11da177e4SLinus Torvalds /* 21da177e4SLinus Torvalds * NSA Security-Enhanced Linux (SELinux) security module 31da177e4SLinus Torvalds * 41da177e4SLinus Torvalds * This file contains the SELinux hook function implementations. 51da177e4SLinus Torvalds * 61da177e4SLinus Torvalds * Authors: Stephen Smalley, <sds@epoch.ncsc.mil> 71da177e4SLinus Torvalds * Chris Vance, <cvance@nai.com> 81da177e4SLinus Torvalds * Wayne Salamon, <wsalamon@nai.com> 91da177e4SLinus Torvalds * James Morris <jmorris@redhat.com> 101da177e4SLinus Torvalds * 111da177e4SLinus Torvalds * Copyright (C) 2001,2002 Networks Associates Technology, Inc. 122069f457SEric Paris * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com> 132069f457SEric Paris * Eric Paris <eparis@redhat.com> 141da177e4SLinus Torvalds * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc. 151da177e4SLinus Torvalds * <dgoeddel@trustedcs.com> 16ed6d76e4SPaul Moore * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P. 1782c21bfaSPaul Moore * Paul Moore <paul@paul-moore.com> 18788e7dd4SYuichi Nakamura * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd. 19788e7dd4SYuichi Nakamura * Yuichi Nakamura <ynakam@hitachisoft.jp> 201da177e4SLinus Torvalds * 211da177e4SLinus Torvalds * This program is free software; you can redistribute it and/or modify 221da177e4SLinus Torvalds * it under the terms of the GNU General Public License version 2, 231da177e4SLinus Torvalds * as published by the Free Software Foundation. 241da177e4SLinus Torvalds */ 251da177e4SLinus Torvalds 261da177e4SLinus Torvalds #include <linux/init.h> 270b24dcb7SEric Paris #include <linux/kd.h> 281da177e4SLinus Torvalds #include <linux/kernel.h> 290d094efeSRoland McGrath #include <linux/tracehook.h> 301da177e4SLinus Torvalds #include <linux/errno.h> 311da177e4SLinus Torvalds #include <linux/sched.h> 323c4ed7bdSCasey Schaufler #include <linux/lsm_hooks.h> 331da177e4SLinus Torvalds #include <linux/xattr.h> 341da177e4SLinus Torvalds #include <linux/capability.h> 351da177e4SLinus Torvalds #include <linux/unistd.h> 361da177e4SLinus Torvalds #include <linux/mm.h> 371da177e4SLinus Torvalds #include <linux/mman.h> 381da177e4SLinus Torvalds #include <linux/slab.h> 391da177e4SLinus Torvalds #include <linux/pagemap.h> 400b24dcb7SEric Paris #include <linux/proc_fs.h> 411da177e4SLinus Torvalds #include <linux/swap.h> 421da177e4SLinus Torvalds #include <linux/spinlock.h> 431da177e4SLinus Torvalds #include <linux/syscalls.h> 442a7dba39SEric Paris #include <linux/dcache.h> 451da177e4SLinus Torvalds #include <linux/file.h> 469f3acc31SAl Viro #include <linux/fdtable.h> 471da177e4SLinus Torvalds #include <linux/namei.h> 481da177e4SLinus Torvalds #include <linux/mount.h> 491da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h> 501da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h> 511da177e4SLinus Torvalds #include <linux/tty.h> 521da177e4SLinus Torvalds #include <net/icmp.h> 53227b60f5SStephen Hemminger #include <net/ip.h> /* for local_port_range[] */ 541da177e4SLinus Torvalds #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */ 5547180068SPaul Moore #include <net/inet_connection_sock.h> 56220deb96SPaul Moore #include <net/net_namespace.h> 57d621d35eSPaul Moore #include <net/netlabel.h> 58f5269710SEric Paris #include <linux/uaccess.h> 591da177e4SLinus Torvalds #include <asm/ioctls.h> 6060063497SArun Sharma #include <linux/atomic.h> 611da177e4SLinus Torvalds #include <linux/bitops.h> 621da177e4SLinus Torvalds #include <linux/interrupt.h> 631da177e4SLinus Torvalds #include <linux/netdevice.h> /* for network interface checks */ 6477954983SHong zhi guo #include <net/netlink.h> 651da177e4SLinus Torvalds #include <linux/tcp.h> 661da177e4SLinus Torvalds #include <linux/udp.h> 672ee92d46SJames Morris #include <linux/dccp.h> 681da177e4SLinus Torvalds #include <linux/quota.h> 691da177e4SLinus Torvalds #include <linux/un.h> /* for Unix socket types */ 701da177e4SLinus Torvalds #include <net/af_unix.h> /* for Unix socket types */ 711da177e4SLinus Torvalds #include <linux/parser.h> 721da177e4SLinus Torvalds #include <linux/nfs_mount.h> 731da177e4SLinus Torvalds #include <net/ipv6.h> 741da177e4SLinus Torvalds #include <linux/hugetlb.h> 751da177e4SLinus Torvalds #include <linux/personality.h> 761da177e4SLinus Torvalds #include <linux/audit.h> 776931dfc9SEric Paris #include <linux/string.h> 78877ce7c1SCatherine Zhang #include <linux/selinux.h> 7923970741SEric Paris #include <linux/mutex.h> 80f06febc9SFrank Mayhar #include <linux/posix-timers.h> 8100234592SKees Cook #include <linux/syslog.h> 823486740aSSerge E. Hallyn #include <linux/user_namespace.h> 8344fc7ea0SPaul Gortmaker #include <linux/export.h> 8440401530SAl Viro #include <linux/msg.h> 8540401530SAl Viro #include <linux/shm.h> 861da177e4SLinus Torvalds 871da177e4SLinus Torvalds #include "avc.h" 881da177e4SLinus Torvalds #include "objsec.h" 891da177e4SLinus Torvalds #include "netif.h" 90224dfbd8SPaul Moore #include "netnode.h" 913e112172SPaul Moore #include "netport.h" 92d28d1e08STrent Jaeger #include "xfrm.h" 93c60475bfSPaul Moore #include "netlabel.h" 949d57a7f9SAhmed S. Darwish #include "audit.h" 957b98a585SJames Morris #include "avc_ss.h" 961da177e4SLinus Torvalds 97d621d35eSPaul Moore /* SECMARK reference count */ 9856a4ca99SJames Morris static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0); 99d621d35eSPaul Moore 1001da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP 101828dfe1dSEric Paris int selinux_enforcing; 1021da177e4SLinus Torvalds 1031da177e4SLinus Torvalds static int __init enforcing_setup(char *str) 1041da177e4SLinus Torvalds { 105f5269710SEric Paris unsigned long enforcing; 10629707b20SJingoo Han if (!kstrtoul(str, 0, &enforcing)) 107f5269710SEric Paris selinux_enforcing = enforcing ? 1 : 0; 1081da177e4SLinus Torvalds return 1; 1091da177e4SLinus Torvalds } 1101da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup); 1111da177e4SLinus Torvalds #endif 1121da177e4SLinus Torvalds 1131da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM 1141da177e4SLinus Torvalds int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE; 1151da177e4SLinus Torvalds 1161da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str) 1171da177e4SLinus Torvalds { 118f5269710SEric Paris unsigned long enabled; 11929707b20SJingoo Han if (!kstrtoul(str, 0, &enabled)) 120f5269710SEric Paris selinux_enabled = enabled ? 1 : 0; 1211da177e4SLinus Torvalds return 1; 1221da177e4SLinus Torvalds } 1231da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup); 12430d55280SStephen Smalley #else 12530d55280SStephen Smalley int selinux_enabled = 1; 1261da177e4SLinus Torvalds #endif 1271da177e4SLinus Torvalds 128e18b890bSChristoph Lameter static struct kmem_cache *sel_inode_cache; 12963205654SSangwoo static struct kmem_cache *file_security_cache; 1307cae7e26SJames Morris 131d621d35eSPaul Moore /** 132d621d35eSPaul Moore * selinux_secmark_enabled - Check to see if SECMARK is currently enabled 133d621d35eSPaul Moore * 134d621d35eSPaul Moore * Description: 135d621d35eSPaul Moore * This function checks the SECMARK reference counter to see if any SECMARK 136d621d35eSPaul Moore * targets are currently configured, if the reference counter is greater than 137d621d35eSPaul Moore * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is 1382be4d74fSChris PeBenito * enabled, false (0) if SECMARK is disabled. If the always_check_network 1392be4d74fSChris PeBenito * policy capability is enabled, SECMARK is always considered enabled. 140d621d35eSPaul Moore * 141d621d35eSPaul Moore */ 142d621d35eSPaul Moore static int selinux_secmark_enabled(void) 143d621d35eSPaul Moore { 1442be4d74fSChris PeBenito return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount)); 1452be4d74fSChris PeBenito } 1462be4d74fSChris PeBenito 1472be4d74fSChris PeBenito /** 1482be4d74fSChris PeBenito * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled 1492be4d74fSChris PeBenito * 1502be4d74fSChris PeBenito * Description: 1512be4d74fSChris PeBenito * This function checks if NetLabel or labeled IPSEC is enabled. Returns true 1522be4d74fSChris PeBenito * (1) if any are enabled or false (0) if neither are enabled. If the 1532be4d74fSChris PeBenito * always_check_network policy capability is enabled, peer labeling 1542be4d74fSChris PeBenito * is always considered enabled. 1552be4d74fSChris PeBenito * 1562be4d74fSChris PeBenito */ 1572be4d74fSChris PeBenito static int selinux_peerlbl_enabled(void) 1582be4d74fSChris PeBenito { 1592be4d74fSChris PeBenito return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled()); 160d621d35eSPaul Moore } 161d621d35eSPaul Moore 162615e51fdSPaul Moore static int selinux_netcache_avc_callback(u32 event) 163615e51fdSPaul Moore { 164615e51fdSPaul Moore if (event == AVC_CALLBACK_RESET) { 165615e51fdSPaul Moore sel_netif_flush(); 166615e51fdSPaul Moore sel_netnode_flush(); 167615e51fdSPaul Moore sel_netport_flush(); 168615e51fdSPaul Moore synchronize_net(); 169615e51fdSPaul Moore } 170615e51fdSPaul Moore return 0; 171615e51fdSPaul Moore } 172615e51fdSPaul Moore 173d84f4f99SDavid Howells /* 174d84f4f99SDavid Howells * initialise the security for the init task 175d84f4f99SDavid Howells */ 176d84f4f99SDavid Howells static void cred_init_security(void) 1771da177e4SLinus Torvalds { 1783b11a1deSDavid Howells struct cred *cred = (struct cred *) current->real_cred; 1791da177e4SLinus Torvalds struct task_security_struct *tsec; 1801da177e4SLinus Torvalds 18189d155efSJames Morris tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL); 1821da177e4SLinus Torvalds if (!tsec) 183d84f4f99SDavid Howells panic("SELinux: Failed to initialize initial task.\n"); 1841da177e4SLinus Torvalds 185d84f4f99SDavid Howells tsec->osid = tsec->sid = SECINITSID_KERNEL; 186f1752eecSDavid Howells cred->security = tsec; 1871da177e4SLinus Torvalds } 1881da177e4SLinus Torvalds 189275bb41eSDavid Howells /* 19088e67f3bSDavid Howells * get the security ID of a set of credentials 19188e67f3bSDavid Howells */ 19288e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred) 19388e67f3bSDavid Howells { 19488e67f3bSDavid Howells const struct task_security_struct *tsec; 19588e67f3bSDavid Howells 19688e67f3bSDavid Howells tsec = cred->security; 19788e67f3bSDavid Howells return tsec->sid; 19888e67f3bSDavid Howells } 19988e67f3bSDavid Howells 20088e67f3bSDavid Howells /* 2013b11a1deSDavid Howells * get the objective security ID of a task 202275bb41eSDavid Howells */ 203275bb41eSDavid Howells static inline u32 task_sid(const struct task_struct *task) 204275bb41eSDavid Howells { 205275bb41eSDavid Howells u32 sid; 206275bb41eSDavid Howells 207275bb41eSDavid Howells rcu_read_lock(); 20888e67f3bSDavid Howells sid = cred_sid(__task_cred(task)); 209275bb41eSDavid Howells rcu_read_unlock(); 210275bb41eSDavid Howells return sid; 211275bb41eSDavid Howells } 212275bb41eSDavid Howells 21388e67f3bSDavid Howells /* Allocate and free functions for each kind of security blob. */ 21488e67f3bSDavid Howells 2151da177e4SLinus Torvalds static int inode_alloc_security(struct inode *inode) 2161da177e4SLinus Torvalds { 2171da177e4SLinus Torvalds struct inode_security_struct *isec; 218275bb41eSDavid Howells u32 sid = current_sid(); 2191da177e4SLinus Torvalds 220a02fe132SJosef Bacik isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS); 2211da177e4SLinus Torvalds if (!isec) 2221da177e4SLinus Torvalds return -ENOMEM; 2231da177e4SLinus Torvalds 2249287aed2SAndreas Gruenbacher spin_lock_init(&isec->lock); 2251da177e4SLinus Torvalds INIT_LIST_HEAD(&isec->list); 2261da177e4SLinus Torvalds isec->inode = inode; 2271da177e4SLinus Torvalds isec->sid = SECINITSID_UNLABELED; 2281da177e4SLinus Torvalds isec->sclass = SECCLASS_FILE; 229275bb41eSDavid Howells isec->task_sid = sid; 23042059112SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 2311da177e4SLinus Torvalds inode->i_security = isec; 2321da177e4SLinus Torvalds 2331da177e4SLinus Torvalds return 0; 2341da177e4SLinus Torvalds } 2351da177e4SLinus Torvalds 2365d226df4SAndreas Gruenbacher static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry); 2375d226df4SAndreas Gruenbacher 2385d226df4SAndreas Gruenbacher /* 2395d226df4SAndreas Gruenbacher * Try reloading inode security labels that have been marked as invalid. The 2405d226df4SAndreas Gruenbacher * @may_sleep parameter indicates when sleeping and thus reloading labels is 24142059112SAndreas Gruenbacher * allowed; when set to false, returns -ECHILD when the label is 2425d226df4SAndreas Gruenbacher * invalid. The @opt_dentry parameter should be set to a dentry of the inode; 2435d226df4SAndreas Gruenbacher * when no dentry is available, set it to NULL instead. 2445d226df4SAndreas Gruenbacher */ 2455d226df4SAndreas Gruenbacher static int __inode_security_revalidate(struct inode *inode, 2465d226df4SAndreas Gruenbacher struct dentry *opt_dentry, 2475d226df4SAndreas Gruenbacher bool may_sleep) 2485d226df4SAndreas Gruenbacher { 2495d226df4SAndreas Gruenbacher struct inode_security_struct *isec = inode->i_security; 2505d226df4SAndreas Gruenbacher 2515d226df4SAndreas Gruenbacher might_sleep_if(may_sleep); 2525d226df4SAndreas Gruenbacher 2531ac42476SPaul Moore if (ss_initialized && isec->initialized != LABEL_INITIALIZED) { 2545d226df4SAndreas Gruenbacher if (!may_sleep) 2555d226df4SAndreas Gruenbacher return -ECHILD; 2565d226df4SAndreas Gruenbacher 2575d226df4SAndreas Gruenbacher /* 2585d226df4SAndreas Gruenbacher * Try reloading the inode security label. This will fail if 2595d226df4SAndreas Gruenbacher * @opt_dentry is NULL and no dentry for this inode can be 2605d226df4SAndreas Gruenbacher * found; in that case, continue using the old label. 2615d226df4SAndreas Gruenbacher */ 2625d226df4SAndreas Gruenbacher inode_doinit_with_dentry(inode, opt_dentry); 2635d226df4SAndreas Gruenbacher } 2645d226df4SAndreas Gruenbacher return 0; 2655d226df4SAndreas Gruenbacher } 2665d226df4SAndreas Gruenbacher 2675d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_novalidate(struct inode *inode) 2685d226df4SAndreas Gruenbacher { 2695d226df4SAndreas Gruenbacher return inode->i_security; 2705d226df4SAndreas Gruenbacher } 2715d226df4SAndreas Gruenbacher 2725d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu) 2735d226df4SAndreas Gruenbacher { 2745d226df4SAndreas Gruenbacher int error; 2755d226df4SAndreas Gruenbacher 2765d226df4SAndreas Gruenbacher error = __inode_security_revalidate(inode, NULL, !rcu); 2775d226df4SAndreas Gruenbacher if (error) 2785d226df4SAndreas Gruenbacher return ERR_PTR(error); 2795d226df4SAndreas Gruenbacher return inode->i_security; 2805d226df4SAndreas Gruenbacher } 2815d226df4SAndreas Gruenbacher 28283da53c5SAndreas Gruenbacher /* 28383da53c5SAndreas Gruenbacher * Get the security label of an inode. 28483da53c5SAndreas Gruenbacher */ 28583da53c5SAndreas Gruenbacher static struct inode_security_struct *inode_security(struct inode *inode) 28683da53c5SAndreas Gruenbacher { 2875d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, NULL, true); 28883da53c5SAndreas Gruenbacher return inode->i_security; 28983da53c5SAndreas Gruenbacher } 29083da53c5SAndreas Gruenbacher 2912c97165bSPaul Moore static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry) 2922c97165bSPaul Moore { 2932c97165bSPaul Moore struct inode *inode = d_backing_inode(dentry); 2942c97165bSPaul Moore 2952c97165bSPaul Moore return inode->i_security; 2962c97165bSPaul Moore } 2972c97165bSPaul Moore 29883da53c5SAndreas Gruenbacher /* 29983da53c5SAndreas Gruenbacher * Get the security label of a dentry's backing inode. 30083da53c5SAndreas Gruenbacher */ 30183da53c5SAndreas Gruenbacher static struct inode_security_struct *backing_inode_security(struct dentry *dentry) 30283da53c5SAndreas Gruenbacher { 30383da53c5SAndreas Gruenbacher struct inode *inode = d_backing_inode(dentry); 30483da53c5SAndreas Gruenbacher 3055d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, dentry, true); 30683da53c5SAndreas Gruenbacher return inode->i_security; 30783da53c5SAndreas Gruenbacher } 30883da53c5SAndreas Gruenbacher 3093dc91d43SSteven Rostedt static void inode_free_rcu(struct rcu_head *head) 3103dc91d43SSteven Rostedt { 3113dc91d43SSteven Rostedt struct inode_security_struct *isec; 3123dc91d43SSteven Rostedt 3133dc91d43SSteven Rostedt isec = container_of(head, struct inode_security_struct, rcu); 3143dc91d43SSteven Rostedt kmem_cache_free(sel_inode_cache, isec); 3153dc91d43SSteven Rostedt } 3163dc91d43SSteven Rostedt 3171da177e4SLinus Torvalds static void inode_free_security(struct inode *inode) 3181da177e4SLinus Torvalds { 3191da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 3201da177e4SLinus Torvalds struct superblock_security_struct *sbsec = inode->i_sb->s_security; 3211da177e4SLinus Torvalds 3229629d04aSWaiman Long /* 3239629d04aSWaiman Long * As not all inode security structures are in a list, we check for 3249629d04aSWaiman Long * empty list outside of the lock to make sure that we won't waste 3259629d04aSWaiman Long * time taking a lock doing nothing. 3269629d04aSWaiman Long * 3279629d04aSWaiman Long * The list_del_init() function can be safely called more than once. 3289629d04aSWaiman Long * It should not be possible for this function to be called with 3299629d04aSWaiman Long * concurrent list_add(), but for better safety against future changes 3309629d04aSWaiman Long * in the code, we use list_empty_careful() here. 3319629d04aSWaiman Long */ 3329629d04aSWaiman Long if (!list_empty_careful(&isec->list)) { 3331da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 3341da177e4SLinus Torvalds list_del_init(&isec->list); 3351da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 3369629d04aSWaiman Long } 3371da177e4SLinus Torvalds 3383dc91d43SSteven Rostedt /* 3393dc91d43SSteven Rostedt * The inode may still be referenced in a path walk and 3403dc91d43SSteven Rostedt * a call to selinux_inode_permission() can be made 3413dc91d43SSteven Rostedt * after inode_free_security() is called. Ideally, the VFS 3423dc91d43SSteven Rostedt * wouldn't do this, but fixing that is a much harder 3433dc91d43SSteven Rostedt * job. For now, simply free the i_security via RCU, and 3443dc91d43SSteven Rostedt * leave the current inode->i_security pointer intact. 3453dc91d43SSteven Rostedt * The inode will be freed after the RCU grace period too. 3463dc91d43SSteven Rostedt */ 3473dc91d43SSteven Rostedt call_rcu(&isec->rcu, inode_free_rcu); 3481da177e4SLinus Torvalds } 3491da177e4SLinus Torvalds 3501da177e4SLinus Torvalds static int file_alloc_security(struct file *file) 3511da177e4SLinus Torvalds { 3521da177e4SLinus Torvalds struct file_security_struct *fsec; 353275bb41eSDavid Howells u32 sid = current_sid(); 3541da177e4SLinus Torvalds 35563205654SSangwoo fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL); 3561da177e4SLinus Torvalds if (!fsec) 3571da177e4SLinus Torvalds return -ENOMEM; 3581da177e4SLinus Torvalds 359275bb41eSDavid Howells fsec->sid = sid; 360275bb41eSDavid Howells fsec->fown_sid = sid; 3611da177e4SLinus Torvalds file->f_security = fsec; 3621da177e4SLinus Torvalds 3631da177e4SLinus Torvalds return 0; 3641da177e4SLinus Torvalds } 3651da177e4SLinus Torvalds 3661da177e4SLinus Torvalds static void file_free_security(struct file *file) 3671da177e4SLinus Torvalds { 3681da177e4SLinus Torvalds struct file_security_struct *fsec = file->f_security; 3691da177e4SLinus Torvalds file->f_security = NULL; 37063205654SSangwoo kmem_cache_free(file_security_cache, fsec); 3711da177e4SLinus Torvalds } 3721da177e4SLinus Torvalds 3731da177e4SLinus Torvalds static int superblock_alloc_security(struct super_block *sb) 3741da177e4SLinus Torvalds { 3751da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 3761da177e4SLinus Torvalds 37789d155efSJames Morris sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL); 3781da177e4SLinus Torvalds if (!sbsec) 3791da177e4SLinus Torvalds return -ENOMEM; 3801da177e4SLinus Torvalds 381bc7e982bSEric Paris mutex_init(&sbsec->lock); 3821da177e4SLinus Torvalds INIT_LIST_HEAD(&sbsec->isec_head); 3831da177e4SLinus Torvalds spin_lock_init(&sbsec->isec_lock); 3841da177e4SLinus Torvalds sbsec->sb = sb; 3851da177e4SLinus Torvalds sbsec->sid = SECINITSID_UNLABELED; 3861da177e4SLinus Torvalds sbsec->def_sid = SECINITSID_FILE; 387c312feb2SEric Paris sbsec->mntpoint_sid = SECINITSID_UNLABELED; 3881da177e4SLinus Torvalds sb->s_security = sbsec; 3891da177e4SLinus Torvalds 3901da177e4SLinus Torvalds return 0; 3911da177e4SLinus Torvalds } 3921da177e4SLinus Torvalds 3931da177e4SLinus Torvalds static void superblock_free_security(struct super_block *sb) 3941da177e4SLinus Torvalds { 3951da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 3961da177e4SLinus Torvalds sb->s_security = NULL; 3971da177e4SLinus Torvalds kfree(sbsec); 3981da177e4SLinus Torvalds } 3991da177e4SLinus Torvalds 4001da177e4SLinus Torvalds /* The file system's label must be initialized prior to use. */ 4011da177e4SLinus Torvalds 402eb9ae686SDavid Quigley static const char *labeling_behaviors[7] = { 4031da177e4SLinus Torvalds "uses xattr", 4041da177e4SLinus Torvalds "uses transition SIDs", 4051da177e4SLinus Torvalds "uses task SIDs", 4061da177e4SLinus Torvalds "uses genfs_contexts", 4071da177e4SLinus Torvalds "not configured for labeling", 4081da177e4SLinus Torvalds "uses mountpoint labeling", 409eb9ae686SDavid Quigley "uses native labeling", 4101da177e4SLinus Torvalds }; 4111da177e4SLinus Torvalds 4121da177e4SLinus Torvalds static inline int inode_doinit(struct inode *inode) 4131da177e4SLinus Torvalds { 4141da177e4SLinus Torvalds return inode_doinit_with_dentry(inode, NULL); 4151da177e4SLinus Torvalds } 4161da177e4SLinus Torvalds 4171da177e4SLinus Torvalds enum { 41831e87930SEric Paris Opt_error = -1, 4191da177e4SLinus Torvalds Opt_context = 1, 4201da177e4SLinus Torvalds Opt_fscontext = 2, 421c9180a57SEric Paris Opt_defcontext = 3, 422c9180a57SEric Paris Opt_rootcontext = 4, 42311689d47SDavid P. Quigley Opt_labelsupport = 5, 424d355987fSEric Paris Opt_nextmntopt = 6, 4251da177e4SLinus Torvalds }; 4261da177e4SLinus Torvalds 427d355987fSEric Paris #define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1) 428d355987fSEric Paris 429a447c093SSteven Whitehouse static const match_table_t tokens = { 430832cbd9aSEric Paris {Opt_context, CONTEXT_STR "%s"}, 431832cbd9aSEric Paris {Opt_fscontext, FSCONTEXT_STR "%s"}, 432832cbd9aSEric Paris {Opt_defcontext, DEFCONTEXT_STR "%s"}, 433832cbd9aSEric Paris {Opt_rootcontext, ROOTCONTEXT_STR "%s"}, 43411689d47SDavid P. Quigley {Opt_labelsupport, LABELSUPP_STR}, 43531e87930SEric Paris {Opt_error, NULL}, 4361da177e4SLinus Torvalds }; 4371da177e4SLinus Torvalds 4381da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n" 4391da177e4SLinus Torvalds 440c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid, 441c312feb2SEric Paris struct superblock_security_struct *sbsec, 442275bb41eSDavid Howells const struct cred *cred) 443c312feb2SEric Paris { 444275bb41eSDavid Howells const struct task_security_struct *tsec = cred->security; 445c312feb2SEric Paris int rc; 446c312feb2SEric Paris 447c312feb2SEric Paris rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 448c312feb2SEric Paris FILESYSTEM__RELABELFROM, NULL); 449c312feb2SEric Paris if (rc) 450c312feb2SEric Paris return rc; 451c312feb2SEric Paris 452c312feb2SEric Paris rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM, 453c312feb2SEric Paris FILESYSTEM__RELABELTO, NULL); 454c312feb2SEric Paris return rc; 455c312feb2SEric Paris } 456c312feb2SEric Paris 4570808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid, 4580808925eSEric Paris struct superblock_security_struct *sbsec, 459275bb41eSDavid Howells const struct cred *cred) 4600808925eSEric Paris { 461275bb41eSDavid Howells const struct task_security_struct *tsec = cred->security; 4620808925eSEric Paris int rc; 4630808925eSEric Paris rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 4640808925eSEric Paris FILESYSTEM__RELABELFROM, NULL); 4650808925eSEric Paris if (rc) 4660808925eSEric Paris return rc; 4670808925eSEric Paris 4680808925eSEric Paris rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, 4690808925eSEric Paris FILESYSTEM__ASSOCIATE, NULL); 4700808925eSEric Paris return rc; 4710808925eSEric Paris } 4720808925eSEric Paris 473b43e725dSEric Paris static int selinux_is_sblabel_mnt(struct super_block *sb) 474b43e725dSEric Paris { 475b43e725dSEric Paris struct superblock_security_struct *sbsec = sb->s_security; 476b43e725dSEric Paris 477d5f3a5f6SMark Salyzyn return sbsec->behavior == SECURITY_FS_USE_XATTR || 478b43e725dSEric Paris sbsec->behavior == SECURITY_FS_USE_TRANS || 479d5f3a5f6SMark Salyzyn sbsec->behavior == SECURITY_FS_USE_TASK || 4809fc2b4b4SJ. Bruce Fields sbsec->behavior == SECURITY_FS_USE_NATIVE || 481d5f3a5f6SMark Salyzyn /* Special handling. Genfs but also in-core setxattr handler */ 482d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "sysfs") || 4831ea0ce40SAntonio Murdaca !strcmp(sb->s_type->name, "cgroup") || 4841ea0ce40SAntonio Murdaca !strcmp(sb->s_type->name, "cgroup2") || 485d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "pstore") || 486d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "debugfs") || 487a2c7c6fbSYongqin Liu !strcmp(sb->s_type->name, "tracefs") || 488d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "rootfs"); 489b43e725dSEric Paris } 490b43e725dSEric Paris 491c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb) 4921da177e4SLinus Torvalds { 4931da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 4941da177e4SLinus Torvalds struct dentry *root = sb->s_root; 495c6f493d6SDavid Howells struct inode *root_inode = d_backing_inode(root); 4961da177e4SLinus Torvalds int rc = 0; 4971da177e4SLinus Torvalds 4981da177e4SLinus Torvalds if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 4991da177e4SLinus Torvalds /* Make sure that the xattr handler exists and that no 5001da177e4SLinus Torvalds error other than -ENODATA is returned by getxattr on 5011da177e4SLinus Torvalds the root directory. -ENODATA is ok, as this may be 5021da177e4SLinus Torvalds the first boot of the SELinux kernel before we have 5031da177e4SLinus Torvalds assigned xattr values to the filesystem. */ 5045d6c3191SAndreas Gruenbacher if (!(root_inode->i_opflags & IOP_XATTR)) { 50529b1deb2SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type %s) has no " 50629b1deb2SLinus Torvalds "xattr support\n", sb->s_id, sb->s_type->name); 5071da177e4SLinus Torvalds rc = -EOPNOTSUPP; 5081da177e4SLinus Torvalds goto out; 5091da177e4SLinus Torvalds } 5105d6c3191SAndreas Gruenbacher 5115d6c3191SAndreas Gruenbacher rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0); 5121da177e4SLinus Torvalds if (rc < 0 && rc != -ENODATA) { 5131da177e4SLinus Torvalds if (rc == -EOPNOTSUPP) 5141da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type " 51529b1deb2SLinus Torvalds "%s) has no security xattr handler\n", 51629b1deb2SLinus Torvalds sb->s_id, sb->s_type->name); 5171da177e4SLinus Torvalds else 5181da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type " 51929b1deb2SLinus Torvalds "%s) getxattr errno %d\n", sb->s_id, 52029b1deb2SLinus Torvalds sb->s_type->name, -rc); 5211da177e4SLinus Torvalds goto out; 5221da177e4SLinus Torvalds } 5231da177e4SLinus Torvalds } 5241da177e4SLinus Torvalds 525c9180a57SEric Paris if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors)) 52629b1deb2SLinus Torvalds printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n", 52729b1deb2SLinus Torvalds sb->s_id, sb->s_type->name); 5281da177e4SLinus Torvalds 529eadcabc6SEric Paris sbsec->flags |= SE_SBINITIALIZED; 530b43e725dSEric Paris if (selinux_is_sblabel_mnt(sb)) 53112f348b9SEric Paris sbsec->flags |= SBLABEL_MNT; 532ddd29ec6SDavid P. Quigley 5331da177e4SLinus Torvalds /* Initialize the root inode. */ 534c9180a57SEric Paris rc = inode_doinit_with_dentry(root_inode, root); 5351da177e4SLinus Torvalds 5361da177e4SLinus Torvalds /* Initialize any other inodes associated with the superblock, e.g. 5371da177e4SLinus Torvalds inodes created prior to initial policy load or inodes created 5381da177e4SLinus Torvalds during get_sb by a pseudo filesystem that directly 5391da177e4SLinus Torvalds populates itself. */ 5401da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 5411da177e4SLinus Torvalds next_inode: 5421da177e4SLinus Torvalds if (!list_empty(&sbsec->isec_head)) { 5431da177e4SLinus Torvalds struct inode_security_struct *isec = 5441da177e4SLinus Torvalds list_entry(sbsec->isec_head.next, 5451da177e4SLinus Torvalds struct inode_security_struct, list); 5461da177e4SLinus Torvalds struct inode *inode = isec->inode; 547923190d3SStephen Smalley list_del_init(&isec->list); 5481da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 5491da177e4SLinus Torvalds inode = igrab(inode); 5501da177e4SLinus Torvalds if (inode) { 5511da177e4SLinus Torvalds if (!IS_PRIVATE(inode)) 5521da177e4SLinus Torvalds inode_doinit(inode); 5531da177e4SLinus Torvalds iput(inode); 5541da177e4SLinus Torvalds } 5551da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 5561da177e4SLinus Torvalds goto next_inode; 5571da177e4SLinus Torvalds } 5581da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 5591da177e4SLinus Torvalds out: 560c9180a57SEric Paris return rc; 561c9180a57SEric Paris } 562c9180a57SEric Paris 563c9180a57SEric Paris /* 564c9180a57SEric Paris * This function should allow an FS to ask what it's mount security 565c9180a57SEric Paris * options were so it can use those later for submounts, displaying 566c9180a57SEric Paris * mount options, or whatever. 567c9180a57SEric Paris */ 568c9180a57SEric Paris static int selinux_get_mnt_opts(const struct super_block *sb, 569e0007529SEric Paris struct security_mnt_opts *opts) 570c9180a57SEric Paris { 571c9180a57SEric Paris int rc = 0, i; 572c9180a57SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 573c9180a57SEric Paris char *context = NULL; 574c9180a57SEric Paris u32 len; 575c9180a57SEric Paris char tmp; 576c9180a57SEric Paris 577e0007529SEric Paris security_init_mnt_opts(opts); 578c9180a57SEric Paris 5790d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) 580c9180a57SEric Paris return -EINVAL; 581c9180a57SEric Paris 582c9180a57SEric Paris if (!ss_initialized) 583c9180a57SEric Paris return -EINVAL; 584c9180a57SEric Paris 585af8e50ccSEric Paris /* make sure we always check enough bits to cover the mask */ 586af8e50ccSEric Paris BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS)); 587af8e50ccSEric Paris 5880d90a7ecSDavid P. Quigley tmp = sbsec->flags & SE_MNTMASK; 589c9180a57SEric Paris /* count the number of mount options for this sb */ 590af8e50ccSEric Paris for (i = 0; i < NUM_SEL_MNT_OPTS; i++) { 591c9180a57SEric Paris if (tmp & 0x01) 592e0007529SEric Paris opts->num_mnt_opts++; 593c9180a57SEric Paris tmp >>= 1; 594c9180a57SEric Paris } 59511689d47SDavid P. Quigley /* Check if the Label support flag is set */ 5960b4bdb35SEric Paris if (sbsec->flags & SBLABEL_MNT) 59711689d47SDavid P. Quigley opts->num_mnt_opts++; 598c9180a57SEric Paris 599e0007529SEric Paris opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC); 600e0007529SEric Paris if (!opts->mnt_opts) { 601c9180a57SEric Paris rc = -ENOMEM; 602c9180a57SEric Paris goto out_free; 603c9180a57SEric Paris } 604c9180a57SEric Paris 605e0007529SEric Paris opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC); 606e0007529SEric Paris if (!opts->mnt_opts_flags) { 607c9180a57SEric Paris rc = -ENOMEM; 608c9180a57SEric Paris goto out_free; 609c9180a57SEric Paris } 610c9180a57SEric Paris 611c9180a57SEric Paris i = 0; 612c9180a57SEric Paris if (sbsec->flags & FSCONTEXT_MNT) { 613c9180a57SEric Paris rc = security_sid_to_context(sbsec->sid, &context, &len); 614c9180a57SEric Paris if (rc) 615c9180a57SEric Paris goto out_free; 616e0007529SEric Paris opts->mnt_opts[i] = context; 617e0007529SEric Paris opts->mnt_opts_flags[i++] = FSCONTEXT_MNT; 618c9180a57SEric Paris } 619c9180a57SEric Paris if (sbsec->flags & CONTEXT_MNT) { 620c9180a57SEric Paris rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len); 621c9180a57SEric Paris if (rc) 622c9180a57SEric Paris goto out_free; 623e0007529SEric Paris opts->mnt_opts[i] = context; 624e0007529SEric Paris opts->mnt_opts_flags[i++] = CONTEXT_MNT; 625c9180a57SEric Paris } 626c9180a57SEric Paris if (sbsec->flags & DEFCONTEXT_MNT) { 627c9180a57SEric Paris rc = security_sid_to_context(sbsec->def_sid, &context, &len); 628c9180a57SEric Paris if (rc) 629c9180a57SEric Paris goto out_free; 630e0007529SEric Paris opts->mnt_opts[i] = context; 631e0007529SEric Paris opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT; 632c9180a57SEric Paris } 633c9180a57SEric Paris if (sbsec->flags & ROOTCONTEXT_MNT) { 63483da53c5SAndreas Gruenbacher struct dentry *root = sbsec->sb->s_root; 63583da53c5SAndreas Gruenbacher struct inode_security_struct *isec = backing_inode_security(root); 636c9180a57SEric Paris 637c9180a57SEric Paris rc = security_sid_to_context(isec->sid, &context, &len); 638c9180a57SEric Paris if (rc) 639c9180a57SEric Paris goto out_free; 640e0007529SEric Paris opts->mnt_opts[i] = context; 641e0007529SEric Paris opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT; 642c9180a57SEric Paris } 64312f348b9SEric Paris if (sbsec->flags & SBLABEL_MNT) { 64411689d47SDavid P. Quigley opts->mnt_opts[i] = NULL; 64512f348b9SEric Paris opts->mnt_opts_flags[i++] = SBLABEL_MNT; 64611689d47SDavid P. Quigley } 647c9180a57SEric Paris 648e0007529SEric Paris BUG_ON(i != opts->num_mnt_opts); 649c9180a57SEric Paris 650c9180a57SEric Paris return 0; 651c9180a57SEric Paris 652c9180a57SEric Paris out_free: 653e0007529SEric Paris security_free_mnt_opts(opts); 654c9180a57SEric Paris return rc; 655c9180a57SEric Paris } 656c9180a57SEric Paris 657c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag, 658c9180a57SEric Paris u32 old_sid, u32 new_sid) 659c9180a57SEric Paris { 6600d90a7ecSDavid P. Quigley char mnt_flags = sbsec->flags & SE_MNTMASK; 6610d90a7ecSDavid P. Quigley 662c9180a57SEric Paris /* check if the old mount command had the same options */ 6630d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) 664c9180a57SEric Paris if (!(sbsec->flags & flag) || 665c9180a57SEric Paris (old_sid != new_sid)) 666c9180a57SEric Paris return 1; 667c9180a57SEric Paris 668c9180a57SEric Paris /* check if we were passed the same options twice, 669c9180a57SEric Paris * aka someone passed context=a,context=b 670c9180a57SEric Paris */ 6710d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) 6720d90a7ecSDavid P. Quigley if (mnt_flags & flag) 673c9180a57SEric Paris return 1; 674c9180a57SEric Paris return 0; 675c9180a57SEric Paris } 676e0007529SEric Paris 677c9180a57SEric Paris /* 678c9180a57SEric Paris * Allow filesystems with binary mount data to explicitly set mount point 679c9180a57SEric Paris * labeling information. 680c9180a57SEric Paris */ 681e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb, 682649f6e77SDavid Quigley struct security_mnt_opts *opts, 683649f6e77SDavid Quigley unsigned long kern_flags, 684649f6e77SDavid Quigley unsigned long *set_kern_flags) 685c9180a57SEric Paris { 686275bb41eSDavid Howells const struct cred *cred = current_cred(); 687c9180a57SEric Paris int rc = 0, i; 688c9180a57SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 68929b1deb2SLinus Torvalds const char *name = sb->s_type->name; 69083da53c5SAndreas Gruenbacher struct dentry *root = sbsec->sb->s_root; 6912c97165bSPaul Moore struct inode_security_struct *root_isec; 692c9180a57SEric Paris u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0; 693c9180a57SEric Paris u32 defcontext_sid = 0; 694e0007529SEric Paris char **mount_options = opts->mnt_opts; 695e0007529SEric Paris int *flags = opts->mnt_opts_flags; 696e0007529SEric Paris int num_opts = opts->num_mnt_opts; 697c9180a57SEric Paris 698c9180a57SEric Paris mutex_lock(&sbsec->lock); 699c9180a57SEric Paris 700c9180a57SEric Paris if (!ss_initialized) { 701c9180a57SEric Paris if (!num_opts) { 702c9180a57SEric Paris /* Defer initialization until selinux_complete_init, 703c9180a57SEric Paris after the initial policy is loaded and the security 704c9180a57SEric Paris server is ready to handle calls. */ 705c9180a57SEric Paris goto out; 706c9180a57SEric Paris } 707c9180a57SEric Paris rc = -EINVAL; 708744ba35eSEric Paris printk(KERN_WARNING "SELinux: Unable to set superblock options " 709744ba35eSEric Paris "before the security server is initialized\n"); 710c9180a57SEric Paris goto out; 711c9180a57SEric Paris } 712649f6e77SDavid Quigley if (kern_flags && !set_kern_flags) { 713649f6e77SDavid Quigley /* Specifying internal flags without providing a place to 714649f6e77SDavid Quigley * place the results is not allowed */ 715649f6e77SDavid Quigley rc = -EINVAL; 716649f6e77SDavid Quigley goto out; 717649f6e77SDavid Quigley } 718c9180a57SEric Paris 719c9180a57SEric Paris /* 720e0007529SEric Paris * Binary mount data FS will come through this function twice. Once 721e0007529SEric Paris * from an explicit call and once from the generic calls from the vfs. 722e0007529SEric Paris * Since the generic VFS calls will not contain any security mount data 723e0007529SEric Paris * we need to skip the double mount verification. 724e0007529SEric Paris * 725e0007529SEric Paris * This does open a hole in which we will not notice if the first 726e0007529SEric Paris * mount using this sb set explict options and a second mount using 727e0007529SEric Paris * this sb does not set any security options. (The first options 728e0007529SEric Paris * will be used for both mounts) 729e0007529SEric Paris */ 7300d90a7ecSDavid P. Quigley if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) 731e0007529SEric Paris && (num_opts == 0)) 732e0007529SEric Paris goto out; 733e0007529SEric Paris 7342c97165bSPaul Moore root_isec = backing_inode_security_novalidate(root); 7352c97165bSPaul Moore 736e0007529SEric Paris /* 737c9180a57SEric Paris * parse the mount options, check if they are valid sids. 738c9180a57SEric Paris * also check if someone is trying to mount the same sb more 739c9180a57SEric Paris * than once with different security options. 740c9180a57SEric Paris */ 741c9180a57SEric Paris for (i = 0; i < num_opts; i++) { 742c9180a57SEric Paris u32 sid; 74311689d47SDavid P. Quigley 74412f348b9SEric Paris if (flags[i] == SBLABEL_MNT) 74511689d47SDavid P. Quigley continue; 74644be2f65SRasmus Villemoes rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL); 747c9180a57SEric Paris if (rc) { 74844be2f65SRasmus Villemoes printk(KERN_WARNING "SELinux: security_context_str_to_sid" 74929b1deb2SLinus Torvalds "(%s) failed for (dev %s, type %s) errno=%d\n", 75029b1deb2SLinus Torvalds mount_options[i], sb->s_id, name, rc); 751c9180a57SEric Paris goto out; 752c9180a57SEric Paris } 753c9180a57SEric Paris switch (flags[i]) { 754c9180a57SEric Paris case FSCONTEXT_MNT: 755c9180a57SEric Paris fscontext_sid = sid; 756c9180a57SEric Paris 757c9180a57SEric Paris if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, 758c9180a57SEric Paris fscontext_sid)) 759c9180a57SEric Paris goto out_double_mount; 760c9180a57SEric Paris 761c9180a57SEric Paris sbsec->flags |= FSCONTEXT_MNT; 762c9180a57SEric Paris break; 763c9180a57SEric Paris case CONTEXT_MNT: 764c9180a57SEric Paris context_sid = sid; 765c9180a57SEric Paris 766c9180a57SEric Paris if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, 767c9180a57SEric Paris context_sid)) 768c9180a57SEric Paris goto out_double_mount; 769c9180a57SEric Paris 770c9180a57SEric Paris sbsec->flags |= CONTEXT_MNT; 771c9180a57SEric Paris break; 772c9180a57SEric Paris case ROOTCONTEXT_MNT: 773c9180a57SEric Paris rootcontext_sid = sid; 774c9180a57SEric Paris 775c9180a57SEric Paris if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, 776c9180a57SEric Paris rootcontext_sid)) 777c9180a57SEric Paris goto out_double_mount; 778c9180a57SEric Paris 779c9180a57SEric Paris sbsec->flags |= ROOTCONTEXT_MNT; 780c9180a57SEric Paris 781c9180a57SEric Paris break; 782c9180a57SEric Paris case DEFCONTEXT_MNT: 783c9180a57SEric Paris defcontext_sid = sid; 784c9180a57SEric Paris 785c9180a57SEric Paris if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, 786c9180a57SEric Paris defcontext_sid)) 787c9180a57SEric Paris goto out_double_mount; 788c9180a57SEric Paris 789c9180a57SEric Paris sbsec->flags |= DEFCONTEXT_MNT; 790c9180a57SEric Paris 791c9180a57SEric Paris break; 792c9180a57SEric Paris default: 793c9180a57SEric Paris rc = -EINVAL; 794c9180a57SEric Paris goto out; 795c9180a57SEric Paris } 796c9180a57SEric Paris } 797c9180a57SEric Paris 7980d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 799c9180a57SEric Paris /* previously mounted with options, but not on this attempt? */ 8000d90a7ecSDavid P. Quigley if ((sbsec->flags & SE_MNTMASK) && !num_opts) 801c9180a57SEric Paris goto out_double_mount; 802c9180a57SEric Paris rc = 0; 803c9180a57SEric Paris goto out; 804c9180a57SEric Paris } 805c9180a57SEric Paris 806089be43eSJames Morris if (strcmp(sb->s_type->name, "proc") == 0) 807134509d5SStephen Smalley sbsec->flags |= SE_SBPROC | SE_SBGENFS; 808134509d5SStephen Smalley 8098e014720SStephen Smalley if (!strcmp(sb->s_type->name, "debugfs") || 8108e014720SStephen Smalley !strcmp(sb->s_type->name, "sysfs") || 8118e014720SStephen Smalley !strcmp(sb->s_type->name, "pstore")) 812134509d5SStephen Smalley sbsec->flags |= SE_SBGENFS; 813c9180a57SEric Paris 814eb9ae686SDavid Quigley if (!sbsec->behavior) { 815eb9ae686SDavid Quigley /* 816eb9ae686SDavid Quigley * Determine the labeling behavior to use for this 817eb9ae686SDavid Quigley * filesystem type. 818eb9ae686SDavid Quigley */ 819a64c54cfSEric Paris rc = security_fs_use(sb); 820c9180a57SEric Paris if (rc) { 821eb9ae686SDavid Quigley printk(KERN_WARNING 822eb9ae686SDavid Quigley "%s: security_fs_use(%s) returned %d\n", 823089be43eSJames Morris __func__, sb->s_type->name, rc); 824c9180a57SEric Paris goto out; 825c9180a57SEric Paris } 826eb9ae686SDavid Quigley } 827aad82892SSeth Forshee 828aad82892SSeth Forshee /* 82901593d32SStephen Smalley * If this is a user namespace mount and the filesystem type is not 83001593d32SStephen Smalley * explicitly whitelisted, then no contexts are allowed on the command 83101593d32SStephen Smalley * line and security labels must be ignored. 