Difference between revisions of "NB LSM"

From SELinux Wiki
Jump to: navigation, search
(Fork System Call Walk-thorough)
(Process Transition Walk-thorough)
Line 219: Line 219:
  
 
|-
 
|-
|  security_bprm_alloc->
+
<nowiki>security_bprm_alloc->
  
  selinux_bprm_alloc_security
+
  selinux_bprm_alloc_security</nowiki>
 
| Allocates memory for the <tt>bprm</tt> structure.
 
| Allocates memory for the <tt>bprm</tt> structure.
  
 
|-
 
|-
|  security_bprm_free->
+
<nowiki>security_bprm_free->
  
  selinux_bprm_free_security
+
  selinux_bprm_free_security</nowiki>
 
| Frees memory from the <tt>bprm</tt> structure.
 
| Frees memory from the <tt>bprm</tt> structure.
  
 
|-
 
|-
|  security_bprm_apply_creds->
+
<nowiki>security_bprm_apply_creds->
  
  selinux_bprm_apply_creds
+
  selinux_bprm_apply_creds</nowiki>
 
| Sets task lock and new security attributes for a transformed process on execve. Seems to be used for libraries, scripts etc. Called from various Linux OS areas via <tt>compute_creds()</tt> located in <tt>fs/exec.c</tt>.
 
| Sets task lock and new security attributes for a transformed process on execve. Seems to be used for libraries, scripts etc. Called from various Linux OS areas via <tt>compute_creds()</tt> located in <tt>fs/exec.c</tt>.
  
 
|-
 
|-
|  security_bprm_post_apply_creds->
+
<nowiki>security_bprm_post_apply_creds->
  
  selinux_bprm_post_apply_creds
+
  selinux_bprm_post_apply_creds</nowiki>
 
| Supports the <tt>security_bprm_apply_creds</tt> function for areas that must not be locked.
 
| Supports the <tt>security_bprm_apply_creds</tt> function for areas that must not be locked.
  
 
|-
 
|-
|  security_bprm_secureexec->
+
<nowiki>security_bprm_secureexec->
  
  selinux_bprm_secureexec
+
  selinux_bprm_secureexec</nowiki>
 
| Called after the <tt>selinux_bprm_post_apply_creds</tt> function to check <tt>AT_SECURE</tt> flag for glibc secure mode support.
 
| Called after the <tt>selinux_bprm_post_apply_creds</tt> function to check <tt>AT_SECURE</tt> flag for glibc secure mode support.
  
 
|-
 
|-
|  security_bprm_set->
+
<nowiki>security_bprm_set->
  
  selinux_bprm_set_security
+
  selinux_bprm_set_security</nowiki>
 
| Carries out the major checks to validate whether the process can transition to the target context, and obtain a new SID if required.
 
| Carries out the major checks to validate whether the process can transition to the target context, and obtain a new SID if required.
  
 
|-
 
|-
|  security_bprm_check->
+
<nowiki>security_bprm_check->
  
  selinux_bprm_check_security
+
  selinux_bprm_check_security</nowiki>
 
| This hook is not used by SELinux.
 
| This hook is not used by SELinux.
  
Line 264: Line 264:
  
  
Therefore starting at the <tt>do_execve()</tt> function and using the [http://taiga.selinuxproject.org/~rhaines/diagrams/11-Transition.png | Process Transition] diagram, the following major steps will be carried out to check whether the <tt>unconfined_t</tt> process has permission to transition the <tt>secure_server</tt> executable to the <tt>ext_gateway_t</tt> domain:
+
Therefore starting at the <tt>do_execve()</tt> function and using the [http://taiga.selinuxproject.org/~rhaines/diagrams/11-Transition.png Process Transition] diagram, the following major steps will be carried out to check whether the <tt>unconfined_t</tt> process has permission to transition the <tt>secure_server</tt> executable to the <tt>ext_gateway_t</tt> domain:
  
# The executable file is opened, a call issued to the <tt>sched_exec()</tt> function and the <tt>bprm</tt> structure is initialised with the file parameters (name, environment and arguments).  
+
: 1. The executable file is opened, a call issued to the <tt>sched_exec()</tt> function and the <tt>bprm</tt> structure is initialised with the file parameters (name, environment and arguments).  
 
