11da177e4SLinus Torvalds /* 21da177e4SLinus Torvalds * NSA Security-Enhanced Linux (SELinux) security module 31da177e4SLinus Torvalds * 41da177e4SLinus Torvalds * This file contains the SELinux hook function implementations. 51da177e4SLinus Torvalds * 67efbb60bSStephen Smalley * Authors: Stephen Smalley, <sds@tycho.nsa.gov> 71da177e4SLinus Torvalds * Chris Vance, <cvance@nai.com> 81da177e4SLinus Torvalds * Wayne Salamon, <wsalamon@nai.com> 91da177e4SLinus Torvalds * James Morris <jmorris@redhat.com> 101da177e4SLinus Torvalds * 111da177e4SLinus Torvalds * Copyright (C) 2001,2002 Networks Associates Technology, Inc. 122069f457SEric Paris * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com> 132069f457SEric Paris * Eric Paris <eparis@redhat.com> 141da177e4SLinus Torvalds * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc. 151da177e4SLinus Torvalds * <dgoeddel@trustedcs.com> 16ed6d76e4SPaul Moore * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P. 1782c21bfaSPaul Moore * Paul Moore <paul@paul-moore.com> 18788e7dd4SYuichi Nakamura * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd. 19788e7dd4SYuichi Nakamura * Yuichi Nakamura <ynakam@hitachisoft.jp> 203a976fa6SDaniel Jurgens * Copyright (C) 2016 Mellanox Technologies 211da177e4SLinus Torvalds * 221da177e4SLinus Torvalds * This program is free software; you can redistribute it and/or modify 231da177e4SLinus Torvalds * it under the terms of the GNU General Public License version 2, 241da177e4SLinus Torvalds * as published by the Free Software Foundation. 251da177e4SLinus Torvalds */ 261da177e4SLinus Torvalds 271da177e4SLinus Torvalds #include <linux/init.h> 280b24dcb7SEric Paris #include <linux/kd.h> 291da177e4SLinus Torvalds #include <linux/kernel.h> 300d094efeSRoland McGrath #include <linux/tracehook.h> 311da177e4SLinus Torvalds #include <linux/errno.h> 323f07c014SIngo Molnar #include <linux/sched/signal.h> 3329930025SIngo Molnar #include <linux/sched/task.h> 343c4ed7bdSCasey Schaufler #include <linux/lsm_hooks.h> 351da177e4SLinus Torvalds #include <linux/xattr.h> 361da177e4SLinus Torvalds #include <linux/capability.h> 371da177e4SLinus Torvalds #include <linux/unistd.h> 381da177e4SLinus Torvalds #include <linux/mm.h> 391da177e4SLinus Torvalds #include <linux/mman.h> 401da177e4SLinus Torvalds #include <linux/slab.h> 411da177e4SLinus Torvalds #include <linux/pagemap.h> 420b24dcb7SEric Paris #include <linux/proc_fs.h> 431da177e4SLinus Torvalds #include <linux/swap.h> 441da177e4SLinus Torvalds #include <linux/spinlock.h> 451da177e4SLinus Torvalds #include <linux/syscalls.h> 462a7dba39SEric Paris #include <linux/dcache.h> 471da177e4SLinus Torvalds #include <linux/file.h> 489f3acc31SAl Viro #include <linux/fdtable.h> 491da177e4SLinus Torvalds #include <linux/namei.h> 501da177e4SLinus Torvalds #include <linux/mount.h> 511da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h> 521da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h> 531da177e4SLinus Torvalds #include <linux/tty.h> 541da177e4SLinus Torvalds #include <net/icmp.h> 55227b60f5SStephen Hemminger #include <net/ip.h> /* for local_port_range[] */ 561da177e4SLinus Torvalds #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */ 5747180068SPaul Moore #include <net/inet_connection_sock.h> 58220deb96SPaul Moore #include <net/net_namespace.h> 59d621d35eSPaul Moore #include <net/netlabel.h> 60f5269710SEric Paris #include <linux/uaccess.h> 611da177e4SLinus Torvalds #include <asm/ioctls.h> 6260063497SArun Sharma #include <linux/atomic.h> 631da177e4SLinus Torvalds #include <linux/bitops.h> 641da177e4SLinus Torvalds #include <linux/interrupt.h> 651da177e4SLinus Torvalds #include <linux/netdevice.h> /* for network interface checks */ 6677954983SHong zhi guo #include <net/netlink.h> 671da177e4SLinus Torvalds #include <linux/tcp.h> 681da177e4SLinus Torvalds #include <linux/udp.h> 692ee92d46SJames Morris #include <linux/dccp.h> 70d452930fSRichard Haines #include <linux/sctp.h> 71d452930fSRichard Haines #include <net/sctp/structs.h> 721da177e4SLinus Torvalds #include <linux/quota.h> 731da177e4SLinus Torvalds #include <linux/un.h> /* for Unix socket types */ 741da177e4SLinus Torvalds #include <net/af_unix.h> /* for Unix socket types */ 751da177e4SLinus Torvalds #include <linux/parser.h> 761da177e4SLinus Torvalds #include <linux/nfs_mount.h> 771da177e4SLinus Torvalds #include <net/ipv6.h> 781da177e4SLinus Torvalds #include <linux/hugetlb.h> 791da177e4SLinus Torvalds #include <linux/personality.h> 801da177e4SLinus Torvalds #include <linux/audit.h> 816931dfc9SEric Paris #include <linux/string.h> 82877ce7c1SCatherine Zhang #include <linux/selinux.h> 8323970741SEric Paris #include <linux/mutex.h> 84f06febc9SFrank Mayhar #include <linux/posix-timers.h> 8500234592SKees Cook #include <linux/syslog.h> 863486740aSSerge E. Hallyn #include <linux/user_namespace.h> 8744fc7ea0SPaul Gortmaker #include <linux/export.h> 8840401530SAl Viro #include <linux/msg.h> 8940401530SAl Viro #include <linux/shm.h> 90ec27c356SChenbo Feng #include <linux/bpf.h> 911da177e4SLinus Torvalds 921da177e4SLinus Torvalds #include "avc.h" 931da177e4SLinus Torvalds #include "objsec.h" 941da177e4SLinus Torvalds #include "netif.h" 95224dfbd8SPaul Moore #include "netnode.h" 963e112172SPaul Moore #include "netport.h" 97409dcf31SDaniel Jurgens #include "ibpkey.h" 98d28d1e08STrent Jaeger #include "xfrm.h" 99c60475bfSPaul Moore #include "netlabel.h" 1009d57a7f9SAhmed S. Darwish #include "audit.h" 1017b98a585SJames Morris #include "avc_ss.h" 1021da177e4SLinus Torvalds 103aa8e712cSStephen Smalley struct selinux_state selinux_state; 104aa8e712cSStephen Smalley 105d621d35eSPaul Moore /* SECMARK reference count */ 10656a4ca99SJames Morris static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0); 107d621d35eSPaul Moore 1081da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP 109aa8e712cSStephen Smalley static int selinux_enforcing_boot; 1101da177e4SLinus Torvalds 1111da177e4SLinus Torvalds static int __init enforcing_setup(char *str) 1121da177e4SLinus Torvalds { 113f5269710SEric Paris unsigned long enforcing; 11429707b20SJingoo Han if (!kstrtoul(str, 0, &enforcing)) 115aa8e712cSStephen Smalley selinux_enforcing_boot = enforcing ? 1 : 0; 1161da177e4SLinus Torvalds return 1; 1171da177e4SLinus Torvalds } 1181da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup); 119aa8e712cSStephen Smalley #else 120aa8e712cSStephen Smalley #define selinux_enforcing_boot 1 1211da177e4SLinus Torvalds #endif 1221da177e4SLinus Torvalds 1231da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM 1241da177e4SLinus Torvalds int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE; 1251da177e4SLinus Torvalds 1261da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str) 1271da177e4SLinus Torvalds { 128f5269710SEric Paris unsigned long enabled; 12929707b20SJingoo Han if (!kstrtoul(str, 0, &enabled)) 130f5269710SEric Paris selinux_enabled = enabled ? 1 : 0; 1311da177e4SLinus Torvalds return 1; 1321da177e4SLinus Torvalds } 1331da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup); 13430d55280SStephen Smalley #else 13530d55280SStephen Smalley int selinux_enabled = 1; 1361da177e4SLinus Torvalds #endif 1371da177e4SLinus Torvalds 138aa8e712cSStephen Smalley static unsigned int selinux_checkreqprot_boot = 139aa8e712cSStephen Smalley CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE; 140aa8e712cSStephen Smalley 141aa8e712cSStephen Smalley static int __init checkreqprot_setup(char *str) 142aa8e712cSStephen Smalley { 143aa8e712cSStephen Smalley unsigned long checkreqprot; 144aa8e712cSStephen Smalley 145aa8e712cSStephen Smalley if (!kstrtoul(str, 0, &checkreqprot)) 146aa8e712cSStephen Smalley selinux_checkreqprot_boot = checkreqprot ? 1 : 0; 147aa8e712cSStephen Smalley return 1; 148aa8e712cSStephen Smalley } 149aa8e712cSStephen Smalley __setup("checkreqprot=", checkreqprot_setup); 150aa8e712cSStephen Smalley 151e18b890bSChristoph Lameter static struct kmem_cache *sel_inode_cache; 15263205654SSangwoo static struct kmem_cache *file_security_cache; 1537cae7e26SJames Morris 154d621d35eSPaul Moore /** 155d621d35eSPaul Moore * selinux_secmark_enabled - Check to see if SECMARK is currently enabled 156d621d35eSPaul Moore * 157d621d35eSPaul Moore * Description: 158d621d35eSPaul Moore * This function checks the SECMARK reference counter to see if any SECMARK 159d621d35eSPaul Moore * targets are currently configured, if the reference counter is greater than 160d621d35eSPaul Moore * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is 1612be4d74fSChris PeBenito * enabled, false (0) if SECMARK is disabled. If the always_check_network 1622be4d74fSChris PeBenito * policy capability is enabled, SECMARK is always considered enabled. 163d621d35eSPaul Moore * 164d621d35eSPaul Moore */ 165d621d35eSPaul Moore static int selinux_secmark_enabled(void) 166d621d35eSPaul Moore { 167aa8e712cSStephen Smalley return (selinux_policycap_alwaysnetwork() || 168aa8e712cSStephen Smalley atomic_read(&selinux_secmark_refcount)); 1692be4d74fSChris PeBenito } 1702be4d74fSChris PeBenito 1712be4d74fSChris PeBenito /** 1722be4d74fSChris PeBenito * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled 1732be4d74fSChris PeBenito * 1742be4d74fSChris PeBenito * Description: 1752be4d74fSChris PeBenito * This function checks if NetLabel or labeled IPSEC is enabled. Returns true 1762be4d74fSChris PeBenito * (1) if any are enabled or false (0) if neither are enabled. If the 1772be4d74fSChris PeBenito * always_check_network policy capability is enabled, peer labeling 1782be4d74fSChris PeBenito * is always considered enabled. 1792be4d74fSChris PeBenito * 1802be4d74fSChris PeBenito */ 1812be4d74fSChris PeBenito static int selinux_peerlbl_enabled(void) 1822be4d74fSChris PeBenito { 183aa8e712cSStephen Smalley return (selinux_policycap_alwaysnetwork() || 184aa8e712cSStephen Smalley netlbl_enabled() || selinux_xfrm_enabled()); 185d621d35eSPaul Moore } 186d621d35eSPaul Moore 187615e51fdSPaul Moore static int selinux_netcache_avc_callback(u32 event) 188615e51fdSPaul Moore { 189615e51fdSPaul Moore if (event == AVC_CALLBACK_RESET) { 190615e51fdSPaul Moore sel_netif_flush(); 191615e51fdSPaul Moore sel_netnode_flush(); 192615e51fdSPaul Moore sel_netport_flush(); 193615e51fdSPaul Moore synchronize_net(); 194615e51fdSPaul Moore } 195615e51fdSPaul Moore return 0; 196615e51fdSPaul Moore } 197615e51fdSPaul Moore 1988f408ab6SDaniel Jurgens static int selinux_lsm_notifier_avc_callback(u32 event) 1998f408ab6SDaniel Jurgens { 200409dcf31SDaniel Jurgens if (event == AVC_CALLBACK_RESET) { 201409dcf31SDaniel Jurgens sel_ib_pkey_flush(); 2028f408ab6SDaniel Jurgens call_lsm_notifier(LSM_POLICY_CHANGE, NULL); 203409dcf31SDaniel Jurgens } 2048f408ab6SDaniel Jurgens 2058f408ab6SDaniel Jurgens return 0; 2068f408ab6SDaniel Jurgens } 2078f408ab6SDaniel Jurgens 208d84f4f99SDavid Howells /* 209d84f4f99SDavid Howells * initialise the security for the init task 210d84f4f99SDavid Howells */ 211d84f4f99SDavid Howells static void cred_init_security(void) 2121da177e4SLinus Torvalds { 2133b11a1deSDavid Howells struct cred *cred = (struct cred *) current->real_cred; 2141da177e4SLinus Torvalds struct task_security_struct *tsec; 2151da177e4SLinus Torvalds 21689d155efSJames Morris tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL); 2171da177e4SLinus Torvalds if (!tsec) 218d84f4f99SDavid Howells panic("SELinux: Failed to initialize initial task.\n"); 2191da177e4SLinus Torvalds 220d84f4f99SDavid Howells tsec->osid = tsec->sid = SECINITSID_KERNEL; 221f1752eecSDavid Howells cred->security = tsec; 2221da177e4SLinus Torvalds } 2231da177e4SLinus Torvalds 224275bb41eSDavid Howells /* 22588e67f3bSDavid Howells * get the security ID of a set of credentials 22688e67f3bSDavid Howells */ 22788e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred) 22888e67f3bSDavid Howells { 22988e67f3bSDavid Howells const struct task_security_struct *tsec; 23088e67f3bSDavid Howells 23188e67f3bSDavid Howells tsec = cred->security; 23288e67f3bSDavid Howells return tsec->sid; 23388e67f3bSDavid Howells } 23488e67f3bSDavid Howells 23588e67f3bSDavid Howells /* 2363b11a1deSDavid Howells * get the objective security ID of a task 237275bb41eSDavid Howells */ 238275bb41eSDavid Howells static inline u32 task_sid(const struct task_struct *task) 239275bb41eSDavid Howells { 240275bb41eSDavid Howells u32 sid; 241275bb41eSDavid Howells 242275bb41eSDavid Howells rcu_read_lock(); 24388e67f3bSDavid Howells sid = cred_sid(__task_cred(task)); 244275bb41eSDavid Howells rcu_read_unlock(); 245275bb41eSDavid Howells return sid; 246275bb41eSDavid Howells } 247275bb41eSDavid Howells 24888e67f3bSDavid Howells /* Allocate and free functions for each kind of security blob. */ 24988e67f3bSDavid Howells 2501da177e4SLinus Torvalds static int inode_alloc_security(struct inode *inode) 2511da177e4SLinus Torvalds { 2521da177e4SLinus Torvalds struct inode_security_struct *isec; 253275bb41eSDavid Howells u32 sid = current_sid(); 2541da177e4SLinus Torvalds 255a02fe132SJosef Bacik isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS); 2561da177e4SLinus Torvalds if (!isec) 2571da177e4SLinus Torvalds return -ENOMEM; 2581da177e4SLinus Torvalds 2599287aed2SAndreas Gruenbacher spin_lock_init(&isec->lock); 2601da177e4SLinus Torvalds INIT_LIST_HEAD(&isec->list); 2611da177e4SLinus Torvalds isec->inode = inode; 2621da177e4SLinus Torvalds isec->sid = SECINITSID_UNLABELED; 2631da177e4SLinus Torvalds isec->sclass = SECCLASS_FILE; 264275bb41eSDavid Howells isec->task_sid = sid; 26542059112SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 2661da177e4SLinus Torvalds inode->i_security = isec; 2671da177e4SLinus Torvalds 2681da177e4SLinus Torvalds return 0; 2691da177e4SLinus Torvalds } 2701da177e4SLinus Torvalds 2715d226df4SAndreas Gruenbacher static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry); 2725d226df4SAndreas Gruenbacher 2735d226df4SAndreas Gruenbacher /* 2745d226df4SAndreas Gruenbacher * Try reloading inode security labels that have been marked as invalid. The 2755d226df4SAndreas Gruenbacher * @may_sleep parameter indicates when sleeping and thus reloading labels is 27642059112SAndreas Gruenbacher * allowed; when set to false, returns -ECHILD when the label is 2775d226df4SAndreas Gruenbacher * invalid. The @opt_dentry parameter should be set to a dentry of the inode; 2785d226df4SAndreas Gruenbacher * when no dentry is available, set it to NULL instead. 2795d226df4SAndreas Gruenbacher */ 2805d226df4SAndreas Gruenbacher static int __inode_security_revalidate(struct inode *inode, 2815d226df4SAndreas Gruenbacher struct dentry *opt_dentry, 2825d226df4SAndreas Gruenbacher bool may_sleep) 2835d226df4SAndreas Gruenbacher { 2845d226df4SAndreas Gruenbacher struct inode_security_struct *isec = inode->i_security; 2855d226df4SAndreas Gruenbacher 2865d226df4SAndreas Gruenbacher might_sleep_if(may_sleep); 2875d226df4SAndreas Gruenbacher 288aa8e712cSStephen Smalley if (selinux_state.initialized && 289aa8e712cSStephen Smalley isec->initialized != LABEL_INITIALIZED) { 2905d226df4SAndreas Gruenbacher if (!may_sleep) 2915d226df4SAndreas Gruenbacher return -ECHILD; 2925d226df4SAndreas Gruenbacher 2935d226df4SAndreas Gruenbacher /* 2945d226df4SAndreas Gruenbacher * Try reloading the inode security label. This will fail if 2955d226df4SAndreas Gruenbacher * @opt_dentry is NULL and no dentry for this inode can be 2965d226df4SAndreas Gruenbacher * found; in that case, continue using the old label. 2975d226df4SAndreas Gruenbacher */ 2985d226df4SAndreas Gruenbacher inode_doinit_with_dentry(inode, opt_dentry); 2995d226df4SAndreas Gruenbacher } 3005d226df4SAndreas Gruenbacher return 0; 3015d226df4SAndreas Gruenbacher } 3025d226df4SAndreas Gruenbacher 3035d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_novalidate(struct inode *inode) 3045d226df4SAndreas Gruenbacher { 3055d226df4SAndreas Gruenbacher return inode->i_security; 3065d226df4SAndreas Gruenbacher } 3075d226df4SAndreas Gruenbacher 3085d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu) 3095d226df4SAndreas Gruenbacher { 3105d226df4SAndreas Gruenbacher int error; 3115d226df4SAndreas Gruenbacher 3125d226df4SAndreas Gruenbacher error = __inode_security_revalidate(inode, NULL, !rcu); 3135d226df4SAndreas Gruenbacher if (error) 3145d226df4SAndreas Gruenbacher return ERR_PTR(error); 3155d226df4SAndreas Gruenbacher return inode->i_security; 3165d226df4SAndreas Gruenbacher } 3175d226df4SAndreas Gruenbacher 31883da53c5SAndreas Gruenbacher /* 31983da53c5SAndreas Gruenbacher * Get the security label of an inode. 32083da53c5SAndreas Gruenbacher */ 32183da53c5SAndreas Gruenbacher static struct inode_security_struct *inode_security(struct inode *inode) 32283da53c5SAndreas Gruenbacher { 3235d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, NULL, true); 32483da53c5SAndreas Gruenbacher return inode->i_security; 32583da53c5SAndreas Gruenbacher } 32683da53c5SAndreas Gruenbacher 3272c97165bSPaul Moore static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry) 3282c97165bSPaul Moore { 3292c97165bSPaul Moore struct inode *inode = d_backing_inode(dentry); 3302c97165bSPaul Moore 3312c97165bSPaul Moore return inode->i_security; 3322c97165bSPaul Moore } 3332c97165bSPaul Moore 33483da53c5SAndreas Gruenbacher /* 33583da53c5SAndreas Gruenbacher * Get the security label of a dentry's backing inode. 33683da53c5SAndreas Gruenbacher */ 33783da53c5SAndreas Gruenbacher static struct inode_security_struct *backing_inode_security(struct dentry *dentry) 33883da53c5SAndreas Gruenbacher { 33983da53c5SAndreas Gruenbacher struct inode *inode = d_backing_inode(dentry); 34083da53c5SAndreas Gruenbacher 3415d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, dentry, true); 34283da53c5SAndreas Gruenbacher return inode->i_security; 34383da53c5SAndreas Gruenbacher } 34483da53c5SAndreas Gruenbacher 3453dc91d43SSteven Rostedt static void inode_free_rcu(struct rcu_head *head) 3463dc91d43SSteven Rostedt { 3473dc91d43SSteven Rostedt struct inode_security_struct *isec; 3483dc91d43SSteven Rostedt 3493dc91d43SSteven Rostedt isec = container_of(head, struct inode_security_struct, rcu); 3503dc91d43SSteven Rostedt kmem_cache_free(sel_inode_cache, isec); 3513dc91d43SSteven Rostedt } 3523dc91d43SSteven Rostedt 3531da177e4SLinus Torvalds static void inode_free_security(struct inode *inode) 3541da177e4SLinus Torvalds { 3551da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 3561da177e4SLinus Torvalds struct superblock_security_struct *sbsec = inode->i_sb->s_security; 3571da177e4SLinus Torvalds 3589629d04aSWaiman Long /* 3599629d04aSWaiman Long * As not all inode security structures are in a list, we check for 3609629d04aSWaiman Long * empty list outside of the lock to make sure that we won't waste 3619629d04aSWaiman Long * time taking a lock doing nothing. 3629629d04aSWaiman Long * 3639629d04aSWaiman Long * The list_del_init() function can be safely called more than once. 3649629d04aSWaiman Long * It should not be possible for this function to be called with 3659629d04aSWaiman Long * concurrent list_add(), but for better safety against future changes 3669629d04aSWaiman Long * in the code, we use list_empty_careful() here. 3679629d04aSWaiman Long */ 3689629d04aSWaiman Long if (!list_empty_careful(&isec->list)) { 3691da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 3701da177e4SLinus Torvalds list_del_init(&isec->list); 3711da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 3729629d04aSWaiman Long } 3731da177e4SLinus Torvalds 3743dc91d43SSteven Rostedt /* 3753dc91d43SSteven Rostedt * The inode may still be referenced in a path walk and 3763dc91d43SSteven Rostedt * a call to selinux_inode_permission() can be made 3773dc91d43SSteven Rostedt * after inode_free_security() is called. Ideally, the VFS 3783dc91d43SSteven Rostedt * wouldn't do this, but fixing that is a much harder 3793dc91d43SSteven Rostedt * job. For now, simply free the i_security via RCU, and 3803dc91d43SSteven Rostedt * leave the current inode->i_security pointer intact. 3813dc91d43SSteven Rostedt * The inode will be freed after the RCU grace period too. 3823dc91d43SSteven Rostedt */ 3833dc91d43SSteven Rostedt call_rcu(&isec->rcu, inode_free_rcu); 3841da177e4SLinus Torvalds } 3851da177e4SLinus Torvalds 3861da177e4SLinus Torvalds static int file_alloc_security(struct file *file) 3871da177e4SLinus Torvalds { 3881da177e4SLinus Torvalds struct file_security_struct *fsec; 389275bb41eSDavid Howells u32 sid = current_sid(); 3901da177e4SLinus Torvalds 39163205654SSangwoo fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL); 3921da177e4SLinus Torvalds if (!fsec) 3931da177e4SLinus Torvalds return -ENOMEM; 3941da177e4SLinus Torvalds 395275bb41eSDavid Howells fsec->sid = sid; 396275bb41eSDavid Howells fsec->fown_sid = sid; 3971da177e4SLinus Torvalds file->f_security = fsec; 3981da177e4SLinus Torvalds 3991da177e4SLinus Torvalds return 0; 4001da177e4SLinus Torvalds } 4011da177e4SLinus Torvalds 4021da177e4SLinus Torvalds static void file_free_security(struct file *file) 4031da177e4SLinus Torvalds { 4041da177e4SLinus Torvalds struct file_security_struct *fsec = file->f_security; 4051da177e4SLinus Torvalds file->f_security = NULL; 40663205654SSangwoo kmem_cache_free(file_security_cache, fsec); 4071da177e4SLinus Torvalds } 4081da177e4SLinus Torvalds 4091da177e4SLinus Torvalds static int superblock_alloc_security(struct super_block *sb) 4101da177e4SLinus Torvalds { 4111da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 4121da177e4SLinus Torvalds 41389d155efSJames Morris sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL); 4141da177e4SLinus Torvalds if (!sbsec) 4151da177e4SLinus Torvalds return -ENOMEM; 4161da177e4SLinus Torvalds 417bc7e982bSEric Paris mutex_init(&sbsec->lock); 4181da177e4SLinus Torvalds INIT_LIST_HEAD(&sbsec->isec_head); 4191da177e4SLinus Torvalds spin_lock_init(&sbsec->isec_lock); 4201da177e4SLinus Torvalds sbsec->sb = sb; 4211da177e4SLinus Torvalds sbsec->sid = SECINITSID_UNLABELED; 4221da177e4SLinus Torvalds sbsec->def_sid = SECINITSID_FILE; 423c312feb2SEric Paris sbsec->mntpoint_sid = SECINITSID_UNLABELED; 4241da177e4SLinus Torvalds sb->s_security = sbsec; 4251da177e4SLinus Torvalds 4261da177e4SLinus Torvalds return 0; 4271da177e4SLinus Torvalds } 4281da177e4SLinus Torvalds 4291da177e4SLinus Torvalds static void superblock_free_security(struct super_block *sb) 4301da177e4SLinus Torvalds { 4311da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 4321da177e4SLinus Torvalds sb->s_security = NULL; 4331da177e4SLinus Torvalds kfree(sbsec); 4341da177e4SLinus Torvalds } 4351da177e4SLinus Torvalds 4361da177e4SLinus Torvalds static inline int inode_doinit(struct inode *inode) 4371da177e4SLinus Torvalds { 4381da177e4SLinus Torvalds return inode_doinit_with_dentry(inode, NULL); 4391da177e4SLinus Torvalds } 4401da177e4SLinus Torvalds 4411da177e4SLinus Torvalds enum { 44231e87930SEric Paris Opt_error = -1, 4431da177e4SLinus Torvalds Opt_context = 1, 4441da177e4SLinus Torvalds Opt_fscontext = 2, 445c9180a57SEric Paris Opt_defcontext = 3, 446c9180a57SEric Paris Opt_rootcontext = 4, 44711689d47SDavid P. Quigley Opt_labelsupport = 5, 448d355987fSEric Paris Opt_nextmntopt = 6, 4491da177e4SLinus Torvalds }; 4501da177e4SLinus Torvalds 451d355987fSEric Paris #define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1) 452d355987fSEric Paris 453a447c093SSteven Whitehouse static const match_table_t tokens = { 454832cbd9aSEric Paris {Opt_context, CONTEXT_STR "%s"}, 455832cbd9aSEric Paris {Opt_fscontext, FSCONTEXT_STR "%s"}, 456832cbd9aSEric Paris {Opt_defcontext, DEFCONTEXT_STR "%s"}, 457832cbd9aSEric Paris {Opt_rootcontext, ROOTCONTEXT_STR "%s"}, 45811689d47SDavid P. Quigley {Opt_labelsupport, LABELSUPP_STR}, 45931e87930SEric Paris {Opt_error, NULL}, 4601da177e4SLinus Torvalds }; 4611da177e4SLinus Torvalds 4621da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n" 4631da177e4SLinus Torvalds 464c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid, 465c312feb2SEric Paris struct superblock_security_struct *sbsec, 466275bb41eSDavid Howells const struct cred *cred) 467c312feb2SEric Paris { 468275bb41eSDavid Howells const struct task_security_struct *tsec = cred->security; 469c312feb2SEric Paris int rc; 470c312feb2SEric Paris 4716b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 4726b6bc620SStephen Smalley tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 473c312feb2SEric Paris FILESYSTEM__RELABELFROM, NULL); 474c312feb2SEric Paris if (rc) 475c312feb2SEric Paris return rc; 476c312feb2SEric Paris 4776b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 4786b6bc620SStephen Smalley tsec->sid, sid, SECCLASS_FILESYSTEM, 479c312feb2SEric Paris FILESYSTEM__RELABELTO, NULL); 480c312feb2SEric Paris return rc; 481c312feb2SEric Paris } 482c312feb2SEric Paris 4830808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid, 4840808925eSEric Paris struct superblock_security_struct *sbsec, 485275bb41eSDavid Howells const struct cred *cred) 4860808925eSEric Paris { 487275bb41eSDavid Howells const struct task_security_struct *tsec = cred->security; 4880808925eSEric Paris int rc; 4896b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 4906b6bc620SStephen Smalley tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 4910808925eSEric Paris FILESYSTEM__RELABELFROM, NULL); 4920808925eSEric Paris if (rc) 4930808925eSEric Paris return rc; 4940808925eSEric Paris 4956b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 4966b6bc620SStephen Smalley sid, sbsec->sid, SECCLASS_FILESYSTEM, 4970808925eSEric Paris FILESYSTEM__ASSOCIATE, NULL); 4980808925eSEric Paris return rc; 4990808925eSEric Paris } 5000808925eSEric Paris 501b43e725dSEric Paris static int selinux_is_sblabel_mnt(struct super_block *sb) 502b43e725dSEric Paris { 503b43e725dSEric Paris struct superblock_security_struct *sbsec = sb->s_security; 504b43e725dSEric Paris 505d5f3a5f6SMark Salyzyn return sbsec->behavior == SECURITY_FS_USE_XATTR || 506b43e725dSEric Paris sbsec->behavior == SECURITY_FS_USE_TRANS || 507d5f3a5f6SMark Salyzyn sbsec->behavior == SECURITY_FS_USE_TASK || 5089fc2b4b4SJ. Bruce Fields sbsec->behavior == SECURITY_FS_USE_NATIVE || 509d5f3a5f6SMark Salyzyn /* Special handling. Genfs but also in-core setxattr handler */ 510d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "sysfs") || 511d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "pstore") || 512d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "debugfs") || 513a2c7c6fbSYongqin Liu !strcmp(sb->s_type->name, "tracefs") || 5142651225bSStephen Smalley !strcmp(sb->s_type->name, "rootfs") || 515aa8e712cSStephen Smalley (selinux_policycap_cgroupseclabel() && 5162651225bSStephen Smalley (!strcmp(sb->s_type->name, "cgroup") || 5172651225bSStephen Smalley !strcmp(sb->s_type->name, "cgroup2"))); 518b43e725dSEric Paris } 519b43e725dSEric Paris 520c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb) 5211da177e4SLinus Torvalds { 5221da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 5231da177e4SLinus Torvalds struct dentry *root = sb->s_root; 524c6f493d6SDavid Howells struct inode *root_inode = d_backing_inode(root); 5251da177e4SLinus Torvalds int rc = 0; 5261da177e4SLinus Torvalds 5271da177e4SLinus Torvalds if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 5281da177e4SLinus Torvalds /* Make sure that the xattr handler exists and that no 5291da177e4SLinus Torvalds error other than -ENODATA is returned by getxattr on 5301da177e4SLinus Torvalds the root directory. -ENODATA is ok, as this may be 5311da177e4SLinus Torvalds the first boot of the SELinux kernel before we have 5321da177e4SLinus Torvalds assigned xattr values to the filesystem. */ 5335d6c3191SAndreas Gruenbacher if (!(root_inode->i_opflags & IOP_XATTR)) { 53429b1deb2SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type %s) has no " 53529b1deb2SLinus Torvalds "xattr support\n", sb->s_id, sb->s_type->name); 5361da177e4SLinus Torvalds rc = -EOPNOTSUPP; 5371da177e4SLinus Torvalds goto out; 5381da177e4SLinus Torvalds } 5395d6c3191SAndreas Gruenbacher 5405d6c3191SAndreas Gruenbacher rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0); 5411da177e4SLinus Torvalds if (rc < 0 && rc != -ENODATA) { 5421da177e4SLinus Torvalds if (rc == -EOPNOTSUPP) 5431da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type " 54429b1deb2SLinus Torvalds "%s) has no security xattr handler\n", 54529b1deb2SLinus Torvalds sb->s_id, sb->s_type->name); 5461da177e4SLinus Torvalds else 5471da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type " 54829b1deb2SLinus Torvalds "%s) getxattr errno %d\n", sb->s_id, 54929b1deb2SLinus Torvalds sb->s_type->name, -rc); 5501da177e4SLinus Torvalds goto out; 5511da177e4SLinus Torvalds } 5521da177e4SLinus Torvalds } 5531da177e4SLinus Torvalds 554eadcabc6SEric Paris sbsec->flags |= SE_SBINITIALIZED; 5550b4d3452SScott Mayhew 5560b4d3452SScott Mayhew /* 5570b4d3452SScott Mayhew * Explicitly set or clear SBLABEL_MNT. It's not sufficient to simply 5580b4d3452SScott Mayhew * leave the flag untouched because sb_clone_mnt_opts might be handing 5590b4d3452SScott Mayhew * us a superblock that needs the flag to be cleared. 5600b4d3452SScott Mayhew */ 561b43e725dSEric Paris if (selinux_is_sblabel_mnt(sb)) 56212f348b9SEric Paris sbsec->flags |= SBLABEL_MNT; 5630b4d3452SScott Mayhew else 5640b4d3452SScott Mayhew sbsec->flags &= ~SBLABEL_MNT; 565ddd29ec6SDavid P. Quigley 5661da177e4SLinus Torvalds /* Initialize the root inode. */ 567c9180a57SEric Paris rc = inode_doinit_with_dentry(root_inode, root); 5681da177e4SLinus Torvalds 5691da177e4SLinus Torvalds /* Initialize any other inodes associated with the superblock, e.g. 5701da177e4SLinus Torvalds inodes created prior to initial policy load or inodes created 5711da177e4SLinus Torvalds during get_sb by a pseudo filesystem that directly 5721da177e4SLinus Torvalds populates itself. */ 5731da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 5741da177e4SLinus Torvalds next_inode: 5751da177e4SLinus Torvalds if (!list_empty(&sbsec->isec_head)) { 5761da177e4SLinus Torvalds struct inode_security_struct *isec = 5771da177e4SLinus Torvalds list_entry(sbsec->isec_head.next, 5781da177e4SLinus Torvalds struct inode_security_struct, list); 5791da177e4SLinus Torvalds struct inode *inode = isec->inode; 580923190d3SStephen Smalley list_del_init(&isec->list); 5811da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 5821da177e4SLinus Torvalds inode = igrab(inode); 5831da177e4SLinus Torvalds if (inode) { 5841da177e4SLinus Torvalds if (!IS_PRIVATE(inode)) 5851da177e4SLinus Torvalds inode_doinit(inode); 5861da177e4SLinus Torvalds iput(inode); 5871da177e4SLinus Torvalds } 5881da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 5891da177e4SLinus Torvalds goto next_inode; 5901da177e4SLinus Torvalds } 5911da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 5921da177e4SLinus Torvalds out: 593c9180a57SEric Paris return rc; 594c9180a57SEric Paris } 595c9180a57SEric Paris 596c9180a57SEric Paris /* 597c9180a57SEric Paris * This function should allow an FS to ask what it's mount security 598c9180a57SEric Paris * options were so it can use those later for submounts, displaying 599c9180a57SEric Paris * mount options, or whatever. 600c9180a57SEric Paris */ 601c9180a57SEric Paris static int selinux_get_mnt_opts(const struct super_block *sb, 602e0007529SEric Paris struct security_mnt_opts *opts) 603c9180a57SEric Paris { 604c9180a57SEric Paris int rc = 0, i; 605c9180a57SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 606c9180a57SEric Paris char *context = NULL; 607c9180a57SEric Paris u32 len; 608c9180a57SEric Paris char tmp; 609c9180a57SEric Paris 610e0007529SEric Paris security_init_mnt_opts(opts); 611c9180a57SEric Paris 6120d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) 613c9180a57SEric Paris return -EINVAL; 614c9180a57SEric Paris 615aa8e712cSStephen Smalley if (!selinux_state.initialized) 616c9180a57SEric Paris return -EINVAL; 617c9180a57SEric Paris 618af8e50ccSEric Paris /* make sure we always check enough bits to cover the mask */ 619af8e50ccSEric Paris BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS)); 620af8e50ccSEric Paris 6210d90a7ecSDavid P. Quigley tmp = sbsec->flags & SE_MNTMASK; 622c9180a57SEric Paris /* count the number of mount options for this sb */ 623af8e50ccSEric Paris for (i = 0; i < NUM_SEL_MNT_OPTS; i++) { 624c9180a57SEric Paris if (tmp & 0x01) 625e0007529SEric Paris opts->num_mnt_opts++; 626c9180a57SEric Paris tmp >>= 1; 627c9180a57SEric Paris } 62811689d47SDavid P. Quigley /* Check if the Label support flag is set */ 6290b4bdb35SEric Paris if (sbsec->flags & SBLABEL_MNT) 63011689d47SDavid P. Quigley opts->num_mnt_opts++; 631c9180a57SEric Paris 632e0007529SEric Paris opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC); 633e0007529SEric Paris if (!opts->mnt_opts) { 634c9180a57SEric Paris rc = -ENOMEM; 635c9180a57SEric Paris goto out_free; 636c9180a57SEric Paris } 637c9180a57SEric Paris 638e0007529SEric Paris opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC); 639e0007529SEric Paris if (!opts->mnt_opts_flags) { 640c9180a57SEric Paris rc = -ENOMEM; 641c9180a57SEric Paris goto out_free; 642c9180a57SEric Paris } 643c9180a57SEric Paris 644c9180a57SEric Paris i = 0; 645c9180a57SEric Paris if (sbsec->flags & FSCONTEXT_MNT) { 646aa8e712cSStephen Smalley rc = security_sid_to_context(&selinux_state, sbsec->sid, 647aa8e712cSStephen Smalley &context, &len); 648c9180a57SEric Paris if (rc) 649c9180a57SEric Paris goto out_free; 650e0007529SEric Paris opts->mnt_opts[i] = context; 651e0007529SEric Paris opts->mnt_opts_flags[i++] = FSCONTEXT_MNT; 652c9180a57SEric Paris } 653c9180a57SEric Paris if (sbsec->flags & CONTEXT_MNT) { 654aa8e712cSStephen Smalley rc = security_sid_to_context(&selinux_state, 655aa8e712cSStephen Smalley sbsec->mntpoint_sid, 656aa8e712cSStephen Smalley &context, &len); 657c9180a57SEric Paris if (rc) 658c9180a57SEric Paris goto out_free; 659e0007529SEric Paris opts->mnt_opts[i] = context; 660e0007529SEric Paris opts->mnt_opts_flags[i++] = CONTEXT_MNT; 661c9180a57SEric Paris } 662c9180a57SEric Paris if (sbsec->flags & DEFCONTEXT_MNT) { 663aa8e712cSStephen Smalley rc = security_sid_to_context(&selinux_state, sbsec->def_sid, 664aa8e712cSStephen Smalley &context, &len); 665c9180a57SEric Paris if (rc) 666c9180a57SEric Paris goto out_free; 667e0007529SEric Paris opts->mnt_opts[i] = context; 668e0007529SEric Paris opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT; 669c9180a57SEric Paris } 670c9180a57SEric Paris if (sbsec->flags & ROOTCONTEXT_MNT) { 67183da53c5SAndreas Gruenbacher struct dentry *root = sbsec->sb->s_root; 67283da53c5SAndreas Gruenbacher struct inode_security_struct *isec = backing_inode_security(root); 673c9180a57SEric Paris 674aa8e712cSStephen Smalley rc = security_sid_to_context(&selinux_state, isec->sid, 675aa8e712cSStephen Smalley &context, &len); 676c9180a57SEric Paris if (rc) 677c9180a57SEric Paris goto out_free; 678e0007529SEric Paris opts->mnt_opts[i] = context; 679e0007529SEric Paris opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT; 680c9180a57SEric Paris } 68112f348b9SEric Paris if (sbsec->flags & SBLABEL_MNT) { 68211689d47SDavid P. Quigley opts->mnt_opts[i] = NULL; 68312f348b9SEric Paris opts->mnt_opts_flags[i++] = SBLABEL_MNT; 68411689d47SDavid P. Quigley } 685c9180a57SEric Paris 686e0007529SEric Paris BUG_ON(i != opts->num_mnt_opts); 687c9180a57SEric Paris 688c9180a57SEric Paris return 0; 689c9180a57SEric Paris 690c9180a57SEric Paris out_free: 691e0007529SEric Paris security_free_mnt_opts(opts); 692c9180a57SEric Paris return rc; 693c9180a57SEric Paris } 694c9180a57SEric Paris 695c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag, 696c9180a57SEric Paris u32 old_sid, u32 new_sid) 697c9180a57SEric Paris { 6980d90a7ecSDavid P. Quigley char mnt_flags = sbsec->flags & SE_MNTMASK; 6990d90a7ecSDavid P. Quigley 700c9180a57SEric Paris /* check if the old mount command had the same options */ 7010d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) 702c9180a57SEric Paris if (!(sbsec->flags & flag) || 703c9180a57SEric Paris (old_sid != new_sid)) 704c9180a57SEric Paris return 1; 705c9180a57SEric Paris 706c9180a57SEric Paris /* check if we were passed the same options twice, 707c9180a57SEric Paris * aka someone passed context=a,context=b 708c9180a57SEric Paris */ 7090d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) 7100d90a7ecSDavid P. Quigley if (mnt_flags & flag) 711c9180a57SEric Paris return 1; 712c9180a57SEric Paris return 0; 713c9180a57SEric Paris } 714e0007529SEric Paris 715c9180a57SEric Paris /* 716c9180a57SEric Paris * Allow filesystems with binary mount data to explicitly set mount point 717c9180a57SEric Paris * labeling information. 718c9180a57SEric Paris */ 719e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb, 720649f6e77SDavid Quigley struct security_mnt_opts *opts, 721649f6e77SDavid Quigley unsigned long kern_flags, 722649f6e77SDavid Quigley unsigned long *set_kern_flags) 723c9180a57SEric Paris { 724275bb41eSDavid Howells const struct cred *cred = current_cred(); 725c9180a57SEric Paris int rc = 0, i; 726c9180a57SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 72729b1deb2SLinus Torvalds const char *name = sb->s_type->name; 72883da53c5SAndreas Gruenbacher struct dentry *root = sbsec->sb->s_root; 7292c97165bSPaul Moore struct inode_security_struct *root_isec; 730c9180a57SEric Paris u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0; 731c9180a57SEric Paris u32 defcontext_sid = 0; 732e0007529SEric Paris char **mount_options = opts->mnt_opts; 733e0007529SEric Paris int *flags = opts->mnt_opts_flags; 734e0007529SEric Paris int num_opts = opts->num_mnt_opts; 735c9180a57SEric Paris 736c9180a57SEric Paris mutex_lock(&sbsec->lock); 737c9180a57SEric Paris 738aa8e712cSStephen Smalley if (!selinux_state.initialized) { 739c9180a57SEric Paris if (!num_opts) { 740c9180a57SEric Paris /* Defer initialization until selinux_complete_init, 741c9180a57SEric Paris after the initial policy is loaded and the security 742c9180a57SEric Paris server is ready to handle calls. */ 743c9180a57SEric Paris goto out; 744c9180a57SEric Paris } 745c9180a57SEric Paris rc = -EINVAL; 746744ba35eSEric Paris printk(KERN_WARNING "SELinux: Unable to set superblock options " 747744ba35eSEric Paris "before the security server is initialized\n"); 748c9180a57SEric Paris goto out; 749c9180a57SEric Paris } 750649f6e77SDavid Quigley if (kern_flags && !set_kern_flags) { 751649f6e77SDavid Quigley /* Specifying internal flags without providing a place to 752649f6e77SDavid Quigley * place the results is not allowed */ 753649f6e77SDavid Quigley rc = -EINVAL; 754649f6e77SDavid Quigley goto out; 755649f6e77SDavid Quigley } 756c9180a57SEric Paris 757c9180a57SEric Paris /* 758e0007529SEric Paris * Binary mount data FS will come through this function twice. Once 759e0007529SEric Paris * from an explicit call and once from the generic calls from the vfs. 760e0007529SEric Paris * Since the generic VFS calls will not contain any security mount data 761e0007529SEric Paris * we need to skip the double mount verification. 762e0007529SEric Paris * 763e0007529SEric Paris * This does open a hole in which we will not notice if the first 764e0007529SEric Paris * mount using this sb set explict options and a second mount using 765e0007529SEric Paris * this sb does not set any security options. (The first options 766e0007529SEric Paris * will be used for both mounts) 767e0007529SEric Paris */ 7680d90a7ecSDavid P. Quigley if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) 769e0007529SEric Paris && (num_opts == 0)) 770e0007529SEric Paris goto out; 771e0007529SEric Paris 7722c97165bSPaul Moore root_isec = backing_inode_security_novalidate(root); 7732c97165bSPaul Moore 774e0007529SEric Paris /* 775c9180a57SEric Paris * parse the mount options, check if they are valid sids. 776c9180a57SEric Paris * also check if someone is trying to mount the same sb more 777c9180a57SEric Paris * than once with different security options. 778c9180a57SEric Paris */ 779c9180a57SEric Paris for (i = 0; i < num_opts; i++) { 780c9180a57SEric Paris u32 sid; 78111689d47SDavid P. Quigley 78212f348b9SEric Paris if (flags[i] == SBLABEL_MNT) 78311689d47SDavid P. Quigley continue; 784aa8e712cSStephen Smalley rc = security_context_str_to_sid(&selinux_state, 785aa8e712cSStephen Smalley mount_options[i], &sid, 786aa8e712cSStephen Smalley GFP_KERNEL); 787c9180a57SEric Paris if (rc) { 78844be2f65SRasmus Villemoes printk(KERN_WARNING "SELinux: security_context_str_to_sid" 78929b1deb2SLinus Torvalds "(%s) failed for (dev %s, type %s) errno=%d\n", 79029b1deb2SLinus Torvalds mount_options[i], sb->s_id, name, rc); 791c9180a57SEric Paris goto out; 792c9180a57SEric Paris } 793c9180a57SEric Paris switch (flags[i]) { 794c9180a57SEric Paris case FSCONTEXT_MNT: 795c9180a57SEric Paris fscontext_sid = sid; 796c9180a57SEric Paris 797c9180a57SEric Paris if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, 798c9180a57SEric Paris fscontext_sid)) 799c9180a57SEric Paris goto out_double_mount; 800c9180a57SEric Paris 801c9180a57SEric Paris sbsec->flags |= FSCONTEXT_MNT; 802c9180a57SEric Paris break; 803c9180a57SEric Paris case CONTEXT_MNT: 804c9180a57SEric Paris context_sid = sid; 805c9180a57SEric Paris 806c9180a57SEric Paris if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, 807c9180a57SEric Paris context_sid)) 808c9180a57SEric Paris goto out_double_mount; 809c9180a57SEric Paris 810c9180a57SEric Paris sbsec->flags |= CONTEXT_MNT; 811c9180a57SEric Paris break; 812c9180a57SEric Paris case ROOTCONTEXT_MNT: 813c9180a57SEric Paris rootcontext_sid = sid; 814c9180a57SEric Paris 815c9180a57SEric Paris if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, 816c9180a57SEric Paris rootcontext_sid)) 817c9180a57SEric Paris goto out_double_mount; 818c9180a57SEric Paris 819c9180a57SEric Paris sbsec->flags |= ROOTCONTEXT_MNT; 820c9180a57SEric Paris 821c9180a57SEric Paris break; 822c9180a57SEric Paris case DEFCONTEXT_MNT: 823c9180a57SEric Paris defcontext_sid = sid; 824c9180a57SEric Paris 825c9180a57SEric Paris if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, 826c9180a57SEric Paris defcontext_sid)) 827c9180a57SEric Paris goto out_double_mount; 828c9180a57SEric Paris 829c9180a57SEric Paris sbsec->flags |= DEFCONTEXT_MNT; 830c9180a57SEric Paris 831c9180a57SEric Paris break; 832c9180a57SEric Paris default: 833c9180a57SEric Paris rc = -EINVAL; 834c9180a57SEric Paris goto out; 835c9180a57SEric Paris } 836c9180a57SEric Paris } 837c9180a57SEric Paris 8380d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 839c9180a57SEric Paris /* previously mounted with options, but not on this attempt? */ 8400d90a7ecSDavid P. Quigley if ((sbsec->flags & SE_MNTMASK) && !num_opts) 841c9180a57SEric Paris goto out_double_mount; 842c9180a57SEric Paris rc = 0; 843c9180a57SEric Paris goto out; 844c9180a57SEric Paris } 845c9180a57SEric Paris 846089be43eSJames Morris if (strcmp(sb->s_type->name, "proc") == 0) 847134509d5SStephen Smalley sbsec->flags |= SE_SBPROC | SE_SBGENFS; 848134509d5SStephen Smalley 8498e014720SStephen Smalley if (!strcmp(sb->s_type->name, "debugfs") || 8506a391183SJeff Vander Stoep !strcmp(sb->s_type->name, "tracefs") || 8518e014720SStephen Smalley !strcmp(sb->s_type->name, "sysfs") || 852901ef845SAntonio Murdaca !strcmp(sb->s_type->name, "pstore") || 853901ef845SAntonio Murdaca !strcmp(sb->s_type->name, "cgroup") || 854901ef845SAntonio Murdaca !strcmp(sb->s_type->name, "cgroup2")) 855134509d5SStephen Smalley sbsec->flags |= SE_SBGENFS; 856c9180a57SEric Paris 857eb9ae686SDavid Quigley if (!sbsec->behavior) { 858eb9ae686SDavid Quigley /* 859eb9ae686SDavid Quigley * Determine the labeling behavior to use for this 860eb9ae686SDavid Quigley * filesystem type. 861eb9ae686SDavid Quigley */ 862aa8e712cSStephen Smalley rc = security_fs_use(&selinux_state, sb); 863c9180a57SEric Paris if (rc) { 864eb9ae686SDavid Quigley printk(KERN_WARNING 865eb9ae686SDavid Quigley "%s: security_fs_use(%s) returned %d\n", 866089be43eSJames Morris __func__, sb->s_type->name, rc); 867c9180a57SEric Paris goto out; 868c9180a57SEric Paris } 869eb9ae686SDavid Quigley } 870aad82892SSeth Forshee 871aad82892SSeth Forshee /* 87201593d32SStephen Smalley * If this is a user namespace mount and the filesystem type is not 87301593d32SStephen Smalley * explicitly whitelisted, then no contexts are allowed on the command 87401593d32SStephen Smalley * line and security labels must be ignored. 