832aad82892SSeth Forshee */ 83301593d32SStephen Smalley if (sb->s_user_ns != &init_user_ns && 83401593d32SStephen Smalley strcmp(sb->s_type->name, "tmpfs") && 83501593d32SStephen Smalley strcmp(sb->s_type->name, "ramfs") && 83601593d32SStephen Smalley strcmp(sb->s_type->name, "devpts")) { 837aad82892SSeth Forshee if (context_sid || fscontext_sid || rootcontext_sid || 838aad82892SSeth Forshee defcontext_sid) { 839aad82892SSeth Forshee rc = -EACCES; 840aad82892SSeth Forshee goto out; 841aad82892SSeth Forshee } 842aad82892SSeth Forshee if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 843aad82892SSeth Forshee sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 844aad82892SSeth Forshee rc = security_transition_sid(current_sid(), current_sid(), 845aad82892SSeth Forshee SECCLASS_FILE, NULL, 846aad82892SSeth Forshee &sbsec->mntpoint_sid); 847aad82892SSeth Forshee if (rc) 848aad82892SSeth Forshee goto out; 849aad82892SSeth Forshee } 850aad82892SSeth Forshee goto out_set_opts; 851aad82892SSeth Forshee } 852aad82892SSeth Forshee 853c9180a57SEric Paris /* sets the context of the superblock for the fs being mounted. */ 854c9180a57SEric Paris if (fscontext_sid) { 855275bb41eSDavid Howells rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred); 856c9180a57SEric Paris if (rc) 857c9180a57SEric Paris goto out; 858c9180a57SEric Paris 859c9180a57SEric Paris sbsec->sid = fscontext_sid; 860c9180a57SEric Paris } 861c9180a57SEric Paris 862c9180a57SEric Paris /* 863c9180a57SEric Paris * Switch to using mount point labeling behavior. 864c9180a57SEric Paris * sets the label used on all file below the mountpoint, and will set 865c9180a57SEric Paris * the superblock context if not already set. 866c9180a57SEric Paris */ 867eb9ae686SDavid Quigley if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) { 868eb9ae686SDavid Quigley sbsec->behavior = SECURITY_FS_USE_NATIVE; 869eb9ae686SDavid Quigley *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS; 870eb9ae686SDavid Quigley } 871eb9ae686SDavid Quigley 872c9180a57SEric Paris if (context_sid) { 873c9180a57SEric Paris if (!fscontext_sid) { 874275bb41eSDavid Howells rc = may_context_mount_sb_relabel(context_sid, sbsec, 875275bb41eSDavid Howells cred); 876c9180a57SEric Paris if (rc) 877c9180a57SEric Paris goto out; 878c9180a57SEric Paris sbsec->sid = context_sid; 879c9180a57SEric Paris } else { 880275bb41eSDavid Howells rc = may_context_mount_inode_relabel(context_sid, sbsec, 881275bb41eSDavid Howells cred); 882c9180a57SEric Paris if (rc) 883c9180a57SEric Paris goto out; 884c9180a57SEric Paris } 885c9180a57SEric Paris if (!rootcontext_sid) 886c9180a57SEric Paris rootcontext_sid = context_sid; 887c9180a57SEric Paris 888c9180a57SEric Paris sbsec->mntpoint_sid = context_sid; 889c9180a57SEric Paris sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 890c9180a57SEric Paris } 891c9180a57SEric Paris 892c9180a57SEric Paris if (rootcontext_sid) { 893275bb41eSDavid Howells rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec, 894275bb41eSDavid Howells cred); 895c9180a57SEric Paris if (rc) 896c9180a57SEric Paris goto out; 897c9180a57SEric Paris 898c9180a57SEric Paris root_isec->sid = rootcontext_sid; 8996f3be9f5SAndreas Gruenbacher root_isec->initialized = LABEL_INITIALIZED; 900c9180a57SEric Paris } 901c9180a57SEric Paris 902c9180a57SEric Paris if (defcontext_sid) { 903eb9ae686SDavid Quigley if (sbsec->behavior != SECURITY_FS_USE_XATTR && 904eb9ae686SDavid Quigley sbsec->behavior != SECURITY_FS_USE_NATIVE) { 905c9180a57SEric Paris rc = -EINVAL; 906c9180a57SEric Paris printk(KERN_WARNING "SELinux: defcontext option is " 907c9180a57SEric Paris "invalid for this filesystem type\n"); 908c9180a57SEric Paris goto out; 909c9180a57SEric Paris } 910c9180a57SEric Paris 911c9180a57SEric Paris if (defcontext_sid != sbsec->def_sid) { 912c9180a57SEric Paris rc = may_context_mount_inode_relabel(defcontext_sid, 913275bb41eSDavid Howells sbsec, cred); 914c9180a57SEric Paris if (rc) 915c9180a57SEric Paris goto out; 916c9180a57SEric Paris } 917c9180a57SEric Paris 918c9180a57SEric Paris sbsec->def_sid = defcontext_sid; 919c9180a57SEric Paris } 920c9180a57SEric Paris 921aad82892SSeth Forshee out_set_opts: 922c9180a57SEric Paris rc = sb_finish_set_opts(sb); 923c9180a57SEric Paris out: 924bc7e982bSEric Paris mutex_unlock(&sbsec->lock); 9251da177e4SLinus Torvalds return rc; 926c9180a57SEric Paris out_double_mount: 927c9180a57SEric Paris rc = -EINVAL; 928c9180a57SEric Paris printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different " 92929b1deb2SLinus Torvalds "security settings for (dev %s, type %s)\n", sb->s_id, name); 930c9180a57SEric Paris goto out; 931c9180a57SEric Paris } 932c9180a57SEric Paris 933094f7b69SJeff Layton static int selinux_cmp_sb_context(const struct super_block *oldsb, 934094f7b69SJeff Layton const struct super_block *newsb) 935094f7b69SJeff Layton { 936094f7b69SJeff Layton struct superblock_security_struct *old = oldsb->s_security; 937094f7b69SJeff Layton struct superblock_security_struct *new = newsb->s_security; 938094f7b69SJeff Layton char oldflags = old->flags & SE_MNTMASK; 939094f7b69SJeff Layton char newflags = new->flags & SE_MNTMASK; 940094f7b69SJeff Layton 941094f7b69SJeff Layton if (oldflags != newflags) 942094f7b69SJeff Layton goto mismatch; 943094f7b69SJeff Layton if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid) 944094f7b69SJeff Layton goto mismatch; 945094f7b69SJeff Layton if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid) 946094f7b69SJeff Layton goto mismatch; 947094f7b69SJeff Layton if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid) 948094f7b69SJeff Layton goto mismatch; 949094f7b69SJeff Layton if (oldflags & ROOTCONTEXT_MNT) { 95083da53c5SAndreas Gruenbacher struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root); 95183da53c5SAndreas Gruenbacher struct inode_security_struct *newroot = backing_inode_security(newsb->s_root); 952094f7b69SJeff Layton if (oldroot->sid != newroot->sid) 953094f7b69SJeff Layton goto mismatch; 954094f7b69SJeff Layton } 955094f7b69SJeff Layton return 0; 956094f7b69SJeff Layton mismatch: 957094f7b69SJeff Layton printk(KERN_WARNING "SELinux: mount invalid. Same superblock, " 958094f7b69SJeff Layton "different security settings for (dev %s, " 959094f7b69SJeff Layton "type %s)\n", newsb->s_id, newsb->s_type->name); 960094f7b69SJeff Layton return -EBUSY; 961094f7b69SJeff Layton } 962094f7b69SJeff Layton 963094f7b69SJeff Layton static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb, 964c9180a57SEric Paris struct super_block *newsb) 965c9180a57SEric Paris { 966c9180a57SEric Paris const struct superblock_security_struct *oldsbsec = oldsb->s_security; 967c9180a57SEric Paris struct superblock_security_struct *newsbsec = newsb->s_security; 968c9180a57SEric Paris 969c9180a57SEric Paris int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT); 970c9180a57SEric Paris int set_context = (oldsbsec->flags & CONTEXT_MNT); 971c9180a57SEric Paris int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT); 972c9180a57SEric Paris 9730f5e6420SEric Paris /* 9740f5e6420SEric Paris * if the parent was able to be mounted it clearly had no special lsm 975e8c26255SAl Viro * mount options. thus we can safely deal with this superblock later 9760f5e6420SEric Paris */ 977e8c26255SAl Viro if (!ss_initialized) 978094f7b69SJeff Layton return 0; 979c9180a57SEric Paris 980c9180a57SEric Paris /* how can we clone if the old one wasn't set up?? */ 9810d90a7ecSDavid P. Quigley BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED)); 982c9180a57SEric Paris 983094f7b69SJeff Layton /* if fs is reusing a sb, make sure that the contexts match */ 9840d90a7ecSDavid P. Quigley if (newsbsec->flags & SE_SBINITIALIZED) 985094f7b69SJeff Layton return selinux_cmp_sb_context(oldsb, newsb); 9865a552617SEric Paris 987c9180a57SEric Paris mutex_lock(&newsbsec->lock); 988c9180a57SEric Paris 989c9180a57SEric Paris newsbsec->flags = oldsbsec->flags; 990c9180a57SEric Paris 991c9180a57SEric Paris newsbsec->sid = oldsbsec->sid; 992c9180a57SEric Paris newsbsec->def_sid = oldsbsec->def_sid; 993c9180a57SEric Paris newsbsec->behavior = oldsbsec->behavior; 994c9180a57SEric Paris 995c9180a57SEric Paris if (set_context) { 996c9180a57SEric Paris u32 sid = oldsbsec->mntpoint_sid; 997c9180a57SEric Paris 998c9180a57SEric Paris if (!set_fscontext) 999c9180a57SEric Paris newsbsec->sid = sid; 1000c9180a57SEric Paris if (!set_rootcontext) { 100183da53c5SAndreas Gruenbacher struct inode_security_struct *newisec = backing_inode_security(newsb->s_root); 1002c9180a57SEric Paris newisec->sid = sid; 1003c9180a57SEric Paris } 1004c9180a57SEric Paris newsbsec->mntpoint_sid = sid; 1005c9180a57SEric Paris } 1006c9180a57SEric Paris if (set_rootcontext) { 100783da53c5SAndreas Gruenbacher const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root); 100883da53c5SAndreas Gruenbacher struct inode_security_struct *newisec = backing_inode_security(newsb->s_root); 1009c9180a57SEric Paris 1010c9180a57SEric Paris newisec->sid = oldisec->sid; 1011c9180a57SEric Paris } 1012c9180a57SEric Paris 1013c9180a57SEric Paris sb_finish_set_opts(newsb); 1014c9180a57SEric Paris mutex_unlock(&newsbsec->lock); 1015094f7b69SJeff Layton return 0; 1016c9180a57SEric Paris } 1017c9180a57SEric Paris 10182e1479d9SAdrian Bunk static int selinux_parse_opts_str(char *options, 10192e1479d9SAdrian Bunk struct security_mnt_opts *opts) 1020c9180a57SEric Paris { 1021e0007529SEric Paris char *p; 1022c9180a57SEric Paris char *context = NULL, *defcontext = NULL; 1023c9180a57SEric Paris char *fscontext = NULL, *rootcontext = NULL; 1024e0007529SEric Paris int rc, num_mnt_opts = 0; 1025c9180a57SEric Paris 1026e0007529SEric Paris opts->num_mnt_opts = 0; 1027c9180a57SEric Paris 1028c9180a57SEric Paris /* Standard string-based options. */ 1029c9180a57SEric Paris while ((p = strsep(&options, "|")) != NULL) { 1030c9180a57SEric Paris int token; 1031c9180a57SEric Paris substring_t args[MAX_OPT_ARGS]; 1032c9180a57SEric Paris 1033c9180a57SEric Paris if (!*p) 1034c9180a57SEric Paris continue; 1035c9180a57SEric Paris 1036c9180a57SEric Paris token = match_token(p, tokens, args); 1037c9180a57SEric Paris 1038c9180a57SEric Paris switch (token) { 1039c9180a57SEric Paris case Opt_context: 1040c9180a57SEric Paris if (context || defcontext) { 1041c9180a57SEric Paris rc = -EINVAL; 1042c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 1043c9180a57SEric Paris goto out_err; 1044c9180a57SEric Paris } 1045c9180a57SEric Paris context = match_strdup(&args[0]); 1046c9180a57SEric Paris if (!context) { 1047c9180a57SEric Paris rc = -ENOMEM; 1048c9180a57SEric Paris goto out_err; 1049c9180a57SEric Paris } 1050c9180a57SEric Paris break; 1051c9180a57SEric Paris 1052c9180a57SEric Paris case Opt_fscontext: 1053c9180a57SEric Paris if (fscontext) { 1054c9180a57SEric Paris rc = -EINVAL; 1055c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 1056c9180a57SEric Paris goto out_err; 1057c9180a57SEric Paris } 1058c9180a57SEric Paris fscontext = match_strdup(&args[0]); 1059c9180a57SEric Paris if (!fscontext) { 1060c9180a57SEric Paris rc = -ENOMEM; 1061c9180a57SEric Paris goto out_err; 1062c9180a57SEric Paris } 1063c9180a57SEric Paris break; 1064c9180a57SEric Paris 1065c9180a57SEric Paris case Opt_rootcontext: 1066c9180a57SEric Paris if (rootcontext) { 1067c9180a57SEric Paris rc = -EINVAL; 1068c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 1069c9180a57SEric Paris goto out_err; 1070c9180a57SEric Paris } 1071c9180a57SEric Paris rootcontext = match_strdup(&args[0]); 1072c9180a57SEric Paris if (!rootcontext) { 1073c9180a57SEric Paris rc = -ENOMEM; 1074c9180a57SEric Paris goto out_err; 1075c9180a57SEric Paris } 1076c9180a57SEric Paris break; 1077c9180a57SEric Paris 1078c9180a57SEric Paris case Opt_defcontext: 1079c9180a57SEric Paris if (context || defcontext) { 1080c9180a57SEric Paris rc = -EINVAL; 1081c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 1082c9180a57SEric Paris goto out_err; 1083c9180a57SEric Paris } 1084c9180a57SEric Paris defcontext = match_strdup(&args[0]); 1085c9180a57SEric Paris if (!defcontext) { 1086c9180a57SEric Paris rc = -ENOMEM; 1087c9180a57SEric Paris goto out_err; 1088c9180a57SEric Paris } 1089c9180a57SEric Paris break; 109011689d47SDavid P. Quigley case Opt_labelsupport: 109111689d47SDavid P. Quigley break; 1092c9180a57SEric Paris default: 1093c9180a57SEric Paris rc = -EINVAL; 1094c9180a57SEric Paris printk(KERN_WARNING "SELinux: unknown mount option\n"); 1095c9180a57SEric Paris goto out_err; 1096c9180a57SEric Paris 1097c9180a57SEric Paris } 1098c9180a57SEric Paris } 1099c9180a57SEric Paris 1100e0007529SEric Paris rc = -ENOMEM; 11018931c3bdSTetsuo Handa opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_KERNEL); 1102e0007529SEric Paris if (!opts->mnt_opts) 1103e0007529SEric Paris goto out_err; 1104e0007529SEric Paris 11058931c3bdSTetsuo Handa opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), 11068931c3bdSTetsuo Handa GFP_KERNEL); 1107e0007529SEric Paris if (!opts->mnt_opts_flags) { 1108e0007529SEric Paris kfree(opts->mnt_opts); 1109e0007529SEric Paris goto out_err; 1110c9180a57SEric Paris } 1111c9180a57SEric Paris 1112e0007529SEric Paris if (fscontext) { 1113e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = fscontext; 1114e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT; 1115e0007529SEric Paris } 1116e0007529SEric Paris if (context) { 1117e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = context; 1118e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT; 1119e0007529SEric Paris } 1120e0007529SEric Paris if (rootcontext) { 1121e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = rootcontext; 1122e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT; 1123e0007529SEric Paris } 1124e0007529SEric Paris if (defcontext) { 1125e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = defcontext; 1126e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT; 1127e0007529SEric Paris } 1128e0007529SEric Paris 1129e0007529SEric Paris opts->num_mnt_opts = num_mnt_opts; 1130e0007529SEric Paris return 0; 1131e0007529SEric Paris 1132c9180a57SEric Paris out_err: 1133c9180a57SEric Paris kfree(context); 1134c9180a57SEric Paris kfree(defcontext); 1135c9180a57SEric Paris kfree(fscontext); 1136c9180a57SEric Paris kfree(rootcontext); 1137c9180a57SEric Paris return rc; 11381da177e4SLinus Torvalds } 1139e0007529SEric Paris /* 1140e0007529SEric Paris * string mount options parsing and call set the sbsec 1141e0007529SEric Paris */ 1142e0007529SEric Paris static int superblock_doinit(struct super_block *sb, void *data) 1143e0007529SEric Paris { 1144e0007529SEric Paris int rc = 0; 1145e0007529SEric Paris char *options = data; 1146e0007529SEric Paris struct security_mnt_opts opts; 1147e0007529SEric Paris 1148e0007529SEric Paris security_init_mnt_opts(&opts); 1149e0007529SEric Paris 1150e0007529SEric Paris if (!data) 1151e0007529SEric Paris goto out; 1152e0007529SEric Paris 1153e0007529SEric Paris BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA); 1154e0007529SEric Paris 1155e0007529SEric Paris rc = selinux_parse_opts_str(options, &opts); 1156e0007529SEric Paris if (rc) 1157e0007529SEric Paris goto out_err; 1158e0007529SEric Paris 1159e0007529SEric Paris out: 1160649f6e77SDavid Quigley rc = selinux_set_mnt_opts(sb, &opts, 0, NULL); 1161e0007529SEric Paris 1162e0007529SEric Paris out_err: 1163e0007529SEric Paris security_free_mnt_opts(&opts); 1164e0007529SEric Paris return rc; 1165e0007529SEric Paris } 11661da177e4SLinus Torvalds 11673583a711SAdrian Bunk static void selinux_write_opts(struct seq_file *m, 11683583a711SAdrian Bunk struct security_mnt_opts *opts) 11692069f457SEric Paris { 11702069f457SEric Paris int i; 11712069f457SEric Paris char *prefix; 11722069f457SEric Paris 11732069f457SEric Paris for (i = 0; i < opts->num_mnt_opts; i++) { 117411689d47SDavid P. Quigley char *has_comma; 117511689d47SDavid P. Quigley 117611689d47SDavid P. Quigley if (opts->mnt_opts[i]) 117711689d47SDavid P. Quigley has_comma = strchr(opts->mnt_opts[i], ','); 117811689d47SDavid P. Quigley else 117911689d47SDavid P. Quigley has_comma = NULL; 11802069f457SEric Paris 11812069f457SEric Paris switch (opts->mnt_opts_flags[i]) { 11822069f457SEric Paris case CONTEXT_MNT: 11832069f457SEric Paris prefix = CONTEXT_STR; 11842069f457SEric Paris break; 11852069f457SEric Paris case FSCONTEXT_MNT: 11862069f457SEric Paris prefix = FSCONTEXT_STR; 11872069f457SEric Paris break; 11882069f457SEric Paris case ROOTCONTEXT_MNT: 11892069f457SEric Paris prefix = ROOTCONTEXT_STR; 11902069f457SEric Paris break; 11912069f457SEric Paris case DEFCONTEXT_MNT: 11922069f457SEric Paris prefix = DEFCONTEXT_STR; 11932069f457SEric Paris break; 119412f348b9SEric Paris case SBLABEL_MNT: 119511689d47SDavid P. Quigley seq_putc(m, ','); 119611689d47SDavid P. Quigley seq_puts(m, LABELSUPP_STR); 119711689d47SDavid P. Quigley continue; 11982069f457SEric Paris default: 11992069f457SEric Paris BUG(); 1200a35c6c83SEric Paris return; 12012069f457SEric Paris }; 12022069f457SEric Paris /* we need a comma before each option */ 12032069f457SEric Paris seq_putc(m, ','); 12042069f457SEric Paris seq_puts(m, prefix); 12052069f457SEric Paris if (has_comma) 12062069f457SEric Paris seq_putc(m, '\"'); 1207a068acf2SKees Cook seq_escape(m, opts->mnt_opts[i], "\"\n\\"); 12082069f457SEric Paris if (has_comma) 12092069f457SEric Paris seq_putc(m, '\"'); 12102069f457SEric Paris } 12112069f457SEric Paris } 12122069f457SEric Paris 12132069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb) 12142069f457SEric Paris { 12152069f457SEric Paris struct security_mnt_opts opts; 12162069f457SEric Paris int rc; 12172069f457SEric Paris 12182069f457SEric Paris rc = selinux_get_mnt_opts(sb, &opts); 1219383795c2SEric Paris if (rc) { 1220383795c2SEric Paris /* before policy load we may get EINVAL, don't show anything */ 1221383795c2SEric Paris if (rc == -EINVAL) 1222383795c2SEric Paris rc = 0; 12232069f457SEric Paris return rc; 1224383795c2SEric Paris } 12252069f457SEric Paris 12262069f457SEric Paris selinux_write_opts(m, &opts); 12272069f457SEric Paris 12282069f457SEric Paris security_free_mnt_opts(&opts); 12292069f457SEric Paris 12302069f457SEric Paris return rc; 12312069f457SEric Paris } 12322069f457SEric Paris 12331da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode) 12341da177e4SLinus Torvalds { 12351da177e4SLinus Torvalds switch (mode & S_IFMT) { 12361da177e4SLinus Torvalds case S_IFSOCK: 12371da177e4SLinus Torvalds return SECCLASS_SOCK_FILE; 12381da177e4SLinus Torvalds case S_IFLNK: 12391da177e4SLinus Torvalds return SECCLASS_LNK_FILE; 12401da177e4SLinus Torvalds case S_IFREG: 12411da177e4SLinus Torvalds return SECCLASS_FILE; 12421da177e4SLinus Torvalds case S_IFBLK: 12431da177e4SLinus Torvalds return SECCLASS_BLK_FILE; 12441da177e4SLinus Torvalds case S_IFDIR: 12451da177e4SLinus Torvalds return SECCLASS_DIR; 12461da177e4SLinus Torvalds case S_IFCHR: 12471da177e4SLinus Torvalds return SECCLASS_CHR_FILE; 12481da177e4SLinus Torvalds case S_IFIFO: 12491da177e4SLinus Torvalds return SECCLASS_FIFO_FILE; 12501da177e4SLinus Torvalds 12511da177e4SLinus Torvalds } 12521da177e4SLinus Torvalds 12531da177e4SLinus Torvalds return SECCLASS_FILE; 12541da177e4SLinus Torvalds } 12551da177e4SLinus Torvalds 125613402580SJames Morris static inline int default_protocol_stream(int protocol) 125713402580SJames Morris { 125813402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP); 125913402580SJames Morris } 126013402580SJames Morris 126113402580SJames Morris static inline int default_protocol_dgram(int protocol) 126213402580SJames Morris { 126313402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP); 126413402580SJames Morris } 126513402580SJames Morris 12661da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol) 12671da177e4SLinus Torvalds { 1268da69a530SStephen Smalley int extsockclass = selinux_policycap_extsockclass; 1269da69a530SStephen Smalley 12701da177e4SLinus Torvalds switch (family) { 12711da177e4SLinus Torvalds case PF_UNIX: 12721da177e4SLinus Torvalds switch (type) { 12731da177e4SLinus Torvalds case SOCK_STREAM: 12741da177e4SLinus Torvalds case SOCK_SEQPACKET: 12751da177e4SLinus Torvalds return SECCLASS_UNIX_STREAM_SOCKET; 12761da177e4SLinus Torvalds case SOCK_DGRAM: 12771da177e4SLinus Torvalds return SECCLASS_UNIX_DGRAM_SOCKET; 12781da177e4SLinus Torvalds } 12791da177e4SLinus Torvalds break; 12801da177e4SLinus Torvalds case PF_INET: 12811da177e4SLinus Torvalds case PF_INET6: 12821da177e4SLinus Torvalds switch (type) { 12831da177e4SLinus Torvalds case SOCK_STREAM: 1284da69a530SStephen Smalley case SOCK_SEQPACKET: 128513402580SJames Morris if (default_protocol_stream(protocol)) 12861da177e4SLinus Torvalds return SECCLASS_TCP_SOCKET; 1287da69a530SStephen Smalley else if (extsockclass && protocol == IPPROTO_SCTP) 1288da69a530SStephen Smalley return SECCLASS_SCTP_SOCKET; 128913402580SJames Morris else 129013402580SJames Morris return SECCLASS_RAWIP_SOCKET; 12911da177e4SLinus Torvalds case SOCK_DGRAM: 129213402580SJames Morris if (default_protocol_dgram(protocol)) 12931da177e4SLinus Torvalds return SECCLASS_UDP_SOCKET; 1294ef37979aSStephen Smalley else if (extsockclass && (protocol == IPPROTO_ICMP || 1295ef37979aSStephen Smalley protocol == IPPROTO_ICMPV6)) 1296da69a530SStephen Smalley return SECCLASS_ICMP_SOCKET; 129713402580SJames Morris else 129813402580SJames Morris return SECCLASS_RAWIP_SOCKET; 12992ee92d46SJames Morris case SOCK_DCCP: 13002ee92d46SJames Morris return SECCLASS_DCCP_SOCKET; 130113402580SJames Morris default: 13021da177e4SLinus Torvalds return SECCLASS_RAWIP_SOCKET; 13031da177e4SLinus Torvalds } 13041da177e4SLinus Torvalds break; 13051da177e4SLinus Torvalds case PF_NETLINK: 13061da177e4SLinus Torvalds switch (protocol) { 13071da177e4SLinus Torvalds case NETLINK_ROUTE: 13081da177e4SLinus Torvalds return SECCLASS_NETLINK_ROUTE_SOCKET; 13097f1fb60cSPavel Emelyanov case NETLINK_SOCK_DIAG: 13101da177e4SLinus Torvalds return SECCLASS_NETLINK_TCPDIAG_SOCKET; 13111da177e4SLinus Torvalds case NETLINK_NFLOG: 13121da177e4SLinus Torvalds return SECCLASS_NETLINK_NFLOG_SOCKET; 13131da177e4SLinus Torvalds case NETLINK_XFRM: 13141da177e4SLinus Torvalds return SECCLASS_NETLINK_XFRM_SOCKET; 13151da177e4SLinus Torvalds case NETLINK_SELINUX: 13161da177e4SLinus Torvalds return SECCLASS_NETLINK_SELINUX_SOCKET; 13176c6d2e9bSStephen Smalley case NETLINK_ISCSI: 13186c6d2e9bSStephen Smalley return SECCLASS_NETLINK_ISCSI_SOCKET; 13191da177e4SLinus Torvalds case NETLINK_AUDIT: 13201da177e4SLinus Torvalds return SECCLASS_NETLINK_AUDIT_SOCKET; 13216c6d2e9bSStephen Smalley case NETLINK_FIB_LOOKUP: 13226c6d2e9bSStephen Smalley return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET; 13236c6d2e9bSStephen Smalley case NETLINK_CONNECTOR: 13246c6d2e9bSStephen Smalley return SECCLASS_NETLINK_CONNECTOR_SOCKET; 13256c6d2e9bSStephen Smalley case NETLINK_NETFILTER: 13266c6d2e9bSStephen Smalley return SECCLASS_NETLINK_NETFILTER_SOCKET; 13271da177e4SLinus Torvalds case NETLINK_DNRTMSG: 13281da177e4SLinus Torvalds return SECCLASS_NETLINK_DNRT_SOCKET; 13290c9b7942SJames Morris case NETLINK_KOBJECT_UEVENT: 13300c9b7942SJames Morris return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET; 13316c6d2e9bSStephen Smalley case NETLINK_GENERIC: 13326c6d2e9bSStephen Smalley return SECCLASS_NETLINK_GENERIC_SOCKET; 13336c6d2e9bSStephen Smalley case NETLINK_SCSITRANSPORT: 13346c6d2e9bSStephen Smalley return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET; 13356c6d2e9bSStephen Smalley case NETLINK_RDMA: 13366c6d2e9bSStephen Smalley return SECCLASS_NETLINK_RDMA_SOCKET; 13376c6d2e9bSStephen Smalley case NETLINK_CRYPTO: 13386c6d2e9bSStephen Smalley return SECCLASS_NETLINK_CRYPTO_SOCKET; 13391da177e4SLinus Torvalds default: 13401da177e4SLinus Torvalds return SECCLASS_NETLINK_SOCKET; 13411da177e4SLinus Torvalds } 13421da177e4SLinus Torvalds case PF_PACKET: 13431da177e4SLinus Torvalds return SECCLASS_PACKET_SOCKET; 13441da177e4SLinus Torvalds case PF_KEY: 13451da177e4SLinus Torvalds return SECCLASS_KEY_SOCKET; 13463e3ff15eSChristopher J. PeBenito case PF_APPLETALK: 13473e3ff15eSChristopher J. PeBenito return SECCLASS_APPLETALK_SOCKET; 13481da177e4SLinus Torvalds } 13491da177e4SLinus Torvalds 1350da69a530SStephen Smalley if (extsockclass) { 1351da69a530SStephen Smalley switch (family) { 1352da69a530SStephen Smalley case PF_AX25: 1353da69a530SStephen Smalley return SECCLASS_AX25_SOCKET; 1354da69a530SStephen Smalley case PF_IPX: 1355da69a530SStephen Smalley return SECCLASS_IPX_SOCKET; 1356da69a530SStephen Smalley case PF_NETROM: 1357da69a530SStephen Smalley return SECCLASS_NETROM_SOCKET; 1358da69a530SStephen Smalley case PF_ATMPVC: 1359da69a530SStephen Smalley return SECCLASS_ATMPVC_SOCKET; 1360da69a530SStephen Smalley case PF_X25: 1361da69a530SStephen Smalley return SECCLASS_X25_SOCKET; 1362da69a530SStephen Smalley case PF_ROSE: 1363da69a530SStephen Smalley return SECCLASS_ROSE_SOCKET; 1364da69a530SStephen Smalley case PF_DECnet: 1365da69a530SStephen Smalley return SECCLASS_DECNET_SOCKET; 1366da69a530SStephen Smalley case PF_ATMSVC: 1367da69a530SStephen Smalley return SECCLASS_ATMSVC_SOCKET; 1368da69a530SStephen Smalley case PF_RDS: 1369da69a530SStephen Smalley return SECCLASS_RDS_SOCKET; 1370da69a530SStephen Smalley case PF_IRDA: 1371da69a530SStephen Smalley return SECCLASS_IRDA_SOCKET; 1372da69a530SStephen Smalley case PF_PPPOX: 1373da69a530SStephen Smalley return SECCLASS_PPPOX_SOCKET; 1374da69a530SStephen Smalley case PF_LLC: 1375da69a530SStephen Smalley return SECCLASS_LLC_SOCKET; 1376da69a530SStephen Smalley case PF_CAN: 1377da69a530SStephen Smalley return SECCLASS_CAN_SOCKET; 1378da69a530SStephen Smalley case PF_TIPC: 1379da69a530SStephen Smalley return SECCLASS_TIPC_SOCKET; 1380da69a530SStephen Smalley case PF_BLUETOOTH: 1381da69a530SStephen Smalley return SECCLASS_BLUETOOTH_SOCKET; 1382da69a530SStephen Smalley case PF_IUCV: 1383da69a530SStephen Smalley return SECCLASS_IUCV_SOCKET; 1384da69a530SStephen Smalley case PF_RXRPC: 1385da69a530SStephen Smalley return SECCLASS_RXRPC_SOCKET; 1386da69a530SStephen Smalley case PF_ISDN: 1387da69a530SStephen Smalley return SECCLASS_ISDN_SOCKET; 1388da69a530SStephen Smalley case PF_PHONET: 1389da69a530SStephen Smalley return SECCLASS_PHONET_SOCKET; 1390da69a530SStephen Smalley case PF_IEEE802154: 1391da69a530SStephen Smalley return SECCLASS_IEEE802154_SOCKET; 1392da69a530SStephen Smalley case PF_CAIF: 1393da69a530SStephen Smalley return SECCLASS_CAIF_SOCKET; 1394da69a530SStephen Smalley case PF_ALG: 1395da69a530SStephen Smalley return SECCLASS_ALG_SOCKET; 1396da69a530SStephen Smalley case PF_NFC: 1397da69a530SStephen Smalley return SECCLASS_NFC_SOCKET; 1398da69a530SStephen Smalley case PF_VSOCK: 1399da69a530SStephen Smalley return SECCLASS_VSOCK_SOCKET; 1400da69a530SStephen Smalley case PF_KCM: 1401da69a530SStephen Smalley return SECCLASS_KCM_SOCKET; 1402da69a530SStephen Smalley case PF_QIPCRTR: 1403da69a530SStephen Smalley return SECCLASS_QIPCRTR_SOCKET; 1404*3051bf36SLinus Torvalds case PF_SMC: 1405*3051bf36SLinus Torvalds return SECCLASS_SMC_SOCKET; 1406*3051bf36SLinus Torvalds #if PF_MAX > 44 1407da69a530SStephen Smalley #error New address family defined, please update this function. 1408da69a530SStephen Smalley #endif 1409da69a530SStephen Smalley } 1410da69a530SStephen Smalley } 1411da69a530SStephen Smalley 14121da177e4SLinus Torvalds return SECCLASS_SOCKET; 14131da177e4SLinus Torvalds } 14141da177e4SLinus Torvalds 1415134509d5SStephen Smalley static int selinux_genfs_get_sid(struct dentry *dentry, 14161da177e4SLinus Torvalds u16 tclass, 1417134509d5SStephen Smalley u16 flags, 14181da177e4SLinus Torvalds u32 *sid) 14191da177e4SLinus Torvalds { 14208e6c9693SLucian Adrian Grijincu int rc; 1421fc64005cSAl Viro struct super_block *sb = dentry->d_sb; 14228e6c9693SLucian Adrian Grijincu char *buffer, *path; 14231da177e4SLinus Torvalds 14241da177e4SLinus Torvalds buffer = (char *)__get_free_page(GFP_KERNEL); 14251da177e4SLinus Torvalds if (!buffer) 14261da177e4SLinus Torvalds return -ENOMEM; 14271da177e4SLinus Torvalds 14288e6c9693SLucian Adrian Grijincu path = dentry_path_raw(dentry, buffer, PAGE_SIZE); 14298e6c9693SLucian Adrian Grijincu if (IS_ERR(path)) 14308e6c9693SLucian Adrian Grijincu rc = PTR_ERR(path); 14318e6c9693SLucian Adrian Grijincu else { 1432134509d5SStephen Smalley if (flags & SE_SBPROC) { 14338e6c9693SLucian Adrian Grijincu /* each process gets a /proc/PID/ entry. Strip off the 14348e6c9693SLucian Adrian Grijincu * PID part to get a valid selinux labeling. 14358e6c9693SLucian Adrian Grijincu * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */ 14368e6c9693SLucian Adrian Grijincu while (path[1] >= '0' && path[1] <= '9') { 14378e6c9693SLucian Adrian Grijincu path[1] = '/'; 14388e6c9693SLucian Adrian Grijincu path++; 14391da177e4SLinus Torvalds } 1440134509d5SStephen Smalley } 1441134509d5SStephen Smalley rc = security_genfs_sid(sb->s_type->name, path, tclass, sid); 14428e6c9693SLucian Adrian Grijincu } 14431da177e4SLinus Torvalds free_page((unsigned long)buffer); 14441da177e4SLinus Torvalds return rc; 14451da177e4SLinus Torvalds } 14461da177e4SLinus Torvalds 14471da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */ 14481da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry) 14491da177e4SLinus Torvalds { 14501da177e4SLinus Torvalds struct superblock_security_struct *sbsec = NULL; 14511da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 14529287aed2SAndreas Gruenbacher u32 task_sid, sid = 0; 14539287aed2SAndreas Gruenbacher u16 sclass; 14541da177e4SLinus Torvalds struct dentry *dentry; 14551da177e4SLinus Torvalds #define INITCONTEXTLEN 255 14561da177e4SLinus Torvalds char *context = NULL; 14571da177e4SLinus Torvalds unsigned len = 0; 14581da177e4SLinus Torvalds int rc = 0; 14591da177e4SLinus Torvalds 14606f3be9f5SAndreas Gruenbacher if (isec->initialized == LABEL_INITIALIZED) 146113457d07SAndreas Gruenbacher return 0; 14621da177e4SLinus Torvalds 14639287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 14646f3be9f5SAndreas Gruenbacher if (isec->initialized == LABEL_INITIALIZED) 146523970741SEric Paris goto out_unlock; 14661da177e4SLinus Torvalds 146713457d07SAndreas Gruenbacher if (isec->sclass == SECCLASS_FILE) 146813457d07SAndreas Gruenbacher isec->sclass = inode_mode_to_security_class(inode->i_mode); 146913457d07SAndreas Gruenbacher 14701da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 14710d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) { 14721da177e4SLinus Torvalds /* Defer initialization until selinux_complete_init, 14731da177e4SLinus Torvalds after the initial policy is loaded and the security 14741da177e4SLinus Torvalds server is ready to handle calls. */ 14751da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 14761da177e4SLinus Torvalds if (list_empty(&isec->list)) 14771da177e4SLinus Torvalds list_add(&isec->list, &sbsec->isec_head); 14781da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 147923970741SEric Paris goto out_unlock; 14801da177e4SLinus Torvalds } 14811da177e4SLinus Torvalds 14829287aed2SAndreas Gruenbacher sclass = isec->sclass; 14839287aed2SAndreas Gruenbacher task_sid = isec->task_sid; 14849287aed2SAndreas Gruenbacher sid = isec->sid; 14859287aed2SAndreas Gruenbacher isec->initialized = LABEL_PENDING; 14869287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 14879287aed2SAndreas Gruenbacher 14881da177e4SLinus Torvalds switch (sbsec->behavior) { 1489eb9ae686SDavid Quigley case SECURITY_FS_USE_NATIVE: 1490eb9ae686SDavid Quigley break; 14911da177e4SLinus Torvalds case SECURITY_FS_USE_XATTR: 14925d6c3191SAndreas Gruenbacher if (!(inode->i_opflags & IOP_XATTR)) { 14939287aed2SAndreas Gruenbacher sid = sbsec->def_sid; 14941da177e4SLinus Torvalds break; 14951da177e4SLinus Torvalds } 14961da177e4SLinus Torvalds /* Need a dentry, since the xattr API requires one. 14971da177e4SLinus Torvalds Life would be simpler if we could just pass the inode. */ 14981da177e4SLinus Torvalds if (opt_dentry) { 14991da177e4SLinus Torvalds /* Called from d_instantiate or d_splice_alias. */ 15001da177e4SLinus Torvalds dentry = dget(opt_dentry); 15011da177e4SLinus Torvalds } else { 15021da177e4SLinus Torvalds /* Called from selinux_complete_init, try to find a dentry. */ 15031da177e4SLinus Torvalds dentry = d_find_alias(inode); 15041da177e4SLinus Torvalds } 15051da177e4SLinus Torvalds if (!dentry) { 1506df7f54c0SEric Paris /* 1507df7f54c0SEric Paris * this is can be hit on boot when a file is accessed 1508df7f54c0SEric Paris * before the policy is loaded. When we load policy we 1509df7f54c0SEric Paris * may find inodes that have no dentry on the 1510df7f54c0SEric Paris * sbsec->isec_head list. No reason to complain as these 1511df7f54c0SEric Paris * will get fixed up the next time we go through 1512df7f54c0SEric Paris * inode_doinit with a dentry, before these inodes could 1513df7f54c0SEric Paris * be used again by userspace. 1514df7f54c0SEric Paris */ 15159287aed2SAndreas Gruenbacher goto out; 15161da177e4SLinus Torvalds } 15171da177e4SLinus Torvalds 15181da177e4SLinus Torvalds len = INITCONTEXTLEN; 15194cb912f1SEric Paris context = kmalloc(len+1, GFP_NOFS); 15201da177e4SLinus Torvalds if (!context) { 15211da177e4SLinus Torvalds rc = -ENOMEM; 15221da177e4SLinus Torvalds dput(dentry); 15239287aed2SAndreas Gruenbacher goto out; 15241da177e4SLinus Torvalds } 15254cb912f1SEric Paris context[len] = '\0'; 15265d6c3191SAndreas Gruenbacher rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len); 15271da177e4SLinus Torvalds if (rc == -ERANGE) { 1528314dabb8SJames Morris kfree(context); 1529314dabb8SJames Morris 15301da177e4SLinus Torvalds /* Need a larger buffer. Query for the right size. */ 15315d6c3191SAndreas Gruenbacher rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0); 15321da177e4SLinus Torvalds if (rc < 0) { 15331da177e4SLinus Torvalds dput(dentry); 15349287aed2SAndreas Gruenbacher goto out; 15351da177e4SLinus Torvalds } 15361da177e4SLinus Torvalds len = rc; 15374cb912f1SEric Paris context = kmalloc(len+1, GFP_NOFS); 15381da177e4SLinus Torvalds if (!context) { 15391da177e4SLinus Torvalds rc = -ENOMEM; 15401da177e4SLinus Torvalds dput(dentry); 15419287aed2SAndreas Gruenbacher goto out; 15421da177e4SLinus Torvalds } 15434cb912f1SEric Paris context[len] = '\0'; 15445d6c3191SAndreas Gruenbacher rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len); 15451da177e4SLinus Torvalds } 15461da177e4SLinus Torvalds dput(dentry); 15471da177e4SLinus Torvalds if (rc < 0) { 15481da177e4SLinus Torvalds if (rc != -ENODATA) { 1549744ba35eSEric Paris printk(KERN_WARNING "SELinux: %s: getxattr returned " 1550dd6f953aSHarvey Harrison "%d for dev=%s ino=%ld\n", __func__, 15511da177e4SLinus Torvalds -rc, inode->i_sb->s_id, inode->i_ino); 15521da177e4SLinus Torvalds kfree(context); 15539287aed2SAndreas Gruenbacher goto out; 15541da177e4SLinus Torvalds } 15551da177e4SLinus Torvalds /* Map ENODATA to the default file SID */ 15561da177e4SLinus Torvalds sid = sbsec->def_sid; 15571da177e4SLinus Torvalds rc = 0; 15581da177e4SLinus Torvalds } else { 1559f5c1d5b2SJames Morris rc = security_context_to_sid_default(context, rc, &sid, 1560869ab514SStephen Smalley sbsec->def_sid, 1561869ab514SStephen Smalley GFP_NOFS); 15621da177e4SLinus Torvalds if (rc) { 15634ba0a8adSEric Paris char *dev = inode->i_sb->s_id; 15644ba0a8adSEric Paris unsigned long ino = inode->i_ino; 15654ba0a8adSEric Paris 15664ba0a8adSEric Paris if (rc == -EINVAL) { 15674ba0a8adSEric Paris if (printk_ratelimit()) 15684ba0a8adSEric Paris printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid " 15694ba0a8adSEric Paris "context=%s. This indicates you may need to relabel the inode or the " 15704ba0a8adSEric Paris "filesystem in question.\n", ino, dev, context); 15714ba0a8adSEric Paris } else { 1572744ba35eSEric Paris printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) " 15731da177e4SLinus Torvalds "returned %d for dev=%s ino=%ld\n", 15744ba0a8adSEric Paris __func__, context, -rc, dev, ino); 15754ba0a8adSEric Paris } 15761da177e4SLinus Torvalds kfree(context); 15771da177e4SLinus Torvalds /* Leave with the unlabeled SID */ 15781da177e4SLinus Torvalds rc = 0; 15791da177e4SLinus Torvalds break; 15801da177e4SLinus Torvalds } 15811da177e4SLinus Torvalds } 15821da177e4SLinus Torvalds kfree(context); 15831da177e4SLinus Torvalds break; 15841da177e4SLinus Torvalds case SECURITY_FS_USE_TASK: 15859287aed2SAndreas Gruenbacher sid = task_sid; 15861da177e4SLinus Torvalds break; 15871da177e4SLinus Torvalds case SECURITY_FS_USE_TRANS: 15881da177e4SLinus Torvalds /* Default to the fs SID. */ 15899287aed2SAndreas Gruenbacher sid = sbsec->sid; 15901da177e4SLinus Torvalds 15911da177e4SLinus Torvalds /* Try to obtain a transition SID. */ 15929287aed2SAndreas Gruenbacher rc = security_transition_sid(task_sid, sid, sclass, NULL, &sid); 15931da177e4SLinus Torvalds if (rc) 15949287aed2SAndreas Gruenbacher goto out; 15951da177e4SLinus Torvalds break; 1596c312feb2SEric Paris case SECURITY_FS_USE_MNTPOINT: 15979287aed2SAndreas Gruenbacher sid = sbsec->mntpoint_sid; 1598c312feb2SEric Paris break; 15991da177e4SLinus Torvalds default: 1600c312feb2SEric Paris /* Default to the fs superblock SID. */ 16019287aed2SAndreas Gruenbacher sid = sbsec->sid; 16021da177e4SLinus Torvalds 1603134509d5SStephen Smalley if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) { 1604f64410ecSPaul Moore /* We must have a dentry to determine the label on 1605f64410ecSPaul Moore * procfs inodes */ 1606f64410ecSPaul Moore if (opt_dentry) 1607f64410ecSPaul Moore /* Called from d_instantiate or 1608f64410ecSPaul Moore * d_splice_alias. */ 1609f64410ecSPaul Moore dentry = dget(opt_dentry); 1610f64410ecSPaul Moore else 1611f64410ecSPaul Moore /* Called from selinux_complete_init, try to 1612f64410ecSPaul Moore * find a dentry. */ 1613f64410ecSPaul Moore dentry = d_find_alias(inode); 1614f64410ecSPaul Moore /* 1615f64410ecSPaul Moore * This can be hit on boot when a file is accessed 1616f64410ecSPaul Moore * before the policy is loaded. When we load policy we 1617f64410ecSPaul Moore * may find inodes that have no dentry on the 1618f64410ecSPaul Moore * sbsec->isec_head list. No reason to complain as 1619f64410ecSPaul Moore * these will get fixed up the next time we go through 1620f64410ecSPaul Moore * inode_doinit() with a dentry, before these inodes 1621f64410ecSPaul Moore * could be used again by userspace. 