11da177e4SLinus Torvalds /* 21da177e4SLinus Torvalds * NSA Security-Enhanced Linux (SELinux) security module 31da177e4SLinus Torvalds * 41da177e4SLinus Torvalds * This file contains the SELinux hook function implementations. 51da177e4SLinus Torvalds * 67efbb60bSStephen Smalley * Authors: Stephen Smalley, <sds@tycho.nsa.gov> 71da177e4SLinus Torvalds * Chris Vance, <cvance@nai.com> 81da177e4SLinus Torvalds * Wayne Salamon, <wsalamon@nai.com> 91da177e4SLinus Torvalds * James Morris <jmorris@redhat.com> 101da177e4SLinus Torvalds * 111da177e4SLinus Torvalds * Copyright (C) 2001,2002 Networks Associates Technology, Inc. 122069f457SEric Paris * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com> 132069f457SEric Paris * Eric Paris <eparis@redhat.com> 141da177e4SLinus Torvalds * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc. 151da177e4SLinus Torvalds * <dgoeddel@trustedcs.com> 16ed6d76e4SPaul Moore * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P. 1782c21bfaSPaul Moore * Paul Moore <paul@paul-moore.com> 18788e7dd4SYuichi Nakamura * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd. 19788e7dd4SYuichi Nakamura * Yuichi Nakamura <ynakam@hitachisoft.jp> 203a976fa6SDaniel Jurgens * Copyright (C) 2016 Mellanox Technologies 211da177e4SLinus Torvalds * 221da177e4SLinus Torvalds * This program is free software; you can redistribute it and/or modify 231da177e4SLinus Torvalds * it under the terms of the GNU General Public License version 2, 241da177e4SLinus Torvalds * as published by the Free Software Foundation. 251da177e4SLinus Torvalds */ 261da177e4SLinus Torvalds 271da177e4SLinus Torvalds #include <linux/init.h> 280b24dcb7SEric Paris #include <linux/kd.h> 291da177e4SLinus Torvalds #include <linux/kernel.h> 300d094efeSRoland McGrath #include <linux/tracehook.h> 311da177e4SLinus Torvalds #include <linux/errno.h> 323f07c014SIngo Molnar #include <linux/sched/signal.h> 3329930025SIngo Molnar #include <linux/sched/task.h> 343c4ed7bdSCasey Schaufler #include <linux/lsm_hooks.h> 351da177e4SLinus Torvalds #include <linux/xattr.h> 361da177e4SLinus Torvalds #include <linux/capability.h> 371da177e4SLinus Torvalds #include <linux/unistd.h> 381da177e4SLinus Torvalds #include <linux/mm.h> 391da177e4SLinus Torvalds #include <linux/mman.h> 401da177e4SLinus Torvalds #include <linux/slab.h> 411da177e4SLinus Torvalds #include <linux/pagemap.h> 420b24dcb7SEric Paris #include <linux/proc_fs.h> 431da177e4SLinus Torvalds #include <linux/swap.h> 441da177e4SLinus Torvalds #include <linux/spinlock.h> 451da177e4SLinus Torvalds #include <linux/syscalls.h> 462a7dba39SEric Paris #include <linux/dcache.h> 471da177e4SLinus Torvalds #include <linux/file.h> 489f3acc31SAl Viro #include <linux/fdtable.h> 491da177e4SLinus Torvalds #include <linux/namei.h> 501da177e4SLinus Torvalds #include <linux/mount.h> 511da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h> 521da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h> 531da177e4SLinus Torvalds #include <linux/tty.h> 541da177e4SLinus Torvalds #include <net/icmp.h> 55227b60f5SStephen Hemminger #include <net/ip.h> /* for local_port_range[] */ 561da177e4SLinus Torvalds #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */ 5747180068SPaul Moore #include <net/inet_connection_sock.h> 58220deb96SPaul Moore #include <net/net_namespace.h> 59d621d35eSPaul Moore #include <net/netlabel.h> 60f5269710SEric Paris #include <linux/uaccess.h> 611da177e4SLinus Torvalds #include <asm/ioctls.h> 6260063497SArun Sharma #include <linux/atomic.h> 631da177e4SLinus Torvalds #include <linux/bitops.h> 641da177e4SLinus Torvalds #include <linux/interrupt.h> 651da177e4SLinus Torvalds #include <linux/netdevice.h> /* for network interface checks */ 6677954983SHong zhi guo #include <net/netlink.h> 671da177e4SLinus