11da177e4SLinus Torvalds /* 21da177e4SLinus Torvalds * NSA Security-Enhanced Linux (SELinux) security module 31da177e4SLinus Torvalds * 41da177e4SLinus Torvalds * This file contains the SELinux hook function implementations. 51da177e4SLinus Torvalds * 61da177e4SLinus Torvalds * Authors: Stephen Smalley, <sds@epoch.ncsc.mil> 71da177e4SLinus Torvalds * Chris Vance, <cvance@nai.com> 81da177e4SLinus Torvalds * Wayne Salamon, <wsalamon@nai.com> 91da177e4SLinus Torvalds * James Morris <jmorris@redhat.com> 101da177e4SLinus Torvalds * 111da177e4SLinus Torvalds * Copyright (C) 2001,2002 Networks Associates Technology, Inc. 122069f457SEric Paris * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com> 132069f457SEric Paris * Eric Paris <eparis@redhat.com> 141da177e4SLinus Torvalds * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc. 151da177e4SLinus Torvalds * <dgoeddel@trustedcs.com> 16ed6d76e4SPaul Moore * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P. 1782c21bfaSPaul Moore * Paul Moore <paul@paul-moore.com> 18788e7dd4SYuichi Nakamura * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd. 19788e7dd4SYuichi Nakamura * Yuichi Nakamura <ynakam@hitachisoft.jp> 201da177e4SLinus Torvalds * 211da177e4SLinus Torvalds * This program is free software; you can redistribute it and/or modify 221da177e4SLinus Torvalds * it under the terms of the GNU General Public License version 2, 231da177e4SLinus Torvalds * as published by the Free Software Foundation. 241da177e4SLinus Torvalds */ 251da177e4SLinus Torvalds 261da177e4SLinus Torvalds #include <linux/init.h> 270b24dcb7SEric Paris #include <linux/kd.h> 281da177e4SLinus Torvalds #include <linux/kernel.h> 290d094efeSRoland McGrath #include <linux/tracehook.h> 301da177e4SLinus Torvalds #include <linux/errno.h> 311da177e4SLinus Torvalds #include <linux/sched.h> 323c4ed7bdSCasey Schaufler #include <linux/lsm_hooks.h> 331da177e4SLinus Torvalds #include <linux/xattr.h> 341da177e4SLinus Torvalds #include <linux/capability.h> 351da177e4SLinus Torvalds #include <linux/unistd.h> 361da177e4SLinus Torvalds #include <linux/mm.h> 371da177e4SLinus Torvalds #include <linux/mman.h> 381da177e4SLinus Torvalds #include <linux/slab.h> 391da177e4SLinus Torvalds #include <linux/pagemap.h> 400b24dcb7SEric Paris #include <linux/proc_fs.h> 411da177e4SLinus Torvalds #include <linux/swap.h> 421da177e4SLinus Torvalds #include <linux/spinlock.h> 431da177e4SLinus Torvalds #include <linux/syscalls.h> 442a7dba39SEric Paris #include <linux/dcache.h> 451da177e4SLinus Torvalds #include <linux/file.h> 469f3acc31SAl Viro #include <linux/fdtable.h> 471da177e4SLinus Torvalds #include <linux/namei.h> 481da177e4SLinus Torvalds #include <linux/mount.h> 491da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h> 501da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h> 511da177e4SLinus Torvalds #include <linux/tty.h> 521da177e4SLinus Torvalds #include <net/icmp.h> 53227b60f5SStephen Hemminger #include <net/ip.h> /* for local_port_range[] */ 541da177e4SLinus Torvalds #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */ 5547180068SPaul Moore #include <net/inet_connection_sock.h> 56220deb96SPaul Moore #include <net/net_namespace.h> 57d621d35eSPaul Moore #include <net/netlabel.h> 58f5269710SEric Paris #include <linux/uaccess.h> 591da177e4SLinus Torvalds #include <asm/ioctls.h> 6060063497SArun Sharma #include <linux/atomic.h> 611da177e4SLinus Torvalds #include <linux/bitops.h> 621da177e4SLinus Torvalds #include <linux/interrupt.h> 631da177e4SLinus Torvalds #include <linux/netdevice.h> /* for network interface checks */ 6477954983SHong zhi guo #include <net/netlink.h> 651da177e4SLinus Torvalds #include <linux/tcp.h> 661da177e4SLinus Torvalds #include <linux/udp.h> 672ee92d46SJames Morris #include <linux/dccp.h> 681da177e4SLinus Torvalds #include <linux/quota.h> 691da177e4SLinus Torvalds #include <linux/un.h> /* for Unix socket types */ 701da177e4SLinus Torvalds #include <net/af_unix.h> /* for Unix socket types */ 711da177e4SLinus Torvalds #include <linux/parser.h> 721da177e4SLinus Torvalds #include <linux/nfs_mount.h> 731da177e4SLinus Torvalds #include <net/ipv6.h> 741da177e4SLinus Torvalds #include <linux/hugetlb.h> 751da177e4SLinus Torvalds #include <linux/personality.h> 761da177e4SLinus Torvalds #include <linux/audit.h> 776931dfc9SEric Paris #include <linux/string.h> 78877ce7c1SCatherine Zhang #include <linux/selinux.h> 7923970741SEric Paris #include <linux/mutex.h> 80f06febc9SFrank Mayhar #include <linux/posix-timers.h> 8100234592SKees Cook #include <linux/syslog.h> 823486740aSSerge E. Hallyn #include <linux/user_namespace.h> 8344fc7ea0SPaul Gortmaker #include <linux/export.h> 8440401530SAl Viro #include <linux/msg.h> 8540401530SAl Viro #include <linux/shm.h> 861da177e4SLinus Torvalds 871da177e4SLinus Torvalds #include "avc.h" 881da177e4SLinus Torvalds #include "objsec.h" 891da177e4SLinus Torvalds #include "netif.h" 90224dfbd8SPaul Moore #include "netnode.h" 913e112172SPaul Moore #include "netport.h" 92d28d1e08STrent Jaeger #include "xfrm.h" 93c60475bfSPaul Moore #include "netlabel.h" 949d57a7f9SAhmed S. Darwish #include "audit.h" 957b98a585SJames Morris #include "avc_ss.h" 961da177e4SLinus Torvalds 97d621d35eSPaul Moore /* SECMARK reference count */ 9856a4ca99SJames Morris static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0); 99d621d35eSPaul Moore 1001da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP 101828dfe1dSEric Paris int selinux_enforcing; 1021da177e4SLinus Torvalds 1031da177e4SLinus Torvalds static int __init enforcing_setup(char *str) 1041da177e4SLinus Torvalds { 105f5269710SEric Paris unsigned long enforcing; 10629707b20SJingoo Han if (!kstrtoul(str, 0, &enforcing)) 107f5269710SEric Paris selinux_enforcing = enforcing ? 1 : 0; 1081da177e4SLinus Torvalds return 1; 1091da177e4SLinus Torvalds } 1101da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup); 1111da177e4SLinus Torvalds #endif 1121da177e4SLinus Torvalds 1131da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM 1141da177e4SLinus Torvalds int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE; 1151da177e4SLinus Torvalds 1161da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str) 1171da177e4SLinus Torvalds { 118f5269710SEric Paris unsigned long enabled; 11929707b20SJingoo Han if (!kstrtoul(str, 0, &enabled)) 120f5269710SEric Paris selinux_enabled = enabled ? 1 : 0; 1211da177e4SLinus Torvalds return 1; 1221da177e4SLinus Torvalds } 1231da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup); 12430d55280SStephen Smalley #else 12530d55280SStephen Smalley int selinux_enabled = 1; 1261da177e4SLinus Torvalds #endif 1271da177e4SLinus Torvalds 128e18b890bSChristoph Lameter static struct kmem_cache *sel_inode_cache; 12963205654SSangwoo static struct kmem_cache *file_security_cache; 1307cae7e26SJames Morris 131d621d35eSPaul Moore /** 132d621d35eSPaul Moore * selinux_secmark_enabled - Check to see if SECMARK is currently enabled 133d621d35eSPaul Moore * 134d621d35eSPaul Moore * Description: 135d621d35eSPaul Moore * This function checks the SECMARK reference counter to see if any SECMARK 136d621d35eSPaul Moore * targets are currently configured, if the reference counter is greater than 137d621d35eSPaul Moore * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is 1382be4d74fSChris PeBenito * enabled, false (0) if SECMARK is disabled. If the always_check_network 1392be4d74fSChris PeBenito * policy capability is enabled, SECMARK is always considered enabled. 140d621d35eSPaul Moore * 141d621d35eSPaul Moore */ 142d621d35eSPaul Moore static int selinux_secmark_enabled(void) 143d621d35eSPaul Moore { 1442be4d74fSChris PeBenito return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount)); 1452be4d74fSChris PeBenito } 1462be4d74fSChris PeBenito 1472be4d74fSChris PeBenito /** 1482be4d74fSChris PeBenito * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled 1492be4d74fSChris PeBenito * 1502be4d74fSChris PeBenito * Description: 1512be4d74fSChris PeBenito * This function checks if NetLabel or labeled IPSEC is enabled. Returns true 1522be4d74fSChris PeBenito * (1) if any are enabled or false (0) if neither are enabled. If the 1532be4d74fSChris PeBenito * always_check_network policy capability is enabled, peer labeling 1542be4d74fSChris PeBenito * is always considered enabled. 1552be4d74fSChris PeBenito * 1562be4d74fSChris PeBenito */ 1572be4d74fSChris PeBenito static int selinux_peerlbl_enabled(void) 1582be4d74fSChris PeBenito { 1592be4d74fSChris PeBenito return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled()); 160d621d35eSPaul Moore } 161d621d35eSPaul Moore 162615e51fdSPaul Moore static int selinux_netcache_avc_callback(u32 event) 163615e51fdSPaul Moore { 164615e51fdSPaul Moore if (event == AVC_CALLBACK_RESET) { 165615e51fdSPaul Moore sel_netif_flush(); 166615e51fdSPaul Moore sel_netnode_flush(); 167615e51fdSPaul Moore sel_netport_flush(); 168615e51fdSPaul Moore synchronize_net(); 169615e51fdSPaul Moore } 170615e51fdSPaul Moore return 0; 171615e51fdSPaul Moore } 172615e51fdSPaul Moore 173d84f4f99SDavid Howells /* 174d84f4f99SDavid Howells * initialise the security for the init task 175d84f4f99SDavid Howells */ 176d84f4f99SDavid Howells static void cred_init_security(void) 1771da177e4SLinus Torvalds { 1783b11a1deSDavid Howells struct cred *cred = (struct cred *) current->real_cred; 1791da177e4SLinus Torvalds struct task_security_struct *tsec; 1801da177e4SLinus Torvalds 18189d155efSJames Morris tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL); 1821da177e4SLinus Torvalds if (!tsec) 183d84f4f99SDavid Howells panic("SELinux: Failed to initialize initial task.\n"); 1841da177e4SLinus Torvalds 185d84f4f99SDavid Howells tsec->osid = tsec->sid = SECINITSID_KERNEL; 186f1752eecSDavid Howells cred->security = tsec; 1871da177e4SLinus Torvalds } 1881da177e4SLinus Torvalds 189275bb41eSDavid Howells /* 19088e67f3bSDavid Howells * get the security ID of a set of credentials 19188e67f3bSDavid Howells */ 19288e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred) 19388e67f3bSDavid Howells { 19488e67f3bSDavid Howells const struct task_security_struct *tsec; 19588e67f3bSDavid Howells 19688e67f3bSDavid Howells tsec = cred->security; 19788e67f3bSDavid Howells return tsec->sid; 19888e67f3bSDavid Howells } 19988e67f3bSDavid Howells 20088e67f3bSDavid Howells /* 2013b11a1deSDavid Howells * get the objective security ID of a task 202275bb41eSDavid Howells */ 203275bb41eSDavid Howells static inline u32 task_sid(const struct task_struct *task) 204275bb41eSDavid Howells { 205275bb41eSDavid Howells u32 sid; 206275bb41eSDavid Howells 207275bb41eSDavid Howells rcu_read_lock(); 20888e67f3bSDavid Howells sid = cred_sid(__task_cred(task)); 209275bb41eSDavid Howells rcu_read_unlock(); 210275bb41eSDavid Howells return sid; 211275bb41eSDavid Howells } 212275bb41eSDavid Howells 213275bb41eSDavid Howells /* 2143b11a1deSDavid Howells * get the subjective security ID of the current task 215275bb41eSDavid Howells */ 216275bb41eSDavid Howells static inline u32 current_sid(void) 217275bb41eSDavid Howells { 2185fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 219275bb41eSDavid Howells 220275bb41eSDavid Howells return tsec->sid; 221275bb41eSDavid Howells } 222275bb41eSDavid Howells 22388e67f3bSDavid Howells /* Allocate and free functions for each kind of security blob. */ 22488e67f3bSDavid Howells 2251da177e4SLinus Torvalds static int inode_alloc_security(struct inode *inode) 2261da177e4SLinus Torvalds { 2271da177e4SLinus Torvalds struct inode_security_struct *isec; 228275bb41eSDavid Howells u32 sid = current_sid(); 2291da177e4SLinus Torvalds 230a02fe132SJosef Bacik isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS); 2311da177e4SLinus Torvalds if (!isec) 2321da177e4SLinus Torvalds return -ENOMEM; 2331da177e4SLinus Torvalds 23423970741SEric Paris mutex_init(&isec->lock); 2351da177e4SLinus Torvalds INIT_LIST_HEAD(&isec->list); 2361da177e4SLinus Torvalds isec->inode = inode; 2371da177e4SLinus Torvalds isec->sid = SECINITSID_UNLABELED; 2381da177e4SLinus Torvalds isec->sclass = SECCLASS_FILE; 239275bb41eSDavid Howells isec->task_sid = sid; 240*42059112SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 2411da177e4SLinus Torvalds inode->i_security = isec; 2421da177e4SLinus Torvalds 2431da177e4SLinus Torvalds return 0; 2441da177e4SLinus Torvalds } 2451da177e4SLinus Torvalds 2465d226df4SAndreas Gruenbacher static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry); 2475d226df4SAndreas Gruenbacher 2485d226df4SAndreas Gruenbacher /* 2495d226df4SAndreas Gruenbacher * Try reloading inode security labels that have been marked as invalid. The 2505d226df4SAndreas Gruenbacher * @may_sleep parameter indicates when sleeping and thus reloading labels is 251*42059112SAndreas Gruenbacher * allowed; when set to false, returns -ECHILD when the label is 2525d226df4SAndreas Gruenbacher * invalid. The @opt_dentry parameter should be set to a dentry of the inode; 2535d226df4SAndreas Gruenbacher * when no dentry is available, set it to NULL instead. 2545d226df4SAndreas Gruenbacher */ 2555d226df4SAndreas Gruenbacher static int __inode_security_revalidate(struct inode *inode, 2565d226df4SAndreas Gruenbacher struct dentry *opt_dentry, 2575d226df4SAndreas Gruenbacher bool may_sleep) 2585d226df4SAndreas Gruenbacher { 2595d226df4SAndreas Gruenbacher struct inode_security_struct *isec = inode->i_security; 2605d226df4SAndreas Gruenbacher 2615d226df4SAndreas Gruenbacher might_sleep_if(may_sleep); 2625d226df4SAndreas Gruenbacher 2631ac42476SPaul Moore if (ss_initialized && isec->initialized != LABEL_INITIALIZED) { 2645d226df4SAndreas Gruenbacher if (!may_sleep) 2655d226df4SAndreas Gruenbacher return -ECHILD; 2665d226df4SAndreas Gruenbacher 2675d226df4SAndreas Gruenbacher /* 2685d226df4SAndreas Gruenbacher * Try reloading the inode security label. This will fail if 2695d226df4SAndreas Gruenbacher * @opt_dentry is NULL and no dentry for this inode can be 2705d226df4SAndreas Gruenbacher * found; in that case, continue using the old label. 2715d226df4SAndreas Gruenbacher */ 2725d226df4SAndreas Gruenbacher inode_doinit_with_dentry(inode, opt_dentry); 2735d226df4SAndreas Gruenbacher } 2745d226df4SAndreas Gruenbacher return 0; 2755d226df4SAndreas Gruenbacher } 2765d226df4SAndreas Gruenbacher 2775d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_novalidate(struct inode *inode) 2785d226df4SAndreas Gruenbacher { 2795d226df4SAndreas Gruenbacher return inode->i_security; 2805d226df4SAndreas Gruenbacher } 2815d226df4SAndreas Gruenbacher 2825d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu) 2835d226df4SAndreas Gruenbacher { 2845d226df4SAndreas Gruenbacher int error; 2855d226df4SAndreas Gruenbacher 2865d226df4SAndreas Gruenbacher error = __inode_security_revalidate(inode, NULL, !rcu); 2875d226df4SAndreas Gruenbacher if (error) 2885d226df4SAndreas Gruenbacher return ERR_PTR(error); 2895d226df4SAndreas Gruenbacher return inode->i_security; 2905d226df4SAndreas Gruenbacher } 2915d226df4SAndreas Gruenbacher 29283da53c5SAndreas Gruenbacher /* 29383da53c5SAndreas Gruenbacher * Get the security label of an inode. 29483da53c5SAndreas Gruenbacher */ 29583da53c5SAndreas Gruenbacher static struct inode_security_struct *inode_security(struct inode *inode) 29683da53c5SAndreas Gruenbacher { 2975d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, NULL, true); 29883da53c5SAndreas Gruenbacher return inode->i_security; 29983da53c5SAndreas Gruenbacher } 30083da53c5SAndreas Gruenbacher 3012c97165bSPaul Moore static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry) 3022c97165bSPaul Moore { 3032c97165bSPaul Moore struct inode *inode = d_backing_inode(dentry); 3042c97165bSPaul Moore 3052c97165bSPaul Moore return inode->i_security; 3062c97165bSPaul Moore } 3072c97165bSPaul Moore 30883da53c5SAndreas Gruenbacher /* 30983da53c5SAndreas Gruenbacher * Get the security label of a dentry's backing inode. 31083da53c5SAndreas Gruenbacher */ 31183da53c5SAndreas Gruenbacher static struct inode_security_struct *backing_inode_security(struct dentry *dentry) 31283da53c5SAndreas Gruenbacher { 31383da53c5SAndreas Gruenbacher struct inode *inode = d_backing_inode(dentry); 31483da53c5SAndreas Gruenbacher 3155d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, dentry, true); 31683da53c5SAndreas Gruenbacher return inode->i_security; 31783da53c5SAndreas Gruenbacher } 31883da53c5SAndreas Gruenbacher 3193dc91d43SSteven Rostedt static void inode_free_rcu(struct rcu_head *head) 3203dc91d43SSteven Rostedt { 3213dc91d43SSteven Rostedt struct inode_security_struct *isec; 3223dc91d43SSteven Rostedt 3233dc91d43SSteven Rostedt isec = container_of(head, struct inode_security_struct, rcu); 3243dc91d43SSteven Rostedt kmem_cache_free(sel_inode_cache, isec); 3253dc91d43SSteven Rostedt } 3263dc91d43SSteven Rostedt 3271da177e4SLinus Torvalds static void inode_free_security(struct inode *inode) 3281da177e4SLinus Torvalds { 3291da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 3301da177e4SLinus Torvalds struct superblock_security_struct *sbsec = inode->i_sb->s_security; 3311da177e4SLinus Torvalds 3329629d04aSWaiman Long /* 3339629d04aSWaiman Long * As not all inode security structures are in a list, we check for 3349629d04aSWaiman Long * empty list outside of the lock to make sure that we won't waste 3359629d04aSWaiman Long * time taking a lock doing nothing. 3369629d04aSWaiman Long * 3379629d04aSWaiman Long * The list_del_init() function can be safely called more than once. 3389629d04aSWaiman Long * It should not be possible for this function to be called with 3399629d04aSWaiman Long * concurrent list_add(), but for better safety against future changes 3409629d04aSWaiman Long * in the code, we use list_empty_careful() here. 3419629d04aSWaiman Long */ 3429629d04aSWaiman Long if (!list_empty_careful(&isec->list)) { 3431da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 3441da177e4SLinus Torvalds list_del_init(&isec->list); 3451da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 3469629d04aSWaiman Long } 3471da177e4SLinus Torvalds 3483dc91d43SSteven Rostedt /* 3493dc91d43SSteven Rostedt * The inode may still be referenced in a path walk and 3503dc91d43SSteven Rostedt * a call to selinux_inode_permission() can be made 3513dc91d43SSteven Rostedt * after inode_free_security() is called. Ideally, the VFS 3523dc91d43SSteven Rostedt * wouldn't do this, but fixing that is a much harder 3533dc91d43SSteven Rostedt * job. For now, simply free the i_security via RCU, and 3543dc91d43SSteven Rostedt * leave the current inode->i_security pointer intact. 3553dc91d43SSteven Rostedt * The inode will be freed after the RCU grace period too. 3563dc91d43SSteven Rostedt */ 3573dc91d43SSteven Rostedt call_rcu(&isec->rcu, inode_free_rcu); 3581da177e4SLinus Torvalds } 3591da177e4SLinus Torvalds 3601da177e4SLinus Torvalds static int file_alloc_security(struct file *file) 3611da177e4SLinus Torvalds { 3621da177e4SLinus Torvalds struct file_security_struct *fsec; 363275bb41eSDavid Howells u32 sid = current_sid(); 3641da177e4SLinus Torvalds 36563205654SSangwoo fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL); 3661da177e4SLinus Torvalds if (!fsec) 3671da177e4SLinus Torvalds return -ENOMEM; 3681da177e4SLinus Torvalds 369275bb41eSDavid Howells fsec->sid = sid; 370275bb41eSDavid Howells fsec->fown_sid = sid; 3711da177e4SLinus Torvalds file->f_security = fsec; 3721da177e4SLinus Torvalds 3731da177e4SLinus Torvalds return 0; 3741da177e4SLinus Torvalds } 3751da177e4SLinus Torvalds 3761da177e4SLinus Torvalds static void file_free_security(struct file *file) 3771da177e4SLinus Torvalds { 3781da177e4SLinus Torvalds struct file_security_struct *fsec = file->f_security; 3791da177e4SLinus Torvalds file->f_security = NULL; 38063205654SSangwoo kmem_cache_free(file_security_cache, fsec); 3811da177e4SLinus Torvalds } 3821da177e4SLinus Torvalds 3831da177e4SLinus Torvalds static int superblock_alloc_security(struct super_block *sb) 3841da177e4SLinus Torvalds { 3851da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 3861da177e4SLinus Torvalds 38789d155efSJames Morris sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL); 3881da177e4SLinus Torvalds if (!sbsec) 3891da177e4SLinus Torvalds return -ENOMEM; 3901da177e4SLinus Torvalds 391bc7e982bSEric Paris mutex_init(&sbsec->lock); 3921da177e4SLinus Torvalds INIT_LIST_HEAD(&sbsec->isec_head); 3931da177e4SLinus Torvalds spin_lock_init(&sbsec->isec_lock); 3941da177e4SLinus Torvalds sbsec->sb = sb; 3951da177e4SLinus Torvalds sbsec->sid = SECINITSID_UNLABELED; 3961da177e4SLinus Torvalds sbsec->def_sid = SECINITSID_FILE; 397c312feb2SEric Paris sbsec->mntpoint_sid = SECINITSID_UNLABELED; 3981da177e4SLinus Torvalds sb->s_security = sbsec; 3991da177e4SLinus Torvalds 4001da177e4SLinus Torvalds return 0; 4011da177e4SLinus Torvalds } 4021da177e4SLinus Torvalds 4031da177e4SLinus Torvalds static void superblock_free_security(struct super_block *sb) 4041da177e4SLinus Torvalds { 4051da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 4061da177e4SLinus Torvalds sb->s_security = NULL; 4071da177e4SLinus Torvalds kfree(sbsec); 4081da177e4SLinus Torvalds } 4091da177e4SLinus Torvalds 4101da177e4SLinus Torvalds /* The file system's label must be initialized prior to use. */ 4111da177e4SLinus Torvalds 412eb9ae686SDavid Quigley static const char *labeling_behaviors[7] = { 4131da177e4SLinus Torvalds "uses xattr", 4141da177e4SLinus Torvalds "uses transition SIDs", 4151da177e4SLinus Torvalds "uses task SIDs", 4161da177e4SLinus Torvalds "uses genfs_contexts", 4171da177e4SLinus Torvalds "not configured for labeling", 4181da177e4SLinus Torvalds "uses mountpoint labeling", 419eb9ae686SDavid Quigley "uses native labeling", 4201da177e4SLinus Torvalds }; 4211da177e4SLinus Torvalds 4221da177e4SLinus Torvalds static inline int inode_doinit(struct inode *inode) 4231da177e4SLinus Torvalds { 4241da177e4SLinus Torvalds return inode_doinit_with_dentry(inode, NULL); 4251da177e4SLinus Torvalds } 4261da177e4SLinus Torvalds 4271da177e4SLinus Torvalds enum { 42831e87930SEric Paris Opt_error = -1, 4291da177e4SLinus Torvalds Opt_context = 1, 4301da177e4SLinus Torvalds Opt_fscontext = 2, 431c9180a57SEric Paris Opt_defcontext = 3, 432c9180a57SEric Paris Opt_rootcontext = 4, 43311689d47SDavid P. Quigley Opt_labelsupport = 5, 434d355987fSEric Paris Opt_nextmntopt = 6, 4351da177e4SLinus Torvalds }; 4361da177e4SLinus Torvalds 437d355987fSEric Paris #define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1) 438d355987fSEric Paris 439a447c093SSteven Whitehouse static const match_table_t tokens = { 440832cbd9aSEric Paris {Opt_context, CONTEXT_STR "%s"}, 441832cbd9aSEric Paris {Opt_fscontext, FSCONTEXT_STR "%s"}, 442832cbd9aSEric Paris {Opt_defcontext, DEFCONTEXT_STR "%s"}, 443832cbd9aSEric Paris {Opt_rootcontext, ROOTCONTEXT_STR "%s"}, 44411689d47SDavid P. Quigley {Opt_labelsupport, LABELSUPP_STR}, 44531e87930SEric Paris {Opt_error, NULL}, 4461da177e4SLinus Torvalds }; 4471da177e4SLinus Torvalds 4481da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n" 4491da177e4SLinus Torvalds 450c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid, 451c312feb2SEric Paris struct superblock_security_struct *sbsec, 452275bb41eSDavid Howells const struct cred *cred) 453c312feb2SEric Paris { 454275bb41eSDavid Howells const struct task_security_struct *tsec = cred->security; 455c312feb2SEric Paris int rc; 456c312feb2SEric Paris 457c312feb2SEric Paris rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 458c312feb2SEric Paris FILESYSTEM__RELABELFROM, NULL); 459c312feb2SEric Paris if (rc) 460c312feb2SEric Paris return rc; 461c312feb2SEric Paris 462c312feb2SEric Paris rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM, 463c312feb2SEric Paris FILESYSTEM__RELABELTO, NULL); 464c312feb2SEric Paris return rc; 465c312feb2SEric Paris } 466c312feb2SEric Paris 4670808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid, 4680808925eSEric Paris struct superblock_security_struct *sbsec, 469275bb41eSDavid Howells const struct cred *cred) 4700808925eSEric Paris { 471275bb41eSDavid Howells const struct task_security_struct *tsec = cred->security; 4720808925eSEric Paris int rc; 4730808925eSEric Paris rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 4740808925eSEric Paris FILESYSTEM__RELABELFROM, NULL); 4750808925eSEric Paris if (rc) 4760808925eSEric Paris return rc; 4770808925eSEric Paris 4780808925eSEric Paris rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, 4790808925eSEric Paris FILESYSTEM__ASSOCIATE, NULL); 4800808925eSEric Paris return rc; 4810808925eSEric Paris } 4820808925eSEric Paris 483b43e725dSEric Paris static int selinux_is_sblabel_mnt(struct super_block *sb) 484b43e725dSEric Paris { 485b43e725dSEric Paris struct superblock_security_struct *sbsec = sb->s_security; 486b43e725dSEric Paris 487d5f3a5f6SMark Salyzyn return sbsec->behavior == SECURITY_FS_USE_XATTR || 488b43e725dSEric Paris sbsec->behavior == SECURITY_FS_USE_TRANS || 489d5f3a5f6SMark Salyzyn sbsec->behavior == SECURITY_FS_USE_TASK || 4909fc2b4b4SJ. Bruce Fields sbsec->behavior == SECURITY_FS_USE_NATIVE || 491d5f3a5f6SMark Salyzyn /* Special handling. Genfs but also in-core setxattr handler */ 492d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "sysfs") || 493d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "pstore") || 494d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "debugfs") || 495d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "rootfs"); 496b43e725dSEric Paris } 497b43e725dSEric Paris 498c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb) 4991da177e4SLinus Torvalds { 5001da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 5011da177e4SLinus Torvalds struct dentry *root = sb->s_root; 502c6f493d6SDavid Howells struct inode *root_inode = d_backing_inode(root); 5031da177e4SLinus Torvalds int rc = 0; 5041da177e4SLinus Torvalds 5051da177e4SLinus Torvalds if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 5061da177e4SLinus Torvalds /* Make sure that the xattr handler exists and that no 5071da177e4SLinus Torvalds error other than -ENODATA is returned by getxattr on 5081da177e4SLinus Torvalds the root directory. -ENODATA is ok, as this may be 5091da177e4SLinus Torvalds the first boot of the SELinux kernel before we have 5101da177e4SLinus Torvalds assigned xattr values to the filesystem. */ 5115d6c3191SAndreas Gruenbacher if (!(root_inode->i_opflags & IOP_XATTR)) { 51229b1deb2SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type %s) has no " 51329b1deb2SLinus Torvalds "xattr support\n", sb->s_id, sb->s_type->name); 5141da177e4SLinus Torvalds rc = -EOPNOTSUPP; 5151da177e4SLinus Torvalds goto out; 5161da177e4SLinus Torvalds } 5175d6c3191SAndreas Gruenbacher 5185d6c3191SAndreas Gruenbacher rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0); 5191da177e4SLinus Torvalds if (rc < 0 && rc != -ENODATA) { 5201da177e4SLinus Torvalds if (rc == -EOPNOTSUPP) 5211da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type " 52229b1deb2SLinus Torvalds "%s) has no security xattr handler\n", 52329b1deb2SLinus Torvalds sb->s_id, sb->s_type->name); 5241da177e4SLinus Torvalds else 5251da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type " 52629b1deb2SLinus Torvalds "%s) getxattr errno %d\n", sb->s_id, 52729b1deb2SLinus Torvalds sb->s_type->name, -rc); 5281da177e4SLinus Torvalds goto out; 5291da177e4SLinus Torvalds } 5301da177e4SLinus Torvalds } 5311da177e4SLinus Torvalds 532c9180a57SEric Paris if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors)) 53329b1deb2SLinus Torvalds printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n", 53429b1deb2SLinus Torvalds sb->s_id, sb->s_type->name); 5351da177e4SLinus Torvalds 536eadcabc6SEric Paris sbsec->flags |= SE_SBINITIALIZED; 537b43e725dSEric Paris if (selinux_is_sblabel_mnt(sb)) 53812f348b9SEric Paris sbsec->flags |= SBLABEL_MNT; 539ddd29ec6SDavid P. Quigley 5401da177e4SLinus Torvalds /* Initialize the root inode. */ 541c9180a57SEric Paris rc = inode_doinit_with_dentry(root_inode, root); 5421da177e4SLinus Torvalds 5431da177e4SLinus Torvalds /* Initialize any other inodes associated with the superblock, e.g. 5441da177e4SLinus Torvalds inodes created prior to initial policy load or inodes created 5451da177e4SLinus Torvalds during get_sb by a pseudo filesystem that directly 5461da177e4SLinus Torvalds populates itself. */ 5471da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 5481da177e4SLinus Torvalds next_inode: 5491da177e4SLinus Torvalds if (!list_empty(&sbsec->isec_head)) { 5501da177e4SLinus Torvalds struct inode_security_struct *isec = 5511da177e4SLinus Torvalds list_entry(sbsec->isec_head.next, 5521da177e4SLinus Torvalds struct inode_security_struct, list); 5531da177e4SLinus Torvalds struct inode *inode = isec->inode; 554923190d3SStephen Smalley list_del_init(&isec->list); 5551da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 5561da177e4SLinus Torvalds inode = igrab(inode); 5571da177e4SLinus Torvalds if (inode) { 5581da177e4SLinus Torvalds if (!IS_PRIVATE(inode)) 5591da177e4SLinus Torvalds inode_doinit(inode); 5601da177e4SLinus Torvalds iput(inode); 5611da177e4SLinus Torvalds } 5621da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 5631da177e4SLinus Torvalds goto next_inode; 5641da177e4SLinus Torvalds } 5651da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 5661da177e4SLinus Torvalds out: 567c9180a57SEric Paris return rc; 568c9180a57SEric Paris } 569c9180a57SEric Paris 570c9180a57SEric Paris /* 571c9180a57SEric Paris * This function should allow an FS to ask what it's mount security 572c9180a57SEric Paris * options were so it can use those later for submounts, displaying 573c9180a57SEric Paris * mount options, or whatever. 574c9180a57SEric Paris */ 575c9180a57SEric Paris static int selinux_get_mnt_opts(const struct super_block *sb, 576e0007529SEric Paris struct security_mnt_opts *opts) 577c9180a57SEric Paris { 578c9180a57SEric Paris int rc = 0, i; 579c9180a57SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 580c9180a57SEric Paris char *context = NULL; 581c9180a57SEric Paris u32 len; 582c9180a57SEric Paris char tmp; 583c9180a57SEric Paris 584e0007529SEric Paris security_init_mnt_opts(opts); 585c9180a57SEric Paris 5860d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) 587c9180a57SEric Paris return -EINVAL; 588c9180a57SEric Paris 589c9180a57SEric Paris if (!ss_initialized) 590c9180a57SEric Paris return -EINVAL; 591c9180a57SEric Paris 592af8e50ccSEric Paris /* make sure we always check enough bits to cover the mask */ 593af8e50ccSEric Paris BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS)); 594af8e50ccSEric Paris 5950d90a7ecSDavid P. Quigley tmp = sbsec->flags & SE_MNTMASK; 596c9180a57SEric Paris /* count the number of mount options for this sb */ 597af8e50ccSEric Paris for (i = 0; i < NUM_SEL_MNT_OPTS; i++) { 598c9180a57SEric Paris if (tmp & 0x01) 599e0007529SEric Paris opts->num_mnt_opts++; 600c9180a57SEric Paris tmp >>= 1; 601c9180a57SEric Paris } 60211689d47SDavid P. Quigley /* Check if the Label support flag is set */ 6030b4bdb35SEric Paris if (sbsec->flags & SBLABEL_MNT) 60411689d47SDavid P. Quigley opts->num_mnt_opts++; 605c9180a57SEric Paris 606e0007529SEric Paris opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC); 607e0007529SEric Paris if (!opts->mnt_opts) { 608c9180a57SEric Paris rc = -ENOMEM; 609c9180a57SEric Paris goto out_free; 610c9180a57SEric Paris } 611c9180a57SEric Paris 612e0007529SEric Paris opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC); 613e0007529SEric Paris if (!opts->mnt_opts_flags) { 614c9180a57SEric Paris rc = -ENOMEM; 615c9180a57SEric Paris goto out_free; 616c9180a57SEric Paris } 617c9180a57SEric Paris 618c9180a57SEric Paris i = 0; 619c9180a57SEric Paris if (sbsec->flags & FSCONTEXT_MNT) { 620c9180a57SEric Paris rc = security_sid_to_context(sbsec->sid, &context, &len); 621c9180a57SEric Paris if (rc) 622c9180a57SEric Paris goto out_free; 623e0007529SEric Paris opts->mnt_opts[i] = context; 624e0007529SEric Paris opts->mnt_opts_flags[i++] = FSCONTEXT_MNT; 625c9180a57SEric Paris } 626c9180a57SEric Paris if (sbsec->flags & CONTEXT_MNT) { 627c9180a57SEric Paris rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len); 628c9180a57SEric Paris if (rc) 629c9180a57SEric Paris goto out_free; 630e0007529SEric Paris opts->mnt_opts[i] = context; 631e0007529SEric Paris opts->mnt_opts_flags[i++] = CONTEXT_MNT; 632c9180a57SEric Paris } 633c9180a57SEric Paris if (sbsec->flags & DEFCONTEXT_MNT) { 634c9180a57SEric Paris rc = security_sid_to_context(sbsec->def_sid, &context, &len); 635c9180a57SEric Paris if (rc) 636c9180a57SEric Paris goto out_free; 637e0007529SEric Paris opts->mnt_opts[i] = context; 638e0007529SEric Paris opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT; 639c9180a57SEric Paris } 640c9180a57SEric Paris if (sbsec->flags & ROOTCONTEXT_MNT) { 64183da53c5SAndreas Gruenbacher struct dentry *root = sbsec->sb->s_root; 64283da53c5SAndreas Gruenbacher struct inode_security_struct *isec = backing_inode_security(root); 643c9180a57SEric Paris 644c9180a57SEric Paris rc = security_sid_to_context(isec->sid, &context, &len); 645c9180a57SEric Paris if (rc) 646c9180a57SEric Paris goto out_free; 647e0007529SEric Paris opts->mnt_opts[i] = context; 648e0007529SEric Paris opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT; 649c9180a57SEric Paris } 65012f348b9SEric Paris if (sbsec->flags & SBLABEL_MNT) { 65111689d47SDavid P. Quigley opts->mnt_opts[i] = NULL; 65212f348b9SEric Paris opts->mnt_opts_flags[i++] = SBLABEL_MNT; 65311689d47SDavid P. Quigley } 654c9180a57SEric Paris 655e0007529SEric Paris BUG_ON(i != opts->num_mnt_opts); 656c9180a57SEric Paris 657c9180a57SEric Paris return 0; 658c9180a57SEric Paris 659c9180a57SEric Paris out_free: 660e0007529SEric Paris security_free_mnt_opts(opts); 661c9180a57SEric Paris return rc; 662c9180a57SEric Paris } 663c9180a57SEric Paris 664c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag, 665c9180a57SEric Paris u32 old_sid, u32 new_sid) 666c9180a57SEric Paris { 6670d90a7ecSDavid P. Quigley char mnt_flags = sbsec->flags & SE_MNTMASK; 6680d90a7ecSDavid P. Quigley 669c9180a57SEric Paris /* check if the old mount command had the same options */ 6700d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) 671c9180a57SEric Paris if (!(sbsec->flags & flag) || 672c9180a57SEric Paris (old_sid != new_sid)) 673c9180a57SEric Paris return 1; 674c9180a57SEric Paris 675c9180a57SEric Paris /* check if we were passed the same options twice, 676c9180a57SEric Paris * aka someone passed context=a,context=b 677c9180a57SEric Paris */ 6780d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) 6790d90a7ecSDavid P. Quigley if (mnt_flags & flag) 680c9180a57SEric Paris return 1; 681c9180a57SEric Paris return 0; 682c9180a57SEric Paris } 683e0007529SEric Paris 684c9180a57SEric Paris /* 685c9180a57SEric Paris * Allow filesystems with binary mount data to explicitly set mount point 686c9180a57SEric Paris * labeling information. 687c9180a57SEric Paris */ 688e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb, 689649f6e77SDavid Quigley struct security_mnt_opts *opts, 690649f6e77SDavid Quigley unsigned long kern_flags, 691649f6e77SDavid Quigley unsigned long *set_kern_flags) 692c9180a57SEric Paris { 693275bb41eSDavid Howells const struct cred *cred = current_cred(); 694c9180a57SEric Paris int rc = 0, i; 695c9180a57SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 69629b1deb2SLinus Torvalds const char *name = sb->s_type->name; 69783da53c5SAndreas Gruenbacher struct dentry *root = sbsec->sb->s_root; 6982c97165bSPaul Moore struct inode_security_struct *root_isec; 699c9180a57SEric Paris u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0; 700c9180a57SEric Paris u32 defcontext_sid = 0; 701e0007529SEric Paris char **mount_options = opts->mnt_opts; 702e0007529SEric Paris int *flags = opts->mnt_opts_flags; 703e0007529SEric Paris int num_opts = opts->num_mnt_opts; 704c9180a57SEric Paris 705c9180a57SEric Paris mutex_lock(&sbsec->lock); 706c9180a57SEric Paris 707c9180a57SEric Paris if (!ss_initialized) { 708c9180a57SEric Paris if (!num_opts) { 709c9180a57SEric Paris /* Defer initialization until selinux_complete_init, 710c9180a57SEric Paris after the initial policy is loaded and the security 711c9180a57SEric Paris server is ready to handle calls. */ 712c9180a57SEric Paris goto out; 713c9180a57SEric Paris } 714c9180a57SEric Paris rc = -EINVAL; 715744ba35eSEric Paris printk(KERN_WARNING "SELinux: Unable to set superblock options " 716744ba35eSEric Paris "before the security server is initialized\n"); 717c9180a57SEric Paris goto out; 718c9180a57SEric Paris } 719649f6e77SDavid Quigley if (kern_flags && !set_kern_flags) { 720649f6e77SDavid Quigley /* Specifying internal flags without providing a place to 721649f6e77SDavid Quigley * place the results is not allowed */ 722649f6e77SDavid Quigley rc = -EINVAL; 723649f6e77SDavid Quigley goto out; 724649f6e77SDavid Quigley } 725c9180a57SEric Paris 726c9180a57SEric Paris /* 727e0007529SEric Paris * Binary mount data FS will come through this function twice. Once 728e0007529SEric Paris * from an explicit call and once from the generic calls from the vfs. 729e0007529SEric Paris * Since the generic VFS calls will not contain any security mount data 730e0007529SEric Paris * we need to skip the double mount verification. 731e0007529SEric Paris * 732e0007529SEric Paris * This does open a hole in which we will not notice if the first 733e0007529SEric Paris * mount using this sb set explict options and a second mount using 734e0007529SEric Paris * this sb does not set any security options. (The first options 735e0007529SEric Paris * will be used for both mounts) 736e0007529SEric Paris */ 7370d90a7ecSDavid P. Quigley if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) 738e0007529SEric Paris && (num_opts == 0)) 739e0007529SEric Paris goto out; 740e0007529SEric Paris 7412c97165bSPaul Moore root_isec = backing_inode_security_novalidate(root); 7422c97165bSPaul Moore 743e0007529SEric Paris /* 744c9180a57SEric Paris * parse the mount options, check if they are valid sids. 745c9180a57SEric Paris * also check if someone is trying to mount the same sb more 746c9180a57SEric Paris * than once with different security options. 