[PATCH] swsusp: Use memory bitmaps during resume
[linux-2.6/linux-loongson.git] / security / selinux / hooks.c
blobe4d81a42fca4205f9faa8962caca88af01d9245d
1 /*
2 * NSA Security-Enhanced Linux (SELinux) security module
4 * This file contains the SELinux hook function implementations.
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
14 * <dgoeddel@trustedcs.com>
15 * Copyright (C) 2006 Hewlett-Packard Development Company, L.P.
16 * Paul Moore, <paul.moore@hp.com>
18 * This program is free software; you can redistribute it and/or modify
19 * it under the terms of the GNU General Public License version 2,
20 * as published by the Free Software Foundation.
23 #include <linux/module.h>
24 #include <linux/init.h>
25 #include <linux/kernel.h>
26 #include <linux/ptrace.h>
27 #include <linux/errno.h>
28 #include <linux/sched.h>
29 #include <linux/security.h>
30 #include <linux/xattr.h>
31 #include <linux/capability.h>
32 #include <linux/unistd.h>
33 #include <linux/mm.h>
34 #include <linux/mman.h>
35 #include <linux/slab.h>
36 #include <linux/pagemap.h>
37 #include <linux/swap.h>
38 #include <linux/smp_lock.h>
39 #include <linux/spinlock.h>
40 #include <linux/syscalls.h>
41 #include <linux/file.h>
42 #include <linux/namei.h>
43 #include <linux/mount.h>
44 #include <linux/ext2_fs.h>
45 #include <linux/proc_fs.h>
46 #include <linux/kd.h>
47 #include <linux/netfilter_ipv4.h>
48 #include <linux/netfilter_ipv6.h>
49 #include <linux/tty.h>
50 #include <net/icmp.h>
51 #include <net/ip.h> /* for sysctl_local_port_range[] */
52 #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
53 #include <asm/uaccess.h>
54 #include <asm/ioctls.h>
55 #include <linux/bitops.h>
56 #include <linux/interrupt.h>
57 #include <linux/netdevice.h> /* for network interface checks */
58 #include <linux/netlink.h>
59 #include <linux/tcp.h>
60 #include <linux/udp.h>
61 #include <linux/quota.h>
62 #include <linux/un.h> /* for Unix socket types */
63 #include <net/af_unix.h> /* for Unix socket types */
64 #include <linux/parser.h>
65 #include <linux/nfs_mount.h>
66 #include <net/ipv6.h>
67 #include <linux/hugetlb.h>
68 #include <linux/personality.h>
69 #include <linux/sysctl.h>
70 #include <linux/audit.h>
71 #include <linux/string.h>
72 #include <linux/selinux.h>
73 #include <linux/mutex.h>
75 #include "avc.h"
76 #include "objsec.h"
77 #include "netif.h"
78 #include "xfrm.h"
79 #include "selinux_netlabel.h"
81 #define XATTR_SELINUX_SUFFIX "selinux"
82 #define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
84 extern unsigned int policydb_loaded_version;
85 extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
86 extern int selinux_compat_net;
88 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
89 int selinux_enforcing = 0;
91 static int __init enforcing_setup(char *str)
93 selinux_enforcing = simple_strtol(str,NULL,0);
94 return 1;
96 __setup("enforcing=", enforcing_setup);
97 #endif
99 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
100 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
102 static int __init selinux_enabled_setup(char *str)
104 selinux_enabled = simple_strtol(str, NULL, 0);
105 return 1;
107 __setup("selinux=", selinux_enabled_setup);
108 #else
109 int selinux_enabled = 1;
110 #endif
112 /* Original (dummy) security module. */
113 static struct security_operations *original_ops = NULL;
115 /* Minimal support for a secondary security module,
116 just to allow the use of the dummy or capability modules.
117 The owlsm module can alternatively be used as a secondary
118 module as long as CONFIG_OWLSM_FD is not enabled. */
119 static struct security_operations *secondary_ops = NULL;
121 /* Lists of inode and superblock security structures initialized
122 before the policy was loaded. */
123 static LIST_HEAD(superblock_security_head);
124 static DEFINE_SPINLOCK(sb_security_lock);
126 static kmem_cache_t *sel_inode_cache;
128 /* Return security context for a given sid or just the context
129 length if the buffer is null or length is 0 */
130 static int selinux_getsecurity(u32 sid, void *buffer, size_t size)
132 char *context;
133 unsigned len;
134 int rc;
136 rc = security_sid_to_context(sid, &context, &len);
137 if (rc)
138 return rc;
140 if (!buffer || !size)
141 goto getsecurity_exit;
143 if (size < len) {
144 len = -ERANGE;
145 goto getsecurity_exit;
147 memcpy(buffer, context, len);
149 getsecurity_exit:
150 kfree(context);
151 return len;
154 /* Allocate and free functions for each kind of security blob. */
156 static int task_alloc_security(struct task_struct *task)
158 struct task_security_struct *tsec;
160 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
161 if (!tsec)
162 return -ENOMEM;
164 tsec->task = task;
165 tsec->osid = tsec->sid = tsec->ptrace_sid = SECINITSID_UNLABELED;
166 task->security = tsec;
168 return 0;
171 static void task_free_security(struct task_struct *task)
173 struct task_security_struct *tsec = task->security;
174 task->security = NULL;
175 kfree(tsec);
178 static int inode_alloc_security(struct inode *inode)
180 struct task_security_struct *tsec = current->security;
181 struct inode_security_struct *isec;
183 isec = kmem_cache_alloc(sel_inode_cache, SLAB_KERNEL);
184 if (!isec)
185 return -ENOMEM;
187 memset(isec, 0, sizeof(*isec));
188 mutex_init(&isec->lock);
189 INIT_LIST_HEAD(&isec->list);
190 isec->inode = inode;
191 isec->sid = SECINITSID_UNLABELED;
192 isec->sclass = SECCLASS_FILE;
193 isec->task_sid = tsec->sid;
194 inode->i_security = isec;
196 return 0;
199 static void inode_free_security(struct inode *inode)
201 struct inode_security_struct *isec = inode->i_security;
202 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
204 spin_lock(&sbsec->isec_lock);
205 if (!list_empty(&isec->list))
206 list_del_init(&isec->list);
207 spin_unlock(&sbsec->isec_lock);
209 inode->i_security = NULL;
210 kmem_cache_free(sel_inode_cache, isec);
213 static int file_alloc_security(struct file *file)
215 struct task_security_struct *tsec = current->security;
216 struct file_security_struct *fsec;
218 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
219 if (!fsec)
220 return -ENOMEM;
222 fsec->file = file;
223 fsec->sid = tsec->sid;
224 fsec->fown_sid = tsec->sid;
225 file->f_security = fsec;
227 return 0;
230 static void file_free_security(struct file *file)
232 struct file_security_struct *fsec = file->f_security;
233 file->f_security = NULL;
234 kfree(fsec);
237 static int superblock_alloc_security(struct super_block *sb)
239 struct superblock_security_struct *sbsec;
241 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
242 if (!sbsec)
243 return -ENOMEM;
245 mutex_init(&sbsec->lock);
246 INIT_LIST_HEAD(&sbsec->list);
247 INIT_LIST_HEAD(&sbsec->isec_head);
248 spin_lock_init(&sbsec->isec_lock);
249 sbsec->sb = sb;
250 sbsec->sid = SECINITSID_UNLABELED;
251 sbsec->def_sid = SECINITSID_FILE;
252 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
253 sb->s_security = sbsec;
255 return 0;
258 static void superblock_free_security(struct super_block *sb)
260 struct superblock_security_struct *sbsec = sb->s_security;
262 spin_lock(&sb_security_lock);
263 if (!list_empty(&sbsec->list))
264 list_del_init(&sbsec->list);
265 spin_unlock(&sb_security_lock);
267 sb->s_security = NULL;
268 kfree(sbsec);
271 static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
273 struct sk_security_struct *ssec;
275 ssec = kzalloc(sizeof(*ssec), priority);
276 if (!ssec)
277 return -ENOMEM;
279 ssec->sk = sk;
280 ssec->peer_sid = SECINITSID_UNLABELED;
281 ssec->sid = SECINITSID_UNLABELED;
282 sk->sk_security = ssec;
284 selinux_netlbl_sk_security_init(ssec, family);
286 return 0;
289 static void sk_free_security(struct sock *sk)
291 struct sk_security_struct *ssec = sk->sk_security;
293 sk->sk_security = NULL;
294 kfree(ssec);
297 /* The security server must be initialized before
298 any labeling or access decisions can be provided. */
299 extern int ss_initialized;
301 /* The file system's label must be initialized prior to use. */
303 static char *labeling_behaviors[6] = {
304 "uses xattr",
305 "uses transition SIDs",
306 "uses task SIDs",
307 "uses genfs_contexts",
308 "not configured for labeling",
309 "uses mountpoint labeling",
312 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
314 static inline int inode_doinit(struct inode *inode)
316 return inode_doinit_with_dentry(inode, NULL);
319 enum {
320 Opt_context = 1,
321 Opt_fscontext = 2,
322 Opt_defcontext = 4,
323 Opt_rootcontext = 8,
326 static match_table_t tokens = {
327 {Opt_context, "context=%s"},
328 {Opt_fscontext, "fscontext=%s"},
329 {Opt_defcontext, "defcontext=%s"},
330 {Opt_rootcontext, "rootcontext=%s"},
333 #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
335 static int may_context_mount_sb_relabel(u32 sid,
336 struct superblock_security_struct *sbsec,
337 struct task_security_struct *tsec)
339 int rc;
341 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
342 FILESYSTEM__RELABELFROM, NULL);
343 if (rc)
344 return rc;
346 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
347 FILESYSTEM__RELABELTO, NULL);
348 return rc;
351 static int may_context_mount_inode_relabel(u32 sid,
352 struct superblock_security_struct *sbsec,
353 struct task_security_struct *tsec)
355 int rc;
356 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
357 FILESYSTEM__RELABELFROM, NULL);
358 if (rc)
359 return rc;
361 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
362 FILESYSTEM__ASSOCIATE, NULL);
363 return rc;
366 static int try_context_mount(struct super_block *sb, void *data)
368 char *context = NULL, *defcontext = NULL;
369 char *fscontext = NULL, *rootcontext = NULL;
370 const char *name;
371 u32 sid;
372 int alloc = 0, rc = 0, seen = 0;
373 struct task_security_struct *tsec = current->security;
374 struct superblock_security_struct *sbsec = sb->s_security;
376 if (!data)
377 goto out;
379 name = sb->s_type->name;
381 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) {
383 /* NFS we understand. */
384 if (!strcmp(name, "nfs")) {
385 struct nfs_mount_data *d = data;
387 if (d->version < NFS_MOUNT_VERSION)
388 goto out;
390 if (d->context[0]) {
391 context = d->context;
392 seen |= Opt_context;
394 } else
395 goto out;
397 } else {
398 /* Standard string-based options. */
399 char *p, *options = data;
401 while ((p = strsep(&options, ",")) != NULL) {
402 int token;
403 substring_t args[MAX_OPT_ARGS];
405 if (!*p)
406 continue;
408 token = match_token(p, tokens, args);
410 switch (token) {
411 case Opt_context:
412 if (seen & (Opt_context|Opt_defcontext)) {
413 rc = -EINVAL;
414 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
415 goto out_free;
417 context = match_strdup(&args[0]);
418 if (!context) {
419 rc = -ENOMEM;
420 goto out_free;
422 if (!alloc)
423 alloc = 1;
424 seen |= Opt_context;
425 break;
427 case Opt_fscontext:
428 if (seen & Opt_fscontext) {
429 rc = -EINVAL;
430 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
431 goto out_free;
433 fscontext = match_strdup(&args[0]);
434 if (!fscontext) {
435 rc = -ENOMEM;
436 goto out_free;
438 if (!alloc)
439 alloc = 1;
440 seen |= Opt_fscontext;
441 break;
443 case Opt_rootcontext:
444 if (seen & Opt_rootcontext) {
445 rc = -EINVAL;
446 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
447 goto out_free;
449 rootcontext = match_strdup(&args[0]);
450 if (!rootcontext) {
451 rc = -ENOMEM;
452 goto out_free;
454 if (!alloc)
455 alloc = 1;
456 seen |= Opt_rootcontext;
457 break;
459 case Opt_defcontext:
460 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
461 rc = -EINVAL;
462 printk(KERN_WARNING "SELinux: "
463 "defcontext option is invalid "
464 "for this filesystem type\n");
465 goto out_free;
467 if (seen & (Opt_context|Opt_defcontext)) {
468 rc = -EINVAL;
469 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
470 goto out_free;
472 defcontext = match_strdup(&args[0]);
473 if (!defcontext) {
474 rc = -ENOMEM;
475 goto out_free;
477 if (!alloc)
478 alloc = 1;
479 seen |= Opt_defcontext;
480 break;
482 default:
483 rc = -EINVAL;
484 printk(KERN_WARNING "SELinux: unknown mount "
485 "option\n");
486 goto out_free;
492 if (!seen)
493 goto out;
495 /* sets the context of the superblock for the fs being mounted. */
496 if (fscontext) {
497 rc = security_context_to_sid(fscontext, strlen(fscontext), &sid);
498 if (rc) {
499 printk(KERN_WARNING "SELinux: security_context_to_sid"
500 "(%s) failed for (dev %s, type %s) errno=%d\n",
501 fscontext, sb->s_id, name, rc);
502 goto out_free;
505 rc = may_context_mount_sb_relabel(sid, sbsec, tsec);
506 if (rc)
507 goto out_free;
509 sbsec->sid = sid;
513 * Switch to using mount point labeling behavior.
514 * sets the label used on all file below the mountpoint, and will set
515 * the superblock context if not already set.
517 if (context) {
518 rc = security_context_to_sid(context, strlen(context), &sid);
519 if (rc) {
520 printk(KERN_WARNING "SELinux: security_context_to_sid"
521 "(%s) failed for (dev %s, type %s) errno=%d\n",
522 context, sb->s_id, name, rc);
523 goto out_free;
526 if (!fscontext) {
527 rc = may_context_mount_sb_relabel(sid, sbsec, tsec);
528 if (rc)
529 goto out_free;
530 sbsec->sid = sid;
531 } else {
532 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
533 if (rc)
534 goto out_free;
536 sbsec->mntpoint_sid = sid;
538 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
541 if (rootcontext) {
542 struct inode *inode = sb->s_root->d_inode;
543 struct inode_security_struct *isec = inode->i_security;
544 rc = security_context_to_sid(rootcontext, strlen(rootcontext), &sid);
545 if (rc) {
546 printk(KERN_WARNING "SELinux: security_context_to_sid"
547 "(%s) failed for (dev %s, type %s) errno=%d\n",
548 rootcontext, sb->s_id, name, rc);
549 goto out_free;
552 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
553 if (rc)
554 goto out_free;
556 isec->sid = sid;
557 isec->initialized = 1;
560 if (defcontext) {
561 rc = security_context_to_sid(defcontext, strlen(defcontext), &sid);
562 if (rc) {
563 printk(KERN_WARNING "SELinux: security_context_to_sid"
564 "(%s) failed for (dev %s, type %s) errno=%d\n",
565 defcontext, sb->s_id, name, rc);
566 goto out_free;
569 if (sid == sbsec->def_sid)
570 goto out_free;
572 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
573 if (rc)
574 goto out_free;
576 sbsec->def_sid = sid;
579 out_free:
580 if (alloc) {
581 kfree(context);
582 kfree(defcontext);
583 kfree(fscontext);
584 kfree(rootcontext);
586 out:
587 return rc;
590 static int superblock_doinit(struct super_block *sb, void *data)
592 struct superblock_security_struct *sbsec = sb->s_security;
593 struct dentry *root = sb->s_root;
594 struct inode *inode = root->d_inode;
595 int rc = 0;
597 mutex_lock(&sbsec->lock);
598 if (sbsec->initialized)
599 goto out;
601 if (!ss_initialized) {
602 /* Defer initialization until selinux_complete_init,
603 after the initial policy is loaded and the security
604 server is ready to handle calls. */
605 spin_lock(&sb_security_lock);
606 if (list_empty(&sbsec->list))
607 list_add(&sbsec->list, &superblock_security_head);
608 spin_unlock(&sb_security_lock);
609 goto out;
612 /* Determine the labeling behavior to use for this filesystem type. */
613 rc = security_fs_use(sb->s_type->name, &sbsec->behavior, &sbsec->sid);
614 if (rc) {
615 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
616 __FUNCTION__, sb->s_type->name, rc);
617 goto out;
620 rc = try_context_mount(sb, data);
621 if (rc)
622 goto out;
624 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
625 /* Make sure that the xattr handler exists and that no
626 error other than -ENODATA is returned by getxattr on
627 the root directory. -ENODATA is ok, as this may be
628 the first boot of the SELinux kernel before we have
629 assigned xattr values to the filesystem. */
630 if (!inode->i_op->getxattr) {
631 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
632 "xattr support\n", sb->s_id, sb->s_type->name);
633 rc = -EOPNOTSUPP;
634 goto out;
636 rc = inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
637 if (rc < 0 && rc != -ENODATA) {
638 if (rc == -EOPNOTSUPP)
639 printk(KERN_WARNING "SELinux: (dev %s, type "
640 "%s) has no security xattr handler\n",
641 sb->s_id, sb->s_type->name);
642 else
643 printk(KERN_WARNING "SELinux: (dev %s, type "
644 "%s) getxattr errno %d\n", sb->s_id,
645 sb->s_type->name, -rc);
646 goto out;
650 if (strcmp(sb->s_type->name, "proc") == 0)
651 sbsec->proc = 1;
653 sbsec->initialized = 1;
655 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors)) {
656 printk(KERN_INFO "SELinux: initialized (dev %s, type %s), unknown behavior\n",
657 sb->s_id, sb->s_type->name);
659 else {
660 printk(KERN_INFO "SELinux: initialized (dev %s, type %s), %s\n",
661 sb->s_id, sb->s_type->name,
662 labeling_behaviors[sbsec->behavior-1]);
665 /* Initialize the root inode. */
666 rc = inode_doinit_with_dentry(sb->s_root->d_inode, sb->s_root);
668 /* Initialize any other inodes associated with the superblock, e.g.