Torvalds #include <linux/tcp.h> 681da177e4SLinus Torvalds #include <linux/udp.h> 692ee92d46SJames Morris #include <linux/dccp.h> 70d452930fSRichard Haines #include <linux/sctp.h> 71d452930fSRichard Haines #include <net/sctp/structs.h> 721da177e4SLinus Torvalds #include <linux/quota.h> 731da177e4SLinus Torvalds #include <linux/un.h> /* for Unix socket types */ 741da177e4SLinus Torvalds #include <net/af_unix.h> /* for Unix socket types */ 751da177e4SLinus Torvalds #include <linux/parser.h> 761da177e4SLinus Torvalds #include <linux/nfs_mount.h> 771da177e4SLinus Torvalds #include <net/ipv6.h> 781da177e4SLinus Torvalds #include <linux/hugetlb.h> 791da177e4SLinus Torvalds #include <linux/personality.h> 801da177e4SLinus Torvalds #include <linux/audit.h> 816931dfc9SEric Paris #include <linux/string.h> 82877ce7c1SCatherine Zhang #include <linux/selinux.h> 8323970741SEric Paris #include <linux/mutex.h> 84f06febc9SFrank Mayhar #include <linux/posix-timers.h> 8500234592SKees Cook #include <linux/syslog.h> 863486740aSSerge E. Hallyn #include <linux/user_namespace.h> 8744fc7ea0SPaul Gortmaker #include <linux/export.h> 8840401530SAl Viro #include <linux/msg.h> 8940401530SAl Viro #include <linux/shm.h> 90ec27c356SChenbo Feng #include <linux/bpf.h> 911da177e4SLinus Torvalds 921da177e4SLinus Torvalds #include "avc.h" 931da177e4SLinus Torvalds #include "objsec.h" 941da177e4SLinus Torvalds #include "netif.h" 95224dfbd8SPaul Moore #include "netnode.h" 963e112172SPaul Moore #include "netport.h" 97409dcf31SDaniel Jurgens #include "ibpkey.h" 98d28d1e08STrent Jaeger #include "xfrm.h" 99c60475bfSPaul Moore #include "netlabel.h" 1009d57a7f9SAhmed S. Darwish #include "audit.h" 1017b98a585SJames Morris #include "avc_ss.h" 1021da177e4SLinus Torvalds 103aa8e712cSStephen Smalley struct selinux_state selinux_state; 104aa8e712cSStephen Smalley 105d621d35eSPaul Moore /* SECMARK reference count */ 10656a4ca99SJames Morris static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0); 107d621d35eSPaul Moore 1081da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP 109aa8e712cSStephen Smalley static int selinux_enforcing_boot; 1101da177e4SLinus Torvalds 1111da177e4SLinus Torvalds static int __init enforcing_setup(char *str) 1121da177e4SLinus Torvalds { 113f5269710SEric Paris unsigned long enforcing; 11429707b20SJingoo Han if (!kstrtoul(str, 0, &enforcing)) 115aa8e712cSStephen Smalley selinux_enforcing_boot = enforcing ? 1 : 0; 1161da177e4SLinus Torvalds return 1; 1171da177e4SLinus Torvalds } 1181da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup); 119aa8e712cSStephen Smalley #else 120aa8e712cSStephen Smalley #define selinux_enforcing_boot 1 1211da177e4SLinus Torvalds #endif 1221da177e4SLinus Torvalds 1231da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM 1241da177e4SLinus Torvalds int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE; 1251da177e4SLinus Torvalds 1261da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str) 1271da177e4SLinus Torvalds { 128f5269710SEric Paris unsigned long enabled; 12929707b20SJingoo Han if (!kstrtoul(str, 0, &enabled)) 130f5269710SEric Paris selinux_enabled = enabled ? 1 : 0; 1311da177e4SLinus Torvalds return 1; 1321da177e4SLinus Torvalds } 1331da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup); 13430d55280SStephen Smalley #else 13530d55280SStephen Smalley int selinux_enabled = 1; 1361da177e4SLinus Torvalds #endif 1371da177e4SLinus Torvalds 138aa8e712cSStephen Smalley static unsigned int selinux_checkreqprot_boot = 139aa8e712cSStephen Smalley CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE; 140aa8e712cSStephen Smalley 141aa8e712cSStephen Smalley static int __init checkreqprot_setup(char *str) 142aa8e712cSStephen Smalley { 143aa8e712cSStephen Smalley unsigned long checkreqprot; 144aa8e712cSStephen Smalley 145aa8e712cSStephen Smalley if (!kstrtoul(str, 0, &checkreqprot)) 146aa8e712cSStephen Smalley selinux_checkreqprot_boot = checkreqprot ? 