SELinux: drop secondary_ops->sysctl
[linux-2.6/linux-acpi-2.6/ibm-acpi-2.6.git] / security / selinux / hooks.c
blobdd19ba81201f9c1031440790203540077e8dae50
1 /*
2 * NSA Security-Enhanced Linux (SELinux) security module
4 * This file contains the SELinux hook function implementations.
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15 * <dgoeddel@trustedcs.com>
16 * Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
23 * as published by the Free Software Foundation.
26 #include <linux/init.h>
27 #include <linux/kernel.h>
28 #include <linux/tracehook.h>
29 #include <linux/errno.h>
30 #include <linux/sched.h>
31 #include <linux/security.h>
32 #include <linux/xattr.h>
33 #include <linux/capability.h>
34 #include <linux/unistd.h>
35 #include <linux/mm.h>
36 #include <linux/mman.h>
37 #include <linux/slab.h>
38 #include <linux/pagemap.h>
39 #include <linux/swap.h>
40 #include <linux/spinlock.h>
41 #include <linux/syscalls.h>
42 #include <linux/file.h>
43 #include <linux/fdtable.h>
44 #include <linux/namei.h>
45 #include <linux/mount.h>
46 #include <linux/proc_fs.h>
47 #include <linux/netfilter_ipv4.h>
48 #include <linux/netfilter_ipv6.h>
49 #include <linux/tty.h>
50 #include <net/icmp.h>
51 #include <net/ip.h> /* for local_port_range[] */
52 #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
53 #include <net/net_namespace.h>
54 #include <net/netlabel.h>
55 #include <linux/uaccess.h>
56 #include <asm/ioctls.h>
57 #include <asm/atomic.h>
58 #include <linux/bitops.h>
59 #include <linux/interrupt.h>
60 #include <linux/netdevice.h> /* for network interface checks */
61 #include <linux/netlink.h>
62 #include <linux/tcp.h>
63 #include <linux/udp.h>
64 #include <linux/dccp.h>
65 #include <linux/quota.h>
66 #include <linux/un.h> /* for Unix socket types */
67 #include <net/af_unix.h> /* for Unix socket types */
68 #include <linux/parser.h>
69 #include <linux/nfs_mount.h>
70 #include <net/ipv6.h>
71 #include <linux/hugetlb.h>
72 #include <linux/personality.h>
73 #include <linux/sysctl.h>
74 #include <linux/audit.h>
75 #include <linux/string.h>
76 #include <linux/selinux.h>
77 #include <linux/mutex.h>
78 #include <linux/posix-timers.h>
80 #include "avc.h"
81 #include "objsec.h"
82 #include "netif.h"
83 #include "netnode.h"
84 #include "netport.h"
85 #include "xfrm.h"
86 #include "netlabel.h"
87 #include "audit.h"
89 #define XATTR_SELINUX_SUFFIX "selinux"
90 #define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
92 #define NUM_SEL_MNT_OPTS 5
94 extern unsigned int policydb_loaded_version;
95 extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
96 extern struct security_operations *security_ops;
98 /* SECMARK reference count */
99 atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
101 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
102 int selinux_enforcing;
104 static int __init enforcing_setup(char *str)
106 unsigned long enforcing;
107 if (!strict_strtoul(str, 0, &enforcing))
108 selinux_enforcing = enforcing ? 1 : 0;
109 return 1;
111 __setup("enforcing=", enforcing_setup);
112 #endif
114 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
115 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
117 static int __init selinux_enabled_setup(char *str)
119 unsigned long enabled;
120 if (!strict_strtoul(str, 0, &enabled))
121 selinux_enabled = enabled ? 1 : 0;
122 return 1;
124 __setup("selinux=", selinux_enabled_setup);
125 #else
126 int selinux_enabled = 1;
127 #endif
131 * Minimal support for a secondary security module,
132 * just to allow the use of the capability module.
134 static struct security_operations *secondary_ops;
136 /* Lists of inode and superblock security structures initialized
137 before the policy was loaded. */
138 static LIST_HEAD(superblock_security_head);
139 static DEFINE_SPINLOCK(sb_security_lock);
141 static struct kmem_cache *sel_inode_cache;
144 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
146 * Description:
147 * This function checks the SECMARK reference counter to see if any SECMARK
148 * targets are currently configured, if the reference counter is greater than
149 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
150 * enabled, false (0) if SECMARK is disabled.
153 static int selinux_secmark_enabled(void)
155 return (atomic_read(&selinux_secmark_refcount) > 0);
159 * initialise the security for the init task
161 static void cred_init_security(void)
163 struct cred *cred = (struct cred *) current->real_cred;
164 struct task_security_struct *tsec;
166 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
167 if (!tsec)
168 panic("SELinux: Failed to initialize initial task.\n");
170 tsec->osid = tsec->sid = SECINITSID_KERNEL;
171 cred->security = tsec;
175 * get the security ID of a set of credentials
177 static inline u32 cred_sid(const struct cred *cred)
179 const struct task_security_struct *tsec;
181 tsec = cred->security;
182 return tsec->sid;
186 * get the objective security ID of a task
188 static inline u32 task_sid(const struct task_struct *task)
190 u32 sid;
192 rcu_read_lock();
193 sid = cred_sid(__task_cred(task));
194 rcu_read_unlock();
195 return sid;
199 * get the subjective security ID of the current task
201 static inline u32 current_sid(void)
203 const struct task_security_struct *tsec = current_cred()->security;
205 return tsec->sid;
208 /* Allocate and free functions for each kind of security blob. */
210 static int inode_alloc_security(struct inode *inode)
212 struct inode_security_struct *isec;
213 u32 sid = current_sid();
215 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
216 if (!isec)
217 return -ENOMEM;
219 mutex_init(&isec->lock);
220 INIT_LIST_HEAD(&isec->list);
221 isec->inode = inode;
222 isec->sid = SECINITSID_UNLABELED;
223 isec->sclass = SECCLASS_FILE;
224 isec->task_sid = sid;
225 inode->i_security = isec;
227 return 0;
230 static void inode_free_security(struct inode *inode)
232 struct inode_security_struct *isec = inode->i_security;
233 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
235 spin_lock(&sbsec->isec_lock);
236 if (!list_empty(&isec->list))
237 list_del_init(&isec->list);
238 spin_unlock(&sbsec->isec_lock);
240 inode->i_security = NULL;
241 kmem_cache_free(sel_inode_cache, isec);
244 static int file_alloc_security(struct file *file)
246 struct file_security_struct *fsec;
247 u32 sid = current_sid();
249 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
250 if (!fsec)
251 return -ENOMEM;
253 fsec->sid = sid;
254 fsec->fown_sid = sid;
255 file->f_security = fsec;
257 return 0;
260 static void file_free_security(struct file *file)
262 struct file_security_struct *fsec = file->f_security;
263 file->f_security = NULL;
264 kfree(fsec);
267 static int superblock_alloc_security(struct super_block *sb)
269 struct superblock_security_struct *sbsec;
271 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
272 if (!sbsec)
273 return -ENOMEM;
275 mutex_init(&sbsec->lock);
276 INIT_LIST_HEAD(&sbsec->list);
277 INIT_LIST_HEAD(&sbsec->isec_head);
278 spin_lock_init(&sbsec->isec_lock);
279 sbsec->sb = sb;
280 sbsec->sid = SECINITSID_UNLABELED;
281 sbsec->def_sid = SECINITSID_FILE;
282 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
283 sb->s_security = sbsec;
285 return 0;
288 static void superblock_free_security(struct super_block *sb)
290 struct superblock_security_struct *sbsec = sb->s_security;
292 spin_lock(&sb_security_lock);
293 if (!list_empty(&sbsec->list))
294 list_del_init(&sbsec->list);
295 spin_unlock(&sb_security_lock);
297 sb->s_security = NULL;
298 kfree(sbsec);
301 static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
303 struct sk_security_struct *ssec;
305 ssec = kzalloc(sizeof(*ssec), priority);
306 if (!ssec)
307 return -ENOMEM;
309 ssec->peer_sid = SECINITSID_UNLABELED;
310 ssec->sid = SECINITSID_UNLABELED;
311 sk->sk_security = ssec;
313 selinux_netlbl_sk_security_reset(ssec);
315 return 0;
318 static void sk_free_security(struct sock *sk)
320 struct sk_security_struct *ssec = sk->sk_security;
322 sk->sk_security = NULL;
323 selinux_netlbl_sk_security_free(ssec);
324 kfree(ssec);
327 /* The security server must be initialized before
328 any labeling or access decisions can be provided. */
329 extern int ss_initialized;
331 /* The file system's label must be initialized prior to use. */
333 static char *labeling_behaviors[6] = {
334 "uses xattr",
335 "uses transition SIDs",
336 "uses task SIDs",
337 "uses genfs_contexts",
338 "not configured for labeling",
339 "uses mountpoint labeling",
342 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
344 static inline int inode_doinit(struct inode *inode)
346 return inode_doinit_with_dentry(inode, NULL);
349 enum {
350 Opt_error = -1,
351 Opt_context = 1,
352 Opt_fscontext = 2,
353 Opt_defcontext = 3,
354 Opt_rootcontext = 4,
355 Opt_labelsupport = 5,
358 static const match_table_t tokens = {
359 {Opt_context, CONTEXT_STR "%s"},
360 {Opt_fscontext, FSCONTEXT_STR "%s"},
361 {Opt_defcontext, DEFCONTEXT_STR "%s"},
362 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
363 {Opt_labelsupport, LABELSUPP_STR},
364 {Opt_error, NULL},
367 #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
369 static int may_context_mount_sb_relabel(u32 sid,
370 struct superblock_security_struct *sbsec,
371 const struct cred *cred)
373 const struct task_security_struct *tsec = cred->security;
374 int rc;
376 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
377 FILESYSTEM__RELABELFROM, NULL);
378 if (rc)
379 return rc;
381 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
382 FILESYSTEM__RELABELTO, NULL);
383 return rc;
386 static int may_context_mount_inode_relabel(u32 sid,
387 struct superblock_security_struct *sbsec,
388 const struct cred *cred)
390 const struct task_security_struct *tsec = cred->security;
391 int rc;
392 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
393 FILESYSTEM__RELABELFROM, NULL);
394 if (rc)
395 return rc;
397 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
398 FILESYSTEM__ASSOCIATE, NULL);
399 return rc;
402 static int sb_finish_set_opts(struct super_block *sb)
404 struct superblock_security_struct *sbsec = sb->s_security;
405 struct dentry *root = sb->s_root;
406 struct inode *root_inode = root->d_inode;
407 int rc = 0;
409 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
410 /* Make sure that the xattr handler exists and that no
411 error other than -ENODATA is returned by getxattr on
412 the root directory. -ENODATA is ok, as this may be
413 the first boot of the SELinux kernel before we have
414 assigned xattr values to the filesystem. */
415 if (!root_inode->i_op->getxattr) {
416 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
417 "xattr support\n", sb->s_id, sb->s_type->name);
418 rc = -EOPNOTSUPP;
419 goto out;
421 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
422 if (rc < 0 && rc != -ENODATA) {
423 if (rc == -EOPNOTSUPP)
424 printk(KERN_WARNING "SELinux: (dev %s, type "
425 "%s) has no security xattr handler\n",
426 sb->s_id, sb->s_type->name);
427 else
428 printk(KERN_WARNING "SELinux: (dev %s, type "
429 "%s) getxattr errno %d\n", sb->s_id,
430 sb->s_type->name, -rc);
431 goto out;
435 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
437 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
438 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
439 sb->s_id, sb->s_type->name);
440 else
441 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
442 sb->s_id, sb->s_type->name,
443 labeling_behaviors[sbsec->behavior-1]);
445 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
446 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
447 sbsec->behavior == SECURITY_FS_USE_NONE ||
448 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
449 sbsec->flags &= ~SE_SBLABELSUPP;
451 /* Initialize the root inode. */
452 rc = inode_doinit_with_dentry(root_inode, root);
454 /* Initialize any other inodes associated with the superblock, e.g.
455 inodes created prior to initial policy load or inodes created
456 during get_sb by a pseudo filesystem that directly
457 populates itself. */
458 spin_lock(&sbsec->isec_lock);
459 next_inode:
460 if (!list_empty(&sbsec->isec_head)) {
461 struct inode_security_struct *isec =
462 list_entry(sbsec->isec_head.next,
463 struct inode_security_struct, list);
464 struct inode *inode = isec->inode;
465 spin_unlock(&sbsec->isec_lock);
466 inode = igrab(inode);
467 if (inode) {
468 if (!IS_PRIVATE(inode))
469 inode_doinit(inode);
470 iput(inode);
472 spin_lock(&sbsec->isec_lock);
473 list_del_init(&isec->list);
474 goto next_inode;
476 spin_unlock(&sbsec->isec_lock);
477 out:
478 return rc;
482 * This function should allow an FS to ask what it's mount security
483 * options were so it can use those later for submounts, displaying
484 * mount options, or whatever.
486 static int selinux_get_mnt_opts(const struct super_block *sb,
487 struct security_mnt_opts *opts)
489 int rc = 0, i;
490 struct superblock_security_struct *sbsec = sb->s_security;
491 char *context = NULL;
492 u32 len;
493 char tmp;
495 security_init_mnt_opts(opts);
497 if (!(sbsec->flags & SE_SBINITIALIZED))
498 return -EINVAL;
500 if (!ss_initialized)
501 return -EINVAL;
503 tmp = sbsec->flags & SE_MNTMASK;
504 /* count the number of mount options for this sb */
505 for (i = 0; i < 8; i++) {
506 if (tmp & 0x01)
507 opts->num_mnt_opts++;
508 tmp >>= 1;
510 /* Check if the Label support flag is set */
511 if (sbsec->flags & SE_SBLABELSUPP)
512 opts->num_mnt_opts++;
514 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
515 if (!opts->mnt_opts) {
516 rc = -ENOMEM;
517 goto out_free;
520 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
521 if (!opts->mnt_opts_flags) {
522 rc = -ENOMEM;
523 goto out_free;
526 i = 0;
527 if (sbsec->flags & FSCONTEXT_MNT) {
528 rc = security_sid_to_context(sbsec->sid, &context, &len);
529 if (rc)
530 goto out_free;
531 opts->mnt_opts[i] = context;
532 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
534 if (sbsec->flags & CONTEXT_MNT) {
535 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
536 if (rc)
537 goto out_free;
538 opts->mnt_opts[i] = context;
539 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
541 if (sbsec->flags & DEFCONTEXT_MNT) {
542 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
543 if (rc)
544 goto out_free;
545 opts->mnt_opts[i] = context;
546 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
548 if (sbsec->flags & ROOTCONTEXT_MNT) {
549 struct inode *root = sbsec->sb->s_root->d_inode;
550 struct inode_security_struct *isec = root->i_security;
552 rc = security_sid_to_context(isec->sid, &context, &len);
553 if (rc)
554 goto out_free;
555 opts->mnt_opts[i] = context;
556 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
558 if (sbsec->flags & SE_SBLABELSUPP) {
559 opts->mnt_opts[i] = NULL;
560 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
563 BUG_ON(i != opts->num_mnt_opts);
565 return 0;
567 out_free:
568 security_free_mnt_opts(opts);
569 return rc;
572 static int bad_option(struct superblock_security_struct *sbsec, char flag,
573 u32 old_sid, u32 new_sid)
575 char mnt_flags = sbsec->flags & SE_MNTMASK;
577 /* check if the old mount command had the same options */
578 if (sbsec->flags & SE_SBINITIALIZED)
579 if (!(sbsec->flags & flag) ||
580 (old_sid != new_sid))
581 return 1;
583 /* check if we were passed the same options twice,
584 * aka someone passed context=a,context=b
586 if (!(sbsec->flags & SE_SBINITIALIZED))
587 if (mnt_flags & flag)
588 return 1;
589 return 0;
593 * Allow filesystems with binary mount data to explicitly set mount point
594 * labeling information.
596 static int selinux_set_mnt_opts(struct super_block *sb,
597 struct security_mnt_opts *opts)
599 const struct cred *cred = current_cred();
600 int rc = 0, i;
601 struct superblock_security_struct *sbsec = sb->s_security;
602 const char *name = sb->s_type->name;
603 struct inode *inode = sbsec->sb->s_root->d_inode;
604 struct inode_security_struct *root_isec = inode->i_security;
605 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
606 u32 defcontext_sid = 0;
607 char **mount_options = opts->mnt_opts;
608 int *flags = opts->mnt_opts_flags;
609 int num_opts = opts->num_mnt_opts;
611 mutex_lock(&sbsec->lock);
613 if (!ss_initialized) {
614 if (!num_opts) {
615 /* Defer initialization until selinux_complete_init,
616 after the initial policy is loaded and the security
617 server is ready to handle calls. */
618 spin_lock(&sb_security_lock);
619 if (list_empty(&sbsec->list))
620 list_add(&sbsec->list, &superblock_security_head);
621 spin_unlock(&sb_security_lock);
622 goto out;
624 rc = -EINVAL;
625 printk(KERN_WARNING "SELinux: Unable to set superblock options "
626 "before the security server is initialized\n");
627 goto out;
631 * Binary mount data FS will come through this function twice. Once
632 * from an explicit call and once from the generic calls from the vfs.
633 * Since the generic VFS calls will not contain any security mount data
634 * we need to skip the double mount verification.
636 * This does open a hole in which we will not notice if the first
637 * mount using this sb set explict options and a second mount using
638 * this sb does not set any security options. (The first options
639 * will be used for both mounts)
641 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
642 && (num_opts == 0))
643 goto out;
646 * parse the mount options, check if they are valid sids.
647 * also check if someone is trying to mount the same sb more
648 * than once with different security options.
650 for (i = 0; i < num_opts; i++) {
651 u32 sid;
653 if (flags[i] == SE_SBLABELSUPP)
654 continue;
655 rc = security_context_to_sid(mount_options[i],
656 strlen(mount_options[i]), &sid);
657 if (rc) {
658 printk(KERN_WARNING "SELinux: security_context_to_sid"
659 "(%s) failed for (dev %s, type %s) errno=%d\n",
660 mount_options[i], sb->s_id, name, rc);
661 goto out;
663 switch (flags[i]) {
664 case FSCONTEXT_MNT:
665 fscontext_sid = sid;
667 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
668 fscontext_sid))
669 goto out_double_mount;
671 sbsec->flags |= FSCONTEXT_MNT;
672 break;
673 case CONTEXT_MNT:
674 context_sid = sid;
676 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
677 context_sid))
678 goto out_double_mount;
680 sbsec->flags |= CONTEXT_MNT;
681 break;
682 case ROOTCONTEXT_MNT:
683 rootcontext_sid = sid;
685 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
686 rootcontext_sid))
687 goto out_double_mount;
689 sbsec->flags |= ROOTCONTEXT_MNT;
691 break;
692 case DEFCONTEXT_MNT:
693 defcontext_sid = sid;
695 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
696 defcontext_sid))
697 goto out_double_mount;
699 sbsec->flags |= DEFCONTEXT_MNT;
701 break;
702 default:
703 rc = -EINVAL;
704 goto out;
708 if (sbsec->flags & SE_SBINITIALIZED) {
709 /* previously mounted with options, but not on this attempt? */
710 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
711 goto out_double_mount;
712 rc = 0;
713 goto out;
716 if (strcmp(sb->s_type->name, "proc") == 0)
717 sbsec->flags |= SE_SBPROC;
719 /* Determine the labeling behavior to use for this filesystem type. */
720 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
721 if (rc) {
722 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
723 __func__, sb->s_type->name, rc);
724 goto out;
727 /* sets the context of the superblock for the fs being mounted. */
728 if (fscontext_sid) {
729 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
730 if (rc)
731 goto out;
733 sbsec->sid = fscontext_sid;
737 * Switch to using mount point labeling behavior.