875aad82892SSeth Forshee */ 87601593d32SStephen Smalley if (sb->s_user_ns != &init_user_ns && 87701593d32SStephen Smalley strcmp(sb->s_type->name, "tmpfs") && 87801593d32SStephen Smalley strcmp(sb->s_type->name, "ramfs") && 87901593d32SStephen Smalley strcmp(sb->s_type->name, "devpts")) { 880aad82892SSeth Forshee if (context_sid || fscontext_sid || rootcontext_sid || 881aad82892SSeth Forshee defcontext_sid) { 882aad82892SSeth Forshee rc = -EACCES; 883aad82892SSeth Forshee goto out; 884aad82892SSeth Forshee } 885aad82892SSeth Forshee if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 886aad82892SSeth Forshee sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 887aa8e712cSStephen Smalley rc = security_transition_sid(&selinux_state, 888aa8e712cSStephen Smalley current_sid(), 889aa8e712cSStephen Smalley current_sid(), 890aad82892SSeth Forshee SECCLASS_FILE, NULL, 891aad82892SSeth Forshee &sbsec->mntpoint_sid); 892aad82892SSeth Forshee if (rc) 893aad82892SSeth Forshee goto out; 894aad82892SSeth Forshee } 895aad82892SSeth Forshee goto out_set_opts; 896aad82892SSeth Forshee } 897aad82892SSeth Forshee 898c9180a57SEric Paris /* sets the context of the superblock for the fs being mounted. */ 899c9180a57SEric Paris if (fscontext_sid) { 900275bb41eSDavid Howells rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred); 901c9180a57SEric Paris if (rc) 902c9180a57SEric Paris goto out; 903c9180a57SEric Paris 904c9180a57SEric Paris sbsec->sid = fscontext_sid; 905c9180a57SEric Paris } 906c9180a57SEric Paris 907c9180a57SEric Paris /* 908c9180a57SEric Paris * Switch to using mount point labeling behavior. 909c9180a57SEric Paris * sets the label used on all file below the mountpoint, and will set 910c9180a57SEric Paris * the superblock context if not already set. 911c9180a57SEric Paris */ 912eb9ae686SDavid Quigley if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) { 913eb9ae686SDavid Quigley sbsec->behavior = SECURITY_FS_USE_NATIVE; 914eb9ae686SDavid Quigley *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS; 915eb9ae686SDavid Quigley } 916eb9ae686SDavid Quigley 917c9180a57SEric Paris if (context_sid) { 918c9180a57SEric Paris if (!fscontext_sid) { 919275bb41eSDavid Howells rc = may_context_mount_sb_relabel(context_sid, sbsec, 920275bb41eSDavid Howells cred); 921c9180a57SEric Paris if (rc) 922c9180a57SEric Paris goto out; 923c9180a57SEric Paris sbsec->sid = context_sid; 924c9180a57SEric Paris } else { 925275bb41eSDavid Howells rc = may_context_mount_inode_relabel(context_sid, sbsec, 926275bb41eSDavid Howells cred); 927c9180a57SEric Paris if (rc) 928c9180a57SEric Paris goto out; 929c9180a57SEric Paris } 930c9180a57SEric Paris if (!rootcontext_sid) 931c9180a57SEric Paris rootcontext_sid = context_sid; 932c9180a57SEric Paris 933c9180a57SEric Paris sbsec->mntpoint_sid = context_sid; 934c9180a57SEric Paris sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 935c9180a57SEric Paris } 936c9180a57SEric Paris 937c9180a57SEric Paris if (rootcontext_sid) { 938275bb41eSDavid Howells rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec, 939275bb41eSDavid Howells cred); 940c9180a57SEric Paris if (rc) 941c9180a57SEric Paris goto out; 942c9180a57SEric Paris 943c9180a57SEric Paris root_isec->sid = rootcontext_sid; 9446f3be9f5SAndreas Gruenbacher root_isec->initialized = LABEL_INITIALIZED; 945c9180a57SEric Paris } 946c9180a57SEric Paris 947c9180a57SEric Paris if (defcontext_sid) { 948eb9ae686SDavid Quigley if (sbsec->behavior != SECURITY_FS_USE_XATTR && 949eb9ae686SDavid Quigley sbsec->behavior != SECURITY_FS_USE_NATIVE) { 950c9180a57SEric Paris rc = -EINVAL; 951c9180a57SEric Paris printk(KERN_WARNING "SELinux: defcontext option is " 952c9180a57SEric Paris "invalid for this filesystem type\n"); 953c9180a57SEric Paris goto out; 954c9180a57SEric Paris } 955c9180a57SEric Paris 956c9180a57SEric Paris if (defcontext_sid != sbsec->def_sid) { 957c9180a57SEric Paris rc = may_context_mount_inode_relabel(defcontext_sid, 958275bb41eSDavid Howells sbsec, cred); 959c9180a57SEric Paris if (rc) 960c9180a57SEric Paris goto out; 961c9180a57SEric Paris } 962c9180a57SEric Paris 963c9180a57SEric Paris sbsec->def_sid = defcontext_sid; 964c9180a57SEric Paris } 965c9180a57SEric Paris 966aad82892SSeth Forshee out_set_opts: 967c9180a57SEric Paris rc = sb_finish_set_opts(sb); 968c9180a57SEric Paris out: 969bc7e982bSEric Paris mutex_unlock(&sbsec->lock); 9701da177e4SLinus Torvalds return rc; 971c9180a57SEric Paris out_double_mount: 972c9180a57SEric Paris rc = -EINVAL; 973c9180a57SEric Paris printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different " 97429b1deb2SLinus Torvalds "security settings for (dev %s, type %s)\n", sb->s_id, name); 975c9180a57SEric Paris goto out; 976c9180a57SEric Paris } 977c9180a57SEric Paris 978094f7b69SJeff Layton static int selinux_cmp_sb_context(const struct super_block *oldsb, 979094f7b69SJeff Layton const struct super_block *newsb) 980094f7b69SJeff Layton { 981094f7b69SJeff Layton struct superblock_security_struct *old = oldsb->s_security; 982094f7b69SJeff Layton struct superblock_security_struct *new = newsb->s_security; 983094f7b69SJeff Layton char oldflags = old->flags & SE_MNTMASK; 984094f7b69SJeff Layton char newflags = new->flags & SE_MNTMASK; 985094f7b69SJeff Layton 986094f7b69SJeff Layton if (oldflags != newflags) 987094f7b69SJeff Layton goto mismatch; 988094f7b69SJeff Layton if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid) 989094f7b69SJeff Layton goto mismatch; 990094f7b69SJeff Layton if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid) 991094f7b69SJeff Layton goto mismatch; 992094f7b69SJeff Layton if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid) 993094f7b69SJeff Layton goto mismatch; 994094f7b69SJeff Layton if (oldflags & ROOTCONTEXT_MNT) { 99583da53c5SAndreas Gruenbacher struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root); 99683da53c5SAndreas Gruenbacher struct inode_security_struct *newroot = backing_inode_security(newsb->s_root); 997094f7b69SJeff Layton if (oldroot->sid != newroot->sid) 998094f7b69SJeff Layton goto mismatch; 999094f7b69SJeff Layton } 1000094f7b69SJeff Layton return 0; 1001094f7b69SJeff Layton mismatch: 1002094f7b69SJeff Layton printk(KERN_WARNING "SELinux: mount invalid. Same superblock, " 1003094f7b69SJeff Layton "different security settings for (dev %s, " 1004094f7b69SJeff Layton "type %s)\n", newsb->s_id, newsb->s_type->name); 1005094f7b69SJeff Layton return -EBUSY; 1006094f7b69SJeff Layton } 1007094f7b69SJeff Layton 1008094f7b69SJeff Layton static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb, 10090b4d3452SScott Mayhew struct super_block *newsb, 10100b4d3452SScott Mayhew unsigned long kern_flags, 10110b4d3452SScott Mayhew unsigned long *set_kern_flags) 1012c9180a57SEric Paris { 10130b4d3452SScott Mayhew int rc = 0; 1014c9180a57SEric Paris const struct superblock_security_struct *oldsbsec = oldsb->s_security; 1015c9180a57SEric Paris struct superblock_security_struct *newsbsec = newsb->s_security; 1016c9180a57SEric Paris 1017c9180a57SEric Paris int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT); 1018c9180a57SEric Paris int set_context = (oldsbsec->flags & CONTEXT_MNT); 1019c9180a57SEric Paris int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT); 1020c9180a57SEric Paris 10210f5e6420SEric Paris /* 10220f5e6420SEric Paris * if the parent was able to be mounted it clearly had no special lsm 1023e8c26255SAl Viro * mount options. thus we can safely deal with this superblock later 10240f5e6420SEric Paris */ 1025aa8e712cSStephen Smalley if (!selinux_state.initialized) 1026094f7b69SJeff Layton return 0; 1027c9180a57SEric Paris 10280b4d3452SScott Mayhew /* 10290b4d3452SScott Mayhew * Specifying internal flags without providing a place to 10300b4d3452SScott Mayhew * place the results is not allowed. 10310b4d3452SScott Mayhew */ 10320b4d3452SScott Mayhew if (kern_flags && !set_kern_flags) 10330b4d3452SScott Mayhew return -EINVAL; 10340b4d3452SScott Mayhew 1035c9180a57SEric Paris /* how can we clone if the old one wasn't set up?? */ 10360d90a7ecSDavid P. Quigley BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED)); 1037c9180a57SEric Paris 1038094f7b69SJeff Layton /* if fs is reusing a sb, make sure that the contexts match */ 10390d90a7ecSDavid P. Quigley if (newsbsec->flags & SE_SBINITIALIZED) 1040094f7b69SJeff Layton return selinux_cmp_sb_context(oldsb, newsb); 10415a552617SEric Paris 1042c9180a57SEric Paris mutex_lock(&newsbsec->lock); 1043c9180a57SEric Paris 1044c9180a57SEric Paris newsbsec->flags = oldsbsec->flags; 1045c9180a57SEric Paris 1046c9180a57SEric Paris newsbsec->sid = oldsbsec->sid; 1047c9180a57SEric Paris newsbsec->def_sid = oldsbsec->def_sid; 1048c9180a57SEric Paris newsbsec->behavior = oldsbsec->behavior; 1049c9180a57SEric Paris 10500b4d3452SScott Mayhew if (newsbsec->behavior == SECURITY_FS_USE_NATIVE && 10510b4d3452SScott Mayhew !(kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) { 1052aa8e712cSStephen Smalley rc = security_fs_use(&selinux_state, newsb); 10530b4d3452SScott Mayhew if (rc) 10540b4d3452SScott Mayhew goto out; 10550b4d3452SScott Mayhew } 10560b4d3452SScott Mayhew 10570b4d3452SScott Mayhew if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !set_context) { 10580b4d3452SScott Mayhew newsbsec->behavior = SECURITY_FS_USE_NATIVE; 10590b4d3452SScott Mayhew *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS; 10600b4d3452SScott Mayhew } 10610b4d3452SScott Mayhew 1062c9180a57SEric Paris if (set_context) { 1063c9180a57SEric Paris u32 sid = oldsbsec->mntpoint_sid; 1064c9180a57SEric Paris 1065c9180a57SEric Paris if (!set_fscontext) 1066c9180a57SEric Paris newsbsec->sid = sid; 1067c9180a57SEric Paris if (!set_rootcontext) { 106883da53c5SAndreas Gruenbacher struct inode_security_struct *newisec = backing_inode_security(newsb->s_root); 1069c9180a57SEric Paris newisec->sid = sid; 1070c9180a57SEric Paris } 1071c9180a57SEric Paris newsbsec->mntpoint_sid = sid; 1072c9180a57SEric Paris } 1073c9180a57SEric Paris if (set_rootcontext) { 107483da53c5SAndreas Gruenbacher const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root); 107583da53c5SAndreas Gruenbacher struct inode_security_struct *newisec = backing_inode_security(newsb->s_root); 1076c9180a57SEric Paris 1077c9180a57SEric Paris newisec->sid = oldisec->sid; 1078c9180a57SEric Paris } 1079c9180a57SEric Paris 1080c9180a57SEric Paris sb_finish_set_opts(newsb); 10810b4d3452SScott Mayhew out: 1082c9180a57SEric Paris mutex_unlock(&newsbsec->lock); 10830b4d3452SScott Mayhew return rc; 1084c9180a57SEric Paris } 1085c9180a57SEric Paris 10862e1479d9SAdrian Bunk static int selinux_parse_opts_str(char *options, 10872e1479d9SAdrian Bunk struct security_mnt_opts *opts) 1088c9180a57SEric Paris { 1089e0007529SEric Paris char *p; 1090c9180a57SEric Paris char *context = NULL, *defcontext = NULL; 1091c9180a57SEric Paris char *fscontext = NULL, *rootcontext = NULL; 1092e0007529SEric Paris int rc, num_mnt_opts = 0; 1093c9180a57SEric Paris 1094e0007529SEric Paris opts->num_mnt_opts = 0; 1095c9180a57SEric Paris 1096c9180a57SEric Paris /* Standard string-based options. */ 1097c9180a57SEric Paris while ((p = strsep(&options, "|")) != NULL) { 1098c9180a57SEric Paris int token; 1099c9180a57SEric Paris substring_t args[MAX_OPT_ARGS]; 1100c9180a57SEric Paris 1101c9180a57SEric Paris if (!*p) 1102c9180a57SEric Paris continue; 1103c9180a57SEric Paris 1104c9180a57SEric Paris token = match_token(p, tokens, args); 1105c9180a57SEric Paris 1106c9180a57SEric Paris switch (token) { 1107c9180a57SEric Paris case Opt_context: 1108c9180a57SEric Paris if (context || defcontext) { 1109c9180a57SEric Paris rc = -EINVAL; 1110c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 1111c9180a57SEric Paris goto out_err; 1112c9180a57SEric Paris } 1113c9180a57SEric Paris context = match_strdup(&args[0]); 1114c9180a57SEric Paris if (!context) { 1115c9180a57SEric Paris rc = -ENOMEM; 1116c9180a57SEric Paris goto out_err; 1117c9180a57SEric Paris } 1118c9180a57SEric Paris break; 1119c9180a57SEric Paris 1120c9180a57SEric Paris case Opt_fscontext: 1121c9180a57SEric Paris if (fscontext) { 1122c9180a57SEric Paris rc = -EINVAL; 1123c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 1124c9180a57SEric Paris goto out_err; 1125c9180a57SEric Paris } 1126c9180a57SEric Paris fscontext = match_strdup(&args[0]); 1127c9180a57SEric Paris if (!fscontext) { 1128c9180a57SEric Paris rc = -ENOMEM; 1129c9180a57SEric Paris goto out_err; 1130c9180a57SEric Paris } 1131c9180a57SEric Paris break; 1132c9180a57SEric Paris 1133c9180a57SEric Paris case Opt_rootcontext: 1134c9180a57SEric Paris if (rootcontext) { 1135c9180a57SEric Paris rc = -EINVAL; 1136c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 1137c9180a57SEric Paris goto out_err; 1138c9180a57SEric Paris } 1139c9180a57SEric Paris rootcontext = match_strdup(&args[0]); 1140c9180a57SEric Paris if (!rootcontext) { 1141c9180a57SEric Paris rc = -ENOMEM; 1142c9180a57SEric Paris goto out_err; 1143c9180a57SEric Paris } 1144c9180a57SEric Paris break; 1145c9180a57SEric Paris 1146c9180a57SEric Paris case Opt_defcontext: 1147c9180a57SEric Paris if (context || defcontext) { 1148c9180a57SEric Paris rc = -EINVAL; 1149c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 1150c9180a57SEric Paris goto out_err; 1151c9180a57SEric Paris } 1152c9180a57SEric Paris defcontext = match_strdup(&args[0]); 1153c9180a57SEric Paris if (!defcontext) { 1154c9180a57SEric Paris rc = -ENOMEM; 1155c9180a57SEric Paris goto out_err; 1156c9180a57SEric Paris } 1157c9180a57SEric Paris break; 115811689d47SDavid P. Quigley case Opt_labelsupport: 115911689d47SDavid P. Quigley break; 1160c9180a57SEric Paris default: 1161c9180a57SEric Paris rc = -EINVAL; 1162c9180a57SEric Paris printk(KERN_WARNING "SELinux: unknown mount option\n"); 1163c9180a57SEric Paris goto out_err; 1164c9180a57SEric Paris 1165c9180a57SEric Paris } 1166c9180a57SEric Paris } 1167c9180a57SEric Paris 1168e0007529SEric Paris rc = -ENOMEM; 11698931c3bdSTetsuo Handa opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_KERNEL); 1170e0007529SEric Paris if (!opts->mnt_opts) 1171e0007529SEric Paris goto out_err; 1172e0007529SEric Paris 11738931c3bdSTetsuo Handa opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), 11748931c3bdSTetsuo Handa GFP_KERNEL); 1175023f108dSPaul Moore if (!opts->mnt_opts_flags) 1176e0007529SEric Paris goto out_err; 1177c9180a57SEric Paris 1178e0007529SEric Paris if (fscontext) { 1179e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = fscontext; 1180e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT; 1181e0007529SEric Paris } 1182e0007529SEric Paris if (context) { 1183e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = context; 1184e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT; 1185e0007529SEric Paris } 1186e0007529SEric Paris if (rootcontext) { 1187e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = rootcontext; 1188e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT; 1189e0007529SEric Paris } 1190e0007529SEric Paris if (defcontext) { 1191e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = defcontext; 1192e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT; 1193e0007529SEric Paris } 1194e0007529SEric Paris 1195e0007529SEric Paris opts->num_mnt_opts = num_mnt_opts; 1196e0007529SEric Paris return 0; 1197e0007529SEric Paris 1198c9180a57SEric Paris out_err: 1199023f108dSPaul Moore security_free_mnt_opts(opts); 1200c9180a57SEric Paris kfree(context); 1201c9180a57SEric Paris kfree(defcontext); 1202c9180a57SEric Paris kfree(fscontext); 1203c9180a57SEric Paris kfree(rootcontext); 1204c9180a57SEric Paris return rc; 12051da177e4SLinus Torvalds } 1206e0007529SEric Paris /* 1207e0007529SEric Paris * string mount options parsing and call set the sbsec 1208e0007529SEric Paris */ 1209e0007529SEric Paris static int superblock_doinit(struct super_block *sb, void *data) 1210e0007529SEric Paris { 1211e0007529SEric Paris int rc = 0; 1212e0007529SEric Paris char *options = data; 1213e0007529SEric Paris struct security_mnt_opts opts; 1214e0007529SEric Paris 1215e0007529SEric Paris security_init_mnt_opts(&opts); 1216e0007529SEric Paris 1217e0007529SEric Paris if (!data) 1218e0007529SEric Paris goto out; 1219e0007529SEric Paris 1220e0007529SEric Paris BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA); 1221e0007529SEric Paris 1222e0007529SEric Paris rc = selinux_parse_opts_str(options, &opts); 1223e0007529SEric Paris if (rc) 1224e0007529SEric Paris goto out_err; 1225e0007529SEric Paris 1226e0007529SEric Paris out: 1227649f6e77SDavid Quigley rc = selinux_set_mnt_opts(sb, &opts, 0, NULL); 1228e0007529SEric Paris 1229e0007529SEric Paris out_err: 1230e0007529SEric Paris security_free_mnt_opts(&opts); 1231e0007529SEric Paris return rc; 1232e0007529SEric Paris } 12331da177e4SLinus Torvalds 12343583a711SAdrian Bunk static void selinux_write_opts(struct seq_file *m, 12353583a711SAdrian Bunk struct security_mnt_opts *opts) 12362069f457SEric Paris { 12372069f457SEric Paris int i; 12382069f457SEric Paris char *prefix; 12392069f457SEric Paris 12402069f457SEric Paris for (i = 0; i < opts->num_mnt_opts; i++) { 124111689d47SDavid P. Quigley char *has_comma; 124211689d47SDavid P. Quigley 124311689d47SDavid P. Quigley if (opts->mnt_opts[i]) 124411689d47SDavid P. Quigley has_comma = strchr(opts->mnt_opts[i], ','); 124511689d47SDavid P. Quigley else 124611689d47SDavid P. Quigley has_comma = NULL; 12472069f457SEric Paris 12482069f457SEric Paris switch (opts->mnt_opts_flags[i]) { 12492069f457SEric Paris case CONTEXT_MNT: 12502069f457SEric Paris prefix = CONTEXT_STR; 12512069f457SEric Paris break; 12522069f457SEric Paris case FSCONTEXT_MNT: 12532069f457SEric Paris prefix = FSCONTEXT_STR; 12542069f457SEric Paris break; 12552069f457SEric Paris case ROOTCONTEXT_MNT: 12562069f457SEric Paris prefix = ROOTCONTEXT_STR; 12572069f457SEric Paris break; 12582069f457SEric Paris case DEFCONTEXT_MNT: 12592069f457SEric Paris prefix = DEFCONTEXT_STR; 12602069f457SEric Paris break; 126112f348b9SEric Paris case SBLABEL_MNT: 126211689d47SDavid P. Quigley seq_putc(m, ','); 126311689d47SDavid P. Quigley seq_puts(m, LABELSUPP_STR); 126411689d47SDavid P. Quigley continue; 12652069f457SEric Paris default: 12662069f457SEric Paris BUG(); 1267a35c6c83SEric Paris return; 12682069f457SEric Paris }; 12692069f457SEric Paris /* we need a comma before each option */ 12702069f457SEric Paris seq_putc(m, ','); 12712069f457SEric Paris seq_puts(m, prefix); 12722069f457SEric Paris if (has_comma) 12732069f457SEric Paris seq_putc(m, '\"'); 1274a068acf2SKees Cook seq_escape(m, opts->mnt_opts[i], "\"\n\\"); 12752069f457SEric Paris if (has_comma) 12762069f457SEric Paris seq_putc(m, '\"'); 12772069f457SEric Paris } 12782069f457SEric Paris } 12792069f457SEric Paris 12802069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb) 12812069f457SEric Paris { 12822069f457SEric Paris struct security_mnt_opts opts; 12832069f457SEric Paris int rc; 12842069f457SEric Paris 12852069f457SEric Paris rc = selinux_get_mnt_opts(sb, &opts); 1286383795c2SEric Paris if (rc) { 1287383795c2SEric Paris /* before policy load we may get EINVAL, don't show anything */ 1288383795c2SEric Paris if (rc == -EINVAL) 1289383795c2SEric Paris rc = 0; 12902069f457SEric Paris return rc; 1291383795c2SEric Paris } 12922069f457SEric Paris 12932069f457SEric Paris selinux_write_opts(m, &opts); 12942069f457SEric Paris 12952069f457SEric Paris security_free_mnt_opts(&opts); 12962069f457SEric Paris 12972069f457SEric Paris return rc; 12982069f457SEric Paris } 12992069f457SEric Paris 13001da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode) 13011da177e4SLinus Torvalds { 13021da177e4SLinus Torvalds switch (mode & S_IFMT) { 13031da177e4SLinus Torvalds case S_IFSOCK: 13041da177e4SLinus Torvalds return SECCLASS_SOCK_FILE; 13051da177e4SLinus Torvalds case S_IFLNK: 13061da177e4SLinus Torvalds return SECCLASS_LNK_FILE; 13071da177e4SLinus Torvalds case S_IFREG: 13081da177e4SLinus Torvalds return SECCLASS_FILE; 13091da177e4SLinus Torvalds case S_IFBLK: 13101da177e4SLinus Torvalds return SECCLASS_BLK_FILE; 13111da177e4SLinus Torvalds case S_IFDIR: 13121da177e4SLinus Torvalds return SECCLASS_DIR; 13131da177e4SLinus Torvalds case S_IFCHR: 13141da177e4SLinus Torvalds return SECCLASS_CHR_FILE; 13151da177e4SLinus Torvalds case S_IFIFO: 13161da177e4SLinus Torvalds return SECCLASS_FIFO_FILE; 13171da177e4SLinus Torvalds 13181da177e4SLinus Torvalds } 13191da177e4SLinus Torvalds 13201da177e4SLinus Torvalds return SECCLASS_FILE; 13211da177e4SLinus Torvalds } 13221da177e4SLinus Torvalds 132313402580SJames Morris static inline int default_protocol_stream(int protocol) 132413402580SJames Morris { 132513402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP); 132613402580SJames Morris } 132713402580SJames Morris 132813402580SJames Morris static inline int default_protocol_dgram(int protocol) 132913402580SJames Morris { 133013402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP); 133113402580SJames Morris } 133213402580SJames Morris 13331da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol) 13341da177e4SLinus Torvalds { 1335aa8e712cSStephen Smalley int extsockclass = selinux_policycap_extsockclass(); 1336da69a530SStephen Smalley 13371da177e4SLinus Torvalds switch (family) { 13381da177e4SLinus Torvalds case PF_UNIX: 13391da177e4SLinus Torvalds switch (type) { 13401da177e4SLinus Torvalds case SOCK_STREAM: 13411da177e4SLinus Torvalds case SOCK_SEQPACKET: 13421da177e4SLinus Torvalds return SECCLASS_UNIX_STREAM_SOCKET; 13431da177e4SLinus Torvalds case SOCK_DGRAM: 13442a764b52SLuis Ressel case SOCK_RAW: 13451da177e4SLinus Torvalds return SECCLASS_UNIX_DGRAM_SOCKET; 13461da177e4SLinus Torvalds } 13471da177e4SLinus Torvalds break; 13481da177e4SLinus Torvalds case PF_INET: 13491da177e4SLinus Torvalds case PF_INET6: 13501da177e4SLinus Torvalds switch (type) { 13511da177e4SLinus Torvalds case SOCK_STREAM: 1352da69a530SStephen Smalley case SOCK_SEQPACKET: 135313402580SJames Morris if (default_protocol_stream(protocol)) 13541da177e4SLinus Torvalds return SECCLASS_TCP_SOCKET; 1355da69a530SStephen Smalley else if (extsockclass && protocol == IPPROTO_SCTP) 1356da69a530SStephen Smalley return SECCLASS_SCTP_SOCKET; 135713402580SJames Morris else 135813402580SJames Morris return SECCLASS_RAWIP_SOCKET; 13591da177e4SLinus Torvalds case SOCK_DGRAM: 136013402580SJames Morris if (default_protocol_dgram(protocol)) 13611da177e4SLinus Torvalds return SECCLASS_UDP_SOCKET; 1362ef37979aSStephen Smalley else if (extsockclass && (protocol == IPPROTO_ICMP || 1363ef37979aSStephen Smalley protocol == IPPROTO_ICMPV6)) 1364da69a530SStephen Smalley return SECCLASS_ICMP_SOCKET; 136513402580SJames Morris else 136613402580SJames Morris return SECCLASS_RAWIP_SOCKET; 13672ee92d46SJames Morris case SOCK_DCCP: 13682ee92d46SJames Morris return SECCLASS_DCCP_SOCKET; 136913402580SJames Morris default: 13701da177e4SLinus Torvalds return SECCLASS_RAWIP_SOCKET; 13711da177e4SLinus Torvalds } 13721da177e4SLinus Torvalds break; 13731da177e4SLinus Torvalds case PF_NETLINK: 13741da177e4SLinus Torvalds switch (protocol) { 13751da177e4SLinus Torvalds case NETLINK_ROUTE: 13761da177e4SLinus Torvalds return SECCLASS_NETLINK_ROUTE_SOCKET; 13777f1fb60cSPavel Emelyanov case NETLINK_SOCK_DIAG: 13781da177e4SLinus Torvalds return SECCLASS_NETLINK_TCPDIAG_SOCKET; 13791da177e4SLinus Torvalds case NETLINK_NFLOG: 13801da177e4SLinus Torvalds return SECCLASS_NETLINK_NFLOG_SOCKET; 13811da177e4SLinus Torvalds case NETLINK_XFRM: 13821da177e4SLinus Torvalds return SECCLASS_NETLINK_XFRM_SOCKET; 13831da177e4SLinus Torvalds case NETLINK_SELINUX: 13841da177e4SLinus Torvalds return SECCLASS_NETLINK_SELINUX_SOCKET; 13856c6d2e9bSStephen Smalley case NETLINK_ISCSI: 13866c6d2e9bSStephen Smalley return SECCLASS_NETLINK_ISCSI_SOCKET; 13871da177e4SLinus Torvalds case NETLINK_AUDIT: 13881da177e4SLinus Torvalds return SECCLASS_NETLINK_AUDIT_SOCKET; 13896c6d2e9bSStephen Smalley case NETLINK_FIB_LOOKUP: 13906c6d2e9bSStephen Smalley return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET; 13916c6d2e9bSStephen Smalley case NETLINK_CONNECTOR: 13926c6d2e9bSStephen Smalley return SECCLASS_NETLINK_CONNECTOR_SOCKET; 13936c6d2e9bSStephen Smalley case NETLINK_NETFILTER: 13946c6d2e9bSStephen Smalley return SECCLASS_NETLINK_NETFILTER_SOCKET; 13951da177e4SLinus Torvalds case NETLINK_DNRTMSG: 13961da177e4SLinus Torvalds return SECCLASS_NETLINK_DNRT_SOCKET; 13970c9b7942SJames Morris case NETLINK_KOBJECT_UEVENT: 13980c9b7942SJames Morris return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET; 13996c6d2e9bSStephen Smalley case NETLINK_GENERIC: 14006c6d2e9bSStephen Smalley return SECCLASS_NETLINK_GENERIC_SOCKET; 14016c6d2e9bSStephen Smalley case NETLINK_SCSITRANSPORT: 14026c6d2e9bSStephen Smalley return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET; 14036c6d2e9bSStephen Smalley case NETLINK_RDMA: 14046c6d2e9bSStephen Smalley return SECCLASS_NETLINK_RDMA_SOCKET; 14056c6d2e9bSStephen Smalley case NETLINK_CRYPTO: 14066c6d2e9bSStephen Smalley return SECCLASS_NETLINK_CRYPTO_SOCKET; 14071da177e4SLinus Torvalds default: 14081da177e4SLinus Torvalds return SECCLASS_NETLINK_SOCKET; 14091da177e4SLinus Torvalds } 14101da177e4SLinus Torvalds case PF_PACKET: 14111da177e4SLinus Torvalds return SECCLASS_PACKET_SOCKET; 14121da177e4SLinus Torvalds case PF_KEY: 14131da177e4SLinus Torvalds return SECCLASS_KEY_SOCKET; 14143e3ff15eSChristopher J. PeBenito case PF_APPLETALK: 14153e3ff15eSChristopher J. PeBenito return SECCLASS_APPLETALK_SOCKET; 14161da177e4SLinus Torvalds } 14171da177e4SLinus Torvalds 1418da69a530SStephen Smalley if (extsockclass) { 1419da69a530SStephen Smalley switch (family) { 1420da69a530SStephen Smalley case PF_AX25: 1421da69a530SStephen Smalley return SECCLASS_AX25_SOCKET; 1422da69a530SStephen Smalley case PF_IPX: 1423da69a530SStephen Smalley return SECCLASS_IPX_SOCKET; 1424da69a530SStephen Smalley case PF_NETROM: 1425da69a530SStephen Smalley return SECCLASS_NETROM_SOCKET; 1426da69a530SStephen Smalley case PF_ATMPVC: 1427da69a530SStephen Smalley return SECCLASS_ATMPVC_SOCKET; 1428da69a530SStephen Smalley case PF_X25: 1429da69a530SStephen Smalley return SECCLASS_X25_SOCKET; 1430da69a530SStephen Smalley case PF_ROSE: 1431da69a530SStephen Smalley return SECCLASS_ROSE_SOCKET; 1432da69a530SStephen Smalley case PF_DECnet: 1433da69a530SStephen Smalley return SECCLASS_DECNET_SOCKET; 1434da69a530SStephen Smalley case PF_ATMSVC: 1435da69a530SStephen Smalley return SECCLASS_ATMSVC_SOCKET; 1436da69a530SStephen Smalley case PF_RDS: 1437da69a530SStephen Smalley return SECCLASS_RDS_SOCKET; 1438da69a530SStephen Smalley case PF_IRDA: 1439da69a530SStephen Smalley return SECCLASS_IRDA_SOCKET; 1440da69a530SStephen Smalley case PF_PPPOX: 1441da69a530SStephen Smalley return SECCLASS_PPPOX_SOCKET; 1442da69a530SStephen Smalley case PF_LLC: 1443da69a530SStephen Smalley return SECCLASS_LLC_SOCKET; 1444da69a530SStephen Smalley case PF_CAN: 1445da69a530SStephen Smalley return SECCLASS_CAN_SOCKET; 1446da69a530SStephen Smalley case PF_TIPC: 1447da69a530SStephen Smalley return SECCLASS_TIPC_SOCKET; 1448da69a530SStephen Smalley case PF_BLUETOOTH: 1449da69a530SStephen Smalley return SECCLASS_BLUETOOTH_SOCKET; 1450da69a530SStephen Smalley case PF_IUCV: 1451da69a530SStephen Smalley return SECCLASS_IUCV_SOCKET; 1452da69a530SStephen Smalley case PF_RXRPC: 1453da69a530SStephen Smalley return SECCLASS_RXRPC_SOCKET; 1454da69a530SStephen Smalley case PF_ISDN: 1455da69a530SStephen Smalley return SECCLASS_ISDN_SOCKET; 1456da69a530SStephen Smalley case PF_PHONET: 1457da69a530SStephen Smalley return SECCLASS_PHONET_SOCKET; 1458da69a530SStephen Smalley case PF_IEEE802154: 1459da69a530SStephen Smalley return SECCLASS_IEEE802154_SOCKET; 1460da69a530SStephen Smalley case PF_CAIF: 1461da69a530SStephen Smalley return SECCLASS_CAIF_SOCKET; 1462da69a530SStephen Smalley case PF_ALG: 1463da69a530SStephen Smalley return SECCLASS_ALG_SOCKET; 1464da69a530SStephen Smalley case PF_NFC: 1465da69a530SStephen Smalley return SECCLASS_NFC_SOCKET; 1466da69a530SStephen Smalley case PF_VSOCK: 1467da69a530SStephen Smalley return SECCLASS_VSOCK_SOCKET; 1468da69a530SStephen Smalley case PF_KCM: 1469da69a530SStephen Smalley return SECCLASS_KCM_SOCKET; 1470da69a530SStephen Smalley case PF_QIPCRTR: 1471da69a530SStephen Smalley return SECCLASS_QIPCRTR_SOCKET; 14723051bf36SLinus Torvalds case PF_SMC: 14733051bf36SLinus Torvalds return SECCLASS_SMC_SOCKET; 14743051bf36SLinus Torvalds #if PF_MAX > 44 1475da69a530SStephen Smalley #error New address family defined, please update this function. 1476da69a530SStephen Smalley #endif 1477da69a530SStephen Smalley } 1478da69a530SStephen Smalley } 1479da69a530SStephen Smalley 14801da177e4SLinus Torvalds return SECCLASS_SOCKET; 14811da177e4SLinus Torvalds } 14821da177e4SLinus Torvalds 1483134509d5SStephen Smalley static int selinux_genfs_get_sid(struct dentry *dentry, 14841da177e4SLinus Torvalds u16 tclass, 1485134509d5SStephen Smalley u16 flags, 14861da177e4SLinus Torvalds u32 *sid) 14871da177e4SLinus Torvalds { 14888e6c9693SLucian Adrian Grijincu int rc; 1489fc64005cSAl Viro struct super_block *sb = dentry->d_sb; 14908e6c9693SLucian Adrian Grijincu char *buffer, *path; 14911da177e4SLinus Torvalds 14921da177e4SLinus Torvalds buffer = (char *)__get_free_page(GFP_KERNEL); 14931da177e4SLinus Torvalds if (!buffer) 14941da177e4SLinus Torvalds return -ENOMEM; 14951da177e4SLinus Torvalds 14968e6c9693SLucian Adrian Grijincu path = dentry_path_raw(dentry, buffer, PAGE_SIZE); 14978e6c9693SLucian Adrian Grijincu if (IS_ERR(path)) 14988e6c9693SLucian Adrian Grijincu rc = PTR_ERR(path); 14998e6c9693SLucian Adrian Grijincu else { 1500134509d5SStephen Smalley if (flags & SE_SBPROC) { 15018e6c9693SLucian Adrian Grijincu /* each process gets a /proc/PID/ entry. Strip off the 15028e6c9693SLucian Adrian Grijincu * PID part to get a valid selinux labeling. 15038e6c9693SLucian Adrian Grijincu * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */ 15048e6c9693SLucian Adrian Grijincu while (path[1] >= '0' && path[1] <= '9') { 15058e6c9693SLucian Adrian Grijincu path[1] = '/'; 15068e6c9693SLucian Adrian Grijincu path++; 15071da177e4SLinus Torvalds } 1508134509d5SStephen Smalley } 1509aa8e712cSStephen Smalley rc = security_genfs_sid(&selinux_state, sb->s_type->name, 1510aa8e712cSStephen Smalley path, tclass, sid); 15118e6c9693SLucian Adrian Grijincu } 15121da177e4SLinus Torvalds free_page((unsigned long)buffer); 15131da177e4SLinus Torvalds return rc; 15141da177e4SLinus Torvalds } 15151da177e4SLinus Torvalds 15161da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */ 15171da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry) 15181da177e4SLinus Torvalds { 15191da177e4SLinus Torvalds struct superblock_security_struct *sbsec = NULL; 15201da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 15219287aed2SAndreas Gruenbacher u32 task_sid, sid = 0; 15229287aed2SAndreas Gruenbacher u16 sclass; 15231da177e4SLinus Torvalds struct dentry *dentry; 15241da177e4SLinus Torvalds #define INITCONTEXTLEN 255 15251da177e4SLinus Torvalds char *context = NULL; 15261da177e4SLinus Torvalds unsigned len = 0; 15271da177e4SLinus Torvalds int rc = 0; 15281da177e4SLinus Torvalds 15296f3be9f5SAndreas Gruenbacher if (isec->initialized == LABEL_INITIALIZED) 153013457d07SAndreas Gruenbacher return 0; 15311da177e4SLinus Torvalds 15329287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 15336f3be9f5SAndreas Gruenbacher if (isec->initialized == LABEL_INITIALIZED) 153423970741SEric Paris goto out_unlock; 15351da177e4SLinus Torvalds 153613457d07SAndreas Gruenbacher if (isec->sclass == SECCLASS_FILE) 153713457d07SAndreas Gruenbacher isec->sclass = inode_mode_to_security_class(inode->i_mode); 153813457d07SAndreas Gruenbacher 15391da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 15400d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) { 15411da177e4SLinus Torvalds /* Defer initialization until selinux_complete_init, 15421da177e4SLinus Torvalds after the initial policy is loaded and the security 15431da177e4SLinus Torvalds server is ready to handle calls. */ 15441da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 15451da177e4SLinus Torvalds if (list_empty(&isec->list)) 15461da177e4SLinus Torvalds list_add(&isec->list, &sbsec->isec_head); 15471da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 154823970741SEric Paris goto out_unlock; 15491da177e4SLinus Torvalds } 15501da177e4SLinus Torvalds 15519287aed2SAndreas Gruenbacher sclass = isec->sclass; 15529287aed2SAndreas Gruenbacher task_sid = isec->task_sid; 15539287aed2SAndreas Gruenbacher sid = isec->sid; 15549287aed2SAndreas Gruenbacher isec->initialized = LABEL_PENDING; 15559287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 15569287aed2SAndreas Gruenbacher 15571da177e4SLinus Torvalds switch (sbsec->behavior) { 1558eb9ae686SDavid Quigley case SECURITY_FS_USE_NATIVE: 1559eb9ae686SDavid Quigley break; 15601da177e4SLinus Torvalds case SECURITY_FS_USE_XATTR: 15615d6c3191SAndreas Gruenbacher if (!(inode->i_opflags & IOP_XATTR)) { 15629287aed2SAndreas Gruenbacher sid = sbsec->def_sid; 15631da177e4SLinus Torvalds break; 15641da177e4SLinus Torvalds } 15651da177e4SLinus Torvalds /* Need a dentry, since the xattr API requires one. 15661da177e4SLinus Torvalds Life would be simpler if we could just pass the inode. */ 15671da177e4SLinus Torvalds if (opt_dentry) { 15681da177e4SLinus Torvalds /* Called from d_instantiate or d_splice_alias. */ 15691da177e4SLinus Torvalds dentry = dget(opt_dentry); 15701da177e4SLinus Torvalds } else { 15711da177e4SLinus Torvalds /* Called from selinux_complete_init, try to find a dentry. */ 15721da177e4SLinus Torvalds dentry = d_find_alias(inode); 15731da177e4SLinus Torvalds } 15741da177e4SLinus Torvalds if (!dentry) { 1575df7f54c0SEric Paris /* 1576df7f54c0SEric Paris * this is can be hit on boot when a file is accessed 1577df7f54c0SEric Paris * before the policy is loaded. When we load policy we 1578df7f54c0SEric Paris * may find inodes that have no dentry on the 1579df7f54c0SEric Paris * sbsec->isec_head list. No reason to complain as these 1580df7f54c0SEric Paris * will get fixed up the next time we go through 1581df7f54c0SEric Paris * inode_doinit with a dentry, before these inodes could 1582df7f54c0SEric Paris * be used again by userspace. 1583df7f54c0SEric Paris */ 15849287aed2SAndreas Gruenbacher goto out; 15851da177e4SLinus Torvalds } 15861da177e4SLinus Torvalds 15871da177e4SLinus Torvalds len = INITCONTEXTLEN; 15884cb912f1SEric Paris context = kmalloc(len+1, GFP_NOFS); 15891da177e4SLinus Torvalds if (!context) { 15901da177e4SLinus Torvalds rc = -ENOMEM; 15911da177e4SLinus Torvalds dput(dentry); 15929287aed2SAndreas Gruenbacher goto out; 15931da177e4SLinus Torvalds } 15944cb912f1SEric Paris context[len] = '\0'; 15955d6c3191SAndreas Gruenbacher rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len); 15961da177e4SLinus Torvalds if (rc == -ERANGE) { 1597314dabb8SJames Morris kfree(context); 1598314dabb8SJames Morris 15991da177e4SLinus Torvalds /* Need a larger buffer. Query for the right size. */ 16005d6c3191SAndreas Gruenbacher rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0); 16011da177e4SLinus Torvalds if (rc < 0) { 16021da177e4SLinus Torvalds dput(dentry); 16039287aed2SAndreas Gruenbacher goto out; 16041da177e4SLinus Torvalds } 16051da177e4SLinus Torvalds len = rc; 16064cb912f1SEric Paris context = kmalloc(len+1, GFP_NOFS); 16071da177e4SLinus Torvalds if (!context) { 16081da177e4SLinus Torvalds rc = -ENOMEM; 16091da177e4SLinus Torvalds dput(dentry); 16109287aed2SAndreas Gruenbacher goto out; 16111da177e4SLinus Torvalds } 16124cb912f1SEric Paris context[len] = '\0'; 16135d6c3191SAndreas Gruenbacher rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len); 16141da177e4SLinus Torvalds } 16151da177e4SLinus Torvalds dput(dentry); 16161da177e4SLinus Torvalds if (rc < 0) { 16171da177e4SLinus Torvalds if (rc != -ENODATA) { 1618744ba35eSEric Paris printk(KERN_WARNING "SELinux: %s: getxattr returned " 1619dd6f953aSHarvey Harrison "%d for dev=%s ino=%ld\n", __func__, 16201da177e4SLinus Torvalds -rc, inode->i_sb->s_id, inode->i_ino); 16211da177e4SLinus Torvalds kfree(context); 16229287aed2SAndreas Gruenbacher goto out; 16231da177e4SLinus Torvalds } 16241da177e4SLinus Torvalds /* Map ENODATA to the default file SID */ 16251da177e4SLinus Torvalds sid = sbsec->def_sid; 16261da177e4SLinus Torvalds rc = 0; 16271da177e4SLinus Torvalds } else { 1628aa8e712cSStephen Smalley rc = security_context_to_sid_default(&selinux_state, 1629aa8e712cSStephen Smalley context, rc, &sid, 1630869ab514SStephen Smalley sbsec->def_sid, 1631869ab514SStephen Smalley GFP_NOFS); 16321da177e4SLinus Torvalds if (rc) { 16334ba0a8adSEric Paris char *dev = inode->i_sb->s_id; 16344ba0a8adSEric Paris unsigned long ino = inode->i_ino; 16354ba0a8adSEric Paris 16364ba0a8adSEric Paris if (rc == -EINVAL) { 16374ba0a8adSEric Paris if (printk_ratelimit()) 16384ba0a8adSEric Paris printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid " 16394ba0a8adSEric Paris "context=%s. This indicates you may need to relabel the inode or the " 16404ba0a8adSEric Paris "filesystem in question.\n", ino, dev, context); 16414ba0a8adSEric Paris } else { 1642744ba35eSEric Paris printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) " 16431da177e4SLinus Torvalds "returned %d for dev=%s ino=%ld\n", 16444ba0a8adSEric Paris __func__, context, -rc, dev, ino); 16454ba0a8adSEric Paris } 16461da177e4SLinus Torvalds kfree(context); 16471da177e4SLinus Torvalds /* Leave with the unlabeled SID */ 16481da177e4SLinus Torvalds rc = 0; 16491da177e4SLinus Torvalds break; 16501da177e4SLinus Torvalds } 16511da177e4SLinus Torvalds } 16521da177e4SLinus Torvalds kfree(context); 16531da177e4SLinus Torvalds break; 16541da177e4SLinus Torvalds case SECURITY_FS_USE_TASK: 16559287aed2SAndreas Gruenbacher sid = task_sid; 16561da177e4SLinus Torvalds break; 16571da177e4SLinus Torvalds case SECURITY_FS_USE_TRANS: 16581da177e4SLinus Torvalds /* Default to the fs SID. */ 16599287aed2SAndreas Gruenbacher sid = sbsec->sid; 16601da177e4SLinus Torvalds 16611da177e4SLinus Torvalds /* Try to obtain a transition SID. */ 1662aa8e712cSStephen Smalley rc = security_transition_sid(&selinux_state, task_sid, sid, 1663aa8e712cSStephen Smalley sclass, NULL, &sid); 16641da177e4SLinus Torvalds if (rc) 16659287aed2SAndreas Gruenbacher goto out; 16661da177e4SLinus Torvalds break; 1667c312feb2SEric Paris case SECURITY_FS_USE_MNTPOINT: 16689287aed2SAndreas Gruenbacher sid = sbsec->mntpoint_sid; 1669c312feb2SEric Paris break; 16701da177e4SLinus Torvalds default: 1671c312feb2SEric Paris /* Default to the fs superblock SID. */ 16729287aed2SAndreas Gruenbacher sid = sbsec->sid; 16731da177e4SLinus Torvalds 1674134509d5SStephen Smalley if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) { 1675f64410ecSPaul Moore /* We must have a dentry to determine the label on 1676f64410ecSPaul Moore * procfs inodes */ 1677f64410ecSPaul Moore if (opt_dentry) 1678f64410ecSPaul Moore /* Called from d_instantiate or 1679f64410ecSPaul Moore * d_splice_alias. */ 1680f64410ecSPaul Moore dentry = dget(opt_dentry); 1681f64410ecSPaul Moore else 1682f64410ecSPaul Moore /* Called from selinux_complete_init, try to 1683f64410ecSPaul Moore * find a dentry. */ 1684f64410ecSPaul Moore dentry = d_find_alias(inode); 1685f64410ecSPaul Moore /* 1686f64410ecSPaul Moore * This can be hit on boot when a file is accessed 1687f64410ecSPaul Moore * before the policy is loaded. When we load policy we 1688f64410ecSPaul Moore * may find inodes that have no dentry on the 1689f64410ecSPaul Moore * sbsec->isec_head list. No reason to complain as 1690f64410ecSPaul Moore * these will get fixed up the next time we go through 1691f64410ecSPaul Moore * inode_doinit() with a dentry, before these inodes 1692f64410ecSPaul Moore * could be used again by userspace. 1693f64410ecSPaul Moore */ 1694f64410ecSPaul Moore if (!dentry) 16959287aed2SAndreas Gruenbacher goto out; 16969287aed2SAndreas Gruenbacher rc = selinux_genfs_get_sid(dentry, sclass, 1697134509d5SStephen Smalley sbsec->flags, &sid); 1698f64410ecSPaul Moore dput(dentry); 16991da177e4SLinus Torvalds if (rc) 17009287aed2SAndreas Gruenbacher goto out; 17011da177e4SLinus Torvalds } 17021da177e4SLinus Torvalds break; 17031da177e4SLinus Torvalds } 17041da177e4SLinus Torvalds 17059287aed2SAndreas Gruenbacher out: 17069287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 17079287aed2SAndreas Gruenbacher if (isec->initialized == LABEL_PENDING) { 17089287aed2SAndreas Gruenbacher if (!sid || rc) { 17099287aed2SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 17109287aed2SAndreas Gruenbacher goto out_unlock; 17119287aed2SAndreas Gruenbacher } 17129287aed2SAndreas Gruenbacher 17136f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 17149287aed2SAndreas Gruenbacher isec->sid = sid; 17159287aed2SAndreas Gruenbacher } 17161da177e4SLinus Torvalds 171723970741SEric Paris out_unlock: 17189287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 17191da177e4SLinus Torvalds return rc; 17201da177e4SLinus Torvalds } 17211da177e4SLinus Torvalds 17221da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */ 17231da177e4SLinus Torvalds static inline u32 signal_to_av(int sig) 17241da177e4SLinus Torvalds { 17251da177e4SLinus Torvalds u32 perm = 0; 17261da177e4SLinus Torvalds 17271da177e4SLinus Torvalds switch (sig) { 17281da177e4SLinus Torvalds case SIGCHLD: 17291da177e4SLinus Torvalds /* Commonly granted from child to parent. */ 17301da177e4SLinus Torvalds perm = PROCESS__SIGCHLD; 17311da177e4SLinus Torvalds break; 17321da177e4SLinus Torvalds case SIGKILL: 17331da177e4SLinus Torvalds /* Cannot be caught or ignored */ 17341da177e4SLinus Torvalds perm = PROCESS__SIGKILL; 17351da177e4SLinus Torvalds break; 17361da177e4SLinus Torvalds case SIGSTOP: 17371da177e4SLinus Torvalds /* Cannot be caught or ignored */ 17381da177e4SLinus Torvalds perm = PROCESS__SIGSTOP; 17391da177e4SLinus Torvalds break; 17401da177e4SLinus Torvalds default: 17411da177e4SLinus Torvalds /* All other signals. */ 17421da177e4SLinus Torvalds perm = PROCESS__SIGNAL; 17431da177e4SLinus Torvalds break; 17441da177e4SLinus Torvalds } 17451da177e4SLinus Torvalds 17461da177e4SLinus Torvalds return perm; 17471da177e4SLinus Torvalds } 17481da177e4SLinus Torvalds 1749b68e418cSStephen Smalley #if CAP_LAST_CAP > 63 1750b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63. 