2 * NSA Security-Enhanced Linux (SELinux) security module
4 * This file contains the SELinux hook function implementations.
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15 * <dgoeddel@trustedcs.com>
16 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul@paul-moore.com>
18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
23 * as published by the Free Software Foundation.
26 #include <linux/init.h>
28 #include <linux/kernel.h>
29 #include <linux/tracehook.h>
30 #include <linux/errno.h>
31 #include <linux/sched.h>
32 #include <linux/security.h>
33 #include <linux/xattr.h>
34 #include <linux/capability.h>
35 #include <linux/unistd.h>
37 #include <linux/mman.h>
38 #include <linux/slab.h>
39 #include <linux/pagemap.h>
40 #include <linux/proc_fs.h>
41 #include <linux/swap.h>
42 #include <linux/spinlock.h>
43 #include <linux/syscalls.h>
44 #include <linux/dcache.h>
45 #include <linux/file.h>
46 #include <linux/fdtable.h>
47 #include <linux/namei.h>
48 #include <linux/mount.h>
49 #include <linux/netfilter_ipv4.h>
50 #include <linux/netfilter_ipv6.h>
51 #include <linux/tty.h>
53 #include <net/ip.h> /* for local_port_range[] */
55 #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
56 #include <net/net_namespace.h>
57 #include <net/netlabel.h>
58 #include <linux/uaccess.h>
59 #include <asm/ioctls.h>
60 #include <linux/atomic.h>
61 #include <linux/bitops.h>
62 #include <linux/interrupt.h>
63 #include <linux/netdevice.h> /* for network interface checks */
64 #include <net/netlink.h>
65 #include <linux/tcp.h>
66 #include <linux/udp.h>
67 #include <linux/dccp.h>
68 #include <linux/quota.h>
69 #include <linux/un.h> /* for Unix socket types */
70 #include <net/af_unix.h> /* for Unix socket types */
71 #include <linux/parser.h>
72 #include <linux/nfs_mount.h>
74 #include <linux/hugetlb.h>
75 #include <linux/personality.h>
76 #include <linux/audit.h>
77 #include <linux/string.h>
78 #include <linux/selinux.h>
79 #include <linux/mutex.h>
80 #include <linux/posix-timers.h>
81 #include <linux/syslog.h>
82 #include <linux/user_namespace.h>
83 #include <linux/export.h>
84 #include <linux/security.h>
85 #include <linux/msg.h>
86 #include <linux/shm.h>
98 #define NUM_SEL_MNT_OPTS 5
100 extern struct security_operations *security_ops;
102 /* SECMARK reference count */
103 static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
105 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
106 int selinux_enforcing;
108 static int __init enforcing_setup(char *str)
110 unsigned long enforcing;
111 if (!strict_strtoul(str, 0, &enforcing))
112 selinux_enforcing = enforcing ? 1 : 0;
115 __setup("enforcing=", enforcing_setup);
118 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
119 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
121 static int __init selinux_enabled_setup(char *str)
123 unsigned long enabled;
124 if (!strict_strtoul(str, 0, &enabled))
125 selinux_enabled = enabled ? 1 : 0;
128 __setup("selinux=", selinux_enabled_setup);
130 int selinux_enabled = 1;
133 static struct kmem_cache *sel_inode_cache;
136 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
139 * This function checks the SECMARK reference counter to see if any SECMARK
140 * targets are currently configured, if the reference counter is greater than
141 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
142 * enabled, false (0) if SECMARK is disabled.
145 static int selinux_secmark_enabled(void)
147 return (atomic_read(&selinux_secmark_refcount) > 0);
151 * initialise the security for the init task
153 static void cred_init_security(void)
155 struct cred *cred = (struct cred *) current->real_cred;
156 struct task_security_struct *tsec;
158 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
160 panic("SELinux: Failed to initialize initial task.\n");
162 tsec->osid = tsec->sid = SECINITSID_KERNEL;
163 cred->security = tsec;
167 * get the security ID of a set of credentials
169 static inline u32 cred_sid(const struct cred *cred)
171 const struct task_security_struct *tsec;
173 tsec = cred->security;
178 * get the objective security ID of a task
180 static inline u32 task_sid(const struct task_struct *task)
185 sid = cred_sid(__task_cred(task));
191 * get the subjective security ID of the current task
193 static inline u32 current_sid(void)
195 const struct task_security_struct *tsec = current_security();
200 /* Allocate and free functions for each kind of security blob. */
202 static int inode_alloc_security(struct inode *inode)
204 struct inode_security_struct *isec;
205 u32 sid = current_sid();
207 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
211 mutex_init(&isec->lock);
212 INIT_LIST_HEAD(&isec->list);
214 isec->sid = SECINITSID_UNLABELED;
215 isec->sclass = SECCLASS_FILE;
216 isec->task_sid = sid;
217 inode->i_security = isec;
222 static void inode_free_security(struct inode *inode)
224 struct inode_security_struct *isec = inode->i_security;
225 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
227 spin_lock(&sbsec->isec_lock);
228 if (!list_empty(&isec->list))
229 list_del_init(&isec->list);
230 spin_unlock(&sbsec->isec_lock);
232 inode->i_security = NULL;
233 kmem_cache_free(sel_inode_cache, isec);
236 static int file_alloc_security(struct file *file)
238 struct file_security_struct *fsec;
239 u32 sid = current_sid();
241 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
246 fsec->fown_sid = sid;
247 file->f_security = fsec;
252 static void file_free_security(struct file *file)
254 struct file_security_struct *fsec = file->f_security;
255 file->f_security = NULL;
259 static int superblock_alloc_security(struct super_block *sb)
261 struct superblock_security_struct *sbsec;
263 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
267 mutex_init(&sbsec->lock);
268 INIT_LIST_HEAD(&sbsec->isec_head);
269 spin_lock_init(&sbsec->isec_lock);
271 sbsec->sid = SECINITSID_UNLABELED;
272 sbsec->def_sid = SECINITSID_FILE;
273 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
274 sb->s_security = sbsec;
279 static void superblock_free_security(struct super_block *sb)
281 struct superblock_security_struct *sbsec = sb->s_security;
282 sb->s_security = NULL;
286 /* The file system's label must be initialized prior to use. */
288 static const char *labeling_behaviors[7] = {
290 "uses transition SIDs",
292 "uses genfs_contexts",
293 "not configured for labeling",
294 "uses mountpoint labeling",
295 "uses native labeling",
298 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
300 static inline int inode_doinit(struct inode *inode)
302 return inode_doinit_with_dentry(inode, NULL);
311 Opt_labelsupport = 5,
314 static const match_table_t tokens = {
315 {Opt_context, CONTEXT_STR "%s"},
316 {Opt_fscontext, FSCONTEXT_STR "%s"},
317 {Opt_defcontext, DEFCONTEXT_STR "%s"},
318 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
319 {Opt_labelsupport, LABELSUPP_STR},
323 #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
325 static int may_context_mount_sb_relabel(u32 sid,
326 struct superblock_security_struct *sbsec,
327 const struct cred *cred)
329 const struct task_security_struct *tsec = cred->security;
332 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
333 FILESYSTEM__RELABELFROM, NULL);
337 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
338 FILESYSTEM__RELABELTO, NULL);
342 static int may_context_mount_inode_relabel(u32 sid,
343 struct superblock_security_struct *sbsec,
344 const struct cred *cred)
346 const struct task_security_struct *tsec = cred->security;
348 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
349 FILESYSTEM__RELABELFROM, NULL);
353 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
354 FILESYSTEM__ASSOCIATE, NULL);
358 static int sb_finish_set_opts(struct super_block *sb)
360 struct superblock_security_struct *sbsec = sb->s_security;
361 struct dentry *root = sb->s_root;
362 struct inode *root_inode = root->d_inode;
365 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
366 /* Make sure that the xattr handler exists and that no
367 error other than -ENODATA is returned by getxattr on
368 the root directory. -ENODATA is ok, as this may be
369 the first boot of the SELinux kernel before we have
370 assigned xattr values to the filesystem. */
371 if (!root_inode->i_op->getxattr) {
372 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
373 "xattr support\n", sb->s_id, sb->s_type->name);
377 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
378 if (rc < 0 && rc != -ENODATA) {
379 if (rc == -EOPNOTSUPP)
380 printk(KERN_WARNING "SELinux: (dev %s, type "
381 "%s) has no security xattr handler\n",
382 sb->s_id, sb->s_type->name);
384 printk(KERN_WARNING "SELinux: (dev %s, type "
385 "%s) getxattr errno %d\n", sb->s_id,
386 sb->s_type->name, -rc);
391 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
393 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
394 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
395 sb->s_id, sb->s_type->name);
397 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
398 sb->s_id, sb->s_type->name,
399 labeling_behaviors[sbsec->behavior-1]);
401 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
402 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
403 sbsec->behavior == SECURITY_FS_USE_NONE ||
404 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
405 sbsec->flags &= ~SE_SBLABELSUPP;
407 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
408 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
409 sbsec->flags |= SE_SBLABELSUPP;
411 /* Initialize the root inode. */
412 rc = inode_doinit_with_dentry(root_inode, root);
414 /* Initialize any other inodes associated with the superblock, e.g.
415 inodes created prior to initial policy load or inodes created
416 during get_sb by a pseudo filesystem that directly
418 spin_lock(&sbsec->isec_lock);
420 if (!list_empty(&sbsec->isec_head)) {
421 struct inode_security_struct *isec =
422 list_entry(sbsec->isec_head.next,
423 struct inode_security_struct, list);
424 struct inode *inode = isec->inode;
425 spin_unlock(&sbsec->isec_lock);
426 inode = igrab(inode);
428 if (!IS_PRIVATE(inode))
432 spin_lock(&sbsec->isec_lock);
433 list_del_init(&isec->list);
436 spin_unlock(&sbsec->isec_lock);
442 * This function should allow an FS to ask what it's mount security
443 * options were so it can use those later for submounts, displaying
444 * mount options, or whatever.
446 static int selinux_get_mnt_opts(const struct super_block *sb,
447 struct security_mnt_opts *opts)
450 struct superblock_security_struct *sbsec = sb->s_security;
451 char *context = NULL;
455 security_init_mnt_opts(opts);
457 if (!(sbsec->flags & SE_SBINITIALIZED))
463 tmp = sbsec->flags & SE_MNTMASK;
464 /* count the number of mount options for this sb */
465 for (i = 0; i < 8; i++) {
467 opts->num_mnt_opts++;
470 /* Check if the Label support flag is set */
471 if (sbsec->flags & SE_SBLABELSUPP)
472 opts->num_mnt_opts++;
474 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
475 if (!opts->mnt_opts) {
480 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
481 if (!opts->mnt_opts_flags) {
487 if (sbsec->flags & FSCONTEXT_MNT) {
488 rc = security_sid_to_context(sbsec->sid, &context, &len);
491 opts->mnt_opts[i] = context;
492 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
494 if (sbsec->flags & CONTEXT_MNT) {
495 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
498 opts->mnt_opts[i] = context;
499 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
501 if (sbsec->flags & DEFCONTEXT_MNT) {
502 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
505 opts->mnt_opts[i] = context;
506 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
508 if (sbsec->flags & ROOTCONTEXT_MNT) {
509 struct inode *root = sbsec->sb->s_root->d_inode;
510 struct inode_security_struct *isec = root->i_security;
512 rc = security_sid_to_context(isec->sid, &context, &len);
515 opts->mnt_opts[i] = context;
516 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
518 if (sbsec->flags & SE_SBLABELSUPP) {
519 opts->mnt_opts[i] = NULL;
520 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
523 BUG_ON(i != opts->num_mnt_opts);
528 security_free_mnt_opts(opts);
532 static int bad_option(struct superblock_security_struct *sbsec, char flag,
533 u32 old_sid, u32 new_sid)
535 char mnt_flags = sbsec->flags & SE_MNTMASK;
537 /* check if the old mount command had the same options */
538 if (sbsec->flags & SE_SBINITIALIZED)
539 if (!(sbsec->flags & flag) ||
540 (old_sid != new_sid))
543 /* check if we were passed the same options twice,
544 * aka someone passed context=a,context=b
546 if (!(sbsec->flags & SE_SBINITIALIZED))
547 if (mnt_flags & flag)
553 * Allow filesystems with binary mount data to explicitly set mount point
554 * labeling information.
556 static int selinux_set_mnt_opts(struct super_block *sb,
557 struct security_mnt_opts *opts,
558 unsigned long kern_flags,
559 unsigned long *set_kern_flags)
561 const struct cred *cred = current_cred();
563 struct superblock_security_struct *sbsec = sb->s_security;
564 const char *name = sb->s_type->name;
565 struct inode *inode = sbsec->sb->s_root->d_inode;
566 struct inode_security_struct *root_isec = inode->i_security;
567 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
568 u32 defcontext_sid = 0;
569 char **mount_options = opts->mnt_opts;
570 int *flags = opts->mnt_opts_flags;
571 int num_opts = opts->num_mnt_opts;
573 mutex_lock(&sbsec->lock);
575 if (!ss_initialized) {
577 /* Defer initialization until selinux_complete_init,
578 after the initial policy is loaded and the security
579 server is ready to handle calls. */
583 printk(KERN_WARNING "SELinux: Unable to set superblock options "
584 "before the security server is initialized\n");
587 if (kern_flags && !set_kern_flags) {
588 /* Specifying internal flags without providing a place to
589 * place the results is not allowed */
595 * Binary mount data FS will come through this function twice. Once
596 * from an explicit call and once from the generic calls from the vfs.
597 * Since the generic VFS calls will not contain any security mount data
598 * we need to skip the double mount verification.
600 * This does open a hole in which we will not notice if the first
601 * mount using this sb set explict options and a second mount using
602 * this sb does not set any security options. (The first options
603 * will be used for both mounts)
605 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
610 * parse the mount options, check if they are valid sids.
611 * also check if someone is trying to mount the same sb more
612 * than once with different security options.
614 for (i = 0; i < num_opts; i++) {
617 if (flags[i] == SE_SBLABELSUPP)
619 rc = security_context_to_sid(mount_options[i],
620 strlen(mount_options[i]), &sid);
622 printk(KERN_WARNING "SELinux: security_context_to_sid"
623 "(%s) failed for (dev %s, type %s) errno=%d\n",
624 mount_options[i], sb->s_id, name, rc);
631 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
633 goto out_double_mount;
635 sbsec->flags |= FSCONTEXT_MNT;
640 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
642 goto out_double_mount;
644 sbsec->flags |= CONTEXT_MNT;
646 case ROOTCONTEXT_MNT:
647 rootcontext_sid = sid;
649 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
651 goto out_double_mount;
653 sbsec->flags |= ROOTCONTEXT_MNT;
657 defcontext_sid = sid;
659 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
661 goto out_double_mount;
663 sbsec->flags |= DEFCONTEXT_MNT;
672 if (sbsec->flags & SE_SBINITIALIZED) {
673 /* previously mounted with options, but not on this attempt? */
674 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
675 goto out_double_mount;
680 if (strcmp(sb->s_type->name, "proc") == 0)
681 sbsec->flags |= SE_SBPROC;
683 if (!sbsec->behavior) {
685 * Determine the labeling behavior to use for this
688 rc = security_fs_use((sbsec->flags & SE_SBPROC) ?
689 "proc" : sb->s_type->name,
690 &sbsec->behavior, &sbsec->sid);
693 "%s: security_fs_use(%s) returned %d\n",
694 __func__, sb->s_type->name, rc);
698 /* sets the context of the superblock for the fs being mounted. */
700 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
704 sbsec->sid = fscontext_sid;
708 * Switch to using mount point labeling behavior.