: The <tt>security_bprm_alloc()->selinux_bprm_alloc_security()</tt> function is then called (in <tt>hooks.c</tt>) where SELinux will allocate memory for the <tt>bprm</tt> security structure and set the <tt>bsec->set</tt> flag to <tt>0</tt> indicating this is the first time through this process for this exec request.
 
: The <tt>security_bprm_alloc()->selinux_bprm_alloc_security()</tt> function is then called (in <tt>hooks.c</tt>) where SELinux will allocate memory for the <tt>bprm</tt> security structure and set the <tt>bsec->set</tt> flag to <tt>0</tt> indicating this is the first time through this process for this exec request.
# Via the <tt>prepare_binprm()</tt> function call the UID and GIDs are checked and a call issued to <tt>security_bprm_set()</tt> that will carry out the following:
+
: 2. Via the <tt>prepare_binprm()</tt> function call the UID and GIDs are checked and a call issued to <tt>security_bprm_set()</tt> that will carry out the following:
: a) The <tt>selinux_bprm_set_security()</tt> function will call the <tt>secondary_ops->bprm_set_security</tt> function in <tt>capability.c</tt>, that is effectively a no-op.
+
:: a) The <tt>selinux_bprm_set_security()</tt> function will call the <tt>secondary_ops->bprm_set_security</tt> function in <tt>capability.c</tt>, that is effectively a no-op.
: b) The <tt>bsec->set</tt> flag will be checked and if <tt>1</tt> will return as this function can be called multiple times during the exec process.
+
:: b) The <tt>bsec->set</tt> flag will be checked and if <tt>1</tt> will return as this function can be called multiple times during the exec process.
: c) The target SID is checked to see whether a transition is required (in this case it is), therefore a call will be made to the <tt>security_transition_sid()</tt> function in <tt>services.c</tt>. This function will compute the SID for a new subject or object (subject in this case) via the <tt>security_compute_sid()</tt> function that will (assuming there are no errors):
+
:: c) The target SID is checked to see whether a transition is required (in this case it is), therefore a call will be made to the <tt>security_transition_sid()</tt> function in <tt>services.c</tt>. This function will compute the SID for a new subject or object (subject in this case) via the <tt>security_compute_sid()</tt> function that will (assuming there are no errors):
:: .i.  Search the SID table for the source and target SIDs.
+
::: .i.  Search the SID table for the source and target SIDs.
:: .ii.  Sets the SELinux user identity.
+
::: .ii.  Sets the SELinux user identity.
:: .iii. Set the source role and type.
+
::: .iii. Set the source role and type.
:: .iv.  Checks that a <tt>type_transition</tt> rule exists in the AV table and / or the conditional AV table (see the [http://taiga.selinuxproject.org/~rhaines/diagrams/12-lsm-selinux-arch.png The Main LSM / SELinux Modules] diagram).
+
::: .iv.  Checks that a <tt>type_transition</tt> rule exists in the AV table and / or the conditional AV table (see the [http://taiga.selinuxproject.org/~rhaines/diagrams/12-lsm-selinux-arch.png The Main LSM / SELinux Modules] diagram).
:: .v.  If a <tt>type_transition</tt>, then also check for a <tt>role_transition</tt> (there is a role change in the <tt>ext_gateway.conf</tt> policy module), set the role.