1751b68e418cSStephen Smalley #endif 1752b68e418cSStephen Smalley 17531da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */ 17546a9de491SEric Paris static int cred_has_capability(const struct cred *cred, 17558e4ff6f2SStephen Smalley int cap, int audit, bool initns) 17561da177e4SLinus Torvalds { 17572bf49690SThomas Liu struct common_audit_data ad; 175806112163SEric Paris struct av_decision avd; 1759b68e418cSStephen Smalley u16 sclass; 17603699c53cSDavid Howells u32 sid = cred_sid(cred); 1761b68e418cSStephen Smalley u32 av = CAP_TO_MASK(cap); 176206112163SEric Paris int rc; 17631da177e4SLinus Torvalds 176450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_CAP; 17651da177e4SLinus Torvalds ad.u.cap = cap; 17661da177e4SLinus Torvalds 1767b68e418cSStephen Smalley switch (CAP_TO_INDEX(cap)) { 1768b68e418cSStephen Smalley case 0: 17698e4ff6f2SStephen Smalley sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS; 1770b68e418cSStephen Smalley break; 1771b68e418cSStephen Smalley case 1: 17728e4ff6f2SStephen Smalley sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS; 1773b68e418cSStephen Smalley break; 1774b68e418cSStephen Smalley default: 1775b68e418cSStephen Smalley printk(KERN_ERR 1776b68e418cSStephen Smalley "SELinux: out of range capability %d\n", cap); 1777b68e418cSStephen Smalley BUG(); 1778a35c6c83SEric Paris return -EINVAL; 1779b68e418cSStephen Smalley } 178006112163SEric Paris 17816b6bc620SStephen Smalley rc = avc_has_perm_noaudit(&selinux_state, 17826b6bc620SStephen Smalley sid, sid, sclass, av, 0, &avd); 17839ade0cf4SEric Paris if (audit == SECURITY_CAP_AUDIT) { 17846b6bc620SStephen Smalley int rc2 = avc_audit(&selinux_state, 17856b6bc620SStephen Smalley sid, sid, sclass, av, &avd, rc, &ad, 0); 17869ade0cf4SEric Paris if (rc2) 17879ade0cf4SEric Paris return rc2; 17889ade0cf4SEric Paris } 178906112163SEric Paris return rc; 17901da177e4SLinus Torvalds } 17911da177e4SLinus Torvalds 17921da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode. 17931da177e4SLinus Torvalds The 'adp' parameter is optional and allows other audit 17941da177e4SLinus Torvalds data to be passed (e.g. the dentry). */ 179588e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred, 17961da177e4SLinus Torvalds struct inode *inode, 17971da177e4SLinus Torvalds u32 perms, 179819e49834SLinus Torvalds struct common_audit_data *adp) 17991da177e4SLinus Torvalds { 18001da177e4SLinus Torvalds struct inode_security_struct *isec; 1801275bb41eSDavid Howells u32 sid; 18021da177e4SLinus Torvalds 1803e0e81739SDavid Howells validate_creds(cred); 1804e0e81739SDavid Howells 1805bbaca6c2SStephen Smalley if (unlikely(IS_PRIVATE(inode))) 1806bbaca6c2SStephen Smalley return 0; 1807bbaca6c2SStephen Smalley 180888e67f3bSDavid Howells sid = cred_sid(cred); 18091da177e4SLinus Torvalds isec = inode->i_security; 18101da177e4SLinus Torvalds 18116b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 18126b6bc620SStephen Smalley sid, isec->sid, isec->sclass, perms, adp); 18131da177e4SLinus Torvalds } 18141da177e4SLinus Torvalds 18151da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing 18161da177e4SLinus Torvalds the dentry to help the auditing code to more easily generate the 18171da177e4SLinus Torvalds pathname if needed. */ 181888e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred, 18191da177e4SLinus Torvalds struct dentry *dentry, 18201da177e4SLinus Torvalds u32 av) 18211da177e4SLinus Torvalds { 1822c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 18232bf49690SThomas Liu struct common_audit_data ad; 182488e67f3bSDavid Howells 182550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 18262875fa00SEric Paris ad.u.dentry = dentry; 18275d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, dentry, true); 182819e49834SLinus Torvalds return inode_has_perm(cred, inode, av, &ad); 18292875fa00SEric Paris } 18302875fa00SEric Paris 18312875fa00SEric Paris /* Same as inode_has_perm, but pass explicit audit data containing 18322875fa00SEric Paris the path to help the auditing code to more easily generate the 18332875fa00SEric Paris pathname if needed. */ 18342875fa00SEric Paris static inline int path_has_perm(const struct cred *cred, 18353f7036a0SAl Viro const struct path *path, 18362875fa00SEric Paris u32 av) 18372875fa00SEric Paris { 1838c6f493d6SDavid Howells struct inode *inode = d_backing_inode(path->dentry); 18392875fa00SEric Paris struct common_audit_data ad; 18402875fa00SEric Paris 184150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_PATH; 18422875fa00SEric Paris ad.u.path = *path; 18435d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, path->dentry, true); 184419e49834SLinus Torvalds return inode_has_perm(cred, inode, av, &ad); 18451da177e4SLinus Torvalds } 18461da177e4SLinus Torvalds 184713f8e981SDavid Howells /* Same as path_has_perm, but uses the inode from the file struct. */ 184813f8e981SDavid Howells static inline int file_path_has_perm(const struct cred *cred, 184913f8e981SDavid Howells struct file *file, 185013f8e981SDavid Howells u32 av) 185113f8e981SDavid Howells { 185213f8e981SDavid Howells struct common_audit_data ad; 185313f8e981SDavid Howells 185443af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 185543af5de7SVivek Goyal ad.u.file = file; 185619e49834SLinus Torvalds return inode_has_perm(cred, file_inode(file), av, &ad); 185713f8e981SDavid Howells } 185813f8e981SDavid Howells 1859f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL 1860f66e448cSChenbo Feng static int bpf_fd_pass(struct file *file, u32 sid); 1861f66e448cSChenbo Feng #endif 1862f66e448cSChenbo Feng 18631da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to 18641da177e4SLinus Torvalds access an inode in a given way. Check access to the 18651da177e4SLinus Torvalds descriptor itself, and then use dentry_has_perm to 18661da177e4SLinus Torvalds check a particular permission to the file. 18671da177e4SLinus Torvalds Access to the descriptor is implicitly granted if it 18681da177e4SLinus Torvalds has the same SID as the process. If av is zero, then 18691da177e4SLinus Torvalds access to the file is not checked, e.g. for cases 18701da177e4SLinus Torvalds where only the descriptor is affected like seek. */ 187188e67f3bSDavid Howells static int file_has_perm(const struct cred *cred, 18721da177e4SLinus Torvalds struct file *file, 18731da177e4SLinus Torvalds u32 av) 18741da177e4SLinus Torvalds { 18751da177e4SLinus Torvalds struct file_security_struct *fsec = file->f_security; 1876496ad9aaSAl Viro struct inode *inode = file_inode(file); 18772bf49690SThomas Liu struct common_audit_data ad; 187888e67f3bSDavid Howells u32 sid = cred_sid(cred); 18791da177e4SLinus Torvalds int rc; 18801da177e4SLinus Torvalds 188143af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 188243af5de7SVivek Goyal ad.u.file = file; 18831da177e4SLinus Torvalds 1884275bb41eSDavid Howells if (sid != fsec->sid) { 18856b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 18866b6bc620SStephen Smalley sid, fsec->sid, 18871da177e4SLinus Torvalds SECCLASS_FD, 18881da177e4SLinus Torvalds FD__USE, 18891da177e4SLinus Torvalds &ad); 18901da177e4SLinus Torvalds if (rc) 189188e67f3bSDavid Howells goto out; 18921da177e4SLinus Torvalds } 18931da177e4SLinus Torvalds 1894f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL 1895f66e448cSChenbo Feng rc = bpf_fd_pass(file, cred_sid(cred)); 1896f66e448cSChenbo Feng if (rc) 1897f66e448cSChenbo Feng return rc; 1898f66e448cSChenbo Feng #endif 1899f66e448cSChenbo Feng 19001da177e4SLinus Torvalds /* av is zero if only checking access to the descriptor. */ 190188e67f3bSDavid Howells rc = 0; 19021da177e4SLinus Torvalds if (av) 190319e49834SLinus Torvalds rc = inode_has_perm(cred, inode, av, &ad); 19041da177e4SLinus Torvalds 190588e67f3bSDavid Howells out: 190688e67f3bSDavid Howells return rc; 19071da177e4SLinus Torvalds } 19081da177e4SLinus Torvalds 1909c3c188b2SDavid Howells /* 1910c3c188b2SDavid Howells * Determine the label for an inode that might be unioned. 1911c3c188b2SDavid Howells */ 1912c957f6dfSVivek Goyal static int 1913c957f6dfSVivek Goyal selinux_determine_inode_label(const struct task_security_struct *tsec, 1914c957f6dfSVivek Goyal struct inode *dir, 1915c957f6dfSVivek Goyal const struct qstr *name, u16 tclass, 1916c3c188b2SDavid Howells u32 *_new_isid) 1917c3c188b2SDavid Howells { 1918c3c188b2SDavid Howells const struct superblock_security_struct *sbsec = dir->i_sb->s_security; 1919c3c188b2SDavid Howells 1920c3c188b2SDavid Howells if ((sbsec->flags & SE_SBINITIALIZED) && 1921c3c188b2SDavid Howells (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) { 1922c3c188b2SDavid Howells *_new_isid = sbsec->mntpoint_sid; 1923c3c188b2SDavid Howells } else if ((sbsec->flags & SBLABEL_MNT) && 1924c3c188b2SDavid Howells tsec->create_sid) { 1925c3c188b2SDavid Howells *_new_isid = tsec->create_sid; 1926c3c188b2SDavid Howells } else { 192720cdef8dSPaul Moore const struct inode_security_struct *dsec = inode_security(dir); 1928aa8e712cSStephen Smalley return security_transition_sid(&selinux_state, tsec->sid, 1929aa8e712cSStephen Smalley dsec->sid, tclass, 1930c3c188b2SDavid Howells name, _new_isid); 1931c3c188b2SDavid Howells } 1932c3c188b2SDavid Howells 1933c3c188b2SDavid Howells return 0; 1934c3c188b2SDavid Howells } 1935c3c188b2SDavid Howells 19361da177e4SLinus Torvalds /* Check whether a task can create a file. */ 19371da177e4SLinus Torvalds static int may_create(struct inode *dir, 19381da177e4SLinus Torvalds struct dentry *dentry, 19391da177e4SLinus Torvalds u16 tclass) 19401da177e4SLinus Torvalds { 19415fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 19421da177e4SLinus Torvalds struct inode_security_struct *dsec; 19431da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 1944275bb41eSDavid Howells u32 sid, newsid; 19452bf49690SThomas Liu struct common_audit_data ad; 19461da177e4SLinus Torvalds int rc; 19471da177e4SLinus Torvalds 194883da53c5SAndreas Gruenbacher dsec = inode_security(dir); 19491da177e4SLinus Torvalds sbsec = dir->i_sb->s_security; 19501da177e4SLinus Torvalds 1951275bb41eSDavid Howells sid = tsec->sid; 1952275bb41eSDavid Howells 195350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 1954a269434dSEric Paris ad.u.dentry = dentry; 19551da177e4SLinus Torvalds 19566b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 19576b6bc620SStephen Smalley sid, dsec->sid, SECCLASS_DIR, 19581da177e4SLinus Torvalds DIR__ADD_NAME | DIR__SEARCH, 19591da177e4SLinus Torvalds &ad); 19601da177e4SLinus Torvalds if (rc) 19611da177e4SLinus Torvalds return rc; 19621da177e4SLinus Torvalds 1963c957f6dfSVivek Goyal rc = selinux_determine_inode_label(current_security(), dir, 1964c957f6dfSVivek Goyal &dentry->d_name, tclass, &newsid); 19651da177e4SLinus Torvalds if (rc) 19661da177e4SLinus Torvalds return rc; 19671da177e4SLinus Torvalds 19686b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 19696b6bc620SStephen Smalley sid, newsid, tclass, FILE__CREATE, &ad); 19701da177e4SLinus Torvalds if (rc) 19711da177e4SLinus Torvalds return rc; 19721da177e4SLinus Torvalds 19736b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 19746b6bc620SStephen Smalley newsid, sbsec->sid, 19751da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 19761da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, &ad); 19771da177e4SLinus Torvalds } 19781da177e4SLinus Torvalds 19791da177e4SLinus Torvalds #define MAY_LINK 0 19801da177e4SLinus Torvalds #define MAY_UNLINK 1 19811da177e4SLinus Torvalds #define MAY_RMDIR 2 19821da177e4SLinus Torvalds 19831da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */ 19841da177e4SLinus Torvalds static int may_link(struct inode *dir, 19851da177e4SLinus Torvalds struct dentry *dentry, 19861da177e4SLinus Torvalds int kind) 19871da177e4SLinus Torvalds 19881da177e4SLinus Torvalds { 19891da177e4SLinus Torvalds struct inode_security_struct *dsec, *isec; 19902bf49690SThomas Liu struct common_audit_data ad; 1991275bb41eSDavid Howells u32 sid = current_sid(); 19921da177e4SLinus Torvalds u32 av; 19931da177e4SLinus Torvalds int rc; 19941da177e4SLinus Torvalds 199583da53c5SAndreas Gruenbacher dsec = inode_security(dir); 199683da53c5SAndreas Gruenbacher isec = backing_inode_security(dentry); 19971da177e4SLinus Torvalds 199850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 1999a269434dSEric Paris ad.u.dentry = dentry; 20001da177e4SLinus Torvalds 20011da177e4SLinus Torvalds av = DIR__SEARCH; 20021da177e4SLinus Torvalds av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME); 20036b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 20046b6bc620SStephen Smalley sid, dsec->sid, SECCLASS_DIR, av, &ad); 20051da177e4SLinus Torvalds if (rc) 20061da177e4SLinus Torvalds return rc; 20071da177e4SLinus Torvalds 20081da177e4SLinus Torvalds switch (kind) { 20091da177e4SLinus Torvalds case MAY_LINK: 20101da177e4SLinus Torvalds av = FILE__LINK; 20111da177e4SLinus Torvalds break; 20121da177e4SLinus Torvalds case MAY_UNLINK: 20131da177e4SLinus Torvalds av = FILE__UNLINK; 20141da177e4SLinus Torvalds break; 20151da177e4SLinus Torvalds case MAY_RMDIR: 20161da177e4SLinus Torvalds av = DIR__RMDIR; 20171da177e4SLinus Torvalds break; 20181da177e4SLinus Torvalds default: 2019744ba35eSEric Paris printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n", 2020744ba35eSEric Paris __func__, kind); 20211da177e4SLinus Torvalds return 0; 20221da177e4SLinus Torvalds } 20231da177e4SLinus Torvalds 20246b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 20256b6bc620SStephen Smalley sid, isec->sid, isec->sclass, av, &ad); 20261da177e4SLinus Torvalds return rc; 20271da177e4SLinus Torvalds } 20281da177e4SLinus Torvalds 20291da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir, 20301da177e4SLinus Torvalds struct dentry *old_dentry, 20311da177e4SLinus Torvalds struct inode *new_dir, 20321da177e4SLinus Torvalds struct dentry *new_dentry) 20331da177e4SLinus Torvalds { 20341da177e4SLinus Torvalds struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec; 20352bf49690SThomas Liu struct common_audit_data ad; 2036275bb41eSDavid Howells u32 sid = current_sid(); 20371da177e4SLinus Torvalds u32 av; 20381da177e4SLinus Torvalds int old_is_dir, new_is_dir; 20391da177e4SLinus Torvalds int rc; 20401da177e4SLinus Torvalds 204183da53c5SAndreas Gruenbacher old_dsec = inode_security(old_dir); 204283da53c5SAndreas Gruenbacher old_isec = backing_inode_security(old_dentry); 2043e36cb0b8SDavid Howells old_is_dir = d_is_dir(old_dentry); 204483da53c5SAndreas Gruenbacher new_dsec = inode_security(new_dir); 20451da177e4SLinus Torvalds 204650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 20471da177e4SLinus Torvalds 2048a269434dSEric Paris ad.u.dentry = old_dentry; 20496b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 20506b6bc620SStephen Smalley sid, old_dsec->sid, SECCLASS_DIR, 20511da177e4SLinus Torvalds DIR__REMOVE_NAME | DIR__SEARCH, &ad); 20521da177e4SLinus Torvalds if (rc) 20531da177e4SLinus Torvalds return rc; 20546b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 20556b6bc620SStephen Smalley sid, old_isec->sid, 20561da177e4SLinus Torvalds old_isec->sclass, FILE__RENAME, &ad); 20571da177e4SLinus Torvalds if (rc) 20581da177e4SLinus Torvalds return rc; 20591da177e4SLinus Torvalds if (old_is_dir && new_dir != old_dir) { 20606b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 20616b6bc620SStephen Smalley sid, old_isec->sid, 20621da177e4SLinus Torvalds old_isec->sclass, DIR__REPARENT, &ad); 20631da177e4SLinus Torvalds if (rc) 20641da177e4SLinus Torvalds return rc; 20651da177e4SLinus Torvalds } 20661da177e4SLinus Torvalds 2067a269434dSEric Paris ad.u.dentry = new_dentry; 20681da177e4SLinus Torvalds av = DIR__ADD_NAME | DIR__SEARCH; 20692c616d4dSDavid Howells if (d_is_positive(new_dentry)) 20701da177e4SLinus Torvalds av |= DIR__REMOVE_NAME; 20716b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 20726b6bc620SStephen Smalley sid, new_dsec->sid, SECCLASS_DIR, av, &ad); 20731da177e4SLinus Torvalds if (rc) 20741da177e4SLinus Torvalds return rc; 20752c616d4dSDavid Howells if (d_is_positive(new_dentry)) { 207683da53c5SAndreas Gruenbacher new_isec = backing_inode_security(new_dentry); 2077e36cb0b8SDavid Howells new_is_dir = d_is_dir(new_dentry); 20786b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 20796b6bc620SStephen Smalley sid, new_isec->sid, 20801da177e4SLinus Torvalds new_isec->sclass, 20811da177e4SLinus Torvalds (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad); 20821da177e4SLinus Torvalds if (rc) 20831da177e4SLinus Torvalds return rc; 20841da177e4SLinus Torvalds } 20851da177e4SLinus Torvalds 20861da177e4SLinus Torvalds return 0; 20871da177e4SLinus Torvalds } 20881da177e4SLinus Torvalds 20891da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */ 209088e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred, 20911da177e4SLinus Torvalds struct super_block *sb, 20921da177e4SLinus Torvalds u32 perms, 20932bf49690SThomas Liu struct common_audit_data *ad) 20941da177e4SLinus Torvalds { 20951da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 209688e67f3bSDavid Howells u32 sid = cred_sid(cred); 20971da177e4SLinus Torvalds 20981da177e4SLinus Torvalds sbsec = sb->s_security; 20996b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 21006b6bc620SStephen Smalley sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad); 21011da177e4SLinus Torvalds } 21021da177e4SLinus Torvalds 21031da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */ 21041da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask) 21051da177e4SLinus Torvalds { 21061da177e4SLinus Torvalds u32 av = 0; 21071da177e4SLinus Torvalds 2108dba19c60SAl Viro if (!S_ISDIR(mode)) { 21091da177e4SLinus Torvalds if (mask & MAY_EXEC) 21101da177e4SLinus Torvalds av |= FILE__EXECUTE; 21111da177e4SLinus Torvalds if (mask & MAY_READ) 21121da177e4SLinus Torvalds av |= FILE__READ; 21131da177e4SLinus Torvalds 21141da177e4SLinus Torvalds if (mask & MAY_APPEND) 21151da177e4SLinus Torvalds av |= FILE__APPEND; 21161da177e4SLinus Torvalds else if (mask & MAY_WRITE) 21171da177e4SLinus Torvalds av |= FILE__WRITE; 21181da177e4SLinus Torvalds 21191da177e4SLinus Torvalds } else { 21201da177e4SLinus Torvalds if (mask & MAY_EXEC) 21211da177e4SLinus Torvalds av |= DIR__SEARCH; 21221da177e4SLinus Torvalds if (mask & MAY_WRITE) 21231da177e4SLinus Torvalds av |= DIR__WRITE; 21241da177e4SLinus Torvalds if (mask & MAY_READ) 21251da177e4SLinus Torvalds av |= DIR__READ; 21261da177e4SLinus Torvalds } 21271da177e4SLinus Torvalds 21281da177e4SLinus Torvalds return av; 21291da177e4SLinus Torvalds } 21301da177e4SLinus Torvalds 21311da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */ 21321da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file) 21331da177e4SLinus Torvalds { 21341da177e4SLinus Torvalds u32 av = 0; 21351da177e4SLinus Torvalds 21361da177e4SLinus Torvalds if (file->f_mode & FMODE_READ) 21371da177e4SLinus Torvalds av |= FILE__READ; 21381da177e4SLinus Torvalds if (file->f_mode & FMODE_WRITE) { 21391da177e4SLinus Torvalds if (file->f_flags & O_APPEND) 21401da177e4SLinus Torvalds av |= FILE__APPEND; 21411da177e4SLinus Torvalds else 21421da177e4SLinus Torvalds av |= FILE__WRITE; 21431da177e4SLinus Torvalds } 21440794c66dSStephen Smalley if (!av) { 21450794c66dSStephen Smalley /* 21460794c66dSStephen Smalley * Special file opened with flags 3 for ioctl-only use. 21470794c66dSStephen Smalley */ 21480794c66dSStephen Smalley av = FILE__IOCTL; 21490794c66dSStephen Smalley } 21501da177e4SLinus Torvalds 21511da177e4SLinus Torvalds return av; 21521da177e4SLinus Torvalds } 21531da177e4SLinus Torvalds 21548b6a5a37SEric Paris /* 21558b6a5a37SEric Paris * Convert a file to an access vector and include the correct open 21568b6a5a37SEric Paris * open permission. 21578b6a5a37SEric Paris */ 21588b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file) 21598b6a5a37SEric Paris { 21608b6a5a37SEric Paris u32 av = file_to_av(file); 2161ccb54478SStephen Smalley struct inode *inode = file_inode(file); 21628b6a5a37SEric Paris 2163aa8e712cSStephen Smalley if (selinux_policycap_openperm() && 2164aa8e712cSStephen Smalley inode->i_sb->s_magic != SOCKFS_MAGIC) 21658b6a5a37SEric Paris av |= FILE__OPEN; 216649b7b8deSEric Paris 21678b6a5a37SEric Paris return av; 21688b6a5a37SEric Paris } 21698b6a5a37SEric Paris 21701da177e4SLinus Torvalds /* Hook functions begin here. */ 21711da177e4SLinus Torvalds 217279af7307SStephen Smalley static int selinux_binder_set_context_mgr(struct task_struct *mgr) 217379af7307SStephen Smalley { 217479af7307SStephen Smalley u32 mysid = current_sid(); 217579af7307SStephen Smalley u32 mgrsid = task_sid(mgr); 217679af7307SStephen Smalley 21776b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 21786b6bc620SStephen Smalley mysid, mgrsid, SECCLASS_BINDER, 217979af7307SStephen Smalley BINDER__SET_CONTEXT_MGR, NULL); 218079af7307SStephen Smalley } 218179af7307SStephen Smalley 218279af7307SStephen Smalley static int selinux_binder_transaction(struct task_struct *from, 218379af7307SStephen Smalley struct task_struct *to) 218479af7307SStephen Smalley { 218579af7307SStephen Smalley u32 mysid = current_sid(); 218679af7307SStephen Smalley u32 fromsid = task_sid(from); 218779af7307SStephen Smalley u32 tosid = task_sid(to); 218879af7307SStephen Smalley int rc; 218979af7307SStephen Smalley 219079af7307SStephen Smalley if (mysid != fromsid) { 21916b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 21926b6bc620SStephen Smalley mysid, fromsid, SECCLASS_BINDER, 219379af7307SStephen Smalley BINDER__IMPERSONATE, NULL); 219479af7307SStephen Smalley if (rc) 219579af7307SStephen Smalley return rc; 219679af7307SStephen Smalley } 219779af7307SStephen Smalley 21986b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 21996b6bc620SStephen Smalley fromsid, tosid, SECCLASS_BINDER, BINDER__CALL, 220079af7307SStephen Smalley NULL); 220179af7307SStephen Smalley } 220279af7307SStephen Smalley 220379af7307SStephen Smalley static int selinux_binder_transfer_binder(struct task_struct *from, 220479af7307SStephen Smalley struct task_struct *to) 220579af7307SStephen Smalley { 220679af7307SStephen Smalley u32 fromsid = task_sid(from); 220779af7307SStephen Smalley u32 tosid = task_sid(to); 220879af7307SStephen Smalley 22096b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 22106b6bc620SStephen Smalley fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER, 221179af7307SStephen Smalley NULL); 221279af7307SStephen Smalley } 221379af7307SStephen Smalley 221479af7307SStephen Smalley static int selinux_binder_transfer_file(struct task_struct *from, 221579af7307SStephen Smalley struct task_struct *to, 221679af7307SStephen Smalley struct file *file) 221779af7307SStephen Smalley { 221879af7307SStephen Smalley u32 sid = task_sid(to); 221979af7307SStephen Smalley struct file_security_struct *fsec = file->f_security; 222083da53c5SAndreas Gruenbacher struct dentry *dentry = file->f_path.dentry; 222120cdef8dSPaul Moore struct inode_security_struct *isec; 222279af7307SStephen Smalley struct common_audit_data ad; 222379af7307SStephen Smalley int rc; 222479af7307SStephen Smalley 222579af7307SStephen Smalley ad.type = LSM_AUDIT_DATA_PATH; 222679af7307SStephen Smalley ad.u.path = file->f_path; 222779af7307SStephen Smalley 222879af7307SStephen Smalley if (sid != fsec->sid) { 22296b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 22306b6bc620SStephen Smalley sid, fsec->sid, 223179af7307SStephen Smalley SECCLASS_FD, 223279af7307SStephen Smalley FD__USE, 223379af7307SStephen Smalley &ad); 223479af7307SStephen Smalley if (rc) 223579af7307SStephen Smalley return rc; 223679af7307SStephen Smalley } 223779af7307SStephen Smalley 2238f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL 2239f66e448cSChenbo Feng rc = bpf_fd_pass(file, sid); 2240f66e448cSChenbo Feng if (rc) 2241f66e448cSChenbo Feng return rc; 2242f66e448cSChenbo Feng #endif 2243f66e448cSChenbo Feng 224483da53c5SAndreas Gruenbacher if (unlikely(IS_PRIVATE(d_backing_inode(dentry)))) 224579af7307SStephen Smalley return 0; 224679af7307SStephen Smalley 224720cdef8dSPaul Moore isec = backing_inode_security(dentry); 22486b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 22496b6bc620SStephen Smalley sid, isec->sid, isec->sclass, file_to_av(file), 225079af7307SStephen Smalley &ad); 225179af7307SStephen Smalley } 225279af7307SStephen Smalley 22539e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child, 2254006ebb40SStephen Smalley unsigned int mode) 22551da177e4SLinus Torvalds { 2256275bb41eSDavid Howells u32 sid = current_sid(); 2257275bb41eSDavid Howells u32 csid = task_sid(child); 2258006ebb40SStephen Smalley 2259be0554c9SStephen Smalley if (mode & PTRACE_MODE_READ) 22606b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 22616b6bc620SStephen Smalley sid, csid, SECCLASS_FILE, FILE__READ, NULL); 2262be0554c9SStephen Smalley 22636b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 22646b6bc620SStephen Smalley sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE, NULL); 22655cd9c58fSDavid Howells } 22665cd9c58fSDavid Howells 22675cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent) 22685cd9c58fSDavid Howells { 22696b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 22706b6bc620SStephen Smalley task_sid(parent), current_sid(), SECCLASS_PROCESS, 2271be0554c9SStephen Smalley PROCESS__PTRACE, NULL); 22721da177e4SLinus Torvalds } 22731da177e4SLinus Torvalds 22741da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective, 22751da177e4SLinus Torvalds kernel_cap_t *inheritable, kernel_cap_t *permitted) 22761da177e4SLinus Torvalds { 22776b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 22786b6bc620SStephen Smalley current_sid(), task_sid(target), SECCLASS_PROCESS, 2279be0554c9SStephen Smalley PROCESS__GETCAP, NULL); 22801da177e4SLinus Torvalds } 22811da177e4SLinus Torvalds 2282d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old, 2283d84f4f99SDavid Howells const kernel_cap_t *effective, 228415a2460eSDavid Howells const kernel_cap_t *inheritable, 228515a2460eSDavid Howells const kernel_cap_t *permitted) 22861da177e4SLinus Torvalds { 22876b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 22886b6bc620SStephen Smalley cred_sid(old), cred_sid(new), SECCLASS_PROCESS, 2289be0554c9SStephen Smalley PROCESS__SETCAP, NULL); 22901da177e4SLinus Torvalds } 22911da177e4SLinus Torvalds 22925626d3e8SJames Morris /* 22935626d3e8SJames Morris * (This comment used to live with the selinux_task_setuid hook, 22945626d3e8SJames Morris * which was removed). 22955626d3e8SJames Morris * 22965626d3e8SJames Morris * Since setuid only affects the current process, and since the SELinux 22975626d3e8SJames Morris * controls are not based on the Linux identity attributes, SELinux does not 22985626d3e8SJames Morris * need to control this operation. However, SELinux does control the use of 22995626d3e8SJames Morris * the CAP_SETUID and CAP_SETGID capabilities using the capable hook. 23005626d3e8SJames Morris */ 23015626d3e8SJames Morris 23026a9de491SEric Paris static int selinux_capable(const struct cred *cred, struct user_namespace *ns, 23036a9de491SEric Paris int cap, int audit) 23041da177e4SLinus Torvalds { 23058e4ff6f2SStephen Smalley return cred_has_capability(cred, cap, audit, ns == &init_user_ns); 23061da177e4SLinus Torvalds } 23071da177e4SLinus Torvalds 23081da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb) 23091da177e4SLinus Torvalds { 231088e67f3bSDavid Howells const struct cred *cred = current_cred(); 23111da177e4SLinus Torvalds int rc = 0; 23121da177e4SLinus Torvalds 23131da177e4SLinus Torvalds if (!sb) 23141da177e4SLinus Torvalds return 0; 23151da177e4SLinus Torvalds 23161da177e4SLinus Torvalds switch (cmds) { 23171da177e4SLinus Torvalds case Q_SYNC: 23181da177e4SLinus Torvalds case Q_QUOTAON: 23191da177e4SLinus Torvalds case Q_QUOTAOFF: 23201da177e4SLinus Torvalds case Q_SETINFO: 23211da177e4SLinus Torvalds case Q_SETQUOTA: 232288e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL); 23231da177e4SLinus Torvalds break; 23241da177e4SLinus Torvalds case Q_GETFMT: 23251da177e4SLinus Torvalds case Q_GETINFO: 23261da177e4SLinus Torvalds case Q_GETQUOTA: 232788e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL); 23281da177e4SLinus Torvalds break; 23291da177e4SLinus Torvalds default: 23301da177e4SLinus Torvalds rc = 0; /* let the kernel handle invalid cmds */ 23311da177e4SLinus Torvalds break; 23321da177e4SLinus Torvalds } 23331da177e4SLinus Torvalds return rc; 23341da177e4SLinus Torvalds } 23351da177e4SLinus Torvalds 23361da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry) 23371da177e4SLinus Torvalds { 233888e67f3bSDavid Howells const struct cred *cred = current_cred(); 233988e67f3bSDavid Howells 23402875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__QUOTAON); 23411da177e4SLinus Torvalds } 23421da177e4SLinus Torvalds 234312b3052cSEric Paris static int selinux_syslog(int type) 23441da177e4SLinus Torvalds { 23451da177e4SLinus Torvalds switch (type) { 2346d78ca3cdSKees Cook case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */ 2347d78ca3cdSKees Cook case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */ 23486b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 23496b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 2350be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL); 2351d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */ 2352d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */ 2353d78ca3cdSKees Cook /* Set level of messages printed to console */ 2354d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_LEVEL: 23556b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 23566b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 2357be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE, 2358be0554c9SStephen Smalley NULL); 23591da177e4SLinus Torvalds } 2360be0554c9SStephen Smalley /* All other syslog types */ 23616b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 23626b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 2363be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL); 23641da177e4SLinus Torvalds } 23651da177e4SLinus Torvalds 23661da177e4SLinus Torvalds /* 23671da177e4SLinus Torvalds * Check that a process has enough memory to allocate a new virtual 23681da177e4SLinus Torvalds * mapping. 0 means there is enough memory for the allocation to 23691da177e4SLinus Torvalds * succeed and -ENOMEM implies there is not. 23701da177e4SLinus Torvalds * 23711da177e4SLinus Torvalds * Do not audit the selinux permission check, as this is applied to all 23721da177e4SLinus Torvalds * processes that allocate mappings. 23731da177e4SLinus Torvalds */ 237434b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages) 23751da177e4SLinus Torvalds { 23761da177e4SLinus Torvalds int rc, cap_sys_admin = 0; 23771da177e4SLinus Torvalds 2378b1d9e6b0SCasey Schaufler rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN, 23798e4ff6f2SStephen Smalley SECURITY_CAP_NOAUDIT, true); 23801da177e4SLinus Torvalds if (rc == 0) 23811da177e4SLinus Torvalds cap_sys_admin = 1; 23821da177e4SLinus Torvalds 2383b1d9e6b0SCasey Schaufler return cap_sys_admin; 23841da177e4SLinus Torvalds } 23851da177e4SLinus Torvalds 23861da177e4SLinus Torvalds /* binprm security operations */ 23871da177e4SLinus Torvalds 2388be0554c9SStephen Smalley static u32 ptrace_parent_sid(void) 23890c6181cbSPaul Moore { 23900c6181cbSPaul Moore u32 sid = 0; 23910c6181cbSPaul Moore struct task_struct *tracer; 23920c6181cbSPaul Moore 23930c6181cbSPaul Moore rcu_read_lock(); 2394be0554c9SStephen Smalley tracer = ptrace_parent(current); 23950c6181cbSPaul Moore if (tracer) 23960c6181cbSPaul Moore sid = task_sid(tracer); 23970c6181cbSPaul Moore rcu_read_unlock(); 23980c6181cbSPaul Moore 23990c6181cbSPaul Moore return sid; 24000c6181cbSPaul Moore } 24010c6181cbSPaul Moore 24027b0d0b40SStephen Smalley static int check_nnp_nosuid(const struct linux_binprm *bprm, 24037b0d0b40SStephen Smalley const struct task_security_struct *old_tsec, 24047b0d0b40SStephen Smalley const struct task_security_struct *new_tsec) 24057b0d0b40SStephen Smalley { 24067b0d0b40SStephen Smalley int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS); 2407380cf5baSAndy Lutomirski int nosuid = !mnt_may_suid(bprm->file->f_path.mnt); 24087b0d0b40SStephen Smalley int rc; 2409af63f419SStephen Smalley u32 av; 24107b0d0b40SStephen Smalley 24117b0d0b40SStephen Smalley if (!nnp && !nosuid) 24127b0d0b40SStephen Smalley return 0; /* neither NNP nor nosuid */ 24137b0d0b40SStephen Smalley 24147b0d0b40SStephen Smalley if (new_tsec->sid == old_tsec->sid) 24157b0d0b40SStephen Smalley return 0; /* No change in credentials */ 24167b0d0b40SStephen Smalley 24177b0d0b40SStephen Smalley /* 2418af63f419SStephen Smalley * If the policy enables the nnp_nosuid_transition policy capability, 2419af63f419SStephen Smalley * then we permit transitions under NNP or nosuid if the 2420af63f419SStephen Smalley * policy allows the corresponding permission between 2421af63f419SStephen Smalley * the old and new contexts. 2422af63f419SStephen Smalley */ 2423aa8e712cSStephen Smalley if (selinux_policycap_nnp_nosuid_transition()) { 2424af63f419SStephen Smalley av = 0; 2425af63f419SStephen Smalley if (nnp) 2426af63f419SStephen Smalley av |= PROCESS2__NNP_TRANSITION; 2427af63f419SStephen Smalley if (nosuid) 2428af63f419SStephen Smalley av |= PROCESS2__NOSUID_TRANSITION; 24296b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 24306b6bc620SStephen Smalley old_tsec->sid, new_tsec->sid, 2431af63f419SStephen Smalley SECCLASS_PROCESS2, av, NULL); 2432af63f419SStephen Smalley if (!rc) 2433af63f419SStephen Smalley return 0; 2434af63f419SStephen Smalley } 2435af63f419SStephen Smalley 2436af63f419SStephen Smalley /* 2437af63f419SStephen Smalley * We also permit NNP or nosuid transitions to bounded SIDs, 2438af63f419SStephen Smalley * i.e. SIDs that are guaranteed to only be allowed a subset 2439af63f419SStephen Smalley * of the permissions of the current SID. 24407b0d0b40SStephen Smalley */ 2441aa8e712cSStephen Smalley rc = security_bounded_transition(&selinux_state, old_tsec->sid, 2442aa8e712cSStephen Smalley new_tsec->sid); 2443af63f419SStephen Smalley if (!rc) 2444af63f419SStephen Smalley return 0; 2445af63f419SStephen Smalley 24467b0d0b40SStephen Smalley /* 24477b0d0b40SStephen Smalley * On failure, preserve the errno values for NNP vs nosuid. 24487b0d0b40SStephen Smalley * NNP: Operation not permitted for caller. 24497b0d0b40SStephen Smalley * nosuid: Permission denied to file. 24507b0d0b40SStephen Smalley */ 24517b0d0b40SStephen Smalley if (nnp) 24527b0d0b40SStephen Smalley return -EPERM; 24537b0d0b40SStephen Smalley return -EACCES; 24547b0d0b40SStephen Smalley } 24557b0d0b40SStephen Smalley 2456a6f76f23SDavid Howells static int selinux_bprm_set_creds(struct linux_binprm *bprm) 24571da177e4SLinus Torvalds { 2458a6f76f23SDavid Howells const struct task_security_struct *old_tsec; 2459a6f76f23SDavid Howells struct task_security_struct *new_tsec; 24601da177e4SLinus Torvalds struct inode_security_struct *isec; 24612bf49690SThomas Liu struct common_audit_data ad; 2462496ad9aaSAl Viro struct inode *inode = file_inode(bprm->file); 24631da177e4SLinus Torvalds int rc; 24641da177e4SLinus Torvalds 2465a6f76f23SDavid Howells /* SELinux context only depends on initial program or script and not 2466a6f76f23SDavid Howells * the script interpreter */ 2467ddb4a144SKees Cook if (bprm->called_set_creds) 24681da177e4SLinus Torvalds return 0; 24691da177e4SLinus Torvalds 2470a6f76f23SDavid Howells old_tsec = current_security(); 2471a6f76f23SDavid Howells new_tsec = bprm->cred->security; 247283da53c5SAndreas Gruenbacher isec = inode_security(inode); 24731da177e4SLinus Torvalds 24741da177e4SLinus Torvalds /* Default to the current task SID. */ 2475a6f76f23SDavid Howells new_tsec->sid = old_tsec->sid; 2476a6f76f23SDavid Howells new_tsec->osid = old_tsec->sid; 24771da177e4SLinus Torvalds 247828eba5bfSMichael LeMay /* Reset fs, key, and sock SIDs on execve. */ 2479a6f76f23SDavid Howells new_tsec->create_sid = 0; 2480a6f76f23SDavid Howells new_tsec->keycreate_sid = 0; 2481a6f76f23SDavid Howells new_tsec->sockcreate_sid = 0; 24821da177e4SLinus Torvalds 2483a6f76f23SDavid Howells if (old_tsec->exec_sid) { 2484a6f76f23SDavid Howells new_tsec->sid = old_tsec->exec_sid; 24851da177e4SLinus Torvalds /* Reset exec SID on execve. */ 2486a6f76f23SDavid Howells new_tsec->exec_sid = 0; 2487259e5e6cSAndy Lutomirski 24887b0d0b40SStephen Smalley /* Fail on NNP or nosuid if not an allowed transition. */ 24897b0d0b40SStephen Smalley rc = check_nnp_nosuid(bprm, old_tsec, new_tsec); 24907b0d0b40SStephen Smalley if (rc) 24917b0d0b40SStephen Smalley return rc; 24921da177e4SLinus Torvalds } else { 24931da177e4SLinus Torvalds /* Check for a default transition on this program. */ 2494aa8e712cSStephen Smalley rc = security_transition_sid(&selinux_state, old_tsec->sid, 2495aa8e712cSStephen Smalley isec->sid, SECCLASS_PROCESS, NULL, 2496652bb9b0SEric Paris &new_tsec->sid); 24971da177e4SLinus Torvalds if (rc) 24981da177e4SLinus Torvalds return rc; 24997b0d0b40SStephen Smalley 25007b0d0b40SStephen Smalley /* 25017b0d0b40SStephen Smalley * Fallback to old SID on NNP or nosuid if not an allowed 25027b0d0b40SStephen Smalley * transition. 25037b0d0b40SStephen Smalley */ 25047b0d0b40SStephen Smalley rc = check_nnp_nosuid(bprm, old_tsec, new_tsec); 25057b0d0b40SStephen Smalley if (rc) 25067b0d0b40SStephen Smalley new_tsec->sid = old_tsec->sid; 25071da177e4SLinus Torvalds } 25081da177e4SLinus Torvalds 250943af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 251043af5de7SVivek Goyal ad.u.file = bprm->file; 25111da177e4SLinus Torvalds 2512a6f76f23SDavid Howells if (new_tsec->sid == old_tsec->sid) { 25136b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 25146b6bc620SStephen Smalley old_tsec->sid, isec->sid, 25151da177e4SLinus Torvalds SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad); 25161da177e4SLinus Torvalds if (rc) 25171da177e4SLinus Torvalds return rc; 25181da177e4SLinus Torvalds } else { 25191da177e4SLinus Torvalds /* Check permissions for the transition. */ 25206b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 25216b6bc620SStephen Smalley old_tsec->sid, new_tsec->sid, 25221da177e4SLinus Torvalds SECCLASS_PROCESS, PROCESS__TRANSITION, &ad); 25231da177e4SLinus Torvalds if (rc) 25241da177e4SLinus Torvalds return rc; 25251da177e4SLinus Torvalds 25266b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 25276b6bc620SStephen Smalley new_tsec->sid, isec->sid, 25281da177e4SLinus Torvalds SECCLASS_FILE, FILE__ENTRYPOINT, &ad); 25291da177e4SLinus Torvalds if (rc) 25301da177e4SLinus Torvalds return rc; 25311da177e4SLinus Torvalds 2532a6f76f23SDavid Howells /* Check for shared state */ 2533a6f76f23SDavid Howells if (bprm->unsafe & LSM_UNSAFE_SHARE) { 25346b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 25356b6bc620SStephen Smalley old_tsec->sid, new_tsec->sid, 2536a6f76f23SDavid Howells SECCLASS_PROCESS, PROCESS__SHARE, 2537a6f76f23SDavid Howells NULL); 2538a6f76f23SDavid Howells if (rc) 2539a6f76f23SDavid Howells return -EPERM; 25401da177e4SLinus Torvalds } 25411da177e4SLinus Torvalds 2542a6f76f23SDavid Howells /* Make sure that anyone attempting to ptrace over a task that 2543a6f76f23SDavid Howells * changes its SID has the appropriate permit */ 25449227dd2aSEric W. Biederman if (bprm->unsafe & LSM_UNSAFE_PTRACE) { 2545be0554c9SStephen Smalley u32 ptsid = ptrace_parent_sid(); 2546a6f76f23SDavid Howells if (ptsid != 0) { 25476b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 25486b6bc620SStephen Smalley ptsid, new_tsec->sid, 2549a6f76f23SDavid Howells SECCLASS_PROCESS, 2550a6f76f23SDavid Howells PROCESS__PTRACE, NULL); 2551a6f76f23SDavid Howells if (rc) 2552a6f76f23SDavid Howells return -EPERM; 2553a6f76f23SDavid Howells } 2554a6f76f23SDavid Howells } 2555a6f76f23SDavid Howells 2556a6f76f23SDavid Howells /* Clear any possibly unsafe personality bits on exec: */ 2557a6f76f23SDavid Howells bprm->per_clear |= PER_CLEAR_ON_SETID; 2558a6f76f23SDavid Howells 25591da177e4SLinus Torvalds /* Enable secure mode for SIDs transitions unless 25601da177e4SLinus Torvalds the noatsecure permission is granted between 25611da177e4SLinus Torvalds the two SIDs, i.e. ahp returns 0. */ 25626b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 25636b6bc620SStephen Smalley old_tsec->sid, new_tsec->sid, 256462874c3aSKees Cook SECCLASS_PROCESS, PROCESS__NOATSECURE, 256562874c3aSKees Cook NULL); 256662874c3aSKees Cook bprm->secureexec |= !!rc; 25671da177e4SLinus Torvalds } 25681da177e4SLinus Torvalds 256962874c3aSKees Cook return 0; 25701da177e4SLinus Torvalds } 25711da177e4SLinus Torvalds 2572c3c073f8SAl Viro static int match_file(const void *p, struct file *file, unsigned fd) 2573c3c073f8SAl Viro { 2574c3c073f8SAl Viro return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0; 2575c3c073f8SAl Viro } 2576c3c073f8SAl Viro 25771da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */ 2578745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred, 2579745ca247SDavid Howells struct files_struct *files) 25801da177e4SLinus Torvalds { 25811da177e4SLinus Torvalds struct file *file, *devnull = NULL; 2582b20c8122SStephen Smalley struct tty_struct *tty; 258324ec839cSPeter Zijlstra int drop_tty = 0; 2584c3c073f8SAl Viro unsigned n; 25851da177e4SLinus Torvalds 258624ec839cSPeter Zijlstra tty = get_current_tty(); 25871da177e4SLinus Torvalds if (tty) { 25884a510969SPeter Hurley spin_lock(&tty->files_lock); 258937dd0bd0SEric Paris if (!list_empty(&tty->tty_files)) { 2590d996b62aSNick Piggin struct tty_file_private *file_priv; 259137dd0bd0SEric Paris 25921da177e4SLinus Torvalds /* Revalidate access to controlling tty. 259313f8e981SDavid Howells Use file_path_has_perm on the tty path directly 259413f8e981SDavid Howells rather than using file_has_perm, as this particular 259513f8e981SDavid Howells open file may belong to another process and we are 259613f8e981SDavid Howells only interested in the inode-based check here. */ 2597d996b62aSNick Piggin file_priv = list_first_entry(&tty->tty_files, 2598d996b62aSNick Piggin struct tty_file_private, list); 2599d996b62aSNick Piggin file = file_priv->file; 260013f8e981SDavid Howells if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE)) 260124ec839cSPeter Zijlstra drop_tty = 1; 26021da177e4SLinus Torvalds } 26034a510969SPeter Hurley spin_unlock(&tty->files_lock); 2604452a00d2SAlan Cox tty_kref_put(tty); 26051da177e4SLinus Torvalds } 260698a27ba4SEric W. Biederman /* Reset controlling tty. */ 260798a27ba4SEric W. Biederman if (drop_tty) 260898a27ba4SEric W. Biederman no_tty(); 26091da177e4SLinus Torvalds 26101da177e4SLinus Torvalds /* Revalidate access to inherited open files. */ 2611c3c073f8SAl Viro n = iterate_fd(files, 0, match_file, cred); 2612c3c073f8SAl Viro if (!n) /* none found? */ 2613c3c073f8SAl Viro return; 26141da177e4SLinus Torvalds 2615c3c073f8SAl Viro devnull = dentry_open(&selinux_null, O_RDWR, cred); 261645525b26SAl Viro if (IS_ERR(devnull)) 261745525b26SAl Viro devnull = NULL; 2618c3c073f8SAl Viro /* replace all the matching ones with this */ 2619c3c073f8SAl Viro do { 262045525b26SAl Viro replace_fd(n - 1, devnull, 0); 2621c3c073f8SAl Viro } while ((n = iterate_fd(files, n, match_file, cred)) != 0); 262245525b26SAl Viro if (devnull) 2623c3c073f8SAl Viro fput(devnull); 26241da177e4SLinus Torvalds } 26251da177e4SLinus Torvalds 26261da177e4SLinus Torvalds /* 2627a6f76f23SDavid Howells * Prepare a process for imminent new credential changes due to exec 26281da177e4SLinus Torvalds */ 2629a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm) 26301da177e4SLinus Torvalds { 2631a6f76f23SDavid Howells struct task_security_struct *new_tsec; 26321da177e4SLinus Torvalds struct rlimit *rlim, *initrlim; 26331da177e4SLinus Torvalds int rc, i; 26341da177e4SLinus Torvalds 2635a6f76f23SDavid Howells new_tsec = bprm->cred->security; 2636a6f76f23SDavid Howells if (new_tsec->sid == new_tsec->osid) 26371da177e4SLinus Torvalds return; 26381da177e4SLinus Torvalds 26391da177e4SLinus Torvalds /* Close files for which the new task SID is not authorized. */ 2640a6f76f23SDavid Howells flush_unauthorized_files(bprm->cred, current->files); 26411da177e4SLinus Torvalds 2642a6f76f23SDavid Howells /* Always clear parent death signal on SID transitions. */ 2643a6f76f23SDavid Howells current->pdeath_signal = 0; 2644a6f76f23SDavid Howells 2645a6f76f23SDavid Howells /* Check whether the new SID can inherit resource limits from the old 2646a6f76f23SDavid Howells * SID. If not, reset all soft limits to the lower of the current 2647a6f76f23SDavid Howells * task's hard limit and the init task's soft limit. 2648a6f76f23SDavid Howells * 2649a6f76f23SDavid Howells * Note that the setting of hard limits (even to lower them) can be 2650a6f76f23SDavid Howells * controlled by the setrlimit check. The inclusion of the init task's 2651a6f76f23SDavid Howells * soft limit into the computation is to avoid resetting soft limits 2652a6f76f23SDavid Howells * higher than the default soft limit for cases where the default is 2653a6f76f23SDavid Howells * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK. 2654a6f76f23SDavid Howells */ 26556b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 26566b6bc620SStephen Smalley new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS, 2657a6f76f23SDavid Howells PROCESS__RLIMITINH, NULL); 2658a6f76f23SDavid Howells if (rc) { 2659eb2d55a3SOleg Nesterov /* protect against do_prlimit() */ 2660eb2d55a3SOleg Nesterov task_lock(current); 2661a6f76f23SDavid Howells for (i = 0; i < RLIM_NLIMITS; i++) { 2662a6f76f23SDavid Howells rlim = current->signal->rlim + i; 2663a6f76f23SDavid Howells initrlim = init_task.signal->rlim + i; 2664a6f76f23SDavid Howells rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur); 2665a6f76f23SDavid Howells } 2666eb2d55a3SOleg Nesterov task_unlock(current); 2667baa73d9eSNicolas Pitre if (IS_ENABLED(CONFIG_POSIX_TIMERS)) 2668eb2d55a3SOleg Nesterov update_rlimit_cpu(current, rlimit(RLIMIT_CPU)); 2669a6f76f23SDavid Howells } 2670a6f76f23SDavid Howells } 2671a6f76f23SDavid Howells 2672a6f76f23SDavid Howells /* 2673a6f76f23SDavid Howells * Clean up the process immediately after the installation of new credentials 2674a6f76f23SDavid Howells * due to exec 2675a6f76f23SDavid Howells */ 2676a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm) 2677a6f76f23SDavid Howells { 2678a6f76f23SDavid Howells const struct task_security_struct *tsec = current_security(); 2679a6f76f23SDavid Howells struct itimerval itimer; 2680a6f76f23SDavid Howells u32 osid, sid; 2681a6f76f23SDavid Howells int rc, i; 2682a6f76f23SDavid Howells 2683a6f76f23SDavid Howells osid = tsec->osid; 2684a6f76f23SDavid Howells sid = tsec->sid; 2685a6f76f23SDavid Howells 2686a6f76f23SDavid Howells if (sid == osid) 2687a6f76f23SDavid Howells return; 2688a6f76f23SDavid Howells 2689a6f76f23SDavid Howells /* Check whether the new SID can inherit signal state from the old SID. 2690a6f76f23SDavid Howells * If not, clear itimers to avoid subsequent signal generation and 2691a6f76f23SDavid Howells * flush and unblock signals. 2692a6f76f23SDavid Howells * 2693a6f76f23SDavid Howells * This must occur _after_ the task SID has been updated so that any 2694a6f76f23SDavid Howells * kill done after the flush will be checked against the new SID. 2695a6f76f23SDavid Howells */ 26966b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 26976b6bc620SStephen Smalley osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL); 26981da177e4SLinus Torvalds if (rc) { 2699baa73d9eSNicolas Pitre if (IS_ENABLED(CONFIG_POSIX_TIMERS)) { 27001da177e4SLinus Torvalds memset(&itimer, 0, sizeof itimer); 27011da177e4SLinus Torvalds for (i = 0; i < 3; i++) 27021da177e4SLinus Torvalds do_setitimer(i, &itimer, NULL); 2703baa73d9eSNicolas Pitre } 27041da177e4SLinus Torvalds spin_lock_irq(¤t->sighand->siglock); 27059e7c8f8cSOleg Nesterov if (!fatal_signal_pending(current)) { 27069e7c8f8cSOleg Nesterov flush_sigqueue(¤t->pending); 27079e7c8f8cSOleg Nesterov flush_sigqueue(¤t->signal->shared_pending); 27081da177e4SLinus Torvalds flush_signal_handlers(current, 1); 27091da177e4SLinus Torvalds sigemptyset(¤t->blocked); 27109e7c8f8cSOleg Nesterov recalc_sigpending(); 27113bcac026SDavid Howells } 27121da177e4SLinus Torvalds spin_unlock_irq(¤t->sighand->siglock); 27131da177e4SLinus Torvalds } 27141da177e4SLinus Torvalds 2715a6f76f23SDavid Howells /* Wake up the parent if it is waiting so that it can recheck 2716a6f76f23SDavid Howells * wait permission to the new task SID. */ 2717ecd6de3cSOleg Nesterov read_lock(&tasklist_lock); 27180b7570e7SOleg Nesterov __wake_up_parent(current, current->real_parent); 2719ecd6de3cSOleg Nesterov read_unlock(&tasklist_lock); 27201da177e4SLinus Torvalds } 27211da177e4SLinus Torvalds 27221da177e4SLinus Torvalds /* superblock security operations */ 27231da177e4SLinus Torvalds 27241da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb) 27251da177e4SLinus Torvalds { 27261da177e4SLinus Torvalds return superblock_alloc_security(sb); 27271da177e4SLinus Torvalds } 27281da177e4SLinus Torvalds 27291da177e4SLinus Torvalds static void selinux_sb_free_security(struct super_block *sb) 27301da177e4SLinus Torvalds { 27311da177e4SLinus Torvalds superblock_free_security(sb); 27321da177e4SLinus Torvalds } 27331da177e4SLinus Torvalds 27341da177e4SLinus Torvalds static inline int match_prefix(char *prefix, int plen, char *option, int olen) 27351da177e4SLinus Torvalds { 27361da177e4SLinus Torvalds if (plen > olen) 27371da177e4SLinus Torvalds return 0; 27381da177e4SLinus Torvalds 27391da177e4SLinus Torvalds return !memcmp(prefix, option, plen); 27401da177e4SLinus Torvalds } 27411da177e4SLinus Torvalds 27421da177e4SLinus Torvalds static inline int selinux_option(char *option, int len) 27431da177e4SLinus Torvalds { 2744832cbd9aSEric Paris return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) || 2745832cbd9aSEric Paris match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) || 2746832cbd9aSEric Paris match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) || 274711689d47SDavid P. Quigley match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) || 274811689d47SDavid P. Quigley match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len)); 27491da177e4SLinus Torvalds } 27501da177e4SLinus Torvalds 27511da177e4SLinus Torvalds static inline void take_option(char **to, char *from, int *first, int len) 27521da177e4SLinus Torvalds { 27531da177e4SLinus Torvalds if (!