2 * NSA Security-Enhanced Linux (SELinux) security module
4 * This file contains the SELinux hook function implementations.
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15 * <dgoeddel@trustedcs.com>
16 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul@paul-moore.com>
18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
23 * as published by the Free Software Foundation.
26 #include <linux/init.h>
28 #include <linux/kernel.h>
29 #include <linux/tracehook.h>
30 #include <linux/errno.h>
31 #include <linux/sched.h>
32 #include <linux/security.h>
33 #include <linux/xattr.h>
34 #include <linux/capability.h>
35 #include <linux/unistd.h>
37 #include <linux/mman.h>
38 #include <linux/slab.h>
39 #include <linux/pagemap.h>
40 #include <linux/proc_fs.h>
41 #include <linux/swap.h>
42 #include <linux/spinlock.h>
43 #include <linux/syscalls.h>
44 #include <linux/dcache.h>
45 #include <linux/file.h>
46 #include <linux/fdtable.h>
47 #include <linux/namei.h>
48 #include <linux/mount.h>
49 #include <linux/netfilter_ipv4.h>
50 #include <linux/netfilter_ipv6.h>
51 #include <linux/tty.h>
53 #include <net/ip.h> /* for local_port_range[] */
54 #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
55 #include <net/net_namespace.h>
56 #include <net/netlabel.h>
57 #include <linux/uaccess.h>
58 #include <asm/ioctls.h>
59 #include <linux/atomic.h>
60 #include <linux/bitops.h>
61 #include <linux/interrupt.h>
62 #include <linux/netdevice.h> /* for network interface checks */
63 #include <linux/netlink.h>
64 #include <linux/tcp.h>
65 #include <linux/udp.h>
66 #include <linux/dccp.h>
67 #include <linux/quota.h>
68 #include <linux/un.h> /* for Unix socket types */
69 #include <net/af_unix.h> /* for Unix socket types */
70 #include <linux/parser.h>
71 #include <linux/nfs_mount.h>
73 #include <linux/hugetlb.h>
74 #include <linux/personality.h>
75 #include <linux/audit.h>
76 #include <linux/string.h>
77 #include <linux/selinux.h>
78 #include <linux/mutex.h>
79 #include <linux/posix-timers.h>
80 #include <linux/syslog.h>
81 #include <linux/user_namespace.h>
82 #include <linux/export.h>
83 #include <linux/msg.h>
84 #include <linux/shm.h>
96 #define NUM_SEL_MNT_OPTS 5
98 extern struct security_operations *security_ops;
100 /* SECMARK reference count */
101 static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
103 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
104 int selinux_enforcing;
106 static int __init enforcing_setup(char *str)
108 unsigned long enforcing;
109 if (!strict_strtoul(str, 0, &enforcing))
110 selinux_enforcing = enforcing ? 1 : 0;
113 __setup("enforcing=", enforcing_setup);
116 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
117 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
119 static int __init selinux_enabled_setup(char *str)
121 unsigned long enabled;
122 if (!strict_strtoul(str, 0, &enabled))
123 selinux_enabled = enabled ? 1 : 0;
126 __setup("selinux=", selinux_enabled_setup);
128 int selinux_enabled = 1;
131 static struct kmem_cache *sel_inode_cache;
134 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
137 * This function checks the SECMARK reference counter to see if any SECMARK
138 * targets are currently configured, if the reference counter is greater than
139 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
140 * enabled, false (0) if SECMARK is disabled.
143 static int selinux_secmark_enabled(void)
145 return (atomic_read(&selinux_secmark_refcount) > 0);
149 * initialise the security for the init task
151 static void cred_init_security(void)
153 struct cred *cred = (struct cred *) current->real_cred;
154 struct task_security_struct *tsec;
156 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
158 panic("SELinux: Failed to initialize initial task.\n");
160 tsec->osid = tsec->sid = SECINITSID_KERNEL;
161 cred->security = tsec;
165 * get the security ID of a set of credentials
167 static inline u32 cred_sid(const struct cred *cred)
169 const struct task_security_struct *tsec;
171 tsec = cred->security;
176 * get the objective security ID of a task
178 static inline u32 task_sid(const struct task_struct *task)
183 sid = cred_sid(__task_cred(task));
189 * get the subjective security ID of the current task
191 static inline u32 current_sid(void)
193 const struct task_security_struct *tsec = current_security();
198 /* Allocate and free functions for each kind of security blob. */
200 static int inode_alloc_security(struct inode *inode)
202 struct inode_security_struct *isec;
203 u32 sid = current_sid();
205 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
209 mutex_init(&isec->lock);
210 INIT_LIST_HEAD(&isec->list);
212 isec->sid = SECINITSID_UNLABELED;
213 isec->sclass = SECCLASS_FILE;
214 isec->task_sid = sid;
215 inode->i_security = isec;
220 static void inode_free_security(struct inode *inode)
222 struct inode_security_struct *isec = inode->i_security;
223 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
225 spin_lock(&sbsec->isec_lock);
226 if (!list_empty(&isec->list))
227 list_del_init(&isec->list);
228 spin_unlock(&sbsec->isec_lock);
230 inode->i_security = NULL;
231 kmem_cache_free(sel_inode_cache, isec);
234 static int file_alloc_security(struct file *file)
236 struct file_security_struct *fsec;
237 u32 sid = current_sid();
239 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
244 fsec->fown_sid = sid;
245 file->f_security = fsec;
250 static void file_free_security(struct file *file)
252 struct file_security_struct *fsec = file->f_security;
253 file->f_security = NULL;
257 static int superblock_alloc_security(struct super_block *sb)
259 struct superblock_security_struct *sbsec;
261 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
265 mutex_init(&sbsec->lock);
266 INIT_LIST_HEAD(&sbsec->isec_head);
267 spin_lock_init(&sbsec->isec_lock);
269 sbsec->sid = SECINITSID_UNLABELED;
270 sbsec->def_sid = SECINITSID_FILE;
271 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
272 sb->s_security = sbsec;
277 static void superblock_free_security(struct super_block *sb)
279 struct superblock_security_struct *sbsec = sb->s_security;
280 sb->s_security = NULL;
284 /* The file system's label must be initialized prior to use. */
286 static const char *labeling_behaviors[6] = {
288 "uses transition SIDs",
290 "uses genfs_contexts",
291 "not configured for labeling",
292 "uses mountpoint labeling",
295 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
297 static inline int inode_doinit(struct inode *inode)
299 return inode_doinit_with_dentry(inode, NULL);
308 Opt_labelsupport = 5,
311 static const match_table_t tokens = {
312 {Opt_context, CONTEXT_STR "%s"},
313 {Opt_fscontext, FSCONTEXT_STR "%s"},
314 {Opt_defcontext, DEFCONTEXT_STR "%s"},
315 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
316 {Opt_labelsupport, LABELSUPP_STR},
320 #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
322 static int may_context_mount_sb_relabel(u32 sid,
323 struct superblock_security_struct *sbsec,
324 const struct cred *cred)
326 const struct task_security_struct *tsec = cred->security;
329 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
330 FILESYSTEM__RELABELFROM, NULL);
334 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
335 FILESYSTEM__RELABELTO, NULL);
339 static int may_context_mount_inode_relabel(u32 sid,
340 struct superblock_security_struct *sbsec,
341 const struct cred *cred)
343 const struct task_security_struct *tsec = cred->security;
345 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
346 FILESYSTEM__RELABELFROM, NULL);
350 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
351 FILESYSTEM__ASSOCIATE, NULL);
355 static int sb_finish_set_opts(struct super_block *sb)
357 struct superblock_security_struct *sbsec = sb->s_security;
358 struct dentry *root = sb->s_root;
359 struct inode *root_inode = root->d_inode;
362 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
363 /* Make sure that the xattr handler exists and that no
364 error other than -ENODATA is returned by getxattr on
365 the root directory. -ENODATA is ok, as this may be
366 the first boot of the SELinux kernel before we have
367 assigned xattr values to the filesystem. */
368 if (!root_inode->i_op->getxattr) {
369 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
370 "xattr support\n", sb->s_id, sb->s_type->name);
374 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
375 if (rc < 0 && rc != -ENODATA) {
376 if (rc == -EOPNOTSUPP)
377 printk(KERN_WARNING "SELinux: (dev %s, type "
378 "%s) has no security xattr handler\n",
379 sb->s_id, sb->s_type->name);
381 printk(KERN_WARNING "SELinux: (dev %s, type "
382 "%s) getxattr errno %d\n", sb->s_id,
383 sb->s_type->name, -rc);
388 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
390 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
391 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
392 sb->s_id, sb->s_type->name);
394 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
395 sb->s_id, sb->s_type->name,
396 labeling_behaviors[sbsec->behavior-1]);
398 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
399 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
400 sbsec->behavior == SECURITY_FS_USE_NONE ||
401 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
402 sbsec->flags &= ~SE_SBLABELSUPP;
404 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
405 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
406 sbsec->flags |= SE_SBLABELSUPP;
408 /* Initialize the root inode. */
409 rc = inode_doinit_with_dentry(root_inode, root);
411 /* Initialize any other inodes associated with the superblock, e.g.