+
::: .v.  If a <tt>type_transition</tt>, then also check for a <tt>role_transition</tt> (there is a role change in the <tt>ext_gateway.conf</tt> policy module), set the role.
:: .vi.  Check if any MLS attributes by calling <tt>mls_compute_sid()</tt> in <tt>mls.c</tt>. It also checks whether MLS is enabled or not, if so sets up MLS contexts.
+
::: .vi.  Check if any MLS attributes by calling <tt>mls_compute_sid()</tt> in <tt>mls.c</tt>. It also checks whether MLS is enabled or not, if so sets up MLS contexts.
:: .vii. Check whether the contexts are valid by calling <tt>compute_sid_handle_invalid_context()</tt> that will also log an audit message if the context is invalid.
+
::: .vii. Check whether the contexts are valid by calling <tt>compute_sid_handle_invalid_context()</tt> that will also log an audit message if the context is invalid.
:: .viii. Finally obtains a SID for the new context by calling <tt>sidtab_context_to_sid()</tt> in <tt>sidtab.c</tt> that will search the SID table (see the [http://taiga.selinuxproject.org/~rhaines/diagrams/12-lsm-selinux-arch.png The Main LSM / SELinux Modules] diagram) and insert a new entry if okay or log a kernel event if invalid.
+
::: .viii. Finally obtains a SID for the new context by calling <tt>sidtab_context_to_sid()</tt> in <tt>sidtab.c</tt> that will search the SID table (see the [http://taiga.selinuxproject.org/~rhaines/diagrams/12-lsm-selinux-arch.png The Main LSM / SELinux Modules] diagram) and insert a new entry if okay or log a kernel event if invalid.
: d) The <tt>selinux_bprm_set_security()</tt> function will then continue by checking via the <tt>avc_has_perm()</tt> function (in <tt>avc.c</tt>) whether the <tt>file_execute_no_trans</tt> is set (in this case it is not), therefore the <tt>process_transition</tt> and <tt>file_entrypoint</tt> permissions are checked (in this case they are), therefore the new SID is set, the <tt>bsec->set</tt> flag is set to <tt>1</tt> so that this part of the function is not executed again for this <tt>exec</tt>, finally control is passed back to the <tt>do_execve</tt> function:
+
:: d) The <tt>selinux_bprm_set_security()</tt> function will then continue by checking via the <tt>avc_has_perm()</tt> function (in <tt>avc.c</tt>) whether the <tt>file_execute_no_trans</tt> is set (in this case it is not), therefore the <tt>process_transition</tt> and <tt>file_entrypoint</tt> permissions are checked (in this case they are), therefore the new SID is set, the <tt>bsec->set</tt> flag is set to <tt>1</tt> so that this part of the function is not executed again for this <tt>exec</tt>, finally control is passed back to the <tt>do_execve</tt> function:
# Various strings are copied (args etc.) and a check is made to see if the exec succeeded or not (in this case it did), therefore the <tt>security_bprm_free()</tt> function is called to free the <tt>bprm</tt> security structure.  
+
: 3. Various strings are copied (args etc.) and a check is made to see if the exec succeeded or not (in this case it did), therefore the <tt>security_bprm_free()</tt> function is called to free the <tt>bprm</tt> security structure.  
# The End.
+
: 4. The End.
 