669 inodes created prior to initial policy load or inodes created
670 during get_sb by a pseudo filesystem that directly
671 populates itself. */
672 spin_lock(&sbsec->isec_lock);
673 next_inode:
674 if (!list_empty(&sbsec->isec_head)) {
675 struct inode_security_struct *isec =
676 list_entry(sbsec->isec_head.next,
677 struct inode_security_struct, list);
678 struct inode *inode = isec->inode;
679 spin_unlock(&sbsec->isec_lock);
680 inode = igrab(inode);
681 if (inode) {
682 if (!IS_PRIVATE (inode))
683 inode_doinit(inode);
684 iput(inode);
686 spin_lock(&sbsec->isec_lock);
687 list_del_init(&isec->list);
688 goto next_inode;
690 spin_unlock(&sbsec->isec_lock);
691 out:
692 mutex_unlock(&sbsec->lock);
693 return rc;
696 static inline u16 inode_mode_to_security_class(umode_t mode)
698 switch (mode & S_IFMT) {
699 case S_IFSOCK:
700 return SECCLASS_SOCK_FILE;
701 case S_IFLNK:
702 return SECCLASS_LNK_FILE;
703 case S_IFREG:
704 return SECCLASS_FILE;
705 case S_IFBLK:
706 return SECCLASS_BLK_FILE;
707 case S_IFDIR:
708 return SECCLASS_DIR;
709 case S_IFCHR:
710 return SECCLASS_CHR_FILE;
711 case S_IFIFO:
712 return SECCLASS_FIFO_FILE;
716 return SECCLASS_FILE;
719 static inline int default_protocol_stream(int protocol)
721 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
724 static inline int default_protocol_dgram(int protocol)
726 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
729 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
731 switch (family) {
732 case PF_UNIX:
733 switch (type) {
734 case SOCK_STREAM:
735 case SOCK_SEQPACKET:
736 return SECCLASS_UNIX_STREAM_SOCKET;
737 case SOCK_DGRAM:
738 return SECCLASS_UNIX_DGRAM_SOCKET;
740 break;
741 case PF_INET:
742 case PF_INET6:
743 switch (type) {
744 case SOCK_STREAM:
745 if (default_protocol_stream(protocol))
746 return SECCLASS_TCP_SOCKET;
747 else
748 return SECCLASS_RAWIP_SOCKET;
749 case SOCK_DGRAM:
750 if (default_protocol_dgram(protocol))
751 return SECCLASS_UDP_SOCKET;
752 else
753 return SECCLASS_RAWIP_SOCKET;
754 default:
755 return SECCLASS_RAWIP_SOCKET;
757 break;
758 case PF_NETLINK:
759 switch (protocol) {
760 case NETLINK_ROUTE:
761 return SECCLASS_NETLINK_ROUTE_SOCKET;
762 case NETLINK_FIREWALL:
763 return SECCLASS_NETLINK_FIREWALL_SOCKET;
764 case NETLINK_INET_DIAG:
765 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
766 case NETLINK_NFLOG:
767 return SECCLASS_NETLINK_NFLOG_SOCKET;
768 case NETLINK_XFRM:
769 return SECCLASS_NETLINK_XFRM_SOCKET;
770 case NETLINK_SELINUX:
771 return SECCLASS_NETLINK_SELINUX_SOCKET;
772 case NETLINK_AUDIT:
773 return SECCLASS_NETLINK_AUDIT_SOCKET;
774 case NETLINK_IP6_FW:
775 return SECCLASS_NETLINK_IP6FW_SOCKET;
776 case NETLINK_DNRTMSG:
777 return SECCLASS_NETLINK_DNRT_SOCKET;
778 case NETLINK_KOBJECT_UEVENT:
779 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
780 default:
781 return SECCLASS_NETLINK_SOCKET;
783 case PF_PACKET:
784 return SECCLASS_PACKET_SOCKET;
785 case PF_KEY:
786 return SECCLASS_KEY_SOCKET;
787 case PF_APPLETALK:
788 return SECCLASS_APPLETALK_SOCKET;
791 return SECCLASS_SOCKET;
794 #ifdef CONFIG_PROC_FS
795 static int selinux_proc_get_sid(struct proc_dir_entry *de,
796 u16 tclass,
797 u32 *sid)
799 int buflen, rc;
800 char *buffer, *path, *end;
802 buffer = (char*)__get_free_page(GFP_KERNEL);
803 if (!buffer)
804 return -ENOMEM;
806 buflen = PAGE_SIZE;
807 end = buffer+buflen;
808 *--end = '\0';
809 buflen--;
810 path = end-1;
811 *path = '/';
812 while (de && de != de->parent) {
813 buflen -= de->namelen + 1;
814 if (buflen < 0)
815 break;
816 end -= de->namelen;
817 memcpy(end, de->name, de->namelen);
818 *--end = '/';
819 path = end;
820 de = de->parent;
822 rc = security_genfs_sid("proc", path, tclass, sid);
823 free_page((unsigned long)buffer);
824 return rc;
826 #else
827 static int selinux_proc_get_sid(struct proc_dir_entry *de,
828 u16 tclass,
829 u32 *sid)
831 return -EINVAL;
833 #endif
835 /* The inode's security attributes must be initialized before first use. */
836 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
838 struct superblock_security_struct *sbsec = NULL;
839 struct inode_security_struct *isec = inode->i_security;
840 u32 sid;
841 struct dentry *dentry;
842 #define INITCONTEXTLEN 255
843 char *context = NULL;
844 unsigned len = 0;
845 int rc = 0;
847 if (isec->initialized)
848 goto out;
850 mutex_lock(&isec->lock);
851 if (isec->initialized)
852 goto out_unlock;
854 sbsec = inode->i_sb->s_security;
855 if (!sbsec->initialized) {
856 /* Defer initialization until selinux_complete_init,
857 after the initial policy is loaded and the security
858 server is ready to handle calls. */
859 spin_lock(&sbsec->isec_lock);
860 if (list_empty(&isec->list))
861 list_add(&isec->list, &sbsec->isec_head);
862 spin_unlock(&sbsec->isec_lock);
863 goto out_unlock;
866 switch (sbsec->behavior) {
867 case SECURITY_FS_USE_XATTR:
868 if (!inode->i_op->getxattr) {
869 isec->sid = sbsec->def_sid;
870 break;
873 /* Need a dentry, since the xattr API requires one.
874 Life would be simpler if we could just pass the inode. */
875 if (opt_dentry) {
876 /* Called from d_instantiate or d_splice_alias. */
877 dentry = dget(opt_dentry);
878 } else {
879 /* Called from selinux_complete_init, try to find a dentry. */
880 dentry = d_find_alias(inode);
882 if (!dentry) {
883 printk(KERN_WARNING "%s: no dentry for dev=%s "
884 "ino=%ld\n", __FUNCTION__, inode->i_sb->s_id,
885 inode->i_ino);
886 goto out_unlock;
889 len = INITCONTEXTLEN;
890 context = kmalloc(len, GFP_KERNEL);
891 if (!context) {
892 rc = -ENOMEM;
893 dput(dentry);
894 goto out_unlock;
896 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
897 context, len);
898 if (rc == -ERANGE) {
899 /* Need a larger buffer. Query for the right size. */
900 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
901 NULL, 0);
902 if (rc < 0) {
903 dput(dentry);
904 goto out_unlock;
906 kfree(context);
907 len = rc;
908 context = kmalloc(len, GFP_KERNEL);
909 if (!context) {
910 rc = -ENOMEM;
911 dput(dentry);
912 goto out_unlock;
914 rc = inode->i_op->getxattr(dentry,
915 XATTR_NAME_SELINUX,
916 context, len);
918 dput(dentry);
919 if (rc < 0) {
920 if (rc != -ENODATA) {
921 printk(KERN_WARNING "%s: getxattr returned "
922 "%d for dev=%s ino=%ld\n", __FUNCTION__,
923 -rc, inode->i_sb->s_id, inode->i_ino);
924 kfree(context);
925 goto out_unlock;
927 /* Map ENODATA to the default file SID */
928 sid = sbsec->def_sid;
929 rc = 0;
930 } else {
931 rc = security_context_to_sid_default(context, rc, &sid,
932 sbsec->def_sid);
933 if (rc) {
934 printk(KERN_WARNING "%s: context_to_sid(%s) "
935 "returned %d for dev=%s ino=%ld\n",
936 __FUNCTION__, context, -rc,
937 inode->i_sb->s_id, inode->i_ino);
938 kfree(context);
939 /* Leave with the unlabeled SID */
940 rc = 0;
941 break;
944 kfree(context);
945 isec->sid = sid;
946 break;
947 case SECURITY_FS_USE_TASK:
948 isec->sid = isec->task_sid;
949 break;
950 case SECURITY_FS_USE_TRANS:
951 /* Default to the fs SID. */
952 isec->sid = sbsec->sid;
954 /* Try to obtain a transition SID. */
955 isec->sclass = inode_mode_to_security_class(inode->i_mode);
956 rc = security_transition_sid(isec->task_sid,
957 sbsec->sid,
958 isec->sclass,
959 &sid);
960 if (rc)
961 goto out_unlock;
962 isec->sid = sid;
963 break;
964 case SECURITY_FS_USE_MNTPOINT:
965 isec->sid = sbsec->mntpoint_sid;
966 break;
967 default:
968 /* Default to the fs superblock SID. */
969 isec->sid = sbsec->sid;
971 if (sbsec->proc) {
972 struct proc_inode *proci = PROC_I(inode);
973 if (proci->pde) {
974 isec->sclass = inode_mode_to_security_class(inode->i_mode);
975 rc = selinux_proc_get_sid(proci->pde,
976 isec->sclass,
977 &sid);
978 if (rc)
979 goto out_unlock;
980 isec->sid = sid;
983 break;
986 isec->initialized = 1;
988 out_unlock:
989 mutex_unlock(&isec->lock);
990 out:
991 if (isec->sclass == SECCLASS_FILE)
992 isec->sclass = inode_mode_to_security_class(inode->i_mode);
993 return rc;
996 /* Convert a Linux signal to an access vector. */
997 static inline u32 signal_to_av(int sig)
999 u32 perm = 0;
1001 switch (sig) {
1002 case SIGCHLD:
1003 /* Commonly granted from child to parent. */
1004 perm = PROCESS__SIGCHLD;
1005 break;
1006 case SIGKILL:
1007 /* Cannot be caught or ignored */
1008 perm = PROCESS__SIGKILL;
1009 break;
1010 case SIGSTOP:
1011 /* Cannot be caught or ignored */
1012 perm = PROCESS__SIGSTOP;
1013 break;
1014 default:
1015 /* All other signals. */
1016 perm = PROCESS__SIGNAL;
1017 break;
1020 return perm;
1023 /* Check permission betweeen a pair of tasks, e.g. signal checks,
1024 fork check, ptrace check, etc. */
1025 static int task_has_perm(struct task_struct *tsk1,
1026 struct task_struct *tsk2,
1027 u32 perms)
1029 struct task_security_struct *tsec1, *tsec2;
1031 tsec1 = tsk1->security;
1032 tsec2 = tsk2->security;
1033 return avc_has_perm(tsec1->sid, tsec2->sid,
1034 SECCLASS_PROCESS, perms, NULL);
1037 /* Check whether a task is allowed to use a capability. */
1038 static int task_has_capability(struct task_struct *tsk,
1039 int cap)
1041 struct task_security_struct *tsec;
1042 struct avc_audit_data ad;
1044 tsec = tsk->security;
1046 AVC_AUDIT_DATA_INIT(&ad,CAP);
1047 ad.tsk = tsk;
1048 ad.u.cap = cap;
1050 return avc_has_perm(tsec->sid, tsec->sid,
1051 SECCLASS_CAPABILITY, CAP_TO_MASK(cap), &ad);
1054 /* Check whether a task is allowed to use a system operation. */
1055 static int task_has_system(struct task_struct *tsk,
1056 u32 perms)
1058 struct task_security_struct *tsec;
1060 tsec = tsk->security;
1062 return avc_has_perm(tsec->sid, SECINITSID_KERNEL,
1063 SECCLASS_SYSTEM, perms, NULL);
1066 /* Check whether a task has a particular permission to an inode.
1067 The 'adp' parameter is optional and allows other audit
1068 data to be passed (e.g. the dentry). */
1069 static int inode_has_perm(struct task_struct *tsk,
1070 struct inode *inode,
1071 u32 perms,
1072 struct avc_audit_data *adp)
1074 struct task_security_struct *tsec;
1075 struct inode_security_struct *isec;
1076 struct avc_audit_data ad;
1078 tsec = tsk->security;
1079 isec = inode->i_security;
1081 if (!adp) {
1082 adp = &ad;
1083 AVC_AUDIT_DATA_INIT(&ad, FS);
1084 ad.u.fs.inode = inode;
1087 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, adp);
1090 /* Same as inode_has_perm, but pass explicit audit data containing
1091 the dentry to help the auditing code to more easily generate the
1092 pathname if needed. */
1093 static inline int dentry_has_perm(struct task_struct *tsk,
1094 struct vfsmount *mnt,
1095 struct dentry *dentry,
1096 u32 av)
1098 struct inode *inode = dentry->d_inode;
1099 struct avc_audit_data ad;
1100 AVC_AUDIT_DATA_INIT(&ad,FS);
1101 ad.u.fs.mnt = mnt;
1102 ad.u.fs.dentry = dentry;
1103 return inode_has_perm(tsk, inode, av, &ad);
1106 /* Check whether a task can use an open file descriptor to
1107 access an inode in a given way. Check access to the
1108 descriptor itself, and then use dentry_has_perm to
1109 check a particular permission to the file.