709 * sets the label used on all file below the mountpoint, and will set
710 * the superblock context if not already set.
712 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
713 sbsec->behavior = SECURITY_FS_USE_NATIVE;
714 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
718 if (!fscontext_sid) {
719 rc = may_context_mount_sb_relabel(context_sid, sbsec,
723 sbsec->sid = context_sid;
725 rc = may_context_mount_inode_relabel(context_sid, sbsec,
730 if (!rootcontext_sid)
731 rootcontext_sid = context_sid;
733 sbsec->mntpoint_sid = context_sid;
734 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
737 if (rootcontext_sid) {
738 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
743 root_isec->sid = rootcontext_sid;
744 root_isec->initialized = 1;
747 if (defcontext_sid) {
748 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
749 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
751 printk(KERN_WARNING "SELinux: defcontext option is "
752 "invalid for this filesystem type\n");
756 if (defcontext_sid != sbsec->def_sid) {
757 rc = may_context_mount_inode_relabel(defcontext_sid,
763 sbsec->def_sid = defcontext_sid;
766 rc = sb_finish_set_opts(sb);
768 mutex_unlock(&sbsec->lock);
772 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
773 "security settings for (dev %s, type %s)\n", sb->s_id, name);
777 static int selinux_cmp_sb_context(const struct super_block *oldsb,
778 const struct super_block *newsb)
780 struct superblock_security_struct *old = oldsb->s_security;
781 struct superblock_security_struct *new = newsb->s_security;
782 char oldflags = old->flags & SE_MNTMASK;
783 char newflags = new->flags & SE_MNTMASK;
785 if (oldflags != newflags)
787 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
789 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
791 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
793 if (oldflags & ROOTCONTEXT_MNT) {
794 struct inode_security_struct *oldroot = oldsb->s_root->d_inode->i_security;
795 struct inode_security_struct *newroot = newsb->s_root->d_inode->i_security;
796 if (oldroot->sid != newroot->sid)
801 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
802 "different security settings for (dev %s, "
803 "type %s)\n", newsb->s_id, newsb->s_type->name);
807 static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
808 struct super_block *newsb)
810 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
811 struct superblock_security_struct *newsbsec = newsb->s_security;
813 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
814 int set_context = (oldsbsec->flags & CONTEXT_MNT);
815 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
818 * if the parent was able to be mounted it clearly had no special lsm
819 * mount options. thus we can safely deal with this superblock later
824 /* how can we clone if the old one wasn't set up?? */
825 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
827 /* if fs is reusing a sb, make sure that the contexts match */
828 if (newsbsec->flags & SE_SBINITIALIZED)
829 return selinux_cmp_sb_context(oldsb, newsb);
831 mutex_lock(&newsbsec->lock);
833 newsbsec->flags = oldsbsec->flags;
835 newsbsec->sid = oldsbsec->sid;
836 newsbsec->def_sid = oldsbsec->def_sid;
837 newsbsec->behavior = oldsbsec->behavior;
840 u32 sid = oldsbsec->mntpoint_sid;
844 if (!set_rootcontext) {
845 struct inode *newinode = newsb->s_root->d_inode;
846 struct inode_security_struct *newisec = newinode->i_security;
849 newsbsec->mntpoint_sid = sid;
851 if (set_rootcontext) {
852 const struct inode *oldinode = oldsb->s_root->d_inode;
853 const struct inode_security_struct *oldisec = oldinode->i_security;
854 struct inode *newinode = newsb->s_root->d_inode;
855 struct inode_security_struct *newisec = newinode->i_security;
857 newisec->sid = oldisec->sid;
860 sb_finish_set_opts(newsb);
861 mutex_unlock(&newsbsec->lock);
865 static int selinux_parse_opts_str(char *options,
866 struct security_mnt_opts *opts)
869 char *context = NULL, *defcontext = NULL;
870 char *fscontext = NULL, *rootcontext = NULL;
871 int rc, num_mnt_opts = 0;
873 opts->num_mnt_opts = 0;
875 /* Standard string-based options. */
876 while ((p = strsep(&options, "|")) != NULL) {
878 substring_t args[MAX_OPT_ARGS];
883 token = match_token(p, tokens, args);
887 if (context || defcontext) {
889 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
892 context = match_strdup(&args[0]);
902 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
905 fscontext = match_strdup(&args[0]);
912 case Opt_rootcontext:
915 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
918 rootcontext = match_strdup(&args[0]);
926 if (context || defcontext) {
928 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
931 defcontext = match_strdup(&args[0]);
937 case Opt_labelsupport:
941 printk(KERN_WARNING "SELinux: unknown mount option\n");
948 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
952 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
953 if (!opts->mnt_opts_flags) {
954 kfree(opts->mnt_opts);
959 opts->mnt_opts[num_mnt_opts] = fscontext;
960 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
963 opts->mnt_opts[num_mnt_opts] = context;
964 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
967 opts->mnt_opts[num_mnt_opts] = rootcontext;
968 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
971 opts->mnt_opts[num_mnt_opts] = defcontext;
972 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
975 opts->num_mnt_opts = num_mnt_opts;
986 * string mount options parsing and call set the sbsec
988 static int superblock_doinit(struct super_block *sb, void *data)
991 char *options = data;
992 struct security_mnt_opts opts;
994 security_init_mnt_opts(&opts);
999 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1001 rc = selinux_parse_opts_str(options, &opts);
1006 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
1009 security_free_mnt_opts(&opts);
1013 static void selinux_write_opts(struct seq_file *m,
1014 struct security_mnt_opts *opts)
1019 for (i = 0; i < opts->num_mnt_opts; i++) {
1022 if (opts->mnt_opts[i])
1023 has_comma = strchr(opts->mnt_opts[i], ',');
1027 switch (opts->mnt_opts_flags[i]) {
1029 prefix = CONTEXT_STR;
1032 prefix = FSCONTEXT_STR;
1034 case ROOTCONTEXT_MNT:
1035 prefix = ROOTCONTEXT_STR;
1037 case DEFCONTEXT_MNT:
1038 prefix = DEFCONTEXT_STR;
1040 case SE_SBLABELSUPP:
1042 seq_puts(m, LABELSUPP_STR);
1048 /* we need a comma before each option */
1050 seq_puts(m, prefix);
1053 seq_puts(m, opts->mnt_opts[i]);
1059 static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1061 struct security_mnt_opts opts;
1064 rc = selinux_get_mnt_opts(sb, &opts);
1066 /* before policy load we may get EINVAL, don't show anything */
1072 selinux_write_opts(m, &opts);
1074 security_free_mnt_opts(&opts);
1079 static inline u16 inode_mode_to_security_class(umode_t mode)
1081 switch (mode & S_IFMT) {
1083 return SECCLASS_SOCK_FILE;
1085 return SECCLASS_LNK_FILE;
1087 return SECCLASS_FILE;
1089 return SECCLASS_BLK_FILE;
1091 return SECCLASS_DIR;
1093 return SECCLASS_CHR_FILE;
1095 return SECCLASS_FIFO_FILE;
1099 return SECCLASS_FILE;
1102 static inline int default_protocol_stream(int protocol)
1104 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1107 static inline int default_protocol_dgram(int protocol)
1109 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1112 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1118 case SOCK_SEQPACKET:
1119 return SECCLASS_UNIX_STREAM_SOCKET;
1121 return SECCLASS_UNIX_DGRAM_SOCKET;
1128 if (default_protocol_stream(protocol))
1129 return SECCLASS_TCP_SOCKET;
1131 return SECCLASS_RAWIP_SOCKET;
1133 if (default_protocol_dgram(protocol))
1134 return SECCLASS_UDP_SOCKET;
1136 return SECCLASS_RAWIP_SOCKET;
1138 return SECCLASS_DCCP_SOCKET;
1140 return SECCLASS_RAWIP_SOCKET;
1146 return SECCLASS_NETLINK_ROUTE_SOCKET;
1147 case NETLINK_FIREWALL:
1148 return SECCLASS_NETLINK_FIREWALL_SOCKET;
1149 case NETLINK_SOCK_DIAG:
1150 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1152 return SECCLASS_NETLINK_NFLOG_SOCKET;
1154 return SECCLASS_NETLINK_XFRM_SOCKET;
1155 case NETLINK_SELINUX:
1156 return SECCLASS_NETLINK_SELINUX_SOCKET;
1158 return SECCLASS_NETLINK_AUDIT_SOCKET;
1159 case NETLINK_IP6_FW:
1160 return SECCLASS_NETLINK_IP6FW_SOCKET;
1161 case NETLINK_DNRTMSG:
1162 return SECCLASS_NETLINK_DNRT_SOCKET;
1163 case NETLINK_KOBJECT_UEVENT:
1164 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1166 return SECCLASS_NETLINK_SOCKET;
1169 return SECCLASS_PACKET_SOCKET;
1171 return SECCLASS_KEY_SOCKET;
1173 return SECCLASS_APPLETALK_SOCKET;
1176 return SECCLASS_SOCKET;
1179 #ifdef CONFIG_PROC_FS
1180 static int selinux_proc_get_sid(struct dentry *dentry,
1185 char *buffer, *path;
1187 buffer = (char *)__get_free_page(GFP_KERNEL);
1191 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1195 /* each process gets a /proc/PID/ entry. Strip off the
1196 * PID part to get a valid selinux labeling.
1197 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1198 while (path[1] >= '0' && path[1] <= '9') {
1202 rc = security_genfs_sid("proc", path, tclass, sid);
1204 free_page((unsigned long)buffer);
1208 static int selinux_proc_get_sid(struct dentry *dentry,
1216 /* The inode's security attributes must be initialized before first use. */
1217 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1219 struct superblock_security_struct *sbsec = NULL;
1220 struct inode_security_struct *isec = inode->i_security;
1222 struct dentry *dentry;
1223 #define INITCONTEXTLEN 255
1224 char *context = NULL;
1228 if (isec->initialized)
1231 mutex_lock(&isec->lock);
1232 if (isec->initialized)
1235 sbsec = inode->i_sb->s_security;
1236 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1237 /* Defer initialization until selinux_complete_init,
1238 after the initial policy is loaded and the security
1239 server is ready to handle calls. */
1240 spin_lock(&sbsec->isec_lock);
1241 if (list_empty(&isec->list))
1242 list_add(&isec->list, &sbsec->isec_head);
1243 spin_unlock(&sbsec->isec_lock);
1247 switch (sbsec->behavior) {
1248 case SECURITY_FS_USE_NATIVE:
1250 case SECURITY_FS_USE_XATTR:
1251 if (!inode->i_op->getxattr) {
1252 isec->sid = sbsec->def_sid;
1256 /* Need a dentry, since the xattr API requires one.
1257 Life would be simpler if we could just pass the inode. */
1259 /* Called from d_instantiate or d_splice_alias. */
1260 dentry = dget(opt_dentry);
1262 /* Called from selinux_complete_init, try to find a dentry. */
1263 dentry = d_find_alias(inode);
1267 * this is can be hit on boot when a file is accessed
1268 * before the policy is loaded. When we load policy we
1269 * may find inodes that have no dentry on the
1270 * sbsec->isec_head list. No reason to complain as these
1271 * will get fixed up the next time we go through
1272 * inode_doinit with a dentry, before these inodes could
1273 * be used again by userspace.
1278 len = INITCONTEXTLEN;
1279 context = kmalloc(len+1, GFP_NOFS);
1285 context[len] = '\0';
1286 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1288 if (rc == -ERANGE) {
1291 /* Need a larger buffer. Query for the right size. */
1292 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1299 context = kmalloc(len+1, GFP_NOFS);
1305 context[len] = '\0';
1306 rc = inode->i_op->getxattr(dentry,
1312 if (rc != -ENODATA) {
1313 printk(KERN_WARNING "SELinux: %s: getxattr returned "
1314 "%d for dev=%s ino=%ld\n", __func__,
1315 -rc, inode->i_sb->s_id, inode->i_ino);
1319 /* Map ENODATA to the default file SID */
1320 sid = sbsec->def_sid;
1323 rc = security_context_to_sid_default(context, rc, &sid,
1327 char *dev = inode->i_sb->s_id;
1328 unsigned long ino = inode->i_ino;
1330 if (rc == -EINVAL) {
1331 if (printk_ratelimit())
1332 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1333 "context=%s. This indicates you may need to relabel the inode or the "
1334 "filesystem in question.\n", ino, dev, context);
1336 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1337 "returned %d for dev=%s ino=%ld\n",
1338 __func__, context, -rc, dev, ino);
1341 /* Leave with the unlabeled SID */
1349 case SECURITY_FS_USE_TASK:
1350 isec->sid = isec->task_sid;
1352 case SECURITY_FS_USE_TRANS:
1353 /* Default to the fs SID. */
1354 isec->sid = sbsec->sid;
1356 /* Try to obtain a transition SID. */
1357 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1358 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1359 isec->sclass, NULL, &sid);
1364 case SECURITY_FS_USE_MNTPOINT:
1365 isec->sid = sbsec->mntpoint_sid;
1368 /* Default to the fs superblock SID. */
1369 isec->sid = sbsec->sid;
1371 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1373 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1374 rc = selinux_proc_get_sid(opt_dentry,
1385 isec->initialized = 1;
1388 mutex_unlock(&isec->lock);
1390 if (isec->sclass == SECCLASS_FILE)
1391 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1395 /* Convert a Linux signal to an access vector. */
1396 static inline u32 signal_to_av(int sig)
1402 /* Commonly granted from child to parent. */
1403 perm = PROCESS__SIGCHLD;
1406 /* Cannot be caught or ignored */
1407 perm = PROCESS__SIGKILL;
1410 /* Cannot be caught or ignored */
1411 perm = PROCESS__SIGSTOP;
1414 /* All other signals. */
1415 perm = PROCESS__SIGNAL;
1423 * Check permission between a pair of credentials
1424 * fork check, ptrace check, etc.
1426 static int cred_has_perm(const struct cred *actor,
1427 const struct cred *target,
1430 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1432 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1436 * Check permission between a pair of tasks, e.g. signal checks,
1437 * fork check, ptrace check, etc.
1438 * tsk1 is the actor and tsk2 is the target
1439 * - this uses the default subjective creds of tsk1
1441 static int task_has_perm(const struct task_struct *tsk1,
1442 const struct task_struct *tsk2,
1445 const struct task_security_struct *__tsec1, *__tsec2;
1449 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1450 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1452 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1456 * Check permission between current and another task, e.g. signal checks,
1457 * fork check, ptrace check, etc.
1458 * current is the actor and tsk2 is the target
1459 * - this uses current's subjective creds
1461 static int current_has_perm(const struct task_struct *tsk,
1466 sid = current_sid();
1467 tsid = task_sid(tsk);
1468 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1471 #if CAP_LAST_CAP > 63
1472 #error Fix SELinux to handle capabilities > 63.