+
 
+
  
 
=== SELinux Filesystem ===
 
=== SELinux Filesystem ===

Revision as of 15:50, 17 May 2010

Linux Security Module and SELinux

This section gives a high level overview of the LSM and SELinux internal structure and workings. A more detailed view can be found in the "Implementing SELinux as a Linux Security Module" that was used extensively to develop this section (with the SELinux kernel source code). The major areas covered are:

  • How the LSM and SELinux modules work together.
  • The major SELinux internal services.
  • The fork system call and exec are followed through as an example to tie in with the transition process covered in the Domain and Object Transitions section.
  • The SELinux filesystem /selinux.
  • The boot sequences that are relevant to SELinux.

The LSM Module

The LSM is the Linux security framework that allows 3rd party access control mechanisms to be linked into the GNU / Linux kernel. Currently there are two 3rd party services that utilise the LSM: SELinux and SMACK (Simplified Mandatory Access Control Kernel) that both provide mandatory access control services. Details regarding SMACK can be found at: http://www.schaufler-ca.com/.

The basic idea behind the LSM is to:

  1. Insert security function calls (or hooks) and security data structures in the various kernel services to allow access control to be applied over and above that already implemented via DAC. The type of service that have hooks inserted are shown in Table 1 with an example task and program execution shown in the Fork Walk-thorough and Process Transition Walk-thorough sections below.
  2. Allow registration and initialisation services for the 3rd party security modules.
  3. Allow process security attributes to be available to userspace services by extending the /proc filesystem with a security namespace.
  4. Support filesystems that use extended attributes (SELinux uses security.selinux.
  5. Consolidate the Linux capabilities into an optional module.

It should be noted that the LSM does not provide any security services itself, only the hooks and structures for supporting 3rd party modules. If no 3rd party module is loaded, the capabilities module becomes the default module thus allowing standard DAC access control.

Program execution Filesystem operations Inode operations
File operations Task operations Netlink messaging
Unix domain networking Socket operations XFRM operations
Key Management operations IPC operations Memory Segments
Semaphores Capability Sysctl
Syslog Audit

Table 1: LSM Hooks - These are the kernel services that LSM has inserted security hooks and structures to allow access control to be managed by 3rd party modules (see ./kernel-2.6.27/include/linux/security.h).

The major kernel source files (relative to ./kernel-2.6.27/security) that form the LSM are shown in Table 2. However there is one major header file (include/linux/security.h) that describes all the security hooks and structures defined by the LSM.

Name Function
capability.c Some capability functions were in various kernel modules have been consolidated into these source files. These are now (from Kernel 2.6.27) always linked into the kernel. This means the dummy.c security module (mentioned in the "Implementing SELinux as a Linux Security Module" document) is no longer required.
commoncap.c
device_cgroup.c
inode.c This allows the 3rd party security module to initialise a security filesystem. In the case of SELinux this would be /selinux that is defined in the selinux/selinuxfs.c source file.
root_plug.c This is a sample 3rd party module and therefore not used.
security.c Contains the LSM framework initialisation services that will set up the hooks described in security.h and those in the capability source files. It also provides functions to initialise 3rd party modules.

Table 2: The core LSM source modules.


The SELinux Module

This section does not go into detail of all the SELinux module functionality as the "Implementing SELinux as a Linux Security Module" document does this, however it attempts to highlight the way some areas work by using the Fork and Domain Transition Walk-thorough and transition process examples and also by describing the SELinux Boot Process.

The major kernel SELinux source files (relative to ./kernel-2.6.27/security/selinux) that form the SELinux security module are shown in Table 3. The diagrams High Level SELinux Architecture and The Main LSM / SELinux Modules can be used to see how some of these kernel source modules fit together.

Name Function
avc.c Access Vector Cache functions and structures. The function calls are for the kernel services, however they have been ported to form the libselinux userspace library detailed in the API Summary for libselinux section.
exports.c Exported SELinux services for SECMARK (as there is SELinux specific code in the netfilter source tree).
hooks.c Contains all the SELinux functions that are called by the kernel resources via the security_ops function table (they form the kernel resource object managers). There are also support functions for managing process exec's, managing SID allocation and removal, interfacing into the AVC and Security Server.
netif.c These manage the mapping between labels and SIDs for the net* language statements when they are declared in the active policy.
netnode.c
netport.c
netlabel.c The interface between NetLabel services and SELinux.
netlink.c Manages the notification of policy updates to resources including userspace applications via libselinux.
nlmsgtab.c
selinuxfs.c The selinuxfs pseudo filesystem (/selinux) that exports the security policy to userspace services via libselinux. The services exported are shown in the SELinux Filesystem section below.
xfrm.c Contains the IPSec XFRM hooks for SELinux.
include/flask.h This contains all the kernel security classes and initial SIDs. Note that the Reference Policy source (policy/flask directory) contains a list of all the kernel and userspace security classes and permissions.
ss/avtab.c AVC table functions for inserting / deleting entries.
ss/conditional.c Support boolean statement functions and implements a conditional AV table to hold entries.
ss/avtab.c AVC table functions for inserting / deleting entries.
ss/ebitmap.c Bitmaps to represent sets of values, such as types, roles, categories, and classes.
ss/hashtab.c Hash table.
ss/mls.c Functions to support MLS.
ss/policydb.c Defines the structure of the policy database. See the "SELinux Policy Module Primer" article for details on the structure.
ss/services.c This contains the supporting services for kernel hooks defined in hooks.c, the AVC and the Security Server.