1622f64410ecSPaul Moore */ 1623f64410ecSPaul Moore if (!dentry) 16249287aed2SAndreas Gruenbacher goto out; 16259287aed2SAndreas Gruenbacher rc = selinux_genfs_get_sid(dentry, sclass, 1626134509d5SStephen Smalley sbsec->flags, &sid); 1627f64410ecSPaul Moore dput(dentry); 16281da177e4SLinus Torvalds if (rc) 16299287aed2SAndreas Gruenbacher goto out; 16301da177e4SLinus Torvalds } 16311da177e4SLinus Torvalds break; 16321da177e4SLinus Torvalds } 16331da177e4SLinus Torvalds 16349287aed2SAndreas Gruenbacher out: 16359287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 16369287aed2SAndreas Gruenbacher if (isec->initialized == LABEL_PENDING) { 16379287aed2SAndreas Gruenbacher if (!sid || rc) { 16389287aed2SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 16399287aed2SAndreas Gruenbacher goto out_unlock; 16409287aed2SAndreas Gruenbacher } 16419287aed2SAndreas Gruenbacher 16426f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 16439287aed2SAndreas Gruenbacher isec->sid = sid; 16449287aed2SAndreas Gruenbacher } 16451da177e4SLinus Torvalds 164623970741SEric Paris out_unlock: 16479287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 16481da177e4SLinus Torvalds return rc; 16491da177e4SLinus Torvalds } 16501da177e4SLinus Torvalds 16511da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */ 16521da177e4SLinus Torvalds static inline u32 signal_to_av(int sig) 16531da177e4SLinus Torvalds { 16541da177e4SLinus Torvalds u32 perm = 0; 16551da177e4SLinus Torvalds 16561da177e4SLinus Torvalds switch (sig) { 16571da177e4SLinus Torvalds case SIGCHLD: 16581da177e4SLinus Torvalds /* Commonly granted from child to parent. */ 16591da177e4SLinus Torvalds perm = PROCESS__SIGCHLD; 16601da177e4SLinus Torvalds break; 16611da177e4SLinus Torvalds case SIGKILL: 16621da177e4SLinus Torvalds /* Cannot be caught or ignored */ 16631da177e4SLinus Torvalds perm = PROCESS__SIGKILL; 16641da177e4SLinus Torvalds break; 16651da177e4SLinus Torvalds case SIGSTOP: 16661da177e4SLinus Torvalds /* Cannot be caught or ignored */ 16671da177e4SLinus Torvalds perm = PROCESS__SIGSTOP; 16681da177e4SLinus Torvalds break; 16691da177e4SLinus Torvalds default: 16701da177e4SLinus Torvalds /* All other signals. */ 16711da177e4SLinus Torvalds perm = PROCESS__SIGNAL; 16721da177e4SLinus Torvalds break; 16731da177e4SLinus Torvalds } 16741da177e4SLinus Torvalds 16751da177e4SLinus Torvalds return perm; 16761da177e4SLinus Torvalds } 16771da177e4SLinus Torvalds 1678b68e418cSStephen Smalley #if CAP_LAST_CAP > 63 1679b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63. 1680b68e418cSStephen Smalley #endif 1681b68e418cSStephen Smalley 16821da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */ 16836a9de491SEric Paris static int cred_has_capability(const struct cred *cred, 16848e4ff6f2SStephen Smalley int cap, int audit, bool initns) 16851da177e4SLinus Torvalds { 16862bf49690SThomas Liu struct common_audit_data ad; 168706112163SEric Paris struct av_decision avd; 1688b68e418cSStephen Smalley u16 sclass; 16893699c53cSDavid Howells u32 sid = cred_sid(cred); 1690b68e418cSStephen Smalley u32 av = CAP_TO_MASK(cap); 169106112163SEric Paris int rc; 16921da177e4SLinus Torvalds 169350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_CAP; 16941da177e4SLinus Torvalds ad.u.cap = cap; 16951da177e4SLinus Torvalds 1696b68e418cSStephen Smalley switch (CAP_TO_INDEX(cap)) { 1697b68e418cSStephen Smalley case 0: 16988e4ff6f2SStephen Smalley sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS; 1699b68e418cSStephen Smalley break; 1700b68e418cSStephen Smalley case 1: 17018e4ff6f2SStephen Smalley sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS; 1702b68e418cSStephen Smalley break; 1703b68e418cSStephen Smalley default: 1704b68e418cSStephen Smalley printk(KERN_ERR 1705b68e418cSStephen Smalley "SELinux: out of range capability %d\n", cap); 1706b68e418cSStephen Smalley BUG(); 1707a35c6c83SEric Paris return -EINVAL; 1708b68e418cSStephen Smalley } 170906112163SEric Paris 1710275bb41eSDavid Howells rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd); 17119ade0cf4SEric Paris if (audit == SECURITY_CAP_AUDIT) { 17127b20ea25SNeilBrown int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0); 17139ade0cf4SEric Paris if (rc2) 17149ade0cf4SEric Paris return rc2; 17159ade0cf4SEric Paris } 171606112163SEric Paris return rc; 17171da177e4SLinus Torvalds } 17181da177e4SLinus Torvalds 17191da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode. 17201da177e4SLinus Torvalds The 'adp' parameter is optional and allows other audit 17211da177e4SLinus Torvalds data to be passed (e.g. the dentry). */ 172288e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred, 17231da177e4SLinus Torvalds struct inode *inode, 17241da177e4SLinus Torvalds u32 perms, 172519e49834SLinus Torvalds struct common_audit_data *adp) 17261da177e4SLinus Torvalds { 17271da177e4SLinus Torvalds struct inode_security_struct *isec; 1728275bb41eSDavid Howells u32 sid; 17291da177e4SLinus Torvalds 1730e0e81739SDavid Howells validate_creds(cred); 1731e0e81739SDavid Howells 1732bbaca6c2SStephen Smalley if (unlikely(IS_PRIVATE(inode))) 1733bbaca6c2SStephen Smalley return 0; 1734bbaca6c2SStephen Smalley 173588e67f3bSDavid Howells sid = cred_sid(cred); 17361da177e4SLinus Torvalds isec = inode->i_security; 17371da177e4SLinus Torvalds 173819e49834SLinus Torvalds return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp); 17391da177e4SLinus Torvalds } 17401da177e4SLinus Torvalds 17411da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing 17421da177e4SLinus Torvalds the dentry to help the auditing code to more easily generate the 17431da177e4SLinus Torvalds pathname if needed. */ 174488e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred, 17451da177e4SLinus Torvalds struct dentry *dentry, 17461da177e4SLinus Torvalds u32 av) 17471da177e4SLinus Torvalds { 1748c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 17492bf49690SThomas Liu struct common_audit_data ad; 175088e67f3bSDavid Howells 175150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 17522875fa00SEric Paris ad.u.dentry = dentry; 17535d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, dentry, true); 175419e49834SLinus Torvalds return inode_has_perm(cred, inode, av, &ad); 17552875fa00SEric Paris } 17562875fa00SEric Paris 17572875fa00SEric Paris /* Same as inode_has_perm, but pass explicit audit data containing 17582875fa00SEric Paris the path to help the auditing code to more easily generate the 17592875fa00SEric Paris pathname if needed. */ 17602875fa00SEric Paris static inline int path_has_perm(const struct cred *cred, 17613f7036a0SAl Viro const struct path *path, 17622875fa00SEric Paris u32 av) 17632875fa00SEric Paris { 1764c6f493d6SDavid Howells struct inode *inode = d_backing_inode(path->dentry); 17652875fa00SEric Paris struct common_audit_data ad; 17662875fa00SEric Paris 176750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_PATH; 17682875fa00SEric Paris ad.u.path = *path; 17695d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, path->dentry, true); 177019e49834SLinus Torvalds return inode_has_perm(cred, inode, av, &ad); 17711da177e4SLinus Torvalds } 17721da177e4SLinus Torvalds 177313f8e981SDavid Howells /* Same as path_has_perm, but uses the inode from the file struct. */ 177413f8e981SDavid Howells static inline int file_path_has_perm(const struct cred *cred, 177513f8e981SDavid Howells struct file *file, 177613f8e981SDavid Howells u32 av) 177713f8e981SDavid Howells { 177813f8e981SDavid Howells struct common_audit_data ad; 177913f8e981SDavid Howells 178043af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 178143af5de7SVivek Goyal ad.u.file = file; 178219e49834SLinus Torvalds return inode_has_perm(cred, file_inode(file), av, &ad); 178313f8e981SDavid Howells } 178413f8e981SDavid Howells 17851da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to 17861da177e4SLinus Torvalds access an inode in a given way. Check access to the 17871da177e4SLinus Torvalds descriptor itself, and then use dentry_has_perm to 17881da177e4SLinus Torvalds check a particular permission to the file. 17891da177e4SLinus Torvalds Access to the descriptor is implicitly granted if it 17901da177e4SLinus Torvalds has the same SID as the process. If av is zero, then 17911da177e4SLinus Torvalds access to the file is not checked, e.g. for cases 17921da177e4SLinus Torvalds where only the descriptor is affected like seek. */ 179388e67f3bSDavid Howells static int file_has_perm(const struct cred *cred, 17941da177e4SLinus Torvalds struct file *file, 17951da177e4SLinus Torvalds u32 av) 17961da177e4SLinus Torvalds { 17971da177e4SLinus Torvalds struct file_security_struct *fsec = file->f_security; 1798496ad9aaSAl Viro struct inode *inode = file_inode(file); 17992bf49690SThomas Liu struct common_audit_data ad; 180088e67f3bSDavid Howells u32 sid = cred_sid(cred); 18011da177e4SLinus Torvalds int rc; 18021da177e4SLinus Torvalds 180343af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 180443af5de7SVivek Goyal ad.u.file = file; 18051da177e4SLinus Torvalds 1806275bb41eSDavid Howells if (sid != fsec->sid) { 1807275bb41eSDavid Howells rc = avc_has_perm(sid, fsec->sid, 18081da177e4SLinus Torvalds SECCLASS_FD, 18091da177e4SLinus Torvalds FD__USE, 18101da177e4SLinus Torvalds &ad); 18111da177e4SLinus Torvalds if (rc) 181288e67f3bSDavid Howells goto out; 18131da177e4SLinus Torvalds } 18141da177e4SLinus Torvalds 18151da177e4SLinus Torvalds /* av is zero if only checking access to the descriptor. */ 181688e67f3bSDavid Howells rc = 0; 18171da177e4SLinus Torvalds if (av) 181819e49834SLinus Torvalds rc = inode_has_perm(cred, inode, av, &ad); 18191da177e4SLinus Torvalds 182088e67f3bSDavid Howells out: 182188e67f3bSDavid Howells return rc; 18221da177e4SLinus Torvalds } 18231da177e4SLinus Torvalds 1824c3c188b2SDavid Howells /* 1825c3c188b2SDavid Howells * Determine the label for an inode that might be unioned. 1826c3c188b2SDavid Howells */ 1827c957f6dfSVivek Goyal static int 1828c957f6dfSVivek Goyal selinux_determine_inode_label(const struct task_security_struct *tsec, 1829c957f6dfSVivek Goyal struct inode *dir, 1830c957f6dfSVivek Goyal const struct qstr *name, u16 tclass, 1831c3c188b2SDavid Howells u32 *_new_isid) 1832c3c188b2SDavid Howells { 1833c3c188b2SDavid Howells const struct superblock_security_struct *sbsec = dir->i_sb->s_security; 1834c3c188b2SDavid Howells 1835c3c188b2SDavid Howells if ((sbsec->flags & SE_SBINITIALIZED) && 1836c3c188b2SDavid Howells (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) { 1837c3c188b2SDavid Howells *_new_isid = sbsec->mntpoint_sid; 1838c3c188b2SDavid Howells } else if ((sbsec->flags & SBLABEL_MNT) && 1839c3c188b2SDavid Howells tsec->create_sid) { 1840c3c188b2SDavid Howells *_new_isid = tsec->create_sid; 1841c3c188b2SDavid Howells } else { 184220cdef8dSPaul Moore const struct inode_security_struct *dsec = inode_security(dir); 1843c3c188b2SDavid Howells return security_transition_sid(tsec->sid, dsec->sid, tclass, 1844c3c188b2SDavid Howells name, _new_isid); 1845c3c188b2SDavid Howells } 1846c3c188b2SDavid Howells 1847c3c188b2SDavid Howells return 0; 1848c3c188b2SDavid Howells } 1849c3c188b2SDavid Howells 18501da177e4SLinus Torvalds /* Check whether a task can create a file. */ 18511da177e4SLinus Torvalds static int may_create(struct inode *dir, 18521da177e4SLinus Torvalds struct dentry *dentry, 18531da177e4SLinus Torvalds u16 tclass) 18541da177e4SLinus Torvalds { 18555fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 18561da177e4SLinus Torvalds struct inode_security_struct *dsec; 18571da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 1858275bb41eSDavid Howells u32 sid, newsid; 18592bf49690SThomas Liu struct common_audit_data ad; 18601da177e4SLinus Torvalds int rc; 18611da177e4SLinus Torvalds 186283da53c5SAndreas Gruenbacher dsec = inode_security(dir); 18631da177e4SLinus Torvalds sbsec = dir->i_sb->s_security; 18641da177e4SLinus Torvalds 1865275bb41eSDavid Howells sid = tsec->sid; 1866275bb41eSDavid Howells 186750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 1868a269434dSEric Paris ad.u.dentry = dentry; 18691da177e4SLinus Torvalds 1870275bb41eSDavid Howells rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, 18711da177e4SLinus Torvalds DIR__ADD_NAME | DIR__SEARCH, 18721da177e4SLinus Torvalds &ad); 18731da177e4SLinus Torvalds if (rc) 18741da177e4SLinus Torvalds return rc; 18751da177e4SLinus Torvalds 1876c957f6dfSVivek Goyal rc = selinux_determine_inode_label(current_security(), dir, 1877c957f6dfSVivek Goyal &dentry->d_name, tclass, &newsid); 18781da177e4SLinus Torvalds if (rc) 18791da177e4SLinus Torvalds return rc; 18801da177e4SLinus Torvalds 1881275bb41eSDavid Howells rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad); 18821da177e4SLinus Torvalds if (rc) 18831da177e4SLinus Torvalds return rc; 18841da177e4SLinus Torvalds 18851da177e4SLinus Torvalds return avc_has_perm(newsid, sbsec->sid, 18861da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 18871da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, &ad); 18881da177e4SLinus Torvalds } 18891da177e4SLinus Torvalds 18901da177e4SLinus Torvalds #define MAY_LINK 0 18911da177e4SLinus Torvalds #define MAY_UNLINK 1 18921da177e4SLinus Torvalds #define MAY_RMDIR 2 18931da177e4SLinus Torvalds 18941da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */ 18951da177e4SLinus Torvalds static int may_link(struct inode *dir, 18961da177e4SLinus Torvalds struct dentry *dentry, 18971da177e4SLinus Torvalds int kind) 18981da177e4SLinus Torvalds 18991da177e4SLinus Torvalds { 19001da177e4SLinus Torvalds struct inode_security_struct *dsec, *isec; 19012bf49690SThomas Liu struct common_audit_data ad; 1902275bb41eSDavid Howells u32 sid = current_sid(); 19031da177e4SLinus Torvalds u32 av; 19041da177e4SLinus Torvalds int rc; 19051da177e4SLinus Torvalds 190683da53c5SAndreas Gruenbacher dsec = inode_security(dir); 190783da53c5SAndreas Gruenbacher isec = backing_inode_security(dentry); 19081da177e4SLinus Torvalds 190950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 1910a269434dSEric Paris ad.u.dentry = dentry; 19111da177e4SLinus Torvalds 19121da177e4SLinus Torvalds av = DIR__SEARCH; 19131da177e4SLinus Torvalds av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME); 1914275bb41eSDavid Howells rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad); 19151da177e4SLinus Torvalds if (rc) 19161da177e4SLinus Torvalds return rc; 19171da177e4SLinus Torvalds 19181da177e4SLinus Torvalds switch (kind) { 19191da177e4SLinus Torvalds case MAY_LINK: 19201da177e4SLinus Torvalds av = FILE__LINK; 19211da177e4SLinus Torvalds break; 19221da177e4SLinus Torvalds case MAY_UNLINK: 19231da177e4SLinus Torvalds av = FILE__UNLINK; 19241da177e4SLinus Torvalds break; 19251da177e4SLinus Torvalds case MAY_RMDIR: 19261da177e4SLinus Torvalds av = DIR__RMDIR; 19271da177e4SLinus Torvalds break; 19281da177e4SLinus Torvalds default: 1929744ba35eSEric Paris printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n", 1930744ba35eSEric Paris __func__, kind); 19311da177e4SLinus Torvalds return 0; 19321da177e4SLinus Torvalds } 19331da177e4SLinus Torvalds 1934275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad); 19351da177e4SLinus Torvalds return rc; 19361da177e4SLinus Torvalds } 19371da177e4SLinus Torvalds 19381da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir, 19391da177e4SLinus Torvalds struct dentry *old_dentry, 19401da177e4SLinus Torvalds struct inode *new_dir, 19411da177e4SLinus Torvalds struct dentry *new_dentry) 19421da177e4SLinus Torvalds { 19431da177e4SLinus Torvalds struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec; 19442bf49690SThomas Liu struct common_audit_data ad; 1945275bb41eSDavid Howells u32 sid = current_sid(); 19461da177e4SLinus Torvalds u32 av; 19471da177e4SLinus Torvalds int old_is_dir, new_is_dir; 19481da177e4SLinus Torvalds int rc; 19491da177e4SLinus Torvalds 195083da53c5SAndreas Gruenbacher old_dsec = inode_security(old_dir); 195183da53c5SAndreas Gruenbacher old_isec = backing_inode_security(old_dentry); 1952e36cb0b8SDavid Howells old_is_dir = d_is_dir(old_dentry); 195383da53c5SAndreas Gruenbacher new_dsec = inode_security(new_dir); 19541da177e4SLinus Torvalds 195550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 19561da177e4SLinus Torvalds 1957a269434dSEric Paris ad.u.dentry = old_dentry; 1958275bb41eSDavid Howells rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR, 19591da177e4SLinus Torvalds DIR__REMOVE_NAME | DIR__SEARCH, &ad); 19601da177e4SLinus Torvalds if (rc) 19611da177e4SLinus Torvalds return rc; 1962275bb41eSDavid Howells rc = avc_has_perm(sid, old_isec->sid, 19631da177e4SLinus Torvalds old_isec->sclass, FILE__RENAME, &ad); 19641da177e4SLinus Torvalds if (rc) 19651da177e4SLinus Torvalds return rc; 19661da177e4SLinus Torvalds if (old_is_dir && new_dir != old_dir) { 1967275bb41eSDavid Howells rc = avc_has_perm(sid, old_isec->sid, 19681da177e4SLinus Torvalds old_isec->sclass, DIR__REPARENT, &ad); 19691da177e4SLinus Torvalds if (rc) 19701da177e4SLinus Torvalds return rc; 19711da177e4SLinus Torvalds } 19721da177e4SLinus Torvalds 1973a269434dSEric Paris ad.u.dentry = new_dentry; 19741da177e4SLinus Torvalds av = DIR__ADD_NAME | DIR__SEARCH; 19752c616d4dSDavid Howells if (d_is_positive(new_dentry)) 19761da177e4SLinus Torvalds av |= DIR__REMOVE_NAME; 1977275bb41eSDavid Howells rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad); 19781da177e4SLinus Torvalds if (rc) 19791da177e4SLinus Torvalds return rc; 19802c616d4dSDavid Howells if (d_is_positive(new_dentry)) { 198183da53c5SAndreas Gruenbacher new_isec = backing_inode_security(new_dentry); 1982e36cb0b8SDavid Howells new_is_dir = d_is_dir(new_dentry); 1983275bb41eSDavid Howells rc = avc_has_perm(sid, new_isec->sid, 19841da177e4SLinus Torvalds new_isec->sclass, 19851da177e4SLinus Torvalds (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad); 19861da177e4SLinus Torvalds if (rc) 19871da177e4SLinus Torvalds return rc; 19881da177e4SLinus Torvalds } 19891da177e4SLinus Torvalds 19901da177e4SLinus Torvalds return 0; 19911da177e4SLinus Torvalds } 19921da177e4SLinus Torvalds 19931da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */ 199488e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred, 19951da177e4SLinus Torvalds struct super_block *sb, 19961da177e4SLinus Torvalds u32 perms, 19972bf49690SThomas Liu struct common_audit_data *ad) 19981da177e4SLinus Torvalds { 19991da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 200088e67f3bSDavid Howells u32 sid = cred_sid(cred); 20011da177e4SLinus Torvalds 20021da177e4SLinus Torvalds sbsec = sb->s_security; 2003275bb41eSDavid Howells return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad); 20041da177e4SLinus Torvalds } 20051da177e4SLinus Torvalds 20061da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */ 20071da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask) 20081da177e4SLinus Torvalds { 20091da177e4SLinus Torvalds u32 av = 0; 20101da177e4SLinus Torvalds 2011dba19c60SAl Viro if (!S_ISDIR(mode)) { 20121da177e4SLinus Torvalds if (mask & MAY_EXEC) 20131da177e4SLinus Torvalds av |= FILE__EXECUTE; 20141da177e4SLinus Torvalds if (mask & MAY_READ) 20151da177e4SLinus Torvalds av |= FILE__READ; 20161da177e4SLinus Torvalds 20171da177e4SLinus Torvalds if (mask & MAY_APPEND) 20181da177e4SLinus Torvalds av |= FILE__APPEND; 20191da177e4SLinus Torvalds else if (mask & MAY_WRITE) 20201da177e4SLinus Torvalds av |= FILE__WRITE; 20211da177e4SLinus Torvalds 20221da177e4SLinus Torvalds } else { 20231da177e4SLinus Torvalds if (mask & MAY_EXEC) 20241da177e4SLinus Torvalds av |= DIR__SEARCH; 20251da177e4SLinus Torvalds if (mask & MAY_WRITE) 20261da177e4SLinus Torvalds av |= DIR__WRITE; 20271da177e4SLinus Torvalds if (mask & MAY_READ) 20281da177e4SLinus Torvalds av |= DIR__READ; 20291da177e4SLinus Torvalds } 20301da177e4SLinus Torvalds 20311da177e4SLinus Torvalds return av; 20321da177e4SLinus Torvalds } 20331da177e4SLinus Torvalds 20341da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */ 20351da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file) 20361da177e4SLinus Torvalds { 20371da177e4SLinus Torvalds u32 av = 0; 20381da177e4SLinus Torvalds 20391da177e4SLinus Torvalds if (file->f_mode & FMODE_READ) 20401da177e4SLinus Torvalds av |= FILE__READ; 20411da177e4SLinus Torvalds if (file->f_mode & FMODE_WRITE) { 20421da177e4SLinus Torvalds if (file->f_flags & O_APPEND) 20431da177e4SLinus Torvalds av |= FILE__APPEND; 20441da177e4SLinus Torvalds else 20451da177e4SLinus Torvalds av |= FILE__WRITE; 20461da177e4SLinus Torvalds } 20470794c66dSStephen Smalley if (!av) { 20480794c66dSStephen Smalley /* 20490794c66dSStephen Smalley * Special file opened with flags 3 for ioctl-only use. 20500794c66dSStephen Smalley */ 20510794c66dSStephen Smalley av = FILE__IOCTL; 20520794c66dSStephen Smalley } 20531da177e4SLinus Torvalds 20541da177e4SLinus Torvalds return av; 20551da177e4SLinus Torvalds } 20561da177e4SLinus Torvalds 20578b6a5a37SEric Paris /* 20588b6a5a37SEric Paris * Convert a file to an access vector and include the correct open 20598b6a5a37SEric Paris * open permission. 20608b6a5a37SEric Paris */ 20618b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file) 20628b6a5a37SEric Paris { 20638b6a5a37SEric Paris u32 av = file_to_av(file); 20648b6a5a37SEric Paris 206549b7b8deSEric Paris if (selinux_policycap_openperm) 20668b6a5a37SEric Paris av |= FILE__OPEN; 206749b7b8deSEric Paris 20688b6a5a37SEric Paris return av; 20698b6a5a37SEric Paris } 20708b6a5a37SEric Paris 20711da177e4SLinus Torvalds /* Hook functions begin here. */ 20721da177e4SLinus Torvalds 207379af7307SStephen Smalley static int selinux_binder_set_context_mgr(struct task_struct *mgr) 207479af7307SStephen Smalley { 207579af7307SStephen Smalley u32 mysid = current_sid(); 207679af7307SStephen Smalley u32 mgrsid = task_sid(mgr); 207779af7307SStephen Smalley 207879af7307SStephen Smalley return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER, 207979af7307SStephen Smalley BINDER__SET_CONTEXT_MGR, NULL); 208079af7307SStephen Smalley } 208179af7307SStephen Smalley 208279af7307SStephen Smalley static int selinux_binder_transaction(struct task_struct *from, 208379af7307SStephen Smalley struct task_struct *to) 208479af7307SStephen Smalley { 208579af7307SStephen Smalley u32 mysid = current_sid(); 208679af7307SStephen Smalley u32 fromsid = task_sid(from); 208779af7307SStephen Smalley u32 tosid = task_sid(to); 208879af7307SStephen Smalley int rc; 208979af7307SStephen Smalley 209079af7307SStephen Smalley if (mysid != fromsid) { 209179af7307SStephen Smalley rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER, 209279af7307SStephen Smalley BINDER__IMPERSONATE, NULL); 209379af7307SStephen Smalley if (rc) 209479af7307SStephen Smalley return rc; 209579af7307SStephen Smalley } 209679af7307SStephen Smalley 209779af7307SStephen Smalley return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL, 209879af7307SStephen Smalley NULL); 209979af7307SStephen Smalley } 210079af7307SStephen Smalley 210179af7307SStephen Smalley static int selinux_binder_transfer_binder(struct task_struct *from, 210279af7307SStephen Smalley struct task_struct *to) 210379af7307SStephen Smalley { 210479af7307SStephen Smalley u32 fromsid = task_sid(from); 210579af7307SStephen Smalley u32 tosid = task_sid(to); 210679af7307SStephen Smalley 210779af7307SStephen Smalley return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER, 210879af7307SStephen Smalley NULL); 210979af7307SStephen Smalley } 211079af7307SStephen Smalley 211179af7307SStephen Smalley static int selinux_binder_transfer_file(struct task_struct *from, 211279af7307SStephen Smalley struct task_struct *to, 211379af7307SStephen Smalley struct file *file) 211479af7307SStephen Smalley { 211579af7307SStephen Smalley u32 sid = task_sid(to); 211679af7307SStephen Smalley struct file_security_struct *fsec = file->f_security; 211783da53c5SAndreas Gruenbacher struct dentry *dentry = file->f_path.dentry; 211820cdef8dSPaul Moore struct inode_security_struct *isec; 211979af7307SStephen Smalley struct common_audit_data ad; 212079af7307SStephen Smalley int rc; 212179af7307SStephen Smalley 212279af7307SStephen Smalley ad.type = LSM_AUDIT_DATA_PATH; 212379af7307SStephen Smalley ad.u.path = file->f_path; 212479af7307SStephen Smalley 212579af7307SStephen Smalley if (sid != fsec->sid) { 212679af7307SStephen Smalley rc = avc_has_perm(sid, fsec->sid, 212779af7307SStephen Smalley SECCLASS_FD, 212879af7307SStephen Smalley FD__USE, 212979af7307SStephen Smalley &ad); 213079af7307SStephen Smalley if (rc) 213179af7307SStephen Smalley return rc; 213279af7307SStephen Smalley } 213379af7307SStephen Smalley 213483da53c5SAndreas Gruenbacher if (unlikely(IS_PRIVATE(d_backing_inode(dentry)))) 213579af7307SStephen Smalley return 0; 213679af7307SStephen Smalley 213720cdef8dSPaul Moore isec = backing_inode_security(dentry); 213879af7307SStephen Smalley return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file), 213979af7307SStephen Smalley &ad); 214079af7307SStephen Smalley } 214179af7307SStephen Smalley 21429e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child, 2143006ebb40SStephen Smalley unsigned int mode) 21441da177e4SLinus Torvalds { 2145275bb41eSDavid Howells u32 sid = current_sid(); 2146275bb41eSDavid Howells u32 csid = task_sid(child); 2147006ebb40SStephen Smalley 2148be0554c9SStephen Smalley if (mode & PTRACE_MODE_READ) 2149be0554c9SStephen Smalley return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL); 2150be0554c9SStephen Smalley 2151be0554c9SStephen Smalley return avc_has_perm(sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE, NULL); 21525cd9c58fSDavid Howells } 21535cd9c58fSDavid Howells 21545cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent) 21555cd9c58fSDavid Howells { 2156be0554c9SStephen Smalley return avc_has_perm(task_sid(parent), current_sid(), SECCLASS_PROCESS, 2157be0554c9SStephen Smalley PROCESS__PTRACE, NULL); 21581da177e4SLinus Torvalds } 21591da177e4SLinus Torvalds 21601da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective, 21611da177e4SLinus Torvalds kernel_cap_t *inheritable, kernel_cap_t *permitted) 21621da177e4SLinus Torvalds { 2163be0554c9SStephen Smalley return avc_has_perm(current_sid(), task_sid(target), SECCLASS_PROCESS, 2164be0554c9SStephen Smalley PROCESS__GETCAP, NULL); 21651da177e4SLinus Torvalds } 21661da177e4SLinus Torvalds 2167d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old, 2168d84f4f99SDavid Howells const kernel_cap_t *effective, 216915a2460eSDavid Howells const kernel_cap_t *inheritable, 217015a2460eSDavid Howells const kernel_cap_t *permitted) 21711da177e4SLinus Torvalds { 2172be0554c9SStephen Smalley return avc_has_perm(cred_sid(old), cred_sid(new), SECCLASS_PROCESS, 2173be0554c9SStephen Smalley PROCESS__SETCAP, NULL); 21741da177e4SLinus Torvalds } 21751da177e4SLinus Torvalds 21765626d3e8SJames Morris /* 21775626d3e8SJames Morris * (This comment used to live with the selinux_task_setuid hook, 21785626d3e8SJames Morris * which was removed). 21795626d3e8SJames Morris * 21805626d3e8SJames Morris * Since setuid only affects the current process, and since the SELinux 21815626d3e8SJames Morris * controls are not based on the Linux identity attributes, SELinux does not 21825626d3e8SJames Morris * need to control this operation. However, SELinux does control the use of 21835626d3e8SJames Morris * the CAP_SETUID and CAP_SETGID capabilities using the capable hook. 21845626d3e8SJames Morris */ 21855626d3e8SJames Morris 21866a9de491SEric Paris static int selinux_capable(const struct cred *cred, struct user_namespace *ns, 21876a9de491SEric Paris int cap, int audit) 21881da177e4SLinus Torvalds { 21898e4ff6f2SStephen Smalley return cred_has_capability(cred, cap, audit, ns == &init_user_ns); 21901da177e4SLinus Torvalds } 21911da177e4SLinus Torvalds 21921da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb) 21931da177e4SLinus Torvalds { 219488e67f3bSDavid Howells const struct cred *cred = current_cred(); 21951da177e4SLinus Torvalds int rc = 0; 21961da177e4SLinus Torvalds 21971da177e4SLinus Torvalds if (!sb) 21981da177e4SLinus Torvalds return 0; 21991da177e4SLinus Torvalds 22001da177e4SLinus Torvalds switch (cmds) { 22011da177e4SLinus Torvalds case Q_SYNC: 22021da177e4SLinus Torvalds case Q_QUOTAON: 22031da177e4SLinus Torvalds case Q_QUOTAOFF: 22041da177e4SLinus Torvalds case Q_SETINFO: 22051da177e4SLinus Torvalds case Q_SETQUOTA: 220688e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL); 22071da177e4SLinus Torvalds break; 22081da177e4SLinus Torvalds case Q_GETFMT: 22091da177e4SLinus Torvalds case Q_GETINFO: 22101da177e4SLinus Torvalds case Q_GETQUOTA: 221188e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL); 22121da177e4SLinus Torvalds break; 22131da177e4SLinus Torvalds default: 22141da177e4SLinus Torvalds rc = 0; /* let the kernel handle invalid cmds */ 22151da177e4SLinus Torvalds break; 22161da177e4SLinus Torvalds } 22171da177e4SLinus Torvalds return rc; 22181da177e4SLinus Torvalds } 22191da177e4SLinus Torvalds 22201da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry) 22211da177e4SLinus Torvalds { 222288e67f3bSDavid Howells const struct cred *cred = current_cred(); 222388e67f3bSDavid Howells 22242875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__QUOTAON); 22251da177e4SLinus Torvalds } 22261da177e4SLinus Torvalds 222712b3052cSEric Paris static int selinux_syslog(int type) 22281da177e4SLinus Torvalds { 22291da177e4SLinus Torvalds switch (type) { 2230d78ca3cdSKees Cook case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */ 2231d78ca3cdSKees Cook case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */ 2232be0554c9SStephen Smalley return avc_has_perm(current_sid(), SECINITSID_KERNEL, 2233be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL); 2234d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */ 2235d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */ 2236d78ca3cdSKees Cook /* Set level of messages printed to console */ 2237d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_LEVEL: 2238be0554c9SStephen Smalley return avc_has_perm(current_sid(), SECINITSID_KERNEL, 2239be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE, 2240be0554c9SStephen Smalley NULL); 22411da177e4SLinus Torvalds } 2242be0554c9SStephen Smalley /* All other syslog types */ 2243be0554c9SStephen Smalley return avc_has_perm(current_sid(), SECINITSID_KERNEL, 2244be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL); 22451da177e4SLinus Torvalds } 22461da177e4SLinus Torvalds 22471da177e4SLinus Torvalds /* 22481da177e4SLinus Torvalds * Check that a process has enough memory to allocate a new virtual 22491da177e4SLinus Torvalds * mapping. 0 means there is enough memory for the allocation to 22501da177e4SLinus Torvalds * succeed and -ENOMEM implies there is not. 22511da177e4SLinus Torvalds * 22521da177e4SLinus Torvalds * Do not audit the selinux permission check, as this is applied to all 22531da177e4SLinus Torvalds * processes that allocate mappings. 22541da177e4SLinus Torvalds */ 225534b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages) 22561da177e4SLinus Torvalds { 22571da177e4SLinus Torvalds int rc, cap_sys_admin = 0; 22581da177e4SLinus Torvalds 2259b1d9e6b0SCasey Schaufler rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN, 22608e4ff6f2SStephen Smalley SECURITY_CAP_NOAUDIT, true); 22611da177e4SLinus Torvalds if (rc == 0) 22621da177e4SLinus Torvalds cap_sys_admin = 1; 22631da177e4SLinus Torvalds 2264b1d9e6b0SCasey Schaufler return cap_sys_admin; 22651da177e4SLinus Torvalds } 22661da177e4SLinus Torvalds 22671da177e4SLinus Torvalds /* binprm security operations */ 22681da177e4SLinus Torvalds 2269be0554c9SStephen Smalley static u32 ptrace_parent_sid(void) 22700c6181cbSPaul Moore { 22710c6181cbSPaul Moore u32 sid = 0; 22720c6181cbSPaul Moore struct task_struct *tracer; 22730c6181cbSPaul Moore 22740c6181cbSPaul Moore rcu_read_lock(); 2275be0554c9SStephen Smalley tracer = ptrace_parent(current); 22760c6181cbSPaul Moore if (tracer) 22770c6181cbSPaul Moore sid = task_sid(tracer); 22780c6181cbSPaul Moore rcu_read_unlock(); 22790c6181cbSPaul Moore 22800c6181cbSPaul Moore return sid; 22810c6181cbSPaul Moore } 22820c6181cbSPaul Moore 22837b0d0b40SStephen Smalley static int check_nnp_nosuid(const struct linux_binprm *bprm, 22847b0d0b40SStephen Smalley const struct task_security_struct *old_tsec, 22857b0d0b40SStephen Smalley const struct task_security_struct *new_tsec) 22867b0d0b40SStephen Smalley { 22877b0d0b40SStephen Smalley int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS); 2288380cf5baSAndy Lutomirski int nosuid = !mnt_may_suid(bprm->file->f_path.mnt); 22897b0d0b40SStephen Smalley int rc; 22907b0d0b40SStephen Smalley 22917b0d0b40SStephen Smalley if (!nnp && !nosuid) 22927b0d0b40SStephen Smalley return 0; /* neither NNP nor nosuid */ 22937b0d0b40SStephen Smalley 22947b0d0b40SStephen Smalley if (new_tsec->sid == old_tsec->sid) 22957b0d0b40SStephen Smalley return 0; /* No change in credentials */ 22967b0d0b40SStephen Smalley 22977b0d0b40SStephen Smalley /* 22987b0d0b40SStephen Smalley * The only transitions we permit under NNP or nosuid 22997b0d0b40SStephen Smalley * are transitions to bounded SIDs, i.e. SIDs that are 23007b0d0b40SStephen Smalley * guaranteed to only be allowed a subset of the permissions 23017b0d0b40SStephen Smalley * of the current SID. 23027b0d0b40SStephen Smalley */ 23037b0d0b40SStephen Smalley rc = security_bounded_transition(old_tsec->sid, new_tsec->sid); 23047b0d0b40SStephen Smalley if (rc) { 23057b0d0b40SStephen Smalley /* 23067b0d0b40SStephen Smalley * On failure, preserve the errno values for NNP vs nosuid. 23077b0d0b40SStephen Smalley * NNP: Operation not permitted for caller. 23087b0d0b40SStephen Smalley * nosuid: Permission denied to file. 23097b0d0b40SStephen Smalley */ 23107b0d0b40SStephen Smalley if (nnp) 23117b0d0b40SStephen Smalley return -EPERM; 23127b0d0b40SStephen Smalley else 23137b0d0b40SStephen Smalley return -EACCES; 23147b0d0b40SStephen Smalley } 23157b0d0b40SStephen Smalley return 0; 23167b0d0b40SStephen Smalley } 23177b0d0b40SStephen Smalley 2318a6f76f23SDavid Howells static int selinux_bprm_set_creds(struct linux_binprm *bprm) 23191da177e4SLinus Torvalds { 2320a6f76f23SDavid Howells const struct task_security_struct *old_tsec; 2321a6f76f23SDavid Howells struct task_security_struct *new_tsec; 23221da177e4SLinus Torvalds struct inode_security_struct *isec; 23232bf49690SThomas Liu struct common_audit_data ad; 2324496ad9aaSAl Viro struct inode *inode = file_inode(bprm->file); 23251da177e4SLinus Torvalds int rc; 23261da177e4SLinus Torvalds 2327a6f76f23SDavid Howells /* SELinux context only depends on initial program or script and not 2328a6f76f23SDavid Howells * the script interpreter */ 2329a6f76f23SDavid Howells if (bprm->cred_prepared) 23301da177e4SLinus Torvalds return 0; 23311da177e4SLinus Torvalds 2332a6f76f23SDavid Howells old_tsec = current_security(); 2333a6f76f23SDavid Howells new_tsec = bprm->cred->security; 233483da53c5SAndreas Gruenbacher isec = inode_security(inode); 23351da177e4SLinus Torvalds 23361da177e4SLinus Torvalds /* Default to the current task SID. */ 2337a6f76f23SDavid Howells new_tsec->sid = old_tsec->sid; 2338a6f76f23SDavid Howells new_tsec->osid = old_tsec->sid; 23391da177e4SLinus Torvalds 234028eba5bfSMichael LeMay /* Reset fs, key, and sock SIDs on execve. */ 2341a6f76f23SDavid Howells new_tsec->create_sid = 0; 2342a6f76f23SDavid Howells new_tsec->keycreate_sid = 0; 2343a6f76f23SDavid Howells new_tsec->sockcreate_sid = 0; 23441da177e4SLinus Torvalds 2345a6f76f23SDavid Howells if (old_tsec->exec_sid) { 2346a6f76f23SDavid Howells new_tsec->sid = old_tsec->exec_sid; 23471da177e4SLinus Torvalds /* Reset exec SID on execve. */ 2348a6f76f23SDavid Howells new_tsec->exec_sid = 0; 2349259e5e6cSAndy Lutomirski 23507b0d0b40SStephen Smalley /* Fail on NNP or nosuid if not an allowed transition. */ 23517b0d0b40SStephen Smalley rc = check_nnp_nosuid(bprm, old_tsec, new_tsec); 23527b0d0b40SStephen Smalley if (rc) 23537b0d0b40SStephen Smalley return rc; 23541da177e4SLinus Torvalds } else { 23551da177e4SLinus Torvalds /* Check for a default transition on this program. */ 2356a6f76f23SDavid Howells rc = security_transition_sid(old_tsec->sid, isec->sid, 2357652bb9b0SEric Paris SECCLASS_PROCESS, NULL, 2358652bb9b0SEric Paris &new_tsec->sid); 23591da177e4SLinus Torvalds if (rc) 23601da177e4SLinus Torvalds return rc; 23617b0d0b40SStephen Smalley 23627b0d0b40SStephen Smalley /* 23637b0d0b40SStephen Smalley * Fallback to old SID on NNP or nosuid if not an allowed 23647b0d0b40SStephen Smalley * transition. 