MIPS: MIPSsim: Fix unbalance brace in mipssim get_c0_compare_int()
[linux-2.6/kvm.git] / security / selinux / hooks.c
blob15c2a08a66f1217e92028a38e861ad4981ab3fdd
1 /*
2 * NSA Security-Enhanced Linux (SELinux) security module
4 * This file contains the SELinux hook function implementations.
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15 * <dgoeddel@trustedcs.com>
16 * Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
23 * as published by the Free Software Foundation.
26 #include <linux/init.h>
27 #include <linux/kernel.h>
28 #include <linux/tracehook.h>
29 #include <linux/errno.h>
30 #include <linux/sched.h>
31 #include <linux/security.h>
32 #include <linux/xattr.h>
33 #include <linux/capability.h>
34 #include <linux/unistd.h>
35 #include <linux/mm.h>
36 #include <linux/mman.h>
37 #include <linux/slab.h>
38 #include <linux/pagemap.h>
39 #include <linux/swap.h>
40 #include <linux/spinlock.h>
41 #include <linux/syscalls.h>
42 #include <linux/file.h>
43 #include <linux/fdtable.h>
44 #include <linux/namei.h>
45 #include <linux/mount.h>
46 #include <linux/proc_fs.h>
47 #include <linux/netfilter_ipv4.h>
48 #include <linux/netfilter_ipv6.h>
49 #include <linux/tty.h>
50 #include <net/icmp.h>
51 #include <net/ip.h> /* for local_port_range[] */
52 #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
53 #include <net/net_namespace.h>
54 #include <net/netlabel.h>
55 #include <linux/uaccess.h>
56 #include <asm/ioctls.h>
57 #include <asm/atomic.h>
58 #include <linux/bitops.h>
59 #include <linux/interrupt.h>
60 #include <linux/netdevice.h> /* for network interface checks */
61 #include <linux/netlink.h>
62 #include <linux/tcp.h>
63 #include <linux/udp.h>
64 #include <linux/dccp.h>
65 #include <linux/quota.h>
66 #include <linux/un.h> /* for Unix socket types */
67 #include <net/af_unix.h> /* for Unix socket types */
68 #include <linux/parser.h>
69 #include <linux/nfs_mount.h>
70 #include <net/ipv6.h>
71 #include <linux/hugetlb.h>
72 #include <linux/personality.h>
73 #include <linux/sysctl.h>
74 #include <linux/audit.h>
75 #include <linux/string.h>
76 #include <linux/selinux.h>
77 #include <linux/mutex.h>
78 #include <linux/posix-timers.h>
80 #include "avc.h"
81 #include "objsec.h"
82 #include "netif.h"
83 #include "netnode.h"
84 #include "netport.h"
85 #include "xfrm.h"
86 #include "netlabel.h"
87 #include "audit.h"
89 #define XATTR_SELINUX_SUFFIX "selinux"
90 #define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
92 #define NUM_SEL_MNT_OPTS 5
94 extern unsigned int policydb_loaded_version;
95 extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
96 extern struct security_operations *security_ops;
98 /* SECMARK reference count */
99 atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
101 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
102 int selinux_enforcing;
104 static int __init enforcing_setup(char *str)
106 unsigned long enforcing;
107 if (!strict_strtoul(str, 0, &enforcing))
108 selinux_enforcing = enforcing ? 1 : 0;
109 return 1;
111 __setup("enforcing=", enforcing_setup);
112 #endif
114 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
115 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
117 static int __init selinux_enabled_setup(char *str)
119 unsigned long enabled;
120 if (!strict_strtoul(str, 0, &enabled))
121 selinux_enabled = enabled ? 1 : 0;
122 return 1;
124 __setup("selinux=", selinux_enabled_setup);
125 #else
126 int selinux_enabled = 1;
127 #endif
131 * Minimal support for a secondary security module,
132 * just to allow the use of the capability module.
134 static struct security_operations *secondary_ops;
136 /* Lists of inode and superblock security structures initialized
137 before the policy was loaded. */
138 static LIST_HEAD(superblock_security_head);
139 static DEFINE_SPINLOCK(sb_security_lock);
141 static struct kmem_cache *sel_inode_cache;
144 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
146 * Description:
147 * This function checks the SECMARK reference counter to see if any SECMARK
148 * targets are currently configured, if the reference counter is greater than
149 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
150 * enabled, false (0) if SECMARK is disabled.
153 static int selinux_secmark_enabled(void)
155 return (atomic_read(&selinux_secmark_refcount) > 0);
159 * initialise the security for the init task
161 static void cred_init_security(void)
163 struct cred *cred = (struct cred *) current->real_cred;
164 struct task_security_struct *tsec;
166 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
167 if (!tsec)
168 panic("SELinux: Failed to initialize initial task.\n");
170 tsec->osid = tsec->sid = SECINITSID_KERNEL;
171 cred->security = tsec;
175 * get the security ID of a set of credentials
177 static inline u32 cred_sid(const struct cred *cred)
179 const struct task_security_struct *tsec;
181 tsec = cred->security;
182 return tsec->sid;
186 * get the objective security ID of a task
188 static inline u32 task_sid(const struct task_struct *task)
190 u32 sid;
192 rcu_read_lock();
193 sid = cred_sid(__task_cred(task));
194 rcu_read_unlock();
195 return sid;
199 * get the subjective security ID of the current task
201 static inline u32 current_sid(void)
203 const struct task_security_struct *tsec = current_cred()->security;
205 return tsec->sid;
208 /* Allocate and free functions for each kind of security blob. */
210 static int inode_alloc_security(struct inode *inode)
212 struct inode_security_struct *isec;
213 u32 sid = current_sid();
215 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
216 if (!isec)
217 return -ENOMEM;
219 mutex_init(&isec->lock);
220 INIT_LIST_HEAD(&isec->list);
221 isec->inode = inode;
222 isec->sid = SECINITSID_UNLABELED;
223 isec->sclass = SECCLASS_FILE;
224 isec->task_sid = sid;
225 inode->i_security = isec;
227 return 0;
230 static void inode_free_security(struct inode *inode)
232 struct inode_security_struct *isec = inode->i_security;
233 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
235 spin_lock(&sbsec->isec_lock);
236 if (!list_empty(&isec->list))
237 list_del_init(&isec->list);
238 spin_unlock(&sbsec->isec_lock);
240 inode->i_security = NULL;
241 kmem_cache_free(sel_inode_cache, isec);
244 static int file_alloc_security(struct file *file)
246 struct file_security_struct *fsec;
247 u32 sid = current_sid();
249 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
250 if (!fsec)
251 return -ENOMEM;
253 fsec->sid = sid;
254 fsec->fown_sid = sid;
255 file->f_security = fsec;
257 return 0;
260 static void file_free_security(struct file *file)
262 struct file_security_struct *fsec = file->f_security;
263 file->f_security = NULL;
264 kfree(fsec);
267 static int superblock_alloc_security(struct super_block *sb)
269 struct superblock_security_struct *sbsec;
271 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
272 if (!sbsec)
273 return -ENOMEM;
275 mutex_init(&sbsec->lock);
276 INIT_LIST_HEAD(&sbsec->list);
277 INIT_LIST_HEAD(&sbsec->isec_head);
278 spin_lock_init(&sbsec->isec_lock);
279 sbsec->sb = sb;
280 sbsec->sid = SECINITSID_UNLABELED;
281 sbsec->def_sid = SECINITSID_FILE;
282 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
283 sb->s_security = sbsec;
285 return 0;
288 static void superblock_free_security(struct super_block *sb)
290 struct superblock_security_struct *sbsec = sb->s_security;
292 spin_lock(&sb_security_lock);
293 if (!list_empty(&sbsec->list))
294 list_del_init(&sbsec->list);
295 spin_unlock(&sb_security_lock);
297 sb->s_security = NULL;
298 kfree(sbsec);
301 static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
303 struct sk_security_struct *ssec;
305 ssec = kzalloc(sizeof(*ssec), priority);
306 if (!ssec)
307 return -ENOMEM;
309 ssec->peer_sid = SECINITSID_UNLABELED;
310 ssec->sid = SECINITSID_UNLABELED;
311 sk->sk_security = ssec;
313 selinux_netlbl_sk_security_reset(ssec);
315 return 0;
318 static void sk_free_security(struct sock *sk)
320 struct sk_security_struct *ssec = sk->sk_security;
322 sk->sk_security = NULL;
323 selinux_netlbl_sk_security_free(ssec);
324 kfree(ssec);
327 /* The security server must be initialized before
328 any labeling or access decisions can be provided. */
329 extern int ss_initialized;
331 /* The file system's label must be initialized prior to use. */
333 static char *labeling_behaviors[6] = {
334 "uses xattr",
335 "uses transition SIDs",
336 "uses task SIDs",
337 "uses genfs_contexts",
338 "not configured for labeling",
339 "uses mountpoint labeling",
342 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
344 static inline int inode_doinit(struct inode *inode)
346 return inode_doinit_with_dentry(inode, NULL);
349 enum {
350 Opt_error = -1,
351 Opt_context = 1,
352 Opt_fscontext = 2,
353 Opt_defcontext = 3,
354 Opt_rootcontext = 4,
355 Opt_labelsupport = 5,
358 static const match_table_t tokens = {
359 {Opt_context, CONTEXT_STR "%s"},
360 {Opt_fscontext, FSCONTEXT_STR "%s"},
361 {Opt_defcontext, DEFCONTEXT_STR "%s"},
362 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
363 {Opt_labelsupport, LABELSUPP_STR},
364 {Opt_error, NULL},
367 #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
369 static int may_context_mount_sb_relabel(u32 sid,
370 struct superblock_security_struct *sbsec,
371 const struct cred *cred)
373 const struct task_security_struct *tsec = cred->security;
374 int rc;
376 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
377 FILESYSTEM__RELABELFROM, NULL);
378 if (rc)
379 return rc;
381 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
382 FILESYSTEM__RELABELTO, NULL);
383 return rc;
386 static int may_context_mount_inode_relabel(u32 sid,
387 struct superblock_security_struct *sbsec,
388 const struct cred *cred)
390 const struct task_security_struct *tsec = cred->security;
391 int rc;
392 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
393 FILESYSTEM__RELABELFROM, NULL);
394 if (rc)
395 return rc;
397 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
398 FILESYSTEM__ASSOCIATE, NULL);
399 return rc;
402 static int sb_finish_set_opts(struct super_block *sb)
404 struct superblock_security_struct *sbsec = sb->s_security;
405 struct dentry *root = sb->s_root;
406 struct inode *root_inode = root->d_inode;
407 int rc = 0;
409 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
410 /* Make sure that the xattr handler exists and that no
411 error other than -ENODATA is returned by getxattr on
412 the root directory. -ENODATA is ok, as this may be
413 the first boot of the SELinux kernel before we have
414 assigned xattr values to the filesystem. */
415 if (!root_inode->i_op->getxattr) {
416 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
417 "xattr support\n", sb->s_id, sb->s_type->name);
418 rc = -EOPNOTSUPP;
419 goto out;
421 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
422 if (rc < 0 && rc != -ENODATA) {
423 if (rc == -EOPNOTSUPP)
424 printk(KERN_WARNING "SELinux: (dev %s, type "
425 "%s) has no security xattr handler\n",
426 sb->s_id, sb->s_type->name);
427 else
428 printk(KERN_WARNING "SELinux: (dev %s, type "
429 "%s) getxattr errno %d\n", sb->s_id,
430 sb->s_type->name, -rc);
431 goto out;
435 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
437 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
438 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
439 sb->s_id, sb->s_type->name);
440 else
441 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
442 sb->s_id, sb->s_type->name,
443 labeling_behaviors[sbsec->behavior-1]);
445 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
446 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
447 sbsec->behavior == SECURITY_FS_USE_NONE ||
448 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
449 sbsec->flags &= ~SE_SBLABELSUPP;
451 /* Initialize the root inode. */
452 rc = inode_doinit_with_dentry(root_inode, root);
454 /* Initialize any other inodes associated with the superblock, e.g.
455 inodes created prior to initial policy load or inodes created
456 during get_sb by a pseudo filesystem that directly
457 populates itself. */
458 spin_lock(&sbsec->isec_lock);
459 next_inode:
460 if (!list_empty(&sbsec->isec_head)) {
461 struct inode_security_struct *isec =
462 list_entry(sbsec->isec_head.next,
463 struct inode_security_struct, list);
464 struct inode *inode = isec->inode;
465 spin_unlock(&sbsec->isec_lock);
466 inode = igrab(inode);
467 if (inode) {
468 if (!IS_PRIVATE(inode))
469 inode_doinit(inode);
470 iput(inode);
472 spin_lock(&sbsec->isec_lock);
473 list_del_init(&isec->list);
474 goto next_inode;
476 spin_unlock(&sbsec->isec_lock);
477 out:
478 return rc;
482 * This function should allow an FS to ask what it's mount security
483 * options were so it can use those later for submounts, displaying
484 * mount options, or whatever.
486 static int selinux_get_mnt_opts(const struct super_block *sb,
487 struct security_mnt_opts *opts)
489 int rc = 0, i;
490 struct superblock_security_struct *sbsec = sb->s_security;
491 char *context = NULL;
492 u32 len;
493 char tmp;
495 security_init_mnt_opts(opts);
497 if (!(sbsec->flags & SE_SBINITIALIZED))
498 return -EINVAL;
500 if (!ss_initialized)
501 return -EINVAL;
503 tmp = sbsec->flags & SE_MNTMASK;
504 /* count the number of mount options for this sb */
505 for (i = 0; i < 8; i++) {
506 if (tmp & 0x01)
507 opts->num_mnt_opts++;
508 tmp >>= 1;
510 /* Check if the Label support flag is set */
511 if (sbsec->flags & SE_SBLABELSUPP)
512 opts->num_mnt_opts++;
514 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
515 if (!opts->mnt_opts) {
516 rc = -ENOMEM;
517 goto out_free;
520 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
521 if (!opts->mnt_opts_flags) {
522 rc = -ENOMEM;
523 goto out_free;
526 i = 0;
527 if (sbsec->flags & FSCONTEXT_MNT) {
528 rc = security_sid_to_context(sbsec->sid, &context, &len);
529 if (rc)
530 goto out_free;
531 opts->mnt_opts[i] = context;
532 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
534 if (sbsec->flags & CONTEXT_MNT) {
535 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
536 if (rc)
537 goto out_free;
538 opts->mnt_opts[i] = context;
539 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
541 if (sbsec->flags & DEFCONTEXT_MNT) {
542 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
543 if (rc)
544 goto out_free;
545 opts->mnt_opts[i] = context;
546 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
548 if (sbsec->flags & ROOTCONTEXT_MNT) {
549 struct inode *root = sbsec->sb->s_root->d_inode;
550 struct inode_security_struct *isec = root->i_security;
552 rc = security_sid_to_context(isec->sid, &context, &len);
553 if (rc)
554 goto out_free;
555 opts->mnt_opts[i] = context;
556 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
558 if (sbsec->flags & SE_SBLABELSUPP) {
559 opts->mnt_opts[i] = NULL;
560 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
563 BUG_ON(i != opts->num_mnt_opts);
565 return 0;
567 out_free:
568 security_free_mnt_opts(opts);
569 return rc;
572 static int bad_option(struct superblock_security_struct *sbsec, char flag,
573 u32 old_sid, u32 new_sid)
575 char mnt_flags = sbsec->flags & SE_MNTMASK;
577 /* check if the old mount command had the same options */
578 if (sbsec->flags & SE_SBINITIALIZED)
579 if (!(sbsec->flags & flag) ||
580 (old_sid != new_sid))
581 return 1;
583 /* check if we were passed the same options twice,
584 * aka someone passed context=a,context=b
586 if (!(sbsec->flags & SE_SBINITIALIZED))
587 if (mnt_flags & flag)
588 return 1;
589 return 0;
593 * Allow filesystems with binary mount data to explicitly set mount point
594 * labeling information.
596 static int selinux_set_mnt_opts(struct super_block *sb,
597 struct security_mnt_opts *opts)
599 const struct cred *cred = current_cred();
600 int rc = 0, i;
601 struct superblock_security_struct *sbsec = sb->s_security;
602 const char *name = sb->s_type->name;
603 struct inode *inode = sbsec->sb->s_root->d_inode;
604 struct inode_security_struct *root_isec = inode->i_security;
605 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
606 u32 defcontext_sid = 0;
607 char **mount_options = opts->mnt_opts;
608 int *flags = opts->mnt_opts_flags;
609 int num_opts = opts->num_mnt_opts;
611 mutex_lock(&sbsec->lock);
613 if (!ss_initialized) {
614 if (!num_opts) {
615 /* Defer initialization until selinux_complete_init,
616 after the initial policy is loaded and the security
617 server is ready to handle calls. */
618 spin_lock(&sb_security_lock);
619 if (list_empty(&sbsec->list))
620 list_add(&sbsec->list, &superblock_security_head);
621 spin_unlock(&sb_security_lock);
622 goto out;
624 rc = -EINVAL;
625 printk(KERN_WARNING "SELinux: Unable to set superblock options "
626 "before the security server is initialized\n");
627 goto out;
631 * Binary mount data FS will come through this function twice. Once
632 * from an explicit call and once from the generic calls from the vfs.
633 * Since the generic VFS calls will not contain any security mount data
634 * we need to skip the double mount verification.
636 * This does open a hole in which we will not notice if the first
637 * mount using this sb set explict options and a second mount using
638 * this sb does not set any security options. (The first options
639 * will be used for both mounts)
641 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
642 && (num_opts == 0))
643 goto out;
646 * parse the mount options, check if they are valid sids.
647 * also check if someone is trying to mount the same sb more
648 * than once with different security options.
650 for (i = 0; i < num_opts; i++) {
651 u32 sid;
653 if (flags[i] == SE_SBLABELSUPP)
654 continue;
655 rc = security_context_to_sid(mount_options[i],
656 strlen(mount_options[i]), &sid);
657 if (rc) {
658 printk(KERN_WARNING "SELinux: security_context_to_sid"
659 "(%s) failed for (dev %s, type %s) errno=%d\n",
660 mount_options[i], sb->s_id, name, rc);
661 goto out;
663 switch (flags[i]) {
664 case FSCONTEXT_MNT:
665 fscontext_sid = sid;
667 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
668 fscontext_sid))
669 goto out_double_mount;
671 sbsec->flags |= FSCONTEXT_MNT;
672 break;
673 case CONTEXT_MNT:
674 context_sid = sid;
676 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
677 context_sid))
678 goto out_double_mount;
680 sbsec->flags |= CONTEXT_MNT;
681 break;
682 case ROOTCONTEXT_MNT:
683 rootcontext_sid = sid;
685 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
686 rootcontext_sid))
687 goto out_double_mount;
689 sbsec->flags |= ROOTCONTEXT_MNT;
691 break;
692 case DEFCONTEXT_MNT:
693 defcontext_sid = sid;
695 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
696 defcontext_sid))
697 goto out_double_mount;
699 sbsec->flags |= DEFCONTEXT_MNT;
701 break;
702 default:
703 rc = -EINVAL;
704 goto out;
708 if (sbsec->flags & SE_SBINITIALIZED) {
709 /* previously mounted with options, but not on this attempt? */
710 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
711 goto out_double_mount;
712 rc = 0;
713 goto out;
716 if (strcmp(sb->s_type->name, "proc") == 0)
717 sbsec->flags |= SE_SBPROC;
719 /* Determine the labeling behavior to use for this filesystem type. */
720 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
721 if (rc) {
722 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
723 __func__, sb->s_type->name, rc);
724 goto out;
727 /* sets the context of the superblock for the fs being mounted. */
728 if (fscontext_sid) {
729 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
730 if (rc)
731 goto out;
733 sbsec->sid = fscontext_sid;
737 * Switch to using mount point labeling behavior.
