[MLSXFRM]: Fix build with SECURITY_NETWORK_XFRM disabled.
[linux-2.6/linux-acpi-2.6/ibm-acpi-2.6.git] / security / selinux / hooks.c
blob33028b3b19ce1e25b16d32ea2fd75b77d47f83c7
1 /*
2 * NSA Security-Enhanced Linux (SELinux) security module
4 * This file contains the SELinux hook function implementations.
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
14 * <dgoeddel@trustedcs.com>
16 * This program is free software; you can redistribute it and/or modify
17 * it under the terms of the GNU General Public License version 2,
18 * as published by the Free Software Foundation.
21 #include <linux/module.h>
22 #include <linux/init.h>
23 #include <linux/kernel.h>
24 #include <linux/ptrace.h>
25 #include <linux/errno.h>
26 #include <linux/sched.h>
27 #include <linux/security.h>
28 #include <linux/xattr.h>
29 #include <linux/capability.h>
30 #include <linux/unistd.h>
31 #include <linux/mm.h>
32 #include <linux/mman.h>
33 #include <linux/slab.h>
34 #include <linux/pagemap.h>
35 #include <linux/swap.h>
36 #include <linux/smp_lock.h>
37 #include <linux/spinlock.h>
38 #include <linux/syscalls.h>
39 #include <linux/file.h>
40 #include <linux/namei.h>
41 #include <linux/mount.h>
42 #include <linux/ext2_fs.h>
43 #include <linux/proc_fs.h>
44 #include <linux/kd.h>
45 #include <linux/netfilter_ipv4.h>
46 #include <linux/netfilter_ipv6.h>
47 #include <linux/tty.h>
48 #include <net/icmp.h>
49 #include <net/ip.h> /* for sysctl_local_port_range[] */
50 #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
51 #include <asm/uaccess.h>
52 #include <asm/semaphore.h>
53 #include <asm/ioctls.h>
54 #include <linux/bitops.h>
55 #include <linux/interrupt.h>
56 #include <linux/netdevice.h> /* for network interface checks */
57 #include <linux/netlink.h>
58 #include <linux/tcp.h>
59 #include <linux/udp.h>
60 #include <linux/quota.h>
61 #include <linux/un.h> /* for Unix socket types */
62 #include <net/af_unix.h> /* for Unix socket types */
63 #include <linux/parser.h>
64 #include <linux/nfs_mount.h>
65 #include <net/ipv6.h>
66 #include <linux/hugetlb.h>
67 #include <linux/personality.h>
68 #include <linux/sysctl.h>
69 #include <linux/audit.h>
70 #include <linux/string.h>
71 #include <linux/selinux.h>
73 #include "avc.h"
74 #include "objsec.h"
75 #include "netif.h"
76 #include "xfrm.h"
78 #define XATTR_SELINUX_SUFFIX "selinux"
79 #define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
81 extern unsigned int policydb_loaded_version;
82 extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
83 extern int selinux_compat_net;
85 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
86 int selinux_enforcing = 0;
88 static int __init enforcing_setup(char *str)
90 selinux_enforcing = simple_strtol(str,NULL,0);
91 return 1;
93 __setup("enforcing=", enforcing_setup);
94 #endif
96 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
97 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
99 static int __init selinux_enabled_setup(char *str)
101 selinux_enabled = simple_strtol(str, NULL, 0);
102 return 1;
104 __setup("selinux=", selinux_enabled_setup);
105 #else
106 int selinux_enabled = 1;
107 #endif
109 /* Original (dummy) security module. */
110 static struct security_operations *original_ops = NULL;
112 /* Minimal support for a secondary security module,
113 just to allow the use of the dummy or capability modules.
114 The owlsm module can alternatively be used as a secondary
115 module as long as CONFIG_OWLSM_FD is not enabled. */
116 static struct security_operations *secondary_ops = NULL;
118 /* Lists of inode and superblock security structures initialized
119 before the policy was loaded. */
120 static LIST_HEAD(superblock_security_head);
121 static DEFINE_SPINLOCK(sb_security_lock);
123 static kmem_cache_t *sel_inode_cache;
125 /* Return security context for a given sid or just the context
126 length if the buffer is null or length is 0 */
127 static int selinux_getsecurity(u32 sid, void *buffer, size_t size)
129 char *context;
130 unsigned len;
131 int rc;
133 rc = security_sid_to_context(sid, &context, &len);
134 if (rc)
135 return rc;
137 if (!buffer || !size)
138 goto getsecurity_exit;
140 if (size < len) {
141 len = -ERANGE;
142 goto getsecurity_exit;
144 memcpy(buffer, context, len);
146 getsecurity_exit:
147 kfree(context);
148 return len;
151 /* Allocate and free functions for each kind of security blob. */
153 static int task_alloc_security(struct task_struct *task)
155 struct task_security_struct *tsec;
157 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
158 if (!tsec)
159 return -ENOMEM;
161 tsec->task = task;
162 tsec->osid = tsec->sid = tsec->ptrace_sid = SECINITSID_UNLABELED;
163 task->security = tsec;
165 return 0;
168 static void task_free_security(struct task_struct *task)
170 struct task_security_struct *tsec = task->security;
171 task->security = NULL;
172 kfree(tsec);
175 static int inode_alloc_security(struct inode *inode)
177 struct task_security_struct *tsec = current->security;
178 struct inode_security_struct *isec;
180 isec = kmem_cache_alloc(sel_inode_cache, SLAB_KERNEL);
181 if (!isec)
182 return -ENOMEM;
184 memset(isec, 0, sizeof(*isec));
185 init_MUTEX(&isec->sem);
186 INIT_LIST_HEAD(&isec->list);
187 isec->inode = inode;
188 isec->sid = SECINITSID_UNLABELED;
189 isec->sclass = SECCLASS_FILE;
190 isec->task_sid = tsec->sid;
191 inode->i_security = isec;
193 return 0;
196 static void inode_free_security(struct inode *inode)
198 struct inode_security_struct *isec = inode->i_security;
199 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
201 spin_lock(&sbsec->isec_lock);
202 if (!list_empty(&isec->list))
203 list_del_init(&isec->list);
204 spin_unlock(&sbsec->isec_lock);
206 inode->i_security = NULL;
207 kmem_cache_free(sel_inode_cache, isec);
210 static int file_alloc_security(struct file *file)
212 struct task_security_struct *tsec = current->security;
213 struct file_security_struct *fsec;
215 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
216 if (!fsec)
217 return -ENOMEM;
219 fsec->file = file;
220 fsec->sid = tsec->sid;
221 fsec->fown_sid = tsec->sid;
222 file->f_security = fsec;
224 return 0;
227 static void file_free_security(struct file *file)
229 struct file_security_struct *fsec = file->f_security;
230 file->f_security = NULL;
231 kfree(fsec);
234 static int superblock_alloc_security(struct super_block *sb)
236 struct superblock_security_struct *sbsec;
238 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
239 if (!sbsec)
240 return -ENOMEM;
242 init_MUTEX(&sbsec->sem);
243 INIT_LIST_HEAD(&sbsec->list);
244 INIT_LIST_HEAD(&sbsec->isec_head);
245 spin_lock_init(&sbsec->isec_lock);
246 sbsec->sb = sb;
247 sbsec->sid = SECINITSID_UNLABELED;
248 sbsec->def_sid = SECINITSID_FILE;
249 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
250 sb->s_security = sbsec;
252 return 0;
255 static void superblock_free_security(struct super_block *sb)
257 struct superblock_security_struct *sbsec = sb->s_security;
259 spin_lock(&sb_security_lock);
260 if (!list_empty(&sbsec->list))
261 list_del_init(&sbsec->list);
262 spin_unlock(&sb_security_lock);
264 sb->s_security = NULL;
265 kfree(sbsec);
268 static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
270 struct sk_security_struct *ssec;
272 ssec = kzalloc(sizeof(*ssec), priority);
273 if (!ssec)
274 return -ENOMEM;
276 ssec->sk = sk;
277 ssec->peer_sid = SECINITSID_UNLABELED;
278 ssec->sid = SECINITSID_UNLABELED;
279 sk->sk_security = ssec;
281 return 0;
284 static void sk_free_security(struct sock *sk)
286 struct sk_security_struct *ssec = sk->sk_security;
288 sk->sk_security = NULL;
289 kfree(ssec);
292 /* The security server must be initialized before
293 any labeling or access decisions can be provided. */
294 extern int ss_initialized;
296 /* The file system's label must be initialized prior to use. */
298 static char *labeling_behaviors[6] = {
299 "uses xattr",
300 "uses transition SIDs",
301 "uses task SIDs",
302 "uses genfs_contexts",
303 "not configured for labeling",
304 "uses mountpoint labeling",
307 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
309 static inline int inode_doinit(struct inode *inode)
311 return inode_doinit_with_dentry(inode, NULL);
314 enum {
315 Opt_context = 1,
316 Opt_fscontext = 2,
317 Opt_defcontext = 4,
318 Opt_rootcontext = 8,
321 static match_table_t tokens = {
322 {Opt_context, "context=%s"},
323 {Opt_fscontext, "fscontext=%s"},
324 {Opt_defcontext, "defcontext=%s"},
325 {Opt_rootcontext, "rootcontext=%s"},
328 #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
330 static int may_context_mount_sb_relabel(u32 sid,
331 struct superblock_security_struct *sbsec,
332 struct task_security_struct *tsec)
334 int rc;
336 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
337 FILESYSTEM__RELABELFROM, NULL);
338 if (rc)
339 return rc;
341 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
342 FILESYSTEM__RELABELTO, NULL);
343 return rc;
346 static int may_context_mount_inode_relabel(u32 sid,
347 struct superblock_security_struct *sbsec,
348 struct task_security_struct *tsec)
350 int rc;
351 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
352 FILESYSTEM__RELABELFROM, NULL);
353 if (rc)
354 return rc;
356 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
357 FILESYSTEM__ASSOCIATE, NULL);
358 return rc;
361 static int try_context_mount(struct super_block *sb, void *data)
363 char *context = NULL, *defcontext = NULL;
364 char *fscontext = NULL, *rootcontext = NULL;
365 const char *name;
366 u32 sid;
367 int alloc = 0, rc = 0, seen = 0;
368 struct task_security_struct *tsec = current->security;
369 struct superblock_security_struct *sbsec = sb->s_security;
371 if (!data)
372 goto out;
374 name = sb->s_type->name;
376 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) {
378 /* NFS we understand. */
379 if (!strcmp(name, "nfs")) {
380 struct nfs_mount_data *d = data;
382 if (d->version < NFS_MOUNT_VERSION)
383 goto out;
385 if (d->context[0]) {
386 context = d->context;
387 seen |= Opt_context;
389 } else
390 goto out;
392 } else {
393 /* Standard string-based options. */
394 char *p, *options = data;
396 while ((p = strsep(&options, ",")) != NULL) {
397 int token;
398 substring_t args[MAX_OPT_ARGS];
400 if (!*p)
401 continue;
403 token = match_token(p, tokens, args);
405 switch (token) {
406 case Opt_context:
407 if (seen & (Opt_context|Opt_defcontext)) {
408 rc = -EINVAL;
409 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
410 goto out_free;
412 context = match_strdup(&args[0]);
413 if (!context) {
414 rc = -ENOMEM;
415 goto out_free;
417 if (!alloc)
418 alloc = 1;
419 seen |= Opt_context;
420 break;
422 case Opt_fscontext:
423 if (seen & Opt_fscontext) {
424 rc = -EINVAL;
425 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
426 goto out_free;
428 fscontext = match_strdup(&args[0]);
429 if (!fscontext) {
430 rc = -ENOMEM;
431 goto out_free;
433 if (!alloc)
434 alloc = 1;
435 seen |= Opt_fscontext;
436 break;
438 case Opt_rootcontext:
439 if (seen & Opt_rootcontext) {
440 rc = -EINVAL;
441 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
442 goto out_free;
444 rootcontext = match_strdup(&args[0]);
445 if (!rootcontext) {
446 rc = -ENOMEM;
447 goto out_free;
449 if (!alloc)
450 alloc = 1;
451 seen |= Opt_rootcontext;
452 break;
454 case Opt_defcontext:
455 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
456 rc = -EINVAL;
457 printk(KERN_WARNING "SELinux: "
458 "defcontext option is invalid "
459 "for this filesystem type\n");
460 goto out_free;
462 if (seen & (Opt_context|Opt_defcontext)) {
463 rc = -EINVAL;
464 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
465 goto out_free;
467 defcontext = match_strdup(&args[0]);
468 if (!defcontext) {
469 rc = -ENOMEM;
470 goto out_free;
472 if (!alloc)
473 alloc = 1;
474 seen |= Opt_defcontext;
475 break;
477 default:
478 rc = -EINVAL;
479 printk(KERN_WARNING "SELinux: unknown mount "
480 "option\n");
481 goto out_free;
487 if (!seen)
488 goto out;
490 /* sets the context of the superblock for the fs being mounted. */
491 if (fscontext) {
492 rc = security_context_to_sid(fscontext, strlen(fscontext), &sid);
493 if (rc) {
494 printk(KERN_WARNING "SELinux: security_context_to_sid"
495 "(%s) failed for (dev %s, type %s) errno=%d\n",
496 fscontext, sb->s_id, name, rc);
497 goto out_free;
500 rc = may_context_mount_sb_relabel(sid, sbsec, tsec);
501 if (rc)
502 goto out_free;
504 sbsec->sid = sid;
508 * Switch to using mount point labeling behavior.
509 * sets the label used on all file below the mountpoint, and will set
510 * the superblock context if not already set.
512 if (context) {
513 rc = security_context_to_sid(context, strlen(context), &sid);
514 if (rc) {
515 printk(KERN_WARNING "SELinux: security_context_to_sid"
516 "(%s) failed for (dev %s, type %s) errno=%d\n",
517 context, sb->s_id, name, rc);
518 goto out_free;
521 if (!fscontext) {
522 rc = may_context_mount_sb_relabel(sid, sbsec, tsec);
523 if (rc)
524 goto out_free;
525 sbsec->sid = sid;
526 } else {
527 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
528 if (rc)
529 goto out_free;
531 sbsec->mntpoint_sid = sid;
533 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
536 if (rootcontext) {
537 struct inode *inode = sb->s_root->d_inode;
538 struct inode_security_struct *isec = inode->i_security;
539 rc = security_context_to_sid(rootcontext, strlen(rootcontext), &sid);
540 if (rc) {
541 printk(KERN_WARNING "SELinux: security_context_to_sid"
542 "(%s) failed for (dev %s, type %s) errno=%d\n",
543 rootcontext, sb->s_id, name, rc);
544 goto out_free;
547 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
548 if (rc)
549 goto out_free;
551 isec->sid = sid;
552 isec->initialized = 1;
555 if (defcontext) {
556 rc = security_context_to_sid(defcontext, strlen(defcontext), &sid);
557 if (rc) {
558 printk(KERN_WARNING "SELinux: security_context_to_sid"
559 "(%s) failed for (dev %s, type %s) errno=%d\n",
560 defcontext, sb->s_id, name, rc);
561 goto out_free;
564 if (sid == sbsec->def_sid)
565 goto out_free;
567 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
568 if (rc)
569 goto out_free;
571 sbsec->def_sid = sid;
574 out_free:
575 if (alloc) {
576 kfree(context);
577 kfree(defcontext);
578 kfree(fscontext);
579 kfree(rootcontext);
581 out:
582 return rc;
585 static int superblock_doinit(struct super_block *sb, void *data)
587 struct superblock_security_struct *sbsec = sb->s_security;
588 struct dentry *root = sb->s_root;
589 struct inode *inode = root->d_inode;
590 int rc = 0;
592 down(&sbsec->sem);
593 if (sbsec->initialized)
594 goto out;
596 if (!ss_initialized) {
597 /* Defer initialization until selinux_complete_init,
598 after the initial policy is loaded and the security
599 server is ready to handle calls. */
600 spin_lock(&sb_security_lock);
601 if (list_empty(&sbsec->list))
602 list_add(&sbsec->list, &superblock_security_head);
603 spin_unlock(&sb_security_lock);
604 goto out;
607 /* Determine the labeling behavior to use for this filesystem type. */
608 rc = security_fs_use(sb->s_type->name, &sbsec->behavior, &sbsec->sid);
609 if (rc) {
610 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
611 __FUNCTION__, sb->s_type->name, rc);
612 goto out;
615 rc = try_context_mount(sb, data);
616 if (rc)
617 goto out;
619 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
620 /* Make sure that the xattr handler exists and that no
621 error other than -ENODATA is returned by getxattr on
622 the root directory. -ENODATA is ok, as this may be
623 the first boot of the SELinux kernel before we have
624 assigned xattr values to the filesystem. */
625 if (!inode->i_op->getxattr) {
626 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
627 "xattr support\n", sb->s_id, sb->s_type->name);
628 rc = -EOPNOTSUPP;
629 goto out;
631 rc = inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
632 if (rc < 0 && rc != -ENODATA) {
633 if (rc == -EOPNOTSUPP)
634 printk(KERN_WARNING "SELinux: (dev %s, type "
635 "%s) has no security xattr handler\n",
636 sb->s_id, sb->s_type->name);
637 else
638 printk(KERN_WARNING "SELinux: (dev %s, type "
639 "%s) getxattr errno %d\n", sb->s_id,
640 sb->s_type->name, -rc);
641 goto out;
645 if (strcmp(sb->s_type->name, "proc") == 0)
646 sbsec->proc = 1;
648 sbsec->initialized = 1;
650 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors)) {
651 printk(KERN_INFO "SELinux: initialized (dev %s, type %s), unknown behavior\n",
652 sb->s_id, sb->s_type->name);
654 else {
655 printk(KERN_INFO "SELinux: initialized (dev %s, type %s), %s\n",
656 sb->s_id, sb->s_type->name,
657 labeling_behaviors[sbsec->behavior-1]);
660 /* Initialize the root inode. */
661 rc = inode_doinit_with_dentry(sb->s_root->d_inode, sb->s_root);
663 /* Initialize any other inodes associated with the superblock, e.g.