1 : 0; 147aa8e712cSStephen Smalley return 1; 148aa8e712cSStephen Smalley } 149aa8e712cSStephen Smalley __setup("checkreqprot=", checkreqprot_setup); 150aa8e712cSStephen Smalley 151e18b890bSChristoph Lameter static struct kmem_cache *sel_inode_cache; 15263205654SSangwoo static struct kmem_cache *file_security_cache; 1537cae7e26SJames Morris 154d621d35eSPaul Moore /** 155d621d35eSPaul Moore * selinux_secmark_enabled - Check to see if SECMARK is currently enabled 156d621d35eSPaul Moore * 157d621d35eSPaul Moore * Description: 158d621d35eSPaul Moore * This function checks the SECMARK reference counter to see if any SECMARK 159d621d35eSPaul Moore * targets are currently configured, if the reference counter is greater than 160d621d35eSPaul Moore * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is 1612be4d74fSChris PeBenito * enabled, false (0) if SECMARK is disabled. If the always_check_network 1622be4d74fSChris PeBenito * policy capability is enabled, SECMARK is always considered enabled. 163d621d35eSPaul Moore * 164d621d35eSPaul Moore */ 165d621d35eSPaul Moore static int selinux_secmark_enabled(void) 166d621d35eSPaul Moore { 167aa8e712cSStephen Smalley return (selinux_policycap_alwaysnetwork() || 168aa8e712cSStephen Smalley atomic_read(&selinux_secmark_refcount)); 1692be4d74fSChris PeBenito } 1702be4d74fSChris PeBenito 1712be4d74fSChris PeBenito /** 1722be4d74fSChris PeBenito * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled 1732be4d74fSChris PeBenito * 1742be4d74fSChris PeBenito * Description: 1752be4d74fSChris PeBenito * This function checks if NetLabel or labeled IPSEC is enabled. Returns true 1762be4d74fSChris PeBenito * (1) if any are enabled or false (0) if neither are enabled. If the 1772be4d74fSChris PeBenito * always_check_network policy capability is enabled, peer labeling 1782be4d74fSChris PeBenito * is always considered enabled. 1792be4d74fSChris PeBenito * 1802be4d74fSChris PeBenito */ 1812be4d74fSChris PeBenito static int selinux_peerlbl_enabled(void) 1822be4d74fSChris PeBenito { 183aa8e712cSStephen Smalley return (selinux_policycap_alwaysnetwork() || 184aa8e712cSStephen Smalley netlbl_enabled() || selinux_xfrm_enabled()); 185d621d35eSPaul Moore } 186d621d35eSPaul Moore 187615e51fdSPaul Moore static int selinux_netcache_avc_callback(u32 event) 188615e51fdSPaul Moore { 189615e51fdSPaul Moore if (event == AVC_CALLBACK_RESET) { 190615e51fdSPaul Moore sel_netif_flush(); 191615e51fdSPaul Moore sel_netnode_flush(); 192615e51fdSPaul Moore sel_netport_flush(); 193615e51fdSPaul Moore synchronize_net(); 194615e51fdSPaul Moore } 195615e51fdSPaul Moore return 0; 196615e51fdSPaul Moore } 197615e51fdSPaul Moore 1988f408ab6SDaniel Jurgens static int selinux_lsm_notifier_avc_callback(u32 event) 1998f408ab6SDaniel Jurgens { 200409dcf31SDaniel Jurgens if (event == AVC_CALLBACK_RESET) { 201409dcf31SDaniel Jurgens sel_ib_pkey_flush(); 2028f408ab6SDaniel Jurgens call_lsm_notifier(LSM_POLICY_CHANGE, NULL); 203409dcf31SDaniel Jurgens } 2048f408ab6SDaniel Jurgens 2058f408ab6SDaniel Jurgens return 0; 2068f408ab6SDaniel Jurgens } 2078f408ab6SDaniel Jurgens 208d84f4f99SDavid Howells /* 209d84f4f99SDavid Howells * initialise the security for the init task 210d84f4f99SDavid Howells */ 211d84f4f99SDavid Howells static void cred_init_security(void) 2121da177e4SLinus Torvalds { 2133b11a1deSDavid Howells struct cred *cred = (struct cred *) current->real_cred; 2141da177e4SLinus Torvalds struct task_security_struct *tsec; 2151da177e4SLinus Torvalds 21689d155efSJames Morris tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL); 2171da177e4SLinus Torvalds if (!tsec) 218d84f4f99SDavid Howells panic("SELinux: Failed to initialize initial task.