2 * NSA Security-Enhanced Linux (SELinux) security module
4 * This file contains the SELinux hook function implementations.
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15 * <dgoeddel@trustedcs.com>
16 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul@paul-moore.com>
18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
23 * as published by the Free Software Foundation.
26 #include <linux/init.h>
28 #include <linux/kernel.h>
29 #include <linux/tracehook.h>
30 #include <linux/errno.h>
31 #include <linux/ext2_fs.h>
32 #include <linux/sched.h>
33 #include <linux/security.h>
34 #include <linux/xattr.h>
35 #include <linux/capability.h>
36 #include <linux/unistd.h>
38 #include <linux/mman.h>
39 #include <linux/slab.h>
40 #include <linux/pagemap.h>
41 #include <linux/proc_fs.h>
42 #include <linux/swap.h>
43 #include <linux/spinlock.h>
44 #include <linux/syscalls.h>
45 #include <linux/dcache.h>
46 #include <linux/file.h>
47 #include <linux/fdtable.h>
48 #include <linux/namei.h>
49 #include <linux/mount.h>
50 #include <linux/netfilter_ipv4.h>
51 #include <linux/netfilter_ipv6.h>
52 #include <linux/tty.h>
54 #include <net/ip.h> /* for local_port_range[] */
55 #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
56 #include <net/inet_connection_sock.h>
57 #include <net/net_namespace.h>
58 #include <net/netlabel.h>
59 #include <linux/uaccess.h>
60 #include <asm/ioctls.h>
61 #include <linux/atomic.h>
62 #include <linux/bitops.h>
63 #include <linux/interrupt.h>
64 #include <linux/netdevice.h> /* for network interface checks */
65 #include <linux/netlink.h>
66 #include <linux/tcp.h>
67 #include <linux/udp.h>
68 #include <linux/dccp.h>
69 #include <linux/quota.h>
70 #include <linux/un.h> /* for Unix socket types */
71 #include <net/af_unix.h> /* for Unix socket types */
72 #include <linux/parser.h>
73 #include <linux/nfs_mount.h>
75 #include <linux/hugetlb.h>
76 #include <linux/personality.h>
77 #include <linux/audit.h>
78 #include <linux/string.h>
79 #include <linux/selinux.h>
80 #include <linux/mutex.h>
81 #include <linux/posix-timers.h>
82 #include <linux/syslog.h>
83 #include <linux/user_namespace.h>
84 #include <linux/export.h>
96 #define NUM_SEL_MNT_OPTS 5
98 extern struct security_operations *security_ops;
100 /* SECMARK reference count */
101 static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
103 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
104 int selinux_enforcing;
106 static int __init enforcing_setup(char *str)
108 unsigned long enforcing;
109 if (!strict_strtoul(str, 0, &enforcing))
110 selinux_enforcing = enforcing ? 1 : 0;
113 __setup("enforcing=", enforcing_setup);
116 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
117 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
119 static int __init selinux_enabled_setup(char *str)
121 unsigned long enabled;
122 if (!strict_strtoul(str, 0, &enabled))
123 selinux_enabled = enabled ? 1 : 0;
126 __setup("selinux=", selinux_enabled_setup);
128 int selinux_enabled = 1;
131 static struct kmem_cache *sel_inode_cache;
134 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
137 * This function checks the SECMARK reference counter to see if any SECMARK
138 * targets are currently configured, if the reference counter is greater than
139 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
140 * enabled, false (0) if SECMARK is disabled.
143 static int selinux_secmark_enabled(void)
145 return (atomic_read(&selinux_secmark_refcount) > 0);
149 * initialise the security for the init task
151 static void cred_init_security(void)
153 struct cred *cred = (struct cred *) current->real_cred;
154 struct task_security_struct *tsec;
156 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
158 panic("SELinux: Failed to initialize initial task.\n");
160 tsec->osid = tsec->sid = SECINITSID_KERNEL;
161 cred->security = tsec;
165 * get the security ID of a set of credentials
167 static inline u32 cred_sid(const struct cred *cred)
169 const struct task_security_struct *tsec;
171 tsec = cred->security;
176 * get the objective security ID of a task
178 static inline u32 task_sid(const struct task_struct *task)
183 sid = cred_sid(__task_cred(task));
189 * get the subjective security ID of the current task
191 static inline u32 current_sid(void)
193 const struct task_security_struct *tsec = current_security();
198 /* Allocate and free functions for each kind of security blob. */
200 static int inode_alloc_security(struct inode *inode)
202 struct inode_security_struct *isec;
203 u32 sid = current_sid();
205 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
209 mutex_init(&isec->lock);
210 INIT_LIST_HEAD(&isec->list);
212 isec->sid = SECINITSID_UNLABELED;
213 isec->sclass = SECCLASS_FILE;
214 isec->task_sid = sid;
215 inode->i_security = isec;
220 static void inode_free_rcu(struct rcu_head *head)
222 struct inode_security_struct *isec;
224 isec = container_of(head, struct inode_security_struct, rcu);
225 kmem_cache_free(sel_inode_cache, isec);
228 static void inode_free_security(struct inode *inode)
230 struct inode_security_struct *isec = inode->i_security;
231 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
233 spin_lock(&sbsec->isec_lock);
234 if (!list_empty(&isec->list))
235 list_del_init(&isec->list);
236 spin_unlock(&sbsec->isec_lock);
239 * The inode may still be referenced in a path walk and
240 * a call to selinux_inode_permission() can be made
241 * after inode_free_security() is called. Ideally, the VFS
242 * wouldn't do this, but fixing that is a much harder
243 * job. For now, simply free the i_security via RCU, and
244 * leave the current inode->i_security pointer intact.
245 * The inode will be freed after the RCU grace period too.
247 call_rcu(&isec->rcu, inode_free_rcu);
250 static int file_alloc_security(struct file *file)
252 struct file_security_struct *fsec;
253 u32 sid = current_sid();
255 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
260 fsec->fown_sid = sid;
261 file->f_security = fsec;
266 static void file_free_security(struct file *file)
268 struct file_security_struct *fsec = file->f_security;
269 file->f_security = NULL;
273 static int superblock_alloc_security(struct super_block *sb)
275 struct superblock_security_struct *sbsec;
277 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
281 mutex_init(&sbsec->lock);
282 INIT_LIST_HEAD(&sbsec->isec_head);
283 spin_lock_init(&sbsec->isec_lock);
285 sbsec->sid = SECINITSID_UNLABELED;
286 sbsec->def_sid = SECINITSID_FILE;
287 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
288 sb->s_security = sbsec;
293 static void superblock_free_security(struct super_block *sb)
295 struct superblock_security_struct *sbsec = sb->s_security;
296 sb->s_security = NULL;
300 /* The file system's label must be initialized prior to use. */
302 static const char *labeling_behaviors[6] = {
304 "uses transition SIDs",
306 "uses genfs_contexts",
307 "not configured for labeling",
308 "uses mountpoint labeling",
311 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
313 static inline int inode_doinit(struct inode *inode)
315 return inode_doinit_with_dentry(inode, NULL);
324 Opt_labelsupport = 5,
327 static const match_table_t tokens = {
328 {Opt_context, CONTEXT_STR "%s"},
329 {Opt_fscontext, FSCONTEXT_STR "%s"},
330 {Opt_defcontext, DEFCONTEXT_STR "%s"},
331 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
332 {Opt_labelsupport, LABELSUPP_STR},
336 #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
338 static int may_context_mount_sb_relabel(u32 sid,
339 struct superblock_security_struct *sbsec,
340 const struct cred *cred)
342 const struct task_security_struct *tsec = cred->security;
345 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
346 FILESYSTEM__RELABELFROM, NULL);
350 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
351 FILESYSTEM__RELABELTO, NULL);
355 static int may_context_mount_inode_relabel(u32 sid,
356 struct superblock_security_struct *sbsec,
357 const struct cred *cred)
359 const struct task_security_struct *tsec = cred->security;
361 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
362 FILESYSTEM__RELABELFROM, NULL);
366 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
367 FILESYSTEM__ASSOCIATE, NULL);
371 static int sb_finish_set_opts(struct super_block *sb)
373 struct superblock_security_struct *sbsec = sb->s_security;
374 struct dentry *root = sb->s_root;
375 struct inode *root_inode = root->d_inode;
378 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
379 /* Make sure that the xattr handler exists and that no
380 error other than -ENODATA is returned by getxattr on
381 the root directory. -ENODATA is ok, as this may be
382 the first boot of the SELinux kernel before we have
383 assigned xattr values to the filesystem. */
384 if (!root_inode->i_op->getxattr) {
385 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
386 "xattr support\n", sb->s_id, sb->s_type->name);
390 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
391 if (rc < 0 && rc != -ENODATA) {
392 if (rc == -EOPNOTSUPP)
393 printk(KERN_WARNING "SELinux: (dev %s, type "
394 "%s) has no security xattr handler\n",
395 sb->s_id, sb->s_type->name);
397 printk(KERN_WARNING "SELinux: (dev %s, type "
398 "%s) getxattr errno %d\n", sb->s_id,
399 sb->s_type->name, -rc);
404 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
406 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
407 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
408 sb->s_id, sb->s_type->name);
410 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
411 sb->s_id, sb->s_type->name,
412 labeling_behaviors[sbsec->behavior-1]);
414 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
415 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
416 sbsec->behavior == SECURITY_FS_USE_NONE ||
417 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
418 sbsec->flags &= ~SE_SBLABELSUPP;
420 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
421 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
422 sbsec->flags |= SE_SBLABELSUPP;
424 /* Initialize the root inode. */
425 rc = inode_doinit_with_dentry(root_inode, root);
427 /* Initialize any other inodes associated with the superblock, e.g.
428 inodes created prior to initial policy load or inodes created
429 during get_sb by a pseudo filesystem that directly
431 spin_lock(&sbsec->isec_lock);
433 if (!list_empty(&sbsec->isec_head)) {
434 struct inode_security_struct *isec =
435 list_entry(sbsec->isec_head.next,
436 struct inode_security_struct, list);
437 struct inode *inode = isec->inode;
438 list_del_init(&isec->list);
439 spin_unlock(&sbsec->isec_lock);
440 inode = igrab(inode);
442 if (!IS_PRIVATE(inode))
446 spin_lock(&sbsec->isec_lock);
449 spin_unlock(&sbsec->isec_lock);
455 * This function should allow an FS to ask what it's mount security
456 * options were so it can use those later for submounts, displaying
457 * mount options, or whatever.
459 static int selinux_get_mnt_opts(const struct super_block *sb,
460 struct security_mnt_opts *opts)
463 struct superblock_security_struct *sbsec = sb->s_security;
464 char *context = NULL;
468 security_init_mnt_opts(opts);
470 if (!(sbsec->flags & SE_SBINITIALIZED))
476 tmp = sbsec->flags & SE_MNTMASK;
477 /* count the number of mount options for this sb */
478 for (i = 0; i < 8; i++) {
480 opts->num_mnt_opts++;
483 /* Check if the Label support flag is set */
484 if (sbsec->flags & SE_SBLABELSUPP)
485 opts->num_mnt_opts++;
487 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
488 if (!opts->mnt_opts) {
493 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
494 if (!opts->mnt_opts_flags) {
500 if (sbsec->flags & FSCONTEXT_MNT) {
501 rc = security_sid_to_context(sbsec->sid, &context, &len);
504 opts->mnt_opts[i] = context;
505 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
507 if (sbsec->flags & CONTEXT_MNT) {
508 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
511 opts->mnt_opts[i] = context;
512 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
514 if (sbsec->flags & DEFCONTEXT_MNT) {
515 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
518 opts->mnt_opts[i] = context;
519 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
521 if (sbsec->flags & ROOTCONTEXT_MNT) {
522 struct inode *root = sbsec->sb->s_root->d_inode;
523 struct inode_security_struct *isec = root->i_security;
525 rc = security_sid_to_context(isec->sid, &context, &len);
528 opts->mnt_opts[i] = context;
529 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
531 if (sbsec->flags & SE_SBLABELSUPP) {
532 opts->mnt_opts[i] = NULL;
533 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
536 BUG_ON(i != opts->num_mnt_opts);
541 security_free_mnt_opts(opts);
545 static int bad_option(struct superblock_security_struct *sbsec, char flag,
546 u32 old_sid, u32 new_sid)
548 char mnt_flags = sbsec->flags & SE_MNTMASK;
550 /* check if the old mount command had the same options */
551 if (sbsec->flags & SE_SBINITIALIZED)
552 if (!(sbsec->flags & flag) ||
553 (old_sid != new_sid))
556 /* check if we were passed the same options twice,
557 * aka someone passed context=a,context=b
559 if (!(sbsec->flags & SE_SBINITIALIZED))
560 if (mnt_flags & flag)
566 * Allow filesystems with binary mount data to explicitly set mount point
567 * labeling information.
569 static int selinux_set_mnt_opts(struct super_block *sb,
570 struct security_mnt_opts *opts)
572 const struct cred *cred = current_cred();
574 struct superblock_security_struct *sbsec = sb->s_security;
575 const char *name = sb->s_type->name;
576 struct inode *inode = sbsec->sb->s_root->d_inode;
577 struct inode_security_struct *root_isec = inode->i_security;
578 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
579 u32 defcontext_sid = 0;
580 char **mount_options = opts->mnt_opts;
581 int *flags = opts->mnt_opts_flags;
582 int num_opts = opts->num_mnt_opts;
584 mutex_lock(&sbsec->lock);
586 if (!ss_initialized) {
588 /* Defer initialization until selinux_complete_init,
589 after the initial policy is loaded and the security
590 server is ready to handle calls. */
594 printk(KERN_WARNING "SELinux: Unable to set superblock options "
595 "before the security server is initialized\n");
600 * Binary mount data FS will come through this function twice. Once
601 * from an explicit call and once from the generic calls from the vfs.
602 * Since the generic VFS calls will not contain any security mount data
603 * we need to skip the double mount verification.
605 * This does open a hole in which we will not notice if the first
606 * mount using this sb set explict options and a second mount using
607 * this sb does not set any security options. (The first options
608 * will be used for both mounts)
610 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
615 * parse the mount options, check if they are valid sids.
616 * also check if someone is trying to mount the same sb more
617 * than once with different security options.
619 for (i = 0; i < num_opts; i++) {
622 if (flags[i] == SE_SBLABELSUPP)
624 rc = security_context_to_sid(mount_options[i],
625 strlen(mount_options[i]), &sid);
627 printk(KERN_WARNING "SELinux: security_context_to_sid"
628 "(%s) failed for (dev %s, type %s) errno=%d\n",
629 mount_options[i], sb->s_id, name, rc);
636 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
638 goto out_double_mount;
640 sbsec->flags |= FSCONTEXT_MNT;
645 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
647 goto out_double_mount;
649 sbsec->flags |= CONTEXT_MNT;
651 case ROOTCONTEXT_MNT:
652 rootcontext_sid = sid;
654 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
656 goto out_double_mount;
658 sbsec->flags |= ROOTCONTEXT_MNT;
662 defcontext_sid = sid;
664 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
666 goto out_double_mount;
668 sbsec->flags |= DEFCONTEXT_MNT;
677 if (sbsec->flags & SE_SBINITIALIZED) {
678 /* previously mounted with options, but not on this attempt? */
679 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
680 goto out_double_mount;
685 if (strcmp(sb->s_type->name, "proc") == 0)
686 sbsec->flags |= SE_SBPROC;
688 /* Determine the labeling behavior to use for this filesystem type. */
689 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
691 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
692 __func__, sb->s_type->name, rc);
696 /* sets the context of the superblock for the fs being mounted. */
698 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
702 sbsec->sid = fscontext_sid;
706 * Switch to using mount point labeling behavior.