664 inodes created prior to initial policy load or inodes created
665 during get_sb by a pseudo filesystem that directly
666 populates itself. */
667 spin_lock(&sbsec->isec_lock);
668 next_inode:
669 if (!list_empty(&sbsec->isec_head)) {
670 struct inode_security_struct *isec =
671 list_entry(sbsec->isec_head.next,
672 struct inode_security_struct, list);
673 struct inode *inode = isec->inode;
674 spin_unlock(&sbsec->isec_lock);
675 inode = igrab(inode);
676 if (inode) {
677 if (!IS_PRIVATE (inode))
678 inode_doinit(inode);
679 iput(inode);
681 spin_lock(&sbsec->isec_lock);
682 list_del_init(&isec->list);
683 goto next_inode;
685 spin_unlock(&sbsec->isec_lock);
686 out:
687 up(&sbsec->sem);
688 return rc;
691 static inline u16 inode_mode_to_security_class(umode_t mode)
693 switch (mode & S_IFMT) {
694 case S_IFSOCK:
695 return SECCLASS_SOCK_FILE;
696 case S_IFLNK:
697 return SECCLASS_LNK_FILE;
698 case S_IFREG:
699 return SECCLASS_FILE;
700 case S_IFBLK:
701 return SECCLASS_BLK_FILE;
702 case S_IFDIR:
703 return SECCLASS_DIR;
704 case S_IFCHR:
705 return SECCLASS_CHR_FILE;
706 case S_IFIFO:
707 return SECCLASS_FIFO_FILE;
711 return SECCLASS_FILE;
714 static inline int default_protocol_stream(int protocol)
716 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
719 static inline int default_protocol_dgram(int protocol)
721 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
724 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
726 switch (family) {
727 case PF_UNIX:
728 switch (type) {
729 case SOCK_STREAM:
730 case SOCK_SEQPACKET:
731 return SECCLASS_UNIX_STREAM_SOCKET;
732 case SOCK_DGRAM:
733 return SECCLASS_UNIX_DGRAM_SOCKET;
735 break;
736 case PF_INET:
737 case PF_INET6:
738 switch (type) {
739 case SOCK_STREAM:
740 if (default_protocol_stream(protocol))
741 return SECCLASS_TCP_SOCKET;
742 else
743 return SECCLASS_RAWIP_SOCKET;
744 case SOCK_DGRAM:
745 if (default_protocol_dgram(protocol))
746 return SECCLASS_UDP_SOCKET;
747 else
748 return SECCLASS_RAWIP_SOCKET;
749 default:
750 return SECCLASS_RAWIP_SOCKET;
752 break;
753 case PF_NETLINK:
754 switch (protocol) {
755 case NETLINK_ROUTE:
756 return SECCLASS_NETLINK_ROUTE_SOCKET;
757 case NETLINK_FIREWALL:
758 return SECCLASS_NETLINK_FIREWALL_SOCKET;
759 case NETLINK_INET_DIAG:
760 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
761 case NETLINK_NFLOG:
762 return SECCLASS_NETLINK_NFLOG_SOCKET;
763 case NETLINK_XFRM:
764 return SECCLASS_NETLINK_XFRM_SOCKET;
765 case NETLINK_SELINUX:
766 return SECCLASS_NETLINK_SELINUX_SOCKET;
767 case NETLINK_AUDIT:
768 return SECCLASS_NETLINK_AUDIT_SOCKET;
769 case NETLINK_IP6_FW:
770 return SECCLASS_NETLINK_IP6FW_SOCKET;
771 case NETLINK_DNRTMSG:
772 return SECCLASS_NETLINK_DNRT_SOCKET;
773 case NETLINK_KOBJECT_UEVENT:
774 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
775 default:
776 return SECCLASS_NETLINK_SOCKET;
778 case PF_PACKET:
779 return SECCLASS_PACKET_SOCKET;
780 case PF_KEY:
781 return SECCLASS_KEY_SOCKET;
782 case PF_APPLETALK:
783 return SECCLASS_APPLETALK_SOCKET;
786 return SECCLASS_SOCKET;
789 #ifdef CONFIG_PROC_FS
790 static int selinux_proc_get_sid(struct proc_dir_entry *de,
791 u16 tclass,
792 u32 *sid)
794 int buflen, rc;
795 char *buffer, *path, *end;
797 buffer = (char*)__get_free_page(GFP_KERNEL);
798 if (!buffer)
799 return -ENOMEM;
801 buflen = PAGE_SIZE;
802 end = buffer+buflen;
803 *--end = '\0';
804 buflen--;
805 path = end-1;
806 *path = '/';
807 while (de && de != de->parent) {
808 buflen -= de->namelen + 1;
809 if (buflen < 0)
810 break;
811 end -= de->namelen;
812 memcpy(end, de->name, de->namelen);
813 *--end = '/';
814 path = end;
815 de = de->parent;
817 rc = security_genfs_sid("proc", path, tclass, sid);
818 free_page((unsigned long)buffer);
819 return rc;
821 #else
822 static int selinux_proc_get_sid(struct proc_dir_entry *de,
823 u16 tclass,
824 u32 *sid)
826 return -EINVAL;
828 #endif
830 /* The inode's security attributes must be initialized before first use. */
831 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
833 struct superblock_security_struct *sbsec = NULL;
834 struct inode_security_struct *isec = inode->i_security;
835 u32 sid;
836 struct dentry *dentry;
837 #define INITCONTEXTLEN 255
838 char *context = NULL;
839 unsigned len = 0;
840 int rc = 0;
841 int hold_sem = 0;
843 if (isec->initialized)
844 goto out;
846 down(&isec->sem);
847 hold_sem = 1;
848 if (isec->initialized)
849 goto out;
851 sbsec = inode->i_sb->s_security;
852 if (!sbsec->initialized) {
853 /* Defer initialization until selinux_complete_init,
854 after the initial policy is loaded and the security
855 server is ready to handle calls. */
856 spin_lock(&sbsec->isec_lock);
857 if (list_empty(&isec->list))
858 list_add(&isec->list, &sbsec->isec_head);
859 spin_unlock(&sbsec->isec_lock);
860 goto out;
863 switch (sbsec->behavior) {
864 case SECURITY_FS_USE_XATTR:
865 if (!inode->i_op->getxattr) {
866 isec->sid = sbsec->def_sid;
867 break;
870 /* Need a dentry, since the xattr API requires one.
871 Life would be simpler if we could just pass the inode. */
872 if (opt_dentry) {
873 /* Called from d_instantiate or d_splice_alias. */
874 dentry = dget(opt_dentry);
875 } else {
876 /* Called from selinux_complete_init, try to find a dentry. */
877 dentry = d_find_alias(inode);
879 if (!dentry) {
880 printk(KERN_WARNING "%s: no dentry for dev=%s "
881 "ino=%ld\n", __FUNCTION__, inode->i_sb->s_id,
882 inode->i_ino);
883 goto out;
886 len = INITCONTEXTLEN;
887 context = kmalloc(len, GFP_KERNEL);
888 if (!context) {
889 rc = -ENOMEM;
890 dput(dentry);
891 goto out;
893 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
894 context, len);
895 if (rc == -ERANGE) {
896 /* Need a larger buffer. Query for the right size. */
897 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
898 NULL, 0);
899 if (rc < 0) {
900 dput(dentry);
901 goto out;
903 kfree(context);
904 len = rc;
905 context = kmalloc(len, GFP_KERNEL);
906 if (!context) {
907 rc = -ENOMEM;
908 dput(dentry);
909 goto out;
911 rc = inode->i_op->getxattr(dentry,
912 XATTR_NAME_SELINUX,
913 context, len);
915 dput(dentry);
916 if (rc < 0) {
917 if (rc != -ENODATA) {
918 printk(KERN_WARNING "%s: getxattr returned "
919 "%d for dev=%s ino=%ld\n", __FUNCTION__,
920 -rc, inode->i_sb->s_id, inode->i_ino);
921 kfree(context);
922 goto out;
924 /* Map ENODATA to the default file SID */
925 sid = sbsec->def_sid;
926 rc = 0;
927 } else {
928 rc = security_context_to_sid_default(context, rc, &sid,
929 sbsec->def_sid);
930 if (rc) {
931 printk(KERN_WARNING "%s: context_to_sid(%s) "
932 "returned %d for dev=%s ino=%ld\n",
933 __FUNCTION__, context, -rc,
934 inode->i_sb->s_id, inode->i_ino);
935 kfree(context);
936 /* Leave with the unlabeled SID */
937 rc = 0;
938 break;
941 kfree(context);
942 isec->sid = sid;
943 break;
944 case SECURITY_FS_USE_TASK:
945 isec->sid = isec->task_sid;
946 break;
947 case SECURITY_FS_USE_TRANS:
948 /* Default to the fs SID. */
949 isec->sid = sbsec->sid;
951 /* Try to obtain a transition SID. */
952 isec->sclass = inode_mode_to_security_class(inode->i_mode);
953 rc = security_transition_sid(isec->task_sid,
954 sbsec->sid,
955 isec->sclass,
956 &sid);
957 if (rc)
958 goto out;
959 isec->sid = sid;
960 break;
961 case SECURITY_FS_USE_MNTPOINT:
962 isec->sid = sbsec->mntpoint_sid;
963 break;
964 default:
965 /* Default to the fs superblock SID. */
966 isec->sid = sbsec->sid;
968 if (sbsec->proc) {
969 struct proc_inode *proci = PROC_I(inode);
970 if (proci->pde) {
971 isec->sclass = inode_mode_to_security_class(inode->i_mode);
972 rc = selinux_proc_get_sid(proci->pde,
973 isec->sclass,
974 &sid);
975 if (rc)
976 goto out;
977 isec->sid = sid;
980 break;
983 isec->initialized = 1;
985 out:
986 if (isec->sclass == SECCLASS_FILE)
987 isec->sclass = inode_mode_to_security_class(inode->i_mode);
989 if (hold_sem)
990 up(&isec->sem);
991 return rc;
994 /* Convert a Linux signal to an access vector. */
995 static inline u32 signal_to_av(int sig)
997 u32 perm = 0;
999 switch (sig) {
1000 case SIGCHLD:
1001 /* Commonly granted from child to parent. */
1002 perm = PROCESS__SIGCHLD;
1003 break;
1004 case SIGKILL:
1005 /* Cannot be caught or ignored */
1006 perm = PROCESS__SIGKILL;
1007 break;
1008 case SIGSTOP:
1009 /* Cannot be caught or ignored */
1010 perm = PROCESS__SIGSTOP;
1011 break;
1012 default:
1013 /* All other signals. */
1014 perm = PROCESS__SIGNAL;
1015 break;
1018 return perm;
1021 /* Check permission betweeen a pair of tasks, e.g. signal checks,
1022 fork check, ptrace check, etc. */
1023 static int task_has_perm(struct task_struct *tsk1,
1024 struct task_struct *tsk2,
1025 u32 perms)
1027 struct task_security_struct *tsec1, *tsec2;
1029 tsec1 = tsk1->security;
1030 tsec2 = tsk2->security;
1031 return avc_has_perm(tsec1->sid, tsec2->sid,
1032 SECCLASS_PROCESS, perms, NULL);
1035 /* Check whether a task is allowed to use a capability. */
1036 static int task_has_capability(struct task_struct *tsk,
1037 int cap)
1039 struct task_security_struct *tsec;
1040 struct avc_audit_data ad;
1042 tsec = tsk->security;
1044 AVC_AUDIT_DATA_INIT(&ad,CAP);
1045 ad.tsk = tsk;
1046 ad.u.cap = cap;
1048 return avc_has_perm(tsec->sid, tsec->sid,
1049 SECCLASS_CAPABILITY, CAP_TO_MASK(cap), &ad);
1052 /* Check whether a task is allowed to use a system operation. */
1053 static int task_has_system(struct task_struct *tsk,
1054 u32 perms)
1056 struct task_security_struct *tsec;
1058 tsec = tsk->security;
1060 return avc_has_perm(tsec->sid, SECINITSID_KERNEL,
1061 SECCLASS_SYSTEM, perms, NULL);
1064 /* Check whether a task has a particular permission to an inode.
1065 The 'adp' parameter is optional and allows other audit
1066 data to be passed (e.g. the dentry). */
1067 static int inode_has_perm(struct task_struct *tsk,
1068 struct inode *inode,
1069 u32 perms,
1070 struct avc_audit_data *adp)
1072 struct task_security_struct *tsec;
1073 struct inode_security_struct *isec;
1074 struct avc_audit_data ad;
1076 tsec = tsk->security;
1077 isec = inode->i_security;
1079 if (!adp) {
1080 adp = &ad;
1081 AVC_AUDIT_DATA_INIT(&ad, FS);
1082 ad.u.fs.inode = inode;
1085 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, adp);
1088 /* Same as inode_has_perm, but pass explicit audit data containing
1089 the dentry to help the auditing code to more easily generate the
1090 pathname if needed. */
1091 static inline int dentry_has_perm(struct task_struct *tsk,
1092 struct vfsmount *mnt,
1093 struct dentry *dentry,
1094 u32 av)
1096 struct inode *inode = dentry->d_inode;
1097 struct avc_audit_data ad;
1098 AVC_AUDIT_DATA_INIT(&ad,FS);
1099 ad.u.fs.mnt = mnt;
1100 ad.u.fs.dentry = dentry;
1101 return inode_has_perm(tsk, inode, av, &ad);
1104 /* Check whether a task can use an open file descriptor to
1105 access an inode in a given way. Check access to the
1106 descriptor itself, and then use dentry_has_perm to
1107 check a particular permission to the file.
