2 * NSA Security-Enhanced Linux (SELinux) security module
4 * This file contains the SELinux hook function implementations.
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
14 * <dgoeddel@trustedcs.com>
15 * Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
16 * Paul Moore <paul.moore@hp.com>
17 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
18 * Yuichi Nakamura <ynakam@hitachisoft.jp>
20 * This program is free software; you can redistribute it and/or modify
21 * it under the terms of the GNU General Public License version 2,
22 * as published by the Free Software Foundation.
25 #include <linux/init.h>
26 #include <linux/kernel.h>
27 #include <linux/ptrace.h>
28 #include <linux/errno.h>
29 #include <linux/sched.h>
30 #include <linux/security.h>
31 #include <linux/xattr.h>
32 #include <linux/capability.h>
33 #include <linux/unistd.h>
35 #include <linux/mman.h>
36 #include <linux/slab.h>
37 #include <linux/pagemap.h>
38 #include <linux/swap.h>
39 #include <linux/spinlock.h>
40 #include <linux/syscalls.h>
41 #include <linux/file.h>
42 #include <linux/fdtable.h>
43 #include <linux/namei.h>
44 #include <linux/mount.h>
45 #include <linux/proc_fs.h>
46 #include <linux/netfilter_ipv4.h>
47 #include <linux/netfilter_ipv6.h>
48 #include <linux/tty.h>
50 #include <net/ip.h> /* for local_port_range[] */
51 #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
52 #include <net/net_namespace.h>
53 #include <net/netlabel.h>
54 #include <linux/uaccess.h>
55 #include <asm/ioctls.h>
56 #include <asm/atomic.h>
57 #include <linux/bitops.h>
58 #include <linux/interrupt.h>
59 #include <linux/netdevice.h> /* for network interface checks */
60 #include <linux/netlink.h>
61 #include <linux/tcp.h>
62 #include <linux/udp.h>
63 #include <linux/dccp.h>
64 #include <linux/quota.h>
65 #include <linux/un.h> /* for Unix socket types */
66 #include <net/af_unix.h> /* for Unix socket types */
67 #include <linux/parser.h>
68 #include <linux/nfs_mount.h>
70 #include <linux/hugetlb.h>
71 #include <linux/personality.h>
72 #include <linux/sysctl.h>
73 #include <linux/audit.h>
74 #include <linux/string.h>
75 #include <linux/selinux.h>
76 #include <linux/mutex.h>
87 #define XATTR_SELINUX_SUFFIX "selinux"
88 #define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
90 #define NUM_SEL_MNT_OPTS 4
92 extern unsigned int policydb_loaded_version
;
93 extern int selinux_nlmsg_lookup(u16 sclass
, u16 nlmsg_type
, u32
*perm
);
94 extern int selinux_compat_net
;
95 extern struct security_operations
*security_ops
;
97 /* SECMARK reference count */
98 atomic_t selinux_secmark_refcount
= ATOMIC_INIT(0);
100 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
101 int selinux_enforcing
;
103 static int __init
enforcing_setup(char *str
)
105 unsigned long enforcing
;
106 if (!strict_strtoul(str
, 0, &enforcing
))
107 selinux_enforcing
= enforcing
? 1 : 0;
110 __setup("enforcing=", enforcing_setup
);
113 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
114 int selinux_enabled
= CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE
;
116 static int __init
selinux_enabled_setup(char *str
)
118 unsigned long enabled
;
119 if (!strict_strtoul(str
, 0, &enabled
))
120 selinux_enabled
= enabled
? 1 : 0;
123 __setup("selinux=", selinux_enabled_setup
);
125 int selinux_enabled
= 1;
128 /* Original (dummy) security module. */
129 static struct security_operations
*original_ops
;
131 /* Minimal support for a secondary security module,
132 just to allow the use of the dummy or capability modules.
133 The owlsm module can alternatively be used as a secondary
134 module as long as CONFIG_OWLSM_FD is not enabled. */
135 static struct security_operations
*secondary_ops
;
137 /* Lists of inode and superblock security structures initialized
138 before the policy was loaded. */
139 static LIST_HEAD(superblock_security_head
);
140 static DEFINE_SPINLOCK(sb_security_lock
);
142 static struct kmem_cache
*sel_inode_cache
;
145 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
148 * This function checks the SECMARK reference counter to see if any SECMARK
149 * targets are currently configured, if the reference counter is greater than
150 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
151 * enabled, false (0) if SECMARK is disabled.
154 static int selinux_secmark_enabled(void)
156 return (atomic_read(&selinux_secmark_refcount
) > 0);
159 /* Allocate and free functions for each kind of security blob. */
161 static int task_alloc_security(struct task_struct
*task
)
163 struct task_security_struct
*tsec
;
165 tsec
= kzalloc(sizeof(struct task_security_struct
), GFP_KERNEL
);
169 tsec
->osid
= tsec
->sid
= SECINITSID_UNLABELED
;
170 task
->security
= tsec
;
175 static void task_free_security(struct task_struct
*task
)
177 struct task_security_struct
*tsec
= task
->security
;
178 task
->security
= NULL
;
182 static int inode_alloc_security(struct inode
*inode
)
184 struct task_security_struct
*tsec
= current
->security
;
185 struct inode_security_struct
*isec
;
187 isec
= kmem_cache_zalloc(sel_inode_cache
, GFP_NOFS
);
191 mutex_init(&isec
->lock
);
192 INIT_LIST_HEAD(&isec
->list
);
194 isec
->sid
= SECINITSID_UNLABELED
;
195 isec
->sclass
= SECCLASS_FILE
;
196 isec
->task_sid
= tsec
->sid
;
197 inode
->i_security
= isec
;
202 static void inode_free_security(struct inode
*inode
)
204 struct inode_security_struct
*isec
= inode
->i_security
;
205 struct superblock_security_struct
*sbsec
= inode
->i_sb
->s_security
;
207 spin_lock(&sbsec
->isec_lock
);
208 if (!list_empty(&isec
->list
))
209 list_del_init(&isec
->list
);
210 spin_unlock(&sbsec
->isec_lock
);
212 inode
->i_security
= NULL
;
213 kmem_cache_free(sel_inode_cache
, isec
);
216 static int file_alloc_security(struct file
*file
)
218 struct task_security_struct
*tsec
= current
->security
;
219 struct file_security_struct
*fsec
;
221 fsec
= kzalloc(sizeof(struct file_security_struct
), GFP_KERNEL
);
225 fsec
->sid
= tsec
->sid
;
226 fsec
->fown_sid
= tsec
->sid
;
227 file
->f_security
= fsec
;
232 static void file_free_security(struct file
*file
)
234 struct file_security_struct
*fsec
= file
->f_security
;
235 file
->f_security
= NULL
;
239 static int superblock_alloc_security(struct super_block
*sb
)
241 struct superblock_security_struct
*sbsec
;
243 sbsec
= kzalloc(sizeof(struct superblock_security_struct
), GFP_KERNEL
);
247 mutex_init(&sbsec
->lock
);
248 INIT_LIST_HEAD(&sbsec
->list
);
249 INIT_LIST_HEAD(&sbsec
->isec_head
);
250 spin_lock_init(&sbsec
->isec_lock
);
252 sbsec
->sid
= SECINITSID_UNLABELED
;
253 sbsec
->def_sid
= SECINITSID_FILE
;
254 sbsec
->mntpoint_sid
= SECINITSID_UNLABELED
;
255 sb
->s_security
= sbsec
;
260 static void superblock_free_security(struct super_block
*sb
)
262 struct superblock_security_struct
*sbsec
= sb
->s_security
;
264 spin_lock(&sb_security_lock
);
265 if (!list_empty(&sbsec
->list
))
266 list_del_init(&sbsec
->list
);
267 spin_unlock(&sb_security_lock
);
269 sb
->s_security
= NULL
;
273 static int sk_alloc_security(struct sock
*sk
, int family
, gfp_t priority
)
275 struct sk_security_struct
*ssec
;
277 ssec
= kzalloc(sizeof(*ssec
), priority
);
281 ssec
->peer_sid
= SECINITSID_UNLABELED
;
282 ssec
->sid
= SECINITSID_UNLABELED
;
283 sk
->sk_security
= ssec
;
285 selinux_netlbl_sk_security_reset(ssec
, family
);
290 static void sk_free_security(struct sock
*sk
)
292 struct sk_security_struct
*ssec
= sk
->sk_security
;
294 sk
->sk_security
= NULL
;
298 /* The security server must be initialized before
299 any labeling or access decisions can be provided. */
300 extern int ss_initialized
;
302 /* The file system's label must be initialized prior to use. */
304 static char *labeling_behaviors
[6] = {
306 "uses transition SIDs",
308 "uses genfs_contexts",
309 "not configured for labeling",
310 "uses mountpoint labeling",
313 static int inode_doinit_with_dentry(struct inode
*inode
, struct dentry
*opt_dentry
);
315 static inline int inode_doinit(struct inode
*inode
)
317 return inode_doinit_with_dentry(inode
, NULL
);
328 static match_table_t tokens
= {
329 {Opt_context
, CONTEXT_STR
"%s"},
330 {Opt_fscontext
, FSCONTEXT_STR
"%s"},
331 {Opt_defcontext
, DEFCONTEXT_STR
"%s"},
332 {Opt_rootcontext
, ROOTCONTEXT_STR
"%s"},
336 #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
338 static int may_context_mount_sb_relabel(u32 sid
,
339 struct superblock_security_struct
*sbsec
,
340 struct task_security_struct
*tsec
)
344 rc
= avc_has_perm(tsec
->sid
, sbsec
->sid
, SECCLASS_FILESYSTEM
,
345 FILESYSTEM__RELABELFROM
, NULL
);
349 rc
= avc_has_perm(tsec
->sid
, sid
, SECCLASS_FILESYSTEM
,
350 FILESYSTEM__RELABELTO
, NULL
);
354 static int may_context_mount_inode_relabel(u32 sid
,
355 struct superblock_security_struct
*sbsec
,
356 struct task_security_struct
*tsec
)
359 rc
= avc_has_perm(tsec
->sid
, sbsec
->sid
, SECCLASS_FILESYSTEM
,
360 FILESYSTEM__RELABELFROM
, NULL
);
364 rc
= avc_has_perm(sid
, sbsec
->sid
, SECCLASS_FILESYSTEM
,
365 FILESYSTEM__ASSOCIATE
, NULL
);
369 static int sb_finish_set_opts(struct super_block
*sb
)
371 struct superblock_security_struct
*sbsec
= sb
->s_security
;
372 struct dentry
*root
= sb
->s_root
;
373 struct inode
*root_inode
= root
->d_inode
;
376 if (sbsec
->behavior
== SECURITY_FS_USE_XATTR
) {
377 /* Make sure that the xattr handler exists and that no
378 error other than -ENODATA is returned by getxattr on
379 the root directory. -ENODATA is ok, as this may be
380 the first boot of the SELinux kernel before we have
381 assigned xattr values to the filesystem. */
382 if (!root_inode
->i_op
->getxattr
) {
383 printk(KERN_WARNING
"SELinux: (dev %s, type %s) has no "
384 "xattr support\n", sb
->s_id
, sb
->s_type
->name
);
388 rc
= root_inode
->i_op
->getxattr(root
, XATTR_NAME_SELINUX
, NULL
, 0);
389 if (rc
< 0 && rc
!= -ENODATA
) {
390 if (rc
== -EOPNOTSUPP
)
391 printk(KERN_WARNING
"SELinux: (dev %s, type "
392 "%s) has no security xattr handler\n",
393 sb
->s_id
, sb
->s_type
->name
);
395 printk(KERN_WARNING
"SELinux: (dev %s, type "
396 "%s) getxattr errno %d\n", sb
->s_id
,
397 sb
->s_type
->name
, -rc
);
402 sbsec
->initialized
= 1;
404 if (sbsec
->behavior
> ARRAY_SIZE(labeling_behaviors
))
405 printk(KERN_ERR
"SELinux: initialized (dev %s, type %s), unknown behavior\n",
406 sb
->s_id
, sb
->s_type
->name
);
408 printk(KERN_DEBUG
"SELinux: initialized (dev %s, type %s), %s\n",
409 sb
->s_id
, sb
->s_type
->name
,
410 labeling_behaviors
[sbsec
->behavior
-1]);
412 /* Initialize the root inode. */
413 rc
= inode_doinit_with_dentry(root_inode
, root
);
415 /* Initialize any other inodes associated with the superblock, e.g.
416 inodes created prior to initial policy load or inodes created
417 during get_sb by a pseudo filesystem that directly
419 spin_lock(&sbsec
->isec_lock
);
421 if (!list_empty(&sbsec
->isec_head
)) {
422 struct inode_security_struct
*isec
=
423 list_entry(sbsec
->isec_head
.next
,
424 struct inode_security_struct
, list
);
425 struct inode
*inode
= isec
->inode
;
426 spin_unlock(&sbsec
->isec_lock
);
427 inode
= igrab(inode
);
429 if (!IS_PRIVATE(inode
))
433 spin_lock(&sbsec
->isec_lock
);
434 list_del_init(&isec
->list
);
437 spin_unlock(&sbsec
->isec_lock
);
443 * This function should allow an FS to ask what it's mount security
444 * options were so it can use those later for submounts, displaying
445 * mount options, or whatever.
447 static int selinux_get_mnt_opts(const struct super_block
*sb
,
448 struct security_mnt_opts
*opts
)
451 struct superblock_security_struct
*sbsec
= sb
->s_security
;
452 char *context
= NULL
;
456 security_init_mnt_opts(opts
);
458 if (!sbsec
->initialized
)
465 * if we ever use sbsec flags for anything other than tracking mount
466 * settings this is going to need a mask
469 /* count the number of mount options for this sb */
470 for (i
= 0; i
< 8; i
++) {
472 opts
->num_mnt_opts
++;
476 opts
->mnt_opts
= kcalloc(opts
->num_mnt_opts
, sizeof(char *), GFP_ATOMIC
);
477 if (!opts
->mnt_opts
) {
482 opts
->mnt_opts_flags
= kcalloc(opts
->num_mnt_opts
, sizeof(int), GFP_ATOMIC
);
483 if (!opts
->mnt_opts_flags
) {
489 if (sbsec
->flags
& FSCONTEXT_MNT
) {
490 rc
= security_sid_to_context(sbsec
->sid
, &context
, &len
);
493 opts
->mnt_opts
[i
] = context
;
494 opts
->mnt_opts_flags
[i
++] = FSCONTEXT_MNT
;
496 if (sbsec
->flags
& CONTEXT_MNT
) {
497 rc
= security_sid_to_context(sbsec
->mntpoint_sid
, &context
, &len
);
500 opts
->mnt_opts
[i
] = context
;
501 opts
->mnt_opts_flags
[i
++] = CONTEXT_MNT
;
503 if (sbsec
->flags
& DEFCONTEXT_MNT
) {
504 rc
= security_sid_to_context(sbsec
->def_sid
, &context
, &len
);
507 opts
->mnt_opts
[i
] = context
;
508 opts
->mnt_opts_flags
[i
++] = DEFCONTEXT_MNT
;
510 if (sbsec
->flags
& ROOTCONTEXT_MNT
) {
511 struct inode
*root
= sbsec
->sb
->s_root
->d_inode
;
512 struct inode_security_struct
*isec
= root
->i_security
;
514 rc
= security_sid_to_context(isec
->sid
, &context
, &len
);
517 opts
->mnt_opts
[i
] = context
;
518 opts
->mnt_opts_flags
[i
++] = ROOTCONTEXT_MNT
;
521 BUG_ON(i
!= opts
->num_mnt_opts
);
526 security_free_mnt_opts(opts
);
530 static int bad_option(struct superblock_security_struct
*sbsec
, char flag
,
531 u32 old_sid
, u32 new_sid
)
533 /* check if the old mount command had the same options */
534 if (sbsec
->initialized
)
535 if (!(sbsec
->flags
& flag
) ||
536 (old_sid
!= new_sid
))
539 /* check if we were passed the same options twice,
540 * aka someone passed context=a,context=b
542 if (!sbsec
->initialized
)
543 if (sbsec
->flags
& flag
)
549 * Allow filesystems with binary mount data to explicitly set mount point
550 * labeling information.
552 static int selinux_set_mnt_opts(struct super_block
*sb
,
553 struct security_mnt_opts
*opts
)
556 struct task_security_struct
*tsec
= current
->security
;
557 struct superblock_security_struct
*sbsec
= sb
->s_security
;
558 const char *name
= sb
->s_type
->name
;
559 struct dentry
*root
= sb
->s_root
;
560 struct inode
*root_inode
= root
->d_inode
;
561 struct inode_security_struct
*root_isec
= root_inode
->i_security
;
562 u32 fscontext_sid
= 0, context_sid
= 0, rootcontext_sid
= 0;
563 u32 defcontext_sid
= 0;
564 char **mount_options
= opts
->mnt_opts
;
565 int *flags
= opts
->mnt_opts_flags
;
566 int num_opts
= opts
->num_mnt_opts
;
567 bool can_xattr
= false;
569 mutex_lock(&sbsec
->lock
);
571 if (!ss_initialized
) {
573 /* Defer initialization until selinux_complete_init,
574 after the initial policy is loaded and the security
575 server is ready to handle calls. */
576 spin_lock(&sb_security_lock
);
577 if (list_empty(&sbsec
->list
))
578 list_add(&sbsec
->list
, &superblock_security_head
);
579 spin_unlock(&sb_security_lock
);
583 printk(KERN_WARNING
"SELinux: Unable to set superblock options "
584 "before the security server is initialized\n");
589 * Binary mount data FS will come through this function twice. Once
590 * from an explicit call and once from the generic calls from the vfs.
591 * Since the generic VFS calls will not contain any security mount data
592 * we need to skip the double mount verification.
594 * This does open a hole in which we will not notice if the first
595 * mount using this sb set explict options and a second mount using
596 * this sb does not set any security options. (The first options
597 * will be used for both mounts)
599 if (sbsec
->initialized
&& (sb
->s_type
->fs_flags
& FS_BINARY_MOUNTDATA
)
604 * parse the mount options, check if they are valid sids.
605 * also check if someone is trying to mount the same sb more
606 * than once with different security options.
608 for (i
= 0; i
< num_opts
; i
++) {
610 rc
= security_context_to_sid(mount_options
[i
],
611 strlen(mount_options
[i
]), &sid
);
613 printk(KERN_WARNING
"SELinux: security_context_to_sid"
614 "(%s) failed for (dev %s, type %s) errno=%d\n",
615 mount_options
[i
], sb
->s_id
, name
, rc
);
622 if (bad_option(sbsec
, FSCONTEXT_MNT
, sbsec
->sid
,
624 goto out_double_mount
;
626 sbsec
->flags
|= FSCONTEXT_MNT
;
631 if (bad_option(sbsec
, CONTEXT_MNT
, sbsec
->mntpoint_sid
,
633 goto out_double_mount
;
635 sbsec
->flags
|= CONTEXT_MNT
;
637 case ROOTCONTEXT_MNT
:
638 rootcontext_sid
= sid
;
640 if (bad_option(sbsec
, ROOTCONTEXT_MNT
, root_isec
->sid
,
642 goto out_double_mount
;
644 sbsec
->flags
|= ROOTCONTEXT_MNT
;
648 defcontext_sid
= sid
;
650 if (bad_option(sbsec
, DEFCONTEXT_MNT
, sbsec
->def_sid
,
652 goto out_double_mount
;
654 sbsec
->flags
|= DEFCONTEXT_MNT
;
663 if (sbsec
->initialized
) {
664 /* previously mounted with options, but not on this attempt? */
665 if (sbsec
->flags
&& !num_opts
)
666 goto out_double_mount
;
671 if (strcmp(name
, "proc") == 0)
675 * test if the fs supports xattrs, fs_use might make use of this if the
676 * fs has no definition in policy.
678 if (root_inode
->i_op
->getxattr
) {
679 rc
= root_inode
->i_op
->getxattr(root
, XATTR_NAME_SELINUX
, NULL
, 0);
680 if (rc
>= 0 || rc
== -ENODATA
)
684 /* Determine the labeling behavior to use for this filesystem type. */
685 rc
= security_fs_use(name
, &sbsec
->behavior
, &sbsec
->sid
, can_xattr
);
687 printk(KERN_WARNING
"%s: security_fs_use(%s) returned %d\n",
692 /* sets the context of the superblock for the fs being mounted. */
695 rc
= may_context_mount_sb_relabel(fscontext_sid
, sbsec
, tsec
);
699 sbsec
->sid
= fscontext_sid
;
703 * Switch to using mount point labeling behavior.