738 * sets the label used on all file below the mountpoint, and will set
739 * the superblock context if not already set.
741 if (context_sid) {
742 if (!fscontext_sid) {
743 rc = may_context_mount_sb_relabel(context_sid, sbsec,
744 cred);
745 if (rc)
746 goto out;
747 sbsec->sid = context_sid;
748 } else {
749 rc = may_context_mount_inode_relabel(context_sid, sbsec,
750 cred);
751 if (rc)
752 goto out;
754 if (!rootcontext_sid)
755 rootcontext_sid = context_sid;
757 sbsec->mntpoint_sid = context_sid;
758 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
761 if (rootcontext_sid) {
762 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
763 cred);
764 if (rc)
765 goto out;
767 root_isec->sid = rootcontext_sid;
768 root_isec->initialized = 1;
771 if (defcontext_sid) {
772 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
773 rc = -EINVAL;
774 printk(KERN_WARNING "SELinux: defcontext option is "
775 "invalid for this filesystem type\n");
776 goto out;
779 if (defcontext_sid != sbsec->def_sid) {
780 rc = may_context_mount_inode_relabel(defcontext_sid,
781 sbsec, cred);
782 if (rc)
783 goto out;
786 sbsec->def_sid = defcontext_sid;
789 rc = sb_finish_set_opts(sb);
790 out:
791 mutex_unlock(&sbsec->lock);
792 return rc;
793 out_double_mount:
794 rc = -EINVAL;
795 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
796 "security settings for (dev %s, type %s)\n", sb->s_id, name);
797 goto out;
800 static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
801 struct super_block *newsb)
803 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
804 struct superblock_security_struct *newsbsec = newsb->s_security;
806 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
807 int set_context = (oldsbsec->flags & CONTEXT_MNT);
808 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
811 * if the parent was able to be mounted it clearly had no special lsm
812 * mount options. thus we can safely put this sb on the list and deal
813 * with it later
815 if (!ss_initialized) {
816 spin_lock(&sb_security_lock);
817 if (list_empty(&newsbsec->list))
818 list_add(&newsbsec->list, &superblock_security_head);
819 spin_unlock(&sb_security_lock);
820 return;
823 /* how can we clone if the old one wasn't set up?? */
824 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
826 /* if fs is reusing a sb, just let its options stand... */
827 if (newsbsec->flags & SE_SBINITIALIZED)
828 return;
830 mutex_lock(&newsbsec->lock);
832 newsbsec->flags = oldsbsec->flags;
834 newsbsec->sid = oldsbsec->sid;
835 newsbsec->def_sid = oldsbsec->def_sid;
836 newsbsec->behavior = oldsbsec->behavior;
838 if (set_context) {
839 u32 sid = oldsbsec->mntpoint_sid;
841 if (!set_fscontext)
842 newsbsec->sid = sid;
843 if (!set_rootcontext) {
844 struct inode *newinode = newsb->s_root->d_inode;
845 struct inode_security_struct *newisec = newinode->i_security;
846 newisec->sid = sid;
848 newsbsec->mntpoint_sid = sid;
850 if (set_rootcontext) {
851 const struct inode *oldinode = oldsb->s_root->d_inode;
852 const struct inode_security_struct *oldisec = oldinode->i_security;
853 struct inode *newinode = newsb->s_root->d_inode;
854 struct inode_security_struct *newisec = newinode->i_security;
856 newisec->sid = oldisec->sid;
859 sb_finish_set_opts(newsb);
860 mutex_unlock(&newsbsec->lock);
863 static int selinux_parse_opts_str(char *options,
864 struct security_mnt_opts *opts)
866 char *p;
867 char *context = NULL, *defcontext = NULL;
868 char *fscontext = NULL, *rootcontext = NULL;
869 int rc, num_mnt_opts = 0;
871 opts->num_mnt_opts = 0;
873 /* Standard string-based options. */
874 while ((p = strsep(&options, "|")) != NULL) {
875 int token;
876 substring_t args[MAX_OPT_ARGS];
878 if (!*p)
879 continue;
881 token = match_token(p, tokens, args);
883 switch (token) {
884 case Opt_context:
885 if (context || defcontext) {
886 rc = -EINVAL;
887 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
888 goto out_err;
890 context = match_strdup(&args[0]);
891 if (!context) {
892 rc = -ENOMEM;
893 goto out_err;
895 break;
897 case Opt_fscontext:
898 if (fscontext) {
899 rc = -EINVAL;
900 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
901 goto out_err;
903 fscontext = match_strdup(&args[0]);
904 if (!fscontext) {
905 rc = -ENOMEM;
906 goto out_err;
908 break;
910 case Opt_rootcontext:
911 if (rootcontext) {
912 rc = -EINVAL;
913 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
914 goto out_err;
916 rootcontext = match_strdup(&args[0]);
917 if (!rootcontext) {
918 rc = -ENOMEM;
919 goto out_err;
921 break;
923 case Opt_defcontext:
924 if (context || defcontext) {
925 rc = -EINVAL;
926 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
927 goto out_err;
929 defcontext = match_strdup(&args[0]);
930 if (!defcontext) {
931 rc = -ENOMEM;
932 goto out_err;
934 break;
935 case Opt_labelsupport:
936 break;
937 default:
938 rc = -EINVAL;
939 printk(KERN_WARNING "SELinux: unknown mount option\n");
940 goto out_err;
945 rc = -ENOMEM;
946 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
947 if (!opts->mnt_opts)
948 goto out_err;
950 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
951 if (!opts->mnt_opts_flags) {
952 kfree(opts->mnt_opts);
953 goto out_err;
956 if (fscontext) {
957 opts->mnt_opts[num_mnt_opts] = fscontext;
958 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
960 if (context) {
961 opts->mnt_opts[num_mnt_opts] = context;
962 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
964 if (rootcontext) {
965 opts->mnt_opts[num_mnt_opts] = rootcontext;
966 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
968 if (defcontext) {
969 opts->mnt_opts[num_mnt_opts] = defcontext;
970 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
973 opts->num_mnt_opts = num_mnt_opts;
974 return 0;
976 out_err:
977 kfree(context);
978 kfree(defcontext);
979 kfree(fscontext);
980 kfree(rootcontext);
981 return rc;
984 * string mount options parsing and call set the sbsec
986 static int superblock_doinit(struct super_block *sb, void *data)
988 int rc = 0;
989 char *options = data;
990 struct security_mnt_opts opts;
992 security_init_mnt_opts(&opts);
994 if (!data)
995 goto out;
997 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
999 rc = selinux_parse_opts_str(options, &opts);
1000 if (rc)
1001 goto out_err;
1003 out:
1004 rc = selinux_set_mnt_opts(sb, &opts);
1006 out_err:
1007 security_free_mnt_opts(&opts);
1008 return rc;
1011 static void selinux_write_opts(struct seq_file *m,
1012 struct security_mnt_opts *opts)
1014 int i;
1015 char *prefix;
1017 for (i = 0; i < opts->num_mnt_opts; i++) {
1018 char *has_comma;
1020 if (opts->mnt_opts[i])
1021 has_comma = strchr(opts->mnt_opts[i], ',');
1022 else
1023 has_comma = NULL;
1025 switch (opts->mnt_opts_flags[i]) {
1026 case CONTEXT_MNT:
1027 prefix = CONTEXT_STR;
1028 break;
1029 case FSCONTEXT_MNT:
1030 prefix = FSCONTEXT_STR;
1031 break;
1032 case ROOTCONTEXT_MNT:
1033 prefix = ROOTCONTEXT_STR;
1034 break;
1035 case DEFCONTEXT_MNT:
1036 prefix = DEFCONTEXT_STR;
1037 break;
1038 case SE_SBLABELSUPP:
1039 seq_putc(m, ',');
1040 seq_puts(m, LABELSUPP_STR);
1041 continue;
1042 default:
1043 BUG();
1045 /* we need a comma before each option */
1046 seq_putc(m, ',');
1047 seq_puts(m, prefix);
1048 if (has_comma)
1049 seq_putc(m, '\"');
1050 seq_puts(m, opts->mnt_opts[i]);
1051 if (has_comma)
1052 seq_putc(m, '\"');
1056 static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1058 struct security_mnt_opts opts;
1059 int rc;
1061 rc = selinux_get_mnt_opts(sb, &opts);
1062 if (rc) {
1063 /* before policy load we may get EINVAL, don't show anything */
1064 if (rc == -EINVAL)
1065 rc = 0;
1066 return rc;
1069 selinux_write_opts(m, &opts);
1071 security_free_mnt_opts(&opts);
1073 return rc;
1076 static inline u16 inode_mode_to_security_class(umode_t mode)
1078 switch (mode & S_IFMT) {
1079 case S_IFSOCK:
1080 return SECCLASS_SOCK_FILE;
1081 case S_IFLNK:
1082 return SECCLASS_LNK_FILE;
1083 case S_IFREG:
1084 return SECCLASS_FILE;
1085 case S_IFBLK:
1086 return SECCLASS_BLK_FILE;
1087 case S_IFDIR:
1088 return SECCLASS_DIR;
1089 case S_IFCHR:
1090 return SECCLASS_CHR_FILE;
1091 case S_IFIFO:
1092 return SECCLASS_FIFO_FILE;
1096 return SECCLASS_FILE;
1099 static inline int default_protocol_stream(int protocol)
1101 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1104 static inline int default_protocol_dgram(int protocol)
1106 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1109 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1111 switch (family) {
1112 case PF_UNIX:
1113 switch (type) {
1114 case SOCK_STREAM:
1115 case SOCK_SEQPACKET:
1116 return SECCLASS_UNIX_STREAM_SOCKET;
1117 case SOCK_DGRAM:
1118 return SECCLASS_UNIX_DGRAM_SOCKET;
1120 break;
1121 case PF_INET:
1122 case PF_INET6:
1123 switch (type) {
1124 case SOCK_STREAM:
1125 if (default_protocol_stream(protocol))
1126 return SECCLASS_TCP_SOCKET;
1127 else
1128 return SECCLASS_RAWIP_SOCKET;
1129 case SOCK_DGRAM:
1130 if (default_protocol_dgram(protocol))
1131 return SECCLASS_UDP_SOCKET;
1132 else
1133 return SECCLASS_RAWIP_SOCKET;
1134 case SOCK_DCCP:
1135 return SECCLASS_DCCP_SOCKET;
1136 default:
1137 return SECCLASS_RAWIP_SOCKET;
1139 break;
1140 case PF_NETLINK:
1141 switch (protocol) {
1142 case NETLINK_ROUTE:
1143 return SECCLASS_NETLINK_ROUTE_SOCKET;
1144 case NETLINK_FIREWALL:
1145 return SECCLASS_NETLINK_FIREWALL_SOCKET;
1146 case NETLINK_INET_DIAG:
1147 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1148 case NETLINK_NFLOG:
1149 return SECCLASS_NETLINK_NFLOG_SOCKET;
1150 case NETLINK_XFRM:
1151 return SECCLASS_NETLINK_XFRM_SOCKET;
1152 case NETLINK_SELINUX:
1153 return SECCLASS_NETLINK_SELINUX_SOCKET;
1154 case NETLINK_AUDIT:
1155 return SECCLASS_NETLINK_AUDIT_SOCKET;
1156 case NETLINK_IP6_FW:
1157 return SECCLASS_NETLINK_IP6FW_SOCKET;
1158 case NETLINK_DNRTMSG:
1159 return SECCLASS_NETLINK_DNRT_SOCKET;
1160 case NETLINK_KOBJECT_UEVENT:
1161 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1162 default:
1163 return SECCLASS_NETLINK_SOCKET;
1165 case PF_PACKET:
1166 return SECCLASS_PACKET_SOCKET;
1167 case PF_KEY:
1168 return SECCLASS_KEY_SOCKET;
1169 case PF_APPLETALK:
1170 return SECCLASS_APPLETALK_SOCKET;
1173 return SECCLASS_SOCKET;
1176 #ifdef CONFIG_PROC_FS
1177 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1178 u16 tclass,
1179 u32 *sid)
1181 int buflen, rc;
1182 char *buffer, *path, *end;
1184 buffer = (char *)__get_free_page(GFP_KERNEL);
1185 if (!buffer)
1186 return -ENOMEM;
1188 buflen = PAGE_SIZE;
1189 end = buffer+buflen;
1190 *--end = '\0';
1191 buflen--;
1192 path = end-1;
1193 *path = '/';
1194 while (de && de != de->parent) {
1195 buflen -= de->namelen + 1;
1196 if (buflen < 0)
1197 break;
1198 end -= de->namelen;
1199 memcpy(end, de->name, de->namelen);
1200 *--end = '/';
1201 path = end;
1202 de = de->parent;
1204 rc = security_genfs_sid("proc", path, tclass, sid);
1205 free_page((unsigned long)buffer);
1206 return rc;
1208 #else
1209 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1210 u16 tclass,
1211 u32 *sid)
1213 return -EINVAL;
1215 #endif
1217 /* The inode's security attributes must be initialized before first use. */
1218 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1220 struct superblock_security_struct *sbsec = NULL;
1221 struct inode_security_struct *isec = inode->i_security;
1222 u32 sid;
1223 struct dentry *dentry;
1224 #define INITCONTEXTLEN 255
1225 char *context = NULL;
1226 unsigned len = 0;
1227 int rc = 0;
1229 if (isec->initialized)
1230 goto out;
1232 mutex_lock(&isec->lock);
1233 if (isec->initialized)
1234 goto out_unlock;
1236 sbsec = inode->i_sb->s_security;
1237 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1238 /* Defer initialization until selinux_complete_init,
1239 after the initial policy is loaded and the security
1240 server is ready to handle calls. */
1241 spin_lock(&sbsec->isec_lock);
1242 if (list_empty(&isec->list))
1243 list_add(&isec->list, &sbsec->isec_head);
1244 spin_unlock(&sbsec->isec_lock);
1245 goto out_unlock;
1248 switch (sbsec->behavior) {
1249 case SECURITY_FS_USE_XATTR:
1250 if (!inode->i_op->getxattr) {
1251 isec->sid = sbsec->def_sid;
1252 break;
1255 /* Need a dentry, since the xattr API requires one.
1256 Life would be simpler if we could just pass the inode. */
1257 if (opt_dentry) {
1258 /* Called from d_instantiate or d_splice_alias. */
1259 dentry = dget(opt_dentry);
1260 } else {
1261 /* Called from selinux_complete_init, try to find a dentry. */
1262 dentry = d_find_alias(inode);
1264 if (!dentry) {
1266 * this is can be hit on boot when a file is accessed
1267 * before the policy is loaded. When we load policy we
1268 * may find inodes that have no dentry on the
1269 * sbsec->isec_head list. No reason to complain as these
1270 * will get fixed up the next time we go through
1271 * inode_doinit with a dentry, before these inodes could
1272 * be used again by userspace.
1274 goto out_unlock;
1277 len = INITCONTEXTLEN;
1278 context = kmalloc(len+1, GFP_NOFS);
1279 if (!context) {
1280 rc = -ENOMEM;
1281 dput(dentry);
1282 goto out_unlock;
1284 context[len] = '\0';
1285 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1286 context, len);
1287 if (rc == -ERANGE) {
1288 /* Need a larger buffer. Query for the right size. */
1289 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1290 NULL, 0);
1291 if (rc < 0) {
1292 dput(dentry);
1293 goto out_unlock;
1295 kfree(context);
1296 len = rc;
1297 context = kmalloc(len+1, GFP_NOFS);
1298 if (!context) {
1299 rc = -ENOMEM;
1300 dput(dentry);
1301 goto out_unlock;
1303 context[len] = '\0';
1304 rc = inode->i_op->getxattr(dentry,
1305 XATTR_NAME_SELINUX,
1306 context, len);
1308 dput(dentry);
1309 if (rc < 0) {
1310 if (rc != -ENODATA) {
1311 printk(KERN_WARNING "SELinux: %s: getxattr returned "
1312 "%d for dev=%s ino=%ld\n", __func__,
1313 -rc, inode->i_sb->s_id, inode->i_ino);
1314 kfree(context);
1315 goto out_unlock;
1317 /* Map ENODATA to the default file SID */
1318 sid = sbsec->def_sid;
1319 rc = 0;
1320 } else {
1321 rc = security_context_to_sid_default(context, rc, &sid,
1322 sbsec->def_sid,
1323 GFP_NOFS);
1324 if (rc) {
1325 char *dev = inode->i_sb->s_id;
1326 unsigned long ino = inode->i_ino;
1328 if (rc == -EINVAL) {
1329 if (printk_ratelimit())
1330 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1331 "context=%s. This indicates you may need to relabel the inode or the "
1332 "filesystem in question.\n", ino, dev, context);
1333 } else {
1334 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1335 "returned %d for dev=%s ino=%ld\n",
1336 __func__, context, -rc, dev, ino);
1338 kfree(context);
1339 /* Leave with the unlabeled SID */
1340 rc = 0;
1341 break;
1344 kfree(context);
1345 isec->sid = sid;
1346 break;
1347 case SECURITY_FS_USE_TASK:
1348 isec->sid = isec->task_sid;
1349 break;
1350 case SECURITY_FS_USE_TRANS:
1351 /* Default to the fs SID. */
1352 isec->sid = sbsec->sid;
1354 /* Try to obtain a transition SID. */
1355 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1356 rc = security_transition_sid(isec->task_sid,
1357 sbsec->sid,
1358 isec->sclass,
1359 &sid);
1360 if (rc)
1361 goto out_unlock;
1362 isec->sid = sid;
1363 break;
1364 case SECURITY_FS_USE_MNTPOINT:
1365 isec->sid = sbsec->mntpoint_sid;
1366 break;
1367 default:
1368 /* Default to the fs superblock SID. */
1369 isec->sid = sbsec->sid;
1371 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1372 struct proc_inode *proci = PROC_I(inode);
1373 if (proci->pde) {
1374 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1375 rc = selinux_proc_get_sid(proci->pde,
1376 isec->sclass,
1377 &sid);
1378 if (rc)
1379 goto out_unlock;
1380 isec->sid = sid;
1383 break;
1386 isec->initialized = 1;
1388 out_unlock:
1389 mutex_unlock(&isec->lock);
1390 out:
1391 if (isec->sclass == SECCLASS_FILE)
1392 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1393 return rc;
1396 /* Convert a Linux signal to an access vector. */
1397 static inline u32 signal_to_av(int sig)
1399 u32 perm = 0;
1401 switch (sig) {
1402 case SIGCHLD:
1403 /* Commonly granted from child to parent. */
1404 perm = PROCESS__SIGCHLD;
1405 break;
1406 case SIGKILL:
1407 /* Cannot be caught or ignored */
1408 perm = PROCESS__SIGKILL;
1409 break;
1410 case SIGSTOP:
1411 /* Cannot be caught or ignored */
1412 perm = PROCESS__SIGSTOP;
1413 break;
1414 default:
1415 /* All other signals. */
1416 perm = PROCESS__SIGNAL;
1417 break;
1420 return perm;
1424 * Check permission between a pair of credentials
1425 * fork check, ptrace check, etc.