23657b0d0b40SStephen Smalley */ 23667b0d0b40SStephen Smalley rc = check_nnp_nosuid(bprm, old_tsec, new_tsec); 23677b0d0b40SStephen Smalley if (rc) 23687b0d0b40SStephen Smalley new_tsec->sid = old_tsec->sid; 23691da177e4SLinus Torvalds } 23701da177e4SLinus Torvalds 237143af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 237243af5de7SVivek Goyal ad.u.file = bprm->file; 23731da177e4SLinus Torvalds 2374a6f76f23SDavid Howells if (new_tsec->sid == old_tsec->sid) { 2375a6f76f23SDavid Howells rc = avc_has_perm(old_tsec->sid, isec->sid, 23761da177e4SLinus Torvalds SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad); 23771da177e4SLinus Torvalds if (rc) 23781da177e4SLinus Torvalds return rc; 23791da177e4SLinus Torvalds } else { 23801da177e4SLinus Torvalds /* Check permissions for the transition. */ 2381a6f76f23SDavid Howells rc = avc_has_perm(old_tsec->sid, new_tsec->sid, 23821da177e4SLinus Torvalds SECCLASS_PROCESS, PROCESS__TRANSITION, &ad); 23831da177e4SLinus Torvalds if (rc) 23841da177e4SLinus Torvalds return rc; 23851da177e4SLinus Torvalds 2386a6f76f23SDavid Howells rc = avc_has_perm(new_tsec->sid, isec->sid, 23871da177e4SLinus Torvalds SECCLASS_FILE, FILE__ENTRYPOINT, &ad); 23881da177e4SLinus Torvalds if (rc) 23891da177e4SLinus Torvalds return rc; 23901da177e4SLinus Torvalds 2391a6f76f23SDavid Howells /* Check for shared state */ 2392a6f76f23SDavid Howells if (bprm->unsafe & LSM_UNSAFE_SHARE) { 2393a6f76f23SDavid Howells rc = avc_has_perm(old_tsec->sid, new_tsec->sid, 2394a6f76f23SDavid Howells SECCLASS_PROCESS, PROCESS__SHARE, 2395a6f76f23SDavid Howells NULL); 2396a6f76f23SDavid Howells if (rc) 2397a6f76f23SDavid Howells return -EPERM; 23981da177e4SLinus Torvalds } 23991da177e4SLinus Torvalds 2400a6f76f23SDavid Howells /* Make sure that anyone attempting to ptrace over a task that 2401a6f76f23SDavid Howells * changes its SID has the appropriate permit */ 2402a6f76f23SDavid Howells if (bprm->unsafe & 2403a6f76f23SDavid Howells (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) { 2404be0554c9SStephen Smalley u32 ptsid = ptrace_parent_sid(); 2405a6f76f23SDavid Howells if (ptsid != 0) { 2406a6f76f23SDavid Howells rc = avc_has_perm(ptsid, new_tsec->sid, 2407a6f76f23SDavid Howells SECCLASS_PROCESS, 2408a6f76f23SDavid Howells PROCESS__PTRACE, NULL); 2409a6f76f23SDavid Howells if (rc) 2410a6f76f23SDavid Howells return -EPERM; 2411a6f76f23SDavid Howells } 2412a6f76f23SDavid Howells } 2413a6f76f23SDavid Howells 2414a6f76f23SDavid Howells /* Clear any possibly unsafe personality bits on exec: */ 2415a6f76f23SDavid Howells bprm->per_clear |= PER_CLEAR_ON_SETID; 2416a6f76f23SDavid Howells } 2417a6f76f23SDavid Howells 24181da177e4SLinus Torvalds return 0; 24191da177e4SLinus Torvalds } 24201da177e4SLinus Torvalds 24211da177e4SLinus Torvalds static int selinux_bprm_secureexec(struct linux_binprm *bprm) 24221da177e4SLinus Torvalds { 24235fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 2424275bb41eSDavid Howells u32 sid, osid; 24251da177e4SLinus Torvalds int atsecure = 0; 24261da177e4SLinus Torvalds 2427275bb41eSDavid Howells sid = tsec->sid; 2428275bb41eSDavid Howells osid = tsec->osid; 2429275bb41eSDavid Howells 2430275bb41eSDavid Howells if (osid != sid) { 24311da177e4SLinus Torvalds /* Enable secure mode for SIDs transitions unless 24321da177e4SLinus Torvalds the noatsecure permission is granted between 24331da177e4SLinus Torvalds the two SIDs, i.e. ahp returns 0. */ 2434275bb41eSDavid Howells atsecure = avc_has_perm(osid, sid, 24351da177e4SLinus Torvalds SECCLASS_PROCESS, 24361da177e4SLinus Torvalds PROCESS__NOATSECURE, NULL); 24371da177e4SLinus Torvalds } 24381da177e4SLinus Torvalds 2439b1d9e6b0SCasey Schaufler return !!atsecure; 24401da177e4SLinus Torvalds } 24411da177e4SLinus Torvalds 2442c3c073f8SAl Viro static int match_file(const void *p, struct file *file, unsigned fd) 2443c3c073f8SAl Viro { 2444c3c073f8SAl Viro return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0; 2445c3c073f8SAl Viro } 2446c3c073f8SAl Viro 24471da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */ 2448745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred, 2449745ca247SDavid Howells struct files_struct *files) 24501da177e4SLinus Torvalds { 24511da177e4SLinus Torvalds struct file *file, *devnull = NULL; 2452b20c8122SStephen Smalley struct tty_struct *tty; 245324ec839cSPeter Zijlstra int drop_tty = 0; 2454c3c073f8SAl Viro unsigned n; 24551da177e4SLinus Torvalds 245624ec839cSPeter Zijlstra tty = get_current_tty(); 24571da177e4SLinus Torvalds if (tty) { 24584a510969SPeter Hurley spin_lock(&tty->files_lock); 245937dd0bd0SEric Paris if (!list_empty(&tty->tty_files)) { 2460d996b62aSNick Piggin struct tty_file_private *file_priv; 246137dd0bd0SEric Paris 24621da177e4SLinus Torvalds /* Revalidate access to controlling tty. 246313f8e981SDavid Howells Use file_path_has_perm on the tty path directly 246413f8e981SDavid Howells rather than using file_has_perm, as this particular 246513f8e981SDavid Howells open file may belong to another process and we are 246613f8e981SDavid Howells only interested in the inode-based check here. */ 2467d996b62aSNick Piggin file_priv = list_first_entry(&tty->tty_files, 2468d996b62aSNick Piggin struct tty_file_private, list); 2469d996b62aSNick Piggin file = file_priv->file; 247013f8e981SDavid Howells if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE)) 247124ec839cSPeter Zijlstra drop_tty = 1; 24721da177e4SLinus Torvalds } 24734a510969SPeter Hurley spin_unlock(&tty->files_lock); 2474452a00d2SAlan Cox tty_kref_put(tty); 24751da177e4SLinus Torvalds } 247698a27ba4SEric W. Biederman /* Reset controlling tty. */ 247798a27ba4SEric W. Biederman if (drop_tty) 247898a27ba4SEric W. Biederman no_tty(); 24791da177e4SLinus Torvalds 24801da177e4SLinus Torvalds /* Revalidate access to inherited open files. */ 2481c3c073f8SAl Viro n = iterate_fd(files, 0, match_file, cred); 2482c3c073f8SAl Viro if (!n) /* none found? */ 2483c3c073f8SAl Viro return; 24841da177e4SLinus Torvalds 2485c3c073f8SAl Viro devnull = dentry_open(&selinux_null, O_RDWR, cred); 248645525b26SAl Viro if (IS_ERR(devnull)) 248745525b26SAl Viro devnull = NULL; 2488c3c073f8SAl Viro /* replace all the matching ones with this */ 2489c3c073f8SAl Viro do { 249045525b26SAl Viro replace_fd(n - 1, devnull, 0); 2491c3c073f8SAl Viro } while ((n = iterate_fd(files, n, match_file, cred)) != 0); 249245525b26SAl Viro if (devnull) 2493c3c073f8SAl Viro fput(devnull); 24941da177e4SLinus Torvalds } 24951da177e4SLinus Torvalds 24961da177e4SLinus Torvalds /* 2497a6f76f23SDavid Howells * Prepare a process for imminent new credential changes due to exec 24981da177e4SLinus Torvalds */ 2499a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm) 25001da177e4SLinus Torvalds { 2501a6f76f23SDavid Howells struct task_security_struct *new_tsec; 25021da177e4SLinus Torvalds struct rlimit *rlim, *initrlim; 25031da177e4SLinus Torvalds int rc, i; 25041da177e4SLinus Torvalds 2505a6f76f23SDavid Howells new_tsec = bprm->cred->security; 2506a6f76f23SDavid Howells if (new_tsec->sid == new_tsec->osid) 25071da177e4SLinus Torvalds return; 25081da177e4SLinus Torvalds 25091da177e4SLinus Torvalds /* Close files for which the new task SID is not authorized. */ 2510a6f76f23SDavid Howells flush_unauthorized_files(bprm->cred, current->files); 25111da177e4SLinus Torvalds 2512a6f76f23SDavid Howells /* Always clear parent death signal on SID transitions. */ 2513a6f76f23SDavid Howells current->pdeath_signal = 0; 2514a6f76f23SDavid Howells 2515a6f76f23SDavid Howells /* Check whether the new SID can inherit resource limits from the old 2516a6f76f23SDavid Howells * SID. If not, reset all soft limits to the lower of the current 2517a6f76f23SDavid Howells * task's hard limit and the init task's soft limit. 2518a6f76f23SDavid Howells * 2519a6f76f23SDavid Howells * Note that the setting of hard limits (even to lower them) can be 2520a6f76f23SDavid Howells * controlled by the setrlimit check. The inclusion of the init task's 2521a6f76f23SDavid Howells * soft limit into the computation is to avoid resetting soft limits 2522a6f76f23SDavid Howells * higher than the default soft limit for cases where the default is 2523a6f76f23SDavid Howells * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK. 2524a6f76f23SDavid Howells */ 2525a6f76f23SDavid Howells rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS, 2526a6f76f23SDavid Howells PROCESS__RLIMITINH, NULL); 2527a6f76f23SDavid Howells if (rc) { 2528eb2d55a3SOleg Nesterov /* protect against do_prlimit() */ 2529eb2d55a3SOleg Nesterov task_lock(current); 2530a6f76f23SDavid Howells for (i = 0; i < RLIM_NLIMITS; i++) { 2531a6f76f23SDavid Howells rlim = current->signal->rlim + i; 2532a6f76f23SDavid Howells initrlim = init_task.signal->rlim + i; 2533a6f76f23SDavid Howells rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur); 2534a6f76f23SDavid Howells } 2535eb2d55a3SOleg Nesterov task_unlock(current); 2536baa73d9eSNicolas Pitre if (IS_ENABLED(CONFIG_POSIX_TIMERS)) 2537eb2d55a3SOleg Nesterov update_rlimit_cpu(current, rlimit(RLIMIT_CPU)); 2538a6f76f23SDavid Howells } 2539a6f76f23SDavid Howells } 2540a6f76f23SDavid Howells 2541a6f76f23SDavid Howells /* 2542a6f76f23SDavid Howells * Clean up the process immediately after the installation of new credentials 2543a6f76f23SDavid Howells * due to exec 2544a6f76f23SDavid Howells */ 2545a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm) 2546a6f76f23SDavid Howells { 2547a6f76f23SDavid Howells const struct task_security_struct *tsec = current_security(); 2548a6f76f23SDavid Howells struct itimerval itimer; 2549a6f76f23SDavid Howells u32 osid, sid; 2550a6f76f23SDavid Howells int rc, i; 2551a6f76f23SDavid Howells 2552a6f76f23SDavid Howells osid = tsec->osid; 2553a6f76f23SDavid Howells sid = tsec->sid; 2554a6f76f23SDavid Howells 2555a6f76f23SDavid Howells if (sid == osid) 2556a6f76f23SDavid Howells return; 2557a6f76f23SDavid Howells 2558a6f76f23SDavid Howells /* Check whether the new SID can inherit signal state from the old SID. 2559a6f76f23SDavid Howells * If not, clear itimers to avoid subsequent signal generation and 2560a6f76f23SDavid Howells * flush and unblock signals. 2561a6f76f23SDavid Howells * 2562a6f76f23SDavid Howells * This must occur _after_ the task SID has been updated so that any 2563a6f76f23SDavid Howells * kill done after the flush will be checked against the new SID. 2564a6f76f23SDavid Howells */ 2565a6f76f23SDavid Howells rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL); 25661da177e4SLinus Torvalds if (rc) { 2567baa73d9eSNicolas Pitre if (IS_ENABLED(CONFIG_POSIX_TIMERS)) { 25681da177e4SLinus Torvalds memset(&itimer, 0, sizeof itimer); 25691da177e4SLinus Torvalds for (i = 0; i < 3; i++) 25701da177e4SLinus Torvalds do_setitimer(i, &itimer, NULL); 2571baa73d9eSNicolas Pitre } 25721da177e4SLinus Torvalds spin_lock_irq(¤t->sighand->siglock); 25739e7c8f8cSOleg Nesterov if (!fatal_signal_pending(current)) { 25749e7c8f8cSOleg Nesterov flush_sigqueue(¤t->pending); 25759e7c8f8cSOleg Nesterov flush_sigqueue(¤t->signal->shared_pending); 25761da177e4SLinus Torvalds flush_signal_handlers(current, 1); 25771da177e4SLinus Torvalds sigemptyset(¤t->blocked); 25789e7c8f8cSOleg Nesterov recalc_sigpending(); 25793bcac026SDavid Howells } 25801da177e4SLinus Torvalds spin_unlock_irq(¤t->sighand->siglock); 25811da177e4SLinus Torvalds } 25821da177e4SLinus Torvalds 2583a6f76f23SDavid Howells /* Wake up the parent if it is waiting so that it can recheck 2584a6f76f23SDavid Howells * wait permission to the new task SID. */ 2585ecd6de3cSOleg Nesterov read_lock(&tasklist_lock); 25860b7570e7SOleg Nesterov __wake_up_parent(current, current->real_parent); 2587ecd6de3cSOleg Nesterov read_unlock(&tasklist_lock); 25881da177e4SLinus Torvalds } 25891da177e4SLinus Torvalds 25901da177e4SLinus Torvalds /* superblock security operations */ 25911da177e4SLinus Torvalds 25921da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb) 25931da177e4SLinus Torvalds { 25941da177e4SLinus Torvalds return superblock_alloc_security(sb); 25951da177e4SLinus Torvalds } 25961da177e4SLinus Torvalds 25971da177e4SLinus Torvalds static void selinux_sb_free_security(struct super_block *sb) 25981da177e4SLinus Torvalds { 25991da177e4SLinus Torvalds superblock_free_security(sb); 26001da177e4SLinus Torvalds } 26011da177e4SLinus Torvalds 26021da177e4SLinus Torvalds static inline int match_prefix(char *prefix, int plen, char *option, int olen) 26031da177e4SLinus Torvalds { 26041da177e4SLinus Torvalds if (plen > olen) 26051da177e4SLinus Torvalds return 0; 26061da177e4SLinus Torvalds 26071da177e4SLinus Torvalds return !memcmp(prefix, option, plen); 26081da177e4SLinus Torvalds } 26091da177e4SLinus Torvalds 26101da177e4SLinus Torvalds static inline int selinux_option(char *option, int len) 26111da177e4SLinus Torvalds { 2612832cbd9aSEric Paris return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) || 2613832cbd9aSEric Paris match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) || 2614832cbd9aSEric Paris match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) || 261511689d47SDavid P. Quigley match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) || 261611689d47SDavid P. Quigley match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len)); 26171da177e4SLinus Torvalds } 26181da177e4SLinus Torvalds 26191da177e4SLinus Torvalds static inline void take_option(char **to, char *from, int *first, int len) 26201da177e4SLinus Torvalds { 26211da177e4SLinus Torvalds if (!*first) { 26221da177e4SLinus Torvalds **to = ','; 26231da177e4SLinus Torvalds *to += 1; 26243528a953SCory Olmo } else 26251da177e4SLinus Torvalds *first = 0; 26261da177e4SLinus Torvalds memcpy(*to, from, len); 26271da177e4SLinus Torvalds *to += len; 26281da177e4SLinus Torvalds } 26291da177e4SLinus Torvalds 26303528a953SCory Olmo static inline void take_selinux_option(char **to, char *from, int *first, 26313528a953SCory Olmo int len) 26323528a953SCory Olmo { 26333528a953SCory Olmo int current_size = 0; 26343528a953SCory Olmo 26353528a953SCory Olmo if (!*first) { 26363528a953SCory Olmo **to = '|'; 26373528a953SCory Olmo *to += 1; 2638828dfe1dSEric Paris } else 26393528a953SCory Olmo *first = 0; 26403528a953SCory Olmo 26413528a953SCory Olmo while (current_size < len) { 26423528a953SCory Olmo if (*from != '"') { 26433528a953SCory Olmo **to = *from; 26443528a953SCory Olmo *to += 1; 26453528a953SCory Olmo } 26463528a953SCory Olmo from += 1; 26473528a953SCory Olmo current_size += 1; 26483528a953SCory Olmo } 26493528a953SCory Olmo } 26503528a953SCory Olmo 2651e0007529SEric Paris static int selinux_sb_copy_data(char *orig, char *copy) 26521da177e4SLinus Torvalds { 26531da177e4SLinus Torvalds int fnosec, fsec, rc = 0; 26541da177e4SLinus Torvalds char *in_save, *in_curr, *in_end; 26551da177e4SLinus Torvalds char *sec_curr, *nosec_save, *nosec; 26563528a953SCory Olmo int open_quote = 0; 26571da177e4SLinus Torvalds 26581da177e4SLinus Torvalds in_curr = orig; 26591da177e4SLinus Torvalds sec_curr = copy; 26601da177e4SLinus Torvalds 26611da177e4SLinus Torvalds nosec = (char *)get_zeroed_page(GFP_KERNEL); 26621da177e4SLinus Torvalds if (!nosec) { 26631da177e4SLinus Torvalds rc = -ENOMEM; 26641da177e4SLinus Torvalds goto out; 26651da177e4SLinus Torvalds } 26661da177e4SLinus Torvalds 26671da177e4SLinus Torvalds nosec_save = nosec; 26681da177e4SLinus Torvalds fnosec = fsec = 1; 26691da177e4SLinus Torvalds in_save = in_end = orig; 26701da177e4SLinus Torvalds 26711da177e4SLinus Torvalds do { 26723528a953SCory Olmo if (*in_end == '"') 26733528a953SCory Olmo open_quote = !open_quote; 26743528a953SCory Olmo if ((*in_end == ',' && open_quote == 0) || 26753528a953SCory Olmo *in_end == '\0') { 26761da177e4SLinus Torvalds int len = in_end - in_curr; 26771da177e4SLinus Torvalds 26781da177e4SLinus Torvalds if (selinux_option(in_curr, len)) 26793528a953SCory Olmo take_selinux_option(&sec_curr, in_curr, &fsec, len); 26801da177e4SLinus Torvalds else 26811da177e4SLinus Torvalds take_option(&nosec, in_curr, &fnosec, len); 26821da177e4SLinus Torvalds 26831da177e4SLinus Torvalds in_curr = in_end + 1; 26841da177e4SLinus Torvalds } 26851da177e4SLinus Torvalds } while (*in_end++); 26861da177e4SLinus Torvalds 26876931dfc9SEric Paris strcpy(in_save, nosec_save); 2688da3caa20SGerald Schaefer free_page((unsigned long)nosec_save); 26891da177e4SLinus Torvalds out: 26901da177e4SLinus Torvalds return rc; 26911da177e4SLinus Torvalds } 26921da177e4SLinus Torvalds 2693026eb167SEric Paris static int selinux_sb_remount(struct super_block *sb, void *data) 2694026eb167SEric Paris { 2695026eb167SEric Paris int rc, i, *flags; 2696026eb167SEric Paris struct security_mnt_opts opts; 2697026eb167SEric Paris char *secdata, **mount_options; 2698026eb167SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 2699026eb167SEric Paris 2700026eb167SEric Paris if (!(sbsec->flags & SE_SBINITIALIZED)) 2701026eb167SEric Paris return 0; 2702026eb167SEric Paris 2703026eb167SEric Paris if (!data) 2704026eb167SEric Paris return 0; 2705026eb167SEric Paris 2706026eb167SEric Paris if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) 2707026eb167SEric Paris return 0; 2708026eb167SEric Paris 2709026eb167SEric Paris security_init_mnt_opts(&opts); 2710026eb167SEric Paris secdata = alloc_secdata(); 2711026eb167SEric Paris if (!secdata) 2712026eb167SEric Paris return -ENOMEM; 2713026eb167SEric Paris rc = selinux_sb_copy_data(data, secdata); 2714026eb167SEric Paris if (rc) 2715026eb167SEric Paris goto out_free_secdata; 2716026eb167SEric Paris 2717026eb167SEric Paris rc = selinux_parse_opts_str(secdata, &opts); 2718026eb167SEric Paris if (rc) 2719026eb167SEric Paris goto out_free_secdata; 2720026eb167SEric Paris 2721026eb167SEric Paris mount_options = opts.mnt_opts; 2722026eb167SEric Paris flags = opts.mnt_opts_flags; 2723026eb167SEric Paris 2724026eb167SEric Paris for (i = 0; i < opts.num_mnt_opts; i++) { 2725026eb167SEric Paris u32 sid; 2726026eb167SEric Paris 272712f348b9SEric Paris if (flags[i] == SBLABEL_MNT) 2728026eb167SEric Paris continue; 272944be2f65SRasmus Villemoes rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL); 2730026eb167SEric Paris if (rc) { 273144be2f65SRasmus Villemoes printk(KERN_WARNING "SELinux: security_context_str_to_sid" 273229b1deb2SLinus Torvalds "(%s) failed for (dev %s, type %s) errno=%d\n", 273329b1deb2SLinus Torvalds mount_options[i], sb->s_id, sb->s_type->name, rc); 2734026eb167SEric Paris goto out_free_opts; 2735026eb167SEric Paris } 2736026eb167SEric Paris rc = -EINVAL; 2737026eb167SEric Paris switch (flags[i]) { 2738026eb167SEric Paris case FSCONTEXT_MNT: 2739026eb167SEric Paris if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid)) 2740026eb167SEric Paris goto out_bad_option; 2741026eb167SEric Paris break; 2742026eb167SEric Paris case CONTEXT_MNT: 2743026eb167SEric Paris if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid)) 2744026eb167SEric Paris goto out_bad_option; 2745026eb167SEric Paris break; 2746026eb167SEric Paris case ROOTCONTEXT_MNT: { 2747026eb167SEric Paris struct inode_security_struct *root_isec; 274883da53c5SAndreas Gruenbacher root_isec = backing_inode_security(sb->s_root); 2749026eb167SEric Paris 2750026eb167SEric Paris if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid)) 2751026eb167SEric Paris goto out_bad_option; 2752026eb167SEric Paris break; 2753026eb167SEric Paris } 2754026eb167SEric Paris case DEFCONTEXT_MNT: 2755026eb167SEric Paris if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid)) 2756026eb167SEric Paris goto out_bad_option; 2757026eb167SEric Paris break; 2758026eb167SEric Paris default: 2759026eb167SEric Paris goto out_free_opts; 2760026eb167SEric Paris } 2761026eb167SEric Paris } 2762026eb167SEric Paris 2763026eb167SEric Paris rc = 0; 2764026eb167SEric Paris out_free_opts: 2765026eb167SEric Paris security_free_mnt_opts(&opts); 2766026eb167SEric Paris out_free_secdata: 2767026eb167SEric Paris free_secdata(secdata); 2768026eb167SEric Paris return rc; 2769026eb167SEric Paris out_bad_option: 2770026eb167SEric Paris printk(KERN_WARNING "SELinux: unable to change security options " 277129b1deb2SLinus Torvalds "during remount (dev %s, type=%s)\n", sb->s_id, 277229b1deb2SLinus Torvalds sb->s_type->name); 2773026eb167SEric Paris goto out_free_opts; 2774026eb167SEric Paris } 2775026eb167SEric Paris 277612204e24SJames Morris static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data) 27771da177e4SLinus Torvalds { 277888e67f3bSDavid Howells const struct cred *cred = current_cred(); 27792bf49690SThomas Liu struct common_audit_data ad; 27801da177e4SLinus Torvalds int rc; 27811da177e4SLinus Torvalds 27821da177e4SLinus Torvalds rc = superblock_doinit(sb, data); 27831da177e4SLinus Torvalds if (rc) 27841da177e4SLinus Torvalds return rc; 27851da177e4SLinus Torvalds 278674192246SJames Morris /* Allow all mounts performed by the kernel */ 278774192246SJames Morris if (flags & MS_KERNMOUNT) 278874192246SJames Morris return 0; 278974192246SJames Morris 279050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2791a269434dSEric Paris ad.u.dentry = sb->s_root; 279288e67f3bSDavid Howells return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad); 27931da177e4SLinus Torvalds } 27941da177e4SLinus Torvalds 2795726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry) 27961da177e4SLinus Torvalds { 279788e67f3bSDavid Howells const struct cred *cred = current_cred(); 27982bf49690SThomas Liu struct common_audit_data ad; 27991da177e4SLinus Torvalds 280050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2801a269434dSEric Paris ad.u.dentry = dentry->d_sb->s_root; 280288e67f3bSDavid Howells return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad); 28031da177e4SLinus Torvalds } 28041da177e4SLinus Torvalds 2805808d4e3cSAl Viro static int selinux_mount(const char *dev_name, 28068a04c43bSAl Viro const struct path *path, 2807808d4e3cSAl Viro const char *type, 28081da177e4SLinus Torvalds unsigned long flags, 28091da177e4SLinus Torvalds void *data) 28101da177e4SLinus Torvalds { 281188e67f3bSDavid Howells const struct cred *cred = current_cred(); 28121da177e4SLinus Torvalds 28131da177e4SLinus Torvalds if (flags & MS_REMOUNT) 2814d8c9584eSAl Viro return superblock_has_perm(cred, path->dentry->d_sb, 28151da177e4SLinus Torvalds FILESYSTEM__REMOUNT, NULL); 28161da177e4SLinus Torvalds else 28172875fa00SEric Paris return path_has_perm(cred, path, FILE__MOUNTON); 28181da177e4SLinus Torvalds } 28191da177e4SLinus Torvalds 28201da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags) 28211da177e4SLinus Torvalds { 282288e67f3bSDavid Howells const struct cred *cred = current_cred(); 28231da177e4SLinus Torvalds 282488e67f3bSDavid Howells return superblock_has_perm(cred, mnt->mnt_sb, 28251da177e4SLinus Torvalds FILESYSTEM__UNMOUNT, NULL); 28261da177e4SLinus Torvalds } 28271da177e4SLinus Torvalds 28281da177e4SLinus Torvalds /* inode security operations */ 28291da177e4SLinus Torvalds 28301da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode) 28311da177e4SLinus Torvalds { 28321da177e4SLinus Torvalds return inode_alloc_security(inode); 28331da177e4SLinus Torvalds } 28341da177e4SLinus Torvalds 28351da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode) 28361da177e4SLinus Torvalds { 28371da177e4SLinus Torvalds inode_free_security(inode); 28381da177e4SLinus Torvalds } 28391da177e4SLinus Torvalds 2840d47be3dfSDavid Quigley static int selinux_dentry_init_security(struct dentry *dentry, int mode, 28414f3ccd76SAl Viro const struct qstr *name, void **ctx, 2842d47be3dfSDavid Quigley u32 *ctxlen) 2843d47be3dfSDavid Quigley { 2844d47be3dfSDavid Quigley u32 newsid; 2845d47be3dfSDavid Quigley int rc; 2846d47be3dfSDavid Quigley 2847c957f6dfSVivek Goyal rc = selinux_determine_inode_label(current_security(), 2848c957f6dfSVivek Goyal d_inode(dentry->d_parent), name, 2849d47be3dfSDavid Quigley inode_mode_to_security_class(mode), 2850d47be3dfSDavid Quigley &newsid); 2851c3c188b2SDavid Howells if (rc) 2852d47be3dfSDavid Quigley return rc; 2853d47be3dfSDavid Quigley 2854d47be3dfSDavid Quigley return security_sid_to_context(newsid, (char **)ctx, ctxlen); 2855d47be3dfSDavid Quigley } 2856d47be3dfSDavid Quigley 2857a518b0a5SVivek Goyal static int selinux_dentry_create_files_as(struct dentry *dentry, int mode, 2858a518b0a5SVivek Goyal struct qstr *name, 2859a518b0a5SVivek Goyal const struct cred *old, 2860a518b0a5SVivek Goyal struct cred *new) 2861a518b0a5SVivek Goyal { 2862a518b0a5SVivek Goyal u32 newsid; 2863a518b0a5SVivek Goyal int rc; 2864a518b0a5SVivek Goyal struct task_security_struct *tsec; 2865a518b0a5SVivek Goyal 2866a518b0a5SVivek Goyal rc = selinux_determine_inode_label(old->security, 2867a518b0a5SVivek Goyal d_inode(dentry->d_parent), name, 2868a518b0a5SVivek Goyal inode_mode_to_security_class(mode), 2869a518b0a5SVivek Goyal &newsid); 2870a518b0a5SVivek Goyal if (rc) 2871a518b0a5SVivek Goyal return rc; 2872a518b0a5SVivek Goyal 2873a518b0a5SVivek Goyal tsec = new->security; 2874a518b0a5SVivek Goyal tsec->create_sid = newsid; 2875a518b0a5SVivek Goyal return 0; 2876a518b0a5SVivek Goyal } 2877a518b0a5SVivek Goyal 28785e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir, 28799548906bSTetsuo Handa const struct qstr *qstr, 28809548906bSTetsuo Handa const char **name, 28812a7dba39SEric Paris void **value, size_t *len) 28825e41ff9eSStephen Smalley { 28835fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 28845e41ff9eSStephen Smalley struct superblock_security_struct *sbsec; 2885275bb41eSDavid Howells u32 sid, newsid, clen; 28865e41ff9eSStephen Smalley int rc; 28879548906bSTetsuo Handa char *context; 28885e41ff9eSStephen Smalley 28895e41ff9eSStephen Smalley sbsec = dir->i_sb->s_security; 28905e41ff9eSStephen Smalley 2891275bb41eSDavid Howells sid = tsec->sid; 28925e41ff9eSStephen Smalley newsid = tsec->create_sid; 2893275bb41eSDavid Howells 2894c957f6dfSVivek Goyal rc = selinux_determine_inode_label(current_security(), 2895c3c188b2SDavid Howells dir, qstr, 28965e41ff9eSStephen Smalley inode_mode_to_security_class(inode->i_mode), 2897c3c188b2SDavid Howells &newsid); 2898c3c188b2SDavid Howells if (rc) 28995e41ff9eSStephen Smalley return rc; 29005e41ff9eSStephen Smalley 2901296fddf7SEric Paris /* Possibly defer initialization to selinux_complete_init. */ 29020d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 2903296fddf7SEric Paris struct inode_security_struct *isec = inode->i_security; 2904296fddf7SEric Paris isec->sclass = inode_mode_to_security_class(inode->i_mode); 2905296fddf7SEric Paris isec->sid = newsid; 29066f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 2907296fddf7SEric Paris } 29085e41ff9eSStephen Smalley 290912f348b9SEric Paris if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT)) 291025a74f3bSStephen Smalley return -EOPNOTSUPP; 291125a74f3bSStephen Smalley 29129548906bSTetsuo Handa if (name) 29139548906bSTetsuo Handa *name = XATTR_SELINUX_SUFFIX; 29145e41ff9eSStephen Smalley 2915570bc1c2SStephen Smalley if (value && len) { 291612b29f34SStephen Smalley rc = security_sid_to_context_force(newsid, &context, &clen); 29179548906bSTetsuo Handa if (rc) 29185e41ff9eSStephen Smalley return rc; 29195e41ff9eSStephen Smalley *value = context; 2920570bc1c2SStephen Smalley *len = clen; 2921570bc1c2SStephen Smalley } 29225e41ff9eSStephen Smalley 29235e41ff9eSStephen Smalley return 0; 29245e41ff9eSStephen Smalley } 29255e41ff9eSStephen Smalley 29264acdaf27SAl Viro static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode) 29271da177e4SLinus Torvalds { 29281da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_FILE); 29291da177e4SLinus Torvalds } 29301da177e4SLinus Torvalds 29311da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry) 29321da177e4SLinus Torvalds { 29331da177e4SLinus Torvalds return may_link(dir, old_dentry, MAY_LINK); 29341da177e4SLinus Torvalds } 29351da177e4SLinus Torvalds 29361da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry) 29371da177e4SLinus Torvalds { 29381da177e4SLinus Torvalds return may_link(dir, dentry, MAY_UNLINK); 29391da177e4SLinus Torvalds } 29401da177e4SLinus Torvalds 29411da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name) 29421da177e4SLinus Torvalds { 29431da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_LNK_FILE); 29441da177e4SLinus Torvalds } 29451da177e4SLinus Torvalds 294618bb1db3SAl Viro static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask) 29471da177e4SLinus Torvalds { 29481da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_DIR); 29491da177e4SLinus Torvalds } 29501da177e4SLinus Torvalds 29511da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry) 29521da177e4SLinus Torvalds { 29531da177e4SLinus Torvalds return may_link(dir, dentry, MAY_RMDIR); 29541da177e4SLinus Torvalds } 29551da177e4SLinus Torvalds 29561a67aafbSAl Viro static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev) 29571da177e4SLinus Torvalds { 29581da177e4SLinus Torvalds return may_create(dir, dentry, inode_mode_to_security_class(mode)); 29591da177e4SLinus Torvalds } 29601da177e4SLinus Torvalds 29611da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry, 29621da177e4SLinus Torvalds struct inode *new_inode, struct dentry *new_dentry) 29631da177e4SLinus Torvalds { 29641da177e4SLinus Torvalds return may_rename(old_inode, old_dentry, new_inode, new_dentry); 29651da177e4SLinus Torvalds } 29661da177e4SLinus Torvalds 29671da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry) 29681da177e4SLinus Torvalds { 296988e67f3bSDavid Howells const struct cred *cred = current_cred(); 297088e67f3bSDavid Howells 29712875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__READ); 29721da177e4SLinus Torvalds } 29731da177e4SLinus Torvalds 2974bda0be7aSNeilBrown static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode, 2975bda0be7aSNeilBrown bool rcu) 29761da177e4SLinus Torvalds { 297788e67f3bSDavid Howells const struct cred *cred = current_cred(); 2978bda0be7aSNeilBrown struct common_audit_data ad; 2979bda0be7aSNeilBrown struct inode_security_struct *isec; 2980bda0be7aSNeilBrown u32 sid; 29811da177e4SLinus Torvalds 2982bda0be7aSNeilBrown validate_creds(cred); 2983bda0be7aSNeilBrown 2984bda0be7aSNeilBrown ad.type = LSM_AUDIT_DATA_DENTRY; 2985bda0be7aSNeilBrown ad.u.dentry = dentry; 2986bda0be7aSNeilBrown sid = cred_sid(cred); 29875d226df4SAndreas Gruenbacher isec = inode_security_rcu(inode, rcu); 29885d226df4SAndreas Gruenbacher if (IS_ERR(isec)) 29895d226df4SAndreas Gruenbacher return PTR_ERR(isec); 2990bda0be7aSNeilBrown 2991bda0be7aSNeilBrown return avc_has_perm_flags(sid, isec->sid, isec->sclass, FILE__READ, &ad, 2992bda0be7aSNeilBrown rcu ? MAY_NOT_BLOCK : 0); 29931da177e4SLinus Torvalds } 29941da177e4SLinus Torvalds 2995d4cf970dSEric Paris static noinline int audit_inode_permission(struct inode *inode, 2996d4cf970dSEric Paris u32 perms, u32 audited, u32 denied, 2997626b9740SStephen Smalley int result, 2998d4cf970dSEric Paris unsigned flags) 2999d4cf970dSEric Paris { 3000d4cf970dSEric Paris struct common_audit_data ad; 3001d4cf970dSEric Paris struct inode_security_struct *isec = inode->i_security; 3002d4cf970dSEric Paris int rc; 3003d4cf970dSEric Paris 300450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_INODE; 3005d4cf970dSEric Paris ad.u.inode = inode; 3006d4cf970dSEric Paris 3007d4cf970dSEric Paris rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms, 3008626b9740SStephen Smalley audited, denied, result, &ad, flags); 3009d4cf970dSEric Paris if (rc) 3010d4cf970dSEric Paris return rc; 3011d4cf970dSEric Paris return 0; 3012d4cf970dSEric Paris } 3013d4cf970dSEric Paris 3014e74f71ebSAl Viro static int selinux_inode_permission(struct inode *inode, int mask) 30151da177e4SLinus Torvalds { 301688e67f3bSDavid Howells const struct cred *cred = current_cred(); 3017b782e0a6SEric Paris u32 perms; 3018b782e0a6SEric Paris bool from_access; 3019cf1dd1daSAl Viro unsigned flags = mask & MAY_NOT_BLOCK; 30202e334057SEric Paris struct inode_security_struct *isec; 30212e334057SEric Paris u32 sid; 30222e334057SEric Paris struct av_decision avd; 30232e334057SEric Paris int rc, rc2; 30242e334057SEric Paris u32 audited, denied; 30251da177e4SLinus Torvalds 3026b782e0a6SEric Paris from_access = mask & MAY_ACCESS; 3027d09ca739SEric Paris mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND); 3028d09ca739SEric Paris 30291da177e4SLinus Torvalds /* No permission to check. Existence test. */ 3030b782e0a6SEric Paris if (!mask) 30311da177e4SLinus Torvalds return 0; 30321da177e4SLinus Torvalds 30332e334057SEric Paris validate_creds(cred); 3034b782e0a6SEric Paris 30352e334057SEric Paris if (unlikely(IS_PRIVATE(inode))) 30362e334057SEric Paris return 0; 3037b782e0a6SEric Paris 3038b782e0a6SEric Paris perms = file_mask_to_av(inode->i_mode, mask); 3039b782e0a6SEric Paris 30402e334057SEric Paris sid = cred_sid(cred); 30415d226df4SAndreas Gruenbacher isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK); 30425d226df4SAndreas Gruenbacher if (IS_ERR(isec)) 30435d226df4SAndreas Gruenbacher return PTR_ERR(isec); 30442e334057SEric Paris 30452e334057SEric Paris rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd); 30462e334057SEric Paris audited = avc_audit_required(perms, &avd, rc, 30472e334057SEric Paris from_access ? FILE__AUDIT_ACCESS : 0, 30482e334057SEric Paris &denied); 30492e334057SEric Paris if (likely(!audited)) 30502e334057SEric Paris return rc; 30512e334057SEric Paris 3052626b9740SStephen Smalley rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags); 30532e334057SEric Paris if (rc2) 30542e334057SEric Paris return rc2; 30552e334057SEric Paris return rc; 30561da177e4SLinus Torvalds } 30571da177e4SLinus Torvalds 30581da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr) 30591da177e4SLinus Torvalds { 306088e67f3bSDavid Howells const struct cred *cred = current_cred(); 3061bc6a6008SAmerigo Wang unsigned int ia_valid = iattr->ia_valid; 306295dbf739SEric Paris __u32 av = FILE__WRITE; 30631da177e4SLinus Torvalds 3064bc6a6008SAmerigo Wang /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */ 3065bc6a6008SAmerigo Wang if (ia_valid & ATTR_FORCE) { 3066bc6a6008SAmerigo Wang ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE | 3067bc6a6008SAmerigo Wang ATTR_FORCE); 3068bc6a6008SAmerigo Wang if (!ia_valid) 30691da177e4SLinus Torvalds return 0; 3070bc6a6008SAmerigo Wang } 30711da177e4SLinus Torvalds 3072bc6a6008SAmerigo Wang if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID | 3073bc6a6008SAmerigo Wang ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET)) 30742875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__SETATTR); 30751da177e4SLinus Torvalds 307644d37ad3SJeff Vander Stoep if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE) 307744d37ad3SJeff Vander Stoep && !(ia_valid & ATTR_FILE)) 307895dbf739SEric Paris av |= FILE__OPEN; 307995dbf739SEric Paris 308095dbf739SEric Paris return dentry_has_perm(cred, dentry, av); 30811da177e4SLinus Torvalds } 30821da177e4SLinus Torvalds 30833f7036a0SAl Viro static int selinux_inode_getattr(const struct path *path) 30841da177e4SLinus Torvalds { 30853f7036a0SAl Viro return path_has_perm(current_cred(), path, FILE__GETATTR); 30861da177e4SLinus Torvalds } 30871da177e4SLinus Torvalds 30888f0cfa52SDavid Howells static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name) 3089b5376771SSerge E. Hallyn { 309088e67f3bSDavid Howells const struct cred *cred = current_cred(); 309188e67f3bSDavid Howells 3092b5376771SSerge E. Hallyn if (!strncmp(name, XATTR_SECURITY_PREFIX, 3093b5376771SSerge E. Hallyn sizeof XATTR_SECURITY_PREFIX - 1)) { 3094b5376771SSerge E. Hallyn if (!strcmp(name, XATTR_NAME_CAPS)) { 3095b5376771SSerge E. Hallyn if (!capable(CAP_SETFCAP)) 3096b5376771SSerge E. Hallyn return -EPERM; 3097b5376771SSerge E. Hallyn } else if (!capable(CAP_SYS_ADMIN)) { 3098b5376771SSerge E. Hallyn /* A different attribute in the security namespace. 3099b5376771SSerge E. Hallyn Restrict to administrator. */ 3100b5376771SSerge E. Hallyn return -EPERM; 3101b5376771SSerge E. Hallyn } 3102b5376771SSerge E. Hallyn } 3103b5376771SSerge E. Hallyn 3104b5376771SSerge E. Hallyn /* Not an attribute we recognize, so just check the 3105b5376771SSerge E. Hallyn ordinary setattr permission. */ 31062875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__SETATTR); 3107b5376771SSerge E. Hallyn } 3108b5376771SSerge E. Hallyn 31098f0cfa52SDavid Howells static int selinux_inode_setxattr(struct dentry *dentry, const char *name, 31108f0cfa52SDavid Howells const void *value, size_t size, int flags) 31111da177e4SLinus Torvalds { 3112c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 311320cdef8dSPaul Moore struct inode_security_struct *isec; 31141da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 31152bf49690SThomas Liu struct common_audit_data ad; 3116275bb41eSDavid Howells u32 newsid, sid = current_sid(); 31171da177e4SLinus Torvalds int rc = 0; 31181da177e4SLinus Torvalds 3119b5376771SSerge E. Hallyn if (strcmp(name, XATTR_NAME_SELINUX)) 3120b5376771SSerge E. Hallyn return selinux_inode_setotherxattr(dentry, name); 31211da177e4SLinus Torvalds 31221da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 312312f348b9SEric Paris if (!(sbsec->flags & SBLABEL_MNT)) 31241da177e4SLinus Torvalds return -EOPNOTSUPP; 31251da177e4SLinus Torvalds 31262e149670SSerge E. Hallyn if (!inode_owner_or_capable(inode)) 31271da177e4SLinus Torvalds return -EPERM; 31281da177e4SLinus Torvalds 312950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 3130a269434dSEric Paris ad.u.dentry = dentry; 31311da177e4SLinus Torvalds 313220cdef8dSPaul Moore isec = backing_inode_security(dentry); 3133275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, isec->sclass, 31341da177e4SLinus Torvalds FILE__RELABELFROM, &ad); 31351da177e4SLinus Torvalds if (rc) 31361da177e4SLinus Torvalds return rc; 31371da177e4SLinus Torvalds 313852a4c640SNikolay Aleksandrov rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL); 313912b29f34SStephen Smalley if (rc == -EINVAL) { 3140d6ea83ecSEric Paris if (!capable(CAP_MAC_ADMIN)) { 3141d6ea83ecSEric Paris struct audit_buffer *ab; 3142d6ea83ecSEric Paris size_t audit_size; 3143d6ea83ecSEric Paris const char *str; 3144d6ea83ecSEric Paris 3145d6ea83ecSEric Paris /* We strip a nul only if it is at the end, otherwise the 3146d6ea83ecSEric Paris * context contains a nul and we should audit that */ 3147e3fea3f7SAl Viro if (value) { 3148d6ea83ecSEric Paris str = value; 3149d6ea83ecSEric Paris if (str[size - 1] == '\0') 3150d6ea83ecSEric Paris audit_size = size - 1; 3151d6ea83ecSEric Paris else 3152d6ea83ecSEric Paris audit_size = size; 3153e3fea3f7SAl Viro } else { 3154e3fea3f7SAl Viro str = ""; 3155e3fea3f7SAl Viro audit_size = 0; 3156e3fea3f7SAl Viro } 3157d6ea83ecSEric Paris ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR); 3158d6ea83ecSEric Paris audit_log_format(ab, "op=setxattr invalid_context="); 3159d6ea83ecSEric Paris audit_log_n_untrustedstring(ab, value, audit_size); 3160d6ea83ecSEric Paris audit_log_end(ab); 3161d6ea83ecSEric Paris 316212b29f34SStephen Smalley return rc; 3163d6ea83ecSEric Paris } 316412b29f34SStephen Smalley rc = security_context_to_sid_force(value, size, &newsid); 316512b29f34SStephen Smalley } 31661da177e4SLinus Torvalds if (rc) 31671da177e4SLinus Torvalds return rc; 31681da177e4SLinus Torvalds 3169275bb41eSDavid Howells rc = avc_has_perm(sid, newsid, isec->sclass, 31701da177e4SLinus Torvalds FILE__RELABELTO, &ad); 31711da177e4SLinus Torvalds if (rc) 31721da177e4SLinus Torvalds return rc; 31731da177e4SLinus Torvalds 3174275bb41eSDavid Howells rc = security_validate_transition(isec->sid, newsid, sid, 31751da177e4SLinus Torvalds isec->sclass); 31761da177e4SLinus Torvalds if (rc) 31771da177e4SLinus Torvalds return rc; 31781da177e4SLinus Torvalds 31791da177e4SLinus Torvalds return avc_has_perm(newsid, 31801da177e4SLinus Torvalds sbsec->sid, 31811da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 31821da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, 31831da177e4SLinus Torvalds &ad); 31841da177e4SLinus Torvalds } 31851da177e4SLinus Torvalds 31868f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name, 31878f0cfa52SDavid Howells const void *value, size_t size, 31888f0cfa52SDavid Howells int flags) 31891da177e4SLinus Torvalds { 3190c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 319120cdef8dSPaul Moore struct inode_security_struct *isec; 31921da177e4SLinus Torvalds u32 newsid; 31931da177e4SLinus Torvalds int rc; 31941da177e4SLinus Torvalds 31951da177e4SLinus Torvalds if (strcmp(name, XATTR_NAME_SELINUX)) { 31961da177e4SLinus Torvalds /* Not an attribute we recognize, so nothing to do. */ 31971da177e4SLinus Torvalds return; 31981da177e4SLinus Torvalds } 31991da177e4SLinus Torvalds 320012b29f34SStephen Smalley rc = security_context_to_sid_force(value, size, &newsid); 32011da177e4SLinus Torvalds if (rc) { 320212b29f34SStephen Smalley printk(KERN_ERR "SELinux: unable to map context to SID" 320312b29f34SStephen Smalley "for (%s, %lu), rc=%d\n", 320412b29f34SStephen Smalley inode->i_sb->s_id, inode->i_ino, -rc); 32051da177e4SLinus Torvalds return; 32061da177e4SLinus Torvalds } 32071da177e4SLinus Torvalds 320820cdef8dSPaul Moore isec = backing_inode_security(dentry); 32099287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 3210aa9c2669SDavid Quigley isec->sclass = inode_mode_to_security_class(inode->i_mode); 32111da177e4SLinus Torvalds isec->sid = newsid; 32126f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 32139287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 3214aa9c2669SDavid Quigley 32151da177e4SLinus Torvalds return; 32161da177e4SLinus Torvalds } 32171da177e4SLinus Torvalds 32188f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name) 32191da177e4SLinus Torvalds { 322088e67f3bSDavid Howells const struct cred *cred = current_cred(); 322188e67f3bSDavid Howells 32222875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__GETATTR); 32231da177e4SLinus Torvalds } 32241da177e4SLinus Torvalds 32251da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry) 32261da177e4SLinus Torvalds { 322788e67f3bSDavid Howells const struct cred *cred = current_cred(); 322888e67f3bSDavid Howells 32292875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__GETATTR); 32301da177e4SLinus Torvalds } 32311da177e4SLinus Torvalds 32328f0cfa52SDavid Howells static int selinux_inode_removexattr(struct dentry *dentry, const char *name) 32331da177e4SLinus Torvalds { 3234b5376771SSerge E. Hallyn if (strcmp(name, XATTR_NAME_SELINUX)) 3235b5376771SSerge E. Hallyn return selinux_inode_setotherxattr(dentry, name); 32361da177e4SLinus Torvalds 32371da177e4SLinus Torvalds /* No one is allowed to remove a SELinux security label. 32381da177e4SLinus Torvalds You can change the label, but all data must be labeled. */ 32391da177e4SLinus Torvalds return -EACCES; 32401da177e4SLinus Torvalds } 32411da177e4SLinus Torvalds 3242d381d8a9SJames Morris /* 3243abc69bb6SStephen Smalley * Copy the inode security context value to the user. 3244d381d8a9SJames Morris * 3245d381d8a9SJames Morris * Permission check is handled by selinux_inode_getxattr hook. 3246d381d8a9SJames Morris */ 3247ea861dfdSAndreas Gruenbacher static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc) 32481da177e4SLinus Torvalds { 324942492594SDavid P. Quigley u32 size; 325042492594SDavid P. Quigley int error; 325142492594SDavid P. Quigley char *context = NULL; 325220cdef8dSPaul Moore struct inode_security_struct *isec; 32531da177e4SLinus Torvalds 32548c8570fbSDustin Kirkland if (strcmp(name, XATTR_SELINUX_SUFFIX)) 32558c8570fbSDustin Kirkland return -EOPNOTSUPP; 32561da177e4SLinus Torvalds 3257abc69bb6SStephen Smalley /* 3258abc69bb6SStephen Smalley * If the caller has CAP_MAC_ADMIN, then get the raw context 3259abc69bb6SStephen Smalley * value even if it is not defined by current policy; otherwise, 3260abc69bb6SStephen Smalley * use the in-core value under current policy. 