1475 /* Check whether a task is allowed to use a capability. */
1476 static int cred_has_capability(const struct cred *cred,
1479 struct common_audit_data ad;
1480 struct av_decision avd;
1482 u32 sid = cred_sid(cred);
1483 u32 av = CAP_TO_MASK(cap);
1486 ad.type = LSM_AUDIT_DATA_CAP;
1489 switch (CAP_TO_INDEX(cap)) {
1491 sclass = SECCLASS_CAPABILITY;
1494 sclass = SECCLASS_CAPABILITY2;
1498 "SELinux: out of range capability %d\n", cap);
1503 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1504 if (audit == SECURITY_CAP_AUDIT) {
1505 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
1512 /* Check whether a task is allowed to use a system operation. */
1513 static int task_has_system(struct task_struct *tsk,
1516 u32 sid = task_sid(tsk);
1518 return avc_has_perm(sid, SECINITSID_KERNEL,
1519 SECCLASS_SYSTEM, perms, NULL);
1522 /* Check whether a task has a particular permission to an inode.
1523 The 'adp' parameter is optional and allows other audit
1524 data to be passed (e.g. the dentry). */
1525 static int inode_has_perm(const struct cred *cred,
1526 struct inode *inode,
1528 struct common_audit_data *adp)
1530 struct inode_security_struct *isec;
1533 validate_creds(cred);
1535 if (unlikely(IS_PRIVATE(inode)))
1538 sid = cred_sid(cred);
1539 isec = inode->i_security;
1541 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1544 /* Same as inode_has_perm, but pass explicit audit data containing
1545 the dentry to help the auditing code to more easily generate the
1546 pathname if needed. */
1547 static inline int dentry_has_perm(const struct cred *cred,
1548 struct dentry *dentry,
1551 struct inode *inode = dentry->d_inode;
1552 struct common_audit_data ad;
1554 ad.type = LSM_AUDIT_DATA_DENTRY;
1555 ad.u.dentry = dentry;
1556 return inode_has_perm(cred, inode, av, &ad);
1559 /* Same as inode_has_perm, but pass explicit audit data containing
1560 the path to help the auditing code to more easily generate the
1561 pathname if needed. */
1562 static inline int path_has_perm(const struct cred *cred,
1566 struct inode *inode = path->dentry->d_inode;
1567 struct common_audit_data ad;
1569 ad.type = LSM_AUDIT_DATA_PATH;
1571 return inode_has_perm(cred, inode, av, &ad);
1574 /* Same as path_has_perm, but uses the inode from the file struct. */
1575 static inline int file_path_has_perm(const struct cred *cred,
1579 struct common_audit_data ad;
1581 ad.type = LSM_AUDIT_DATA_PATH;
1582 ad.u.path = file->f_path;
1583 return inode_has_perm(cred, file_inode(file), av, &ad);
1586 /* Check whether a task can use an open file descriptor to
1587 access an inode in a given way. Check access to the
1588 descriptor itself, and then use dentry_has_perm to
1589 check a particular permission to the file.
1590 Access to the descriptor is implicitly granted if it
1591 has the same SID as the process. If av is zero, then
1592 access to the file is not checked, e.g. for cases
1593 where only the descriptor is affected like seek. */
1594 static int file_has_perm(const struct cred *cred,
1598 struct file_security_struct *fsec = file->f_security;
1599 struct inode *inode = file_inode(file);
1600 struct common_audit_data ad;
1601 u32 sid = cred_sid(cred);
1604 ad.type = LSM_AUDIT_DATA_PATH;
1605 ad.u.path = file->f_path;
1607 if (sid != fsec->sid) {
1608 rc = avc_has_perm(sid, fsec->sid,
1616 /* av is zero if only checking access to the descriptor. */
1619 rc = inode_has_perm(cred, inode, av, &ad);
1625 /* Check whether a task can create a file. */
1626 static int may_create(struct inode *dir,
1627 struct dentry *dentry,
1630 const struct task_security_struct *tsec = current_security();
1631 struct inode_security_struct *dsec;
1632 struct superblock_security_struct *sbsec;
1634 struct common_audit_data ad;
1637 dsec = dir->i_security;
1638 sbsec = dir->i_sb->s_security;
1641 newsid = tsec->create_sid;
1643 ad.type = LSM_AUDIT_DATA_DENTRY;
1644 ad.u.dentry = dentry;
1646 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1647 DIR__ADD_NAME | DIR__SEARCH,
1652 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
1653 rc = security_transition_sid(sid, dsec->sid, tclass,
1654 &dentry->d_name, &newsid);
1659 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1663 return avc_has_perm(newsid, sbsec->sid,
1664 SECCLASS_FILESYSTEM,
1665 FILESYSTEM__ASSOCIATE, &ad);
1668 /* Check whether a task can create a key. */
1669 static int may_create_key(u32 ksid,
1670 struct task_struct *ctx)
1672 u32 sid = task_sid(ctx);
1674 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1678 #define MAY_UNLINK 1
1681 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1682 static int may_link(struct inode *dir,
1683 struct dentry *dentry,
1687 struct inode_security_struct *dsec, *isec;
1688 struct common_audit_data ad;
1689 u32 sid = current_sid();
1693 dsec = dir->i_security;
1694 isec = dentry->d_inode->i_security;
1696 ad.type = LSM_AUDIT_DATA_DENTRY;
1697 ad.u.dentry = dentry;
1700 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1701 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1716 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1721 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1725 static inline int may_rename(struct inode *old_dir,
1726 struct dentry *old_dentry,
1727 struct inode *new_dir,
1728 struct dentry *new_dentry)
1730 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1731 struct common_audit_data ad;
1732 u32 sid = current_sid();
1734 int old_is_dir, new_is_dir;
1737 old_dsec = old_dir->i_security;
1738 old_isec = old_dentry->d_inode->i_security;
1739 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1740 new_dsec = new_dir->i_security;
1742 ad.type = LSM_AUDIT_DATA_DENTRY;
1744 ad.u.dentry = old_dentry;
1745 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1746 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1749 rc = avc_has_perm(sid, old_isec->sid,
1750 old_isec->sclass, FILE__RENAME, &ad);
1753 if (old_is_dir && new_dir != old_dir) {
1754 rc = avc_has_perm(sid, old_isec->sid,
1755 old_isec->sclass, DIR__REPARENT, &ad);
1760 ad.u.dentry = new_dentry;
1761 av = DIR__ADD_NAME | DIR__SEARCH;
1762 if (new_dentry->d_inode)
1763 av |= DIR__REMOVE_NAME;
1764 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1767 if (new_dentry->d_inode) {
1768 new_isec = new_dentry->d_inode->i_security;
1769 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1770 rc = avc_has_perm(sid, new_isec->sid,
1772 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1780 /* Check whether a task can perform a filesystem operation. */
1781 static int superblock_has_perm(const struct cred *cred,
1782 struct super_block *sb,
1784 struct common_audit_data *ad)
1786 struct superblock_security_struct *sbsec;
1787 u32 sid = cred_sid(cred);
1789 sbsec = sb->s_security;
1790 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1793 /* Convert a Linux mode and permission mask to an access vector. */
1794 static inline u32 file_mask_to_av(int mode, int mask)
1798 if (!S_ISDIR(mode)) {
1799 if (mask & MAY_EXEC)
1800 av |= FILE__EXECUTE;
1801 if (mask & MAY_READ)
1804 if (mask & MAY_APPEND)
1806 else if (mask & MAY_WRITE)
1810 if (mask & MAY_EXEC)
1812 if (mask & MAY_WRITE)
1814 if (mask & MAY_READ)
1821 /* Convert a Linux file to an access vector. */
1822 static inline u32 file_to_av(struct file *file)
1826 if (file->f_mode & FMODE_READ)
1828 if (file->f_mode & FMODE_WRITE) {
1829 if (file->f_flags & O_APPEND)
1836 * Special file opened with flags 3 for ioctl-only use.
1845 * Convert a file to an access vector and include the correct open
1848 static inline u32 open_file_to_av(struct file *file)
1850 u32 av = file_to_av(file);
1852 if (selinux_policycap_openperm)
1858 /* Hook functions begin here. */
1860 static int selinux_ptrace_access_check(struct task_struct *child,
1865 rc = cap_ptrace_access_check(child, mode);
1869 if (mode & PTRACE_MODE_READ) {
1870 u32 sid = current_sid();
1871 u32 csid = task_sid(child);
1872 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1875 return current_has_perm(child, PROCESS__PTRACE);
1878 static int selinux_ptrace_traceme(struct task_struct *parent)
1882 rc = cap_ptrace_traceme(parent);
1886 return task_has_perm(parent, current, PROCESS__PTRACE);
1889 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1890 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1894 error = current_has_perm(target, PROCESS__GETCAP);
1898 return cap_capget(target, effective, inheritable, permitted);
1901 static int selinux_capset(struct cred *new, const struct cred *old,
1902 const kernel_cap_t *effective,
1903 const kernel_cap_t *inheritable,
1904 const kernel_cap_t *permitted)
1908 error = cap_capset(new, old,
1909 effective, inheritable, permitted);
1913 return cred_has_perm(old, new, PROCESS__SETCAP);
1917 * (This comment used to live with the selinux_task_setuid hook,
1918 * which was removed).
1920 * Since setuid only affects the current process, and since the SELinux
1921 * controls are not based on the Linux identity attributes, SELinux does not
1922 * need to control this operation. However, SELinux does control the use of
1923 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1926 static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
1931 rc = cap_capable(cred, ns, cap, audit);
1935 return cred_has_capability(cred, cap, audit);
1938 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1940 const struct cred *cred = current_cred();
1952 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
1957 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
1960 rc = 0; /* let the kernel handle invalid cmds */
1966 static int selinux_quota_on(struct dentry *dentry)
1968 const struct cred *cred = current_cred();
1970 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
1973 static int selinux_syslog(int type)
1978 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1979 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
1980 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1982 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1983 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1984 /* Set level of messages printed to console */
1985 case SYSLOG_ACTION_CONSOLE_LEVEL:
1986 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1988 case SYSLOG_ACTION_CLOSE: /* Close log */
1989 case SYSLOG_ACTION_OPEN: /* Open log */
1990 case SYSLOG_ACTION_READ: /* Read from log */
1991 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1992 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
1994 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2001 * Check that a process has enough memory to allocate a new virtual
2002 * mapping. 0 means there is enough memory for the allocation to
2003 * succeed and -ENOMEM implies there is not.
2005 * Do not audit the selinux permission check, as this is applied to all
2006 * processes that allocate mappings.
2008 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
2010 int rc, cap_sys_admin = 0;
2012 rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
2013 SECURITY_CAP_NOAUDIT);
2017 return __vm_enough_memory(mm, pages, cap_sys_admin);
2020 /* binprm security operations */
2022 static int selinux_bprm_set_creds(struct linux_binprm *bprm)
2024 const struct task_security_struct *old_tsec;
2025 struct task_security_struct *new_tsec;
2026 struct inode_security_struct *isec;
2027 struct common_audit_data ad;
2028 struct inode *inode = file_inode(bprm->file);
2031 rc = cap_bprm_set_creds(bprm);
2035 /* SELinux context only depends on initial program or script and not
2036 * the script interpreter */
2037 if (bprm->cred_prepared)
2040 old_tsec = current_security();
2041 new_tsec = bprm->cred->security;
2042 isec = inode->i_security;
2044 /* Default to the current task SID. */
2045 new_tsec->sid = old_tsec->sid;
2046 new_tsec->osid = old_tsec->sid;
2048 /* Reset fs, key, and sock SIDs on execve. */
2049 new_tsec->create_sid = 0;
2050 new_tsec->keycreate_sid = 0;
2051 new_tsec->sockcreate_sid = 0;
2053 if (old_tsec->exec_sid) {
2054 new_tsec->sid = old_tsec->exec_sid;
2055 /* Reset exec SID on execve. */
2056 new_tsec->exec_sid = 0;
2059 * Minimize confusion: if no_new_privs and a transition is
2060 * explicitly requested, then fail the exec.
2062 if (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)
2065 /* Check for a default transition on this program. */
2066 rc = security_transition_sid(old_tsec->sid, isec->sid,
2067 SECCLASS_PROCESS, NULL,
2073 ad.type = LSM_AUDIT_DATA_PATH;
2074 ad.u.path = bprm->file->f_path;
2076 if ((bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID) ||
2077 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS))
2078 new_tsec->sid = old_tsec->sid;
2080 if (new_tsec->sid == old_tsec->sid) {
2081 rc = avc_has_perm(old_tsec->sid, isec->sid,
2082 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2086 /* Check permissions for the transition. */
2087 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2088 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2092 rc = avc_has_perm(new_tsec->sid, isec->sid,
2093 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2097 /* Check for shared state */
2098 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2099 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2100 SECCLASS_PROCESS, PROCESS__SHARE,
2106 /* Make sure that anyone attempting to ptrace over a task that
2107 * changes its SID has the appropriate permit */
2109 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2110 struct task_struct *tracer;
2111 struct task_security_struct *sec;
2115 tracer = ptrace_parent(current);
2116 if (likely(tracer != NULL)) {
2117 sec = __task_cred(tracer)->security;
2123 rc = avc_has_perm(ptsid, new_tsec->sid,
2125 PROCESS__PTRACE, NULL);
2131 /* Clear any possibly unsafe personality bits on exec: */
2132 bprm->per_clear |= PER_CLEAR_ON_SETID;
2138 static int selinux_bprm_secureexec(struct linux_binprm *bprm)
2140 const struct task_security_struct *tsec = current_security();
2148 /* Enable secure mode for SIDs transitions unless
2149 the noatsecure permission is granted between
2150 the two SIDs, i.e. ahp returns 0. */
2151 atsecure = avc_has_perm(osid, sid,
2153 PROCESS__NOATSECURE, NULL);
2156 return (atsecure || cap_bprm_secureexec(bprm));
2159 static int match_file(const void *p, struct file *file, unsigned fd)
2161 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2164 /* Derived from fs/exec.c:flush_old_files. */
2165 static inline void flush_unauthorized_files(const struct cred *cred,
2166 struct files_struct *files)
2168 struct file *file, *devnull = NULL;
2169 struct tty_struct *tty;
2173 tty = get_current_tty();
2175 spin_lock(&tty_files_lock);
2176 if (!list_empty(&tty->tty_files)) {
2177 struct tty_file_private *file_priv;
2179 /* Revalidate access to controlling tty.
2180 Use file_path_has_perm on the tty path directly
2181 rather than using file_has_perm, as this particular
2182 open file may belong to another process and we are
2183 only interested in the inode-based check here. */
2184 file_priv = list_first_entry(&tty->tty_files,
2185 struct tty_file_private, list);
2186 file = file_priv->file;
2187 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
2190 spin_unlock(&tty_files_lock);
2193 /* Reset controlling tty. */
2197 /* Revalidate access to inherited open files. */
2198 n = iterate_fd(files, 0, match_file, cred);
2199 if (!n) /* none found? */
2202 devnull = dentry_open(&selinux_null, O_RDWR, cred);
2203 if (IS_ERR(devnull))
2205 /* replace all the matching ones with this */
2207 replace_fd(n - 1, devnull, 0);
2208 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2214 * Prepare a process for imminent new credential changes due to exec
2216 static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
2218 struct task_security_struct *new_tsec;
2219 struct rlimit *rlim, *initrlim;
2222 new_tsec = bprm->cred->security;
2223 if (new_tsec->sid == new_tsec->osid)
2226 /* Close files for which the new task SID is not authorized. */
2227 flush_unauthorized_files(bprm->cred, current->files);
2229 /* Always clear parent death signal on SID transitions. */
2230 current->pdeath_signal = 0;
2232 /* Check whether the new SID can inherit resource limits from the old
2233 * SID. If not, reset all soft limits to the lower of the current
2234 * task's hard limit and the init task's soft limit.