704 * sets the label used on all file below the mountpoint, and will set
705 * the superblock context if not already set.
708 if (!fscontext_sid
) {
709 rc
= may_context_mount_sb_relabel(context_sid
, sbsec
, tsec
);
712 sbsec
->sid
= context_sid
;
714 rc
= may_context_mount_inode_relabel(context_sid
, sbsec
, tsec
);
718 if (!rootcontext_sid
)
719 rootcontext_sid
= context_sid
;
721 sbsec
->mntpoint_sid
= context_sid
;
722 sbsec
->behavior
= SECURITY_FS_USE_MNTPOINT
;
725 if (rootcontext_sid
) {
726 rc
= may_context_mount_inode_relabel(rootcontext_sid
, sbsec
, tsec
);
730 root_isec
->sid
= rootcontext_sid
;
731 root_isec
->initialized
= 1;
734 if (defcontext_sid
) {
735 if (sbsec
->behavior
!= SECURITY_FS_USE_XATTR
) {
737 printk(KERN_WARNING
"SELinux: defcontext option is "
738 "invalid for this filesystem type\n");
742 if (defcontext_sid
!= sbsec
->def_sid
) {
743 rc
= may_context_mount_inode_relabel(defcontext_sid
,
749 sbsec
->def_sid
= defcontext_sid
;
752 rc
= sb_finish_set_opts(sb
);
754 mutex_unlock(&sbsec
->lock
);
758 printk(KERN_WARNING
"SELinux: mount invalid. Same superblock, different "
759 "security settings for (dev %s, type %s)\n", sb
->s_id
, name
);
763 static void selinux_sb_clone_mnt_opts(const struct super_block
*oldsb
,
764 struct super_block
*newsb
)
766 const struct superblock_security_struct
*oldsbsec
= oldsb
->s_security
;
767 struct superblock_security_struct
*newsbsec
= newsb
->s_security
;
769 int set_fscontext
= (oldsbsec
->flags
& FSCONTEXT_MNT
);
770 int set_context
= (oldsbsec
->flags
& CONTEXT_MNT
);
771 int set_rootcontext
= (oldsbsec
->flags
& ROOTCONTEXT_MNT
);
774 * if the parent was able to be mounted it clearly had no special lsm
775 * mount options. thus we can safely put this sb on the list and deal
778 if (!ss_initialized
) {
779 spin_lock(&sb_security_lock
);
780 if (list_empty(&newsbsec
->list
))
781 list_add(&newsbsec
->list
, &superblock_security_head
);
782 spin_unlock(&sb_security_lock
);
786 /* how can we clone if the old one wasn't set up?? */
787 BUG_ON(!oldsbsec
->initialized
);
789 /* if fs is reusing a sb, just let its options stand... */
790 if (newsbsec
->initialized
)
793 mutex_lock(&newsbsec
->lock
);
795 newsbsec
->flags
= oldsbsec
->flags
;
797 newsbsec
->sid
= oldsbsec
->sid
;
798 newsbsec
->def_sid
= oldsbsec
->def_sid
;
799 newsbsec
->behavior
= oldsbsec
->behavior
;
802 u32 sid
= oldsbsec
->mntpoint_sid
;
806 if (!set_rootcontext
) {
807 struct inode
*newinode
= newsb
->s_root
->d_inode
;
808 struct inode_security_struct
*newisec
= newinode
->i_security
;
811 newsbsec
->mntpoint_sid
= sid
;
813 if (set_rootcontext
) {
814 const struct inode
*oldinode
= oldsb
->s_root
->d_inode
;
815 const struct inode_security_struct
*oldisec
= oldinode
->i_security
;
816 struct inode
*newinode
= newsb
->s_root
->d_inode
;
817 struct inode_security_struct
*newisec
= newinode
->i_security
;
819 newisec
->sid
= oldisec
->sid
;
822 sb_finish_set_opts(newsb
);
823 mutex_unlock(&newsbsec
->lock
);
826 static int selinux_parse_opts_str(char *options
,
827 struct security_mnt_opts
*opts
)
830 char *context
= NULL
, *defcontext
= NULL
;
831 char *fscontext
= NULL
, *rootcontext
= NULL
;
832 int rc
, num_mnt_opts
= 0;
834 opts
->num_mnt_opts
= 0;
836 /* Standard string-based options. */
837 while ((p
= strsep(&options
, "|")) != NULL
) {
839 substring_t args
[MAX_OPT_ARGS
];
844 token
= match_token(p
, tokens
, args
);
848 if (context
|| defcontext
) {
850 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG
);
853 context
= match_strdup(&args
[0]);
863 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG
);
866 fscontext
= match_strdup(&args
[0]);
873 case Opt_rootcontext
:
876 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG
);
879 rootcontext
= match_strdup(&args
[0]);
887 if (context
|| defcontext
) {
889 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG
);
892 defcontext
= match_strdup(&args
[0]);
901 printk(KERN_WARNING
"SELinux: unknown mount option\n");
908 opts
->mnt_opts
= kcalloc(NUM_SEL_MNT_OPTS
, sizeof(char *), GFP_ATOMIC
);
912 opts
->mnt_opts_flags
= kcalloc(NUM_SEL_MNT_OPTS
, sizeof(int), GFP_ATOMIC
);
913 if (!opts
->mnt_opts_flags
) {
914 kfree(opts
->mnt_opts
);
919 opts
->mnt_opts
[num_mnt_opts
] = fscontext
;
920 opts
->mnt_opts_flags
[num_mnt_opts
++] = FSCONTEXT_MNT
;
923 opts
->mnt_opts
[num_mnt_opts
] = context
;
924 opts
->mnt_opts_flags
[num_mnt_opts
++] = CONTEXT_MNT
;
927 opts
->mnt_opts
[num_mnt_opts
] = rootcontext
;
928 opts
->mnt_opts_flags
[num_mnt_opts
++] = ROOTCONTEXT_MNT
;
931 opts
->mnt_opts
[num_mnt_opts
] = defcontext
;
932 opts
->mnt_opts_flags
[num_mnt_opts
++] = DEFCONTEXT_MNT
;
935 opts
->num_mnt_opts
= num_mnt_opts
;
946 * string mount options parsing and call set the sbsec
948 static int superblock_doinit(struct super_block
*sb
, void *data
)
951 char *options
= data
;
952 struct security_mnt_opts opts
;
954 security_init_mnt_opts(&opts
);
959 BUG_ON(sb
->s_type
->fs_flags
& FS_BINARY_MOUNTDATA
);
961 rc
= selinux_parse_opts_str(options
, &opts
);
966 rc
= selinux_set_mnt_opts(sb
, &opts
);
969 security_free_mnt_opts(&opts
);
973 static inline u16
inode_mode_to_security_class(umode_t mode
)
975 switch (mode
& S_IFMT
) {
977 return SECCLASS_SOCK_FILE
;
979 return SECCLASS_LNK_FILE
;
981 return SECCLASS_FILE
;
983 return SECCLASS_BLK_FILE
;
987 return SECCLASS_CHR_FILE
;
989 return SECCLASS_FIFO_FILE
;
993 return SECCLASS_FILE
;
996 static inline int default_protocol_stream(int protocol
)
998 return (protocol
== IPPROTO_IP
|| protocol
== IPPROTO_TCP
);
1001 static inline int default_protocol_dgram(int protocol
)
1003 return (protocol
== IPPROTO_IP
|| protocol
== IPPROTO_UDP
);
1006 static inline u16
socket_type_to_security_class(int family
, int type
, int protocol
)
1012 case SOCK_SEQPACKET
:
1013 return SECCLASS_UNIX_STREAM_SOCKET
;
1015 return SECCLASS_UNIX_DGRAM_SOCKET
;
1022 if (default_protocol_stream(protocol
))
1023 return SECCLASS_TCP_SOCKET
;
1025 return SECCLASS_RAWIP_SOCKET
;
1027 if (default_protocol_dgram(protocol
))
1028 return SECCLASS_UDP_SOCKET
;
1030 return SECCLASS_RAWIP_SOCKET
;
1032 return SECCLASS_DCCP_SOCKET
;
1034 return SECCLASS_RAWIP_SOCKET
;
1040 return SECCLASS_NETLINK_ROUTE_SOCKET
;
1041 case NETLINK_FIREWALL
:
1042 return SECCLASS_NETLINK_FIREWALL_SOCKET
;
1043 case NETLINK_INET_DIAG
:
1044 return SECCLASS_NETLINK_TCPDIAG_SOCKET
;
1046 return SECCLASS_NETLINK_NFLOG_SOCKET
;
1048 return SECCLASS_NETLINK_XFRM_SOCKET
;
1049 case NETLINK_SELINUX
:
1050 return SECCLASS_NETLINK_SELINUX_SOCKET
;
1052 return SECCLASS_NETLINK_AUDIT_SOCKET
;
1053 case NETLINK_IP6_FW
:
1054 return SECCLASS_NETLINK_IP6FW_SOCKET
;
1055 case NETLINK_DNRTMSG
:
1056 return SECCLASS_NETLINK_DNRT_SOCKET
;
1057 case NETLINK_KOBJECT_UEVENT
:
1058 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET
;
1060 return SECCLASS_NETLINK_SOCKET
;
1063 return SECCLASS_PACKET_SOCKET
;
1065 return SECCLASS_KEY_SOCKET
;
1067 return SECCLASS_APPLETALK_SOCKET
;
1070 return SECCLASS_SOCKET
;
1073 #ifdef CONFIG_PROC_FS
1074 static int selinux_proc_get_sid(struct proc_dir_entry
*de
,
1079 char *buffer
, *path
, *end
;
1081 buffer
= (char *)__get_free_page(GFP_KERNEL
);
1086 end
= buffer
+buflen
;
1091 while (de
&& de
!= de
->parent
) {
1092 buflen
-= de
->namelen
+ 1;
1096 memcpy(end
, de
->name
, de
->namelen
);
1101 rc
= security_genfs_sid("proc", path
, tclass
, sid
);
1102 free_page((unsigned long)buffer
);
1106 static int selinux_proc_get_sid(struct proc_dir_entry
*de
,
1114 /* The inode's security attributes must be initialized before first use. */
1115 static int inode_doinit_with_dentry(struct inode
*inode
, struct dentry
*opt_dentry
)
1117 struct superblock_security_struct
*sbsec
= NULL
;
1118 struct inode_security_struct
*isec
= inode
->i_security
;
1120 struct dentry
*dentry
;
1121 #define INITCONTEXTLEN 255
1122 char *context
= NULL
;
1126 if (isec
->initialized
)
1129 mutex_lock(&isec
->lock
);
1130 if (isec
->initialized
)
1133 sbsec
= inode
->i_sb
->s_security
;
1134 if (!sbsec
->initialized
) {
1135 /* Defer initialization until selinux_complete_init,
1136 after the initial policy is loaded and the security
1137 server is ready to handle calls. */
1138 spin_lock(&sbsec
->isec_lock
);
1139 if (list_empty(&isec
->list
))
1140 list_add(&isec
->list
, &sbsec
->isec_head
);
1141 spin_unlock(&sbsec
->isec_lock
);
1145 switch (sbsec
->behavior
) {
1146 case SECURITY_FS_USE_XATTR
:
1147 if (!inode
->i_op
->getxattr
) {
1148 isec
->sid
= sbsec
->def_sid
;
1152 /* Need a dentry, since the xattr API requires one.
1153 Life would be simpler if we could just pass the inode. */
1155 /* Called from d_instantiate or d_splice_alias. */
1156 dentry
= dget(opt_dentry
);
1158 /* Called from selinux_complete_init, try to find a dentry. */
1159 dentry
= d_find_alias(inode
);
1162 printk(KERN_WARNING
"SELinux: %s: no dentry for dev=%s "
1163 "ino=%ld\n", __func__
, inode
->i_sb
->s_id
,
1168 len
= INITCONTEXTLEN
;
1169 context
= kmalloc(len
, GFP_NOFS
);
1175 rc
= inode
->i_op
->getxattr(dentry
, XATTR_NAME_SELINUX
,
1177 if (rc
== -ERANGE
) {
1178 /* Need a larger buffer. Query for the right size. */
1179 rc
= inode
->i_op
->getxattr(dentry
, XATTR_NAME_SELINUX
,
1187 context
= kmalloc(len
, GFP_NOFS
);
1193 rc
= inode
->i_op
->getxattr(dentry
,
1199 if (rc
!= -ENODATA
) {
1200 printk(KERN_WARNING
"SELinux: %s: getxattr returned "
1201 "%d for dev=%s ino=%ld\n", __func__
,
1202 -rc
, inode
->i_sb
->s_id
, inode
->i_ino
);
1206 /* Map ENODATA to the default file SID */
1207 sid
= sbsec
->def_sid
;
1210 rc
= security_context_to_sid_default(context
, rc
, &sid
,
1214 printk(KERN_WARNING
"SELinux: %s: context_to_sid(%s) "
1215 "returned %d for dev=%s ino=%ld\n",
1216 __func__
, context
, -rc
,
1217 inode
->i_sb
->s_id
, inode
->i_ino
);
1219 /* Leave with the unlabeled SID */
1227 case SECURITY_FS_USE_TASK
:
1228 isec
->sid
= isec
->task_sid
;
1230 case SECURITY_FS_USE_TRANS
:
1231 /* Default to the fs SID. */
1232 isec
->sid
= sbsec
->sid
;
1234 /* Try to obtain a transition SID. */
1235 isec
->sclass
= inode_mode_to_security_class(inode
->i_mode
);
1236 rc
= security_transition_sid(isec
->task_sid
,
1244 case SECURITY_FS_USE_MNTPOINT
:
1245 isec
->sid
= sbsec
->mntpoint_sid
;
1248 /* Default to the fs superblock SID. */
1249 isec
->sid
= sbsec
->sid
;
1252 struct proc_inode
*proci
= PROC_I(inode
);
1254 isec
->sclass
= inode_mode_to_security_class(inode
->i_mode
);
1255 rc
= selinux_proc_get_sid(proci
->pde
,
1266 isec
->initialized
= 1;
1269 mutex_unlock(&isec
->lock
);
1271 if (isec
->sclass
== SECCLASS_FILE
)
1272 isec
->sclass
= inode_mode_to_security_class(inode
->i_mode
);
1276 /* Convert a Linux signal to an access vector. */
1277 static inline u32
signal_to_av(int sig
)
1283 /* Commonly granted from child to parent. */
1284 perm
= PROCESS__SIGCHLD
;
1287 /* Cannot be caught or ignored */
1288 perm
= PROCESS__SIGKILL
;
1291 /* Cannot be caught or ignored */
1292 perm
= PROCESS__SIGSTOP
;
1295 /* All other signals. */
1296 perm
= PROCESS__SIGNAL
;
1303 /* Check permission betweeen a pair of tasks, e.g. signal checks,
1304 fork check, ptrace check, etc. */
1305 static int task_has_perm(struct task_struct
*tsk1
,
1306 struct task_struct
*tsk2
,
1309 struct task_security_struct
*tsec1
, *tsec2
;
1311 tsec1
= tsk1
->security
;
1312 tsec2
= tsk2
->security
;
1313 return avc_has_perm(tsec1
->sid
, tsec2
->sid
,
1314 SECCLASS_PROCESS
, perms
, NULL
);
1317 #if CAP_LAST_CAP > 63
1318 #error Fix SELinux to handle capabilities > 63.
1321 /* Check whether a task is allowed to use a capability. */
1322 static int task_has_capability(struct task_struct
*tsk
,
1325 struct task_security_struct
*tsec
;
1326 struct avc_audit_data ad
;
1328 u32 av
= CAP_TO_MASK(cap
);
1330 tsec
= tsk
->security
;
1332 AVC_AUDIT_DATA_INIT(&ad
, CAP
);
1336 switch (CAP_TO_INDEX(cap
)) {
1338 sclass
= SECCLASS_CAPABILITY
;
1341 sclass
= SECCLASS_CAPABILITY2
;
1345 "SELinux: out of range capability %d\n", cap
);
1348 return avc_has_perm(tsec
->sid
, tsec
->sid
, sclass
, av
, &ad
);
1351 /* Check whether a task is allowed to use a system operation. */
1352 static int task_has_system(struct task_struct
*tsk
,
1355 struct task_security_struct
*tsec
;
1357 tsec
= tsk
->security
;
1359 return avc_has_perm(tsec
->sid
, SECINITSID_KERNEL
,
1360 SECCLASS_SYSTEM
, perms
, NULL
);
1363 /* Check whether a task has a particular permission to an inode.
1364 The 'adp' parameter is optional and allows other audit
1365 data to be passed (e.g. the dentry). */
1366 static int inode_has_perm(struct task_struct
*tsk
,
1367 struct inode
*inode
,
1369 struct avc_audit_data
*adp
)
1371 struct task_security_struct
*tsec
;
1372 struct inode_security_struct
*isec
;
1373 struct avc_audit_data ad
;
1375 if (unlikely(IS_PRIVATE(inode
)))
1378 tsec
= tsk
->security
;
1379 isec
= inode
->i_security
;
1383 AVC_AUDIT_DATA_INIT(&ad
, FS
);
1384 ad
.u
.fs
.inode
= inode
;
1387 return avc_has_perm(tsec
->sid
, isec
->sid
, isec
->sclass
, perms
, adp
);
1390 /* Same as inode_has_perm, but pass explicit audit data containing
1391 the dentry to help the auditing code to more easily generate the
1392 pathname if needed. */
1393 static inline int dentry_has_perm(struct task_struct
*tsk
,
1394 struct vfsmount
*mnt
,
1395 struct dentry
*dentry
,
1398 struct inode
*inode
= dentry
->d_inode
;
1399 struct avc_audit_data ad
;
1400 AVC_AUDIT_DATA_INIT(&ad
, FS
);
1401 ad
.u
.fs
.path
.mnt
= mnt
;
1402 ad
.u
.fs
.path
.dentry
= dentry
;
1403 return inode_has_perm(tsk
, inode
, av
, &ad
);
1406 /* Check whether a task can use an open file descriptor to
1407 access an inode in a given way. Check access to the
1408 descriptor itself, and then use dentry_has_perm to
1409 check a particular permission to the file.