747c9180a57SEric Paris */ 748c9180a57SEric Paris for (i = 0; i < num_opts; i++) { 749c9180a57SEric Paris u32 sid; 75011689d47SDavid P. Quigley 75112f348b9SEric Paris if (flags[i] == SBLABEL_MNT) 75211689d47SDavid P. Quigley continue; 75344be2f65SRasmus Villemoes rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL); 754c9180a57SEric Paris if (rc) { 75544be2f65SRasmus Villemoes printk(KERN_WARNING "SELinux: security_context_str_to_sid" 75629b1deb2SLinus Torvalds "(%s) failed for (dev %s, type %s) errno=%d\n", 75729b1deb2SLinus Torvalds mount_options[i], sb->s_id, name, rc); 758c9180a57SEric Paris goto out; 759c9180a57SEric Paris } 760c9180a57SEric Paris switch (flags[i]) { 761c9180a57SEric Paris case FSCONTEXT_MNT: 762c9180a57SEric Paris fscontext_sid = sid; 763c9180a57SEric Paris 764c9180a57SEric Paris if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, 765c9180a57SEric Paris fscontext_sid)) 766c9180a57SEric Paris goto out_double_mount; 767c9180a57SEric Paris 768c9180a57SEric Paris sbsec->flags |= FSCONTEXT_MNT; 769c9180a57SEric Paris break; 770c9180a57SEric Paris case CONTEXT_MNT: 771c9180a57SEric Paris context_sid = sid; 772c9180a57SEric Paris 773c9180a57SEric Paris if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, 774c9180a57SEric Paris context_sid)) 775c9180a57SEric Paris goto out_double_mount; 776c9180a57SEric Paris 777c9180a57SEric Paris sbsec->flags |= CONTEXT_MNT; 778c9180a57SEric Paris break; 779c9180a57SEric Paris case ROOTCONTEXT_MNT: 780c9180a57SEric Paris rootcontext_sid = sid; 781c9180a57SEric Paris 782c9180a57SEric Paris if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, 783c9180a57SEric Paris rootcontext_sid)) 784c9180a57SEric Paris goto out_double_mount; 785c9180a57SEric Paris 786c9180a57SEric Paris sbsec->flags |= ROOTCONTEXT_MNT; 787c9180a57SEric Paris 788c9180a57SEric Paris break; 789c9180a57SEric Paris case DEFCONTEXT_MNT: 790c9180a57SEric Paris defcontext_sid = sid; 791c9180a57SEric Paris 792c9180a57SEric Paris if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, 793c9180a57SEric Paris defcontext_sid)) 794c9180a57SEric Paris goto out_double_mount; 795c9180a57SEric Paris 796c9180a57SEric Paris sbsec->flags |= DEFCONTEXT_MNT; 797c9180a57SEric Paris 798c9180a57SEric Paris break; 799c9180a57SEric Paris default: 800c9180a57SEric Paris rc = -EINVAL; 801c9180a57SEric Paris goto out; 802c9180a57SEric Paris } 803c9180a57SEric Paris } 804c9180a57SEric Paris 8050d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 806c9180a57SEric Paris /* previously mounted with options, but not on this attempt? */ 8070d90a7ecSDavid P. Quigley if ((sbsec->flags & SE_MNTMASK) && !num_opts) 808c9180a57SEric Paris goto out_double_mount; 809c9180a57SEric Paris rc = 0; 810c9180a57SEric Paris goto out; 811c9180a57SEric Paris } 812c9180a57SEric Paris 813089be43eSJames Morris if (strcmp(sb->s_type->name, "proc") == 0) 814134509d5SStephen Smalley sbsec->flags |= SE_SBPROC | SE_SBGENFS; 815134509d5SStephen Smalley 8168e014720SStephen Smalley if (!strcmp(sb->s_type->name, "debugfs") || 8178e014720SStephen Smalley !strcmp(sb->s_type->name, "sysfs") || 8188e014720SStephen Smalley !strcmp(sb->s_type->name, "pstore")) 819134509d5SStephen Smalley sbsec->flags |= SE_SBGENFS; 820c9180a57SEric Paris 821eb9ae686SDavid Quigley if (!sbsec->behavior) { 822eb9ae686SDavid Quigley /* 823eb9ae686SDavid Quigley * Determine the labeling behavior to use for this 824eb9ae686SDavid Quigley * filesystem type. 825eb9ae686SDavid Quigley */ 826a64c54cfSEric Paris rc = security_fs_use(sb); 827c9180a57SEric Paris if (rc) { 828eb9ae686SDavid Quigley printk(KERN_WARNING 829eb9ae686SDavid Quigley "%s: security_fs_use(%s) returned %d\n", 830089be43eSJames Morris __func__, sb->s_type->name, rc); 831c9180a57SEric Paris goto out; 832c9180a57SEric Paris } 833eb9ae686SDavid Quigley } 834aad82892SSeth Forshee 835aad82892SSeth Forshee /* 836aad82892SSeth Forshee * If this is a user namespace mount, no contexts are allowed 837aad82892SSeth Forshee * on the command line and security labels must be ignored. 838aad82892SSeth Forshee */ 839aad82892SSeth Forshee if (sb->s_user_ns != &init_user_ns) { 840aad82892SSeth Forshee if (context_sid || fscontext_sid || rootcontext_sid || 841aad82892SSeth Forshee defcontext_sid) { 842aad82892SSeth Forshee rc = -EACCES; 843aad82892SSeth Forshee goto out; 844aad82892SSeth Forshee } 845aad82892SSeth Forshee if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 846aad82892SSeth Forshee sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 847aad82892SSeth Forshee rc = security_transition_sid(current_sid(), current_sid(), 848aad82892SSeth Forshee SECCLASS_FILE, NULL, 849aad82892SSeth Forshee &sbsec->mntpoint_sid); 850aad82892SSeth Forshee if (rc) 851aad82892SSeth Forshee goto out; 852aad82892SSeth Forshee } 853aad82892SSeth Forshee goto out_set_opts; 854aad82892SSeth Forshee } 855aad82892SSeth Forshee 856c9180a57SEric Paris /* sets the context of the superblock for the fs being mounted. */ 857c9180a57SEric Paris if (fscontext_sid) { 858275bb41eSDavid Howells rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred); 859c9180a57SEric Paris if (rc) 860c9180a57SEric Paris goto out; 861c9180a57SEric Paris 862c9180a57SEric Paris sbsec->sid = fscontext_sid; 863c9180a57SEric Paris } 864c9180a57SEric Paris 865c9180a57SEric Paris /* 866c9180a57SEric Paris * Switch to using mount point labeling behavior. 867c9180a57SEric Paris * sets the label used on all file below the mountpoint, and will set 868c9180a57SEric Paris * the superblock context if not already set. 869c9180a57SEric Paris */ 870eb9ae686SDavid Quigley if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) { 871eb9ae686SDavid Quigley sbsec->behavior = SECURITY_FS_USE_NATIVE; 872eb9ae686SDavid Quigley *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS; 873eb9ae686SDavid Quigley } 874eb9ae686SDavid Quigley 875c9180a57SEric Paris if (context_sid) { 876c9180a57SEric Paris if (!fscontext_sid) { 877275bb41eSDavid Howells rc = may_context_mount_sb_relabel(context_sid, sbsec, 878275bb41eSDavid Howells cred); 879c9180a57SEric Paris if (rc) 880c9180a57SEric Paris goto out; 881c9180a57SEric Paris sbsec->sid = context_sid; 882c9180a57SEric Paris } else { 883275bb41eSDavid Howells rc = may_context_mount_inode_relabel(context_sid, sbsec, 884275bb41eSDavid Howells cred); 885c9180a57SEric Paris if (rc) 886c9180a57SEric Paris goto out; 887c9180a57SEric Paris } 888c9180a57SEric Paris if (!rootcontext_sid) 889c9180a57SEric Paris rootcontext_sid = context_sid; 890c9180a57SEric Paris 891c9180a57SEric Paris sbsec->mntpoint_sid = context_sid; 892c9180a57SEric Paris sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 893c9180a57SEric Paris } 894c9180a57SEric Paris 895c9180a57SEric Paris if (rootcontext_sid) { 896275bb41eSDavid Howells rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec, 897275bb41eSDavid Howells cred); 898c9180a57SEric Paris if (rc) 899c9180a57SEric Paris goto out; 900c9180a57SEric Paris 901c9180a57SEric Paris root_isec->sid = rootcontext_sid; 9026f3be9f5SAndreas Gruenbacher root_isec->initialized = LABEL_INITIALIZED; 903c9180a57SEric Paris } 904c9180a57SEric Paris 905c9180a57SEric Paris if (defcontext_sid) { 906eb9ae686SDavid Quigley if (sbsec->behavior != SECURITY_FS_USE_XATTR && 907eb9ae686SDavid Quigley sbsec->behavior != SECURITY_FS_USE_NATIVE) { 908c9180a57SEric Paris rc = -EINVAL; 909c9180a57SEric Paris printk(KERN_WARNING "SELinux: defcontext option is " 910c9180a57SEric Paris "invalid for this filesystem type\n"); 911c9180a57SEric Paris goto out; 912c9180a57SEric Paris } 913c9180a57SEric Paris 914c9180a57SEric Paris if (defcontext_sid != sbsec->def_sid) { 915c9180a57SEric Paris rc = may_context_mount_inode_relabel(defcontext_sid, 916275bb41eSDavid Howells sbsec, cred); 917c9180a57SEric Paris if (rc) 918c9180a57SEric Paris goto out; 919c9180a57SEric Paris } 920c9180a57SEric Paris 921c9180a57SEric Paris sbsec->def_sid = defcontext_sid; 922c9180a57SEric Paris } 923c9180a57SEric Paris 924aad82892SSeth Forshee out_set_opts: 925c9180a57SEric Paris rc = sb_finish_set_opts(sb); 926c9180a57SEric Paris out: 927bc7e982bSEric Paris mutex_unlock(&sbsec->lock); 9281da177e4SLinus Torvalds return rc; 929c9180a57SEric Paris out_double_mount: 930c9180a57SEric Paris rc = -EINVAL; 931c9180a57SEric Paris printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different " 93229b1deb2SLinus Torvalds "security settings for (dev %s, type %s)\n", sb->s_id, name); 933c9180a57SEric Paris goto out; 934c9180a57SEric Paris } 935c9180a57SEric Paris 936094f7b69SJeff Layton static int selinux_cmp_sb_context(const struct super_block *oldsb, 937094f7b69SJeff Layton const struct super_block *newsb) 938094f7b69SJeff Layton { 939094f7b69SJeff Layton struct superblock_security_struct *old = oldsb->s_security; 940094f7b69SJeff Layton struct superblock_security_struct *new = newsb->s_security; 941094f7b69SJeff Layton char oldflags = old->flags & SE_MNTMASK; 942094f7b69SJeff Layton char newflags = new->flags & SE_MNTMASK; 943094f7b69SJeff Layton 944094f7b69SJeff Layton if (oldflags != newflags) 945094f7b69SJeff Layton goto mismatch; 946094f7b69SJeff Layton if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid) 947094f7b69SJeff Layton goto mismatch; 948094f7b69SJeff Layton if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid) 949094f7b69SJeff Layton goto mismatch; 950094f7b69SJeff Layton if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid) 951094f7b69SJeff Layton goto mismatch; 952094f7b69SJeff Layton if (oldflags & ROOTCONTEXT_MNT) { 95383da53c5SAndreas Gruenbacher struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root); 95483da53c5SAndreas Gruenbacher struct inode_security_struct *newroot = backing_inode_security(newsb->s_root); 955094f7b69SJeff Layton if (oldroot->sid != newroot->sid) 956094f7b69SJeff Layton goto mismatch; 957094f7b69SJeff Layton } 958094f7b69SJeff Layton return 0; 959094f7b69SJeff Layton mismatch: 960094f7b69SJeff Layton printk(KERN_WARNING "SELinux: mount invalid. Same superblock, " 961094f7b69SJeff Layton "different security settings for (dev %s, " 962094f7b69SJeff Layton "type %s)\n", newsb->s_id, newsb->s_type->name); 963094f7b69SJeff Layton return -EBUSY; 964094f7b69SJeff Layton } 965094f7b69SJeff Layton 966094f7b69SJeff Layton static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb, 967c9180a57SEric Paris struct super_block *newsb) 968c9180a57SEric Paris { 969c9180a57SEric Paris const struct superblock_security_struct *oldsbsec = oldsb->s_security; 970c9180a57SEric Paris struct superblock_security_struct *newsbsec = newsb->s_security; 971c9180a57SEric Paris 972c9180a57SEric Paris int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT); 973c9180a57SEric Paris int set_context = (oldsbsec->flags & CONTEXT_MNT); 974c9180a57SEric Paris int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT); 975c9180a57SEric Paris 9760f5e6420SEric Paris /* 9770f5e6420SEric Paris * if the parent was able to be mounted it clearly had no special lsm 978e8c26255SAl Viro * mount options. thus we can safely deal with this superblock later 9790f5e6420SEric Paris */ 980e8c26255SAl Viro if (!ss_initialized) 981094f7b69SJeff Layton return 0; 982c9180a57SEric Paris 983c9180a57SEric Paris /* how can we clone if the old one wasn't set up?? */ 9840d90a7ecSDavid P. Quigley BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED)); 985c9180a57SEric Paris 986094f7b69SJeff Layton /* if fs is reusing a sb, make sure that the contexts match */ 9870d90a7ecSDavid P. Quigley if (newsbsec->flags & SE_SBINITIALIZED) 988094f7b69SJeff Layton return selinux_cmp_sb_context(oldsb, newsb); 9895a552617SEric Paris 990c9180a57SEric Paris mutex_lock(&newsbsec->lock); 991c9180a57SEric Paris 992c9180a57SEric Paris newsbsec->flags = oldsbsec->flags; 993c9180a57SEric Paris 994c9180a57SEric Paris newsbsec->sid = oldsbsec->sid; 995c9180a57SEric Paris newsbsec->def_sid = oldsbsec->def_sid; 996c9180a57SEric Paris newsbsec->behavior = oldsbsec->behavior; 997c9180a57SEric Paris 998c9180a57SEric Paris if (set_context) { 999c9180a57SEric Paris u32 sid = oldsbsec->mntpoint_sid; 1000c9180a57SEric Paris 1001c9180a57SEric Paris if (!set_fscontext) 1002c9180a57SEric Paris newsbsec->sid = sid; 1003c9180a57SEric Paris if (!set_rootcontext) { 100483da53c5SAndreas Gruenbacher struct inode_security_struct *newisec = backing_inode_security(newsb->s_root); 1005c9180a57SEric Paris newisec->sid = sid; 1006c9180a57SEric Paris } 1007c9180a57SEric Paris newsbsec->mntpoint_sid = sid; 1008c9180a57SEric Paris } 1009c9180a57SEric Paris if (set_rootcontext) { 101083da53c5SAndreas Gruenbacher const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root); 101183da53c5SAndreas Gruenbacher struct inode_security_struct *newisec = backing_inode_security(newsb->s_root); 1012c9180a57SEric Paris 1013c9180a57SEric Paris newisec->sid = oldisec->sid; 1014c9180a57SEric Paris } 1015c9180a57SEric Paris 1016c9180a57SEric Paris sb_finish_set_opts(newsb); 1017c9180a57SEric Paris mutex_unlock(&newsbsec->lock); 1018094f7b69SJeff Layton return 0; 1019c9180a57SEric Paris } 1020c9180a57SEric Paris 10212e1479d9SAdrian Bunk static int selinux_parse_opts_str(char *options, 10222e1479d9SAdrian Bunk struct security_mnt_opts *opts) 1023c9180a57SEric Paris { 1024e0007529SEric Paris char *p; 1025c9180a57SEric Paris char *context = NULL, *defcontext = NULL; 1026c9180a57SEric Paris char *fscontext = NULL, *rootcontext = NULL; 1027e0007529SEric Paris int rc, num_mnt_opts = 0; 1028c9180a57SEric Paris 1029e0007529SEric Paris opts->num_mnt_opts = 0; 1030c9180a57SEric Paris 1031c9180a57SEric Paris /* Standard string-based options. */ 1032c9180a57SEric Paris while ((p = strsep(&options, "|")) != NULL) { 1033c9180a57SEric Paris int token; 1034c9180a57SEric Paris substring_t args[MAX_OPT_ARGS]; 1035c9180a57SEric Paris 1036c9180a57SEric Paris if (!*p) 1037c9180a57SEric Paris continue; 1038c9180a57SEric Paris 1039c9180a57SEric Paris token = match_token(p, tokens, args); 1040c9180a57SEric Paris 1041c9180a57SEric Paris switch (token) { 1042c9180a57SEric Paris case Opt_context: 1043c9180a57SEric Paris if (context || defcontext) { 1044c9180a57SEric Paris rc = -EINVAL; 1045c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 1046c9180a57SEric Paris goto out_err; 1047c9180a57SEric Paris } 1048c9180a57SEric Paris context = match_strdup(&args[0]); 1049c9180a57SEric Paris if (!context) { 1050c9180a57SEric Paris rc = -ENOMEM; 1051c9180a57SEric Paris goto out_err; 1052c9180a57SEric Paris } 1053c9180a57SEric Paris break; 1054c9180a57SEric Paris 1055c9180a57SEric Paris case Opt_fscontext: 1056c9180a57SEric Paris if (fscontext) { 1057c9180a57SEric Paris rc = -EINVAL; 1058c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 1059c9180a57SEric Paris goto out_err; 1060c9180a57SEric Paris } 1061c9180a57SEric Paris fscontext = match_strdup(&args[0]); 1062c9180a57SEric Paris if (!fscontext) { 1063c9180a57SEric Paris rc = -ENOMEM; 1064c9180a57SEric Paris goto out_err; 1065c9180a57SEric Paris } 1066c9180a57SEric Paris break; 1067c9180a57SEric Paris 1068c9180a57SEric Paris case Opt_rootcontext: 1069c9180a57SEric Paris if (rootcontext) { 1070c9180a57SEric Paris rc = -EINVAL; 1071c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 1072c9180a57SEric Paris goto out_err; 1073c9180a57SEric Paris } 1074c9180a57SEric Paris rootcontext = match_strdup(&args[0]); 1075c9180a57SEric Paris if (!rootcontext) { 1076c9180a57SEric Paris rc = -ENOMEM; 1077c9180a57SEric Paris goto out_err; 1078c9180a57SEric Paris } 1079c9180a57SEric Paris break; 1080c9180a57SEric Paris 1081c9180a57SEric Paris case Opt_defcontext: 1082c9180a57SEric Paris if (context || defcontext) { 1083c9180a57SEric Paris rc = -EINVAL; 1084c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 1085c9180a57SEric Paris goto out_err; 1086c9180a57SEric Paris } 1087c9180a57SEric Paris defcontext = match_strdup(&args[0]); 1088c9180a57SEric Paris if (!defcontext) { 1089c9180a57SEric Paris rc = -ENOMEM; 1090c9180a57SEric Paris goto out_err; 1091c9180a57SEric Paris } 1092c9180a57SEric Paris break; 109311689d47SDavid P. Quigley case Opt_labelsupport: 109411689d47SDavid P. Quigley break; 1095c9180a57SEric Paris default: 1096c9180a57SEric Paris rc = -EINVAL; 1097c9180a57SEric Paris printk(KERN_WARNING "SELinux: unknown mount option\n"); 1098c9180a57SEric Paris goto out_err; 1099c9180a57SEric Paris 1100c9180a57SEric Paris } 1101c9180a57SEric Paris } 1102c9180a57SEric Paris 1103e0007529SEric Paris rc = -ENOMEM; 11048931c3bdSTetsuo Handa opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_KERNEL); 1105e0007529SEric Paris if (!opts->mnt_opts) 1106e0007529SEric Paris goto out_err; 1107e0007529SEric Paris 11088931c3bdSTetsuo Handa opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), 11098931c3bdSTetsuo Handa GFP_KERNEL); 1110e0007529SEric Paris if (!opts->mnt_opts_flags) { 1111e0007529SEric Paris kfree(opts->mnt_opts); 1112e0007529SEric Paris goto out_err; 1113c9180a57SEric Paris } 1114c9180a57SEric Paris 1115e0007529SEric Paris if (fscontext) { 1116e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = fscontext; 1117e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT; 1118e0007529SEric Paris } 1119e0007529SEric Paris if (context) { 1120e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = context; 1121e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT; 1122e0007529SEric Paris } 1123e0007529SEric Paris if (rootcontext) { 1124e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = rootcontext; 1125e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT; 1126e0007529SEric Paris } 1127e0007529SEric Paris if (defcontext) { 1128e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = defcontext; 1129e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT; 1130e0007529SEric Paris } 1131e0007529SEric Paris 1132e0007529SEric Paris opts->num_mnt_opts = num_mnt_opts; 1133e0007529SEric Paris return 0; 1134e0007529SEric Paris 1135c9180a57SEric Paris out_err: 1136c9180a57SEric Paris kfree(context); 1137c9180a57SEric Paris kfree(defcontext); 1138c9180a57SEric Paris kfree(fscontext); 1139c9180a57SEric Paris kfree(rootcontext); 1140c9180a57SEric Paris return rc; 11411da177e4SLinus Torvalds } 1142e0007529SEric Paris /* 1143e0007529SEric Paris * string mount options parsing and call set the sbsec 1144e0007529SEric Paris */ 1145e0007529SEric Paris static int superblock_doinit(struct super_block *sb, void *data) 1146e0007529SEric Paris { 1147e0007529SEric Paris int rc = 0; 1148e0007529SEric Paris char *options = data; 1149e0007529SEric Paris struct security_mnt_opts opts; 1150e0007529SEric Paris 1151e0007529SEric Paris security_init_mnt_opts(&opts); 1152e0007529SEric Paris 1153e0007529SEric Paris if (!data) 1154e0007529SEric Paris goto out; 1155e0007529SEric Paris 1156e0007529SEric Paris BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA); 1157e0007529SEric Paris 1158e0007529SEric Paris rc = selinux_parse_opts_str(options, &opts); 1159e0007529SEric Paris if (rc) 1160e0007529SEric Paris goto out_err; 1161e0007529SEric Paris 1162e0007529SEric Paris out: 1163649f6e77SDavid Quigley rc = selinux_set_mnt_opts(sb, &opts, 0, NULL); 1164e0007529SEric Paris 1165e0007529SEric Paris out_err: 1166e0007529SEric Paris security_free_mnt_opts(&opts); 1167e0007529SEric Paris return rc; 1168e0007529SEric Paris } 11691da177e4SLinus Torvalds 11703583a711SAdrian Bunk static void selinux_write_opts(struct seq_file *m, 11713583a711SAdrian Bunk struct security_mnt_opts *opts) 11722069f457SEric Paris { 11732069f457SEric Paris int i; 11742069f457SEric Paris char *prefix; 11752069f457SEric Paris 11762069f457SEric Paris for (i = 0; i < opts->num_mnt_opts; i++) { 117711689d47SDavid P. Quigley char *has_comma; 117811689d47SDavid P. Quigley 117911689d47SDavid P. Quigley if (opts->mnt_opts[i]) 118011689d47SDavid P. Quigley has_comma = strchr(opts->mnt_opts[i], ','); 118111689d47SDavid P. Quigley else 118211689d47SDavid P. Quigley has_comma = NULL; 11832069f457SEric Paris 11842069f457SEric Paris switch (opts->mnt_opts_flags[i]) { 11852069f457SEric Paris case CONTEXT_MNT: 11862069f457SEric Paris prefix = CONTEXT_STR; 11872069f457SEric Paris break; 11882069f457SEric Paris case FSCONTEXT_MNT: 11892069f457SEric Paris prefix = FSCONTEXT_STR; 11902069f457SEric Paris break; 11912069f457SEric Paris case ROOTCONTEXT_MNT: 11922069f457SEric Paris prefix = ROOTCONTEXT_STR; 11932069f457SEric Paris break; 11942069f457SEric Paris case DEFCONTEXT_MNT: 11952069f457SEric Paris prefix = DEFCONTEXT_STR; 11962069f457SEric Paris break; 119712f348b9SEric Paris case SBLABEL_MNT: 119811689d47SDavid P. Quigley seq_putc(m, ','); 119911689d47SDavid P. Quigley seq_puts(m, LABELSUPP_STR); 120011689d47SDavid P. Quigley continue; 12012069f457SEric Paris default: 12022069f457SEric Paris BUG(); 1203a35c6c83SEric Paris return; 12042069f457SEric Paris }; 12052069f457SEric Paris /* we need a comma before each option */ 12062069f457SEric Paris seq_putc(m, ','); 12072069f457SEric Paris seq_puts(m, prefix); 12082069f457SEric Paris if (has_comma) 12092069f457SEric Paris seq_putc(m, '\"'); 1210a068acf2SKees Cook seq_escape(m, opts->mnt_opts[i], "\"\n\\"); 12112069f457SEric Paris if (has_comma) 12122069f457SEric Paris seq_putc(m, '\"'); 12132069f457SEric Paris } 12142069f457SEric Paris } 12152069f457SEric Paris 12162069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb) 12172069f457SEric Paris { 12182069f457SEric Paris struct security_mnt_opts opts; 12192069f457SEric Paris int rc; 12202069f457SEric Paris 12212069f457SEric Paris rc = selinux_get_mnt_opts(sb, &opts); 1222383795c2SEric Paris if (rc) { 1223383795c2SEric Paris /* before policy load we may get EINVAL, don't show anything */ 1224383795c2SEric Paris if (rc == -EINVAL) 1225383795c2SEric Paris rc = 0; 12262069f457SEric Paris return rc; 1227383795c2SEric Paris } 12282069f457SEric Paris 12292069f457SEric Paris selinux_write_opts(m, &opts); 12302069f457SEric Paris 12312069f457SEric Paris security_free_mnt_opts(&opts); 12322069f457SEric Paris 12332069f457SEric Paris return rc; 12342069f457SEric Paris } 12352069f457SEric Paris 12361da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode) 12371da177e4SLinus Torvalds { 12381da177e4SLinus Torvalds switch (mode & S_IFMT) { 12391da177e4SLinus Torvalds case S_IFSOCK: 12401da177e4SLinus Torvalds return SECCLASS_SOCK_FILE; 12411da177e4SLinus Torvalds case S_IFLNK: 12421da177e4SLinus Torvalds return SECCLASS_LNK_FILE; 12431da177e4SLinus Torvalds case S_IFREG: 12441da177e4SLinus Torvalds return SECCLASS_FILE; 12451da177e4SLinus Torvalds case S_IFBLK: 12461da177e4SLinus Torvalds return SECCLASS_BLK_FILE; 12471da177e4SLinus Torvalds case S_IFDIR: 12481da177e4SLinus Torvalds return SECCLASS_DIR; 12491da177e4SLinus Torvalds case S_IFCHR: 12501da177e4SLinus Torvalds return SECCLASS_CHR_FILE; 12511da177e4SLinus Torvalds case S_IFIFO: 12521da177e4SLinus Torvalds return SECCLASS_FIFO_FILE; 12531da177e4SLinus Torvalds 12541da177e4SLinus Torvalds } 12551da177e4SLinus Torvalds 12561da177e4SLinus Torvalds return SECCLASS_FILE; 12571da177e4SLinus Torvalds } 12581da177e4SLinus Torvalds 125913402580SJames Morris static inline int default_protocol_stream(int protocol) 126013402580SJames Morris { 126113402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP); 126213402580SJames Morris } 126313402580SJames Morris 126413402580SJames Morris static inline int default_protocol_dgram(int protocol) 126513402580SJames Morris { 126613402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP); 126713402580SJames Morris } 126813402580SJames Morris 12691da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol) 12701da177e4SLinus Torvalds { 12711da177e4SLinus Torvalds switch (family) { 12721da177e4SLinus Torvalds case PF_UNIX: 12731da177e4SLinus Torvalds switch (type) { 12741da177e4SLinus Torvalds case SOCK_STREAM: 12751da177e4SLinus Torvalds case SOCK_SEQPACKET: 12761da177e4SLinus Torvalds return SECCLASS_UNIX_STREAM_SOCKET; 12771da177e4SLinus Torvalds case SOCK_DGRAM: 12781da177e4SLinus Torvalds return SECCLASS_UNIX_DGRAM_SOCKET; 12791da177e4SLinus Torvalds } 12801da177e4SLinus Torvalds break; 12811da177e4SLinus Torvalds case PF_INET: 12821da177e4SLinus Torvalds case PF_INET6: 12831da177e4SLinus Torvalds switch (type) { 12841da177e4SLinus Torvalds case SOCK_STREAM: 128513402580SJames Morris if (default_protocol_stream(protocol)) 12861da177e4SLinus Torvalds return SECCLASS_TCP_SOCKET; 128713402580SJames Morris else 128813402580SJames Morris return SECCLASS_RAWIP_SOCKET; 12891da177e4SLinus Torvalds case SOCK_DGRAM: 129013402580SJames Morris if (default_protocol_dgram(protocol)) 12911da177e4SLinus Torvalds return SECCLASS_UDP_SOCKET; 129213402580SJames Morris else 129313402580SJames Morris return SECCLASS_RAWIP_SOCKET; 12942ee92d46SJames Morris case SOCK_DCCP: 12952ee92d46SJames Morris return SECCLASS_DCCP_SOCKET; 129613402580SJames Morris default: 12971da177e4SLinus Torvalds return SECCLASS_RAWIP_SOCKET; 12981da177e4SLinus Torvalds } 12991da177e4SLinus Torvalds break; 13001da177e4SLinus Torvalds case PF_NETLINK: 13011da177e4SLinus Torvalds switch (protocol) { 13021da177e4SLinus Torvalds case NETLINK_ROUTE: 13031da177e4SLinus Torvalds return SECCLASS_NETLINK_ROUTE_SOCKET; 13047f1fb60cSPavel Emelyanov case NETLINK_SOCK_DIAG: 13051da177e4SLinus Torvalds return SECCLASS_NETLINK_TCPDIAG_SOCKET; 13061da177e4SLinus Torvalds case NETLINK_NFLOG: 13071da177e4SLinus Torvalds return SECCLASS_NETLINK_NFLOG_SOCKET; 13081da177e4SLinus Torvalds case NETLINK_XFRM: 13091da177e4SLinus Torvalds return SECCLASS_NETLINK_XFRM_SOCKET; 13101da177e4SLinus Torvalds case NETLINK_SELINUX: 13111da177e4SLinus Torvalds return SECCLASS_NETLINK_SELINUX_SOCKET; 13126c6d2e9bSStephen Smalley case NETLINK_ISCSI: 13136c6d2e9bSStephen Smalley return SECCLASS_NETLINK_ISCSI_SOCKET; 13141da177e4SLinus Torvalds case NETLINK_AUDIT: 13151da177e4SLinus Torvalds return SECCLASS_NETLINK_AUDIT_SOCKET; 13166c6d2e9bSStephen Smalley case NETLINK_FIB_LOOKUP: 13176c6d2e9bSStephen Smalley return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET; 13186c6d2e9bSStephen Smalley case NETLINK_CONNECTOR: 13196c6d2e9bSStephen Smalley return SECCLASS_NETLINK_CONNECTOR_SOCKET; 13206c6d2e9bSStephen Smalley case NETLINK_NETFILTER: 13216c6d2e9bSStephen Smalley return SECCLASS_NETLINK_NETFILTER_SOCKET; 13221da177e4SLinus Torvalds case NETLINK_DNRTMSG: 13231da177e4SLinus Torvalds return SECCLASS_NETLINK_DNRT_SOCKET; 13240c9b7942SJames Morris case NETLINK_KOBJECT_UEVENT: 13250c9b7942SJames Morris return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET; 13266c6d2e9bSStephen Smalley case NETLINK_GENERIC: 13276c6d2e9bSStephen Smalley return SECCLASS_NETLINK_GENERIC_SOCKET; 13286c6d2e9bSStephen Smalley case NETLINK_SCSITRANSPORT: 13296c6d2e9bSStephen Smalley return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET; 13306c6d2e9bSStephen Smalley case NETLINK_RDMA: 13316c6d2e9bSStephen Smalley return SECCLASS_NETLINK_RDMA_SOCKET; 13326c6d2e9bSStephen Smalley case NETLINK_CRYPTO: 13336c6d2e9bSStephen Smalley return SECCLASS_NETLINK_CRYPTO_SOCKET; 13341da177e4SLinus Torvalds default: 13351da177e4SLinus Torvalds return SECCLASS_NETLINK_SOCKET; 13361da177e4SLinus Torvalds } 13371da177e4SLinus Torvalds case PF_PACKET: 13381da177e4SLinus Torvalds return SECCLASS_PACKET_SOCKET; 13391da177e4SLinus Torvalds case PF_KEY: 13401da177e4SLinus Torvalds return SECCLASS_KEY_SOCKET; 13413e3ff15eSChristopher J. PeBenito case PF_APPLETALK: 13423e3ff15eSChristopher J. PeBenito return SECCLASS_APPLETALK_SOCKET; 13431da177e4SLinus Torvalds } 13441da177e4SLinus Torvalds 13451da177e4SLinus Torvalds return SECCLASS_SOCKET; 13461da177e4SLinus Torvalds } 13471da177e4SLinus Torvalds 1348134509d5SStephen Smalley static int selinux_genfs_get_sid(struct dentry *dentry, 13491da177e4SLinus Torvalds u16 tclass, 1350134509d5SStephen Smalley u16 flags, 13511da177e4SLinus Torvalds u32 *sid) 13521da177e4SLinus Torvalds { 13538e6c9693SLucian Adrian Grijincu int rc; 1354fc64005cSAl Viro struct super_block *sb = dentry->d_sb; 13558e6c9693SLucian Adrian Grijincu char *buffer, *path; 13561da177e4SLinus Torvalds 13571da177e4SLinus Torvalds buffer = (char *)__get_free_page(GFP_KERNEL); 13581da177e4SLinus Torvalds if (!buffer) 13591da177e4SLinus Torvalds return -ENOMEM; 13601da177e4SLinus Torvalds 13618e6c9693SLucian Adrian Grijincu path = dentry_path_raw(dentry, buffer, PAGE_SIZE); 13628e6c9693SLucian Adrian Grijincu if (IS_ERR(path)) 13638e6c9693SLucian Adrian Grijincu rc = PTR_ERR(path); 13648e6c9693SLucian Adrian Grijincu else { 1365134509d5SStephen Smalley if (flags & SE_SBPROC) { 13668e6c9693SLucian Adrian Grijincu /* each process gets a /proc/PID/ entry. Strip off the 13678e6c9693SLucian Adrian Grijincu * PID part to get a valid selinux labeling. 13688e6c9693SLucian Adrian Grijincu * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */ 13698e6c9693SLucian Adrian Grijincu while (path[1] >= '0' && path[1] <= '9') { 13708e6c9693SLucian Adrian Grijincu path[1] = '/'; 13718e6c9693SLucian Adrian Grijincu path++; 13721da177e4SLinus Torvalds } 1373134509d5SStephen Smalley } 1374134509d5SStephen Smalley rc = security_genfs_sid(sb->s_type->name, path, tclass, sid); 13758e6c9693SLucian Adrian Grijincu } 13761da177e4SLinus Torvalds free_page((unsigned long)buffer); 13771da177e4SLinus Torvalds return rc; 13781da177e4SLinus Torvalds } 13791da177e4SLinus Torvalds 13801da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */ 13811da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry) 13821da177e4SLinus Torvalds { 13831da177e4SLinus Torvalds struct superblock_security_struct *sbsec = NULL; 13841da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 13851da177e4SLinus Torvalds u32 sid; 13861da177e4SLinus Torvalds struct dentry *dentry; 13871da177e4SLinus Torvalds #define INITCONTEXTLEN 255 13881da177e4SLinus Torvalds char *context = NULL; 13891da177e4SLinus Torvalds unsigned len = 0; 13901da177e4SLinus Torvalds int rc = 0; 13911da177e4SLinus Torvalds 13926f3be9f5SAndreas Gruenbacher if (isec->initialized == LABEL_INITIALIZED) 13931da177e4SLinus Torvalds goto out; 13941da177e4SLinus Torvalds 139523970741SEric Paris mutex_lock(&isec->lock); 13966f3be9f5SAndreas Gruenbacher if (isec->initialized == LABEL_INITIALIZED) 139723970741SEric Paris goto out_unlock; 13981da177e4SLinus Torvalds 13991da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 14000d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) { 14011da177e4SLinus Torvalds /* Defer initialization until selinux_complete_init, 14021da177e4SLinus Torvalds after the initial policy is loaded and the security 14031da177e4SLinus Torvalds server is ready to handle calls. */ 14041da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 14051da177e4SLinus Torvalds if (list_empty(&isec->list)) 14061da177e4SLinus Torvalds list_add(&isec->list, &sbsec->isec_head); 14071da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 140823970741SEric Paris goto out_unlock; 14091da177e4SLinus Torvalds } 14101da177e4SLinus Torvalds 14111da177e4SLinus Torvalds switch (sbsec->behavior) { 1412eb9ae686SDavid Quigley case SECURITY_FS_USE_NATIVE: 1413eb9ae686SDavid Quigley break; 14141da177e4SLinus Torvalds case SECURITY_FS_USE_XATTR: 14155d6c3191SAndreas Gruenbacher if (!(inode->i_opflags & IOP_XATTR)) { 14161da177e4SLinus Torvalds isec->sid = sbsec->def_sid; 14171da177e4SLinus Torvalds break; 14181da177e4SLinus Torvalds } 14191da177e4SLinus Torvalds /* Need a dentry, since the xattr API requires one. 14201da177e4SLinus Torvalds Life would be simpler if we could just pass the inode. */ 14211da177e4SLinus Torvalds if (opt_dentry) { 14221da177e4SLinus Torvalds /* Called from d_instantiate or d_splice_alias. */ 14231da177e4SLinus Torvalds dentry = dget(opt_dentry); 14241da177e4SLinus Torvalds } else { 14251da177e4SLinus Torvalds /* Called from selinux_complete_init, try to find a dentry. */ 14261da177e4SLinus Torvalds dentry = d_find_alias(inode); 14271da177e4SLinus Torvalds } 14281da177e4SLinus Torvalds if (!dentry) { 1429df7f54c0SEric Paris /* 1430df7f54c0SEric Paris * this is can be hit on boot when a file is accessed 1431df7f54c0SEric Paris * before the policy is loaded. When we load policy we 1432df7f54c0SEric Paris * may find inodes that have no dentry on the 1433df7f54c0SEric Paris * sbsec->isec_head list. No reason to complain as these 1434df7f54c0SEric Paris * will get fixed up the next time we go through 1435df7f54c0SEric Paris * inode_doinit with a dentry, before these inodes could 1436df7f54c0SEric Paris * be used again by userspace. 1437df7f54c0SEric Paris */ 143823970741SEric Paris goto out_unlock; 14391da177e4SLinus Torvalds } 14401da177e4SLinus Torvalds 14411da177e4SLinus Torvalds len = INITCONTEXTLEN; 14424cb912f1SEric Paris context = kmalloc(len+1, GFP_NOFS); 14431da177e4SLinus Torvalds if (!context) { 14441da177e4SLinus Torvalds rc = -ENOMEM; 14451da177e4SLinus Torvalds dput(dentry); 144623970741SEric Paris goto out_unlock; 14471da177e4SLinus Torvalds } 14484cb912f1SEric Paris context[len] = '\0'; 14495d6c3191SAndreas Gruenbacher rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len); 14501da177e4SLinus Torvalds if (rc == -ERANGE) { 1451314dabb8SJames Morris kfree(context); 1452314dabb8SJames Morris 14531da177e4SLinus Torvalds /* Need a larger buffer. Query for the right size. */ 14545d6c3191SAndreas Gruenbacher rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0); 14551da177e4SLinus Torvalds if (rc < 0) { 14561da177e4SLinus Torvalds dput(dentry); 145723970741SEric Paris goto out_unlock; 14581da177e4SLinus Torvalds } 14591da177e4SLinus Torvalds len = rc; 14604cb912f1SEric Paris context = kmalloc(len+1, GFP_NOFS); 14611da177e4SLinus Torvalds if (!context) { 14621da177e4SLinus Torvalds rc = -ENOMEM; 14631da177e4SLinus Torvalds dput(dentry); 146423970741SEric Paris goto out_unlock; 14651da177e4SLinus Torvalds } 14664cb912f1SEric Paris context[len] = '\0'; 14675d6c3191SAndreas Gruenbacher rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len); 14681da177e4SLinus Torvalds } 14691da177e4SLinus Torvalds dput(dentry); 14701da177e4SLinus Torvalds if (rc < 0) { 14711da177e4SLinus Torvalds if (rc != -ENODATA) { 1472744ba35eSEric Paris printk(KERN_WARNING "SELinux: %s: getxattr returned " 1473dd6f953aSHarvey Harrison "%d for dev=%s ino=%ld\n", __func__, 14741da177e4SLinus Torvalds -rc, inode->i_sb->s_id, inode->i_ino); 14751da177e4SLinus Torvalds kfree(context); 147623970741SEric Paris goto out_unlock; 14771da177e4SLinus Torvalds } 14781da177e4SLinus Torvalds /* Map ENODATA to the default file SID */ 14791da177e4SLinus Torvalds sid = sbsec->def_sid; 14801da177e4SLinus Torvalds rc = 0; 14811da177e4SLinus Torvalds } else { 1482f5c1d5b2SJames Morris rc = security_context_to_sid_default(context, rc, &sid, 1483869ab514SStephen Smalley sbsec->def_sid, 1484869ab514SStephen Smalley GFP_NOFS); 14851da177e4SLinus Torvalds if (rc) { 14864ba0a8adSEric Paris char *dev = inode->i_sb->s_id; 14874ba0a8adSEric Paris unsigned long ino = inode->i_ino; 14884ba0a8adSEric Paris 14894ba0a8adSEric Paris if (rc == -EINVAL) { 14904ba0a8adSEric Paris if (printk_ratelimit()) 14914ba0a8adSEric Paris printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid " 14924ba0a8adSEric Paris "context=%s. This indicates you may need to relabel the inode or the " 14934ba0a8adSEric Paris "filesystem in question.\n", ino, dev, context); 14944ba0a8adSEric Paris } else { 1495744ba35eSEric Paris printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) " 14961da177e4SLinus Torvalds "returned %d for dev=%s ino=%ld\n", 14974ba0a8adSEric Paris __func__, context, -rc, dev, ino); 14984ba0a8adSEric Paris } 14991da177e4SLinus Torvalds kfree(context); 15001da177e4SLinus Torvalds /* Leave with the unlabeled SID */ 15011da177e4SLinus Torvalds rc = 0; 15021da177e4SLinus Torvalds break; 15031da177e4SLinus Torvalds } 15041da177e4SLinus Torvalds } 15051da177e4SLinus Torvalds kfree(context); 15061da177e4SLinus Torvalds isec->sid = sid; 15071da177e4SLinus Torvalds break; 15081da177e4SLinus Torvalds case SECURITY_FS_USE_TASK: 15091da177e4SLinus Torvalds isec->sid = isec->task_sid; 15101da177e4SLinus Torvalds break; 15111da177e4SLinus Torvalds case SECURITY_FS_USE_TRANS: 15121da177e4SLinus Torvalds /* Default to the fs SID. */ 15131da177e4SLinus Torvalds isec->sid = sbsec->sid; 15141da177e4SLinus Torvalds 15151da177e4SLinus Torvalds /* Try to obtain a transition SID. */ 15161da177e4SLinus Torvalds isec->sclass = inode_mode_to_security_class(inode->i_mode); 1517652bb9b0SEric Paris rc = security_transition_sid(isec->task_sid, sbsec->sid, 1518652bb9b0SEric Paris isec->sclass, NULL, &sid); 15191da177e4SLinus Torvalds if (rc) 152023970741SEric Paris goto out_unlock; 15211da177e4SLinus Torvalds isec->sid = sid; 15221da177e4SLinus Torvalds break; 1523c312feb2SEric Paris case SECURITY_FS_USE_MNTPOINT: 1524c312feb2SEric Paris isec->sid = sbsec->mntpoint_sid; 1525c312feb2SEric Paris break; 15261da177e4SLinus Torvalds default: 1527c312feb2SEric Paris /* Default to the fs superblock SID. */ 15281da177e4SLinus Torvalds isec->sid = sbsec->sid; 15291da177e4SLinus Torvalds 1530134509d5SStephen Smalley if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) { 1531f64410ecSPaul Moore /* We must have a dentry to determine the label on 1532f64410ecSPaul Moore * procfs inodes */ 1533f64410ecSPaul Moore if (opt_dentry) 1534f64410ecSPaul Moore /* Called from d_instantiate or 1535f64410ecSPaul Moore * d_splice_alias. */ 1536f64410ecSPaul Moore dentry = dget(opt_dentry); 1537f64410ecSPaul Moore else 1538f64410ecSPaul Moore /* Called from selinux_complete_init, try to 1539f64410ecSPaul Moore * find a dentry. */ 1540f64410ecSPaul Moore dentry = d_find_alias(inode); 1541f64410ecSPaul Moore /* 1542f64410ecSPaul Moore * This can be hit on boot when a file is accessed 1543f64410ecSPaul Moore * before the policy is loaded. When we load policy we 1544f64410ecSPaul Moore * may find inodes that have no dentry on the 1545f64410ecSPaul Moore * sbsec->isec_head list. No reason to complain as 1546f64410ecSPaul Moore * these will get fixed up the next time we go through 1547f64410ecSPaul Moore * inode_doinit() with a dentry, before these inodes 1548f64410ecSPaul Moore * could be used again by userspace. 1549f64410ecSPaul Moore */ 1550f64410ecSPaul Moore if (!dentry) 1551f64410ecSPaul Moore goto out_unlock; 15521da177e4SLinus Torvalds isec->sclass = inode_mode_to_security_class(inode->i_mode); 1553134509d5SStephen Smalley rc = selinux_genfs_get_sid(dentry, isec->sclass, 1554134509d5SStephen Smalley sbsec->flags, &sid); 1555f64410ecSPaul Moore dput(dentry); 15561da177e4SLinus Torvalds if (rc) 155723970741SEric Paris goto out_unlock; 15581da177e4SLinus Torvalds isec->sid = sid; 15591da177e4SLinus Torvalds } 15601da177e4SLinus Torvalds break; 15611da177e4SLinus Torvalds } 15621da177e4SLinus Torvalds 15636f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 15641da177e4SLinus Torvalds 156523970741SEric Paris out_unlock: 156623970741SEric Paris mutex_unlock(&isec->lock); 15671da177e4SLinus Torvalds out: 15681da177e4SLinus Torvalds if (isec->sclass == SECCLASS_FILE) 15691da177e4SLinus Torvalds isec->sclass = inode_mode_to_security_class(inode->i_mode); 15701da177e4SLinus Torvalds return rc; 15711da177e4SLinus Torvalds } 15721da177e4SLinus Torvalds 15731da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */ 15741da177e4SLinus Torvalds static inline u32 signal_to_av(int sig) 15751da177e4SLinus Torvalds { 15761da177e4SLinus Torvalds u32 perm = 0; 15771da177e4SLinus Torvalds 15781da177e4SLinus Torvalds switch (sig) { 15791da177e4SLinus Torvalds case SIGCHLD: 15801da177e4SLinus Torvalds /* Commonly granted from child to parent. */ 15811da177e4SLinus Torvalds perm = PROCESS__SIGCHLD; 15821da177e4SLinus Torvalds break; 15831da177e4SLinus Torvalds case SIGKILL: 15841da177e4SLinus Torvalds /* Cannot be caught or ignored */ 15851da177e4SLinus Torvalds perm = PROCESS__SIGKILL; 15861da177e4SLinus Torvalds break; 15871da177e4SLinus Torvalds case SIGSTOP: 15881da177e4SLinus Torvalds /* Cannot be caught or ignored */ 15891da177e4SLinus Torvalds perm = PROCESS__SIGSTOP; 15901da177e4SLinus Torvalds break; 15911da177e4SLinus Torvalds default: 15921da177e4SLinus Torvalds /* All other signals. */ 15931da177e4SLinus Torvalds perm = PROCESS__SIGNAL; 15941da177e4SLinus Torvalds break; 15951da177e4SLinus Torvalds } 15961da177e4SLinus Torvalds 15971da177e4SLinus Torvalds return perm; 15981da177e4SLinus Torvalds } 15991da177e4SLinus Torvalds 1600275bb41eSDavid Howells /* 1601d84f4f99SDavid Howells * Check permission between a pair of credentials 1602d84f4f99SDavid Howells * fork check, ptrace check, etc. 1603d84f4f99SDavid Howells */ 1604d84f4f99SDavid Howells static int cred_has_perm(const struct cred *actor, 1605d84f4f99SDavid Howells const struct cred *target, 1606d84f4f99SDavid Howells u32 perms) 1607d84f4f99SDavid Howells { 1608d84f4f99SDavid Howells u32 asid = cred_sid(actor), tsid = cred_sid(target); 1609d84f4f99SDavid Howells 1610d84f4f99SDavid Howells return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL); 1611d84f4f99SDavid Howells } 1612d84f4f99SDavid Howells 1613d84f4f99SDavid Howells /* 161488e67f3bSDavid Howells * Check permission between a pair of tasks, e.g. signal checks, 1615275bb41eSDavid Howells * fork check, ptrace check, etc. 1616275bb41eSDavid Howells * tsk1 is the actor and tsk2 is the target 16173b11a1deSDavid Howells * - this uses the default subjective creds of tsk1 1618275bb41eSDavid Howells */ 1619275bb41eSDavid Howells static int task_has_perm(const struct task_struct *tsk1, 1620275bb41eSDavid Howells const struct task_struct *tsk2, 16211da177e4SLinus Torvalds u32 perms) 16221da177e4SLinus Torvalds { 1623275bb41eSDavid Howells const struct task_security_struct *__tsec1, *__tsec2; 1624275bb41eSDavid Howells u32 sid1, sid2; 16251da177e4SLinus Torvalds 1626275bb41eSDavid Howells rcu_read_lock(); 1627275bb41eSDavid Howells __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid; 1628275bb41eSDavid Howells __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid; 1629275bb41eSDavid Howells rcu_read_unlock(); 1630275bb41eSDavid Howells return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL); 16311da177e4SLinus Torvalds } 16321da177e4SLinus Torvalds 16333b11a1deSDavid Howells /* 16343b11a1deSDavid Howells * Check permission between current and another task, e.g. signal checks, 16353b11a1deSDavid Howells * fork check, ptrace check, etc. 16363b11a1deSDavid Howells * current is the actor and tsk2 is the target 16373b11a1deSDavid Howells * - this uses current's subjective creds 16383b11a1deSDavid Howells */ 16393b11a1deSDavid Howells static int current_has_perm(const struct task_struct *tsk, 16403b11a1deSDavid Howells u32 perms) 16413b11a1deSDavid Howells { 16423b11a1deSDavid Howells u32 sid, tsid; 16433b11a1deSDavid Howells 16443b11a1deSDavid Howells sid = current_sid(); 16453b11a1deSDavid Howells tsid = task_sid(tsk); 16463b11a1deSDavid Howells return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL); 16473b11a1deSDavid Howells } 16483b11a1deSDavid Howells 1649b68e418cSStephen Smalley #if CAP_LAST_CAP > 63 1650b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63. 