738 * sets the label used on all file below the mountpoint, and will set
739 * the superblock context if not already set.
741 if (context_sid) {
742 if (!fscontext_sid) {
743 rc = may_context_mount_sb_relabel(context_sid, sbsec,
744 cred);
745 if (rc)
746 goto out;
747 sbsec->sid = context_sid;
748 } else {
749 rc = may_context_mount_inode_relabel(context_sid, sbsec,
750 cred);
751 if (rc)
752 goto out;
754 if (!rootcontext_sid)
755 rootcontext_sid = context_sid;
757 sbsec->mntpoint_sid = context_sid;
758 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
761 if (rootcontext_sid) {
762 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
763 cred);
764 if (rc)
765 goto out;
767 root_isec->sid = rootcontext_sid;
768 root_isec->initialized = 1;
771 if (defcontext_sid) {
772 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
773 rc = -EINVAL;
774 printk(KERN_WARNING "SELinux: defcontext option is "
775 "invalid for this filesystem type\n");
776 goto out;
779 if (defcontext_sid != sbsec->def_sid) {
780 rc = may_context_mount_inode_relabel(defcontext_sid,
781 sbsec, cred);
782 if (rc)
783 goto out;
786 sbsec->def_sid = defcontext_sid;
789 rc = sb_finish_set_opts(sb);
790 out:
791 mutex_unlock(&sbsec->lock);
792 return rc;
793 out_double_mount:
794 rc = -EINVAL;
795 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
796 "security settings for (dev %s, type %s)\n", sb->s_id, name);
797 goto out;
800 static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
801 struct super_block *newsb)
803 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
804 struct superblock_security_struct *newsbsec = newsb->s_security;
806 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
807 int set_context = (oldsbsec->flags & CONTEXT_MNT);
808 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
811 * if the parent was able to be mounted it clearly had no special lsm
812 * mount options. thus we can safely put this sb on the list and deal
813 * with it later
815 if (!ss_initialized) {
816 spin_lock(&sb_security_lock);
817 if (list_empty(&newsbsec->list))
818 list_add(&newsbsec->list, &superblock_security_head);
819 spin_unlock(&sb_security_lock);
820 return;
823 /* how can we clone if the old one wasn't set up?? */
824 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
826 /* if fs is reusing a sb, just let its options stand... */
827 if (newsbsec->flags & SE_SBINITIALIZED)
828 return;
830 mutex_lock(&newsbsec->lock);
832 newsbsec->flags = oldsbsec->flags;
834 newsbsec->sid = oldsbsec->sid;
835 newsbsec->def_sid = oldsbsec->def_sid;
836 newsbsec->behavior = oldsbsec->behavior;
838 if (set_context) {
839 u32 sid = oldsbsec->mntpoint_sid;
841 if (!set_fscontext)
842 newsbsec->sid = sid;
843 if (!set_rootcontext) {
844 struct inode *newinode = newsb->s_root->d_inode;
845 struct inode_security_struct *newisec = newinode->i_security;
846 newisec->sid = sid;
848 newsbsec->mntpoint_sid = sid;
850 if (set_rootcontext) {
851 const struct inode *oldinode = oldsb->s_root->d_inode;
852 const struct inode_security_struct *oldisec = oldinode->i_security;
853 struct inode *newinode = newsb->s_root->d_inode;
854 struct inode_security_struct *newisec = newinode->i_security;
856 newisec->sid = oldisec->sid;
859 sb_finish_set_opts(newsb);
860 mutex_unlock(&newsbsec->lock);
863 static int selinux_parse_opts_str(char *options,
864 struct security_mnt_opts *opts)
866 char *p;
867 char *context = NULL, *defcontext = NULL;
868 char *fscontext = NULL, *rootcontext = NULL;
869 int rc, num_mnt_opts = 0;
871 opts->num_mnt_opts = 0;
873 /* Standard string-based options. */
874 while ((p = strsep(&options, "|")) != NULL) {
875 int token;
876 substring_t args[MAX_OPT_ARGS];
878 if (!*p)
879 continue;
881 token = match_token(p, tokens, args);
883 switch (token) {
884 case Opt_context:
885 if (context || defcontext) {
886 rc = -EINVAL;
887 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
888 goto out_err;
890 context = match_strdup(&args[0]);
891 if (!context) {
892 rc = -ENOMEM;
893 goto out_err;
895 break;
897 case Opt_fscontext:
898 if (fscontext) {
899 rc = -EINVAL;
900 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
901 goto out_err;
903 fscontext = match_strdup(&args[0]);
904 if (!fscontext) {
905 rc = -ENOMEM;
906 goto out_err;
908 break;
910 case Opt_rootcontext:
911 if (rootcontext) {
912 rc = -EINVAL;
913 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
914 goto out_err;
916 rootcontext = match_strdup(&args[0]);
917 if (!rootcontext) {
918 rc = -ENOMEM;
919 goto out_err;
921 break;
923 case Opt_defcontext:
924 if (context || defcontext) {
925 rc = -EINVAL;
926 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
927 goto out_err;
929 defcontext = match_strdup(&args[0]);
930 if (!defcontext) {
931 rc = -ENOMEM;
932 goto out_err;
934 break;
935 case Opt_labelsupport:
936 break;
937 default:
938 rc = -EINVAL;
939 printk(KERN_WARNING "SELinux: unknown mount option\n");
940 goto out_err;
945 rc = -ENOMEM;
946 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
947 if (!opts->mnt_opts)
948 goto out_err;
950 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
951 if (!opts->mnt_opts_flags) {
952 kfree(opts->mnt_opts);
953 goto out_err;
956 if (fscontext) {
957 opts->mnt_opts[num_mnt_opts] = fscontext;
958 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
960 if (context) {
961 opts->mnt_opts[num_mnt_opts] = context;
962 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
964 if (rootcontext) {
965 opts->mnt_opts[num_mnt_opts] = rootcontext;
966 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
968 if (defcontext) {
969 opts->mnt_opts[num_mnt_opts] = defcontext;
970 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
973 opts->num_mnt_opts = num_mnt_opts;
974 return 0;
976 out_err:
977 kfree(context);
978 kfree(defcontext);
979 kfree(fscontext);
980 kfree(rootcontext);
981 return rc;
984 * string mount options parsing and call set the sbsec
986 static int superblock_doinit(struct super_block *sb, void *data)
988 int rc = 0;
989 char *options = data;
990 struct security_mnt_opts opts;
992 security_init_mnt_opts(&opts);
994 if (!data)
995 goto out;
997 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
999 rc = selinux_parse_opts_str(options, &opts);
1000 if (rc)
1001 goto out_err;
1003 out:
1004 rc = selinux_set_mnt_opts(sb, &opts);
1006 out_err:
1007 security_free_mnt_opts(&opts);
1008 return rc;
1011 static void selinux_write_opts(struct seq_file *m,
1012 struct security_mnt_opts *opts)
1014 int i;
1015 char *prefix;
1017 for (i = 0; i < opts->num_mnt_opts; i++) {
1018 char *has_comma;
1020 if (opts->mnt_opts[i])
1021 has_comma = strchr(opts->mnt_opts[i], ',');
1022 else
1023 has_comma = NULL;
1025 switch (opts->mnt_opts_flags[i]) {
1026 case CONTEXT_MNT:
1027 prefix = CONTEXT_STR;
1028 break;
1029 case FSCONTEXT_MNT:
1030 prefix = FSCONTEXT_STR;
1031 break;
1032 case ROOTCONTEXT_MNT:
1033 prefix = ROOTCONTEXT_STR;
1034 break;
1035 case DEFCONTEXT_MNT:
1036 prefix = DEFCONTEXT_STR;
1037 break;
1038 case SE_SBLABELSUPP:
1039 seq_putc(m, ',');
1040 seq_puts(m, LABELSUPP_STR);
1041 continue;
1042 default:
1043 BUG();
1045 /* we need a comma before each option */
1046 seq_putc(m, ',');
1047 seq_puts(m, prefix);
1048 if (has_comma)
1049 seq_putc(m, '\"');
1050 seq_puts(m, opts->mnt_opts[i]);
1051 if (has_comma)
1052 seq_putc(m, '\"');
1056 static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1058 struct security_mnt_opts opts;
1059 int rc;
1061 rc = selinux_get_mnt_opts(sb, &opts);
1062 if (rc) {
1063 /* before policy load we may get EINVAL, don't show anything */
1064 if (rc == -EINVAL)
1065 rc = 0;
1066 return rc;
1069 selinux_write_opts(m, &opts);
1071 security_free_mnt_opts(&opts);
1073 return rc;
1076 static inline u16 inode_mode_to_security_class(umode_t mode)
1078 switch (mode & S_IFMT) {
1079 case S_IFSOCK:
1080 return SECCLASS_SOCK_FILE;
1081 case S_IFLNK:
1082 return SECCLASS_LNK_FILE;
1083 case S_IFREG:
1084 return SECCLASS_FILE;
1085 case S_IFBLK:
1086 return SECCLASS_BLK_FILE;
1087 case S_IFDIR:
1088 return SECCLASS_DIR;
1089 case S_IFCHR:
1090 return SECCLASS_CHR_FILE;
1091 case S_IFIFO:
1092 return SECCLASS_FIFO_FILE;
1096 return SECCLASS_FILE;
1099 static inline int default_protocol_stream(int protocol)
1101 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1104 static inline int default_protocol_dgram(int protocol)
1106 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1109 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1111 switch (family) {
1112 case PF_UNIX:
1113 switch (type) {
1114 case SOCK_STREAM:
1115 case SOCK_SEQPACKET:
1116 return SECCLASS_UNIX_STREAM_SOCKET;
1117 case SOCK_DGRAM:
1118 return SECCLASS_UNIX_DGRAM_SOCKET;
1120 break;
1121 case PF_INET:
1122 case PF_INET6:
1123 switch (type) {
1124 case SOCK_STREAM:
1125 if (default_protocol_stream(protocol))
1126 return SECCLASS_TCP_SOCKET;
1127 else
1128 return SECCLASS_RAWIP_SOCKET;
1129 case SOCK_DGRAM:
1130 if (default_protocol_dgram(protocol))
1131 return SECCLASS_UDP_SOCKET;
1132 else
1133 return SECCLASS_RAWIP_SOCKET;
1134 case SOCK_DCCP:
1135 return SECCLASS_DCCP_SOCKET;
1136 default:
1137 return SECCLASS_RAWIP_SOCKET;
1139 break;
1140 case PF_NETLINK:
1141 switch (protocol) {
1142 case NETLINK_ROUTE:
1143 return SECCLASS_NETLINK_ROUTE_SOCKET;
1144 case NETLINK_FIREWALL:
1145 return SECCLASS_NETLINK_FIREWALL_SOCKET;
1146 case NETLINK_INET_DIAG:
1147 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1148 case NETLINK_NFLOG:
1149 return SECCLASS_NETLINK_NFLOG_SOCKET;
1150 case NETLINK_XFRM:
1151 return SECCLASS_NETLINK_XFRM_SOCKET;
1152 case NETLINK_SELINUX:
1153 return SECCLASS_NETLINK_SELINUX_SOCKET;
1154 case NETLINK_AUDIT:
1155 return SECCLASS_NETLINK_AUDIT_SOCKET;
1156 case NETLINK_IP6_FW:
1157 return SECCLASS_NETLINK_IP6FW_SOCKET;
1158 case NETLINK_DNRTMSG:
1159 return SECCLASS_NETLINK_DNRT_SOCKET;
1160 case NETLINK_KOBJECT_UEVENT:
1161 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1162 default:
1163 return SECCLASS_NETLINK_SOCKET;
1165 case PF_PACKET:
1166 return SECCLASS_PACKET_SOCKET;
1167 case PF_KEY:
1168 return SECCLASS_KEY_SOCKET;
1169 case PF_APPLETALK:
1170 return SECCLASS_APPLETALK_SOCKET;
1173 return SECCLASS_SOCKET;
1176 #ifdef CONFIG_PROC_FS
1177 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1178 u16 tclass,
1179 u32 *sid)
1181 int buflen, rc;
1182 char *buffer, *path, *end;
1184 buffer = (char *)__get_free_page(GFP_KERNEL);
1185 if (!buffer)
1186 return -ENOMEM;
1188 buflen = PAGE_SIZE;
1189 end = buffer+buflen;
1190 *--end = '\0';
1191 buflen--;
1192 path = end-1;
1193 *path = '/';
1194 while (de && de != de->parent) {
1195 buflen -= de->namelen + 1;
1196 if (buflen < 0)
1197 break;
1198 end -= de->namelen;
1199 memcpy(end, de->name, de->namelen);
1200 *--end = '/';
1201 path = end;
1202 de = de->parent;
1204 rc = security_genfs_sid("proc", path, tclass, sid);
1205 free_page((unsigned long)buffer);
1206 return rc;
1208 #else
1209 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1210 u16 tclass,
1211 u32 *sid)
1213 return -EINVAL;
1215 #endif
1217 /* The inode's security attributes must be initialized before first use. */
1218 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1220 struct superblock_security_struct *sbsec = NULL;
1221 struct inode_security_struct *isec = inode->i_security;
1222 u32 sid;
1223 struct dentry *dentry;
1224 #define INITCONTEXTLEN 255
1225 char *context = NULL;
1226 unsigned len = 0;
1227 int rc = 0;
1229 if (isec->initialized)
1230 goto out;
1232 mutex_lock(&isec->lock);
1233 if (isec->initialized)
1234 goto out_unlock;
1236 sbsec = inode->i_sb->s_security;
1237 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1238 /* Defer initialization until selinux_complete_init,
1239 after the initial policy is loaded and the security
1240 server is ready to handle calls. */
1241 spin_lock(&sbsec->isec_lock);
1242 if (list_empty(&isec->list))
1243 list_add(&isec->list, &sbsec->isec_head);
1244 spin_unlock(&sbsec->isec_lock);
1245 goto out_unlock;
1248 switch (sbsec->behavior) {
1249 case SECURITY_FS_USE_XATTR:
1250 if (!inode->i_op->getxattr) {
1251 isec->sid = sbsec->def_sid;
1252 break;
1255 /* Need a dentry, since the xattr API requires one.
1256 Life would be simpler if we could just pass the inode. */
1257 if (opt_dentry) {
1258 /* Called from d_instantiate or d_splice_alias. */
1259 dentry = dget(opt_dentry);
1260 } else {
1261 /* Called from selinux_complete_init, try to find a dentry. */
1262 dentry = d_find_alias(inode);
1264 if (!dentry) {
1266 * this is can be hit on boot when a file is accessed
1267 * before the policy is loaded. When we load policy we
1268 * may find inodes that have no dentry on the
1269 * sbsec->isec_head list. No reason to complain as these
1270 * will get fixed up the next time we go through
1271 * inode_doinit with a dentry, before these inodes could
1272 * be used again by userspace.
1274 goto out_unlock;
1277 len = INITCONTEXTLEN;
1278 context = kmalloc(len+1, GFP_NOFS);
1279 if (!context) {
1280 rc = -ENOMEM;
1281 dput(dentry);
1282 goto out_unlock;
1284 context[len] = '\0';
1285 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1286 context, len);
1287 if (rc == -ERANGE) {
1288 /* Need a larger buffer. Query for the right size. */
1289 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1290 NULL, 0);
1291 if (rc < 0) {
1292 dput(dentry);
1293 goto out_unlock;
1295 kfree(context);
1296 len = rc;
1297 context = kmalloc(len+1, GFP_NOFS);
1298 if (!context) {
1299 rc = -ENOMEM;
1300 dput(dentry);
1301 goto out_unlock;
1303 context[len] = '\0';
1304 rc = inode->i_op->getxattr(dentry,
1305 XATTR_NAME_SELINUX,
1306 context, len);
1308 dput(dentry);
1309 if (rc < 0) {
1310 if (rc != -ENODATA) {
1311 printk(KERN_WARNING "SELinux: %s: getxattr returned "
1312 "%d for dev=%s ino=%ld\n", __func__,
1313 -rc, inode->i_sb->s_id, inode->i_ino);
1314 kfree(context);
1315 goto out_unlock;
1317 /* Map ENODATA to the default file SID */
1318 sid = sbsec->def_sid;
1319 rc = 0;
1320 } else {
1321 rc = security_context_to_sid_default(context, rc, &sid,
1322 sbsec->def_sid,
1323 GFP_NOFS);
1324 if (rc) {
1325 char *dev = inode->i_sb->s_id;
1326 unsigned long ino = inode->i_ino;
1328 if (rc == -EINVAL) {
1329 if (printk_ratelimit())
1330 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1331 "context=%s. This indicates you may need to relabel the inode or the "
1332 "filesystem in question.\n", ino, dev, context);
1333 } else {
1334 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1335 "returned %d for dev=%s ino=%ld\n",
1336 __func__, context, -rc, dev, ino);
1338 kfree(context);
1339 /* Leave with the unlabeled SID */
1340 rc = 0;
1341 break;
1344 kfree(context);
1345 isec->sid = sid;
1346 break;
1347 case SECURITY_FS_USE_TASK:
1348 isec->sid = isec->task_sid;
1349 break;
1350 case SECURITY_FS_USE_TRANS:
1351 /* Default to the fs SID. */
1352 isec->sid = sbsec->sid;
1354 /* Try to obtain a transition SID. */
1355 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1356 rc = security_transition_sid(isec->task_sid,
1357 sbsec->sid,
1358 isec->sclass,
1359 &sid);
1360 if (rc)
1361 goto out_unlock;
1362 isec->sid = sid;
1363 break;
1364 case SECURITY_FS_USE_MNTPOINT:
1365 isec->sid = sbsec->mntpoint_sid;
1366 break;
1367 default:
1368 /* Default to the fs superblock SID. */
1369 isec->sid = sbsec->sid;
1371 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1372 struct proc_inode *proci = PROC_I(inode);
1373 if (proci->pde) {
1374 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1375 rc = selinux_proc_get_sid(proci->pde,
1376 isec->sclass,
1377 &sid);
1378 if (rc)
1379 goto out_unlock;
1380 isec->sid = sid;
1383 break;
1386 isec->initialized = 1;
1388 out_unlock:
1389 mutex_unlock(&isec->lock);
1390 out:
1391 if (isec->sclass == SECCLASS_FILE)
1392 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1393 return rc;
1396 /* Convert a Linux signal to an access vector. */
1397 static inline u32 signal_to_av(int sig)
1399 u32 perm = 0;
1401 switch (sig) {
1402 case SIGCHLD:
1403 /* Commonly granted from child to parent. */
1404 perm = PROCESS__SIGCHLD;
1405 break;
1406 case SIGKILL:
1407 /* Cannot be caught or ignored */
1408 perm = PROCESS__SIGKILL;
1409 break;
1410 case SIGSTOP:
1411 /* Cannot be caught or ignored */
1412 perm = PROCESS__SIGSTOP;
1413 break;
1414 default:
1415 /* All other signals. */
1416 perm = PROCESS__SIGNAL;
1417 break;
1420 return perm;
1424 * Check permission between a pair of credentials
1425 * fork check, ptrace check, etc.