707 * sets the label used on all file below the mountpoint, and will set
708 * the superblock context if not already set.
711 if (!fscontext_sid) {
712 rc = may_context_mount_sb_relabel(context_sid, sbsec,
716 sbsec->sid = context_sid;
718 rc = may_context_mount_inode_relabel(context_sid, sbsec,
723 if (!rootcontext_sid)
724 rootcontext_sid = context_sid;
726 sbsec->mntpoint_sid = context_sid;
727 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
730 if (rootcontext_sid) {
731 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
736 root_isec->sid = rootcontext_sid;
737 root_isec->initialized = 1;
740 if (defcontext_sid) {
741 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
743 printk(KERN_WARNING "SELinux: defcontext option is "
744 "invalid for this filesystem type\n");
748 if (defcontext_sid != sbsec->def_sid) {
749 rc = may_context_mount_inode_relabel(defcontext_sid,
755 sbsec->def_sid = defcontext_sid;
758 rc = sb_finish_set_opts(sb);
760 mutex_unlock(&sbsec->lock);
764 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
765 "security settings for (dev %s, type %s)\n", sb->s_id, name);
769 static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
770 struct super_block *newsb)
772 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
773 struct superblock_security_struct *newsbsec = newsb->s_security;
775 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
776 int set_context = (oldsbsec->flags & CONTEXT_MNT);
777 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
780 * if the parent was able to be mounted it clearly had no special lsm
781 * mount options. thus we can safely deal with this superblock later
786 /* how can we clone if the old one wasn't set up?? */
787 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
789 /* if fs is reusing a sb, just let its options stand... */
790 if (newsbsec->flags & SE_SBINITIALIZED)
793 mutex_lock(&newsbsec->lock);
795 newsbsec->flags = oldsbsec->flags;
797 newsbsec->sid = oldsbsec->sid;
798 newsbsec->def_sid = oldsbsec->def_sid;
799 newsbsec->behavior = oldsbsec->behavior;
802 u32 sid = oldsbsec->mntpoint_sid;
806 if (!set_rootcontext) {
807 struct inode *newinode = newsb->s_root->d_inode;
808 struct inode_security_struct *newisec = newinode->i_security;
811 newsbsec->mntpoint_sid = sid;
813 if (set_rootcontext) {
814 const struct inode *oldinode = oldsb->s_root->d_inode;
815 const struct inode_security_struct *oldisec = oldinode->i_security;
816 struct inode *newinode = newsb->s_root->d_inode;
817 struct inode_security_struct *newisec = newinode->i_security;
819 newisec->sid = oldisec->sid;
822 sb_finish_set_opts(newsb);
823 mutex_unlock(&newsbsec->lock);
826 static int selinux_parse_opts_str(char *options,
827 struct security_mnt_opts *opts)
830 char *context = NULL, *defcontext = NULL;
831 char *fscontext = NULL, *rootcontext = NULL;
832 int rc, num_mnt_opts = 0;
834 opts->num_mnt_opts = 0;
836 /* Standard string-based options. */
837 while ((p = strsep(&options, "|")) != NULL) {
839 substring_t args[MAX_OPT_ARGS];
844 token = match_token(p, tokens, args);
848 if (context || defcontext) {
850 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
853 context = match_strdup(&args[0]);
863 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
866 fscontext = match_strdup(&args[0]);
873 case Opt_rootcontext:
876 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
879 rootcontext = match_strdup(&args[0]);
887 if (context || defcontext) {
889 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
892 defcontext = match_strdup(&args[0]);
898 case Opt_labelsupport:
902 printk(KERN_WARNING "SELinux: unknown mount option\n");
909 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
913 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
914 if (!opts->mnt_opts_flags) {
915 kfree(opts->mnt_opts);
920 opts->mnt_opts[num_mnt_opts] = fscontext;
921 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
924 opts->mnt_opts[num_mnt_opts] = context;
925 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
928 opts->mnt_opts[num_mnt_opts] = rootcontext;
929 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
932 opts->mnt_opts[num_mnt_opts] = defcontext;
933 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
936 opts->num_mnt_opts = num_mnt_opts;
947 * string mount options parsing and call set the sbsec
949 static int superblock_doinit(struct super_block *sb, void *data)
952 char *options = data;
953 struct security_mnt_opts opts;
955 security_init_mnt_opts(&opts);
960 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
962 rc = selinux_parse_opts_str(options, &opts);
967 rc = selinux_set_mnt_opts(sb, &opts);
970 security_free_mnt_opts(&opts);
974 static void selinux_write_opts(struct seq_file *m,
975 struct security_mnt_opts *opts)
980 for (i = 0; i < opts->num_mnt_opts; i++) {
983 if (opts->mnt_opts[i])
984 has_comma = strchr(opts->mnt_opts[i], ',');
988 switch (opts->mnt_opts_flags[i]) {
990 prefix = CONTEXT_STR;
993 prefix = FSCONTEXT_STR;
995 case ROOTCONTEXT_MNT:
996 prefix = ROOTCONTEXT_STR;
999 prefix = DEFCONTEXT_STR;
1001 case SE_SBLABELSUPP:
1003 seq_puts(m, LABELSUPP_STR);
1009 /* we need a comma before each option */
1011 seq_puts(m, prefix);
1014 seq_escape(m, opts->mnt_opts[i], "\"\n\\");
1020 static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1022 struct security_mnt_opts opts;
1025 rc = selinux_get_mnt_opts(sb, &opts);
1027 /* before policy load we may get EINVAL, don't show anything */
1033 selinux_write_opts(m, &opts);
1035 security_free_mnt_opts(&opts);
1040 static inline u16 inode_mode_to_security_class(umode_t mode)
1042 switch (mode & S_IFMT) {
1044 return SECCLASS_SOCK_FILE;
1046 return SECCLASS_LNK_FILE;
1048 return SECCLASS_FILE;
1050 return SECCLASS_BLK_FILE;
1052 return SECCLASS_DIR;
1054 return SECCLASS_CHR_FILE;
1056 return SECCLASS_FIFO_FILE;
1060 return SECCLASS_FILE;
1063 static inline int default_protocol_stream(int protocol)
1065 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1068 static inline int default_protocol_dgram(int protocol)
1070 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1073 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1079 case SOCK_SEQPACKET:
1080 return SECCLASS_UNIX_STREAM_SOCKET;
1082 return SECCLASS_UNIX_DGRAM_SOCKET;
1089 if (default_protocol_stream(protocol))
1090 return SECCLASS_TCP_SOCKET;
1092 return SECCLASS_RAWIP_SOCKET;
1094 if (default_protocol_dgram(protocol))
1095 return SECCLASS_UDP_SOCKET;
1097 return SECCLASS_RAWIP_SOCKET;
1099 return SECCLASS_DCCP_SOCKET;
1101 return SECCLASS_RAWIP_SOCKET;
1107 return SECCLASS_NETLINK_ROUTE_SOCKET;
1108 case NETLINK_FIREWALL:
1109 return SECCLASS_NETLINK_FIREWALL_SOCKET;
1110 case NETLINK_INET_DIAG:
1111 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1113 return SECCLASS_NETLINK_NFLOG_SOCKET;
1115 return SECCLASS_NETLINK_XFRM_SOCKET;
1116 case NETLINK_SELINUX:
1117 return SECCLASS_NETLINK_SELINUX_SOCKET;
1119 return SECCLASS_NETLINK_AUDIT_SOCKET;
1120 case NETLINK_IP6_FW:
1121 return SECCLASS_NETLINK_IP6FW_SOCKET;
1122 case NETLINK_DNRTMSG:
1123 return SECCLASS_NETLINK_DNRT_SOCKET;
1124 case NETLINK_KOBJECT_UEVENT:
1125 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1127 return SECCLASS_NETLINK_SOCKET;
1130 return SECCLASS_PACKET_SOCKET;
1132 return SECCLASS_KEY_SOCKET;
1134 return SECCLASS_APPLETALK_SOCKET;
1137 return SECCLASS_SOCKET;
1140 #ifdef CONFIG_PROC_FS
1141 static int selinux_proc_get_sid(struct dentry *dentry,
1146 char *buffer, *path;
1148 buffer = (char *)__get_free_page(GFP_KERNEL);
1152 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1156 /* each process gets a /proc/PID/ entry. Strip off the
1157 * PID part to get a valid selinux labeling.
1158 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1159 while (path[1] >= '0' && path[1] <= '9') {
1163 rc = security_genfs_sid("proc", path, tclass, sid);
1165 free_page((unsigned long)buffer);
1169 static int selinux_proc_get_sid(struct dentry *dentry,
1177 /* The inode's security attributes must be initialized before first use. */
1178 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1180 struct superblock_security_struct *sbsec = NULL;
1181 struct inode_security_struct *isec = inode->i_security;
1183 struct dentry *dentry;
1184 #define INITCONTEXTLEN 255
1185 char *context = NULL;
1189 if (isec->initialized)
1192 mutex_lock(&isec->lock);
1193 if (isec->initialized)
1196 sbsec = inode->i_sb->s_security;
1197 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1198 /* Defer initialization until selinux_complete_init,
1199 after the initial policy is loaded and the security
1200 server is ready to handle calls. */
1201 spin_lock(&sbsec->isec_lock);
1202 if (list_empty(&isec->list))
1203 list_add(&isec->list, &sbsec->isec_head);
1204 spin_unlock(&sbsec->isec_lock);
1208 switch (sbsec->behavior) {
1209 case SECURITY_FS_USE_XATTR:
1210 if (!inode->i_op->getxattr) {
1211 isec->sid = sbsec->def_sid;
1215 /* Need a dentry, since the xattr API requires one.
1216 Life would be simpler if we could just pass the inode. */
1218 /* Called from d_instantiate or d_splice_alias. */
1219 dentry = dget(opt_dentry);
1221 /* Called from selinux_complete_init, try to find a dentry. */
1222 dentry = d_find_alias(inode);
1226 * this is can be hit on boot when a file is accessed
1227 * before the policy is loaded. When we load policy we
1228 * may find inodes that have no dentry on the
1229 * sbsec->isec_head list. No reason to complain as these
1230 * will get fixed up the next time we go through
1231 * inode_doinit with a dentry, before these inodes could
1232 * be used again by userspace.
1237 len = INITCONTEXTLEN;
1238 context = kmalloc(len+1, GFP_NOFS);
1244 context[len] = '\0';
1245 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1247 if (rc == -ERANGE) {
1250 /* Need a larger buffer. Query for the right size. */
1251 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1258 context = kmalloc(len+1, GFP_NOFS);
1264 context[len] = '\0';
1265 rc = inode->i_op->getxattr(dentry,
1271 if (rc != -ENODATA) {
1272 printk(KERN_WARNING "SELinux: %s: getxattr returned "
1273 "%d for dev=%s ino=%ld\n", __func__,
1274 -rc, inode->i_sb->s_id, inode->i_ino);
1278 /* Map ENODATA to the default file SID */
1279 sid = sbsec->def_sid;
1282 rc = security_context_to_sid_default(context, rc, &sid,
1286 char *dev = inode->i_sb->s_id;
1287 unsigned long ino = inode->i_ino;
1289 if (rc == -EINVAL) {
1290 if (printk_ratelimit())
1291 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1292 "context=%s. This indicates you may need to relabel the inode or the "
1293 "filesystem in question.\n", ino, dev, context);
1295 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1296 "returned %d for dev=%s ino=%ld\n",
1297 __func__, context, -rc, dev, ino);
1300 /* Leave with the unlabeled SID */
1308 case SECURITY_FS_USE_TASK:
1309 isec->sid = isec->task_sid;
1311 case SECURITY_FS_USE_TRANS:
1312 /* Default to the fs SID. */
1313 isec->sid = sbsec->sid;
1315 /* Try to obtain a transition SID. */
1316 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1317 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1318 isec->sclass, NULL, &sid);
1323 case SECURITY_FS_USE_MNTPOINT:
1324 isec->sid = sbsec->mntpoint_sid;
1327 /* Default to the fs superblock SID. */
1328 isec->sid = sbsec->sid;
1330 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1331 /* We must have a dentry to determine the label on
1334 /* Called from d_instantiate or
1335 * d_splice_alias. */
1336 dentry = dget(opt_dentry);
1338 /* Called from selinux_complete_init, try to
1340 dentry = d_find_alias(inode);
1342 * This can be hit on boot when a file is accessed
1343 * before the policy is loaded. When we load policy we
1344 * may find inodes that have no dentry on the
1345 * sbsec->isec_head list. No reason to complain as
1346 * these will get fixed up the next time we go through
1347 * inode_doinit() with a dentry, before these inodes
1348 * could be used again by userspace.
1352 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1353 rc = selinux_proc_get_sid(dentry, isec->sclass, &sid);
1362 isec->initialized = 1;
1365 mutex_unlock(&isec->lock);
1367 if (isec->sclass == SECCLASS_FILE)
1368 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1372 /* Convert a Linux signal to an access vector. */
1373 static inline u32 signal_to_av(int sig)
1379 /* Commonly granted from child to parent. */
1380 perm = PROCESS__SIGCHLD;
1383 /* Cannot be caught or ignored */
1384 perm = PROCESS__SIGKILL;
1387 /* Cannot be caught or ignored */
1388 perm = PROCESS__SIGSTOP;
1391 /* All other signals. */
1392 perm = PROCESS__SIGNAL;
1400 * Check permission between a pair of credentials
1401 * fork check, ptrace check, etc.
1403 static int cred_has_perm(const struct cred *actor,
1404 const struct cred *target,
1407 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1409 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1413 * Check permission between a pair of tasks, e.g. signal checks,
1414 * fork check, ptrace check, etc.
1415 * tsk1 is the actor and tsk2 is the target
1416 * - this uses the default subjective creds of tsk1
1418 static int task_has_perm(const struct task_struct *tsk1,
1419 const struct task_struct *tsk2,
1422 const struct task_security_struct *__tsec1, *__tsec2;
1426 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1427 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1429 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1433 * Check permission between current and another task, e.g. signal checks,
1434 * fork check, ptrace check, etc.
1435 * current is the actor and tsk2 is the target
1436 * - this uses current's subjective creds
1438 static int current_has_perm(const struct task_struct *tsk,
1443 sid = current_sid();
1444 tsid = task_sid(tsk);
1445 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1448 #if CAP_LAST_CAP > 63
1449 #error Fix SELinux to handle capabilities > 63.
1452 /* Check whether a task is allowed to use a capability. */
1453 static int task_has_capability(struct task_struct *tsk,
1454 const struct cred *cred,
1457 struct common_audit_data ad;
1458 struct av_decision avd;
1460 u32 sid = cred_sid(cred);
1461 u32 av = CAP_TO_MASK(cap);
1464 COMMON_AUDIT_DATA_INIT(&ad, CAP);
1468 switch (CAP_TO_INDEX(cap)) {
1470 sclass = SECCLASS_CAPABILITY;
1473 sclass = SECCLASS_CAPABILITY2;
1477 "SELinux: out of range capability %d\n", cap);
1482 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1483 if (audit == SECURITY_CAP_AUDIT) {
1484 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1491 /* Check whether a task is allowed to use a system operation. */
1492 static int task_has_system(struct task_struct *tsk,
1495 u32 sid = task_sid(tsk);
1497 return avc_has_perm(sid, SECINITSID_KERNEL,
1498 SECCLASS_SYSTEM, perms, NULL);
1501 /* Check whether a task has a particular permission to an inode.
