consitify do_mount() arguments
[linux-2.6/libata-dev.git] / security / selinux / hooks.c
blob24ab4148547c2ba925042126ca9350a25a9969f8
1 /*
2 * NSA Security-Enhanced Linux (SELinux) security module
4 * This file contains the SELinux hook function implementations.
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15 * <dgoeddel@trustedcs.com>
16 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul@paul-moore.com>
18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
23 * as published by the Free Software Foundation.
26 #include <linux/init.h>
27 #include <linux/kd.h>
28 #include <linux/kernel.h>
29 #include <linux/tracehook.h>
30 #include <linux/errno.h>
31 #include <linux/sched.h>
32 #include <linux/security.h>
33 #include <linux/xattr.h>
34 #include <linux/capability.h>
35 #include <linux/unistd.h>
36 #include <linux/mm.h>
37 #include <linux/mman.h>
38 #include <linux/slab.h>
39 #include <linux/pagemap.h>
40 #include <linux/proc_fs.h>
41 #include <linux/swap.h>
42 #include <linux/spinlock.h>
43 #include <linux/syscalls.h>
44 #include <linux/dcache.h>
45 #include <linux/file.h>
46 #include <linux/fdtable.h>
47 #include <linux/namei.h>
48 #include <linux/mount.h>
49 #include <linux/netfilter_ipv4.h>
50 #include <linux/netfilter_ipv6.h>
51 #include <linux/tty.h>
52 #include <net/icmp.h>
53 #include <net/ip.h> /* for local_port_range[] */
54 #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
55 #include <net/net_namespace.h>
56 #include <net/netlabel.h>
57 #include <linux/uaccess.h>
58 #include <asm/ioctls.h>
59 #include <linux/atomic.h>
60 #include <linux/bitops.h>
61 #include <linux/interrupt.h>
62 #include <linux/netdevice.h> /* for network interface checks */
63 #include <linux/netlink.h>
64 #include <linux/tcp.h>
65 #include <linux/udp.h>
66 #include <linux/dccp.h>
67 #include <linux/quota.h>
68 #include <linux/un.h> /* for Unix socket types */
69 #include <net/af_unix.h> /* for Unix socket types */
70 #include <linux/parser.h>
71 #include <linux/nfs_mount.h>
72 #include <net/ipv6.h>
73 #include <linux/hugetlb.h>
74 #include <linux/personality.h>
75 #include <linux/audit.h>
76 #include <linux/string.h>
77 #include <linux/selinux.h>
78 #include <linux/mutex.h>
79 #include <linux/posix-timers.h>
80 #include <linux/syslog.h>
81 #include <linux/user_namespace.h>
82 #include <linux/export.h>
83 #include <linux/msg.h>
84 #include <linux/shm.h>
86 #include "avc.h"
87 #include "objsec.h"
88 #include "netif.h"
89 #include "netnode.h"
90 #include "netport.h"
91 #include "xfrm.h"
92 #include "netlabel.h"
93 #include "audit.h"
94 #include "avc_ss.h"
96 #define NUM_SEL_MNT_OPTS 5
98 extern struct security_operations *security_ops;
100 /* SECMARK reference count */
101 static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
103 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
104 int selinux_enforcing;
106 static int __init enforcing_setup(char *str)
108 unsigned long enforcing;
109 if (!strict_strtoul(str, 0, &enforcing))
110 selinux_enforcing = enforcing ? 1 : 0;
111 return 1;
113 __setup("enforcing=", enforcing_setup);
114 #endif
116 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
117 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
119 static int __init selinux_enabled_setup(char *str)
121 unsigned long enabled;
122 if (!strict_strtoul(str, 0, &enabled))
123 selinux_enabled = enabled ? 1 : 0;
124 return 1;
126 __setup("selinux=", selinux_enabled_setup);
127 #else
128 int selinux_enabled = 1;
129 #endif
131 static struct kmem_cache *sel_inode_cache;
134 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
136 * Description:
137 * This function checks the SECMARK reference counter to see if any SECMARK
138 * targets are currently configured, if the reference counter is greater than
139 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
140 * enabled, false (0) if SECMARK is disabled.
143 static int selinux_secmark_enabled(void)
145 return (atomic_read(&selinux_secmark_refcount) > 0);
149 * initialise the security for the init task
151 static void cred_init_security(void)
153 struct cred *cred = (struct cred *) current->real_cred;
154 struct task_security_struct *tsec;
156 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
157 if (!tsec)
158 panic("SELinux: Failed to initialize initial task.\n");
160 tsec->osid = tsec->sid = SECINITSID_KERNEL;
161 cred->security = tsec;
165 * get the security ID of a set of credentials
167 static inline u32 cred_sid(const struct cred *cred)
169 const struct task_security_struct *tsec;
171 tsec = cred->security;
172 return tsec->sid;
176 * get the objective security ID of a task
178 static inline u32 task_sid(const struct task_struct *task)
180 u32 sid;
182 rcu_read_lock();
183 sid = cred_sid(__task_cred(task));
184 rcu_read_unlock();
185 return sid;
189 * get the subjective security ID of the current task
191 static inline u32 current_sid(void)
193 const struct task_security_struct *tsec = current_security();
195 return tsec->sid;
198 /* Allocate and free functions for each kind of security blob. */
200 static int inode_alloc_security(struct inode *inode)
202 struct inode_security_struct *isec;
203 u32 sid = current_sid();
205 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
206 if (!isec)
207 return -ENOMEM;
209 mutex_init(&isec->lock);
210 INIT_LIST_HEAD(&isec->list);
211 isec->inode = inode;
212 isec->sid = SECINITSID_UNLABELED;
213 isec->sclass = SECCLASS_FILE;
214 isec->task_sid = sid;
215 inode->i_security = isec;
217 return 0;
220 static void inode_free_security(struct inode *inode)
222 struct inode_security_struct *isec = inode->i_security;
223 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
225 spin_lock(&sbsec->isec_lock);
226 if (!list_empty(&isec->list))
227 list_del_init(&isec->list);
228 spin_unlock(&sbsec->isec_lock);
230 inode->i_security = NULL;
231 kmem_cache_free(sel_inode_cache, isec);
234 static int file_alloc_security(struct file *file)
236 struct file_security_struct *fsec;
237 u32 sid = current_sid();
239 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
240 if (!fsec)
241 return -ENOMEM;
243 fsec->sid = sid;
244 fsec->fown_sid = sid;
245 file->f_security = fsec;
247 return 0;
250 static void file_free_security(struct file *file)
252 struct file_security_struct *fsec = file->f_security;
253 file->f_security = NULL;
254 kfree(fsec);
257 static int superblock_alloc_security(struct super_block *sb)
259 struct superblock_security_struct *sbsec;
261 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
262 if (!sbsec)
263 return -ENOMEM;
265 mutex_init(&sbsec->lock);
266 INIT_LIST_HEAD(&sbsec->isec_head);
267 spin_lock_init(&sbsec->isec_lock);
268 sbsec->sb = sb;
269 sbsec->sid = SECINITSID_UNLABELED;
270 sbsec->def_sid = SECINITSID_FILE;
271 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
272 sb->s_security = sbsec;
274 return 0;
277 static void superblock_free_security(struct super_block *sb)
279 struct superblock_security_struct *sbsec = sb->s_security;
280 sb->s_security = NULL;
281 kfree(sbsec);
284 /* The file system's label must be initialized prior to use. */
286 static const char *labeling_behaviors[6] = {
287 "uses xattr",
288 "uses transition SIDs",
289 "uses task SIDs",
290 "uses genfs_contexts",
291 "not configured for labeling",
292 "uses mountpoint labeling",
295 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
297 static inline int inode_doinit(struct inode *inode)
299 return inode_doinit_with_dentry(inode, NULL);
302 enum {
303 Opt_error = -1,
304 Opt_context = 1,
305 Opt_fscontext = 2,
306 Opt_defcontext = 3,
307 Opt_rootcontext = 4,
308 Opt_labelsupport = 5,
311 static const match_table_t tokens = {
312 {Opt_context, CONTEXT_STR "%s"},
313 {Opt_fscontext, FSCONTEXT_STR "%s"},
314 {Opt_defcontext, DEFCONTEXT_STR "%s"},
315 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
316 {Opt_labelsupport, LABELSUPP_STR},
317 {Opt_error, NULL},
320 #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
322 static int may_context_mount_sb_relabel(u32 sid,
323 struct superblock_security_struct *sbsec,
324 const struct cred *cred)
326 const struct task_security_struct *tsec = cred->security;
327 int rc;
329 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
330 FILESYSTEM__RELABELFROM, NULL);
331 if (rc)
332 return rc;
334 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
335 FILESYSTEM__RELABELTO, NULL);
336 return rc;
339 static int may_context_mount_inode_relabel(u32 sid,
340 struct superblock_security_struct *sbsec,
341 const struct cred *cred)
343 const struct task_security_struct *tsec = cred->security;
344 int rc;
345 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
346 FILESYSTEM__RELABELFROM, NULL);
347 if (rc)
348 return rc;
350 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
351 FILESYSTEM__ASSOCIATE, NULL);
352 return rc;
355 static int sb_finish_set_opts(struct super_block *sb)
357 struct superblock_security_struct *sbsec = sb->s_security;
358 struct dentry *root = sb->s_root;
359 struct inode *root_inode = root->d_inode;
360 int rc = 0;
362 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
363 /* Make sure that the xattr handler exists and that no
364 error other than -ENODATA is returned by getxattr on
365 the root directory. -ENODATA is ok, as this may be
366 the first boot of the SELinux kernel before we have
367 assigned xattr values to the filesystem. */
368 if (!root_inode->i_op->getxattr) {
369 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
370 "xattr support\n", sb->s_id, sb->s_type->name);
371 rc = -EOPNOTSUPP;
372 goto out;
374 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
375 if (rc < 0 && rc != -ENODATA) {
376 if (rc == -EOPNOTSUPP)
377 printk(KERN_WARNING "SELinux: (dev %s, type "
378 "%s) has no security xattr handler\n",
379 sb->s_id, sb->s_type->name);
380 else
381 printk(KERN_WARNING "SELinux: (dev %s, type "
382 "%s) getxattr errno %d\n", sb->s_id,
383 sb->s_type->name, -rc);
384 goto out;
388 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
390 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
391 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
392 sb->s_id, sb->s_type->name);
393 else
394 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
395 sb->s_id, sb->s_type->name,
396 labeling_behaviors[sbsec->behavior-1]);
398 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
399 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
400 sbsec->behavior == SECURITY_FS_USE_NONE ||
401 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
402 sbsec->flags &= ~SE_SBLABELSUPP;
404 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
405 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
406 sbsec->flags |= SE_SBLABELSUPP;
408 /* Initialize the root inode. */
409 rc = inode_doinit_with_dentry(root_inode, root);
411 /* Initialize any other inodes associated with the superblock, e.g.
412 inodes created prior to initial policy load or inodes created
413 during get_sb by a pseudo filesystem that directly
414 populates itself. */
415 spin_lock(&sbsec->isec_lock);
416 next_inode:
417 if (!list_empty(&sbsec->isec_head)) {
418 struct inode_security_struct *isec =
419 list_entry(sbsec->isec_head.next,
420 struct inode_security_struct, list);
421 struct inode *inode = isec->inode;
422 spin_unlock(&sbsec->isec_lock);
423 inode = igrab(inode);
424 if (inode) {
425 if (!IS_PRIVATE(inode))
426 inode_doinit(inode);
427 iput(inode);
429 spin_lock(&sbsec->isec_lock);
430 list_del_init(&isec->list);
431 goto next_inode;
433 spin_unlock(&sbsec->isec_lock);
434 out:
435 return rc;
439 * This function should allow an FS to ask what it's mount security
440 * options were so it can use those later for submounts, displaying
441 * mount options, or whatever.
443 static int selinux_get_mnt_opts(const struct super_block *sb,
444 struct security_mnt_opts *opts)
446 int rc = 0, i;
447 struct superblock_security_struct *sbsec = sb->s_security;
448 char *context = NULL;
449 u32 len;
450 char tmp;
452 security_init_mnt_opts(opts);
454 if (!(sbsec->flags & SE_SBINITIALIZED))
455 return -EINVAL;
457 if (!ss_initialized)
458 return -EINVAL;
460 tmp = sbsec->flags & SE_MNTMASK;
461 /* count the number of mount options for this sb */
462 for (i = 0; i < 8; i++) {
463 if (tmp & 0x01)
464 opts->num_mnt_opts++;
465 tmp >>= 1;
467 /* Check if the Label support flag is set */
468 if (sbsec->flags & SE_SBLABELSUPP)
469 opts->num_mnt_opts++;
471 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
472 if (!opts->mnt_opts) {
473 rc = -ENOMEM;
474 goto out_free;
477 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
478 if (!opts->mnt_opts_flags) {
479 rc = -ENOMEM;
480 goto out_free;
483 i = 0;
484 if (sbsec->flags & FSCONTEXT_MNT) {
485 rc = security_sid_to_context(sbsec->sid, &context, &len);
486 if (rc)
487 goto out_free;
488 opts->mnt_opts[i] = context;
489 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
491 if (sbsec->flags & CONTEXT_MNT) {
492 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
493 if (rc)
494 goto out_free;
495 opts->mnt_opts[i] = context;
496 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
498 if (sbsec->flags & DEFCONTEXT_MNT) {
499 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
500 if (rc)
501 goto out_free;
502 opts->mnt_opts[i] = context;
503 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
505 if (sbsec->flags & ROOTCONTEXT_MNT) {
506 struct inode *root = sbsec->sb->s_root->d_inode;
507 struct inode_security_struct *isec = root->i_security;
509 rc = security_sid_to_context(isec->sid, &context, &len);
510 if (rc)
511 goto out_free;
512 opts->mnt_opts[i] = context;
513 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
515 if (sbsec->flags & SE_SBLABELSUPP) {
516 opts->mnt_opts[i] = NULL;
517 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
520 BUG_ON(i != opts->num_mnt_opts);
522 return 0;
524 out_free:
525 security_free_mnt_opts(opts);
526 return rc;
529 static int bad_option(struct superblock_security_struct *sbsec, char flag,
530 u32 old_sid, u32 new_sid)
532 char mnt_flags = sbsec->flags & SE_MNTMASK;
534 /* check if the old mount command had the same options */
535 if (sbsec->flags & SE_SBINITIALIZED)
536 if (!(sbsec->flags & flag) ||
537 (old_sid != new_sid))
538 return 1;
540 /* check if we were passed the same options twice,
541 * aka someone passed context=a,context=b
543 if (!(sbsec->flags & SE_SBINITIALIZED))
544 if (mnt_flags & flag)
545 return 1;
546 return 0;
550 * Allow filesystems with binary mount data to explicitly set mount point
551 * labeling information.
553 static int selinux_set_mnt_opts(struct super_block *sb,
554 struct security_mnt_opts *opts)
556 const struct cred *cred = current_cred();
557 int rc = 0, i;
558 struct superblock_security_struct *sbsec = sb->s_security;
559 const char *name = sb->s_type->name;
560 struct inode *inode = sbsec->sb->s_root->d_inode;
561 struct inode_security_struct *root_isec = inode->i_security;
562 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
563 u32 defcontext_sid = 0;
564 char **mount_options = opts->mnt_opts;
565 int *flags = opts->mnt_opts_flags;
566 int num_opts = opts->num_mnt_opts;
568 mutex_lock(&sbsec->lock);
570 if (!ss_initialized) {
571 if (!num_opts) {
572 /* Defer initialization until selinux_complete_init,
573 after the initial policy is loaded and the security
574 server is ready to handle calls. */
575 goto out;
577 rc = -EINVAL;
578 printk(KERN_WARNING "SELinux: Unable to set superblock options "
579 "before the security server is initialized\n");
580 goto out;
584 * Binary mount data FS will come through this function twice. Once
585 * from an explicit call and once from the generic calls from the vfs.
586 * Since the generic VFS calls will not contain any security mount data
587 * we need to skip the double mount verification.
589 * This does open a hole in which we will not notice if the first
590 * mount using this sb set explict options and a second mount using
591 * this sb does not set any security options. (The first options
592 * will be used for both mounts)
594 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
595 && (num_opts == 0))
596 goto out;
599 * parse the mount options, check if they are valid sids.
600 * also check if someone is trying to mount the same sb more
601 * than once with different security options.
603 for (i = 0; i < num_opts; i++) {
604 u32 sid;
606 if (flags[i] == SE_SBLABELSUPP)
607 continue;
608 rc = security_context_to_sid(mount_options[i],
609 strlen(mount_options[i]), &sid);
610 if (rc) {
611 printk(KERN_WARNING "SELinux: security_context_to_sid"
612 "(%s) failed for (dev %s, type %s) errno=%d\n",
613 mount_options[i], sb->s_id, name, rc);
614 goto out;
616 switch (flags[i]) {
617 case FSCONTEXT_MNT:
618 fscontext_sid = sid;
620 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
621 fscontext_sid))
622 goto out_double_mount;
624 sbsec->flags |= FSCONTEXT_MNT;
625 break;
626 case CONTEXT_MNT:
627 context_sid = sid;
629 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
630 context_sid))
631 goto out_double_mount;
633 sbsec->flags |= CONTEXT_MNT;
634 break;
635 case ROOTCONTEXT_MNT:
636 rootcontext_sid = sid;
638 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
639 rootcontext_sid))
640 goto out_double_mount;
642 sbsec->flags |= ROOTCONTEXT_MNT;
644 break;
645 case DEFCONTEXT_MNT:
646 defcontext_sid = sid;
648 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
649 defcontext_sid))
650 goto out_double_mount;
652 sbsec->flags |= DEFCONTEXT_MNT;
654 break;
655 default:
656 rc = -EINVAL;
657 goto out;
661 if (sbsec->flags & SE_SBINITIALIZED) {
662 /* previously mounted with options, but not on this attempt? */
663 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
664 goto out_double_mount;
665 rc = 0;
666 goto out;
669 if (strcmp(sb->s_type->name, "proc") == 0)
670 sbsec->flags |= SE_SBPROC;
672 /* Determine the labeling behavior to use for this filesystem type. */
673 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
674 if (rc) {
675 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
676 __func__, sb->s_type->name, rc);
677 goto out;
680 /* sets the context of the superblock for the fs being mounted. */
681 if (fscontext_sid) {
682 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
683 if (rc)
684 goto out;
686 sbsec->sid = fscontext_sid;
690 * Switch to using mount point labeling behavior.
691 * sets the label used on all file below the mountpoint, and will set
692 * the superblock context if not already set.
