CRED: Add some configurable debugging [try #6]
[linux-2.6/verdex.git] / security / selinux / hooks.c
blobc3bb31ecc5aad63c72418c2275df37db5ba544e9
1 /*
2 * NSA Security-Enhanced Linux (SELinux) security module
4 * This file contains the SELinux hook function implementations.
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15 * <dgoeddel@trustedcs.com>
16 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
23 * as published by the Free Software Foundation.
26 #include <linux/init.h>
27 #include <linux/kernel.h>
28 #include <linux/tracehook.h>
29 #include <linux/errno.h>
30 #include <linux/sched.h>
31 #include <linux/security.h>
32 #include <linux/xattr.h>
33 #include <linux/capability.h>
34 #include <linux/unistd.h>
35 #include <linux/mm.h>
36 #include <linux/mman.h>
37 #include <linux/slab.h>
38 #include <linux/pagemap.h>
39 #include <linux/swap.h>
40 #include <linux/spinlock.h>
41 #include <linux/syscalls.h>
42 #include <linux/file.h>
43 #include <linux/fdtable.h>
44 #include <linux/namei.h>
45 #include <linux/mount.h>
46 #include <linux/proc_fs.h>
47 #include <linux/netfilter_ipv4.h>
48 #include <linux/netfilter_ipv6.h>
49 #include <linux/tty.h>
50 #include <net/icmp.h>
51 #include <net/ip.h> /* for local_port_range[] */
52 #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
53 #include <net/net_namespace.h>
54 #include <net/netlabel.h>
55 #include <linux/uaccess.h>
56 #include <asm/ioctls.h>
57 #include <asm/atomic.h>
58 #include <linux/bitops.h>
59 #include <linux/interrupt.h>
60 #include <linux/netdevice.h> /* for network interface checks */
61 #include <linux/netlink.h>
62 #include <linux/tcp.h>
63 #include <linux/udp.h>
64 #include <linux/dccp.h>
65 #include <linux/quota.h>
66 #include <linux/un.h> /* for Unix socket types */
67 #include <net/af_unix.h> /* for Unix socket types */
68 #include <linux/parser.h>
69 #include <linux/nfs_mount.h>
70 #include <net/ipv6.h>
71 #include <linux/hugetlb.h>
72 #include <linux/personality.h>
73 #include <linux/sysctl.h>
74 #include <linux/audit.h>
75 #include <linux/string.h>
76 #include <linux/selinux.h>
77 #include <linux/mutex.h>
78 #include <linux/posix-timers.h>
80 #include "avc.h"
81 #include "objsec.h"
82 #include "netif.h"
83 #include "netnode.h"
84 #include "netport.h"
85 #include "xfrm.h"
86 #include "netlabel.h"
87 #include "audit.h"
89 #define XATTR_SELINUX_SUFFIX "selinux"
90 #define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
92 #define NUM_SEL_MNT_OPTS 5
94 extern unsigned int policydb_loaded_version;
95 extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
96 extern struct security_operations *security_ops;
98 /* SECMARK reference count */
99 atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
101 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
102 int selinux_enforcing;
104 static int __init enforcing_setup(char *str)
106 unsigned long enforcing;
107 if (!strict_strtoul(str, 0, &enforcing))
108 selinux_enforcing = enforcing ? 1 : 0;
109 return 1;
111 __setup("enforcing=", enforcing_setup);
112 #endif
114 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
115 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
117 static int __init selinux_enabled_setup(char *str)
119 unsigned long enabled;
120 if (!strict_strtoul(str, 0, &enabled))
121 selinux_enabled = enabled ? 1 : 0;
122 return 1;
124 __setup("selinux=", selinux_enabled_setup);
125 #else
126 int selinux_enabled = 1;
127 #endif
131 * Minimal support for a secondary security module,
132 * just to allow the use of the capability module.
134 static struct security_operations *secondary_ops;
136 /* Lists of inode and superblock security structures initialized
137 before the policy was loaded. */
138 static LIST_HEAD(superblock_security_head);
139 static DEFINE_SPINLOCK(sb_security_lock);
141 static struct kmem_cache *sel_inode_cache;
144 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
146 * Description:
147 * This function checks the SECMARK reference counter to see if any SECMARK
148 * targets are currently configured, if the reference counter is greater than
149 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
150 * enabled, false (0) if SECMARK is disabled.
153 static int selinux_secmark_enabled(void)
155 return (atomic_read(&selinux_secmark_refcount) > 0);
159 * initialise the security for the init task
161 static void cred_init_security(void)
163 struct cred *cred = (struct cred *) current->real_cred;
164 struct task_security_struct *tsec;
166 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
167 if (!tsec)
168 panic("SELinux: Failed to initialize initial task.\n");
170 tsec->osid = tsec->sid = SECINITSID_KERNEL;
171 cred->security = tsec;
175 * get the security ID of a set of credentials
177 static inline u32 cred_sid(const struct cred *cred)
179 const struct task_security_struct *tsec;
181 tsec = cred->security;
182 return tsec->sid;
186 * get the objective security ID of a task
188 static inline u32 task_sid(const struct task_struct *task)
190 u32 sid;
192 rcu_read_lock();
193 sid = cred_sid(__task_cred(task));
194 rcu_read_unlock();
195 return sid;
199 * get the subjective security ID of the current task
201 static inline u32 current_sid(void)
203 const struct task_security_struct *tsec = current_cred()->security;
205 return tsec->sid;
208 /* Allocate and free functions for each kind of security blob. */
210 static int inode_alloc_security(struct inode *inode)
212 struct inode_security_struct *isec;
213 u32 sid = current_sid();
215 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
216 if (!isec)
217 return -ENOMEM;
219 mutex_init(&isec->lock);
220 INIT_LIST_HEAD(&isec->list);
221 isec->inode = inode;
222 isec->sid = SECINITSID_UNLABELED;
223 isec->sclass = SECCLASS_FILE;
224 isec->task_sid = sid;
225 inode->i_security = isec;
227 return 0;
230 static void inode_free_security(struct inode *inode)
232 struct inode_security_struct *isec = inode->i_security;
233 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
235 spin_lock(&sbsec->isec_lock);
236 if (!list_empty(&isec->list))
237 list_del_init(&isec->list);
238 spin_unlock(&sbsec->isec_lock);
240 inode->i_security = NULL;
241 kmem_cache_free(sel_inode_cache, isec);
244 static int file_alloc_security(struct file *file)
246 struct file_security_struct *fsec;
247 u32 sid = current_sid();
249 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
250 if (!fsec)
251 return -ENOMEM;
253 fsec->sid = sid;
254 fsec->fown_sid = sid;
255 file->f_security = fsec;
257 return 0;
260 static void file_free_security(struct file *file)
262 struct file_security_struct *fsec = file->f_security;
263 file->f_security = NULL;
264 kfree(fsec);
267 static int superblock_alloc_security(struct super_block *sb)
269 struct superblock_security_struct *sbsec;
271 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
272 if (!sbsec)
273 return -ENOMEM;
275 mutex_init(&sbsec->lock);
276 INIT_LIST_HEAD(&sbsec->list);
277 INIT_LIST_HEAD(&sbsec->isec_head);
278 spin_lock_init(&sbsec->isec_lock);
279 sbsec->sb = sb;
280 sbsec->sid = SECINITSID_UNLABELED;
281 sbsec->def_sid = SECINITSID_FILE;
282 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
283 sb->s_security = sbsec;
285 return 0;
288 static void superblock_free_security(struct super_block *sb)
290 struct superblock_security_struct *sbsec = sb->s_security;
292 spin_lock(&sb_security_lock);
293 if (!list_empty(&sbsec->list))
294 list_del_init(&sbsec->list);
295 spin_unlock(&sb_security_lock);
297 sb->s_security = NULL;
298 kfree(sbsec);
301 static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
303 struct sk_security_struct *ssec;
305 ssec = kzalloc(sizeof(*ssec), priority);
306 if (!ssec)
307 return -ENOMEM;
309 ssec->peer_sid = SECINITSID_UNLABELED;
310 ssec->sid = SECINITSID_UNLABELED;
311 sk->sk_security = ssec;
313 selinux_netlbl_sk_security_reset(ssec);
315 return 0;
318 static void sk_free_security(struct sock *sk)
320 struct sk_security_struct *ssec = sk->sk_security;
322 sk->sk_security = NULL;
323 selinux_netlbl_sk_security_free(ssec);
324 kfree(ssec);
327 /* The security server must be initialized before
328 any labeling or access decisions can be provided. */
329 extern int ss_initialized;
331 /* The file system's label must be initialized prior to use. */
333 static char *labeling_behaviors[6] = {
334 "uses xattr",
335 "uses transition SIDs",
336 "uses task SIDs",
337 "uses genfs_contexts",
338 "not configured for labeling",
339 "uses mountpoint labeling",
342 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
344 static inline int inode_doinit(struct inode *inode)
346 return inode_doinit_with_dentry(inode, NULL);
349 enum {
350 Opt_error = -1,
351 Opt_context = 1,
352 Opt_fscontext = 2,
353 Opt_defcontext = 3,
354 Opt_rootcontext = 4,
355 Opt_labelsupport = 5,
358 static const match_table_t tokens = {
359 {Opt_context, CONTEXT_STR "%s"},
360 {Opt_fscontext, FSCONTEXT_STR "%s"},
361 {Opt_defcontext, DEFCONTEXT_STR "%s"},
362 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
363 {Opt_labelsupport, LABELSUPP_STR},
364 {Opt_error, NULL},
367 #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
369 static int may_context_mount_sb_relabel(u32 sid,
370 struct superblock_security_struct *sbsec,
371 const struct cred *cred)
373 const struct task_security_struct *tsec = cred->security;
374 int rc;
376 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
377 FILESYSTEM__RELABELFROM, NULL);
378 if (rc)
379 return rc;
381 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
382 FILESYSTEM__RELABELTO, NULL);
383 return rc;
386 static int may_context_mount_inode_relabel(u32 sid,
387 struct superblock_security_struct *sbsec,
388 const struct cred *cred)
390 const struct task_security_struct *tsec = cred->security;
391 int rc;
392 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
393 FILESYSTEM__RELABELFROM, NULL);
394 if (rc)
395 return rc;
397 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
398 FILESYSTEM__ASSOCIATE, NULL);
399 return rc;
402 static int sb_finish_set_opts(struct super_block *sb)
404 struct superblock_security_struct *sbsec = sb->s_security;
405 struct dentry *root = sb->s_root;
406 struct inode *root_inode = root->d_inode;
407 int rc = 0;
409 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
410 /* Make sure that the xattr handler exists and that no
411 error other than -ENODATA is returned by getxattr on
412 the root directory. -ENODATA is ok, as this may be
413 the first boot of the SELinux kernel before we have
414 assigned xattr values to the filesystem. */
415 if (!root_inode->i_op->getxattr) {
416 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
417 "xattr support\n", sb->s_id, sb->s_type->name);
418 rc = -EOPNOTSUPP;
419 goto out;
421 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
422 if (rc < 0 && rc != -ENODATA) {
423 if (rc == -EOPNOTSUPP)
424 printk(KERN_WARNING "SELinux: (dev %s, type "
425 "%s) has no security xattr handler\n",
426 sb->s_id, sb->s_type->name);
427 else
428 printk(KERN_WARNING "SELinux: (dev %s, type "
429 "%s) getxattr errno %d\n", sb->s_id,
430 sb->s_type->name, -rc);
431 goto out;
435 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
437 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
438 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
439 sb->s_id, sb->s_type->name);
440 else
441 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
442 sb->s_id, sb->s_type->name,
443 labeling_behaviors[sbsec->behavior-1]);
445 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
446 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
447 sbsec->behavior == SECURITY_FS_USE_NONE ||
448 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
449 sbsec->flags &= ~SE_SBLABELSUPP;
451 /* Initialize the root inode. */
452 rc = inode_doinit_with_dentry(root_inode, root);
454 /* Initialize any other inodes associated with the superblock, e.g.
455 inodes created prior to initial policy load or inodes created
456 during get_sb by a pseudo filesystem that directly
457 populates itself. */
458 spin_lock(&sbsec->isec_lock);
459 next_inode:
460 if (!list_empty(&sbsec->isec_head)) {
461 struct inode_security_struct *isec =
462 list_entry(sbsec->isec_head.next,
463 struct inode_security_struct, list);
464 struct inode *inode = isec->inode;
465 spin_unlock(&sbsec->isec_lock);
466 inode = igrab(inode);
467 if (inode) {
468 if (!IS_PRIVATE(inode))
469 inode_doinit(inode);
470 iput(inode);
472 spin_lock(&sbsec->isec_lock);
473 list_del_init(&isec->list);
474 goto next_inode;
476 spin_unlock(&sbsec->isec_lock);
477 out:
478 return rc;
482 * This function should allow an FS to ask what it's mount security
483 * options were so it can use those later for submounts, displaying
484 * mount options, or whatever.
486 static int selinux_get_mnt_opts(const struct super_block *sb,
487 struct security_mnt_opts *opts)
489 int rc = 0, i;
490 struct superblock_security_struct *sbsec = sb->s_security;
491 char *context = NULL;
492 u32 len;
493 char tmp;
495 security_init_mnt_opts(opts);
497 if (!(sbsec->flags & SE_SBINITIALIZED))
498 return -EINVAL;
500 if (!ss_initialized)
501 return -EINVAL;
503 tmp = sbsec->flags & SE_MNTMASK;
504 /* count the number of mount options for this sb */
505 for (i = 0; i < 8; i++) {
506 if (tmp & 0x01)
507 opts->num_mnt_opts++;
508 tmp >>= 1;
510 /* Check if the Label support flag is set */
511 if (sbsec->flags & SE_SBLABELSUPP)
512 opts->num_mnt_opts++;
514 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
515 if (!opts->mnt_opts) {
516 rc = -ENOMEM;
517 goto out_free;
520 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
521 if (!opts->mnt_opts_flags) {
522 rc = -ENOMEM;
523 goto out_free;
526 i = 0;
527 if (sbsec->flags & FSCONTEXT_MNT) {
528 rc = security_sid_to_context(sbsec->sid, &context, &len);
529 if (rc)
530 goto out_free;
531 opts->mnt_opts[i] = context;
532 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
534 if (sbsec->flags & CONTEXT_MNT) {
535 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
536 if (rc)
537 goto out_free;
538 opts->mnt_opts[i] = context;
539 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
541 if (sbsec->flags & DEFCONTEXT_MNT) {
542 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
543 if (rc)
544 goto out_free;
545 opts->mnt_opts[i] = context;
546 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
548 if (sbsec->flags & ROOTCONTEXT_MNT) {
549 struct inode *root = sbsec->sb->s_root->d_inode;
550 struct inode_security_struct *isec = root->i_security;
552 rc = security_sid_to_context(isec->sid, &context, &len);
553 if (rc)
554 goto out_free;
555 opts->mnt_opts[i] = context;
556 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
558 if (sbsec->flags & SE_SBLABELSUPP) {
559 opts->mnt_opts[i] = NULL;
560 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
563 BUG_ON(i != opts->num_mnt_opts);
565 return 0;
567 out_free:
568 security_free_mnt_opts(opts);
569 return rc;
572 static int bad_option(struct superblock_security_struct *sbsec, char flag,
573 u32 old_sid, u32 new_sid)
575 char mnt_flags = sbsec->flags & SE_MNTMASK;
577 /* check if the old mount command had the same options */
578 if (sbsec->flags & SE_SBINITIALIZED)
579 if (!(sbsec->flags & flag) ||
580 (old_sid != new_sid))
581 return 1;
583 /* check if we were passed the same options twice,
584 * aka someone passed context=a,context=b
586 if (!(sbsec->flags & SE_SBINITIALIZED))
587 if (mnt_flags & flag)
588 return 1;
589 return 0;
593 * Allow filesystems with binary mount data to explicitly set mount point
594 * labeling information.
596 static int selinux_set_mnt_opts(struct super_block *sb,
597 struct security_mnt_opts *opts)
599 const struct cred *cred = current_cred();
600 int rc = 0, i;
601 struct superblock_security_struct *sbsec = sb->s_security;
602 const char *name = sb->s_type->name;
603 struct inode *inode = sbsec->sb->s_root->d_inode;
604 struct inode_security_struct *root_isec = inode->i_security;
605 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
606 u32 defcontext_sid = 0;
607 char **mount_options = opts->mnt_opts;
608 int *flags = opts->mnt_opts_flags;
609 int num_opts = opts->num_mnt_opts;
611 mutex_lock(&sbsec->lock);
613 if (!ss_initialized) {
614 if (!num_opts) {
615 /* Defer initialization until selinux_complete_init,
616 after the initial policy is loaded and the security
617 server is ready to handle calls. */
618 spin_lock(&sb_security_lock);
619 if (list_empty(&sbsec->list))
620 list_add(&sbsec->list, &superblock_security_head);
621 spin_unlock(&sb_security_lock);
622 goto out;
624 rc = -EINVAL;
625 printk(KERN_WARNING "SELinux: Unable to set superblock options "
626 "before the security server is initialized\n");
627 goto out;
631 * Binary mount data FS will come through this function twice. Once
632 * from an explicit call and once from the generic calls from the vfs.
633 * Since the generic VFS calls will not contain any security mount data
634 * we need to skip the double mount verification.
636 * This does open a hole in which we will not notice if the first
637 * mount using this sb set explict options and a second mount using
638 * this sb does not set any security options. (The first options
639 * will be used for both mounts)
641 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
642 && (num_opts == 0))
643 goto out;
646 * parse the mount options, check if they are valid sids.
647 * also check if someone is trying to mount the same sb more
648 * than once with different security options.
650 for (i = 0; i < num_opts; i++) {
651 u32 sid;
653 if (flags[i] == SE_SBLABELSUPP)
654 continue;
655 rc = security_context_to_sid(mount_options[i],
656 strlen(mount_options[i]), &sid);
657 if (rc) {
658 printk(KERN_WARNING "SELinux: security_context_to_sid"
659 "(%s) failed for (dev %s, type %s) errno=%d\n",
660 mount_options[i], sb->s_id, name, rc);
661 goto out;
663 switch (flags[i]) {
664 case FSCONTEXT_MNT:
665 fscontext_sid = sid;
667 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
668 fscontext_sid))
669 goto out_double_mount;
671 sbsec->flags |= FSCONTEXT_MNT;
672 break;
673 case CONTEXT_MNT:
674 context_sid = sid;
676 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
677 context_sid))
678 goto out_double_mount;
680 sbsec->flags |= CONTEXT_MNT;
681 break;
682 case ROOTCONTEXT_MNT:
683 rootcontext_sid = sid;
685 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
686 rootcontext_sid))
687 goto out_double_mount;
689 sbsec->flags |= ROOTCONTEXT_MNT;
691 break;
692 case DEFCONTEXT_MNT:
693 defcontext_sid = sid;
695 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
696 defcontext_sid))
697 goto out_double_mount;
699 sbsec->flags |= DEFCONTEXT_MNT;
701 break;
702 default:
703 rc = -EINVAL;
704 goto out;
708 if (sbsec->flags & SE_SBINITIALIZED) {
709 /* previously mounted with options, but not on this attempt? */
710 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
711 goto out_double_mount;
712 rc = 0;
713 goto out;
716 if (strcmp(sb->s_type->name, "proc") == 0)
717 sbsec->flags |= SE_SBPROC;
719 /* Determine the labeling behavior to use for this filesystem type. */
720 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
721 if (rc) {
722 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
723 __func__, sb->s_type->name, rc);
724 goto out;
727 /* sets the context of the superblock for the fs being mounted. */
728 if (fscontext_sid) {
729 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
730 if (rc)
731 goto out;
733 sbsec->sid = fscontext_sid;
737 * Switch to using mount point labeling behavior.