1427 static int cred_has_perm(const struct cred *actor,
1428 const struct cred *target,
1429 u32 perms)
1431 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1433 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1437 * Check permission between a pair of tasks, e.g. signal checks,
1438 * fork check, ptrace check, etc.
1439 * tsk1 is the actor and tsk2 is the target
1440 * - this uses the default subjective creds of tsk1
1442 static int task_has_perm(const struct task_struct *tsk1,
1443 const struct task_struct *tsk2,
1444 u32 perms)
1446 const struct task_security_struct *__tsec1, *__tsec2;
1447 u32 sid1, sid2;
1449 rcu_read_lock();
1450 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1451 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1452 rcu_read_unlock();
1453 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1457 * Check permission between current and another task, e.g. signal checks,
1458 * fork check, ptrace check, etc.
1459 * current is the actor and tsk2 is the target
1460 * - this uses current's subjective creds
1462 static int current_has_perm(const struct task_struct *tsk,
1463 u32 perms)
1465 u32 sid, tsid;
1467 sid = current_sid();
1468 tsid = task_sid(tsk);
1469 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1472 #if CAP_LAST_CAP > 63
1473 #error Fix SELinux to handle capabilities > 63.
1474 #endif
1476 /* Check whether a task is allowed to use a capability. */
1477 static int task_has_capability(struct task_struct *tsk,
1478 const struct cred *cred,
1479 int cap, int audit)
1481 struct avc_audit_data ad;
1482 struct av_decision avd;
1483 u16 sclass;
1484 u32 sid = cred_sid(cred);
1485 u32 av = CAP_TO_MASK(cap);
1486 int rc;
1488 AVC_AUDIT_DATA_INIT(&ad, CAP);
1489 ad.tsk = tsk;
1490 ad.u.cap = cap;
1492 switch (CAP_TO_INDEX(cap)) {
1493 case 0:
1494 sclass = SECCLASS_CAPABILITY;
1495 break;
1496 case 1:
1497 sclass = SECCLASS_CAPABILITY2;
1498 break;
1499 default:
1500 printk(KERN_ERR
1501 "SELinux: out of range capability %d\n", cap);
1502 BUG();
1505 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1506 if (audit == SECURITY_CAP_AUDIT)
1507 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
1508 return rc;
1511 /* Check whether a task is allowed to use a system operation. */
1512 static int task_has_system(struct task_struct *tsk,
1513 u32 perms)
1515 u32 sid = task_sid(tsk);
1517 return avc_has_perm(sid, SECINITSID_KERNEL,
1518 SECCLASS_SYSTEM, perms, NULL);
1521 /* Check whether a task has a particular permission to an inode.
1522 The 'adp' parameter is optional and allows other audit
1523 data to be passed (e.g. the dentry). */
1524 static int inode_has_perm(const struct cred *cred,
1525 struct inode *inode,
1526 u32 perms,
1527 struct avc_audit_data *adp)
1529 struct inode_security_struct *isec;
1530 struct avc_audit_data ad;
1531 u32 sid;
1533 if (unlikely(IS_PRIVATE(inode)))
1534 return 0;
1536 sid = cred_sid(cred);
1537 isec = inode->i_security;
1539 if (!adp) {
1540 adp = &ad;
1541 AVC_AUDIT_DATA_INIT(&ad, FS);
1542 ad.u.fs.inode = inode;
1545 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1548 /* Same as inode_has_perm, but pass explicit audit data containing
1549 the dentry to help the auditing code to more easily generate the
1550 pathname if needed. */
1551 static inline int dentry_has_perm(const struct cred *cred,
1552 struct vfsmount *mnt,
1553 struct dentry *dentry,
1554 u32 av)
1556 struct inode *inode = dentry->d_inode;
1557 struct avc_audit_data ad;
1559 AVC_AUDIT_DATA_INIT(&ad, FS);
1560 ad.u.fs.path.mnt = mnt;
1561 ad.u.fs.path.dentry = dentry;
1562 return inode_has_perm(cred, inode, av, &ad);
1565 /* Check whether a task can use an open file descriptor to
1566 access an inode in a given way. Check access to the
1567 descriptor itself, and then use dentry_has_perm to
1568 check a particular permission to the file.
1569 Access to the descriptor is implicitly granted if it
1570 has the same SID as the process. If av is zero, then
1571 access to the file is not checked, e.g. for cases
1572 where only the descriptor is affected like seek. */
1573 static int file_has_perm(const struct cred *cred,
1574 struct file *file,
1575 u32 av)
1577 struct file_security_struct *fsec = file->f_security;
1578 struct inode *inode = file->f_path.dentry->d_inode;
1579 struct avc_audit_data ad;
1580 u32 sid = cred_sid(cred);
1581 int rc;
1583 AVC_AUDIT_DATA_INIT(&ad, FS);
1584 ad.u.fs.path = file->f_path;
1586 if (sid != fsec->sid) {
1587 rc = avc_has_perm(sid, fsec->sid,
1588 SECCLASS_FD,
1589 FD__USE,
1590 &ad);
1591 if (rc)
1592 goto out;
1595 /* av is zero if only checking access to the descriptor. */
1596 rc = 0;
1597 if (av)
1598 rc = inode_has_perm(cred, inode, av, &ad);
1600 out:
1601 return rc;
1604 /* Check whether a task can create a file. */
1605 static int may_create(struct inode *dir,
1606 struct dentry *dentry,
1607 u16 tclass)
1609 const struct cred *cred = current_cred();
1610 const struct task_security_struct *tsec = cred->security;
1611 struct inode_security_struct *dsec;
1612 struct superblock_security_struct *sbsec;
1613 u32 sid, newsid;
1614 struct avc_audit_data ad;
1615 int rc;
1617 dsec = dir->i_security;
1618 sbsec = dir->i_sb->s_security;
1620 sid = tsec->sid;
1621 newsid = tsec->create_sid;
1623 AVC_AUDIT_DATA_INIT(&ad, FS);
1624 ad.u.fs.path.dentry = dentry;
1626 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1627 DIR__ADD_NAME | DIR__SEARCH,
1628 &ad);
1629 if (rc)
1630 return rc;
1632 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
1633 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
1634 if (rc)
1635 return rc;
1638 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1639 if (rc)
1640 return rc;
1642 return avc_has_perm(newsid, sbsec->sid,
1643 SECCLASS_FILESYSTEM,
1644 FILESYSTEM__ASSOCIATE, &ad);
1647 /* Check whether a task can create a key. */
1648 static int may_create_key(u32 ksid,
1649 struct task_struct *ctx)
1651 u32 sid = task_sid(ctx);
1653 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1656 #define MAY_LINK 0
1657 #define MAY_UNLINK 1
1658 #define MAY_RMDIR 2
1660 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1661 static int may_link(struct inode *dir,
1662 struct dentry *dentry,
1663 int kind)
1666 struct inode_security_struct *dsec, *isec;
1667 struct avc_audit_data ad;
1668 u32 sid = current_sid();
1669 u32 av;
1670 int rc;
1672 dsec = dir->i_security;
1673 isec = dentry->d_inode->i_security;
1675 AVC_AUDIT_DATA_INIT(&ad, FS);
1676 ad.u.fs.path.dentry = dentry;
1678 av = DIR__SEARCH;
1679 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1680 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1681 if (rc)
1682 return rc;
1684 switch (kind) {
1685 case MAY_LINK:
1686 av = FILE__LINK;
1687 break;
1688 case MAY_UNLINK:
1689 av = FILE__UNLINK;
1690 break;
1691 case MAY_RMDIR:
1692 av = DIR__RMDIR;
1693 break;
1694 default:
1695 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1696 __func__, kind);
1697 return 0;
1700 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1701 return rc;
1704 static inline int may_rename(struct inode *old_dir,
1705 struct dentry *old_dentry,
1706 struct inode *new_dir,
1707 struct dentry *new_dentry)
1709 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1710 struct avc_audit_data ad;
1711 u32 sid = current_sid();
1712 u32 av;
1713 int old_is_dir, new_is_dir;
1714 int rc;
1716 old_dsec = old_dir->i_security;
1717 old_isec = old_dentry->d_inode->i_security;
1718 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1719 new_dsec = new_dir->i_security;
1721 AVC_AUDIT_DATA_INIT(&ad, FS);
1723 ad.u.fs.path.dentry = old_dentry;
1724 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1725 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1726 if (rc)
1727 return rc;
1728 rc = avc_has_perm(sid, old_isec->sid,
1729 old_isec->sclass, FILE__RENAME, &ad);
1730 if (rc)
1731 return rc;
1732 if (old_is_dir && new_dir != old_dir) {
1733 rc = avc_has_perm(sid, old_isec->sid,
1734 old_isec->sclass, DIR__REPARENT, &ad);
1735 if (rc)
1736 return rc;
1739 ad.u.fs.path.dentry = new_dentry;
1740 av = DIR__ADD_NAME | DIR__SEARCH;
1741 if (new_dentry->d_inode)
1742 av |= DIR__REMOVE_NAME;
1743 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1744 if (rc)
1745 return rc;
1746 if (new_dentry->d_inode) {
1747 new_isec = new_dentry->d_inode->i_security;
1748 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1749 rc = avc_has_perm(sid, new_isec->sid,
1750 new_isec->sclass,
1751 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1752 if (rc)
1753 return rc;
1756 return 0;
1759 /* Check whether a task can perform a filesystem operation. */
1760 static int superblock_has_perm(const struct cred *cred,
1761 struct super_block *sb,
1762 u32 perms,
1763 struct avc_audit_data *ad)
1765 struct superblock_security_struct *sbsec;
1766 u32 sid = cred_sid(cred);
1768 sbsec = sb->s_security;
1769 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1772 /* Convert a Linux mode and permission mask to an access vector. */
1773 static inline u32 file_mask_to_av(int mode, int mask)
1775 u32 av = 0;
1777 if ((mode & S_IFMT) != S_IFDIR) {
1778 if (mask & MAY_EXEC)
1779 av |= FILE__EXECUTE;
1780 if (mask & MAY_READ)
1781 av |= FILE__READ;
1783 if (mask & MAY_APPEND)
1784 av |= FILE__APPEND;
1785 else if (mask & MAY_WRITE)
1786 av |= FILE__WRITE;
1788 } else {
1789 if (mask & MAY_EXEC)
1790 av |= DIR__SEARCH;
1791 if (mask & MAY_WRITE)
1792 av |= DIR__WRITE;
1793 if (mask & MAY_READ)
1794 av |= DIR__READ;
1797 return av;
1800 /* Convert a Linux file to an access vector. */
1801 static inline u32 file_to_av(struct file *file)
1803 u32 av = 0;
1805 if (file->f_mode & FMODE_READ)
1806 av |= FILE__READ;
1807 if (file->f_mode & FMODE_WRITE) {
1808 if (file->f_flags & O_APPEND)
1809 av |= FILE__APPEND;
1810 else
1811 av |= FILE__WRITE;
1813 if (!av) {
1815 * Special file opened with flags 3 for ioctl-only use.
1817 av = FILE__IOCTL;
1820 return av;
1824 * Convert a file to an access vector and include the correct open
1825 * open permission.
1827 static inline u32 open_file_to_av(struct file *file)
1829 u32 av = file_to_av(file);
1831 if (selinux_policycap_openperm) {
1832 mode_t mode = file->f_path.dentry->d_inode->i_mode;
1834 * lnk files and socks do not really have an 'open'
1836 if (S_ISREG(mode))
1837 av |= FILE__OPEN;
1838 else if (S_ISCHR(mode))
1839 av |= CHR_FILE__OPEN;
1840 else if (S_ISBLK(mode))
1841 av |= BLK_FILE__OPEN;
1842 else if (S_ISFIFO(mode))
1843 av |= FIFO_FILE__OPEN;
1844 else if (S_ISDIR(mode))
1845 av |= DIR__OPEN;
1846 else if (S_ISSOCK(mode))
1847 av |= SOCK_FILE__OPEN;
1848 else
1849 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1850 "unknown mode:%o\n", __func__, mode);
1852 return av;
1855 /* Hook functions begin here. */
1857 static int selinux_ptrace_may_access(struct task_struct *child,
1858 unsigned int mode)
1860 int rc;
1862 rc = cap_ptrace_may_access(child, mode);
1863 if (rc)
1864 return rc;
1866 if (mode == PTRACE_MODE_READ) {
1867 u32 sid = current_sid();
1868 u32 csid = task_sid(child);
1869 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1872 return current_has_perm(child, PROCESS__PTRACE);
1875 static int selinux_ptrace_traceme(struct task_struct *parent)
1877 int rc;
1879 rc = cap_ptrace_traceme(parent);
1880 if (rc)
1881 return rc;
1883 return task_has_perm(parent, current, PROCESS__PTRACE);
1886 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1887 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1889 int error;
1891 error = current_has_perm(target, PROCESS__GETCAP);
1892 if (error)
1893 return error;
1895 return cap_capget(target, effective, inheritable, permitted);
1898 static int selinux_capset(struct cred *new, const struct cred *old,
1899 const kernel_cap_t *effective,
1900 const kernel_cap_t *inheritable,
1901 const kernel_cap_t *permitted)
1903 int error;
1905 error = cap_capset(new, old,
1906 effective, inheritable, permitted);
1907 if (error)
1908 return error;
1910 return cred_has_perm(old, new, PROCESS__SETCAP);
1914 * (This comment used to live with the selinux_task_setuid hook,
1915 * which was removed).
1917 * Since setuid only affects the current process, and since the SELinux
1918 * controls are not based on the Linux identity attributes, SELinux does not
1919 * need to control this operation. However, SELinux does control the use of
1920 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1923 static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1924 int cap, int audit)
1926 int rc;
1928 rc = cap_capable(tsk, cred, cap, audit);
1929 if (rc)
1930 return rc;
1932 return task_has_capability(tsk, cred, cap, audit);
1935 static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1937 int buflen, rc;
1938 char *buffer, *path, *end;
1940 rc = -ENOMEM;
1941 buffer = (char *)__get_free_page(GFP_KERNEL);
1942 if (!buffer)
1943 goto out;
1945 buflen = PAGE_SIZE;
1946 end = buffer+buflen;
1947 *--end = '\0';
1948 buflen--;
1949 path = end-1;
1950 *path = '/';
1951 while (table) {
1952 const char *name = table->procname;
1953 size_t namelen = strlen(name);
1954 buflen -= namelen + 1;
1955 if (buflen < 0)
1956 goto out_free;
1957 end -= namelen;
1958 memcpy(end, name, namelen);
1959 *--end = '/';
1960 path = end;
1961 table = table->parent;
1963 buflen -= 4;
1964 if (buflen < 0)
1965 goto out_free;
1966 end -= 4;
1967 memcpy(end, "/sys", 4);
1968 path = end;
1969 rc = security_genfs_sid("proc", path, tclass, sid);
1970 out_free:
1971 free_page((unsigned long)buffer);
1972 out:
1973 return rc;
1976 static int selinux_sysctl(ctl_table *table, int op)
1978 int error = 0;
1979 u32 av;
1980 u32 tsid, sid;
1981 int rc;
1983 sid = current_sid();
1985 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1986 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1987 if (rc) {
1988 /* Default to the well-defined sysctl SID. */
1989 tsid = SECINITSID_SYSCTL;
1992 /* The op values are "defined" in sysctl.c, thereby creating
1993 * a bad coupling between this module and sysctl.c */
1994 if (op == 001) {
1995 error = avc_has_perm(sid, tsid,
1996 SECCLASS_DIR, DIR__SEARCH, NULL);
1997 } else {
1998 av = 0;
1999 if (op & 004)
2000 av |= FILE__READ;
2001 if (op & 002)
2002 av |= FILE__WRITE;
2003 if (av)
2004 error = avc_has_perm(sid, tsid,
2005 SECCLASS_FILE, av, NULL);
2008 return error;
2011 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2013 const struct cred *cred = current_cred();
2014 int rc = 0;
2016 if (!sb)
2017 return 0;
2019 switch (cmds) {
2020 case Q_SYNC:
2021 case Q_QUOTAON:
2022 case Q_QUOTAOFF:
2023 case Q_SETINFO:
2024 case Q_SETQUOTA:
2025 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
2026 break;
2027 case Q_GETFMT:
2028 case Q_GETINFO:
2029 case Q_GETQUOTA:
2030 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
2031 break;
2032 default:
2033 rc = 0; /* let the kernel handle invalid cmds */
2034 break;
2036 return rc;
2039 static int selinux_quota_on(struct dentry *dentry)
2041 const struct cred *cred = current_cred();
2043 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
2046 static int selinux_syslog(int type)
2048 int rc;
2050 rc = cap_syslog(type);
2051 if (rc)
2052 return rc;
2054 switch (type) {
2055 case 3: /* Read last kernel messages */
2056 case 10: /* Return size of the log buffer */
2057 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2058 break;
2059 case 6: /* Disable logging to console */
2060 case 7: /* Enable logging to console */
2061 case 8: /* Set level of messages printed to console */
2062 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2063 break;
2064 case 0: /* Close log */
2065 case 1: /* Open log */
2066 case 2: /* Read from log */
2067 case 4: /* Read/clear last kernel messages */
2068 case 5: /* Clear ring buffer */
2069 default:
2070 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2071 break;
2073 return rc;
2077 * Check that a process has enough memory to allocate a new virtual
2078 * mapping. 0 means there is enough memory for the allocation to
2079 * succeed and -ENOMEM implies there is not.
2081 * Do not audit the selinux permission check, as this is applied to all
2082 * processes that allocate mappings.