694 if (context_sid) {
695 if (!fscontext_sid) {
696 rc = may_context_mount_sb_relabel(context_sid, sbsec,
697 cred);
698 if (rc)
699 goto out;
700 sbsec->sid = context_sid;
701 } else {
702 rc = may_context_mount_inode_relabel(context_sid, sbsec,
703 cred);
704 if (rc)
705 goto out;
707 if (!rootcontext_sid)
708 rootcontext_sid = context_sid;
710 sbsec->mntpoint_sid = context_sid;
711 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
714 if (rootcontext_sid) {
715 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
716 cred);
717 if (rc)
718 goto out;
720 root_isec->sid = rootcontext_sid;
721 root_isec->initialized = 1;
724 if (defcontext_sid) {
725 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
726 rc = -EINVAL;
727 printk(KERN_WARNING "SELinux: defcontext option is "
728 "invalid for this filesystem type\n");
729 goto out;
732 if (defcontext_sid != sbsec->def_sid) {
733 rc = may_context_mount_inode_relabel(defcontext_sid,
734 sbsec, cred);
735 if (rc)
736 goto out;
739 sbsec->def_sid = defcontext_sid;
742 rc = sb_finish_set_opts(sb);
743 out:
744 mutex_unlock(&sbsec->lock);
745 return rc;
746 out_double_mount:
747 rc = -EINVAL;
748 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
749 "security settings for (dev %s, type %s)\n", sb->s_id, name);
750 goto out;
753 static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
754 struct super_block *newsb)
756 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
757 struct superblock_security_struct *newsbsec = newsb->s_security;
759 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
760 int set_context = (oldsbsec->flags & CONTEXT_MNT);
761 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
764 * if the parent was able to be mounted it clearly had no special lsm
765 * mount options. thus we can safely deal with this superblock later
767 if (!ss_initialized)
768 return;
770 /* how can we clone if the old one wasn't set up?? */
771 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
773 /* if fs is reusing a sb, just let its options stand... */
774 if (newsbsec->flags & SE_SBINITIALIZED)
775 return;
777 mutex_lock(&newsbsec->lock);
779 newsbsec->flags = oldsbsec->flags;
781 newsbsec->sid = oldsbsec->sid;
782 newsbsec->def_sid = oldsbsec->def_sid;
783 newsbsec->behavior = oldsbsec->behavior;
785 if (set_context) {
786 u32 sid = oldsbsec->mntpoint_sid;
788 if (!set_fscontext)
789 newsbsec->sid = sid;
790 if (!set_rootcontext) {
791 struct inode *newinode = newsb->s_root->d_inode;
792 struct inode_security_struct *newisec = newinode->i_security;
793 newisec->sid = sid;
795 newsbsec->mntpoint_sid = sid;
797 if (set_rootcontext) {
798 const struct inode *oldinode = oldsb->s_root->d_inode;
799 const struct inode_security_struct *oldisec = oldinode->i_security;
800 struct inode *newinode = newsb->s_root->d_inode;
801 struct inode_security_struct *newisec = newinode->i_security;
803 newisec->sid = oldisec->sid;
806 sb_finish_set_opts(newsb);
807 mutex_unlock(&newsbsec->lock);
810 static int selinux_parse_opts_str(char *options,
811 struct security_mnt_opts *opts)
813 char *p;
814 char *context = NULL, *defcontext = NULL;
815 char *fscontext = NULL, *rootcontext = NULL;
816 int rc, num_mnt_opts = 0;
818 opts->num_mnt_opts = 0;
820 /* Standard string-based options. */
821 while ((p = strsep(&options, "|")) != NULL) {
822 int token;
823 substring_t args[MAX_OPT_ARGS];
825 if (!*p)
826 continue;
828 token = match_token(p, tokens, args);
830 switch (token) {
831 case Opt_context:
832 if (context || defcontext) {
833 rc = -EINVAL;
834 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
835 goto out_err;
837 context = match_strdup(&args[0]);
838 if (!context) {
839 rc = -ENOMEM;
840 goto out_err;
842 break;
844 case Opt_fscontext:
845 if (fscontext) {
846 rc = -EINVAL;
847 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
848 goto out_err;
850 fscontext = match_strdup(&args[0]);
851 if (!fscontext) {
852 rc = -ENOMEM;
853 goto out_err;
855 break;
857 case Opt_rootcontext:
858 if (rootcontext) {
859 rc = -EINVAL;
860 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
861 goto out_err;
863 rootcontext = match_strdup(&args[0]);
864 if (!rootcontext) {
865 rc = -ENOMEM;
866 goto out_err;
868 break;
870 case Opt_defcontext:
871 if (context || defcontext) {
872 rc = -EINVAL;
873 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
874 goto out_err;
876 defcontext = match_strdup(&args[0]);
877 if (!defcontext) {
878 rc = -ENOMEM;
879 goto out_err;
881 break;
882 case Opt_labelsupport:
883 break;
884 default:
885 rc = -EINVAL;
886 printk(KERN_WARNING "SELinux: unknown mount option\n");
887 goto out_err;
892 rc = -ENOMEM;
893 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
894 if (!opts->mnt_opts)
895 goto out_err;
897 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
898 if (!opts->mnt_opts_flags) {
899 kfree(opts->mnt_opts);
900 goto out_err;
903 if (fscontext) {
904 opts->mnt_opts[num_mnt_opts] = fscontext;
905 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
907 if (context) {
908 opts->mnt_opts[num_mnt_opts] = context;
909 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
911 if (rootcontext) {
912 opts->mnt_opts[num_mnt_opts] = rootcontext;
913 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
915 if (defcontext) {
916 opts->mnt_opts[num_mnt_opts] = defcontext;
917 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
920 opts->num_mnt_opts = num_mnt_opts;
921 return 0;
923 out_err:
924 kfree(context);
925 kfree(defcontext);
926 kfree(fscontext);
927 kfree(rootcontext);
928 return rc;
931 * string mount options parsing and call set the sbsec
933 static int superblock_doinit(struct super_block *sb, void *data)
935 int rc = 0;
936 char *options = data;
937 struct security_mnt_opts opts;
939 security_init_mnt_opts(&opts);
941 if (!data)
942 goto out;
944 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
946 rc = selinux_parse_opts_str(options, &opts);
947 if (rc)
948 goto out_err;
950 out:
951 rc = selinux_set_mnt_opts(sb, &opts);
953 out_err:
954 security_free_mnt_opts(&opts);
955 return rc;
958 static void selinux_write_opts(struct seq_file *m,
959 struct security_mnt_opts *opts)
961 int i;
962 char *prefix;
964 for (i = 0; i < opts->num_mnt_opts; i++) {
965 char *has_comma;
967 if (opts->mnt_opts[i])
968 has_comma = strchr(opts->mnt_opts[i], ',');
969 else
970 has_comma = NULL;
972 switch (opts->mnt_opts_flags[i]) {
973 case CONTEXT_MNT:
974 prefix = CONTEXT_STR;
975 break;
976 case FSCONTEXT_MNT:
977 prefix = FSCONTEXT_STR;
978 break;
979 case ROOTCONTEXT_MNT:
980 prefix = ROOTCONTEXT_STR;
981 break;
982 case DEFCONTEXT_MNT:
983 prefix = DEFCONTEXT_STR;
984 break;
985 case SE_SBLABELSUPP:
986 seq_putc(m, ',');
987 seq_puts(m, LABELSUPP_STR);
988 continue;
989 default:
990 BUG();
991 return;
993 /* we need a comma before each option */
994 seq_putc(m, ',');
995 seq_puts(m, prefix);
996 if (has_comma)
997 seq_putc(m, '\"');
998 seq_puts(m, opts->mnt_opts[i]);
999 if (has_comma)
1000 seq_putc(m, '\"');
1004 static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1006 struct security_mnt_opts opts;
1007 int rc;
1009 rc = selinux_get_mnt_opts(sb, &opts);
1010 if (rc) {
1011 /* before policy load we may get EINVAL, don't show anything */
1012 if (rc == -EINVAL)
1013 rc = 0;
1014 return rc;
1017 selinux_write_opts(m, &opts);
1019 security_free_mnt_opts(&opts);
1021 return rc;
1024 static inline u16 inode_mode_to_security_class(umode_t mode)
1026 switch (mode & S_IFMT) {
1027 case S_IFSOCK:
1028 return SECCLASS_SOCK_FILE;
1029 case S_IFLNK:
1030 return SECCLASS_LNK_FILE;
1031 case S_IFREG:
1032 return SECCLASS_FILE;
1033 case S_IFBLK:
1034 return SECCLASS_BLK_FILE;
1035 case S_IFDIR:
1036 return SECCLASS_DIR;
1037 case S_IFCHR:
1038 return SECCLASS_CHR_FILE;
1039 case S_IFIFO:
1040 return SECCLASS_FIFO_FILE;
1044 return SECCLASS_FILE;
1047 static inline int default_protocol_stream(int protocol)
1049 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1052 static inline int default_protocol_dgram(int protocol)
1054 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1057 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1059 switch (family) {
1060 case PF_UNIX:
1061 switch (type) {
1062 case SOCK_STREAM:
1063 case SOCK_SEQPACKET:
1064 return SECCLASS_UNIX_STREAM_SOCKET;
1065 case SOCK_DGRAM:
1066 return SECCLASS_UNIX_DGRAM_SOCKET;
1068 break;
1069 case PF_INET:
1070 case PF_INET6:
1071 switch (type) {
1072 case SOCK_STREAM:
1073 if (default_protocol_stream(protocol))
1074 return SECCLASS_TCP_SOCKET;
1075 else
1076 return SECCLASS_RAWIP_SOCKET;
1077 case SOCK_DGRAM:
1078 if (default_protocol_dgram(protocol))
1079 return SECCLASS_UDP_SOCKET;
1080 else
1081 return SECCLASS_RAWIP_SOCKET;
1082 case SOCK_DCCP:
1083 return SECCLASS_DCCP_SOCKET;
1084 default:
1085 return SECCLASS_RAWIP_SOCKET;
1087 break;
1088 case PF_NETLINK:
1089 switch (protocol) {
1090 case NETLINK_ROUTE:
1091 return SECCLASS_NETLINK_ROUTE_SOCKET;
1092 case NETLINK_FIREWALL:
1093 return SECCLASS_NETLINK_FIREWALL_SOCKET;
1094 case NETLINK_SOCK_DIAG:
1095 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1096 case NETLINK_NFLOG:
1097 return SECCLASS_NETLINK_NFLOG_SOCKET;
1098 case NETLINK_XFRM:
1099 return SECCLASS_NETLINK_XFRM_SOCKET;
1100 case NETLINK_SELINUX:
1101 return SECCLASS_NETLINK_SELINUX_SOCKET;
1102 case NETLINK_AUDIT:
1103 return SECCLASS_NETLINK_AUDIT_SOCKET;
1104 case NETLINK_IP6_FW:
1105 return SECCLASS_NETLINK_IP6FW_SOCKET;
1106 case NETLINK_DNRTMSG:
1107 return SECCLASS_NETLINK_DNRT_SOCKET;
1108 case NETLINK_KOBJECT_UEVENT:
1109 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1110 default:
1111 return SECCLASS_NETLINK_SOCKET;
1113 case PF_PACKET:
1114 return SECCLASS_PACKET_SOCKET;
1115 case PF_KEY:
1116 return SECCLASS_KEY_SOCKET;
1117 case PF_APPLETALK:
1118 return SECCLASS_APPLETALK_SOCKET;
1121 return SECCLASS_SOCKET;
1124 #ifdef CONFIG_PROC_FS
1125 static int selinux_proc_get_sid(struct dentry *dentry,
1126 u16 tclass,
1127 u32 *sid)
1129 int rc;
1130 char *buffer, *path;
1132 buffer = (char *)__get_free_page(GFP_KERNEL);
1133 if (!buffer)
1134 return -ENOMEM;
1136 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1137 if (IS_ERR(path))
1138 rc = PTR_ERR(path);
1139 else {
1140 /* each process gets a /proc/PID/ entry. Strip off the
1141 * PID part to get a valid selinux labeling.
1142 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1143 while (path[1] >= '0' && path[1] <= '9') {
1144 path[1] = '/';
1145 path++;
1147 rc = security_genfs_sid("proc", path, tclass, sid);
1149 free_page((unsigned long)buffer);
1150 return rc;
1152 #else
1153 static int selinux_proc_get_sid(struct dentry *dentry,
1154 u16 tclass,
1155 u32 *sid)
1157 return -EINVAL;
1159 #endif
1161 /* The inode's security attributes must be initialized before first use. */
1162 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1164 struct superblock_security_struct *sbsec = NULL;
1165 struct inode_security_struct *isec = inode->i_security;
1166 u32 sid;
1167 struct dentry *dentry;
1168 #define INITCONTEXTLEN 255
1169 char *context = NULL;
1170 unsigned len = 0;
1171 int rc = 0;
1173 if (isec->initialized)
1174 goto out;
1176 mutex_lock(&isec->lock);
1177 if (isec->initialized)
1178 goto out_unlock;
1180 sbsec = inode->i_sb->s_security;
1181 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1182 /* Defer initialization until selinux_complete_init,
1183 after the initial policy is loaded and the security
1184 server is ready to handle calls. */
1185 spin_lock(&sbsec->isec_lock);
1186 if (list_empty(&isec->list))
1187 list_add(&isec->list, &sbsec->isec_head);
1188 spin_unlock(&sbsec->isec_lock);
1189 goto out_unlock;
1192 switch (sbsec->behavior) {
1193 case SECURITY_FS_USE_XATTR:
1194 if (!inode->i_op->getxattr) {
1195 isec->sid = sbsec->def_sid;
1196 break;
1199 /* Need a dentry, since the xattr API requires one.
1200 Life would be simpler if we could just pass the inode. */
1201 if (opt_dentry) {
1202 /* Called from d_instantiate or d_splice_alias. */
1203 dentry = dget(opt_dentry);
1204 } else {
1205 /* Called from selinux_complete_init, try to find a dentry. */
1206 dentry = d_find_alias(inode);
1208 if (!dentry) {
1210 * this is can be hit on boot when a file is accessed
1211 * before the policy is loaded. When we load policy we
1212 * may find inodes that have no dentry on the
1213 * sbsec->isec_head list. No reason to complain as these
1214 * will get fixed up the next time we go through
1215 * inode_doinit with a dentry, before these inodes could
1216 * be used again by userspace.
1218 goto out_unlock;
1221 len = INITCONTEXTLEN;
1222 context = kmalloc(len+1, GFP_NOFS);
1223 if (!context) {
1224 rc = -ENOMEM;
1225 dput(dentry);
1226 goto out_unlock;
1228 context[len] = '\0';
1229 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1230 context, len);
1231 if (rc == -ERANGE) {
1232 kfree(context);
1234 /* Need a larger buffer. Query for the right size. */
1235 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1236 NULL, 0);
1237 if (rc < 0) {
1238 dput(dentry);
1239 goto out_unlock;
1241 len = rc;
1242 context = kmalloc(len+1, GFP_NOFS);
1243 if (!context) {
1244 rc = -ENOMEM;
1245 dput(dentry);
1246 goto out_unlock;
1248 context[len] = '\0';
1249 rc = inode->i_op->getxattr(dentry,
1250 XATTR_NAME_SELINUX,
1251 context, len);
1253 dput(dentry);
1254 if (rc < 0) {
1255 if (rc != -ENODATA) {
1256 printk(KERN_WARNING "SELinux: %s: getxattr returned "
1257 "%d for dev=%s ino=%ld\n", __func__,
1258 -rc, inode->i_sb->s_id, inode->i_ino);
1259 kfree(context);
1260 goto out_unlock;
1262 /* Map ENODATA to the default file SID */
1263 sid = sbsec->def_sid;
1264 rc = 0;
1265 } else {
1266 rc = security_context_to_sid_default(context, rc, &sid,
1267 sbsec->def_sid,
1268 GFP_NOFS);
1269 if (rc) {
1270 char *dev = inode->i_sb->s_id;
1271 unsigned long ino = inode->i_ino;
1273 if (rc == -EINVAL) {
1274 if (printk_ratelimit())
1275 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1276 "context=%s. This indicates you may need to relabel the inode or the "
1277 "filesystem in question.\n", ino, dev, context);
1278 } else {
1279 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1280 "returned %d for dev=%s ino=%ld\n",
1281 __func__, context, -rc, dev, ino);
1283 kfree(context);
1284 /* Leave with the unlabeled SID */
1285 rc = 0;
1286 break;
1289 kfree(context);
1290 isec->sid = sid;
1291 break;
1292 case SECURITY_FS_USE_TASK:
1293 isec->sid = isec->task_sid;
1294 break;
1295 case SECURITY_FS_USE_TRANS:
1296 /* Default to the fs SID. */
1297 isec->sid = sbsec->sid;
1299 /* Try to obtain a transition SID. */
1300 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1301 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1302 isec->sclass, NULL, &sid);
1303 if (rc)
1304 goto out_unlock;
1305 isec->sid = sid;
1306 break;
1307 case SECURITY_FS_USE_MNTPOINT:
1308 isec->sid = sbsec->mntpoint_sid;
1309 break;
1310 default:
1311 /* Default to the fs superblock SID. */
1312 isec->sid = sbsec->sid;
1314 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1315 if (opt_dentry) {
1316 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1317 rc = selinux_proc_get_sid(opt_dentry,
1318 isec->sclass,
1319 &sid);
1320 if (rc)
1321 goto out_unlock;
1322 isec->sid = sid;
1325 break;
1328 isec->initialized = 1;
1330 out_unlock:
1331 mutex_unlock(&isec->lock);
1332 out:
1333 if (isec->sclass == SECCLASS_FILE)
1334 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1335 return rc;
1338 /* Convert a Linux signal to an access vector. */
1339 static inline u32 signal_to_av(int sig)
1341 u32 perm = 0;
1343 switch (sig) {
1344 case SIGCHLD:
1345 /* Commonly granted from child to parent. */
1346 perm = PROCESS__SIGCHLD;
1347 break;
1348 case SIGKILL:
1349 /* Cannot be caught or ignored */
1350 perm = PROCESS__SIGKILL;
1351 break;
1352 case SIGSTOP:
1353 /* Cannot be caught or ignored */
1354 perm = PROCESS__SIGSTOP;
1355 break;
1356 default:
1357 /* All other signals. */
1358 perm = PROCESS__SIGNAL;
1359 break;
1362 return perm;
1366 * Check permission between a pair of credentials
1367 * fork check, ptrace check, etc.
1369 static int cred_has_perm(const struct cred *actor,
1370 const struct cred *target,
1371 u32 perms)
1373 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1375 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1379 * Check permission between a pair of tasks, e.g. signal checks,
1380 * fork check, ptrace check, etc.
1381 * tsk1 is the actor and tsk2 is the target
1382 * - this uses the default subjective creds of tsk1
1384 static int task_has_perm(const struct task_struct *tsk1,
1385 const struct task_struct *tsk2,
1386 u32 perms)
1388 const struct task_security_struct *__tsec1, *__tsec2;
1389 u32 sid1, sid2;
1391 rcu_read_lock();
1392 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1393 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1394 rcu_read_unlock();
1395 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1399 * Check permission between current and another task, e.g. signal checks,
1400 * fork check, ptrace check, etc.
1401 * current is the actor and tsk2 is the target
1402 * - this uses current's subjective creds
1404 static int current_has_perm(const struct task_struct *tsk,
1405 u32 perms)
1407 u32 sid, tsid;
1409 sid = current_sid();
1410 tsid = task_sid(tsk);
1411 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1414 #if CAP_LAST_CAP > 63
1415 #error Fix SELinux to handle capabilities > 63.
1416 #endif
1418 /* Check whether a task is allowed to use a capability. */
1419 static int cred_has_capability(const struct cred *cred,
1420 int cap, int audit)
1422 struct common_audit_data ad;
1423 struct av_decision avd;
1424 u16 sclass;
1425 u32 sid = cred_sid(cred);
1426 u32 av = CAP_TO_MASK(cap);
1427 int rc;
1429 ad.type = LSM_AUDIT_DATA_CAP;
1430 ad.u.cap = cap;
1432 switch (CAP_TO_INDEX(cap)) {
1433 case 0:
1434 sclass = SECCLASS_CAPABILITY;
1435 break;
1436 case 1:
1437 sclass = SECCLASS_CAPABILITY2;
1438 break;
1439 default:
1440 printk(KERN_ERR
1441 "SELinux: out of range capability %d\n", cap);
1442 BUG();
1443 return -EINVAL;
1446 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1447 if (audit == SECURITY_CAP_AUDIT) {
1448 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1449 if (rc2)
1450 return rc2;
1452 return rc;
1455 /* Check whether a task is allowed to use a system operation. */
1456 static int task_has_system(struct task_struct *tsk,
1457 u32 perms)
1459 u32 sid = task_sid(tsk);
1461 return avc_has_perm(sid, SECINITSID_KERNEL,
1462 SECCLASS_SYSTEM, perms, NULL);
1465 /* Check whether a task has a particular permission to an inode.