*first) { 27541da177e4SLinus Torvalds **to = ','; 27551da177e4SLinus Torvalds *to += 1; 27563528a953SCory Olmo } else 27571da177e4SLinus Torvalds *first = 0; 27581da177e4SLinus Torvalds memcpy(*to, from, len); 27591da177e4SLinus Torvalds *to += len; 27601da177e4SLinus Torvalds } 27611da177e4SLinus Torvalds 27623528a953SCory Olmo static inline void take_selinux_option(char **to, char *from, int *first, 27633528a953SCory Olmo int len) 27643528a953SCory Olmo { 27653528a953SCory Olmo int current_size = 0; 27663528a953SCory Olmo 27673528a953SCory Olmo if (!*first) { 27683528a953SCory Olmo **to = '|'; 27693528a953SCory Olmo *to += 1; 2770828dfe1dSEric Paris } else 27713528a953SCory Olmo *first = 0; 27723528a953SCory Olmo 27733528a953SCory Olmo while (current_size < len) { 27743528a953SCory Olmo if (*from != '"') { 27753528a953SCory Olmo **to = *from; 27763528a953SCory Olmo *to += 1; 27773528a953SCory Olmo } 27783528a953SCory Olmo from += 1; 27793528a953SCory Olmo current_size += 1; 27803528a953SCory Olmo } 27813528a953SCory Olmo } 27823528a953SCory Olmo 2783e0007529SEric Paris static int selinux_sb_copy_data(char *orig, char *copy) 27841da177e4SLinus Torvalds { 27851da177e4SLinus Torvalds int fnosec, fsec, rc = 0; 27861da177e4SLinus Torvalds char *in_save, *in_curr, *in_end; 27871da177e4SLinus Torvalds char *sec_curr, *nosec_save, *nosec; 27883528a953SCory Olmo int open_quote = 0; 27891da177e4SLinus Torvalds 27901da177e4SLinus Torvalds in_curr = orig; 27911da177e4SLinus Torvalds sec_curr = copy; 27921da177e4SLinus Torvalds 27931da177e4SLinus Torvalds nosec = (char *)get_zeroed_page(GFP_KERNEL); 27941da177e4SLinus Torvalds if (!nosec) { 27951da177e4SLinus Torvalds rc = -ENOMEM; 27961da177e4SLinus Torvalds goto out; 27971da177e4SLinus Torvalds } 27981da177e4SLinus Torvalds 27991da177e4SLinus Torvalds nosec_save = nosec; 28001da177e4SLinus Torvalds fnosec = fsec = 1; 28011da177e4SLinus Torvalds in_save = in_end = orig; 28021da177e4SLinus Torvalds 28031da177e4SLinus Torvalds do { 28043528a953SCory Olmo if (*in_end == '"') 28053528a953SCory Olmo open_quote = !open_quote; 28063528a953SCory Olmo if ((*in_end == ',' && open_quote == 0) || 28073528a953SCory Olmo *in_end == '\0') { 28081da177e4SLinus Torvalds int len = in_end - in_curr; 28091da177e4SLinus Torvalds 28101da177e4SLinus Torvalds if (selinux_option(in_curr, len)) 28113528a953SCory Olmo take_selinux_option(&sec_curr, in_curr, &fsec, len); 28121da177e4SLinus Torvalds else 28131da177e4SLinus Torvalds take_option(&nosec, in_curr, &fnosec, len); 28141da177e4SLinus Torvalds 28151da177e4SLinus Torvalds in_curr = in_end + 1; 28161da177e4SLinus Torvalds } 28171da177e4SLinus Torvalds } while (*in_end++); 28181da177e4SLinus Torvalds 28196931dfc9SEric Paris strcpy(in_save, nosec_save); 2820da3caa20SGerald Schaefer free_page((unsigned long)nosec_save); 28211da177e4SLinus Torvalds out: 28221da177e4SLinus Torvalds return rc; 28231da177e4SLinus Torvalds } 28241da177e4SLinus Torvalds 2825026eb167SEric Paris static int selinux_sb_remount(struct super_block *sb, void *data) 2826026eb167SEric Paris { 2827026eb167SEric Paris int rc, i, *flags; 2828026eb167SEric Paris struct security_mnt_opts opts; 2829026eb167SEric Paris char *secdata, **mount_options; 2830026eb167SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 2831026eb167SEric Paris 2832026eb167SEric Paris if (!(sbsec->flags & SE_SBINITIALIZED)) 2833026eb167SEric Paris return 0; 2834026eb167SEric Paris 2835026eb167SEric Paris if (!data) 2836026eb167SEric Paris return 0; 2837026eb167SEric Paris 2838026eb167SEric Paris if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) 2839026eb167SEric Paris return 0; 2840026eb167SEric Paris 2841026eb167SEric Paris security_init_mnt_opts(&opts); 2842026eb167SEric Paris secdata = alloc_secdata(); 2843026eb167SEric Paris if (!secdata) 2844026eb167SEric Paris return -ENOMEM; 2845026eb167SEric Paris rc = selinux_sb_copy_data(data, secdata); 2846026eb167SEric Paris if (rc) 2847026eb167SEric Paris goto out_free_secdata; 2848026eb167SEric Paris 2849026eb167SEric Paris rc = selinux_parse_opts_str(secdata, &opts); 2850026eb167SEric Paris if (rc) 2851026eb167SEric Paris goto out_free_secdata; 2852026eb167SEric Paris 2853026eb167SEric Paris mount_options = opts.mnt_opts; 2854026eb167SEric Paris flags = opts.mnt_opts_flags; 2855026eb167SEric Paris 2856026eb167SEric Paris for (i = 0; i < opts.num_mnt_opts; i++) { 2857026eb167SEric Paris u32 sid; 2858026eb167SEric Paris 285912f348b9SEric Paris if (flags[i] == SBLABEL_MNT) 2860026eb167SEric Paris continue; 2861aa8e712cSStephen Smalley rc = security_context_str_to_sid(&selinux_state, 2862aa8e712cSStephen Smalley mount_options[i], &sid, 2863aa8e712cSStephen Smalley GFP_KERNEL); 2864026eb167SEric Paris if (rc) { 286544be2f65SRasmus Villemoes printk(KERN_WARNING "SELinux: security_context_str_to_sid" 286629b1deb2SLinus Torvalds "(%s) failed for (dev %s, type %s) errno=%d\n", 286729b1deb2SLinus Torvalds mount_options[i], sb->s_id, sb->s_type->name, rc); 2868026eb167SEric Paris goto out_free_opts; 2869026eb167SEric Paris } 2870026eb167SEric Paris rc = -EINVAL; 2871026eb167SEric Paris switch (flags[i]) { 2872026eb167SEric Paris case FSCONTEXT_MNT: 2873026eb167SEric Paris if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid)) 2874026eb167SEric Paris goto out_bad_option; 2875026eb167SEric Paris break; 2876026eb167SEric Paris case CONTEXT_MNT: 2877026eb167SEric Paris if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid)) 2878026eb167SEric Paris goto out_bad_option; 2879026eb167SEric Paris break; 2880026eb167SEric Paris case ROOTCONTEXT_MNT: { 2881026eb167SEric Paris struct inode_security_struct *root_isec; 288283da53c5SAndreas Gruenbacher root_isec = backing_inode_security(sb->s_root); 2883026eb167SEric Paris 2884026eb167SEric Paris if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid)) 2885026eb167SEric Paris goto out_bad_option; 2886026eb167SEric Paris break; 2887026eb167SEric Paris } 2888026eb167SEric Paris case DEFCONTEXT_MNT: 2889026eb167SEric Paris if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid)) 2890026eb167SEric Paris goto out_bad_option; 2891026eb167SEric Paris break; 2892026eb167SEric Paris default: 2893026eb167SEric Paris goto out_free_opts; 2894026eb167SEric Paris } 2895026eb167SEric Paris } 2896026eb167SEric Paris 2897026eb167SEric Paris rc = 0; 2898026eb167SEric Paris out_free_opts: 2899026eb167SEric Paris security_free_mnt_opts(&opts); 2900026eb167SEric Paris out_free_secdata: 2901026eb167SEric Paris free_secdata(secdata); 2902026eb167SEric Paris return rc; 2903026eb167SEric Paris out_bad_option: 2904026eb167SEric Paris printk(KERN_WARNING "SELinux: unable to change security options " 290529b1deb2SLinus Torvalds "during remount (dev %s, type=%s)\n", sb->s_id, 290629b1deb2SLinus Torvalds sb->s_type->name); 2907026eb167SEric Paris goto out_free_opts; 2908026eb167SEric Paris } 2909026eb167SEric Paris 291012204e24SJames Morris static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data) 29111da177e4SLinus Torvalds { 291288e67f3bSDavid Howells const struct cred *cred = current_cred(); 29132bf49690SThomas Liu struct common_audit_data ad; 29141da177e4SLinus Torvalds int rc; 29151da177e4SLinus Torvalds 29161da177e4SLinus Torvalds rc = superblock_doinit(sb, data); 29171da177e4SLinus Torvalds if (rc) 29181da177e4SLinus Torvalds return rc; 29191da177e4SLinus Torvalds 292074192246SJames Morris /* Allow all mounts performed by the kernel */ 292174192246SJames Morris if (flags & MS_KERNMOUNT) 292274192246SJames Morris return 0; 292374192246SJames Morris 292450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2925a269434dSEric Paris ad.u.dentry = sb->s_root; 292688e67f3bSDavid Howells return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad); 29271da177e4SLinus Torvalds } 29281da177e4SLinus Torvalds 2929726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry) 29301da177e4SLinus Torvalds { 293188e67f3bSDavid Howells const struct cred *cred = current_cred(); 29322bf49690SThomas Liu struct common_audit_data ad; 29331da177e4SLinus Torvalds 293450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2935a269434dSEric Paris ad.u.dentry = dentry->d_sb->s_root; 293688e67f3bSDavid Howells return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad); 29371da177e4SLinus Torvalds } 29381da177e4SLinus Torvalds 2939808d4e3cSAl Viro static int selinux_mount(const char *dev_name, 29408a04c43bSAl Viro const struct path *path, 2941808d4e3cSAl Viro const char *type, 29421da177e4SLinus Torvalds unsigned long flags, 29431da177e4SLinus Torvalds void *data) 29441da177e4SLinus Torvalds { 294588e67f3bSDavid Howells const struct cred *cred = current_cred(); 29461da177e4SLinus Torvalds 29471da177e4SLinus Torvalds if (flags & MS_REMOUNT) 2948d8c9584eSAl Viro return superblock_has_perm(cred, path->dentry->d_sb, 29491da177e4SLinus Torvalds FILESYSTEM__REMOUNT, NULL); 29501da177e4SLinus Torvalds else 29512875fa00SEric Paris return path_has_perm(cred, path, FILE__MOUNTON); 29521da177e4SLinus Torvalds } 29531da177e4SLinus Torvalds 29541da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags) 29551da177e4SLinus Torvalds { 295688e67f3bSDavid Howells const struct cred *cred = current_cred(); 29571da177e4SLinus Torvalds 295888e67f3bSDavid Howells return superblock_has_perm(cred, mnt->mnt_sb, 29591da177e4SLinus Torvalds FILESYSTEM__UNMOUNT, NULL); 29601da177e4SLinus Torvalds } 29611da177e4SLinus Torvalds 29621da177e4SLinus Torvalds /* inode security operations */ 29631da177e4SLinus Torvalds 29641da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode) 29651da177e4SLinus Torvalds { 29661da177e4SLinus Torvalds return inode_alloc_security(inode); 29671da177e4SLinus Torvalds } 29681da177e4SLinus Torvalds 29691da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode) 29701da177e4SLinus Torvalds { 29711da177e4SLinus Torvalds inode_free_security(inode); 29721da177e4SLinus Torvalds } 29731da177e4SLinus Torvalds 2974d47be3dfSDavid Quigley static int selinux_dentry_init_security(struct dentry *dentry, int mode, 29754f3ccd76SAl Viro const struct qstr *name, void **ctx, 2976d47be3dfSDavid Quigley u32 *ctxlen) 2977d47be3dfSDavid Quigley { 2978d47be3dfSDavid Quigley u32 newsid; 2979d47be3dfSDavid Quigley int rc; 2980d47be3dfSDavid Quigley 2981c957f6dfSVivek Goyal rc = selinux_determine_inode_label(current_security(), 2982c957f6dfSVivek Goyal d_inode(dentry->d_parent), name, 2983d47be3dfSDavid Quigley inode_mode_to_security_class(mode), 2984d47be3dfSDavid Quigley &newsid); 2985c3c188b2SDavid Howells if (rc) 2986d47be3dfSDavid Quigley return rc; 2987d47be3dfSDavid Quigley 2988aa8e712cSStephen Smalley return security_sid_to_context(&selinux_state, newsid, (char **)ctx, 2989aa8e712cSStephen Smalley ctxlen); 2990d47be3dfSDavid Quigley } 2991d47be3dfSDavid Quigley 2992a518b0a5SVivek Goyal static int selinux_dentry_create_files_as(struct dentry *dentry, int mode, 2993a518b0a5SVivek Goyal struct qstr *name, 2994a518b0a5SVivek Goyal const struct cred *old, 2995a518b0a5SVivek Goyal struct cred *new) 2996a518b0a5SVivek Goyal { 2997a518b0a5SVivek Goyal u32 newsid; 2998a518b0a5SVivek Goyal int rc; 2999a518b0a5SVivek Goyal struct task_security_struct *tsec; 3000a518b0a5SVivek Goyal 3001a518b0a5SVivek Goyal rc = selinux_determine_inode_label(old->security, 3002a518b0a5SVivek Goyal d_inode(dentry->d_parent), name, 3003a518b0a5SVivek Goyal inode_mode_to_security_class(mode), 3004a518b0a5SVivek Goyal &newsid); 3005a518b0a5SVivek Goyal if (rc) 3006a518b0a5SVivek Goyal return rc; 3007a518b0a5SVivek Goyal 3008a518b0a5SVivek Goyal tsec = new->security; 3009a518b0a5SVivek Goyal tsec->create_sid = newsid; 3010a518b0a5SVivek Goyal return 0; 3011a518b0a5SVivek Goyal } 3012a518b0a5SVivek Goyal 30135e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir, 30149548906bSTetsuo Handa const struct qstr *qstr, 30159548906bSTetsuo Handa const char **name, 30162a7dba39SEric Paris void **value, size_t *len) 30175e41ff9eSStephen Smalley { 30185fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 30195e41ff9eSStephen Smalley struct superblock_security_struct *sbsec; 3020c0d4f464SCorentin LABBE u32 newsid, clen; 30215e41ff9eSStephen Smalley int rc; 30229548906bSTetsuo Handa char *context; 30235e41ff9eSStephen Smalley 30245e41ff9eSStephen Smalley sbsec = dir->i_sb->s_security; 30255e41ff9eSStephen Smalley 30265e41ff9eSStephen Smalley newsid = tsec->create_sid; 3027275bb41eSDavid Howells 3028c957f6dfSVivek Goyal rc = selinux_determine_inode_label(current_security(), 3029c3c188b2SDavid Howells dir, qstr, 30305e41ff9eSStephen Smalley inode_mode_to_security_class(inode->i_mode), 3031c3c188b2SDavid Howells &newsid); 3032c3c188b2SDavid Howells if (rc) 30335e41ff9eSStephen Smalley return rc; 30345e41ff9eSStephen Smalley 3035296fddf7SEric Paris /* Possibly defer initialization to selinux_complete_init. */ 30360d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 3037296fddf7SEric Paris struct inode_security_struct *isec = inode->i_security; 3038296fddf7SEric Paris isec->sclass = inode_mode_to_security_class(inode->i_mode); 3039296fddf7SEric Paris isec->sid = newsid; 30406f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 3041296fddf7SEric Paris } 30425e41ff9eSStephen Smalley 3043aa8e712cSStephen Smalley if (!selinux_state.initialized || !(sbsec->flags & SBLABEL_MNT)) 304425a74f3bSStephen Smalley return -EOPNOTSUPP; 304525a74f3bSStephen Smalley 30469548906bSTetsuo Handa if (name) 30479548906bSTetsuo Handa *name = XATTR_SELINUX_SUFFIX; 30485e41ff9eSStephen Smalley 3049570bc1c2SStephen Smalley if (value && len) { 3050aa8e712cSStephen Smalley rc = security_sid_to_context_force(&selinux_state, newsid, 3051aa8e712cSStephen Smalley &context, &clen); 30529548906bSTetsuo Handa if (rc) 30535e41ff9eSStephen Smalley return rc; 30545e41ff9eSStephen Smalley *value = context; 3055570bc1c2SStephen Smalley *len = clen; 3056570bc1c2SStephen Smalley } 30575e41ff9eSStephen Smalley 30585e41ff9eSStephen Smalley return 0; 30595e41ff9eSStephen Smalley } 30605e41ff9eSStephen Smalley 30614acdaf27SAl Viro static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode) 30621da177e4SLinus Torvalds { 30631da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_FILE); 30641da177e4SLinus Torvalds } 30651da177e4SLinus Torvalds 30661da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry) 30671da177e4SLinus Torvalds { 30681da177e4SLinus Torvalds return may_link(dir, old_dentry, MAY_LINK); 30691da177e4SLinus Torvalds } 30701da177e4SLinus Torvalds 30711da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry) 30721da177e4SLinus Torvalds { 30731da177e4SLinus Torvalds return may_link(dir, dentry, MAY_UNLINK); 30741da177e4SLinus Torvalds } 30751da177e4SLinus Torvalds 30761da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name) 30771da177e4SLinus Torvalds { 30781da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_LNK_FILE); 30791da177e4SLinus Torvalds } 30801da177e4SLinus Torvalds 308118bb1db3SAl Viro static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask) 30821da177e4SLinus Torvalds { 30831da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_DIR); 30841da177e4SLinus Torvalds } 30851da177e4SLinus Torvalds 30861da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry) 30871da177e4SLinus Torvalds { 30881da177e4SLinus Torvalds return may_link(dir, dentry, MAY_RMDIR); 30891da177e4SLinus Torvalds } 30901da177e4SLinus Torvalds 30911a67aafbSAl Viro static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev) 30921da177e4SLinus Torvalds { 30931da177e4SLinus Torvalds return may_create(dir, dentry, inode_mode_to_security_class(mode)); 30941da177e4SLinus Torvalds } 30951da177e4SLinus Torvalds 30961da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry, 30971da177e4SLinus Torvalds struct inode *new_inode, struct dentry *new_dentry) 30981da177e4SLinus Torvalds { 30991da177e4SLinus Torvalds return may_rename(old_inode, old_dentry, new_inode, new_dentry); 31001da177e4SLinus Torvalds } 31011da177e4SLinus Torvalds 31021da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry) 31031da177e4SLinus Torvalds { 310488e67f3bSDavid Howells const struct cred *cred = current_cred(); 310588e67f3bSDavid Howells 31062875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__READ); 31071da177e4SLinus Torvalds } 31081da177e4SLinus Torvalds 3109bda0be7aSNeilBrown static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode, 3110bda0be7aSNeilBrown bool rcu) 31111da177e4SLinus Torvalds { 311288e67f3bSDavid Howells const struct cred *cred = current_cred(); 3113bda0be7aSNeilBrown struct common_audit_data ad; 3114bda0be7aSNeilBrown struct inode_security_struct *isec; 3115bda0be7aSNeilBrown u32 sid; 31161da177e4SLinus Torvalds 3117bda0be7aSNeilBrown validate_creds(cred); 3118bda0be7aSNeilBrown 3119bda0be7aSNeilBrown ad.type = LSM_AUDIT_DATA_DENTRY; 3120bda0be7aSNeilBrown ad.u.dentry = dentry; 3121bda0be7aSNeilBrown sid = cred_sid(cred); 31225d226df4SAndreas Gruenbacher isec = inode_security_rcu(inode, rcu); 31235d226df4SAndreas Gruenbacher if (IS_ERR(isec)) 31245d226df4SAndreas Gruenbacher return PTR_ERR(isec); 3125bda0be7aSNeilBrown 31266b6bc620SStephen Smalley return avc_has_perm_flags(&selinux_state, 31276b6bc620SStephen Smalley sid, isec->sid, isec->sclass, FILE__READ, &ad, 3128bda0be7aSNeilBrown rcu ? MAY_NOT_BLOCK : 0); 31291da177e4SLinus Torvalds } 31301da177e4SLinus Torvalds 3131d4cf970dSEric Paris static noinline int audit_inode_permission(struct inode *inode, 3132d4cf970dSEric Paris u32 perms, u32 audited, u32 denied, 3133626b9740SStephen Smalley int result, 3134d4cf970dSEric Paris unsigned flags) 3135d4cf970dSEric Paris { 3136d4cf970dSEric Paris struct common_audit_data ad; 3137d4cf970dSEric Paris struct inode_security_struct *isec = inode->i_security; 3138d4cf970dSEric Paris int rc; 3139d4cf970dSEric Paris 314050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_INODE; 3141d4cf970dSEric Paris ad.u.inode = inode; 3142d4cf970dSEric Paris 31436b6bc620SStephen Smalley rc = slow_avc_audit(&selinux_state, 31446b6bc620SStephen Smalley current_sid(), isec->sid, isec->sclass, perms, 3145626b9740SStephen Smalley audited, denied, result, &ad, flags); 3146d4cf970dSEric Paris if (rc) 3147d4cf970dSEric Paris return rc; 3148d4cf970dSEric Paris return 0; 3149d4cf970dSEric Paris } 3150d4cf970dSEric Paris 3151e74f71ebSAl Viro static int selinux_inode_permission(struct inode *inode, int mask) 31521da177e4SLinus Torvalds { 315388e67f3bSDavid Howells const struct cred *cred = current_cred(); 3154b782e0a6SEric Paris u32 perms; 3155b782e0a6SEric Paris bool from_access; 3156cf1dd1daSAl Viro unsigned flags = mask & MAY_NOT_BLOCK; 31572e334057SEric Paris struct inode_security_struct *isec; 31582e334057SEric Paris u32 sid; 31592e334057SEric Paris struct av_decision avd; 31602e334057SEric Paris int rc, rc2; 31612e334057SEric Paris u32 audited, denied; 31621da177e4SLinus Torvalds 3163b782e0a6SEric Paris from_access = mask & MAY_ACCESS; 3164d09ca739SEric Paris mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND); 3165d09ca739SEric Paris 31661da177e4SLinus Torvalds /* No permission to check. Existence test. */ 3167b782e0a6SEric Paris if (!mask) 31681da177e4SLinus Torvalds return 0; 31691da177e4SLinus Torvalds 31702e334057SEric Paris validate_creds(cred); 3171b782e0a6SEric Paris 31722e334057SEric Paris if (unlikely(IS_PRIVATE(inode))) 31732e334057SEric Paris return 0; 3174b782e0a6SEric Paris 3175b782e0a6SEric Paris perms = file_mask_to_av(inode->i_mode, mask); 3176b782e0a6SEric Paris 31772e334057SEric Paris sid = cred_sid(cred); 31785d226df4SAndreas Gruenbacher isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK); 31795d226df4SAndreas Gruenbacher if (IS_ERR(isec)) 31805d226df4SAndreas Gruenbacher return PTR_ERR(isec); 31812e334057SEric Paris 31826b6bc620SStephen Smalley rc = avc_has_perm_noaudit(&selinux_state, 31836b6bc620SStephen Smalley sid, isec->sid, isec->sclass, perms, 0, &avd); 31842e334057SEric Paris audited = avc_audit_required(perms, &avd, rc, 31852e334057SEric Paris from_access ? FILE__AUDIT_ACCESS : 0, 31862e334057SEric Paris &denied); 31872e334057SEric Paris if (likely(!audited)) 31882e334057SEric Paris return rc; 31892e334057SEric Paris 3190626b9740SStephen Smalley rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags); 31912e334057SEric Paris if (rc2) 31922e334057SEric Paris return rc2; 31932e334057SEric Paris return rc; 31941da177e4SLinus Torvalds } 31951da177e4SLinus Torvalds 31961da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr) 31971da177e4SLinus Torvalds { 319888e67f3bSDavid Howells const struct cred *cred = current_cred(); 3199ccb54478SStephen Smalley struct inode *inode = d_backing_inode(dentry); 3200bc6a6008SAmerigo Wang unsigned int ia_valid = iattr->ia_valid; 320195dbf739SEric Paris __u32 av = FILE__WRITE; 32021da177e4SLinus Torvalds 3203bc6a6008SAmerigo Wang /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */ 3204bc6a6008SAmerigo Wang if (ia_valid & ATTR_FORCE) { 3205bc6a6008SAmerigo Wang ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE | 3206bc6a6008SAmerigo Wang ATTR_FORCE); 3207bc6a6008SAmerigo Wang if (!ia_valid) 32081da177e4SLinus Torvalds return 0; 3209bc6a6008SAmerigo Wang } 32101da177e4SLinus Torvalds 3211bc6a6008SAmerigo Wang if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID | 3212bc6a6008SAmerigo Wang ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET)) 32132875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__SETATTR); 32141da177e4SLinus Torvalds 3215aa8e712cSStephen Smalley if (selinux_policycap_openperm() && 3216ccb54478SStephen Smalley inode->i_sb->s_magic != SOCKFS_MAGIC && 3217ccb54478SStephen Smalley (ia_valid & ATTR_SIZE) && 3218ccb54478SStephen Smalley !(ia_valid & ATTR_FILE)) 321995dbf739SEric Paris av |= FILE__OPEN; 322095dbf739SEric Paris 322195dbf739SEric Paris return dentry_has_perm(cred, dentry, av); 32221da177e4SLinus Torvalds } 32231da177e4SLinus Torvalds 32243f7036a0SAl Viro static int selinux_inode_getattr(const struct path *path) 32251da177e4SLinus Torvalds { 32263f7036a0SAl Viro return path_has_perm(current_cred(), path, FILE__GETATTR); 32271da177e4SLinus Torvalds } 32281da177e4SLinus Torvalds 3229db59000aSStephen Smalley static bool has_cap_mac_admin(bool audit) 3230db59000aSStephen Smalley { 3231db59000aSStephen Smalley const struct cred *cred = current_cred(); 3232db59000aSStephen Smalley int cap_audit = audit ? SECURITY_CAP_AUDIT : SECURITY_CAP_NOAUDIT; 3233db59000aSStephen Smalley 3234db59000aSStephen Smalley if (cap_capable(cred, &init_user_ns, CAP_MAC_ADMIN, cap_audit)) 3235db59000aSStephen Smalley return false; 3236db59000aSStephen Smalley if (cred_has_capability(cred, CAP_MAC_ADMIN, cap_audit, true)) 3237db59000aSStephen Smalley return false; 3238db59000aSStephen Smalley return true; 3239db59000aSStephen Smalley } 3240db59000aSStephen Smalley 32418f0cfa52SDavid Howells static int selinux_inode_setxattr(struct dentry *dentry, const char *name, 32428f0cfa52SDavid Howells const void *value, size_t size, int flags) 32431da177e4SLinus Torvalds { 3244c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 324520cdef8dSPaul Moore struct inode_security_struct *isec; 32461da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 32472bf49690SThomas Liu struct common_audit_data ad; 3248275bb41eSDavid Howells u32 newsid, sid = current_sid(); 32491da177e4SLinus Torvalds int rc = 0; 32501da177e4SLinus Torvalds 32516b240306SEric W. Biederman if (strcmp(name, XATTR_NAME_SELINUX)) { 32526b240306SEric W. Biederman rc = cap_inode_setxattr(dentry, name, value, size, flags); 32536b240306SEric W. Biederman if (rc) 32546b240306SEric W. Biederman return rc; 32556b240306SEric W. Biederman 32566b240306SEric W. Biederman /* Not an attribute we recognize, so just check the 32576b240306SEric W. Biederman ordinary setattr permission. */ 32586b240306SEric W. Biederman return dentry_has_perm(current_cred(), dentry, FILE__SETATTR); 32596b240306SEric W. Biederman } 32601da177e4SLinus Torvalds 32611da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 326212f348b9SEric Paris if (!(sbsec->flags & SBLABEL_MNT)) 32631da177e4SLinus Torvalds return -EOPNOTSUPP; 32641da177e4SLinus Torvalds 32652e149670SSerge E. Hallyn if (!inode_owner_or_capable(inode)) 32661da177e4SLinus Torvalds return -EPERM; 32671da177e4SLinus Torvalds 326850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 3269a269434dSEric Paris ad.u.dentry = dentry; 32701da177e4SLinus Torvalds 327120cdef8dSPaul Moore isec = backing_inode_security(dentry); 32726b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 32736b6bc620SStephen Smalley sid, isec->sid, isec->sclass, 32741da177e4SLinus Torvalds FILE__RELABELFROM, &ad); 32751da177e4SLinus Torvalds if (rc) 32761da177e4SLinus Torvalds return rc; 32771da177e4SLinus Torvalds 3278aa8e712cSStephen Smalley rc = security_context_to_sid(&selinux_state, value, size, &newsid, 3279aa8e712cSStephen Smalley GFP_KERNEL); 328012b29f34SStephen Smalley if (rc == -EINVAL) { 3281db59000aSStephen Smalley if (!has_cap_mac_admin(true)) { 3282d6ea83ecSEric Paris struct audit_buffer *ab; 3283d6ea83ecSEric Paris size_t audit_size; 3284d6ea83ecSEric Paris 3285d6ea83ecSEric Paris /* We strip a nul only if it is at the end, otherwise the 3286d6ea83ecSEric Paris * context contains a nul and we should audit that */ 3287e3fea3f7SAl Viro if (value) { 3288add24372SColin Ian King const char *str = value; 3289add24372SColin Ian King 3290d6ea83ecSEric Paris if (str[size - 1] == '\0') 3291d6ea83ecSEric Paris audit_size = size - 1; 3292d6ea83ecSEric Paris else 3293d6ea83ecSEric Paris audit_size = size; 3294e3fea3f7SAl Viro } else { 3295e3fea3f7SAl Viro audit_size = 0; 3296e3fea3f7SAl Viro } 3297d6ea83ecSEric Paris ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR); 3298d6ea83ecSEric Paris audit_log_format(ab, "op=setxattr invalid_context="); 3299d6ea83ecSEric Paris audit_log_n_untrustedstring(ab, value, audit_size); 3300d6ea83ecSEric Paris audit_log_end(ab); 3301d6ea83ecSEric Paris 330212b29f34SStephen Smalley return rc; 3303d6ea83ecSEric Paris } 3304aa8e712cSStephen Smalley rc = security_context_to_sid_force(&selinux_state, value, 3305aa8e712cSStephen Smalley size, &newsid); 330612b29f34SStephen Smalley } 33071da177e4SLinus Torvalds if (rc) 33081da177e4SLinus Torvalds return rc; 33091da177e4SLinus Torvalds 33106b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 33116b6bc620SStephen Smalley sid, newsid, isec->sclass, 33121da177e4SLinus Torvalds FILE__RELABELTO, &ad); 33131da177e4SLinus Torvalds if (rc) 33141da177e4SLinus Torvalds return rc; 33151da177e4SLinus Torvalds 3316aa8e712cSStephen Smalley rc = security_validate_transition(&selinux_state, isec->sid, newsid, 3317aa8e712cSStephen Smalley sid, isec->sclass); 33181da177e4SLinus Torvalds if (rc) 33191da177e4SLinus Torvalds return rc; 33201da177e4SLinus Torvalds 33216b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 33226b6bc620SStephen Smalley newsid, 33231da177e4SLinus Torvalds sbsec->sid, 33241da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 33251da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, 33261da177e4SLinus Torvalds &ad); 33271da177e4SLinus Torvalds } 33281da177e4SLinus Torvalds 33298f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name, 33308f0cfa52SDavid Howells const void *value, size_t size, 33318f0cfa52SDavid Howells int flags) 33321da177e4SLinus Torvalds { 3333c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 333420cdef8dSPaul Moore struct inode_security_struct *isec; 33351da177e4SLinus Torvalds u32 newsid; 33361da177e4SLinus Torvalds int rc; 33371da177e4SLinus Torvalds 33381da177e4SLinus Torvalds if (strcmp(name, XATTR_NAME_SELINUX)) { 33391da177e4SLinus Torvalds /* Not an attribute we recognize, so nothing to do. */ 33401da177e4SLinus Torvalds return; 33411da177e4SLinus Torvalds } 33421da177e4SLinus Torvalds 3343aa8e712cSStephen Smalley rc = security_context_to_sid_force(&selinux_state, value, size, 3344aa8e712cSStephen Smalley &newsid); 33451da177e4SLinus Torvalds if (rc) { 334612b29f34SStephen Smalley printk(KERN_ERR "SELinux: unable to map context to SID" 334712b29f34SStephen Smalley "for (%s, %lu), rc=%d\n", 334812b29f34SStephen Smalley inode->i_sb->s_id, inode->i_ino, -rc); 33491da177e4SLinus Torvalds return; 33501da177e4SLinus Torvalds } 33511da177e4SLinus Torvalds 335220cdef8dSPaul Moore isec = backing_inode_security(dentry); 33539287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 3354aa9c2669SDavid Quigley isec->sclass = inode_mode_to_security_class(inode->i_mode); 33551da177e4SLinus Torvalds isec->sid = newsid; 33566f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 33579287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 3358aa9c2669SDavid Quigley 33591da177e4SLinus Torvalds return; 33601da177e4SLinus Torvalds } 33611da177e4SLinus Torvalds 33628f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name) 33631da177e4SLinus Torvalds { 336488e67f3bSDavid Howells const struct cred *cred = current_cred(); 336588e67f3bSDavid Howells 33662875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__GETATTR); 33671da177e4SLinus Torvalds } 33681da177e4SLinus Torvalds 33691da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry) 33701da177e4SLinus Torvalds { 337188e67f3bSDavid Howells const struct cred *cred = current_cred(); 337288e67f3bSDavid Howells 33732875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__GETATTR); 33741da177e4SLinus Torvalds } 33751da177e4SLinus Torvalds 33768f0cfa52SDavid Howells static int selinux_inode_removexattr(struct dentry *dentry, const char *name) 33771da177e4SLinus Torvalds { 33786b240306SEric W. Biederman if (strcmp(name, XATTR_NAME_SELINUX)) { 33796b240306SEric W. Biederman int rc = cap_inode_removexattr(dentry, name); 33806b240306SEric W. Biederman if (rc) 33816b240306SEric W. Biederman return rc; 33826b240306SEric W. Biederman 33836b240306SEric W. Biederman /* Not an attribute we recognize, so just check the 33846b240306SEric W. Biederman ordinary setattr permission. */ 33856b240306SEric W. Biederman return dentry_has_perm(current_cred(), dentry, FILE__SETATTR); 33866b240306SEric W. Biederman } 33871da177e4SLinus Torvalds 33881da177e4SLinus Torvalds /* No one is allowed to remove a SELinux security label. 33891da177e4SLinus Torvalds You can change the label, but all data must be labeled. */ 33901da177e4SLinus Torvalds return -EACCES; 33911da177e4SLinus Torvalds } 33921da177e4SLinus Torvalds 3393d381d8a9SJames Morris /* 3394abc69bb6SStephen Smalley * Copy the inode security context value to the user. 3395d381d8a9SJames Morris * 3396d381d8a9SJames Morris * Permission check is handled by selinux_inode_getxattr hook. 3397d381d8a9SJames Morris */ 3398ea861dfdSAndreas Gruenbacher static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc) 33991da177e4SLinus Torvalds { 340042492594SDavid P. Quigley u32 size; 340142492594SDavid P. Quigley int error; 340242492594SDavid P. Quigley char *context = NULL; 340320cdef8dSPaul Moore struct inode_security_struct *isec; 34041da177e4SLinus Torvalds 34058c8570fbSDustin Kirkland if (strcmp(name, XATTR_SELINUX_SUFFIX)) 34068c8570fbSDustin Kirkland return -EOPNOTSUPP; 34071da177e4SLinus Torvalds 3408abc69bb6SStephen Smalley /* 3409abc69bb6SStephen Smalley * If the caller has CAP_MAC_ADMIN, then get the raw context 3410abc69bb6SStephen Smalley * value even if it is not defined by current policy; otherwise, 3411abc69bb6SStephen Smalley * use the in-core value under current policy. 3412abc69bb6SStephen Smalley * Use the non-auditing forms of the permission checks since 3413abc69bb6SStephen Smalley * getxattr may be called by unprivileged processes commonly 3414abc69bb6SStephen Smalley * and lack of permission just means that we fall back to the 3415abc69bb6SStephen Smalley * in-core context value, not a denial. 3416abc69bb6SStephen Smalley */ 341720cdef8dSPaul Moore isec = inode_security(inode); 3418db59000aSStephen Smalley if (has_cap_mac_admin(false)) 3419aa8e712cSStephen Smalley error = security_sid_to_context_force(&selinux_state, 3420aa8e712cSStephen Smalley isec->sid, &context, 3421abc69bb6SStephen Smalley &size); 3422abc69bb6SStephen Smalley else 3423aa8e712cSStephen Smalley error = security_sid_to_context(&selinux_state, isec->sid, 3424aa8e712cSStephen Smalley &context, &size); 342542492594SDavid P. Quigley if (error) 342642492594SDavid P. Quigley return error; 342742492594SDavid P. Quigley error = size; 342842492594SDavid P. Quigley if (alloc) { 342942492594SDavid P. Quigley *buffer = context; 343042492594SDavid P. Quigley goto out_nofree; 343142492594SDavid P. Quigley } 343242492594SDavid P. Quigley kfree(context); 343342492594SDavid P. Quigley out_nofree: 343442492594SDavid P. Quigley return error; 34351da177e4SLinus Torvalds } 34361da177e4SLinus Torvalds 34371da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name, 34381da177e4SLinus Torvalds const void *value, size_t size, int flags) 34391da177e4SLinus Torvalds { 34402c97165bSPaul Moore struct inode_security_struct *isec = inode_security_novalidate(inode); 34411da177e4SLinus Torvalds u32 newsid; 34421da177e4SLinus Torvalds int rc; 34431da177e4SLinus Torvalds 34441da177e4SLinus Torvalds if (strcmp(name, XATTR_SELINUX_SUFFIX)) 34451da177e4SLinus Torvalds return -EOPNOTSUPP; 34461da177e4SLinus Torvalds 34471da177e4SLinus Torvalds if (!value || !size) 34481da177e4SLinus Torvalds return -EACCES; 34491da177e4SLinus Torvalds 3450aa8e712cSStephen Smalley rc = security_context_to_sid(&selinux_state, value, size, &newsid, 3451aa8e712cSStephen Smalley GFP_KERNEL); 34521da177e4SLinus Torvalds if (rc) 34531da177e4SLinus Torvalds return rc; 34541da177e4SLinus Torvalds 34559287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 3456aa9c2669SDavid Quigley isec->sclass = inode_mode_to_security_class(inode->i_mode); 34571da177e4SLinus Torvalds isec->sid = newsid; 34586f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 34599287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 34601da177e4SLinus Torvalds return 0; 34611da177e4SLinus Torvalds } 34621da177e4SLinus Torvalds 34631da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size) 34641da177e4SLinus Torvalds { 34651da177e4SLinus Torvalds const int len = sizeof(XATTR_NAME_SELINUX); 34661da177e4SLinus Torvalds if (buffer && len <= buffer_size) 34671da177e4SLinus Torvalds memcpy(buffer, XATTR_NAME_SELINUX, len); 34681da177e4SLinus Torvalds return len; 34691da177e4SLinus Torvalds } 34701da177e4SLinus Torvalds 3471d6335d77SAndreas Gruenbacher static void selinux_inode_getsecid(struct inode *inode, u32 *secid) 3472713a04aeSAhmed S. Darwish { 3473e817c2f3SAndreas Gruenbacher struct inode_security_struct *isec = inode_security_novalidate(inode); 3474713a04aeSAhmed S. Darwish *secid = isec->sid; 3475713a04aeSAhmed S. Darwish } 3476713a04aeSAhmed S. Darwish 347756909eb3SVivek Goyal static int selinux_inode_copy_up(struct dentry *src, struct cred **new) 347856909eb3SVivek Goyal { 347956909eb3SVivek Goyal u32 sid; 348056909eb3SVivek Goyal struct task_security_struct *tsec; 348156909eb3SVivek Goyal struct cred *new_creds = *new; 348256909eb3SVivek Goyal 348356909eb3SVivek Goyal if (new_creds == NULL) { 348456909eb3SVivek Goyal new_creds = prepare_creds(); 348556909eb3SVivek Goyal if (!new_creds) 348656909eb3SVivek Goyal return -ENOMEM; 348756909eb3SVivek Goyal } 348856909eb3SVivek Goyal 348956909eb3SVivek Goyal tsec = new_creds->security; 349056909eb3SVivek Goyal /* Get label from overlay inode and set it in create_sid */ 349156909eb3SVivek Goyal selinux_inode_getsecid(d_inode(src), &sid); 349256909eb3SVivek Goyal tsec->create_sid = sid; 349356909eb3SVivek Goyal *new = new_creds; 349456909eb3SVivek Goyal return 0; 349556909eb3SVivek Goyal } 349656909eb3SVivek Goyal 349719472b69SVivek Goyal static int selinux_inode_copy_up_xattr(const char *name) 349819472b69SVivek Goyal { 349919472b69SVivek Goyal /* The copy_up hook above sets the initial context on an inode, but we 350019472b69SVivek Goyal * don't then want to overwrite it by blindly copying all the lower 350119472b69SVivek Goyal * xattrs up. Instead, we have to filter out SELinux-related xattrs. 350219472b69SVivek Goyal */ 350319472b69SVivek Goyal if (strcmp(name, XATTR_NAME_SELINUX) == 0) 350419472b69SVivek Goyal return 1; /* Discard */ 350519472b69SVivek Goyal /* 350619472b69SVivek Goyal * Any other attribute apart from SELINUX is not claimed, supported 350719472b69SVivek Goyal * by selinux. 350819472b69SVivek Goyal */ 350919472b69SVivek Goyal return -EOPNOTSUPP; 351019472b69SVivek Goyal } 351119472b69SVivek Goyal 35121da177e4SLinus Torvalds /* file security operations */ 35131da177e4SLinus Torvalds 3514788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask) 35151da177e4SLinus Torvalds { 351688e67f3bSDavid Howells const struct cred *cred = current_cred(); 3517496ad9aaSAl Viro struct inode *inode = file_inode(file); 35181da177e4SLinus Torvalds 35191da177e4SLinus Torvalds /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */ 35201da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE)) 35211da177e4SLinus Torvalds mask |= MAY_APPEND; 35221da177e4SLinus Torvalds 3523389fb800SPaul Moore return file_has_perm(cred, file, 35241da177e4SLinus Torvalds file_mask_to_av(inode->i_mode, mask)); 35251da177e4SLinus Torvalds } 35261da177e4SLinus Torvalds 3527788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask) 3528788e7dd4SYuichi Nakamura { 3529496ad9aaSAl Viro struct inode *inode = file_inode(file); 353020dda18bSStephen Smalley struct file_security_struct *fsec = file->f_security; 3531b197367eSAndreas Gruenbacher struct inode_security_struct *isec; 353220dda18bSStephen Smalley u32 sid = current_sid(); 353320dda18bSStephen Smalley 3534389fb800SPaul Moore if (!mask) 3535788e7dd4SYuichi Nakamura /* No permission to check. Existence test. */ 3536788e7dd4SYuichi Nakamura return 0; 3537788e7dd4SYuichi Nakamura 3538b197367eSAndreas Gruenbacher isec = inode_security(inode); 353920dda18bSStephen Smalley if (sid == fsec->sid && fsec->isid == isec->sid && 35406b6bc620SStephen Smalley fsec->pseqno == avc_policy_seqno(&selinux_state)) 354183d49856SEric Paris /* No change since file_open check. */ 354220dda18bSStephen Smalley return 0; 354320dda18bSStephen Smalley 3544788e7dd4SYuichi Nakamura return selinux_revalidate_file_permission(file, mask); 3545788e7dd4SYuichi Nakamura } 3546788e7dd4SYuichi Nakamura 35471da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file) 35481da177e4SLinus Torvalds { 35491da177e4SLinus Torvalds return file_alloc_security(file); 35501da177e4SLinus Torvalds } 35511da177e4SLinus Torvalds 35521da177e4SLinus Torvalds static void selinux_file_free_security(struct file *file) 35531da177e4SLinus Torvalds { 35541da177e4SLinus Torvalds file_free_security(file); 35551da177e4SLinus Torvalds } 35561da177e4SLinus Torvalds 3557fa1aa143SJeff Vander Stoep /* 3558fa1aa143SJeff Vander Stoep * Check whether a task has the ioctl permission and cmd 3559fa1aa143SJeff Vander Stoep * operation to an inode. 3560fa1aa143SJeff Vander Stoep */ 35611d2a168aSGeliang Tang static int ioctl_has_perm(const struct cred *cred, struct file *file, 3562fa1aa143SJeff Vander Stoep u32 requested, u16 cmd) 3563fa1aa143SJeff Vander Stoep { 3564fa1aa143SJeff Vander Stoep struct common_audit_data ad; 3565fa1aa143SJeff Vander Stoep struct file_security_struct *fsec = file->f_security; 3566fa1aa143SJeff Vander Stoep struct inode *inode = file_inode(file); 356720cdef8dSPaul Moore struct inode_security_struct *isec; 3568fa1aa143SJeff Vander Stoep struct lsm_ioctlop_audit ioctl; 3569fa1aa143SJeff Vander Stoep u32 ssid = cred_sid(cred); 3570fa1aa143SJeff Vander Stoep int rc; 3571fa1aa143SJeff Vander Stoep u8 driver = cmd >> 8; 3572fa1aa143SJeff Vander Stoep u8 xperm = cmd & 0xff; 3573fa1aa143SJeff Vander Stoep 3574fa1aa143SJeff Vander Stoep ad.type = LSM_AUDIT_DATA_IOCTL_OP; 3575fa1aa143SJeff Vander Stoep ad.u.op = &ioctl; 3576fa1aa143SJeff Vander Stoep ad.u.op->cmd = cmd; 3577fa1aa143SJeff Vander Stoep ad.u.op->path = file->f_path; 3578fa1aa143SJeff Vander Stoep 3579fa1aa143SJeff Vander Stoep if (ssid != fsec->sid) { 35806b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 35816b6bc620SStephen Smalley ssid, fsec->sid, 3582fa1aa143SJeff Vander Stoep SECCLASS_FD, 3583fa1aa143SJeff Vander Stoep FD__USE, 3584fa1aa143SJeff Vander Stoep &ad); 3585fa1aa143SJeff Vander Stoep if (rc) 3586fa1aa143SJeff Vander Stoep goto out; 3587fa1aa143SJeff Vander Stoep } 3588fa1aa143SJeff Vander Stoep 3589fa1aa143SJeff Vander Stoep if (unlikely(IS_PRIVATE(inode))) 3590fa1aa143SJeff Vander Stoep return 0; 3591fa1aa143SJeff Vander Stoep 359220cdef8dSPaul Moore isec = inode_security(inode); 35936b6bc620SStephen Smalley rc = avc_has_extended_perms(&selinux_state, 35946b6bc620SStephen Smalley ssid, isec->sid, isec->sclass, 3595fa1aa143SJeff Vander Stoep requested, driver, xperm, &ad); 3596fa1aa143SJeff Vander Stoep out: 3597fa1aa143SJeff Vander Stoep return rc; 3598fa1aa143SJeff Vander Stoep } 3599fa1aa143SJeff Vander Stoep 36001da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd, 36011da177e4SLinus Torvalds unsigned long arg) 36021da177e4SLinus Torvalds { 360388e67f3bSDavid Howells const struct cred *cred = current_cred(); 36040b24dcb7SEric Paris int error = 0; 36051da177e4SLinus Torvalds 36060b24dcb7SEric Paris switch (cmd) { 36070b24dcb7SEric Paris case FIONREAD: 36080b24dcb7SEric Paris /* fall through */ 36090b24dcb7SEric Paris case FIBMAP: 36100b24dcb7SEric Paris /* fall through */ 36110b24dcb7SEric Paris case FIGETBSZ: 36120b24dcb7SEric Paris /* fall through */ 36132f99c369SAl Viro case FS_IOC_GETFLAGS: 36140b24dcb7SEric Paris /* fall through */ 36152f99c369SAl Viro case FS_IOC_GETVERSION: 36160b24dcb7SEric Paris error = file_has_perm(cred, file, FILE__GETATTR); 36170b24dcb7SEric Paris break; 36181da177e4SLinus Torvalds 36192f99c369SAl Viro case FS_IOC_SETFLAGS: 36200b24dcb7SEric Paris /* fall through */ 36212f99c369SAl Viro case FS_IOC_SETVERSION: 36220b24dcb7SEric Paris error = file_has_perm(cred, file, FILE__SETATTR); 36230b24dcb7SEric Paris break; 36240b24dcb7SEric Paris 36250b24dcb7SEric Paris /* sys_ioctl() checks */ 36260b24dcb7SEric Paris case FIONBIO: 36270b24dcb7SEric Paris /* fall through */ 36280b24dcb7SEric Paris case FIOASYNC: 36290b24dcb7SEric Paris error = file_has_perm(cred, file, 0); 36300b24dcb7SEric Paris break; 36310b24dcb7SEric Paris 36320b24dcb7SEric Paris case KDSKBENT: 36330b24dcb7SEric Paris case KDSKBSENT: 36346a9de491SEric Paris error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG, 36358e4ff6f2SStephen Smalley SECURITY_CAP_AUDIT, true); 36360b24dcb7SEric Paris break; 36370b24dcb7SEric Paris 36380b24dcb7SEric Paris /* default case assumes that the command will go 36390b24dcb7SEric Paris * to the file's ioctl() function. 36400b24dcb7SEric Paris */ 36410b24dcb7SEric Paris default: 3642fa1aa143SJeff Vander Stoep error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd); 36430b24dcb7SEric Paris } 36440b24dcb7SEric Paris return error; 36451da177e4SLinus Torvalds } 36461da177e4SLinus Torvalds 3647fcaaade1SStephen Smalley static int default_noexec; 3648fcaaade1SStephen Smalley 36491da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared) 36501da177e4SLinus Torvalds { 365188e67f3bSDavid Howells const struct cred *cred = current_cred(); 3652be0554c9SStephen Smalley u32 sid = cred_sid(cred); 3653d84f4f99SDavid Howells int rc = 0; 365488e67f3bSDavid Howells 3655fcaaade1SStephen Smalley if (default_noexec && 3656892e8cacSStephen Smalley (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) || 3657892e8cacSStephen Smalley (!shared && (prot & PROT_WRITE)))) { 36581da177e4SLinus Torvalds /* 36591da177e4SLinus Torvalds * We are making executable an anonymous mapping or a 36601da177e4SLinus Torvalds * private file mapping that will also be writable. 