2236 * Note that the setting of hard limits (even to lower them) can be
2237 * controlled by the setrlimit check. The inclusion of the init task's
2238 * soft limit into the computation is to avoid resetting soft limits
2239 * higher than the default soft limit for cases where the default is
2240 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2242 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2243 PROCESS__RLIMITINH, NULL);
2245 /* protect against do_prlimit() */
2247 for (i = 0; i < RLIM_NLIMITS; i++) {
2248 rlim = current->signal->rlim + i;
2249 initrlim = init_task.signal->rlim + i;
2250 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2252 task_unlock(current);
2253 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
2258 * Clean up the process immediately after the installation of new credentials
2261 static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2263 const struct task_security_struct *tsec = current_security();
2264 struct itimerval itimer;
2274 /* Check whether the new SID can inherit signal state from the old SID.
2275 * If not, clear itimers to avoid subsequent signal generation and
2276 * flush and unblock signals.
2278 * This must occur _after_ the task SID has been updated so that any
2279 * kill done after the flush will be checked against the new SID.
2281 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
2283 memset(&itimer, 0, sizeof itimer);
2284 for (i = 0; i < 3; i++)
2285 do_setitimer(i, &itimer, NULL);
2286 spin_lock_irq(¤t->sighand->siglock);
2287 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2288 __flush_signals(current);
2289 flush_signal_handlers(current, 1);
2290 sigemptyset(¤t->blocked);
2292 spin_unlock_irq(¤t->sighand->siglock);
2295 /* Wake up the parent if it is waiting so that it can recheck
2296 * wait permission to the new task SID. */
2297 read_lock(&tasklist_lock);
2298 __wake_up_parent(current, current->real_parent);
2299 read_unlock(&tasklist_lock);
2302 /* superblock security operations */
2304 static int selinux_sb_alloc_security(struct super_block *sb)
2306 return superblock_alloc_security(sb);
2309 static void selinux_sb_free_security(struct super_block *sb)
2311 superblock_free_security(sb);
2314 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2319 return !memcmp(prefix, option, plen);
2322 static inline int selinux_option(char *option, int len)
2324 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2325 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2326 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2327 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2328 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
2331 static inline void take_option(char **to, char *from, int *first, int len)
2338 memcpy(*to, from, len);
2342 static inline void take_selinux_option(char **to, char *from, int *first,
2345 int current_size = 0;
2353 while (current_size < len) {
2363 static int selinux_sb_copy_data(char *orig, char *copy)
2365 int fnosec, fsec, rc = 0;
2366 char *in_save, *in_curr, *in_end;
2367 char *sec_curr, *nosec_save, *nosec;
2373 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2381 in_save = in_end = orig;
2385 open_quote = !open_quote;
2386 if ((*in_end == ',' && open_quote == 0) ||
2388 int len = in_end - in_curr;
2390 if (selinux_option(in_curr, len))
2391 take_selinux_option(&sec_curr, in_curr, &fsec, len);
2393 take_option(&nosec, in_curr, &fnosec, len);
2395 in_curr = in_end + 1;
2397 } while (*in_end++);
2399 strcpy(in_save, nosec_save);
2400 free_page((unsigned long)nosec_save);
2405 static int selinux_sb_remount(struct super_block *sb, void *data)
2408 struct security_mnt_opts opts;
2409 char *secdata, **mount_options;
2410 struct superblock_security_struct *sbsec = sb->s_security;
2412 if (!(sbsec->flags & SE_SBINITIALIZED))
2418 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2421 security_init_mnt_opts(&opts);
2422 secdata = alloc_secdata();
2425 rc = selinux_sb_copy_data(data, secdata);
2427 goto out_free_secdata;
2429 rc = selinux_parse_opts_str(secdata, &opts);
2431 goto out_free_secdata;
2433 mount_options = opts.mnt_opts;
2434 flags = opts.mnt_opts_flags;
2436 for (i = 0; i < opts.num_mnt_opts; i++) {
2440 if (flags[i] == SE_SBLABELSUPP)
2442 len = strlen(mount_options[i]);
2443 rc = security_context_to_sid(mount_options[i], len, &sid);
2445 printk(KERN_WARNING "SELinux: security_context_to_sid"
2446 "(%s) failed for (dev %s, type %s) errno=%d\n",
2447 mount_options[i], sb->s_id, sb->s_type->name, rc);
2453 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2454 goto out_bad_option;
2457 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2458 goto out_bad_option;
2460 case ROOTCONTEXT_MNT: {
2461 struct inode_security_struct *root_isec;
2462 root_isec = sb->s_root->d_inode->i_security;
2464 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2465 goto out_bad_option;
2468 case DEFCONTEXT_MNT:
2469 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2470 goto out_bad_option;
2479 security_free_mnt_opts(&opts);
2481 free_secdata(secdata);
2484 printk(KERN_WARNING "SELinux: unable to change security options "
2485 "during remount (dev %s, type=%s)\n", sb->s_id,
2490 static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
2492 const struct cred *cred = current_cred();
2493 struct common_audit_data ad;
2496 rc = superblock_doinit(sb, data);
2500 /* Allow all mounts performed by the kernel */
2501 if (flags & MS_KERNMOUNT)
2504 ad.type = LSM_AUDIT_DATA_DENTRY;
2505 ad.u.dentry = sb->s_root;
2506 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
2509 static int selinux_sb_statfs(struct dentry *dentry)
2511 const struct cred *cred = current_cred();
2512 struct common_audit_data ad;
2514 ad.type = LSM_AUDIT_DATA_DENTRY;
2515 ad.u.dentry = dentry->d_sb->s_root;
2516 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2519 static int selinux_mount(const char *dev_name,
2522 unsigned long flags,
2525 const struct cred *cred = current_cred();
2527 if (flags & MS_REMOUNT)
2528 return superblock_has_perm(cred, path->dentry->d_sb,
2529 FILESYSTEM__REMOUNT, NULL);
2531 return path_has_perm(cred, path, FILE__MOUNTON);
2534 static int selinux_umount(struct vfsmount *mnt, int flags)
2536 const struct cred *cred = current_cred();
2538 return superblock_has_perm(cred, mnt->mnt_sb,
2539 FILESYSTEM__UNMOUNT, NULL);
2542 /* inode security operations */
2544 static int selinux_inode_alloc_security(struct inode *inode)
2546 return inode_alloc_security(inode);
2549 static void selinux_inode_free_security(struct inode *inode)
2551 inode_free_security(inode);
2554 static int selinux_dentry_init_security(struct dentry *dentry, int mode,
2555 struct qstr *name, void **ctx,
2558 const struct cred *cred = current_cred();
2559 struct task_security_struct *tsec;
2560 struct inode_security_struct *dsec;
2561 struct superblock_security_struct *sbsec;
2562 struct inode *dir = dentry->d_parent->d_inode;
2566 tsec = cred->security;
2567 dsec = dir->i_security;
2568 sbsec = dir->i_sb->s_security;
2570 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2571 newsid = tsec->create_sid;
2573 rc = security_transition_sid(tsec->sid, dsec->sid,
2574 inode_mode_to_security_class(mode),
2579 "%s: security_transition_sid failed, rc=%d\n",
2585 return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2588 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2589 const struct qstr *qstr,
2591 void **value, size_t *len)
2593 const struct task_security_struct *tsec = current_security();
2594 struct inode_security_struct *dsec;
2595 struct superblock_security_struct *sbsec;
2596 u32 sid, newsid, clen;
2600 dsec = dir->i_security;
2601 sbsec = dir->i_sb->s_security;
2604 newsid = tsec->create_sid;
2606 if ((sbsec->flags & SE_SBINITIALIZED) &&
2607 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2608 newsid = sbsec->mntpoint_sid;
2609 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
2610 rc = security_transition_sid(sid, dsec->sid,
2611 inode_mode_to_security_class(inode->i_mode),
2614 printk(KERN_WARNING "%s: "
2615 "security_transition_sid failed, rc=%d (dev=%s "
2618 -rc, inode->i_sb->s_id, inode->i_ino);
2623 /* Possibly defer initialization to selinux_complete_init. */
2624 if (sbsec->flags & SE_SBINITIALIZED) {
2625 struct inode_security_struct *isec = inode->i_security;
2626 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2628 isec->initialized = 1;
2631 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
2635 *name = XATTR_SELINUX_SUFFIX;
2638 rc = security_sid_to_context_force(newsid, &context, &clen);
2648 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
2650 return may_create(dir, dentry, SECCLASS_FILE);
2653 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2655 return may_link(dir, old_dentry, MAY_LINK);
2658 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2660 return may_link(dir, dentry, MAY_UNLINK);
2663 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2665 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2668 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
2670 return may_create(dir, dentry, SECCLASS_DIR);
2673 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2675 return may_link(dir, dentry, MAY_RMDIR);
2678 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
2680 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2683 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2684 struct inode *new_inode, struct dentry *new_dentry)
2686 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2689 static int selinux_inode_readlink(struct dentry *dentry)
2691 const struct cred *cred = current_cred();
2693 return dentry_has_perm(cred, dentry, FILE__READ);
2696 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2698 const struct cred *cred = current_cred();
2700 return dentry_has_perm(cred, dentry, FILE__READ);
2703 static noinline int audit_inode_permission(struct inode *inode,
2704 u32 perms, u32 audited, u32 denied,
2707 struct common_audit_data ad;
2708 struct inode_security_struct *isec = inode->i_security;
2711 ad.type = LSM_AUDIT_DATA_INODE;
2714 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
2715 audited, denied, &ad, flags);
2721 static int selinux_inode_permission(struct inode *inode, int mask)
2723 const struct cred *cred = current_cred();
2726 unsigned flags = mask & MAY_NOT_BLOCK;
2727 struct inode_security_struct *isec;
2729 struct av_decision avd;
2731 u32 audited, denied;
2733 from_access = mask & MAY_ACCESS;
2734 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2736 /* No permission to check. Existence test. */
2740 validate_creds(cred);
2742 if (unlikely(IS_PRIVATE(inode)))
2745 perms = file_mask_to_av(inode->i_mode, mask);
2747 sid = cred_sid(cred);
2748 isec = inode->i_security;
2750 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2751 audited = avc_audit_required(perms, &avd, rc,
2752 from_access ? FILE__AUDIT_ACCESS : 0,
2754 if (likely(!audited))
2757 rc2 = audit_inode_permission(inode, perms, audited, denied, flags);
2763 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2765 const struct cred *cred = current_cred();
2766 unsigned int ia_valid = iattr->ia_valid;
2767 __u32 av = FILE__WRITE;
2769 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2770 if (ia_valid & ATTR_FORCE) {
2771 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2777 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2778 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
2779 return dentry_has_perm(cred, dentry, FILE__SETATTR);
2781 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
2784 return dentry_has_perm(cred, dentry, av);
2787 static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2789 const struct cred *cred = current_cred();
2792 path.dentry = dentry;
2795 return path_has_perm(cred, &path, FILE__GETATTR);
2798 static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2800 const struct cred *cred = current_cred();
2802 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2803 sizeof XATTR_SECURITY_PREFIX - 1)) {
2804 if (!strcmp(name, XATTR_NAME_CAPS)) {
2805 if (!capable(CAP_SETFCAP))
2807 } else if (!capable(CAP_SYS_ADMIN)) {
2808 /* A different attribute in the security namespace.
2809 Restrict to administrator. */
2814 /* Not an attribute we recognize, so just check the
2815 ordinary setattr permission. */
2816 return dentry_has_perm(cred, dentry, FILE__SETATTR);
2819 static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2820 const void *value, size_t size, int flags)
2822 struct inode *inode = dentry->d_inode;
2823 struct inode_security_struct *isec = inode->i_security;
2824 struct superblock_security_struct *sbsec;
2825 struct common_audit_data ad;
2826 u32 newsid, sid = current_sid();
2829 if (strcmp(name, XATTR_NAME_SELINUX))
2830 return selinux_inode_setotherxattr(dentry, name);
2832 sbsec = inode->i_sb->s_security;
2833 if (!(sbsec->flags & SE_SBLABELSUPP))
2836 if (!inode_owner_or_capable(inode))
2839 ad.type = LSM_AUDIT_DATA_DENTRY;
2840 ad.u.dentry = dentry;
2842 rc = avc_has_perm(sid, isec->sid, isec->sclass,
2843 FILE__RELABELFROM, &ad);
2847 rc = security_context_to_sid(value, size, &newsid);
2848 if (rc == -EINVAL) {
2849 if (!capable(CAP_MAC_ADMIN)) {
2850 struct audit_buffer *ab;
2854 /* We strip a nul only if it is at the end, otherwise the
2855 * context contains a nul and we should audit that */
2858 if (str[size - 1] == '\0')
2859 audit_size = size - 1;
2866 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
2867 audit_log_format(ab, "op=setxattr invalid_context=");
2868 audit_log_n_untrustedstring(ab, value, audit_size);
2873 rc = security_context_to_sid_force(value, size, &newsid);
2878 rc = avc_has_perm(sid, newsid, isec->sclass,
2879 FILE__RELABELTO, &ad);
2883 rc = security_validate_transition(isec->sid, newsid, sid,
2888 return avc_has_perm(newsid,
2890 SECCLASS_FILESYSTEM,
2891 FILESYSTEM__ASSOCIATE,
2895 static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
2896 const void *value, size_t size,
2899 struct inode *inode = dentry->d_inode;
2900 struct inode_security_struct *isec = inode->i_security;
2904 if (strcmp(name, XATTR_NAME_SELINUX)) {
2905 /* Not an attribute we recognize, so nothing to do. */
2909 rc = security_context_to_sid_force(value, size, &newsid);
2911 printk(KERN_ERR "SELinux: unable to map context to SID"
2912 "for (%s, %lu), rc=%d\n",
2913 inode->i_sb->s_id, inode->i_ino, -rc);
2917 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2919 isec->initialized = 1;
2924 static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
2926 const struct cred *cred = current_cred();
2928 return dentry_has_perm(cred, dentry, FILE__GETATTR);
2931 static int selinux_inode_listxattr(struct dentry *dentry)
2933 const struct cred *cred = current_cred();
2935 return dentry_has_perm(cred, dentry, FILE__GETATTR);
2938 static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
2940 if (strcmp(name, XATTR_NAME_SELINUX))
2941 return selinux_inode_setotherxattr(dentry, name);
2943 /* No one is allowed to remove a SELinux security label.
2944 You can change the label, but all data must be labeled. */
2949 * Copy the inode security context value to the user.
2951 * Permission check is handled by selinux_inode_getxattr hook.
2953 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
2957 char *context = NULL;
2958 struct inode_security_struct *isec = inode->i_security;
2960 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2964 * If the caller has CAP_MAC_ADMIN, then get the raw context
2965 * value even if it is not defined by current policy; otherwise,
2966 * use the in-core value under current policy.
2967 * Use the non-auditing forms of the permission checks since
2968 * getxattr may be called by unprivileged processes commonly
2969 * and lack of permission just means that we fall back to the
2970 * in-core context value, not a denial.