1651b68e418cSStephen Smalley #endif 1652b68e418cSStephen Smalley 16531da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */ 16546a9de491SEric Paris static int cred_has_capability(const struct cred *cred, 16558e4ff6f2SStephen Smalley int cap, int audit, bool initns) 16561da177e4SLinus Torvalds { 16572bf49690SThomas Liu struct common_audit_data ad; 165806112163SEric Paris struct av_decision avd; 1659b68e418cSStephen Smalley u16 sclass; 16603699c53cSDavid Howells u32 sid = cred_sid(cred); 1661b68e418cSStephen Smalley u32 av = CAP_TO_MASK(cap); 166206112163SEric Paris int rc; 16631da177e4SLinus Torvalds 166450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_CAP; 16651da177e4SLinus Torvalds ad.u.cap = cap; 16661da177e4SLinus Torvalds 1667b68e418cSStephen Smalley switch (CAP_TO_INDEX(cap)) { 1668b68e418cSStephen Smalley case 0: 16698e4ff6f2SStephen Smalley sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS; 1670b68e418cSStephen Smalley break; 1671b68e418cSStephen Smalley case 1: 16728e4ff6f2SStephen Smalley sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS; 1673b68e418cSStephen Smalley break; 1674b68e418cSStephen Smalley default: 1675b68e418cSStephen Smalley printk(KERN_ERR 1676b68e418cSStephen Smalley "SELinux: out of range capability %d\n", cap); 1677b68e418cSStephen Smalley BUG(); 1678a35c6c83SEric Paris return -EINVAL; 1679b68e418cSStephen Smalley } 168006112163SEric Paris 1681275bb41eSDavid Howells rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd); 16829ade0cf4SEric Paris if (audit == SECURITY_CAP_AUDIT) { 16837b20ea25SNeilBrown int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0); 16849ade0cf4SEric Paris if (rc2) 16859ade0cf4SEric Paris return rc2; 16869ade0cf4SEric Paris } 168706112163SEric Paris return rc; 16881da177e4SLinus Torvalds } 16891da177e4SLinus Torvalds 16901da177e4SLinus Torvalds /* Check whether a task is allowed to use a system operation. */ 16911da177e4SLinus Torvalds static int task_has_system(struct task_struct *tsk, 16921da177e4SLinus Torvalds u32 perms) 16931da177e4SLinus Torvalds { 1694275bb41eSDavid Howells u32 sid = task_sid(tsk); 16951da177e4SLinus Torvalds 1696275bb41eSDavid Howells return avc_has_perm(sid, SECINITSID_KERNEL, 16971da177e4SLinus Torvalds SECCLASS_SYSTEM, perms, NULL); 16981da177e4SLinus Torvalds } 16991da177e4SLinus Torvalds 17001da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode. 17011da177e4SLinus Torvalds The 'adp' parameter is optional and allows other audit 17021da177e4SLinus Torvalds data to be passed (e.g. the dentry). */ 170388e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred, 17041da177e4SLinus Torvalds struct inode *inode, 17051da177e4SLinus Torvalds u32 perms, 170619e49834SLinus Torvalds struct common_audit_data *adp) 17071da177e4SLinus Torvalds { 17081da177e4SLinus Torvalds struct inode_security_struct *isec; 1709275bb41eSDavid Howells u32 sid; 17101da177e4SLinus Torvalds 1711e0e81739SDavid Howells validate_creds(cred); 1712e0e81739SDavid Howells 1713bbaca6c2SStephen Smalley if (unlikely(IS_PRIVATE(inode))) 1714bbaca6c2SStephen Smalley return 0; 1715bbaca6c2SStephen Smalley 171688e67f3bSDavid Howells sid = cred_sid(cred); 17171da177e4SLinus Torvalds isec = inode->i_security; 17181da177e4SLinus Torvalds 171919e49834SLinus Torvalds return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp); 17201da177e4SLinus Torvalds } 17211da177e4SLinus Torvalds 17221da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing 17231da177e4SLinus Torvalds the dentry to help the auditing code to more easily generate the 17241da177e4SLinus Torvalds pathname if needed. */ 172588e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred, 17261da177e4SLinus Torvalds struct dentry *dentry, 17271da177e4SLinus Torvalds u32 av) 17281da177e4SLinus Torvalds { 1729c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 17302bf49690SThomas Liu struct common_audit_data ad; 173188e67f3bSDavid Howells 173250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 17332875fa00SEric Paris ad.u.dentry = dentry; 17345d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, dentry, true); 173519e49834SLinus Torvalds return inode_has_perm(cred, inode, av, &ad); 17362875fa00SEric Paris } 17372875fa00SEric Paris 17382875fa00SEric Paris /* Same as inode_has_perm, but pass explicit audit data containing 17392875fa00SEric Paris the path to help the auditing code to more easily generate the 17402875fa00SEric Paris pathname if needed. */ 17412875fa00SEric Paris static inline int path_has_perm(const struct cred *cred, 17423f7036a0SAl Viro const struct path *path, 17432875fa00SEric Paris u32 av) 17442875fa00SEric Paris { 1745c6f493d6SDavid Howells struct inode *inode = d_backing_inode(path->dentry); 17462875fa00SEric Paris struct common_audit_data ad; 17472875fa00SEric Paris 174850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_PATH; 17492875fa00SEric Paris ad.u.path = *path; 17505d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, path->dentry, true); 175119e49834SLinus Torvalds return inode_has_perm(cred, inode, av, &ad); 17521da177e4SLinus Torvalds } 17531da177e4SLinus Torvalds 175413f8e981SDavid Howells /* Same as path_has_perm, but uses the inode from the file struct. */ 175513f8e981SDavid Howells static inline int file_path_has_perm(const struct cred *cred, 175613f8e981SDavid Howells struct file *file, 175713f8e981SDavid Howells u32 av) 175813f8e981SDavid Howells { 175913f8e981SDavid Howells struct common_audit_data ad; 176013f8e981SDavid Howells 176143af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 176243af5de7SVivek Goyal ad.u.file = file; 176319e49834SLinus Torvalds return inode_has_perm(cred, file_inode(file), av, &ad); 176413f8e981SDavid Howells } 176513f8e981SDavid Howells 17661da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to 17671da177e4SLinus Torvalds access an inode in a given way. Check access to the 17681da177e4SLinus Torvalds descriptor itself, and then use dentry_has_perm to 17691da177e4SLinus Torvalds check a particular permission to the file. 17701da177e4SLinus Torvalds Access to the descriptor is implicitly granted if it 17711da177e4SLinus Torvalds has the same SID as the process. If av is zero, then 17721da177e4SLinus Torvalds access to the file is not checked, e.g. for cases 17731da177e4SLinus Torvalds where only the descriptor is affected like seek. */ 177488e67f3bSDavid Howells static int file_has_perm(const struct cred *cred, 17751da177e4SLinus Torvalds struct file *file, 17761da177e4SLinus Torvalds u32 av) 17771da177e4SLinus Torvalds { 17781da177e4SLinus Torvalds struct file_security_struct *fsec = file->f_security; 1779496ad9aaSAl Viro struct inode *inode = file_inode(file); 17802bf49690SThomas Liu struct common_audit_data ad; 178188e67f3bSDavid Howells u32 sid = cred_sid(cred); 17821da177e4SLinus Torvalds int rc; 17831da177e4SLinus Torvalds 178443af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 178543af5de7SVivek Goyal ad.u.file = file; 17861da177e4SLinus Torvalds 1787275bb41eSDavid Howells if (sid != fsec->sid) { 1788275bb41eSDavid Howells rc = avc_has_perm(sid, fsec->sid, 17891da177e4SLinus Torvalds SECCLASS_FD, 17901da177e4SLinus Torvalds FD__USE, 17911da177e4SLinus Torvalds &ad); 17921da177e4SLinus Torvalds if (rc) 179388e67f3bSDavid Howells goto out; 17941da177e4SLinus Torvalds } 17951da177e4SLinus Torvalds 17961da177e4SLinus Torvalds /* av is zero if only checking access to the descriptor. */ 179788e67f3bSDavid Howells rc = 0; 17981da177e4SLinus Torvalds if (av) 179919e49834SLinus Torvalds rc = inode_has_perm(cred, inode, av, &ad); 18001da177e4SLinus Torvalds 180188e67f3bSDavid Howells out: 180288e67f3bSDavid Howells return rc; 18031da177e4SLinus Torvalds } 18041da177e4SLinus Torvalds 1805c3c188b2SDavid Howells /* 1806c3c188b2SDavid Howells * Determine the label for an inode that might be unioned. 1807c3c188b2SDavid Howells */ 1808c957f6dfSVivek Goyal static int 1809c957f6dfSVivek Goyal selinux_determine_inode_label(const struct task_security_struct *tsec, 1810c957f6dfSVivek Goyal struct inode *dir, 1811c957f6dfSVivek Goyal const struct qstr *name, u16 tclass, 1812c3c188b2SDavid Howells u32 *_new_isid) 1813c3c188b2SDavid Howells { 1814c3c188b2SDavid Howells const struct superblock_security_struct *sbsec = dir->i_sb->s_security; 1815c3c188b2SDavid Howells 1816c3c188b2SDavid Howells if ((sbsec->flags & SE_SBINITIALIZED) && 1817c3c188b2SDavid Howells (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) { 1818c3c188b2SDavid Howells *_new_isid = sbsec->mntpoint_sid; 1819c3c188b2SDavid Howells } else if ((sbsec->flags & SBLABEL_MNT) && 1820c3c188b2SDavid Howells tsec->create_sid) { 1821c3c188b2SDavid Howells *_new_isid = tsec->create_sid; 1822c3c188b2SDavid Howells } else { 182320cdef8dSPaul Moore const struct inode_security_struct *dsec = inode_security(dir); 1824c3c188b2SDavid Howells return security_transition_sid(tsec->sid, dsec->sid, tclass, 1825c3c188b2SDavid Howells name, _new_isid); 1826c3c188b2SDavid Howells } 1827c3c188b2SDavid Howells 1828c3c188b2SDavid Howells return 0; 1829c3c188b2SDavid Howells } 1830c3c188b2SDavid Howells 18311da177e4SLinus Torvalds /* Check whether a task can create a file. */ 18321da177e4SLinus Torvalds static int may_create(struct inode *dir, 18331da177e4SLinus Torvalds struct dentry *dentry, 18341da177e4SLinus Torvalds u16 tclass) 18351da177e4SLinus Torvalds { 18365fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 18371da177e4SLinus Torvalds struct inode_security_struct *dsec; 18381da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 1839275bb41eSDavid Howells u32 sid, newsid; 18402bf49690SThomas Liu struct common_audit_data ad; 18411da177e4SLinus Torvalds int rc; 18421da177e4SLinus Torvalds 184383da53c5SAndreas Gruenbacher dsec = inode_security(dir); 18441da177e4SLinus Torvalds sbsec = dir->i_sb->s_security; 18451da177e4SLinus Torvalds 1846275bb41eSDavid Howells sid = tsec->sid; 1847275bb41eSDavid Howells 184850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 1849a269434dSEric Paris ad.u.dentry = dentry; 18501da177e4SLinus Torvalds 1851275bb41eSDavid Howells rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, 18521da177e4SLinus Torvalds DIR__ADD_NAME | DIR__SEARCH, 18531da177e4SLinus Torvalds &ad); 18541da177e4SLinus Torvalds if (rc) 18551da177e4SLinus Torvalds return rc; 18561da177e4SLinus Torvalds 1857c957f6dfSVivek Goyal rc = selinux_determine_inode_label(current_security(), dir, 1858c957f6dfSVivek Goyal &dentry->d_name, tclass, &newsid); 18591da177e4SLinus Torvalds if (rc) 18601da177e4SLinus Torvalds return rc; 18611da177e4SLinus Torvalds 1862275bb41eSDavid Howells rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad); 18631da177e4SLinus Torvalds if (rc) 18641da177e4SLinus Torvalds return rc; 18651da177e4SLinus Torvalds 18661da177e4SLinus Torvalds return avc_has_perm(newsid, sbsec->sid, 18671da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 18681da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, &ad); 18691da177e4SLinus Torvalds } 18701da177e4SLinus Torvalds 18714eb582cfSMichael LeMay /* Check whether a task can create a key. */ 18724eb582cfSMichael LeMay static int may_create_key(u32 ksid, 18734eb582cfSMichael LeMay struct task_struct *ctx) 18744eb582cfSMichael LeMay { 1875275bb41eSDavid Howells u32 sid = task_sid(ctx); 18764eb582cfSMichael LeMay 1877275bb41eSDavid Howells return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL); 18784eb582cfSMichael LeMay } 18794eb582cfSMichael LeMay 18801da177e4SLinus Torvalds #define MAY_LINK 0 18811da177e4SLinus Torvalds #define MAY_UNLINK 1 18821da177e4SLinus Torvalds #define MAY_RMDIR 2 18831da177e4SLinus Torvalds 18841da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */ 18851da177e4SLinus Torvalds static int may_link(struct inode *dir, 18861da177e4SLinus Torvalds struct dentry *dentry, 18871da177e4SLinus Torvalds int kind) 18881da177e4SLinus Torvalds 18891da177e4SLinus Torvalds { 18901da177e4SLinus Torvalds struct inode_security_struct *dsec, *isec; 18912bf49690SThomas Liu struct common_audit_data ad; 1892275bb41eSDavid Howells u32 sid = current_sid(); 18931da177e4SLinus Torvalds u32 av; 18941da177e4SLinus Torvalds int rc; 18951da177e4SLinus Torvalds 189683da53c5SAndreas Gruenbacher dsec = inode_security(dir); 189783da53c5SAndreas Gruenbacher isec = backing_inode_security(dentry); 18981da177e4SLinus Torvalds 189950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 1900a269434dSEric Paris ad.u.dentry = dentry; 19011da177e4SLinus Torvalds 19021da177e4SLinus Torvalds av = DIR__SEARCH; 19031da177e4SLinus Torvalds av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME); 1904275bb41eSDavid Howells rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad); 19051da177e4SLinus Torvalds if (rc) 19061da177e4SLinus Torvalds return rc; 19071da177e4SLinus Torvalds 19081da177e4SLinus Torvalds switch (kind) { 19091da177e4SLinus Torvalds case MAY_LINK: 19101da177e4SLinus Torvalds av = FILE__LINK; 19111da177e4SLinus Torvalds break; 19121da177e4SLinus Torvalds case MAY_UNLINK: 19131da177e4SLinus Torvalds av = FILE__UNLINK; 19141da177e4SLinus Torvalds break; 19151da177e4SLinus Torvalds case MAY_RMDIR: 19161da177e4SLinus Torvalds av = DIR__RMDIR; 19171da177e4SLinus Torvalds break; 19181da177e4SLinus Torvalds default: 1919744ba35eSEric Paris printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n", 1920744ba35eSEric Paris __func__, kind); 19211da177e4SLinus Torvalds return 0; 19221da177e4SLinus Torvalds } 19231da177e4SLinus Torvalds 1924275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad); 19251da177e4SLinus Torvalds return rc; 19261da177e4SLinus Torvalds } 19271da177e4SLinus Torvalds 19281da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir, 19291da177e4SLinus Torvalds struct dentry *old_dentry, 19301da177e4SLinus Torvalds struct inode *new_dir, 19311da177e4SLinus Torvalds struct dentry *new_dentry) 19321da177e4SLinus Torvalds { 19331da177e4SLinus Torvalds struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec; 19342bf49690SThomas Liu struct common_audit_data ad; 1935275bb41eSDavid Howells u32 sid = current_sid(); 19361da177e4SLinus Torvalds u32 av; 19371da177e4SLinus Torvalds int old_is_dir, new_is_dir; 19381da177e4SLinus Torvalds int rc; 19391da177e4SLinus Torvalds 194083da53c5SAndreas Gruenbacher old_dsec = inode_security(old_dir); 194183da53c5SAndreas Gruenbacher old_isec = backing_inode_security(old_dentry); 1942e36cb0b8SDavid Howells old_is_dir = d_is_dir(old_dentry); 194383da53c5SAndreas Gruenbacher new_dsec = inode_security(new_dir); 19441da177e4SLinus Torvalds 194550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 19461da177e4SLinus Torvalds 1947a269434dSEric Paris ad.u.dentry = old_dentry; 1948275bb41eSDavid Howells rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR, 19491da177e4SLinus Torvalds DIR__REMOVE_NAME | DIR__SEARCH, &ad); 19501da177e4SLinus Torvalds if (rc) 19511da177e4SLinus Torvalds return rc; 1952275bb41eSDavid Howells rc = avc_has_perm(sid, old_isec->sid, 19531da177e4SLinus Torvalds old_isec->sclass, FILE__RENAME, &ad); 19541da177e4SLinus Torvalds if (rc) 19551da177e4SLinus Torvalds return rc; 19561da177e4SLinus Torvalds if (old_is_dir && new_dir != old_dir) { 1957275bb41eSDavid Howells rc = avc_has_perm(sid, old_isec->sid, 19581da177e4SLinus Torvalds old_isec->sclass, DIR__REPARENT, &ad); 19591da177e4SLinus Torvalds if (rc) 19601da177e4SLinus Torvalds return rc; 19611da177e4SLinus Torvalds } 19621da177e4SLinus Torvalds 1963a269434dSEric Paris ad.u.dentry = new_dentry; 19641da177e4SLinus Torvalds av = DIR__ADD_NAME | DIR__SEARCH; 19652c616d4dSDavid Howells if (d_is_positive(new_dentry)) 19661da177e4SLinus Torvalds av |= DIR__REMOVE_NAME; 1967275bb41eSDavid Howells rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad); 19681da177e4SLinus Torvalds if (rc) 19691da177e4SLinus Torvalds return rc; 19702c616d4dSDavid Howells if (d_is_positive(new_dentry)) { 197183da53c5SAndreas Gruenbacher new_isec = backing_inode_security(new_dentry); 1972e36cb0b8SDavid Howells new_is_dir = d_is_dir(new_dentry); 1973275bb41eSDavid Howells rc = avc_has_perm(sid, new_isec->sid, 19741da177e4SLinus Torvalds new_isec->sclass, 19751da177e4SLinus Torvalds (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad); 19761da177e4SLinus Torvalds if (rc) 19771da177e4SLinus Torvalds return rc; 19781da177e4SLinus Torvalds } 19791da177e4SLinus Torvalds 19801da177e4SLinus Torvalds return 0; 19811da177e4SLinus Torvalds } 19821da177e4SLinus Torvalds 19831da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */ 198488e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred, 19851da177e4SLinus Torvalds struct super_block *sb, 19861da177e4SLinus Torvalds u32 perms, 19872bf49690SThomas Liu struct common_audit_data *ad) 19881da177e4SLinus Torvalds { 19891da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 199088e67f3bSDavid Howells u32 sid = cred_sid(cred); 19911da177e4SLinus Torvalds 19921da177e4SLinus Torvalds sbsec = sb->s_security; 1993275bb41eSDavid Howells return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad); 19941da177e4SLinus Torvalds } 19951da177e4SLinus Torvalds 19961da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */ 19971da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask) 19981da177e4SLinus Torvalds { 19991da177e4SLinus Torvalds u32 av = 0; 20001da177e4SLinus Torvalds 2001dba19c60SAl Viro if (!S_ISDIR(mode)) { 20021da177e4SLinus Torvalds if (mask & MAY_EXEC) 20031da177e4SLinus Torvalds av |= FILE__EXECUTE; 20041da177e4SLinus Torvalds if (mask & MAY_READ) 20051da177e4SLinus Torvalds av |= FILE__READ; 20061da177e4SLinus Torvalds 20071da177e4SLinus Torvalds if (mask & MAY_APPEND) 20081da177e4SLinus Torvalds av |= FILE__APPEND; 20091da177e4SLinus Torvalds else if (mask & MAY_WRITE) 20101da177e4SLinus Torvalds av |= FILE__WRITE; 20111da177e4SLinus Torvalds 20121da177e4SLinus Torvalds } else { 20131da177e4SLinus Torvalds if (mask & MAY_EXEC) 20141da177e4SLinus Torvalds av |= DIR__SEARCH; 20151da177e4SLinus Torvalds if (mask & MAY_WRITE) 20161da177e4SLinus Torvalds av |= DIR__WRITE; 20171da177e4SLinus Torvalds if (mask & MAY_READ) 20181da177e4SLinus Torvalds av |= DIR__READ; 20191da177e4SLinus Torvalds } 20201da177e4SLinus Torvalds 20211da177e4SLinus Torvalds return av; 20221da177e4SLinus Torvalds } 20231da177e4SLinus Torvalds 20241da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */ 20251da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file) 20261da177e4SLinus Torvalds { 20271da177e4SLinus Torvalds u32 av = 0; 20281da177e4SLinus Torvalds 20291da177e4SLinus Torvalds if (file->f_mode & FMODE_READ) 20301da177e4SLinus Torvalds av |= FILE__READ; 20311da177e4SLinus Torvalds if (file->f_mode & FMODE_WRITE) { 20321da177e4SLinus Torvalds if (file->f_flags & O_APPEND) 20331da177e4SLinus Torvalds av |= FILE__APPEND; 20341da177e4SLinus Torvalds else 20351da177e4SLinus Torvalds av |= FILE__WRITE; 20361da177e4SLinus Torvalds } 20370794c66dSStephen Smalley if (!av) { 20380794c66dSStephen Smalley /* 20390794c66dSStephen Smalley * Special file opened with flags 3 for ioctl-only use. 20400794c66dSStephen Smalley */ 20410794c66dSStephen Smalley av = FILE__IOCTL; 20420794c66dSStephen Smalley } 20431da177e4SLinus Torvalds 20441da177e4SLinus Torvalds return av; 20451da177e4SLinus Torvalds } 20461da177e4SLinus Torvalds 20478b6a5a37SEric Paris /* 20488b6a5a37SEric Paris * Convert a file to an access vector and include the correct open 20498b6a5a37SEric Paris * open permission. 20508b6a5a37SEric Paris */ 20518b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file) 20528b6a5a37SEric Paris { 20538b6a5a37SEric Paris u32 av = file_to_av(file); 20548b6a5a37SEric Paris 205549b7b8deSEric Paris if (selinux_policycap_openperm) 20568b6a5a37SEric Paris av |= FILE__OPEN; 205749b7b8deSEric Paris 20588b6a5a37SEric Paris return av; 20598b6a5a37SEric Paris } 20608b6a5a37SEric Paris 20611da177e4SLinus Torvalds /* Hook functions begin here. */ 20621da177e4SLinus Torvalds 206379af7307SStephen Smalley static int selinux_binder_set_context_mgr(struct task_struct *mgr) 206479af7307SStephen Smalley { 206579af7307SStephen Smalley u32 mysid = current_sid(); 206679af7307SStephen Smalley u32 mgrsid = task_sid(mgr); 206779af7307SStephen Smalley 206879af7307SStephen Smalley return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER, 206979af7307SStephen Smalley BINDER__SET_CONTEXT_MGR, NULL); 207079af7307SStephen Smalley } 207179af7307SStephen Smalley 207279af7307SStephen Smalley static int selinux_binder_transaction(struct task_struct *from, 207379af7307SStephen Smalley struct task_struct *to) 207479af7307SStephen Smalley { 207579af7307SStephen Smalley u32 mysid = current_sid(); 207679af7307SStephen Smalley u32 fromsid = task_sid(from); 207779af7307SStephen Smalley u32 tosid = task_sid(to); 207879af7307SStephen Smalley int rc; 207979af7307SStephen Smalley 208079af7307SStephen Smalley if (mysid != fromsid) { 208179af7307SStephen Smalley rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER, 208279af7307SStephen Smalley BINDER__IMPERSONATE, NULL); 208379af7307SStephen Smalley if (rc) 208479af7307SStephen Smalley return rc; 208579af7307SStephen Smalley } 208679af7307SStephen Smalley 208779af7307SStephen Smalley return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL, 208879af7307SStephen Smalley NULL); 208979af7307SStephen Smalley } 209079af7307SStephen Smalley 209179af7307SStephen Smalley static int selinux_binder_transfer_binder(struct task_struct *from, 209279af7307SStephen Smalley struct task_struct *to) 209379af7307SStephen Smalley { 209479af7307SStephen Smalley u32 fromsid = task_sid(from); 209579af7307SStephen Smalley u32 tosid = task_sid(to); 209679af7307SStephen Smalley 209779af7307SStephen Smalley return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER, 209879af7307SStephen Smalley NULL); 209979af7307SStephen Smalley } 210079af7307SStephen Smalley 210179af7307SStephen Smalley static int selinux_binder_transfer_file(struct task_struct *from, 210279af7307SStephen Smalley struct task_struct *to, 210379af7307SStephen Smalley struct file *file) 210479af7307SStephen Smalley { 210579af7307SStephen Smalley u32 sid = task_sid(to); 210679af7307SStephen Smalley struct file_security_struct *fsec = file->f_security; 210783da53c5SAndreas Gruenbacher struct dentry *dentry = file->f_path.dentry; 210820cdef8dSPaul Moore struct inode_security_struct *isec; 210979af7307SStephen Smalley struct common_audit_data ad; 211079af7307SStephen Smalley int rc; 211179af7307SStephen Smalley 211279af7307SStephen Smalley ad.type = LSM_AUDIT_DATA_PATH; 211379af7307SStephen Smalley ad.u.path = file->f_path; 211479af7307SStephen Smalley 211579af7307SStephen Smalley if (sid != fsec->sid) { 211679af7307SStephen Smalley rc = avc_has_perm(sid, fsec->sid, 211779af7307SStephen Smalley SECCLASS_FD, 211879af7307SStephen Smalley FD__USE, 211979af7307SStephen Smalley &ad); 212079af7307SStephen Smalley if (rc) 212179af7307SStephen Smalley return rc; 212279af7307SStephen Smalley } 212379af7307SStephen Smalley 212483da53c5SAndreas Gruenbacher if (unlikely(IS_PRIVATE(d_backing_inode(dentry)))) 212579af7307SStephen Smalley return 0; 212679af7307SStephen Smalley 212720cdef8dSPaul Moore isec = backing_inode_security(dentry); 212879af7307SStephen Smalley return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file), 212979af7307SStephen Smalley &ad); 213079af7307SStephen Smalley } 213179af7307SStephen Smalley 21329e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child, 2133006ebb40SStephen Smalley unsigned int mode) 21341da177e4SLinus Torvalds { 213569f594a3SEric Paris if (mode & PTRACE_MODE_READ) { 2136275bb41eSDavid Howells u32 sid = current_sid(); 2137275bb41eSDavid Howells u32 csid = task_sid(child); 2138275bb41eSDavid Howells return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL); 2139006ebb40SStephen Smalley } 2140006ebb40SStephen Smalley 21413b11a1deSDavid Howells return current_has_perm(child, PROCESS__PTRACE); 21425cd9c58fSDavid Howells } 21435cd9c58fSDavid Howells 21445cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent) 21455cd9c58fSDavid Howells { 21465cd9c58fSDavid Howells return task_has_perm(parent, current, PROCESS__PTRACE); 21471da177e4SLinus Torvalds } 21481da177e4SLinus Torvalds 21491da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective, 21501da177e4SLinus Torvalds kernel_cap_t *inheritable, kernel_cap_t *permitted) 21511da177e4SLinus Torvalds { 2152b1d9e6b0SCasey Schaufler return current_has_perm(target, PROCESS__GETCAP); 21531da177e4SLinus Torvalds } 21541da177e4SLinus Torvalds 2155d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old, 2156d84f4f99SDavid Howells const kernel_cap_t *effective, 215715a2460eSDavid Howells const kernel_cap_t *inheritable, 215815a2460eSDavid Howells const kernel_cap_t *permitted) 21591da177e4SLinus Torvalds { 2160d84f4f99SDavid Howells return cred_has_perm(old, new, PROCESS__SETCAP); 21611da177e4SLinus Torvalds } 21621da177e4SLinus Torvalds 21635626d3e8SJames Morris /* 21645626d3e8SJames Morris * (This comment used to live with the selinux_task_setuid hook, 21655626d3e8SJames Morris * which was removed). 21665626d3e8SJames Morris * 21675626d3e8SJames Morris * Since setuid only affects the current process, and since the SELinux 21685626d3e8SJames Morris * controls are not based on the Linux identity attributes, SELinux does not 21695626d3e8SJames Morris * need to control this operation. However, SELinux does control the use of 21705626d3e8SJames Morris * the CAP_SETUID and CAP_SETGID capabilities using the capable hook. 21715626d3e8SJames Morris */ 21725626d3e8SJames Morris 21736a9de491SEric Paris static int selinux_capable(const struct cred *cred, struct user_namespace *ns, 21746a9de491SEric Paris int cap, int audit) 21751da177e4SLinus Torvalds { 21768e4ff6f2SStephen Smalley return cred_has_capability(cred, cap, audit, ns == &init_user_ns); 21771da177e4SLinus Torvalds } 21781da177e4SLinus Torvalds 21791da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb) 21801da177e4SLinus Torvalds { 218188e67f3bSDavid Howells const struct cred *cred = current_cred(); 21821da177e4SLinus Torvalds int rc = 0; 21831da177e4SLinus Torvalds 21841da177e4SLinus Torvalds if (!sb) 21851da177e4SLinus Torvalds return 0; 21861da177e4SLinus Torvalds 21871da177e4SLinus Torvalds switch (cmds) { 21881da177e4SLinus Torvalds case Q_SYNC: 21891da177e4SLinus Torvalds case Q_QUOTAON: 21901da177e4SLinus Torvalds case Q_QUOTAOFF: 21911da177e4SLinus Torvalds case Q_SETINFO: 21921da177e4SLinus Torvalds case Q_SETQUOTA: 219388e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL); 21941da177e4SLinus Torvalds break; 21951da177e4SLinus Torvalds case Q_GETFMT: 21961da177e4SLinus Torvalds case Q_GETINFO: 21971da177e4SLinus Torvalds case Q_GETQUOTA: 219888e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL); 21991da177e4SLinus Torvalds break; 22001da177e4SLinus Torvalds default: 22011da177e4SLinus Torvalds rc = 0; /* let the kernel handle invalid cmds */ 22021da177e4SLinus Torvalds break; 22031da177e4SLinus Torvalds } 22041da177e4SLinus Torvalds return rc; 22051da177e4SLinus Torvalds } 22061da177e4SLinus Torvalds 22071da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry) 22081da177e4SLinus Torvalds { 220988e67f3bSDavid Howells const struct cred *cred = current_cred(); 221088e67f3bSDavid Howells 22112875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__QUOTAON); 22121da177e4SLinus Torvalds } 22131da177e4SLinus Torvalds 221412b3052cSEric Paris static int selinux_syslog(int type) 22151da177e4SLinus Torvalds { 22161da177e4SLinus Torvalds int rc; 22171da177e4SLinus Torvalds 22181da177e4SLinus Torvalds switch (type) { 2219d78ca3cdSKees Cook case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */ 2220d78ca3cdSKees Cook case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */ 22211da177e4SLinus Torvalds rc = task_has_system(current, SYSTEM__SYSLOG_READ); 22221da177e4SLinus Torvalds break; 2223d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */ 2224d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */ 2225d78ca3cdSKees Cook /* Set level of messages printed to console */ 2226d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_LEVEL: 22271da177e4SLinus Torvalds rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE); 22281da177e4SLinus Torvalds break; 2229d78ca3cdSKees Cook case SYSLOG_ACTION_CLOSE: /* Close log */ 2230d78ca3cdSKees Cook case SYSLOG_ACTION_OPEN: /* Open log */ 2231d78ca3cdSKees Cook case SYSLOG_ACTION_READ: /* Read from log */ 2232d78ca3cdSKees Cook case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */ 2233d78ca3cdSKees Cook case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */ 22341da177e4SLinus Torvalds default: 22351da177e4SLinus Torvalds rc = task_has_system(current, SYSTEM__SYSLOG_MOD); 22361da177e4SLinus Torvalds break; 22371da177e4SLinus Torvalds } 22381da177e4SLinus Torvalds return rc; 22391da177e4SLinus Torvalds } 22401da177e4SLinus Torvalds 22411da177e4SLinus Torvalds /* 22421da177e4SLinus Torvalds * Check that a process has enough memory to allocate a new virtual 22431da177e4SLinus Torvalds * mapping. 0 means there is enough memory for the allocation to 22441da177e4SLinus Torvalds * succeed and -ENOMEM implies there is not. 22451da177e4SLinus Torvalds * 22461da177e4SLinus Torvalds * Do not audit the selinux permission check, as this is applied to all 22471da177e4SLinus Torvalds * processes that allocate mappings. 22481da177e4SLinus Torvalds */ 224934b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages) 22501da177e4SLinus Torvalds { 22511da177e4SLinus Torvalds int rc, cap_sys_admin = 0; 22521da177e4SLinus Torvalds 2253b1d9e6b0SCasey Schaufler rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN, 22548e4ff6f2SStephen Smalley SECURITY_CAP_NOAUDIT, true); 22551da177e4SLinus Torvalds if (rc == 0) 22561da177e4SLinus Torvalds cap_sys_admin = 1; 22571da177e4SLinus Torvalds 2258b1d9e6b0SCasey Schaufler return cap_sys_admin; 22591da177e4SLinus Torvalds } 22601da177e4SLinus Torvalds 22611da177e4SLinus Torvalds /* binprm security operations */ 22621da177e4SLinus Torvalds 22630c6181cbSPaul Moore static u32 ptrace_parent_sid(struct task_struct *task) 22640c6181cbSPaul Moore { 22650c6181cbSPaul Moore u32 sid = 0; 22660c6181cbSPaul Moore struct task_struct *tracer; 22670c6181cbSPaul Moore 22680c6181cbSPaul Moore rcu_read_lock(); 22690c6181cbSPaul Moore tracer = ptrace_parent(task); 22700c6181cbSPaul Moore if (tracer) 22710c6181cbSPaul Moore sid = task_sid(tracer); 22720c6181cbSPaul Moore rcu_read_unlock(); 22730c6181cbSPaul Moore 22740c6181cbSPaul Moore return sid; 22750c6181cbSPaul Moore } 22760c6181cbSPaul Moore 22777b0d0b40SStephen Smalley static int check_nnp_nosuid(const struct linux_binprm *bprm, 22787b0d0b40SStephen Smalley const struct task_security_struct *old_tsec, 22797b0d0b40SStephen Smalley const struct task_security_struct *new_tsec) 22807b0d0b40SStephen Smalley { 22817b0d0b40SStephen Smalley int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS); 2282380cf5baSAndy Lutomirski int nosuid = !mnt_may_suid(bprm->file->f_path.mnt); 22837b0d0b40SStephen Smalley int rc; 22847b0d0b40SStephen Smalley 22857b0d0b40SStephen Smalley if (!nnp && !nosuid) 22867b0d0b40SStephen Smalley return 0; /* neither NNP nor nosuid */ 22877b0d0b40SStephen Smalley 22887b0d0b40SStephen Smalley if (new_tsec->sid == old_tsec->sid) 22897b0d0b40SStephen Smalley return 0; /* No change in credentials */ 22907b0d0b40SStephen Smalley 22917b0d0b40SStephen Smalley /* 22927b0d0b40SStephen Smalley * The only transitions we permit under NNP or nosuid 22937b0d0b40SStephen Smalley * are transitions to bounded SIDs, i.e. SIDs that are 22947b0d0b40SStephen Smalley * guaranteed to only be allowed a subset of the permissions 22957b0d0b40SStephen Smalley * of the current SID. 22967b0d0b40SStephen Smalley */ 22977b0d0b40SStephen Smalley rc = security_bounded_transition(old_tsec->sid, new_tsec->sid); 22987b0d0b40SStephen Smalley if (rc) { 22997b0d0b40SStephen Smalley /* 23007b0d0b40SStephen Smalley * On failure, preserve the errno values for NNP vs nosuid. 23017b0d0b40SStephen Smalley * NNP: Operation not permitted for caller. 23027b0d0b40SStephen Smalley * nosuid: Permission denied to file. 23037b0d0b40SStephen Smalley */ 23047b0d0b40SStephen Smalley if (nnp) 23057b0d0b40SStephen Smalley return -EPERM; 23067b0d0b40SStephen Smalley else 23077b0d0b40SStephen Smalley return -EACCES; 23087b0d0b40SStephen Smalley } 23097b0d0b40SStephen Smalley return 0; 23107b0d0b40SStephen Smalley } 23117b0d0b40SStephen Smalley 2312a6f76f23SDavid Howells static int selinux_bprm_set_creds(struct linux_binprm *bprm) 23131da177e4SLinus Torvalds { 2314a6f76f23SDavid Howells const struct task_security_struct *old_tsec; 2315a6f76f23SDavid Howells struct task_security_struct *new_tsec; 23161da177e4SLinus Torvalds struct inode_security_struct *isec; 23172bf49690SThomas Liu struct common_audit_data ad; 2318496ad9aaSAl Viro struct inode *inode = file_inode(bprm->file); 23191da177e4SLinus Torvalds int rc; 23201da177e4SLinus Torvalds 2321a6f76f23SDavid Howells /* SELinux context only depends on initial program or script and not 2322a6f76f23SDavid Howells * the script interpreter */ 2323a6f76f23SDavid Howells if (bprm->cred_prepared) 23241da177e4SLinus Torvalds return 0; 23251da177e4SLinus Torvalds 2326a6f76f23SDavid Howells old_tsec = current_security(); 2327a6f76f23SDavid Howells new_tsec = bprm->cred->security; 232883da53c5SAndreas Gruenbacher isec = inode_security(inode); 23291da177e4SLinus Torvalds 23301da177e4SLinus Torvalds /* Default to the current task SID. */ 2331a6f76f23SDavid Howells new_tsec->sid = old_tsec->sid; 2332a6f76f23SDavid Howells new_tsec->osid = old_tsec->sid; 23331da177e4SLinus Torvalds 233428eba5bfSMichael LeMay /* Reset fs, key, and sock SIDs on execve. */ 2335a6f76f23SDavid Howells new_tsec->create_sid = 0; 2336a6f76f23SDavid Howells new_tsec->keycreate_sid = 0; 2337a6f76f23SDavid Howells new_tsec->sockcreate_sid = 0; 23381da177e4SLinus Torvalds 2339a6f76f23SDavid Howells if (old_tsec->exec_sid) { 2340a6f76f23SDavid Howells new_tsec->sid = old_tsec->exec_sid; 23411da177e4SLinus Torvalds /* Reset exec SID on execve. */ 2342a6f76f23SDavid Howells new_tsec->exec_sid = 0; 2343259e5e6cSAndy Lutomirski 23447b0d0b40SStephen Smalley /* Fail on NNP or nosuid if not an allowed transition. */ 23457b0d0b40SStephen Smalley rc = check_nnp_nosuid(bprm, old_tsec, new_tsec); 23467b0d0b40SStephen Smalley if (rc) 23477b0d0b40SStephen Smalley return rc; 23481da177e4SLinus Torvalds } else { 23491da177e4SLinus Torvalds /* Check for a default transition on this program. */ 2350a6f76f23SDavid Howells rc = security_transition_sid(old_tsec->sid, isec->sid, 2351652bb9b0SEric Paris SECCLASS_PROCESS, NULL, 2352652bb9b0SEric Paris &new_tsec->sid); 23531da177e4SLinus Torvalds if (rc) 23541da177e4SLinus Torvalds return rc; 23557b0d0b40SStephen Smalley 23567b0d0b40SStephen Smalley /* 23577b0d0b40SStephen Smalley * Fallback to old SID on NNP or nosuid if not an allowed 23587b0d0b40SStephen Smalley * transition. 