11da177e4SLinus Torvalds /* 21da177e4SLinus Torvalds * NSA Security-Enhanced Linux (SELinux) security module 31da177e4SLinus Torvalds * 41da177e4SLinus Torvalds * This file contains the SELinux hook function implementations. 51da177e4SLinus Torvalds * 67efbb60bSStephen Smalley * Authors: Stephen Smalley, <sds@tycho.nsa.gov> 71da177e4SLinus Torvalds * Chris Vance, <cvance@nai.com> 81da177e4SLinus Torvalds * Wayne Salamon, <wsalamon@nai.com> 91da177e4SLinus Torvalds * James Morris <jmorris@redhat.com> 101da177e4SLinus Torvalds * 111da177e4SLinus Torvalds * Copyright (C) 2001,2002 Networks Associates Technology, Inc. 122069f457SEric Paris * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com> 132069f457SEric Paris * Eric Paris <eparis@redhat.com> 141da177e4SLinus Torvalds * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc. 151da177e4SLinus Torvalds * <dgoeddel@trustedcs.com> 16ed6d76e4SPaul Moore * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P. 1782c21bfaSPaul Moore * Paul Moore <paul@paul-moore.com> 18788e7dd4SYuichi Nakamura * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd. 19788e7dd4SYuichi Nakamura * Yuichi Nakamura <ynakam@hitachisoft.jp> 203a976fa6SDaniel Jurgens * Copyright (C) 2016 Mellanox Technologies 211da177e4SLinus Torvalds * 221da177e4SLinus Torvalds * This program is free software; you can redistribute it and/or modify 231da177e4SLinus Torvalds * it under the terms of the GNU General Public License version 2, 241da177e4SLinus Torvalds * as published by the Free Software Foundation. 251da177e4SLinus Torvalds */ 261da177e4SLinus Torvalds 271da177e4SLinus Torvalds #include <linux/init.h> 280b24dcb7SEric Paris #include <linux/kd.h> 291da177e4SLinus Torvalds #include <linux/kernel.h> 300d094efeSRoland McGrath #include <linux/tracehook.h> 311da177e4SLinus Torvalds #include <linux/errno.h> 323f07c014SIngo Molnar #include <linux/sched/signal.h> 3329930025SIngo Molnar #include <linux/sched/task.h> 343c4ed7bdSCasey Schaufler #include <linux/lsm_hooks.h> 351da177e4SLinus Torvalds #include <linux/xattr.h> 361da177e4SLinus Torvalds #include <linux/capability.h> 371da177e4SLinus Torvalds #include <linux/unistd.h> 381da177e4SLinus Torvalds #include <linux/mm.h> 391da177e4SLinus Torvalds #include <linux/mman.h> 401da177e4SLinus Torvalds #include <linux/slab.h> 411da177e4SLinus Torvalds #include <linux/pagemap.h> 420b24dcb7SEric Paris #include <linux/proc_fs.h> 431da177e4SLinus Torvalds #include <linux/swap.h> 441da177e4SLinus Torvalds #include <linux/spinlock.h> 451da177e4SLinus Torvalds #include <linux/syscalls.h> 462a7dba39SEric Paris #include <linux/dcache.h> 471da177e4SLinus Torvalds #include <linux/file.h> 489f3acc31SAl Viro #include <linux/fdtable.h> 491da177e4SLinus Torvalds #include <linux/namei.h> 501da177e4SLinus Torvalds #include <linux/mount.h> 51442155c1SDavid Howells #include <linux/fs_context.h> 52442155c1SDavid Howells #include <linux/fs_parser.h> 531da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h> 541da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h> 551da177e4SLinus Torvalds #include <linux/tty.h> 561da177e4SLinus Torvalds #include <net/icmp.h> 57227b60f5SStephen Hemminger #include <net/ip.h> /* for local_port_range[] */ 581da177e4SLinus Torvalds #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */ 5947180068SPaul Moore #include <net/inet_connection_sock.h> 60220deb96SPaul Moore #include <net/net_namespace.h> 61d621d35eSPaul Moore #include <net/netlabel.h> 62f5269710SEric Paris #include <linux/uaccess.h> 631da177e4SLinus Torvalds #include <asm/ioctls.h> 6460063497SArun Sharma #include <linux/atomic.h> 651da177e4SLinus Torvalds #include <linux/bitops.h> 661da177e4SLinus Torvalds #include <linux/interrupt.h> 671da177e4SLinus Torvalds #include <linux/netdevice.h> /* for network interface checks */ 6877954983SHong zhi guo #include <net/netlink.h> 691da177e4SLinus Torvalds #include <linux/tcp.h> 701da177e4SLinus Torvalds #include <linux/udp.h> 712ee92d46SJames Morris #include <linux/dccp.h> 72d452930fSRichard Haines #include <linux/sctp.h> 73d452930fSRichard Haines #include <net/sctp/structs.h> 741da177e4SLinus Torvalds #include <linux/quota.h> 751da177e4SLinus Torvalds #include <linux/un.h> /* for Unix socket types */ 761da177e4SLinus Torvalds #include <net/af_unix.h> /* for Unix socket types */ 771da177e4SLinus Torvalds #include <linux/parser.h> 781da177e4SLinus Torvalds #include <linux/nfs_mount.h> 791da177e4SLinus Torvalds #include <net/ipv6.h> 801da177e4SLinus Torvalds #include <linux/hugetlb.h> 811da177e4SLinus Torvalds #include <linux/personality.h> 821da177e4SLinus Torvalds #include <linux/audit.h> 836931dfc9SEric Paris #include <linux/string.h> 8423970741SEric Paris #include <linux/mutex.h> 85f06febc9SFrank Mayhar #include <linux/posix-timers.h> 8600234592SKees Cook #include <linux/syslog.h> 873486740aSSerge E. Hallyn #include <linux/user_namespace.h> 8844fc7ea0SPaul Gortmaker #include <linux/export.h> 8940401530SAl Viro #include <linux/msg.h> 9040401530SAl Viro #include <linux/shm.h> 91ec27c356SChenbo Feng #include <linux/bpf.h> 92ec882da5SOndrej Mosnacek #include <linux/kernfs.h> 93ec882da5SOndrej Mosnacek #include <linux/stringhash.h> /* for hashlen_string() */ 94e262e32dSDavid Howells #include <uapi/linux/mount.h> 951da177e4SLinus Torvalds 961da177e4SLinus Torvalds #include "avc.h" 971da177e4SLinus Torvalds #include "objsec.h" 981da177e4SLinus Torvalds #include "netif.h" 99224dfbd8SPaul Moore #include "netnode.h" 1003e112172SPaul Moore #include "netport.h" 101409dcf31SDaniel Jurgens #include "ibpkey.h" 102d28d1e08STrent Jaeger #include "xfrm.h" 103c60475bfSPaul Moore #include "netlabel.h" 1049d57a7f9SAhmed S. Darwish #include "audit.h" 1057b98a585SJames Morris #include "avc_ss.h" 1061da177e4SLinus Torvalds 107aa8e712cSStephen Smalley struct selinux_state selinux_state; 108aa8e712cSStephen Smalley 109d621d35eSPaul Moore /* SECMARK reference count */ 11056a4ca99SJames Morris static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0); 111d621d35eSPaul Moore 1121da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP 113aa8e712cSStephen Smalley static int selinux_enforcing_boot; 1141da177e4SLinus Torvalds 1151da177e4SLinus Torvalds static int __init enforcing_setup(char *str) 1161da177e4SLinus Torvalds { 117f5269710SEric Paris unsigned long enforcing; 11829707b20SJingoo Han if (!kstrtoul(str, 0, &enforcing)) 119aa8e712cSStephen Smalley selinux_enforcing_boot = enforcing ? 1 : 0; 1201da177e4SLinus Torvalds return 1; 1211da177e4SLinus Torvalds } 1221da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup); 123aa8e712cSStephen Smalley #else 124aa8e712cSStephen Smalley #define selinux_enforcing_boot 1 1251da177e4SLinus Torvalds #endif 1261da177e4SLinus Torvalds 127be6ec88fSKees Cook int selinux_enabled __lsm_ro_after_init = 1; 1281da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM 1291da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str) 1301da177e4SLinus Torvalds { 131f5269710SEric Paris unsigned long enabled; 13229707b20SJingoo Han if (!kstrtoul(str, 0, &enabled)) 133f5269710SEric Paris selinux_enabled = enabled ? 1 : 0; 1341da177e4SLinus Torvalds return 1; 1351da177e4SLinus Torvalds } 1361da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup); 1371da177e4SLinus Torvalds #endif 1381da177e4SLinus Torvalds 139aa8e712cSStephen Smalley static unsigned int selinux_checkreqprot_boot = 140aa8e712cSStephen Smalley CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE; 141aa8e712cSStephen Smalley 142aa8e712cSStephen Smalley static int __init checkreqprot_setup(char *str) 143aa8e712cSStephen Smalley { 144aa8e712cSStephen Smalley unsigned long checkreqprot; 145aa8e712cSStephen Smalley 146aa8e712cSStephen Smalley if (!kstrtoul(str, 0, &checkreqprot)) 147aa8e712cSStephen Smalley selinux_checkreqprot_boot = checkreqprot ? 1 : 0; 148aa8e712cSStephen Smalley return 1; 149aa8e712cSStephen Smalley } 150aa8e712cSStephen Smalley __setup("checkreqprot=", checkreqprot_setup); 151aa8e712cSStephen Smalley 152d621d35eSPaul Moore /** 153d621d35eSPaul Moore * selinux_secmark_enabled - Check to see if SECMARK is currently enabled 154d621d35eSPaul Moore * 155d621d35eSPaul Moore * Description: 156d621d35eSPaul Moore * This function checks the SECMARK reference counter to see if any SECMARK 157d621d35eSPaul Moore * targets are currently configured, if the reference counter is greater than 158d621d35eSPaul Moore * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is 1592be4d74fSChris PeBenito * enabled, false (0) if SECMARK is disabled. If the always_check_network 1602be4d74fSChris PeBenito * policy capability is enabled, SECMARK is always considered enabled. 161d621d35eSPaul Moore * 162d621d35eSPaul Moore */ 163d621d35eSPaul Moore static int selinux_secmark_enabled(void) 164d621d35eSPaul Moore { 165aa8e712cSStephen Smalley return (selinux_policycap_alwaysnetwork() || 166aa8e712cSStephen Smalley atomic_read(&selinux_secmark_refcount)); 1672be4d74fSChris PeBenito } 1682be4d74fSChris PeBenito 1692be4d74fSChris PeBenito /** 1702be4d74fSChris PeBenito * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled 1712be4d74fSChris PeBenito * 1722be4d74fSChris PeBenito * Description: 1732be4d74fSChris PeBenito * This function checks if NetLabel or labeled IPSEC is enabled. Returns true 1742be4d74fSChris PeBenito * (1) if any are enabled or false (0) if neither are enabled. If the 1752be4d74fSChris PeBenito * always_check_network policy capability is enabled, peer labeling 1762be4d74fSChris PeBenito * is always considered enabled. 1772be4d74fSChris PeBenito * 1782be4d74fSChris PeBenito */ 1792be4d74fSChris PeBenito static int selinux_peerlbl_enabled(void) 1802be4d74fSChris PeBenito { 181aa8e712cSStephen Smalley return (selinux_policycap_alwaysnetwork() || 182aa8e712cSStephen Smalley netlbl_enabled() || selinux_xfrm_enabled()); 183d621d35eSPaul Moore } 184d621d35eSPaul Moore 185615e51fdSPaul Moore static int selinux_netcache_avc_callback(u32 event) 186615e51fdSPaul Moore { 187615e51fdSPaul Moore if (event == AVC_CALLBACK_RESET) { 188615e51fdSPaul Moore sel_netif_flush(); 189615e51fdSPaul Moore sel_netnode_flush(); 190615e51fdSPaul Moore sel_netport_flush(); 191615e51fdSPaul Moore synchronize_net(); 192615e51fdSPaul Moore } 193615e51fdSPaul Moore return 0; 194615e51fdSPaul Moore } 195615e51fdSPaul Moore 1968f408ab6SDaniel Jurgens static int selinux_lsm_notifier_avc_callback(u32 event) 1978f408ab6SDaniel Jurgens { 198409dcf31SDaniel Jurgens if (event == AVC_CALLBACK_RESET) { 199409dcf31SDaniel Jurgens sel_ib_pkey_flush(); 200*42df744cSJanne Karhunen call_blocking_lsm_notifier(LSM_POLICY_CHANGE, NULL); 201409dcf31SDaniel Jurgens } 2028f408ab6SDaniel Jurgens 2038f408ab6SDaniel Jurgens return 0; 2048f408ab6SDaniel Jurgens } 2058f408ab6SDaniel Jurgens 206d84f4f99SDavid Howells /* 207d84f4f99SDavid Howells * initialise the security for the init task 208d84f4f99SDavid Howells */ 209d84f4f99SDavid Howells static void cred_init_security(void) 2101da177e4SLinus Torvalds { 2113b11a1deSDavid Howells struct cred *cred = (struct cred *) current->real_cred; 2121da177e4SLinus Torvalds struct task_security_struct *tsec; 2131da177e4SLinus Torvalds 214bbd3662aSCasey Schaufler tsec = selinux_cred(cred); 215d84f4f99SDavid Howells tsec->osid = tsec->sid = SECINITSID_KERNEL; 2161da177e4SLinus Torvalds } 2171da177e4SLinus Torvalds 218275bb41eSDavid Howells /* 21988e67f3bSDavid Howells * get the security ID of a set of credentials 22088e67f3bSDavid Howells */ 22188e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred) 22288e67f3bSDavid Howells { 22388e67f3bSDavid Howells const struct task_security_struct *tsec; 22488e67f3bSDavid Howells 2250c6cfa62SCasey Schaufler tsec = selinux_cred(cred); 22688e67f3bSDavid Howells return tsec->sid; 22788e67f3bSDavid Howells } 22888e67f3bSDavid Howells 22988e67f3bSDavid Howells /* 2303b11a1deSDavid Howells * get the objective security ID of a task 231275bb41eSDavid Howells */ 232275bb41eSDavid Howells static inline u32 task_sid(const struct task_struct *task) 233275bb41eSDavid Howells { 234275bb41eSDavid Howells u32 sid; 235275bb41eSDavid Howells 236275bb41eSDavid Howells rcu_read_lock(); 23788e67f3bSDavid Howells sid = cred_sid(__task_cred(task)); 238275bb41eSDavid Howells rcu_read_unlock(); 239275bb41eSDavid Howells return sid; 240275bb41eSDavid Howells } 241275bb41eSDavid Howells 24288e67f3bSDavid Howells /* Allocate and free functions for each kind of security blob. */ 24388e67f3bSDavid Howells 2441da177e4SLinus Torvalds static int inode_alloc_security(struct inode *inode) 2451da177e4SLinus Torvalds { 246afb1cbe3SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 247275bb41eSDavid Howells u32 sid = current_sid(); 2481da177e4SLinus Torvalds 2499287aed2SAndreas Gruenbacher spin_lock_init(&isec->lock); 2501da177e4SLinus Torvalds INIT_LIST_HEAD(&isec->list); 2511da177e4SLinus Torvalds isec->inode = inode; 2521da177e4SLinus Torvalds isec->sid = SECINITSID_UNLABELED; 2531da177e4SLinus Torvalds isec->sclass = SECCLASS_FILE; 254275bb41eSDavid Howells isec->task_sid = sid; 25542059112SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 2561da177e4SLinus Torvalds 2571da177e4SLinus Torvalds return 0; 2581da177e4SLinus Torvalds } 2591da177e4SLinus Torvalds 2605d226df4SAndreas Gruenbacher static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry); 2615d226df4SAndreas Gruenbacher 2625d226df4SAndreas Gruenbacher /* 2635d226df4SAndreas Gruenbacher * Try reloading inode security labels that have been marked as invalid. The 2645d226df4SAndreas Gruenbacher * @may_sleep parameter indicates when sleeping and thus reloading labels is 26542059112SAndreas Gruenbacher * allowed; when set to false, returns -ECHILD when the label is 266e9193288SAl Viro * invalid. The @dentry parameter should be set to a dentry of the inode. 2675d226df4SAndreas Gruenbacher */ 2685d226df4SAndreas Gruenbacher static int __inode_security_revalidate(struct inode *inode, 269e9193288SAl Viro struct dentry *dentry, 2705d226df4SAndreas Gruenbacher bool may_sleep) 2715d226df4SAndreas Gruenbacher { 27280788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 2735d226df4SAndreas Gruenbacher 2745d226df4SAndreas Gruenbacher might_sleep_if(may_sleep); 2755d226df4SAndreas Gruenbacher 276aa8e712cSStephen Smalley if (selinux_state.initialized && 277aa8e712cSStephen Smalley isec->initialized != LABEL_INITIALIZED) { 2785d226df4SAndreas Gruenbacher if (!may_sleep) 2795d226df4SAndreas Gruenbacher return -ECHILD; 2805d226df4SAndreas Gruenbacher 2815d226df4SAndreas Gruenbacher /* 2825d226df4SAndreas Gruenbacher * Try reloading the inode security label. This will fail if 2835d226df4SAndreas Gruenbacher * @opt_dentry is NULL and no dentry for this inode can be 2845d226df4SAndreas Gruenbacher * found; in that case, continue using the old label. 2855d226df4SAndreas Gruenbacher */ 286e9193288SAl Viro inode_doinit_with_dentry(inode, dentry); 2875d226df4SAndreas Gruenbacher } 2885d226df4SAndreas Gruenbacher return 0; 2895d226df4SAndreas Gruenbacher } 2905d226df4SAndreas Gruenbacher 2915d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_novalidate(struct inode *inode) 2925d226df4SAndreas Gruenbacher { 29380788c22SCasey Schaufler return selinux_inode(inode); 2945d226df4SAndreas Gruenbacher } 2955d226df4SAndreas Gruenbacher 2965d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu) 2975d226df4SAndreas Gruenbacher { 2985d226df4SAndreas Gruenbacher int error; 2995d226df4SAndreas Gruenbacher 3005d226df4SAndreas Gruenbacher error = __inode_security_revalidate(inode, NULL, !rcu); 3015d226df4SAndreas Gruenbacher if (error) 3025d226df4SAndreas Gruenbacher return ERR_PTR(error); 30380788c22SCasey Schaufler return selinux_inode(inode); 3045d226df4SAndreas Gruenbacher } 3055d226df4SAndreas Gruenbacher 30683da53c5SAndreas Gruenbacher /* 30783da53c5SAndreas Gruenbacher * Get the security label of an inode. 30883da53c5SAndreas Gruenbacher */ 30983da53c5SAndreas Gruenbacher static struct inode_security_struct *inode_security(struct inode *inode) 31083da53c5SAndreas Gruenbacher { 3115d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, NULL, true); 31280788c22SCasey Schaufler return selinux_inode(inode); 31383da53c5SAndreas Gruenbacher } 31483da53c5SAndreas Gruenbacher 3152c97165bSPaul Moore static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry) 3162c97165bSPaul Moore { 3172c97165bSPaul Moore struct inode *inode = d_backing_inode(dentry); 3182c97165bSPaul Moore 31980788c22SCasey Schaufler return selinux_inode(inode); 3202c97165bSPaul Moore } 3212c97165bSPaul Moore 32283da53c5SAndreas Gruenbacher /* 32383da53c5SAndreas Gruenbacher * Get the security label of a dentry's backing inode. 32483da53c5SAndreas Gruenbacher */ 32583da53c5SAndreas Gruenbacher static struct inode_security_struct *backing_inode_security(struct dentry *dentry) 32683da53c5SAndreas Gruenbacher { 32783da53c5SAndreas Gruenbacher struct inode *inode = d_backing_inode(dentry); 32883da53c5SAndreas Gruenbacher 3295d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, dentry, true); 33080788c22SCasey Schaufler return selinux_inode(inode); 33183da53c5SAndreas Gruenbacher } 33283da53c5SAndreas Gruenbacher 3331da177e4SLinus Torvalds static void inode_free_security(struct inode *inode) 3341da177e4SLinus Torvalds { 33580788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 336afb1cbe3SCasey Schaufler struct superblock_security_struct *sbsec; 3371da177e4SLinus Torvalds 338afb1cbe3SCasey Schaufler if (!isec) 339afb1cbe3SCasey Schaufler return; 340afb1cbe3SCasey Schaufler sbsec = inode->i_sb->s_security; 3419629d04aSWaiman Long /* 3429629d04aSWaiman Long * As not all inode security structures are in a list, we check for 3439629d04aSWaiman Long * empty list outside of the lock to make sure that we won't waste 3449629d04aSWaiman Long * time taking a lock doing nothing. 3459629d04aSWaiman Long * 3469629d04aSWaiman Long * The list_del_init() function can be safely called more than once. 3479629d04aSWaiman Long * It should not be possible for this function to be called with 3489629d04aSWaiman Long * concurrent list_add(), but for better safety against future changes 3499629d04aSWaiman Long * in the code, we use list_empty_careful() here. 3509629d04aSWaiman Long */ 3519629d04aSWaiman Long if (!list_empty_careful(&isec->list)) { 3521da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 3531da177e4SLinus Torvalds list_del_init(&isec->list); 3541da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 3559629d04aSWaiman Long } 3561da177e4SLinus Torvalds } 3571da177e4SLinus Torvalds 3581da177e4SLinus Torvalds static int file_alloc_security(struct file *file) 3591da177e4SLinus Torvalds { 36033bf60caSCasey Schaufler struct file_security_struct *fsec = selinux_file(file); 361275bb41eSDavid Howells u32 sid = current_sid(); 3621da177e4SLinus Torvalds 363275bb41eSDavid Howells fsec->sid = sid; 364275bb41eSDavid Howells fsec->fown_sid = sid; 3651da177e4SLinus Torvalds 3661da177e4SLinus Torvalds return 0; 3671da177e4SLinus Torvalds } 3681da177e4SLinus Torvalds 3691da177e4SLinus Torvalds static int superblock_alloc_security(struct super_block *sb) 3701da177e4SLinus Torvalds { 3711da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 3721da177e4SLinus Torvalds 37389d155efSJames Morris sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL); 3741da177e4SLinus Torvalds if (!sbsec) 3751da177e4SLinus Torvalds return -ENOMEM; 3761da177e4SLinus Torvalds 377bc7e982bSEric Paris mutex_init(&sbsec->lock); 3781da177e4SLinus Torvalds INIT_LIST_HEAD(&sbsec->isec_head); 3791da177e4SLinus Torvalds spin_lock_init(&sbsec->isec_lock); 3801da177e4SLinus Torvalds sbsec->sb = sb; 3811da177e4SLinus Torvalds sbsec->sid = SECINITSID_UNLABELED; 3821da177e4SLinus Torvalds sbsec->def_sid = SECINITSID_FILE; 383c312feb2SEric Paris sbsec->mntpoint_sid = SECINITSID_UNLABELED; 3841da177e4SLinus Torvalds sb->s_security = sbsec; 3851da177e4SLinus Torvalds 3861da177e4SLinus Torvalds return 0; 3871da177e4SLinus Torvalds } 3881da177e4SLinus Torvalds 3891da177e4SLinus Torvalds static void superblock_free_security(struct super_block *sb) 3901da177e4SLinus Torvalds { 3911da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 3921da177e4SLinus Torvalds sb->s_security = NULL; 3931da177e4SLinus Torvalds kfree(sbsec); 3941da177e4SLinus Torvalds } 3951da177e4SLinus Torvalds 396bd323655SAl Viro struct selinux_mnt_opts { 397bd323655SAl Viro const char *fscontext, *context, *rootcontext, *defcontext; 398bd323655SAl Viro }; 399bd323655SAl Viro 400204cc0ccSAl Viro static void selinux_free_mnt_opts(void *mnt_opts) 401204cc0ccSAl Viro { 402bd323655SAl Viro struct selinux_mnt_opts *opts = mnt_opts; 403bd323655SAl Viro kfree(opts->fscontext); 404bd323655SAl Viro kfree(opts->context); 405bd323655SAl Viro kfree(opts->rootcontext); 406bd323655SAl Viro kfree(opts->defcontext); 407204cc0ccSAl Viro kfree(opts); 408204cc0ccSAl Viro } 409204cc0ccSAl Viro 4101da177e4SLinus Torvalds static inline int inode_doinit(struct inode *inode) 4111da177e4SLinus Torvalds { 4121da177e4SLinus Torvalds return inode_doinit_with_dentry(inode, NULL); 4131da177e4SLinus Torvalds } 4141da177e4SLinus Torvalds 4151da177e4SLinus Torvalds enum { 41631e87930SEric Paris Opt_error = -1, 417442155c1SDavid Howells Opt_context = 0, 418442155c1SDavid Howells Opt_defcontext = 1, 4191da177e4SLinus Torvalds Opt_fscontext = 2, 420442155c1SDavid Howells Opt_rootcontext = 3, 421442155c1SDavid Howells Opt_seclabel = 4, 4221da177e4SLinus Torvalds }; 4231da177e4SLinus Torvalds 424da3d76abSAl Viro #define A(s, has_arg) {#s, sizeof(#s) - 1, Opt_##s, has_arg} 425169d68efSAl Viro static struct { 426169d68efSAl Viro const char *name; 427169d68efSAl Viro int len; 428169d68efSAl Viro int opt; 429169d68efSAl Viro bool has_arg; 430169d68efSAl Viro } tokens[] = { 431da3d76abSAl Viro A(context, true), 432da3d76abSAl Viro A(fscontext, true), 433da3d76abSAl Viro A(defcontext, true), 434da3d76abSAl Viro A(rootcontext, true), 435da3d76abSAl Viro A(seclabel, false), 4361da177e4SLinus Torvalds }; 437169d68efSAl Viro #undef A 438169d68efSAl Viro 439169d68efSAl Viro static int match_opt_prefix(char *s, int l, char **arg) 440169d68efSAl Viro { 441169d68efSAl Viro int i; 442169d68efSAl Viro 443169d68efSAl Viro for (i = 0; i < ARRAY_SIZE(tokens); i++) { 444169d68efSAl Viro size_t len = tokens[i].len; 445169d68efSAl Viro if (len > l || memcmp(s, tokens[i].name, len)) 446169d68efSAl Viro continue; 447169d68efSAl Viro if (tokens[i].has_arg) { 448169d68efSAl Viro if (len == l || s[len] != '=') 449169d68efSAl Viro continue; 450169d68efSAl Viro *arg = s + len + 1; 451169d68efSAl Viro } else if (len != l) 452169d68efSAl Viro continue; 453169d68efSAl Viro return tokens[i].opt; 454169d68efSAl Viro } 455169d68efSAl Viro return Opt_error; 456169d68efSAl Viro } 4571da177e4SLinus Torvalds 4581da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n" 4591da177e4SLinus Torvalds 460c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid, 461c312feb2SEric Paris struct superblock_security_struct *sbsec, 462275bb41eSDavid Howells const struct cred *cred) 463c312feb2SEric Paris { 4640c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(cred); 465c312feb2SEric Paris int rc; 466c312feb2SEric Paris 4676b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 4686b6bc620SStephen Smalley tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 469c312feb2SEric Paris FILESYSTEM__RELABELFROM, NULL); 470c312feb2SEric Paris if (rc) 471c312feb2SEric Paris return rc; 472c312feb2SEric Paris 4736b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 4746b6bc620SStephen Smalley tsec->sid, sid, SECCLASS_FILESYSTEM, 475c312feb2SEric Paris FILESYSTEM__RELABELTO, NULL); 476c312feb2SEric Paris return rc; 477c312feb2SEric Paris } 478c312feb2SEric Paris 4790808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid, 4800808925eSEric Paris struct superblock_security_struct *sbsec, 481275bb41eSDavid Howells const struct cred *cred) 4820808925eSEric Paris { 4830c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(cred); 4840808925eSEric Paris int rc; 4856b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 4866b6bc620SStephen Smalley tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 4870808925eSEric Paris FILESYSTEM__RELABELFROM, NULL); 4880808925eSEric Paris if (rc) 4890808925eSEric Paris return rc; 4900808925eSEric Paris 4916b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 4926b6bc620SStephen Smalley sid, sbsec->sid, SECCLASS_FILESYSTEM, 4930808925eSEric Paris FILESYSTEM__ASSOCIATE, NULL); 4940808925eSEric Paris return rc; 4950808925eSEric Paris } 4960808925eSEric Paris 497a83d6ddaSOndrej Mosnacek static int selinux_is_genfs_special_handling(struct super_block *sb) 498b43e725dSEric Paris { 499d5f3a5f6SMark Salyzyn /* Special handling. Genfs but also in-core setxattr handler */ 500a83d6ddaSOndrej Mosnacek return !strcmp(sb->s_type->name, "sysfs") || 501d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "pstore") || 502d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "debugfs") || 503a2c7c6fbSYongqin Liu !strcmp(sb->s_type->name, "tracefs") || 5042651225bSStephen Smalley !strcmp(sb->s_type->name, "rootfs") || 505aa8e712cSStephen Smalley (selinux_policycap_cgroupseclabel() && 5062651225bSStephen Smalley (!strcmp(sb->s_type->name, "cgroup") || 5072651225bSStephen Smalley !strcmp(sb->s_type->name, "cgroup2"))); 508b43e725dSEric Paris } 509b43e725dSEric Paris 510a83d6ddaSOndrej Mosnacek static int selinux_is_sblabel_mnt(struct super_block *sb) 511a83d6ddaSOndrej Mosnacek { 512a83d6ddaSOndrej Mosnacek struct superblock_security_struct *sbsec = sb->s_security; 513a83d6ddaSOndrej Mosnacek 514a83d6ddaSOndrej Mosnacek /* 515a83d6ddaSOndrej Mosnacek * IMPORTANT: Double-check logic in this function when adding a new 516a83d6ddaSOndrej Mosnacek * SECURITY_FS_USE_* definition! 517a83d6ddaSOndrej Mosnacek */ 518a83d6ddaSOndrej Mosnacek BUILD_BUG_ON(SECURITY_FS_USE_MAX != 7); 519a83d6ddaSOndrej Mosnacek 520a83d6ddaSOndrej Mosnacek switch (sbsec->behavior) { 521a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_XATTR: 522a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_TRANS: 523a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_TASK: 524a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_NATIVE: 525a83d6ddaSOndrej Mosnacek return 1; 526a83d6ddaSOndrej Mosnacek 527a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_GENFS: 528a83d6ddaSOndrej Mosnacek return selinux_is_genfs_special_handling(sb); 529a83d6ddaSOndrej Mosnacek 530a83d6ddaSOndrej Mosnacek /* Never allow relabeling on context mounts */ 531a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_MNTPOINT: 532a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_NONE: 533a83d6ddaSOndrej Mosnacek default: 534a83d6ddaSOndrej Mosnacek return 0; 535a83d6ddaSOndrej Mosnacek } 536a83d6ddaSOndrej Mosnacek } 537a83d6ddaSOndrej Mosnacek 538c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb) 5391da177e4SLinus Torvalds { 5401da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 5411da177e4SLinus Torvalds struct dentry *root = sb->s_root; 542c6f493d6SDavid Howells struct inode *root_inode = d_backing_inode(root); 5431da177e4SLinus Torvalds int rc = 0; 5441da177e4SLinus Torvalds 5451da177e4SLinus Torvalds if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 5461da177e4SLinus Torvalds /* Make sure that the xattr handler exists and that no 5471da177e4SLinus Torvalds error other than -ENODATA is returned by getxattr on 5481da177e4SLinus Torvalds the root directory. -ENODATA is ok, as this may be 5491da177e4SLinus Torvalds the first boot of the SELinux kernel before we have 5501da177e4SLinus Torvalds assigned xattr values to the filesystem. */ 5515d6c3191SAndreas Gruenbacher if (!(root_inode->i_opflags & IOP_XATTR)) { 552c103a91eSpeter enderborg pr_warn("SELinux: (dev %s, type %s) has no " 55329b1deb2SLinus Torvalds "xattr support\n", sb->s_id, sb->s_type->name); 5541da177e4SLinus Torvalds rc = -EOPNOTSUPP; 5551da177e4SLinus Torvalds goto out; 5561da177e4SLinus Torvalds } 5575d6c3191SAndreas Gruenbacher 5585d6c3191SAndreas Gruenbacher rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0); 5591da177e4SLinus Torvalds if (rc < 0 && rc != -ENODATA) { 5601da177e4SLinus Torvalds if (rc == -EOPNOTSUPP) 561c103a91eSpeter enderborg pr_warn("SELinux: (dev %s, type " 56229b1deb2SLinus Torvalds "%s) has no security xattr handler\n", 56329b1deb2SLinus Torvalds sb->s_id, sb->s_type->name); 5641da177e4SLinus Torvalds else 565c103a91eSpeter enderborg pr_warn("SELinux: (dev %s, type " 56629b1deb2SLinus Torvalds "%s) getxattr errno %d\n", sb->s_id, 56729b1deb2SLinus Torvalds sb->s_type->name, -rc); 5681da177e4SLinus Torvalds goto out; 5691da177e4SLinus Torvalds } 5701da177e4SLinus Torvalds } 5711da177e4SLinus Torvalds 572eadcabc6SEric Paris sbsec->flags |= SE_SBINITIALIZED; 5730b4d3452SScott Mayhew 5740b4d3452SScott Mayhew /* 5750b4d3452SScott Mayhew * Explicitly set or clear SBLABEL_MNT. It's not sufficient to simply 5760b4d3452SScott Mayhew * leave the flag untouched because sb_clone_mnt_opts might be handing 5770b4d3452SScott Mayhew * us a superblock that needs the flag to be cleared. 5780b4d3452SScott Mayhew */ 579b43e725dSEric Paris if (selinux_is_sblabel_mnt(sb)) 58012f348b9SEric Paris sbsec->flags |= SBLABEL_MNT; 5810b4d3452SScott Mayhew else 5820b4d3452SScott Mayhew sbsec->flags &= ~SBLABEL_MNT; 583ddd29ec6SDavid P. Quigley 5841da177e4SLinus Torvalds /* Initialize the root inode. */ 585c9180a57SEric Paris rc = inode_doinit_with_dentry(root_inode, root); 5861da177e4SLinus Torvalds 5871da177e4SLinus Torvalds /* Initialize any other inodes associated with the superblock, e.g. 5881da177e4SLinus Torvalds inodes created prior to initial policy load or inodes created 5891da177e4SLinus Torvalds during get_sb by a pseudo filesystem that directly 5901da177e4SLinus Torvalds populates itself. */ 5911da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 5928d64124aSAl Viro while (!list_empty(&sbsec->isec_head)) { 5931da177e4SLinus Torvalds struct inode_security_struct *isec = 5948d64124aSAl Viro list_first_entry(&sbsec->isec_head, 5951da177e4SLinus Torvalds struct inode_security_struct, list); 5961da177e4SLinus Torvalds struct inode *inode = isec->inode; 597923190d3SStephen Smalley list_del_init(&isec->list); 5981da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 5991da177e4SLinus Torvalds inode = igrab(inode); 6001da177e4SLinus Torvalds if (inode) { 6011da177e4SLinus Torvalds if (!IS_PRIVATE(inode)) 6021da177e4SLinus Torvalds inode_doinit(inode); 6031da177e4SLinus Torvalds iput(inode); 6041da177e4SLinus Torvalds } 6051da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 6061da177e4SLinus Torvalds } 6071da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 6081da177e4SLinus Torvalds out: 609c9180a57SEric Paris return rc; 610c9180a57SEric Paris } 611c9180a57SEric Paris 612c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag, 613c9180a57SEric Paris u32 old_sid, u32 new_sid) 614c9180a57SEric Paris { 6150d90a7ecSDavid P. Quigley char mnt_flags = sbsec->flags & SE_MNTMASK; 6160d90a7ecSDavid P. Quigley 617c9180a57SEric Paris /* check if the old mount command had the same options */ 6180d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) 619c9180a57SEric Paris if (!(sbsec->flags & flag) || 620c9180a57SEric Paris (old_sid != new_sid)) 621c9180a57SEric Paris return 1; 622c9180a57SEric Paris 623c9180a57SEric Paris /* check if we were passed the same options twice, 624c9180a57SEric Paris * aka someone passed context=a,context=b 625c9180a57SEric Paris */ 6260d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) 6270d90a7ecSDavid P. Quigley if (mnt_flags & flag) 628c9180a57SEric Paris return 1; 629c9180a57SEric Paris return 0; 630c9180a57SEric Paris } 631e0007529SEric Paris 632bd323655SAl Viro static int parse_sid(struct super_block *sb, const char *s, u32 *sid) 633bd323655SAl Viro { 634bd323655SAl Viro int rc = security_context_str_to_sid(&selinux_state, s, 635bd323655SAl Viro sid, GFP_KERNEL); 636bd323655SAl Viro if (rc) 637bd323655SAl Viro pr_warn("SELinux: security_context_str_to_sid" 638bd323655SAl Viro "(%s) failed for (dev %s, type %s) errno=%d\n", 639bd323655SAl Viro s, sb->s_id, sb->s_type->name, rc); 640bd323655SAl Viro return rc; 641bd323655SAl Viro } 642bd323655SAl Viro 643c9180a57SEric Paris /* 644c9180a57SEric Paris * Allow filesystems with binary mount data to explicitly set mount point 645c9180a57SEric Paris * labeling information. 646c9180a57SEric Paris */ 647e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb, 648204cc0ccSAl Viro void *mnt_opts, 649649f6e77SDavid Quigley unsigned long kern_flags, 650649f6e77SDavid Quigley unsigned long *set_kern_flags) 651c9180a57SEric Paris { 652275bb41eSDavid Howells const struct cred *cred = current_cred(); 653c9180a57SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 65483da53c5SAndreas Gruenbacher struct dentry *root = sbsec->sb->s_root; 655bd323655SAl Viro struct selinux_mnt_opts *opts = mnt_opts; 6562c97165bSPaul Moore struct inode_security_struct *root_isec; 657c9180a57SEric Paris u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0; 658c9180a57SEric Paris u32 defcontext_sid = 0; 659bd323655SAl Viro int rc = 0; 660c9180a57SEric Paris 661c9180a57SEric Paris mutex_lock(&sbsec->lock); 662c9180a57SEric Paris 663aa8e712cSStephen Smalley if (!selinux_state.initialized) { 664bd323655SAl Viro if (!opts) { 665c9180a57SEric Paris /* Defer initialization until selinux_complete_init, 666c9180a57SEric Paris after the initial policy is loaded and the security 667c9180a57SEric Paris server is ready to handle calls. */ 668c9180a57SEric Paris goto out; 669c9180a57SEric Paris } 670c9180a57SEric Paris rc = -EINVAL; 671c103a91eSpeter enderborg pr_warn("SELinux: Unable to set superblock options " 672744ba35eSEric Paris "before the security server is initialized\n"); 673c9180a57SEric Paris goto out; 674c9180a57SEric Paris } 675649f6e77SDavid Quigley if (kern_flags && !set_kern_flags) { 676649f6e77SDavid Quigley /* Specifying internal flags without providing a place to 677649f6e77SDavid Quigley * place the results is not allowed */ 678649f6e77SDavid Quigley rc = -EINVAL; 679649f6e77SDavid Quigley goto out; 680649f6e77SDavid Quigley } 681c9180a57SEric Paris 682c9180a57SEric Paris /* 683e0007529SEric Paris * Binary mount data FS will come through this function twice. Once 684e0007529SEric Paris * from an explicit call and once from the generic calls from the vfs. 685e0007529SEric Paris * Since the generic VFS calls will not contain any security mount data 686e0007529SEric Paris * we need to skip the double mount verification. 687e0007529SEric Paris * 688e0007529SEric Paris * This does open a hole in which we will not notice if the first 689e0007529SEric Paris * mount using this sb set explict options and a second mount using 690e0007529SEric Paris * this sb does not set any security options. (The first options 691e0007529SEric Paris * will be used for both mounts) 692e0007529SEric Paris */ 6930d90a7ecSDavid P. Quigley if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) 694bd323655SAl Viro && !opts) 695e0007529SEric Paris goto out; 696e0007529SEric Paris 6972c97165bSPaul Moore root_isec = backing_inode_security_novalidate(root); 6982c97165bSPaul Moore 699e0007529SEric Paris /* 700c9180a57SEric Paris * parse the mount options, check if they are valid sids. 701c9180a57SEric Paris * also check if someone is trying to mount the same sb more 702c9180a57SEric Paris * than once with different security options. 703c9180a57SEric Paris */ 704bd323655SAl Viro if (opts) { 705bd323655SAl Viro if (opts->fscontext) { 706bd323655SAl Viro rc = parse_sid(sb, opts->fscontext, &fscontext_sid); 707bd323655SAl Viro if (rc) 708c9180a57SEric Paris goto out; 709c9180a57SEric Paris if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, 710c9180a57SEric Paris fscontext_sid)) 711c9180a57SEric Paris goto out_double_mount; 712c9180a57SEric Paris sbsec->flags |= FSCONTEXT_MNT; 713bd323655SAl Viro } 714bd323655SAl Viro if (opts->context) { 715bd323655SAl Viro rc = parse_sid(sb, opts->context, &context_sid); 716bd323655SAl Viro if (rc) 717bd323655SAl Viro goto out; 718c9180a57SEric Paris if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, 719c9180a57SEric Paris context_sid)) 720c9180a57SEric Paris goto out_double_mount; 721c9180a57SEric Paris sbsec->flags |= CONTEXT_MNT; 722bd323655SAl Viro } 723bd323655SAl Viro if (opts->rootcontext) { 724bd323655SAl Viro rc = parse_sid(sb, opts->rootcontext, &rootcontext_sid); 725bd323655SAl Viro if (rc) 726bd323655SAl Viro goto out; 727c9180a57SEric Paris if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, 728c9180a57SEric Paris rootcontext_sid)) 729c9180a57SEric Paris goto out_double_mount; 730c9180a57SEric Paris sbsec->flags |= ROOTCONTEXT_MNT; 731bd323655SAl Viro } 732bd323655SAl Viro if (opts->defcontext) { 733bd323655SAl Viro rc = parse_sid(sb, opts->defcontext, &defcontext_sid); 734bd323655SAl Viro if (rc) 735bd323655SAl Viro goto out; 736c9180a57SEric Paris if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, 737c9180a57SEric Paris defcontext_sid)) 738c9180a57SEric Paris goto out_double_mount; 739c9180a57SEric Paris sbsec->flags |= DEFCONTEXT_MNT; 740c9180a57SEric Paris } 741c9180a57SEric Paris } 742c9180a57SEric Paris 7430d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 744c9180a57SEric Paris /* previously mounted with options, but not on this attempt? */ 745bd323655SAl Viro if ((sbsec->flags & SE_MNTMASK) && !opts) 746c9180a57SEric Paris goto out_double_mount; 747c9180a57SEric Paris rc = 0; 748c9180a57SEric Paris goto out; 749c9180a57SEric Paris } 750c9180a57SEric Paris 751089be43eSJames Morris if (strcmp(sb->s_type->name, "proc") == 0) 752134509d5SStephen Smalley sbsec->flags |= SE_SBPROC | SE_SBGENFS; 753134509d5SStephen Smalley 7548e014720SStephen Smalley if (!strcmp(sb->s_type->name, "debugfs") || 7556a391183SJeff Vander Stoep !strcmp(sb->s_type->name, "tracefs") || 756b754026bSOndrej Mosnacek !strcmp(sb->s_type->name, "pstore")) 757b754026bSOndrej Mosnacek sbsec->flags |= SE_SBGENFS; 758b754026bSOndrej Mosnacek 759b754026bSOndrej Mosnacek if (!strcmp(sb->s_type->name, "sysfs") || 760901ef845SAntonio Murdaca !strcmp(sb->s_type->name, "cgroup") || 761901ef845SAntonio Murdaca !strcmp(sb->s_type->name, "cgroup2")) 762b754026bSOndrej Mosnacek sbsec->flags |= SE_SBGENFS | SE_SBGENFS_XATTR; 763c9180a57SEric Paris 764eb9ae686SDavid Quigley if (!sbsec->behavior) { 765eb9ae686SDavid Quigley /* 766eb9ae686SDavid Quigley * Determine the labeling behavior to use for this 767eb9ae686SDavid Quigley * filesystem type. 768eb9ae686SDavid Quigley */ 769aa8e712cSStephen Smalley rc = security_fs_use(&selinux_state, sb); 770c9180a57SEric Paris if (rc) { 771c103a91eSpeter enderborg pr_warn("%s: security_fs_use(%s) returned %d\n", 772089be43eSJames Morris __func__, sb->s_type->name, rc); 773c9180a57SEric Paris goto out; 774c9180a57SEric Paris } 775eb9ae686SDavid Quigley } 776aad82892SSeth Forshee 777aad82892SSeth Forshee /* 77801593d32SStephen Smalley * If this is a user namespace mount and the filesystem type is not 77901593d32SStephen Smalley * explicitly whitelisted, then no contexts are allowed on the command 78001593d32SStephen Smalley * line and security labels must be ignored. 781aad82892SSeth Forshee */ 78201593d32SStephen Smalley if (sb->s_user_ns != &init_user_ns && 78301593d32SStephen Smalley strcmp(sb->s_type->name, "tmpfs") && 78401593d32SStephen Smalley strcmp(sb->s_type->name, "ramfs") && 78501593d32SStephen Smalley strcmp(sb->s_type->name, "devpts")) { 786aad82892SSeth Forshee if (context_sid || fscontext_sid || rootcontext_sid || 787aad82892SSeth Forshee defcontext_sid) { 788aad82892SSeth Forshee rc = -EACCES; 789aad82892SSeth Forshee goto out; 790aad82892SSeth Forshee } 791aad82892SSeth Forshee if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 792aad82892SSeth Forshee sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 793aa8e712cSStephen Smalley rc = security_transition_sid(&selinux_state, 794aa8e712cSStephen Smalley current_sid(), 795aa8e712cSStephen Smalley current_sid(), 796aad82892SSeth Forshee SECCLASS_FILE, NULL, 797aad82892SSeth Forshee &sbsec->mntpoint_sid); 798aad82892SSeth Forshee if (rc) 799aad82892SSeth Forshee goto out; 800aad82892SSeth Forshee } 801aad82892SSeth Forshee goto out_set_opts; 802aad82892SSeth Forshee } 803aad82892SSeth Forshee 804c9180a57SEric Paris /* sets the context of the superblock for the fs being mounted. */ 805c9180a57SEric Paris if (fscontext_sid) { 806275bb41eSDavid Howells rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred); 807c9180a57SEric Paris if (rc) 808c9180a57SEric Paris goto out; 809c9180a57SEric Paris 810c9180a57SEric Paris sbsec->sid = fscontext_sid; 811c9180a57SEric Paris } 812c9180a57SEric Paris 813c9180a57SEric Paris /* 814c9180a57SEric Paris * Switch to using mount point labeling behavior. 815c9180a57SEric Paris * sets the label used on all file below the mountpoint, and will set 816c9180a57SEric Paris * the superblock context if not already set. 817c9180a57SEric Paris */ 818eb9ae686SDavid Quigley if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) { 819eb9ae686SDavid Quigley sbsec->behavior = SECURITY_FS_USE_NATIVE; 820eb9ae686SDavid Quigley *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS; 821eb9ae686SDavid Quigley } 822eb9ae686SDavid Quigley 823c9180a57SEric Paris if (context_sid) { 824c9180a57SEric Paris if (!fscontext_sid) { 825275bb41eSDavid Howells rc = may_context_mount_sb_relabel(context_sid, sbsec, 826275bb41eSDavid Howells cred); 827c9180a57SEric Paris if (rc) 828c9180a57SEric Paris goto out; 829c9180a57SEric Paris sbsec->sid = context_sid; 830c9180a57SEric Paris } else { 831275bb41eSDavid Howells rc = may_context_mount_inode_relabel(context_sid, sbsec, 832275bb41eSDavid Howells cred); 833c9180a57SEric Paris if (rc) 834c9180a57SEric Paris goto out; 835c9180a57SEric Paris } 836c9180a57SEric Paris if (!rootcontext_sid) 837c9180a57SEric Paris rootcontext_sid = context_sid; 838c9180a57SEric Paris 839c9180a57SEric Paris sbsec->mntpoint_sid = context_sid; 840c9180a57SEric Paris sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 841c9180a57SEric Paris } 842c9180a57SEric Paris 843c9180a57SEric Paris if (rootcontext_sid) { 844275bb41eSDavid Howells rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec, 845275bb41eSDavid Howells cred); 846c9180a57SEric Paris if (rc) 847c9180a57SEric Paris goto out; 848c9180a57SEric Paris 849c9180a57SEric Paris root_isec->sid = rootcontext_sid; 8506f3be9f5SAndreas Gruenbacher root_isec->initialized = LABEL_INITIALIZED; 851c9180a57SEric Paris } 852c9180a57SEric Paris 853c9180a57SEric Paris if (defcontext_sid) { 854eb9ae686SDavid Quigley if (sbsec->behavior != SECURITY_FS_USE_XATTR && 855eb9ae686SDavid Quigley sbsec->behavior != SECURITY_FS_USE_NATIVE) { 856c9180a57SEric Paris rc = -EINVAL; 857c103a91eSpeter enderborg pr_warn("SELinux: defcontext option is " 858c9180a57SEric Paris "invalid for this filesystem type\n"); 859c9180a57SEric Paris goto out; 860c9180a57SEric Paris } 861c9180a57SEric Paris 862c9180a57SEric Paris if (defcontext_sid != sbsec->def_sid) { 863c9180a57SEric Paris rc = may_context_mount_inode_relabel(defcontext_sid, 864275bb41eSDavid Howells sbsec, cred); 865c9180a57SEric Paris if (rc) 866c9180a57SEric Paris goto out; 867c9180a57SEric Paris } 868c9180a57SEric Paris 869c9180a57SEric Paris sbsec->def_sid = defcontext_sid; 870c9180a57SEric Paris } 871c9180a57SEric Paris 872aad82892SSeth Forshee out_set_opts: 873c9180a57SEric Paris rc = sb_finish_set_opts(sb); 874c9180a57SEric Paris out: 875bc7e982bSEric Paris mutex_unlock(&sbsec->lock); 8761da177e4SLinus Torvalds return rc; 877c9180a57SEric Paris out_double_mount: 878c9180a57SEric Paris rc = -EINVAL; 879c103a91eSpeter enderborg pr_warn("SELinux: mount invalid. Same superblock, different " 880bd323655SAl Viro "security settings for (dev %s, type %s)\n", sb->s_id, 881bd323655SAl Viro sb->s_type->name); 882c9180a57SEric Paris goto out; 883c9180a57SEric Paris } 884c9180a57SEric Paris 885094f7b69SJeff Layton static int selinux_cmp_sb_context(const struct super_block *oldsb, 886094f7b69SJeff Layton const struct super_block *newsb) 887094f7b69SJeff Layton { 888094f7b69SJeff Layton struct superblock_security_struct *old = oldsb->s_security; 889094f7b69SJeff Layton struct superblock_security_struct *new = newsb->s_security; 890094f7b69SJeff Layton char oldflags = old->flags & SE_MNTMASK; 891094f7b69SJeff Layton char newflags = new->flags & SE_MNTMASK; 892094f7b69SJeff Layton 893094f7b69SJeff Layton if (oldflags != newflags) 894094f7b69SJeff Layton goto mismatch; 895094f7b69SJeff Layton if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid) 896094f7b69SJeff Layton goto mismatch; 897094f7b69SJeff Layton if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid) 898094f7b69SJeff Layton goto mismatch; 899094f7b69SJeff Layton if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid) 900094f7b69SJeff Layton goto mismatch; 901094f7b69SJeff Layton if (oldflags & ROOTCONTEXT_MNT) { 90283da53c5SAndreas Gruenbacher struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root); 90383da53c5SAndreas Gruenbacher struct inode_security_struct *newroot = backing_inode_security(newsb->s_root); 904094f7b69SJeff Layton if (oldroot->sid != newroot->sid) 905094f7b69SJeff Layton goto mismatch; 906094f7b69SJeff Layton } 907094f7b69SJeff Layton return 0; 908094f7b69SJeff Layton mismatch: 909c103a91eSpeter enderborg pr_warn("SELinux: mount invalid. Same superblock, " 910094f7b69SJeff Layton "different security settings for (dev %s, " 911094f7b69SJeff Layton "type %s)\n", newsb->s_id, newsb->s_type->name); 912094f7b69SJeff Layton return -EBUSY; 913094f7b69SJeff Layton } 914094f7b69SJeff Layton 915094f7b69SJeff Layton static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb, 9160b4d3452SScott Mayhew struct super_block *newsb, 9170b4d3452SScott Mayhew unsigned long kern_flags, 9180b4d3452SScott Mayhew unsigned long *set_kern_flags) 919c9180a57SEric Paris { 9200b4d3452SScott Mayhew int rc = 0; 921c9180a57SEric Paris const struct superblock_security_struct *oldsbsec = oldsb->s_security; 922c9180a57SEric Paris struct superblock_security_struct *newsbsec = newsb->s_security; 923c9180a57SEric Paris 924c9180a57SEric Paris int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT); 925c9180a57SEric Paris int set_context = (oldsbsec->flags & CONTEXT_MNT); 926c9180a57SEric Paris int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT); 927c9180a57SEric Paris 9280f5e6420SEric Paris /* 9290f5e6420SEric Paris * if the parent was able to be mounted it clearly had no special lsm 930e8c26255SAl Viro * mount options. thus we can safely deal with this superblock later 9310f5e6420SEric Paris */ 932aa8e712cSStephen Smalley if (!selinux_state.initialized) 933094f7b69SJeff Layton return 0; 934c9180a57SEric Paris 9350b4d3452SScott Mayhew /* 9360b4d3452SScott Mayhew * Specifying internal flags without providing a place to 9370b4d3452SScott Mayhew * place the results is not allowed. 