2084 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
2086 int rc, cap_sys_admin = 0;
2088 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2089 SECURITY_CAP_NOAUDIT);
2090 if (rc == 0)
2091 cap_sys_admin = 1;
2093 return __vm_enough_memory(mm, pages, cap_sys_admin);
2096 /* binprm security operations */
2098 static int selinux_bprm_set_creds(struct linux_binprm *bprm)
2100 const struct task_security_struct *old_tsec;
2101 struct task_security_struct *new_tsec;
2102 struct inode_security_struct *isec;
2103 struct avc_audit_data ad;
2104 struct inode *inode = bprm->file->f_path.dentry->d_inode;
2105 int rc;
2107 rc = cap_bprm_set_creds(bprm);
2108 if (rc)
2109 return rc;
2111 /* SELinux context only depends on initial program or script and not
2112 * the script interpreter */
2113 if (bprm->cred_prepared)
2114 return 0;
2116 old_tsec = current_security();
2117 new_tsec = bprm->cred->security;
2118 isec = inode->i_security;
2120 /* Default to the current task SID. */
2121 new_tsec->sid = old_tsec->sid;
2122 new_tsec->osid = old_tsec->sid;
2124 /* Reset fs, key, and sock SIDs on execve. */
2125 new_tsec->create_sid = 0;
2126 new_tsec->keycreate_sid = 0;
2127 new_tsec->sockcreate_sid = 0;
2129 if (old_tsec->exec_sid) {
2130 new_tsec->sid = old_tsec->exec_sid;
2131 /* Reset exec SID on execve. */
2132 new_tsec->exec_sid = 0;
2133 } else {
2134 /* Check for a default transition on this program. */
2135 rc = security_transition_sid(old_tsec->sid, isec->sid,
2136 SECCLASS_PROCESS, &new_tsec->sid);
2137 if (rc)
2138 return rc;
2141 AVC_AUDIT_DATA_INIT(&ad, FS);
2142 ad.u.fs.path = bprm->file->f_path;
2144 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
2145 new_tsec->sid = old_tsec->sid;
2147 if (new_tsec->sid == old_tsec->sid) {
2148 rc = avc_has_perm(old_tsec->sid, isec->sid,
2149 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2150 if (rc)
2151 return rc;
2152 } else {
2153 /* Check permissions for the transition. */
2154 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2155 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2156 if (rc)
2157 return rc;
2159 rc = avc_has_perm(new_tsec->sid, isec->sid,
2160 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2161 if (rc)
2162 return rc;
2164 /* Check for shared state */
2165 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2166 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2167 SECCLASS_PROCESS, PROCESS__SHARE,
2168 NULL);
2169 if (rc)
2170 return -EPERM;
2173 /* Make sure that anyone attempting to ptrace over a task that
2174 * changes its SID has the appropriate permit */
2175 if (bprm->unsafe &
2176 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2177 struct task_struct *tracer;
2178 struct task_security_struct *sec;
2179 u32 ptsid = 0;
2181 rcu_read_lock();
2182 tracer = tracehook_tracer_task(current);
2183 if (likely(tracer != NULL)) {
2184 sec = __task_cred(tracer)->security;
2185 ptsid = sec->sid;
2187 rcu_read_unlock();
2189 if (ptsid != 0) {
2190 rc = avc_has_perm(ptsid, new_tsec->sid,
2191 SECCLASS_PROCESS,
2192 PROCESS__PTRACE, NULL);
2193 if (rc)
2194 return -EPERM;
2198 /* Clear any possibly unsafe personality bits on exec: */
2199 bprm->per_clear |= PER_CLEAR_ON_SETID;
2202 return 0;
2205 static int selinux_bprm_secureexec(struct linux_binprm *bprm)
2207 const struct cred *cred = current_cred();
2208 const struct task_security_struct *tsec = cred->security;
2209 u32 sid, osid;
2210 int atsecure = 0;
2212 sid = tsec->sid;
2213 osid = tsec->osid;
2215 if (osid != sid) {
2216 /* Enable secure mode for SIDs transitions unless
2217 the noatsecure permission is granted between
2218 the two SIDs, i.e. ahp returns 0. */
2219 atsecure = avc_has_perm(osid, sid,
2220 SECCLASS_PROCESS,
2221 PROCESS__NOATSECURE, NULL);
2224 return (atsecure || cap_bprm_secureexec(bprm));
2227 extern struct vfsmount *selinuxfs_mount;
2228 extern struct dentry *selinux_null;
2230 /* Derived from fs/exec.c:flush_old_files. */
2231 static inline void flush_unauthorized_files(const struct cred *cred,
2232 struct files_struct *files)
2234 struct avc_audit_data ad;
2235 struct file *file, *devnull = NULL;
2236 struct tty_struct *tty;
2237 struct fdtable *fdt;
2238 long j = -1;
2239 int drop_tty = 0;
2241 tty = get_current_tty();
2242 if (tty) {
2243 file_list_lock();
2244 if (!list_empty(&tty->tty_files)) {
2245 struct inode *inode;
2247 /* Revalidate access to controlling tty.
2248 Use inode_has_perm on the tty inode directly rather
2249 than using file_has_perm, as this particular open
2250 file may belong to another process and we are only
2251 interested in the inode-based check here. */
2252 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2253 inode = file->f_path.dentry->d_inode;
2254 if (inode_has_perm(cred, inode,
2255 FILE__READ | FILE__WRITE, NULL)) {
2256 drop_tty = 1;
2259 file_list_unlock();
2260 tty_kref_put(tty);
2262 /* Reset controlling tty. */
2263 if (drop_tty)
2264 no_tty();
2266 /* Revalidate access to inherited open files. */
2268 AVC_AUDIT_DATA_INIT(&ad, FS);
2270 spin_lock(&files->file_lock);
2271 for (;;) {
2272 unsigned long set, i;
2273 int fd;
2275 j++;
2276 i = j * __NFDBITS;
2277 fdt = files_fdtable(files);
2278 if (i >= fdt->max_fds)
2279 break;
2280 set = fdt->open_fds->fds_bits[j];
2281 if (!set)
2282 continue;
2283 spin_unlock(&files->file_lock);
2284 for ( ; set ; i++, set >>= 1) {
2285 if (set & 1) {
2286 file = fget(i);
2287 if (!file)
2288 continue;
2289 if (file_has_perm(cred,
2290 file,
2291 file_to_av(file))) {
2292 sys_close(i);
2293 fd = get_unused_fd();
2294 if (fd != i) {
2295 if (fd >= 0)
2296 put_unused_fd(fd);
2297 fput(file);
2298 continue;
2300 if (devnull) {
2301 get_file(devnull);
2302 } else {
2303 devnull = dentry_open(
2304 dget(selinux_null),
2305 mntget(selinuxfs_mount),
2306 O_RDWR, cred);
2307 if (IS_ERR(devnull)) {
2308 devnull = NULL;
2309 put_unused_fd(fd);
2310 fput(file);
2311 continue;
2314 fd_install(fd, devnull);
2316 fput(file);
2319 spin_lock(&files->file_lock);
2322 spin_unlock(&files->file_lock);
2326 * Prepare a process for imminent new credential changes due to exec
2328 static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
2330 struct task_security_struct *new_tsec;
2331 struct rlimit *rlim, *initrlim;
2332 int rc, i;
2334 new_tsec = bprm->cred->security;
2335 if (new_tsec->sid == new_tsec->osid)
2336 return;
2338 /* Close files for which the new task SID is not authorized. */
2339 flush_unauthorized_files(bprm->cred, current->files);
2341 /* Always clear parent death signal on SID transitions. */
2342 current->pdeath_signal = 0;
2344 /* Check whether the new SID can inherit resource limits from the old
2345 * SID. If not, reset all soft limits to the lower of the current
2346 * task's hard limit and the init task's soft limit.
2348 * Note that the setting of hard limits (even to lower them) can be
2349 * controlled by the setrlimit check. The inclusion of the init task's
2350 * soft limit into the computation is to avoid resetting soft limits
2351 * higher than the default soft limit for cases where the default is
2352 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2354 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2355 PROCESS__RLIMITINH, NULL);
2356 if (rc) {
2357 for (i = 0; i < RLIM_NLIMITS; i++) {
2358 rlim = current->signal->rlim + i;
2359 initrlim = init_task.signal->rlim + i;
2360 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2362 update_rlimit_cpu(rlim->rlim_cur);
2367 * Clean up the process immediately after the installation of new credentials
2368 * due to exec
2370 static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2372 const struct task_security_struct *tsec = current_security();
2373 struct itimerval itimer;
2374 struct sighand_struct *psig;
2375 u32 osid, sid;
2376 int rc, i;
2377 unsigned long flags;
2379 osid = tsec->osid;
2380 sid = tsec->sid;
2382 if (sid == osid)
2383 return;
2385 /* Check whether the new SID can inherit signal state from the old SID.
2386 * If not, clear itimers to avoid subsequent signal generation and
2387 * flush and unblock signals.
2389 * This must occur _after_ the task SID has been updated so that any
2390 * kill done after the flush will be checked against the new SID.
2392 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
2393 if (rc) {
2394 memset(&itimer, 0, sizeof itimer);
2395 for (i = 0; i < 3; i++)
2396 do_setitimer(i, &itimer, NULL);
2397 flush_signals(current);
2398 spin_lock_irq(&current->sighand->siglock);
2399 flush_signal_handlers(current, 1);
2400 sigemptyset(&current->blocked);
2401 recalc_sigpending();
2402 spin_unlock_irq(&current->sighand->siglock);
2405 /* Wake up the parent if it is waiting so that it can recheck
2406 * wait permission to the new task SID. */
2407 read_lock_irq(&tasklist_lock);
2408 psig = current->parent->sighand;
2409 spin_lock_irqsave(&psig->siglock, flags);
2410 wake_up_interruptible(&current->parent->signal->wait_chldexit);
2411 spin_unlock_irqrestore(&psig->siglock, flags);
2412 read_unlock_irq(&tasklist_lock);
2415 /* superblock security operations */
2417 static int selinux_sb_alloc_security(struct super_block *sb)
2419 return superblock_alloc_security(sb);
2422 static void selinux_sb_free_security(struct super_block *sb)
2424 superblock_free_security(sb);
2427 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2429 if (plen > olen)
2430 return 0;
2432 return !memcmp(prefix, option, plen);
2435 static inline int selinux_option(char *option, int len)
2437 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2438 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2439 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2440 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2441 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
2444 static inline void take_option(char **to, char *from, int *first, int len)
2446 if (!*first) {
2447 **to = ',';
2448 *to += 1;
2449 } else
2450 *first = 0;
2451 memcpy(*to, from, len);
2452 *to += len;
2455 static inline void take_selinux_option(char **to, char *from, int *first,
2456 int len)
2458 int current_size = 0;
2460 if (!*first) {
2461 **to = '|';
2462 *to += 1;
2463 } else
2464 *first = 0;
2466 while (current_size < len) {
2467 if (*from != '"') {
2468 **to = *from;
2469 *to += 1;
2471 from += 1;
2472 current_size += 1;
2476 static int selinux_sb_copy_data(char *orig, char *copy)
2478 int fnosec, fsec, rc = 0;
2479 char *in_save, *in_curr, *in_end;
2480 char *sec_curr, *nosec_save, *nosec;
2481 int open_quote = 0;
2483 in_curr = orig;
2484 sec_curr = copy;
2486 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2487 if (!nosec) {
2488 rc = -ENOMEM;
2489 goto out;
2492 nosec_save = nosec;
2493 fnosec = fsec = 1;
2494 in_save = in_end = orig;
2496 do {
2497 if (*in_end == '"')
2498 open_quote = !open_quote;
2499 if ((*in_end == ',' && open_quote == 0) ||
2500 *in_end == '\0') {
2501 int len = in_end - in_curr;
2503 if (selinux_option(in_curr, len))
2504 take_selinux_option(&sec_curr, in_curr, &fsec, len);
2505 else
2506 take_option(&nosec, in_curr, &fnosec, len);
2508 in_curr = in_end + 1;
2510 } while (*in_end++);
2512 strcpy(in_save, nosec_save);
2513 free_page((unsigned long)nosec_save);
2514 out:
2515 return rc;
2518 static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
2520 const struct cred *cred = current_cred();
2521 struct avc_audit_data ad;
2522 int rc;
2524 rc = superblock_doinit(sb, data);
2525 if (rc)
2526 return rc;
2528 /* Allow all mounts performed by the kernel */
2529 if (flags & MS_KERNMOUNT)
2530 return 0;
2532 AVC_AUDIT_DATA_INIT(&ad, FS);
2533 ad.u.fs.path.dentry = sb->s_root;
2534 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
2537 static int selinux_sb_statfs(struct dentry *dentry)
2539 const struct cred *cred = current_cred();
2540 struct avc_audit_data ad;
2542 AVC_AUDIT_DATA_INIT(&ad, FS);
2543 ad.u.fs.path.dentry = dentry->d_sb->s_root;
2544 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2547 static int selinux_mount(char *dev_name,
2548 struct path *path,
2549 char *type,
2550 unsigned long flags,
2551 void *data)
2553 const struct cred *cred = current_cred();
2555 if (flags & MS_REMOUNT)
2556 return superblock_has_perm(cred, path->mnt->mnt_sb,
2557 FILESYSTEM__REMOUNT, NULL);
2558 else
2559 return dentry_has_perm(cred, path->mnt, path->dentry,
2560 FILE__MOUNTON);
2563 static int selinux_umount(struct vfsmount *mnt, int flags)
2565 const struct cred *cred = current_cred();
2567 return superblock_has_perm(cred, mnt->mnt_sb,
2568 FILESYSTEM__UNMOUNT, NULL);
2571 /* inode security operations */
2573 static int selinux_inode_alloc_security(struct inode *inode)
2575 return inode_alloc_security(inode);
2578 static void selinux_inode_free_security(struct inode *inode)
2580 inode_free_security(inode);
2583 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2584 char **name, void **value,
2585 size_t *len)
2587 const struct cred *cred = current_cred();
2588 const struct task_security_struct *tsec = cred->security;
2589 struct inode_security_struct *dsec;
2590 struct superblock_security_struct *sbsec;
2591 u32 sid, newsid, clen;
2592 int rc;
2593 char *namep = NULL, *context;
2595 dsec = dir->i_security;
2596 sbsec = dir->i_sb->s_security;
2598 sid = tsec->sid;
2599 newsid = tsec->create_sid;
2601 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
2602 rc = security_transition_sid(sid, dsec->sid,
2603 inode_mode_to_security_class(inode->i_mode),
2604 &newsid);
2605 if (rc) {
2606 printk(KERN_WARNING "%s: "
2607 "security_transition_sid failed, rc=%d (dev=%s "
2608 "ino=%ld)\n",
2609 __func__,
2610 -rc, inode->i_sb->s_id, inode->i_ino);
2611 return rc;
2615 /* Possibly defer initialization to selinux_complete_init. */
2616 if (sbsec->flags & SE_SBINITIALIZED) {
2617 struct inode_security_struct *isec = inode->i_security;
2618 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2619 isec->sid = newsid;
2620 isec->initialized = 1;
2623 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
2624 return -EOPNOTSUPP;
2626 if (name) {
2627 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
2628 if (!namep)
2629 return -ENOMEM;
2630 *name = namep;
2633 if (value && len) {
2634 rc = security_sid_to_context_force(newsid, &context, &clen);
2635 if (rc) {
2636 kfree(namep);
2637 return rc;
2639 *value = context;
2640 *len = clen;
2643 return 0;
2646 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2648 return may_create(dir, dentry, SECCLASS_FILE);
2651 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2653 return may_link(dir, old_dentry, MAY_LINK);
2656 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2658 return may_link(dir, dentry, MAY_UNLINK);
2661 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2663 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2666 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2668 return may_create(dir, dentry, SECCLASS_DIR);
2671 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2673 return may_link(dir, dentry, MAY_RMDIR);
2676 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2678 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2681 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2682 struct inode *new_inode, struct dentry *new_dentry)
2684 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2687 static int selinux_inode_readlink(struct dentry *dentry)
2689 const struct cred *cred = current_cred();
2691 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2694 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2696 const struct cred *cred = current_cred();
2698 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2701 static int selinux_inode_permission(struct inode *inode, int mask)
2703 const struct cred *cred = current_cred();
2705 if (!mask) {
2706 /* No permission to check. Existence test. */
2707 return 0;
2710 return inode_has_perm(cred, inode,
2711 file_mask_to_av(inode->i_mode, mask), NULL);
2714 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2716 const struct cred *cred = current_cred();
2718 if (iattr->ia_valid & ATTR_FORCE)
2719 return 0;
2721 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2722 ATTR_ATIME_SET | ATTR_MTIME_SET))
2723 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2725 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
2728 static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2730 const struct cred *cred = current_cred();
2732 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
2735 static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2737 const struct cred *cred = current_cred();
2739 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2740 sizeof XATTR_SECURITY_PREFIX - 1)) {
2741 if (!strcmp(name, XATTR_NAME_CAPS)) {
2742 if (!capable(CAP_SETFCAP))
2743 return -EPERM;
2744 } else if (!capable(CAP_SYS_ADMIN)) {
2745 /* A different attribute in the security namespace.
2746 Restrict to administrator. */
2747 return -EPERM;
2751 /* Not an attribute we recognize, so just check the
2752 ordinary setattr permission. */
2753 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2756 static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2757 const void *value, size_t size, int flags)
2759 struct inode *inode = dentry->d_inode;
2760 struct inode_security_struct *isec = inode->i_security;
2761 struct superblock_security_struct *sbsec;
2762 struct avc_audit_data ad;
2763 u32 newsid, sid = current_sid();
2764 int rc = 0;
2766 if (strcmp(name, XATTR_NAME_SELINUX))
2767 return selinux_inode_setotherxattr(dentry, name);
2769 sbsec = inode->i_sb->s_security;
2770 if (!(sbsec->flags & SE_SBLABELSUPP))
2771 return -EOPNOTSUPP;
2773 if (!is_owner_or_cap(inode))
2774 return -EPERM;
2776 AVC_AUDIT_DATA_INIT(&ad, FS);
2777 ad.u.fs.path.dentry = dentry;
2779 rc = avc_has_perm(sid, isec->sid, isec->sclass,
2780 FILE__RELABELFROM, &ad);
2781 if (rc)
2782 return rc;
2784 rc = security_context_to_sid(value, size, &newsid);
2785 if (rc == -EINVAL) {
2786 if (!capable(CAP_MAC_ADMIN))
2787 return rc;
2788 rc = security_context_to_sid_force(value, size, &newsid);
2790 if (rc)
2791 return rc;
2793 rc = avc_has_perm(sid, newsid, isec->sclass,
2794 FILE__RELABELTO, &ad);
2795 if (rc)
2796 return rc;
2798 rc = security_validate_transition(isec->sid, newsid, sid,
2799 isec->sclass);
2800 if (rc)
2801 return rc;
2803 return avc_has_perm(newsid,
2804 sbsec->sid,
2805 SECCLASS_FILESYSTEM,
2806 FILESYSTEM__ASSOCIATE,
2807 &ad);
2810 static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
2811 const void *value, size_t size,
2812 int flags)
2814 struct inode *inode = dentry->d_inode;
2815 struct inode_security_struct *isec = inode->i_security;
2816 u32 newsid;
2817 int rc;
2819 if (strcmp(name, XATTR_NAME_SELINUX)) {
2820 /* Not an attribute we recognize, so nothing to do. */
2821 return;
2824 rc = security_context_to_sid_force(value, size, &newsid);
2825 if (rc) {
2826 printk(KERN_ERR "SELinux: unable to map context to SID"
2827 "for (%s, %lu), rc=%d\n",
2828 inode->i_sb->s_id, inode->i_ino, -rc);
2829 return;
2832 isec->sid = newsid;
2833 return;
2836 static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
2838 const struct cred *cred = current_cred();
2840 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2843 static int selinux_inode_listxattr(struct dentry *dentry)
2845 const struct cred *cred = current_cred();
2847 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2850 static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
2852 if (strcmp(name, XATTR_NAME_SELINUX))
2853 return selinux_inode_setotherxattr(dentry, name);
2855 /* No one is allowed to remove a SELinux security label.