1110 Access to the descriptor is implicitly granted if it
1111 has the same SID as the process. If av is zero, then
1112 access to the file is not checked, e.g. for cases
1113 where only the descriptor is affected like seek. */
1114 static int file_has_perm(struct task_struct *tsk,
1115 struct file *file,
1116 u32 av)
1118 struct task_security_struct *tsec = tsk->security;
1119 struct file_security_struct *fsec = file->f_security;
1120 struct vfsmount *mnt = file->f_vfsmnt;
1121 struct dentry *dentry = file->f_dentry;
1122 struct inode *inode = dentry->d_inode;
1123 struct avc_audit_data ad;
1124 int rc;
1126 AVC_AUDIT_DATA_INIT(&ad, FS);
1127 ad.u.fs.mnt = mnt;
1128 ad.u.fs.dentry = dentry;
1130 if (tsec->sid != fsec->sid) {
1131 rc = avc_has_perm(tsec->sid, fsec->sid,
1132 SECCLASS_FD,
1133 FD__USE,
1134 &ad);
1135 if (rc)
1136 return rc;
1139 /* av is zero if only checking access to the descriptor. */
1140 if (av)
1141 return inode_has_perm(tsk, inode, av, &ad);
1143 return 0;
1146 /* Check whether a task can create a file. */
1147 static int may_create(struct inode *dir,
1148 struct dentry *dentry,
1149 u16 tclass)
1151 struct task_security_struct *tsec;
1152 struct inode_security_struct *dsec;
1153 struct superblock_security_struct *sbsec;
1154 u32 newsid;
1155 struct avc_audit_data ad;
1156 int rc;
1158 tsec = current->security;
1159 dsec = dir->i_security;
1160 sbsec = dir->i_sb->s_security;
1162 AVC_AUDIT_DATA_INIT(&ad, FS);
1163 ad.u.fs.dentry = dentry;
1165 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR,
1166 DIR__ADD_NAME | DIR__SEARCH,
1167 &ad);
1168 if (rc)
1169 return rc;
1171 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
1172 newsid = tsec->create_sid;
1173 } else {
1174 rc = security_transition_sid(tsec->sid, dsec->sid, tclass,
1175 &newsid);
1176 if (rc)
1177 return rc;
1180 rc = avc_has_perm(tsec->sid, newsid, tclass, FILE__CREATE, &ad);
1181 if (rc)
1182 return rc;
1184 return avc_has_perm(newsid, sbsec->sid,
1185 SECCLASS_FILESYSTEM,
1186 FILESYSTEM__ASSOCIATE, &ad);
1189 /* Check whether a task can create a key. */
1190 static int may_create_key(u32 ksid,
1191 struct task_struct *ctx)
1193 struct task_security_struct *tsec;
1195 tsec = ctx->security;
1197 return avc_has_perm(tsec->sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1200 #define MAY_LINK 0
1201 #define MAY_UNLINK 1
1202 #define MAY_RMDIR 2
1204 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1205 static int may_link(struct inode *dir,
1206 struct dentry *dentry,
1207 int kind)
1210 struct task_security_struct *tsec;
1211 struct inode_security_struct *dsec, *isec;
1212 struct avc_audit_data ad;
1213 u32 av;
1214 int rc;
1216 tsec = current->security;
1217 dsec = dir->i_security;
1218 isec = dentry->d_inode->i_security;
1220 AVC_AUDIT_DATA_INIT(&ad, FS);
1221 ad.u.fs.dentry = dentry;
1223 av = DIR__SEARCH;
1224 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1225 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, av, &ad);
1226 if (rc)
1227 return rc;
1229 switch (kind) {
1230 case MAY_LINK:
1231 av = FILE__LINK;
1232 break;
1233 case MAY_UNLINK:
1234 av = FILE__UNLINK;
1235 break;
1236 case MAY_RMDIR:
1237 av = DIR__RMDIR;
1238 break;
1239 default:
1240 printk(KERN_WARNING "may_link: unrecognized kind %d\n", kind);
1241 return 0;
1244 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, av, &ad);
1245 return rc;
1248 static inline int may_rename(struct inode *old_dir,
1249 struct dentry *old_dentry,
1250 struct inode *new_dir,
1251 struct dentry *new_dentry)
1253 struct task_security_struct *tsec;
1254 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1255 struct avc_audit_data ad;
1256 u32 av;
1257 int old_is_dir, new_is_dir;
1258 int rc;
1260 tsec = current->security;
1261 old_dsec = old_dir->i_security;
1262 old_isec = old_dentry->d_inode->i_security;
1263 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1264 new_dsec = new_dir->i_security;
1266 AVC_AUDIT_DATA_INIT(&ad, FS);
1268 ad.u.fs.dentry = old_dentry;
1269 rc = avc_has_perm(tsec->sid, old_dsec->sid, SECCLASS_DIR,
1270 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1271 if (rc)
1272 return rc;
1273 rc = avc_has_perm(tsec->sid, old_isec->sid,
1274 old_isec->sclass, FILE__RENAME, &ad);
1275 if (rc)
1276 return rc;
1277 if (old_is_dir && new_dir != old_dir) {
1278 rc = avc_has_perm(tsec->sid, old_isec->sid,
1279 old_isec->sclass, DIR__REPARENT, &ad);
1280 if (rc)
1281 return rc;
1284 ad.u.fs.dentry = new_dentry;
1285 av = DIR__ADD_NAME | DIR__SEARCH;
1286 if (new_dentry->d_inode)
1287 av |= DIR__REMOVE_NAME;
1288 rc = avc_has_perm(tsec->sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1289 if (rc)
1290 return rc;
1291 if (new_dentry->d_inode) {
1292 new_isec = new_dentry->d_inode->i_security;
1293 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1294 rc = avc_has_perm(tsec->sid, new_isec->sid,
1295 new_isec->sclass,
1296 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1297 if (rc)
1298 return rc;
1301 return 0;
1304 /* Check whether a task can perform a filesystem operation. */
1305 static int superblock_has_perm(struct task_struct *tsk,
1306 struct super_block *sb,
1307 u32 perms,
1308 struct avc_audit_data *ad)
1310 struct task_security_struct *tsec;
1311 struct superblock_security_struct *sbsec;
1313 tsec = tsk->security;
1314 sbsec = sb->s_security;
1315 return avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
1316 perms, ad);
1319 /* Convert a Linux mode and permission mask to an access vector. */
1320 static inline u32 file_mask_to_av(int mode, int mask)
1322 u32 av = 0;
1324 if ((mode & S_IFMT) != S_IFDIR) {
1325 if (mask & MAY_EXEC)
1326 av |= FILE__EXECUTE;
1327 if (mask & MAY_READ)
1328 av |= FILE__READ;
1330 if (mask & MAY_APPEND)
1331 av |= FILE__APPEND;
1332 else if (mask & MAY_WRITE)
1333 av |= FILE__WRITE;
1335 } else {
1336 if (mask & MAY_EXEC)
1337 av |= DIR__SEARCH;
1338 if (mask & MAY_WRITE)
1339 av |= DIR__WRITE;
1340 if (mask & MAY_READ)
1341 av |= DIR__READ;
1344 return av;
1347 /* Convert a Linux file to an access vector. */
1348 static inline u32 file_to_av(struct file *file)
1350 u32 av = 0;
1352 if (file->f_mode & FMODE_READ)
1353 av |= FILE__READ;
1354 if (file->f_mode & FMODE_WRITE) {
1355 if (file->f_flags & O_APPEND)
1356 av |= FILE__APPEND;
1357 else
1358 av |= FILE__WRITE;
1361 return av;
1364 /* Hook functions begin here. */
1366 static int selinux_ptrace(struct task_struct *parent, struct task_struct *child)
1368 struct task_security_struct *psec = parent->security;
1369 struct task_security_struct *csec = child->security;
1370 int rc;
1372 rc = secondary_ops->ptrace(parent,child);
1373 if (rc)
1374 return rc;
1376 rc = task_has_perm(parent, child, PROCESS__PTRACE);
1377 /* Save the SID of the tracing process for later use in apply_creds. */
1378 if (!(child->ptrace & PT_PTRACED) && !rc)
1379 csec->ptrace_sid = psec->sid;
1380 return rc;
1383 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1384 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1386 int error;
1388 error = task_has_perm(current, target, PROCESS__GETCAP);
1389 if (error)
1390 return error;
1392 return secondary_ops->capget(target, effective, inheritable, permitted);
1395 static int selinux_capset_check(struct task_struct *target, kernel_cap_t *effective,
1396 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1398 int error;
1400 error = secondary_ops->capset_check(target, effective, inheritable, permitted);
1401 if (error)
1402 return error;
1404 return task_has_perm(current, target, PROCESS__SETCAP);
1407 static void selinux_capset_set(struct task_struct *target, kernel_cap_t *effective,
1408 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1410 secondary_ops->capset_set(target, effective, inheritable, permitted);
1413 static int selinux_capable(struct task_struct *tsk, int cap)
1415 int rc;
1417 rc = secondary_ops->capable(tsk, cap);
1418 if (rc)
1419 return rc;
1421 return task_has_capability(tsk,cap);
1424 static int selinux_sysctl(ctl_table *table, int op)
1426 int error = 0;
1427 u32 av;
1428 struct task_security_struct *tsec;
1429 u32 tsid;
1430 int rc;
1432 rc = secondary_ops->sysctl(table, op);
1433 if (rc)
1434 return rc;
1436 tsec = current->security;
1438 rc = selinux_proc_get_sid(table->de, (op == 001) ?
1439 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1440 if (rc) {
1441 /* Default to the well-defined sysctl SID. */
1442 tsid = SECINITSID_SYSCTL;
1445 /* The op values are "defined" in sysctl.c, thereby creating
1446 * a bad coupling between this module and sysctl.c */
1447 if(op == 001) {
1448 error = avc_has_perm(tsec->sid, tsid,
1449 SECCLASS_DIR, DIR__SEARCH, NULL);
1450 } else {
1451 av = 0;
1452 if (op & 004)
1453 av |= FILE__READ;
1454 if (op & 002)
1455 av |= FILE__WRITE;
1456 if (av)
1457 error = avc_has_perm(tsec->sid, tsid,
1458 SECCLASS_FILE, av, NULL);
1461 return error;
1464 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1466 int rc = 0;
1468 if (!sb)
1469 return 0;
1471 switch (cmds) {
1472 case Q_SYNC:
1473 case Q_QUOTAON:
1474 case Q_QUOTAOFF:
1475 case Q_SETINFO:
1476 case Q_SETQUOTA:
1477 rc = superblock_has_perm(current,
1479 FILESYSTEM__QUOTAMOD, NULL);
1480 break;
1481 case Q_GETFMT:
1482 case Q_GETINFO:
1483 case Q_GETQUOTA:
1484 rc = superblock_has_perm(current,
1486 FILESYSTEM__QUOTAGET, NULL);
1487 break;
1488 default:
1489 rc = 0; /* let the kernel handle invalid cmds */
1490 break;
1492 return rc;
1495 static int selinux_quota_on(struct dentry *dentry)
1497 return dentry_has_perm(current, NULL, dentry, FILE__QUOTAON);
1500 static int selinux_syslog(int type)
1502 int rc;
1504 rc = secondary_ops->syslog(type);
1505 if (rc)
1506 return rc;
1508 switch (type) {
1509 case 3: /* Read last kernel messages */
1510 case 10: /* Return size of the log buffer */
1511 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1512 break;
1513 case 6: /* Disable logging to console */
1514 case 7: /* Enable logging to console */
1515 case 8: /* Set level of messages printed to console */
1516 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1517 break;
1518 case 0: /* Close log */
1519 case 1: /* Open log */
1520 case 2: /* Read from log */
1521 case 4: /* Read/clear last kernel messages */
1522 case 5: /* Clear ring buffer */
1523 default:
1524 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1525 break;
1527 return rc;
1531 * Check that a process has enough memory to allocate a new virtual
1532 * mapping. 0 means there is enough memory for the allocation to
1533 * succeed and -ENOMEM implies there is not.
1535 * Note that secondary_ops->capable and task_has_perm_noaudit return 0
1536 * if the capability is granted, but __vm_enough_memory requires 1 if
1537 * the capability is granted.
1539 * Do not audit the selinux permission check, as this is applied to all
1540 * processes that allocate mappings.
1542 static int selinux_vm_enough_memory(long pages)
1544 int rc, cap_sys_admin = 0;
1545 struct task_security_struct *tsec = current->security;
1547 rc = secondary_ops->capable(current, CAP_SYS_ADMIN);
1548 if (rc == 0)
1549 rc = avc_has_perm_noaudit(tsec->sid, tsec->sid,
1550 SECCLASS_CAPABILITY,
1551 CAP_TO_MASK(CAP_SYS_ADMIN),
1552 NULL);
1554 if (rc == 0)
1555 cap_sys_admin = 1;
1557 return __vm_enough_memory(pages, cap_sys_admin);
1560 /* binprm security operations */
1562 static int selinux_bprm_alloc_security(struct linux_binprm *bprm)
1564 struct bprm_security_struct *bsec;
1566 bsec = kzalloc(sizeof(struct bprm_security_struct), GFP_KERNEL);
1567 if (!bsec)
1568 return -ENOMEM;
1570 bsec->bprm = bprm;
1571 bsec->sid = SECINITSID_UNLABELED;
1572 bsec->set = 0;
1574 bprm->security = bsec;
1575 return 0;
1578 static int selinux_bprm_set_security(struct linux_binprm *bprm)
1580 struct task_security_struct *tsec;
1581 struct inode *inode = bprm->file->f_dentry->d_inode;
1582 struct inode_security_struct *isec;
1583 struct bprm_security_struct *bsec;
1584 u32 newsid;
1585 struct avc_audit_data ad;
1586 int rc;
1588 rc = secondary_ops->bprm_set_security(bprm);
1589 if (rc)
1590 return rc;
1592 bsec = bprm->security;
1594 if (bsec->set)
1595 return 0;
1597 tsec = current->security;
1598 isec = inode->i_security;
1600 /* Default to the current task SID. */
1601 bsec->sid = tsec->sid;
1603 /* Reset fs, key, and sock SIDs on execve. */
1604 tsec->create_sid = 0;
1605 tsec->keycreate_sid = 0;
1606 tsec->sockcreate_sid = 0;
1608 if (tsec->exec_sid) {
1609 newsid = tsec->exec_sid;
1610 /* Reset exec SID on execve. */
1611 tsec->exec_sid = 0;
1612 } else {
1613 /* Check for a default transition on this program. */
1614 rc = security_transition_sid(tsec->sid, isec->sid,
1615 SECCLASS_PROCESS, &newsid);
1616 if (rc)
1617 return rc;
1620 AVC_AUDIT_DATA_INIT(&ad, FS);
1621 ad.u.fs.mnt = bprm->file->f_vfsmnt;
1622 ad.u.fs.dentry = bprm->file->f_dentry;
1624 if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID)
1625 newsid = tsec->sid;
1627 if (tsec->sid == newsid) {
1628 rc = avc_has_perm(tsec->sid, isec->sid,
1629 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
1630 if (rc)
1631 return rc;
1632 } else {
1633 /* Check permissions for the transition. */
1634 rc = avc_has_perm(tsec->sid, newsid,
1635 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
1636 if (rc)
1637 return rc;
1639 rc = avc_has_perm(newsid, isec->sid,
1640 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
1641 if (rc)
1642 return rc;
1644 /* Clear any possibly unsafe personality bits on exec: */
1645 current->personality &= ~PER_CLEAR_ON_SETID;
1647 /* Set the security field to the new SID. */
1648 bsec->sid = newsid;
1651 bsec->set = 1;
1652 return 0;
1655 static int selinux_bprm_check_security (struct linux_binprm *bprm)
1657 return secondary_ops->bprm_check_security(bprm);
1661 static int selinux_bprm_secureexec (struct linux_binprm *bprm)
1663 struct task_security_struct *tsec = current->security;
1664 int atsecure = 0;
1666 if (tsec->osid != tsec->sid) {
1667 /* Enable secure mode for SIDs transitions unless
1668 the noatsecure permission is granted between
1669 the two SIDs, i.e. ahp returns 0. */
1670 atsecure = avc_has_perm(tsec->osid, tsec->sid,
1671 SECCLASS_PROCESS,
1672 PROCESS__NOATSECURE, NULL);
1675 return (atsecure || secondary_ops->bprm_secureexec(bprm));
1678 static void selinux_bprm_free_security(struct linux_binprm *bprm)
1680 kfree(bprm->security);
1681 bprm->security = NULL;
1684 extern struct vfsmount *selinuxfs_mount;
1685 extern struct dentry *selinux_null;
1687 /* Derived from fs/exec.c:flush_old_files. */
1688 static inline void flush_unauthorized_files(struct files_struct * files)
1690 struct avc_audit_data ad;
1691 struct file *file, *devnull = NULL;
1692 struct tty_struct *tty;
1693 struct fdtable *fdt;
1694 long j = -1;
1696 mutex_lock(&tty_mutex);
1697 tty = current->signal->tty;
1698 if (tty) {
1699 file_list_lock();
1700 file = list_entry(tty->tty_files.next, typeof(*file), f_u.fu_list);
1701 if (file) {
1702 /* Revalidate access to controlling tty.
1703 Use inode_has_perm on the tty inode directly rather
1704 than using file_has_perm, as this particular open
1705 file may belong to another process and we are only
1706 interested in the inode-based check here. */
1707 struct inode *inode = file->f_dentry->d_inode;
1708 if (inode_has_perm(current, inode,
1709 FILE__READ | FILE__WRITE, NULL)) {
1710 /* Reset controlling tty. */
1711 current->signal->tty = NULL;
1712 current->signal->tty_old_pgrp = 0;
1715 file_list_unlock();
1717 mutex_unlock(&tty_mutex);
1719 /* Revalidate access to inherited open files. */
1721 AVC_AUDIT_DATA_INIT(&ad,FS);
1723 spin_lock(&files->file_lock);
1724 for (;;) {
1725 unsigned long set, i;
1726 int fd;
1728 j++;
1729 i = j * __NFDBITS;
1730 fdt = files_fdtable(files);
1731 if (i >= fdt->max_fds || i >= fdt->max_fdset)
1732 break;
1733 set = fdt->open_fds->fds_bits[j];
1734 if (!set)
1735 continue;
1736 spin_unlock(&files->file_lock);
1737 for ( ; set ; i++,set >>= 1) {
1738 if (set & 1) {
1739 file = fget(i);
1740 if (!file)
1741 continue;
1742 if (file_has_perm(current,
1743 file,
1744 file_to_av(file))) {
1745 sys_close(i);
1746 fd = get_unused_fd();
1747 if (fd != i) {
1748 if (fd >= 0)
1749 put_unused_fd(fd);
1750 fput(file);
1751 continue;
1753 if (devnull) {
1754 get_file(devnull);
1755 } else {
1756 devnull = dentry_open(dget(selinux_null), mntget(selinuxfs_mount), O_RDWR);
1757 if (!devnull) {
1758 put_unused_fd(fd);
1759 fput(file);
1760 continue;
1763 fd_install(fd, devnull);
1765 fput(file);
1768 spin_lock(&files->file_lock);
1771 spin_unlock(&files->file_lock);
1774 static void selinux_bprm_apply_creds(struct linux_binprm *bprm, int unsafe)
1776 struct task_security_struct *tsec;
1777 struct bprm_security_struct *bsec;
1778 u32 sid;
1779 int rc;
1781 secondary_ops->bprm_apply_creds(bprm, unsafe);
1783 tsec = current->security;
1785 bsec = bprm->security;
1786 sid = bsec->sid;
1788 tsec->osid = tsec->sid;
1789 bsec->unsafe = 0;
1790 if (tsec->sid != sid) {
1791 /* Check for shared state. If not ok, leave SID
1792 unchanged and kill. */
1793 if (unsafe & LSM_UNSAFE_SHARE) {
1794 rc = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
1795 PROCESS__SHARE, NULL);
1796 if (rc) {
1797 bsec->unsafe = 1;
1798 return;
1802 /* Check for ptracing, and update the task SID if ok.