1502 The 'adp' parameter is optional and allows other audit
1503 data to be passed (e.g. the dentry). */
1504 static int inode_has_perm(const struct cred *cred,
1505 struct inode *inode,
1507 struct common_audit_data *adp,
1510 struct inode_security_struct *isec;
1513 validate_creds(cred);
1515 if (unlikely(IS_PRIVATE(inode)))
1518 sid = cred_sid(cred);
1519 isec = inode->i_security;
1521 return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
1524 static int inode_has_perm_noadp(const struct cred *cred,
1525 struct inode *inode,
1529 struct common_audit_data ad;
1531 COMMON_AUDIT_DATA_INIT(&ad, INODE);
1533 return inode_has_perm(cred, inode, perms, &ad, flags);
1536 /* Same as inode_has_perm, but pass explicit audit data containing
1537 the dentry to help the auditing code to more easily generate the
1538 pathname if needed. */
1539 static inline int dentry_has_perm(const struct cred *cred,
1540 struct dentry *dentry,
1543 struct inode *inode = dentry->d_inode;
1544 struct common_audit_data ad;
1546 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1547 ad.u.dentry = dentry;
1548 return inode_has_perm(cred, inode, av, &ad, 0);
1551 /* Same as inode_has_perm, but pass explicit audit data containing
1552 the path to help the auditing code to more easily generate the
1553 pathname if needed. */
1554 static inline int path_has_perm(const struct cred *cred,
1558 struct inode *inode = path->dentry->d_inode;
1559 struct common_audit_data ad;
1561 COMMON_AUDIT_DATA_INIT(&ad, PATH);
1563 return inode_has_perm(cred, inode, av, &ad, 0);
1566 /* Check whether a task can use an open file descriptor to
1567 access an inode in a given way. Check access to the
1568 descriptor itself, and then use dentry_has_perm to
1569 check a particular permission to the file.
1570 Access to the descriptor is implicitly granted if it
1571 has the same SID as the process. If av is zero, then
1572 access to the file is not checked, e.g. for cases
1573 where only the descriptor is affected like seek. */
1574 static int file_has_perm(const struct cred *cred,
1578 struct file_security_struct *fsec = file->f_security;
1579 struct inode *inode = file->f_path.dentry->d_inode;
1580 struct common_audit_data ad;
1581 u32 sid = cred_sid(cred);
1584 COMMON_AUDIT_DATA_INIT(&ad, PATH);
1585 ad.u.path = file->f_path;
1587 if (sid != fsec->sid) {
1588 rc = avc_has_perm(sid, fsec->sid,
1596 /* av is zero if only checking access to the descriptor. */
1599 rc = inode_has_perm(cred, inode, av, &ad, 0);
1605 /* Check whether a task can create a file. */
1606 static int may_create(struct inode *dir,
1607 struct dentry *dentry,
1610 const struct task_security_struct *tsec = current_security();
1611 struct inode_security_struct *dsec;
1612 struct superblock_security_struct *sbsec;
1614 struct common_audit_data ad;
1617 dsec = dir->i_security;
1618 sbsec = dir->i_sb->s_security;
1621 newsid = tsec->create_sid;
1623 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1624 ad.u.dentry = dentry;
1626 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1627 DIR__ADD_NAME | DIR__SEARCH,
1632 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
1633 rc = security_transition_sid(sid, dsec->sid, tclass,
1634 &dentry->d_name, &newsid);
1639 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1643 return avc_has_perm(newsid, sbsec->sid,
1644 SECCLASS_FILESYSTEM,
1645 FILESYSTEM__ASSOCIATE, &ad);
1648 /* Check whether a task can create a key. */
1649 static int may_create_key(u32 ksid,
1650 struct task_struct *ctx)
1652 u32 sid = task_sid(ctx);
1654 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1658 #define MAY_UNLINK 1
1661 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1662 static int may_link(struct inode *dir,
1663 struct dentry *dentry,
1667 struct inode_security_struct *dsec, *isec;
1668 struct common_audit_data ad;
1669 u32 sid = current_sid();
1673 dsec = dir->i_security;
1674 isec = dentry->d_inode->i_security;
1676 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1677 ad.u.dentry = dentry;
1680 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1681 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1696 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1701 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1705 static inline int may_rename(struct inode *old_dir,
1706 struct dentry *old_dentry,
1707 struct inode *new_dir,
1708 struct dentry *new_dentry)
1710 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1711 struct common_audit_data ad;
1712 u32 sid = current_sid();
1714 int old_is_dir, new_is_dir;
1717 old_dsec = old_dir->i_security;
1718 old_isec = old_dentry->d_inode->i_security;
1719 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1720 new_dsec = new_dir->i_security;
1722 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1724 ad.u.dentry = old_dentry;
1725 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1726 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1729 rc = avc_has_perm(sid, old_isec->sid,
1730 old_isec->sclass, FILE__RENAME, &ad);
1733 if (old_is_dir && new_dir != old_dir) {
1734 rc = avc_has_perm(sid, old_isec->sid,
1735 old_isec->sclass, DIR__REPARENT, &ad);
1740 ad.u.dentry = new_dentry;
1741 av = DIR__ADD_NAME | DIR__SEARCH;
1742 if (new_dentry->d_inode)
1743 av |= DIR__REMOVE_NAME;
1744 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1747 if (new_dentry->d_inode) {
1748 new_isec = new_dentry->d_inode->i_security;
1749 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1750 rc = avc_has_perm(sid, new_isec->sid,
1752 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1760 /* Check whether a task can perform a filesystem operation. */
1761 static int superblock_has_perm(const struct cred *cred,
1762 struct super_block *sb,
1764 struct common_audit_data *ad)
1766 struct superblock_security_struct *sbsec;
1767 u32 sid = cred_sid(cred);
1769 sbsec = sb->s_security;
1770 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1773 /* Convert a Linux mode and permission mask to an access vector. */
1774 static inline u32 file_mask_to_av(int mode, int mask)
1778 if ((mode & S_IFMT) != S_IFDIR) {
1779 if (mask & MAY_EXEC)
1780 av |= FILE__EXECUTE;
1781 if (mask & MAY_READ)
1784 if (mask & MAY_APPEND)
1786 else if (mask & MAY_WRITE)
1790 if (mask & MAY_EXEC)
1792 if (mask & MAY_WRITE)
1794 if (mask & MAY_READ)
1801 /* Convert a Linux file to an access vector. */
1802 static inline u32 file_to_av(struct file *file)
1806 if (file->f_mode & FMODE_READ)
1808 if (file->f_mode & FMODE_WRITE) {
1809 if (file->f_flags & O_APPEND)
1816 * Special file opened with flags 3 for ioctl-only use.
1825 * Convert a file to an access vector and include the correct open
1828 static inline u32 open_file_to_av(struct file *file)
1830 u32 av = file_to_av(file);
1832 if (selinux_policycap_openperm)
1838 /* Hook functions begin here. */
1840 static int selinux_ptrace_access_check(struct task_struct *child,
1845 rc = cap_ptrace_access_check(child, mode);
1849 if (mode == PTRACE_MODE_READ) {
1850 u32 sid = current_sid();
1851 u32 csid = task_sid(child);
1852 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1855 return current_has_perm(child, PROCESS__PTRACE);
1858 static int selinux_ptrace_traceme(struct task_struct *parent)
1862 rc = cap_ptrace_traceme(parent);
1866 return task_has_perm(parent, current, PROCESS__PTRACE);
1869 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1870 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1874 error = current_has_perm(target, PROCESS__GETCAP);
1878 return cap_capget(target, effective, inheritable, permitted);
1881 static int selinux_capset(struct cred *new, const struct cred *old,
1882 const kernel_cap_t *effective,
1883 const kernel_cap_t *inheritable,
1884 const kernel_cap_t *permitted)
1888 error = cap_capset(new, old,
1889 effective, inheritable, permitted);
1893 return cred_has_perm(old, new, PROCESS__SETCAP);
1897 * (This comment used to live with the selinux_task_setuid hook,
1898 * which was removed).
1900 * Since setuid only affects the current process, and since the SELinux
1901 * controls are not based on the Linux identity attributes, SELinux does not
1902 * need to control this operation. However, SELinux does control the use of
1903 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1906 static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1907 struct user_namespace *ns, int cap, int audit)
1911 rc = cap_capable(tsk, cred, ns, cap, audit);
1915 return task_has_capability(tsk, cred, cap, audit);
1918 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1920 const struct cred *cred = current_cred();
1932 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
1937 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
1940 rc = 0; /* let the kernel handle invalid cmds */
1946 static int selinux_quota_on(struct dentry *dentry)
1948 const struct cred *cred = current_cred();
1950 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
1953 static int selinux_syslog(int type)
1958 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1959 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
1960 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1962 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1963 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1964 /* Set level of messages printed to console */
1965 case SYSLOG_ACTION_CONSOLE_LEVEL:
1966 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1968 case SYSLOG_ACTION_CLOSE: /* Close log */
1969 case SYSLOG_ACTION_OPEN: /* Open log */
1970 case SYSLOG_ACTION_READ: /* Read from log */
1971 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1972 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
1974 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1981 * Check that a process has enough memory to allocate a new virtual
1982 * mapping. 0 means there is enough memory for the allocation to
1983 * succeed and -ENOMEM implies there is not.
1985 * Do not audit the selinux permission check, as this is applied to all
1986 * processes that allocate mappings.
1988 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1990 int rc, cap_sys_admin = 0;
1992 rc = selinux_capable(current, current_cred(),
1993 &init_user_ns, CAP_SYS_ADMIN,
1994 SECURITY_CAP_NOAUDIT);
1998 return __vm_enough_memory(mm, pages, cap_sys_admin);
2001 /* binprm security operations */
2003 static int selinux_bprm_set_creds(struct linux_binprm *bprm)
2005 const struct task_security_struct *old_tsec;
2006 struct task_security_struct *new_tsec;
2007 struct inode_security_struct *isec;
2008 struct common_audit_data ad;
2009 struct inode *inode = bprm->file->f_path.dentry->d_inode;
2012 rc = cap_bprm_set_creds(bprm);
2016 /* SELinux context only depends on initial program or script and not
2017 * the script interpreter */
2018 if (bprm->cred_prepared)
2021 old_tsec = current_security();
2022 new_tsec = bprm->cred->security;
2023 isec = inode->i_security;
2025 /* Default to the current task SID. */
2026 new_tsec->sid = old_tsec->sid;
2027 new_tsec->osid = old_tsec->sid;
2029 /* Reset fs, key, and sock SIDs on execve. */
2030 new_tsec->create_sid = 0;
2031 new_tsec->keycreate_sid = 0;
2032 new_tsec->sockcreate_sid = 0;
2034 if (old_tsec->exec_sid) {
2035 new_tsec->sid = old_tsec->exec_sid;
2036 /* Reset exec SID on execve. */
2037 new_tsec->exec_sid = 0;
2039 /* Check for a default transition on this program. */
2040 rc = security_transition_sid(old_tsec->sid, isec->sid,
2041 SECCLASS_PROCESS, NULL,
2047 COMMON_AUDIT_DATA_INIT(&ad, PATH);
2048 ad.u.path = bprm->file->f_path;
2050 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
2051 new_tsec->sid = old_tsec->sid;
2053 if (new_tsec->sid == old_tsec->sid) {
2054 rc = avc_has_perm(old_tsec->sid, isec->sid,
2055 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2059 /* Check permissions for the transition. */
2060 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2061 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2065 rc = avc_has_perm(new_tsec->sid, isec->sid,
2066 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2070 /* Check for shared state */
2071 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2072 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2073 SECCLASS_PROCESS, PROCESS__SHARE,
2079 /* Make sure that anyone attempting to ptrace over a task that
2080 * changes its SID has the appropriate permit */
2082 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2083 struct task_struct *tracer;
2084 struct task_security_struct *sec;
2088 tracer = ptrace_parent(current);
2089 if (likely(tracer != NULL)) {
2090 sec = __task_cred(tracer)->security;
2096 rc = avc_has_perm(ptsid, new_tsec->sid,
2098 PROCESS__PTRACE, NULL);
2104 /* Clear any possibly unsafe personality bits on exec: */
2105 bprm->per_clear |= PER_CLEAR_ON_SETID;
2111 static int selinux_bprm_secureexec(struct linux_binprm *bprm)
2113 const struct task_security_struct *tsec = current_security();
2121 /* Enable secure mode for SIDs transitions unless
2122 the noatsecure permission is granted between
2123 the two SIDs, i.e. ahp returns 0. */
2124 atsecure = avc_has_perm(osid, sid,
2126 PROCESS__NOATSECURE, NULL);
2129 return (atsecure || cap_bprm_secureexec(bprm));
2132 /* Derived from fs/exec.c:flush_old_files. */
2133 static inline void flush_unauthorized_files(const struct cred *cred,
2134 struct files_struct *files)
2136 struct common_audit_data ad;
2137 struct file *file, *devnull = NULL;
2138 struct tty_struct *tty;
2139 struct fdtable *fdt;
2143 tty = get_current_tty();
2145 spin_lock(&tty_files_lock);
2146 if (!list_empty(&tty->tty_files)) {
2147 struct tty_file_private *file_priv;
2148 struct inode *inode;
2150 /* Revalidate access to controlling tty.
2151 Use inode_has_perm on the tty inode directly rather
2152 than using file_has_perm, as this particular open
2153 file may belong to another process and we are only
2154 interested in the inode-based check here. */
2155 file_priv = list_first_entry(&tty->tty_files,
2156 struct tty_file_private, list);
2157 file = file_priv->file;
2158 inode = file->f_path.dentry->d_inode;
2159 if (inode_has_perm_noadp(cred, inode,
2160 FILE__READ | FILE__WRITE, 0)) {
2164 spin_unlock(&tty_files_lock);
2167 /* Reset controlling tty. */
2171 /* Revalidate access to inherited open files. */
2173 COMMON_AUDIT_DATA_INIT(&ad, INODE);
2175 spin_lock(&files->file_lock);
2177 unsigned long set, i;
2182 fdt = files_fdtable(files);
2183 if (i >= fdt->max_fds)
2185 set = fdt->open_fds->fds_bits[j];
2188 spin_unlock(&files->file_lock);
2189 for ( ; set ; i++, set >>= 1) {
2194 if (file_has_perm(cred,
2196 file_to_av(file))) {
2198 fd = get_unused_fd();
2208 devnull = dentry_open(
2210 mntget(selinuxfs_mount),
2212 if (IS_ERR(devnull)) {
2219 fd_install(fd, devnull);
2224 spin_lock(&files->file_lock);
2227 spin_unlock(&files->file_lock);
2231 * Prepare a process for imminent new credential changes due to exec
2233 static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
2235 struct task_security_struct *new_tsec;
2236 struct rlimit *rlim, *initrlim;
2239 new_tsec = bprm->cred->security;
2240 if (new_tsec->sid == new_tsec->osid)
2243 /* Close files for which the new task SID is not authorized. */
2244 flush_unauthorized_files(bprm->cred, current->files);
2246 /* Always clear parent death signal on SID transitions. */
2247 current->pdeath_signal = 0;
2249 /* Check whether the new SID can inherit resource limits from the old
2250 * SID. If not, reset all soft limits to the lower of the current
2251 * task's hard limit and the init task's soft limit.