738 * sets the label used on all file below the mountpoint, and will set
739 * the superblock context if not already set.
741 if (context_sid) {
742 if (!fscontext_sid) {
743 rc = may_context_mount_sb_relabel(context_sid, sbsec,
744 cred);
745 if (rc)
746 goto out;
747 sbsec->sid = context_sid;
748 } else {
749 rc = may_context_mount_inode_relabel(context_sid, sbsec,
750 cred);
751 if (rc)
752 goto out;
754 if (!rootcontext_sid)
755 rootcontext_sid = context_sid;
757 sbsec->mntpoint_sid = context_sid;
758 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
761 if (rootcontext_sid) {
762 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
763 cred);
764 if (rc)
765 goto out;
767 root_isec->sid = rootcontext_sid;
768 root_isec->initialized = 1;
771 if (defcontext_sid) {
772 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
773 rc = -EINVAL;
774 printk(KERN_WARNING "SELinux: defcontext option is "
775 "invalid for this filesystem type\n");
776 goto out;
779 if (defcontext_sid != sbsec->def_sid) {
780 rc = may_context_mount_inode_relabel(defcontext_sid,
781 sbsec, cred);
782 if (rc)
783 goto out;
786 sbsec->def_sid = defcontext_sid;
789 rc = sb_finish_set_opts(sb);
790 out:
791 mutex_unlock(&sbsec->lock);
792 return rc;
793 out_double_mount:
794 rc = -EINVAL;
795 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
796 "security settings for (dev %s, type %s)\n", sb->s_id, name);
797 goto out;
800 static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
801 struct super_block *newsb)
803 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
804 struct superblock_security_struct *newsbsec = newsb->s_security;
806 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
807 int set_context = (oldsbsec->flags & CONTEXT_MNT);
808 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
811 * if the parent was able to be mounted it clearly had no special lsm
812 * mount options. thus we can safely put this sb on the list and deal
813 * with it later
815 if (!ss_initialized) {
816 spin_lock(&sb_security_lock);
817 if (list_empty(&newsbsec->list))
818 list_add(&newsbsec->list, &superblock_security_head);
819 spin_unlock(&sb_security_lock);
820 return;
823 /* how can we clone if the old one wasn't set up?? */
824 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
826 /* if fs is reusing a sb, just let its options stand... */
827 if (newsbsec->flags & SE_SBINITIALIZED)
828 return;
830 mutex_lock(&newsbsec->lock);
832 newsbsec->flags = oldsbsec->flags;
834 newsbsec->sid = oldsbsec->sid;
835 newsbsec->def_sid = oldsbsec->def_sid;
836 newsbsec->behavior = oldsbsec->behavior;
838 if (set_context) {
839 u32 sid = oldsbsec->mntpoint_sid;
841 if (!set_fscontext)
842 newsbsec->sid = sid;
843 if (!set_rootcontext) {
844 struct inode *newinode = newsb->s_root->d_inode;
845 struct inode_security_struct *newisec = newinode->i_security;
846 newisec->sid = sid;
848 newsbsec->mntpoint_sid = sid;
850 if (set_rootcontext) {
851 const struct inode *oldinode = oldsb->s_root->d_inode;
852 const struct inode_security_struct *oldisec = oldinode->i_security;
853 struct inode *newinode = newsb->s_root->d_inode;
854 struct inode_security_struct *newisec = newinode->i_security;
856 newisec->sid = oldisec->sid;
859 sb_finish_set_opts(newsb);
860 mutex_unlock(&newsbsec->lock);
863 static int selinux_parse_opts_str(char *options,
864 struct security_mnt_opts *opts)
866 char *p;
867 char *context = NULL, *defcontext = NULL;
868 char *fscontext = NULL, *rootcontext = NULL;
869 int rc, num_mnt_opts = 0;
871 opts->num_mnt_opts = 0;
873 /* Standard string-based options. */
874 while ((p = strsep(&options, "|")) != NULL) {
875 int token;
876 substring_t args[MAX_OPT_ARGS];
878 if (!*p)
879 continue;
881 token = match_token(p, tokens, args);
883 switch (token) {
884 case Opt_context:
885 if (context || defcontext) {
886 rc = -EINVAL;
887 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
888 goto out_err;
890 context = match_strdup(&args[0]);
891 if (!context) {
892 rc = -ENOMEM;
893 goto out_err;
895 break;
897 case Opt_fscontext:
898 if (fscontext) {
899 rc = -EINVAL;
900 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
901 goto out_err;
903 fscontext = match_strdup(&args[0]);
904 if (!fscontext) {
905 rc = -ENOMEM;
906 goto out_err;
908 break;
910 case Opt_rootcontext:
911 if (rootcontext) {
912 rc = -EINVAL;
913 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
914 goto out_err;
916 rootcontext = match_strdup(&args[0]);
917 if (!rootcontext) {
918 rc = -ENOMEM;
919 goto out_err;
921 break;
923 case Opt_defcontext:
924 if (context || defcontext) {
925 rc = -EINVAL;
926 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
927 goto out_err;
929 defcontext = match_strdup(&args[0]);
930 if (!defcontext) {
931 rc = -ENOMEM;
932 goto out_err;
934 break;
935 case Opt_labelsupport:
936 break;
937 default:
938 rc = -EINVAL;
939 printk(KERN_WARNING "SELinux: unknown mount option\n");
940 goto out_err;
945 rc = -ENOMEM;
946 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
947 if (!opts->mnt_opts)
948 goto out_err;
950 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
951 if (!opts->mnt_opts_flags) {
952 kfree(opts->mnt_opts);
953 goto out_err;
956 if (fscontext) {
957 opts->mnt_opts[num_mnt_opts] = fscontext;
958 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
960 if (context) {
961 opts->mnt_opts[num_mnt_opts] = context;
962 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
964 if (rootcontext) {
965 opts->mnt_opts[num_mnt_opts] = rootcontext;
966 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
968 if (defcontext) {
969 opts->mnt_opts[num_mnt_opts] = defcontext;
970 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
973 opts->num_mnt_opts = num_mnt_opts;
974 return 0;
976 out_err:
977 kfree(context);
978 kfree(defcontext);
979 kfree(fscontext);
980 kfree(rootcontext);
981 return rc;
984 * string mount options parsing and call set the sbsec
986 static int superblock_doinit(struct super_block *sb, void *data)
988 int rc = 0;
989 char *options = data;
990 struct security_mnt_opts opts;
992 security_init_mnt_opts(&opts);
994 if (!data)
995 goto out;
997 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
999 rc = selinux_parse_opts_str(options, &opts);
1000 if (rc)
1001 goto out_err;
1003 out:
1004 rc = selinux_set_mnt_opts(sb, &opts);
1006 out_err:
1007 security_free_mnt_opts(&opts);
1008 return rc;
1011 static void selinux_write_opts(struct seq_file *m,
1012 struct security_mnt_opts *opts)
1014 int i;
1015 char *prefix;
1017 for (i = 0; i < opts->num_mnt_opts; i++) {
1018 char *has_comma;
1020 if (opts->mnt_opts[i])
1021 has_comma = strchr(opts->mnt_opts[i], ',');
1022 else
1023 has_comma = NULL;
1025 switch (opts->mnt_opts_flags[i]) {
1026 case CONTEXT_MNT:
1027 prefix = CONTEXT_STR;
1028 break;
1029 case FSCONTEXT_MNT:
1030 prefix = FSCONTEXT_STR;
1031 break;
1032 case ROOTCONTEXT_MNT:
1033 prefix = ROOTCONTEXT_STR;
1034 break;
1035 case DEFCONTEXT_MNT:
1036 prefix = DEFCONTEXT_STR;
1037 break;
1038 case SE_SBLABELSUPP:
1039 seq_putc(m, ',');
1040 seq_puts(m, LABELSUPP_STR);
1041 continue;
1042 default:
1043 BUG();
1045 /* we need a comma before each option */
1046 seq_putc(m, ',');
1047 seq_puts(m, prefix);
1048 if (has_comma)
1049 seq_putc(m, '\"');
1050 seq_puts(m, opts->mnt_opts[i]);
1051 if (has_comma)
1052 seq_putc(m, '\"');
1056 static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1058 struct security_mnt_opts opts;
1059 int rc;
1061 rc = selinux_get_mnt_opts(sb, &opts);
1062 if (rc) {
1063 /* before policy load we may get EINVAL, don't show anything */
1064 if (rc == -EINVAL)
1065 rc = 0;
1066 return rc;
1069 selinux_write_opts(m, &opts);
1071 security_free_mnt_opts(&opts);
1073 return rc;
1076 static inline u16 inode_mode_to_security_class(umode_t mode)
1078 switch (mode & S_IFMT) {
1079 case S_IFSOCK:
1080 return SECCLASS_SOCK_FILE;
1081 case S_IFLNK:
1082 return SECCLASS_LNK_FILE;
1083 case S_IFREG:
1084 return SECCLASS_FILE;
1085 case S_IFBLK:
1086 return SECCLASS_BLK_FILE;
1087 case S_IFDIR:
1088 return SECCLASS_DIR;
1089 case S_IFCHR:
1090 return SECCLASS_CHR_FILE;
1091 case S_IFIFO:
1092 return SECCLASS_FIFO_FILE;
1096 return SECCLASS_FILE;
1099 static inline int default_protocol_stream(int protocol)
1101 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1104 static inline int default_protocol_dgram(int protocol)
1106 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1109 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1111 switch (family) {
1112 case PF_UNIX:
1113 switch (type) {
1114 case SOCK_STREAM:
1115 case SOCK_SEQPACKET:
1116 return SECCLASS_UNIX_STREAM_SOCKET;
1117 case SOCK_DGRAM:
1118 return SECCLASS_UNIX_DGRAM_SOCKET;
1120 break;
1121 case PF_INET:
1122 case PF_INET6:
1123 switch (type) {
1124 case SOCK_STREAM:
1125 if (default_protocol_stream(protocol))
1126 return SECCLASS_TCP_SOCKET;
1127 else
1128 return SECCLASS_RAWIP_SOCKET;
1129 case SOCK_DGRAM:
1130 if (default_protocol_dgram(protocol))
1131 return SECCLASS_UDP_SOCKET;
1132 else
1133 return SECCLASS_RAWIP_SOCKET;
1134 case SOCK_DCCP:
1135 return SECCLASS_DCCP_SOCKET;
1136 default:
1137 return SECCLASS_RAWIP_SOCKET;
1139 break;
1140 case PF_NETLINK:
1141 switch (protocol) {
1142 case NETLINK_ROUTE:
1143 return SECCLASS_NETLINK_ROUTE_SOCKET;
1144 case NETLINK_FIREWALL:
1145 return SECCLASS_NETLINK_FIREWALL_SOCKET;
1146 case NETLINK_INET_DIAG:
1147 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1148 case NETLINK_NFLOG:
1149 return SECCLASS_NETLINK_NFLOG_SOCKET;
1150 case NETLINK_XFRM:
1151 return SECCLASS_NETLINK_XFRM_SOCKET;
1152 case NETLINK_SELINUX:
1153 return SECCLASS_NETLINK_SELINUX_SOCKET;
1154 case NETLINK_AUDIT:
1155 return SECCLASS_NETLINK_AUDIT_SOCKET;
1156 case NETLINK_IP6_FW:
1157 return SECCLASS_NETLINK_IP6FW_SOCKET;
1158 case NETLINK_DNRTMSG:
1159 return SECCLASS_NETLINK_DNRT_SOCKET;
1160 case NETLINK_KOBJECT_UEVENT:
1161 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1162 default:
1163 return SECCLASS_NETLINK_SOCKET;
1165 case PF_PACKET:
1166 return SECCLASS_PACKET_SOCKET;
1167 case PF_KEY:
1168 return SECCLASS_KEY_SOCKET;
1169 case PF_APPLETALK:
1170 return SECCLASS_APPLETALK_SOCKET;
1173 return SECCLASS_SOCKET;
1176 #ifdef CONFIG_PROC_FS
1177 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1178 u16 tclass,
1179 u32 *sid)
1181 int buflen, rc;
1182 char *buffer, *path, *end;
1184 buffer = (char *)__get_free_page(GFP_KERNEL);
1185 if (!buffer)
1186 return -ENOMEM;
1188 buflen = PAGE_SIZE;
1189 end = buffer+buflen;
1190 *--end = '\0';
1191 buflen--;
1192 path = end-1;
1193 *path = '/';
1194 while (de && de != de->parent) {
1195 buflen -= de->namelen + 1;
1196 if (buflen < 0)
1197 break;
1198 end -= de->namelen;
1199 memcpy(end, de->name, de->namelen);
1200 *--end = '/';
1201 path = end;
1202 de = de->parent;
1204 rc = security_genfs_sid("proc", path, tclass, sid);
1205 free_page((unsigned long)buffer);
1206 return rc;
1208 #else
1209 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1210 u16 tclass,
1211 u32 *sid)
1213 return -EINVAL;
1215 #endif
1217 /* The inode's security attributes must be initialized before first use. */
1218 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1220 struct superblock_security_struct *sbsec = NULL;
1221 struct inode_security_struct *isec = inode->i_security;
1222 u32 sid;
1223 struct dentry *dentry;
1224 #define INITCONTEXTLEN 255
1225 char *context = NULL;
1226 unsigned len = 0;
1227 int rc = 0;
1229 if (isec->initialized)
1230 goto out;
1232 mutex_lock(&isec->lock);
1233 if (isec->initialized)
1234 goto out_unlock;
1236 sbsec = inode->i_sb->s_security;
1237 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1238 /* Defer initialization until selinux_complete_init,
1239 after the initial policy is loaded and the security
1240 server is ready to handle calls. */
1241 spin_lock(&sbsec->isec_lock);
1242 if (list_empty(&isec->list))
1243 list_add(&isec->list, &sbsec->isec_head);
1244 spin_unlock(&sbsec->isec_lock);
1245 goto out_unlock;
1248 switch (sbsec->behavior) {
1249 case SECURITY_FS_USE_XATTR:
1250 if (!inode->i_op->getxattr) {
1251 isec->sid = sbsec->def_sid;
1252 break;
1255 /* Need a dentry, since the xattr API requires one.
1256 Life would be simpler if we could just pass the inode. */
1257 if (opt_dentry) {
1258 /* Called from d_instantiate or d_splice_alias. */
1259 dentry = dget(opt_dentry);
1260 } else {
1261 /* Called from selinux_complete_init, try to find a dentry. */
1262 dentry = d_find_alias(inode);
1264 if (!dentry) {
1266 * this is can be hit on boot when a file is accessed
1267 * before the policy is loaded. When we load policy we
1268 * may find inodes that have no dentry on the
1269 * sbsec->isec_head list. No reason to complain as these
1270 * will get fixed up the next time we go through
1271 * inode_doinit with a dentry, before these inodes could
1272 * be used again by userspace.
1274 goto out_unlock;
1277 len = INITCONTEXTLEN;
1278 context = kmalloc(len+1, GFP_NOFS);
1279 if (!context) {
1280 rc = -ENOMEM;
1281 dput(dentry);
1282 goto out_unlock;
1284 context[len] = '\0';
1285 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1286 context, len);
1287 if (rc == -ERANGE) {
1288 kfree(context);
1290 /* Need a larger buffer. Query for the right size. */
1291 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1292 NULL, 0);
1293 if (rc < 0) {
1294 dput(dentry);
1295 goto out_unlock;
1297 len = rc;
1298 context = kmalloc(len+1, GFP_NOFS);
1299 if (!context) {
1300 rc = -ENOMEM;
1301 dput(dentry);
1302 goto out_unlock;
1304 context[len] = '\0';
1305 rc = inode->i_op->getxattr(dentry,
1306 XATTR_NAME_SELINUX,
1307 context, len);
1309 dput(dentry);
1310 if (rc < 0) {
1311 if (rc != -ENODATA) {
1312 printk(KERN_WARNING "SELinux: %s: getxattr returned "
1313 "%d for dev=%s ino=%ld\n", __func__,
1314 -rc, inode->i_sb->s_id, inode->i_ino);
1315 kfree(context);
1316 goto out_unlock;
1318 /* Map ENODATA to the default file SID */
1319 sid = sbsec->def_sid;
1320 rc = 0;
1321 } else {
1322 rc = security_context_to_sid_default(context, rc, &sid,
1323 sbsec->def_sid,
1324 GFP_NOFS);
1325 if (rc) {
1326 char *dev = inode->i_sb->s_id;
1327 unsigned long ino = inode->i_ino;
1329 if (rc == -EINVAL) {
1330 if (printk_ratelimit())
1331 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1332 "context=%s. This indicates you may need to relabel the inode or the "
1333 "filesystem in question.\n", ino, dev, context);
1334 } else {
1335 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1336 "returned %d for dev=%s ino=%ld\n",
1337 __func__, context, -rc, dev, ino);
1339 kfree(context);
1340 /* Leave with the unlabeled SID */
1341 rc = 0;
1342 break;
1345 kfree(context);
1346 isec->sid = sid;
1347 break;
1348 case SECURITY_FS_USE_TASK:
1349 isec->sid = isec->task_sid;
1350 break;
1351 case SECURITY_FS_USE_TRANS:
1352 /* Default to the fs SID. */
1353 isec->sid = sbsec->sid;
1355 /* Try to obtain a transition SID. */
1356 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1357 rc = security_transition_sid(isec->task_sid,
1358 sbsec->sid,
1359 isec->sclass,
1360 &sid);
1361 if (rc)
1362 goto out_unlock;
1363 isec->sid = sid;
1364 break;
1365 case SECURITY_FS_USE_MNTPOINT:
1366 isec->sid = sbsec->mntpoint_sid;
1367 break;
1368 default:
1369 /* Default to the fs superblock SID. */
1370 isec->sid = sbsec->sid;
1372 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1373 struct proc_inode *proci = PROC_I(inode);
1374 if (proci->pde) {
1375 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1376 rc = selinux_proc_get_sid(proci->pde,
1377 isec->sclass,
1378 &sid);
1379 if (rc)
1380 goto out_unlock;
1381 isec->sid = sid;
1384 break;
1387 isec->initialized = 1;
1389 out_unlock:
1390 mutex_unlock(&isec->lock);
1391 out:
1392 if (isec->sclass == SECCLASS_FILE)
1393 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1394 return rc;
1397 /* Convert a Linux signal to an access vector. */
1398 static inline u32 signal_to_av(int sig)
1400 u32 perm = 0;
1402 switch (sig) {
1403 case SIGCHLD:
1404 /* Commonly granted from child to parent. */
1405 perm = PROCESS__SIGCHLD;
1406 break;
1407 case SIGKILL:
1408 /* Cannot be caught or ignored */
1409 perm = PROCESS__SIGKILL;
1410 break;
1411 case SIGSTOP:
1412 /* Cannot be caught or ignored */
1413 perm = PROCESS__SIGSTOP;
1414 break;
1415 default:
1416 /* All other signals. */
1417 perm = PROCESS__SIGNAL;
1418 break;
1421 return perm;
1425 * Check permission between a pair of credentials
1426 * fork check, ptrace check, etc.