1466 The 'adp' parameter is optional and allows other audit
1467 data to be passed (e.g. the dentry). */
1468 static int inode_has_perm(const struct cred *cred,
1469 struct inode *inode,
1470 u32 perms,
1471 struct common_audit_data *adp,
1472 unsigned flags)
1474 struct inode_security_struct *isec;
1475 u32 sid;
1477 validate_creds(cred);
1479 if (unlikely(IS_PRIVATE(inode)))
1480 return 0;
1482 sid = cred_sid(cred);
1483 isec = inode->i_security;
1485 return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
1488 /* Same as inode_has_perm, but pass explicit audit data containing
1489 the dentry to help the auditing code to more easily generate the
1490 pathname if needed. */
1491 static inline int dentry_has_perm(const struct cred *cred,
1492 struct dentry *dentry,
1493 u32 av)
1495 struct inode *inode = dentry->d_inode;
1496 struct common_audit_data ad;
1498 ad.type = LSM_AUDIT_DATA_DENTRY;
1499 ad.u.dentry = dentry;
1500 return inode_has_perm(cred, inode, av, &ad, 0);
1503 /* Same as inode_has_perm, but pass explicit audit data containing
1504 the path to help the auditing code to more easily generate the
1505 pathname if needed. */
1506 static inline int path_has_perm(const struct cred *cred,
1507 struct path *path,
1508 u32 av)
1510 struct inode *inode = path->dentry->d_inode;
1511 struct common_audit_data ad;
1513 ad.type = LSM_AUDIT_DATA_PATH;
1514 ad.u.path = *path;
1515 return inode_has_perm(cred, inode, av, &ad, 0);
1518 /* Check whether a task can use an open file descriptor to
1519 access an inode in a given way. Check access to the
1520 descriptor itself, and then use dentry_has_perm to
1521 check a particular permission to the file.
1522 Access to the descriptor is implicitly granted if it
1523 has the same SID as the process. If av is zero, then
1524 access to the file is not checked, e.g. for cases
1525 where only the descriptor is affected like seek. */
1526 static int file_has_perm(const struct cred *cred,
1527 struct file *file,
1528 u32 av)
1530 struct file_security_struct *fsec = file->f_security;
1531 struct inode *inode = file->f_path.dentry->d_inode;
1532 struct common_audit_data ad;
1533 u32 sid = cred_sid(cred);
1534 int rc;
1536 ad.type = LSM_AUDIT_DATA_PATH;
1537 ad.u.path = file->f_path;
1539 if (sid != fsec->sid) {
1540 rc = avc_has_perm(sid, fsec->sid,
1541 SECCLASS_FD,
1542 FD__USE,
1543 &ad);
1544 if (rc)
1545 goto out;
1548 /* av is zero if only checking access to the descriptor. */
1549 rc = 0;
1550 if (av)
1551 rc = inode_has_perm(cred, inode, av, &ad, 0);
1553 out:
1554 return rc;
1557 /* Check whether a task can create a file. */
1558 static int may_create(struct inode *dir,
1559 struct dentry *dentry,
1560 u16 tclass)
1562 const struct task_security_struct *tsec = current_security();
1563 struct inode_security_struct *dsec;
1564 struct superblock_security_struct *sbsec;
1565 u32 sid, newsid;
1566 struct common_audit_data ad;
1567 int rc;
1569 dsec = dir->i_security;
1570 sbsec = dir->i_sb->s_security;
1572 sid = tsec->sid;
1573 newsid = tsec->create_sid;
1575 ad.type = LSM_AUDIT_DATA_DENTRY;
1576 ad.u.dentry = dentry;
1578 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1579 DIR__ADD_NAME | DIR__SEARCH,
1580 &ad);
1581 if (rc)
1582 return rc;
1584 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
1585 rc = security_transition_sid(sid, dsec->sid, tclass,
1586 &dentry->d_name, &newsid);
1587 if (rc)
1588 return rc;
1591 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1592 if (rc)
1593 return rc;
1595 return avc_has_perm(newsid, sbsec->sid,
1596 SECCLASS_FILESYSTEM,
1597 FILESYSTEM__ASSOCIATE, &ad);
1600 /* Check whether a task can create a key. */
1601 static int may_create_key(u32 ksid,
1602 struct task_struct *ctx)
1604 u32 sid = task_sid(ctx);
1606 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1609 #define MAY_LINK 0
1610 #define MAY_UNLINK 1
1611 #define MAY_RMDIR 2
1613 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1614 static int may_link(struct inode *dir,
1615 struct dentry *dentry,
1616 int kind)
1619 struct inode_security_struct *dsec, *isec;
1620 struct common_audit_data ad;
1621 u32 sid = current_sid();
1622 u32 av;
1623 int rc;
1625 dsec = dir->i_security;
1626 isec = dentry->d_inode->i_security;
1628 ad.type = LSM_AUDIT_DATA_DENTRY;
1629 ad.u.dentry = dentry;
1631 av = DIR__SEARCH;
1632 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1633 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1634 if (rc)
1635 return rc;
1637 switch (kind) {
1638 case MAY_LINK:
1639 av = FILE__LINK;
1640 break;
1641 case MAY_UNLINK:
1642 av = FILE__UNLINK;
1643 break;
1644 case MAY_RMDIR:
1645 av = DIR__RMDIR;
1646 break;
1647 default:
1648 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1649 __func__, kind);
1650 return 0;
1653 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1654 return rc;
1657 static inline int may_rename(struct inode *old_dir,
1658 struct dentry *old_dentry,
1659 struct inode *new_dir,
1660 struct dentry *new_dentry)
1662 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1663 struct common_audit_data ad;
1664 u32 sid = current_sid();
1665 u32 av;
1666 int old_is_dir, new_is_dir;
1667 int rc;
1669 old_dsec = old_dir->i_security;
1670 old_isec = old_dentry->d_inode->i_security;
1671 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1672 new_dsec = new_dir->i_security;
1674 ad.type = LSM_AUDIT_DATA_DENTRY;
1676 ad.u.dentry = old_dentry;
1677 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1678 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1679 if (rc)
1680 return rc;
1681 rc = avc_has_perm(sid, old_isec->sid,
1682 old_isec->sclass, FILE__RENAME, &ad);
1683 if (rc)
1684 return rc;
1685 if (old_is_dir && new_dir != old_dir) {
1686 rc = avc_has_perm(sid, old_isec->sid,
1687 old_isec->sclass, DIR__REPARENT, &ad);
1688 if (rc)
1689 return rc;
1692 ad.u.dentry = new_dentry;
1693 av = DIR__ADD_NAME | DIR__SEARCH;
1694 if (new_dentry->d_inode)
1695 av |= DIR__REMOVE_NAME;
1696 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1697 if (rc)
1698 return rc;
1699 if (new_dentry->d_inode) {
1700 new_isec = new_dentry->d_inode->i_security;
1701 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1702 rc = avc_has_perm(sid, new_isec->sid,
1703 new_isec->sclass,
1704 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1705 if (rc)
1706 return rc;
1709 return 0;
1712 /* Check whether a task can perform a filesystem operation. */
1713 static int superblock_has_perm(const struct cred *cred,
1714 struct super_block *sb,
1715 u32 perms,
1716 struct common_audit_data *ad)
1718 struct superblock_security_struct *sbsec;
1719 u32 sid = cred_sid(cred);
1721 sbsec = sb->s_security;
1722 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1725 /* Convert a Linux mode and permission mask to an access vector. */
1726 static inline u32 file_mask_to_av(int mode, int mask)
1728 u32 av = 0;
1730 if (!S_ISDIR(mode)) {
1731 if (mask & MAY_EXEC)
1732 av |= FILE__EXECUTE;
1733 if (mask & MAY_READ)
1734 av |= FILE__READ;
1736 if (mask & MAY_APPEND)
1737 av |= FILE__APPEND;
1738 else if (mask & MAY_WRITE)
1739 av |= FILE__WRITE;
1741 } else {
1742 if (mask & MAY_EXEC)
1743 av |= DIR__SEARCH;
1744 if (mask & MAY_WRITE)
1745 av |= DIR__WRITE;
1746 if (mask & MAY_READ)
1747 av |= DIR__READ;
1750 return av;
1753 /* Convert a Linux file to an access vector. */
1754 static inline u32 file_to_av(struct file *file)
1756 u32 av = 0;
1758 if (file->f_mode & FMODE_READ)
1759 av |= FILE__READ;
1760 if (file->f_mode & FMODE_WRITE) {
1761 if (file->f_flags & O_APPEND)
1762 av |= FILE__APPEND;
1763 else
1764 av |= FILE__WRITE;
1766 if (!av) {
1768 * Special file opened with flags 3 for ioctl-only use.
1770 av = FILE__IOCTL;
1773 return av;
1777 * Convert a file to an access vector and include the correct open
1778 * open permission.
1780 static inline u32 open_file_to_av(struct file *file)
1782 u32 av = file_to_av(file);
1784 if (selinux_policycap_openperm)
1785 av |= FILE__OPEN;
1787 return av;
1790 /* Hook functions begin here. */
1792 static int selinux_ptrace_access_check(struct task_struct *child,
1793 unsigned int mode)
1795 int rc;
1797 rc = cap_ptrace_access_check(child, mode);
1798 if (rc)
1799 return rc;
1801 if (mode & PTRACE_MODE_READ) {
1802 u32 sid = current_sid();
1803 u32 csid = task_sid(child);
1804 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1807 return current_has_perm(child, PROCESS__PTRACE);
1810 static int selinux_ptrace_traceme(struct task_struct *parent)
1812 int rc;
1814 rc = cap_ptrace_traceme(parent);
1815 if (rc)
1816 return rc;
1818 return task_has_perm(parent, current, PROCESS__PTRACE);
1821 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1822 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1824 int error;
1826 error = current_has_perm(target, PROCESS__GETCAP);
1827 if (error)
1828 return error;
1830 return cap_capget(target, effective, inheritable, permitted);
1833 static int selinux_capset(struct cred *new, const struct cred *old,
1834 const kernel_cap_t *effective,
1835 const kernel_cap_t *inheritable,
1836 const kernel_cap_t *permitted)
1838 int error;
1840 error = cap_capset(new, old,
1841 effective, inheritable, permitted);
1842 if (error)
1843 return error;
1845 return cred_has_perm(old, new, PROCESS__SETCAP);
1849 * (This comment used to live with the selinux_task_setuid hook,
1850 * which was removed).
1852 * Since setuid only affects the current process, and since the SELinux
1853 * controls are not based on the Linux identity attributes, SELinux does not
1854 * need to control this operation. However, SELinux does control the use of
1855 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1858 static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
1859 int cap, int audit)
1861 int rc;
1863 rc = cap_capable(cred, ns, cap, audit);
1864 if (rc)
1865 return rc;
1867 return cred_has_capability(cred, cap, audit);
1870 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1872 const struct cred *cred = current_cred();
1873 int rc = 0;
1875 if (!sb)
1876 return 0;
1878 switch (cmds) {
1879 case Q_SYNC:
1880 case Q_QUOTAON:
1881 case Q_QUOTAOFF:
1882 case Q_SETINFO:
1883 case Q_SETQUOTA:
1884 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
1885 break;
1886 case Q_GETFMT:
1887 case Q_GETINFO:
1888 case Q_GETQUOTA:
1889 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
1890 break;
1891 default:
1892 rc = 0; /* let the kernel handle invalid cmds */
1893 break;
1895 return rc;
1898 static int selinux_quota_on(struct dentry *dentry)
1900 const struct cred *cred = current_cred();
1902 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
1905 static int selinux_syslog(int type)
1907 int rc;
1909 switch (type) {
1910 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1911 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
1912 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1913 break;
1914 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1915 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1916 /* Set level of messages printed to console */
1917 case SYSLOG_ACTION_CONSOLE_LEVEL:
1918 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1919 break;
1920 case SYSLOG_ACTION_CLOSE: /* Close log */
1921 case SYSLOG_ACTION_OPEN: /* Open log */
1922 case SYSLOG_ACTION_READ: /* Read from log */
1923 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1924 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
1925 default:
1926 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1927 break;
1929 return rc;
1933 * Check that a process has enough memory to allocate a new virtual
1934 * mapping. 0 means there is enough memory for the allocation to
1935 * succeed and -ENOMEM implies there is not.
1937 * Do not audit the selinux permission check, as this is applied to all
1938 * processes that allocate mappings.
1940 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1942 int rc, cap_sys_admin = 0;
1944 rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
1945 SECURITY_CAP_NOAUDIT);
1946 if (rc == 0)
1947 cap_sys_admin = 1;
1949 return __vm_enough_memory(mm, pages, cap_sys_admin);
1952 /* binprm security operations */
1954 static int selinux_bprm_set_creds(struct linux_binprm *bprm)
1956 const struct task_security_struct *old_tsec;
1957 struct task_security_struct *new_tsec;
1958 struct inode_security_struct *isec;
1959 struct common_audit_data ad;
1960 struct inode *inode = bprm->file->f_path.dentry->d_inode;
1961 int rc;
1963 rc = cap_bprm_set_creds(bprm);
1964 if (rc)
1965 return rc;
1967 /* SELinux context only depends on initial program or script and not
1968 * the script interpreter */
1969 if (bprm->cred_prepared)
1970 return 0;
1972 old_tsec = current_security();
1973 new_tsec = bprm->cred->security;
1974 isec = inode->i_security;
1976 /* Default to the current task SID. */
1977 new_tsec->sid = old_tsec->sid;
1978 new_tsec->osid = old_tsec->sid;
1980 /* Reset fs, key, and sock SIDs on execve. */
1981 new_tsec->create_sid = 0;
1982 new_tsec->keycreate_sid = 0;
1983 new_tsec->sockcreate_sid = 0;
1985 if (old_tsec->exec_sid) {
1986 new_tsec->sid = old_tsec->exec_sid;
1987 /* Reset exec SID on execve. */
1988 new_tsec->exec_sid = 0;
1991 * Minimize confusion: if no_new_privs and a transition is
1992 * explicitly requested, then fail the exec.
1994 if (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)
1995 return -EPERM;
1996 } else {
1997 /* Check for a default transition on this program. */
1998 rc = security_transition_sid(old_tsec->sid, isec->sid,
1999 SECCLASS_PROCESS, NULL,
2000 &new_tsec->sid);
2001 if (rc)
2002 return rc;
2005 ad.type = LSM_AUDIT_DATA_PATH;
2006 ad.u.path = bprm->file->f_path;
2008 if ((bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID) ||
2009 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS))
2010 new_tsec->sid = old_tsec->sid;
2012 if (new_tsec->sid == old_tsec->sid) {
2013 rc = avc_has_perm(old_tsec->sid, isec->sid,
2014 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2015 if (rc)
2016 return rc;
2017 } else {
2018 /* Check permissions for the transition. */
2019 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2020 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2021 if (rc)
2022 return rc;
2024 rc = avc_has_perm(new_tsec->sid, isec->sid,
2025 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2026 if (rc)
2027 return rc;
2029 /* Check for shared state */
2030 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2031 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2032 SECCLASS_PROCESS, PROCESS__SHARE,
2033 NULL);
2034 if (rc)
2035 return -EPERM;
2038 /* Make sure that anyone attempting to ptrace over a task that
2039 * changes its SID has the appropriate permit */
2040 if (bprm->unsafe &
2041 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2042 struct task_struct *tracer;
2043 struct task_security_struct *sec;
2044 u32 ptsid = 0;
2046 rcu_read_lock();
2047 tracer = ptrace_parent(current);
2048 if (likely(tracer != NULL)) {
2049 sec = __task_cred(tracer)->security;
2050 ptsid = sec->sid;
2052 rcu_read_unlock();
2054 if (ptsid != 0) {
2055 rc = avc_has_perm(ptsid, new_tsec->sid,
2056 SECCLASS_PROCESS,
2057 PROCESS__PTRACE, NULL);
2058 if (rc)
2059 return -EPERM;
2063 /* Clear any possibly unsafe personality bits on exec: */
2064 bprm->per_clear |= PER_CLEAR_ON_SETID;
2067 return 0;
2070 static int selinux_bprm_secureexec(struct linux_binprm *bprm)
2072 const struct task_security_struct *tsec = current_security();
2073 u32 sid, osid;
2074 int atsecure = 0;
2076 sid = tsec->sid;
2077 osid = tsec->osid;
2079 if (osid != sid) {
2080 /* Enable secure mode for SIDs transitions unless
2081 the noatsecure permission is granted between
2082 the two SIDs, i.e. ahp returns 0. */
2083 atsecure = avc_has_perm(osid, sid,
2084 SECCLASS_PROCESS,
2085 PROCESS__NOATSECURE, NULL);
2088 return (atsecure || cap_bprm_secureexec(bprm));
2091 static int match_file(const void *p, struct file *file, unsigned fd)
2093 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2096 /* Derived from fs/exec.c:flush_old_files. */
2097 static inline void flush_unauthorized_files(const struct cred *cred,
2098 struct files_struct *files)
2100 struct file *file, *devnull = NULL;
2101 struct tty_struct *tty;
2102 int drop_tty = 0;
2103 unsigned n;
2105 tty = get_current_tty();
2106 if (tty) {
2107 spin_lock(&tty_files_lock);
2108 if (!list_empty(&tty->tty_files)) {
2109 struct tty_file_private *file_priv;
2111 /* Revalidate access to controlling tty.
2112 Use path_has_perm on the tty path directly rather
2113 than using file_has_perm, as this particular open
2114 file may belong to another process and we are only
2115 interested in the inode-based check here. */
2116 file_priv = list_first_entry(&tty->tty_files,
2117 struct tty_file_private, list);
2118 file = file_priv->file;
2119 if (path_has_perm(cred, &file->f_path, FILE__READ | FILE__WRITE))
2120 drop_tty = 1;
2122 spin_unlock(&tty_files_lock);
2123 tty_kref_put(tty);
2125 /* Reset controlling tty. */
2126 if (drop_tty)
2127 no_tty();
2129 /* Revalidate access to inherited open files. */
2130 n = iterate_fd(files, 0, match_file, cred);
2131 if (!n) /* none found? */
2132 return;
2134 devnull = dentry_open(&selinux_null, O_RDWR, cred);
2135 if (!IS_ERR(devnull)) {
2136 /* replace all the matching ones with this */
2137 do {
2138 replace_fd(n - 1, get_file(devnull), 0);
2139 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2140 fput(devnull);
2141 } else {
2142 /* just close all the matching ones */
2143 do {
2144 replace_fd(n - 1, NULL, 0);
2145 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2150 * Prepare a process for imminent new credential changes due to exec
2152 static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
2154 struct task_security_struct *new_tsec;
2155 struct rlimit *rlim, *initrlim;
2156 int rc, i;
2158 new_tsec = bprm->cred->security;
2159 if (new_tsec->sid == new_tsec->osid)
2160 return;
2162 /* Close files for which the new task SID is not authorized. */
2163 flush_unauthorized_files(bprm->cred, current->files);
2165 /* Always clear parent death signal on SID transitions. */
2166 current->pdeath_signal = 0;
2168 /* Check whether the new SID can inherit resource limits from the old
2169 * SID. If not, reset all soft limits to the lower of the current
2170 * task's hard limit and the init task's soft limit.