36611da177e4SLinus Torvalds * This has an additional check. 36621da177e4SLinus Torvalds */ 36636b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 36646b6bc620SStephen Smalley sid, sid, SECCLASS_PROCESS, 3665be0554c9SStephen Smalley PROCESS__EXECMEM, NULL); 36661da177e4SLinus Torvalds if (rc) 3667d84f4f99SDavid Howells goto error; 36681da177e4SLinus Torvalds } 36691da177e4SLinus Torvalds 36701da177e4SLinus Torvalds if (file) { 36711da177e4SLinus Torvalds /* read access is always possible with a mapping */ 36721da177e4SLinus Torvalds u32 av = FILE__READ; 36731da177e4SLinus Torvalds 36741da177e4SLinus Torvalds /* write access only matters if the mapping is shared */ 36751da177e4SLinus Torvalds if (shared && (prot & PROT_WRITE)) 36761da177e4SLinus Torvalds av |= FILE__WRITE; 36771da177e4SLinus Torvalds 36781da177e4SLinus Torvalds if (prot & PROT_EXEC) 36791da177e4SLinus Torvalds av |= FILE__EXECUTE; 36801da177e4SLinus Torvalds 368188e67f3bSDavid Howells return file_has_perm(cred, file, av); 36821da177e4SLinus Torvalds } 3683d84f4f99SDavid Howells 3684d84f4f99SDavid Howells error: 3685d84f4f99SDavid Howells return rc; 36861da177e4SLinus Torvalds } 36871da177e4SLinus Torvalds 3688e5467859SAl Viro static int selinux_mmap_addr(unsigned long addr) 36891da177e4SLinus Torvalds { 3690b1d9e6b0SCasey Schaufler int rc = 0; 369198883bfdSPaul Moore 369298883bfdSPaul Moore if (addr < CONFIG_LSM_MMAP_MIN_ADDR) { 369398883bfdSPaul Moore u32 sid = current_sid(); 36946b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 36956b6bc620SStephen Smalley sid, sid, SECCLASS_MEMPROTECT, 369698883bfdSPaul Moore MEMPROTECT__MMAP_ZERO, NULL); 369798883bfdSPaul Moore } 369898883bfdSPaul Moore 369998883bfdSPaul Moore return rc; 3700e5467859SAl Viro } 37011da177e4SLinus Torvalds 3702e5467859SAl Viro static int selinux_mmap_file(struct file *file, unsigned long reqprot, 3703e5467859SAl Viro unsigned long prot, unsigned long flags) 3704e5467859SAl Viro { 37053ba4bf5fSStephen Smalley struct common_audit_data ad; 37063ba4bf5fSStephen Smalley int rc; 37073ba4bf5fSStephen Smalley 37083ba4bf5fSStephen Smalley if (file) { 37093ba4bf5fSStephen Smalley ad.type = LSM_AUDIT_DATA_FILE; 37103ba4bf5fSStephen Smalley ad.u.file = file; 37113ba4bf5fSStephen Smalley rc = inode_has_perm(current_cred(), file_inode(file), 37123ba4bf5fSStephen Smalley FILE__MAP, &ad); 37133ba4bf5fSStephen Smalley if (rc) 37143ba4bf5fSStephen Smalley return rc; 37153ba4bf5fSStephen Smalley } 37163ba4bf5fSStephen Smalley 3717aa8e712cSStephen Smalley if (selinux_state.checkreqprot) 37181da177e4SLinus Torvalds prot = reqprot; 37191da177e4SLinus Torvalds 37201da177e4SLinus Torvalds return file_map_prot_check(file, prot, 37211da177e4SLinus Torvalds (flags & MAP_TYPE) == MAP_SHARED); 37221da177e4SLinus Torvalds } 37231da177e4SLinus Torvalds 37241da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma, 37251da177e4SLinus Torvalds unsigned long reqprot, 37261da177e4SLinus Torvalds unsigned long prot) 37271da177e4SLinus Torvalds { 372888e67f3bSDavid Howells const struct cred *cred = current_cred(); 3729be0554c9SStephen Smalley u32 sid = cred_sid(cred); 37301da177e4SLinus Torvalds 3731aa8e712cSStephen Smalley if (selinux_state.checkreqprot) 37321da177e4SLinus Torvalds prot = reqprot; 37331da177e4SLinus Torvalds 3734fcaaade1SStephen Smalley if (default_noexec && 3735fcaaade1SStephen Smalley (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) { 3736d541bbeeSJames Morris int rc = 0; 3737db4c9641SStephen Smalley if (vma->vm_start >= vma->vm_mm->start_brk && 3738db4c9641SStephen Smalley vma->vm_end <= vma->vm_mm->brk) { 37396b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 37406b6bc620SStephen Smalley sid, sid, SECCLASS_PROCESS, 3741be0554c9SStephen Smalley PROCESS__EXECHEAP, NULL); 3742db4c9641SStephen Smalley } else if (!vma->vm_file && 3743c2316dbfSStephen Smalley ((vma->vm_start <= vma->vm_mm->start_stack && 3744c2316dbfSStephen Smalley vma->vm_end >= vma->vm_mm->start_stack) || 3745d17af505SAndy Lutomirski vma_is_stack_for_current(vma))) { 37466b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 37476b6bc620SStephen Smalley sid, sid, SECCLASS_PROCESS, 3748be0554c9SStephen Smalley PROCESS__EXECSTACK, NULL); 3749db4c9641SStephen Smalley } else if (vma->vm_file && vma->anon_vma) { 3750db4c9641SStephen Smalley /* 3751db4c9641SStephen Smalley * We are making executable a file mapping that has 3752db4c9641SStephen Smalley * had some COW done. Since pages might have been 3753db4c9641SStephen Smalley * written, check ability to execute the possibly 3754db4c9641SStephen Smalley * modified content. This typically should only 3755db4c9641SStephen Smalley * occur for text relocations. 3756db4c9641SStephen Smalley */ 3757d84f4f99SDavid Howells rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD); 3758db4c9641SStephen Smalley } 37596b992197SLorenzo Hernandez García-Hierro if (rc) 37606b992197SLorenzo Hernandez García-Hierro return rc; 37616b992197SLorenzo Hernandez García-Hierro } 37621da177e4SLinus Torvalds 37631da177e4SLinus Torvalds return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED); 37641da177e4SLinus Torvalds } 37651da177e4SLinus Torvalds 37661da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd) 37671da177e4SLinus Torvalds { 376888e67f3bSDavid Howells const struct cred *cred = current_cred(); 376988e67f3bSDavid Howells 377088e67f3bSDavid Howells return file_has_perm(cred, file, FILE__LOCK); 37711da177e4SLinus Torvalds } 37721da177e4SLinus Torvalds 37731da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd, 37741da177e4SLinus Torvalds unsigned long arg) 37751da177e4SLinus Torvalds { 377688e67f3bSDavid Howells const struct cred *cred = current_cred(); 37771da177e4SLinus Torvalds int err = 0; 37781da177e4SLinus Torvalds 37791da177e4SLinus Torvalds switch (cmd) { 37801da177e4SLinus Torvalds case F_SETFL: 37811da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) { 378288e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__WRITE); 37831da177e4SLinus Torvalds break; 37841da177e4SLinus Torvalds } 37851da177e4SLinus Torvalds /* fall through */ 37861da177e4SLinus Torvalds case F_SETOWN: 37871da177e4SLinus Torvalds case F_SETSIG: 37881da177e4SLinus Torvalds case F_GETFL: 37891da177e4SLinus Torvalds case F_GETOWN: 37901da177e4SLinus Torvalds case F_GETSIG: 37911d151c33SCyrill Gorcunov case F_GETOWNER_UIDS: 37921da177e4SLinus Torvalds /* Just check FD__USE permission */ 379388e67f3bSDavid Howells err = file_has_perm(cred, file, 0); 37941da177e4SLinus Torvalds break; 37951da177e4SLinus Torvalds case F_GETLK: 37961da177e4SLinus Torvalds case F_SETLK: 37971da177e4SLinus Torvalds case F_SETLKW: 37980d3f7a2dSJeff Layton case F_OFD_GETLK: 37990d3f7a2dSJeff Layton case F_OFD_SETLK: 38000d3f7a2dSJeff Layton case F_OFD_SETLKW: 38011da177e4SLinus Torvalds #if BITS_PER_LONG == 32 38021da177e4SLinus Torvalds case F_GETLK64: 38031da177e4SLinus Torvalds case F_SETLK64: 38041da177e4SLinus Torvalds case F_SETLKW64: 38051da177e4SLinus Torvalds #endif 380688e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__LOCK); 38071da177e4SLinus Torvalds break; 38081da177e4SLinus Torvalds } 38091da177e4SLinus Torvalds 38101da177e4SLinus Torvalds return err; 38111da177e4SLinus Torvalds } 38121da177e4SLinus Torvalds 3813e0b93eddSJeff Layton static void selinux_file_set_fowner(struct file *file) 38141da177e4SLinus Torvalds { 38151da177e4SLinus Torvalds struct file_security_struct *fsec; 38161da177e4SLinus Torvalds 38171da177e4SLinus Torvalds fsec = file->f_security; 3818275bb41eSDavid Howells fsec->fown_sid = current_sid(); 38191da177e4SLinus Torvalds } 38201da177e4SLinus Torvalds 38211da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk, 38221da177e4SLinus Torvalds struct fown_struct *fown, int signum) 38231da177e4SLinus Torvalds { 38241da177e4SLinus Torvalds struct file *file; 382565c90bcaSStephen Smalley u32 sid = task_sid(tsk); 38261da177e4SLinus Torvalds u32 perm; 38271da177e4SLinus Torvalds struct file_security_struct *fsec; 38281da177e4SLinus Torvalds 38291da177e4SLinus Torvalds /* struct fown_struct is never outside the context of a struct file */ 3830b385a144SRobert P. J. Day file = container_of(fown, struct file, f_owner); 38311da177e4SLinus Torvalds 38321da177e4SLinus Torvalds fsec = file->f_security; 38331da177e4SLinus Torvalds 38341da177e4SLinus Torvalds if (!signum) 38351da177e4SLinus Torvalds perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */ 38361da177e4SLinus Torvalds else 38371da177e4SLinus Torvalds perm = signal_to_av(signum); 38381da177e4SLinus Torvalds 38396b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 38406b6bc620SStephen Smalley fsec->fown_sid, sid, 38411da177e4SLinus Torvalds SECCLASS_PROCESS, perm, NULL); 38421da177e4SLinus Torvalds } 38431da177e4SLinus Torvalds 38441da177e4SLinus Torvalds static int selinux_file_receive(struct file *file) 38451da177e4SLinus Torvalds { 384688e67f3bSDavid Howells const struct cred *cred = current_cred(); 384788e67f3bSDavid Howells 384888e67f3bSDavid Howells return file_has_perm(cred, file, file_to_av(file)); 38491da177e4SLinus Torvalds } 38501da177e4SLinus Torvalds 385183d49856SEric Paris static int selinux_file_open(struct file *file, const struct cred *cred) 3852788e7dd4SYuichi Nakamura { 3853788e7dd4SYuichi Nakamura struct file_security_struct *fsec; 3854788e7dd4SYuichi Nakamura struct inode_security_struct *isec; 3855d84f4f99SDavid Howells 3856788e7dd4SYuichi Nakamura fsec = file->f_security; 385783da53c5SAndreas Gruenbacher isec = inode_security(file_inode(file)); 3858788e7dd4SYuichi Nakamura /* 3859788e7dd4SYuichi Nakamura * Save inode label and policy sequence number 3860788e7dd4SYuichi Nakamura * at open-time so that selinux_file_permission 3861788e7dd4SYuichi Nakamura * can determine whether revalidation is necessary. 3862788e7dd4SYuichi Nakamura * Task label is already saved in the file security 3863788e7dd4SYuichi Nakamura * struct as its SID. 3864788e7dd4SYuichi Nakamura */ 3865788e7dd4SYuichi Nakamura fsec->isid = isec->sid; 38666b6bc620SStephen Smalley fsec->pseqno = avc_policy_seqno(&selinux_state); 3867788e7dd4SYuichi Nakamura /* 3868788e7dd4SYuichi Nakamura * Since the inode label or policy seqno may have changed 3869788e7dd4SYuichi Nakamura * between the selinux_inode_permission check and the saving 3870788e7dd4SYuichi Nakamura * of state above, recheck that access is still permitted. 3871788e7dd4SYuichi Nakamura * Otherwise, access might never be revalidated against the 3872788e7dd4SYuichi Nakamura * new inode label or new policy. 3873788e7dd4SYuichi Nakamura * This check is not redundant - do not remove. 3874788e7dd4SYuichi Nakamura */ 387513f8e981SDavid Howells return file_path_has_perm(cred, file, open_file_to_av(file)); 3876788e7dd4SYuichi Nakamura } 3877788e7dd4SYuichi Nakamura 38781da177e4SLinus Torvalds /* task security operations */ 38791da177e4SLinus Torvalds 3880a79be238STetsuo Handa static int selinux_task_alloc(struct task_struct *task, 3881a79be238STetsuo Handa unsigned long clone_flags) 38821da177e4SLinus Torvalds { 3883be0554c9SStephen Smalley u32 sid = current_sid(); 3884be0554c9SStephen Smalley 38856b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 38866b6bc620SStephen Smalley sid, sid, SECCLASS_PROCESS, PROCESS__FORK, NULL); 38871da177e4SLinus Torvalds } 38881da177e4SLinus Torvalds 3889f1752eecSDavid Howells /* 3890ee18d64cSDavid Howells * allocate the SELinux part of blank credentials 3891ee18d64cSDavid Howells */ 3892ee18d64cSDavid Howells static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp) 3893ee18d64cSDavid Howells { 3894ee18d64cSDavid Howells struct task_security_struct *tsec; 3895ee18d64cSDavid Howells 3896ee18d64cSDavid Howells tsec = kzalloc(sizeof(struct task_security_struct), gfp); 3897ee18d64cSDavid Howells if (!tsec) 3898ee18d64cSDavid Howells return -ENOMEM; 3899ee18d64cSDavid Howells 3900ee18d64cSDavid Howells cred->security = tsec; 3901ee18d64cSDavid Howells return 0; 3902ee18d64cSDavid Howells } 3903ee18d64cSDavid Howells 3904ee18d64cSDavid Howells /* 3905f1752eecSDavid Howells * detach and free the LSM part of a set of credentials 3906f1752eecSDavid Howells */ 3907f1752eecSDavid Howells static void selinux_cred_free(struct cred *cred) 39081da177e4SLinus Torvalds { 3909f1752eecSDavid Howells struct task_security_struct *tsec = cred->security; 3910e0e81739SDavid Howells 39112edeaa34STetsuo Handa /* 39122edeaa34STetsuo Handa * cred->security == NULL if security_cred_alloc_blank() or 39132edeaa34STetsuo Handa * security_prepare_creds() returned an error. 39142edeaa34STetsuo Handa */ 39152edeaa34STetsuo Handa BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE); 3916e0e81739SDavid Howells cred->security = (void *) 0x7UL; 3917f1752eecSDavid Howells kfree(tsec); 39181da177e4SLinus Torvalds } 39191da177e4SLinus Torvalds 3920d84f4f99SDavid Howells /* 3921d84f4f99SDavid Howells * prepare a new set of credentials for modification 3922d84f4f99SDavid Howells */ 3923d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old, 3924d84f4f99SDavid Howells gfp_t gfp) 3925d84f4f99SDavid Howells { 3926d84f4f99SDavid Howells const struct task_security_struct *old_tsec; 3927d84f4f99SDavid Howells struct task_security_struct *tsec; 3928d84f4f99SDavid Howells 3929d84f4f99SDavid Howells old_tsec = old->security; 3930d84f4f99SDavid Howells 3931d84f4f99SDavid Howells tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp); 3932d84f4f99SDavid Howells if (!tsec) 3933d84f4f99SDavid Howells return -ENOMEM; 3934d84f4f99SDavid Howells 3935d84f4f99SDavid Howells new->security = tsec; 3936d84f4f99SDavid Howells return 0; 3937d84f4f99SDavid Howells } 3938d84f4f99SDavid Howells 3939d84f4f99SDavid Howells /* 3940ee18d64cSDavid Howells * transfer the SELinux data to a blank set of creds 3941ee18d64cSDavid Howells */ 3942ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old) 3943ee18d64cSDavid Howells { 3944ee18d64cSDavid Howells const struct task_security_struct *old_tsec = old->security; 3945ee18d64cSDavid Howells struct task_security_struct *tsec = new->security; 3946ee18d64cSDavid Howells 3947ee18d64cSDavid Howells *tsec = *old_tsec; 3948ee18d64cSDavid Howells } 3949ee18d64cSDavid Howells 39503ec30113SMatthew Garrett static void selinux_cred_getsecid(const struct cred *c, u32 *secid) 39513ec30113SMatthew Garrett { 39523ec30113SMatthew Garrett *secid = cred_sid(c); 39533ec30113SMatthew Garrett } 39543ec30113SMatthew Garrett 3955ee18d64cSDavid Howells /* 39563a3b7ce9SDavid Howells * set the security data for a kernel service 39573a3b7ce9SDavid Howells * - all the creation contexts are set to unlabelled 39583a3b7ce9SDavid Howells */ 39593a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid) 39603a3b7ce9SDavid Howells { 39613a3b7ce9SDavid Howells struct task_security_struct *tsec = new->security; 39623a3b7ce9SDavid Howells u32 sid = current_sid(); 39633a3b7ce9SDavid Howells int ret; 39643a3b7ce9SDavid Howells 39656b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 39666b6bc620SStephen Smalley sid, secid, 39673a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 39683a3b7ce9SDavid Howells KERNEL_SERVICE__USE_AS_OVERRIDE, 39693a3b7ce9SDavid Howells NULL); 39703a3b7ce9SDavid Howells if (ret == 0) { 39713a3b7ce9SDavid Howells tsec->sid = secid; 39723a3b7ce9SDavid Howells tsec->create_sid = 0; 39733a3b7ce9SDavid Howells tsec->keycreate_sid = 0; 39743a3b7ce9SDavid Howells tsec->sockcreate_sid = 0; 39753a3b7ce9SDavid Howells } 39763a3b7ce9SDavid Howells return ret; 39773a3b7ce9SDavid Howells } 39783a3b7ce9SDavid Howells 39793a3b7ce9SDavid Howells /* 39803a3b7ce9SDavid Howells * set the file creation context in a security record to the same as the 39813a3b7ce9SDavid Howells * objective context of the specified inode 39823a3b7ce9SDavid Howells */ 39833a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode) 39843a3b7ce9SDavid Howells { 398583da53c5SAndreas Gruenbacher struct inode_security_struct *isec = inode_security(inode); 39863a3b7ce9SDavid Howells struct task_security_struct *tsec = new->security; 39873a3b7ce9SDavid Howells u32 sid = current_sid(); 39883a3b7ce9SDavid Howells int ret; 39893a3b7ce9SDavid Howells 39906b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 39916b6bc620SStephen Smalley sid, isec->sid, 39923a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 39933a3b7ce9SDavid Howells KERNEL_SERVICE__CREATE_FILES_AS, 39943a3b7ce9SDavid Howells NULL); 39953a3b7ce9SDavid Howells 39963a3b7ce9SDavid Howells if (ret == 0) 39973a3b7ce9SDavid Howells tsec->create_sid = isec->sid; 3998ef57471aSDavid Howells return ret; 39993a3b7ce9SDavid Howells } 40003a3b7ce9SDavid Howells 4001dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name) 400225354c4fSEric Paris { 4003dd8dbf2eSEric Paris struct common_audit_data ad; 4004dd8dbf2eSEric Paris 400550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_KMOD; 4006dd8dbf2eSEric Paris ad.u.kmod_name = kmod_name; 4007dd8dbf2eSEric Paris 40086b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 40096b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, SECCLASS_SYSTEM, 4010dd8dbf2eSEric Paris SYSTEM__MODULE_REQUEST, &ad); 401125354c4fSEric Paris } 401225354c4fSEric Paris 401361d612eaSJeff Vander Stoep static int selinux_kernel_module_from_file(struct file *file) 401461d612eaSJeff Vander Stoep { 401561d612eaSJeff Vander Stoep struct common_audit_data ad; 401661d612eaSJeff Vander Stoep struct inode_security_struct *isec; 401761d612eaSJeff Vander Stoep struct file_security_struct *fsec; 401861d612eaSJeff Vander Stoep u32 sid = current_sid(); 401961d612eaSJeff Vander Stoep int rc; 402061d612eaSJeff Vander Stoep 402161d612eaSJeff Vander Stoep /* init_module */ 402261d612eaSJeff Vander Stoep if (file == NULL) 40236b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 40246b6bc620SStephen Smalley sid, sid, SECCLASS_SYSTEM, 402561d612eaSJeff Vander Stoep SYSTEM__MODULE_LOAD, NULL); 402661d612eaSJeff Vander Stoep 402761d612eaSJeff Vander Stoep /* finit_module */ 402820cdef8dSPaul Moore 402943af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 403043af5de7SVivek Goyal ad.u.file = file; 403161d612eaSJeff Vander Stoep 403261d612eaSJeff Vander Stoep fsec = file->f_security; 403361d612eaSJeff Vander Stoep if (sid != fsec->sid) { 40346b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 40356b6bc620SStephen Smalley sid, fsec->sid, SECCLASS_FD, FD__USE, &ad); 403661d612eaSJeff Vander Stoep if (rc) 403761d612eaSJeff Vander Stoep return rc; 403861d612eaSJeff Vander Stoep } 403961d612eaSJeff Vander Stoep 404020cdef8dSPaul Moore isec = inode_security(file_inode(file)); 40416b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 40426b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SYSTEM, 404361d612eaSJeff Vander Stoep SYSTEM__MODULE_LOAD, &ad); 404461d612eaSJeff Vander Stoep } 404561d612eaSJeff Vander Stoep 404661d612eaSJeff Vander Stoep static int selinux_kernel_read_file(struct file *file, 404761d612eaSJeff Vander Stoep enum kernel_read_file_id id) 404861d612eaSJeff Vander Stoep { 404961d612eaSJeff Vander Stoep int rc = 0; 405061d612eaSJeff Vander Stoep 405161d612eaSJeff Vander Stoep switch (id) { 405261d612eaSJeff Vander Stoep case READING_MODULE: 405361d612eaSJeff Vander Stoep rc = selinux_kernel_module_from_file(file); 405461d612eaSJeff Vander Stoep break; 405561d612eaSJeff Vander Stoep default: 405661d612eaSJeff Vander Stoep break; 405761d612eaSJeff Vander Stoep } 405861d612eaSJeff Vander Stoep 405961d612eaSJeff Vander Stoep return rc; 406061d612eaSJeff Vander Stoep } 406161d612eaSJeff Vander Stoep 40621da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid) 40631da177e4SLinus Torvalds { 40646b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 40656b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 4066be0554c9SStephen Smalley PROCESS__SETPGID, NULL); 40671da177e4SLinus Torvalds } 40681da177e4SLinus Torvalds 40691da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p) 40701da177e4SLinus Torvalds { 40716b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 40726b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 4073be0554c9SStephen Smalley PROCESS__GETPGID, NULL); 40741da177e4SLinus Torvalds } 40751da177e4SLinus Torvalds 40761da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p) 40771da177e4SLinus Torvalds { 40786b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 40796b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 4080be0554c9SStephen Smalley PROCESS__GETSESSION, NULL); 40811da177e4SLinus Torvalds } 40821da177e4SLinus Torvalds 4083f9008e4cSDavid Quigley static void selinux_task_getsecid(struct task_struct *p, u32 *secid) 4084f9008e4cSDavid Quigley { 4085275bb41eSDavid Howells *secid = task_sid(p); 4086f9008e4cSDavid Quigley } 4087f9008e4cSDavid Quigley 40881da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice) 40891da177e4SLinus Torvalds { 40906b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 40916b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 4092be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 40931da177e4SLinus Torvalds } 40941da177e4SLinus Torvalds 409503e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio) 409603e68060SJames Morris { 40976b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 40986b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 4099be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 410003e68060SJames Morris } 410103e68060SJames Morris 4102a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p) 4103a1836a42SDavid Quigley { 41046b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 41056b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 4106be0554c9SStephen Smalley PROCESS__GETSCHED, NULL); 4107a1836a42SDavid Quigley } 4108a1836a42SDavid Quigley 41094298555dSCorentin LABBE static int selinux_task_prlimit(const struct cred *cred, const struct cred *tcred, 4110791ec491SStephen Smalley unsigned int flags) 4111791ec491SStephen Smalley { 4112791ec491SStephen Smalley u32 av = 0; 4113791ec491SStephen Smalley 411484e6885eSStephen Smalley if (!flags) 411584e6885eSStephen Smalley return 0; 4116791ec491SStephen Smalley if (flags & LSM_PRLIMIT_WRITE) 4117791ec491SStephen Smalley av |= PROCESS__SETRLIMIT; 4118791ec491SStephen Smalley if (flags & LSM_PRLIMIT_READ) 4119791ec491SStephen Smalley av |= PROCESS__GETRLIMIT; 41206b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 41216b6bc620SStephen Smalley cred_sid(cred), cred_sid(tcred), 4122791ec491SStephen Smalley SECCLASS_PROCESS, av, NULL); 4123791ec491SStephen Smalley } 4124791ec491SStephen Smalley 41258fd00b4dSJiri Slaby static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource, 41268fd00b4dSJiri Slaby struct rlimit *new_rlim) 41271da177e4SLinus Torvalds { 41288fd00b4dSJiri Slaby struct rlimit *old_rlim = p->signal->rlim + resource; 41291da177e4SLinus Torvalds 41301da177e4SLinus Torvalds /* Control the ability to change the hard limit (whether 41311da177e4SLinus Torvalds lowering or raising it), so that the hard limit can 41321da177e4SLinus Torvalds later be used as a safe reset point for the soft limit 4133d84f4f99SDavid Howells upon context transitions. See selinux_bprm_committing_creds. */ 41341da177e4SLinus Torvalds if (old_rlim->rlim_max != new_rlim->rlim_max) 41356b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 41366b6bc620SStephen Smalley current_sid(), task_sid(p), 4137be0554c9SStephen Smalley SECCLASS_PROCESS, PROCESS__SETRLIMIT, NULL); 41381da177e4SLinus Torvalds 41391da177e4SLinus Torvalds return 0; 41401da177e4SLinus Torvalds } 41411da177e4SLinus Torvalds 4142b0ae1981SKOSAKI Motohiro static int selinux_task_setscheduler(struct task_struct *p) 41431da177e4SLinus Torvalds { 41446b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 41456b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 4146be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 41471da177e4SLinus Torvalds } 41481da177e4SLinus Torvalds 41491da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p) 41501da177e4SLinus Torvalds { 41516b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 41526b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 4153be0554c9SStephen Smalley PROCESS__GETSCHED, NULL); 41541da177e4SLinus Torvalds } 41551da177e4SLinus Torvalds 415635601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p) 415735601547SDavid Quigley { 41586b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 41596b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 4160be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 416135601547SDavid Quigley } 416235601547SDavid Quigley 4163f9008e4cSDavid Quigley static int selinux_task_kill(struct task_struct *p, struct siginfo *info, 41646b4f3d01SStephen Smalley int sig, const struct cred *cred) 41651da177e4SLinus Torvalds { 41666b4f3d01SStephen Smalley u32 secid; 41671da177e4SLinus Torvalds u32 perm; 41681da177e4SLinus Torvalds 41691da177e4SLinus Torvalds if (!sig) 41701da177e4SLinus Torvalds perm = PROCESS__SIGNULL; /* null signal; existence test */ 41711da177e4SLinus Torvalds else 41721da177e4SLinus Torvalds perm = signal_to_av(sig); 41736b4f3d01SStephen Smalley if (!cred) 4174be0554c9SStephen Smalley secid = current_sid(); 41756b4f3d01SStephen Smalley else 41766b4f3d01SStephen Smalley secid = cred_sid(cred); 41776b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 41786b6bc620SStephen Smalley secid, task_sid(p), SECCLASS_PROCESS, perm, NULL); 41791da177e4SLinus Torvalds } 41801da177e4SLinus Torvalds 41811da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p, 41821da177e4SLinus Torvalds struct inode *inode) 41831da177e4SLinus Torvalds { 41841da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 4185275bb41eSDavid Howells u32 sid = task_sid(p); 41861da177e4SLinus Torvalds 41879287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 4188db978da8SAndreas Gruenbacher isec->sclass = inode_mode_to_security_class(inode->i_mode); 4189275bb41eSDavid Howells isec->sid = sid; 41906f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 41919287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 41921da177e4SLinus Torvalds } 41931da177e4SLinus Torvalds 41941da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 419567f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb, 41962bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 41971da177e4SLinus Torvalds { 41981da177e4SLinus Torvalds int offset, ihlen, ret = -EINVAL; 41991da177e4SLinus Torvalds struct iphdr _iph, *ih; 42001da177e4SLinus Torvalds 4201bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 42021da177e4SLinus Torvalds ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph); 42031da177e4SLinus Torvalds if (ih == NULL) 42041da177e4SLinus Torvalds goto out; 42051da177e4SLinus Torvalds 42061da177e4SLinus Torvalds ihlen = ih->ihl * 4; 42071da177e4SLinus Torvalds if (ihlen < sizeof(_iph)) 42081da177e4SLinus Torvalds goto out; 42091da177e4SLinus Torvalds 421048c62af6SEric Paris ad->u.net->v4info.saddr = ih->saddr; 421148c62af6SEric Paris ad->u.net->v4info.daddr = ih->daddr; 42121da177e4SLinus Torvalds ret = 0; 42131da177e4SLinus Torvalds 421467f83cbfSVenkat Yekkirala if (proto) 421567f83cbfSVenkat Yekkirala *proto = ih->protocol; 421667f83cbfSVenkat Yekkirala 42171da177e4SLinus Torvalds switch (ih->protocol) { 42181da177e4SLinus Torvalds case IPPROTO_TCP: { 42191da177e4SLinus Torvalds struct tcphdr _tcph, *th; 42201da177e4SLinus Torvalds 42211da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 42221da177e4SLinus Torvalds break; 42231da177e4SLinus Torvalds 42241da177e4SLinus Torvalds offset += ihlen; 42251da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 42261da177e4SLinus Torvalds if (th == NULL) 42271da177e4SLinus Torvalds break; 42281da177e4SLinus Torvalds 422948c62af6SEric Paris ad->u.net->sport = th->source; 423048c62af6SEric Paris ad->u.net->dport = th->dest; 42311da177e4SLinus Torvalds break; 42321da177e4SLinus Torvalds } 42331da177e4SLinus Torvalds 42341da177e4SLinus Torvalds case IPPROTO_UDP: { 42351da177e4SLinus Torvalds struct udphdr _udph, *uh; 42361da177e4SLinus Torvalds 42371da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 42381da177e4SLinus Torvalds break; 42391da177e4SLinus Torvalds 42401da177e4SLinus Torvalds offset += ihlen; 42411da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 42421da177e4SLinus Torvalds if (uh == NULL) 42431da177e4SLinus Torvalds break; 42441da177e4SLinus Torvalds 424548c62af6SEric Paris ad->u.net->sport = uh->source; 424648c62af6SEric Paris ad->u.net->dport = uh->dest; 42471da177e4SLinus Torvalds break; 42481da177e4SLinus Torvalds } 42491da177e4SLinus Torvalds 42502ee92d46SJames Morris case IPPROTO_DCCP: { 42512ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 42522ee92d46SJames Morris 42532ee92d46SJames Morris if (ntohs(ih->frag_off) & IP_OFFSET) 42542ee92d46SJames Morris break; 42552ee92d46SJames Morris 42562ee92d46SJames Morris offset += ihlen; 42572ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 42582ee92d46SJames Morris if (dh == NULL) 42592ee92d46SJames Morris break; 42602ee92d46SJames Morris 426148c62af6SEric Paris ad->u.net->sport = dh->dccph_sport; 426248c62af6SEric Paris ad->u.net->dport = dh->dccph_dport; 42632ee92d46SJames Morris break; 42642ee92d46SJames Morris } 42652ee92d46SJames Morris 4266d452930fSRichard Haines #if IS_ENABLED(CONFIG_IP_SCTP) 4267d452930fSRichard Haines case IPPROTO_SCTP: { 4268d452930fSRichard Haines struct sctphdr _sctph, *sh; 4269d452930fSRichard Haines 4270d452930fSRichard Haines if (ntohs(ih->frag_off) & IP_OFFSET) 4271d452930fSRichard Haines break; 4272d452930fSRichard Haines 4273d452930fSRichard Haines offset += ihlen; 4274d452930fSRichard Haines sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph); 4275d452930fSRichard Haines if (sh == NULL) 4276d452930fSRichard Haines break; 4277d452930fSRichard Haines 4278d452930fSRichard Haines ad->u.net->sport = sh->source; 4279d452930fSRichard Haines ad->u.net->dport = sh->dest; 4280d452930fSRichard Haines break; 4281d452930fSRichard Haines } 4282d452930fSRichard Haines #endif 42831da177e4SLinus Torvalds default: 42841da177e4SLinus Torvalds break; 42851da177e4SLinus Torvalds } 42861da177e4SLinus Torvalds out: 42871da177e4SLinus Torvalds return ret; 42881da177e4SLinus Torvalds } 42891da177e4SLinus Torvalds 42901a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 42911da177e4SLinus Torvalds 42921da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 429367f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb, 42942bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 42951da177e4SLinus Torvalds { 42961da177e4SLinus Torvalds u8 nexthdr; 42971da177e4SLinus Torvalds int ret = -EINVAL, offset; 42981da177e4SLinus Torvalds struct ipv6hdr _ipv6h, *ip6; 429975f2811cSJesse Gross __be16 frag_off; 43001da177e4SLinus Torvalds 4301bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 43021da177e4SLinus Torvalds ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h); 43031da177e4SLinus Torvalds if (ip6 == NULL) 43041da177e4SLinus Torvalds goto out; 43051da177e4SLinus Torvalds 430648c62af6SEric Paris ad->u.net->v6info.saddr = ip6->saddr; 430748c62af6SEric Paris ad->u.net->v6info.daddr = ip6->daddr; 43081da177e4SLinus Torvalds ret = 0; 43091da177e4SLinus Torvalds 43101da177e4SLinus Torvalds nexthdr = ip6->nexthdr; 43111da177e4SLinus Torvalds offset += sizeof(_ipv6h); 431275f2811cSJesse Gross offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off); 43131da177e4SLinus Torvalds if (offset < 0) 43141da177e4SLinus Torvalds goto out; 43151da177e4SLinus Torvalds 431667f83cbfSVenkat Yekkirala if (proto) 431767f83cbfSVenkat Yekkirala *proto = nexthdr; 431867f83cbfSVenkat Yekkirala 43191da177e4SLinus Torvalds switch (nexthdr) { 43201da177e4SLinus Torvalds case IPPROTO_TCP: { 43211da177e4SLinus Torvalds struct tcphdr _tcph, *th; 43221da177e4SLinus Torvalds 43231da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 43241da177e4SLinus Torvalds if (th == NULL) 43251da177e4SLinus Torvalds break; 43261da177e4SLinus Torvalds 432748c62af6SEric Paris ad->u.net->sport = th->source; 432848c62af6SEric Paris ad->u.net->dport = th->dest; 43291da177e4SLinus Torvalds break; 43301da177e4SLinus Torvalds } 43311da177e4SLinus Torvalds 43321da177e4SLinus Torvalds case IPPROTO_UDP: { 43331da177e4SLinus Torvalds struct udphdr _udph, *uh; 43341da177e4SLinus Torvalds 43351da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 43361da177e4SLinus Torvalds if (uh == NULL) 43371da177e4SLinus Torvalds break; 43381da177e4SLinus Torvalds 433948c62af6SEric Paris ad->u.net->sport = uh->source; 434048c62af6SEric Paris ad->u.net->dport = uh->dest; 43411da177e4SLinus Torvalds break; 43421da177e4SLinus Torvalds } 43431da177e4SLinus Torvalds 43442ee92d46SJames Morris case IPPROTO_DCCP: { 43452ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 43462ee92d46SJames Morris 43472ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 43482ee92d46SJames Morris if (dh == NULL) 43492ee92d46SJames Morris break; 43502ee92d46SJames Morris 435148c62af6SEric Paris ad->u.net->sport = dh->dccph_sport; 435248c62af6SEric Paris ad->u.net->dport = dh->dccph_dport; 43532ee92d46SJames Morris break; 43542ee92d46SJames Morris } 43552ee92d46SJames Morris 4356d452930fSRichard Haines #if IS_ENABLED(CONFIG_IP_SCTP) 4357d452930fSRichard Haines case IPPROTO_SCTP: { 4358d452930fSRichard Haines struct sctphdr _sctph, *sh; 4359d452930fSRichard Haines 4360d452930fSRichard Haines sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph); 4361d452930fSRichard Haines if (sh == NULL) 4362d452930fSRichard Haines break; 4363d452930fSRichard Haines 4364d452930fSRichard Haines ad->u.net->sport = sh->source; 4365d452930fSRichard Haines ad->u.net->dport = sh->dest; 4366d452930fSRichard Haines break; 4367d452930fSRichard Haines } 4368d452930fSRichard Haines #endif 43691da177e4SLinus Torvalds /* includes fragments */ 43701da177e4SLinus Torvalds default: 43711da177e4SLinus Torvalds break; 43721da177e4SLinus Torvalds } 43731da177e4SLinus Torvalds out: 43741da177e4SLinus Torvalds return ret; 43751da177e4SLinus Torvalds } 43761da177e4SLinus Torvalds 43771da177e4SLinus Torvalds #endif /* IPV6 */ 43781da177e4SLinus Torvalds 43792bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad, 4380cf9481e2SDavid Howells char **_addrp, int src, u8 *proto) 43811da177e4SLinus Torvalds { 4382cf9481e2SDavid Howells char *addrp; 4383cf9481e2SDavid Howells int ret; 43841da177e4SLinus Torvalds 438548c62af6SEric Paris switch (ad->u.net->family) { 43861da177e4SLinus Torvalds case PF_INET: 438767f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv4(skb, ad, proto); 4388cf9481e2SDavid Howells if (ret) 4389cf9481e2SDavid Howells goto parse_error; 439048c62af6SEric Paris addrp = (char *)(src ? &ad->u.net->v4info.saddr : 439148c62af6SEric Paris &ad->u.net->v4info.daddr); 4392cf9481e2SDavid Howells goto okay; 43931da177e4SLinus Torvalds 43941a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 43951da177e4SLinus Torvalds case PF_INET6: 439667f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv6(skb, ad, proto); 4397cf9481e2SDavid Howells if (ret) 4398cf9481e2SDavid Howells goto parse_error; 439948c62af6SEric Paris addrp = (char *)(src ? &ad->u.net->v6info.saddr : 440048c62af6SEric Paris &ad->u.net->v6info.daddr); 4401cf9481e2SDavid Howells goto okay; 44021da177e4SLinus Torvalds #endif /* IPV6 */ 44031da177e4SLinus Torvalds default: 4404cf9481e2SDavid Howells addrp = NULL; 4405cf9481e2SDavid Howells goto okay; 44061da177e4SLinus Torvalds } 44071da177e4SLinus Torvalds 4408cf9481e2SDavid Howells parse_error: 440971f1cb05SPaul Moore printk(KERN_WARNING 441071f1cb05SPaul Moore "SELinux: failure in selinux_parse_skb()," 441171f1cb05SPaul Moore " unable to parse packet\n"); 44121da177e4SLinus Torvalds return ret; 4413cf9481e2SDavid Howells 4414cf9481e2SDavid Howells okay: 4415cf9481e2SDavid Howells if (_addrp) 4416cf9481e2SDavid Howells *_addrp = addrp; 4417cf9481e2SDavid Howells return 0; 44181da177e4SLinus Torvalds } 44191da177e4SLinus Torvalds 44204f6a993fSPaul Moore /** 4421220deb96SPaul Moore * selinux_skb_peerlbl_sid - Determine the peer label of a packet 44224f6a993fSPaul Moore * @skb: the packet 442375e22910SPaul Moore * @family: protocol family 4424220deb96SPaul Moore * @sid: the packet's peer label SID 44254f6a993fSPaul Moore * 44264f6a993fSPaul Moore * Description: 4427220deb96SPaul Moore * Check the various different forms of network peer labeling and determine 4428220deb96SPaul Moore * the peer label/SID for the packet; most of the magic actually occurs in 4429220deb96SPaul Moore * the security server function security_net_peersid_cmp(). The function 4430220deb96SPaul Moore * returns zero if the value in @sid is valid (although it may be SECSID_NULL) 4431220deb96SPaul Moore * or -EACCES if @sid is invalid due to inconsistencies with the different 4432220deb96SPaul Moore * peer labels. 44334f6a993fSPaul Moore * 44344f6a993fSPaul Moore */ 4435220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid) 44364f6a993fSPaul Moore { 443771f1cb05SPaul Moore int err; 44384f6a993fSPaul Moore u32 xfrm_sid; 44394f6a993fSPaul Moore u32 nlbl_sid; 4440220deb96SPaul Moore u32 nlbl_type; 44414f6a993fSPaul Moore 4442817eff71SPaul Moore err = selinux_xfrm_skb_sid(skb, &xfrm_sid); 4443bed4d7efSPaul Moore if (unlikely(err)) 4444bed4d7efSPaul Moore return -EACCES; 4445bed4d7efSPaul Moore err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid); 4446bed4d7efSPaul Moore if (unlikely(err)) 4447bed4d7efSPaul Moore return -EACCES; 4448220deb96SPaul Moore 4449aa8e712cSStephen Smalley err = security_net_peersid_resolve(&selinux_state, nlbl_sid, 4450aa8e712cSStephen Smalley nlbl_type, xfrm_sid, sid); 445171f1cb05SPaul Moore if (unlikely(err)) { 445271f1cb05SPaul Moore printk(KERN_WARNING 445371f1cb05SPaul Moore "SELinux: failure in selinux_skb_peerlbl_sid()," 445471f1cb05SPaul Moore " unable to determine packet's peer label\n"); 4455220deb96SPaul Moore return -EACCES; 445671f1cb05SPaul Moore } 4457220deb96SPaul Moore 4458220deb96SPaul Moore return 0; 44594f6a993fSPaul Moore } 44604f6a993fSPaul Moore 4461446b8024SPaul Moore /** 4462446b8024SPaul Moore * selinux_conn_sid - Determine the child socket label for a connection 4463446b8024SPaul Moore * @sk_sid: the parent socket's SID 4464446b8024SPaul Moore * @skb_sid: the packet's SID 4465446b8024SPaul Moore * @conn_sid: the resulting connection SID 4466446b8024SPaul Moore * 4467446b8024SPaul Moore * If @skb_sid is valid then the user:role:type information from @sk_sid is 4468446b8024SPaul Moore * combined with the MLS information from @skb_sid in order to create 4469446b8024SPaul Moore * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy 4470446b8024SPaul Moore * of @sk_sid. Returns zero on success, negative values on failure. 4471446b8024SPaul Moore * 4472446b8024SPaul Moore */ 4473446b8024SPaul Moore static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid) 4474446b8024SPaul Moore { 4475446b8024SPaul Moore int err = 0; 4476446b8024SPaul Moore 4477446b8024SPaul Moore if (skb_sid != SECSID_NULL) 4478aa8e712cSStephen Smalley err = security_sid_mls_copy(&selinux_state, sk_sid, skb_sid, 4479aa8e712cSStephen Smalley conn_sid); 4480446b8024SPaul Moore else 4481446b8024SPaul Moore *conn_sid = sk_sid; 4482446b8024SPaul Moore 4483446b8024SPaul Moore return err; 4484446b8024SPaul Moore } 4485446b8024SPaul Moore 44861da177e4SLinus Torvalds /* socket security operations */ 4487d4f2d978SPaul Moore 44882ad18bdfSHarry Ciao static int socket_sockcreate_sid(const struct task_security_struct *tsec, 44892ad18bdfSHarry Ciao u16 secclass, u32 *socksid) 4490d4f2d978SPaul Moore { 44912ad18bdfSHarry Ciao if (tsec->sockcreate_sid > SECSID_NULL) { 44922ad18bdfSHarry Ciao *socksid = tsec->sockcreate_sid; 44932ad18bdfSHarry Ciao return 0; 44942ad18bdfSHarry Ciao } 44952ad18bdfSHarry Ciao 4496aa8e712cSStephen Smalley return security_transition_sid(&selinux_state, tsec->sid, tsec->sid, 4497aa8e712cSStephen Smalley secclass, NULL, socksid); 4498d4f2d978SPaul Moore } 4499d4f2d978SPaul Moore 4500be0554c9SStephen Smalley static int sock_has_perm(struct sock *sk, u32 perms) 45011da177e4SLinus Torvalds { 4502253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 45032bf49690SThomas Liu struct common_audit_data ad; 450448c62af6SEric Paris struct lsm_network_audit net = {0,}; 45051da177e4SLinus Torvalds 4506253bfae6SPaul Moore if (sksec->sid == SECINITSID_KERNEL) 4507253bfae6SPaul Moore return 0; 45081da177e4SLinus Torvalds 450950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 451048c62af6SEric Paris ad.u.net = &net; 451148c62af6SEric Paris ad.u.net->sk = sk; 45121da177e4SLinus Torvalds 45136b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 45146b6bc620SStephen Smalley current_sid(), sksec->sid, sksec->sclass, perms, 4515be0554c9SStephen Smalley &ad); 45161da177e4SLinus Torvalds } 45171da177e4SLinus Torvalds 45181da177e4SLinus Torvalds static int selinux_socket_create(int family, int type, 45191da177e4SLinus Torvalds int protocol, int kern) 45201da177e4SLinus Torvalds { 45215fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 4522d4f2d978SPaul Moore u32 newsid; 4523275bb41eSDavid Howells u16 secclass; 45242ad18bdfSHarry Ciao int rc; 45251da177e4SLinus Torvalds 45261da177e4SLinus Torvalds if (kern) 4527d4f2d978SPaul Moore return 0; 45281da177e4SLinus Torvalds 4529275bb41eSDavid Howells secclass = socket_type_to_security_class(family, type, protocol); 45302ad18bdfSHarry Ciao rc = socket_sockcreate_sid(tsec, secclass, &newsid); 45312ad18bdfSHarry Ciao if (rc) 45322ad18bdfSHarry Ciao return rc; 45332ad18bdfSHarry Ciao 45346b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 45356b6bc620SStephen Smalley tsec->sid, newsid, secclass, SOCKET__CREATE, NULL); 45361da177e4SLinus Torvalds } 45371da177e4SLinus Torvalds 45387420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family, 45391da177e4SLinus Torvalds int type, int protocol, int kern) 45401da177e4SLinus Torvalds { 45415fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 45425d226df4SAndreas Gruenbacher struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock)); 4543892c141eSVenkat Yekkirala struct sk_security_struct *sksec; 45449287aed2SAndreas Gruenbacher u16 sclass = socket_type_to_security_class(family, type, protocol); 45459287aed2SAndreas Gruenbacher u32 sid = SECINITSID_KERNEL; 4546275bb41eSDavid Howells int err = 0; 4547275bb41eSDavid Howells 45489287aed2SAndreas Gruenbacher if (!kern) { 45499287aed2SAndreas Gruenbacher err = socket_sockcreate_sid(tsec, sclass, &sid); 45502ad18bdfSHarry Ciao if (err) 45512ad18bdfSHarry Ciao return err; 45522ad18bdfSHarry Ciao } 4553275bb41eSDavid Howells 45549287aed2SAndreas Gruenbacher isec->sclass = sclass; 45559287aed2SAndreas Gruenbacher isec->sid = sid; 45566f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 45571da177e4SLinus Torvalds 4558892c141eSVenkat Yekkirala if (sock->sk) { 4559892c141eSVenkat Yekkirala sksec = sock->sk->sk_security; 45609287aed2SAndreas Gruenbacher sksec->sclass = sclass; 45619287aed2SAndreas Gruenbacher sksec->sid = sid; 4562d452930fSRichard Haines /* Allows detection of the first association on this socket */ 4563d452930fSRichard Haines if (sksec->sclass == SECCLASS_SCTP_SOCKET) 4564d452930fSRichard Haines sksec->sctp_assoc_state = SCTP_ASSOC_UNSET; 4565d452930fSRichard Haines 4566389fb800SPaul Moore err = selinux_netlbl_socket_post_create(sock->sk, family); 4567892c141eSVenkat Yekkirala } 4568892c141eSVenkat Yekkirala 45697420ed23SVenkat Yekkirala return err; 45701da177e4SLinus Torvalds } 45711da177e4SLinus Torvalds 45721da177e4SLinus Torvalds /* Range of port numbers used to automatically bind. 45731da177e4SLinus Torvalds Need to determine whether we should perform a name_bind 45741da177e4SLinus Torvalds permission check between the socket and the port number. */ 45751da177e4SLinus Torvalds 45761da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen) 45771da177e4SLinus Torvalds { 4578253bfae6SPaul Moore struct sock *sk = sock->sk; 45791da177e4SLinus Torvalds u16 family; 45801da177e4SLinus Torvalds int err; 45811da177e4SLinus Torvalds 4582be0554c9SStephen Smalley err = sock_has_perm(sk, SOCKET__BIND); 45831da177e4SLinus Torvalds if (err) 45841da177e4SLinus Torvalds goto out; 45851da177e4SLinus Torvalds 4586d452930fSRichard Haines /* If PF_INET or PF_INET6, check name_bind permission for the port. */ 4587253bfae6SPaul Moore family = sk->sk_family; 45881da177e4SLinus Torvalds if (family == PF_INET || family == PF_INET6) { 45891da177e4SLinus Torvalds char *addrp; 4590253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 45912bf49690SThomas Liu struct common_audit_data ad; 459248c62af6SEric Paris struct lsm_network_audit net = {0,}; 45931da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 45941da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 45951da177e4SLinus Torvalds unsigned short snum; 4596e399f982SJames Morris u32 sid, node_perm; 45971da177e4SLinus Torvalds 4598d452930fSRichard Haines /* 4599d452930fSRichard Haines * sctp_bindx(3) calls via selinux_sctp_bind_connect() 4600d452930fSRichard Haines * that validates multiple binding addresses. Because of this 4601d452930fSRichard Haines * need to check address->sa_family as it is possible to have 4602d452930fSRichard Haines * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET. 4603d452930fSRichard Haines */ 460468741a8aSRichard Haines switch (address->sa_family) { 460568741a8aSRichard Haines case AF_INET: 460668741a8aSRichard Haines if (addrlen < sizeof(struct sockaddr_in)) 460768741a8aSRichard Haines return -EINVAL; 46081da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 46091da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 46101da177e4SLinus Torvalds addrp = (char *)&addr4->sin_addr.s_addr; 461168741a8aSRichard Haines break; 461268741a8aSRichard Haines case AF_INET6: 461368741a8aSRichard Haines if (addrlen < SIN6_LEN_RFC2133) 461468741a8aSRichard Haines return -EINVAL; 46151da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 46161da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 46171da177e4SLinus Torvalds addrp = (char *)&addr6->sin6_addr.s6_addr; 461868741a8aSRichard Haines break; 461968741a8aSRichard Haines default: 462068741a8aSRichard Haines /* Note that SCTP services expect -EINVAL, whereas 462168741a8aSRichard Haines * others expect -EAFNOSUPPORT. 