1428 static int cred_has_perm(const struct cred *actor,
1429 const struct cred *target,
1430 u32 perms)
1432 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1434 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1438 * Check permission between a pair of tasks, e.g. signal checks,
1439 * fork check, ptrace check, etc.
1440 * tsk1 is the actor and tsk2 is the target
1441 * - this uses the default subjective creds of tsk1
1443 static int task_has_perm(const struct task_struct *tsk1,
1444 const struct task_struct *tsk2,
1445 u32 perms)
1447 const struct task_security_struct *__tsec1, *__tsec2;
1448 u32 sid1, sid2;
1450 rcu_read_lock();
1451 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1452 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1453 rcu_read_unlock();
1454 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1458 * Check permission between current and another task, e.g. signal checks,
1459 * fork check, ptrace check, etc.
1460 * current is the actor and tsk2 is the target
1461 * - this uses current's subjective creds
1463 static int current_has_perm(const struct task_struct *tsk,
1464 u32 perms)
1466 u32 sid, tsid;
1468 sid = current_sid();
1469 tsid = task_sid(tsk);
1470 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1473 #if CAP_LAST_CAP > 63
1474 #error Fix SELinux to handle capabilities > 63.
1475 #endif
1477 /* Check whether a task is allowed to use a capability. */
1478 static int task_has_capability(struct task_struct *tsk,
1479 const struct cred *cred,
1480 int cap, int audit)
1482 struct common_audit_data ad;
1483 struct av_decision avd;
1484 u16 sclass;
1485 u32 sid = cred_sid(cred);
1486 u32 av = CAP_TO_MASK(cap);
1487 int rc;
1489 COMMON_AUDIT_DATA_INIT(&ad, CAP);
1490 ad.tsk = tsk;
1491 ad.u.cap = cap;
1493 switch (CAP_TO_INDEX(cap)) {
1494 case 0:
1495 sclass = SECCLASS_CAPABILITY;
1496 break;
1497 case 1:
1498 sclass = SECCLASS_CAPABILITY2;
1499 break;
1500 default:
1501 printk(KERN_ERR
1502 "SELinux: out of range capability %d\n", cap);
1503 BUG();
1506 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1507 if (audit == SECURITY_CAP_AUDIT)
1508 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
1509 return rc;
1512 /* Check whether a task is allowed to use a system operation. */
1513 static int task_has_system(struct task_struct *tsk,
1514 u32 perms)
1516 u32 sid = task_sid(tsk);
1518 return avc_has_perm(sid, SECINITSID_KERNEL,
1519 SECCLASS_SYSTEM, perms, NULL);
1522 /* Check whether a task has a particular permission to an inode.
1523 The 'adp' parameter is optional and allows other audit
1524 data to be passed (e.g. the dentry). */
1525 static int inode_has_perm(const struct cred *cred,
1526 struct inode *inode,
1527 u32 perms,
1528 struct common_audit_data *adp)
1530 struct inode_security_struct *isec;
1531 struct common_audit_data ad;
1532 u32 sid;
1534 validate_creds(cred);
1536 if (unlikely(IS_PRIVATE(inode)))
1537 return 0;
1539 sid = cred_sid(cred);
1540 isec = inode->i_security;
1542 if (!adp) {
1543 adp = &ad;
1544 COMMON_AUDIT_DATA_INIT(&ad, FS);
1545 ad.u.fs.inode = inode;
1548 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1551 /* Same as inode_has_perm, but pass explicit audit data containing
1552 the dentry to help the auditing code to more easily generate the
1553 pathname if needed. */
1554 static inline int dentry_has_perm(const struct cred *cred,
1555 struct vfsmount *mnt,
1556 struct dentry *dentry,
1557 u32 av)
1559 struct inode *inode = dentry->d_inode;
1560 struct common_audit_data ad;
1562 COMMON_AUDIT_DATA_INIT(&ad, FS);
1563 ad.u.fs.path.mnt = mnt;
1564 ad.u.fs.path.dentry = dentry;
1565 return inode_has_perm(cred, inode, av, &ad);
1568 /* Check whether a task can use an open file descriptor to
1569 access an inode in a given way. Check access to the
1570 descriptor itself, and then use dentry_has_perm to
1571 check a particular permission to the file.
1572 Access to the descriptor is implicitly granted if it
1573 has the same SID as the process. If av is zero, then
1574 access to the file is not checked, e.g. for cases
1575 where only the descriptor is affected like seek. */
1576 static int file_has_perm(const struct cred *cred,
1577 struct file *file,
1578 u32 av)
1580 struct file_security_struct *fsec = file->f_security;
1581 struct inode *inode = file->f_path.dentry->d_inode;
1582 struct common_audit_data ad;
1583 u32 sid = cred_sid(cred);
1584 int rc;
1586 COMMON_AUDIT_DATA_INIT(&ad, FS);
1587 ad.u.fs.path = file->f_path;
1589 if (sid != fsec->sid) {
1590 rc = avc_has_perm(sid, fsec->sid,
1591 SECCLASS_FD,
1592 FD__USE,
1593 &ad);
1594 if (rc)
1595 goto out;
1598 /* av is zero if only checking access to the descriptor. */
1599 rc = 0;
1600 if (av)
1601 rc = inode_has_perm(cred, inode, av, &ad);
1603 out:
1604 return rc;
1607 /* Check whether a task can create a file. */
1608 static int may_create(struct inode *dir,
1609 struct dentry *dentry,
1610 u16 tclass)
1612 const struct cred *cred = current_cred();
1613 const struct task_security_struct *tsec = cred->security;
1614 struct inode_security_struct *dsec;
1615 struct superblock_security_struct *sbsec;
1616 u32 sid, newsid;
1617 struct common_audit_data ad;
1618 int rc;
1620 dsec = dir->i_security;
1621 sbsec = dir->i_sb->s_security;
1623 sid = tsec->sid;
1624 newsid = tsec->create_sid;
1626 COMMON_AUDIT_DATA_INIT(&ad, FS);
1627 ad.u.fs.path.dentry = dentry;
1629 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1630 DIR__ADD_NAME | DIR__SEARCH,
1631 &ad);
1632 if (rc)
1633 return rc;
1635 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
1636 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
1637 if (rc)
1638 return rc;
1641 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1642 if (rc)
1643 return rc;
1645 return avc_has_perm(newsid, sbsec->sid,
1646 SECCLASS_FILESYSTEM,
1647 FILESYSTEM__ASSOCIATE, &ad);
1650 /* Check whether a task can create a key. */
1651 static int may_create_key(u32 ksid,
1652 struct task_struct *ctx)
1654 u32 sid = task_sid(ctx);
1656 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1659 #define MAY_LINK 0
1660 #define MAY_UNLINK 1
1661 #define MAY_RMDIR 2
1663 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1664 static int may_link(struct inode *dir,
1665 struct dentry *dentry,
1666 int kind)
1669 struct inode_security_struct *dsec, *isec;
1670 struct common_audit_data ad;
1671 u32 sid = current_sid();
1672 u32 av;
1673 int rc;
1675 dsec = dir->i_security;
1676 isec = dentry->d_inode->i_security;
1678 COMMON_AUDIT_DATA_INIT(&ad, FS);
1679 ad.u.fs.path.dentry = dentry;
1681 av = DIR__SEARCH;
1682 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1683 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1684 if (rc)
1685 return rc;
1687 switch (kind) {
1688 case MAY_LINK:
1689 av = FILE__LINK;
1690 break;
1691 case MAY_UNLINK:
1692 av = FILE__UNLINK;
1693 break;
1694 case MAY_RMDIR:
1695 av = DIR__RMDIR;
1696 break;
1697 default:
1698 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1699 __func__, kind);
1700 return 0;
1703 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1704 return rc;
1707 static inline int may_rename(struct inode *old_dir,
1708 struct dentry *old_dentry,
1709 struct inode *new_dir,
1710 struct dentry *new_dentry)
1712 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1713 struct common_audit_data ad;
1714 u32 sid = current_sid();
1715 u32 av;
1716 int old_is_dir, new_is_dir;
1717 int rc;
1719 old_dsec = old_dir->i_security;
1720 old_isec = old_dentry->d_inode->i_security;
1721 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1722 new_dsec = new_dir->i_security;
1724 COMMON_AUDIT_DATA_INIT(&ad, FS);
1726 ad.u.fs.path.dentry = old_dentry;
1727 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1728 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1729 if (rc)
1730 return rc;
1731 rc = avc_has_perm(sid, old_isec->sid,
1732 old_isec->sclass, FILE__RENAME, &ad);
1733 if (rc)
1734 return rc;
1735 if (old_is_dir && new_dir != old_dir) {
1736 rc = avc_has_perm(sid, old_isec->sid,
1737 old_isec->sclass, DIR__REPARENT, &ad);
1738 if (rc)
1739 return rc;
1742 ad.u.fs.path.dentry = new_dentry;
1743 av = DIR__ADD_NAME | DIR__SEARCH;
1744 if (new_dentry->d_inode)
1745 av |= DIR__REMOVE_NAME;
1746 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1747 if (rc)
1748 return rc;
1749 if (new_dentry->d_inode) {
1750 new_isec = new_dentry->d_inode->i_security;
1751 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1752 rc = avc_has_perm(sid, new_isec->sid,
1753 new_isec->sclass,
1754 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1755 if (rc)
1756 return rc;
1759 return 0;
1762 /* Check whether a task can perform a filesystem operation. */
1763 static int superblock_has_perm(const struct cred *cred,
1764 struct super_block *sb,
1765 u32 perms,
1766 struct common_audit_data *ad)
1768 struct superblock_security_struct *sbsec;
1769 u32 sid = cred_sid(cred);
1771 sbsec = sb->s_security;
1772 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1775 /* Convert a Linux mode and permission mask to an access vector. */
1776 static inline u32 file_mask_to_av(int mode, int mask)
1778 u32 av = 0;
1780 if ((mode & S_IFMT) != S_IFDIR) {
1781 if (mask & MAY_EXEC)
1782 av |= FILE__EXECUTE;
1783 if (mask & MAY_READ)
1784 av |= FILE__READ;
1786 if (mask & MAY_APPEND)
1787 av |= FILE__APPEND;
1788 else if (mask & MAY_WRITE)
1789 av |= FILE__WRITE;
1791 } else {
1792 if (mask & MAY_EXEC)
1793 av |= DIR__SEARCH;
1794 if (mask & MAY_WRITE)
1795 av |= DIR__WRITE;
1796 if (mask & MAY_READ)
1797 av |= DIR__READ;
1800 return av;
1803 /* Convert a Linux file to an access vector. */
1804 static inline u32 file_to_av(struct file *file)
1806 u32 av = 0;
1808 if (file->f_mode & FMODE_READ)
1809 av |= FILE__READ;
1810 if (file->f_mode & FMODE_WRITE) {
1811 if (file->f_flags & O_APPEND)
1812 av |= FILE__APPEND;
1813 else
1814 av |= FILE__WRITE;
1816 if (!av) {
1818 * Special file opened with flags 3 for ioctl-only use.
1820 av = FILE__IOCTL;
1823 return av;
1827 * Convert a file to an access vector and include the correct open
1828 * open permission.
1830 static inline u32 open_file_to_av(struct file *file)
1832 u32 av = file_to_av(file);
1834 if (selinux_policycap_openperm) {
1835 mode_t mode = file->f_path.dentry->d_inode->i_mode;
1837 * lnk files and socks do not really have an 'open'
1839 if (S_ISREG(mode))
1840 av |= FILE__OPEN;
1841 else if (S_ISCHR(mode))
1842 av |= CHR_FILE__OPEN;
1843 else if (S_ISBLK(mode))
1844 av |= BLK_FILE__OPEN;
1845 else if (S_ISFIFO(mode))
1846 av |= FIFO_FILE__OPEN;
1847 else if (S_ISDIR(mode))
1848 av |= DIR__OPEN;
1849 else if (S_ISSOCK(mode))
1850 av |= SOCK_FILE__OPEN;
1851 else
1852 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1853 "unknown mode:%o\n", __func__, mode);
1855 return av;
1858 /* Hook functions begin here. */
1860 static int selinux_ptrace_access_check(struct task_struct *child,
1861 unsigned int mode)
1863 int rc;
1865 rc = cap_ptrace_access_check(child, mode);
1866 if (rc)
1867 return rc;
1869 if (mode == PTRACE_MODE_READ) {
1870 u32 sid = current_sid();
1871 u32 csid = task_sid(child);
1872 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1875 return current_has_perm(child, PROCESS__PTRACE);
1878 static int selinux_ptrace_traceme(struct task_struct *parent)
1880 int rc;
1882 rc = cap_ptrace_traceme(parent);
1883 if (rc)
1884 return rc;
1886 return task_has_perm(parent, current, PROCESS__PTRACE);
1889 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1890 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1892 int error;
1894 error = current_has_perm(target, PROCESS__GETCAP);
1895 if (error)
1896 return error;
1898 return cap_capget(target, effective, inheritable, permitted);
1901 static int selinux_capset(struct cred *new, const struct cred *old,
1902 const kernel_cap_t *effective,
1903 const kernel_cap_t *inheritable,
1904 const kernel_cap_t *permitted)
1906 int error;
1908 error = cap_capset(new, old,
1909 effective, inheritable, permitted);
1910 if (error)
1911 return error;
1913 return cred_has_perm(old, new, PROCESS__SETCAP);
1917 * (This comment used to live with the selinux_task_setuid hook,
1918 * which was removed).
1920 * Since setuid only affects the current process, and since the SELinux
1921 * controls are not based on the Linux identity attributes, SELinux does not
1922 * need to control this operation. However, SELinux does control the use of
1923 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1926 static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1927 int cap, int audit)
1929 int rc;
1931 rc = cap_capable(tsk, cred, cap, audit);
1932 if (rc)
1933 return rc;
1935 return task_has_capability(tsk, cred, cap, audit);
1938 static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1940 int buflen, rc;
1941 char *buffer, *path, *end;
1943 rc = -ENOMEM;
1944 buffer = (char *)__get_free_page(GFP_KERNEL);
1945 if (!buffer)
1946 goto out;
1948 buflen = PAGE_SIZE;
1949 end = buffer+buflen;
1950 *--end = '\0';
1951 buflen--;
1952 path = end-1;
1953 *path = '/';
1954 while (table) {
1955 const char *name = table->procname;
1956 size_t namelen = strlen(name);
1957 buflen -= namelen + 1;
1958 if (buflen < 0)
1959 goto out_free;
1960 end -= namelen;
1961 memcpy(end, name, namelen);
1962 *--end = '/';
1963 path = end;
1964 table = table->parent;
1966 buflen -= 4;
1967 if (buflen < 0)
1968 goto out_free;
1969 end -= 4;
1970 memcpy(end, "/sys", 4);
1971 path = end;
1972 rc = security_genfs_sid("proc", path, tclass, sid);
1973 out_free:
1974 free_page((unsigned long)buffer);
1975 out:
1976 return rc;
1979 static int selinux_sysctl(ctl_table *table, int op)
1981 int error = 0;
1982 u32 av;
1983 u32 tsid, sid;
1984 int rc;
1986 sid = current_sid();
1988 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1989 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1990 if (rc) {
1991 /* Default to the well-defined sysctl SID. */
1992 tsid = SECINITSID_SYSCTL;
1995 /* The op values are "defined" in sysctl.c, thereby creating
1996 * a bad coupling between this module and sysctl.c */
1997 if (op == 001) {
1998 error = avc_has_perm(sid, tsid,
1999 SECCLASS_DIR, DIR__SEARCH, NULL);
2000 } else {
2001 av = 0;
2002 if (op & 004)
2003 av |= FILE__READ;
2004 if (op & 002)
2005 av |= FILE__WRITE;
2006 if (av)
2007 error = avc_has_perm(sid, tsid,
2008 SECCLASS_FILE, av, NULL);
2011 return error;
2014 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2016 const struct cred *cred = current_cred();
2017 int rc = 0;
2019 if (!sb)
2020 return 0;
2022 switch (cmds) {
2023 case Q_SYNC:
2024 case Q_QUOTAON:
2025 case Q_QUOTAOFF:
2026 case Q_SETINFO:
2027 case Q_SETQUOTA:
2028 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
2029 break;
2030 case Q_GETFMT:
2031 case Q_GETINFO:
2032 case Q_GETQUOTA:
2033 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
2034 break;
2035 default:
2036 rc = 0; /* let the kernel handle invalid cmds */
2037 break;
2039 return rc;
2042 static int selinux_quota_on(struct dentry *dentry)
2044 const struct cred *cred = current_cred();
2046 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
2049 static int selinux_syslog(int type)
2051 int rc;
2053 rc = cap_syslog(type);
2054 if (rc)
2055 return rc;
2057 switch (type) {
2058 case 3: /* Read last kernel messages */
2059 case 10: /* Return size of the log buffer */
2060 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2061 break;
2062 case 6: /* Disable logging to console */
2063 case 7: /* Enable logging to console */
2064 case 8: /* Set level of messages printed to console */
2065 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2066 break;
2067 case 0: /* Close log */
2068 case 1: /* Open log */
2069 case 2: /* Read from log */
2070 case 4: /* Read/clear last kernel messages */
2071 case 5: /* Clear ring buffer */
2072 default:
2073 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2074 break;
2076 return rc;
2080 * Check that a process has enough memory to allocate a new virtual
2081 * mapping. 0 means there is enough memory for the allocation to
2082 * succeed and -ENOMEM implies there is not.
2084 * Do not audit the selinux permission check, as this is applied to all
2085 * processes that allocate mappings.