\n"); 2191da177e4SLinus Torvalds 220d84f4f99SDavid Howells tsec->osid = tsec->sid = SECINITSID_KERNEL; 221f1752eecSDavid Howells cred->security = tsec; 2221da177e4SLinus Torvalds } 2231da177e4SLinus Torvalds 224275bb41eSDavid Howells /* 22588e67f3bSDavid Howells * get the security ID of a set of credentials 22688e67f3bSDavid Howells */ 22788e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred) 22888e67f3bSDavid Howells { 22988e67f3bSDavid Howells const struct task_security_struct *tsec; 23088e67f3bSDavid Howells 23188e67f3bSDavid Howells tsec = cred->security; 23288e67f3bSDavid Howells return tsec->sid; 23388e67f3bSDavid Howells } 23488e67f3bSDavid Howells 23588e67f3bSDavid Howells /* 2363b11a1deSDavid Howells * get the objective security ID of a task 237275bb41eSDavid Howells */ 238275bb41eSDavid Howells static inline u32 task_sid(const struct task_struct *task) 239275bb41eSDavid Howells { 240275bb41eSDavid Howells u32 sid; 241275bb41eSDavid Howells 242275bb41eSDavid Howells rcu_read_lock(); 24388e67f3bSDavid Howells sid = cred_sid(__task_cred(task)); 244275bb41eSDavid Howells rcu_read_unlock(); 245275bb41eSDavid Howells return sid; 246275bb41eSDavid Howells } 247275bb41eSDavid Howells 24888e67f3bSDavid Howells /* Allocate and free functions for each kind of security blob. */ 24988e67f3bSDavid Howells 2501da177e4SLinus Torvalds static int inode_alloc_security(struct inode *inode) 2511da177e4SLinus Torvalds { 2521da177e4SLinus Torvalds struct inode_security_struct *isec; 253275bb41eSDavid Howells u32 sid = current_sid(); 2541da177e4SLinus Torvalds 255a02fe132SJosef Bacik isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS); 2561da177e4SLinus Torvalds if (!isec) 2571da177e4SLinus Torvalds return -ENOMEM; 2581da177e4SLinus Torvalds 2599287aed2SAndreas Gruenbacher spin_lock_init(&isec->lock); 2601da177e4SLinus Torvalds INIT_LIST_HEAD(&isec->list); 2611da177e4SLinus Torvalds isec->inode = inode; 2621da177e4SLinus Torvalds isec->sid = SECINITSID_UNLABELED; 2631da177e4SLinus Torvalds isec->sclass = SECCLASS_FILE; 264275bb41eSDavid Howells isec->task_sid = sid; 26542059112SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 2661da177e4SLinus Torvalds inode->i_security = isec; 2671da177e4SLinus Torvalds 2681da177e4SLinus Torvalds return 0; 2691da177e4SLinus Torvalds } 2701da177e4SLinus Torvalds 2715d226df4SAndreas Gruenbacher static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry); 2725d226df4SAndreas Gruenbacher 2735d226df4SAndreas Gruenbacher /* 2745d226df4SAndreas Gruenbacher * Try reloading inode security labels that have been marked as invalid. The 2755d226df4SAndreas Gruenbacher * @may_sleep parameter indicates when sleeping and thus reloading labels is 27642059112SAndreas Gruenbacher * allowed; when set to false, returns -ECHILD when the label is 277e9193288SAl Viro * invalid. The @dentry parameter should be set to a dentry of the inode. 2785d226df4SAndreas Gruenbacher */ 2795d226df4SAndreas Gruenbacher static int __inode_security_revalidate(struct inode *inode, 280e9193288SAl Viro struct dentry *dentry, 2815d226df4SAndreas Gruenbacher bool may_sleep) 2825d226df4SAndreas Gruenbacher { 2835d226df4SAndreas Gruenbacher struct inode_security_struct *isec = inode->i_security; 2845d226df4SAndreas Gruenbacher 2855d226df4SAndreas Gruenbacher might_sleep_if(may_sleep); 2865d226df4SAndreas Gruenbacher 287aa8e712cSStephen Smalley if (selinux_state.initialized && 288aa8e712cSStephen Smalley isec->initialized != LABEL_INITIALIZED) { 2895d226df4SAndreas Gruenbacher if (!may_sleep) 2905d226df4SAndreas Gruenbacher return -ECHILD; 2915d226df4SAndreas Gruenbacher 2925d226df4SAndreas Gruenbacher /* 2935d226df4SAndreas Gruenbacher * Try reloading the inode security label. This will fail if 2945d226df4SAndreas Gruenbacher * @opt_dentry is NULL and no dentry for this inode can be 2955d226df4SAndreas Gruenbacher * found; in that case, continue using the old label. 