2253 * Note that the setting of hard limits (even to lower them) can be
2254 * controlled by the setrlimit check. The inclusion of the init task's
2255 * soft limit into the computation is to avoid resetting soft limits
2256 * higher than the default soft limit for cases where the default is
2257 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2259 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2260 PROCESS__RLIMITINH, NULL);
2262 /* protect against do_prlimit() */
2264 for (i = 0; i < RLIM_NLIMITS; i++) {
2265 rlim = current->signal->rlim + i;
2266 initrlim = init_task.signal->rlim + i;
2267 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2269 task_unlock(current);
2270 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
2275 * Clean up the process immediately after the installation of new credentials
2278 static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2280 const struct task_security_struct *tsec = current_security();
2281 struct itimerval itimer;
2291 /* Check whether the new SID can inherit signal state from the old SID.
2292 * If not, clear itimers to avoid subsequent signal generation and
2293 * flush and unblock signals.
2295 * This must occur _after_ the task SID has been updated so that any
2296 * kill done after the flush will be checked against the new SID.
2298 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
2300 memset(&itimer, 0, sizeof itimer);
2301 for (i = 0; i < 3; i++)
2302 do_setitimer(i, &itimer, NULL);
2303 spin_lock_irq(¤t->sighand->siglock);
2304 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2305 __flush_signals(current);
2306 flush_signal_handlers(current, 1);
2307 sigemptyset(¤t->blocked);
2309 spin_unlock_irq(¤t->sighand->siglock);
2312 /* Wake up the parent if it is waiting so that it can recheck
2313 * wait permission to the new task SID. */
2314 read_lock(&tasklist_lock);
2315 __wake_up_parent(current, current->real_parent);
2316 read_unlock(&tasklist_lock);
2319 /* superblock security operations */
2321 static int selinux_sb_alloc_security(struct super_block *sb)
2323 return superblock_alloc_security(sb);
2326 static void selinux_sb_free_security(struct super_block *sb)
2328 superblock_free_security(sb);
2331 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2336 return !memcmp(prefix, option, plen);
2339 static inline int selinux_option(char *option, int len)
2341 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2342 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2343 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2344 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2345 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
2348 static inline void take_option(char **to, char *from, int *first, int len)
2355 memcpy(*to, from, len);
2359 static inline void take_selinux_option(char **to, char *from, int *first,
2362 int current_size = 0;
2370 while (current_size < len) {
2380 static int selinux_sb_copy_data(char *orig, char *copy)
2382 int fnosec, fsec, rc = 0;
2383 char *in_save, *in_curr, *in_end;
2384 char *sec_curr, *nosec_save, *nosec;
2390 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2398 in_save = in_end = orig;
2402 open_quote = !open_quote;
2403 if ((*in_end == ',' && open_quote == 0) ||
2405 int len = in_end - in_curr;
2407 if (selinux_option(in_curr, len))
2408 take_selinux_option(&sec_curr, in_curr, &fsec, len);
2410 take_option(&nosec, in_curr, &fnosec, len);
2412 in_curr = in_end + 1;
2414 } while (*in_end++);
2416 strcpy(in_save, nosec_save);
2417 free_page((unsigned long)nosec_save);
2422 static int selinux_sb_remount(struct super_block *sb, void *data)
2425 struct security_mnt_opts opts;
2426 char *secdata, **mount_options;
2427 struct superblock_security_struct *sbsec = sb->s_security;
2429 if (!(sbsec->flags & SE_SBINITIALIZED))
2435 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2438 security_init_mnt_opts(&opts);
2439 secdata = alloc_secdata();
2442 rc = selinux_sb_copy_data(data, secdata);
2444 goto out_free_secdata;
2446 rc = selinux_parse_opts_str(secdata, &opts);
2448 goto out_free_secdata;
2450 mount_options = opts.mnt_opts;
2451 flags = opts.mnt_opts_flags;
2453 for (i = 0; i < opts.num_mnt_opts; i++) {
2457 if (flags[i] == SE_SBLABELSUPP)
2459 len = strlen(mount_options[i]);
2460 rc = security_context_to_sid(mount_options[i], len, &sid);
2462 printk(KERN_WARNING "SELinux: security_context_to_sid"
2463 "(%s) failed for (dev %s, type %s) errno=%d\n",
2464 mount_options[i], sb->s_id, sb->s_type->name, rc);
2470 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2471 goto out_bad_option;
2474 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2475 goto out_bad_option;
2477 case ROOTCONTEXT_MNT: {
2478 struct inode_security_struct *root_isec;
2479 root_isec = sb->s_root->d_inode->i_security;
2481 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2482 goto out_bad_option;
2485 case DEFCONTEXT_MNT:
2486 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2487 goto out_bad_option;
2496 security_free_mnt_opts(&opts);
2498 free_secdata(secdata);
2501 printk(KERN_WARNING "SELinux: unable to change security options "
2502 "during remount (dev %s, type=%s)\n", sb->s_id,
2507 static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
2509 const struct cred *cred = current_cred();
2510 struct common_audit_data ad;
2513 rc = superblock_doinit(sb, data);
2517 /* Allow all mounts performed by the kernel */
2518 if (flags & MS_KERNMOUNT)
2521 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2522 ad.u.dentry = sb->s_root;
2523 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
2526 static int selinux_sb_statfs(struct dentry *dentry)
2528 const struct cred *cred = current_cred();
2529 struct common_audit_data ad;
2531 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2532 ad.u.dentry = dentry->d_sb->s_root;
2533 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2536 static int selinux_mount(char *dev_name,
2539 unsigned long flags,
2542 const struct cred *cred = current_cred();
2544 if (flags & MS_REMOUNT)
2545 return superblock_has_perm(cred, path->mnt->mnt_sb,
2546 FILESYSTEM__REMOUNT, NULL);
2548 return path_has_perm(cred, path, FILE__MOUNTON);
2551 static int selinux_umount(struct vfsmount *mnt, int flags)
2553 const struct cred *cred = current_cred();
2555 return superblock_has_perm(cred, mnt->mnt_sb,
2556 FILESYSTEM__UNMOUNT, NULL);
2559 /* inode security operations */
2561 static int selinux_inode_alloc_security(struct inode *inode)
2563 return inode_alloc_security(inode);
2566 static void selinux_inode_free_security(struct inode *inode)
2568 inode_free_security(inode);
2571 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2572 const struct qstr *qstr, char **name,
2573 void **value, size_t *len)
2575 const struct task_security_struct *tsec = current_security();
2576 struct inode_security_struct *dsec;
2577 struct superblock_security_struct *sbsec;
2578 u32 sid, newsid, clen;
2580 char *namep = NULL, *context;
2582 dsec = dir->i_security;
2583 sbsec = dir->i_sb->s_security;
2586 newsid = tsec->create_sid;
2588 if ((sbsec->flags & SE_SBINITIALIZED) &&
2589 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2590 newsid = sbsec->mntpoint_sid;
2591 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
2592 rc = security_transition_sid(sid, dsec->sid,
2593 inode_mode_to_security_class(inode->i_mode),
2596 printk(KERN_WARNING "%s: "
2597 "security_transition_sid failed, rc=%d (dev=%s "
2600 -rc, inode->i_sb->s_id, inode->i_ino);
2605 /* Possibly defer initialization to selinux_complete_init. */
2606 if (sbsec->flags & SE_SBINITIALIZED) {
2607 struct inode_security_struct *isec = inode->i_security;
2608 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2610 isec->initialized = 1;
2613 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
2617 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
2624 rc = security_sid_to_context_force(newsid, &context, &clen);
2636 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2638 return may_create(dir, dentry, SECCLASS_FILE);
2641 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2643 return may_link(dir, old_dentry, MAY_LINK);
2646 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2648 return may_link(dir, dentry, MAY_UNLINK);
2651 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2653 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2656 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2658 return may_create(dir, dentry, SECCLASS_DIR);
2661 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2663 return may_link(dir, dentry, MAY_RMDIR);
2666 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2668 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2671 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2672 struct inode *new_inode, struct dentry *new_dentry)
2674 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2677 static int selinux_inode_readlink(struct dentry *dentry)
2679 const struct cred *cred = current_cred();
2681 return dentry_has_perm(cred, dentry, FILE__READ);
2684 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2686 const struct cred *cred = current_cred();
2688 return dentry_has_perm(cred, dentry, FILE__READ);
2691 static int selinux_inode_permission(struct inode *inode, int mask)
2693 const struct cred *cred = current_cred();
2694 struct common_audit_data ad;
2697 unsigned flags = mask & MAY_NOT_BLOCK;
2699 from_access = mask & MAY_ACCESS;
2700 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2702 /* No permission to check. Existence test. */
2706 COMMON_AUDIT_DATA_INIT(&ad, INODE);
2710 ad.selinux_audit_data.auditdeny |= FILE__AUDIT_ACCESS;
2712 perms = file_mask_to_av(inode->i_mode, mask);
2714 return inode_has_perm(cred, inode, perms, &ad, flags);
2717 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2719 const struct cred *cred = current_cred();
2720 unsigned int ia_valid = iattr->ia_valid;
2722 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2723 if (ia_valid & ATTR_FORCE) {
2724 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2730 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2731 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
2732 return dentry_has_perm(cred, dentry, FILE__SETATTR);
2734 return dentry_has_perm(cred, dentry, FILE__WRITE);
2737 static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2739 const struct cred *cred = current_cred();
2742 path.dentry = dentry;
2745 return path_has_perm(cred, &path, FILE__GETATTR);
2748 static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2750 const struct cred *cred = current_cred();
2752 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2753 sizeof XATTR_SECURITY_PREFIX - 1)) {
2754 if (!strcmp(name, XATTR_NAME_CAPS)) {
2755 if (!capable(CAP_SETFCAP))
2757 } else if (!capable(CAP_SYS_ADMIN)) {
2758 /* A different attribute in the security namespace.
2759 Restrict to administrator. */
2764 /* Not an attribute we recognize, so just check the
2765 ordinary setattr permission. */
2766 return dentry_has_perm(cred, dentry, FILE__SETATTR);
2769 static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2770 const void *value, size_t size, int flags)
2772 struct inode *inode = dentry->d_inode;
2773 struct inode_security_struct *isec = inode->i_security;
2774 struct superblock_security_struct *sbsec;
2775 struct common_audit_data ad;
2776 u32 newsid, sid = current_sid();
2779 if (strcmp(name, XATTR_NAME_SELINUX))
2780 return selinux_inode_setotherxattr(dentry, name);
2782 sbsec = inode->i_sb->s_security;
2783 if (!(sbsec->flags & SE_SBLABELSUPP))
2786 if (!inode_owner_or_capable(inode))
2789 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2790 ad.u.dentry = dentry;
2792 rc = avc_has_perm(sid, isec->sid, isec->sclass,
2793 FILE__RELABELFROM, &ad);
2797 rc = security_context_to_sid(value, size, &newsid);
2798 if (rc == -EINVAL) {
2799 if (!capable(CAP_MAC_ADMIN))
2801 rc = security_context_to_sid_force(value, size, &newsid);
2806 rc = avc_has_perm(sid, newsid, isec->sclass,
2807 FILE__RELABELTO, &ad);
2811 rc = security_validate_transition(isec->sid, newsid, sid,
2816 return avc_has_perm(newsid,
2818 SECCLASS_FILESYSTEM,
2819 FILESYSTEM__ASSOCIATE,
2823 static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
2824 const void *value, size_t size,
2827 struct inode *inode = dentry->d_inode;
2828 struct inode_security_struct *isec = inode->i_security;
2832 if (strcmp(name, XATTR_NAME_SELINUX)) {
2833 /* Not an attribute we recognize, so nothing to do. */
2837 rc = security_context_to_sid_force(value, size, &newsid);
2839 printk(KERN_ERR "SELinux: unable to map context to SID"
2840 "for (%s, %lu), rc=%d\n",
2841 inode->i_sb->s_id, inode->i_ino, -rc);
2849 static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
2851 const struct cred *cred = current_cred();
2853 return dentry_has_perm(cred, dentry, FILE__GETATTR);
2856 static int selinux_inode_listxattr(struct dentry *dentry)
2858 const struct cred *cred = current_cred();
2860 return dentry_has_perm(cred, dentry, FILE__GETATTR);
2863 static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
2865 if (strcmp(name, XATTR_NAME_SELINUX))
2866 return selinux_inode_setotherxattr(dentry, name);
2868 /* No one is allowed to remove a SELinux security label.
2869 You can change the label, but all data must be labeled. */
2874 * Copy the inode security context value to the user.
2876 * Permission check is handled by selinux_inode_getxattr hook.
2878 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
2882 char *context = NULL;
2883 struct inode_security_struct *isec = inode->i_security;
2885 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2889 * If the caller has CAP_MAC_ADMIN, then get the raw context
2890 * value even if it is not defined by current policy; otherwise,
2891 * use the in-core value under current policy.
2892 * Use the non-auditing forms of the permission checks since
2893 * getxattr may be called by unprivileged processes commonly
2894 * and lack of permission just means that we fall back to the
2895 * in-core context value, not a denial.
2897 error = selinux_capable(current, current_cred(),
2898 &init_user_ns, CAP_MAC_ADMIN,
2899 SECURITY_CAP_NOAUDIT);
2901 error = security_sid_to_context_force(isec->sid, &context,
2904 error = security_sid_to_context(isec->sid, &context, &size);
2917 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2918 const void *value, size_t size, int flags)
2920 struct inode_security_struct *isec = inode->i_security;
2924 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2927 if (!value || !size)
2930 rc = security_context_to_sid((void *)value, size, &newsid);
2935 isec->initialized = 1;
2939 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2941 const int len = sizeof(XATTR_NAME_SELINUX);
2942 if (buffer && len <= buffer_size)
2943 memcpy(buffer, XATTR_NAME_SELINUX, len);
2947 static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2949 struct inode_security_struct *isec = inode->i_security;
2953 /* file security operations */
2955 static int selinux_revalidate_file_permission(struct file *file, int mask)
2957 const struct cred *cred = current_cred();
2958 struct inode *inode = file->f_path.dentry->d_inode;
2960 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2961 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2964 return file_has_perm(cred, file,
2965 file_mask_to_av(inode->i_mode, mask));
2968 static int selinux_file_permission(struct file *file, int mask)
2970 struct inode *inode = file->f_path.dentry->d_inode;
2971 struct file_security_struct *fsec = file->f_security;
2972 struct inode_security_struct *isec = inode->i_security;
2973 u32 sid = current_sid();
2976 /* No permission to check. Existence test. */
2979 if (sid == fsec->sid && fsec->isid == isec->sid &&
2980 fsec->pseqno == avc_policy_seqno())
2981 /* No change since dentry_open check. */
2984 return selinux_revalidate_file_permission(file, mask);
2987 static int selinux_file_alloc_security(struct file *file)
2989 return file_alloc_security(file);
2992 static void selinux_file_free_security(struct file *file)
2994 file_free_security(file);
2997 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3000 const struct cred *cred = current_cred();
3010 case EXT2_IOC_GETFLAGS:
3012 case EXT2_IOC_GETVERSION:
3013 error = file_has_perm(cred, file, FILE__GETATTR);
3016 case EXT2_IOC_SETFLAGS:
3018 case EXT2_IOC_SETVERSION:
3019 error = file_has_perm(cred, file, FILE__SETATTR);
3022 /* sys_ioctl() checks */
3026 error = file_has_perm(cred, file, 0);
3031 error = task_has_capability(current, cred, CAP_SYS_TTY_CONFIG,
3032 SECURITY_CAP_AUDIT);
3035 /* default case assumes that the command will go
3036 * to the file's ioctl() function.