2087 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
2089 int rc, cap_sys_admin = 0;
2091 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2092 SECURITY_CAP_NOAUDIT);
2093 if (rc == 0)
2094 cap_sys_admin = 1;
2096 return __vm_enough_memory(mm, pages, cap_sys_admin);
2099 /* binprm security operations */
2101 static int selinux_bprm_set_creds(struct linux_binprm *bprm)
2103 const struct task_security_struct *old_tsec;
2104 struct task_security_struct *new_tsec;
2105 struct inode_security_struct *isec;
2106 struct common_audit_data ad;
2107 struct inode *inode = bprm->file->f_path.dentry->d_inode;
2108 int rc;
2110 rc = cap_bprm_set_creds(bprm);
2111 if (rc)
2112 return rc;
2114 /* SELinux context only depends on initial program or script and not
2115 * the script interpreter */
2116 if (bprm->cred_prepared)
2117 return 0;
2119 old_tsec = current_security();
2120 new_tsec = bprm->cred->security;
2121 isec = inode->i_security;
2123 /* Default to the current task SID. */
2124 new_tsec->sid = old_tsec->sid;
2125 new_tsec->osid = old_tsec->sid;
2127 /* Reset fs, key, and sock SIDs on execve. */
2128 new_tsec->create_sid = 0;
2129 new_tsec->keycreate_sid = 0;
2130 new_tsec->sockcreate_sid = 0;
2132 if (old_tsec->exec_sid) {
2133 new_tsec->sid = old_tsec->exec_sid;
2134 /* Reset exec SID on execve. */
2135 new_tsec->exec_sid = 0;
2136 } else {
2137 /* Check for a default transition on this program. */
2138 rc = security_transition_sid(old_tsec->sid, isec->sid,
2139 SECCLASS_PROCESS, &new_tsec->sid);
2140 if (rc)
2141 return rc;
2144 COMMON_AUDIT_DATA_INIT(&ad, FS);
2145 ad.u.fs.path = bprm->file->f_path;
2147 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
2148 new_tsec->sid = old_tsec->sid;
2150 if (new_tsec->sid == old_tsec->sid) {
2151 rc = avc_has_perm(old_tsec->sid, isec->sid,
2152 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2153 if (rc)
2154 return rc;
2155 } else {
2156 /* Check permissions for the transition. */
2157 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2158 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2159 if (rc)
2160 return rc;
2162 rc = avc_has_perm(new_tsec->sid, isec->sid,
2163 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2164 if (rc)
2165 return rc;
2167 /* Check for shared state */
2168 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2169 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2170 SECCLASS_PROCESS, PROCESS__SHARE,
2171 NULL);
2172 if (rc)
2173 return -EPERM;
2176 /* Make sure that anyone attempting to ptrace over a task that
2177 * changes its SID has the appropriate permit */
2178 if (bprm->unsafe &
2179 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2180 struct task_struct *tracer;
2181 struct task_security_struct *sec;
2182 u32 ptsid = 0;
2184 rcu_read_lock();
2185 tracer = tracehook_tracer_task(current);
2186 if (likely(tracer != NULL)) {
2187 sec = __task_cred(tracer)->security;
2188 ptsid = sec->sid;
2190 rcu_read_unlock();
2192 if (ptsid != 0) {
2193 rc = avc_has_perm(ptsid, new_tsec->sid,
2194 SECCLASS_PROCESS,
2195 PROCESS__PTRACE, NULL);
2196 if (rc)
2197 return -EPERM;
2201 /* Clear any possibly unsafe personality bits on exec: */
2202 bprm->per_clear |= PER_CLEAR_ON_SETID;
2205 return 0;
2208 static int selinux_bprm_secureexec(struct linux_binprm *bprm)
2210 const struct cred *cred = current_cred();
2211 const struct task_security_struct *tsec = cred->security;
2212 u32 sid, osid;
2213 int atsecure = 0;
2215 sid = tsec->sid;
2216 osid = tsec->osid;
2218 if (osid != sid) {
2219 /* Enable secure mode for SIDs transitions unless
2220 the noatsecure permission is granted between
2221 the two SIDs, i.e. ahp returns 0. */
2222 atsecure = avc_has_perm(osid, sid,
2223 SECCLASS_PROCESS,
2224 PROCESS__NOATSECURE, NULL);
2227 return (atsecure || cap_bprm_secureexec(bprm));
2230 extern struct vfsmount *selinuxfs_mount;
2231 extern struct dentry *selinux_null;
2233 /* Derived from fs/exec.c:flush_old_files. */
2234 static inline void flush_unauthorized_files(const struct cred *cred,
2235 struct files_struct *files)
2237 struct common_audit_data ad;
2238 struct file *file, *devnull = NULL;
2239 struct tty_struct *tty;
2240 struct fdtable *fdt;
2241 long j = -1;
2242 int drop_tty = 0;
2244 tty = get_current_tty();
2245 if (tty) {
2246 file_list_lock();
2247 if (!list_empty(&tty->tty_files)) {
2248 struct inode *inode;
2250 /* Revalidate access to controlling tty.
2251 Use inode_has_perm on the tty inode directly rather
2252 than using file_has_perm, as this particular open
2253 file may belong to another process and we are only
2254 interested in the inode-based check here. */
2255 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2256 inode = file->f_path.dentry->d_inode;
2257 if (inode_has_perm(cred, inode,
2258 FILE__READ | FILE__WRITE, NULL)) {
2259 drop_tty = 1;
2262 file_list_unlock();
2263 tty_kref_put(tty);
2265 /* Reset controlling tty. */
2266 if (drop_tty)
2267 no_tty();
2269 /* Revalidate access to inherited open files. */
2271 COMMON_AUDIT_DATA_INIT(&ad, FS);
2273 spin_lock(&files->file_lock);
2274 for (;;) {
2275 unsigned long set, i;
2276 int fd;
2278 j++;
2279 i = j * __NFDBITS;
2280 fdt = files_fdtable(files);
2281 if (i >= fdt->max_fds)
2282 break;
2283 set = fdt->open_fds->fds_bits[j];
2284 if (!set)
2285 continue;
2286 spin_unlock(&files->file_lock);
2287 for ( ; set ; i++, set >>= 1) {
2288 if (set & 1) {
2289 file = fget(i);
2290 if (!file)
2291 continue;
2292 if (file_has_perm(cred,
2293 file,
2294 file_to_av(file))) {
2295 sys_close(i);
2296 fd = get_unused_fd();
2297 if (fd != i) {
2298 if (fd >= 0)
2299 put_unused_fd(fd);
2300 fput(file);
2301 continue;
2303 if (devnull) {
2304 get_file(devnull);
2305 } else {
2306 devnull = dentry_open(
2307 dget(selinux_null),
2308 mntget(selinuxfs_mount),
2309 O_RDWR, cred);
2310 if (IS_ERR(devnull)) {
2311 devnull = NULL;
2312 put_unused_fd(fd);
2313 fput(file);
2314 continue;
2317 fd_install(fd, devnull);
2319 fput(file);
2322 spin_lock(&files->file_lock);
2325 spin_unlock(&files->file_lock);
2329 * Prepare a process for imminent new credential changes due to exec
2331 static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
2333 struct task_security_struct *new_tsec;
2334 struct rlimit *rlim, *initrlim;
2335 int rc, i;
2337 new_tsec = bprm->cred->security;
2338 if (new_tsec->sid == new_tsec->osid)
2339 return;
2341 /* Close files for which the new task SID is not authorized. */
2342 flush_unauthorized_files(bprm->cred, current->files);
2344 /* Always clear parent death signal on SID transitions. */
2345 current->pdeath_signal = 0;
2347 /* Check whether the new SID can inherit resource limits from the old
2348 * SID. If not, reset all soft limits to the lower of the current
2349 * task's hard limit and the init task's soft limit.
2351 * Note that the setting of hard limits (even to lower them) can be
2352 * controlled by the setrlimit check. The inclusion of the init task's
2353 * soft limit into the computation is to avoid resetting soft limits
2354 * higher than the default soft limit for cases where the default is
2355 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2357 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2358 PROCESS__RLIMITINH, NULL);
2359 if (rc) {
2360 for (i = 0; i < RLIM_NLIMITS; i++) {
2361 rlim = current->signal->rlim + i;
2362 initrlim = init_task.signal->rlim + i;
2363 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2365 update_rlimit_cpu(rlim->rlim_cur);
2370 * Clean up the process immediately after the installation of new credentials
2371 * due to exec
2373 static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2375 const struct task_security_struct *tsec = current_security();
2376 struct itimerval itimer;
2377 u32 osid, sid;
2378 int rc, i;
2380 osid = tsec->osid;
2381 sid = tsec->sid;
2383 if (sid == osid)
2384 return;
2386 /* Check whether the new SID can inherit signal state from the old SID.
2387 * If not, clear itimers to avoid subsequent signal generation and
2388 * flush and unblock signals.
2390 * This must occur _after_ the task SID has been updated so that any
2391 * kill done after the flush will be checked against the new SID.
2393 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
2394 if (rc) {
2395 memset(&itimer, 0, sizeof itimer);
2396 for (i = 0; i < 3; i++)
2397 do_setitimer(i, &itimer, NULL);
2398 spin_lock_irq(&current->sighand->siglock);
2399 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2400 __flush_signals(current);
2401 flush_signal_handlers(current, 1);
2402 sigemptyset(&current->blocked);
2404 spin_unlock_irq(&current->sighand->siglock);
2407 /* Wake up the parent if it is waiting so that it can recheck
2408 * wait permission to the new task SID. */
2409 read_lock(&tasklist_lock);
2410 wake_up_interruptible(&current->real_parent->signal->wait_chldexit);
2411 read_unlock(&tasklist_lock);
2414 /* superblock security operations */
2416 static int selinux_sb_alloc_security(struct super_block *sb)
2418 return superblock_alloc_security(sb);
2421 static void selinux_sb_free_security(struct super_block *sb)
2423 superblock_free_security(sb);
2426 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2428 if (plen > olen)
2429 return 0;
2431 return !memcmp(prefix, option, plen);
2434 static inline int selinux_option(char *option, int len)
2436 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2437 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2438 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2439 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2440 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
2443 static inline void take_option(char **to, char *from, int *first, int len)
2445 if (!*first) {
2446 **to = ',';
2447 *to += 1;
2448 } else
2449 *first = 0;
2450 memcpy(*to, from, len);
2451 *to += len;
2454 static inline void take_selinux_option(char **to, char *from, int *first,
2455 int len)
2457 int current_size = 0;
2459 if (!*first) {
2460 **to = '|';
2461 *to += 1;
2462 } else
2463 *first = 0;
2465 while (current_size < len) {
2466 if (*from != '"') {
2467 **to = *from;
2468 *to += 1;
2470 from += 1;
2471 current_size += 1;
2475 static int selinux_sb_copy_data(char *orig, char *copy)
2477 int fnosec, fsec, rc = 0;
2478 char *in_save, *in_curr, *in_end;
2479 char *sec_curr, *nosec_save, *nosec;
2480 int open_quote = 0;
2482 in_curr = orig;
2483 sec_curr = copy;
2485 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2486 if (!nosec) {
2487 rc = -ENOMEM;
2488 goto out;
2491 nosec_save = nosec;
2492 fnosec = fsec = 1;
2493 in_save = in_end = orig;
2495 do {
2496 if (*in_end == '"')
2497 open_quote = !open_quote;
2498 if ((*in_end == ',' && open_quote == 0) ||
2499 *in_end == '\0') {
2500 int len = in_end - in_curr;
2502 if (selinux_option(in_curr, len))
2503 take_selinux_option(&sec_curr, in_curr, &fsec, len);
2504 else
2505 take_option(&nosec, in_curr, &fnosec, len);
2507 in_curr = in_end + 1;
2509 } while (*in_end++);
2511 strcpy(in_save, nosec_save);
2512 free_page((unsigned long)nosec_save);
2513 out:
2514 return rc;
2517 static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
2519 const struct cred *cred = current_cred();
2520 struct common_audit_data ad;
2521 int rc;
2523 rc = superblock_doinit(sb, data);
2524 if (rc)
2525 return rc;
2527 /* Allow all mounts performed by the kernel */
2528 if (flags & MS_KERNMOUNT)
2529 return 0;
2531 COMMON_AUDIT_DATA_INIT(&ad, FS);
2532 ad.u.fs.path.dentry = sb->s_root;
2533 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
2536 static int selinux_sb_statfs(struct dentry *dentry)
2538 const struct cred *cred = current_cred();
2539 struct common_audit_data ad;
2541 COMMON_AUDIT_DATA_INIT(&ad, FS);
2542 ad.u.fs.path.dentry = dentry->d_sb->s_root;
2543 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2546 static int selinux_mount(char *dev_name,
2547 struct path *path,
2548 char *type,
2549 unsigned long flags,
2550 void *data)
2552 const struct cred *cred = current_cred();
2554 if (flags & MS_REMOUNT)
2555 return superblock_has_perm(cred, path->mnt->mnt_sb,
2556 FILESYSTEM__REMOUNT, NULL);
2557 else
2558 return dentry_has_perm(cred, path->mnt, path->dentry,
2559 FILE__MOUNTON);
2562 static int selinux_umount(struct vfsmount *mnt, int flags)
2564 const struct cred *cred = current_cred();
2566 return superblock_has_perm(cred, mnt->mnt_sb,
2567 FILESYSTEM__UNMOUNT, NULL);
2570 /* inode security operations */
2572 static int selinux_inode_alloc_security(struct inode *inode)
2574 return inode_alloc_security(inode);
2577 static void selinux_inode_free_security(struct inode *inode)
2579 inode_free_security(inode);
2582 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2583 char **name, void **value,
2584 size_t *len)
2586 const struct cred *cred = current_cred();
2587 const struct task_security_struct *tsec = cred->security;
2588 struct inode_security_struct *dsec;
2589 struct superblock_security_struct *sbsec;
2590 u32 sid, newsid, clen;
2591 int rc;
2592 char *namep = NULL, *context;
2594 dsec = dir->i_security;
2595 sbsec = dir->i_sb->s_security;
2597 sid = tsec->sid;
2598 newsid = tsec->create_sid;
2600 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
2601 rc = security_transition_sid(sid, dsec->sid,
2602 inode_mode_to_security_class(inode->i_mode),
2603 &newsid);
2604 if (rc) {
2605 printk(KERN_WARNING "%s: "
2606 "security_transition_sid failed, rc=%d (dev=%s "
2607 "ino=%ld)\n",
2608 __func__,
2609 -rc, inode->i_sb->s_id, inode->i_ino);
2610 return rc;
2614 /* Possibly defer initialization to selinux_complete_init. */
2615 if (sbsec->flags & SE_SBINITIALIZED) {
2616 struct inode_security_struct *isec = inode->i_security;
2617 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2618 isec->sid = newsid;
2619 isec->initialized = 1;
2622 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
2623 return -EOPNOTSUPP;
2625 if (name) {
2626 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
2627 if (!namep)
2628 return -ENOMEM;
2629 *name = namep;
2632 if (value && len) {
2633 rc = security_sid_to_context_force(newsid, &context, &clen);
2634 if (rc) {
2635 kfree(namep);
2636 return rc;
2638 *value = context;
2639 *len = clen;
2642 return 0;
2645 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2647 return may_create(dir, dentry, SECCLASS_FILE);
2650 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2652 return may_link(dir, old_dentry, MAY_LINK);
2655 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2657 return may_link(dir, dentry, MAY_UNLINK);
2660 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2662 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2665 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2667 return may_create(dir, dentry, SECCLASS_DIR);
2670 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2672 return may_link(dir, dentry, MAY_RMDIR);
2675 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2677 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2680 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2681 struct inode *new_inode, struct dentry *new_dentry)
2683 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2686 static int selinux_inode_readlink(struct dentry *dentry)
2688 const struct cred *cred = current_cred();
2690 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2693 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2695 const struct cred *cred = current_cred();
2697 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2700 static int selinux_inode_permission(struct inode *inode, int mask)
2702 const struct cred *cred = current_cred();
2704 if (!mask) {
2705 /* No permission to check. Existence test. */
2706 return 0;
2709 return inode_has_perm(cred, inode,
2710 file_mask_to_av(inode->i_mode, mask), NULL);
2713 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2715 const struct cred *cred = current_cred();
2716 unsigned int ia_valid = iattr->ia_valid;
2718 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2719 if (ia_valid & ATTR_FORCE) {
2720 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2721 ATTR_FORCE);
2722 if (!ia_valid)
2723 return 0;
2726 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2727 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
2728 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2730 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
2733 static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2735 const struct cred *cred = current_cred();
2737 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
2740 static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2742 const struct cred *cred = current_cred();
2744 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2745 sizeof XATTR_SECURITY_PREFIX - 1)) {
2746 if (!strcmp(name, XATTR_NAME_CAPS)) {
2747 if (!capable(CAP_SETFCAP))
2748 return -EPERM;
2749 } else if (!capable(CAP_SYS_ADMIN)) {
2750 /* A different attribute in the security namespace.
2751 Restrict to administrator. */
2752 return -EPERM;
2756 /* Not an attribute we recognize, so just check the
2757 ordinary setattr permission. */
2758 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2761 static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2762 const void *value, size_t size, int flags)
2764 struct inode *inode = dentry->d_inode;
2765 struct inode_security_struct *isec = inode->i_security;
2766 struct superblock_security_struct *sbsec;
2767 struct common_audit_data ad;
2768 u32 newsid, sid = current_sid();
2769 int rc = 0;
2771 if (strcmp(name, XATTR_NAME_SELINUX))
2772 return selinux_inode_setotherxattr(dentry, name);
2774 sbsec = inode->i_sb->s_security;
2775 if (!(sbsec->flags & SE_SBLABELSUPP))
2776 return -EOPNOTSUPP;
2778 if (!is_owner_or_cap(inode))
2779 return -EPERM;
2781 COMMON_AUDIT_DATA_INIT(&ad, FS);
2782 ad.u.fs.path.dentry = dentry;
2784 rc = avc_has_perm(sid, isec->sid, isec->sclass,
2785 FILE__RELABELFROM, &ad);
2786 if (rc)
2787 return rc;
2789 rc = security_context_to_sid(value, size, &newsid);
2790 if (rc == -EINVAL) {
2791 if (!capable(CAP_MAC_ADMIN))
2792 return rc;
2793 rc = security_context_to_sid_force(value, size, &newsid);
2795 if (rc)
2796 return rc;
2798 rc = avc_has_perm(sid, newsid, isec->sclass,
2799 FILE__RELABELTO, &ad);
2800 if (rc)
2801 return rc;
2803 rc = security_validate_transition(isec->sid, newsid, sid,
2804 isec->sclass);
2805 if (rc)
2806 return rc;
2808 return avc_has_perm(newsid,
2809 sbsec->sid,
2810 SECCLASS_FILESYSTEM,
2811 FILESYSTEM__ASSOCIATE,
2812 &ad);
2815 static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
2816 const void *value, size_t size,
2817 int flags)
2819 struct inode *inode = dentry->d_inode;
2820 struct inode_security_struct *isec = inode->i_security;
2821 u32 newsid;
2822 int rc;
2824 if (strcmp(name, XATTR_NAME_SELINUX)) {
2825 /* Not an attribute we recognize, so nothing to do. */
2826 return;
2829 rc = security_context_to_sid_force(value, size, &newsid);
2830 if (rc) {
2831 printk(KERN_ERR "SELinux: unable to map context to SID"
2832 "for (%s, %lu), rc=%d\n",
2833 inode->i_sb->s_id, inode->i_ino, -rc);
2834 return;
2837 isec->sid = newsid;
2838 return;
2841 static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
2843 const struct cred *cred = current_cred();
2845 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2848 static int selinux_inode_listxattr(struct dentry *dentry)
2850 const struct cred *cred = current_cred();
2852 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2855 static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
2857 if (strcmp(name, XATTR_NAME_SELINUX))
2858 return selinux_inode_setotherxattr(dentry, name);
2860 /* No one is allowed to remove a SELinux security label.
2861 You can change the label, but all data must be labeled. */
2862 return -EACCES;
2866 * Copy the inode security context value to the user.
2868 * Permission check is handled by selinux_inode_getxattr hook.
2870 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
2872 u32 size;
2873 int error;
2874 char *context = NULL;
2875 struct inode_security_struct *isec = inode->i_security;
2877 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2878 return -EOPNOTSUPP;
2881 * If the caller has CAP_MAC_ADMIN, then get the raw context
2882 * value even if it is not defined by current policy; otherwise,
2883 * use the in-core value under current policy.
2884 * Use the non-auditing forms of the permission checks since
2885 * getxattr may be called by unprivileged processes commonly
2886 * and lack of permission just means that we fall back to the
2887 * in-core context value, not a denial.