1410 Access to the descriptor is implicitly granted if it
1411 has the same SID as the process. If av is zero, then
1412 access to the file is not checked, e.g. for cases
1413 where only the descriptor is affected like seek. */
1414 static int file_has_perm(struct task_struct
*tsk
,
1418 struct task_security_struct
*tsec
= tsk
->security
;
1419 struct file_security_struct
*fsec
= file
->f_security
;
1420 struct inode
*inode
= file
->f_path
.dentry
->d_inode
;
1421 struct avc_audit_data ad
;
1424 AVC_AUDIT_DATA_INIT(&ad
, FS
);
1425 ad
.u
.fs
.path
= file
->f_path
;
1427 if (tsec
->sid
!= fsec
->sid
) {
1428 rc
= avc_has_perm(tsec
->sid
, fsec
->sid
,
1436 /* av is zero if only checking access to the descriptor. */
1438 return inode_has_perm(tsk
, inode
, av
, &ad
);
1443 /* Check whether a task can create a file. */
1444 static int may_create(struct inode
*dir
,
1445 struct dentry
*dentry
,
1448 struct task_security_struct
*tsec
;
1449 struct inode_security_struct
*dsec
;
1450 struct superblock_security_struct
*sbsec
;
1452 struct avc_audit_data ad
;
1455 tsec
= current
->security
;
1456 dsec
= dir
->i_security
;
1457 sbsec
= dir
->i_sb
->s_security
;
1459 AVC_AUDIT_DATA_INIT(&ad
, FS
);
1460 ad
.u
.fs
.path
.dentry
= dentry
;
1462 rc
= avc_has_perm(tsec
->sid
, dsec
->sid
, SECCLASS_DIR
,
1463 DIR__ADD_NAME
| DIR__SEARCH
,
1468 if (tsec
->create_sid
&& sbsec
->behavior
!= SECURITY_FS_USE_MNTPOINT
) {
1469 newsid
= tsec
->create_sid
;
1471 rc
= security_transition_sid(tsec
->sid
, dsec
->sid
, tclass
,
1477 rc
= avc_has_perm(tsec
->sid
, newsid
, tclass
, FILE__CREATE
, &ad
);
1481 return avc_has_perm(newsid
, sbsec
->sid
,
1482 SECCLASS_FILESYSTEM
,
1483 FILESYSTEM__ASSOCIATE
, &ad
);
1486 /* Check whether a task can create a key. */
1487 static int may_create_key(u32 ksid
,
1488 struct task_struct
*ctx
)
1490 struct task_security_struct
*tsec
;
1492 tsec
= ctx
->security
;
1494 return avc_has_perm(tsec
->sid
, ksid
, SECCLASS_KEY
, KEY__CREATE
, NULL
);
1498 #define MAY_UNLINK 1
1501 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1502 static int may_link(struct inode
*dir
,
1503 struct dentry
*dentry
,
1507 struct task_security_struct
*tsec
;
1508 struct inode_security_struct
*dsec
, *isec
;
1509 struct avc_audit_data ad
;
1513 tsec
= current
->security
;
1514 dsec
= dir
->i_security
;
1515 isec
= dentry
->d_inode
->i_security
;
1517 AVC_AUDIT_DATA_INIT(&ad
, FS
);
1518 ad
.u
.fs
.path
.dentry
= dentry
;
1521 av
|= (kind
? DIR__REMOVE_NAME
: DIR__ADD_NAME
);
1522 rc
= avc_has_perm(tsec
->sid
, dsec
->sid
, SECCLASS_DIR
, av
, &ad
);
1537 printk(KERN_WARNING
"SELinux: %s: unrecognized kind %d\n",
1542 rc
= avc_has_perm(tsec
->sid
, isec
->sid
, isec
->sclass
, av
, &ad
);
1546 static inline int may_rename(struct inode
*old_dir
,
1547 struct dentry
*old_dentry
,
1548 struct inode
*new_dir
,
1549 struct dentry
*new_dentry
)
1551 struct task_security_struct
*tsec
;
1552 struct inode_security_struct
*old_dsec
, *new_dsec
, *old_isec
, *new_isec
;
1553 struct avc_audit_data ad
;
1555 int old_is_dir
, new_is_dir
;
1558 tsec
= current
->security
;
1559 old_dsec
= old_dir
->i_security
;
1560 old_isec
= old_dentry
->d_inode
->i_security
;
1561 old_is_dir
= S_ISDIR(old_dentry
->d_inode
->i_mode
);
1562 new_dsec
= new_dir
->i_security
;
1564 AVC_AUDIT_DATA_INIT(&ad
, FS
);
1566 ad
.u
.fs
.path
.dentry
= old_dentry
;
1567 rc
= avc_has_perm(tsec
->sid
, old_dsec
->sid
, SECCLASS_DIR
,
1568 DIR__REMOVE_NAME
| DIR__SEARCH
, &ad
);
1571 rc
= avc_has_perm(tsec
->sid
, old_isec
->sid
,
1572 old_isec
->sclass
, FILE__RENAME
, &ad
);
1575 if (old_is_dir
&& new_dir
!= old_dir
) {
1576 rc
= avc_has_perm(tsec
->sid
, old_isec
->sid
,
1577 old_isec
->sclass
, DIR__REPARENT
, &ad
);
1582 ad
.u
.fs
.path
.dentry
= new_dentry
;
1583 av
= DIR__ADD_NAME
| DIR__SEARCH
;
1584 if (new_dentry
->d_inode
)
1585 av
|= DIR__REMOVE_NAME
;
1586 rc
= avc_has_perm(tsec
->sid
, new_dsec
->sid
, SECCLASS_DIR
, av
, &ad
);
1589 if (new_dentry
->d_inode
) {
1590 new_isec
= new_dentry
->d_inode
->i_security
;
1591 new_is_dir
= S_ISDIR(new_dentry
->d_inode
->i_mode
);
1592 rc
= avc_has_perm(tsec
->sid
, new_isec
->sid
,
1594 (new_is_dir
? DIR__RMDIR
: FILE__UNLINK
), &ad
);
1602 /* Check whether a task can perform a filesystem operation. */
1603 static int superblock_has_perm(struct task_struct
*tsk
,
1604 struct super_block
*sb
,
1606 struct avc_audit_data
*ad
)
1608 struct task_security_struct
*tsec
;
1609 struct superblock_security_struct
*sbsec
;
1611 tsec
= tsk
->security
;
1612 sbsec
= sb
->s_security
;
1613 return avc_has_perm(tsec
->sid
, sbsec
->sid
, SECCLASS_FILESYSTEM
,
1617 /* Convert a Linux mode and permission mask to an access vector. */
1618 static inline u32
file_mask_to_av(int mode
, int mask
)
1622 if ((mode
& S_IFMT
) != S_IFDIR
) {
1623 if (mask
& MAY_EXEC
)
1624 av
|= FILE__EXECUTE
;
1625 if (mask
& MAY_READ
)
1628 if (mask
& MAY_APPEND
)
1630 else if (mask
& MAY_WRITE
)
1634 if (mask
& MAY_EXEC
)
1636 if (mask
& MAY_WRITE
)
1638 if (mask
& MAY_READ
)
1646 * Convert a file mask to an access vector and include the correct open
1649 static inline u32
open_file_mask_to_av(int mode
, int mask
)
1651 u32 av
= file_mask_to_av(mode
, mask
);
1653 if (selinux_policycap_openperm
) {
1655 * lnk files and socks do not really have an 'open'
1659 else if (S_ISCHR(mode
))
1660 av
|= CHR_FILE__OPEN
;
1661 else if (S_ISBLK(mode
))
1662 av
|= BLK_FILE__OPEN
;
1663 else if (S_ISFIFO(mode
))
1664 av
|= FIFO_FILE__OPEN
;
1665 else if (S_ISDIR(mode
))
1668 printk(KERN_ERR
"SELinux: WARNING: inside %s with "
1669 "unknown mode:%x\n", __func__
, mode
);
1674 /* Convert a Linux file to an access vector. */
1675 static inline u32
file_to_av(struct file
*file
)
1679 if (file
->f_mode
& FMODE_READ
)
1681 if (file
->f_mode
& FMODE_WRITE
) {
1682 if (file
->f_flags
& O_APPEND
)
1689 * Special file opened with flags 3 for ioctl-only use.
1697 /* Hook functions begin here. */
1699 static int selinux_ptrace(struct task_struct
*parent
,
1700 struct task_struct
*child
,
1705 rc
= secondary_ops
->ptrace(parent
, child
, mode
);
1709 if (mode
== PTRACE_MODE_READ
) {
1710 struct task_security_struct
*tsec
= parent
->security
;
1711 struct task_security_struct
*csec
= child
->security
;
1712 return avc_has_perm(tsec
->sid
, csec
->sid
,
1713 SECCLASS_FILE
, FILE__READ
, NULL
);
1716 return task_has_perm(parent
, child
, PROCESS__PTRACE
);
1719 static int selinux_capget(struct task_struct
*target
, kernel_cap_t
*effective
,
1720 kernel_cap_t
*inheritable
, kernel_cap_t
*permitted
)
1724 error
= task_has_perm(current
, target
, PROCESS__GETCAP
);
1728 return secondary_ops
->capget(target
, effective
, inheritable
, permitted
);
1731 static int selinux_capset_check(struct task_struct
*target
, kernel_cap_t
*effective
,
1732 kernel_cap_t
*inheritable
, kernel_cap_t
*permitted
)
1736 error
= secondary_ops
->capset_check(target
, effective
, inheritable
, permitted
);
1740 return task_has_perm(current
, target
, PROCESS__SETCAP
);
1743 static void selinux_capset_set(struct task_struct
*target
, kernel_cap_t
*effective
,
1744 kernel_cap_t
*inheritable
, kernel_cap_t
*permitted
)
1746 secondary_ops
->capset_set(target
, effective
, inheritable
, permitted
);
1749 static int selinux_capable(struct task_struct
*tsk
, int cap
)
1753 rc
= secondary_ops
->capable(tsk
, cap
);
1757 return task_has_capability(tsk
, cap
);
1760 static int selinux_sysctl_get_sid(ctl_table
*table
, u16 tclass
, u32
*sid
)
1763 char *buffer
, *path
, *end
;
1766 buffer
= (char *)__get_free_page(GFP_KERNEL
);
1771 end
= buffer
+buflen
;
1777 const char *name
= table
->procname
;
1778 size_t namelen
= strlen(name
);
1779 buflen
-= namelen
+ 1;
1783 memcpy(end
, name
, namelen
);
1786 table
= table
->parent
;
1792 memcpy(end
, "/sys", 4);
1794 rc
= security_genfs_sid("proc", path
, tclass
, sid
);
1796 free_page((unsigned long)buffer
);
1801 static int selinux_sysctl(ctl_table
*table
, int op
)
1805 struct task_security_struct
*tsec
;
1809 rc
= secondary_ops
->sysctl(table
, op
);
1813 tsec
= current
->security
;
1815 rc
= selinux_sysctl_get_sid(table
, (op
== 0001) ?
1816 SECCLASS_DIR
: SECCLASS_FILE
, &tsid
);
1818 /* Default to the well-defined sysctl SID. */
1819 tsid
= SECINITSID_SYSCTL
;
1822 /* The op values are "defined" in sysctl.c, thereby creating
1823 * a bad coupling between this module and sysctl.c */
1825 error
= avc_has_perm(tsec
->sid
, tsid
,
1826 SECCLASS_DIR
, DIR__SEARCH
, NULL
);
1834 error
= avc_has_perm(tsec
->sid
, tsid
,
1835 SECCLASS_FILE
, av
, NULL
);
1841 static int selinux_quotactl(int cmds
, int type
, int id
, struct super_block
*sb
)
1854 rc
= superblock_has_perm(current
, sb
, FILESYSTEM__QUOTAMOD
,
1860 rc
= superblock_has_perm(current
, sb
, FILESYSTEM__QUOTAGET
,
1864 rc
= 0; /* let the kernel handle invalid cmds */
1870 static int selinux_quota_on(struct dentry
*dentry
)
1872 return dentry_has_perm(current
, NULL
, dentry
, FILE__QUOTAON
);
1875 static int selinux_syslog(int type
)
1879 rc
= secondary_ops
->syslog(type
);
1884 case 3: /* Read last kernel messages */
1885 case 10: /* Return size of the log buffer */
1886 rc
= task_has_system(current
, SYSTEM__SYSLOG_READ
);
1888 case 6: /* Disable logging to console */
1889 case 7: /* Enable logging to console */
1890 case 8: /* Set level of messages printed to console */
1891 rc
= task_has_system(current
, SYSTEM__SYSLOG_CONSOLE
);
1893 case 0: /* Close log */
1894 case 1: /* Open log */
1895 case 2: /* Read from log */
1896 case 4: /* Read/clear last kernel messages */
1897 case 5: /* Clear ring buffer */
1899 rc
= task_has_system(current
, SYSTEM__SYSLOG_MOD
);
1906 * Check that a process has enough memory to allocate a new virtual
1907 * mapping. 0 means there is enough memory for the allocation to
1908 * succeed and -ENOMEM implies there is not.
1910 * Note that secondary_ops->capable and task_has_perm_noaudit return 0
1911 * if the capability is granted, but __vm_enough_memory requires 1 if
1912 * the capability is granted.
1914 * Do not audit the selinux permission check, as this is applied to all
1915 * processes that allocate mappings.
1917 static int selinux_vm_enough_memory(struct mm_struct
*mm
, long pages
)
1919 int rc
, cap_sys_admin
= 0;
1920 struct task_security_struct
*tsec
= current
->security
;
1922 rc
= secondary_ops
->capable(current
, CAP_SYS_ADMIN
);
1924 rc
= avc_has_perm_noaudit(tsec
->sid
, tsec
->sid
,
1925 SECCLASS_CAPABILITY
,
1926 CAP_TO_MASK(CAP_SYS_ADMIN
),
1933 return __vm_enough_memory(mm
, pages
, cap_sys_admin
);
1937 * task_tracer_task - return the task that is tracing the given task
1938 * @task: task to consider
1940 * Returns NULL if noone is tracing @task, or the &struct task_struct
1941 * pointer to its tracer.
1943 * Must be called under rcu_read_lock().
1945 static struct task_struct
*task_tracer_task(struct task_struct
*task
)
1947 if (task
->ptrace
& PT_PTRACED
)
1948 return rcu_dereference(task
->parent
);
1952 /* binprm security operations */
1954 static int selinux_bprm_alloc_security(struct linux_binprm
*bprm
)
1956 struct bprm_security_struct
*bsec
;
1958 bsec
= kzalloc(sizeof(struct bprm_security_struct
), GFP_KERNEL
);
1962 bsec
->sid
= SECINITSID_UNLABELED
;
1965 bprm
->security
= bsec
;
1969 static int selinux_bprm_set_security(struct linux_binprm
*bprm
)
1971 struct task_security_struct
*tsec
;
1972 struct inode
*inode
= bprm
->file
->f_path
.dentry
->d_inode
;
1973 struct inode_security_struct
*isec
;
1974 struct bprm_security_struct
*bsec
;
1976 struct avc_audit_data ad
;
1979 rc
= secondary_ops
->bprm_set_security(bprm
);
1983 bsec
= bprm
->security
;
1988 tsec
= current
->security
;
1989 isec
= inode
->i_security
;
1991 /* Default to the current task SID. */
1992 bsec
->sid
= tsec
->sid
;
1994 /* Reset fs, key, and sock SIDs on execve. */
1995 tsec
->create_sid
= 0;
1996 tsec
->keycreate_sid
= 0;
1997 tsec
->sockcreate_sid
= 0;
1999 if (tsec
->exec_sid
) {
2000 newsid
= tsec
->exec_sid
;
2001 /* Reset exec SID on execve. */
2004 /* Check for a default transition on this program. */
2005 rc
= security_transition_sid(tsec
->sid
, isec
->sid
,
2006 SECCLASS_PROCESS
, &newsid
);
2011 AVC_AUDIT_DATA_INIT(&ad
, FS
);
2012 ad
.u
.fs
.path
= bprm
->file
->f_path
;
2014 if (bprm
->file
->f_path
.mnt
->mnt_flags
& MNT_NOSUID
)
2017 if (tsec
->sid
== newsid
) {
2018 rc
= avc_has_perm(tsec
->sid
, isec
->sid
,
2019 SECCLASS_FILE
, FILE__EXECUTE_NO_TRANS
, &ad
);
2023 /* Check permissions for the transition. */
2024 rc
= avc_has_perm(tsec
->sid
, newsid
,
2025 SECCLASS_PROCESS
, PROCESS__TRANSITION
, &ad
);
2029 rc
= avc_has_perm(newsid
, isec
->sid
,
2030 SECCLASS_FILE
, FILE__ENTRYPOINT
, &ad
);
2034 /* Clear any possibly unsafe personality bits on exec: */
2035 current
->personality
&= ~PER_CLEAR_ON_SETID
;
2037 /* Set the security field to the new SID. */
2045 static int selinux_bprm_check_security(struct linux_binprm
*bprm
)
2047 return secondary_ops
->bprm_check_security(bprm
);
2051 static int selinux_bprm_secureexec(struct linux_binprm
*bprm
)
2053 struct task_security_struct
*tsec
= current
->security
;
2056 if (tsec
->osid
!= tsec
->sid
) {
2057 /* Enable secure mode for SIDs transitions unless
2058 the noatsecure permission is granted between
2059 the two SIDs, i.e. ahp returns 0. */
2060 atsecure
= avc_has_perm(tsec
->osid
, tsec
->sid
,
2062 PROCESS__NOATSECURE
, NULL
);
2065 return (atsecure
|| secondary_ops
->bprm_secureexec(bprm
));
2068 static void selinux_bprm_free_security(struct linux_binprm
*bprm
)
2070 kfree(bprm
->security
);
2071 bprm
->security
= NULL
;
2074 extern struct vfsmount
*selinuxfs_mount
;
2075 extern struct dentry
*selinux_null
;
2077 /* Derived from fs/exec.c:flush_old_files. */
2078 static inline void flush_unauthorized_files(struct files_struct
*files
)
2080 struct avc_audit_data ad
;
2081 struct file
*file
, *devnull
= NULL
;
2082 struct tty_struct
*tty
;
2083 struct fdtable
*fdt
;
2087 mutex_lock(&tty_mutex
);
2088 tty
= get_current_tty();
2091 file
= list_entry(tty
->tty_files
.next
, typeof(*file
), f_u
.fu_list
);
2093 /* Revalidate access to controlling tty.
2094 Use inode_has_perm on the tty inode directly rather
2095 than using file_has_perm, as this particular open
2096 file may belong to another process and we are only
2097 interested in the inode-based check here. */
2098 struct inode
*inode
= file
->f_path
.dentry
->d_inode
;
2099 if (inode_has_perm(current
, inode
,
2100 FILE__READ
| FILE__WRITE
, NULL
)) {
2106 mutex_unlock(&tty_mutex
);
2107 /* Reset controlling tty. */
2111 /* Revalidate access to inherited open files. */
2113 AVC_AUDIT_DATA_INIT(&ad
, FS
);
2115 spin_lock(&files
->file_lock
);
2117 unsigned long set
, i
;
2122 fdt
= files_fdtable(files
);
2123 if (i
>= fdt
->max_fds
)
2125 set
= fdt
->open_fds
->fds_bits
[j
];
2128 spin_unlock(&files
->file_lock
);
2129 for ( ; set
; i
++, set
>>= 1) {
2134 if (file_has_perm(current
,
2136 file_to_av(file
))) {
2138 fd
= get_unused_fd();
2148 devnull
= dentry_open(dget(selinux_null
), mntget(selinuxfs_mount
), O_RDWR
);
2149 if (IS_ERR(devnull
)) {
2156 fd_install(fd
, devnull
);
2161 spin_lock(&files
->file_lock
);
2164 spin_unlock(&files
->file_lock
);
2167 static void selinux_bprm_apply_creds(struct linux_binprm
*bprm
, int unsafe
)
2169 struct task_security_struct
*tsec
;
2170 struct bprm_security_struct
*bsec
;
2174 secondary_ops
->bprm_apply_creds(bprm
, unsafe
);
2176 tsec
= current
->security
;
2178 bsec
= bprm
->security
;
2181 tsec
->osid
= tsec
->sid
;
2183 if (tsec
->sid
!= sid
) {
2184 /* Check for shared state. If not ok, leave SID
2185 unchanged and kill. */
2186 if (unsafe
& LSM_UNSAFE_SHARE
) {
2187 rc
= avc_has_perm(tsec
->sid
, sid
, SECCLASS_PROCESS
,
2188 PROCESS__SHARE
, NULL
);
2195 /* Check for ptracing, and update the task SID if ok.