412 inodes created prior to initial policy load or inodes created
413 during get_sb by a pseudo filesystem that directly
415 spin_lock(&sbsec->isec_lock);
417 if (!list_empty(&sbsec->isec_head)) {
418 struct inode_security_struct *isec =
419 list_entry(sbsec->isec_head.next,
420 struct inode_security_struct, list);
421 struct inode *inode = isec->inode;
422 spin_unlock(&sbsec->isec_lock);
423 inode = igrab(inode);
425 if (!IS_PRIVATE(inode))
429 spin_lock(&sbsec->isec_lock);
430 list_del_init(&isec->list);
433 spin_unlock(&sbsec->isec_lock);
439 * This function should allow an FS to ask what it's mount security
440 * options were so it can use those later for submounts, displaying
441 * mount options, or whatever.
443 static int selinux_get_mnt_opts(const struct super_block *sb,
444 struct security_mnt_opts *opts)
447 struct superblock_security_struct *sbsec = sb->s_security;
448 char *context = NULL;
452 security_init_mnt_opts(opts);
454 if (!(sbsec->flags & SE_SBINITIALIZED))
460 tmp = sbsec->flags & SE_MNTMASK;
461 /* count the number of mount options for this sb */
462 for (i = 0; i < 8; i++) {
464 opts->num_mnt_opts++;
467 /* Check if the Label support flag is set */
468 if (sbsec->flags & SE_SBLABELSUPP)
469 opts->num_mnt_opts++;
471 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
472 if (!opts->mnt_opts) {
477 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
478 if (!opts->mnt_opts_flags) {
484 if (sbsec->flags & FSCONTEXT_MNT) {
485 rc = security_sid_to_context(sbsec->sid, &context, &len);
488 opts->mnt_opts[i] = context;
489 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
491 if (sbsec->flags & CONTEXT_MNT) {
492 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
495 opts->mnt_opts[i] = context;
496 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
498 if (sbsec->flags & DEFCONTEXT_MNT) {
499 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
502 opts->mnt_opts[i] = context;
503 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
505 if (sbsec->flags & ROOTCONTEXT_MNT) {
506 struct inode *root = sbsec->sb->s_root->d_inode;
507 struct inode_security_struct *isec = root->i_security;
509 rc = security_sid_to_context(isec->sid, &context, &len);
512 opts->mnt_opts[i] = context;
513 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
515 if (sbsec->flags & SE_SBLABELSUPP) {
516 opts->mnt_opts[i] = NULL;
517 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
520 BUG_ON(i != opts->num_mnt_opts);
525 security_free_mnt_opts(opts);
529 static int bad_option(struct superblock_security_struct *sbsec, char flag,
530 u32 old_sid, u32 new_sid)
532 char mnt_flags = sbsec->flags & SE_MNTMASK;
534 /* check if the old mount command had the same options */
535 if (sbsec->flags & SE_SBINITIALIZED)
536 if (!(sbsec->flags & flag) ||
537 (old_sid != new_sid))
540 /* check if we were passed the same options twice,
541 * aka someone passed context=a,context=b
543 if (!(sbsec->flags & SE_SBINITIALIZED))
544 if (mnt_flags & flag)
550 * Allow filesystems with binary mount data to explicitly set mount point
551 * labeling information.
553 static int selinux_set_mnt_opts(struct super_block *sb,
554 struct security_mnt_opts *opts)
556 const struct cred *cred = current_cred();
558 struct superblock_security_struct *sbsec = sb->s_security;
559 const char *name = sb->s_type->name;
560 struct inode *inode = sbsec->sb->s_root->d_inode;
561 struct inode_security_struct *root_isec = inode->i_security;
562 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
563 u32 defcontext_sid = 0;
564 char **mount_options = opts->mnt_opts;
565 int *flags = opts->mnt_opts_flags;
566 int num_opts = opts->num_mnt_opts;
568 mutex_lock(&sbsec->lock);
570 if (!ss_initialized) {
572 /* Defer initialization until selinux_complete_init,
573 after the initial policy is loaded and the security
574 server is ready to handle calls. */
578 printk(KERN_WARNING "SELinux: Unable to set superblock options "
579 "before the security server is initialized\n");
584 * Binary mount data FS will come through this function twice. Once
585 * from an explicit call and once from the generic calls from the vfs.
586 * Since the generic VFS calls will not contain any security mount data
587 * we need to skip the double mount verification.
589 * This does open a hole in which we will not notice if the first
590 * mount using this sb set explict options and a second mount using
591 * this sb does not set any security options. (The first options
592 * will be used for both mounts)
594 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
599 * parse the mount options, check if they are valid sids.
600 * also check if someone is trying to mount the same sb more
601 * than once with different security options.
603 for (i = 0; i < num_opts; i++) {
606 if (flags[i] == SE_SBLABELSUPP)
608 rc = security_context_to_sid(mount_options[i],
609 strlen(mount_options[i]), &sid);
611 printk(KERN_WARNING "SELinux: security_context_to_sid"
612 "(%s) failed for (dev %s, type %s) errno=%d\n",
613 mount_options[i], sb->s_id, name, rc);
620 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
622 goto out_double_mount;
624 sbsec->flags |= FSCONTEXT_MNT;
629 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
631 goto out_double_mount;
633 sbsec->flags |= CONTEXT_MNT;
635 case ROOTCONTEXT_MNT:
636 rootcontext_sid = sid;
638 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
640 goto out_double_mount;
642 sbsec->flags |= ROOTCONTEXT_MNT;
646 defcontext_sid = sid;
648 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
650 goto out_double_mount;
652 sbsec->flags |= DEFCONTEXT_MNT;
661 if (sbsec->flags & SE_SBINITIALIZED) {
662 /* previously mounted with options, but not on this attempt? */
663 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
664 goto out_double_mount;
669 if (strcmp(sb->s_type->name, "proc") == 0)
670 sbsec->flags |= SE_SBPROC;
672 /* Determine the labeling behavior to use for this filesystem type. */
673 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
675 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
676 __func__, sb->s_type->name, rc);
680 /* sets the context of the superblock for the fs being mounted. */
682 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
686 sbsec->sid = fscontext_sid;
690 * Switch to using mount point labeling behavior.
691 * sets the label used on all file below the mountpoint, and will set
692 * the superblock context if not already set.