1803 Otherwise, leave SID unchanged and kill. */
1804 if (unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
1805 rc = avc_has_perm(tsec->ptrace_sid, sid,
1806 SECCLASS_PROCESS, PROCESS__PTRACE,
1807 NULL);
1808 if (rc) {
1809 bsec->unsafe = 1;
1810 return;
1813 tsec->sid = sid;
1818 * called after apply_creds without the task lock held
1820 static void selinux_bprm_post_apply_creds(struct linux_binprm *bprm)
1822 struct task_security_struct *tsec;
1823 struct rlimit *rlim, *initrlim;
1824 struct itimerval itimer;
1825 struct bprm_security_struct *bsec;
1826 int rc, i;
1828 tsec = current->security;
1829 bsec = bprm->security;
1831 if (bsec->unsafe) {
1832 force_sig_specific(SIGKILL, current);
1833 return;
1835 if (tsec->osid == tsec->sid)
1836 return;
1838 /* Close files for which the new task SID is not authorized. */
1839 flush_unauthorized_files(current->files);
1841 /* Check whether the new SID can inherit signal state
1842 from the old SID. If not, clear itimers to avoid
1843 subsequent signal generation and flush and unblock
1844 signals. This must occur _after_ the task SID has
1845 been updated so that any kill done after the flush
1846 will be checked against the new SID. */
1847 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
1848 PROCESS__SIGINH, NULL);
1849 if (rc) {
1850 memset(&itimer, 0, sizeof itimer);
1851 for (i = 0; i < 3; i++)
1852 do_setitimer(i, &itimer, NULL);
1853 flush_signals(current);
1854 spin_lock_irq(&current->sighand->siglock);
1855 flush_signal_handlers(current, 1);
1856 sigemptyset(&current->blocked);
1857 recalc_sigpending();
1858 spin_unlock_irq(&current->sighand->siglock);
1861 /* Check whether the new SID can inherit resource limits
1862 from the old SID. If not, reset all soft limits to
1863 the lower of the current task's hard limit and the init
1864 task's soft limit. Note that the setting of hard limits
1865 (even to lower them) can be controlled by the setrlimit
1866 check. The inclusion of the init task's soft limit into
1867 the computation is to avoid resetting soft limits higher
1868 than the default soft limit for cases where the default
1869 is lower than the hard limit, e.g. RLIMIT_CORE or
1870 RLIMIT_STACK.*/
1871 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
1872 PROCESS__RLIMITINH, NULL);
1873 if (rc) {
1874 for (i = 0; i < RLIM_NLIMITS; i++) {
1875 rlim = current->signal->rlim + i;
1876 initrlim = init_task.signal->rlim+i;
1877 rlim->rlim_cur = min(rlim->rlim_max,initrlim->rlim_cur);
1879 if (current->signal->rlim[RLIMIT_CPU].rlim_cur != RLIM_INFINITY) {
1881 * This will cause RLIMIT_CPU calculations
1882 * to be refigured.
1884 current->it_prof_expires = jiffies_to_cputime(1);
1888 /* Wake up the parent if it is waiting so that it can
1889 recheck wait permission to the new task SID. */
1890 wake_up_interruptible(&current->parent->signal->wait_chldexit);
1893 /* superblock security operations */
1895 static int selinux_sb_alloc_security(struct super_block *sb)
1897 return superblock_alloc_security(sb);
1900 static void selinux_sb_free_security(struct super_block *sb)
1902 superblock_free_security(sb);
1905 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
1907 if (plen > olen)
1908 return 0;
1910 return !memcmp(prefix, option, plen);
1913 static inline int selinux_option(char *option, int len)
1915 return (match_prefix("context=", sizeof("context=")-1, option, len) ||
1916 match_prefix("fscontext=", sizeof("fscontext=")-1, option, len) ||
1917 match_prefix("defcontext=", sizeof("defcontext=")-1, option, len) ||
1918 match_prefix("rootcontext=", sizeof("rootcontext=")-1, option, len));
1921 static inline void take_option(char **to, char *from, int *first, int len)
1923 if (!*first) {
1924 **to = ',';
1925 *to += 1;
1927 else
1928 *first = 0;
1929 memcpy(*to, from, len);
1930 *to += len;
1933 static int selinux_sb_copy_data(struct file_system_type *type, void *orig, void *copy)
1935 int fnosec, fsec, rc = 0;
1936 char *in_save, *in_curr, *in_end;
1937 char *sec_curr, *nosec_save, *nosec;
1939 in_curr = orig;
1940 sec_curr = copy;
1942 /* Binary mount data: just copy */
1943 if (type->fs_flags & FS_BINARY_MOUNTDATA) {
1944 copy_page(sec_curr, in_curr);
1945 goto out;
1948 nosec = (char *)get_zeroed_page(GFP_KERNEL);
1949 if (!nosec) {
1950 rc = -ENOMEM;
1951 goto out;
1954 nosec_save = nosec;
1955 fnosec = fsec = 1;
1956 in_save = in_end = orig;
1958 do {
1959 if (*in_end == ',' || *in_end == '\0') {
1960 int len = in_end - in_curr;
1962 if (selinux_option(in_curr, len))
1963 take_option(&sec_curr, in_curr, &fsec, len);
1964 else
1965 take_option(&nosec, in_curr, &fnosec, len);
1967 in_curr = in_end + 1;
1969 } while (*in_end++);
1971 strcpy(in_save, nosec_save);
1972 free_page((unsigned long)nosec_save);
1973 out:
1974 return rc;
1977 static int selinux_sb_kern_mount(struct super_block *sb, void *data)
1979 struct avc_audit_data ad;
1980 int rc;
1982 rc = superblock_doinit(sb, data);
1983 if (rc)
1984 return rc;
1986 AVC_AUDIT_DATA_INIT(&ad,FS);
1987 ad.u.fs.dentry = sb->s_root;
1988 return superblock_has_perm(current, sb, FILESYSTEM__MOUNT, &ad);
1991 static int selinux_sb_statfs(struct dentry *dentry)
1993 struct avc_audit_data ad;
1995 AVC_AUDIT_DATA_INIT(&ad,FS);
1996 ad.u.fs.dentry = dentry->d_sb->s_root;
1997 return superblock_has_perm(current, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2000 static int selinux_mount(char * dev_name,
2001 struct nameidata *nd,
2002 char * type,
2003 unsigned long flags,
2004 void * data)
2006 int rc;
2008 rc = secondary_ops->sb_mount(dev_name, nd, type, flags, data);
2009 if (rc)
2010 return rc;
2012 if (flags & MS_REMOUNT)
2013 return superblock_has_perm(current, nd->mnt->mnt_sb,
2014 FILESYSTEM__REMOUNT, NULL);
2015 else
2016 return dentry_has_perm(current, nd->mnt, nd->dentry,
2017 FILE__MOUNTON);
2020 static int selinux_umount(struct vfsmount *mnt, int flags)
2022 int rc;
2024 rc = secondary_ops->sb_umount(mnt, flags);
2025 if (rc)
2026 return rc;
2028 return superblock_has_perm(current,mnt->mnt_sb,
2029 FILESYSTEM__UNMOUNT,NULL);
2032 /* inode security operations */
2034 static int selinux_inode_alloc_security(struct inode *inode)
2036 return inode_alloc_security(inode);
2039 static void selinux_inode_free_security(struct inode *inode)
2041 inode_free_security(inode);
2044 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2045 char **name, void **value,
2046 size_t *len)
2048 struct task_security_struct *tsec;
2049 struct inode_security_struct *dsec;
2050 struct superblock_security_struct *sbsec;
2051 u32 newsid, clen;
2052 int rc;
2053 char *namep = NULL, *context;
2055 tsec = current->security;
2056 dsec = dir->i_security;
2057 sbsec = dir->i_sb->s_security;
2059 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2060 newsid = tsec->create_sid;
2061 } else {
2062 rc = security_transition_sid(tsec->sid, dsec->sid,
2063 inode_mode_to_security_class(inode->i_mode),
2064 &newsid);
2065 if (rc) {
2066 printk(KERN_WARNING "%s: "
2067 "security_transition_sid failed, rc=%d (dev=%s "
2068 "ino=%ld)\n",
2069 __FUNCTION__,
2070 -rc, inode->i_sb->s_id, inode->i_ino);
2071 return rc;
2075 /* Possibly defer initialization to selinux_complete_init. */
2076 if (sbsec->initialized) {
2077 struct inode_security_struct *isec = inode->i_security;
2078 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2079 isec->sid = newsid;
2080 isec->initialized = 1;
2083 if (!ss_initialized || sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2084 return -EOPNOTSUPP;
2086 if (name) {
2087 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_KERNEL);
2088 if (!namep)
2089 return -ENOMEM;
2090 *name = namep;
2093 if (value && len) {
2094 rc = security_sid_to_context(newsid, &context, &clen);
2095 if (rc) {
2096 kfree(namep);
2097 return rc;
2099 *value = context;
2100 *len = clen;
2103 return 0;
2106 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2108 return may_create(dir, dentry, SECCLASS_FILE);
2111 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2113 int rc;
2115 rc = secondary_ops->inode_link(old_dentry,dir,new_dentry);
2116 if (rc)
2117 return rc;
2118 return may_link(dir, old_dentry, MAY_LINK);
2121 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2123 int rc;
2125 rc = secondary_ops->inode_unlink(dir, dentry);
2126 if (rc)
2127 return rc;
2128 return may_link(dir, dentry, MAY_UNLINK);
2131 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2133 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2136 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2138 return may_create(dir, dentry, SECCLASS_DIR);
2141 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2143 return may_link(dir, dentry, MAY_RMDIR);
2146 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2148 int rc;
2150 rc = secondary_ops->inode_mknod(dir, dentry, mode, dev);
2151 if (rc)
2152 return rc;
2154 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2157 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2158 struct inode *new_inode, struct dentry *new_dentry)
2160 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2163 static int selinux_inode_readlink(struct dentry *dentry)
2165 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2168 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2170 int rc;
2172 rc = secondary_ops->inode_follow_link(dentry,nameidata);
2173 if (rc)
2174 return rc;
2175 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2178 static int selinux_inode_permission(struct inode *inode, int mask,
2179 struct nameidata *nd)
2181 int rc;
2183 rc = secondary_ops->inode_permission(inode, mask, nd);
2184 if (rc)
2185 return rc;
2187 if (!mask) {
2188 /* No permission to check. Existence test. */
2189 return 0;
2192 return inode_has_perm(current, inode,
2193 file_mask_to_av(inode->i_mode, mask), NULL);
2196 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2198 int rc;
2200 rc = secondary_ops->inode_setattr(dentry, iattr);
2201 if (rc)
2202 return rc;
2204 if (iattr->ia_valid & ATTR_FORCE)
2205 return 0;
2207 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2208 ATTR_ATIME_SET | ATTR_MTIME_SET))
2209 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2211 return dentry_has_perm(current, NULL, dentry, FILE__WRITE);
2214 static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2216 return dentry_has_perm(current, mnt, dentry, FILE__GETATTR);
2219 static int selinux_inode_setxattr(struct dentry *dentry, char *name, void *value, size_t size, int flags)
2221 struct task_security_struct *tsec = current->security;
2222 struct inode *inode = dentry->d_inode;
2223 struct inode_security_struct *isec = inode->i_security;
2224 struct superblock_security_struct *sbsec;
2225 struct avc_audit_data ad;
2226 u32 newsid;
2227 int rc = 0;
2229 if (strcmp(name, XATTR_NAME_SELINUX)) {
2230 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2231 sizeof XATTR_SECURITY_PREFIX - 1) &&
2232 !capable(CAP_SYS_ADMIN)) {
2233 /* A different attribute in the security namespace.
2234 Restrict to administrator. */
2235 return -EPERM;
2238 /* Not an attribute we recognize, so just check the
2239 ordinary setattr permission. */
2240 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2243 sbsec = inode->i_sb->s_security;
2244 if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2245 return -EOPNOTSUPP;
2247 if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER))
2248 return -EPERM;
2250 AVC_AUDIT_DATA_INIT(&ad,FS);
2251 ad.u.fs.dentry = dentry;
2253 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass,
2254 FILE__RELABELFROM, &ad);
2255 if (rc)
2256 return rc;
2258 rc = security_context_to_sid(value, size, &newsid);
2259 if (rc)
2260 return rc;
2262 rc = avc_has_perm(tsec->sid, newsid, isec->sclass,
2263 FILE__RELABELTO, &ad);
2264 if (rc)
2265 return rc;
2267 rc = security_validate_transition(isec->sid, newsid, tsec->sid,
2268 isec->sclass);
2269 if (rc)
2270 return rc;
2272 return avc_has_perm(newsid,
2273 sbsec->sid,
2274 SECCLASS_FILESYSTEM,
2275 FILESYSTEM__ASSOCIATE,
2276 &ad);
2279 static void selinux_inode_post_setxattr(struct dentry *dentry, char *name,
2280 void *value, size_t size, int flags)
2282 struct inode *inode = dentry->d_inode;
2283 struct inode_security_struct *isec = inode->i_security;
2284 u32 newsid;
2285 int rc;
2287 if (strcmp(name, XATTR_NAME_SELINUX)) {
2288 /* Not an attribute we recognize, so nothing to do. */
2289 return;
2292 rc = security_context_to_sid(value, size, &newsid);
2293 if (rc) {
2294 printk(KERN_WARNING "%s: unable to obtain SID for context "
2295 "%s, rc=%d\n", __FUNCTION__, (char*)value, -rc);
2296 return;
2299 isec->sid = newsid;
2300 return;
2303 static int selinux_inode_getxattr (struct dentry *dentry, char *name)
2305 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2308 static int selinux_inode_listxattr (struct dentry *dentry)
2310 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2313 static int selinux_inode_removexattr (struct dentry *dentry, char *name)
2315 if (strcmp(name, XATTR_NAME_SELINUX)) {
2316 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2317 sizeof XATTR_SECURITY_PREFIX - 1) &&
2318 !capable(CAP_SYS_ADMIN)) {
2319 /* A different attribute in the security namespace.
2320 Restrict to administrator. */
2321 return -EPERM;
2324 /* Not an attribute we recognize, so just check the
2325 ordinary setattr permission. Might want a separate
2326 permission for removexattr. */
2327 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2330 /* No one is allowed to remove a SELinux security label.
2331 You can change the label, but all data must be labeled. */
2332 return -EACCES;
2335 static const char *selinux_inode_xattr_getsuffix(void)
2337 return XATTR_SELINUX_SUFFIX;
2341 * Copy the in-core inode security context value to the user. If the
2342 * getxattr() prior to this succeeded, check to see if we need to
2343 * canonicalize the value to be finally returned to the user.
2345 * Permission check is handled by selinux_inode_getxattr hook.
2347 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void *buffer, size_t size, int err)
2349 struct inode_security_struct *isec = inode->i_security;
2351 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2352 return -EOPNOTSUPP;
2354 return selinux_getsecurity(isec->sid, buffer, size);
2357 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2358 const void *value, size_t size, int flags)
2360 struct inode_security_struct *isec = inode->i_security;
2361 u32 newsid;
2362 int rc;
2364 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2365 return -EOPNOTSUPP;
2367 if (!value || !size)
2368 return -EACCES;
2370 rc = security_context_to_sid((void*)value, size, &newsid);
2371 if (rc)
2372 return rc;
2374 isec->sid = newsid;
2375 return 0;
2378 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2380 const int len = sizeof(XATTR_NAME_SELINUX);
2381 if (buffer && len <= buffer_size)
2382 memcpy(buffer, XATTR_NAME_SELINUX, len);
2383 return len;
2386 /* file security operations */
2388 static int selinux_file_permission(struct file *file, int mask)
2390 int rc;
2391 struct inode *inode = file->f_dentry->d_inode;
2393 if (!mask) {
2394 /* No permission to check. Existence test. */
2395 return 0;
2398 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2399 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2400 mask |= MAY_APPEND;
2402 rc = file_has_perm(current, file,
2403 file_mask_to_av(inode->i_mode, mask));
2404 if (rc)
2405 return rc;
2407 return selinux_netlbl_inode_permission(inode, mask);
2410 static int selinux_file_alloc_security(struct file *file)
2412 return file_alloc_security(file);
2415 static void selinux_file_free_security(struct file *file)
2417 file_free_security(file);
2420 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2421 unsigned long arg)
2423 int error = 0;
2425 switch (cmd) {
2426 case FIONREAD:
2427 /* fall through */
2428 case FIBMAP:
2429 /* fall through */
2430 case FIGETBSZ:
2431 /* fall through */
2432 case EXT2_IOC_GETFLAGS:
2433 /* fall through */
2434 case EXT2_IOC_GETVERSION:
2435 error = file_has_perm(current, file, FILE__GETATTR);
2436 break;
2438 case EXT2_IOC_SETFLAGS:
2439 /* fall through */
2440 case EXT2_IOC_SETVERSION:
2441 error = file_has_perm(current, file, FILE__SETATTR);
2442 break;
2444 /* sys_ioctl() checks */
2445 case FIONBIO:
2446 /* fall through */
2447 case FIOASYNC:
2448 error = file_has_perm(current, file, 0);
2449 break;
2451 case KDSKBENT:
2452 case KDSKBSENT:
2453 error = task_has_capability(current,CAP_SYS_TTY_CONFIG);
2454 break;
2456 /* default case assumes that the command will go
2457 * to the file's ioctl() function.
2459 default:
2460 error = file_has_perm(current, file, FILE__IOCTL);
2463 return error;
2466 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2468 #ifndef CONFIG_PPC32
2469 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2471 * We are making executable an anonymous mapping or a
2472 * private file mapping that will also be writable.
2473 * This has an additional check.