2965d226df4SAndreas Gruenbacher */ 297e9193288SAl Viro inode_doinit_with_dentry(inode, dentry); 2985d226df4SAndreas Gruenbacher } 2995d226df4SAndreas Gruenbacher return 0; 3005d226df4SAndreas Gruenbacher } 3015d226df4SAndreas Gruenbacher 3025d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_novalidate(struct inode *inode) 3035d226df4SAndreas Gruenbacher { 3045d226df4SAndreas Gruenbacher return inode->i_security; 3055d226df4SAndreas Gruenbacher } 3065d226df4SAndreas Gruenbacher 3075d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu) 3085d226df4SAndreas Gruenbacher { 3095d226df4SAndreas Gruenbacher int error; 3105d226df4SAndreas Gruenbacher 3115d226df4SAndreas Gruenbacher error = __inode_security_revalidate(inode, NULL, !rcu); 3125d226df4SAndreas Gruenbacher if (error) 3135d226df4SAndreas Gruenbacher return ERR_PTR(error); 3145d226df4SAndreas Gruenbacher return inode->i_security; 3155d226df4SAndreas Gruenbacher } 3165d226df4SAndreas Gruenbacher 31783da53c5SAndreas Gruenbacher /* 31883da53c5SAndreas Gruenbacher * Get the security label of an inode. 31983da53c5SAndreas Gruenbacher */ 32083da53c5SAndreas Gruenbacher static struct inode_security_struct *inode_security(struct inode *inode) 32183da53c5SAndreas Gruenbacher { 3225d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, NULL, true); 32383da53c5SAndreas Gruenbacher return inode->i_security; 32483da53c5SAndreas Gruenbacher } 32583da53c5SAndreas Gruenbacher 3262c97165bSPaul Moore static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry) 3272c97165bSPaul Moore { 3282c97165bSPaul Moore struct inode *inode = d_backing_inode(dentry); 3292c97165bSPaul Moore 3302c97165bSPaul Moore return inode->i_security; 3312c97165bSPaul Moore } 3322c97165bSPaul Moore 33383da53c5SAndreas Gruenbacher /* 33483da53c5SAndreas Gruenbacher * Get the security label of a dentry's backing inode. 33583da53c5SAndreas Gruenbacher */ 33683da53c5SAndreas Gruenbacher static struct inode_security_struct *backing_inode_security(struct dentry *dentry) 33783da53c5SAndreas Gruenbacher { 33883da53c5SAndreas Gruenbacher struct inode *inode = d_backing_inode(dentry); 33983da53c5SAndreas Gruenbacher 3405d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, dentry, true); 34183da53c5SAndreas Gruenbacher return inode->i_security; 34283da53c5SAndreas Gruenbacher } 34383da53c5SAndreas Gruenbacher 3443dc91d43SSteven Rostedt static void inode_free_rcu(struct rcu_head *head) 3453dc91d43SSteven Rostedt { 3463dc91d43SSteven Rostedt struct inode_security_struct *isec; 3473dc91d43SSteven Rostedt 3483dc91d43SSteven Rostedt isec = container_of(head, struct inode_security_struct, rcu); 3493dc91d43SSteven Rostedt kmem_cache_free(sel_inode_cache, isec); 3503dc91d43SSteven Rostedt } 3513dc91d43SSteven Rostedt 3521da177e4SLinus Torvalds static void inode_free_security(struct inode *inode) 3531da177e4SLinus Torvalds { 3541da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 3551da177e4SLinus Torvalds struct superblock_security_struct *sbsec = inode->i_sb->s_security; 3561da177e4SLinus Torvalds 3579629d04aSWaiman Long /* 3589629d04aSWaiman Long * As not all inode security structures are in a list, we check for 3599629d04aSWaiman Long * empty list outside of the lock to make sure that we won't waste 3609629d04aSWaiman Long * time taking a lock doing nothing. 