695 if (!fscontext_sid) {
696 rc = may_context_mount_sb_relabel(context_sid, sbsec,
700 sbsec->sid = context_sid;
702 rc = may_context_mount_inode_relabel(context_sid, sbsec,
707 if (!rootcontext_sid)
708 rootcontext_sid = context_sid;
710 sbsec->mntpoint_sid = context_sid;
711 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
714 if (rootcontext_sid) {
715 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
720 root_isec->sid = rootcontext_sid;
721 root_isec->initialized = 1;
724 if (defcontext_sid) {
725 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
727 printk(KERN_WARNING "SELinux: defcontext option is "
728 "invalid for this filesystem type\n");
732 if (defcontext_sid != sbsec->def_sid) {
733 rc = may_context_mount_inode_relabel(defcontext_sid,
739 sbsec->def_sid = defcontext_sid;
742 rc = sb_finish_set_opts(sb);
744 mutex_unlock(&sbsec->lock);
748 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
749 "security settings for (dev %s, type %s)\n", sb->s_id, name);
753 static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
754 struct super_block *newsb)
756 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
757 struct superblock_security_struct *newsbsec = newsb->s_security;
759 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
760 int set_context = (oldsbsec->flags & CONTEXT_MNT);
761 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
764 * if the parent was able to be mounted it clearly had no special lsm
765 * mount options. thus we can safely deal with this superblock later
770 /* how can we clone if the old one wasn't set up?? */
771 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
773 /* if fs is reusing a sb, just let its options stand... */
774 if (newsbsec->flags & SE_SBINITIALIZED)
777 mutex_lock(&newsbsec->lock);
779 newsbsec->flags = oldsbsec->flags;
781 newsbsec->sid = oldsbsec->sid;
782 newsbsec->def_sid = oldsbsec->def_sid;
783 newsbsec->behavior = oldsbsec->behavior;
786 u32 sid = oldsbsec->mntpoint_sid;
790 if (!set_rootcontext) {
791 struct inode *newinode = newsb->s_root->d_inode;
792 struct inode_security_struct *newisec = newinode->i_security;
795 newsbsec->mntpoint_sid = sid;
797 if (set_rootcontext) {
798 const struct inode *oldinode = oldsb->s_root->d_inode;
799 const struct inode_security_struct *oldisec = oldinode->i_security;
800 struct inode *newinode = newsb->s_root->d_inode;
801 struct inode_security_struct *newisec = newinode->i_security;
803 newisec->sid = oldisec->sid;
806 sb_finish_set_opts(newsb);
807 mutex_unlock(&newsbsec->lock);
810 static int selinux_parse_opts_str(char *options,
811 struct security_mnt_opts *opts)
814 char *context = NULL, *defcontext = NULL;
815 char *fscontext = NULL, *rootcontext = NULL;
816 int rc, num_mnt_opts = 0;
818 opts->num_mnt_opts = 0;
820 /* Standard string-based options. */
821 while ((p = strsep(&options, "|")) != NULL) {
823 substring_t args[MAX_OPT_ARGS];
828 token = match_token(p, tokens, args);
832 if (context || defcontext) {
834 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
837 context = match_strdup(&args[0]);
847 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
850 fscontext = match_strdup(&args[0]);
857 case Opt_rootcontext:
860 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
863 rootcontext = match_strdup(&args[0]);
871 if (context || defcontext) {
873 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
876 defcontext = match_strdup(&args[0]);
882 case Opt_labelsupport:
886 printk(KERN_WARNING "SELinux: unknown mount option\n");
893 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
897 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
898 if (!opts->mnt_opts_flags) {
899 kfree(opts->mnt_opts);
904 opts->mnt_opts[num_mnt_opts] = fscontext;
905 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
908 opts->mnt_opts[num_mnt_opts] = context;
909 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
912 opts->mnt_opts[num_mnt_opts] = rootcontext;
913 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
916 opts->mnt_opts[num_mnt_opts] = defcontext;
917 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
920 opts->num_mnt_opts = num_mnt_opts;
931 * string mount options parsing and call set the sbsec
933 static int superblock_doinit(struct super_block *sb, void *data)
936 char *options = data;
937 struct security_mnt_opts opts;
939 security_init_mnt_opts(&opts);
944 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
946 rc = selinux_parse_opts_str(options, &opts);
951 rc = selinux_set_mnt_opts(sb, &opts);
954 security_free_mnt_opts(&opts);
958 static void selinux_write_opts(struct seq_file *m,
959 struct security_mnt_opts *opts)
964 for (i = 0; i < opts->num_mnt_opts; i++) {
967 if (opts->mnt_opts[i])
968 has_comma = strchr(opts->mnt_opts[i], ',');
972 switch (opts->mnt_opts_flags[i]) {
974 prefix = CONTEXT_STR;
977 prefix = FSCONTEXT_STR;
979 case ROOTCONTEXT_MNT:
980 prefix = ROOTCONTEXT_STR;
983 prefix = DEFCONTEXT_STR;
987 seq_puts(m, LABELSUPP_STR);
993 /* we need a comma before each option */
998 seq_puts(m, opts->mnt_opts[i]);
1004 static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1006 struct security_mnt_opts opts;
1009 rc = selinux_get_mnt_opts(sb, &opts);
1011 /* before policy load we may get EINVAL, don't show anything */
1017 selinux_write_opts(m, &opts);
1019 security_free_mnt_opts(&opts);
1024 static inline u16 inode_mode_to_security_class(umode_t mode)
1026 switch (mode & S_IFMT) {
1028 return SECCLASS_SOCK_FILE;
1030 return SECCLASS_LNK_FILE;
1032 return SECCLASS_FILE;
1034 return SECCLASS_BLK_FILE;
1036 return SECCLASS_DIR;
1038 return SECCLASS_CHR_FILE;
1040 return SECCLASS_FIFO_FILE;
1044 return SECCLASS_FILE;
1047 static inline int default_protocol_stream(int protocol)
1049 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1052 static inline int default_protocol_dgram(int protocol)
1054 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1057 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1063 case SOCK_SEQPACKET:
1064 return SECCLASS_UNIX_STREAM_SOCKET;
1066 return SECCLASS_UNIX_DGRAM_SOCKET;
1073 if (default_protocol_stream(protocol))
1074 return SECCLASS_TCP_SOCKET;
1076 return SECCLASS_RAWIP_SOCKET;
1078 if (default_protocol_dgram(protocol))
1079 return SECCLASS_UDP_SOCKET;
1081 return SECCLASS_RAWIP_SOCKET;
1083 return SECCLASS_DCCP_SOCKET;
1085 return SECCLASS_RAWIP_SOCKET;
1091 return SECCLASS_NETLINK_ROUTE_SOCKET;
1092 case NETLINK_FIREWALL:
1093 return SECCLASS_NETLINK_FIREWALL_SOCKET;
1094 case NETLINK_SOCK_DIAG:
1095 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1097 return SECCLASS_NETLINK_NFLOG_SOCKET;
1099 return SECCLASS_NETLINK_XFRM_SOCKET;
1100 case NETLINK_SELINUX:
1101 return SECCLASS_NETLINK_SELINUX_SOCKET;
1103 return SECCLASS_NETLINK_AUDIT_SOCKET;
1104 case NETLINK_IP6_FW:
1105 return SECCLASS_NETLINK_IP6FW_SOCKET;
1106 case NETLINK_DNRTMSG:
1107 return SECCLASS_NETLINK_DNRT_SOCKET;
1108 case NETLINK_KOBJECT_UEVENT:
1109 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1111 return SECCLASS_NETLINK_SOCKET;
1114 return SECCLASS_PACKET_SOCKET;
1116 return SECCLASS_KEY_SOCKET;
1118 return SECCLASS_APPLETALK_SOCKET;
1121 return SECCLASS_SOCKET;
1124 #ifdef CONFIG_PROC_FS
1125 static int selinux_proc_get_sid(struct dentry *dentry,
1130 char *buffer, *path;
1132 buffer = (char *)__get_free_page(GFP_KERNEL);
1136 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1140 /* each process gets a /proc/PID/ entry. Strip off the
1141 * PID part to get a valid selinux labeling.
1142 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1143 while (path[1] >= '0' && path[1] <= '9') {
1147 rc = security_genfs_sid("proc", path, tclass, sid);
1149 free_page((unsigned long)buffer);
1153 static int selinux_proc_get_sid(struct dentry *dentry,
1161 /* The inode's security attributes must be initialized before first use. */
1162 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1164 struct superblock_security_struct *sbsec = NULL;
1165 struct inode_security_struct *isec = inode->i_security;
1167 struct dentry *dentry;
1168 #define INITCONTEXTLEN 255
1169 char *context = NULL;
1173 if (isec->initialized)
1176 mutex_lock(&isec->lock);
1177 if (isec->initialized)
1180 sbsec = inode->i_sb->s_security;
1181 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1182 /* Defer initialization until selinux_complete_init,
1183 after the initial policy is loaded and the security
1184 server is ready to handle calls. */
1185 spin_lock(&sbsec->isec_lock);
1186 if (list_empty(&isec->list))
1187 list_add(&isec->list, &sbsec->isec_head);
1188 spin_unlock(&sbsec->isec_lock);
1192 switch (sbsec->behavior) {
1193 case SECURITY_FS_USE_XATTR:
1194 if (!inode->i_op->getxattr) {
1195 isec->sid = sbsec->def_sid;
1199 /* Need a dentry, since the xattr API requires one.
1200 Life would be simpler if we could just pass the inode. */
1202 /* Called from d_instantiate or d_splice_alias. */
1203 dentry = dget(opt_dentry);
1205 /* Called from selinux_complete_init, try to find a dentry. */
1206 dentry = d_find_alias(inode);
1210 * this is can be hit on boot when a file is accessed
1211 * before the policy is loaded. When we load policy we
1212 * may find inodes that have no dentry on the
1213 * sbsec->isec_head list. No reason to complain as these
1214 * will get fixed up the next time we go through
1215 * inode_doinit with a dentry, before these inodes could
1216 * be used again by userspace.