9380b4d3452SScott Mayhew */ 9390b4d3452SScott Mayhew if (kern_flags && !set_kern_flags) 9400b4d3452SScott Mayhew return -EINVAL; 9410b4d3452SScott Mayhew 942c9180a57SEric Paris /* how can we clone if the old one wasn't set up?? */ 9430d90a7ecSDavid P. Quigley BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED)); 944c9180a57SEric Paris 945094f7b69SJeff Layton /* if fs is reusing a sb, make sure that the contexts match */ 9463815a245SJ. Bruce Fields if (newsbsec->flags & SE_SBINITIALIZED) { 9473815a245SJ. Bruce Fields if ((kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) 9483815a245SJ. Bruce Fields *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS; 949094f7b69SJeff Layton return selinux_cmp_sb_context(oldsb, newsb); 9503815a245SJ. Bruce Fields } 9515a552617SEric Paris 952c9180a57SEric Paris mutex_lock(&newsbsec->lock); 953c9180a57SEric Paris 954c9180a57SEric Paris newsbsec->flags = oldsbsec->flags; 955c9180a57SEric Paris 956c9180a57SEric Paris newsbsec->sid = oldsbsec->sid; 957c9180a57SEric Paris newsbsec->def_sid = oldsbsec->def_sid; 958c9180a57SEric Paris newsbsec->behavior = oldsbsec->behavior; 959c9180a57SEric Paris 9600b4d3452SScott Mayhew if (newsbsec->behavior == SECURITY_FS_USE_NATIVE && 9610b4d3452SScott Mayhew !(kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) { 962aa8e712cSStephen Smalley rc = security_fs_use(&selinux_state, newsb); 9630b4d3452SScott Mayhew if (rc) 9640b4d3452SScott Mayhew goto out; 9650b4d3452SScott Mayhew } 9660b4d3452SScott Mayhew 9670b4d3452SScott Mayhew if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !set_context) { 9680b4d3452SScott Mayhew newsbsec->behavior = SECURITY_FS_USE_NATIVE; 9690b4d3452SScott Mayhew *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS; 9700b4d3452SScott Mayhew } 9710b4d3452SScott Mayhew 972c9180a57SEric Paris if (set_context) { 973c9180a57SEric Paris u32 sid = oldsbsec->mntpoint_sid; 974c9180a57SEric Paris 975c9180a57SEric Paris if (!set_fscontext) 976c9180a57SEric Paris newsbsec->sid = sid; 977c9180a57SEric Paris if (!set_rootcontext) { 97883da53c5SAndreas Gruenbacher struct inode_security_struct *newisec = backing_inode_security(newsb->s_root); 979c9180a57SEric Paris newisec->sid = sid; 980c9180a57SEric Paris } 981c9180a57SEric Paris newsbsec->mntpoint_sid = sid; 982c9180a57SEric Paris } 983c9180a57SEric Paris if (set_rootcontext) { 98483da53c5SAndreas Gruenbacher const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root); 98583da53c5SAndreas Gruenbacher struct inode_security_struct *newisec = backing_inode_security(newsb->s_root); 986c9180a57SEric Paris 987c9180a57SEric Paris newisec->sid = oldisec->sid; 988c9180a57SEric Paris } 989c9180a57SEric Paris 990c9180a57SEric Paris sb_finish_set_opts(newsb); 9910b4d3452SScott Mayhew out: 992c9180a57SEric Paris mutex_unlock(&newsbsec->lock); 9930b4d3452SScott Mayhew return rc; 994c9180a57SEric Paris } 995c9180a57SEric Paris 996ba641862SAl Viro static int selinux_add_opt(int token, const char *s, void **mnt_opts) 997c9180a57SEric Paris { 998ba641862SAl Viro struct selinux_mnt_opts *opts = *mnt_opts; 999c9180a57SEric Paris 1000da3d76abSAl Viro if (token == Opt_seclabel) /* eaten and completely ignored */ 1001e0007529SEric Paris return 0; 1002e0007529SEric Paris 1003ba641862SAl Viro if (!opts) { 1004ba641862SAl Viro opts = kzalloc(sizeof(struct selinux_mnt_opts), GFP_KERNEL); 1005ba641862SAl Viro if (!opts) 1006ba641862SAl Viro return -ENOMEM; 1007ba641862SAl Viro *mnt_opts = opts; 1008ba641862SAl Viro } 1009ba641862SAl Viro if (!s) 1010ba641862SAl Viro return -ENOMEM; 1011ba641862SAl Viro switch (token) { 1012ba641862SAl Viro case Opt_context: 1013ba641862SAl Viro if (opts->context || opts->defcontext) 1014ba641862SAl Viro goto Einval; 1015ba641862SAl Viro opts->context = s; 1016ba641862SAl Viro break; 1017ba641862SAl Viro case Opt_fscontext: 1018ba641862SAl Viro if (opts->fscontext) 1019ba641862SAl Viro goto Einval; 1020ba641862SAl Viro opts->fscontext = s; 1021ba641862SAl Viro break; 1022ba641862SAl Viro case Opt_rootcontext: 1023ba641862SAl Viro if (opts->rootcontext) 1024ba641862SAl Viro goto Einval; 1025ba641862SAl Viro opts->rootcontext = s; 1026ba641862SAl Viro break; 1027ba641862SAl Viro case Opt_defcontext: 1028ba641862SAl Viro if (opts->context || opts->defcontext) 1029ba641862SAl Viro goto Einval; 1030ba641862SAl Viro opts->defcontext = s; 1031ba641862SAl Viro break; 1032ba641862SAl Viro } 1033ba641862SAl Viro return 0; 1034ba641862SAl Viro Einval: 1035ba641862SAl Viro pr_warn(SEL_MOUNT_FAIL_MSG); 1036ba641862SAl Viro return -EINVAL; 1037ba641862SAl Viro } 1038ba641862SAl Viro 1039757cbe59SAl Viro static int selinux_add_mnt_opt(const char *option, const char *val, int len, 1040204cc0ccSAl Viro void **mnt_opts) 1041c9180a57SEric Paris { 1042757cbe59SAl Viro int token = Opt_error; 1043757cbe59SAl Viro int rc, i; 1044c9180a57SEric Paris 1045757cbe59SAl Viro for (i = 0; i < ARRAY_SIZE(tokens); i++) { 1046757cbe59SAl Viro if (strcmp(option, tokens[i].name) == 0) { 1047757cbe59SAl Viro token = tokens[i].opt; 1048757cbe59SAl Viro break; 1049757cbe59SAl Viro } 1050169d68efSAl Viro } 1051169d68efSAl Viro 1052757cbe59SAl Viro if (token == Opt_error) 1053757cbe59SAl Viro return -EINVAL; 1054c9180a57SEric Paris 1055757cbe59SAl Viro if (token != Opt_seclabel) 1056757cbe59SAl Viro val = kmemdup_nul(val, len, GFP_KERNEL); 1057757cbe59SAl Viro rc = selinux_add_opt(token, val, mnt_opts); 1058757cbe59SAl Viro if (unlikely(rc)) { 1059757cbe59SAl Viro kfree(val); 1060757cbe59SAl Viro if (*mnt_opts) { 1061ba641862SAl Viro selinux_free_mnt_opts(*mnt_opts); 1062ba641862SAl Viro *mnt_opts = NULL; 1063757cbe59SAl Viro } 1064757cbe59SAl Viro } 1065c9180a57SEric Paris return rc; 10661da177e4SLinus Torvalds } 10671da177e4SLinus Torvalds 1068e3489f89SAl Viro static int show_sid(struct seq_file *m, u32 sid) 10692069f457SEric Paris { 1070e3489f89SAl Viro char *context = NULL; 1071e3489f89SAl Viro u32 len; 1072e3489f89SAl Viro int rc; 10732069f457SEric Paris 1074e3489f89SAl Viro rc = security_sid_to_context(&selinux_state, sid, 1075e3489f89SAl Viro &context, &len); 1076e3489f89SAl Viro if (!rc) { 1077e3489f89SAl Viro bool has_comma = context && strchr(context, ','); 107811689d47SDavid P. Quigley 1079442155c1SDavid Howells seq_putc(m, '='); 10802069f457SEric Paris if (has_comma) 10812069f457SEric Paris seq_putc(m, '\"'); 1082e3489f89SAl Viro seq_escape(m, context, "\"\n\\"); 10832069f457SEric Paris if (has_comma) 10842069f457SEric Paris seq_putc(m, '\"'); 10852069f457SEric Paris } 10861da177e4SLinus Torvalds kfree(context); 10871da177e4SLinus Torvalds return rc; 10881da177e4SLinus Torvalds } 10892069f457SEric Paris 10902069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb) 10912069f457SEric Paris { 1092e3489f89SAl Viro struct superblock_security_struct *sbsec = sb->s_security; 10932069f457SEric Paris int rc; 10942069f457SEric Paris 1095e3489f89SAl Viro if (!(sbsec->flags & SE_SBINITIALIZED)) 1096e3489f89SAl Viro return 0; 1097e3489f89SAl Viro 1098e3489f89SAl Viro if (!selinux_state.initialized) 1099e3489f89SAl Viro return 0; 1100e3489f89SAl Viro 1101e3489f89SAl Viro if (sbsec->flags & FSCONTEXT_MNT) { 1102e3489f89SAl Viro seq_putc(m, ','); 1103e3489f89SAl Viro seq_puts(m, FSCONTEXT_STR); 1104e3489f89SAl Viro rc = show_sid(m, sbsec->sid); 1105e3489f89SAl Viro if (rc) 11062069f457SEric Paris return rc; 1107383795c2SEric Paris } 1108e3489f89SAl Viro if (sbsec->flags & CONTEXT_MNT) { 1109e3489f89SAl Viro seq_putc(m, ','); 1110e3489f89SAl Viro seq_puts(m, CONTEXT_STR); 1111e3489f89SAl Viro rc = show_sid(m, sbsec->mntpoint_sid); 1112e3489f89SAl Viro if (rc) 11132069f457SEric Paris return rc; 11142069f457SEric Paris } 1115e3489f89SAl Viro if (sbsec->flags & DEFCONTEXT_MNT) { 1116e3489f89SAl Viro seq_putc(m, ','); 1117e3489f89SAl Viro seq_puts(m, DEFCONTEXT_STR); 1118e3489f89SAl Viro rc = show_sid(m, sbsec->def_sid); 1119e3489f89SAl Viro if (rc) 1120e3489f89SAl Viro return rc; 1121e3489f89SAl Viro } 1122e3489f89SAl Viro if (sbsec->flags & ROOTCONTEXT_MNT) { 1123e3489f89SAl Viro struct dentry *root = sbsec->sb->s_root; 1124e3489f89SAl Viro struct inode_security_struct *isec = backing_inode_security(root); 1125e3489f89SAl Viro seq_putc(m, ','); 1126e3489f89SAl Viro seq_puts(m, ROOTCONTEXT_STR); 1127e3489f89SAl Viro rc = show_sid(m, isec->sid); 1128e3489f89SAl Viro if (rc) 1129e3489f89SAl Viro return rc; 1130e3489f89SAl Viro } 1131e3489f89SAl Viro if (sbsec->flags & SBLABEL_MNT) { 1132e3489f89SAl Viro seq_putc(m, ','); 1133442155c1SDavid Howells seq_puts(m, SECLABEL_STR); 1134e3489f89SAl Viro } 1135e3489f89SAl Viro return 0; 1136e3489f89SAl Viro } 11372069f457SEric Paris 11381da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode) 11391da177e4SLinus Torvalds { 11401da177e4SLinus Torvalds switch (mode & S_IFMT) { 11411da177e4SLinus Torvalds case S_IFSOCK: 11421da177e4SLinus Torvalds return SECCLASS_SOCK_FILE; 11431da177e4SLinus Torvalds case S_IFLNK: 11441da177e4SLinus Torvalds return SECCLASS_LNK_FILE; 11451da177e4SLinus Torvalds case S_IFREG: 11461da177e4SLinus Torvalds return SECCLASS_FILE; 11471da177e4SLinus Torvalds case S_IFBLK: 11481da177e4SLinus Torvalds return SECCLASS_BLK_FILE; 11491da177e4SLinus Torvalds case S_IFDIR: 11501da177e4SLinus Torvalds return SECCLASS_DIR; 11511da177e4SLinus Torvalds case S_IFCHR: 11521da177e4SLinus Torvalds return SECCLASS_CHR_FILE; 11531da177e4SLinus Torvalds case S_IFIFO: 11541da177e4SLinus Torvalds return SECCLASS_FIFO_FILE; 11551da177e4SLinus Torvalds 11561da177e4SLinus Torvalds } 11571da177e4SLinus Torvalds 11581da177e4SLinus Torvalds return SECCLASS_FILE; 11591da177e4SLinus Torvalds } 11601da177e4SLinus Torvalds 116113402580SJames Morris static inline int default_protocol_stream(int protocol) 116213402580SJames Morris { 116313402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP); 116413402580SJames Morris } 116513402580SJames Morris 116613402580SJames Morris static inline int default_protocol_dgram(int protocol) 116713402580SJames Morris { 116813402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP); 116913402580SJames Morris } 117013402580SJames Morris 11711da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol) 11721da177e4SLinus Torvalds { 1173aa8e712cSStephen Smalley int extsockclass = selinux_policycap_extsockclass(); 1174da69a530SStephen Smalley 11751da177e4SLinus Torvalds switch (family) { 11761da177e4SLinus Torvalds case PF_UNIX: 11771da177e4SLinus Torvalds switch (type) { 11781da177e4SLinus Torvalds case SOCK_STREAM: 11791da177e4SLinus Torvalds case SOCK_SEQPACKET: 11801da177e4SLinus Torvalds return SECCLASS_UNIX_STREAM_SOCKET; 11811da177e4SLinus Torvalds case SOCK_DGRAM: 11822a764b52SLuis Ressel case SOCK_RAW: 11831da177e4SLinus Torvalds return SECCLASS_UNIX_DGRAM_SOCKET; 11841da177e4SLinus Torvalds } 11851da177e4SLinus Torvalds break; 11861da177e4SLinus Torvalds case PF_INET: 11871da177e4SLinus Torvalds case PF_INET6: 11881da177e4SLinus Torvalds switch (type) { 11891da177e4SLinus Torvalds case SOCK_STREAM: 1190da69a530SStephen Smalley case SOCK_SEQPACKET: 119113402580SJames Morris if (default_protocol_stream(protocol)) 11921da177e4SLinus Torvalds return SECCLASS_TCP_SOCKET; 1193da69a530SStephen Smalley else if (extsockclass && protocol == IPPROTO_SCTP) 1194da69a530SStephen Smalley return SECCLASS_SCTP_SOCKET; 119513402580SJames Morris else 119613402580SJames Morris return SECCLASS_RAWIP_SOCKET; 11971da177e4SLinus Torvalds case SOCK_DGRAM: 119813402580SJames Morris if (default_protocol_dgram(protocol)) 11991da177e4SLinus Torvalds return SECCLASS_UDP_SOCKET; 1200ef37979aSStephen Smalley else if (extsockclass && (protocol == IPPROTO_ICMP || 1201ef37979aSStephen Smalley protocol == IPPROTO_ICMPV6)) 1202da69a530SStephen Smalley return SECCLASS_ICMP_SOCKET; 120313402580SJames Morris else 120413402580SJames Morris return SECCLASS_RAWIP_SOCKET; 12052ee92d46SJames Morris case SOCK_DCCP: 12062ee92d46SJames Morris return SECCLASS_DCCP_SOCKET; 120713402580SJames Morris default: 12081da177e4SLinus Torvalds return SECCLASS_RAWIP_SOCKET; 12091da177e4SLinus Torvalds } 12101da177e4SLinus Torvalds break; 12111da177e4SLinus Torvalds case PF_NETLINK: 12121da177e4SLinus Torvalds switch (protocol) { 12131da177e4SLinus Torvalds case NETLINK_ROUTE: 12141da177e4SLinus Torvalds return SECCLASS_NETLINK_ROUTE_SOCKET; 12157f1fb60cSPavel Emelyanov case NETLINK_SOCK_DIAG: 12161da177e4SLinus Torvalds return SECCLASS_NETLINK_TCPDIAG_SOCKET; 12171da177e4SLinus Torvalds case NETLINK_NFLOG: 12181da177e4SLinus Torvalds return SECCLASS_NETLINK_NFLOG_SOCKET; 12191da177e4SLinus Torvalds case NETLINK_XFRM: 12201da177e4SLinus Torvalds return SECCLASS_NETLINK_XFRM_SOCKET; 12211da177e4SLinus Torvalds case NETLINK_SELINUX: 12221da177e4SLinus Torvalds return SECCLASS_NETLINK_SELINUX_SOCKET; 12236c6d2e9bSStephen Smalley case NETLINK_ISCSI: 12246c6d2e9bSStephen Smalley return SECCLASS_NETLINK_ISCSI_SOCKET; 12251da177e4SLinus Torvalds case NETLINK_AUDIT: 12261da177e4SLinus Torvalds return SECCLASS_NETLINK_AUDIT_SOCKET; 12276c6d2e9bSStephen Smalley case NETLINK_FIB_LOOKUP: 12286c6d2e9bSStephen Smalley return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET; 12296c6d2e9bSStephen Smalley case NETLINK_CONNECTOR: 12306c6d2e9bSStephen Smalley return SECCLASS_NETLINK_CONNECTOR_SOCKET; 12316c6d2e9bSStephen Smalley case NETLINK_NETFILTER: 12326c6d2e9bSStephen Smalley return SECCLASS_NETLINK_NETFILTER_SOCKET; 12331da177e4SLinus Torvalds case NETLINK_DNRTMSG: 12341da177e4SLinus Torvalds return SECCLASS_NETLINK_DNRT_SOCKET; 12350c9b7942SJames Morris case NETLINK_KOBJECT_UEVENT: 12360c9b7942SJames Morris return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET; 12376c6d2e9bSStephen Smalley case NETLINK_GENERIC: 12386c6d2e9bSStephen Smalley return SECCLASS_NETLINK_GENERIC_SOCKET; 12396c6d2e9bSStephen Smalley case NETLINK_SCSITRANSPORT: 12406c6d2e9bSStephen Smalley return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET; 12416c6d2e9bSStephen Smalley case NETLINK_RDMA: 12426c6d2e9bSStephen Smalley return SECCLASS_NETLINK_RDMA_SOCKET; 12436c6d2e9bSStephen Smalley case NETLINK_CRYPTO: 12446c6d2e9bSStephen Smalley return SECCLASS_NETLINK_CRYPTO_SOCKET; 12451da177e4SLinus Torvalds default: 12461da177e4SLinus Torvalds return SECCLASS_NETLINK_SOCKET; 12471da177e4SLinus Torvalds } 12481da177e4SLinus Torvalds case PF_PACKET: 12491da177e4SLinus Torvalds return SECCLASS_PACKET_SOCKET; 12501da177e4SLinus Torvalds case PF_KEY: 12511da177e4SLinus Torvalds return SECCLASS_KEY_SOCKET; 12523e3ff15eSChristopher J. PeBenito case PF_APPLETALK: 12533e3ff15eSChristopher J. PeBenito return SECCLASS_APPLETALK_SOCKET; 12541da177e4SLinus Torvalds } 12551da177e4SLinus Torvalds 1256da69a530SStephen Smalley if (extsockclass) { 1257da69a530SStephen Smalley switch (family) { 1258da69a530SStephen Smalley case PF_AX25: 1259da69a530SStephen Smalley return SECCLASS_AX25_SOCKET; 1260da69a530SStephen Smalley case PF_IPX: 1261da69a530SStephen Smalley return SECCLASS_IPX_SOCKET; 1262da69a530SStephen Smalley case PF_NETROM: 1263da69a530SStephen Smalley return SECCLASS_NETROM_SOCKET; 1264da69a530SStephen Smalley case PF_ATMPVC: 1265da69a530SStephen Smalley return SECCLASS_ATMPVC_SOCKET; 1266da69a530SStephen Smalley case PF_X25: 1267da69a530SStephen Smalley return SECCLASS_X25_SOCKET; 1268da69a530SStephen Smalley case PF_ROSE: 1269da69a530SStephen Smalley return SECCLASS_ROSE_SOCKET; 1270da69a530SStephen Smalley case PF_DECnet: 1271da69a530SStephen Smalley return SECCLASS_DECNET_SOCKET; 1272da69a530SStephen Smalley case PF_ATMSVC: 1273da69a530SStephen Smalley return SECCLASS_ATMSVC_SOCKET; 1274da69a530SStephen Smalley case PF_RDS: 1275da69a530SStephen Smalley return SECCLASS_RDS_SOCKET; 1276da69a530SStephen Smalley case PF_IRDA: 1277da69a530SStephen Smalley return SECCLASS_IRDA_SOCKET; 1278da69a530SStephen Smalley case PF_PPPOX: 1279da69a530SStephen Smalley return SECCLASS_PPPOX_SOCKET; 1280da69a530SStephen Smalley case PF_LLC: 1281da69a530SStephen Smalley return SECCLASS_LLC_SOCKET; 1282da69a530SStephen Smalley case PF_CAN: 1283da69a530SStephen Smalley return SECCLASS_CAN_SOCKET; 1284da69a530SStephen Smalley case PF_TIPC: 1285da69a530SStephen Smalley return SECCLASS_TIPC_SOCKET; 1286da69a530SStephen Smalley case PF_BLUETOOTH: 1287da69a530SStephen Smalley return SECCLASS_BLUETOOTH_SOCKET; 1288da69a530SStephen Smalley case PF_IUCV: 1289da69a530SStephen Smalley return SECCLASS_IUCV_SOCKET; 1290da69a530SStephen Smalley case PF_RXRPC: 1291da69a530SStephen Smalley return SECCLASS_RXRPC_SOCKET; 1292da69a530SStephen Smalley case PF_ISDN: 1293da69a530SStephen Smalley return SECCLASS_ISDN_SOCKET; 1294da69a530SStephen Smalley case PF_PHONET: 1295da69a530SStephen Smalley return SECCLASS_PHONET_SOCKET; 1296da69a530SStephen Smalley case PF_IEEE802154: 1297da69a530SStephen Smalley return SECCLASS_IEEE802154_SOCKET; 1298da69a530SStephen Smalley case PF_CAIF: 1299da69a530SStephen Smalley return SECCLASS_CAIF_SOCKET; 1300da69a530SStephen Smalley case PF_ALG: 1301da69a530SStephen Smalley return SECCLASS_ALG_SOCKET; 1302da69a530SStephen Smalley case PF_NFC: 1303da69a530SStephen Smalley return SECCLASS_NFC_SOCKET; 1304da69a530SStephen Smalley case PF_VSOCK: 1305da69a530SStephen Smalley return SECCLASS_VSOCK_SOCKET; 1306da69a530SStephen Smalley case PF_KCM: 1307da69a530SStephen Smalley return SECCLASS_KCM_SOCKET; 1308da69a530SStephen Smalley case PF_QIPCRTR: 1309da69a530SStephen Smalley return SECCLASS_QIPCRTR_SOCKET; 13103051bf36SLinus Torvalds case PF_SMC: 13113051bf36SLinus Torvalds return SECCLASS_SMC_SOCKET; 131268e8b849SBjörn Töpel case PF_XDP: 131368e8b849SBjörn Töpel return SECCLASS_XDP_SOCKET; 131468e8b849SBjörn Töpel #if PF_MAX > 45 1315da69a530SStephen Smalley #error New address family defined, please update this function. 1316da69a530SStephen Smalley #endif 1317da69a530SStephen Smalley } 1318da69a530SStephen Smalley } 1319da69a530SStephen Smalley 13201da177e4SLinus Torvalds return SECCLASS_SOCKET; 13211da177e4SLinus Torvalds } 13221da177e4SLinus Torvalds 1323134509d5SStephen Smalley static int selinux_genfs_get_sid(struct dentry *dentry, 13241da177e4SLinus Torvalds u16 tclass, 1325134509d5SStephen Smalley u16 flags, 13261da177e4SLinus Torvalds u32 *sid) 13271da177e4SLinus Torvalds { 13288e6c9693SLucian Adrian Grijincu int rc; 1329fc64005cSAl Viro struct super_block *sb = dentry->d_sb; 13308e6c9693SLucian Adrian Grijincu char *buffer, *path; 13311da177e4SLinus Torvalds 13321da177e4SLinus Torvalds buffer = (char *)__get_free_page(GFP_KERNEL); 13331da177e4SLinus Torvalds if (!buffer) 13341da177e4SLinus Torvalds return -ENOMEM; 13351da177e4SLinus Torvalds 13368e6c9693SLucian Adrian Grijincu path = dentry_path_raw(dentry, buffer, PAGE_SIZE); 13378e6c9693SLucian Adrian Grijincu if (IS_ERR(path)) 13388e6c9693SLucian Adrian Grijincu rc = PTR_ERR(path); 13398e6c9693SLucian Adrian Grijincu else { 1340134509d5SStephen Smalley if (flags & SE_SBPROC) { 13418e6c9693SLucian Adrian Grijincu /* each process gets a /proc/PID/ entry. Strip off the 13428e6c9693SLucian Adrian Grijincu * PID part to get a valid selinux labeling. 13438e6c9693SLucian Adrian Grijincu * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */ 13448e6c9693SLucian Adrian Grijincu while (path[1] >= '0' && path[1] <= '9') { 13458e6c9693SLucian Adrian Grijincu path[1] = '/'; 13468e6c9693SLucian Adrian Grijincu path++; 13471da177e4SLinus Torvalds } 1348134509d5SStephen Smalley } 1349aa8e712cSStephen Smalley rc = security_genfs_sid(&selinux_state, sb->s_type->name, 1350aa8e712cSStephen Smalley path, tclass, sid); 13517bb185edSStephen Smalley if (rc == -ENOENT) { 13527bb185edSStephen Smalley /* No match in policy, mark as unlabeled. */ 13537bb185edSStephen Smalley *sid = SECINITSID_UNLABELED; 13547bb185edSStephen Smalley rc = 0; 13557bb185edSStephen Smalley } 13568e6c9693SLucian Adrian Grijincu } 13571da177e4SLinus Torvalds free_page((unsigned long)buffer); 13581da177e4SLinus Torvalds return rc; 13591da177e4SLinus Torvalds } 13601da177e4SLinus Torvalds 1361b754026bSOndrej Mosnacek static int inode_doinit_use_xattr(struct inode *inode, struct dentry *dentry, 1362b754026bSOndrej Mosnacek u32 def_sid, u32 *sid) 1363b754026bSOndrej Mosnacek { 1364b754026bSOndrej Mosnacek #define INITCONTEXTLEN 255 1365b754026bSOndrej Mosnacek char *context; 1366b754026bSOndrej Mosnacek unsigned int len; 1367b754026bSOndrej Mosnacek int rc; 1368b754026bSOndrej Mosnacek 1369b754026bSOndrej Mosnacek len = INITCONTEXTLEN; 1370b754026bSOndrej Mosnacek context = kmalloc(len + 1, GFP_NOFS); 1371b754026bSOndrej Mosnacek if (!context) 1372b754026bSOndrej Mosnacek return -ENOMEM; 1373b754026bSOndrej Mosnacek 1374b754026bSOndrej Mosnacek context[len] = '\0'; 1375b754026bSOndrej Mosnacek rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len); 1376b754026bSOndrej Mosnacek if (rc == -ERANGE) { 1377b754026bSOndrej Mosnacek kfree(context); 1378b754026bSOndrej Mosnacek 1379b754026bSOndrej Mosnacek /* Need a larger buffer. Query for the right size. */ 1380b754026bSOndrej Mosnacek rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0); 1381b754026bSOndrej Mosnacek if (rc < 0) 1382b754026bSOndrej Mosnacek return rc; 1383b754026bSOndrej Mosnacek 1384b754026bSOndrej Mosnacek len = rc; 1385b754026bSOndrej Mosnacek context = kmalloc(len + 1, GFP_NOFS); 1386b754026bSOndrej Mosnacek if (!context) 1387b754026bSOndrej Mosnacek return -ENOMEM; 1388b754026bSOndrej Mosnacek 1389b754026bSOndrej Mosnacek context[len] = '\0'; 1390b754026bSOndrej Mosnacek rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, 1391b754026bSOndrej Mosnacek context, len); 1392b754026bSOndrej Mosnacek } 1393b754026bSOndrej Mosnacek if (rc < 0) { 1394b754026bSOndrej Mosnacek kfree(context); 1395b754026bSOndrej Mosnacek if (rc != -ENODATA) { 1396b754026bSOndrej Mosnacek pr_warn("SELinux: %s: getxattr returned %d for dev=%s ino=%ld\n", 1397b754026bSOndrej Mosnacek __func__, -rc, inode->i_sb->s_id, inode->i_ino); 1398b754026bSOndrej Mosnacek return rc; 1399b754026bSOndrej Mosnacek } 1400b754026bSOndrej Mosnacek *sid = def_sid; 1401b754026bSOndrej Mosnacek return 0; 1402b754026bSOndrej Mosnacek } 1403b754026bSOndrej Mosnacek 1404b754026bSOndrej Mosnacek rc = security_context_to_sid_default(&selinux_state, context, rc, sid, 1405b754026bSOndrej Mosnacek def_sid, GFP_NOFS); 1406b754026bSOndrej Mosnacek if (rc) { 1407b754026bSOndrej Mosnacek char *dev = inode->i_sb->s_id; 1408b754026bSOndrej Mosnacek unsigned long ino = inode->i_ino; 1409b754026bSOndrej Mosnacek 1410b754026bSOndrej Mosnacek if (rc == -EINVAL) { 1411b754026bSOndrej Mosnacek pr_notice_ratelimited("SELinux: inode=%lu on dev=%s was found to have an invalid context=%s. This indicates you may need to relabel the inode or the filesystem in question.\n", 1412b754026bSOndrej Mosnacek ino, dev, context); 1413b754026bSOndrej Mosnacek } else { 1414b754026bSOndrej Mosnacek pr_warn("SELinux: %s: context_to_sid(%s) returned %d for dev=%s ino=%ld\n", 1415b754026bSOndrej Mosnacek __func__, context, -rc, dev, ino); 1416b754026bSOndrej Mosnacek } 1417b754026bSOndrej Mosnacek } 1418b754026bSOndrej Mosnacek kfree(context); 1419b754026bSOndrej Mosnacek return 0; 1420b754026bSOndrej Mosnacek } 1421b754026bSOndrej Mosnacek 14221da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */ 14231da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry) 14241da177e4SLinus Torvalds { 14251da177e4SLinus Torvalds struct superblock_security_struct *sbsec = NULL; 142680788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 14279287aed2SAndreas Gruenbacher u32 task_sid, sid = 0; 14289287aed2SAndreas Gruenbacher u16 sclass; 14291da177e4SLinus Torvalds struct dentry *dentry; 14301da177e4SLinus Torvalds int rc = 0; 14311da177e4SLinus Torvalds 14326f3be9f5SAndreas Gruenbacher if (isec->initialized == LABEL_INITIALIZED) 143313457d07SAndreas Gruenbacher return 0; 14341da177e4SLinus Torvalds 14359287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 14366f3be9f5SAndreas Gruenbacher if (isec->initialized == LABEL_INITIALIZED) 143723970741SEric Paris goto out_unlock; 14381da177e4SLinus Torvalds 143913457d07SAndreas Gruenbacher if (isec->sclass == SECCLASS_FILE) 144013457d07SAndreas Gruenbacher isec->sclass = inode_mode_to_security_class(inode->i_mode); 144113457d07SAndreas Gruenbacher 14421da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 14430d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) { 14441da177e4SLinus Torvalds /* Defer initialization until selinux_complete_init, 14451da177e4SLinus Torvalds after the initial policy is loaded and the security 14461da177e4SLinus Torvalds server is ready to handle calls. */ 14471da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 14481da177e4SLinus Torvalds if (list_empty(&isec->list)) 14491da177e4SLinus Torvalds list_add(&isec->list, &sbsec->isec_head); 14501da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 145123970741SEric Paris goto out_unlock; 14521da177e4SLinus Torvalds } 14531da177e4SLinus Torvalds 14549287aed2SAndreas Gruenbacher sclass = isec->sclass; 14559287aed2SAndreas Gruenbacher task_sid = isec->task_sid; 14569287aed2SAndreas Gruenbacher sid = isec->sid; 14579287aed2SAndreas Gruenbacher isec->initialized = LABEL_PENDING; 14589287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 14599287aed2SAndreas Gruenbacher 14601da177e4SLinus Torvalds switch (sbsec->behavior) { 1461eb9ae686SDavid Quigley case SECURITY_FS_USE_NATIVE: 1462eb9ae686SDavid Quigley break; 14631da177e4SLinus Torvalds case SECURITY_FS_USE_XATTR: 14645d6c3191SAndreas Gruenbacher if (!(inode->i_opflags & IOP_XATTR)) { 14659287aed2SAndreas Gruenbacher sid = sbsec->def_sid; 14661da177e4SLinus Torvalds break; 14671da177e4SLinus Torvalds } 14681da177e4SLinus Torvalds /* Need a dentry, since the xattr API requires one. 14691da177e4SLinus Torvalds Life would be simpler if we could just pass the inode. */ 14701da177e4SLinus Torvalds if (opt_dentry) { 14711da177e4SLinus Torvalds /* Called from d_instantiate or d_splice_alias. */ 14721da177e4SLinus Torvalds dentry = dget(opt_dentry); 14731da177e4SLinus Torvalds } else { 1474b127125dSAl Viro /* 1475b127125dSAl Viro * Called from selinux_complete_init, try to find a dentry. 1476b127125dSAl Viro * Some filesystems really want a connected one, so try 1477b127125dSAl Viro * that first. We could split SECURITY_FS_USE_XATTR in 1478b127125dSAl Viro * two, depending upon that... 1479b127125dSAl Viro */ 14801da177e4SLinus Torvalds dentry = d_find_alias(inode); 1481b127125dSAl Viro if (!dentry) 1482b127125dSAl Viro dentry = d_find_any_alias(inode); 14831da177e4SLinus Torvalds } 14841da177e4SLinus Torvalds if (!dentry) { 1485df7f54c0SEric Paris /* 1486df7f54c0SEric Paris * this is can be hit on boot when a file is accessed 1487df7f54c0SEric Paris * before the policy is loaded. When we load policy we 1488df7f54c0SEric Paris * may find inodes that have no dentry on the 1489df7f54c0SEric Paris * sbsec->isec_head list. No reason to complain as these 1490df7f54c0SEric Paris * will get fixed up the next time we go through 1491df7f54c0SEric Paris * inode_doinit with a dentry, before these inodes could 1492df7f54c0SEric Paris * be used again by userspace. 1493df7f54c0SEric Paris */ 14949287aed2SAndreas Gruenbacher goto out; 14951da177e4SLinus Torvalds } 14961da177e4SLinus Torvalds 1497b754026bSOndrej Mosnacek rc = inode_doinit_use_xattr(inode, dentry, sbsec->def_sid, 1498b754026bSOndrej Mosnacek &sid); 14991da177e4SLinus Torvalds dput(dentry); 1500b754026bSOndrej Mosnacek if (rc) 15019287aed2SAndreas Gruenbacher goto out; 15021da177e4SLinus Torvalds break; 15031da177e4SLinus Torvalds case SECURITY_FS_USE_TASK: 15049287aed2SAndreas Gruenbacher sid = task_sid; 15051da177e4SLinus Torvalds break; 15061da177e4SLinus Torvalds case SECURITY_FS_USE_TRANS: 15071da177e4SLinus Torvalds /* Default to the fs SID. */ 15089287aed2SAndreas Gruenbacher sid = sbsec->sid; 15091da177e4SLinus Torvalds 15101da177e4SLinus Torvalds /* Try to obtain a transition SID. */ 1511aa8e712cSStephen Smalley rc = security_transition_sid(&selinux_state, task_sid, sid, 1512aa8e712cSStephen Smalley sclass, NULL, &sid); 15131da177e4SLinus Torvalds if (rc) 15149287aed2SAndreas Gruenbacher goto out; 15151da177e4SLinus Torvalds break; 1516c312feb2SEric Paris case SECURITY_FS_USE_MNTPOINT: 15179287aed2SAndreas Gruenbacher sid = sbsec->mntpoint_sid; 1518c312feb2SEric Paris break; 15191da177e4SLinus Torvalds default: 1520c312feb2SEric Paris /* Default to the fs superblock SID. */ 15219287aed2SAndreas Gruenbacher sid = sbsec->sid; 15221da177e4SLinus Torvalds 1523134509d5SStephen Smalley if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) { 1524f64410ecSPaul Moore /* We must have a dentry to determine the label on 1525f64410ecSPaul Moore * procfs inodes */ 1526b127125dSAl Viro if (opt_dentry) { 1527f64410ecSPaul Moore /* Called from d_instantiate or 1528f64410ecSPaul Moore * d_splice_alias. */ 1529f64410ecSPaul Moore dentry = dget(opt_dentry); 1530b127125dSAl Viro } else { 1531f64410ecSPaul Moore /* Called from selinux_complete_init, try to 1532b127125dSAl Viro * find a dentry. Some filesystems really want 1533b127125dSAl Viro * a connected one, so try that first. 1534b127125dSAl Viro */ 1535f64410ecSPaul Moore dentry = d_find_alias(inode); 1536b127125dSAl Viro if (!dentry) 1537b127125dSAl Viro dentry = d_find_any_alias(inode); 1538b127125dSAl Viro } 1539f64410ecSPaul Moore /* 1540f64410ecSPaul Moore * This can be hit on boot when a file is accessed 1541f64410ecSPaul Moore * before the policy is loaded. When we load policy we 1542f64410ecSPaul Moore * may find inodes that have no dentry on the 1543f64410ecSPaul Moore * sbsec->isec_head list. No reason to complain as 1544f64410ecSPaul Moore * these will get fixed up the next time we go through 1545f64410ecSPaul Moore * inode_doinit() with a dentry, before these inodes 1546f64410ecSPaul Moore * could be used again by userspace. 1547f64410ecSPaul Moore */ 1548f64410ecSPaul Moore if (!dentry) 15499287aed2SAndreas Gruenbacher goto out; 15509287aed2SAndreas Gruenbacher rc = selinux_genfs_get_sid(dentry, sclass, 1551134509d5SStephen Smalley sbsec->flags, &sid); 1552b754026bSOndrej Mosnacek if (rc) { 1553f64410ecSPaul Moore dput(dentry); 15549287aed2SAndreas Gruenbacher goto out; 15551da177e4SLinus Torvalds } 1556b754026bSOndrej Mosnacek 1557b754026bSOndrej Mosnacek if ((sbsec->flags & SE_SBGENFS_XATTR) && 1558b754026bSOndrej Mosnacek (inode->i_opflags & IOP_XATTR)) { 1559b754026bSOndrej Mosnacek rc = inode_doinit_use_xattr(inode, dentry, 1560b754026bSOndrej Mosnacek sid, &sid); 1561b754026bSOndrej Mosnacek if (rc) { 1562b754026bSOndrej Mosnacek dput(dentry); 1563b754026bSOndrej Mosnacek goto out; 1564b754026bSOndrej Mosnacek } 1565b754026bSOndrej Mosnacek } 1566b754026bSOndrej Mosnacek dput(dentry); 1567b754026bSOndrej Mosnacek } 15681da177e4SLinus Torvalds break; 15691da177e4SLinus Torvalds } 15701da177e4SLinus Torvalds 15719287aed2SAndreas Gruenbacher out: 15729287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 15739287aed2SAndreas Gruenbacher if (isec->initialized == LABEL_PENDING) { 15749287aed2SAndreas Gruenbacher if (!sid || rc) { 15759287aed2SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 15769287aed2SAndreas Gruenbacher goto out_unlock; 15779287aed2SAndreas Gruenbacher } 15789287aed2SAndreas Gruenbacher 15796f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 15809287aed2SAndreas Gruenbacher isec->sid = sid; 15819287aed2SAndreas Gruenbacher } 15821da177e4SLinus Torvalds 158323970741SEric Paris out_unlock: 15849287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 15851da177e4SLinus Torvalds return rc; 15861da177e4SLinus Torvalds } 15871da177e4SLinus Torvalds 15881da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */ 15891da177e4SLinus Torvalds static inline u32 signal_to_av(int sig) 15901da177e4SLinus Torvalds { 15911da177e4SLinus Torvalds u32 perm = 0; 15921da177e4SLinus Torvalds 15931da177e4SLinus Torvalds switch (sig) { 15941da177e4SLinus Torvalds case SIGCHLD: 15951da177e4SLinus Torvalds /* Commonly granted from child to parent. */ 15961da177e4SLinus Torvalds perm = PROCESS__SIGCHLD; 15971da177e4SLinus Torvalds break; 15981da177e4SLinus Torvalds case SIGKILL: 15991da177e4SLinus Torvalds /* Cannot be caught or ignored */ 16001da177e4SLinus Torvalds perm = PROCESS__SIGKILL; 16011da177e4SLinus Torvalds break; 16021da177e4SLinus Torvalds case SIGSTOP: 16031da177e4SLinus Torvalds /* Cannot be caught or ignored */ 16041da177e4SLinus Torvalds perm = PROCESS__SIGSTOP; 16051da177e4SLinus Torvalds break; 16061da177e4SLinus Torvalds default: 16071da177e4SLinus Torvalds /* All other signals. */ 16081da177e4SLinus Torvalds perm = PROCESS__SIGNAL; 16091da177e4SLinus Torvalds break; 16101da177e4SLinus Torvalds } 16111da177e4SLinus Torvalds 16121da177e4SLinus Torvalds return perm; 16131da177e4SLinus Torvalds } 16141da177e4SLinus Torvalds 1615b68e418cSStephen Smalley #if CAP_LAST_CAP > 63 1616b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63. 1617b68e418cSStephen Smalley #endif 1618b68e418cSStephen Smalley 16191da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */ 16206a9de491SEric Paris static int cred_has_capability(const struct cred *cred, 1621c1a85a00SMicah Morton int cap, unsigned int opts, bool initns) 16221da177e4SLinus Torvalds { 16232bf49690SThomas Liu struct common_audit_data ad; 162406112163SEric Paris struct av_decision avd; 1625b68e418cSStephen Smalley u16 sclass; 16263699c53cSDavid Howells u32 sid = cred_sid(cred); 1627b68e418cSStephen Smalley u32 av = CAP_TO_MASK(cap); 162806112163SEric Paris int rc; 16291da177e4SLinus Torvalds 163050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_CAP; 16311da177e4SLinus Torvalds ad.u.cap = cap; 16321da177e4SLinus Torvalds 1633b68e418cSStephen Smalley switch (CAP_TO_INDEX(cap)) { 1634b68e418cSStephen Smalley case 0: 16358e4ff6f2SStephen Smalley sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS; 1636b68e418cSStephen Smalley break; 1637b68e418cSStephen Smalley case 1: 16388e4ff6f2SStephen Smalley sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS; 1639b68e418cSStephen Smalley break; 1640b68e418cSStephen Smalley default: 1641c103a91eSpeter enderborg pr_err("SELinux: out of range capability %d\n", cap); 1642b68e418cSStephen Smalley BUG(); 1643a35c6c83SEric Paris return -EINVAL; 1644b68e418cSStephen Smalley } 164506112163SEric Paris 16466b6bc620SStephen Smalley rc = avc_has_perm_noaudit(&selinux_state, 16476b6bc620SStephen Smalley sid, sid, sclass, av, 0, &avd); 1648c1a85a00SMicah Morton if (!(opts & CAP_OPT_NOAUDIT)) { 16496b6bc620SStephen Smalley int rc2 = avc_audit(&selinux_state, 16506b6bc620SStephen Smalley sid, sid, sclass, av, &avd, rc, &ad, 0); 16519ade0cf4SEric Paris if (rc2) 16529ade0cf4SEric Paris return rc2; 16539ade0cf4SEric Paris } 165406112163SEric Paris return rc; 16551da177e4SLinus Torvalds } 16561da177e4SLinus Torvalds 16571da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode. 16581da177e4SLinus Torvalds The 'adp' parameter is optional and allows other audit 16591da177e4SLinus Torvalds data to be passed (e.g. the dentry). */ 166088e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred, 16611da177e4SLinus Torvalds struct inode *inode, 16621da177e4SLinus Torvalds u32 perms, 166319e49834SLinus Torvalds struct common_audit_data *adp) 16641da177e4SLinus Torvalds { 16651da177e4SLinus Torvalds struct inode_security_struct *isec; 1666275bb41eSDavid Howells u32 sid; 16671da177e4SLinus Torvalds 1668e0e81739SDavid Howells validate_creds(cred); 1669e0e81739SDavid Howells 1670bbaca6c2SStephen Smalley if (unlikely(IS_PRIVATE(inode))) 1671bbaca6c2SStephen Smalley return 0; 1672bbaca6c2SStephen Smalley 167388e67f3bSDavid Howells sid = cred_sid(cred); 167480788c22SCasey Schaufler isec = selinux_inode(inode); 16751da177e4SLinus Torvalds 16766b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 16776b6bc620SStephen Smalley sid, isec->sid, isec->sclass, perms, adp); 16781da177e4SLinus Torvalds } 16791da177e4SLinus Torvalds 16801da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing 16811da177e4SLinus Torvalds the dentry to help the auditing code to more easily generate the 16821da177e4SLinus Torvalds pathname if needed. */ 168388e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred, 16841da177e4SLinus Torvalds struct dentry *dentry, 16851da177e4SLinus Torvalds u32 av) 16861da177e4SLinus Torvalds { 1687c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 16882bf49690SThomas Liu struct common_audit_data ad; 168988e67f3bSDavid Howells 169050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 16912875fa00SEric Paris ad.u.dentry = dentry; 16925d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, dentry, true); 169319e49834SLinus Torvalds return inode_has_perm(cred, inode, av, &ad); 16942875fa00SEric Paris } 16952875fa00SEric Paris 16962875fa00SEric Paris /* Same as inode_has_perm, but pass explicit audit data containing 16972875fa00SEric Paris the path to help the auditing code to more easily generate the 16982875fa00SEric Paris pathname if needed. */ 16992875fa00SEric Paris static inline int path_has_perm(const struct cred *cred, 17003f7036a0SAl Viro const struct path *path, 17012875fa00SEric Paris u32 av) 17022875fa00SEric Paris { 1703c6f493d6SDavid Howells struct inode *inode = d_backing_inode(path->dentry); 17042875fa00SEric Paris struct common_audit_data ad; 17052875fa00SEric Paris 170650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_PATH; 17072875fa00SEric Paris ad.u.path = *path; 17085d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, path->dentry, true); 170919e49834SLinus Torvalds return inode_has_perm(cred, inode, av, &ad); 17101da177e4SLinus Torvalds } 17111da177e4SLinus Torvalds 171213f8e981SDavid Howells /* Same as path_has_perm, but uses the inode from the file struct. */ 171313f8e981SDavid Howells static inline int file_path_has_perm(const struct cred *cred, 171413f8e981SDavid Howells struct file *file, 171513f8e981SDavid Howells u32 av) 171613f8e981SDavid Howells { 171713f8e981SDavid Howells struct common_audit_data ad; 171813f8e981SDavid Howells 171943af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 172043af5de7SVivek Goyal ad.u.file = file; 172119e49834SLinus Torvalds return inode_has_perm(cred, file_inode(file), av, &ad); 172213f8e981SDavid Howells } 172313f8e981SDavid Howells 1724f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL 1725f66e448cSChenbo Feng static int bpf_fd_pass(struct file *file, u32 sid); 1726f66e448cSChenbo Feng #endif 1727f66e448cSChenbo Feng 17281da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to 17291da177e4SLinus Torvalds access an inode in a given way. Check access to the 17301da177e4SLinus Torvalds descriptor itself, and then use dentry_has_perm to 17311da177e4SLinus Torvalds check a particular permission to the file. 17321da177e4SLinus Torvalds Access to the descriptor is implicitly granted if it 17331da177e4SLinus Torvalds has the same SID as the process. If av is zero, then 17341da177e4SLinus Torvalds access to the file is not checked, e.g. for cases 17351da177e4SLinus Torvalds where only the descriptor is affected like seek. */ 173688e67f3bSDavid Howells static int file_has_perm(const struct cred *cred, 17371da177e4SLinus Torvalds struct file *file, 17381da177e4SLinus Torvalds u32 av) 17391da177e4SLinus Torvalds { 1740bb6c6b02SCasey Schaufler struct file_security_struct *fsec = selinux_file(file); 1741496ad9aaSAl Viro struct inode *inode = file_inode(file); 17422bf49690SThomas Liu struct common_audit_data ad; 174388e67f3bSDavid Howells u32 sid = cred_sid(cred); 17441da177e4SLinus Torvalds int rc; 17451da177e4SLinus Torvalds 174643af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 174743af5de7SVivek Goyal ad.u.file = file; 17481da177e4SLinus Torvalds 1749275bb41eSDavid Howells if (sid != fsec->sid) { 17506b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 17516b6bc620SStephen Smalley sid, fsec->sid, 17521da177e4SLinus Torvalds SECCLASS_FD, 17531da177e4SLinus Torvalds FD__USE, 17541da177e4SLinus Torvalds &ad); 17551da177e4SLinus Torvalds if (rc) 175688e67f3bSDavid Howells goto out; 17571da177e4SLinus Torvalds } 17581da177e4SLinus Torvalds 1759f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL 1760f66e448cSChenbo Feng rc = bpf_fd_pass(file, cred_sid(cred)); 1761f66e448cSChenbo Feng if (rc) 1762f66e448cSChenbo Feng return rc; 1763f66e448cSChenbo Feng #endif 1764f66e448cSChenbo Feng 17651da177e4SLinus Torvalds /* av is zero if only checking access to the descriptor. */ 176688e67f3bSDavid Howells rc = 0; 17671da177e4SLinus Torvalds if (av) 176819e49834SLinus Torvalds rc = inode_has_perm(cred, inode, av, &ad); 17691da177e4SLinus Torvalds 177088e67f3bSDavid Howells out: 177188e67f3bSDavid Howells return rc; 17721da177e4SLinus Torvalds } 17731da177e4SLinus Torvalds 1774c3c188b2SDavid Howells /* 1775c3c188b2SDavid Howells * Determine the label for an inode that might be unioned. 