2172 * Note that the setting of hard limits (even to lower them) can be
2173 * controlled by the setrlimit check. The inclusion of the init task's
2174 * soft limit into the computation is to avoid resetting soft limits
2175 * higher than the default soft limit for cases where the default is
2176 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2178 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2179 PROCESS__RLIMITINH, NULL);
2180 if (rc) {
2181 /* protect against do_prlimit() */
2182 task_lock(current);
2183 for (i = 0; i < RLIM_NLIMITS; i++) {
2184 rlim = current->signal->rlim + i;
2185 initrlim = init_task.signal->rlim + i;
2186 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2188 task_unlock(current);
2189 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
2194 * Clean up the process immediately after the installation of new credentials
2195 * due to exec
2197 static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2199 const struct task_security_struct *tsec = current_security();
2200 struct itimerval itimer;
2201 u32 osid, sid;
2202 int rc, i;
2204 osid = tsec->osid;
2205 sid = tsec->sid;
2207 if (sid == osid)
2208 return;
2210 /* Check whether the new SID can inherit signal state from the old SID.
2211 * If not, clear itimers to avoid subsequent signal generation and
2212 * flush and unblock signals.
2214 * This must occur _after_ the task SID has been updated so that any
2215 * kill done after the flush will be checked against the new SID.
2217 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
2218 if (rc) {
2219 memset(&itimer, 0, sizeof itimer);
2220 for (i = 0; i < 3; i++)
2221 do_setitimer(i, &itimer, NULL);
2222 spin_lock_irq(&current->sighand->siglock);
2223 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2224 __flush_signals(current);
2225 flush_signal_handlers(current, 1);
2226 sigemptyset(&current->blocked);
2228 spin_unlock_irq(&current->sighand->siglock);
2231 /* Wake up the parent if it is waiting so that it can recheck
2232 * wait permission to the new task SID. */
2233 read_lock(&tasklist_lock);
2234 __wake_up_parent(current, current->real_parent);
2235 read_unlock(&tasklist_lock);
2238 /* superblock security operations */
2240 static int selinux_sb_alloc_security(struct super_block *sb)
2242 return superblock_alloc_security(sb);
2245 static void selinux_sb_free_security(struct super_block *sb)
2247 superblock_free_security(sb);
2250 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2252 if (plen > olen)
2253 return 0;
2255 return !memcmp(prefix, option, plen);
2258 static inline int selinux_option(char *option, int len)
2260 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2261 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2262 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2263 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2264 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
2267 static inline void take_option(char **to, char *from, int *first, int len)
2269 if (!*first) {
2270 **to = ',';
2271 *to += 1;
2272 } else
2273 *first = 0;
2274 memcpy(*to, from, len);
2275 *to += len;
2278 static inline void take_selinux_option(char **to, char *from, int *first,
2279 int len)
2281 int current_size = 0;
2283 if (!*first) {
2284 **to = '|';
2285 *to += 1;
2286 } else
2287 *first = 0;
2289 while (current_size < len) {
2290 if (*from != '"') {
2291 **to = *from;
2292 *to += 1;
2294 from += 1;
2295 current_size += 1;
2299 static int selinux_sb_copy_data(char *orig, char *copy)
2301 int fnosec, fsec, rc = 0;
2302 char *in_save, *in_curr, *in_end;
2303 char *sec_curr, *nosec_save, *nosec;
2304 int open_quote = 0;
2306 in_curr = orig;
2307 sec_curr = copy;
2309 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2310 if (!nosec) {
2311 rc = -ENOMEM;
2312 goto out;
2315 nosec_save = nosec;
2316 fnosec = fsec = 1;
2317 in_save = in_end = orig;
2319 do {
2320 if (*in_end == '"')
2321 open_quote = !open_quote;
2322 if ((*in_end == ',' && open_quote == 0) ||
2323 *in_end == '\0') {
2324 int len = in_end - in_curr;
2326 if (selinux_option(in_curr, len))
2327 take_selinux_option(&sec_curr, in_curr, &fsec, len);
2328 else
2329 take_option(&nosec, in_curr, &fnosec, len);
2331 in_curr = in_end + 1;
2333 } while (*in_end++);
2335 strcpy(in_save, nosec_save);
2336 free_page((unsigned long)nosec_save);
2337 out:
2338 return rc;
2341 static int selinux_sb_remount(struct super_block *sb, void *data)
2343 int rc, i, *flags;
2344 struct security_mnt_opts opts;
2345 char *secdata, **mount_options;
2346 struct superblock_security_struct *sbsec = sb->s_security;
2348 if (!(sbsec->flags & SE_SBINITIALIZED))
2349 return 0;
2351 if (!data)
2352 return 0;
2354 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2355 return 0;
2357 security_init_mnt_opts(&opts);
2358 secdata = alloc_secdata();
2359 if (!secdata)
2360 return -ENOMEM;
2361 rc = selinux_sb_copy_data(data, secdata);
2362 if (rc)
2363 goto out_free_secdata;
2365 rc = selinux_parse_opts_str(secdata, &opts);
2366 if (rc)
2367 goto out_free_secdata;
2369 mount_options = opts.mnt_opts;
2370 flags = opts.mnt_opts_flags;
2372 for (i = 0; i < opts.num_mnt_opts; i++) {
2373 u32 sid;
2374 size_t len;
2376 if (flags[i] == SE_SBLABELSUPP)
2377 continue;
2378 len = strlen(mount_options[i]);
2379 rc = security_context_to_sid(mount_options[i], len, &sid);
2380 if (rc) {
2381 printk(KERN_WARNING "SELinux: security_context_to_sid"
2382 "(%s) failed for (dev %s, type %s) errno=%d\n",
2383 mount_options[i], sb->s_id, sb->s_type->name, rc);
2384 goto out_free_opts;
2386 rc = -EINVAL;
2387 switch (flags[i]) {
2388 case FSCONTEXT_MNT:
2389 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2390 goto out_bad_option;
2391 break;
2392 case CONTEXT_MNT:
2393 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2394 goto out_bad_option;
2395 break;
2396 case ROOTCONTEXT_MNT: {
2397 struct inode_security_struct *root_isec;
2398 root_isec = sb->s_root->d_inode->i_security;
2400 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2401 goto out_bad_option;
2402 break;
2404 case DEFCONTEXT_MNT:
2405 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2406 goto out_bad_option;
2407 break;
2408 default:
2409 goto out_free_opts;
2413 rc = 0;
2414 out_free_opts:
2415 security_free_mnt_opts(&opts);
2416 out_free_secdata:
2417 free_secdata(secdata);
2418 return rc;
2419 out_bad_option:
2420 printk(KERN_WARNING "SELinux: unable to change security options "
2421 "during remount (dev %s, type=%s)\n", sb->s_id,
2422 sb->s_type->name);
2423 goto out_free_opts;
2426 static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
2428 const struct cred *cred = current_cred();
2429 struct common_audit_data ad;
2430 int rc;
2432 rc = superblock_doinit(sb, data);
2433 if (rc)
2434 return rc;
2436 /* Allow all mounts performed by the kernel */
2437 if (flags & MS_KERNMOUNT)
2438 return 0;
2440 ad.type = LSM_AUDIT_DATA_DENTRY;
2441 ad.u.dentry = sb->s_root;
2442 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
2445 static int selinux_sb_statfs(struct dentry *dentry)
2447 const struct cred *cred = current_cred();
2448 struct common_audit_data ad;
2450 ad.type = LSM_AUDIT_DATA_DENTRY;
2451 ad.u.dentry = dentry->d_sb->s_root;
2452 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2455 static int selinux_mount(const char *dev_name,
2456 struct path *path,
2457 const char *type,
2458 unsigned long flags,
2459 void *data)
2461 const struct cred *cred = current_cred();
2463 if (flags & MS_REMOUNT)
2464 return superblock_has_perm(cred, path->dentry->d_sb,
2465 FILESYSTEM__REMOUNT, NULL);
2466 else
2467 return path_has_perm(cred, path, FILE__MOUNTON);
2470 static int selinux_umount(struct vfsmount *mnt, int flags)
2472 const struct cred *cred = current_cred();
2474 return superblock_has_perm(cred, mnt->mnt_sb,
2475 FILESYSTEM__UNMOUNT, NULL);
2478 /* inode security operations */
2480 static int selinux_inode_alloc_security(struct inode *inode)
2482 return inode_alloc_security(inode);
2485 static void selinux_inode_free_security(struct inode *inode)
2487 inode_free_security(inode);
2490 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2491 const struct qstr *qstr, char **name,
2492 void **value, size_t *len)
2494 const struct task_security_struct *tsec = current_security();
2495 struct inode_security_struct *dsec;
2496 struct superblock_security_struct *sbsec;
2497 u32 sid, newsid, clen;
2498 int rc;
2499 char *namep = NULL, *context;
2501 dsec = dir->i_security;
2502 sbsec = dir->i_sb->s_security;
2504 sid = tsec->sid;
2505 newsid = tsec->create_sid;
2507 if ((sbsec->flags & SE_SBINITIALIZED) &&
2508 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2509 newsid = sbsec->mntpoint_sid;
2510 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
2511 rc = security_transition_sid(sid, dsec->sid,
2512 inode_mode_to_security_class(inode->i_mode),
2513 qstr, &newsid);
2514 if (rc) {
2515 printk(KERN_WARNING "%s: "
2516 "security_transition_sid failed, rc=%d (dev=%s "
2517 "ino=%ld)\n",
2518 __func__,
2519 -rc, inode->i_sb->s_id, inode->i_ino);
2520 return rc;
2524 /* Possibly defer initialization to selinux_complete_init. */
2525 if (sbsec->flags & SE_SBINITIALIZED) {
2526 struct inode_security_struct *isec = inode->i_security;
2527 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2528 isec->sid = newsid;
2529 isec->initialized = 1;
2532 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
2533 return -EOPNOTSUPP;
2535 if (name) {
2536 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
2537 if (!namep)
2538 return -ENOMEM;
2539 *name = namep;
2542 if (value && len) {
2543 rc = security_sid_to_context_force(newsid, &context, &clen);
2544 if (rc) {
2545 kfree(namep);
2546 return rc;
2548 *value = context;
2549 *len = clen;
2552 return 0;
2555 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
2557 return may_create(dir, dentry, SECCLASS_FILE);
2560 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2562 return may_link(dir, old_dentry, MAY_LINK);
2565 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2567 return may_link(dir, dentry, MAY_UNLINK);
2570 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2572 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2575 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
2577 return may_create(dir, dentry, SECCLASS_DIR);
2580 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2582 return may_link(dir, dentry, MAY_RMDIR);
2585 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
2587 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2590 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2591 struct inode *new_inode, struct dentry *new_dentry)
2593 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2596 static int selinux_inode_readlink(struct dentry *dentry)
2598 const struct cred *cred = current_cred();
2600 return dentry_has_perm(cred, dentry, FILE__READ);
2603 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2605 const struct cred *cred = current_cred();
2607 return dentry_has_perm(cred, dentry, FILE__READ);
2610 static noinline int audit_inode_permission(struct inode *inode,
2611 u32 perms, u32 audited, u32 denied,
2612 unsigned flags)
2614 struct common_audit_data ad;
2615 struct inode_security_struct *isec = inode->i_security;
2616 int rc;
2618 ad.type = LSM_AUDIT_DATA_INODE;
2619 ad.u.inode = inode;
2621 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
2622 audited, denied, &ad, flags);
2623 if (rc)
2624 return rc;
2625 return 0;
2628 static int selinux_inode_permission(struct inode *inode, int mask)
2630 const struct cred *cred = current_cred();
2631 u32 perms;
2632 bool from_access;
2633 unsigned flags = mask & MAY_NOT_BLOCK;
2634 struct inode_security_struct *isec;
2635 u32 sid;
2636 struct av_decision avd;
2637 int rc, rc2;
2638 u32 audited, denied;
2640 from_access = mask & MAY_ACCESS;
2641 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2643 /* No permission to check. Existence test. */
2644 if (!mask)
2645 return 0;
2647 validate_creds(cred);
2649 if (unlikely(IS_PRIVATE(inode)))
2650 return 0;
2652 perms = file_mask_to_av(inode->i_mode, mask);
2654 sid = cred_sid(cred);
2655 isec = inode->i_security;
2657 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2658 audited = avc_audit_required(perms, &avd, rc,
2659 from_access ? FILE__AUDIT_ACCESS : 0,
2660 &denied);
2661 if (likely(!audited))
2662 return rc;
2664 rc2 = audit_inode_permission(inode, perms, audited, denied, flags);
2665 if (rc2)
2666 return rc2;
2667 return rc;
2670 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2672 const struct cred *cred = current_cred();
2673 unsigned int ia_valid = iattr->ia_valid;
2674 __u32 av = FILE__WRITE;
2676 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2677 if (ia_valid & ATTR_FORCE) {
2678 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2679 ATTR_FORCE);
2680 if (!ia_valid)
2681 return 0;
2684 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2685 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
2686 return dentry_has_perm(cred, dentry, FILE__SETATTR);
2688 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
2689 av |= FILE__OPEN;
2691 return dentry_has_perm(cred, dentry, av);
2694 static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2696 const struct cred *cred = current_cred();
2697 struct path path;
2699 path.dentry = dentry;
2700 path.mnt = mnt;
2702 return path_has_perm(cred, &path, FILE__GETATTR);
2705 static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2707 const struct cred *cred = current_cred();
2709 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2710 sizeof XATTR_SECURITY_PREFIX - 1)) {
2711 if (!strcmp(name, XATTR_NAME_CAPS)) {
2712 if (!capable(CAP_SETFCAP))
2713 return -EPERM;
2714 } else if (!capable(CAP_SYS_ADMIN)) {
2715 /* A different attribute in the security namespace.
2716 Restrict to administrator. */
2717 return -EPERM;
2721 /* Not an attribute we recognize, so just check the
2722 ordinary setattr permission. */
2723 return dentry_has_perm(cred, dentry, FILE__SETATTR);
2726 static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2727 const void *value, size_t size, int flags)
2729 struct inode *inode = dentry->d_inode;
2730 struct inode_security_struct *isec = inode->i_security;
2731 struct superblock_security_struct *sbsec;
2732 struct common_audit_data ad;
2733 u32 newsid, sid = current_sid();
2734 int rc = 0;
2736 if (strcmp(name, XATTR_NAME_SELINUX))
2737 return selinux_inode_setotherxattr(dentry, name);
2739 sbsec = inode->i_sb->s_security;
2740 if (!(sbsec->flags & SE_SBLABELSUPP))
2741 return -EOPNOTSUPP;
2743 if (!inode_owner_or_capable(inode))
2744 return -EPERM;
2746 ad.type = LSM_AUDIT_DATA_DENTRY;
2747 ad.u.dentry = dentry;
2749 rc = avc_has_perm(sid, isec->sid, isec->sclass,
2750 FILE__RELABELFROM, &ad);
2751 if (rc)
2752 return rc;
2754 rc = security_context_to_sid(value, size, &newsid);
2755 if (rc == -EINVAL) {
2756 if (!capable(CAP_MAC_ADMIN)) {
2757 struct audit_buffer *ab;
2758 size_t audit_size;
2759 const char *str;
2761 /* We strip a nul only if it is at the end, otherwise the
2762 * context contains a nul and we should audit that */
2763 if (value) {
2764 str = value;
2765 if (str[size - 1] == '\0')
2766 audit_size = size - 1;
2767 else
2768 audit_size = size;
2769 } else {
2770 str = "";
2771 audit_size = 0;
2773 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
2774 audit_log_format(ab, "op=setxattr invalid_context=");
2775 audit_log_n_untrustedstring(ab, value, audit_size);
2776 audit_log_end(ab);
2778 return rc;
2780 rc = security_context_to_sid_force(value, size, &newsid);
2782 if (rc)
2783 return rc;
2785 rc = avc_has_perm(sid, newsid, isec->sclass,
2786 FILE__RELABELTO, &ad);
2787 if (rc)
2788 return rc;
2790 rc = security_validate_transition(isec->sid, newsid, sid,
2791 isec->sclass);
2792 if (rc)
2793 return rc;
2795 return avc_has_perm(newsid,
2796 sbsec->sid,
2797 SECCLASS_FILESYSTEM,
2798 FILESYSTEM__ASSOCIATE,
2799 &ad);
2802 static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
2803 const void *value, size_t size,
2804 int flags)
2806 struct inode *inode = dentry->d_inode;
2807 struct inode_security_struct *isec = inode->i_security;
2808 u32 newsid;
2809 int rc;
2811 if (strcmp(name, XATTR_NAME_SELINUX)) {
2812 /* Not an attribute we recognize, so nothing to do. */
2813 return;
2816 rc = security_context_to_sid_force(value, size, &newsid);
2817 if (rc) {
2818 printk(KERN_ERR "SELinux: unable to map context to SID"
2819 "for (%s, %lu), rc=%d\n",
2820 inode->i_sb->s_id, inode->i_ino, -rc);
2821 return;
2824 isec->sid = newsid;
2825 return;
2828 static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
2830 const struct cred *cred = current_cred();
2832 return dentry_has_perm(cred, dentry, FILE__GETATTR);
2835 static int selinux_inode_listxattr(struct dentry *dentry)
2837 const struct cred *cred = current_cred();
2839 return dentry_has_perm(cred, dentry, FILE__GETATTR);
2842 static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
2844 if (strcmp(name, XATTR_NAME_SELINUX))
2845 return selinux_inode_setotherxattr(dentry, name);
2847 /* No one is allowed to remove a SELinux security label.
2848 You can change the label, but all data must be labeled. */
2849 return -EACCES;
2853 * Copy the inode security context value to the user.
2855 * Permission check is handled by selinux_inode_getxattr hook.
2857 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
2859 u32 size;
2860 int error;
2861 char *context = NULL;
2862 struct inode_security_struct *isec = inode->i_security;
2864 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2865 return -EOPNOTSUPP;
2868 * If the caller has CAP_MAC_ADMIN, then get the raw context
2869 * value even if it is not defined by current policy; otherwise,
2870 * use the in-core value under current policy.
2871 * Use the non-auditing forms of the permission checks since
2872 * getxattr may be called by unprivileged processes commonly
2873 * and lack of permission just means that we fall back to the
2874 * in-core context value, not a denial.