1108 Access to the descriptor is implicitly granted if it
1109 has the same SID as the process. If av is zero, then
1110 access to the file is not checked, e.g. for cases
1111 where only the descriptor is affected like seek. */
1112 static int file_has_perm(struct task_struct *tsk,
1113 struct file *file,
1114 u32 av)
1116 struct task_security_struct *tsec = tsk->security;
1117 struct file_security_struct *fsec = file->f_security;
1118 struct vfsmount *mnt = file->f_vfsmnt;
1119 struct dentry *dentry = file->f_dentry;
1120 struct inode *inode = dentry->d_inode;
1121 struct avc_audit_data ad;
1122 int rc;
1124 AVC_AUDIT_DATA_INIT(&ad, FS);
1125 ad.u.fs.mnt = mnt;
1126 ad.u.fs.dentry = dentry;
1128 if (tsec->sid != fsec->sid) {
1129 rc = avc_has_perm(tsec->sid, fsec->sid,
1130 SECCLASS_FD,
1131 FD__USE,
1132 &ad);
1133 if (rc)
1134 return rc;
1137 /* av is zero if only checking access to the descriptor. */
1138 if (av)
1139 return inode_has_perm(tsk, inode, av, &ad);
1141 return 0;
1144 /* Check whether a task can create a file. */
1145 static int may_create(struct inode *dir,
1146 struct dentry *dentry,
1147 u16 tclass)
1149 struct task_security_struct *tsec;
1150 struct inode_security_struct *dsec;
1151 struct superblock_security_struct *sbsec;
1152 u32 newsid;
1153 struct avc_audit_data ad;
1154 int rc;
1156 tsec = current->security;
1157 dsec = dir->i_security;
1158 sbsec = dir->i_sb->s_security;
1160 AVC_AUDIT_DATA_INIT(&ad, FS);
1161 ad.u.fs.dentry = dentry;
1163 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR,
1164 DIR__ADD_NAME | DIR__SEARCH,
1165 &ad);
1166 if (rc)
1167 return rc;
1169 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
1170 newsid = tsec->create_sid;
1171 } else {
1172 rc = security_transition_sid(tsec->sid, dsec->sid, tclass,
1173 &newsid);
1174 if (rc)
1175 return rc;
1178 rc = avc_has_perm(tsec->sid, newsid, tclass, FILE__CREATE, &ad);
1179 if (rc)
1180 return rc;
1182 return avc_has_perm(newsid, sbsec->sid,
1183 SECCLASS_FILESYSTEM,
1184 FILESYSTEM__ASSOCIATE, &ad);
1187 /* Check whether a task can create a key. */
1188 static int may_create_key(u32 ksid,
1189 struct task_struct *ctx)
1191 struct task_security_struct *tsec;
1193 tsec = ctx->security;
1195 return avc_has_perm(tsec->sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1198 #define MAY_LINK 0
1199 #define MAY_UNLINK 1
1200 #define MAY_RMDIR 2
1202 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1203 static int may_link(struct inode *dir,
1204 struct dentry *dentry,
1205 int kind)
1208 struct task_security_struct *tsec;
1209 struct inode_security_struct *dsec, *isec;
1210 struct avc_audit_data ad;
1211 u32 av;
1212 int rc;
1214 tsec = current->security;
1215 dsec = dir->i_security;
1216 isec = dentry->d_inode->i_security;
1218 AVC_AUDIT_DATA_INIT(&ad, FS);
1219 ad.u.fs.dentry = dentry;
1221 av = DIR__SEARCH;
1222 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1223 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, av, &ad);
1224 if (rc)
1225 return rc;
1227 switch (kind) {
1228 case MAY_LINK:
1229 av = FILE__LINK;
1230 break;
1231 case MAY_UNLINK:
1232 av = FILE__UNLINK;
1233 break;
1234 case MAY_RMDIR:
1235 av = DIR__RMDIR;
1236 break;
1237 default:
1238 printk(KERN_WARNING "may_link: unrecognized kind %d\n", kind);
1239 return 0;
1242 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, av, &ad);
1243 return rc;
1246 static inline int may_rename(struct inode *old_dir,
1247 struct dentry *old_dentry,
1248 struct inode *new_dir,
1249 struct dentry *new_dentry)
1251 struct task_security_struct *tsec;
1252 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1253 struct avc_audit_data ad;
1254 u32 av;
1255 int old_is_dir, new_is_dir;
1256 int rc;
1258 tsec = current->security;
1259 old_dsec = old_dir->i_security;
1260 old_isec = old_dentry->d_inode->i_security;
1261 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1262 new_dsec = new_dir->i_security;
1264 AVC_AUDIT_DATA_INIT(&ad, FS);
1266 ad.u.fs.dentry = old_dentry;
1267 rc = avc_has_perm(tsec->sid, old_dsec->sid, SECCLASS_DIR,
1268 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1269 if (rc)
1270 return rc;
1271 rc = avc_has_perm(tsec->sid, old_isec->sid,
1272 old_isec->sclass, FILE__RENAME, &ad);
1273 if (rc)
1274 return rc;
1275 if (old_is_dir && new_dir != old_dir) {
1276 rc = avc_has_perm(tsec->sid, old_isec->sid,
1277 old_isec->sclass, DIR__REPARENT, &ad);
1278 if (rc)
1279 return rc;
1282 ad.u.fs.dentry = new_dentry;
1283 av = DIR__ADD_NAME | DIR__SEARCH;
1284 if (new_dentry->d_inode)
1285 av |= DIR__REMOVE_NAME;
1286 rc = avc_has_perm(tsec->sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1287 if (rc)
1288 return rc;
1289 if (new_dentry->d_inode) {
1290 new_isec = new_dentry->d_inode->i_security;
1291 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1292 rc = avc_has_perm(tsec->sid, new_isec->sid,
1293 new_isec->sclass,
1294 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1295 if (rc)
1296 return rc;
1299 return 0;
1302 /* Check whether a task can perform a filesystem operation. */
1303 static int superblock_has_perm(struct task_struct *tsk,
1304 struct super_block *sb,
1305 u32 perms,
1306 struct avc_audit_data *ad)
1308 struct task_security_struct *tsec;
1309 struct superblock_security_struct *sbsec;
1311 tsec = tsk->security;
1312 sbsec = sb->s_security;
1313 return avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
1314 perms, ad);
1317 /* Convert a Linux mode and permission mask to an access vector. */
1318 static inline u32 file_mask_to_av(int mode, int mask)
1320 u32 av = 0;
1322 if ((mode & S_IFMT) != S_IFDIR) {
1323 if (mask & MAY_EXEC)
1324 av |= FILE__EXECUTE;
1325 if (mask & MAY_READ)
1326 av |= FILE__READ;
1328 if (mask & MAY_APPEND)
1329 av |= FILE__APPEND;
1330 else if (mask & MAY_WRITE)
1331 av |= FILE__WRITE;
1333 } else {
1334 if (mask & MAY_EXEC)
1335 av |= DIR__SEARCH;
1336 if (mask & MAY_WRITE)
1337 av |= DIR__WRITE;
1338 if (mask & MAY_READ)
1339 av |= DIR__READ;
1342 return av;
1345 /* Convert a Linux file to an access vector. */
1346 static inline u32 file_to_av(struct file *file)
1348 u32 av = 0;
1350 if (file->f_mode & FMODE_READ)
1351 av |= FILE__READ;
1352 if (file->f_mode & FMODE_WRITE) {
1353 if (file->f_flags & O_APPEND)
1354 av |= FILE__APPEND;
1355 else
1356 av |= FILE__WRITE;
1359 return av;
1362 /* Set an inode's SID to a specified value. */
1363 static int inode_security_set_sid(struct inode *inode, u32 sid)
1365 struct inode_security_struct *isec = inode->i_security;
1366 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
1368 if (!sbsec->initialized) {
1369 /* Defer initialization to selinux_complete_init. */
1370 return 0;
1373 down(&isec->sem);
1374 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1375 isec->sid = sid;
1376 isec->initialized = 1;
1377 up(&isec->sem);
1378 return 0;
1381 /* Hook functions begin here. */
1383 static int selinux_ptrace(struct task_struct *parent, struct task_struct *child)
1385 struct task_security_struct *psec = parent->security;
1386 struct task_security_struct *csec = child->security;
1387 int rc;
1389 rc = secondary_ops->ptrace(parent,child);
1390 if (rc)
1391 return rc;
1393 rc = task_has_perm(parent, child, PROCESS__PTRACE);
1394 /* Save the SID of the tracing process for later use in apply_creds. */
1395 if (!(child->ptrace & PT_PTRACED) && !rc)
1396 csec->ptrace_sid = psec->sid;
1397 return rc;
1400 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1401 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1403 int error;
1405 error = task_has_perm(current, target, PROCESS__GETCAP);
1406 if (error)
1407 return error;
1409 return secondary_ops->capget(target, effective, inheritable, permitted);
1412 static int selinux_capset_check(struct task_struct *target, kernel_cap_t *effective,
1413 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1415 int error;
1417 error = secondary_ops->capset_check(target, effective, inheritable, permitted);
1418 if (error)
1419 return error;
1421 return task_has_perm(current, target, PROCESS__SETCAP);
1424 static void selinux_capset_set(struct task_struct *target, kernel_cap_t *effective,
1425 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1427 secondary_ops->capset_set(target, effective, inheritable, permitted);
1430 static int selinux_capable(struct task_struct *tsk, int cap)
1432 int rc;
1434 rc = secondary_ops->capable(tsk, cap);
1435 if (rc)
1436 return rc;
1438 return task_has_capability(tsk,cap);
1441 static int selinux_sysctl(ctl_table *table, int op)
1443 int error = 0;
1444 u32 av;
1445 struct task_security_struct *tsec;
1446 u32 tsid;
1447 int rc;
1449 rc = secondary_ops->sysctl(table, op);
1450 if (rc)
1451 return rc;
1453 tsec = current->security;
1455 rc = selinux_proc_get_sid(table->de, (op == 001) ?
1456 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1457 if (rc) {
1458 /* Default to the well-defined sysctl SID. */
1459 tsid = SECINITSID_SYSCTL;
1462 /* The op values are "defined" in sysctl.c, thereby creating
1463 * a bad coupling between this module and sysctl.c */
1464 if(op == 001) {
1465 error = avc_has_perm(tsec->sid, tsid,
1466 SECCLASS_DIR, DIR__SEARCH, NULL);
1467 } else {
1468 av = 0;
1469 if (op & 004)
1470 av |= FILE__READ;
1471 if (op & 002)
1472 av |= FILE__WRITE;
1473 if (av)
1474 error = avc_has_perm(tsec->sid, tsid,
1475 SECCLASS_FILE, av, NULL);
1478 return error;
1481 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1483 int rc = 0;
1485 if (!sb)
1486 return 0;
1488 switch (cmds) {
1489 case Q_SYNC:
1490 case Q_QUOTAON:
1491 case Q_QUOTAOFF:
1492 case Q_SETINFO:
1493 case Q_SETQUOTA:
1494 rc = superblock_has_perm(current,
1496 FILESYSTEM__QUOTAMOD, NULL);
1497 break;
1498 case Q_GETFMT:
1499 case Q_GETINFO:
1500 case Q_GETQUOTA:
1501 rc = superblock_has_perm(current,
1503 FILESYSTEM__QUOTAGET, NULL);
1504 break;
1505 default:
1506 rc = 0; /* let the kernel handle invalid cmds */
1507 break;
1509 return rc;
1512 static int selinux_quota_on(struct dentry *dentry)
1514 return dentry_has_perm(current, NULL, dentry, FILE__QUOTAON);
1517 static int selinux_syslog(int type)
1519 int rc;
1521 rc = secondary_ops->syslog(type);
1522 if (rc)
1523 return rc;
1525 switch (type) {
1526 case 3: /* Read last kernel messages */
1527 case 10: /* Return size of the log buffer */
1528 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1529 break;
1530 case 6: /* Disable logging to console */
1531 case 7: /* Enable logging to console */
1532 case 8: /* Set level of messages printed to console */
1533 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1534 break;
1535 case 0: /* Close log */
1536 case 1: /* Open log */
1537 case 2: /* Read from log */
1538 case 4: /* Read/clear last kernel messages */
1539 case 5: /* Clear ring buffer */
1540 default:
1541 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1542 break;
1544 return rc;
1548 * Check that a process has enough memory to allocate a new virtual
1549 * mapping. 0 means there is enough memory for the allocation to
1550 * succeed and -ENOMEM implies there is not.
1552 * Note that secondary_ops->capable and task_has_perm_noaudit return 0
1553 * if the capability is granted, but __vm_enough_memory requires 1 if
1554 * the capability is granted.
1556 * Do not audit the selinux permission check, as this is applied to all
1557 * processes that allocate mappings.
1559 static int selinux_vm_enough_memory(long pages)
1561 int rc, cap_sys_admin = 0;
1562 struct task_security_struct *tsec = current->security;
1564 rc = secondary_ops->capable(current, CAP_SYS_ADMIN);
1565 if (rc == 0)
1566 rc = avc_has_perm_noaudit(tsec->sid, tsec->sid,
1567 SECCLASS_CAPABILITY,
1568 CAP_TO_MASK(CAP_SYS_ADMIN),
1569 NULL);
1571 if (rc == 0)
1572 cap_sys_admin = 1;
1574 return __vm_enough_memory(pages, cap_sys_admin);
1577 /* binprm security operations */
1579 static int selinux_bprm_alloc_security(struct linux_binprm *bprm)
1581 struct bprm_security_struct *bsec;
1583 bsec = kzalloc(sizeof(struct bprm_security_struct), GFP_KERNEL);
1584 if (!bsec)
1585 return -ENOMEM;
1587 bsec->bprm = bprm;
1588 bsec->sid = SECINITSID_UNLABELED;
1589 bsec->set = 0;
1591 bprm->security = bsec;
1592 return 0;
1595 static int selinux_bprm_set_security(struct linux_binprm *bprm)
1597 struct task_security_struct *tsec;
1598 struct inode *inode = bprm->file->f_dentry->d_inode;
1599 struct inode_security_struct *isec;
1600 struct bprm_security_struct *bsec;
1601 u32 newsid;
1602 struct avc_audit_data ad;
1603 int rc;
1605 rc = secondary_ops->bprm_set_security(bprm);
1606 if (rc)
1607 return rc;
1609 bsec = bprm->security;
1611 if (bsec->set)
1612 return 0;
1614 tsec = current->security;
1615 isec = inode->i_security;
1617 /* Default to the current task SID. */
1618 bsec->sid = tsec->sid;
1620 /* Reset fs, key, and sock SIDs on execve. */
1621 tsec->create_sid = 0;
1622 tsec->keycreate_sid = 0;
1623 tsec->sockcreate_sid = 0;
1625 if (tsec->exec_sid) {
1626 newsid = tsec->exec_sid;
1627 /* Reset exec SID on execve. */
1628 tsec->exec_sid = 0;
1629 } else {
1630 /* Check for a default transition on this program. */
1631 rc = security_transition_sid(tsec->sid, isec->sid,
1632 SECCLASS_PROCESS, &newsid);
1633 if (rc)
1634 return rc;
1637 AVC_AUDIT_DATA_INIT(&ad, FS);
1638 ad.u.fs.mnt = bprm->file->f_vfsmnt;
1639 ad.u.fs.dentry = bprm->file->f_dentry;
1641 if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID)
1642 newsid = tsec->sid;
1644 if (tsec->sid == newsid) {
1645 rc = avc_has_perm(tsec->sid, isec->sid,
1646 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
1647 if (rc)
1648 return rc;
1649 } else {
1650 /* Check permissions for the transition. */
1651 rc = avc_has_perm(tsec->sid, newsid,
1652 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
1653 if (rc)
1654 return rc;
1656 rc = avc_has_perm(newsid, isec->sid,
1657 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
1658 if (rc)
1659 return rc;
1661 /* Clear any possibly unsafe personality bits on exec: */
1662 current->personality &= ~PER_CLEAR_ON_SETID;
1664 /* Set the security field to the new SID. */
1665 bsec->sid = newsid;
1668 bsec->set = 1;
1669 return 0;
1672 static int selinux_bprm_check_security (struct linux_binprm *bprm)
1674 return secondary_ops->bprm_check_security(bprm);
1678 static int selinux_bprm_secureexec (struct linux_binprm *bprm)
1680 struct task_security_struct *tsec = current->security;
1681 int atsecure = 0;
1683 if (tsec->osid != tsec->sid) {
1684 /* Enable secure mode for SIDs transitions unless
1685 the noatsecure permission is granted between
1686 the two SIDs, i.e. ahp returns 0. */
1687 atsecure = avc_has_perm(tsec->osid, tsec->sid,
1688 SECCLASS_PROCESS,
1689 PROCESS__NOATSECURE, NULL);
1692 return (atsecure || secondary_ops->bprm_secureexec(bprm));
1695 static void selinux_bprm_free_security(struct linux_binprm *bprm)
1697 kfree(bprm->security);
1698 bprm->security = NULL;
1701 extern struct vfsmount *selinuxfs_mount;
1702 extern struct dentry *selinux_null;
1704 /* Derived from fs/exec.c:flush_old_files. */
1705 static inline void flush_unauthorized_files(struct files_struct * files)
1707 struct avc_audit_data ad;
1708 struct file *file, *devnull = NULL;
1709 struct tty_struct *tty = current->signal->tty;
1710 struct fdtable *fdt;
1711 long j = -1;
1713 if (tty) {
1714 file_list_lock();
1715 file = list_entry(tty->tty_files.next, typeof(*file), f_u.fu_list);
1716 if (file) {
1717 /* Revalidate access to controlling tty.
1718 Use inode_has_perm on the tty inode directly rather
1719 than using file_has_perm, as this particular open
1720 file may belong to another process and we are only
1721 interested in the inode-based check here. */
1722 struct inode *inode = file->f_dentry->d_inode;
1723 if (inode_has_perm(current, inode,
1724 FILE__READ | FILE__WRITE, NULL)) {
1725 /* Reset controlling tty. */
1726 current->signal->tty = NULL;
1727 current->signal->tty_old_pgrp = 0;
1730 file_list_unlock();
1733 /* Revalidate access to inherited open files. */
1735 AVC_AUDIT_DATA_INIT(&ad,FS);
1737 spin_lock(&files->file_lock);
1738 for (;;) {
1739 unsigned long set, i;
1740 int fd;
1742 j++;
1743 i = j * __NFDBITS;
1744 fdt = files_fdtable(files);
1745 if (i >= fdt->max_fds || i >= fdt->max_fdset)
1746 break;
1747 set = fdt->open_fds->fds_bits[j];
1748 if (!set)
1749 continue;
1750 spin_unlock(&files->file_lock);
1751 for ( ; set ; i++,set >>= 1) {
1752 if (set & 1) {
1753 file = fget(i);
1754 if (!file)
1755 continue;
1756 if (file_has_perm(current,
1757 file,
1758 file_to_av(file))) {
1759 sys_close(i);
1760 fd = get_unused_fd();
1761 if (fd != i) {
1762 if (fd >= 0)
1763 put_unused_fd(fd);
1764 fput(file);
1765 continue;
1767 if (devnull) {
1768 get_file(devnull);
1769 } else {
1770 devnull = dentry_open(dget(selinux_null), mntget(selinuxfs_mount), O_RDWR);
1771 if (!devnull) {
1772 put_unused_fd(fd);
1773 fput(file);
1774 continue;
1777 fd_install(fd, devnull);
1779 fput(file);
1782 spin_lock(&files->file_lock);
1785 spin_unlock(&files->file_lock);
1788 static void selinux_bprm_apply_creds(struct linux_binprm *bprm, int unsafe)
1790 struct task_security_struct *tsec;
1791 struct bprm_security_struct *bsec;
1792 u32 sid;
1793 int rc;
1795 secondary_ops->bprm_apply_creds(bprm, unsafe);
1797 tsec = current->security;
1799 bsec = bprm->security;
1800 sid = bsec->sid;
1802 tsec->osid = tsec->sid;
1803 bsec->unsafe = 0;
1804 if (tsec->sid != sid) {
1805 /* Check for shared state. If not ok, leave SID
1806 unchanged and kill. */
1807 if (unsafe & LSM_UNSAFE_SHARE) {
1808 rc = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
1809 PROCESS__SHARE, NULL);
1810 if (rc) {
1811 bsec->unsafe = 1;
1812 return;
1816 /* Check for ptracing, and update the task SID if ok.