1776c3c188b2SDavid Howells */ 1777c957f6dfSVivek Goyal static int 1778c957f6dfSVivek Goyal selinux_determine_inode_label(const struct task_security_struct *tsec, 1779c957f6dfSVivek Goyal struct inode *dir, 1780c957f6dfSVivek Goyal const struct qstr *name, u16 tclass, 1781c3c188b2SDavid Howells u32 *_new_isid) 1782c3c188b2SDavid Howells { 1783c3c188b2SDavid Howells const struct superblock_security_struct *sbsec = dir->i_sb->s_security; 1784c3c188b2SDavid Howells 1785c3c188b2SDavid Howells if ((sbsec->flags & SE_SBINITIALIZED) && 1786c3c188b2SDavid Howells (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) { 1787c3c188b2SDavid Howells *_new_isid = sbsec->mntpoint_sid; 1788c3c188b2SDavid Howells } else if ((sbsec->flags & SBLABEL_MNT) && 1789c3c188b2SDavid Howells tsec->create_sid) { 1790c3c188b2SDavid Howells *_new_isid = tsec->create_sid; 1791c3c188b2SDavid Howells } else { 179220cdef8dSPaul Moore const struct inode_security_struct *dsec = inode_security(dir); 1793aa8e712cSStephen Smalley return security_transition_sid(&selinux_state, tsec->sid, 1794aa8e712cSStephen Smalley dsec->sid, tclass, 1795c3c188b2SDavid Howells name, _new_isid); 1796c3c188b2SDavid Howells } 1797c3c188b2SDavid Howells 1798c3c188b2SDavid Howells return 0; 1799c3c188b2SDavid Howells } 1800c3c188b2SDavid Howells 18011da177e4SLinus Torvalds /* Check whether a task can create a file. */ 18021da177e4SLinus Torvalds static int may_create(struct inode *dir, 18031da177e4SLinus Torvalds struct dentry *dentry, 18041da177e4SLinus Torvalds u16 tclass) 18051da177e4SLinus Torvalds { 18060c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(current_cred()); 18071da177e4SLinus Torvalds struct inode_security_struct *dsec; 18081da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 1809275bb41eSDavid Howells u32 sid, newsid; 18102bf49690SThomas Liu struct common_audit_data ad; 18111da177e4SLinus Torvalds int rc; 18121da177e4SLinus Torvalds 181383da53c5SAndreas Gruenbacher dsec = inode_security(dir); 18141da177e4SLinus Torvalds sbsec = dir->i_sb->s_security; 18151da177e4SLinus Torvalds 1816275bb41eSDavid Howells sid = tsec->sid; 1817275bb41eSDavid Howells 181850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 1819a269434dSEric Paris ad.u.dentry = dentry; 18201da177e4SLinus Torvalds 18216b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 18226b6bc620SStephen Smalley sid, dsec->sid, SECCLASS_DIR, 18231da177e4SLinus Torvalds DIR__ADD_NAME | DIR__SEARCH, 18241da177e4SLinus Torvalds &ad); 18251da177e4SLinus Torvalds if (rc) 18261da177e4SLinus Torvalds return rc; 18271da177e4SLinus Torvalds 18280c6cfa62SCasey Schaufler rc = selinux_determine_inode_label(selinux_cred(current_cred()), dir, 1829c957f6dfSVivek Goyal &dentry->d_name, tclass, &newsid); 18301da177e4SLinus Torvalds if (rc) 18311da177e4SLinus Torvalds return rc; 18321da177e4SLinus Torvalds 18336b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 18346b6bc620SStephen Smalley sid, newsid, tclass, FILE__CREATE, &ad); 18351da177e4SLinus Torvalds if (rc) 18361da177e4SLinus Torvalds return rc; 18371da177e4SLinus Torvalds 18386b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 18396b6bc620SStephen Smalley newsid, sbsec->sid, 18401da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 18411da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, &ad); 18421da177e4SLinus Torvalds } 18431da177e4SLinus Torvalds 18441da177e4SLinus Torvalds #define MAY_LINK 0 18451da177e4SLinus Torvalds #define MAY_UNLINK 1 18461da177e4SLinus Torvalds #define MAY_RMDIR 2 18471da177e4SLinus Torvalds 18481da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */ 18491da177e4SLinus Torvalds static int may_link(struct inode *dir, 18501da177e4SLinus Torvalds struct dentry *dentry, 18511da177e4SLinus Torvalds int kind) 18521da177e4SLinus Torvalds 18531da177e4SLinus Torvalds { 18541da177e4SLinus Torvalds struct inode_security_struct *dsec, *isec; 18552bf49690SThomas Liu struct common_audit_data ad; 1856275bb41eSDavid Howells u32 sid = current_sid(); 18571da177e4SLinus Torvalds u32 av; 18581da177e4SLinus Torvalds int rc; 18591da177e4SLinus Torvalds 186083da53c5SAndreas Gruenbacher dsec = inode_security(dir); 186183da53c5SAndreas Gruenbacher isec = backing_inode_security(dentry); 18621da177e4SLinus Torvalds 186350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 1864a269434dSEric Paris ad.u.dentry = dentry; 18651da177e4SLinus Torvalds 18661da177e4SLinus Torvalds av = DIR__SEARCH; 18671da177e4SLinus Torvalds av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME); 18686b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 18696b6bc620SStephen Smalley sid, dsec->sid, SECCLASS_DIR, av, &ad); 18701da177e4SLinus Torvalds if (rc) 18711da177e4SLinus Torvalds return rc; 18721da177e4SLinus Torvalds 18731da177e4SLinus Torvalds switch (kind) { 18741da177e4SLinus Torvalds case MAY_LINK: 18751da177e4SLinus Torvalds av = FILE__LINK; 18761da177e4SLinus Torvalds break; 18771da177e4SLinus Torvalds case MAY_UNLINK: 18781da177e4SLinus Torvalds av = FILE__UNLINK; 18791da177e4SLinus Torvalds break; 18801da177e4SLinus Torvalds case MAY_RMDIR: 18811da177e4SLinus Torvalds av = DIR__RMDIR; 18821da177e4SLinus Torvalds break; 18831da177e4SLinus Torvalds default: 1884c103a91eSpeter enderborg pr_warn("SELinux: %s: unrecognized kind %d\n", 1885744ba35eSEric Paris __func__, kind); 18861da177e4SLinus Torvalds return 0; 18871da177e4SLinus Torvalds } 18881da177e4SLinus Torvalds 18896b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 18906b6bc620SStephen Smalley sid, isec->sid, isec->sclass, av, &ad); 18911da177e4SLinus Torvalds return rc; 18921da177e4SLinus Torvalds } 18931da177e4SLinus Torvalds 18941da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir, 18951da177e4SLinus Torvalds struct dentry *old_dentry, 18961da177e4SLinus Torvalds struct inode *new_dir, 18971da177e4SLinus Torvalds struct dentry *new_dentry) 18981da177e4SLinus Torvalds { 18991da177e4SLinus Torvalds struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec; 19002bf49690SThomas Liu struct common_audit_data ad; 1901275bb41eSDavid Howells u32 sid = current_sid(); 19021da177e4SLinus Torvalds u32 av; 19031da177e4SLinus Torvalds int old_is_dir, new_is_dir; 19041da177e4SLinus Torvalds int rc; 19051da177e4SLinus Torvalds 190683da53c5SAndreas Gruenbacher old_dsec = inode_security(old_dir); 190783da53c5SAndreas Gruenbacher old_isec = backing_inode_security(old_dentry); 1908e36cb0b8SDavid Howells old_is_dir = d_is_dir(old_dentry); 190983da53c5SAndreas Gruenbacher new_dsec = inode_security(new_dir); 19101da177e4SLinus Torvalds 191150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 19121da177e4SLinus Torvalds 1913a269434dSEric Paris ad.u.dentry = old_dentry; 19146b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 19156b6bc620SStephen Smalley sid, old_dsec->sid, SECCLASS_DIR, 19161da177e4SLinus Torvalds DIR__REMOVE_NAME | DIR__SEARCH, &ad); 19171da177e4SLinus Torvalds if (rc) 19181da177e4SLinus Torvalds return rc; 19196b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 19206b6bc620SStephen Smalley sid, old_isec->sid, 19211da177e4SLinus Torvalds old_isec->sclass, FILE__RENAME, &ad); 19221da177e4SLinus Torvalds if (rc) 19231da177e4SLinus Torvalds return rc; 19241da177e4SLinus Torvalds if (old_is_dir && new_dir != old_dir) { 19256b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 19266b6bc620SStephen Smalley sid, old_isec->sid, 19271da177e4SLinus Torvalds old_isec->sclass, DIR__REPARENT, &ad); 19281da177e4SLinus Torvalds if (rc) 19291da177e4SLinus Torvalds return rc; 19301da177e4SLinus Torvalds } 19311da177e4SLinus Torvalds 1932a269434dSEric Paris ad.u.dentry = new_dentry; 19331da177e4SLinus Torvalds av = DIR__ADD_NAME | DIR__SEARCH; 19342c616d4dSDavid Howells if (d_is_positive(new_dentry)) 19351da177e4SLinus Torvalds av |= DIR__REMOVE_NAME; 19366b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 19376b6bc620SStephen Smalley sid, new_dsec->sid, SECCLASS_DIR, av, &ad); 19381da177e4SLinus Torvalds if (rc) 19391da177e4SLinus Torvalds return rc; 19402c616d4dSDavid Howells if (d_is_positive(new_dentry)) { 194183da53c5SAndreas Gruenbacher new_isec = backing_inode_security(new_dentry); 1942e36cb0b8SDavid Howells new_is_dir = d_is_dir(new_dentry); 19436b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 19446b6bc620SStephen Smalley sid, new_isec->sid, 19451da177e4SLinus Torvalds new_isec->sclass, 19461da177e4SLinus Torvalds (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad); 19471da177e4SLinus Torvalds if (rc) 19481da177e4SLinus Torvalds return rc; 19491da177e4SLinus Torvalds } 19501da177e4SLinus Torvalds 19511da177e4SLinus Torvalds return 0; 19521da177e4SLinus Torvalds } 19531da177e4SLinus Torvalds 19541da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */ 195588e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred, 19561da177e4SLinus Torvalds struct super_block *sb, 19571da177e4SLinus Torvalds u32 perms, 19582bf49690SThomas Liu struct common_audit_data *ad) 19591da177e4SLinus Torvalds { 19601da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 196188e67f3bSDavid Howells u32 sid = cred_sid(cred); 19621da177e4SLinus Torvalds 19631da177e4SLinus Torvalds sbsec = sb->s_security; 19646b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 19656b6bc620SStephen Smalley sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad); 19661da177e4SLinus Torvalds } 19671da177e4SLinus Torvalds 19681da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */ 19691da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask) 19701da177e4SLinus Torvalds { 19711da177e4SLinus Torvalds u32 av = 0; 19721da177e4SLinus Torvalds 1973dba19c60SAl Viro if (!S_ISDIR(mode)) { 19741da177e4SLinus Torvalds if (mask & MAY_EXEC) 19751da177e4SLinus Torvalds av |= FILE__EXECUTE; 19761da177e4SLinus Torvalds if (mask & MAY_READ) 19771da177e4SLinus Torvalds av |= FILE__READ; 19781da177e4SLinus Torvalds 19791da177e4SLinus Torvalds if (mask & MAY_APPEND) 19801da177e4SLinus Torvalds av |= FILE__APPEND; 19811da177e4SLinus Torvalds else if (mask & MAY_WRITE) 19821da177e4SLinus Torvalds av |= FILE__WRITE; 19831da177e4SLinus Torvalds 19841da177e4SLinus Torvalds } else { 19851da177e4SLinus Torvalds if (mask & MAY_EXEC) 19861da177e4SLinus Torvalds av |= DIR__SEARCH; 19871da177e4SLinus Torvalds if (mask & MAY_WRITE) 19881da177e4SLinus Torvalds av |= DIR__WRITE; 19891da177e4SLinus Torvalds if (mask & MAY_READ) 19901da177e4SLinus Torvalds av |= DIR__READ; 19911da177e4SLinus Torvalds } 19921da177e4SLinus Torvalds 19931da177e4SLinus Torvalds return av; 19941da177e4SLinus Torvalds } 19951da177e4SLinus Torvalds 19961da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */ 19971da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file) 19981da177e4SLinus Torvalds { 19991da177e4SLinus Torvalds u32 av = 0; 20001da177e4SLinus Torvalds 20011da177e4SLinus Torvalds if (file->f_mode & FMODE_READ) 20021da177e4SLinus Torvalds av |= FILE__READ; 20031da177e4SLinus Torvalds if (file->f_mode & FMODE_WRITE) { 20041da177e4SLinus Torvalds if (file->f_flags & O_APPEND) 20051da177e4SLinus Torvalds av |= FILE__APPEND; 20061da177e4SLinus Torvalds else 20071da177e4SLinus Torvalds av |= FILE__WRITE; 20081da177e4SLinus Torvalds } 20090794c66dSStephen Smalley if (!av) { 20100794c66dSStephen Smalley /* 20110794c66dSStephen Smalley * Special file opened with flags 3 for ioctl-only use. 20120794c66dSStephen Smalley */ 20130794c66dSStephen Smalley av = FILE__IOCTL; 20140794c66dSStephen Smalley } 20151da177e4SLinus Torvalds 20161da177e4SLinus Torvalds return av; 20171da177e4SLinus Torvalds } 20181da177e4SLinus Torvalds 20198b6a5a37SEric Paris /* 20208b6a5a37SEric Paris * Convert a file to an access vector and include the correct open 20218b6a5a37SEric Paris * open permission. 20228b6a5a37SEric Paris */ 20238b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file) 20248b6a5a37SEric Paris { 20258b6a5a37SEric Paris u32 av = file_to_av(file); 2026ccb54478SStephen Smalley struct inode *inode = file_inode(file); 20278b6a5a37SEric Paris 2028aa8e712cSStephen Smalley if (selinux_policycap_openperm() && 2029aa8e712cSStephen Smalley inode->i_sb->s_magic != SOCKFS_MAGIC) 20308b6a5a37SEric Paris av |= FILE__OPEN; 203149b7b8deSEric Paris 20328b6a5a37SEric Paris return av; 20338b6a5a37SEric Paris } 20348b6a5a37SEric Paris 20351da177e4SLinus Torvalds /* Hook functions begin here. */ 20361da177e4SLinus Torvalds 203779af7307SStephen Smalley static int selinux_binder_set_context_mgr(struct task_struct *mgr) 203879af7307SStephen Smalley { 203979af7307SStephen Smalley u32 mysid = current_sid(); 204079af7307SStephen Smalley u32 mgrsid = task_sid(mgr); 204179af7307SStephen Smalley 20426b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 20436b6bc620SStephen Smalley mysid, mgrsid, SECCLASS_BINDER, 204479af7307SStephen Smalley BINDER__SET_CONTEXT_MGR, NULL); 204579af7307SStephen Smalley } 204679af7307SStephen Smalley 204779af7307SStephen Smalley static int selinux_binder_transaction(struct task_struct *from, 204879af7307SStephen Smalley struct task_struct *to) 204979af7307SStephen Smalley { 205079af7307SStephen Smalley u32 mysid = current_sid(); 205179af7307SStephen Smalley u32 fromsid = task_sid(from); 205279af7307SStephen Smalley u32 tosid = task_sid(to); 205379af7307SStephen Smalley int rc; 205479af7307SStephen Smalley 205579af7307SStephen Smalley if (mysid != fromsid) { 20566b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 20576b6bc620SStephen Smalley mysid, fromsid, SECCLASS_BINDER, 205879af7307SStephen Smalley BINDER__IMPERSONATE, NULL); 205979af7307SStephen Smalley if (rc) 206079af7307SStephen Smalley return rc; 206179af7307SStephen Smalley } 206279af7307SStephen Smalley 20636b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 20646b6bc620SStephen Smalley fromsid, tosid, SECCLASS_BINDER, BINDER__CALL, 206579af7307SStephen Smalley NULL); 206679af7307SStephen Smalley } 206779af7307SStephen Smalley 206879af7307SStephen Smalley static int selinux_binder_transfer_binder(struct task_struct *from, 206979af7307SStephen Smalley struct task_struct *to) 207079af7307SStephen Smalley { 207179af7307SStephen Smalley u32 fromsid = task_sid(from); 207279af7307SStephen Smalley u32 tosid = task_sid(to); 207379af7307SStephen Smalley 20746b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 20756b6bc620SStephen Smalley fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER, 207679af7307SStephen Smalley NULL); 207779af7307SStephen Smalley } 207879af7307SStephen Smalley 207979af7307SStephen Smalley static int selinux_binder_transfer_file(struct task_struct *from, 208079af7307SStephen Smalley struct task_struct *to, 208179af7307SStephen Smalley struct file *file) 208279af7307SStephen Smalley { 208379af7307SStephen Smalley u32 sid = task_sid(to); 2084bb6c6b02SCasey Schaufler struct file_security_struct *fsec = selinux_file(file); 208583da53c5SAndreas Gruenbacher struct dentry *dentry = file->f_path.dentry; 208620cdef8dSPaul Moore struct inode_security_struct *isec; 208779af7307SStephen Smalley struct common_audit_data ad; 208879af7307SStephen Smalley int rc; 208979af7307SStephen Smalley 209079af7307SStephen Smalley ad.type = LSM_AUDIT_DATA_PATH; 209179af7307SStephen Smalley ad.u.path = file->f_path; 209279af7307SStephen Smalley 209379af7307SStephen Smalley if (sid != fsec->sid) { 20946b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 20956b6bc620SStephen Smalley sid, fsec->sid, 209679af7307SStephen Smalley SECCLASS_FD, 209779af7307SStephen Smalley FD__USE, 209879af7307SStephen Smalley &ad); 209979af7307SStephen Smalley if (rc) 210079af7307SStephen Smalley return rc; 210179af7307SStephen Smalley } 210279af7307SStephen Smalley 2103f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL 2104f66e448cSChenbo Feng rc = bpf_fd_pass(file, sid); 2105f66e448cSChenbo Feng if (rc) 2106f66e448cSChenbo Feng return rc; 2107f66e448cSChenbo Feng #endif 2108f66e448cSChenbo Feng 210983da53c5SAndreas Gruenbacher if (unlikely(IS_PRIVATE(d_backing_inode(dentry)))) 211079af7307SStephen Smalley return 0; 211179af7307SStephen Smalley 211220cdef8dSPaul Moore isec = backing_inode_security(dentry); 21136b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 21146b6bc620SStephen Smalley sid, isec->sid, isec->sclass, file_to_av(file), 211579af7307SStephen Smalley &ad); 211679af7307SStephen Smalley } 211779af7307SStephen Smalley 21189e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child, 2119006ebb40SStephen Smalley unsigned int mode) 21201da177e4SLinus Torvalds { 2121275bb41eSDavid Howells u32 sid = current_sid(); 2122275bb41eSDavid Howells u32 csid = task_sid(child); 2123006ebb40SStephen Smalley 2124be0554c9SStephen Smalley if (mode & PTRACE_MODE_READ) 21256b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 21266b6bc620SStephen Smalley sid, csid, SECCLASS_FILE, FILE__READ, NULL); 2127be0554c9SStephen Smalley 21286b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 21296b6bc620SStephen Smalley sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE, NULL); 21305cd9c58fSDavid Howells } 21315cd9c58fSDavid Howells 21325cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent) 21335cd9c58fSDavid Howells { 21346b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 21356b6bc620SStephen Smalley task_sid(parent), current_sid(), SECCLASS_PROCESS, 2136be0554c9SStephen Smalley PROCESS__PTRACE, NULL); 21371da177e4SLinus Torvalds } 21381da177e4SLinus Torvalds 21391da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective, 21401da177e4SLinus Torvalds kernel_cap_t *inheritable, kernel_cap_t *permitted) 21411da177e4SLinus Torvalds { 21426b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 21436b6bc620SStephen Smalley current_sid(), task_sid(target), SECCLASS_PROCESS, 2144be0554c9SStephen Smalley PROCESS__GETCAP, NULL); 21451da177e4SLinus Torvalds } 21461da177e4SLinus Torvalds 2147d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old, 2148d84f4f99SDavid Howells const kernel_cap_t *effective, 214915a2460eSDavid Howells const kernel_cap_t *inheritable, 215015a2460eSDavid Howells const kernel_cap_t *permitted) 21511da177e4SLinus Torvalds { 21526b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 21536b6bc620SStephen Smalley cred_sid(old), cred_sid(new), SECCLASS_PROCESS, 2154be0554c9SStephen Smalley PROCESS__SETCAP, NULL); 21551da177e4SLinus Torvalds } 21561da177e4SLinus Torvalds 21575626d3e8SJames Morris /* 21585626d3e8SJames Morris * (This comment used to live with the selinux_task_setuid hook, 21595626d3e8SJames Morris * which was removed). 21605626d3e8SJames Morris * 21615626d3e8SJames Morris * Since setuid only affects the current process, and since the SELinux 21625626d3e8SJames Morris * controls are not based on the Linux identity attributes, SELinux does not 21635626d3e8SJames Morris * need to control this operation. However, SELinux does control the use of 21645626d3e8SJames Morris * the CAP_SETUID and CAP_SETGID capabilities using the capable hook. 21655626d3e8SJames Morris */ 21665626d3e8SJames Morris 21676a9de491SEric Paris static int selinux_capable(const struct cred *cred, struct user_namespace *ns, 2168c1a85a00SMicah Morton int cap, unsigned int opts) 21691da177e4SLinus Torvalds { 2170c1a85a00SMicah Morton return cred_has_capability(cred, cap, opts, ns == &init_user_ns); 21711da177e4SLinus Torvalds } 21721da177e4SLinus Torvalds 21731da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb) 21741da177e4SLinus Torvalds { 217588e67f3bSDavid Howells const struct cred *cred = current_cred(); 21761da177e4SLinus Torvalds int rc = 0; 21771da177e4SLinus Torvalds 21781da177e4SLinus Torvalds if (!sb) 21791da177e4SLinus Torvalds return 0; 21801da177e4SLinus Torvalds 21811da177e4SLinus Torvalds switch (cmds) { 21821da177e4SLinus Torvalds case Q_SYNC: 21831da177e4SLinus Torvalds case Q_QUOTAON: 21841da177e4SLinus Torvalds case Q_QUOTAOFF: 21851da177e4SLinus Torvalds case Q_SETINFO: 21861da177e4SLinus Torvalds case Q_SETQUOTA: 218788e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL); 21881da177e4SLinus Torvalds break; 21891da177e4SLinus Torvalds case Q_GETFMT: 21901da177e4SLinus Torvalds case Q_GETINFO: 21911da177e4SLinus Torvalds case Q_GETQUOTA: 219288e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL); 21931da177e4SLinus Torvalds break; 21941da177e4SLinus Torvalds default: 21951da177e4SLinus Torvalds rc = 0; /* let the kernel handle invalid cmds */ 21961da177e4SLinus Torvalds break; 21971da177e4SLinus Torvalds } 21981da177e4SLinus Torvalds return rc; 21991da177e4SLinus Torvalds } 22001da177e4SLinus Torvalds 22011da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry) 22021da177e4SLinus Torvalds { 220388e67f3bSDavid Howells const struct cred *cred = current_cred(); 220488e67f3bSDavid Howells 22052875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__QUOTAON); 22061da177e4SLinus Torvalds } 22071da177e4SLinus Torvalds 220812b3052cSEric Paris static int selinux_syslog(int type) 22091da177e4SLinus Torvalds { 22101da177e4SLinus Torvalds switch (type) { 2211d78ca3cdSKees Cook case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */ 2212d78ca3cdSKees Cook case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */ 22136b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 22146b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 2215be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL); 2216d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */ 2217d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */ 2218d78ca3cdSKees Cook /* Set level of messages printed to console */ 2219d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_LEVEL: 22206b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 22216b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 2222be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE, 2223be0554c9SStephen Smalley NULL); 22241da177e4SLinus Torvalds } 2225be0554c9SStephen Smalley /* All other syslog types */ 22266b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 22276b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 2228be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL); 22291da177e4SLinus Torvalds } 22301da177e4SLinus Torvalds 22311da177e4SLinus Torvalds /* 22321da177e4SLinus Torvalds * Check that a process has enough memory to allocate a new virtual 22331da177e4SLinus Torvalds * mapping. 0 means there is enough memory for the allocation to 22341da177e4SLinus Torvalds * succeed and -ENOMEM implies there is not. 22351da177e4SLinus Torvalds * 22361da177e4SLinus Torvalds * Do not audit the selinux permission check, as this is applied to all 22371da177e4SLinus Torvalds * processes that allocate mappings. 22381da177e4SLinus Torvalds */ 223934b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages) 22401da177e4SLinus Torvalds { 22411da177e4SLinus Torvalds int rc, cap_sys_admin = 0; 22421da177e4SLinus Torvalds 2243b1d9e6b0SCasey Schaufler rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN, 2244c1a85a00SMicah Morton CAP_OPT_NOAUDIT, true); 22451da177e4SLinus Torvalds if (rc == 0) 22461da177e4SLinus Torvalds cap_sys_admin = 1; 22471da177e4SLinus Torvalds 2248b1d9e6b0SCasey Schaufler return cap_sys_admin; 22491da177e4SLinus Torvalds } 22501da177e4SLinus Torvalds 22511da177e4SLinus Torvalds /* binprm security operations */ 22521da177e4SLinus Torvalds 2253be0554c9SStephen Smalley static u32 ptrace_parent_sid(void) 22540c6181cbSPaul Moore { 22550c6181cbSPaul Moore u32 sid = 0; 22560c6181cbSPaul Moore struct task_struct *tracer; 22570c6181cbSPaul Moore 22580c6181cbSPaul Moore rcu_read_lock(); 2259be0554c9SStephen Smalley tracer = ptrace_parent(current); 22600c6181cbSPaul Moore if (tracer) 22610c6181cbSPaul Moore sid = task_sid(tracer); 22620c6181cbSPaul Moore rcu_read_unlock(); 22630c6181cbSPaul Moore 22640c6181cbSPaul Moore return sid; 22650c6181cbSPaul Moore } 22660c6181cbSPaul Moore 22677b0d0b40SStephen Smalley static int check_nnp_nosuid(const struct linux_binprm *bprm, 22687b0d0b40SStephen Smalley const struct task_security_struct *old_tsec, 22697b0d0b40SStephen Smalley const struct task_security_struct *new_tsec) 22707b0d0b40SStephen Smalley { 22717b0d0b40SStephen Smalley int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS); 2272380cf5baSAndy Lutomirski int nosuid = !mnt_may_suid(bprm->file->f_path.mnt); 22737b0d0b40SStephen Smalley int rc; 2274af63f419SStephen Smalley u32 av; 22757b0d0b40SStephen Smalley 22767b0d0b40SStephen Smalley if (!nnp && !nosuid) 22777b0d0b40SStephen Smalley return 0; /* neither NNP nor nosuid */ 22787b0d0b40SStephen Smalley 22797b0d0b40SStephen Smalley if (new_tsec->sid == old_tsec->sid) 22807b0d0b40SStephen Smalley return 0; /* No change in credentials */ 22817b0d0b40SStephen Smalley 22827b0d0b40SStephen Smalley /* 2283af63f419SStephen Smalley * If the policy enables the nnp_nosuid_transition policy capability, 2284af63f419SStephen Smalley * then we permit transitions under NNP or nosuid if the 2285af63f419SStephen Smalley * policy allows the corresponding permission between 2286af63f419SStephen Smalley * the old and new contexts. 2287af63f419SStephen Smalley */ 2288aa8e712cSStephen Smalley if (selinux_policycap_nnp_nosuid_transition()) { 2289af63f419SStephen Smalley av = 0; 2290af63f419SStephen Smalley if (nnp) 2291af63f419SStephen Smalley av |= PROCESS2__NNP_TRANSITION; 2292af63f419SStephen Smalley if (nosuid) 2293af63f419SStephen Smalley av |= PROCESS2__NOSUID_TRANSITION; 22946b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 22956b6bc620SStephen Smalley old_tsec->sid, new_tsec->sid, 2296af63f419SStephen Smalley SECCLASS_PROCESS2, av, NULL); 2297af63f419SStephen Smalley if (!rc) 2298af63f419SStephen Smalley return 0; 2299af63f419SStephen Smalley } 2300af63f419SStephen Smalley 2301af63f419SStephen Smalley /* 2302af63f419SStephen Smalley * We also permit NNP or nosuid transitions to bounded SIDs, 2303af63f419SStephen Smalley * i.e. SIDs that are guaranteed to only be allowed a subset 2304af63f419SStephen Smalley * of the permissions of the current SID. 23057b0d0b40SStephen Smalley */ 2306aa8e712cSStephen Smalley rc = security_bounded_transition(&selinux_state, old_tsec->sid, 2307aa8e712cSStephen Smalley new_tsec->sid); 2308af63f419SStephen Smalley if (!rc) 2309af63f419SStephen Smalley return 0; 2310af63f419SStephen Smalley 23117b0d0b40SStephen Smalley /* 23127b0d0b40SStephen Smalley * On failure, preserve the errno values for NNP vs nosuid. 23137b0d0b40SStephen Smalley * NNP: Operation not permitted for caller. 23147b0d0b40SStephen Smalley * nosuid: Permission denied to file. 23157b0d0b40SStephen Smalley */ 23167b0d0b40SStephen Smalley if (nnp) 23177b0d0b40SStephen Smalley return -EPERM; 23187b0d0b40SStephen Smalley return -EACCES; 23197b0d0b40SStephen Smalley } 23207b0d0b40SStephen Smalley 2321a6f76f23SDavid Howells static int selinux_bprm_set_creds(struct linux_binprm *bprm) 23221da177e4SLinus Torvalds { 2323a6f76f23SDavid Howells const struct task_security_struct *old_tsec; 2324a6f76f23SDavid Howells struct task_security_struct *new_tsec; 23251da177e4SLinus Torvalds struct inode_security_struct *isec; 23262bf49690SThomas Liu struct common_audit_data ad; 2327496ad9aaSAl Viro struct inode *inode = file_inode(bprm->file); 23281da177e4SLinus Torvalds int rc; 23291da177e4SLinus Torvalds 2330a6f76f23SDavid Howells /* SELinux context only depends on initial program or script and not 2331a6f76f23SDavid Howells * the script interpreter */ 2332ddb4a144SKees Cook if (bprm->called_set_creds) 23331da177e4SLinus Torvalds return 0; 23341da177e4SLinus Torvalds 23350c6cfa62SCasey Schaufler old_tsec = selinux_cred(current_cred()); 23360c6cfa62SCasey Schaufler new_tsec = selinux_cred(bprm->cred); 233783da53c5SAndreas Gruenbacher isec = inode_security(inode); 23381da177e4SLinus Torvalds 23391da177e4SLinus Torvalds /* Default to the current task SID. */ 2340a6f76f23SDavid Howells new_tsec->sid = old_tsec->sid; 2341a6f76f23SDavid Howells new_tsec->osid = old_tsec->sid; 23421da177e4SLinus Torvalds 234328eba5bfSMichael LeMay /* Reset fs, key, and sock SIDs on execve. */ 2344a6f76f23SDavid Howells new_tsec->create_sid = 0; 2345a6f76f23SDavid Howells new_tsec->keycreate_sid = 0; 2346a6f76f23SDavid Howells new_tsec->sockcreate_sid = 0; 23471da177e4SLinus Torvalds 2348a6f76f23SDavid Howells if (old_tsec->exec_sid) { 2349a6f76f23SDavid Howells new_tsec->sid = old_tsec->exec_sid; 23501da177e4SLinus Torvalds /* Reset exec SID on execve. */ 2351a6f76f23SDavid Howells new_tsec->exec_sid = 0; 2352259e5e6cSAndy Lutomirski 23537b0d0b40SStephen Smalley /* Fail on NNP or nosuid if not an allowed transition. */ 23547b0d0b40SStephen Smalley rc = check_nnp_nosuid(bprm, old_tsec, new_tsec); 23557b0d0b40SStephen Smalley if (rc) 23567b0d0b40SStephen Smalley return rc; 23571da177e4SLinus Torvalds } else { 23581da177e4SLinus Torvalds /* Check for a default transition on this program. */ 2359aa8e712cSStephen Smalley rc = security_transition_sid(&selinux_state, old_tsec->sid, 2360aa8e712cSStephen Smalley isec->sid, SECCLASS_PROCESS, NULL, 2361652bb9b0SEric Paris &new_tsec->sid); 23621da177e4SLinus Torvalds if (rc) 23631da177e4SLinus Torvalds return rc; 23647b0d0b40SStephen Smalley 23657b0d0b40SStephen Smalley /* 23667b0d0b40SStephen Smalley * Fallback to old SID on NNP or nosuid if not an allowed 23677b0d0b40SStephen Smalley * transition. 23687b0d0b40SStephen Smalley */ 23697b0d0b40SStephen Smalley rc = check_nnp_nosuid(bprm, old_tsec, new_tsec); 23707b0d0b40SStephen Smalley if (rc) 23717b0d0b40SStephen Smalley new_tsec->sid = old_tsec->sid; 23721da177e4SLinus Torvalds } 23731da177e4SLinus Torvalds 237443af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 237543af5de7SVivek Goyal ad.u.file = bprm->file; 23761da177e4SLinus Torvalds 2377a6f76f23SDavid Howells if (new_tsec->sid == old_tsec->sid) { 23786b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 23796b6bc620SStephen Smalley old_tsec->sid, isec->sid, 23801da177e4SLinus Torvalds SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad); 23811da177e4SLinus Torvalds if (rc) 23821da177e4SLinus Torvalds return rc; 23831da177e4SLinus Torvalds } else { 23841da177e4SLinus Torvalds /* Check permissions for the transition. */ 23856b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 23866b6bc620SStephen Smalley old_tsec->sid, new_tsec->sid, 23871da177e4SLinus Torvalds SECCLASS_PROCESS, PROCESS__TRANSITION, &ad); 23881da177e4SLinus Torvalds if (rc) 23891da177e4SLinus Torvalds return rc; 23901da177e4SLinus Torvalds 23916b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 23926b6bc620SStephen Smalley new_tsec->sid, isec->sid, 23931da177e4SLinus Torvalds SECCLASS_FILE, FILE__ENTRYPOINT, &ad); 23941da177e4SLinus Torvalds if (rc) 23951da177e4SLinus Torvalds return rc; 23961da177e4SLinus Torvalds 2397a6f76f23SDavid Howells /* Check for shared state */ 2398a6f76f23SDavid Howells if (bprm->unsafe & LSM_UNSAFE_SHARE) { 23996b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 24006b6bc620SStephen Smalley old_tsec->sid, new_tsec->sid, 2401a6f76f23SDavid Howells SECCLASS_PROCESS, PROCESS__SHARE, 2402a6f76f23SDavid Howells NULL); 2403a6f76f23SDavid Howells if (rc) 2404a6f76f23SDavid Howells return -EPERM; 24051da177e4SLinus Torvalds } 24061da177e4SLinus Torvalds 2407a6f76f23SDavid Howells /* Make sure that anyone attempting to ptrace over a task that 2408a6f76f23SDavid Howells * changes its SID has the appropriate permit */ 24099227dd2aSEric W. Biederman if (bprm->unsafe & LSM_UNSAFE_PTRACE) { 2410be0554c9SStephen Smalley u32 ptsid = ptrace_parent_sid(); 2411a6f76f23SDavid Howells if (ptsid != 0) { 24126b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 24136b6bc620SStephen Smalley ptsid, new_tsec->sid, 2414a6f76f23SDavid Howells SECCLASS_PROCESS, 2415a6f76f23SDavid Howells PROCESS__PTRACE, NULL); 2416a6f76f23SDavid Howells if (rc) 2417a6f76f23SDavid Howells return -EPERM; 2418a6f76f23SDavid Howells } 2419a6f76f23SDavid Howells } 2420a6f76f23SDavid Howells 2421a6f76f23SDavid Howells /* Clear any possibly unsafe personality bits on exec: */ 2422a6f76f23SDavid Howells bprm->per_clear |= PER_CLEAR_ON_SETID; 2423a6f76f23SDavid Howells 24241da177e4SLinus Torvalds /* Enable secure mode for SIDs transitions unless 24251da177e4SLinus Torvalds the noatsecure permission is granted between 24261da177e4SLinus Torvalds the two SIDs, i.e. ahp returns 0. */ 24276b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 24286b6bc620SStephen Smalley old_tsec->sid, new_tsec->sid, 242962874c3aSKees Cook SECCLASS_PROCESS, PROCESS__NOATSECURE, 243062874c3aSKees Cook NULL); 243162874c3aSKees Cook bprm->secureexec |= !!rc; 24321da177e4SLinus Torvalds } 24331da177e4SLinus Torvalds 243462874c3aSKees Cook return 0; 24351da177e4SLinus Torvalds } 24361da177e4SLinus Torvalds 2437c3c073f8SAl Viro static int match_file(const void *p, struct file *file, unsigned fd) 2438c3c073f8SAl Viro { 2439c3c073f8SAl Viro return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0; 2440c3c073f8SAl Viro } 2441c3c073f8SAl Viro 24421da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */ 2443745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred, 2444745ca247SDavid Howells struct files_struct *files) 24451da177e4SLinus Torvalds { 24461da177e4SLinus Torvalds struct file *file, *devnull = NULL; 2447b20c8122SStephen Smalley struct tty_struct *tty; 244824ec839cSPeter Zijlstra int drop_tty = 0; 2449c3c073f8SAl Viro unsigned n; 24501da177e4SLinus Torvalds 245124ec839cSPeter Zijlstra tty = get_current_tty(); 24521da177e4SLinus Torvalds if (tty) { 24534a510969SPeter Hurley spin_lock(&tty->files_lock); 245437dd0bd0SEric Paris if (!list_empty(&tty->tty_files)) { 2455d996b62aSNick Piggin struct tty_file_private *file_priv; 245637dd0bd0SEric Paris 24571da177e4SLinus Torvalds /* Revalidate access to controlling tty. 245813f8e981SDavid Howells Use file_path_has_perm on the tty path directly 245913f8e981SDavid Howells rather than using file_has_perm, as this particular 246013f8e981SDavid Howells open file may belong to another process and we are 246113f8e981SDavid Howells only interested in the inode-based check here. */ 2462d996b62aSNick Piggin file_priv = list_first_entry(&tty->tty_files, 2463d996b62aSNick Piggin struct tty_file_private, list); 2464d996b62aSNick Piggin file = file_priv->file; 246513f8e981SDavid Howells if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE)) 246624ec839cSPeter Zijlstra drop_tty = 1; 24671da177e4SLinus Torvalds } 24684a510969SPeter Hurley spin_unlock(&tty->files_lock); 2469452a00d2SAlan Cox tty_kref_put(tty); 24701da177e4SLinus Torvalds } 247198a27ba4SEric W. Biederman /* Reset controlling tty. */ 247298a27ba4SEric W. Biederman if (drop_tty) 247398a27ba4SEric W. Biederman no_tty(); 24741da177e4SLinus Torvalds 24751da177e4SLinus Torvalds /* Revalidate access to inherited open files. */ 2476c3c073f8SAl Viro n = iterate_fd(files, 0, match_file, cred); 2477c3c073f8SAl Viro if (!n) /* none found? */ 2478c3c073f8SAl Viro return; 24791da177e4SLinus Torvalds 2480c3c073f8SAl Viro devnull = dentry_open(&selinux_null, O_RDWR, cred); 248145525b26SAl Viro if (IS_ERR(devnull)) 248245525b26SAl Viro devnull = NULL; 2483c3c073f8SAl Viro /* replace all the matching ones with this */ 2484c3c073f8SAl Viro do { 248545525b26SAl Viro replace_fd(n - 1, devnull, 0); 2486c3c073f8SAl Viro } while ((n = iterate_fd(files, n, match_file, cred)) != 0); 248745525b26SAl Viro if (devnull) 2488c3c073f8SAl Viro fput(devnull); 24891da177e4SLinus Torvalds } 24901da177e4SLinus Torvalds 24911da177e4SLinus Torvalds /* 2492a6f76f23SDavid Howells * Prepare a process for imminent new credential changes due to exec 24931da177e4SLinus Torvalds */ 2494a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm) 24951da177e4SLinus Torvalds { 2496a6f76f23SDavid Howells struct task_security_struct *new_tsec; 24971da177e4SLinus Torvalds struct rlimit *rlim, *initrlim; 24981da177e4SLinus Torvalds int rc, i; 24991da177e4SLinus Torvalds 25000c6cfa62SCasey Schaufler new_tsec = selinux_cred(bprm->cred); 2501a6f76f23SDavid Howells if (new_tsec->sid == new_tsec->osid) 25021da177e4SLinus Torvalds return; 25031da177e4SLinus Torvalds 25041da177e4SLinus Torvalds /* Close files for which the new task SID is not authorized. */ 2505a6f76f23SDavid Howells flush_unauthorized_files(bprm->cred, current->files); 25061da177e4SLinus Torvalds 2507a6f76f23SDavid Howells /* Always clear parent death signal on SID transitions. */ 2508a6f76f23SDavid Howells current->pdeath_signal = 0; 2509a6f76f23SDavid Howells 2510a6f76f23SDavid Howells /* Check whether the new SID can inherit resource limits from the old 2511a6f76f23SDavid Howells * SID. If not, reset all soft limits to the lower of the current 2512a6f76f23SDavid Howells * task's hard limit and the init task's soft limit. 2513a6f76f23SDavid Howells * 2514a6f76f23SDavid Howells * Note that the setting of hard limits (even to lower them) can be 2515a6f76f23SDavid Howells * controlled by the setrlimit check. The inclusion of the init task's 2516a6f76f23SDavid Howells * soft limit into the computation is to avoid resetting soft limits 2517a6f76f23SDavid Howells * higher than the default soft limit for cases where the default is 2518a6f76f23SDavid Howells * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK. 2519a6f76f23SDavid Howells */ 25206b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 25216b6bc620SStephen Smalley new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS, 2522a6f76f23SDavid Howells PROCESS__RLIMITINH, NULL); 2523a6f76f23SDavid Howells if (rc) { 2524eb2d55a3SOleg Nesterov /* protect against do_prlimit() */ 2525eb2d55a3SOleg Nesterov task_lock(current); 2526a6f76f23SDavid Howells for (i = 0; i < RLIM_NLIMITS; i++) { 2527a6f76f23SDavid Howells rlim = current->signal->rlim + i; 2528a6f76f23SDavid Howells initrlim = init_task.signal->rlim + i; 2529a6f76f23SDavid Howells rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur); 2530a6f76f23SDavid Howells } 2531eb2d55a3SOleg Nesterov task_unlock(current); 2532baa73d9eSNicolas Pitre if (IS_ENABLED(CONFIG_POSIX_TIMERS)) 2533eb2d55a3SOleg Nesterov update_rlimit_cpu(current, rlimit(RLIMIT_CPU)); 2534a6f76f23SDavid Howells } 2535a6f76f23SDavid Howells } 2536a6f76f23SDavid Howells 2537a6f76f23SDavid Howells /* 2538a6f76f23SDavid Howells * Clean up the process immediately after the installation of new credentials 2539a6f76f23SDavid Howells * due to exec 2540a6f76f23SDavid Howells */ 2541a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm) 2542a6f76f23SDavid Howells { 25430c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(current_cred()); 2544a6f76f23SDavid Howells struct itimerval itimer; 2545a6f76f23SDavid Howells u32 osid, sid; 2546a6f76f23SDavid Howells int rc, i; 2547a6f76f23SDavid Howells 2548a6f76f23SDavid Howells osid = tsec->osid; 2549a6f76f23SDavid Howells sid = tsec->sid; 2550a6f76f23SDavid Howells 2551a6f76f23SDavid Howells if (sid == osid) 2552a6f76f23SDavid Howells return; 2553a6f76f23SDavid Howells 2554a6f76f23SDavid Howells /* Check whether the new SID can inherit signal state from the old SID. 2555a6f76f23SDavid Howells * If not, clear itimers to avoid subsequent signal generation and 2556a6f76f23SDavid Howells * flush and unblock signals. 2557a6f76f23SDavid Howells * 2558a6f76f23SDavid Howells * This must occur _after_ the task SID has been updated so that any 2559a6f76f23SDavid Howells * kill done after the flush will be checked against the new SID. 2560a6f76f23SDavid Howells */ 25616b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 25626b6bc620SStephen Smalley osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL); 25631da177e4SLinus Torvalds if (rc) { 2564baa73d9eSNicolas Pitre if (IS_ENABLED(CONFIG_POSIX_TIMERS)) { 25651da177e4SLinus Torvalds memset(&itimer, 0, sizeof itimer); 25661da177e4SLinus Torvalds for (i = 0; i < 3; i++) 25671da177e4SLinus Torvalds do_setitimer(i, &itimer, NULL); 2568baa73d9eSNicolas Pitre } 25691da177e4SLinus Torvalds spin_lock_irq(¤t->sighand->siglock); 25709e7c8f8cSOleg Nesterov if (!fatal_signal_pending(current)) { 25719e7c8f8cSOleg Nesterov flush_sigqueue(¤t->pending); 25729e7c8f8cSOleg Nesterov flush_sigqueue(¤t->signal->shared_pending); 25731da177e4SLinus Torvalds flush_signal_handlers(current, 1); 25741da177e4SLinus Torvalds sigemptyset(¤t->blocked); 25759e7c8f8cSOleg Nesterov recalc_sigpending(); 25763bcac026SDavid Howells } 25771da177e4SLinus Torvalds spin_unlock_irq(¤t->sighand->siglock); 25781da177e4SLinus Torvalds } 25791da177e4SLinus Torvalds 2580a6f76f23SDavid Howells /* Wake up the parent if it is waiting so that it can recheck 2581a6f76f23SDavid Howells * wait permission to the new task SID. */ 2582ecd6de3cSOleg Nesterov read_lock(&tasklist_lock); 25830b7570e7SOleg Nesterov __wake_up_parent(current, current->real_parent); 2584ecd6de3cSOleg Nesterov read_unlock(&tasklist_lock); 25851da177e4SLinus Torvalds } 25861da177e4SLinus Torvalds 25871da177e4SLinus Torvalds /* superblock security operations */ 25881da177e4SLinus Torvalds 25891da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb) 25901da177e4SLinus Torvalds { 25911da177e4SLinus Torvalds return superblock_alloc_security(sb); 25921da177e4SLinus Torvalds } 25931da177e4SLinus Torvalds 25941da177e4SLinus Torvalds static void selinux_sb_free_security(struct super_block *sb) 25951da177e4SLinus Torvalds { 25961da177e4SLinus Torvalds superblock_free_security(sb); 25971da177e4SLinus Torvalds } 25981da177e4SLinus Torvalds 259999dbbb59SAl Viro static inline int opt_len(const char *s) 26001da177e4SLinus Torvalds { 260199dbbb59SAl Viro bool open_quote = false; 260299dbbb59SAl Viro int len; 260399dbbb59SAl Viro char c; 26041da177e4SLinus Torvalds 260599dbbb59SAl Viro for (len = 0; (c = s[len]) != '\0'; len++) { 260699dbbb59SAl Viro if (c == '"') 26073528a953SCory Olmo open_quote = !open_quote; 260899dbbb59SAl Viro if (c == ',' && !open_quote) 260999dbbb59SAl Viro break; 26101da177e4SLinus Torvalds } 261199dbbb59SAl Viro return len; 26121da177e4SLinus Torvalds } 26131da177e4SLinus Torvalds 2614204cc0ccSAl Viro static int selinux_sb_eat_lsm_opts(char *options, void **mnt_opts) 26155b400239SAl Viro { 261699dbbb59SAl Viro char *from = options; 261799dbbb59SAl Viro char *to = options; 261899dbbb59SAl Viro bool first = true; 26195b400239SAl Viro 262099dbbb59SAl Viro while (1) { 262199dbbb59SAl Viro int len = opt_len(from); 262299dbbb59SAl Viro int token, rc; 262399dbbb59SAl Viro char *arg = NULL; 262499dbbb59SAl Viro 262599dbbb59SAl Viro token = match_opt_prefix(from, len, &arg); 262699dbbb59SAl Viro 262799dbbb59SAl Viro if (token != Opt_error) { 262899dbbb59SAl Viro char *p, *q; 262999dbbb59SAl Viro 263099dbbb59SAl Viro /* strip quotes */ 263199dbbb59SAl Viro if (arg) { 263299dbbb59SAl Viro for (p = q = arg; p < from + len; p++) { 263399dbbb59SAl Viro char c = *p; 263499dbbb59SAl Viro if (c != '"') 263599dbbb59SAl Viro *q++ = c; 263699dbbb59SAl Viro } 263799dbbb59SAl Viro arg = kmemdup_nul(arg, q - arg, GFP_KERNEL); 263899dbbb59SAl Viro } 263999dbbb59SAl Viro rc = selinux_add_opt(token, arg, mnt_opts); 264099dbbb59SAl Viro if (unlikely(rc)) { 264199dbbb59SAl Viro kfree(arg); 264299dbbb59SAl Viro if (*mnt_opts) { 264399dbbb59SAl Viro selinux_free_mnt_opts(*mnt_opts); 264499dbbb59SAl Viro *mnt_opts = NULL; 264599dbbb59SAl Viro } 26461da177e4SLinus Torvalds return rc; 26471da177e4SLinus Torvalds } 264899dbbb59SAl Viro } else { 264999dbbb59SAl Viro if (!first) { // copy with preceding comma 265099dbbb59SAl Viro from--; 265199dbbb59SAl Viro len++; 265299dbbb59SAl Viro } 265399dbbb59SAl Viro if (to != from) 265499dbbb59SAl Viro memmove(to, from, len); 265599dbbb59SAl Viro to += len; 265699dbbb59SAl Viro first = false; 265799dbbb59SAl Viro } 265899dbbb59SAl Viro if (!from[len]) 265999dbbb59SAl Viro break; 266099dbbb59SAl Viro from += len + 1; 266199dbbb59SAl Viro } 266299dbbb59SAl Viro *to = '\0'; 266399dbbb59SAl Viro return 0; 26645b400239SAl Viro } 26651da177e4SLinus Torvalds 2666204cc0ccSAl Viro static int selinux_sb_remount(struct super_block *sb, void *mnt_opts) 2667026eb167SEric Paris { 2668bd323655SAl Viro struct selinux_mnt_opts *opts = mnt_opts; 2669026eb167SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 2670bd323655SAl Viro u32 sid; 2671bd323655SAl Viro int rc; 2672026eb167SEric Paris 2673026eb167SEric Paris if (!