23597b0d0b40SStephen Smalley */ 23607b0d0b40SStephen Smalley rc = check_nnp_nosuid(bprm, old_tsec, new_tsec); 23617b0d0b40SStephen Smalley if (rc) 23627b0d0b40SStephen Smalley new_tsec->sid = old_tsec->sid; 23631da177e4SLinus Torvalds } 23641da177e4SLinus Torvalds 236543af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 236643af5de7SVivek Goyal ad.u.file = bprm->file; 23671da177e4SLinus Torvalds 2368a6f76f23SDavid Howells if (new_tsec->sid == old_tsec->sid) { 2369a6f76f23SDavid Howells rc = avc_has_perm(old_tsec->sid, isec->sid, 23701da177e4SLinus Torvalds SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad); 23711da177e4SLinus Torvalds if (rc) 23721da177e4SLinus Torvalds return rc; 23731da177e4SLinus Torvalds } else { 23741da177e4SLinus Torvalds /* Check permissions for the transition. */ 2375a6f76f23SDavid Howells rc = avc_has_perm(old_tsec->sid, new_tsec->sid, 23761da177e4SLinus Torvalds SECCLASS_PROCESS, PROCESS__TRANSITION, &ad); 23771da177e4SLinus Torvalds if (rc) 23781da177e4SLinus Torvalds return rc; 23791da177e4SLinus Torvalds 2380a6f76f23SDavid Howells rc = avc_has_perm(new_tsec->sid, isec->sid, 23811da177e4SLinus Torvalds SECCLASS_FILE, FILE__ENTRYPOINT, &ad); 23821da177e4SLinus Torvalds if (rc) 23831da177e4SLinus Torvalds return rc; 23841da177e4SLinus Torvalds 2385a6f76f23SDavid Howells /* Check for shared state */ 2386a6f76f23SDavid Howells if (bprm->unsafe & LSM_UNSAFE_SHARE) { 2387a6f76f23SDavid Howells rc = avc_has_perm(old_tsec->sid, new_tsec->sid, 2388a6f76f23SDavid Howells SECCLASS_PROCESS, PROCESS__SHARE, 2389a6f76f23SDavid Howells NULL); 2390a6f76f23SDavid Howells if (rc) 2391a6f76f23SDavid Howells return -EPERM; 23921da177e4SLinus Torvalds } 23931da177e4SLinus Torvalds 2394a6f76f23SDavid Howells /* Make sure that anyone attempting to ptrace over a task that 2395a6f76f23SDavid Howells * changes its SID has the appropriate permit */ 2396a6f76f23SDavid Howells if (bprm->unsafe & 2397a6f76f23SDavid Howells (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) { 23980c6181cbSPaul Moore u32 ptsid = ptrace_parent_sid(current); 2399a6f76f23SDavid Howells if (ptsid != 0) { 2400a6f76f23SDavid Howells rc = avc_has_perm(ptsid, new_tsec->sid, 2401a6f76f23SDavid Howells SECCLASS_PROCESS, 2402a6f76f23SDavid Howells PROCESS__PTRACE, NULL); 2403a6f76f23SDavid Howells if (rc) 2404a6f76f23SDavid Howells return -EPERM; 2405a6f76f23SDavid Howells } 2406a6f76f23SDavid Howells } 2407a6f76f23SDavid Howells 2408a6f76f23SDavid Howells /* Clear any possibly unsafe personality bits on exec: */ 2409a6f76f23SDavid Howells bprm->per_clear |= PER_CLEAR_ON_SETID; 2410a6f76f23SDavid Howells } 2411a6f76f23SDavid Howells 24121da177e4SLinus Torvalds return 0; 24131da177e4SLinus Torvalds } 24141da177e4SLinus Torvalds 24151da177e4SLinus Torvalds static int selinux_bprm_secureexec(struct linux_binprm *bprm) 24161da177e4SLinus Torvalds { 24175fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 2418275bb41eSDavid Howells u32 sid, osid; 24191da177e4SLinus Torvalds int atsecure = 0; 24201da177e4SLinus Torvalds 2421275bb41eSDavid Howells sid = tsec->sid; 2422275bb41eSDavid Howells osid = tsec->osid; 2423275bb41eSDavid Howells 2424275bb41eSDavid Howells if (osid != sid) { 24251da177e4SLinus Torvalds /* Enable secure mode for SIDs transitions unless 24261da177e4SLinus Torvalds the noatsecure permission is granted between 24271da177e4SLinus Torvalds the two SIDs, i.e. ahp returns 0. */ 2428275bb41eSDavid Howells atsecure = avc_has_perm(osid, sid, 24291da177e4SLinus Torvalds SECCLASS_PROCESS, 24301da177e4SLinus Torvalds PROCESS__NOATSECURE, NULL); 24311da177e4SLinus Torvalds } 24321da177e4SLinus Torvalds 2433b1d9e6b0SCasey Schaufler return !!atsecure; 24341da177e4SLinus Torvalds } 24351da177e4SLinus Torvalds 2436c3c073f8SAl Viro static int match_file(const void *p, struct file *file, unsigned fd) 2437c3c073f8SAl Viro { 2438c3c073f8SAl Viro return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0; 2439c3c073f8SAl Viro } 2440c3c073f8SAl Viro 24411da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */ 2442745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred, 2443745ca247SDavid Howells struct files_struct *files) 24441da177e4SLinus Torvalds { 24451da177e4SLinus Torvalds struct file *file, *devnull = NULL; 2446b20c8122SStephen Smalley struct tty_struct *tty; 244724ec839cSPeter Zijlstra int drop_tty = 0; 2448c3c073f8SAl Viro unsigned n; 24491da177e4SLinus Torvalds 245024ec839cSPeter Zijlstra tty = get_current_tty(); 24511da177e4SLinus Torvalds if (tty) { 24524a510969SPeter Hurley spin_lock(&tty->files_lock); 245337dd0bd0SEric Paris if (!list_empty(&tty->tty_files)) { 2454d996b62aSNick Piggin struct tty_file_private *file_priv; 245537dd0bd0SEric Paris 24561da177e4SLinus Torvalds /* Revalidate access to controlling tty. 245713f8e981SDavid Howells Use file_path_has_perm on the tty path directly 245813f8e981SDavid Howells rather than using file_has_perm, as this particular 245913f8e981SDavid Howells open file may belong to another process and we are 246013f8e981SDavid Howells only interested in the inode-based check here. */ 2461d996b62aSNick Piggin file_priv = list_first_entry(&tty->tty_files, 2462d996b62aSNick Piggin struct tty_file_private, list); 2463d996b62aSNick Piggin file = file_priv->file; 246413f8e981SDavid Howells if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE)) 246524ec839cSPeter Zijlstra drop_tty = 1; 24661da177e4SLinus Torvalds } 24674a510969SPeter Hurley spin_unlock(&tty->files_lock); 2468452a00d2SAlan Cox tty_kref_put(tty); 24691da177e4SLinus Torvalds } 247098a27ba4SEric W. Biederman /* Reset controlling tty. */ 247198a27ba4SEric W. Biederman if (drop_tty) 247298a27ba4SEric W. Biederman no_tty(); 24731da177e4SLinus Torvalds 24741da177e4SLinus Torvalds /* Revalidate access to inherited open files. */ 2475c3c073f8SAl Viro n = iterate_fd(files, 0, match_file, cred); 2476c3c073f8SAl Viro if (!n) /* none found? */ 2477c3c073f8SAl Viro return; 24781da177e4SLinus Torvalds 2479c3c073f8SAl Viro devnull = dentry_open(&selinux_null, O_RDWR, cred); 248045525b26SAl Viro if (IS_ERR(devnull)) 248145525b26SAl Viro devnull = NULL; 2482c3c073f8SAl Viro /* replace all the matching ones with this */ 2483c3c073f8SAl Viro do { 248445525b26SAl Viro replace_fd(n - 1, devnull, 0); 2485c3c073f8SAl Viro } while ((n = iterate_fd(files, n, match_file, cred)) != 0); 248645525b26SAl Viro if (devnull) 2487c3c073f8SAl Viro fput(devnull); 24881da177e4SLinus Torvalds } 24891da177e4SLinus Torvalds 24901da177e4SLinus Torvalds /* 2491a6f76f23SDavid Howells * Prepare a process for imminent new credential changes due to exec 24921da177e4SLinus Torvalds */ 2493a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm) 24941da177e4SLinus Torvalds { 2495a6f76f23SDavid Howells struct task_security_struct *new_tsec; 24961da177e4SLinus Torvalds struct rlimit *rlim, *initrlim; 24971da177e4SLinus Torvalds int rc, i; 24981da177e4SLinus Torvalds 2499a6f76f23SDavid Howells new_tsec = bprm->cred->security; 2500a6f76f23SDavid Howells if (new_tsec->sid == new_tsec->osid) 25011da177e4SLinus Torvalds return; 25021da177e4SLinus Torvalds 25031da177e4SLinus Torvalds /* Close files for which the new task SID is not authorized. */ 2504a6f76f23SDavid Howells flush_unauthorized_files(bprm->cred, current->files); 25051da177e4SLinus Torvalds 2506a6f76f23SDavid Howells /* Always clear parent death signal on SID transitions. */ 2507a6f76f23SDavid Howells current->pdeath_signal = 0; 2508a6f76f23SDavid Howells 2509a6f76f23SDavid Howells /* Check whether the new SID can inherit resource limits from the old 2510a6f76f23SDavid Howells * SID. If not, reset all soft limits to the lower of the current 2511a6f76f23SDavid Howells * task's hard limit and the init task's soft limit. 2512a6f76f23SDavid Howells * 2513a6f76f23SDavid Howells * Note that the setting of hard limits (even to lower them) can be 2514a6f76f23SDavid Howells * controlled by the setrlimit check. The inclusion of the init task's 2515a6f76f23SDavid Howells * soft limit into the computation is to avoid resetting soft limits 2516a6f76f23SDavid Howells * higher than the default soft limit for cases where the default is 2517a6f76f23SDavid Howells * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK. 2518a6f76f23SDavid Howells */ 2519a6f76f23SDavid Howells rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS, 2520a6f76f23SDavid Howells PROCESS__RLIMITINH, NULL); 2521a6f76f23SDavid Howells if (rc) { 2522eb2d55a3SOleg Nesterov /* protect against do_prlimit() */ 2523eb2d55a3SOleg Nesterov task_lock(current); 2524a6f76f23SDavid Howells for (i = 0; i < RLIM_NLIMITS; i++) { 2525a6f76f23SDavid Howells rlim = current->signal->rlim + i; 2526a6f76f23SDavid Howells initrlim = init_task.signal->rlim + i; 2527a6f76f23SDavid Howells rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur); 2528a6f76f23SDavid Howells } 2529eb2d55a3SOleg Nesterov task_unlock(current); 2530eb2d55a3SOleg Nesterov update_rlimit_cpu(current, rlimit(RLIMIT_CPU)); 2531a6f76f23SDavid Howells } 2532a6f76f23SDavid Howells } 2533a6f76f23SDavid Howells 2534a6f76f23SDavid Howells /* 2535a6f76f23SDavid Howells * Clean up the process immediately after the installation of new credentials 2536a6f76f23SDavid Howells * due to exec 2537a6f76f23SDavid Howells */ 2538a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm) 2539a6f76f23SDavid Howells { 2540a6f76f23SDavid Howells const struct task_security_struct *tsec = current_security(); 2541a6f76f23SDavid Howells struct itimerval itimer; 2542a6f76f23SDavid Howells u32 osid, sid; 2543a6f76f23SDavid Howells int rc, i; 2544a6f76f23SDavid Howells 2545a6f76f23SDavid Howells osid = tsec->osid; 2546a6f76f23SDavid Howells sid = tsec->sid; 2547a6f76f23SDavid Howells 2548a6f76f23SDavid Howells if (sid == osid) 2549a6f76f23SDavid Howells return; 2550a6f76f23SDavid Howells 2551a6f76f23SDavid Howells /* Check whether the new SID can inherit signal state from the old SID. 2552a6f76f23SDavid Howells * If not, clear itimers to avoid subsequent signal generation and 2553a6f76f23SDavid Howells * flush and unblock signals. 2554a6f76f23SDavid Howells * 2555a6f76f23SDavid Howells * This must occur _after_ the task SID has been updated so that any 2556a6f76f23SDavid Howells * kill done after the flush will be checked against the new SID. 2557a6f76f23SDavid Howells */ 2558a6f76f23SDavid Howells rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL); 25591da177e4SLinus Torvalds if (rc) { 25601da177e4SLinus Torvalds memset(&itimer, 0, sizeof itimer); 25611da177e4SLinus Torvalds for (i = 0; i < 3; i++) 25621da177e4SLinus Torvalds do_setitimer(i, &itimer, NULL); 25631da177e4SLinus Torvalds spin_lock_irq(¤t->sighand->siglock); 25649e7c8f8cSOleg Nesterov if (!fatal_signal_pending(current)) { 25659e7c8f8cSOleg Nesterov flush_sigqueue(¤t->pending); 25669e7c8f8cSOleg Nesterov flush_sigqueue(¤t->signal->shared_pending); 25671da177e4SLinus Torvalds flush_signal_handlers(current, 1); 25681da177e4SLinus Torvalds sigemptyset(¤t->blocked); 25699e7c8f8cSOleg Nesterov recalc_sigpending(); 25703bcac026SDavid Howells } 25711da177e4SLinus Torvalds spin_unlock_irq(¤t->sighand->siglock); 25721da177e4SLinus Torvalds } 25731da177e4SLinus Torvalds 2574a6f76f23SDavid Howells /* Wake up the parent if it is waiting so that it can recheck 2575a6f76f23SDavid Howells * wait permission to the new task SID. */ 2576ecd6de3cSOleg Nesterov read_lock(&tasklist_lock); 25770b7570e7SOleg Nesterov __wake_up_parent(current, current->real_parent); 2578ecd6de3cSOleg Nesterov read_unlock(&tasklist_lock); 25791da177e4SLinus Torvalds } 25801da177e4SLinus Torvalds 25811da177e4SLinus Torvalds /* superblock security operations */ 25821da177e4SLinus Torvalds 25831da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb) 25841da177e4SLinus Torvalds { 25851da177e4SLinus Torvalds return superblock_alloc_security(sb); 25861da177e4SLinus Torvalds } 25871da177e4SLinus Torvalds 25881da177e4SLinus Torvalds static void selinux_sb_free_security(struct super_block *sb) 25891da177e4SLinus Torvalds { 25901da177e4SLinus Torvalds superblock_free_security(sb); 25911da177e4SLinus Torvalds } 25921da177e4SLinus Torvalds 25931da177e4SLinus Torvalds static inline int match_prefix(char *prefix, int plen, char *option, int olen) 25941da177e4SLinus Torvalds { 25951da177e4SLinus Torvalds if (plen > olen) 25961da177e4SLinus Torvalds return 0; 25971da177e4SLinus Torvalds 25981da177e4SLinus Torvalds return !memcmp(prefix, option, plen); 25991da177e4SLinus Torvalds } 26001da177e4SLinus Torvalds 26011da177e4SLinus Torvalds static inline int selinux_option(char *option, int len) 26021da177e4SLinus Torvalds { 2603832cbd9aSEric Paris return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) || 2604832cbd9aSEric Paris match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) || 2605832cbd9aSEric Paris match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) || 260611689d47SDavid P. Quigley match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) || 260711689d47SDavid P. Quigley match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len)); 26081da177e4SLinus Torvalds } 26091da177e4SLinus Torvalds 26101da177e4SLinus Torvalds static inline void take_option(char **to, char *from, int *first, int len) 26111da177e4SLinus Torvalds { 26121da177e4SLinus Torvalds if (!*first) { 26131da177e4SLinus Torvalds **to = ','; 26141da177e4SLinus Torvalds *to += 1; 26153528a953SCory Olmo } else 26161da177e4SLinus Torvalds *first = 0; 26171da177e4SLinus Torvalds memcpy(*to, from, len); 26181da177e4SLinus Torvalds *to += len; 26191da177e4SLinus Torvalds } 26201da177e4SLinus Torvalds 26213528a953SCory Olmo static inline void take_selinux_option(char **to, char *from, int *first, 26223528a953SCory Olmo int len) 26233528a953SCory Olmo { 26243528a953SCory Olmo int current_size = 0; 26253528a953SCory Olmo 26263528a953SCory Olmo if (!*first) { 26273528a953SCory Olmo **to = '|'; 26283528a953SCory Olmo *to += 1; 2629828dfe1dSEric Paris } else 26303528a953SCory Olmo *first = 0; 26313528a953SCory Olmo 26323528a953SCory Olmo while (current_size < len) { 26333528a953SCory Olmo if (*from != '"') { 26343528a953SCory Olmo **to = *from; 26353528a953SCory Olmo *to += 1; 26363528a953SCory Olmo } 26373528a953SCory Olmo from += 1; 26383528a953SCory Olmo current_size += 1; 26393528a953SCory Olmo } 26403528a953SCory Olmo } 26413528a953SCory Olmo 2642e0007529SEric Paris static int selinux_sb_copy_data(char *orig, char *copy) 26431da177e4SLinus Torvalds { 26441da177e4SLinus Torvalds int fnosec, fsec, rc = 0; 26451da177e4SLinus Torvalds char *in_save, *in_curr, *in_end; 26461da177e4SLinus Torvalds char *sec_curr, *nosec_save, *nosec; 26473528a953SCory Olmo int open_quote = 0; 26481da177e4SLinus Torvalds 26491da177e4SLinus Torvalds in_curr = orig; 26501da177e4SLinus Torvalds sec_curr = copy; 26511da177e4SLinus Torvalds 26521da177e4SLinus Torvalds nosec = (char *)get_zeroed_page(GFP_KERNEL); 26531da177e4SLinus Torvalds if (!nosec) { 26541da177e4SLinus Torvalds rc = -ENOMEM; 26551da177e4SLinus Torvalds goto out; 26561da177e4SLinus Torvalds } 26571da177e4SLinus Torvalds 26581da177e4SLinus Torvalds nosec_save = nosec; 26591da177e4SLinus Torvalds fnosec = fsec = 1; 26601da177e4SLinus Torvalds in_save = in_end = orig; 26611da177e4SLinus Torvalds 26621da177e4SLinus Torvalds do { 26633528a953SCory Olmo if (*in_end == '"') 26643528a953SCory Olmo open_quote = !open_quote; 26653528a953SCory Olmo if ((*in_end == ',' && open_quote == 0) || 26663528a953SCory Olmo *in_end == '\0') { 26671da177e4SLinus Torvalds int len = in_end - in_curr; 26681da177e4SLinus Torvalds 26691da177e4SLinus Torvalds if (selinux_option(in_curr, len)) 26703528a953SCory Olmo take_selinux_option(&sec_curr, in_curr, &fsec, len); 26711da177e4SLinus Torvalds else 26721da177e4SLinus Torvalds take_option(&nosec, in_curr, &fnosec, len); 26731da177e4SLinus Torvalds 26741da177e4SLinus Torvalds in_curr = in_end + 1; 26751da177e4SLinus Torvalds } 26761da177e4SLinus Torvalds } while (*in_end++); 26771da177e4SLinus Torvalds 26786931dfc9SEric Paris strcpy(in_save, nosec_save); 2679da3caa20SGerald Schaefer free_page((unsigned long)nosec_save); 26801da177e4SLinus Torvalds out: 26811da177e4SLinus Torvalds return rc; 26821da177e4SLinus Torvalds } 26831da177e4SLinus Torvalds 2684026eb167SEric Paris static int selinux_sb_remount(struct super_block *sb, void *data) 2685026eb167SEric Paris { 2686026eb167SEric Paris int rc, i, *flags; 2687026eb167SEric Paris struct security_mnt_opts opts; 2688026eb167SEric Paris char *secdata, **mount_options; 2689026eb167SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 2690026eb167SEric Paris 2691026eb167SEric Paris if (!(sbsec->flags & SE_SBINITIALIZED)) 2692026eb167SEric Paris return 0; 2693026eb167SEric Paris 2694026eb167SEric Paris if (!data) 2695026eb167SEric Paris return 0; 2696026eb167SEric Paris 2697026eb167SEric Paris if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) 2698026eb167SEric Paris return 0; 2699026eb167SEric Paris 2700026eb167SEric Paris security_init_mnt_opts(&opts); 2701026eb167SEric Paris secdata = alloc_secdata(); 2702026eb167SEric Paris if (!secdata) 2703026eb167SEric Paris return -ENOMEM; 2704026eb167SEric Paris rc = selinux_sb_copy_data(data, secdata); 2705026eb167SEric Paris if (rc) 2706026eb167SEric Paris goto out_free_secdata; 2707026eb167SEric Paris 2708026eb167SEric Paris rc = selinux_parse_opts_str(secdata, &opts); 2709026eb167SEric Paris if (rc) 2710026eb167SEric Paris goto out_free_secdata; 2711026eb167SEric Paris 2712026eb167SEric Paris mount_options = opts.mnt_opts; 2713026eb167SEric Paris flags = opts.mnt_opts_flags; 2714026eb167SEric Paris 2715026eb167SEric Paris for (i = 0; i < opts.num_mnt_opts; i++) { 2716026eb167SEric Paris u32 sid; 2717026eb167SEric Paris 271812f348b9SEric Paris if (flags[i] == SBLABEL_MNT) 2719026eb167SEric Paris continue; 272044be2f65SRasmus Villemoes rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL); 2721026eb167SEric Paris if (rc) { 272244be2f65SRasmus Villemoes printk(KERN_WARNING "SELinux: security_context_str_to_sid" 272329b1deb2SLinus Torvalds "(%s) failed for (dev %s, type %s) errno=%d\n", 272429b1deb2SLinus Torvalds mount_options[i], sb->s_id, sb->s_type->name, rc); 2725026eb167SEric Paris goto out_free_opts; 2726026eb167SEric Paris } 2727026eb167SEric Paris rc = -EINVAL; 2728026eb167SEric Paris switch (flags[i]) { 2729026eb167SEric Paris case FSCONTEXT_MNT: 2730026eb167SEric Paris if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid)) 2731026eb167SEric Paris goto out_bad_option; 2732026eb167SEric Paris break; 2733026eb167SEric Paris case CONTEXT_MNT: 2734026eb167SEric Paris if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid)) 2735026eb167SEric Paris goto out_bad_option; 2736026eb167SEric Paris break; 2737026eb167SEric Paris case ROOTCONTEXT_MNT: { 2738026eb167SEric Paris struct inode_security_struct *root_isec; 273983da53c5SAndreas Gruenbacher root_isec = backing_inode_security(sb->s_root); 2740026eb167SEric Paris 2741026eb167SEric Paris if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid)) 2742026eb167SEric Paris goto out_bad_option; 2743026eb167SEric Paris break; 2744026eb167SEric Paris } 2745026eb167SEric Paris case DEFCONTEXT_MNT: 2746026eb167SEric Paris if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid)) 2747026eb167SEric Paris goto out_bad_option; 2748026eb167SEric Paris break; 2749026eb167SEric Paris default: 2750026eb167SEric Paris goto out_free_opts; 2751026eb167SEric Paris } 2752026eb167SEric Paris } 2753026eb167SEric Paris 2754026eb167SEric Paris rc = 0; 2755026eb167SEric Paris out_free_opts: 2756026eb167SEric Paris security_free_mnt_opts(&opts); 2757026eb167SEric Paris out_free_secdata: 2758026eb167SEric Paris free_secdata(secdata); 2759026eb167SEric Paris return rc; 2760026eb167SEric Paris out_bad_option: 2761026eb167SEric Paris printk(KERN_WARNING "SELinux: unable to change security options " 276229b1deb2SLinus Torvalds "during remount (dev %s, type=%s)\n", sb->s_id, 276329b1deb2SLinus Torvalds sb->s_type->name); 2764026eb167SEric Paris goto out_free_opts; 2765026eb167SEric Paris } 2766026eb167SEric Paris 276712204e24SJames Morris static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data) 27681da177e4SLinus Torvalds { 276988e67f3bSDavid Howells const struct cred *cred = current_cred(); 27702bf49690SThomas Liu struct common_audit_data ad; 27711da177e4SLinus Torvalds int rc; 27721da177e4SLinus Torvalds 27731da177e4SLinus Torvalds rc = superblock_doinit(sb, data); 27741da177e4SLinus Torvalds if (rc) 27751da177e4SLinus Torvalds return rc; 27761da177e4SLinus Torvalds 277774192246SJames Morris /* Allow all mounts performed by the kernel */ 277874192246SJames Morris if (flags & MS_KERNMOUNT) 277974192246SJames Morris return 0; 278074192246SJames Morris 278150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2782a269434dSEric Paris ad.u.dentry = sb->s_root; 278388e67f3bSDavid Howells return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad); 27841da177e4SLinus Torvalds } 27851da177e4SLinus Torvalds 2786726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry) 27871da177e4SLinus Torvalds { 278888e67f3bSDavid Howells const struct cred *cred = current_cred(); 27892bf49690SThomas Liu struct common_audit_data ad; 27901da177e4SLinus Torvalds 279150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2792a269434dSEric Paris ad.u.dentry = dentry->d_sb->s_root; 279388e67f3bSDavid Howells return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad); 27941da177e4SLinus Torvalds } 27951da177e4SLinus Torvalds 2796808d4e3cSAl Viro static int selinux_mount(const char *dev_name, 27978a04c43bSAl Viro const struct path *path, 2798808d4e3cSAl Viro const char *type, 27991da177e4SLinus Torvalds unsigned long flags, 28001da177e4SLinus Torvalds void *data) 28011da177e4SLinus Torvalds { 280288e67f3bSDavid Howells const struct cred *cred = current_cred(); 28031da177e4SLinus Torvalds 28041da177e4SLinus Torvalds if (flags & MS_REMOUNT) 2805d8c9584eSAl Viro return superblock_has_perm(cred, path->dentry->d_sb, 28061da177e4SLinus Torvalds FILESYSTEM__REMOUNT, NULL); 28071da177e4SLinus Torvalds else 28082875fa00SEric Paris return path_has_perm(cred, path, FILE__MOUNTON); 28091da177e4SLinus Torvalds } 28101da177e4SLinus Torvalds 28111da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags) 28121da177e4SLinus Torvalds { 281388e67f3bSDavid Howells const struct cred *cred = current_cred(); 28141da177e4SLinus Torvalds 281588e67f3bSDavid Howells return superblock_has_perm(cred, mnt->mnt_sb, 28161da177e4SLinus Torvalds FILESYSTEM__UNMOUNT, NULL); 28171da177e4SLinus Torvalds } 28181da177e4SLinus Torvalds 28191da177e4SLinus Torvalds /* inode security operations */ 28201da177e4SLinus Torvalds 28211da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode) 28221da177e4SLinus Torvalds { 28231da177e4SLinus Torvalds return inode_alloc_security(inode); 28241da177e4SLinus Torvalds } 28251da177e4SLinus Torvalds 28261da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode) 28271da177e4SLinus Torvalds { 28281da177e4SLinus Torvalds inode_free_security(inode); 28291da177e4SLinus Torvalds } 28301da177e4SLinus Torvalds 2831d47be3dfSDavid Quigley static int selinux_dentry_init_security(struct dentry *dentry, int mode, 28324f3ccd76SAl Viro const struct qstr *name, void **ctx, 2833d47be3dfSDavid Quigley u32 *ctxlen) 2834d47be3dfSDavid Quigley { 2835d47be3dfSDavid Quigley u32 newsid; 2836d47be3dfSDavid Quigley int rc; 2837d47be3dfSDavid Quigley 2838c957f6dfSVivek Goyal rc = selinux_determine_inode_label(current_security(), 2839c957f6dfSVivek Goyal d_inode(dentry->d_parent), name, 2840d47be3dfSDavid Quigley inode_mode_to_security_class(mode), 2841d47be3dfSDavid Quigley &newsid); 2842c3c188b2SDavid Howells if (rc) 2843d47be3dfSDavid Quigley return rc; 2844d47be3dfSDavid Quigley 2845d47be3dfSDavid Quigley return security_sid_to_context(newsid, (char **)ctx, ctxlen); 2846d47be3dfSDavid Quigley } 2847d47be3dfSDavid Quigley 2848a518b0a5SVivek Goyal static int selinux_dentry_create_files_as(struct dentry *dentry, int mode, 2849a518b0a5SVivek Goyal struct qstr *name, 2850a518b0a5SVivek Goyal const struct cred *old, 2851a518b0a5SVivek Goyal struct cred *new) 2852a518b0a5SVivek Goyal { 2853a518b0a5SVivek Goyal u32 newsid; 2854a518b0a5SVivek Goyal int rc; 2855a518b0a5SVivek Goyal struct task_security_struct *tsec; 2856a518b0a5SVivek Goyal 2857a518b0a5SVivek Goyal rc = selinux_determine_inode_label(old->security, 2858a518b0a5SVivek Goyal d_inode(dentry->d_parent), name, 2859a518b0a5SVivek Goyal inode_mode_to_security_class(mode), 2860a518b0a5SVivek Goyal &newsid); 2861a518b0a5SVivek Goyal if (rc) 2862a518b0a5SVivek Goyal return rc; 2863a518b0a5SVivek Goyal 2864a518b0a5SVivek Goyal tsec = new->security; 2865a518b0a5SVivek Goyal tsec->create_sid = newsid; 2866a518b0a5SVivek Goyal return 0; 2867a518b0a5SVivek Goyal } 2868a518b0a5SVivek Goyal 28695e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir, 28709548906bSTetsuo Handa const struct qstr *qstr, 28719548906bSTetsuo Handa const char **name, 28722a7dba39SEric Paris void **value, size_t *len) 28735e41ff9eSStephen Smalley { 28745fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 28755e41ff9eSStephen Smalley struct superblock_security_struct *sbsec; 2876275bb41eSDavid Howells u32 sid, newsid, clen; 28775e41ff9eSStephen Smalley int rc; 28789548906bSTetsuo Handa char *context; 28795e41ff9eSStephen Smalley 28805e41ff9eSStephen Smalley sbsec = dir->i_sb->s_security; 28815e41ff9eSStephen Smalley 2882275bb41eSDavid Howells sid = tsec->sid; 28835e41ff9eSStephen Smalley newsid = tsec->create_sid; 2884275bb41eSDavid Howells 2885c957f6dfSVivek Goyal rc = selinux_determine_inode_label(current_security(), 2886c3c188b2SDavid Howells dir, qstr, 28875e41ff9eSStephen Smalley inode_mode_to_security_class(inode->i_mode), 2888c3c188b2SDavid Howells &newsid); 2889c3c188b2SDavid Howells if (rc) 28905e41ff9eSStephen Smalley return rc; 28915e41ff9eSStephen Smalley 2892296fddf7SEric Paris /* Possibly defer initialization to selinux_complete_init. */ 28930d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 2894296fddf7SEric Paris struct inode_security_struct *isec = inode->i_security; 2895296fddf7SEric Paris isec->sclass = inode_mode_to_security_class(inode->i_mode); 2896296fddf7SEric Paris isec->sid = newsid; 28976f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 2898296fddf7SEric Paris } 28995e41ff9eSStephen Smalley 290012f348b9SEric Paris if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT)) 290125a74f3bSStephen Smalley return -EOPNOTSUPP; 290225a74f3bSStephen Smalley 29039548906bSTetsuo Handa if (name) 29049548906bSTetsuo Handa *name = XATTR_SELINUX_SUFFIX; 29055e41ff9eSStephen Smalley 2906570bc1c2SStephen Smalley if (value && len) { 290712b29f34SStephen Smalley rc = security_sid_to_context_force(newsid, &context, &clen); 29089548906bSTetsuo Handa if (rc) 29095e41ff9eSStephen Smalley return rc; 29105e41ff9eSStephen Smalley *value = context; 2911570bc1c2SStephen Smalley *len = clen; 2912570bc1c2SStephen Smalley } 29135e41ff9eSStephen Smalley 29145e41ff9eSStephen Smalley return 0; 29155e41ff9eSStephen Smalley } 29165e41ff9eSStephen Smalley 29174acdaf27SAl Viro static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode) 29181da177e4SLinus Torvalds { 29191da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_FILE); 29201da177e4SLinus Torvalds } 29211da177e4SLinus Torvalds 29221da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry) 29231da177e4SLinus Torvalds { 29241da177e4SLinus Torvalds return may_link(dir, old_dentry, MAY_LINK); 29251da177e4SLinus Torvalds } 29261da177e4SLinus Torvalds 29271da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry) 29281da177e4SLinus Torvalds { 29291da177e4SLinus Torvalds return may_link(dir, dentry, MAY_UNLINK); 29301da177e4SLinus Torvalds } 29311da177e4SLinus Torvalds 29321da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name) 29331da177e4SLinus Torvalds { 29341da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_LNK_FILE); 29351da177e4SLinus Torvalds } 29361da177e4SLinus Torvalds 293718bb1db3SAl Viro static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask) 29381da177e4SLinus Torvalds { 29391da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_DIR); 29401da177e4SLinus Torvalds } 29411da177e4SLinus Torvalds 29421da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry) 29431da177e4SLinus Torvalds { 29441da177e4SLinus Torvalds return may_link(dir, dentry, MAY_RMDIR); 29451da177e4SLinus Torvalds } 29461da177e4SLinus Torvalds 29471a67aafbSAl Viro static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev) 29481da177e4SLinus Torvalds { 29491da177e4SLinus Torvalds return may_create(dir, dentry, inode_mode_to_security_class(mode)); 29501da177e4SLinus Torvalds } 29511da177e4SLinus Torvalds 29521da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry, 29531da177e4SLinus Torvalds struct inode *new_inode, struct dentry *new_dentry) 29541da177e4SLinus Torvalds { 29551da177e4SLinus Torvalds return may_rename(old_inode, old_dentry, new_inode, new_dentry); 29561da177e4SLinus Torvalds } 29571da177e4SLinus Torvalds 29581da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry) 29591da177e4SLinus Torvalds { 296088e67f3bSDavid Howells const struct cred *cred = current_cred(); 296188e67f3bSDavid Howells 29622875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__READ); 29631da177e4SLinus Torvalds } 29641da177e4SLinus Torvalds 2965bda0be7aSNeilBrown static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode, 2966bda0be7aSNeilBrown bool rcu) 29671da177e4SLinus Torvalds { 296888e67f3bSDavid Howells const struct cred *cred = current_cred(); 2969bda0be7aSNeilBrown struct common_audit_data ad; 2970bda0be7aSNeilBrown struct inode_security_struct *isec; 2971bda0be7aSNeilBrown u32 sid; 29721da177e4SLinus Torvalds 2973bda0be7aSNeilBrown validate_creds(cred); 2974bda0be7aSNeilBrown 2975bda0be7aSNeilBrown ad.type = LSM_AUDIT_DATA_DENTRY; 2976bda0be7aSNeilBrown ad.u.dentry = dentry; 2977bda0be7aSNeilBrown sid = cred_sid(cred); 29785d226df4SAndreas Gruenbacher isec = inode_security_rcu(inode, rcu); 29795d226df4SAndreas Gruenbacher if (IS_ERR(isec)) 29805d226df4SAndreas Gruenbacher return PTR_ERR(isec); 2981bda0be7aSNeilBrown 2982bda0be7aSNeilBrown return avc_has_perm_flags(sid, isec->sid, isec->sclass, FILE__READ, &ad, 2983bda0be7aSNeilBrown rcu ? MAY_NOT_BLOCK : 0); 29841da177e4SLinus Torvalds } 29851da177e4SLinus Torvalds 2986d4cf970dSEric Paris static noinline int audit_inode_permission(struct inode *inode, 2987d4cf970dSEric Paris u32 perms, u32 audited, u32 denied, 2988626b9740SStephen Smalley int result, 2989d4cf970dSEric Paris unsigned flags) 2990d4cf970dSEric Paris { 2991d4cf970dSEric Paris struct common_audit_data ad; 2992d4cf970dSEric Paris struct inode_security_struct *isec = inode->i_security; 2993d4cf970dSEric Paris int rc; 2994d4cf970dSEric Paris 299550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_INODE; 2996d4cf970dSEric Paris ad.u.inode = inode; 2997d4cf970dSEric Paris 2998d4cf970dSEric Paris rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms, 2999626b9740SStephen Smalley audited, denied, result, &ad, flags); 3000d4cf970dSEric Paris if (rc) 3001d4cf970dSEric Paris return rc; 3002d4cf970dSEric Paris return 0; 3003d4cf970dSEric Paris } 3004d4cf970dSEric Paris 3005e74f71ebSAl Viro static int selinux_inode_permission(struct inode *inode, int mask) 30061da177e4SLinus Torvalds { 300788e67f3bSDavid Howells const struct cred *cred = current_cred(); 3008b782e0a6SEric Paris u32 perms; 3009b782e0a6SEric Paris bool from_access; 3010cf1dd1daSAl Viro unsigned flags = mask & MAY_NOT_BLOCK; 30112e334057SEric Paris struct inode_security_struct *isec; 30122e334057SEric Paris u32 sid; 30132e334057SEric Paris struct av_decision avd; 30142e334057SEric Paris int rc, rc2; 30152e334057SEric Paris u32 audited, denied; 30161da177e4SLinus Torvalds 3017b782e0a6SEric Paris from_access = mask & MAY_ACCESS; 3018d09ca739SEric Paris mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND); 3019d09ca739SEric Paris 30201da177e4SLinus Torvalds /* No permission to check. Existence test. */ 3021b782e0a6SEric Paris if (!mask) 30221da177e4SLinus Torvalds return 0; 30231da177e4SLinus Torvalds 30242e334057SEric Paris validate_creds(cred); 3025b782e0a6SEric Paris 30262e334057SEric Paris if (unlikely(IS_PRIVATE(inode))) 30272e334057SEric Paris return 0; 3028b782e0a6SEric Paris 3029b782e0a6SEric Paris perms = file_mask_to_av(inode->i_mode, mask); 3030b782e0a6SEric Paris 30312e334057SEric Paris sid = cred_sid(cred); 30325d226df4SAndreas Gruenbacher isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK); 30335d226df4SAndreas Gruenbacher if (IS_ERR(isec)) 30345d226df4SAndreas Gruenbacher return PTR_ERR(isec); 30352e334057SEric Paris 30362e334057SEric Paris rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd); 30372e334057SEric Paris audited = avc_audit_required(perms, &avd, rc, 30382e334057SEric Paris from_access ? FILE__AUDIT_ACCESS : 0, 30392e334057SEric Paris &denied); 30402e334057SEric Paris if (likely(!audited)) 30412e334057SEric Paris return rc; 30422e334057SEric Paris 3043626b9740SStephen Smalley rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags); 30442e334057SEric Paris if (rc2) 30452e334057SEric Paris return rc2; 30462e334057SEric Paris return rc; 30471da177e4SLinus Torvalds } 30481da177e4SLinus Torvalds 30491da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr) 30501da177e4SLinus Torvalds { 305188e67f3bSDavid Howells const struct cred *cred = current_cred(); 3052bc6a6008SAmerigo Wang unsigned int ia_valid = iattr->ia_valid; 305395dbf739SEric Paris __u32 av = FILE__WRITE; 30541da177e4SLinus Torvalds 3055bc6a6008SAmerigo Wang /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */ 3056bc6a6008SAmerigo Wang if (ia_valid & ATTR_FORCE) { 3057bc6a6008SAmerigo Wang ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE | 3058bc6a6008SAmerigo Wang ATTR_FORCE); 3059bc6a6008SAmerigo Wang if (!ia_valid) 30601da177e4SLinus Torvalds return 0; 3061bc6a6008SAmerigo Wang } 30621da177e4SLinus Torvalds 3063bc6a6008SAmerigo Wang if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID | 3064bc6a6008SAmerigo Wang ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET)) 30652875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__SETATTR); 30661da177e4SLinus Torvalds 306744d37ad3SJeff Vander Stoep if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE) 306844d37ad3SJeff Vander Stoep && !(ia_valid & ATTR_FILE)) 306995dbf739SEric Paris av |= FILE__OPEN; 307095dbf739SEric Paris 307195dbf739SEric Paris return dentry_has_perm(cred, dentry, av); 30721da177e4SLinus Torvalds } 30731da177e4SLinus Torvalds 30743f7036a0SAl Viro static int selinux_inode_getattr(const struct path *path) 30751da177e4SLinus Torvalds { 30763f7036a0SAl Viro return path_has_perm(current_cred(), path, FILE__GETATTR); 30771da177e4SLinus Torvalds } 30781da177e4SLinus Torvalds 30798f0cfa52SDavid Howells static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name) 3080b5376771SSerge E. Hallyn { 308188e67f3bSDavid Howells const struct cred *cred = current_cred(); 308288e67f3bSDavid Howells 3083b5376771SSerge E. Hallyn if (!strncmp(name, XATTR_SECURITY_PREFIX, 3084b5376771SSerge E. Hallyn sizeof XATTR_SECURITY_PREFIX - 1)) { 3085b5376771SSerge E. Hallyn if (!strcmp(name, XATTR_NAME_CAPS)) { 3086b5376771SSerge E. Hallyn if (!capable(CAP_SETFCAP)) 3087b5376771SSerge E. Hallyn return -EPERM; 3088b5376771SSerge E. Hallyn } else if (!capable(CAP_SYS_ADMIN)) { 3089b5376771SSerge E. Hallyn /* A different attribute in the security namespace. 3090b5376771SSerge E. Hallyn Restrict to administrator. */ 3091b5376771SSerge E. Hallyn return -EPERM; 3092b5376771SSerge E. Hallyn } 3093b5376771SSerge E. Hallyn } 3094b5376771SSerge E. Hallyn 3095b5376771SSerge E. Hallyn /* Not an attribute we recognize, so just check the 3096b5376771SSerge E. Hallyn ordinary setattr permission. */ 30972875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__SETATTR); 3098b5376771SSerge E. Hallyn } 3099b5376771SSerge E. Hallyn 31008f0cfa52SDavid Howells static int selinux_inode_setxattr(struct dentry *dentry, const char *name, 31018f0cfa52SDavid Howells const void *value, size_t size, int flags) 31021da177e4SLinus Torvalds { 3103c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 310420cdef8dSPaul Moore struct inode_security_struct *isec; 31051da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 31062bf49690SThomas Liu struct common_audit_data ad; 3107275bb41eSDavid Howells u32 newsid, sid = current_sid(); 31081da177e4SLinus Torvalds int rc = 0; 31091da177e4SLinus Torvalds 3110b5376771SSerge E. Hallyn if (strcmp(name, XATTR_NAME_SELINUX)) 3111b5376771SSerge E. Hallyn return selinux_inode_setotherxattr(dentry, name); 31121da177e4SLinus Torvalds 31131da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 311412f348b9SEric Paris if (!(sbsec->flags & SBLABEL_MNT)) 31151da177e4SLinus Torvalds return -EOPNOTSUPP; 31161da177e4SLinus Torvalds 31172e149670SSerge E. Hallyn if (!inode_owner_or_capable(inode)) 31181da177e4SLinus Torvalds return -EPERM; 31191da177e4SLinus Torvalds 312050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 3121a269434dSEric Paris ad.u.dentry = dentry; 31221da177e4SLinus Torvalds 312320cdef8dSPaul Moore isec = backing_inode_security(dentry); 3124275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, isec->sclass, 31251da177e4SLinus Torvalds FILE__RELABELFROM, &ad); 31261da177e4SLinus Torvalds if (rc) 31271da177e4SLinus Torvalds return rc; 31281da177e4SLinus Torvalds 312952a4c640SNikolay Aleksandrov rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL); 313012b29f34SStephen Smalley if (rc == -EINVAL) { 3131d6ea83ecSEric Paris if (!capable(CAP_MAC_ADMIN)) { 3132d6ea83ecSEric Paris struct audit_buffer *ab; 3133d6ea83ecSEric Paris size_t audit_size; 3134d6ea83ecSEric Paris const char *str; 3135d6ea83ecSEric Paris 3136d6ea83ecSEric Paris /* We strip a nul only if it is at the end, otherwise the 3137d6ea83ecSEric Paris * context contains a nul and we should audit that */ 3138e3fea3f7SAl Viro if (value) { 3139d6ea83ecSEric Paris str = value; 3140d6ea83ecSEric Paris if (str[size - 1] == '\0') 3141d6ea83ecSEric Paris audit_size = size - 1; 3142d6ea83ecSEric Paris else 3143d6ea83ecSEric Paris audit_size = size; 3144e3fea3f7SAl Viro } else { 3145e3fea3f7SAl Viro str = ""; 3146e3fea3f7SAl Viro audit_size = 0; 3147e3fea3f7SAl Viro } 3148d6ea83ecSEric Paris ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR); 3149d6ea83ecSEric Paris audit_log_format(ab, "op=setxattr invalid_context="); 3150d6ea83ecSEric Paris audit_log_n_untrustedstring(ab, value, audit_size); 3151d6ea83ecSEric Paris audit_log_end(ab); 3152d6ea83ecSEric Paris 315312b29f34SStephen Smalley return rc; 3154d6ea83ecSEric Paris } 315512b29f34SStephen Smalley rc = security_context_to_sid_force(value, size, &newsid); 315612b29f34SStephen Smalley } 31571da177e4SLinus Torvalds if (rc) 31581da177e4SLinus Torvalds return rc; 31591da177e4SLinus Torvalds 3160275bb41eSDavid Howells rc = avc_has_perm(sid, newsid, isec->sclass, 31611da177e4SLinus Torvalds FILE__RELABELTO, &ad); 31621da177e4SLinus Torvalds if (rc) 31631da177e4SLinus Torvalds return rc; 31641da177e4SLinus Torvalds 3165275bb41eSDavid Howells rc = security_validate_transition(isec->sid, newsid, sid, 31661da177e4SLinus Torvalds isec->sclass); 31671da177e4SLinus Torvalds if (rc) 31681da177e4SLinus Torvalds return rc; 31691da177e4SLinus Torvalds 31701da177e4SLinus Torvalds return avc_has_perm(newsid, 31711da177e4SLinus Torvalds sbsec->sid, 31721da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 31731da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, 31741da177e4SLinus Torvalds &ad); 31751da177e4SLinus Torvalds } 31761da177e4SLinus Torvalds 31778f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name, 31788f0cfa52SDavid Howells const void *value, size_t size, 31798f0cfa52SDavid Howells int flags) 31801da177e4SLinus Torvalds { 3181c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 318220cdef8dSPaul Moore struct inode_security_struct *isec; 31831da177e4SLinus Torvalds u32 newsid; 31841da177e4SLinus Torvalds int rc; 31851da177e4SLinus Torvalds 31861da177e4SLinus Torvalds if (strcmp(name, XATTR_NAME_SELINUX)) { 31871da177e4SLinus Torvalds /* Not an attribute we recognize, so nothing to do. */ 31881da177e4SLinus Torvalds return; 31891da177e4SLinus Torvalds } 31901da177e4SLinus Torvalds 319112b29f34SStephen Smalley rc = security_context_to_sid_force(value, size, &newsid); 31921da177e4SLinus Torvalds if (rc) { 319312b29f34SStephen Smalley printk(KERN_ERR "SELinux: unable to map context to SID" 319412b29f34SStephen Smalley "for (%s, %lu), rc=%d\n", 319512b29f34SStephen Smalley inode->i_sb->s_id, inode->i_ino, -rc); 31961da177e4SLinus Torvalds return; 31971da177e4SLinus Torvalds } 31981da177e4SLinus Torvalds 319920cdef8dSPaul Moore isec = backing_inode_security(dentry); 3200aa9c2669SDavid Quigley isec->sclass = inode_mode_to_security_class(inode->i_mode); 32011da177e4SLinus Torvalds isec->sid = newsid; 32026f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 3203aa9c2669SDavid Quigley 32041da177e4SLinus Torvalds return; 32051da177e4SLinus Torvalds } 32061da177e4SLinus Torvalds 32078f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name) 32081da177e4SLinus Torvalds { 320988e67f3bSDavid Howells const struct cred *cred = current_cred(); 321088e67f3bSDavid Howells 32112875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__GETATTR); 32121da177e4SLinus Torvalds } 32131da177e4SLinus Torvalds 32141da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry) 32151da177e4SLinus Torvalds { 321688e67f3bSDavid Howells const struct cred *cred = current_cred(); 321788e67f3bSDavid Howells 32182875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__GETATTR); 32191da177e4SLinus Torvalds } 32201da177e4SLinus Torvalds 32218f0cfa52SDavid Howells static int selinux_inode_removexattr(struct dentry *dentry, const char *name) 32221da177e4SLinus Torvalds { 3223b5376771SSerge E. Hallyn if (strcmp(name, XATTR_NAME_SELINUX)) 3224b5376771SSerge E. Hallyn return selinux_inode_setotherxattr(dentry, name); 32251da177e4SLinus Torvalds 32261da177e4SLinus Torvalds /* No one is allowed to remove a SELinux security label. 32271da177e4SLinus Torvalds You can change the label, but all data must be labeled. */ 32281da177e4SLinus Torvalds return -EACCES; 32291da177e4SLinus Torvalds } 32301da177e4SLinus Torvalds 3231d381d8a9SJames Morris /* 3232abc69bb6SStephen Smalley * Copy the inode security context value to the user. 3233d381d8a9SJames Morris * 3234d381d8a9SJames Morris * Permission check is handled by selinux_inode_getxattr hook. 3235d381d8a9SJames Morris */ 3236ea861dfdSAndreas Gruenbacher static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc) 32371da177e4SLinus Torvalds { 323842492594SDavid P. Quigley u32 size; 323942492594SDavid P. Quigley int error; 324042492594SDavid P. Quigley char *context = NULL; 324120cdef8dSPaul Moore struct inode_security_struct *isec; 32421da177e4SLinus Torvalds 32438c8570fbSDustin Kirkland if (strcmp(name, XATTR_SELINUX_SUFFIX)) 32448c8570fbSDustin Kirkland return -EOPNOTSUPP; 32451da177e4SLinus Torvalds 3246abc69bb6SStephen Smalley /* 3247abc69bb6SStephen Smalley * If the caller has CAP_MAC_ADMIN, then get the raw context 3248abc69bb6SStephen Smalley * value even if it is not defined by current policy; otherwise, 3249abc69bb6SStephen Smalley * use the in-core value under current policy. 