1427 static int cred_has_perm(const struct cred *actor,
1428 const struct cred *target,
1429 u32 perms)
1431 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1433 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1437 * Check permission between a pair of tasks, e.g. signal checks,
1438 * fork check, ptrace check, etc.
1439 * tsk1 is the actor and tsk2 is the target
1440 * - this uses the default subjective creds of tsk1
1442 static int task_has_perm(const struct task_struct *tsk1,
1443 const struct task_struct *tsk2,
1444 u32 perms)
1446 const struct task_security_struct *__tsec1, *__tsec2;
1447 u32 sid1, sid2;
1449 rcu_read_lock();
1450 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1451 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1452 rcu_read_unlock();
1453 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1457 * Check permission between current and another task, e.g. signal checks,
1458 * fork check, ptrace check, etc.
1459 * current is the actor and tsk2 is the target
1460 * - this uses current's subjective creds
1462 static int current_has_perm(const struct task_struct *tsk,
1463 u32 perms)
1465 u32 sid, tsid;
1467 sid = current_sid();
1468 tsid = task_sid(tsk);
1469 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1472 #if CAP_LAST_CAP > 63
1473 #error Fix SELinux to handle capabilities > 63.
1474 #endif
1476 /* Check whether a task is allowed to use a capability. */
1477 static int task_has_capability(struct task_struct *tsk,
1478 const struct cred *cred,
1479 int cap, int audit)
1481 struct avc_audit_data ad;
1482 struct av_decision avd;
1483 u16 sclass;
1484 u32 sid = cred_sid(cred);
1485 u32 av = CAP_TO_MASK(cap);
1486 int rc;
1488 AVC_AUDIT_DATA_INIT(&ad, CAP);
1489 ad.tsk = tsk;
1490 ad.u.cap = cap;
1492 switch (CAP_TO_INDEX(cap)) {
1493 case 0:
1494 sclass = SECCLASS_CAPABILITY;
1495 break;
1496 case 1:
1497 sclass = SECCLASS_CAPABILITY2;
1498 break;
1499 default:
1500 printk(KERN_ERR
1501 "SELinux: out of range capability %d\n", cap);
1502 BUG();
1505 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1506 if (audit == SECURITY_CAP_AUDIT)
1507 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
1508 return rc;
1511 /* Check whether a task is allowed to use a system operation. */
1512 static int task_has_system(struct task_struct *tsk,
1513 u32 perms)
1515 u32 sid = task_sid(tsk);
1517 return avc_has_perm(sid, SECINITSID_KERNEL,
1518 SECCLASS_SYSTEM, perms, NULL);
1521 /* Check whether a task has a particular permission to an inode.
1522 The 'adp' parameter is optional and allows other audit
1523 data to be passed (e.g. the dentry). */
1524 static int inode_has_perm(const struct cred *cred,
1525 struct inode *inode,
1526 u32 perms,
1527 struct avc_audit_data *adp)
1529 struct inode_security_struct *isec;
1530 struct avc_audit_data ad;
1531 u32 sid;
1533 if (unlikely(IS_PRIVATE(inode)))
1534 return 0;
1536 sid = cred_sid(cred);
1537 isec = inode->i_security;
1539 if (!adp) {
1540 adp = &ad;
1541 AVC_AUDIT_DATA_INIT(&ad, FS);
1542 ad.u.fs.inode = inode;
1545 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1548 /* Same as inode_has_perm, but pass explicit audit data containing
1549 the dentry to help the auditing code to more easily generate the
1550 pathname if needed. */
1551 static inline int dentry_has_perm(const struct cred *cred,
1552 struct vfsmount *mnt,
1553 struct dentry *dentry,
1554 u32 av)
1556 struct inode *inode = dentry->d_inode;
1557 struct avc_audit_data ad;
1559 AVC_AUDIT_DATA_INIT(&ad, FS);
1560 ad.u.fs.path.mnt = mnt;
1561 ad.u.fs.path.dentry = dentry;
1562 return inode_has_perm(cred, inode, av, &ad);
1565 /* Check whether a task can use an open file descriptor to
1566 access an inode in a given way. Check access to the
1567 descriptor itself, and then use dentry_has_perm to
1568 check a particular permission to the file.
1569 Access to the descriptor is implicitly granted if it
1570 has the same SID as the process. If av is zero, then
1571 access to the file is not checked, e.g. for cases
1572 where only the descriptor is affected like seek. */
1573 static int file_has_perm(const struct cred *cred,
1574 struct file *file,
1575 u32 av)
1577 struct file_security_struct *fsec = file->f_security;
1578 struct inode *inode = file->f_path.dentry->d_inode;
1579 struct avc_audit_data ad;
1580 u32 sid = cred_sid(cred);
1581 int rc;
1583 AVC_AUDIT_DATA_INIT(&ad, FS);
1584 ad.u.fs.path = file->f_path;
1586 if (sid != fsec->sid) {
1587 rc = avc_has_perm(sid, fsec->sid,
1588 SECCLASS_FD,
1589 FD__USE,
1590 &ad);
1591 if (rc)
1592 goto out;
1595 /* av is zero if only checking access to the descriptor. */
1596 rc = 0;
1597 if (av)
1598 rc = inode_has_perm(cred, inode, av, &ad);
1600 out:
1601 return rc;
1604 /* Check whether a task can create a file. */
1605 static int may_create(struct inode *dir,
1606 struct dentry *dentry,
1607 u16 tclass)
1609 const struct cred *cred = current_cred();
1610 const struct task_security_struct *tsec = cred->security;
1611 struct inode_security_struct *dsec;
1612 struct superblock_security_struct *sbsec;
1613 u32 sid, newsid;
1614 struct avc_audit_data ad;
1615 int rc;
1617 dsec = dir->i_security;
1618 sbsec = dir->i_sb->s_security;
1620 sid = tsec->sid;
1621 newsid = tsec->create_sid;
1623 AVC_AUDIT_DATA_INIT(&ad, FS);
1624 ad.u.fs.path.dentry = dentry;
1626 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1627 DIR__ADD_NAME | DIR__SEARCH,
1628 &ad);
1629 if (rc)
1630 return rc;
1632 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
1633 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
1634 if (rc)
1635 return rc;
1638 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1639 if (rc)
1640 return rc;
1642 return avc_has_perm(newsid, sbsec->sid,
1643 SECCLASS_FILESYSTEM,
1644 FILESYSTEM__ASSOCIATE, &ad);
1647 /* Check whether a task can create a key. */
1648 static int may_create_key(u32 ksid,
1649 struct task_struct *ctx)
1651 u32 sid = task_sid(ctx);
1653 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1656 #define MAY_LINK 0
1657 #define MAY_UNLINK 1
1658 #define MAY_RMDIR 2
1660 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1661 static int may_link(struct inode *dir,
1662 struct dentry *dentry,
1663 int kind)
1666 struct inode_security_struct *dsec, *isec;
1667 struct avc_audit_data ad;
1668 u32 sid = current_sid();
1669 u32 av;
1670 int rc;
1672 dsec = dir->i_security;
1673 isec = dentry->d_inode->i_security;
1675 AVC_AUDIT_DATA_INIT(&ad, FS);
1676 ad.u.fs.path.dentry = dentry;
1678 av = DIR__SEARCH;
1679 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1680 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1681 if (rc)
1682 return rc;
1684 switch (kind) {
1685 case MAY_LINK:
1686 av = FILE__LINK;
1687 break;
1688 case MAY_UNLINK:
1689 av = FILE__UNLINK;
1690 break;
1691 case MAY_RMDIR:
1692 av = DIR__RMDIR;
1693 break;
1694 default:
1695 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1696 __func__, kind);
1697 return 0;
1700 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1701 return rc;
1704 static inline int may_rename(struct inode *old_dir,
1705 struct dentry *old_dentry,
1706 struct inode *new_dir,
1707 struct dentry *new_dentry)
1709 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1710 struct avc_audit_data ad;
1711 u32 sid = current_sid();
1712 u32 av;
1713 int old_is_dir, new_is_dir;
1714 int rc;
1716 old_dsec = old_dir->i_security;
1717 old_isec = old_dentry->d_inode->i_security;
1718 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1719 new_dsec = new_dir->i_security;
1721 AVC_AUDIT_DATA_INIT(&ad, FS);
1723 ad.u.fs.path.dentry = old_dentry;
1724 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1725 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1726 if (rc)
1727 return rc;
1728 rc = avc_has_perm(sid, old_isec->sid,
1729 old_isec->sclass, FILE__RENAME, &ad);
1730 if (rc)
1731 return rc;
1732 if (old_is_dir && new_dir != old_dir) {
1733 rc = avc_has_perm(sid, old_isec->sid,
1734 old_isec->sclass, DIR__REPARENT, &ad);
1735 if (rc)
1736 return rc;
1739 ad.u.fs.path.dentry = new_dentry;
1740 av = DIR__ADD_NAME | DIR__SEARCH;
1741 if (new_dentry->d_inode)
1742 av |= DIR__REMOVE_NAME;
1743 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1744 if (rc)
1745 return rc;
1746 if (new_dentry->d_inode) {
1747 new_isec = new_dentry->d_inode->i_security;
1748 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1749 rc = avc_has_perm(sid, new_isec->sid,
1750 new_isec->sclass,
1751 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1752 if (rc)
1753 return rc;
1756 return 0;
1759 /* Check whether a task can perform a filesystem operation. */
1760 static int superblock_has_perm(const struct cred *cred,
1761 struct super_block *sb,
1762 u32 perms,
1763 struct avc_audit_data *ad)
1765 struct superblock_security_struct *sbsec;
1766 u32 sid = cred_sid(cred);
1768 sbsec = sb->s_security;
1769 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1772 /* Convert a Linux mode and permission mask to an access vector. */
1773 static inline u32 file_mask_to_av(int mode, int mask)
1775 u32 av = 0;
1777 if ((mode & S_IFMT) != S_IFDIR) {
1778 if (mask & MAY_EXEC)
1779 av |= FILE__EXECUTE;
1780 if (mask & MAY_READ)
1781 av |= FILE__READ;
1783 if (mask & MAY_APPEND)
1784 av |= FILE__APPEND;
1785 else if (mask & MAY_WRITE)
1786 av |= FILE__WRITE;
1788 } else {
1789 if (mask & MAY_EXEC)
1790 av |= DIR__SEARCH;
1791 if (mask & MAY_WRITE)
1792 av |= DIR__WRITE;
1793 if (mask & MAY_READ)
1794 av |= DIR__READ;
1797 return av;
1800 /* Convert a Linux file to an access vector. */
1801 static inline u32 file_to_av(struct file *file)
1803 u32 av = 0;
1805 if (file->f_mode & FMODE_READ)
1806 av |= FILE__READ;
1807 if (file->f_mode & FMODE_WRITE) {
1808 if (file->f_flags & O_APPEND)
1809 av |= FILE__APPEND;
1810 else
1811 av |= FILE__WRITE;
1813 if (!av) {
1815 * Special file opened with flags 3 for ioctl-only use.
1817 av = FILE__IOCTL;
1820 return av;
1824 * Convert a file to an access vector and include the correct open
1825 * open permission.
1827 static inline u32 open_file_to_av(struct file *file)
1829 u32 av = file_to_av(file);
1831 if (selinux_policycap_openperm) {
1832 mode_t mode = file->f_path.dentry->d_inode->i_mode;
1834 * lnk files and socks do not really have an 'open'
1836 if (S_ISREG(mode))
1837 av |= FILE__OPEN;
1838 else if (S_ISCHR(mode))
1839 av |= CHR_FILE__OPEN;
1840 else if (S_ISBLK(mode))
1841 av |= BLK_FILE__OPEN;
1842 else if (S_ISFIFO(mode))
1843 av |= FIFO_FILE__OPEN;
1844 else if (S_ISDIR(mode))
1845 av |= DIR__OPEN;
1846 else if (S_ISSOCK(mode))
1847 av |= SOCK_FILE__OPEN;
1848 else
1849 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1850 "unknown mode:%o\n", __func__, mode);
1852 return av;
1855 /* Hook functions begin here. */
1857 static int selinux_ptrace_may_access(struct task_struct *child,
1858 unsigned int mode)
1860 int rc;
1862 rc = cap_ptrace_may_access(child, mode);
1863 if (rc)
1864 return rc;
1866 if (mode == PTRACE_MODE_READ) {
1867 u32 sid = current_sid();
1868 u32 csid = task_sid(child);
1869 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1872 return current_has_perm(child, PROCESS__PTRACE);
1875 static int selinux_ptrace_traceme(struct task_struct *parent)
1877 int rc;
1879 rc = cap_ptrace_traceme(parent);
1880 if (rc)
1881 return rc;
1883 return task_has_perm(parent, current, PROCESS__PTRACE);
1886 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1887 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1889 int error;
1891 error = current_has_perm(target, PROCESS__GETCAP);
1892 if (error)
1893 return error;
1895 return cap_capget(target, effective, inheritable, permitted);
1898 static int selinux_capset(struct cred *new, const struct cred *old,
1899 const kernel_cap_t *effective,
1900 const kernel_cap_t *inheritable,
1901 const kernel_cap_t *permitted)
1903 int error;
1905 error = cap_capset(new, old,
1906 effective, inheritable, permitted);
1907 if (error)
1908 return error;
1910 return cred_has_perm(old, new, PROCESS__SETCAP);
1914 * (This comment used to live with the selinux_task_setuid hook,
1915 * which was removed).
1917 * Since setuid only affects the current process, and since the SELinux
1918 * controls are not based on the Linux identity attributes, SELinux does not
1919 * need to control this operation. However, SELinux does control the use of
1920 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1923 static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1924 int cap, int audit)
1926 int rc;
1928 rc = cap_capable(tsk, cred, cap, audit);
1929 if (rc)
1930 return rc;
1932 return task_has_capability(tsk, cred, cap, audit);
1935 static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1937 int buflen, rc;
1938 char *buffer, *path, *end;
1940 rc = -ENOMEM;
1941 buffer = (char *)__get_free_page(GFP_KERNEL);
1942 if (!buffer)
1943 goto out;
1945 buflen = PAGE_SIZE;
1946 end = buffer+buflen;
1947 *--end = '\0';
1948 buflen--;
1949 path = end-1;
1950 *path = '/';
1951 while (table) {
1952 const char *name = table->procname;
1953 size_t namelen = strlen(name);
1954 buflen -= namelen + 1;
1955 if (buflen < 0)
1956 goto out_free;
1957 end -= namelen;
1958 memcpy(end, name, namelen);
1959 *--end = '/';
1960 path = end;
1961 table = table->parent;
1963 buflen -= 4;
1964 if (buflen < 0)
1965 goto out_free;
1966 end -= 4;
1967 memcpy(end, "/sys", 4);
1968 path = end;
1969 rc = security_genfs_sid("proc", path, tclass, sid);
1970 out_free:
1971 free_page((unsigned long)buffer);
1972 out:
1973 return rc;
1976 static int selinux_sysctl(ctl_table *table, int op)
1978 int error = 0;
1979 u32 av;
1980 u32 tsid, sid;
1981 int rc;
1983 sid = current_sid();
1985 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1986 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1987 if (rc) {
1988 /* Default to the well-defined sysctl SID. */
1989 tsid = SECINITSID_SYSCTL;
1992 /* The op values are "defined" in sysctl.c, thereby creating
1993 * a bad coupling between this module and sysctl.c */
1994 if (op == 001) {
1995 error = avc_has_perm(sid, tsid,
1996 SECCLASS_DIR, DIR__SEARCH, NULL);
1997 } else {
1998 av = 0;
1999 if (op & 004)
2000 av |= FILE__READ;
2001 if (op & 002)
2002 av |= FILE__WRITE;
2003 if (av)
2004 error = avc_has_perm(sid, tsid,
2005 SECCLASS_FILE, av, NULL);
2008 return error;
2011 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2013 const struct cred *cred = current_cred();
2014 int rc = 0;
2016 if (!sb)
2017 return 0;
2019 switch (cmds) {
2020 case Q_SYNC:
2021 case Q_QUOTAON:
2022 case Q_QUOTAOFF:
2023 case Q_SETINFO:
2024 case Q_SETQUOTA:
2025 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
2026 break;
2027 case Q_GETFMT:
2028 case Q_GETINFO:
2029 case Q_GETQUOTA:
2030 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
2031 break;
2032 default:
2033 rc = 0; /* let the kernel handle invalid cmds */
2034 break;
2036 return rc;
2039 static int selinux_quota_on(struct dentry *dentry)
2041 const struct cred *cred = current_cred();
2043 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
2046 static int selinux_syslog(int type)
2048 int rc;
2050 rc = cap_syslog(type);
2051 if (rc)
2052 return rc;
2054 switch (type) {
2055 case 3: /* Read last kernel messages */
2056 case 10: /* Return size of the log buffer */
2057 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2058 break;
2059 case 6: /* Disable logging to console */
2060 case 7: /* Enable logging to console */
2061 case 8: /* Set level of messages printed to console */
2062 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2063 break;
2064 case 0: /* Close log */
2065 case 1: /* Open log */
2066 case 2: /* Read from log */
2067 case 4: /* Read/clear last kernel messages */
2068 case 5: /* Clear ring buffer */
2069 default:
2070 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2071 break;
2073 return rc;
2077 * Check that a process has enough memory to allocate a new virtual
2078 * mapping. 0 means there is enough memory for the allocation to
2079 * succeed and -ENOMEM implies there is not.
2081 * Do not audit the selinux permission check, as this is applied to all
2082 * processes that allocate mappings.