1817 Otherwise, leave SID unchanged and kill. */
1818 if (unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
1819 rc = avc_has_perm(tsec->ptrace_sid, sid,
1820 SECCLASS_PROCESS, PROCESS__PTRACE,
1821 NULL);
1822 if (rc) {
1823 bsec->unsafe = 1;
1824 return;
1827 tsec->sid = sid;
1832 * called after apply_creds without the task lock held
1834 static void selinux_bprm_post_apply_creds(struct linux_binprm *bprm)
1836 struct task_security_struct *tsec;
1837 struct rlimit *rlim, *initrlim;
1838 struct itimerval itimer;
1839 struct bprm_security_struct *bsec;
1840 int rc, i;
1842 tsec = current->security;
1843 bsec = bprm->security;
1845 if (bsec->unsafe) {
1846 force_sig_specific(SIGKILL, current);
1847 return;
1849 if (tsec->osid == tsec->sid)
1850 return;
1852 /* Close files for which the new task SID is not authorized. */
1853 flush_unauthorized_files(current->files);
1855 /* Check whether the new SID can inherit signal state
1856 from the old SID. If not, clear itimers to avoid
1857 subsequent signal generation and flush and unblock
1858 signals. This must occur _after_ the task SID has
1859 been updated so that any kill done after the flush
1860 will be checked against the new SID. */
1861 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
1862 PROCESS__SIGINH, NULL);
1863 if (rc) {
1864 memset(&itimer, 0, sizeof itimer);
1865 for (i = 0; i < 3; i++)
1866 do_setitimer(i, &itimer, NULL);
1867 flush_signals(current);
1868 spin_lock_irq(&current->sighand->siglock);
1869 flush_signal_handlers(current, 1);
1870 sigemptyset(&current->blocked);
1871 recalc_sigpending();
1872 spin_unlock_irq(&current->sighand->siglock);
1875 /* Check whether the new SID can inherit resource limits
1876 from the old SID. If not, reset all soft limits to
1877 the lower of the current task's hard limit and the init
1878 task's soft limit. Note that the setting of hard limits
1879 (even to lower them) can be controlled by the setrlimit
1880 check. The inclusion of the init task's soft limit into
1881 the computation is to avoid resetting soft limits higher
1882 than the default soft limit for cases where the default
1883 is lower than the hard limit, e.g. RLIMIT_CORE or
1884 RLIMIT_STACK.*/
1885 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
1886 PROCESS__RLIMITINH, NULL);
1887 if (rc) {
1888 for (i = 0; i < RLIM_NLIMITS; i++) {
1889 rlim = current->signal->rlim + i;
1890 initrlim = init_task.signal->rlim+i;
1891 rlim->rlim_cur = min(rlim->rlim_max,initrlim->rlim_cur);
1893 if (current->signal->rlim[RLIMIT_CPU].rlim_cur != RLIM_INFINITY) {
1895 * This will cause RLIMIT_CPU calculations
1896 * to be refigured.
1898 current->it_prof_expires = jiffies_to_cputime(1);
1902 /* Wake up the parent if it is waiting so that it can
1903 recheck wait permission to the new task SID. */
1904 wake_up_interruptible(&current->parent->signal->wait_chldexit);
1907 /* superblock security operations */
1909 static int selinux_sb_alloc_security(struct super_block *sb)
1911 return superblock_alloc_security(sb);
1914 static void selinux_sb_free_security(struct super_block *sb)
1916 superblock_free_security(sb);
1919 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
1921 if (plen > olen)
1922 return 0;
1924 return !memcmp(prefix, option, plen);
1927 static inline int selinux_option(char *option, int len)
1929 return (match_prefix("context=", sizeof("context=")-1, option, len) ||
1930 match_prefix("fscontext=", sizeof("fscontext=")-1, option, len) ||
1931 match_prefix("defcontext=", sizeof("defcontext=")-1, option, len) ||
1932 match_prefix("rootcontext=", sizeof("rootcontext=")-1, option, len));
1935 static inline void take_option(char **to, char *from, int *first, int len)
1937 if (!*first) {
1938 **to = ',';
1939 *to += 1;
1941 else
1942 *first = 0;
1943 memcpy(*to, from, len);
1944 *to += len;
1947 static int selinux_sb_copy_data(struct file_system_type *type, void *orig, void *copy)
1949 int fnosec, fsec, rc = 0;
1950 char *in_save, *in_curr, *in_end;
1951 char *sec_curr, *nosec_save, *nosec;
1953 in_curr = orig;
1954 sec_curr = copy;
1956 /* Binary mount data: just copy */
1957 if (type->fs_flags & FS_BINARY_MOUNTDATA) {
1958 copy_page(sec_curr, in_curr);
1959 goto out;
1962 nosec = (char *)get_zeroed_page(GFP_KERNEL);
1963 if (!nosec) {
1964 rc = -ENOMEM;
1965 goto out;
1968 nosec_save = nosec;
1969 fnosec = fsec = 1;
1970 in_save = in_end = orig;
1972 do {
1973 if (*in_end == ',' || *in_end == '\0') {
1974 int len = in_end - in_curr;
1976 if (selinux_option(in_curr, len))
1977 take_option(&sec_curr, in_curr, &fsec, len);
1978 else
1979 take_option(&nosec, in_curr, &fnosec, len);
1981 in_curr = in_end + 1;
1983 } while (*in_end++);
1985 strcpy(in_save, nosec_save);
1986 free_page((unsigned long)nosec_save);
1987 out:
1988 return rc;
1991 static int selinux_sb_kern_mount(struct super_block *sb, void *data)
1993 struct avc_audit_data ad;
1994 int rc;
1996 rc = superblock_doinit(sb, data);
1997 if (rc)
1998 return rc;
2000 AVC_AUDIT_DATA_INIT(&ad,FS);
2001 ad.u.fs.dentry = sb->s_root;
2002 return superblock_has_perm(current, sb, FILESYSTEM__MOUNT, &ad);
2005 static int selinux_sb_statfs(struct dentry *dentry)
2007 struct avc_audit_data ad;
2009 AVC_AUDIT_DATA_INIT(&ad,FS);
2010 ad.u.fs.dentry = dentry->d_sb->s_root;
2011 return superblock_has_perm(current, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2014 static int selinux_mount(char * dev_name,
2015 struct nameidata *nd,
2016 char * type,
2017 unsigned long flags,
2018 void * data)
2020 int rc;
2022 rc = secondary_ops->sb_mount(dev_name, nd, type, flags, data);
2023 if (rc)
2024 return rc;
2026 if (flags & MS_REMOUNT)
2027 return superblock_has_perm(current, nd->mnt->mnt_sb,
2028 FILESYSTEM__REMOUNT, NULL);
2029 else
2030 return dentry_has_perm(current, nd->mnt, nd->dentry,
2031 FILE__MOUNTON);
2034 static int selinux_umount(struct vfsmount *mnt, int flags)
2036 int rc;
2038 rc = secondary_ops->sb_umount(mnt, flags);
2039 if (rc)
2040 return rc;
2042 return superblock_has_perm(current,mnt->mnt_sb,
2043 FILESYSTEM__UNMOUNT,NULL);
2046 /* inode security operations */
2048 static int selinux_inode_alloc_security(struct inode *inode)
2050 return inode_alloc_security(inode);
2053 static void selinux_inode_free_security(struct inode *inode)
2055 inode_free_security(inode);
2058 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2059 char **name, void **value,
2060 size_t *len)
2062 struct task_security_struct *tsec;
2063 struct inode_security_struct *dsec;
2064 struct superblock_security_struct *sbsec;
2065 u32 newsid, clen;
2066 int rc;
2067 char *namep = NULL, *context;
2069 tsec = current->security;
2070 dsec = dir->i_security;
2071 sbsec = dir->i_sb->s_security;
2073 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2074 newsid = tsec->create_sid;
2075 } else {
2076 rc = security_transition_sid(tsec->sid, dsec->sid,
2077 inode_mode_to_security_class(inode->i_mode),
2078 &newsid);
2079 if (rc) {
2080 printk(KERN_WARNING "%s: "
2081 "security_transition_sid failed, rc=%d (dev=%s "
2082 "ino=%ld)\n",
2083 __FUNCTION__,
2084 -rc, inode->i_sb->s_id, inode->i_ino);
2085 return rc;
2089 inode_security_set_sid(inode, newsid);
2091 if (!ss_initialized || sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2092 return -EOPNOTSUPP;
2094 if (name) {
2095 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_KERNEL);
2096 if (!namep)
2097 return -ENOMEM;
2098 *name = namep;
2101 if (value && len) {
2102 rc = security_sid_to_context(newsid, &context, &clen);
2103 if (rc) {
2104 kfree(namep);
2105 return rc;
2107 *value = context;
2108 *len = clen;
2111 return 0;
2114 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2116 return may_create(dir, dentry, SECCLASS_FILE);
2119 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2121 int rc;
2123 rc = secondary_ops->inode_link(old_dentry,dir,new_dentry);
2124 if (rc)
2125 return rc;
2126 return may_link(dir, old_dentry, MAY_LINK);
2129 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2131 int rc;
2133 rc = secondary_ops->inode_unlink(dir, dentry);
2134 if (rc)
2135 return rc;
2136 return may_link(dir, dentry, MAY_UNLINK);
2139 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2141 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2144 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2146 return may_create(dir, dentry, SECCLASS_DIR);
2149 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2151 return may_link(dir, dentry, MAY_RMDIR);
2154 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2156 int rc;
2158 rc = secondary_ops->inode_mknod(dir, dentry, mode, dev);
2159 if (rc)
2160 return rc;
2162 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2165 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2166 struct inode *new_inode, struct dentry *new_dentry)
2168 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2171 static int selinux_inode_readlink(struct dentry *dentry)
2173 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2176 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2178 int rc;
2180 rc = secondary_ops->inode_follow_link(dentry,nameidata);
2181 if (rc)
2182 return rc;
2183 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2186 static int selinux_inode_permission(struct inode *inode, int mask,
2187 struct nameidata *nd)
2189 int rc;
2191 rc = secondary_ops->inode_permission(inode, mask, nd);
2192 if (rc)
2193 return rc;
2195 if (!mask) {
2196 /* No permission to check. Existence test. */
2197 return 0;
2200 return inode_has_perm(current, inode,
2201 file_mask_to_av(inode->i_mode, mask), NULL);
2204 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2206 int rc;
2208 rc = secondary_ops->inode_setattr(dentry, iattr);
2209 if (rc)
2210 return rc;
2212 if (iattr->ia_valid & ATTR_FORCE)
2213 return 0;
2215 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2216 ATTR_ATIME_SET | ATTR_MTIME_SET))
2217 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2219 return dentry_has_perm(current, NULL, dentry, FILE__WRITE);
2222 static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2224 return dentry_has_perm(current, mnt, dentry, FILE__GETATTR);
2227 static int selinux_inode_setxattr(struct dentry *dentry, char *name, void *value, size_t size, int flags)
2229 struct task_security_struct *tsec = current->security;
2230 struct inode *inode = dentry->d_inode;
2231 struct inode_security_struct *isec = inode->i_security;
2232 struct superblock_security_struct *sbsec;
2233 struct avc_audit_data ad;
2234 u32 newsid;
2235 int rc = 0;
2237 if (strcmp(name, XATTR_NAME_SELINUX)) {
2238 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2239 sizeof XATTR_SECURITY_PREFIX - 1) &&
2240 !capable(CAP_SYS_ADMIN)) {
2241 /* A different attribute in the security namespace.
2242 Restrict to administrator. */
2243 return -EPERM;
2246 /* Not an attribute we recognize, so just check the
2247 ordinary setattr permission. */
2248 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2251 sbsec = inode->i_sb->s_security;
2252 if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2253 return -EOPNOTSUPP;
2255 if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER))
2256 return -EPERM;
2258 AVC_AUDIT_DATA_INIT(&ad,FS);
2259 ad.u.fs.dentry = dentry;
2261 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass,
2262 FILE__RELABELFROM, &ad);
2263 if (rc)
2264 return rc;
2266 rc = security_context_to_sid(value, size, &newsid);
2267 if (rc)
2268 return rc;
2270 rc = avc_has_perm(tsec->sid, newsid, isec->sclass,
2271 FILE__RELABELTO, &ad);
2272 if (rc)
2273 return rc;
2275 rc = security_validate_transition(isec->sid, newsid, tsec->sid,
2276 isec->sclass);
2277 if (rc)
2278 return rc;
2280 return avc_has_perm(newsid,
2281 sbsec->sid,
2282 SECCLASS_FILESYSTEM,
2283 FILESYSTEM__ASSOCIATE,
2284 &ad);
2287 static void selinux_inode_post_setxattr(struct dentry *dentry, char *name,
2288 void *value, size_t size, int flags)
2290 struct inode *inode = dentry->d_inode;
2291 struct inode_security_struct *isec = inode->i_security;
2292 u32 newsid;
2293 int rc;
2295 if (strcmp(name, XATTR_NAME_SELINUX)) {
2296 /* Not an attribute we recognize, so nothing to do. */
2297 return;
2300 rc = security_context_to_sid(value, size, &newsid);
2301 if (rc) {
2302 printk(KERN_WARNING "%s: unable to obtain SID for context "
2303 "%s, rc=%d\n", __FUNCTION__, (char*)value, -rc);
2304 return;
2307 isec->sid = newsid;
2308 return;
2311 static int selinux_inode_getxattr (struct dentry *dentry, char *name)
2313 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2316 static int selinux_inode_listxattr (struct dentry *dentry)
2318 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2321 static int selinux_inode_removexattr (struct dentry *dentry, char *name)
2323 if (strcmp(name, XATTR_NAME_SELINUX)) {
2324 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2325 sizeof XATTR_SECURITY_PREFIX - 1) &&
2326 !capable(CAP_SYS_ADMIN)) {
2327 /* A different attribute in the security namespace.
2328 Restrict to administrator. */
2329 return -EPERM;
2332 /* Not an attribute we recognize, so just check the
2333 ordinary setattr permission. Might want a separate
2334 permission for removexattr. */
2335 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2338 /* No one is allowed to remove a SELinux security label.
2339 You can change the label, but all data must be labeled. */
2340 return -EACCES;
2343 static const char *selinux_inode_xattr_getsuffix(void)
2345 return XATTR_SELINUX_SUFFIX;
2349 * Copy the in-core inode security context value to the user. If the
2350 * getxattr() prior to this succeeded, check to see if we need to
2351 * canonicalize the value to be finally returned to the user.
2353 * Permission check is handled by selinux_inode_getxattr hook.
2355 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void *buffer, size_t size, int err)
2357 struct inode_security_struct *isec = inode->i_security;
2359 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2360 return -EOPNOTSUPP;
2362 return selinux_getsecurity(isec->sid, buffer, size);
2365 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2366 const void *value, size_t size, int flags)
2368 struct inode_security_struct *isec = inode->i_security;
2369 u32 newsid;
2370 int rc;
2372 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2373 return -EOPNOTSUPP;
2375 if (!value || !size)
2376 return -EACCES;
2378 rc = security_context_to_sid((void*)value, size, &newsid);
2379 if (rc)
2380 return rc;
2382 isec->sid = newsid;
2383 return 0;
2386 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2388 const int len = sizeof(XATTR_NAME_SELINUX);
2389 if (buffer && len <= buffer_size)
2390 memcpy(buffer, XATTR_NAME_SELINUX, len);
2391 return len;
2394 /* file security operations */
2396 static int selinux_file_permission(struct file *file, int mask)
2398 struct inode *inode = file->f_dentry->d_inode;
2400 if (!mask) {
2401 /* No permission to check. Existence test. */
2402 return 0;
2405 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2406 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2407 mask |= MAY_APPEND;
2409 return file_has_perm(current, file,
2410 file_mask_to_av(inode->i_mode, mask));
2413 static int selinux_file_alloc_security(struct file *file)
2415 return file_alloc_security(file);
2418 static void selinux_file_free_security(struct file *file)
2420 file_free_security(file);
2423 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2424 unsigned long arg)
2426 int error = 0;
2428 switch (cmd) {
2429 case FIONREAD:
2430 /* fall through */
2431 case FIBMAP:
2432 /* fall through */
2433 case FIGETBSZ:
2434 /* fall through */
2435 case EXT2_IOC_GETFLAGS:
2436 /* fall through */
2437 case EXT2_IOC_GETVERSION:
2438 error = file_has_perm(current, file, FILE__GETATTR);
2439 break;
2441 case EXT2_IOC_SETFLAGS:
2442 /* fall through */
2443 case EXT2_IOC_SETVERSION:
2444 error = file_has_perm(current, file, FILE__SETATTR);
2445 break;
2447 /* sys_ioctl() checks */
2448 case FIONBIO:
2449 /* fall through */
2450 case FIOASYNC:
2451 error = file_has_perm(current, file, 0);
2452 break;
2454 case KDSKBENT:
2455 case KDSKBSENT:
2456 error = task_has_capability(current,CAP_SYS_TTY_CONFIG);
2457 break;
2459 /* default case assumes that the command will go
2460 * to the file's ioctl() function.
2462 default:
2463 error = file_has_perm(current, file, FILE__IOCTL);
2466 return error;
2469 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2471 #ifndef CONFIG_PPC32
2472 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2474 * We are making executable an anonymous mapping or a
2475 * private file mapping that will also be writable.