3039 error = file_has_perm(cred, file, FILE__IOCTL);
3044 static int default_noexec;
3046 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3048 const struct cred *cred = current_cred();
3051 if (default_noexec &&
3052 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3054 * We are making executable an anonymous mapping or a
3055 * private file mapping that will also be writable.
3056 * This has an additional check.
3058 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
3064 /* read access is always possible with a mapping */
3065 u32 av = FILE__READ;
3067 /* write access only matters if the mapping is shared */
3068 if (shared && (prot & PROT_WRITE))
3071 if (prot & PROT_EXEC)
3072 av |= FILE__EXECUTE;
3074 return file_has_perm(cred, file, av);
3081 static int selinux_file_mmap(struct file *file, unsigned long reqprot,
3082 unsigned long prot, unsigned long flags,
3083 unsigned long addr, unsigned long addr_only)
3086 u32 sid = current_sid();
3089 * notice that we are intentionally putting the SELinux check before
3090 * the secondary cap_file_mmap check. This is such a likely attempt
3091 * at bad behaviour/exploit that we always want to get the AVC, even
3092 * if DAC would have also denied the operation.
3094 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3095 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3096 MEMPROTECT__MMAP_ZERO, NULL);
3101 /* do DAC check on address space usage */
3102 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
3103 if (rc || addr_only)
3106 if (selinux_checkreqprot)
3109 return file_map_prot_check(file, prot,
3110 (flags & MAP_TYPE) == MAP_SHARED);
3113 static int selinux_file_mprotect(struct vm_area_struct *vma,
3114 unsigned long reqprot,
3117 const struct cred *cred = current_cred();
3119 if (selinux_checkreqprot)
3122 if (default_noexec &&
3123 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3125 if (vma->vm_start >= vma->vm_mm->start_brk &&
3126 vma->vm_end <= vma->vm_mm->brk) {
3127 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3128 } else if (!vma->vm_file &&
3129 vma->vm_start <= vma->vm_mm->start_stack &&
3130 vma->vm_end >= vma->vm_mm->start_stack) {
3131 rc = current_has_perm(current, PROCESS__EXECSTACK);
3132 } else if (vma->vm_file && vma->anon_vma) {
3134 * We are making executable a file mapping that has
3135 * had some COW done. Since pages might have been
3136 * written, check ability to execute the possibly
3137 * modified content. This typically should only
3138 * occur for text relocations.
3140 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3146 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3149 static int selinux_file_lock(struct file *file, unsigned int cmd)
3151 const struct cred *cred = current_cred();
3153 return file_has_perm(cred, file, FILE__LOCK);
3156 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3159 const struct cred *cred = current_cred();
3164 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3169 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3170 err = file_has_perm(cred, file, FILE__WRITE);
3179 /* Just check FD__USE permission */
3180 err = file_has_perm(cred, file, 0);
3185 #if BITS_PER_LONG == 32
3190 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3194 err = file_has_perm(cred, file, FILE__LOCK);
3201 static int selinux_file_set_fowner(struct file *file)
3203 struct file_security_struct *fsec;
3205 fsec = file->f_security;
3206 fsec->fown_sid = current_sid();
3211 static int selinux_file_send_sigiotask(struct task_struct *tsk,
3212 struct fown_struct *fown, int signum)
3215 u32 sid = task_sid(tsk);
3217 struct file_security_struct *fsec;
3219 /* struct fown_struct is never outside the context of a struct file */
3220 file = container_of(fown, struct file, f_owner);
3222 fsec = file->f_security;
3225 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3227 perm = signal_to_av(signum);
3229 return avc_has_perm(fsec->fown_sid, sid,
3230 SECCLASS_PROCESS, perm, NULL);
3233 static int selinux_file_receive(struct file *file)
3235 const struct cred *cred = current_cred();
3237 return file_has_perm(cred, file, file_to_av(file));
3240 static int selinux_dentry_open(struct file *file, const struct cred *cred)
3242 struct file_security_struct *fsec;
3243 struct inode *inode;
3244 struct inode_security_struct *isec;
3246 inode = file->f_path.dentry->d_inode;
3247 fsec = file->f_security;
3248 isec = inode->i_security;
3250 * Save inode label and policy sequence number
3251 * at open-time so that selinux_file_permission
3252 * can determine whether revalidation is necessary.
3253 * Task label is already saved in the file security
3254 * struct as its SID.
3256 fsec->isid = isec->sid;
3257 fsec->pseqno = avc_policy_seqno();
3259 * Since the inode label or policy seqno may have changed
3260 * between the selinux_inode_permission check and the saving
3261 * of state above, recheck that access is still permitted.
3262 * Otherwise, access might never be revalidated against the
3263 * new inode label or new policy.
3264 * This check is not redundant - do not remove.
3266 return inode_has_perm_noadp(cred, inode, open_file_to_av(file), 0);
3269 /* task security operations */
3271 static int selinux_task_create(unsigned long clone_flags)
3273 return current_has_perm(current, PROCESS__FORK);
3277 * allocate the SELinux part of blank credentials
3279 static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3281 struct task_security_struct *tsec;
3283 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3287 cred->security = tsec;
3292 * detach and free the LSM part of a set of credentials
3294 static void selinux_cred_free(struct cred *cred)
3296 struct task_security_struct *tsec = cred->security;
3299 * cred->security == NULL if security_cred_alloc_blank() or
3300 * security_prepare_creds() returned an error.
3302 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
3303 cred->security = (void *) 0x7UL;
3308 * prepare a new set of credentials for modification
3310 static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3313 const struct task_security_struct *old_tsec;
3314 struct task_security_struct *tsec;
3316 old_tsec = old->security;
3318 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3322 new->security = tsec;
3327 * transfer the SELinux data to a blank set of creds
3329 static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3331 const struct task_security_struct *old_tsec = old->security;
3332 struct task_security_struct *tsec = new->security;
3338 * set the security data for a kernel service
3339 * - all the creation contexts are set to unlabelled
3341 static int selinux_kernel_act_as(struct cred *new, u32 secid)
3343 struct task_security_struct *tsec = new->security;
3344 u32 sid = current_sid();
3347 ret = avc_has_perm(sid, secid,
3348 SECCLASS_KERNEL_SERVICE,
3349 KERNEL_SERVICE__USE_AS_OVERRIDE,
3353 tsec->create_sid = 0;
3354 tsec->keycreate_sid = 0;
3355 tsec->sockcreate_sid = 0;
3361 * set the file creation context in a security record to the same as the
3362 * objective context of the specified inode
3364 static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3366 struct inode_security_struct *isec = inode->i_security;
3367 struct task_security_struct *tsec = new->security;
3368 u32 sid = current_sid();
3371 ret = avc_has_perm(sid, isec->sid,
3372 SECCLASS_KERNEL_SERVICE,
3373 KERNEL_SERVICE__CREATE_FILES_AS,
3377 tsec->create_sid = isec->sid;
3381 static int selinux_kernel_module_request(char *kmod_name)
3384 struct common_audit_data ad;
3386 sid = task_sid(current);
3388 COMMON_AUDIT_DATA_INIT(&ad, KMOD);
3389 ad.u.kmod_name = kmod_name;
3391 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3392 SYSTEM__MODULE_REQUEST, &ad);
3395 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3397 return current_has_perm(p, PROCESS__SETPGID);
3400 static int selinux_task_getpgid(struct task_struct *p)
3402 return current_has_perm(p, PROCESS__GETPGID);
3405 static int selinux_task_getsid(struct task_struct *p)
3407 return current_has_perm(p, PROCESS__GETSESSION);
3410 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3412 *secid = task_sid(p);
3415 static int selinux_task_setnice(struct task_struct *p, int nice)
3419 rc = cap_task_setnice(p, nice);
3423 return current_has_perm(p, PROCESS__SETSCHED);
3426 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3430 rc = cap_task_setioprio(p, ioprio);
3434 return current_has_perm(p, PROCESS__SETSCHED);
3437 static int selinux_task_getioprio(struct task_struct *p)
3439 return current_has_perm(p, PROCESS__GETSCHED);
3442 static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3443 struct rlimit *new_rlim)
3445 struct rlimit *old_rlim = p->signal->rlim + resource;
3447 /* Control the ability to change the hard limit (whether
3448 lowering or raising it), so that the hard limit can
3449 later be used as a safe reset point for the soft limit
3450 upon context transitions. See selinux_bprm_committing_creds. */
3451 if (old_rlim->rlim_max != new_rlim->rlim_max)
3452 return current_has_perm(p, PROCESS__SETRLIMIT);
3457 static int selinux_task_setscheduler(struct task_struct *p)
3461 rc = cap_task_setscheduler(p);
3465 return current_has_perm(p, PROCESS__SETSCHED);
3468 static int selinux_task_getscheduler(struct task_struct *p)
3470 return current_has_perm(p, PROCESS__GETSCHED);
3473 static int selinux_task_movememory(struct task_struct *p)
3475 return current_has_perm(p, PROCESS__SETSCHED);
3478 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3485 perm = PROCESS__SIGNULL; /* null signal; existence test */
3487 perm = signal_to_av(sig);
3489 rc = avc_has_perm(secid, task_sid(p),
3490 SECCLASS_PROCESS, perm, NULL);
3492 rc = current_has_perm(p, perm);
3496 static int selinux_task_wait(struct task_struct *p)
3498 return task_has_perm(p, current, PROCESS__SIGCHLD);
3501 static void selinux_task_to_inode(struct task_struct *p,
3502 struct inode *inode)
3504 struct inode_security_struct *isec = inode->i_security;
3505 u32 sid = task_sid(p);
3508 isec->initialized = 1;
3511 /* Returns error only if unable to parse addresses */
3512 static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3513 struct common_audit_data *ad, u8 *proto)
3515 int offset, ihlen, ret = -EINVAL;
3516 struct iphdr _iph, *ih;
3518 offset = skb_network_offset(skb);
3519 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3523 ihlen = ih->ihl * 4;
3524 if (ihlen < sizeof(_iph))
3527 ad->u.net.v4info.saddr = ih->saddr;
3528 ad->u.net.v4info.daddr = ih->daddr;
3532 *proto = ih->protocol;
3534 switch (ih->protocol) {
3536 struct tcphdr _tcph, *th;
3538 if (ntohs(ih->frag_off) & IP_OFFSET)
3542 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3546 ad->u.net.sport = th->source;
3547 ad->u.net.dport = th->dest;
3552 struct udphdr _udph, *uh;
3554 if (ntohs(ih->frag_off) & IP_OFFSET)
3558 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3562 ad->u.net.sport = uh->source;
3563 ad->u.net.dport = uh->dest;
3567 case IPPROTO_DCCP: {
3568 struct dccp_hdr _dccph, *dh;
3570 if (ntohs(ih->frag_off) & IP_OFFSET)
3574 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3578 ad->u.net.sport = dh->dccph_sport;
3579 ad->u.net.dport = dh->dccph_dport;
3590 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3592 /* Returns error only if unable to parse addresses */
3593 static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3594 struct common_audit_data *ad, u8 *proto)
3597 int ret = -EINVAL, offset;
3598 struct ipv6hdr _ipv6h, *ip6;
3600 offset = skb_network_offset(skb);
3601 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3605 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3606 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3609 nexthdr = ip6->nexthdr;
3610 offset += sizeof(_ipv6h);
3611 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
3620 struct tcphdr _tcph, *th;
3622 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3626 ad->u.net.sport = th->source;
3627 ad->u.net.dport = th->dest;
3632 struct udphdr _udph, *uh;
3634 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3638 ad->u.net.sport = uh->source;
3639 ad->u.net.dport = uh->dest;
3643 case IPPROTO_DCCP: {
3644 struct dccp_hdr _dccph, *dh;
3646 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3650 ad->u.net.sport = dh->dccph_sport;
3651 ad->u.net.dport = dh->dccph_dport;
3655 /* includes fragments */
3665 static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
3666 char **_addrp, int src, u8 *proto)
3671 switch (ad->u.net.family) {
3673 ret = selinux_parse_skb_ipv4(skb, ad, proto);
3676 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3677 &ad->u.net.v4info.daddr);
3680 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3682 ret = selinux_parse_skb_ipv6(skb, ad, proto);
3685 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3686 &ad->u.net.v6info.daddr);
3696 "SELinux: failure in selinux_parse_skb(),"
3697 " unable to parse packet\n");
3707 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
3709 * @family: protocol family
3710 * @sid: the packet's peer label SID
3713 * Check the various different forms of network peer labeling and determine
3714 * the peer label/SID for the packet; most of the magic actually occurs in
3715 * the security server function security_net_peersid_cmp(). The function
3716 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3717 * or -EACCES if @sid is invalid due to inconsistencies with the different
3721 static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
3728 selinux_skb_xfrm_sid(skb, &xfrm_sid);
3729 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3731 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3732 if (unlikely(err)) {
3734 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3735 " unable to determine packet's peer label\n");
3743 * selinux_conn_sid - Determine the child socket label for a connection
3744 * @sk_sid: the parent socket's SID
3745 * @skb_sid: the packet's SID
3746 * @conn_sid: the resulting connection SID
3748 * If @skb_sid is valid then the user:role:type information from @sk_sid is
3749 * combined with the MLS information from @skb_sid in order to create
3750 * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy
3751 * of @sk_sid. Returns zero on success, negative values on failure.
3754 static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
3758 if (skb_sid != SECSID_NULL)
3759 err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid);
3766 /* socket security operations */
3768 static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3769 u16 secclass, u32 *socksid)
3771 if (tsec->sockcreate_sid > SECSID_NULL) {
3772 *socksid = tsec->sockcreate_sid;
3776 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3780 static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
3782 struct sk_security_struct *sksec = sk->sk_security;
3783 struct common_audit_data ad;
3784 u32 tsid = task_sid(task);
3786 if (sksec->sid == SECINITSID_KERNEL)
3789 COMMON_AUDIT_DATA_INIT(&ad, NET);
3792 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
3795 static int selinux_socket_create(int family, int type,
3796 int protocol, int kern)
3798 const struct task_security_struct *tsec = current_security();
3806 secclass = socket_type_to_security_class(family, type, protocol);
3807 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3811 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
3814 static int selinux_socket_post_create(struct socket *sock, int family,
3815 int type, int protocol, int kern)
3817 const struct task_security_struct *tsec = current_security();
3818 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
3819 struct sk_security_struct *sksec;
3822 isec->sclass = socket_type_to_security_class(family, type, protocol);
3825 isec->sid = SECINITSID_KERNEL;
3827 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
3832 isec->initialized = 1;
3835 sksec = sock->sk->sk_security;
3836 sksec->sid = isec->sid;
3837 sksec->sclass = isec->sclass;
3838 err = selinux_netlbl_socket_post_create(sock->sk, family);
3844 /* Range of port numbers used to automatically bind.