2084 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
2086 int rc, cap_sys_admin = 0;
2088 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2089 SECURITY_CAP_NOAUDIT);
2090 if (rc == 0)
2091 cap_sys_admin = 1;
2093 return __vm_enough_memory(mm, pages, cap_sys_admin);
2096 /* binprm security operations */
2098 static int selinux_bprm_set_creds(struct linux_binprm *bprm)
2100 const struct task_security_struct *old_tsec;
2101 struct task_security_struct *new_tsec;
2102 struct inode_security_struct *isec;
2103 struct avc_audit_data ad;
2104 struct inode *inode = bprm->file->f_path.dentry->d_inode;
2105 int rc;
2107 rc = cap_bprm_set_creds(bprm);
2108 if (rc)
2109 return rc;
2111 /* SELinux context only depends on initial program or script and not
2112 * the script interpreter */
2113 if (bprm->cred_prepared)
2114 return 0;
2116 old_tsec = current_security();
2117 new_tsec = bprm->cred->security;
2118 isec = inode->i_security;
2120 /* Default to the current task SID. */
2121 new_tsec->sid = old_tsec->sid;
2122 new_tsec->osid = old_tsec->sid;
2124 /* Reset fs, key, and sock SIDs on execve. */
2125 new_tsec->create_sid = 0;
2126 new_tsec->keycreate_sid = 0;
2127 new_tsec->sockcreate_sid = 0;
2129 if (old_tsec->exec_sid) {
2130 new_tsec->sid = old_tsec->exec_sid;
2131 /* Reset exec SID on execve. */
2132 new_tsec->exec_sid = 0;
2133 } else {
2134 /* Check for a default transition on this program. */
2135 rc = security_transition_sid(old_tsec->sid, isec->sid,
2136 SECCLASS_PROCESS, &new_tsec->sid);
2137 if (rc)
2138 return rc;
2141 AVC_AUDIT_DATA_INIT(&ad, FS);
2142 ad.u.fs.path = bprm->file->f_path;
2144 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
2145 new_tsec->sid = old_tsec->sid;
2147 if (new_tsec->sid == old_tsec->sid) {
2148 rc = avc_has_perm(old_tsec->sid, isec->sid,
2149 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2150 if (rc)
2151 return rc;
2152 } else {
2153 /* Check permissions for the transition. */
2154 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2155 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2156 if (rc)
2157 return rc;
2159 rc = avc_has_perm(new_tsec->sid, isec->sid,
2160 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2161 if (rc)
2162 return rc;
2164 /* Check for shared state */
2165 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2166 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2167 SECCLASS_PROCESS, PROCESS__SHARE,
2168 NULL);
2169 if (rc)
2170 return -EPERM;
2173 /* Make sure that anyone attempting to ptrace over a task that
2174 * changes its SID has the appropriate permit */
2175 if (bprm->unsafe &
2176 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2177 struct task_struct *tracer;
2178 struct task_security_struct *sec;
2179 u32 ptsid = 0;
2181 rcu_read_lock();
2182 tracer = tracehook_tracer_task(current);
2183 if (likely(tracer != NULL)) {
2184 sec = __task_cred(tracer)->security;
2185 ptsid = sec->sid;
2187 rcu_read_unlock();
2189 if (ptsid != 0) {
2190 rc = avc_has_perm(ptsid, new_tsec->sid,
2191 SECCLASS_PROCESS,
2192 PROCESS__PTRACE, NULL);
2193 if (rc)
2194 return -EPERM;
2198 /* Clear any possibly unsafe personality bits on exec: */
2199 bprm->per_clear |= PER_CLEAR_ON_SETID;
2202 return 0;
2205 static int selinux_bprm_secureexec(struct linux_binprm *bprm)
2207 const struct cred *cred = current_cred();
2208 const struct task_security_struct *tsec = cred->security;
2209 u32 sid, osid;
2210 int atsecure = 0;
2212 sid = tsec->sid;
2213 osid = tsec->osid;
2215 if (osid != sid) {
2216 /* Enable secure mode for SIDs transitions unless
2217 the noatsecure permission is granted between
2218 the two SIDs, i.e. ahp returns 0. */
2219 atsecure = avc_has_perm(osid, sid,
2220 SECCLASS_PROCESS,
2221 PROCESS__NOATSECURE, NULL);
2224 return (atsecure || cap_bprm_secureexec(bprm));
2227 extern struct vfsmount *selinuxfs_mount;
2228 extern struct dentry *selinux_null;
2230 /* Derived from fs/exec.c:flush_old_files. */
2231 static inline void flush_unauthorized_files(const struct cred *cred,
2232 struct files_struct *files)
2234 struct avc_audit_data ad;
2235 struct file *file, *devnull = NULL;
2236 struct tty_struct *tty;
2237 struct fdtable *fdt;
2238 long j = -1;
2239 int drop_tty = 0;
2241 tty = get_current_tty();
2242 if (tty) {
2243 file_list_lock();
2244 if (!list_empty(&tty->tty_files)) {
2245 struct inode *inode;
2247 /* Revalidate access to controlling tty.
2248 Use inode_has_perm on the tty inode directly rather
2249 than using file_has_perm, as this particular open
2250 file may belong to another process and we are only
2251 interested in the inode-based check here. */
2252 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2253 inode = file->f_path.dentry->d_inode;
2254 if (inode_has_perm(cred, inode,
2255 FILE__READ | FILE__WRITE, NULL)) {
2256 drop_tty = 1;
2259 file_list_unlock();
2260 tty_kref_put(tty);
2262 /* Reset controlling tty. */
2263 if (drop_tty)
2264 no_tty();
2266 /* Revalidate access to inherited open files. */
2268 AVC_AUDIT_DATA_INIT(&ad, FS);
2270 spin_lock(&files->file_lock);
2271 for (;;) {
2272 unsigned long set, i;
2273 int fd;
2275 j++;
2276 i = j * __NFDBITS;
2277 fdt = files_fdtable(files);
2278 if (i >= fdt->max_fds)
2279 break;
2280 set = fdt->open_fds->fds_bits[j];
2281 if (!set)
2282 continue;
2283 spin_unlock(&files->file_lock);
2284 for ( ; set ; i++, set >>= 1) {
2285 if (set & 1) {
2286 file = fget(i);
2287 if (!file)
2288 continue;
2289 if (file_has_perm(cred,
2290 file,
2291 file_to_av(file))) {
2292 sys_close(i);
2293 fd = get_unused_fd();
2294 if (fd != i) {
2295 if (fd >= 0)
2296 put_unused_fd(fd);
2297 fput(file);
2298 continue;
2300 if (devnull) {
2301 get_file(devnull);
2302 } else {
2303 devnull = dentry_open(
2304 dget(selinux_null),
2305 mntget(selinuxfs_mount),
2306 O_RDWR, cred);
2307 if (IS_ERR(devnull)) {
2308 devnull = NULL;
2309 put_unused_fd(fd);
2310 fput(file);
2311 continue;
2314 fd_install(fd, devnull);
2316 fput(file);
2319 spin_lock(&files->file_lock);
2322 spin_unlock(&files->file_lock);
2326 * Prepare a process for imminent new credential changes due to exec
2328 static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
2330 struct task_security_struct *new_tsec;
2331 struct rlimit *rlim, *initrlim;
2332 int rc, i;
2334 new_tsec = bprm->cred->security;
2335 if (new_tsec->sid == new_tsec->osid)
2336 return;
2338 /* Close files for which the new task SID is not authorized. */
2339 flush_unauthorized_files(bprm->cred, current->files);
2341 /* Always clear parent death signal on SID transitions. */
2342 current->pdeath_signal = 0;
2344 /* Check whether the new SID can inherit resource limits from the old
2345 * SID. If not, reset all soft limits to the lower of the current
2346 * task's hard limit and the init task's soft limit.
2348 * Note that the setting of hard limits (even to lower them) can be
2349 * controlled by the setrlimit check. The inclusion of the init task's
2350 * soft limit into the computation is to avoid resetting soft limits
2351 * higher than the default soft limit for cases where the default is
2352 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2354 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2355 PROCESS__RLIMITINH, NULL);
2356 if (rc) {
2357 for (i = 0; i < RLIM_NLIMITS; i++) {
2358 rlim = current->signal->rlim + i;
2359 initrlim = init_task.signal->rlim + i;
2360 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2362 update_rlimit_cpu(rlim->rlim_cur);
2367 * Clean up the process immediately after the installation of new credentials
2368 * due to exec
2370 static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2372 const struct task_security_struct *tsec = current_security();
2373 struct itimerval itimer;
2374 u32 osid, sid;
2375 int rc, i;
2377 osid = tsec->osid;
2378 sid = tsec->sid;
2380 if (sid == osid)
2381 return;
2383 /* Check whether the new SID can inherit signal state from the old SID.
2384 * If not, clear itimers to avoid subsequent signal generation and
2385 * flush and unblock signals.
2387 * This must occur _after_ the task SID has been updated so that any
2388 * kill done after the flush will be checked against the new SID.
2390 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
2391 if (rc) {
2392 memset(&itimer, 0, sizeof itimer);
2393 for (i = 0; i < 3; i++)
2394 do_setitimer(i, &itimer, NULL);
2395 spin_lock_irq(&current->sighand->siglock);
2396 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2397 __flush_signals(current);
2398 flush_signal_handlers(current, 1);
2399 sigemptyset(&current->blocked);
2401 spin_unlock_irq(&current->sighand->siglock);
2404 /* Wake up the parent if it is waiting so that it can recheck
2405 * wait permission to the new task SID. */
2406 read_lock(&tasklist_lock);
2407 wake_up_interruptible(&current->real_parent->signal->wait_chldexit);
2408 read_unlock(&tasklist_lock);
2411 /* superblock security operations */
2413 static int selinux_sb_alloc_security(struct super_block *sb)
2415 return superblock_alloc_security(sb);
2418 static void selinux_sb_free_security(struct super_block *sb)
2420 superblock_free_security(sb);
2423 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2425 if (plen > olen)
2426 return 0;
2428 return !memcmp(prefix, option, plen);
2431 static inline int selinux_option(char *option, int len)
2433 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2434 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2435 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2436 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2437 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
2440 static inline void take_option(char **to, char *from, int *first, int len)
2442 if (!*first) {
2443 **to = ',';
2444 *to += 1;
2445 } else
2446 *first = 0;
2447 memcpy(*to, from, len);
2448 *to += len;
2451 static inline void take_selinux_option(char **to, char *from, int *first,
2452 int len)
2454 int current_size = 0;
2456 if (!*first) {
2457 **to = '|';
2458 *to += 1;
2459 } else
2460 *first = 0;
2462 while (current_size < len) {
2463 if (*from != '"') {
2464 **to = *from;
2465 *to += 1;
2467 from += 1;
2468 current_size += 1;
2472 static int selinux_sb_copy_data(char *orig, char *copy)
2474 int fnosec, fsec, rc = 0;
2475 char *in_save, *in_curr, *in_end;
2476 char *sec_curr, *nosec_save, *nosec;
2477 int open_quote = 0;
2479 in_curr = orig;
2480 sec_curr = copy;
2482 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2483 if (!nosec) {
2484 rc = -ENOMEM;
2485 goto out;
2488 nosec_save = nosec;
2489 fnosec = fsec = 1;
2490 in_save = in_end = orig;
2492 do {
2493 if (*in_end == '"')
2494 open_quote = !open_quote;
2495 if ((*in_end == ',' && open_quote == 0) ||
2496 *in_end == '\0') {
2497 int len = in_end - in_curr;
2499 if (selinux_option(in_curr, len))
2500 take_selinux_option(&sec_curr, in_curr, &fsec, len);
2501 else
2502 take_option(&nosec, in_curr, &fnosec, len);
2504 in_curr = in_end + 1;
2506 } while (*in_end++);
2508 strcpy(in_save, nosec_save);
2509 free_page((unsigned long)nosec_save);
2510 out:
2511 return rc;
2514 static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
2516 const struct cred *cred = current_cred();
2517 struct avc_audit_data ad;
2518 int rc;
2520 rc = superblock_doinit(sb, data);
2521 if (rc)
2522 return rc;
2524 /* Allow all mounts performed by the kernel */
2525 if (flags & MS_KERNMOUNT)
2526 return 0;
2528 AVC_AUDIT_DATA_INIT(&ad, FS);
2529 ad.u.fs.path.dentry = sb->s_root;
2530 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
2533 static int selinux_sb_statfs(struct dentry *dentry)
2535 const struct cred *cred = current_cred();
2536 struct avc_audit_data ad;
2538 AVC_AUDIT_DATA_INIT(&ad, FS);
2539 ad.u.fs.path.dentry = dentry->d_sb->s_root;
2540 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2543 static int selinux_mount(char *dev_name,
2544 struct path *path,
2545 char *type,
2546 unsigned long flags,
2547 void *data)
2549 const struct cred *cred = current_cred();
2551 if (flags & MS_REMOUNT)
2552 return superblock_has_perm(cred, path->mnt->mnt_sb,
2553 FILESYSTEM__REMOUNT, NULL);
2554 else
2555 return dentry_has_perm(cred, path->mnt, path->dentry,
2556 FILE__MOUNTON);
2559 static int selinux_umount(struct vfsmount *mnt, int flags)
2561 const struct cred *cred = current_cred();
2563 return superblock_has_perm(cred, mnt->mnt_sb,
2564 FILESYSTEM__UNMOUNT, NULL);
2567 /* inode security operations */
2569 static int selinux_inode_alloc_security(struct inode *inode)
2571 return inode_alloc_security(inode);
2574 static void selinux_inode_free_security(struct inode *inode)
2576 inode_free_security(inode);
2579 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2580 char **name, void **value,
2581 size_t *len)
2583 const struct cred *cred = current_cred();
2584 const struct task_security_struct *tsec = cred->security;
2585 struct inode_security_struct *dsec;
2586 struct superblock_security_struct *sbsec;
2587 u32 sid, newsid, clen;
2588 int rc;
2589 char *namep = NULL, *context;
2591 dsec = dir->i_security;
2592 sbsec = dir->i_sb->s_security;
2594 sid = tsec->sid;
2595 newsid = tsec->create_sid;
2597 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
2598 rc = security_transition_sid(sid, dsec->sid,
2599 inode_mode_to_security_class(inode->i_mode),
2600 &newsid);
2601 if (rc) {
2602 printk(KERN_WARNING "%s: "
2603 "security_transition_sid failed, rc=%d (dev=%s "
2604 "ino=%ld)\n",
2605 __func__,
2606 -rc, inode->i_sb->s_id, inode->i_ino);
2607 return rc;
2611 /* Possibly defer initialization to selinux_complete_init. */
2612 if (sbsec->flags & SE_SBINITIALIZED) {
2613 struct inode_security_struct *isec = inode->i_security;
2614 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2615 isec->sid = newsid;
2616 isec->initialized = 1;
2619 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
2620 return -EOPNOTSUPP;
2622 if (name) {
2623 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
2624 if (!namep)
2625 return -ENOMEM;
2626 *name = namep;
2629 if (value && len) {
2630 rc = security_sid_to_context_force(newsid, &context, &clen);
2631 if (rc) {
2632 kfree(namep);
2633 return rc;
2635 *value = context;
2636 *len = clen;
2639 return 0;
2642 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2644 return may_create(dir, dentry, SECCLASS_FILE);
2647 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2649 return may_link(dir, old_dentry, MAY_LINK);
2652 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2654 return may_link(dir, dentry, MAY_UNLINK);
2657 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2659 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2662 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2664 return may_create(dir, dentry, SECCLASS_DIR);
2667 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2669 return may_link(dir, dentry, MAY_RMDIR);
2672 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2674 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2677 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2678 struct inode *new_inode, struct dentry *new_dentry)
2680 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2683 static int selinux_inode_readlink(struct dentry *dentry)
2685 const struct cred *cred = current_cred();
2687 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2690 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2692 const struct cred *cred = current_cred();
2694 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2697 static int selinux_inode_permission(struct inode *inode, int mask)
2699 const struct cred *cred = current_cred();
2701 if (!mask) {
2702 /* No permission to check. Existence test. */
2703 return 0;
2706 return inode_has_perm(cred, inode,
2707 file_mask_to_av(inode->i_mode, mask), NULL);
2710 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2712 const struct cred *cred = current_cred();
2714 if (iattr->ia_valid & ATTR_FORCE)
2715 return 0;
2717 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2718 ATTR_ATIME_SET | ATTR_MTIME_SET))
2719 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2721 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
2724 static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2726 const struct cred *cred = current_cred();
2728 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
2731 static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2733 const struct cred *cred = current_cred();
2735 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2736 sizeof XATTR_SECURITY_PREFIX - 1)) {
2737 if (!strcmp(name, XATTR_NAME_CAPS)) {
2738 if (!capable(CAP_SETFCAP))
2739 return -EPERM;
2740 } else if (!capable(CAP_SYS_ADMIN)) {
2741 /* A different attribute in the security namespace.
2742 Restrict to administrator. */
2743 return -EPERM;
2747 /* Not an attribute we recognize, so just check the
2748 ordinary setattr permission. */
2749 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2752 static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2753 const void *value, size_t size, int flags)
2755 struct inode *inode = dentry->d_inode;
2756 struct inode_security_struct *isec = inode->i_security;
2757 struct superblock_security_struct *sbsec;
2758 struct avc_audit_data ad;
2759 u32 newsid, sid = current_sid();
2760 int rc = 0;
2762 if (strcmp(name, XATTR_NAME_SELINUX))
2763 return selinux_inode_setotherxattr(dentry, name);
2765 sbsec = inode->i_sb->s_security;
2766 if (!(sbsec->flags & SE_SBLABELSUPP))
2767 return -EOPNOTSUPP;
2769 if (!is_owner_or_cap(inode))
2770 return -EPERM;
2772 AVC_AUDIT_DATA_INIT(&ad, FS);
2773 ad.u.fs.path.dentry = dentry;
2775 rc = avc_has_perm(sid, isec->sid, isec->sclass,
2776 FILE__RELABELFROM, &ad);
2777 if (rc)
2778 return rc;
2780 rc = security_context_to_sid(value, size, &newsid);
2781 if (rc == -EINVAL) {
2782 if (!capable(CAP_MAC_ADMIN))
2783 return rc;
2784 rc = security_context_to_sid_force(value, size, &newsid);
2786 if (rc)
2787 return rc;
2789 rc = avc_has_perm(sid, newsid, isec->sclass,
2790 FILE__RELABELTO, &ad);
2791 if (rc)
2792 return rc;
2794 rc = security_validate_transition(isec->sid, newsid, sid,
2795 isec->sclass);
2796 if (rc)
2797 return rc;
2799 return avc_has_perm(newsid,
2800 sbsec->sid,
2801 SECCLASS_FILESYSTEM,
2802 FILESYSTEM__ASSOCIATE,
2803 &ad);
2806 static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
2807 const void *value, size_t size,
2808 int flags)
2810 struct inode *inode = dentry->d_inode;
2811 struct inode_security_struct *isec = inode->i_security;
2812 u32 newsid;
2813 int rc;
2815 if (strcmp(name, XATTR_NAME_SELINUX)) {
2816 /* Not an attribute we recognize, so nothing to do. */
2817 return;
2820 rc = security_context_to_sid_force(value, size, &newsid);
2821 if (rc) {
2822 printk(KERN_ERR "SELinux: unable to map context to SID"
2823 "for (%s, %lu), rc=%d\n",
2824 inode->i_sb->s_id, inode->i_ino, -rc);
2825 return;
2828 isec->sid = newsid;
2829 return;
2832 static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
2834 const struct cred *cred = current_cred();
2836 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2839 static int selinux_inode_listxattr(struct dentry *dentry)
2841 const struct cred *cred = current_cred();
2843 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2846 static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
2848 if (strcmp(name, XATTR_NAME_SELINUX))
2849 return selinux_inode_setotherxattr(dentry, name);
2851 /* No one is allowed to remove a SELinux security label.