2972 error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
2973 SECURITY_CAP_NOAUDIT);
2975 error = security_sid_to_context_force(isec->sid, &context,
2978 error = security_sid_to_context(isec->sid, &context, &size);
2991 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2992 const void *value, size_t size, int flags)
2994 struct inode_security_struct *isec = inode->i_security;
2998 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3001 if (!value || !size)
3004 rc = security_context_to_sid((void *)value, size, &newsid);
3008 isec->sclass = inode_mode_to_security_class(inode->i_mode);
3010 isec->initialized = 1;
3014 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3016 const int len = sizeof(XATTR_NAME_SELINUX);
3017 if (buffer && len <= buffer_size)
3018 memcpy(buffer, XATTR_NAME_SELINUX, len);
3022 static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
3024 struct inode_security_struct *isec = inode->i_security;
3028 /* file security operations */
3030 static int selinux_revalidate_file_permission(struct file *file, int mask)
3032 const struct cred *cred = current_cred();
3033 struct inode *inode = file_inode(file);
3035 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3036 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3039 return file_has_perm(cred, file,
3040 file_mask_to_av(inode->i_mode, mask));
3043 static int selinux_file_permission(struct file *file, int mask)
3045 struct inode *inode = file_inode(file);
3046 struct file_security_struct *fsec = file->f_security;
3047 struct inode_security_struct *isec = inode->i_security;
3048 u32 sid = current_sid();
3051 /* No permission to check. Existence test. */
3054 if (sid == fsec->sid && fsec->isid == isec->sid &&
3055 fsec->pseqno == avc_policy_seqno())
3056 /* No change since file_open check. */
3059 return selinux_revalidate_file_permission(file, mask);
3062 static int selinux_file_alloc_security(struct file *file)
3064 return file_alloc_security(file);
3067 static void selinux_file_free_security(struct file *file)
3069 file_free_security(file);
3072 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3075 const struct cred *cred = current_cred();
3085 case FS_IOC_GETFLAGS:
3087 case FS_IOC_GETVERSION:
3088 error = file_has_perm(cred, file, FILE__GETATTR);
3091 case FS_IOC_SETFLAGS:
3093 case FS_IOC_SETVERSION:
3094 error = file_has_perm(cred, file, FILE__SETATTR);
3097 /* sys_ioctl() checks */
3101 error = file_has_perm(cred, file, 0);
3106 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3107 SECURITY_CAP_AUDIT);
3110 /* default case assumes that the command will go
3111 * to the file's ioctl() function.
3114 error = file_has_perm(cred, file, FILE__IOCTL);
3119 static int default_noexec;
3121 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3123 const struct cred *cred = current_cred();
3126 if (default_noexec &&
3127 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3129 * We are making executable an anonymous mapping or a
3130 * private file mapping that will also be writable.
3131 * This has an additional check.
3133 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
3139 /* read access is always possible with a mapping */
3140 u32 av = FILE__READ;
3142 /* write access only matters if the mapping is shared */
3143 if (shared && (prot & PROT_WRITE))
3146 if (prot & PROT_EXEC)
3147 av |= FILE__EXECUTE;
3149 return file_has_perm(cred, file, av);
3156 static int selinux_mmap_addr(unsigned long addr)
3159 u32 sid = current_sid();
3162 * notice that we are intentionally putting the SELinux check before
3163 * the secondary cap_file_mmap check. This is such a likely attempt
3164 * at bad behaviour/exploit that we always want to get the AVC, even
3165 * if DAC would have also denied the operation.
3167 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3168 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3169 MEMPROTECT__MMAP_ZERO, NULL);
3174 /* do DAC check on address space usage */
3175 return cap_mmap_addr(addr);
3178 static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3179 unsigned long prot, unsigned long flags)
3181 if (selinux_checkreqprot)
3184 return file_map_prot_check(file, prot,
3185 (flags & MAP_TYPE) == MAP_SHARED);
3188 static int selinux_file_mprotect(struct vm_area_struct *vma,
3189 unsigned long reqprot,
3192 const struct cred *cred = current_cred();
3194 if (selinux_checkreqprot)
3197 if (default_noexec &&
3198 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3200 if (vma->vm_start >= vma->vm_mm->start_brk &&
3201 vma->vm_end <= vma->vm_mm->brk) {
3202 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3203 } else if (!vma->vm_file &&
3204 vma->vm_start <= vma->vm_mm->start_stack &&
3205 vma->vm_end >= vma->vm_mm->start_stack) {
3206 rc = current_has_perm(current, PROCESS__EXECSTACK);
3207 } else if (vma->vm_file && vma->anon_vma) {
3209 * We are making executable a file mapping that has
3210 * had some COW done. Since pages might have been
3211 * written, check ability to execute the possibly
3212 * modified content. This typically should only
3213 * occur for text relocations.
3215 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3221 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3224 static int selinux_file_lock(struct file *file, unsigned int cmd)
3226 const struct cred *cred = current_cred();
3228 return file_has_perm(cred, file, FILE__LOCK);
3231 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3234 const struct cred *cred = current_cred();
3239 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3240 err = file_has_perm(cred, file, FILE__WRITE);
3249 case F_GETOWNER_UIDS:
3250 /* Just check FD__USE permission */
3251 err = file_has_perm(cred, file, 0);
3256 #if BITS_PER_LONG == 32
3261 err = file_has_perm(cred, file, FILE__LOCK);
3268 static int selinux_file_set_fowner(struct file *file)
3270 struct file_security_struct *fsec;
3272 fsec = file->f_security;
3273 fsec->fown_sid = current_sid();
3278 static int selinux_file_send_sigiotask(struct task_struct *tsk,
3279 struct fown_struct *fown, int signum)
3282 u32 sid = task_sid(tsk);
3284 struct file_security_struct *fsec;
3286 /* struct fown_struct is never outside the context of a struct file */
3287 file = container_of(fown, struct file, f_owner);
3289 fsec = file->f_security;
3292 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3294 perm = signal_to_av(signum);
3296 return avc_has_perm(fsec->fown_sid, sid,
3297 SECCLASS_PROCESS, perm, NULL);
3300 static int selinux_file_receive(struct file *file)
3302 const struct cred *cred = current_cred();
3304 return file_has_perm(cred, file, file_to_av(file));
3307 static int selinux_file_open(struct file *file, const struct cred *cred)
3309 struct file_security_struct *fsec;
3310 struct inode_security_struct *isec;
3312 fsec = file->f_security;
3313 isec = file_inode(file)->i_security;
3315 * Save inode label and policy sequence number
3316 * at open-time so that selinux_file_permission
3317 * can determine whether revalidation is necessary.
3318 * Task label is already saved in the file security
3319 * struct as its SID.
3321 fsec->isid = isec->sid;
3322 fsec->pseqno = avc_policy_seqno();
3324 * Since the inode label or policy seqno may have changed
3325 * between the selinux_inode_permission check and the saving
3326 * of state above, recheck that access is still permitted.
3327 * Otherwise, access might never be revalidated against the
3328 * new inode label or new policy.
3329 * This check is not redundant - do not remove.
3331 return file_path_has_perm(cred, file, open_file_to_av(file));
3334 /* task security operations */
3336 static int selinux_task_create(unsigned long clone_flags)
3338 return current_has_perm(current, PROCESS__FORK);
3342 * allocate the SELinux part of blank credentials
3344 static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3346 struct task_security_struct *tsec;
3348 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3352 cred->security = tsec;
3357 * detach and free the LSM part of a set of credentials
3359 static void selinux_cred_free(struct cred *cred)
3361 struct task_security_struct *tsec = cred->security;
3364 * cred->security == NULL if security_cred_alloc_blank() or
3365 * security_prepare_creds() returned an error.
3367 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
3368 cred->security = (void *) 0x7UL;
3373 * prepare a new set of credentials for modification
3375 static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3378 const struct task_security_struct *old_tsec;
3379 struct task_security_struct *tsec;
3381 old_tsec = old->security;
3383 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3387 new->security = tsec;
3392 * transfer the SELinux data to a blank set of creds
3394 static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3396 const struct task_security_struct *old_tsec = old->security;
3397 struct task_security_struct *tsec = new->security;
3403 * set the security data for a kernel service
3404 * - all the creation contexts are set to unlabelled
3406 static int selinux_kernel_act_as(struct cred *new, u32 secid)
3408 struct task_security_struct *tsec = new->security;
3409 u32 sid = current_sid();
3412 ret = avc_has_perm(sid, secid,
3413 SECCLASS_KERNEL_SERVICE,
3414 KERNEL_SERVICE__USE_AS_OVERRIDE,
3418 tsec->create_sid = 0;
3419 tsec->keycreate_sid = 0;
3420 tsec->sockcreate_sid = 0;
3426 * set the file creation context in a security record to the same as the
3427 * objective context of the specified inode
3429 static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3431 struct inode_security_struct *isec = inode->i_security;
3432 struct task_security_struct *tsec = new->security;
3433 u32 sid = current_sid();
3436 ret = avc_has_perm(sid, isec->sid,
3437 SECCLASS_KERNEL_SERVICE,
3438 KERNEL_SERVICE__CREATE_FILES_AS,
3442 tsec->create_sid = isec->sid;
3446 static int selinux_kernel_module_request(char *kmod_name)
3449 struct common_audit_data ad;
3451 sid = task_sid(current);
3453 ad.type = LSM_AUDIT_DATA_KMOD;
3454 ad.u.kmod_name = kmod_name;
3456 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3457 SYSTEM__MODULE_REQUEST, &ad);
3460 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3462 return current_has_perm(p, PROCESS__SETPGID);
3465 static int selinux_task_getpgid(struct task_struct *p)
3467 return current_has_perm(p, PROCESS__GETPGID);
3470 static int selinux_task_getsid(struct task_struct *p)
3472 return current_has_perm(p, PROCESS__GETSESSION);
3475 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3477 *secid = task_sid(p);
3480 static int selinux_task_setnice(struct task_struct *p, int nice)
3484 rc = cap_task_setnice(p, nice);
3488 return current_has_perm(p, PROCESS__SETSCHED);
3491 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3495 rc = cap_task_setioprio(p, ioprio);
3499 return current_has_perm(p, PROCESS__SETSCHED);
3502 static int selinux_task_getioprio(struct task_struct *p)
3504 return current_has_perm(p, PROCESS__GETSCHED);
3507 static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3508 struct rlimit *new_rlim)
3510 struct rlimit *old_rlim = p->signal->rlim + resource;
3512 /* Control the ability to change the hard limit (whether
3513 lowering or raising it), so that the hard limit can
3514 later be used as a safe reset point for the soft limit
3515 upon context transitions. See selinux_bprm_committing_creds. */
3516 if (old_rlim->rlim_max != new_rlim->rlim_max)
3517 return current_has_perm(p, PROCESS__SETRLIMIT);
3522 static int selinux_task_setscheduler(struct task_struct *p)
3526 rc = cap_task_setscheduler(p);
3530 return current_has_perm(p, PROCESS__SETSCHED);
3533 static int selinux_task_getscheduler(struct task_struct *p)
3535 return current_has_perm(p, PROCESS__GETSCHED);
3538 static int selinux_task_movememory(struct task_struct *p)
3540 return current_has_perm(p, PROCESS__SETSCHED);
3543 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3550 perm = PROCESS__SIGNULL; /* null signal; existence test */
3552 perm = signal_to_av(sig);
3554 rc = avc_has_perm(secid, task_sid(p),
3555 SECCLASS_PROCESS, perm, NULL);
3557 rc = current_has_perm(p, perm);
3561 static int selinux_task_wait(struct task_struct *p)
3563 return task_has_perm(p, current, PROCESS__SIGCHLD);
3566 static void selinux_task_to_inode(struct task_struct *p,
3567 struct inode *inode)
3569 struct inode_security_struct *isec = inode->i_security;
3570 u32 sid = task_sid(p);
3573 isec->initialized = 1;
3576 /* Returns error only if unable to parse addresses */
3577 static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3578 struct common_audit_data *ad, u8 *proto)
3580 int offset, ihlen, ret = -EINVAL;
3581 struct iphdr _iph, *ih;
3583 offset = skb_network_offset(skb);
3584 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3588 ihlen = ih->ihl * 4;
3589 if (ihlen < sizeof(_iph))
3592 ad->u.net->v4info.saddr = ih->saddr;
3593 ad->u.net->v4info.daddr = ih->daddr;
3597 *proto = ih->protocol;
3599 switch (ih->protocol) {
3601 struct tcphdr _tcph, *th;
3603 if (ntohs(ih->frag_off) & IP_OFFSET)
3607 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3611 ad->u.net->sport = th->source;
3612 ad->u.net->dport = th->dest;
3617 struct udphdr _udph, *uh;
3619 if (ntohs(ih->frag_off) & IP_OFFSET)
3623 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3627 ad->u.net->sport = uh->source;
3628 ad->u.net->dport = uh->dest;
3632 case IPPROTO_DCCP: {
3633 struct dccp_hdr _dccph, *dh;
3635 if (ntohs(ih->frag_off) & IP_OFFSET)
3639 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3643 ad->u.net->sport = dh->dccph_sport;
3644 ad->u.net->dport = dh->dccph_dport;
3655 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3657 /* Returns error only if unable to parse addresses */
3658 static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3659 struct common_audit_data *ad, u8 *proto)
3662 int ret = -EINVAL, offset;
3663 struct ipv6hdr _ipv6h, *ip6;
3666 offset = skb_network_offset(skb);
3667 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3671 ad->u.net->v6info.saddr = ip6->saddr;
3672 ad->u.net->v6info.daddr = ip6->daddr;
3675 nexthdr = ip6->nexthdr;
3676 offset += sizeof(_ipv6h);
3677 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
3686 struct tcphdr _tcph, *th;
3688 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3692 ad->u.net->sport = th->source;
3693 ad->u.net->dport = th->dest;
3698 struct udphdr _udph, *uh;
3700 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3704 ad->u.net->sport = uh->source;
3705 ad->u.net->dport = uh->dest;
3709 case IPPROTO_DCCP: {
3710 struct dccp_hdr _dccph, *dh;
3712 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3716 ad->u.net->sport = dh->dccph_sport;
3717 ad->u.net->dport = dh->dccph_dport;
3721 /* includes fragments */
3731 static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
3732 char **_addrp, int src, u8 *proto)
3737 switch (ad->u.net->family) {
3739 ret = selinux_parse_skb_ipv4(skb, ad, proto);
3742 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
3743 &ad->u.net->v4info.daddr);
3746 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3748 ret = selinux_parse_skb_ipv6(skb, ad, proto);
3751 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
3752 &ad->u.net->v6info.daddr);
3762 "SELinux: failure in selinux_parse_skb(),"
3763 " unable to parse packet\n");
3773 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
3775 * @family: protocol family
3776 * @sid: the packet's peer label SID
3779 * Check the various different forms of network peer labeling and determine
3780 * the peer label/SID for the packet; most of the magic actually occurs in
3781 * the security server function security_net_peersid_cmp(). The function
3782 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3783 * or -EACCES if @sid is invalid due to inconsistencies with the different
3787 static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
3794 selinux_skb_xfrm_sid(skb, &xfrm_sid);
3795 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3797 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3798 if (unlikely(err)) {
3800 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3801 " unable to determine packet's peer label\n");
3808 /* socket security operations */
3810 static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3811 u16 secclass, u32 *socksid)
3813 if (tsec->sockcreate_sid > SECSID_NULL) {
3814 *socksid = tsec->sockcreate_sid;
3818 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3822 static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
3824 struct sk_security_struct *sksec = sk->sk_security;
3825 struct common_audit_data ad;
3826 struct lsm_network_audit net = {0,};
3827 u32 tsid = task_sid(task);
3829 if (sksec->sid == SECINITSID_KERNEL)
3832 ad.type = LSM_AUDIT_DATA_NET;
3836 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
3839 static int selinux_socket_create(int family, int type,
3840 int protocol, int kern)
3842 const struct task_security_struct *tsec = current_security();
3850 secclass = socket_type_to_security_class(family, type, protocol);
3851 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3855 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
3858 static int selinux_socket_post_create(struct socket *sock, int family,
3859 int type, int protocol, int kern)
3861 const struct task_security_struct *tsec = current_security();
3862 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
3863 struct sk_security_struct *sksec;
3866 isec->sclass = socket_type_to_security_class(family, type, protocol);
3869 isec->sid = SECINITSID_KERNEL;
3871 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
3876 isec->initialized = 1;
3879 sksec = sock->sk->sk_security;
3880 sksec->sid = isec->sid;
3881 sksec->sclass = isec->sclass;
3882 err = selinux_netlbl_socket_post_create(sock->sk, family);
3888 /* Range of port numbers used to automatically bind.