3619629d04aSWaiman Long * 3629629d04aSWaiman Long * The list_del_init() function can be safely called more than once. 3639629d04aSWaiman Long * It should not be possible for this function to be called with 3649629d04aSWaiman Long * concurrent list_add(), but for better safety against future changes 3659629d04aSWaiman Long * in the code, we use list_empty_careful() here. 3669629d04aSWaiman Long */ 3679629d04aSWaiman Long if (!list_empty_careful(&isec->list)) { 3681da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 3691da177e4SLinus Torvalds list_del_init(&isec->list); 3701da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 3719629d04aSWaiman Long } 3721da177e4SLinus Torvalds 3733dc91d43SSteven Rostedt /* 3743dc91d43SSteven Rostedt * The inode may still be referenced in a path walk and 3753dc91d43SSteven Rostedt * a call to selinux_inode_permission() can be made 3763dc91d43SSteven Rostedt * after inode_free_security() is called. Ideally, the VFS 3773dc91d43SSteven Rostedt * wouldn't do this, but fixing that is a much harder 3783dc91d43SSteven Rostedt * job. For now, simply free the i_security via RCU, and 3793dc91d43SSteven Rostedt * leave the current inode->i_security pointer intact. 3803dc91d43SSteven Rostedt * The inode will be freed after the RCU grace period too. 3813dc91d43SSteven Rostedt */ 3823dc91d43SSteven Rostedt call_rcu(&isec->rcu, inode_free_rcu); 3831da177e4SLinus Torvalds } 3841da177e4SLinus Torvalds 3851da177e4SLinus Torvalds static int file_alloc_security(struct file *file) 3861da177e4SLinus Torvalds { 3871da177e4SLinus Torvalds struct file_security_struct *fsec; 388275bb41eSDavid Howells u32 sid = current_sid(); 3891da177e4SLinus Torvalds 39063205654SSangwoo fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL); 3911da177e4SLinus Torvalds if (!fsec) 3921da177e4SLinus Torvalds return -ENOMEM; 3931da177e4SLinus Torvalds 394275bb41eSDavid Howells fsec->sid = sid; 395275bb41eSDavid Howells fsec->fown_sid = sid; 3961da177e4SLinus Torvalds file->f_security = fsec; 3971da177e4SLinus Torvalds 3981da177e4SLinus Torvalds return 0; 3991da177e4SLinus Torvalds } 4001da177e4SLinus Torvalds 4011da177e4SLinus Torvalds static void file_free_security(struct file *file) 4021da177e4SLinus Torvalds { 4031da177e4SLinus Torvalds struct file_security_struct *fsec = file->f_security; 4041da177e4SLinus Torvalds file->f_security = NULL; 40563205654SSangwoo kmem_cache_free(file_security_cache, fsec); 4061da177e4SLinus Torvalds } 4071da177e4SLinus Torvalds 4081da177e4SLinus Torvalds static int superblock_alloc_security(struct super_block *sb) 4091da177e4SLinus Torvalds { 4101da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 4111da177e4SLinus Torvalds 41289d155efSJames Morris sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL); 4131da177e4SLinus Torvalds if (!sbsec) 4141da177e4SLinus Torvalds return -ENOMEM; 4151da177e4SLinus Torvalds 416bc7e982bSEric Paris mutex_init(&sbsec->lock); 4171da177e4SLinus Torvalds INIT_LIST_HEAD(&sbsec->isec_head); 4181da177e4SLinus Torvalds spin_lock_init(&sbsec->isec_lock); 4191da177e4SLinus Torvalds sbsec->sb = sb; 4201da177e4SLinus Torvalds sbsec->sid = SECINITSID_UNLABELED; 4211da177e4SLinus Torvalds sbsec->def_sid = SECINITSID_FILE; 422c312feb2SEric Paris sbsec->mntpoint_sid = SECINITSID_UNLABELED; 4231da177e4SLinus Torvalds sb->s_security = sbsec; 4241da177e4SLinus Torvalds 4251da177e4SLinus Torvalds return 0; 4261da177e4SLinus Torvalds } 4271da177e4SLinus Torvalds 4281da177e4SLinus Torvalds static void superblock_free_security(struct super_block *sb) 4291da177e4SLinus Torvalds { 4301da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 4311da177e4SLinus Torvalds sb->s_security = NULL; 4321da177e4SLinus Torvalds kfree(sbsec); 4331da177e4SLinus Torvalds } 4341da177e4SLinus Torvalds 4351da177e4SLinus Torvalds static inline int inode_doinit(struct inode *inode) 4361da177e4SLinus Torvalds { 4371da177e4SLinus Torvalds return inode_doinit_with_dentry(inode, NULL); 