3261abc69bb6SStephen Smalley * Use the non-auditing forms of the permission checks since 3262abc69bb6SStephen Smalley * getxattr may be called by unprivileged processes commonly 3263abc69bb6SStephen Smalley * and lack of permission just means that we fall back to the 3264abc69bb6SStephen Smalley * in-core context value, not a denial. 3265abc69bb6SStephen Smalley */ 3266b1d9e6b0SCasey Schaufler error = cap_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN, 3267b1d9e6b0SCasey Schaufler SECURITY_CAP_NOAUDIT); 3268b1d9e6b0SCasey Schaufler if (!error) 3269b1d9e6b0SCasey Schaufler error = cred_has_capability(current_cred(), CAP_MAC_ADMIN, 32708e4ff6f2SStephen Smalley SECURITY_CAP_NOAUDIT, true); 327120cdef8dSPaul Moore isec = inode_security(inode); 3272abc69bb6SStephen Smalley if (!error) 3273abc69bb6SStephen Smalley error = security_sid_to_context_force(isec->sid, &context, 3274abc69bb6SStephen Smalley &size); 3275abc69bb6SStephen Smalley else 327642492594SDavid P. Quigley error = security_sid_to_context(isec->sid, &context, &size); 327742492594SDavid P. Quigley if (error) 327842492594SDavid P. Quigley return error; 327942492594SDavid P. Quigley error = size; 328042492594SDavid P. Quigley if (alloc) { 328142492594SDavid P. Quigley *buffer = context; 328242492594SDavid P. Quigley goto out_nofree; 328342492594SDavid P. Quigley } 328442492594SDavid P. Quigley kfree(context); 328542492594SDavid P. Quigley out_nofree: 328642492594SDavid P. Quigley return error; 32871da177e4SLinus Torvalds } 32881da177e4SLinus Torvalds 32891da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name, 32901da177e4SLinus Torvalds const void *value, size_t size, int flags) 32911da177e4SLinus Torvalds { 32922c97165bSPaul Moore struct inode_security_struct *isec = inode_security_novalidate(inode); 32931da177e4SLinus Torvalds u32 newsid; 32941da177e4SLinus Torvalds int rc; 32951da177e4SLinus Torvalds 32961da177e4SLinus Torvalds if (strcmp(name, XATTR_SELINUX_SUFFIX)) 32971da177e4SLinus Torvalds return -EOPNOTSUPP; 32981da177e4SLinus Torvalds 32991da177e4SLinus Torvalds if (!value || !size) 33001da177e4SLinus Torvalds return -EACCES; 33011da177e4SLinus Torvalds 330220ba96aeSRasmus Villemoes rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL); 33031da177e4SLinus Torvalds if (rc) 33041da177e4SLinus Torvalds return rc; 33051da177e4SLinus Torvalds 33069287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 3307aa9c2669SDavid Quigley isec->sclass = inode_mode_to_security_class(inode->i_mode); 33081da177e4SLinus Torvalds isec->sid = newsid; 33096f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 33109287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 33111da177e4SLinus Torvalds return 0; 33121da177e4SLinus Torvalds } 33131da177e4SLinus Torvalds 33141da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size) 33151da177e4SLinus Torvalds { 33161da177e4SLinus Torvalds const int len = sizeof(XATTR_NAME_SELINUX); 33171da177e4SLinus Torvalds if (buffer && len <= buffer_size) 33181da177e4SLinus Torvalds memcpy(buffer, XATTR_NAME_SELINUX, len); 33191da177e4SLinus Torvalds return len; 33201da177e4SLinus Torvalds } 33211da177e4SLinus Torvalds 3322d6335d77SAndreas Gruenbacher static void selinux_inode_getsecid(struct inode *inode, u32 *secid) 3323713a04aeSAhmed S. Darwish { 3324e817c2f3SAndreas Gruenbacher struct inode_security_struct *isec = inode_security_novalidate(inode); 3325713a04aeSAhmed S. Darwish *secid = isec->sid; 3326713a04aeSAhmed S. Darwish } 3327713a04aeSAhmed S. Darwish 332856909eb3SVivek Goyal static int selinux_inode_copy_up(struct dentry *src, struct cred **new) 332956909eb3SVivek Goyal { 333056909eb3SVivek Goyal u32 sid; 333156909eb3SVivek Goyal struct task_security_struct *tsec; 333256909eb3SVivek Goyal struct cred *new_creds = *new; 333356909eb3SVivek Goyal 333456909eb3SVivek Goyal if (new_creds == NULL) { 333556909eb3SVivek Goyal new_creds = prepare_creds(); 333656909eb3SVivek Goyal if (!new_creds) 333756909eb3SVivek Goyal return -ENOMEM; 333856909eb3SVivek Goyal } 333956909eb3SVivek Goyal 334056909eb3SVivek Goyal tsec = new_creds->security; 334156909eb3SVivek Goyal /* Get label from overlay inode and set it in create_sid */ 334256909eb3SVivek Goyal selinux_inode_getsecid(d_inode(src), &sid); 334356909eb3SVivek Goyal tsec->create_sid = sid; 334456909eb3SVivek Goyal *new = new_creds; 334556909eb3SVivek Goyal return 0; 334656909eb3SVivek Goyal } 334756909eb3SVivek Goyal 334819472b69SVivek Goyal static int selinux_inode_copy_up_xattr(const char *name) 334919472b69SVivek Goyal { 335019472b69SVivek Goyal /* The copy_up hook above sets the initial context on an inode, but we 335119472b69SVivek Goyal * don't then want to overwrite it by blindly copying all the lower 335219472b69SVivek Goyal * xattrs up. Instead, we have to filter out SELinux-related xattrs. 335319472b69SVivek Goyal */ 335419472b69SVivek Goyal if (strcmp(name, XATTR_NAME_SELINUX) == 0) 335519472b69SVivek Goyal return 1; /* Discard */ 335619472b69SVivek Goyal /* 335719472b69SVivek Goyal * Any other attribute apart from SELINUX is not claimed, supported 335819472b69SVivek Goyal * by selinux. 335919472b69SVivek Goyal */ 336019472b69SVivek Goyal return -EOPNOTSUPP; 336119472b69SVivek Goyal } 336219472b69SVivek Goyal 33631da177e4SLinus Torvalds /* file security operations */ 33641da177e4SLinus Torvalds 3365788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask) 33661da177e4SLinus Torvalds { 336788e67f3bSDavid Howells const struct cred *cred = current_cred(); 3368496ad9aaSAl Viro struct inode *inode = file_inode(file); 33691da177e4SLinus Torvalds 33701da177e4SLinus Torvalds /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */ 33711da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE)) 33721da177e4SLinus Torvalds mask |= MAY_APPEND; 33731da177e4SLinus Torvalds 3374389fb800SPaul Moore return file_has_perm(cred, file, 33751da177e4SLinus Torvalds file_mask_to_av(inode->i_mode, mask)); 33761da177e4SLinus Torvalds } 33771da177e4SLinus Torvalds 3378788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask) 3379788e7dd4SYuichi Nakamura { 3380496ad9aaSAl Viro struct inode *inode = file_inode(file); 338120dda18bSStephen Smalley struct file_security_struct *fsec = file->f_security; 3382b197367eSAndreas Gruenbacher struct inode_security_struct *isec; 338320dda18bSStephen Smalley u32 sid = current_sid(); 338420dda18bSStephen Smalley 3385389fb800SPaul Moore if (!mask) 3386788e7dd4SYuichi Nakamura /* No permission to check. Existence test. */ 3387788e7dd4SYuichi Nakamura return 0; 3388788e7dd4SYuichi Nakamura 3389b197367eSAndreas Gruenbacher isec = inode_security(inode); 339020dda18bSStephen Smalley if (sid == fsec->sid && fsec->isid == isec->sid && 339120dda18bSStephen Smalley fsec->pseqno == avc_policy_seqno()) 339283d49856SEric Paris /* No change since file_open check. */ 339320dda18bSStephen Smalley return 0; 339420dda18bSStephen Smalley 3395788e7dd4SYuichi Nakamura return selinux_revalidate_file_permission(file, mask); 3396788e7dd4SYuichi Nakamura } 3397788e7dd4SYuichi Nakamura 33981da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file) 33991da177e4SLinus Torvalds { 34001da177e4SLinus Torvalds return file_alloc_security(file); 34011da177e4SLinus Torvalds } 34021da177e4SLinus Torvalds 34031da177e4SLinus Torvalds static void selinux_file_free_security(struct file *file) 34041da177e4SLinus Torvalds { 34051da177e4SLinus Torvalds file_free_security(file); 34061da177e4SLinus Torvalds } 34071da177e4SLinus Torvalds 3408fa1aa143SJeff Vander Stoep /* 3409fa1aa143SJeff Vander Stoep * Check whether a task has the ioctl permission and cmd 3410fa1aa143SJeff Vander Stoep * operation to an inode. 3411fa1aa143SJeff Vander Stoep */ 34121d2a168aSGeliang Tang static int ioctl_has_perm(const struct cred *cred, struct file *file, 3413fa1aa143SJeff Vander Stoep u32 requested, u16 cmd) 3414fa1aa143SJeff Vander Stoep { 3415fa1aa143SJeff Vander Stoep struct common_audit_data ad; 3416fa1aa143SJeff Vander Stoep struct file_security_struct *fsec = file->f_security; 3417fa1aa143SJeff Vander Stoep struct inode *inode = file_inode(file); 341820cdef8dSPaul Moore struct inode_security_struct *isec; 3419fa1aa143SJeff Vander Stoep struct lsm_ioctlop_audit ioctl; 3420fa1aa143SJeff Vander Stoep u32 ssid = cred_sid(cred); 3421fa1aa143SJeff Vander Stoep int rc; 3422fa1aa143SJeff Vander Stoep u8 driver = cmd >> 8; 3423fa1aa143SJeff Vander Stoep u8 xperm = cmd & 0xff; 3424fa1aa143SJeff Vander Stoep 3425fa1aa143SJeff Vander Stoep ad.type = LSM_AUDIT_DATA_IOCTL_OP; 3426fa1aa143SJeff Vander Stoep ad.u.op = &ioctl; 3427fa1aa143SJeff Vander Stoep ad.u.op->cmd = cmd; 3428fa1aa143SJeff Vander Stoep ad.u.op->path = file->f_path; 3429fa1aa143SJeff Vander Stoep 3430fa1aa143SJeff Vander Stoep if (ssid != fsec->sid) { 3431fa1aa143SJeff Vander Stoep rc = avc_has_perm(ssid, fsec->sid, 3432fa1aa143SJeff Vander Stoep SECCLASS_FD, 3433fa1aa143SJeff Vander Stoep FD__USE, 3434fa1aa143SJeff Vander Stoep &ad); 3435fa1aa143SJeff Vander Stoep if (rc) 3436fa1aa143SJeff Vander Stoep goto out; 3437fa1aa143SJeff Vander Stoep } 3438fa1aa143SJeff Vander Stoep 3439fa1aa143SJeff Vander Stoep if (unlikely(IS_PRIVATE(inode))) 3440fa1aa143SJeff Vander Stoep return 0; 3441fa1aa143SJeff Vander Stoep 344220cdef8dSPaul Moore isec = inode_security(inode); 3443fa1aa143SJeff Vander Stoep rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass, 3444fa1aa143SJeff Vander Stoep requested, driver, xperm, &ad); 3445fa1aa143SJeff Vander Stoep out: 3446fa1aa143SJeff Vander Stoep return rc; 3447fa1aa143SJeff Vander Stoep } 3448fa1aa143SJeff Vander Stoep 34491da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd, 34501da177e4SLinus Torvalds unsigned long arg) 34511da177e4SLinus Torvalds { 345288e67f3bSDavid Howells const struct cred *cred = current_cred(); 34530b24dcb7SEric Paris int error = 0; 34541da177e4SLinus Torvalds 34550b24dcb7SEric Paris switch (cmd) { 34560b24dcb7SEric Paris case FIONREAD: 34570b24dcb7SEric Paris /* fall through */ 34580b24dcb7SEric Paris case FIBMAP: 34590b24dcb7SEric Paris /* fall through */ 34600b24dcb7SEric Paris case FIGETBSZ: 34610b24dcb7SEric Paris /* fall through */ 34622f99c369SAl Viro case FS_IOC_GETFLAGS: 34630b24dcb7SEric Paris /* fall through */ 34642f99c369SAl Viro case FS_IOC_GETVERSION: 34650b24dcb7SEric Paris error = file_has_perm(cred, file, FILE__GETATTR); 34660b24dcb7SEric Paris break; 34671da177e4SLinus Torvalds 34682f99c369SAl Viro case FS_IOC_SETFLAGS: 34690b24dcb7SEric Paris /* fall through */ 34702f99c369SAl Viro case FS_IOC_SETVERSION: 34710b24dcb7SEric Paris error = file_has_perm(cred, file, FILE__SETATTR); 34720b24dcb7SEric Paris break; 34730b24dcb7SEric Paris 34740b24dcb7SEric Paris /* sys_ioctl() checks */ 34750b24dcb7SEric Paris case FIONBIO: 34760b24dcb7SEric Paris /* fall through */ 34770b24dcb7SEric Paris case FIOASYNC: 34780b24dcb7SEric Paris error = file_has_perm(cred, file, 0); 34790b24dcb7SEric Paris break; 34800b24dcb7SEric Paris 34810b24dcb7SEric Paris case KDSKBENT: 34820b24dcb7SEric Paris case KDSKBSENT: 34836a9de491SEric Paris error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG, 34848e4ff6f2SStephen Smalley SECURITY_CAP_AUDIT, true); 34850b24dcb7SEric Paris break; 34860b24dcb7SEric Paris 34870b24dcb7SEric Paris /* default case assumes that the command will go 34880b24dcb7SEric Paris * to the file's ioctl() function. 34890b24dcb7SEric Paris */ 34900b24dcb7SEric Paris default: 3491fa1aa143SJeff Vander Stoep error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd); 34920b24dcb7SEric Paris } 34930b24dcb7SEric Paris return error; 34941da177e4SLinus Torvalds } 34951da177e4SLinus Torvalds 3496fcaaade1SStephen Smalley static int default_noexec; 3497fcaaade1SStephen Smalley 34981da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared) 34991da177e4SLinus Torvalds { 350088e67f3bSDavid Howells const struct cred *cred = current_cred(); 3501be0554c9SStephen Smalley u32 sid = cred_sid(cred); 3502d84f4f99SDavid Howells int rc = 0; 350388e67f3bSDavid Howells 3504fcaaade1SStephen Smalley if (default_noexec && 3505892e8cacSStephen Smalley (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) || 3506892e8cacSStephen Smalley (!shared && (prot & PROT_WRITE)))) { 35071da177e4SLinus Torvalds /* 35081da177e4SLinus Torvalds * We are making executable an anonymous mapping or a 35091da177e4SLinus Torvalds * private file mapping that will also be writable. 35101da177e4SLinus Torvalds * This has an additional check. 35111da177e4SLinus Torvalds */ 3512be0554c9SStephen Smalley rc = avc_has_perm(sid, sid, SECCLASS_PROCESS, 3513be0554c9SStephen Smalley PROCESS__EXECMEM, NULL); 35141da177e4SLinus Torvalds if (rc) 3515d84f4f99SDavid Howells goto error; 35161da177e4SLinus Torvalds } 35171da177e4SLinus Torvalds 35181da177e4SLinus Torvalds if (file) { 35191da177e4SLinus Torvalds /* read access is always possible with a mapping */ 35201da177e4SLinus Torvalds u32 av = FILE__READ; 35211da177e4SLinus Torvalds 35221da177e4SLinus Torvalds /* write access only matters if the mapping is shared */ 35231da177e4SLinus Torvalds if (shared && (prot & PROT_WRITE)) 35241da177e4SLinus Torvalds av |= FILE__WRITE; 35251da177e4SLinus Torvalds 35261da177e4SLinus Torvalds if (prot & PROT_EXEC) 35271da177e4SLinus Torvalds av |= FILE__EXECUTE; 35281da177e4SLinus Torvalds 352988e67f3bSDavid Howells return file_has_perm(cred, file, av); 35301da177e4SLinus Torvalds } 3531d84f4f99SDavid Howells 3532d84f4f99SDavid Howells error: 3533d84f4f99SDavid Howells return rc; 35341da177e4SLinus Torvalds } 35351da177e4SLinus Torvalds 3536e5467859SAl Viro static int selinux_mmap_addr(unsigned long addr) 35371da177e4SLinus Torvalds { 3538b1d9e6b0SCasey Schaufler int rc = 0; 353998883bfdSPaul Moore 354098883bfdSPaul Moore if (addr < CONFIG_LSM_MMAP_MIN_ADDR) { 354198883bfdSPaul Moore u32 sid = current_sid(); 354298883bfdSPaul Moore rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT, 354398883bfdSPaul Moore MEMPROTECT__MMAP_ZERO, NULL); 354498883bfdSPaul Moore } 354598883bfdSPaul Moore 354698883bfdSPaul Moore return rc; 3547e5467859SAl Viro } 35481da177e4SLinus Torvalds 3549e5467859SAl Viro static int selinux_mmap_file(struct file *file, unsigned long reqprot, 3550e5467859SAl Viro unsigned long prot, unsigned long flags) 3551e5467859SAl Viro { 35521da177e4SLinus Torvalds if (selinux_checkreqprot) 35531da177e4SLinus Torvalds prot = reqprot; 35541da177e4SLinus Torvalds 35551da177e4SLinus Torvalds return file_map_prot_check(file, prot, 35561da177e4SLinus Torvalds (flags & MAP_TYPE) == MAP_SHARED); 35571da177e4SLinus Torvalds } 35581da177e4SLinus Torvalds 35591da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma, 35601da177e4SLinus Torvalds unsigned long reqprot, 35611da177e4SLinus Torvalds unsigned long prot) 35621da177e4SLinus Torvalds { 356388e67f3bSDavid Howells const struct cred *cred = current_cred(); 3564be0554c9SStephen Smalley u32 sid = cred_sid(cred); 35651da177e4SLinus Torvalds 35661da177e4SLinus Torvalds if (selinux_checkreqprot) 35671da177e4SLinus Torvalds prot = reqprot; 35681da177e4SLinus Torvalds 3569fcaaade1SStephen Smalley if (default_noexec && 3570fcaaade1SStephen Smalley (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) { 3571d541bbeeSJames Morris int rc = 0; 3572db4c9641SStephen Smalley if (vma->vm_start >= vma->vm_mm->start_brk && 3573db4c9641SStephen Smalley vma->vm_end <= vma->vm_mm->brk) { 3574be0554c9SStephen Smalley rc = avc_has_perm(sid, sid, SECCLASS_PROCESS, 3575be0554c9SStephen Smalley PROCESS__EXECHEAP, NULL); 3576db4c9641SStephen Smalley } else if (!vma->vm_file && 3577c2316dbfSStephen Smalley ((vma->vm_start <= vma->vm_mm->start_stack && 3578c2316dbfSStephen Smalley vma->vm_end >= vma->vm_mm->start_stack) || 3579d17af505SAndy Lutomirski vma_is_stack_for_current(vma))) { 3580be0554c9SStephen Smalley rc = avc_has_perm(sid, sid, SECCLASS_PROCESS, 3581be0554c9SStephen Smalley PROCESS__EXECSTACK, NULL); 3582db4c9641SStephen Smalley } else if (vma->vm_file && vma->anon_vma) { 3583db4c9641SStephen Smalley /* 3584db4c9641SStephen Smalley * We are making executable a file mapping that has 3585db4c9641SStephen Smalley * had some COW done. Since pages might have been 3586db4c9641SStephen Smalley * written, check ability to execute the possibly 3587db4c9641SStephen Smalley * modified content. This typically should only 3588db4c9641SStephen Smalley * occur for text relocations. 3589db4c9641SStephen Smalley */ 3590d84f4f99SDavid Howells rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD); 3591db4c9641SStephen Smalley } 35926b992197SLorenzo Hernandez García-Hierro if (rc) 35936b992197SLorenzo Hernandez García-Hierro return rc; 35946b992197SLorenzo Hernandez García-Hierro } 35951da177e4SLinus Torvalds 35961da177e4SLinus Torvalds return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED); 35971da177e4SLinus Torvalds } 35981da177e4SLinus Torvalds 35991da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd) 36001da177e4SLinus Torvalds { 360188e67f3bSDavid Howells const struct cred *cred = current_cred(); 360288e67f3bSDavid Howells 360388e67f3bSDavid Howells return file_has_perm(cred, file, FILE__LOCK); 36041da177e4SLinus Torvalds } 36051da177e4SLinus Torvalds 36061da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd, 36071da177e4SLinus Torvalds unsigned long arg) 36081da177e4SLinus Torvalds { 360988e67f3bSDavid Howells const struct cred *cred = current_cred(); 36101da177e4SLinus Torvalds int err = 0; 36111da177e4SLinus Torvalds 36121da177e4SLinus Torvalds switch (cmd) { 36131da177e4SLinus Torvalds case F_SETFL: 36141da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) { 361588e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__WRITE); 36161da177e4SLinus Torvalds break; 36171da177e4SLinus Torvalds } 36181da177e4SLinus Torvalds /* fall through */ 36191da177e4SLinus Torvalds case F_SETOWN: 36201da177e4SLinus Torvalds case F_SETSIG: 36211da177e4SLinus Torvalds case F_GETFL: 36221da177e4SLinus Torvalds case F_GETOWN: 36231da177e4SLinus Torvalds case F_GETSIG: 36241d151c33SCyrill Gorcunov case F_GETOWNER_UIDS: 36251da177e4SLinus Torvalds /* Just check FD__USE permission */ 362688e67f3bSDavid Howells err = file_has_perm(cred, file, 0); 36271da177e4SLinus Torvalds break; 36281da177e4SLinus Torvalds case F_GETLK: 36291da177e4SLinus Torvalds case F_SETLK: 36301da177e4SLinus Torvalds case F_SETLKW: 36310d3f7a2dSJeff Layton case F_OFD_GETLK: 36320d3f7a2dSJeff Layton case F_OFD_SETLK: 36330d3f7a2dSJeff Layton case F_OFD_SETLKW: 36341da177e4SLinus Torvalds #if BITS_PER_LONG == 32 36351da177e4SLinus Torvalds case F_GETLK64: 36361da177e4SLinus Torvalds case F_SETLK64: 36371da177e4SLinus Torvalds case F_SETLKW64: 36381da177e4SLinus Torvalds #endif 363988e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__LOCK); 36401da177e4SLinus Torvalds break; 36411da177e4SLinus Torvalds } 36421da177e4SLinus Torvalds 36431da177e4SLinus Torvalds return err; 36441da177e4SLinus Torvalds } 36451da177e4SLinus Torvalds 3646e0b93eddSJeff Layton static void selinux_file_set_fowner(struct file *file) 36471da177e4SLinus Torvalds { 36481da177e4SLinus Torvalds struct file_security_struct *fsec; 36491da177e4SLinus Torvalds 36501da177e4SLinus Torvalds fsec = file->f_security; 3651275bb41eSDavid Howells fsec->fown_sid = current_sid(); 36521da177e4SLinus Torvalds } 36531da177e4SLinus Torvalds 36541da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk, 36551da177e4SLinus Torvalds struct fown_struct *fown, int signum) 36561da177e4SLinus Torvalds { 36571da177e4SLinus Torvalds struct file *file; 365865c90bcaSStephen Smalley u32 sid = task_sid(tsk); 36591da177e4SLinus Torvalds u32 perm; 36601da177e4SLinus Torvalds struct file_security_struct *fsec; 36611da177e4SLinus Torvalds 36621da177e4SLinus Torvalds /* struct fown_struct is never outside the context of a struct file */ 3663b385a144SRobert P. J. Day file = container_of(fown, struct file, f_owner); 36641da177e4SLinus Torvalds 36651da177e4SLinus Torvalds fsec = file->f_security; 36661da177e4SLinus Torvalds 36671da177e4SLinus Torvalds if (!signum) 36681da177e4SLinus Torvalds perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */ 36691da177e4SLinus Torvalds else 36701da177e4SLinus Torvalds perm = signal_to_av(signum); 36711da177e4SLinus Torvalds 3672275bb41eSDavid Howells return avc_has_perm(fsec->fown_sid, sid, 36731da177e4SLinus Torvalds SECCLASS_PROCESS, perm, NULL); 36741da177e4SLinus Torvalds } 36751da177e4SLinus Torvalds 36761da177e4SLinus Torvalds static int selinux_file_receive(struct file *file) 36771da177e4SLinus Torvalds { 367888e67f3bSDavid Howells const struct cred *cred = current_cred(); 367988e67f3bSDavid Howells 368088e67f3bSDavid Howells return file_has_perm(cred, file, file_to_av(file)); 36811da177e4SLinus Torvalds } 36821da177e4SLinus Torvalds 368383d49856SEric Paris static int selinux_file_open(struct file *file, const struct cred *cred) 3684788e7dd4SYuichi Nakamura { 3685788e7dd4SYuichi Nakamura struct file_security_struct *fsec; 3686788e7dd4SYuichi Nakamura struct inode_security_struct *isec; 3687d84f4f99SDavid Howells 3688788e7dd4SYuichi Nakamura fsec = file->f_security; 368983da53c5SAndreas Gruenbacher isec = inode_security(file_inode(file)); 3690788e7dd4SYuichi Nakamura /* 3691788e7dd4SYuichi Nakamura * Save inode label and policy sequence number 3692788e7dd4SYuichi Nakamura * at open-time so that selinux_file_permission 3693788e7dd4SYuichi Nakamura * can determine whether revalidation is necessary. 3694788e7dd4SYuichi Nakamura * Task label is already saved in the file security 3695788e7dd4SYuichi Nakamura * struct as its SID. 3696788e7dd4SYuichi Nakamura */ 3697788e7dd4SYuichi Nakamura fsec->isid = isec->sid; 3698788e7dd4SYuichi Nakamura fsec->pseqno = avc_policy_seqno(); 3699788e7dd4SYuichi Nakamura /* 3700788e7dd4SYuichi Nakamura * Since the inode label or policy seqno may have changed 3701788e7dd4SYuichi Nakamura * between the selinux_inode_permission check and the saving 3702788e7dd4SYuichi Nakamura * of state above, recheck that access is still permitted. 3703788e7dd4SYuichi Nakamura * Otherwise, access might never be revalidated against the 3704788e7dd4SYuichi Nakamura * new inode label or new policy. 3705788e7dd4SYuichi Nakamura * This check is not redundant - do not remove. 3706788e7dd4SYuichi Nakamura */ 370713f8e981SDavid Howells return file_path_has_perm(cred, file, open_file_to_av(file)); 3708788e7dd4SYuichi Nakamura } 3709788e7dd4SYuichi Nakamura 37101da177e4SLinus Torvalds /* task security operations */ 37111da177e4SLinus Torvalds 37121da177e4SLinus Torvalds static int selinux_task_create(unsigned long clone_flags) 37131da177e4SLinus Torvalds { 3714be0554c9SStephen Smalley u32 sid = current_sid(); 3715be0554c9SStephen Smalley 3716be0554c9SStephen Smalley return avc_has_perm(sid, sid, SECCLASS_PROCESS, PROCESS__FORK, NULL); 37171da177e4SLinus Torvalds } 37181da177e4SLinus Torvalds 3719f1752eecSDavid Howells /* 3720ee18d64cSDavid Howells * allocate the SELinux part of blank credentials 3721ee18d64cSDavid Howells */ 3722ee18d64cSDavid Howells static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp) 3723ee18d64cSDavid Howells { 3724ee18d64cSDavid Howells struct task_security_struct *tsec; 3725ee18d64cSDavid Howells 3726ee18d64cSDavid Howells tsec = kzalloc(sizeof(struct task_security_struct), gfp); 3727ee18d64cSDavid Howells if (!tsec) 3728ee18d64cSDavid Howells return -ENOMEM; 3729ee18d64cSDavid Howells 3730ee18d64cSDavid Howells cred->security = tsec; 3731ee18d64cSDavid Howells return 0; 3732ee18d64cSDavid Howells } 3733ee18d64cSDavid Howells 3734ee18d64cSDavid Howells /* 3735f1752eecSDavid Howells * detach and free the LSM part of a set of credentials 3736f1752eecSDavid Howells */ 3737f1752eecSDavid Howells static void selinux_cred_free(struct cred *cred) 37381da177e4SLinus Torvalds { 3739f1752eecSDavid Howells struct task_security_struct *tsec = cred->security; 3740e0e81739SDavid Howells 37412edeaa34STetsuo Handa /* 37422edeaa34STetsuo Handa * cred->security == NULL if security_cred_alloc_blank() or 37432edeaa34STetsuo Handa * security_prepare_creds() returned an error. 37442edeaa34STetsuo Handa */ 37452edeaa34STetsuo Handa BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE); 3746e0e81739SDavid Howells cred->security = (void *) 0x7UL; 3747f1752eecSDavid Howells kfree(tsec); 37481da177e4SLinus Torvalds } 37491da177e4SLinus Torvalds 3750d84f4f99SDavid Howells /* 3751d84f4f99SDavid Howells * prepare a new set of credentials for modification 3752d84f4f99SDavid Howells */ 3753d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old, 3754d84f4f99SDavid Howells gfp_t gfp) 3755d84f4f99SDavid Howells { 3756d84f4f99SDavid Howells const struct task_security_struct *old_tsec; 3757d84f4f99SDavid Howells struct task_security_struct *tsec; 3758d84f4f99SDavid Howells 3759d84f4f99SDavid Howells old_tsec = old->security; 3760d84f4f99SDavid Howells 3761d84f4f99SDavid Howells tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp); 3762d84f4f99SDavid Howells if (!tsec) 3763d84f4f99SDavid Howells return -ENOMEM; 3764d84f4f99SDavid Howells 3765d84f4f99SDavid Howells new->security = tsec; 3766d84f4f99SDavid Howells return 0; 3767d84f4f99SDavid Howells } 3768d84f4f99SDavid Howells 3769d84f4f99SDavid Howells /* 3770ee18d64cSDavid Howells * transfer the SELinux data to a blank set of creds 3771ee18d64cSDavid Howells */ 3772ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old) 3773ee18d64cSDavid Howells { 3774ee18d64cSDavid Howells const struct task_security_struct *old_tsec = old->security; 3775ee18d64cSDavid Howells struct task_security_struct *tsec = new->security; 3776ee18d64cSDavid Howells 3777ee18d64cSDavid Howells *tsec = *old_tsec; 3778ee18d64cSDavid Howells } 3779ee18d64cSDavid Howells 3780ee18d64cSDavid Howells /* 37813a3b7ce9SDavid Howells * set the security data for a kernel service 37823a3b7ce9SDavid Howells * - all the creation contexts are set to unlabelled 37833a3b7ce9SDavid Howells */ 37843a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid) 37853a3b7ce9SDavid Howells { 37863a3b7ce9SDavid Howells struct task_security_struct *tsec = new->security; 37873a3b7ce9SDavid Howells u32 sid = current_sid(); 37883a3b7ce9SDavid Howells int ret; 37893a3b7ce9SDavid Howells 37903a3b7ce9SDavid Howells ret = avc_has_perm(sid, secid, 37913a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 37923a3b7ce9SDavid Howells KERNEL_SERVICE__USE_AS_OVERRIDE, 37933a3b7ce9SDavid Howells NULL); 37943a3b7ce9SDavid Howells if (ret == 0) { 37953a3b7ce9SDavid Howells tsec->sid = secid; 37963a3b7ce9SDavid Howells tsec->create_sid = 0; 37973a3b7ce9SDavid Howells tsec->keycreate_sid = 0; 37983a3b7ce9SDavid Howells tsec->sockcreate_sid = 0; 37993a3b7ce9SDavid Howells } 38003a3b7ce9SDavid Howells return ret; 38013a3b7ce9SDavid Howells } 38023a3b7ce9SDavid Howells 38033a3b7ce9SDavid Howells /* 38043a3b7ce9SDavid Howells * set the file creation context in a security record to the same as the 38053a3b7ce9SDavid Howells * objective context of the specified inode 38063a3b7ce9SDavid Howells */ 38073a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode) 38083a3b7ce9SDavid Howells { 380983da53c5SAndreas Gruenbacher struct inode_security_struct *isec = inode_security(inode); 38103a3b7ce9SDavid Howells struct task_security_struct *tsec = new->security; 38113a3b7ce9SDavid Howells u32 sid = current_sid(); 38123a3b7ce9SDavid Howells int ret; 38133a3b7ce9SDavid Howells 38143a3b7ce9SDavid Howells ret = avc_has_perm(sid, isec->sid, 38153a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 38163a3b7ce9SDavid Howells KERNEL_SERVICE__CREATE_FILES_AS, 38173a3b7ce9SDavid Howells NULL); 38183a3b7ce9SDavid Howells 38193a3b7ce9SDavid Howells if (ret == 0) 38203a3b7ce9SDavid Howells tsec->create_sid = isec->sid; 3821ef57471aSDavid Howells return ret; 38223a3b7ce9SDavid Howells } 38233a3b7ce9SDavid Howells 3824dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name) 382525354c4fSEric Paris { 3826dd8dbf2eSEric Paris struct common_audit_data ad; 3827dd8dbf2eSEric Paris 382850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_KMOD; 3829dd8dbf2eSEric Paris ad.u.kmod_name = kmod_name; 3830dd8dbf2eSEric Paris 3831be0554c9SStephen Smalley return avc_has_perm(current_sid(), SECINITSID_KERNEL, SECCLASS_SYSTEM, 3832dd8dbf2eSEric Paris SYSTEM__MODULE_REQUEST, &ad); 383325354c4fSEric Paris } 383425354c4fSEric Paris 383561d612eaSJeff Vander Stoep static int selinux_kernel_module_from_file(struct file *file) 383661d612eaSJeff Vander Stoep { 383761d612eaSJeff Vander Stoep struct common_audit_data ad; 383861d612eaSJeff Vander Stoep struct inode_security_struct *isec; 383961d612eaSJeff Vander Stoep struct file_security_struct *fsec; 384061d612eaSJeff Vander Stoep u32 sid = current_sid(); 384161d612eaSJeff Vander Stoep int rc; 384261d612eaSJeff Vander Stoep 384361d612eaSJeff Vander Stoep /* init_module */ 384461d612eaSJeff Vander Stoep if (file == NULL) 384561d612eaSJeff Vander Stoep return avc_has_perm(sid, sid, SECCLASS_SYSTEM, 384661d612eaSJeff Vander Stoep SYSTEM__MODULE_LOAD, NULL); 384761d612eaSJeff Vander Stoep 384861d612eaSJeff Vander Stoep /* finit_module */ 384920cdef8dSPaul Moore 385043af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 385143af5de7SVivek Goyal ad.u.file = file; 385261d612eaSJeff Vander Stoep 385361d612eaSJeff Vander Stoep fsec = file->f_security; 385461d612eaSJeff Vander Stoep if (sid != fsec->sid) { 385561d612eaSJeff Vander Stoep rc = avc_has_perm(sid, fsec->sid, SECCLASS_FD, FD__USE, &ad); 385661d612eaSJeff Vander Stoep if (rc) 385761d612eaSJeff Vander Stoep return rc; 385861d612eaSJeff Vander Stoep } 385961d612eaSJeff Vander Stoep 386020cdef8dSPaul Moore isec = inode_security(file_inode(file)); 386161d612eaSJeff Vander Stoep return avc_has_perm(sid, isec->sid, SECCLASS_SYSTEM, 386261d612eaSJeff Vander Stoep SYSTEM__MODULE_LOAD, &ad); 386361d612eaSJeff Vander Stoep } 386461d612eaSJeff Vander Stoep 386561d612eaSJeff Vander Stoep static int selinux_kernel_read_file(struct file *file, 386661d612eaSJeff Vander Stoep enum kernel_read_file_id id) 386761d612eaSJeff Vander Stoep { 386861d612eaSJeff Vander Stoep int rc = 0; 386961d612eaSJeff Vander Stoep 387061d612eaSJeff Vander Stoep switch (id) { 387161d612eaSJeff Vander Stoep case READING_MODULE: 387261d612eaSJeff Vander Stoep rc = selinux_kernel_module_from_file(file); 387361d612eaSJeff Vander Stoep break; 387461d612eaSJeff Vander Stoep default: 387561d612eaSJeff Vander Stoep break; 387661d612eaSJeff Vander Stoep } 387761d612eaSJeff Vander Stoep 387861d612eaSJeff Vander Stoep return rc; 387961d612eaSJeff Vander Stoep } 388061d612eaSJeff Vander Stoep 38811da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid) 38821da177e4SLinus Torvalds { 3883be0554c9SStephen Smalley return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS, 3884be0554c9SStephen Smalley PROCESS__SETPGID, NULL); 38851da177e4SLinus Torvalds } 38861da177e4SLinus Torvalds 38871da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p) 38881da177e4SLinus Torvalds { 3889be0554c9SStephen Smalley return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS, 3890be0554c9SStephen Smalley PROCESS__GETPGID, NULL); 38911da177e4SLinus Torvalds } 38921da177e4SLinus Torvalds 38931da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p) 38941da177e4SLinus Torvalds { 3895be0554c9SStephen Smalley return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS, 3896be0554c9SStephen Smalley PROCESS__GETSESSION, NULL); 38971da177e4SLinus Torvalds } 38981da177e4SLinus Torvalds 3899f9008e4cSDavid Quigley static void selinux_task_getsecid(struct task_struct *p, u32 *secid) 3900f9008e4cSDavid Quigley { 3901275bb41eSDavid Howells *secid = task_sid(p); 3902f9008e4cSDavid Quigley } 3903f9008e4cSDavid Quigley 39041da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice) 39051da177e4SLinus Torvalds { 3906be0554c9SStephen Smalley return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS, 3907be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 39081da177e4SLinus Torvalds } 39091da177e4SLinus Torvalds 391003e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio) 391103e68060SJames Morris { 3912be0554c9SStephen Smalley return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS, 3913be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 391403e68060SJames Morris } 391503e68060SJames Morris 3916a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p) 3917a1836a42SDavid Quigley { 3918be0554c9SStephen Smalley return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS, 3919be0554c9SStephen Smalley PROCESS__GETSCHED, NULL); 3920a1836a42SDavid Quigley } 3921a1836a42SDavid Quigley 39228fd00b4dSJiri Slaby static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource, 39238fd00b4dSJiri Slaby struct rlimit *new_rlim) 39241da177e4SLinus Torvalds { 39258fd00b4dSJiri Slaby struct rlimit *old_rlim = p->signal->rlim + resource; 39261da177e4SLinus Torvalds 39271da177e4SLinus Torvalds /* Control the ability to change the hard limit (whether 39281da177e4SLinus Torvalds lowering or raising it), so that the hard limit can 39291da177e4SLinus Torvalds later be used as a safe reset point for the soft limit 3930d84f4f99SDavid Howells upon context transitions. See selinux_bprm_committing_creds. */ 39311da177e4SLinus Torvalds if (old_rlim->rlim_max != new_rlim->rlim_max) 3932be0554c9SStephen Smalley return avc_has_perm(current_sid(), task_sid(p), 3933be0554c9SStephen Smalley SECCLASS_PROCESS, PROCESS__SETRLIMIT, NULL); 39341da177e4SLinus Torvalds 39351da177e4SLinus Torvalds return 0; 39361da177e4SLinus Torvalds } 39371da177e4SLinus Torvalds 3938b0ae1981SKOSAKI Motohiro static int selinux_task_setscheduler(struct task_struct *p) 39391da177e4SLinus Torvalds { 3940be0554c9SStephen Smalley return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS, 3941be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 39421da177e4SLinus Torvalds } 39431da177e4SLinus Torvalds 39441da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p) 39451da177e4SLinus Torvalds { 3946be0554c9SStephen Smalley return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS, 3947be0554c9SStephen Smalley PROCESS__GETSCHED, NULL); 39481da177e4SLinus Torvalds } 39491da177e4SLinus Torvalds 395035601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p) 395135601547SDavid Quigley { 3952be0554c9SStephen Smalley return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS, 3953be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 395435601547SDavid Quigley } 395535601547SDavid Quigley 3956f9008e4cSDavid Quigley static int selinux_task_kill(struct task_struct *p, struct siginfo *info, 3957f9008e4cSDavid Quigley int sig, u32 secid) 39581da177e4SLinus Torvalds { 39591da177e4SLinus Torvalds u32 perm; 39601da177e4SLinus Torvalds 39611da177e4SLinus Torvalds if (!sig) 39621da177e4SLinus Torvalds perm = PROCESS__SIGNULL; /* null signal; existence test */ 39631da177e4SLinus Torvalds else 39641da177e4SLinus Torvalds perm = signal_to_av(sig); 3965be0554c9SStephen Smalley if (!secid) 3966be0554c9SStephen Smalley secid = current_sid(); 3967be0554c9SStephen Smalley return avc_has_perm(secid, task_sid(p), SECCLASS_PROCESS, perm, NULL); 39681da177e4SLinus Torvalds } 39691da177e4SLinus Torvalds 39701da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p, 39711da177e4SLinus Torvalds struct inode *inode) 39721da177e4SLinus Torvalds { 39731da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 3974275bb41eSDavid Howells u32 sid = task_sid(p); 39751da177e4SLinus Torvalds 39769287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 3977db978da8SAndreas Gruenbacher isec->sclass = inode_mode_to_security_class(inode->i_mode); 3978275bb41eSDavid Howells isec->sid = sid; 39796f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 39809287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 39811da177e4SLinus Torvalds } 39821da177e4SLinus Torvalds 39831da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 398467f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb, 39852bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 39861da177e4SLinus Torvalds { 39871da177e4SLinus Torvalds int offset, ihlen, ret = -EINVAL; 39881da177e4SLinus Torvalds struct iphdr _iph, *ih; 39891da177e4SLinus Torvalds 3990bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 39911da177e4SLinus Torvalds ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph); 39921da177e4SLinus Torvalds if (ih == NULL) 39931da177e4SLinus Torvalds goto out; 39941da177e4SLinus Torvalds 39951da177e4SLinus Torvalds ihlen = ih->ihl * 4; 39961da177e4SLinus Torvalds if (ihlen < sizeof(_iph)) 39971da177e4SLinus Torvalds goto out; 39981da177e4SLinus Torvalds 399948c62af6SEric Paris ad->u.net->v4info.saddr = ih->saddr; 400048c62af6SEric Paris ad->u.net->v4info.daddr = ih->daddr; 40011da177e4SLinus Torvalds ret = 0; 40021da177e4SLinus Torvalds 400367f83cbfSVenkat Yekkirala if (proto) 400467f83cbfSVenkat Yekkirala *proto = ih->protocol; 400567f83cbfSVenkat Yekkirala 40061da177e4SLinus Torvalds switch (ih->protocol) { 40071da177e4SLinus Torvalds case IPPROTO_TCP: { 40081da177e4SLinus Torvalds struct tcphdr _tcph, *th; 40091da177e4SLinus Torvalds 40101da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 40111da177e4SLinus Torvalds break; 40121da177e4SLinus Torvalds 40131da177e4SLinus Torvalds offset += ihlen; 40141da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 40151da177e4SLinus Torvalds if (th == NULL) 40161da177e4SLinus Torvalds break; 40171da177e4SLinus Torvalds 401848c62af6SEric Paris ad->u.net->sport = th->source; 401948c62af6SEric Paris ad->u.net->dport = th->dest; 40201da177e4SLinus Torvalds break; 40211da177e4SLinus Torvalds } 40221da177e4SLinus Torvalds 40231da177e4SLinus Torvalds case IPPROTO_UDP: { 40241da177e4SLinus Torvalds struct udphdr _udph, *uh; 40251da177e4SLinus Torvalds 40261da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 40271da177e4SLinus Torvalds break; 40281da177e4SLinus Torvalds 40291da177e4SLinus Torvalds offset += ihlen; 40301da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 40311da177e4SLinus Torvalds if (uh == NULL) 40321da177e4SLinus Torvalds break; 40331da177e4SLinus Torvalds 403448c62af6SEric Paris ad->u.net->sport = uh->source; 403548c62af6SEric Paris ad->u.net->dport = uh->dest; 40361da177e4SLinus Torvalds break; 40371da177e4SLinus Torvalds } 40381da177e4SLinus Torvalds 40392ee92d46SJames Morris case IPPROTO_DCCP: { 40402ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 40412ee92d46SJames Morris 40422ee92d46SJames Morris if (ntohs(ih->frag_off) & IP_OFFSET) 40432ee92d46SJames Morris break; 40442ee92d46SJames Morris 40452ee92d46SJames Morris offset += ihlen; 40462ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 40472ee92d46SJames Morris if (dh == NULL) 40482ee92d46SJames Morris break; 40492ee92d46SJames Morris 405048c62af6SEric Paris ad->u.net->sport = dh->dccph_sport; 405148c62af6SEric Paris ad->u.net->dport = dh->dccph_dport; 40522ee92d46SJames Morris break; 40532ee92d46SJames Morris } 40542ee92d46SJames Morris 40551da177e4SLinus Torvalds default: 40561da177e4SLinus Torvalds break; 40571da177e4SLinus Torvalds } 40581da177e4SLinus Torvalds out: 40591da177e4SLinus Torvalds return ret; 40601da177e4SLinus Torvalds } 40611da177e4SLinus Torvalds 40621a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 40631da177e4SLinus Torvalds 40641da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 406567f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb, 40662bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 40671da177e4SLinus Torvalds { 40681da177e4SLinus Torvalds u8 nexthdr; 40691da177e4SLinus Torvalds int ret = -EINVAL, offset; 40701da177e4SLinus Torvalds struct ipv6hdr _ipv6h, *ip6; 407175f2811cSJesse Gross __be16 frag_off; 40721da177e4SLinus Torvalds 4073bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 40741da177e4SLinus Torvalds ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h); 40751da177e4SLinus Torvalds if (ip6 == NULL) 40761da177e4SLinus Torvalds goto out; 40771da177e4SLinus Torvalds 407848c62af6SEric Paris ad->u.net->v6info.saddr = ip6->saddr; 407948c62af6SEric Paris ad->u.net->v6info.daddr = ip6->daddr; 40801da177e4SLinus Torvalds ret = 0; 40811da177e4SLinus Torvalds 40821da177e4SLinus Torvalds nexthdr = ip6->nexthdr; 40831da177e4SLinus Torvalds offset += sizeof(_ipv6h); 408475f2811cSJesse Gross offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off); 40851da177e4SLinus Torvalds if (offset < 0) 40861da177e4SLinus Torvalds goto out; 40871da177e4SLinus Torvalds 408867f83cbfSVenkat Yekkirala if (proto) 408967f83cbfSVenkat Yekkirala *proto = nexthdr; 409067f83cbfSVenkat Yekkirala 40911da177e4SLinus Torvalds switch (nexthdr) { 40921da177e4SLinus Torvalds case IPPROTO_TCP: { 40931da177e4SLinus Torvalds struct tcphdr _tcph, *th; 40941da177e4SLinus Torvalds 40951da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 40961da177e4SLinus Torvalds if (th == NULL) 40971da177e4SLinus Torvalds break; 40981da177e4SLinus Torvalds 409948c62af6SEric Paris ad->u.net->sport = th->source; 410048c62af6SEric Paris ad->u.net->dport = th->dest; 41011da177e4SLinus Torvalds break; 41021da177e4SLinus Torvalds } 41031da177e4SLinus Torvalds 41041da177e4SLinus Torvalds case IPPROTO_UDP: { 41051da177e4SLinus Torvalds struct udphdr _udph, *uh; 41061da177e4SLinus Torvalds 41071da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 41081da177e4SLinus Torvalds if (uh == NULL) 41091da177e4SLinus Torvalds break; 41101da177e4SLinus Torvalds 411148c62af6SEric Paris ad->u.net->sport = uh->source; 411248c62af6SEric Paris ad->u.net->dport = uh->dest; 41131da177e4SLinus Torvalds break; 41141da177e4SLinus Torvalds } 41151da177e4SLinus Torvalds 41162ee92d46SJames Morris case IPPROTO_DCCP: { 41172ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 41182ee92d46SJames Morris 41192ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 41202ee92d46SJames Morris if (dh == NULL) 41212ee92d46SJames Morris break; 41222ee92d46SJames Morris 412348c62af6SEric Paris ad->u.net->sport = dh->dccph_sport; 412448c62af6SEric Paris ad->u.net->dport = dh->dccph_dport; 41252ee92d46SJames Morris break; 41262ee92d46SJames Morris } 41272ee92d46SJames Morris 41281da177e4SLinus Torvalds /* includes fragments */ 41291da177e4SLinus Torvalds default: 41301da177e4SLinus Torvalds break; 41311da177e4SLinus Torvalds } 41321da177e4SLinus Torvalds out: 41331da177e4SLinus Torvalds return ret; 41341da177e4SLinus Torvalds } 41351da177e4SLinus Torvalds 41361da177e4SLinus Torvalds #endif /* IPV6 */ 41371da177e4SLinus Torvalds 41382bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad, 4139cf9481e2SDavid Howells char **_addrp, int src, u8 *proto) 41401da177e4SLinus Torvalds { 4141cf9481e2SDavid Howells char *addrp; 4142cf9481e2SDavid Howells int ret; 41431da177e4SLinus Torvalds 414448c62af6SEric Paris switch (ad->u.net->family) { 41451da177e4SLinus Torvalds case PF_INET: 414667f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv4(skb, ad, proto); 4147cf9481e2SDavid Howells if (ret) 4148cf9481e2SDavid Howells goto parse_error; 414948c62af6SEric Paris addrp = (char *)(src ? &ad->u.net->v4info.saddr : 415048c62af6SEric Paris &ad->u.net->v4info.daddr); 4151cf9481e2SDavid Howells goto okay; 41521da177e4SLinus Torvalds 41531a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 41541da177e4SLinus Torvalds case PF_INET6: 415567f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv6(skb, ad, proto); 4156cf9481e2SDavid Howells if (ret) 4157cf9481e2SDavid Howells goto parse_error; 415848c62af6SEric Paris addrp = (char *)(src ? &ad->u.net->v6info.saddr : 415948c62af6SEric Paris &ad->u.net->v6info.daddr); 4160cf9481e2SDavid Howells goto okay; 41611da177e4SLinus Torvalds #endif /* IPV6 */ 41621da177e4SLinus Torvalds default: 4163cf9481e2SDavid Howells addrp = NULL; 4164cf9481e2SDavid Howells goto okay; 41651da177e4SLinus Torvalds } 41661da177e4SLinus Torvalds 4167cf9481e2SDavid Howells parse_error: 416871f1cb05SPaul Moore printk(KERN_WARNING 416971f1cb05SPaul Moore "SELinux: failure in selinux_parse_skb()," 417071f1cb05SPaul Moore " unable to parse packet\n"); 41711da177e4SLinus Torvalds return ret; 4172cf9481e2SDavid Howells 4173cf9481e2SDavid Howells okay: 4174cf9481e2SDavid Howells if (_addrp) 4175cf9481e2SDavid Howells *_addrp = addrp; 4176cf9481e2SDavid Howells return 0; 41771da177e4SLinus Torvalds } 41781da177e4SLinus Torvalds 41794f6a993fSPaul Moore /** 4180220deb96SPaul Moore * selinux_skb_peerlbl_sid - Determine the peer label of a packet 41814f6a993fSPaul Moore * @skb: the packet 418275e22910SPaul Moore * @family: protocol family 4183220deb96SPaul Moore * @sid: the packet's peer label SID 41844f6a993fSPaul Moore * 41854f6a993fSPaul Moore * Description: 4186220deb96SPaul Moore * Check the various different forms of network peer labeling and determine 4187220deb96SPaul Moore * the peer label/SID for the packet; most of the magic actually occurs in 4188220deb96SPaul Moore * the security server function security_net_peersid_cmp(). The function 4189220deb96SPaul Moore * returns zero if the value in @sid is valid (although it may be SECSID_NULL) 4190220deb96SPaul Moore * or -EACCES if @sid is invalid due to inconsistencies with the different 4191220deb96SPaul Moore * peer labels. 