For example the security_transition_sid that computes the SID for a new subject / object shown in the The Main LSM / SELinux Modules diagram.

ss/sidtab.c The SID table contains the security context indexed by its SID value.
ss/symtab.c Maintains associations between symbol strings and their values.

Table 3: The core SELinux source modules - The .h files and those in the include directory have a number of useful comments.


Fork System Call Walk-thorough

This section walks through the the fork system call shown in the Domain Transition diagram starting at the kernel hooks that link to the SELinux services. The way the SELinux hooks are initialised into the LSM security_ops and secondary_ops function tables are also described.

Using the Hooks for the fork system call diagram, the major steps to check whether the unconfined_t process has permission to use the fork permission are:

  1. The kernel/fork.c has a hook that links it to the LSM function security_task_create() that is called to check access permissions.
  2. Because the SELinux module has been initialised as the security module, the security_ops table has been set to point to the SELinux selinux_task_create() function in hooks.c.
  3. The selinux_task_create() function will first call the capabilities code in capability.c via the secondary_ops function table to check the DAC permission.
  4. This is simply a return 0;, therefore no error would be generated.
  5. The selinux_task_create() function will then check whether the task has permission via the task_has_perm(current_process, current_process, PROCESS__FORK) function.
  6. This will result in a call to the AVC via the avc_has_perm() function in avc.c that checks whether the permission has been granted or not. First (via avc_has_perm_noaudit()) the cache is checked to for an entry. Assuming that there is no entry in the AVC, then the security_compute_av() function in services.c is called.
  7. The security_compute_av() function will search the SID table for source and target entries, and if found will then call the context_struct_compute_av() function.
The context_struct_compute_av() function carries out many check to validate whether access is allowed. The steps are (assuming the access is valid):
a) Initialise the AV structure so that it is clear.
b) Check the object class and permissions are correct. It also checks the status of the allow_unknown flag (see the SELinux Filesystem section below, /etc/selinux/semanage.conf file and Reference Policy Build Options - build.conf sections).
c) Checks if there are any type enforcement rules (ALLOW, AUDIT_ALLOW, AUDIT_DENY).
d) Check whether any conditional statements are involved via the cond_compute_av() function in conditional.c.
e) Remove permissions that are defined in any constraint via the constraint_expr_eval() function call (in services.c). This function will also check any MLS constraints.
f) Finally context_struct_compute_av() checks if a process transition is being requested (it is not). If it were, then the TRANSITION and DYNTRANSITION permissions are checked and whether the role is changing.
8. Once the result has been computed it is returned to the kernel/fork.c system call via the initial selinux_task_create() function. In this case the fork call is allowed.
9. The End.

Process Transition Walk-thorough

This section walks through the execve() and checking whether a process transition to the ext_gateway_t domain is allowed, and if so obtain a new SID for the context (user_u:message_filter_r:ext_gateway_t) as shown in the Domain Transition diagram.