2475 int rc = task_has_perm(current, current, PROCESS__EXECMEM);
2476 if (rc)
2477 return rc;
2479 #endif
2481 if (file) {
2482 /* read access is always possible with a mapping */
2483 u32 av = FILE__READ;
2485 /* write access only matters if the mapping is shared */
2486 if (shared && (prot & PROT_WRITE))
2487 av |= FILE__WRITE;
2489 if (prot & PROT_EXEC)
2490 av |= FILE__EXECUTE;
2492 return file_has_perm(current, file, av);
2494 return 0;
2497 static int selinux_file_mmap(struct file *file, unsigned long reqprot,
2498 unsigned long prot, unsigned long flags)
2500 int rc;
2502 rc = secondary_ops->file_mmap(file, reqprot, prot, flags);
2503 if (rc)
2504 return rc;
2506 if (selinux_checkreqprot)
2507 prot = reqprot;
2509 return file_map_prot_check(file, prot,
2510 (flags & MAP_TYPE) == MAP_SHARED);
2513 static int selinux_file_mprotect(struct vm_area_struct *vma,
2514 unsigned long reqprot,
2515 unsigned long prot)
2517 int rc;
2519 rc = secondary_ops->file_mprotect(vma, reqprot, prot);
2520 if (rc)
2521 return rc;
2523 if (selinux_checkreqprot)
2524 prot = reqprot;
2526 #ifndef CONFIG_PPC32
2527 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
2528 rc = 0;
2529 if (vma->vm_start >= vma->vm_mm->start_brk &&
2530 vma->vm_end <= vma->vm_mm->brk) {
2531 rc = task_has_perm(current, current,
2532 PROCESS__EXECHEAP);
2533 } else if (!vma->vm_file &&
2534 vma->vm_start <= vma->vm_mm->start_stack &&
2535 vma->vm_end >= vma->vm_mm->start_stack) {
2536 rc = task_has_perm(current, current, PROCESS__EXECSTACK);
2537 } else if (vma->vm_file && vma->anon_vma) {
2539 * We are making executable a file mapping that has
2540 * had some COW done. Since pages might have been
2541 * written, check ability to execute the possibly
2542 * modified content. This typically should only
2543 * occur for text relocations.
2545 rc = file_has_perm(current, vma->vm_file,
2546 FILE__EXECMOD);
2548 if (rc)
2549 return rc;
2551 #endif
2553 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
2556 static int selinux_file_lock(struct file *file, unsigned int cmd)
2558 return file_has_perm(current, file, FILE__LOCK);
2561 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
2562 unsigned long arg)
2564 int err = 0;
2566 switch (cmd) {
2567 case F_SETFL:
2568 if (!file->f_dentry || !file->f_dentry->d_inode) {
2569 err = -EINVAL;
2570 break;
2573 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
2574 err = file_has_perm(current, file,FILE__WRITE);
2575 break;
2577 /* fall through */
2578 case F_SETOWN:
2579 case F_SETSIG:
2580 case F_GETFL:
2581 case F_GETOWN:
2582 case F_GETSIG:
2583 /* Just check FD__USE permission */
2584 err = file_has_perm(current, file, 0);
2585 break;
2586 case F_GETLK:
2587 case F_SETLK:
2588 case F_SETLKW:
2589 #if BITS_PER_LONG == 32
2590 case F_GETLK64:
2591 case F_SETLK64:
2592 case F_SETLKW64:
2593 #endif
2594 if (!file->f_dentry || !file->f_dentry->d_inode) {
2595 err = -EINVAL;
2596 break;
2598 err = file_has_perm(current, file, FILE__LOCK);
2599 break;
2602 return err;
2605 static int selinux_file_set_fowner(struct file *file)
2607 struct task_security_struct *tsec;
2608 struct file_security_struct *fsec;
2610 tsec = current->security;
2611 fsec = file->f_security;
2612 fsec->fown_sid = tsec->sid;
2614 return 0;
2617 static int selinux_file_send_sigiotask(struct task_struct *tsk,
2618 struct fown_struct *fown, int signum)
2620 struct file *file;
2621 u32 perm;
2622 struct task_security_struct *tsec;
2623 struct file_security_struct *fsec;
2625 /* struct fown_struct is never outside the context of a struct file */
2626 file = (struct file *)((long)fown - offsetof(struct file,f_owner));
2628 tsec = tsk->security;
2629 fsec = file->f_security;
2631 if (!signum)
2632 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
2633 else
2634 perm = signal_to_av(signum);
2636 return avc_has_perm(fsec->fown_sid, tsec->sid,
2637 SECCLASS_PROCESS, perm, NULL);
2640 static int selinux_file_receive(struct file *file)
2642 return file_has_perm(current, file, file_to_av(file));
2645 /* task security operations */
2647 static int selinux_task_create(unsigned long clone_flags)
2649 int rc;
2651 rc = secondary_ops->task_create(clone_flags);
2652 if (rc)
2653 return rc;
2655 return task_has_perm(current, current, PROCESS__FORK);
2658 static int selinux_task_alloc_security(struct task_struct *tsk)
2660 struct task_security_struct *tsec1, *tsec2;
2661 int rc;
2663 tsec1 = current->security;
2665 rc = task_alloc_security(tsk);
2666 if (rc)
2667 return rc;
2668 tsec2 = tsk->security;
2670 tsec2->osid = tsec1->osid;
2671 tsec2->sid = tsec1->sid;
2673 /* Retain the exec, fs, key, and sock SIDs across fork */
2674 tsec2->exec_sid = tsec1->exec_sid;
2675 tsec2->create_sid = tsec1->create_sid;
2676 tsec2->keycreate_sid = tsec1->keycreate_sid;
2677 tsec2->sockcreate_sid = tsec1->sockcreate_sid;
2679 /* Retain ptracer SID across fork, if any.
2680 This will be reset by the ptrace hook upon any
2681 subsequent ptrace_attach operations. */
2682 tsec2->ptrace_sid = tsec1->ptrace_sid;
2684 return 0;
2687 static void selinux_task_free_security(struct task_struct *tsk)
2689 task_free_security(tsk);
2692 static int selinux_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
2694 /* Since setuid only affects the current process, and
2695 since the SELinux controls are not based on the Linux
2696 identity attributes, SELinux does not need to control
2697 this operation. However, SELinux does control the use
2698 of the CAP_SETUID and CAP_SETGID capabilities using the
2699 capable hook. */
2700 return 0;
2703 static int selinux_task_post_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
2705 return secondary_ops->task_post_setuid(id0,id1,id2,flags);
2708 static int selinux_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags)
2710 /* See the comment for setuid above. */
2711 return 0;
2714 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
2716 return task_has_perm(current, p, PROCESS__SETPGID);
2719 static int selinux_task_getpgid(struct task_struct *p)
2721 return task_has_perm(current, p, PROCESS__GETPGID);
2724 static int selinux_task_getsid(struct task_struct *p)
2726 return task_has_perm(current, p, PROCESS__GETSESSION);
2729 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
2731 selinux_get_task_sid(p, secid);
2734 static int selinux_task_setgroups(struct group_info *group_info)
2736 /* See the comment for setuid above. */
2737 return 0;
2740 static int selinux_task_setnice(struct task_struct *p, int nice)
2742 int rc;
2744 rc = secondary_ops->task_setnice(p, nice);
2745 if (rc)
2746 return rc;
2748 return task_has_perm(current,p, PROCESS__SETSCHED);
2751 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
2753 return task_has_perm(current, p, PROCESS__SETSCHED);
2756 static int selinux_task_getioprio(struct task_struct *p)
2758 return task_has_perm(current, p, PROCESS__GETSCHED);
2761 static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
2763 struct rlimit *old_rlim = current->signal->rlim + resource;
2764 int rc;
2766 rc = secondary_ops->task_setrlimit(resource, new_rlim);
2767 if (rc)
2768 return rc;
2770 /* Control the ability to change the hard limit (whether
2771 lowering or raising it), so that the hard limit can
2772 later be used as a safe reset point for the soft limit
2773 upon context transitions. See selinux_bprm_apply_creds. */
2774 if (old_rlim->rlim_max != new_rlim->rlim_max)
2775 return task_has_perm(current, current, PROCESS__SETRLIMIT);
2777 return 0;
2780 static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
2782 return task_has_perm(current, p, PROCESS__SETSCHED);
2785 static int selinux_task_getscheduler(struct task_struct *p)
2787 return task_has_perm(current, p, PROCESS__GETSCHED);
2790 static int selinux_task_movememory(struct task_struct *p)
2792 return task_has_perm(current, p, PROCESS__SETSCHED);
2795 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
2796 int sig, u32 secid)
2798 u32 perm;
2799 int rc;
2800 struct task_security_struct *tsec;
2802 rc = secondary_ops->task_kill(p, info, sig, secid);
2803 if (rc)
2804 return rc;
2806 if (info != SEND_SIG_NOINFO && (is_si_special(info) || SI_FROMKERNEL(info)))
2807 return 0;
2809 if (!sig)
2810 perm = PROCESS__SIGNULL; /* null signal; existence test */
2811 else
2812 perm = signal_to_av(sig);
2813 tsec = p->security;
2814 if (secid)
2815 rc = avc_has_perm(secid, tsec->sid, SECCLASS_PROCESS, perm, NULL);
2816 else
2817 rc = task_has_perm(current, p, perm);
2818 return rc;
2821 static int selinux_task_prctl(int option,
2822 unsigned long arg2,
2823 unsigned long arg3,
2824 unsigned long arg4,
2825 unsigned long arg5)
2827 /* The current prctl operations do not appear to require
2828 any SELinux controls since they merely observe or modify
2829 the state of the current process. */
2830 return 0;
2833 static int selinux_task_wait(struct task_struct *p)
2835 u32 perm;
2837 perm = signal_to_av(p->exit_signal);
2839 return task_has_perm(p, current, perm);
2842 static void selinux_task_reparent_to_init(struct task_struct *p)
2844 struct task_security_struct *tsec;
2846 secondary_ops->task_reparent_to_init(p);
2848 tsec = p->security;
2849 tsec->osid = tsec->sid;
2850 tsec->sid = SECINITSID_KERNEL;
2851 return;
2854 static void selinux_task_to_inode(struct task_struct *p,
2855 struct inode *inode)
2857 struct task_security_struct *tsec = p->security;
2858 struct inode_security_struct *isec = inode->i_security;
2860 isec->sid = tsec->sid;
2861 isec->initialized = 1;
2862 return;
2865 /* Returns error only if unable to parse addresses */
2866 static int selinux_parse_skb_ipv4(struct sk_buff *skb, struct avc_audit_data *ad)
2868 int offset, ihlen, ret = -EINVAL;
2869 struct iphdr _iph, *ih;
2871 offset = skb->nh.raw - skb->data;
2872 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
2873 if (ih == NULL)
2874 goto out;
2876 ihlen = ih->ihl * 4;
2877 if (ihlen < sizeof(_iph))
2878 goto out;
2880 ad->u.net.v4info.saddr = ih->saddr;
2881 ad->u.net.v4info.daddr = ih->daddr;
2882 ret = 0;
2884 switch (ih->protocol) {
2885 case IPPROTO_TCP: {
2886 struct tcphdr _tcph, *th;
2888 if (ntohs(ih->frag_off) & IP_OFFSET)
2889 break;
2891 offset += ihlen;
2892 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
2893 if (th == NULL)
2894 break;
2896 ad->u.net.sport = th->source;
2897 ad->u.net.dport = th->dest;
2898 break;
2901 case IPPROTO_UDP: {
2902 struct udphdr _udph, *uh;
2904 if (ntohs(ih->frag_off) & IP_OFFSET)
2905 break;
2907 offset += ihlen;
2908 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
2909 if (uh == NULL)
2910 break;
2912 ad->u.net.sport = uh->source;
2913 ad->u.net.dport = uh->dest;
2914 break;
2917 default:
2918 break;
2920 out:
2921 return ret;
2924 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
2926 /* Returns error only if unable to parse addresses */
2927 static int selinux_parse_skb_ipv6(struct sk_buff *skb, struct avc_audit_data *ad)
2929 u8 nexthdr;
2930 int ret = -EINVAL, offset;
2931 struct ipv6hdr _ipv6h, *ip6;
2933 offset = skb->nh.raw - skb->data;
2934 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
2935 if (ip6 == NULL)
2936 goto out;
2938 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
2939 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
2940 ret = 0;
2942 nexthdr = ip6->nexthdr;
2943 offset += sizeof(_ipv6h);
2944 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
2945 if (offset < 0)
2946 goto out;
2948 switch (nexthdr) {
2949 case IPPROTO_TCP: {
2950 struct tcphdr _tcph, *th;
2952 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
2953 if (th == NULL)
2954 break;
2956 ad->u.net.sport = th->source;
2957 ad->u.net.dport = th->dest;
2958 break;
2961 case IPPROTO_UDP: {
2962 struct udphdr _udph, *uh;
2964 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
2965 if (uh == NULL)
2966 break;
2968 ad->u.net.sport = uh->source;
2969 ad->u.net.dport = uh->dest;
2970 break;
2973 /* includes fragments */
2974 default:
2975 break;
2977 out:
2978 return ret;
2981 #endif /* IPV6 */
2983 static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
2984 char **addrp, int *len, int src)
2986 int ret = 0;
2988 switch (ad->u.net.family) {
2989 case PF_INET:
2990 ret = selinux_parse_skb_ipv4(skb, ad);
2991 if (ret || !addrp)
2992 break;
2993 *len = 4;
2994 *addrp = (char *)(src ? &ad->u.net.v4info.saddr :
2995 &ad->u.net.v4info.daddr);
2996 break;
2998 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
2999 case PF_INET6:
3000 ret = selinux_parse_skb_ipv6(skb, ad);
3001 if (ret || !addrp)
3002 break;
3003 *len = 16;
3004 *addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3005 &ad->u.net.v6info.daddr);
3006 break;
3007 #endif /* IPV6 */
3008 default:
3009 break;
3012 return ret;
3015 /* socket security operations */
3016 static int socket_has_perm(struct task_struct *task, struct socket *sock,
3017 u32 perms)
3019 struct inode_security_struct *isec;
3020 struct task_security_struct *tsec;
3021 struct avc_audit_data ad;
3022 int err = 0;
3024 tsec = task->security;
3025 isec = SOCK_INODE(sock)->i_security;
3027 if (isec->sid == SECINITSID_KERNEL)
3028 goto out;
3030 AVC_AUDIT_DATA_INIT(&ad,NET);
3031 ad.u.net.sk = sock->sk;
3032 err = avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
3034 out:
3035 return err;
3038 static int selinux_socket_create(int family, int type,
3039 int protocol, int kern)
3041 int err = 0;
3042 struct task_security_struct *tsec;
3043 u32 newsid;
3045 if (kern)
3046 goto out;
3048 tsec = current->security;
3049 newsid = tsec->sockcreate_sid ? : tsec->sid;
3050 err = avc_has_perm(tsec->sid, newsid,
3051 socket_type_to_security_class(family, type,
3052 protocol), SOCKET__CREATE, NULL);
3054 out:
3055 return err;
3058 static int selinux_socket_post_create(struct socket *sock, int family,
3059 int type, int protocol, int kern)
3061 int err = 0;
3062 struct inode_security_struct *isec;
3063 struct task_security_struct *tsec;
3064 struct sk_security_struct *sksec;
3065 u32 newsid;
3067 isec = SOCK_INODE(sock)->i_security;
3069 tsec = current->security;
3070 newsid = tsec->sockcreate_sid ? : tsec->sid;
3071 isec->sclass = socket_type_to_security_class(family, type, protocol);
3072 isec->sid = kern ? SECINITSID_KERNEL : newsid;
3073 isec->initialized = 1;
3075 if (sock->sk) {
3076 sksec = sock->sk->sk_security;
3077 sksec->sid = isec->sid;
3078 err = selinux_netlbl_socket_post_create(sock,
3079 family,
3080 isec->sid);
3083 return err;
3086 /* Range of port numbers used to automatically bind.
3087 Need to determine whether we should perform a name_bind
3088 permission check between the socket and the port number. */
3089 #define ip_local_port_range_0 sysctl_local_port_range[0]
3090 #define ip_local_port_range_1 sysctl_local_port_range[1]
3092 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3094 u16 family;
3095 int err;
3097 err = socket_has_perm(current, sock, SOCKET__BIND);
3098 if (err)
3099 goto out;
3102 * If PF_INET or PF_INET6, check name_bind permission for the port.
3103 * Multiple address binding for SCTP is not supported yet: we just
3104 * check the first address now.