1221 len = INITCONTEXTLEN;
1222 context = kmalloc(len+1, GFP_NOFS);
1228 context[len] = '\0';
1229 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1231 if (rc == -ERANGE) {
1234 /* Need a larger buffer. Query for the right size. */
1235 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1242 context = kmalloc(len+1, GFP_NOFS);
1248 context[len] = '\0';
1249 rc = inode->i_op->getxattr(dentry,
1255 if (rc != -ENODATA) {
1256 printk(KERN_WARNING "SELinux: %s: getxattr returned "
1257 "%d for dev=%s ino=%ld\n", __func__,
1258 -rc, inode->i_sb->s_id, inode->i_ino);
1262 /* Map ENODATA to the default file SID */
1263 sid = sbsec->def_sid;
1266 rc = security_context_to_sid_default(context, rc, &sid,
1270 char *dev = inode->i_sb->s_id;
1271 unsigned long ino = inode->i_ino;
1273 if (rc == -EINVAL) {
1274 if (printk_ratelimit())
1275 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1276 "context=%s. This indicates you may need to relabel the inode or the "
1277 "filesystem in question.\n", ino, dev, context);
1279 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1280 "returned %d for dev=%s ino=%ld\n",
1281 __func__, context, -rc, dev, ino);
1284 /* Leave with the unlabeled SID */
1292 case SECURITY_FS_USE_TASK:
1293 isec->sid = isec->task_sid;
1295 case SECURITY_FS_USE_TRANS:
1296 /* Default to the fs SID. */
1297 isec->sid = sbsec->sid;
1299 /* Try to obtain a transition SID. */
1300 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1301 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1302 isec->sclass, NULL, &sid);
1307 case SECURITY_FS_USE_MNTPOINT:
1308 isec->sid = sbsec->mntpoint_sid;
1311 /* Default to the fs superblock SID. */
1312 isec->sid = sbsec->sid;
1314 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1316 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1317 rc = selinux_proc_get_sid(opt_dentry,
1328 isec->initialized = 1;
1331 mutex_unlock(&isec->lock);
1333 if (isec->sclass == SECCLASS_FILE)
1334 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1338 /* Convert a Linux signal to an access vector. */
1339 static inline u32 signal_to_av(int sig)
1345 /* Commonly granted from child to parent. */
1346 perm = PROCESS__SIGCHLD;
1349 /* Cannot be caught or ignored */
1350 perm = PROCESS__SIGKILL;
1353 /* Cannot be caught or ignored */
1354 perm = PROCESS__SIGSTOP;
1357 /* All other signals. */
1358 perm = PROCESS__SIGNAL;
1366 * Check permission between a pair of credentials
1367 * fork check, ptrace check, etc.
1369 static int cred_has_perm(const struct cred *actor,
1370 const struct cred *target,
1373 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1375 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1379 * Check permission between a pair of tasks, e.g. signal checks,
1380 * fork check, ptrace check, etc.
1381 * tsk1 is the actor and tsk2 is the target
1382 * - this uses the default subjective creds of tsk1
1384 static int task_has_perm(const struct task_struct *tsk1,
1385 const struct task_struct *tsk2,
1388 const struct task_security_struct *__tsec1, *__tsec2;
1392 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1393 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1395 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1399 * Check permission between current and another task, e.g. signal checks,
1400 * fork check, ptrace check, etc.
1401 * current is the actor and tsk2 is the target
1402 * - this uses current's subjective creds
1404 static int current_has_perm(const struct task_struct *tsk,
1409 sid = current_sid();
1410 tsid = task_sid(tsk);
1411 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1414 #if CAP_LAST_CAP > 63
1415 #error Fix SELinux to handle capabilities > 63.
1418 /* Check whether a task is allowed to use a capability. */
1419 static int cred_has_capability(const struct cred *cred,
1422 struct common_audit_data ad;
1423 struct av_decision avd;
1425 u32 sid = cred_sid(cred);
1426 u32 av = CAP_TO_MASK(cap);
1429 ad.type = LSM_AUDIT_DATA_CAP;
1432 switch (CAP_TO_INDEX(cap)) {
1434 sclass = SECCLASS_CAPABILITY;
1437 sclass = SECCLASS_CAPABILITY2;
1441 "SELinux: out of range capability %d\n", cap);
1446 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1447 if (audit == SECURITY_CAP_AUDIT) {
1448 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1455 /* Check whether a task is allowed to use a system operation. */
1456 static int task_has_system(struct task_struct *tsk,
1459 u32 sid = task_sid(tsk);
1461 return avc_has_perm(sid, SECINITSID_KERNEL,
1462 SECCLASS_SYSTEM, perms, NULL);
1465 /* Check whether a task has a particular permission to an inode.
1466 The 'adp' parameter is optional and allows other audit
1467 data to be passed (e.g. the dentry). */
1468 static int inode_has_perm(const struct cred *cred,
1469 struct inode *inode,
1471 struct common_audit_data *adp,
1474 struct inode_security_struct *isec;
1477 validate_creds(cred);
1479 if (unlikely(IS_PRIVATE(inode)))
1482 sid = cred_sid(cred);
1483 isec = inode->i_security;
1485 return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
1488 /* Same as inode_has_perm, but pass explicit audit data containing
1489 the dentry to help the auditing code to more easily generate the
1490 pathname if needed. */
1491 static inline int dentry_has_perm(const struct cred *cred,
1492 struct dentry *dentry,
1495 struct inode *inode = dentry->d_inode;
1496 struct common_audit_data ad;
1498 ad.type = LSM_AUDIT_DATA_DENTRY;
1499 ad.u.dentry = dentry;
1500 return inode_has_perm(cred, inode, av, &ad, 0);
1503 /* Same as inode_has_perm, but pass explicit audit data containing
1504 the path to help the auditing code to more easily generate the
1505 pathname if needed. */
1506 static inline int path_has_perm(const struct cred *cred,
1510 struct inode *inode = path->dentry->d_inode;
1511 struct common_audit_data ad;
1513 ad.type = LSM_AUDIT_DATA_PATH;
1515 return inode_has_perm(cred, inode, av, &ad, 0);
1518 /* Check whether a task can use an open file descriptor to
1519 access an inode in a given way. Check access to the
1520 descriptor itself, and then use dentry_has_perm to
1521 check a particular permission to the file.