2476 * This has an additional check.
2478 int rc = task_has_perm(current, current, PROCESS__EXECMEM);
2479 if (rc)
2480 return rc;
2482 #endif
2484 if (file) {
2485 /* read access is always possible with a mapping */
2486 u32 av = FILE__READ;
2488 /* write access only matters if the mapping is shared */
2489 if (shared && (prot & PROT_WRITE))
2490 av |= FILE__WRITE;
2492 if (prot & PROT_EXEC)
2493 av |= FILE__EXECUTE;
2495 return file_has_perm(current, file, av);
2497 return 0;
2500 static int selinux_file_mmap(struct file *file, unsigned long reqprot,
2501 unsigned long prot, unsigned long flags)
2503 int rc;
2505 rc = secondary_ops->file_mmap(file, reqprot, prot, flags);
2506 if (rc)
2507 return rc;
2509 if (selinux_checkreqprot)
2510 prot = reqprot;
2512 return file_map_prot_check(file, prot,
2513 (flags & MAP_TYPE) == MAP_SHARED);
2516 static int selinux_file_mprotect(struct vm_area_struct *vma,
2517 unsigned long reqprot,
2518 unsigned long prot)
2520 int rc;
2522 rc = secondary_ops->file_mprotect(vma, reqprot, prot);
2523 if (rc)
2524 return rc;
2526 if (selinux_checkreqprot)
2527 prot = reqprot;
2529 #ifndef CONFIG_PPC32
2530 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
2531 rc = 0;
2532 if (vma->vm_start >= vma->vm_mm->start_brk &&
2533 vma->vm_end <= vma->vm_mm->brk) {
2534 rc = task_has_perm(current, current,
2535 PROCESS__EXECHEAP);
2536 } else if (!vma->vm_file &&
2537 vma->vm_start <= vma->vm_mm->start_stack &&
2538 vma->vm_end >= vma->vm_mm->start_stack) {
2539 rc = task_has_perm(current, current, PROCESS__EXECSTACK);
2540 } else if (vma->vm_file && vma->anon_vma) {
2542 * We are making executable a file mapping that has
2543 * had some COW done. Since pages might have been
2544 * written, check ability to execute the possibly
2545 * modified content. This typically should only
2546 * occur for text relocations.
2548 rc = file_has_perm(current, vma->vm_file,
2549 FILE__EXECMOD);
2551 if (rc)
2552 return rc;
2554 #endif
2556 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
2559 static int selinux_file_lock(struct file *file, unsigned int cmd)
2561 return file_has_perm(current, file, FILE__LOCK);
2564 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
2565 unsigned long arg)
2567 int err = 0;
2569 switch (cmd) {
2570 case F_SETFL:
2571 if (!file->f_dentry || !file->f_dentry->d_inode) {
2572 err = -EINVAL;
2573 break;
2576 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
2577 err = file_has_perm(current, file,FILE__WRITE);
2578 break;
2580 /* fall through */
2581 case F_SETOWN:
2582 case F_SETSIG:
2583 case F_GETFL:
2584 case F_GETOWN:
2585 case F_GETSIG:
2586 /* Just check FD__USE permission */
2587 err = file_has_perm(current, file, 0);
2588 break;
2589 case F_GETLK:
2590 case F_SETLK:
2591 case F_SETLKW:
2592 #if BITS_PER_LONG == 32
2593 case F_GETLK64:
2594 case F_SETLK64:
2595 case F_SETLKW64:
2596 #endif
2597 if (!file->f_dentry || !file->f_dentry->d_inode) {
2598 err = -EINVAL;
2599 break;
2601 err = file_has_perm(current, file, FILE__LOCK);
2602 break;
2605 return err;
2608 static int selinux_file_set_fowner(struct file *file)
2610 struct task_security_struct *tsec;
2611 struct file_security_struct *fsec;
2613 tsec = current->security;
2614 fsec = file->f_security;
2615 fsec->fown_sid = tsec->sid;
2617 return 0;
2620 static int selinux_file_send_sigiotask(struct task_struct *tsk,
2621 struct fown_struct *fown, int signum)
2623 struct file *file;
2624 u32 perm;
2625 struct task_security_struct *tsec;
2626 struct file_security_struct *fsec;
2628 /* struct fown_struct is never outside the context of a struct file */
2629 file = (struct file *)((long)fown - offsetof(struct file,f_owner));
2631 tsec = tsk->security;
2632 fsec = file->f_security;
2634 if (!signum)
2635 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
2636 else
2637 perm = signal_to_av(signum);
2639 return avc_has_perm(fsec->fown_sid, tsec->sid,
2640 SECCLASS_PROCESS, perm, NULL);
2643 static int selinux_file_receive(struct file *file)
2645 return file_has_perm(current, file, file_to_av(file));
2648 /* task security operations */
2650 static int selinux_task_create(unsigned long clone_flags)
2652 int rc;
2654 rc = secondary_ops->task_create(clone_flags);
2655 if (rc)
2656 return rc;
2658 return task_has_perm(current, current, PROCESS__FORK);
2661 static int selinux_task_alloc_security(struct task_struct *tsk)
2663 struct task_security_struct *tsec1, *tsec2;
2664 int rc;
2666 tsec1 = current->security;
2668 rc = task_alloc_security(tsk);
2669 if (rc)
2670 return rc;
2671 tsec2 = tsk->security;
2673 tsec2->osid = tsec1->osid;
2674 tsec2->sid = tsec1->sid;
2676 /* Retain the exec, fs, key, and sock SIDs across fork */
2677 tsec2->exec_sid = tsec1->exec_sid;
2678 tsec2->create_sid = tsec1->create_sid;
2679 tsec2->keycreate_sid = tsec1->keycreate_sid;
2680 tsec2->sockcreate_sid = tsec1->sockcreate_sid;
2682 /* Retain ptracer SID across fork, if any.
2683 This will be reset by the ptrace hook upon any
2684 subsequent ptrace_attach operations. */
2685 tsec2->ptrace_sid = tsec1->ptrace_sid;
2687 return 0;
2690 static void selinux_task_free_security(struct task_struct *tsk)
2692 task_free_security(tsk);
2695 static int selinux_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
2697 /* Since setuid only affects the current process, and
2698 since the SELinux controls are not based on the Linux
2699 identity attributes, SELinux does not need to control
2700 this operation. However, SELinux does control the use
2701 of the CAP_SETUID and CAP_SETGID capabilities using the
2702 capable hook. */
2703 return 0;
2706 static int selinux_task_post_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
2708 return secondary_ops->task_post_setuid(id0,id1,id2,flags);
2711 static int selinux_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags)
2713 /* See the comment for setuid above. */
2714 return 0;
2717 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
2719 return task_has_perm(current, p, PROCESS__SETPGID);
2722 static int selinux_task_getpgid(struct task_struct *p)
2724 return task_has_perm(current, p, PROCESS__GETPGID);
2727 static int selinux_task_getsid(struct task_struct *p)
2729 return task_has_perm(current, p, PROCESS__GETSESSION);
2732 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
2734 selinux_get_task_sid(p, secid);
2737 static int selinux_task_setgroups(struct group_info *group_info)
2739 /* See the comment for setuid above. */
2740 return 0;
2743 static int selinux_task_setnice(struct task_struct *p, int nice)
2745 int rc;
2747 rc = secondary_ops->task_setnice(p, nice);
2748 if (rc)
2749 return rc;
2751 return task_has_perm(current,p, PROCESS__SETSCHED);
2754 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
2756 return task_has_perm(current, p, PROCESS__SETSCHED);
2759 static int selinux_task_getioprio(struct task_struct *p)
2761 return task_has_perm(current, p, PROCESS__GETSCHED);
2764 static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
2766 struct rlimit *old_rlim = current->signal->rlim + resource;
2767 int rc;
2769 rc = secondary_ops->task_setrlimit(resource, new_rlim);
2770 if (rc)
2771 return rc;
2773 /* Control the ability to change the hard limit (whether
2774 lowering or raising it), so that the hard limit can
2775 later be used as a safe reset point for the soft limit
2776 upon context transitions. See selinux_bprm_apply_creds. */
2777 if (old_rlim->rlim_max != new_rlim->rlim_max)
2778 return task_has_perm(current, current, PROCESS__SETRLIMIT);
2780 return 0;
2783 static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
2785 return task_has_perm(current, p, PROCESS__SETSCHED);
2788 static int selinux_task_getscheduler(struct task_struct *p)
2790 return task_has_perm(current, p, PROCESS__GETSCHED);
2793 static int selinux_task_movememory(struct task_struct *p)
2795 return task_has_perm(current, p, PROCESS__SETSCHED);
2798 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
2799 int sig, u32 secid)
2801 u32 perm;
2802 int rc;
2803 struct task_security_struct *tsec;
2805 rc = secondary_ops->task_kill(p, info, sig, secid);
2806 if (rc)
2807 return rc;
2809 if (info != SEND_SIG_NOINFO && (is_si_special(info) || SI_FROMKERNEL(info)))
2810 return 0;
2812 if (!sig)
2813 perm = PROCESS__SIGNULL; /* null signal; existence test */
2814 else
2815 perm = signal_to_av(sig);
2816 tsec = p->security;
2817 if (secid)
2818 rc = avc_has_perm(secid, tsec->sid, SECCLASS_PROCESS, perm, NULL);
2819 else
2820 rc = task_has_perm(current, p, perm);
2821 return rc;
2824 static int selinux_task_prctl(int option,
2825 unsigned long arg2,
2826 unsigned long arg3,
2827 unsigned long arg4,
2828 unsigned long arg5)
2830 /* The current prctl operations do not appear to require
2831 any SELinux controls since they merely observe or modify
2832 the state of the current process. */
2833 return 0;
2836 static int selinux_task_wait(struct task_struct *p)
2838 u32 perm;
2840 perm = signal_to_av(p->exit_signal);
2842 return task_has_perm(p, current, perm);
2845 static void selinux_task_reparent_to_init(struct task_struct *p)
2847 struct task_security_struct *tsec;
2849 secondary_ops->task_reparent_to_init(p);
2851 tsec = p->security;
2852 tsec->osid = tsec->sid;
2853 tsec->sid = SECINITSID_KERNEL;
2854 return;
2857 static void selinux_task_to_inode(struct task_struct *p,
2858 struct inode *inode)
2860 struct task_security_struct *tsec = p->security;
2861 struct inode_security_struct *isec = inode->i_security;
2863 isec->sid = tsec->sid;
2864 isec->initialized = 1;
2865 return;
2868 /* Returns error only if unable to parse addresses */
2869 static int selinux_parse_skb_ipv4(struct sk_buff *skb, struct avc_audit_data *ad)
2871 int offset, ihlen, ret = -EINVAL;
2872 struct iphdr _iph, *ih;
2874 offset = skb->nh.raw - skb->data;
2875 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
2876 if (ih == NULL)
2877 goto out;
2879 ihlen = ih->ihl * 4;
2880 if (ihlen < sizeof(_iph))
2881 goto out;
2883 ad->u.net.v4info.saddr = ih->saddr;
2884 ad->u.net.v4info.daddr = ih->daddr;
2885 ret = 0;
2887 switch (ih->protocol) {
2888 case IPPROTO_TCP: {
2889 struct tcphdr _tcph, *th;
2891 if (ntohs(ih->frag_off) & IP_OFFSET)
2892 break;
2894 offset += ihlen;
2895 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
2896 if (th == NULL)
2897 break;
2899 ad->u.net.sport = th->source;
2900 ad->u.net.dport = th->dest;
2901 break;
2904 case IPPROTO_UDP: {
2905 struct udphdr _udph, *uh;
2907 if (ntohs(ih->frag_off) & IP_OFFSET)
2908 break;
2910 offset += ihlen;
2911 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
2912 if (uh == NULL)
2913 break;
2915 ad->u.net.sport = uh->source;
2916 ad->u.net.dport = uh->dest;
2917 break;
2920 default:
2921 break;
2923 out:
2924 return ret;
2927 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
2929 /* Returns error only if unable to parse addresses */
2930 static int selinux_parse_skb_ipv6(struct sk_buff *skb, struct avc_audit_data *ad)
2932 u8 nexthdr;
2933 int ret = -EINVAL, offset;
2934 struct ipv6hdr _ipv6h, *ip6;
2936 offset = skb->nh.raw - skb->data;
2937 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
2938 if (ip6 == NULL)
2939 goto out;
2941 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
2942 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
2943 ret = 0;
2945 nexthdr = ip6->nexthdr;
2946 offset += sizeof(_ipv6h);
2947 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
2948 if (offset < 0)
2949 goto out;
2951 switch (nexthdr) {
2952 case IPPROTO_TCP: {
2953 struct tcphdr _tcph, *th;
2955 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
2956 if (th == NULL)
2957 break;
2959 ad->u.net.sport = th->source;
2960 ad->u.net.dport = th->dest;
2961 break;
2964 case IPPROTO_UDP: {
2965 struct udphdr _udph, *uh;
2967 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
2968 if (uh == NULL)
2969 break;
2971 ad->u.net.sport = uh->source;
2972 ad->u.net.dport = uh->dest;
2973 break;
2976 /* includes fragments */
2977 default:
2978 break;
2980 out:
2981 return ret;
2984 #endif /* IPV6 */
2986 static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
2987 char **addrp, int *len, int src)
2989 int ret = 0;
2991 switch (ad->u.net.family) {
2992 case PF_INET:
2993 ret = selinux_parse_skb_ipv4(skb, ad);
2994 if (ret || !addrp)
2995 break;
2996 *len = 4;
2997 *addrp = (char *)(src ? &ad->u.net.v4info.saddr :
2998 &ad->u.net.v4info.daddr);
2999 break;
3001 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3002 case PF_INET6:
3003 ret = selinux_parse_skb_ipv6(skb, ad);
3004 if (ret || !addrp)
3005 break;
3006 *len = 16;
3007 *addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3008 &ad->u.net.v6info.daddr);
3009 break;
3010 #endif /* IPV6 */
3011 default:
3012 break;
3015 return ret;
3018 /* socket security operations */
3019 static int socket_has_perm(struct task_struct *task, struct socket *sock,
3020 u32 perms)
3022 struct inode_security_struct *isec;
3023 struct task_security_struct *tsec;
3024 struct avc_audit_data ad;
3025 int err = 0;
3027 tsec = task->security;
3028 isec = SOCK_INODE(sock)->i_security;
3030 if (isec->sid == SECINITSID_KERNEL)
3031 goto out;
3033 AVC_AUDIT_DATA_INIT(&ad,NET);
3034 ad.u.net.sk = sock->sk;
3035 err = avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
3037 out:
3038 return err;
3041 static int selinux_socket_create(int family, int type,
3042 int protocol, int kern)
3044 int err = 0;
3045 struct task_security_struct *tsec;
3046 u32 newsid;
3048 if (kern)
3049 goto out;
3051 tsec = current->security;
3052 newsid = tsec->sockcreate_sid ? : tsec->sid;
3053 err = avc_has_perm(tsec->sid, newsid,
3054 socket_type_to_security_class(family, type,
3055 protocol), SOCKET__CREATE, NULL);
3057 out:
3058 return err;
3061 static void selinux_socket_post_create(struct socket *sock, int family,
3062 int type, int protocol, int kern)
3064 struct inode_security_struct *isec;
3065 struct task_security_struct *tsec;
3066 struct sk_security_struct *sksec;
3067 u32 newsid;
3069 isec = SOCK_INODE(sock)->i_security;
3071 tsec = current->security;
3072 newsid = tsec->sockcreate_sid ? : tsec->sid;
3073 isec->sclass = socket_type_to_security_class(family, type, protocol);
3074 isec->sid = kern ? SECINITSID_KERNEL : newsid;
3075 isec->initialized = 1;
3077 if (sock->sk) {
3078 sksec = sock->sk->sk_security;
3079 sksec->sid = isec->sid;
3082 return;
3085 /* Range of port numbers used to automatically bind.
3086 Need to determine whether we should perform a name_bind
3087 permission check between the socket and the port number. */
3088 #define ip_local_port_range_0 sysctl_local_port_range[0]
3089 #define ip_local_port_range_1 sysctl_local_port_range[1]
3091 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3093 u16 family;
3094 int err;
3096 err = socket_has_perm(current, sock, SOCKET__BIND);
3097 if (err)
3098 goto out;
3101 * If PF_INET or PF_INET6, check name_bind permission for the port.
3102 * Multiple address binding for SCTP is not supported yet: we just
3103 * check the first address now.