3106 family = sock->sk->sk_family;
3107 if (family == PF_INET || family == PF_INET6) {
3108 char *addrp;
3109 struct inode_security_struct *isec;
3110 struct task_security_struct *tsec;
3111 struct avc_audit_data ad;
3112 struct sockaddr_in *addr4 = NULL;
3113 struct sockaddr_in6 *addr6 = NULL;
3114 unsigned short snum;
3115 struct sock *sk = sock->sk;
3116 u32 sid, node_perm, addrlen;
3118 tsec = current->security;
3119 isec = SOCK_INODE(sock)->i_security;
3121 if (family == PF_INET) {
3122 addr4 = (struct sockaddr_in *)address;
3123 snum = ntohs(addr4->sin_port);
3124 addrlen = sizeof(addr4->sin_addr.s_addr);
3125 addrp = (char *)&addr4->sin_addr.s_addr;
3126 } else {
3127 addr6 = (struct sockaddr_in6 *)address;
3128 snum = ntohs(addr6->sin6_port);
3129 addrlen = sizeof(addr6->sin6_addr.s6_addr);
3130 addrp = (char *)&addr6->sin6_addr.s6_addr;
3133 if (snum&&(snum < max(PROT_SOCK,ip_local_port_range_0) ||
3134 snum > ip_local_port_range_1)) {
3135 err = security_port_sid(sk->sk_family, sk->sk_type,
3136 sk->sk_protocol, snum, &sid);
3137 if (err)
3138 goto out;
3139 AVC_AUDIT_DATA_INIT(&ad,NET);
3140 ad.u.net.sport = htons(snum);
3141 ad.u.net.family = family;
3142 err = avc_has_perm(isec->sid, sid,
3143 isec->sclass,
3144 SOCKET__NAME_BIND, &ad);
3145 if (err)
3146 goto out;
3149 switch(isec->sclass) {
3150 case SECCLASS_TCP_SOCKET:
3151 node_perm = TCP_SOCKET__NODE_BIND;
3152 break;
3154 case SECCLASS_UDP_SOCKET:
3155 node_perm = UDP_SOCKET__NODE_BIND;
3156 break;
3158 default:
3159 node_perm = RAWIP_SOCKET__NODE_BIND;
3160 break;
3163 err = security_node_sid(family, addrp, addrlen, &sid);
3164 if (err)
3165 goto out;
3167 AVC_AUDIT_DATA_INIT(&ad,NET);
3168 ad.u.net.sport = htons(snum);
3169 ad.u.net.family = family;
3171 if (family == PF_INET)
3172 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3173 else
3174 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3176 err = avc_has_perm(isec->sid, sid,
3177 isec->sclass, node_perm, &ad);
3178 if (err)
3179 goto out;
3181 out:
3182 return err;
3185 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3187 struct inode_security_struct *isec;
3188 int err;
3190 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3191 if (err)
3192 return err;
3195 * If a TCP socket, check name_connect permission for the port.
3197 isec = SOCK_INODE(sock)->i_security;
3198 if (isec->sclass == SECCLASS_TCP_SOCKET) {
3199 struct sock *sk = sock->sk;
3200 struct avc_audit_data ad;
3201 struct sockaddr_in *addr4 = NULL;
3202 struct sockaddr_in6 *addr6 = NULL;
3203 unsigned short snum;
3204 u32 sid;
3206 if (sk->sk_family == PF_INET) {
3207 addr4 = (struct sockaddr_in *)address;
3208 if (addrlen < sizeof(struct sockaddr_in))
3209 return -EINVAL;
3210 snum = ntohs(addr4->sin_port);
3211 } else {
3212 addr6 = (struct sockaddr_in6 *)address;
3213 if (addrlen < SIN6_LEN_RFC2133)
3214 return -EINVAL;
3215 snum = ntohs(addr6->sin6_port);
3218 err = security_port_sid(sk->sk_family, sk->sk_type,
3219 sk->sk_protocol, snum, &sid);
3220 if (err)
3221 goto out;
3223 AVC_AUDIT_DATA_INIT(&ad,NET);
3224 ad.u.net.dport = htons(snum);
3225 ad.u.net.family = sk->sk_family;
3226 err = avc_has_perm(isec->sid, sid, isec->sclass,
3227 TCP_SOCKET__NAME_CONNECT, &ad);
3228 if (err)
3229 goto out;
3232 out:
3233 return err;
3236 static int selinux_socket_listen(struct socket *sock, int backlog)
3238 return socket_has_perm(current, sock, SOCKET__LISTEN);
3241 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3243 int err;
3244 struct inode_security_struct *isec;
3245 struct inode_security_struct *newisec;
3247 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3248 if (err)
3249 return err;
3251 newisec = SOCK_INODE(newsock)->i_security;
3253 isec = SOCK_INODE(sock)->i_security;
3254 newisec->sclass = isec->sclass;
3255 newisec->sid = isec->sid;
3256 newisec->initialized = 1;
3258 return 0;
3261 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3262 int size)
3264 int rc;
3266 rc = socket_has_perm(current, sock, SOCKET__WRITE);
3267 if (rc)
3268 return rc;
3270 return selinux_netlbl_inode_permission(SOCK_INODE(sock), MAY_WRITE);
3273 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3274 int size, int flags)
3276 return socket_has_perm(current, sock, SOCKET__READ);
3279 static int selinux_socket_getsockname(struct socket *sock)
3281 return socket_has_perm(current, sock, SOCKET__GETATTR);
3284 static int selinux_socket_getpeername(struct socket *sock)
3286 return socket_has_perm(current, sock, SOCKET__GETATTR);
3289 static int selinux_socket_setsockopt(struct socket *sock,int level,int optname)
3291 return socket_has_perm(current, sock, SOCKET__SETOPT);
3294 static int selinux_socket_getsockopt(struct socket *sock, int level,
3295 int optname)
3297 return socket_has_perm(current, sock, SOCKET__GETOPT);
3300 static int selinux_socket_shutdown(struct socket *sock, int how)
3302 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3305 static int selinux_socket_unix_stream_connect(struct socket *sock,
3306 struct socket *other,
3307 struct sock *newsk)
3309 struct sk_security_struct *ssec;
3310 struct inode_security_struct *isec;
3311 struct inode_security_struct *other_isec;
3312 struct avc_audit_data ad;
3313 int err;
3315 err = secondary_ops->unix_stream_connect(sock, other, newsk);
3316 if (err)
3317 return err;
3319 isec = SOCK_INODE(sock)->i_security;
3320 other_isec = SOCK_INODE(other)->i_security;
3322 AVC_AUDIT_DATA_INIT(&ad,NET);
3323 ad.u.net.sk = other->sk;
3325 err = avc_has_perm(isec->sid, other_isec->sid,
3326 isec->sclass,
3327 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3328 if (err)
3329 return err;
3331 /* connecting socket */
3332 ssec = sock->sk->sk_security;
3333 ssec->peer_sid = other_isec->sid;
3335 /* server child socket */
3336 ssec = newsk->sk_security;
3337 ssec->peer_sid = isec->sid;
3338 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3340 return err;
3343 static int selinux_socket_unix_may_send(struct socket *sock,
3344 struct socket *other)
3346 struct inode_security_struct *isec;
3347 struct inode_security_struct *other_isec;
3348 struct avc_audit_data ad;
3349 int err;
3351 isec = SOCK_INODE(sock)->i_security;
3352 other_isec = SOCK_INODE(other)->i_security;
3354 AVC_AUDIT_DATA_INIT(&ad,NET);
3355 ad.u.net.sk = other->sk;
3357 err = avc_has_perm(isec->sid, other_isec->sid,
3358 isec->sclass, SOCKET__SENDTO, &ad);
3359 if (err)
3360 return err;
3362 return 0;
3365 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
3366 struct avc_audit_data *ad, u16 family, char *addrp, int len)
3368 int err = 0;
3369 u32 netif_perm, node_perm, node_sid, if_sid, recv_perm = 0;
3370 struct socket *sock;
3371 u16 sock_class = 0;
3372 u32 sock_sid = 0;
3374 read_lock_bh(&sk->sk_callback_lock);
3375 sock = sk->sk_socket;
3376 if (sock) {
3377 struct inode *inode;
3378 inode = SOCK_INODE(sock);
3379 if (inode) {
3380 struct inode_security_struct *isec;
3381 isec = inode->i_security;
3382 sock_sid = isec->sid;
3383 sock_class = isec->sclass;
3386 read_unlock_bh(&sk->sk_callback_lock);
3387 if (!sock_sid)
3388 goto out;
3390 if (!skb->dev)
3391 goto out;
3393 err = sel_netif_sids(skb->dev, &if_sid, NULL);
3394 if (err)
3395 goto out;
3397 switch (sock_class) {
3398 case SECCLASS_UDP_SOCKET:
3399 netif_perm = NETIF__UDP_RECV;
3400 node_perm = NODE__UDP_RECV;
3401 recv_perm = UDP_SOCKET__RECV_MSG;
3402 break;
3404 case SECCLASS_TCP_SOCKET:
3405 netif_perm = NETIF__TCP_RECV;
3406 node_perm = NODE__TCP_RECV;
3407 recv_perm = TCP_SOCKET__RECV_MSG;
3408 break;
3410 default:
3411 netif_perm = NETIF__RAWIP_RECV;
3412 node_perm = NODE__RAWIP_RECV;
3413 break;
3416 err = avc_has_perm(sock_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
3417 if (err)
3418 goto out;
3420 err = security_node_sid(family, addrp, len, &node_sid);
3421 if (err)
3422 goto out;
3424 err = avc_has_perm(sock_sid, node_sid, SECCLASS_NODE, node_perm, ad);
3425 if (err)
3426 goto out;
3428 if (recv_perm) {
3429 u32 port_sid;
3431 err = security_port_sid(sk->sk_family, sk->sk_type,
3432 sk->sk_protocol, ntohs(ad->u.net.sport),
3433 &port_sid);
3434 if (err)
3435 goto out;
3437 err = avc_has_perm(sock_sid, port_sid,
3438 sock_class, recv_perm, ad);
3441 out:
3442 return err;
3445 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3447 u16 family;
3448 char *addrp;
3449 int len, err = 0;
3450 struct avc_audit_data ad;
3451 struct sk_security_struct *sksec = sk->sk_security;
3453 family = sk->sk_family;
3454 if (family != PF_INET && family != PF_INET6)
3455 goto out;
3457 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
3458 if (family == PF_INET6 && skb->protocol == ntohs(ETH_P_IP))
3459 family = PF_INET;
3461 AVC_AUDIT_DATA_INIT(&ad, NET);
3462 ad.u.net.netif = skb->dev ? skb->dev->name : "[unknown]";
3463 ad.u.net.family = family;
3465 err = selinux_parse_skb(skb, &ad, &addrp, &len, 1);
3466 if (err)
3467 goto out;
3469 if (selinux_compat_net)
3470 err = selinux_sock_rcv_skb_compat(sk, skb, &ad, family,
3471 addrp, len);
3472 else
3473 err = avc_has_perm(sksec->sid, skb->secmark, SECCLASS_PACKET,
3474 PACKET__RECV, &ad);
3475 if (err)
3476 goto out;
3478 err = selinux_netlbl_sock_rcv_skb(sksec, skb, &ad);
3479 if (err)
3480 goto out;
3482 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
3483 out:
3484 return err;
3487 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
3488 int __user *optlen, unsigned len)
3490 int err = 0;
3491 char *scontext;
3492 u32 scontext_len;
3493 struct sk_security_struct *ssec;
3494 struct inode_security_struct *isec;
3495 u32 peer_sid = 0;
3497 isec = SOCK_INODE(sock)->i_security;
3499 /* if UNIX_STREAM check peer_sid, if TCP check dst for labelled sa */
3500 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET) {
3501 ssec = sock->sk->sk_security;
3502 peer_sid = ssec->peer_sid;
3504 else if (isec->sclass == SECCLASS_TCP_SOCKET) {
3505 peer_sid = selinux_netlbl_socket_getpeersec_stream(sock);
3506 if (peer_sid == SECSID_NULL)
3507 peer_sid = selinux_socket_getpeer_stream(sock->sk);
3508 if (peer_sid == SECSID_NULL) {
3509 err = -ENOPROTOOPT;
3510 goto out;
3513 else {
3514 err = -ENOPROTOOPT;
3515 goto out;
3518 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
3520 if (err)
3521 goto out;
3523 if (scontext_len > len) {
3524 err = -ERANGE;
3525 goto out_len;
3528 if (copy_to_user(optval, scontext, scontext_len))
3529 err = -EFAULT;
3531 out_len:
3532 if (put_user(scontext_len, optlen))
3533 err = -EFAULT;
3535 kfree(scontext);
3536 out:
3537 return err;
3540 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
3542 u32 peer_secid = SECSID_NULL;
3543 int err = 0;
3545 if (sock && (sock->sk->sk_family == PF_UNIX))
3546 selinux_get_inode_sid(SOCK_INODE(sock), &peer_secid);
3547 else if (skb) {
3548 peer_secid = selinux_netlbl_socket_getpeersec_dgram(skb);
3549 if (peer_secid == SECSID_NULL)
3550 peer_secid = selinux_socket_getpeer_dgram(skb);
3553 if (peer_secid == SECSID_NULL)
3554 err = -EINVAL;
3555 *secid = peer_secid;
3557 return err;
3560 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
3562 return sk_alloc_security(sk, family, priority);
3565 static void selinux_sk_free_security(struct sock *sk)
3567 sk_free_security(sk);
3570 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
3572 struct sk_security_struct *ssec = sk->sk_security;
3573 struct sk_security_struct *newssec = newsk->sk_security;
3575 newssec->sid = ssec->sid;
3576 newssec->peer_sid = ssec->peer_sid;
3578 selinux_netlbl_sk_clone_security(ssec, newssec);
3581 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
3583 if (!sk)
3584 *secid = SECINITSID_ANY_SOCKET;
3585 else {
3586 struct sk_security_struct *sksec = sk->sk_security;
3588 *secid = sksec->sid;
3592 static void selinux_sock_graft(struct sock* sk, struct socket *parent)
3594 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
3595 struct sk_security_struct *sksec = sk->sk_security;
3597 isec->sid = sksec->sid;
3599 selinux_netlbl_sock_graft(sk, parent);
3602 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
3603 struct request_sock *req)
3605 struct sk_security_struct *sksec = sk->sk_security;
3606 int err;
3607 u32 newsid;
3608 u32 peersid;
3610 newsid = selinux_netlbl_inet_conn_request(skb, sksec->sid);
3611 if (newsid != SECSID_NULL) {
3612 req->secid = newsid;
3613 return 0;
3616 err = selinux_xfrm_decode_session(skb, &peersid, 0);
3617 BUG_ON(err);
3619 if (peersid == SECSID_NULL) {
3620 req->secid = sksec->sid;
3621 return 0;
3624 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
3625 if (err)
3626 return err;
3628 req->secid = newsid;
3629 return 0;
3632 static void selinux_inet_csk_clone(struct sock *newsk,
3633 const struct request_sock *req)
3635 struct sk_security_struct *newsksec = newsk->sk_security;
3637 newsksec->sid = req->secid;
3638 /* NOTE: Ideally, we should also get the isec->sid for the
3639 new socket in sync, but we don't have the isec available yet.