462268741a8aSRichard Haines */ 462368741a8aSRichard Haines if (sksec->sclass == SECCLASS_SCTP_SOCKET) 462468741a8aSRichard Haines return -EINVAL; 462568741a8aSRichard Haines else 462668741a8aSRichard Haines return -EAFNOSUPPORT; 46271da177e4SLinus Torvalds } 46281da177e4SLinus Torvalds 4629227b60f5SStephen Hemminger if (snum) { 4630227b60f5SStephen Hemminger int low, high; 4631227b60f5SStephen Hemminger 46320bbf87d8SEric W. Biederman inet_get_local_port_range(sock_net(sk), &low, &high); 4633227b60f5SStephen Hemminger 46344548b683SKrister Johansen if (snum < max(inet_prot_sock(sock_net(sk)), low) || 46354548b683SKrister Johansen snum > high) { 46363e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, 46373e112172SPaul Moore snum, &sid); 46381da177e4SLinus Torvalds if (err) 46391da177e4SLinus Torvalds goto out; 464050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 464148c62af6SEric Paris ad.u.net = &net; 464248c62af6SEric Paris ad.u.net->sport = htons(snum); 464348c62af6SEric Paris ad.u.net->family = family; 46446b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 46456b6bc620SStephen Smalley sksec->sid, sid, 4646253bfae6SPaul Moore sksec->sclass, 46471da177e4SLinus Torvalds SOCKET__NAME_BIND, &ad); 46481da177e4SLinus Torvalds if (err) 46491da177e4SLinus Torvalds goto out; 46501da177e4SLinus Torvalds } 4651227b60f5SStephen Hemminger } 46521da177e4SLinus Torvalds 4653253bfae6SPaul Moore switch (sksec->sclass) { 465413402580SJames Morris case SECCLASS_TCP_SOCKET: 46551da177e4SLinus Torvalds node_perm = TCP_SOCKET__NODE_BIND; 46561da177e4SLinus Torvalds break; 46571da177e4SLinus Torvalds 465813402580SJames Morris case SECCLASS_UDP_SOCKET: 46591da177e4SLinus Torvalds node_perm = UDP_SOCKET__NODE_BIND; 46601da177e4SLinus Torvalds break; 46611da177e4SLinus Torvalds 46622ee92d46SJames Morris case SECCLASS_DCCP_SOCKET: 46632ee92d46SJames Morris node_perm = DCCP_SOCKET__NODE_BIND; 46642ee92d46SJames Morris break; 46652ee92d46SJames Morris 4666d452930fSRichard Haines case SECCLASS_SCTP_SOCKET: 4667d452930fSRichard Haines node_perm = SCTP_SOCKET__NODE_BIND; 4668d452930fSRichard Haines break; 4669d452930fSRichard Haines 46701da177e4SLinus Torvalds default: 46711da177e4SLinus Torvalds node_perm = RAWIP_SOCKET__NODE_BIND; 46721da177e4SLinus Torvalds break; 46731da177e4SLinus Torvalds } 46741da177e4SLinus Torvalds 4675224dfbd8SPaul Moore err = sel_netnode_sid(addrp, family, &sid); 46761da177e4SLinus Torvalds if (err) 46771da177e4SLinus Torvalds goto out; 46781da177e4SLinus Torvalds 467950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 468048c62af6SEric Paris ad.u.net = &net; 468148c62af6SEric Paris ad.u.net->sport = htons(snum); 468248c62af6SEric Paris ad.u.net->family = family; 46831da177e4SLinus Torvalds 4684d452930fSRichard Haines if (address->sa_family == AF_INET) 468548c62af6SEric Paris ad.u.net->v4info.saddr = addr4->sin_addr.s_addr; 46861da177e4SLinus Torvalds else 468748c62af6SEric Paris ad.u.net->v6info.saddr = addr6->sin6_addr; 46881da177e4SLinus Torvalds 46896b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 46906b6bc620SStephen Smalley sksec->sid, sid, 4691253bfae6SPaul Moore sksec->sclass, node_perm, &ad); 46921da177e4SLinus Torvalds if (err) 46931da177e4SLinus Torvalds goto out; 46941da177e4SLinus Torvalds } 46951da177e4SLinus Torvalds out: 46961da177e4SLinus Torvalds return err; 46971da177e4SLinus Torvalds } 46981da177e4SLinus Torvalds 4699d452930fSRichard Haines /* This supports connect(2) and SCTP connect services such as sctp_connectx(3) 4700d452930fSRichard Haines * and sctp_sendmsg(3) as described in Documentation/security/LSM-sctp.txt 4701d452930fSRichard Haines */ 4702d452930fSRichard Haines static int selinux_socket_connect_helper(struct socket *sock, 4703d452930fSRichard Haines struct sockaddr *address, int addrlen) 47041da177e4SLinus Torvalds { 4705014ab19aSPaul Moore struct sock *sk = sock->sk; 4706253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 47071da177e4SLinus Torvalds int err; 47081da177e4SLinus Torvalds 4709be0554c9SStephen Smalley err = sock_has_perm(sk, SOCKET__CONNECT); 47101da177e4SLinus Torvalds if (err) 47111da177e4SLinus Torvalds return err; 47121da177e4SLinus Torvalds 47131da177e4SLinus Torvalds /* 4714d452930fSRichard Haines * If a TCP, DCCP or SCTP socket, check name_connect permission 4715d452930fSRichard Haines * for the port. 47161da177e4SLinus Torvalds */ 4717253bfae6SPaul Moore if (sksec->sclass == SECCLASS_TCP_SOCKET || 4718d452930fSRichard Haines sksec->sclass == SECCLASS_DCCP_SOCKET || 4719d452930fSRichard Haines sksec->sclass == SECCLASS_SCTP_SOCKET) { 47202bf49690SThomas Liu struct common_audit_data ad; 472148c62af6SEric Paris struct lsm_network_audit net = {0,}; 47221da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 47231da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 47241da177e4SLinus Torvalds unsigned short snum; 47252ee92d46SJames Morris u32 sid, perm; 47261da177e4SLinus Torvalds 4727d452930fSRichard Haines /* sctp_connectx(3) calls via selinux_sctp_bind_connect() 4728d452930fSRichard Haines * that validates multiple connect addresses. Because of this 4729d452930fSRichard Haines * need to check address->sa_family as it is possible to have 4730d452930fSRichard Haines * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET. 4731d452930fSRichard Haines */ 473268741a8aSRichard Haines switch (address->sa_family) { 473368741a8aSRichard Haines case AF_INET: 47341da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 4735911656f8SStephen Smalley if (addrlen < sizeof(struct sockaddr_in)) 47361da177e4SLinus Torvalds return -EINVAL; 47371da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 473868741a8aSRichard Haines break; 473968741a8aSRichard Haines case AF_INET6: 47401da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 4741911656f8SStephen Smalley if (addrlen < SIN6_LEN_RFC2133) 47421da177e4SLinus Torvalds return -EINVAL; 47431da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 474468741a8aSRichard Haines break; 474568741a8aSRichard Haines default: 474668741a8aSRichard Haines /* Note that SCTP services expect -EINVAL, whereas 474768741a8aSRichard Haines * others expect -EAFNOSUPPORT. 474868741a8aSRichard Haines */ 474968741a8aSRichard Haines if (sksec->sclass == SECCLASS_SCTP_SOCKET) 475068741a8aSRichard Haines return -EINVAL; 475168741a8aSRichard Haines else 475268741a8aSRichard Haines return -EAFNOSUPPORT; 47531da177e4SLinus Torvalds } 47541da177e4SLinus Torvalds 47553e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, snum, &sid); 47561da177e4SLinus Torvalds if (err) 4757d452930fSRichard Haines return err; 47581da177e4SLinus Torvalds 4759d452930fSRichard Haines switch (sksec->sclass) { 4760d452930fSRichard Haines case SECCLASS_TCP_SOCKET: 4761d452930fSRichard Haines perm = TCP_SOCKET__NAME_CONNECT; 4762d452930fSRichard Haines break; 4763d452930fSRichard Haines case SECCLASS_DCCP_SOCKET: 4764d452930fSRichard Haines perm = DCCP_SOCKET__NAME_CONNECT; 4765d452930fSRichard Haines break; 4766d452930fSRichard Haines case SECCLASS_SCTP_SOCKET: 4767d452930fSRichard Haines perm = SCTP_SOCKET__NAME_CONNECT; 4768d452930fSRichard Haines break; 4769d452930fSRichard Haines } 47702ee92d46SJames Morris 477150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 477248c62af6SEric Paris ad.u.net = &net; 477348c62af6SEric Paris ad.u.net->dport = htons(snum); 477448c62af6SEric Paris ad.u.net->family = sk->sk_family; 47756b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 47766b6bc620SStephen Smalley sksec->sid, sid, sksec->sclass, perm, &ad); 47771da177e4SLinus Torvalds if (err) 4778d452930fSRichard Haines return err; 47791da177e4SLinus Torvalds } 47801da177e4SLinus Torvalds 4781d452930fSRichard Haines return 0; 4782d452930fSRichard Haines } 4783014ab19aSPaul Moore 4784d452930fSRichard Haines /* Supports connect(2), see comments in selinux_socket_connect_helper() */ 4785d452930fSRichard Haines static int selinux_socket_connect(struct socket *sock, 4786d452930fSRichard Haines struct sockaddr *address, int addrlen) 4787d452930fSRichard Haines { 4788d452930fSRichard Haines int err; 4789d452930fSRichard Haines struct sock *sk = sock->sk; 4790d452930fSRichard Haines 4791d452930fSRichard Haines err = selinux_socket_connect_helper(sock, address, addrlen); 4792d452930fSRichard Haines if (err) 47931da177e4SLinus Torvalds return err; 4794d452930fSRichard Haines 4795d452930fSRichard Haines return selinux_netlbl_socket_connect(sk, address); 47961da177e4SLinus Torvalds } 47971da177e4SLinus Torvalds 47981da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog) 47991da177e4SLinus Torvalds { 4800be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__LISTEN); 48011da177e4SLinus Torvalds } 48021da177e4SLinus Torvalds 48031da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock) 48041da177e4SLinus Torvalds { 48051da177e4SLinus Torvalds int err; 48061da177e4SLinus Torvalds struct inode_security_struct *isec; 48071da177e4SLinus Torvalds struct inode_security_struct *newisec; 48089287aed2SAndreas Gruenbacher u16 sclass; 48099287aed2SAndreas Gruenbacher u32 sid; 48101da177e4SLinus Torvalds 4811be0554c9SStephen Smalley err = sock_has_perm(sock->sk, SOCKET__ACCEPT); 48121da177e4SLinus Torvalds if (err) 48131da177e4SLinus Torvalds return err; 48141da177e4SLinus Torvalds 48155d226df4SAndreas Gruenbacher isec = inode_security_novalidate(SOCK_INODE(sock)); 48169287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 48179287aed2SAndreas Gruenbacher sclass = isec->sclass; 48189287aed2SAndreas Gruenbacher sid = isec->sid; 48199287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 48209287aed2SAndreas Gruenbacher 48219287aed2SAndreas Gruenbacher newisec = inode_security_novalidate(SOCK_INODE(newsock)); 48229287aed2SAndreas Gruenbacher newisec->sclass = sclass; 48239287aed2SAndreas Gruenbacher newisec->sid = sid; 48246f3be9f5SAndreas Gruenbacher newisec->initialized = LABEL_INITIALIZED; 48251da177e4SLinus Torvalds 48261da177e4SLinus Torvalds return 0; 48271da177e4SLinus Torvalds } 48281da177e4SLinus Torvalds 48291da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg, 48301da177e4SLinus Torvalds int size) 48311da177e4SLinus Torvalds { 4832be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__WRITE); 48331da177e4SLinus Torvalds } 48341da177e4SLinus Torvalds 48351da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg, 48361da177e4SLinus Torvalds int size, int flags) 48371da177e4SLinus Torvalds { 4838be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__READ); 48391da177e4SLinus Torvalds } 48401da177e4SLinus Torvalds 48411da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock) 48421da177e4SLinus Torvalds { 4843be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETATTR); 48441da177e4SLinus Torvalds } 48451da177e4SLinus Torvalds 48461da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock) 48471da177e4SLinus Torvalds { 4848be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETATTR); 48491da177e4SLinus Torvalds } 48501da177e4SLinus Torvalds 48511da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname) 48521da177e4SLinus Torvalds { 4853f8687afeSPaul Moore int err; 4854f8687afeSPaul Moore 4855be0554c9SStephen Smalley err = sock_has_perm(sock->sk, SOCKET__SETOPT); 4856f8687afeSPaul Moore if (err) 4857f8687afeSPaul Moore return err; 4858f8687afeSPaul Moore 4859f8687afeSPaul Moore return selinux_netlbl_socket_setsockopt(sock, level, optname); 48601da177e4SLinus Torvalds } 48611da177e4SLinus Torvalds 48621da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level, 48631da177e4SLinus Torvalds int optname) 48641da177e4SLinus Torvalds { 4865be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETOPT); 48661da177e4SLinus Torvalds } 48671da177e4SLinus Torvalds 48681da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how) 48691da177e4SLinus Torvalds { 4870be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__SHUTDOWN); 48711da177e4SLinus Torvalds } 48721da177e4SLinus Torvalds 48733610cda5SDavid S. Miller static int selinux_socket_unix_stream_connect(struct sock *sock, 48743610cda5SDavid S. Miller struct sock *other, 48751da177e4SLinus Torvalds struct sock *newsk) 48761da177e4SLinus Torvalds { 48773610cda5SDavid S. Miller struct sk_security_struct *sksec_sock = sock->sk_security; 48783610cda5SDavid S. Miller struct sk_security_struct *sksec_other = other->sk_security; 48794d1e2451SPaul Moore struct sk_security_struct *sksec_new = newsk->sk_security; 48802bf49690SThomas Liu struct common_audit_data ad; 488148c62af6SEric Paris struct lsm_network_audit net = {0,}; 48821da177e4SLinus Torvalds int err; 48831da177e4SLinus Torvalds 488450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 488548c62af6SEric Paris ad.u.net = &net; 488648c62af6SEric Paris ad.u.net->sk = other; 48871da177e4SLinus Torvalds 48886b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 48896b6bc620SStephen Smalley sksec_sock->sid, sksec_other->sid, 48904d1e2451SPaul Moore sksec_other->sclass, 48911da177e4SLinus Torvalds UNIX_STREAM_SOCKET__CONNECTTO, &ad); 48921da177e4SLinus Torvalds if (err) 48931da177e4SLinus Torvalds return err; 48941da177e4SLinus Torvalds 48951da177e4SLinus Torvalds /* server child socket */ 48964d1e2451SPaul Moore sksec_new->peer_sid = sksec_sock->sid; 4897aa8e712cSStephen Smalley err = security_sid_mls_copy(&selinux_state, sksec_other->sid, 4898aa8e712cSStephen Smalley sksec_sock->sid, &sksec_new->sid); 48994d1e2451SPaul Moore if (err) 49004237c75cSVenkat Yekkirala return err; 49014d1e2451SPaul Moore 49024d1e2451SPaul Moore /* connecting socket */ 49034d1e2451SPaul Moore sksec_sock->peer_sid = sksec_new->sid; 49044d1e2451SPaul Moore 49054d1e2451SPaul Moore return 0; 49061da177e4SLinus Torvalds } 49071da177e4SLinus Torvalds 49081da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock, 49091da177e4SLinus Torvalds struct socket *other) 49101da177e4SLinus Torvalds { 4911253bfae6SPaul Moore struct sk_security_struct *ssec = sock->sk->sk_security; 4912253bfae6SPaul Moore struct sk_security_struct *osec = other->sk->sk_security; 49132bf49690SThomas Liu struct common_audit_data ad; 491448c62af6SEric Paris struct lsm_network_audit net = {0,}; 49151da177e4SLinus Torvalds 491650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 491748c62af6SEric Paris ad.u.net = &net; 491848c62af6SEric Paris ad.u.net->sk = other->sk; 49191da177e4SLinus Torvalds 49206b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 49216b6bc620SStephen Smalley ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO, 4922253bfae6SPaul Moore &ad); 49231da177e4SLinus Torvalds } 49241da177e4SLinus Torvalds 4925cbe0d6e8SPaul Moore static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex, 4926cbe0d6e8SPaul Moore char *addrp, u16 family, u32 peer_sid, 49272bf49690SThomas Liu struct common_audit_data *ad) 4928effad8dfSPaul Moore { 4929effad8dfSPaul Moore int err; 4930effad8dfSPaul Moore u32 if_sid; 4931effad8dfSPaul Moore u32 node_sid; 4932effad8dfSPaul Moore 4933cbe0d6e8SPaul Moore err = sel_netif_sid(ns, ifindex, &if_sid); 4934effad8dfSPaul Moore if (err) 4935effad8dfSPaul Moore return err; 49366b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 49376b6bc620SStephen Smalley peer_sid, if_sid, 4938effad8dfSPaul Moore SECCLASS_NETIF, NETIF__INGRESS, ad); 4939effad8dfSPaul Moore if (err) 4940effad8dfSPaul Moore return err; 4941effad8dfSPaul Moore 4942effad8dfSPaul Moore err = sel_netnode_sid(addrp, family, &node_sid); 4943effad8dfSPaul Moore if (err) 4944effad8dfSPaul Moore return err; 49456b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 49466b6bc620SStephen Smalley peer_sid, node_sid, 4947effad8dfSPaul Moore SECCLASS_NODE, NODE__RECVFROM, ad); 4948effad8dfSPaul Moore } 4949effad8dfSPaul Moore 4950220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb, 4951d8395c87SPaul Moore u16 family) 4952220deb96SPaul Moore { 4953277d342fSPaul Moore int err = 0; 4954220deb96SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 4955220deb96SPaul Moore u32 sk_sid = sksec->sid; 49562bf49690SThomas Liu struct common_audit_data ad; 495748c62af6SEric Paris struct lsm_network_audit net = {0,}; 4958d8395c87SPaul Moore char *addrp; 4959d8395c87SPaul Moore 496050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 496148c62af6SEric Paris ad.u.net = &net; 496248c62af6SEric Paris ad.u.net->netif = skb->skb_iif; 496348c62af6SEric Paris ad.u.net->family = family; 4964d8395c87SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 4965d8395c87SPaul Moore if (err) 4966d8395c87SPaul Moore return err; 4967220deb96SPaul Moore 496858bfbb51SPaul Moore if (selinux_secmark_enabled()) { 49696b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 49706b6bc620SStephen Smalley sk_sid, skb->secmark, SECCLASS_PACKET, 4971d8395c87SPaul Moore PACKET__RECV, &ad); 4972220deb96SPaul Moore if (err) 4973220deb96SPaul Moore return err; 497458bfbb51SPaul Moore } 4975220deb96SPaul Moore 4976d8395c87SPaul Moore err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad); 4977220deb96SPaul Moore if (err) 4978220deb96SPaul Moore return err; 4979d8395c87SPaul Moore err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad); 4980220deb96SPaul Moore 49814e5ab4cbSJames Morris return err; 49824e5ab4cbSJames Morris } 4983d28d1e08STrent Jaeger 49844e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb) 49854e5ab4cbSJames Morris { 4986220deb96SPaul Moore int err; 49874237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 4988220deb96SPaul Moore u16 family = sk->sk_family; 4989220deb96SPaul Moore u32 sk_sid = sksec->sid; 49902bf49690SThomas Liu struct common_audit_data ad; 499148c62af6SEric Paris struct lsm_network_audit net = {0,}; 4992220deb96SPaul Moore char *addrp; 4993d8395c87SPaul Moore u8 secmark_active; 4994d8395c87SPaul Moore u8 peerlbl_active; 49954e5ab4cbSJames Morris 49964e5ab4cbSJames Morris if (family != PF_INET && family != PF_INET6) 4997220deb96SPaul Moore return 0; 49984e5ab4cbSJames Morris 49994e5ab4cbSJames Morris /* Handle mapped IPv4 packets arriving via IPv6 sockets */ 500087fcd70dSAl Viro if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 50014e5ab4cbSJames Morris family = PF_INET; 50024e5ab4cbSJames Morris 5003d8395c87SPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 5004d8395c87SPaul Moore * to the selinux_sock_rcv_skb_compat() function to deal with the 5005d8395c87SPaul Moore * special handling. We do this in an attempt to keep this function 5006d8395c87SPaul Moore * as fast and as clean as possible. */ 5007aa8e712cSStephen Smalley if (!selinux_policycap_netpeer()) 5008d8395c87SPaul Moore return selinux_sock_rcv_skb_compat(sk, skb, family); 5009d8395c87SPaul Moore 5010d8395c87SPaul Moore secmark_active = selinux_secmark_enabled(); 50112be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5012d8395c87SPaul Moore if (!secmark_active && !peerlbl_active) 5013d8395c87SPaul Moore return 0; 5014d8395c87SPaul Moore 501550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 501648c62af6SEric Paris ad.u.net = &net; 501748c62af6SEric Paris ad.u.net->netif = skb->skb_iif; 501848c62af6SEric Paris ad.u.net->family = family; 5019224dfbd8SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 50204e5ab4cbSJames Morris if (err) 5021220deb96SPaul Moore return err; 50224e5ab4cbSJames Morris 5023d8395c87SPaul Moore if (peerlbl_active) { 5024d621d35eSPaul Moore u32 peer_sid; 5025220deb96SPaul Moore 5026220deb96SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peer_sid); 5027220deb96SPaul Moore if (err) 5028220deb96SPaul Moore return err; 5029cbe0d6e8SPaul Moore err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif, 5030cbe0d6e8SPaul Moore addrp, family, peer_sid, &ad); 5031dfaebe98SPaul Moore if (err) { 5032a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 0); 5033effad8dfSPaul Moore return err; 5034dfaebe98SPaul Moore } 50356b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 50366b6bc620SStephen Smalley sk_sid, peer_sid, SECCLASS_PEER, 5037d621d35eSPaul Moore PEER__RECV, &ad); 503846d01d63SChad Hanson if (err) { 5039a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 0); 504046d01d63SChad Hanson return err; 504146d01d63SChad Hanson } 5042d621d35eSPaul Moore } 5043d621d35eSPaul Moore 5044d8395c87SPaul Moore if (secmark_active) { 50456b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 50466b6bc620SStephen Smalley sk_sid, skb->secmark, SECCLASS_PACKET, 5047effad8dfSPaul Moore PACKET__RECV, &ad); 5048effad8dfSPaul Moore if (err) 5049effad8dfSPaul Moore return err; 5050effad8dfSPaul Moore } 5051effad8dfSPaul Moore 5052d621d35eSPaul Moore return err; 50531da177e4SLinus Torvalds } 50541da177e4SLinus Torvalds 50552c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval, 50561da177e4SLinus Torvalds int __user *optlen, unsigned len) 50571da177e4SLinus Torvalds { 50581da177e4SLinus Torvalds int err = 0; 50591da177e4SLinus Torvalds char *scontext; 50601da177e4SLinus Torvalds u32 scontext_len; 5061253bfae6SPaul Moore struct sk_security_struct *sksec = sock->sk->sk_security; 50623de4bab5SPaul Moore u32 peer_sid = SECSID_NULL; 50631da177e4SLinus Torvalds 5064253bfae6SPaul Moore if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET || 5065d452930fSRichard Haines sksec->sclass == SECCLASS_TCP_SOCKET || 5066d452930fSRichard Haines sksec->sclass == SECCLASS_SCTP_SOCKET) 5067dd3e7836SEric Paris peer_sid = sksec->peer_sid; 5068253bfae6SPaul Moore if (peer_sid == SECSID_NULL) 5069253bfae6SPaul Moore return -ENOPROTOOPT; 50701da177e4SLinus Torvalds 5071aa8e712cSStephen Smalley err = security_sid_to_context(&selinux_state, peer_sid, &scontext, 5072aa8e712cSStephen Smalley &scontext_len); 50731da177e4SLinus Torvalds if (err) 5074253bfae6SPaul Moore return err; 50751da177e4SLinus Torvalds 50761da177e4SLinus Torvalds if (scontext_len > len) { 50771da177e4SLinus Torvalds err = -ERANGE; 50781da177e4SLinus Torvalds goto out_len; 50791da177e4SLinus Torvalds } 50801da177e4SLinus Torvalds 50811da177e4SLinus Torvalds if (copy_to_user(optval, scontext, scontext_len)) 50821da177e4SLinus Torvalds err = -EFAULT; 50831da177e4SLinus Torvalds 50841da177e4SLinus Torvalds out_len: 50851da177e4SLinus Torvalds if (put_user(scontext_len, optlen)) 50861da177e4SLinus Torvalds err = -EFAULT; 50871da177e4SLinus Torvalds kfree(scontext); 50881da177e4SLinus Torvalds return err; 50891da177e4SLinus Torvalds } 50901da177e4SLinus Torvalds 5091dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid) 50922c7946a7SCatherine Zhang { 5093dc49c1f9SCatherine Zhang u32 peer_secid = SECSID_NULL; 509475e22910SPaul Moore u16 family; 5095899134f2SPaul Moore struct inode_security_struct *isec; 5096877ce7c1SCatherine Zhang 5097aa862900SPaul Moore if (skb && skb->protocol == htons(ETH_P_IP)) 5098aa862900SPaul Moore family = PF_INET; 5099aa862900SPaul Moore else if (skb && skb->protocol == htons(ETH_P_IPV6)) 5100aa862900SPaul Moore family = PF_INET6; 5101aa862900SPaul Moore else if (sock) 510275e22910SPaul Moore family = sock->sk->sk_family; 510375e22910SPaul Moore else 510475e22910SPaul Moore goto out; 510575e22910SPaul Moore 5106899134f2SPaul Moore if (sock && family == PF_UNIX) { 5107899134f2SPaul Moore isec = inode_security_novalidate(SOCK_INODE(sock)); 5108899134f2SPaul Moore peer_secid = isec->sid; 5109899134f2SPaul Moore } else if (skb) 5110220deb96SPaul Moore selinux_skb_peerlbl_sid(skb, family, &peer_secid); 51112c7946a7SCatherine Zhang 511275e22910SPaul Moore out: 5113dc49c1f9SCatherine Zhang *secid = peer_secid; 511475e22910SPaul Moore if (peer_secid == SECSID_NULL) 511575e22910SPaul Moore return -EINVAL; 511675e22910SPaul Moore return 0; 51172c7946a7SCatherine Zhang } 51182c7946a7SCatherine Zhang 51197d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority) 51201da177e4SLinus Torvalds { 512184914b7eSPaul Moore struct sk_security_struct *sksec; 512284914b7eSPaul Moore 512384914b7eSPaul Moore sksec = kzalloc(sizeof(*sksec), priority); 512484914b7eSPaul Moore if (!sksec) 512584914b7eSPaul Moore return -ENOMEM; 512684914b7eSPaul Moore 512784914b7eSPaul Moore sksec->peer_sid = SECINITSID_UNLABELED; 512884914b7eSPaul Moore sksec->sid = SECINITSID_UNLABELED; 51295dee25d0SStephen Smalley sksec->sclass = SECCLASS_SOCKET; 513084914b7eSPaul Moore selinux_netlbl_sk_security_reset(sksec); 513184914b7eSPaul Moore sk->sk_security = sksec; 513284914b7eSPaul Moore 513384914b7eSPaul Moore return 0; 51341da177e4SLinus Torvalds } 51351da177e4SLinus Torvalds 51361da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk) 51371da177e4SLinus Torvalds { 513884914b7eSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 513984914b7eSPaul Moore 514084914b7eSPaul Moore sk->sk_security = NULL; 514184914b7eSPaul Moore selinux_netlbl_sk_security_free(sksec); 514284914b7eSPaul Moore kfree(sksec); 51431da177e4SLinus Torvalds } 51441da177e4SLinus Torvalds 5145892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk) 5146892c141eSVenkat Yekkirala { 5147dd3e7836SEric Paris struct sk_security_struct *sksec = sk->sk_security; 5148dd3e7836SEric Paris struct sk_security_struct *newsksec = newsk->sk_security; 5149892c141eSVenkat Yekkirala 5150dd3e7836SEric Paris newsksec->sid = sksec->sid; 5151dd3e7836SEric Paris newsksec->peer_sid = sksec->peer_sid; 5152dd3e7836SEric Paris newsksec->sclass = sksec->sclass; 515399f59ed0SPaul Moore 5154dd3e7836SEric Paris selinux_netlbl_sk_security_reset(newsksec); 5155892c141eSVenkat Yekkirala } 5156892c141eSVenkat Yekkirala 5157beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid) 5158d28d1e08STrent Jaeger { 5159d28d1e08STrent Jaeger if (!sk) 5160beb8d13bSVenkat Yekkirala *secid = SECINITSID_ANY_SOCKET; 5161892c141eSVenkat Yekkirala else { 5162892c141eSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 5163d28d1e08STrent Jaeger 5164beb8d13bSVenkat Yekkirala *secid = sksec->sid; 5165892c141eSVenkat Yekkirala } 5166d28d1e08STrent Jaeger } 5167d28d1e08STrent Jaeger 51689a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent) 51694237c75cSVenkat Yekkirala { 51705d226df4SAndreas Gruenbacher struct inode_security_struct *isec = 51715d226df4SAndreas Gruenbacher inode_security_novalidate(SOCK_INODE(parent)); 51724237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 51734237c75cSVenkat Yekkirala 51742873ead7SPaul Moore if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 || 51752873ead7SPaul Moore sk->sk_family == PF_UNIX) 51764237c75cSVenkat Yekkirala isec->sid = sksec->sid; 5177220deb96SPaul Moore sksec->sclass = isec->sclass; 51784237c75cSVenkat Yekkirala } 51794237c75cSVenkat Yekkirala 5180d452930fSRichard Haines /* Called whenever SCTP receives an INIT chunk. This happens when an incoming 5181d452930fSRichard Haines * connect(2), sctp_connectx(3) or sctp_sendmsg(3) (with no association 5182d452930fSRichard Haines * already present). 5183d452930fSRichard Haines */ 5184d452930fSRichard Haines static int selinux_sctp_assoc_request(struct sctp_endpoint *ep, 5185d452930fSRichard Haines struct sk_buff *skb) 5186d452930fSRichard Haines { 5187d452930fSRichard Haines struct sk_security_struct *sksec = ep->base.sk->sk_security; 5188d452930fSRichard Haines struct common_audit_data ad; 5189d452930fSRichard Haines struct lsm_network_audit net = {0,}; 5190d452930fSRichard Haines u8 peerlbl_active; 5191d452930fSRichard Haines u32 peer_sid = SECINITSID_UNLABELED; 5192d452930fSRichard Haines u32 conn_sid; 5193d452930fSRichard Haines int err = 0; 5194d452930fSRichard Haines 5195aa8e712cSStephen Smalley if (!selinux_policycap_extsockclass()) 5196d452930fSRichard Haines return 0; 5197d452930fSRichard Haines 5198d452930fSRichard Haines peerlbl_active = selinux_peerlbl_enabled(); 5199d452930fSRichard Haines 5200d452930fSRichard Haines if (peerlbl_active) { 5201d452930fSRichard Haines /* This will return peer_sid = SECSID_NULL if there are 5202d452930fSRichard Haines * no peer labels, see security_net_peersid_resolve(). 5203d452930fSRichard Haines */ 5204d452930fSRichard Haines err = selinux_skb_peerlbl_sid(skb, ep->base.sk->sk_family, 5205d452930fSRichard Haines &peer_sid); 5206d452930fSRichard Haines if (err) 5207d452930fSRichard Haines return err; 5208d452930fSRichard Haines 5209d452930fSRichard Haines if (peer_sid == SECSID_NULL) 5210d452930fSRichard Haines peer_sid = SECINITSID_UNLABELED; 5211d452930fSRichard Haines } 5212d452930fSRichard Haines 5213d452930fSRichard Haines if (sksec->sctp_assoc_state == SCTP_ASSOC_UNSET) { 5214d452930fSRichard Haines sksec->sctp_assoc_state = SCTP_ASSOC_SET; 5215d452930fSRichard Haines 5216d452930fSRichard Haines /* Here as first association on socket. As the peer SID 5217d452930fSRichard Haines * was allowed by peer recv (and the netif/node checks), 5218d452930fSRichard Haines * then it is approved by policy and used as the primary 5219d452930fSRichard Haines * peer SID for getpeercon(3). 5220d452930fSRichard Haines */ 5221d452930fSRichard Haines sksec->peer_sid = peer_sid; 5222d452930fSRichard Haines } else if (sksec->peer_sid != peer_sid) { 5223d452930fSRichard Haines /* Other association peer SIDs are checked to enforce 5224d452930fSRichard Haines * consistency among the peer SIDs. 5225d452930fSRichard Haines */ 5226d452930fSRichard Haines ad.type = LSM_AUDIT_DATA_NET; 5227d452930fSRichard Haines ad.u.net = &net; 5228d452930fSRichard Haines ad.u.net->sk = ep->base.sk; 52296b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 52306b6bc620SStephen Smalley sksec->peer_sid, peer_sid, sksec->sclass, 5231d452930fSRichard Haines SCTP_SOCKET__ASSOCIATION, &ad); 5232d452930fSRichard Haines if (err) 5233d452930fSRichard Haines return err; 5234d452930fSRichard Haines } 5235d452930fSRichard Haines 5236d452930fSRichard Haines /* Compute the MLS component for the connection and store 5237d452930fSRichard Haines * the information in ep. This will be used by SCTP TCP type 5238d452930fSRichard Haines * sockets and peeled off connections as they cause a new 5239d452930fSRichard Haines * socket to be generated. selinux_sctp_sk_clone() will then 5240d452930fSRichard Haines * plug this into the new socket. 5241d452930fSRichard Haines */ 5242d452930fSRichard Haines err = selinux_conn_sid(sksec->sid, peer_sid, &conn_sid); 5243d452930fSRichard Haines if (err) 5244d452930fSRichard Haines return err; 5245d452930fSRichard Haines 5246d452930fSRichard Haines ep->secid = conn_sid; 5247d452930fSRichard Haines ep->peer_secid = peer_sid; 5248d452930fSRichard Haines 5249d452930fSRichard Haines /* Set any NetLabel labels including CIPSO/CALIPSO options. */ 5250d452930fSRichard Haines return selinux_netlbl_sctp_assoc_request(ep, skb); 5251d452930fSRichard Haines } 5252d452930fSRichard Haines 5253d452930fSRichard Haines /* Check if sctp IPv4/IPv6 addresses are valid for binding or connecting 5254d452930fSRichard Haines * based on their @optname. 5255d452930fSRichard Haines */ 5256d452930fSRichard Haines static int selinux_sctp_bind_connect(struct sock *sk, int optname, 5257d452930fSRichard Haines struct sockaddr *address, 5258d452930fSRichard Haines int addrlen) 5259d452930fSRichard Haines { 5260d452930fSRichard Haines int len, err = 0, walk_size = 0; 5261d452930fSRichard Haines void *addr_buf; 5262d452930fSRichard Haines struct sockaddr *addr; 5263d452930fSRichard Haines struct socket *sock; 5264d452930fSRichard Haines 5265aa8e712cSStephen Smalley if (!selinux_policycap_extsockclass()) 5266d452930fSRichard Haines return 0; 5267d452930fSRichard Haines 5268d452930fSRichard Haines /* Process one or more addresses that may be IPv4 or IPv6 */ 5269d452930fSRichard Haines sock = sk->sk_socket; 5270d452930fSRichard Haines addr_buf = address; 5271d452930fSRichard Haines 5272d452930fSRichard Haines while (walk_size < addrlen) { 5273d452930fSRichard Haines addr = addr_buf; 5274d452930fSRichard Haines switch (addr->sa_family) { 5275d452930fSRichard Haines case AF_INET: 5276d452930fSRichard Haines len = sizeof(struct sockaddr_in); 5277d452930fSRichard Haines break; 5278d452930fSRichard Haines case AF_INET6: 5279d452930fSRichard Haines len = sizeof(struct sockaddr_in6); 5280d452930fSRichard Haines break; 5281d452930fSRichard Haines default: 5282d452930fSRichard Haines return -EAFNOSUPPORT; 5283d452930fSRichard Haines } 5284d452930fSRichard Haines 5285d452930fSRichard Haines err = -EINVAL; 5286d452930fSRichard Haines switch (optname) { 5287d452930fSRichard Haines /* Bind checks */ 5288d452930fSRichard Haines case SCTP_PRIMARY_ADDR: 5289d452930fSRichard Haines case SCTP_SET_PEER_PRIMARY_ADDR: 5290d452930fSRichard Haines case SCTP_SOCKOPT_BINDX_ADD: 5291d452930fSRichard Haines err = selinux_socket_bind(sock, addr, len); 5292d452930fSRichard Haines break; 5293d452930fSRichard Haines /* Connect checks */ 5294d452930fSRichard Haines case SCTP_SOCKOPT_CONNECTX: 5295d452930fSRichard Haines case SCTP_PARAM_SET_PRIMARY: 5296d452930fSRichard Haines case SCTP_PARAM_ADD_IP: 5297d452930fSRichard Haines case SCTP_SENDMSG_CONNECT: 5298d452930fSRichard Haines err = selinux_socket_connect_helper(sock, addr, len); 5299d452930fSRichard Haines if (err) 5300d452930fSRichard Haines return err; 5301d452930fSRichard Haines 5302d452930fSRichard Haines /* As selinux_sctp_bind_connect() is called by the 5303d452930fSRichard Haines * SCTP protocol layer, the socket is already locked, 5304d452930fSRichard Haines * therefore selinux_netlbl_socket_connect_locked() is 5305d452930fSRichard Haines * is called here. The situations handled are: 5306d452930fSRichard Haines * sctp_connectx(3), sctp_sendmsg(3), sendmsg(2), 5307d452930fSRichard Haines * whenever a new IP address is added or when a new 5308d452930fSRichard Haines * primary address is selected. 5309d452930fSRichard Haines * Note that an SCTP connect(2) call happens before 5310d452930fSRichard Haines * the SCTP protocol layer and is handled via 5311d452930fSRichard Haines * selinux_socket_connect(). 5312d452930fSRichard Haines */ 5313d452930fSRichard Haines err = selinux_netlbl_socket_connect_locked(sk, addr); 5314d452930fSRichard Haines break; 5315d452930fSRichard Haines } 5316d452930fSRichard Haines 5317d452930fSRichard Haines if (err) 5318d452930fSRichard Haines return err; 5319d452930fSRichard Haines 5320d452930fSRichard Haines addr_buf += len; 5321d452930fSRichard Haines walk_size += len; 5322d452930fSRichard Haines } 5323d452930fSRichard Haines 5324d452930fSRichard Haines return 0; 5325d452930fSRichard Haines } 5326d452930fSRichard Haines 5327d452930fSRichard Haines /* Called whenever a new socket is created by accept(2) or sctp_peeloff(3). */ 5328d452930fSRichard Haines static void selinux_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk, 5329d452930fSRichard Haines struct sock *newsk) 5330d452930fSRichard Haines { 5331d452930fSRichard Haines struct sk_security_struct *sksec = sk->sk_security; 5332d452930fSRichard Haines struct sk_security_struct *newsksec = newsk->sk_security; 5333d452930fSRichard Haines 5334d452930fSRichard Haines /* If policy does not support SECCLASS_SCTP_SOCKET then call 5335d452930fSRichard Haines * the non-sctp clone version. 5336d452930fSRichard Haines */ 5337aa8e712cSStephen Smalley if (!selinux_policycap_extsockclass()) 5338d452930fSRichard Haines return selinux_sk_clone_security(sk, newsk); 5339d452930fSRichard Haines 5340d452930fSRichard Haines newsksec->sid = ep->secid; 5341d452930fSRichard Haines newsksec->peer_sid = ep->peer_secid; 5342d452930fSRichard Haines newsksec->sclass = sksec->sclass; 5343d452930fSRichard Haines selinux_netlbl_sctp_sk_clone(sk, newsk); 5344d452930fSRichard Haines } 5345d452930fSRichard Haines 53469a673e56SAdrian Bunk static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb, 53474237c75cSVenkat Yekkirala struct request_sock *req) 53484237c75cSVenkat Yekkirala { 53494237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 53504237c75cSVenkat Yekkirala int err; 53510b1f24e6SPaul Moore u16 family = req->rsk_ops->family; 5352446b8024SPaul Moore u32 connsid; 53534237c75cSVenkat Yekkirala u32 peersid; 53544237c75cSVenkat Yekkirala 5355aa862900SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peersid); 5356220deb96SPaul Moore if (err) 5357220deb96SPaul Moore return err; 5358446b8024SPaul Moore err = selinux_conn_sid(sksec->sid, peersid, &connsid); 53594237c75cSVenkat Yekkirala if (err) 53604237c75cSVenkat Yekkirala return err; 5361446b8024SPaul Moore req->secid = connsid; 53626b877699SVenkat Yekkirala req->peer_secid = peersid; 5363389fb800SPaul Moore 5364389fb800SPaul Moore return selinux_netlbl_inet_conn_request(req, family); 53654237c75cSVenkat Yekkirala } 53664237c75cSVenkat Yekkirala 53679a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk, 53689a673e56SAdrian Bunk const struct request_sock *req) 53694237c75cSVenkat Yekkirala { 53704237c75cSVenkat Yekkirala struct sk_security_struct *newsksec = newsk->sk_security; 53714237c75cSVenkat Yekkirala 53724237c75cSVenkat Yekkirala newsksec->sid = req->secid; 53736b877699SVenkat Yekkirala newsksec->peer_sid = req->peer_secid; 53744237c75cSVenkat Yekkirala /* NOTE: Ideally, we should also get the isec->sid for the 53754237c75cSVenkat Yekkirala new socket in sync, but we don't have the isec available yet. 53764237c75cSVenkat Yekkirala So we will wait until sock_graft to do it, by which 53774237c75cSVenkat Yekkirala time it will have been created and available. */ 537899f59ed0SPaul Moore 53799f2ad665SPaul Moore /* We don't need to take any sort of lock here as we are the only 53809f2ad665SPaul Moore * thread with access to newsksec */ 5381389fb800SPaul Moore selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family); 53824237c75cSVenkat Yekkirala } 53834237c75cSVenkat Yekkirala 5384014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb) 53856b877699SVenkat Yekkirala { 5386aa862900SPaul Moore u16 family = sk->sk_family; 53876b877699SVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 53886b877699SVenkat Yekkirala 5389aa862900SPaul Moore /* handle mapped IPv4 packets arriving via IPv6 sockets */ 5390aa862900SPaul Moore if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 5391aa862900SPaul Moore family = PF_INET; 5392aa862900SPaul Moore 5393aa862900SPaul Moore selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid); 53946b877699SVenkat Yekkirala } 53956b877699SVenkat Yekkirala 53962606fd1fSEric Paris static int selinux_secmark_relabel_packet(u32 sid) 53972606fd1fSEric Paris { 53982606fd1fSEric Paris const struct task_security_struct *__tsec; 53992606fd1fSEric Paris u32 tsid; 54002606fd1fSEric Paris 54012606fd1fSEric Paris __tsec = current_security(); 54022606fd1fSEric Paris tsid = __tsec->sid; 54032606fd1fSEric Paris 54046b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 54056b6bc620SStephen Smalley tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, 54066b6bc620SStephen Smalley NULL); 54072606fd1fSEric Paris } 54082606fd1fSEric Paris 54092606fd1fSEric Paris static void selinux_secmark_refcount_inc(void) 54102606fd1fSEric Paris { 54112606fd1fSEric Paris atomic_inc(&selinux_secmark_refcount); 54122606fd1fSEric Paris } 54132606fd1fSEric Paris 54142606fd1fSEric Paris static void selinux_secmark_refcount_dec(void) 54152606fd1fSEric Paris { 54162606fd1fSEric Paris atomic_dec(&selinux_secmark_refcount); 54172606fd1fSEric Paris } 54182606fd1fSEric Paris 54199a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req, 54209a673e56SAdrian Bunk struct flowi *fl) 54214237c75cSVenkat Yekkirala { 54221d28f42cSDavid S. Miller fl->flowi_secid = req->secid; 54234237c75cSVenkat Yekkirala } 54244237c75cSVenkat Yekkirala 54255dbbaf2dSPaul Moore static int selinux_tun_dev_alloc_security(void **security) 54265dbbaf2dSPaul Moore { 54275dbbaf2dSPaul Moore struct tun_security_struct *tunsec; 54285dbbaf2dSPaul Moore 54295dbbaf2dSPaul Moore tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL); 54305dbbaf2dSPaul Moore if (!tunsec) 54315dbbaf2dSPaul Moore return -ENOMEM; 54325dbbaf2dSPaul Moore tunsec->sid = current_sid(); 54335dbbaf2dSPaul Moore 54345dbbaf2dSPaul Moore *security = tunsec; 54355dbbaf2dSPaul Moore return 0; 54365dbbaf2dSPaul Moore } 54375dbbaf2dSPaul Moore 54385dbbaf2dSPaul Moore static void selinux_tun_dev_free_security(void *security) 54395dbbaf2dSPaul Moore { 54405dbbaf2dSPaul Moore kfree(security); 54415dbbaf2dSPaul Moore } 54425dbbaf2dSPaul Moore 5443ed6d76e4SPaul Moore static int selinux_tun_dev_create(void) 5444ed6d76e4SPaul Moore { 5445ed6d76e4SPaul Moore u32 sid = current_sid(); 5446ed6d76e4SPaul Moore 5447ed6d76e4SPaul Moore /* we aren't taking into account the "sockcreate" SID since the socket 5448ed6d76e4SPaul Moore * that is being created here is not a socket in the traditional sense, 5449ed6d76e4SPaul Moore * instead it is a private sock, accessible only to the kernel, and 5450ed6d76e4SPaul Moore * representing a wide range of network traffic spanning multiple 5451ed6d76e4SPaul Moore * connections unlike traditional sockets - check the TUN driver to 5452ed6d76e4SPaul Moore * get a better understanding of why this socket is special */ 5453ed6d76e4SPaul Moore 54546b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 54556b6bc620SStephen Smalley sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE, 5456ed6d76e4SPaul Moore NULL); 5457ed6d76e4SPaul Moore } 5458ed6d76e4SPaul Moore 54595dbbaf2dSPaul Moore static int selinux_tun_dev_attach_queue(void *security) 5460ed6d76e4SPaul Moore { 54615dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 54625dbbaf2dSPaul Moore 54636b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 54646b6bc620SStephen Smalley current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET, 54655dbbaf2dSPaul Moore TUN_SOCKET__ATTACH_QUEUE, NULL); 54665dbbaf2dSPaul Moore } 54675dbbaf2dSPaul Moore 54685dbbaf2dSPaul Moore static int selinux_tun_dev_attach(struct sock *sk, void *security) 54695dbbaf2dSPaul Moore { 54705dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 5471ed6d76e4SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 5472ed6d76e4SPaul Moore 5473ed6d76e4SPaul Moore /* we don't currently perform any NetLabel based labeling here and it 5474ed6d76e4SPaul Moore * isn't clear that we would want to do so anyway; while we could apply 5475ed6d76e4SPaul Moore * labeling without the support of the TUN user the resulting labeled 5476ed6d76e4SPaul Moore * traffic from the other end of the connection would almost certainly 5477ed6d76e4SPaul Moore * cause confusion to the TUN user that had no idea network labeling 5478ed6d76e4SPaul Moore * protocols were being used */ 5479ed6d76e4SPaul Moore 54805dbbaf2dSPaul Moore sksec->sid = tunsec->sid; 5481ed6d76e4SPaul Moore sksec->sclass = SECCLASS_TUN_SOCKET; 54825dbbaf2dSPaul Moore 54835dbbaf2dSPaul Moore return 0; 5484ed6d76e4SPaul Moore } 5485ed6d76e4SPaul Moore 54865dbbaf2dSPaul Moore static int selinux_tun_dev_open(void *security) 5487ed6d76e4SPaul Moore { 54885dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 5489ed6d76e4SPaul Moore u32 sid = current_sid(); 5490ed6d76e4SPaul Moore int err; 5491ed6d76e4SPaul Moore 54926b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 54936b6bc620SStephen Smalley sid, tunsec->sid, SECCLASS_TUN_SOCKET, 5494ed6d76e4SPaul Moore TUN_SOCKET__RELABELFROM, NULL); 5495ed6d76e4SPaul Moore if (err) 5496ed6d76e4SPaul Moore return err; 54976b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 54986b6bc620SStephen Smalley sid, sid, SECCLASS_TUN_SOCKET, 5499ed6d76e4SPaul Moore TUN_SOCKET__RELABELTO, NULL); 5500ed6d76e4SPaul Moore if (err) 5501ed6d76e4SPaul Moore return err; 55025dbbaf2dSPaul Moore tunsec->sid = sid; 5503ed6d76e4SPaul Moore 5504ed6d76e4SPaul Moore return 0; 5505ed6d76e4SPaul Moore } 5506ed6d76e4SPaul Moore 55071da177e4SLinus Torvalds static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb) 55081da177e4SLinus Torvalds { 55091da177e4SLinus Torvalds int err = 0; 55101da177e4SLinus Torvalds u32 perm; 55111da177e4SLinus Torvalds struct nlmsghdr *nlh; 5512253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 55131da177e4SLinus Torvalds 551477954983SHong zhi guo if (skb->len < NLMSG_HDRLEN) { 55151da177e4SLinus Torvalds err = -EINVAL; 55161da177e4SLinus Torvalds goto out; 55171da177e4SLinus Torvalds } 5518b529ccf2SArnaldo Carvalho de Melo nlh = nlmsg_hdr(skb); 55191da177e4SLinus