(sbsec->flags & SE_SBINITIALIZED)) 2674026eb167SEric Paris return 0; 2675026eb167SEric Paris 2676204cc0ccSAl Viro if (!opts) 2677026eb167SEric Paris return 0; 2678026eb167SEric Paris 2679bd323655SAl Viro if (opts->fscontext) { 2680bd323655SAl Viro rc = parse_sid(sb, opts->fscontext, &sid); 2681026eb167SEric Paris if (rc) 2682c039bc3cSAl Viro return rc; 2683026eb167SEric Paris if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid)) 2684026eb167SEric Paris goto out_bad_option; 2685bd323655SAl Viro } 2686bd323655SAl Viro if (opts->context) { 2687bd323655SAl Viro rc = parse_sid(sb, opts->context, &sid); 2688bd323655SAl Viro if (rc) 2689bd323655SAl Viro return rc; 2690026eb167SEric Paris if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid)) 2691026eb167SEric Paris goto out_bad_option; 2692bd323655SAl Viro } 2693bd323655SAl Viro if (opts->rootcontext) { 2694026eb167SEric Paris struct inode_security_struct *root_isec; 269583da53c5SAndreas Gruenbacher root_isec = backing_inode_security(sb->s_root); 2696bd323655SAl Viro rc = parse_sid(sb, opts->rootcontext, &sid); 2697bd323655SAl Viro if (rc) 2698bd323655SAl Viro return rc; 2699026eb167SEric Paris if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid)) 2700026eb167SEric Paris goto out_bad_option; 2701026eb167SEric Paris } 2702bd323655SAl Viro if (opts->defcontext) { 2703bd323655SAl Viro rc = parse_sid(sb, opts->defcontext, &sid); 2704bd323655SAl Viro if (rc) 2705bd323655SAl Viro return rc; 2706026eb167SEric Paris if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid)) 2707026eb167SEric Paris goto out_bad_option; 2708026eb167SEric Paris } 2709c039bc3cSAl Viro return 0; 2710026eb167SEric Paris 2711026eb167SEric Paris out_bad_option: 2712c103a91eSpeter enderborg pr_warn("SELinux: unable to change security options " 271329b1deb2SLinus Torvalds "during remount (dev %s, type=%s)\n", sb->s_id, 271429b1deb2SLinus Torvalds sb->s_type->name); 2715c039bc3cSAl Viro return -EINVAL; 2716026eb167SEric Paris } 2717026eb167SEric Paris 2718a10d7c22SAl Viro static int selinux_sb_kern_mount(struct super_block *sb) 27191da177e4SLinus Torvalds { 272088e67f3bSDavid Howells const struct cred *cred = current_cred(); 27212bf49690SThomas Liu struct common_audit_data ad; 272274192246SJames Morris 272350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2724a269434dSEric Paris ad.u.dentry = sb->s_root; 272588e67f3bSDavid Howells return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad); 27261da177e4SLinus Torvalds } 27271da177e4SLinus Torvalds 2728726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry) 27291da177e4SLinus Torvalds { 273088e67f3bSDavid Howells const struct cred *cred = current_cred(); 27312bf49690SThomas Liu struct common_audit_data ad; 27321da177e4SLinus Torvalds 273350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2734a269434dSEric Paris ad.u.dentry = dentry->d_sb->s_root; 273588e67f3bSDavid Howells return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad); 27361da177e4SLinus Torvalds } 27371da177e4SLinus Torvalds 2738808d4e3cSAl Viro static int selinux_mount(const char *dev_name, 27398a04c43bSAl Viro const struct path *path, 2740808d4e3cSAl Viro const char *type, 27411da177e4SLinus Torvalds unsigned long flags, 27421da177e4SLinus Torvalds void *data) 27431da177e4SLinus Torvalds { 274488e67f3bSDavid Howells const struct cred *cred = current_cred(); 27451da177e4SLinus Torvalds 27461da177e4SLinus Torvalds if (flags & MS_REMOUNT) 2747d8c9584eSAl Viro return superblock_has_perm(cred, path->dentry->d_sb, 27481da177e4SLinus Torvalds FILESYSTEM__REMOUNT, NULL); 27491da177e4SLinus Torvalds else 27502875fa00SEric Paris return path_has_perm(cred, path, FILE__MOUNTON); 27511da177e4SLinus Torvalds } 27521da177e4SLinus Torvalds 27531da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags) 27541da177e4SLinus Torvalds { 275588e67f3bSDavid Howells const struct cred *cred = current_cred(); 27561da177e4SLinus Torvalds 275788e67f3bSDavid Howells return superblock_has_perm(cred, mnt->mnt_sb, 27581da177e4SLinus Torvalds FILESYSTEM__UNMOUNT, NULL); 27591da177e4SLinus Torvalds } 27601da177e4SLinus Torvalds 27610b52075eSAl Viro static int selinux_fs_context_dup(struct fs_context *fc, 27620b52075eSAl Viro struct fs_context *src_fc) 27630b52075eSAl Viro { 27640b52075eSAl Viro const struct selinux_mnt_opts *src = src_fc->security; 27650b52075eSAl Viro struct selinux_mnt_opts *opts; 27660b52075eSAl Viro 27670b52075eSAl Viro if (!src) 27680b52075eSAl Viro return 0; 27690b52075eSAl Viro 27700b52075eSAl Viro fc->security = kzalloc(sizeof(struct selinux_mnt_opts), GFP_KERNEL); 27710b52075eSAl Viro if (!fc->security) 27720b52075eSAl Viro return -ENOMEM; 27730b52075eSAl Viro 27740b52075eSAl Viro opts = fc->security; 27750b52075eSAl Viro 27760b52075eSAl Viro if (src->fscontext) { 27770b52075eSAl Viro opts->fscontext = kstrdup(src->fscontext, GFP_KERNEL); 27780b52075eSAl Viro if (!opts->fscontext) 27790b52075eSAl Viro return -ENOMEM; 27800b52075eSAl Viro } 27810b52075eSAl Viro if (src->context) { 27820b52075eSAl Viro opts->context = kstrdup(src->context, GFP_KERNEL); 27830b52075eSAl Viro if (!opts->context) 27840b52075eSAl Viro return -ENOMEM; 27850b52075eSAl Viro } 27860b52075eSAl Viro if (src->rootcontext) { 27870b52075eSAl Viro opts->rootcontext = kstrdup(src->rootcontext, GFP_KERNEL); 27880b52075eSAl Viro if (!opts->rootcontext) 27890b52075eSAl Viro return -ENOMEM; 27900b52075eSAl Viro } 27910b52075eSAl Viro if (src->defcontext) { 27920b52075eSAl Viro opts->defcontext = kstrdup(src->defcontext, GFP_KERNEL); 27930b52075eSAl Viro if (!opts->defcontext) 27940b52075eSAl Viro return -ENOMEM; 27950b52075eSAl Viro } 27960b52075eSAl Viro return 0; 27970b52075eSAl Viro } 27980b52075eSAl Viro 2799442155c1SDavid Howells static const struct fs_parameter_spec selinux_param_specs[] = { 2800442155c1SDavid Howells fsparam_string(CONTEXT_STR, Opt_context), 2801442155c1SDavid Howells fsparam_string(DEFCONTEXT_STR, Opt_defcontext), 2802442155c1SDavid Howells fsparam_string(FSCONTEXT_STR, Opt_fscontext), 2803442155c1SDavid Howells fsparam_string(ROOTCONTEXT_STR, Opt_rootcontext), 2804442155c1SDavid Howells fsparam_flag (SECLABEL_STR, Opt_seclabel), 2805442155c1SDavid Howells {} 2806442155c1SDavid Howells }; 2807442155c1SDavid Howells 2808442155c1SDavid Howells static const struct fs_parameter_description selinux_fs_parameters = { 2809442155c1SDavid Howells .name = "SELinux", 2810442155c1SDavid Howells .specs = selinux_param_specs, 2811442155c1SDavid Howells }; 2812442155c1SDavid Howells 2813442155c1SDavid Howells static int selinux_fs_context_parse_param(struct fs_context *fc, 2814442155c1SDavid Howells struct fs_parameter *param) 2815442155c1SDavid Howells { 2816442155c1SDavid Howells struct fs_parse_result result; 2817442155c1SDavid Howells int opt, rc; 2818442155c1SDavid Howells 2819442155c1SDavid Howells opt = fs_parse(fc, &selinux_fs_parameters, param, &result); 2820442155c1SDavid Howells if (opt < 0) 2821442155c1SDavid Howells return opt; 2822442155c1SDavid Howells 2823442155c1SDavid Howells rc = selinux_add_opt(opt, param->string, &fc->security); 2824442155c1SDavid Howells if (!rc) { 2825442155c1SDavid Howells param->string = NULL; 2826442155c1SDavid Howells rc = 1; 2827442155c1SDavid Howells } 2828442155c1SDavid Howells return rc; 2829442155c1SDavid Howells } 2830442155c1SDavid Howells 28311da177e4SLinus Torvalds /* inode security operations */ 28321da177e4SLinus Torvalds 28331da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode) 28341da177e4SLinus Torvalds { 28351da177e4SLinus Torvalds return inode_alloc_security(inode); 28361da177e4SLinus Torvalds } 28371da177e4SLinus Torvalds 28381da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode) 28391da177e4SLinus Torvalds { 28401da177e4SLinus Torvalds inode_free_security(inode); 28411da177e4SLinus Torvalds } 28421da177e4SLinus Torvalds 2843d47be3dfSDavid Quigley static int selinux_dentry_init_security(struct dentry *dentry, int mode, 28444f3ccd76SAl Viro const struct qstr *name, void **ctx, 2845d47be3dfSDavid Quigley u32 *ctxlen) 2846d47be3dfSDavid Quigley { 2847d47be3dfSDavid Quigley u32 newsid; 2848d47be3dfSDavid Quigley int rc; 2849d47be3dfSDavid Quigley 28500c6cfa62SCasey Schaufler rc = selinux_determine_inode_label(selinux_cred(current_cred()), 2851c957f6dfSVivek Goyal d_inode(dentry->d_parent), name, 2852d47be3dfSDavid Quigley inode_mode_to_security_class(mode), 2853d47be3dfSDavid Quigley &newsid); 2854c3c188b2SDavid Howells if (rc) 2855d47be3dfSDavid Quigley return rc; 2856d47be3dfSDavid Quigley 2857aa8e712cSStephen Smalley return security_sid_to_context(&selinux_state, newsid, (char **)ctx, 2858aa8e712cSStephen Smalley ctxlen); 2859d47be3dfSDavid Quigley } 2860d47be3dfSDavid Quigley 2861a518b0a5SVivek Goyal static int selinux_dentry_create_files_as(struct dentry *dentry, int mode, 2862a518b0a5SVivek Goyal struct qstr *name, 2863a518b0a5SVivek Goyal const struct cred *old, 2864a518b0a5SVivek Goyal struct cred *new) 2865a518b0a5SVivek Goyal { 2866a518b0a5SVivek Goyal u32 newsid; 2867a518b0a5SVivek Goyal int rc; 2868a518b0a5SVivek Goyal struct task_security_struct *tsec; 2869a518b0a5SVivek Goyal 28700c6cfa62SCasey Schaufler rc = selinux_determine_inode_label(selinux_cred(old), 2871a518b0a5SVivek Goyal d_inode(dentry->d_parent), name, 2872a518b0a5SVivek Goyal inode_mode_to_security_class(mode), 2873a518b0a5SVivek Goyal &newsid); 2874a518b0a5SVivek Goyal if (rc) 2875a518b0a5SVivek Goyal return rc; 2876a518b0a5SVivek Goyal 28770c6cfa62SCasey Schaufler tsec = selinux_cred(new); 2878a518b0a5SVivek Goyal tsec->create_sid = newsid; 2879a518b0a5SVivek Goyal return 0; 2880a518b0a5SVivek Goyal } 2881a518b0a5SVivek Goyal 28825e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir, 28839548906bSTetsuo Handa const struct qstr *qstr, 28849548906bSTetsuo Handa const char **name, 28852a7dba39SEric Paris void **value, size_t *len) 28865e41ff9eSStephen Smalley { 28870c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(current_cred()); 28885e41ff9eSStephen Smalley struct superblock_security_struct *sbsec; 2889c0d4f464SCorentin LABBE u32 newsid, clen; 28905e41ff9eSStephen Smalley int rc; 28919548906bSTetsuo Handa char *context; 28925e41ff9eSStephen Smalley 28935e41ff9eSStephen Smalley sbsec = dir->i_sb->s_security; 28945e41ff9eSStephen Smalley 28955e41ff9eSStephen Smalley newsid = tsec->create_sid; 2896275bb41eSDavid Howells 28970c6cfa62SCasey Schaufler rc = selinux_determine_inode_label(selinux_cred(current_cred()), 2898c3c188b2SDavid Howells dir, qstr, 28995e41ff9eSStephen Smalley inode_mode_to_security_class(inode->i_mode), 2900c3c188b2SDavid Howells &newsid); 2901c3c188b2SDavid Howells if (rc) 29025e41ff9eSStephen Smalley return rc; 29035e41ff9eSStephen Smalley 2904296fddf7SEric Paris /* Possibly defer initialization to selinux_complete_init. */ 29050d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 290680788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 2907296fddf7SEric Paris isec->sclass = inode_mode_to_security_class(inode->i_mode); 2908296fddf7SEric Paris isec->sid = newsid; 29096f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 2910296fddf7SEric Paris } 29115e41ff9eSStephen Smalley 2912aa8e712cSStephen Smalley if (!selinux_state.initialized || !(sbsec->flags & SBLABEL_MNT)) 291325a74f3bSStephen Smalley return -EOPNOTSUPP; 291425a74f3bSStephen Smalley 29159548906bSTetsuo Handa if (name) 29169548906bSTetsuo Handa *name = XATTR_SELINUX_SUFFIX; 29175e41ff9eSStephen Smalley 2918570bc1c2SStephen Smalley if (value && len) { 2919aa8e712cSStephen Smalley rc = security_sid_to_context_force(&selinux_state, newsid, 2920aa8e712cSStephen Smalley &context, &clen); 29219548906bSTetsuo Handa if (rc) 29225e41ff9eSStephen Smalley return rc; 29235e41ff9eSStephen Smalley *value = context; 2924570bc1c2SStephen Smalley *len = clen; 2925570bc1c2SStephen Smalley } 29265e41ff9eSStephen Smalley 29275e41ff9eSStephen Smalley return 0; 29285e41ff9eSStephen Smalley } 29295e41ff9eSStephen Smalley 29304acdaf27SAl Viro static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode) 29311da177e4SLinus Torvalds { 29321da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_FILE); 29331da177e4SLinus Torvalds } 29341da177e4SLinus Torvalds 29351da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry) 29361da177e4SLinus Torvalds { 29371da177e4SLinus Torvalds return may_link(dir, old_dentry, MAY_LINK); 29381da177e4SLinus Torvalds } 29391da177e4SLinus Torvalds 29401da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry) 29411da177e4SLinus Torvalds { 29421da177e4SLinus Torvalds return may_link(dir, dentry, MAY_UNLINK); 29431da177e4SLinus Torvalds } 29441da177e4SLinus Torvalds 29451da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name) 29461da177e4SLinus Torvalds { 29471da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_LNK_FILE); 29481da177e4SLinus Torvalds } 29491da177e4SLinus Torvalds 295018bb1db3SAl Viro static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask) 29511da177e4SLinus Torvalds { 29521da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_DIR); 29531da177e4SLinus Torvalds } 29541da177e4SLinus Torvalds 29551da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry) 29561da177e4SLinus Torvalds { 29571da177e4SLinus Torvalds return may_link(dir, dentry, MAY_RMDIR); 29581da177e4SLinus Torvalds } 29591da177e4SLinus Torvalds 29601a67aafbSAl Viro static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev) 29611da177e4SLinus Torvalds { 29621da177e4SLinus Torvalds return may_create(dir, dentry, inode_mode_to_security_class(mode)); 29631da177e4SLinus Torvalds } 29641da177e4SLinus Torvalds 29651da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry, 29661da177e4SLinus Torvalds struct inode *new_inode, struct dentry *new_dentry) 29671da177e4SLinus Torvalds { 29681da177e4SLinus Torvalds return may_rename(old_inode, old_dentry, new_inode, new_dentry); 29691da177e4SLinus Torvalds } 29701da177e4SLinus Torvalds 29711da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry) 29721da177e4SLinus Torvalds { 297388e67f3bSDavid Howells const struct cred *cred = current_cred(); 297488e67f3bSDavid Howells 29752875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__READ); 29761da177e4SLinus Torvalds } 29771da177e4SLinus Torvalds 2978bda0be7aSNeilBrown static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode, 2979bda0be7aSNeilBrown bool rcu) 29801da177e4SLinus Torvalds { 298188e67f3bSDavid Howells const struct cred *cred = current_cred(); 2982bda0be7aSNeilBrown struct common_audit_data ad; 2983bda0be7aSNeilBrown struct inode_security_struct *isec; 2984bda0be7aSNeilBrown u32 sid; 29851da177e4SLinus Torvalds 2986bda0be7aSNeilBrown validate_creds(cred); 2987bda0be7aSNeilBrown 2988bda0be7aSNeilBrown ad.type = LSM_AUDIT_DATA_DENTRY; 2989bda0be7aSNeilBrown ad.u.dentry = dentry; 2990bda0be7aSNeilBrown sid = cred_sid(cred); 29915d226df4SAndreas Gruenbacher isec = inode_security_rcu(inode, rcu); 29925d226df4SAndreas Gruenbacher if (IS_ERR(isec)) 29935d226df4SAndreas Gruenbacher return PTR_ERR(isec); 2994bda0be7aSNeilBrown 2995e46e01eeSStephen Smalley return avc_has_perm(&selinux_state, 2996e46e01eeSStephen Smalley sid, isec->sid, isec->sclass, FILE__READ, &ad); 29971da177e4SLinus Torvalds } 29981da177e4SLinus Torvalds 2999d4cf970dSEric Paris static noinline int audit_inode_permission(struct inode *inode, 3000d4cf970dSEric Paris u32 perms, u32 audited, u32 denied, 3001626b9740SStephen Smalley int result, 3002d4cf970dSEric Paris unsigned flags) 3003d4cf970dSEric Paris { 3004d4cf970dSEric Paris struct common_audit_data ad; 300580788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 3006d4cf970dSEric Paris int rc; 3007d4cf970dSEric Paris 300850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_INODE; 3009d4cf970dSEric Paris ad.u.inode = inode; 3010d4cf970dSEric Paris 30116b6bc620SStephen Smalley rc = slow_avc_audit(&selinux_state, 30126b6bc620SStephen Smalley current_sid(), isec->sid, isec->sclass, perms, 3013626b9740SStephen Smalley audited, denied, result, &ad, flags); 3014d4cf970dSEric Paris if (rc) 3015d4cf970dSEric Paris return rc; 3016d4cf970dSEric Paris return 0; 3017d4cf970dSEric Paris } 3018d4cf970dSEric Paris 3019e74f71ebSAl Viro static int selinux_inode_permission(struct inode *inode, int mask) 30201da177e4SLinus Torvalds { 302188e67f3bSDavid Howells const struct cred *cred = current_cred(); 3022b782e0a6SEric Paris u32 perms; 3023b782e0a6SEric Paris bool from_access; 3024cf1dd1daSAl Viro unsigned flags = mask & MAY_NOT_BLOCK; 30252e334057SEric Paris struct inode_security_struct *isec; 30262e334057SEric Paris u32 sid; 30272e334057SEric Paris struct av_decision avd; 30282e334057SEric Paris int rc, rc2; 30292e334057SEric Paris u32 audited, denied; 30301da177e4SLinus Torvalds 3031b782e0a6SEric Paris from_access = mask & MAY_ACCESS; 3032d09ca739SEric Paris mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND); 3033d09ca739SEric Paris 30341da177e4SLinus Torvalds /* No permission to check. Existence test. */ 3035b782e0a6SEric Paris if (!mask) 30361da177e4SLinus Torvalds return 0; 30371da177e4SLinus Torvalds 30382e334057SEric Paris validate_creds(cred); 3039b782e0a6SEric Paris 30402e334057SEric Paris if (unlikely(IS_PRIVATE(inode))) 30412e334057SEric Paris return 0; 3042b782e0a6SEric Paris 3043b782e0a6SEric Paris perms = file_mask_to_av(inode->i_mode, mask); 3044b782e0a6SEric Paris 30452e334057SEric Paris sid = cred_sid(cred); 30465d226df4SAndreas Gruenbacher isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK); 30475d226df4SAndreas Gruenbacher if (IS_ERR(isec)) 30485d226df4SAndreas Gruenbacher return PTR_ERR(isec); 30492e334057SEric Paris 30506b6bc620SStephen Smalley rc = avc_has_perm_noaudit(&selinux_state, 30513a28cff3SStephen Smalley sid, isec->sid, isec->sclass, perms, 30523a28cff3SStephen Smalley (flags & MAY_NOT_BLOCK) ? AVC_NONBLOCKING : 0, 30533a28cff3SStephen Smalley &avd); 30542e334057SEric Paris audited = avc_audit_required(perms, &avd, rc, 30552e334057SEric Paris from_access ? FILE__AUDIT_ACCESS : 0, 30562e334057SEric Paris &denied); 30572e334057SEric Paris if (likely(!audited)) 30582e334057SEric Paris return rc; 30592e334057SEric Paris 3060626b9740SStephen Smalley rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags); 30612e334057SEric Paris if (rc2) 30622e334057SEric Paris return rc2; 30632e334057SEric Paris return rc; 30641da177e4SLinus Torvalds } 30651da177e4SLinus Torvalds 30661da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr) 30671da177e4SLinus Torvalds { 306888e67f3bSDavid Howells const struct cred *cred = current_cred(); 3069ccb54478SStephen Smalley struct inode *inode = d_backing_inode(dentry); 3070bc6a6008SAmerigo Wang unsigned int ia_valid = iattr->ia_valid; 307195dbf739SEric Paris __u32 av = FILE__WRITE; 30721da177e4SLinus Torvalds 3073bc6a6008SAmerigo Wang /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */ 3074bc6a6008SAmerigo Wang if (ia_valid & ATTR_FORCE) { 3075bc6a6008SAmerigo Wang ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE | 3076bc6a6008SAmerigo Wang ATTR_FORCE); 3077bc6a6008SAmerigo Wang if (!ia_valid) 30781da177e4SLinus Torvalds return 0; 3079bc6a6008SAmerigo Wang } 30801da177e4SLinus Torvalds 3081bc6a6008SAmerigo Wang if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID | 3082bc6a6008SAmerigo Wang ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET)) 30832875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__SETATTR); 30841da177e4SLinus Torvalds 3085aa8e712cSStephen Smalley if (selinux_policycap_openperm() && 3086ccb54478SStephen Smalley inode->i_sb->s_magic != SOCKFS_MAGIC && 3087ccb54478SStephen Smalley (ia_valid & ATTR_SIZE) && 3088ccb54478SStephen Smalley !(ia_valid & ATTR_FILE)) 308995dbf739SEric Paris av |= FILE__OPEN; 309095dbf739SEric Paris 309195dbf739SEric Paris return dentry_has_perm(cred, dentry, av); 30921da177e4SLinus Torvalds } 30931da177e4SLinus Torvalds 30943f7036a0SAl Viro static int selinux_inode_getattr(const struct path *path) 30951da177e4SLinus Torvalds { 30963f7036a0SAl Viro return path_has_perm(current_cred(), path, FILE__GETATTR); 30971da177e4SLinus Torvalds } 30981da177e4SLinus Torvalds 3099db59000aSStephen Smalley static bool has_cap_mac_admin(bool audit) 3100db59000aSStephen Smalley { 3101db59000aSStephen Smalley const struct cred *cred = current_cred(); 3102c1a85a00SMicah Morton unsigned int opts = audit ? CAP_OPT_NONE : CAP_OPT_NOAUDIT; 3103db59000aSStephen Smalley 3104c1a85a00SMicah Morton if (cap_capable(cred, &init_user_ns, CAP_MAC_ADMIN, opts)) 3105db59000aSStephen Smalley return false; 3106c1a85a00SMicah Morton if (cred_has_capability(cred, CAP_MAC_ADMIN, opts, true)) 3107db59000aSStephen Smalley return false; 3108db59000aSStephen Smalley return true; 3109db59000aSStephen Smalley } 3110db59000aSStephen Smalley 31118f0cfa52SDavid Howells static int selinux_inode_setxattr(struct dentry *dentry, const char *name, 31128f0cfa52SDavid Howells const void *value, size_t size, int flags) 31131da177e4SLinus Torvalds { 3114c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 311520cdef8dSPaul Moore struct inode_security_struct *isec; 31161da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 31172bf49690SThomas Liu struct common_audit_data ad; 3118275bb41eSDavid Howells u32 newsid, sid = current_sid(); 31191da177e4SLinus Torvalds int rc = 0; 31201da177e4SLinus Torvalds 31216b240306SEric W. Biederman if (strcmp(name, XATTR_NAME_SELINUX)) { 31226b240306SEric W. Biederman rc = cap_inode_setxattr(dentry, name, value, size, flags); 31236b240306SEric W. Biederman if (rc) 31246b240306SEric W. Biederman return rc; 31256b240306SEric W. Biederman 31266b240306SEric W. Biederman /* Not an attribute we recognize, so just check the 31276b240306SEric W. Biederman ordinary setattr permission. */ 31286b240306SEric W. Biederman return dentry_has_perm(current_cred(), dentry, FILE__SETATTR); 31296b240306SEric W. Biederman } 31301da177e4SLinus Torvalds 31311da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 313212f348b9SEric Paris if (!(sbsec->flags & SBLABEL_MNT)) 31331da177e4SLinus Torvalds return -EOPNOTSUPP; 31341da177e4SLinus Torvalds 31352e149670SSerge E. Hallyn if (!inode_owner_or_capable(inode)) 31361da177e4SLinus Torvalds return -EPERM; 31371da177e4SLinus Torvalds 313850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 3139a269434dSEric Paris ad.u.dentry = dentry; 31401da177e4SLinus Torvalds 314120cdef8dSPaul Moore isec = backing_inode_security(dentry); 31426b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 31436b6bc620SStephen Smalley sid, isec->sid, isec->sclass, 31441da177e4SLinus Torvalds FILE__RELABELFROM, &ad); 31451da177e4SLinus Torvalds if (rc) 31461da177e4SLinus Torvalds return rc; 31471da177e4SLinus Torvalds 3148aa8e712cSStephen Smalley rc = security_context_to_sid(&selinux_state, value, size, &newsid, 3149aa8e712cSStephen Smalley GFP_KERNEL); 315012b29f34SStephen Smalley if (rc == -EINVAL) { 3151db59000aSStephen Smalley if (!has_cap_mac_admin(true)) { 3152d6ea83ecSEric Paris struct audit_buffer *ab; 3153d6ea83ecSEric Paris size_t audit_size; 3154d6ea83ecSEric Paris 3155d6ea83ecSEric Paris /* We strip a nul only if it is at the end, otherwise the 3156d6ea83ecSEric Paris * context contains a nul and we should audit that */ 3157e3fea3f7SAl Viro if (value) { 3158add24372SColin Ian King const char *str = value; 3159add24372SColin Ian King 3160d6ea83ecSEric Paris if (str[size - 1] == '\0') 3161d6ea83ecSEric Paris audit_size = size - 1; 3162d6ea83ecSEric Paris else 3163d6ea83ecSEric Paris audit_size = size; 3164e3fea3f7SAl Viro } else { 3165e3fea3f7SAl Viro audit_size = 0; 3166e3fea3f7SAl Viro } 3167cdfb6b34SRichard Guy Briggs ab = audit_log_start(audit_context(), 3168cdfb6b34SRichard Guy Briggs GFP_ATOMIC, AUDIT_SELINUX_ERR); 3169d6ea83ecSEric Paris audit_log_format(ab, "op=setxattr invalid_context="); 3170d6ea83ecSEric Paris audit_log_n_untrustedstring(ab, value, audit_size); 3171d6ea83ecSEric Paris audit_log_end(ab); 3172d6ea83ecSEric Paris 317312b29f34SStephen Smalley return rc; 3174d6ea83ecSEric Paris } 3175aa8e712cSStephen Smalley rc = security_context_to_sid_force(&selinux_state, value, 3176aa8e712cSStephen Smalley size, &newsid); 317712b29f34SStephen Smalley } 31781da177e4SLinus Torvalds if (rc) 31791da177e4SLinus Torvalds return rc; 31801da177e4SLinus Torvalds 31816b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 31826b6bc620SStephen Smalley sid, newsid, isec->sclass, 31831da177e4SLinus Torvalds FILE__RELABELTO, &ad); 31841da177e4SLinus Torvalds if (rc) 31851da177e4SLinus Torvalds return rc; 31861da177e4SLinus Torvalds 3187aa8e712cSStephen Smalley rc = security_validate_transition(&selinux_state, isec->sid, newsid, 3188aa8e712cSStephen Smalley sid, isec->sclass); 31891da177e4SLinus Torvalds if (rc) 31901da177e4SLinus Torvalds return rc; 31911da177e4SLinus Torvalds 31926b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 31936b6bc620SStephen Smalley newsid, 31941da177e4SLinus Torvalds sbsec->sid, 31951da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 31961da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, 31971da177e4SLinus Torvalds &ad); 31981da177e4SLinus Torvalds } 31991da177e4SLinus Torvalds 32008f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name, 32018f0cfa52SDavid Howells const void *value, size_t size, 32028f0cfa52SDavid Howells int flags) 32031da177e4SLinus Torvalds { 3204c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 320520cdef8dSPaul Moore struct inode_security_struct *isec; 32061da177e4SLinus Torvalds u32 newsid; 32071da177e4SLinus Torvalds int rc; 32081da177e4SLinus Torvalds 32091da177e4SLinus Torvalds if (strcmp(name, XATTR_NAME_SELINUX)) { 32101da177e4SLinus Torvalds /* Not an attribute we recognize, so nothing to do. */ 32111da177e4SLinus Torvalds return; 32121da177e4SLinus Torvalds } 32131da177e4SLinus Torvalds 3214aa8e712cSStephen Smalley rc = security_context_to_sid_force(&selinux_state, value, size, 3215aa8e712cSStephen Smalley &newsid); 32161da177e4SLinus Torvalds if (rc) { 3217c103a91eSpeter enderborg pr_err("SELinux: unable to map context to SID" 321812b29f34SStephen Smalley "for (%s, %lu), rc=%d\n", 321912b29f34SStephen Smalley inode->i_sb->s_id, inode->i_ino, -rc); 32201da177e4SLinus Torvalds return; 32211da177e4SLinus Torvalds } 32221da177e4SLinus Torvalds 322320cdef8dSPaul Moore isec = backing_inode_security(dentry); 32249287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 3225aa9c2669SDavid Quigley isec->sclass = inode_mode_to_security_class(inode->i_mode); 32261da177e4SLinus Torvalds isec->sid = newsid; 32276f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 32289287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 3229aa9c2669SDavid Quigley 32301da177e4SLinus Torvalds return; 32311da177e4SLinus Torvalds } 32321da177e4SLinus Torvalds 32338f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name) 32341da177e4SLinus Torvalds { 323588e67f3bSDavid Howells const struct cred *cred = current_cred(); 323688e67f3bSDavid Howells 32372875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__GETATTR); 32381da177e4SLinus Torvalds } 32391da177e4SLinus Torvalds 32401da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry) 32411da177e4SLinus Torvalds { 324288e67f3bSDavid Howells const struct cred *cred = current_cred(); 324388e67f3bSDavid Howells 32442875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__GETATTR); 32451da177e4SLinus Torvalds } 32461da177e4SLinus Torvalds 32478f0cfa52SDavid Howells static int selinux_inode_removexattr(struct dentry *dentry, const char *name) 32481da177e4SLinus Torvalds { 32496b240306SEric W. Biederman if (strcmp(name, XATTR_NAME_SELINUX)) { 32506b240306SEric W. Biederman int rc = cap_inode_removexattr(dentry, name); 32516b240306SEric W. Biederman if (rc) 32526b240306SEric W. Biederman return rc; 32536b240306SEric W. Biederman 32546b240306SEric W. Biederman /* Not an attribute we recognize, so just check the 32556b240306SEric W. Biederman ordinary setattr permission. */ 32566b240306SEric W. Biederman return dentry_has_perm(current_cred(), dentry, FILE__SETATTR); 32576b240306SEric W. Biederman } 32581da177e4SLinus Torvalds 32591da177e4SLinus Torvalds /* No one is allowed to remove a SELinux security label. 32601da177e4SLinus Torvalds You can change the label, but all data must be labeled. */ 32611da177e4SLinus Torvalds return -EACCES; 32621da177e4SLinus Torvalds } 32631da177e4SLinus Torvalds 3264d381d8a9SJames Morris /* 3265abc69bb6SStephen Smalley * Copy the inode security context value to the user. 3266d381d8a9SJames Morris * 3267d381d8a9SJames Morris * Permission check is handled by selinux_inode_getxattr hook. 3268d381d8a9SJames Morris */ 3269ea861dfdSAndreas Gruenbacher static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc) 32701da177e4SLinus Torvalds { 327142492594SDavid P. Quigley u32 size; 327242492594SDavid P. Quigley int error; 327342492594SDavid P. Quigley char *context = NULL; 327420cdef8dSPaul Moore struct inode_security_struct *isec; 32751da177e4SLinus Torvalds 32768c8570fbSDustin Kirkland if (strcmp(name, XATTR_SELINUX_SUFFIX)) 32778c8570fbSDustin Kirkland return -EOPNOTSUPP; 32781da177e4SLinus Torvalds 3279abc69bb6SStephen Smalley /* 3280abc69bb6SStephen Smalley * If the caller has CAP_MAC_ADMIN, then get the raw context 3281abc69bb6SStephen Smalley * value even if it is not defined by current policy; otherwise, 3282abc69bb6SStephen Smalley * use the in-core value under current policy. 3283abc69bb6SStephen Smalley * Use the non-auditing forms of the permission checks since 3284abc69bb6SStephen Smalley * getxattr may be called by unprivileged processes commonly 3285abc69bb6SStephen Smalley * and lack of permission just means that we fall back to the 3286abc69bb6SStephen Smalley * in-core context value, not a denial. 3287abc69bb6SStephen Smalley */ 328820cdef8dSPaul Moore isec = inode_security(inode); 3289db59000aSStephen Smalley if (has_cap_mac_admin(false)) 3290aa8e712cSStephen Smalley error = security_sid_to_context_force(&selinux_state, 3291aa8e712cSStephen Smalley isec->sid, &context, 3292abc69bb6SStephen Smalley &size); 3293abc69bb6SStephen Smalley else 3294aa8e712cSStephen Smalley error = security_sid_to_context(&selinux_state, isec->sid, 3295aa8e712cSStephen Smalley &context, &size); 329642492594SDavid P. Quigley if (error) 329742492594SDavid P. Quigley return error; 329842492594SDavid P. Quigley error = size; 329942492594SDavid P. Quigley if (alloc) { 330042492594SDavid P. Quigley *buffer = context; 330142492594SDavid P. Quigley goto out_nofree; 330242492594SDavid P. Quigley } 330342492594SDavid P. Quigley kfree(context); 330442492594SDavid P. Quigley out_nofree: 330542492594SDavid P. Quigley return error; 33061da177e4SLinus Torvalds } 33071da177e4SLinus Torvalds 33081da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name, 33091da177e4SLinus Torvalds const void *value, size_t size, int flags) 33101da177e4SLinus Torvalds { 33112c97165bSPaul Moore struct inode_security_struct *isec = inode_security_novalidate(inode); 331253e0c2aaSOndrej Mosnacek struct superblock_security_struct *sbsec = inode->i_sb->s_security; 33131da177e4SLinus Torvalds u32 newsid; 33141da177e4SLinus Torvalds int rc; 33151da177e4SLinus Torvalds 33161da177e4SLinus Torvalds if (strcmp(name, XATTR_SELINUX_SUFFIX)) 33171da177e4SLinus Torvalds return -EOPNOTSUPP; 33181da177e4SLinus Torvalds 331953e0c2aaSOndrej Mosnacek if (!(sbsec->flags & SBLABEL_MNT)) 332053e0c2aaSOndrej Mosnacek return -EOPNOTSUPP; 332153e0c2aaSOndrej Mosnacek 33221da177e4SLinus Torvalds if (!value || !size) 33231da177e4SLinus Torvalds return -EACCES; 33241da177e4SLinus Torvalds 3325aa8e712cSStephen Smalley rc = security_context_to_sid(&selinux_state, value, size, &newsid, 3326aa8e712cSStephen Smalley GFP_KERNEL); 33271da177e4SLinus Torvalds if (rc) 33281da177e4SLinus Torvalds return rc; 33291da177e4SLinus Torvalds 33309287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 3331aa9c2669SDavid Quigley isec->sclass = inode_mode_to_security_class(inode->i_mode); 33321da177e4SLinus Torvalds isec->sid = newsid; 33336f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 33349287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 33351da177e4SLinus Torvalds return 0; 33361da177e4SLinus Torvalds } 33371da177e4SLinus Torvalds 33381da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size) 33391da177e4SLinus Torvalds { 33401da177e4SLinus Torvalds const int len = sizeof(XATTR_NAME_SELINUX); 33411da177e4SLinus Torvalds if (buffer && len <= buffer_size) 33421da177e4SLinus Torvalds memcpy(buffer, XATTR_NAME_SELINUX, len); 33431da177e4SLinus Torvalds return len; 33441da177e4SLinus Torvalds } 33451da177e4SLinus Torvalds 3346d6335d77SAndreas Gruenbacher static void selinux_inode_getsecid(struct inode *inode, u32 *secid) 3347713a04aeSAhmed S. Darwish { 3348e817c2f3SAndreas Gruenbacher struct inode_security_struct *isec = inode_security_novalidate(inode); 3349713a04aeSAhmed S. Darwish *secid = isec->sid; 3350713a04aeSAhmed S. Darwish } 3351713a04aeSAhmed S. Darwish 335256909eb3SVivek Goyal static int selinux_inode_copy_up(struct dentry *src, struct cred **new) 335356909eb3SVivek Goyal { 335456909eb3SVivek Goyal u32 sid; 335556909eb3SVivek Goyal struct task_security_struct *tsec; 335656909eb3SVivek Goyal struct cred *new_creds = *new; 335756909eb3SVivek Goyal 335856909eb3SVivek Goyal if (new_creds == NULL) { 335956909eb3SVivek Goyal new_creds = prepare_creds(); 336056909eb3SVivek Goyal if (!new_creds) 336156909eb3SVivek Goyal return -ENOMEM; 336256909eb3SVivek Goyal } 336356909eb3SVivek Goyal 33640c6cfa62SCasey Schaufler tsec = selinux_cred(new_creds); 336556909eb3SVivek Goyal /* Get label from overlay inode and set it in create_sid */ 336656909eb3SVivek Goyal selinux_inode_getsecid(d_inode(src), &sid); 336756909eb3SVivek Goyal tsec->create_sid = sid; 336856909eb3SVivek Goyal *new = new_creds; 336956909eb3SVivek Goyal return 0; 337056909eb3SVivek Goyal } 337156909eb3SVivek Goyal 337219472b69SVivek Goyal static int selinux_inode_copy_up_xattr(const char *name) 337319472b69SVivek Goyal { 337419472b69SVivek Goyal /* The copy_up hook above sets the initial context on an inode, but we 337519472b69SVivek Goyal * don't then want to overwrite it by blindly copying all the lower 337619472b69SVivek Goyal * xattrs up. Instead, we have to filter out SELinux-related xattrs. 337719472b69SVivek Goyal */ 337819472b69SVivek Goyal if (strcmp(name, XATTR_NAME_SELINUX) == 0) 337919472b69SVivek Goyal return 1; /* Discard */ 338019472b69SVivek Goyal /* 338119472b69SVivek Goyal * Any other attribute apart from SELINUX is not claimed, supported 338219472b69SVivek Goyal * by selinux. 338319472b69SVivek Goyal */ 338419472b69SVivek Goyal return -EOPNOTSUPP; 338519472b69SVivek Goyal } 338619472b69SVivek Goyal 3387ec882da5SOndrej Mosnacek /* kernfs node operations */ 3388ec882da5SOndrej Mosnacek 3389c72c4cdeSYueHaibing static int selinux_kernfs_init_security(struct kernfs_node *kn_dir, 3390ec882da5SOndrej Mosnacek struct kernfs_node *kn) 3391ec882da5SOndrej Mosnacek { 3392ec882da5SOndrej Mosnacek const struct task_security_struct *tsec = current_security(); 3393ec882da5SOndrej Mosnacek u32 parent_sid, newsid, clen; 3394ec882da5SOndrej Mosnacek int rc; 3395ec882da5SOndrej Mosnacek char *context; 3396ec882da5SOndrej Mosnacek 33971537ad15SOndrej Mosnacek rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, NULL, 0); 3398ec882da5SOndrej Mosnacek if (rc == -ENODATA) 3399ec882da5SOndrej Mosnacek return 0; 3400ec882da5SOndrej Mosnacek else if (rc < 0) 3401ec882da5SOndrej Mosnacek return rc; 3402ec882da5SOndrej Mosnacek 3403ec882da5SOndrej Mosnacek clen = (u32)rc; 3404ec882da5SOndrej Mosnacek context = kmalloc(clen, GFP_KERNEL); 3405ec882da5SOndrej Mosnacek if (!context) 3406ec882da5SOndrej Mosnacek return -ENOMEM; 3407ec882da5SOndrej Mosnacek 34081537ad15SOndrej Mosnacek rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, context, clen); 3409ec882da5SOndrej Mosnacek if (rc < 0) { 3410ec882da5SOndrej Mosnacek kfree(context); 3411ec882da5SOndrej Mosnacek return rc; 3412ec882da5SOndrej Mosnacek } 3413ec882da5SOndrej Mosnacek 3414ec882da5SOndrej Mosnacek rc = security_context_to_sid(&selinux_state, context, clen, &parent_sid, 3415ec882da5SOndrej Mosnacek GFP_KERNEL); 3416ec882da5SOndrej Mosnacek kfree(context); 3417ec882da5SOndrej Mosnacek if (rc) 3418ec882da5SOndrej Mosnacek return rc; 3419ec882da5SOndrej Mosnacek 3420ec882da5SOndrej Mosnacek if (tsec->create_sid) { 3421ec882da5SOndrej Mosnacek newsid = tsec->create_sid; 3422ec882da5SOndrej Mosnacek } else { 3423ec882da5SOndrej Mosnacek u16 secclass = inode_mode_to_security_class(kn->mode); 3424ec882da5SOndrej Mosnacek struct qstr q; 3425ec882da5SOndrej Mosnacek 3426ec882da5SOndrej Mosnacek q.name = kn->name; 3427ec882da5SOndrej Mosnacek q.hash_len = hashlen_string(kn_dir, kn->name); 3428ec882da5SOndrej Mosnacek 3429ec882da5SOndrej Mosnacek rc = security_transition_sid(&selinux_state, tsec->sid, 3430ec882da5SOndrej Mosnacek parent_sid, secclass, &q, 3431ec882da5SOndrej Mosnacek &newsid); 3432ec882da5SOndrej Mosnacek if (rc) 3433ec882da5SOndrej Mosnacek return rc; 3434ec882da5SOndrej Mosnacek } 3435ec882da5SOndrej Mosnacek 3436ec882da5SOndrej Mosnacek rc = security_sid_to_context_force(&selinux_state, newsid, 3437ec882da5SOndrej Mosnacek &context, &clen); 3438ec882da5SOndrej Mosnacek if (rc) 3439ec882da5SOndrej Mosnacek return rc; 3440ec882da5SOndrej Mosnacek 34411537ad15SOndrej Mosnacek rc = kernfs_xattr_set(kn, XATTR_NAME_SELINUX, context, clen, 3442ec882da5SOndrej Mosnacek XATTR_CREATE); 3443ec882da5SOndrej Mosnacek kfree(context); 3444ec882da5SOndrej Mosnacek return rc; 3445ec882da5SOndrej Mosnacek } 3446ec882da5SOndrej Mosnacek 3447ec882da5SOndrej Mosnacek 34481da177e4SLinus Torvalds /* file security operations */ 34491da177e4SLinus Torvalds 3450788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask) 34511da177e4SLinus Torvalds { 345288e67f3bSDavid Howells const struct cred *cred = current_cred(); 3453496ad9aaSAl Viro struct inode *inode = file_inode(file); 34541da177e4SLinus Torvalds 34551da177e4SLinus Torvalds /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */ 34561da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE)) 34571da177e4SLinus Torvalds mask |= MAY_APPEND; 34581da177e4SLinus Torvalds 3459389fb800SPaul Moore return file_has_perm(cred, file, 34601da177e4SLinus Torvalds file_mask_to_av(inode->i_mode, mask)); 34611da177e4SLinus Torvalds } 34621da177e4SLinus Torvalds 3463788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask) 3464788e7dd4SYuichi Nakamura { 3465496ad9aaSAl Viro struct inode *inode = file_inode(file); 3466bb6c6b02SCasey Schaufler struct file_security_struct *fsec = selinux_file(file); 3467b197367eSAndreas Gruenbacher struct inode_security_struct *isec; 346820dda18bSStephen Smalley u32 sid = current_sid(); 346920dda18bSStephen Smalley 3470389fb800SPaul Moore if (!mask) 3471788e7dd4SYuichi Nakamura /* No permission to check. Existence test. */ 3472788e7dd4SYuichi Nakamura return 0; 3473788e7dd4SYuichi Nakamura 3474b197367eSAndreas Gruenbacher isec = inode_security(inode); 347520dda18bSStephen Smalley if (sid == fsec->sid && fsec->isid == isec->sid && 34766b6bc620SStephen Smalley fsec->pseqno == avc_policy_seqno(&selinux_state)) 347783d49856SEric Paris /* No change since file_open check. */ 347820dda18bSStephen Smalley return 0; 347920dda18bSStephen Smalley 3480788e7dd4SYuichi Nakamura return selinux_revalidate_file_permission(file, mask); 3481788e7dd4SYuichi Nakamura } 3482788e7dd4SYuichi Nakamura 34831da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file) 34841da177e4SLinus Torvalds { 34851da177e4SLinus Torvalds return file_alloc_security(file); 34861da177e4SLinus Torvalds } 34871da177e4SLinus Torvalds 3488fa1aa143SJeff Vander Stoep /* 3489fa1aa143SJeff Vander Stoep * Check whether a task has the ioctl permission and cmd 3490fa1aa143SJeff Vander Stoep * operation to an inode. 3491fa1aa143SJeff Vander Stoep */ 34921d2a168aSGeliang Tang static int ioctl_has_perm(const struct cred *cred, struct file *file, 3493fa1aa143SJeff Vander Stoep u32 requested, u16 cmd) 3494fa1aa143SJeff Vander Stoep { 3495fa1aa143SJeff Vander Stoep struct common_audit_data ad; 3496bb6c6b02SCasey Schaufler struct file_security_struct *fsec = selinux_file(file); 3497fa1aa143SJeff Vander Stoep struct inode *inode = file_inode(file); 349820cdef8dSPaul Moore struct inode_security_struct *isec; 3499fa1aa143SJeff Vander Stoep struct lsm_ioctlop_audit ioctl; 3500fa1aa143SJeff Vander Stoep u32 ssid = cred_sid(cred); 3501fa1aa143SJeff Vander Stoep int rc; 3502fa1aa143SJeff Vander Stoep u8 driver = cmd >> 8; 3503fa1aa143SJeff Vander Stoep u8 xperm = cmd & 0xff; 3504fa1aa143SJeff Vander Stoep 3505fa1aa143SJeff Vander Stoep ad.type = LSM_AUDIT_DATA_IOCTL_OP; 3506fa1aa143SJeff Vander Stoep ad.u.op = &ioctl; 3507fa1aa143SJeff Vander Stoep ad.u.op->cmd = cmd; 3508fa1aa143SJeff Vander Stoep ad.u.op->path = file->f_path; 3509fa1aa143SJeff Vander Stoep 3510fa1aa143SJeff Vander Stoep if (ssid != fsec->sid) { 35116b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 35126b6bc620SStephen Smalley ssid, fsec->sid, 3513fa1aa143SJeff Vander Stoep SECCLASS_FD, 3514fa1aa143SJeff Vander Stoep FD__USE, 3515fa1aa143SJeff Vander Stoep &ad); 3516fa1aa143SJeff Vander Stoep if (rc) 3517fa1aa143SJeff Vander Stoep goto out; 3518fa1aa143SJeff Vander Stoep } 3519fa1aa143SJeff Vander Stoep 3520fa1aa143SJeff Vander Stoep if (unlikely(IS_PRIVATE(inode))) 3521fa1aa143SJeff Vander Stoep return 0; 3522fa1aa143SJeff Vander Stoep 352320cdef8dSPaul Moore isec = inode_security(inode); 35246b6bc620SStephen Smalley rc = avc_has_extended_perms(&selinux_state, 35256b6bc620SStephen Smalley ssid, isec->sid, isec->sclass, 3526fa1aa143SJeff Vander Stoep requested, driver, xperm, &ad); 3527fa1aa143SJeff Vander Stoep out: 3528fa1aa143SJeff Vander Stoep return rc; 3529fa1aa143SJeff Vander Stoep } 3530fa1aa143SJeff Vander Stoep 35311da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd, 35321da177e4SLinus Torvalds unsigned long arg) 35331da177e4SLinus Torvalds { 353488e67f3bSDavid Howells const struct cred *cred = current_cred(); 35350b24dcb7SEric Paris int error = 0; 35361da177e4SLinus Torvalds 35370b24dcb7SEric Paris switch (cmd) { 35380b24dcb7SEric Paris case FIONREAD: 35390b24dcb7SEric Paris /* fall through */ 35400b24dcb7SEric Paris case FIBMAP: 35410b24dcb7SEric Paris /* fall through */ 35420b24dcb7SEric Paris case FIGETBSZ: 35430b24dcb7SEric Paris /* fall through */ 35442f99c369SAl Viro case FS_IOC_GETFLAGS: 35450b24dcb7SEric Paris /* fall through */ 35462f99c369SAl Viro case FS_IOC_GETVERSION: 35470b24dcb7SEric Paris error = file_has_perm(cred, file, FILE__GETATTR); 35480b24dcb7SEric Paris break; 35491da177e4SLinus Torvalds 35502f99c369SAl Viro case FS_IOC_SETFLAGS: 35510b24dcb7SEric Paris /* fall through */ 35522f99c369SAl Viro case FS_IOC_SETVERSION: 35530b24dcb7SEric Paris error = file_has_perm(cred, file, FILE__SETATTR); 35540b24dcb7SEric Paris break; 35550b24dcb7SEric Paris 35560b24dcb7SEric Paris /* sys_ioctl() checks */ 35570b24dcb7SEric Paris case FIONBIO: 35580b24dcb7SEric Paris /* fall through */ 35590b24dcb7SEric Paris case FIOASYNC: 35600b24dcb7SEric Paris error = file_has_perm(cred, file, 0); 35610b24dcb7SEric Paris break; 35620b24dcb7SEric Paris 35630b24dcb7SEric Paris case KDSKBENT: 35640b24dcb7SEric Paris case KDSKBSENT: 35656a9de491SEric Paris error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG, 3566c1a85a00SMicah Morton CAP_OPT_NONE, true); 35670b24dcb7SEric Paris break; 35680b24dcb7SEric Paris 35690b24dcb7SEric Paris /* default case assumes that the command will go 35700b24dcb7SEric Paris * to the file's ioctl() function. 35710b24dcb7SEric Paris */ 35720b24dcb7SEric Paris default: 3573fa1aa143SJeff Vander Stoep error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd); 35740b24dcb7SEric Paris } 35750b24dcb7SEric Paris return error; 35761da177e4SLinus Torvalds } 35771da177e4SLinus Torvalds 3578fcaaade1SStephen Smalley static int default_noexec; 3579fcaaade1SStephen Smalley 35801da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared) 35811da177e4SLinus Torvalds { 358288e67f3bSDavid Howells const struct cred *cred = current_cred(); 3583be0554c9SStephen Smalley u32 sid = cred_sid(cred); 3584d84f4f99SDavid Howells int rc = 0; 358588e67f3bSDavid Howells 3586fcaaade1SStephen Smalley if (default_noexec && 3587892e8cacSStephen Smalley (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) || 3588892e8cacSStephen Smalley (!shared && (prot & PROT_WRITE)))) { 35891da177e4SLinus Torvalds /* 35901da177e4SLinus Torvalds * We are making executable an anonymous mapping or a 35911da177e4SLinus Torvalds * private file mapping that will also be writable. 35921da177e4SLinus Torvalds * This has an additional check. 