3640 So we will wait until sock_graft to do it, by which
3641 time it will have been created and available. */
3643 selinux_netlbl_sk_security_init(newsksec, req->rsk_ops->family);
3646 static void selinux_req_classify_flow(const struct request_sock *req,
3647 struct flowi *fl)
3649 fl->secid = req->secid;
3652 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
3654 int err = 0;
3655 u32 perm;
3656 struct nlmsghdr *nlh;
3657 struct socket *sock = sk->sk_socket;
3658 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
3660 if (skb->len < NLMSG_SPACE(0)) {
3661 err = -EINVAL;
3662 goto out;
3664 nlh = (struct nlmsghdr *)skb->data;
3666 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
3667 if (err) {
3668 if (err == -EINVAL) {
3669 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
3670 "SELinux: unrecognized netlink message"
3671 " type=%hu for sclass=%hu\n",
3672 nlh->nlmsg_type, isec->sclass);
3673 if (!selinux_enforcing)
3674 err = 0;
3677 /* Ignore */
3678 if (err == -ENOENT)
3679 err = 0;
3680 goto out;
3683 err = socket_has_perm(current, sock, perm);
3684 out:
3685 return err;
3688 #ifdef CONFIG_NETFILTER
3690 static int selinux_ip_postroute_last_compat(struct sock *sk, struct net_device *dev,
3691 struct avc_audit_data *ad,
3692 u16 family, char *addrp, int len)
3694 int err = 0;
3695 u32 netif_perm, node_perm, node_sid, if_sid, send_perm = 0;
3696 struct socket *sock;
3697 struct inode *inode;
3698 struct inode_security_struct *isec;
3700 sock = sk->sk_socket;
3701 if (!sock)
3702 goto out;
3704 inode = SOCK_INODE(sock);
3705 if (!inode)
3706 goto out;
3708 isec = inode->i_security;
3710 err = sel_netif_sids(dev, &if_sid, NULL);
3711 if (err)
3712 goto out;
3714 switch (isec->sclass) {
3715 case SECCLASS_UDP_SOCKET:
3716 netif_perm = NETIF__UDP_SEND;
3717 node_perm = NODE__UDP_SEND;
3718 send_perm = UDP_SOCKET__SEND_MSG;
3719 break;
3721 case SECCLASS_TCP_SOCKET:
3722 netif_perm = NETIF__TCP_SEND;
3723 node_perm = NODE__TCP_SEND;
3724 send_perm = TCP_SOCKET__SEND_MSG;
3725 break;
3727 default:
3728 netif_perm = NETIF__RAWIP_SEND;
3729 node_perm = NODE__RAWIP_SEND;
3730 break;
3733 err = avc_has_perm(isec->sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
3734 if (err)
3735 goto out;
3737 err = security_node_sid(family, addrp, len, &node_sid);
3738 if (err)
3739 goto out;
3741 err = avc_has_perm(isec->sid, node_sid, SECCLASS_NODE, node_perm, ad);
3742 if (err)
3743 goto out;
3745 if (send_perm) {
3746 u32 port_sid;
3748 err = security_port_sid(sk->sk_family,
3749 sk->sk_type,
3750 sk->sk_protocol,
3751 ntohs(ad->u.net.dport),
3752 &port_sid);
3753 if (err)
3754 goto out;
3756 err = avc_has_perm(isec->sid, port_sid, isec->sclass,
3757 send_perm, ad);
3759 out:
3760 return err;
3763 static unsigned int selinux_ip_postroute_last(unsigned int hooknum,
3764 struct sk_buff **pskb,
3765 const struct net_device *in,
3766 const struct net_device *out,
3767 int (*okfn)(struct sk_buff *),
3768 u16 family)
3770 char *addrp;
3771 int len, err = 0;
3772 struct sock *sk;
3773 struct sk_buff *skb = *pskb;
3774 struct avc_audit_data ad;
3775 struct net_device *dev = (struct net_device *)out;
3776 struct sk_security_struct *sksec;
3778 sk = skb->sk;
3779 if (!sk)
3780 goto out;
3782 sksec = sk->sk_security;
3784 AVC_AUDIT_DATA_INIT(&ad, NET);
3785 ad.u.net.netif = dev->name;
3786 ad.u.net.family = family;
3788 err = selinux_parse_skb(skb, &ad, &addrp, &len, 0);
3789 if (err)
3790 goto out;
3792 if (selinux_compat_net)
3793 err = selinux_ip_postroute_last_compat(sk, dev, &ad,
3794 family, addrp, len);
3795 else
3796 err = avc_has_perm(sksec->sid, skb->secmark, SECCLASS_PACKET,
3797 PACKET__SEND, &ad);
3799 if (err)
3800 goto out;
3802 err = selinux_xfrm_postroute_last(sksec->sid, skb, &ad);
3803 out:
3804 return err ? NF_DROP : NF_ACCEPT;
3807 static unsigned int selinux_ipv4_postroute_last(unsigned int hooknum,
3808 struct sk_buff **pskb,
3809 const struct net_device *in,
3810 const struct net_device *out,
3811 int (*okfn)(struct sk_buff *))
3813 return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET);
3816 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3818 static unsigned int selinux_ipv6_postroute_last(unsigned int hooknum,
3819 struct sk_buff **pskb,
3820 const struct net_device *in,
3821 const struct net_device *out,
3822 int (*okfn)(struct sk_buff *))
3824 return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET6);
3827 #endif /* IPV6 */
3829 #endif /* CONFIG_NETFILTER */
3831 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
3833 int err;
3835 err = secondary_ops->netlink_send(sk, skb);
3836 if (err)
3837 return err;
3839 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
3840 err = selinux_nlmsg_perm(sk, skb);
3842 return err;
3845 static int selinux_netlink_recv(struct sk_buff *skb, int capability)
3847 int err;
3848 struct avc_audit_data ad;
3850 err = secondary_ops->netlink_recv(skb, capability);
3851 if (err)
3852 return err;
3854 AVC_AUDIT_DATA_INIT(&ad, CAP);
3855 ad.u.cap = capability;
3857 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
3858 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
3861 static int ipc_alloc_security(struct task_struct *task,
3862 struct kern_ipc_perm *perm,
3863 u16 sclass)
3865 struct task_security_struct *tsec = task->security;
3866 struct ipc_security_struct *isec;
3868 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
3869 if (!isec)
3870 return -ENOMEM;
3872 isec->sclass = sclass;
3873 isec->ipc_perm = perm;
3874 isec->sid = tsec->sid;
3875 perm->security = isec;
3877 return 0;
3880 static void ipc_free_security(struct kern_ipc_perm *perm)
3882 struct ipc_security_struct *isec = perm->security;
3883 perm->security = NULL;
3884 kfree(isec);
3887 static int msg_msg_alloc_security(struct msg_msg *msg)
3889 struct msg_security_struct *msec;
3891 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
3892 if (!msec)
3893 return -ENOMEM;
3895 msec->msg = msg;
3896 msec->sid = SECINITSID_UNLABELED;
3897 msg->security = msec;
3899 return 0;
3902 static void msg_msg_free_security(struct msg_msg *msg)
3904 struct msg_security_struct *msec = msg->security;
3906 msg->security = NULL;
3907 kfree(msec);
3910 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
3911 u32 perms)
3913 struct task_security_struct *tsec;
3914 struct ipc_security_struct *isec;
3915 struct avc_audit_data ad;
3917 tsec = current->security;
3918 isec = ipc_perms->security;
3920 AVC_AUDIT_DATA_INIT(&ad, IPC);
3921 ad.u.ipc_id = ipc_perms->key;
3923 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
3926 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
3928 return msg_msg_alloc_security(msg);
3931 static void selinux_msg_msg_free_security(struct msg_msg *msg)
3933 msg_msg_free_security(msg);
3936 /* message queue security operations */
3937 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
3939 struct task_security_struct *tsec;
3940 struct ipc_security_struct *isec;
3941 struct avc_audit_data ad;
3942 int rc;
3944 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
3945 if (rc)
3946 return rc;
3948 tsec = current->security;
3949 isec = msq->q_perm.security;
3951 AVC_AUDIT_DATA_INIT(&ad, IPC);
3952 ad.u.ipc_id = msq->q_perm.key;
3954 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
3955 MSGQ__CREATE, &ad);
3956 if (rc) {
3957 ipc_free_security(&msq->q_perm);
3958 return rc;
3960 return 0;
3963 static void selinux_msg_queue_free_security(struct msg_queue *msq)
3965 ipc_free_security(&msq->q_perm);
3968 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
3970 struct task_security_struct *tsec;
3971 struct ipc_security_struct *isec;
3972 struct avc_audit_data ad;
3974 tsec = current->security;
3975 isec = msq->q_perm.security;
3977 AVC_AUDIT_DATA_INIT(&ad, IPC);
3978 ad.u.ipc_id = msq->q_perm.key;
3980 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
3981 MSGQ__ASSOCIATE, &ad);
3984 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
3986 int err;
3987 int perms;
3989 switch(cmd) {
3990 case IPC_INFO:
3991 case MSG_INFO:
3992 /* No specific object, just general system-wide information. */
3993 return task_has_system(current, SYSTEM__IPC_INFO);
3994 case IPC_STAT:
3995 case MSG_STAT:
3996 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
3997 break;
3998 case IPC_SET:
3999 perms = MSGQ__SETATTR;
4000 break;
4001 case IPC_RMID:
4002 perms = MSGQ__DESTROY;
4003 break;
4004 default:
4005 return 0;
4008 err = ipc_has_perm(&msq->q_perm, perms);
4009 return err;
4012 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4014 struct task_security_struct *tsec;
4015 struct ipc_security_struct *isec;
4016 struct msg_security_struct *msec;
4017 struct avc_audit_data ad;
4018 int rc;
4020 tsec = current->security;
4021 isec = msq->q_perm.security;
4022 msec = msg->security;
4025 * First time through, need to assign label to the message
4027 if (msec->sid == SECINITSID_UNLABELED) {
4029 * Compute new sid based on current process and
4030 * message queue this message will be stored in
4032 rc = security_transition_sid(tsec->sid,
4033 isec->sid,
4034 SECCLASS_MSG,
4035 &msec->sid);
4036 if (rc)
4037 return rc;
4040 AVC_AUDIT_DATA_INIT(&ad, IPC);
4041 ad.u.ipc_id = msq->q_perm.key;
4043 /* Can this process write to the queue? */
4044 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4045 MSGQ__WRITE, &ad);
4046 if (!rc)
4047 /* Can this process send the message */
4048 rc = avc_has_perm(tsec->sid, msec->sid,
4049 SECCLASS_MSG, MSG__SEND, &ad);
4050 if (!rc)
4051 /* Can the message be put in the queue? */
4052 rc = avc_has_perm(msec->sid, isec->sid,
4053 SECCLASS_MSGQ, MSGQ__ENQUEUE, &ad);
4055 return rc;
4058 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4059 struct task_struct *target,
4060 long type, int mode)
4062 struct task_security_struct *tsec;
4063 struct ipc_security_struct *isec;
4064 struct msg_security_struct *msec;
4065 struct avc_audit_data ad;
4066 int rc;
4068 tsec = target->security;
4069 isec = msq->q_perm.security;
4070 msec = msg->security;
4072 AVC_AUDIT_DATA_INIT(&ad, IPC);
4073 ad.u.ipc_id = msq->q_perm.key;
4075 rc = avc_has_perm(tsec->sid, isec->sid,
4076 SECCLASS_MSGQ, MSGQ__READ, &ad);
4077 if (!rc)
4078 rc = avc_has_perm(tsec->sid, msec->sid,
4079 SECCLASS_MSG, MSG__RECEIVE, &ad);
4080 return rc;
4083 /* Shared Memory security operations */
4084 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4086 struct task_security_struct *tsec;
4087 struct ipc_security_struct *isec;
4088 struct avc_audit_data ad;
4089 int rc;
4091 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4092 if (rc)
4093 return rc;
4095 tsec = current->security;
4096 isec = shp->shm_perm.security;
4098 AVC_AUDIT_DATA_INIT(&ad, IPC);
4099 ad.u.ipc_id = shp->shm_perm.key;
4101 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
4102 SHM__CREATE, &ad);
4103 if (rc) {
4104 ipc_free_security(&shp->shm_perm);
4105 return rc;
4107 return 0;
4110 static void selinux_shm_free_security(struct shmid_kernel *shp)
4112 ipc_free_security(&shp->shm_perm);
4115 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4117 struct task_security_struct *tsec;
4118 struct ipc_security_struct *isec;
4119 struct avc_audit_data ad;
4121 tsec = current->security;
4122 isec = shp->shm_perm.security;
4124 AVC_AUDIT_DATA_INIT(&ad, IPC);
4125 ad.u.ipc_id = shp->shm_perm.key;
4127 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
4128 SHM__ASSOCIATE, &ad);
4131 /* Note, at this point, shp is locked down */
4132 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4134 int perms;
4135 int err;
4137 switch(cmd) {
4138 case IPC_INFO:
4139 case SHM_INFO:
4140 /* No specific object, just general system-wide information. */
4141 return task_has_system(current, SYSTEM__IPC_INFO);
4142 case IPC_STAT:
4143 case SHM_STAT:
4144 perms = SHM__GETATTR | SHM__ASSOCIATE;
4145 break;
4146 case IPC_SET:
4147 perms = SHM__SETATTR;
4148 break;
4149 case SHM_LOCK:
4150 case SHM_UNLOCK:
4151 perms = SHM__LOCK;
4152 break;
4153 case IPC_RMID:
4154 perms = SHM__DESTROY;
4155 break;
4156 default:
4157 return 0;
4160 err = ipc_has_perm(&shp->shm_perm, perms);
4161 return err;
4164 static int selinux_shm_shmat(struct shmid_kernel *shp,
4165 char __user *shmaddr, int shmflg)
4167 u32 perms;
4168 int rc;
4170 rc = secondary_ops->shm_shmat(shp, shmaddr, shmflg);
4171 if (rc)
4172 return rc;
4174 if (shmflg & SHM_RDONLY)
4175 perms = SHM__READ;
4176 else
4177 perms = SHM__READ | SHM__WRITE;
4179 return ipc_has_perm(&shp->shm_perm, perms);
4182 /* Semaphore security operations */
4183 static int selinux_sem_alloc_security(struct sem_array *sma)
4185 struct task_security_struct *tsec;
4186 struct ipc_security_struct *isec;
4187 struct avc_audit_data ad;
4188 int rc;
4190 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
4191 if (rc)
4192 return rc;
4194 tsec = current->security;
4195 isec = sma->sem_perm.security;
4197 AVC_AUDIT_DATA_INIT(&ad, IPC);
4198 ad.u.ipc_id = sma->sem_perm.key;
4200 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
4201 SEM__CREATE, &ad);
4202 if (rc) {
4203 ipc_free_security(&sma->sem_perm);
4204 return rc;
4206 return 0;
4209 static void selinux_sem_free_security(struct sem_array *sma)
4211 ipc_free_security(&sma->sem_perm);
4214 static int selinux_sem_associate(struct sem_array *sma, int semflg)
4216 struct task_security_struct *tsec;
4217 struct ipc_security_struct *isec;
4218 struct avc_audit_data ad;
4220 tsec = current->security;
4221 isec = sma->sem_perm.security;
4223 AVC_AUDIT_DATA_INIT(&ad, IPC);
4224 ad.u.ipc_id = sma->sem_perm.key;
4226 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
4227 SEM__ASSOCIATE, &ad);
4230 /* Note, at this point, sma is locked down */
4231 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
4233 int err;
4234 u32 perms;
4236 switch(cmd) {
4237 case IPC_INFO:
4238 case SEM_INFO:
4239 /* No specific object, just general system-wide information. */
4240 return task_has_system(current, SYSTEM__IPC_INFO);
4241 case GETPID:
4242 case GETNCNT:
4243 case GETZCNT:
4244 perms = SEM__GETATTR;
4245 break;
4246 case GETVAL:
4247 case GETALL:
4248 perms = SEM__READ;
4249 break;
4250 case SETVAL:
4251 case SETALL:
4252 perms = SEM__WRITE;
4253 break;
4254 case IPC_RMID:
4255 perms = SEM__DESTROY;
4256 break;
4257 case IPC_SET:
4258 perms = SEM__SETATTR;
4259 break;
4260 case IPC_STAT:
4261 case SEM_STAT:
4262 perms = SEM__GETATTR | SEM__ASSOCIATE;
4263 break;
4264 default:
4265 return 0;
4268 err = ipc_has_perm(&sma->sem_perm, perms);
4269 return err;
4272 static int selinux_sem_semop(struct sem_array *sma,
4273 struct sembuf *sops, unsigned nsops, int alter)
4275 u32 perms;
4277 if (alter)
4278 perms = SEM__READ | SEM__WRITE;
4279 else
4280 perms = SEM__READ;
4282 return ipc_has_perm(&sma->sem_perm, perms);
4285 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
4287 u32 av = 0;
4289 av = 0;
4290 if (flag & S_IRUGO)
4291 av |= IPC__UNIX_READ;
4292 if (flag & S_IWUGO)
4293 av |= IPC__UNIX_WRITE;
4295 if (av == 0)
4296 return 0;
4298 return ipc_has_perm(ipcp, av);
4301 /* module stacking operations */
4302 static int selinux_register_security (const char *name, struct security_operations *ops)
4304 if (secondary_ops != original_ops) {
4305 printk(KERN_INFO "%s: There is already a secondary security "
4306 "module registered.\n", __FUNCTION__);
4307 return -EINVAL;
4310 secondary_ops = ops;
4312 printk(KERN_INFO "%s: Registering secondary module %s\n",
4313 __FUNCTION__,
4314 name);
4316 return 0;
4319 static int selinux_unregister_security (const char *name, struct security_operations *ops)
4321 if (ops != secondary_ops) {
4322 printk (KERN_INFO "%s: trying to unregister a security module "
4323 "that is not registered.\n", __FUNCTION__);
4324 return -EINVAL;
4327 secondary_ops = original_ops;
4329 return 0;
4332 static void selinux_d_instantiate (struct dentry *dentry, struct inode *inode)
4334 if (inode)
4335 inode_doinit_with_dentry(inode, dentry);
4338 static int selinux_getprocattr(struct task_struct *p,
4339 char *name, void *value, size_t size)
4341 struct task_security_struct *tsec;
4342 u32 sid;
4343 int error;
4345 if (current != p) {
4346 error = task_has_perm(current, p, PROCESS__GETATTR);
4347 if (error)
4348 return error;
4351 tsec = p->security;
4353 if (!strcmp(name, "current"))
4354 sid = tsec->sid;
4355 else if (!strcmp(name, "prev"))
4356 sid = tsec->osid;
4357 else if (!strcmp(name, "exec"))
4358 sid = tsec->exec_sid;
4359 else if (!strcmp(name, "fscreate"))
4360 sid = tsec->create_sid;
4361 else if (!strcmp(name, "keycreate"))
4362 sid = tsec->keycreate_sid;
4363 else if (!strcmp(name, "sockcreate"))
4364 sid = tsec->sockcreate_sid;
4365 else
4366 return -EINVAL;
4368 if (!sid)
4369 return 0;
4371 return selinux_getsecurity(sid, value, size);
4374 static int selinux_setprocattr(struct task_struct *p,
4375 char *name, void *value, size_t size)
4377 struct task_security_struct *tsec;
4378 u32 sid = 0;
4379 int error;
4380 char *str = value;
4382 if (current != p) {
4383 /* SELinux only allows a process to change its own
4384 security attributes. */
4385 return -EACCES;
4389 * Basic control over ability to set these attributes at all.
4390 * current == p, but we'll pass them separately in case the
4391 * above restriction is ever removed.