3889 Need to determine whether we should perform a name_bind
3890 permission check between the socket and the port number. */
3892 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3894 struct sock *sk = sock->sk;
3898 err = sock_has_perm(current, sk, SOCKET__BIND);
3903 * If PF_INET or PF_INET6, check name_bind permission for the port.
3904 * Multiple address binding for SCTP is not supported yet: we just
3905 * check the first address now.
3907 family = sk->sk_family;
3908 if (family == PF_INET || family == PF_INET6) {
3910 struct sk_security_struct *sksec = sk->sk_security;
3911 struct common_audit_data ad;
3912 struct lsm_network_audit net = {0,};
3913 struct sockaddr_in *addr4 = NULL;
3914 struct sockaddr_in6 *addr6 = NULL;
3915 unsigned short snum;
3918 if (family == PF_INET) {
3919 addr4 = (struct sockaddr_in *)address;
3920 snum = ntohs(addr4->sin_port);
3921 addrp = (char *)&addr4->sin_addr.s_addr;
3923 addr6 = (struct sockaddr_in6 *)address;
3924 snum = ntohs(addr6->sin6_port);
3925 addrp = (char *)&addr6->sin6_addr.s6_addr;
3931 inet_get_local_port_range(&low, &high);
3933 if (snum < max(PROT_SOCK, low) || snum > high) {
3934 err = sel_netport_sid(sk->sk_protocol,
3938 ad.type = LSM_AUDIT_DATA_NET;
3940 ad.u.net->sport = htons(snum);
3941 ad.u.net->family = family;
3942 err = avc_has_perm(sksec->sid, sid,
3944 SOCKET__NAME_BIND, &ad);
3950 switch (sksec->sclass) {
3951 case SECCLASS_TCP_SOCKET:
3952 node_perm = TCP_SOCKET__NODE_BIND;
3955 case SECCLASS_UDP_SOCKET:
3956 node_perm = UDP_SOCKET__NODE_BIND;
3959 case SECCLASS_DCCP_SOCKET:
3960 node_perm = DCCP_SOCKET__NODE_BIND;
3964 node_perm = RAWIP_SOCKET__NODE_BIND;
3968 err = sel_netnode_sid(addrp, family, &sid);
3972 ad.type = LSM_AUDIT_DATA_NET;
3974 ad.u.net->sport = htons(snum);
3975 ad.u.net->family = family;
3977 if (family == PF_INET)
3978 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
3980 ad.u.net->v6info.saddr = addr6->sin6_addr;
3982 err = avc_has_perm(sksec->sid, sid,
3983 sksec->sclass, node_perm, &ad);
3991 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3993 struct sock *sk = sock->sk;
3994 struct sk_security_struct *sksec = sk->sk_security;
3997 err = sock_has_perm(current, sk, SOCKET__CONNECT);
4002 * If a TCP or DCCP socket, check name_connect permission for the port.
4004 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4005 sksec->sclass == SECCLASS_DCCP_SOCKET) {
4006 struct common_audit_data ad;
4007 struct lsm_network_audit net = {0,};
4008 struct sockaddr_in *addr4 = NULL;
4009 struct sockaddr_in6 *addr6 = NULL;
4010 unsigned short snum;
4013 if (sk->sk_family == PF_INET) {
4014 addr4 = (struct sockaddr_in *)address;
4015 if (addrlen < sizeof(struct sockaddr_in))
4017 snum = ntohs(addr4->sin_port);
4019 addr6 = (struct sockaddr_in6 *)address;
4020 if (addrlen < SIN6_LEN_RFC2133)
4022 snum = ntohs(addr6->sin6_port);
4025 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
4029 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
4030 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
4032 ad.type = LSM_AUDIT_DATA_NET;
4034 ad.u.net->dport = htons(snum);
4035 ad.u.net->family = sk->sk_family;
4036 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
4041 err = selinux_netlbl_socket_connect(sk, address);
4047 static int selinux_socket_listen(struct socket *sock, int backlog)
4049 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
4052 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4055 struct inode_security_struct *isec;
4056 struct inode_security_struct *newisec;
4058 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
4062 newisec = SOCK_INODE(newsock)->i_security;
4064 isec = SOCK_INODE(sock)->i_security;
4065 newisec->sclass = isec->sclass;
4066 newisec->sid = isec->sid;
4067 newisec->initialized = 1;
4072 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
4075 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
4078 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4079 int size, int flags)
4081 return sock_has_perm(current, sock->sk, SOCKET__READ);
4084 static int selinux_socket_getsockname(struct socket *sock)
4086 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
4089 static int selinux_socket_getpeername(struct socket *sock)
4091 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
4094 static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
4098 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
4102 return selinux_netlbl_socket_setsockopt(sock, level, optname);
4105 static int selinux_socket_getsockopt(struct socket *sock, int level,
4108 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
4111 static int selinux_socket_shutdown(struct socket *sock, int how)
4113 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
4116 static int selinux_socket_unix_stream_connect(struct sock *sock,
4120 struct sk_security_struct *sksec_sock = sock->sk_security;
4121 struct sk_security_struct *sksec_other = other->sk_security;
4122 struct sk_security_struct *sksec_new = newsk->sk_security;
4123 struct common_audit_data ad;
4124 struct lsm_network_audit net = {0,};
4127 ad.type = LSM_AUDIT_DATA_NET;
4129 ad.u.net->sk = other;
4131 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4132 sksec_other->sclass,
4133 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4137 /* server child socket */
4138 sksec_new->peer_sid = sksec_sock->sid;
4139 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4144 /* connecting socket */
4145 sksec_sock->peer_sid = sksec_new->sid;
4150 static int selinux_socket_unix_may_send(struct socket *sock,
4151 struct socket *other)
4153 struct sk_security_struct *ssec = sock->sk->sk_security;
4154 struct sk_security_struct *osec = other->sk->sk_security;
4155 struct common_audit_data ad;
4156 struct lsm_network_audit net = {0,};
4158 ad.type = LSM_AUDIT_DATA_NET;
4160 ad.u.net->sk = other->sk;
4162 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4166 static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4168 struct common_audit_data *ad)
4174 err = sel_netif_sid(ifindex, &if_sid);
4177 err = avc_has_perm(peer_sid, if_sid,
4178 SECCLASS_NETIF, NETIF__INGRESS, ad);
4182 err = sel_netnode_sid(addrp, family, &node_sid);
4185 return avc_has_perm(peer_sid, node_sid,
4186 SECCLASS_NODE, NODE__RECVFROM, ad);
4189 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4193 struct sk_security_struct *sksec = sk->sk_security;
4194 u32 sk_sid = sksec->sid;
4195 struct common_audit_data ad;
4196 struct lsm_network_audit net = {0,};
4199 ad.type = LSM_AUDIT_DATA_NET;
4201 ad.u.net->netif = skb->skb_iif;
4202 ad.u.net->family = family;
4203 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4207 if (selinux_secmark_enabled()) {
4208 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4214 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4217 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4222 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4225 struct sk_security_struct *sksec = sk->sk_security;
4226 u16 family = sk->sk_family;
4227 u32 sk_sid = sksec->sid;
4228 struct common_audit_data ad;
4229 struct lsm_network_audit net = {0,};
4234 if (family != PF_INET && family != PF_INET6)
4237 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
4238 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4241 /* If any sort of compatibility mode is enabled then handoff processing
4242 * to the selinux_sock_rcv_skb_compat() function to deal with the
4243 * special handling. We do this in an attempt to keep this function
4244 * as fast and as clean as possible. */
4245 if (!selinux_policycap_netpeer)
4246 return selinux_sock_rcv_skb_compat(sk, skb, family);
4248 secmark_active = selinux_secmark_enabled();
4249 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4250 if (!secmark_active && !peerlbl_active)
4253 ad.type = LSM_AUDIT_DATA_NET;
4255 ad.u.net->netif = skb->skb_iif;
4256 ad.u.net->family = family;
4257 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4261 if (peerlbl_active) {
4264 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4267 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
4270 selinux_netlbl_err(skb, err, 0);
4273 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4276 selinux_netlbl_err(skb, err, 0);
4279 if (secmark_active) {
4280 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4289 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4290 int __user *optlen, unsigned len)
4295 struct sk_security_struct *sksec = sock->sk->sk_security;
4296 u32 peer_sid = SECSID_NULL;
4298 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4299 sksec->sclass == SECCLASS_TCP_SOCKET)
4300 peer_sid = sksec->peer_sid;
4301 if (peer_sid == SECSID_NULL)
4302 return -ENOPROTOOPT;
4304 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4308 if (scontext_len > len) {
4313 if (copy_to_user(optval, scontext, scontext_len))
4317 if (put_user(scontext_len, optlen))
4323 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
4325 u32 peer_secid = SECSID_NULL;
4328 if (skb && skb->protocol == htons(ETH_P_IP))
4330 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4333 family = sock->sk->sk_family;
4337 if (sock && family == PF_UNIX)
4338 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
4340 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
4343 *secid = peer_secid;
4344 if (peer_secid == SECSID_NULL)
4349 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
4351 struct sk_security_struct *sksec;
4353 sksec = kzalloc(sizeof(*sksec), priority);
4357 sksec->peer_sid = SECINITSID_UNLABELED;
4358 sksec->sid = SECINITSID_UNLABELED;
4359 selinux_netlbl_sk_security_reset(sksec);
4360 sk->sk_security = sksec;
4365 static void selinux_sk_free_security(struct sock *sk)
4367 struct sk_security_struct *sksec = sk->sk_security;
4369 sk->sk_security = NULL;
4370 selinux_netlbl_sk_security_free(sksec);
4374 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4376 struct sk_security_struct *sksec = sk->sk_security;
4377 struct sk_security_struct *newsksec = newsk->sk_security;
4379 newsksec->sid = sksec->sid;
4380 newsksec->peer_sid = sksec->peer_sid;
4381 newsksec->sclass = sksec->sclass;
4383 selinux_netlbl_sk_security_reset(newsksec);
4386 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4389 *secid = SECINITSID_ANY_SOCKET;
4391 struct sk_security_struct *sksec = sk->sk_security;
4393 *secid = sksec->sid;
4397 static void selinux_sock_graft(struct sock *sk, struct socket *parent)
4399 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4400 struct sk_security_struct *sksec = sk->sk_security;
4402 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4403 sk->sk_family == PF_UNIX)
4404 isec->sid = sksec->sid;
4405 sksec->sclass = isec->sclass;
4408 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4409 struct request_sock *req)
4411 struct sk_security_struct *sksec = sk->sk_security;
4413 u16 family = sk->sk_family;
4417 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4418 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4421 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4424 if (peersid == SECSID_NULL) {
4425 req->secid = sksec->sid;
4426 req->peer_secid = SECSID_NULL;
4428 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4431 req->secid = newsid;
4432 req->peer_secid = peersid;
4435 return selinux_netlbl_inet_conn_request(req, family);
4438 static void selinux_inet_csk_clone(struct sock *newsk,
4439 const struct request_sock *req)
4441 struct sk_security_struct *newsksec = newsk->sk_security;
4443 newsksec->sid = req->secid;
4444 newsksec->peer_sid = req->peer_secid;
4445 /* NOTE: Ideally, we should also get the isec->sid for the
4446 new socket in sync, but we don't have the isec available yet.
4447 So we will wait until sock_graft to do it, by which
4448 time it will have been created and available. */
4450 /* We don't need to take any sort of lock here as we are the only
4451 * thread with access to newsksec */
4452 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
4455 static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
4457 u16 family = sk->sk_family;
4458 struct sk_security_struct *sksec = sk->sk_security;
4460 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4461 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4464 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
4467 static void selinux_skb_owned_by(struct sk_buff *skb, struct sock *sk)
4469 skb_set_owner_w(skb, sk);
4472 static int selinux_secmark_relabel_packet(u32 sid)
4474 const struct task_security_struct *__tsec;
4477 __tsec = current_security();
4480 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4483 static void selinux_secmark_refcount_inc(void)
4485 atomic_inc(&selinux_secmark_refcount);
4488 static void selinux_secmark_refcount_dec(void)
4490 atomic_dec(&selinux_secmark_refcount);
4493 static void selinux_req_classify_flow(const struct request_sock *req,
4496 fl->flowi_secid = req->secid;
4499 static int selinux_tun_dev_alloc_security(void **security)
4501 struct tun_security_struct *tunsec;
4503 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
4506 tunsec->sid = current_sid();
4512 static void selinux_tun_dev_free_security(void *security)
4517 static int selinux_tun_dev_create(void)
4519 u32 sid = current_sid();
4521 /* we aren't taking into account the "sockcreate" SID since the socket
4522 * that is being created here is not a socket in the traditional sense,
4523 * instead it is a private sock, accessible only to the kernel, and
4524 * representing a wide range of network traffic spanning multiple
4525 * connections unlike traditional sockets - check the TUN driver to
4526 * get a better understanding of why this socket is special */
4528 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4532 static int selinux_tun_dev_attach_queue(void *security)
4534 struct tun_security_struct *tunsec = security;
4536 return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
4537 TUN_SOCKET__ATTACH_QUEUE, NULL);
4540 static int selinux_tun_dev_attach(struct sock *sk, void *security)
4542 struct tun_security_struct *tunsec = security;
4543 struct sk_security_struct *sksec = sk->sk_security;
4545 /* we don't currently perform any NetLabel based labeling here and it
4546 * isn't clear that we would want to do so anyway; while we could apply
4547 * labeling without the support of the TUN user the resulting labeled
4548 * traffic from the other end of the connection would almost certainly
4549 * cause confusion to the TUN user that had no idea network labeling
4550 * protocols were being used */
4552 sksec->sid = tunsec->sid;
4553 sksec->sclass = SECCLASS_TUN_SOCKET;
4558 static int selinux_tun_dev_open(void *security)
4560 struct tun_security_struct *tunsec = security;
4561 u32 sid = current_sid();
4564 err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
4565 TUN_SOCKET__RELABELFROM, NULL);
4568 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4569 TUN_SOCKET__RELABELTO, NULL);
4577 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4581 struct nlmsghdr *nlh;
4582 struct sk_security_struct *sksec = sk->sk_security;
4584 if (skb->len < NLMSG_HDRLEN) {
4588 nlh = nlmsg_hdr(skb);
4590 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
4592 if (err == -EINVAL) {
4593 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
4594 "SELinux: unrecognized netlink message"
4595 " type=%hu for sclass=%hu\n",
4596 nlh->nlmsg_type, sksec->sclass);
4597 if (!selinux_enforcing || security_get_allow_unknown())
4607 err = sock_has_perm(current, sk, perm);
4612 #ifdef CONFIG_NETFILTER
4614 static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4620 struct common_audit_data ad;
4621 struct lsm_network_audit net = {0,};
4626 if (!selinux_policycap_netpeer)
4629 secmark_active = selinux_secmark_enabled();
4630 netlbl_active = netlbl_enabled();
4631 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4632 if (!secmark_active && !peerlbl_active)
4635 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4638 ad.type = LSM_AUDIT_DATA_NET;
4640 ad.u.net->netif = ifindex;
4641 ad.u.net->family = family;
4642 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4645 if (peerlbl_active) {
4646 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4649 selinux_netlbl_err(skb, err, 1);
4655 if (avc_has_perm(peer_sid, skb->secmark,
4656 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4660 /* we do this in the FORWARD path and not the POST_ROUTING
4661 * path because we want to make sure we apply the necessary
4662 * labeling before IPsec is applied so we can leverage AH
4664 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4670 static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4671 struct sk_buff *skb,
4672 const struct net_device *in,
4673 const struct net_device *out,
4674 int (*okfn)(struct sk_buff *))
4676 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4679 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4680 static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4681 struct sk_buff *skb,
4682 const struct net_device *in,
4683 const struct net_device *out,
4684 int (*okfn)(struct sk_buff *))
4686 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4690 static unsigned int selinux_ip_output(struct sk_buff *skb,
4695 if (!netlbl_enabled())
4698 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4699 * because we want to make sure we apply the necessary labeling
4700 * before IPsec is applied so we can leverage AH protection */
4702 struct sk_security_struct *sksec = skb->sk->sk_security;
4705 sid = SECINITSID_KERNEL;
4706 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4712 static unsigned int selinux_ipv4_output(unsigned int hooknum,
4713 struct sk_buff *skb,
4714 const struct net_device *in,
4715 const struct net_device *out,
4716 int (*okfn)(struct sk_buff *))
4718 return selinux_ip_output(skb, PF_INET);
4721 static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4725 struct sock *sk = skb->sk;
4726 struct sk_security_struct *sksec;
4727 struct common_audit_data ad;
4728 struct lsm_network_audit net = {0,};
4734 sksec = sk->sk_security;
4736 ad.type = LSM_AUDIT_DATA_NET;
4738 ad.u.net->netif = ifindex;
4739 ad.u.net->family = family;
4740 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4743 if (selinux_secmark_enabled())
4744 if (avc_has_perm(sksec->sid, skb->secmark,
4745 SECCLASS_PACKET, PACKET__SEND, &ad))
4746 return NF_DROP_ERR(-ECONNREFUSED);
4748 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4749 return NF_DROP_ERR(-ECONNREFUSED);
4754 static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4760 struct common_audit_data ad;
4761 struct lsm_network_audit net = {0,};
4766 /* If any sort of compatibility mode is enabled then handoff processing
4767 * to the selinux_ip_postroute_compat() function to deal with the
4768 * special handling. We do this in an attempt to keep this function
4769 * as fast and as clean as possible. */
4770 if (!selinux_policycap_netpeer)
4771 return selinux_ip_postroute_compat(skb, ifindex, family);
4773 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4774 * packet transformation so allow the packet to pass without any checks
4775 * since we'll have another chance to perform access control checks
4776 * when the packet is on it's final way out.