35931da177e4SLinus Torvalds */ 35946b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 35956b6bc620SStephen Smalley sid, sid, SECCLASS_PROCESS, 3596be0554c9SStephen Smalley PROCESS__EXECMEM, NULL); 35971da177e4SLinus Torvalds if (rc) 3598d84f4f99SDavid Howells goto error; 35991da177e4SLinus Torvalds } 36001da177e4SLinus Torvalds 36011da177e4SLinus Torvalds if (file) { 36021da177e4SLinus Torvalds /* read access is always possible with a mapping */ 36031da177e4SLinus Torvalds u32 av = FILE__READ; 36041da177e4SLinus Torvalds 36051da177e4SLinus Torvalds /* write access only matters if the mapping is shared */ 36061da177e4SLinus Torvalds if (shared && (prot & PROT_WRITE)) 36071da177e4SLinus Torvalds av |= FILE__WRITE; 36081da177e4SLinus Torvalds 36091da177e4SLinus Torvalds if (prot & PROT_EXEC) 36101da177e4SLinus Torvalds av |= FILE__EXECUTE; 36111da177e4SLinus Torvalds 361288e67f3bSDavid Howells return file_has_perm(cred, file, av); 36131da177e4SLinus Torvalds } 3614d84f4f99SDavid Howells 3615d84f4f99SDavid Howells error: 3616d84f4f99SDavid Howells return rc; 36171da177e4SLinus Torvalds } 36181da177e4SLinus Torvalds 3619e5467859SAl Viro static int selinux_mmap_addr(unsigned long addr) 36201da177e4SLinus Torvalds { 3621b1d9e6b0SCasey Schaufler int rc = 0; 362298883bfdSPaul Moore 362398883bfdSPaul Moore if (addr < CONFIG_LSM_MMAP_MIN_ADDR) { 362498883bfdSPaul Moore u32 sid = current_sid(); 36256b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 36266b6bc620SStephen Smalley sid, sid, SECCLASS_MEMPROTECT, 362798883bfdSPaul Moore MEMPROTECT__MMAP_ZERO, NULL); 362898883bfdSPaul Moore } 362998883bfdSPaul Moore 363098883bfdSPaul Moore return rc; 3631e5467859SAl Viro } 36321da177e4SLinus Torvalds 3633e5467859SAl Viro static int selinux_mmap_file(struct file *file, unsigned long reqprot, 3634e5467859SAl Viro unsigned long prot, unsigned long flags) 3635e5467859SAl Viro { 36363ba4bf5fSStephen Smalley struct common_audit_data ad; 36373ba4bf5fSStephen Smalley int rc; 36383ba4bf5fSStephen Smalley 36393ba4bf5fSStephen Smalley if (file) { 36403ba4bf5fSStephen Smalley ad.type = LSM_AUDIT_DATA_FILE; 36413ba4bf5fSStephen Smalley ad.u.file = file; 36423ba4bf5fSStephen Smalley rc = inode_has_perm(current_cred(), file_inode(file), 36433ba4bf5fSStephen Smalley FILE__MAP, &ad); 36443ba4bf5fSStephen Smalley if (rc) 36453ba4bf5fSStephen Smalley return rc; 36463ba4bf5fSStephen Smalley } 36473ba4bf5fSStephen Smalley 3648aa8e712cSStephen Smalley if (selinux_state.checkreqprot) 36491da177e4SLinus Torvalds prot = reqprot; 36501da177e4SLinus Torvalds 36511da177e4SLinus Torvalds return file_map_prot_check(file, prot, 36521da177e4SLinus Torvalds (flags & MAP_TYPE) == MAP_SHARED); 36531da177e4SLinus Torvalds } 36541da177e4SLinus Torvalds 36551da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma, 36561da177e4SLinus Torvalds unsigned long reqprot, 36571da177e4SLinus Torvalds unsigned long prot) 36581da177e4SLinus Torvalds { 365988e67f3bSDavid Howells const struct cred *cred = current_cred(); 3660be0554c9SStephen Smalley u32 sid = cred_sid(cred); 36611da177e4SLinus Torvalds 3662aa8e712cSStephen Smalley if (selinux_state.checkreqprot) 36631da177e4SLinus Torvalds prot = reqprot; 36641da177e4SLinus Torvalds 3665fcaaade1SStephen Smalley if (default_noexec && 3666fcaaade1SStephen Smalley (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) { 3667d541bbeeSJames Morris int rc = 0; 3668db4c9641SStephen Smalley if (vma->vm_start >= vma->vm_mm->start_brk && 3669db4c9641SStephen Smalley vma->vm_end <= vma->vm_mm->brk) { 36706b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 36716b6bc620SStephen Smalley sid, sid, SECCLASS_PROCESS, 3672be0554c9SStephen Smalley PROCESS__EXECHEAP, NULL); 3673db4c9641SStephen Smalley } else if (!vma->vm_file && 3674c2316dbfSStephen Smalley ((vma->vm_start <= vma->vm_mm->start_stack && 3675c2316dbfSStephen Smalley vma->vm_end >= vma->vm_mm->start_stack) || 3676d17af505SAndy Lutomirski vma_is_stack_for_current(vma))) { 36776b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 36786b6bc620SStephen Smalley sid, sid, SECCLASS_PROCESS, 3679be0554c9SStephen Smalley PROCESS__EXECSTACK, NULL); 3680db4c9641SStephen Smalley } else if (vma->vm_file && vma->anon_vma) { 3681db4c9641SStephen Smalley /* 3682db4c9641SStephen Smalley * We are making executable a file mapping that has 3683db4c9641SStephen Smalley * had some COW done. Since pages might have been 3684db4c9641SStephen Smalley * written, check ability to execute the possibly 3685db4c9641SStephen Smalley * modified content. This typically should only 3686db4c9641SStephen Smalley * occur for text relocations. 3687db4c9641SStephen Smalley */ 3688d84f4f99SDavid Howells rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD); 3689db4c9641SStephen Smalley } 36906b992197SLorenzo Hernandez García-Hierro if (rc) 36916b992197SLorenzo Hernandez García-Hierro return rc; 36926b992197SLorenzo Hernandez García-Hierro } 36931da177e4SLinus Torvalds 36941da177e4SLinus Torvalds return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED); 36951da177e4SLinus Torvalds } 36961da177e4SLinus Torvalds 36971da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd) 36981da177e4SLinus Torvalds { 369988e67f3bSDavid Howells const struct cred *cred = current_cred(); 370088e67f3bSDavid Howells 370188e67f3bSDavid Howells return file_has_perm(cred, file, FILE__LOCK); 37021da177e4SLinus Torvalds } 37031da177e4SLinus Torvalds 37041da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd, 37051da177e4SLinus Torvalds unsigned long arg) 37061da177e4SLinus Torvalds { 370788e67f3bSDavid Howells const struct cred *cred = current_cred(); 37081da177e4SLinus Torvalds int err = 0; 37091da177e4SLinus Torvalds 37101da177e4SLinus Torvalds switch (cmd) { 37111da177e4SLinus Torvalds case F_SETFL: 37121da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) { 371388e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__WRITE); 37141da177e4SLinus Torvalds break; 37151da177e4SLinus Torvalds } 37161da177e4SLinus Torvalds /* fall through */ 37171da177e4SLinus Torvalds case F_SETOWN: 37181da177e4SLinus Torvalds case F_SETSIG: 37191da177e4SLinus Torvalds case F_GETFL: 37201da177e4SLinus Torvalds case F_GETOWN: 37211da177e4SLinus Torvalds case F_GETSIG: 37221d151c33SCyrill Gorcunov case F_GETOWNER_UIDS: 37231da177e4SLinus Torvalds /* Just check FD__USE permission */ 372488e67f3bSDavid Howells err = file_has_perm(cred, file, 0); 37251da177e4SLinus Torvalds break; 37261da177e4SLinus Torvalds case F_GETLK: 37271da177e4SLinus Torvalds case F_SETLK: 37281da177e4SLinus Torvalds case F_SETLKW: 37290d3f7a2dSJeff Layton case F_OFD_GETLK: 37300d3f7a2dSJeff Layton case F_OFD_SETLK: 37310d3f7a2dSJeff Layton case F_OFD_SETLKW: 37321da177e4SLinus Torvalds #if BITS_PER_LONG == 32 37331da177e4SLinus Torvalds case F_GETLK64: 37341da177e4SLinus Torvalds case F_SETLK64: 37351da177e4SLinus Torvalds case F_SETLKW64: 37361da177e4SLinus Torvalds #endif 373788e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__LOCK); 37381da177e4SLinus Torvalds break; 37391da177e4SLinus Torvalds } 37401da177e4SLinus Torvalds 37411da177e4SLinus Torvalds return err; 37421da177e4SLinus Torvalds } 37431da177e4SLinus Torvalds 3744e0b93eddSJeff Layton static void selinux_file_set_fowner(struct file *file) 37451da177e4SLinus Torvalds { 37461da177e4SLinus Torvalds struct file_security_struct *fsec; 37471da177e4SLinus Torvalds 3748bb6c6b02SCasey Schaufler fsec = selinux_file(file); 3749275bb41eSDavid Howells fsec->fown_sid = current_sid(); 37501da177e4SLinus Torvalds } 37511da177e4SLinus Torvalds 37521da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk, 37531da177e4SLinus Torvalds struct fown_struct *fown, int signum) 37541da177e4SLinus Torvalds { 37551da177e4SLinus Torvalds struct file *file; 375665c90bcaSStephen Smalley u32 sid = task_sid(tsk); 37571da177e4SLinus Torvalds u32 perm; 37581da177e4SLinus Torvalds struct file_security_struct *fsec; 37591da177e4SLinus Torvalds 37601da177e4SLinus Torvalds /* struct fown_struct is never outside the context of a struct file */ 3761b385a144SRobert P. J. Day file = container_of(fown, struct file, f_owner); 37621da177e4SLinus Torvalds 3763bb6c6b02SCasey Schaufler fsec = selinux_file(file); 37641da177e4SLinus Torvalds 37651da177e4SLinus Torvalds if (!signum) 37661da177e4SLinus Torvalds perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */ 37671da177e4SLinus Torvalds else 37681da177e4SLinus Torvalds perm = signal_to_av(signum); 37691da177e4SLinus Torvalds 37706b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 37716b6bc620SStephen Smalley fsec->fown_sid, sid, 37721da177e4SLinus Torvalds SECCLASS_PROCESS, perm, NULL); 37731da177e4SLinus Torvalds } 37741da177e4SLinus Torvalds 37751da177e4SLinus Torvalds static int selinux_file_receive(struct file *file) 37761da177e4SLinus Torvalds { 377788e67f3bSDavid Howells const struct cred *cred = current_cred(); 377888e67f3bSDavid Howells 377988e67f3bSDavid Howells return file_has_perm(cred, file, file_to_av(file)); 37801da177e4SLinus Torvalds } 37811da177e4SLinus Torvalds 378294817692SAl Viro static int selinux_file_open(struct file *file) 3783788e7dd4SYuichi Nakamura { 3784788e7dd4SYuichi Nakamura struct file_security_struct *fsec; 3785788e7dd4SYuichi Nakamura struct inode_security_struct *isec; 3786d84f4f99SDavid Howells 3787bb6c6b02SCasey Schaufler fsec = selinux_file(file); 378883da53c5SAndreas Gruenbacher isec = inode_security(file_inode(file)); 3789788e7dd4SYuichi Nakamura /* 3790788e7dd4SYuichi Nakamura * Save inode label and policy sequence number 3791788e7dd4SYuichi Nakamura * at open-time so that selinux_file_permission 3792788e7dd4SYuichi Nakamura * can determine whether revalidation is necessary. 3793788e7dd4SYuichi Nakamura * Task label is already saved in the file security 3794788e7dd4SYuichi Nakamura * struct as its SID. 3795788e7dd4SYuichi Nakamura */ 3796788e7dd4SYuichi Nakamura fsec->isid = isec->sid; 37976b6bc620SStephen Smalley fsec->pseqno = avc_policy_seqno(&selinux_state); 3798788e7dd4SYuichi Nakamura /* 3799788e7dd4SYuichi Nakamura * Since the inode label or policy seqno may have changed 3800788e7dd4SYuichi Nakamura * between the selinux_inode_permission check and the saving 3801788e7dd4SYuichi Nakamura * of state above, recheck that access is still permitted. 3802788e7dd4SYuichi Nakamura * Otherwise, access might never be revalidated against the 3803788e7dd4SYuichi Nakamura * new inode label or new policy. 3804788e7dd4SYuichi Nakamura * This check is not redundant - do not remove. 3805788e7dd4SYuichi Nakamura */ 380694817692SAl Viro return file_path_has_perm(file->f_cred, file, open_file_to_av(file)); 3807788e7dd4SYuichi Nakamura } 3808788e7dd4SYuichi Nakamura 38091da177e4SLinus Torvalds /* task security operations */ 38101da177e4SLinus Torvalds 3811a79be238STetsuo Handa static int selinux_task_alloc(struct task_struct *task, 3812a79be238STetsuo Handa unsigned long clone_flags) 38131da177e4SLinus Torvalds { 3814be0554c9SStephen Smalley u32 sid = current_sid(); 3815be0554c9SStephen Smalley 38166b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 38176b6bc620SStephen Smalley sid, sid, SECCLASS_PROCESS, PROCESS__FORK, NULL); 38181da177e4SLinus Torvalds } 38191da177e4SLinus Torvalds 3820f1752eecSDavid Howells /* 3821d84f4f99SDavid Howells * prepare a new set of credentials for modification 3822d84f4f99SDavid Howells */ 3823d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old, 3824d84f4f99SDavid Howells gfp_t gfp) 3825d84f4f99SDavid Howells { 3826bbd3662aSCasey Schaufler const struct task_security_struct *old_tsec = selinux_cred(old); 3827bbd3662aSCasey Schaufler struct task_security_struct *tsec = selinux_cred(new); 3828d84f4f99SDavid Howells 3829bbd3662aSCasey Schaufler *tsec = *old_tsec; 3830d84f4f99SDavid Howells return 0; 3831d84f4f99SDavid Howells } 3832d84f4f99SDavid Howells 3833d84f4f99SDavid Howells /* 3834ee18d64cSDavid Howells * transfer the SELinux data to a blank set of creds 3835ee18d64cSDavid Howells */ 3836ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old) 3837ee18d64cSDavid Howells { 38380c6cfa62SCasey Schaufler const struct task_security_struct *old_tsec = selinux_cred(old); 38390c6cfa62SCasey Schaufler struct task_security_struct *tsec = selinux_cred(new); 3840ee18d64cSDavid Howells 3841ee18d64cSDavid Howells *tsec = *old_tsec; 3842ee18d64cSDavid Howells } 3843ee18d64cSDavid Howells 38443ec30113SMatthew Garrett static void selinux_cred_getsecid(const struct cred *c, u32 *secid) 38453ec30113SMatthew Garrett { 38463ec30113SMatthew Garrett *secid = cred_sid(c); 38473ec30113SMatthew Garrett } 38483ec30113SMatthew Garrett 3849ee18d64cSDavid Howells /* 38503a3b7ce9SDavid Howells * set the security data for a kernel service 38513a3b7ce9SDavid Howells * - all the creation contexts are set to unlabelled 38523a3b7ce9SDavid Howells */ 38533a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid) 38543a3b7ce9SDavid Howells { 38550c6cfa62SCasey Schaufler struct task_security_struct *tsec = selinux_cred(new); 38563a3b7ce9SDavid Howells u32 sid = current_sid(); 38573a3b7ce9SDavid Howells int ret; 38583a3b7ce9SDavid Howells 38596b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 38606b6bc620SStephen Smalley sid, secid, 38613a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 38623a3b7ce9SDavid Howells KERNEL_SERVICE__USE_AS_OVERRIDE, 38633a3b7ce9SDavid Howells NULL); 38643a3b7ce9SDavid Howells if (ret == 0) { 38653a3b7ce9SDavid Howells tsec->sid = secid; 38663a3b7ce9SDavid Howells tsec->create_sid = 0; 38673a3b7ce9SDavid Howells tsec->keycreate_sid = 0; 38683a3b7ce9SDavid Howells tsec->sockcreate_sid = 0; 38693a3b7ce9SDavid Howells } 38703a3b7ce9SDavid Howells return ret; 38713a3b7ce9SDavid Howells } 38723a3b7ce9SDavid Howells 38733a3b7ce9SDavid Howells /* 38743a3b7ce9SDavid Howells * set the file creation context in a security record to the same as the 38753a3b7ce9SDavid Howells * objective context of the specified inode 38763a3b7ce9SDavid Howells */ 38773a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode) 38783a3b7ce9SDavid Howells { 387983da53c5SAndreas Gruenbacher struct inode_security_struct *isec = inode_security(inode); 38800c6cfa62SCasey Schaufler struct task_security_struct *tsec = selinux_cred(new); 38813a3b7ce9SDavid Howells u32 sid = current_sid(); 38823a3b7ce9SDavid Howells int ret; 38833a3b7ce9SDavid Howells 38846b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 38856b6bc620SStephen Smalley sid, isec->sid, 38863a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 38873a3b7ce9SDavid Howells KERNEL_SERVICE__CREATE_FILES_AS, 38883a3b7ce9SDavid Howells NULL); 38893a3b7ce9SDavid Howells 38903a3b7ce9SDavid Howells if (ret == 0) 38913a3b7ce9SDavid Howells tsec->create_sid = isec->sid; 3892ef57471aSDavid Howells return ret; 38933a3b7ce9SDavid Howells } 38943a3b7ce9SDavid Howells 3895dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name) 389625354c4fSEric Paris { 3897dd8dbf2eSEric Paris struct common_audit_data ad; 3898dd8dbf2eSEric Paris 389950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_KMOD; 3900dd8dbf2eSEric Paris ad.u.kmod_name = kmod_name; 3901dd8dbf2eSEric Paris 39026b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 39036b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, SECCLASS_SYSTEM, 3904dd8dbf2eSEric Paris SYSTEM__MODULE_REQUEST, &ad); 390525354c4fSEric Paris } 390625354c4fSEric Paris 390761d612eaSJeff Vander Stoep static int selinux_kernel_module_from_file(struct file *file) 390861d612eaSJeff Vander Stoep { 390961d612eaSJeff Vander Stoep struct common_audit_data ad; 391061d612eaSJeff Vander Stoep struct inode_security_struct *isec; 391161d612eaSJeff Vander Stoep struct file_security_struct *fsec; 391261d612eaSJeff Vander Stoep u32 sid = current_sid(); 391361d612eaSJeff Vander Stoep int rc; 391461d612eaSJeff Vander Stoep 391561d612eaSJeff Vander Stoep /* init_module */ 391661d612eaSJeff Vander Stoep if (file == NULL) 39176b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 39186b6bc620SStephen Smalley sid, sid, SECCLASS_SYSTEM, 391961d612eaSJeff Vander Stoep SYSTEM__MODULE_LOAD, NULL); 392061d612eaSJeff Vander Stoep 392161d612eaSJeff Vander Stoep /* finit_module */ 392220cdef8dSPaul Moore 392343af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 392443af5de7SVivek Goyal ad.u.file = file; 392561d612eaSJeff Vander Stoep 3926bb6c6b02SCasey Schaufler fsec = selinux_file(file); 392761d612eaSJeff Vander Stoep if (sid != fsec->sid) { 39286b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 39296b6bc620SStephen Smalley sid, fsec->sid, SECCLASS_FD, FD__USE, &ad); 393061d612eaSJeff Vander Stoep if (rc) 393161d612eaSJeff Vander Stoep return rc; 393261d612eaSJeff Vander Stoep } 393361d612eaSJeff Vander Stoep 393420cdef8dSPaul Moore isec = inode_security(file_inode(file)); 39356b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 39366b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SYSTEM, 393761d612eaSJeff Vander Stoep SYSTEM__MODULE_LOAD, &ad); 393861d612eaSJeff Vander Stoep } 393961d612eaSJeff Vander Stoep 394061d612eaSJeff Vander Stoep static int selinux_kernel_read_file(struct file *file, 394161d612eaSJeff Vander Stoep enum kernel_read_file_id id) 394261d612eaSJeff Vander Stoep { 394361d612eaSJeff Vander Stoep int rc = 0; 394461d612eaSJeff Vander Stoep 394561d612eaSJeff Vander Stoep switch (id) { 394661d612eaSJeff Vander Stoep case READING_MODULE: 394761d612eaSJeff Vander Stoep rc = selinux_kernel_module_from_file(file); 394861d612eaSJeff Vander Stoep break; 394961d612eaSJeff Vander Stoep default: 395061d612eaSJeff Vander Stoep break; 395161d612eaSJeff Vander Stoep } 395261d612eaSJeff Vander Stoep 395361d612eaSJeff Vander Stoep return rc; 395461d612eaSJeff Vander Stoep } 395561d612eaSJeff Vander Stoep 3956c77b8cdfSMimi Zohar static int selinux_kernel_load_data(enum kernel_load_data_id id) 3957c77b8cdfSMimi Zohar { 3958c77b8cdfSMimi Zohar int rc = 0; 3959c77b8cdfSMimi Zohar 3960c77b8cdfSMimi Zohar switch (id) { 3961c77b8cdfSMimi Zohar case LOADING_MODULE: 3962c77b8cdfSMimi Zohar rc = selinux_kernel_module_from_file(NULL); 3963c77b8cdfSMimi Zohar default: 3964c77b8cdfSMimi Zohar break; 3965c77b8cdfSMimi Zohar } 3966c77b8cdfSMimi Zohar 3967c77b8cdfSMimi Zohar return rc; 3968c77b8cdfSMimi Zohar } 3969c77b8cdfSMimi Zohar 39701da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid) 39711da177e4SLinus Torvalds { 39726b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 39736b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 3974be0554c9SStephen Smalley PROCESS__SETPGID, NULL); 39751da177e4SLinus Torvalds } 39761da177e4SLinus Torvalds 39771da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p) 39781da177e4SLinus Torvalds { 39796b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 39806b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 3981be0554c9SStephen Smalley PROCESS__GETPGID, NULL); 39821da177e4SLinus Torvalds } 39831da177e4SLinus Torvalds 39841da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p) 39851da177e4SLinus Torvalds { 39866b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 39876b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 3988be0554c9SStephen Smalley PROCESS__GETSESSION, NULL); 39891da177e4SLinus Torvalds } 39901da177e4SLinus Torvalds 3991f9008e4cSDavid Quigley static void selinux_task_getsecid(struct task_struct *p, u32 *secid) 3992f9008e4cSDavid Quigley { 3993275bb41eSDavid Howells *secid = task_sid(p); 3994f9008e4cSDavid Quigley } 3995f9008e4cSDavid Quigley 39961da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice) 39971da177e4SLinus Torvalds { 39986b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 39996b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 4000be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 40011da177e4SLinus Torvalds } 40021da177e4SLinus Torvalds 400303e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio) 400403e68060SJames Morris { 40056b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 40066b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 4007be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 400803e68060SJames Morris } 400903e68060SJames Morris 4010a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p) 4011a1836a42SDavid Quigley { 40126b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 40136b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 4014be0554c9SStephen Smalley PROCESS__GETSCHED, NULL); 4015a1836a42SDavid Quigley } 4016a1836a42SDavid Quigley 40174298555dSCorentin LABBE static int selinux_task_prlimit(const struct cred *cred, const struct cred *tcred, 4018791ec491SStephen Smalley unsigned int flags) 4019791ec491SStephen Smalley { 4020791ec491SStephen Smalley u32 av = 0; 4021791ec491SStephen Smalley 402284e6885eSStephen Smalley if (!flags) 402384e6885eSStephen Smalley return 0; 4024791ec491SStephen Smalley if (flags & LSM_PRLIMIT_WRITE) 4025791ec491SStephen Smalley av |= PROCESS__SETRLIMIT; 4026791ec491SStephen Smalley if (flags & LSM_PRLIMIT_READ) 4027791ec491SStephen Smalley av |= PROCESS__GETRLIMIT; 40286b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 40296b6bc620SStephen Smalley cred_sid(cred), cred_sid(tcred), 4030791ec491SStephen Smalley SECCLASS_PROCESS, av, NULL); 4031791ec491SStephen Smalley } 4032791ec491SStephen Smalley 40338fd00b4dSJiri Slaby static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource, 40348fd00b4dSJiri Slaby struct rlimit *new_rlim) 40351da177e4SLinus Torvalds { 40368fd00b4dSJiri Slaby struct rlimit *old_rlim = p->signal->rlim + resource; 40371da177e4SLinus Torvalds 40381da177e4SLinus Torvalds /* Control the ability to change the hard limit (whether 40391da177e4SLinus Torvalds lowering or raising it), so that the hard limit can 40401da177e4SLinus Torvalds later be used as a safe reset point for the soft limit 4041d84f4f99SDavid Howells upon context transitions. See selinux_bprm_committing_creds. */ 40421da177e4SLinus Torvalds if (old_rlim->rlim_max != new_rlim->rlim_max) 40436b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 40446b6bc620SStephen Smalley current_sid(), task_sid(p), 4045be0554c9SStephen Smalley SECCLASS_PROCESS, PROCESS__SETRLIMIT, NULL); 40461da177e4SLinus Torvalds 40471da177e4SLinus Torvalds return 0; 40481da177e4SLinus Torvalds } 40491da177e4SLinus Torvalds 4050b0ae1981SKOSAKI Motohiro static int selinux_task_setscheduler(struct task_struct *p) 40511da177e4SLinus Torvalds { 40526b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 40536b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 4054be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 40551da177e4SLinus Torvalds } 40561da177e4SLinus Torvalds 40571da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p) 40581da177e4SLinus Torvalds { 40596b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 40606b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 4061be0554c9SStephen Smalley PROCESS__GETSCHED, NULL); 40621da177e4SLinus Torvalds } 40631da177e4SLinus Torvalds 406435601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p) 406535601547SDavid Quigley { 40666b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 40676b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 4068be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 406935601547SDavid Quigley } 407035601547SDavid Quigley 4071ae7795bcSEric W. Biederman static int selinux_task_kill(struct task_struct *p, struct kernel_siginfo *info, 40726b4f3d01SStephen Smalley int sig, const struct cred *cred) 40731da177e4SLinus Torvalds { 40746b4f3d01SStephen Smalley u32 secid; 40751da177e4SLinus Torvalds u32 perm; 40761da177e4SLinus Torvalds 40771da177e4SLinus Torvalds if (!sig) 40781da177e4SLinus Torvalds perm = PROCESS__SIGNULL; /* null signal; existence test */ 40791da177e4SLinus Torvalds else 40801da177e4SLinus Torvalds perm = signal_to_av(sig); 40816b4f3d01SStephen Smalley if (!cred) 4082be0554c9SStephen Smalley secid = current_sid(); 40836b4f3d01SStephen Smalley else 40846b4f3d01SStephen Smalley secid = cred_sid(cred); 40856b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 40866b6bc620SStephen Smalley secid, task_sid(p), SECCLASS_PROCESS, perm, NULL); 40871da177e4SLinus Torvalds } 40881da177e4SLinus Torvalds 40891da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p, 40901da177e4SLinus Torvalds struct inode *inode) 40911da177e4SLinus Torvalds { 409280788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 4093275bb41eSDavid Howells u32 sid = task_sid(p); 40941da177e4SLinus Torvalds 40959287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 4096db978da8SAndreas Gruenbacher isec->sclass = inode_mode_to_security_class(inode->i_mode); 4097275bb41eSDavid Howells isec->sid = sid; 40986f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 40999287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 41001da177e4SLinus Torvalds } 41011da177e4SLinus Torvalds 41021da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 410367f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb, 41042bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 41051da177e4SLinus Torvalds { 41061da177e4SLinus Torvalds int offset, ihlen, ret = -EINVAL; 41071da177e4SLinus Torvalds struct iphdr _iph, *ih; 41081da177e4SLinus Torvalds 4109bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 41101da177e4SLinus Torvalds ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph); 41111da177e4SLinus Torvalds if (ih == NULL) 41121da177e4SLinus Torvalds goto out; 41131da177e4SLinus Torvalds 41141da177e4SLinus Torvalds ihlen = ih->ihl * 4; 41151da177e4SLinus Torvalds if (ihlen < sizeof(_iph)) 41161da177e4SLinus Torvalds goto out; 41171da177e4SLinus Torvalds 411848c62af6SEric Paris ad->u.net->v4info.saddr = ih->saddr; 411948c62af6SEric Paris ad->u.net->v4info.daddr = ih->daddr; 41201da177e4SLinus Torvalds ret = 0; 41211da177e4SLinus Torvalds 412267f83cbfSVenkat Yekkirala if (proto) 412367f83cbfSVenkat Yekkirala *proto = ih->protocol; 412467f83cbfSVenkat Yekkirala 41251da177e4SLinus Torvalds switch (ih->protocol) { 41261da177e4SLinus Torvalds case IPPROTO_TCP: { 41271da177e4SLinus Torvalds struct tcphdr _tcph, *th; 41281da177e4SLinus Torvalds 41291da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 41301da177e4SLinus Torvalds break; 41311da177e4SLinus Torvalds 41321da177e4SLinus Torvalds offset += ihlen; 41331da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 41341da177e4SLinus Torvalds if (th == NULL) 41351da177e4SLinus Torvalds break; 41361da177e4SLinus Torvalds 413748c62af6SEric Paris ad->u.net->sport = th->source; 413848c62af6SEric Paris ad->u.net->dport = th->dest; 41391da177e4SLinus Torvalds break; 41401da177e4SLinus Torvalds } 41411da177e4SLinus Torvalds 41421da177e4SLinus Torvalds case IPPROTO_UDP: { 41431da177e4SLinus Torvalds struct udphdr _udph, *uh; 41441da177e4SLinus Torvalds 41451da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 41461da177e4SLinus Torvalds break; 41471da177e4SLinus Torvalds 41481da177e4SLinus Torvalds offset += ihlen; 41491da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 41501da177e4SLinus Torvalds if (uh == NULL) 41511da177e4SLinus Torvalds break; 41521da177e4SLinus Torvalds 415348c62af6SEric Paris ad->u.net->sport = uh->source; 415448c62af6SEric Paris ad->u.net->dport = uh->dest; 41551da177e4SLinus Torvalds break; 41561da177e4SLinus Torvalds } 41571da177e4SLinus Torvalds 41582ee92d46SJames Morris case IPPROTO_DCCP: { 41592ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 41602ee92d46SJames Morris 41612ee92d46SJames Morris if (ntohs(ih->frag_off) & IP_OFFSET) 41622ee92d46SJames Morris break; 41632ee92d46SJames Morris 41642ee92d46SJames Morris offset += ihlen; 41652ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 41662ee92d46SJames Morris if (dh == NULL) 41672ee92d46SJames Morris break; 41682ee92d46SJames Morris 416948c62af6SEric Paris ad->u.net->sport = dh->dccph_sport; 417048c62af6SEric Paris ad->u.net->dport = dh->dccph_dport; 41712ee92d46SJames Morris break; 41722ee92d46SJames Morris } 41732ee92d46SJames Morris 4174d452930fSRichard Haines #if IS_ENABLED(CONFIG_IP_SCTP) 4175d452930fSRichard Haines case IPPROTO_SCTP: { 4176d452930fSRichard Haines struct sctphdr _sctph, *sh; 4177d452930fSRichard Haines 4178d452930fSRichard Haines if (ntohs(ih->frag_off) & IP_OFFSET) 4179d452930fSRichard Haines break; 4180d452930fSRichard Haines 4181d452930fSRichard Haines offset += ihlen; 4182d452930fSRichard Haines sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph); 4183d452930fSRichard Haines if (sh == NULL) 4184d452930fSRichard Haines break; 4185d452930fSRichard Haines 4186d452930fSRichard Haines ad->u.net->sport = sh->source; 4187d452930fSRichard Haines ad->u.net->dport = sh->dest; 4188d452930fSRichard Haines break; 4189d452930fSRichard Haines } 4190d452930fSRichard Haines #endif 41911da177e4SLinus Torvalds default: 41921da177e4SLinus Torvalds break; 41931da177e4SLinus Torvalds } 41941da177e4SLinus Torvalds out: 41951da177e4SLinus Torvalds return ret; 41961da177e4SLinus Torvalds } 41971da177e4SLinus Torvalds 41981a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 41991da177e4SLinus Torvalds 42001da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 420167f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb, 42022bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 42031da177e4SLinus Torvalds { 42041da177e4SLinus Torvalds u8 nexthdr; 42051da177e4SLinus Torvalds int ret = -EINVAL, offset; 42061da177e4SLinus Torvalds struct ipv6hdr _ipv6h, *ip6; 420775f2811cSJesse Gross __be16 frag_off; 42081da177e4SLinus Torvalds 4209bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 42101da177e4SLinus Torvalds ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h); 42111da177e4SLinus Torvalds if (ip6 == NULL) 42121da177e4SLinus Torvalds goto out; 42131da177e4SLinus Torvalds 421448c62af6SEric Paris ad->u.net->v6info.saddr = ip6->saddr; 421548c62af6SEric Paris ad->u.net->v6info.daddr = ip6->daddr; 42161da177e4SLinus Torvalds ret = 0; 42171da177e4SLinus Torvalds 42181da177e4SLinus Torvalds nexthdr = ip6->nexthdr; 42191da177e4SLinus Torvalds offset += sizeof(_ipv6h); 422075f2811cSJesse Gross offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off); 42211da177e4SLinus Torvalds if (offset < 0) 42221da177e4SLinus Torvalds goto out; 42231da177e4SLinus Torvalds 422467f83cbfSVenkat Yekkirala if (proto) 422567f83cbfSVenkat Yekkirala *proto = nexthdr; 422667f83cbfSVenkat Yekkirala 42271da177e4SLinus Torvalds switch (nexthdr) { 42281da177e4SLinus Torvalds case IPPROTO_TCP: { 42291da177e4SLinus Torvalds struct tcphdr _tcph, *th; 42301da177e4SLinus Torvalds 42311da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 42321da177e4SLinus Torvalds if (th == NULL) 42331da177e4SLinus Torvalds break; 42341da177e4SLinus Torvalds 423548c62af6SEric Paris ad->u.net->sport = th->source; 423648c62af6SEric Paris ad->u.net->dport = th->dest; 42371da177e4SLinus Torvalds break; 42381da177e4SLinus Torvalds } 42391da177e4SLinus Torvalds 42401da177e4SLinus Torvalds case IPPROTO_UDP: { 42411da177e4SLinus Torvalds struct udphdr _udph, *uh; 42421da177e4SLinus Torvalds 42431da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 42441da177e4SLinus Torvalds if (uh == NULL) 42451da177e4SLinus Torvalds break; 42461da177e4SLinus Torvalds 424748c62af6SEric Paris ad->u.net->sport = uh->source; 424848c62af6SEric Paris ad->u.net->dport = uh->dest; 42491da177e4SLinus Torvalds break; 42501da177e4SLinus Torvalds } 42511da177e4SLinus Torvalds 42522ee92d46SJames Morris case IPPROTO_DCCP: { 42532ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 42542ee92d46SJames Morris 42552ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 42562ee92d46SJames Morris if (dh == NULL) 42572ee92d46SJames Morris break; 42582ee92d46SJames Morris 425948c62af6SEric Paris ad->u.net->sport = dh->dccph_sport; 426048c62af6SEric Paris ad->u.net->dport = dh->dccph_dport; 42612ee92d46SJames Morris break; 42622ee92d46SJames Morris } 42632ee92d46SJames Morris 4264d452930fSRichard Haines #if IS_ENABLED(CONFIG_IP_SCTP) 4265d452930fSRichard Haines case IPPROTO_SCTP: { 4266d452930fSRichard Haines struct sctphdr _sctph, *sh; 4267d452930fSRichard Haines 4268d452930fSRichard Haines sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph); 4269d452930fSRichard Haines if (sh == NULL) 4270d452930fSRichard Haines break; 4271d452930fSRichard Haines 4272d452930fSRichard Haines ad->u.net->sport = sh->source; 4273d452930fSRichard Haines ad->u.net->dport = sh->dest; 4274d452930fSRichard Haines break; 4275d452930fSRichard Haines } 4276d452930fSRichard Haines #endif 42771da177e4SLinus Torvalds /* includes fragments */ 42781da177e4SLinus Torvalds default: 42791da177e4SLinus Torvalds break; 42801da177e4SLinus Torvalds } 42811da177e4SLinus Torvalds out: 42821da177e4SLinus Torvalds return ret; 42831da177e4SLinus Torvalds } 42841da177e4SLinus Torvalds 42851da177e4SLinus Torvalds #endif /* IPV6 */ 42861da177e4SLinus Torvalds 42872bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad, 4288cf9481e2SDavid Howells char **_addrp, int src, u8 *proto) 42891da177e4SLinus Torvalds { 4290cf9481e2SDavid Howells char *addrp; 4291cf9481e2SDavid Howells int ret; 42921da177e4SLinus Torvalds 429348c62af6SEric Paris switch (ad->u.net->family) { 42941da177e4SLinus Torvalds case PF_INET: 429567f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv4(skb, ad, proto); 4296cf9481e2SDavid Howells if (ret) 4297cf9481e2SDavid Howells goto parse_error; 429848c62af6SEric Paris addrp = (char *)(src ? &ad->u.net->v4info.saddr : 429948c62af6SEric Paris &ad->u.net->v4info.daddr); 4300cf9481e2SDavid Howells goto okay; 43011da177e4SLinus Torvalds 43021a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 43031da177e4SLinus Torvalds case PF_INET6: 430467f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv6(skb, ad, proto); 4305cf9481e2SDavid Howells if (ret) 4306cf9481e2SDavid Howells goto parse_error; 430748c62af6SEric Paris addrp = (char *)(src ? &ad->u.net->v6info.saddr : 430848c62af6SEric Paris &ad->u.net->v6info.daddr); 4309cf9481e2SDavid Howells goto okay; 43101da177e4SLinus Torvalds #endif /* IPV6 */ 43111da177e4SLinus Torvalds default: 4312cf9481e2SDavid Howells addrp = NULL; 4313cf9481e2SDavid Howells goto okay; 43141da177e4SLinus Torvalds } 43151da177e4SLinus Torvalds 4316cf9481e2SDavid Howells parse_error: 4317c103a91eSpeter enderborg pr_warn( 431871f1cb05SPaul Moore "SELinux: failure in selinux_parse_skb()," 431971f1cb05SPaul Moore " unable to parse packet\n"); 43201da177e4SLinus Torvalds return ret; 4321cf9481e2SDavid Howells 4322cf9481e2SDavid Howells okay: 4323cf9481e2SDavid Howells if (_addrp) 4324cf9481e2SDavid Howells *_addrp = addrp; 4325cf9481e2SDavid Howells return 0; 43261da177e4SLinus Torvalds } 43271da177e4SLinus Torvalds 43284f6a993fSPaul Moore /** 4329220deb96SPaul Moore * selinux_skb_peerlbl_sid - Determine the peer label of a packet 43304f6a993fSPaul Moore * @skb: the packet 433175e22910SPaul Moore * @family: protocol family 4332220deb96SPaul Moore * @sid: the packet's peer label SID 43334f6a993fSPaul Moore * 43344f6a993fSPaul Moore * Description: 4335220deb96SPaul Moore * Check the various different forms of network peer labeling and determine 4336220deb96SPaul Moore * the peer label/SID for the packet; most of the magic actually occurs in 4337220deb96SPaul Moore * the security server function security_net_peersid_cmp(). The function 4338220deb96SPaul Moore * returns zero if the value in @sid is valid (although it may be SECSID_NULL) 4339220deb96SPaul Moore * or -EACCES if @sid is invalid due to inconsistencies with the different 4340220deb96SPaul Moore * peer labels. 43414f6a993fSPaul Moore * 43424f6a993fSPaul Moore */ 4343220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid) 43444f6a993fSPaul Moore { 434571f1cb05SPaul Moore int err; 43464f6a993fSPaul Moore u32 xfrm_sid; 43474f6a993fSPaul Moore u32 nlbl_sid; 4348220deb96SPaul Moore u32 nlbl_type; 43494f6a993fSPaul Moore 4350817eff71SPaul Moore err = selinux_xfrm_skb_sid(skb, &xfrm_sid); 4351bed4d7efSPaul Moore if (unlikely(err)) 4352bed4d7efSPaul Moore return -EACCES; 4353bed4d7efSPaul Moore err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid); 4354bed4d7efSPaul Moore if (unlikely(err)) 4355bed4d7efSPaul Moore return -EACCES; 4356220deb96SPaul Moore 4357aa8e712cSStephen Smalley err = security_net_peersid_resolve(&selinux_state, nlbl_sid, 4358aa8e712cSStephen Smalley nlbl_type, xfrm_sid, sid); 435971f1cb05SPaul Moore if (unlikely(err)) { 4360c103a91eSpeter enderborg pr_warn( 436171f1cb05SPaul Moore "SELinux: failure in selinux_skb_peerlbl_sid()," 436271f1cb05SPaul Moore " unable to determine packet's peer label\n"); 4363220deb96SPaul Moore return -EACCES; 436471f1cb05SPaul Moore } 4365220deb96SPaul Moore 4366220deb96SPaul Moore return 0; 43674f6a993fSPaul Moore } 43684f6a993fSPaul Moore 4369446b8024SPaul Moore /** 4370446b8024SPaul Moore * selinux_conn_sid - Determine the child socket label for a connection 4371446b8024SPaul Moore * @sk_sid: the parent socket's SID 4372446b8024SPaul Moore * @skb_sid: the packet's SID 4373446b8024SPaul Moore * @conn_sid: the resulting connection SID 4374446b8024SPaul Moore * 4375446b8024SPaul Moore * If @skb_sid is valid then the user:role:type information from @sk_sid is 4376446b8024SPaul Moore * combined with the MLS information from @skb_sid in order to create 4377446b8024SPaul Moore * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy 4378446b8024SPaul Moore * of @sk_sid. Returns zero on success, negative values on failure. 4379446b8024SPaul Moore * 4380446b8024SPaul Moore */ 4381446b8024SPaul Moore static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid) 4382446b8024SPaul Moore { 4383446b8024SPaul Moore int err = 0; 4384446b8024SPaul Moore 4385446b8024SPaul Moore if (skb_sid != SECSID_NULL) 4386aa8e712cSStephen Smalley err = security_sid_mls_copy(&selinux_state, sk_sid, skb_sid, 4387aa8e712cSStephen Smalley conn_sid); 4388446b8024SPaul Moore else 4389446b8024SPaul Moore *conn_sid = sk_sid; 4390446b8024SPaul Moore 4391446b8024SPaul Moore return err; 4392446b8024SPaul Moore } 4393446b8024SPaul Moore 43941da177e4SLinus Torvalds /* socket security operations */ 4395d4f2d978SPaul Moore 43962ad18bdfSHarry Ciao static int socket_sockcreate_sid(const struct task_security_struct *tsec, 43972ad18bdfSHarry Ciao u16 secclass, u32 *socksid) 4398d4f2d978SPaul Moore { 43992ad18bdfSHarry Ciao if (tsec->sockcreate_sid > SECSID_NULL) { 44002ad18bdfSHarry Ciao *socksid = tsec->sockcreate_sid; 44012ad18bdfSHarry Ciao return 0; 44022ad18bdfSHarry Ciao } 44032ad18bdfSHarry Ciao 4404aa8e712cSStephen Smalley return security_transition_sid(&selinux_state, tsec->sid, tsec->sid, 4405aa8e712cSStephen Smalley secclass, NULL, socksid); 4406d4f2d978SPaul Moore } 4407d4f2d978SPaul Moore 4408be0554c9SStephen Smalley static int sock_has_perm(struct sock *sk, u32 perms) 44091da177e4SLinus Torvalds { 4410253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 44112bf49690SThomas Liu struct common_audit_data ad; 441248c62af6SEric Paris struct lsm_network_audit net = {0,}; 44131da177e4SLinus Torvalds 4414253bfae6SPaul Moore if (sksec->sid == SECINITSID_KERNEL) 4415253bfae6SPaul Moore return 0; 44161da177e4SLinus Torvalds 441750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 441848c62af6SEric Paris ad.u.net = &net; 441948c62af6SEric Paris ad.u.net->sk = sk; 44201da177e4SLinus Torvalds 44216b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 44226b6bc620SStephen Smalley current_sid(), sksec->sid, sksec->sclass, perms, 4423be0554c9SStephen Smalley &ad); 44241da177e4SLinus Torvalds } 44251da177e4SLinus Torvalds 44261da177e4SLinus Torvalds static int selinux_socket_create(int family, int type, 44271da177e4SLinus Torvalds int protocol, int kern) 44281da177e4SLinus Torvalds { 44290c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(current_cred()); 4430d4f2d978SPaul Moore u32 newsid; 4431275bb41eSDavid Howells u16 secclass; 44322ad18bdfSHarry Ciao int rc; 44331da177e4SLinus Torvalds 44341da177e4SLinus Torvalds if (kern) 4435d4f2d978SPaul Moore return 0; 44361da177e4SLinus Torvalds 4437275bb41eSDavid Howells secclass = socket_type_to_security_class(family, type, protocol); 44382ad18bdfSHarry Ciao rc = socket_sockcreate_sid(tsec, secclass, &newsid); 44392ad18bdfSHarry Ciao if (rc) 44402ad18bdfSHarry Ciao return rc; 44412ad18bdfSHarry Ciao 44426b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 44436b6bc620SStephen Smalley tsec->sid, newsid, secclass, SOCKET__CREATE, NULL); 44441da177e4SLinus Torvalds } 44451da177e4SLinus Torvalds 44467420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family, 44471da177e4SLinus Torvalds int type, int protocol, int kern) 44481da177e4SLinus Torvalds { 44490c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(current_cred()); 44505d226df4SAndreas Gruenbacher struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock)); 4451892c141eSVenkat Yekkirala struct sk_security_struct *sksec; 44529287aed2SAndreas Gruenbacher u16 sclass = socket_type_to_security_class(family, type, protocol); 44539287aed2SAndreas Gruenbacher u32 sid = SECINITSID_KERNEL; 4454275bb41eSDavid Howells int err = 0; 4455275bb41eSDavid Howells 44569287aed2SAndreas Gruenbacher if (!kern) { 44579287aed2SAndreas Gruenbacher err = socket_sockcreate_sid(tsec, sclass, &sid); 44582ad18bdfSHarry Ciao if (err) 44592ad18bdfSHarry Ciao return err; 44602ad18bdfSHarry Ciao } 4461275bb41eSDavid Howells 44629287aed2SAndreas Gruenbacher isec->sclass = sclass; 44639287aed2SAndreas Gruenbacher isec->sid = sid; 44646f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 44651da177e4SLinus Torvalds 4466892c141eSVenkat Yekkirala if (sock->sk) { 4467892c141eSVenkat Yekkirala sksec = sock->sk->sk_security; 44689287aed2SAndreas Gruenbacher sksec->sclass = sclass; 44699287aed2SAndreas Gruenbacher sksec->sid = sid; 4470d452930fSRichard Haines /* Allows detection of the first association on this socket */ 4471d452930fSRichard Haines if (sksec->sclass == SECCLASS_SCTP_SOCKET) 4472d452930fSRichard Haines sksec->sctp_assoc_state = SCTP_ASSOC_UNSET; 4473d452930fSRichard Haines 4474389fb800SPaul Moore err = selinux_netlbl_socket_post_create(sock->sk, family); 4475892c141eSVenkat Yekkirala } 4476892c141eSVenkat Yekkirala 44777420ed23SVenkat Yekkirala return err; 44781da177e4SLinus Torvalds } 44791da177e4SLinus Torvalds 44800b811db2SDavid Herrmann static int selinux_socket_socketpair(struct socket *socka, 44810b811db2SDavid Herrmann struct socket *sockb) 44820b811db2SDavid Herrmann { 44830b811db2SDavid Herrmann struct sk_security_struct *sksec_a = socka->sk->sk_security; 44840b811db2SDavid Herrmann struct sk_security_struct *sksec_b = sockb->sk->sk_security; 44850b811db2SDavid Herrmann 44860b811db2SDavid Herrmann sksec_a->peer_sid = sksec_b->sid; 44870b811db2SDavid Herrmann sksec_b->peer_sid = sksec_a->sid; 44880b811db2SDavid Herrmann 44890b811db2SDavid Herrmann return 0; 44900b811db2SDavid Herrmann } 44910b811db2SDavid Herrmann 44921da177e4SLinus Torvalds /* Range of port numbers used to automatically bind. 44931da177e4SLinus Torvalds Need to determine whether we should perform a name_bind 44941da177e4SLinus Torvalds permission check between the socket and the port number. */ 44951da177e4SLinus Torvalds 44961da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen) 44971da177e4SLinus Torvalds { 4498253bfae6SPaul Moore struct sock *sk = sock->sk; 44990f8db8ccSAlexey Kodanev struct sk_security_struct *sksec = sk->sk_security; 45001da177e4SLinus Torvalds u16 family; 45011da177e4SLinus Torvalds int err; 45021da177e4SLinus Torvalds 4503be0554c9SStephen Smalley err = sock_has_perm(sk, SOCKET__BIND); 45041da177e4SLinus Torvalds if (err) 45051da177e4SLinus Torvalds goto out; 45061da177e4SLinus Torvalds 4507d452930fSRichard Haines /* If PF_INET or PF_INET6, check name_bind permission for the port. */ 4508253bfae6SPaul Moore family = sk->sk_family; 45091da177e4SLinus Torvalds if (family == PF_INET || family == PF_INET6) { 45101da177e4SLinus Torvalds char *addrp; 45112bf49690SThomas Liu struct common_audit_data ad; 451248c62af6SEric Paris struct lsm_network_audit net = {0,}; 45131da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 45141da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 4515c750e692STetsuo Handa u16 family_sa; 45161da177e4SLinus Torvalds unsigned short snum; 4517e399f982SJames Morris u32 sid, node_perm; 45181da177e4SLinus Torvalds 4519d452930fSRichard Haines /* 4520d452930fSRichard Haines * sctp_bindx(3) calls via selinux_sctp_bind_connect() 4521d452930fSRichard Haines * that validates multiple binding addresses. Because of this 4522d452930fSRichard Haines * need to check address->sa_family as it is possible to have 4523d452930fSRichard Haines * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET. 4524d452930fSRichard Haines */ 4525c750e692STetsuo Handa if (addrlen < offsetofend(struct sockaddr, sa_family)) 4526c750e692STetsuo Handa return -EINVAL; 4527c750e692STetsuo Handa family_sa = address->sa_family; 45280f8db8ccSAlexey Kodanev switch (family_sa) { 45290f8db8ccSAlexey Kodanev case AF_UNSPEC: 453068741a8aSRichard Haines case