2856 You can change the label, but all data must be labeled. */
2857 return -EACCES;
2861 * Copy the inode security context value to the user.
2863 * Permission check is handled by selinux_inode_getxattr hook.
2865 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
2867 u32 size;
2868 int error;
2869 char *context = NULL;
2870 struct inode_security_struct *isec = inode->i_security;
2872 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2873 return -EOPNOTSUPP;
2876 * If the caller has CAP_MAC_ADMIN, then get the raw context
2877 * value even if it is not defined by current policy; otherwise,
2878 * use the in-core value under current policy.
2879 * Use the non-auditing forms of the permission checks since
2880 * getxattr may be called by unprivileged processes commonly
2881 * and lack of permission just means that we fall back to the
2882 * in-core context value, not a denial.
2884 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2885 SECURITY_CAP_NOAUDIT);
2886 if (!error)
2887 error = security_sid_to_context_force(isec->sid, &context,
2888 &size);
2889 else
2890 error = security_sid_to_context(isec->sid, &context, &size);
2891 if (error)
2892 return error;
2893 error = size;
2894 if (alloc) {
2895 *buffer = context;
2896 goto out_nofree;
2898 kfree(context);
2899 out_nofree:
2900 return error;
2903 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2904 const void *value, size_t size, int flags)
2906 struct inode_security_struct *isec = inode->i_security;
2907 u32 newsid;
2908 int rc;
2910 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2911 return -EOPNOTSUPP;
2913 if (!value || !size)
2914 return -EACCES;
2916 rc = security_context_to_sid((void *)value, size, &newsid);
2917 if (rc)
2918 return rc;
2920 isec->sid = newsid;
2921 return 0;
2924 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2926 const int len = sizeof(XATTR_NAME_SELINUX);
2927 if (buffer && len <= buffer_size)
2928 memcpy(buffer, XATTR_NAME_SELINUX, len);
2929 return len;
2932 static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2934 struct inode_security_struct *isec = inode->i_security;
2935 *secid = isec->sid;
2938 /* file security operations */
2940 static int selinux_revalidate_file_permission(struct file *file, int mask)
2942 const struct cred *cred = current_cred();
2943 struct inode *inode = file->f_path.dentry->d_inode;
2945 if (!mask) {
2946 /* No permission to check. Existence test. */
2947 return 0;
2950 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2951 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2952 mask |= MAY_APPEND;
2954 return file_has_perm(cred, file,
2955 file_mask_to_av(inode->i_mode, mask));
2958 static int selinux_file_permission(struct file *file, int mask)
2960 if (!mask)
2961 /* No permission to check. Existence test. */
2962 return 0;
2964 return selinux_revalidate_file_permission(file, mask);
2967 static int selinux_file_alloc_security(struct file *file)
2969 return file_alloc_security(file);
2972 static void selinux_file_free_security(struct file *file)
2974 file_free_security(file);
2977 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2978 unsigned long arg)
2980 const struct cred *cred = current_cred();
2981 u32 av = 0;
2983 if (_IOC_DIR(cmd) & _IOC_WRITE)
2984 av |= FILE__WRITE;
2985 if (_IOC_DIR(cmd) & _IOC_READ)
2986 av |= FILE__READ;
2987 if (!av)
2988 av = FILE__IOCTL;
2990 return file_has_perm(cred, file, av);
2993 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2995 const struct cred *cred = current_cred();
2996 int rc = 0;
2998 #ifndef CONFIG_PPC32
2999 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3001 * We are making executable an anonymous mapping or a
3002 * private file mapping that will also be writable.
3003 * This has an additional check.
3005 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
3006 if (rc)
3007 goto error;
3009 #endif
3011 if (file) {
3012 /* read access is always possible with a mapping */
3013 u32 av = FILE__READ;
3015 /* write access only matters if the mapping is shared */
3016 if (shared && (prot & PROT_WRITE))
3017 av |= FILE__WRITE;
3019 if (prot & PROT_EXEC)
3020 av |= FILE__EXECUTE;
3022 return file_has_perm(cred, file, av);
3025 error:
3026 return rc;
3029 static int selinux_file_mmap(struct file *file, unsigned long reqprot,
3030 unsigned long prot, unsigned long flags,
3031 unsigned long addr, unsigned long addr_only)
3033 int rc = 0;
3034 u32 sid = current_sid();
3036 if (addr < mmap_min_addr)
3037 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3038 MEMPROTECT__MMAP_ZERO, NULL);
3039 if (rc || addr_only)
3040 return rc;
3042 if (selinux_checkreqprot)
3043 prot = reqprot;
3045 return file_map_prot_check(file, prot,
3046 (flags & MAP_TYPE) == MAP_SHARED);
3049 static int selinux_file_mprotect(struct vm_area_struct *vma,
3050 unsigned long reqprot,
3051 unsigned long prot)
3053 const struct cred *cred = current_cred();
3055 if (selinux_checkreqprot)
3056 prot = reqprot;
3058 #ifndef CONFIG_PPC32
3059 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3060 int rc = 0;
3061 if (vma->vm_start >= vma->vm_mm->start_brk &&
3062 vma->vm_end <= vma->vm_mm->brk) {
3063 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3064 } else if (!vma->vm_file &&
3065 vma->vm_start <= vma->vm_mm->start_stack &&
3066 vma->vm_end >= vma->vm_mm->start_stack) {
3067 rc = current_has_perm(current, PROCESS__EXECSTACK);
3068 } else if (vma->vm_file && vma->anon_vma) {
3070 * We are making executable a file mapping that has
3071 * had some COW done. Since pages might have been
3072 * written, check ability to execute the possibly
3073 * modified content. This typically should only
3074 * occur for text relocations.
3076 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3078 if (rc)
3079 return rc;
3081 #endif
3083 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3086 static int selinux_file_lock(struct file *file, unsigned int cmd)
3088 const struct cred *cred = current_cred();
3090 return file_has_perm(cred, file, FILE__LOCK);
3093 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3094 unsigned long arg)
3096 const struct cred *cred = current_cred();
3097 int err = 0;
3099 switch (cmd) {
3100 case F_SETFL:
3101 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3102 err = -EINVAL;
3103 break;
3106 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3107 err = file_has_perm(cred, file, FILE__WRITE);
3108 break;
3110 /* fall through */
3111 case F_SETOWN:
3112 case F_SETSIG:
3113 case F_GETFL:
3114 case F_GETOWN:
3115 case F_GETSIG:
3116 /* Just check FD__USE permission */
3117 err = file_has_perm(cred, file, 0);
3118 break;
3119 case F_GETLK:
3120 case F_SETLK:
3121 case F_SETLKW:
3122 #if BITS_PER_LONG == 32
3123 case F_GETLK64:
3124 case F_SETLK64:
3125 case F_SETLKW64:
3126 #endif
3127 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3128 err = -EINVAL;
3129 break;
3131 err = file_has_perm(cred, file, FILE__LOCK);
3132 break;
3135 return err;
3138 static int selinux_file_set_fowner(struct file *file)
3140 struct file_security_struct *fsec;
3142 fsec = file->f_security;
3143 fsec->fown_sid = current_sid();
3145 return 0;
3148 static int selinux_file_send_sigiotask(struct task_struct *tsk,
3149 struct fown_struct *fown, int signum)
3151 struct file *file;
3152 u32 sid = current_sid();
3153 u32 perm;
3154 struct file_security_struct *fsec;
3156 /* struct fown_struct is never outside the context of a struct file */
3157 file = container_of(fown, struct file, f_owner);
3159 fsec = file->f_security;
3161 if (!signum)
3162 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3163 else
3164 perm = signal_to_av(signum);
3166 return avc_has_perm(fsec->fown_sid, sid,
3167 SECCLASS_PROCESS, perm, NULL);
3170 static int selinux_file_receive(struct file *file)
3172 const struct cred *cred = current_cred();
3174 return file_has_perm(cred, file, file_to_av(file));
3177 static int selinux_dentry_open(struct file *file, const struct cred *cred)
3179 struct file_security_struct *fsec;
3180 struct inode *inode;
3181 struct inode_security_struct *isec;
3183 inode = file->f_path.dentry->d_inode;
3184 fsec = file->f_security;
3185 isec = inode->i_security;
3187 * Save inode label and policy sequence number
3188 * at open-time so that selinux_file_permission
3189 * can determine whether revalidation is necessary.
3190 * Task label is already saved in the file security
3191 * struct as its SID.
3193 fsec->isid = isec->sid;
3194 fsec->pseqno = avc_policy_seqno();
3196 * Since the inode label or policy seqno may have changed
3197 * between the selinux_inode_permission check and the saving
3198 * of state above, recheck that access is still permitted.
3199 * Otherwise, access might never be revalidated against the
3200 * new inode label or new policy.
3201 * This check is not redundant - do not remove.
3203 return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
3206 /* task security operations */
3208 static int selinux_task_create(unsigned long clone_flags)
3210 return current_has_perm(current, PROCESS__FORK);
3214 * detach and free the LSM part of a set of credentials
3216 static void selinux_cred_free(struct cred *cred)
3218 struct task_security_struct *tsec = cred->security;
3219 cred->security = NULL;
3220 kfree(tsec);
3224 * prepare a new set of credentials for modification
3226 static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3227 gfp_t gfp)
3229 const struct task_security_struct *old_tsec;
3230 struct task_security_struct *tsec;
3232 old_tsec = old->security;
3234 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3235 if (!tsec)
3236 return -ENOMEM;
3238 new->security = tsec;
3239 return 0;
3243 * set the security data for a kernel service
3244 * - all the creation contexts are set to unlabelled
3246 static int selinux_kernel_act_as(struct cred *new, u32 secid)
3248 struct task_security_struct *tsec = new->security;
3249 u32 sid = current_sid();
3250 int ret;
3252 ret = avc_has_perm(sid, secid,
3253 SECCLASS_KERNEL_SERVICE,
3254 KERNEL_SERVICE__USE_AS_OVERRIDE,
3255 NULL);
3256 if (ret == 0) {
3257 tsec->sid = secid;
3258 tsec->create_sid = 0;
3259 tsec->keycreate_sid = 0;
3260 tsec->sockcreate_sid = 0;
3262 return ret;
3266 * set the file creation context in a security record to the same as the
3267 * objective context of the specified inode
3269 static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3271 struct inode_security_struct *isec = inode->i_security;
3272 struct task_security_struct *tsec = new->security;
3273 u32 sid = current_sid();
3274 int ret;
3276 ret = avc_has_perm(sid, isec->sid,
3277 SECCLASS_KERNEL_SERVICE,
3278 KERNEL_SERVICE__CREATE_FILES_AS,
3279 NULL);
3281 if (ret == 0)
3282 tsec->create_sid = isec->sid;
3283 return 0;
3286 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3288 return current_has_perm(p, PROCESS__SETPGID);
3291 static int selinux_task_getpgid(struct task_struct *p)
3293 return current_has_perm(p, PROCESS__GETPGID);
3296 static int selinux_task_getsid(struct task_struct *p)
3298 return current_has_perm(p, PROCESS__GETSESSION);
3301 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3303 *secid = task_sid(p);
3306 static int selinux_task_setnice(struct task_struct *p, int nice)
3308 int rc;
3310 rc = cap_task_setnice(p, nice);
3311 if (rc)
3312 return rc;
3314 return current_has_perm(p, PROCESS__SETSCHED);
3317 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3319 int rc;
3321 rc = cap_task_setioprio(p, ioprio);
3322 if (rc)
3323 return rc;
3325 return current_has_perm(p, PROCESS__SETSCHED);
3328 static int selinux_task_getioprio(struct task_struct *p)
3330 return current_has_perm(p, PROCESS__GETSCHED);
3333 static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3335 struct rlimit *old_rlim = current->signal->rlim + resource;
3337 /* Control the ability to change the hard limit (whether
3338 lowering or raising it), so that the hard limit can
3339 later be used as a safe reset point for the soft limit
3340 upon context transitions. See selinux_bprm_committing_creds. */
3341 if (old_rlim->rlim_max != new_rlim->rlim_max)
3342 return current_has_perm(current, PROCESS__SETRLIMIT);
3344 return 0;
3347 static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3349 int rc;
3351 rc = cap_task_setscheduler(p, policy, lp);
3352 if (rc)
3353 return rc;
3355 return current_has_perm(p, PROCESS__SETSCHED);
3358 static int selinux_task_getscheduler(struct task_struct *p)
3360 return current_has_perm(p, PROCESS__GETSCHED);
3363 static int selinux_task_movememory(struct task_struct *p)
3365 return current_has_perm(p, PROCESS__SETSCHED);
3368 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3369 int sig, u32 secid)
3371 u32 perm;
3372 int rc;
3374 if (!sig)
3375 perm = PROCESS__SIGNULL; /* null signal; existence test */
3376 else
3377 perm = signal_to_av(sig);
3378 if (secid)
3379 rc = avc_has_perm(secid, task_sid(p),
3380 SECCLASS_PROCESS, perm, NULL);
3381 else
3382 rc = current_has_perm(p, perm);
3383 return rc;
3386 static int selinux_task_wait(struct task_struct *p)
3388 return task_has_perm(p, current, PROCESS__SIGCHLD);
3391 static void selinux_task_to_inode(struct task_struct *p,
3392 struct inode *inode)
3394 struct inode_security_struct *isec = inode->i_security;
3395 u32 sid = task_sid(p);
3397 isec->sid = sid;
3398 isec->initialized = 1;
3401 /* Returns error only if unable to parse addresses */
3402 static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3403 struct avc_audit_data *ad, u8 *proto)
3405 int offset, ihlen, ret = -EINVAL;
3406 struct iphdr _iph, *ih;
3408 offset = skb_network_offset(skb);
3409 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3410 if (ih == NULL)
3411 goto out;
3413 ihlen = ih->ihl * 4;
3414 if (ihlen < sizeof(_iph))
3415 goto out;
3417 ad->u.net.v4info.saddr = ih->saddr;
3418 ad->u.net.v4info.daddr = ih->daddr;
3419 ret = 0;
3421 if (proto)
3422 *proto = ih->protocol;
3424 switch (ih->protocol) {
3425 case IPPROTO_TCP: {
3426 struct tcphdr _tcph, *th;
3428 if (ntohs(ih->frag_off) & IP_OFFSET)
3429 break;
3431 offset += ihlen;
3432 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3433 if (th == NULL)
3434 break;
3436 ad->u.net.sport = th->source;
3437 ad->u.net.dport = th->dest;
3438 break;
3441 case IPPROTO_UDP: {
3442 struct udphdr _udph, *uh;
3444 if (ntohs(ih->frag_off) & IP_OFFSET)
3445 break;
3447 offset += ihlen;
3448 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3449 if (uh == NULL)
3450 break;
3452 ad->u.net.sport = uh->source;
3453 ad->u.net.dport = uh->dest;
3454 break;
3457 case IPPROTO_DCCP: {
3458 struct dccp_hdr _dccph, *dh;
3460 if (ntohs(ih->frag_off) & IP_OFFSET)
3461 break;
3463 offset += ihlen;
3464 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3465 if (dh == NULL)
3466 break;
3468 ad->u.net.sport = dh->dccph_sport;
3469 ad->u.net.dport = dh->dccph_dport;
3470 break;
3473 default:
3474 break;
3476 out:
3477 return ret;
3480 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3482 /* Returns error only if unable to parse addresses */
3483 static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3484 struct avc_audit_data *ad, u8 *proto)
3486 u8 nexthdr;
3487 int ret = -EINVAL, offset;
3488 struct ipv6hdr _ipv6h, *ip6;
3490 offset = skb_network_offset(skb);
3491 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3492 if (ip6 == NULL)
3493 goto out;
3495 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3496 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3497 ret = 0;
3499 nexthdr = ip6->nexthdr;
3500 offset += sizeof(_ipv6h);
3501 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
3502 if (offset < 0)
3503 goto out;
3505 if (proto)
3506 *proto = nexthdr;
3508 switch (nexthdr) {
3509 case IPPROTO_TCP: {
3510 struct tcphdr _tcph, *th;
3512 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3513 if (th == NULL)
3514 break;
3516 ad->u.net.sport = th->source;
3517 ad->u.net.dport = th->dest;
3518 break;
3521 case IPPROTO_UDP: {
3522 struct udphdr _udph, *uh;
3524 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3525 if (uh == NULL)
3526 break;
3528 ad->u.net.sport = uh->source;
3529 ad->u.net.dport = uh->dest;
3530 break;
3533 case IPPROTO_DCCP: {
3534 struct dccp_hdr _dccph, *dh;
3536 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3537 if (dh == NULL)
3538 break;
3540 ad->u.net.sport = dh->dccph_sport;
3541 ad->u.net.dport = dh->dccph_dport;
3542 break;
3545 /* includes fragments */
3546 default:
3547 break;
3549 out:
3550 return ret;
3553 #endif /* IPV6 */
3555 static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
3556 char **_addrp, int src, u8 *proto)
3558 char *addrp;
3559 int ret;
3561 switch (ad->u.net.family) {
3562 case PF_INET:
3563 ret = selinux_parse_skb_ipv4(skb, ad, proto);
3564 if (ret)
3565 goto parse_error;
3566 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3567 &ad->u.net.v4info.daddr);
3568 goto okay;
3570 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3571 case PF_INET6:
3572 ret = selinux_parse_skb_ipv6(skb, ad, proto);
3573 if (ret)
3574 goto parse_error;
3575 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3576 &ad->u.net.v6info.daddr);
3577 goto okay;
3578 #endif /* IPV6 */
3579 default:
3580 addrp = NULL;
3581 goto okay;
3584 parse_error:
3585 printk(KERN_WARNING
3586 "SELinux: failure in selinux_parse_skb(),"
3587 " unable to parse packet\n");
3588 return ret;
3590 okay:
3591 if (_addrp)
3592 *_addrp = addrp;
3593 return 0;
3597 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
3598 * @skb: the packet
3599 * @family: protocol family
3600 * @sid: the packet's peer label SID
3602 * Description:
3603 * Check the various different forms of network peer labeling and determine
3604 * the peer label/SID for the packet; most of the magic actually occurs in
3605 * the security server function security_net_peersid_cmp(). The function
3606 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3607 * or -EACCES if @sid is invalid due to inconsistencies with the different
3608 * peer labels.