The process starts with the Linux operating system issuing a do_execve()[1] call from the CPU specific architecture code to execute a new program (for example, from <tt>arch/ia64/kernel/process.c). The do_execve() function is located in the fs/exec.c source code module and does the loading and final exec as described below.

do_execve() has a number of calls to security_bprm_* functions that are a part of the LSM (see security.h), and are hooked by SELinux during the initialisation process (in hooks.c). Table 4 briefly describes these security_bprm functions that are hooks for validating program loading and execution (although see security.h for greater detail).

LSM / SElinux Function Name Description
security_bprm_alloc-> selinux_bprm_alloc_security Allocates memory for the bprm structure.
security_bprm_free-> selinux_bprm_free_security Frees memory from the bprm structure.
security_bprm_apply_creds-> selinux_bprm_apply_creds Sets task lock and new security attributes for a transformed process on execve. Seems to be used for libraries, scripts etc. Called from various Linux OS areas via compute_creds() located in fs/exec.c.
security_bprm_post_apply_creds-> selinux_bprm_post_apply_creds Supports the security_bprm_apply_creds function for areas that must not be locked.
security_bprm_secureexec-> selinux_bprm_secureexec Called after the selinux_bprm_post_apply_creds function to check AT_SECURE flag for glibc secure mode support.
security_bprm_set-> selinux_bprm_set_security Carries out the major checks to validate whether the process can transition to the target context, and obtain a new SID if required.
security_bprm_check-> selinux_bprm_check_security This hook is not used by SELinux.

Table 4: The LSM / SELinux Program Loading Hooks


Therefore starting at the do_execve() function and using the Process Transition diagram, the following major steps will be carried out to check whether the unconfined_t process has permission to transition the secure_server executable to the ext_gateway_t domain:

1. The executable file is opened, a call issued to the sched_exec() function and the bprm structure is initialised with the file parameters (name, environment and arguments).
The security_bprm_alloc()->selinux_bprm_alloc_security() function is then called (in hooks.c) where SELinux will allocate memory for the bprm security structure and set the bsec->set flag to 0 indicating this is the first time through this process for this exec request.
2. Via the prepare_binprm() function call the UID and GIDs are checked and a call issued to security_bprm_set() that will carry out the following:
a) The selinux_bprm_set_security() function will call the secondary_ops->bprm_set_security function in capability.c, that is effectively a no-op.
b) The bsec->set flag will be checked and if 1 will return as this function can be called multiple times during the exec process.
c) The target SID is checked to see whether a transition is required (in this case it is), therefore a call will be made to the security_transition_sid() function in services.c. This function will compute the SID for a new subject or object (subject in this case) via the security_compute_sid() function that will (assuming there are no errors):
.i. Search the SID table for the source and target SIDs.
.ii. Sets the SELinux user identity.
.iii. Set the source role and type.
.iv. Checks that a type_transition rule exists in the AV table and / or the conditional AV table (see the The Main LSM / SELinux Modules diagram).
.v. If a type_transition, then also check for a role_transition (there is a role change in the ext_gateway.conf policy module), set the role.
.vi. Check if any MLS attributes by calling mls_compute_sid() in mls.c. It also checks whether MLS is enabled or not, if so sets up MLS contexts.
.vii. Check whether the contexts are valid by calling compute_sid_handle_invalid_context() that will also log an audit message if the context is invalid.
.viii. Finally obtains a SID for the new context by calling sidtab_context_to_sid() in sidtab.c that will search the SID table (see the The Main LSM / SELinux Modules diagram) and insert a new entry if okay or log a kernel event if invalid.
d) The selinux_bprm_set_security() function will then continue by checking via the avc_has_perm() function (in avc.c) whether the file_execute_no_trans is set (in this case it is not), therefore the process_transition and file_entrypoint permissions are checked (in this case they are), therefore the new SID is set, the bsec->set flag is set to 1 so that this part of the function is not executed again for this exec, finally control is passed back to the do_execve function:
3. Various strings are copied (args etc.) and a check is made to see if the exec succeeded or not (in this case it did), therefore the security_bprm_free() function is called to free the bprm security structure.
4. The End.