2889 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2890 SECURITY_CAP_NOAUDIT);
2891 if (!error)
2892 error = security_sid_to_context_force(isec->sid, &context,
2893 &size);
2894 else
2895 error = security_sid_to_context(isec->sid, &context, &size);
2896 if (error)
2897 return error;
2898 error = size;
2899 if (alloc) {
2900 *buffer = context;
2901 goto out_nofree;
2903 kfree(context);
2904 out_nofree:
2905 return error;
2908 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2909 const void *value, size_t size, int flags)
2911 struct inode_security_struct *isec = inode->i_security;
2912 u32 newsid;
2913 int rc;
2915 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2916 return -EOPNOTSUPP;
2918 if (!value || !size)
2919 return -EACCES;
2921 rc = security_context_to_sid((void *)value, size, &newsid);
2922 if (rc)
2923 return rc;
2925 isec->sid = newsid;
2926 return 0;
2929 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2931 const int len = sizeof(XATTR_NAME_SELINUX);
2932 if (buffer && len <= buffer_size)
2933 memcpy(buffer, XATTR_NAME_SELINUX, len);
2934 return len;
2937 static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2939 struct inode_security_struct *isec = inode->i_security;
2940 *secid = isec->sid;
2943 /* file security operations */
2945 static int selinux_revalidate_file_permission(struct file *file, int mask)
2947 const struct cred *cred = current_cred();
2948 struct inode *inode = file->f_path.dentry->d_inode;
2950 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2951 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2952 mask |= MAY_APPEND;
2954 return file_has_perm(cred, file,
2955 file_mask_to_av(inode->i_mode, mask));
2958 static int selinux_file_permission(struct file *file, int mask)
2960 struct inode *inode = file->f_path.dentry->d_inode;
2961 struct file_security_struct *fsec = file->f_security;
2962 struct inode_security_struct *isec = inode->i_security;
2963 u32 sid = current_sid();
2965 if (!mask)
2966 /* No permission to check. Existence test. */
2967 return 0;
2969 if (sid == fsec->sid && fsec->isid == isec->sid &&
2970 fsec->pseqno == avc_policy_seqno())
2971 /* No change since dentry_open check. */
2972 return 0;
2974 return selinux_revalidate_file_permission(file, mask);
2977 static int selinux_file_alloc_security(struct file *file)
2979 return file_alloc_security(file);
2982 static void selinux_file_free_security(struct file *file)
2984 file_free_security(file);
2987 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2988 unsigned long arg)
2990 const struct cred *cred = current_cred();
2991 u32 av = 0;
2993 if (_IOC_DIR(cmd) & _IOC_WRITE)
2994 av |= FILE__WRITE;
2995 if (_IOC_DIR(cmd) & _IOC_READ)
2996 av |= FILE__READ;
2997 if (!av)
2998 av = FILE__IOCTL;
3000 return file_has_perm(cred, file, av);
3003 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3005 const struct cred *cred = current_cred();
3006 int rc = 0;
3008 #ifndef CONFIG_PPC32
3009 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3011 * We are making executable an anonymous mapping or a
3012 * private file mapping that will also be writable.
3013 * This has an additional check.
3015 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
3016 if (rc)
3017 goto error;
3019 #endif
3021 if (file) {
3022 /* read access is always possible with a mapping */
3023 u32 av = FILE__READ;
3025 /* write access only matters if the mapping is shared */
3026 if (shared && (prot & PROT_WRITE))
3027 av |= FILE__WRITE;
3029 if (prot & PROT_EXEC)
3030 av |= FILE__EXECUTE;
3032 return file_has_perm(cred, file, av);
3035 error:
3036 return rc;
3039 static int selinux_file_mmap(struct file *file, unsigned long reqprot,
3040 unsigned long prot, unsigned long flags,
3041 unsigned long addr, unsigned long addr_only)
3043 int rc = 0;
3044 u32 sid = current_sid();
3047 * notice that we are intentionally putting the SELinux check before
3048 * the secondary cap_file_mmap check. This is such a likely attempt
3049 * at bad behaviour/exploit that we always want to get the AVC, even
3050 * if DAC would have also denied the operation.
3052 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3053 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3054 MEMPROTECT__MMAP_ZERO, NULL);
3055 if (rc)
3056 return rc;
3059 /* do DAC check on address space usage */
3060 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
3061 if (rc || addr_only)
3062 return rc;
3064 if (selinux_checkreqprot)
3065 prot = reqprot;
3067 return file_map_prot_check(file, prot,
3068 (flags & MAP_TYPE) == MAP_SHARED);
3071 static int selinux_file_mprotect(struct vm_area_struct *vma,
3072 unsigned long reqprot,
3073 unsigned long prot)
3075 const struct cred *cred = current_cred();
3077 if (selinux_checkreqprot)
3078 prot = reqprot;
3080 #ifndef CONFIG_PPC32
3081 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3082 int rc = 0;
3083 if (vma->vm_start >= vma->vm_mm->start_brk &&
3084 vma->vm_end <= vma->vm_mm->brk) {
3085 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3086 } else if (!vma->vm_file &&
3087 vma->vm_start <= vma->vm_mm->start_stack &&
3088 vma->vm_end >= vma->vm_mm->start_stack) {
3089 rc = current_has_perm(current, PROCESS__EXECSTACK);
3090 } else if (vma->vm_file && vma->anon_vma) {
3092 * We are making executable a file mapping that has
3093 * had some COW done. Since pages might have been
3094 * written, check ability to execute the possibly
3095 * modified content. This typically should only
3096 * occur for text relocations.
3098 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3100 if (rc)
3101 return rc;
3103 #endif
3105 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3108 static int selinux_file_lock(struct file *file, unsigned int cmd)
3110 const struct cred *cred = current_cred();
3112 return file_has_perm(cred, file, FILE__LOCK);
3115 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3116 unsigned long arg)
3118 const struct cred *cred = current_cred();
3119 int err = 0;
3121 switch (cmd) {
3122 case F_SETFL:
3123 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3124 err = -EINVAL;
3125 break;
3128 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3129 err = file_has_perm(cred, file, FILE__WRITE);
3130 break;
3132 /* fall through */
3133 case F_SETOWN:
3134 case F_SETSIG:
3135 case F_GETFL:
3136 case F_GETOWN:
3137 case F_GETSIG:
3138 /* Just check FD__USE permission */
3139 err = file_has_perm(cred, file, 0);
3140 break;
3141 case F_GETLK:
3142 case F_SETLK:
3143 case F_SETLKW:
3144 #if BITS_PER_LONG == 32
3145 case F_GETLK64:
3146 case F_SETLK64:
3147 case F_SETLKW64:
3148 #endif
3149 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3150 err = -EINVAL;
3151 break;
3153 err = file_has_perm(cred, file, FILE__LOCK);
3154 break;
3157 return err;
3160 static int selinux_file_set_fowner(struct file *file)
3162 struct file_security_struct *fsec;
3164 fsec = file->f_security;
3165 fsec->fown_sid = current_sid();
3167 return 0;
3170 static int selinux_file_send_sigiotask(struct task_struct *tsk,
3171 struct fown_struct *fown, int signum)
3173 struct file *file;
3174 u32 sid = task_sid(tsk);
3175 u32 perm;
3176 struct file_security_struct *fsec;
3178 /* struct fown_struct is never outside the context of a struct file */
3179 file = container_of(fown, struct file, f_owner);
3181 fsec = file->f_security;
3183 if (!signum)
3184 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3185 else
3186 perm = signal_to_av(signum);
3188 return avc_has_perm(fsec->fown_sid, sid,
3189 SECCLASS_PROCESS, perm, NULL);
3192 static int selinux_file_receive(struct file *file)
3194 const struct cred *cred = current_cred();
3196 return file_has_perm(cred, file, file_to_av(file));
3199 static int selinux_dentry_open(struct file *file, const struct cred *cred)
3201 struct file_security_struct *fsec;
3202 struct inode *inode;
3203 struct inode_security_struct *isec;
3205 inode = file->f_path.dentry->d_inode;
3206 fsec = file->f_security;
3207 isec = inode->i_security;
3209 * Save inode label and policy sequence number
3210 * at open-time so that selinux_file_permission
3211 * can determine whether revalidation is necessary.
3212 * Task label is already saved in the file security
3213 * struct as its SID.
3215 fsec->isid = isec->sid;
3216 fsec->pseqno = avc_policy_seqno();
3218 * Since the inode label or policy seqno may have changed
3219 * between the selinux_inode_permission check and the saving
3220 * of state above, recheck that access is still permitted.
3221 * Otherwise, access might never be revalidated against the
3222 * new inode label or new policy.
3223 * This check is not redundant - do not remove.
3225 return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
3228 /* task security operations */
3230 static int selinux_task_create(unsigned long clone_flags)
3232 return current_has_perm(current, PROCESS__FORK);
3236 * detach and free the LSM part of a set of credentials
3238 static void selinux_cred_free(struct cred *cred)
3240 struct task_security_struct *tsec = cred->security;
3242 BUG_ON((unsigned long) cred->security < PAGE_SIZE);
3243 cred->security = (void *) 0x7UL;
3244 kfree(tsec);
3248 * prepare a new set of credentials for modification
3250 static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3251 gfp_t gfp)
3253 const struct task_security_struct *old_tsec;
3254 struct task_security_struct *tsec;
3256 old_tsec = old->security;
3258 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3259 if (!tsec)
3260 return -ENOMEM;
3262 new->security = tsec;
3263 return 0;
3267 * set the security data for a kernel service
3268 * - all the creation contexts are set to unlabelled
3270 static int selinux_kernel_act_as(struct cred *new, u32 secid)
3272 struct task_security_struct *tsec = new->security;
3273 u32 sid = current_sid();
3274 int ret;
3276 ret = avc_has_perm(sid, secid,
3277 SECCLASS_KERNEL_SERVICE,
3278 KERNEL_SERVICE__USE_AS_OVERRIDE,
3279 NULL);
3280 if (ret == 0) {
3281 tsec->sid = secid;
3282 tsec->create_sid = 0;
3283 tsec->keycreate_sid = 0;
3284 tsec->sockcreate_sid = 0;
3286 return ret;
3290 * set the file creation context in a security record to the same as the
3291 * objective context of the specified inode
3293 static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3295 struct inode_security_struct *isec = inode->i_security;
3296 struct task_security_struct *tsec = new->security;
3297 u32 sid = current_sid();
3298 int ret;
3300 ret = avc_has_perm(sid, isec->sid,
3301 SECCLASS_KERNEL_SERVICE,
3302 KERNEL_SERVICE__CREATE_FILES_AS,
3303 NULL);
3305 if (ret == 0)
3306 tsec->create_sid = isec->sid;
3307 return 0;
3310 static int selinux_kernel_module_request(void)
3312 return task_has_system(current, SYSTEM__MODULE_REQUEST);
3315 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3317 return current_has_perm(p, PROCESS__SETPGID);
3320 static int selinux_task_getpgid(struct task_struct *p)
3322 return current_has_perm(p, PROCESS__GETPGID);
3325 static int selinux_task_getsid(struct task_struct *p)
3327 return current_has_perm(p, PROCESS__GETSESSION);
3330 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3332 *secid = task_sid(p);
3335 static int selinux_task_setnice(struct task_struct *p, int nice)
3337 int rc;
3339 rc = cap_task_setnice(p, nice);
3340 if (rc)
3341 return rc;
3343 return current_has_perm(p, PROCESS__SETSCHED);
3346 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3348 int rc;
3350 rc = cap_task_setioprio(p, ioprio);
3351 if (rc)
3352 return rc;
3354 return current_has_perm(p, PROCESS__SETSCHED);
3357 static int selinux_task_getioprio(struct task_struct *p)
3359 return current_has_perm(p, PROCESS__GETSCHED);
3362 static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3364 struct rlimit *old_rlim = current->signal->rlim + resource;
3366 /* Control the ability to change the hard limit (whether
3367 lowering or raising it), so that the hard limit can
3368 later be used as a safe reset point for the soft limit
3369 upon context transitions. See selinux_bprm_committing_creds. */
3370 if (old_rlim->rlim_max != new_rlim->rlim_max)
3371 return current_has_perm(current, PROCESS__SETRLIMIT);
3373 return 0;
3376 static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3378 int rc;
3380 rc = cap_task_setscheduler(p, policy, lp);
3381 if (rc)
3382 return rc;
3384 return current_has_perm(p, PROCESS__SETSCHED);
3387 static int selinux_task_getscheduler(struct task_struct *p)
3389 return current_has_perm(p, PROCESS__GETSCHED);
3392 static int selinux_task_movememory(struct task_struct *p)
3394 return current_has_perm(p, PROCESS__SETSCHED);
3397 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3398 int sig, u32 secid)
3400 u32 perm;
3401 int rc;
3403 if (!sig)
3404 perm = PROCESS__SIGNULL; /* null signal; existence test */
3405 else
3406 perm = signal_to_av(sig);
3407 if (secid)
3408 rc = avc_has_perm(secid, task_sid(p),
3409 SECCLASS_PROCESS, perm, NULL);
3410 else
3411 rc = current_has_perm(p, perm);
3412 return rc;
3415 static int selinux_task_wait(struct task_struct *p)
3417 return task_has_perm(p, current, PROCESS__SIGCHLD);
3420 static void selinux_task_to_inode(struct task_struct *p,
3421 struct inode *inode)
3423 struct inode_security_struct *isec = inode->i_security;
3424 u32 sid = task_sid(p);
3426 isec->sid = sid;
3427 isec->initialized = 1;
3430 /* Returns error only if unable to parse addresses */
3431 static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3432 struct common_audit_data *ad, u8 *proto)
3434 int offset, ihlen, ret = -EINVAL;
3435 struct iphdr _iph, *ih;
3437 offset = skb_network_offset(skb);
3438 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3439 if (ih == NULL)
3440 goto out;
3442 ihlen = ih->ihl * 4;
3443 if (ihlen < sizeof(_iph))
3444 goto out;
3446 ad->u.net.v4info.saddr = ih->saddr;
3447 ad->u.net.v4info.daddr = ih->daddr;
3448 ret = 0;
3450 if (proto)
3451 *proto = ih->protocol;
3453 switch (ih->protocol) {
3454 case IPPROTO_TCP: {
3455 struct tcphdr _tcph, *th;
3457 if (ntohs(ih->frag_off) & IP_OFFSET)
3458 break;
3460 offset += ihlen;
3461 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3462 if (th == NULL)
3463 break;
3465 ad->u.net.sport = th->source;
3466 ad->u.net.dport = th->dest;
3467 break;
3470 case IPPROTO_UDP: {
3471 struct udphdr _udph, *uh;
3473 if (ntohs(ih->frag_off) & IP_OFFSET)
3474 break;
3476 offset += ihlen;
3477 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3478 if (uh == NULL)
3479 break;
3481 ad->u.net.sport = uh->source;
3482 ad->u.net.dport = uh->dest;
3483 break;
3486 case IPPROTO_DCCP: {
3487 struct dccp_hdr _dccph, *dh;
3489 if (ntohs(ih->frag_off) & IP_OFFSET)
3490 break;
3492 offset += ihlen;
3493 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3494 if (dh == NULL)
3495 break;
3497 ad->u.net.sport = dh->dccph_sport;
3498 ad->u.net.dport = dh->dccph_dport;
3499 break;
3502 default:
3503 break;
3505 out:
3506 return ret;
3509 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3511 /* Returns error only if unable to parse addresses */
3512 static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3513 struct common_audit_data *ad, u8 *proto)
3515 u8 nexthdr;
3516 int ret = -EINVAL, offset;
3517 struct ipv6hdr _ipv6h, *ip6;
3519 offset = skb_network_offset(skb);
3520 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3521 if (ip6 == NULL)
3522 goto out;
3524 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3525 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3526 ret = 0;
3528 nexthdr = ip6->nexthdr;
3529 offset += sizeof(_ipv6h);
3530 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
3531 if (offset < 0)
3532 goto out;
3534 if (proto)
3535 *proto = nexthdr;
3537 switch (nexthdr) {
3538 case IPPROTO_TCP: {
3539 struct tcphdr _tcph, *th;
3541 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3542 if (th == NULL)
3543 break;
3545 ad->u.net.sport = th->source;
3546 ad->u.net.dport = th->dest;
3547 break;
3550 case IPPROTO_UDP: {
3551 struct udphdr _udph, *uh;
3553 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3554 if (uh == NULL)
3555 break;
3557 ad->u.net.sport = uh->source;
3558 ad->u.net.dport = uh->dest;
3559 break;
3562 case IPPROTO_DCCP: {
3563 struct dccp_hdr _dccph, *dh;
3565 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3566 if (dh == NULL)
3567 break;
3569 ad->u.net.sport = dh->dccph_sport;
3570 ad->u.net.dport = dh->dccph_dport;
3571 break;
3574 /* includes fragments */
3575 default:
3576 break;
3578 out:
3579 return ret;
3582 #endif /* IPV6 */
3584 static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
3585 char **_addrp, int src, u8 *proto)
3587 char *addrp;
3588 int ret;
3590 switch (ad->u.net.family) {
3591 case PF_INET:
3592 ret = selinux_parse_skb_ipv4(skb, ad, proto);
3593 if (ret)
3594 goto parse_error;
3595 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3596 &ad->u.net.v4info.daddr);
3597 goto okay;
3599 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3600 case PF_INET6:
3601 ret = selinux_parse_skb_ipv6(skb, ad, proto);
3602 if (ret)
3603 goto parse_error;
3604 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3605 &ad->u.net.v6info.daddr);
3606 goto okay;
3607 #endif /* IPV6 */
3608 default:
3609 addrp = NULL;
3610 goto okay;
3613 parse_error:
3614 printk(KERN_WARNING
3615 "SELinux: failure in selinux_parse_skb(),"
3616 " unable to parse packet\n");
3617 return ret;
3619 okay:
3620 if (_addrp)
3621 *_addrp = addrp;
3622 return 0;
3626 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
3627 * @skb: the packet
3628 * @family: protocol family
3629 * @sid: the packet's peer label SID
3631 * Description:
3632 * Check the various different forms of network peer labeling and determine
3633 * the peer label/SID for the packet; most of the magic actually occurs in
3634 * the security server function security_net_peersid_cmp(). The function
3635 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3636 * or -EACCES if @sid is invalid due to inconsistencies with the different
3637 * peer labels.