41924f6a993fSPaul Moore * 41934f6a993fSPaul Moore */ 4194220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid) 41954f6a993fSPaul Moore { 419671f1cb05SPaul Moore int err; 41974f6a993fSPaul Moore u32 xfrm_sid; 41984f6a993fSPaul Moore u32 nlbl_sid; 4199220deb96SPaul Moore u32 nlbl_type; 42004f6a993fSPaul Moore 4201817eff71SPaul Moore err = selinux_xfrm_skb_sid(skb, &xfrm_sid); 4202bed4d7efSPaul Moore if (unlikely(err)) 4203bed4d7efSPaul Moore return -EACCES; 4204bed4d7efSPaul Moore err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid); 4205bed4d7efSPaul Moore if (unlikely(err)) 4206bed4d7efSPaul Moore return -EACCES; 4207220deb96SPaul Moore 420871f1cb05SPaul Moore err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid); 420971f1cb05SPaul Moore if (unlikely(err)) { 421071f1cb05SPaul Moore printk(KERN_WARNING 421171f1cb05SPaul Moore "SELinux: failure in selinux_skb_peerlbl_sid()," 421271f1cb05SPaul Moore " unable to determine packet's peer label\n"); 4213220deb96SPaul Moore return -EACCES; 421471f1cb05SPaul Moore } 4215220deb96SPaul Moore 4216220deb96SPaul Moore return 0; 42174f6a993fSPaul Moore } 42184f6a993fSPaul Moore 4219446b8024SPaul Moore /** 4220446b8024SPaul Moore * selinux_conn_sid - Determine the child socket label for a connection 4221446b8024SPaul Moore * @sk_sid: the parent socket's SID 4222446b8024SPaul Moore * @skb_sid: the packet's SID 4223446b8024SPaul Moore * @conn_sid: the resulting connection SID 4224446b8024SPaul Moore * 4225446b8024SPaul Moore * If @skb_sid is valid then the user:role:type information from @sk_sid is 4226446b8024SPaul Moore * combined with the MLS information from @skb_sid in order to create 4227446b8024SPaul Moore * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy 4228446b8024SPaul Moore * of @sk_sid. Returns zero on success, negative values on failure. 4229446b8024SPaul Moore * 4230446b8024SPaul Moore */ 4231446b8024SPaul Moore static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid) 4232446b8024SPaul Moore { 4233446b8024SPaul Moore int err = 0; 4234446b8024SPaul Moore 4235446b8024SPaul Moore if (skb_sid != SECSID_NULL) 4236446b8024SPaul Moore err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid); 4237446b8024SPaul Moore else 4238446b8024SPaul Moore *conn_sid = sk_sid; 4239446b8024SPaul Moore 4240446b8024SPaul Moore return err; 4241446b8024SPaul Moore } 4242446b8024SPaul Moore 42431da177e4SLinus Torvalds /* socket security operations */ 4244d4f2d978SPaul Moore 42452ad18bdfSHarry Ciao static int socket_sockcreate_sid(const struct task_security_struct *tsec, 42462ad18bdfSHarry Ciao u16 secclass, u32 *socksid) 4247d4f2d978SPaul Moore { 42482ad18bdfSHarry Ciao if (tsec->sockcreate_sid > SECSID_NULL) { 42492ad18bdfSHarry Ciao *socksid = tsec->sockcreate_sid; 42502ad18bdfSHarry Ciao return 0; 42512ad18bdfSHarry Ciao } 42522ad18bdfSHarry Ciao 42532ad18bdfSHarry Ciao return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL, 42542ad18bdfSHarry Ciao socksid); 4255d4f2d978SPaul Moore } 4256d4f2d978SPaul Moore 4257be0554c9SStephen Smalley static int sock_has_perm(struct sock *sk, u32 perms) 42581da177e4SLinus Torvalds { 4259253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 42602bf49690SThomas Liu struct common_audit_data ad; 426148c62af6SEric Paris struct lsm_network_audit net = {0,}; 42621da177e4SLinus Torvalds 4263253bfae6SPaul Moore if (sksec->sid == SECINITSID_KERNEL) 4264253bfae6SPaul Moore return 0; 42651da177e4SLinus Torvalds 426650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 426748c62af6SEric Paris ad.u.net = &net; 426848c62af6SEric Paris ad.u.net->sk = sk; 42691da177e4SLinus Torvalds 4270be0554c9SStephen Smalley return avc_has_perm(current_sid(), sksec->sid, sksec->sclass, perms, 4271be0554c9SStephen Smalley &ad); 42721da177e4SLinus Torvalds } 42731da177e4SLinus Torvalds 42741da177e4SLinus Torvalds static int selinux_socket_create(int family, int type, 42751da177e4SLinus Torvalds int protocol, int kern) 42761da177e4SLinus Torvalds { 42775fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 4278d4f2d978SPaul Moore u32 newsid; 4279275bb41eSDavid Howells u16 secclass; 42802ad18bdfSHarry Ciao int rc; 42811da177e4SLinus Torvalds 42821da177e4SLinus Torvalds if (kern) 4283d4f2d978SPaul Moore return 0; 42841da177e4SLinus Torvalds 4285275bb41eSDavid Howells secclass = socket_type_to_security_class(family, type, protocol); 42862ad18bdfSHarry Ciao rc = socket_sockcreate_sid(tsec, secclass, &newsid); 42872ad18bdfSHarry Ciao if (rc) 42882ad18bdfSHarry Ciao return rc; 42892ad18bdfSHarry Ciao 4290d4f2d978SPaul Moore return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL); 42911da177e4SLinus Torvalds } 42921da177e4SLinus Torvalds 42937420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family, 42941da177e4SLinus Torvalds int type, int protocol, int kern) 42951da177e4SLinus Torvalds { 42965fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 42975d226df4SAndreas Gruenbacher struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock)); 4298892c141eSVenkat Yekkirala struct sk_security_struct *sksec; 42999287aed2SAndreas Gruenbacher u16 sclass = socket_type_to_security_class(family, type, protocol); 43009287aed2SAndreas Gruenbacher u32 sid = SECINITSID_KERNEL; 4301275bb41eSDavid Howells int err = 0; 4302275bb41eSDavid Howells 43039287aed2SAndreas Gruenbacher if (!kern) { 43049287aed2SAndreas Gruenbacher err = socket_sockcreate_sid(tsec, sclass, &sid); 43052ad18bdfSHarry Ciao if (err) 43062ad18bdfSHarry Ciao return err; 43072ad18bdfSHarry Ciao } 4308275bb41eSDavid Howells 43099287aed2SAndreas Gruenbacher isec->sclass = sclass; 43109287aed2SAndreas Gruenbacher isec->sid = sid; 43116f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 43121da177e4SLinus Torvalds 4313892c141eSVenkat Yekkirala if (sock->sk) { 4314892c141eSVenkat Yekkirala sksec = sock->sk->sk_security; 43159287aed2SAndreas Gruenbacher sksec->sclass = sclass; 43169287aed2SAndreas Gruenbacher sksec->sid = sid; 4317389fb800SPaul Moore err = selinux_netlbl_socket_post_create(sock->sk, family); 4318892c141eSVenkat Yekkirala } 4319892c141eSVenkat Yekkirala 43207420ed23SVenkat Yekkirala return err; 43211da177e4SLinus Torvalds } 43221da177e4SLinus Torvalds 43231da177e4SLinus Torvalds /* Range of port numbers used to automatically bind. 43241da177e4SLinus Torvalds Need to determine whether we should perform a name_bind 43251da177e4SLinus Torvalds permission check between the socket and the port number. */ 43261da177e4SLinus Torvalds 43271da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen) 43281da177e4SLinus Torvalds { 4329253bfae6SPaul Moore struct sock *sk = sock->sk; 43301da177e4SLinus Torvalds u16 family; 43311da177e4SLinus Torvalds int err; 43321da177e4SLinus Torvalds 4333be0554c9SStephen Smalley err = sock_has_perm(sk, SOCKET__BIND); 43341da177e4SLinus Torvalds if (err) 43351da177e4SLinus Torvalds goto out; 43361da177e4SLinus Torvalds 43371da177e4SLinus Torvalds /* 43381da177e4SLinus Torvalds * If PF_INET or PF_INET6, check name_bind permission for the port. 433913402580SJames Morris * Multiple address binding for SCTP is not supported yet: we just 434013402580SJames Morris * check the first address now. 43411da177e4SLinus Torvalds */ 4342253bfae6SPaul Moore family = sk->sk_family; 43431da177e4SLinus Torvalds if (family == PF_INET || family == PF_INET6) { 43441da177e4SLinus Torvalds char *addrp; 4345253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 43462bf49690SThomas Liu struct common_audit_data ad; 434748c62af6SEric Paris struct lsm_network_audit net = {0,}; 43481da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 43491da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 43501da177e4SLinus Torvalds unsigned short snum; 4351e399f982SJames Morris u32 sid, node_perm; 43521da177e4SLinus Torvalds 43531da177e4SLinus Torvalds if (family == PF_INET) { 43541da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 43551da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 43561da177e4SLinus Torvalds addrp = (char *)&addr4->sin_addr.s_addr; 43571da177e4SLinus Torvalds } else { 43581da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 43591da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 43601da177e4SLinus Torvalds addrp = (char *)&addr6->sin6_addr.s6_addr; 43611da177e4SLinus Torvalds } 43621da177e4SLinus Torvalds 4363227b60f5SStephen Hemminger if (snum) { 4364227b60f5SStephen Hemminger int low, high; 4365227b60f5SStephen Hemminger 43660bbf87d8SEric W. Biederman inet_get_local_port_range(sock_net(sk), &low, &high); 4367227b60f5SStephen Hemminger 43684548b683SKrister Johansen if (snum < max(inet_prot_sock(sock_net(sk)), low) || 43694548b683SKrister Johansen snum > high) { 43703e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, 43713e112172SPaul Moore snum, &sid); 43721da177e4SLinus Torvalds if (err) 43731da177e4SLinus Torvalds goto out; 437450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 437548c62af6SEric Paris ad.u.net = &net; 437648c62af6SEric Paris ad.u.net->sport = htons(snum); 437748c62af6SEric Paris ad.u.net->family = family; 4378253bfae6SPaul Moore err = avc_has_perm(sksec->sid, sid, 4379253bfae6SPaul Moore sksec->sclass, 43801da177e4SLinus Torvalds SOCKET__NAME_BIND, &ad); 43811da177e4SLinus Torvalds if (err) 43821da177e4SLinus Torvalds goto out; 43831da177e4SLinus Torvalds } 4384227b60f5SStephen Hemminger } 43851da177e4SLinus Torvalds 4386253bfae6SPaul Moore switch (sksec->sclass) { 438713402580SJames Morris case SECCLASS_TCP_SOCKET: 43881da177e4SLinus Torvalds node_perm = TCP_SOCKET__NODE_BIND; 43891da177e4SLinus Torvalds break; 43901da177e4SLinus Torvalds 439113402580SJames Morris case SECCLASS_UDP_SOCKET: 43921da177e4SLinus Torvalds node_perm = UDP_SOCKET__NODE_BIND; 43931da177e4SLinus Torvalds break; 43941da177e4SLinus Torvalds 43952ee92d46SJames Morris case SECCLASS_DCCP_SOCKET: 43962ee92d46SJames Morris node_perm = DCCP_SOCKET__NODE_BIND; 43972ee92d46SJames Morris break; 43982ee92d46SJames Morris 43991da177e4SLinus Torvalds default: 44001da177e4SLinus Torvalds node_perm = RAWIP_SOCKET__NODE_BIND; 44011da177e4SLinus Torvalds break; 44021da177e4SLinus Torvalds } 44031da177e4SLinus Torvalds 4404224dfbd8SPaul Moore err = sel_netnode_sid(addrp, family, &sid); 44051da177e4SLinus Torvalds if (err) 44061da177e4SLinus Torvalds goto out; 44071da177e4SLinus Torvalds 440850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 440948c62af6SEric Paris ad.u.net = &net; 441048c62af6SEric Paris ad.u.net->sport = htons(snum); 441148c62af6SEric Paris ad.u.net->family = family; 44121da177e4SLinus Torvalds 44131da177e4SLinus Torvalds if (family == PF_INET) 441448c62af6SEric Paris ad.u.net->v4info.saddr = addr4->sin_addr.s_addr; 44151da177e4SLinus Torvalds else 441648c62af6SEric Paris ad.u.net->v6info.saddr = addr6->sin6_addr; 44171da177e4SLinus Torvalds 4418253bfae6SPaul Moore err = avc_has_perm(sksec->sid, sid, 4419253bfae6SPaul Moore sksec->sclass, node_perm, &ad); 44201da177e4SLinus Torvalds if (err) 44211da177e4SLinus Torvalds goto out; 44221da177e4SLinus Torvalds } 44231da177e4SLinus Torvalds out: 44241da177e4SLinus Torvalds return err; 44251da177e4SLinus Torvalds } 44261da177e4SLinus Torvalds 44271da177e4SLinus Torvalds static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen) 44281da177e4SLinus Torvalds { 4429014ab19aSPaul Moore struct sock *sk = sock->sk; 4430253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 44311da177e4SLinus Torvalds int err; 44321da177e4SLinus Torvalds 4433be0554c9SStephen Smalley err = sock_has_perm(sk, SOCKET__CONNECT); 44341da177e4SLinus Torvalds if (err) 44351da177e4SLinus Torvalds return err; 44361da177e4SLinus Torvalds 44371da177e4SLinus Torvalds /* 44382ee92d46SJames Morris * If a TCP or DCCP socket, check name_connect permission for the port. 44391da177e4SLinus Torvalds */ 4440253bfae6SPaul Moore if (sksec->sclass == SECCLASS_TCP_SOCKET || 4441253bfae6SPaul Moore sksec->sclass == SECCLASS_DCCP_SOCKET) { 44422bf49690SThomas Liu struct common_audit_data ad; 444348c62af6SEric Paris struct lsm_network_audit net = {0,}; 44441da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 44451da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 44461da177e4SLinus Torvalds unsigned short snum; 44472ee92d46SJames Morris u32 sid, perm; 44481da177e4SLinus Torvalds 44491da177e4SLinus Torvalds if (sk->sk_family == PF_INET) { 44501da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 4451911656f8SStephen Smalley if (addrlen < sizeof(struct sockaddr_in)) 44521da177e4SLinus Torvalds return -EINVAL; 44531da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 44541da177e4SLinus Torvalds } else { 44551da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 4456911656f8SStephen Smalley if (addrlen < SIN6_LEN_RFC2133) 44571da177e4SLinus Torvalds return -EINVAL; 44581da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 44591da177e4SLinus Torvalds } 44601da177e4SLinus Torvalds 44613e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, snum, &sid); 44621da177e4SLinus Torvalds if (err) 44631da177e4SLinus Torvalds goto out; 44641da177e4SLinus Torvalds 4465253bfae6SPaul Moore perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ? 44662ee92d46SJames Morris TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT; 44672ee92d46SJames Morris 446850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 446948c62af6SEric Paris ad.u.net = &net; 447048c62af6SEric Paris ad.u.net->dport = htons(snum); 447148c62af6SEric Paris ad.u.net->family = sk->sk_family; 4472253bfae6SPaul Moore err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad); 44731da177e4SLinus Torvalds if (err) 44741da177e4SLinus Torvalds goto out; 44751da177e4SLinus Torvalds } 44761da177e4SLinus Torvalds 4477014ab19aSPaul Moore err = selinux_netlbl_socket_connect(sk, address); 4478014ab19aSPaul Moore 44791da177e4SLinus Torvalds out: 44801da177e4SLinus Torvalds return err; 44811da177e4SLinus Torvalds } 44821da177e4SLinus Torvalds 44831da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog) 44841da177e4SLinus Torvalds { 4485be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__LISTEN); 44861da177e4SLinus Torvalds } 44871da177e4SLinus Torvalds 44881da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock) 44891da177e4SLinus Torvalds { 44901da177e4SLinus Torvalds int err; 44911da177e4SLinus Torvalds struct inode_security_struct *isec; 44921da177e4SLinus Torvalds struct inode_security_struct *newisec; 44939287aed2SAndreas Gruenbacher u16 sclass; 44949287aed2SAndreas Gruenbacher u32 sid; 44951da177e4SLinus Torvalds 4496be0554c9SStephen Smalley err = sock_has_perm(sock->sk, SOCKET__ACCEPT); 44971da177e4SLinus Torvalds if (err) 44981da177e4SLinus Torvalds return err; 44991da177e4SLinus Torvalds 45005d226df4SAndreas Gruenbacher isec = inode_security_novalidate(SOCK_INODE(sock)); 45019287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 45029287aed2SAndreas Gruenbacher sclass = isec->sclass; 45039287aed2SAndreas Gruenbacher sid = isec->sid; 45049287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 45059287aed2SAndreas Gruenbacher 45069287aed2SAndreas Gruenbacher newisec = inode_security_novalidate(SOCK_INODE(newsock)); 45079287aed2SAndreas Gruenbacher newisec->sclass = sclass; 45089287aed2SAndreas Gruenbacher newisec->sid = sid; 45096f3be9f5SAndreas Gruenbacher newisec->initialized = LABEL_INITIALIZED; 45101da177e4SLinus Torvalds 45111da177e4SLinus Torvalds return 0; 45121da177e4SLinus Torvalds } 45131da177e4SLinus Torvalds 45141da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg, 45151da177e4SLinus Torvalds int size) 45161da177e4SLinus Torvalds { 4517be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__WRITE); 45181da177e4SLinus Torvalds } 45191da177e4SLinus Torvalds 45201da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg, 45211da177e4SLinus Torvalds int size, int flags) 45221da177e4SLinus Torvalds { 4523be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__READ); 45241da177e4SLinus Torvalds } 45251da177e4SLinus Torvalds 45261da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock) 45271da177e4SLinus Torvalds { 4528be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETATTR); 45291da177e4SLinus Torvalds } 45301da177e4SLinus Torvalds 45311da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock) 45321da177e4SLinus Torvalds { 4533be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETATTR); 45341da177e4SLinus Torvalds } 45351da177e4SLinus Torvalds 45361da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname) 45371da177e4SLinus Torvalds { 4538f8687afeSPaul Moore int err; 4539f8687afeSPaul Moore 4540be0554c9SStephen Smalley err = sock_has_perm(sock->sk, SOCKET__SETOPT); 4541f8687afeSPaul Moore if (err) 4542f8687afeSPaul Moore return err; 4543f8687afeSPaul Moore 4544f8687afeSPaul Moore return selinux_netlbl_socket_setsockopt(sock, level, optname); 45451da177e4SLinus Torvalds } 45461da177e4SLinus Torvalds 45471da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level, 45481da177e4SLinus Torvalds int optname) 45491da177e4SLinus Torvalds { 4550be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETOPT); 45511da177e4SLinus Torvalds } 45521da177e4SLinus Torvalds 45531da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how) 45541da177e4SLinus Torvalds { 4555be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__SHUTDOWN); 45561da177e4SLinus Torvalds } 45571da177e4SLinus Torvalds 45583610cda5SDavid S. Miller static int selinux_socket_unix_stream_connect(struct sock *sock, 45593610cda5SDavid S. Miller struct sock *other, 45601da177e4SLinus Torvalds struct sock *newsk) 45611da177e4SLinus Torvalds { 45623610cda5SDavid S. Miller struct sk_security_struct *sksec_sock = sock->sk_security; 45633610cda5SDavid S. Miller struct sk_security_struct *sksec_other = other->sk_security; 45644d1e2451SPaul Moore struct sk_security_struct *sksec_new = newsk->sk_security; 45652bf49690SThomas Liu struct common_audit_data ad; 456648c62af6SEric Paris struct lsm_network_audit net = {0,}; 45671da177e4SLinus Torvalds int err; 45681da177e4SLinus Torvalds 456950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 457048c62af6SEric Paris ad.u.net = &net; 457148c62af6SEric Paris ad.u.net->sk = other; 45721da177e4SLinus Torvalds 45734d1e2451SPaul Moore err = avc_has_perm(sksec_sock->sid, sksec_other->sid, 45744d1e2451SPaul Moore sksec_other->sclass, 45751da177e4SLinus Torvalds UNIX_STREAM_SOCKET__CONNECTTO, &ad); 45761da177e4SLinus Torvalds if (err) 45771da177e4SLinus Torvalds return err; 45781da177e4SLinus Torvalds 45791da177e4SLinus Torvalds /* server child socket */ 45804d1e2451SPaul Moore sksec_new->peer_sid = sksec_sock->sid; 45814d1e2451SPaul Moore err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid, 45824d1e2451SPaul Moore &sksec_new->sid); 45834d1e2451SPaul Moore if (err) 45844237c75cSVenkat Yekkirala return err; 45854d1e2451SPaul Moore 45864d1e2451SPaul Moore /* connecting socket */ 45874d1e2451SPaul Moore sksec_sock->peer_sid = sksec_new->sid; 45884d1e2451SPaul Moore 45894d1e2451SPaul Moore return 0; 45901da177e4SLinus Torvalds } 45911da177e4SLinus Torvalds 45921da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock, 45931da177e4SLinus Torvalds struct socket *other) 45941da177e4SLinus Torvalds { 4595253bfae6SPaul Moore struct sk_security_struct *ssec = sock->sk->sk_security; 4596253bfae6SPaul Moore struct sk_security_struct *osec = other->sk->sk_security; 45972bf49690SThomas Liu struct common_audit_data ad; 459848c62af6SEric Paris struct lsm_network_audit net = {0,}; 45991da177e4SLinus Torvalds 460050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 460148c62af6SEric Paris ad.u.net = &net; 460248c62af6SEric Paris ad.u.net->sk = other->sk; 46031da177e4SLinus Torvalds 4604253bfae6SPaul Moore return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO, 4605253bfae6SPaul Moore &ad); 46061da177e4SLinus Torvalds } 46071da177e4SLinus Torvalds 4608cbe0d6e8SPaul Moore static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex, 4609cbe0d6e8SPaul Moore char *addrp, u16 family, u32 peer_sid, 46102bf49690SThomas Liu struct common_audit_data *ad) 4611effad8dfSPaul Moore { 4612effad8dfSPaul Moore int err; 4613effad8dfSPaul Moore u32 if_sid; 4614effad8dfSPaul Moore u32 node_sid; 4615effad8dfSPaul Moore 4616cbe0d6e8SPaul Moore err = sel_netif_sid(ns, ifindex, &if_sid); 4617effad8dfSPaul Moore if (err) 4618effad8dfSPaul Moore return err; 4619effad8dfSPaul Moore err = avc_has_perm(peer_sid, if_sid, 4620effad8dfSPaul Moore SECCLASS_NETIF, NETIF__INGRESS, ad); 4621effad8dfSPaul Moore if (err) 4622effad8dfSPaul Moore return err; 4623effad8dfSPaul Moore 4624effad8dfSPaul Moore err = sel_netnode_sid(addrp, family, &node_sid); 4625effad8dfSPaul Moore if (err) 4626effad8dfSPaul Moore return err; 4627effad8dfSPaul Moore return avc_has_perm(peer_sid, node_sid, 4628effad8dfSPaul Moore SECCLASS_NODE, NODE__RECVFROM, ad); 4629effad8dfSPaul Moore } 4630effad8dfSPaul Moore 4631220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb, 4632d8395c87SPaul Moore u16 family) 4633220deb96SPaul Moore { 4634277d342fSPaul Moore int err = 0; 4635220deb96SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 4636220deb96SPaul Moore u32 sk_sid = sksec->sid; 46372bf49690SThomas Liu struct common_audit_data ad; 463848c62af6SEric Paris struct lsm_network_audit net = {0,}; 4639d8395c87SPaul Moore char *addrp; 4640d8395c87SPaul Moore 464150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 464248c62af6SEric Paris ad.u.net = &net; 464348c62af6SEric Paris ad.u.net->netif = skb->skb_iif; 464448c62af6SEric Paris ad.u.net->family = family; 4645d8395c87SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 4646d8395c87SPaul Moore if (err) 4647d8395c87SPaul Moore return err; 4648220deb96SPaul Moore 464958bfbb51SPaul Moore if (selinux_secmark_enabled()) { 4650220deb96SPaul Moore err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET, 4651d8395c87SPaul Moore PACKET__RECV, &ad); 4652220deb96SPaul Moore if (err) 4653220deb96SPaul Moore return err; 465458bfbb51SPaul Moore } 4655220deb96SPaul Moore 4656d8395c87SPaul Moore err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad); 4657220deb96SPaul Moore if (err) 4658220deb96SPaul Moore return err; 4659d8395c87SPaul Moore err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad); 4660220deb96SPaul Moore 46614e5ab4cbSJames Morris return err; 46624e5ab4cbSJames Morris } 4663d28d1e08STrent Jaeger 46644e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb) 46654e5ab4cbSJames Morris { 4666220deb96SPaul Moore int err; 46674237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 4668220deb96SPaul Moore u16 family = sk->sk_family; 4669220deb96SPaul Moore u32 sk_sid = sksec->sid; 46702bf49690SThomas Liu struct common_audit_data ad; 467148c62af6SEric Paris struct lsm_network_audit net = {0,}; 4672220deb96SPaul Moore char *addrp; 4673d8395c87SPaul Moore u8 secmark_active; 4674d8395c87SPaul Moore u8 peerlbl_active; 46754e5ab4cbSJames Morris 46764e5ab4cbSJames Morris if (family != PF_INET && family != PF_INET6) 4677220deb96SPaul Moore return 0; 46784e5ab4cbSJames Morris 46794e5ab4cbSJames Morris /* Handle mapped IPv4 packets arriving via IPv6 sockets */ 468087fcd70dSAl Viro if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 46814e5ab4cbSJames Morris family = PF_INET; 46824e5ab4cbSJames Morris 4683d8395c87SPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 4684d8395c87SPaul Moore * to the selinux_sock_rcv_skb_compat() function to deal with the 4685d8395c87SPaul Moore * special handling. We do this in an attempt to keep this function 4686d8395c87SPaul Moore * as fast and as clean as possible. */ 468758bfbb51SPaul Moore if (!selinux_policycap_netpeer) 4688d8395c87SPaul Moore return selinux_sock_rcv_skb_compat(sk, skb, family); 4689d8395c87SPaul Moore 4690d8395c87SPaul Moore secmark_active = selinux_secmark_enabled(); 46912be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 4692d8395c87SPaul Moore if (!secmark_active && !peerlbl_active) 4693d8395c87SPaul Moore return 0; 4694d8395c87SPaul Moore 469550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 469648c62af6SEric Paris ad.u.net = &net; 469748c62af6SEric Paris ad.u.net->netif = skb->skb_iif; 469848c62af6SEric Paris ad.u.net->family = family; 4699224dfbd8SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 47004e5ab4cbSJames Morris if (err) 4701220deb96SPaul Moore return err; 47024e5ab4cbSJames Morris 4703d8395c87SPaul Moore if (peerlbl_active) { 4704d621d35eSPaul Moore u32 peer_sid; 4705220deb96SPaul Moore 4706220deb96SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peer_sid); 4707220deb96SPaul Moore if (err) 4708220deb96SPaul Moore return err; 4709cbe0d6e8SPaul Moore err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif, 4710cbe0d6e8SPaul Moore addrp, family, peer_sid, &ad); 4711dfaebe98SPaul Moore if (err) { 4712a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 0); 4713effad8dfSPaul Moore return err; 4714dfaebe98SPaul Moore } 4715d621d35eSPaul Moore err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER, 4716d621d35eSPaul Moore PEER__RECV, &ad); 471746d01d63SChad Hanson if (err) { 4718a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 0); 471946d01d63SChad Hanson return err; 472046d01d63SChad Hanson } 4721d621d35eSPaul Moore } 4722d621d35eSPaul Moore 4723d8395c87SPaul Moore if (secmark_active) { 4724effad8dfSPaul Moore err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET, 4725effad8dfSPaul Moore PACKET__RECV, &ad); 4726effad8dfSPaul Moore if (err) 4727effad8dfSPaul Moore return err; 4728effad8dfSPaul Moore } 4729effad8dfSPaul Moore 4730d621d35eSPaul Moore return err; 47311da177e4SLinus Torvalds } 47321da177e4SLinus Torvalds 47332c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval, 47341da177e4SLinus Torvalds int __user *optlen, unsigned len) 47351da177e4SLinus Torvalds { 47361da177e4SLinus Torvalds int err = 0; 47371da177e4SLinus Torvalds char *scontext; 47381da177e4SLinus Torvalds u32 scontext_len; 4739253bfae6SPaul Moore struct sk_security_struct *sksec = sock->sk->sk_security; 47403de4bab5SPaul Moore u32 peer_sid = SECSID_NULL; 47411da177e4SLinus Torvalds 4742253bfae6SPaul Moore if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET || 4743253bfae6SPaul Moore sksec->sclass == SECCLASS_TCP_SOCKET) 4744dd3e7836SEric Paris peer_sid = sksec->peer_sid; 4745253bfae6SPaul Moore if (peer_sid == SECSID_NULL) 4746253bfae6SPaul Moore return -ENOPROTOOPT; 47471da177e4SLinus Torvalds 47482c7946a7SCatherine Zhang err = security_sid_to_context(peer_sid, &scontext, &scontext_len); 47491da177e4SLinus Torvalds if (err) 4750253bfae6SPaul Moore return err; 47511da177e4SLinus Torvalds 47521da177e4SLinus Torvalds if (scontext_len > len) { 47531da177e4SLinus Torvalds err = -ERANGE; 47541da177e4SLinus Torvalds goto out_len; 47551da177e4SLinus Torvalds } 47561da177e4SLinus Torvalds 47571da177e4SLinus Torvalds if (copy_to_user(optval, scontext, scontext_len)) 47581da177e4SLinus Torvalds err = -EFAULT; 47591da177e4SLinus Torvalds 47601da177e4SLinus Torvalds out_len: 47611da177e4SLinus Torvalds if (put_user(scontext_len, optlen)) 47621da177e4SLinus Torvalds err = -EFAULT; 47631da177e4SLinus Torvalds kfree(scontext); 47641da177e4SLinus Torvalds return err; 47651da177e4SLinus Torvalds } 47661da177e4SLinus Torvalds 4767dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid) 47682c7946a7SCatherine Zhang { 4769dc49c1f9SCatherine Zhang u32 peer_secid = SECSID_NULL; 477075e22910SPaul Moore u16 family; 4771899134f2SPaul Moore struct inode_security_struct *isec; 4772877ce7c1SCatherine Zhang 4773aa862900SPaul Moore if (skb && skb->protocol == htons(ETH_P_IP)) 4774aa862900SPaul Moore family = PF_INET; 4775aa862900SPaul Moore else if (skb && skb->protocol == htons(ETH_P_IPV6)) 4776aa862900SPaul Moore family = PF_INET6; 4777aa862900SPaul Moore else if (sock) 477875e22910SPaul Moore family = sock->sk->sk_family; 477975e22910SPaul Moore else 478075e22910SPaul Moore goto out; 478175e22910SPaul Moore 4782899134f2SPaul Moore if (sock && family == PF_UNIX) { 4783899134f2SPaul Moore isec = inode_security_novalidate(SOCK_INODE(sock)); 4784899134f2SPaul Moore peer_secid = isec->sid; 4785899134f2SPaul Moore } else if (skb) 4786220deb96SPaul Moore selinux_skb_peerlbl_sid(skb, family, &peer_secid); 47872c7946a7SCatherine Zhang 478875e22910SPaul Moore out: 4789dc49c1f9SCatherine Zhang *secid = peer_secid; 479075e22910SPaul Moore if (peer_secid == SECSID_NULL) 479175e22910SPaul Moore return -EINVAL; 479275e22910SPaul Moore return 0; 47932c7946a7SCatherine Zhang } 47942c7946a7SCatherine Zhang 47957d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority) 47961da177e4SLinus Torvalds { 479784914b7eSPaul Moore struct sk_security_struct *sksec; 479884914b7eSPaul Moore 479984914b7eSPaul Moore sksec = kzalloc(sizeof(*sksec), priority); 480084914b7eSPaul Moore if (!sksec) 480184914b7eSPaul Moore return -ENOMEM; 480284914b7eSPaul Moore 480384914b7eSPaul Moore sksec->peer_sid = SECINITSID_UNLABELED; 480484914b7eSPaul Moore sksec->sid = SECINITSID_UNLABELED; 48055dee25d0SStephen Smalley sksec->sclass = SECCLASS_SOCKET; 480684914b7eSPaul Moore selinux_netlbl_sk_security_reset(sksec); 480784914b7eSPaul Moore sk->sk_security = sksec; 480884914b7eSPaul Moore 480984914b7eSPaul Moore return 0; 48101da177e4SLinus Torvalds } 48111da177e4SLinus Torvalds 48121da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk) 48131da177e4SLinus Torvalds { 481484914b7eSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 481584914b7eSPaul Moore 481684914b7eSPaul Moore sk->sk_security = NULL; 481784914b7eSPaul Moore selinux_netlbl_sk_security_free(sksec); 481884914b7eSPaul Moore kfree(sksec); 48191da177e4SLinus Torvalds } 48201da177e4SLinus Torvalds 4821892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk) 4822892c141eSVenkat Yekkirala { 4823dd3e7836SEric Paris struct sk_security_struct *sksec = sk->sk_security; 4824dd3e7836SEric Paris struct sk_security_struct *newsksec = newsk->sk_security; 4825892c141eSVenkat Yekkirala 4826dd3e7836SEric Paris newsksec->sid = sksec->sid; 4827dd3e7836SEric Paris newsksec->peer_sid = sksec->peer_sid; 4828dd3e7836SEric Paris newsksec->sclass = sksec->sclass; 482999f59ed0SPaul Moore 4830dd3e7836SEric Paris selinux_netlbl_sk_security_reset(newsksec); 4831892c141eSVenkat Yekkirala } 4832892c141eSVenkat Yekkirala 4833beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid) 4834d28d1e08STrent Jaeger { 4835d28d1e08STrent Jaeger if (!sk) 4836beb8d13bSVenkat Yekkirala *secid = SECINITSID_ANY_SOCKET; 4837892c141eSVenkat Yekkirala else { 4838892c141eSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 4839d28d1e08STrent Jaeger 4840beb8d13bSVenkat Yekkirala *secid = sksec->sid; 4841892c141eSVenkat Yekkirala } 4842d28d1e08STrent Jaeger } 4843d28d1e08STrent Jaeger 48449a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent) 48454237c75cSVenkat Yekkirala { 48465d226df4SAndreas Gruenbacher struct inode_security_struct *isec = 48475d226df4SAndreas Gruenbacher inode_security_novalidate(SOCK_INODE(parent)); 48484237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 48494237c75cSVenkat Yekkirala 48502873ead7SPaul Moore if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 || 48512873ead7SPaul Moore sk->sk_family == PF_UNIX) 48524237c75cSVenkat Yekkirala isec->sid = sksec->sid; 4853220deb96SPaul Moore sksec->sclass = isec->sclass; 48544237c75cSVenkat Yekkirala } 48554237c75cSVenkat Yekkirala 48569a673e56SAdrian Bunk static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb, 48574237c75cSVenkat Yekkirala struct request_sock *req) 48584237c75cSVenkat Yekkirala { 48594237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 48604237c75cSVenkat Yekkirala int err; 48610b1f24e6SPaul Moore u16 family = req->rsk_ops->family; 4862446b8024SPaul Moore u32 connsid; 48634237c75cSVenkat Yekkirala u32 peersid; 48644237c75cSVenkat Yekkirala 4865aa862900SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peersid); 4866220deb96SPaul Moore if (err) 4867220deb96SPaul Moore return err; 4868446b8024SPaul Moore err = selinux_conn_sid(sksec->sid, peersid, &connsid); 48694237c75cSVenkat Yekkirala if (err) 48704237c75cSVenkat Yekkirala return err; 4871446b8024SPaul Moore req->secid = connsid; 48726b877699SVenkat Yekkirala req->peer_secid = peersid; 4873389fb800SPaul Moore 4874389fb800SPaul Moore return selinux_netlbl_inet_conn_request(req, family); 48754237c75cSVenkat Yekkirala } 48764237c75cSVenkat Yekkirala 48779a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk, 48789a673e56SAdrian Bunk const struct request_sock *req) 48794237c75cSVenkat Yekkirala { 48804237c75cSVenkat Yekkirala struct sk_security_struct *newsksec = newsk->sk_security; 48814237c75cSVenkat Yekkirala 48824237c75cSVenkat Yekkirala newsksec->sid = req->secid; 48836b877699SVenkat Yekkirala newsksec->peer_sid = req->peer_secid; 48844237c75cSVenkat Yekkirala /* NOTE: Ideally, we should also get the isec->sid for the 48854237c75cSVenkat Yekkirala new socket in sync, but we don't have the isec available yet. 48864237c75cSVenkat Yekkirala So we will wait until sock_graft to do it, by which 48874237c75cSVenkat Yekkirala time it will have been created and available. */ 488899f59ed0SPaul Moore 48899f2ad665SPaul Moore /* We don't need to take any sort of lock here as we are the only 48909f2ad665SPaul Moore * thread with access to newsksec */ 4891389fb800SPaul Moore selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family); 48924237c75cSVenkat Yekkirala } 48934237c75cSVenkat Yekkirala 4894014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb) 48956b877699SVenkat Yekkirala { 4896aa862900SPaul Moore u16 family = sk->sk_family; 48976b877699SVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 48986b877699SVenkat Yekkirala 4899aa862900SPaul Moore /* handle mapped IPv4 packets arriving via IPv6 sockets */ 4900aa862900SPaul Moore if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 4901aa862900SPaul Moore family = PF_INET; 4902aa862900SPaul Moore 4903aa862900SPaul Moore selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid); 49046b877699SVenkat Yekkirala } 49056b877699SVenkat Yekkirala 49062606fd1fSEric Paris static int selinux_secmark_relabel_packet(u32 sid) 49072606fd1fSEric Paris { 49082606fd1fSEric Paris const struct task_security_struct *__tsec; 49092606fd1fSEric Paris u32 tsid; 49102606fd1fSEric Paris 49112606fd1fSEric Paris __tsec = current_security(); 49122606fd1fSEric Paris tsid = __tsec->sid; 49132606fd1fSEric Paris 49142606fd1fSEric Paris return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL); 49152606fd1fSEric Paris } 49162606fd1fSEric Paris 49172606fd1fSEric Paris static void selinux_secmark_refcount_inc(void) 49182606fd1fSEric Paris { 49192606fd1fSEric Paris atomic_inc(&selinux_secmark_refcount); 49202606fd1fSEric Paris } 49212606fd1fSEric Paris 49222606fd1fSEric Paris static void selinux_secmark_refcount_dec(void) 49232606fd1fSEric Paris { 49242606fd1fSEric Paris atomic_dec(&selinux_secmark_refcount); 49252606fd1fSEric Paris } 49262606fd1fSEric Paris 