Torvalds 5520253bfae6SPaul Moore err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm); 55211da177e4SLinus Torvalds if (err) { 55221da177e4SLinus Torvalds if (err == -EINVAL) { 552376319946SVladis Dronov pr_warn_ratelimited("SELinux: unrecognized netlink" 552476319946SVladis Dronov " message: protocol=%hu nlmsg_type=%hu sclass=%s" 552576319946SVladis Dronov " pig=%d comm=%s\n", 5526cded3fffSMarek Milkovic sk->sk_protocol, nlh->nlmsg_type, 552776319946SVladis Dronov secclass_map[sksec->sclass - 1].name, 552876319946SVladis Dronov task_pid_nr(current), current->comm); 5529e5a5ca96SPaul Moore if (!enforcing_enabled(&selinux_state) || 5530aa8e712cSStephen Smalley security_get_allow_unknown(&selinux_state)) 55311da177e4SLinus Torvalds err = 0; 55321da177e4SLinus Torvalds } 55331da177e4SLinus Torvalds 55341da177e4SLinus Torvalds /* Ignore */ 55351da177e4SLinus Torvalds if (err == -ENOENT) 55361da177e4SLinus Torvalds err = 0; 55371da177e4SLinus Torvalds goto out; 55381da177e4SLinus Torvalds } 55391da177e4SLinus Torvalds 5540be0554c9SStephen Smalley err = sock_has_perm(sk, perm); 55411da177e4SLinus Torvalds out: 55421da177e4SLinus Torvalds return err; 55431da177e4SLinus Torvalds } 55441da177e4SLinus Torvalds 55451da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER 55461da177e4SLinus Torvalds 5547cbe0d6e8SPaul Moore static unsigned int selinux_ip_forward(struct sk_buff *skb, 5548cbe0d6e8SPaul Moore const struct net_device *indev, 5549effad8dfSPaul Moore u16 family) 55501da177e4SLinus Torvalds { 5551dfaebe98SPaul Moore int err; 5552effad8dfSPaul Moore char *addrp; 5553effad8dfSPaul Moore u32 peer_sid; 55542bf49690SThomas Liu struct common_audit_data ad; 555548c62af6SEric Paris struct lsm_network_audit net = {0,}; 5556effad8dfSPaul Moore u8 secmark_active; 5557948bf85cSPaul Moore u8 netlbl_active; 5558effad8dfSPaul Moore u8 peerlbl_active; 55594237c75cSVenkat Yekkirala 5560aa8e712cSStephen Smalley if (!selinux_policycap_netpeer()) 5561effad8dfSPaul Moore return NF_ACCEPT; 55624237c75cSVenkat Yekkirala 5563effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 5564948bf85cSPaul Moore netlbl_active = netlbl_enabled(); 55652be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5566effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 5567effad8dfSPaul Moore return NF_ACCEPT; 55684237c75cSVenkat Yekkirala 5569d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0) 5570d8395c87SPaul Moore return NF_DROP; 5571d8395c87SPaul Moore 557250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 557348c62af6SEric Paris ad.u.net = &net; 5574cbe0d6e8SPaul Moore ad.u.net->netif = indev->ifindex; 557548c62af6SEric Paris ad.u.net->family = family; 5576effad8dfSPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0) 5577effad8dfSPaul Moore return NF_DROP; 55781da177e4SLinus Torvalds 5579dfaebe98SPaul Moore if (peerlbl_active) { 5580cbe0d6e8SPaul Moore err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex, 5581cbe0d6e8SPaul Moore addrp, family, peer_sid, &ad); 5582dfaebe98SPaul Moore if (err) { 5583a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 1); 5584effad8dfSPaul Moore return NF_DROP; 5585dfaebe98SPaul Moore } 5586dfaebe98SPaul Moore } 5587effad8dfSPaul Moore 5588effad8dfSPaul Moore if (secmark_active) 55896b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 55906b6bc620SStephen Smalley peer_sid, skb->secmark, 5591effad8dfSPaul Moore SECCLASS_PACKET, PACKET__FORWARD_IN, &ad)) 5592effad8dfSPaul Moore return NF_DROP; 5593effad8dfSPaul Moore 5594948bf85cSPaul Moore if (netlbl_active) 5595948bf85cSPaul Moore /* we do this in the FORWARD path and not the POST_ROUTING 5596948bf85cSPaul Moore * path because we want to make sure we apply the necessary 5597948bf85cSPaul Moore * labeling before IPsec is applied so we can leverage AH 5598948bf85cSPaul Moore * protection */ 5599948bf85cSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0) 5600948bf85cSPaul Moore return NF_DROP; 5601948bf85cSPaul Moore 5602effad8dfSPaul Moore return NF_ACCEPT; 5603effad8dfSPaul Moore } 5604effad8dfSPaul Moore 560506198b34SEric W. Biederman static unsigned int selinux_ipv4_forward(void *priv, 5606effad8dfSPaul Moore struct sk_buff *skb, 5607238e54c9SDavid S. Miller const struct nf_hook_state *state) 5608effad8dfSPaul Moore { 5609238e54c9SDavid S. Miller return selinux_ip_forward(skb, state->in, PF_INET); 5610effad8dfSPaul Moore } 5611effad8dfSPaul Moore 56121a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 561306198b34SEric W. Biederman static unsigned int selinux_ipv6_forward(void *priv, 5614effad8dfSPaul Moore struct sk_buff *skb, 5615238e54c9SDavid S. Miller const struct nf_hook_state *state) 5616effad8dfSPaul Moore { 5617238e54c9SDavid S. Miller return selinux_ip_forward(skb, state->in, PF_INET6); 5618effad8dfSPaul Moore } 5619effad8dfSPaul Moore #endif /* IPV6 */ 5620effad8dfSPaul Moore 5621948bf85cSPaul Moore static unsigned int selinux_ip_output(struct sk_buff *skb, 5622948bf85cSPaul Moore u16 family) 5623948bf85cSPaul Moore { 562447180068SPaul Moore struct sock *sk; 5625948bf85cSPaul Moore u32 sid; 5626948bf85cSPaul Moore 5627948bf85cSPaul Moore if (!netlbl_enabled()) 5628948bf85cSPaul Moore return NF_ACCEPT; 5629948bf85cSPaul Moore 5630948bf85cSPaul Moore /* we do this in the LOCAL_OUT path and not the POST_ROUTING path 5631948bf85cSPaul Moore * because we want to make sure we apply the necessary labeling 5632948bf85cSPaul Moore * before IPsec is applied so we can leverage AH protection */ 563347180068SPaul Moore sk = skb->sk; 563447180068SPaul Moore if (sk) { 563547180068SPaul Moore struct sk_security_struct *sksec; 563647180068SPaul Moore 5637e446f9dfSEric Dumazet if (sk_listener(sk)) 563847180068SPaul Moore /* if the socket is the listening state then this 563947180068SPaul Moore * packet is a SYN-ACK packet which means it needs to 564047180068SPaul Moore * be labeled based on the connection/request_sock and 564147180068SPaul Moore * not the parent socket. unfortunately, we can't 564247180068SPaul Moore * lookup the request_sock yet as it isn't queued on 564347180068SPaul Moore * the parent socket until after the SYN-ACK is sent. 564447180068SPaul Moore * the "solution" is to simply pass the packet as-is 564547180068SPaul Moore * as any IP option based labeling should be copied 564647180068SPaul Moore * from the initial connection request (in the IP 564747180068SPaul Moore * layer). it is far from ideal, but until we get a 564847180068SPaul Moore * security label in the packet itself this is the 564947180068SPaul Moore * best we can do. */ 565047180068SPaul Moore return NF_ACCEPT; 565147180068SPaul Moore 565247180068SPaul Moore /* standard practice, label using the parent socket */ 565347180068SPaul Moore sksec = sk->sk_security; 5654948bf85cSPaul Moore sid = sksec->sid; 5655948bf85cSPaul Moore } else 5656948bf85cSPaul Moore sid = SECINITSID_KERNEL; 5657948bf85cSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0) 5658948bf85cSPaul Moore return NF_DROP; 5659948bf85cSPaul Moore 5660948bf85cSPaul Moore return NF_ACCEPT; 5661948bf85cSPaul Moore } 5662948bf85cSPaul Moore 566306198b34SEric W. Biederman static unsigned int selinux_ipv4_output(void *priv, 5664948bf85cSPaul Moore struct sk_buff *skb, 5665238e54c9SDavid S. Miller const struct nf_hook_state *state) 5666948bf85cSPaul Moore { 5667948bf85cSPaul Moore return selinux_ip_output(skb, PF_INET); 5668948bf85cSPaul Moore } 5669948bf85cSPaul Moore 56701a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 56712917f57bSHuw Davies static unsigned int selinux_ipv6_output(void *priv, 56722917f57bSHuw Davies struct sk_buff *skb, 56732917f57bSHuw Davies const struct nf_hook_state *state) 56742917f57bSHuw Davies { 56752917f57bSHuw Davies return selinux_ip_output(skb, PF_INET6); 56762917f57bSHuw Davies } 56772917f57bSHuw Davies #endif /* IPV6 */ 56782917f57bSHuw Davies 5679effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb, 5680effad8dfSPaul Moore int ifindex, 5681d8395c87SPaul Moore u16 family) 56824e5ab4cbSJames Morris { 568354abc686SEric Dumazet struct sock *sk = skb_to_full_sk(skb); 56844237c75cSVenkat Yekkirala struct sk_security_struct *sksec; 56852bf49690SThomas Liu struct common_audit_data ad; 568648c62af6SEric Paris struct lsm_network_audit net = {0,}; 5687d8395c87SPaul Moore char *addrp; 5688d8395c87SPaul Moore u8 proto; 56894e5ab4cbSJames Morris 5690effad8dfSPaul Moore if (sk == NULL) 5691effad8dfSPaul Moore return NF_ACCEPT; 56924237c75cSVenkat Yekkirala sksec = sk->sk_security; 56934e5ab4cbSJames Morris 569450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 569548c62af6SEric Paris ad.u.net = &net; 569648c62af6SEric Paris ad.u.net->netif = ifindex; 569748c62af6SEric Paris ad.u.net->family = family; 5698d8395c87SPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto)) 5699d8395c87SPaul Moore return NF_DROP; 5700d8395c87SPaul Moore 570158bfbb51SPaul Moore if (selinux_secmark_enabled()) 57026b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 57036b6bc620SStephen Smalley sksec->sid, skb->secmark, 5704d8395c87SPaul Moore SECCLASS_PACKET, PACKET__SEND, &ad)) 57052fe66ec2SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 57061da177e4SLinus Torvalds 5707d8395c87SPaul Moore if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto)) 57082fe66ec2SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5709effad8dfSPaul Moore 5710effad8dfSPaul Moore return NF_ACCEPT; 5711effad8dfSPaul Moore } 5712effad8dfSPaul Moore 5713cbe0d6e8SPaul Moore static unsigned int selinux_ip_postroute(struct sk_buff *skb, 5714cbe0d6e8SPaul Moore const struct net_device *outdev, 5715effad8dfSPaul Moore u16 family) 5716effad8dfSPaul Moore { 5717effad8dfSPaul Moore u32 secmark_perm; 5718effad8dfSPaul Moore u32 peer_sid; 5719cbe0d6e8SPaul Moore int ifindex = outdev->ifindex; 5720effad8dfSPaul Moore struct sock *sk; 57212bf49690SThomas Liu struct common_audit_data ad; 572248c62af6SEric Paris struct lsm_network_audit net = {0,}; 5723effad8dfSPaul Moore char *addrp; 5724effad8dfSPaul Moore u8 secmark_active; 5725effad8dfSPaul Moore u8 peerlbl_active; 5726effad8dfSPaul Moore 5727effad8dfSPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 5728effad8dfSPaul Moore * to the selinux_ip_postroute_compat() function to deal with the 5729effad8dfSPaul Moore * special handling. We do this in an attempt to keep this function 5730effad8dfSPaul Moore * as fast and as clean as possible. */ 5731aa8e712cSStephen Smalley if (!selinux_policycap_netpeer()) 5732d8395c87SPaul Moore return selinux_ip_postroute_compat(skb, ifindex, family); 5733c0828e50SPaul Moore 5734effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 57352be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5736effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 5737effad8dfSPaul Moore return NF_ACCEPT; 5738effad8dfSPaul Moore 573954abc686SEric Dumazet sk = skb_to_full_sk(skb); 5740c0828e50SPaul Moore 5741effad8dfSPaul Moore #ifdef CONFIG_XFRM 5742effad8dfSPaul Moore /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec 5743effad8dfSPaul Moore * packet transformation so allow the packet to pass without any checks 5744effad8dfSPaul Moore * since we'll have another chance to perform access control checks 5745effad8dfSPaul Moore * when the packet is on it's final way out. 5746effad8dfSPaul Moore * NOTE: there appear to be some IPv6 multicast cases where skb->dst 5747c0828e50SPaul Moore * is NULL, in this case go ahead and apply access control. 5748c0828e50SPaul Moore * NOTE: if this is a local socket (skb->sk != NULL) that is in the 5749c0828e50SPaul Moore * TCP listening state we cannot wait until the XFRM processing 5750c0828e50SPaul Moore * is done as we will miss out on the SA label if we do; 5751c0828e50SPaul Moore * unfortunately, this means more work, but it is only once per 5752c0828e50SPaul Moore * connection. */ 5753c0828e50SPaul Moore if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL && 5754e446f9dfSEric Dumazet !(sk && sk_listener(sk))) 5755effad8dfSPaul Moore return NF_ACCEPT; 5756effad8dfSPaul Moore #endif 5757effad8dfSPaul Moore 5758d8395c87SPaul Moore if (sk == NULL) { 5759446b8024SPaul Moore /* Without an associated socket the packet is either coming 5760446b8024SPaul Moore * from the kernel or it is being forwarded; check the packet 5761446b8024SPaul Moore * to determine which and if the packet is being forwarded 5762446b8024SPaul Moore * query the packet directly to determine the security label. */ 57634a7ab3dcSSteffen Klassert if (skb->skb_iif) { 5764d8395c87SPaul Moore secmark_perm = PACKET__FORWARD_OUT; 5765d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid)) 576604f6d70fSEric Paris return NF_DROP; 57674a7ab3dcSSteffen Klassert } else { 57684a7ab3dcSSteffen Klassert secmark_perm = PACKET__SEND; 5769d8395c87SPaul Moore peer_sid = SECINITSID_KERNEL; 57704a7ab3dcSSteffen Klassert } 5771e446f9dfSEric Dumazet } else if (sk_listener(sk)) { 5772446b8024SPaul Moore /* Locally generated packet but the associated socket is in the 5773446b8024SPaul Moore * listening state which means this is a SYN-ACK packet. In 5774446b8024SPaul Moore * this particular case the correct security label is assigned 5775446b8024SPaul Moore * to the connection/request_sock but unfortunately we can't 5776446b8024SPaul Moore * query the request_sock as it isn't queued on the parent 5777446b8024SPaul Moore * socket until after the SYN-ACK packet is sent; the only 5778446b8024SPaul Moore * viable choice is to regenerate the label like we do in 5779446b8024SPaul Moore * selinux_inet_conn_request(). See also selinux_ip_output() 5780446b8024SPaul Moore * for similar problems. */ 5781446b8024SPaul Moore u32 skb_sid; 5782e446f9dfSEric Dumazet struct sk_security_struct *sksec; 5783e446f9dfSEric Dumazet 5784e446f9dfSEric Dumazet sksec = sk->sk_security; 5785446b8024SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &skb_sid)) 5786446b8024SPaul Moore return NF_DROP; 5787c0828e50SPaul Moore /* At this point, if the returned skb peerlbl is SECSID_NULL 5788c0828e50SPaul Moore * and the packet has been through at least one XFRM 5789c0828e50SPaul Moore * transformation then we must be dealing with the "final" 5790c0828e50SPaul Moore * form of labeled IPsec packet; since we've already applied 5791c0828e50SPaul Moore * all of our access controls on this packet we can safely 5792c0828e50SPaul Moore * pass the packet. */ 5793c0828e50SPaul Moore if (skb_sid == SECSID_NULL) { 5794c0828e50SPaul Moore switch (family) { 5795c0828e50SPaul Moore case PF_INET: 5796c0828e50SPaul Moore if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED) 5797c0828e50SPaul Moore return NF_ACCEPT; 5798c0828e50SPaul Moore break; 5799c0828e50SPaul Moore case PF_INET6: 5800c0828e50SPaul Moore if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED) 5801c0828e50SPaul Moore return NF_ACCEPT; 5802a7a91a19SPaul Moore break; 5803c0828e50SPaul Moore default: 5804c0828e50SPaul Moore return NF_DROP_ERR(-ECONNREFUSED); 5805c0828e50SPaul Moore } 5806c0828e50SPaul Moore } 5807446b8024SPaul Moore if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid)) 5808446b8024SPaul Moore return NF_DROP; 5809446b8024SPaul Moore secmark_perm = PACKET__SEND; 5810d8395c87SPaul Moore } else { 5811446b8024SPaul Moore /* Locally generated packet, fetch the security label from the 5812446b8024SPaul Moore * associated socket. */ 5813effad8dfSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 5814effad8dfSPaul Moore peer_sid = sksec->sid; 5815effad8dfSPaul Moore secmark_perm = PACKET__SEND; 5816effad8dfSPaul Moore } 5817effad8dfSPaul Moore 581850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 581948c62af6SEric Paris ad.u.net = &net; 582048c62af6SEric Paris ad.u.net->netif = ifindex; 582148c62af6SEric Paris ad.u.net->family = family; 5822d8395c87SPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL)) 582304f6d70fSEric Paris return NF_DROP; 5824d8395c87SPaul Moore 5825effad8dfSPaul Moore if (secmark_active) 58266b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 58276b6bc620SStephen Smalley peer_sid, skb->secmark, 5828effad8dfSPaul Moore SECCLASS_PACKET, secmark_perm, &ad)) 58291f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5830effad8dfSPaul Moore 5831effad8dfSPaul Moore if (peerlbl_active) { 5832effad8dfSPaul Moore u32 if_sid; 5833effad8dfSPaul Moore u32 node_sid; 5834effad8dfSPaul Moore 5835cbe0d6e8SPaul Moore if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid)) 583604f6d70fSEric Paris return NF_DROP; 58376b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 58386b6bc620SStephen Smalley peer_sid, if_sid, 5839effad8dfSPaul Moore SECCLASS_NETIF, NETIF__EGRESS, &ad)) 58401f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5841effad8dfSPaul Moore 5842effad8dfSPaul Moore if (sel_netnode_sid(addrp, family, &node_sid)) 584304f6d70fSEric Paris return NF_DROP; 58446b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 58456b6bc620SStephen Smalley peer_sid, node_sid, 5846effad8dfSPaul Moore SECCLASS_NODE, NODE__SENDTO, &ad)) 58471f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5848effad8dfSPaul Moore } 5849effad8dfSPaul Moore 5850effad8dfSPaul Moore return NF_ACCEPT; 5851effad8dfSPaul Moore } 5852effad8dfSPaul Moore 585306198b34SEric W. Biederman static unsigned int selinux_ipv4_postroute(void *priv, 5854a224be76SDavid S. Miller struct sk_buff *skb, 5855238e54c9SDavid S. Miller const struct nf_hook_state *state) 58561da177e4SLinus Torvalds { 5857238e54c9SDavid S. Miller return selinux_ip_postroute(skb, state->out, PF_INET); 58581da177e4SLinus Torvalds } 58591da177e4SLinus Torvalds 58601a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 586106198b34SEric W. Biederman static unsigned int selinux_ipv6_postroute(void *priv, 5862a224be76SDavid S. Miller struct sk_buff *skb, 5863238e54c9SDavid S. Miller const struct nf_hook_state *state) 58641da177e4SLinus Torvalds { 5865238e54c9SDavid S. Miller return selinux_ip_postroute(skb, state->out, PF_INET6); 58661da177e4SLinus Torvalds } 58671da177e4SLinus Torvalds #endif /* IPV6 */ 58681da177e4SLinus Torvalds 58691da177e4SLinus Torvalds #endif /* CONFIG_NETFILTER */ 58701da177e4SLinus Torvalds 58711da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb) 58721da177e4SLinus Torvalds { 5873941fc5b2SStephen Smalley return selinux_nlmsg_perm(sk, skb); 58741da177e4SLinus Torvalds } 58751da177e4SLinus Torvalds 5876be0554c9SStephen Smalley static int ipc_alloc_security(struct kern_ipc_perm *perm, 58771da177e4SLinus Torvalds u16 sclass) 58781da177e4SLinus Torvalds { 58791da177e4SLinus Torvalds struct ipc_security_struct *isec; 58801da177e4SLinus Torvalds 588189d155efSJames Morris isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL); 58821da177e4SLinus Torvalds if (!isec) 58831da177e4SLinus Torvalds return -ENOMEM; 58841da177e4SLinus Torvalds 58851da177e4SLinus Torvalds isec->sclass = sclass; 5886be0554c9SStephen Smalley isec->sid = current_sid(); 58871da177e4SLinus Torvalds perm->security = isec; 58881da177e4SLinus Torvalds 58891da177e4SLinus Torvalds return 0; 58901da177e4SLinus Torvalds } 58911da177e4SLinus Torvalds 58921da177e4SLinus Torvalds static void ipc_free_security(struct kern_ipc_perm *perm) 58931da177e4SLinus Torvalds { 58941da177e4SLinus Torvalds struct ipc_security_struct *isec = perm->security; 58951da177e4SLinus Torvalds perm->security = NULL; 58961da177e4SLinus Torvalds kfree(isec); 58971da177e4SLinus Torvalds } 58981da177e4SLinus Torvalds 58991da177e4SLinus Torvalds static int msg_msg_alloc_security(struct msg_msg *msg) 59001da177e4SLinus Torvalds { 59011da177e4SLinus Torvalds struct msg_security_struct *msec; 59021da177e4SLinus Torvalds 590389d155efSJames Morris msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL); 59041da177e4SLinus Torvalds if (!msec) 59051da177e4SLinus Torvalds return -ENOMEM; 59061da177e4SLinus Torvalds 59071da177e4SLinus Torvalds msec->sid = SECINITSID_UNLABELED; 59081da177e4SLinus Torvalds msg->security = msec; 59091da177e4SLinus Torvalds 59101da177e4SLinus Torvalds return 0; 59111da177e4SLinus Torvalds } 59121da177e4SLinus Torvalds 59131da177e4SLinus Torvalds static void msg_msg_free_security(struct msg_msg *msg) 59141da177e4SLinus Torvalds { 59151da177e4SLinus Torvalds struct msg_security_struct *msec = msg->security; 59161da177e4SLinus Torvalds 59171da177e4SLinus Torvalds msg->security = NULL; 59181da177e4SLinus Torvalds kfree(msec); 59191da177e4SLinus Torvalds } 59201da177e4SLinus Torvalds 59211da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms, 59226af963f1SStephen Smalley u32 perms) 59231da177e4SLinus Torvalds { 59241da177e4SLinus Torvalds struct ipc_security_struct *isec; 59252bf49690SThomas Liu struct common_audit_data ad; 5926275bb41eSDavid Howells u32 sid = current_sid(); 59271da177e4SLinus Torvalds 59281da177e4SLinus Torvalds isec = ipc_perms->security; 59291da177e4SLinus Torvalds 593050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 59311da177e4SLinus Torvalds ad.u.ipc_id = ipc_perms->key; 59321da177e4SLinus Torvalds 59336b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 59346b6bc620SStephen Smalley sid, isec->sid, isec->sclass, perms, &ad); 59351da177e4SLinus Torvalds } 59361da177e4SLinus Torvalds 59371da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg) 59381da177e4SLinus Torvalds { 59391da177e4SLinus Torvalds return msg_msg_alloc_security(msg); 59401da177e4SLinus Torvalds } 59411da177e4SLinus Torvalds 59421da177e4SLinus Torvalds static void selinux_msg_msg_free_security(struct msg_msg *msg) 59431da177e4SLinus Torvalds { 59441da177e4SLinus Torvalds msg_msg_free_security(msg); 59451da177e4SLinus Torvalds } 59461da177e4SLinus Torvalds 59471da177e4SLinus Torvalds /* message queue security operations */ 5948d8c6e854SEric W. Biederman static int selinux_msg_queue_alloc_security(struct kern_ipc_perm *msq) 59491da177e4SLinus Torvalds { 59501da177e4SLinus Torvalds struct ipc_security_struct *isec; 59512bf49690SThomas Liu struct common_audit_data ad; 5952275bb41eSDavid Howells u32 sid = current_sid(); 59531da177e4SLinus Torvalds int rc; 59541da177e4SLinus Torvalds 5955d8c6e854SEric W. Biederman rc = ipc_alloc_security(msq, SECCLASS_MSGQ); 59561da177e4SLinus Torvalds if (rc) 59571da177e4SLinus Torvalds return rc; 59581da177e4SLinus Torvalds 5959d8c6e854SEric W. Biederman isec = msq->security; 59601da177e4SLinus Torvalds 596150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 5962d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 59631da177e4SLinus Torvalds 59646b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 59656b6bc620SStephen Smalley sid, isec->sid, SECCLASS_MSGQ, 59661da177e4SLinus Torvalds MSGQ__CREATE, &ad); 59671da177e4SLinus Torvalds if (rc) { 5968d8c6e854SEric W. Biederman ipc_free_security(msq); 59691da177e4SLinus Torvalds return rc; 59701da177e4SLinus Torvalds } 59711da177e4SLinus Torvalds return 0; 59721da177e4SLinus Torvalds } 59731da177e4SLinus Torvalds 5974d8c6e854SEric W. Biederman static void selinux_msg_queue_free_security(struct kern_ipc_perm *msq) 59751da177e4SLinus Torvalds { 5976d8c6e854SEric W. Biederman ipc_free_security(msq); 59771da177e4SLinus Torvalds } 59781da177e4SLinus Torvalds 5979d8c6e854SEric W. Biederman static int selinux_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg) 59801da177e4SLinus Torvalds { 59811da177e4SLinus Torvalds struct ipc_security_struct *isec; 59822bf49690SThomas Liu struct common_audit_data ad; 5983275bb41eSDavid Howells u32 sid = current_sid(); 59841da177e4SLinus Torvalds 5985d8c6e854SEric W. Biederman isec = msq->security; 59861da177e4SLinus Torvalds 598750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 5988d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 59891da177e4SLinus Torvalds 59906b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 59916b6bc620SStephen Smalley sid, isec->sid, SECCLASS_MSGQ, 59921da177e4SLinus Torvalds MSGQ__ASSOCIATE, &ad); 59931da177e4SLinus Torvalds } 59941da177e4SLinus Torvalds 5995d8c6e854SEric W. Biederman static int selinux_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd) 59961da177e4SLinus Torvalds { 59971da177e4SLinus Torvalds int err; 59981da177e4SLinus Torvalds int perms; 59991da177e4SLinus Torvalds 60001da177e4SLinus Torvalds switch (cmd) { 60011da177e4SLinus Torvalds case IPC_INFO: 60021da177e4SLinus Torvalds case MSG_INFO: 60031da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 60046b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 60056b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 6006be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 60071da177e4SLinus Torvalds case IPC_STAT: 60081da177e4SLinus Torvalds case MSG_STAT: 6009*23c8cec8SDavidlohr Bueso case MSG_STAT_ANY: 60101da177e4SLinus Torvalds perms = MSGQ__GETATTR | MSGQ__ASSOCIATE; 60111da177e4SLinus Torvalds break; 60121da177e4SLinus Torvalds case IPC_SET: 60131da177e4SLinus Torvalds perms = MSGQ__SETATTR; 60141da177e4SLinus Torvalds break; 60151da177e4SLinus Torvalds case IPC_RMID: 60161da177e4SLinus Torvalds perms = MSGQ__DESTROY; 60171da177e4SLinus Torvalds break; 60181da177e4SLinus Torvalds default: 60191da177e4SLinus Torvalds return 0; 60201da177e4SLinus Torvalds } 60211da177e4SLinus Torvalds 6022d8c6e854SEric W. Biederman err = ipc_has_perm(msq, perms); 60231da177e4SLinus Torvalds return err; 60241da177e4SLinus Torvalds } 60251da177e4SLinus Torvalds 6026d8c6e854SEric W. Biederman static int selinux_msg_queue_msgsnd(struct kern_ipc_perm *msq, struct msg_msg *msg, int msqflg) 60271da177e4SLinus Torvalds { 60281da177e4SLinus Torvalds struct ipc_security_struct *isec; 60291da177e4SLinus Torvalds struct msg_security_struct *msec; 60302bf49690SThomas Liu struct common_audit_data ad; 6031275bb41eSDavid Howells u32 sid = current_sid(); 60321da177e4SLinus Torvalds int rc; 60331da177e4SLinus Torvalds 6034d8c6e854SEric W. Biederman isec = msq->security; 60351da177e4SLinus Torvalds msec = msg->security; 60361da177e4SLinus Torvalds 60371da177e4SLinus Torvalds /* 60381da177e4SLinus Torvalds * First time through, need to assign label to the message 60391da177e4SLinus Torvalds */ 60401da177e4SLinus Torvalds if (msec->sid == SECINITSID_UNLABELED) { 60411da177e4SLinus Torvalds /* 60421da177e4SLinus Torvalds * Compute new sid based on current process and 60431da177e4SLinus Torvalds * message queue this message will be stored in 60441da177e4SLinus Torvalds */ 6045aa8e712cSStephen Smalley rc = security_transition_sid(&selinux_state, sid, isec->sid, 6046aa8e712cSStephen Smalley SECCLASS_MSG, NULL, &msec->sid); 60471da177e4SLinus Torvalds if (rc) 60481da177e4SLinus Torvalds return rc; 60491da177e4SLinus Torvalds } 60501da177e4SLinus Torvalds 605150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 6052d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 60531da177e4SLinus Torvalds 60541da177e4SLinus Torvalds /* Can this process write to the queue? */ 60556b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 60566b6bc620SStephen Smalley sid, isec->sid, SECCLASS_MSGQ, 60571da177e4SLinus Torvalds MSGQ__WRITE, &ad); 60581da177e4SLinus Torvalds if (!rc) 60591da177e4SLinus Torvalds /* Can this process send the message */ 60606b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 60616b6bc620SStephen Smalley sid, msec->sid, SECCLASS_MSG, 6062275bb41eSDavid Howells MSG__SEND, &ad); 60631da177e4SLinus Torvalds if (!rc) 60641da177e4SLinus Torvalds /* Can the message be put in the queue? */ 60656b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 60666b6bc620SStephen Smalley msec->sid, isec->sid, SECCLASS_MSGQ, 6067275bb41eSDavid Howells MSGQ__ENQUEUE, &ad); 60681da177e4SLinus Torvalds 60691da177e4SLinus Torvalds return rc; 60701da177e4SLinus Torvalds } 60711da177e4SLinus Torvalds 6072d8c6e854SEric W. Biederman static int selinux_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg, 60731da177e4SLinus Torvalds struct task_struct *target, 60741da177e4SLinus Torvalds long type, int mode) 60751da177e4SLinus Torvalds { 60761da177e4SLinus Torvalds struct ipc_security_struct *isec; 60771da177e4SLinus Torvalds struct msg_security_struct *msec; 60782bf49690SThomas Liu struct common_audit_data ad; 6079275bb41eSDavid Howells u32 sid = task_sid(target); 60801da177e4SLinus Torvalds int rc; 60811da177e4SLinus Torvalds 6082d8c6e854SEric W. Biederman isec = msq->security; 60831da177e4SLinus Torvalds msec = msg->security; 60841da177e4SLinus Torvalds 608550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 6086d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 60871da177e4SLinus Torvalds 60886b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 60896b6bc620SStephen Smalley sid, isec->sid, 60901da177e4SLinus Torvalds SECCLASS_MSGQ, MSGQ__READ, &ad); 60911da177e4SLinus Torvalds if (!rc) 60926b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 60936b6bc620SStephen Smalley sid, msec->sid, 60941da177e4SLinus Torvalds SECCLASS_MSG, MSG__RECEIVE, &ad); 60951da177e4SLinus Torvalds return rc; 60961da177e4SLinus Torvalds } 60971da177e4SLinus Torvalds 60981da177e4SLinus Torvalds /* Shared Memory security operations */ 60997191adffSEric W. Biederman static int selinux_shm_alloc_security(struct kern_ipc_perm *shp) 61001da177e4SLinus Torvalds { 61011da177e4SLinus Torvalds struct ipc_security_struct *isec; 61022bf49690SThomas Liu struct common_audit_data ad; 6103275bb41eSDavid Howells u32 sid = current_sid(); 61041da177e4SLinus Torvalds int rc; 61051da177e4SLinus Torvalds 61067191adffSEric W. Biederman rc = ipc_alloc_security(shp, SECCLASS_SHM); 61071da177e4SLinus Torvalds if (rc) 61081da177e4SLinus Torvalds return rc; 61091da177e4SLinus Torvalds 61107191adffSEric W. Biederman isec = shp->security; 61111da177e4SLinus Torvalds 611250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 61137191adffSEric W. Biederman ad.u.ipc_id = shp->key; 61141da177e4SLinus Torvalds 61156b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 61166b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SHM, 61171da177e4SLinus Torvalds SHM__CREATE, &ad); 61181da177e4SLinus Torvalds if (rc) { 61197191adffSEric W. Biederman ipc_free_security(shp); 61201da177e4SLinus Torvalds return rc; 61211da177e4SLinus Torvalds } 61221da177e4SLinus Torvalds return 0; 61231da177e4SLinus Torvalds } 61241da177e4SLinus Torvalds 61257191adffSEric W. Biederman static void selinux_shm_free_security(struct kern_ipc_perm *shp) 61261da177e4SLinus Torvalds { 61277191adffSEric W. Biederman ipc_free_security(shp); 61281da177e4SLinus Torvalds } 61291da177e4SLinus Torvalds 61307191adffSEric W. Biederman static int selinux_shm_associate(struct kern_ipc_perm *shp, int shmflg) 61311da177e4SLinus Torvalds { 61321da177e4SLinus Torvalds struct ipc_security_struct *isec; 61332bf49690SThomas Liu struct common_audit_data ad; 6134275bb41eSDavid Howells u32 sid = current_sid(); 61351da177e4SLinus Torvalds 61367191adffSEric W. Biederman isec = shp->security; 61371da177e4SLinus Torvalds 613850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 61397191adffSEric W. Biederman ad.u.ipc_id = shp->key; 61401da177e4SLinus Torvalds 61416b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 61426b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SHM, 61431da177e4SLinus Torvalds SHM__ASSOCIATE, &ad); 61441da177e4SLinus Torvalds } 61451da177e4SLinus Torvalds 61461da177e4SLinus Torvalds /* Note, at this point, shp is locked down */ 61477191adffSEric W. Biederman static int selinux_shm_shmctl(struct kern_ipc_perm *shp, int cmd) 61481da177e4SLinus Torvalds { 61491da177e4SLinus Torvalds int perms; 61501da177e4SLinus Torvalds int err; 61511da177e4SLinus Torvalds 61521da177e4SLinus Torvalds switch (cmd) { 61531da177e4SLinus Torvalds case IPC_INFO: 61541da177e4SLinus Torvalds case SHM_INFO: 61551da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 61566b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 61576b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 6158be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 61591da177e4SLinus Torvalds case IPC_STAT: 61601da177e4SLinus Torvalds case SHM_STAT: 6161c21a6970SDavidlohr Bueso case SHM_STAT_ANY: 61621da177e4SLinus Torvalds perms = SHM__GETATTR | SHM__ASSOCIATE; 61631da177e4SLinus Torvalds break; 61641da177e4SLinus Torvalds case IPC_SET: 61651da177e4SLinus Torvalds perms = SHM__SETATTR; 61661da177e4SLinus Torvalds break; 61671da177e4SLinus Torvalds case SHM_LOCK: 61681da177e4SLinus Torvalds case SHM_UNLOCK: 61691da177e4SLinus Torvalds perms = SHM__LOCK; 61701da177e4SLinus Torvalds break; 61711da177e4SLinus Torvalds case IPC_RMID: 61721da177e4SLinus Torvalds perms = SHM__DESTROY; 61731da177e4SLinus Torvalds break; 61741da177e4SLinus Torvalds default: 61751da177e4SLinus Torvalds return 0; 61761da177e4SLinus Torvalds } 61771da177e4SLinus Torvalds 61787191adffSEric W. Biederman err = ipc_has_perm(shp, perms); 61791da177e4SLinus Torvalds return err; 61801da177e4SLinus Torvalds } 61811da177e4SLinus Torvalds 61827191adffSEric W. Biederman static int selinux_shm_shmat(struct kern_ipc_perm *shp, 61831da177e4SLinus Torvalds char __user *shmaddr, int shmflg) 61841da177e4SLinus Torvalds { 61851da177e4SLinus Torvalds u32 perms; 61861da177e4SLinus Torvalds 61871da177e4SLinus Torvalds if (shmflg & SHM_RDONLY) 61881da177e4SLinus Torvalds perms = SHM__READ; 61891da177e4SLinus Torvalds else 61901da177e4SLinus Torvalds perms = SHM__READ | SHM__WRITE; 61911da177e4SLinus Torvalds 61927191adffSEric W. Biederman return ipc_has_perm(shp, perms); 61931da177e4SLinus Torvalds } 61941da177e4SLinus Torvalds 61951da177e4SLinus Torvalds /* Semaphore security operations */ 6196aefad959SEric W. Biederman static int selinux_sem_alloc_security(struct kern_ipc_perm *sma) 61971da177e4SLinus Torvalds { 61981da177e4SLinus Torvalds struct ipc_security_struct *isec; 61992bf49690SThomas Liu struct common_audit_data ad; 6200275bb41eSDavid Howells u32 sid = current_sid(); 62011da177e4SLinus Torvalds int rc; 62021da177e4SLinus Torvalds 6203aefad959SEric W. Biederman rc = ipc_alloc_security(sma, SECCLASS_SEM); 62041da177e4SLinus Torvalds if (rc) 62051da177e4SLinus Torvalds return rc; 62061da177e4SLinus Torvalds 6207aefad959SEric W. Biederman isec = sma->security; 62081da177e4SLinus Torvalds 620950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 6210aefad959SEric W. Biederman ad.u.ipc_id = sma->key; 62111da177e4SLinus Torvalds 62126b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 62136b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SEM, 62141da177e4SLinus Torvalds SEM__CREATE, &ad); 62151da177e4SLinus Torvalds if (rc) { 6216aefad959SEric W. Biederman ipc_free_security(sma); 62171da177e4SLinus Torvalds return rc; 62181da177e4SLinus Torvalds } 62191da177e4SLinus Torvalds return 0; 62201da177e4SLinus Torvalds } 62211da177e4SLinus Torvalds 6222aefad959SEric W. Biederman static void selinux_sem_free_security(struct kern_ipc_perm *sma) 62231da177e4SLinus Torvalds { 6224aefad959SEric W. Biederman ipc_free_security(sma); 62251da177e4SLinus Torvalds } 62261da177e4SLinus Torvalds 6227aefad959SEric W. Biederman static int selinux_sem_associate(struct kern_ipc_perm *sma, int semflg) 62281da177e4SLinus Torvalds { 62291da177e4SLinus Torvalds struct ipc_security_struct *isec; 62302bf49690SThomas Liu struct common_audit_data ad; 6231275bb41eSDavid Howells u32 sid = current_sid(); 62321da177e4SLinus Torvalds 6233aefad959SEric W. Biederman isec = sma->security; 62341da177e4SLinus Torvalds 623550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 6236aefad959SEric W. Biederman ad.u.ipc_id = sma->key; 62371da177e4SLinus Torvalds 62386b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 62396b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SEM, 62401da177e4SLinus Torvalds SEM__ASSOCIATE, &ad); 62411da177e4SLinus Torvalds } 62421da177e4SLinus Torvalds 62431da177e4SLinus Torvalds /* Note, at this point, sma is locked down */ 6244aefad959SEric W. Biederman static int selinux_sem_semctl(struct kern_ipc_perm *sma, int cmd) 62451da177e4SLinus Torvalds { 62461da177e4SLinus Torvalds int err; 62471da177e4SLinus Torvalds u32 perms; 62481da177e4SLinus Torvalds 62491da177e4SLinus Torvalds switch (cmd) { 62501da177e4SLinus Torvalds case IPC_INFO: 62511da177e4SLinus Torvalds case SEM_INFO: 62521da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 62536b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 62546b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 6255be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 62561da177e4SLinus Torvalds case GETPID: 62571da177e4SLinus Torvalds case GETNCNT: 62581da177e4SLinus Torvalds case GETZCNT: 62591da177e4SLinus Torvalds perms = SEM__GETATTR; 62601da177e4SLinus Torvalds break; 62611da177e4SLinus Torvalds case GETVAL: 62621da177e4SLinus Torvalds case GETALL: 62631da177e4SLinus Torvalds perms = SEM__READ; 62641da177e4SLinus Torvalds break; 62651da177e4SLinus Torvalds case SETVAL: 62661da177e4SLinus Torvalds case SETALL: 62671da177e4SLinus Torvalds perms = SEM__WRITE; 62681da177e4SLinus Torvalds break; 62691da177e4SLinus Torvalds case IPC_RMID: 62701da177e4SLinus Torvalds perms = SEM__DESTROY; 62711da177e4SLinus Torvalds break; 62721da177e4SLinus Torvalds case IPC_SET: 62731da177e4SLinus Torvalds perms = SEM__SETATTR; 62741da177e4SLinus Torvalds break; 62751da177e4SLinus Torvalds case IPC_STAT: 62761da177e4SLinus Torvalds case SEM_STAT: 6277a280d6dcSDavidlohr Bueso case SEM_STAT_ANY: 62781da177e4SLinus Torvalds perms = SEM__GETATTR | SEM__ASSOCIATE; 62791da177e4SLinus Torvalds break; 62801da177e4SLinus Torvalds default: 62811da177e4SLinus Torvalds return 0; 62821da177e4SLinus Torvalds } 62831da177e4SLinus Torvalds 6284aefad959SEric W. Biederman err = ipc_has_perm(sma, perms); 62851da177e4SLinus Torvalds return err; 62861da177e4SLinus Torvalds } 62871da177e4SLinus Torvalds 6288aefad959SEric W. Biederman static int selinux_sem_semop(struct kern_ipc_perm *sma, 62891da177e4SLinus Torvalds struct sembuf *sops, unsigned nsops, int alter) 62901da177e4SLinus Torvalds { 62911da177e4SLinus Torvalds u32 perms; 62921da177e4SLinus Torvalds 62931da177e4SLinus Torvalds if (alter) 62941da177e4SLinus Torvalds perms = SEM__READ | SEM__WRITE; 62951da177e4SLinus Torvalds else 62961da177e4SLinus Torvalds perms = SEM__READ; 62971da177e4SLinus Torvalds 6298aefad959SEric W. Biederman return ipc_has_perm(sma, perms); 62991da177e4SLinus Torvalds } 63001da177e4SLinus Torvalds 63011da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag) 63021da177e4SLinus Torvalds { 63031da177e4SLinus Torvalds u32 av = 0; 63041da177e4SLinus Torvalds 63051da177e4SLinus Torvalds av = 0; 63061da177e4SLinus Torvalds if (flag & S_IRUGO) 63071da177e4SLinus Torvalds av |= IPC__UNIX_READ; 63081da177e4SLinus Torvalds if (flag & S_IWUGO) 63091da177e4SLinus Torvalds av |= IPC__UNIX_WRITE; 63101da177e4SLinus Torvalds 63111da177e4SLinus Torvalds if (av == 0) 63121da177e4SLinus Torvalds return 0; 63131da177e4SLinus Torvalds 63146af963f1SStephen Smalley return ipc_has_perm(ipcp, av); 63151da177e4SLinus Torvalds } 63161da177e4SLinus Torvalds 6317713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid) 6318713a04aeSAhmed S. Darwish { 6319713a04aeSAhmed S. Darwish struct ipc_security_struct *isec = ipcp->security; 6320713a04aeSAhmed S. Darwish *secid = isec->sid; 6321713a04aeSAhmed S. Darwish } 6322713a04aeSAhmed S. Darwish 63231da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode) 63241da177e4SLinus Torvalds { 63251da177e4SLinus Torvalds if (inode) 63261da177e4SLinus Torvalds inode_doinit_with_dentry(inode, dentry); 63271da177e4SLinus Torvalds } 63281da177e4SLinus Torvalds 63291da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p, 633004ff9708SAl Viro char *name, char **value) 63311da177e4SLinus Torvalds { 6332275bb41eSDavid Howells const struct task_security_struct *__tsec; 63338c8570fbSDustin Kirkland u32 sid; 63341da177e4SLinus Torvalds int error; 633504ff9708SAl Viro unsigned len; 63361da177e4SLinus Torvalds 6337275bb41eSDavid Howells rcu_read_lock(); 6338275bb41eSDavid Howells __tsec = __task_cred(p)->security; 63391da177e4SLinus Torvalds 6340be0554c9SStephen Smalley if (current != p) { 63416b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 63426b6bc620SStephen Smalley current_sid(), __tsec->sid, 6343be0554c9SStephen Smalley SECCLASS_PROCESS, PROCESS__GETATTR, NULL); 6344be0554c9SStephen Smalley if (error) 6345be0554c9SStephen Smalley goto bad; 6346be0554c9SStephen Smalley } 6347be0554c9SStephen Smalley 63481da177e4SLinus Torvalds if (!strcmp(name, "current")) 6349275bb41eSDavid Howells sid = __tsec->sid; 63501da177e4SLinus Torvalds else if (!strcmp(name, "prev")) 6351275bb41eSDavid Howells sid = __tsec->osid; 63521da177e4SLinus Torvalds else if (!strcmp(name, "exec")) 6353275bb41eSDavid Howells sid = __tsec->exec_sid; 63541da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 6355275bb41eSDavid Howells sid = __tsec->create_sid; 63564eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 6357275bb41eSDavid Howells sid = __tsec->keycreate_sid; 635842c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 6359275bb41eSDavid Howells sid = __tsec->sockcreate_sid; 6360be0554c9SStephen Smalley else { 6361be0554c9SStephen Smalley error = -EINVAL; 6362be0554c9SStephen Smalley goto bad; 6363be0554c9SStephen Smalley } 6364275bb41eSDavid Howells rcu_read_unlock(); 63651da177e4SLinus Torvalds 63661da177e4SLinus Torvalds if (!sid) 63671da177e4SLinus Torvalds return 0; 63681da177e4SLinus Torvalds 6369aa8e712cSStephen Smalley error = security_sid_to_context(&selinux_state, sid, value, &len); 637004ff9708SAl Viro if (error) 637104ff9708SAl Viro return error; 637204ff9708SAl Viro return len; 6373275bb41eSDavid Howells 6374be0554c9SStephen Smalley bad: 6375275bb41eSDavid Howells rcu_read_unlock(); 6376be0554c9SStephen Smalley return error; 63771da177e4SLinus Torvalds } 63781da177e4SLinus Torvalds 6379b21507e2SStephen Smalley static int selinux_setprocattr(const char *name, void *value, size_t size) 63801da177e4SLinus Torvalds { 63811da177e4SLinus Torvalds struct task_security_struct *tsec; 6382d84f4f99SDavid Howells struct cred *new; 6383be0554c9SStephen Smalley u32 mysid = current_sid(), sid = 0, ptsid; 63841da177e4SLinus Torvalds int error; 63851da177e4SLinus Torvalds char *str = value; 63861da177e4SLinus Torvalds 63871da177e4SLinus Torvalds /* 63881da177e4SLinus Torvalds * Basic control over ability to set these attributes at all. 63891da177e4SLinus Torvalds */ 63901da177e4SLinus Torvalds if (!strcmp(name, "exec")) 63916b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 63926b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6393be0554c9SStephen Smalley PROCESS__SETEXEC, NULL); 63941da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 63956b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 63966b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6397be0554c9SStephen Smalley PROCESS__SETFSCREATE, NULL); 63984eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 63996b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 64006b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6401be0554c9SStephen Smalley PROCESS__SETKEYCREATE, NULL); 640242c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 64036b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 64046b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6405be0554c9SStephen Smalley PROCESS__SETSOCKCREATE, NULL); 64061da177e4SLinus Torvalds else if (!strcmp(name, "current")) 64076b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 64086b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6409be0554c9SStephen Smalley PROCESS__SETCURRENT, NULL); 64101da177e4SLinus Torvalds else 64111da177e4SLinus Torvalds error = -EINVAL; 64121da177e4SLinus Torvalds if (error) 64131da177e4SLinus Torvalds return error; 64141da177e4SLinus Torvalds 64151da177e4SLinus Torvalds /* Obtain a SID for the context, if one was specified. */ 6416a050a570SStephen Smalley if (size && str[0] && str[0] != '\n') { 64171da177e4SLinus Torvalds if (str[size-1] == '\n') { 64181da177e4SLinus Torvalds str[size-1] = 0; 64191da177e4SLinus Torvalds size--; 64201da177e4SLinus Torvalds } 6421aa8e712cSStephen Smalley error = security_context_to_sid(&selinux_state, value, size, 6422aa8e712cSStephen Smalley &sid, GFP_KERNEL); 642312b29f34SStephen Smalley if (error == -EINVAL && !strcmp(name, "fscreate")) { 6424db59000aSStephen Smalley if (!has_cap_mac_admin(true)) { 6425d6ea83ecSEric Paris struct audit_buffer *ab; 6426d6ea83ecSEric Paris size_t audit_size; 6427d6ea83ecSEric Paris 6428d6ea83ecSEric Paris /* We strip a nul only if it is at the end, otherwise the 6429d6ea83ecSEric Paris * context contains a nul and we should audit that */ 6430d6ea83ecSEric Paris if (str[size - 1] == '\0') 6431d6ea83ecSEric Paris audit_size = size - 1; 6432d6ea83ecSEric Paris else 6433d6ea83ecSEric Paris audit_size = size; 6434d6ea83ecSEric Paris ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR); 6435d6ea83ecSEric Paris audit_log_format(ab, "op=fscreate invalid_context="); 6436d6ea83ecSEric Paris audit_log_n_untrustedstring(ab, value, audit_size); 6437d6ea83ecSEric Paris audit_log_end(ab); 6438d6ea83ecSEric Paris 643912b29f34SStephen Smalley return error; 6440d6ea83ecSEric Paris } 6441aa8e712cSStephen Smalley error = security_context_to_sid_force( 6442aa8e712cSStephen Smalley &selinux_state, 6443aa8e712cSStephen