2196 Otherwise, leave SID unchanged and kill. */
2197 if (unsafe
& (LSM_UNSAFE_PTRACE
| LSM_UNSAFE_PTRACE_CAP
)) {
2198 struct task_struct
*tracer
;
2199 struct task_security_struct
*sec
;
2203 tracer
= task_tracer_task(current
);
2204 if (likely(tracer
!= NULL
)) {
2205 sec
= tracer
->security
;
2211 rc
= avc_has_perm(ptsid
, sid
, SECCLASS_PROCESS
,
2212 PROCESS__PTRACE
, NULL
);
2224 * called after apply_creds without the task lock held
2226 static void selinux_bprm_post_apply_creds(struct linux_binprm
*bprm
)
2228 struct task_security_struct
*tsec
;
2229 struct rlimit
*rlim
, *initrlim
;
2230 struct itimerval itimer
;
2231 struct bprm_security_struct
*bsec
;
2234 tsec
= current
->security
;
2235 bsec
= bprm
->security
;
2238 force_sig_specific(SIGKILL
, current
);
2241 if (tsec
->osid
== tsec
->sid
)
2244 /* Close files for which the new task SID is not authorized. */
2245 flush_unauthorized_files(current
->files
);
2247 /* Check whether the new SID can inherit signal state
2248 from the old SID. If not, clear itimers to avoid
2249 subsequent signal generation and flush and unblock
2250 signals. This must occur _after_ the task SID has
2251 been updated so that any kill done after the flush
2252 will be checked against the new SID. */
2253 rc
= avc_has_perm(tsec
->osid
, tsec
->sid
, SECCLASS_PROCESS
,
2254 PROCESS__SIGINH
, NULL
);
2256 memset(&itimer
, 0, sizeof itimer
);
2257 for (i
= 0; i
< 3; i
++)
2258 do_setitimer(i
, &itimer
, NULL
);
2259 flush_signals(current
);
2260 spin_lock_irq(¤t
->sighand
->siglock
);
2261 flush_signal_handlers(current
, 1);
2262 sigemptyset(¤t
->blocked
);
2263 recalc_sigpending();
2264 spin_unlock_irq(¤t
->sighand
->siglock
);
2267 /* Always clear parent death signal on SID transitions. */
2268 current
->pdeath_signal
= 0;
2270 /* Check whether the new SID can inherit resource limits
2271 from the old SID. If not, reset all soft limits to
2272 the lower of the current task's hard limit and the init
2273 task's soft limit. Note that the setting of hard limits
2274 (even to lower them) can be controlled by the setrlimit
2275 check. The inclusion of the init task's soft limit into
2276 the computation is to avoid resetting soft limits higher
2277 than the default soft limit for cases where the default
2278 is lower than the hard limit, e.g. RLIMIT_CORE or
2280 rc
= avc_has_perm(tsec
->osid
, tsec
->sid
, SECCLASS_PROCESS
,
2281 PROCESS__RLIMITINH
, NULL
);
2283 for (i
= 0; i
< RLIM_NLIMITS
; i
++) {
2284 rlim
= current
->signal
->rlim
+ i
;
2285 initrlim
= init_task
.signal
->rlim
+i
;
2286 rlim
->rlim_cur
= min(rlim
->rlim_max
, initrlim
->rlim_cur
);
2288 if (current
->signal
->rlim
[RLIMIT_CPU
].rlim_cur
!= RLIM_INFINITY
) {
2290 * This will cause RLIMIT_CPU calculations
2293 current
->it_prof_expires
= jiffies_to_cputime(1);
2297 /* Wake up the parent if it is waiting so that it can
2298 recheck wait permission to the new task SID. */
2299 wake_up_interruptible(¤t
->parent
->signal
->wait_chldexit
);
2302 /* superblock security operations */
2304 static int selinux_sb_alloc_security(struct super_block
*sb
)
2306 return superblock_alloc_security(sb
);
2309 static void selinux_sb_free_security(struct super_block
*sb
)
2311 superblock_free_security(sb
);
2314 static inline int match_prefix(char *prefix
, int plen
, char *option
, int olen
)
2319 return !memcmp(prefix
, option
, plen
);
2322 static inline int selinux_option(char *option
, int len
)
2324 return (match_prefix(CONTEXT_STR
, sizeof(CONTEXT_STR
)-1, option
, len
) ||
2325 match_prefix(FSCONTEXT_STR
, sizeof(FSCONTEXT_STR
)-1, option
, len
) ||
2326 match_prefix(DEFCONTEXT_STR
, sizeof(DEFCONTEXT_STR
)-1, option
, len
) ||
2327 match_prefix(ROOTCONTEXT_STR
, sizeof(ROOTCONTEXT_STR
)-1, option
, len
));
2330 static inline void take_option(char **to
, char *from
, int *first
, int len
)
2337 memcpy(*to
, from
, len
);
2341 static inline void take_selinux_option(char **to
, char *from
, int *first
,
2344 int current_size
= 0;
2352 while (current_size
< len
) {
2362 static int selinux_sb_copy_data(char *orig
, char *copy
)
2364 int fnosec
, fsec
, rc
= 0;
2365 char *in_save
, *in_curr
, *in_end
;
2366 char *sec_curr
, *nosec_save
, *nosec
;
2372 nosec
= (char *)get_zeroed_page(GFP_KERNEL
);
2380 in_save
= in_end
= orig
;
2384 open_quote
= !open_quote
;
2385 if ((*in_end
== ',' && open_quote
== 0) ||
2387 int len
= in_end
- in_curr
;
2389 if (selinux_option(in_curr
, len
))
2390 take_selinux_option(&sec_curr
, in_curr
, &fsec
, len
);
2392 take_option(&nosec
, in_curr
, &fnosec
, len
);
2394 in_curr
= in_end
+ 1;
2396 } while (*in_end
++);
2398 strcpy(in_save
, nosec_save
);
2399 free_page((unsigned long)nosec_save
);
2404 static int selinux_sb_kern_mount(struct super_block
*sb
, void *data
)
2406 struct avc_audit_data ad
;
2409 rc
= superblock_doinit(sb
, data
);
2413 AVC_AUDIT_DATA_INIT(&ad
, FS
);
2414 ad
.u
.fs
.path
.dentry
= sb
->s_root
;
2415 return superblock_has_perm(current
, sb
, FILESYSTEM__MOUNT
, &ad
);
2418 static int selinux_sb_statfs(struct dentry
*dentry
)
2420 struct avc_audit_data ad
;
2422 AVC_AUDIT_DATA_INIT(&ad
, FS
);
2423 ad
.u
.fs
.path
.dentry
= dentry
->d_sb
->s_root
;
2424 return superblock_has_perm(current
, dentry
->d_sb
, FILESYSTEM__GETATTR
, &ad
);
2427 static int selinux_mount(char *dev_name
,
2430 unsigned long flags
,
2435 rc
= secondary_ops
->sb_mount(dev_name
, path
, type
, flags
, data
);
2439 if (flags
& MS_REMOUNT
)
2440 return superblock_has_perm(current
, path
->mnt
->mnt_sb
,
2441 FILESYSTEM__REMOUNT
, NULL
);
2443 return dentry_has_perm(current
, path
->mnt
, path
->dentry
,
2447 static int selinux_umount(struct vfsmount
*mnt
, int flags
)
2451 rc
= secondary_ops
->sb_umount(mnt
, flags
);
2455 return superblock_has_perm(current
, mnt
->mnt_sb
,
2456 FILESYSTEM__UNMOUNT
, NULL
);
2459 /* inode security operations */
2461 static int selinux_inode_alloc_security(struct inode
*inode
)
2463 return inode_alloc_security(inode
);
2466 static void selinux_inode_free_security(struct inode
*inode
)
2468 inode_free_security(inode
);
2471 static int selinux_inode_init_security(struct inode
*inode
, struct inode
*dir
,
2472 char **name
, void **value
,
2475 struct task_security_struct
*tsec
;
2476 struct inode_security_struct
*dsec
;
2477 struct superblock_security_struct
*sbsec
;
2480 char *namep
= NULL
, *context
;
2482 tsec
= current
->security
;
2483 dsec
= dir
->i_security
;
2484 sbsec
= dir
->i_sb
->s_security
;
2486 if (tsec
->create_sid
&& sbsec
->behavior
!= SECURITY_FS_USE_MNTPOINT
) {
2487 newsid
= tsec
->create_sid
;
2489 rc
= security_transition_sid(tsec
->sid
, dsec
->sid
,
2490 inode_mode_to_security_class(inode
->i_mode
),
2493 printk(KERN_WARNING
"%s: "
2494 "security_transition_sid failed, rc=%d (dev=%s "
2497 -rc
, inode
->i_sb
->s_id
, inode
->i_ino
);
2502 /* Possibly defer initialization to selinux_complete_init. */
2503 if (sbsec
->initialized
) {
2504 struct inode_security_struct
*isec
= inode
->i_security
;
2505 isec
->sclass
= inode_mode_to_security_class(inode
->i_mode
);
2507 isec
->initialized
= 1;
2510 if (!ss_initialized
|| sbsec
->behavior
== SECURITY_FS_USE_MNTPOINT
)
2514 namep
= kstrdup(XATTR_SELINUX_SUFFIX
, GFP_NOFS
);
2521 rc
= security_sid_to_context_force(newsid
, &context
, &clen
);
2533 static int selinux_inode_create(struct inode
*dir
, struct dentry
*dentry
, int mask
)
2535 return may_create(dir
, dentry
, SECCLASS_FILE
);
2538 static int selinux_inode_link(struct dentry
*old_dentry
, struct inode
*dir
, struct dentry
*new_dentry
)
2542 rc
= secondary_ops
->inode_link(old_dentry
, dir
, new_dentry
);
2545 return may_link(dir
, old_dentry
, MAY_LINK
);
2548 static int selinux_inode_unlink(struct inode
*dir
, struct dentry
*dentry
)
2552 rc
= secondary_ops
->inode_unlink(dir
, dentry
);
2555 return may_link(dir
, dentry
, MAY_UNLINK
);
2558 static int selinux_inode_symlink(struct inode
*dir
, struct dentry
*dentry
, const char *name
)
2560 return may_create(dir
, dentry
, SECCLASS_LNK_FILE
);
2563 static int selinux_inode_mkdir(struct inode
*dir
, struct dentry
*dentry
, int mask
)
2565 return may_create(dir
, dentry
, SECCLASS_DIR
);
2568 static int selinux_inode_rmdir(struct inode
*dir
, struct dentry
*dentry
)
2570 return may_link(dir
, dentry
, MAY_RMDIR
);
2573 static int selinux_inode_mknod(struct inode
*dir
, struct dentry
*dentry
, int mode
, dev_t dev
)
2577 rc
= secondary_ops
->inode_mknod(dir
, dentry
, mode
, dev
);
2581 return may_create(dir
, dentry
, inode_mode_to_security_class(mode
));
2584 static int selinux_inode_rename(struct inode
*old_inode
, struct dentry
*old_dentry
,
2585 struct inode
*new_inode
, struct dentry
*new_dentry
)
2587 return may_rename(old_inode
, old_dentry
, new_inode
, new_dentry
);
2590 static int selinux_inode_readlink(struct dentry
*dentry
)
2592 return dentry_has_perm(current
, NULL
, dentry
, FILE__READ
);
2595 static int selinux_inode_follow_link(struct dentry
*dentry
, struct nameidata
*nameidata
)
2599 rc
= secondary_ops
->inode_follow_link(dentry
, nameidata
);
2602 return dentry_has_perm(current
, NULL
, dentry
, FILE__READ
);
2605 static int selinux_inode_permission(struct inode
*inode
, int mask
,
2606 struct nameidata
*nd
)
2610 rc
= secondary_ops
->inode_permission(inode
, mask
, nd
);
2615 /* No permission to check. Existence test. */
2619 return inode_has_perm(current
, inode
,
2620 open_file_mask_to_av(inode
->i_mode
, mask
), NULL
);
2623 static int selinux_inode_setattr(struct dentry
*dentry
, struct iattr
*iattr
)
2627 rc
= secondary_ops
->inode_setattr(dentry
, iattr
);
2631 if (iattr
->ia_valid
& ATTR_FORCE
)
2634 if (iattr
->ia_valid
& (ATTR_MODE
| ATTR_UID
| ATTR_GID
|
2635 ATTR_ATIME_SET
| ATTR_MTIME_SET
))
2636 return dentry_has_perm(current
, NULL
, dentry
, FILE__SETATTR
);
2638 return dentry_has_perm(current
, NULL
, dentry
, FILE__WRITE
);
2641 static int selinux_inode_getattr(struct vfsmount
*mnt
, struct dentry
*dentry
)
2643 return dentry_has_perm(current
, mnt
, dentry
, FILE__GETATTR
);
2646 static int selinux_inode_setotherxattr(struct dentry
*dentry
, const char *name
)
2648 if (!strncmp(name
, XATTR_SECURITY_PREFIX
,
2649 sizeof XATTR_SECURITY_PREFIX
- 1)) {
2650 if (!strcmp(name
, XATTR_NAME_CAPS
)) {
2651 if (!capable(CAP_SETFCAP
))
2653 } else if (!capable(CAP_SYS_ADMIN
)) {
2654 /* A different attribute in the security namespace.
2655 Restrict to administrator. */
2660 /* Not an attribute we recognize, so just check the
2661 ordinary setattr permission. */
2662 return dentry_has_perm(current
, NULL
, dentry
, FILE__SETATTR
);
2665 static int selinux_inode_setxattr(struct dentry
*dentry
, const char *name
,
2666 const void *value
, size_t size
, int flags
)
2668 struct task_security_struct
*tsec
= current
->security
;
2669 struct inode
*inode
= dentry
->d_inode
;
2670 struct inode_security_struct
*isec
= inode
->i_security
;
2671 struct superblock_security_struct
*sbsec
;
2672 struct avc_audit_data ad
;
2676 if (strcmp(name
, XATTR_NAME_SELINUX
))
2677 return selinux_inode_setotherxattr(dentry
, name
);
2679 sbsec
= inode
->i_sb
->s_security
;
2680 if (sbsec
->behavior
== SECURITY_FS_USE_MNTPOINT
)
2683 if (!is_owner_or_cap(inode
))
2686 AVC_AUDIT_DATA_INIT(&ad
, FS
);
2687 ad
.u
.fs
.path
.dentry
= dentry
;
2689 rc
= avc_has_perm(tsec
->sid
, isec
->sid
, isec
->sclass
,
2690 FILE__RELABELFROM
, &ad
);
2694 rc
= security_context_to_sid(value
, size
, &newsid
);
2695 if (rc
== -EINVAL
) {
2696 if (!capable(CAP_MAC_ADMIN
))
2698 rc
= security_context_to_sid_force(value
, size
, &newsid
);
2703 rc
= avc_has_perm(tsec
->sid
, newsid
, isec
->sclass
,
2704 FILE__RELABELTO
, &ad
);
2708 rc
= security_validate_transition(isec
->sid
, newsid
, tsec
->sid
,
2713 return avc_has_perm(newsid
,
2715 SECCLASS_FILESYSTEM
,
2716 FILESYSTEM__ASSOCIATE
,
2720 static void selinux_inode_post_setxattr(struct dentry
*dentry
, const char *name
,
2721 const void *value
, size_t size
,
2724 struct inode
*inode
= dentry
->d_inode
;
2725 struct inode_security_struct
*isec
= inode
->i_security
;
2729 if (strcmp(name
, XATTR_NAME_SELINUX
)) {
2730 /* Not an attribute we recognize, so nothing to do. */
2734 rc
= security_context_to_sid_force(value
, size
, &newsid
);
2736 printk(KERN_ERR
"SELinux: unable to map context to SID"
2737 "for (%s, %lu), rc=%d\n",
2738 inode
->i_sb
->s_id
, inode
->i_ino
, -rc
);
2746 static int selinux_inode_getxattr(struct dentry
*dentry
, const char *name
)
2748 return dentry_has_perm(current
, NULL
, dentry
, FILE__GETATTR
);
2751 static int selinux_inode_listxattr(struct dentry
*dentry
)
2753 return dentry_has_perm(current
, NULL
, dentry
, FILE__GETATTR
);
2756 static int selinux_inode_removexattr(struct dentry
*dentry
, const char *name
)
2758 if (strcmp(name
, XATTR_NAME_SELINUX
))
2759 return selinux_inode_setotherxattr(dentry
, name
);
2761 /* No one is allowed to remove a SELinux security label.
2762 You can change the label, but all data must be labeled. */
2767 * Copy the inode security context value to the user.
2769 * Permission check is handled by selinux_inode_getxattr hook.
2771 static int selinux_inode_getsecurity(const struct inode
*inode
, const char *name
, void **buffer
, bool alloc
)
2775 char *context
= NULL
;
2776 struct task_security_struct
*tsec
= current
->security
;
2777 struct inode_security_struct
*isec
= inode
->i_security
;
2779 if (strcmp(name
, XATTR_SELINUX_SUFFIX
))
2783 * If the caller has CAP_MAC_ADMIN, then get the raw context
2784 * value even if it is not defined by current policy; otherwise,
2785 * use the in-core value under current policy.
2786 * Use the non-auditing forms of the permission checks since
2787 * getxattr may be called by unprivileged processes commonly
2788 * and lack of permission just means that we fall back to the
2789 * in-core context value, not a denial.
2791 error
= secondary_ops
->capable(current
, CAP_MAC_ADMIN
);
2793 error
= avc_has_perm_noaudit(tsec
->sid
, tsec
->sid
,
2794 SECCLASS_CAPABILITY2
,
2795 CAPABILITY2__MAC_ADMIN
,
2799 error
= security_sid_to_context_force(isec
->sid
, &context
,
2802 error
= security_sid_to_context(isec
->sid
, &context
, &size
);
2815 static int selinux_inode_setsecurity(struct inode
*inode
, const char *name
,
2816 const void *value
, size_t size
, int flags
)
2818 struct inode_security_struct
*isec
= inode
->i_security
;
2822 if (strcmp(name
, XATTR_SELINUX_SUFFIX
))
2825 if (!value
|| !size
)
2828 rc
= security_context_to_sid((void *)value
, size
, &newsid
);
2836 static int selinux_inode_listsecurity(struct inode
*inode
, char *buffer
, size_t buffer_size
)
2838 const int len
= sizeof(XATTR_NAME_SELINUX
);
2839 if (buffer
&& len
<= buffer_size
)
2840 memcpy(buffer
, XATTR_NAME_SELINUX
, len
);
2844 static int selinux_inode_need_killpriv(struct dentry
*dentry
)
2846 return secondary_ops
->inode_need_killpriv(dentry
);
2849 static int selinux_inode_killpriv(struct dentry
*dentry
)
2851 return secondary_ops
->inode_killpriv(dentry
);
2854 static void selinux_inode_getsecid(const struct inode
*inode
, u32
*secid
)
2856 struct inode_security_struct
*isec
= inode
->i_security
;
2860 /* file security operations */
2862 static int selinux_revalidate_file_permission(struct file
*file
, int mask
)
2865 struct inode
*inode
= file
->f_path
.dentry
->d_inode
;
2868 /* No permission to check. Existence test. */
2872 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2873 if ((file
->f_flags
& O_APPEND
) && (mask
& MAY_WRITE
))
2876 rc
= file_has_perm(current
, file
,
2877 file_mask_to_av(inode
->i_mode
, mask
));
2881 return selinux_netlbl_inode_permission(inode
, mask
);
2884 static int selinux_file_permission(struct file
*file
, int mask
)
2886 struct inode
*inode
= file
->f_path
.dentry
->d_inode
;
2887 struct task_security_struct
*tsec
= current
->security
;
2888 struct file_security_struct
*fsec
= file
->f_security
;
2889 struct inode_security_struct
*isec
= inode
->i_security
;
2892 /* No permission to check. Existence test. */
2896 if (tsec
->sid
== fsec
->sid
&& fsec
->isid
== isec
->sid
2897 && fsec
->pseqno
== avc_policy_seqno())
2898 return selinux_netlbl_inode_permission(inode
, mask
);
2900 return selinux_revalidate_file_permission(file
, mask
);
2903 static int selinux_file_alloc_security(struct file
*file
)
2905 return file_alloc_security(file
);
2908 static void selinux_file_free_security(struct file
*file
)
2910 file_free_security(file
);
2913 static int selinux_file_ioctl(struct file
*file
, unsigned int cmd
,
2918 if (_IOC_DIR(cmd
) & _IOC_WRITE
)
2920 if (_IOC_DIR(cmd
) & _IOC_READ
)
2925 return file_has_perm(current
, file
, av
);
2928 static int file_map_prot_check(struct file
*file
, unsigned long prot
, int shared
)
2930 #ifndef CONFIG_PPC32
2931 if ((prot
& PROT_EXEC
) && (!file
|| (!shared
&& (prot
& PROT_WRITE
)))) {
2933 * We are making executable an anonymous mapping or a
2934 * private file mapping that will also be writable.
2935 * This has an additional check.
2937 int rc
= task_has_perm(current
, current
, PROCESS__EXECMEM
);
2944 /* read access is always possible with a mapping */
2945 u32 av
= FILE__READ
;
2947 /* write access only matters if the mapping is shared */
2948 if (shared
&& (prot
& PROT_WRITE
))
2951 if (prot
& PROT_EXEC
)
2952 av
|= FILE__EXECUTE
;
2954 return file_has_perm(current
, file
, av
);
2959 static int selinux_file_mmap(struct file
*file
, unsigned long reqprot
,
2960 unsigned long prot
, unsigned long flags
,
2961 unsigned long addr
, unsigned long addr_only
)
2964 u32 sid
= ((struct task_security_struct
*)(current
->security
))->sid
;
2966 if (addr
< mmap_min_addr
)
2967 rc
= avc_has_perm(sid
, sid
, SECCLASS_MEMPROTECT
,
2968 MEMPROTECT__MMAP_ZERO
, NULL
);
2969 if (rc
|| addr_only
)
2972 if (selinux_checkreqprot
)
2975 return file_map_prot_check(file
, prot
,
2976 (flags
& MAP_TYPE
) == MAP_SHARED
);
2979 static int selinux_file_mprotect(struct vm_area_struct
*vma
,
2980 unsigned long reqprot
,
2985 rc
= secondary_ops
->file_mprotect(vma
, reqprot
, prot
);
2989 if (selinux_checkreqprot
)
2992 #ifndef CONFIG_PPC32
2993 if ((prot
& PROT_EXEC
) && !(vma
->vm_flags
& VM_EXEC
)) {
2995 if (vma
->vm_start
>= vma
->vm_mm
->start_brk
&&
2996 vma
->vm_end
<= vma
->vm_mm
->brk
) {
2997 rc
= task_has_perm(current
, current
,
2999 } else if (!vma
->vm_file
&&
3000 vma
->vm_start
<= vma
->vm_mm
->start_stack
&&
3001 vma
->vm_end
>= vma
->vm_mm
->start_stack
) {
3002 rc
= task_has_perm(current
, current
, PROCESS__EXECSTACK
);
3003 } else if (vma
->vm_file
&& vma
->anon_vma
) {
3005 * We are making executable a file mapping that has
3006 * had some COW done. Since pages might have been
3007 * written, check ability to execute the possibly
3008 * modified content. This typically should only
3009 * occur for text relocations.