3845 Need to determine whether we should perform a name_bind
3846 permission check between the socket and the port number. */
3848 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3850 struct sock *sk = sock->sk;
3854 err = sock_has_perm(current, sk, SOCKET__BIND);
3859 * If PF_INET or PF_INET6, check name_bind permission for the port.
3860 * Multiple address binding for SCTP is not supported yet: we just
3861 * check the first address now.
3863 family = sk->sk_family;
3864 if (family == PF_INET || family == PF_INET6) {
3866 struct sk_security_struct *sksec = sk->sk_security;
3867 struct common_audit_data ad;
3868 struct sockaddr_in *addr4 = NULL;
3869 struct sockaddr_in6 *addr6 = NULL;
3870 unsigned short snum;
3873 if (family == PF_INET) {
3874 addr4 = (struct sockaddr_in *)address;
3875 snum = ntohs(addr4->sin_port);
3876 addrp = (char *)&addr4->sin_addr.s_addr;
3878 addr6 = (struct sockaddr_in6 *)address;
3879 snum = ntohs(addr6->sin6_port);
3880 addrp = (char *)&addr6->sin6_addr.s6_addr;
3886 inet_get_local_port_range(&low, &high);
3888 if (snum < max(PROT_SOCK, low) || snum > high) {
3889 err = sel_netport_sid(sk->sk_protocol,
3893 COMMON_AUDIT_DATA_INIT(&ad, NET);
3894 ad.u.net.sport = htons(snum);
3895 ad.u.net.family = family;
3896 err = avc_has_perm(sksec->sid, sid,
3898 SOCKET__NAME_BIND, &ad);
3904 switch (sksec->sclass) {
3905 case SECCLASS_TCP_SOCKET:
3906 node_perm = TCP_SOCKET__NODE_BIND;
3909 case SECCLASS_UDP_SOCKET:
3910 node_perm = UDP_SOCKET__NODE_BIND;
3913 case SECCLASS_DCCP_SOCKET:
3914 node_perm = DCCP_SOCKET__NODE_BIND;
3918 node_perm = RAWIP_SOCKET__NODE_BIND;
3922 err = sel_netnode_sid(addrp, family, &sid);
3926 COMMON_AUDIT_DATA_INIT(&ad, NET);
3927 ad.u.net.sport = htons(snum);
3928 ad.u.net.family = family;
3930 if (family == PF_INET)
3931 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3933 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3935 err = avc_has_perm(sksec->sid, sid,
3936 sksec->sclass, node_perm, &ad);
3944 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3946 struct sock *sk = sock->sk;
3947 struct sk_security_struct *sksec = sk->sk_security;
3950 err = sock_has_perm(current, sk, SOCKET__CONNECT);
3955 * If a TCP or DCCP socket, check name_connect permission for the port.
3957 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3958 sksec->sclass == SECCLASS_DCCP_SOCKET) {
3959 struct common_audit_data ad;
3960 struct sockaddr_in *addr4 = NULL;
3961 struct sockaddr_in6 *addr6 = NULL;
3962 unsigned short snum;
3965 if (sk->sk_family == PF_INET) {
3966 addr4 = (struct sockaddr_in *)address;
3967 if (addrlen < sizeof(struct sockaddr_in))
3969 snum = ntohs(addr4->sin_port);
3971 addr6 = (struct sockaddr_in6 *)address;
3972 if (addrlen < SIN6_LEN_RFC2133)
3974 snum = ntohs(addr6->sin6_port);
3977 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
3981 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
3982 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3984 COMMON_AUDIT_DATA_INIT(&ad, NET);
3985 ad.u.net.dport = htons(snum);
3986 ad.u.net.family = sk->sk_family;
3987 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
3992 err = selinux_netlbl_socket_connect(sk, address);
3998 static int selinux_socket_listen(struct socket *sock, int backlog)
4000 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
4003 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4006 struct inode_security_struct *isec;
4007 struct inode_security_struct *newisec;
4009 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
4013 newisec = SOCK_INODE(newsock)->i_security;
4015 isec = SOCK_INODE(sock)->i_security;
4016 newisec->sclass = isec->sclass;
4017 newisec->sid = isec->sid;
4018 newisec->initialized = 1;
4023 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
4026 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
4029 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4030 int size, int flags)
4032 return sock_has_perm(current, sock->sk, SOCKET__READ);
4035 static int selinux_socket_getsockname(struct socket *sock)
4037 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
4040 static int selinux_socket_getpeername(struct socket *sock)
4042 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
4045 static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
4049 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
4053 return selinux_netlbl_socket_setsockopt(sock, level, optname);
4056 static int selinux_socket_getsockopt(struct socket *sock, int level,
4059 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
4062 static int selinux_socket_shutdown(struct socket *sock, int how)
4064 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
4067 static int selinux_socket_unix_stream_connect(struct sock *sock,
4071 struct sk_security_struct *sksec_sock = sock->sk_security;
4072 struct sk_security_struct *sksec_other = other->sk_security;
4073 struct sk_security_struct *sksec_new = newsk->sk_security;
4074 struct common_audit_data ad;
4077 COMMON_AUDIT_DATA_INIT(&ad, NET);
4078 ad.u.net.sk = other;
4080 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4081 sksec_other->sclass,
4082 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4086 /* server child socket */
4087 sksec_new->peer_sid = sksec_sock->sid;
4088 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4093 /* connecting socket */
4094 sksec_sock->peer_sid = sksec_new->sid;
4099 static int selinux_socket_unix_may_send(struct socket *sock,
4100 struct socket *other)
4102 struct sk_security_struct *ssec = sock->sk->sk_security;
4103 struct sk_security_struct *osec = other->sk->sk_security;
4104 struct common_audit_data ad;
4106 COMMON_AUDIT_DATA_INIT(&ad, NET);
4107 ad.u.net.sk = other->sk;
4109 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4113 static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4115 struct common_audit_data *ad)
4121 err = sel_netif_sid(ifindex, &if_sid);
4124 err = avc_has_perm(peer_sid, if_sid,
4125 SECCLASS_NETIF, NETIF__INGRESS, ad);
4129 err = sel_netnode_sid(addrp, family, &node_sid);
4132 return avc_has_perm(peer_sid, node_sid,
4133 SECCLASS_NODE, NODE__RECVFROM, ad);
4136 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4140 struct sk_security_struct *sksec = sk->sk_security;
4141 u32 sk_sid = sksec->sid;
4142 struct common_audit_data ad;
4145 COMMON_AUDIT_DATA_INIT(&ad, NET);
4146 ad.u.net.netif = skb->skb_iif;
4147 ad.u.net.family = family;
4148 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4152 if (selinux_secmark_enabled()) {
4153 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4159 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4162 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4167 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4170 struct sk_security_struct *sksec = sk->sk_security;
4171 u16 family = sk->sk_family;
4172 u32 sk_sid = sksec->sid;
4173 struct common_audit_data ad;
4178 if (family != PF_INET && family != PF_INET6)
4181 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
4182 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4185 /* If any sort of compatibility mode is enabled then handoff processing
4186 * to the selinux_sock_rcv_skb_compat() function to deal with the
4187 * special handling. We do this in an attempt to keep this function
4188 * as fast and as clean as possible. */
4189 if (!selinux_policycap_netpeer)
4190 return selinux_sock_rcv_skb_compat(sk, skb, family);
4192 secmark_active = selinux_secmark_enabled();
4193 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4194 if (!secmark_active && !peerlbl_active)
4197 COMMON_AUDIT_DATA_INIT(&ad, NET);
4198 ad.u.net.netif = skb->skb_iif;
4199 ad.u.net.family = family;
4200 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4204 if (peerlbl_active) {
4207 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4210 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
4213 selinux_netlbl_err(skb, err, 0);
4216 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4219 selinux_netlbl_err(skb, err, 0);
4224 if (secmark_active) {
4225 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4234 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4235 int __user *optlen, unsigned len)
4240 struct sk_security_struct *sksec = sock->sk->sk_security;
4241 u32 peer_sid = SECSID_NULL;
4243 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4244 sksec->sclass == SECCLASS_TCP_SOCKET)
4245 peer_sid = sksec->peer_sid;
4246 if (peer_sid == SECSID_NULL)
4247 return -ENOPROTOOPT;
4249 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4253 if (scontext_len > len) {
4258 if (copy_to_user(optval, scontext, scontext_len))
4262 if (put_user(scontext_len, optlen))
4268 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
4270 u32 peer_secid = SECSID_NULL;
4273 if (skb && skb->protocol == htons(ETH_P_IP))
4275 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4278 family = sock->sk->sk_family;
4282 if (sock && family == PF_UNIX)
4283 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
4285 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
4288 *secid = peer_secid;
4289 if (peer_secid == SECSID_NULL)
4294 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
4296 struct sk_security_struct *sksec;
4298 sksec = kzalloc(sizeof(*sksec), priority);
4302 sksec->peer_sid = SECINITSID_UNLABELED;
4303 sksec->sid = SECINITSID_UNLABELED;
4304 selinux_netlbl_sk_security_reset(sksec);
4305 sk->sk_security = sksec;
4310 static void selinux_sk_free_security(struct sock *sk)
4312 struct sk_security_struct *sksec = sk->sk_security;
4314 sk->sk_security = NULL;
4315 selinux_netlbl_sk_security_free(sksec);
4319 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4321 struct sk_security_struct *sksec = sk->sk_security;
4322 struct sk_security_struct *newsksec = newsk->sk_security;
4324 newsksec->sid = sksec->sid;
4325 newsksec->peer_sid = sksec->peer_sid;
4326 newsksec->sclass = sksec->sclass;
4328 selinux_netlbl_sk_security_reset(newsksec);
4331 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4334 *secid = SECINITSID_ANY_SOCKET;
4336 struct sk_security_struct *sksec = sk->sk_security;
4338 *secid = sksec->sid;
4342 static void selinux_sock_graft(struct sock *sk, struct socket *parent)
4344 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4345 struct sk_security_struct *sksec = sk->sk_security;
4347 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4348 sk->sk_family == PF_UNIX)
4349 isec->sid = sksec->sid;
4350 sksec->sclass = isec->sclass;
4353 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4354 struct request_sock *req)
4356 struct sk_security_struct *sksec = sk->sk_security;
4358 u16 family = sk->sk_family;
4362 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4363 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4366 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4369 err = selinux_conn_sid(sksec->sid, peersid, &connsid);
4372 req->secid = connsid;
4373 req->peer_secid = peersid;
4375 return selinux_netlbl_inet_conn_request(req, family);
4378 static void selinux_inet_csk_clone(struct sock *newsk,
4379 const struct request_sock *req)
4381 struct sk_security_struct *newsksec = newsk->sk_security;
4383 newsksec->sid = req->secid;
4384 newsksec->peer_sid = req->peer_secid;
4385 /* NOTE: Ideally, we should also get the isec->sid for the
4386 new socket in sync, but we don't have the isec available yet.
4387 So we will wait until sock_graft to do it, by which
4388 time it will have been created and available. */
4390 /* We don't need to take any sort of lock here as we are the only
4391 * thread with access to newsksec */
4392 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
4395 static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
4397 u16 family = sk->sk_family;
4398 struct sk_security_struct *sksec = sk->sk_security;
4400 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4401 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4404 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
4407 static int selinux_secmark_relabel_packet(u32 sid)
4409 const struct task_security_struct *__tsec;
4412 __tsec = current_security();
4415 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4418 static void selinux_secmark_refcount_inc(void)
4420 atomic_inc(&selinux_secmark_refcount);
4423 static void selinux_secmark_refcount_dec(void)
4425 atomic_dec(&selinux_secmark_refcount);
4428 static void selinux_req_classify_flow(const struct request_sock *req,
4431 fl->flowi_secid = req->secid;
4434 static int selinux_tun_dev_create(void)
4436 u32 sid = current_sid();
4438 /* we aren't taking into account the "sockcreate" SID since the socket
4439 * that is being created here is not a socket in the traditional sense,
4440 * instead it is a private sock, accessible only to the kernel, and
4441 * representing a wide range of network traffic spanning multiple
4442 * connections unlike traditional sockets - check the TUN driver to
4443 * get a better understanding of why this socket is special */
4445 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4449 static void selinux_tun_dev_post_create(struct sock *sk)
4451 struct sk_security_struct *sksec = sk->sk_security;
4453 /* we don't currently perform any NetLabel based labeling here and it
4454 * isn't clear that we would want to do so anyway; while we could apply
4455 * labeling without the support of the TUN user the resulting labeled
4456 * traffic from the other end of the connection would almost certainly
4457 * cause confusion to the TUN user that had no idea network labeling
4458 * protocols were being used */
4460 /* see the comments in selinux_tun_dev_create() about why we don't use
4461 * the sockcreate SID here */
4463 sksec->sid = current_sid();
4464 sksec->sclass = SECCLASS_TUN_SOCKET;
4467 static int selinux_tun_dev_attach(struct sock *sk)
4469 struct sk_security_struct *sksec = sk->sk_security;
4470 u32 sid = current_sid();
4473 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4474 TUN_SOCKET__RELABELFROM, NULL);
4477 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4478 TUN_SOCKET__RELABELTO, NULL);
4487 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4491 struct nlmsghdr *nlh;
4492 struct sk_security_struct *sksec = sk->sk_security;
4494 if (skb->len < NLMSG_SPACE(0)) {
4498 nlh = nlmsg_hdr(skb);
4500 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
4502 if (err == -EINVAL) {
4503 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
4504 "SELinux: unrecognized netlink message"
4505 " type=%hu for sclass=%hu\n",
4506 nlh->nlmsg_type, sksec->sclass);
4507 if (!selinux_enforcing || security_get_allow_unknown())
4517 err = sock_has_perm(current, sk, perm);
4522 #ifdef CONFIG_NETFILTER
4524 static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4530 struct common_audit_data ad;
4535 if (!selinux_policycap_netpeer)
4538 secmark_active = selinux_secmark_enabled();
4539 netlbl_active = netlbl_enabled();
4540 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4541 if (!secmark_active && !peerlbl_active)
4544 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4547 COMMON_AUDIT_DATA_INIT(&ad, NET);
4548 ad.u.net.netif = ifindex;
4549 ad.u.net.family = family;
4550 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4553 if (peerlbl_active) {
4554 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4557 selinux_netlbl_err(skb, err, 1);
4563 if (avc_has_perm(peer_sid, skb->secmark,
4564 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4568 /* we do this in the FORWARD path and not the POST_ROUTING
4569 * path because we want to make sure we apply the necessary
4570 * labeling before IPsec is applied so we can leverage AH
4572 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4578 static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4579 struct sk_buff *skb,
4580 const struct net_device *in,
4581 const struct net_device *out,
4582 int (*okfn)(struct sk_buff *))
4584 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4587 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4588 static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4589 struct sk_buff *skb,
4590 const struct net_device *in,
4591 const struct net_device *out,
4592 int (*okfn)(struct sk_buff *))
4594 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4598 static unsigned int selinux_ip_output(struct sk_buff *skb,
4604 if (!netlbl_enabled())
4607 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4608 * because we want to make sure we apply the necessary labeling
4609 * before IPsec is applied so we can leverage AH protection */
4612 struct sk_security_struct *sksec;
4614 if (sk->sk_state == TCP_LISTEN)
4615 /* if the socket is the listening state then this
4616 * packet is a SYN-ACK packet which means it needs to
4617 * be labeled based on the connection/request_sock and
4618 * not the parent socket. unfortunately, we can't
4619 * lookup the request_sock yet as it isn't queued on
4620 * the parent socket until after the SYN-ACK is sent.