1522 Access to the descriptor is implicitly granted if it
1523 has the same SID as the process. If av is zero, then
1524 access to the file is not checked, e.g. for cases
1525 where only the descriptor is affected like seek. */
1526 static int file_has_perm(const struct cred *cred,
1530 struct file_security_struct *fsec = file->f_security;
1531 struct inode *inode = file_inode(file);
1532 struct common_audit_data ad;
1533 u32 sid = cred_sid(cred);
1536 ad.type = LSM_AUDIT_DATA_PATH;
1537 ad.u.path = file->f_path;
1539 if (sid != fsec->sid) {
1540 rc = avc_has_perm(sid, fsec->sid,
1548 /* av is zero if only checking access to the descriptor. */
1551 rc = inode_has_perm(cred, inode, av, &ad, 0);
1557 /* Check whether a task can create a file. */
1558 static int may_create(struct inode *dir,
1559 struct dentry *dentry,
1562 const struct task_security_struct *tsec = current_security();
1563 struct inode_security_struct *dsec;
1564 struct superblock_security_struct *sbsec;
1566 struct common_audit_data ad;
1569 dsec = dir->i_security;
1570 sbsec = dir->i_sb->s_security;
1573 newsid = tsec->create_sid;
1575 ad.type = LSM_AUDIT_DATA_DENTRY;
1576 ad.u.dentry = dentry;
1578 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1579 DIR__ADD_NAME | DIR__SEARCH,
1584 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
1585 rc = security_transition_sid(sid, dsec->sid, tclass,
1586 &dentry->d_name, &newsid);
1591 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1595 return avc_has_perm(newsid, sbsec->sid,
1596 SECCLASS_FILESYSTEM,
1597 FILESYSTEM__ASSOCIATE, &ad);
1600 /* Check whether a task can create a key. */
1601 static int may_create_key(u32 ksid,
1602 struct task_struct *ctx)
1604 u32 sid = task_sid(ctx);
1606 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1610 #define MAY_UNLINK 1
1613 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1614 static int may_link(struct inode *dir,
1615 struct dentry *dentry,
1619 struct inode_security_struct *dsec, *isec;
1620 struct common_audit_data ad;
1621 u32 sid = current_sid();
1625 dsec = dir->i_security;
1626 isec = dentry->d_inode->i_security;
1628 ad.type = LSM_AUDIT_DATA_DENTRY;
1629 ad.u.dentry = dentry;
1632 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1633 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1648 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1653 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1657 static inline int may_rename(struct inode *old_dir,
1658 struct dentry *old_dentry,
1659 struct inode *new_dir,
1660 struct dentry *new_dentry)
1662 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1663 struct common_audit_data ad;
1664 u32 sid = current_sid();
1666 int old_is_dir, new_is_dir;
1669 old_dsec = old_dir->i_security;
1670 old_isec = old_dentry->d_inode->i_security;
1671 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1672 new_dsec = new_dir->i_security;
1674 ad.type = LSM_AUDIT_DATA_DENTRY;
1676 ad.u.dentry = old_dentry;
1677 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1678 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1681 rc = avc_has_perm(sid, old_isec->sid,
1682 old_isec->sclass, FILE__RENAME, &ad);
1685 if (old_is_dir && new_dir != old_dir) {
1686 rc = avc_has_perm(sid, old_isec->sid,
1687 old_isec->sclass, DIR__REPARENT, &ad);
1692 ad.u.dentry = new_dentry;
1693 av = DIR__ADD_NAME | DIR__SEARCH;
1694 if (new_dentry->d_inode)
1695 av |= DIR__REMOVE_NAME;
1696 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1699 if (new_dentry->d_inode) {
1700 new_isec = new_dentry->d_inode->i_security;
1701 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1702 rc = avc_has_perm(sid, new_isec->sid,
1704 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1712 /* Check whether a task can perform a filesystem operation. */
1713 static int superblock_has_perm(const struct cred *cred,
1714 struct super_block *sb,
1716 struct common_audit_data *ad)
1718 struct superblock_security_struct *sbsec;
1719 u32 sid = cred_sid(cred);
1721 sbsec = sb->s_security;
1722 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1725 /* Convert a Linux mode and permission mask to an access vector. */
1726 static inline u32 file_mask_to_av(int mode, int mask)
1730 if (!S_ISDIR(mode)) {
1731 if (mask & MAY_EXEC)
1732 av |= FILE__EXECUTE;
1733 if (mask & MAY_READ)
1736 if (mask & MAY_APPEND)
1738 else if (mask & MAY_WRITE)
1742 if (mask & MAY_EXEC)
1744 if (mask & MAY_WRITE)
1746 if (mask & MAY_READ)
1753 /* Convert a Linux file to an access vector. */
1754 static inline u32 file_to_av(struct file *file)
1758 if (file->f_mode & FMODE_READ)
1760 if (file->f_mode & FMODE_WRITE) {
1761 if (file->f_flags & O_APPEND)
1768 * Special file opened with flags 3 for ioctl-only use.
1777 * Convert a file to an access vector and include the correct open
1780 static inline u32 open_file_to_av(struct file *file)
1782 u32 av = file_to_av(file);
1784 if (selinux_policycap_openperm)
1790 /* Hook functions begin here. */
1792 static int selinux_ptrace_access_check(struct task_struct *child,
1797 rc = cap_ptrace_access_check(child, mode);
1801 if (mode & PTRACE_MODE_READ) {
1802 u32 sid = current_sid();
1803 u32 csid = task_sid(child);
1804 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1807 return current_has_perm(child, PROCESS__PTRACE);
1810 static int selinux_ptrace_traceme(struct task_struct *parent)
1814 rc = cap_ptrace_traceme(parent);
1818 return task_has_perm(parent, current, PROCESS__PTRACE);
1821 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1822 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1826 error = current_has_perm(target, PROCESS__GETCAP);
1830 return cap_capget(target, effective, inheritable, permitted);
1833 static int selinux_capset(struct cred *new, const struct cred *old,
1834 const kernel_cap_t *effective,
1835 const kernel_cap_t *inheritable,
1836 const kernel_cap_t *permitted)
1840 error = cap_capset(new, old,
1841 effective, inheritable, permitted);
1845 return cred_has_perm(old, new, PROCESS__SETCAP);
1849 * (This comment used to live with the selinux_task_setuid hook,
1850 * which was removed).
1852 * Since setuid only affects the current process, and since the SELinux
1853 * controls are not based on the Linux identity attributes, SELinux does not
1854 * need to control this operation. However, SELinux does control the use of
1855 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1858 static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
1863 rc = cap_capable(cred, ns, cap, audit);
1867 return cred_has_capability(cred, cap, audit);
1870 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1872 const struct cred *cred = current_cred();
1884 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
1889 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
1892 rc = 0; /* let the kernel handle invalid cmds */
1898 static int selinux_quota_on(struct dentry *dentry)
1900 const struct cred *cred = current_cred();
1902 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
1905 static int selinux_syslog(int type)
1910 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1911 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
1912 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1914 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1915 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1916 /* Set level of messages printed to console */
1917 case SYSLOG_ACTION_CONSOLE_LEVEL:
1918 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1920 case SYSLOG_ACTION_CLOSE: /* Close log */
1921 case SYSLOG_ACTION_OPEN: /* Open log */
1922 case SYSLOG_ACTION_READ: /* Read from log */
1923 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1924 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
1926 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1933 * Check that a process has enough memory to allocate a new virtual
1934 * mapping. 0 means there is enough memory for the allocation to
1935 * succeed and -ENOMEM implies there is not.
1937 * Do not audit the selinux permission check, as this is applied to all
1938 * processes that allocate mappings.
1940 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1942 int rc, cap_sys_admin = 0;
1944 rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
1945 SECURITY_CAP_NOAUDIT);
1949 return __vm_enough_memory(mm, pages, cap_sys_admin);
1952 /* binprm security operations */
1954 static int selinux_bprm_set_creds(struct linux_binprm *bprm)
1956 const struct task_security_struct *old_tsec;
1957 struct task_security_struct *new_tsec;
1958 struct inode_security_struct *isec;
1959 struct common_audit_data ad;
1960 struct inode *inode = file_inode(bprm->file);
1963 rc = cap_bprm_set_creds(bprm);
1967 /* SELinux context only depends on initial program or script and not
1968 * the script interpreter */
1969 if (bprm->cred_prepared)
1972 old_tsec = current_security();
1973 new_tsec = bprm->cred->security;
1974 isec = inode->i_security;
1976 /* Default to the current task SID. */
1977 new_tsec->sid = old_tsec->sid;
1978 new_tsec->osid = old_tsec->sid;
1980 /* Reset fs, key, and sock SIDs on execve. */
1981 new_tsec->create_sid = 0;
1982 new_tsec->keycreate_sid = 0;
1983 new_tsec->sockcreate_sid = 0;
1985 if (old_tsec->exec_sid) {
1986 new_tsec->sid = old_tsec->exec_sid;
1987 /* Reset exec SID on execve. */
1988 new_tsec->exec_sid = 0;
1991 * Minimize confusion: if no_new_privs and a transition is
1992 * explicitly requested, then fail the exec.