3640 static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
3642 int err;
3643 u32 xfrm_sid;
3644 u32 nlbl_sid;
3645 u32 nlbl_type;
3647 selinux_skb_xfrm_sid(skb, &xfrm_sid);
3648 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3650 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3651 if (unlikely(err)) {
3652 printk(KERN_WARNING
3653 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3654 " unable to determine packet's peer label\n");
3655 return -EACCES;
3658 return 0;
3661 /* socket security operations */
3662 static int socket_has_perm(struct task_struct *task, struct socket *sock,
3663 u32 perms)
3665 struct inode_security_struct *isec;
3666 struct common_audit_data ad;
3667 u32 sid;
3668 int err = 0;
3670 isec = SOCK_INODE(sock)->i_security;
3672 if (isec->sid == SECINITSID_KERNEL)
3673 goto out;
3674 sid = task_sid(task);
3676 COMMON_AUDIT_DATA_INIT(&ad, NET);
3677 ad.u.net.sk = sock->sk;
3678 err = avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
3680 out:
3681 return err;
3684 static int selinux_socket_create(int family, int type,
3685 int protocol, int kern)
3687 const struct cred *cred = current_cred();
3688 const struct task_security_struct *tsec = cred->security;
3689 u32 sid, newsid;
3690 u16 secclass;
3691 int err = 0;
3693 if (kern)
3694 goto out;
3696 sid = tsec->sid;
3697 newsid = tsec->sockcreate_sid ?: sid;
3699 secclass = socket_type_to_security_class(family, type, protocol);
3700 err = avc_has_perm(sid, newsid, secclass, SOCKET__CREATE, NULL);
3702 out:
3703 return err;
3706 static int selinux_socket_post_create(struct socket *sock, int family,
3707 int type, int protocol, int kern)
3709 const struct cred *cred = current_cred();
3710 const struct task_security_struct *tsec = cred->security;
3711 struct inode_security_struct *isec;
3712 struct sk_security_struct *sksec;
3713 u32 sid, newsid;
3714 int err = 0;
3716 sid = tsec->sid;
3717 newsid = tsec->sockcreate_sid;
3719 isec = SOCK_INODE(sock)->i_security;
3721 if (kern)
3722 isec->sid = SECINITSID_KERNEL;
3723 else if (newsid)
3724 isec->sid = newsid;
3725 else
3726 isec->sid = sid;
3728 isec->sclass = socket_type_to_security_class(family, type, protocol);
3729 isec->initialized = 1;
3731 if (sock->sk) {
3732 sksec = sock->sk->sk_security;
3733 sksec->sid = isec->sid;
3734 sksec->sclass = isec->sclass;
3735 err = selinux_netlbl_socket_post_create(sock->sk, family);
3738 return err;
3741 /* Range of port numbers used to automatically bind.
3742 Need to determine whether we should perform a name_bind
3743 permission check between the socket and the port number. */
3745 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3747 u16 family;
3748 int err;
3750 err = socket_has_perm(current, sock, SOCKET__BIND);
3751 if (err)
3752 goto out;
3755 * If PF_INET or PF_INET6, check name_bind permission for the port.
3756 * Multiple address binding for SCTP is not supported yet: we just
3757 * check the first address now.
3759 family = sock->sk->sk_family;
3760 if (family == PF_INET || family == PF_INET6) {
3761 char *addrp;
3762 struct inode_security_struct *isec;
3763 struct common_audit_data ad;
3764 struct sockaddr_in *addr4 = NULL;
3765 struct sockaddr_in6 *addr6 = NULL;
3766 unsigned short snum;
3767 struct sock *sk = sock->sk;
3768 u32 sid, node_perm;
3770 isec = SOCK_INODE(sock)->i_security;
3772 if (family == PF_INET) {
3773 addr4 = (struct sockaddr_in *)address;
3774 snum = ntohs(addr4->sin_port);
3775 addrp = (char *)&addr4->sin_addr.s_addr;
3776 } else {
3777 addr6 = (struct sockaddr_in6 *)address;
3778 snum = ntohs(addr6->sin6_port);
3779 addrp = (char *)&addr6->sin6_addr.s6_addr;
3782 if (snum) {
3783 int low, high;
3785 inet_get_local_port_range(&low, &high);
3787 if (snum < max(PROT_SOCK, low) || snum > high) {
3788 err = sel_netport_sid(sk->sk_protocol,
3789 snum, &sid);
3790 if (err)
3791 goto out;
3792 COMMON_AUDIT_DATA_INIT(&ad, NET);
3793 ad.u.net.sport = htons(snum);
3794 ad.u.net.family = family;
3795 err = avc_has_perm(isec->sid, sid,
3796 isec->sclass,
3797 SOCKET__NAME_BIND, &ad);
3798 if (err)
3799 goto out;
3803 switch (isec->sclass) {
3804 case SECCLASS_TCP_SOCKET:
3805 node_perm = TCP_SOCKET__NODE_BIND;
3806 break;
3808 case SECCLASS_UDP_SOCKET:
3809 node_perm = UDP_SOCKET__NODE_BIND;
3810 break;
3812 case SECCLASS_DCCP_SOCKET:
3813 node_perm = DCCP_SOCKET__NODE_BIND;
3814 break;
3816 default:
3817 node_perm = RAWIP_SOCKET__NODE_BIND;
3818 break;
3821 err = sel_netnode_sid(addrp, family, &sid);
3822 if (err)
3823 goto out;
3825 COMMON_AUDIT_DATA_INIT(&ad, NET);
3826 ad.u.net.sport = htons(snum);
3827 ad.u.net.family = family;
3829 if (family == PF_INET)
3830 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3831 else
3832 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3834 err = avc_has_perm(isec->sid, sid,
3835 isec->sclass, node_perm, &ad);
3836 if (err)
3837 goto out;
3839 out:
3840 return err;
3843 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3845 struct sock *sk = sock->sk;
3846 struct inode_security_struct *isec;
3847 int err;
3849 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3850 if (err)
3851 return err;
3854 * If a TCP or DCCP socket, check name_connect permission for the port.
3856 isec = SOCK_INODE(sock)->i_security;
3857 if (isec->sclass == SECCLASS_TCP_SOCKET ||
3858 isec->sclass == SECCLASS_DCCP_SOCKET) {
3859 struct common_audit_data ad;
3860 struct sockaddr_in *addr4 = NULL;
3861 struct sockaddr_in6 *addr6 = NULL;
3862 unsigned short snum;
3863 u32 sid, perm;
3865 if (sk->sk_family == PF_INET) {
3866 addr4 = (struct sockaddr_in *)address;
3867 if (addrlen < sizeof(struct sockaddr_in))
3868 return -EINVAL;
3869 snum = ntohs(addr4->sin_port);
3870 } else {
3871 addr6 = (struct sockaddr_in6 *)address;
3872 if (addrlen < SIN6_LEN_RFC2133)
3873 return -EINVAL;
3874 snum = ntohs(addr6->sin6_port);
3877 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
3878 if (err)
3879 goto out;
3881 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3882 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3884 COMMON_AUDIT_DATA_INIT(&ad, NET);
3885 ad.u.net.dport = htons(snum);
3886 ad.u.net.family = sk->sk_family;
3887 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
3888 if (err)
3889 goto out;
3892 err = selinux_netlbl_socket_connect(sk, address);
3894 out:
3895 return err;
3898 static int selinux_socket_listen(struct socket *sock, int backlog)
3900 return socket_has_perm(current, sock, SOCKET__LISTEN);
3903 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3905 int err;
3906 struct inode_security_struct *isec;
3907 struct inode_security_struct *newisec;
3909 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3910 if (err)
3911 return err;
3913 newisec = SOCK_INODE(newsock)->i_security;
3915 isec = SOCK_INODE(sock)->i_security;
3916 newisec->sclass = isec->sclass;
3917 newisec->sid = isec->sid;
3918 newisec->initialized = 1;
3920 return 0;
3923 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3924 int size)
3926 return socket_has_perm(current, sock, SOCKET__WRITE);
3929 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3930 int size, int flags)
3932 return socket_has_perm(current, sock, SOCKET__READ);
3935 static int selinux_socket_getsockname(struct socket *sock)
3937 return socket_has_perm(current, sock, SOCKET__GETATTR);
3940 static int selinux_socket_getpeername(struct socket *sock)
3942 return socket_has_perm(current, sock, SOCKET__GETATTR);
3945 static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
3947 int err;
3949 err = socket_has_perm(current, sock, SOCKET__SETOPT);
3950 if (err)
3951 return err;
3953 return selinux_netlbl_socket_setsockopt(sock, level, optname);
3956 static int selinux_socket_getsockopt(struct socket *sock, int level,
3957 int optname)
3959 return socket_has_perm(current, sock, SOCKET__GETOPT);
3962 static int selinux_socket_shutdown(struct socket *sock, int how)
3964 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3967 static int selinux_socket_unix_stream_connect(struct socket *sock,
3968 struct socket *other,
3969 struct sock *newsk)
3971 struct sk_security_struct *ssec;
3972 struct inode_security_struct *isec;
3973 struct inode_security_struct *other_isec;
3974 struct common_audit_data ad;
3975 int err;
3977 isec = SOCK_INODE(sock)->i_security;
3978 other_isec = SOCK_INODE(other)->i_security;
3980 COMMON_AUDIT_DATA_INIT(&ad, NET);
3981 ad.u.net.sk = other->sk;
3983 err = avc_has_perm(isec->sid, other_isec->sid,
3984 isec->sclass,
3985 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3986 if (err)
3987 return err;
3989 /* connecting socket */
3990 ssec = sock->sk->sk_security;
3991 ssec->peer_sid = other_isec->sid;
3993 /* server child socket */
3994 ssec = newsk->sk_security;
3995 ssec->peer_sid = isec->sid;
3996 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3998 return err;
4001 static int selinux_socket_unix_may_send(struct socket *sock,
4002 struct socket *other)
4004 struct inode_security_struct *isec;
4005 struct inode_security_struct *other_isec;
4006 struct common_audit_data ad;
4007 int err;
4009 isec = SOCK_INODE(sock)->i_security;
4010 other_isec = SOCK_INODE(other)->i_security;
4012 COMMON_AUDIT_DATA_INIT(&ad, NET);
4013 ad.u.net.sk = other->sk;
4015 err = avc_has_perm(isec->sid, other_isec->sid,
4016 isec->sclass, SOCKET__SENDTO, &ad);
4017 if (err)
4018 return err;
4020 return 0;
4023 static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4024 u32 peer_sid,
4025 struct common_audit_data *ad)
4027 int err;
4028 u32 if_sid;
4029 u32 node_sid;
4031 err = sel_netif_sid(ifindex, &if_sid);
4032 if (err)
4033 return err;
4034 err = avc_has_perm(peer_sid, if_sid,
4035 SECCLASS_NETIF, NETIF__INGRESS, ad);
4036 if (err)
4037 return err;
4039 err = sel_netnode_sid(addrp, family, &node_sid);
4040 if (err)
4041 return err;
4042 return avc_has_perm(peer_sid, node_sid,
4043 SECCLASS_NODE, NODE__RECVFROM, ad);
4046 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4047 u16 family)
4049 int err = 0;
4050 struct sk_security_struct *sksec = sk->sk_security;
4051 u32 peer_sid;
4052 u32 sk_sid = sksec->sid;
4053 struct common_audit_data ad;
4054 char *addrp;
4056 COMMON_AUDIT_DATA_INIT(&ad, NET);
4057 ad.u.net.netif = skb->iif;
4058 ad.u.net.family = family;
4059 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4060 if (err)
4061 return err;
4063 if (selinux_secmark_enabled()) {
4064 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4065 PACKET__RECV, &ad);
4066 if (err)
4067 return err;
4070 if (selinux_policycap_netpeer) {
4071 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4072 if (err)
4073 return err;
4074 err = avc_has_perm(sk_sid, peer_sid,
4075 SECCLASS_PEER, PEER__RECV, &ad);
4076 if (err)
4077 selinux_netlbl_err(skb, err, 0);
4078 } else {
4079 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4080 if (err)
4081 return err;
4082 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4085 return err;
4088 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4090 int err;
4091 struct sk_security_struct *sksec = sk->sk_security;
4092 u16 family = sk->sk_family;
4093 u32 sk_sid = sksec->sid;
4094 struct common_audit_data ad;
4095 char *addrp;
4096 u8 secmark_active;
4097 u8 peerlbl_active;
4099 if (family != PF_INET && family != PF_INET6)
4100 return 0;
4102 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
4103 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4104 family = PF_INET;
4106 /* If any sort of compatibility mode is enabled then handoff processing
4107 * to the selinux_sock_rcv_skb_compat() function to deal with the
4108 * special handling. We do this in an attempt to keep this function
4109 * as fast and as clean as possible. */
4110 if (!selinux_policycap_netpeer)
4111 return selinux_sock_rcv_skb_compat(sk, skb, family);
4113 secmark_active = selinux_secmark_enabled();
4114 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4115 if (!secmark_active && !peerlbl_active)
4116 return 0;
4118 COMMON_AUDIT_DATA_INIT(&ad, NET);
4119 ad.u.net.netif = skb->iif;
4120 ad.u.net.family = family;
4121 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4122 if (err)
4123 return err;
4125 if (peerlbl_active) {
4126 u32 peer_sid;
4128 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4129 if (err)
4130 return err;
4131 err = selinux_inet_sys_rcv_skb(skb->iif, addrp, family,
4132 peer_sid, &ad);
4133 if (err) {
4134 selinux_netlbl_err(skb, err, 0);
4135 return err;
4137 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4138 PEER__RECV, &ad);
4139 if (err)
4140 selinux_netlbl_err(skb, err, 0);
4143 if (secmark_active) {
4144 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4145 PACKET__RECV, &ad);
4146 if (err)
4147 return err;
4150 return err;
4153 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4154 int __user *optlen, unsigned len)
4156 int err = 0;
4157 char *scontext;
4158 u32 scontext_len;
4159 struct sk_security_struct *ssec;
4160 struct inode_security_struct *isec;
4161 u32 peer_sid = SECSID_NULL;
4163 isec = SOCK_INODE(sock)->i_security;
4165 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4166 isec->sclass == SECCLASS_TCP_SOCKET) {
4167 ssec = sock->sk->sk_security;
4168 peer_sid = ssec->peer_sid;
4170 if (peer_sid == SECSID_NULL) {
4171 err = -ENOPROTOOPT;
4172 goto out;
4175 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4177 if (err)
4178 goto out;
4180 if (scontext_len > len) {
4181 err = -ERANGE;
4182 goto out_len;
4185 if (copy_to_user(optval, scontext, scontext_len))
4186 err = -EFAULT;
4188 out_len:
4189 if (put_user(scontext_len, optlen))
4190 err = -EFAULT;
4192 kfree(scontext);
4193 out:
4194 return err;
4197 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
4199 u32 peer_secid = SECSID_NULL;
4200 u16 family;
4202 if (skb && skb->protocol == htons(ETH_P_IP))
4203 family = PF_INET;
4204 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4205 family = PF_INET6;
4206 else if (sock)
4207 family = sock->sk->sk_family;
4208 else
4209 goto out;
4211 if (sock && family == PF_UNIX)
4212 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
4213 else if (skb)
4214 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
4216 out:
4217 *secid = peer_secid;
4218 if (peer_secid == SECSID_NULL)
4219 return -EINVAL;
4220 return 0;
4223 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
4225 return sk_alloc_security(sk, family, priority);
4228 static void selinux_sk_free_security(struct sock *sk)
4230 sk_free_security(sk);
4233 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4235 struct sk_security_struct *ssec = sk->sk_security;
4236 struct sk_security_struct *newssec = newsk->sk_security;
4238 newssec->sid = ssec->sid;
4239 newssec->peer_sid = ssec->peer_sid;
4240 newssec->sclass = ssec->sclass;
4242 selinux_netlbl_sk_security_reset(newssec);
4245 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4247 if (!sk)
4248 *secid = SECINITSID_ANY_SOCKET;
4249 else {
4250 struct sk_security_struct *sksec = sk->sk_security;
4252 *secid = sksec->sid;
4256 static void selinux_sock_graft(struct sock *sk, struct socket *parent)
4258 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4259 struct sk_security_struct *sksec = sk->sk_security;
4261 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4262 sk->sk_family == PF_UNIX)
4263 isec->sid = sksec->sid;
4264 sksec->sclass = isec->sclass;
4267 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4268 struct request_sock *req)
4270 struct sk_security_struct *sksec = sk->sk_security;
4271 int err;
4272 u16 family = sk->sk_family;
4273 u32 newsid;
4274 u32 peersid;
4276 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4277 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4278 family = PF_INET;
4280 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4281 if (err)
4282 return err;
4283 if (peersid == SECSID_NULL) {
4284 req->secid = sksec->sid;
4285 req->peer_secid = SECSID_NULL;
4286 } else {
4287 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4288 if (err)
4289 return err;
4290 req->secid = newsid;
4291 req->peer_secid = peersid;
4294 return selinux_netlbl_inet_conn_request(req, family);
4297 static void selinux_inet_csk_clone(struct sock *newsk,
4298 const struct request_sock *req)
4300 struct sk_security_struct *newsksec = newsk->sk_security;
4302 newsksec->sid = req->secid;
4303 newsksec->peer_sid = req->peer_secid;
4304 /* NOTE: Ideally, we should also get the isec->sid for the
4305 new socket in sync, but we don't have the isec available yet.