3611 static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
3613 int err;
3614 u32 xfrm_sid;
3615 u32 nlbl_sid;
3616 u32 nlbl_type;
3618 selinux_skb_xfrm_sid(skb, &xfrm_sid);
3619 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3621 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3622 if (unlikely(err)) {
3623 printk(KERN_WARNING
3624 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3625 " unable to determine packet's peer label\n");
3626 return -EACCES;
3629 return 0;
3632 /* socket security operations */
3633 static int socket_has_perm(struct task_struct *task, struct socket *sock,
3634 u32 perms)
3636 struct inode_security_struct *isec;
3637 struct avc_audit_data ad;
3638 u32 sid;
3639 int err = 0;
3641 isec = SOCK_INODE(sock)->i_security;
3643 if (isec->sid == SECINITSID_KERNEL)
3644 goto out;
3645 sid = task_sid(task);
3647 AVC_AUDIT_DATA_INIT(&ad, NET);
3648 ad.u.net.sk = sock->sk;
3649 err = avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
3651 out:
3652 return err;
3655 static int selinux_socket_create(int family, int type,
3656 int protocol, int kern)
3658 const struct cred *cred = current_cred();
3659 const struct task_security_struct *tsec = cred->security;
3660 u32 sid, newsid;
3661 u16 secclass;
3662 int err = 0;
3664 if (kern)
3665 goto out;
3667 sid = tsec->sid;
3668 newsid = tsec->sockcreate_sid ?: sid;
3670 secclass = socket_type_to_security_class(family, type, protocol);
3671 err = avc_has_perm(sid, newsid, secclass, SOCKET__CREATE, NULL);
3673 out:
3674 return err;
3677 static int selinux_socket_post_create(struct socket *sock, int family,
3678 int type, int protocol, int kern)
3680 const struct cred *cred = current_cred();
3681 const struct task_security_struct *tsec = cred->security;
3682 struct inode_security_struct *isec;
3683 struct sk_security_struct *sksec;
3684 u32 sid, newsid;
3685 int err = 0;
3687 sid = tsec->sid;
3688 newsid = tsec->sockcreate_sid;
3690 isec = SOCK_INODE(sock)->i_security;
3692 if (kern)
3693 isec->sid = SECINITSID_KERNEL;
3694 else if (newsid)
3695 isec->sid = newsid;
3696 else
3697 isec->sid = sid;
3699 isec->sclass = socket_type_to_security_class(family, type, protocol);
3700 isec->initialized = 1;
3702 if (sock->sk) {
3703 sksec = sock->sk->sk_security;
3704 sksec->sid = isec->sid;
3705 sksec->sclass = isec->sclass;
3706 err = selinux_netlbl_socket_post_create(sock->sk, family);
3709 return err;
3712 /* Range of port numbers used to automatically bind.
3713 Need to determine whether we should perform a name_bind
3714 permission check between the socket and the port number. */
3716 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3718 u16 family;
3719 int err;
3721 err = socket_has_perm(current, sock, SOCKET__BIND);
3722 if (err)
3723 goto out;
3726 * If PF_INET or PF_INET6, check name_bind permission for the port.
3727 * Multiple address binding for SCTP is not supported yet: we just
3728 * check the first address now.
3730 family = sock->sk->sk_family;
3731 if (family == PF_INET || family == PF_INET6) {
3732 char *addrp;
3733 struct inode_security_struct *isec;
3734 struct avc_audit_data ad;
3735 struct sockaddr_in *addr4 = NULL;
3736 struct sockaddr_in6 *addr6 = NULL;
3737 unsigned short snum;
3738 struct sock *sk = sock->sk;
3739 u32 sid, node_perm;
3741 isec = SOCK_INODE(sock)->i_security;
3743 if (family == PF_INET) {
3744 addr4 = (struct sockaddr_in *)address;
3745 snum = ntohs(addr4->sin_port);
3746 addrp = (char *)&addr4->sin_addr.s_addr;
3747 } else {
3748 addr6 = (struct sockaddr_in6 *)address;
3749 snum = ntohs(addr6->sin6_port);
3750 addrp = (char *)&addr6->sin6_addr.s6_addr;
3753 if (snum) {
3754 int low, high;
3756 inet_get_local_port_range(&low, &high);
3758 if (snum < max(PROT_SOCK, low) || snum > high) {
3759 err = sel_netport_sid(sk->sk_protocol,
3760 snum, &sid);
3761 if (err)
3762 goto out;
3763 AVC_AUDIT_DATA_INIT(&ad, NET);
3764 ad.u.net.sport = htons(snum);
3765 ad.u.net.family = family;
3766 err = avc_has_perm(isec->sid, sid,
3767 isec->sclass,
3768 SOCKET__NAME_BIND, &ad);
3769 if (err)
3770 goto out;
3774 switch (isec->sclass) {
3775 case SECCLASS_TCP_SOCKET:
3776 node_perm = TCP_SOCKET__NODE_BIND;
3777 break;
3779 case SECCLASS_UDP_SOCKET:
3780 node_perm = UDP_SOCKET__NODE_BIND;
3781 break;
3783 case SECCLASS_DCCP_SOCKET:
3784 node_perm = DCCP_SOCKET__NODE_BIND;
3785 break;
3787 default:
3788 node_perm = RAWIP_SOCKET__NODE_BIND;
3789 break;
3792 err = sel_netnode_sid(addrp, family, &sid);
3793 if (err)
3794 goto out;
3796 AVC_AUDIT_DATA_INIT(&ad, NET);
3797 ad.u.net.sport = htons(snum);
3798 ad.u.net.family = family;
3800 if (family == PF_INET)
3801 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3802 else
3803 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3805 err = avc_has_perm(isec->sid, sid,
3806 isec->sclass, node_perm, &ad);
3807 if (err)
3808 goto out;
3810 out:
3811 return err;
3814 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3816 struct sock *sk = sock->sk;
3817 struct inode_security_struct *isec;
3818 int err;
3820 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3821 if (err)
3822 return err;
3825 * If a TCP or DCCP socket, check name_connect permission for the port.
3827 isec = SOCK_INODE(sock)->i_security;
3828 if (isec->sclass == SECCLASS_TCP_SOCKET ||
3829 isec->sclass == SECCLASS_DCCP_SOCKET) {
3830 struct avc_audit_data ad;
3831 struct sockaddr_in *addr4 = NULL;
3832 struct sockaddr_in6 *addr6 = NULL;
3833 unsigned short snum;
3834 u32 sid, perm;
3836 if (sk->sk_family == PF_INET) {
3837 addr4 = (struct sockaddr_in *)address;
3838 if (addrlen < sizeof(struct sockaddr_in))
3839 return -EINVAL;
3840 snum = ntohs(addr4->sin_port);
3841 } else {
3842 addr6 = (struct sockaddr_in6 *)address;
3843 if (addrlen < SIN6_LEN_RFC2133)
3844 return -EINVAL;
3845 snum = ntohs(addr6->sin6_port);
3848 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
3849 if (err)
3850 goto out;
3852 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3853 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3855 AVC_AUDIT_DATA_INIT(&ad, NET);
3856 ad.u.net.dport = htons(snum);
3857 ad.u.net.family = sk->sk_family;
3858 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
3859 if (err)
3860 goto out;
3863 err = selinux_netlbl_socket_connect(sk, address);
3865 out:
3866 return err;
3869 static int selinux_socket_listen(struct socket *sock, int backlog)
3871 return socket_has_perm(current, sock, SOCKET__LISTEN);
3874 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3876 int err;
3877 struct inode_security_struct *isec;
3878 struct inode_security_struct *newisec;
3880 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3881 if (err)
3882 return err;
3884 newisec = SOCK_INODE(newsock)->i_security;
3886 isec = SOCK_INODE(sock)->i_security;
3887 newisec->sclass = isec->sclass;
3888 newisec->sid = isec->sid;
3889 newisec->initialized = 1;
3891 return 0;
3894 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3895 int size)
3897 return socket_has_perm(current, sock, SOCKET__WRITE);
3900 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3901 int size, int flags)
3903 return socket_has_perm(current, sock, SOCKET__READ);
3906 static int selinux_socket_getsockname(struct socket *sock)
3908 return socket_has_perm(current, sock, SOCKET__GETATTR);
3911 static int selinux_socket_getpeername(struct socket *sock)
3913 return socket_has_perm(current, sock, SOCKET__GETATTR);
3916 static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
3918 int err;
3920 err = socket_has_perm(current, sock, SOCKET__SETOPT);
3921 if (err)
3922 return err;
3924 return selinux_netlbl_socket_setsockopt(sock, level, optname);
3927 static int selinux_socket_getsockopt(struct socket *sock, int level,
3928 int optname)
3930 return socket_has_perm(current, sock, SOCKET__GETOPT);
3933 static int selinux_socket_shutdown(struct socket *sock, int how)
3935 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3938 static int selinux_socket_unix_stream_connect(struct socket *sock,
3939 struct socket *other,
3940 struct sock *newsk)
3942 struct sk_security_struct *ssec;
3943 struct inode_security_struct *isec;
3944 struct inode_security_struct *other_isec;
3945 struct avc_audit_data ad;
3946 int err;
3948 isec = SOCK_INODE(sock)->i_security;
3949 other_isec = SOCK_INODE(other)->i_security;
3951 AVC_AUDIT_DATA_INIT(&ad, NET);
3952 ad.u.net.sk = other->sk;
3954 err = avc_has_perm(isec->sid, other_isec->sid,
3955 isec->sclass,
3956 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3957 if (err)
3958 return err;
3960 /* connecting socket */
3961 ssec = sock->sk->sk_security;
3962 ssec->peer_sid = other_isec->sid;
3964 /* server child socket */
3965 ssec = newsk->sk_security;
3966 ssec->peer_sid = isec->sid;
3967 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3969 return err;
3972 static int selinux_socket_unix_may_send(struct socket *sock,
3973 struct socket *other)
3975 struct inode_security_struct *isec;
3976 struct inode_security_struct *other_isec;
3977 struct avc_audit_data ad;
3978 int err;
3980 isec = SOCK_INODE(sock)->i_security;
3981 other_isec = SOCK_INODE(other)->i_security;
3983 AVC_AUDIT_DATA_INIT(&ad, NET);
3984 ad.u.net.sk = other->sk;
3986 err = avc_has_perm(isec->sid, other_isec->sid,
3987 isec->sclass, SOCKET__SENDTO, &ad);
3988 if (err)
3989 return err;
3991 return 0;
3994 static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
3995 u32 peer_sid,
3996 struct avc_audit_data *ad)
3998 int err;
3999 u32 if_sid;
4000 u32 node_sid;
4002 err = sel_netif_sid(ifindex, &if_sid);
4003 if (err)
4004 return err;
4005 err = avc_has_perm(peer_sid, if_sid,
4006 SECCLASS_NETIF, NETIF__INGRESS, ad);
4007 if (err)
4008 return err;
4010 err = sel_netnode_sid(addrp, family, &node_sid);
4011 if (err)
4012 return err;
4013 return avc_has_perm(peer_sid, node_sid,
4014 SECCLASS_NODE, NODE__RECVFROM, ad);
4017 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4018 u16 family)
4020 int err = 0;
4021 struct sk_security_struct *sksec = sk->sk_security;
4022 u32 peer_sid;
4023 u32 sk_sid = sksec->sid;
4024 struct avc_audit_data ad;
4025 char *addrp;
4027 AVC_AUDIT_DATA_INIT(&ad, NET);
4028 ad.u.net.netif = skb->iif;
4029 ad.u.net.family = family;
4030 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4031 if (err)
4032 return err;
4034 if (selinux_secmark_enabled()) {
4035 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4036 PACKET__RECV, &ad);
4037 if (err)
4038 return err;
4041 if (selinux_policycap_netpeer) {
4042 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4043 if (err)
4044 return err;
4045 err = avc_has_perm(sk_sid, peer_sid,
4046 SECCLASS_PEER, PEER__RECV, &ad);
4047 if (err)
4048 selinux_netlbl_err(skb, err, 0);
4049 } else {
4050 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4051 if (err)
4052 return err;
4053 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4056 return err;
4059 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4061 int err;
4062 struct sk_security_struct *sksec = sk->sk_security;
4063 u16 family = sk->sk_family;
4064 u32 sk_sid = sksec->sid;
4065 struct avc_audit_data ad;
4066 char *addrp;
4067 u8 secmark_active;
4068 u8 peerlbl_active;
4070 if (family != PF_INET && family != PF_INET6)
4071 return 0;
4073 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
4074 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4075 family = PF_INET;
4077 /* If any sort of compatibility mode is enabled then handoff processing
4078 * to the selinux_sock_rcv_skb_compat() function to deal with the
4079 * special handling. We do this in an attempt to keep this function
4080 * as fast and as clean as possible. */
4081 if (!selinux_policycap_netpeer)
4082 return selinux_sock_rcv_skb_compat(sk, skb, family);
4084 secmark_active = selinux_secmark_enabled();
4085 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4086 if (!secmark_active && !peerlbl_active)
4087 return 0;
4089 AVC_AUDIT_DATA_INIT(&ad, NET);
4090 ad.u.net.netif = skb->iif;
4091 ad.u.net.family = family;
4092 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4093 if (err)
4094 return err;
4096 if (peerlbl_active) {
4097 u32 peer_sid;
4099 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4100 if (err)
4101 return err;
4102 err = selinux_inet_sys_rcv_skb(skb->iif, addrp, family,
4103 peer_sid, &ad);
4104 if (err) {
4105 selinux_netlbl_err(skb, err, 0);
4106 return err;
4108 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4109 PEER__RECV, &ad);
4110 if (err)
4111 selinux_netlbl_err(skb, err, 0);
4114 if (secmark_active) {
4115 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4116 PACKET__RECV, &ad);
4117 if (err)
4118 return err;
4121 return err;
4124 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4125 int __user *optlen, unsigned len)
4127 int err = 0;
4128 char *scontext;
4129 u32 scontext_len;
4130 struct sk_security_struct *ssec;
4131 struct inode_security_struct *isec;
4132 u32 peer_sid = SECSID_NULL;
4134 isec = SOCK_INODE(sock)->i_security;
4136 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4137 isec->sclass == SECCLASS_TCP_SOCKET) {
4138 ssec = sock->sk->sk_security;
4139 peer_sid = ssec->peer_sid;
4141 if (peer_sid == SECSID_NULL) {
4142 err = -ENOPROTOOPT;
4143 goto out;
4146 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4148 if (err)
4149 goto out;
4151 if (scontext_len > len) {
4152 err = -ERANGE;
4153 goto out_len;
4156 if (copy_to_user(optval, scontext, scontext_len))
4157 err = -EFAULT;
4159 out_len:
4160 if (put_user(scontext_len, optlen))
4161 err = -EFAULT;
4163 kfree(scontext);
4164 out:
4165 return err;
4168 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
4170 u32 peer_secid = SECSID_NULL;
4171 u16 family;
4173 if (skb && skb->protocol == htons(ETH_P_IP))
4174 family = PF_INET;
4175 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4176 family = PF_INET6;
4177 else if (sock)
4178 family = sock->sk->sk_family;
4179 else
4180 goto out;
4182 if (sock && family == PF_UNIX)
4183 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
4184 else if (skb)
4185 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
4187 out:
4188 *secid = peer_secid;
4189 if (peer_secid == SECSID_NULL)
4190 return -EINVAL;
4191 return 0;
4194 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
4196 return sk_alloc_security(sk, family, priority);
4199 static void selinux_sk_free_security(struct sock *sk)
4201 sk_free_security(sk);
4204 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4206 struct sk_security_struct *ssec = sk->sk_security;
4207 struct sk_security_struct *newssec = newsk->sk_security;
4209 newssec->sid = ssec->sid;
4210 newssec->peer_sid = ssec->peer_sid;
4211 newssec->sclass = ssec->sclass;
4213 selinux_netlbl_sk_security_reset(newssec);
4216 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4218 if (!sk)
4219 *secid = SECINITSID_ANY_SOCKET;
4220 else {
4221 struct sk_security_struct *sksec = sk->sk_security;
4223 *secid = sksec->sid;
4227 static void selinux_sock_graft(struct sock *sk, struct socket *parent)
4229 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4230 struct sk_security_struct *sksec = sk->sk_security;
4232 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4233 sk->sk_family == PF_UNIX)
4234 isec->sid = sksec->sid;
4235 sksec->sclass = isec->sclass;
4238 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4239 struct request_sock *req)
4241 struct sk_security_struct *sksec = sk->sk_security;
4242 int err;
4243 u16 family = sk->sk_family;
4244 u32 newsid;
4245 u32 peersid;
4247 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4248 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4249 family = PF_INET;
4251 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4252 if (err)
4253 return err;
4254 if (peersid == SECSID_NULL) {
4255 req->secid = sksec->sid;
4256 req->peer_secid = SECSID_NULL;
4257 } else {
4258 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4259 if (err)
4260 return err;
4261 req->secid = newsid;
4262 req->peer_secid = peersid;
4265 return selinux_netlbl_inet_conn_request(req, family);
4268 static void selinux_inet_csk_clone(struct sock *newsk,
4269 const struct request_sock *req)
4271 struct sk_security_struct *newsksec = newsk->sk_security;
4273 newsksec->sid = req->secid;
4274 newsksec->peer_sid = req->peer_secid;
4275 /* NOTE: Ideally, we should also get the isec->sid for the
4276 new socket in sync, but we don't have the isec available yet.