1994 if (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)
1997 /* Check for a default transition on this program. */
1998 rc = security_transition_sid(old_tsec->sid, isec->sid,
1999 SECCLASS_PROCESS, NULL,
2005 ad.type = LSM_AUDIT_DATA_PATH;
2006 ad.u.path = bprm->file->f_path;
2008 if ((bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID) ||
2009 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS))
2010 new_tsec->sid = old_tsec->sid;
2012 if (new_tsec->sid == old_tsec->sid) {
2013 rc = avc_has_perm(old_tsec->sid, isec->sid,
2014 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2018 /* Check permissions for the transition. */
2019 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2020 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2024 rc = avc_has_perm(new_tsec->sid, isec->sid,
2025 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2029 /* Check for shared state */
2030 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2031 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2032 SECCLASS_PROCESS, PROCESS__SHARE,
2038 /* Make sure that anyone attempting to ptrace over a task that
2039 * changes its SID has the appropriate permit */
2041 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2042 struct task_struct *tracer;
2043 struct task_security_struct *sec;
2047 tracer = ptrace_parent(current);
2048 if (likely(tracer != NULL)) {
2049 sec = __task_cred(tracer)->security;
2055 rc = avc_has_perm(ptsid, new_tsec->sid,
2057 PROCESS__PTRACE, NULL);
2063 /* Clear any possibly unsafe personality bits on exec: */
2064 bprm->per_clear |= PER_CLEAR_ON_SETID;
2070 static int selinux_bprm_secureexec(struct linux_binprm *bprm)
2072 const struct task_security_struct *tsec = current_security();
2080 /* Enable secure mode for SIDs transitions unless
2081 the noatsecure permission is granted between
2082 the two SIDs, i.e. ahp returns 0. */
2083 atsecure = avc_has_perm(osid, sid,
2085 PROCESS__NOATSECURE, NULL);
2088 return (atsecure || cap_bprm_secureexec(bprm));
2091 static int match_file(const void *p, struct file *file, unsigned fd)
2093 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2096 /* Derived from fs/exec.c:flush_old_files. */
2097 static inline void flush_unauthorized_files(const struct cred *cred,
2098 struct files_struct *files)
2100 struct file *file, *devnull = NULL;
2101 struct tty_struct *tty;
2105 tty = get_current_tty();
2107 spin_lock(&tty_files_lock);
2108 if (!list_empty(&tty->tty_files)) {
2109 struct tty_file_private *file_priv;
2111 /* Revalidate access to controlling tty.
2112 Use path_has_perm on the tty path directly rather
2113 than using file_has_perm, as this particular open
2114 file may belong to another process and we are only
2115 interested in the inode-based check here. */
2116 file_priv = list_first_entry(&tty->tty_files,
2117 struct tty_file_private, list);
2118 file = file_priv->file;
2119 if (path_has_perm(cred, &file->f_path, FILE__READ | FILE__WRITE))
2122 spin_unlock(&tty_files_lock);
2125 /* Reset controlling tty. */
2129 /* Revalidate access to inherited open files. */
2130 n = iterate_fd(files, 0, match_file, cred);
2131 if (!n) /* none found? */
2134 devnull = dentry_open(&selinux_null, O_RDWR, cred);
2135 if (IS_ERR(devnull))
2137 /* replace all the matching ones with this */
2139 replace_fd(n - 1, devnull, 0);
2140 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2146 * Prepare a process for imminent new credential changes due to exec
2148 static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
2150 struct task_security_struct *new_tsec;
2151 struct rlimit *rlim, *initrlim;
2154 new_tsec = bprm->cred->security;
2155 if (new_tsec->sid == new_tsec->osid)
2158 /* Close files for which the new task SID is not authorized. */
2159 flush_unauthorized_files(bprm->cred, current->files);
2161 /* Always clear parent death signal on SID transitions. */
2162 current->pdeath_signal = 0;
2164 /* Check whether the new SID can inherit resource limits from the old
2165 * SID. If not, reset all soft limits to the lower of the current
2166 * task's hard limit and the init task's soft limit.
2168 * Note that the setting of hard limits (even to lower them) can be
2169 * controlled by the setrlimit check. The inclusion of the init task's
2170 * soft limit into the computation is to avoid resetting soft limits
2171 * higher than the default soft limit for cases where the default is
2172 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2174 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2175 PROCESS__RLIMITINH, NULL);
2177 /* protect against do_prlimit() */
2179 for (i = 0; i < RLIM_NLIMITS; i++) {
2180 rlim = current->signal->rlim + i;
2181 initrlim = init_task.signal->rlim + i;
2182 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2184 task_unlock(current);
2185 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
2190 * Clean up the process immediately after the installation of new credentials
2193 static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2195 const struct task_security_struct *tsec = current_security();
2196 struct itimerval itimer;
2206 /* Check whether the new SID can inherit signal state from the old SID.
2207 * If not, clear itimers to avoid subsequent signal generation and
2208 * flush and unblock signals.
2210 * This must occur _after_ the task SID has been updated so that any
2211 * kill done after the flush will be checked against the new SID.
2213 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
2215 memset(&itimer, 0, sizeof itimer);
2216 for (i = 0; i < 3; i++)
2217 do_setitimer(i, &itimer, NULL);
2218 spin_lock_irq(¤t->sighand->siglock);
2219 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2220 __flush_signals(current);
2221 flush_signal_handlers(current, 1);
2222 sigemptyset(¤t->blocked);
2224 spin_unlock_irq(¤t->sighand->siglock);
2227 /* Wake up the parent if it is waiting so that it can recheck
2228 * wait permission to the new task SID. */
2229 read_lock(&tasklist_lock);
2230 __wake_up_parent(current, current->real_parent);
2231 read_unlock(&tasklist_lock);
2234 /* superblock security operations */
2236 static int selinux_sb_alloc_security(struct super_block *sb)
2238 return superblock_alloc_security(sb);
2241 static void selinux_sb_free_security(struct super_block *sb)
2243 superblock_free_security(sb);
2246 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2251 return !memcmp(prefix, option, plen);
2254 static inline int selinux_option(char *option, int len)
2256 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2257 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2258 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2259 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2260 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
2263 static inline void take_option(char **to, char *from, int *first, int len)
2270 memcpy(*to, from, len);
2274 static inline void take_selinux_option(char **to, char *from, int *first,
2277 int current_size = 0;
2285 while (current_size < len) {
2295 static int selinux_sb_copy_data(char *orig, char *copy)
2297 int fnosec, fsec, rc = 0;
2298 char *in_save, *in_curr, *in_end;
2299 char *sec_curr, *nosec_save, *nosec;
2305 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2313 in_save = in_end = orig;
2317 open_quote = !open_quote;
2318 if ((*in_end == ',' && open_quote == 0) ||
2320 int len = in_end - in_curr;
2322 if (selinux_option(in_curr, len))
2323 take_selinux_option(&sec_curr, in_curr, &fsec, len);
2325 take_option(&nosec, in_curr, &fnosec, len);
2327 in_curr = in_end + 1;
2329 } while (*in_end++);
2331 strcpy(in_save, nosec_save);
2332 free_page((unsigned long)nosec_save);
2337 static int selinux_sb_remount(struct super_block *sb, void *data)
2340 struct security_mnt_opts opts;
2341 char *secdata, **mount_options;
2342 struct superblock_security_struct *sbsec = sb->s_security;
2344 if (!(sbsec->flags & SE_SBINITIALIZED))
2350 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2353 security_init_mnt_opts(&opts);
2354 secdata = alloc_secdata();
2357 rc = selinux_sb_copy_data(data, secdata);
2359 goto out_free_secdata;
2361 rc = selinux_parse_opts_str(secdata, &opts);
2363 goto out_free_secdata;
2365 mount_options = opts.mnt_opts;
2366 flags = opts.mnt_opts_flags;
2368 for (i = 0; i < opts.num_mnt_opts; i++) {
2372 if (flags[i] == SE_SBLABELSUPP)
2374 len = strlen(mount_options[i]);
2375 rc = security_context_to_sid(mount_options[i], len, &sid);
2377 printk(KERN_WARNING "SELinux: security_context_to_sid"
2378 "(%s) failed for (dev %s, type %s) errno=%d\n",
2379 mount_options[i], sb->s_id, sb->s_type->name, rc);
2385 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2386 goto out_bad_option;
2389 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2390 goto out_bad_option;
2392 case ROOTCONTEXT_MNT: {
2393 struct inode_security_struct *root_isec;
2394 root_isec = sb->s_root->d_inode->i_security;
2396 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2397 goto out_bad_option;
2400 case DEFCONTEXT_MNT:
2401 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2402 goto out_bad_option;
2411 security_free_mnt_opts(&opts);
2413 free_secdata(secdata);
2416 printk(KERN_WARNING "SELinux: unable to change security options "
2417 "during remount (dev %s, type=%s)\n", sb->s_id,
2422 static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
2424 const struct cred *cred = current_cred();
2425 struct common_audit_data ad;
2428 rc = superblock_doinit(sb, data);