49279a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req, 49289a673e56SAdrian Bunk struct flowi *fl) 49294237c75cSVenkat Yekkirala { 49301d28f42cSDavid S. Miller fl->flowi_secid = req->secid; 49314237c75cSVenkat Yekkirala } 49324237c75cSVenkat Yekkirala 49335dbbaf2dSPaul Moore static int selinux_tun_dev_alloc_security(void **security) 49345dbbaf2dSPaul Moore { 49355dbbaf2dSPaul Moore struct tun_security_struct *tunsec; 49365dbbaf2dSPaul Moore 49375dbbaf2dSPaul Moore tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL); 49385dbbaf2dSPaul Moore if (!tunsec) 49395dbbaf2dSPaul Moore return -ENOMEM; 49405dbbaf2dSPaul Moore tunsec->sid = current_sid(); 49415dbbaf2dSPaul Moore 49425dbbaf2dSPaul Moore *security = tunsec; 49435dbbaf2dSPaul Moore return 0; 49445dbbaf2dSPaul Moore } 49455dbbaf2dSPaul Moore 49465dbbaf2dSPaul Moore static void selinux_tun_dev_free_security(void *security) 49475dbbaf2dSPaul Moore { 49485dbbaf2dSPaul Moore kfree(security); 49495dbbaf2dSPaul Moore } 49505dbbaf2dSPaul Moore 4951ed6d76e4SPaul Moore static int selinux_tun_dev_create(void) 4952ed6d76e4SPaul Moore { 4953ed6d76e4SPaul Moore u32 sid = current_sid(); 4954ed6d76e4SPaul Moore 4955ed6d76e4SPaul Moore /* we aren't taking into account the "sockcreate" SID since the socket 4956ed6d76e4SPaul Moore * that is being created here is not a socket in the traditional sense, 4957ed6d76e4SPaul Moore * instead it is a private sock, accessible only to the kernel, and 4958ed6d76e4SPaul Moore * representing a wide range of network traffic spanning multiple 4959ed6d76e4SPaul Moore * connections unlike traditional sockets - check the TUN driver to 4960ed6d76e4SPaul Moore * get a better understanding of why this socket is special */ 4961ed6d76e4SPaul Moore 4962ed6d76e4SPaul Moore return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE, 4963ed6d76e4SPaul Moore NULL); 4964ed6d76e4SPaul Moore } 4965ed6d76e4SPaul Moore 49665dbbaf2dSPaul Moore static int selinux_tun_dev_attach_queue(void *security) 4967ed6d76e4SPaul Moore { 49685dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 49695dbbaf2dSPaul Moore 49705dbbaf2dSPaul Moore return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET, 49715dbbaf2dSPaul Moore TUN_SOCKET__ATTACH_QUEUE, NULL); 49725dbbaf2dSPaul Moore } 49735dbbaf2dSPaul Moore 49745dbbaf2dSPaul Moore static int selinux_tun_dev_attach(struct sock *sk, void *security) 49755dbbaf2dSPaul Moore { 49765dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 4977ed6d76e4SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 4978ed6d76e4SPaul Moore 4979ed6d76e4SPaul Moore /* we don't currently perform any NetLabel based labeling here and it 4980ed6d76e4SPaul Moore * isn't clear that we would want to do so anyway; while we could apply 4981ed6d76e4SPaul Moore * labeling without the support of the TUN user the resulting labeled 4982ed6d76e4SPaul Moore * traffic from the other end of the connection would almost certainly 4983ed6d76e4SPaul Moore * cause confusion to the TUN user that had no idea network labeling 4984ed6d76e4SPaul Moore * protocols were being used */ 4985ed6d76e4SPaul Moore 49865dbbaf2dSPaul Moore sksec->sid = tunsec->sid; 4987ed6d76e4SPaul Moore sksec->sclass = SECCLASS_TUN_SOCKET; 49885dbbaf2dSPaul Moore 49895dbbaf2dSPaul Moore return 0; 4990ed6d76e4SPaul Moore } 4991ed6d76e4SPaul Moore 49925dbbaf2dSPaul Moore static int selinux_tun_dev_open(void *security) 4993ed6d76e4SPaul Moore { 49945dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 4995ed6d76e4SPaul Moore u32 sid = current_sid(); 4996ed6d76e4SPaul Moore int err; 4997ed6d76e4SPaul Moore 49985dbbaf2dSPaul Moore err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET, 4999ed6d76e4SPaul Moore TUN_SOCKET__RELABELFROM, NULL); 5000ed6d76e4SPaul Moore if (err) 5001ed6d76e4SPaul Moore return err; 5002ed6d76e4SPaul Moore err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, 5003ed6d76e4SPaul Moore TUN_SOCKET__RELABELTO, NULL); 5004ed6d76e4SPaul Moore if (err) 5005ed6d76e4SPaul Moore return err; 50065dbbaf2dSPaul Moore tunsec->sid = sid; 5007ed6d76e4SPaul Moore 5008ed6d76e4SPaul Moore return 0; 5009ed6d76e4SPaul Moore } 5010ed6d76e4SPaul Moore 50111da177e4SLinus Torvalds static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb) 50121da177e4SLinus Torvalds { 50131da177e4SLinus Torvalds int err = 0; 50141da177e4SLinus Torvalds u32 perm; 50151da177e4SLinus Torvalds struct nlmsghdr *nlh; 5016253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 50171da177e4SLinus Torvalds 501877954983SHong zhi guo if (skb->len < NLMSG_HDRLEN) { 50191da177e4SLinus Torvalds err = -EINVAL; 50201da177e4SLinus Torvalds goto out; 50211da177e4SLinus Torvalds } 5022b529ccf2SArnaldo Carvalho de Melo nlh = nlmsg_hdr(skb); 50231da177e4SLinus Torvalds 5024253bfae6SPaul Moore err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm); 50251da177e4SLinus Torvalds if (err) { 50261da177e4SLinus Torvalds if (err == -EINVAL) { 502776319946SVladis Dronov pr_warn_ratelimited("SELinux: unrecognized netlink" 502876319946SVladis Dronov " message: protocol=%hu nlmsg_type=%hu sclass=%s" 502976319946SVladis Dronov " pig=%d comm=%s\n", 5030cded3fffSMarek Milkovic sk->sk_protocol, nlh->nlmsg_type, 503176319946SVladis Dronov secclass_map[sksec->sclass - 1].name, 503276319946SVladis Dronov task_pid_nr(current), current->comm); 503339c9aedeSEric Paris if (!selinux_enforcing || security_get_allow_unknown()) 50341da177e4SLinus Torvalds err = 0; 50351da177e4SLinus Torvalds } 50361da177e4SLinus Torvalds 50371da177e4SLinus Torvalds /* Ignore */ 50381da177e4SLinus Torvalds if (err == -ENOENT) 50391da177e4SLinus Torvalds err = 0; 50401da177e4SLinus Torvalds goto out; 50411da177e4SLinus Torvalds } 50421da177e4SLinus Torvalds 5043be0554c9SStephen Smalley err = sock_has_perm(sk, perm); 50441da177e4SLinus Torvalds out: 50451da177e4SLinus Torvalds return err; 50461da177e4SLinus Torvalds } 50471da177e4SLinus Torvalds 50481da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER 50491da177e4SLinus Torvalds 5050cbe0d6e8SPaul Moore static unsigned int selinux_ip_forward(struct sk_buff *skb, 5051cbe0d6e8SPaul Moore const struct net_device *indev, 5052effad8dfSPaul Moore u16 family) 50531da177e4SLinus Torvalds { 5054dfaebe98SPaul Moore int err; 5055effad8dfSPaul Moore char *addrp; 5056effad8dfSPaul Moore u32 peer_sid; 50572bf49690SThomas Liu struct common_audit_data ad; 505848c62af6SEric Paris struct lsm_network_audit net = {0,}; 5059effad8dfSPaul Moore u8 secmark_active; 5060948bf85cSPaul Moore u8 netlbl_active; 5061effad8dfSPaul Moore u8 peerlbl_active; 50624237c75cSVenkat Yekkirala 5063effad8dfSPaul Moore if (!selinux_policycap_netpeer) 5064effad8dfSPaul Moore return NF_ACCEPT; 50654237c75cSVenkat Yekkirala 5066effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 5067948bf85cSPaul Moore netlbl_active = netlbl_enabled(); 50682be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5069effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 5070effad8dfSPaul Moore return NF_ACCEPT; 50714237c75cSVenkat Yekkirala 5072d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0) 5073d8395c87SPaul Moore return NF_DROP; 5074d8395c87SPaul Moore 507550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 507648c62af6SEric Paris ad.u.net = &net; 5077cbe0d6e8SPaul Moore ad.u.net->netif = indev->ifindex; 507848c62af6SEric Paris ad.u.net->family = family; 5079effad8dfSPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0) 5080effad8dfSPaul Moore return NF_DROP; 50811da177e4SLinus Torvalds 5082dfaebe98SPaul Moore if (peerlbl_active) { 5083cbe0d6e8SPaul Moore err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex, 5084cbe0d6e8SPaul Moore addrp, family, peer_sid, &ad); 5085dfaebe98SPaul Moore if (err) { 5086a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 1); 5087effad8dfSPaul Moore return NF_DROP; 5088dfaebe98SPaul Moore } 5089dfaebe98SPaul Moore } 5090effad8dfSPaul Moore 5091effad8dfSPaul Moore if (secmark_active) 5092effad8dfSPaul Moore if (avc_has_perm(peer_sid, skb->secmark, 5093effad8dfSPaul Moore SECCLASS_PACKET, PACKET__FORWARD_IN, &ad)) 5094effad8dfSPaul Moore return NF_DROP; 5095effad8dfSPaul Moore 5096948bf85cSPaul Moore if (netlbl_active) 5097948bf85cSPaul Moore /* we do this in the FORWARD path and not the POST_ROUTING 5098948bf85cSPaul Moore * path because we want to make sure we apply the necessary 5099948bf85cSPaul Moore * labeling before IPsec is applied so we can leverage AH 5100948bf85cSPaul Moore * protection */ 5101948bf85cSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0) 5102948bf85cSPaul Moore return NF_DROP; 5103948bf85cSPaul Moore 5104effad8dfSPaul Moore return NF_ACCEPT; 5105effad8dfSPaul Moore } 5106effad8dfSPaul Moore 510706198b34SEric W. Biederman static unsigned int selinux_ipv4_forward(void *priv, 5108effad8dfSPaul Moore struct sk_buff *skb, 5109238e54c9SDavid S. Miller const struct nf_hook_state *state) 5110effad8dfSPaul Moore { 5111238e54c9SDavid S. Miller return selinux_ip_forward(skb, state->in, PF_INET); 5112effad8dfSPaul Moore } 5113effad8dfSPaul Moore 51141a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 511506198b34SEric W. Biederman static unsigned int selinux_ipv6_forward(void *priv, 5116effad8dfSPaul Moore struct sk_buff *skb, 5117238e54c9SDavid S. Miller const struct nf_hook_state *state) 5118effad8dfSPaul Moore { 5119238e54c9SDavid S. Miller return selinux_ip_forward(skb, state->in, PF_INET6); 5120effad8dfSPaul Moore } 5121effad8dfSPaul Moore #endif /* IPV6 */ 5122effad8dfSPaul Moore 5123948bf85cSPaul Moore static unsigned int selinux_ip_output(struct sk_buff *skb, 5124948bf85cSPaul Moore u16 family) 5125948bf85cSPaul Moore { 512647180068SPaul Moore struct sock *sk; 5127948bf85cSPaul Moore u32 sid; 5128948bf85cSPaul Moore 5129948bf85cSPaul Moore if (!netlbl_enabled()) 5130948bf85cSPaul Moore return NF_ACCEPT; 5131948bf85cSPaul Moore 5132948bf85cSPaul Moore /* we do this in the LOCAL_OUT path and not the POST_ROUTING path 5133948bf85cSPaul Moore * because we want to make sure we apply the necessary labeling 5134948bf85cSPaul Moore * before IPsec is applied so we can leverage AH protection */ 513547180068SPaul Moore sk = skb->sk; 513647180068SPaul Moore if (sk) { 513747180068SPaul Moore struct sk_security_struct *sksec; 513847180068SPaul Moore 5139e446f9dfSEric Dumazet if (sk_listener(sk)) 514047180068SPaul Moore /* if the socket is the listening state then this 514147180068SPaul Moore * packet is a SYN-ACK packet which means it needs to 514247180068SPaul Moore * be labeled based on the connection/request_sock and 514347180068SPaul Moore * not the parent socket. unfortunately, we can't 514447180068SPaul Moore * lookup the request_sock yet as it isn't queued on 514547180068SPaul Moore * the parent socket until after the SYN-ACK is sent. 514647180068SPaul Moore * the "solution" is to simply pass the packet as-is 514747180068SPaul Moore * as any IP option based labeling should be copied 514847180068SPaul Moore * from the initial connection request (in the IP 514947180068SPaul Moore * layer). it is far from ideal, but until we get a 515047180068SPaul Moore * security label in the packet itself this is the 515147180068SPaul Moore * best we can do. */ 515247180068SPaul Moore return NF_ACCEPT; 515347180068SPaul Moore 515447180068SPaul Moore /* standard practice, label using the parent socket */ 515547180068SPaul Moore sksec = sk->sk_security; 5156948bf85cSPaul Moore sid = sksec->sid; 5157948bf85cSPaul Moore } else 5158948bf85cSPaul Moore sid = SECINITSID_KERNEL; 5159948bf85cSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0) 5160948bf85cSPaul Moore return NF_DROP; 5161948bf85cSPaul Moore 5162948bf85cSPaul Moore return NF_ACCEPT; 5163948bf85cSPaul Moore } 5164948bf85cSPaul Moore 516506198b34SEric W. Biederman static unsigned int selinux_ipv4_output(void *priv, 5166948bf85cSPaul Moore struct sk_buff *skb, 5167238e54c9SDavid S. Miller const struct nf_hook_state *state) 5168948bf85cSPaul Moore { 5169948bf85cSPaul Moore return selinux_ip_output(skb, PF_INET); 5170948bf85cSPaul Moore } 5171948bf85cSPaul Moore 51721a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 51732917f57bSHuw Davies static unsigned int selinux_ipv6_output(void *priv, 51742917f57bSHuw Davies struct sk_buff *skb, 51752917f57bSHuw Davies const struct nf_hook_state *state) 51762917f57bSHuw Davies { 51772917f57bSHuw Davies return selinux_ip_output(skb, PF_INET6); 51782917f57bSHuw Davies } 51792917f57bSHuw Davies #endif /* IPV6 */ 51802917f57bSHuw Davies 5181effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb, 5182effad8dfSPaul Moore int ifindex, 5183d8395c87SPaul Moore u16 family) 51844e5ab4cbSJames Morris { 518554abc686SEric Dumazet struct sock *sk = skb_to_full_sk(skb); 51864237c75cSVenkat Yekkirala struct sk_security_struct *sksec; 51872bf49690SThomas Liu struct common_audit_data ad; 518848c62af6SEric Paris struct lsm_network_audit net = {0,}; 5189d8395c87SPaul Moore char *addrp; 5190d8395c87SPaul Moore u8 proto; 51914e5ab4cbSJames Morris 5192effad8dfSPaul Moore if (sk == NULL) 5193effad8dfSPaul Moore return NF_ACCEPT; 51944237c75cSVenkat Yekkirala sksec = sk->sk_security; 51954e5ab4cbSJames Morris 519650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 519748c62af6SEric Paris ad.u.net = &net; 519848c62af6SEric Paris ad.u.net->netif = ifindex; 519948c62af6SEric Paris ad.u.net->family = family; 5200d8395c87SPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto)) 5201d8395c87SPaul Moore return NF_DROP; 5202d8395c87SPaul Moore 520358bfbb51SPaul Moore if (selinux_secmark_enabled()) 5204effad8dfSPaul Moore if (avc_has_perm(sksec->sid, skb->secmark, 5205d8395c87SPaul Moore SECCLASS_PACKET, PACKET__SEND, &ad)) 52062fe66ec2SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 52071da177e4SLinus Torvalds 5208d8395c87SPaul Moore if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto)) 52092fe66ec2SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5210effad8dfSPaul Moore 5211effad8dfSPaul Moore return NF_ACCEPT; 5212effad8dfSPaul Moore } 5213effad8dfSPaul Moore 5214cbe0d6e8SPaul Moore static unsigned int selinux_ip_postroute(struct sk_buff *skb, 5215cbe0d6e8SPaul Moore const struct net_device *outdev, 5216effad8dfSPaul Moore u16 family) 5217effad8dfSPaul Moore { 5218effad8dfSPaul Moore u32 secmark_perm; 5219effad8dfSPaul Moore u32 peer_sid; 5220cbe0d6e8SPaul Moore int ifindex = outdev->ifindex; 5221effad8dfSPaul Moore struct sock *sk; 52222bf49690SThomas Liu struct common_audit_data ad; 522348c62af6SEric Paris struct lsm_network_audit net = {0,}; 5224effad8dfSPaul Moore char *addrp; 5225effad8dfSPaul Moore u8 secmark_active; 5226effad8dfSPaul Moore u8 peerlbl_active; 5227effad8dfSPaul Moore 5228effad8dfSPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 5229effad8dfSPaul Moore * to the selinux_ip_postroute_compat() function to deal with the 5230effad8dfSPaul Moore * special handling. We do this in an attempt to keep this function 5231effad8dfSPaul Moore * as fast and as clean as possible. */ 523258bfbb51SPaul Moore if (!selinux_policycap_netpeer) 5233d8395c87SPaul Moore return selinux_ip_postroute_compat(skb, ifindex, family); 5234c0828e50SPaul Moore 5235effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 52362be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5237effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 5238effad8dfSPaul Moore return NF_ACCEPT; 5239effad8dfSPaul Moore 524054abc686SEric Dumazet sk = skb_to_full_sk(skb); 5241c0828e50SPaul Moore 5242effad8dfSPaul Moore #ifdef CONFIG_XFRM 5243effad8dfSPaul Moore /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec 5244effad8dfSPaul Moore * packet transformation so allow the packet to pass without any checks 5245effad8dfSPaul Moore * since we'll have another chance to perform access control checks 5246effad8dfSPaul Moore * when the packet is on it's final way out. 5247effad8dfSPaul Moore * NOTE: there appear to be some IPv6 multicast cases where skb->dst 5248c0828e50SPaul Moore * is NULL, in this case go ahead and apply access control. 5249c0828e50SPaul Moore * NOTE: if this is a local socket (skb->sk != NULL) that is in the 5250c0828e50SPaul Moore * TCP listening state we cannot wait until the XFRM processing 5251c0828e50SPaul Moore * is done as we will miss out on the SA label if we do; 5252c0828e50SPaul Moore * unfortunately, this means more work, but it is only once per 5253c0828e50SPaul Moore * connection. */ 5254c0828e50SPaul Moore if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL && 5255e446f9dfSEric Dumazet !(sk && sk_listener(sk))) 5256effad8dfSPaul Moore return NF_ACCEPT; 5257effad8dfSPaul Moore #endif 5258effad8dfSPaul Moore 5259d8395c87SPaul Moore if (sk == NULL) { 5260446b8024SPaul Moore /* Without an associated socket the packet is either coming 5261446b8024SPaul Moore * from the kernel or it is being forwarded; check the packet 5262446b8024SPaul Moore * to determine which and if the packet is being forwarded 5263446b8024SPaul Moore * query the packet directly to determine the security label. */ 52644a7ab3dcSSteffen Klassert if (skb->skb_iif) { 5265d8395c87SPaul Moore secmark_perm = PACKET__FORWARD_OUT; 5266d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid)) 526704f6d70fSEric Paris return NF_DROP; 52684a7ab3dcSSteffen Klassert } else { 52694a7ab3dcSSteffen Klassert secmark_perm = PACKET__SEND; 5270d8395c87SPaul Moore peer_sid = SECINITSID_KERNEL; 52714a7ab3dcSSteffen Klassert } 5272e446f9dfSEric Dumazet } else if (sk_listener(sk)) { 5273446b8024SPaul Moore /* Locally generated packet but the associated socket is in the 5274446b8024SPaul Moore * listening state which means this is a SYN-ACK packet. In 5275446b8024SPaul Moore * this particular case the correct security label is assigned 5276446b8024SPaul Moore * to the connection/request_sock but unfortunately we can't 5277446b8024SPaul Moore * query the request_sock as it isn't queued on the parent 5278446b8024SPaul Moore * socket until after the SYN-ACK packet is sent; the only 5279446b8024SPaul Moore * viable choice is to regenerate the label like we do in 5280446b8024SPaul Moore * selinux_inet_conn_request(). See also selinux_ip_output() 5281446b8024SPaul Moore * for similar problems. */ 5282446b8024SPaul Moore u32 skb_sid; 5283e446f9dfSEric Dumazet struct sk_security_struct *sksec; 5284e446f9dfSEric Dumazet 5285e446f9dfSEric Dumazet sksec = sk->sk_security; 5286446b8024SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &skb_sid)) 5287446b8024SPaul Moore return NF_DROP; 5288c0828e50SPaul Moore /* At this point, if the returned skb peerlbl is SECSID_NULL 5289c0828e50SPaul Moore * and the packet has been through at least one XFRM 5290c0828e50SPaul Moore * transformation then we must be dealing with the "final" 5291c0828e50SPaul Moore * form of labeled IPsec packet; since we've already applied 5292c0828e50SPaul Moore * all of our access controls on this packet we can safely 5293c0828e50SPaul Moore * pass the packet. */ 5294c0828e50SPaul Moore if (skb_sid == SECSID_NULL) { 5295c0828e50SPaul Moore switch (family) { 5296c0828e50SPaul Moore case PF_INET: 5297c0828e50SPaul Moore if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED) 5298c0828e50SPaul Moore return NF_ACCEPT; 5299c0828e50SPaul Moore break; 5300c0828e50SPaul Moore case PF_INET6: 5301c0828e50SPaul Moore if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED) 5302c0828e50SPaul Moore return NF_ACCEPT; 5303a7a91a19SPaul Moore break; 5304c0828e50SPaul Moore default: 5305c0828e50SPaul Moore return NF_DROP_ERR(-ECONNREFUSED); 5306c0828e50SPaul Moore } 5307c0828e50SPaul Moore } 5308446b8024SPaul Moore if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid)) 5309446b8024SPaul Moore return NF_DROP; 5310446b8024SPaul Moore secmark_perm = PACKET__SEND; 5311d8395c87SPaul Moore } else { 5312446b8024SPaul Moore /* Locally generated packet, fetch the security label from the 5313446b8024SPaul Moore * associated socket. */ 5314effad8dfSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 5315effad8dfSPaul Moore peer_sid = sksec->sid; 5316effad8dfSPaul Moore secmark_perm = PACKET__SEND; 5317effad8dfSPaul Moore } 5318effad8dfSPaul Moore 531950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 532048c62af6SEric Paris ad.u.net = &net; 532148c62af6SEric Paris ad.u.net->netif = ifindex; 532248c62af6SEric Paris ad.u.net->family = family; 5323d8395c87SPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL)) 532404f6d70fSEric Paris return NF_DROP; 5325d8395c87SPaul Moore 5326effad8dfSPaul Moore if (secmark_active) 5327effad8dfSPaul Moore if (avc_has_perm(peer_sid, skb->secmark, 5328effad8dfSPaul Moore SECCLASS_PACKET, secmark_perm, &ad)) 53291f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5330effad8dfSPaul Moore 5331effad8dfSPaul Moore if (peerlbl_active) { 5332effad8dfSPaul Moore u32 if_sid; 5333effad8dfSPaul Moore u32 node_sid; 5334effad8dfSPaul Moore 5335cbe0d6e8SPaul Moore if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid)) 533604f6d70fSEric Paris return NF_DROP; 5337effad8dfSPaul Moore if (avc_has_perm(peer_sid, if_sid, 5338effad8dfSPaul Moore SECCLASS_NETIF, NETIF__EGRESS, &ad)) 53391f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5340effad8dfSPaul Moore 5341effad8dfSPaul Moore if (sel_netnode_sid(addrp, family, &node_sid)) 534204f6d70fSEric Paris return NF_DROP; 5343effad8dfSPaul Moore if (avc_has_perm(peer_sid, node_sid, 5344effad8dfSPaul Moore SECCLASS_NODE, NODE__SENDTO, &ad)) 53451f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5346effad8dfSPaul Moore } 5347effad8dfSPaul Moore 5348effad8dfSPaul Moore return NF_ACCEPT; 5349effad8dfSPaul Moore } 5350effad8dfSPaul Moore 535106198b34SEric W. Biederman static unsigned int selinux_ipv4_postroute(void *priv, 5352a224be76SDavid S. Miller struct sk_buff *skb, 5353238e54c9SDavid S. Miller const struct nf_hook_state *state) 53541da177e4SLinus Torvalds { 5355238e54c9SDavid S. Miller return selinux_ip_postroute(skb, state->out, PF_INET); 53561da177e4SLinus Torvalds } 53571da177e4SLinus Torvalds 53581a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 535906198b34SEric W. Biederman static unsigned int selinux_ipv6_postroute(void *priv, 5360a224be76SDavid S. Miller struct sk_buff *skb, 5361238e54c9SDavid S. Miller const struct nf_hook_state *state) 53621da177e4SLinus Torvalds { 5363238e54c9SDavid S. Miller return selinux_ip_postroute(skb, state->out, PF_INET6); 53641da177e4SLinus Torvalds } 53651da177e4SLinus Torvalds #endif /* IPV6 */ 53661da177e4SLinus Torvalds 53671da177e4SLinus Torvalds #endif /* CONFIG_NETFILTER */ 53681da177e4SLinus Torvalds 53691da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb) 53701da177e4SLinus Torvalds { 5371941fc5b2SStephen Smalley return selinux_nlmsg_perm(sk, skb); 53721da177e4SLinus Torvalds } 53731da177e4SLinus Torvalds 5374be0554c9SStephen Smalley static int ipc_alloc_security(struct kern_ipc_perm *perm, 53751da177e4SLinus Torvalds u16 sclass) 53761da177e4SLinus Torvalds { 53771da177e4SLinus Torvalds struct ipc_security_struct *isec; 53781da177e4SLinus Torvalds 537989d155efSJames Morris isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL); 53801da177e4SLinus Torvalds if (!isec) 53811da177e4SLinus Torvalds return -ENOMEM; 53821da177e4SLinus Torvalds 53831da177e4SLinus Torvalds isec->sclass = sclass; 5384be0554c9SStephen Smalley isec->sid = current_sid(); 53851da177e4SLinus Torvalds perm->security = isec; 53861da177e4SLinus Torvalds 53871da177e4SLinus Torvalds return 0; 53881da177e4SLinus Torvalds } 53891da177e4SLinus Torvalds 53901da177e4SLinus Torvalds static void ipc_free_security(struct kern_ipc_perm *perm) 53911da177e4SLinus Torvalds { 53921da177e4SLinus Torvalds struct ipc_security_struct *isec = perm->security; 53931da177e4SLinus Torvalds perm->security = NULL; 53941da177e4SLinus Torvalds kfree(isec); 53951da177e4SLinus Torvalds } 53961da177e4SLinus Torvalds 53971da177e4SLinus Torvalds static int msg_msg_alloc_security(struct msg_msg *msg) 53981da177e4SLinus Torvalds { 53991da177e4SLinus Torvalds struct msg_security_struct *msec; 54001da177e4SLinus Torvalds 540189d155efSJames Morris msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL); 54021da177e4SLinus Torvalds if (!msec) 54031da177e4SLinus Torvalds return -ENOMEM; 54041da177e4SLinus Torvalds 54051da177e4SLinus Torvalds msec->sid = SECINITSID_UNLABELED; 54061da177e4SLinus Torvalds msg->security = msec; 54071da177e4SLinus Torvalds 54081da177e4SLinus Torvalds return 0; 54091da177e4SLinus Torvalds } 54101da177e4SLinus Torvalds 54111da177e4SLinus Torvalds static void msg_msg_free_security(struct msg_msg *msg) 54121da177e4SLinus Torvalds { 54131da177e4SLinus Torvalds struct msg_security_struct *msec = msg->security; 54141da177e4SLinus Torvalds 54151da177e4SLinus Torvalds msg->security = NULL; 54161da177e4SLinus Torvalds kfree(msec); 54171da177e4SLinus Torvalds } 54181da177e4SLinus Torvalds 54191da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms, 54206af963f1SStephen Smalley u32 perms) 54211da177e4SLinus Torvalds { 54221da177e4SLinus Torvalds struct ipc_security_struct *isec; 54232bf49690SThomas Liu struct common_audit_data ad; 5424275bb41eSDavid Howells u32 sid = current_sid(); 54251da177e4SLinus Torvalds 54261da177e4SLinus Torvalds isec = ipc_perms->security; 54271da177e4SLinus Torvalds 542850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 54291da177e4SLinus Torvalds ad.u.ipc_id = ipc_perms->key; 54301da177e4SLinus Torvalds 5431275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad); 54321da177e4SLinus Torvalds } 54331da177e4SLinus Torvalds 54341da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg) 54351da177e4SLinus Torvalds { 54361da177e4SLinus Torvalds return msg_msg_alloc_security(msg); 54371da177e4SLinus Torvalds } 54381da177e4SLinus Torvalds 54391da177e4SLinus Torvalds static void selinux_msg_msg_free_security(struct msg_msg *msg) 54401da177e4SLinus Torvalds { 54411da177e4SLinus Torvalds msg_msg_free_security(msg); 54421da177e4SLinus Torvalds } 54431da177e4SLinus Torvalds 54441da177e4SLinus Torvalds /* message queue security operations */ 54451da177e4SLinus Torvalds static int selinux_msg_queue_alloc_security(struct msg_queue *msq) 54461da177e4SLinus Torvalds { 54471da177e4SLinus Torvalds struct ipc_security_struct *isec; 54482bf49690SThomas Liu struct common_audit_data ad; 5449275bb41eSDavid Howells u32 sid = current_sid(); 54501da177e4SLinus Torvalds int rc; 54511da177e4SLinus Torvalds 5452be0554c9SStephen Smalley rc = ipc_alloc_security(&msq->q_perm, SECCLASS_MSGQ); 54531da177e4SLinus Torvalds if (rc) 54541da177e4SLinus Torvalds return rc; 54551da177e4SLinus Torvalds 54561da177e4SLinus Torvalds isec = msq->q_perm.security; 54571da177e4SLinus Torvalds 545850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 54591da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 54601da177e4SLinus Torvalds 5461275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ, 54621da177e4SLinus Torvalds MSGQ__CREATE, &ad); 54631da177e4SLinus Torvalds if (rc) { 54641da177e4SLinus Torvalds ipc_free_security(&msq->q_perm); 54651da177e4SLinus Torvalds return rc; 54661da177e4SLinus Torvalds } 54671da177e4SLinus Torvalds return 0; 54681da177e4SLinus Torvalds } 54691da177e4SLinus Torvalds 54701da177e4SLinus Torvalds static void selinux_msg_queue_free_security(struct msg_queue *msq) 54711da177e4SLinus Torvalds { 54721da177e4SLinus Torvalds ipc_free_security(&msq->q_perm); 54731da177e4SLinus Torvalds } 54741da177e4SLinus Torvalds 54751da177e4SLinus Torvalds static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg) 54761da177e4SLinus Torvalds { 54771da177e4SLinus Torvalds struct ipc_security_struct *isec; 54782bf49690SThomas Liu struct common_audit_data ad; 5479275bb41eSDavid Howells u32 sid = current_sid(); 54801da177e4SLinus Torvalds 54811da177e4SLinus Torvalds isec = msq->q_perm.security; 54821da177e4SLinus Torvalds 548350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 54841da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 54851da177e4SLinus Torvalds 5486275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ, 54871da177e4SLinus Torvalds MSGQ__ASSOCIATE, &ad); 54881da177e4SLinus Torvalds } 54891da177e4SLinus Torvalds 54901da177e4SLinus Torvalds static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd) 54911da177e4SLinus Torvalds { 54921da177e4SLinus Torvalds int err; 54931da177e4SLinus Torvalds int perms; 54941da177e4SLinus Torvalds 54951da177e4SLinus Torvalds switch (cmd) { 54961da177e4SLinus Torvalds case IPC_INFO: 54971da177e4SLinus Torvalds case MSG_INFO: 54981da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 5499be0554c9SStephen Smalley return avc_has_perm(current_sid(), SECINITSID_KERNEL, 5500be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 55011da177e4SLinus Torvalds case IPC_STAT: 55021da177e4SLinus Torvalds case MSG_STAT: 55031da177e4SLinus Torvalds perms = MSGQ__GETATTR | MSGQ__ASSOCIATE; 55041da177e4SLinus Torvalds break; 55051da177e4SLinus Torvalds case IPC_SET: 55061da177e4SLinus Torvalds perms = MSGQ__SETATTR; 55071da177e4SLinus Torvalds break; 55081da177e4SLinus Torvalds case IPC_RMID: 55091da177e4SLinus Torvalds perms = MSGQ__DESTROY; 55101da177e4SLinus Torvalds break; 55111da177e4SLinus Torvalds default: 55121da177e4SLinus Torvalds return 0; 55131da177e4SLinus Torvalds } 55141da177e4SLinus Torvalds 55156af963f1SStephen Smalley err = ipc_has_perm(&msq->q_perm, perms); 55161da177e4SLinus Torvalds return err; 55171da177e4SLinus Torvalds } 55181da177e4SLinus Torvalds 55191da177e4SLinus Torvalds static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg) 55201da177e4SLinus Torvalds { 55211da177e4SLinus Torvalds struct ipc_security_struct *isec; 55221da177e4SLinus Torvalds struct msg_security_struct *msec; 55232bf49690SThomas Liu struct common_audit_data ad; 5524275bb41eSDavid Howells u32 sid = current_sid(); 55251da177e4SLinus Torvalds int rc; 55261da177e4SLinus Torvalds 55271da177e4SLinus Torvalds isec = msq->q_perm.security; 55281da177e4SLinus Torvalds msec = msg->security; 55291da177e4SLinus Torvalds 55301da177e4SLinus Torvalds /* 55311da177e4SLinus Torvalds * First time through, need to assign label to the message 55321da177e4SLinus Torvalds */ 55331da177e4SLinus Torvalds if (msec->sid == SECINITSID_UNLABELED) { 55341da177e4SLinus Torvalds /* 55351da177e4SLinus Torvalds * Compute new sid based on current process and 55361da177e4SLinus Torvalds * message queue this message will be stored in 55371da177e4SLinus Torvalds */ 5538275bb41eSDavid Howells rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG, 5539652bb9b0SEric Paris NULL, &msec->sid); 55401da177e4SLinus Torvalds if (rc) 55411da177e4SLinus Torvalds return rc; 55421da177e4SLinus Torvalds } 55431da177e4SLinus Torvalds 554450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 55451da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 55461da177e4SLinus Torvalds 55471da177e4SLinus Torvalds /* Can this process write to the queue? */ 5548275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ, 55491da177e4SLinus Torvalds MSGQ__WRITE, &ad); 55501da177e4SLinus Torvalds if (!rc) 55511da177e4SLinus Torvalds /* Can this process send the message */ 5552275bb41eSDavid Howells rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG, 5553275bb41eSDavid Howells MSG__SEND, &ad); 55541da177e4SLinus Torvalds if (!rc) 55551da177e4SLinus Torvalds /* Can the message be put in the queue? */ 5556275bb41eSDavid Howells rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ, 5557275bb41eSDavid Howells MSGQ__ENQUEUE, &ad); 55581da177e4SLinus Torvalds 55591da177e4SLinus Torvalds return rc; 55601da177e4SLinus Torvalds } 55611da177e4SLinus Torvalds 55621da177e4SLinus Torvalds static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg, 55631da177e4SLinus Torvalds struct task_struct *target, 55641da177e4SLinus Torvalds long type, int mode) 55651da177e4SLinus Torvalds { 55661da177e4SLinus Torvalds struct ipc_security_struct *isec; 55671da177e4SLinus Torvalds struct msg_security_struct *msec; 55682bf49690SThomas Liu struct common_audit_data ad; 5569275bb41eSDavid Howells u32 sid = task_sid(target); 55701da177e4SLinus Torvalds int rc; 55711da177e4SLinus Torvalds 55721da177e4SLinus Torvalds isec = msq->q_perm.security; 55731da177e4SLinus Torvalds msec = msg->security; 55741da177e4SLinus Torvalds 557550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 55761da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 55771da177e4SLinus Torvalds 5578275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, 55791da177e4SLinus Torvalds SECCLASS_MSGQ, MSGQ__READ, &ad); 55801da177e4SLinus Torvalds if (!rc) 5581275bb41eSDavid Howells rc = avc_has_perm(sid, msec->sid, 55821da177e4SLinus Torvalds SECCLASS_MSG, MSG__RECEIVE, &ad); 55831da177e4SLinus Torvalds return rc; 55841da177e4SLinus Torvalds } 55851da177e4SLinus Torvalds 55861da177e4SLinus Torvalds /* Shared Memory security operations */ 55871da177e4SLinus Torvalds static int selinux_shm_alloc_security(struct shmid_kernel *shp) 55881da177e4SLinus Torvalds { 55891da177e4SLinus Torvalds struct ipc_security_struct *isec; 55902bf49690SThomas Liu struct common_audit_data ad; 5591275bb41eSDavid Howells u32 sid = current_sid(); 55921da177e4SLinus Torvalds int rc; 55931da177e4SLinus Torvalds 5594be0554c9SStephen Smalley rc = ipc_alloc_security(&shp->shm_perm, SECCLASS_SHM); 55951da177e4SLinus Torvalds if (rc) 55961da177e4SLinus Torvalds return rc; 55971da177e4SLinus Torvalds 55981da177e4SLinus Torvalds isec = shp->shm_perm.security; 55991da177e4SLinus Torvalds 560050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 56011da177e4SLinus Torvalds ad.u.ipc_id = shp->shm_perm.key; 56021da177e4SLinus Torvalds 5603275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM, 56041da177e4SLinus Torvalds SHM__CREATE, &ad); 56051da177e4SLinus Torvalds if (rc) { 56061da177e4SLinus Torvalds ipc_free_security(&shp->shm_perm); 56071da177e4SLinus Torvalds return rc; 56081da177e4SLinus Torvalds } 56091da177e4SLinus Torvalds return 0; 56101da177e4SLinus Torvalds } 56111da177e4SLinus Torvalds 56121da177e4SLinus Torvalds static void selinux_shm_free_security(struct shmid_kernel *shp) 56131da177e4SLinus Torvalds { 56141da177e4SLinus Torvalds ipc_free_security(&shp->shm_perm); 56151da177e4SLinus Torvalds } 56161da177e4SLinus Torvalds 56171da177e4SLinus Torvalds static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg) 56181da177e4SLinus Torvalds { 56191da177e4SLinus Torvalds struct ipc_security_struct *isec; 56202bf49690SThomas Liu struct common_audit_data ad; 5621275bb41eSDavid Howells u32 sid = current_sid(); 56221da177e4SLinus Torvalds 56231da177e4SLinus Torvalds isec = shp->shm_perm.security; 56241da177e4SLinus Torvalds 562550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 56261da177e4SLinus Torvalds ad.u.ipc_id = shp->shm_perm.key; 56271da177e4SLinus Torvalds 5628275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, SECCLASS_SHM, 56291da177e4SLinus Torvalds SHM__ASSOCIATE, &ad); 56301da177e4SLinus Torvalds } 56311da177e4SLinus Torvalds 56321da177e4SLinus Torvalds /* Note, at this point, shp is locked down */ 56331da177e4SLinus Torvalds static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd) 56341da177e4SLinus Torvalds { 56351da177e4SLinus Torvalds int perms; 56361da177e4SLinus Torvalds int err; 56371da177e4SLinus Torvalds 56381da177e4SLinus Torvalds switch (cmd) { 56391da177e4SLinus Torvalds case IPC_INFO: 56401da177e4SLinus Torvalds case SHM_INFO: 56411da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 5642be0554c9SStephen Smalley return avc_has_perm(current_sid(), SECINITSID_KERNEL, 5643be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 56441da177e4SLinus Torvalds case IPC_STAT: 56451da177e4SLinus Torvalds case SHM_STAT: 56461da177e4SLinus Torvalds perms = SHM__GETATTR | SHM__ASSOCIATE; 56471da177e4SLinus Torvalds break; 56481da177e4SLinus Torvalds case IPC_SET: 56491da177e4SLinus Torvalds perms = SHM__SETATTR; 56501da177e4SLinus Torvalds break; 56511da177e4SLinus Torvalds case SHM_LOCK: 56521da177e4SLinus Torvalds case SHM_UNLOCK: 56531da177e4SLinus Torvalds perms = SHM__LOCK; 56541da177e4SLinus Torvalds break; 56551da177e4SLinus Torvalds case IPC_RMID: 56561da177e4SLinus Torvalds perms = SHM__DESTROY; 56571da177e4SLinus Torvalds break; 56581da177e4SLinus Torvalds default: 56591da177e4SLinus Torvalds return 0; 56601da177e4SLinus Torvalds } 56611da177e4SLinus Torvalds 56626af963f1SStephen Smalley err = ipc_has_perm(&shp->shm_perm, perms); 56631da177e4SLinus Torvalds return err; 56641da177e4SLinus Torvalds } 56651da177e4SLinus Torvalds 56661da177e4SLinus Torvalds static int selinux_shm_shmat(struct shmid_kernel *shp, 56671da177e4SLinus Torvalds char __user *shmaddr, int shmflg) 56681da177e4SLinus Torvalds { 56691da177e4SLinus Torvalds u32 perms; 56701da177e4SLinus Torvalds 56711da177e4SLinus Torvalds if (shmflg & SHM_RDONLY) 56721da177e4SLinus Torvalds perms = SHM__READ; 56731da177e4SLinus Torvalds else 56741da177e4SLinus Torvalds perms = SHM__READ | SHM__WRITE; 56751da177e4SLinus Torvalds 56766af963f1SStephen Smalley return ipc_has_perm(&shp->shm_perm, perms); 56771da177e4SLinus Torvalds } 56781da177e4SLinus Torvalds 56791da177e4SLinus Torvalds /* Semaphore security operations */ 56801da177e4SLinus Torvalds static int selinux_sem_alloc_security(struct sem_array *sma) 56811da177e4SLinus Torvalds { 56821da177e4SLinus Torvalds struct ipc_security_struct *isec; 56832bf49690SThomas Liu struct common_audit_data ad; 5684275bb41eSDavid Howells u32 sid = current_sid(); 56851da177e4SLinus Torvalds int rc; 56861da177e4SLinus Torvalds 5687be0554c9SStephen Smalley rc = ipc_alloc_security(&sma->sem_perm, SECCLASS_SEM); 56881da177e4SLinus Torvalds if (rc) 56891da177e4SLinus Torvalds return rc; 56901da177e4SLinus Torvalds 56911da177e4SLinus Torvalds isec = sma->sem_perm.security; 56921da177e4SLinus Torvalds 569350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 56941da177e4SLinus Torvalds ad.u.ipc_id = sma->sem_perm.key; 56951da177e4SLinus Torvalds 5696275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM, 56971da177e4SLinus Torvalds SEM__CREATE, &ad); 56981da177e4SLinus Torvalds if (rc) { 56991da177e4SLinus Torvalds ipc_free_security(&sma->sem_perm); 57001da177e4SLinus Torvalds return rc; 57011da177e4SLinus Torvalds } 57021da177e4SLinus Torvalds return 0; 57031da177e4SLinus Torvalds } 57041da177e4SLinus Torvalds 57051da177e4SLinus Torvalds static void selinux_sem_free_security(struct sem_array *sma) 57061da177e4SLinus Torvalds { 57071da177e4SLinus Torvalds ipc_free_security(&sma->sem_perm); 57081da177e4SLinus Torvalds } 57091da177e4SLinus Torvalds 57101da177e4SLinus Torvalds static int selinux_sem_associate(struct sem_array *sma, int semflg) 57111da177e4SLinus Torvalds { 57121da177e4SLinus Torvalds struct ipc_security_struct *isec; 57132bf49690SThomas Liu struct common_audit_data ad; 5714275bb41eSDavid Howells u32 sid = current_sid(); 57151da177e4SLinus Torvalds 57161da177e4SLinus Torvalds isec = sma->sem_perm.security; 57171da177e4SLinus Torvalds 571850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 57191da177e4SLinus Torvalds ad.u.ipc_id = sma->sem_perm.key; 57201da177e4SLinus Torvalds 5721275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, SECCLASS_SEM, 57221da177e4SLinus Torvalds SEM__ASSOCIATE, &ad); 57231da177e4SLinus Torvalds } 57241da177e4SLinus Torvalds 57251da177e4SLinus Torvalds /* Note, at this point, sma is locked down */ 57261da177e4SLinus Torvalds static int selinux_sem_semctl(struct sem_array *sma, int cmd) 57271da177e4SLinus Torvalds { 57281da177e4SLinus Torvalds int err; 57291da177e4SLinus Torvalds u32 perms; 57301da177e4SLinus Torvalds 57311da177e4SLinus Torvalds switch (cmd) { 57321da177e4SLinus Torvalds case IPC_INFO: 57331da177e4SLinus Torvalds case SEM_INFO: 57341da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 5735be0554c9SStephen Smalley return avc_has_perm(current_sid(), SECINITSID_KERNEL, 5736be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 57371da177e4SLinus Torvalds case GETPID: 57381da177e4SLinus Torvalds case GETNCNT: 57391da177e4SLinus Torvalds case GETZCNT: 57401da177e4SLinus Torvalds perms = SEM__GETATTR; 57411da177e4SLinus Torvalds break; 57421da177e4SLinus Torvalds case GETVAL: 57431da177e4SLinus