4306 So we will wait until sock_graft to do it, by which
4307 time it will have been created and available. */
4309 /* We don't need to take any sort of lock here as we are the only
4310 * thread with access to newsksec */
4311 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
4314 static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
4316 u16 family = sk->sk_family;
4317 struct sk_security_struct *sksec = sk->sk_security;
4319 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4320 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4321 family = PF_INET;
4323 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
4326 static void selinux_req_classify_flow(const struct request_sock *req,
4327 struct flowi *fl)
4329 fl->secid = req->secid;
4332 static int selinux_tun_dev_create(void)
4334 u32 sid = current_sid();
4336 /* we aren't taking into account the "sockcreate" SID since the socket
4337 * that is being created here is not a socket in the traditional sense,
4338 * instead it is a private sock, accessible only to the kernel, and
4339 * representing a wide range of network traffic spanning multiple
4340 * connections unlike traditional sockets - check the TUN driver to
4341 * get a better understanding of why this socket is special */
4343 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4344 NULL);
4347 static void selinux_tun_dev_post_create(struct sock *sk)
4349 struct sk_security_struct *sksec = sk->sk_security;
4351 /* we don't currently perform any NetLabel based labeling here and it
4352 * isn't clear that we would want to do so anyway; while we could apply
4353 * labeling without the support of the TUN user the resulting labeled
4354 * traffic from the other end of the connection would almost certainly
4355 * cause confusion to the TUN user that had no idea network labeling
4356 * protocols were being used */
4358 /* see the comments in selinux_tun_dev_create() about why we don't use
4359 * the sockcreate SID here */
4361 sksec->sid = current_sid();
4362 sksec->sclass = SECCLASS_TUN_SOCKET;
4365 static int selinux_tun_dev_attach(struct sock *sk)
4367 struct sk_security_struct *sksec = sk->sk_security;
4368 u32 sid = current_sid();
4369 int err;
4371 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4372 TUN_SOCKET__RELABELFROM, NULL);
4373 if (err)
4374 return err;
4375 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4376 TUN_SOCKET__RELABELTO, NULL);
4377 if (err)
4378 return err;
4380 sksec->sid = sid;
4382 return 0;
4385 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4387 int err = 0;
4388 u32 perm;
4389 struct nlmsghdr *nlh;
4390 struct socket *sock = sk->sk_socket;
4391 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
4393 if (skb->len < NLMSG_SPACE(0)) {
4394 err = -EINVAL;
4395 goto out;
4397 nlh = nlmsg_hdr(skb);
4399 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4400 if (err) {
4401 if (err == -EINVAL) {
4402 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
4403 "SELinux: unrecognized netlink message"
4404 " type=%hu for sclass=%hu\n",
4405 nlh->nlmsg_type, isec->sclass);
4406 if (!selinux_enforcing || security_get_allow_unknown())
4407 err = 0;
4410 /* Ignore */
4411 if (err == -ENOENT)
4412 err = 0;
4413 goto out;
4416 err = socket_has_perm(current, sock, perm);
4417 out:
4418 return err;
4421 #ifdef CONFIG_NETFILTER
4423 static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4424 u16 family)
4426 int err;
4427 char *addrp;
4428 u32 peer_sid;
4429 struct common_audit_data ad;
4430 u8 secmark_active;
4431 u8 netlbl_active;
4432 u8 peerlbl_active;
4434 if (!selinux_policycap_netpeer)
4435 return NF_ACCEPT;
4437 secmark_active = selinux_secmark_enabled();
4438 netlbl_active = netlbl_enabled();
4439 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4440 if (!secmark_active && !peerlbl_active)
4441 return NF_ACCEPT;
4443 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4444 return NF_DROP;
4446 COMMON_AUDIT_DATA_INIT(&ad, NET);
4447 ad.u.net.netif = ifindex;
4448 ad.u.net.family = family;
4449 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4450 return NF_DROP;
4452 if (peerlbl_active) {
4453 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4454 peer_sid, &ad);
4455 if (err) {
4456 selinux_netlbl_err(skb, err, 1);
4457 return NF_DROP;
4461 if (secmark_active)
4462 if (avc_has_perm(peer_sid, skb->secmark,
4463 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4464 return NF_DROP;
4466 if (netlbl_active)
4467 /* we do this in the FORWARD path and not the POST_ROUTING
4468 * path because we want to make sure we apply the necessary
4469 * labeling before IPsec is applied so we can leverage AH
4470 * protection */
4471 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4472 return NF_DROP;
4474 return NF_ACCEPT;
4477 static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4478 struct sk_buff *skb,
4479 const struct net_device *in,
4480 const struct net_device *out,
4481 int (*okfn)(struct sk_buff *))
4483 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4486 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4487 static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4488 struct sk_buff *skb,
4489 const struct net_device *in,
4490 const struct net_device *out,
4491 int (*okfn)(struct sk_buff *))
4493 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4495 #endif /* IPV6 */
4497 static unsigned int selinux_ip_output(struct sk_buff *skb,
4498 u16 family)
4500 u32 sid;
4502 if (!netlbl_enabled())
4503 return NF_ACCEPT;
4505 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4506 * because we want to make sure we apply the necessary labeling
4507 * before IPsec is applied so we can leverage AH protection */
4508 if (skb->sk) {
4509 struct sk_security_struct *sksec = skb->sk->sk_security;
4510 sid = sksec->sid;
4511 } else
4512 sid = SECINITSID_KERNEL;
4513 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4514 return NF_DROP;
4516 return NF_ACCEPT;
4519 static unsigned int selinux_ipv4_output(unsigned int hooknum,
4520 struct sk_buff *skb,
4521 const struct net_device *in,
4522 const struct net_device *out,
4523 int (*okfn)(struct sk_buff *))
4525 return selinux_ip_output(skb, PF_INET);
4528 static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4529 int ifindex,
4530 u16 family)
4532 struct sock *sk = skb->sk;
4533 struct sk_security_struct *sksec;
4534 struct common_audit_data ad;
4535 char *addrp;
4536 u8 proto;
4538 if (sk == NULL)
4539 return NF_ACCEPT;
4540 sksec = sk->sk_security;
4542 COMMON_AUDIT_DATA_INIT(&ad, NET);
4543 ad.u.net.netif = ifindex;
4544 ad.u.net.family = family;
4545 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4546 return NF_DROP;
4548 if (selinux_secmark_enabled())
4549 if (avc_has_perm(sksec->sid, skb->secmark,
4550 SECCLASS_PACKET, PACKET__SEND, &ad))
4551 return NF_DROP;
4553 if (selinux_policycap_netpeer)
4554 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4555 return NF_DROP;
4557 return NF_ACCEPT;
4560 static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4561 u16 family)
4563 u32 secmark_perm;
4564 u32 peer_sid;
4565 struct sock *sk;
4566 struct common_audit_data ad;
4567 char *addrp;
4568 u8 secmark_active;
4569 u8 peerlbl_active;
4571 /* If any sort of compatibility mode is enabled then handoff processing
4572 * to the selinux_ip_postroute_compat() function to deal with the
4573 * special handling. We do this in an attempt to keep this function
4574 * as fast and as clean as possible. */
4575 if (!selinux_policycap_netpeer)
4576 return selinux_ip_postroute_compat(skb, ifindex, family);
4577 #ifdef CONFIG_XFRM
4578 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4579 * packet transformation so allow the packet to pass without any checks
4580 * since we'll have another chance to perform access control checks
4581 * when the packet is on it's final way out.
4582 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4583 * is NULL, in this case go ahead and apply access control. */
4584 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
4585 return NF_ACCEPT;
4586 #endif
4587 secmark_active = selinux_secmark_enabled();
4588 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4589 if (!secmark_active && !peerlbl_active)
4590 return NF_ACCEPT;
4592 /* if the packet is being forwarded then get the peer label from the
4593 * packet itself; otherwise check to see if it is from a local
4594 * application or the kernel, if from an application get the peer label
4595 * from the sending socket, otherwise use the kernel's sid */
4596 sk = skb->sk;
4597 if (sk == NULL) {
4598 switch (family) {
4599 case PF_INET:
4600 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4601 secmark_perm = PACKET__FORWARD_OUT;
4602 else
4603 secmark_perm = PACKET__SEND;
4604 break;
4605 case PF_INET6:
4606 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4607 secmark_perm = PACKET__FORWARD_OUT;
4608 else
4609 secmark_perm = PACKET__SEND;
4610 break;
4611 default:
4612 return NF_DROP;
4614 if (secmark_perm == PACKET__FORWARD_OUT) {
4615 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4616 return NF_DROP;
4617 } else
4618 peer_sid = SECINITSID_KERNEL;
4619 } else {
4620 struct sk_security_struct *sksec = sk->sk_security;
4621 peer_sid = sksec->sid;
4622 secmark_perm = PACKET__SEND;
4625 COMMON_AUDIT_DATA_INIT(&ad, NET);
4626 ad.u.net.netif = ifindex;
4627 ad.u.net.family = family;
4628 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4629 return NF_DROP;
4631 if (secmark_active)
4632 if (avc_has_perm(peer_sid, skb->secmark,
4633 SECCLASS_PACKET, secmark_perm, &ad))
4634 return NF_DROP;
4636 if (peerlbl_active) {
4637 u32 if_sid;
4638 u32 node_sid;
4640 if (sel_netif_sid(ifindex, &if_sid))
4641 return NF_DROP;
4642 if (avc_has_perm(peer_sid, if_sid,
4643 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4644 return NF_DROP;
4646 if (sel_netnode_sid(addrp, family, &node_sid))
4647 return NF_DROP;
4648 if (avc_has_perm(peer_sid, node_sid,
4649 SECCLASS_NODE, NODE__SENDTO, &ad))
4650 return NF_DROP;
4653 return NF_ACCEPT;
4656 static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4657 struct sk_buff *skb,
4658 const struct net_device *in,
4659 const struct net_device *out,
4660 int (*okfn)(struct sk_buff *))
4662 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
4665 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4666 static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4667 struct sk_buff *skb,
4668 const struct net_device *in,
4669 const struct net_device *out,
4670 int (*okfn)(struct sk_buff *))
4672 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
4674 #endif /* IPV6 */
4676 #endif /* CONFIG_NETFILTER */
4678 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4680 int err;
4682 err = cap_netlink_send(sk, skb);
4683 if (err)
4684 return err;
4686 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
4687 err = selinux_nlmsg_perm(sk, skb);
4689 return err;
4692 static int selinux_netlink_recv(struct sk_buff *skb, int capability)
4694 int err;
4695 struct common_audit_data ad;
4697 err = cap_netlink_recv(skb, capability);
4698 if (err)
4699 return err;
4701 COMMON_AUDIT_DATA_INIT(&ad, CAP);
4702 ad.u.cap = capability;
4704 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
4705 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
4708 static int ipc_alloc_security(struct task_struct *task,
4709 struct kern_ipc_perm *perm,
4710 u16 sclass)
4712 struct ipc_security_struct *isec;
4713 u32 sid;
4715 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
4716 if (!isec)
4717 return -ENOMEM;
4719 sid = task_sid(task);
4720 isec->sclass = sclass;
4721 isec->sid = sid;
4722 perm->security = isec;
4724 return 0;
4727 static void ipc_free_security(struct kern_ipc_perm *perm)
4729 struct ipc_security_struct *isec = perm->security;
4730 perm->security = NULL;
4731 kfree(isec);
4734 static int msg_msg_alloc_security(struct msg_msg *msg)
4736 struct msg_security_struct *msec;
4738 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
4739 if (!msec)
4740 return -ENOMEM;
4742 msec->sid = SECINITSID_UNLABELED;
4743 msg->security = msec;
4745 return 0;
4748 static void msg_msg_free_security(struct msg_msg *msg)
4750 struct msg_security_struct *msec = msg->security;
4752 msg->security = NULL;
4753 kfree(msec);
4756 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
4757 u32 perms)
4759 struct ipc_security_struct *isec;
4760 struct common_audit_data ad;
4761 u32 sid = current_sid();
4763 isec = ipc_perms->security;
4765 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4766 ad.u.ipc_id = ipc_perms->key;
4768 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
4771 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4773 return msg_msg_alloc_security(msg);
4776 static void selinux_msg_msg_free_security(struct msg_msg *msg)
4778 msg_msg_free_security(msg);
4781 /* message queue security operations */
4782 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4784 struct ipc_security_struct *isec;
4785 struct common_audit_data ad;
4786 u32 sid = current_sid();
4787 int rc;
4789 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4790 if (rc)
4791 return rc;
4793 isec = msq->q_perm.security;
4795 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4796 ad.u.ipc_id = msq->q_perm.key;
4798 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4799 MSGQ__CREATE, &ad);
4800 if (rc) {
4801 ipc_free_security(&msq->q_perm);
4802 return rc;
4804 return 0;
4807 static void selinux_msg_queue_free_security(struct msg_queue *msq)
4809 ipc_free_security(&msq->q_perm);
4812 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4814 struct ipc_security_struct *isec;
4815 struct common_audit_data ad;
4816 u32 sid = current_sid();
4818 isec = msq->q_perm.security;
4820 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4821 ad.u.ipc_id = msq->q_perm.key;
4823 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4824 MSGQ__ASSOCIATE, &ad);
4827 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4829 int err;
4830 int perms;
4832 switch (cmd) {
4833 case IPC_INFO:
4834 case MSG_INFO:
4835 /* No specific object, just general system-wide information. */
4836 return task_has_system(current, SYSTEM__IPC_INFO);
4837 case IPC_STAT:
4838 case MSG_STAT:
4839 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4840 break;
4841 case IPC_SET:
4842 perms = MSGQ__SETATTR;
4843 break;
4844 case IPC_RMID:
4845 perms = MSGQ__DESTROY;
4846 break;
4847 default:
4848 return 0;
4851 err = ipc_has_perm(&msq->q_perm, perms);
4852 return err;
4855 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4857 struct ipc_security_struct *isec;
4858 struct msg_security_struct *msec;
4859 struct common_audit_data ad;
4860 u32 sid = current_sid();
4861 int rc;
4863 isec = msq->q_perm.security;
4864 msec = msg->security;
4867 * First time through, need to assign label to the message
4869 if (msec->sid == SECINITSID_UNLABELED) {
4871 * Compute new sid based on current process and
4872 * message queue this message will be stored in
4874 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
4875 &msec->sid);
4876 if (rc)
4877 return rc;
4880 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4881 ad.u.ipc_id = msq->q_perm.key;
4883 /* Can this process write to the queue? */
4884 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4885 MSGQ__WRITE, &ad);
4886 if (!rc)
4887 /* Can this process send the message */
4888 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4889 MSG__SEND, &ad);
4890 if (!rc)
4891 /* Can the message be put in the queue? */
4892 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4893 MSGQ__ENQUEUE, &ad);
4895 return rc;
4898 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4899 struct task_struct *target,
4900 long type, int mode)
4902 struct ipc_security_struct *isec;
4903 struct msg_security_struct *msec;
4904 struct common_audit_data ad;
4905 u32 sid = task_sid(target);
4906 int rc;
4908 isec = msq->q_perm.security;
4909 msec = msg->security;
4911 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4912 ad.u.ipc_id = msq->q_perm.key;
4914 rc = avc_has_perm(sid, isec->sid,
4915 SECCLASS_MSGQ, MSGQ__READ, &ad);
4916 if (!rc)
4917 rc = avc_has_perm(sid, msec->sid,
4918 SECCLASS_MSG, MSG__RECEIVE, &ad);
4919 return rc;
4922 /* Shared Memory security operations */
4923 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4925 struct ipc_security_struct *isec;
4926 struct common_audit_data ad;
4927 u32 sid = current_sid();
4928 int rc;
4930 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4931 if (rc)
4932 return rc;
4934 isec = shp->shm_perm.security;
4936 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4937 ad.u.ipc_id = shp->shm_perm.key;
4939 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
4940 SHM__CREATE, &ad);
4941 if (rc) {
4942 ipc_free_security(&shp->shm_perm);
4943 return rc;
4945 return 0;
4948 static void selinux_shm_free_security(struct shmid_kernel *shp)
4950 ipc_free_security(&shp->shm_perm);
4953 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4955 struct ipc_security_struct *isec;
4956 struct common_audit_data ad;
4957 u32 sid = current_sid();
4959 isec = shp->shm_perm.security;
4961 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4962 ad.u.ipc_id = shp->shm_perm.key;
4964 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
4965 SHM__ASSOCIATE, &ad);
4968 /* Note, at this point, shp is locked down */
4969 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4971 int perms;
4972 int err;
4974 switch (cmd) {
4975 case IPC_INFO:
4976 case SHM_INFO:
4977 /* No specific object, just general system-wide information. */
4978 return task_has_system(current, SYSTEM__IPC_INFO);
4979 case IPC_STAT:
4980 case SHM_STAT:
4981 perms = SHM__GETATTR | SHM__ASSOCIATE;
4982 break;
4983 case IPC_SET:
4984 perms = SHM__SETATTR;
4985 break;
4986 case SHM_LOCK:
4987 case SHM_UNLOCK:
4988 perms = SHM__LOCK;
4989 break;
4990 case IPC_RMID:
4991 perms = SHM__DESTROY;
4992 break;
4993 default:
4994 return 0;
4997 err = ipc_has_perm(&shp->shm_perm, perms);
4998 return err;
5001 static int selinux_shm_shmat(struct shmid_kernel *shp,
5002 char __user *shmaddr, int shmflg)
5004 u32 perms;
5006 if (shmflg & SHM_RDONLY)
5007 perms = SHM__READ;
5008 else
5009 perms = SHM__READ | SHM__WRITE;
5011 return ipc_has_perm(&shp->shm_perm, perms);
5014 /* Semaphore security operations */
5015 static int selinux_sem_alloc_security(struct sem_array *sma)
5017 struct ipc_security_struct *isec;
5018 struct common_audit_data ad;
5019 u32 sid = current_sid();
5020 int rc;
5022 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5023 if (rc)
5024 return rc;
5026 isec = sma->sem_perm.security;
5028 COMMON_AUDIT_DATA_INIT(&ad, IPC);
5029 ad.u.ipc_id = sma->sem_perm.key;
5031 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5032 SEM__CREATE, &ad);
5033 if (rc) {
5034 ipc_free_security(&sma->sem_perm);
5035 return rc;
5037 return 0;
5040 static void selinux_sem_free_security(struct sem_array *sma)
5042 ipc_free_security(&sma->sem_perm);
5045 static int selinux_sem_associate(struct sem_array *sma, int semflg)
5047 struct ipc_security_struct *isec;
5048 struct common_audit_data ad;
5049 u32 sid = current_sid();
5051 isec = sma->sem_perm.security;
5053 COMMON_AUDIT_DATA_INIT(&ad, IPC);
5054 ad.u.ipc_id = sma->sem_perm.key;
5056 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5057 SEM__ASSOCIATE, &ad);
5060 /* Note, at this point, sma is locked down */
5061 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5063 int err;
5064 u32 perms;
5066 switch (cmd) {
5067 case IPC_INFO:
5068 case SEM_INFO:
5069 /* No specific object, just general system-wide information. */
5070 return task_has_system(current, SYSTEM__IPC_INFO);
5071 case GETPID:
5072 case GETNCNT:
5073 case GETZCNT:
5074 perms = SEM__GETATTR;
5075 break;
5076 case GETVAL:
5077 case GETALL:
5078 perms = SEM__READ;
5079 break;
5080 case SETVAL:
5081 case SETALL:
5082 perms = SEM__WRITE;
5083 break;
5084 case IPC_RMID:
5085 perms = SEM__DESTROY;
5086 break;
5087 case IPC_SET:
5088 perms = SEM__SETATTR;
5089 break;
5090 case IPC_STAT:
5091 case SEM_STAT:
5092 perms = SEM__GETATTR | SEM__ASSOCIATE;
5093 break;
5094 default:
5095 return 0;
5098 err = ipc_has_perm(&sma->sem_perm, perms);
5099 return err;
5102 static int selinux_sem_semop(struct sem_array *sma,
5103 struct sembuf *sops, unsigned nsops, int alter)
5105 u32 perms;
5107 if (alter)
5108 perms = SEM__READ | SEM__WRITE;
5109 else
5110 perms = SEM__READ;
5112 return ipc_has_perm(&sma->sem_perm, perms);
5115 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5117 u32 av = 0;
5119 av = 0;
5120 if (flag & S_IRUGO)
5121 av |= IPC__UNIX_READ;
5122 if (flag & S_IWUGO)
5123 av |= IPC__UNIX_WRITE;
5125 if (av == 0)
5126 return 0;
5128 return ipc_has_perm(ipcp, av);
5131 static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5133 struct ipc_security_struct *isec = ipcp->security;
5134 *secid = isec->sid;
5137 static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
5139 if (inode)
5140 inode_doinit_with_dentry(inode, dentry);
5143 static int selinux_getprocattr(struct task_struct *p,
5144 char *name, char **value)
5146 const struct task_security_struct *__tsec;
5147 u32 sid;
5148 int error;
5149 unsigned len;
5151 if (current != p) {
5152 error = current_has_perm(p, PROCESS__GETATTR);
5153 if (error)
5154 return error;
5157 rcu_read_lock();
5158 __tsec = __task_cred(p)->security;
5160 if (!strcmp(name, "current"))
5161 sid = __tsec->sid;
5162 else if (!strcmp(name, "prev"))
5163 sid = __tsec->osid;
5164 else if (!strcmp(name, "exec"))
5165 sid = __tsec->exec_sid;
5166 else if (!strcmp(name, "fscreate"))
5167 sid = __tsec->create_sid;
5168 else if (!strcmp(name, "keycreate"))
5169 sid = __tsec->keycreate_sid;
5170 else if (!strcmp(name, "sockcreate"))
5171 sid = __tsec->sockcreate_sid;
5172 else
5173 goto invalid;
5174 rcu_read_unlock();
5176 if (!sid)
5177 return 0;
5179 error = security_sid_to_context(sid, value, &len);
5180 if (error)
5181 return error;
5182 return len;
5184 invalid:
5185 rcu_read_unlock();
5186 return -EINVAL;
5189 static int selinux_setprocattr(struct task_struct *p,
5190 char *name, void *value, size_t size)
5192 struct task_security_struct *tsec;
5193 struct task_struct *tracer;
5194 struct cred *new;
5195 u32 sid = 0, ptsid;
5196 int error;
5197 char *str = value;
5199 if (current != p) {
5200 /* SELinux only allows a process to change its own
5201 security attributes. */
5202 return -EACCES;
5206 * Basic control over ability to set these attributes at all.