SELinux Filesystem

Table 5 shows the information contained in the pseudo file system /selinux where the SELinux kernel exports relevant information regarding its configuration and active policy for use by the libselinux API library (that is used by user-space object managers and SELinux-aware applications).

Directory / File Name
Permissions
Comments
/selinux
Directory
This is the root directory where the SELinux kernel exports relevant information regarding its configuration and active policy for use by the libselinux library (that is used by user space object managers and SELinux-aware applications).
access
-rw-rw-rw-
Compute access decision interface.
checkreqprot
-rw-r--r--
Check requested protection, not kernel-applied one.
commit_pending_bools
--w-------
Commit new boolean values to the kernel policy.
compat_net
-rw-r--r--
Whether SECMARK is enabled or not:

0 = SECMARK enabled (F-12 default).

1 = SECMARK disabled


context
-rw-rw-rw-
Validate context interface.
create
-rw-rw-rw-
Compute create labeling decision interface.
deny_unknown
-r--r--r--
These two files export unknown deny and reject handling status to user space. This is taken from the handle-unknown parameter set[2] in the /etc/selinux/semanage.conf file and are set as follows:

0:0 = allow, 1:0 = deny and 1:1 = reject.

reject_unknown
-r--r--r--
disable
--w-------
Disable SELinux until next reboot.
enforce
-rw-r--r--
Get or set enforcing status. Used by the setenforce(8) command.
load
-rw-------
Load policy interface.
member
-rw-rw-rw-
Compute polyinstantiation membership decision interface.
mls
-r--r--r--
Returns 1 if MLS policy is enabled or 0 if not.
null
crw-rw-rw-
policyvers
-r--r--r--
Returns policy version for this kernel (F-12 = 24).
relabel
-rw-rw-rw-
Compute relabeling decision interface.
user
-rw-rw-rw-
Compute reachable user contexts interface.
/selinux/avc
Directory
This directory contains information regarding the kernel AVC that can be displayed by the avcstat command.
cache_stats
-r--r--r--
Shows the AVC lookups, hits, misses etc.
cache_threshold
-rw-r--r--
The default value is 512, however caching can be turned off (but performance suffers) by:
echo 0 > /selinux/avc/cache_threshold
hash_stats
-r--r--r--
Shows the number of AVC entries, longest chain etc.
/selinux/booleans
Directory
This directory contains one file for each boolean defined in the active policy.
secmark_audit
......
......
-rw-r--r--
Each file contains the current status of the boolean (0 = false or 1 = true). The getsebool(8), setsebool(8) and sestatus -b commands use this information.
/selinux/initial_contexts
Directory
This directory contains one file for each initial SID defined in the active policy.
any_socket
devnull
.....
-r--r--r--
Each file contains the initial context of the initial SID as defined in the active policy (e.g. any_socket was assigned system_u:object_r:unconfined_t).
/selinux/policy_capabilities
Directory
This directory contains the policy capabilities that have been configured by default in the kernel. They are generally new features that can be enabled for testing by using the policycap statement in a monolithic or base policy.
network_peer_controls
-r--r--r--
For the F-12 kernel, this file contains "0" (false) which means that the following network_peer_controls are not enabled by default:

node: sendto recvfrom

netif: ingress egress

peer: recv


open_perms
-r--r--r--
For the F-12 kernel, this file contains "0" (false) which means that open permissions are not enabled by default on the following objects: dir, file, fifo_file, chr_file, blk_file.
/selinux/class
Directory
This directory contains a list of classes and their permissions as defined within the policy.
/selinux/class/appletalk_socket
Directory
Each class has its own directory that contains the following:
index
-r--r--r--
This file contains the allocated class number (e.g. appletalk_socket is "56" in flask.h (linux-2.6.27/security/selinux/include/flask.h)).
/selinux/class/appletalk_socket/

perms

Directory
This directory contains one file for each permission defined in the policy.
accept
append
bind
....
-r--r--r--
Each file contains a number but not sure what it represents.