2876 error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
2877 SECURITY_CAP_NOAUDIT);
2878 if (!error)
2879 error = security_sid_to_context_force(isec->sid, &context,
2880 &size);
2881 else
2882 error = security_sid_to_context(isec->sid, &context, &size);
2883 if (error)
2884 return error;
2885 error = size;
2886 if (alloc) {
2887 *buffer = context;
2888 goto out_nofree;
2890 kfree(context);
2891 out_nofree:
2892 return error;
2895 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2896 const void *value, size_t size, int flags)
2898 struct inode_security_struct *isec = inode->i_security;
2899 u32 newsid;
2900 int rc;
2902 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2903 return -EOPNOTSUPP;
2905 if (!value || !size)
2906 return -EACCES;
2908 rc = security_context_to_sid((void *)value, size, &newsid);
2909 if (rc)
2910 return rc;
2912 isec->sid = newsid;
2913 isec->initialized = 1;
2914 return 0;
2917 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2919 const int len = sizeof(XATTR_NAME_SELINUX);
2920 if (buffer && len <= buffer_size)
2921 memcpy(buffer, XATTR_NAME_SELINUX, len);
2922 return len;
2925 static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2927 struct inode_security_struct *isec = inode->i_security;
2928 *secid = isec->sid;
2931 /* file security operations */
2933 static int selinux_revalidate_file_permission(struct file *file, int mask)
2935 const struct cred *cred = current_cred();
2936 struct inode *inode = file->f_path.dentry->d_inode;
2938 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2939 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2940 mask |= MAY_APPEND;
2942 return file_has_perm(cred, file,
2943 file_mask_to_av(inode->i_mode, mask));
2946 static int selinux_file_permission(struct file *file, int mask)
2948 struct inode *inode = file->f_path.dentry->d_inode;
2949 struct file_security_struct *fsec = file->f_security;
2950 struct inode_security_struct *isec = inode->i_security;
2951 u32 sid = current_sid();
2953 if (!mask)
2954 /* No permission to check. Existence test. */
2955 return 0;
2957 if (sid == fsec->sid && fsec->isid == isec->sid &&
2958 fsec->pseqno == avc_policy_seqno())
2959 /* No change since file_open check. */
2960 return 0;
2962 return selinux_revalidate_file_permission(file, mask);
2965 static int selinux_file_alloc_security(struct file *file)
2967 return file_alloc_security(file);
2970 static void selinux_file_free_security(struct file *file)
2972 file_free_security(file);
2975 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2976 unsigned long arg)
2978 const struct cred *cred = current_cred();
2979 int error = 0;
2981 switch (cmd) {
2982 case FIONREAD:
2983 /* fall through */
2984 case FIBMAP:
2985 /* fall through */
2986 case FIGETBSZ:
2987 /* fall through */
2988 case FS_IOC_GETFLAGS:
2989 /* fall through */
2990 case FS_IOC_GETVERSION:
2991 error = file_has_perm(cred, file, FILE__GETATTR);
2992 break;
2994 case FS_IOC_SETFLAGS:
2995 /* fall through */
2996 case FS_IOC_SETVERSION:
2997 error = file_has_perm(cred, file, FILE__SETATTR);
2998 break;
3000 /* sys_ioctl() checks */
3001 case FIONBIO:
3002 /* fall through */
3003 case FIOASYNC:
3004 error = file_has_perm(cred, file, 0);
3005 break;
3007 case KDSKBENT:
3008 case KDSKBSENT:
3009 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3010 SECURITY_CAP_AUDIT);
3011 break;
3013 /* default case assumes that the command will go
3014 * to the file's ioctl() function.
3016 default:
3017 error = file_has_perm(cred, file, FILE__IOCTL);
3019 return error;
3022 static int default_noexec;
3024 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3026 const struct cred *cred = current_cred();
3027 int rc = 0;
3029 if (default_noexec &&
3030 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3032 * We are making executable an anonymous mapping or a
3033 * private file mapping that will also be writable.
3034 * This has an additional check.
3036 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
3037 if (rc)
3038 goto error;
3041 if (file) {
3042 /* read access is always possible with a mapping */
3043 u32 av = FILE__READ;
3045 /* write access only matters if the mapping is shared */
3046 if (shared && (prot & PROT_WRITE))
3047 av |= FILE__WRITE;
3049 if (prot & PROT_EXEC)
3050 av |= FILE__EXECUTE;
3052 return file_has_perm(cred, file, av);
3055 error:
3056 return rc;
3059 static int selinux_mmap_addr(unsigned long addr)
3061 int rc = 0;
3062 u32 sid = current_sid();
3065 * notice that we are intentionally putting the SELinux check before
3066 * the secondary cap_file_mmap check. This is such a likely attempt
3067 * at bad behaviour/exploit that we always want to get the AVC, even
3068 * if DAC would have also denied the operation.
3070 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3071 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3072 MEMPROTECT__MMAP_ZERO, NULL);
3073 if (rc)
3074 return rc;
3077 /* do DAC check on address space usage */
3078 return cap_mmap_addr(addr);
3081 static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3082 unsigned long prot, unsigned long flags)
3084 if (selinux_checkreqprot)
3085 prot = reqprot;
3087 return file_map_prot_check(file, prot,
3088 (flags & MAP_TYPE) == MAP_SHARED);
3091 static int selinux_file_mprotect(struct vm_area_struct *vma,
3092 unsigned long reqprot,
3093 unsigned long prot)
3095 const struct cred *cred = current_cred();
3097 if (selinux_checkreqprot)
3098 prot = reqprot;
3100 if (default_noexec &&
3101 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3102 int rc = 0;
3103 if (vma->vm_start >= vma->vm_mm->start_brk &&
3104 vma->vm_end <= vma->vm_mm->brk) {
3105 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3106 } else if (!vma->vm_file &&
3107 vma->vm_start <= vma->vm_mm->start_stack &&
3108 vma->vm_end >= vma->vm_mm->start_stack) {
3109 rc = current_has_perm(current, PROCESS__EXECSTACK);
3110 } else if (vma->vm_file && vma->anon_vma) {
3112 * We are making executable a file mapping that has
3113 * had some COW done. Since pages might have been
3114 * written, check ability to execute the possibly
3115 * modified content. This typically should only
3116 * occur for text relocations.
3118 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3120 if (rc)
3121 return rc;
3124 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3127 static int selinux_file_lock(struct file *file, unsigned int cmd)
3129 const struct cred *cred = current_cred();
3131 return file_has_perm(cred, file, FILE__LOCK);
3134 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3135 unsigned long arg)
3137 const struct cred *cred = current_cred();
3138 int err = 0;
3140 switch (cmd) {
3141 case F_SETFL:
3142 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3143 err = -EINVAL;
3144 break;
3147 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3148 err = file_has_perm(cred, file, FILE__WRITE);
3149 break;
3151 /* fall through */
3152 case F_SETOWN:
3153 case F_SETSIG:
3154 case F_GETFL:
3155 case F_GETOWN:
3156 case F_GETSIG:
3157 case F_GETOWNER_UIDS:
3158 /* Just check FD__USE permission */
3159 err = file_has_perm(cred, file, 0);
3160 break;
3161 case F_GETLK:
3162 case F_SETLK:
3163 case F_SETLKW:
3164 #if BITS_PER_LONG == 32
3165 case F_GETLK64:
3166 case F_SETLK64:
3167 case F_SETLKW64:
3168 #endif
3169 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3170 err = -EINVAL;
3171 break;
3173 err = file_has_perm(cred, file, FILE__LOCK);
3174 break;
3177 return err;
3180 static int selinux_file_set_fowner(struct file *file)
3182 struct file_security_struct *fsec;
3184 fsec = file->f_security;
3185 fsec->fown_sid = current_sid();
3187 return 0;
3190 static int selinux_file_send_sigiotask(struct task_struct *tsk,
3191 struct fown_struct *fown, int signum)
3193 struct file *file;
3194 u32 sid = task_sid(tsk);
3195 u32 perm;
3196 struct file_security_struct *fsec;
3198 /* struct fown_struct is never outside the context of a struct file */
3199 file = container_of(fown, struct file, f_owner);
3201 fsec = file->f_security;
3203 if (!signum)
3204 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3205 else
3206 perm = signal_to_av(signum);
3208 return avc_has_perm(fsec->fown_sid, sid,
3209 SECCLASS_PROCESS, perm, NULL);
3212 static int selinux_file_receive(struct file *file)
3214 const struct cred *cred = current_cred();
3216 return file_has_perm(cred, file, file_to_av(file));
3219 static int selinux_file_open(struct file *file, const struct cred *cred)
3221 struct file_security_struct *fsec;
3222 struct inode_security_struct *isec;
3224 fsec = file->f_security;
3225 isec = file->f_path.dentry->d_inode->i_security;
3227 * Save inode label and policy sequence number
3228 * at open-time so that selinux_file_permission
3229 * can determine whether revalidation is necessary.
3230 * Task label is already saved in the file security
3231 * struct as its SID.
3233 fsec->isid = isec->sid;
3234 fsec->pseqno = avc_policy_seqno();
3236 * Since the inode label or policy seqno may have changed
3237 * between the selinux_inode_permission check and the saving
3238 * of state above, recheck that access is still permitted.
3239 * Otherwise, access might never be revalidated against the
3240 * new inode label or new policy.
3241 * This check is not redundant - do not remove.
3243 return path_has_perm(cred, &file->f_path, open_file_to_av(file));
3246 /* task security operations */
3248 static int selinux_task_create(unsigned long clone_flags)
3250 return current_has_perm(current, PROCESS__FORK);
3254 * allocate the SELinux part of blank credentials
3256 static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3258 struct task_security_struct *tsec;
3260 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3261 if (!tsec)
3262 return -ENOMEM;
3264 cred->security = tsec;
3265 return 0;
3269 * detach and free the LSM part of a set of credentials
3271 static void selinux_cred_free(struct cred *cred)
3273 struct task_security_struct *tsec = cred->security;
3276 * cred->security == NULL if security_cred_alloc_blank() or
3277 * security_prepare_creds() returned an error.
3279 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
3280 cred->security = (void *) 0x7UL;
3281 kfree(tsec);
3285 * prepare a new set of credentials for modification
3287 static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3288 gfp_t gfp)
3290 const struct task_security_struct *old_tsec;
3291 struct task_security_struct *tsec;
3293 old_tsec = old->security;
3295 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3296 if (!tsec)
3297 return -ENOMEM;
3299 new->security = tsec;
3300 return 0;
3304 * transfer the SELinux data to a blank set of creds
3306 static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3308 const struct task_security_struct *old_tsec = old->security;
3309 struct task_security_struct *tsec = new->security;
3311 *tsec = *old_tsec;
3315 * set the security data for a kernel service
3316 * - all the creation contexts are set to unlabelled
3318 static int selinux_kernel_act_as(struct cred *new, u32 secid)
3320 struct task_security_struct *tsec = new->security;
3321 u32 sid = current_sid();
3322 int ret;
3324 ret = avc_has_perm(sid, secid,
3325 SECCLASS_KERNEL_SERVICE,
3326 KERNEL_SERVICE__USE_AS_OVERRIDE,
3327 NULL);
3328 if (ret == 0) {
3329 tsec->sid = secid;
3330 tsec->create_sid = 0;
3331 tsec->keycreate_sid = 0;
3332 tsec->sockcreate_sid = 0;
3334 return ret;
3338 * set the file creation context in a security record to the same as the
3339 * objective context of the specified inode
3341 static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3343 struct inode_security_struct *isec = inode->i_security;
3344 struct task_security_struct *tsec = new->security;
3345 u32 sid = current_sid();
3346 int ret;
3348 ret = avc_has_perm(sid, isec->sid,
3349 SECCLASS_KERNEL_SERVICE,
3350 KERNEL_SERVICE__CREATE_FILES_AS,
3351 NULL);
3353 if (ret == 0)
3354 tsec->create_sid = isec->sid;
3355 return ret;
3358 static int selinux_kernel_module_request(char *kmod_name)
3360 u32 sid;
3361 struct common_audit_data ad;
3363 sid = task_sid(current);
3365 ad.type = LSM_AUDIT_DATA_KMOD;
3366 ad.u.kmod_name = kmod_name;
3368 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3369 SYSTEM__MODULE_REQUEST, &ad);
3372 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3374 return current_has_perm(p, PROCESS__SETPGID);
3377 static int selinux_task_getpgid(struct task_struct *p)
3379 return current_has_perm(p, PROCESS__GETPGID);
3382 static int selinux_task_getsid(struct task_struct *p)
3384 return current_has_perm(p, PROCESS__GETSESSION);
3387 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3389 *secid = task_sid(p);
3392 static int selinux_task_setnice(struct task_struct *p, int nice)
3394 int rc;
3396 rc = cap_task_setnice(p, nice);
3397 if (rc)
3398 return rc;
3400 return current_has_perm(p, PROCESS__SETSCHED);
3403 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3405 int rc;
3407 rc = cap_task_setioprio(p, ioprio);
3408 if (rc)
3409 return rc;
3411 return current_has_perm(p, PROCESS__SETSCHED);
3414 static int selinux_task_getioprio(struct task_struct *p)
3416 return current_has_perm(p, PROCESS__GETSCHED);
3419 static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3420 struct rlimit *new_rlim)
3422 struct rlimit *old_rlim = p->signal->rlim + resource;
3424 /* Control the ability to change the hard limit (whether
3425 lowering or raising it), so that the hard limit can
3426 later be used as a safe reset point for the soft limit
3427 upon context transitions. See selinux_bprm_committing_creds. */
3428 if (old_rlim->rlim_max != new_rlim->rlim_max)
3429 return current_has_perm(p, PROCESS__SETRLIMIT);
3431 return 0;
3434 static int selinux_task_setscheduler(struct task_struct *p)
3436 int rc;
3438 rc = cap_task_setscheduler(p);
3439 if (rc)
3440 return rc;
3442 return current_has_perm(p, PROCESS__SETSCHED);
3445 static int selinux_task_getscheduler(struct task_struct *p)
3447 return current_has_perm(p, PROCESS__GETSCHED);
3450 static int selinux_task_movememory(struct task_struct *p)
3452 return current_has_perm(p, PROCESS__SETSCHED);
3455 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3456 int sig, u32 secid)
3458 u32 perm;
3459 int rc;
3461 if (!sig)
3462 perm = PROCESS__SIGNULL; /* null signal; existence test */
3463 else
3464 perm = signal_to_av(sig);
3465 if (secid)
3466 rc = avc_has_perm(secid, task_sid(p),
3467 SECCLASS_PROCESS, perm, NULL);
3468 else
3469 rc = current_has_perm(p, perm);
3470 return rc;
3473 static int selinux_task_wait(struct task_struct *p)
3475 return task_has_perm(p, current, PROCESS__SIGCHLD);
3478 static void selinux_task_to_inode(struct task_struct *p,
3479 struct inode *inode)
3481 struct inode_security_struct *isec = inode->i_security;
3482 u32 sid = task_sid(p);
3484 isec->sid = sid;
3485 isec->initialized = 1;
3488 /* Returns error only if unable to parse addresses */
3489 static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3490 struct common_audit_data *ad, u8 *proto)
3492 int offset, ihlen, ret = -EINVAL;
3493 struct iphdr _iph, *ih;
3495 offset = skb_network_offset(skb);
3496 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3497 if (ih == NULL)
3498 goto out;
3500 ihlen = ih->ihl * 4;
3501 if (ihlen < sizeof(_iph))
3502 goto out;
3504 ad->u.net->v4info.saddr = ih->saddr;
3505 ad->u.net->v4info.daddr = ih->daddr;
3506 ret = 0;
3508 if (proto)
3509 *proto = ih->protocol;
3511 switch (ih->protocol) {
3512 case IPPROTO_TCP: {
3513 struct tcphdr _tcph, *th;
3515 if (ntohs(ih->frag_off) & IP_OFFSET)
3516 break;
3518 offset += ihlen;
3519 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3520 if (th == NULL)
3521 break;
3523 ad->u.net->sport = th->source;
3524 ad->u.net->dport = th->dest;
3525 break;
3528 case IPPROTO_UDP: {
3529 struct udphdr _udph, *uh;
3531 if (ntohs(ih->frag_off) & IP_OFFSET)
3532 break;
3534 offset += ihlen;
3535 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3536 if (uh == NULL)
3537 break;
3539 ad->u.net->sport = uh->source;
3540 ad->u.net->dport = uh->dest;
3541 break;
3544 case IPPROTO_DCCP: {
3545 struct dccp_hdr _dccph, *dh;
3547 if (ntohs(ih->frag_off) & IP_OFFSET)
3548 break;
3550 offset += ihlen;
3551 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3552 if (dh == NULL)
3553 break;
3555 ad->u.net->sport = dh->dccph_sport;
3556 ad->u.net->dport = dh->dccph_dport;
3557 break;
3560 default:
3561 break;
3563 out:
3564 return ret;
3567 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3569 /* Returns error only if unable to parse addresses */
3570 static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3571 struct common_audit_data *ad, u8 *proto)
3573 u8 nexthdr;
3574 int ret = -EINVAL, offset;
3575 struct ipv6hdr _ipv6h, *ip6;
3576 __be16 frag_off;
3578 offset = skb_network_offset(skb);
3579 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3580 if (ip6 == NULL)
3581 goto out;
3583 ad->u.net->v6info.saddr = ip6->saddr;
3584 ad->u.net->v6info.daddr = ip6->daddr;
3585 ret = 0;
3587 nexthdr = ip6->nexthdr;
3588 offset += sizeof(_ipv6h);
3589 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
3590 if (offset < 0)
3591 goto out;
3593 if (proto)
3594 *proto = nexthdr;
3596 switch (nexthdr) {
3597 case IPPROTO_TCP: {
3598 struct tcphdr _tcph, *th;
3600 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3601 if (th == NULL)
3602 break;
3604 ad->u.net->sport = th->source;
3605 ad->u.net->dport = th->dest;
3606 break;
3609 case IPPROTO_UDP: {
3610 struct udphdr _udph, *uh;
3612 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3613 if (uh == NULL)
3614 break;
3616 ad->u.net->sport = uh->source;
3617 ad->u.net->dport = uh->dest;
3618 break;
3621 case IPPROTO_DCCP: {
3622 struct dccp_hdr _dccph, *dh;
3624 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3625 if (dh == NULL)
3626 break;
3628 ad->u.net->sport = dh->dccph_sport;
3629 ad->u.net->dport = dh->dccph_dport;
3630 break;
3633 /* includes fragments */
3634 default:
3635 break;
3637 out:
3638 return ret;
3641 #endif /* IPV6 */
3643 static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
3644 char **_addrp, int src, u8 *proto)
3646 char *addrp;
3647 int ret;
3649 switch (ad->u.net->family) {
3650 case PF_INET:
3651 ret = selinux_parse_skb_ipv4(skb, ad, proto);
3652 if (ret)
3653 goto parse_error;
3654 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
3655 &ad->u.net->v4info.daddr);
3656 goto okay;
3658 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3659 case PF_INET6:
3660 ret = selinux_parse_skb_ipv6(skb, ad, proto);
3661 if (ret)
3662 goto parse_error;
3663 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
3664 &ad->u.net->v6info.daddr);
3665 goto okay;
3666 #endif /* IPV6 */
3667 default:
3668 addrp = NULL;
3669 goto okay;
3672 parse_error:
3673 printk(KERN_WARNING
3674 "SELinux: failure in selinux_parse_skb(),"
3675 " unable to parse packet\n");
3676 return ret;
3678 okay:
3679 if (_addrp)
3680 *_addrp = addrp;
3681 return 0;
3685 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
3686 * @skb: the packet
3687 * @family: protocol family
3688 * @sid: the packet's peer label SID
3690 * Description:
3691 * Check the various different forms of network peer labeling and determine
3692 * the peer label/SID for the packet; most of the magic actually occurs in
3693 * the security server function security_net_peersid_cmp(). The function
3694 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3695 * or -EACCES if @sid is invalid due to inconsistencies with the different
3696 * peer labels.