4277 So we will wait until sock_graft to do it, by which
4278 time it will have been created and available. */
4280 /* We don't need to take any sort of lock here as we are the only
4281 * thread with access to newsksec */
4282 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
4285 static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
4287 u16 family = sk->sk_family;
4288 struct sk_security_struct *sksec = sk->sk_security;
4290 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4291 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4292 family = PF_INET;
4294 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
4297 static void selinux_req_classify_flow(const struct request_sock *req,
4298 struct flowi *fl)
4300 fl->secid = req->secid;
4303 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4305 int err = 0;
4306 u32 perm;
4307 struct nlmsghdr *nlh;
4308 struct socket *sock = sk->sk_socket;
4309 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
4311 if (skb->len < NLMSG_SPACE(0)) {
4312 err = -EINVAL;
4313 goto out;
4315 nlh = nlmsg_hdr(skb);
4317 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4318 if (err) {
4319 if (err == -EINVAL) {
4320 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
4321 "SELinux: unrecognized netlink message"
4322 " type=%hu for sclass=%hu\n",
4323 nlh->nlmsg_type, isec->sclass);
4324 if (!selinux_enforcing || security_get_allow_unknown())
4325 err = 0;
4328 /* Ignore */
4329 if (err == -ENOENT)
4330 err = 0;
4331 goto out;
4334 err = socket_has_perm(current, sock, perm);
4335 out:
4336 return err;
4339 #ifdef CONFIG_NETFILTER
4341 static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4342 u16 family)
4344 int err;
4345 char *addrp;
4346 u32 peer_sid;
4347 struct avc_audit_data ad;
4348 u8 secmark_active;
4349 u8 netlbl_active;
4350 u8 peerlbl_active;
4352 if (!selinux_policycap_netpeer)
4353 return NF_ACCEPT;
4355 secmark_active = selinux_secmark_enabled();
4356 netlbl_active = netlbl_enabled();
4357 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4358 if (!secmark_active && !peerlbl_active)
4359 return NF_ACCEPT;
4361 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4362 return NF_DROP;
4364 AVC_AUDIT_DATA_INIT(&ad, NET);
4365 ad.u.net.netif = ifindex;
4366 ad.u.net.family = family;
4367 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4368 return NF_DROP;
4370 if (peerlbl_active) {
4371 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4372 peer_sid, &ad);
4373 if (err) {
4374 selinux_netlbl_err(skb, err, 1);
4375 return NF_DROP;
4379 if (secmark_active)
4380 if (avc_has_perm(peer_sid, skb->secmark,
4381 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4382 return NF_DROP;
4384 if (netlbl_active)
4385 /* we do this in the FORWARD path and not the POST_ROUTING
4386 * path because we want to make sure we apply the necessary
4387 * labeling before IPsec is applied so we can leverage AH
4388 * protection */
4389 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4390 return NF_DROP;
4392 return NF_ACCEPT;
4395 static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4396 struct sk_buff *skb,
4397 const struct net_device *in,
4398 const struct net_device *out,
4399 int (*okfn)(struct sk_buff *))
4401 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4404 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4405 static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4406 struct sk_buff *skb,
4407 const struct net_device *in,
4408 const struct net_device *out,
4409 int (*okfn)(struct sk_buff *))
4411 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4413 #endif /* IPV6 */
4415 static unsigned int selinux_ip_output(struct sk_buff *skb,
4416 u16 family)
4418 u32 sid;
4420 if (!netlbl_enabled())
4421 return NF_ACCEPT;
4423 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4424 * because we want to make sure we apply the necessary labeling
4425 * before IPsec is applied so we can leverage AH protection */
4426 if (skb->sk) {
4427 struct sk_security_struct *sksec = skb->sk->sk_security;
4428 sid = sksec->sid;
4429 } else
4430 sid = SECINITSID_KERNEL;
4431 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4432 return NF_DROP;
4434 return NF_ACCEPT;
4437 static unsigned int selinux_ipv4_output(unsigned int hooknum,
4438 struct sk_buff *skb,
4439 const struct net_device *in,
4440 const struct net_device *out,
4441 int (*okfn)(struct sk_buff *))
4443 return selinux_ip_output(skb, PF_INET);
4446 static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4447 int ifindex,
4448 u16 family)
4450 struct sock *sk = skb->sk;
4451 struct sk_security_struct *sksec;
4452 struct avc_audit_data ad;
4453 char *addrp;
4454 u8 proto;
4456 if (sk == NULL)
4457 return NF_ACCEPT;
4458 sksec = sk->sk_security;
4460 AVC_AUDIT_DATA_INIT(&ad, NET);
4461 ad.u.net.netif = ifindex;
4462 ad.u.net.family = family;
4463 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4464 return NF_DROP;
4466 if (selinux_secmark_enabled())
4467 if (avc_has_perm(sksec->sid, skb->secmark,
4468 SECCLASS_PACKET, PACKET__SEND, &ad))
4469 return NF_DROP;
4471 if (selinux_policycap_netpeer)
4472 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4473 return NF_DROP;
4475 return NF_ACCEPT;
4478 static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4479 u16 family)
4481 u32 secmark_perm;
4482 u32 peer_sid;
4483 struct sock *sk;
4484 struct avc_audit_data ad;
4485 char *addrp;
4486 u8 secmark_active;
4487 u8 peerlbl_active;
4489 /* If any sort of compatibility mode is enabled then handoff processing
4490 * to the selinux_ip_postroute_compat() function to deal with the
4491 * special handling. We do this in an attempt to keep this function
4492 * as fast and as clean as possible. */
4493 if (!selinux_policycap_netpeer)
4494 return selinux_ip_postroute_compat(skb, ifindex, family);
4495 #ifdef CONFIG_XFRM
4496 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4497 * packet transformation so allow the packet to pass without any checks
4498 * since we'll have another chance to perform access control checks
4499 * when the packet is on it's final way out.
4500 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4501 * is NULL, in this case go ahead and apply access control. */
4502 if (skb->dst != NULL && skb->dst->xfrm != NULL)
4503 return NF_ACCEPT;
4504 #endif
4505 secmark_active = selinux_secmark_enabled();
4506 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4507 if (!secmark_active && !peerlbl_active)
4508 return NF_ACCEPT;
4510 /* if the packet is being forwarded then get the peer label from the
4511 * packet itself; otherwise check to see if it is from a local
4512 * application or the kernel, if from an application get the peer label
4513 * from the sending socket, otherwise use the kernel's sid */
4514 sk = skb->sk;
4515 if (sk == NULL) {
4516 switch (family) {
4517 case PF_INET:
4518 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4519 secmark_perm = PACKET__FORWARD_OUT;
4520 else
4521 secmark_perm = PACKET__SEND;
4522 break;
4523 case PF_INET6:
4524 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4525 secmark_perm = PACKET__FORWARD_OUT;
4526 else
4527 secmark_perm = PACKET__SEND;
4528 break;
4529 default:
4530 return NF_DROP;
4532 if (secmark_perm == PACKET__FORWARD_OUT) {
4533 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4534 return NF_DROP;
4535 } else
4536 peer_sid = SECINITSID_KERNEL;
4537 } else {
4538 struct sk_security_struct *sksec = sk->sk_security;
4539 peer_sid = sksec->sid;
4540 secmark_perm = PACKET__SEND;
4543 AVC_AUDIT_DATA_INIT(&ad, NET);
4544 ad.u.net.netif = ifindex;
4545 ad.u.net.family = family;
4546 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4547 return NF_DROP;
4549 if (secmark_active)
4550 if (avc_has_perm(peer_sid, skb->secmark,
4551 SECCLASS_PACKET, secmark_perm, &ad))
4552 return NF_DROP;
4554 if (peerlbl_active) {
4555 u32 if_sid;
4556 u32 node_sid;
4558 if (sel_netif_sid(ifindex, &if_sid))
4559 return NF_DROP;
4560 if (avc_has_perm(peer_sid, if_sid,
4561 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4562 return NF_DROP;
4564 if (sel_netnode_sid(addrp, family, &node_sid))
4565 return NF_DROP;
4566 if (avc_has_perm(peer_sid, node_sid,
4567 SECCLASS_NODE, NODE__SENDTO, &ad))
4568 return NF_DROP;
4571 return NF_ACCEPT;
4574 static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4575 struct sk_buff *skb,
4576 const struct net_device *in,
4577 const struct net_device *out,
4578 int (*okfn)(struct sk_buff *))
4580 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
4583 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4584 static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4585 struct sk_buff *skb,
4586 const struct net_device *in,
4587 const struct net_device *out,
4588 int (*okfn)(struct sk_buff *))
4590 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
4592 #endif /* IPV6 */
4594 #endif /* CONFIG_NETFILTER */
4596 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4598 int err;
4600 err = cap_netlink_send(sk, skb);
4601 if (err)
4602 return err;
4604 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
4605 err = selinux_nlmsg_perm(sk, skb);
4607 return err;
4610 static int selinux_netlink_recv(struct sk_buff *skb, int capability)
4612 int err;
4613 struct avc_audit_data ad;
4615 err = cap_netlink_recv(skb, capability);
4616 if (err)
4617 return err;
4619 AVC_AUDIT_DATA_INIT(&ad, CAP);
4620 ad.u.cap = capability;
4622 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
4623 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
4626 static int ipc_alloc_security(struct task_struct *task,
4627 struct kern_ipc_perm *perm,
4628 u16 sclass)
4630 struct ipc_security_struct *isec;
4631 u32 sid;
4633 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
4634 if (!isec)
4635 return -ENOMEM;
4637 sid = task_sid(task);
4638 isec->sclass = sclass;
4639 isec->sid = sid;
4640 perm->security = isec;
4642 return 0;
4645 static void ipc_free_security(struct kern_ipc_perm *perm)
4647 struct ipc_security_struct *isec = perm->security;
4648 perm->security = NULL;
4649 kfree(isec);
4652 static int msg_msg_alloc_security(struct msg_msg *msg)
4654 struct msg_security_struct *msec;
4656 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
4657 if (!msec)
4658 return -ENOMEM;
4660 msec->sid = SECINITSID_UNLABELED;
4661 msg->security = msec;
4663 return 0;
4666 static void msg_msg_free_security(struct msg_msg *msg)
4668 struct msg_security_struct *msec = msg->security;
4670 msg->security = NULL;
4671 kfree(msec);
4674 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
4675 u32 perms)
4677 struct ipc_security_struct *isec;
4678 struct avc_audit_data ad;
4679 u32 sid = current_sid();
4681 isec = ipc_perms->security;
4683 AVC_AUDIT_DATA_INIT(&ad, IPC);
4684 ad.u.ipc_id = ipc_perms->key;
4686 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
4689 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4691 return msg_msg_alloc_security(msg);
4694 static void selinux_msg_msg_free_security(struct msg_msg *msg)
4696 msg_msg_free_security(msg);
4699 /* message queue security operations */
4700 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4702 struct ipc_security_struct *isec;
4703 struct avc_audit_data ad;
4704 u32 sid = current_sid();
4705 int rc;
4707 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4708 if (rc)
4709 return rc;
4711 isec = msq->q_perm.security;
4713 AVC_AUDIT_DATA_INIT(&ad, IPC);
4714 ad.u.ipc_id = msq->q_perm.key;
4716 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4717 MSGQ__CREATE, &ad);
4718 if (rc) {
4719 ipc_free_security(&msq->q_perm);
4720 return rc;
4722 return 0;
4725 static void selinux_msg_queue_free_security(struct msg_queue *msq)
4727 ipc_free_security(&msq->q_perm);
4730 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4732 struct ipc_security_struct *isec;
4733 struct avc_audit_data ad;
4734 u32 sid = current_sid();
4736 isec = msq->q_perm.security;
4738 AVC_AUDIT_DATA_INIT(&ad, IPC);
4739 ad.u.ipc_id = msq->q_perm.key;
4741 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4742 MSGQ__ASSOCIATE, &ad);
4745 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4747 int err;
4748 int perms;
4750 switch (cmd) {
4751 case IPC_INFO:
4752 case MSG_INFO:
4753 /* No specific object, just general system-wide information. */
4754 return task_has_system(current, SYSTEM__IPC_INFO);
4755 case IPC_STAT:
4756 case MSG_STAT:
4757 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4758 break;
4759 case IPC_SET:
4760 perms = MSGQ__SETATTR;
4761 break;
4762 case IPC_RMID:
4763 perms = MSGQ__DESTROY;
4764 break;
4765 default:
4766 return 0;
4769 err = ipc_has_perm(&msq->q_perm, perms);
4770 return err;
4773 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4775 struct ipc_security_struct *isec;
4776 struct msg_security_struct *msec;
4777 struct avc_audit_data ad;
4778 u32 sid = current_sid();
4779 int rc;
4781 isec = msq->q_perm.security;
4782 msec = msg->security;
4785 * First time through, need to assign label to the message
4787 if (msec->sid == SECINITSID_UNLABELED) {
4789 * Compute new sid based on current process and
4790 * message queue this message will be stored in
4792 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
4793 &msec->sid);
4794 if (rc)
4795 return rc;
4798 AVC_AUDIT_DATA_INIT(&ad, IPC);
4799 ad.u.ipc_id = msq->q_perm.key;
4801 /* Can this process write to the queue? */
4802 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4803 MSGQ__WRITE, &ad);
4804 if (!rc)
4805 /* Can this process send the message */
4806 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4807 MSG__SEND, &ad);
4808 if (!rc)
4809 /* Can the message be put in the queue? */
4810 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4811 MSGQ__ENQUEUE, &ad);
4813 return rc;
4816 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4817 struct task_struct *target,
4818 long type, int mode)
4820 struct ipc_security_struct *isec;
4821 struct msg_security_struct *msec;
4822 struct avc_audit_data ad;
4823 u32 sid = task_sid(target);
4824 int rc;
4826 isec = msq->q_perm.security;
4827 msec = msg->security;
4829 AVC_AUDIT_DATA_INIT(&ad, IPC);
4830 ad.u.ipc_id = msq->q_perm.key;
4832 rc = avc_has_perm(sid, isec->sid,
4833 SECCLASS_MSGQ, MSGQ__READ, &ad);
4834 if (!rc)
4835 rc = avc_has_perm(sid, msec->sid,
4836 SECCLASS_MSG, MSG__RECEIVE, &ad);
4837 return rc;
4840 /* Shared Memory security operations */
4841 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4843 struct ipc_security_struct *isec;
4844 struct avc_audit_data ad;
4845 u32 sid = current_sid();
4846 int rc;
4848 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4849 if (rc)
4850 return rc;
4852 isec = shp->shm_perm.security;
4854 AVC_AUDIT_DATA_INIT(&ad, IPC);
4855 ad.u.ipc_id = shp->shm_perm.key;
4857 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
4858 SHM__CREATE, &ad);
4859 if (rc) {
4860 ipc_free_security(&shp->shm_perm);
4861 return rc;
4863 return 0;
4866 static void selinux_shm_free_security(struct shmid_kernel *shp)
4868 ipc_free_security(&shp->shm_perm);
4871 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4873 struct ipc_security_struct *isec;
4874 struct avc_audit_data ad;
4875 u32 sid = current_sid();
4877 isec = shp->shm_perm.security;
4879 AVC_AUDIT_DATA_INIT(&ad, IPC);
4880 ad.u.ipc_id = shp->shm_perm.key;
4882 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
4883 SHM__ASSOCIATE, &ad);
4886 /* Note, at this point, shp is locked down */
4887 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4889 int perms;
4890 int err;
4892 switch (cmd) {
4893 case IPC_INFO:
4894 case SHM_INFO:
4895 /* No specific object, just general system-wide information. */
4896 return task_has_system(current, SYSTEM__IPC_INFO);
4897 case IPC_STAT:
4898 case SHM_STAT:
4899 perms = SHM__GETATTR | SHM__ASSOCIATE;
4900 break;
4901 case IPC_SET:
4902 perms = SHM__SETATTR;
4903 break;
4904 case SHM_LOCK:
4905 case SHM_UNLOCK:
4906 perms = SHM__LOCK;
4907 break;
4908 case IPC_RMID:
4909 perms = SHM__DESTROY;
4910 break;
4911 default:
4912 return 0;
4915 err = ipc_has_perm(&shp->shm_perm, perms);
4916 return err;
4919 static int selinux_shm_shmat(struct shmid_kernel *shp,
4920 char __user *shmaddr, int shmflg)
4922 u32 perms;
4924 if (shmflg & SHM_RDONLY)
4925 perms = SHM__READ;
4926 else
4927 perms = SHM__READ | SHM__WRITE;
4929 return ipc_has_perm(&shp->shm_perm, perms);
4932 /* Semaphore security operations */
4933 static int selinux_sem_alloc_security(struct sem_array *sma)
4935 struct ipc_security_struct *isec;
4936 struct avc_audit_data ad;
4937 u32 sid = current_sid();
4938 int rc;
4940 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
4941 if (rc)
4942 return rc;
4944 isec = sma->sem_perm.security;
4946 AVC_AUDIT_DATA_INIT(&ad, IPC);
4947 ad.u.ipc_id = sma->sem_perm.key;
4949 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
4950 SEM__CREATE, &ad);
4951 if (rc) {
4952 ipc_free_security(&sma->sem_perm);
4953 return rc;
4955 return 0;
4958 static void selinux_sem_free_security(struct sem_array *sma)
4960 ipc_free_security(&sma->sem_perm);
4963 static int selinux_sem_associate(struct sem_array *sma, int semflg)
4965 struct ipc_security_struct *isec;
4966 struct avc_audit_data ad;
4967 u32 sid = current_sid();
4969 isec = sma->sem_perm.security;
4971 AVC_AUDIT_DATA_INIT(&ad, IPC);
4972 ad.u.ipc_id = sma->sem_perm.key;
4974 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
4975 SEM__ASSOCIATE, &ad);
4978 /* Note, at this point, sma is locked down */
4979 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
4981 int err;
4982 u32 perms;
4984 switch (cmd) {
4985 case IPC_INFO:
4986 case SEM_INFO:
4987 /* No specific object, just general system-wide information. */
4988 return task_has_system(current, SYSTEM__IPC_INFO);
4989 case GETPID:
4990 case GETNCNT:
4991 case GETZCNT:
4992 perms = SEM__GETATTR;
4993 break;
4994 case GETVAL:
4995 case GETALL:
4996 perms = SEM__READ;
4997 break;
4998 case SETVAL:
4999 case SETALL:
5000 perms = SEM__WRITE;
5001 break;
5002 case IPC_RMID:
5003 perms = SEM__DESTROY;
5004 break;
5005 case IPC_SET:
5006 perms = SEM__SETATTR;
5007 break;
5008 case IPC_STAT:
5009 case SEM_STAT:
5010 perms = SEM__GETATTR | SEM__ASSOCIATE;
5011 break;
5012 default:
5013 return 0;
5016 err = ipc_has_perm(&sma->sem_perm, perms);
5017 return err;
5020 static int selinux_sem_semop(struct sem_array *sma,
5021 struct sembuf *sops, unsigned nsops, int alter)
5023 u32 perms;
5025 if (alter)
5026 perms = SEM__READ | SEM__WRITE;
5027 else
5028 perms = SEM__READ;
5030 return ipc_has_perm(&sma->sem_perm, perms);
5033 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5035 u32 av = 0;
5037 av = 0;
5038 if (flag & S_IRUGO)
5039 av |= IPC__UNIX_READ;
5040 if (flag & S_IWUGO)
5041 av |= IPC__UNIX_WRITE;
5043 if (av == 0)
5044 return 0;
5046 return ipc_has_perm(ipcp, av);
5049 static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5051 struct ipc_security_struct *isec = ipcp->security;
5052 *secid = isec->sid;
5055 static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
5057 if (inode)
5058 inode_doinit_with_dentry(inode, dentry);
5061 static int selinux_getprocattr(struct task_struct *p,
5062 char *name, char **value)
5064 const struct task_security_struct *__tsec;
5065 u32 sid;
5066 int error;
5067 unsigned len;
5069 if (current != p) {
5070 error = current_has_perm(p, PROCESS__GETATTR);
5071 if (error)
5072 return error;
5075 rcu_read_lock();
5076 __tsec = __task_cred(p)->security;
5078 if (!strcmp(name, "current"))
5079 sid = __tsec->sid;
5080 else if (!strcmp(name, "prev"))
5081 sid = __tsec->osid;
5082 else if (!strcmp(name, "exec"))
5083 sid = __tsec->exec_sid;
5084 else if (!strcmp(name, "fscreate"))
5085 sid = __tsec->create_sid;
5086 else if (!strcmp(name, "keycreate"))
5087 sid = __tsec->keycreate_sid;
5088 else if (!strcmp(name, "sockcreate"))
5089 sid = __tsec->sockcreate_sid;
5090 else
5091 goto invalid;
5092 rcu_read_unlock();
5094 if (!sid)
5095 return 0;
5097 error = security_sid_to_context(sid, value, &len);
5098 if (error)
5099 return error;
5100 return len;
5102 invalid:
5103 rcu_read_unlock();
5104 return -EINVAL;
5107 static int selinux_setprocattr(struct task_struct *p,
5108 char *name, void *value, size_t size)
5110 struct task_security_struct *tsec;
5111 struct task_struct *tracer;
5112 struct cred *new;
5113 u32 sid = 0, ptsid;
5114 int error;
5115 char *str = value;
5117 if (current != p) {
5118 /* SELinux only allows a process to change its own
5119 security attributes. */
5120 return -EACCES;
5124 * Basic control over ability to set these attributes at all.