2432 /* Allow all mounts performed by the kernel */
2433 if (flags & MS_KERNMOUNT)
2436 ad.type = LSM_AUDIT_DATA_DENTRY;
2437 ad.u.dentry = sb->s_root;
2438 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
2441 static int selinux_sb_statfs(struct dentry *dentry)
2443 const struct cred *cred = current_cred();
2444 struct common_audit_data ad;
2446 ad.type = LSM_AUDIT_DATA_DENTRY;
2447 ad.u.dentry = dentry->d_sb->s_root;
2448 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2451 static int selinux_mount(const char *dev_name,
2454 unsigned long flags,
2457 const struct cred *cred = current_cred();
2459 if (flags & MS_REMOUNT)
2460 return superblock_has_perm(cred, path->dentry->d_sb,
2461 FILESYSTEM__REMOUNT, NULL);
2463 return path_has_perm(cred, path, FILE__MOUNTON);
2466 static int selinux_umount(struct vfsmount *mnt, int flags)
2468 const struct cred *cred = current_cred();
2470 return superblock_has_perm(cred, mnt->mnt_sb,
2471 FILESYSTEM__UNMOUNT, NULL);
2474 /* inode security operations */
2476 static int selinux_inode_alloc_security(struct inode *inode)
2478 return inode_alloc_security(inode);
2481 static void selinux_inode_free_security(struct inode *inode)
2483 inode_free_security(inode);
2486 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2487 const struct qstr *qstr, char **name,
2488 void **value, size_t *len)
2490 const struct task_security_struct *tsec = current_security();
2491 struct inode_security_struct *dsec;
2492 struct superblock_security_struct *sbsec;
2493 u32 sid, newsid, clen;
2495 char *namep = NULL, *context;
2497 dsec = dir->i_security;
2498 sbsec = dir->i_sb->s_security;
2501 newsid = tsec->create_sid;
2503 if ((sbsec->flags & SE_SBINITIALIZED) &&
2504 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2505 newsid = sbsec->mntpoint_sid;
2506 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
2507 rc = security_transition_sid(sid, dsec->sid,
2508 inode_mode_to_security_class(inode->i_mode),
2511 printk(KERN_WARNING "%s: "
2512 "security_transition_sid failed, rc=%d (dev=%s "
2515 -rc, inode->i_sb->s_id, inode->i_ino);
2520 /* Possibly defer initialization to selinux_complete_init. */
2521 if (sbsec->flags & SE_SBINITIALIZED) {
2522 struct inode_security_struct *isec = inode->i_security;
2523 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2525 isec->initialized = 1;
2528 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
2532 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
2539 rc = security_sid_to_context_force(newsid, &context, &clen);
2551 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
2553 return may_create(dir, dentry, SECCLASS_FILE);
2556 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2558 return may_link(dir, old_dentry, MAY_LINK);
2561 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2563 return may_link(dir, dentry, MAY_UNLINK);
2566 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2568 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2571 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
2573 return may_create(dir, dentry, SECCLASS_DIR);
2576 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2578 return may_link(dir, dentry, MAY_RMDIR);
2581 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
2583 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2586 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2587 struct inode *new_inode, struct dentry *new_dentry)
2589 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2592 static int selinux_inode_readlink(struct dentry *dentry)
2594 const struct cred *cred = current_cred();
2596 return dentry_has_perm(cred, dentry, FILE__READ);
2599 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2601 const struct cred *cred = current_cred();
2603 return dentry_has_perm(cred, dentry, FILE__READ);
2606 static noinline int audit_inode_permission(struct inode *inode,
2607 u32 perms, u32 audited, u32 denied,
2610 struct common_audit_data ad;
2611 struct inode_security_struct *isec = inode->i_security;
2614 ad.type = LSM_AUDIT_DATA_INODE;
2617 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
2618 audited, denied, &ad, flags);
2624 static int selinux_inode_permission(struct inode *inode, int mask)
2626 const struct cred *cred = current_cred();
2629 unsigned flags = mask & MAY_NOT_BLOCK;
2630 struct inode_security_struct *isec;
2632 struct av_decision avd;
2634 u32 audited, denied;
2636 from_access = mask & MAY_ACCESS;
2637 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2639 /* No permission to check. Existence test. */
2643 validate_creds(cred);
2645 if (unlikely(IS_PRIVATE(inode)))
2648 perms = file_mask_to_av(inode->i_mode, mask);
2650 sid = cred_sid(cred);
2651 isec = inode->i_security;
2653 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2654 audited = avc_audit_required(perms, &avd, rc,
2655 from_access ? FILE__AUDIT_ACCESS : 0,
2657 if (likely(!audited))
2660 rc2 = audit_inode_permission(inode, perms, audited, denied, flags);
2666 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2668 const struct cred *cred = current_cred();
2669 unsigned int ia_valid = iattr->ia_valid;
2670 __u32 av = FILE__WRITE;
2672 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2673 if (ia_valid & ATTR_FORCE) {
2674 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2680 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2681 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
2682 return dentry_has_perm(cred, dentry, FILE__SETATTR);
2684 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
2687 return dentry_has_perm(cred, dentry, av);
2690 static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2692 const struct cred *cred = current_cred();
2695 path.dentry = dentry;
2698 return path_has_perm(cred, &path, FILE__GETATTR);
2701 static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2703 const struct cred *cred = current_cred();
2705 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2706 sizeof XATTR_SECURITY_PREFIX - 1)) {
2707 if (!strcmp(name, XATTR_NAME_CAPS)) {
2708 if (!capable(CAP_SETFCAP))
2710 } else if (!capable(CAP_SYS_ADMIN)) {
2711 /* A different attribute in the security namespace.
2712 Restrict to administrator. */
2717 /* Not an attribute we recognize, so just check the
2718 ordinary setattr permission. */
2719 return dentry_has_perm(cred, dentry, FILE__SETATTR);
2722 static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2723 const void *value, size_t size, int flags)
2725 struct inode *inode = dentry->d_inode;
2726 struct inode_security_struct *isec = inode->i_security;
2727 struct superblock_security_struct *sbsec;
2728 struct common_audit_data ad;
2729 u32 newsid, sid = current_sid();
2732 if (strcmp(name, XATTR_NAME_SELINUX))
2733 return selinux_inode_setotherxattr(dentry, name);
2735 sbsec = inode->i_sb->s_security;
2736 if (!(sbsec->flags & SE_SBLABELSUPP))
2739 if (!inode_owner_or_capable(inode))
2742 ad.type = LSM_AUDIT_DATA_DENTRY;
2743 ad.u.dentry = dentry;
2745 rc = avc_has_perm(sid, isec->sid, isec->sclass,
2746 FILE__RELABELFROM, &ad);
2750 rc = security_context_to_sid(value, size, &newsid);
2751 if (rc == -EINVAL) {
2752 if (!capable(CAP_MAC_ADMIN)) {
2753 struct audit_buffer *ab;
2757 /* We strip a nul only if it is at the end, otherwise the
2758 * context contains a nul and we should audit that */
2761 if (str[size - 1] == '\0')
2762 audit_size = size - 1;
2769 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
2770 audit_log_format(ab, "op=setxattr invalid_context=");
2771 audit_log_n_untrustedstring(ab, value, audit_size);
2776 rc = security_context_to_sid_force(value, size, &newsid);
2781 rc = avc_has_perm(sid, newsid, isec->sclass,
2782 FILE__RELABELTO, &ad);
2786 rc = security_validate_transition(isec->sid, newsid, sid,
2791 return avc_has_perm(newsid,
2793 SECCLASS_FILESYSTEM,
2794 FILESYSTEM__ASSOCIATE,
2798 static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
2799 const void *value, size_t size,
2802 struct inode *inode = dentry->d_inode;
2803 struct inode_security_struct *isec = inode->i_security;
2807 if (strcmp(name, XATTR_NAME_SELINUX)) {
2808 /* Not an attribute we recognize, so nothing to do. */
2812 rc = security_context_to_sid_force(value, size, &newsid);
2814 printk(KERN_ERR "SELinux: unable to map context to SID"
2815 "for (%s, %lu), rc=%d\n",
2816 inode->i_sb->s_id, inode->i_ino, -rc);
2824 static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
2826 const struct cred *cred = current_cred();
2828 return dentry_has_perm(cred, dentry, FILE__GETATTR);
2831 static int selinux_inode_listxattr(struct dentry *dentry)
2833 const struct cred *cred = current_cred();
2835 return dentry_has_perm(cred, dentry, FILE__GETATTR);
2838 static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
2840 if (strcmp(name, XATTR_NAME_SELINUX))
2841 return selinux_inode_setotherxattr(dentry, name);
2843 /* No one is allowed to remove a SELinux security label.
2844 You can change the label, but all data must be labeled. */
2849 * Copy the inode security context value to the user.
2851 * Permission check is handled by selinux_inode_getxattr hook.
2853 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
2857 char *context = NULL;
2858 struct inode_security_struct *isec = inode->i_security;
2860 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2864 * If the caller has CAP_MAC_ADMIN, then get the raw context
2865 * value even if it is not defined by current policy; otherwise,
2866 * use the in-core value under current policy.