3011 rc
= file_has_perm(current
, vma
->vm_file
,
3019 return file_map_prot_check(vma
->vm_file
, prot
, vma
->vm_flags
&VM_SHARED
);
3022 static int selinux_file_lock(struct file
*file
, unsigned int cmd
)
3024 return file_has_perm(current
, file
, FILE__LOCK
);
3027 static int selinux_file_fcntl(struct file
*file
, unsigned int cmd
,
3034 if (!file
->f_path
.dentry
|| !file
->f_path
.dentry
->d_inode
) {
3039 if ((file
->f_flags
& O_APPEND
) && !(arg
& O_APPEND
)) {
3040 err
= file_has_perm(current
, file
, FILE__WRITE
);
3049 /* Just check FD__USE permission */
3050 err
= file_has_perm(current
, file
, 0);
3055 #if BITS_PER_LONG == 32
3060 if (!file
->f_path
.dentry
|| !file
->f_path
.dentry
->d_inode
) {
3064 err
= file_has_perm(current
, file
, FILE__LOCK
);
3071 static int selinux_file_set_fowner(struct file
*file
)
3073 struct task_security_struct
*tsec
;
3074 struct file_security_struct
*fsec
;
3076 tsec
= current
->security
;
3077 fsec
= file
->f_security
;
3078 fsec
->fown_sid
= tsec
->sid
;
3083 static int selinux_file_send_sigiotask(struct task_struct
*tsk
,
3084 struct fown_struct
*fown
, int signum
)
3088 struct task_security_struct
*tsec
;
3089 struct file_security_struct
*fsec
;
3091 /* struct fown_struct is never outside the context of a struct file */
3092 file
= container_of(fown
, struct file
, f_owner
);
3094 tsec
= tsk
->security
;
3095 fsec
= file
->f_security
;
3098 perm
= signal_to_av(SIGIO
); /* as per send_sigio_to_task */
3100 perm
= signal_to_av(signum
);
3102 return avc_has_perm(fsec
->fown_sid
, tsec
->sid
,
3103 SECCLASS_PROCESS
, perm
, NULL
);
3106 static int selinux_file_receive(struct file
*file
)
3108 return file_has_perm(current
, file
, file_to_av(file
));
3111 static int selinux_dentry_open(struct file
*file
)
3113 struct file_security_struct
*fsec
;
3114 struct inode
*inode
;
3115 struct inode_security_struct
*isec
;
3116 inode
= file
->f_path
.dentry
->d_inode
;
3117 fsec
= file
->f_security
;
3118 isec
= inode
->i_security
;
3120 * Save inode label and policy sequence number
3121 * at open-time so that selinux_file_permission
3122 * can determine whether revalidation is necessary.
3123 * Task label is already saved in the file security
3124 * struct as its SID.
3126 fsec
->isid
= isec
->sid
;
3127 fsec
->pseqno
= avc_policy_seqno();
3129 * Since the inode label or policy seqno may have changed
3130 * between the selinux_inode_permission check and the saving
3131 * of state above, recheck that access is still permitted.
3132 * Otherwise, access might never be revalidated against the
3133 * new inode label or new policy.
3134 * This check is not redundant - do not remove.
3136 return inode_has_perm(current
, inode
, file_to_av(file
), NULL
);
3139 /* task security operations */
3141 static int selinux_task_create(unsigned long clone_flags
)
3145 rc
= secondary_ops
->task_create(clone_flags
);
3149 return task_has_perm(current
, current
, PROCESS__FORK
);
3152 static int selinux_task_alloc_security(struct task_struct
*tsk
)
3154 struct task_security_struct
*tsec1
, *tsec2
;
3157 tsec1
= current
->security
;
3159 rc
= task_alloc_security(tsk
);
3162 tsec2
= tsk
->security
;
3164 tsec2
->osid
= tsec1
->osid
;
3165 tsec2
->sid
= tsec1
->sid
;
3167 /* Retain the exec, fs, key, and sock SIDs across fork */
3168 tsec2
->exec_sid
= tsec1
->exec_sid
;
3169 tsec2
->create_sid
= tsec1
->create_sid
;
3170 tsec2
->keycreate_sid
= tsec1
->keycreate_sid
;
3171 tsec2
->sockcreate_sid
= tsec1
->sockcreate_sid
;
3176 static void selinux_task_free_security(struct task_struct
*tsk
)
3178 task_free_security(tsk
);
3181 static int selinux_task_setuid(uid_t id0
, uid_t id1
, uid_t id2
, int flags
)
3183 /* Since setuid only affects the current process, and
3184 since the SELinux controls are not based on the Linux
3185 identity attributes, SELinux does not need to control
3186 this operation. However, SELinux does control the use
3187 of the CAP_SETUID and CAP_SETGID capabilities using the
3192 static int selinux_task_post_setuid(uid_t id0
, uid_t id1
, uid_t id2
, int flags
)
3194 return secondary_ops
->task_post_setuid(id0
, id1
, id2
, flags
);
3197 static int selinux_task_setgid(gid_t id0
, gid_t id1
, gid_t id2
, int flags
)
3199 /* See the comment for setuid above. */
3203 static int selinux_task_setpgid(struct task_struct
*p
, pid_t pgid
)
3205 return task_has_perm(current
, p
, PROCESS__SETPGID
);
3208 static int selinux_task_getpgid(struct task_struct
*p
)
3210 return task_has_perm(current
, p
, PROCESS__GETPGID
);
3213 static int selinux_task_getsid(struct task_struct
*p
)
3215 return task_has_perm(current
, p
, PROCESS__GETSESSION
);
3218 static void selinux_task_getsecid(struct task_struct
*p
, u32
*secid
)
3220 struct task_security_struct
*tsec
= p
->security
;
3224 static int selinux_task_setgroups(struct group_info
*group_info
)
3226 /* See the comment for setuid above. */
3230 static int selinux_task_setnice(struct task_struct
*p
, int nice
)
3234 rc
= secondary_ops
->task_setnice(p
, nice
);
3238 return task_has_perm(current
, p
, PROCESS__SETSCHED
);
3241 static int selinux_task_setioprio(struct task_struct
*p
, int ioprio
)
3245 rc
= secondary_ops
->task_setioprio(p
, ioprio
);
3249 return task_has_perm(current
, p
, PROCESS__SETSCHED
);
3252 static int selinux_task_getioprio(struct task_struct
*p
)
3254 return task_has_perm(current
, p
, PROCESS__GETSCHED
);
3257 static int selinux_task_setrlimit(unsigned int resource
, struct rlimit
*new_rlim
)
3259 struct rlimit
*old_rlim
= current
->signal
->rlim
+ resource
;
3262 rc
= secondary_ops
->task_setrlimit(resource
, new_rlim
);
3266 /* Control the ability to change the hard limit (whether
3267 lowering or raising it), so that the hard limit can
3268 later be used as a safe reset point for the soft limit
3269 upon context transitions. See selinux_bprm_apply_creds. */
3270 if (old_rlim
->rlim_max
!= new_rlim
->rlim_max
)
3271 return task_has_perm(current
, current
, PROCESS__SETRLIMIT
);
3276 static int selinux_task_setscheduler(struct task_struct
*p
, int policy
, struct sched_param
*lp
)
3280 rc
= secondary_ops
->task_setscheduler(p
, policy
, lp
);
3284 return task_has_perm(current
, p
, PROCESS__SETSCHED
);
3287 static int selinux_task_getscheduler(struct task_struct
*p
)
3289 return task_has_perm(current
, p
, PROCESS__GETSCHED
);
3292 static int selinux_task_movememory(struct task_struct
*p
)
3294 return task_has_perm(current
, p
, PROCESS__SETSCHED
);
3297 static int selinux_task_kill(struct task_struct
*p
, struct siginfo
*info
,
3302 struct task_security_struct
*tsec
;
3304 rc
= secondary_ops
->task_kill(p
, info
, sig
, secid
);
3309 perm
= PROCESS__SIGNULL
; /* null signal; existence test */
3311 perm
= signal_to_av(sig
);
3314 rc
= avc_has_perm(secid
, tsec
->sid
, SECCLASS_PROCESS
, perm
, NULL
);
3316 rc
= task_has_perm(current
, p
, perm
);
3320 static int selinux_task_prctl(int option
,
3327 /* The current prctl operations do not appear to require
3328 any SELinux controls since they merely observe or modify
3329 the state of the current process. */
3330 return secondary_ops
->task_prctl(option
, arg2
, arg3
, arg4
, arg5
, rc_p
);
3333 static int selinux_task_wait(struct task_struct
*p
)
3335 return task_has_perm(p
, current
, PROCESS__SIGCHLD
);
3338 static void selinux_task_reparent_to_init(struct task_struct
*p
)
3340 struct task_security_struct
*tsec
;
3342 secondary_ops
->task_reparent_to_init(p
);
3345 tsec
->osid
= tsec
->sid
;
3346 tsec
->sid
= SECINITSID_KERNEL
;
3350 static void selinux_task_to_inode(struct task_struct
*p
,
3351 struct inode
*inode
)
3353 struct task_security_struct
*tsec
= p
->security
;
3354 struct inode_security_struct
*isec
= inode
->i_security
;
3356 isec
->sid
= tsec
->sid
;
3357 isec
->initialized
= 1;
3361 /* Returns error only if unable to parse addresses */
3362 static int selinux_parse_skb_ipv4(struct sk_buff
*skb
,
3363 struct avc_audit_data
*ad
, u8
*proto
)
3365 int offset
, ihlen
, ret
= -EINVAL
;
3366 struct iphdr _iph
, *ih
;
3368 offset
= skb_network_offset(skb
);
3369 ih
= skb_header_pointer(skb
, offset
, sizeof(_iph
), &_iph
);
3373 ihlen
= ih
->ihl
* 4;
3374 if (ihlen
< sizeof(_iph
))
3377 ad
->u
.net
.v4info
.saddr
= ih
->saddr
;
3378 ad
->u
.net
.v4info
.daddr
= ih
->daddr
;
3382 *proto
= ih
->protocol
;
3384 switch (ih
->protocol
) {
3386 struct tcphdr _tcph
, *th
;
3388 if (ntohs(ih
->frag_off
) & IP_OFFSET
)
3392 th
= skb_header_pointer(skb
, offset
, sizeof(_tcph
), &_tcph
);
3396 ad
->u
.net
.sport
= th
->source
;
3397 ad
->u
.net
.dport
= th
->dest
;
3402 struct udphdr _udph
, *uh
;
3404 if (ntohs(ih
->frag_off
) & IP_OFFSET
)
3408 uh
= skb_header_pointer(skb
, offset
, sizeof(_udph
), &_udph
);
3412 ad
->u
.net
.sport
= uh
->source
;
3413 ad
->u
.net
.dport
= uh
->dest
;
3417 case IPPROTO_DCCP
: {
3418 struct dccp_hdr _dccph
, *dh
;
3420 if (ntohs(ih
->frag_off
) & IP_OFFSET
)
3424 dh
= skb_header_pointer(skb
, offset
, sizeof(_dccph
), &_dccph
);
3428 ad
->u
.net
.sport
= dh
->dccph_sport
;
3429 ad
->u
.net
.dport
= dh
->dccph_dport
;
3440 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3442 /* Returns error only if unable to parse addresses */
3443 static int selinux_parse_skb_ipv6(struct sk_buff
*skb
,
3444 struct avc_audit_data
*ad
, u8
*proto
)
3447 int ret
= -EINVAL
, offset
;
3448 struct ipv6hdr _ipv6h
, *ip6
;
3450 offset
= skb_network_offset(skb
);
3451 ip6
= skb_header_pointer(skb
, offset
, sizeof(_ipv6h
), &_ipv6h
);
3455 ipv6_addr_copy(&ad
->u
.net
.v6info
.saddr
, &ip6
->saddr
);
3456 ipv6_addr_copy(&ad
->u
.net
.v6info
.daddr
, &ip6
->daddr
);
3459 nexthdr
= ip6
->nexthdr
;
3460 offset
+= sizeof(_ipv6h
);
3461 offset
= ipv6_skip_exthdr(skb
, offset
, &nexthdr
);
3470 struct tcphdr _tcph
, *th
;
3472 th
= skb_header_pointer(skb
, offset
, sizeof(_tcph
), &_tcph
);
3476 ad
->u
.net
.sport
= th
->source
;
3477 ad
->u
.net
.dport
= th
->dest
;
3482 struct udphdr _udph
, *uh
;
3484 uh
= skb_header_pointer(skb
, offset
, sizeof(_udph
), &_udph
);
3488 ad
->u
.net
.sport
= uh
->source
;
3489 ad
->u
.net
.dport
= uh
->dest
;
3493 case IPPROTO_DCCP
: {
3494 struct dccp_hdr _dccph
, *dh
;
3496 dh
= skb_header_pointer(skb
, offset
, sizeof(_dccph
), &_dccph
);
3500 ad
->u
.net
.sport
= dh
->dccph_sport
;
3501 ad
->u
.net
.dport
= dh
->dccph_dport
;
3505 /* includes fragments */
3515 static int selinux_parse_skb(struct sk_buff
*skb
, struct avc_audit_data
*ad
,
3516 char **addrp
, int src
, u8
*proto
)
3520 switch (ad
->u
.net
.family
) {
3522 ret
= selinux_parse_skb_ipv4(skb
, ad
, proto
);
3525 *addrp
= (char *)(src
? &ad
->u
.net
.v4info
.saddr
:
3526 &ad
->u
.net
.v4info
.daddr
);
3529 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3531 ret
= selinux_parse_skb_ipv6(skb
, ad
, proto
);
3534 *addrp
= (char *)(src
? &ad
->u
.net
.v6info
.saddr
:
3535 &ad
->u
.net
.v6info
.daddr
);
3544 "SELinux: failure in selinux_parse_skb(),"
3545 " unable to parse packet\n");
3551 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
3553 * @family: protocol family
3554 * @sid: the packet's peer label SID
3557 * Check the various different forms of network peer labeling and determine
3558 * the peer label/SID for the packet; most of the magic actually occurs in
3559 * the security server function security_net_peersid_cmp(). The function
3560 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3561 * or -EACCES if @sid is invalid due to inconsistencies with the different
3565 static int selinux_skb_peerlbl_sid(struct sk_buff
*skb
, u16 family
, u32
*sid
)
3572 selinux_skb_xfrm_sid(skb
, &xfrm_sid
);
3573 selinux_netlbl_skbuff_getsid(skb
, family
, &nlbl_type
, &nlbl_sid
);
3575 err
= security_net_peersid_resolve(nlbl_sid
, nlbl_type
, xfrm_sid
, sid
);
3576 if (unlikely(err
)) {
3578 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3579 " unable to determine packet's peer label\n");
3586 /* socket security operations */
3587 static int socket_has_perm(struct task_struct
*task
, struct socket
*sock
,
3590 struct inode_security_struct
*isec
;
3591 struct task_security_struct
*tsec
;
3592 struct avc_audit_data ad
;
3595 tsec
= task
->security
;
3596 isec
= SOCK_INODE(sock
)->i_security
;
3598 if (isec
->sid
== SECINITSID_KERNEL
)
3601 AVC_AUDIT_DATA_INIT(&ad
, NET
);
3602 ad
.u
.net
.sk
= sock
->sk
;
3603 err
= avc_has_perm(tsec
->sid
, isec
->sid
, isec
->sclass
, perms
, &ad
);
3609 static int selinux_socket_create(int family
, int type
,
3610 int protocol
, int kern
)
3613 struct task_security_struct
*tsec
;
3619 tsec
= current
->security
;
3620 newsid
= tsec
->sockcreate_sid
? : tsec
->sid
;
3621 err
= avc_has_perm(tsec
->sid
, newsid
,
3622 socket_type_to_security_class(family
, type
,
3623 protocol
), SOCKET__CREATE
, NULL
);
3629 static int selinux_socket_post_create(struct socket
*sock
, int family
,
3630 int type
, int protocol
, int kern
)
3633 struct inode_security_struct
*isec
;
3634 struct task_security_struct
*tsec
;
3635 struct sk_security_struct
*sksec
;
3638 isec
= SOCK_INODE(sock
)->i_security
;
3640 tsec
= current
->security
;
3641 newsid
= tsec
->sockcreate_sid
? : tsec
->sid
;
3642 isec
->sclass
= socket_type_to_security_class(family
, type
, protocol
);
3643 isec
->sid
= kern
? SECINITSID_KERNEL
: newsid
;
3644 isec
->initialized
= 1;
3647 sksec
= sock
->sk
->sk_security
;
3648 sksec
->sid
= isec
->sid
;
3649 sksec
->sclass
= isec
->sclass
;
3650 err
= selinux_netlbl_socket_post_create(sock
);
3656 /* Range of port numbers used to automatically bind.
3657 Need to determine whether we should perform a name_bind
3658 permission check between the socket and the port number. */
3660 static int selinux_socket_bind(struct socket
*sock
, struct sockaddr
*address
, int addrlen
)
3665 err
= socket_has_perm(current
, sock
, SOCKET__BIND
);
3670 * If PF_INET or PF_INET6, check name_bind permission for the port.
3671 * Multiple address binding for SCTP is not supported yet: we just
3672 * check the first address now.
3674 family
= sock
->sk
->sk_family
;
3675 if (family
== PF_INET
|| family
== PF_INET6
) {
3677 struct inode_security_struct
*isec
;
3678 struct task_security_struct
*tsec
;
3679 struct avc_audit_data ad
;
3680 struct sockaddr_in
*addr4
= NULL
;
3681 struct sockaddr_in6
*addr6
= NULL
;
3682 unsigned short snum
;
3683 struct sock
*sk
= sock
->sk
;
3686 tsec
= current
->security
;
3687 isec
= SOCK_INODE(sock
)->i_security
;
3689 if (family
== PF_INET
) {
3690 addr4
= (struct sockaddr_in
*)address
;
3691 snum
= ntohs(addr4
->sin_port
);
3692 addrp
= (char *)&addr4
->sin_addr
.s_addr
;
3694 addr6
= (struct sockaddr_in6
*)address
;
3695 snum
= ntohs(addr6
->sin6_port
);
3696 addrp
= (char *)&addr6
->sin6_addr
.s6_addr
;
3702 inet_get_local_port_range(&low
, &high
);
3704 if (snum
< max(PROT_SOCK
, low
) || snum
> high
) {
3705 err
= sel_netport_sid(sk
->sk_protocol
,
3709 AVC_AUDIT_DATA_INIT(&ad
, NET
);
3710 ad
.u
.net
.sport
= htons(snum
);
3711 ad
.u
.net
.family
= family
;
3712 err
= avc_has_perm(isec
->sid
, sid
,
3714 SOCKET__NAME_BIND
, &ad
);
3720 switch (isec
->sclass
) {
3721 case SECCLASS_TCP_SOCKET
:
3722 node_perm
= TCP_SOCKET__NODE_BIND
;
3725 case SECCLASS_UDP_SOCKET
:
3726 node_perm
= UDP_SOCKET__NODE_BIND
;
3729 case SECCLASS_DCCP_SOCKET
:
3730 node_perm
= DCCP_SOCKET__NODE_BIND
;
3734 node_perm
= RAWIP_SOCKET__NODE_BIND
;
3738 err
= sel_netnode_sid(addrp
, family
, &sid
);
3742 AVC_AUDIT_DATA_INIT(&ad
, NET
);
3743 ad
.u
.net
.sport
= htons(snum
);
3744 ad
.u
.net
.family
= family
;
3746 if (family
== PF_INET
)
3747 ad
.u
.net
.v4info
.saddr
= addr4
->sin_addr
.s_addr
;
3749 ipv6_addr_copy(&ad
.u
.net
.v6info
.saddr
, &addr6
->sin6_addr
);
3751 err
= avc_has_perm(isec
->sid
, sid
,
3752 isec
->sclass
, node_perm
, &ad
);
3760 static int selinux_socket_connect(struct socket
*sock
, struct sockaddr
*address
, int addrlen
)
3762 struct inode_security_struct
*isec
;
3765 err
= socket_has_perm(current
, sock
, SOCKET__CONNECT
);
3770 * If a TCP or DCCP socket, check name_connect permission for the port.