5125 * current == p, but we'll pass them separately in case the
5126 * above restriction is ever removed.
5128 if (!strcmp(name, "exec"))
5129 error = current_has_perm(p, PROCESS__SETEXEC);
5130 else if (!strcmp(name, "fscreate"))
5131 error = current_has_perm(p, PROCESS__SETFSCREATE);
5132 else if (!strcmp(name, "keycreate"))
5133 error = current_has_perm(p, PROCESS__SETKEYCREATE);
5134 else if (!strcmp(name, "sockcreate"))
5135 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
5136 else if (!strcmp(name, "current"))
5137 error = current_has_perm(p, PROCESS__SETCURRENT);
5138 else
5139 error = -EINVAL;
5140 if (error)
5141 return error;
5143 /* Obtain a SID for the context, if one was specified. */
5144 if (size && str[1] && str[1] != '\n') {
5145 if (str[size-1] == '\n') {
5146 str[size-1] = 0;
5147 size--;
5149 error = security_context_to_sid(value, size, &sid);
5150 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5151 if (!capable(CAP_MAC_ADMIN))
5152 return error;
5153 error = security_context_to_sid_force(value, size,
5154 &sid);
5156 if (error)
5157 return error;
5160 new = prepare_creds();
5161 if (!new)
5162 return -ENOMEM;
5164 /* Permission checking based on the specified context is
5165 performed during the actual operation (execve,
5166 open/mkdir/...), when we know the full context of the
5167 operation. See selinux_bprm_set_creds for the execve
5168 checks and may_create for the file creation checks. The
5169 operation will then fail if the context is not permitted. */
5170 tsec = new->security;
5171 if (!strcmp(name, "exec")) {
5172 tsec->exec_sid = sid;
5173 } else if (!strcmp(name, "fscreate")) {
5174 tsec->create_sid = sid;
5175 } else if (!strcmp(name, "keycreate")) {
5176 error = may_create_key(sid, p);
5177 if (error)
5178 goto abort_change;
5179 tsec->keycreate_sid = sid;
5180 } else if (!strcmp(name, "sockcreate")) {
5181 tsec->sockcreate_sid = sid;
5182 } else if (!strcmp(name, "current")) {
5183 error = -EINVAL;
5184 if (sid == 0)
5185 goto abort_change;
5187 /* Only allow single threaded processes to change context */
5188 error = -EPERM;
5189 if (!is_single_threaded(p)) {
5190 error = security_bounded_transition(tsec->sid, sid);
5191 if (error)
5192 goto abort_change;
5195 /* Check permissions for the transition. */
5196 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
5197 PROCESS__DYNTRANSITION, NULL);
5198 if (error)
5199 goto abort_change;
5201 /* Check for ptracing, and update the task SID if ok.
5202 Otherwise, leave SID unchanged and fail. */
5203 ptsid = 0;
5204 task_lock(p);
5205 tracer = tracehook_tracer_task(p);
5206 if (tracer)
5207 ptsid = task_sid(tracer);
5208 task_unlock(p);
5210 if (tracer) {
5211 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5212 PROCESS__PTRACE, NULL);
5213 if (error)
5214 goto abort_change;
5217 tsec->sid = sid;
5218 } else {
5219 error = -EINVAL;
5220 goto abort_change;
5223 commit_creds(new);
5224 return size;
5226 abort_change:
5227 abort_creds(new);
5228 return error;
5231 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5233 return security_sid_to_context(secid, secdata, seclen);
5236 static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
5238 return security_context_to_sid(secdata, seclen, secid);
5241 static void selinux_release_secctx(char *secdata, u32 seclen)
5243 kfree(secdata);
5246 #ifdef CONFIG_KEYS
5248 static int selinux_key_alloc(struct key *k, const struct cred *cred,
5249 unsigned long flags)
5251 const struct task_security_struct *tsec;
5252 struct key_security_struct *ksec;
5254 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5255 if (!ksec)
5256 return -ENOMEM;
5258 tsec = cred->security;
5259 if (tsec->keycreate_sid)
5260 ksec->sid = tsec->keycreate_sid;
5261 else
5262 ksec->sid = tsec->sid;
5264 k->security = ksec;
5265 return 0;
5268 static void selinux_key_free(struct key *k)
5270 struct key_security_struct *ksec = k->security;
5272 k->security = NULL;
5273 kfree(ksec);
5276 static int selinux_key_permission(key_ref_t key_ref,
5277 const struct cred *cred,
5278 key_perm_t perm)
5280 struct key *key;
5281 struct key_security_struct *ksec;
5282 u32 sid;
5284 /* if no specific permissions are requested, we skip the
5285 permission check. No serious, additional covert channels
5286 appear to be created. */
5287 if (perm == 0)
5288 return 0;
5290 sid = cred_sid(cred);
5292 key = key_ref_to_ptr(key_ref);
5293 ksec = key->security;
5295 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5298 static int selinux_key_getsecurity(struct key *key, char **_buffer)
5300 struct key_security_struct *ksec = key->security;
5301 char *context = NULL;
5302 unsigned len;
5303 int rc;
5305 rc = security_sid_to_context(ksec->sid, &context, &len);
5306 if (!rc)
5307 rc = len;
5308 *_buffer = context;
5309 return rc;
5312 #endif
5314 static struct security_operations selinux_ops = {
5315 .name = "selinux",
5317 .ptrace_may_access = selinux_ptrace_may_access,
5318 .ptrace_traceme = selinux_ptrace_traceme,
5319 .capget = selinux_capget,
5320 .capset = selinux_capset,
5321 .sysctl = selinux_sysctl,
5322 .capable = selinux_capable,
5323 .quotactl = selinux_quotactl,
5324 .quota_on = selinux_quota_on,
5325 .syslog = selinux_syslog,
5326 .vm_enough_memory = selinux_vm_enough_memory,
5328 .netlink_send = selinux_netlink_send,
5329 .netlink_recv = selinux_netlink_recv,
5331 .bprm_set_creds = selinux_bprm_set_creds,
5332 .bprm_committing_creds = selinux_bprm_committing_creds,
5333 .bprm_committed_creds = selinux_bprm_committed_creds,
5334 .bprm_secureexec = selinux_bprm_secureexec,
5336 .sb_alloc_security = selinux_sb_alloc_security,
5337 .sb_free_security = selinux_sb_free_security,
5338 .sb_copy_data = selinux_sb_copy_data,
5339 .sb_kern_mount = selinux_sb_kern_mount,
5340 .sb_show_options = selinux_sb_show_options,
5341 .sb_statfs = selinux_sb_statfs,
5342 .sb_mount = selinux_mount,
5343 .sb_umount = selinux_umount,
5344 .sb_set_mnt_opts = selinux_set_mnt_opts,
5345 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
5346 .sb_parse_opts_str = selinux_parse_opts_str,
5349 .inode_alloc_security = selinux_inode_alloc_security,
5350 .inode_free_security = selinux_inode_free_security,
5351 .inode_init_security = selinux_inode_init_security,
5352 .inode_create = selinux_inode_create,
5353 .inode_link = selinux_inode_link,
5354 .inode_unlink = selinux_inode_unlink,
5355 .inode_symlink = selinux_inode_symlink,
5356 .inode_mkdir = selinux_inode_mkdir,
5357 .inode_rmdir = selinux_inode_rmdir,
5358 .inode_mknod = selinux_inode_mknod,
5359 .inode_rename = selinux_inode_rename,
5360 .inode_readlink = selinux_inode_readlink,
5361 .inode_follow_link = selinux_inode_follow_link,
5362 .inode_permission = selinux_inode_permission,
5363 .inode_setattr = selinux_inode_setattr,
5364 .inode_getattr = selinux_inode_getattr,
5365 .inode_setxattr = selinux_inode_setxattr,
5366 .inode_post_setxattr = selinux_inode_post_setxattr,
5367 .inode_getxattr = selinux_inode_getxattr,
5368 .inode_listxattr = selinux_inode_listxattr,
5369 .inode_removexattr = selinux_inode_removexattr,
5370 .inode_getsecurity = selinux_inode_getsecurity,
5371 .inode_setsecurity = selinux_inode_setsecurity,
5372 .inode_listsecurity = selinux_inode_listsecurity,
5373 .inode_getsecid = selinux_inode_getsecid,
5375 .file_permission = selinux_file_permission,
5376 .file_alloc_security = selinux_file_alloc_security,
5377 .file_free_security = selinux_file_free_security,
5378 .file_ioctl = selinux_file_ioctl,
5379 .file_mmap = selinux_file_mmap,
5380 .file_mprotect = selinux_file_mprotect,
5381 .file_lock = selinux_file_lock,
5382 .file_fcntl = selinux_file_fcntl,
5383 .file_set_fowner = selinux_file_set_fowner,
5384 .file_send_sigiotask = selinux_file_send_sigiotask,
5385 .file_receive = selinux_file_receive,
5387 .dentry_open = selinux_dentry_open,
5389 .task_create = selinux_task_create,
5390 .cred_free = selinux_cred_free,
5391 .cred_prepare = selinux_cred_prepare,
5392 .kernel_act_as = selinux_kernel_act_as,
5393 .kernel_create_files_as = selinux_kernel_create_files_as,
5394 .task_setpgid = selinux_task_setpgid,
5395 .task_getpgid = selinux_task_getpgid,
5396 .task_getsid = selinux_task_getsid,
5397 .task_getsecid = selinux_task_getsecid,
5398 .task_setnice = selinux_task_setnice,
5399 .task_setioprio = selinux_task_setioprio,
5400 .task_getioprio = selinux_task_getioprio,
5401 .task_setrlimit = selinux_task_setrlimit,
5402 .task_setscheduler = selinux_task_setscheduler,
5403 .task_getscheduler = selinux_task_getscheduler,
5404 .task_movememory = selinux_task_movememory,
5405 .task_kill = selinux_task_kill,
5406 .task_wait = selinux_task_wait,
5407 .task_to_inode = selinux_task_to_inode,
5409 .ipc_permission = selinux_ipc_permission,
5410 .ipc_getsecid = selinux_ipc_getsecid,
5412 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5413 .msg_msg_free_security = selinux_msg_msg_free_security,
5415 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5416 .msg_queue_free_security = selinux_msg_queue_free_security,
5417 .msg_queue_associate = selinux_msg_queue_associate,
5418 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5419 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5420 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5422 .shm_alloc_security = selinux_shm_alloc_security,
5423 .shm_free_security = selinux_shm_free_security,
5424 .shm_associate = selinux_shm_associate,
5425 .shm_shmctl = selinux_shm_shmctl,
5426 .shm_shmat = selinux_shm_shmat,
5428 .sem_alloc_security = selinux_sem_alloc_security,
5429 .sem_free_security = selinux_sem_free_security,
5430 .sem_associate = selinux_sem_associate,
5431 .sem_semctl = selinux_sem_semctl,
5432 .sem_semop = selinux_sem_semop,
5434 .d_instantiate = selinux_d_instantiate,
5436 .getprocattr = selinux_getprocattr,
5437 .setprocattr = selinux_setprocattr,
5439 .secid_to_secctx = selinux_secid_to_secctx,
5440 .secctx_to_secid = selinux_secctx_to_secid,
5441 .release_secctx = selinux_release_secctx,
5443 .unix_stream_connect = selinux_socket_unix_stream_connect,
5444 .unix_may_send = selinux_socket_unix_may_send,
5446 .socket_create = selinux_socket_create,
5447 .socket_post_create = selinux_socket_post_create,
5448 .socket_bind = selinux_socket_bind,
5449 .socket_connect = selinux_socket_connect,
5450 .socket_listen = selinux_socket_listen,
5451 .socket_accept = selinux_socket_accept,
5452 .socket_sendmsg = selinux_socket_sendmsg,
5453 .socket_recvmsg = selinux_socket_recvmsg,
5454 .socket_getsockname = selinux_socket_getsockname,
5455 .socket_getpeername = selinux_socket_getpeername,
5456 .socket_getsockopt = selinux_socket_getsockopt,
5457 .socket_setsockopt = selinux_socket_setsockopt,
5458 .socket_shutdown = selinux_socket_shutdown,
5459 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
5460 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5461 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
5462 .sk_alloc_security = selinux_sk_alloc_security,
5463 .sk_free_security = selinux_sk_free_security,
5464 .sk_clone_security = selinux_sk_clone_security,
5465 .sk_getsecid = selinux_sk_getsecid,
5466 .sock_graft = selinux_sock_graft,
5467 .inet_conn_request = selinux_inet_conn_request,
5468 .inet_csk_clone = selinux_inet_csk_clone,
5469 .inet_conn_established = selinux_inet_conn_established,
5470 .req_classify_flow = selinux_req_classify_flow,
5472 #ifdef CONFIG_SECURITY_NETWORK_XFRM
5473 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5474 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5475 .xfrm_policy_free_security = selinux_xfrm_policy_free,
5476 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
5477 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5478 .xfrm_state_free_security = selinux_xfrm_state_free,
5479 .xfrm_state_delete_security = selinux_xfrm_state_delete,
5480 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
5481 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
5482 .xfrm_decode_session = selinux_xfrm_decode_session,
5483 #endif
5485 #ifdef CONFIG_KEYS
5486 .key_alloc = selinux_key_alloc,
5487 .key_free = selinux_key_free,
5488 .key_permission = selinux_key_permission,
5489 .key_getsecurity = selinux_key_getsecurity,
5490 #endif
5492 #ifdef CONFIG_AUDIT
5493 .audit_rule_init = selinux_audit_rule_init,
5494 .audit_rule_known = selinux_audit_rule_known,
5495 .audit_rule_match = selinux_audit_rule_match,
5496 .audit_rule_free = selinux_audit_rule_free,
5497 #endif
5500 static __init int selinux_init(void)
5502 if (!security_module_enable(&selinux_ops)) {
5503 selinux_enabled = 0;
5504 return 0;
5507 if (!selinux_enabled) {
5508 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5509 return 0;
5512 printk(KERN_INFO "SELinux: Initializing.\n");
5514 /* Set the security state for the initial task. */
5515 cred_init_security();
5517 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5518 sizeof(struct inode_security_struct),
5519 0, SLAB_PANIC, NULL);
5520 avc_init();
5522 secondary_ops = security_ops;
5523 if (!secondary_ops)
5524 panic("SELinux: No initial security operations\n");
5525 if (register_security(&selinux_ops))
5526 panic("SELinux: Unable to register with kernel.\n");
5528 if (selinux_enforcing)
5529 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
5530 else
5531 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
5533 return 0;
5536 void selinux_complete_init(void)
5538 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
5540 /* Set up any superblocks initialized prior to the policy load. */
5541 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
5542 spin_lock(&sb_lock);
5543 spin_lock(&sb_security_lock);
5544 next_sb:
5545 if (!list_empty(&superblock_security_head)) {
5546 struct superblock_security_struct *sbsec =
5547 list_entry(superblock_security_head.next,
5548 struct superblock_security_struct,
5549 list);
5550 struct super_block *sb = sbsec->sb;
5551 sb->s_count++;
5552 spin_unlock(&sb_security_lock);
5553 spin_unlock(&sb_lock);
5554 down_read(&sb->s_umount);
5555 if (sb->s_root)
5556 superblock_doinit(sb, NULL);
5557 drop_super(sb);
5558 spin_lock(&sb_lock);
5559 spin_lock(&sb_security_lock);
5560 list_del_init(&sbsec->list);
5561 goto next_sb;
5563 spin_unlock(&sb_security_lock);
5564 spin_unlock(&sb_lock);
5567 /* SELinux requires early initialization in order to label
5568 all processes and objects when they are created. */
5569 security_initcall(selinux_init);
5571 #if defined(CONFIG_NETFILTER)
5573 static struct nf_hook_ops selinux_ipv4_ops[] = {
5575 .hook = selinux_ipv4_postroute,
5576 .owner = THIS_MODULE,
5577 .pf = PF_INET,
5578 .hooknum = NF_INET_POST_ROUTING,
5579 .priority = NF_IP_PRI_SELINUX_LAST,
5582 .hook = selinux_ipv4_forward,
5583 .owner = THIS_MODULE,
5584 .pf = PF_INET,
5585 .hooknum = NF_INET_FORWARD,
5586 .priority = NF_IP_PRI_SELINUX_FIRST,
5589 .hook = selinux_ipv4_output,
5590 .owner = THIS_MODULE,
5591 .pf = PF_INET,
5592 .hooknum = NF_INET_LOCAL_OUT,
5593 .priority = NF_IP_PRI_SELINUX_FIRST,
5597 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5599 static struct nf_hook_ops selinux_ipv6_ops[] = {
5601 .hook = selinux_ipv6_postroute,
5602 .owner = THIS_MODULE,
5603 .pf = PF_INET6,
5604 .hooknum = NF_INET_POST_ROUTING,
5605 .priority = NF_IP6_PRI_SELINUX_LAST,
5608 .hook = selinux_ipv6_forward,
5609 .owner = THIS_MODULE,
5610 .pf = PF_INET6,
5611 .hooknum = NF_INET_FORWARD,
5612 .priority = NF_IP6_PRI_SELINUX_FIRST,
5616 #endif /* IPV6 */
5618 static int __init selinux_nf_ip_init(void)
5620 int err = 0;
5622 if (!selinux_enabled)
5623 goto out;
5625 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5627 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5628 if (err)
5629 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
5631 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5632 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5633 if (err)
5634 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
5635 #endif /* IPV6 */
5637 out:
5638 return err;
5641 __initcall(selinux_nf_ip_init);
5643 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5644 static void selinux_nf_ip_exit(void)
5646 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
5648 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5649 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5650 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5651 #endif /* IPV6 */
5653 #endif
5655 #else /* CONFIG_NETFILTER */
5657 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5658 #define selinux_nf_ip_exit()
5659 #endif
5661 #endif /* CONFIG_NETFILTER */
5663 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5664 static int selinux_disabled;
5666 int selinux_disable(void)
5668 extern void exit_sel_fs(void);
5670 if (ss_initialized) {
5671 /* Not permitted after initial policy load. */
5672 return -EINVAL;
5675 if (selinux_disabled) {
5676 /* Only do this once. */
5677 return -EINVAL;
5680 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5682 selinux_disabled = 1;
5683 selinux_enabled = 0;
5685 /* Reset security_ops to the secondary module, dummy or capability. */
5686 security_ops = secondary_ops;
5688 /* Unregister netfilter hooks. */
5689 selinux_nf_ip_exit();
5691 /* Unregister selinuxfs. */
5692 exit_sel_fs();
5694 return 0;
5696 #endif