2852 You can change the label, but all data must be labeled. */
2853 return -EACCES;
2857 * Copy the inode security context value to the user.
2859 * Permission check is handled by selinux_inode_getxattr hook.
2861 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
2863 u32 size;
2864 int error;
2865 char *context = NULL;
2866 struct inode_security_struct *isec = inode->i_security;
2868 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2869 return -EOPNOTSUPP;
2872 * If the caller has CAP_MAC_ADMIN, then get the raw context
2873 * value even if it is not defined by current policy; otherwise,
2874 * use the in-core value under current policy.
2875 * Use the non-auditing forms of the permission checks since
2876 * getxattr may be called by unprivileged processes commonly
2877 * and lack of permission just means that we fall back to the
2878 * in-core context value, not a denial.
2880 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2881 SECURITY_CAP_NOAUDIT);
2882 if (!error)
2883 error = security_sid_to_context_force(isec->sid, &context,
2884 &size);
2885 else
2886 error = security_sid_to_context(isec->sid, &context, &size);
2887 if (error)
2888 return error;
2889 error = size;
2890 if (alloc) {
2891 *buffer = context;
2892 goto out_nofree;
2894 kfree(context);
2895 out_nofree:
2896 return error;
2899 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2900 const void *value, size_t size, int flags)
2902 struct inode_security_struct *isec = inode->i_security;
2903 u32 newsid;
2904 int rc;
2906 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2907 return -EOPNOTSUPP;
2909 if (!value || !size)
2910 return -EACCES;
2912 rc = security_context_to_sid((void *)value, size, &newsid);
2913 if (rc)
2914 return rc;
2916 isec->sid = newsid;
2917 return 0;
2920 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2922 const int len = sizeof(XATTR_NAME_SELINUX);
2923 if (buffer && len <= buffer_size)
2924 memcpy(buffer, XATTR_NAME_SELINUX, len);
2925 return len;
2928 static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2930 struct inode_security_struct *isec = inode->i_security;
2931 *secid = isec->sid;
2934 /* file security operations */
2936 static int selinux_revalidate_file_permission(struct file *file, int mask)
2938 const struct cred *cred = current_cred();
2939 struct inode *inode = file->f_path.dentry->d_inode;
2941 if (!mask) {
2942 /* No permission to check. Existence test. */
2943 return 0;
2946 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2947 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2948 mask |= MAY_APPEND;
2950 return file_has_perm(cred, file,
2951 file_mask_to_av(inode->i_mode, mask));
2954 static int selinux_file_permission(struct file *file, int mask)
2956 if (!mask)
2957 /* No permission to check. Existence test. */
2958 return 0;
2960 return selinux_revalidate_file_permission(file, mask);
2963 static int selinux_file_alloc_security(struct file *file)
2965 return file_alloc_security(file);
2968 static void selinux_file_free_security(struct file *file)
2970 file_free_security(file);
2973 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2974 unsigned long arg)
2976 const struct cred *cred = current_cred();
2977 u32 av = 0;
2979 if (_IOC_DIR(cmd) & _IOC_WRITE)
2980 av |= FILE__WRITE;
2981 if (_IOC_DIR(cmd) & _IOC_READ)
2982 av |= FILE__READ;
2983 if (!av)
2984 av = FILE__IOCTL;
2986 return file_has_perm(cred, file, av);
2989 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2991 const struct cred *cred = current_cred();
2992 int rc = 0;
2994 #ifndef CONFIG_PPC32
2995 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2997 * We are making executable an anonymous mapping or a
2998 * private file mapping that will also be writable.
2999 * This has an additional check.
3001 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
3002 if (rc)
3003 goto error;
3005 #endif
3007 if (file) {
3008 /* read access is always possible with a mapping */
3009 u32 av = FILE__READ;
3011 /* write access only matters if the mapping is shared */
3012 if (shared && (prot & PROT_WRITE))
3013 av |= FILE__WRITE;
3015 if (prot & PROT_EXEC)
3016 av |= FILE__EXECUTE;
3018 return file_has_perm(cred, file, av);
3021 error:
3022 return rc;
3025 static int selinux_file_mmap(struct file *file, unsigned long reqprot,
3026 unsigned long prot, unsigned long flags,
3027 unsigned long addr, unsigned long addr_only)
3029 int rc = 0;
3030 u32 sid = current_sid();
3032 if (addr < mmap_min_addr)
3033 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3034 MEMPROTECT__MMAP_ZERO, NULL);
3035 if (rc || addr_only)
3036 return rc;
3038 if (selinux_checkreqprot)
3039 prot = reqprot;
3041 return file_map_prot_check(file, prot,
3042 (flags & MAP_TYPE) == MAP_SHARED);
3045 static int selinux_file_mprotect(struct vm_area_struct *vma,
3046 unsigned long reqprot,
3047 unsigned long prot)
3049 const struct cred *cred = current_cred();
3051 if (selinux_checkreqprot)
3052 prot = reqprot;
3054 #ifndef CONFIG_PPC32
3055 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3056 int rc = 0;
3057 if (vma->vm_start >= vma->vm_mm->start_brk &&
3058 vma->vm_end <= vma->vm_mm->brk) {
3059 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3060 } else if (!vma->vm_file &&
3061 vma->vm_start <= vma->vm_mm->start_stack &&
3062 vma->vm_end >= vma->vm_mm->start_stack) {
3063 rc = current_has_perm(current, PROCESS__EXECSTACK);
3064 } else if (vma->vm_file && vma->anon_vma) {
3066 * We are making executable a file mapping that has
3067 * had some COW done. Since pages might have been
3068 * written, check ability to execute the possibly
3069 * modified content. This typically should only
3070 * occur for text relocations.
3072 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3074 if (rc)
3075 return rc;
3077 #endif
3079 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3082 static int selinux_file_lock(struct file *file, unsigned int cmd)
3084 const struct cred *cred = current_cred();
3086 return file_has_perm(cred, file, FILE__LOCK);
3089 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3090 unsigned long arg)
3092 const struct cred *cred = current_cred();
3093 int err = 0;
3095 switch (cmd) {
3096 case F_SETFL:
3097 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3098 err = -EINVAL;
3099 break;
3102 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3103 err = file_has_perm(cred, file, FILE__WRITE);
3104 break;
3106 /* fall through */
3107 case F_SETOWN:
3108 case F_SETSIG:
3109 case F_GETFL:
3110 case F_GETOWN:
3111 case F_GETSIG:
3112 /* Just check FD__USE permission */
3113 err = file_has_perm(cred, file, 0);
3114 break;
3115 case F_GETLK:
3116 case F_SETLK:
3117 case F_SETLKW:
3118 #if BITS_PER_LONG == 32
3119 case F_GETLK64:
3120 case F_SETLK64:
3121 case F_SETLKW64:
3122 #endif
3123 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3124 err = -EINVAL;
3125 break;
3127 err = file_has_perm(cred, file, FILE__LOCK);
3128 break;
3131 return err;
3134 static int selinux_file_set_fowner(struct file *file)
3136 struct file_security_struct *fsec;
3138 fsec = file->f_security;
3139 fsec->fown_sid = current_sid();
3141 return 0;
3144 static int selinux_file_send_sigiotask(struct task_struct *tsk,
3145 struct fown_struct *fown, int signum)
3147 struct file *file;
3148 u32 sid = task_sid(tsk);
3149 u32 perm;
3150 struct file_security_struct *fsec;
3152 /* struct fown_struct is never outside the context of a struct file */
3153 file = container_of(fown, struct file, f_owner);
3155 fsec = file->f_security;
3157 if (!signum)
3158 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3159 else
3160 perm = signal_to_av(signum);
3162 return avc_has_perm(fsec->fown_sid, sid,
3163 SECCLASS_PROCESS, perm, NULL);
3166 static int selinux_file_receive(struct file *file)
3168 const struct cred *cred = current_cred();
3170 return file_has_perm(cred, file, file_to_av(file));
3173 static int selinux_dentry_open(struct file *file, const struct cred *cred)
3175 struct file_security_struct *fsec;
3176 struct inode *inode;
3177 struct inode_security_struct *isec;
3179 inode = file->f_path.dentry->d_inode;
3180 fsec = file->f_security;
3181 isec = inode->i_security;
3183 * Save inode label and policy sequence number
3184 * at open-time so that selinux_file_permission
3185 * can determine whether revalidation is necessary.
3186 * Task label is already saved in the file security
3187 * struct as its SID.
3189 fsec->isid = isec->sid;
3190 fsec->pseqno = avc_policy_seqno();
3192 * Since the inode label or policy seqno may have changed
3193 * between the selinux_inode_permission check and the saving
3194 * of state above, recheck that access is still permitted.
3195 * Otherwise, access might never be revalidated against the
3196 * new inode label or new policy.
3197 * This check is not redundant - do not remove.
3199 return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
3202 /* task security operations */
3204 static int selinux_task_create(unsigned long clone_flags)
3206 return current_has_perm(current, PROCESS__FORK);
3210 * detach and free the LSM part of a set of credentials
3212 static void selinux_cred_free(struct cred *cred)
3214 struct task_security_struct *tsec = cred->security;
3215 cred->security = NULL;
3216 kfree(tsec);
3220 * prepare a new set of credentials for modification
3222 static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3223 gfp_t gfp)
3225 const struct task_security_struct *old_tsec;
3226 struct task_security_struct *tsec;
3228 old_tsec = old->security;
3230 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3231 if (!tsec)
3232 return -ENOMEM;
3234 new->security = tsec;
3235 return 0;
3239 * set the security data for a kernel service
3240 * - all the creation contexts are set to unlabelled
3242 static int selinux_kernel_act_as(struct cred *new, u32 secid)
3244 struct task_security_struct *tsec = new->security;
3245 u32 sid = current_sid();
3246 int ret;
3248 ret = avc_has_perm(sid, secid,
3249 SECCLASS_KERNEL_SERVICE,
3250 KERNEL_SERVICE__USE_AS_OVERRIDE,
3251 NULL);
3252 if (ret == 0) {
3253 tsec->sid = secid;
3254 tsec->create_sid = 0;
3255 tsec->keycreate_sid = 0;
3256 tsec->sockcreate_sid = 0;
3258 return ret;
3262 * set the file creation context in a security record to the same as the
3263 * objective context of the specified inode
3265 static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3267 struct inode_security_struct *isec = inode->i_security;
3268 struct task_security_struct *tsec = new->security;
3269 u32 sid = current_sid();
3270 int ret;
3272 ret = avc_has_perm(sid, isec->sid,
3273 SECCLASS_KERNEL_SERVICE,
3274 KERNEL_SERVICE__CREATE_FILES_AS,
3275 NULL);
3277 if (ret == 0)
3278 tsec->create_sid = isec->sid;
3279 return 0;
3282 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3284 return current_has_perm(p, PROCESS__SETPGID);
3287 static int selinux_task_getpgid(struct task_struct *p)
3289 return current_has_perm(p, PROCESS__GETPGID);
3292 static int selinux_task_getsid(struct task_struct *p)
3294 return current_has_perm(p, PROCESS__GETSESSION);
3297 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3299 *secid = task_sid(p);
3302 static int selinux_task_setnice(struct task_struct *p, int nice)
3304 int rc;
3306 rc = cap_task_setnice(p, nice);
3307 if (rc)
3308 return rc;
3310 return current_has_perm(p, PROCESS__SETSCHED);
3313 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3315 int rc;
3317 rc = cap_task_setioprio(p, ioprio);
3318 if (rc)
3319 return rc;
3321 return current_has_perm(p, PROCESS__SETSCHED);
3324 static int selinux_task_getioprio(struct task_struct *p)
3326 return current_has_perm(p, PROCESS__GETSCHED);
3329 static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3331 struct rlimit *old_rlim = current->signal->rlim + resource;
3333 /* Control the ability to change the hard limit (whether
3334 lowering or raising it), so that the hard limit can
3335 later be used as a safe reset point for the soft limit
3336 upon context transitions. See selinux_bprm_committing_creds. */
3337 if (old_rlim->rlim_max != new_rlim->rlim_max)
3338 return current_has_perm(current, PROCESS__SETRLIMIT);
3340 return 0;
3343 static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3345 int rc;
3347 rc = cap_task_setscheduler(p, policy, lp);
3348 if (rc)
3349 return rc;
3351 return current_has_perm(p, PROCESS__SETSCHED);
3354 static int selinux_task_getscheduler(struct task_struct *p)
3356 return current_has_perm(p, PROCESS__GETSCHED);
3359 static int selinux_task_movememory(struct task_struct *p)
3361 return current_has_perm(p, PROCESS__SETSCHED);
3364 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3365 int sig, u32 secid)
3367 u32 perm;
3368 int rc;
3370 if (!sig)
3371 perm = PROCESS__SIGNULL; /* null signal; existence test */
3372 else
3373 perm = signal_to_av(sig);
3374 if (secid)
3375 rc = avc_has_perm(secid, task_sid(p),
3376 SECCLASS_PROCESS, perm, NULL);
3377 else
3378 rc = current_has_perm(p, perm);
3379 return rc;
3382 static int selinux_task_wait(struct task_struct *p)
3384 return task_has_perm(p, current, PROCESS__SIGCHLD);
3387 static void selinux_task_to_inode(struct task_struct *p,
3388 struct inode *inode)
3390 struct inode_security_struct *isec = inode->i_security;
3391 u32 sid = task_sid(p);
3393 isec->sid = sid;
3394 isec->initialized = 1;
3397 /* Returns error only if unable to parse addresses */
3398 static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3399 struct avc_audit_data *ad, u8 *proto)
3401 int offset, ihlen, ret = -EINVAL;
3402 struct iphdr _iph, *ih;
3404 offset = skb_network_offset(skb);
3405 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3406 if (ih == NULL)
3407 goto out;
3409 ihlen = ih->ihl * 4;
3410 if (ihlen < sizeof(_iph))
3411 goto out;
3413 ad->u.net.v4info.saddr = ih->saddr;
3414 ad->u.net.v4info.daddr = ih->daddr;
3415 ret = 0;
3417 if (proto)
3418 *proto = ih->protocol;
3420 switch (ih->protocol) {
3421 case IPPROTO_TCP: {
3422 struct tcphdr _tcph, *th;
3424 if (ntohs(ih->frag_off) & IP_OFFSET)
3425 break;
3427 offset += ihlen;
3428 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3429 if (th == NULL)
3430 break;
3432 ad->u.net.sport = th->source;
3433 ad->u.net.dport = th->dest;
3434 break;
3437 case IPPROTO_UDP: {
3438 struct udphdr _udph, *uh;
3440 if (ntohs(ih->frag_off) & IP_OFFSET)
3441 break;
3443 offset += ihlen;
3444 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3445 if (uh == NULL)
3446 break;
3448 ad->u.net.sport = uh->source;
3449 ad->u.net.dport = uh->dest;
3450 break;
3453 case IPPROTO_DCCP: {
3454 struct dccp_hdr _dccph, *dh;
3456 if (ntohs(ih->frag_off) & IP_OFFSET)
3457 break;
3459 offset += ihlen;
3460 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3461 if (dh == NULL)
3462 break;
3464 ad->u.net.sport = dh->dccph_sport;
3465 ad->u.net.dport = dh->dccph_dport;
3466 break;
3469 default:
3470 break;
3472 out:
3473 return ret;
3476 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3478 /* Returns error only if unable to parse addresses */
3479 static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3480 struct avc_audit_data *ad, u8 *proto)
3482 u8 nexthdr;
3483 int ret = -EINVAL, offset;
3484 struct ipv6hdr _ipv6h, *ip6;
3486 offset = skb_network_offset(skb);
3487 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3488 if (ip6 == NULL)
3489 goto out;
3491 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3492 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3493 ret = 0;
3495 nexthdr = ip6->nexthdr;
3496 offset += sizeof(_ipv6h);
3497 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
3498 if (offset < 0)
3499 goto out;
3501 if (proto)
3502 *proto = nexthdr;
3504 switch (nexthdr) {
3505 case IPPROTO_TCP: {
3506 struct tcphdr _tcph, *th;
3508 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3509 if (th == NULL)
3510 break;
3512 ad->u.net.sport = th->source;
3513 ad->u.net.dport = th->dest;
3514 break;
3517 case IPPROTO_UDP: {
3518 struct udphdr _udph, *uh;
3520 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3521 if (uh == NULL)
3522 break;
3524 ad->u.net.sport = uh->source;
3525 ad->u.net.dport = uh->dest;
3526 break;
3529 case IPPROTO_DCCP: {
3530 struct dccp_hdr _dccph, *dh;
3532 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3533 if (dh == NULL)
3534 break;
3536 ad->u.net.sport = dh->dccph_sport;
3537 ad->u.net.dport = dh->dccph_dport;
3538 break;
3541 /* includes fragments */
3542 default:
3543 break;
3545 out:
3546 return ret;
3549 #endif /* IPV6 */
3551 static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
3552 char **_addrp, int src, u8 *proto)
3554 char *addrp;
3555 int ret;
3557 switch (ad->u.net.family) {
3558 case PF_INET:
3559 ret = selinux_parse_skb_ipv4(skb, ad, proto);
3560 if (ret)
3561 goto parse_error;
3562 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3563 &ad->u.net.v4info.daddr);
3564 goto okay;
3566 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3567 case PF_INET6:
3568 ret = selinux_parse_skb_ipv6(skb, ad, proto);
3569 if (ret)
3570 goto parse_error;
3571 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3572 &ad->u.net.v6info.daddr);
3573 goto okay;
3574 #endif /* IPV6 */
3575 default:
3576 addrp = NULL;
3577 goto okay;
3580 parse_error:
3581 printk(KERN_WARNING
3582 "SELinux: failure in selinux_parse_skb(),"
3583 " unable to parse packet\n");
3584 return ret;
3586 okay:
3587 if (_addrp)
3588 *_addrp = addrp;
3589 return 0;
3593 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
3594 * @skb: the packet
3595 * @family: protocol family
3596 * @sid: the packet's peer label SID
3598 * Description:
3599 * Check the various different forms of network peer labeling and determine
3600 * the peer label/SID for the packet; most of the magic actually occurs in
3601 * the security server function security_net_peersid_cmp(). The function
3602 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3603 * or -EACCES if @sid is invalid due to inconsistencies with the different
3604 * peer labels.