3772 isec
= SOCK_INODE(sock
)->i_security
;
3773 if (isec
->sclass
== SECCLASS_TCP_SOCKET
||
3774 isec
->sclass
== SECCLASS_DCCP_SOCKET
) {
3775 struct sock
*sk
= sock
->sk
;
3776 struct avc_audit_data ad
;
3777 struct sockaddr_in
*addr4
= NULL
;
3778 struct sockaddr_in6
*addr6
= NULL
;
3779 unsigned short snum
;
3782 if (sk
->sk_family
== PF_INET
) {
3783 addr4
= (struct sockaddr_in
*)address
;
3784 if (addrlen
< sizeof(struct sockaddr_in
))
3786 snum
= ntohs(addr4
->sin_port
);
3788 addr6
= (struct sockaddr_in6
*)address
;
3789 if (addrlen
< SIN6_LEN_RFC2133
)
3791 snum
= ntohs(addr6
->sin6_port
);
3794 err
= sel_netport_sid(sk
->sk_protocol
, snum
, &sid
);
3798 perm
= (isec
->sclass
== SECCLASS_TCP_SOCKET
) ?
3799 TCP_SOCKET__NAME_CONNECT
: DCCP_SOCKET__NAME_CONNECT
;
3801 AVC_AUDIT_DATA_INIT(&ad
, NET
);
3802 ad
.u
.net
.dport
= htons(snum
);
3803 ad
.u
.net
.family
= sk
->sk_family
;
3804 err
= avc_has_perm(isec
->sid
, sid
, isec
->sclass
, perm
, &ad
);
3813 static int selinux_socket_listen(struct socket
*sock
, int backlog
)
3815 return socket_has_perm(current
, sock
, SOCKET__LISTEN
);
3818 static int selinux_socket_accept(struct socket
*sock
, struct socket
*newsock
)
3821 struct inode_security_struct
*isec
;
3822 struct inode_security_struct
*newisec
;
3824 err
= socket_has_perm(current
, sock
, SOCKET__ACCEPT
);
3828 newisec
= SOCK_INODE(newsock
)->i_security
;
3830 isec
= SOCK_INODE(sock
)->i_security
;
3831 newisec
->sclass
= isec
->sclass
;
3832 newisec
->sid
= isec
->sid
;
3833 newisec
->initialized
= 1;
3838 static int selinux_socket_sendmsg(struct socket
*sock
, struct msghdr
*msg
,
3843 rc
= socket_has_perm(current
, sock
, SOCKET__WRITE
);
3847 return selinux_netlbl_inode_permission(SOCK_INODE(sock
), MAY_WRITE
);
3850 static int selinux_socket_recvmsg(struct socket
*sock
, struct msghdr
*msg
,
3851 int size
, int flags
)
3853 return socket_has_perm(current
, sock
, SOCKET__READ
);
3856 static int selinux_socket_getsockname(struct socket
*sock
)
3858 return socket_has_perm(current
, sock
, SOCKET__GETATTR
);
3861 static int selinux_socket_getpeername(struct socket
*sock
)
3863 return socket_has_perm(current
, sock
, SOCKET__GETATTR
);
3866 static int selinux_socket_setsockopt(struct socket
*sock
, int level
, int optname
)
3870 err
= socket_has_perm(current
, sock
, SOCKET__SETOPT
);
3874 return selinux_netlbl_socket_setsockopt(sock
, level
, optname
);
3877 static int selinux_socket_getsockopt(struct socket
*sock
, int level
,
3880 return socket_has_perm(current
, sock
, SOCKET__GETOPT
);
3883 static int selinux_socket_shutdown(struct socket
*sock
, int how
)
3885 return socket_has_perm(current
, sock
, SOCKET__SHUTDOWN
);
3888 static int selinux_socket_unix_stream_connect(struct socket
*sock
,
3889 struct socket
*other
,
3892 struct sk_security_struct
*ssec
;
3893 struct inode_security_struct
*isec
;
3894 struct inode_security_struct
*other_isec
;
3895 struct avc_audit_data ad
;
3898 err
= secondary_ops
->unix_stream_connect(sock
, other
, newsk
);
3902 isec
= SOCK_INODE(sock
)->i_security
;
3903 other_isec
= SOCK_INODE(other
)->i_security
;
3905 AVC_AUDIT_DATA_INIT(&ad
, NET
);
3906 ad
.u
.net
.sk
= other
->sk
;
3908 err
= avc_has_perm(isec
->sid
, other_isec
->sid
,
3910 UNIX_STREAM_SOCKET__CONNECTTO
, &ad
);
3914 /* connecting socket */
3915 ssec
= sock
->sk
->sk_security
;
3916 ssec
->peer_sid
= other_isec
->sid
;
3918 /* server child socket */
3919 ssec
= newsk
->sk_security
;
3920 ssec
->peer_sid
= isec
->sid
;
3921 err
= security_sid_mls_copy(other_isec
->sid
, ssec
->peer_sid
, &ssec
->sid
);
3926 static int selinux_socket_unix_may_send(struct socket
*sock
,
3927 struct socket
*other
)
3929 struct inode_security_struct
*isec
;
3930 struct inode_security_struct
*other_isec
;
3931 struct avc_audit_data ad
;
3934 isec
= SOCK_INODE(sock
)->i_security
;
3935 other_isec
= SOCK_INODE(other
)->i_security
;
3937 AVC_AUDIT_DATA_INIT(&ad
, NET
);
3938 ad
.u
.net
.sk
= other
->sk
;
3940 err
= avc_has_perm(isec
->sid
, other_isec
->sid
,
3941 isec
->sclass
, SOCKET__SENDTO
, &ad
);
3948 static int selinux_inet_sys_rcv_skb(int ifindex
, char *addrp
, u16 family
,
3950 struct avc_audit_data
*ad
)
3956 err
= sel_netif_sid(ifindex
, &if_sid
);
3959 err
= avc_has_perm(peer_sid
, if_sid
,
3960 SECCLASS_NETIF
, NETIF__INGRESS
, ad
);
3964 err
= sel_netnode_sid(addrp
, family
, &node_sid
);
3967 return avc_has_perm(peer_sid
, node_sid
,
3968 SECCLASS_NODE
, NODE__RECVFROM
, ad
);
3971 static int selinux_sock_rcv_skb_iptables_compat(struct sock
*sk
,
3972 struct sk_buff
*skb
,
3973 struct avc_audit_data
*ad
,
3978 struct sk_security_struct
*sksec
= sk
->sk_security
;
3980 u32 netif_perm
, node_perm
, recv_perm
;
3981 u32 port_sid
, node_sid
, if_sid
, sk_sid
;
3983 sk_sid
= sksec
->sid
;
3984 sk_class
= sksec
->sclass
;
3987 case SECCLASS_UDP_SOCKET
:
3988 netif_perm
= NETIF__UDP_RECV
;
3989 node_perm
= NODE__UDP_RECV
;
3990 recv_perm
= UDP_SOCKET__RECV_MSG
;
3992 case SECCLASS_TCP_SOCKET
:
3993 netif_perm
= NETIF__TCP_RECV
;
3994 node_perm
= NODE__TCP_RECV
;
3995 recv_perm
= TCP_SOCKET__RECV_MSG
;
3997 case SECCLASS_DCCP_SOCKET
:
3998 netif_perm
= NETIF__DCCP_RECV
;
3999 node_perm
= NODE__DCCP_RECV
;
4000 recv_perm
= DCCP_SOCKET__RECV_MSG
;
4003 netif_perm
= NETIF__RAWIP_RECV
;
4004 node_perm
= NODE__RAWIP_RECV
;
4009 err
= sel_netif_sid(skb
->iif
, &if_sid
);
4012 err
= avc_has_perm(sk_sid
, if_sid
, SECCLASS_NETIF
, netif_perm
, ad
);
4016 err
= sel_netnode_sid(addrp
, family
, &node_sid
);
4019 err
= avc_has_perm(sk_sid
, node_sid
, SECCLASS_NODE
, node_perm
, ad
);
4025 err
= sel_netport_sid(sk
->sk_protocol
,
4026 ntohs(ad
->u
.net
.sport
), &port_sid
);
4027 if (unlikely(err
)) {
4029 "SELinux: failure in"
4030 " selinux_sock_rcv_skb_iptables_compat(),"
4031 " network port label not found\n");
4034 return avc_has_perm(sk_sid
, port_sid
, sk_class
, recv_perm
, ad
);
4037 static int selinux_sock_rcv_skb_compat(struct sock
*sk
, struct sk_buff
*skb
,
4038 struct avc_audit_data
*ad
,
4039 u16 family
, char *addrp
)
4042 struct sk_security_struct
*sksec
= sk
->sk_security
;
4044 u32 sk_sid
= sksec
->sid
;
4046 if (selinux_compat_net
)
4047 err
= selinux_sock_rcv_skb_iptables_compat(sk
, skb
, ad
,
4050 err
= avc_has_perm(sk_sid
, skb
->secmark
, SECCLASS_PACKET
,
4055 if (selinux_policycap_netpeer
) {
4056 err
= selinux_skb_peerlbl_sid(skb
, family
, &peer_sid
);
4059 err
= avc_has_perm(sk_sid
, peer_sid
,
4060 SECCLASS_PEER
, PEER__RECV
, ad
);
4062 err
= selinux_netlbl_sock_rcv_skb(sksec
, skb
, family
, ad
);
4065 err
= selinux_xfrm_sock_rcv_skb(sksec
->sid
, skb
, ad
);
4071 static int selinux_socket_sock_rcv_skb(struct sock
*sk
, struct sk_buff
*skb
)
4074 struct sk_security_struct
*sksec
= sk
->sk_security
;
4075 u16 family
= sk
->sk_family
;
4076 u32 sk_sid
= sksec
->sid
;
4077 struct avc_audit_data ad
;
4080 if (family
!= PF_INET
&& family
!= PF_INET6
)
4083 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
4084 if (family
== PF_INET6
&& skb
->protocol
== htons(ETH_P_IP
))
4087 AVC_AUDIT_DATA_INIT(&ad
, NET
);
4088 ad
.u
.net
.netif
= skb
->iif
;
4089 ad
.u
.net
.family
= family
;
4090 err
= selinux_parse_skb(skb
, &ad
, &addrp
, 1, NULL
);
4094 /* If any sort of compatibility mode is enabled then handoff processing
4095 * to the selinux_sock_rcv_skb_compat() function to deal with the
4096 * special handling. We do this in an attempt to keep this function
4097 * as fast and as clean as possible. */
4098 if (selinux_compat_net
|| !selinux_policycap_netpeer
)
4099 return selinux_sock_rcv_skb_compat(sk
, skb
, &ad
,
4102 if (netlbl_enabled() || selinux_xfrm_enabled()) {
4105 err
= selinux_skb_peerlbl_sid(skb
, family
, &peer_sid
);
4108 err
= selinux_inet_sys_rcv_skb(skb
->iif
, addrp
, family
,
4112 err
= avc_has_perm(sk_sid
, peer_sid
, SECCLASS_PEER
,
4116 if (selinux_secmark_enabled()) {
4117 err
= avc_has_perm(sk_sid
, skb
->secmark
, SECCLASS_PACKET
,
4126 static int selinux_socket_getpeersec_stream(struct socket
*sock
, char __user
*optval
,
4127 int __user
*optlen
, unsigned len
)
4132 struct sk_security_struct
*ssec
;
4133 struct inode_security_struct
*isec
;
4134 u32 peer_sid
= SECSID_NULL
;
4136 isec
= SOCK_INODE(sock
)->i_security
;
4138 if (isec
->sclass
== SECCLASS_UNIX_STREAM_SOCKET
||
4139 isec
->sclass
== SECCLASS_TCP_SOCKET
) {
4140 ssec
= sock
->sk
->sk_security
;
4141 peer_sid
= ssec
->peer_sid
;
4143 if (peer_sid
== SECSID_NULL
) {
4148 err
= security_sid_to_context(peer_sid
, &scontext
, &scontext_len
);
4153 if (scontext_len
> len
) {
4158 if (copy_to_user(optval
, scontext
, scontext_len
))
4162 if (put_user(scontext_len
, optlen
))
4170 static int selinux_socket_getpeersec_dgram(struct socket
*sock
, struct sk_buff
*skb
, u32
*secid
)
4172 u32 peer_secid
= SECSID_NULL
;
4176 family
= sock
->sk
->sk_family
;
4177 else if (skb
&& skb
->sk
)
4178 family
= skb
->sk
->sk_family
;
4182 if (sock
&& family
== PF_UNIX
)
4183 selinux_inode_getsecid(SOCK_INODE(sock
), &peer_secid
);
4185 selinux_skb_peerlbl_sid(skb
, family
, &peer_secid
);
4188 *secid
= peer_secid
;
4189 if (peer_secid
== SECSID_NULL
)
4194 static int selinux_sk_alloc_security(struct sock
*sk
, int family
, gfp_t priority
)
4196 return sk_alloc_security(sk
, family
, priority
);
4199 static void selinux_sk_free_security(struct sock
*sk
)
4201 sk_free_security(sk
);
4204 static void selinux_sk_clone_security(const struct sock
*sk
, struct sock
*newsk
)
4206 struct sk_security_struct
*ssec
= sk
->sk_security
;
4207 struct sk_security_struct
*newssec
= newsk
->sk_security
;
4209 newssec
->sid
= ssec
->sid
;
4210 newssec
->peer_sid
= ssec
->peer_sid
;
4211 newssec
->sclass
= ssec
->sclass
;
4213 selinux_netlbl_sk_security_reset(newssec
, newsk
->sk_family
);
4216 static void selinux_sk_getsecid(struct sock
*sk
, u32
*secid
)
4219 *secid
= SECINITSID_ANY_SOCKET
;
4221 struct sk_security_struct
*sksec
= sk
->sk_security
;
4223 *secid
= sksec
->sid
;
4227 static void selinux_sock_graft(struct sock
*sk
, struct socket
*parent
)
4229 struct inode_security_struct
*isec
= SOCK_INODE(parent
)->i_security
;
4230 struct sk_security_struct
*sksec
= sk
->sk_security
;
4232 if (sk
->sk_family
== PF_INET
|| sk
->sk_family
== PF_INET6
||
4233 sk
->sk_family
== PF_UNIX
)
4234 isec
->sid
= sksec
->sid
;
4235 sksec
->sclass
= isec
->sclass
;
4237 selinux_netlbl_sock_graft(sk
, parent
);
4240 static int selinux_inet_conn_request(struct sock
*sk
, struct sk_buff
*skb
,
4241 struct request_sock
*req
)
4243 struct sk_security_struct
*sksec
= sk
->sk_security
;
4248 err
= selinux_skb_peerlbl_sid(skb
, sk
->sk_family
, &peersid
);
4251 if (peersid
== SECSID_NULL
) {
4252 req
->secid
= sksec
->sid
;
4253 req
->peer_secid
= SECSID_NULL
;
4257 err
= security_sid_mls_copy(sksec
->sid
, peersid
, &newsid
);
4261 req
->secid
= newsid
;
4262 req
->peer_secid
= peersid
;
4266 static void selinux_inet_csk_clone(struct sock
*newsk
,
4267 const struct request_sock
*req
)
4269 struct sk_security_struct
*newsksec
= newsk
->sk_security
;
4271 newsksec
->sid
= req
->secid
;
4272 newsksec
->peer_sid
= req
->peer_secid
;
4273 /* NOTE: Ideally, we should also get the isec->sid for the
4274 new socket in sync, but we don't have the isec available yet.
4275 So we will wait until sock_graft to do it, by which
4276 time it will have been created and available. */
4278 /* We don't need to take any sort of lock here as we are the only
4279 * thread with access to newsksec */
4280 selinux_netlbl_sk_security_reset(newsksec
, req
->rsk_ops
->family
);
4283 static void selinux_inet_conn_established(struct sock
*sk
,
4284 struct sk_buff
*skb
)
4286 struct sk_security_struct
*sksec
= sk
->sk_security
;
4288 selinux_skb_peerlbl_sid(skb
, sk
->sk_family
, &sksec
->peer_sid
);
4291 static void selinux_req_classify_flow(const struct request_sock
*req
,
4294 fl
->secid
= req
->secid
;
4297 static int selinux_nlmsg_perm(struct sock
*sk
, struct sk_buff
*skb
)
4301 struct nlmsghdr
*nlh
;
4302 struct socket
*sock
= sk
->sk_socket
;
4303 struct inode_security_struct
*isec
= SOCK_INODE(sock
)->i_security
;
4305 if (skb
->len
< NLMSG_SPACE(0)) {
4309 nlh
= nlmsg_hdr(skb
);
4311 err
= selinux_nlmsg_lookup(isec
->sclass
, nlh
->nlmsg_type
, &perm
);
4313 if (err
== -EINVAL
) {
4314 audit_log(current
->audit_context
, GFP_KERNEL
, AUDIT_SELINUX_ERR
,
4315 "SELinux: unrecognized netlink message"
4316 " type=%hu for sclass=%hu\n",
4317 nlh
->nlmsg_type
, isec
->sclass
);
4318 if (!selinux_enforcing
)
4328 err
= socket_has_perm(current
, sock
, perm
);
4333 #ifdef CONFIG_NETFILTER
4335 static unsigned int selinux_ip_forward(struct sk_buff
*skb
, int ifindex
,
4340 struct avc_audit_data ad
;
4344 if (!selinux_policycap_netpeer
)
4347 secmark_active
= selinux_secmark_enabled();
4348 peerlbl_active
= netlbl_enabled() || selinux_xfrm_enabled();
4349 if (!secmark_active
&& !peerlbl_active
)
4352 AVC_AUDIT_DATA_INIT(&ad
, NET
);
4353 ad
.u
.net
.netif
= ifindex
;
4354 ad
.u
.net
.family
= family
;
4355 if (selinux_parse_skb(skb
, &ad
, &addrp
, 1, NULL
) != 0)
4358 if (selinux_skb_peerlbl_sid(skb
, family
, &peer_sid
) != 0)
4362 if (selinux_inet_sys_rcv_skb(ifindex
, addrp
, family
,
4363 peer_sid
, &ad
) != 0)
4367 if (avc_has_perm(peer_sid
, skb
->secmark
,
4368 SECCLASS_PACKET
, PACKET__FORWARD_IN
, &ad
))
4374 static unsigned int selinux_ipv4_forward(unsigned int hooknum
,
4375 struct sk_buff
*skb
,
4376 const struct net_device
*in
,
4377 const struct net_device
*out
,
4378 int (*okfn
)(struct sk_buff
*))
4380 return selinux_ip_forward(skb
, in
->ifindex
, PF_INET
);
4383 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4384 static unsigned int selinux_ipv6_forward(unsigned int hooknum
,
4385 struct sk_buff
*skb
,
4386 const struct net_device
*in
,
4387 const struct net_device
*out
,
4388 int (*okfn
)(struct sk_buff
*))
4390 return selinux_ip_forward(skb
, in
->ifindex
, PF_INET6
);
4394 static int selinux_ip_postroute_iptables_compat(struct sock
*sk
,
4396 struct avc_audit_data
*ad
,
4397 u16 family
, char *addrp
)
4400 struct sk_security_struct
*sksec
= sk
->sk_security
;
4402 u32 netif_perm
, node_perm
, send_perm
;
4403 u32 port_sid
, node_sid
, if_sid
, sk_sid
;
4405 sk_sid
= sksec
->sid
;
4406 sk_class
= sksec
->sclass
;
4409 case SECCLASS_UDP_SOCKET
:
4410 netif_perm
= NETIF__UDP_SEND
;
4411 node_perm
= NODE__UDP_SEND
;
4412 send_perm
= UDP_SOCKET__SEND_MSG
;
4414 case SECCLASS_TCP_SOCKET
:
4415 netif_perm
= NETIF__TCP_SEND
;
4416 node_perm
= NODE__TCP_SEND
;
4417 send_perm
= TCP_SOCKET__SEND_MSG
;
4419 case SECCLASS_DCCP_SOCKET
:
4420 netif_perm
= NETIF__DCCP_SEND
;
4421 node_perm
= NODE__DCCP_SEND
;
4422 send_perm
= DCCP_SOCKET__SEND_MSG
;
4425 netif_perm
= NETIF__RAWIP_SEND
;
4426 node_perm
= NODE__RAWIP_SEND
;
4431 err
= sel_netif_sid(ifindex
, &if_sid
);
4434 err
= avc_has_perm(sk_sid
, if_sid
, SECCLASS_NETIF
, netif_perm
, ad
);
4437 err
= sel_netnode_sid(addrp
, family
, &node_sid
);
4440 err
= avc_has_perm(sk_sid
, node_sid
, SECCLASS_NODE
, node_perm
, ad
);
4447 err
= sel_netport_sid(sk
->sk_protocol
,
4448 ntohs(ad
->u
.net
.dport
), &port_sid
);
4449 if (unlikely(err
)) {
4451 "SELinux: failure in"
4452 " selinux_ip_postroute_iptables_compat(),"
4453 " network port label not found\n");
4456 return avc_has_perm(sk_sid
, port_sid
, sk_class
, send_perm
, ad
);
4459 static unsigned int selinux_ip_postroute_compat(struct sk_buff
*skb
,
4461 struct avc_audit_data
*ad
,
4466 struct sock
*sk
= skb
->sk
;
4467 struct sk_security_struct
*sksec
;
4471 sksec
= sk
->sk_security
;
4473 if (selinux_compat_net
) {
4474 if (selinux_ip_postroute_iptables_compat(skb
->sk
, ifindex
,
4478 if (avc_has_perm(sksec
->sid
, skb
->secmark
,
4479 SECCLASS_PACKET
, PACKET__SEND
, ad
))
4483 if (selinux_policycap_netpeer
)
4484 if (selinux_xfrm_postroute_last(sksec
->sid
, skb
, ad
, proto
))
4490 static unsigned int selinux_ip_postroute(struct sk_buff
*skb
, int ifindex
,
4496 struct avc_audit_data ad
;
4502 AVC_AUDIT_DATA_INIT(&ad
, NET
);
4503 ad
.u
.net
.netif
= ifindex
;
4504 ad
.u
.net
.family
= family
;
4505 if (selinux_parse_skb(skb
, &ad
, &addrp
, 0, &proto
))
4508 /* If any sort of compatibility mode is enabled then handoff processing
4509 * to the selinux_ip_postroute_compat() function to deal with the
4510 * special handling. We do this in an attempt to keep this function
4511 * as fast and as clean as possible. */
4512 if (selinux_compat_net
|| !selinux_policycap_netpeer
)
4513 return selinux_ip_postroute_compat(skb
, ifindex
, &ad
,
4514 family
, addrp
, proto
);
4516 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4517 * packet transformation so allow the packet to pass without any checks
4518 * since we'll have another chance to perform access control checks
4519 * when the packet is on it's final way out.