Torvalds case GETALL: 57441da177e4SLinus Torvalds perms = SEM__READ; 57451da177e4SLinus Torvalds break; 57461da177e4SLinus Torvalds case SETVAL: 57471da177e4SLinus Torvalds case SETALL: 57481da177e4SLinus Torvalds perms = SEM__WRITE; 57491da177e4SLinus Torvalds break; 57501da177e4SLinus Torvalds case IPC_RMID: 57511da177e4SLinus Torvalds perms = SEM__DESTROY; 57521da177e4SLinus Torvalds break; 57531da177e4SLinus Torvalds case IPC_SET: 57541da177e4SLinus Torvalds perms = SEM__SETATTR; 57551da177e4SLinus Torvalds break; 57561da177e4SLinus Torvalds case IPC_STAT: 57571da177e4SLinus Torvalds case SEM_STAT: 57581da177e4SLinus Torvalds perms = SEM__GETATTR | SEM__ASSOCIATE; 57591da177e4SLinus Torvalds break; 57601da177e4SLinus Torvalds default: 57611da177e4SLinus Torvalds return 0; 57621da177e4SLinus Torvalds } 57631da177e4SLinus Torvalds 57646af963f1SStephen Smalley err = ipc_has_perm(&sma->sem_perm, perms); 57651da177e4SLinus Torvalds return err; 57661da177e4SLinus Torvalds } 57671da177e4SLinus Torvalds 57681da177e4SLinus Torvalds static int selinux_sem_semop(struct sem_array *sma, 57691da177e4SLinus Torvalds struct sembuf *sops, unsigned nsops, int alter) 57701da177e4SLinus Torvalds { 57711da177e4SLinus Torvalds u32 perms; 57721da177e4SLinus Torvalds 57731da177e4SLinus Torvalds if (alter) 57741da177e4SLinus Torvalds perms = SEM__READ | SEM__WRITE; 57751da177e4SLinus Torvalds else 57761da177e4SLinus Torvalds perms = SEM__READ; 57771da177e4SLinus Torvalds 57786af963f1SStephen Smalley return ipc_has_perm(&sma->sem_perm, perms); 57791da177e4SLinus Torvalds } 57801da177e4SLinus Torvalds 57811da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag) 57821da177e4SLinus Torvalds { 57831da177e4SLinus Torvalds u32 av = 0; 57841da177e4SLinus Torvalds 57851da177e4SLinus Torvalds av = 0; 57861da177e4SLinus Torvalds if (flag & S_IRUGO) 57871da177e4SLinus Torvalds av |= IPC__UNIX_READ; 57881da177e4SLinus Torvalds if (flag & S_IWUGO) 57891da177e4SLinus Torvalds av |= IPC__UNIX_WRITE; 57901da177e4SLinus Torvalds 57911da177e4SLinus Torvalds if (av == 0) 57921da177e4SLinus Torvalds return 0; 57931da177e4SLinus Torvalds 57946af963f1SStephen Smalley return ipc_has_perm(ipcp, av); 57951da177e4SLinus Torvalds } 57961da177e4SLinus Torvalds 5797713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid) 5798713a04aeSAhmed S. Darwish { 5799713a04aeSAhmed S. Darwish struct ipc_security_struct *isec = ipcp->security; 5800713a04aeSAhmed S. Darwish *secid = isec->sid; 5801713a04aeSAhmed S. Darwish } 5802713a04aeSAhmed S. Darwish 58031da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode) 58041da177e4SLinus Torvalds { 58051da177e4SLinus Torvalds if (inode) 58061da177e4SLinus Torvalds inode_doinit_with_dentry(inode, dentry); 58071da177e4SLinus Torvalds } 58081da177e4SLinus Torvalds 58091da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p, 581004ff9708SAl Viro char *name, char **value) 58111da177e4SLinus Torvalds { 5812275bb41eSDavid Howells const struct task_security_struct *__tsec; 58138c8570fbSDustin Kirkland u32 sid; 58141da177e4SLinus Torvalds int error; 581504ff9708SAl Viro unsigned len; 58161da177e4SLinus Torvalds 5817275bb41eSDavid Howells rcu_read_lock(); 5818275bb41eSDavid Howells __tsec = __task_cred(p)->security; 58191da177e4SLinus Torvalds 5820be0554c9SStephen Smalley if (current != p) { 5821be0554c9SStephen Smalley error = avc_has_perm(current_sid(), __tsec->sid, 5822be0554c9SStephen Smalley SECCLASS_PROCESS, PROCESS__GETATTR, NULL); 5823be0554c9SStephen Smalley if (error) 5824be0554c9SStephen Smalley goto bad; 5825be0554c9SStephen Smalley } 5826be0554c9SStephen Smalley 58271da177e4SLinus Torvalds if (!strcmp(name, "current")) 5828275bb41eSDavid Howells sid = __tsec->sid; 58291da177e4SLinus Torvalds else if (!strcmp(name, "prev")) 5830275bb41eSDavid Howells sid = __tsec->osid; 58311da177e4SLinus Torvalds else if (!strcmp(name, "exec")) 5832275bb41eSDavid Howells sid = __tsec->exec_sid; 58331da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 5834275bb41eSDavid Howells sid = __tsec->create_sid; 58354eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 5836275bb41eSDavid Howells sid = __tsec->keycreate_sid; 583742c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 5838275bb41eSDavid Howells sid = __tsec->sockcreate_sid; 5839be0554c9SStephen Smalley else { 5840be0554c9SStephen Smalley error = -EINVAL; 5841be0554c9SStephen Smalley goto bad; 5842be0554c9SStephen Smalley } 5843275bb41eSDavid Howells rcu_read_unlock(); 58441da177e4SLinus Torvalds 58451da177e4SLinus Torvalds if (!sid) 58461da177e4SLinus Torvalds return 0; 58471da177e4SLinus Torvalds 584804ff9708SAl Viro error = security_sid_to_context(sid, value, &len); 584904ff9708SAl Viro if (error) 585004ff9708SAl Viro return error; 585104ff9708SAl Viro return len; 5852275bb41eSDavid Howells 5853be0554c9SStephen Smalley bad: 5854275bb41eSDavid Howells rcu_read_unlock(); 5855be0554c9SStephen Smalley return error; 58561da177e4SLinus Torvalds } 58571da177e4SLinus Torvalds 5858b21507e2SStephen Smalley static int selinux_setprocattr(const char *name, void *value, size_t size) 58591da177e4SLinus Torvalds { 58601da177e4SLinus Torvalds struct task_security_struct *tsec; 5861d84f4f99SDavid Howells struct cred *new; 5862be0554c9SStephen Smalley u32 mysid = current_sid(), sid = 0, ptsid; 58631da177e4SLinus Torvalds int error; 58641da177e4SLinus Torvalds char *str = value; 58651da177e4SLinus Torvalds 58661da177e4SLinus Torvalds /* 58671da177e4SLinus Torvalds * Basic control over ability to set these attributes at all. 58681da177e4SLinus Torvalds */ 58691da177e4SLinus Torvalds if (!strcmp(name, "exec")) 5870be0554c9SStephen Smalley error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS, 5871be0554c9SStephen Smalley PROCESS__SETEXEC, NULL); 58721da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 5873be0554c9SStephen Smalley error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS, 5874be0554c9SStephen Smalley PROCESS__SETFSCREATE, NULL); 58754eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 5876be0554c9SStephen Smalley error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS, 5877be0554c9SStephen Smalley PROCESS__SETKEYCREATE, NULL); 587842c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 5879be0554c9SStephen Smalley error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS, 5880be0554c9SStephen Smalley PROCESS__SETSOCKCREATE, NULL); 58811da177e4SLinus Torvalds else if (!strcmp(name, "current")) 5882be0554c9SStephen Smalley error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS, 5883be0554c9SStephen Smalley PROCESS__SETCURRENT, NULL); 58841da177e4SLinus Torvalds else 58851da177e4SLinus Torvalds error = -EINVAL; 58861da177e4SLinus Torvalds if (error) 58871da177e4SLinus Torvalds return error; 58881da177e4SLinus Torvalds 58891da177e4SLinus Torvalds /* Obtain a SID for the context, if one was specified. */ 5890a050a570SStephen Smalley if (size && str[0] && str[0] != '\n') { 58911da177e4SLinus Torvalds if (str[size-1] == '\n') { 58921da177e4SLinus Torvalds str[size-1] = 0; 58931da177e4SLinus Torvalds size--; 58941da177e4SLinus Torvalds } 589552a4c640SNikolay Aleksandrov error = security_context_to_sid(value, size, &sid, GFP_KERNEL); 589612b29f34SStephen Smalley if (error == -EINVAL && !strcmp(name, "fscreate")) { 5897d6ea83ecSEric Paris if (!capable(CAP_MAC_ADMIN)) { 5898d6ea83ecSEric Paris struct audit_buffer *ab; 5899d6ea83ecSEric Paris size_t audit_size; 5900d6ea83ecSEric Paris 5901d6ea83ecSEric Paris /* We strip a nul only if it is at the end, otherwise the 5902d6ea83ecSEric Paris * context contains a nul and we should audit that */ 5903d6ea83ecSEric Paris if (str[size - 1] == '\0') 5904d6ea83ecSEric Paris audit_size = size - 1; 5905d6ea83ecSEric Paris else 5906d6ea83ecSEric Paris audit_size = size; 5907d6ea83ecSEric Paris ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR); 5908d6ea83ecSEric Paris audit_log_format(ab, "op=fscreate invalid_context="); 5909d6ea83ecSEric Paris audit_log_n_untrustedstring(ab, value, audit_size); 5910d6ea83ecSEric Paris audit_log_end(ab); 5911d6ea83ecSEric Paris 591212b29f34SStephen Smalley return error; 5913d6ea83ecSEric Paris } 591412b29f34SStephen Smalley error = security_context_to_sid_force(value, size, 591512b29f34SStephen Smalley &sid); 591612b29f34SStephen Smalley } 59171da177e4SLinus Torvalds if (error) 59181da177e4SLinus Torvalds return error; 59191da177e4SLinus Torvalds } 59201da177e4SLinus Torvalds 5921d84f4f99SDavid Howells new = prepare_creds(); 5922d84f4f99SDavid Howells if (!new) 5923d84f4f99SDavid Howells return -ENOMEM; 5924d84f4f99SDavid Howells 59251da177e4SLinus Torvalds /* Permission checking based on the specified context is 59261da177e4SLinus Torvalds performed during the actual operation (execve, 59271da177e4SLinus Torvalds open/mkdir/...), when we know the full context of the 5928d84f4f99SDavid Howells operation. See selinux_bprm_set_creds for the execve 59291da177e4SLinus Torvalds checks and may_create for the file creation checks. The 59301da177e4SLinus Torvalds operation will then fail if the context is not permitted. */ 5931d84f4f99SDavid Howells tsec = new->security; 5932d84f4f99SDavid Howells if (!strcmp(name, "exec")) { 59331da177e4SLinus Torvalds tsec->exec_sid = sid; 5934d84f4f99SDavid Howells } else if (!strcmp(name, "fscreate")) { 59351da177e4SLinus Torvalds tsec->create_sid = sid; 5936d84f4f99SDavid Howells } else if (!strcmp(name, "keycreate")) { 5937be0554c9SStephen Smalley error = avc_has_perm(mysid, sid, SECCLASS_KEY, KEY__CREATE, 5938be0554c9SStephen Smalley NULL); 59394eb582cfSMichael LeMay if (error) 5940d84f4f99SDavid Howells goto abort_change; 59414eb582cfSMichael LeMay tsec->keycreate_sid = sid; 5942d84f4f99SDavid Howells } else if (!strcmp(name, "sockcreate")) { 594342c3e03eSEric Paris tsec->sockcreate_sid = sid; 5944d84f4f99SDavid Howells } else if (!strcmp(name, "current")) { 5945d84f4f99SDavid Howells error = -EINVAL; 59461da177e4SLinus Torvalds if (sid == 0) 5947d84f4f99SDavid Howells goto abort_change; 5948d9250deaSKaiGai Kohei 5949d84f4f99SDavid Howells /* Only allow single threaded processes to change context */ 5950d84f4f99SDavid Howells error = -EPERM; 59515bb459bbSOleg Nesterov if (!current_is_single_threaded()) { 5952d84f4f99SDavid Howells error = security_bounded_transition(tsec->sid, sid); 5953d84f4f99SDavid Howells if (error) 5954d84f4f99SDavid Howells goto abort_change; 59551da177e4SLinus Torvalds } 59561da177e4SLinus Torvalds 59571da177e4SLinus Torvalds /* Check permissions for the transition. */ 59581da177e4SLinus Torvalds error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS, 59591da177e4SLinus Torvalds PROCESS__DYNTRANSITION, NULL); 59601da177e4SLinus Torvalds if (error) 5961d84f4f99SDavid Howells goto abort_change; 59621da177e4SLinus Torvalds 59631da177e4SLinus Torvalds /* Check for ptracing, and update the task SID if ok. 59641da177e4SLinus Torvalds Otherwise, leave SID unchanged and fail. */ 5965be0554c9SStephen Smalley ptsid = ptrace_parent_sid(); 59660c6181cbSPaul Moore if (ptsid != 0) { 5967d84f4f99SDavid Howells error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS, 5968d84f4f99SDavid Howells PROCESS__PTRACE, NULL); 5969d84f4f99SDavid Howells if (error) 5970d84f4f99SDavid Howells goto abort_change; 5971d84f4f99SDavid Howells } 5972d84f4f99SDavid Howells 5973d84f4f99SDavid Howells tsec->sid = sid; 5974d84f4f99SDavid Howells } else { 5975d84f4f99SDavid Howells error = -EINVAL; 5976d84f4f99SDavid Howells goto abort_change; 5977d84f4f99SDavid Howells } 5978d84f4f99SDavid Howells 5979d84f4f99SDavid Howells commit_creds(new); 59801da177e4SLinus Torvalds return size; 5981d84f4f99SDavid Howells 5982d84f4f99SDavid Howells abort_change: 5983d84f4f99SDavid Howells abort_creds(new); 5984d84f4f99SDavid Howells return error; 59851da177e4SLinus Torvalds } 59861da177e4SLinus Torvalds 5987746df9b5SDavid Quigley static int selinux_ismaclabel(const char *name) 5988746df9b5SDavid Quigley { 5989746df9b5SDavid Quigley return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0); 5990746df9b5SDavid Quigley } 5991746df9b5SDavid Quigley 5992dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen) 5993dc49c1f9SCatherine Zhang { 5994dc49c1f9SCatherine Zhang return security_sid_to_context(secid, secdata, seclen); 5995dc49c1f9SCatherine Zhang } 5996dc49c1f9SCatherine Zhang 59977bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid) 599863cb3449SDavid Howells { 599952a4c640SNikolay Aleksandrov return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL); 600063cb3449SDavid Howells } 600163cb3449SDavid Howells 6002dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen) 6003dc49c1f9SCatherine Zhang { 6004dc49c1f9SCatherine Zhang kfree(secdata); 6005dc49c1f9SCatherine Zhang } 6006dc49c1f9SCatherine Zhang 60076f3be9f5SAndreas Gruenbacher static void selinux_inode_invalidate_secctx(struct inode *inode) 60086f3be9f5SAndreas Gruenbacher { 60096f3be9f5SAndreas Gruenbacher struct inode_security_struct *isec = inode->i_security; 60106f3be9f5SAndreas Gruenbacher 60119287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 60126f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 60139287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 60146f3be9f5SAndreas Gruenbacher } 60156f3be9f5SAndreas Gruenbacher 60161ee65e37SDavid P. Quigley /* 60171ee65e37SDavid P. Quigley * called with inode->i_mutex locked 60181ee65e37SDavid P. Quigley */ 60191ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen) 60201ee65e37SDavid P. Quigley { 60211ee65e37SDavid P. Quigley return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0); 60221ee65e37SDavid P. Quigley } 60231ee65e37SDavid P. Quigley 60241ee65e37SDavid P. Quigley /* 60251ee65e37SDavid P. Quigley * called with inode->i_mutex locked 60261ee65e37SDavid P. Quigley */ 60271ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen) 60281ee65e37SDavid P. Quigley { 60291ee65e37SDavid P. Quigley return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0); 60301ee65e37SDavid P. Quigley } 60311ee65e37SDavid P. Quigley 60321ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen) 60331ee65e37SDavid P. Quigley { 60341ee65e37SDavid P. Quigley int len = 0; 60351ee65e37SDavid P. Quigley len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX, 60361ee65e37SDavid P. Quigley ctx, true); 60371ee65e37SDavid P. Quigley if (len < 0) 60381ee65e37SDavid P. Quigley return len; 60391ee65e37SDavid P. Quigley *ctxlen = len; 60401ee65e37SDavid P. Quigley return 0; 60411ee65e37SDavid P. Quigley } 6042d720024eSMichael LeMay #ifdef CONFIG_KEYS 6043d720024eSMichael LeMay 6044d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred, 60457e047ef5SDavid Howells unsigned long flags) 6046d720024eSMichael LeMay { 6047d84f4f99SDavid Howells const struct task_security_struct *tsec; 6048d720024eSMichael LeMay struct key_security_struct *ksec; 6049d720024eSMichael LeMay 6050d720024eSMichael LeMay ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL); 6051d720024eSMichael LeMay if (!ksec) 6052d720024eSMichael LeMay return -ENOMEM; 6053d720024eSMichael LeMay 6054d84f4f99SDavid Howells tsec = cred->security; 6055d84f4f99SDavid Howells if (tsec->keycreate_sid) 6056d84f4f99SDavid Howells ksec->sid = tsec->keycreate_sid; 60574eb582cfSMichael LeMay else 6058d84f4f99SDavid Howells ksec->sid = tsec->sid; 6059d720024eSMichael LeMay 6060275bb41eSDavid Howells k->security = ksec; 6061d720024eSMichael LeMay return 0; 6062d720024eSMichael LeMay } 6063d720024eSMichael LeMay 6064d720024eSMichael LeMay static void selinux_key_free(struct key *k) 6065d720024eSMichael LeMay { 6066d720024eSMichael LeMay struct key_security_struct *ksec = k->security; 6067d720024eSMichael LeMay 6068d720024eSMichael LeMay k->security = NULL; 6069d720024eSMichael LeMay kfree(ksec); 6070d720024eSMichael LeMay } 6071d720024eSMichael LeMay 6072d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref, 6073d84f4f99SDavid Howells const struct cred *cred, 6074f5895943SDavid Howells unsigned perm) 6075d720024eSMichael LeMay { 6076d720024eSMichael LeMay struct key *key; 6077d720024eSMichael LeMay struct key_security_struct *ksec; 6078275bb41eSDavid Howells u32 sid; 6079d720024eSMichael LeMay 6080d720024eSMichael LeMay /* if no specific permissions are requested, we skip the 6081d720024eSMichael LeMay permission check. No serious, additional covert channels 6082d720024eSMichael LeMay appear to be created. */ 6083d720024eSMichael LeMay if (perm == 0) 6084d720024eSMichael LeMay return 0; 6085d720024eSMichael LeMay 6086d84f4f99SDavid Howells sid = cred_sid(cred); 6087275bb41eSDavid Howells 6088275bb41eSDavid Howells key = key_ref_to_ptr(key_ref); 6089275bb41eSDavid Howells ksec = key->security; 6090275bb41eSDavid Howells 6091275bb41eSDavid Howells return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL); 6092d720024eSMichael LeMay } 6093d720024eSMichael LeMay 609470a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer) 609570a5bb72SDavid Howells { 609670a5bb72SDavid Howells struct key_security_struct *ksec = key->security; 609770a5bb72SDavid Howells char *context = NULL; 609870a5bb72SDavid Howells unsigned len; 609970a5bb72SDavid Howells int rc; 610070a5bb72SDavid Howells 610170a5bb72SDavid Howells rc = security_sid_to_context(ksec->sid, &context, &len); 610270a5bb72SDavid Howells if (!rc) 610370a5bb72SDavid Howells rc = len; 610470a5bb72SDavid Howells *_buffer = context; 610570a5bb72SDavid Howells return rc; 610670a5bb72SDavid Howells } 610770a5bb72SDavid Howells 6108d720024eSMichael LeMay #endif 6109d720024eSMichael LeMay 6110b1d9e6b0SCasey Schaufler static struct security_hook_list selinux_hooks[] = { 6111e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr), 6112e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction), 6113e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder), 6114e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file), 6115076c54c5SAhmed S. Darwish 6116e20b043aSCasey Schaufler LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check), 6117e20b043aSCasey Schaufler LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme), 6118e20b043aSCasey Schaufler LSM_HOOK_INIT(capget, selinux_capget), 6119e20b043aSCasey Schaufler LSM_HOOK_INIT(capset, selinux_capset), 6120e20b043aSCasey Schaufler LSM_HOOK_INIT(capable, selinux_capable), 6121e20b043aSCasey Schaufler LSM_HOOK_INIT(quotactl, selinux_quotactl), 6122e20b043aSCasey Schaufler LSM_HOOK_INIT(quota_on, selinux_quota_on), 6123e20b043aSCasey Schaufler LSM_HOOK_INIT(syslog, selinux_syslog), 6124e20b043aSCasey Schaufler LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory), 612579af7307SStephen Smalley 6126e20b043aSCasey Schaufler LSM_HOOK_INIT(netlink_send, selinux_netlink_send), 61271da177e4SLinus Torvalds 6128e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds), 6129e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds), 6130e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds), 6131e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_secureexec, selinux_bprm_secureexec), 61321da177e4SLinus Torvalds 6133e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security), 6134e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security), 6135e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_copy_data, selinux_sb_copy_data), 6136e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_remount, selinux_sb_remount), 6137e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount), 6138e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options), 6139e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs), 6140e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_mount, selinux_mount), 6141e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_umount, selinux_umount), 6142e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts), 6143e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts), 6144e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_parse_opts_str, selinux_parse_opts_str), 61451da177e4SLinus Torvalds 6146e20b043aSCasey Schaufler LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security), 6147a518b0a5SVivek Goyal LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as), 6148e0007529SEric Paris 6149e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security), 6150e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security), 6151e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security), 6152e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_create, selinux_inode_create), 6153e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_link, selinux_inode_link), 6154e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink), 6155e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink), 6156e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir), 6157e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir), 6158e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod), 6159e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_rename, selinux_inode_rename), 6160e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink), 6161e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link), 6162e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_permission, selinux_inode_permission), 6163e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr), 6164e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr), 6165e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr), 6166e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr), 6167e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr), 6168e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr), 6169e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr), 6170e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity), 6171e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity), 6172e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity), 6173e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid), 617456909eb3SVivek Goyal LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up), 617519472b69SVivek Goyal LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr), 61761da177e4SLinus Torvalds 6177e20b043aSCasey Schaufler LSM_HOOK_INIT(file_permission, selinux_file_permission), 6178e20b043aSCasey Schaufler LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security), 6179e20b043aSCasey Schaufler LSM_HOOK_INIT(file_free_security, selinux_file_free_security), 6180e20b043aSCasey Schaufler LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl), 6181e20b043aSCasey Schaufler LSM_HOOK_INIT(mmap_file, selinux_mmap_file), 6182e20b043aSCasey Schaufler LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr), 6183e20b043aSCasey Schaufler LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect), 6184e20b043aSCasey Schaufler LSM_HOOK_INIT(file_lock, selinux_file_lock), 6185e20b043aSCasey Schaufler LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl), 6186e20b043aSCasey Schaufler LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner), 6187e20b043aSCasey Schaufler LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask), 6188e20b043aSCasey Schaufler LSM_HOOK_INIT(file_receive, selinux_file_receive), 61891da177e4SLinus Torvalds 6190e20b043aSCasey Schaufler LSM_HOOK_INIT(file_open, selinux_file_open), 61911da177e4SLinus Torvalds 6192e20b043aSCasey Schaufler LSM_HOOK_INIT(task_create, selinux_task_create), 6193e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_alloc_blank, selinux_cred_alloc_blank), 6194e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_free, selinux_cred_free), 6195e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare), 6196e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer), 6197e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as), 6198e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as), 6199e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request), 620061d612eaSJeff Vander Stoep LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file), 6201e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid), 6202e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid), 6203e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getsid, selinux_task_getsid), 6204e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid), 6205e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setnice, selinux_task_setnice), 6206e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio), 6207e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio), 6208e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit), 6209e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler), 6210e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler), 6211e20b043aSCasey Schaufler LSM_HOOK_INIT(task_movememory, selinux_task_movememory), 6212e20b043aSCasey Schaufler LSM_HOOK_INIT(task_kill, selinux_task_kill), 6213e20b043aSCasey Schaufler LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode), 6214788e7dd4SYuichi Nakamura 6215e20b043aSCasey Schaufler LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission), 6216e20b043aSCasey Schaufler LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid), 62171da177e4SLinus Torvalds 6218e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security), 6219e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_msg_free_security, selinux_msg_msg_free_security), 62201da177e4SLinus Torvalds 6221e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_alloc_security, 6222e20b043aSCasey Schaufler selinux_msg_queue_alloc_security), 6223e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_free_security, selinux_msg_queue_free_security), 6224e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate), 6225e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl), 6226e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd), 6227e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv), 62281da177e4SLinus Torvalds 6229e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security), 6230e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_free_security, selinux_shm_free_security), 6231e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_associate, selinux_shm_associate), 6232e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl), 6233e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat), 62341da177e4SLinus Torvalds 6235e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security), 6236e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_free_security, selinux_sem_free_security), 6237e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_associate, selinux_sem_associate), 6238e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl), 6239e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_semop, selinux_sem_semop), 62401da177e4SLinus Torvalds 6241e20b043aSCasey Schaufler LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate), 62421da177e4SLinus Torvalds 6243e20b043aSCasey Schaufler LSM_HOOK_INIT(getprocattr, selinux_getprocattr), 6244e20b043aSCasey Schaufler LSM_HOOK_INIT(setprocattr, selinux_setprocattr), 62451da177e4SLinus Torvalds 6246e20b043aSCasey Schaufler LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel), 6247e20b043aSCasey Schaufler LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx), 6248e20b043aSCasey Schaufler LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid), 6249e20b043aSCasey Schaufler LSM_HOOK_INIT(release_secctx, selinux_release_secctx), 62506f3be9f5SAndreas Gruenbacher LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx), 6251e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx), 6252e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx), 6253e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx), 62541da177e4SLinus Torvalds 6255e20b043aSCasey Schaufler LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect), 6256e20b043aSCasey Schaufler LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send), 6257dc49c1f9SCatherine Zhang 6258e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_create, selinux_socket_create), 6259e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create), 6260e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_bind, selinux_socket_bind), 6261e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_connect, selinux_socket_connect), 6262e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_listen, selinux_socket_listen), 6263e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_accept, selinux_socket_accept), 6264e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg), 6265e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg), 6266e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname), 6267e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername), 6268e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt), 6269e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt), 6270e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown), 6271e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb), 6272e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeersec_stream, 6273e20b043aSCasey Schaufler selinux_socket_getpeersec_stream), 6274e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram), 6275e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security), 6276e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security), 6277e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security), 6278e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid), 6279e20b043aSCasey Schaufler LSM_HOOK_INIT(sock_graft, selinux_sock_graft), 6280e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request), 6281e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone), 6282e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established), 6283e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet), 6284e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc), 6285e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec), 6286e20b043aSCasey Schaufler LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow), 6287e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security), 6288e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security), 6289e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create), 6290e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue), 6291e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach), 6292e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open), 6293d28d1e08STrent Jaeger 6294d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM 6295e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc), 6296e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone), 6297e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free), 6298e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete), 6299e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc), 6300e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_alloc_acquire, 6301e20b043aSCasey Schaufler selinux_xfrm_state_alloc_acquire), 6302e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free), 6303e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete), 6304e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup), 6305e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_pol_flow_match, 6306e20b043aSCasey Schaufler selinux_xfrm_state_pol_flow_match), 6307e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session), 63081da177e4SLinus Torvalds #endif 6309d720024eSMichael LeMay 6310d720024eSMichael LeMay #ifdef CONFIG_KEYS 6311e20b043aSCasey Schaufler LSM_HOOK_INIT(key_alloc, selinux_key_alloc), 6312e20b043aSCasey Schaufler LSM_HOOK_INIT(key_free, selinux_key_free), 6313e20b043aSCasey Schaufler LSM_HOOK_INIT(key_permission, selinux_key_permission), 6314e20b043aSCasey Schaufler LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity), 6315d720024eSMichael LeMay #endif 63169d57a7f9SAhmed S. Darwish 63179d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT 6318e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init), 6319e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known), 6320e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match), 6321e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free), 63229d57a7f9SAhmed S. Darwish #endif 63231da177e4SLinus Torvalds }; 63241da177e4SLinus Torvalds 63251da177e4SLinus Torvalds static __init int selinux_init(void) 63261da177e4SLinus Torvalds { 6327b1d9e6b0SCasey Schaufler if (!security_module_enable("selinux")) { 6328076c54c5SAhmed S. Darwish selinux_enabled = 0; 6329076c54c5SAhmed S. Darwish return 0; 6330076c54c5SAhmed S. Darwish } 6331076c54c5SAhmed S. Darwish 63321da177e4SLinus Torvalds if (!selinux_enabled) { 63331da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Disabled at boot.\n"); 63341da177e4SLinus Torvalds return 0; 63351da177e4SLinus Torvalds } 63361da177e4SLinus Torvalds 63371da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Initializing.\n"); 63381da177e4SLinus Torvalds 63391da177e4SLinus Torvalds /* Set the security state for the initial task. */ 6340d84f4f99SDavid Howells cred_init_security(); 63411da177e4SLinus Torvalds 6342fcaaade1SStephen Smalley default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC); 6343fcaaade1SStephen Smalley 63447cae7e26SJames Morris sel_inode_cache = kmem_cache_create("selinux_inode_security", 63457cae7e26SJames Morris sizeof(struct inode_security_struct), 634620c2df83SPaul Mundt 0, SLAB_PANIC, NULL); 634763205654SSangwoo file_security_cache = kmem_cache_create("selinux_file_security", 634863205654SSangwoo sizeof(struct file_security_struct), 634963205654SSangwoo 0, SLAB_PANIC, NULL); 63501da177e4SLinus Torvalds avc_init(); 63511da177e4SLinus Torvalds 6352d69dece5SCasey Schaufler security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks), "selinux"); 63531da177e4SLinus Torvalds 6354615e51fdSPaul Moore if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET)) 6355615e51fdSPaul Moore panic("SELinux: Unable to register AVC netcache callback\n"); 6356615e51fdSPaul Moore 6357828dfe1dSEric Paris if (selinux_enforcing) 6358fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n"); 6359828dfe1dSEric Paris else 6360fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Starting in permissive mode\n"); 6361d720024eSMichael LeMay 63621da177e4SLinus Torvalds return 0; 63631da177e4SLinus Torvalds } 63641da177e4SLinus Torvalds 6365e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused) 6366e8c26255SAl Viro { 6367e8c26255SAl Viro superblock_doinit(sb, NULL); 6368e8c26255SAl Viro } 6369e8c26255SAl Viro 63701da177e4SLinus Torvalds void selinux_complete_init(void) 63711da177e4SLinus Torvalds { 6372fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Completing initialization.\n"); 63731da177e4SLinus Torvalds 63741da177e4SLinus Torvalds /* Set up any superblocks initialized prior to the policy load. */ 6375fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n"); 6376e8c26255SAl Viro iterate_supers(delayed_superblock_init, NULL); 63771da177e4SLinus Torvalds } 63781da177e4SLinus Torvalds 63791da177e4SLinus Torvalds /* SELinux requires early initialization in order to label 63801da177e4SLinus Torvalds all processes and objects when they are created. */ 63811da177e4SLinus Torvalds security_initcall(selinux_init); 63821da177e4SLinus Torvalds 6383c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER) 63841da177e4SLinus Torvalds 638525db6beaSJiri Pirko static struct nf_hook_ops selinux_nf_ops[] = { 6386effad8dfSPaul Moore { 6387effad8dfSPaul Moore .hook = selinux_ipv4_postroute, 63882597a834SAlban Crequy .pf = NFPROTO_IPV4, 63896e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 63901da177e4SLinus Torvalds .priority = NF_IP_PRI_SELINUX_LAST, 6391effad8dfSPaul Moore }, 6392effad8dfSPaul Moore { 6393effad8dfSPaul Moore .hook = selinux_ipv4_forward, 63942597a834SAlban Crequy .pf = NFPROTO_IPV4, 6395effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 6396effad8dfSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 6397948bf85cSPaul Moore }, 6398948bf85cSPaul Moore { 6399948bf85cSPaul Moore .hook = selinux_ipv4_output, 64002597a834SAlban Crequy .pf = NFPROTO_IPV4, 6401948bf85cSPaul Moore .hooknum = NF_INET_LOCAL_OUT, 6402948bf85cSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 640325db6beaSJiri Pirko }, 64041a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 6405effad8dfSPaul Moore { 6406effad8dfSPaul Moore .hook = selinux_ipv6_postroute, 64072597a834SAlban Crequy .pf = NFPROTO_IPV6, 64086e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 64091da177e4SLinus Torvalds .priority = NF_IP6_PRI_SELINUX_LAST, 6410effad8dfSPaul Moore }, 6411effad8dfSPaul Moore { 6412effad8dfSPaul Moore .hook = selinux_ipv6_forward, 64132597a834SAlban Crequy .pf = NFPROTO_IPV6, 6414effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 6415effad8dfSPaul Moore .priority = NF_IP6_PRI_SELINUX_FIRST, 641625db6beaSJiri Pirko }, 64172917f57bSHuw Davies { 64182917f57bSHuw Davies .hook = selinux_ipv6_output, 64192917f57bSHuw Davies .pf = NFPROTO_IPV6, 64202917f57bSHuw Davies .hooknum = NF_INET_LOCAL_OUT, 64212917f57bSHuw Davies .priority = NF_IP6_PRI_SELINUX_FIRST, 64222917f57bSHuw Davies }, 64231da177e4SLinus Torvalds #endif /* IPV6 */ 642425db6beaSJiri Pirko }; 64251da177e4SLinus Torvalds 64261da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void) 64271da177e4SLinus Torvalds { 642825db6beaSJiri Pirko int err; 64291da177e4SLinus Torvalds 64301da177e4SLinus Torvalds if (!selinux_enabled) 643125db6beaSJiri Pirko return 0; 64321da177e4SLinus Torvalds 6433fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n"); 64341da177e4SLinus Torvalds 643525db6beaSJiri Pirko err = nf_register_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops)); 64361da177e4SLinus Torvalds if (err) 643725db6beaSJiri Pirko panic("SELinux: nf_register_hooks: error %d\n", err); 64381da177e4SLinus Torvalds 643925db6beaSJiri Pirko return 0; 64401da177e4SLinus Torvalds } 64411da177e4SLinus Torvalds 64421da177e4SLinus Torvalds __initcall(selinux_nf_ip_init); 64431da177e4SLinus Torvalds 64441da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 64451da177e4SLinus Torvalds static void selinux_nf_ip_exit(void) 64461da177e4SLinus Torvalds { 6447fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n"); 64481da177e4SLinus Torvalds 644925db6beaSJiri Pirko nf_unregister_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops)); 64501da177e4SLinus Torvalds } 64511da177e4SLinus Torvalds #endif 64521da177e4SLinus Torvalds 6453c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */ 64541da177e4SLinus Torvalds 64551da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 64561da177e4SLinus Torvalds #define selinux_nf_ip_exit() 64571da177e4SLinus Torvalds #endif 64581da177e4SLinus Torvalds 6459c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */ 64601da177e4SLinus Torvalds 64611da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 6462828dfe1dSEric Paris static int selinux_disabled; 6463828dfe1dSEric Paris 64641da177e4SLinus Torvalds int selinux_disable(void) 64651da177e4SLinus Torvalds { 64661da177e4SLinus Torvalds if (ss_initialized) { 64671da177e4SLinus Torvalds /* Not permitted after initial policy load. */ 64681da177e4SLinus Torvalds return -EINVAL; 64691da177e4SLinus Torvalds } 64701da177e4SLinus Torvalds 64711da177e4SLinus Torvalds if (selinux_disabled) { 64721da177e4SLinus Torvalds /* Only do this once. */ 64731da177e4SLinus Torvalds return -EINVAL; 64741da177e4SLinus Torvalds } 64751da177e4SLinus Torvalds 64761da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Disabled at runtime.\n"); 64771da177e4SLinus Torvalds 64781da177e4SLinus Torvalds selinux_disabled = 1; 647930d55280SStephen Smalley selinux_enabled = 0; 64801da177e4SLinus Torvalds 6481b1d9e6b0SCasey Schaufler security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks)); 64821da177e4SLinus Torvalds 6483af8ff049SEric Paris /* Try to destroy the avc node cache */ 6484af8ff049SEric Paris avc_disable(); 6485af8ff049SEric Paris 64861da177e4SLinus Torvalds /* Unregister netfilter hooks. */ 64871da177e4SLinus Torvalds selinux_nf_ip_exit(); 64881da177e4SLinus Torvalds 64891da177e4SLinus Torvalds /* Unregister selinuxfs. */ 64901da177e4SLinus Torvalds exit_sel_fs(); 64911da177e4SLinus Torvalds 64921da177e4SLinus Torvalds return 0; 64931da177e4SLinus Torvalds } 64941da177e4SLinus Torvalds #endif 6495