4381da177e4SLinus Torvalds } 4391da177e4SLinus Torvalds 4401da177e4SLinus Torvalds enum { 44131e87930SEric Paris Opt_error = -1, 4421da177e4SLinus Torvalds Opt_context = 1, 4431da177e4SLinus Torvalds Opt_fscontext = 2, 444c9180a57SEric Paris Opt_defcontext = 3, 445c9180a57SEric Paris Opt_rootcontext = 4, 44611689d47SDavid P. Quigley Opt_labelsupport = 5, 447d355987fSEric Paris Opt_nextmntopt = 6, 4481da177e4SLinus Torvalds }; 4491da177e4SLinus Torvalds 450d355987fSEric Paris #define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1) 451d355987fSEric Paris 452a447c093SSteven Whitehouse static const match_table_t tokens = { 453832cbd9aSEric Paris {Opt_context, CONTEXT_STR "%s"}, 454832cbd9aSEric Paris {Opt_fscontext, FSCONTEXT_STR "%s"}, 455832cbd9aSEric Paris {Opt_defcontext, DEFCONTEXT_STR "%s"}, 456832cbd9aSEric Paris {Opt_rootcontext, ROOTCONTEXT_STR "%s"}, 45711689d47SDavid P. Quigley {Opt_labelsupport, LABELSUPP_STR}, 45831e87930SEric Paris {Opt_error, NULL}, 4591da177e4SLinus Torvalds }; 4601da177e4SLinus Torvalds 4611da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n" 4621da177e4SLinus Torvalds 463c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid, 464c312feb2SEric Paris struct superblock_security_struct *sbsec, 465275bb41eSDavid Howells const struct cred *cred) 466c312feb2SEric Paris { 467275bb41eSDavid Howells const struct task_security_struct *tsec = cred->security; 468c312feb2SEric Paris int rc; 469c312feb2SEric Paris 4706b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 4716b6bc620SStephen Smalley tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 472c312feb2SEric Paris FILESYSTEM__RELABELFROM, NULL); 473c312feb2SEric Paris if (rc) 474c312feb2SEric Paris return rc; 475c312feb2SEric Paris 4766b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 4776b6bc620SStephen Smalley tsec->sid, sid, SECCLASS_FILESYSTEM, 478c312feb2SEric Paris FILESYSTEM__RELABELTO, NULL); 479c312feb2SEric Paris return rc; 480c312feb2SEric Paris } 481c312feb2SEric Paris 4820808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid, 4830808925eSEric Paris struct superblock_security_struct *sbsec, 484275bb41eSDavid Howells const struct cred *cred) 4850808925eSEric Paris { 486275bb41eSDavid Howells const struct task_security_struct *tsec = cred->security; 4870808925eSEric Paris int rc; 4886b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 4896b6bc620SStephen Smalley tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 4900808925eSEric Paris FILESYSTEM__RELABELFROM, NULL); 4910808925eSEric Paris if (rc) 4920808925eSEric Paris return rc; 4930808925eSEric Paris 4946b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 4956b6bc620SStephen Smalley sid, sbsec->sid, SECCLASS_FILESYSTEM, 4960808925eSEric Paris FILESYSTEM__ASSOCIATE, NULL); 4970808925eSEric Paris return rc; 4980808925eSEric Paris } 4990808925eSEric Paris 500b43e725dSEric Paris static int selinux_is_sblabel_mnt(struct super_block *sb) 501b43e725dSEric Paris { 502b43e725dSEric Paris struct superblock_security_struct *sbsec = sb->s_security; 503b43e725dSEric Paris 504d5f3a5f6SMark Salyzyn return sbsec->behavior == SECURITY_FS_USE_XATTR || 505b43e725dSEric Paris sbsec->behavior == SECURITY_FS_USE_TRANS || 506d5f3a5f6SMark Salyzyn sbsec->behavior == SECURITY_FS_USE_TASK || 5079fc2b4b4SJ. Bruce Fields sbsec->behavior == SECURITY_FS_USE_NATIVE || 508d5f3a5f6SMark Salyzyn /* Special handling. Genfs but also in-core setxattr handler */ 509d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "sysfs") || 510d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "pstore") || 511d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "debugfs") || 512a2c7c6fbSYongqin Liu !strcmp(sb->s_type->name, "tracefs") || 5132651225bSStephen