3607 static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
3609 int err;
3610 u32 xfrm_sid;
3611 u32 nlbl_sid;
3612 u32 nlbl_type;
3614 selinux_skb_xfrm_sid(skb, &xfrm_sid);
3615 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3617 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3618 if (unlikely(err)) {
3619 printk(KERN_WARNING
3620 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3621 " unable to determine packet's peer label\n");
3622 return -EACCES;
3625 return 0;
3628 /* socket security operations */
3629 static int socket_has_perm(struct task_struct *task, struct socket *sock,
3630 u32 perms)
3632 struct inode_security_struct *isec;
3633 struct avc_audit_data ad;
3634 u32 sid;
3635 int err = 0;
3637 isec = SOCK_INODE(sock)->i_security;
3639 if (isec->sid == SECINITSID_KERNEL)
3640 goto out;
3641 sid = task_sid(task);
3643 AVC_AUDIT_DATA_INIT(&ad, NET);
3644 ad.u.net.sk = sock->sk;
3645 err = avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
3647 out:
3648 return err;
3651 static int selinux_socket_create(int family, int type,
3652 int protocol, int kern)
3654 const struct cred *cred = current_cred();
3655 const struct task_security_struct *tsec = cred->security;
3656 u32 sid, newsid;
3657 u16 secclass;
3658 int err = 0;
3660 if (kern)
3661 goto out;
3663 sid = tsec->sid;
3664 newsid = tsec->sockcreate_sid ?: sid;
3666 secclass = socket_type_to_security_class(family, type, protocol);
3667 err = avc_has_perm(sid, newsid, secclass, SOCKET__CREATE, NULL);
3669 out:
3670 return err;
3673 static int selinux_socket_post_create(struct socket *sock, int family,
3674 int type, int protocol, int kern)
3676 const struct cred *cred = current_cred();
3677 const struct task_security_struct *tsec = cred->security;
3678 struct inode_security_struct *isec;
3679 struct sk_security_struct *sksec;
3680 u32 sid, newsid;
3681 int err = 0;
3683 sid = tsec->sid;
3684 newsid = tsec->sockcreate_sid;
3686 isec = SOCK_INODE(sock)->i_security;
3688 if (kern)
3689 isec->sid = SECINITSID_KERNEL;
3690 else if (newsid)
3691 isec->sid = newsid;
3692 else
3693 isec->sid = sid;
3695 isec->sclass = socket_type_to_security_class(family, type, protocol);
3696 isec->initialized = 1;
3698 if (sock->sk) {
3699 sksec = sock->sk->sk_security;
3700 sksec->sid = isec->sid;
3701 sksec->sclass = isec->sclass;
3702 err = selinux_netlbl_socket_post_create(sock->sk, family);
3705 return err;
3708 /* Range of port numbers used to automatically bind.
3709 Need to determine whether we should perform a name_bind
3710 permission check between the socket and the port number. */
3712 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3714 u16 family;
3715 int err;
3717 err = socket_has_perm(current, sock, SOCKET__BIND);
3718 if (err)
3719 goto out;
3722 * If PF_INET or PF_INET6, check name_bind permission for the port.
3723 * Multiple address binding for SCTP is not supported yet: we just
3724 * check the first address now.
3726 family = sock->sk->sk_family;
3727 if (family == PF_INET || family == PF_INET6) {
3728 char *addrp;
3729 struct inode_security_struct *isec;
3730 struct avc_audit_data ad;
3731 struct sockaddr_in *addr4 = NULL;
3732 struct sockaddr_in6 *addr6 = NULL;
3733 unsigned short snum;
3734 struct sock *sk = sock->sk;
3735 u32 sid, node_perm;
3737 isec = SOCK_INODE(sock)->i_security;
3739 if (family == PF_INET) {
3740 addr4 = (struct sockaddr_in *)address;
3741 snum = ntohs(addr4->sin_port);
3742 addrp = (char *)&addr4->sin_addr.s_addr;
3743 } else {
3744 addr6 = (struct sockaddr_in6 *)address;
3745 snum = ntohs(addr6->sin6_port);
3746 addrp = (char *)&addr6->sin6_addr.s6_addr;
3749 if (snum) {
3750 int low, high;
3752 inet_get_local_port_range(&low, &high);
3754 if (snum < max(PROT_SOCK, low) || snum > high) {
3755 err = sel_netport_sid(sk->sk_protocol,
3756 snum, &sid);
3757 if (err)
3758 goto out;
3759 AVC_AUDIT_DATA_INIT(&ad, NET);
3760 ad.u.net.sport = htons(snum);
3761 ad.u.net.family = family;
3762 err = avc_has_perm(isec->sid, sid,
3763 isec->sclass,
3764 SOCKET__NAME_BIND, &ad);
3765 if (err)
3766 goto out;
3770 switch (isec->sclass) {
3771 case SECCLASS_TCP_SOCKET:
3772 node_perm = TCP_SOCKET__NODE_BIND;
3773 break;
3775 case SECCLASS_UDP_SOCKET:
3776 node_perm = UDP_SOCKET__NODE_BIND;
3777 break;
3779 case SECCLASS_DCCP_SOCKET:
3780 node_perm = DCCP_SOCKET__NODE_BIND;
3781 break;
3783 default:
3784 node_perm = RAWIP_SOCKET__NODE_BIND;
3785 break;
3788 err = sel_netnode_sid(addrp, family, &sid);
3789 if (err)
3790 goto out;
3792 AVC_AUDIT_DATA_INIT(&ad, NET);
3793 ad.u.net.sport = htons(snum);
3794 ad.u.net.family = family;
3796 if (family == PF_INET)
3797 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3798 else
3799 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3801 err = avc_has_perm(isec->sid, sid,
3802 isec->sclass, node_perm, &ad);
3803 if (err)
3804 goto out;
3806 out:
3807 return err;
3810 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3812 struct sock *sk = sock->sk;
3813 struct inode_security_struct *isec;
3814 int err;
3816 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3817 if (err)
3818 return err;
3821 * If a TCP or DCCP socket, check name_connect permission for the port.
3823 isec = SOCK_INODE(sock)->i_security;
3824 if (isec->sclass == SECCLASS_TCP_SOCKET ||
3825 isec->sclass == SECCLASS_DCCP_SOCKET) {
3826 struct avc_audit_data ad;
3827 struct sockaddr_in *addr4 = NULL;
3828 struct sockaddr_in6 *addr6 = NULL;
3829 unsigned short snum;
3830 u32 sid, perm;
3832 if (sk->sk_family == PF_INET) {
3833 addr4 = (struct sockaddr_in *)address;
3834 if (addrlen < sizeof(struct sockaddr_in))
3835 return -EINVAL;
3836 snum = ntohs(addr4->sin_port);
3837 } else {
3838 addr6 = (struct sockaddr_in6 *)address;
3839 if (addrlen < SIN6_LEN_RFC2133)
3840 return -EINVAL;
3841 snum = ntohs(addr6->sin6_port);
3844 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
3845 if (err)
3846 goto out;
3848 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3849 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3851 AVC_AUDIT_DATA_INIT(&ad, NET);
3852 ad.u.net.dport = htons(snum);
3853 ad.u.net.family = sk->sk_family;
3854 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
3855 if (err)
3856 goto out;
3859 err = selinux_netlbl_socket_connect(sk, address);
3861 out:
3862 return err;
3865 static int selinux_socket_listen(struct socket *sock, int backlog)
3867 return socket_has_perm(current, sock, SOCKET__LISTEN);
3870 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3872 int err;
3873 struct inode_security_struct *isec;
3874 struct inode_security_struct *newisec;
3876 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3877 if (err)
3878 return err;
3880 newisec = SOCK_INODE(newsock)->i_security;
3882 isec = SOCK_INODE(sock)->i_security;
3883 newisec->sclass = isec->sclass;
3884 newisec->sid = isec->sid;
3885 newisec->initialized = 1;
3887 return 0;
3890 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3891 int size)
3893 return socket_has_perm(current, sock, SOCKET__WRITE);
3896 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3897 int size, int flags)
3899 return socket_has_perm(current, sock, SOCKET__READ);
3902 static int selinux_socket_getsockname(struct socket *sock)
3904 return socket_has_perm(current, sock, SOCKET__GETATTR);
3907 static int selinux_socket_getpeername(struct socket *sock)
3909 return socket_has_perm(current, sock, SOCKET__GETATTR);
3912 static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
3914 int err;
3916 err = socket_has_perm(current, sock, SOCKET__SETOPT);
3917 if (err)
3918 return err;
3920 return selinux_netlbl_socket_setsockopt(sock, level, optname);
3923 static int selinux_socket_getsockopt(struct socket *sock, int level,
3924 int optname)
3926 return socket_has_perm(current, sock, SOCKET__GETOPT);
3929 static int selinux_socket_shutdown(struct socket *sock, int how)
3931 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3934 static int selinux_socket_unix_stream_connect(struct socket *sock,
3935 struct socket *other,
3936 struct sock *newsk)
3938 struct sk_security_struct *ssec;
3939 struct inode_security_struct *isec;
3940 struct inode_security_struct *other_isec;
3941 struct avc_audit_data ad;
3942 int err;
3944 isec = SOCK_INODE(sock)->i_security;
3945 other_isec = SOCK_INODE(other)->i_security;
3947 AVC_AUDIT_DATA_INIT(&ad, NET);
3948 ad.u.net.sk = other->sk;
3950 err = avc_has_perm(isec->sid, other_isec->sid,
3951 isec->sclass,
3952 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3953 if (err)
3954 return err;
3956 /* connecting socket */
3957 ssec = sock->sk->sk_security;
3958 ssec->peer_sid = other_isec->sid;
3960 /* server child socket */
3961 ssec = newsk->sk_security;
3962 ssec->peer_sid = isec->sid;
3963 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3965 return err;
3968 static int selinux_socket_unix_may_send(struct socket *sock,
3969 struct socket *other)
3971 struct inode_security_struct *isec;
3972 struct inode_security_struct *other_isec;
3973 struct avc_audit_data ad;
3974 int err;
3976 isec = SOCK_INODE(sock)->i_security;
3977 other_isec = SOCK_INODE(other)->i_security;
3979 AVC_AUDIT_DATA_INIT(&ad, NET);
3980 ad.u.net.sk = other->sk;
3982 err = avc_has_perm(isec->sid, other_isec->sid,
3983 isec->sclass, SOCKET__SENDTO, &ad);
3984 if (err)
3985 return err;
3987 return 0;
3990 static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
3991 u32 peer_sid,
3992 struct avc_audit_data *ad)
3994 int err;
3995 u32 if_sid;
3996 u32 node_sid;
3998 err = sel_netif_sid(ifindex, &if_sid);
3999 if (err)
4000 return err;
4001 err = avc_has_perm(peer_sid, if_sid,
4002 SECCLASS_NETIF, NETIF__INGRESS, ad);
4003 if (err)
4004 return err;
4006 err = sel_netnode_sid(addrp, family, &node_sid);
4007 if (err)
4008 return err;
4009 return avc_has_perm(peer_sid, node_sid,
4010 SECCLASS_NODE, NODE__RECVFROM, ad);
4013 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4014 u16 family)
4016 int err = 0;
4017 struct sk_security_struct *sksec = sk->sk_security;
4018 u32 peer_sid;
4019 u32 sk_sid = sksec->sid;
4020 struct avc_audit_data ad;
4021 char *addrp;
4023 AVC_AUDIT_DATA_INIT(&ad, NET);
4024 ad.u.net.netif = skb->iif;
4025 ad.u.net.family = family;
4026 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4027 if (err)
4028 return err;
4030 if (selinux_secmark_enabled()) {
4031 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4032 PACKET__RECV, &ad);
4033 if (err)
4034 return err;
4037 if (selinux_policycap_netpeer) {
4038 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4039 if (err)
4040 return err;
4041 err = avc_has_perm(sk_sid, peer_sid,
4042 SECCLASS_PEER, PEER__RECV, &ad);
4043 if (err)
4044 selinux_netlbl_err(skb, err, 0);
4045 } else {
4046 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4047 if (err)
4048 return err;
4049 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4052 return err;
4055 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4057 int err;
4058 struct sk_security_struct *sksec = sk->sk_security;
4059 u16 family = sk->sk_family;
4060 u32 sk_sid = sksec->sid;
4061 struct avc_audit_data ad;
4062 char *addrp;
4063 u8 secmark_active;
4064 u8 peerlbl_active;
4066 if (family != PF_INET && family != PF_INET6)
4067 return 0;
4069 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
4070 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4071 family = PF_INET;
4073 /* If any sort of compatibility mode is enabled then handoff processing
4074 * to the selinux_sock_rcv_skb_compat() function to deal with the
4075 * special handling. We do this in an attempt to keep this function
4076 * as fast and as clean as possible. */
4077 if (!selinux_policycap_netpeer)
4078 return selinux_sock_rcv_skb_compat(sk, skb, family);
4080 secmark_active = selinux_secmark_enabled();
4081 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4082 if (!secmark_active && !peerlbl_active)
4083 return 0;
4085 AVC_AUDIT_DATA_INIT(&ad, NET);
4086 ad.u.net.netif = skb->iif;
4087 ad.u.net.family = family;
4088 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4089 if (err)
4090 return err;
4092 if (peerlbl_active) {
4093 u32 peer_sid;
4095 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4096 if (err)
4097 return err;
4098 err = selinux_inet_sys_rcv_skb(skb->iif, addrp, family,
4099 peer_sid, &ad);
4100 if (err) {
4101 selinux_netlbl_err(skb, err, 0);
4102 return err;
4104 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4105 PEER__RECV, &ad);
4106 if (err)
4107 selinux_netlbl_err(skb, err, 0);
4110 if (secmark_active) {
4111 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4112 PACKET__RECV, &ad);
4113 if (err)
4114 return err;
4117 return err;
4120 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4121 int __user *optlen, unsigned len)
4123 int err = 0;
4124 char *scontext;
4125 u32 scontext_len;
4126 struct sk_security_struct *ssec;
4127 struct inode_security_struct *isec;
4128 u32 peer_sid = SECSID_NULL;
4130 isec = SOCK_INODE(sock)->i_security;
4132 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4133 isec->sclass == SECCLASS_TCP_SOCKET) {
4134 ssec = sock->sk->sk_security;
4135 peer_sid = ssec->peer_sid;
4137 if (peer_sid == SECSID_NULL) {
4138 err = -ENOPROTOOPT;
4139 goto out;
4142 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4144 if (err)
4145 goto out;
4147 if (scontext_len > len) {
4148 err = -ERANGE;
4149 goto out_len;
4152 if (copy_to_user(optval, scontext, scontext_len))
4153 err = -EFAULT;
4155 out_len:
4156 if (put_user(scontext_len, optlen))
4157 err = -EFAULT;
4159 kfree(scontext);
4160 out:
4161 return err;
4164 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
4166 u32 peer_secid = SECSID_NULL;
4167 u16 family;
4169 if (skb && skb->protocol == htons(ETH_P_IP))
4170 family = PF_INET;
4171 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4172 family = PF_INET6;
4173 else if (sock)
4174 family = sock->sk->sk_family;
4175 else
4176 goto out;
4178 if (sock && family == PF_UNIX)
4179 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
4180 else if (skb)
4181 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
4183 out:
4184 *secid = peer_secid;
4185 if (peer_secid == SECSID_NULL)
4186 return -EINVAL;
4187 return 0;
4190 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
4192 return sk_alloc_security(sk, family, priority);
4195 static void selinux_sk_free_security(struct sock *sk)
4197 sk_free_security(sk);
4200 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4202 struct sk_security_struct *ssec = sk->sk_security;
4203 struct sk_security_struct *newssec = newsk->sk_security;
4205 newssec->sid = ssec->sid;
4206 newssec->peer_sid = ssec->peer_sid;
4207 newssec->sclass = ssec->sclass;
4209 selinux_netlbl_sk_security_reset(newssec);
4212 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4214 if (!sk)
4215 *secid = SECINITSID_ANY_SOCKET;
4216 else {
4217 struct sk_security_struct *sksec = sk->sk_security;
4219 *secid = sksec->sid;
4223 static void selinux_sock_graft(struct sock *sk, struct socket *parent)
4225 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4226 struct sk_security_struct *sksec = sk->sk_security;
4228 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4229 sk->sk_family == PF_UNIX)
4230 isec->sid = sksec->sid;
4231 sksec->sclass = isec->sclass;
4234 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4235 struct request_sock *req)
4237 struct sk_security_struct *sksec = sk->sk_security;
4238 int err;
4239 u16 family = sk->sk_family;
4240 u32 newsid;
4241 u32 peersid;
4243 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4244 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4245 family = PF_INET;
4247 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4248 if (err)
4249 return err;
4250 if (peersid == SECSID_NULL) {
4251 req->secid = sksec->sid;
4252 req->peer_secid = SECSID_NULL;
4253 } else {
4254 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4255 if (err)
4256 return err;
4257 req->secid = newsid;
4258 req->peer_secid = peersid;
4261 return selinux_netlbl_inet_conn_request(req, family);
4264 static void selinux_inet_csk_clone(struct sock *newsk,
4265 const struct request_sock *req)
4267 struct sk_security_struct *newsksec = newsk->sk_security;
4269 newsksec->sid = req->secid;
4270 newsksec->peer_sid = req->peer_secid;
4271 /* NOTE: Ideally, we should also get the isec->sid for the
4272 new socket in sync, but we don't have the isec available yet.