3699 static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
3701 int err;
3702 u32 xfrm_sid;
3703 u32 nlbl_sid;
3704 u32 nlbl_type;
3706 selinux_skb_xfrm_sid(skb, &xfrm_sid);
3707 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3709 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3710 if (unlikely(err)) {
3711 printk(KERN_WARNING
3712 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3713 " unable to determine packet's peer label\n");
3714 return -EACCES;
3717 return 0;
3720 /* socket security operations */
3722 static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3723 u16 secclass, u32 *socksid)
3725 if (tsec->sockcreate_sid > SECSID_NULL) {
3726 *socksid = tsec->sockcreate_sid;
3727 return 0;
3730 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3731 socksid);
3734 static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
3736 struct sk_security_struct *sksec = sk->sk_security;
3737 struct common_audit_data ad;
3738 struct lsm_network_audit net = {0,};
3739 u32 tsid = task_sid(task);
3741 if (sksec->sid == SECINITSID_KERNEL)
3742 return 0;
3744 ad.type = LSM_AUDIT_DATA_NET;
3745 ad.u.net = &net;
3746 ad.u.net->sk = sk;
3748 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
3751 static int selinux_socket_create(int family, int type,
3752 int protocol, int kern)
3754 const struct task_security_struct *tsec = current_security();
3755 u32 newsid;
3756 u16 secclass;
3757 int rc;
3759 if (kern)
3760 return 0;
3762 secclass = socket_type_to_security_class(family, type, protocol);
3763 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3764 if (rc)
3765 return rc;
3767 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
3770 static int selinux_socket_post_create(struct socket *sock, int family,
3771 int type, int protocol, int kern)
3773 const struct task_security_struct *tsec = current_security();
3774 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
3775 struct sk_security_struct *sksec;
3776 int err = 0;
3778 isec->sclass = socket_type_to_security_class(family, type, protocol);
3780 if (kern)
3781 isec->sid = SECINITSID_KERNEL;
3782 else {
3783 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
3784 if (err)
3785 return err;
3788 isec->initialized = 1;
3790 if (sock->sk) {
3791 sksec = sock->sk->sk_security;
3792 sksec->sid = isec->sid;
3793 sksec->sclass = isec->sclass;
3794 err = selinux_netlbl_socket_post_create(sock->sk, family);
3797 return err;
3800 /* Range of port numbers used to automatically bind.
3801 Need to determine whether we should perform a name_bind
3802 permission check between the socket and the port number. */
3804 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3806 struct sock *sk = sock->sk;
3807 u16 family;
3808 int err;
3810 err = sock_has_perm(current, sk, SOCKET__BIND);
3811 if (err)
3812 goto out;
3815 * If PF_INET or PF_INET6, check name_bind permission for the port.
3816 * Multiple address binding for SCTP is not supported yet: we just
3817 * check the first address now.
3819 family = sk->sk_family;
3820 if (family == PF_INET || family == PF_INET6) {
3821 char *addrp;
3822 struct sk_security_struct *sksec = sk->sk_security;
3823 struct common_audit_data ad;
3824 struct lsm_network_audit net = {0,};
3825 struct sockaddr_in *addr4 = NULL;
3826 struct sockaddr_in6 *addr6 = NULL;
3827 unsigned short snum;
3828 u32 sid, node_perm;
3830 if (family == PF_INET) {
3831 addr4 = (struct sockaddr_in *)address;
3832 snum = ntohs(addr4->sin_port);
3833 addrp = (char *)&addr4->sin_addr.s_addr;
3834 } else {
3835 addr6 = (struct sockaddr_in6 *)address;
3836 snum = ntohs(addr6->sin6_port);
3837 addrp = (char *)&addr6->sin6_addr.s6_addr;
3840 if (snum) {
3841 int low, high;
3843 inet_get_local_port_range(&low, &high);
3845 if (snum < max(PROT_SOCK, low) || snum > high) {
3846 err = sel_netport_sid(sk->sk_protocol,
3847 snum, &sid);
3848 if (err)
3849 goto out;
3850 ad.type = LSM_AUDIT_DATA_NET;
3851 ad.u.net = &net;
3852 ad.u.net->sport = htons(snum);
3853 ad.u.net->family = family;
3854 err = avc_has_perm(sksec->sid, sid,
3855 sksec->sclass,
3856 SOCKET__NAME_BIND, &ad);
3857 if (err)
3858 goto out;
3862 switch (sksec->sclass) {
3863 case SECCLASS_TCP_SOCKET:
3864 node_perm = TCP_SOCKET__NODE_BIND;
3865 break;
3867 case SECCLASS_UDP_SOCKET:
3868 node_perm = UDP_SOCKET__NODE_BIND;
3869 break;
3871 case SECCLASS_DCCP_SOCKET:
3872 node_perm = DCCP_SOCKET__NODE_BIND;
3873 break;
3875 default:
3876 node_perm = RAWIP_SOCKET__NODE_BIND;
3877 break;
3880 err = sel_netnode_sid(addrp, family, &sid);
3881 if (err)
3882 goto out;
3884 ad.type = LSM_AUDIT_DATA_NET;
3885 ad.u.net = &net;
3886 ad.u.net->sport = htons(snum);
3887 ad.u.net->family = family;
3889 if (family == PF_INET)
3890 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
3891 else
3892 ad.u.net->v6info.saddr = addr6->sin6_addr;
3894 err = avc_has_perm(sksec->sid, sid,
3895 sksec->sclass, node_perm, &ad);
3896 if (err)
3897 goto out;
3899 out:
3900 return err;
3903 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3905 struct sock *sk = sock->sk;
3906 struct sk_security_struct *sksec = sk->sk_security;
3907 int err;
3909 err = sock_has_perm(current, sk, SOCKET__CONNECT);
3910 if (err)
3911 return err;
3914 * If a TCP or DCCP socket, check name_connect permission for the port.
3916 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3917 sksec->sclass == SECCLASS_DCCP_SOCKET) {
3918 struct common_audit_data ad;
3919 struct lsm_network_audit net = {0,};
3920 struct sockaddr_in *addr4 = NULL;
3921 struct sockaddr_in6 *addr6 = NULL;
3922 unsigned short snum;
3923 u32 sid, perm;
3925 if (sk->sk_family == PF_INET) {
3926 addr4 = (struct sockaddr_in *)address;
3927 if (addrlen < sizeof(struct sockaddr_in))
3928 return -EINVAL;
3929 snum = ntohs(addr4->sin_port);
3930 } else {
3931 addr6 = (struct sockaddr_in6 *)address;
3932 if (addrlen < SIN6_LEN_RFC2133)
3933 return -EINVAL;
3934 snum = ntohs(addr6->sin6_port);
3937 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
3938 if (err)
3939 goto out;
3941 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
3942 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3944 ad.type = LSM_AUDIT_DATA_NET;
3945 ad.u.net = &net;
3946 ad.u.net->dport = htons(snum);
3947 ad.u.net->family = sk->sk_family;
3948 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
3949 if (err)
3950 goto out;
3953 err = selinux_netlbl_socket_connect(sk, address);
3955 out:
3956 return err;
3959 static int selinux_socket_listen(struct socket *sock, int backlog)
3961 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
3964 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3966 int err;
3967 struct inode_security_struct *isec;
3968 struct inode_security_struct *newisec;
3970 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
3971 if (err)
3972 return err;
3974 newisec = SOCK_INODE(newsock)->i_security;
3976 isec = SOCK_INODE(sock)->i_security;
3977 newisec->sclass = isec->sclass;
3978 newisec->sid = isec->sid;
3979 newisec->initialized = 1;
3981 return 0;
3984 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3985 int size)
3987 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
3990 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3991 int size, int flags)
3993 return sock_has_perm(current, sock->sk, SOCKET__READ);
3996 static int selinux_socket_getsockname(struct socket *sock)
3998 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
4001 static int selinux_socket_getpeername(struct socket *sock)
4003 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
4006 static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
4008 int err;
4010 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
4011 if (err)
4012 return err;
4014 return selinux_netlbl_socket_setsockopt(sock, level, optname);
4017 static int selinux_socket_getsockopt(struct socket *sock, int level,
4018 int optname)
4020 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
4023 static int selinux_socket_shutdown(struct socket *sock, int how)
4025 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
4028 static int selinux_socket_unix_stream_connect(struct sock *sock,
4029 struct sock *other,
4030 struct sock *newsk)
4032 struct sk_security_struct *sksec_sock = sock->sk_security;
4033 struct sk_security_struct *sksec_other = other->sk_security;
4034 struct sk_security_struct *sksec_new = newsk->sk_security;
4035 struct common_audit_data ad;
4036 struct lsm_network_audit net = {0,};
4037 int err;
4039 ad.type = LSM_AUDIT_DATA_NET;
4040 ad.u.net = &net;
4041 ad.u.net->sk = other;
4043 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4044 sksec_other->sclass,
4045 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4046 if (err)
4047 return err;
4049 /* server child socket */
4050 sksec_new->peer_sid = sksec_sock->sid;
4051 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4052 &sksec_new->sid);
4053 if (err)
4054 return err;
4056 /* connecting socket */
4057 sksec_sock->peer_sid = sksec_new->sid;
4059 return 0;
4062 static int selinux_socket_unix_may_send(struct socket *sock,
4063 struct socket *other)
4065 struct sk_security_struct *ssec = sock->sk->sk_security;
4066 struct sk_security_struct *osec = other->sk->sk_security;
4067 struct common_audit_data ad;
4068 struct lsm_network_audit net = {0,};
4070 ad.type = LSM_AUDIT_DATA_NET;
4071 ad.u.net = &net;
4072 ad.u.net->sk = other->sk;
4074 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4075 &ad);
4078 static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4079 u32 peer_sid,
4080 struct common_audit_data *ad)
4082 int err;
4083 u32 if_sid;
4084 u32 node_sid;
4086 err = sel_netif_sid(ifindex, &if_sid);
4087 if (err)
4088 return err;
4089 err = avc_has_perm(peer_sid, if_sid,
4090 SECCLASS_NETIF, NETIF__INGRESS, ad);
4091 if (err)
4092 return err;
4094 err = sel_netnode_sid(addrp, family, &node_sid);
4095 if (err)
4096 return err;
4097 return avc_has_perm(peer_sid, node_sid,
4098 SECCLASS_NODE, NODE__RECVFROM, ad);
4101 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4102 u16 family)
4104 int err = 0;
4105 struct sk_security_struct *sksec = sk->sk_security;
4106 u32 sk_sid = sksec->sid;
4107 struct common_audit_data ad;
4108 struct lsm_network_audit net = {0,};
4109 char *addrp;
4111 ad.type = LSM_AUDIT_DATA_NET;
4112 ad.u.net = &net;
4113 ad.u.net->netif = skb->skb_iif;
4114 ad.u.net->family = family;
4115 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4116 if (err)
4117 return err;
4119 if (selinux_secmark_enabled()) {
4120 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4121 PACKET__RECV, &ad);
4122 if (err)
4123 return err;
4126 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4127 if (err)
4128 return err;
4129 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4131 return err;
4134 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4136 int err;
4137 struct sk_security_struct *sksec = sk->sk_security;
4138 u16 family = sk->sk_family;
4139 u32 sk_sid = sksec->sid;
4140 struct common_audit_data ad;
4141 struct lsm_network_audit net = {0,};
4142 char *addrp;
4143 u8 secmark_active;
4144 u8 peerlbl_active;
4146 if (family != PF_INET && family != PF_INET6)
4147 return 0;
4149 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
4150 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4151 family = PF_INET;
4153 /* If any sort of compatibility mode is enabled then handoff processing
4154 * to the selinux_sock_rcv_skb_compat() function to deal with the
4155 * special handling. We do this in an attempt to keep this function
4156 * as fast and as clean as possible. */
4157 if (!selinux_policycap_netpeer)
4158 return selinux_sock_rcv_skb_compat(sk, skb, family);
4160 secmark_active = selinux_secmark_enabled();
4161 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4162 if (!secmark_active && !peerlbl_active)
4163 return 0;
4165 ad.type = LSM_AUDIT_DATA_NET;
4166 ad.u.net = &net;
4167 ad.u.net->netif = skb->skb_iif;
4168 ad.u.net->family = family;
4169 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4170 if (err)
4171 return err;
4173 if (peerlbl_active) {
4174 u32 peer_sid;
4176 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4177 if (err)
4178 return err;
4179 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
4180 peer_sid, &ad);
4181 if (err) {
4182 selinux_netlbl_err(skb, err, 0);
4183 return err;
4185 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4186 PEER__RECV, &ad);
4187 if (err)
4188 selinux_netlbl_err(skb, err, 0);
4191 if (secmark_active) {
4192 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4193 PACKET__RECV, &ad);
4194 if (err)
4195 return err;
4198 return err;
4201 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4202 int __user *optlen, unsigned len)
4204 int err = 0;
4205 char *scontext;
4206 u32 scontext_len;
4207 struct sk_security_struct *sksec = sock->sk->sk_security;
4208 u32 peer_sid = SECSID_NULL;
4210 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4211 sksec->sclass == SECCLASS_TCP_SOCKET)
4212 peer_sid = sksec->peer_sid;
4213 if (peer_sid == SECSID_NULL)
4214 return -ENOPROTOOPT;
4216 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4217 if (err)
4218 return err;
4220 if (scontext_len > len) {
4221 err = -ERANGE;
4222 goto out_len;
4225 if (copy_to_user(optval, scontext, scontext_len))
4226 err = -EFAULT;
4228 out_len:
4229 if (put_user(scontext_len, optlen))
4230 err = -EFAULT;
4231 kfree(scontext);
4232 return err;
4235 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
4237 u32 peer_secid = SECSID_NULL;
4238 u16 family;
4240 if (skb && skb->protocol == htons(ETH_P_IP))
4241 family = PF_INET;
4242 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4243 family = PF_INET6;
4244 else if (sock)
4245 family = sock->sk->sk_family;
4246 else
4247 goto out;
4249 if (sock && family == PF_UNIX)
4250 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
4251 else if (skb)
4252 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
4254 out:
4255 *secid = peer_secid;
4256 if (peer_secid == SECSID_NULL)
4257 return -EINVAL;
4258 return 0;
4261 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
4263 struct sk_security_struct *sksec;
4265 sksec = kzalloc(sizeof(*sksec), priority);
4266 if (!sksec)
4267 return -ENOMEM;
4269 sksec->peer_sid = SECINITSID_UNLABELED;
4270 sksec->sid = SECINITSID_UNLABELED;
4271 selinux_netlbl_sk_security_reset(sksec);
4272 sk->sk_security = sksec;
4274 return 0;
4277 static void selinux_sk_free_security(struct sock *sk)
4279 struct sk_security_struct *sksec = sk->sk_security;
4281 sk->sk_security = NULL;
4282 selinux_netlbl_sk_security_free(sksec);
4283 kfree(sksec);
4286 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4288 struct sk_security_struct *sksec = sk->sk_security;
4289 struct sk_security_struct *newsksec = newsk->sk_security;
4291 newsksec->sid = sksec->sid;
4292 newsksec->peer_sid = sksec->peer_sid;
4293 newsksec->sclass = sksec->sclass;
4295 selinux_netlbl_sk_security_reset(newsksec);
4298 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4300 if (!sk)
4301 *secid = SECINITSID_ANY_SOCKET;
4302 else {
4303 struct sk_security_struct *sksec = sk->sk_security;
4305 *secid = sksec->sid;
4309 static void selinux_sock_graft(struct sock *sk, struct socket *parent)
4311 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4312 struct sk_security_struct *sksec = sk->sk_security;
4314 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4315 sk->sk_family == PF_UNIX)
4316 isec->sid = sksec->sid;
4317 sksec->sclass = isec->sclass;
4320 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4321 struct request_sock *req)
4323 struct sk_security_struct *sksec = sk->sk_security;
4324 int err;
4325 u16 family = sk->sk_family;
4326 u32 newsid;
4327 u32 peersid;
4329 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4330 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4331 family = PF_INET;
4333 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4334 if (err)
4335 return err;
4336 if (peersid == SECSID_NULL) {
4337 req->secid = sksec->sid;
4338 req->peer_secid = SECSID_NULL;
4339 } else {
4340 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4341 if (err)
4342 return err;
4343 req->secid = newsid;
4344 req->peer_secid = peersid;
4347 return selinux_netlbl_inet_conn_request(req, family);
4350 static void selinux_inet_csk_clone(struct sock *newsk,
4351 const struct request_sock *req)
4353 struct sk_security_struct *newsksec = newsk->sk_security;
4355 newsksec->sid = req->secid;
4356 newsksec->peer_sid = req->peer_secid;
4357 /* NOTE: Ideally, we should also get the isec->sid for the
4358 new socket in sync, but we don't have the isec available yet.