4777 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4778 * is NULL, in this case go ahead and apply access control. */
4779 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
4782 secmark_active = selinux_secmark_enabled();
4783 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4784 if (!secmark_active && !peerlbl_active)
4787 /* if the packet is being forwarded then get the peer label from the
4788 * packet itself; otherwise check to see if it is from a local
4789 * application or the kernel, if from an application get the peer label
4790 * from the sending socket, otherwise use the kernel's sid */
4794 secmark_perm = PACKET__FORWARD_OUT;
4795 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4798 secmark_perm = PACKET__SEND;
4799 peer_sid = SECINITSID_KERNEL;
4802 struct sk_security_struct *sksec = sk->sk_security;
4803 peer_sid = sksec->sid;
4804 secmark_perm = PACKET__SEND;
4807 ad.type = LSM_AUDIT_DATA_NET;
4809 ad.u.net->netif = ifindex;
4810 ad.u.net->family = family;
4811 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4815 if (avc_has_perm(peer_sid, skb->secmark,
4816 SECCLASS_PACKET, secmark_perm, &ad))
4817 return NF_DROP_ERR(-ECONNREFUSED);
4819 if (peerlbl_active) {
4823 if (sel_netif_sid(ifindex, &if_sid))
4825 if (avc_has_perm(peer_sid, if_sid,
4826 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4827 return NF_DROP_ERR(-ECONNREFUSED);
4829 if (sel_netnode_sid(addrp, family, &node_sid))
4831 if (avc_has_perm(peer_sid, node_sid,
4832 SECCLASS_NODE, NODE__SENDTO, &ad))
4833 return NF_DROP_ERR(-ECONNREFUSED);
4839 static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4840 struct sk_buff *skb,
4841 const struct net_device *in,
4842 const struct net_device *out,
4843 int (*okfn)(struct sk_buff *))
4845 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
4848 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4849 static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4850 struct sk_buff *skb,
4851 const struct net_device *in,
4852 const struct net_device *out,
4853 int (*okfn)(struct sk_buff *))
4855 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
4859 #endif /* CONFIG_NETFILTER */
4861 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4865 err = cap_netlink_send(sk, skb);
4869 return selinux_nlmsg_perm(sk, skb);
4872 static int ipc_alloc_security(struct task_struct *task,
4873 struct kern_ipc_perm *perm,
4876 struct ipc_security_struct *isec;
4879 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
4883 sid = task_sid(task);
4884 isec->sclass = sclass;
4886 perm->security = isec;
4891 static void ipc_free_security(struct kern_ipc_perm *perm)
4893 struct ipc_security_struct *isec = perm->security;
4894 perm->security = NULL;
4898 static int msg_msg_alloc_security(struct msg_msg *msg)
4900 struct msg_security_struct *msec;
4902 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
4906 msec->sid = SECINITSID_UNLABELED;
4907 msg->security = msec;
4912 static void msg_msg_free_security(struct msg_msg *msg)
4914 struct msg_security_struct *msec = msg->security;
4916 msg->security = NULL;
4920 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
4923 struct ipc_security_struct *isec;
4924 struct common_audit_data ad;
4925 u32 sid = current_sid();
4927 isec = ipc_perms->security;
4929 ad.type = LSM_AUDIT_DATA_IPC;
4930 ad.u.ipc_id = ipc_perms->key;
4932 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
4935 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4937 return msg_msg_alloc_security(msg);
4940 static void selinux_msg_msg_free_security(struct msg_msg *msg)
4942 msg_msg_free_security(msg);
4945 /* message queue security operations */
4946 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4948 struct ipc_security_struct *isec;
4949 struct common_audit_data ad;
4950 u32 sid = current_sid();
4953 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4957 isec = msq->q_perm.security;
4959 ad.type = LSM_AUDIT_DATA_IPC;
4960 ad.u.ipc_id = msq->q_perm.key;
4962 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4965 ipc_free_security(&msq->q_perm);
4971 static void selinux_msg_queue_free_security(struct msg_queue *msq)
4973 ipc_free_security(&msq->q_perm);
4976 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4978 struct ipc_security_struct *isec;
4979 struct common_audit_data ad;
4980 u32 sid = current_sid();
4982 isec = msq->q_perm.security;
4984 ad.type = LSM_AUDIT_DATA_IPC;
4985 ad.u.ipc_id = msq->q_perm.key;
4987 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4988 MSGQ__ASSOCIATE, &ad);
4991 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4999 /* No specific object, just general system-wide information. */
5000 return task_has_system(current, SYSTEM__IPC_INFO);
5003 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5006 perms = MSGQ__SETATTR;
5009 perms = MSGQ__DESTROY;
5015 err = ipc_has_perm(&msq->q_perm, perms);
5019 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
5021 struct ipc_security_struct *isec;
5022 struct msg_security_struct *msec;
5023 struct common_audit_data ad;
5024 u32 sid = current_sid();
5027 isec = msq->q_perm.security;
5028 msec = msg->security;
5031 * First time through, need to assign label to the message
5033 if (msec->sid == SECINITSID_UNLABELED) {
5035 * Compute new sid based on current process and
5036 * message queue this message will be stored in
5038 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
5044 ad.type = LSM_AUDIT_DATA_IPC;
5045 ad.u.ipc_id = msq->q_perm.key;
5047 /* Can this process write to the queue? */
5048 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
5051 /* Can this process send the message */
5052 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5055 /* Can the message be put in the queue? */
5056 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5057 MSGQ__ENQUEUE, &ad);
5062 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5063 struct task_struct *target,
5064 long type, int mode)
5066 struct ipc_security_struct *isec;
5067 struct msg_security_struct *msec;
5068 struct common_audit_data ad;
5069 u32 sid = task_sid(target);
5072 isec = msq->q_perm.security;
5073 msec = msg->security;
5075 ad.type = LSM_AUDIT_DATA_IPC;
5076 ad.u.ipc_id = msq->q_perm.key;
5078 rc = avc_has_perm(sid, isec->sid,
5079 SECCLASS_MSGQ, MSGQ__READ, &ad);
5081 rc = avc_has_perm(sid, msec->sid,
5082 SECCLASS_MSG, MSG__RECEIVE, &ad);
5086 /* Shared Memory security operations */
5087 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5089 struct ipc_security_struct *isec;
5090 struct common_audit_data ad;
5091 u32 sid = current_sid();
5094 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5098 isec = shp->shm_perm.security;
5100 ad.type = LSM_AUDIT_DATA_IPC;
5101 ad.u.ipc_id = shp->shm_perm.key;
5103 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
5106 ipc_free_security(&shp->shm_perm);
5112 static void selinux_shm_free_security(struct shmid_kernel *shp)
5114 ipc_free_security(&shp->shm_perm);
5117 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5119 struct ipc_security_struct *isec;
5120 struct common_audit_data ad;
5121 u32 sid = current_sid();
5123 isec = shp->shm_perm.security;
5125 ad.type = LSM_AUDIT_DATA_IPC;
5126 ad.u.ipc_id = shp->shm_perm.key;
5128 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
5129 SHM__ASSOCIATE, &ad);
5132 /* Note, at this point, shp is locked down */
5133 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5141 /* No specific object, just general system-wide information. */
5142 return task_has_system(current, SYSTEM__IPC_INFO);
5145 perms = SHM__GETATTR | SHM__ASSOCIATE;
5148 perms = SHM__SETATTR;
5155 perms = SHM__DESTROY;
5161 err = ipc_has_perm(&shp->shm_perm, perms);
5165 static int selinux_shm_shmat(struct shmid_kernel *shp,
5166 char __user *shmaddr, int shmflg)
5170 if (shmflg & SHM_RDONLY)
5173 perms = SHM__READ | SHM__WRITE;
5175 return ipc_has_perm(&shp->shm_perm, perms);
5178 /* Semaphore security operations */
5179 static int selinux_sem_alloc_security(struct sem_array *sma)
5181 struct ipc_security_struct *isec;
5182 struct common_audit_data ad;
5183 u32 sid = current_sid();
5186 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5190 isec = sma->sem_perm.security;
5192 ad.type = LSM_AUDIT_DATA_IPC;
5193 ad.u.ipc_id = sma->sem_perm.key;
5195 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5198 ipc_free_security(&sma->sem_perm);
5204 static void selinux_sem_free_security(struct sem_array *sma)
5206 ipc_free_security(&sma->sem_perm);
5209 static int selinux_sem_associate(struct sem_array *sma, int semflg)
5211 struct ipc_security_struct *isec;
5212 struct common_audit_data ad;
5213 u32 sid = current_sid();
5215 isec = sma->sem_perm.security;
5217 ad.type = LSM_AUDIT_DATA_IPC;
5218 ad.u.ipc_id = sma->sem_perm.key;
5220 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5221 SEM__ASSOCIATE, &ad);
5224 /* Note, at this point, sma is locked down */
5225 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5233 /* No specific object, just general system-wide information. */
5234 return task_has_system(current, SYSTEM__IPC_INFO);
5238 perms = SEM__GETATTR;
5249 perms = SEM__DESTROY;
5252 perms = SEM__SETATTR;
5256 perms = SEM__GETATTR | SEM__ASSOCIATE;
5262 err = ipc_has_perm(&sma->sem_perm, perms);
5266 static int selinux_sem_semop(struct sem_array *sma,
5267 struct sembuf *sops, unsigned nsops, int alter)
5272 perms = SEM__READ | SEM__WRITE;
5276 return ipc_has_perm(&sma->sem_perm, perms);
5279 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5285 av |= IPC__UNIX_READ;
5287 av |= IPC__UNIX_WRITE;
5292 return ipc_has_perm(ipcp, av);
5295 static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5297 struct ipc_security_struct *isec = ipcp->security;
5301 static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
5304 inode_doinit_with_dentry(inode, dentry);
5307 static int selinux_getprocattr(struct task_struct *p,
5308 char *name, char **value)
5310 const struct task_security_struct *__tsec;
5316 error = current_has_perm(p, PROCESS__GETATTR);
5322 __tsec = __task_cred(p)->security;
5324 if (!strcmp(name, "current"))
5326 else if (!strcmp(name, "prev"))
5328 else if (!strcmp(name, "exec"))
5329 sid = __tsec->exec_sid;
5330 else if (!strcmp(name, "fscreate"))
5331 sid = __tsec->create_sid;
5332 else if (!strcmp(name, "keycreate"))
5333 sid = __tsec->keycreate_sid;
5334 else if (!strcmp(name, "sockcreate"))
5335 sid = __tsec->sockcreate_sid;
5343 error = security_sid_to_context(sid, value, &len);
5353 static int selinux_setprocattr(struct task_struct *p,
5354 char *name, void *value, size_t size)
5356 struct task_security_struct *tsec;
5357 struct task_struct *tracer;
5364 /* SELinux only allows a process to change its own
5365 security attributes. */
5370 * Basic control over ability to set these attributes at all.
5371 * current == p, but we'll pass them separately in case the
5372 * above restriction is ever removed.
5374 if (!strcmp(name, "exec"))
5375 error = current_has_perm(p, PROCESS__SETEXEC);
5376 else if (!strcmp(name, "fscreate"))
5377 error = current_has_perm(p, PROCESS__SETFSCREATE);
5378 else if (!strcmp(name, "keycreate"))
5379 error = current_has_perm(p, PROCESS__SETKEYCREATE);
5380 else if (!strcmp(name, "sockcreate"))
5381 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
5382 else if (!strcmp(name, "current"))
5383 error = current_has_perm(p, PROCESS__SETCURRENT);
5389 /* Obtain a SID for the context, if one was specified. */
5390 if (size && str[1] && str[1] != '\n') {
5391 if (str[size-1] == '\n') {
5395 error = security_context_to_sid(value, size, &sid);
5396 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5397 if (!capable(CAP_MAC_ADMIN)) {
5398 struct audit_buffer *ab;
5401 /* We strip a nul only if it is at the end, otherwise the
5402 * context contains a nul and we should audit that */
5403 if (str[size - 1] == '\0')
5404 audit_size = size - 1;
5407 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5408 audit_log_format(ab, "op=fscreate invalid_context=");
5409 audit_log_n_untrustedstring(ab, value, audit_size);
5414 error = security_context_to_sid_force(value, size,
5421 new = prepare_creds();
5425 /* Permission checking based on the specified context is
5426 performed during the actual operation (execve,
5427 open/mkdir/...), when we know the full context of the
5428 operation. See selinux_bprm_set_creds for the execve
5429 checks and may_create for the file creation checks. The
5430 operation will then fail if the context is not permitted. */
5431 tsec = new->security;
5432 if (!strcmp(name, "exec")) {
5433 tsec->exec_sid = sid;
5434 } else if (!strcmp(name, "fscreate")) {
5435 tsec->create_sid = sid;
5436 } else if (!strcmp(name, "keycreate")) {
5437 error = may_create_key(sid, p);
5440 tsec->keycreate_sid = sid;
5441 } else if (!strcmp(name, "sockcreate")) {
5442 tsec->sockcreate_sid = sid;
5443 } else if (!strcmp(name, "current")) {
5448 /* Only allow single threaded processes to change context */
5450 if (!current_is_single_threaded()) {
5451 error = security_bounded_transition(tsec->sid, sid);
5456 /* Check permissions for the transition. */
5457 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
5458 PROCESS__DYNTRANSITION, NULL);
5462 /* Check for ptracing, and update the task SID if ok.