4273 So we will wait until sock_graft to do it, by which
4274 time it will have been created and available. */
4276 /* We don't need to take any sort of lock here as we are the only
4277 * thread with access to newsksec */
4278 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
4281 static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
4283 u16 family = sk->sk_family;
4284 struct sk_security_struct *sksec = sk->sk_security;
4286 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4287 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4288 family = PF_INET;
4290 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
4293 static void selinux_req_classify_flow(const struct request_sock *req,
4294 struct flowi *fl)
4296 fl->secid = req->secid;
4299 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4301 int err = 0;
4302 u32 perm;
4303 struct nlmsghdr *nlh;
4304 struct socket *sock = sk->sk_socket;
4305 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
4307 if (skb->len < NLMSG_SPACE(0)) {
4308 err = -EINVAL;
4309 goto out;
4311 nlh = nlmsg_hdr(skb);
4313 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4314 if (err) {
4315 if (err == -EINVAL) {
4316 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
4317 "SELinux: unrecognized netlink message"
4318 " type=%hu for sclass=%hu\n",
4319 nlh->nlmsg_type, isec->sclass);
4320 if (!selinux_enforcing || security_get_allow_unknown())
4321 err = 0;
4324 /* Ignore */
4325 if (err == -ENOENT)
4326 err = 0;
4327 goto out;
4330 err = socket_has_perm(current, sock, perm);
4331 out:
4332 return err;
4335 #ifdef CONFIG_NETFILTER
4337 static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4338 u16 family)
4340 int err;
4341 char *addrp;
4342 u32 peer_sid;
4343 struct avc_audit_data ad;
4344 u8 secmark_active;
4345 u8 netlbl_active;
4346 u8 peerlbl_active;
4348 if (!selinux_policycap_netpeer)
4349 return NF_ACCEPT;
4351 secmark_active = selinux_secmark_enabled();
4352 netlbl_active = netlbl_enabled();
4353 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4354 if (!secmark_active && !peerlbl_active)
4355 return NF_ACCEPT;
4357 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4358 return NF_DROP;
4360 AVC_AUDIT_DATA_INIT(&ad, NET);
4361 ad.u.net.netif = ifindex;
4362 ad.u.net.family = family;
4363 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4364 return NF_DROP;
4366 if (peerlbl_active) {
4367 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4368 peer_sid, &ad);
4369 if (err) {
4370 selinux_netlbl_err(skb, err, 1);
4371 return NF_DROP;
4375 if (secmark_active)
4376 if (avc_has_perm(peer_sid, skb->secmark,
4377 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4378 return NF_DROP;
4380 if (netlbl_active)
4381 /* we do this in the FORWARD path and not the POST_ROUTING
4382 * path because we want to make sure we apply the necessary
4383 * labeling before IPsec is applied so we can leverage AH
4384 * protection */
4385 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4386 return NF_DROP;
4388 return NF_ACCEPT;
4391 static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4392 struct sk_buff *skb,
4393 const struct net_device *in,
4394 const struct net_device *out,
4395 int (*okfn)(struct sk_buff *))
4397 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4400 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4401 static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4402 struct sk_buff *skb,
4403 const struct net_device *in,
4404 const struct net_device *out,
4405 int (*okfn)(struct sk_buff *))
4407 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4409 #endif /* IPV6 */
4411 static unsigned int selinux_ip_output(struct sk_buff *skb,
4412 u16 family)
4414 u32 sid;
4416 if (!netlbl_enabled())
4417 return NF_ACCEPT;
4419 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4420 * because we want to make sure we apply the necessary labeling
4421 * before IPsec is applied so we can leverage AH protection */
4422 if (skb->sk) {
4423 struct sk_security_struct *sksec = skb->sk->sk_security;
4424 sid = sksec->sid;
4425 } else
4426 sid = SECINITSID_KERNEL;
4427 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4428 return NF_DROP;
4430 return NF_ACCEPT;
4433 static unsigned int selinux_ipv4_output(unsigned int hooknum,
4434 struct sk_buff *skb,
4435 const struct net_device *in,
4436 const struct net_device *out,
4437 int (*okfn)(struct sk_buff *))
4439 return selinux_ip_output(skb, PF_INET);
4442 static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4443 int ifindex,
4444 u16 family)
4446 struct sock *sk = skb->sk;
4447 struct sk_security_struct *sksec;
4448 struct avc_audit_data ad;
4449 char *addrp;
4450 u8 proto;
4452 if (sk == NULL)
4453 return NF_ACCEPT;
4454 sksec = sk->sk_security;
4456 AVC_AUDIT_DATA_INIT(&ad, NET);
4457 ad.u.net.netif = ifindex;
4458 ad.u.net.family = family;
4459 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4460 return NF_DROP;
4462 if (selinux_secmark_enabled())
4463 if (avc_has_perm(sksec->sid, skb->secmark,
4464 SECCLASS_PACKET, PACKET__SEND, &ad))
4465 return NF_DROP;
4467 if (selinux_policycap_netpeer)
4468 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4469 return NF_DROP;
4471 return NF_ACCEPT;
4474 static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4475 u16 family)
4477 u32 secmark_perm;
4478 u32 peer_sid;
4479 struct sock *sk;
4480 struct avc_audit_data ad;
4481 char *addrp;
4482 u8 secmark_active;
4483 u8 peerlbl_active;
4485 /* If any sort of compatibility mode is enabled then handoff processing
4486 * to the selinux_ip_postroute_compat() function to deal with the
4487 * special handling. We do this in an attempt to keep this function
4488 * as fast and as clean as possible. */
4489 if (!selinux_policycap_netpeer)
4490 return selinux_ip_postroute_compat(skb, ifindex, family);
4491 #ifdef CONFIG_XFRM
4492 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4493 * packet transformation so allow the packet to pass without any checks
4494 * since we'll have another chance to perform access control checks
4495 * when the packet is on it's final way out.
4496 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4497 * is NULL, in this case go ahead and apply access control. */
4498 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
4499 return NF_ACCEPT;
4500 #endif
4501 secmark_active = selinux_secmark_enabled();
4502 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4503 if (!secmark_active && !peerlbl_active)
4504 return NF_ACCEPT;
4506 /* if the packet is being forwarded then get the peer label from the
4507 * packet itself; otherwise check to see if it is from a local
4508 * application or the kernel, if from an application get the peer label
4509 * from the sending socket, otherwise use the kernel's sid */
4510 sk = skb->sk;
4511 if (sk == NULL) {
4512 switch (family) {
4513 case PF_INET:
4514 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4515 secmark_perm = PACKET__FORWARD_OUT;
4516 else
4517 secmark_perm = PACKET__SEND;
4518 break;
4519 case PF_INET6:
4520 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4521 secmark_perm = PACKET__FORWARD_OUT;
4522 else
4523 secmark_perm = PACKET__SEND;
4524 break;
4525 default:
4526 return NF_DROP;
4528 if (secmark_perm == PACKET__FORWARD_OUT) {
4529 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4530 return NF_DROP;
4531 } else
4532 peer_sid = SECINITSID_KERNEL;
4533 } else {
4534 struct sk_security_struct *sksec = sk->sk_security;
4535 peer_sid = sksec->sid;
4536 secmark_perm = PACKET__SEND;
4539 AVC_AUDIT_DATA_INIT(&ad, NET);
4540 ad.u.net.netif = ifindex;
4541 ad.u.net.family = family;
4542 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4543 return NF_DROP;
4545 if (secmark_active)
4546 if (avc_has_perm(peer_sid, skb->secmark,
4547 SECCLASS_PACKET, secmark_perm, &ad))
4548 return NF_DROP;
4550 if (peerlbl_active) {
4551 u32 if_sid;
4552 u32 node_sid;
4554 if (sel_netif_sid(ifindex, &if_sid))
4555 return NF_DROP;
4556 if (avc_has_perm(peer_sid, if_sid,
4557 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4558 return NF_DROP;
4560 if (sel_netnode_sid(addrp, family, &node_sid))
4561 return NF_DROP;
4562 if (avc_has_perm(peer_sid, node_sid,
4563 SECCLASS_NODE, NODE__SENDTO, &ad))
4564 return NF_DROP;
4567 return NF_ACCEPT;
4570 static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4571 struct sk_buff *skb,
4572 const struct net_device *in,
4573 const struct net_device *out,
4574 int (*okfn)(struct sk_buff *))
4576 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
4579 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4580 static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4581 struct sk_buff *skb,
4582 const struct net_device *in,
4583 const struct net_device *out,
4584 int (*okfn)(struct sk_buff *))
4586 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
4588 #endif /* IPV6 */
4590 #endif /* CONFIG_NETFILTER */
4592 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4594 int err;
4596 err = cap_netlink_send(sk, skb);
4597 if (err)
4598 return err;
4600 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
4601 err = selinux_nlmsg_perm(sk, skb);
4603 return err;
4606 static int selinux_netlink_recv(struct sk_buff *skb, int capability)
4608 int err;
4609 struct avc_audit_data ad;
4611 err = cap_netlink_recv(skb, capability);
4612 if (err)
4613 return err;
4615 AVC_AUDIT_DATA_INIT(&ad, CAP);
4616 ad.u.cap = capability;
4618 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
4619 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
4622 static int ipc_alloc_security(struct task_struct *task,
4623 struct kern_ipc_perm *perm,
4624 u16 sclass)
4626 struct ipc_security_struct *isec;
4627 u32 sid;
4629 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
4630 if (!isec)
4631 return -ENOMEM;
4633 sid = task_sid(task);
4634 isec->sclass = sclass;
4635 isec->sid = sid;
4636 perm->security = isec;
4638 return 0;
4641 static void ipc_free_security(struct kern_ipc_perm *perm)
4643 struct ipc_security_struct *isec = perm->security;
4644 perm->security = NULL;
4645 kfree(isec);
4648 static int msg_msg_alloc_security(struct msg_msg *msg)
4650 struct msg_security_struct *msec;
4652 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
4653 if (!msec)
4654 return -ENOMEM;
4656 msec->sid = SECINITSID_UNLABELED;
4657 msg->security = msec;
4659 return 0;
4662 static void msg_msg_free_security(struct msg_msg *msg)
4664 struct msg_security_struct *msec = msg->security;
4666 msg->security = NULL;
4667 kfree(msec);
4670 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
4671 u32 perms)
4673 struct ipc_security_struct *isec;
4674 struct avc_audit_data ad;
4675 u32 sid = current_sid();
4677 isec = ipc_perms->security;
4679 AVC_AUDIT_DATA_INIT(&ad, IPC);
4680 ad.u.ipc_id = ipc_perms->key;
4682 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
4685 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4687 return msg_msg_alloc_security(msg);
4690 static void selinux_msg_msg_free_security(struct msg_msg *msg)
4692 msg_msg_free_security(msg);
4695 /* message queue security operations */
4696 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4698 struct ipc_security_struct *isec;
4699 struct avc_audit_data ad;
4700 u32 sid = current_sid();
4701 int rc;
4703 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4704 if (rc)
4705 return rc;
4707 isec = msq->q_perm.security;
4709 AVC_AUDIT_DATA_INIT(&ad, IPC);
4710 ad.u.ipc_id = msq->q_perm.key;
4712 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4713 MSGQ__CREATE, &ad);
4714 if (rc) {
4715 ipc_free_security(&msq->q_perm);
4716 return rc;
4718 return 0;
4721 static void selinux_msg_queue_free_security(struct msg_queue *msq)
4723 ipc_free_security(&msq->q_perm);
4726 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4728 struct ipc_security_struct *isec;
4729 struct avc_audit_data ad;
4730 u32 sid = current_sid();
4732 isec = msq->q_perm.security;
4734 AVC_AUDIT_DATA_INIT(&ad, IPC);
4735 ad.u.ipc_id = msq->q_perm.key;
4737 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4738 MSGQ__ASSOCIATE, &ad);
4741 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4743 int err;
4744 int perms;
4746 switch (cmd) {
4747 case IPC_INFO:
4748 case MSG_INFO:
4749 /* No specific object, just general system-wide information. */
4750 return task_has_system(current, SYSTEM__IPC_INFO);
4751 case IPC_STAT:
4752 case MSG_STAT:
4753 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4754 break;
4755 case IPC_SET:
4756 perms = MSGQ__SETATTR;
4757 break;
4758 case IPC_RMID:
4759 perms = MSGQ__DESTROY;
4760 break;
4761 default:
4762 return 0;
4765 err = ipc_has_perm(&msq->q_perm, perms);
4766 return err;
4769 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4771 struct ipc_security_struct *isec;
4772 struct msg_security_struct *msec;
4773 struct avc_audit_data ad;
4774 u32 sid = current_sid();
4775 int rc;
4777 isec = msq->q_perm.security;
4778 msec = msg->security;
4781 * First time through, need to assign label to the message
4783 if (msec->sid == SECINITSID_UNLABELED) {
4785 * Compute new sid based on current process and
4786 * message queue this message will be stored in
4788 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
4789 &msec->sid);
4790 if (rc)
4791 return rc;
4794 AVC_AUDIT_DATA_INIT(&ad, IPC);
4795 ad.u.ipc_id = msq->q_perm.key;
4797 /* Can this process write to the queue? */
4798 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4799 MSGQ__WRITE, &ad);
4800 if (!rc)
4801 /* Can this process send the message */
4802 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4803 MSG__SEND, &ad);
4804 if (!rc)
4805 /* Can the message be put in the queue? */
4806 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4807 MSGQ__ENQUEUE, &ad);
4809 return rc;
4812 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4813 struct task_struct *target,
4814 long type, int mode)
4816 struct ipc_security_struct *isec;
4817 struct msg_security_struct *msec;
4818 struct avc_audit_data ad;
4819 u32 sid = task_sid(target);
4820 int rc;
4822 isec = msq->q_perm.security;
4823 msec = msg->security;
4825 AVC_AUDIT_DATA_INIT(&ad, IPC);
4826 ad.u.ipc_id = msq->q_perm.key;
4828 rc = avc_has_perm(sid, isec->sid,
4829 SECCLASS_MSGQ, MSGQ__READ, &ad);
4830 if (!rc)
4831 rc = avc_has_perm(sid, msec->sid,
4832 SECCLASS_MSG, MSG__RECEIVE, &ad);
4833 return rc;
4836 /* Shared Memory security operations */
4837 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4839 struct ipc_security_struct *isec;
4840 struct avc_audit_data ad;
4841 u32 sid = current_sid();
4842 int rc;
4844 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4845 if (rc)
4846 return rc;
4848 isec = shp->shm_perm.security;
4850 AVC_AUDIT_DATA_INIT(&ad, IPC);
4851 ad.u.ipc_id = shp->shm_perm.key;
4853 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
4854 SHM__CREATE, &ad);
4855 if (rc) {
4856 ipc_free_security(&shp->shm_perm);
4857 return rc;
4859 return 0;
4862 static void selinux_shm_free_security(struct shmid_kernel *shp)
4864 ipc_free_security(&shp->shm_perm);
4867 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4869 struct ipc_security_struct *isec;
4870 struct avc_audit_data ad;
4871 u32 sid = current_sid();
4873 isec = shp->shm_perm.security;
4875 AVC_AUDIT_DATA_INIT(&ad, IPC);
4876 ad.u.ipc_id = shp->shm_perm.key;
4878 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
4879 SHM__ASSOCIATE, &ad);
4882 /* Note, at this point, shp is locked down */
4883 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4885 int perms;
4886 int err;
4888 switch (cmd) {
4889 case IPC_INFO:
4890 case SHM_INFO:
4891 /* No specific object, just general system-wide information. */
4892 return task_has_system(current, SYSTEM__IPC_INFO);
4893 case IPC_STAT:
4894 case SHM_STAT:
4895 perms = SHM__GETATTR | SHM__ASSOCIATE;
4896 break;
4897 case IPC_SET:
4898 perms = SHM__SETATTR;
4899 break;
4900 case SHM_LOCK:
4901 case SHM_UNLOCK:
4902 perms = SHM__LOCK;
4903 break;
4904 case IPC_RMID:
4905 perms = SHM__DESTROY;
4906 break;
4907 default:
4908 return 0;
4911 err = ipc_has_perm(&shp->shm_perm, perms);
4912 return err;
4915 static int selinux_shm_shmat(struct shmid_kernel *shp,
4916 char __user *shmaddr, int shmflg)
4918 u32 perms;
4920 if (shmflg & SHM_RDONLY)
4921 perms = SHM__READ;
4922 else
4923 perms = SHM__READ | SHM__WRITE;
4925 return ipc_has_perm(&shp->shm_perm, perms);
4928 /* Semaphore security operations */
4929 static int selinux_sem_alloc_security(struct sem_array *sma)
4931 struct ipc_security_struct *isec;
4932 struct avc_audit_data ad;
4933 u32 sid = current_sid();
4934 int rc;
4936 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
4937 if (rc)
4938 return rc;
4940 isec = sma->sem_perm.security;
4942 AVC_AUDIT_DATA_INIT(&ad, IPC);
4943 ad.u.ipc_id = sma->sem_perm.key;
4945 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
4946 SEM__CREATE, &ad);
4947 if (rc) {
4948 ipc_free_security(&sma->sem_perm);
4949 return rc;
4951 return 0;
4954 static void selinux_sem_free_security(struct sem_array *sma)
4956 ipc_free_security(&sma->sem_perm);
4959 static int selinux_sem_associate(struct sem_array *sma, int semflg)
4961 struct ipc_security_struct *isec;
4962 struct avc_audit_data ad;
4963 u32 sid = current_sid();
4965 isec = sma->sem_perm.security;
4967 AVC_AUDIT_DATA_INIT(&ad, IPC);
4968 ad.u.ipc_id = sma->sem_perm.key;
4970 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
4971 SEM__ASSOCIATE, &ad);
4974 /* Note, at this point, sma is locked down */
4975 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
4977 int err;
4978 u32 perms;
4980 switch (cmd) {
4981 case IPC_INFO:
4982 case SEM_INFO:
4983 /* No specific object, just general system-wide information. */
4984 return task_has_system(current, SYSTEM__IPC_INFO);
4985 case GETPID:
4986 case GETNCNT:
4987 case GETZCNT:
4988 perms = SEM__GETATTR;
4989 break;
4990 case GETVAL:
4991 case GETALL:
4992 perms = SEM__READ;
4993 break;
4994 case SETVAL:
4995 case SETALL:
4996 perms = SEM__WRITE;
4997 break;
4998 case IPC_RMID:
4999 perms = SEM__DESTROY;
5000 break;
5001 case IPC_SET:
5002 perms = SEM__SETATTR;
5003 break;
5004 case IPC_STAT:
5005 case SEM_STAT:
5006 perms = SEM__GETATTR | SEM__ASSOCIATE;
5007 break;
5008 default:
5009 return 0;
5012 err = ipc_has_perm(&sma->sem_perm, perms);
5013 return err;
5016 static int selinux_sem_semop(struct sem_array *sma,
5017 struct sembuf *sops, unsigned nsops, int alter)
5019 u32 perms;
5021 if (alter)
5022 perms = SEM__READ | SEM__WRITE;
5023 else
5024 perms = SEM__READ;
5026 return ipc_has_perm(&sma->sem_perm, perms);
5029 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5031 u32 av = 0;
5033 av = 0;
5034 if (flag & S_IRUGO)
5035 av |= IPC__UNIX_READ;
5036 if (flag & S_IWUGO)
5037 av |= IPC__UNIX_WRITE;
5039 if (av == 0)
5040 return 0;
5042 return ipc_has_perm(ipcp, av);
5045 static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5047 struct ipc_security_struct *isec = ipcp->security;
5048 *secid = isec->sid;
5051 static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
5053 if (inode)
5054 inode_doinit_with_dentry(inode, dentry);
5057 static int selinux_getprocattr(struct task_struct *p,
5058 char *name, char **value)
5060 const struct task_security_struct *__tsec;
5061 u32 sid;
5062 int error;
5063 unsigned len;
5065 if (current != p) {
5066 error = current_has_perm(p, PROCESS__GETATTR);
5067 if (error)
5068 return error;
5071 rcu_read_lock();
5072 __tsec = __task_cred(p)->security;
5074 if (!strcmp(name, "current"))
5075 sid = __tsec->sid;
5076 else if (!strcmp(name, "prev"))
5077 sid = __tsec->osid;
5078 else if (!strcmp(name, "exec"))
5079 sid = __tsec->exec_sid;
5080 else if (!strcmp(name, "fscreate"))
5081 sid = __tsec->create_sid;
5082 else if (!strcmp(name, "keycreate"))
5083 sid = __tsec->keycreate_sid;
5084 else if (!strcmp(name, "sockcreate"))
5085 sid = __tsec->sockcreate_sid;
5086 else
5087 goto invalid;
5088 rcu_read_unlock();
5090 if (!sid)
5091 return 0;
5093 error = security_sid_to_context(sid, value, &len);
5094 if (error)
5095 return error;
5096 return len;
5098 invalid:
5099 rcu_read_unlock();
5100 return -EINVAL;
5103 static int selinux_setprocattr(struct task_struct *p,
5104 char *name, void *value, size_t size)
5106 struct task_security_struct *tsec;
5107 struct task_struct *tracer;
5108 struct cred *new;
5109 u32 sid = 0, ptsid;
5110 int error;
5111 char *str = value;
5113 if (current != p) {
5114 /* SELinux only allows a process to change its own
5115 security attributes. */
5116 return -EACCES;
5120 * Basic control over ability to set these attributes at all.