4520 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4521 * is NULL, in this case go ahead and apply access control. */
4522 if (skb
->dst
!= NULL
&& skb
->dst
->xfrm
!= NULL
)
4525 secmark_active
= selinux_secmark_enabled();
4526 peerlbl_active
= netlbl_enabled() || selinux_xfrm_enabled();
4527 if (!secmark_active
&& !peerlbl_active
)
4530 /* if the packet is locally generated (skb->sk != NULL) then use the
4531 * socket's label as the peer label, otherwise the packet is being
4532 * forwarded through this system and we need to fetch the peer label
4533 * directly from the packet */
4536 struct sk_security_struct
*sksec
= sk
->sk_security
;
4537 peer_sid
= sksec
->sid
;
4538 secmark_perm
= PACKET__SEND
;
4540 if (selinux_skb_peerlbl_sid(skb
, family
, &peer_sid
))
4542 secmark_perm
= PACKET__FORWARD_OUT
;
4546 if (avc_has_perm(peer_sid
, skb
->secmark
,
4547 SECCLASS_PACKET
, secmark_perm
, &ad
))
4550 if (peerlbl_active
) {
4554 if (sel_netif_sid(ifindex
, &if_sid
))
4556 if (avc_has_perm(peer_sid
, if_sid
,
4557 SECCLASS_NETIF
, NETIF__EGRESS
, &ad
))
4560 if (sel_netnode_sid(addrp
, family
, &node_sid
))
4562 if (avc_has_perm(peer_sid
, node_sid
,
4563 SECCLASS_NODE
, NODE__SENDTO
, &ad
))
4570 static unsigned int selinux_ipv4_postroute(unsigned int hooknum
,
4571 struct sk_buff
*skb
,
4572 const struct net_device
*in
,
4573 const struct net_device
*out
,
4574 int (*okfn
)(struct sk_buff
*))
4576 return selinux_ip_postroute(skb
, out
->ifindex
, PF_INET
);
4579 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4580 static unsigned int selinux_ipv6_postroute(unsigned int hooknum
,
4581 struct sk_buff
*skb
,
4582 const struct net_device
*in
,
4583 const struct net_device
*out
,
4584 int (*okfn
)(struct sk_buff
*))
4586 return selinux_ip_postroute(skb
, out
->ifindex
, PF_INET6
);
4590 #endif /* CONFIG_NETFILTER */
4592 static int selinux_netlink_send(struct sock
*sk
, struct sk_buff
*skb
)
4596 err
= secondary_ops
->netlink_send(sk
, skb
);
4600 if (policydb_loaded_version
>= POLICYDB_VERSION_NLCLASS
)
4601 err
= selinux_nlmsg_perm(sk
, skb
);
4606 static int selinux_netlink_recv(struct sk_buff
*skb
, int capability
)
4609 struct avc_audit_data ad
;
4611 err
= secondary_ops
->netlink_recv(skb
, capability
);
4615 AVC_AUDIT_DATA_INIT(&ad
, CAP
);
4616 ad
.u
.cap
= capability
;
4618 return avc_has_perm(NETLINK_CB(skb
).sid
, NETLINK_CB(skb
).sid
,
4619 SECCLASS_CAPABILITY
, CAP_TO_MASK(capability
), &ad
);
4622 static int ipc_alloc_security(struct task_struct
*task
,
4623 struct kern_ipc_perm
*perm
,
4626 struct task_security_struct
*tsec
= task
->security
;
4627 struct ipc_security_struct
*isec
;
4629 isec
= kzalloc(sizeof(struct ipc_security_struct
), GFP_KERNEL
);
4633 isec
->sclass
= sclass
;
4634 isec
->sid
= tsec
->sid
;
4635 perm
->security
= isec
;
4640 static void ipc_free_security(struct kern_ipc_perm
*perm
)
4642 struct ipc_security_struct
*isec
= perm
->security
;
4643 perm
->security
= NULL
;
4647 static int msg_msg_alloc_security(struct msg_msg
*msg
)
4649 struct msg_security_struct
*msec
;
4651 msec
= kzalloc(sizeof(struct msg_security_struct
), GFP_KERNEL
);
4655 msec
->sid
= SECINITSID_UNLABELED
;
4656 msg
->security
= msec
;
4661 static void msg_msg_free_security(struct msg_msg
*msg
)
4663 struct msg_security_struct
*msec
= msg
->security
;
4665 msg
->security
= NULL
;
4669 static int ipc_has_perm(struct kern_ipc_perm
*ipc_perms
,
4672 struct task_security_struct
*tsec
;
4673 struct ipc_security_struct
*isec
;
4674 struct avc_audit_data ad
;
4676 tsec
= current
->security
;
4677 isec
= ipc_perms
->security
;
4679 AVC_AUDIT_DATA_INIT(&ad
, IPC
);
4680 ad
.u
.ipc_id
= ipc_perms
->key
;
4682 return avc_has_perm(tsec
->sid
, isec
->sid
, isec
->sclass
, perms
, &ad
);
4685 static int selinux_msg_msg_alloc_security(struct msg_msg
*msg
)
4687 return msg_msg_alloc_security(msg
);
4690 static void selinux_msg_msg_free_security(struct msg_msg
*msg
)
4692 msg_msg_free_security(msg
);
4695 /* message queue security operations */
4696 static int selinux_msg_queue_alloc_security(struct msg_queue
*msq
)
4698 struct task_security_struct
*tsec
;
4699 struct ipc_security_struct
*isec
;
4700 struct avc_audit_data ad
;
4703 rc
= ipc_alloc_security(current
, &msq
->q_perm
, SECCLASS_MSGQ
);
4707 tsec
= current
->security
;
4708 isec
= msq
->q_perm
.security
;
4710 AVC_AUDIT_DATA_INIT(&ad
, IPC
);
4711 ad
.u
.ipc_id
= msq
->q_perm
.key
;
4713 rc
= avc_has_perm(tsec
->sid
, isec
->sid
, SECCLASS_MSGQ
,
4716 ipc_free_security(&msq
->q_perm
);
4722 static void selinux_msg_queue_free_security(struct msg_queue
*msq
)
4724 ipc_free_security(&msq
->q_perm
);
4727 static int selinux_msg_queue_associate(struct msg_queue
*msq
, int msqflg
)
4729 struct task_security_struct
*tsec
;
4730 struct ipc_security_struct
*isec
;
4731 struct avc_audit_data ad
;
4733 tsec
= current
->security
;
4734 isec
= msq
->q_perm
.security
;
4736 AVC_AUDIT_DATA_INIT(&ad
, IPC
);
4737 ad
.u
.ipc_id
= msq
->q_perm
.key
;
4739 return avc_has_perm(tsec
->sid
, isec
->sid
, SECCLASS_MSGQ
,
4740 MSGQ__ASSOCIATE
, &ad
);
4743 static int selinux_msg_queue_msgctl(struct msg_queue
*msq
, int cmd
)
4751 /* No specific object, just general system-wide information. */
4752 return task_has_system(current
, SYSTEM__IPC_INFO
);
4755 perms
= MSGQ__GETATTR
| MSGQ__ASSOCIATE
;
4758 perms
= MSGQ__SETATTR
;
4761 perms
= MSGQ__DESTROY
;
4767 err
= ipc_has_perm(&msq
->q_perm
, perms
);
4771 static int selinux_msg_queue_msgsnd(struct msg_queue
*msq
, struct msg_msg
*msg
, int msqflg
)
4773 struct task_security_struct
*tsec
;
4774 struct ipc_security_struct
*isec
;
4775 struct msg_security_struct
*msec
;
4776 struct avc_audit_data ad
;
4779 tsec
= current
->security
;
4780 isec
= msq
->q_perm
.security
;
4781 msec
= msg
->security
;
4784 * First time through, need to assign label to the message
4786 if (msec
->sid
== SECINITSID_UNLABELED
) {
4788 * Compute new sid based on current process and
4789 * message queue this message will be stored in
4791 rc
= security_transition_sid(tsec
->sid
,
4799 AVC_AUDIT_DATA_INIT(&ad
, IPC
);
4800 ad
.u
.ipc_id
= msq
->q_perm
.key
;
4802 /* Can this process write to the queue? */
4803 rc
= avc_has_perm(tsec
->sid
, isec
->sid
, SECCLASS_MSGQ
,
4806 /* Can this process send the message */
4807 rc
= avc_has_perm(tsec
->sid
, msec
->sid
,
4808 SECCLASS_MSG
, MSG__SEND
, &ad
);
4810 /* Can the message be put in the queue? */
4811 rc
= avc_has_perm(msec
->sid
, isec
->sid
,
4812 SECCLASS_MSGQ
, MSGQ__ENQUEUE
, &ad
);
4817 static int selinux_msg_queue_msgrcv(struct msg_queue
*msq
, struct msg_msg
*msg
,
4818 struct task_struct
*target
,
4819 long type
, int mode
)
4821 struct task_security_struct
*tsec
;
4822 struct ipc_security_struct
*isec
;
4823 struct msg_security_struct
*msec
;
4824 struct avc_audit_data ad
;
4827 tsec
= target
->security
;
4828 isec
= msq
->q_perm
.security
;
4829 msec
= msg
->security
;
4831 AVC_AUDIT_DATA_INIT(&ad
, IPC
);
4832 ad
.u
.ipc_id
= msq
->q_perm
.key
;
4834 rc
= avc_has_perm(tsec
->sid
, isec
->sid
,
4835 SECCLASS_MSGQ
, MSGQ__READ
, &ad
);
4837 rc
= avc_has_perm(tsec
->sid
, msec
->sid
,
4838 SECCLASS_MSG
, MSG__RECEIVE
, &ad
);
4842 /* Shared Memory security operations */
4843 static int selinux_shm_alloc_security(struct shmid_kernel
*shp
)
4845 struct task_security_struct
*tsec
;
4846 struct ipc_security_struct
*isec
;
4847 struct avc_audit_data ad
;
4850 rc
= ipc_alloc_security(current
, &shp
->shm_perm
, SECCLASS_SHM
);
4854 tsec
= current
->security
;
4855 isec
= shp
->shm_perm
.security
;
4857 AVC_AUDIT_DATA_INIT(&ad
, IPC
);
4858 ad
.u
.ipc_id
= shp
->shm_perm
.key
;
4860 rc
= avc_has_perm(tsec
->sid
, isec
->sid
, SECCLASS_SHM
,
4863 ipc_free_security(&shp
->shm_perm
);
4869 static void selinux_shm_free_security(struct shmid_kernel
*shp
)
4871 ipc_free_security(&shp
->shm_perm
);
4874 static int selinux_shm_associate(struct shmid_kernel
*shp
, int shmflg
)
4876 struct task_security_struct
*tsec
;
4877 struct ipc_security_struct
*isec
;
4878 struct avc_audit_data ad
;
4880 tsec
= current
->security
;
4881 isec
= shp
->shm_perm
.security
;
4883 AVC_AUDIT_DATA_INIT(&ad
, IPC
);
4884 ad
.u
.ipc_id
= shp
->shm_perm
.key
;
4886 return avc_has_perm(tsec
->sid
, isec
->sid
, SECCLASS_SHM
,
4887 SHM__ASSOCIATE
, &ad
);
4890 /* Note, at this point, shp is locked down */
4891 static int selinux_shm_shmctl(struct shmid_kernel
*shp
, int cmd
)
4899 /* No specific object, just general system-wide information. */
4900 return task_has_system(current
, SYSTEM__IPC_INFO
);
4903 perms
= SHM__GETATTR
| SHM__ASSOCIATE
;
4906 perms
= SHM__SETATTR
;
4913 perms
= SHM__DESTROY
;
4919 err
= ipc_has_perm(&shp
->shm_perm
, perms
);
4923 static int selinux_shm_shmat(struct shmid_kernel
*shp
,
4924 char __user
*shmaddr
, int shmflg
)
4929 rc
= secondary_ops
->shm_shmat(shp
, shmaddr
, shmflg
);
4933 if (shmflg
& SHM_RDONLY
)
4936 perms
= SHM__READ
| SHM__WRITE
;
4938 return ipc_has_perm(&shp
->shm_perm
, perms
);
4941 /* Semaphore security operations */
4942 static int selinux_sem_alloc_security(struct sem_array
*sma
)
4944 struct task_security_struct
*tsec
;
4945 struct ipc_security_struct
*isec
;
4946 struct avc_audit_data ad
;
4949 rc
= ipc_alloc_security(current
, &sma
->sem_perm
, SECCLASS_SEM
);
4953 tsec
= current
->security
;
4954 isec
= sma
->sem_perm
.security
;
4956 AVC_AUDIT_DATA_INIT(&ad
, IPC
);
4957 ad
.u
.ipc_id
= sma
->sem_perm
.key
;
4959 rc
= avc_has_perm(tsec
->sid
, isec
->sid
, SECCLASS_SEM
,
4962 ipc_free_security(&sma
->sem_perm
);
4968 static void selinux_sem_free_security(struct sem_array
*sma
)
4970 ipc_free_security(&sma
->sem_perm
);
4973 static int selinux_sem_associate(struct sem_array
*sma
, int semflg
)
4975 struct task_security_struct
*tsec
;
4976 struct ipc_security_struct
*isec
;
4977 struct avc_audit_data ad
;
4979 tsec
= current
->security
;
4980 isec
= sma
->sem_perm
.security
;
4982 AVC_AUDIT_DATA_INIT(&ad
, IPC
);
4983 ad
.u
.ipc_id
= sma
->sem_perm
.key
;
4985 return avc_has_perm(tsec
->sid
, isec
->sid
, SECCLASS_SEM
,
4986 SEM__ASSOCIATE
, &ad
);
4989 /* Note, at this point, sma is locked down */
4990 static int selinux_sem_semctl(struct sem_array
*sma
, int cmd
)
4998 /* No specific object, just general system-wide information. */
4999 return task_has_system(current
, SYSTEM__IPC_INFO
);
5003 perms
= SEM__GETATTR
;
5014 perms
= SEM__DESTROY
;
5017 perms
= SEM__SETATTR
;
5021 perms
= SEM__GETATTR
| SEM__ASSOCIATE
;
5027 err
= ipc_has_perm(&sma
->sem_perm
, perms
);
5031 static int selinux_sem_semop(struct sem_array
*sma
,
5032 struct sembuf
*sops
, unsigned nsops
, int alter
)
5037 perms
= SEM__READ
| SEM__WRITE
;
5041 return ipc_has_perm(&sma
->sem_perm
, perms
);
5044 static int selinux_ipc_permission(struct kern_ipc_perm
*ipcp
, short flag
)
5050 av
|= IPC__UNIX_READ
;
5052 av
|= IPC__UNIX_WRITE
;
5057 return ipc_has_perm(ipcp
, av
);
5060 static void selinux_ipc_getsecid(struct kern_ipc_perm
*ipcp
, u32
*secid
)
5062 struct ipc_security_struct
*isec
= ipcp
->security
;
5066 /* module stacking operations */
5067 static int selinux_register_security(const char *name
, struct security_operations
*ops
)
5069 if (secondary_ops
!= original_ops
) {
5070 printk(KERN_ERR
"%s: There is already a secondary security "
5071 "module registered.\n", __func__
);
5075 secondary_ops
= ops
;
5077 printk(KERN_INFO
"%s: Registering secondary module %s\n",
5084 static void selinux_d_instantiate(struct dentry
*dentry
, struct inode
*inode
)
5087 inode_doinit_with_dentry(inode
, dentry
);
5090 static int selinux_getprocattr(struct task_struct
*p
,
5091 char *name
, char **value
)
5093 struct task_security_struct
*tsec
;
5099 error
= task_has_perm(current
, p
, PROCESS__GETATTR
);
5106 if (!strcmp(name
, "current"))
5108 else if (!strcmp(name
, "prev"))
5110 else if (!strcmp(name
, "exec"))
5111 sid
= tsec
->exec_sid
;
5112 else if (!strcmp(name
, "fscreate"))
5113 sid
= tsec
->create_sid
;
5114 else if (!strcmp(name
, "keycreate"))
5115 sid
= tsec
->keycreate_sid
;
5116 else if (!strcmp(name
, "sockcreate"))
5117 sid
= tsec
->sockcreate_sid
;
5124 error
= security_sid_to_context(sid
, value
, &len
);
5130 static int selinux_setprocattr(struct task_struct
*p
,
5131 char *name
, void *value
, size_t size
)
5133 struct task_security_struct
*tsec
;
5134 struct task_struct
*tracer
;
5140 /* SELinux only allows a process to change its own
5141 security attributes. */
5146 * Basic control over ability to set these attributes at all.
5147 * current == p, but we'll pass them separately in case the
5148 * above restriction is ever removed.