3105 family = sock->sk->sk_family;
3106 if (family == PF_INET || family == PF_INET6) {
3107 char *addrp;
3108 struct inode_security_struct *isec;
3109 struct task_security_struct *tsec;
3110 struct avc_audit_data ad;
3111 struct sockaddr_in *addr4 = NULL;
3112 struct sockaddr_in6 *addr6 = NULL;
3113 unsigned short snum;
3114 struct sock *sk = sock->sk;
3115 u32 sid, node_perm, addrlen;
3117 tsec = current->security;
3118 isec = SOCK_INODE(sock)->i_security;
3120 if (family == PF_INET) {
3121 addr4 = (struct sockaddr_in *)address;
3122 snum = ntohs(addr4->sin_port);
3123 addrlen = sizeof(addr4->sin_addr.s_addr);
3124 addrp = (char *)&addr4->sin_addr.s_addr;
3125 } else {
3126 addr6 = (struct sockaddr_in6 *)address;
3127 snum = ntohs(addr6->sin6_port);
3128 addrlen = sizeof(addr6->sin6_addr.s6_addr);
3129 addrp = (char *)&addr6->sin6_addr.s6_addr;
3132 if (snum&&(snum < max(PROT_SOCK,ip_local_port_range_0) ||
3133 snum > ip_local_port_range_1)) {
3134 err = security_port_sid(sk->sk_family, sk->sk_type,
3135 sk->sk_protocol, snum, &sid);
3136 if (err)
3137 goto out;
3138 AVC_AUDIT_DATA_INIT(&ad,NET);
3139 ad.u.net.sport = htons(snum);
3140 ad.u.net.family = family;
3141 err = avc_has_perm(isec->sid, sid,
3142 isec->sclass,
3143 SOCKET__NAME_BIND, &ad);
3144 if (err)
3145 goto out;
3148 switch(isec->sclass) {
3149 case SECCLASS_TCP_SOCKET:
3150 node_perm = TCP_SOCKET__NODE_BIND;
3151 break;
3153 case SECCLASS_UDP_SOCKET:
3154 node_perm = UDP_SOCKET__NODE_BIND;
3155 break;
3157 default:
3158 node_perm = RAWIP_SOCKET__NODE_BIND;
3159 break;
3162 err = security_node_sid(family, addrp, addrlen, &sid);
3163 if (err)
3164 goto out;
3166 AVC_AUDIT_DATA_INIT(&ad,NET);
3167 ad.u.net.sport = htons(snum);
3168 ad.u.net.family = family;
3170 if (family == PF_INET)
3171 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3172 else
3173 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3175 err = avc_has_perm(isec->sid, sid,
3176 isec->sclass, node_perm, &ad);
3177 if (err)
3178 goto out;
3180 out:
3181 return err;
3184 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3186 struct inode_security_struct *isec;
3187 int err;
3189 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3190 if (err)
3191 return err;
3194 * If a TCP socket, check name_connect permission for the port.
3196 isec = SOCK_INODE(sock)->i_security;
3197 if (isec->sclass == SECCLASS_TCP_SOCKET) {
3198 struct sock *sk = sock->sk;
3199 struct avc_audit_data ad;
3200 struct sockaddr_in *addr4 = NULL;
3201 struct sockaddr_in6 *addr6 = NULL;
3202 unsigned short snum;
3203 u32 sid;
3205 if (sk->sk_family == PF_INET) {
3206 addr4 = (struct sockaddr_in *)address;
3207 if (addrlen < sizeof(struct sockaddr_in))
3208 return -EINVAL;
3209 snum = ntohs(addr4->sin_port);
3210 } else {
3211 addr6 = (struct sockaddr_in6 *)address;
3212 if (addrlen < SIN6_LEN_RFC2133)
3213 return -EINVAL;
3214 snum = ntohs(addr6->sin6_port);
3217 err = security_port_sid(sk->sk_family, sk->sk_type,
3218 sk->sk_protocol, snum, &sid);
3219 if (err)
3220 goto out;
3222 AVC_AUDIT_DATA_INIT(&ad,NET);
3223 ad.u.net.dport = htons(snum);
3224 ad.u.net.family = sk->sk_family;
3225 err = avc_has_perm(isec->sid, sid, isec->sclass,
3226 TCP_SOCKET__NAME_CONNECT, &ad);
3227 if (err)
3228 goto out;
3231 out:
3232 return err;
3235 static int selinux_socket_listen(struct socket *sock, int backlog)
3237 return socket_has_perm(current, sock, SOCKET__LISTEN);
3240 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3242 int err;
3243 struct inode_security_struct *isec;
3244 struct inode_security_struct *newisec;
3246 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3247 if (err)
3248 return err;
3250 newisec = SOCK_INODE(newsock)->i_security;
3252 isec = SOCK_INODE(sock)->i_security;
3253 newisec->sclass = isec->sclass;
3254 newisec->sid = isec->sid;
3255 newisec->initialized = 1;
3257 return 0;
3260 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3261 int size)
3263 return socket_has_perm(current, sock, SOCKET__WRITE);
3266 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3267 int size, int flags)
3269 return socket_has_perm(current, sock, SOCKET__READ);
3272 static int selinux_socket_getsockname(struct socket *sock)
3274 return socket_has_perm(current, sock, SOCKET__GETATTR);
3277 static int selinux_socket_getpeername(struct socket *sock)
3279 return socket_has_perm(current, sock, SOCKET__GETATTR);
3282 static int selinux_socket_setsockopt(struct socket *sock,int level,int optname)
3284 return socket_has_perm(current, sock, SOCKET__SETOPT);
3287 static int selinux_socket_getsockopt(struct socket *sock, int level,
3288 int optname)
3290 return socket_has_perm(current, sock, SOCKET__GETOPT);
3293 static int selinux_socket_shutdown(struct socket *sock, int how)
3295 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3298 static int selinux_socket_unix_stream_connect(struct socket *sock,
3299 struct socket *other,
3300 struct sock *newsk)
3302 struct sk_security_struct *ssec;
3303 struct inode_security_struct *isec;
3304 struct inode_security_struct *other_isec;
3305 struct avc_audit_data ad;
3306 int err;
3308 err = secondary_ops->unix_stream_connect(sock, other, newsk);
3309 if (err)
3310 return err;
3312 isec = SOCK_INODE(sock)->i_security;
3313 other_isec = SOCK_INODE(other)->i_security;
3315 AVC_AUDIT_DATA_INIT(&ad,NET);
3316 ad.u.net.sk = other->sk;
3318 err = avc_has_perm(isec->sid, other_isec->sid,
3319 isec->sclass,
3320 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3321 if (err)
3322 return err;
3324 /* connecting socket */
3325 ssec = sock->sk->sk_security;
3326 ssec->peer_sid = other_isec->sid;
3328 /* server child socket */
3329 ssec = newsk->sk_security;
3330 ssec->peer_sid = isec->sid;
3331 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3333 return err;
3336 static int selinux_socket_unix_may_send(struct socket *sock,
3337 struct socket *other)
3339 struct inode_security_struct *isec;
3340 struct inode_security_struct *other_isec;
3341 struct avc_audit_data ad;
3342 int err;
3344 isec = SOCK_INODE(sock)->i_security;
3345 other_isec = SOCK_INODE(other)->i_security;
3347 AVC_AUDIT_DATA_INIT(&ad,NET);
3348 ad.u.net.sk = other->sk;
3350 err = avc_has_perm(isec->sid, other_isec->sid,
3351 isec->sclass, SOCKET__SENDTO, &ad);
3352 if (err)
3353 return err;
3355 return 0;
3358 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
3359 struct avc_audit_data *ad, u16 family, char *addrp, int len)
3361 int err = 0;
3362 u32 netif_perm, node_perm, node_sid, if_sid, recv_perm = 0;
3363 struct socket *sock;
3364 u16 sock_class = 0;
3365 u32 sock_sid = 0;
3367 read_lock_bh(&sk->sk_callback_lock);
3368 sock = sk->sk_socket;
3369 if (sock) {
3370 struct inode *inode;
3371 inode = SOCK_INODE(sock);
3372 if (inode) {
3373 struct inode_security_struct *isec;
3374 isec = inode->i_security;
3375 sock_sid = isec->sid;
3376 sock_class = isec->sclass;
3379 read_unlock_bh(&sk->sk_callback_lock);
3380 if (!sock_sid)
3381 goto out;
3383 if (!skb->dev)
3384 goto out;
3386 err = sel_netif_sids(skb->dev, &if_sid, NULL);
3387 if (err)
3388 goto out;
3390 switch (sock_class) {
3391 case SECCLASS_UDP_SOCKET:
3392 netif_perm = NETIF__UDP_RECV;
3393 node_perm = NODE__UDP_RECV;
3394 recv_perm = UDP_SOCKET__RECV_MSG;
3395 break;
3397 case SECCLASS_TCP_SOCKET:
3398 netif_perm = NETIF__TCP_RECV;
3399 node_perm = NODE__TCP_RECV;
3400 recv_perm = TCP_SOCKET__RECV_MSG;
3401 break;
3403 default:
3404 netif_perm = NETIF__RAWIP_RECV;
3405 node_perm = NODE__RAWIP_RECV;
3406 break;
3409 err = avc_has_perm(sock_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
3410 if (err)
3411 goto out;
3413 err = security_node_sid(family, addrp, len, &node_sid);
3414 if (err)
3415 goto out;
3417 err = avc_has_perm(sock_sid, node_sid, SECCLASS_NODE, node_perm, ad);
3418 if (err)
3419 goto out;
3421 if (recv_perm) {
3422 u32 port_sid;
3424 err = security_port_sid(sk->sk_family, sk->sk_type,
3425 sk->sk_protocol, ntohs(ad->u.net.sport),
3426 &port_sid);
3427 if (err)
3428 goto out;
3430 err = avc_has_perm(sock_sid, port_sid,
3431 sock_class, recv_perm, ad);
3434 out:
3435 return err;
3438 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3440 u16 family;
3441 char *addrp;
3442 int len, err = 0;
3443 struct avc_audit_data ad;
3444 struct sk_security_struct *sksec = sk->sk_security;
3446 family = sk->sk_family;
3447 if (family != PF_INET && family != PF_INET6)
3448 goto out;
3450 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
3451 if (family == PF_INET6 && skb->protocol == ntohs(ETH_P_IP))
3452 family = PF_INET;
3454 AVC_AUDIT_DATA_INIT(&ad, NET);
3455 ad.u.net.netif = skb->dev ? skb->dev->name : "[unknown]";
3456 ad.u.net.family = family;
3458 err = selinux_parse_skb(skb, &ad, &addrp, &len, 1);
3459 if (err)
3460 goto out;
3462 if (selinux_compat_net)
3463 err = selinux_sock_rcv_skb_compat(sk, skb, &ad, family,
3464 addrp, len);
3465 else
3466 err = avc_has_perm(sksec->sid, skb->secmark, SECCLASS_PACKET,
3467 PACKET__RECV, &ad);
3468 if (err)
3469 goto out;
3471 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
3472 out:
3473 return err;
3476 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
3477 int __user *optlen, unsigned len)
3479 int err = 0;
3480 char *scontext;
3481 u32 scontext_len;
3482 struct sk_security_struct *ssec;
3483 struct inode_security_struct *isec;
3484 u32 peer_sid = 0;
3486 isec = SOCK_INODE(sock)->i_security;
3488 /* if UNIX_STREAM check peer_sid, if TCP check dst for labelled sa */
3489 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET) {
3490 ssec = sock->sk->sk_security;
3491 peer_sid = ssec->peer_sid;
3493 else if (isec->sclass == SECCLASS_TCP_SOCKET) {
3494 peer_sid = selinux_socket_getpeer_stream(sock->sk);
3496 if (peer_sid == SECSID_NULL) {
3497 err = -ENOPROTOOPT;
3498 goto out;
3501 else {
3502 err = -ENOPROTOOPT;
3503 goto out;
3506 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
3508 if (err)
3509 goto out;
3511 if (scontext_len > len) {
3512 err = -ERANGE;
3513 goto out_len;
3516 if (copy_to_user(optval, scontext, scontext_len))
3517 err = -EFAULT;
3519 out_len:
3520 if (put_user(scontext_len, optlen))
3521 err = -EFAULT;
3523 kfree(scontext);
3524 out:
3525 return err;
3528 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
3530 u32 peer_secid = SECSID_NULL;
3531 int err = 0;
3533 if (sock && (sock->sk->sk_family == PF_UNIX))
3534 selinux_get_inode_sid(SOCK_INODE(sock), &peer_secid);
3535 else if (skb)
3536 peer_secid = selinux_socket_getpeer_dgram(skb);
3538 if (peer_secid == SECSID_NULL)
3539 err = -EINVAL;
3540 *secid = peer_secid;
3542 return err;
3545 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
3547 return sk_alloc_security(sk, family, priority);
3550 static void selinux_sk_free_security(struct sock *sk)
3552 sk_free_security(sk);
3555 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
3557 struct sk_security_struct *ssec = sk->sk_security;
3558 struct sk_security_struct *newssec = newsk->sk_security;
3560 newssec->sid = ssec->sid;
3561 newssec->peer_sid = ssec->peer_sid;
3564 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
3566 if (!sk)
3567 *secid = SECINITSID_ANY_SOCKET;
3568 else {
3569 struct sk_security_struct *sksec = sk->sk_security;
3571 *secid = sksec->sid;
3575 void selinux_sock_graft(struct sock* sk, struct socket *parent)
3577 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
3578 struct sk_security_struct *sksec = sk->sk_security;
3580 isec->sid = sksec->sid;
3583 int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
3584 struct request_sock *req)
3586 struct sk_security_struct *sksec = sk->sk_security;
3587 int err;
3588 u32 newsid = 0;
3589 u32 peersid;
3591 err = selinux_xfrm_decode_session(skb, &peersid, 0);
3592 BUG_ON(err);
3594 if (peersid == SECSID_NULL) {
3595 req->secid = sksec->sid;
3596 return 0;
3599 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
3600 if (err)
3601 return err;
3603 req->secid = newsid;
3604 return 0;
3607 void selinux_inet_csk_clone(struct sock *newsk, const struct request_sock *req)
3609 struct sk_security_struct *newsksec = newsk->sk_security;
3611 newsksec->sid = req->secid;
3612 /* NOTE: Ideally, we should also get the isec->sid for the
3613 new socket in sync, but we don't have the isec available yet.