4359 So we will wait until sock_graft to do it, by which
4360 time it will have been created and available. */
4362 /* We don't need to take any sort of lock here as we are the only
4363 * thread with access to newsksec */
4364 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
4367 static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
4369 u16 family = sk->sk_family;
4370 struct sk_security_struct *sksec = sk->sk_security;
4372 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4373 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4374 family = PF_INET;
4376 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
4379 static int selinux_secmark_relabel_packet(u32 sid)
4381 const struct task_security_struct *__tsec;
4382 u32 tsid;
4384 __tsec = current_security();
4385 tsid = __tsec->sid;
4387 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4390 static void selinux_secmark_refcount_inc(void)
4392 atomic_inc(&selinux_secmark_refcount);
4395 static void selinux_secmark_refcount_dec(void)
4397 atomic_dec(&selinux_secmark_refcount);
4400 static void selinux_req_classify_flow(const struct request_sock *req,
4401 struct flowi *fl)
4403 fl->flowi_secid = req->secid;
4406 static int selinux_tun_dev_create(void)
4408 u32 sid = current_sid();
4410 /* we aren't taking into account the "sockcreate" SID since the socket
4411 * that is being created here is not a socket in the traditional sense,
4412 * instead it is a private sock, accessible only to the kernel, and
4413 * representing a wide range of network traffic spanning multiple
4414 * connections unlike traditional sockets - check the TUN driver to
4415 * get a better understanding of why this socket is special */
4417 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4418 NULL);
4421 static void selinux_tun_dev_post_create(struct sock *sk)
4423 struct sk_security_struct *sksec = sk->sk_security;
4425 /* we don't currently perform any NetLabel based labeling here and it
4426 * isn't clear that we would want to do so anyway; while we could apply
4427 * labeling without the support of the TUN user the resulting labeled
4428 * traffic from the other end of the connection would almost certainly
4429 * cause confusion to the TUN user that had no idea network labeling
4430 * protocols were being used */
4432 /* see the comments in selinux_tun_dev_create() about why we don't use
4433 * the sockcreate SID here */
4435 sksec->sid = current_sid();
4436 sksec->sclass = SECCLASS_TUN_SOCKET;
4439 static int selinux_tun_dev_attach(struct sock *sk)
4441 struct sk_security_struct *sksec = sk->sk_security;
4442 u32 sid = current_sid();
4443 int err;
4445 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4446 TUN_SOCKET__RELABELFROM, NULL);
4447 if (err)
4448 return err;
4449 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4450 TUN_SOCKET__RELABELTO, NULL);
4451 if (err)
4452 return err;
4454 sksec->sid = sid;
4456 return 0;
4459 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4461 int err = 0;
4462 u32 perm;
4463 struct nlmsghdr *nlh;
4464 struct sk_security_struct *sksec = sk->sk_security;
4466 if (skb->len < NLMSG_SPACE(0)) {
4467 err = -EINVAL;
4468 goto out;
4470 nlh = nlmsg_hdr(skb);
4472 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
4473 if (err) {
4474 if (err == -EINVAL) {
4475 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
4476 "SELinux: unrecognized netlink message"
4477 " type=%hu for sclass=%hu\n",
4478 nlh->nlmsg_type, sksec->sclass);
4479 if (!selinux_enforcing || security_get_allow_unknown())
4480 err = 0;
4483 /* Ignore */
4484 if (err == -ENOENT)
4485 err = 0;
4486 goto out;
4489 err = sock_has_perm(current, sk, perm);
4490 out:
4491 return err;
4494 #ifdef CONFIG_NETFILTER
4496 static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4497 u16 family)
4499 int err;
4500 char *addrp;
4501 u32 peer_sid;
4502 struct common_audit_data ad;
4503 struct lsm_network_audit net = {0,};
4504 u8 secmark_active;
4505 u8 netlbl_active;
4506 u8 peerlbl_active;
4508 if (!selinux_policycap_netpeer)
4509 return NF_ACCEPT;
4511 secmark_active = selinux_secmark_enabled();
4512 netlbl_active = netlbl_enabled();
4513 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4514 if (!secmark_active && !peerlbl_active)
4515 return NF_ACCEPT;
4517 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4518 return NF_DROP;
4520 ad.type = LSM_AUDIT_DATA_NET;
4521 ad.u.net = &net;
4522 ad.u.net->netif = ifindex;
4523 ad.u.net->family = family;
4524 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4525 return NF_DROP;
4527 if (peerlbl_active) {
4528 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4529 peer_sid, &ad);
4530 if (err) {
4531 selinux_netlbl_err(skb, err, 1);
4532 return NF_DROP;
4536 if (secmark_active)
4537 if (avc_has_perm(peer_sid, skb->secmark,
4538 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4539 return NF_DROP;
4541 if (netlbl_active)
4542 /* we do this in the FORWARD path and not the POST_ROUTING
4543 * path because we want to make sure we apply the necessary
4544 * labeling before IPsec is applied so we can leverage AH
4545 * protection */
4546 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4547 return NF_DROP;
4549 return NF_ACCEPT;
4552 static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4553 struct sk_buff *skb,
4554 const struct net_device *in,
4555 const struct net_device *out,
4556 int (*okfn)(struct sk_buff *))
4558 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4561 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4562 static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4563 struct sk_buff *skb,
4564 const struct net_device *in,
4565 const struct net_device *out,
4566 int (*okfn)(struct sk_buff *))
4568 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4570 #endif /* IPV6 */
4572 static unsigned int selinux_ip_output(struct sk_buff *skb,
4573 u16 family)
4575 u32 sid;
4577 if (!netlbl_enabled())
4578 return NF_ACCEPT;
4580 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4581 * because we want to make sure we apply the necessary labeling
4582 * before IPsec is applied so we can leverage AH protection */
4583 if (skb->sk) {
4584 struct sk_security_struct *sksec = skb->sk->sk_security;
4585 sid = sksec->sid;
4586 } else
4587 sid = SECINITSID_KERNEL;
4588 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4589 return NF_DROP;
4591 return NF_ACCEPT;
4594 static unsigned int selinux_ipv4_output(unsigned int hooknum,
4595 struct sk_buff *skb,
4596 const struct net_device *in,
4597 const struct net_device *out,
4598 int (*okfn)(struct sk_buff *))
4600 return selinux_ip_output(skb, PF_INET);
4603 static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4604 int ifindex,
4605 u16 family)
4607 struct sock *sk = skb->sk;
4608 struct sk_security_struct *sksec;
4609 struct common_audit_data ad;
4610 struct lsm_network_audit net = {0,};
4611 char *addrp;
4612 u8 proto;
4614 if (sk == NULL)
4615 return NF_ACCEPT;
4616 sksec = sk->sk_security;
4618 ad.type = LSM_AUDIT_DATA_NET;
4619 ad.u.net = &net;
4620 ad.u.net->netif = ifindex;
4621 ad.u.net->family = family;
4622 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4623 return NF_DROP;
4625 if (selinux_secmark_enabled())
4626 if (avc_has_perm(sksec->sid, skb->secmark,
4627 SECCLASS_PACKET, PACKET__SEND, &ad))
4628 return NF_DROP_ERR(-ECONNREFUSED);
4630 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4631 return NF_DROP_ERR(-ECONNREFUSED);
4633 return NF_ACCEPT;
4636 static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4637 u16 family)
4639 u32 secmark_perm;
4640 u32 peer_sid;
4641 struct sock *sk;
4642 struct common_audit_data ad;
4643 struct lsm_network_audit net = {0,};
4644 char *addrp;
4645 u8 secmark_active;
4646 u8 peerlbl_active;
4648 /* If any sort of compatibility mode is enabled then handoff processing
4649 * to the selinux_ip_postroute_compat() function to deal with the
4650 * special handling. We do this in an attempt to keep this function
4651 * as fast and as clean as possible. */
4652 if (!selinux_policycap_netpeer)
4653 return selinux_ip_postroute_compat(skb, ifindex, family);
4654 #ifdef CONFIG_XFRM
4655 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4656 * packet transformation so allow the packet to pass without any checks
4657 * since we'll have another chance to perform access control checks
4658 * when the packet is on it's final way out.
4659 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4660 * is NULL, in this case go ahead and apply access control. */
4661 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
4662 return NF_ACCEPT;
4663 #endif
4664 secmark_active = selinux_secmark_enabled();
4665 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4666 if (!secmark_active && !peerlbl_active)
4667 return NF_ACCEPT;
4669 /* if the packet is being forwarded then get the peer label from the
4670 * packet itself; otherwise check to see if it is from a local
4671 * application or the kernel, if from an application get the peer label
4672 * from the sending socket, otherwise use the kernel's sid */
4673 sk = skb->sk;
4674 if (sk == NULL) {
4675 if (skb->skb_iif) {
4676 secmark_perm = PACKET__FORWARD_OUT;
4677 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4678 return NF_DROP;
4679 } else {
4680 secmark_perm = PACKET__SEND;
4681 peer_sid = SECINITSID_KERNEL;
4683 } else {
4684 struct sk_security_struct *sksec = sk->sk_security;
4685 peer_sid = sksec->sid;
4686 secmark_perm = PACKET__SEND;
4689 ad.type = LSM_AUDIT_DATA_NET;
4690 ad.u.net = &net;
4691 ad.u.net->netif = ifindex;
4692 ad.u.net->family = family;
4693 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4694 return NF_DROP;
4696 if (secmark_active)
4697 if (avc_has_perm(peer_sid, skb->secmark,
4698 SECCLASS_PACKET, secmark_perm, &ad))
4699 return NF_DROP_ERR(-ECONNREFUSED);
4701 if (peerlbl_active) {
4702 u32 if_sid;
4703 u32 node_sid;
4705 if (sel_netif_sid(ifindex, &if_sid))
4706 return NF_DROP;
4707 if (avc_has_perm(peer_sid, if_sid,
4708 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4709 return NF_DROP_ERR(-ECONNREFUSED);
4711 if (sel_netnode_sid(addrp, family, &node_sid))
4712 return NF_DROP;
4713 if (avc_has_perm(peer_sid, node_sid,
4714 SECCLASS_NODE, NODE__SENDTO, &ad))
4715 return NF_DROP_ERR(-ECONNREFUSED);
4718 return NF_ACCEPT;
4721 static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4722 struct sk_buff *skb,
4723 const struct net_device *in,
4724 const struct net_device *out,
4725 int (*okfn)(struct sk_buff *))
4727 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
4730 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4731 static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4732 struct sk_buff *skb,
4733 const struct net_device *in,
4734 const struct net_device *out,
4735 int (*okfn)(struct sk_buff *))
4737 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
4739 #endif /* IPV6 */
4741 #endif /* CONFIG_NETFILTER */
4743 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4745 int err;
4747 err = cap_netlink_send(sk, skb);
4748 if (err)
4749 return err;
4751 return selinux_nlmsg_perm(sk, skb);
4754 static int ipc_alloc_security(struct task_struct *task,
4755 struct kern_ipc_perm *perm,
4756 u16 sclass)
4758 struct ipc_security_struct *isec;
4759 u32 sid;
4761 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
4762 if (!isec)
4763 return -ENOMEM;
4765 sid = task_sid(task);
4766 isec->sclass = sclass;
4767 isec->sid = sid;
4768 perm->security = isec;
4770 return 0;
4773 static void ipc_free_security(struct kern_ipc_perm *perm)
4775 struct ipc_security_struct *isec = perm->security;
4776 perm->security = NULL;
4777 kfree(isec);
4780 static int msg_msg_alloc_security(struct msg_msg *msg)
4782 struct msg_security_struct *msec;
4784 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
4785 if (!msec)
4786 return -ENOMEM;
4788 msec->sid = SECINITSID_UNLABELED;
4789 msg->security = msec;
4791 return 0;
4794 static void msg_msg_free_security(struct msg_msg *msg)
4796 struct msg_security_struct *msec = msg->security;
4798 msg->security = NULL;
4799 kfree(msec);
4802 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
4803 u32 perms)
4805 struct ipc_security_struct *isec;
4806 struct common_audit_data ad;
4807 u32 sid = current_sid();
4809 isec = ipc_perms->security;
4811 ad.type = LSM_AUDIT_DATA_IPC;
4812 ad.u.ipc_id = ipc_perms->key;
4814 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
4817 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4819 return msg_msg_alloc_security(msg);
4822 static void selinux_msg_msg_free_security(struct msg_msg *msg)
4824 msg_msg_free_security(msg);
4827 /* message queue security operations */
4828 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4830 struct ipc_security_struct *isec;
4831 struct common_audit_data ad;
4832 u32 sid = current_sid();
4833 int rc;
4835 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4836 if (rc)
4837 return rc;
4839 isec = msq->q_perm.security;
4841 ad.type = LSM_AUDIT_DATA_IPC;
4842 ad.u.ipc_id = msq->q_perm.key;
4844 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4845 MSGQ__CREATE, &ad);
4846 if (rc) {
4847 ipc_free_security(&msq->q_perm);
4848 return rc;
4850 return 0;
4853 static void selinux_msg_queue_free_security(struct msg_queue *msq)
4855 ipc_free_security(&msq->q_perm);
4858 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4860 struct ipc_security_struct *isec;
4861 struct common_audit_data ad;
4862 u32 sid = current_sid();
4864 isec = msq->q_perm.security;
4866 ad.type = LSM_AUDIT_DATA_IPC;
4867 ad.u.ipc_id = msq->q_perm.key;
4869 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4870 MSGQ__ASSOCIATE, &ad);
4873 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4875 int err;
4876 int perms;
4878 switch (cmd) {
4879 case IPC_INFO:
4880 case MSG_INFO:
4881 /* No specific object, just general system-wide information. */
4882 return task_has_system(current, SYSTEM__IPC_INFO);
4883 case IPC_STAT:
4884 case MSG_STAT:
4885 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4886 break;
4887 case IPC_SET:
4888 perms = MSGQ__SETATTR;
4889 break;
4890 case IPC_RMID:
4891 perms = MSGQ__DESTROY;
4892 break;
4893 default:
4894 return 0;
4897 err = ipc_has_perm(&msq->q_perm, perms);
4898 return err;
4901 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4903 struct ipc_security_struct *isec;
4904 struct msg_security_struct *msec;
4905 struct common_audit_data ad;
4906 u32 sid = current_sid();
4907 int rc;
4909 isec = msq->q_perm.security;
4910 msec = msg->security;
4913 * First time through, need to assign label to the message
4915 if (msec->sid == SECINITSID_UNLABELED) {
4917 * Compute new sid based on current process and
4918 * message queue this message will be stored in
4920 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
4921 NULL, &msec->sid);
4922 if (rc)
4923 return rc;
4926 ad.type = LSM_AUDIT_DATA_IPC;
4927 ad.u.ipc_id = msq->q_perm.key;
4929 /* Can this process write to the queue? */
4930 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4931 MSGQ__WRITE, &ad);
4932 if (!rc)
4933 /* Can this process send the message */
4934 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4935 MSG__SEND, &ad);
4936 if (!rc)
4937 /* Can the message be put in the queue? */
4938 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4939 MSGQ__ENQUEUE, &ad);
4941 return rc;
4944 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4945 struct task_struct *target,
4946 long type, int mode)
4948 struct ipc_security_struct *isec;
4949 struct msg_security_struct *msec;
4950 struct common_audit_data ad;
4951 u32 sid = task_sid(target);
4952 int rc;
4954 isec = msq->q_perm.security;
4955 msec = msg->security;
4957 ad.type = LSM_AUDIT_DATA_IPC;
4958 ad.u.ipc_id = msq->q_perm.key;
4960 rc = avc_has_perm(sid, isec->sid,
4961 SECCLASS_MSGQ, MSGQ__READ, &ad);
4962 if (!rc)
4963 rc = avc_has_perm(sid, msec->sid,
4964 SECCLASS_MSG, MSG__RECEIVE, &ad);
4965 return rc;
4968 /* Shared Memory security operations */
4969 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4971 struct ipc_security_struct *isec;
4972 struct common_audit_data ad;
4973 u32 sid = current_sid();
4974 int rc;
4976 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4977 if (rc)
4978 return rc;
4980 isec = shp->shm_perm.security;
4982 ad.type = LSM_AUDIT_DATA_IPC;
4983 ad.u.ipc_id = shp->shm_perm.key;
4985 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
4986 SHM__CREATE, &ad);
4987 if (rc) {
4988 ipc_free_security(&shp->shm_perm);
4989 return rc;
4991 return 0;
4994 static void selinux_shm_free_security(struct shmid_kernel *shp)
4996 ipc_free_security(&shp->shm_perm);
4999 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5001 struct ipc_security_struct *isec;
5002 struct common_audit_data ad;
5003 u32 sid = current_sid();
5005 isec = shp->shm_perm.security;
5007 ad.type = LSM_AUDIT_DATA_IPC;
5008 ad.u.ipc_id = shp->shm_perm.key;
5010 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
5011 SHM__ASSOCIATE, &ad);
5014 /* Note, at this point, shp is locked down */
5015 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5017 int perms;
5018 int err;
5020 switch (cmd) {
5021 case IPC_INFO:
5022 case SHM_INFO:
5023 /* No specific object, just general system-wide information. */
5024 return task_has_system(current, SYSTEM__IPC_INFO);
5025 case IPC_STAT:
5026 case SHM_STAT:
5027 perms = SHM__GETATTR | SHM__ASSOCIATE;
5028 break;
5029 case IPC_SET:
5030 perms = SHM__SETATTR;
5031 break;
5032 case SHM_LOCK:
5033 case SHM_UNLOCK:
5034 perms = SHM__LOCK;
5035 break;
5036 case IPC_RMID:
5037 perms = SHM__DESTROY;
5038 break;
5039 default:
5040 return 0;
5043 err = ipc_has_perm(&shp->shm_perm, perms);
5044 return err;
5047 static int selinux_shm_shmat(struct shmid_kernel *shp,
5048 char __user *shmaddr, int shmflg)
5050 u32 perms;
5052 if (shmflg & SHM_RDONLY)
5053 perms = SHM__READ;
5054 else
5055 perms = SHM__READ | SHM__WRITE;
5057 return ipc_has_perm(&shp->shm_perm, perms);
5060 /* Semaphore security operations */
5061 static int selinux_sem_alloc_security(struct sem_array *sma)
5063 struct ipc_security_struct *isec;
5064 struct common_audit_data ad;
5065 u32 sid = current_sid();
5066 int rc;
5068 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5069 if (rc)
5070 return rc;
5072 isec = sma->sem_perm.security;
5074 ad.type = LSM_AUDIT_DATA_IPC;
5075 ad.u.ipc_id = sma->sem_perm.key;
5077 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5078 SEM__CREATE, &ad);
5079 if (rc) {
5080 ipc_free_security(&sma->sem_perm);
5081 return rc;
5083 return 0;
5086 static void selinux_sem_free_security(struct sem_array *sma)
5088 ipc_free_security(&sma->sem_perm);
5091 static int selinux_sem_associate(struct sem_array *sma, int semflg)
5093 struct ipc_security_struct *isec;
5094 struct common_audit_data ad;
5095 u32 sid = current_sid();
5097 isec = sma->sem_perm.security;
5099 ad.type = LSM_AUDIT_DATA_IPC;
5100 ad.u.ipc_id = sma->sem_perm.key;
5102 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5103 SEM__ASSOCIATE, &ad);
5106 /* Note, at this point, sma is locked down */
5107 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5109 int err;
5110 u32 perms;
5112 switch (cmd) {
5113 case IPC_INFO:
5114 case SEM_INFO:
5115 /* No specific object, just general system-wide information. */
5116 return task_has_system(current, SYSTEM__IPC_INFO);
5117 case GETPID:
5118 case GETNCNT:
5119 case GETZCNT:
5120 perms = SEM__GETATTR;
5121 break;
5122 case GETVAL:
5123 case GETALL:
5124 perms = SEM__READ;
5125 break;
5126 case SETVAL:
5127 case SETALL:
5128 perms = SEM__WRITE;
5129 break;
5130 case IPC_RMID:
5131 perms = SEM__DESTROY;
5132 break;
5133 case IPC_SET:
5134 perms = SEM__SETATTR;
5135 break;
5136 case IPC_STAT:
5137 case SEM_STAT:
5138 perms = SEM__GETATTR | SEM__ASSOCIATE;
5139 break;
5140 default:
5141 return 0;
5144 err = ipc_has_perm(&sma->sem_perm, perms);
5145 return err;
5148 static int selinux_sem_semop(struct sem_array *sma,
5149 struct sembuf *sops, unsigned nsops, int alter)
5151 u32 perms;
5153 if (alter)
5154 perms = SEM__READ | SEM__WRITE;
5155 else
5156 perms = SEM__READ;
5158 return ipc_has_perm(&sma->sem_perm, perms);
5161 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5163 u32 av = 0;
5165 av = 0;
5166 if (flag & S_IRUGO)
5167 av |= IPC__UNIX_READ;
5168 if (flag & S_IWUGO)
5169 av |= IPC__UNIX_WRITE;
5171 if (av == 0)
5172 return 0;
5174 return ipc_has_perm(ipcp, av);
5177 static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5179 struct ipc_security_struct *isec = ipcp->security;
5180 *secid = isec->sid;
5183 static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
5185 if (inode)
5186 inode_doinit_with_dentry(inode, dentry);
5189 static int selinux_getprocattr(struct task_struct *p,
5190 char *name, char **value)
5192 const struct task_security_struct *__tsec;
5193 u32 sid;
5194 int error;
5195 unsigned len;
5197 if (current != p) {
5198 error = current_has_perm(p, PROCESS__GETATTR);
5199 if (error)
5200 return error;
5203 rcu_read_lock();
5204 __tsec = __task_cred(p)->security;
5206 if (!strcmp(name, "current"))
5207 sid = __tsec->sid;
5208 else if (!strcmp(name, "prev"))
5209 sid = __tsec->osid;
5210 else if (!strcmp(name, "exec"))
5211 sid = __tsec->exec_sid;
5212 else if (!strcmp(name, "fscreate"))
5213 sid = __tsec->create_sid;
5214 else if (!strcmp(name, "keycreate"))
5215 sid = __tsec->keycreate_sid;
5216 else if (!strcmp(name, "sockcreate"))
5217 sid = __tsec->sockcreate_sid;
5218 else
5219 goto invalid;
5220 rcu_read_unlock();
5222 if (!sid)
5223 return 0;
5225 error = security_sid_to_context(sid, value, &len);
5226 if (error)
5227 return error;
5228 return len;
5230 invalid:
5231 rcu_read_unlock();
5232 return -EINVAL;
5235 static int selinux_setprocattr(struct task_struct *p,
5236 char *name, void *value, size_t size)
5238 struct task_security_struct *tsec;
5239 struct task_struct *tracer;
5240 struct cred *new;
5241 u32 sid = 0, ptsid;
5242 int error;
5243 char *str = value;
5245 if (current != p) {
5246 /* SELinux only allows a process to change its own
5247 security attributes. */
5248 return -EACCES;
5252 * Basic control over ability to set these attributes at all.