4621 * the "solution" is to simply pass the packet as-is
4622 * as any IP option based labeling should be copied
4623 * from the initial connection request (in the IP
4624 * layer). it is far from ideal, but until we get a
4625 * security label in the packet itself this is the
4626 * best we can do. */
4629 /* standard practice, label using the parent socket */
4630 sksec = sk->sk_security;
4633 sid = SECINITSID_KERNEL;
4634 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4640 static unsigned int selinux_ipv4_output(unsigned int hooknum,
4641 struct sk_buff *skb,
4642 const struct net_device *in,
4643 const struct net_device *out,
4644 int (*okfn)(struct sk_buff *))
4646 return selinux_ip_output(skb, PF_INET);
4649 static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4653 struct sock *sk = skb->sk;
4654 struct sk_security_struct *sksec;
4655 struct common_audit_data ad;
4661 sksec = sk->sk_security;
4663 COMMON_AUDIT_DATA_INIT(&ad, NET);
4664 ad.u.net.netif = ifindex;
4665 ad.u.net.family = family;
4666 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4669 if (selinux_secmark_enabled())
4670 if (avc_has_perm(sksec->sid, skb->secmark,
4671 SECCLASS_PACKET, PACKET__SEND, &ad))
4672 return NF_DROP_ERR(-ECONNREFUSED);
4674 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4675 return NF_DROP_ERR(-ECONNREFUSED);
4680 static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4686 struct common_audit_data ad;
4691 /* If any sort of compatibility mode is enabled then handoff processing
4692 * to the selinux_ip_postroute_compat() function to deal with the
4693 * special handling. We do this in an attempt to keep this function
4694 * as fast and as clean as possible. */
4695 if (!selinux_policycap_netpeer)
4696 return selinux_ip_postroute_compat(skb, ifindex, family);
4698 secmark_active = selinux_secmark_enabled();
4699 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4700 if (!secmark_active && !peerlbl_active)
4706 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4707 * packet transformation so allow the packet to pass without any checks
4708 * since we'll have another chance to perform access control checks
4709 * when the packet is on it's final way out.
4710 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4711 * is NULL, in this case go ahead and apply access control.
4712 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
4713 * TCP listening state we cannot wait until the XFRM processing
4714 * is done as we will miss out on the SA label if we do;
4715 * unfortunately, this means more work, but it is only once per
4717 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
4718 !(sk != NULL && sk->sk_state == TCP_LISTEN))
4723 /* Without an associated socket the packet is either coming
4724 * from the kernel or it is being forwarded; check the packet
4725 * to determine which and if the packet is being forwarded
4726 * query the packet directly to determine the security label. */
4728 secmark_perm = PACKET__FORWARD_OUT;
4729 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4732 secmark_perm = PACKET__SEND;
4733 peer_sid = SECINITSID_KERNEL;
4735 } else if (sk->sk_state == TCP_LISTEN) {
4736 /* Locally generated packet but the associated socket is in the
4737 * listening state which means this is a SYN-ACK packet. In
4738 * this particular case the correct security label is assigned
4739 * to the connection/request_sock but unfortunately we can't
4740 * query the request_sock as it isn't queued on the parent
4741 * socket until after the SYN-ACK packet is sent; the only
4742 * viable choice is to regenerate the label like we do in
4743 * selinux_inet_conn_request(). See also selinux_ip_output()
4744 * for similar problems. */
4746 struct sk_security_struct *sksec = sk->sk_security;
4747 if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
4749 /* At this point, if the returned skb peerlbl is SECSID_NULL
4750 * and the packet has been through at least one XFRM
4751 * transformation then we must be dealing with the "final"
4752 * form of labeled IPsec packet; since we've already applied
4753 * all of our access controls on this packet we can safely
4754 * pass the packet. */
4755 if (skb_sid == SECSID_NULL) {
4758 if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
4762 if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
4765 return NF_DROP_ERR(-ECONNREFUSED);
4768 if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
4770 secmark_perm = PACKET__SEND;
4772 /* Locally generated packet, fetch the security label from the
4773 * associated socket. */
4774 struct sk_security_struct *sksec = sk->sk_security;
4775 peer_sid = sksec->sid;
4776 secmark_perm = PACKET__SEND;
4779 COMMON_AUDIT_DATA_INIT(&ad, NET);
4780 ad.u.net.netif = ifindex;
4781 ad.u.net.family = family;
4782 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4786 if (avc_has_perm(peer_sid, skb->secmark,
4787 SECCLASS_PACKET, secmark_perm, &ad))
4788 return NF_DROP_ERR(-ECONNREFUSED);
4790 if (peerlbl_active) {
4794 if (sel_netif_sid(ifindex, &if_sid))
4796 if (avc_has_perm(peer_sid, if_sid,
4797 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4798 return NF_DROP_ERR(-ECONNREFUSED);
4800 if (sel_netnode_sid(addrp, family, &node_sid))
4802 if (avc_has_perm(peer_sid, node_sid,
4803 SECCLASS_NODE, NODE__SENDTO, &ad))
4804 return NF_DROP_ERR(-ECONNREFUSED);
4810 static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4811 struct sk_buff *skb,
4812 const struct net_device *in,
4813 const struct net_device *out,
4814 int (*okfn)(struct sk_buff *))
4816 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
4819 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4820 static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4821 struct sk_buff *skb,
4822 const struct net_device *in,
4823 const struct net_device *out,
4824 int (*okfn)(struct sk_buff *))
4826 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
4830 #endif /* CONFIG_NETFILTER */
4832 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4836 err = cap_netlink_send(sk, skb);
4840 return selinux_nlmsg_perm(sk, skb);
4843 static int selinux_netlink_recv(struct sk_buff *skb, int capability)
4846 struct common_audit_data ad;
4849 err = cap_netlink_recv(skb, capability);
4853 COMMON_AUDIT_DATA_INIT(&ad, CAP);
4854 ad.u.cap = capability;
4856 security_task_getsecid(current, &sid);
4857 return avc_has_perm(sid, sid, SECCLASS_CAPABILITY,
4858 CAP_TO_MASK(capability), &ad);
4861 static int ipc_alloc_security(struct task_struct *task,
4862 struct kern_ipc_perm *perm,
4865 struct ipc_security_struct *isec;
4868 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
4872 sid = task_sid(task);
4873 isec->sclass = sclass;
4875 perm->security = isec;
4880 static void ipc_free_security(struct kern_ipc_perm *perm)
4882 struct ipc_security_struct *isec = perm->security;
4883 perm->security = NULL;
4887 static int msg_msg_alloc_security(struct msg_msg *msg)
4889 struct msg_security_struct *msec;
4891 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
4895 msec->sid = SECINITSID_UNLABELED;
4896 msg->security = msec;
4901 static void msg_msg_free_security(struct msg_msg *msg)
4903 struct msg_security_struct *msec = msg->security;
4905 msg->security = NULL;
4909 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
4912 struct ipc_security_struct *isec;
4913 struct common_audit_data ad;
4914 u32 sid = current_sid();
4916 isec = ipc_perms->security;
4918 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4919 ad.u.ipc_id = ipc_perms->key;
4921 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
4924 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4926 return msg_msg_alloc_security(msg);
4929 static void selinux_msg_msg_free_security(struct msg_msg *msg)
4931 msg_msg_free_security(msg);
4934 /* message queue security operations */
4935 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4937 struct ipc_security_struct *isec;
4938 struct common_audit_data ad;
4939 u32 sid = current_sid();
4942 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4946 isec = msq->q_perm.security;
4948 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4949 ad.u.ipc_id = msq->q_perm.key;
4951 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4954 ipc_free_security(&msq->q_perm);
4960 static void selinux_msg_queue_free_security(struct msg_queue *msq)
4962 ipc_free_security(&msq->q_perm);
4965 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4967 struct ipc_security_struct *isec;
4968 struct common_audit_data ad;
4969 u32 sid = current_sid();
4971 isec = msq->q_perm.security;
4973 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4974 ad.u.ipc_id = msq->q_perm.key;
4976 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4977 MSGQ__ASSOCIATE, &ad);
4980 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4988 /* No specific object, just general system-wide information. */
4989 return task_has_system(current, SYSTEM__IPC_INFO);
4992 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4995 perms = MSGQ__SETATTR;
4998 perms = MSGQ__DESTROY;
5004 err = ipc_has_perm(&msq->q_perm, perms);
5008 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
5010 struct ipc_security_struct *isec;
5011 struct msg_security_struct *msec;
5012 struct common_audit_data ad;
5013 u32 sid = current_sid();
5016 isec = msq->q_perm.security;
5017 msec = msg->security;
5020 * First time through, need to assign label to the message
5022 if (msec->sid == SECINITSID_UNLABELED) {
5024 * Compute new sid based on current process and
5025 * message queue this message will be stored in
5027 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
5033 COMMON_AUDIT_DATA_INIT(&ad, IPC);
5034 ad.u.ipc_id = msq->q_perm.key;
5036 /* Can this process write to the queue? */
5037 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
5040 /* Can this process send the message */
5041 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5044 /* Can the message be put in the queue? */
5045 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5046 MSGQ__ENQUEUE, &ad);
5051 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5052 struct task_struct *target,
5053 long type, int mode)
5055 struct ipc_security_struct *isec;
5056 struct msg_security_struct *msec;
5057 struct common_audit_data ad;
5058 u32 sid = task_sid(target);
5061 isec = msq->q_perm.security;
5062 msec = msg->security;
5064 COMMON_AUDIT_DATA_INIT(&ad, IPC);
5065 ad.u.ipc_id = msq->q_perm.key;
5067 rc = avc_has_perm(sid, isec->sid,
5068 SECCLASS_MSGQ, MSGQ__READ, &ad);
5070 rc = avc_has_perm(sid, msec->sid,
5071 SECCLASS_MSG, MSG__RECEIVE, &ad);
5075 /* Shared Memory security operations */
5076 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5078 struct ipc_security_struct *isec;
5079 struct common_audit_data ad;
5080 u32 sid = current_sid();
5083 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5087 isec = shp->shm_perm.security;
5089 COMMON_AUDIT_DATA_INIT(&ad, IPC);
5090 ad.u.ipc_id = shp->shm_perm.key;
5092 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
5095 ipc_free_security(&shp->shm_perm);
5101 static void selinux_shm_free_security(struct shmid_kernel *shp)
5103 ipc_free_security(&shp->shm_perm);
5106 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5108 struct ipc_security_struct *isec;
5109 struct common_audit_data ad;
5110 u32 sid = current_sid();
5112 isec = shp->shm_perm.security;
5114 COMMON_AUDIT_DATA_INIT(&ad, IPC);
5115 ad.u.ipc_id = shp->shm_perm.key;
5117 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
5118 SHM__ASSOCIATE, &ad);
5121 /* Note, at this point, shp is locked down */
5122 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5130 /* No specific object, just general system-wide information. */
5131 return task_has_system(current, SYSTEM__IPC_INFO);
5134 perms = SHM__GETATTR | SHM__ASSOCIATE;
5137 perms = SHM__SETATTR;
5144 perms = SHM__DESTROY;
5150 err = ipc_has_perm(&shp->shm_perm, perms);
5154 static int selinux_shm_shmat(struct shmid_kernel *shp,
5155 char __user *shmaddr, int shmflg)
5159 if (shmflg & SHM_RDONLY)
5162 perms = SHM__READ | SHM__WRITE;
5164 return ipc_has_perm(&shp->shm_perm, perms);
5167 /* Semaphore security operations */
5168 static int selinux_sem_alloc_security(struct sem_array *sma)
5170 struct ipc_security_struct *isec;
5171 struct common_audit_data ad;
5172 u32 sid = current_sid();
5175 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5179 isec = sma->sem_perm.security;
5181 COMMON_AUDIT_DATA_INIT(&ad, IPC);
5182 ad.u.ipc_id = sma->sem_perm.key;
5184 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5187 ipc_free_security(&sma->sem_perm);
5193 static void selinux_sem_free_security(struct sem_array *sma)
5195 ipc_free_security(&sma->sem_perm);
5198 static int selinux_sem_associate(struct sem_array *sma, int semflg)
5200 struct ipc_security_struct *isec;
5201 struct common_audit_data ad;
5202 u32 sid = current_sid();
5204 isec = sma->sem_perm.security;
5206 COMMON_AUDIT_DATA_INIT(&ad, IPC);
5207 ad.u.ipc_id = sma->sem_perm.key;
5209 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5210 SEM__ASSOCIATE, &ad);
5213 /* Note, at this point, sma is locked down */
5214 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5222 /* No specific object, just general system-wide information. */
5223 return task_has_system(current, SYSTEM__IPC_INFO);
5227 perms = SEM__GETATTR;
5238 perms = SEM__DESTROY;
5241 perms = SEM__SETATTR;
5245 perms = SEM__GETATTR | SEM__ASSOCIATE;
5251 err = ipc_has_perm(&sma->sem_perm, perms);
5255 static int selinux_sem_semop(struct sem_array *sma,
5256 struct sembuf *sops, unsigned nsops, int alter)
5261 perms = SEM__READ | SEM__WRITE;
5265 return ipc_has_perm(&sma->sem_perm, perms);
5268 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5274 av |= IPC__UNIX_READ;
5276 av |= IPC__UNIX_WRITE;
5281 return ipc_has_perm(ipcp, av);
5284 static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5286 struct ipc_security_struct *isec = ipcp->security;
5290 static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
5293 inode_doinit_with_dentry(inode, dentry);
5296 static int selinux_getprocattr(struct task_struct *p,
5297 char *name, char **value)
5299 const struct task_security_struct *__tsec;
5305 error = current_has_perm(p, PROCESS__GETATTR);
5311 __tsec = __task_cred(p)->security;
5313 if (!strcmp(name, "current"))
5315 else if (!strcmp(name, "prev"))
5317 else if (!strcmp(name, "exec"))
5318 sid = __tsec->exec_sid;
5319 else if (!strcmp(name, "fscreate"))
5320 sid = __tsec->create_sid;
5321 else if (!strcmp(name, "keycreate"))
5322 sid = __tsec->keycreate_sid;
5323 else if (!strcmp(name, "sockcreate"))
5324 sid = __tsec->sockcreate_sid;
5332 error = security_sid_to_context(sid, value, &len);
5342 static int selinux_setprocattr(struct task_struct *p,
5343 char *name, void *value, size_t size)
5345 struct task_security_struct *tsec;
5346 struct task_struct *tracer;
5353 /* SELinux only allows a process to change its own
5354 security attributes. */
5359 * Basic control over ability to set these attributes at all.
5360 * current == p, but we'll pass them separately in case the
5361 * above restriction is ever removed.