Smalley value, size, &sid); 644412b29f34SStephen Smalley } 64451da177e4SLinus Torvalds if (error) 64461da177e4SLinus Torvalds return error; 64471da177e4SLinus Torvalds } 64481da177e4SLinus Torvalds 6449d84f4f99SDavid Howells new = prepare_creds(); 6450d84f4f99SDavid Howells if (!new) 6451d84f4f99SDavid Howells return -ENOMEM; 6452d84f4f99SDavid Howells 64531da177e4SLinus Torvalds /* Permission checking based on the specified context is 64541da177e4SLinus Torvalds performed during the actual operation (execve, 64551da177e4SLinus Torvalds open/mkdir/...), when we know the full context of the 6456d84f4f99SDavid Howells operation. See selinux_bprm_set_creds for the execve 64571da177e4SLinus Torvalds checks and may_create for the file creation checks. The 64581da177e4SLinus Torvalds operation will then fail if the context is not permitted. */ 6459d84f4f99SDavid Howells tsec = new->security; 6460d84f4f99SDavid Howells if (!strcmp(name, "exec")) { 64611da177e4SLinus Torvalds tsec->exec_sid = sid; 6462d84f4f99SDavid Howells } else if (!strcmp(name, "fscreate")) { 64631da177e4SLinus Torvalds tsec->create_sid = sid; 6464d84f4f99SDavid Howells } else if (!strcmp(name, "keycreate")) { 64656b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 64666b6bc620SStephen Smalley mysid, sid, SECCLASS_KEY, KEY__CREATE, 6467be0554c9SStephen Smalley NULL); 64684eb582cfSMichael LeMay if (error) 6469d84f4f99SDavid Howells goto abort_change; 64704eb582cfSMichael LeMay tsec->keycreate_sid = sid; 6471d84f4f99SDavid Howells } else if (!strcmp(name, "sockcreate")) { 647242c3e03eSEric Paris tsec->sockcreate_sid = sid; 6473d84f4f99SDavid Howells } else if (!strcmp(name, "current")) { 6474d84f4f99SDavid Howells error = -EINVAL; 64751da177e4SLinus Torvalds if (sid == 0) 6476d84f4f99SDavid Howells goto abort_change; 6477d9250deaSKaiGai Kohei 6478d84f4f99SDavid Howells /* Only allow single threaded processes to change context */ 6479d84f4f99SDavid Howells error = -EPERM; 64805bb459bbSOleg Nesterov if (!current_is_single_threaded()) { 6481aa8e712cSStephen Smalley error = security_bounded_transition(&selinux_state, 6482aa8e712cSStephen Smalley tsec->sid, sid); 6483d84f4f99SDavid Howells if (error) 6484d84f4f99SDavid Howells goto abort_change; 64851da177e4SLinus Torvalds } 64861da177e4SLinus Torvalds 64871da177e4SLinus Torvalds /* Check permissions for the transition. */ 64886b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 64896b6bc620SStephen Smalley tsec->sid, sid, SECCLASS_PROCESS, 64901da177e4SLinus Torvalds PROCESS__DYNTRANSITION, NULL); 64911da177e4SLinus Torvalds if (error) 6492d84f4f99SDavid Howells goto abort_change; 64931da177e4SLinus Torvalds 64941da177e4SLinus Torvalds /* Check for ptracing, and update the task SID if ok. 64951da177e4SLinus Torvalds Otherwise, leave SID unchanged and fail. */ 6496be0554c9SStephen Smalley ptsid = ptrace_parent_sid(); 64970c6181cbSPaul Moore if (ptsid != 0) { 64986b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 64996b6bc620SStephen Smalley ptsid, sid, SECCLASS_PROCESS, 6500d84f4f99SDavid Howells PROCESS__PTRACE, NULL); 6501d84f4f99SDavid Howells if (error) 6502d84f4f99SDavid Howells goto abort_change; 6503d84f4f99SDavid Howells } 6504d84f4f99SDavid Howells 6505d84f4f99SDavid Howells tsec->sid = sid; 6506d84f4f99SDavid Howells } else { 6507d84f4f99SDavid Howells error = -EINVAL; 6508d84f4f99SDavid Howells goto abort_change; 6509d84f4f99SDavid Howells } 6510d84f4f99SDavid Howells 6511d84f4f99SDavid Howells commit_creds(new); 65121da177e4SLinus Torvalds return size; 6513d84f4f99SDavid Howells 6514d84f4f99SDavid Howells abort_change: 6515d84f4f99SDavid Howells abort_creds(new); 6516d84f4f99SDavid Howells return error; 65171da177e4SLinus Torvalds } 65181da177e4SLinus Torvalds 6519746df9b5SDavid Quigley static int selinux_ismaclabel(const char *name) 6520746df9b5SDavid Quigley { 6521746df9b5SDavid Quigley return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0); 6522746df9b5SDavid Quigley } 6523746df9b5SDavid Quigley 6524dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen) 6525dc49c1f9SCatherine Zhang { 6526aa8e712cSStephen Smalley return security_sid_to_context(&selinux_state, secid, 6527aa8e712cSStephen Smalley secdata, seclen); 6528dc49c1f9SCatherine Zhang } 6529dc49c1f9SCatherine Zhang 65307bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid) 653163cb3449SDavid Howells { 6532aa8e712cSStephen Smalley return security_context_to_sid(&selinux_state, secdata, seclen, 6533aa8e712cSStephen Smalley secid, GFP_KERNEL); 653463cb3449SDavid Howells } 653563cb3449SDavid Howells 6536dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen) 6537dc49c1f9SCatherine Zhang { 6538dc49c1f9SCatherine Zhang kfree(secdata); 6539dc49c1f9SCatherine Zhang } 6540dc49c1f9SCatherine Zhang 65416f3be9f5SAndreas Gruenbacher static void selinux_inode_invalidate_secctx(struct inode *inode) 65426f3be9f5SAndreas Gruenbacher { 65436f3be9f5SAndreas Gruenbacher struct inode_security_struct *isec = inode->i_security; 65446f3be9f5SAndreas Gruenbacher 65459287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 65466f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 65479287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 65486f3be9f5SAndreas Gruenbacher } 65496f3be9f5SAndreas Gruenbacher 65501ee65e37SDavid P. Quigley /* 65511ee65e37SDavid P. Quigley * called with inode->i_mutex locked 65521ee65e37SDavid P. Quigley */ 65531ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen) 65541ee65e37SDavid P. Quigley { 65551ee65e37SDavid P. Quigley return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0); 65561ee65e37SDavid P. Quigley } 65571ee65e37SDavid P. Quigley 65581ee65e37SDavid P. Quigley /* 65591ee65e37SDavid P. Quigley * called with inode->i_mutex locked 65601ee65e37SDavid P. Quigley */ 65611ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen) 65621ee65e37SDavid P. Quigley { 65631ee65e37SDavid P. Quigley return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0); 65641ee65e37SDavid P. Quigley } 65651ee65e37SDavid P. Quigley 65661ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen) 65671ee65e37SDavid P. Quigley { 65681ee65e37SDavid P. Quigley int len = 0; 65691ee65e37SDavid P. Quigley len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX, 65701ee65e37SDavid P. Quigley ctx, true); 65711ee65e37SDavid P. Quigley if (len < 0) 65721ee65e37SDavid P. Quigley return len; 65731ee65e37SDavid P. Quigley *ctxlen = len; 65741ee65e37SDavid P. Quigley return 0; 65751ee65e37SDavid P. Quigley } 6576d720024eSMichael LeMay #ifdef CONFIG_KEYS 6577d720024eSMichael LeMay 6578d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred, 65797e047ef5SDavid Howells unsigned long flags) 6580d720024eSMichael LeMay { 6581d84f4f99SDavid Howells const struct task_security_struct *tsec; 6582d720024eSMichael LeMay struct key_security_struct *ksec; 6583d720024eSMichael LeMay 6584d720024eSMichael LeMay ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL); 6585d720024eSMichael LeMay if (!ksec) 6586d720024eSMichael LeMay return -ENOMEM; 6587d720024eSMichael LeMay 6588d84f4f99SDavid Howells tsec = cred->security; 6589d84f4f99SDavid Howells if (tsec->keycreate_sid) 6590d84f4f99SDavid Howells ksec->sid = tsec->keycreate_sid; 65914eb582cfSMichael LeMay else 6592d84f4f99SDavid Howells ksec->sid = tsec->sid; 6593d720024eSMichael LeMay 6594275bb41eSDavid Howells k->security = ksec; 6595d720024eSMichael LeMay return 0; 6596d720024eSMichael LeMay } 6597d720024eSMichael LeMay 6598d720024eSMichael LeMay static void selinux_key_free(struct key *k) 6599d720024eSMichael LeMay { 6600d720024eSMichael LeMay struct key_security_struct *ksec = k->security; 6601d720024eSMichael LeMay 6602d720024eSMichael LeMay k->security = NULL; 6603d720024eSMichael LeMay kfree(ksec); 6604d720024eSMichael LeMay } 6605d720024eSMichael LeMay 6606d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref, 6607d84f4f99SDavid Howells const struct cred *cred, 6608f5895943SDavid Howells unsigned perm) 6609d720024eSMichael LeMay { 6610d720024eSMichael LeMay struct key *key; 6611d720024eSMichael LeMay struct key_security_struct *ksec; 6612275bb41eSDavid Howells u32 sid; 6613d720024eSMichael LeMay 6614d720024eSMichael LeMay /* if no specific permissions are requested, we skip the 6615d720024eSMichael LeMay permission check. No serious, additional covert channels 6616d720024eSMichael LeMay appear to be created. */ 6617d720024eSMichael LeMay if (perm == 0) 6618d720024eSMichael LeMay return 0; 6619d720024eSMichael LeMay 6620d84f4f99SDavid Howells sid = cred_sid(cred); 6621275bb41eSDavid Howells 6622275bb41eSDavid Howells key = key_ref_to_ptr(key_ref); 6623275bb41eSDavid Howells ksec = key->security; 6624275bb41eSDavid Howells 66256b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 66266b6bc620SStephen Smalley sid, ksec->sid, SECCLASS_KEY, perm, NULL); 6627d720024eSMichael LeMay } 6628d720024eSMichael LeMay 662970a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer) 663070a5bb72SDavid Howells { 663170a5bb72SDavid Howells struct key_security_struct *ksec = key->security; 663270a5bb72SDavid Howells char *context = NULL; 663370a5bb72SDavid Howells unsigned len; 663470a5bb72SDavid Howells int rc; 663570a5bb72SDavid Howells 6636aa8e712cSStephen Smalley rc = security_sid_to_context(&selinux_state, ksec->sid, 6637aa8e712cSStephen Smalley &context, &len); 663870a5bb72SDavid Howells if (!rc) 663970a5bb72SDavid Howells rc = len; 664070a5bb72SDavid Howells *_buffer = context; 664170a5bb72SDavid Howells return rc; 664270a5bb72SDavid Howells } 66433a976fa6SDaniel Jurgens #endif 664470a5bb72SDavid Howells 66453a976fa6SDaniel Jurgens #ifdef CONFIG_SECURITY_INFINIBAND 6646cfc4d882SDaniel Jurgens static int selinux_ib_pkey_access(void *ib_sec, u64 subnet_prefix, u16 pkey_val) 6647cfc4d882SDaniel Jurgens { 6648cfc4d882SDaniel Jurgens struct common_audit_data ad; 6649cfc4d882SDaniel Jurgens int err; 6650cfc4d882SDaniel Jurgens u32 sid = 0; 6651cfc4d882SDaniel Jurgens struct ib_security_struct *sec = ib_sec; 6652cfc4d882SDaniel Jurgens struct lsm_ibpkey_audit ibpkey; 6653cfc4d882SDaniel Jurgens 6654409dcf31SDaniel Jurgens err = sel_ib_pkey_sid(subnet_prefix, pkey_val, &sid); 6655cfc4d882SDaniel Jurgens if (err) 6656cfc4d882SDaniel Jurgens return err; 6657cfc4d882SDaniel Jurgens 6658cfc4d882SDaniel Jurgens ad.type = LSM_AUDIT_DATA_IBPKEY; 6659cfc4d882SDaniel Jurgens ibpkey.subnet_prefix = subnet_prefix; 6660cfc4d882SDaniel Jurgens ibpkey.pkey = pkey_val; 6661cfc4d882SDaniel Jurgens ad.u.ibpkey = &ibpkey; 66626b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 66636b6bc620SStephen Smalley sec->sid, sid, 6664cfc4d882SDaniel Jurgens SECCLASS_INFINIBAND_PKEY, 6665cfc4d882SDaniel Jurgens INFINIBAND_PKEY__ACCESS, &ad); 6666cfc4d882SDaniel Jurgens } 6667cfc4d882SDaniel Jurgens 6668ab861dfcSDaniel Jurgens static int selinux_ib_endport_manage_subnet(void *ib_sec, const char *dev_name, 6669ab861dfcSDaniel Jurgens u8 port_num) 6670ab861dfcSDaniel Jurgens { 6671ab861dfcSDaniel Jurgens struct common_audit_data ad; 6672ab861dfcSDaniel Jurgens int err; 6673ab861dfcSDaniel Jurgens u32 sid = 0; 6674ab861dfcSDaniel Jurgens struct ib_security_struct *sec = ib_sec; 6675ab861dfcSDaniel Jurgens struct lsm_ibendport_audit ibendport; 6676ab861dfcSDaniel Jurgens 6677aa8e712cSStephen Smalley err = security_ib_endport_sid(&selinux_state, dev_name, port_num, 6678aa8e712cSStephen Smalley &sid); 6679ab861dfcSDaniel Jurgens 6680ab861dfcSDaniel Jurgens if (err) 6681ab861dfcSDaniel Jurgens return err; 6682ab861dfcSDaniel Jurgens 6683ab861dfcSDaniel Jurgens ad.type = LSM_AUDIT_DATA_IBENDPORT; 6684ab861dfcSDaniel Jurgens strncpy(ibendport.dev_name, dev_name, sizeof(ibendport.dev_name)); 6685ab861dfcSDaniel Jurgens ibendport.port = port_num; 6686ab861dfcSDaniel Jurgens ad.u.ibendport = &ibendport; 66876b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 66886b6bc620SStephen Smalley sec->sid, sid, 6689ab861dfcSDaniel Jurgens SECCLASS_INFINIBAND_ENDPORT, 6690ab861dfcSDaniel Jurgens INFINIBAND_ENDPORT__MANAGE_SUBNET, &ad); 6691ab861dfcSDaniel Jurgens } 6692ab861dfcSDaniel Jurgens 66933a976fa6SDaniel Jurgens static int selinux_ib_alloc_security(void **ib_sec) 66943a976fa6SDaniel Jurgens { 66953a976fa6SDaniel Jurgens struct ib_security_struct *sec; 66963a976fa6SDaniel Jurgens 66973a976fa6SDaniel Jurgens sec = kzalloc(sizeof(*sec), GFP_KERNEL); 66983a976fa6SDaniel Jurgens if (!sec) 66993a976fa6SDaniel Jurgens return -ENOMEM; 67003a976fa6SDaniel Jurgens sec->sid = current_sid(); 67013a976fa6SDaniel Jurgens 67023a976fa6SDaniel Jurgens *ib_sec = sec; 67033a976fa6SDaniel Jurgens return 0; 67043a976fa6SDaniel Jurgens } 67053a976fa6SDaniel Jurgens 67063a976fa6SDaniel Jurgens static void selinux_ib_free_security(void *ib_sec) 67073a976fa6SDaniel Jurgens { 67083a976fa6SDaniel Jurgens kfree(ib_sec); 67093a976fa6SDaniel Jurgens } 6710d720024eSMichael LeMay #endif 6711d720024eSMichael LeMay 6712ec27c356SChenbo Feng #ifdef CONFIG_BPF_SYSCALL 6713ec27c356SChenbo Feng static int selinux_bpf(int cmd, union bpf_attr *attr, 6714ec27c356SChenbo Feng unsigned int size) 6715ec27c356SChenbo Feng { 6716ec27c356SChenbo Feng u32 sid = current_sid(); 6717ec27c356SChenbo Feng int ret; 6718ec27c356SChenbo Feng 6719ec27c356SChenbo Feng switch (cmd) { 6720ec27c356SChenbo Feng case BPF_MAP_CREATE: 67216b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 67226b6bc620SStephen Smalley sid, sid, SECCLASS_BPF, BPF__MAP_CREATE, 6723ec27c356SChenbo Feng NULL); 6724ec27c356SChenbo Feng break; 6725ec27c356SChenbo Feng case BPF_PROG_LOAD: 67266b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 67276b6bc620SStephen Smalley sid, sid, SECCLASS_BPF, BPF__PROG_LOAD, 6728ec27c356SChenbo Feng NULL); 6729ec27c356SChenbo Feng break; 6730ec27c356SChenbo Feng default: 6731ec27c356SChenbo Feng ret = 0; 6732ec27c356SChenbo Feng break; 6733ec27c356SChenbo Feng } 6734ec27c356SChenbo Feng 6735ec27c356SChenbo Feng return ret; 6736ec27c356SChenbo Feng } 6737ec27c356SChenbo Feng 6738ec27c356SChenbo Feng static u32 bpf_map_fmode_to_av(fmode_t fmode) 6739ec27c356SChenbo Feng { 6740ec27c356SChenbo Feng u32 av = 0; 6741ec27c356SChenbo Feng 6742ec27c356SChenbo Feng if (fmode & FMODE_READ) 6743ec27c356SChenbo Feng av |= BPF__MAP_READ; 6744ec27c356SChenbo Feng if (fmode & FMODE_WRITE) 6745ec27c356SChenbo Feng av |= BPF__MAP_WRITE; 6746ec27c356SChenbo Feng return av; 6747ec27c356SChenbo Feng } 6748ec27c356SChenbo Feng 6749f66e448cSChenbo Feng /* This function will check the file pass through unix socket or binder to see 6750f66e448cSChenbo Feng * if it is a bpf related object. And apply correspinding checks on the bpf 6751f66e448cSChenbo Feng * object based on the type. The bpf maps and programs, not like other files and 6752f66e448cSChenbo Feng * socket, are using a shared anonymous inode inside the kernel as their inode. 6753f66e448cSChenbo Feng * So checking that inode cannot identify if the process have privilege to 6754f66e448cSChenbo Feng * access the bpf object and that's why we have to add this additional check in 6755f66e448cSChenbo Feng * selinux_file_receive and selinux_binder_transfer_files. 6756f66e448cSChenbo Feng */ 6757f66e448cSChenbo Feng static int bpf_fd_pass(struct file *file, u32 sid) 6758f66e448cSChenbo Feng { 6759f66e448cSChenbo Feng struct bpf_security_struct *bpfsec; 6760f66e448cSChenbo Feng struct bpf_prog *prog; 6761f66e448cSChenbo Feng struct bpf_map *map; 6762f66e448cSChenbo Feng int ret; 6763f66e448cSChenbo Feng 6764f66e448cSChenbo Feng if (file->f_op == &bpf_map_fops) { 6765f66e448cSChenbo Feng map = file->private_data; 6766f66e448cSChenbo Feng bpfsec = map->security; 67676b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 67686b6bc620SStephen Smalley sid, bpfsec->sid, SECCLASS_BPF, 6769f66e448cSChenbo Feng bpf_map_fmode_to_av(file->f_mode), NULL); 6770f66e448cSChenbo Feng if (ret) 6771f66e448cSChenbo Feng return ret; 6772f66e448cSChenbo Feng } else if (file->f_op == &bpf_prog_fops) { 6773f66e448cSChenbo Feng prog = file->private_data; 6774f66e448cSChenbo Feng bpfsec = prog->aux->security; 67756b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 67766b6bc620SStephen Smalley sid, bpfsec->sid, SECCLASS_BPF, 6777f66e448cSChenbo Feng BPF__PROG_RUN, NULL); 6778f66e448cSChenbo Feng if (ret) 6779f66e448cSChenbo Feng return ret; 6780f66e448cSChenbo Feng } 6781f66e448cSChenbo Feng return 0; 6782f66e448cSChenbo Feng } 6783f66e448cSChenbo Feng 6784ec27c356SChenbo Feng static int selinux_bpf_map(struct bpf_map *map, fmode_t fmode) 6785ec27c356SChenbo Feng { 6786ec27c356SChenbo Feng u32 sid = current_sid(); 6787ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6788ec27c356SChenbo Feng 6789ec27c356SChenbo Feng bpfsec = map->security; 67906b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 67916b6bc620SStephen Smalley sid, bpfsec->sid, SECCLASS_BPF, 6792ec27c356SChenbo Feng bpf_map_fmode_to_av(fmode), NULL); 6793ec27c356SChenbo Feng } 6794ec27c356SChenbo Feng 6795ec27c356SChenbo Feng static int selinux_bpf_prog(struct bpf_prog *prog) 6796ec27c356SChenbo Feng { 6797ec27c356SChenbo Feng u32 sid = current_sid(); 6798ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6799ec27c356SChenbo Feng 6800ec27c356SChenbo Feng bpfsec = prog->aux->security; 68016b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 68026b6bc620SStephen Smalley sid, bpfsec->sid, SECCLASS_BPF, 6803ec27c356SChenbo Feng BPF__PROG_RUN, NULL); 6804ec27c356SChenbo Feng } 6805ec27c356SChenbo Feng 6806ec27c356SChenbo Feng static int selinux_bpf_map_alloc(struct bpf_map *map) 6807ec27c356SChenbo Feng { 6808ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6809ec27c356SChenbo Feng 6810ec27c356SChenbo Feng bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL); 6811ec27c356SChenbo Feng if (!bpfsec) 6812ec27c356SChenbo Feng return -ENOMEM; 6813ec27c356SChenbo Feng 6814ec27c356SChenbo Feng bpfsec->sid = current_sid(); 6815ec27c356SChenbo Feng map->security = bpfsec; 6816ec27c356SChenbo Feng 6817ec27c356SChenbo Feng return 0; 6818ec27c356SChenbo Feng } 6819ec27c356SChenbo Feng 6820ec27c356SChenbo Feng static void selinux_bpf_map_free(struct bpf_map *map) 6821ec27c356SChenbo Feng { 6822ec27c356SChenbo Feng struct bpf_security_struct *bpfsec = map->security; 6823ec27c356SChenbo Feng 6824ec27c356SChenbo Feng map->security = NULL; 6825ec27c356SChenbo Feng kfree(bpfsec); 6826ec27c356SChenbo Feng } 6827ec27c356SChenbo Feng 6828ec27c356SChenbo Feng static int selinux_bpf_prog_alloc(struct bpf_prog_aux *aux) 6829ec27c356SChenbo Feng { 6830ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6831ec27c356SChenbo Feng 6832ec27c356SChenbo Feng bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL); 6833ec27c356SChenbo Feng if (!bpfsec) 6834ec27c356SChenbo Feng return -ENOMEM; 6835ec27c356SChenbo Feng 6836ec27c356SChenbo Feng bpfsec->sid = current_sid(); 6837ec27c356SChenbo Feng aux->security = bpfsec; 6838ec27c356SChenbo Feng 6839ec27c356SChenbo Feng return 0; 6840ec27c356SChenbo Feng } 6841ec27c356SChenbo Feng 6842ec27c356SChenbo Feng static void selinux_bpf_prog_free(struct bpf_prog_aux *aux) 6843ec27c356SChenbo Feng { 6844ec27c356SChenbo Feng struct bpf_security_struct *bpfsec = aux->security; 6845ec27c356SChenbo Feng 6846ec27c356SChenbo Feng aux->security = NULL; 6847ec27c356SChenbo Feng kfree(bpfsec); 6848ec27c356SChenbo Feng } 6849ec27c356SChenbo Feng #endif 6850ec27c356SChenbo Feng 6851ca97d939SJames Morris static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = { 6852e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr), 6853e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction), 6854e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder), 6855e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file), 6856076c54c5SAhmed S. Darwish 6857e20b043aSCasey Schaufler LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check), 6858e20b043aSCasey Schaufler LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme), 6859e20b043aSCasey Schaufler LSM_HOOK_INIT(capget, selinux_capget), 6860e20b043aSCasey Schaufler LSM_HOOK_INIT(capset, selinux_capset), 6861e20b043aSCasey Schaufler LSM_HOOK_INIT(capable, selinux_capable), 6862e20b043aSCasey Schaufler LSM_HOOK_INIT(quotactl, selinux_quotactl), 6863e20b043aSCasey Schaufler LSM_HOOK_INIT(quota_on, selinux_quota_on), 6864e20b043aSCasey Schaufler LSM_HOOK_INIT(syslog, selinux_syslog), 6865e20b043aSCasey Schaufler LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory), 686679af7307SStephen Smalley 6867e20b043aSCasey Schaufler LSM_HOOK_INIT(netlink_send, selinux_netlink_send), 68681da177e4SLinus Torvalds 6869e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds), 6870e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds), 6871e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds), 68721da177e4SLinus Torvalds 6873e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security), 6874e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security), 6875e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_copy_data, selinux_sb_copy_data), 6876e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_remount, selinux_sb_remount), 6877e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount), 6878e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options), 6879e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs), 6880e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_mount, selinux_mount), 6881e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_umount, selinux_umount), 6882e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts), 6883e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts), 6884e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_parse_opts_str, selinux_parse_opts_str), 68851da177e4SLinus Torvalds 6886e20b043aSCasey Schaufler LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security), 6887a518b0a5SVivek Goyal LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as), 6888e0007529SEric Paris 6889e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security), 6890e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security), 6891e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security), 6892e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_create, selinux_inode_create), 6893e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_link, selinux_inode_link), 6894e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink), 6895e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink), 6896e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir), 6897e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir), 6898e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod), 6899e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_rename, selinux_inode_rename), 6900e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink), 6901e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link), 6902e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_permission, selinux_inode_permission), 6903e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr), 6904e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr), 6905e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr), 6906e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr), 6907e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr), 6908e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr), 6909e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr), 6910e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity), 6911e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity), 6912e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity), 6913e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid), 691456909eb3SVivek Goyal LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up), 691519472b69SVivek Goyal LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr), 69161da177e4SLinus Torvalds 6917e20b043aSCasey Schaufler LSM_HOOK_INIT(file_permission, selinux_file_permission), 6918e20b043aSCasey Schaufler LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security), 6919e20b043aSCasey Schaufler LSM_HOOK_INIT(file_free_security, selinux_file_free_security), 6920e20b043aSCasey Schaufler LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl), 6921e20b043aSCasey Schaufler LSM_HOOK_INIT(mmap_file, selinux_mmap_file), 6922e20b043aSCasey Schaufler LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr), 6923e20b043aSCasey Schaufler LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect), 6924e20b043aSCasey Schaufler LSM_HOOK_INIT(file_lock, selinux_file_lock), 6925e20b043aSCasey Schaufler LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl), 6926e20b043aSCasey Schaufler LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner), 6927e20b043aSCasey Schaufler LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask), 6928e20b043aSCasey Schaufler LSM_HOOK_INIT(file_receive, selinux_file_receive), 69291da177e4SLinus Torvalds 6930e20b043aSCasey Schaufler LSM_HOOK_INIT(file_open, selinux_file_open), 69311da177e4SLinus Torvalds 6932a79be238STetsuo Handa LSM_HOOK_INIT(task_alloc, selinux_task_alloc), 6933e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_alloc_blank, selinux_cred_alloc_blank), 6934e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_free, selinux_cred_free), 6935e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare), 6936e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer), 69373ec30113SMatthew Garrett LSM_HOOK_INIT(cred_getsecid, selinux_cred_getsecid), 6938e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as), 6939e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as), 6940e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request), 694161d612eaSJeff Vander Stoep LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file), 6942e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid), 6943e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid), 6944e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getsid, selinux_task_getsid), 6945e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid), 6946e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setnice, selinux_task_setnice), 6947e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio), 6948e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio), 6949791ec491SStephen Smalley LSM_HOOK_INIT(task_prlimit, selinux_task_prlimit), 6950e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit), 6951e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler), 6952e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler), 6953e20b043aSCasey Schaufler LSM_HOOK_INIT(task_movememory, selinux_task_movememory), 6954e20b043aSCasey Schaufler LSM_HOOK_INIT(task_kill, selinux_task_kill), 6955e20b043aSCasey Schaufler LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode), 6956788e7dd4SYuichi Nakamura 6957e20b043aSCasey Schaufler LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission), 6958e20b043aSCasey Schaufler LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid), 69591da177e4SLinus Torvalds 6960e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security), 6961e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_msg_free_security, selinux_msg_msg_free_security), 69621da177e4SLinus Torvalds 6963e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_alloc_security, 6964e20b043aSCasey Schaufler selinux_msg_queue_alloc_security), 6965e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_free_security, selinux_msg_queue_free_security), 6966e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate), 6967e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl), 6968e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd), 6969e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv), 69701da177e4SLinus Torvalds 6971e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security), 6972e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_free_security, selinux_shm_free_security), 6973e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_associate, selinux_shm_associate), 6974e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl), 6975e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat), 69761da177e4SLinus Torvalds 6977e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security), 6978e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_free_security, selinux_sem_free_security), 6979e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_associate, selinux_sem_associate), 6980e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl), 6981e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_semop, selinux_sem_semop), 69821da177e4SLinus Torvalds 6983e20b043aSCasey Schaufler LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate), 69841da177e4SLinus Torvalds 6985e20b043aSCasey Schaufler LSM_HOOK_INIT(getprocattr, selinux_getprocattr), 6986e20b043aSCasey Schaufler LSM_HOOK_INIT(setprocattr, selinux_setprocattr), 69871da177e4SLinus Torvalds 6988e20b043aSCasey Schaufler LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel), 6989e20b043aSCasey Schaufler LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx), 6990e20b043aSCasey Schaufler LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid), 6991e20b043aSCasey Schaufler LSM_HOOK_INIT(release_secctx, selinux_release_secctx), 69926f3be9f5SAndreas Gruenbacher LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx), 6993e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx), 6994e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx), 6995e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx), 69961da177e4SLinus Torvalds 6997e20b043aSCasey Schaufler LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect), 6998e20b043aSCasey Schaufler LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send), 6999dc49c1f9SCatherine Zhang 7000e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_create, selinux_socket_create), 7001e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create), 7002e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_bind, selinux_socket_bind), 7003e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_connect, selinux_socket_connect), 7004e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_listen, selinux_socket_listen), 7005e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_accept, selinux_socket_accept), 7006e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg), 7007e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg), 7008e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname), 7009e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername), 7010e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt), 7011e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt), 7012e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown), 7013e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb), 7014e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeersec_stream, 7015e20b043aSCasey Schaufler selinux_socket_getpeersec_stream), 7016e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram), 7017e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security), 7018e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security), 7019e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security), 7020e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid), 7021e20b043aSCasey Schaufler LSM_HOOK_INIT(sock_graft, selinux_sock_graft), 7022d452930fSRichard Haines LSM_HOOK_INIT(sctp_assoc_request, selinux_sctp_assoc_request), 7023d452930fSRichard Haines LSM_HOOK_INIT(sctp_sk_clone, selinux_sctp_sk_clone), 7024d452930fSRichard Haines LSM_HOOK_INIT(sctp_bind_connect, selinux_sctp_bind_connect), 7025e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request), 7026e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone), 7027e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established), 7028e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet), 7029e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc), 7030e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec), 7031e20b043aSCasey Schaufler LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow), 7032e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security), 7033e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security), 7034e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create), 7035e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue), 7036e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach), 7037e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open), 70383a976fa6SDaniel Jurgens #ifdef CONFIG_SECURITY_INFINIBAND 7039cfc4d882SDaniel Jurgens LSM_HOOK_INIT(ib_pkey_access, selinux_ib_pkey_access), 7040ab861dfcSDaniel Jurgens LSM_HOOK_INIT(ib_endport_manage_subnet, 7041ab861dfcSDaniel Jurgens selinux_ib_endport_manage_subnet), 70423a976fa6SDaniel Jurgens LSM_HOOK_INIT(ib_alloc_security, selinux_ib_alloc_security), 70433a976fa6SDaniel Jurgens LSM_HOOK_INIT(ib_free_security, selinux_ib_free_security), 70443a976fa6SDaniel Jurgens #endif 7045d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM 7046e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc), 7047e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone), 7048e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free), 7049e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete), 7050e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc), 7051e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_alloc_acquire, 7052e20b043aSCasey Schaufler selinux_xfrm_state_alloc_acquire), 7053e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free), 7054e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete), 7055e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup), 7056e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_pol_flow_match, 7057e20b043aSCasey Schaufler selinux_xfrm_state_pol_flow_match), 7058e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session), 70591da177e4SLinus Torvalds #endif 7060d720024eSMichael LeMay 7061d720024eSMichael LeMay #ifdef CONFIG_KEYS 7062e20b043aSCasey Schaufler LSM_HOOK_INIT(key_alloc, selinux_key_alloc), 7063e20b043aSCasey Schaufler LSM_HOOK_INIT(key_free, selinux_key_free), 7064e20b043aSCasey Schaufler LSM_HOOK_INIT(key_permission, selinux_key_permission), 7065e20b043aSCasey Schaufler LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity), 7066d720024eSMichael LeMay #endif 70679d57a7f9SAhmed S. Darwish 70689d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT 7069e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init), 7070e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known), 7071e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match), 7072e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free), 70739d57a7f9SAhmed S. Darwish #endif 7074ec27c356SChenbo Feng 7075ec27c356SChenbo Feng #ifdef CONFIG_BPF_SYSCALL 7076ec27c356SChenbo Feng LSM_HOOK_INIT(bpf, selinux_bpf), 7077ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_map, selinux_bpf_map), 7078ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_prog, selinux_bpf_prog), 7079ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_map_alloc_security, selinux_bpf_map_alloc), 7080ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_prog_alloc_security, selinux_bpf_prog_alloc), 7081ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_map_free_security, selinux_bpf_map_free), 7082ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_prog_free_security, selinux_bpf_prog_free), 7083ec27c356SChenbo Feng #endif 70841da177e4SLinus Torvalds }; 70851da177e4SLinus Torvalds 70861da177e4SLinus Torvalds static __init int selinux_init(void) 70871da177e4SLinus Torvalds { 7088b1d9e6b0SCasey Schaufler if (!security_module_enable("selinux")) { 7089076c54c5SAhmed S. Darwish selinux_enabled = 0; 7090076c54c5SAhmed S. Darwish return 0; 7091076c54c5SAhmed S. Darwish } 7092076c54c5SAhmed S. Darwish 70931da177e4SLinus Torvalds if (!selinux_enabled) { 70941da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Disabled at boot.\n"); 70951da177e4SLinus Torvalds return 0; 70961da177e4SLinus Torvalds } 70971da177e4SLinus Torvalds 70981da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Initializing.\n"); 70991da177e4SLinus Torvalds 7100aa8e712cSStephen Smalley memset(&selinux_state, 0, sizeof(selinux_state)); 7101e5a5ca96SPaul Moore enforcing_set(&selinux_state, selinux_enforcing_boot); 7102aa8e712cSStephen Smalley selinux_state.checkreqprot = selinux_checkreqprot_boot; 7103aa8e712cSStephen Smalley selinux_ss_init(&selinux_state.ss); 71046b6bc620SStephen Smalley selinux_avc_init(&selinux_state.avc); 7105aa8e712cSStephen Smalley 71061da177e4SLinus Torvalds /* Set the security state for the initial task. */ 7107d84f4f99SDavid Howells cred_init_security(); 71081da177e4SLinus Torvalds 7109fcaaade1SStephen Smalley default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC); 7110fcaaade1SStephen Smalley 71117cae7e26SJames Morris sel_inode_cache = kmem_cache_create("selinux_inode_security", 71127cae7e26SJames Morris sizeof(struct inode_security_struct), 711320c2df83SPaul Mundt 0, SLAB_PANIC, NULL); 711463205654SSangwoo file_security_cache = kmem_cache_create("selinux_file_security", 711563205654SSangwoo sizeof(struct file_security_struct), 711663205654SSangwoo 0, SLAB_PANIC, NULL); 71171da177e4SLinus Torvalds avc_init(); 71181da177e4SLinus Torvalds 7119aa8e712cSStephen Smalley avtab_cache_init(); 7120aa8e712cSStephen Smalley 7121aa8e712cSStephen Smalley ebitmap_cache_init(); 7122aa8e712cSStephen Smalley 7123aa8e712cSStephen Smalley hashtab_cache_init(); 7124aa8e712cSStephen Smalley 7125d69dece5SCasey Schaufler security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks), "selinux"); 71261da177e4SLinus Torvalds 7127615e51fdSPaul Moore if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET)) 7128615e51fdSPaul Moore panic("SELinux: Unable to register AVC netcache callback\n"); 7129615e51fdSPaul Moore 71308f408ab6SDaniel Jurgens if (avc_add_callback(selinux_lsm_notifier_avc_callback, AVC_CALLBACK_RESET)) 71318f408ab6SDaniel Jurgens panic("SELinux: Unable to register AVC LSM notifier callback\n"); 71328f408ab6SDaniel Jurgens 7133aa8e712cSStephen Smalley if (selinux_enforcing_boot) 7134fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n"); 7135828dfe1dSEric Paris else 7136fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Starting in permissive mode\n"); 7137d720024eSMichael LeMay 71381da177e4SLinus Torvalds return 0; 71391da177e4SLinus Torvalds } 71401da177e4SLinus Torvalds 7141e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused) 7142e8c26255SAl Viro { 7143e8c26255SAl Viro superblock_doinit(sb, NULL); 7144e8c26255SAl Viro } 7145e8c26255SAl Viro 71461da177e4SLinus Torvalds void selinux_complete_init(void) 71471da177e4SLinus Torvalds { 7148fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Completing initialization.\n"); 71491da177e4SLinus Torvalds 71501da177e4SLinus Torvalds /* Set up any superblocks initialized prior to the policy load. */ 7151fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n"); 7152e8c26255SAl Viro iterate_supers(delayed_superblock_init, NULL); 71531da177e4SLinus Torvalds } 71541da177e4SLinus Torvalds 71551da177e4SLinus Torvalds /* SELinux requires early initialization in order to label 71561da177e4SLinus Torvalds all processes and objects when they are created. */ 71571da177e4SLinus Torvalds security_initcall(selinux_init); 71581da177e4SLinus Torvalds 7159c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER) 71601da177e4SLinus Torvalds 7161591bb278SFlorian Westphal static const struct nf_hook_ops selinux_nf_ops[] = { 7162effad8dfSPaul Moore { 7163effad8dfSPaul Moore .hook = selinux_ipv4_postroute, 71642597a834SAlban Crequy .pf = NFPROTO_IPV4, 71656e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 71661da177e4SLinus Torvalds .priority = NF_IP_PRI_SELINUX_LAST, 7167effad8dfSPaul Moore }, 7168effad8dfSPaul Moore { 7169effad8dfSPaul Moore .hook = selinux_ipv4_forward, 71702597a834SAlban Crequy .pf = NFPROTO_IPV4, 7171effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 7172effad8dfSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 7173948bf85cSPaul Moore }, 7174948bf85cSPaul Moore { 7175948bf85cSPaul Moore .hook = selinux_ipv4_output, 71762597a834SAlban Crequy .pf = NFPROTO_IPV4, 7177948bf85cSPaul Moore .hooknum = NF_INET_LOCAL_OUT, 7178948bf85cSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 717925db6beaSJiri Pirko }, 71801a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 7181effad8dfSPaul Moore { 7182effad8dfSPaul Moore .hook = selinux_ipv6_postroute, 71832597a834SAlban Crequy .pf = NFPROTO_IPV6, 71846e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 71851da177e4SLinus Torvalds .priority = NF_IP6_PRI_SELINUX_LAST, 7186effad8dfSPaul Moore }, 7187effad8dfSPaul Moore { 7188effad8dfSPaul Moore .hook = selinux_ipv6_forward, 71892597a834SAlban Crequy .pf = NFPROTO_IPV6, 7190effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 7191effad8dfSPaul Moore .priority = NF_IP6_PRI_SELINUX_FIRST, 719225db6beaSJiri Pirko }, 71932917f57bSHuw Davies { 71942917f57bSHuw Davies .hook = selinux_ipv6_output, 71952917f57bSHuw Davies .pf = NFPROTO_IPV6, 71962917f57bSHuw Davies .hooknum = NF_INET_LOCAL_OUT, 71972917f57bSHuw Davies .priority = NF_IP6_PRI_SELINUX_FIRST, 71982917f57bSHuw Davies }, 71991da177e4SLinus Torvalds #endif /* IPV6 */ 720025db6beaSJiri Pirko }; 72011da177e4SLinus Torvalds 72028e71bf75SFlorian Westphal static int __net_init selinux_nf_register(struct net *net) 72038e71bf75SFlorian Westphal { 72048e71bf75SFlorian Westphal return nf_register_net_hooks(net, selinux_nf_ops, 72058e71bf75SFlorian Westphal ARRAY_SIZE(selinux_nf_ops)); 72068e71bf75SFlorian Westphal } 72078e71bf75SFlorian Westphal 72088e71bf75SFlorian Westphal static void __net_exit selinux_nf_unregister(struct net *net) 72098e71bf75SFlorian Westphal { 72108e71bf75SFlorian Westphal nf_unregister_net_hooks(net, selinux_nf_ops, 72118e71bf75SFlorian Westphal ARRAY_SIZE(selinux_nf_ops)); 72128e71bf75SFlorian Westphal } 72138e71bf75SFlorian Westphal 72148e71bf75SFlorian Westphal static struct pernet_operations selinux_net_ops = { 72158e71bf75SFlorian Westphal .init = selinux_nf_register, 72168e71bf75SFlorian Westphal .exit = selinux_nf_unregister, 72178e71bf75SFlorian Westphal }; 72188e71bf75SFlorian Westphal 72191da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void) 72201da177e4SLinus Torvalds { 722125db6beaSJiri Pirko int err; 72221da177e4SLinus Torvalds 72231da177e4SLinus Torvalds if (!selinux_enabled) 722425db6beaSJiri Pirko return 0; 72251da177e4SLinus Torvalds 7226fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n"); 72271da177e4SLinus Torvalds 72288e71bf75SFlorian Westphal err = register_pernet_subsys(&selinux_net_ops); 72291da177e4SLinus Torvalds if (err) 72308e71bf75SFlorian Westphal panic("SELinux: register_pernet_subsys: error %d\n", err); 72311da177e4SLinus Torvalds 723225db6beaSJiri Pirko return 0; 72331da177e4SLinus Torvalds } 72341da177e4SLinus Torvalds __initcall(selinux_nf_ip_init); 72351da177e4SLinus Torvalds 72361da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 72371da177e4SLinus Torvalds static void selinux_nf_ip_exit(void) 72381da177e4SLinus Torvalds { 7239fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n"); 72401da177e4SLinus Torvalds 72418e71bf75SFlorian Westphal unregister_pernet_subsys(&selinux_net_ops); 72421da177e4SLinus Torvalds } 72431da177e4SLinus Torvalds #endif 72441da177e4SLinus Torvalds 7245c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */ 72461da177e4SLinus Torvalds 72471da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 72481da177e4SLinus Torvalds #define selinux_nf_ip_exit() 72491da177e4SLinus Torvalds #endif 72501da177e4SLinus Torvalds 7251c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */ 72521da177e4SLinus Torvalds 72531da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 7254aa8e712cSStephen Smalley int selinux_disable(struct selinux_state *state) 72551da177e4SLinus Torvalds { 7256aa8e712cSStephen Smalley if (state->initialized) { 72571da177e4SLinus Torvalds /* Not permitted after initial policy load. */ 72581da177e4SLinus Torvalds return -EINVAL; 72591da177e4SLinus Torvalds } 72601da177e4SLinus Torvalds 7261aa8e712cSStephen Smalley if (state->disabled) { 72621da177e4SLinus Torvalds /* Only do this once. */ 72631da177e4SLinus Torvalds return -EINVAL; 72641da177e4SLinus Torvalds } 72651da177e4SLinus Torvalds 7266aa8e712cSStephen Smalley state->disabled = 1; 7267aa8e712cSStephen Smalley 72681da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Disabled at runtime.\n"); 72691da177e4SLinus Torvalds 727030d55280SStephen Smalley selinux_enabled = 0; 72711da177e4SLinus Torvalds 7272b1d9e6b0SCasey Schaufler security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks)); 72731da177e4SLinus Torvalds 7274af8ff049SEric Paris /* Try to destroy the avc node cache */ 7275af8ff049SEric Paris avc_disable(); 7276af8ff049SEric Paris 72771da177e4SLinus Torvalds /* Unregister netfilter hooks. */ 72781da177e4SLinus Torvalds selinux_nf_ip_exit(); 72791da177e4SLinus Torvalds 72801da177e4SLinus Torvalds /* Unregister selinuxfs. */ 72811da177e4SLinus Torvalds exit_sel_fs(); 72821da177e4SLinus Torvalds 72831da177e4SLinus Torvalds return 0; 72841da177e4SLinus Torvalds } 72851da177e4SLinus Torvalds #endif 7286