5253 * current == p, but we'll pass them separately in case the
5254 * above restriction is ever removed.
5256 if (!strcmp(name, "exec"))
5257 error = current_has_perm(p, PROCESS__SETEXEC);
5258 else if (!strcmp(name, "fscreate"))
5259 error = current_has_perm(p, PROCESS__SETFSCREATE);
5260 else if (!strcmp(name, "keycreate"))
5261 error = current_has_perm(p, PROCESS__SETKEYCREATE);
5262 else if (!strcmp(name, "sockcreate"))
5263 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
5264 else if (!strcmp(name, "current"))
5265 error = current_has_perm(p, PROCESS__SETCURRENT);
5266 else
5267 error = -EINVAL;
5268 if (error)
5269 return error;
5271 /* Obtain a SID for the context, if one was specified. */
5272 if (size && str[1] && str[1] != '\n') {
5273 if (str[size-1] == '\n') {
5274 str[size-1] = 0;
5275 size--;
5277 error = security_context_to_sid(value, size, &sid);
5278 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5279 if (!capable(CAP_MAC_ADMIN)) {
5280 struct audit_buffer *ab;
5281 size_t audit_size;
5283 /* We strip a nul only if it is at the end, otherwise the
5284 * context contains a nul and we should audit that */
5285 if (str[size - 1] == '\0')
5286 audit_size = size - 1;
5287 else
5288 audit_size = size;
5289 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5290 audit_log_format(ab, "op=fscreate invalid_context=");
5291 audit_log_n_untrustedstring(ab, value, audit_size);
5292 audit_log_end(ab);
5294 return error;
5296 error = security_context_to_sid_force(value, size,
5297 &sid);
5299 if (error)
5300 return error;
5303 new = prepare_creds();
5304 if (!new)
5305 return -ENOMEM;
5307 /* Permission checking based on the specified context is
5308 performed during the actual operation (execve,
5309 open/mkdir/...), when we know the full context of the
5310 operation. See selinux_bprm_set_creds for the execve
5311 checks and may_create for the file creation checks. The
5312 operation will then fail if the context is not permitted. */
5313 tsec = new->security;
5314 if (!strcmp(name, "exec")) {
5315 tsec->exec_sid = sid;
5316 } else if (!strcmp(name, "fscreate")) {
5317 tsec->create_sid = sid;
5318 } else if (!strcmp(name, "keycreate")) {
5319 error = may_create_key(sid, p);
5320 if (error)
5321 goto abort_change;
5322 tsec->keycreate_sid = sid;
5323 } else if (!strcmp(name, "sockcreate")) {
5324 tsec->sockcreate_sid = sid;
5325 } else if (!strcmp(name, "current")) {
5326 error = -EINVAL;
5327 if (sid == 0)
5328 goto abort_change;
5330 /* Only allow single threaded processes to change context */
5331 error = -EPERM;
5332 if (!current_is_single_threaded()) {
5333 error = security_bounded_transition(tsec->sid, sid);
5334 if (error)
5335 goto abort_change;
5338 /* Check permissions for the transition. */
5339 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
5340 PROCESS__DYNTRANSITION, NULL);
5341 if (error)
5342 goto abort_change;
5344 /* Check for ptracing, and update the task SID if ok.
5345 Otherwise, leave SID unchanged and fail. */
5346 ptsid = 0;
5347 task_lock(p);
5348 tracer = ptrace_parent(p);
5349 if (tracer)
5350 ptsid = task_sid(tracer);
5351 task_unlock(p);
5353 if (tracer) {
5354 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5355 PROCESS__PTRACE, NULL);
5356 if (error)
5357 goto abort_change;
5360 tsec->sid = sid;
5361 } else {
5362 error = -EINVAL;
5363 goto abort_change;
5366 commit_creds(new);
5367 return size;
5369 abort_change:
5370 abort_creds(new);
5371 return error;
5374 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5376 return security_sid_to_context(secid, secdata, seclen);
5379 static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
5381 return security_context_to_sid(secdata, seclen, secid);
5384 static void selinux_release_secctx(char *secdata, u32 seclen)
5386 kfree(secdata);
5390 * called with inode->i_mutex locked
5392 static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5394 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5398 * called with inode->i_mutex locked
5400 static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5402 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5405 static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5407 int len = 0;
5408 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5409 ctx, true);
5410 if (len < 0)
5411 return len;
5412 *ctxlen = len;
5413 return 0;
5415 #ifdef CONFIG_KEYS
5417 static int selinux_key_alloc(struct key *k, const struct cred *cred,
5418 unsigned long flags)
5420 const struct task_security_struct *tsec;
5421 struct key_security_struct *ksec;
5423 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5424 if (!ksec)
5425 return -ENOMEM;
5427 tsec = cred->security;
5428 if (tsec->keycreate_sid)
5429 ksec->sid = tsec->keycreate_sid;
5430 else
5431 ksec->sid = tsec->sid;
5433 k->security = ksec;
5434 return 0;
5437 static void selinux_key_free(struct key *k)
5439 struct key_security_struct *ksec = k->security;
5441 k->security = NULL;
5442 kfree(ksec);
5445 static int selinux_key_permission(key_ref_t key_ref,
5446 const struct cred *cred,
5447 key_perm_t perm)
5449 struct key *key;
5450 struct key_security_struct *ksec;
5451 u32 sid;
5453 /* if no specific permissions are requested, we skip the
5454 permission check. No serious, additional covert channels
5455 appear to be created. */
5456 if (perm == 0)
5457 return 0;
5459 sid = cred_sid(cred);
5461 key = key_ref_to_ptr(key_ref);
5462 ksec = key->security;
5464 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5467 static int selinux_key_getsecurity(struct key *key, char **_buffer)
5469 struct key_security_struct *ksec = key->security;
5470 char *context = NULL;
5471 unsigned len;
5472 int rc;
5474 rc = security_sid_to_context(ksec->sid, &context, &len);
5475 if (!rc)
5476 rc = len;
5477 *_buffer = context;
5478 return rc;
5481 #endif
5483 static struct security_operations selinux_ops = {
5484 .name = "selinux",
5486 .ptrace_access_check = selinux_ptrace_access_check,
5487 .ptrace_traceme = selinux_ptrace_traceme,
5488 .capget = selinux_capget,
5489 .capset = selinux_capset,
5490 .capable = selinux_capable,
5491 .quotactl = selinux_quotactl,
5492 .quota_on = selinux_quota_on,
5493 .syslog = selinux_syslog,
5494 .vm_enough_memory = selinux_vm_enough_memory,
5496 .netlink_send = selinux_netlink_send,
5498 .bprm_set_creds = selinux_bprm_set_creds,
5499 .bprm_committing_creds = selinux_bprm_committing_creds,
5500 .bprm_committed_creds = selinux_bprm_committed_creds,
5501 .bprm_secureexec = selinux_bprm_secureexec,
5503 .sb_alloc_security = selinux_sb_alloc_security,
5504 .sb_free_security = selinux_sb_free_security,
5505 .sb_copy_data = selinux_sb_copy_data,
5506 .sb_remount = selinux_sb_remount,
5507 .sb_kern_mount = selinux_sb_kern_mount,
5508 .sb_show_options = selinux_sb_show_options,
5509 .sb_statfs = selinux_sb_statfs,
5510 .sb_mount = selinux_mount,
5511 .sb_umount = selinux_umount,
5512 .sb_set_mnt_opts = selinux_set_mnt_opts,
5513 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
5514 .sb_parse_opts_str = selinux_parse_opts_str,
5517 .inode_alloc_security = selinux_inode_alloc_security,
5518 .inode_free_security = selinux_inode_free_security,
5519 .inode_init_security = selinux_inode_init_security,
5520 .inode_create = selinux_inode_create,
5521 .inode_link = selinux_inode_link,
5522 .inode_unlink = selinux_inode_unlink,
5523 .inode_symlink = selinux_inode_symlink,
5524 .inode_mkdir = selinux_inode_mkdir,
5525 .inode_rmdir = selinux_inode_rmdir,
5526 .inode_mknod = selinux_inode_mknod,
5527 .inode_rename = selinux_inode_rename,
5528 .inode_readlink = selinux_inode_readlink,
5529 .inode_follow_link = selinux_inode_follow_link,
5530 .inode_permission = selinux_inode_permission,
5531 .inode_setattr = selinux_inode_setattr,
5532 .inode_getattr = selinux_inode_getattr,
5533 .inode_setxattr = selinux_inode_setxattr,
5534 .inode_post_setxattr = selinux_inode_post_setxattr,
5535 .inode_getxattr = selinux_inode_getxattr,
5536 .inode_listxattr = selinux_inode_listxattr,
5537 .inode_removexattr = selinux_inode_removexattr,
5538 .inode_getsecurity = selinux_inode_getsecurity,
5539 .inode_setsecurity = selinux_inode_setsecurity,
5540 .inode_listsecurity = selinux_inode_listsecurity,
5541 .inode_getsecid = selinux_inode_getsecid,
5543 .file_permission = selinux_file_permission,
5544 .file_alloc_security = selinux_file_alloc_security,
5545 .file_free_security = selinux_file_free_security,
5546 .file_ioctl = selinux_file_ioctl,
5547 .mmap_file = selinux_mmap_file,
5548 .mmap_addr = selinux_mmap_addr,
5549 .file_mprotect = selinux_file_mprotect,
5550 .file_lock = selinux_file_lock,
5551 .file_fcntl = selinux_file_fcntl,
5552 .file_set_fowner = selinux_file_set_fowner,
5553 .file_send_sigiotask = selinux_file_send_sigiotask,
5554 .file_receive = selinux_file_receive,
5556 .file_open = selinux_file_open,
5558 .task_create = selinux_task_create,
5559 .cred_alloc_blank = selinux_cred_alloc_blank,
5560 .cred_free = selinux_cred_free,
5561 .cred_prepare = selinux_cred_prepare,
5562 .cred_transfer = selinux_cred_transfer,
5563 .kernel_act_as = selinux_kernel_act_as,
5564 .kernel_create_files_as = selinux_kernel_create_files_as,
5565 .kernel_module_request = selinux_kernel_module_request,
5566 .task_setpgid = selinux_task_setpgid,
5567 .task_getpgid = selinux_task_getpgid,
5568 .task_getsid = selinux_task_getsid,
5569 .task_getsecid = selinux_task_getsecid,
5570 .task_setnice = selinux_task_setnice,
5571 .task_setioprio = selinux_task_setioprio,
5572 .task_getioprio = selinux_task_getioprio,
5573 .task_setrlimit = selinux_task_setrlimit,
5574 .task_setscheduler = selinux_task_setscheduler,
5575 .task_getscheduler = selinux_task_getscheduler,
5576 .task_movememory = selinux_task_movememory,
5577 .task_kill = selinux_task_kill,
5578 .task_wait = selinux_task_wait,
5579 .task_to_inode = selinux_task_to_inode,
5581 .ipc_permission = selinux_ipc_permission,
5582 .ipc_getsecid = selinux_ipc_getsecid,
5584 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5585 .msg_msg_free_security = selinux_msg_msg_free_security,
5587 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5588 .msg_queue_free_security = selinux_msg_queue_free_security,
5589 .msg_queue_associate = selinux_msg_queue_associate,
5590 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5591 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5592 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5594 .shm_alloc_security = selinux_shm_alloc_security,
5595 .shm_free_security = selinux_shm_free_security,
5596 .shm_associate = selinux_shm_associate,
5597 .shm_shmctl = selinux_shm_shmctl,
5598 .shm_shmat = selinux_shm_shmat,
5600 .sem_alloc_security = selinux_sem_alloc_security,
5601 .sem_free_security = selinux_sem_free_security,
5602 .sem_associate = selinux_sem_associate,
5603 .sem_semctl = selinux_sem_semctl,
5604 .sem_semop = selinux_sem_semop,
5606 .d_instantiate = selinux_d_instantiate,
5608 .getprocattr = selinux_getprocattr,
5609 .setprocattr = selinux_setprocattr,
5611 .secid_to_secctx = selinux_secid_to_secctx,
5612 .secctx_to_secid = selinux_secctx_to_secid,
5613 .release_secctx = selinux_release_secctx,
5614 .inode_notifysecctx = selinux_inode_notifysecctx,
5615 .inode_setsecctx = selinux_inode_setsecctx,
5616 .inode_getsecctx = selinux_inode_getsecctx,
5618 .unix_stream_connect = selinux_socket_unix_stream_connect,
5619 .unix_may_send = selinux_socket_unix_may_send,
5621 .socket_create = selinux_socket_create,
5622 .socket_post_create = selinux_socket_post_create,
5623 .socket_bind = selinux_socket_bind,
5624 .socket_connect = selinux_socket_connect,
5625 .socket_listen = selinux_socket_listen,
5626 .socket_accept = selinux_socket_accept,
5627 .socket_sendmsg = selinux_socket_sendmsg,
5628 .socket_recvmsg = selinux_socket_recvmsg,
5629 .socket_getsockname = selinux_socket_getsockname,
5630 .socket_getpeername = selinux_socket_getpeername,
5631 .socket_getsockopt = selinux_socket_getsockopt,
5632 .socket_setsockopt = selinux_socket_setsockopt,
5633 .socket_shutdown = selinux_socket_shutdown,
5634 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
5635 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5636 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
5637 .sk_alloc_security = selinux_sk_alloc_security,
5638 .sk_free_security = selinux_sk_free_security,
5639 .sk_clone_security = selinux_sk_clone_security,
5640 .sk_getsecid = selinux_sk_getsecid,
5641 .sock_graft = selinux_sock_graft,
5642 .inet_conn_request = selinux_inet_conn_request,
5643 .inet_csk_clone = selinux_inet_csk_clone,
5644 .inet_conn_established = selinux_inet_conn_established,
5645 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5646 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5647 .secmark_refcount_dec = selinux_secmark_refcount_dec,
5648 .req_classify_flow = selinux_req_classify_flow,
5649 .tun_dev_create = selinux_tun_dev_create,
5650 .tun_dev_post_create = selinux_tun_dev_post_create,
5651 .tun_dev_attach = selinux_tun_dev_attach,
5653 #ifdef CONFIG_SECURITY_NETWORK_XFRM
5654 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5655 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5656 .xfrm_policy_free_security = selinux_xfrm_policy_free,
5657 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
5658 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5659 .xfrm_state_free_security = selinux_xfrm_state_free,
5660 .xfrm_state_delete_security = selinux_xfrm_state_delete,
5661 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
5662 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
5663 .xfrm_decode_session = selinux_xfrm_decode_session,
5664 #endif
5666 #ifdef CONFIG_KEYS
5667 .key_alloc = selinux_key_alloc,
5668 .key_free = selinux_key_free,
5669 .key_permission = selinux_key_permission,
5670 .key_getsecurity = selinux_key_getsecurity,
5671 #endif
5673 #ifdef CONFIG_AUDIT
5674 .audit_rule_init = selinux_audit_rule_init,
5675 .audit_rule_known = selinux_audit_rule_known,
5676 .audit_rule_match = selinux_audit_rule_match,
5677 .audit_rule_free = selinux_audit_rule_free,
5678 #endif
5681 static __init int selinux_init(void)
5683 if (!security_module_enable(&selinux_ops)) {
5684 selinux_enabled = 0;
5685 return 0;
5688 if (!selinux_enabled) {
5689 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5690 return 0;
5693 printk(KERN_INFO "SELinux: Initializing.\n");
5695 /* Set the security state for the initial task. */
5696 cred_init_security();
5698 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5700 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5701 sizeof(struct inode_security_struct),
5702 0, SLAB_PANIC, NULL);
5703 avc_init();
5705 if (register_security(&selinux_ops))
5706 panic("SELinux: Unable to register with kernel.\n");
5708 if (selinux_enforcing)
5709 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
5710 else
5711 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
5713 return 0;
5716 static void delayed_superblock_init(struct super_block *sb, void *unused)
5718 superblock_doinit(sb, NULL);
5721 void selinux_complete_init(void)
5723 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
5725 /* Set up any superblocks initialized prior to the policy load. */
5726 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
5727 iterate_supers(delayed_superblock_init, NULL);
5730 /* SELinux requires early initialization in order to label
5731 all processes and objects when they are created. */
5732 security_initcall(selinux_init);
5734 #if defined(CONFIG_NETFILTER)
5736 static struct nf_hook_ops selinux_ipv4_ops[] = {
5738 .hook = selinux_ipv4_postroute,
5739 .owner = THIS_MODULE,
5740 .pf = NFPROTO_IPV4,
5741 .hooknum = NF_INET_POST_ROUTING,
5742 .priority = NF_IP_PRI_SELINUX_LAST,
5745 .hook = selinux_ipv4_forward,
5746 .owner = THIS_MODULE,
5747 .pf = NFPROTO_IPV4,
5748 .hooknum = NF_INET_FORWARD,
5749 .priority = NF_IP_PRI_SELINUX_FIRST,
5752 .hook = selinux_ipv4_output,
5753 .owner = THIS_MODULE,
5754 .pf = NFPROTO_IPV4,
5755 .hooknum = NF_INET_LOCAL_OUT,
5756 .priority = NF_IP_PRI_SELINUX_FIRST,
5760 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5762 static struct nf_hook_ops selinux_ipv6_ops[] = {
5764 .hook = selinux_ipv6_postroute,
5765 .owner = THIS_MODULE,
5766 .pf = NFPROTO_IPV6,
5767 .hooknum = NF_INET_POST_ROUTING,
5768 .priority = NF_IP6_PRI_SELINUX_LAST,
5771 .hook = selinux_ipv6_forward,
5772 .owner = THIS_MODULE,
5773 .pf = NFPROTO_IPV6,
5774 .hooknum = NF_INET_FORWARD,
5775 .priority = NF_IP6_PRI_SELINUX_FIRST,
5779 #endif /* IPV6 */
5781 static int __init selinux_nf_ip_init(void)
5783 int err = 0;
5785 if (!selinux_enabled)
5786 goto out;
5788 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5790 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5791 if (err)
5792 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
5794 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5795 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5796 if (err)
5797 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
5798 #endif /* IPV6 */
5800 out:
5801 return err;
5804 __initcall(selinux_nf_ip_init);
5806 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5807 static void selinux_nf_ip_exit(void)
5809 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
5811 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5812 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5813 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5814 #endif /* IPV6 */
5816 #endif
5818 #else /* CONFIG_NETFILTER */
5820 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5821 #define selinux_nf_ip_exit()
5822 #endif
5824 #endif /* CONFIG_NETFILTER */
5826 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5827 static int selinux_disabled;
5829 int selinux_disable(void)
5831 if (ss_initialized) {
5832 /* Not permitted after initial policy load. */
5833 return -EINVAL;
5836 if (selinux_disabled) {
5837 /* Only do this once. */
5838 return -EINVAL;
5841 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5843 selinux_disabled = 1;
5844 selinux_enabled = 0;
5846 reset_security_ops();
5848 /* Try to destroy the avc node cache */
5849 avc_disable();
5851 /* Unregister netfilter hooks. */
5852 selinux_nf_ip_exit();
5854 /* Unregister selinuxfs. */
5855 exit_sel_fs();
5857 return 0;
5859 #endif