Table 5: /selinux File and Directory Information

Notes:

  1. SIDs are not passed to userspace, only the security context string. The context can be read via the libselinux API where a userspace object manager normally manages the relationship (see "SELinux Support for Userspace Object Managers" [Ref. 17]).
  2. The /proc filesystem exports the process security context string to userspace via /proc/<pid>/attr interface (where <pid> is the process ID). These can also be managed via the the libselinux API.

SELinux Boot Process

Figure 1 shows the boot process that has been limited to what is considered relevant for initialising SELinux[3], loading the policy and checking whether re-labeling is required. The SELinux kernel initialisation areas are in red. The kernel, mkinitrd and upstart source code rpms were used to find the sequence of events (all corrections welcome).


Start Kernel Boot Process
|
./init/main.c start_kernel()
|
Load the initial RAM Disk (this is a temporary root filesystem). The source
code for this and nash(8) is in the mkinitrd source code.
|
Kernel calls security_init() to initialise the LSM security framework.
For SELinux this results in a call to selinux_init() that is in hooks.c
|
Set the kernel context to the initial SID value "1" taken from
include/flask.h (SECINITSID_KERNEL)
|
The AVC is initialised by a call to avc_init()
|
Other areas of SELinux get initialised such as the
selinuxfs (/selinux) pseudo filesystem and netlink with their
objects set with the initial SIDs from flask.h
|
/sbin/nash is run by the kernel.
|
/sbin/nash initialises services such as drivers, loads the root filesystem
read-only and loads the SELinux policy using the loadPolicyCommand.
This function will check various directories, then call the SELinux API
the selinux_init_load_policy function to load the policy.
|
Loading the policy will now complete the SELinux initialisation
with a call to selinux_complete_init() in hooks.c.
SELinux will now start enforcing policy or allow permissive access
depending on the value set in /etc/selinux/config SELINUX=
|
The kernel is now loaded, the RAM disk removed, SELinux is
initialised, the policy loaded and /sbin/init is running
with the root filesystem in read only mode.
|
End Kernel Load and Initialisation
|
/etc/rc.d/sysinit is run by init that will:
|
mount /proc and sysfs filesystems
|
Check that the selinuxfs (/selinux) pseudo filesystem
is present and whether the current process is labeled kernel_t
|
If the current SELinux state can be read (/selinux/enforce),
then set to value. If cannot read, set to "1".
|
Run restorecon -R on /dev if needed.
|
Kill off /sbin/nash if it is still running.
|
Run restorecon on /dev/pts if needed.
|
Set contexts on the files in /etc/rwtab and /etc/statetab
by running restorecon -R path.
|
Check if relabeling required:
if ./autorelabel file + AUTORELABEL=0 (in /etc/selinux/config):
then drop to shell for manual relabel, or
if only ./autorelabel file, then run fixfiles -F restore.
|
remove ./autorelabel file.
|
If /sbin/init has changed context after the relabel,
then ensure a reboot. ELSE carry on.
|
/etc/rc.d/sysinit will do other initialisation tasks, then exit.
|
Note: Some SELinux notes state that /sbin/init is re-exec"ed
to allow it to run in the correct context. Could not find where this
happened as policy seems to be active before init daemon is run ??
|
Initialisation Complete

Figure 1: The Boot Sequence - This shows how SELinux is initialised and the policy loaded during the boot process.



  1. This function call will pass over the file name to be run and its environment + arguments. Note that for loading shared libraries the exec_mmap function is used.
  2. That is taken from the UNK_PERMS entry in the Reference Policy build.conf file.
  3. There is a Linux overview at: http://en.wikipedia.org/wiki/Linux_startup_process.