2867 * Use the non-auditing forms of the permission checks since
2868 * getxattr may be called by unprivileged processes commonly
2869 * and lack of permission just means that we fall back to the
2870 * in-core context value, not a denial.
2872 error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
2873 SECURITY_CAP_NOAUDIT);
2875 error = security_sid_to_context_force(isec->sid, &context,
2878 error = security_sid_to_context(isec->sid, &context, &size);
2891 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2892 const void *value, size_t size, int flags)
2894 struct inode_security_struct *isec = inode->i_security;
2898 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2901 if (!value || !size)
2904 rc = security_context_to_sid((void *)value, size, &newsid);
2909 isec->initialized = 1;
2913 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2915 const int len = sizeof(XATTR_NAME_SELINUX);
2916 if (buffer && len <= buffer_size)
2917 memcpy(buffer, XATTR_NAME_SELINUX, len);
2921 static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2923 struct inode_security_struct *isec = inode->i_security;
2927 /* file security operations */
2929 static int selinux_revalidate_file_permission(struct file *file, int mask)
2931 const struct cred *cred = current_cred();
2932 struct inode *inode = file_inode(file);
2934 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2935 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2938 return file_has_perm(cred, file,
2939 file_mask_to_av(inode->i_mode, mask));
2942 static int selinux_file_permission(struct file *file, int mask)
2944 struct inode *inode = file_inode(file);
2945 struct file_security_struct *fsec = file->f_security;
2946 struct inode_security_struct *isec = inode->i_security;
2947 u32 sid = current_sid();
2950 /* No permission to check. Existence test. */
2953 if (sid == fsec->sid && fsec->isid == isec->sid &&
2954 fsec->pseqno == avc_policy_seqno())
2955 /* No change since file_open check. */
2958 return selinux_revalidate_file_permission(file, mask);
2961 static int selinux_file_alloc_security(struct file *file)
2963 return file_alloc_security(file);
2966 static void selinux_file_free_security(struct file *file)
2968 file_free_security(file);
2971 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2974 const struct cred *cred = current_cred();
2984 case FS_IOC_GETFLAGS:
2986 case FS_IOC_GETVERSION:
2987 error = file_has_perm(cred, file, FILE__GETATTR);
2990 case FS_IOC_SETFLAGS:
2992 case FS_IOC_SETVERSION:
2993 error = file_has_perm(cred, file, FILE__SETATTR);
2996 /* sys_ioctl() checks */
3000 error = file_has_perm(cred, file, 0);
3005 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3006 SECURITY_CAP_AUDIT);
3009 /* default case assumes that the command will go
3010 * to the file's ioctl() function.
3013 error = file_has_perm(cred, file, FILE__IOCTL);
3018 static int default_noexec;
3020 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3022 const struct cred *cred = current_cred();
3025 if (default_noexec &&
3026 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3028 * We are making executable an anonymous mapping or a
3029 * private file mapping that will also be writable.
3030 * This has an additional check.
3032 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
3038 /* read access is always possible with a mapping */
3039 u32 av = FILE__READ;
3041 /* write access only matters if the mapping is shared */
3042 if (shared && (prot & PROT_WRITE))
3045 if (prot & PROT_EXEC)
3046 av |= FILE__EXECUTE;
3048 return file_has_perm(cred, file, av);
3055 static int selinux_mmap_addr(unsigned long addr)
3058 u32 sid = current_sid();
3061 * notice that we are intentionally putting the SELinux check before
3062 * the secondary cap_file_mmap check. This is such a likely attempt
3063 * at bad behaviour/exploit that we always want to get the AVC, even
3064 * if DAC would have also denied the operation.
3066 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3067 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3068 MEMPROTECT__MMAP_ZERO, NULL);
3073 /* do DAC check on address space usage */
3074 return cap_mmap_addr(addr);
3077 static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3078 unsigned long prot, unsigned long flags)
3080 if (selinux_checkreqprot)
3083 return file_map_prot_check(file, prot,
3084 (flags & MAP_TYPE) == MAP_SHARED);
3087 static int selinux_file_mprotect(struct vm_area_struct *vma,
3088 unsigned long reqprot,
3091 const struct cred *cred = current_cred();
3093 if (selinux_checkreqprot)
3096 if (default_noexec &&
3097 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3099 if (vma->vm_start >= vma->vm_mm->start_brk &&
3100 vma->vm_end <= vma->vm_mm->brk) {
3101 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3102 } else if (!vma->vm_file &&
3103 vma->vm_start <= vma->vm_mm->start_stack &&
3104 vma->vm_end >= vma->vm_mm->start_stack) {
3105 rc = current_has_perm(current, PROCESS__EXECSTACK);
3106 } else if (vma->vm_file && vma->anon_vma) {
3108 * We are making executable a file mapping that has
3109 * had some COW done. Since pages might have been
3110 * written, check ability to execute the possibly
3111 * modified content. This typically should only
3112 * occur for text relocations.
3114 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3120 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3123 static int selinux_file_lock(struct file *file, unsigned int cmd)
3125 const struct cred *cred = current_cred();
3127 return file_has_perm(cred, file, FILE__LOCK);
3130 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3133 const struct cred *cred = current_cred();
3138 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3143 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3144 err = file_has_perm(cred, file, FILE__WRITE);
3153 case F_GETOWNER_UIDS:
3154 /* Just check FD__USE permission */
3155 err = file_has_perm(cred, file, 0);
3160 #if BITS_PER_LONG == 32
3165 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3169 err = file_has_perm(cred, file, FILE__LOCK);
3176 static int selinux_file_set_fowner(struct file *file)
3178 struct file_security_struct *fsec;
3180 fsec = file->f_security;
3181 fsec->fown_sid = current_sid();
3186 static int selinux_file_send_sigiotask(struct task_struct *tsk,
3187 struct fown_struct *fown, int signum)
3190 u32 sid = task_sid(tsk);
3192 struct file_security_struct *fsec;
3194 /* struct fown_struct is never outside the context of a struct file */
3195 file = container_of(fown, struct file, f_owner);
3197 fsec = file->f_security;
3200 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3202 perm = signal_to_av(signum);
3204 return avc_has_perm(fsec->fown_sid, sid,
3205 SECCLASS_PROCESS, perm, NULL);
3208 static int selinux_file_receive(struct file *file)
3210 const struct cred *cred = current_cred();
3212 return file_has_perm(cred, file, file_to_av(file));
3215 static int selinux_file_open(struct file *file, const struct cred *cred)
3217 struct file_security_struct *fsec;
3218 struct inode_security_struct *isec;
3220 fsec = file->f_security;
3221 isec = file_inode(file)->i_security;
3223 * Save inode label and policy sequence number
3224 * at open-time so that selinux_file_permission
3225 * can determine whether revalidation is necessary.
3226 * Task label is already saved in the file security
3227 * struct as its SID.
3229 fsec->isid = isec->sid;
3230 fsec->pseqno = avc_policy_seqno();
3232 * Since the inode label or policy seqno may have changed
3233 * between the selinux_inode_permission check and the saving
3234 * of state above, recheck that access is still permitted.
3235 * Otherwise, access might never be revalidated against the
3236 * new inode label or new policy.
3237 * This check is not redundant - do not remove.
3239 return path_has_perm(cred, &file->f_path, open_file_to_av(file));
3242 /* task security operations */
3244 static int selinux_task_create(unsigned long clone_flags)
3246 return current_has_perm(current, PROCESS__FORK);
3250 * allocate the SELinux part of blank credentials
3252 static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3254 struct task_security_struct *tsec;
3256 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3260 cred->security = tsec;
3265 * detach and free the LSM part of a set of credentials
3267 static void selinux_cred_free(struct cred *cred)
3269 struct task_security_struct *tsec = cred->security;
3272 * cred->security == NULL if security_cred_alloc_blank() or
3273 * security_prepare_creds() returned an error.
3275 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
3276 cred->security = (void *) 0x7UL;
3281 * prepare a new set of credentials for modification
3283 static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3286 const struct task_security_struct *old_tsec;
3287 struct task_security_struct *tsec;
3289 old_tsec = old->security;
3291 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3295 new->security = tsec;
3300 * transfer the SELinux data to a blank set of creds
3302 static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3304 const struct task_security_struct *old_tsec = old->security;
3305 struct task_security_struct *tsec = new->security;