3614 So we will wait until sock_graft to do it, by which
3615 time it will have been created and available. */
3618 void selinux_req_classify_flow(const struct request_sock *req, struct flowi *fl)
3620 fl->secid = req->secid;
3623 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
3625 int err = 0;
3626 u32 perm;
3627 struct nlmsghdr *nlh;
3628 struct socket *sock = sk->sk_socket;
3629 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
3631 if (skb->len < NLMSG_SPACE(0)) {
3632 err = -EINVAL;
3633 goto out;
3635 nlh = (struct nlmsghdr *)skb->data;
3637 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
3638 if (err) {
3639 if (err == -EINVAL) {
3640 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
3641 "SELinux: unrecognized netlink message"
3642 " type=%hu for sclass=%hu\n",
3643 nlh->nlmsg_type, isec->sclass);
3644 if (!selinux_enforcing)
3645 err = 0;
3648 /* Ignore */
3649 if (err == -ENOENT)
3650 err = 0;
3651 goto out;
3654 err = socket_has_perm(current, sock, perm);
3655 out:
3656 return err;
3659 #ifdef CONFIG_NETFILTER
3661 static int selinux_ip_postroute_last_compat(struct sock *sk, struct net_device *dev,
3662 struct avc_audit_data *ad,
3663 u16 family, char *addrp, int len)
3665 int err = 0;
3666 u32 netif_perm, node_perm, node_sid, if_sid, send_perm = 0;
3667 struct socket *sock;
3668 struct inode *inode;
3669 struct inode_security_struct *isec;
3671 sock = sk->sk_socket;
3672 if (!sock)
3673 goto out;
3675 inode = SOCK_INODE(sock);
3676 if (!inode)
3677 goto out;
3679 isec = inode->i_security;
3681 err = sel_netif_sids(dev, &if_sid, NULL);
3682 if (err)
3683 goto out;
3685 switch (isec->sclass) {
3686 case SECCLASS_UDP_SOCKET:
3687 netif_perm = NETIF__UDP_SEND;
3688 node_perm = NODE__UDP_SEND;
3689 send_perm = UDP_SOCKET__SEND_MSG;
3690 break;
3692 case SECCLASS_TCP_SOCKET:
3693 netif_perm = NETIF__TCP_SEND;
3694 node_perm = NODE__TCP_SEND;
3695 send_perm = TCP_SOCKET__SEND_MSG;
3696 break;
3698 default:
3699 netif_perm = NETIF__RAWIP_SEND;
3700 node_perm = NODE__RAWIP_SEND;
3701 break;
3704 err = avc_has_perm(isec->sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
3705 if (err)
3706 goto out;
3708 err = security_node_sid(family, addrp, len, &node_sid);
3709 if (err)
3710 goto out;
3712 err = avc_has_perm(isec->sid, node_sid, SECCLASS_NODE, node_perm, ad);
3713 if (err)
3714 goto out;
3716 if (send_perm) {
3717 u32 port_sid;
3719 err = security_port_sid(sk->sk_family,
3720 sk->sk_type,
3721 sk->sk_protocol,
3722 ntohs(ad->u.net.dport),
3723 &port_sid);
3724 if (err)
3725 goto out;
3727 err = avc_has_perm(isec->sid, port_sid, isec->sclass,
3728 send_perm, ad);
3730 out:
3731 return err;
3734 static unsigned int selinux_ip_postroute_last(unsigned int hooknum,
3735 struct sk_buff **pskb,
3736 const struct net_device *in,
3737 const struct net_device *out,
3738 int (*okfn)(struct sk_buff *),
3739 u16 family)
3741 char *addrp;
3742 int len, err = 0;
3743 struct sock *sk;
3744 struct sk_buff *skb = *pskb;
3745 struct avc_audit_data ad;
3746 struct net_device *dev = (struct net_device *)out;
3747 struct sk_security_struct *sksec;
3749 sk = skb->sk;
3750 if (!sk)
3751 goto out;
3753 sksec = sk->sk_security;
3755 AVC_AUDIT_DATA_INIT(&ad, NET);
3756 ad.u.net.netif = dev->name;
3757 ad.u.net.family = family;
3759 err = selinux_parse_skb(skb, &ad, &addrp, &len, 0);
3760 if (err)
3761 goto out;
3763 if (selinux_compat_net)
3764 err = selinux_ip_postroute_last_compat(sk, dev, &ad,
3765 family, addrp, len);
3766 else
3767 err = avc_has_perm(sksec->sid, skb->secmark, SECCLASS_PACKET,
3768 PACKET__SEND, &ad);
3770 if (err)
3771 goto out;
3773 err = selinux_xfrm_postroute_last(sksec->sid, skb, &ad);
3774 out:
3775 return err ? NF_DROP : NF_ACCEPT;
3778 static unsigned int selinux_ipv4_postroute_last(unsigned int hooknum,
3779 struct sk_buff **pskb,
3780 const struct net_device *in,
3781 const struct net_device *out,
3782 int (*okfn)(struct sk_buff *))
3784 return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET);
3787 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3789 static unsigned int selinux_ipv6_postroute_last(unsigned int hooknum,
3790 struct sk_buff **pskb,
3791 const struct net_device *in,
3792 const struct net_device *out,
3793 int (*okfn)(struct sk_buff *))
3795 return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET6);
3798 #endif /* IPV6 */
3800 #endif /* CONFIG_NETFILTER */
3802 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
3804 int err;
3806 err = secondary_ops->netlink_send(sk, skb);
3807 if (err)
3808 return err;
3810 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
3811 err = selinux_nlmsg_perm(sk, skb);
3813 return err;
3816 static int selinux_netlink_recv(struct sk_buff *skb, int capability)
3818 int err;
3819 struct avc_audit_data ad;
3821 err = secondary_ops->netlink_recv(skb, capability);
3822 if (err)
3823 return err;
3825 AVC_AUDIT_DATA_INIT(&ad, CAP);
3826 ad.u.cap = capability;
3828 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
3829 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
3832 static int ipc_alloc_security(struct task_struct *task,
3833 struct kern_ipc_perm *perm,
3834 u16 sclass)
3836 struct task_security_struct *tsec = task->security;
3837 struct ipc_security_struct *isec;
3839 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
3840 if (!isec)
3841 return -ENOMEM;
3843 isec->sclass = sclass;
3844 isec->ipc_perm = perm;
3845 isec->sid = tsec->sid;
3846 perm->security = isec;
3848 return 0;
3851 static void ipc_free_security(struct kern_ipc_perm *perm)
3853 struct ipc_security_struct *isec = perm->security;
3854 perm->security = NULL;
3855 kfree(isec);
3858 static int msg_msg_alloc_security(struct msg_msg *msg)
3860 struct msg_security_struct *msec;
3862 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
3863 if (!msec)
3864 return -ENOMEM;
3866 msec->msg = msg;
3867 msec->sid = SECINITSID_UNLABELED;
3868 msg->security = msec;
3870 return 0;
3873 static void msg_msg_free_security(struct msg_msg *msg)
3875 struct msg_security_struct *msec = msg->security;
3877 msg->security = NULL;
3878 kfree(msec);
3881 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
3882 u32 perms)
3884 struct task_security_struct *tsec;
3885 struct ipc_security_struct *isec;
3886 struct avc_audit_data ad;
3888 tsec = current->security;
3889 isec = ipc_perms->security;
3891 AVC_AUDIT_DATA_INIT(&ad, IPC);
3892 ad.u.ipc_id = ipc_perms->key;
3894 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
3897 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
3899 return msg_msg_alloc_security(msg);
3902 static void selinux_msg_msg_free_security(struct msg_msg *msg)
3904 msg_msg_free_security(msg);
3907 /* message queue security operations */
3908 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
3910 struct task_security_struct *tsec;
3911 struct ipc_security_struct *isec;
3912 struct avc_audit_data ad;
3913 int rc;
3915 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
3916 if (rc)
3917 return rc;
3919 tsec = current->security;
3920 isec = msq->q_perm.security;
3922 AVC_AUDIT_DATA_INIT(&ad, IPC);
3923 ad.u.ipc_id = msq->q_perm.key;
3925 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
3926 MSGQ__CREATE, &ad);
3927 if (rc) {
3928 ipc_free_security(&msq->q_perm);
3929 return rc;
3931 return 0;
3934 static void selinux_msg_queue_free_security(struct msg_queue *msq)
3936 ipc_free_security(&msq->q_perm);
3939 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
3941 struct task_security_struct *tsec;
3942 struct ipc_security_struct *isec;
3943 struct avc_audit_data ad;
3945 tsec = current->security;
3946 isec = msq->q_perm.security;
3948 AVC_AUDIT_DATA_INIT(&ad, IPC);
3949 ad.u.ipc_id = msq->q_perm.key;
3951 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
3952 MSGQ__ASSOCIATE, &ad);
3955 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
3957 int err;
3958 int perms;
3960 switch(cmd) {
3961 case IPC_INFO:
3962 case MSG_INFO:
3963 /* No specific object, just general system-wide information. */
3964 return task_has_system(current, SYSTEM__IPC_INFO);
3965 case IPC_STAT:
3966 case MSG_STAT:
3967 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
3968 break;
3969 case IPC_SET:
3970 perms = MSGQ__SETATTR;
3971 break;
3972 case IPC_RMID:
3973 perms = MSGQ__DESTROY;
3974 break;
3975 default:
3976 return 0;
3979 err = ipc_has_perm(&msq->q_perm, perms);
3980 return err;
3983 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
3985 struct task_security_struct *tsec;
3986 struct ipc_security_struct *isec;
3987 struct msg_security_struct *msec;
3988 struct avc_audit_data ad;
3989 int rc;
3991 tsec = current->security;
3992 isec = msq->q_perm.security;
3993 msec = msg->security;
3996 * First time through, need to assign label to the message
3998 if (msec->sid == SECINITSID_UNLABELED) {
4000 * Compute new sid based on current process and
4001 * message queue this message will be stored in
4003 rc = security_transition_sid(tsec->sid,
4004 isec->sid,
4005 SECCLASS_MSG,
4006 &msec->sid);
4007 if (rc)
4008 return rc;
4011 AVC_AUDIT_DATA_INIT(&ad, IPC);
4012 ad.u.ipc_id = msq->q_perm.key;
4014 /* Can this process write to the queue? */
4015 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4016 MSGQ__WRITE, &ad);
4017 if (!rc)
4018 /* Can this process send the message */
4019 rc = avc_has_perm(tsec->sid, msec->sid,
4020 SECCLASS_MSG, MSG__SEND, &ad);
4021 if (!rc)
4022 /* Can the message be put in the queue? */
4023 rc = avc_has_perm(msec->sid, isec->sid,
4024 SECCLASS_MSGQ, MSGQ__ENQUEUE, &ad);
4026 return rc;
4029 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4030 struct task_struct *target,
4031 long type, int mode)
4033 struct task_security_struct *tsec;
4034 struct ipc_security_struct *isec;
4035 struct msg_security_struct *msec;
4036 struct avc_audit_data ad;
4037 int rc;
4039 tsec = target->security;
4040 isec = msq->q_perm.security;
4041 msec = msg->security;
4043 AVC_AUDIT_DATA_INIT(&ad, IPC);
4044 ad.u.ipc_id = msq->q_perm.key;
4046 rc = avc_has_perm(tsec->sid, isec->sid,
4047 SECCLASS_MSGQ, MSGQ__READ, &ad);
4048 if (!rc)
4049 rc = avc_has_perm(tsec->sid, msec->sid,
4050 SECCLASS_MSG, MSG__RECEIVE, &ad);
4051 return rc;
4054 /* Shared Memory security operations */
4055 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4057 struct task_security_struct *tsec;
4058 struct ipc_security_struct *isec;
4059 struct avc_audit_data ad;
4060 int rc;
4062 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4063 if (rc)
4064 return rc;
4066 tsec = current->security;
4067 isec = shp->shm_perm.security;
4069 AVC_AUDIT_DATA_INIT(&ad, IPC);
4070 ad.u.ipc_id = shp->shm_perm.key;
4072 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
4073 SHM__CREATE, &ad);
4074 if (rc) {
4075 ipc_free_security(&shp->shm_perm);
4076 return rc;
4078 return 0;
4081 static void selinux_shm_free_security(struct shmid_kernel *shp)
4083 ipc_free_security(&shp->shm_perm);
4086 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4088 struct task_security_struct *tsec;
4089 struct ipc_security_struct *isec;
4090 struct avc_audit_data ad;
4092 tsec = current->security;
4093 isec = shp->shm_perm.security;
4095 AVC_AUDIT_DATA_INIT(&ad, IPC);
4096 ad.u.ipc_id = shp->shm_perm.key;
4098 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
4099 SHM__ASSOCIATE, &ad);
4102 /* Note, at this point, shp is locked down */
4103 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4105 int perms;
4106 int err;
4108 switch(cmd) {
4109 case IPC_INFO:
4110 case SHM_INFO:
4111 /* No specific object, just general system-wide information. */
4112 return task_has_system(current, SYSTEM__IPC_INFO);
4113 case IPC_STAT:
4114 case SHM_STAT:
4115 perms = SHM__GETATTR | SHM__ASSOCIATE;
4116 break;
4117 case IPC_SET:
4118 perms = SHM__SETATTR;
4119 break;
4120 case SHM_LOCK:
4121 case SHM_UNLOCK:
4122 perms = SHM__LOCK;
4123 break;
4124 case IPC_RMID:
4125 perms = SHM__DESTROY;
4126 break;
4127 default:
4128 return 0;
4131 err = ipc_has_perm(&shp->shm_perm, perms);
4132 return err;
4135 static int selinux_shm_shmat(struct shmid_kernel *shp,
4136 char __user *shmaddr, int shmflg)
4138 u32 perms;
4139 int rc;
4141 rc = secondary_ops->shm_shmat(shp, shmaddr, shmflg);
4142 if (rc)
4143 return rc;
4145 if (shmflg & SHM_RDONLY)
4146 perms = SHM__READ;
4147 else
4148 perms = SHM__READ | SHM__WRITE;
4150 return ipc_has_perm(&shp->shm_perm, perms);
4153 /* Semaphore security operations */
4154 static int selinux_sem_alloc_security(struct sem_array *sma)
4156 struct task_security_struct *tsec;
4157 struct ipc_security_struct *isec;
4158 struct avc_audit_data ad;
4159 int rc;
4161 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
4162 if (rc)
4163 return rc;
4165 tsec = current->security;
4166 isec = sma->sem_perm.security;
4168 AVC_AUDIT_DATA_INIT(&ad, IPC);
4169 ad.u.ipc_id = sma->sem_perm.key;
4171 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
4172 SEM__CREATE, &ad);
4173 if (rc) {
4174 ipc_free_security(&sma->sem_perm);
4175 return rc;
4177 return 0;
4180 static void selinux_sem_free_security(struct sem_array *sma)
4182 ipc_free_security(&sma->sem_perm);
4185 static int selinux_sem_associate(struct sem_array *sma, int semflg)
4187 struct task_security_struct *tsec;
4188 struct ipc_security_struct *isec;
4189 struct avc_audit_data ad;
4191 tsec = current->security;
4192 isec = sma->sem_perm.security;
4194 AVC_AUDIT_DATA_INIT(&ad, IPC);
4195 ad.u.ipc_id = sma->sem_perm.key;
4197 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
4198 SEM__ASSOCIATE, &ad);
4201 /* Note, at this point, sma is locked down */
4202 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
4204 int err;
4205 u32 perms;
4207 switch(cmd) {
4208 case IPC_INFO:
4209 case SEM_INFO:
4210 /* No specific object, just general system-wide information. */
4211 return task_has_system(current, SYSTEM__IPC_INFO);
4212 case GETPID:
4213 case GETNCNT:
4214 case GETZCNT:
4215 perms = SEM__GETATTR;
4216 break;
4217 case GETVAL:
4218 case GETALL:
4219 perms = SEM__READ;
4220 break;
4221 case SETVAL:
4222 case SETALL:
4223 perms = SEM__WRITE;
4224 break;
4225 case IPC_RMID:
4226 perms = SEM__DESTROY;
4227 break;
4228 case IPC_SET:
4229 perms = SEM__SETATTR;
4230 break;
4231 case IPC_STAT:
4232 case SEM_STAT:
4233 perms = SEM__GETATTR | SEM__ASSOCIATE;
4234 break;
4235 default:
4236 return 0;
4239 err = ipc_has_perm(&sma->sem_perm, perms);
4240 return err;
4243 static int selinux_sem_semop(struct sem_array *sma,
4244 struct sembuf *sops, unsigned nsops, int alter)
4246 u32 perms;
4248 if (alter)
4249 perms = SEM__READ | SEM__WRITE;
4250 else
4251 perms = SEM__READ;
4253 return ipc_has_perm(&sma->sem_perm, perms);
4256 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
4258 u32 av = 0;
4260 av = 0;
4261 if (flag & S_IRUGO)
4262 av |= IPC__UNIX_READ;
4263 if (flag & S_IWUGO)
4264 av |= IPC__UNIX_WRITE;
4266 if (av == 0)
4267 return 0;
4269 return ipc_has_perm(ipcp, av);
4272 /* module stacking operations */
4273 static int selinux_register_security (const char *name, struct security_operations *ops)
4275 if (secondary_ops != original_ops) {
4276 printk(KERN_INFO "%s: There is already a secondary security "
4277 "module registered.\n", __FUNCTION__);
4278 return -EINVAL;
4281 secondary_ops = ops;
4283 printk(KERN_INFO "%s: Registering secondary module %s\n",
4284 __FUNCTION__,
4285 name);
4287 return 0;
4290 static int selinux_unregister_security (const char *name, struct security_operations *ops)
4292 if (ops != secondary_ops) {
4293 printk (KERN_INFO "%s: trying to unregister a security module "
4294 "that is not registered.\n", __FUNCTION__);
4295 return -EINVAL;
4298 secondary_ops = original_ops;
4300 return 0;
4303 static void selinux_d_instantiate (struct dentry *dentry, struct inode *inode)
4305 if (inode)
4306 inode_doinit_with_dentry(inode, dentry);
4309 static int selinux_getprocattr(struct task_struct *p,
4310 char *name, void *value, size_t size)
4312 struct task_security_struct *tsec;
4313 u32 sid;
4314 int error;
4316 if (current != p) {
4317 error = task_has_perm(current, p, PROCESS__GETATTR);
4318 if (error)
4319 return error;
4322 tsec = p->security;
4324 if (!strcmp(name, "current"))
4325 sid = tsec->sid;
4326 else if (!strcmp(name, "prev"))
4327 sid = tsec->osid;
4328 else if (!strcmp(name, "exec"))
4329 sid = tsec->exec_sid;
4330 else if (!strcmp(name, "fscreate"))
4331 sid = tsec->create_sid;
4332 else if (!strcmp(name, "keycreate"))
4333 sid = tsec->keycreate_sid;
4334 else if (!strcmp(name, "sockcreate"))
4335 sid = tsec->sockcreate_sid;
4336 else
4337 return -EINVAL;
4339 if (!sid)
4340 return 0;
4342 return selinux_getsecurity(sid, value, size);
4345 static int selinux_setprocattr(struct task_struct *p,
4346 char *name, void *value, size_t size)
4348 struct task_security_struct *tsec;
4349 u32 sid = 0;
4350 int error;
4351 char *str = value;
4353 if (current != p) {
4354 /* SELinux only allows a process to change its own
4355 security attributes. */
4356 return -EACCES;
4360 * Basic control over ability to set these attributes at all.
4361 * current == p, but we'll pass them separately in case the
4362 * above restriction is ever removed.
4364 if (!strcmp(name, "exec"))
4365 error = task_has_perm(current, p, PROCESS__SETEXEC);
4366 else if (!strcmp(name, "fscreate"))
4367 error = task_has_perm(current, p, PROCESS__SETFSCREATE);
4368 else if (!strcmp(name, "keycreate"))
4369 error = task_has_perm(current, p, PROCESS__SETKEYCREATE);
4370 else if (!strcmp(name, "sockcreate"))
4371 error = task_has_perm(current, p, PROCESS__SETSOCKCREATE);
4372 else if (!strcmp(name, "current"))
4373 error = task_has_perm(current, p, PROCESS__SETCURRENT);
4374 else
4375 error = -EINVAL;
4376 if (error)
4377 return error;
4379 /* Obtain a SID for the context, if one was specified. */
4380 if (size && str[1] && str[1] != '\n') {
4381 if (str[size-1] == '\n') {
4382 str[size-1] = 0;
4383 size--;
4385 error = security_context_to_sid(value, size, &sid);
4386 if (error)
4387 return error;
4390 /* Permission checking based on the specified context is
4391 performed during the actual operation (execve,
4392 open/mkdir/...), when we know the full context of the
4393 operation. See selinux_bprm_set_security for the execve
4394 checks and may_create for the file creation checks. The
4395 operation will then fail if the context is not permitted. */
4396 tsec = p->security;
4397 if (!strcmp(name, "exec"))
4398 tsec->exec_sid = sid;
4399 else if (!strcmp(name, "fscreate"))
4400 tsec->create_sid = sid;
4401 else if (!strcmp(name, "keycreate")) {
4402 error = may_create_key(sid, p);
4403 if (error)
4404 return error;
4405 tsec->keycreate_sid = sid;
4406 } else if (!strcmp(name, "sockcreate"))
4407 tsec->sockcreate_sid = sid;
4408 else if (!strcmp(name, "current")) {
4409 struct av_decision avd;
4411 if (sid == 0)
4412 return -EINVAL;
4414 /* Only allow single threaded processes to change context */
4415 if (atomic_read(&p->mm->mm_users) != 1) {
4416 struct task_struct *g, *t;
4417 struct mm_struct *mm = p->mm;
4418 read_lock(&tasklist_lock);
4419 do_each_thread(g, t)
4420 if (t->mm == mm && t != p) {
4421 read_unlock(&tasklist_lock);
4422 return -EPERM;
4424 while_each_thread(g, t);
4425 read_unlock(&tasklist_lock);
4428 /* Check permissions for the transition. */
4429 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
4430 PROCESS__DYNTRANSITION, NULL);
4431 if (error)
4432 return error;
4434 /* Check for ptracing, and update the task SID if ok.