5463 Otherwise, leave SID unchanged and fail. */
5466 tracer = ptrace_parent(p);
5468 ptsid = task_sid(tracer);
5472 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5473 PROCESS__PTRACE, NULL);
5492 static int selinux_ismaclabel(const char *name)
5494 return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
5497 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5499 return security_sid_to_context(secid, secdata, seclen);
5502 static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
5504 return security_context_to_sid(secdata, seclen, secid);
5507 static void selinux_release_secctx(char *secdata, u32 seclen)
5513 * called with inode->i_mutex locked
5515 static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5517 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5521 * called with inode->i_mutex locked
5523 static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5525 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5528 static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5531 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5540 static int selinux_key_alloc(struct key *k, const struct cred *cred,
5541 unsigned long flags)
5543 const struct task_security_struct *tsec;
5544 struct key_security_struct *ksec;
5546 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5550 tsec = cred->security;
5551 if (tsec->keycreate_sid)
5552 ksec->sid = tsec->keycreate_sid;
5554 ksec->sid = tsec->sid;
5560 static void selinux_key_free(struct key *k)
5562 struct key_security_struct *ksec = k->security;
5568 static int selinux_key_permission(key_ref_t key_ref,
5569 const struct cred *cred,
5573 struct key_security_struct *ksec;
5576 /* if no specific permissions are requested, we skip the
5577 permission check. No serious, additional covert channels
5578 appear to be created. */
5582 sid = cred_sid(cred);
5584 key = key_ref_to_ptr(key_ref);
5585 ksec = key->security;
5587 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5590 static int selinux_key_getsecurity(struct key *key, char **_buffer)
5592 struct key_security_struct *ksec = key->security;
5593 char *context = NULL;
5597 rc = security_sid_to_context(ksec->sid, &context, &len);
5606 static struct security_operations selinux_ops = {
5609 .ptrace_access_check = selinux_ptrace_access_check,
5610 .ptrace_traceme = selinux_ptrace_traceme,
5611 .capget = selinux_capget,
5612 .capset = selinux_capset,
5613 .capable = selinux_capable,
5614 .quotactl = selinux_quotactl,
5615 .quota_on = selinux_quota_on,
5616 .syslog = selinux_syslog,
5617 .vm_enough_memory = selinux_vm_enough_memory,
5619 .netlink_send = selinux_netlink_send,
5621 .bprm_set_creds = selinux_bprm_set_creds,
5622 .bprm_committing_creds = selinux_bprm_committing_creds,
5623 .bprm_committed_creds = selinux_bprm_committed_creds,
5624 .bprm_secureexec = selinux_bprm_secureexec,
5626 .sb_alloc_security = selinux_sb_alloc_security,
5627 .sb_free_security = selinux_sb_free_security,
5628 .sb_copy_data = selinux_sb_copy_data,
5629 .sb_remount = selinux_sb_remount,
5630 .sb_kern_mount = selinux_sb_kern_mount,
5631 .sb_show_options = selinux_sb_show_options,
5632 .sb_statfs = selinux_sb_statfs,
5633 .sb_mount = selinux_mount,
5634 .sb_umount = selinux_umount,
5635 .sb_set_mnt_opts = selinux_set_mnt_opts,
5636 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
5637 .sb_parse_opts_str = selinux_parse_opts_str,
5639 .dentry_init_security = selinux_dentry_init_security,
5641 .inode_alloc_security = selinux_inode_alloc_security,
5642 .inode_free_security = selinux_inode_free_security,
5643 .inode_init_security = selinux_inode_init_security,
5644 .inode_create = selinux_inode_create,
5645 .inode_link = selinux_inode_link,
5646 .inode_unlink = selinux_inode_unlink,
5647 .inode_symlink = selinux_inode_symlink,
5648 .inode_mkdir = selinux_inode_mkdir,
5649 .inode_rmdir = selinux_inode_rmdir,
5650 .inode_mknod = selinux_inode_mknod,
5651 .inode_rename = selinux_inode_rename,
5652 .inode_readlink = selinux_inode_readlink,
5653 .inode_follow_link = selinux_inode_follow_link,
5654 .inode_permission = selinux_inode_permission,
5655 .inode_setattr = selinux_inode_setattr,
5656 .inode_getattr = selinux_inode_getattr,
5657 .inode_setxattr = selinux_inode_setxattr,
5658 .inode_post_setxattr = selinux_inode_post_setxattr,
5659 .inode_getxattr = selinux_inode_getxattr,
5660 .inode_listxattr = selinux_inode_listxattr,
5661 .inode_removexattr = selinux_inode_removexattr,
5662 .inode_getsecurity = selinux_inode_getsecurity,
5663 .inode_setsecurity = selinux_inode_setsecurity,
5664 .inode_listsecurity = selinux_inode_listsecurity,
5665 .inode_getsecid = selinux_inode_getsecid,
5667 .file_permission = selinux_file_permission,
5668 .file_alloc_security = selinux_file_alloc_security,
5669 .file_free_security = selinux_file_free_security,
5670 .file_ioctl = selinux_file_ioctl,
5671 .mmap_file = selinux_mmap_file,
5672 .mmap_addr = selinux_mmap_addr,
5673 .file_mprotect = selinux_file_mprotect,
5674 .file_lock = selinux_file_lock,
5675 .file_fcntl = selinux_file_fcntl,
5676 .file_set_fowner = selinux_file_set_fowner,
5677 .file_send_sigiotask = selinux_file_send_sigiotask,
5678 .file_receive = selinux_file_receive,
5680 .file_open = selinux_file_open,
5682 .task_create = selinux_task_create,
5683 .cred_alloc_blank = selinux_cred_alloc_blank,
5684 .cred_free = selinux_cred_free,
5685 .cred_prepare = selinux_cred_prepare,
5686 .cred_transfer = selinux_cred_transfer,
5687 .kernel_act_as = selinux_kernel_act_as,
5688 .kernel_create_files_as = selinux_kernel_create_files_as,
5689 .kernel_module_request = selinux_kernel_module_request,
5690 .task_setpgid = selinux_task_setpgid,
5691 .task_getpgid = selinux_task_getpgid,
5692 .task_getsid = selinux_task_getsid,
5693 .task_getsecid = selinux_task_getsecid,
5694 .task_setnice = selinux_task_setnice,
5695 .task_setioprio = selinux_task_setioprio,
5696 .task_getioprio = selinux_task_getioprio,
5697 .task_setrlimit = selinux_task_setrlimit,
5698 .task_setscheduler = selinux_task_setscheduler,
5699 .task_getscheduler = selinux_task_getscheduler,
5700 .task_movememory = selinux_task_movememory,
5701 .task_kill = selinux_task_kill,
5702 .task_wait = selinux_task_wait,
5703 .task_to_inode = selinux_task_to_inode,
5705 .ipc_permission = selinux_ipc_permission,
5706 .ipc_getsecid = selinux_ipc_getsecid,
5708 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5709 .msg_msg_free_security = selinux_msg_msg_free_security,
5711 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5712 .msg_queue_free_security = selinux_msg_queue_free_security,
5713 .msg_queue_associate = selinux_msg_queue_associate,
5714 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5715 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5716 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5718 .shm_alloc_security = selinux_shm_alloc_security,
5719 .shm_free_security = selinux_shm_free_security,
5720 .shm_associate = selinux_shm_associate,
5721 .shm_shmctl = selinux_shm_shmctl,
5722 .shm_shmat = selinux_shm_shmat,
5724 .sem_alloc_security = selinux_sem_alloc_security,
5725 .sem_free_security = selinux_sem_free_security,
5726 .sem_associate = selinux_sem_associate,
5727 .sem_semctl = selinux_sem_semctl,
5728 .sem_semop = selinux_sem_semop,
5730 .d_instantiate = selinux_d_instantiate,
5732 .getprocattr = selinux_getprocattr,
5733 .setprocattr = selinux_setprocattr,
5735 .ismaclabel = selinux_ismaclabel,
5736 .secid_to_secctx = selinux_secid_to_secctx,
5737 .secctx_to_secid = selinux_secctx_to_secid,
5738 .release_secctx = selinux_release_secctx,
5739 .inode_notifysecctx = selinux_inode_notifysecctx,
5740 .inode_setsecctx = selinux_inode_setsecctx,
5741 .inode_getsecctx = selinux_inode_getsecctx,
5743 .unix_stream_connect = selinux_socket_unix_stream_connect,
5744 .unix_may_send = selinux_socket_unix_may_send,
5746 .socket_create = selinux_socket_create,
5747 .socket_post_create = selinux_socket_post_create,
5748 .socket_bind = selinux_socket_bind,
5749 .socket_connect = selinux_socket_connect,
5750 .socket_listen = selinux_socket_listen,
5751 .socket_accept = selinux_socket_accept,
5752 .socket_sendmsg = selinux_socket_sendmsg,
5753 .socket_recvmsg = selinux_socket_recvmsg,
5754 .socket_getsockname = selinux_socket_getsockname,
5755 .socket_getpeername = selinux_socket_getpeername,
5756 .socket_getsockopt = selinux_socket_getsockopt,
5757 .socket_setsockopt = selinux_socket_setsockopt,
5758 .socket_shutdown = selinux_socket_shutdown,
5759 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
5760 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5761 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
5762 .sk_alloc_security = selinux_sk_alloc_security,
5763 .sk_free_security = selinux_sk_free_security,
5764 .sk_clone_security = selinux_sk_clone_security,
5765 .sk_getsecid = selinux_sk_getsecid,
5766 .sock_graft = selinux_sock_graft,
5767 .inet_conn_request = selinux_inet_conn_request,
5768 .inet_csk_clone = selinux_inet_csk_clone,
5769 .inet_conn_established = selinux_inet_conn_established,
5770 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5771 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5772 .secmark_refcount_dec = selinux_secmark_refcount_dec,
5773 .req_classify_flow = selinux_req_classify_flow,
5774 .tun_dev_alloc_security = selinux_tun_dev_alloc_security,
5775 .tun_dev_free_security = selinux_tun_dev_free_security,
5776 .tun_dev_create = selinux_tun_dev_create,
5777 .tun_dev_attach_queue = selinux_tun_dev_attach_queue,
5778 .tun_dev_attach = selinux_tun_dev_attach,
5779 .tun_dev_open = selinux_tun_dev_open,
5780 .skb_owned_by = selinux_skb_owned_by,
5782 #ifdef CONFIG_SECURITY_NETWORK_XFRM
5783 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5784 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5785 .xfrm_policy_free_security = selinux_xfrm_policy_free,
5786 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
5787 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5788 .xfrm_state_free_security = selinux_xfrm_state_free,
5789 .xfrm_state_delete_security = selinux_xfrm_state_delete,
5790 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
5791 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
5792 .xfrm_decode_session = selinux_xfrm_decode_session,
5796 .key_alloc = selinux_key_alloc,
5797 .key_free = selinux_key_free,
5798 .key_permission = selinux_key_permission,
5799 .key_getsecurity = selinux_key_getsecurity,
5803 .audit_rule_init = selinux_audit_rule_init,
5804 .audit_rule_known = selinux_audit_rule_known,
5805 .audit_rule_match = selinux_audit_rule_match,
5806 .audit_rule_free = selinux_audit_rule_free,
5810 static __init int selinux_init(void)
5812 if (!security_module_enable(&selinux_ops)) {
5813 selinux_enabled = 0;
5817 if (!selinux_enabled) {
5818 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5822 printk(KERN_INFO "SELinux: Initializing.\n");
5824 /* Set the security state for the initial task. */
5825 cred_init_security();
5827 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5829 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5830 sizeof(struct inode_security_struct),
5831 0, SLAB_PANIC, NULL);
5834 if (register_security(&selinux_ops))
5835 panic("SELinux: Unable to register with kernel.\n");
5837 if (selinux_enforcing)
5838 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
5840 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
5845 static void delayed_superblock_init(struct super_block *sb, void *unused)
5847 superblock_doinit(sb, NULL);
5850 void selinux_complete_init(void)
5852 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
5854 /* Set up any superblocks initialized prior to the policy load. */
5855 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
5856 iterate_supers(delayed_superblock_init, NULL);
5859 /* SELinux requires early initialization in order to label
5860 all processes and objects when they are created. */
5861 security_initcall(selinux_init);
5863 #if defined(CONFIG_NETFILTER)
5865 static struct nf_hook_ops selinux_ipv4_ops[] = {
5867 .hook = selinux_ipv4_postroute,
5868 .owner = THIS_MODULE,
5870 .hooknum = NF_INET_POST_ROUTING,
5871 .priority = NF_IP_PRI_SELINUX_LAST,
5874 .hook = selinux_ipv4_forward,
5875 .owner = THIS_MODULE,
5877 .hooknum = NF_INET_FORWARD,
5878 .priority = NF_IP_PRI_SELINUX_FIRST,
5881 .hook = selinux_ipv4_output,
5882 .owner = THIS_MODULE,
5884 .hooknum = NF_INET_LOCAL_OUT,
5885 .priority = NF_IP_PRI_SELINUX_FIRST,
5889 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5891 static struct nf_hook_ops selinux_ipv6_ops[] = {
5893 .hook = selinux_ipv6_postroute,
5894 .owner = THIS_MODULE,
5896 .hooknum = NF_INET_POST_ROUTING,
5897 .priority = NF_IP6_PRI_SELINUX_LAST,
5900 .hook = selinux_ipv6_forward,
5901 .owner = THIS_MODULE,
5903 .hooknum = NF_INET_FORWARD,
5904 .priority = NF_IP6_PRI_SELINUX_FIRST,
5910 static int __init selinux_nf_ip_init(void)
5914 if (!selinux_enabled)
5917 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5919 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5921 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
5923 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5924 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5926 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
5933 __initcall(selinux_nf_ip_init);
5935 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5936 static void selinux_nf_ip_exit(void)
5938 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
5940 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5941 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5942 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5947 #else /* CONFIG_NETFILTER */
5949 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5950 #define selinux_nf_ip_exit()
5953 #endif /* CONFIG_NETFILTER */
5955 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5956 static int selinux_disabled;
5958 int selinux_disable(void)
5960 if (ss_initialized) {
5961 /* Not permitted after initial policy load. */
5965 if (selinux_disabled) {
5966 /* Only do this once. */
5970 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5972 selinux_disabled = 1;
5973 selinux_enabled = 0;
5975 reset_security_ops();
5977 /* Try to destroy the avc node cache */
5980 /* Unregister netfilter hooks. */
5981 selinux_nf_ip_exit();
5983 /* Unregister selinuxfs. */