5121 * current == p, but we'll pass them separately in case the
5122 * above restriction is ever removed.
5124 if (!strcmp(name, "exec"))
5125 error = current_has_perm(p, PROCESS__SETEXEC);
5126 else if (!strcmp(name, "fscreate"))
5127 error = current_has_perm(p, PROCESS__SETFSCREATE);
5128 else if (!strcmp(name, "keycreate"))
5129 error = current_has_perm(p, PROCESS__SETKEYCREATE);
5130 else if (!strcmp(name, "sockcreate"))
5131 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
5132 else if (!strcmp(name, "current"))
5133 error = current_has_perm(p, PROCESS__SETCURRENT);
5134 else
5135 error = -EINVAL;
5136 if (error)
5137 return error;
5139 /* Obtain a SID for the context, if one was specified. */
5140 if (size && str[1] && str[1] != '\n') {
5141 if (str[size-1] == '\n') {
5142 str[size-1] = 0;
5143 size--;
5145 error = security_context_to_sid(value, size, &sid);
5146 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5147 if (!capable(CAP_MAC_ADMIN))
5148 return error;
5149 error = security_context_to_sid_force(value, size,
5150 &sid);
5152 if (error)
5153 return error;
5156 new = prepare_creds();
5157 if (!new)
5158 return -ENOMEM;
5160 /* Permission checking based on the specified context is
5161 performed during the actual operation (execve,
5162 open/mkdir/...), when we know the full context of the
5163 operation. See selinux_bprm_set_creds for the execve
5164 checks and may_create for the file creation checks. The
5165 operation will then fail if the context is not permitted. */
5166 tsec = new->security;
5167 if (!strcmp(name, "exec")) {
5168 tsec->exec_sid = sid;
5169 } else if (!strcmp(name, "fscreate")) {
5170 tsec->create_sid = sid;
5171 } else if (!strcmp(name, "keycreate")) {
5172 error = may_create_key(sid, p);
5173 if (error)
5174 goto abort_change;
5175 tsec->keycreate_sid = sid;
5176 } else if (!strcmp(name, "sockcreate")) {
5177 tsec->sockcreate_sid = sid;
5178 } else if (!strcmp(name, "current")) {
5179 error = -EINVAL;
5180 if (sid == 0)
5181 goto abort_change;
5183 /* Only allow single threaded processes to change context */
5184 error = -EPERM;
5185 if (!is_single_threaded(p)) {
5186 error = security_bounded_transition(tsec->sid, sid);
5187 if (error)
5188 goto abort_change;
5191 /* Check permissions for the transition. */
5192 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
5193 PROCESS__DYNTRANSITION, NULL);
5194 if (error)
5195 goto abort_change;
5197 /* Check for ptracing, and update the task SID if ok.
5198 Otherwise, leave SID unchanged and fail. */
5199 ptsid = 0;
5200 task_lock(p);
5201 tracer = tracehook_tracer_task(p);
5202 if (tracer)
5203 ptsid = task_sid(tracer);
5204 task_unlock(p);
5206 if (tracer) {
5207 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5208 PROCESS__PTRACE, NULL);
5209 if (error)
5210 goto abort_change;
5213 tsec->sid = sid;
5214 } else {
5215 error = -EINVAL;
5216 goto abort_change;
5219 commit_creds(new);
5220 return size;
5222 abort_change:
5223 abort_creds(new);
5224 return error;
5227 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5229 return security_sid_to_context(secid, secdata, seclen);
5232 static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
5234 return security_context_to_sid(secdata, seclen, secid);
5237 static void selinux_release_secctx(char *secdata, u32 seclen)
5239 kfree(secdata);
5242 #ifdef CONFIG_KEYS
5244 static int selinux_key_alloc(struct key *k, const struct cred *cred,
5245 unsigned long flags)
5247 const struct task_security_struct *tsec;
5248 struct key_security_struct *ksec;
5250 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5251 if (!ksec)
5252 return -ENOMEM;
5254 tsec = cred->security;
5255 if (tsec->keycreate_sid)
5256 ksec->sid = tsec->keycreate_sid;
5257 else
5258 ksec->sid = tsec->sid;
5260 k->security = ksec;
5261 return 0;
5264 static void selinux_key_free(struct key *k)
5266 struct key_security_struct *ksec = k->security;
5268 k->security = NULL;
5269 kfree(ksec);
5272 static int selinux_key_permission(key_ref_t key_ref,
5273 const struct cred *cred,
5274 key_perm_t perm)
5276 struct key *key;
5277 struct key_security_struct *ksec;
5278 u32 sid;
5280 /* if no specific permissions are requested, we skip the
5281 permission check. No serious, additional covert channels
5282 appear to be created. */
5283 if (perm == 0)
5284 return 0;
5286 sid = cred_sid(cred);
5288 key = key_ref_to_ptr(key_ref);
5289 ksec = key->security;
5291 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5294 static int selinux_key_getsecurity(struct key *key, char **_buffer)
5296 struct key_security_struct *ksec = key->security;
5297 char *context = NULL;
5298 unsigned len;
5299 int rc;
5301 rc = security_sid_to_context(ksec->sid, &context, &len);
5302 if (!rc)
5303 rc = len;
5304 *_buffer = context;
5305 return rc;
5308 #endif
5310 static struct security_operations selinux_ops = {
5311 .name = "selinux",
5313 .ptrace_may_access = selinux_ptrace_may_access,
5314 .ptrace_traceme = selinux_ptrace_traceme,
5315 .capget = selinux_capget,
5316 .capset = selinux_capset,
5317 .sysctl = selinux_sysctl,
5318 .capable = selinux_capable,
5319 .quotactl = selinux_quotactl,
5320 .quota_on = selinux_quota_on,
5321 .syslog = selinux_syslog,
5322 .vm_enough_memory = selinux_vm_enough_memory,
5324 .netlink_send = selinux_netlink_send,
5325 .netlink_recv = selinux_netlink_recv,
5327 .bprm_set_creds = selinux_bprm_set_creds,
5328 .bprm_committing_creds = selinux_bprm_committing_creds,
5329 .bprm_committed_creds = selinux_bprm_committed_creds,
5330 .bprm_secureexec = selinux_bprm_secureexec,
5332 .sb_alloc_security = selinux_sb_alloc_security,
5333 .sb_free_security = selinux_sb_free_security,
5334 .sb_copy_data = selinux_sb_copy_data,
5335 .sb_kern_mount = selinux_sb_kern_mount,
5336 .sb_show_options = selinux_sb_show_options,
5337 .sb_statfs = selinux_sb_statfs,
5338 .sb_mount = selinux_mount,
5339 .sb_umount = selinux_umount,
5340 .sb_set_mnt_opts = selinux_set_mnt_opts,
5341 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
5342 .sb_parse_opts_str = selinux_parse_opts_str,
5345 .inode_alloc_security = selinux_inode_alloc_security,
5346 .inode_free_security = selinux_inode_free_security,
5347 .inode_init_security = selinux_inode_init_security,
5348 .inode_create = selinux_inode_create,
5349 .inode_link = selinux_inode_link,
5350 .inode_unlink = selinux_inode_unlink,
5351 .inode_symlink = selinux_inode_symlink,
5352 .inode_mkdir = selinux_inode_mkdir,
5353 .inode_rmdir = selinux_inode_rmdir,
5354 .inode_mknod = selinux_inode_mknod,
5355 .inode_rename = selinux_inode_rename,
5356 .inode_readlink = selinux_inode_readlink,
5357 .inode_follow_link = selinux_inode_follow_link,
5358 .inode_permission = selinux_inode_permission,
5359 .inode_setattr = selinux_inode_setattr,
5360 .inode_getattr = selinux_inode_getattr,
5361 .inode_setxattr = selinux_inode_setxattr,
5362 .inode_post_setxattr = selinux_inode_post_setxattr,
5363 .inode_getxattr = selinux_inode_getxattr,
5364 .inode_listxattr = selinux_inode_listxattr,
5365 .inode_removexattr = selinux_inode_removexattr,
5366 .inode_getsecurity = selinux_inode_getsecurity,
5367 .inode_setsecurity = selinux_inode_setsecurity,
5368 .inode_listsecurity = selinux_inode_listsecurity,
5369 .inode_getsecid = selinux_inode_getsecid,
5371 .file_permission = selinux_file_permission,
5372 .file_alloc_security = selinux_file_alloc_security,
5373 .file_free_security = selinux_file_free_security,
5374 .file_ioctl = selinux_file_ioctl,
5375 .file_mmap = selinux_file_mmap,
5376 .file_mprotect = selinux_file_mprotect,
5377 .file_lock = selinux_file_lock,
5378 .file_fcntl = selinux_file_fcntl,
5379 .file_set_fowner = selinux_file_set_fowner,
5380 .file_send_sigiotask = selinux_file_send_sigiotask,
5381 .file_receive = selinux_file_receive,
5383 .dentry_open = selinux_dentry_open,
5385 .task_create = selinux_task_create,
5386 .cred_free = selinux_cred_free,
5387 .cred_prepare = selinux_cred_prepare,
5388 .kernel_act_as = selinux_kernel_act_as,
5389 .kernel_create_files_as = selinux_kernel_create_files_as,
5390 .task_setpgid = selinux_task_setpgid,
5391 .task_getpgid = selinux_task_getpgid,
5392 .task_getsid = selinux_task_getsid,
5393 .task_getsecid = selinux_task_getsecid,
5394 .task_setnice = selinux_task_setnice,
5395 .task_setioprio = selinux_task_setioprio,
5396 .task_getioprio = selinux_task_getioprio,
5397 .task_setrlimit = selinux_task_setrlimit,
5398 .task_setscheduler = selinux_task_setscheduler,
5399 .task_getscheduler = selinux_task_getscheduler,
5400 .task_movememory = selinux_task_movememory,
5401 .task_kill = selinux_task_kill,
5402 .task_wait = selinux_task_wait,
5403 .task_to_inode = selinux_task_to_inode,
5405 .ipc_permission = selinux_ipc_permission,
5406 .ipc_getsecid = selinux_ipc_getsecid,
5408 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5409 .msg_msg_free_security = selinux_msg_msg_free_security,
5411 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5412 .msg_queue_free_security = selinux_msg_queue_free_security,
5413 .msg_queue_associate = selinux_msg_queue_associate,
5414 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5415 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5416 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5418 .shm_alloc_security = selinux_shm_alloc_security,
5419 .shm_free_security = selinux_shm_free_security,
5420 .shm_associate = selinux_shm_associate,
5421 .shm_shmctl = selinux_shm_shmctl,
5422 .shm_shmat = selinux_shm_shmat,
5424 .sem_alloc_security = selinux_sem_alloc_security,
5425 .sem_free_security = selinux_sem_free_security,
5426 .sem_associate = selinux_sem_associate,
5427 .sem_semctl = selinux_sem_semctl,
5428 .sem_semop = selinux_sem_semop,
5430 .d_instantiate = selinux_d_instantiate,
5432 .getprocattr = selinux_getprocattr,
5433 .setprocattr = selinux_setprocattr,
5435 .secid_to_secctx = selinux_secid_to_secctx,
5436 .secctx_to_secid = selinux_secctx_to_secid,
5437 .release_secctx = selinux_release_secctx,
5439 .unix_stream_connect = selinux_socket_unix_stream_connect,
5440 .unix_may_send = selinux_socket_unix_may_send,
5442 .socket_create = selinux_socket_create,
5443 .socket_post_create = selinux_socket_post_create,
5444 .socket_bind = selinux_socket_bind,
5445 .socket_connect = selinux_socket_connect,
5446 .socket_listen = selinux_socket_listen,
5447 .socket_accept = selinux_socket_accept,
5448 .socket_sendmsg = selinux_socket_sendmsg,
5449 .socket_recvmsg = selinux_socket_recvmsg,
5450 .socket_getsockname = selinux_socket_getsockname,
5451 .socket_getpeername = selinux_socket_getpeername,
5452 .socket_getsockopt = selinux_socket_getsockopt,
5453 .socket_setsockopt = selinux_socket_setsockopt,
5454 .socket_shutdown = selinux_socket_shutdown,
5455 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
5456 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5457 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
5458 .sk_alloc_security = selinux_sk_alloc_security,
5459 .sk_free_security = selinux_sk_free_security,
5460 .sk_clone_security = selinux_sk_clone_security,
5461 .sk_getsecid = selinux_sk_getsecid,
5462 .sock_graft = selinux_sock_graft,
5463 .inet_conn_request = selinux_inet_conn_request,
5464 .inet_csk_clone = selinux_inet_csk_clone,
5465 .inet_conn_established = selinux_inet_conn_established,
5466 .req_classify_flow = selinux_req_classify_flow,
5468 #ifdef CONFIG_SECURITY_NETWORK_XFRM
5469 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5470 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5471 .xfrm_policy_free_security = selinux_xfrm_policy_free,
5472 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
5473 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5474 .xfrm_state_free_security = selinux_xfrm_state_free,
5475 .xfrm_state_delete_security = selinux_xfrm_state_delete,
5476 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
5477 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
5478 .xfrm_decode_session = selinux_xfrm_decode_session,
5479 #endif
5481 #ifdef CONFIG_KEYS
5482 .key_alloc = selinux_key_alloc,
5483 .key_free = selinux_key_free,
5484 .key_permission = selinux_key_permission,
5485 .key_getsecurity = selinux_key_getsecurity,
5486 #endif
5488 #ifdef CONFIG_AUDIT
5489 .audit_rule_init = selinux_audit_rule_init,
5490 .audit_rule_known = selinux_audit_rule_known,
5491 .audit_rule_match = selinux_audit_rule_match,
5492 .audit_rule_free = selinux_audit_rule_free,
5493 #endif
5496 static __init int selinux_init(void)
5498 if (!security_module_enable(&selinux_ops)) {
5499 selinux_enabled = 0;
5500 return 0;
5503 if (!selinux_enabled) {
5504 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5505 return 0;
5508 printk(KERN_INFO "SELinux: Initializing.\n");
5510 /* Set the security state for the initial task. */
5511 cred_init_security();
5513 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5514 sizeof(struct inode_security_struct),
5515 0, SLAB_PANIC, NULL);
5516 avc_init();
5518 secondary_ops = security_ops;
5519 if (!secondary_ops)
5520 panic("SELinux: No initial security operations\n");
5521 if (register_security(&selinux_ops))
5522 panic("SELinux: Unable to register with kernel.\n");
5524 if (selinux_enforcing)
5525 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
5526 else
5527 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
5529 return 0;
5532 void selinux_complete_init(void)
5534 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
5536 /* Set up any superblocks initialized prior to the policy load. */
5537 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
5538 spin_lock(&sb_lock);
5539 spin_lock(&sb_security_lock);
5540 next_sb:
5541 if (!list_empty(&superblock_security_head)) {
5542 struct superblock_security_struct *sbsec =
5543 list_entry(superblock_security_head.next,
5544 struct superblock_security_struct,
5545 list);
5546 struct super_block *sb = sbsec->sb;
5547 sb->s_count++;
5548 spin_unlock(&sb_security_lock);
5549 spin_unlock(&sb_lock);
5550 down_read(&sb->s_umount);
5551 if (sb->s_root)
5552 superblock_doinit(sb, NULL);
5553 drop_super(sb);
5554 spin_lock(&sb_lock);
5555 spin_lock(&sb_security_lock);
5556 list_del_init(&sbsec->list);
5557 goto next_sb;
5559 spin_unlock(&sb_security_lock);
5560 spin_unlock(&sb_lock);
5563 /* SELinux requires early initialization in order to label
5564 all processes and objects when they are created. */
5565 security_initcall(selinux_init);
5567 #if defined(CONFIG_NETFILTER)
5569 static struct nf_hook_ops selinux_ipv4_ops[] = {
5571 .hook = selinux_ipv4_postroute,
5572 .owner = THIS_MODULE,
5573 .pf = PF_INET,
5574 .hooknum = NF_INET_POST_ROUTING,
5575 .priority = NF_IP_PRI_SELINUX_LAST,
5578 .hook = selinux_ipv4_forward,
5579 .owner = THIS_MODULE,
5580 .pf = PF_INET,
5581 .hooknum = NF_INET_FORWARD,
5582 .priority = NF_IP_PRI_SELINUX_FIRST,
5585 .hook = selinux_ipv4_output,
5586 .owner = THIS_MODULE,
5587 .pf = PF_INET,
5588 .hooknum = NF_INET_LOCAL_OUT,
5589 .priority = NF_IP_PRI_SELINUX_FIRST,
5593 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5595 static struct nf_hook_ops selinux_ipv6_ops[] = {
5597 .hook = selinux_ipv6_postroute,
5598 .owner = THIS_MODULE,
5599 .pf = PF_INET6,
5600 .hooknum = NF_INET_POST_ROUTING,
5601 .priority = NF_IP6_PRI_SELINUX_LAST,
5604 .hook = selinux_ipv6_forward,
5605 .owner = THIS_MODULE,
5606 .pf = PF_INET6,
5607 .hooknum = NF_INET_FORWARD,
5608 .priority = NF_IP6_PRI_SELINUX_FIRST,
5612 #endif /* IPV6 */
5614 static int __init selinux_nf_ip_init(void)
5616 int err = 0;
5618 if (!selinux_enabled)
5619 goto out;
5621 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5623 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5624 if (err)
5625 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
5627 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5628 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5629 if (err)
5630 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
5631 #endif /* IPV6 */
5633 out:
5634 return err;
5637 __initcall(selinux_nf_ip_init);
5639 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5640 static void selinux_nf_ip_exit(void)
5642 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
5644 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5645 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5646 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5647 #endif /* IPV6 */
5649 #endif
5651 #else /* CONFIG_NETFILTER */
5653 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5654 #define selinux_nf_ip_exit()
5655 #endif
5657 #endif /* CONFIG_NETFILTER */
5659 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5660 static int selinux_disabled;
5662 int selinux_disable(void)
5664 extern void exit_sel_fs(void);
5666 if (ss_initialized) {
5667 /* Not permitted after initial policy load. */
5668 return -EINVAL;
5671 if (selinux_disabled) {
5672 /* Only do this once. */
5673 return -EINVAL;
5676 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5678 selinux_disabled = 1;
5679 selinux_enabled = 0;
5681 /* Reset security_ops to the secondary module, dummy or capability. */
5682 security_ops = secondary_ops;
5684 /* Unregister netfilter hooks. */
5685 selinux_nf_ip_exit();
5687 /* Unregister selinuxfs. */
5688 exit_sel_fs();
5690 return 0;
5692 #endif