AF_INET: 453168741a8aSRichard Haines if (addrlen < sizeof(struct sockaddr_in)) 453268741a8aSRichard Haines return -EINVAL; 45331da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 45340f8db8ccSAlexey Kodanev if (family_sa == AF_UNSPEC) { 45350f8db8ccSAlexey Kodanev /* see __inet_bind(), we only want to allow 45360f8db8ccSAlexey Kodanev * AF_UNSPEC if the address is INADDR_ANY 45370f8db8ccSAlexey Kodanev */ 45380f8db8ccSAlexey Kodanev if (addr4->sin_addr.s_addr != htonl(INADDR_ANY)) 45390f8db8ccSAlexey Kodanev goto err_af; 45400f8db8ccSAlexey Kodanev family_sa = AF_INET; 45410f8db8ccSAlexey Kodanev } 45421da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 45431da177e4SLinus Torvalds addrp = (char *)&addr4->sin_addr.s_addr; 454468741a8aSRichard Haines break; 454568741a8aSRichard Haines case AF_INET6: 454668741a8aSRichard Haines if (addrlen < SIN6_LEN_RFC2133) 454768741a8aSRichard Haines return -EINVAL; 45481da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 45491da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 45501da177e4SLinus Torvalds addrp = (char *)&addr6->sin6_addr.s6_addr; 455168741a8aSRichard Haines break; 455268741a8aSRichard Haines default: 45530f8db8ccSAlexey Kodanev goto err_af; 45541da177e4SLinus Torvalds } 45551da177e4SLinus Torvalds 455688b7d370SAlexey Kodanev ad.type = LSM_AUDIT_DATA_NET; 455788b7d370SAlexey Kodanev ad.u.net = &net; 455888b7d370SAlexey Kodanev ad.u.net->sport = htons(snum); 455988b7d370SAlexey Kodanev ad.u.net->family = family_sa; 456088b7d370SAlexey Kodanev 4561227b60f5SStephen Hemminger if (snum) { 4562227b60f5SStephen Hemminger int low, high; 4563227b60f5SStephen Hemminger 45640bbf87d8SEric W. Biederman inet_get_local_port_range(sock_net(sk), &low, &high); 4565227b60f5SStephen Hemminger 45664548b683SKrister Johansen if (snum < max(inet_prot_sock(sock_net(sk)), low) || 45674548b683SKrister Johansen snum > high) { 45683e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, 45693e112172SPaul Moore snum, &sid); 45701da177e4SLinus Torvalds if (err) 45711da177e4SLinus Torvalds goto out; 45726b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 45736b6bc620SStephen Smalley sksec->sid, sid, 4574253bfae6SPaul Moore sksec->sclass, 45751da177e4SLinus Torvalds SOCKET__NAME_BIND, &ad); 45761da177e4SLinus Torvalds if (err) 45771da177e4SLinus Torvalds goto out; 45781da177e4SLinus Torvalds } 4579227b60f5SStephen Hemminger } 45801da177e4SLinus Torvalds 4581253bfae6SPaul Moore switch (sksec->sclass) { 458213402580SJames Morris case SECCLASS_TCP_SOCKET: 45831da177e4SLinus Torvalds node_perm = TCP_SOCKET__NODE_BIND; 45841da177e4SLinus Torvalds break; 45851da177e4SLinus Torvalds 458613402580SJames Morris case SECCLASS_UDP_SOCKET: 45871da177e4SLinus Torvalds node_perm = UDP_SOCKET__NODE_BIND; 45881da177e4SLinus Torvalds break; 45891da177e4SLinus Torvalds 45902ee92d46SJames Morris case SECCLASS_DCCP_SOCKET: 45912ee92d46SJames Morris node_perm = DCCP_SOCKET__NODE_BIND; 45922ee92d46SJames Morris break; 45932ee92d46SJames Morris 4594d452930fSRichard Haines case SECCLASS_SCTP_SOCKET: 4595d452930fSRichard Haines node_perm = SCTP_SOCKET__NODE_BIND; 4596d452930fSRichard Haines break; 4597d452930fSRichard Haines 45981da177e4SLinus Torvalds default: 45991da177e4SLinus Torvalds node_perm = RAWIP_SOCKET__NODE_BIND; 46001da177e4SLinus Torvalds break; 46011da177e4SLinus Torvalds } 46021da177e4SLinus Torvalds 460388b7d370SAlexey Kodanev err = sel_netnode_sid(addrp, family_sa, &sid); 46041da177e4SLinus Torvalds if (err) 46051da177e4SLinus Torvalds goto out; 46061da177e4SLinus Torvalds 46070f8db8ccSAlexey Kodanev if (family_sa == AF_INET) 460848c62af6SEric Paris ad.u.net->v4info.saddr = addr4->sin_addr.s_addr; 46091da177e4SLinus Torvalds else 461048c62af6SEric Paris ad.u.net->v6info.saddr = addr6->sin6_addr; 46111da177e4SLinus Torvalds 46126b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 46136b6bc620SStephen Smalley sksec->sid, sid, 4614253bfae6SPaul Moore sksec->sclass, node_perm, &ad); 46151da177e4SLinus Torvalds if (err) 46161da177e4SLinus Torvalds goto out; 46171da177e4SLinus Torvalds } 46181da177e4SLinus Torvalds out: 46191da177e4SLinus Torvalds return err; 46200f8db8ccSAlexey Kodanev err_af: 46210f8db8ccSAlexey Kodanev /* Note that SCTP services expect -EINVAL, others -EAFNOSUPPORT. */ 46220f8db8ccSAlexey Kodanev if (sksec->sclass == SECCLASS_SCTP_SOCKET) 46230f8db8ccSAlexey Kodanev return -EINVAL; 46240f8db8ccSAlexey Kodanev return -EAFNOSUPPORT; 46251da177e4SLinus Torvalds } 46261da177e4SLinus Torvalds 4627d452930fSRichard Haines /* This supports connect(2) and SCTP connect services such as sctp_connectx(3) 4628d61330c6SKees Cook * and sctp_sendmsg(3) as described in Documentation/security/SCTP.rst 4629d452930fSRichard Haines */ 4630d452930fSRichard Haines static int selinux_socket_connect_helper(struct socket *sock, 4631d452930fSRichard Haines struct sockaddr *address, int addrlen) 46321da177e4SLinus Torvalds { 4633014ab19aSPaul Moore struct sock *sk = sock->sk; 4634253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 46351da177e4SLinus Torvalds int err; 46361da177e4SLinus Torvalds 4637be0554c9SStephen Smalley err = sock_has_perm(sk, SOCKET__CONNECT); 46381da177e4SLinus Torvalds if (err) 46391da177e4SLinus Torvalds return err; 46401da177e4SLinus Torvalds 46411da177e4SLinus Torvalds /* 4642d452930fSRichard Haines * If a TCP, DCCP or SCTP socket, check name_connect permission 4643d452930fSRichard Haines * for the port. 46441da177e4SLinus Torvalds */ 4645253bfae6SPaul Moore if (sksec->sclass == SECCLASS_TCP_SOCKET || 4646d452930fSRichard Haines sksec->sclass == SECCLASS_DCCP_SOCKET || 4647d452930fSRichard Haines sksec->sclass == SECCLASS_SCTP_SOCKET) { 46482bf49690SThomas Liu struct common_audit_data ad; 464948c62af6SEric Paris struct lsm_network_audit net = {0,}; 46501da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 46511da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 4652e711ab93SPaolo Abeni unsigned short snum; 46532ee92d46SJames Morris u32 sid, perm; 46541da177e4SLinus Torvalds 4655d452930fSRichard Haines /* sctp_connectx(3) calls via selinux_sctp_bind_connect() 4656d452930fSRichard Haines * that validates multiple connect addresses. Because of this 4657d452930fSRichard Haines * need to check address->sa_family as it is possible to have 4658d452930fSRichard Haines * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET. 4659d452930fSRichard Haines */ 4660c750e692STetsuo Handa if (addrlen < offsetofend(struct sockaddr, sa_family)) 4661c750e692STetsuo Handa return -EINVAL; 466268741a8aSRichard Haines switch (address->sa_family) { 466368741a8aSRichard Haines case AF_INET: 46641da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 4665911656f8SStephen Smalley if (addrlen < sizeof(struct sockaddr_in)) 46661da177e4SLinus Torvalds return -EINVAL; 46671da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 466868741a8aSRichard Haines break; 466968741a8aSRichard Haines case AF_INET6: 46701da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 4671911656f8SStephen Smalley if (addrlen < SIN6_LEN_RFC2133) 46721da177e4SLinus Torvalds return -EINVAL; 46731da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 467468741a8aSRichard Haines break; 467568741a8aSRichard Haines default: 467668741a8aSRichard Haines /* Note that SCTP services expect -EINVAL, whereas 4677e711ab93SPaolo Abeni * others expect -EAFNOSUPPORT. 467868741a8aSRichard Haines */ 467968741a8aSRichard Haines if (sksec->sclass == SECCLASS_SCTP_SOCKET) 468068741a8aSRichard Haines return -EINVAL; 4681e711ab93SPaolo Abeni else 4682e711ab93SPaolo Abeni return -EAFNOSUPPORT; 46831da177e4SLinus Torvalds } 46841da177e4SLinus Torvalds 46853e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, snum, &sid); 46861da177e4SLinus Torvalds if (err) 4687d452930fSRichard Haines return err; 46881da177e4SLinus Torvalds 4689d452930fSRichard Haines switch (sksec->sclass) { 4690d452930fSRichard Haines case SECCLASS_TCP_SOCKET: 4691d452930fSRichard Haines perm = TCP_SOCKET__NAME_CONNECT; 4692d452930fSRichard Haines break; 4693d452930fSRichard Haines case SECCLASS_DCCP_SOCKET: 4694d452930fSRichard Haines perm = DCCP_SOCKET__NAME_CONNECT; 4695d452930fSRichard Haines break; 4696d452930fSRichard Haines case SECCLASS_SCTP_SOCKET: 4697d452930fSRichard Haines perm = SCTP_SOCKET__NAME_CONNECT; 4698d452930fSRichard Haines break; 4699d452930fSRichard Haines } 47002ee92d46SJames Morris 470150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 470248c62af6SEric Paris ad.u.net = &net; 470348c62af6SEric Paris ad.u.net->dport = htons(snum); 470488b7d370SAlexey Kodanev ad.u.net->family = address->sa_family; 47056b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 47066b6bc620SStephen Smalley sksec->sid, sid, sksec->sclass, perm, &ad); 47071da177e4SLinus Torvalds if (err) 4708d452930fSRichard Haines return err; 47091da177e4SLinus Torvalds } 47101da177e4SLinus Torvalds 4711d452930fSRichard Haines return 0; 4712d452930fSRichard Haines } 4713014ab19aSPaul Moore 4714d452930fSRichard Haines /* Supports connect(2), see comments in selinux_socket_connect_helper() */ 4715d452930fSRichard Haines static int selinux_socket_connect(struct socket *sock, 4716d452930fSRichard Haines struct sockaddr *address, int addrlen) 4717d452930fSRichard Haines { 4718d452930fSRichard Haines int err; 4719d452930fSRichard Haines struct sock *sk = sock->sk; 4720d452930fSRichard Haines 4721d452930fSRichard Haines err = selinux_socket_connect_helper(sock, address, addrlen); 4722d452930fSRichard Haines if (err) 47231da177e4SLinus Torvalds return err; 4724d452930fSRichard Haines 4725d452930fSRichard Haines return selinux_netlbl_socket_connect(sk, address); 47261da177e4SLinus Torvalds } 47271da177e4SLinus Torvalds 47281da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog) 47291da177e4SLinus Torvalds { 4730be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__LISTEN); 47311da177e4SLinus Torvalds } 47321da177e4SLinus Torvalds 47331da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock) 47341da177e4SLinus Torvalds { 47351da177e4SLinus Torvalds int err; 47361da177e4SLinus Torvalds struct inode_security_struct *isec; 47371da177e4SLinus Torvalds struct inode_security_struct *newisec; 47389287aed2SAndreas Gruenbacher u16 sclass; 47399287aed2SAndreas Gruenbacher u32 sid; 47401da177e4SLinus Torvalds 4741be0554c9SStephen Smalley err = sock_has_perm(sock->sk, SOCKET__ACCEPT); 47421da177e4SLinus Torvalds if (err) 47431da177e4SLinus Torvalds return err; 47441da177e4SLinus Torvalds 47455d226df4SAndreas Gruenbacher isec = inode_security_novalidate(SOCK_INODE(sock)); 47469287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 47479287aed2SAndreas Gruenbacher sclass = isec->sclass; 47489287aed2SAndreas Gruenbacher sid = isec->sid; 47499287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 47509287aed2SAndreas Gruenbacher 47519287aed2SAndreas Gruenbacher newisec = inode_security_novalidate(SOCK_INODE(newsock)); 47529287aed2SAndreas Gruenbacher newisec->sclass = sclass; 47539287aed2SAndreas Gruenbacher newisec->sid = sid; 47546f3be9f5SAndreas Gruenbacher newisec->initialized = LABEL_INITIALIZED; 47551da177e4SLinus Torvalds 47561da177e4SLinus Torvalds return 0; 47571da177e4SLinus Torvalds } 47581da177e4SLinus Torvalds 47591da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg, 47601da177e4SLinus Torvalds int size) 47611da177e4SLinus Torvalds { 4762be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__WRITE); 47631da177e4SLinus Torvalds } 47641da177e4SLinus Torvalds 47651da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg, 47661da177e4SLinus Torvalds int size, int flags) 47671da177e4SLinus Torvalds { 4768be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__READ); 47691da177e4SLinus Torvalds } 47701da177e4SLinus Torvalds 47711da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock) 47721da177e4SLinus Torvalds { 4773be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETATTR); 47741da177e4SLinus Torvalds } 47751da177e4SLinus Torvalds 47761da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock) 47771da177e4SLinus Torvalds { 4778be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETATTR); 47791da177e4SLinus Torvalds } 47801da177e4SLinus Torvalds 47811da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname) 47821da177e4SLinus Torvalds { 4783f8687afeSPaul Moore int err; 4784f8687afeSPaul Moore 4785be0554c9SStephen Smalley err = sock_has_perm(sock->sk, SOCKET__SETOPT); 4786f8687afeSPaul Moore if (err) 4787f8687afeSPaul Moore return err; 4788f8687afeSPaul Moore 4789f8687afeSPaul Moore return selinux_netlbl_socket_setsockopt(sock, level, optname); 47901da177e4SLinus Torvalds } 47911da177e4SLinus Torvalds 47921da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level, 47931da177e4SLinus Torvalds int optname) 47941da177e4SLinus Torvalds { 4795be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETOPT); 47961da177e4SLinus Torvalds } 47971da177e4SLinus Torvalds 47981da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how) 47991da177e4SLinus Torvalds { 4800be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__SHUTDOWN); 48011da177e4SLinus Torvalds } 48021da177e4SLinus Torvalds 48033610cda5SDavid S. Miller static int selinux_socket_unix_stream_connect(struct sock *sock, 48043610cda5SDavid S. Miller struct sock *other, 48051da177e4SLinus Torvalds struct sock *newsk) 48061da177e4SLinus Torvalds { 48073610cda5SDavid S. Miller struct sk_security_struct *sksec_sock = sock->sk_security; 48083610cda5SDavid S. Miller struct sk_security_struct *sksec_other = other->sk_security; 48094d1e2451SPaul Moore struct sk_security_struct *sksec_new = newsk->sk_security; 48102bf49690SThomas Liu struct common_audit_data ad; 481148c62af6SEric Paris struct lsm_network_audit net = {0,}; 48121da177e4SLinus Torvalds int err; 48131da177e4SLinus Torvalds 481450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 481548c62af6SEric Paris ad.u.net = &net; 481648c62af6SEric Paris ad.u.net->sk = other; 48171da177e4SLinus Torvalds 48186b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 48196b6bc620SStephen Smalley sksec_sock->sid, sksec_other->sid, 48204d1e2451SPaul Moore sksec_other->sclass, 48211da177e4SLinus Torvalds UNIX_STREAM_SOCKET__CONNECTTO, &ad); 48221da177e4SLinus Torvalds if (err) 48231da177e4SLinus Torvalds return err; 48241da177e4SLinus Torvalds 48251da177e4SLinus Torvalds /* server child socket */ 48264d1e2451SPaul Moore sksec_new->peer_sid = sksec_sock->sid; 4827aa8e712cSStephen Smalley err = security_sid_mls_copy(&selinux_state, sksec_other->sid, 4828aa8e712cSStephen Smalley sksec_sock->sid, &sksec_new->sid); 48294d1e2451SPaul Moore if (err) 48304237c75cSVenkat Yekkirala return err; 48314d1e2451SPaul Moore 48324d1e2451SPaul Moore /* connecting socket */ 48334d1e2451SPaul Moore sksec_sock->peer_sid = sksec_new->sid; 48344d1e2451SPaul Moore 48354d1e2451SPaul Moore return 0; 48361da177e4SLinus Torvalds } 48371da177e4SLinus Torvalds 48381da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock, 48391da177e4SLinus Torvalds struct socket *other) 48401da177e4SLinus Torvalds { 4841253bfae6SPaul Moore struct sk_security_struct *ssec = sock->sk->sk_security; 4842253bfae6SPaul Moore struct sk_security_struct *osec = other->sk->sk_security; 48432bf49690SThomas Liu struct common_audit_data ad; 484448c62af6SEric Paris struct lsm_network_audit net = {0,}; 48451da177e4SLinus Torvalds 484650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 484748c62af6SEric Paris ad.u.net = &net; 484848c62af6SEric Paris ad.u.net->sk = other->sk; 48491da177e4SLinus Torvalds 48506b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 48516b6bc620SStephen Smalley ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO, 4852253bfae6SPaul Moore &ad); 48531da177e4SLinus Torvalds } 48541da177e4SLinus Torvalds 4855cbe0d6e8SPaul Moore static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex, 4856cbe0d6e8SPaul Moore char *addrp, u16 family, u32 peer_sid, 48572bf49690SThomas Liu struct common_audit_data *ad) 4858effad8dfSPaul Moore { 4859effad8dfSPaul Moore int err; 4860effad8dfSPaul Moore u32 if_sid; 4861effad8dfSPaul Moore u32 node_sid; 4862effad8dfSPaul Moore 4863cbe0d6e8SPaul Moore err = sel_netif_sid(ns, ifindex, &if_sid); 4864effad8dfSPaul Moore if (err) 4865effad8dfSPaul Moore return err; 48666b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 48676b6bc620SStephen Smalley peer_sid, if_sid, 4868effad8dfSPaul Moore SECCLASS_NETIF, NETIF__INGRESS, ad); 4869effad8dfSPaul Moore if (err) 4870effad8dfSPaul Moore return err; 4871effad8dfSPaul Moore 4872effad8dfSPaul Moore err = sel_netnode_sid(addrp, family, &node_sid); 4873effad8dfSPaul Moore if (err) 4874effad8dfSPaul Moore return err; 48756b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 48766b6bc620SStephen Smalley peer_sid, node_sid, 4877effad8dfSPaul Moore SECCLASS_NODE, NODE__RECVFROM, ad); 4878effad8dfSPaul Moore } 4879effad8dfSPaul Moore 4880220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb, 4881d8395c87SPaul Moore u16 family) 4882220deb96SPaul Moore { 4883277d342fSPaul Moore int err = 0; 4884220deb96SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 4885220deb96SPaul Moore u32 sk_sid = sksec->sid; 48862bf49690SThomas Liu struct common_audit_data ad; 488748c62af6SEric Paris struct lsm_network_audit net = {0,}; 4888d8395c87SPaul Moore char *addrp; 4889d8395c87SPaul Moore 489050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 489148c62af6SEric Paris ad.u.net = &net; 489248c62af6SEric Paris ad.u.net->netif = skb->skb_iif; 489348c62af6SEric Paris ad.u.net->family = family; 4894d8395c87SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 4895d8395c87SPaul Moore if (err) 4896d8395c87SPaul Moore return err; 4897220deb96SPaul Moore 489858bfbb51SPaul Moore if (selinux_secmark_enabled()) { 48996b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 49006b6bc620SStephen Smalley sk_sid, skb->secmark, SECCLASS_PACKET, 4901d8395c87SPaul Moore PACKET__RECV, &ad); 4902220deb96SPaul Moore if (err) 4903220deb96SPaul Moore return err; 490458bfbb51SPaul Moore } 4905220deb96SPaul Moore 4906d8395c87SPaul Moore err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad); 4907220deb96SPaul Moore if (err) 4908220deb96SPaul Moore return err; 4909d8395c87SPaul Moore err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad); 4910220deb96SPaul Moore 49114e5ab4cbSJames Morris return err; 49124e5ab4cbSJames Morris } 4913d28d1e08STrent Jaeger 49144e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb) 49154e5ab4cbSJames Morris { 4916220deb96SPaul Moore int err; 49174237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 4918220deb96SPaul Moore u16 family = sk->sk_family; 4919220deb96SPaul Moore u32 sk_sid = sksec->sid; 49202bf49690SThomas Liu struct common_audit_data ad; 492148c62af6SEric Paris struct lsm_network_audit net = {0,}; 4922220deb96SPaul Moore char *addrp; 4923d8395c87SPaul Moore u8 secmark_active; 4924d8395c87SPaul Moore u8 peerlbl_active; 49254e5ab4cbSJames Morris 49264e5ab4cbSJames Morris if (family != PF_INET && family != PF_INET6) 4927220deb96SPaul Moore return 0; 49284e5ab4cbSJames Morris 49294e5ab4cbSJames Morris /* Handle mapped IPv4 packets arriving via IPv6 sockets */ 493087fcd70dSAl Viro if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 49314e5ab4cbSJames Morris family = PF_INET; 49324e5ab4cbSJames Morris 4933d8395c87SPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 4934d8395c87SPaul Moore * to the selinux_sock_rcv_skb_compat() function to deal with the 4935d8395c87SPaul Moore * special handling. We do this in an attempt to keep this function 4936d8395c87SPaul Moore * as fast and as clean as possible. */ 4937aa8e712cSStephen Smalley if (!selinux_policycap_netpeer()) 4938d8395c87SPaul Moore return selinux_sock_rcv_skb_compat(sk, skb, family); 4939d8395c87SPaul Moore 4940d8395c87SPaul Moore secmark_active = selinux_secmark_enabled(); 49412be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 4942d8395c87SPaul Moore if (!secmark_active && !peerlbl_active) 4943d8395c87SPaul Moore return 0; 4944d8395c87SPaul Moore 494550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 494648c62af6SEric Paris ad.u.net = &net; 494748c62af6SEric Paris ad.u.net->netif = skb->skb_iif; 494848c62af6SEric Paris ad.u.net->family = family; 4949224dfbd8SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 49504e5ab4cbSJames Morris if (err) 4951220deb96SPaul Moore return err; 49524e5ab4cbSJames Morris 4953d8395c87SPaul Moore if (peerlbl_active) { 4954d621d35eSPaul Moore u32 peer_sid; 4955220deb96SPaul Moore 4956220deb96SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peer_sid); 4957220deb96SPaul Moore if (err) 4958220deb96SPaul Moore return err; 4959cbe0d6e8SPaul Moore err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif, 4960cbe0d6e8SPaul Moore addrp, family, peer_sid, &ad); 4961dfaebe98SPaul Moore if (err) { 4962a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 0); 4963effad8dfSPaul Moore return err; 4964dfaebe98SPaul Moore } 49656b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 49666b6bc620SStephen Smalley sk_sid, peer_sid, SECCLASS_PEER, 4967d621d35eSPaul Moore PEER__RECV, &ad); 496846d01d63SChad Hanson if (err) { 4969a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 0); 497046d01d63SChad Hanson return err; 497146d01d63SChad Hanson } 4972d621d35eSPaul Moore } 4973d621d35eSPaul Moore 4974d8395c87SPaul Moore if (secmark_active) { 49756b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 49766b6bc620SStephen Smalley sk_sid, skb->secmark, SECCLASS_PACKET, 4977effad8dfSPaul Moore PACKET__RECV, &ad); 4978effad8dfSPaul Moore if (err) 4979effad8dfSPaul Moore return err; 4980effad8dfSPaul Moore } 4981effad8dfSPaul Moore 4982d621d35eSPaul Moore return err; 49831da177e4SLinus Torvalds } 49841da177e4SLinus Torvalds 49852c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval, 49861da177e4SLinus Torvalds int __user *optlen, unsigned len) 49871da177e4SLinus Torvalds { 49881da177e4SLinus Torvalds int err = 0; 49891da177e4SLinus Torvalds char *scontext; 49901da177e4SLinus Torvalds u32 scontext_len; 4991253bfae6SPaul Moore struct sk_security_struct *sksec = sock->sk->sk_security; 49923de4bab5SPaul Moore u32 peer_sid = SECSID_NULL; 49931da177e4SLinus Torvalds 4994253bfae6SPaul Moore if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET || 4995d452930fSRichard Haines sksec->sclass == SECCLASS_TCP_SOCKET || 4996d452930fSRichard Haines sksec->sclass == SECCLASS_SCTP_SOCKET) 4997dd3e7836SEric Paris peer_sid = sksec->peer_sid; 4998253bfae6SPaul Moore if (peer_sid == SECSID_NULL) 4999253bfae6SPaul Moore return -ENOPROTOOPT; 50001da177e4SLinus Torvalds 5001aa8e712cSStephen Smalley err = security_sid_to_context(&selinux_state, peer_sid, &scontext, 5002aa8e712cSStephen Smalley &scontext_len); 50031da177e4SLinus Torvalds if (err) 5004253bfae6SPaul Moore return err; 50051da177e4SLinus Torvalds 50061da177e4SLinus Torvalds if (scontext_len > len) { 50071da177e4SLinus Torvalds err = -ERANGE; 50081da177e4SLinus Torvalds goto out_len; 50091da177e4SLinus Torvalds } 50101da177e4SLinus Torvalds 50111da177e4SLinus Torvalds if (copy_to_user(optval, scontext, scontext_len)) 50121da177e4SLinus Torvalds err = -EFAULT; 50131da177e4SLinus Torvalds 50141da177e4SLinus Torvalds out_len: 50151da177e4SLinus Torvalds if (put_user(scontext_len, optlen)) 50161da177e4SLinus Torvalds err = -EFAULT; 50171da177e4SLinus Torvalds kfree(scontext); 50181da177e4SLinus Torvalds return err; 50191da177e4SLinus Torvalds } 50201da177e4SLinus Torvalds 5021dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid) 50222c7946a7SCatherine Zhang { 5023dc49c1f9SCatherine Zhang u32 peer_secid = SECSID_NULL; 502475e22910SPaul Moore u16 family; 5025899134f2SPaul Moore struct inode_security_struct *isec; 5026877ce7c1SCatherine Zhang 5027aa862900SPaul Moore if (skb && skb->protocol == htons(ETH_P_IP)) 5028aa862900SPaul Moore family = PF_INET; 5029aa862900SPaul Moore else if (skb && skb->protocol == htons(ETH_P_IPV6)) 5030aa862900SPaul Moore family = PF_INET6; 5031aa862900SPaul Moore else if (sock) 503275e22910SPaul Moore family = sock->sk->sk_family; 503375e22910SPaul Moore else 503475e22910SPaul Moore goto out; 503575e22910SPaul Moore 5036899134f2SPaul Moore if (sock && family == PF_UNIX) { 5037899134f2SPaul Moore isec = inode_security_novalidate(SOCK_INODE(sock)); 5038899134f2SPaul Moore peer_secid = isec->sid; 5039899134f2SPaul Moore } else if (skb) 5040220deb96SPaul Moore selinux_skb_peerlbl_sid(skb, family, &peer_secid); 50412c7946a7SCatherine Zhang 504275e22910SPaul Moore out: 5043dc49c1f9SCatherine Zhang *secid = peer_secid; 504475e22910SPaul Moore if (peer_secid == SECSID_NULL) 504575e22910SPaul Moore return -EINVAL; 504675e22910SPaul Moore return 0; 50472c7946a7SCatherine Zhang } 50482c7946a7SCatherine Zhang 50497d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority) 50501da177e4SLinus Torvalds { 505184914b7eSPaul Moore struct sk_security_struct *sksec; 505284914b7eSPaul Moore 505384914b7eSPaul Moore sksec = kzalloc(sizeof(*sksec), priority); 505484914b7eSPaul Moore if (!sksec) 505584914b7eSPaul Moore return -ENOMEM; 505684914b7eSPaul Moore 505784914b7eSPaul Moore sksec->peer_sid = SECINITSID_UNLABELED; 505884914b7eSPaul Moore sksec->sid = SECINITSID_UNLABELED; 50595dee25d0SStephen Smalley sksec->sclass = SECCLASS_SOCKET; 506084914b7eSPaul Moore selinux_netlbl_sk_security_reset(sksec); 506184914b7eSPaul Moore sk->sk_security = sksec; 506284914b7eSPaul Moore 506384914b7eSPaul Moore return 0; 50641da177e4SLinus Torvalds } 50651da177e4SLinus Torvalds 50661da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk) 50671da177e4SLinus Torvalds { 506884914b7eSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 506984914b7eSPaul Moore 507084914b7eSPaul Moore sk->sk_security = NULL; 507184914b7eSPaul Moore selinux_netlbl_sk_security_free(sksec); 507284914b7eSPaul Moore kfree(sksec); 50731da177e4SLinus Torvalds } 50741da177e4SLinus Torvalds 5075892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk) 5076892c141eSVenkat Yekkirala { 5077dd3e7836SEric Paris struct sk_security_struct *sksec = sk->sk_security; 5078dd3e7836SEric Paris struct sk_security_struct *newsksec = newsk->sk_security; 5079892c141eSVenkat Yekkirala 5080dd3e7836SEric Paris newsksec->sid = sksec->sid; 5081dd3e7836SEric Paris newsksec->peer_sid = sksec->peer_sid; 5082dd3e7836SEric Paris newsksec->sclass = sksec->sclass; 508399f59ed0SPaul Moore 5084dd3e7836SEric Paris selinux_netlbl_sk_security_reset(newsksec); 5085892c141eSVenkat Yekkirala } 5086892c141eSVenkat Yekkirala 5087beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid) 5088d28d1e08STrent Jaeger { 5089d28d1e08STrent Jaeger if (!sk) 5090beb8d13bSVenkat Yekkirala *secid = SECINITSID_ANY_SOCKET; 5091892c141eSVenkat Yekkirala else { 5092892c141eSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 5093d28d1e08STrent Jaeger 5094beb8d13bSVenkat Yekkirala *secid = sksec->sid; 5095892c141eSVenkat Yekkirala } 5096d28d1e08STrent Jaeger } 5097d28d1e08STrent Jaeger 50989a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent) 50994237c75cSVenkat Yekkirala { 51005d226df4SAndreas Gruenbacher struct inode_security_struct *isec = 51015d226df4SAndreas Gruenbacher inode_security_novalidate(SOCK_INODE(parent)); 51024237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 51034237c75cSVenkat Yekkirala 51042873ead7SPaul Moore if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 || 51052873ead7SPaul Moore sk->sk_family == PF_UNIX) 51064237c75cSVenkat Yekkirala isec->sid = sksec->sid; 5107220deb96SPaul Moore sksec->sclass = isec->sclass; 51084237c75cSVenkat Yekkirala } 51094237c75cSVenkat Yekkirala 5110d452930fSRichard Haines /* Called whenever SCTP receives an INIT chunk. This happens when an incoming 5111d452930fSRichard Haines * connect(2), sctp_connectx(3) or sctp_sendmsg(3) (with no association 5112d452930fSRichard Haines * already present). 5113d452930fSRichard Haines */ 5114d452930fSRichard Haines static int selinux_sctp_assoc_request(struct sctp_endpoint *ep, 5115d452930fSRichard Haines struct sk_buff *skb) 5116d452930fSRichard Haines { 5117d452930fSRichard Haines struct sk_security_struct *sksec = ep->base.sk->sk_security; 5118d452930fSRichard Haines struct common_audit_data ad; 5119d452930fSRichard Haines struct lsm_network_audit net = {0,}; 5120d452930fSRichard Haines u8 peerlbl_active; 5121d452930fSRichard Haines u32 peer_sid = SECINITSID_UNLABELED; 5122d452930fSRichard Haines u32 conn_sid; 5123d452930fSRichard Haines int err = 0; 5124d452930fSRichard Haines 5125aa8e712cSStephen Smalley if (!selinux_policycap_extsockclass()) 5126d452930fSRichard Haines return 0; 5127d452930fSRichard Haines 5128d452930fSRichard Haines peerlbl_active = selinux_peerlbl_enabled(); 5129d452930fSRichard Haines 5130d452930fSRichard Haines if (peerlbl_active) { 5131d452930fSRichard Haines /* This will return peer_sid = SECSID_NULL if there are 5132d452930fSRichard Haines * no peer labels, see security_net_peersid_resolve(). 5133d452930fSRichard Haines */ 5134d452930fSRichard Haines err = selinux_skb_peerlbl_sid(skb, ep->base.sk->sk_family, 5135d452930fSRichard Haines &peer_sid); 5136d452930fSRichard Haines if (err) 5137d452930fSRichard Haines return err; 5138d452930fSRichard Haines 5139d452930fSRichard Haines if (peer_sid == SECSID_NULL) 5140d452930fSRichard Haines peer_sid = SECINITSID_UNLABELED; 5141d452930fSRichard Haines } 5142d452930fSRichard Haines 5143d452930fSRichard Haines if (sksec->sctp_assoc_state == SCTP_ASSOC_UNSET) { 5144d452930fSRichard Haines sksec->sctp_assoc_state = SCTP_ASSOC_SET; 5145d452930fSRichard Haines 5146d452930fSRichard Haines /* Here as first association on socket. As the peer SID 5147d452930fSRichard Haines * was allowed by peer recv (and the netif/node checks), 5148d452930fSRichard Haines * then it is approved by policy and used as the primary 5149d452930fSRichard Haines * peer SID for getpeercon(3). 5150d452930fSRichard Haines */ 5151d452930fSRichard Haines sksec->peer_sid = peer_sid; 5152d452930fSRichard Haines } else if (sksec->peer_sid != peer_sid) { 5153d452930fSRichard Haines /* Other association peer SIDs are checked to enforce 5154d452930fSRichard Haines * consistency among the peer SIDs. 5155d452930fSRichard Haines */ 5156d452930fSRichard Haines ad.type = LSM_AUDIT_DATA_NET; 5157d452930fSRichard Haines ad.u.net = &net; 5158d452930fSRichard Haines ad.u.net->sk = ep->base.sk; 51596b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 51606b6bc620SStephen Smalley sksec->peer_sid, peer_sid, sksec->sclass, 5161d452930fSRichard Haines SCTP_SOCKET__ASSOCIATION, &ad); 5162d452930fSRichard Haines if (err) 5163d452930fSRichard Haines return err; 5164d452930fSRichard Haines } 5165d452930fSRichard Haines 5166d452930fSRichard Haines /* Compute the MLS component for the connection and store 5167d452930fSRichard Haines * the information in ep. This will be used by SCTP TCP type 5168d452930fSRichard Haines * sockets and peeled off connections as they cause a new 5169d452930fSRichard Haines * socket to be generated. selinux_sctp_sk_clone() will then 5170d452930fSRichard Haines * plug this into the new socket. 5171d452930fSRichard Haines */ 5172d452930fSRichard Haines err = selinux_conn_sid(sksec->sid, peer_sid, &conn_sid); 5173d452930fSRichard Haines if (err) 5174d452930fSRichard Haines return err; 5175d452930fSRichard Haines 5176d452930fSRichard Haines ep->secid = conn_sid; 5177d452930fSRichard Haines ep->peer_secid = peer_sid; 5178d452930fSRichard Haines 5179d452930fSRichard Haines /* Set any NetLabel labels including CIPSO/CALIPSO options. */ 5180d452930fSRichard Haines return selinux_netlbl_sctp_assoc_request(ep, skb); 5181d452930fSRichard Haines } 5182d452930fSRichard Haines 5183d452930fSRichard Haines /* Check if sctp IPv4/IPv6 addresses are valid for binding or connecting 5184d452930fSRichard Haines * based on their @optname. 5185d452930fSRichard Haines */ 5186d452930fSRichard Haines static int selinux_sctp_bind_connect(struct sock *sk, int optname, 5187d452930fSRichard Haines struct sockaddr *address, 5188d452930fSRichard Haines int addrlen) 5189d452930fSRichard Haines { 5190d452930fSRichard Haines int len, err = 0, walk_size = 0; 5191d452930fSRichard Haines void *addr_buf; 5192d452930fSRichard Haines struct sockaddr *addr; 5193d452930fSRichard Haines struct socket *sock; 5194d452930fSRichard Haines 5195aa8e712cSStephen Smalley if (!selinux_policycap_extsockclass()) 5196d452930fSRichard Haines return 0; 5197d452930fSRichard Haines 5198d452930fSRichard Haines /* Process one or more addresses that may be IPv4 or IPv6 */ 5199d452930fSRichard Haines sock = sk->sk_socket; 5200d452930fSRichard Haines addr_buf = address; 5201d452930fSRichard Haines 5202d452930fSRichard Haines while (walk_size < addrlen) { 5203c138325fSOndrej Mosnacek if (walk_size + sizeof(sa_family_t) > addrlen) 5204c138325fSOndrej Mosnacek return -EINVAL; 5205c138325fSOndrej Mosnacek 5206d452930fSRichard Haines addr = addr_buf; 5207d452930fSRichard Haines switch (addr->sa_family) { 52084152dc91SAlexey Kodanev case AF_UNSPEC: 5209d452930fSRichard Haines case AF_INET: 5210d452930fSRichard Haines len = sizeof(struct sockaddr_in); 5211d452930fSRichard Haines break; 5212d452930fSRichard Haines case AF_INET6: 5213d452930fSRichard Haines len = sizeof(struct sockaddr_in6); 5214d452930fSRichard Haines break; 5215d452930fSRichard Haines default: 52164152dc91SAlexey Kodanev return -EINVAL; 5217d452930fSRichard Haines } 5218d452930fSRichard Haines 5219292c997aSXin Long if (walk_size + len > addrlen) 5220292c997aSXin Long return -EINVAL; 5221292c997aSXin Long 5222d452930fSRichard Haines err = -EINVAL; 5223d452930fSRichard Haines switch (optname) { 5224d452930fSRichard Haines /* Bind checks */ 5225d452930fSRichard Haines case SCTP_PRIMARY_ADDR: 5226d452930fSRichard Haines case SCTP_SET_PEER_PRIMARY_ADDR: 5227d452930fSRichard Haines case SCTP_SOCKOPT_BINDX_ADD: 5228d452930fSRichard Haines err = selinux_socket_bind(sock, addr, len); 5229d452930fSRichard Haines break; 5230d452930fSRichard Haines /* Connect checks */ 5231d452930fSRichard Haines case SCTP_SOCKOPT_CONNECTX: 5232d452930fSRichard Haines case SCTP_PARAM_SET_PRIMARY: 5233d452930fSRichard Haines case SCTP_PARAM_ADD_IP: 5234d452930fSRichard Haines case SCTP_SENDMSG_CONNECT: 5235d452930fSRichard Haines err = selinux_socket_connect_helper(sock, addr, len); 5236d452930fSRichard Haines if (err) 5237d452930fSRichard Haines return err; 5238d452930fSRichard Haines 5239d452930fSRichard Haines /* As selinux_sctp_bind_connect() is called by the 5240d452930fSRichard Haines * SCTP protocol layer, the socket is already locked, 5241d452930fSRichard Haines * therefore selinux_netlbl_socket_connect_locked() is 5242d452930fSRichard Haines * is called here. The situations handled are: 5243d452930fSRichard Haines * sctp_connectx(3), sctp_sendmsg(3), sendmsg(2), 5244d452930fSRichard Haines * whenever a new IP address is added or when a new 5245d452930fSRichard Haines * primary address is selected. 5246d452930fSRichard Haines * Note that an SCTP connect(2) call happens before 5247d452930fSRichard Haines * the SCTP protocol layer and is handled via 5248d452930fSRichard Haines * selinux_socket_connect(). 5249d452930fSRichard Haines */ 5250d452930fSRichard Haines err = selinux_netlbl_socket_connect_locked(sk, addr); 5251d452930fSRichard Haines break; 5252d452930fSRichard Haines } 5253d452930fSRichard Haines 5254d452930fSRichard Haines if (err) 5255d452930fSRichard Haines return err; 5256d452930fSRichard Haines 5257d452930fSRichard Haines addr_buf += len; 5258d452930fSRichard Haines walk_size += len; 5259d452930fSRichard Haines } 5260d452930fSRichard Haines 5261d452930fSRichard Haines return 0; 5262d452930fSRichard Haines } 5263d452930fSRichard Haines 5264d452930fSRichard Haines /* Called whenever a new socket is created by accept(2) or sctp_peeloff(3). */ 5265d452930fSRichard Haines static void selinux_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk, 5266d452930fSRichard Haines struct sock *newsk) 5267d452930fSRichard Haines { 5268d452930fSRichard Haines struct sk_security_struct *sksec = sk->sk_security; 5269d452930fSRichard Haines struct sk_security_struct *newsksec = newsk->sk_security; 5270d452930fSRichard Haines 5271d452930fSRichard Haines /* If policy does not support SECCLASS_SCTP_SOCKET then call 5272d452930fSRichard Haines * the non-sctp clone version. 5273d452930fSRichard Haines */ 5274aa8e712cSStephen Smalley if (!selinux_policycap_extsockclass()) 5275d452930fSRichard Haines return selinux_sk_clone_security(sk, newsk); 5276d452930fSRichard Haines 5277d452930fSRichard Haines newsksec->sid = ep->secid; 5278d452930fSRichard Haines newsksec->peer_sid = ep->peer_secid; 5279d452930fSRichard Haines newsksec->sclass = sksec->sclass; 5280d452930fSRichard Haines selinux_netlbl_sctp_sk_clone(sk, newsk); 5281d452930fSRichard Haines } 5282d452930fSRichard Haines 52839a673e56SAdrian Bunk static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb, 52844237c75cSVenkat Yekkirala struct request_sock *req) 52854237c75cSVenkat Yekkirala { 52864237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 52874237c75cSVenkat Yekkirala int err; 52880b1f24e6SPaul Moore u16 family = req->rsk_ops->family; 5289446b8024SPaul Moore u32 connsid; 52904237c75cSVenkat Yekkirala u32 peersid; 52914237c75cSVenkat Yekkirala 5292aa862900SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peersid); 5293220deb96SPaul Moore if (err) 5294220deb96SPaul Moore return err; 5295446b8024SPaul Moore err = selinux_conn_sid(sksec->sid, peersid, &connsid); 52964237c75cSVenkat Yekkirala if (err) 52974237c75cSVenkat Yekkirala return err; 5298446b8024SPaul Moore req->secid = connsid; 52996b877699SVenkat Yekkirala req->peer_secid = peersid; 5300389fb800SPaul Moore 5301389fb800SPaul Moore return selinux_netlbl_inet_conn_request(req, family); 53024237c75cSVenkat Yekkirala } 53034237c75cSVenkat Yekkirala 53049a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk, 53059a673e56SAdrian Bunk const struct request_sock *req) 53064237c75cSVenkat Yekkirala { 53074237c75cSVenkat Yekkirala struct sk_security_struct *newsksec = newsk->sk_security; 53084237c75cSVenkat Yekkirala 53094237c75cSVenkat Yekkirala newsksec->sid = req->secid; 53106b877699SVenkat Yekkirala newsksec->peer_sid = req->peer_secid; 53114237c75cSVenkat Yekkirala /* NOTE: Ideally, we should also get the isec->sid for the 53124237c75cSVenkat Yekkirala new socket in sync, but we don't have the isec available yet. 53134237c75cSVenkat Yekkirala So we will wait until sock_graft to do it, by which 53144237c75cSVenkat Yekkirala time it will have been created and available. */ 531599f59ed0SPaul Moore 53169f2ad665SPaul Moore /* We don't need to take any sort of lock here as we are the only 53179f2ad665SPaul Moore * thread with access to newsksec */ 5318389fb800SPaul Moore selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family); 53194237c75cSVenkat Yekkirala } 53204237c75cSVenkat Yekkirala 5321014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb) 53226b877699SVenkat Yekkirala { 5323aa862900SPaul Moore u16 family = sk->sk_family; 53246b877699SVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 53256b877699SVenkat Yekkirala 5326aa862900SPaul Moore /* handle mapped IPv4 packets arriving via IPv6 sockets */ 5327aa862900SPaul Moore if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 5328aa862900SPaul Moore family = PF_INET; 5329aa862900SPaul Moore 5330aa862900SPaul Moore selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid); 53316b877699SVenkat Yekkirala } 53326b877699SVenkat Yekkirala 53332606fd1fSEric Paris static int selinux_secmark_relabel_packet(u32 sid) 53342606fd1fSEric Paris { 53352606fd1fSEric Paris const struct task_security_struct *__tsec; 53362606fd1fSEric Paris u32 tsid; 53372606fd1fSEric Paris 53380c6cfa62SCasey Schaufler __tsec = selinux_cred(current_cred()); 53392606fd1fSEric Paris tsid = __tsec->sid; 53402606fd1fSEric Paris 53416b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 53426b6bc620SStephen Smalley tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, 53436b6bc620SStephen Smalley NULL); 53442606fd1fSEric Paris } 53452606fd1fSEric Paris 53462606fd1fSEric Paris static void selinux_secmark_refcount_inc(void) 53472606fd1fSEric Paris { 53482606fd1fSEric Paris atomic_inc(&selinux_secmark_refcount); 53492606fd1fSEric Paris } 53502606fd1fSEric Paris 53512606fd1fSEric Paris static void selinux_secmark_refcount_dec(void) 53522606fd1fSEric Paris { 53532606fd1fSEric Paris atomic_dec(&selinux_secmark_refcount); 53542606fd1fSEric Paris } 53552606fd1fSEric Paris 53569a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req, 53579a673e56SAdrian Bunk struct flowi *fl) 53584237c75cSVenkat Yekkirala { 53591d28f42cSDavid S. Miller fl->flowi_secid = req->secid; 53604237c75cSVenkat Yekkirala } 53614237c75cSVenkat Yekkirala 53625dbbaf2dSPaul Moore static int selinux_tun_dev_alloc_security(void **security) 53635dbbaf2dSPaul Moore { 53645dbbaf2dSPaul Moore struct tun_security_struct *tunsec; 53655dbbaf2dSPaul Moore 53665dbbaf2dSPaul Moore tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL); 53675dbbaf2dSPaul Moore if (!tunsec) 53685dbbaf2dSPaul Moore return -ENOMEM; 53695dbbaf2dSPaul Moore tunsec->sid = current_sid(); 53705dbbaf2dSPaul Moore 53715dbbaf2dSPaul Moore *security = tunsec; 53725dbbaf2dSPaul Moore return 0; 53735dbbaf2dSPaul Moore } 53745dbbaf2dSPaul Moore 53755dbbaf2dSPaul Moore static void selinux_tun_dev_free_security(void *security) 53765dbbaf2dSPaul Moore { 53775dbbaf2dSPaul Moore kfree(security); 53785dbbaf2dSPaul Moore } 53795dbbaf2dSPaul Moore 5380ed6d76e4SPaul Moore static int selinux_tun_dev_create(void) 5381ed6d76e4SPaul Moore { 5382ed6d76e4SPaul Moore u32 sid = current_sid(); 5383ed6d76e4SPaul Moore 5384ed6d76e4SPaul Moore /* we aren't taking into account the "sockcreate" SID since the socket 5385ed6d76e4SPaul Moore * that is being created here is not a socket in the traditional sense, 5386ed6d76e4SPaul Moore * instead it is a private sock, accessible only to the kernel, and 5387ed6d76e4SPaul Moore * representing a wide range of network traffic spanning multiple 5388ed6d76e4SPaul Moore * connections unlike traditional sockets - check the TUN driver to 5389ed6d76e4SPaul Moore * get a better understanding of why this socket is special */ 5390ed6d76e4SPaul Moore 53916b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 53926b6bc620SStephen Smalley sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE, 5393ed6d76e4SPaul Moore NULL); 5394ed6d76e4SPaul Moore } 5395ed6d76e4SPaul Moore 53965dbbaf2dSPaul Moore static int selinux_tun_dev_attach_queue(void *security) 5397ed6d76e4SPaul Moore { 53985dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 53995dbbaf2dSPaul Moore 54006b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 54016b6bc620SStephen Smalley current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET, 54025dbbaf2dSPaul Moore TUN_SOCKET__ATTACH_QUEUE, NULL); 54035dbbaf2dSPaul Moore } 54045dbbaf2dSPaul Moore 54055dbbaf2dSPaul Moore static int selinux_tun_dev_attach(struct sock *sk, void *security) 54065dbbaf2dSPaul Moore { 54075dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 5408ed6d76e4SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 5409ed6d76e4SPaul Moore 5410ed6d76e4SPaul Moore /* we don't currently perform any NetLabel based labeling here and it 5411ed6d76e4SPaul Moore * isn't clear that we would want to do so anyway; while we could apply 5412ed6d76e4SPaul Moore * labeling without the support of the TUN user the resulting labeled 5413ed6d76e4SPaul Moore * traffic from the other end of the connection would almost certainly 5414ed6d76e4SPaul Moore * cause confusion to the TUN user that had no idea network labeling 5415ed6d76e4SPaul Moore * protocols were being used */ 5416ed6d76e4SPaul Moore 54175dbbaf2dSPaul Moore sksec->sid = tunsec->sid; 5418ed6d76e4SPaul Moore sksec->sclass = SECCLASS_TUN_SOCKET; 54195dbbaf2dSPaul Moore 54205dbbaf2dSPaul Moore return 0; 5421ed6d76e4SPaul Moore } 5422ed6d76e4SPaul Moore 54235dbbaf2dSPaul Moore static int selinux_tun_dev_open(void *security) 5424ed6d76e4SPaul Moore { 54255dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 5426ed6d76e4SPaul Moore u32 sid = current_sid(); 5427ed6d76e4SPaul Moore int err; 5428ed6d76e4SPaul Moore 54296b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 54306b6bc620SStephen