3250abc69bb6SStephen Smalley * Use the non-auditing forms of the permission checks since 3251abc69bb6SStephen Smalley * getxattr may be called by unprivileged processes commonly 3252abc69bb6SStephen Smalley * and lack of permission just means that we fall back to the 3253abc69bb6SStephen Smalley * in-core context value, not a denial. 3254abc69bb6SStephen Smalley */ 3255b1d9e6b0SCasey Schaufler error = cap_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN, 3256b1d9e6b0SCasey Schaufler SECURITY_CAP_NOAUDIT); 3257b1d9e6b0SCasey Schaufler if (!error) 3258b1d9e6b0SCasey Schaufler error = cred_has_capability(current_cred(), CAP_MAC_ADMIN, 32598e4ff6f2SStephen Smalley SECURITY_CAP_NOAUDIT, true); 326020cdef8dSPaul Moore isec = inode_security(inode); 3261abc69bb6SStephen Smalley if (!error) 3262abc69bb6SStephen Smalley error = security_sid_to_context_force(isec->sid, &context, 3263abc69bb6SStephen Smalley &size); 3264abc69bb6SStephen Smalley else 326542492594SDavid P. Quigley error = security_sid_to_context(isec->sid, &context, &size); 326642492594SDavid P. Quigley if (error) 326742492594SDavid P. Quigley return error; 326842492594SDavid P. Quigley error = size; 326942492594SDavid P. Quigley if (alloc) { 327042492594SDavid P. Quigley *buffer = context; 327142492594SDavid P. Quigley goto out_nofree; 327242492594SDavid P. Quigley } 327342492594SDavid P. Quigley kfree(context); 327442492594SDavid P. Quigley out_nofree: 327542492594SDavid P. Quigley return error; 32761da177e4SLinus Torvalds } 32771da177e4SLinus Torvalds 32781da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name, 32791da177e4SLinus Torvalds const void *value, size_t size, int flags) 32801da177e4SLinus Torvalds { 32812c97165bSPaul Moore struct inode_security_struct *isec = inode_security_novalidate(inode); 32821da177e4SLinus Torvalds u32 newsid; 32831da177e4SLinus Torvalds int rc; 32841da177e4SLinus Torvalds 32851da177e4SLinus Torvalds if (strcmp(name, XATTR_SELINUX_SUFFIX)) 32861da177e4SLinus Torvalds return -EOPNOTSUPP; 32871da177e4SLinus Torvalds 32881da177e4SLinus Torvalds if (!value || !size) 32891da177e4SLinus Torvalds return -EACCES; 32901da177e4SLinus Torvalds 329120ba96aeSRasmus Villemoes rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL); 32921da177e4SLinus Torvalds if (rc) 32931da177e4SLinus Torvalds return rc; 32941da177e4SLinus Torvalds 3295aa9c2669SDavid Quigley isec->sclass = inode_mode_to_security_class(inode->i_mode); 32961da177e4SLinus Torvalds isec->sid = newsid; 32976f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 32981da177e4SLinus Torvalds return 0; 32991da177e4SLinus Torvalds } 33001da177e4SLinus Torvalds 33011da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size) 33021da177e4SLinus Torvalds { 33031da177e4SLinus Torvalds const int len = sizeof(XATTR_NAME_SELINUX); 33041da177e4SLinus Torvalds if (buffer && len <= buffer_size) 33051da177e4SLinus Torvalds memcpy(buffer, XATTR_NAME_SELINUX, len); 33061da177e4SLinus Torvalds return len; 33071da177e4SLinus Torvalds } 33081da177e4SLinus Torvalds 3309d6335d77SAndreas Gruenbacher static void selinux_inode_getsecid(struct inode *inode, u32 *secid) 3310713a04aeSAhmed S. Darwish { 3311e817c2f3SAndreas Gruenbacher struct inode_security_struct *isec = inode_security_novalidate(inode); 3312713a04aeSAhmed S. Darwish *secid = isec->sid; 3313713a04aeSAhmed S. Darwish } 3314713a04aeSAhmed S. Darwish 331556909eb3SVivek Goyal static int selinux_inode_copy_up(struct dentry *src, struct cred **new) 331656909eb3SVivek Goyal { 331756909eb3SVivek Goyal u32 sid; 331856909eb3SVivek Goyal struct task_security_struct *tsec; 331956909eb3SVivek Goyal struct cred *new_creds = *new; 332056909eb3SVivek Goyal 332156909eb3SVivek Goyal if (new_creds == NULL) { 332256909eb3SVivek Goyal new_creds = prepare_creds(); 332356909eb3SVivek Goyal if (!new_creds) 332456909eb3SVivek Goyal return -ENOMEM; 332556909eb3SVivek Goyal } 332656909eb3SVivek Goyal 332756909eb3SVivek Goyal tsec = new_creds->security; 332856909eb3SVivek Goyal /* Get label from overlay inode and set it in create_sid */ 332956909eb3SVivek Goyal selinux_inode_getsecid(d_inode(src), &sid); 333056909eb3SVivek Goyal tsec->create_sid = sid; 333156909eb3SVivek Goyal *new = new_creds; 333256909eb3SVivek Goyal return 0; 333356909eb3SVivek Goyal } 333456909eb3SVivek Goyal 333519472b69SVivek Goyal static int selinux_inode_copy_up_xattr(const char *name) 333619472b69SVivek Goyal { 333719472b69SVivek Goyal /* The copy_up hook above sets the initial context on an inode, but we 333819472b69SVivek Goyal * don't then want to overwrite it by blindly copying all the lower 333919472b69SVivek Goyal * xattrs up. Instead, we have to filter out SELinux-related xattrs. 334019472b69SVivek Goyal */ 334119472b69SVivek Goyal if (strcmp(name, XATTR_NAME_SELINUX) == 0) 334219472b69SVivek Goyal return 1; /* Discard */ 334319472b69SVivek Goyal /* 334419472b69SVivek Goyal * Any other attribute apart from SELINUX is not claimed, supported 334519472b69SVivek Goyal * by selinux. 334619472b69SVivek Goyal */ 334719472b69SVivek Goyal return -EOPNOTSUPP; 334819472b69SVivek Goyal } 334919472b69SVivek Goyal 33501da177e4SLinus Torvalds /* file security operations */ 33511da177e4SLinus Torvalds 3352788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask) 33531da177e4SLinus Torvalds { 335488e67f3bSDavid Howells const struct cred *cred = current_cred(); 3355496ad9aaSAl Viro struct inode *inode = file_inode(file); 33561da177e4SLinus Torvalds 33571da177e4SLinus Torvalds /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */ 33581da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE)) 33591da177e4SLinus Torvalds mask |= MAY_APPEND; 33601da177e4SLinus Torvalds 3361389fb800SPaul Moore return file_has_perm(cred, file, 33621da177e4SLinus Torvalds file_mask_to_av(inode->i_mode, mask)); 33631da177e4SLinus Torvalds } 33641da177e4SLinus Torvalds 3365788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask) 3366788e7dd4SYuichi Nakamura { 3367496ad9aaSAl Viro struct inode *inode = file_inode(file); 336820dda18bSStephen Smalley struct file_security_struct *fsec = file->f_security; 3369b197367eSAndreas Gruenbacher struct inode_security_struct *isec; 337020dda18bSStephen Smalley u32 sid = current_sid(); 337120dda18bSStephen Smalley 3372389fb800SPaul Moore if (!mask) 3373788e7dd4SYuichi Nakamura /* No permission to check. Existence test. */ 3374788e7dd4SYuichi Nakamura return 0; 3375788e7dd4SYuichi Nakamura 3376b197367eSAndreas Gruenbacher isec = inode_security(inode); 337720dda18bSStephen Smalley if (sid == fsec->sid && fsec->isid == isec->sid && 337820dda18bSStephen Smalley fsec->pseqno == avc_policy_seqno()) 337983d49856SEric Paris /* No change since file_open check. */ 338020dda18bSStephen Smalley return 0; 338120dda18bSStephen Smalley 3382788e7dd4SYuichi Nakamura return selinux_revalidate_file_permission(file, mask); 3383788e7dd4SYuichi Nakamura } 3384788e7dd4SYuichi Nakamura 33851da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file) 33861da177e4SLinus Torvalds { 33871da177e4SLinus Torvalds return file_alloc_security(file); 33881da177e4SLinus Torvalds } 33891da177e4SLinus Torvalds 33901da177e4SLinus Torvalds static void selinux_file_free_security(struct file *file) 33911da177e4SLinus Torvalds { 33921da177e4SLinus Torvalds file_free_security(file); 33931da177e4SLinus Torvalds } 33941da177e4SLinus Torvalds 3395fa1aa143SJeff Vander Stoep /* 3396fa1aa143SJeff Vander Stoep * Check whether a task has the ioctl permission and cmd 3397fa1aa143SJeff Vander Stoep * operation to an inode. 3398fa1aa143SJeff Vander Stoep */ 33991d2a168aSGeliang Tang static int ioctl_has_perm(const struct cred *cred, struct file *file, 3400fa1aa143SJeff Vander Stoep u32 requested, u16 cmd) 3401fa1aa143SJeff Vander Stoep { 3402fa1aa143SJeff Vander Stoep struct common_audit_data ad; 3403fa1aa143SJeff Vander Stoep struct file_security_struct *fsec = file->f_security; 3404fa1aa143SJeff Vander Stoep struct inode *inode = file_inode(file); 340520cdef8dSPaul Moore struct inode_security_struct *isec; 3406fa1aa143SJeff Vander Stoep struct lsm_ioctlop_audit ioctl; 3407fa1aa143SJeff Vander Stoep u32 ssid = cred_sid(cred); 3408fa1aa143SJeff Vander Stoep int rc; 3409fa1aa143SJeff Vander Stoep u8 driver = cmd >> 8; 3410fa1aa143SJeff Vander Stoep u8 xperm = cmd & 0xff; 3411fa1aa143SJeff Vander Stoep 3412fa1aa143SJeff Vander Stoep ad.type = LSM_AUDIT_DATA_IOCTL_OP; 3413fa1aa143SJeff Vander Stoep ad.u.op = &ioctl; 3414fa1aa143SJeff Vander Stoep ad.u.op->cmd = cmd; 3415fa1aa143SJeff Vander Stoep ad.u.op->path = file->f_path; 3416fa1aa143SJeff Vander Stoep 3417fa1aa143SJeff Vander Stoep if (ssid != fsec->sid) { 3418fa1aa143SJeff Vander Stoep rc = avc_has_perm(ssid, fsec->sid, 3419fa1aa143SJeff Vander Stoep SECCLASS_FD, 3420fa1aa143SJeff Vander Stoep FD__USE, 3421fa1aa143SJeff Vander Stoep &ad); 3422fa1aa143SJeff Vander Stoep if (rc) 3423fa1aa143SJeff Vander Stoep goto out; 3424fa1aa143SJeff Vander Stoep } 3425fa1aa143SJeff Vander Stoep 3426fa1aa143SJeff Vander Stoep if (unlikely(IS_PRIVATE(inode))) 3427fa1aa143SJeff Vander Stoep return 0; 3428fa1aa143SJeff Vander Stoep 342920cdef8dSPaul Moore isec = inode_security(inode); 3430fa1aa143SJeff Vander Stoep rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass, 3431fa1aa143SJeff Vander Stoep requested, driver, xperm, &ad); 3432fa1aa143SJeff Vander Stoep out: 3433fa1aa143SJeff Vander Stoep return rc; 3434fa1aa143SJeff Vander Stoep } 3435fa1aa143SJeff Vander Stoep 34361da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd, 34371da177e4SLinus Torvalds unsigned long arg) 34381da177e4SLinus Torvalds { 343988e67f3bSDavid Howells const struct cred *cred = current_cred(); 34400b24dcb7SEric Paris int error = 0; 34411da177e4SLinus Torvalds 34420b24dcb7SEric Paris switch (cmd) { 34430b24dcb7SEric Paris case FIONREAD: 34440b24dcb7SEric Paris /* fall through */ 34450b24dcb7SEric Paris case FIBMAP: 34460b24dcb7SEric Paris /* fall through */ 34470b24dcb7SEric Paris case FIGETBSZ: 34480b24dcb7SEric Paris /* fall through */ 34492f99c369SAl Viro case FS_IOC_GETFLAGS: 34500b24dcb7SEric Paris /* fall through */ 34512f99c369SAl Viro case FS_IOC_GETVERSION: 34520b24dcb7SEric Paris error = file_has_perm(cred, file, FILE__GETATTR); 34530b24dcb7SEric Paris break; 34541da177e4SLinus Torvalds 34552f99c369SAl Viro case FS_IOC_SETFLAGS: 34560b24dcb7SEric Paris /* fall through */ 34572f99c369SAl Viro case FS_IOC_SETVERSION: 34580b24dcb7SEric Paris error = file_has_perm(cred, file, FILE__SETATTR); 34590b24dcb7SEric Paris break; 34600b24dcb7SEric Paris 34610b24dcb7SEric Paris /* sys_ioctl() checks */ 34620b24dcb7SEric Paris case FIONBIO: 34630b24dcb7SEric Paris /* fall through */ 34640b24dcb7SEric Paris case FIOASYNC: 34650b24dcb7SEric Paris error = file_has_perm(cred, file, 0); 34660b24dcb7SEric Paris break; 34670b24dcb7SEric Paris 34680b24dcb7SEric Paris case KDSKBENT: 34690b24dcb7SEric Paris case KDSKBSENT: 34706a9de491SEric Paris error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG, 34718e4ff6f2SStephen Smalley SECURITY_CAP_AUDIT, true); 34720b24dcb7SEric Paris break; 34730b24dcb7SEric Paris 34740b24dcb7SEric Paris /* default case assumes that the command will go 34750b24dcb7SEric Paris * to the file's ioctl() function. 34760b24dcb7SEric Paris */ 34770b24dcb7SEric Paris default: 3478fa1aa143SJeff Vander Stoep error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd); 34790b24dcb7SEric Paris } 34800b24dcb7SEric Paris return error; 34811da177e4SLinus Torvalds } 34821da177e4SLinus Torvalds 3483fcaaade1SStephen Smalley static int default_noexec; 3484fcaaade1SStephen Smalley 34851da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared) 34861da177e4SLinus Torvalds { 348788e67f3bSDavid Howells const struct cred *cred = current_cred(); 3488d84f4f99SDavid Howells int rc = 0; 348988e67f3bSDavid Howells 3490fcaaade1SStephen Smalley if (default_noexec && 3491892e8cacSStephen Smalley (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) || 3492892e8cacSStephen Smalley (!shared && (prot & PROT_WRITE)))) { 34931da177e4SLinus Torvalds /* 34941da177e4SLinus Torvalds * We are making executable an anonymous mapping or a 34951da177e4SLinus Torvalds * private file mapping that will also be writable. 34961da177e4SLinus Torvalds * This has an additional check. 34971da177e4SLinus Torvalds */ 3498d84f4f99SDavid Howells rc = cred_has_perm(cred, cred, PROCESS__EXECMEM); 34991da177e4SLinus Torvalds if (rc) 3500d84f4f99SDavid Howells goto error; 35011da177e4SLinus Torvalds } 35021da177e4SLinus Torvalds 35031da177e4SLinus Torvalds if (file) { 35041da177e4SLinus Torvalds /* read access is always possible with a mapping */ 35051da177e4SLinus Torvalds u32 av = FILE__READ; 35061da177e4SLinus Torvalds 35071da177e4SLinus Torvalds /* write access only matters if the mapping is shared */ 35081da177e4SLinus Torvalds if (shared && (prot & PROT_WRITE)) 35091da177e4SLinus Torvalds av |= FILE__WRITE; 35101da177e4SLinus Torvalds 35111da177e4SLinus Torvalds if (prot & PROT_EXEC) 35121da177e4SLinus Torvalds av |= FILE__EXECUTE; 35131da177e4SLinus Torvalds 351488e67f3bSDavid Howells return file_has_perm(cred, file, av); 35151da177e4SLinus Torvalds } 3516d84f4f99SDavid Howells 3517d84f4f99SDavid Howells error: 3518d84f4f99SDavid Howells return rc; 35191da177e4SLinus Torvalds } 35201da177e4SLinus Torvalds 3521e5467859SAl Viro static int selinux_mmap_addr(unsigned long addr) 35221da177e4SLinus Torvalds { 3523b1d9e6b0SCasey Schaufler int rc = 0; 352498883bfdSPaul Moore 352598883bfdSPaul Moore if (addr < CONFIG_LSM_MMAP_MIN_ADDR) { 352698883bfdSPaul Moore u32 sid = current_sid(); 352798883bfdSPaul Moore rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT, 352898883bfdSPaul Moore MEMPROTECT__MMAP_ZERO, NULL); 352998883bfdSPaul Moore } 353098883bfdSPaul Moore 353198883bfdSPaul Moore return rc; 3532e5467859SAl Viro } 35331da177e4SLinus Torvalds 3534e5467859SAl Viro static int selinux_mmap_file(struct file *file, unsigned long reqprot, 3535e5467859SAl Viro unsigned long prot, unsigned long flags) 3536e5467859SAl Viro { 35371da177e4SLinus Torvalds if (selinux_checkreqprot) 35381da177e4SLinus Torvalds prot = reqprot; 35391da177e4SLinus Torvalds 35401da177e4SLinus Torvalds return file_map_prot_check(file, prot, 35411da177e4SLinus Torvalds (flags & MAP_TYPE) == MAP_SHARED); 35421da177e4SLinus Torvalds } 35431da177e4SLinus Torvalds 35441da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma, 35451da177e4SLinus Torvalds unsigned long reqprot, 35461da177e4SLinus Torvalds unsigned long prot) 35471da177e4SLinus Torvalds { 354888e67f3bSDavid Howells const struct cred *cred = current_cred(); 35491da177e4SLinus Torvalds 35501da177e4SLinus Torvalds if (selinux_checkreqprot) 35511da177e4SLinus Torvalds prot = reqprot; 35521da177e4SLinus Torvalds 3553fcaaade1SStephen Smalley if (default_noexec && 3554fcaaade1SStephen Smalley (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) { 3555d541bbeeSJames Morris int rc = 0; 3556db4c9641SStephen Smalley if (vma->vm_start >= vma->vm_mm->start_brk && 3557db4c9641SStephen Smalley vma->vm_end <= vma->vm_mm->brk) { 3558d84f4f99SDavid Howells rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP); 3559db4c9641SStephen Smalley } else if (!vma->vm_file && 3560c2316dbfSStephen Smalley ((vma->vm_start <= vma->vm_mm->start_stack && 3561c2316dbfSStephen Smalley vma->vm_end >= vma->vm_mm->start_stack) || 3562d17af505SAndy Lutomirski vma_is_stack_for_current(vma))) { 35633b11a1deSDavid Howells rc = current_has_perm(current, PROCESS__EXECSTACK); 3564db4c9641SStephen Smalley } else if (vma->vm_file && vma->anon_vma) { 3565db4c9641SStephen Smalley /* 3566db4c9641SStephen Smalley * We are making executable a file mapping that has 3567db4c9641SStephen Smalley * had some COW done. Since pages might have been 3568db4c9641SStephen Smalley * written, check ability to execute the possibly 3569db4c9641SStephen Smalley * modified content. This typically should only 3570db4c9641SStephen Smalley * occur for text relocations. 3571db4c9641SStephen Smalley */ 3572d84f4f99SDavid Howells rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD); 3573db4c9641SStephen Smalley } 35746b992197SLorenzo Hernandez García-Hierro if (rc) 35756b992197SLorenzo Hernandez García-Hierro return rc; 35766b992197SLorenzo Hernandez García-Hierro } 35771da177e4SLinus Torvalds 35781da177e4SLinus Torvalds return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED); 35791da177e4SLinus Torvalds } 35801da177e4SLinus Torvalds 35811da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd) 35821da177e4SLinus Torvalds { 358388e67f3bSDavid Howells const struct cred *cred = current_cred(); 358488e67f3bSDavid Howells 358588e67f3bSDavid Howells return file_has_perm(cred, file, FILE__LOCK); 35861da177e4SLinus Torvalds } 35871da177e4SLinus Torvalds 35881da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd, 35891da177e4SLinus Torvalds unsigned long arg) 35901da177e4SLinus Torvalds { 359188e67f3bSDavid Howells const struct cred *cred = current_cred(); 35921da177e4SLinus Torvalds int err = 0; 35931da177e4SLinus Torvalds 35941da177e4SLinus Torvalds switch (cmd) { 35951da177e4SLinus Torvalds case F_SETFL: 35961da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) { 359788e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__WRITE); 35981da177e4SLinus Torvalds break; 35991da177e4SLinus Torvalds } 36001da177e4SLinus Torvalds /* fall through */ 36011da177e4SLinus Torvalds case F_SETOWN: 36021da177e4SLinus Torvalds case F_SETSIG: 36031da177e4SLinus Torvalds case F_GETFL: 36041da177e4SLinus Torvalds case F_GETOWN: 36051da177e4SLinus Torvalds case F_GETSIG: 36061d151c33SCyrill Gorcunov case F_GETOWNER_UIDS: 36071da177e4SLinus Torvalds /* Just check FD__USE permission */ 360888e67f3bSDavid Howells err = file_has_perm(cred, file, 0); 36091da177e4SLinus Torvalds break; 36101da177e4SLinus Torvalds case F_GETLK: 36111da177e4SLinus Torvalds case F_SETLK: 36121da177e4SLinus Torvalds case F_SETLKW: 36130d3f7a2dSJeff Layton case F_OFD_GETLK: 36140d3f7a2dSJeff Layton case F_OFD_SETLK: 36150d3f7a2dSJeff Layton case F_OFD_SETLKW: 36161da177e4SLinus Torvalds #if BITS_PER_LONG == 32 36171da177e4SLinus Torvalds case F_GETLK64: 36181da177e4SLinus Torvalds case F_SETLK64: 36191da177e4SLinus Torvalds case F_SETLKW64: 36201da177e4SLinus Torvalds #endif 362188e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__LOCK); 36221da177e4SLinus Torvalds break; 36231da177e4SLinus Torvalds } 36241da177e4SLinus Torvalds 36251da177e4SLinus Torvalds return err; 36261da177e4SLinus Torvalds } 36271da177e4SLinus Torvalds 3628e0b93eddSJeff Layton static void selinux_file_set_fowner(struct file *file) 36291da177e4SLinus Torvalds { 36301da177e4SLinus Torvalds struct file_security_struct *fsec; 36311da177e4SLinus Torvalds 36321da177e4SLinus Torvalds fsec = file->f_security; 3633275bb41eSDavid Howells fsec->fown_sid = current_sid(); 36341da177e4SLinus Torvalds } 36351da177e4SLinus Torvalds 36361da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk, 36371da177e4SLinus Torvalds struct fown_struct *fown, int signum) 36381da177e4SLinus Torvalds { 36391da177e4SLinus Torvalds struct file *file; 364065c90bcaSStephen Smalley u32 sid = task_sid(tsk); 36411da177e4SLinus Torvalds u32 perm; 36421da177e4SLinus Torvalds struct file_security_struct *fsec; 36431da177e4SLinus Torvalds 36441da177e4SLinus Torvalds /* struct fown_struct is never outside the context of a struct file */ 3645b385a144SRobert P. J. Day file = container_of(fown, struct file, f_owner); 36461da177e4SLinus Torvalds 36471da177e4SLinus Torvalds fsec = file->f_security; 36481da177e4SLinus Torvalds 36491da177e4SLinus Torvalds if (!signum) 36501da177e4SLinus Torvalds perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */ 36511da177e4SLinus Torvalds else 36521da177e4SLinus Torvalds perm = signal_to_av(signum); 36531da177e4SLinus Torvalds 3654275bb41eSDavid Howells return avc_has_perm(fsec->fown_sid, sid, 36551da177e4SLinus Torvalds SECCLASS_PROCESS, perm, NULL); 36561da177e4SLinus Torvalds } 36571da177e4SLinus Torvalds 36581da177e4SLinus Torvalds static int selinux_file_receive(struct file *file) 36591da177e4SLinus Torvalds { 366088e67f3bSDavid Howells const struct cred *cred = current_cred(); 366188e67f3bSDavid Howells 366288e67f3bSDavid Howells return file_has_perm(cred, file, file_to_av(file)); 36631da177e4SLinus Torvalds } 36641da177e4SLinus Torvalds 366583d49856SEric Paris static int selinux_file_open(struct file *file, const struct cred *cred) 3666788e7dd4SYuichi Nakamura { 3667788e7dd4SYuichi Nakamura struct file_security_struct *fsec; 3668788e7dd4SYuichi Nakamura struct inode_security_struct *isec; 3669d84f4f99SDavid Howells 3670788e7dd4SYuichi Nakamura fsec = file->f_security; 367183da53c5SAndreas Gruenbacher isec = inode_security(file_inode(file)); 3672788e7dd4SYuichi Nakamura /* 3673788e7dd4SYuichi Nakamura * Save inode label and policy sequence number 3674788e7dd4SYuichi Nakamura * at open-time so that selinux_file_permission 3675788e7dd4SYuichi Nakamura * can determine whether revalidation is necessary. 3676788e7dd4SYuichi Nakamura * Task label is already saved in the file security 3677788e7dd4SYuichi Nakamura * struct as its SID. 3678788e7dd4SYuichi Nakamura */ 3679788e7dd4SYuichi Nakamura fsec->isid = isec->sid; 3680788e7dd4SYuichi Nakamura fsec->pseqno = avc_policy_seqno(); 3681788e7dd4SYuichi Nakamura /* 3682788e7dd4SYuichi Nakamura * Since the inode label or policy seqno may have changed 3683788e7dd4SYuichi Nakamura * between the selinux_inode_permission check and the saving 3684788e7dd4SYuichi Nakamura * of state above, recheck that access is still permitted. 3685788e7dd4SYuichi Nakamura * Otherwise, access might never be revalidated against the 3686788e7dd4SYuichi Nakamura * new inode label or new policy. 3687788e7dd4SYuichi Nakamura * This check is not redundant - do not remove. 3688788e7dd4SYuichi Nakamura */ 368913f8e981SDavid Howells return file_path_has_perm(cred, file, open_file_to_av(file)); 3690788e7dd4SYuichi Nakamura } 3691788e7dd4SYuichi Nakamura 36921da177e4SLinus Torvalds /* task security operations */ 36931da177e4SLinus Torvalds 36941da177e4SLinus Torvalds static int selinux_task_create(unsigned long clone_flags) 36951da177e4SLinus Torvalds { 36963b11a1deSDavid Howells return current_has_perm(current, PROCESS__FORK); 36971da177e4SLinus Torvalds } 36981da177e4SLinus Torvalds 3699f1752eecSDavid Howells /* 3700ee18d64cSDavid Howells * allocate the SELinux part of blank credentials 3701ee18d64cSDavid Howells */ 3702ee18d64cSDavid Howells static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp) 3703ee18d64cSDavid Howells { 3704ee18d64cSDavid Howells struct task_security_struct *tsec; 3705ee18d64cSDavid Howells 3706ee18d64cSDavid Howells tsec = kzalloc(sizeof(struct task_security_struct), gfp); 3707ee18d64cSDavid Howells if (!tsec) 3708ee18d64cSDavid Howells return -ENOMEM; 3709ee18d64cSDavid Howells 3710ee18d64cSDavid Howells cred->security = tsec; 3711ee18d64cSDavid Howells return 0; 3712ee18d64cSDavid Howells } 3713ee18d64cSDavid Howells 3714ee18d64cSDavid Howells /* 3715f1752eecSDavid Howells * detach and free the LSM part of a set of credentials 3716f1752eecSDavid Howells */ 3717f1752eecSDavid Howells static void selinux_cred_free(struct cred *cred) 37181da177e4SLinus Torvalds { 3719f1752eecSDavid Howells struct task_security_struct *tsec = cred->security; 3720e0e81739SDavid Howells 37212edeaa34STetsuo Handa /* 37222edeaa34STetsuo Handa * cred->security == NULL if security_cred_alloc_blank() or 37232edeaa34STetsuo Handa * security_prepare_creds() returned an error. 37242edeaa34STetsuo Handa */ 37252edeaa34STetsuo Handa BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE); 3726e0e81739SDavid Howells cred->security = (void *) 0x7UL; 3727f1752eecSDavid Howells kfree(tsec); 37281da177e4SLinus Torvalds } 37291da177e4SLinus Torvalds 3730d84f4f99SDavid Howells /* 3731d84f4f99SDavid Howells * prepare a new set of credentials for modification 3732d84f4f99SDavid Howells */ 3733d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old, 3734d84f4f99SDavid Howells gfp_t gfp) 3735d84f4f99SDavid Howells { 3736d84f4f99SDavid Howells const struct task_security_struct *old_tsec; 3737d84f4f99SDavid Howells struct task_security_struct *tsec; 3738d84f4f99SDavid Howells 3739d84f4f99SDavid Howells old_tsec = old->security; 3740d84f4f99SDavid Howells 3741d84f4f99SDavid Howells tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp); 3742d84f4f99SDavid Howells if (!tsec) 3743d84f4f99SDavid Howells return -ENOMEM; 3744d84f4f99SDavid Howells 3745d84f4f99SDavid Howells new->security = tsec; 3746d84f4f99SDavid Howells return 0; 3747d84f4f99SDavid Howells } 3748d84f4f99SDavid Howells 3749d84f4f99SDavid Howells /* 3750ee18d64cSDavid Howells * transfer the SELinux data to a blank set of creds 3751ee18d64cSDavid Howells */ 3752ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old) 3753ee18d64cSDavid Howells { 3754ee18d64cSDavid Howells const struct task_security_struct *old_tsec = old->security; 3755ee18d64cSDavid Howells struct task_security_struct *tsec = new->security; 3756ee18d64cSDavid Howells 3757ee18d64cSDavid Howells *tsec = *old_tsec; 3758ee18d64cSDavid Howells } 3759ee18d64cSDavid Howells 3760ee18d64cSDavid Howells /* 37613a3b7ce9SDavid Howells * set the security data for a kernel service 37623a3b7ce9SDavid Howells * - all the creation contexts are set to unlabelled 37633a3b7ce9SDavid Howells */ 37643a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid) 37653a3b7ce9SDavid Howells { 37663a3b7ce9SDavid Howells struct task_security_struct *tsec = new->security; 37673a3b7ce9SDavid Howells u32 sid = current_sid(); 37683a3b7ce9SDavid Howells int ret; 37693a3b7ce9SDavid Howells 37703a3b7ce9SDavid Howells ret = avc_has_perm(sid, secid, 37713a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 37723a3b7ce9SDavid Howells KERNEL_SERVICE__USE_AS_OVERRIDE, 37733a3b7ce9SDavid Howells NULL); 37743a3b7ce9SDavid Howells if (ret == 0) { 37753a3b7ce9SDavid Howells tsec->sid = secid; 37763a3b7ce9SDavid Howells tsec->create_sid = 0; 37773a3b7ce9SDavid Howells tsec->keycreate_sid = 0; 37783a3b7ce9SDavid Howells tsec->sockcreate_sid = 0; 37793a3b7ce9SDavid Howells } 37803a3b7ce9SDavid Howells return ret; 37813a3b7ce9SDavid Howells } 37823a3b7ce9SDavid Howells 37833a3b7ce9SDavid Howells /* 37843a3b7ce9SDavid Howells * set the file creation context in a security record to the same as the 37853a3b7ce9SDavid Howells * objective context of the specified inode 37863a3b7ce9SDavid Howells */ 37873a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode) 37883a3b7ce9SDavid Howells { 378983da53c5SAndreas Gruenbacher struct inode_security_struct *isec = inode_security(inode); 37903a3b7ce9SDavid Howells struct task_security_struct *tsec = new->security; 37913a3b7ce9SDavid Howells u32 sid = current_sid(); 37923a3b7ce9SDavid Howells int ret; 37933a3b7ce9SDavid Howells 37943a3b7ce9SDavid Howells ret = avc_has_perm(sid, isec->sid, 37953a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 37963a3b7ce9SDavid Howells KERNEL_SERVICE__CREATE_FILES_AS, 37973a3b7ce9SDavid Howells NULL); 37983a3b7ce9SDavid Howells 37993a3b7ce9SDavid Howells if (ret == 0) 38003a3b7ce9SDavid Howells tsec->create_sid = isec->sid; 3801ef57471aSDavid Howells return ret; 38023a3b7ce9SDavid Howells } 38033a3b7ce9SDavid Howells 3804dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name) 380525354c4fSEric Paris { 3806dd8dbf2eSEric Paris u32 sid; 3807dd8dbf2eSEric Paris struct common_audit_data ad; 3808dd8dbf2eSEric Paris 3809dd8dbf2eSEric Paris sid = task_sid(current); 3810dd8dbf2eSEric Paris 381150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_KMOD; 3812dd8dbf2eSEric Paris ad.u.kmod_name = kmod_name; 3813dd8dbf2eSEric Paris 3814dd8dbf2eSEric Paris return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM, 3815dd8dbf2eSEric Paris SYSTEM__MODULE_REQUEST, &ad); 381625354c4fSEric Paris } 381725354c4fSEric Paris 381861d612eaSJeff Vander Stoep static int selinux_kernel_module_from_file(struct file *file) 381961d612eaSJeff Vander Stoep { 382061d612eaSJeff Vander Stoep struct common_audit_data ad; 382161d612eaSJeff Vander Stoep struct inode_security_struct *isec; 382261d612eaSJeff Vander Stoep struct file_security_struct *fsec; 382361d612eaSJeff Vander Stoep u32 sid = current_sid(); 382461d612eaSJeff Vander Stoep int rc; 382561d612eaSJeff Vander Stoep 382661d612eaSJeff Vander Stoep /* init_module */ 382761d612eaSJeff Vander Stoep if (file == NULL) 382861d612eaSJeff Vander Stoep return avc_has_perm(sid, sid, SECCLASS_SYSTEM, 382961d612eaSJeff Vander Stoep SYSTEM__MODULE_LOAD, NULL); 383061d612eaSJeff Vander Stoep 383161d612eaSJeff Vander Stoep /* finit_module */ 383220cdef8dSPaul Moore 383343af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 383443af5de7SVivek Goyal ad.u.file = file; 383561d612eaSJeff Vander Stoep 383661d612eaSJeff Vander Stoep fsec = file->f_security; 383761d612eaSJeff Vander Stoep if (sid != fsec->sid) { 383861d612eaSJeff Vander Stoep rc = avc_has_perm(sid, fsec->sid, SECCLASS_FD, FD__USE, &ad); 383961d612eaSJeff Vander Stoep if (rc) 384061d612eaSJeff Vander Stoep return rc; 384161d612eaSJeff Vander Stoep } 384261d612eaSJeff Vander Stoep 384320cdef8dSPaul Moore isec = inode_security(file_inode(file)); 384461d612eaSJeff Vander Stoep return avc_has_perm(sid, isec->sid, SECCLASS_SYSTEM, 384561d612eaSJeff Vander Stoep SYSTEM__MODULE_LOAD, &ad); 384661d612eaSJeff Vander Stoep } 384761d612eaSJeff Vander Stoep 384861d612eaSJeff Vander Stoep static int selinux_kernel_read_file(struct file *file, 384961d612eaSJeff Vander Stoep enum kernel_read_file_id id) 385061d612eaSJeff Vander Stoep { 385161d612eaSJeff Vander Stoep int rc = 0; 385261d612eaSJeff Vander Stoep 385361d612eaSJeff Vander Stoep switch (id) { 385461d612eaSJeff Vander Stoep case READING_MODULE: 385561d612eaSJeff Vander Stoep rc = selinux_kernel_module_from_file(file); 385661d612eaSJeff Vander Stoep break; 385761d612eaSJeff Vander Stoep default: 385861d612eaSJeff Vander Stoep break; 385961d612eaSJeff Vander Stoep } 386061d612eaSJeff Vander Stoep 386161d612eaSJeff Vander Stoep return rc; 386261d612eaSJeff Vander Stoep } 386361d612eaSJeff Vander Stoep 38641da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid) 38651da177e4SLinus Torvalds { 38663b11a1deSDavid Howells return current_has_perm(p, PROCESS__SETPGID); 38671da177e4SLinus Torvalds } 38681da177e4SLinus Torvalds 38691da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p) 38701da177e4SLinus Torvalds { 38713b11a1deSDavid Howells return current_has_perm(p, PROCESS__GETPGID); 38721da177e4SLinus Torvalds } 38731da177e4SLinus Torvalds 38741da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p) 38751da177e4SLinus Torvalds { 38763b11a1deSDavid Howells return current_has_perm(p, PROCESS__GETSESSION); 38771da177e4SLinus Torvalds } 38781da177e4SLinus Torvalds 3879f9008e4cSDavid Quigley static void selinux_task_getsecid(struct task_struct *p, u32 *secid) 3880f9008e4cSDavid Quigley { 3881275bb41eSDavid Howells *secid = task_sid(p); 3882f9008e4cSDavid Quigley } 3883f9008e4cSDavid Quigley 38841da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice) 38851da177e4SLinus Torvalds { 38863b11a1deSDavid Howells return current_has_perm(p, PROCESS__SETSCHED); 38871da177e4SLinus Torvalds } 38881da177e4SLinus Torvalds 388903e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio) 389003e68060SJames Morris { 38913b11a1deSDavid Howells return current_has_perm(p, PROCESS__SETSCHED); 389203e68060SJames Morris } 389303e68060SJames Morris 3894a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p) 3895a1836a42SDavid Quigley { 38963b11a1deSDavid Howells return current_has_perm(p, PROCESS__GETSCHED); 3897a1836a42SDavid Quigley } 3898a1836a42SDavid Quigley 38998fd00b4dSJiri Slaby static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource, 39008fd00b4dSJiri Slaby struct rlimit *new_rlim) 39011da177e4SLinus Torvalds { 39028fd00b4dSJiri Slaby struct rlimit *old_rlim = p->signal->rlim + resource; 39031da177e4SLinus Torvalds 39041da177e4SLinus Torvalds /* Control the ability to change the hard limit (whether 39051da177e4SLinus Torvalds lowering or raising it), so that the hard limit can 39061da177e4SLinus Torvalds later be used as a safe reset point for the soft limit 3907d84f4f99SDavid Howells upon context transitions. See selinux_bprm_committing_creds. */ 39081da177e4SLinus Torvalds if (old_rlim->rlim_max != new_rlim->rlim_max) 39098fd00b4dSJiri Slaby return current_has_perm(p, PROCESS__SETRLIMIT); 39101da177e4SLinus Torvalds 39111da177e4SLinus Torvalds return 0; 39121da177e4SLinus Torvalds } 39131da177e4SLinus Torvalds 3914b0ae1981SKOSAKI Motohiro static int selinux_task_setscheduler(struct task_struct *p) 39151da177e4SLinus Torvalds { 39163b11a1deSDavid Howells return current_has_perm(p, PROCESS__SETSCHED); 39171da177e4SLinus Torvalds } 39181da177e4SLinus Torvalds 39191da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p) 39201da177e4SLinus Torvalds { 39213b11a1deSDavid Howells return current_has_perm(p, PROCESS__GETSCHED); 39221da177e4SLinus Torvalds } 39231da177e4SLinus Torvalds 392435601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p) 392535601547SDavid Quigley { 39263b11a1deSDavid Howells return current_has_perm(p, PROCESS__SETSCHED); 392735601547SDavid Quigley } 392835601547SDavid Quigley 3929f9008e4cSDavid Quigley static int selinux_task_kill(struct task_struct *p, struct siginfo *info, 3930f9008e4cSDavid Quigley int sig, u32 secid) 39311da177e4SLinus Torvalds { 39321da177e4SLinus Torvalds u32 perm; 39331da177e4SLinus Torvalds int rc; 39341da177e4SLinus Torvalds 39351da177e4SLinus Torvalds if (!sig) 39361da177e4SLinus Torvalds perm = PROCESS__SIGNULL; /* null signal; existence test */ 39371da177e4SLinus Torvalds else 39381da177e4SLinus Torvalds perm = signal_to_av(sig); 3939f9008e4cSDavid Quigley if (secid) 3940275bb41eSDavid Howells rc = avc_has_perm(secid, task_sid(p), 3941275bb41eSDavid Howells SECCLASS_PROCESS, perm, NULL); 3942f9008e4cSDavid Quigley else 39433b11a1deSDavid Howells rc = current_has_perm(p, perm); 3944f9008e4cSDavid Quigley return rc; 39451da177e4SLinus Torvalds } 39461da177e4SLinus Torvalds 39471da177e4SLinus Torvalds static int selinux_task_wait(struct task_struct *p) 39481da177e4SLinus Torvalds { 39498a535140SEric Paris return task_has_perm(p, current, PROCESS__SIGCHLD); 39501da177e4SLinus Torvalds } 39511da177e4SLinus Torvalds 39521da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p, 39531da177e4SLinus Torvalds struct inode *inode) 39541da177e4SLinus Torvalds { 39551da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 3956275bb41eSDavid Howells u32 sid = task_sid(p); 39571da177e4SLinus Torvalds 3958275bb41eSDavid Howells isec->sid = sid; 39596f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 39601da177e4SLinus Torvalds } 39611da177e4SLinus Torvalds 39621da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 396367f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb, 39642bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 39651da177e4SLinus Torvalds { 39661da177e4SLinus Torvalds int offset, ihlen, ret = -EINVAL; 39671da177e4SLinus Torvalds struct iphdr _iph, *ih; 39681da177e4SLinus Torvalds 3969bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 39701da177e4SLinus Torvalds ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph); 39711da177e4SLinus Torvalds if (ih == NULL) 39721da177e4SLinus Torvalds goto out; 39731da177e4SLinus Torvalds 39741da177e4SLinus Torvalds ihlen = ih->ihl * 4; 39751da177e4SLinus Torvalds if (ihlen < sizeof(_iph)) 39761da177e4SLinus Torvalds goto out; 39771da177e4SLinus Torvalds 397848c62af6SEric Paris ad->u.net->v4info.saddr = ih->saddr; 397948c62af6SEric Paris ad->u.net->v4info.daddr = ih->daddr; 39801da177e4SLinus Torvalds ret = 0; 39811da177e4SLinus Torvalds 398267f83cbfSVenkat Yekkirala if (proto) 398367f83cbfSVenkat Yekkirala *proto = ih->protocol; 398467f83cbfSVenkat Yekkirala 39851da177e4SLinus Torvalds switch (ih->protocol) { 39861da177e4SLinus Torvalds case IPPROTO_TCP: { 39871da177e4SLinus Torvalds struct tcphdr _tcph, *th; 39881da177e4SLinus Torvalds 39891da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 39901da177e4SLinus Torvalds break; 39911da177e4SLinus Torvalds 39921da177e4SLinus Torvalds offset += ihlen; 39931da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 39941da177e4SLinus Torvalds if (th == NULL) 39951da177e4SLinus Torvalds break; 39961da177e4SLinus Torvalds 399748c62af6SEric Paris ad->u.net->sport = th->source; 399848c62af6SEric Paris ad->u.net->dport = th->dest; 39991da177e4SLinus Torvalds break; 40001da177e4SLinus Torvalds } 40011da177e4SLinus Torvalds 40021da177e4SLinus Torvalds case IPPROTO_UDP: { 40031da177e4SLinus Torvalds struct udphdr _udph, *uh; 40041da177e4SLinus Torvalds 40051da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 40061da177e4SLinus Torvalds break; 40071da177e4SLinus Torvalds 40081da177e4SLinus Torvalds offset += ihlen; 40091da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 40101da177e4SLinus Torvalds if (uh == NULL) 40111da177e4SLinus Torvalds break; 40121da177e4SLinus Torvalds 401348c62af6SEric Paris ad->u.net->sport = uh->source; 401448c62af6SEric Paris ad->u.net->dport = uh->dest; 40151da177e4SLinus Torvalds break; 40161da177e4SLinus Torvalds } 40171da177e4SLinus Torvalds 40182ee92d46SJames Morris case IPPROTO_DCCP: { 40192ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 40202ee92d46SJames Morris 40212ee92d46SJames Morris if (ntohs(ih->frag_off) & IP_OFFSET) 40222ee92d46SJames Morris break; 40232ee92d46SJames Morris 40242ee92d46SJames Morris offset += ihlen; 40252ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 40262ee92d46SJames Morris if (dh == NULL) 40272ee92d46SJames Morris break; 40282ee92d46SJames Morris 402948c62af6SEric Paris ad->u.net->sport = dh->dccph_sport; 403048c62af6SEric Paris ad->u.net->dport = dh->dccph_dport; 40312ee92d46SJames Morris break; 40322ee92d46SJames Morris } 40332ee92d46SJames Morris 40341da177e4SLinus Torvalds default: 40351da177e4SLinus Torvalds break; 40361da177e4SLinus Torvalds } 40371da177e4SLinus Torvalds out: 40381da177e4SLinus Torvalds return ret; 40391da177e4SLinus Torvalds } 40401da177e4SLinus Torvalds 40411a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 40421da177e4SLinus Torvalds 40431da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 404467f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb, 40452bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 40461da177e4SLinus Torvalds { 40471da177e4SLinus Torvalds u8 nexthdr; 40481da177e4SLinus Torvalds int ret = -EINVAL, offset; 40491da177e4SLinus Torvalds struct ipv6hdr _ipv6h, *ip6; 405075f2811cSJesse Gross __be16 frag_off; 40511da177e4SLinus Torvalds 4052bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 40531da177e4SLinus Torvalds ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h); 40541da177e4SLinus Torvalds if (ip6 == NULL) 40551da177e4SLinus Torvalds goto out; 40561da177e4SLinus Torvalds 405748c62af6SEric Paris ad->u.net->v6info.saddr = ip6->saddr; 405848c62af6SEric Paris ad->u.net->v6info.daddr = ip6->daddr; 40591da177e4SLinus Torvalds ret = 0; 40601da177e4SLinus Torvalds 40611da177e4SLinus Torvalds nexthdr = ip6->nexthdr; 40621da177e4SLinus Torvalds offset += sizeof(_ipv6h); 406375f2811cSJesse Gross offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off); 40641da177e4SLinus Torvalds if (offset < 0) 40651da177e4SLinus Torvalds goto out; 40661da177e4SLinus Torvalds 406767f83cbfSVenkat Yekkirala if (proto) 406867f83cbfSVenkat Yekkirala *proto = nexthdr; 406967f83cbfSVenkat Yekkirala 40701da177e4SLinus Torvalds switch (nexthdr) { 40711da177e4SLinus Torvalds case IPPROTO_TCP: { 40721da177e4SLinus Torvalds struct tcphdr _tcph, *th; 40731da177e4SLinus Torvalds 40741da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 40751da177e4SLinus Torvalds if (th == NULL) 40761da177e4SLinus Torvalds break; 40771da177e4SLinus Torvalds 407848c62af6SEric Paris ad->u.net->sport = th->source; 407948c62af6SEric Paris ad->u.net->dport = th->dest; 40801da177e4SLinus Torvalds break; 40811da177e4SLinus Torvalds } 40821da177e4SLinus Torvalds 40831da177e4SLinus Torvalds case IPPROTO_UDP: { 40841da177e4SLinus Torvalds struct udphdr _udph, *uh; 40851da177e4SLinus Torvalds 40861da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 40871da177e4SLinus Torvalds if (uh == NULL) 40881da177e4SLinus Torvalds break; 40891da177e4SLinus Torvalds 409048c62af6SEric Paris ad->u.net->sport = uh->source; 409148c62af6SEric Paris ad->u.net->dport = uh->dest; 40921da177e4SLinus Torvalds break; 40931da177e4SLinus Torvalds } 40941da177e4SLinus Torvalds 40952ee92d46SJames Morris case IPPROTO_DCCP: { 40962ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 40972ee92d46SJames Morris 40982ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 40992ee92d46SJames Morris if (dh == NULL) 41002ee92d46SJames Morris break; 41012ee92d46SJames Morris 410248c62af6SEric Paris ad->u.net->sport = dh->dccph_sport; 410348c62af6SEric Paris ad->u.net->dport = dh->dccph_dport; 41042ee92d46SJames Morris break; 41052ee92d46SJames Morris } 41062ee92d46SJames Morris 41071da177e4SLinus Torvalds /* includes fragments */ 41081da177e4SLinus Torvalds default: 41091da177e4SLinus Torvalds break; 41101da177e4SLinus Torvalds } 41111da177e4SLinus Torvalds out: 41121da177e4SLinus Torvalds return ret; 41131da177e4SLinus Torvalds } 41141da177e4SLinus Torvalds 41151da177e4SLinus Torvalds #endif /* IPV6 */ 41161da177e4SLinus Torvalds 41172bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad, 4118cf9481e2SDavid Howells char **_addrp, int src, u8 *proto) 41191da177e4SLinus Torvalds { 4120cf9481e2SDavid Howells char *addrp; 4121cf9481e2SDavid Howells int ret; 41221da177e4SLinus Torvalds 412348c62af6SEric Paris switch (ad->u.net->family) { 41241da177e4SLinus Torvalds case PF_INET: 412567f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv4(skb, ad, proto); 4126cf9481e2SDavid Howells if (ret) 4127cf9481e2SDavid Howells goto parse_error; 412848c62af6SEric Paris addrp = (char *)(src ? &ad->u.net->v4info.saddr : 412948c62af6SEric Paris &ad->u.net->v4info.daddr); 4130cf9481e2SDavid Howells goto okay; 41311da177e4SLinus Torvalds 41321a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 41331da177e4SLinus Torvalds case PF_INET6: 413467f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv6(skb, ad, proto); 4135cf9481e2SDavid Howells if (ret) 4136cf9481e2SDavid Howells goto parse_error; 413748c62af6SEric Paris addrp = (char *)(src ? &ad->u.net->v6info.saddr : 413848c62af6SEric Paris &ad->u.net->v6info.daddr); 4139cf9481e2SDavid Howells goto okay; 41401da177e4SLinus Torvalds #endif /* IPV6 */ 41411da177e4SLinus Torvalds default: 4142cf9481e2SDavid Howells addrp = NULL; 4143cf9481e2SDavid Howells goto okay; 41441da177e4SLinus Torvalds } 41451da177e4SLinus Torvalds 4146cf9481e2SDavid Howells parse_error: 414771f1cb05SPaul Moore printk(KERN_WARNING 414871f1cb05SPaul Moore "SELinux: failure in selinux_parse_skb()," 414971f1cb05SPaul Moore " unable to parse packet\n"); 41501da177e4SLinus Torvalds return ret; 4151cf9481e2SDavid Howells 4152cf9481e2SDavid Howells okay: 4153cf9481e2SDavid Howells if (_addrp) 4154cf9481e2SDavid Howells *_addrp = addrp; 4155cf9481e2SDavid Howells return 0; 41561da177e4SLinus Torvalds } 41571da177e4SLinus Torvalds 41584f6a993fSPaul Moore /** 4159220deb96SPaul Moore * selinux_skb_peerlbl_sid - Determine the peer label of a packet 41604f6a993fSPaul Moore * @skb: the packet 416175e22910SPaul Moore * @family: protocol family 4162220deb96SPaul Moore * @sid: the packet's peer label SID 41634f6a993fSPaul Moore * 41644f6a993fSPaul Moore * Description: 4165220deb96SPaul Moore * Check the various different forms of network peer labeling and determine 4166220deb96SPaul Moore * the peer label/SID for the packet; most of the magic actually occurs in 4167220deb96SPaul Moore * the security server function security_net_peersid_cmp(). The function 4168220deb96SPaul Moore * returns zero if the value in @sid is valid (although it may be SECSID_NULL) 4169220deb96SPaul Moore * or -EACCES if @sid is invalid due to inconsistencies with the different 4170220deb96SPaul Moore * peer labels. 