4435 Otherwise, leave SID unchanged and fail. */
4436 task_lock(p);
4437 if (p->ptrace & PT_PTRACED) {
4438 error = avc_has_perm_noaudit(tsec->ptrace_sid, sid,
4439 SECCLASS_PROCESS,
4440 PROCESS__PTRACE, &avd);
4441 if (!error)
4442 tsec->sid = sid;
4443 task_unlock(p);
4444 avc_audit(tsec->ptrace_sid, sid, SECCLASS_PROCESS,
4445 PROCESS__PTRACE, &avd, error, NULL);
4446 if (error)
4447 return error;
4448 } else {
4449 tsec->sid = sid;
4450 task_unlock(p);
4453 else
4454 return -EINVAL;
4456 return size;
4459 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4461 return security_sid_to_context(secid, secdata, seclen);
4464 static void selinux_release_secctx(char *secdata, u32 seclen)
4466 if (secdata)
4467 kfree(secdata);
4470 #ifdef CONFIG_KEYS
4472 static int selinux_key_alloc(struct key *k, struct task_struct *tsk,
4473 unsigned long flags)
4475 struct task_security_struct *tsec = tsk->security;
4476 struct key_security_struct *ksec;
4478 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
4479 if (!ksec)
4480 return -ENOMEM;
4482 ksec->obj = k;
4483 if (tsec->keycreate_sid)
4484 ksec->sid = tsec->keycreate_sid;
4485 else
4486 ksec->sid = tsec->sid;
4487 k->security = ksec;
4489 return 0;
4492 static void selinux_key_free(struct key *k)
4494 struct key_security_struct *ksec = k->security;
4496 k->security = NULL;
4497 kfree(ksec);
4500 static int selinux_key_permission(key_ref_t key_ref,
4501 struct task_struct *ctx,
4502 key_perm_t perm)
4504 struct key *key;
4505 struct task_security_struct *tsec;
4506 struct key_security_struct *ksec;
4508 key = key_ref_to_ptr(key_ref);
4510 tsec = ctx->security;
4511 ksec = key->security;
4513 /* if no specific permissions are requested, we skip the
4514 permission check. No serious, additional covert channels
4515 appear to be created. */
4516 if (perm == 0)
4517 return 0;
4519 return avc_has_perm(tsec->sid, ksec->sid,
4520 SECCLASS_KEY, perm, NULL);
4523 #endif
4525 static struct security_operations selinux_ops = {
4526 .ptrace = selinux_ptrace,
4527 .capget = selinux_capget,
4528 .capset_check = selinux_capset_check,
4529 .capset_set = selinux_capset_set,
4530 .sysctl = selinux_sysctl,
4531 .capable = selinux_capable,
4532 .quotactl = selinux_quotactl,
4533 .quota_on = selinux_quota_on,
4534 .syslog = selinux_syslog,
4535 .vm_enough_memory = selinux_vm_enough_memory,
4537 .netlink_send = selinux_netlink_send,
4538 .netlink_recv = selinux_netlink_recv,
4540 .bprm_alloc_security = selinux_bprm_alloc_security,
4541 .bprm_free_security = selinux_bprm_free_security,
4542 .bprm_apply_creds = selinux_bprm_apply_creds,
4543 .bprm_post_apply_creds = selinux_bprm_post_apply_creds,
4544 .bprm_set_security = selinux_bprm_set_security,
4545 .bprm_check_security = selinux_bprm_check_security,
4546 .bprm_secureexec = selinux_bprm_secureexec,
4548 .sb_alloc_security = selinux_sb_alloc_security,
4549 .sb_free_security = selinux_sb_free_security,
4550 .sb_copy_data = selinux_sb_copy_data,
4551 .sb_kern_mount = selinux_sb_kern_mount,
4552 .sb_statfs = selinux_sb_statfs,
4553 .sb_mount = selinux_mount,
4554 .sb_umount = selinux_umount,
4556 .inode_alloc_security = selinux_inode_alloc_security,
4557 .inode_free_security = selinux_inode_free_security,
4558 .inode_init_security = selinux_inode_init_security,
4559 .inode_create = selinux_inode_create,
4560 .inode_link = selinux_inode_link,
4561 .inode_unlink = selinux_inode_unlink,
4562 .inode_symlink = selinux_inode_symlink,
4563 .inode_mkdir = selinux_inode_mkdir,
4564 .inode_rmdir = selinux_inode_rmdir,
4565 .inode_mknod = selinux_inode_mknod,
4566 .inode_rename = selinux_inode_rename,
4567 .inode_readlink = selinux_inode_readlink,
4568 .inode_follow_link = selinux_inode_follow_link,
4569 .inode_permission = selinux_inode_permission,
4570 .inode_setattr = selinux_inode_setattr,
4571 .inode_getattr = selinux_inode_getattr,
4572 .inode_setxattr = selinux_inode_setxattr,
4573 .inode_post_setxattr = selinux_inode_post_setxattr,
4574 .inode_getxattr = selinux_inode_getxattr,
4575 .inode_listxattr = selinux_inode_listxattr,
4576 .inode_removexattr = selinux_inode_removexattr,
4577 .inode_xattr_getsuffix = selinux_inode_xattr_getsuffix,
4578 .inode_getsecurity = selinux_inode_getsecurity,
4579 .inode_setsecurity = selinux_inode_setsecurity,
4580 .inode_listsecurity = selinux_inode_listsecurity,
4582 .file_permission = selinux_file_permission,
4583 .file_alloc_security = selinux_file_alloc_security,
4584 .file_free_security = selinux_file_free_security,
4585 .file_ioctl = selinux_file_ioctl,
4586 .file_mmap = selinux_file_mmap,
4587 .file_mprotect = selinux_file_mprotect,
4588 .file_lock = selinux_file_lock,
4589 .file_fcntl = selinux_file_fcntl,
4590 .file_set_fowner = selinux_file_set_fowner,
4591 .file_send_sigiotask = selinux_file_send_sigiotask,
4592 .file_receive = selinux_file_receive,
4594 .task_create = selinux_task_create,
4595 .task_alloc_security = selinux_task_alloc_security,
4596 .task_free_security = selinux_task_free_security,
4597 .task_setuid = selinux_task_setuid,
4598 .task_post_setuid = selinux_task_post_setuid,
4599 .task_setgid = selinux_task_setgid,
4600 .task_setpgid = selinux_task_setpgid,
4601 .task_getpgid = selinux_task_getpgid,
4602 .task_getsid = selinux_task_getsid,
4603 .task_getsecid = selinux_task_getsecid,
4604 .task_setgroups = selinux_task_setgroups,
4605 .task_setnice = selinux_task_setnice,
4606 .task_setioprio = selinux_task_setioprio,
4607 .task_getioprio = selinux_task_getioprio,
4608 .task_setrlimit = selinux_task_setrlimit,
4609 .task_setscheduler = selinux_task_setscheduler,
4610 .task_getscheduler = selinux_task_getscheduler,
4611 .task_movememory = selinux_task_movememory,
4612 .task_kill = selinux_task_kill,
4613 .task_wait = selinux_task_wait,
4614 .task_prctl = selinux_task_prctl,
4615 .task_reparent_to_init = selinux_task_reparent_to_init,
4616 .task_to_inode = selinux_task_to_inode,
4618 .ipc_permission = selinux_ipc_permission,
4620 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
4621 .msg_msg_free_security = selinux_msg_msg_free_security,
4623 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
4624 .msg_queue_free_security = selinux_msg_queue_free_security,
4625 .msg_queue_associate = selinux_msg_queue_associate,
4626 .msg_queue_msgctl = selinux_msg_queue_msgctl,
4627 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
4628 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
4630 .shm_alloc_security = selinux_shm_alloc_security,
4631 .shm_free_security = selinux_shm_free_security,
4632 .shm_associate = selinux_shm_associate,
4633 .shm_shmctl = selinux_shm_shmctl,
4634 .shm_shmat = selinux_shm_shmat,
4636 .sem_alloc_security = selinux_sem_alloc_security,
4637 .sem_free_security = selinux_sem_free_security,
4638 .sem_associate = selinux_sem_associate,
4639 .sem_semctl = selinux_sem_semctl,
4640 .sem_semop = selinux_sem_semop,
4642 .register_security = selinux_register_security,
4643 .unregister_security = selinux_unregister_security,
4645 .d_instantiate = selinux_d_instantiate,
4647 .getprocattr = selinux_getprocattr,
4648 .setprocattr = selinux_setprocattr,
4650 .secid_to_secctx = selinux_secid_to_secctx,
4651 .release_secctx = selinux_release_secctx,
4653 .unix_stream_connect = selinux_socket_unix_stream_connect,
4654 .unix_may_send = selinux_socket_unix_may_send,
4656 .socket_create = selinux_socket_create,
4657 .socket_post_create = selinux_socket_post_create,
4658 .socket_bind = selinux_socket_bind,
4659 .socket_connect = selinux_socket_connect,
4660 .socket_listen = selinux_socket_listen,
4661 .socket_accept = selinux_socket_accept,
4662 .socket_sendmsg = selinux_socket_sendmsg,
4663 .socket_recvmsg = selinux_socket_recvmsg,
4664 .socket_getsockname = selinux_socket_getsockname,
4665 .socket_getpeername = selinux_socket_getpeername,
4666 .socket_getsockopt = selinux_socket_getsockopt,
4667 .socket_setsockopt = selinux_socket_setsockopt,
4668 .socket_shutdown = selinux_socket_shutdown,
4669 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
4670 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
4671 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
4672 .sk_alloc_security = selinux_sk_alloc_security,
4673 .sk_free_security = selinux_sk_free_security,
4674 .sk_clone_security = selinux_sk_clone_security,
4675 .sk_getsecid = selinux_sk_getsecid,
4676 .sock_graft = selinux_sock_graft,
4677 .inet_conn_request = selinux_inet_conn_request,
4678 .inet_csk_clone = selinux_inet_csk_clone,
4679 .req_classify_flow = selinux_req_classify_flow,
4681 #ifdef CONFIG_SECURITY_NETWORK_XFRM
4682 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
4683 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
4684 .xfrm_policy_free_security = selinux_xfrm_policy_free,
4685 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
4686 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
4687 .xfrm_state_free_security = selinux_xfrm_state_free,
4688 .xfrm_state_delete_security = selinux_xfrm_state_delete,
4689 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
4690 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
4691 .xfrm_flow_state_match = selinux_xfrm_flow_state_match,
4692 .xfrm_decode_session = selinux_xfrm_decode_session,
4693 #endif
4695 #ifdef CONFIG_KEYS
4696 .key_alloc = selinux_key_alloc,
4697 .key_free = selinux_key_free,
4698 .key_permission = selinux_key_permission,
4699 #endif
4702 static __init int selinux_init(void)
4704 struct task_security_struct *tsec;
4706 if (!selinux_enabled) {
4707 printk(KERN_INFO "SELinux: Disabled at boot.\n");
4708 return 0;
4711 printk(KERN_INFO "SELinux: Initializing.\n");
4713 /* Set the security state for the initial task. */
4714 if (task_alloc_security(current))
4715 panic("SELinux: Failed to initialize initial task.\n");
4716 tsec = current->security;
4717 tsec->osid = tsec->sid = SECINITSID_KERNEL;
4719 sel_inode_cache = kmem_cache_create("selinux_inode_security",
4720 sizeof(struct inode_security_struct),
4721 0, SLAB_PANIC, NULL, NULL);
4722 avc_init();
4724 original_ops = secondary_ops = security_ops;
4725 if (!secondary_ops)
4726 panic ("SELinux: No initial security operations\n");
4727 if (register_security (&selinux_ops))
4728 panic("SELinux: Unable to register with kernel.\n");
4730 if (selinux_enforcing) {
4731 printk(KERN_INFO "SELinux: Starting in enforcing mode\n");
4732 } else {
4733 printk(KERN_INFO "SELinux: Starting in permissive mode\n");
4736 #ifdef CONFIG_KEYS
4737 /* Add security information to initial keyrings */
4738 selinux_key_alloc(&root_user_keyring, current,
4739 KEY_ALLOC_NOT_IN_QUOTA);
4740 selinux_key_alloc(&root_session_keyring, current,
4741 KEY_ALLOC_NOT_IN_QUOTA);
4742 #endif
4744 return 0;
4747 void selinux_complete_init(void)
4749 printk(KERN_INFO "SELinux: Completing initialization.\n");
4751 /* Set up any superblocks initialized prior to the policy load. */
4752 printk(KERN_INFO "SELinux: Setting up existing superblocks.\n");
4753 spin_lock(&sb_lock);
4754 spin_lock(&sb_security_lock);
4755 next_sb:
4756 if (!list_empty(&superblock_security_head)) {
4757 struct superblock_security_struct *sbsec =
4758 list_entry(superblock_security_head.next,
4759 struct superblock_security_struct,
4760 list);
4761 struct super_block *sb = sbsec->sb;
4762 sb->s_count++;
4763 spin_unlock(&sb_security_lock);
4764 spin_unlock(&sb_lock);
4765 down_read(&sb->s_umount);
4766 if (sb->s_root)
4767 superblock_doinit(sb, NULL);
4768 drop_super(sb);
4769 spin_lock(&sb_lock);
4770 spin_lock(&sb_security_lock);
4771 list_del_init(&sbsec->list);
4772 goto next_sb;
4774 spin_unlock(&sb_security_lock);
4775 spin_unlock(&sb_lock);
4778 /* SELinux requires early initialization in order to label
4779 all processes and objects when they are created. */
4780 security_initcall(selinux_init);
4782 #if defined(CONFIG_NETFILTER)
4784 static struct nf_hook_ops selinux_ipv4_op = {
4785 .hook = selinux_ipv4_postroute_last,
4786 .owner = THIS_MODULE,
4787 .pf = PF_INET,
4788 .hooknum = NF_IP_POST_ROUTING,
4789 .priority = NF_IP_PRI_SELINUX_LAST,
4792 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4794 static struct nf_hook_ops selinux_ipv6_op = {
4795 .hook = selinux_ipv6_postroute_last,
4796 .owner = THIS_MODULE,
4797 .pf = PF_INET6,
4798 .hooknum = NF_IP6_POST_ROUTING,
4799 .priority = NF_IP6_PRI_SELINUX_LAST,
4802 #endif /* IPV6 */
4804 static int __init selinux_nf_ip_init(void)
4806 int err = 0;
4808 if (!selinux_enabled)
4809 goto out;
4811 printk(KERN_INFO "SELinux: Registering netfilter hooks\n");
4813 err = nf_register_hook(&selinux_ipv4_op);
4814 if (err)
4815 panic("SELinux: nf_register_hook for IPv4: error %d\n", err);
4817 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4819 err = nf_register_hook(&selinux_ipv6_op);
4820 if (err)
4821 panic("SELinux: nf_register_hook for IPv6: error %d\n", err);
4823 #endif /* IPV6 */
4825 out:
4826 return err;
4829 __initcall(selinux_nf_ip_init);
4831 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
4832 static void selinux_nf_ip_exit(void)
4834 printk(KERN_INFO "SELinux: Unregistering netfilter hooks\n");
4836 nf_unregister_hook(&selinux_ipv4_op);
4837 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4838 nf_unregister_hook(&selinux_ipv6_op);
4839 #endif /* IPV6 */
4841 #endif
4843 #else /* CONFIG_NETFILTER */
4845 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
4846 #define selinux_nf_ip_exit()
4847 #endif
4849 #endif /* CONFIG_NETFILTER */
4851 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
4852 int selinux_disable(void)
4854 extern void exit_sel_fs(void);
4855 static int selinux_disabled = 0;
4857 if (ss_initialized) {
4858 /* Not permitted after initial policy load. */
4859 return -EINVAL;
4862 if (selinux_disabled) {
4863 /* Only do this once. */
4864 return -EINVAL;
4867 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
4869 selinux_disabled = 1;
4870 selinux_enabled = 0;
4872 /* Reset security_ops to the secondary module, dummy or capability. */
4873 security_ops = secondary_ops;
4875 /* Unregister netfilter hooks. */
4876 selinux_nf_ip_exit();
4878 /* Unregister selinuxfs. */
4879 exit_sel_fs();
4881 return 0;
4883 #endif