5207 * current == p, but we'll pass them separately in case the
5208 * above restriction is ever removed.
5210 if (!strcmp(name, "exec"))
5211 error = current_has_perm(p, PROCESS__SETEXEC);
5212 else if (!strcmp(name, "fscreate"))
5213 error = current_has_perm(p, PROCESS__SETFSCREATE);
5214 else if (!strcmp(name, "keycreate"))
5215 error = current_has_perm(p, PROCESS__SETKEYCREATE);
5216 else if (!strcmp(name, "sockcreate"))
5217 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
5218 else if (!strcmp(name, "current"))
5219 error = current_has_perm(p, PROCESS__SETCURRENT);
5220 else
5221 error = -EINVAL;
5222 if (error)
5223 return error;
5225 /* Obtain a SID for the context, if one was specified. */
5226 if (size && str[1] && str[1] != '\n') {
5227 if (str[size-1] == '\n') {
5228 str[size-1] = 0;
5229 size--;
5231 error = security_context_to_sid(value, size, &sid);
5232 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5233 if (!capable(CAP_MAC_ADMIN))
5234 return error;
5235 error = security_context_to_sid_force(value, size,
5236 &sid);
5238 if (error)
5239 return error;
5242 new = prepare_creds();
5243 if (!new)
5244 return -ENOMEM;
5246 /* Permission checking based on the specified context is
5247 performed during the actual operation (execve,
5248 open/mkdir/...), when we know the full context of the
5249 operation. See selinux_bprm_set_creds for the execve
5250 checks and may_create for the file creation checks. The
5251 operation will then fail if the context is not permitted. */
5252 tsec = new->security;
5253 if (!strcmp(name, "exec")) {
5254 tsec->exec_sid = sid;
5255 } else if (!strcmp(name, "fscreate")) {
5256 tsec->create_sid = sid;
5257 } else if (!strcmp(name, "keycreate")) {
5258 error = may_create_key(sid, p);
5259 if (error)
5260 goto abort_change;
5261 tsec->keycreate_sid = sid;
5262 } else if (!strcmp(name, "sockcreate")) {
5263 tsec->sockcreate_sid = sid;
5264 } else if (!strcmp(name, "current")) {
5265 error = -EINVAL;
5266 if (sid == 0)
5267 goto abort_change;
5269 /* Only allow single threaded processes to change context */
5270 error = -EPERM;
5271 if (!current_is_single_threaded()) {
5272 error = security_bounded_transition(tsec->sid, sid);
5273 if (error)
5274 goto abort_change;
5277 /* Check permissions for the transition. */
5278 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
5279 PROCESS__DYNTRANSITION, NULL);
5280 if (error)
5281 goto abort_change;
5283 /* Check for ptracing, and update the task SID if ok.
5284 Otherwise, leave SID unchanged and fail. */
5285 ptsid = 0;
5286 task_lock(p);
5287 tracer = tracehook_tracer_task(p);
5288 if (tracer)
5289 ptsid = task_sid(tracer);
5290 task_unlock(p);
5292 if (tracer) {
5293 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5294 PROCESS__PTRACE, NULL);
5295 if (error)
5296 goto abort_change;
5299 tsec->sid = sid;
5300 } else {
5301 error = -EINVAL;
5302 goto abort_change;
5305 commit_creds(new);
5306 return size;
5308 abort_change:
5309 abort_creds(new);
5310 return error;
5313 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5315 return security_sid_to_context(secid, secdata, seclen);
5318 static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
5320 return security_context_to_sid(secdata, seclen, secid);
5323 static void selinux_release_secctx(char *secdata, u32 seclen)
5325 kfree(secdata);
5328 #ifdef CONFIG_KEYS
5330 static int selinux_key_alloc(struct key *k, const struct cred *cred,
5331 unsigned long flags)
5333 const struct task_security_struct *tsec;
5334 struct key_security_struct *ksec;
5336 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5337 if (!ksec)
5338 return -ENOMEM;
5340 tsec = cred->security;
5341 if (tsec->keycreate_sid)
5342 ksec->sid = tsec->keycreate_sid;
5343 else
5344 ksec->sid = tsec->sid;
5346 k->security = ksec;
5347 return 0;
5350 static void selinux_key_free(struct key *k)
5352 struct key_security_struct *ksec = k->security;
5354 k->security = NULL;
5355 kfree(ksec);
5358 static int selinux_key_permission(key_ref_t key_ref,
5359 const struct cred *cred,
5360 key_perm_t perm)
5362 struct key *key;
5363 struct key_security_struct *ksec;
5364 u32 sid;
5366 /* if no specific permissions are requested, we skip the
5367 permission check. No serious, additional covert channels
5368 appear to be created. */
5369 if (perm == 0)
5370 return 0;
5372 sid = cred_sid(cred);
5374 key = key_ref_to_ptr(key_ref);
5375 ksec = key->security;
5377 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5380 static int selinux_key_getsecurity(struct key *key, char **_buffer)
5382 struct key_security_struct *ksec = key->security;
5383 char *context = NULL;
5384 unsigned len;
5385 int rc;
5387 rc = security_sid_to_context(ksec->sid, &context, &len);
5388 if (!rc)
5389 rc = len;
5390 *_buffer = context;
5391 return rc;
5394 #endif
5396 static struct security_operations selinux_ops = {
5397 .name = "selinux",
5399 .ptrace_access_check = selinux_ptrace_access_check,
5400 .ptrace_traceme = selinux_ptrace_traceme,
5401 .capget = selinux_capget,
5402 .capset = selinux_capset,
5403 .sysctl = selinux_sysctl,
5404 .capable = selinux_capable,
5405 .quotactl = selinux_quotactl,
5406 .quota_on = selinux_quota_on,
5407 .syslog = selinux_syslog,
5408 .vm_enough_memory = selinux_vm_enough_memory,
5410 .netlink_send = selinux_netlink_send,
5411 .netlink_recv = selinux_netlink_recv,
5413 .bprm_set_creds = selinux_bprm_set_creds,
5414 .bprm_committing_creds = selinux_bprm_committing_creds,
5415 .bprm_committed_creds = selinux_bprm_committed_creds,
5416 .bprm_secureexec = selinux_bprm_secureexec,
5418 .sb_alloc_security = selinux_sb_alloc_security,
5419 .sb_free_security = selinux_sb_free_security,
5420 .sb_copy_data = selinux_sb_copy_data,
5421 .sb_kern_mount = selinux_sb_kern_mount,
5422 .sb_show_options = selinux_sb_show_options,
5423 .sb_statfs = selinux_sb_statfs,
5424 .sb_mount = selinux_mount,
5425 .sb_umount = selinux_umount,
5426 .sb_set_mnt_opts = selinux_set_mnt_opts,
5427 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
5428 .sb_parse_opts_str = selinux_parse_opts_str,
5431 .inode_alloc_security = selinux_inode_alloc_security,
5432 .inode_free_security = selinux_inode_free_security,
5433 .inode_init_security = selinux_inode_init_security,
5434 .inode_create = selinux_inode_create,
5435 .inode_link = selinux_inode_link,
5436 .inode_unlink = selinux_inode_unlink,
5437 .inode_symlink = selinux_inode_symlink,
5438 .inode_mkdir = selinux_inode_mkdir,
5439 .inode_rmdir = selinux_inode_rmdir,
5440 .inode_mknod = selinux_inode_mknod,
5441 .inode_rename = selinux_inode_rename,
5442 .inode_readlink = selinux_inode_readlink,
5443 .inode_follow_link = selinux_inode_follow_link,
5444 .inode_permission = selinux_inode_permission,
5445 .inode_setattr = selinux_inode_setattr,
5446 .inode_getattr = selinux_inode_getattr,
5447 .inode_setxattr = selinux_inode_setxattr,
5448 .inode_post_setxattr = selinux_inode_post_setxattr,
5449 .inode_getxattr = selinux_inode_getxattr,
5450 .inode_listxattr = selinux_inode_listxattr,
5451 .inode_removexattr = selinux_inode_removexattr,
5452 .inode_getsecurity = selinux_inode_getsecurity,
5453 .inode_setsecurity = selinux_inode_setsecurity,
5454 .inode_listsecurity = selinux_inode_listsecurity,
5455 .inode_getsecid = selinux_inode_getsecid,
5457 .file_permission = selinux_file_permission,
5458 .file_alloc_security = selinux_file_alloc_security,
5459 .file_free_security = selinux_file_free_security,
5460 .file_ioctl = selinux_file_ioctl,
5461 .file_mmap = selinux_file_mmap,
5462 .file_mprotect = selinux_file_mprotect,
5463 .file_lock = selinux_file_lock,
5464 .file_fcntl = selinux_file_fcntl,
5465 .file_set_fowner = selinux_file_set_fowner,
5466 .file_send_sigiotask = selinux_file_send_sigiotask,
5467 .file_receive = selinux_file_receive,
5469 .dentry_open = selinux_dentry_open,
5471 .task_create = selinux_task_create,
5472 .cred_free = selinux_cred_free,
5473 .cred_prepare = selinux_cred_prepare,
5474 .kernel_act_as = selinux_kernel_act_as,
5475 .kernel_create_files_as = selinux_kernel_create_files_as,
5476 .kernel_module_request = selinux_kernel_module_request,
5477 .task_setpgid = selinux_task_setpgid,
5478 .task_getpgid = selinux_task_getpgid,
5479 .task_getsid = selinux_task_getsid,
5480 .task_getsecid = selinux_task_getsecid,
5481 .task_setnice = selinux_task_setnice,
5482 .task_setioprio = selinux_task_setioprio,
5483 .task_getioprio = selinux_task_getioprio,
5484 .task_setrlimit = selinux_task_setrlimit,
5485 .task_setscheduler = selinux_task_setscheduler,
5486 .task_getscheduler = selinux_task_getscheduler,
5487 .task_movememory = selinux_task_movememory,
5488 .task_kill = selinux_task_kill,
5489 .task_wait = selinux_task_wait,
5490 .task_to_inode = selinux_task_to_inode,
5492 .ipc_permission = selinux_ipc_permission,
5493 .ipc_getsecid = selinux_ipc_getsecid,
5495 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5496 .msg_msg_free_security = selinux_msg_msg_free_security,
5498 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5499 .msg_queue_free_security = selinux_msg_queue_free_security,
5500 .msg_queue_associate = selinux_msg_queue_associate,
5501 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5502 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5503 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5505 .shm_alloc_security = selinux_shm_alloc_security,
5506 .shm_free_security = selinux_shm_free_security,
5507 .shm_associate = selinux_shm_associate,
5508 .shm_shmctl = selinux_shm_shmctl,
5509 .shm_shmat = selinux_shm_shmat,
5511 .sem_alloc_security = selinux_sem_alloc_security,
5512 .sem_free_security = selinux_sem_free_security,
5513 .sem_associate = selinux_sem_associate,
5514 .sem_semctl = selinux_sem_semctl,
5515 .sem_semop = selinux_sem_semop,
5517 .d_instantiate = selinux_d_instantiate,
5519 .getprocattr = selinux_getprocattr,
5520 .setprocattr = selinux_setprocattr,
5522 .secid_to_secctx = selinux_secid_to_secctx,
5523 .secctx_to_secid = selinux_secctx_to_secid,
5524 .release_secctx = selinux_release_secctx,
5526 .unix_stream_connect = selinux_socket_unix_stream_connect,
5527 .unix_may_send = selinux_socket_unix_may_send,
5529 .socket_create = selinux_socket_create,
5530 .socket_post_create = selinux_socket_post_create,
5531 .socket_bind = selinux_socket_bind,
5532 .socket_connect = selinux_socket_connect,
5533 .socket_listen = selinux_socket_listen,
5534 .socket_accept = selinux_socket_accept,
5535 .socket_sendmsg = selinux_socket_sendmsg,
5536 .socket_recvmsg = selinux_socket_recvmsg,
5537 .socket_getsockname = selinux_socket_getsockname,
5538 .socket_getpeername = selinux_socket_getpeername,
5539 .socket_getsockopt = selinux_socket_getsockopt,
5540 .socket_setsockopt = selinux_socket_setsockopt,
5541 .socket_shutdown = selinux_socket_shutdown,
5542 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
5543 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5544 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
5545 .sk_alloc_security = selinux_sk_alloc_security,
5546 .sk_free_security = selinux_sk_free_security,
5547 .sk_clone_security = selinux_sk_clone_security,
5548 .sk_getsecid = selinux_sk_getsecid,
5549 .sock_graft = selinux_sock_graft,
5550 .inet_conn_request = selinux_inet_conn_request,
5551 .inet_csk_clone = selinux_inet_csk_clone,
5552 .inet_conn_established = selinux_inet_conn_established,
5553 .req_classify_flow = selinux_req_classify_flow,
5554 .tun_dev_create = selinux_tun_dev_create,
5555 .tun_dev_post_create = selinux_tun_dev_post_create,
5556 .tun_dev_attach = selinux_tun_dev_attach,
5558 #ifdef CONFIG_SECURITY_NETWORK_XFRM
5559 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5560 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5561 .xfrm_policy_free_security = selinux_xfrm_policy_free,
5562 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
5563 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5564 .xfrm_state_free_security = selinux_xfrm_state_free,
5565 .xfrm_state_delete_security = selinux_xfrm_state_delete,
5566 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
5567 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
5568 .xfrm_decode_session = selinux_xfrm_decode_session,
5569 #endif
5571 #ifdef CONFIG_KEYS
5572 .key_alloc = selinux_key_alloc,
5573 .key_free = selinux_key_free,
5574 .key_permission = selinux_key_permission,
5575 .key_getsecurity = selinux_key_getsecurity,
5576 #endif
5578 #ifdef CONFIG_AUDIT
5579 .audit_rule_init = selinux_audit_rule_init,
5580 .audit_rule_known = selinux_audit_rule_known,
5581 .audit_rule_match = selinux_audit_rule_match,
5582 .audit_rule_free = selinux_audit_rule_free,
5583 #endif
5586 static __init int selinux_init(void)
5588 if (!security_module_enable(&selinux_ops)) {
5589 selinux_enabled = 0;
5590 return 0;
5593 if (!selinux_enabled) {
5594 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5595 return 0;
5598 printk(KERN_INFO "SELinux: Initializing.\n");
5600 /* Set the security state for the initial task. */
5601 cred_init_security();
5603 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5604 sizeof(struct inode_security_struct),
5605 0, SLAB_PANIC, NULL);
5606 avc_init();
5608 secondary_ops = security_ops;
5609 if (!secondary_ops)
5610 panic("SELinux: No initial security operations\n");
5611 if (register_security(&selinux_ops))
5612 panic("SELinux: Unable to register with kernel.\n");
5614 if (selinux_enforcing)
5615 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
5616 else
5617 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
5619 return 0;
5622 void selinux_complete_init(void)
5624 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
5626 /* Set up any superblocks initialized prior to the policy load. */
5627 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
5628 spin_lock(&sb_lock);
5629 spin_lock(&sb_security_lock);
5630 next_sb:
5631 if (!list_empty(&superblock_security_head)) {
5632 struct superblock_security_struct *sbsec =
5633 list_entry(superblock_security_head.next,
5634 struct superblock_security_struct,
5635 list);
5636 struct super_block *sb = sbsec->sb;
5637 sb->s_count++;
5638 spin_unlock(&sb_security_lock);
5639 spin_unlock(&sb_lock);
5640 down_read(&sb->s_umount);
5641 if (sb->s_root)
5642 superblock_doinit(sb, NULL);
5643 drop_super(sb);
5644 spin_lock(&sb_lock);
5645 spin_lock(&sb_security_lock);
5646 list_del_init(&sbsec->list);
5647 goto next_sb;
5649 spin_unlock(&sb_security_lock);
5650 spin_unlock(&sb_lock);
5653 /* SELinux requires early initialization in order to label
5654 all processes and objects when they are created. */
5655 security_initcall(selinux_init);
5657 #if defined(CONFIG_NETFILTER)
5659 static struct nf_hook_ops selinux_ipv4_ops[] = {
5661 .hook = selinux_ipv4_postroute,
5662 .owner = THIS_MODULE,
5663 .pf = PF_INET,
5664 .hooknum = NF_INET_POST_ROUTING,
5665 .priority = NF_IP_PRI_SELINUX_LAST,
5668 .hook = selinux_ipv4_forward,
5669 .owner = THIS_MODULE,
5670 .pf = PF_INET,
5671 .hooknum = NF_INET_FORWARD,
5672 .priority = NF_IP_PRI_SELINUX_FIRST,
5675 .hook = selinux_ipv4_output,
5676 .owner = THIS_MODULE,
5677 .pf = PF_INET,
5678 .hooknum = NF_INET_LOCAL_OUT,
5679 .priority = NF_IP_PRI_SELINUX_FIRST,
5683 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5685 static struct nf_hook_ops selinux_ipv6_ops[] = {
5687 .hook = selinux_ipv6_postroute,
5688 .owner = THIS_MODULE,
5689 .pf = PF_INET6,
5690 .hooknum = NF_INET_POST_ROUTING,
5691 .priority = NF_IP6_PRI_SELINUX_LAST,
5694 .hook = selinux_ipv6_forward,
5695 .owner = THIS_MODULE,
5696 .pf = PF_INET6,
5697 .hooknum = NF_INET_FORWARD,
5698 .priority = NF_IP6_PRI_SELINUX_FIRST,
5702 #endif /* IPV6 */
5704 static int __init selinux_nf_ip_init(void)
5706 int err = 0;
5708 if (!selinux_enabled)
5709 goto out;
5711 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5713 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5714 if (err)
5715 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
5717 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5718 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5719 if (err)
5720 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
5721 #endif /* IPV6 */
5723 out:
5724 return err;
5727 __initcall(selinux_nf_ip_init);
5729 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5730 static void selinux_nf_ip_exit(void)
5732 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
5734 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5735 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5736 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5737 #endif /* IPV6 */
5739 #endif
5741 #else /* CONFIG_NETFILTER */
5743 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5744 #define selinux_nf_ip_exit()
5745 #endif
5747 #endif /* CONFIG_NETFILTER */
5749 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5750 static int selinux_disabled;
5752 int selinux_disable(void)
5754 extern void exit_sel_fs(void);
5756 if (ss_initialized) {
5757 /* Not permitted after initial policy load. */
5758 return -EINVAL;
5761 if (selinux_disabled) {
5762 /* Only do this once. */
5763 return -EINVAL;
5766 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5768 selinux_disabled = 1;
5769 selinux_enabled = 0;
5771 /* Try to destroy the avc node cache */
5772 avc_disable();
5774 /* Reset security_ops to the secondary module, dummy or capability. */
5775 security_ops = secondary_ops;
5777 /* Unregister netfilter hooks. */
5778 selinux_nf_ip_exit();
5780 /* Unregister selinuxfs. */
5781 exit_sel_fs();
5783 return 0;
5785 #endif