4393 if (!strcmp(name, "exec"))
4394 error = task_has_perm(current, p, PROCESS__SETEXEC);
4395 else if (!strcmp(name, "fscreate"))
4396 error = task_has_perm(current, p, PROCESS__SETFSCREATE);
4397 else if (!strcmp(name, "keycreate"))
4398 error = task_has_perm(current, p, PROCESS__SETKEYCREATE);
4399 else if (!strcmp(name, "sockcreate"))
4400 error = task_has_perm(current, p, PROCESS__SETSOCKCREATE);
4401 else if (!strcmp(name, "current"))
4402 error = task_has_perm(current, p, PROCESS__SETCURRENT);
4403 else
4404 error = -EINVAL;
4405 if (error)
4406 return error;
4408 /* Obtain a SID for the context, if one was specified. */
4409 if (size && str[1] && str[1] != '\n') {
4410 if (str[size-1] == '\n') {
4411 str[size-1] = 0;
4412 size--;
4414 error = security_context_to_sid(value, size, &sid);
4415 if (error)
4416 return error;
4419 /* Permission checking based on the specified context is
4420 performed during the actual operation (execve,
4421 open/mkdir/...), when we know the full context of the
4422 operation. See selinux_bprm_set_security for the execve
4423 checks and may_create for the file creation checks. The
4424 operation will then fail if the context is not permitted. */
4425 tsec = p->security;
4426 if (!strcmp(name, "exec"))
4427 tsec->exec_sid = sid;
4428 else if (!strcmp(name, "fscreate"))
4429 tsec->create_sid = sid;
4430 else if (!strcmp(name, "keycreate")) {
4431 error = may_create_key(sid, p);
4432 if (error)
4433 return error;
4434 tsec->keycreate_sid = sid;
4435 } else if (!strcmp(name, "sockcreate"))
4436 tsec->sockcreate_sid = sid;
4437 else if (!strcmp(name, "current")) {
4438 struct av_decision avd;
4440 if (sid == 0)
4441 return -EINVAL;
4443 /* Only allow single threaded processes to change context */
4444 if (atomic_read(&p->mm->mm_users) != 1) {
4445 struct task_struct *g, *t;
4446 struct mm_struct *mm = p->mm;
4447 read_lock(&tasklist_lock);
4448 do_each_thread(g, t)
4449 if (t->mm == mm && t != p) {
4450 read_unlock(&tasklist_lock);
4451 return -EPERM;
4453 while_each_thread(g, t);
4454 read_unlock(&tasklist_lock);
4457 /* Check permissions for the transition. */
4458 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
4459 PROCESS__DYNTRANSITION, NULL);
4460 if (error)
4461 return error;
4463 /* Check for ptracing, and update the task SID if ok.
4464 Otherwise, leave SID unchanged and fail. */
4465 task_lock(p);
4466 if (p->ptrace & PT_PTRACED) {
4467 error = avc_has_perm_noaudit(tsec->ptrace_sid, sid,
4468 SECCLASS_PROCESS,
4469 PROCESS__PTRACE, &avd);
4470 if (!error)
4471 tsec->sid = sid;
4472 task_unlock(p);
4473 avc_audit(tsec->ptrace_sid, sid, SECCLASS_PROCESS,
4474 PROCESS__PTRACE, &avd, error, NULL);
4475 if (error)
4476 return error;
4477 } else {
4478 tsec->sid = sid;
4479 task_unlock(p);
4482 else
4483 return -EINVAL;
4485 return size;
4488 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4490 return security_sid_to_context(secid, secdata, seclen);
4493 static void selinux_release_secctx(char *secdata, u32 seclen)
4495 if (secdata)
4496 kfree(secdata);
4499 #ifdef CONFIG_KEYS
4501 static int selinux_key_alloc(struct key *k, struct task_struct *tsk,
4502 unsigned long flags)
4504 struct task_security_struct *tsec = tsk->security;
4505 struct key_security_struct *ksec;
4507 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
4508 if (!ksec)
4509 return -ENOMEM;
4511 ksec->obj = k;
4512 if (tsec->keycreate_sid)
4513 ksec->sid = tsec->keycreate_sid;
4514 else
4515 ksec->sid = tsec->sid;
4516 k->security = ksec;
4518 return 0;
4521 static void selinux_key_free(struct key *k)
4523 struct key_security_struct *ksec = k->security;
4525 k->security = NULL;
4526 kfree(ksec);
4529 static int selinux_key_permission(key_ref_t key_ref,
4530 struct task_struct *ctx,
4531 key_perm_t perm)
4533 struct key *key;
4534 struct task_security_struct *tsec;
4535 struct key_security_struct *ksec;
4537 key = key_ref_to_ptr(key_ref);
4539 tsec = ctx->security;
4540 ksec = key->security;
4542 /* if no specific permissions are requested, we skip the
4543 permission check. No serious, additional covert channels
4544 appear to be created. */
4545 if (perm == 0)
4546 return 0;
4548 return avc_has_perm(tsec->sid, ksec->sid,
4549 SECCLASS_KEY, perm, NULL);
4552 #endif
4554 static struct security_operations selinux_ops = {
4555 .ptrace = selinux_ptrace,
4556 .capget = selinux_capget,
4557 .capset_check = selinux_capset_check,
4558 .capset_set = selinux_capset_set,
4559 .sysctl = selinux_sysctl,
4560 .capable = selinux_capable,
4561 .quotactl = selinux_quotactl,
4562 .quota_on = selinux_quota_on,
4563 .syslog = selinux_syslog,
4564 .vm_enough_memory = selinux_vm_enough_memory,
4566 .netlink_send = selinux_netlink_send,
4567 .netlink_recv = selinux_netlink_recv,
4569 .bprm_alloc_security = selinux_bprm_alloc_security,
4570 .bprm_free_security = selinux_bprm_free_security,
4571 .bprm_apply_creds = selinux_bprm_apply_creds,
4572 .bprm_post_apply_creds = selinux_bprm_post_apply_creds,
4573 .bprm_set_security = selinux_bprm_set_security,
4574 .bprm_check_security = selinux_bprm_check_security,
4575 .bprm_secureexec = selinux_bprm_secureexec,
4577 .sb_alloc_security = selinux_sb_alloc_security,
4578 .sb_free_security = selinux_sb_free_security,
4579 .sb_copy_data = selinux_sb_copy_data,
4580 .sb_kern_mount = selinux_sb_kern_mount,
4581 .sb_statfs = selinux_sb_statfs,
4582 .sb_mount = selinux_mount,
4583 .sb_umount = selinux_umount,
4585 .inode_alloc_security = selinux_inode_alloc_security,
4586 .inode_free_security = selinux_inode_free_security,
4587 .inode_init_security = selinux_inode_init_security,
4588 .inode_create = selinux_inode_create,
4589 .inode_link = selinux_inode_link,
4590 .inode_unlink = selinux_inode_unlink,
4591 .inode_symlink = selinux_inode_symlink,
4592 .inode_mkdir = selinux_inode_mkdir,
4593 .inode_rmdir = selinux_inode_rmdir,
4594 .inode_mknod = selinux_inode_mknod,
4595 .inode_rename = selinux_inode_rename,
4596 .inode_readlink = selinux_inode_readlink,
4597 .inode_follow_link = selinux_inode_follow_link,
4598 .inode_permission = selinux_inode_permission,
4599 .inode_setattr = selinux_inode_setattr,
4600 .inode_getattr = selinux_inode_getattr,
4601 .inode_setxattr = selinux_inode_setxattr,
4602 .inode_post_setxattr = selinux_inode_post_setxattr,
4603 .inode_getxattr = selinux_inode_getxattr,
4604 .inode_listxattr = selinux_inode_listxattr,
4605 .inode_removexattr = selinux_inode_removexattr,
4606 .inode_xattr_getsuffix = selinux_inode_xattr_getsuffix,
4607 .inode_getsecurity = selinux_inode_getsecurity,
4608 .inode_setsecurity = selinux_inode_setsecurity,
4609 .inode_listsecurity = selinux_inode_listsecurity,
4611 .file_permission = selinux_file_permission,
4612 .file_alloc_security = selinux_file_alloc_security,
4613 .file_free_security = selinux_file_free_security,
4614 .file_ioctl = selinux_file_ioctl,
4615 .file_mmap = selinux_file_mmap,
4616 .file_mprotect = selinux_file_mprotect,
4617 .file_lock = selinux_file_lock,
4618 .file_fcntl = selinux_file_fcntl,
4619 .file_set_fowner = selinux_file_set_fowner,
4620 .file_send_sigiotask = selinux_file_send_sigiotask,
4621 .file_receive = selinux_file_receive,
4623 .task_create = selinux_task_create,
4624 .task_alloc_security = selinux_task_alloc_security,
4625 .task_free_security = selinux_task_free_security,
4626 .task_setuid = selinux_task_setuid,
4627 .task_post_setuid = selinux_task_post_setuid,
4628 .task_setgid = selinux_task_setgid,
4629 .task_setpgid = selinux_task_setpgid,
4630 .task_getpgid = selinux_task_getpgid,
4631 .task_getsid = selinux_task_getsid,
4632 .task_getsecid = selinux_task_getsecid,
4633 .task_setgroups = selinux_task_setgroups,
4634 .task_setnice = selinux_task_setnice,
4635 .task_setioprio = selinux_task_setioprio,
4636 .task_getioprio = selinux_task_getioprio,
4637 .task_setrlimit = selinux_task_setrlimit,
4638 .task_setscheduler = selinux_task_setscheduler,
4639 .task_getscheduler = selinux_task_getscheduler,
4640 .task_movememory = selinux_task_movememory,
4641 .task_kill = selinux_task_kill,
4642 .task_wait = selinux_task_wait,
4643 .task_prctl = selinux_task_prctl,
4644 .task_reparent_to_init = selinux_task_reparent_to_init,
4645 .task_to_inode = selinux_task_to_inode,
4647 .ipc_permission = selinux_ipc_permission,
4649 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
4650 .msg_msg_free_security = selinux_msg_msg_free_security,
4652 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
4653 .msg_queue_free_security = selinux_msg_queue_free_security,
4654 .msg_queue_associate = selinux_msg_queue_associate,
4655 .msg_queue_msgctl = selinux_msg_queue_msgctl,
4656 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
4657 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
4659 .shm_alloc_security = selinux_shm_alloc_security,
4660 .shm_free_security = selinux_shm_free_security,
4661 .shm_associate = selinux_shm_associate,
4662 .shm_shmctl = selinux_shm_shmctl,
4663 .shm_shmat = selinux_shm_shmat,
4665 .sem_alloc_security = selinux_sem_alloc_security,
4666 .sem_free_security = selinux_sem_free_security,
4667 .sem_associate = selinux_sem_associate,
4668 .sem_semctl = selinux_sem_semctl,
4669 .sem_semop = selinux_sem_semop,
4671 .register_security = selinux_register_security,
4672 .unregister_security = selinux_unregister_security,
4674 .d_instantiate = selinux_d_instantiate,
4676 .getprocattr = selinux_getprocattr,
4677 .setprocattr = selinux_setprocattr,
4679 .secid_to_secctx = selinux_secid_to_secctx,
4680 .release_secctx = selinux_release_secctx,
4682 .unix_stream_connect = selinux_socket_unix_stream_connect,
4683 .unix_may_send = selinux_socket_unix_may_send,
4685 .socket_create = selinux_socket_create,
4686 .socket_post_create = selinux_socket_post_create,
4687 .socket_bind = selinux_socket_bind,
4688 .socket_connect = selinux_socket_connect,
4689 .socket_listen = selinux_socket_listen,
4690 .socket_accept = selinux_socket_accept,
4691 .socket_sendmsg = selinux_socket_sendmsg,
4692 .socket_recvmsg = selinux_socket_recvmsg,
4693 .socket_getsockname = selinux_socket_getsockname,
4694 .socket_getpeername = selinux_socket_getpeername,
4695 .socket_getsockopt = selinux_socket_getsockopt,
4696 .socket_setsockopt = selinux_socket_setsockopt,
4697 .socket_shutdown = selinux_socket_shutdown,
4698 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
4699 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
4700 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
4701 .sk_alloc_security = selinux_sk_alloc_security,
4702 .sk_free_security = selinux_sk_free_security,
4703 .sk_clone_security = selinux_sk_clone_security,
4704 .sk_getsecid = selinux_sk_getsecid,
4705 .sock_graft = selinux_sock_graft,
4706 .inet_conn_request = selinux_inet_conn_request,
4707 .inet_csk_clone = selinux_inet_csk_clone,
4708 .req_classify_flow = selinux_req_classify_flow,
4710 #ifdef CONFIG_SECURITY_NETWORK_XFRM
4711 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
4712 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
4713 .xfrm_policy_free_security = selinux_xfrm_policy_free,
4714 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
4715 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
4716 .xfrm_state_free_security = selinux_xfrm_state_free,
4717 .xfrm_state_delete_security = selinux_xfrm_state_delete,
4718 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
4719 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
4720 .xfrm_flow_state_match = selinux_xfrm_flow_state_match,
4721 .xfrm_decode_session = selinux_xfrm_decode_session,
4722 #endif
4724 #ifdef CONFIG_KEYS
4725 .key_alloc = selinux_key_alloc,
4726 .key_free = selinux_key_free,
4727 .key_permission = selinux_key_permission,
4728 #endif
4731 static __init int selinux_init(void)
4733 struct task_security_struct *tsec;
4735 if (!selinux_enabled) {
4736 printk(KERN_INFO "SELinux: Disabled at boot.\n");
4737 return 0;
4740 printk(KERN_INFO "SELinux: Initializing.\n");
4742 /* Set the security state for the initial task. */
4743 if (task_alloc_security(current))
4744 panic("SELinux: Failed to initialize initial task.\n");
4745 tsec = current->security;
4746 tsec->osid = tsec->sid = SECINITSID_KERNEL;
4748 sel_inode_cache = kmem_cache_create("selinux_inode_security",
4749 sizeof(struct inode_security_struct),
4750 0, SLAB_PANIC, NULL, NULL);
4751 avc_init();
4753 original_ops = secondary_ops = security_ops;
4754 if (!secondary_ops)
4755 panic ("SELinux: No initial security operations\n");
4756 if (register_security (&selinux_ops))
4757 panic("SELinux: Unable to register with kernel.\n");
4759 if (selinux_enforcing) {
4760 printk(KERN_INFO "SELinux: Starting in enforcing mode\n");
4761 } else {
4762 printk(KERN_INFO "SELinux: Starting in permissive mode\n");
4765 #ifdef CONFIG_KEYS
4766 /* Add security information to initial keyrings */
4767 selinux_key_alloc(&root_user_keyring, current,
4768 KEY_ALLOC_NOT_IN_QUOTA);
4769 selinux_key_alloc(&root_session_keyring, current,
4770 KEY_ALLOC_NOT_IN_QUOTA);
4771 #endif
4773 return 0;
4776 void selinux_complete_init(void)
4778 printk(KERN_INFO "SELinux: Completing initialization.\n");
4780 /* Set up any superblocks initialized prior to the policy load. */
4781 printk(KERN_INFO "SELinux: Setting up existing superblocks.\n");
4782 spin_lock(&sb_lock);
4783 spin_lock(&sb_security_lock);
4784 next_sb:
4785 if (!list_empty(&superblock_security_head)) {
4786 struct superblock_security_struct *sbsec =
4787 list_entry(superblock_security_head.next,
4788 struct superblock_security_struct,
4789 list);
4790 struct super_block *sb = sbsec->sb;
4791 sb->s_count++;
4792 spin_unlock(&sb_security_lock);
4793 spin_unlock(&sb_lock);
4794 down_read(&sb->s_umount);
4795 if (sb->s_root)
4796 superblock_doinit(sb, NULL);
4797 drop_super(sb);
4798 spin_lock(&sb_lock);
4799 spin_lock(&sb_security_lock);
4800 list_del_init(&sbsec->list);
4801 goto next_sb;
4803 spin_unlock(&sb_security_lock);
4804 spin_unlock(&sb_lock);
4807 /* SELinux requires early initialization in order to label
4808 all processes and objects when they are created. */
4809 security_initcall(selinux_init);
4811 #if defined(CONFIG_NETFILTER)
4813 static struct nf_hook_ops selinux_ipv4_op = {
4814 .hook = selinux_ipv4_postroute_last,
4815 .owner = THIS_MODULE,
4816 .pf = PF_INET,
4817 .hooknum = NF_IP_POST_ROUTING,
4818 .priority = NF_IP_PRI_SELINUX_LAST,
4821 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4823 static struct nf_hook_ops selinux_ipv6_op = {
4824 .hook = selinux_ipv6_postroute_last,
4825 .owner = THIS_MODULE,
4826 .pf = PF_INET6,
4827 .hooknum = NF_IP6_POST_ROUTING,
4828 .priority = NF_IP6_PRI_SELINUX_LAST,
4831 #endif /* IPV6 */
4833 static int __init selinux_nf_ip_init(void)
4835 int err = 0;
4837 if (!selinux_enabled)
4838 goto out;
4840 printk(KERN_INFO "SELinux: Registering netfilter hooks\n");
4842 err = nf_register_hook(&selinux_ipv4_op);
4843 if (err)
4844 panic("SELinux: nf_register_hook for IPv4: error %d\n", err);
4846 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4848 err = nf_register_hook(&selinux_ipv6_op);
4849 if (err)
4850 panic("SELinux: nf_register_hook for IPv6: error %d\n", err);
4852 #endif /* IPV6 */
4854 out:
4855 return err;
4858 __initcall(selinux_nf_ip_init);
4860 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
4861 static void selinux_nf_ip_exit(void)
4863 printk(KERN_INFO "SELinux: Unregistering netfilter hooks\n");
4865 nf_unregister_hook(&selinux_ipv4_op);
4866 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4867 nf_unregister_hook(&selinux_ipv6_op);
4868 #endif /* IPV6 */
4870 #endif
4872 #else /* CONFIG_NETFILTER */
4874 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
4875 #define selinux_nf_ip_exit()
4876 #endif
4878 #endif /* CONFIG_NETFILTER */
4880 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
4881 int selinux_disable(void)
4883 extern void exit_sel_fs(void);
4884 static int selinux_disabled = 0;
4886 if (ss_initialized) {
4887 /* Not permitted after initial policy load. */
4888 return -EINVAL;
4891 if (selinux_disabled) {
4892 /* Only do this once. */
4893 return -EINVAL;
4896 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
4898 selinux_disabled = 1;
4899 selinux_enabled = 0;
4901 /* Reset security_ops to the secondary module, dummy or capability. */
4902 security_ops = secondary_ops;
4904 /* Unregister netfilter hooks. */
4905 selinux_nf_ip_exit();
4907 /* Unregister selinuxfs. */
4908 exit_sel_fs();
4910 return 0;
4912 #endif