Smalley sid, tunsec->sid, SECCLASS_TUN_SOCKET, 5431ed6d76e4SPaul Moore TUN_SOCKET__RELABELFROM, NULL); 5432ed6d76e4SPaul Moore if (err) 5433ed6d76e4SPaul Moore return err; 54346b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 54356b6bc620SStephen Smalley sid, sid, SECCLASS_TUN_SOCKET, 5436ed6d76e4SPaul Moore TUN_SOCKET__RELABELTO, NULL); 5437ed6d76e4SPaul Moore if (err) 5438ed6d76e4SPaul Moore return err; 54395dbbaf2dSPaul Moore tunsec->sid = sid; 5440ed6d76e4SPaul Moore 5441ed6d76e4SPaul Moore return 0; 5442ed6d76e4SPaul Moore } 5443ed6d76e4SPaul Moore 54441da177e4SLinus Torvalds static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb) 54451da177e4SLinus Torvalds { 54461da177e4SLinus Torvalds int err = 0; 54471da177e4SLinus Torvalds u32 perm; 54481da177e4SLinus Torvalds struct nlmsghdr *nlh; 5449253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 54501da177e4SLinus Torvalds 545177954983SHong zhi guo if (skb->len < NLMSG_HDRLEN) { 54521da177e4SLinus Torvalds err = -EINVAL; 54531da177e4SLinus Torvalds goto out; 54541da177e4SLinus Torvalds } 5455b529ccf2SArnaldo Carvalho de Melo nlh = nlmsg_hdr(skb); 54561da177e4SLinus Torvalds 5457253bfae6SPaul Moore err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm); 54581da177e4SLinus Torvalds if (err) { 54591da177e4SLinus Torvalds if (err == -EINVAL) { 546076319946SVladis Dronov pr_warn_ratelimited("SELinux: unrecognized netlink" 546176319946SVladis Dronov " message: protocol=%hu nlmsg_type=%hu sclass=%s" 546276319946SVladis Dronov " pig=%d comm=%s\n", 5463cded3fffSMarek Milkovic sk->sk_protocol, nlh->nlmsg_type, 546476319946SVladis Dronov secclass_map[sksec->sclass - 1].name, 546576319946SVladis Dronov task_pid_nr(current), current->comm); 5466e5a5ca96SPaul Moore if (!enforcing_enabled(&selinux_state) || 5467aa8e712cSStephen Smalley security_get_allow_unknown(&selinux_state)) 54681da177e4SLinus Torvalds err = 0; 54691da177e4SLinus Torvalds } 54701da177e4SLinus Torvalds 54711da177e4SLinus Torvalds /* Ignore */ 54721da177e4SLinus Torvalds if (err == -ENOENT) 54731da177e4SLinus Torvalds err = 0; 54741da177e4SLinus Torvalds goto out; 54751da177e4SLinus Torvalds } 54761da177e4SLinus Torvalds 5477be0554c9SStephen Smalley err = sock_has_perm(sk, perm); 54781da177e4SLinus Torvalds out: 54791da177e4SLinus Torvalds return err; 54801da177e4SLinus Torvalds } 54811da177e4SLinus Torvalds 54821da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER 54831da177e4SLinus Torvalds 5484cbe0d6e8SPaul Moore static unsigned int selinux_ip_forward(struct sk_buff *skb, 5485cbe0d6e8SPaul Moore const struct net_device *indev, 5486effad8dfSPaul Moore u16 family) 54871da177e4SLinus Torvalds { 5488dfaebe98SPaul Moore int err; 5489effad8dfSPaul Moore char *addrp; 5490effad8dfSPaul Moore u32 peer_sid; 54912bf49690SThomas Liu struct common_audit_data ad; 549248c62af6SEric Paris struct lsm_network_audit net = {0,}; 5493effad8dfSPaul Moore u8 secmark_active; 5494948bf85cSPaul Moore u8 netlbl_active; 5495effad8dfSPaul Moore u8 peerlbl_active; 54964237c75cSVenkat Yekkirala 5497aa8e712cSStephen Smalley if (!selinux_policycap_netpeer()) 5498effad8dfSPaul Moore return NF_ACCEPT; 54994237c75cSVenkat Yekkirala 5500effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 5501948bf85cSPaul Moore netlbl_active = netlbl_enabled(); 55022be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5503effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 5504effad8dfSPaul Moore return NF_ACCEPT; 55054237c75cSVenkat Yekkirala 5506d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0) 5507d8395c87SPaul Moore return NF_DROP; 5508d8395c87SPaul Moore 550950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 551048c62af6SEric Paris ad.u.net = &net; 5511cbe0d6e8SPaul Moore ad.u.net->netif = indev->ifindex; 551248c62af6SEric Paris ad.u.net->family = family; 5513effad8dfSPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0) 5514effad8dfSPaul Moore return NF_DROP; 55151da177e4SLinus Torvalds 5516dfaebe98SPaul Moore if (peerlbl_active) { 5517cbe0d6e8SPaul Moore err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex, 5518cbe0d6e8SPaul Moore addrp, family, peer_sid, &ad); 5519dfaebe98SPaul Moore if (err) { 5520a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 1); 5521effad8dfSPaul Moore return NF_DROP; 5522dfaebe98SPaul Moore } 5523dfaebe98SPaul Moore } 5524effad8dfSPaul Moore 5525effad8dfSPaul Moore if (secmark_active) 55266b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 55276b6bc620SStephen Smalley peer_sid, skb->secmark, 5528effad8dfSPaul Moore SECCLASS_PACKET, PACKET__FORWARD_IN, &ad)) 5529effad8dfSPaul Moore return NF_DROP; 5530effad8dfSPaul Moore 5531948bf85cSPaul Moore if (netlbl_active) 5532948bf85cSPaul Moore /* we do this in the FORWARD path and not the POST_ROUTING 5533948bf85cSPaul Moore * path because we want to make sure we apply the necessary 5534948bf85cSPaul Moore * labeling before IPsec is applied so we can leverage AH 5535948bf85cSPaul Moore * protection */ 5536948bf85cSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0) 5537948bf85cSPaul Moore return NF_DROP; 5538948bf85cSPaul Moore 5539effad8dfSPaul Moore return NF_ACCEPT; 5540effad8dfSPaul Moore } 5541effad8dfSPaul Moore 554206198b34SEric W. Biederman static unsigned int selinux_ipv4_forward(void *priv, 5543effad8dfSPaul Moore struct sk_buff *skb, 5544238e54c9SDavid S. Miller const struct nf_hook_state *state) 5545effad8dfSPaul Moore { 5546238e54c9SDavid S. Miller return selinux_ip_forward(skb, state->in, PF_INET); 5547effad8dfSPaul Moore } 5548effad8dfSPaul Moore 55491a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 555006198b34SEric W. Biederman static unsigned int selinux_ipv6_forward(void *priv, 5551effad8dfSPaul Moore struct sk_buff *skb, 5552238e54c9SDavid S. Miller const struct nf_hook_state *state) 5553effad8dfSPaul Moore { 5554238e54c9SDavid S. Miller return selinux_ip_forward(skb, state->in, PF_INET6); 5555effad8dfSPaul Moore } 5556effad8dfSPaul Moore #endif /* IPV6 */ 5557effad8dfSPaul Moore 5558948bf85cSPaul Moore static unsigned int selinux_ip_output(struct sk_buff *skb, 5559948bf85cSPaul Moore u16 family) 5560948bf85cSPaul Moore { 556147180068SPaul Moore struct sock *sk; 5562948bf85cSPaul Moore u32 sid; 5563948bf85cSPaul Moore 5564948bf85cSPaul Moore if (!netlbl_enabled()) 5565948bf85cSPaul Moore return NF_ACCEPT; 5566948bf85cSPaul Moore 5567948bf85cSPaul Moore /* we do this in the LOCAL_OUT path and not the POST_ROUTING path 5568948bf85cSPaul Moore * because we want to make sure we apply the necessary labeling 5569948bf85cSPaul Moore * before IPsec is applied so we can leverage AH protection */ 557047180068SPaul Moore sk = skb->sk; 557147180068SPaul Moore if (sk) { 557247180068SPaul Moore struct sk_security_struct *sksec; 557347180068SPaul Moore 5574e446f9dfSEric Dumazet if (sk_listener(sk)) 557547180068SPaul Moore /* if the socket is the listening state then this 557647180068SPaul Moore * packet is a SYN-ACK packet which means it needs to 557747180068SPaul Moore * be labeled based on the connection/request_sock and 557847180068SPaul Moore * not the parent socket. unfortunately, we can't 557947180068SPaul Moore * lookup the request_sock yet as it isn't queued on 558047180068SPaul Moore * the parent socket until after the SYN-ACK is sent. 558147180068SPaul Moore * the "solution" is to simply pass the packet as-is 558247180068SPaul Moore * as any IP option based labeling should be copied 558347180068SPaul Moore * from the initial connection request (in the IP 558447180068SPaul Moore * layer). it is far from ideal, but until we get a 558547180068SPaul Moore * security label in the packet itself this is the 558647180068SPaul Moore * best we can do. */ 558747180068SPaul Moore return NF_ACCEPT; 558847180068SPaul Moore 558947180068SPaul Moore /* standard practice, label using the parent socket */ 559047180068SPaul Moore sksec = sk->sk_security; 5591948bf85cSPaul Moore sid = sksec->sid; 5592948bf85cSPaul Moore } else 5593948bf85cSPaul Moore sid = SECINITSID_KERNEL; 5594948bf85cSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0) 5595948bf85cSPaul Moore return NF_DROP; 5596948bf85cSPaul Moore 5597948bf85cSPaul Moore return NF_ACCEPT; 5598948bf85cSPaul Moore } 5599948bf85cSPaul Moore 560006198b34SEric W. Biederman static unsigned int selinux_ipv4_output(void *priv, 5601948bf85cSPaul Moore struct sk_buff *skb, 5602238e54c9SDavid S. Miller const struct nf_hook_state *state) 5603948bf85cSPaul Moore { 5604948bf85cSPaul Moore return selinux_ip_output(skb, PF_INET); 5605948bf85cSPaul Moore } 5606948bf85cSPaul Moore 56071a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 56082917f57bSHuw Davies static unsigned int selinux_ipv6_output(void *priv, 56092917f57bSHuw Davies struct sk_buff *skb, 56102917f57bSHuw Davies const struct nf_hook_state *state) 56112917f57bSHuw Davies { 56122917f57bSHuw Davies return selinux_ip_output(skb, PF_INET6); 56132917f57bSHuw Davies } 56142917f57bSHuw Davies #endif /* IPV6 */ 56152917f57bSHuw Davies 5616effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb, 5617effad8dfSPaul Moore int ifindex, 5618d8395c87SPaul Moore u16 family) 56194e5ab4cbSJames Morris { 562054abc686SEric Dumazet struct sock *sk = skb_to_full_sk(skb); 56214237c75cSVenkat Yekkirala struct sk_security_struct *sksec; 56222bf49690SThomas Liu struct common_audit_data ad; 562348c62af6SEric Paris struct lsm_network_audit net = {0,}; 5624d8395c87SPaul Moore char *addrp; 5625d8395c87SPaul Moore u8 proto; 56264e5ab4cbSJames Morris 5627effad8dfSPaul Moore if (sk == NULL) 5628effad8dfSPaul Moore return NF_ACCEPT; 56294237c75cSVenkat Yekkirala sksec = sk->sk_security; 56304e5ab4cbSJames Morris 563150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 563248c62af6SEric Paris ad.u.net = &net; 563348c62af6SEric Paris ad.u.net->netif = ifindex; 563448c62af6SEric Paris ad.u.net->family = family; 5635d8395c87SPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto)) 5636d8395c87SPaul Moore return NF_DROP; 5637d8395c87SPaul Moore 563858bfbb51SPaul Moore if (selinux_secmark_enabled()) 56396b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 56406b6bc620SStephen Smalley sksec->sid, skb->secmark, 5641d8395c87SPaul Moore SECCLASS_PACKET, PACKET__SEND, &ad)) 56422fe66ec2SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 56431da177e4SLinus Torvalds 5644d8395c87SPaul Moore if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto)) 56452fe66ec2SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5646effad8dfSPaul Moore 5647effad8dfSPaul Moore return NF_ACCEPT; 5648effad8dfSPaul Moore } 5649effad8dfSPaul Moore 5650cbe0d6e8SPaul Moore static unsigned int selinux_ip_postroute(struct sk_buff *skb, 5651cbe0d6e8SPaul Moore const struct net_device *outdev, 5652effad8dfSPaul Moore u16 family) 5653effad8dfSPaul Moore { 5654effad8dfSPaul Moore u32 secmark_perm; 5655effad8dfSPaul Moore u32 peer_sid; 5656cbe0d6e8SPaul Moore int ifindex = outdev->ifindex; 5657effad8dfSPaul Moore struct sock *sk; 56582bf49690SThomas Liu struct common_audit_data ad; 565948c62af6SEric Paris struct lsm_network_audit net = {0,}; 5660effad8dfSPaul Moore char *addrp; 5661effad8dfSPaul Moore u8 secmark_active; 5662effad8dfSPaul Moore u8 peerlbl_active; 5663effad8dfSPaul Moore 5664effad8dfSPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 5665effad8dfSPaul Moore * to the selinux_ip_postroute_compat() function to deal with the 5666effad8dfSPaul Moore * special handling. We do this in an attempt to keep this function 5667effad8dfSPaul Moore * as fast and as clean as possible. */ 5668aa8e712cSStephen Smalley if (!selinux_policycap_netpeer()) 5669d8395c87SPaul Moore return selinux_ip_postroute_compat(skb, ifindex, family); 5670c0828e50SPaul Moore 5671effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 56722be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5673effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 5674effad8dfSPaul Moore return NF_ACCEPT; 5675effad8dfSPaul Moore 567654abc686SEric Dumazet sk = skb_to_full_sk(skb); 5677c0828e50SPaul Moore 5678effad8dfSPaul Moore #ifdef CONFIG_XFRM 5679effad8dfSPaul Moore /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec 5680effad8dfSPaul Moore * packet transformation so allow the packet to pass without any checks 5681effad8dfSPaul Moore * since we'll have another chance to perform access control checks 5682effad8dfSPaul Moore * when the packet is on it's final way out. 5683effad8dfSPaul Moore * NOTE: there appear to be some IPv6 multicast cases where skb->dst 5684c0828e50SPaul Moore * is NULL, in this case go ahead and apply access control. 5685c0828e50SPaul Moore * NOTE: if this is a local socket (skb->sk != NULL) that is in the 5686c0828e50SPaul Moore * TCP listening state we cannot wait until the XFRM processing 5687c0828e50SPaul Moore * is done as we will miss out on the SA label if we do; 5688c0828e50SPaul Moore * unfortunately, this means more work, but it is only once per 5689c0828e50SPaul Moore * connection. */ 5690c0828e50SPaul Moore if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL && 5691e446f9dfSEric Dumazet !(sk && sk_listener(sk))) 5692effad8dfSPaul Moore return NF_ACCEPT; 5693effad8dfSPaul Moore #endif 5694effad8dfSPaul Moore 5695d8395c87SPaul Moore if (sk == NULL) { 5696446b8024SPaul Moore /* Without an associated socket the packet is either coming 5697446b8024SPaul Moore * from the kernel or it is being forwarded; check the packet 5698446b8024SPaul Moore * to determine which and if the packet is being forwarded 5699446b8024SPaul Moore * query the packet directly to determine the security label. */ 57004a7ab3dcSSteffen Klassert if (skb->skb_iif) { 5701d8395c87SPaul Moore secmark_perm = PACKET__FORWARD_OUT; 5702d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid)) 570304f6d70fSEric Paris return NF_DROP; 57044a7ab3dcSSteffen Klassert } else { 57054a7ab3dcSSteffen Klassert secmark_perm = PACKET__SEND; 5706d8395c87SPaul Moore peer_sid = SECINITSID_KERNEL; 57074a7ab3dcSSteffen Klassert } 5708e446f9dfSEric Dumazet } else if (sk_listener(sk)) { 5709446b8024SPaul Moore /* Locally generated packet but the associated socket is in the 5710446b8024SPaul Moore * listening state which means this is a SYN-ACK packet. In 5711446b8024SPaul Moore * this particular case the correct security label is assigned 5712446b8024SPaul Moore * to the connection/request_sock but unfortunately we can't 5713446b8024SPaul Moore * query the request_sock as it isn't queued on the parent 5714446b8024SPaul Moore * socket until after the SYN-ACK packet is sent; the only 5715446b8024SPaul Moore * viable choice is to regenerate the label like we do in 5716446b8024SPaul Moore * selinux_inet_conn_request(). See also selinux_ip_output() 5717446b8024SPaul Moore * for similar problems. */ 5718446b8024SPaul Moore u32 skb_sid; 5719e446f9dfSEric Dumazet struct sk_security_struct *sksec; 5720e446f9dfSEric Dumazet 5721e446f9dfSEric Dumazet sksec = sk->sk_security; 5722446b8024SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &skb_sid)) 5723446b8024SPaul Moore return NF_DROP; 5724c0828e50SPaul Moore /* At this point, if the returned skb peerlbl is SECSID_NULL 5725c0828e50SPaul Moore * and the packet has been through at least one XFRM 5726c0828e50SPaul Moore * transformation then we must be dealing with the "final" 5727c0828e50SPaul Moore * form of labeled IPsec packet; since we've already applied 5728c0828e50SPaul Moore * all of our access controls on this packet we can safely 5729c0828e50SPaul Moore * pass the packet. */ 5730c0828e50SPaul Moore if (skb_sid == SECSID_NULL) { 5731c0828e50SPaul Moore switch (family) { 5732c0828e50SPaul Moore case PF_INET: 5733c0828e50SPaul Moore if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED) 5734c0828e50SPaul Moore return NF_ACCEPT; 5735c0828e50SPaul Moore break; 5736c0828e50SPaul Moore case PF_INET6: 5737c0828e50SPaul Moore if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED) 5738c0828e50SPaul Moore return NF_ACCEPT; 5739a7a91a19SPaul Moore break; 5740c0828e50SPaul Moore default: 5741c0828e50SPaul Moore return NF_DROP_ERR(-ECONNREFUSED); 5742c0828e50SPaul Moore } 5743c0828e50SPaul Moore } 5744446b8024SPaul Moore if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid)) 5745446b8024SPaul Moore return NF_DROP; 5746446b8024SPaul Moore secmark_perm = PACKET__SEND; 5747d8395c87SPaul Moore } else { 5748446b8024SPaul Moore /* Locally generated packet, fetch the security label from the 5749446b8024SPaul Moore * associated socket. */ 5750effad8dfSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 5751effad8dfSPaul Moore peer_sid = sksec->sid; 5752effad8dfSPaul Moore secmark_perm = PACKET__SEND; 5753effad8dfSPaul Moore } 5754effad8dfSPaul Moore 575550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 575648c62af6SEric Paris ad.u.net = &net; 575748c62af6SEric Paris ad.u.net->netif = ifindex; 575848c62af6SEric Paris ad.u.net->family = family; 5759d8395c87SPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL)) 576004f6d70fSEric Paris return NF_DROP; 5761d8395c87SPaul Moore 5762effad8dfSPaul Moore if (secmark_active) 57636b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 57646b6bc620SStephen Smalley peer_sid, skb->secmark, 5765effad8dfSPaul Moore SECCLASS_PACKET, secmark_perm, &ad)) 57661f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5767effad8dfSPaul Moore 5768effad8dfSPaul Moore if (peerlbl_active) { 5769effad8dfSPaul Moore u32 if_sid; 5770effad8dfSPaul Moore u32 node_sid; 5771effad8dfSPaul Moore 5772cbe0d6e8SPaul Moore if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid)) 577304f6d70fSEric Paris return NF_DROP; 57746b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 57756b6bc620SStephen Smalley peer_sid, if_sid, 5776effad8dfSPaul Moore SECCLASS_NETIF, NETIF__EGRESS, &ad)) 57771f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5778effad8dfSPaul Moore 5779effad8dfSPaul Moore if (sel_netnode_sid(addrp, family, &node_sid)) 578004f6d70fSEric Paris return NF_DROP; 57816b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 57826b6bc620SStephen Smalley peer_sid, node_sid, 5783effad8dfSPaul Moore SECCLASS_NODE, NODE__SENDTO, &ad)) 57841f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5785effad8dfSPaul Moore } 5786effad8dfSPaul Moore 5787effad8dfSPaul Moore return NF_ACCEPT; 5788effad8dfSPaul Moore } 5789effad8dfSPaul Moore 579006198b34SEric W. Biederman static unsigned int selinux_ipv4_postroute(void *priv, 5791a224be76SDavid S. Miller struct sk_buff *skb, 5792238e54c9SDavid S. Miller const struct nf_hook_state *state) 57931da177e4SLinus Torvalds { 5794238e54c9SDavid S. Miller return selinux_ip_postroute(skb, state->out, PF_INET); 57951da177e4SLinus Torvalds } 57961da177e4SLinus Torvalds 57971a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 579806198b34SEric W. Biederman static unsigned int selinux_ipv6_postroute(void *priv, 5799a224be76SDavid S. Miller struct sk_buff *skb, 5800238e54c9SDavid S. Miller const struct nf_hook_state *state) 58011da177e4SLinus Torvalds { 5802238e54c9SDavid S. Miller return selinux_ip_postroute(skb, state->out, PF_INET6); 58031da177e4SLinus Torvalds } 58041da177e4SLinus Torvalds #endif /* IPV6 */ 58051da177e4SLinus Torvalds 58061da177e4SLinus Torvalds #endif /* CONFIG_NETFILTER */ 58071da177e4SLinus Torvalds 58081da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb) 58091da177e4SLinus Torvalds { 5810941fc5b2SStephen Smalley return selinux_nlmsg_perm(sk, skb); 58111da177e4SLinus Torvalds } 58121da177e4SLinus Torvalds 5813ecd5f82eSCasey Schaufler static void ipc_init_security(struct ipc_security_struct *isec, u16 sclass) 58141da177e4SLinus Torvalds { 58151da177e4SLinus Torvalds isec->sclass = sclass; 5816be0554c9SStephen Smalley isec->sid = current_sid(); 58171da177e4SLinus Torvalds } 58181da177e4SLinus Torvalds 58191da177e4SLinus Torvalds static int msg_msg_alloc_security(struct msg_msg *msg) 58201da177e4SLinus Torvalds { 58211da177e4SLinus Torvalds struct msg_security_struct *msec; 58221da177e4SLinus Torvalds 5823ecd5f82eSCasey Schaufler msec = selinux_msg_msg(msg); 58241da177e4SLinus Torvalds msec->sid = SECINITSID_UNLABELED; 58251da177e4SLinus Torvalds 58261da177e4SLinus Torvalds return 0; 58271da177e4SLinus Torvalds } 58281da177e4SLinus Torvalds 58291da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms, 58306af963f1SStephen Smalley u32 perms) 58311da177e4SLinus Torvalds { 58321da177e4SLinus Torvalds struct ipc_security_struct *isec; 58332bf49690SThomas Liu struct common_audit_data ad; 5834275bb41eSDavid Howells u32 sid = current_sid(); 58351da177e4SLinus Torvalds 58367c653828SCasey Schaufler isec = selinux_ipc(ipc_perms); 58371da177e4SLinus Torvalds 583850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 58391da177e4SLinus Torvalds ad.u.ipc_id = ipc_perms->key; 58401da177e4SLinus Torvalds 58416b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 58426b6bc620SStephen Smalley sid, isec->sid, isec->sclass, perms, &ad); 58431da177e4SLinus Torvalds } 58441da177e4SLinus Torvalds 58451da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg) 58461da177e4SLinus Torvalds { 58471da177e4SLinus Torvalds return msg_msg_alloc_security(msg); 58481da177e4SLinus Torvalds } 58491da177e4SLinus Torvalds 58501da177e4SLinus Torvalds /* message queue security operations */ 5851d8c6e854SEric W. Biederman static int selinux_msg_queue_alloc_security(struct kern_ipc_perm *msq) 58521da177e4SLinus Torvalds { 58531da177e4SLinus Torvalds struct ipc_security_struct *isec; 58542bf49690SThomas Liu struct common_audit_data ad; 5855275bb41eSDavid Howells u32 sid = current_sid(); 58561da177e4SLinus Torvalds int rc; 58571da177e4SLinus Torvalds 5858ecd5f82eSCasey Schaufler isec = selinux_ipc(msq); 5859ecd5f82eSCasey Schaufler ipc_init_security(isec, SECCLASS_MSGQ); 58601da177e4SLinus Torvalds 586150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 5862d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 58631da177e4SLinus Torvalds 58646b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 58656b6bc620SStephen Smalley sid, isec->sid, SECCLASS_MSGQ, 58661da177e4SLinus Torvalds MSGQ__CREATE, &ad); 58671da177e4SLinus Torvalds return rc; 58681da177e4SLinus Torvalds } 58691da177e4SLinus Torvalds 5870d8c6e854SEric W. Biederman static int selinux_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg) 58711da177e4SLinus Torvalds { 58721da177e4SLinus Torvalds struct ipc_security_struct *isec; 58732bf49690SThomas Liu struct common_audit_data ad; 5874275bb41eSDavid Howells u32 sid = current_sid(); 58751da177e4SLinus Torvalds 58767c653828SCasey Schaufler isec = selinux_ipc(msq); 58771da177e4SLinus Torvalds 587850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 5879d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 58801da177e4SLinus Torvalds 58816b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 58826b6bc620SStephen Smalley sid, isec->sid, SECCLASS_MSGQ, 58831da177e4SLinus Torvalds MSGQ__ASSOCIATE, &ad); 58841da177e4SLinus Torvalds } 58851da177e4SLinus Torvalds 5886d8c6e854SEric W. Biederman static int selinux_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd) 58871da177e4SLinus Torvalds { 58881da177e4SLinus Torvalds int err; 58891da177e4SLinus Torvalds int perms; 58901da177e4SLinus Torvalds 58911da177e4SLinus Torvalds switch (cmd) { 58921da177e4SLinus Torvalds case IPC_INFO: 58931da177e4SLinus Torvalds case MSG_INFO: 58941da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 58956b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 58966b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 5897be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 58981da177e4SLinus Torvalds case IPC_STAT: 58991da177e4SLinus Torvalds case MSG_STAT: 590023c8cec8SDavidlohr Bueso case MSG_STAT_ANY: 59011da177e4SLinus Torvalds perms = MSGQ__GETATTR | MSGQ__ASSOCIATE; 59021da177e4SLinus Torvalds break; 59031da177e4SLinus Torvalds case IPC_SET: 59041da177e4SLinus Torvalds perms = MSGQ__SETATTR; 59051da177e4SLinus Torvalds break; 59061da177e4SLinus Torvalds case IPC_RMID: 59071da177e4SLinus Torvalds perms = MSGQ__DESTROY; 59081da177e4SLinus Torvalds break; 59091da177e4SLinus Torvalds default: 59101da177e4SLinus Torvalds return 0; 59111da177e4SLinus Torvalds } 59121da177e4SLinus Torvalds 5913d8c6e854SEric W. Biederman err = ipc_has_perm(msq, perms); 59141da177e4SLinus Torvalds return err; 59151da177e4SLinus Torvalds } 59161da177e4SLinus Torvalds 5917d8c6e854SEric W. Biederman static int selinux_msg_queue_msgsnd(struct kern_ipc_perm *msq, struct msg_msg *msg, int msqflg) 59181da177e4SLinus Torvalds { 59191da177e4SLinus Torvalds struct ipc_security_struct *isec; 59201da177e4SLinus Torvalds struct msg_security_struct *msec; 59212bf49690SThomas Liu struct common_audit_data ad; 5922275bb41eSDavid Howells u32 sid = current_sid(); 59231da177e4SLinus Torvalds int rc; 59241da177e4SLinus Torvalds 59257c653828SCasey Schaufler isec = selinux_ipc(msq); 59267c653828SCasey Schaufler msec = selinux_msg_msg(msg); 59271da177e4SLinus Torvalds 59281da177e4SLinus Torvalds /* 59291da177e4SLinus Torvalds * First time through, need to assign label to the message 59301da177e4SLinus Torvalds */ 59311da177e4SLinus Torvalds if (msec->sid == SECINITSID_UNLABELED) { 59321da177e4SLinus Torvalds /* 59331da177e4SLinus Torvalds * Compute new sid based on current process and 59341da177e4SLinus Torvalds * message queue this message will be stored in 59351da177e4SLinus Torvalds */ 5936aa8e712cSStephen Smalley rc = security_transition_sid(&selinux_state, sid, isec->sid, 5937aa8e712cSStephen Smalley SECCLASS_MSG, NULL, &msec->sid); 59381da177e4SLinus Torvalds if (rc) 59391da177e4SLinus Torvalds return rc; 59401da177e4SLinus Torvalds } 59411da177e4SLinus Torvalds 594250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 5943d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 59441da177e4SLinus Torvalds 59451da177e4SLinus Torvalds /* Can this process write to the queue? */ 59466b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 59476b6bc620SStephen Smalley sid, isec->sid, SECCLASS_MSGQ, 59481da177e4SLinus Torvalds MSGQ__WRITE, &ad); 59491da177e4SLinus Torvalds if (!rc) 59501da177e4SLinus Torvalds /* Can this process send the message */ 59516b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 59526b6bc620SStephen Smalley sid, msec->sid, SECCLASS_MSG, 5953275bb41eSDavid Howells MSG__SEND, &ad); 59541da177e4SLinus Torvalds if (!rc) 59551da177e4SLinus Torvalds /* Can the message be put in the queue? */ 59566b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 59576b6bc620SStephen Smalley msec->sid, isec->sid, SECCLASS_MSGQ, 5958275bb41eSDavid Howells MSGQ__ENQUEUE, &ad); 59591da177e4SLinus Torvalds 59601da177e4SLinus Torvalds return rc; 59611da177e4SLinus Torvalds } 59621da177e4SLinus Torvalds 5963d8c6e854SEric W. Biederman static int selinux_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg, 59641da177e4SLinus Torvalds struct task_struct *target, 59651da177e4SLinus Torvalds long type, int mode) 59661da177e4SLinus Torvalds { 59671da177e4SLinus Torvalds struct ipc_security_struct *isec; 59681da177e4SLinus Torvalds struct msg_security_struct *msec; 59692bf49690SThomas Liu struct common_audit_data ad; 5970275bb41eSDavid Howells u32 sid = task_sid(target); 59711da177e4SLinus Torvalds int rc; 59721da177e4SLinus Torvalds 59737c653828SCasey Schaufler isec = selinux_ipc(msq); 59747c653828SCasey Schaufler msec = selinux_msg_msg(msg); 59751da177e4SLinus Torvalds 597650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 5977d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 59781da177e4SLinus Torvalds 59796b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 59806b6bc620SStephen Smalley sid, isec->sid, 59811da177e4SLinus Torvalds SECCLASS_MSGQ, MSGQ__READ, &ad); 59821da177e4SLinus Torvalds if (!rc) 59836b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 59846b6bc620SStephen Smalley sid, msec->sid, 59851da177e4SLinus Torvalds SECCLASS_MSG, MSG__RECEIVE, &ad); 59861da177e4SLinus Torvalds return rc; 59871da177e4SLinus Torvalds } 59881da177e4SLinus Torvalds 59891da177e4SLinus Torvalds /* Shared Memory security operations */ 59907191adffSEric W. Biederman static int selinux_shm_alloc_security(struct kern_ipc_perm *shp) 59911da177e4SLinus Torvalds { 59921da177e4SLinus Torvalds struct ipc_security_struct *isec; 59932bf49690SThomas Liu struct common_audit_data ad; 5994275bb41eSDavid Howells u32 sid = current_sid(); 59951da177e4SLinus Torvalds int rc; 59961da177e4SLinus Torvalds 5997ecd5f82eSCasey Schaufler isec = selinux_ipc(shp); 5998ecd5f82eSCasey Schaufler ipc_init_security(isec, SECCLASS_SHM); 59991da177e4SLinus Torvalds 600050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 60017191adffSEric W. Biederman ad.u.ipc_id = shp->key; 60021da177e4SLinus Torvalds 60036b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 60046b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SHM, 60051da177e4SLinus Torvalds SHM__CREATE, &ad); 60061da177e4SLinus Torvalds return rc; 60071da177e4SLinus Torvalds } 60081da177e4SLinus Torvalds 60097191adffSEric W. Biederman static int selinux_shm_associate(struct kern_ipc_perm *shp, int shmflg) 60101da177e4SLinus Torvalds { 60111da177e4SLinus Torvalds struct ipc_security_struct *isec; 60122bf49690SThomas Liu struct common_audit_data ad; 6013275bb41eSDavid Howells u32 sid = current_sid(); 60141da177e4SLinus Torvalds 60157c653828SCasey Schaufler isec = selinux_ipc(shp); 60161da177e4SLinus Torvalds 601750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 60187191adffSEric W. Biederman ad.u.ipc_id = shp->key; 60191da177e4SLinus Torvalds 60206b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 60216b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SHM, 60221da177e4SLinus Torvalds SHM__ASSOCIATE, &ad); 60231da177e4SLinus Torvalds } 60241da177e4SLinus Torvalds 60251da177e4SLinus Torvalds /* Note, at this point, shp is locked down */ 60267191adffSEric W. Biederman static int selinux_shm_shmctl(struct kern_ipc_perm *shp, int cmd) 60271da177e4SLinus Torvalds { 60281da177e4SLinus Torvalds int perms; 60291da177e4SLinus Torvalds int err; 60301da177e4SLinus Torvalds 60311da177e4SLinus Torvalds switch (cmd) { 60321da177e4SLinus Torvalds case IPC_INFO: 60331da177e4SLinus Torvalds case SHM_INFO: 60341da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 60356b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 60366b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 6037be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 60381da177e4SLinus Torvalds case IPC_STAT: 60391da177e4SLinus Torvalds case SHM_STAT: 6040c21a6970SDavidlohr Bueso case SHM_STAT_ANY: 60411da177e4SLinus Torvalds perms = SHM__GETATTR | SHM__ASSOCIATE; 60421da177e4SLinus Torvalds break; 60431da177e4SLinus Torvalds case IPC_SET: 60441da177e4SLinus Torvalds perms = SHM__SETATTR; 60451da177e4SLinus Torvalds break; 60461da177e4SLinus Torvalds case SHM_LOCK: 60471da177e4SLinus Torvalds case SHM_UNLOCK: 60481da177e4SLinus Torvalds perms = SHM__LOCK; 60491da177e4SLinus Torvalds break; 60501da177e4SLinus Torvalds case IPC_RMID: 60511da177e4SLinus Torvalds perms = SHM__DESTROY; 60521da177e4SLinus Torvalds break; 60531da177e4SLinus Torvalds default: 60541da177e4SLinus Torvalds return 0; 60551da177e4SLinus Torvalds } 60561da177e4SLinus Torvalds 60577191adffSEric W. Biederman err = ipc_has_perm(shp, perms); 60581da177e4SLinus Torvalds return err; 60591da177e4SLinus Torvalds } 60601da177e4SLinus Torvalds 60617191adffSEric W. Biederman static int selinux_shm_shmat(struct kern_ipc_perm *shp, 60621da177e4SLinus Torvalds char __user *shmaddr, int shmflg) 60631da177e4SLinus Torvalds { 60641da177e4SLinus Torvalds u32 perms; 60651da177e4SLinus Torvalds 60661da177e4SLinus Torvalds if (shmflg & SHM_RDONLY) 60671da177e4SLinus Torvalds perms = SHM__READ; 60681da177e4SLinus Torvalds else 60691da177e4SLinus Torvalds perms = SHM__READ | SHM__WRITE; 60701da177e4SLinus Torvalds 60717191adffSEric W. Biederman return ipc_has_perm(shp, perms); 60721da177e4SLinus Torvalds } 60731da177e4SLinus Torvalds 60741da177e4SLinus Torvalds /* Semaphore security operations */ 6075aefad959SEric W. Biederman static int selinux_sem_alloc_security(struct kern_ipc_perm *sma) 60761da177e4SLinus Torvalds { 60771da177e4SLinus Torvalds struct ipc_security_struct *isec; 60782bf49690SThomas Liu struct common_audit_data ad; 6079275bb41eSDavid Howells u32 sid = current_sid(); 60801da177e4SLinus Torvalds int rc; 60811da177e4SLinus Torvalds 6082ecd5f82eSCasey Schaufler isec = selinux_ipc(sma); 6083ecd5f82eSCasey Schaufler ipc_init_security(isec, SECCLASS_SEM); 60841da177e4SLinus Torvalds 608550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 6086aefad959SEric W. Biederman ad.u.ipc_id = sma->key; 60871da177e4SLinus Torvalds 60886b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 60896b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SEM, 60901da177e4SLinus Torvalds SEM__CREATE, &ad); 60911da177e4SLinus Torvalds return rc; 60921da177e4SLinus Torvalds } 60931da177e4SLinus Torvalds 6094aefad959SEric W. Biederman static int selinux_sem_associate(struct kern_ipc_perm *sma, int semflg) 60951da177e4SLinus Torvalds { 60961da177e4SLinus Torvalds struct ipc_security_struct *isec; 60972bf49690SThomas Liu struct common_audit_data ad; 6098275bb41eSDavid Howells u32 sid = current_sid(); 60991da177e4SLinus Torvalds 61007c653828SCasey Schaufler isec = selinux_ipc(sma); 61011da177e4SLinus Torvalds 610250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 6103aefad959SEric W. Biederman ad.u.ipc_id = sma->key; 61041da177e4SLinus Torvalds 61056b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 61066b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SEM, 61071da177e4SLinus Torvalds SEM__ASSOCIATE, &ad); 61081da177e4SLinus Torvalds } 61091da177e4SLinus Torvalds 61101da177e4SLinus Torvalds /* Note, at this point, sma is locked down */ 6111aefad959SEric W. Biederman static int selinux_sem_semctl(struct kern_ipc_perm *sma, int cmd) 61121da177e4SLinus Torvalds { 61131da177e4SLinus Torvalds int err; 61141da177e4SLinus Torvalds u32 perms; 61151da177e4SLinus Torvalds 61161da177e4SLinus Torvalds switch (cmd) { 61171da177e4SLinus Torvalds case IPC_INFO: 61181da177e4SLinus Torvalds case SEM_INFO: 61191da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 61206b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 61216b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 6122be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 61231da177e4SLinus Torvalds case GETPID: 61241da177e4SLinus Torvalds case GETNCNT: 61251da177e4SLinus Torvalds case GETZCNT: 61261da177e4SLinus Torvalds perms = SEM__GETATTR; 61271da177e4SLinus Torvalds break; 61281da177e4SLinus Torvalds case GETVAL: 61291da177e4SLinus Torvalds case GETALL: 61301da177e4SLinus Torvalds perms = SEM__READ; 61311da177e4SLinus Torvalds break; 61321da177e4SLinus Torvalds case SETVAL: 61331da177e4SLinus Torvalds case SETALL: 61341da177e4SLinus Torvalds perms = SEM__WRITE; 61351da177e4SLinus Torvalds break; 61361da177e4SLinus Torvalds case IPC_RMID: 61371da177e4SLinus Torvalds perms = SEM__DESTROY; 61381da177e4SLinus Torvalds break; 61391da177e4SLinus Torvalds case IPC_SET: 61401da177e4SLinus Torvalds perms = SEM__SETATTR; 61411da177e4SLinus Torvalds break; 61421da177e4SLinus Torvalds case IPC_STAT: 61431da177e4SLinus Torvalds case SEM_STAT: 6144a280d6dcSDavidlohr Bueso case SEM_STAT_ANY: 61451da177e4SLinus Torvalds perms = SEM__GETATTR | SEM__ASSOCIATE; 61461da177e4SLinus Torvalds break; 61471da177e4SLinus Torvalds default: 61481da177e4SLinus Torvalds return 0; 61491da177e4SLinus Torvalds } 61501da177e4SLinus Torvalds 6151aefad959SEric W. Biederman err = ipc_has_perm(sma, perms); 61521da177e4SLinus Torvalds return err; 61531da177e4SLinus Torvalds } 61541da177e4SLinus Torvalds 6155aefad959SEric W. Biederman static int selinux_sem_semop(struct kern_ipc_perm *sma, 61561da177e4SLinus Torvalds struct sembuf *sops, unsigned nsops, int alter) 61571da177e4SLinus Torvalds { 61581da177e4SLinus Torvalds u32 perms; 61591da177e4SLinus Torvalds 61601da177e4SLinus Torvalds if (alter) 61611da177e4SLinus Torvalds perms = SEM__READ | SEM__WRITE; 61621da177e4SLinus Torvalds else 61631da177e4SLinus Torvalds perms = SEM__READ; 61641da177e4SLinus Torvalds 6165aefad959SEric W. Biederman return ipc_has_perm(sma, perms); 61661da177e4SLinus Torvalds } 61671da177e4SLinus Torvalds 61681da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag) 61691da177e4SLinus Torvalds { 61701da177e4SLinus Torvalds u32 av = 0; 61711da177e4SLinus Torvalds 61721da177e4SLinus Torvalds av = 0; 61731da177e4SLinus Torvalds if (flag & S_IRUGO) 61741da177e4SLinus Torvalds av |= IPC__UNIX_READ; 61751da177e4SLinus Torvalds if (flag & S_IWUGO) 61761da177e4SLinus Torvalds av |= IPC__UNIX_WRITE; 61771da177e4SLinus Torvalds 61781da177e4SLinus Torvalds if (av == 0) 61791da177e4SLinus Torvalds return 0; 61801da177e4SLinus Torvalds 61816af963f1SStephen Smalley return ipc_has_perm(ipcp, av); 61821da177e4SLinus Torvalds } 61831da177e4SLinus Torvalds 6184713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid) 6185713a04aeSAhmed S. Darwish { 61867c653828SCasey Schaufler struct ipc_security_struct *isec = selinux_ipc(ipcp); 6187713a04aeSAhmed S. Darwish *secid = isec->sid; 6188713a04aeSAhmed S. Darwish } 6189713a04aeSAhmed S. Darwish 61901da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode) 61911da177e4SLinus Torvalds { 61921da177e4SLinus Torvalds if (inode) 61931da177e4SLinus Torvalds inode_doinit_with_dentry(inode, dentry); 61941da177e4SLinus Torvalds } 61951da177e4SLinus Torvalds 61961da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p, 619704ff9708SAl Viro char *name, char **value) 61981da177e4SLinus Torvalds { 6199275bb41eSDavid Howells const struct task_security_struct *__tsec; 62008c8570fbSDustin Kirkland u32 sid; 62011da177e4SLinus Torvalds int error; 620204ff9708SAl Viro unsigned len; 62031da177e4SLinus Torvalds 6204275bb41eSDavid Howells rcu_read_lock(); 62050c6cfa62SCasey Schaufler __tsec = selinux_cred(__task_cred(p)); 62061da177e4SLinus Torvalds 6207be0554c9SStephen Smalley if (current != p) { 62086b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 62096b6bc620SStephen Smalley current_sid(), __tsec->sid, 6210be0554c9SStephen Smalley SECCLASS_PROCESS, PROCESS__GETATTR, NULL); 6211be0554c9SStephen Smalley if (error) 6212be0554c9SStephen Smalley goto bad; 6213be0554c9SStephen Smalley } 6214be0554c9SStephen Smalley 62151da177e4SLinus Torvalds if (!strcmp(name, "current")) 6216275bb41eSDavid Howells sid = __tsec->sid; 62171da177e4SLinus Torvalds else if (!strcmp(name, "prev")) 6218275bb41eSDavid Howells sid = __tsec->osid; 62191da177e4SLinus Torvalds else if (!strcmp(name, "exec")) 6220275bb41eSDavid Howells sid = __tsec->exec_sid; 62211da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 6222275bb41eSDavid Howells sid = __tsec->create_sid; 62234eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 6224275bb41eSDavid Howells sid = __tsec->keycreate_sid; 622542c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 6226275bb41eSDavid Howells sid = __tsec->sockcreate_sid; 6227be0554c9SStephen Smalley else { 6228be0554c9SStephen Smalley error = -EINVAL; 6229be0554c9SStephen Smalley goto bad; 6230be0554c9SStephen Smalley } 6231275bb41eSDavid Howells rcu_read_unlock(); 62321da177e4SLinus Torvalds 62331da177e4SLinus Torvalds if (!sid) 62341da177e4SLinus Torvalds return 0; 62351da177e4SLinus Torvalds 6236aa8e712cSStephen Smalley error = security_sid_to_context(&selinux_state, sid, value, &len); 623704ff9708SAl Viro if (error) 623804ff9708SAl Viro return error; 623904ff9708SAl Viro return len; 6240275bb41eSDavid Howells 6241be0554c9SStephen Smalley bad: 6242275bb41eSDavid Howells rcu_read_unlock(); 6243be0554c9SStephen Smalley return error; 62441da177e4SLinus Torvalds } 62451da177e4SLinus Torvalds 6246b21507e2SStephen Smalley static int selinux_setprocattr(const char *name, void *value, size_t size) 62471da177e4SLinus Torvalds { 62481da177e4SLinus Torvalds struct task_security_struct *tsec; 6249d84f4f99SDavid Howells struct cred *new; 6250be0554c9SStephen Smalley u32 mysid = current_sid(), sid = 0, ptsid; 62511da177e4SLinus Torvalds int error; 62521da177e4SLinus Torvalds char *str = value; 62531da177e4SLinus Torvalds 62541da177e4SLinus Torvalds /* 62551da177e4SLinus Torvalds * Basic control over ability to set these attributes at all. 62561da177e4SLinus Torvalds */ 62571da177e4SLinus Torvalds if (!strcmp(name, "exec")) 62586b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 62596b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6260be0554c9SStephen Smalley PROCESS__SETEXEC, NULL); 62611da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 62626b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 62636b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6264be0554c9SStephen Smalley PROCESS__SETFSCREATE, NULL); 62654eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 62666b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 62676b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6268be0554c9SStephen Smalley PROCESS__SETKEYCREATE, NULL); 626942c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 62706b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 62716b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6272be0554c9SStephen Smalley PROCESS__SETSOCKCREATE, NULL); 62731da177e4SLinus Torvalds else if (!strcmp(name, "current")) 62746b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 62756b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6276be0554c9SStephen Smalley PROCESS__SETCURRENT, NULL); 62771da177e4SLinus Torvalds else 62781da177e4SLinus Torvalds error = -EINVAL; 62791da177e4SLinus Torvalds if (error) 62801da177e4SLinus Torvalds return error; 62811da177e4SLinus Torvalds 62821da177e4SLinus Torvalds /* Obtain a SID for the context, if one was specified. */ 6283a050a570SStephen Smalley if (size && str[0] && str[0] != '\n') { 62841da177e4SLinus Torvalds if (str[size-1] == '\n') { 62851da177e4SLinus Torvalds str[size-1] = 0; 62861da177e4SLinus Torvalds size--; 62871da177e4SLinus Torvalds } 6288aa8e712cSStephen Smalley error = security_context_to_sid(&selinux_state, value, size, 6289aa8e712cSStephen Smalley &sid, GFP_KERNEL); 629012b29f34SStephen Smalley if (error == -EINVAL && !strcmp(name, "fscreate")) { 6291db59000aSStephen Smalley if (!has_cap_mac_admin(true)) { 6292d6ea83ecSEric Paris struct audit_buffer *ab; 6293d6ea83ecSEric Paris size_t audit_size; 6294d6ea83ecSEric Paris 6295d6ea83ecSEric Paris /* We strip a nul only if it is at the end, otherwise the 6296d6ea83ecSEric Paris * context contains a nul and we should audit that */ 6297d6ea83ecSEric Paris if (str[size - 1] == '\0') 6298d6ea83ecSEric Paris audit_size = size - 1; 6299d6ea83ecSEric Paris else 6300d6ea83ecSEric Paris audit_size = size; 6301cdfb6b34SRichard Guy Briggs ab = audit_log_start(audit_context(), 6302cdfb6b34SRichard Guy Briggs GFP_ATOMIC, 6303cdfb6b34SRichard Guy Briggs AUDIT_SELINUX_ERR); 6304d6ea83ecSEric Paris audit_log_format(ab, "op=fscreate invalid_context="); 6305d6ea83ecSEric Paris audit_log_n_untrustedstring(ab, value, audit_size); 6306d6ea83ecSEric Paris audit_log_end(ab); 6307d6ea83ecSEric Paris 630812b29f34SStephen Smalley return error; 6309d6ea83ecSEric Paris } 6310aa8e712cSStephen Smalley error = security_context_to_sid_force( 6311aa8e712cSStephen Smalley &selinux_state, 6312aa8e712cSStephen Smalley value, size, &sid); 631312b29f34SStephen Smalley } 63141da177e4SLinus Torvalds if (error) 63151da177e4SLinus Torvalds return error; 63161da177e4SLinus Torvalds } 63171da177e4SLinus Torvalds 6318d84f4f99SDavid Howells new = prepare_creds(); 6319d84f4f99SDavid Howells if (!new) 6320d84f4f99SDavid Howells return -ENOMEM; 6321d84f4f99SDavid Howells 63221da177e4SLinus Torvalds /* Permission checking based on the specified context is 63231da177e4SLinus Torvalds performed during the actual operation (execve, 63241da177e4SLinus Torvalds open/mkdir/...), when we know the full context of the 6325d84f4f99SDavid Howells operation. See selinux_bprm_set_creds for the execve 63261da177e4SLinus Torvalds checks and may_create for the file creation checks. The 63271da177e4SLinus Torvalds operation will then fail if the context is not permitted. */ 63280c6cfa62SCasey Schaufler tsec = selinux_cred(new); 6329d84f4f99SDavid Howells if (!strcmp(name, "exec")) { 63301da177e4SLinus Torvalds tsec->exec_sid = sid; 6331d84f4f99SDavid Howells } else if (!strcmp(name, "fscreate")) { 63321da177e4SLinus Torvalds tsec->create_sid = sid; 6333d84f4f99SDavid Howells } else if (!strcmp(name, "keycreate")) { 63346b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 63356b6bc620SStephen Smalley mysid, sid, SECCLASS_KEY, KEY__CREATE, 6336be0554c9SStephen Smalley NULL); 63374eb582cfSMichael LeMay if (error) 6338d84f4f99SDavid Howells goto abort_change; 63394eb582cfSMichael LeMay tsec->keycreate_sid = sid; 6340d84f4f99SDavid Howells } else if (!strcmp(name, "sockcreate")) { 634142c3e03eSEric Paris tsec->sockcreate_sid = sid; 6342d84f4f99SDavid Howells } else if (!strcmp(name, "current")) { 6343d84f4f99SDavid Howells error = -EINVAL; 63441da177e4SLinus Torvalds if (sid == 0) 6345d84f4f99SDavid Howells goto abort_change; 6346d9250deaSKaiGai Kohei 6347d84f4f99SDavid Howells /* Only allow single threaded processes to change context */ 6348d84f4f99SDavid Howells error = -EPERM; 63495bb459bbSOleg Nesterov if (!current_is_single_threaded()) { 6350aa8e712cSStephen Smalley error = security_bounded_transition(&selinux_state, 6351aa8e712cSStephen Smalley tsec->sid, sid); 6352d84f4f99SDavid Howells if (error) 6353d84f4f99SDavid Howells goto abort_change; 63541da177e4SLinus Torvalds } 63551da177e4SLinus Torvalds 63561da177e4SLinus Torvalds /* Check permissions for the transition. */ 63576b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 63586b6bc620SStephen Smalley tsec->sid, sid, SECCLASS_PROCESS, 63591da177e4SLinus Torvalds PROCESS__DYNTRANSITION, NULL); 63601da177e4SLinus Torvalds if (error) 6361d84f4f99SDavid Howells goto abort_change; 63621da177e4SLinus Torvalds 63631da177e4SLinus Torvalds /* Check for ptracing, and update the task SID if ok. 63641da177e4SLinus Torvalds Otherwise, leave SID unchanged and fail. */ 6365be0554c9SStephen Smalley ptsid = ptrace_parent_sid(); 63660c6181cbSPaul Moore if (ptsid != 0) { 63676b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 63686b6bc620SStephen Smalley ptsid, sid, SECCLASS_PROCESS, 6369d84f4f99SDavid Howells PROCESS__PTRACE, NULL); 6370d84f4f99SDavid Howells if (error) 6371d84f4f99SDavid Howells goto abort_change; 6372d84f4f99SDavid Howells } 6373d84f4f99SDavid Howells 6374d84f4f99SDavid Howells tsec->sid = sid; 6375d84f4f99SDavid Howells } else { 6376d84f4f99SDavid Howells error = -EINVAL; 6377d84f4f99SDavid Howells goto abort_change; 6378d84f4f99SDavid Howells } 6379d84f4f99SDavid Howells 6380d84f4f99SDavid Howells commit_creds(new); 63811da177e4SLinus Torvalds return size; 6382d84f4f99SDavid Howells 6383d84f4f99SDavid Howells abort_change: 6384d84f4f99SDavid Howells abort_creds(new); 6385d84f4f99SDavid Howells return error; 63861da177e4SLinus Torvalds } 63871da177e4SLinus Torvalds 6388746df9b5SDavid Quigley static int selinux_ismaclabel(const char *name) 6389746df9b5SDavid Quigley { 6390746df9b5SDavid Quigley return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0); 6391746df9b5SDavid Quigley } 6392746df9b5SDavid Quigley 6393dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen) 6394dc49c1f9SCatherine Zhang { 6395aa8e712cSStephen Smalley return security_sid_to_context(&selinux_state, secid, 6396aa8e712cSStephen Smalley secdata, seclen); 6397dc49c1f9SCatherine Zhang } 6398dc49c1f9SCatherine Zhang 63997bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid) 640063cb3449SDavid Howells { 6401aa8e712cSStephen Smalley return security_context_to_sid(&selinux_state, secdata, seclen, 6402aa8e712cSStephen Smalley secid, GFP_KERNEL); 640363cb3449SDavid Howells } 640463cb3449SDavid Howells 6405dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen) 6406dc49c1f9SCatherine Zhang { 6407dc49c1f9SCatherine Zhang kfree(secdata); 6408dc49c1f9SCatherine Zhang } 6409dc49c1f9SCatherine Zhang 64106f3be9f5SAndreas Gruenbacher static void selinux_inode_invalidate_secctx(struct inode *inode) 64116f3be9f5SAndreas Gruenbacher { 641280788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 64136f3be9f5SAndreas Gruenbacher 64149287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 64156f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 64169287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 64176f3be9f5SAndreas Gruenbacher } 64186f3be9f5SAndreas Gruenbacher 64191ee65e37SDavid P. Quigley /* 64201ee65e37SDavid P. Quigley * called with inode->i_mutex locked 64211ee65e37SDavid P. Quigley */ 64221ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen) 64231ee65e37SDavid P. Quigley { 642453e0c2aaSOndrej Mosnacek int rc = selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, 642553e0c2aaSOndrej Mosnacek ctx, ctxlen, 0); 642653e0c2aaSOndrej Mosnacek /* Do not return error when suppressing label (SBLABEL_MNT not set). */ 642753e0c2aaSOndrej Mosnacek return rc == -EOPNOTSUPP ? 