41714f6a993fSPaul Moore * 41724f6a993fSPaul Moore */ 4173220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid) 41744f6a993fSPaul Moore { 417571f1cb05SPaul Moore int err; 41764f6a993fSPaul Moore u32 xfrm_sid; 41774f6a993fSPaul Moore u32 nlbl_sid; 4178220deb96SPaul Moore u32 nlbl_type; 41794f6a993fSPaul Moore 4180817eff71SPaul Moore err = selinux_xfrm_skb_sid(skb, &xfrm_sid); 4181bed4d7efSPaul Moore if (unlikely(err)) 4182bed4d7efSPaul Moore return -EACCES; 4183bed4d7efSPaul Moore err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid); 4184bed4d7efSPaul Moore if (unlikely(err)) 4185bed4d7efSPaul Moore return -EACCES; 4186220deb96SPaul Moore 418771f1cb05SPaul Moore err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid); 418871f1cb05SPaul Moore if (unlikely(err)) { 418971f1cb05SPaul Moore printk(KERN_WARNING 419071f1cb05SPaul Moore "SELinux: failure in selinux_skb_peerlbl_sid()," 419171f1cb05SPaul Moore " unable to determine packet's peer label\n"); 4192220deb96SPaul Moore return -EACCES; 419371f1cb05SPaul Moore } 4194220deb96SPaul Moore 4195220deb96SPaul Moore return 0; 41964f6a993fSPaul Moore } 41974f6a993fSPaul Moore 4198446b8024SPaul Moore /** 4199446b8024SPaul Moore * selinux_conn_sid - Determine the child socket label for a connection 4200446b8024SPaul Moore * @sk_sid: the parent socket's SID 4201446b8024SPaul Moore * @skb_sid: the packet's SID 4202446b8024SPaul Moore * @conn_sid: the resulting connection SID 4203446b8024SPaul Moore * 4204446b8024SPaul Moore * If @skb_sid is valid then the user:role:type information from @sk_sid is 4205446b8024SPaul Moore * combined with the MLS information from @skb_sid in order to create 4206446b8024SPaul Moore * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy 4207446b8024SPaul Moore * of @sk_sid. Returns zero on success, negative values on failure. 4208446b8024SPaul Moore * 4209446b8024SPaul Moore */ 4210446b8024SPaul Moore static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid) 4211446b8024SPaul Moore { 4212446b8024SPaul Moore int err = 0; 4213446b8024SPaul Moore 4214446b8024SPaul Moore if (skb_sid != SECSID_NULL) 4215446b8024SPaul Moore err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid); 4216446b8024SPaul Moore else 4217446b8024SPaul Moore *conn_sid = sk_sid; 4218446b8024SPaul Moore 4219446b8024SPaul Moore return err; 4220446b8024SPaul Moore } 4221446b8024SPaul Moore 42221da177e4SLinus Torvalds /* socket security operations */ 4223d4f2d978SPaul Moore 42242ad18bdfSHarry Ciao static int socket_sockcreate_sid(const struct task_security_struct *tsec, 42252ad18bdfSHarry Ciao u16 secclass, u32 *socksid) 4226d4f2d978SPaul Moore { 42272ad18bdfSHarry Ciao if (tsec->sockcreate_sid > SECSID_NULL) { 42282ad18bdfSHarry Ciao *socksid = tsec->sockcreate_sid; 42292ad18bdfSHarry Ciao return 0; 42302ad18bdfSHarry Ciao } 42312ad18bdfSHarry Ciao 42322ad18bdfSHarry Ciao return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL, 42332ad18bdfSHarry Ciao socksid); 4234d4f2d978SPaul Moore } 4235d4f2d978SPaul Moore 4236253bfae6SPaul Moore static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms) 42371da177e4SLinus Torvalds { 4238253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 42392bf49690SThomas Liu struct common_audit_data ad; 424048c62af6SEric Paris struct lsm_network_audit net = {0,}; 4241253bfae6SPaul Moore u32 tsid = task_sid(task); 42421da177e4SLinus Torvalds 4243253bfae6SPaul Moore if (sksec->sid == SECINITSID_KERNEL) 4244253bfae6SPaul Moore return 0; 42451da177e4SLinus Torvalds 424650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 424748c62af6SEric Paris ad.u.net = &net; 424848c62af6SEric Paris ad.u.net->sk = sk; 42491da177e4SLinus Torvalds 4250253bfae6SPaul Moore return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad); 42511da177e4SLinus Torvalds } 42521da177e4SLinus Torvalds 42531da177e4SLinus Torvalds static int selinux_socket_create(int family, int type, 42541da177e4SLinus Torvalds int protocol, int kern) 42551da177e4SLinus Torvalds { 42565fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 4257d4f2d978SPaul Moore u32 newsid; 4258275bb41eSDavid Howells u16 secclass; 42592ad18bdfSHarry Ciao int rc; 42601da177e4SLinus Torvalds 42611da177e4SLinus Torvalds if (kern) 4262d4f2d978SPaul Moore return 0; 42631da177e4SLinus Torvalds 4264275bb41eSDavid Howells secclass = socket_type_to_security_class(family, type, protocol); 42652ad18bdfSHarry Ciao rc = socket_sockcreate_sid(tsec, secclass, &newsid); 42662ad18bdfSHarry Ciao if (rc) 42672ad18bdfSHarry Ciao return rc; 42682ad18bdfSHarry Ciao 4269d4f2d978SPaul Moore return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL); 42701da177e4SLinus Torvalds } 42711da177e4SLinus Torvalds 42727420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family, 42731da177e4SLinus Torvalds int type, int protocol, int kern) 42741da177e4SLinus Torvalds { 42755fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 42765d226df4SAndreas Gruenbacher struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock)); 4277892c141eSVenkat Yekkirala struct sk_security_struct *sksec; 4278275bb41eSDavid Howells int err = 0; 4279275bb41eSDavid Howells 42802ad18bdfSHarry Ciao isec->sclass = socket_type_to_security_class(family, type, protocol); 42812ad18bdfSHarry Ciao 4282275bb41eSDavid Howells if (kern) 4283275bb41eSDavid Howells isec->sid = SECINITSID_KERNEL; 42842ad18bdfSHarry Ciao else { 42852ad18bdfSHarry Ciao err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid)); 42862ad18bdfSHarry Ciao if (err) 42872ad18bdfSHarry Ciao return err; 42882ad18bdfSHarry Ciao } 4289275bb41eSDavid Howells 42906f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 42911da177e4SLinus Torvalds 4292892c141eSVenkat Yekkirala if (sock->sk) { 4293892c141eSVenkat Yekkirala sksec = sock->sk->sk_security; 4294892c141eSVenkat Yekkirala sksec->sid = isec->sid; 4295220deb96SPaul Moore sksec->sclass = isec->sclass; 4296389fb800SPaul Moore err = selinux_netlbl_socket_post_create(sock->sk, family); 4297892c141eSVenkat Yekkirala } 4298892c141eSVenkat Yekkirala 42997420ed23SVenkat Yekkirala return err; 43001da177e4SLinus Torvalds } 43011da177e4SLinus Torvalds 43021da177e4SLinus Torvalds /* Range of port numbers used to automatically bind. 43031da177e4SLinus Torvalds Need to determine whether we should perform a name_bind 43041da177e4SLinus Torvalds permission check between the socket and the port number. */ 43051da177e4SLinus Torvalds 43061da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen) 43071da177e4SLinus Torvalds { 4308253bfae6SPaul Moore struct sock *sk = sock->sk; 43091da177e4SLinus Torvalds u16 family; 43101da177e4SLinus Torvalds int err; 43111da177e4SLinus Torvalds 4312253bfae6SPaul Moore err = sock_has_perm(current, sk, SOCKET__BIND); 43131da177e4SLinus Torvalds if (err) 43141da177e4SLinus Torvalds goto out; 43151da177e4SLinus Torvalds 43161da177e4SLinus Torvalds /* 43171da177e4SLinus Torvalds * If PF_INET or PF_INET6, check name_bind permission for the port. 431813402580SJames Morris * Multiple address binding for SCTP is not supported yet: we just 431913402580SJames Morris * check the first address now. 43201da177e4SLinus Torvalds */ 4321253bfae6SPaul Moore family = sk->sk_family; 43221da177e4SLinus Torvalds if (family == PF_INET || family == PF_INET6) { 43231da177e4SLinus Torvalds char *addrp; 4324253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 43252bf49690SThomas Liu struct common_audit_data ad; 432648c62af6SEric Paris struct lsm_network_audit net = {0,}; 43271da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 43281da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 43291da177e4SLinus Torvalds unsigned short snum; 4330e399f982SJames Morris u32 sid, node_perm; 43311da177e4SLinus Torvalds 43321da177e4SLinus Torvalds if (family == PF_INET) { 43331da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 43341da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 43351da177e4SLinus Torvalds addrp = (char *)&addr4->sin_addr.s_addr; 43361da177e4SLinus Torvalds } else { 43371da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 43381da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 43391da177e4SLinus Torvalds addrp = (char *)&addr6->sin6_addr.s6_addr; 43401da177e4SLinus Torvalds } 43411da177e4SLinus Torvalds 4342227b60f5SStephen Hemminger if (snum) { 4343227b60f5SStephen Hemminger int low, high; 4344227b60f5SStephen Hemminger 43450bbf87d8SEric W. Biederman inet_get_local_port_range(sock_net(sk), &low, &high); 4346227b60f5SStephen Hemminger 4347227b60f5SStephen Hemminger if (snum < max(PROT_SOCK, low) || snum > high) { 43483e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, 43493e112172SPaul Moore snum, &sid); 43501da177e4SLinus Torvalds if (err) 43511da177e4SLinus Torvalds goto out; 435250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 435348c62af6SEric Paris ad.u.net = &net; 435448c62af6SEric Paris ad.u.net->sport = htons(snum); 435548c62af6SEric Paris ad.u.net->family = family; 4356253bfae6SPaul Moore err = avc_has_perm(sksec->sid, sid, 4357253bfae6SPaul Moore sksec->sclass, 43581da177e4SLinus Torvalds SOCKET__NAME_BIND, &ad); 43591da177e4SLinus Torvalds if (err) 43601da177e4SLinus Torvalds goto out; 43611da177e4SLinus Torvalds } 4362227b60f5SStephen Hemminger } 43631da177e4SLinus Torvalds 4364253bfae6SPaul Moore switch (sksec->sclass) { 436513402580SJames Morris case SECCLASS_TCP_SOCKET: 43661da177e4SLinus Torvalds node_perm = TCP_SOCKET__NODE_BIND; 43671da177e4SLinus Torvalds break; 43681da177e4SLinus Torvalds 436913402580SJames Morris case SECCLASS_UDP_SOCKET: 43701da177e4SLinus Torvalds node_perm = UDP_SOCKET__NODE_BIND; 43711da177e4SLinus Torvalds break; 43721da177e4SLinus Torvalds 43732ee92d46SJames Morris case SECCLASS_DCCP_SOCKET: 43742ee92d46SJames Morris node_perm = DCCP_SOCKET__NODE_BIND; 43752ee92d46SJames Morris break; 43762ee92d46SJames Morris 43771da177e4SLinus Torvalds default: 43781da177e4SLinus Torvalds node_perm = RAWIP_SOCKET__NODE_BIND; 43791da177e4SLinus Torvalds break; 43801da177e4SLinus Torvalds } 43811da177e4SLinus Torvalds 4382224dfbd8SPaul Moore err = sel_netnode_sid(addrp, family, &sid); 43831da177e4SLinus Torvalds if (err) 43841da177e4SLinus Torvalds goto out; 43851da177e4SLinus Torvalds 438650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 438748c62af6SEric Paris ad.u.net = &net; 438848c62af6SEric Paris ad.u.net->sport = htons(snum); 438948c62af6SEric Paris ad.u.net->family = family; 43901da177e4SLinus Torvalds 43911da177e4SLinus Torvalds if (family == PF_INET) 439248c62af6SEric Paris ad.u.net->v4info.saddr = addr4->sin_addr.s_addr; 43931da177e4SLinus Torvalds else 439448c62af6SEric Paris ad.u.net->v6info.saddr = addr6->sin6_addr; 43951da177e4SLinus Torvalds 4396253bfae6SPaul Moore err = avc_has_perm(sksec->sid, sid, 4397253bfae6SPaul Moore sksec->sclass, node_perm, &ad); 43981da177e4SLinus Torvalds if (err) 43991da177e4SLinus Torvalds goto out; 44001da177e4SLinus Torvalds } 44011da177e4SLinus Torvalds out: 44021da177e4SLinus Torvalds return err; 44031da177e4SLinus Torvalds } 44041da177e4SLinus Torvalds 44051da177e4SLinus Torvalds static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen) 44061da177e4SLinus Torvalds { 4407014ab19aSPaul Moore struct sock *sk = sock->sk; 4408253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 44091da177e4SLinus Torvalds int err; 44101da177e4SLinus Torvalds 4411253bfae6SPaul Moore err = sock_has_perm(current, sk, SOCKET__CONNECT); 44121da177e4SLinus Torvalds if (err) 44131da177e4SLinus Torvalds return err; 44141da177e4SLinus Torvalds 44151da177e4SLinus Torvalds /* 44162ee92d46SJames Morris * If a TCP or DCCP socket, check name_connect permission for the port. 44171da177e4SLinus Torvalds */ 4418253bfae6SPaul Moore if (sksec->sclass == SECCLASS_TCP_SOCKET || 4419253bfae6SPaul Moore sksec->sclass == SECCLASS_DCCP_SOCKET) { 44202bf49690SThomas Liu struct common_audit_data ad; 442148c62af6SEric Paris struct lsm_network_audit net = {0,}; 44221da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 44231da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 44241da177e4SLinus Torvalds unsigned short snum; 44252ee92d46SJames Morris u32 sid, perm; 44261da177e4SLinus Torvalds 44271da177e4SLinus Torvalds if (sk->sk_family == PF_INET) { 44281da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 4429911656f8SStephen Smalley if (addrlen < sizeof(struct sockaddr_in)) 44301da177e4SLinus Torvalds return -EINVAL; 44311da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 44321da177e4SLinus Torvalds } else { 44331da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 4434911656f8SStephen Smalley if (addrlen < SIN6_LEN_RFC2133) 44351da177e4SLinus Torvalds return -EINVAL; 44361da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 44371da177e4SLinus Torvalds } 44381da177e4SLinus Torvalds 44393e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, snum, &sid); 44401da177e4SLinus Torvalds if (err) 44411da177e4SLinus Torvalds goto out; 44421da177e4SLinus Torvalds 4443253bfae6SPaul Moore perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ? 44442ee92d46SJames Morris TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT; 44452ee92d46SJames Morris 444650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 444748c62af6SEric Paris ad.u.net = &net; 444848c62af6SEric Paris ad.u.net->dport = htons(snum); 444948c62af6SEric Paris ad.u.net->family = sk->sk_family; 4450253bfae6SPaul Moore err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad); 44511da177e4SLinus Torvalds if (err) 44521da177e4SLinus Torvalds goto out; 44531da177e4SLinus Torvalds } 44541da177e4SLinus Torvalds 4455014ab19aSPaul Moore err = selinux_netlbl_socket_connect(sk, address); 4456014ab19aSPaul Moore 44571da177e4SLinus Torvalds out: 44581da177e4SLinus Torvalds return err; 44591da177e4SLinus Torvalds } 44601da177e4SLinus Torvalds 44611da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog) 44621da177e4SLinus Torvalds { 4463253bfae6SPaul Moore return sock_has_perm(current, sock->sk, SOCKET__LISTEN); 44641da177e4SLinus Torvalds } 44651da177e4SLinus Torvalds 44661da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock) 44671da177e4SLinus Torvalds { 44681da177e4SLinus Torvalds int err; 44691da177e4SLinus Torvalds struct inode_security_struct *isec; 44701da177e4SLinus Torvalds struct inode_security_struct *newisec; 44711da177e4SLinus Torvalds 4472253bfae6SPaul Moore err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT); 44731da177e4SLinus Torvalds if (err) 44741da177e4SLinus Torvalds return err; 44751da177e4SLinus Torvalds 44765d226df4SAndreas Gruenbacher newisec = inode_security_novalidate(SOCK_INODE(newsock)); 44771da177e4SLinus Torvalds 44785d226df4SAndreas Gruenbacher isec = inode_security_novalidate(SOCK_INODE(sock)); 44791da177e4SLinus Torvalds newisec->sclass = isec->sclass; 44801da177e4SLinus Torvalds newisec->sid = isec->sid; 44816f3be9f5SAndreas Gruenbacher newisec->initialized = LABEL_INITIALIZED; 44821da177e4SLinus Torvalds 44831da177e4SLinus Torvalds return 0; 44841da177e4SLinus Torvalds } 44851da177e4SLinus Torvalds 44861da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg, 44871da177e4SLinus Torvalds int size) 44881da177e4SLinus Torvalds { 4489253bfae6SPaul Moore return sock_has_perm(current, sock->sk, SOCKET__WRITE); 44901da177e4SLinus Torvalds } 44911da177e4SLinus Torvalds 44921da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg, 44931da177e4SLinus Torvalds int size, int flags) 44941da177e4SLinus Torvalds { 4495253bfae6SPaul Moore return sock_has_perm(current, sock->sk, SOCKET__READ); 44961da177e4SLinus Torvalds } 44971da177e4SLinus Torvalds 44981da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock) 44991da177e4SLinus Torvalds { 4500253bfae6SPaul Moore return sock_has_perm(current, sock->sk, SOCKET__GETATTR); 45011da177e4SLinus Torvalds } 45021da177e4SLinus Torvalds 45031da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock) 45041da177e4SLinus Torvalds { 4505253bfae6SPaul Moore return sock_has_perm(current, sock->sk, SOCKET__GETATTR); 45061da177e4SLinus Torvalds } 45071da177e4SLinus Torvalds 45081da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname) 45091da177e4SLinus Torvalds { 4510f8687afeSPaul Moore int err; 4511f8687afeSPaul Moore 4512253bfae6SPaul Moore err = sock_has_perm(current, sock->sk, SOCKET__SETOPT); 4513f8687afeSPaul Moore if (err) 4514f8687afeSPaul Moore return err; 4515f8687afeSPaul Moore 4516f8687afeSPaul Moore return selinux_netlbl_socket_setsockopt(sock, level, optname); 45171da177e4SLinus Torvalds } 45181da177e4SLinus Torvalds 45191da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level, 45201da177e4SLinus Torvalds int optname) 45211da177e4SLinus Torvalds { 4522253bfae6SPaul Moore return sock_has_perm(current, sock->sk, SOCKET__GETOPT); 45231da177e4SLinus Torvalds } 45241da177e4SLinus Torvalds 45251da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how) 45261da177e4SLinus Torvalds { 4527253bfae6SPaul Moore return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN); 45281da177e4SLinus Torvalds } 45291da177e4SLinus Torvalds 45303610cda5SDavid S. Miller static int selinux_socket_unix_stream_connect(struct sock *sock, 45313610cda5SDavid S. Miller struct sock *other, 45321da177e4SLinus Torvalds struct sock *newsk) 45331da177e4SLinus Torvalds { 45343610cda5SDavid S. Miller struct sk_security_struct *sksec_sock = sock->sk_security; 45353610cda5SDavid S. Miller struct sk_security_struct *sksec_other = other->sk_security; 45364d1e2451SPaul Moore struct sk_security_struct *sksec_new = newsk->sk_security; 45372bf49690SThomas Liu struct common_audit_data ad; 453848c62af6SEric Paris struct lsm_network_audit net = {0,}; 45391da177e4SLinus Torvalds int err; 45401da177e4SLinus Torvalds 454150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 454248c62af6SEric Paris ad.u.net = &net; 454348c62af6SEric Paris ad.u.net->sk = other; 45441da177e4SLinus Torvalds 45454d1e2451SPaul Moore err = avc_has_perm(sksec_sock->sid, sksec_other->sid, 45464d1e2451SPaul Moore sksec_other->sclass, 45471da177e4SLinus Torvalds UNIX_STREAM_SOCKET__CONNECTTO, &ad); 45481da177e4SLinus Torvalds if (err) 45491da177e4SLinus Torvalds return err; 45501da177e4SLinus Torvalds 45511da177e4SLinus Torvalds /* server child socket */ 45524d1e2451SPaul Moore sksec_new->peer_sid = sksec_sock->sid; 45534d1e2451SPaul Moore err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid, 45544d1e2451SPaul Moore &sksec_new->sid); 45554d1e2451SPaul Moore if (err) 45564237c75cSVenkat Yekkirala return err; 45574d1e2451SPaul Moore 45584d1e2451SPaul Moore /* connecting socket */ 45594d1e2451SPaul Moore sksec_sock->peer_sid = sksec_new->sid; 45604d1e2451SPaul Moore 45614d1e2451SPaul Moore return 0; 45621da177e4SLinus Torvalds } 45631da177e4SLinus Torvalds 45641da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock, 45651da177e4SLinus Torvalds struct socket *other) 45661da177e4SLinus Torvalds { 4567253bfae6SPaul Moore struct sk_security_struct *ssec = sock->sk->sk_security; 4568253bfae6SPaul Moore struct sk_security_struct *osec = other->sk->sk_security; 45692bf49690SThomas Liu struct common_audit_data ad; 457048c62af6SEric Paris struct lsm_network_audit net = {0,}; 45711da177e4SLinus Torvalds 457250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 457348c62af6SEric Paris ad.u.net = &net; 457448c62af6SEric Paris ad.u.net->sk = other->sk; 45751da177e4SLinus Torvalds 4576253bfae6SPaul Moore return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO, 4577253bfae6SPaul Moore &ad); 45781da177e4SLinus Torvalds } 45791da177e4SLinus Torvalds 4580cbe0d6e8SPaul Moore static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex, 4581cbe0d6e8SPaul Moore char *addrp, u16 family, u32 peer_sid, 45822bf49690SThomas Liu struct common_audit_data *ad) 4583effad8dfSPaul Moore { 4584effad8dfSPaul Moore int err; 4585effad8dfSPaul Moore u32 if_sid; 4586effad8dfSPaul Moore u32 node_sid; 4587effad8dfSPaul Moore 4588cbe0d6e8SPaul Moore err = sel_netif_sid(ns, ifindex, &if_sid); 4589effad8dfSPaul Moore if (err) 4590effad8dfSPaul Moore return err; 4591effad8dfSPaul Moore err = avc_has_perm(peer_sid, if_sid, 4592effad8dfSPaul Moore SECCLASS_NETIF, NETIF__INGRESS, ad); 4593effad8dfSPaul Moore if (err) 4594effad8dfSPaul Moore return err; 4595effad8dfSPaul Moore 4596effad8dfSPaul Moore err = sel_netnode_sid(addrp, family, &node_sid); 4597effad8dfSPaul Moore if (err) 4598effad8dfSPaul Moore return err; 4599effad8dfSPaul Moore return avc_has_perm(peer_sid, node_sid, 4600effad8dfSPaul Moore SECCLASS_NODE, NODE__RECVFROM, ad); 4601effad8dfSPaul Moore } 4602effad8dfSPaul Moore 4603220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb, 4604d8395c87SPaul Moore u16 family) 4605220deb96SPaul Moore { 4606277d342fSPaul Moore int err = 0; 4607220deb96SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 4608220deb96SPaul Moore u32 sk_sid = sksec->sid; 46092bf49690SThomas Liu struct common_audit_data ad; 461048c62af6SEric Paris struct lsm_network_audit net = {0,}; 4611d8395c87SPaul Moore char *addrp; 4612d8395c87SPaul Moore 461350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 461448c62af6SEric Paris ad.u.net = &net; 461548c62af6SEric Paris ad.u.net->netif = skb->skb_iif; 461648c62af6SEric Paris ad.u.net->family = family; 4617d8395c87SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 4618d8395c87SPaul Moore if (err) 4619d8395c87SPaul Moore return err; 4620220deb96SPaul Moore 462158bfbb51SPaul Moore if (selinux_secmark_enabled()) { 4622220deb96SPaul Moore err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET, 4623d8395c87SPaul Moore PACKET__RECV, &ad); 4624220deb96SPaul Moore if (err) 4625220deb96SPaul Moore return err; 462658bfbb51SPaul Moore } 4627220deb96SPaul Moore 4628d8395c87SPaul Moore err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad); 4629220deb96SPaul Moore if (err) 4630220deb96SPaul Moore return err; 4631d8395c87SPaul Moore err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad); 4632220deb96SPaul Moore 46334e5ab4cbSJames Morris return err; 46344e5ab4cbSJames Morris } 4635d28d1e08STrent Jaeger 46364e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb) 46374e5ab4cbSJames Morris { 4638220deb96SPaul Moore int err; 46394237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 4640220deb96SPaul Moore u16 family = sk->sk_family; 4641220deb96SPaul Moore u32 sk_sid = sksec->sid; 46422bf49690SThomas Liu struct common_audit_data ad; 464348c62af6SEric Paris struct lsm_network_audit net = {0,}; 4644220deb96SPaul Moore char *addrp; 4645d8395c87SPaul Moore u8 secmark_active; 4646d8395c87SPaul Moore u8 peerlbl_active; 46474e5ab4cbSJames Morris 46484e5ab4cbSJames Morris if (family != PF_INET && family != PF_INET6) 4649220deb96SPaul Moore return 0; 46504e5ab4cbSJames Morris 46514e5ab4cbSJames Morris /* Handle mapped IPv4 packets arriving via IPv6 sockets */ 465287fcd70dSAl Viro if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 46534e5ab4cbSJames Morris family = PF_INET; 46544e5ab4cbSJames Morris 4655d8395c87SPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 4656d8395c87SPaul Moore * to the selinux_sock_rcv_skb_compat() function to deal with the 4657d8395c87SPaul Moore * special handling. We do this in an attempt to keep this function 4658d8395c87SPaul Moore * as fast and as clean as possible. */ 465958bfbb51SPaul Moore if (!selinux_policycap_netpeer) 4660d8395c87SPaul Moore return selinux_sock_rcv_skb_compat(sk, skb, family); 4661d8395c87SPaul Moore 4662d8395c87SPaul Moore secmark_active = selinux_secmark_enabled(); 46632be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 4664d8395c87SPaul Moore if (!secmark_active && !peerlbl_active) 4665d8395c87SPaul Moore return 0; 4666d8395c87SPaul Moore 466750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 466848c62af6SEric Paris ad.u.net = &net; 466948c62af6SEric Paris ad.u.net->netif = skb->skb_iif; 467048c62af6SEric Paris ad.u.net->family = family; 4671224dfbd8SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 46724e5ab4cbSJames Morris if (err) 4673220deb96SPaul Moore return err; 46744e5ab4cbSJames Morris 4675d8395c87SPaul Moore if (peerlbl_active) { 4676d621d35eSPaul Moore u32 peer_sid; 4677220deb96SPaul Moore 4678220deb96SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peer_sid); 4679220deb96SPaul Moore if (err) 4680220deb96SPaul Moore return err; 4681cbe0d6e8SPaul Moore err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif, 4682cbe0d6e8SPaul Moore addrp, family, peer_sid, &ad); 4683dfaebe98SPaul Moore if (err) { 4684a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 0); 4685effad8dfSPaul Moore return err; 4686dfaebe98SPaul Moore } 4687d621d35eSPaul Moore err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER, 4688d621d35eSPaul Moore PEER__RECV, &ad); 468946d01d63SChad Hanson if (err) { 4690a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 0); 469146d01d63SChad Hanson return err; 469246d01d63SChad Hanson } 4693d621d35eSPaul Moore } 4694d621d35eSPaul Moore 4695d8395c87SPaul Moore if (secmark_active) { 4696effad8dfSPaul Moore err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET, 4697effad8dfSPaul Moore PACKET__RECV, &ad); 4698effad8dfSPaul Moore if (err) 4699effad8dfSPaul Moore return err; 4700effad8dfSPaul Moore } 4701effad8dfSPaul Moore 4702d621d35eSPaul Moore return err; 47031da177e4SLinus Torvalds } 47041da177e4SLinus Torvalds 47052c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval, 47061da177e4SLinus Torvalds int __user *optlen, unsigned len) 47071da177e4SLinus Torvalds { 47081da177e4SLinus Torvalds int err = 0; 47091da177e4SLinus Torvalds char *scontext; 47101da177e4SLinus Torvalds u32 scontext_len; 4711253bfae6SPaul Moore struct sk_security_struct *sksec = sock->sk->sk_security; 47123de4bab5SPaul Moore u32 peer_sid = SECSID_NULL; 47131da177e4SLinus Torvalds 4714253bfae6SPaul Moore if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET || 4715253bfae6SPaul Moore sksec->sclass == SECCLASS_TCP_SOCKET) 4716dd3e7836SEric Paris peer_sid = sksec->peer_sid; 4717253bfae6SPaul Moore if (peer_sid == SECSID_NULL) 4718253bfae6SPaul Moore return -ENOPROTOOPT; 47191da177e4SLinus Torvalds 47202c7946a7SCatherine Zhang err = security_sid_to_context(peer_sid, &scontext, &scontext_len); 47211da177e4SLinus Torvalds if (err) 4722253bfae6SPaul Moore return err; 47231da177e4SLinus Torvalds 47241da177e4SLinus Torvalds if (scontext_len > len) { 47251da177e4SLinus Torvalds err = -ERANGE; 47261da177e4SLinus Torvalds goto out_len; 47271da177e4SLinus Torvalds } 47281da177e4SLinus Torvalds 47291da177e4SLinus Torvalds if (copy_to_user(optval, scontext, scontext_len)) 47301da177e4SLinus Torvalds err = -EFAULT; 47311da177e4SLinus Torvalds 47321da177e4SLinus Torvalds out_len: 47331da177e4SLinus Torvalds if (put_user(scontext_len, optlen)) 47341da177e4SLinus Torvalds err = -EFAULT; 47351da177e4SLinus Torvalds kfree(scontext); 47361da177e4SLinus Torvalds return err; 47371da177e4SLinus Torvalds } 47381da177e4SLinus Torvalds 4739dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid) 47402c7946a7SCatherine Zhang { 4741dc49c1f9SCatherine Zhang u32 peer_secid = SECSID_NULL; 474275e22910SPaul Moore u16 family; 4743899134f2SPaul Moore struct inode_security_struct *isec; 4744877ce7c1SCatherine Zhang 4745aa862900SPaul Moore if (skb && skb->protocol == htons(ETH_P_IP)) 4746aa862900SPaul Moore family = PF_INET; 4747aa862900SPaul Moore else if (skb && skb->protocol == htons(ETH_P_IPV6)) 4748aa862900SPaul Moore family = PF_INET6; 4749aa862900SPaul Moore else if (sock) 475075e22910SPaul Moore family = sock->sk->sk_family; 475175e22910SPaul Moore else 475275e22910SPaul Moore goto out; 475375e22910SPaul Moore 4754899134f2SPaul Moore if (sock && family == PF_UNIX) { 4755899134f2SPaul Moore isec = inode_security_novalidate(SOCK_INODE(sock)); 4756899134f2SPaul Moore peer_secid = isec->sid; 4757899134f2SPaul Moore } else if (skb) 4758220deb96SPaul Moore selinux_skb_peerlbl_sid(skb, family, &peer_secid); 47592c7946a7SCatherine Zhang 476075e22910SPaul Moore out: 4761dc49c1f9SCatherine Zhang *secid = peer_secid; 476275e22910SPaul Moore if (peer_secid == SECSID_NULL) 476375e22910SPaul Moore return -EINVAL; 476475e22910SPaul Moore return 0; 47652c7946a7SCatherine Zhang } 47662c7946a7SCatherine Zhang 47677d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority) 47681da177e4SLinus Torvalds { 476984914b7eSPaul Moore struct sk_security_struct *sksec; 477084914b7eSPaul Moore 477184914b7eSPaul Moore sksec = kzalloc(sizeof(*sksec), priority); 477284914b7eSPaul Moore if (!sksec) 477384914b7eSPaul Moore return -ENOMEM; 477484914b7eSPaul Moore 477584914b7eSPaul Moore sksec->peer_sid = SECINITSID_UNLABELED; 477684914b7eSPaul Moore sksec->sid = SECINITSID_UNLABELED; 47775dee25d0SStephen Smalley sksec->sclass = SECCLASS_SOCKET; 477884914b7eSPaul Moore selinux_netlbl_sk_security_reset(sksec); 477984914b7eSPaul Moore sk->sk_security = sksec; 478084914b7eSPaul Moore 478184914b7eSPaul Moore return 0; 47821da177e4SLinus Torvalds } 47831da177e4SLinus Torvalds 47841da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk) 47851da177e4SLinus Torvalds { 478684914b7eSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 478784914b7eSPaul Moore 478884914b7eSPaul Moore sk->sk_security = NULL; 478984914b7eSPaul Moore selinux_netlbl_sk_security_free(sksec); 479084914b7eSPaul Moore kfree(sksec); 47911da177e4SLinus Torvalds } 47921da177e4SLinus Torvalds 4793892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk) 4794892c141eSVenkat Yekkirala { 4795dd3e7836SEric Paris struct sk_security_struct *sksec = sk->sk_security; 4796dd3e7836SEric Paris struct sk_security_struct *newsksec = newsk->sk_security; 4797892c141eSVenkat Yekkirala 4798dd3e7836SEric Paris newsksec->sid = sksec->sid; 4799dd3e7836SEric Paris newsksec->peer_sid = sksec->peer_sid; 4800dd3e7836SEric Paris newsksec->sclass = sksec->sclass; 480199f59ed0SPaul Moore 4802dd3e7836SEric Paris selinux_netlbl_sk_security_reset(newsksec); 4803892c141eSVenkat Yekkirala } 4804892c141eSVenkat Yekkirala 4805beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid) 4806d28d1e08STrent Jaeger { 4807d28d1e08STrent Jaeger if (!sk) 4808beb8d13bSVenkat Yekkirala *secid = SECINITSID_ANY_SOCKET; 4809892c141eSVenkat Yekkirala else { 4810892c141eSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 4811d28d1e08STrent Jaeger 4812beb8d13bSVenkat Yekkirala *secid = sksec->sid; 4813892c141eSVenkat Yekkirala } 4814d28d1e08STrent Jaeger } 4815d28d1e08STrent Jaeger 48169a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent) 48174237c75cSVenkat Yekkirala { 48185d226df4SAndreas Gruenbacher struct inode_security_struct *isec = 48195d226df4SAndreas Gruenbacher inode_security_novalidate(SOCK_INODE(parent)); 48204237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 48214237c75cSVenkat Yekkirala 48222873ead7SPaul Moore if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 || 48232873ead7SPaul Moore sk->sk_family == PF_UNIX) 48244237c75cSVenkat Yekkirala isec->sid = sksec->sid; 4825220deb96SPaul Moore sksec->sclass = isec->sclass; 48264237c75cSVenkat Yekkirala } 48274237c75cSVenkat Yekkirala 48289a673e56SAdrian Bunk static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb, 48294237c75cSVenkat Yekkirala struct request_sock *req) 48304237c75cSVenkat Yekkirala { 48314237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 48324237c75cSVenkat Yekkirala int err; 48330b1f24e6SPaul Moore u16 family = req->rsk_ops->family; 4834446b8024SPaul Moore u32 connsid; 48354237c75cSVenkat Yekkirala u32 peersid; 48364237c75cSVenkat Yekkirala 4837aa862900SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peersid); 4838220deb96SPaul Moore if (err) 4839220deb96SPaul Moore return err; 4840446b8024SPaul Moore err = selinux_conn_sid(sksec->sid, peersid, &connsid); 48414237c75cSVenkat Yekkirala if (err) 48424237c75cSVenkat Yekkirala return err; 4843446b8024SPaul Moore req->secid = connsid; 48446b877699SVenkat Yekkirala req->peer_secid = peersid; 4845389fb800SPaul Moore 4846389fb800SPaul Moore return selinux_netlbl_inet_conn_request(req, family); 48474237c75cSVenkat Yekkirala } 48484237c75cSVenkat Yekkirala 48499a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk, 48509a673e56SAdrian Bunk const struct request_sock *req) 48514237c75cSVenkat Yekkirala { 48524237c75cSVenkat Yekkirala struct sk_security_struct *newsksec = newsk->sk_security; 48534237c75cSVenkat Yekkirala 48544237c75cSVenkat Yekkirala newsksec->sid = req->secid; 48556b877699SVenkat Yekkirala newsksec->peer_sid = req->peer_secid; 48564237c75cSVenkat Yekkirala /* NOTE: Ideally, we should also get the isec->sid for the 48574237c75cSVenkat Yekkirala new socket in sync, but we don't have the isec available yet. 48584237c75cSVenkat Yekkirala So we will wait until sock_graft to do it, by which 48594237c75cSVenkat Yekkirala time it will have been created and available. */ 486099f59ed0SPaul Moore 48619f2ad665SPaul Moore /* We don't need to take any sort of lock here as we are the only 48629f2ad665SPaul Moore * thread with access to newsksec */ 4863389fb800SPaul Moore selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family); 48644237c75cSVenkat Yekkirala } 48654237c75cSVenkat Yekkirala 4866014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb) 48676b877699SVenkat Yekkirala { 4868aa862900SPaul Moore u16 family = sk->sk_family; 48696b877699SVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 48706b877699SVenkat Yekkirala 4871aa862900SPaul Moore /* handle mapped IPv4 packets arriving via IPv6 sockets */ 4872aa862900SPaul Moore if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 4873aa862900SPaul Moore family = PF_INET; 4874aa862900SPaul Moore 4875aa862900SPaul Moore selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid); 48766b877699SVenkat Yekkirala } 48776b877699SVenkat Yekkirala 48782606fd1fSEric Paris static int selinux_secmark_relabel_packet(u32 sid) 48792606fd1fSEric Paris { 48802606fd1fSEric Paris const struct task_security_struct *__tsec; 48812606fd1fSEric Paris u32 tsid; 48822606fd1fSEric Paris 48832606fd1fSEric Paris __tsec = current_security(); 48842606fd1fSEric Paris tsid = __tsec->sid; 48852606fd1fSEric Paris 48862606fd1fSEric Paris return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL); 48872606fd1fSEric Paris } 48882606fd1fSEric Paris 48892606fd1fSEric Paris static void selinux_secmark_refcount_inc(void) 48902606fd1fSEric Paris { 48912606fd1fSEric Paris atomic_inc(&selinux_secmark_refcount); 48922606fd1fSEric Paris } 48932606fd1fSEric Paris 48942606fd1fSEric Paris static void selinux_secmark_refcount_dec(void) 48952606fd1fSEric Paris { 48962606fd1fSEric Paris atomic_dec(&selinux_secmark_refcount); 48972606fd1fSEric Paris } 48982606fd1fSEric Paris 48999a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req, 49009a673e56SAdrian Bunk struct flowi *fl) 49014237c75cSVenkat Yekkirala { 49021d28f42cSDavid S. Miller fl->flowi_secid = req->secid; 49034237c75cSVenkat Yekkirala } 49044237c75cSVenkat Yekkirala 49055dbbaf2dSPaul Moore static int selinux_tun_dev_alloc_security(void **security) 49065dbbaf2dSPaul Moore { 49075dbbaf2dSPaul Moore struct tun_security_struct *tunsec; 49085dbbaf2dSPaul Moore 49095dbbaf2dSPaul Moore tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL); 49105dbbaf2dSPaul Moore if (!tunsec) 49115dbbaf2dSPaul Moore return -ENOMEM; 49125dbbaf2dSPaul Moore tunsec->sid = current_sid(); 49135dbbaf2dSPaul Moore 49145dbbaf2dSPaul Moore *security = tunsec; 49155dbbaf2dSPaul Moore return 0; 49165dbbaf2dSPaul Moore } 49175dbbaf2dSPaul Moore 49185dbbaf2dSPaul Moore static void selinux_tun_dev_free_security(void *security) 49195dbbaf2dSPaul Moore { 49205dbbaf2dSPaul Moore kfree(security); 49215dbbaf2dSPaul Moore } 49225dbbaf2dSPaul Moore 4923ed6d76e4SPaul Moore static int selinux_tun_dev_create(void) 4924ed6d76e4SPaul Moore { 4925ed6d76e4SPaul Moore u32 sid = current_sid(); 4926ed6d76e4SPaul Moore 4927ed6d76e4SPaul Moore /* we aren't taking into account the "sockcreate" SID since the socket 4928ed6d76e4SPaul Moore * that is being created here is not a socket in the traditional sense, 4929ed6d76e4SPaul Moore * instead it is a private sock, accessible only to the kernel, and 4930ed6d76e4SPaul Moore * representing a wide range of network traffic spanning multiple 4931ed6d76e4SPaul Moore * connections unlike traditional sockets - check the TUN driver to 4932ed6d76e4SPaul Moore * get a better understanding of why this socket is special */ 4933ed6d76e4SPaul Moore 4934ed6d76e4SPaul Moore return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE, 4935ed6d76e4SPaul Moore NULL); 4936ed6d76e4SPaul Moore } 4937ed6d76e4SPaul Moore 49385dbbaf2dSPaul Moore static int selinux_tun_dev_attach_queue(void *security) 4939ed6d76e4SPaul Moore { 49405dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 49415dbbaf2dSPaul Moore 49425dbbaf2dSPaul Moore return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET, 49435dbbaf2dSPaul Moore TUN_SOCKET__ATTACH_QUEUE, NULL); 49445dbbaf2dSPaul Moore } 49455dbbaf2dSPaul Moore 49465dbbaf2dSPaul Moore static int selinux_tun_dev_attach(struct sock *sk, void *security) 49475dbbaf2dSPaul Moore { 49485dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 4949ed6d76e4SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 4950ed6d76e4SPaul Moore 4951ed6d76e4SPaul Moore /* we don't currently perform any NetLabel based labeling here and it 4952ed6d76e4SPaul Moore * isn't clear that we would want to do so anyway; while we could apply 4953ed6d76e4SPaul Moore * labeling without the support of the TUN user the resulting labeled 4954ed6d76e4SPaul Moore * traffic from the other end of the connection would almost certainly 4955ed6d76e4SPaul Moore * cause confusion to the TUN user that had no idea network labeling 4956ed6d76e4SPaul Moore * protocols were being used */ 4957ed6d76e4SPaul Moore 49585dbbaf2dSPaul Moore sksec->sid = tunsec->sid; 4959ed6d76e4SPaul Moore sksec->sclass = SECCLASS_TUN_SOCKET; 49605dbbaf2dSPaul Moore 49615dbbaf2dSPaul Moore return 0; 4962ed6d76e4SPaul Moore } 4963ed6d76e4SPaul Moore 49645dbbaf2dSPaul Moore static int selinux_tun_dev_open(void *security) 4965ed6d76e4SPaul Moore { 49665dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 4967ed6d76e4SPaul Moore u32 sid = current_sid(); 4968ed6d76e4SPaul Moore int err; 4969ed6d76e4SPaul Moore 49705dbbaf2dSPaul Moore err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET, 4971ed6d76e4SPaul Moore TUN_SOCKET__RELABELFROM, NULL); 4972ed6d76e4SPaul Moore if (err) 4973ed6d76e4SPaul Moore return err; 4974ed6d76e4SPaul Moore err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, 4975ed6d76e4SPaul Moore TUN_SOCKET__RELABELTO, NULL); 4976ed6d76e4SPaul Moore if (err) 4977ed6d76e4SPaul Moore return err; 49785dbbaf2dSPaul Moore tunsec->sid = sid; 4979ed6d76e4SPaul Moore 4980ed6d76e4SPaul Moore return 0; 4981ed6d76e4SPaul Moore } 4982ed6d76e4SPaul Moore 49831da177e4SLinus Torvalds static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb) 49841da177e4SLinus Torvalds { 49851da177e4SLinus Torvalds int err = 0; 49861da177e4SLinus Torvalds u32 perm; 49871da177e4SLinus Torvalds struct nlmsghdr *nlh; 4988253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 49891da177e4SLinus Torvalds 499077954983SHong zhi guo if (skb->len < NLMSG_HDRLEN) { 49911da177e4SLinus Torvalds err = -EINVAL; 49921da177e4SLinus Torvalds goto out; 49931da177e4SLinus Torvalds } 4994b529ccf2SArnaldo Carvalho de Melo nlh = nlmsg_hdr(skb); 49951da177e4SLinus Torvalds 4996253bfae6SPaul Moore err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm); 49971da177e4SLinus Torvalds if (err) { 49981da177e4SLinus Torvalds if (err == -EINVAL) { 499976319946SVladis Dronov pr_warn_ratelimited("SELinux: unrecognized netlink" 500076319946SVladis Dronov " message: protocol=%hu nlmsg_type=%hu sclass=%s" 500176319946SVladis Dronov " pig=%d comm=%s\n", 5002cded3fffSMarek Milkovic sk->sk_protocol, nlh->nlmsg_type, 500376319946SVladis Dronov secclass_map[sksec->sclass - 1].name, 500476319946SVladis Dronov task_pid_nr(current), current->comm); 500539c9aedeSEric Paris if (!selinux_enforcing || security_get_allow_unknown()) 50061da177e4SLinus Torvalds err = 0; 50071da177e4SLinus Torvalds } 50081da177e4SLinus Torvalds 50091da177e4SLinus Torvalds /* Ignore */ 50101da177e4SLinus Torvalds if (err == -ENOENT) 50111da177e4SLinus Torvalds err = 0; 50121da177e4SLinus Torvalds goto out; 50131da177e4SLinus Torvalds } 50141da177e4SLinus Torvalds 5015253bfae6SPaul Moore err = sock_has_perm(current, sk, perm); 50161da177e4SLinus Torvalds out: 50171da177e4SLinus Torvalds return err; 50181da177e4SLinus Torvalds } 50191da177e4SLinus Torvalds 50201da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER 50211da177e4SLinus Torvalds 5022cbe0d6e8SPaul Moore static unsigned int selinux_ip_forward(struct sk_buff *skb, 5023cbe0d6e8SPaul Moore const struct net_device *indev, 5024effad8dfSPaul Moore u16 family) 50251da177e4SLinus Torvalds { 5026dfaebe98SPaul Moore int err; 5027effad8dfSPaul Moore char *addrp; 5028effad8dfSPaul Moore u32 peer_sid; 50292bf49690SThomas Liu struct common_audit_data ad; 503048c62af6SEric Paris struct lsm_network_audit net = {0,}; 5031effad8dfSPaul Moore u8 secmark_active; 5032948bf85cSPaul Moore u8 netlbl_active; 5033effad8dfSPaul Moore u8 peerlbl_active; 50344237c75cSVenkat Yekkirala 5035effad8dfSPaul Moore if (!selinux_policycap_netpeer) 5036effad8dfSPaul Moore return NF_ACCEPT; 50374237c75cSVenkat Yekkirala 5038effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 5039948bf85cSPaul Moore netlbl_active = netlbl_enabled(); 50402be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5041effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 5042effad8dfSPaul Moore return NF_ACCEPT; 50434237c75cSVenkat Yekkirala 5044d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0) 5045d8395c87SPaul Moore return NF_DROP; 5046d8395c87SPaul Moore 504750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 504848c62af6SEric Paris ad.u.net = &net; 5049cbe0d6e8SPaul Moore ad.u.net->netif = indev->ifindex; 505048c62af6SEric Paris ad.u.net->family = family; 5051effad8dfSPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0) 5052effad8dfSPaul Moore return NF_DROP; 50531da177e4SLinus Torvalds 5054dfaebe98SPaul Moore if (peerlbl_active) { 5055cbe0d6e8SPaul Moore err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex, 5056cbe0d6e8SPaul Moore addrp, family, peer_sid, &ad); 5057dfaebe98SPaul Moore if (err) { 5058a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 1); 5059effad8dfSPaul Moore return NF_DROP; 5060dfaebe98SPaul Moore } 5061dfaebe98SPaul Moore } 5062effad8dfSPaul Moore 5063effad8dfSPaul Moore if (secmark_active) 5064effad8dfSPaul Moore if (avc_has_perm(peer_sid, skb->secmark, 5065effad8dfSPaul Moore SECCLASS_PACKET, PACKET__FORWARD_IN, &ad)) 5066effad8dfSPaul Moore return NF_DROP; 5067effad8dfSPaul Moore 5068948bf85cSPaul Moore if (netlbl_active) 5069948bf85cSPaul Moore /* we do this in the FORWARD path and not the POST_ROUTING 5070948bf85cSPaul Moore * path because we want to make sure we apply the necessary 5071948bf85cSPaul Moore * labeling before IPsec is applied so we can leverage AH 5072948bf85cSPaul Moore * protection */ 5073948bf85cSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0) 5074948bf85cSPaul Moore return NF_DROP; 5075948bf85cSPaul Moore 5076effad8dfSPaul Moore return NF_ACCEPT; 5077effad8dfSPaul Moore } 5078effad8dfSPaul Moore 507906198b34SEric W. Biederman static unsigned int selinux_ipv4_forward(void *priv, 5080effad8dfSPaul Moore struct sk_buff *skb, 5081238e54c9SDavid S. Miller const struct nf_hook_state *state) 5082effad8dfSPaul Moore { 5083238e54c9SDavid S. Miller return selinux_ip_forward(skb, state->in, PF_INET); 5084effad8dfSPaul Moore } 5085effad8dfSPaul Moore 50861a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 508706198b34SEric W. Biederman static unsigned int selinux_ipv6_forward(void *priv, 5088effad8dfSPaul Moore struct sk_buff *skb, 5089238e54c9SDavid S. Miller const struct nf_hook_state *state) 5090effad8dfSPaul Moore { 5091238e54c9SDavid S. Miller return selinux_ip_forward(skb, state->in, PF_INET6); 5092effad8dfSPaul Moore } 5093effad8dfSPaul Moore #endif /* IPV6 */ 5094effad8dfSPaul Moore 5095948bf85cSPaul Moore static unsigned int selinux_ip_output(struct sk_buff *skb, 5096948bf85cSPaul Moore u16 family) 5097948bf85cSPaul Moore { 509847180068SPaul Moore struct sock *sk; 5099948bf85cSPaul Moore u32 sid; 5100948bf85cSPaul Moore 5101948bf85cSPaul Moore if (!netlbl_enabled()) 5102948bf85cSPaul Moore return NF_ACCEPT; 5103948bf85cSPaul Moore 5104948bf85cSPaul Moore /* we do this in the LOCAL_OUT path and not the POST_ROUTING path 5105948bf85cSPaul Moore * because we want to make sure we apply the necessary labeling 5106948bf85cSPaul Moore * before IPsec is applied so we can leverage AH protection */ 510747180068SPaul Moore sk = skb->sk; 510847180068SPaul Moore if (sk) { 510947180068SPaul Moore struct sk_security_struct *sksec; 511047180068SPaul Moore 5111e446f9dfSEric Dumazet if (sk_listener(sk)) 511247180068SPaul Moore /* if the socket is the listening state then this 511347180068SPaul Moore * packet is a SYN-ACK packet which means it needs to 511447180068SPaul Moore * be labeled based on the connection/request_sock and 511547180068SPaul Moore * not the parent socket. unfortunately, we can't 511647180068SPaul Moore * lookup the request_sock yet as it isn't queued on 511747180068SPaul Moore * the parent socket until after the SYN-ACK is sent. 511847180068SPaul Moore * the "solution" is to simply pass the packet as-is 511947180068SPaul Moore * as any IP option based labeling should be copied 512047180068SPaul Moore * from the initial connection request (in the IP 512147180068SPaul Moore * layer). it is far from ideal, but until we get a 512247180068SPaul Moore * security label in the packet itself this is the 512347180068SPaul Moore * best we can do. */ 512447180068SPaul Moore return NF_ACCEPT; 512547180068SPaul Moore 512647180068SPaul Moore /* standard practice, label using the parent socket */ 512747180068SPaul Moore sksec = sk->sk_security; 5128948bf85cSPaul Moore sid = sksec->sid; 5129948bf85cSPaul Moore } else 5130948bf85cSPaul Moore sid = SECINITSID_KERNEL; 5131948bf85cSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0) 5132948bf85cSPaul Moore return NF_DROP; 5133948bf85cSPaul Moore 5134948bf85cSPaul Moore return NF_ACCEPT; 5135948bf85cSPaul Moore } 5136948bf85cSPaul Moore 513706198b34SEric W. Biederman static unsigned int selinux_ipv4_output(void *priv, 5138948bf85cSPaul Moore struct sk_buff *skb, 5139238e54c9SDavid S. Miller const struct nf_hook_state *state) 5140948bf85cSPaul Moore { 5141948bf85cSPaul Moore return selinux_ip_output(skb, PF_INET); 5142948bf85cSPaul Moore } 5143948bf85cSPaul Moore 51441a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 51452917f57bSHuw Davies static unsigned int selinux_ipv6_output(void *priv, 51462917f57bSHuw Davies struct sk_buff *skb, 51472917f57bSHuw Davies const struct nf_hook_state *state) 51482917f57bSHuw Davies { 51492917f57bSHuw Davies return selinux_ip_output(skb, PF_INET6); 51502917f57bSHuw Davies } 51512917f57bSHuw Davies #endif /* IPV6 */ 51522917f57bSHuw Davies 5153effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb, 5154effad8dfSPaul Moore int ifindex, 5155d8395c87SPaul Moore u16 family) 51564e5ab4cbSJames Morris { 515754abc686SEric Dumazet struct sock *sk = skb_to_full_sk(skb); 51584237c75cSVenkat Yekkirala struct sk_security_struct *sksec; 51592bf49690SThomas Liu struct common_audit_data ad; 516048c62af6SEric Paris struct lsm_network_audit net = {0,}; 5161d8395c87SPaul Moore char *addrp; 5162d8395c87SPaul Moore u8 proto; 51634e5ab4cbSJames Morris 5164effad8dfSPaul Moore if (sk == NULL) 5165effad8dfSPaul Moore return NF_ACCEPT; 51664237c75cSVenkat Yekkirala sksec = sk->sk_security; 51674e5ab4cbSJames Morris 516850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 516948c62af6SEric Paris ad.u.net = &net; 517048c62af6SEric Paris ad.u.net->netif = ifindex; 517148c62af6SEric Paris ad.u.net->family = family; 5172d8395c87SPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto)) 5173d8395c87SPaul Moore return NF_DROP; 5174d8395c87SPaul Moore 517558bfbb51SPaul Moore if (selinux_secmark_enabled()) 5176effad8dfSPaul Moore if (avc_has_perm(sksec->sid, skb->secmark, 5177d8395c87SPaul Moore SECCLASS_PACKET, PACKET__SEND, &ad)) 51782fe66ec2SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 51791da177e4SLinus Torvalds 5180d8395c87SPaul Moore if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto)) 51812fe66ec2SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5182effad8dfSPaul Moore 5183effad8dfSPaul Moore return NF_ACCEPT; 5184effad8dfSPaul Moore } 5185effad8dfSPaul Moore 5186cbe0d6e8SPaul Moore static unsigned int selinux_ip_postroute(struct sk_buff *skb, 5187cbe0d6e8SPaul Moore const struct net_device *outdev, 5188effad8dfSPaul Moore u16 family) 5189effad8dfSPaul Moore { 5190effad8dfSPaul Moore u32 secmark_perm; 5191effad8dfSPaul Moore u32 peer_sid; 5192cbe0d6e8SPaul Moore int ifindex = outdev->ifindex; 5193effad8dfSPaul Moore struct sock *sk; 51942bf49690SThomas Liu struct common_audit_data ad; 519548c62af6SEric Paris struct lsm_network_audit net = {0,}; 5196effad8dfSPaul Moore char *addrp; 5197effad8dfSPaul Moore u8 secmark_active; 5198effad8dfSPaul Moore u8 peerlbl_active; 5199effad8dfSPaul Moore 5200effad8dfSPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 5201effad8dfSPaul Moore * to the selinux_ip_postroute_compat() function to deal with the 5202effad8dfSPaul Moore * special handling. We do this in an attempt to keep this function 5203effad8dfSPaul Moore * as fast and as clean as possible. */ 520458bfbb51SPaul Moore if (!selinux_policycap_netpeer) 5205d8395c87SPaul Moore return selinux_ip_postroute_compat(skb, ifindex, family); 5206c0828e50SPaul Moore 5207effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 52082be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5209effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 5210effad8dfSPaul Moore return NF_ACCEPT; 5211effad8dfSPaul Moore 521254abc686SEric Dumazet sk = skb_to_full_sk(skb); 5213c0828e50SPaul Moore 5214effad8dfSPaul Moore #ifdef CONFIG_XFRM 5215effad8dfSPaul Moore /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec 5216effad8dfSPaul Moore * packet transformation so allow the packet to pass without any checks 5217effad8dfSPaul Moore * since we'll have another chance to perform access control checks 5218effad8dfSPaul Moore * when the packet is on it's final way out. 5219effad8dfSPaul Moore * NOTE: there appear to be some IPv6 multicast cases where skb->dst 5220c0828e50SPaul Moore * is NULL, in this case go ahead and apply access control. 5221c0828e50SPaul Moore * NOTE: if this is a local socket (skb->sk != NULL) that is in the 5222c0828e50SPaul Moore * TCP listening state we cannot wait until the XFRM processing 5223c0828e50SPaul Moore * is done as we will miss out on the SA label if we do; 5224c0828e50SPaul Moore * unfortunately, this means more work, but it is only once per 5225c0828e50SPaul Moore * connection. */ 5226c0828e50SPaul Moore if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL && 5227e446f9dfSEric Dumazet !(sk && sk_listener(sk))) 5228effad8dfSPaul Moore return NF_ACCEPT; 5229effad8dfSPaul Moore #endif 5230effad8dfSPaul Moore 5231d8395c87SPaul Moore if (sk == NULL) { 5232446b8024SPaul Moore /* Without an associated socket the packet is either coming 5233446b8024SPaul Moore * from the kernel or it is being forwarded; check the packet 5234446b8024SPaul Moore * to determine which and if the packet is being forwarded 5235446b8024SPaul Moore * query the packet directly to determine the security label. */ 52364a7ab3dcSSteffen Klassert if (skb->skb_iif) { 5237d8395c87SPaul Moore secmark_perm = PACKET__FORWARD_OUT; 5238d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid)) 523904f6d70fSEric Paris return NF_DROP; 52404a7ab3dcSSteffen Klassert } else { 52414a7ab3dcSSteffen Klassert secmark_perm = PACKET__SEND; 5242d8395c87SPaul Moore peer_sid = SECINITSID_KERNEL; 52434a7ab3dcSSteffen Klassert } 5244e446f9dfSEric Dumazet } else if (sk_listener(sk)) { 5245446b8024SPaul Moore /* Locally generated packet but the associated socket is in the 5246446b8024SPaul Moore * listening state which means this is a SYN-ACK packet. In 5247446b8024SPaul Moore * this particular case the correct security label is assigned 5248446b8024SPaul Moore * to the connection/request_sock but unfortunately we can't 5249446b8024SPaul Moore * query the request_sock as it isn't queued on the parent 5250446b8024SPaul Moore * socket until after the SYN-ACK packet is sent; the only 5251446b8024SPaul Moore * viable choice is to regenerate the label like we do in 5252446b8024SPaul Moore * selinux_inet_conn_request(). See also selinux_ip_output() 5253446b8024SPaul Moore * for similar problems. */ 5254446b8024SPaul Moore u32 skb_sid; 5255e446f9dfSEric Dumazet struct sk_security_struct *sksec; 5256e446f9dfSEric Dumazet 5257e446f9dfSEric Dumazet sksec = sk->sk_security; 5258446b8024SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &skb_sid)) 5259446b8024SPaul Moore return NF_DROP; 5260c0828e50SPaul Moore /* At this point, if the returned skb peerlbl is SECSID_NULL 5261c0828e50SPaul Moore * and the packet has been through at least one XFRM 5262c0828e50SPaul Moore * transformation then we must be dealing with the "final" 5263c0828e50SPaul Moore * form of labeled IPsec packet; since we've already applied 5264c0828e50SPaul Moore * all of our access controls on this packet we can safely 5265c0828e50SPaul Moore * pass the packet. */ 5266c0828e50SPaul Moore if (skb_sid == SECSID_NULL) { 5267c0828e50SPaul Moore switch (family) { 5268c0828e50SPaul Moore case PF_INET: 5269c0828e50SPaul Moore if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED) 5270c0828e50SPaul Moore return NF_ACCEPT; 5271c0828e50SPaul Moore break; 5272c0828e50SPaul Moore case PF_INET6: 5273c0828e50SPaul Moore if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED) 5274c0828e50SPaul Moore return NF_ACCEPT; 5275a7a91a19SPaul Moore break; 5276c0828e50SPaul Moore default: 5277c0828e50SPaul Moore return NF_DROP_ERR(-ECONNREFUSED); 5278c0828e50SPaul Moore } 5279c0828e50SPaul Moore } 5280446b8024SPaul Moore if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid)) 5281446b8024SPaul Moore return NF_DROP; 5282446b8024SPaul Moore secmark_perm = PACKET__SEND; 5283d8395c87SPaul Moore } else { 5284446b8024SPaul Moore /* Locally generated packet, fetch the security label from the 5285446b8024SPaul Moore * associated socket. */ 5286effad8dfSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 5287effad8dfSPaul Moore peer_sid = sksec->sid; 5288effad8dfSPaul Moore secmark_perm = PACKET__SEND; 5289effad8dfSPaul Moore } 5290effad8dfSPaul Moore 529150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 529248c62af6SEric Paris ad.u.net = &net; 529348c62af6SEric Paris ad.u.net->netif = ifindex; 529448c62af6SEric Paris ad.u.net->family = family; 5295d8395c87SPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL)) 529604f6d70fSEric Paris return NF_DROP; 5297d8395c87SPaul Moore 5298effad8dfSPaul Moore if (secmark_active) 5299effad8dfSPaul Moore if (avc_has_perm(peer_sid, skb->secmark, 5300effad8dfSPaul Moore SECCLASS_PACKET, secmark_perm, &ad)) 53011f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5302effad8dfSPaul Moore 5303effad8dfSPaul Moore if (peerlbl_active) { 5304effad8dfSPaul Moore u32 if_sid; 5305effad8dfSPaul Moore u32 node_sid; 5306effad8dfSPaul Moore 5307cbe0d6e8SPaul Moore if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid)) 530804f6d70fSEric Paris return NF_DROP; 5309effad8dfSPaul Moore if (avc_has_perm(peer_sid, if_sid, 5310effad8dfSPaul Moore SECCLASS_NETIF, NETIF__EGRESS, &ad)) 53111f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5312effad8dfSPaul Moore 5313effad8dfSPaul Moore if (sel_netnode_sid(addrp, family, &node_sid)) 531404f6d70fSEric Paris return NF_DROP; 5315effad8dfSPaul Moore if (avc_has_perm(peer_sid, node_sid, 5316effad8dfSPaul Moore SECCLASS_NODE, NODE__SENDTO, &ad)) 53171f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5318effad8dfSPaul Moore } 5319effad8dfSPaul Moore 5320effad8dfSPaul Moore return NF_ACCEPT; 5321effad8dfSPaul Moore } 5322effad8dfSPaul Moore 532306198b34SEric W. Biederman static unsigned int selinux_ipv4_postroute(void *priv, 5324a224be76SDavid S. Miller struct sk_buff *skb, 5325238e54c9SDavid S. Miller const struct nf_hook_state *state) 53261da177e4SLinus Torvalds { 5327238e54c9SDavid S. Miller return selinux_ip_postroute(skb, state->out, PF_INET); 53281da177e4SLinus Torvalds } 53291da177e4SLinus Torvalds 53301a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 533106198b34SEric W. Biederman static unsigned int selinux_ipv6_postroute(void *priv, 5332a224be76SDavid S. Miller struct sk_buff *skb, 5333238e54c9SDavid S. Miller const struct nf_hook_state *state) 53341da177e4SLinus Torvalds { 5335238e54c9SDavid S. Miller return selinux_ip_postroute(skb, state->out, PF_INET6); 53361da177e4SLinus Torvalds } 53371da177e4SLinus Torvalds #endif /* IPV6 */ 53381da177e4SLinus Torvalds 53391da177e4SLinus Torvalds #endif /* CONFIG_NETFILTER */ 53401da177e4SLinus Torvalds 53411da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb) 53421da177e4SLinus Torvalds { 5343941fc5b2SStephen Smalley return selinux_nlmsg_perm(sk, skb); 53441da177e4SLinus Torvalds } 53451da177e4SLinus Torvalds 53461da177e4SLinus Torvalds static int ipc_alloc_security(struct task_struct *task, 53471da177e4SLinus Torvalds struct kern_ipc_perm *perm, 53481da177e4SLinus Torvalds u16 sclass) 53491da177e4SLinus Torvalds { 53501da177e4SLinus Torvalds struct ipc_security_struct *isec; 5351275bb41eSDavid Howells u32 sid; 53521da177e4SLinus Torvalds 535389d155efSJames Morris isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL); 53541da177e4SLinus Torvalds if (!isec) 53551da177e4SLinus Torvalds return -ENOMEM; 53561da177e4SLinus Torvalds 5357275bb41eSDavid Howells sid = task_sid(task); 53581da177e4SLinus Torvalds isec->sclass = sclass; 5359275bb41eSDavid Howells isec->sid = sid; 53601da177e4SLinus Torvalds perm->security = isec; 53611da177e4SLinus Torvalds 53621da177e4SLinus Torvalds return 0; 53631da177e4SLinus Torvalds } 53641da177e4SLinus Torvalds 53651da177e4SLinus Torvalds static void ipc_free_security(struct kern_ipc_perm *perm) 53661da177e4SLinus Torvalds { 53671da177e4SLinus Torvalds struct ipc_security_struct *isec = perm->security; 53681da177e4SLinus Torvalds perm->security = NULL; 53691da177e4SLinus Torvalds kfree(isec); 53701da177e4SLinus Torvalds } 53711da177e4SLinus Torvalds 53721da177e4SLinus Torvalds static int msg_msg_alloc_security(struct msg_msg *msg) 53731da177e4SLinus Torvalds { 53741da177e4SLinus Torvalds struct msg_security_struct *msec; 53751da177e4SLinus Torvalds 537689d155efSJames Morris msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL); 53771da177e4SLinus Torvalds if (!msec) 53781da177e4SLinus Torvalds return -ENOMEM; 53791da177e4SLinus Torvalds 53801da177e4SLinus Torvalds msec->sid = SECINITSID_UNLABELED; 53811da177e4SLinus Torvalds msg->security = msec; 53821da177e4SLinus Torvalds 53831da177e4SLinus Torvalds return 0; 53841da177e4SLinus Torvalds } 53851da177e4SLinus Torvalds 53861da177e4SLinus Torvalds static void msg_msg_free_security(struct msg_msg *msg) 53871da177e4SLinus Torvalds { 53881da177e4SLinus Torvalds struct msg_security_struct *msec = msg->security; 53891da177e4SLinus Torvalds 53901da177e4SLinus Torvalds msg->security = NULL; 53911da177e4SLinus Torvalds kfree(msec); 53921da177e4SLinus Torvalds } 53931da177e4SLinus Torvalds 53941da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms, 53956af963f1SStephen Smalley u32 perms) 53961da177e4SLinus Torvalds { 53971da177e4SLinus Torvalds struct ipc_security_struct *isec; 53982bf49690SThomas Liu struct common_audit_data ad; 5399275bb41eSDavid Howells u32 sid = current_sid(); 54001da177e4SLinus Torvalds 54011da177e4SLinus Torvalds isec = ipc_perms->security; 54021da177e4SLinus Torvalds 540350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 54041da177e4SLinus Torvalds ad.u.ipc_id = ipc_perms->key; 54051da177e4SLinus Torvalds 5406275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad); 54071da177e4SLinus Torvalds } 54081da177e4SLinus Torvalds 54091da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg) 54101da177e4SLinus Torvalds { 54111da177e4SLinus Torvalds return msg_msg_alloc_security(msg); 54121da177e4SLinus Torvalds } 54131da177e4SLinus Torvalds 54141da177e4SLinus Torvalds static void selinux_msg_msg_free_security(struct msg_msg *msg) 54151da177e4SLinus Torvalds { 54161da177e4SLinus Torvalds msg_msg_free_security(msg); 54171da177e4SLinus Torvalds } 54181da177e4SLinus Torvalds 54191da177e4SLinus Torvalds /* message queue security operations */ 54201da177e4SLinus Torvalds static int selinux_msg_queue_alloc_security(struct msg_queue *msq) 54211da177e4SLinus Torvalds { 54221da177e4SLinus Torvalds struct ipc_security_struct *isec; 54232bf49690SThomas Liu struct common_audit_data ad; 5424275bb41eSDavid Howells u32 sid = current_sid(); 54251da177e4SLinus Torvalds int rc; 54261da177e4SLinus Torvalds 54271da177e4SLinus Torvalds rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ); 54281da177e4SLinus Torvalds if (rc) 54291da177e4SLinus Torvalds return rc; 54301da177e4SLinus Torvalds 54311da177e4SLinus Torvalds isec = msq->q_perm.security; 54321da177e4SLinus Torvalds 543350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 54341da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 54351da177e4SLinus Torvalds 5436275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ, 54371da177e4SLinus Torvalds MSGQ__CREATE, &ad); 54381da177e4SLinus Torvalds if (rc) { 54391da177e4SLinus Torvalds ipc_free_security(&msq->q_perm); 54401da177e4SLinus Torvalds return rc; 54411da177e4SLinus Torvalds } 54421da177e4SLinus Torvalds return 0; 54431da177e4SLinus Torvalds } 54441da177e4SLinus Torvalds 54451da177e4SLinus Torvalds static void selinux_msg_queue_free_security(struct msg_queue *msq) 54461da177e4SLinus Torvalds { 54471da177e4SLinus Torvalds ipc_free_security(&msq->q_perm); 54481da177e4SLinus Torvalds } 54491da177e4SLinus Torvalds 54501da177e4SLinus Torvalds static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg) 54511da177e4SLinus Torvalds { 54521da177e4SLinus Torvalds struct ipc_security_struct *isec; 54532bf49690SThomas Liu struct common_audit_data ad; 5454275bb41eSDavid Howells u32 sid = current_sid(); 54551da177e4SLinus Torvalds 54561da177e4SLinus Torvalds isec = msq->q_perm.security; 54571da177e4SLinus Torvalds 545850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 54591da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 54601da177e4SLinus Torvalds 5461275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ, 54621da177e4SLinus Torvalds MSGQ__ASSOCIATE, &ad); 54631da177e4SLinus Torvalds } 54641da177e4SLinus Torvalds 54651da177e4SLinus Torvalds static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd) 54661da177e4SLinus Torvalds { 54671da177e4SLinus Torvalds int err; 54681da177e4SLinus Torvalds int perms; 54691da177e4SLinus Torvalds 54701da177e4SLinus Torvalds switch (cmd) { 54711da177e4SLinus Torvalds case IPC_INFO: 54721da177e4SLinus Torvalds case MSG_INFO: 54731da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 54741da177e4SLinus Torvalds return task_has_system(current, SYSTEM__IPC_INFO); 54751da177e4SLinus Torvalds case IPC_STAT: 54761da177e4SLinus Torvalds case MSG_STAT: 54771da177e4SLinus Torvalds perms = MSGQ__GETATTR | MSGQ__ASSOCIATE; 54781da177e4SLinus Torvalds break; 54791da177e4SLinus Torvalds case IPC_SET: 54801da177e4SLinus Torvalds perms = MSGQ__SETATTR; 54811da177e4SLinus Torvalds break; 54821da177e4SLinus Torvalds case IPC_RMID: 54831da177e4SLinus Torvalds perms = MSGQ__DESTROY; 54841da177e4SLinus Torvalds break; 54851da177e4SLinus Torvalds default: 54861da177e4SLinus Torvalds return 0; 54871da177e4SLinus Torvalds } 54881da177e4SLinus Torvalds 54896af963f1SStephen Smalley err = ipc_has_perm(&msq->q_perm, perms); 54901da177e4SLinus Torvalds return err; 54911da177e4SLinus Torvalds } 54921da177e4SLinus Torvalds 54931da177e4SLinus Torvalds static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg) 54941da177e4SLinus Torvalds { 54951da177e4SLinus Torvalds struct ipc_security_struct *isec; 54961da177e4SLinus Torvalds struct msg_security_struct *msec; 54972bf49690SThomas Liu struct common_audit_data ad; 5498275bb41eSDavid Howells u32 sid = current_sid(); 54991da177e4SLinus Torvalds int rc; 55001da177e4SLinus Torvalds 55011da177e4SLinus Torvalds isec = msq->q_perm.security; 55021da177e4SLinus Torvalds msec = msg->security; 55031da177e4SLinus Torvalds 55041da177e4SLinus Torvalds /* 55051da177e4SLinus Torvalds * First time through, need to assign label to the message 55061da177e4SLinus Torvalds */ 55071da177e4SLinus Torvalds if (msec->sid == SECINITSID_UNLABELED) { 55081da177e4SLinus Torvalds /* 55091da177e4SLinus Torvalds * Compute new sid based on current process and 55101da177e4SLinus Torvalds * message queue this message will be stored in 55111da177e4SLinus Torvalds */ 5512275bb41eSDavid Howells rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG, 5513652bb9b0SEric Paris NULL, &msec->sid); 55141da177e4SLinus Torvalds if (rc) 55151da177e4SLinus Torvalds return rc; 55161da177e4SLinus Torvalds } 55171da177e4SLinus Torvalds 551850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 55191da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 55201da177e4SLinus Torvalds 55211da177e4SLinus Torvalds /* Can this process write to the queue? */ 5522275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ, 55231da177e4SLinus Torvalds MSGQ__WRITE, &ad); 55241da177e4SLinus Torvalds if (!rc) 55251da177e4SLinus Torvalds /* Can this process send the message */ 5526275bb41eSDavid Howells rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG, 5527275bb41eSDavid Howells MSG__SEND, &ad); 55281da177e4SLinus Torvalds if (!rc) 55291da177e4SLinus Torvalds /* Can the message be put in the queue? */ 5530275bb41eSDavid Howells rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ, 5531275bb41eSDavid Howells MSGQ__ENQUEUE, &ad); 55321da177e4SLinus Torvalds 55331da177e4SLinus Torvalds return rc; 55341da177e4SLinus Torvalds } 55351da177e4SLinus Torvalds 55361da177e4SLinus Torvalds static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg, 55371da177e4SLinus Torvalds struct task_struct *target, 55381da177e4SLinus Torvalds long type, int mode) 55391da177e4SLinus Torvalds { 55401da177e4SLinus Torvalds struct ipc_security_struct *isec; 55411da177e4SLinus Torvalds struct msg_security_struct *msec; 55422bf49690SThomas Liu struct common_audit_data ad; 5543275bb41eSDavid Howells u32 sid = task_sid(target); 55441da177e4SLinus Torvalds int rc; 55451da177e4SLinus Torvalds 55461da177e4SLinus Torvalds isec = msq->q_perm.security; 55471da177e4SLinus Torvalds msec = msg->security; 55481da177e4SLinus Torvalds 554950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 55501da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 55511da177e4SLinus Torvalds 5552275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, 55531da177e4SLinus Torvalds SECCLASS_MSGQ, MSGQ__READ, &ad); 55541da177e4SLinus Torvalds if (!rc) 5555275bb41eSDavid Howells rc = avc_has_perm(sid, msec->sid, 55561da177e4SLinus Torvalds SECCLASS_MSG, MSG__RECEIVE, &ad); 55571da177e4SLinus Torvalds return rc; 55581da177e4SLinus Torvalds } 55591da177e4SLinus Torvalds 55601da177e4SLinus Torvalds /* Shared Memory security operations */ 55611da177e4SLinus Torvalds static int selinux_shm_alloc_security(struct shmid_kernel *shp) 55621da177e4SLinus Torvalds { 55631da177e4SLinus Torvalds struct ipc_security_struct *isec; 55642bf49690SThomas Liu struct common_audit_data ad; 5565275bb41eSDavid Howells u32 sid = current_sid(); 55661da177e4SLinus Torvalds int rc; 55671da177e4SLinus Torvalds 55681da177e4SLinus Torvalds rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM); 55691da177e4SLinus Torvalds if (rc) 55701da177e4SLinus Torvalds return rc; 55711da177e4SLinus Torvalds 55721da177e4SLinus Torvalds isec = shp->shm_perm.security; 55731da177e4SLinus Torvalds 557450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 55751da177e4SLinus Torvalds ad.u.ipc_id = shp->shm_perm.key; 55761da177e4SLinus Torvalds 5577275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM, 55781da177e4SLinus Torvalds SHM__CREATE, &ad); 55791da177e4SLinus Torvalds if (rc) { 55801da177e4SLinus Torvalds ipc_free_security(&shp->shm_perm); 55811da177e4SLinus Torvalds return rc; 55821da177e4SLinus Torvalds } 55831da177e4SLinus Torvalds return 0; 55841da177e4SLinus Torvalds } 55851da177e4SLinus Torvalds 55861da177e4SLinus Torvalds static void selinux_shm_free_security(struct shmid_kernel *shp) 55871da177e4SLinus Torvalds { 55881da177e4SLinus Torvalds ipc_free_security(&shp->shm_perm); 55891da177e4SLinus Torvalds } 55901da177e4SLinus Torvalds 55911da177e4SLinus Torvalds static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg) 55921da177e4SLinus Torvalds { 55931da177e4SLinus Torvalds struct ipc_security_struct *isec; 55942bf49690SThomas Liu struct common_audit_data ad; 5595275bb41eSDavid Howells u32 sid = current_sid(); 55961da177e4SLinus Torvalds 55971da177e4SLinus Torvalds isec = shp->shm_perm.security; 55981da177e4SLinus Torvalds 559950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 56001da177e4SLinus Torvalds ad.u.ipc_id = shp->shm_perm.key; 56011da177e4SLinus Torvalds 5602275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, SECCLASS_SHM, 56031da177e4SLinus Torvalds SHM__ASSOCIATE, &ad); 56041da177e4SLinus Torvalds } 56051da177e4SLinus Torvalds 56061da177e4SLinus Torvalds /* Note, at this point, shp is locked down */ 56071da177e4SLinus Torvalds static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd) 56081da177e4SLinus Torvalds { 56091da177e4SLinus Torvalds int perms; 56101da177e4SLinus Torvalds int err; 56111da177e4SLinus Torvalds 56121da177e4SLinus Torvalds switch (cmd) { 56131da177e4SLinus Torvalds case IPC_INFO: 56141da177e4SLinus Torvalds case SHM_INFO: 56151da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 56161da177e4SLinus Torvalds return task_has_system(current, SYSTEM__IPC_INFO); 56171da177e4SLinus Torvalds case IPC_STAT: 56181da177e4SLinus Torvalds case SHM_STAT: 56191da177e4SLinus Torvalds perms = SHM__GETATTR | SHM__ASSOCIATE; 56201da177e4SLinus Torvalds break; 56211da177e4SLinus Torvalds case IPC_SET: 56221da177e4SLinus Torvalds perms = SHM__SETATTR; 56231da177e4SLinus Torvalds break; 56241da177e4SLinus Torvalds case SHM_LOCK: 56251da177e4SLinus Torvalds case SHM_UNLOCK: 56261da177e4SLinus Torvalds perms = SHM__LOCK; 56271da177e4SLinus Torvalds break; 56281da177e4SLinus Torvalds case IPC_RMID: 56291da177e4SLinus Torvalds perms = SHM__DESTROY; 56301da177e4SLinus Torvalds break; 56311da177e4SLinus Torvalds default: 56321da177e4SLinus Torvalds return 0; 56331da177e4SLinus Torvalds } 56341da177e4SLinus Torvalds 56356af963f1SStephen Smalley err = ipc_has_perm(&shp->shm_perm, perms); 56361da177e4SLinus Torvalds return err; 56371da177e4SLinus Torvalds } 56381da177e4SLinus Torvalds 56391da177e4SLinus Torvalds static int selinux_shm_shmat(struct shmid_kernel *shp, 56401da177e4SLinus Torvalds char __user *shmaddr, int shmflg) 56411da177e4SLinus Torvalds { 56421da177e4SLinus Torvalds u32 perms; 56431da177e4SLinus Torvalds 56441da177e4SLinus Torvalds if (shmflg & SHM_RDONLY) 56451da177e4SLinus Torvalds perms = SHM__READ; 56461da177e4SLinus Torvalds else 56471da177e4SLinus Torvalds perms = SHM__READ | SHM__WRITE; 56481da177e4SLinus Torvalds 56496af963f1SStephen Smalley return ipc_has_perm(&shp->shm_perm, perms); 56501da177e4SLinus Torvalds } 56511da177e4SLinus Torvalds 56521da177e4SLinus Torvalds /* Semaphore security operations */ 56531da177e4SLinus Torvalds static int selinux_sem_alloc_security(struct sem_array *sma) 56541da177e4SLinus Torvalds { 56551da177e4SLinus Torvalds struct ipc_security_struct *isec; 56562bf49690SThomas Liu struct common_audit_data ad; 5657275bb41eSDavid Howells u32 sid = current_sid(); 56581da177e4SLinus Torvalds int rc; 56591da177e4SLinus Torvalds 56601da177e4SLinus Torvalds rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM); 56611da177e4SLinus Torvalds if (rc) 56621da177e4SLinus Torvalds return rc; 56631da177e4SLinus Torvalds 56641da177e4SLinus Torvalds isec = sma->sem_perm.security; 56651da177e4SLinus Torvalds 566650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 56671da177e4SLinus Torvalds ad.u.ipc_id = sma->sem_perm.key; 56681da177e4SLinus Torvalds 5669275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM, 56701da177e4SLinus Torvalds SEM__CREATE, &ad); 56711da177e4SLinus Torvalds if (rc) { 56721da177e4SLinus Torvalds ipc_free_security(&sma->sem_perm); 56731da177e4SLinus Torvalds return rc; 56741da177e4SLinus Torvalds } 56751da177e4SLinus Torvalds return 0; 56761da177e4SLinus Torvalds } 56771da177e4SLinus Torvalds 56781da177e4SLinus Torvalds static void selinux_sem_free_security(struct sem_array *sma) 56791da177e4SLinus Torvalds { 56801da177e4SLinus Torvalds ipc_free_security(&sma->sem_perm); 56811da177e4SLinus Torvalds } 56821da177e4SLinus Torvalds 56831da177e4SLinus Torvalds static int selinux_sem_associate(struct sem_array *sma, int semflg) 56841da177e4SLinus Torvalds { 56851da177e4SLinus Torvalds struct ipc_security_struct *isec; 56862bf49690SThomas Liu struct common_audit_data ad; 5687275bb41eSDavid Howells u32 sid = current_sid(); 56881da177e4SLinus Torvalds 56891da177e4SLinus Torvalds isec = sma->sem_perm.security; 56901da177e4SLinus Torvalds 569150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 56921da177e4SLinus Torvalds ad.u.ipc_id = sma->sem_perm.key; 56931da177e4SLinus Torvalds 5694275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, SECCLASS_SEM, 56951da177e4SLinus Torvalds SEM__ASSOCIATE, &ad); 56961da177e4SLinus Torvalds } 56971da177e4SLinus Torvalds 56981da177e4SLinus Torvalds /* Note, at this point, sma is locked down */ 56991da177e4SLinus Torvalds static int selinux_sem_semctl(struct sem_array *sma, int cmd) 57001da177e4SLinus Torvalds { 57011da177e4SLinus Torvalds int err; 57021da177e4SLinus Torvalds u32 perms; 57031da177e4SLinus Torvalds 57041da177e4SLinus Torvalds switch (cmd) { 57051da177e4SLinus Torvalds case IPC_INFO: 57061da177e4SLinus Torvalds case SEM_INFO: 57071da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 57081da177e4SLinus Torvalds return task_has_system(current, SYSTEM__IPC_INFO); 57091da177e4SLinus Torvalds case GETPID: 57101da177e4SLinus Torvalds case GETNCNT: 57111da177e4SLinus Torvalds case GETZCNT: 57121da177e4SLinus Torvalds perms = SEM__GETATTR; 57131da177e4SLinus Torvalds break; 57141da177e4SLinus Torvalds case GETVAL: 57151da177e4SLinus Torvalds case GETALL: 57161da177e4SLinus Torvalds perms = SEM__READ; 57171da177e4SLinus Torvalds break; 57181da177e4SLinus Torvalds case SETVAL: 57191da177e4SLinus Torvalds case SETALL: 57201da177e4SLinus Torvalds perms = SEM__WRITE; 57211da177e4SLinus Torvalds break; 57221da177e4SLinus Torvalds case IPC_RMID: 57231da177e4SLinus Torvalds perms = SEM__DESTROY; 57241da177e4SLinus Torvalds break; 57251da177e4SLinus Torvalds case IPC_SET: 57261da177e4SLinus Torvalds perms = SEM__SETATTR; 57271da177e4SLinus Torvalds break; 57281da177e4SLinus Torvalds case IPC_STAT: 57291da177e4SLinus Torvalds case SEM_STAT: 57301da177e4SLinus Torvalds perms = SEM__GETATTR | SEM__ASSOCIATE; 57311da177e4SLinus Torvalds break; 57321da177e4SLinus Torvalds default: 57331da177e4SLinus Torvalds return 0; 57341da177e4SLinus Torvalds } 57351da177e4SLinus Torvalds 57366af963f1SStephen Smalley err = ipc_has_perm(&sma->sem_perm, perms); 57371da177e4SLinus Torvalds return err; 57381da177e4SLinus Torvalds } 57391da177e4SLinus Torvalds 57401da177e4SLinus Torvalds static int selinux_sem_semop(struct sem_array *sma, 57411da177e4SLinus Torvalds struct sembuf *sops, unsigned nsops, int alter) 57421da177e4SLinus Torvalds { 57431da177e4SLinus Torvalds u32 perms; 57441da177e4SLinus Torvalds 57451da177e4SLinus Torvalds if (alter) 57461da177e4SLinus Torvalds perms = SEM__READ | SEM__WRITE; 57471da177e4SLinus Torvalds else 57481da177e4SLinus Torvalds perms = SEM__READ; 57491da177e4SLinus Torvalds 57506af963f1SStephen Smalley return ipc_has_perm(&sma->sem_perm, perms); 57511da177e4SLinus Torvalds } 57521da177e4SLinus Torvalds 57531da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag) 57541da177e4SLinus Torvalds { 57551da177e4SLinus Torvalds u32 av = 0; 57561da177e4SLinus Torvalds 57571da177e4SLinus Torvalds av = 0; 57581da177e4SLinus Torvalds if (flag & S_IRUGO) 57591da177e4SLinus Torvalds av |= IPC__UNIX_READ; 57601da177e4SLinus Torvalds if (flag & S_IWUGO) 57611da177e4SLinus Torvalds av |= IPC__UNIX_WRITE; 57621da177e4SLinus Torvalds 57631da177e4SLinus Torvalds if (av == 0) 57641da177e4SLinus Torvalds return 0; 57651da177e4SLinus Torvalds 57666af963f1SStephen Smalley return ipc_has_perm(ipcp, av); 57671da177e4SLinus Torvalds } 57681da177e4SLinus Torvalds 5769713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid) 5770713a04aeSAhmed S. Darwish { 5771713a04aeSAhmed S. Darwish struct ipc_security_struct *isec = ipcp->security; 5772713a04aeSAhmed S. Darwish *secid = isec->sid; 5773713a04aeSAhmed S. Darwish } 5774713a04aeSAhmed S. Darwish 57751da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode) 57761da177e4SLinus Torvalds { 57771da177e4SLinus Torvalds if (inode) 57781da177e4SLinus Torvalds inode_doinit_with_dentry(inode, dentry); 57791da177e4SLinus Torvalds } 57801da177e4SLinus Torvalds 57811da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p, 578204ff9708SAl Viro char *name, char **value) 57831da177e4SLinus Torvalds { 5784275bb41eSDavid Howells const struct task_security_struct *__tsec; 57858c8570fbSDustin Kirkland u32 sid; 57861da177e4SLinus Torvalds int error; 578704ff9708SAl Viro unsigned len; 57881da177e4SLinus Torvalds 57891da177e4SLinus Torvalds if (current != p) { 57903b11a1deSDavid Howells error = current_has_perm(p, PROCESS__GETATTR); 57911da177e4SLinus Torvalds if (error) 57921da177e4SLinus Torvalds return error; 57931da177e4SLinus Torvalds } 57941da177e4SLinus Torvalds 5795275bb41eSDavid Howells rcu_read_lock(); 5796275bb41eSDavid Howells __tsec = __task_cred(p)->security; 57971da177e4SLinus Torvalds 57981da177e4SLinus Torvalds if (!strcmp(name, "current")) 5799275bb41eSDavid Howells sid = __tsec->sid; 58001da177e4SLinus Torvalds else if (!strcmp(name, "prev")) 5801275bb41eSDavid Howells sid = __tsec->osid; 58021da177e4SLinus Torvalds else if (!strcmp(name, "exec")) 5803275bb41eSDavid Howells sid = __tsec->exec_sid; 58041da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 5805275bb41eSDavid Howells sid = __tsec->create_sid; 58064eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 5807275bb41eSDavid Howells sid = __tsec->keycreate_sid; 580842c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 5809275bb41eSDavid Howells sid = __tsec->sockcreate_sid; 58101da177e4SLinus Torvalds else 5811275bb41eSDavid Howells goto invalid; 5812275bb41eSDavid Howells rcu_read_unlock(); 58131da177e4SLinus Torvalds 58141da177e4SLinus Torvalds if (!sid) 58151da177e4SLinus Torvalds return 0; 58161da177e4SLinus Torvalds 581704ff9708SAl Viro error = security_sid_to_context(sid, value, &len); 581804ff9708SAl Viro if (error) 581904ff9708SAl Viro return error; 582004ff9708SAl Viro return len; 5821275bb41eSDavid Howells 5822275bb41eSDavid Howells invalid: 5823275bb41eSDavid Howells rcu_read_unlock(); 5824275bb41eSDavid Howells return -EINVAL; 58251da177e4SLinus Torvalds } 58261da177e4SLinus Torvalds 58271da177e4SLinus Torvalds static int selinux_setprocattr(struct task_struct *p, 58281da177e4SLinus Torvalds char *name, void *value, size_t size) 58291da177e4SLinus Torvalds { 58301da177e4SLinus Torvalds struct task_security_struct *tsec; 5831d84f4f99SDavid Howells struct cred *new; 5832d84f4f99SDavid Howells u32 sid = 0, ptsid; 58331da177e4SLinus Torvalds int error; 58341da177e4SLinus Torvalds char *str = value; 58351da177e4SLinus Torvalds 58361da177e4SLinus Torvalds if (current != p) { 58371da177e4SLinus Torvalds /* SELinux only allows a process to change its own 58381da177e4SLinus Torvalds security attributes. */ 58391da177e4SLinus Torvalds return -EACCES; 58401da177e4SLinus Torvalds } 58411da177e4SLinus Torvalds 58421da177e4SLinus Torvalds /* 58431da177e4SLinus Torvalds * Basic control over ability to set these attributes at all. 58441da177e4SLinus Torvalds * current == p, but we'll pass them separately in case the 58451da177e4SLinus Torvalds * above restriction is ever removed. 