5363 if (!strcmp(name, "exec"))
5364 error = current_has_perm(p, PROCESS__SETEXEC);
5365 else if (!strcmp(name, "fscreate"))
5366 error = current_has_perm(p, PROCESS__SETFSCREATE);
5367 else if (!strcmp(name, "keycreate"))
5368 error = current_has_perm(p, PROCESS__SETKEYCREATE);
5369 else if (!strcmp(name, "sockcreate"))
5370 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
5371 else if (!strcmp(name, "current"))
5372 error = current_has_perm(p, PROCESS__SETCURRENT);
5378 /* Obtain a SID for the context, if one was specified. */
5379 if (size && str[1] && str[1] != '\n') {
5380 if (str[size-1] == '\n') {
5384 error = security_context_to_sid(value, size, &sid);
5385 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5386 if (!capable(CAP_MAC_ADMIN))
5388 error = security_context_to_sid_force(value, size,
5395 new = prepare_creds();
5399 /* Permission checking based on the specified context is
5400 performed during the actual operation (execve,
5401 open/mkdir/...), when we know the full context of the
5402 operation. See selinux_bprm_set_creds for the execve
5403 checks and may_create for the file creation checks. The
5404 operation will then fail if the context is not permitted. */
5405 tsec = new->security;
5406 if (!strcmp(name, "exec")) {
5407 tsec->exec_sid = sid;
5408 } else if (!strcmp(name, "fscreate")) {
5409 tsec->create_sid = sid;
5410 } else if (!strcmp(name, "keycreate")) {
5411 error = may_create_key(sid, p);
5414 tsec->keycreate_sid = sid;
5415 } else if (!strcmp(name, "sockcreate")) {
5416 tsec->sockcreate_sid = sid;
5417 } else if (!strcmp(name, "current")) {
5422 /* Only allow single threaded processes to change context */
5424 if (!current_is_single_threaded()) {
5425 error = security_bounded_transition(tsec->sid, sid);
5430 /* Check permissions for the transition. */
5431 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
5432 PROCESS__DYNTRANSITION, NULL);
5436 /* Check for ptracing, and update the task SID if ok.
5437 Otherwise, leave SID unchanged and fail. */
5440 tracer = ptrace_parent(p);
5442 ptsid = task_sid(tracer);
5446 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5447 PROCESS__PTRACE, NULL);
5466 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5468 return security_sid_to_context(secid, secdata, seclen);
5471 static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
5473 return security_context_to_sid(secdata, seclen, secid);
5476 static void selinux_release_secctx(char *secdata, u32 seclen)
5482 * called with inode->i_mutex locked
5484 static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5486 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5490 * called with inode->i_mutex locked
5492 static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5494 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5497 static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5500 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5509 static int selinux_key_alloc(struct key *k, const struct cred *cred,
5510 unsigned long flags)
5512 const struct task_security_struct *tsec;
5513 struct key_security_struct *ksec;
5515 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5519 tsec = cred->security;
5520 if (tsec->keycreate_sid)
5521 ksec->sid = tsec->keycreate_sid;
5523 ksec->sid = tsec->sid;
5529 static void selinux_key_free(struct key *k)
5531 struct key_security_struct *ksec = k->security;
5537 static int selinux_key_permission(key_ref_t key_ref,
5538 const struct cred *cred,
5542 struct key_security_struct *ksec;
5545 /* if no specific permissions are requested, we skip the
5546 permission check. No serious, additional covert channels
5547 appear to be created. */
5551 sid = cred_sid(cred);
5553 key = key_ref_to_ptr(key_ref);
5554 ksec = key->security;
5556 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5559 static int selinux_key_getsecurity(struct key *key, char **_buffer)
5561 struct key_security_struct *ksec = key->security;
5562 char *context = NULL;
5566 rc = security_sid_to_context(ksec->sid, &context, &len);
5575 static struct security_operations selinux_ops = {
5578 .ptrace_access_check = selinux_ptrace_access_check,
5579 .ptrace_traceme = selinux_ptrace_traceme,
5580 .capget = selinux_capget,
5581 .capset = selinux_capset,
5582 .capable = selinux_capable,
5583 .quotactl = selinux_quotactl,
5584 .quota_on = selinux_quota_on,
5585 .syslog = selinux_syslog,
5586 .vm_enough_memory = selinux_vm_enough_memory,
5588 .netlink_send = selinux_netlink_send,
5589 .netlink_recv = selinux_netlink_recv,
5591 .bprm_set_creds = selinux_bprm_set_creds,
5592 .bprm_committing_creds = selinux_bprm_committing_creds,
5593 .bprm_committed_creds = selinux_bprm_committed_creds,
5594 .bprm_secureexec = selinux_bprm_secureexec,
5596 .sb_alloc_security = selinux_sb_alloc_security,
5597 .sb_free_security = selinux_sb_free_security,
5598 .sb_copy_data = selinux_sb_copy_data,
5599 .sb_remount = selinux_sb_remount,
5600 .sb_kern_mount = selinux_sb_kern_mount,
5601 .sb_show_options = selinux_sb_show_options,
5602 .sb_statfs = selinux_sb_statfs,
5603 .sb_mount = selinux_mount,
5604 .sb_umount = selinux_umount,
5605 .sb_set_mnt_opts = selinux_set_mnt_opts,
5606 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
5607 .sb_parse_opts_str = selinux_parse_opts_str,
5610 .inode_alloc_security = selinux_inode_alloc_security,
5611 .inode_free_security = selinux_inode_free_security,
5612 .inode_init_security = selinux_inode_init_security,
5613 .inode_create = selinux_inode_create,
5614 .inode_link = selinux_inode_link,
5615 .inode_unlink = selinux_inode_unlink,
5616 .inode_symlink = selinux_inode_symlink,
5617 .inode_mkdir = selinux_inode_mkdir,
5618 .inode_rmdir = selinux_inode_rmdir,
5619 .inode_mknod = selinux_inode_mknod,
5620 .inode_rename = selinux_inode_rename,
5621 .inode_readlink = selinux_inode_readlink,
5622 .inode_follow_link = selinux_inode_follow_link,
5623 .inode_permission = selinux_inode_permission,
5624 .inode_setattr = selinux_inode_setattr,
5625 .inode_getattr = selinux_inode_getattr,
5626 .inode_setxattr = selinux_inode_setxattr,
5627 .inode_post_setxattr = selinux_inode_post_setxattr,
5628 .inode_getxattr = selinux_inode_getxattr,
5629 .inode_listxattr = selinux_inode_listxattr,
5630 .inode_removexattr = selinux_inode_removexattr,
5631 .inode_getsecurity = selinux_inode_getsecurity,
5632 .inode_setsecurity = selinux_inode_setsecurity,
5633 .inode_listsecurity = selinux_inode_listsecurity,
5634 .inode_getsecid = selinux_inode_getsecid,
5636 .file_permission = selinux_file_permission,
5637 .file_alloc_security = selinux_file_alloc_security,
5638 .file_free_security = selinux_file_free_security,
5639 .file_ioctl = selinux_file_ioctl,
5640 .file_mmap = selinux_file_mmap,
5641 .file_mprotect = selinux_file_mprotect,
5642 .file_lock = selinux_file_lock,
5643 .file_fcntl = selinux_file_fcntl,
5644 .file_set_fowner = selinux_file_set_fowner,
5645 .file_send_sigiotask = selinux_file_send_sigiotask,
5646 .file_receive = selinux_file_receive,
5648 .dentry_open = selinux_dentry_open,
5650 .task_create = selinux_task_create,
5651 .cred_alloc_blank = selinux_cred_alloc_blank,
5652 .cred_free = selinux_cred_free,
5653 .cred_prepare = selinux_cred_prepare,
5654 .cred_transfer = selinux_cred_transfer,
5655 .kernel_act_as = selinux_kernel_act_as,
5656 .kernel_create_files_as = selinux_kernel_create_files_as,
5657 .kernel_module_request = selinux_kernel_module_request,
5658 .task_setpgid = selinux_task_setpgid,
5659 .task_getpgid = selinux_task_getpgid,
5660 .task_getsid = selinux_task_getsid,
5661 .task_getsecid = selinux_task_getsecid,
5662 .task_setnice = selinux_task_setnice,
5663 .task_setioprio = selinux_task_setioprio,
5664 .task_getioprio = selinux_task_getioprio,
5665 .task_setrlimit = selinux_task_setrlimit,
5666 .task_setscheduler = selinux_task_setscheduler,
5667 .task_getscheduler = selinux_task_getscheduler,
5668 .task_movememory = selinux_task_movememory,
5669 .task_kill = selinux_task_kill,
5670 .task_wait = selinux_task_wait,
5671 .task_to_inode = selinux_task_to_inode,
5673 .ipc_permission = selinux_ipc_permission,
5674 .ipc_getsecid = selinux_ipc_getsecid,
5676 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5677 .msg_msg_free_security = selinux_msg_msg_free_security,
5679 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5680 .msg_queue_free_security = selinux_msg_queue_free_security,
5681 .msg_queue_associate = selinux_msg_queue_associate,
5682 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5683 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5684 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5686 .shm_alloc_security = selinux_shm_alloc_security,
5687 .shm_free_security = selinux_shm_free_security,
5688 .shm_associate = selinux_shm_associate,
5689 .shm_shmctl = selinux_shm_shmctl,
5690 .shm_shmat = selinux_shm_shmat,
5692 .sem_alloc_security = selinux_sem_alloc_security,
5693 .sem_free_security = selinux_sem_free_security,
5694 .sem_associate = selinux_sem_associate,
5695 .sem_semctl = selinux_sem_semctl,
5696 .sem_semop = selinux_sem_semop,
5698 .d_instantiate = selinux_d_instantiate,
5700 .getprocattr = selinux_getprocattr,
5701 .setprocattr = selinux_setprocattr,
5703 .secid_to_secctx = selinux_secid_to_secctx,
5704 .secctx_to_secid = selinux_secctx_to_secid,
5705 .release_secctx = selinux_release_secctx,
5706 .inode_notifysecctx = selinux_inode_notifysecctx,
5707 .inode_setsecctx = selinux_inode_setsecctx,
5708 .inode_getsecctx = selinux_inode_getsecctx,
5710 .unix_stream_connect = selinux_socket_unix_stream_connect,
5711 .unix_may_send = selinux_socket_unix_may_send,
5713 .socket_create = selinux_socket_create,
5714 .socket_post_create = selinux_socket_post_create,
5715 .socket_bind = selinux_socket_bind,
5716 .socket_connect = selinux_socket_connect,
5717 .socket_listen = selinux_socket_listen,
5718 .socket_accept = selinux_socket_accept,
5719 .socket_sendmsg = selinux_socket_sendmsg,
5720 .socket_recvmsg = selinux_socket_recvmsg,
5721 .socket_getsockname = selinux_socket_getsockname,
5722 .socket_getpeername = selinux_socket_getpeername,
5723 .socket_getsockopt = selinux_socket_getsockopt,
5724 .socket_setsockopt = selinux_socket_setsockopt,
5725 .socket_shutdown = selinux_socket_shutdown,
5726 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
5727 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5728 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
5729 .sk_alloc_security = selinux_sk_alloc_security,
5730 .sk_free_security = selinux_sk_free_security,
5731 .sk_clone_security = selinux_sk_clone_security,
5732 .sk_getsecid = selinux_sk_getsecid,
5733 .sock_graft = selinux_sock_graft,
5734 .inet_conn_request = selinux_inet_conn_request,
5735 .inet_csk_clone = selinux_inet_csk_clone,
5736 .inet_conn_established = selinux_inet_conn_established,
5737 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5738 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5739 .secmark_refcount_dec = selinux_secmark_refcount_dec,
5740 .req_classify_flow = selinux_req_classify_flow,
5741 .tun_dev_create = selinux_tun_dev_create,
5742 .tun_dev_post_create = selinux_tun_dev_post_create,
5743 .tun_dev_attach = selinux_tun_dev_attach,
5745 #ifdef CONFIG_SECURITY_NETWORK_XFRM
5746 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5747 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5748 .xfrm_policy_free_security = selinux_xfrm_policy_free,
5749 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
5750 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5751 .xfrm_state_free_security = selinux_xfrm_state_free,
5752 .xfrm_state_delete_security = selinux_xfrm_state_delete,
5753 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
5754 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
5755 .xfrm_decode_session = selinux_xfrm_decode_session,
5759 .key_alloc = selinux_key_alloc,
5760 .key_free = selinux_key_free,
5761 .key_permission = selinux_key_permission,
5762 .key_getsecurity = selinux_key_getsecurity,
5766 .audit_rule_init = selinux_audit_rule_init,
5767 .audit_rule_known = selinux_audit_rule_known,
5768 .audit_rule_match = selinux_audit_rule_match,
5769 .audit_rule_free = selinux_audit_rule_free,
5773 static __init int selinux_init(void)
5775 if (!security_module_enable(&selinux_ops)) {
5776 selinux_enabled = 0;
5780 if (!selinux_enabled) {
5781 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5785 printk(KERN_INFO "SELinux: Initializing.\n");
5787 /* Set the security state for the initial task. */
5788 cred_init_security();
5790 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5792 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5793 sizeof(struct inode_security_struct),
5794 0, SLAB_PANIC, NULL);
5797 if (register_security(&selinux_ops))
5798 panic("SELinux: Unable to register with kernel.\n");
5800 if (selinux_enforcing)
5801 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
5803 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
5808 static void delayed_superblock_init(struct super_block *sb, void *unused)
5810 superblock_doinit(sb, NULL);
5813 void selinux_complete_init(void)
5815 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
5817 /* Set up any superblocks initialized prior to the policy load. */
5818 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
5819 iterate_supers(delayed_superblock_init, NULL);
5822 /* SELinux requires early initialization in order to label
5823 all processes and objects when they are created. */
5824 security_initcall(selinux_init);
5826 #if defined(CONFIG_NETFILTER)
5828 static struct nf_hook_ops selinux_ipv4_ops[] = {
5830 .hook = selinux_ipv4_postroute,
5831 .owner = THIS_MODULE,
5833 .hooknum = NF_INET_POST_ROUTING,
5834 .priority = NF_IP_PRI_SELINUX_LAST,
5837 .hook = selinux_ipv4_forward,
5838 .owner = THIS_MODULE,
5840 .hooknum = NF_INET_FORWARD,
5841 .priority = NF_IP_PRI_SELINUX_FIRST,
5844 .hook = selinux_ipv4_output,
5845 .owner = THIS_MODULE,
5847 .hooknum = NF_INET_LOCAL_OUT,
5848 .priority = NF_IP_PRI_SELINUX_FIRST,
5852 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5854 static struct nf_hook_ops selinux_ipv6_ops[] = {
5856 .hook = selinux_ipv6_postroute,
5857 .owner = THIS_MODULE,
5859 .hooknum = NF_INET_POST_ROUTING,
5860 .priority = NF_IP6_PRI_SELINUX_LAST,
5863 .hook = selinux_ipv6_forward,
5864 .owner = THIS_MODULE,
5866 .hooknum = NF_INET_FORWARD,
5867 .priority = NF_IP6_PRI_SELINUX_FIRST,
5873 static int __init selinux_nf_ip_init(void)
5877 if (!selinux_enabled)
5880 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5882 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5884 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
5886 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5887 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5889 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
5896 __initcall(selinux_nf_ip_init);
5898 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5899 static void selinux_nf_ip_exit(void)
5901 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
5903 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5904 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5905 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5910 #else /* CONFIG_NETFILTER */
5912 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5913 #define selinux_nf_ip_exit()
5916 #endif /* CONFIG_NETFILTER */
5918 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5919 static int selinux_disabled;
5921 int selinux_disable(void)
5923 if (ss_initialized) {
5924 /* Not permitted after initial policy load. */
5928 if (selinux_disabled) {
5929 /* Only do this once. */
5933 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5935 selinux_disabled = 1;
5936 selinux_enabled = 0;
5938 reset_security_ops();
5940 /* Try to destroy the avc node cache */
5943 /* Unregister netfilter hooks. */
5944 selinux_nf_ip_exit();
5946 /* Unregister selinuxfs. */