0 : rc; 64281ee65e37SDavid P. Quigley } 64291ee65e37SDavid P. Quigley 64301ee65e37SDavid P. Quigley /* 64311ee65e37SDavid P. Quigley * called with inode->i_mutex locked 64321ee65e37SDavid P. Quigley */ 64331ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen) 64341ee65e37SDavid P. Quigley { 64351ee65e37SDavid P. Quigley return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0); 64361ee65e37SDavid P. Quigley } 64371ee65e37SDavid P. Quigley 64381ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen) 64391ee65e37SDavid P. Quigley { 64401ee65e37SDavid P. Quigley int len = 0; 64411ee65e37SDavid P. Quigley len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX, 64421ee65e37SDavid P. Quigley ctx, true); 64431ee65e37SDavid P. Quigley if (len < 0) 64441ee65e37SDavid P. Quigley return len; 64451ee65e37SDavid P. Quigley *ctxlen = len; 64461ee65e37SDavid P. Quigley return 0; 64471ee65e37SDavid P. Quigley } 6448d720024eSMichael LeMay #ifdef CONFIG_KEYS 6449d720024eSMichael LeMay 6450d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred, 64517e047ef5SDavid Howells unsigned long flags) 6452d720024eSMichael LeMay { 6453d84f4f99SDavid Howells const struct task_security_struct *tsec; 6454d720024eSMichael LeMay struct key_security_struct *ksec; 6455d720024eSMichael LeMay 6456d720024eSMichael LeMay ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL); 6457d720024eSMichael LeMay if (!ksec) 6458d720024eSMichael LeMay return -ENOMEM; 6459d720024eSMichael LeMay 64600c6cfa62SCasey Schaufler tsec = selinux_cred(cred); 6461d84f4f99SDavid Howells if (tsec->keycreate_sid) 6462d84f4f99SDavid Howells ksec->sid = tsec->keycreate_sid; 64634eb582cfSMichael LeMay else 6464d84f4f99SDavid Howells ksec->sid = tsec->sid; 6465d720024eSMichael LeMay 6466275bb41eSDavid Howells k->security = ksec; 6467d720024eSMichael LeMay return 0; 6468d720024eSMichael LeMay } 6469d720024eSMichael LeMay 6470d720024eSMichael LeMay static void selinux_key_free(struct key *k) 6471d720024eSMichael LeMay { 6472d720024eSMichael LeMay struct key_security_struct *ksec = k->security; 6473d720024eSMichael LeMay 6474d720024eSMichael LeMay k->security = NULL; 6475d720024eSMichael LeMay kfree(ksec); 6476d720024eSMichael LeMay } 6477d720024eSMichael LeMay 6478d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref, 6479d84f4f99SDavid Howells const struct cred *cred, 6480f5895943SDavid Howells unsigned perm) 6481d720024eSMichael LeMay { 6482d720024eSMichael LeMay struct key *key; 6483d720024eSMichael LeMay struct key_security_struct *ksec; 6484275bb41eSDavid Howells u32 sid; 6485d720024eSMichael LeMay 6486d720024eSMichael LeMay /* if no specific permissions are requested, we skip the 6487d720024eSMichael LeMay permission check. No serious, additional covert channels 6488d720024eSMichael LeMay appear to be created. */ 6489d720024eSMichael LeMay if (perm == 0) 6490d720024eSMichael LeMay return 0; 6491d720024eSMichael LeMay 6492d84f4f99SDavid Howells sid = cred_sid(cred); 6493275bb41eSDavid Howells 6494275bb41eSDavid Howells key = key_ref_to_ptr(key_ref); 6495275bb41eSDavid Howells ksec = key->security; 6496275bb41eSDavid Howells 64976b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 64986b6bc620SStephen Smalley sid, ksec->sid, SECCLASS_KEY, perm, NULL); 6499d720024eSMichael LeMay } 6500d720024eSMichael LeMay 650170a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer) 650270a5bb72SDavid Howells { 650370a5bb72SDavid Howells struct key_security_struct *ksec = key->security; 650470a5bb72SDavid Howells char *context = NULL; 650570a5bb72SDavid Howells unsigned len; 650670a5bb72SDavid Howells int rc; 650770a5bb72SDavid Howells 6508aa8e712cSStephen Smalley rc = security_sid_to_context(&selinux_state, ksec->sid, 6509aa8e712cSStephen Smalley &context, &len); 651070a5bb72SDavid Howells if (!rc) 651170a5bb72SDavid Howells rc = len; 651270a5bb72SDavid Howells *_buffer = context; 651370a5bb72SDavid Howells return rc; 651470a5bb72SDavid Howells } 65153a976fa6SDaniel Jurgens #endif 651670a5bb72SDavid Howells 65173a976fa6SDaniel Jurgens #ifdef CONFIG_SECURITY_INFINIBAND 6518cfc4d882SDaniel Jurgens static int selinux_ib_pkey_access(void *ib_sec, u64 subnet_prefix, u16 pkey_val) 6519cfc4d882SDaniel Jurgens { 6520cfc4d882SDaniel Jurgens struct common_audit_data ad; 6521cfc4d882SDaniel Jurgens int err; 6522cfc4d882SDaniel Jurgens u32 sid = 0; 6523cfc4d882SDaniel Jurgens struct ib_security_struct *sec = ib_sec; 6524cfc4d882SDaniel Jurgens struct lsm_ibpkey_audit ibpkey; 6525cfc4d882SDaniel Jurgens 6526409dcf31SDaniel Jurgens err = sel_ib_pkey_sid(subnet_prefix, pkey_val, &sid); 6527cfc4d882SDaniel Jurgens if (err) 6528cfc4d882SDaniel Jurgens return err; 6529cfc4d882SDaniel Jurgens 6530cfc4d882SDaniel Jurgens ad.type = LSM_AUDIT_DATA_IBPKEY; 6531cfc4d882SDaniel Jurgens ibpkey.subnet_prefix = subnet_prefix; 6532cfc4d882SDaniel Jurgens ibpkey.pkey = pkey_val; 6533cfc4d882SDaniel Jurgens ad.u.ibpkey = &ibpkey; 65346b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 65356b6bc620SStephen Smalley sec->sid, sid, 6536cfc4d882SDaniel Jurgens SECCLASS_INFINIBAND_PKEY, 6537cfc4d882SDaniel Jurgens INFINIBAND_PKEY__ACCESS, &ad); 6538cfc4d882SDaniel Jurgens } 6539cfc4d882SDaniel Jurgens 6540ab861dfcSDaniel Jurgens static int selinux_ib_endport_manage_subnet(void *ib_sec, const char *dev_name, 6541ab861dfcSDaniel Jurgens u8 port_num) 6542ab861dfcSDaniel Jurgens { 6543ab861dfcSDaniel Jurgens struct common_audit_data ad; 6544ab861dfcSDaniel Jurgens int err; 6545ab861dfcSDaniel Jurgens u32 sid = 0; 6546ab861dfcSDaniel Jurgens struct ib_security_struct *sec = ib_sec; 6547ab861dfcSDaniel Jurgens struct lsm_ibendport_audit ibendport; 6548ab861dfcSDaniel Jurgens 6549aa8e712cSStephen Smalley err = security_ib_endport_sid(&selinux_state, dev_name, port_num, 6550aa8e712cSStephen Smalley &sid); 6551ab861dfcSDaniel Jurgens 6552ab861dfcSDaniel Jurgens if (err) 6553ab861dfcSDaniel Jurgens return err; 6554ab861dfcSDaniel Jurgens 6555ab861dfcSDaniel Jurgens ad.type = LSM_AUDIT_DATA_IBENDPORT; 6556ab861dfcSDaniel Jurgens strncpy(ibendport.dev_name, dev_name, sizeof(ibendport.dev_name)); 6557ab861dfcSDaniel Jurgens ibendport.port = port_num; 6558ab861dfcSDaniel Jurgens ad.u.ibendport = &ibendport; 65596b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 65606b6bc620SStephen Smalley sec->sid, sid, 6561ab861dfcSDaniel Jurgens SECCLASS_INFINIBAND_ENDPORT, 6562ab861dfcSDaniel Jurgens INFINIBAND_ENDPORT__MANAGE_SUBNET, &ad); 6563ab861dfcSDaniel Jurgens } 6564ab861dfcSDaniel Jurgens 65653a976fa6SDaniel Jurgens static int selinux_ib_alloc_security(void **ib_sec) 65663a976fa6SDaniel Jurgens { 65673a976fa6SDaniel Jurgens struct ib_security_struct *sec; 65683a976fa6SDaniel Jurgens 65693a976fa6SDaniel Jurgens sec = kzalloc(sizeof(*sec), GFP_KERNEL); 65703a976fa6SDaniel Jurgens if (!sec) 65713a976fa6SDaniel Jurgens return -ENOMEM; 65723a976fa6SDaniel Jurgens sec->sid = current_sid(); 65733a976fa6SDaniel Jurgens 65743a976fa6SDaniel Jurgens *ib_sec = sec; 65753a976fa6SDaniel Jurgens return 0; 65763a976fa6SDaniel Jurgens } 65773a976fa6SDaniel Jurgens 65783a976fa6SDaniel Jurgens static void selinux_ib_free_security(void *ib_sec) 65793a976fa6SDaniel Jurgens { 65803a976fa6SDaniel Jurgens kfree(ib_sec); 65813a976fa6SDaniel Jurgens } 6582d720024eSMichael LeMay #endif 6583d720024eSMichael LeMay 6584ec27c356SChenbo Feng #ifdef CONFIG_BPF_SYSCALL 6585ec27c356SChenbo Feng static int selinux_bpf(int cmd, union bpf_attr *attr, 6586ec27c356SChenbo Feng unsigned int size) 6587ec27c356SChenbo Feng { 6588ec27c356SChenbo Feng u32 sid = current_sid(); 6589ec27c356SChenbo Feng int ret; 6590ec27c356SChenbo Feng 6591ec27c356SChenbo Feng switch (cmd) { 6592ec27c356SChenbo Feng case BPF_MAP_CREATE: 65936b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 65946b6bc620SStephen Smalley sid, sid, SECCLASS_BPF, BPF__MAP_CREATE, 6595ec27c356SChenbo Feng NULL); 6596ec27c356SChenbo Feng break; 6597ec27c356SChenbo Feng case BPF_PROG_LOAD: 65986b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 65996b6bc620SStephen Smalley sid, sid, SECCLASS_BPF, BPF__PROG_LOAD, 6600ec27c356SChenbo Feng NULL); 6601ec27c356SChenbo Feng break; 6602ec27c356SChenbo Feng default: 6603ec27c356SChenbo Feng ret = 0; 6604ec27c356SChenbo Feng break; 6605ec27c356SChenbo Feng } 6606ec27c356SChenbo Feng 6607ec27c356SChenbo Feng return ret; 6608ec27c356SChenbo Feng } 6609ec27c356SChenbo Feng 6610ec27c356SChenbo Feng static u32 bpf_map_fmode_to_av(fmode_t fmode) 6611ec27c356SChenbo Feng { 6612ec27c356SChenbo Feng u32 av = 0; 6613ec27c356SChenbo Feng 6614ec27c356SChenbo Feng if (fmode & FMODE_READ) 6615ec27c356SChenbo Feng av |= BPF__MAP_READ; 6616ec27c356SChenbo Feng if (fmode & FMODE_WRITE) 6617ec27c356SChenbo Feng av |= BPF__MAP_WRITE; 6618ec27c356SChenbo Feng return av; 6619ec27c356SChenbo Feng } 6620ec27c356SChenbo Feng 6621f66e448cSChenbo Feng /* This function will check the file pass through unix socket or binder to see 6622f66e448cSChenbo Feng * if it is a bpf related object. And apply correspinding checks on the bpf 6623f66e448cSChenbo Feng * object based on the type. The bpf maps and programs, not like other files and 6624f66e448cSChenbo Feng * socket, are using a shared anonymous inode inside the kernel as their inode. 6625f66e448cSChenbo Feng * So checking that inode cannot identify if the process have privilege to 6626f66e448cSChenbo Feng * access the bpf object and that's why we have to add this additional check in 6627f66e448cSChenbo Feng * selinux_file_receive and selinux_binder_transfer_files. 6628f66e448cSChenbo Feng */ 6629f66e448cSChenbo Feng static int bpf_fd_pass(struct file *file, u32 sid) 6630f66e448cSChenbo Feng { 6631f66e448cSChenbo Feng struct bpf_security_struct *bpfsec; 6632f66e448cSChenbo Feng struct bpf_prog *prog; 6633f66e448cSChenbo Feng struct bpf_map *map; 6634f66e448cSChenbo Feng int ret; 6635f66e448cSChenbo Feng 6636f66e448cSChenbo Feng if (file->f_op == &bpf_map_fops) { 6637f66e448cSChenbo Feng map = file->private_data; 6638f66e448cSChenbo Feng bpfsec = map->security; 66396b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 66406b6bc620SStephen Smalley sid, bpfsec->sid, SECCLASS_BPF, 6641f66e448cSChenbo Feng bpf_map_fmode_to_av(file->f_mode), NULL); 6642f66e448cSChenbo Feng if (ret) 6643f66e448cSChenbo Feng return ret; 6644f66e448cSChenbo Feng } else if (file->f_op == &bpf_prog_fops) { 6645f66e448cSChenbo Feng prog = file->private_data; 6646f66e448cSChenbo Feng bpfsec = prog->aux->security; 66476b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 66486b6bc620SStephen Smalley sid, bpfsec->sid, SECCLASS_BPF, 6649f66e448cSChenbo Feng BPF__PROG_RUN, NULL); 6650f66e448cSChenbo Feng if (ret) 6651f66e448cSChenbo Feng return ret; 6652f66e448cSChenbo Feng } 6653f66e448cSChenbo Feng return 0; 6654f66e448cSChenbo Feng } 6655f66e448cSChenbo Feng 6656ec27c356SChenbo Feng static int selinux_bpf_map(struct bpf_map *map, fmode_t fmode) 6657ec27c356SChenbo Feng { 6658ec27c356SChenbo Feng u32 sid = current_sid(); 6659ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6660ec27c356SChenbo Feng 6661ec27c356SChenbo Feng bpfsec = map->security; 66626b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 66636b6bc620SStephen Smalley sid, bpfsec->sid, SECCLASS_BPF, 6664ec27c356SChenbo Feng bpf_map_fmode_to_av(fmode), NULL); 6665ec27c356SChenbo Feng } 6666ec27c356SChenbo Feng 6667ec27c356SChenbo Feng static int selinux_bpf_prog(struct bpf_prog *prog) 6668ec27c356SChenbo Feng { 6669ec27c356SChenbo Feng u32 sid = current_sid(); 6670ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6671ec27c356SChenbo Feng 6672ec27c356SChenbo Feng bpfsec = prog->aux->security; 66736b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 66746b6bc620SStephen Smalley sid, bpfsec->sid, SECCLASS_BPF, 6675ec27c356SChenbo Feng BPF__PROG_RUN, NULL); 6676ec27c356SChenbo Feng } 6677ec27c356SChenbo Feng 6678ec27c356SChenbo Feng static int selinux_bpf_map_alloc(struct bpf_map *map) 6679ec27c356SChenbo Feng { 6680ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6681ec27c356SChenbo Feng 6682ec27c356SChenbo Feng bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL); 6683ec27c356SChenbo Feng if (!bpfsec) 6684ec27c356SChenbo Feng return -ENOMEM; 6685ec27c356SChenbo Feng 6686ec27c356SChenbo Feng bpfsec->sid = current_sid(); 6687ec27c356SChenbo Feng map->security = bpfsec; 6688ec27c356SChenbo Feng 6689ec27c356SChenbo Feng return 0; 6690ec27c356SChenbo Feng } 6691ec27c356SChenbo Feng 6692ec27c356SChenbo Feng static void selinux_bpf_map_free(struct bpf_map *map) 6693ec27c356SChenbo Feng { 6694ec27c356SChenbo Feng struct bpf_security_struct *bpfsec = map->security; 6695ec27c356SChenbo Feng 6696ec27c356SChenbo Feng map->security = NULL; 6697ec27c356SChenbo Feng kfree(bpfsec); 6698ec27c356SChenbo Feng } 6699ec27c356SChenbo Feng 6700ec27c356SChenbo Feng static int selinux_bpf_prog_alloc(struct bpf_prog_aux *aux) 6701ec27c356SChenbo Feng { 6702ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6703ec27c356SChenbo Feng 6704ec27c356SChenbo Feng bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL); 6705ec27c356SChenbo Feng if (!bpfsec) 6706ec27c356SChenbo Feng return -ENOMEM; 6707ec27c356SChenbo Feng 6708ec27c356SChenbo Feng bpfsec->sid = current_sid(); 6709ec27c356SChenbo Feng aux->security = bpfsec; 6710ec27c356SChenbo Feng 6711ec27c356SChenbo Feng return 0; 6712ec27c356SChenbo Feng } 6713ec27c356SChenbo Feng 6714ec27c356SChenbo Feng static void selinux_bpf_prog_free(struct bpf_prog_aux *aux) 6715ec27c356SChenbo Feng { 6716ec27c356SChenbo Feng struct bpf_security_struct *bpfsec = aux->security; 6717ec27c356SChenbo Feng 6718ec27c356SChenbo Feng aux->security = NULL; 6719ec27c356SChenbo Feng kfree(bpfsec); 6720ec27c356SChenbo Feng } 6721ec27c356SChenbo Feng #endif 6722ec27c356SChenbo Feng 6723bbd3662aSCasey Schaufler struct lsm_blob_sizes selinux_blob_sizes __lsm_ro_after_init = { 6724bbd3662aSCasey Schaufler .lbs_cred = sizeof(struct task_security_struct), 672533bf60caSCasey Schaufler .lbs_file = sizeof(struct file_security_struct), 6726afb1cbe3SCasey Schaufler .lbs_inode = sizeof(struct inode_security_struct), 6727ecd5f82eSCasey Schaufler .lbs_ipc = sizeof(struct ipc_security_struct), 6728ecd5f82eSCasey Schaufler .lbs_msg_msg = sizeof(struct msg_security_struct), 6729bbd3662aSCasey Schaufler }; 6730bbd3662aSCasey Schaufler 6731ca97d939SJames Morris static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = { 6732e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr), 6733e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction), 6734e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder), 6735e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file), 6736076c54c5SAhmed S. Darwish 6737e20b043aSCasey Schaufler LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check), 6738e20b043aSCasey Schaufler LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme), 6739e20b043aSCasey Schaufler LSM_HOOK_INIT(capget, selinux_capget), 6740e20b043aSCasey Schaufler LSM_HOOK_INIT(capset, selinux_capset), 6741e20b043aSCasey Schaufler LSM_HOOK_INIT(capable, selinux_capable), 6742e20b043aSCasey Schaufler LSM_HOOK_INIT(quotactl, selinux_quotactl), 6743e20b043aSCasey Schaufler LSM_HOOK_INIT(quota_on, selinux_quota_on), 6744e20b043aSCasey Schaufler LSM_HOOK_INIT(syslog, selinux_syslog), 6745e20b043aSCasey Schaufler LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory), 674679af7307SStephen Smalley 6747e20b043aSCasey Schaufler LSM_HOOK_INIT(netlink_send, selinux_netlink_send), 67481da177e4SLinus Torvalds 6749e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds), 6750e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds), 6751e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds), 67521da177e4SLinus Torvalds 67530b52075eSAl Viro LSM_HOOK_INIT(fs_context_dup, selinux_fs_context_dup), 6754442155c1SDavid Howells LSM_HOOK_INIT(fs_context_parse_param, selinux_fs_context_parse_param), 6755442155c1SDavid Howells 6756e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security), 6757e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security), 67585b400239SAl Viro LSM_HOOK_INIT(sb_eat_lsm_opts, selinux_sb_eat_lsm_opts), 6759204cc0ccSAl Viro LSM_HOOK_INIT(sb_free_mnt_opts, selinux_free_mnt_opts), 6760e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_remount, selinux_sb_remount), 6761e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount), 6762e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options), 6763e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs), 6764e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_mount, selinux_mount), 6765e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_umount, selinux_umount), 6766e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts), 6767e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts), 6768757cbe59SAl Viro LSM_HOOK_INIT(sb_add_mnt_opt, selinux_add_mnt_opt), 67691da177e4SLinus Torvalds 6770e20b043aSCasey Schaufler LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security), 6771a518b0a5SVivek Goyal LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as), 6772e0007529SEric Paris 6773e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security), 6774e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security), 6775e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security), 6776e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_create, selinux_inode_create), 6777e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_link, selinux_inode_link), 6778e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink), 6779e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink), 6780e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir), 6781e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir), 6782e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod), 6783e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_rename, selinux_inode_rename), 6784e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink), 6785e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link), 6786e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_permission, selinux_inode_permission), 6787e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr), 6788e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr), 6789e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr), 6790e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr), 6791e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr), 6792e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr), 6793e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr), 6794e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity), 6795e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity), 6796e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity), 6797e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid), 679856909eb3SVivek Goyal LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up), 679919472b69SVivek Goyal LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr), 68001da177e4SLinus Torvalds 6801ec882da5SOndrej Mosnacek LSM_HOOK_INIT(kernfs_init_security, selinux_kernfs_init_security), 6802ec882da5SOndrej Mosnacek 6803e20b043aSCasey Schaufler LSM_HOOK_INIT(file_permission, selinux_file_permission), 6804e20b043aSCasey Schaufler LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security), 6805e20b043aSCasey Schaufler LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl), 6806e20b043aSCasey Schaufler LSM_HOOK_INIT(mmap_file, selinux_mmap_file), 6807e20b043aSCasey Schaufler LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr), 6808e20b043aSCasey Schaufler LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect), 6809e20b043aSCasey Schaufler LSM_HOOK_INIT(file_lock, selinux_file_lock), 6810e20b043aSCasey Schaufler LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl), 6811e20b043aSCasey Schaufler LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner), 6812e20b043aSCasey Schaufler LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask), 6813e20b043aSCasey Schaufler LSM_HOOK_INIT(file_receive, selinux_file_receive), 68141da177e4SLinus Torvalds 6815e20b043aSCasey Schaufler LSM_HOOK_INIT(file_open, selinux_file_open), 68161da177e4SLinus Torvalds 6817a79be238STetsuo Handa LSM_HOOK_INIT(task_alloc, selinux_task_alloc), 6818e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare), 6819e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer), 68203ec30113SMatthew Garrett LSM_HOOK_INIT(cred_getsecid, selinux_cred_getsecid), 6821e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as), 6822e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as), 6823e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request), 6824c77b8cdfSMimi Zohar LSM_HOOK_INIT(kernel_load_data, selinux_kernel_load_data), 682561d612eaSJeff Vander Stoep LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file), 6826e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid), 6827e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid), 6828e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getsid, selinux_task_getsid), 6829e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid), 6830e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setnice, selinux_task_setnice), 6831e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio), 6832e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio), 6833791ec491SStephen Smalley LSM_HOOK_INIT(task_prlimit, selinux_task_prlimit), 6834e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit), 6835e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler), 6836e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler), 6837e20b043aSCasey Schaufler LSM_HOOK_INIT(task_movememory, selinux_task_movememory), 6838e20b043aSCasey Schaufler LSM_HOOK_INIT(task_kill, selinux_task_kill), 6839e20b043aSCasey Schaufler LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode), 6840788e7dd4SYuichi Nakamura 6841e20b043aSCasey Schaufler LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission), 6842e20b043aSCasey Schaufler LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid), 68431da177e4SLinus Torvalds 6844e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security), 68451da177e4SLinus Torvalds 6846e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_alloc_security, 6847e20b043aSCasey Schaufler selinux_msg_queue_alloc_security), 6848e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate), 6849e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl), 6850e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd), 6851e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv), 68521da177e4SLinus Torvalds 6853e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security), 6854e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_associate, selinux_shm_associate), 6855e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl), 6856e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat), 68571da177e4SLinus Torvalds 6858e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security), 6859e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_associate, selinux_sem_associate), 6860e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl), 6861e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_semop, selinux_sem_semop), 68621da177e4SLinus Torvalds 6863e20b043aSCasey Schaufler LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate), 68641da177e4SLinus Torvalds 6865e20b043aSCasey Schaufler LSM_HOOK_INIT(getprocattr, selinux_getprocattr), 6866e20b043aSCasey Schaufler LSM_HOOK_INIT(setprocattr, selinux_setprocattr), 68671da177e4SLinus Torvalds 6868e20b043aSCasey Schaufler LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel), 6869e20b043aSCasey Schaufler LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx), 6870e20b043aSCasey Schaufler LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid), 6871e20b043aSCasey Schaufler LSM_HOOK_INIT(release_secctx, selinux_release_secctx), 68726f3be9f5SAndreas Gruenbacher LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx), 6873e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx), 6874e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx), 6875e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx), 68761da177e4SLinus Torvalds 6877e20b043aSCasey Schaufler LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect), 6878e20b043aSCasey Schaufler LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send), 6879dc49c1f9SCatherine Zhang 6880e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_create, selinux_socket_create), 6881e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create), 68820b811db2SDavid Herrmann LSM_HOOK_INIT(socket_socketpair, selinux_socket_socketpair), 6883e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_bind, selinux_socket_bind), 6884e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_connect, selinux_socket_connect), 6885e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_listen, selinux_socket_listen), 6886e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_accept, selinux_socket_accept), 6887e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg), 6888e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg), 6889e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname), 6890e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername), 6891e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt), 6892e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt), 6893e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown), 6894e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb), 6895e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeersec_stream, 6896e20b043aSCasey Schaufler selinux_socket_getpeersec_stream), 6897e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram), 6898e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security), 6899e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security), 6900e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security), 6901e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid), 6902e20b043aSCasey Schaufler LSM_HOOK_INIT(sock_graft, selinux_sock_graft), 6903d452930fSRichard Haines LSM_HOOK_INIT(sctp_assoc_request, selinux_sctp_assoc_request), 6904d452930fSRichard Haines LSM_HOOK_INIT(sctp_sk_clone, selinux_sctp_sk_clone), 6905d452930fSRichard Haines LSM_HOOK_INIT(sctp_bind_connect, selinux_sctp_bind_connect), 6906e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request), 6907e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone), 6908e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established), 6909e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet), 6910e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc), 6911e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec), 6912e20b043aSCasey Schaufler LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow), 6913e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security), 6914e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security), 6915e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create), 6916e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue), 6917e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach), 6918e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open), 69193a976fa6SDaniel Jurgens #ifdef CONFIG_SECURITY_INFINIBAND 6920cfc4d882SDaniel Jurgens LSM_HOOK_INIT(ib_pkey_access, selinux_ib_pkey_access), 6921ab861dfcSDaniel Jurgens LSM_HOOK_INIT(ib_endport_manage_subnet, 6922ab861dfcSDaniel Jurgens selinux_ib_endport_manage_subnet), 69233a976fa6SDaniel Jurgens LSM_HOOK_INIT(ib_alloc_security, selinux_ib_alloc_security), 69243a976fa6SDaniel Jurgens LSM_HOOK_INIT(ib_free_security, selinux_ib_free_security), 69253a976fa6SDaniel Jurgens #endif 6926d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM 6927e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc), 6928e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone), 6929e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free), 6930e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete), 6931e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc), 6932e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_alloc_acquire, 6933e20b043aSCasey Schaufler selinux_xfrm_state_alloc_acquire), 6934e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free), 6935e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete), 6936e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup), 6937e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_pol_flow_match, 6938e20b043aSCasey Schaufler selinux_xfrm_state_pol_flow_match), 6939e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session), 69401da177e4SLinus Torvalds #endif 6941d720024eSMichael LeMay 6942d720024eSMichael LeMay #ifdef CONFIG_KEYS 6943e20b043aSCasey Schaufler LSM_HOOK_INIT(key_alloc, selinux_key_alloc), 6944e20b043aSCasey Schaufler LSM_HOOK_INIT(key_free, selinux_key_free), 6945e20b043aSCasey Schaufler LSM_HOOK_INIT(key_permission, selinux_key_permission), 6946e20b043aSCasey Schaufler LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity), 6947d720024eSMichael LeMay #endif 69489d57a7f9SAhmed S. Darwish 69499d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT 6950e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init), 6951e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known), 6952e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match), 6953e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free), 69549d57a7f9SAhmed S. Darwish #endif 6955ec27c356SChenbo Feng 6956ec27c356SChenbo Feng #ifdef CONFIG_BPF_SYSCALL 6957ec27c356SChenbo Feng LSM_HOOK_INIT(bpf, selinux_bpf), 6958ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_map, selinux_bpf_map), 6959ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_prog, selinux_bpf_prog), 6960ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_map_alloc_security, selinux_bpf_map_alloc), 6961ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_prog_alloc_security, selinux_bpf_prog_alloc), 6962ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_map_free_security, selinux_bpf_map_free), 6963ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_prog_free_security, selinux_bpf_prog_free), 6964ec27c356SChenbo Feng #endif 69651da177e4SLinus Torvalds }; 69661da177e4SLinus Torvalds 69671da177e4SLinus Torvalds static __init int selinux_init(void) 69681da177e4SLinus Torvalds { 6969c103a91eSpeter enderborg pr_info("SELinux: Initializing.\n"); 69701da177e4SLinus Torvalds 6971aa8e712cSStephen Smalley memset(&selinux_state, 0, sizeof(selinux_state)); 6972e5a5ca96SPaul Moore enforcing_set(&selinux_state, selinux_enforcing_boot); 6973aa8e712cSStephen Smalley selinux_state.checkreqprot = selinux_checkreqprot_boot; 6974aa8e712cSStephen Smalley selinux_ss_init(&selinux_state.ss); 69756b6bc620SStephen Smalley selinux_avc_init(&selinux_state.avc); 6976aa8e712cSStephen Smalley 69771da177e4SLinus Torvalds /* Set the security state for the initial task. */ 6978d84f4f99SDavid Howells cred_init_security(); 69791da177e4SLinus Torvalds 6980fcaaade1SStephen Smalley default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC); 6981fcaaade1SStephen Smalley 69821da177e4SLinus Torvalds avc_init(); 69831da177e4SLinus Torvalds 6984aa8e712cSStephen Smalley avtab_cache_init(); 6985aa8e712cSStephen Smalley 6986aa8e712cSStephen Smalley ebitmap_cache_init(); 6987aa8e712cSStephen Smalley 6988aa8e712cSStephen Smalley hashtab_cache_init(); 6989aa8e712cSStephen Smalley 6990d69dece5SCasey Schaufler security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks), "selinux"); 69911da177e4SLinus Torvalds 6992615e51fdSPaul Moore if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET)) 6993615e51fdSPaul Moore panic("SELinux: Unable to register AVC netcache callback\n"); 6994615e51fdSPaul Moore 69958f408ab6SDaniel Jurgens if (avc_add_callback(selinux_lsm_notifier_avc_callback, AVC_CALLBACK_RESET)) 69968f408ab6SDaniel Jurgens panic("SELinux: Unable to register AVC LSM notifier callback\n"); 69978f408ab6SDaniel Jurgens 6998aa8e712cSStephen Smalley if (selinux_enforcing_boot) 6999c103a91eSpeter enderborg pr_debug("SELinux: Starting in enforcing mode\n"); 7000828dfe1dSEric Paris else 7001c103a91eSpeter enderborg pr_debug("SELinux: Starting in permissive mode\n"); 7002d720024eSMichael LeMay 7003442155c1SDavid Howells fs_validate_description(&selinux_fs_parameters); 7004442155c1SDavid Howells 70051da177e4SLinus Torvalds return 0; 70061da177e4SLinus Torvalds } 70071da177e4SLinus Torvalds 7008e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused) 7009e8c26255SAl Viro { 7010204cc0ccSAl Viro selinux_set_mnt_opts(sb, NULL, 0, NULL); 7011e8c26255SAl Viro } 7012e8c26255SAl Viro 70131da177e4SLinus Torvalds void selinux_complete_init(void) 70141da177e4SLinus Torvalds { 7015c103a91eSpeter enderborg pr_debug("SELinux: Completing initialization.\n"); 70161da177e4SLinus Torvalds 70171da177e4SLinus Torvalds /* Set up any superblocks initialized prior to the policy load. */ 7018c103a91eSpeter enderborg pr_debug("SELinux: Setting up existing superblocks.\n"); 7019e8c26255SAl Viro iterate_supers(delayed_superblock_init, NULL); 70201da177e4SLinus Torvalds } 70211da177e4SLinus Torvalds 70221da177e4SLinus Torvalds /* SELinux requires early initialization in order to label 70231da177e4SLinus Torvalds all processes and objects when they are created. */ 70243d6e5f6dSKees Cook DEFINE_LSM(selinux) = { 702507aed2f2SKees Cook .name = "selinux", 702614bd99c8SKees Cook .flags = LSM_FLAG_LEGACY_MAJOR | LSM_FLAG_EXCLUSIVE, 7027c5459b82SKees Cook .enabled = &selinux_enabled, 7028bbd3662aSCasey Schaufler .blobs = &selinux_blob_sizes, 70293d6e5f6dSKees Cook .init = selinux_init, 70303d6e5f6dSKees Cook }; 70311da177e4SLinus Torvalds 7032c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER) 70331da177e4SLinus Torvalds 7034591bb278SFlorian Westphal static const struct nf_hook_ops selinux_nf_ops[] = { 7035effad8dfSPaul Moore { 7036effad8dfSPaul Moore .hook = selinux_ipv4_postroute, 70372597a834SAlban Crequy .pf = NFPROTO_IPV4, 70386e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 70391da177e4SLinus Torvalds .priority = NF_IP_PRI_SELINUX_LAST, 7040effad8dfSPaul Moore }, 7041effad8dfSPaul Moore { 7042effad8dfSPaul Moore .hook = selinux_ipv4_forward, 70432597a834SAlban Crequy .pf = NFPROTO_IPV4, 7044effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 7045effad8dfSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 7046948bf85cSPaul Moore }, 7047948bf85cSPaul Moore { 7048948bf85cSPaul Moore .hook = selinux_ipv4_output, 70492597a834SAlban Crequy .pf = NFPROTO_IPV4, 7050948bf85cSPaul Moore .hooknum = NF_INET_LOCAL_OUT, 7051948bf85cSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 705225db6beaSJiri Pirko }, 70531a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 7054effad8dfSPaul Moore { 7055effad8dfSPaul Moore .hook = selinux_ipv6_postroute, 70562597a834SAlban Crequy .pf = NFPROTO_IPV6, 70576e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 70581da177e4SLinus Torvalds .priority = NF_IP6_PRI_SELINUX_LAST, 7059effad8dfSPaul Moore }, 7060effad8dfSPaul Moore { 7061effad8dfSPaul Moore .hook = selinux_ipv6_forward, 70622597a834SAlban Crequy .pf = NFPROTO_IPV6, 7063effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 7064effad8dfSPaul Moore .priority = NF_IP6_PRI_SELINUX_FIRST, 706525db6beaSJiri Pirko }, 70662917f57bSHuw Davies { 70672917f57bSHuw Davies .hook = selinux_ipv6_output, 70682917f57bSHuw Davies .pf = NFPROTO_IPV6, 70692917f57bSHuw Davies .hooknum = NF_INET_LOCAL_OUT, 70702917f57bSHuw Davies .priority = NF_IP6_PRI_SELINUX_FIRST, 70712917f57bSHuw Davies }, 70721da177e4SLinus Torvalds #endif /* IPV6 */ 707325db6beaSJiri Pirko }; 70741da177e4SLinus Torvalds 70758e71bf75SFlorian Westphal static int __net_init selinux_nf_register(struct net *net) 70768e71bf75SFlorian Westphal { 70778e71bf75SFlorian Westphal return nf_register_net_hooks(net, selinux_nf_ops, 70788e71bf75SFlorian Westphal ARRAY_SIZE(selinux_nf_ops)); 70798e71bf75SFlorian Westphal } 70808e71bf75SFlorian Westphal 70818e71bf75SFlorian Westphal static void __net_exit selinux_nf_unregister(struct net *net) 70828e71bf75SFlorian Westphal { 70838e71bf75SFlorian Westphal nf_unregister_net_hooks(net, selinux_nf_ops, 70848e71bf75SFlorian Westphal ARRAY_SIZE(selinux_nf_ops)); 70858e71bf75SFlorian Westphal } 70868e71bf75SFlorian Westphal 70878e71bf75SFlorian Westphal static struct pernet_operations selinux_net_ops = { 70888e71bf75SFlorian Westphal .init = selinux_nf_register, 70898e71bf75SFlorian Westphal .exit = selinux_nf_unregister, 70908e71bf75SFlorian Westphal }; 70918e71bf75SFlorian Westphal 70921da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void) 70931da177e4SLinus Torvalds { 709425db6beaSJiri Pirko int err; 70951da177e4SLinus Torvalds 70961da177e4SLinus Torvalds if (!selinux_enabled) 709725db6beaSJiri Pirko return 0; 70981da177e4SLinus Torvalds 7099c103a91eSpeter enderborg pr_debug("SELinux: Registering netfilter hooks\n"); 71001da177e4SLinus Torvalds 71018e71bf75SFlorian Westphal err = register_pernet_subsys(&selinux_net_ops); 71021da177e4SLinus Torvalds if (err) 71038e71bf75SFlorian Westphal panic("SELinux: register_pernet_subsys: error %d\n", err); 71041da177e4SLinus Torvalds 710525db6beaSJiri Pirko return 0; 71061da177e4SLinus Torvalds } 71071da177e4SLinus Torvalds __initcall(selinux_nf_ip_init); 71081da177e4SLinus Torvalds 71091da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 71101da177e4SLinus Torvalds static void selinux_nf_ip_exit(void) 71111da177e4SLinus Torvalds { 7112c103a91eSpeter enderborg pr_debug("SELinux: Unregistering netfilter hooks\n"); 71131da177e4SLinus Torvalds 71148e71bf75SFlorian Westphal unregister_pernet_subsys(&selinux_net_ops); 71151da177e4SLinus Torvalds } 71161da177e4SLinus Torvalds #endif 71171da177e4SLinus Torvalds 7118c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */ 71191da177e4SLinus Torvalds 71201da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 71211da177e4SLinus Torvalds #define selinux_nf_ip_exit() 71221da177e4SLinus Torvalds #endif 71231da177e4SLinus Torvalds 7124c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */ 71251da177e4SLinus Torvalds 71261da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 7127aa8e712cSStephen Smalley int selinux_disable(struct selinux_state *state) 71281da177e4SLinus Torvalds { 7129aa8e712cSStephen Smalley if (state->initialized) { 71301da177e4SLinus Torvalds /* Not permitted after initial policy load. */ 71311da177e4SLinus Torvalds return -EINVAL; 71321da177e4SLinus Torvalds } 71331da177e4SLinus Torvalds 7134aa8e712cSStephen Smalley if (state->disabled) { 71351da177e4SLinus Torvalds /* Only do this once. */ 71361da177e4SLinus Torvalds return -EINVAL; 71371da177e4SLinus Torvalds } 71381da177e4SLinus Torvalds 7139aa8e712cSStephen Smalley state->disabled = 1; 7140aa8e712cSStephen Smalley 7141c103a91eSpeter enderborg pr_info("SELinux: Disabled at runtime.\n"); 71421da177e4SLinus Torvalds 714330d55280SStephen Smalley selinux_enabled = 0; 71441da177e4SLinus Torvalds 7145b1d9e6b0SCasey Schaufler security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks)); 71461da177e4SLinus Torvalds 7147af8ff049SEric Paris /* Try to destroy the avc node cache */ 7148af8ff049SEric Paris avc_disable(); 7149af8ff049SEric Paris 71501da177e4SLinus Torvalds /* Unregister netfilter hooks. */ 71511da177e4SLinus Torvalds selinux_nf_ip_exit(); 71521da177e4SLinus Torvalds 71531da177e4SLinus Torvalds /* Unregister selinuxfs. */ 71541da177e4SLinus Torvalds exit_sel_fs(); 71551da177e4SLinus Torvalds 71561da177e4SLinus Torvalds return 0; 71571da177e4SLinus Torvalds } 71581da177e4SLinus Torvalds #endif 7159