58461da177e4SLinus Torvalds */ 58471da177e4SLinus Torvalds if (!strcmp(name, "exec")) 58483b11a1deSDavid Howells error = current_has_perm(p, PROCESS__SETEXEC); 58491da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 58503b11a1deSDavid Howells error = current_has_perm(p, PROCESS__SETFSCREATE); 58514eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 58523b11a1deSDavid Howells error = current_has_perm(p, PROCESS__SETKEYCREATE); 585342c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 58543b11a1deSDavid Howells error = current_has_perm(p, PROCESS__SETSOCKCREATE); 58551da177e4SLinus Torvalds else if (!strcmp(name, "current")) 58563b11a1deSDavid Howells error = current_has_perm(p, PROCESS__SETCURRENT); 58571da177e4SLinus Torvalds else 58581da177e4SLinus Torvalds error = -EINVAL; 58591da177e4SLinus Torvalds if (error) 58601da177e4SLinus Torvalds return error; 58611da177e4SLinus Torvalds 58621da177e4SLinus Torvalds /* Obtain a SID for the context, if one was specified. */ 58631da177e4SLinus Torvalds if (size && str[1] && str[1] != '\n') { 58641da177e4SLinus Torvalds if (str[size-1] == '\n') { 58651da177e4SLinus Torvalds str[size-1] = 0; 58661da177e4SLinus Torvalds size--; 58671da177e4SLinus Torvalds } 586852a4c640SNikolay Aleksandrov error = security_context_to_sid(value, size, &sid, GFP_KERNEL); 586912b29f34SStephen Smalley if (error == -EINVAL && !strcmp(name, "fscreate")) { 5870d6ea83ecSEric Paris if (!capable(CAP_MAC_ADMIN)) { 5871d6ea83ecSEric Paris struct audit_buffer *ab; 5872d6ea83ecSEric Paris size_t audit_size; 5873d6ea83ecSEric Paris 5874d6ea83ecSEric Paris /* We strip a nul only if it is at the end, otherwise the 5875d6ea83ecSEric Paris * context contains a nul and we should audit that */ 5876d6ea83ecSEric Paris if (str[size - 1] == '\0') 5877d6ea83ecSEric Paris audit_size = size - 1; 5878d6ea83ecSEric Paris else 5879d6ea83ecSEric Paris audit_size = size; 5880d6ea83ecSEric Paris ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR); 5881d6ea83ecSEric Paris audit_log_format(ab, "op=fscreate invalid_context="); 5882d6ea83ecSEric Paris audit_log_n_untrustedstring(ab, value, audit_size); 5883d6ea83ecSEric Paris audit_log_end(ab); 5884d6ea83ecSEric Paris 588512b29f34SStephen Smalley return error; 5886d6ea83ecSEric Paris } 588712b29f34SStephen Smalley error = security_context_to_sid_force(value, size, 588812b29f34SStephen Smalley &sid); 588912b29f34SStephen Smalley } 58901da177e4SLinus Torvalds if (error) 58911da177e4SLinus Torvalds return error; 58921da177e4SLinus Torvalds } 58931da177e4SLinus Torvalds 5894d84f4f99SDavid Howells new = prepare_creds(); 5895d84f4f99SDavid Howells if (!new) 5896d84f4f99SDavid Howells return -ENOMEM; 5897d84f4f99SDavid Howells 58981da177e4SLinus Torvalds /* Permission checking based on the specified context is 58991da177e4SLinus Torvalds performed during the actual operation (execve, 59001da177e4SLinus Torvalds open/mkdir/...), when we know the full context of the 5901d84f4f99SDavid Howells operation. See selinux_bprm_set_creds for the execve 59021da177e4SLinus Torvalds checks and may_create for the file creation checks. The 59031da177e4SLinus Torvalds operation will then fail if the context is not permitted. */ 5904d84f4f99SDavid Howells tsec = new->security; 5905d84f4f99SDavid Howells if (!strcmp(name, "exec")) { 59061da177e4SLinus Torvalds tsec->exec_sid = sid; 5907d84f4f99SDavid Howells } else if (!strcmp(name, "fscreate")) { 59081da177e4SLinus Torvalds tsec->create_sid = sid; 5909d84f4f99SDavid Howells } else if (!strcmp(name, "keycreate")) { 59104eb582cfSMichael LeMay error = may_create_key(sid, p); 59114eb582cfSMichael LeMay if (error) 5912d84f4f99SDavid Howells goto abort_change; 59134eb582cfSMichael LeMay tsec->keycreate_sid = sid; 5914d84f4f99SDavid Howells } else if (!strcmp(name, "sockcreate")) { 591542c3e03eSEric Paris tsec->sockcreate_sid = sid; 5916d84f4f99SDavid Howells } else if (!strcmp(name, "current")) { 5917d84f4f99SDavid Howells error = -EINVAL; 59181da177e4SLinus Torvalds if (sid == 0) 5919d84f4f99SDavid Howells goto abort_change; 5920d9250deaSKaiGai Kohei 5921d84f4f99SDavid Howells /* Only allow single threaded processes to change context */ 5922d84f4f99SDavid Howells error = -EPERM; 59235bb459bbSOleg Nesterov if (!current_is_single_threaded()) { 5924d84f4f99SDavid Howells error = security_bounded_transition(tsec->sid, sid); 5925d84f4f99SDavid Howells if (error) 5926d84f4f99SDavid Howells goto abort_change; 59271da177e4SLinus Torvalds } 59281da177e4SLinus Torvalds 59291da177e4SLinus Torvalds /* Check permissions for the transition. */ 59301da177e4SLinus Torvalds error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS, 59311da177e4SLinus Torvalds PROCESS__DYNTRANSITION, NULL); 59321da177e4SLinus Torvalds if (error) 5933d84f4f99SDavid Howells goto abort_change; 59341da177e4SLinus Torvalds 59351da177e4SLinus Torvalds /* Check for ptracing, and update the task SID if ok. 59361da177e4SLinus Torvalds Otherwise, leave SID unchanged and fail. */ 59370c6181cbSPaul Moore ptsid = ptrace_parent_sid(p); 59380c6181cbSPaul Moore if (ptsid != 0) { 5939d84f4f99SDavid Howells error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS, 5940d84f4f99SDavid Howells PROCESS__PTRACE, NULL); 5941d84f4f99SDavid Howells if (error) 5942d84f4f99SDavid Howells goto abort_change; 5943d84f4f99SDavid Howells } 5944d84f4f99SDavid Howells 5945d84f4f99SDavid Howells tsec->sid = sid; 5946d84f4f99SDavid Howells } else { 5947d84f4f99SDavid Howells error = -EINVAL; 5948d84f4f99SDavid Howells goto abort_change; 5949d84f4f99SDavid Howells } 5950d84f4f99SDavid Howells 5951d84f4f99SDavid Howells commit_creds(new); 59521da177e4SLinus Torvalds return size; 5953d84f4f99SDavid Howells 5954d84f4f99SDavid Howells abort_change: 5955d84f4f99SDavid Howells abort_creds(new); 5956d84f4f99SDavid Howells return error; 59571da177e4SLinus Torvalds } 59581da177e4SLinus Torvalds 5959746df9b5SDavid Quigley static int selinux_ismaclabel(const char *name) 5960746df9b5SDavid Quigley { 5961746df9b5SDavid Quigley return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0); 5962746df9b5SDavid Quigley } 5963746df9b5SDavid Quigley 5964dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen) 5965dc49c1f9SCatherine Zhang { 5966dc49c1f9SCatherine Zhang return security_sid_to_context(secid, secdata, seclen); 5967dc49c1f9SCatherine Zhang } 5968dc49c1f9SCatherine Zhang 59697bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid) 597063cb3449SDavid Howells { 597152a4c640SNikolay Aleksandrov return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL); 597263cb3449SDavid Howells } 597363cb3449SDavid Howells 5974dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen) 5975dc49c1f9SCatherine Zhang { 5976dc49c1f9SCatherine Zhang kfree(secdata); 5977dc49c1f9SCatherine Zhang } 5978dc49c1f9SCatherine Zhang 59796f3be9f5SAndreas Gruenbacher static void selinux_inode_invalidate_secctx(struct inode *inode) 59806f3be9f5SAndreas Gruenbacher { 59816f3be9f5SAndreas Gruenbacher struct inode_security_struct *isec = inode->i_security; 59826f3be9f5SAndreas Gruenbacher 59836f3be9f5SAndreas Gruenbacher mutex_lock(&isec->lock); 59846f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 59856f3be9f5SAndreas Gruenbacher mutex_unlock(&isec->lock); 59866f3be9f5SAndreas Gruenbacher } 59876f3be9f5SAndreas Gruenbacher 59881ee65e37SDavid P. Quigley /* 59891ee65e37SDavid P. Quigley * called with inode->i_mutex locked 59901ee65e37SDavid P. Quigley */ 59911ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen) 59921ee65e37SDavid P. Quigley { 59931ee65e37SDavid P. Quigley return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0); 59941ee65e37SDavid P. Quigley } 59951ee65e37SDavid P. Quigley 59961ee65e37SDavid P. Quigley /* 59971ee65e37SDavid P. Quigley * called with inode->i_mutex locked 59981ee65e37SDavid P. Quigley */ 59991ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen) 60001ee65e37SDavid P. Quigley { 60011ee65e37SDavid P. Quigley return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0); 60021ee65e37SDavid P. Quigley } 60031ee65e37SDavid P. Quigley 60041ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen) 60051ee65e37SDavid P. Quigley { 60061ee65e37SDavid P. Quigley int len = 0; 60071ee65e37SDavid P. Quigley len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX, 60081ee65e37SDavid P. Quigley ctx, true); 60091ee65e37SDavid P. Quigley if (len < 0) 60101ee65e37SDavid P. Quigley return len; 60111ee65e37SDavid P. Quigley *ctxlen = len; 60121ee65e37SDavid P. Quigley return 0; 60131ee65e37SDavid P. Quigley } 6014d720024eSMichael LeMay #ifdef CONFIG_KEYS 6015d720024eSMichael LeMay 6016d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred, 60177e047ef5SDavid Howells unsigned long flags) 6018d720024eSMichael LeMay { 6019d84f4f99SDavid Howells const struct task_security_struct *tsec; 6020d720024eSMichael LeMay struct key_security_struct *ksec; 6021d720024eSMichael LeMay 6022d720024eSMichael LeMay ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL); 6023d720024eSMichael LeMay if (!ksec) 6024d720024eSMichael LeMay return -ENOMEM; 6025d720024eSMichael LeMay 6026d84f4f99SDavid Howells tsec = cred->security; 6027d84f4f99SDavid Howells if (tsec->keycreate_sid) 6028d84f4f99SDavid Howells ksec->sid = tsec->keycreate_sid; 60294eb582cfSMichael LeMay else 6030d84f4f99SDavid Howells ksec->sid = tsec->sid; 6031d720024eSMichael LeMay 6032275bb41eSDavid Howells k->security = ksec; 6033d720024eSMichael LeMay return 0; 6034d720024eSMichael LeMay } 6035d720024eSMichael LeMay 6036d720024eSMichael LeMay static void selinux_key_free(struct key *k) 6037d720024eSMichael LeMay { 6038d720024eSMichael LeMay struct key_security_struct *ksec = k->security; 6039d720024eSMichael LeMay 6040d720024eSMichael LeMay k->security = NULL; 6041d720024eSMichael LeMay kfree(ksec); 6042d720024eSMichael LeMay } 6043d720024eSMichael LeMay 6044d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref, 6045d84f4f99SDavid Howells const struct cred *cred, 6046f5895943SDavid Howells unsigned perm) 6047d720024eSMichael LeMay { 6048d720024eSMichael LeMay struct key *key; 6049d720024eSMichael LeMay struct key_security_struct *ksec; 6050275bb41eSDavid Howells u32 sid; 6051d720024eSMichael LeMay 6052d720024eSMichael LeMay /* if no specific permissions are requested, we skip the 6053d720024eSMichael LeMay permission check. No serious, additional covert channels 6054d720024eSMichael LeMay appear to be created. */ 6055d720024eSMichael LeMay if (perm == 0) 6056d720024eSMichael LeMay return 0; 6057d720024eSMichael LeMay 6058d84f4f99SDavid Howells sid = cred_sid(cred); 6059275bb41eSDavid Howells 6060275bb41eSDavid Howells key = key_ref_to_ptr(key_ref); 6061275bb41eSDavid Howells ksec = key->security; 6062275bb41eSDavid Howells 6063275bb41eSDavid Howells return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL); 6064d720024eSMichael LeMay } 6065d720024eSMichael LeMay 606670a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer) 606770a5bb72SDavid Howells { 606870a5bb72SDavid Howells struct key_security_struct *ksec = key->security; 606970a5bb72SDavid Howells char *context = NULL; 607070a5bb72SDavid Howells unsigned len; 607170a5bb72SDavid Howells int rc; 607270a5bb72SDavid Howells 607370a5bb72SDavid Howells rc = security_sid_to_context(ksec->sid, &context, &len); 607470a5bb72SDavid Howells if (!rc) 607570a5bb72SDavid Howells rc = len; 607670a5bb72SDavid Howells *_buffer = context; 607770a5bb72SDavid Howells return rc; 607870a5bb72SDavid Howells } 607970a5bb72SDavid Howells 6080d720024eSMichael LeMay #endif 6081d720024eSMichael LeMay 6082b1d9e6b0SCasey Schaufler static struct security_hook_list selinux_hooks[] = { 6083e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr), 6084e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction), 6085e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder), 6086e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file), 6087076c54c5SAhmed S. Darwish 6088e20b043aSCasey Schaufler LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check), 6089e20b043aSCasey Schaufler LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme), 6090e20b043aSCasey Schaufler LSM_HOOK_INIT(capget, selinux_capget), 6091e20b043aSCasey Schaufler LSM_HOOK_INIT(capset, selinux_capset), 6092e20b043aSCasey Schaufler LSM_HOOK_INIT(capable, selinux_capable), 6093e20b043aSCasey Schaufler LSM_HOOK_INIT(quotactl, selinux_quotactl), 6094e20b043aSCasey Schaufler LSM_HOOK_INIT(quota_on, selinux_quota_on), 6095e20b043aSCasey Schaufler LSM_HOOK_INIT(syslog, selinux_syslog), 6096e20b043aSCasey Schaufler LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory), 609779af7307SStephen Smalley 6098e20b043aSCasey Schaufler LSM_HOOK_INIT(netlink_send, selinux_netlink_send), 60991da177e4SLinus Torvalds 6100e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds), 6101e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds), 6102e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds), 6103e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_secureexec, selinux_bprm_secureexec), 61041da177e4SLinus Torvalds 6105e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security), 6106e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security), 6107e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_copy_data, selinux_sb_copy_data), 6108e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_remount, selinux_sb_remount), 6109e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount), 6110e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options), 6111e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs), 6112e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_mount, selinux_mount), 6113e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_umount, selinux_umount), 6114e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts), 6115e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts), 6116e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_parse_opts_str, selinux_parse_opts_str), 61171da177e4SLinus Torvalds 6118e20b043aSCasey Schaufler LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security), 6119a518b0a5SVivek Goyal LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as), 6120e0007529SEric Paris 6121e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security), 6122e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security), 6123e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security), 6124e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_create, selinux_inode_create), 6125e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_link, selinux_inode_link), 6126e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink), 6127e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink), 6128e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir), 6129e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir), 6130e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod), 6131e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_rename, selinux_inode_rename), 6132e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink), 6133e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link), 6134e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_permission, selinux_inode_permission), 6135e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr), 6136e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr), 6137e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr), 6138e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr), 6139e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr), 6140e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr), 6141e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr), 6142e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity), 6143e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity), 6144e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity), 6145e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid), 614656909eb3SVivek Goyal LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up), 614719472b69SVivek Goyal LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr), 61481da177e4SLinus Torvalds 6149e20b043aSCasey Schaufler LSM_HOOK_INIT(file_permission, selinux_file_permission), 6150e20b043aSCasey Schaufler LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security), 6151e20b043aSCasey Schaufler LSM_HOOK_INIT(file_free_security, selinux_file_free_security), 6152e20b043aSCasey Schaufler LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl), 6153e20b043aSCasey Schaufler LSM_HOOK_INIT(mmap_file, selinux_mmap_file), 6154e20b043aSCasey Schaufler LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr), 6155e20b043aSCasey Schaufler LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect), 6156e20b043aSCasey Schaufler LSM_HOOK_INIT(file_lock, selinux_file_lock), 6157e20b043aSCasey Schaufler LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl), 6158e20b043aSCasey Schaufler LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner), 6159e20b043aSCasey Schaufler LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask), 6160e20b043aSCasey Schaufler LSM_HOOK_INIT(file_receive, selinux_file_receive), 61611da177e4SLinus Torvalds 6162e20b043aSCasey Schaufler LSM_HOOK_INIT(file_open, selinux_file_open), 61631da177e4SLinus Torvalds 6164e20b043aSCasey Schaufler LSM_HOOK_INIT(task_create, selinux_task_create), 6165e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_alloc_blank, selinux_cred_alloc_blank), 6166e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_free, selinux_cred_free), 6167e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare), 6168e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer), 6169e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as), 6170e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as), 6171e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request), 617261d612eaSJeff Vander Stoep LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file), 6173e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid), 6174e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid), 6175e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getsid, selinux_task_getsid), 6176e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid), 6177e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setnice, selinux_task_setnice), 6178e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio), 6179e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio), 6180e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit), 6181e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler), 6182e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler), 6183e20b043aSCasey Schaufler LSM_HOOK_INIT(task_movememory, selinux_task_movememory), 6184e20b043aSCasey Schaufler LSM_HOOK_INIT(task_kill, selinux_task_kill), 6185e20b043aSCasey Schaufler LSM_HOOK_INIT(task_wait, selinux_task_wait), 6186e20b043aSCasey Schaufler LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode), 6187788e7dd4SYuichi Nakamura 6188e20b043aSCasey Schaufler LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission), 6189e20b043aSCasey Schaufler LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid), 61901da177e4SLinus Torvalds 6191e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security), 6192e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_msg_free_security, selinux_msg_msg_free_security), 61931da177e4SLinus Torvalds 6194e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_alloc_security, 6195e20b043aSCasey Schaufler selinux_msg_queue_alloc_security), 6196e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_free_security, selinux_msg_queue_free_security), 6197e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate), 6198e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl), 6199e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd), 6200e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv), 62011da177e4SLinus Torvalds 6202e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security), 6203e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_free_security, selinux_shm_free_security), 6204e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_associate, selinux_shm_associate), 6205e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl), 6206e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat), 62071da177e4SLinus Torvalds 6208e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security), 6209e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_free_security, selinux_sem_free_security), 6210e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_associate, selinux_sem_associate), 6211e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl), 6212e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_semop, selinux_sem_semop), 62131da177e4SLinus Torvalds 6214e20b043aSCasey Schaufler LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate), 62151da177e4SLinus Torvalds 6216e20b043aSCasey Schaufler LSM_HOOK_INIT(getprocattr, selinux_getprocattr), 6217e20b043aSCasey Schaufler LSM_HOOK_INIT(setprocattr, selinux_setprocattr), 62181da177e4SLinus Torvalds 6219e20b043aSCasey Schaufler LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel), 6220e20b043aSCasey Schaufler LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx), 6221e20b043aSCasey Schaufler LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid), 6222e20b043aSCasey Schaufler LSM_HOOK_INIT(release_secctx, selinux_release_secctx), 62236f3be9f5SAndreas Gruenbacher LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx), 6224e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx), 6225e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx), 6226e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx), 62271da177e4SLinus Torvalds 6228e20b043aSCasey Schaufler LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect), 6229e20b043aSCasey Schaufler LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send), 6230dc49c1f9SCatherine Zhang 6231e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_create, selinux_socket_create), 6232e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create), 6233e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_bind, selinux_socket_bind), 6234e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_connect, selinux_socket_connect), 6235e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_listen, selinux_socket_listen), 6236e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_accept, selinux_socket_accept), 6237e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg), 6238e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg), 6239e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname), 6240e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername), 6241e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt), 6242e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt), 6243e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown), 6244e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb), 6245e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeersec_stream, 6246e20b043aSCasey Schaufler selinux_socket_getpeersec_stream), 6247e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram), 6248e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security), 6249e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security), 6250e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security), 6251e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid), 6252e20b043aSCasey Schaufler LSM_HOOK_INIT(sock_graft, selinux_sock_graft), 6253e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request), 6254e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone), 6255e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established), 6256e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet), 6257e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc), 6258e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec), 6259e20b043aSCasey Schaufler LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow), 6260e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security), 6261e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security), 6262e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create), 6263e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue), 6264e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach), 6265e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open), 6266d28d1e08STrent Jaeger 6267d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM 6268e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc), 6269e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone), 6270e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free), 6271e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete), 6272e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc), 6273e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_alloc_acquire, 6274e20b043aSCasey Schaufler selinux_xfrm_state_alloc_acquire), 6275e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free), 6276e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete), 6277e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup), 6278e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_pol_flow_match, 6279e20b043aSCasey Schaufler selinux_xfrm_state_pol_flow_match), 6280e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session), 62811da177e4SLinus Torvalds #endif 6282d720024eSMichael LeMay 6283d720024eSMichael LeMay #ifdef CONFIG_KEYS 6284e20b043aSCasey Schaufler LSM_HOOK_INIT(key_alloc, selinux_key_alloc), 6285e20b043aSCasey Schaufler LSM_HOOK_INIT(key_free, selinux_key_free), 6286e20b043aSCasey Schaufler LSM_HOOK_INIT(key_permission, selinux_key_permission), 6287e20b043aSCasey Schaufler LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity), 6288d720024eSMichael LeMay #endif 62899d57a7f9SAhmed S. Darwish 62909d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT 6291e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init), 6292e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known), 6293e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match), 6294e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free), 62959d57a7f9SAhmed S. Darwish #endif 62961da177e4SLinus Torvalds }; 62971da177e4SLinus Torvalds 62981da177e4SLinus Torvalds static __init int selinux_init(void) 62991da177e4SLinus Torvalds { 6300b1d9e6b0SCasey Schaufler if (!security_module_enable("selinux")) { 6301076c54c5SAhmed S. Darwish selinux_enabled = 0; 6302076c54c5SAhmed S. Darwish return 0; 6303076c54c5SAhmed S. Darwish } 6304076c54c5SAhmed S. Darwish 63051da177e4SLinus Torvalds if (!selinux_enabled) { 63061da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Disabled at boot.\n"); 63071da177e4SLinus Torvalds return 0; 63081da177e4SLinus Torvalds } 63091da177e4SLinus Torvalds 63101da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Initializing.\n"); 63111da177e4SLinus Torvalds 63121da177e4SLinus Torvalds /* Set the security state for the initial task. */ 6313d84f4f99SDavid Howells cred_init_security(); 63141da177e4SLinus Torvalds 6315fcaaade1SStephen Smalley default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC); 6316fcaaade1SStephen Smalley 63177cae7e26SJames Morris sel_inode_cache = kmem_cache_create("selinux_inode_security", 63187cae7e26SJames Morris sizeof(struct inode_security_struct), 631920c2df83SPaul Mundt 0, SLAB_PANIC, NULL); 632063205654SSangwoo file_security_cache = kmem_cache_create("selinux_file_security", 632163205654SSangwoo sizeof(struct file_security_struct), 632263205654SSangwoo 0, SLAB_PANIC, NULL); 63231da177e4SLinus Torvalds avc_init(); 63241da177e4SLinus Torvalds 6325b1d9e6b0SCasey Schaufler security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks)); 63261da177e4SLinus Torvalds 6327615e51fdSPaul Moore if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET)) 6328615e51fdSPaul Moore panic("SELinux: Unable to register AVC netcache callback\n"); 6329615e51fdSPaul Moore 6330828dfe1dSEric Paris if (selinux_enforcing) 6331fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n"); 6332828dfe1dSEric Paris else 6333fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Starting in permissive mode\n"); 6334d720024eSMichael LeMay 63351da177e4SLinus Torvalds return 0; 63361da177e4SLinus Torvalds } 63371da177e4SLinus Torvalds 6338e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused) 6339e8c26255SAl Viro { 6340e8c26255SAl Viro superblock_doinit(sb, NULL); 6341e8c26255SAl Viro } 6342e8c26255SAl Viro 63431da177e4SLinus Torvalds void selinux_complete_init(void) 63441da177e4SLinus Torvalds { 6345fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Completing initialization.\n"); 63461da177e4SLinus Torvalds 63471da177e4SLinus Torvalds /* Set up any superblocks initialized prior to the policy load. */ 6348fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n"); 6349e8c26255SAl Viro iterate_supers(delayed_superblock_init, NULL); 63501da177e4SLinus Torvalds } 63511da177e4SLinus Torvalds 63521da177e4SLinus Torvalds /* SELinux requires early initialization in order to label 63531da177e4SLinus Torvalds all processes and objects when they are created. */ 63541da177e4SLinus Torvalds security_initcall(selinux_init); 63551da177e4SLinus Torvalds 6356c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER) 63571da177e4SLinus Torvalds 635825db6beaSJiri Pirko static struct nf_hook_ops selinux_nf_ops[] = { 6359effad8dfSPaul Moore { 6360effad8dfSPaul Moore .hook = selinux_ipv4_postroute, 63612597a834SAlban Crequy .pf = NFPROTO_IPV4, 63626e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 63631da177e4SLinus Torvalds .priority = NF_IP_PRI_SELINUX_LAST, 6364effad8dfSPaul Moore }, 6365effad8dfSPaul Moore { 6366effad8dfSPaul Moore .hook = selinux_ipv4_forward, 63672597a834SAlban Crequy .pf = NFPROTO_IPV4, 6368effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 6369effad8dfSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 6370948bf85cSPaul Moore }, 6371948bf85cSPaul Moore { 6372948bf85cSPaul Moore .hook = selinux_ipv4_output, 63732597a834SAlban Crequy .pf = NFPROTO_IPV4, 6374948bf85cSPaul Moore .hooknum = NF_INET_LOCAL_OUT, 6375948bf85cSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 637625db6beaSJiri Pirko }, 63771a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 6378effad8dfSPaul Moore { 6379effad8dfSPaul Moore .hook = selinux_ipv6_postroute, 63802597a834SAlban Crequy .pf = NFPROTO_IPV6, 63816e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 63821da177e4SLinus Torvalds .priority = NF_IP6_PRI_SELINUX_LAST, 6383effad8dfSPaul Moore }, 6384effad8dfSPaul Moore { 6385effad8dfSPaul Moore .hook = selinux_ipv6_forward, 63862597a834SAlban Crequy .pf = NFPROTO_IPV6, 6387effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 6388effad8dfSPaul Moore .priority = NF_IP6_PRI_SELINUX_FIRST, 638925db6beaSJiri Pirko }, 63902917f57bSHuw Davies { 63912917f57bSHuw Davies .hook = selinux_ipv6_output, 63922917f57bSHuw Davies .pf = NFPROTO_IPV6, 63932917f57bSHuw Davies .hooknum = NF_INET_LOCAL_OUT, 63942917f57bSHuw Davies .priority = NF_IP6_PRI_SELINUX_FIRST, 63952917f57bSHuw Davies }, 63961da177e4SLinus Torvalds #endif /* IPV6 */ 639725db6beaSJiri Pirko }; 63981da177e4SLinus Torvalds 63991da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void) 64001da177e4SLinus Torvalds { 640125db6beaSJiri Pirko int err; 64021da177e4SLinus Torvalds 64031da177e4SLinus Torvalds if (!selinux_enabled) 640425db6beaSJiri Pirko return 0; 64051da177e4SLinus Torvalds 6406fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n"); 64071da177e4SLinus Torvalds 640825db6beaSJiri Pirko err = nf_register_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops)); 64091da177e4SLinus Torvalds if (err) 641025db6beaSJiri Pirko panic("SELinux: nf_register_hooks: error %d\n", err); 64111da177e4SLinus Torvalds 641225db6beaSJiri Pirko return 0; 64131da177e4SLinus Torvalds } 64141da177e4SLinus Torvalds 64151da177e4SLinus Torvalds __initcall(selinux_nf_ip_init); 64161da177e4SLinus Torvalds 64171da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 64181da177e4SLinus Torvalds static void selinux_nf_ip_exit(void) 64191da177e4SLinus Torvalds { 6420fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n"); 64211da177e4SLinus Torvalds 642225db6beaSJiri Pirko nf_unregister_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops)); 64231da177e4SLinus Torvalds } 64241da177e4SLinus Torvalds #endif 64251da177e4SLinus Torvalds 6426c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */ 64271da177e4SLinus Torvalds 64281da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 64291da177e4SLinus Torvalds #define selinux_nf_ip_exit() 64301da177e4SLinus Torvalds #endif 64311da177e4SLinus Torvalds 6432c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */ 64331da177e4SLinus Torvalds 64341da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 6435828dfe1dSEric Paris static int selinux_disabled; 6436828dfe1dSEric Paris 64371da177e4SLinus Torvalds int selinux_disable(void) 64381da177e4SLinus Torvalds { 64391da177e4SLinus Torvalds if (ss_initialized) { 64401da177e4SLinus Torvalds /* Not permitted after initial policy load. */ 64411da177e4SLinus Torvalds return -EINVAL; 64421da177e4SLinus Torvalds } 64431da177e4SLinus Torvalds 64441da177e4SLinus Torvalds if (selinux_disabled) { 64451da177e4SLinus Torvalds /* Only do this once. */ 64461da177e4SLinus Torvalds return -EINVAL; 64471da177e4SLinus Torvalds } 64481da177e4SLinus Torvalds 64491da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Disabled at runtime.\n"); 64501da177e4SLinus Torvalds 64511da177e4SLinus Torvalds selinux_disabled = 1; 645230d55280SStephen Smalley selinux_enabled = 0; 64531da177e4SLinus Torvalds 6454b1d9e6b0SCasey Schaufler security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks)); 64551da177e4SLinus Torvalds 6456af8ff049SEric Paris /* Try to destroy the avc node cache */ 6457af8ff049SEric Paris avc_disable(); 6458af8ff049SEric Paris 64591da177e4SLinus Torvalds /* Unregister netfilter hooks. */ 64601da177e4SLinus Torvalds selinux_nf_ip_exit(); 64611da177e4SLinus Torvalds 64621da177e4SLinus Torvalds /* Unregister selinuxfs. */ 64631da177e4SLinus Torvalds exit_sel_fs(); 64641da177e4SLinus Torvalds 64651da177e4SLinus Torvalds return 0; 64661da177e4SLinus Torvalds } 64671da177e4SLinus Torvalds #endif 6468