5150 if (!strcmp(name
, "exec"))
5151 error
= task_has_perm(current
, p
, PROCESS__SETEXEC
);
5152 else if (!strcmp(name
, "fscreate"))
5153 error
= task_has_perm(current
, p
, PROCESS__SETFSCREATE
);
5154 else if (!strcmp(name
, "keycreate"))
5155 error
= task_has_perm(current
, p
, PROCESS__SETKEYCREATE
);
5156 else if (!strcmp(name
, "sockcreate"))
5157 error
= task_has_perm(current
, p
, PROCESS__SETSOCKCREATE
);
5158 else if (!strcmp(name
, "current"))
5159 error
= task_has_perm(current
, p
, PROCESS__SETCURRENT
);
5165 /* Obtain a SID for the context, if one was specified. */
5166 if (size
&& str
[1] && str
[1] != '\n') {
5167 if (str
[size
-1] == '\n') {
5171 error
= security_context_to_sid(value
, size
, &sid
);
5172 if (error
== -EINVAL
&& !strcmp(name
, "fscreate")) {
5173 if (!capable(CAP_MAC_ADMIN
))
5175 error
= security_context_to_sid_force(value
, size
,
5182 /* Permission checking based on the specified context is
5183 performed during the actual operation (execve,
5184 open/mkdir/...), when we know the full context of the
5185 operation. See selinux_bprm_set_security for the execve
5186 checks and may_create for the file creation checks. The
5187 operation will then fail if the context is not permitted. */
5189 if (!strcmp(name
, "exec"))
5190 tsec
->exec_sid
= sid
;
5191 else if (!strcmp(name
, "fscreate"))
5192 tsec
->create_sid
= sid
;
5193 else if (!strcmp(name
, "keycreate")) {
5194 error
= may_create_key(sid
, p
);
5197 tsec
->keycreate_sid
= sid
;
5198 } else if (!strcmp(name
, "sockcreate"))
5199 tsec
->sockcreate_sid
= sid
;
5200 else if (!strcmp(name
, "current")) {
5201 struct av_decision avd
;
5206 /* Only allow single threaded processes to change context */
5207 if (atomic_read(&p
->mm
->mm_users
) != 1) {
5208 struct task_struct
*g
, *t
;
5209 struct mm_struct
*mm
= p
->mm
;
5210 read_lock(&tasklist_lock
);
5211 do_each_thread(g
, t
) {
5212 if (t
->mm
== mm
&& t
!= p
) {
5213 read_unlock(&tasklist_lock
);
5216 } while_each_thread(g
, t
);
5217 read_unlock(&tasklist_lock
);
5220 /* Check permissions for the transition. */
5221 error
= avc_has_perm(tsec
->sid
, sid
, SECCLASS_PROCESS
,
5222 PROCESS__DYNTRANSITION
, NULL
);
5226 /* Check for ptracing, and update the task SID if ok.
5227 Otherwise, leave SID unchanged and fail. */
5230 tracer
= task_tracer_task(p
);
5231 if (tracer
!= NULL
) {
5232 struct task_security_struct
*ptsec
= tracer
->security
;
5233 u32 ptsid
= ptsec
->sid
;
5235 error
= avc_has_perm_noaudit(ptsid
, sid
,
5237 PROCESS__PTRACE
, 0, &avd
);
5241 avc_audit(ptsid
, sid
, SECCLASS_PROCESS
,
5242 PROCESS__PTRACE
, &avd
, error
, NULL
);
5256 static int selinux_secid_to_secctx(u32 secid
, char **secdata
, u32
*seclen
)
5258 return security_sid_to_context(secid
, secdata
, seclen
);
5261 static int selinux_secctx_to_secid(const char *secdata
, u32 seclen
, u32
*secid
)
5263 return security_context_to_sid(secdata
, seclen
, secid
);
5266 static void selinux_release_secctx(char *secdata
, u32 seclen
)
5273 static int selinux_key_alloc(struct key
*k
, struct task_struct
*tsk
,
5274 unsigned long flags
)
5276 struct task_security_struct
*tsec
= tsk
->security
;
5277 struct key_security_struct
*ksec
;
5279 ksec
= kzalloc(sizeof(struct key_security_struct
), GFP_KERNEL
);
5283 if (tsec
->keycreate_sid
)
5284 ksec
->sid
= tsec
->keycreate_sid
;
5286 ksec
->sid
= tsec
->sid
;
5292 static void selinux_key_free(struct key
*k
)
5294 struct key_security_struct
*ksec
= k
->security
;
5300 static int selinux_key_permission(key_ref_t key_ref
,
5301 struct task_struct
*ctx
,
5305 struct task_security_struct
*tsec
;
5306 struct key_security_struct
*ksec
;
5308 key
= key_ref_to_ptr(key_ref
);
5310 tsec
= ctx
->security
;
5311 ksec
= key
->security
;
5313 /* if no specific permissions are requested, we skip the
5314 permission check. No serious, additional covert channels
5315 appear to be created. */
5319 return avc_has_perm(tsec
->sid
, ksec
->sid
,
5320 SECCLASS_KEY
, perm
, NULL
);
5323 static int selinux_key_getsecurity(struct key
*key
, char **_buffer
)
5325 struct key_security_struct
*ksec
= key
->security
;
5326 char *context
= NULL
;
5330 rc
= security_sid_to_context(ksec
->sid
, &context
, &len
);
5339 static struct security_operations selinux_ops
= {
5342 .ptrace
= selinux_ptrace
,
5343 .capget
= selinux_capget
,
5344 .capset_check
= selinux_capset_check
,
5345 .capset_set
= selinux_capset_set
,
5346 .sysctl
= selinux_sysctl
,
5347 .capable
= selinux_capable
,
5348 .quotactl
= selinux_quotactl
,
5349 .quota_on
= selinux_quota_on
,
5350 .syslog
= selinux_syslog
,
5351 .vm_enough_memory
= selinux_vm_enough_memory
,
5353 .netlink_send
= selinux_netlink_send
,
5354 .netlink_recv
= selinux_netlink_recv
,
5356 .bprm_alloc_security
= selinux_bprm_alloc_security
,
5357 .bprm_free_security
= selinux_bprm_free_security
,
5358 .bprm_apply_creds
= selinux_bprm_apply_creds
,
5359 .bprm_post_apply_creds
= selinux_bprm_post_apply_creds
,
5360 .bprm_set_security
= selinux_bprm_set_security
,
5361 .bprm_check_security
= selinux_bprm_check_security
,
5362 .bprm_secureexec
= selinux_bprm_secureexec
,
5364 .sb_alloc_security
= selinux_sb_alloc_security
,
5365 .sb_free_security
= selinux_sb_free_security
,
5366 .sb_copy_data
= selinux_sb_copy_data
,
5367 .sb_kern_mount
= selinux_sb_kern_mount
,
5368 .sb_statfs
= selinux_sb_statfs
,
5369 .sb_mount
= selinux_mount
,
5370 .sb_umount
= selinux_umount
,
5371 .sb_get_mnt_opts
= selinux_get_mnt_opts
,
5372 .sb_set_mnt_opts
= selinux_set_mnt_opts
,
5373 .sb_clone_mnt_opts
= selinux_sb_clone_mnt_opts
,
5374 .sb_parse_opts_str
= selinux_parse_opts_str
,
5377 .inode_alloc_security
= selinux_inode_alloc_security
,
5378 .inode_free_security
= selinux_inode_free_security
,
5379 .inode_init_security
= selinux_inode_init_security
,
5380 .inode_create
= selinux_inode_create
,
5381 .inode_link
= selinux_inode_link
,
5382 .inode_unlink
= selinux_inode_unlink
,
5383 .inode_symlink
= selinux_inode_symlink
,
5384 .inode_mkdir
= selinux_inode_mkdir
,
5385 .inode_rmdir
= selinux_inode_rmdir
,
5386 .inode_mknod
= selinux_inode_mknod
,
5387 .inode_rename
= selinux_inode_rename
,
5388 .inode_readlink
= selinux_inode_readlink
,
5389 .inode_follow_link
= selinux_inode_follow_link
,
5390 .inode_permission
= selinux_inode_permission
,
5391 .inode_setattr
= selinux_inode_setattr
,
5392 .inode_getattr
= selinux_inode_getattr
,
5393 .inode_setxattr
= selinux_inode_setxattr
,
5394 .inode_post_setxattr
= selinux_inode_post_setxattr
,
5395 .inode_getxattr
= selinux_inode_getxattr
,
5396 .inode_listxattr
= selinux_inode_listxattr
,
5397 .inode_removexattr
= selinux_inode_removexattr
,
5398 .inode_getsecurity
= selinux_inode_getsecurity
,
5399 .inode_setsecurity
= selinux_inode_setsecurity
,
5400 .inode_listsecurity
= selinux_inode_listsecurity
,
5401 .inode_need_killpriv
= selinux_inode_need_killpriv
,
5402 .inode_killpriv
= selinux_inode_killpriv
,
5403 .inode_getsecid
= selinux_inode_getsecid
,
5405 .file_permission
= selinux_file_permission
,
5406 .file_alloc_security
= selinux_file_alloc_security
,
5407 .file_free_security
= selinux_file_free_security
,
5408 .file_ioctl
= selinux_file_ioctl
,
5409 .file_mmap
= selinux_file_mmap
,
5410 .file_mprotect
= selinux_file_mprotect
,
5411 .file_lock
= selinux_file_lock
,
5412 .file_fcntl
= selinux_file_fcntl
,
5413 .file_set_fowner
= selinux_file_set_fowner
,
5414 .file_send_sigiotask
= selinux_file_send_sigiotask
,
5415 .file_receive
= selinux_file_receive
,
5417 .dentry_open
= selinux_dentry_open
,
5419 .task_create
= selinux_task_create
,
5420 .task_alloc_security
= selinux_task_alloc_security
,
5421 .task_free_security
= selinux_task_free_security
,
5422 .task_setuid
= selinux_task_setuid
,
5423 .task_post_setuid
= selinux_task_post_setuid
,
5424 .task_setgid
= selinux_task_setgid
,
5425 .task_setpgid
= selinux_task_setpgid
,
5426 .task_getpgid
= selinux_task_getpgid
,
5427 .task_getsid
= selinux_task_getsid
,
5428 .task_getsecid
= selinux_task_getsecid
,
5429 .task_setgroups
= selinux_task_setgroups
,
5430 .task_setnice
= selinux_task_setnice
,
5431 .task_setioprio
= selinux_task_setioprio
,
5432 .task_getioprio
= selinux_task_getioprio
,
5433 .task_setrlimit
= selinux_task_setrlimit
,
5434 .task_setscheduler
= selinux_task_setscheduler
,
5435 .task_getscheduler
= selinux_task_getscheduler
,
5436 .task_movememory
= selinux_task_movememory
,
5437 .task_kill
= selinux_task_kill
,
5438 .task_wait
= selinux_task_wait
,
5439 .task_prctl
= selinux_task_prctl
,
5440 .task_reparent_to_init
= selinux_task_reparent_to_init
,
5441 .task_to_inode
= selinux_task_to_inode
,
5443 .ipc_permission
= selinux_ipc_permission
,
5444 .ipc_getsecid
= selinux_ipc_getsecid
,
5446 .msg_msg_alloc_security
= selinux_msg_msg_alloc_security
,
5447 .msg_msg_free_security
= selinux_msg_msg_free_security
,
5449 .msg_queue_alloc_security
= selinux_msg_queue_alloc_security
,
5450 .msg_queue_free_security
= selinux_msg_queue_free_security
,
5451 .msg_queue_associate
= selinux_msg_queue_associate
,
5452 .msg_queue_msgctl
= selinux_msg_queue_msgctl
,
5453 .msg_queue_msgsnd
= selinux_msg_queue_msgsnd
,
5454 .msg_queue_msgrcv
= selinux_msg_queue_msgrcv
,
5456 .shm_alloc_security
= selinux_shm_alloc_security
,
5457 .shm_free_security
= selinux_shm_free_security
,
5458 .shm_associate
= selinux_shm_associate
,
5459 .shm_shmctl
= selinux_shm_shmctl
,
5460 .shm_shmat
= selinux_shm_shmat
,
5462 .sem_alloc_security
= selinux_sem_alloc_security
,
5463 .sem_free_security
= selinux_sem_free_security
,
5464 .sem_associate
= selinux_sem_associate
,
5465 .sem_semctl
= selinux_sem_semctl
,
5466 .sem_semop
= selinux_sem_semop
,
5468 .register_security
= selinux_register_security
,
5470 .d_instantiate
= selinux_d_instantiate
,
5472 .getprocattr
= selinux_getprocattr
,
5473 .setprocattr
= selinux_setprocattr
,
5475 .secid_to_secctx
= selinux_secid_to_secctx
,
5476 .secctx_to_secid
= selinux_secctx_to_secid
,
5477 .release_secctx
= selinux_release_secctx
,
5479 .unix_stream_connect
= selinux_socket_unix_stream_connect
,
5480 .unix_may_send
= selinux_socket_unix_may_send
,
5482 .socket_create
= selinux_socket_create
,
5483 .socket_post_create
= selinux_socket_post_create
,
5484 .socket_bind
= selinux_socket_bind
,
5485 .socket_connect
= selinux_socket_connect
,
5486 .socket_listen
= selinux_socket_listen
,
5487 .socket_accept
= selinux_socket_accept
,
5488 .socket_sendmsg
= selinux_socket_sendmsg
,
5489 .socket_recvmsg
= selinux_socket_recvmsg
,
5490 .socket_getsockname
= selinux_socket_getsockname
,
5491 .socket_getpeername
= selinux_socket_getpeername
,
5492 .socket_getsockopt
= selinux_socket_getsockopt
,
5493 .socket_setsockopt
= selinux_socket_setsockopt
,
5494 .socket_shutdown
= selinux_socket_shutdown
,
5495 .socket_sock_rcv_skb
= selinux_socket_sock_rcv_skb
,
5496 .socket_getpeersec_stream
= selinux_socket_getpeersec_stream
,
5497 .socket_getpeersec_dgram
= selinux_socket_getpeersec_dgram
,
5498 .sk_alloc_security
= selinux_sk_alloc_security
,
5499 .sk_free_security
= selinux_sk_free_security
,
5500 .sk_clone_security
= selinux_sk_clone_security
,
5501 .sk_getsecid
= selinux_sk_getsecid
,
5502 .sock_graft
= selinux_sock_graft
,
5503 .inet_conn_request
= selinux_inet_conn_request
,
5504 .inet_csk_clone
= selinux_inet_csk_clone
,
5505 .inet_conn_established
= selinux_inet_conn_established
,
5506 .req_classify_flow
= selinux_req_classify_flow
,
5508 #ifdef CONFIG_SECURITY_NETWORK_XFRM
5509 .xfrm_policy_alloc_security
= selinux_xfrm_policy_alloc
,
5510 .xfrm_policy_clone_security
= selinux_xfrm_policy_clone
,
5511 .xfrm_policy_free_security
= selinux_xfrm_policy_free
,
5512 .xfrm_policy_delete_security
= selinux_xfrm_policy_delete
,
5513 .xfrm_state_alloc_security
= selinux_xfrm_state_alloc
,
5514 .xfrm_state_free_security
= selinux_xfrm_state_free
,
5515 .xfrm_state_delete_security
= selinux_xfrm_state_delete
,
5516 .xfrm_policy_lookup
= selinux_xfrm_policy_lookup
,
5517 .xfrm_state_pol_flow_match
= selinux_xfrm_state_pol_flow_match
,
5518 .xfrm_decode_session
= selinux_xfrm_decode_session
,
5522 .key_alloc
= selinux_key_alloc
,
5523 .key_free
= selinux_key_free
,
5524 .key_permission
= selinux_key_permission
,
5525 .key_getsecurity
= selinux_key_getsecurity
,
5529 .audit_rule_init
= selinux_audit_rule_init
,
5530 .audit_rule_known
= selinux_audit_rule_known
,
5531 .audit_rule_match
= selinux_audit_rule_match
,
5532 .audit_rule_free
= selinux_audit_rule_free
,
5536 static __init
int selinux_init(void)
5538 struct task_security_struct
*tsec
;
5540 if (!security_module_enable(&selinux_ops
)) {
5541 selinux_enabled
= 0;
5545 if (!selinux_enabled
) {
5546 printk(KERN_INFO
"SELinux: Disabled at boot.\n");
5550 printk(KERN_INFO
"SELinux: Initializing.\n");
5552 /* Set the security state for the initial task. */
5553 if (task_alloc_security(current
))
5554 panic("SELinux: Failed to initialize initial task.\n");
5555 tsec
= current
->security
;
5556 tsec
->osid
= tsec
->sid
= SECINITSID_KERNEL
;
5558 sel_inode_cache
= kmem_cache_create("selinux_inode_security",
5559 sizeof(struct inode_security_struct
),
5560 0, SLAB_PANIC
, NULL
);
5563 original_ops
= secondary_ops
= security_ops
;
5565 panic("SELinux: No initial security operations\n");
5566 if (register_security(&selinux_ops
))
5567 panic("SELinux: Unable to register with kernel.\n");
5569 if (selinux_enforcing
)
5570 printk(KERN_DEBUG
"SELinux: Starting in enforcing mode\n");
5572 printk(KERN_DEBUG
"SELinux: Starting in permissive mode\n");
5577 void selinux_complete_init(void)
5579 printk(KERN_DEBUG
"SELinux: Completing initialization.\n");
5581 /* Set up any superblocks initialized prior to the policy load. */
5582 printk(KERN_DEBUG
"SELinux: Setting up existing superblocks.\n");
5583 spin_lock(&sb_lock
);
5584 spin_lock(&sb_security_lock
);
5586 if (!list_empty(&superblock_security_head
)) {
5587 struct superblock_security_struct
*sbsec
=
5588 list_entry(superblock_security_head
.next
,
5589 struct superblock_security_struct
,
5591 struct super_block
*sb
= sbsec
->sb
;
5593 spin_unlock(&sb_security_lock
);
5594 spin_unlock(&sb_lock
);
5595 down_read(&sb
->s_umount
);
5597 superblock_doinit(sb
, NULL
);
5599 spin_lock(&sb_lock
);
5600 spin_lock(&sb_security_lock
);
5601 list_del_init(&sbsec
->list
);
5604 spin_unlock(&sb_security_lock
);
5605 spin_unlock(&sb_lock
);
5608 /* SELinux requires early initialization in order to label
5609 all processes and objects when they are created. */
5610 security_initcall(selinux_init
);
5612 #if defined(CONFIG_NETFILTER)
5614 static struct nf_hook_ops selinux_ipv4_ops
[] = {
5616 .hook
= selinux_ipv4_postroute
,
5617 .owner
= THIS_MODULE
,
5619 .hooknum
= NF_INET_POST_ROUTING
,
5620 .priority
= NF_IP_PRI_SELINUX_LAST
,
5623 .hook
= selinux_ipv4_forward
,
5624 .owner
= THIS_MODULE
,
5626 .hooknum
= NF_INET_FORWARD
,
5627 .priority
= NF_IP_PRI_SELINUX_FIRST
,
5631 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5633 static struct nf_hook_ops selinux_ipv6_ops
[] = {
5635 .hook
= selinux_ipv6_postroute
,
5636 .owner
= THIS_MODULE
,
5638 .hooknum
= NF_INET_POST_ROUTING
,
5639 .priority
= NF_IP6_PRI_SELINUX_LAST
,
5642 .hook
= selinux_ipv6_forward
,
5643 .owner
= THIS_MODULE
,
5645 .hooknum
= NF_INET_FORWARD
,
5646 .priority
= NF_IP6_PRI_SELINUX_FIRST
,
5652 static int __init
selinux_nf_ip_init(void)
5657 if (!selinux_enabled
)
5660 printk(KERN_DEBUG
"SELinux: Registering netfilter hooks\n");
5662 for (iter
= 0; iter
< ARRAY_SIZE(selinux_ipv4_ops
); iter
++) {
5663 err
= nf_register_hook(&selinux_ipv4_ops
[iter
]);
5665 panic("SELinux: nf_register_hook for IPv4: error %d\n",
5669 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5670 for (iter
= 0; iter
< ARRAY_SIZE(selinux_ipv6_ops
); iter
++) {
5671 err
= nf_register_hook(&selinux_ipv6_ops
[iter
]);
5673 panic("SELinux: nf_register_hook for IPv6: error %d\n",
5682 __initcall(selinux_nf_ip_init
);
5684 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5685 static void selinux_nf_ip_exit(void)
5689 printk(KERN_DEBUG
"SELinux: Unregistering netfilter hooks\n");
5691 for (iter
= 0; iter
< ARRAY_SIZE(selinux_ipv4_ops
); iter
++)
5692 nf_unregister_hook(&selinux_ipv4_ops
[iter
]);
5693 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5694 for (iter
= 0; iter
< ARRAY_SIZE(selinux_ipv6_ops
); iter
++)
5695 nf_unregister_hook(&selinux_ipv6_ops
[iter
]);
5700 #else /* CONFIG_NETFILTER */
5702 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5703 #define selinux_nf_ip_exit()
5706 #endif /* CONFIG_NETFILTER */
5708 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5709 static int selinux_disabled
;
5711 int selinux_disable(void)
5713 extern void exit_sel_fs(void);
5715 if (ss_initialized
) {
5716 /* Not permitted after initial policy load. */
5720 if (selinux_disabled
) {
5721 /* Only do this once. */
5725 printk(KERN_INFO
"SELinux: Disabled at runtime.\n");
5727 selinux_disabled
= 1;
5728 selinux_enabled
= 0;
5730 /* Reset security_ops to the secondary module, dummy or capability. */
5731 security_ops
= secondary_ops
;
5733 /* Unregister netfilter hooks. */
5734 selinux_nf_ip_exit();
5736 /* Unregister selinuxfs. */