Smalley !strcmp(sb->s_type->name, "rootfs") || 514aa8e712cSStephen Smalley (selinux_policycap_cgroupseclabel() && 5152651225bSStephen Smalley (!strcmp(sb->s_type->name, "cgroup") || 5162651225bSStephen Smalley !strcmp(sb->s_type->name, "cgroup2"))); 517b43e725dSEric Paris } 518b43e725dSEric Paris 519c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb) 5201da177e4SLinus Torvalds { 5211da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 5221da177e4SLinus Torvalds struct dentry *root = sb->s_root; 523c6f493d6SDavid Howells struct inode *root_inode = d_backing_inode(root); 5241da177e4SLinus Torvalds int rc = 0; 5251da177e4SLinus Torvalds 5261da177e4SLinus Torvalds if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 5271da177e4SLinus Torvalds /* Make sure that the xattr handler exists and that no 5281da177e4SLinus Torvalds error other than -ENODATA is returned by getxattr on 5291da177e4SLinus Torvalds the root directory. -ENODATA is ok, as this may be 5301da177e4SLinus Torvalds the first boot of the SELinux kernel before we have 5311da177e4SLinus Torvalds assigned xattr values to the filesystem. */ 5325d6c3191SAndreas Gruenbacher if (!(root_inode->i_opflags & IOP_XATTR)) { 53329b1deb2SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type %s) has no " 53429b1deb2SLinus Torvalds "xattr support\n", sb->s_id, sb->s_type->name); 5351da177e4SLinus Torvalds rc = -EOPNOTSUPP; 5361da177e4SLinus Torvalds goto out; 5371da177e4SLinus Torvalds } 5385d6c3191SAndreas Gruenbacher 5395d6c3191SAndreas Gruenbacher rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0); 5401da177e4SLinus Torvalds if (rc < 0 && rc != -ENODATA) { 5411da177e4SLinus Torvalds if (rc == -EOPNOTSUPP) 5421da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type " 54329b1deb2SLinus Torvalds "%s) has no security xattr handler\n", 54429b1deb2SLinus Torvalds sb->s_id, sb->s_type->name); 5451da177e4SLinus Torvalds else 5461da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type " 54729b1deb2SLinus Torvalds "%s) getxattr errno %d\n", sb->s_id, 54829b1deb2SLinus Torvalds sb->s_type->name, -rc); 5491da177e4SLinus Torvalds goto out; 5501da177e4SLinus Torvalds } 5511da177e4SLinus Torvalds } 5521da177e4SLinus Torvalds 553eadcabc6SEric Paris sbsec->flags |= SE_SBINITIALIZED; 5540b4d3452SScott Mayhew 5550b4d3452SScott Mayhew /* 5560b4d3452SScott Mayhew * Explicitly set or clear SBLABEL_MNT. It's not sufficient to simply 5570b4d3452SScott Mayhew * leave the flag untouched because sb_clone_mnt_opts might be handing 5580b4d3452SScott Mayhew * us a superblock that needs the flag to be cleared. 5590b4d3452SScott Mayhew */ 560b43e725dSEric Paris if (selinux_is_sblabel_mnt(sb)) 56112f348b9SEric Paris sbsec->flags |= SBLABEL_MNT; 5620b4d3452SScott Mayhew else 5630b4d3452SScott Mayhew sbsec->flags &= ~SBLABEL_MNT; 564ddd29ec6SDavid P. Quigley 5651da177e4SLinus Torvalds /* Initialize the root inode. */ 566c9180a57SEric Paris rc = inode_doinit_with_dentry(root_inode, root); 5671da177e4SLinus Torvalds 5681da177e4SLinus Torvalds /* Initialize any other inodes associated with the superblock, e.g. 5691da177e4SLinus Torvalds inodes created prior to initial policy load or inodes created 5701da177e4SLinus Torvalds during get_sb by a pseudo filesystem that directly 5711da177e4SLinus Torvalds populates itself. */ 5721da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 5731da177e4SLinus Torvalds next_inode: 5741da177e4SLinus Torvalds if (!list_empty(&sbsec->isec_head)) { 5751da177e4SLinus Torvalds struct inode_security_struct *isec = 5761da177e4SLinus Torvalds list_entry(sbsec->isec_head.next, 5771da177e4SLinus Torvalds struct inode_security_struct, list); 5781da177e4SLinus Torvalds struct inode *inode = isec->inode; 579923190d3SStephen Smalley list_del_init(&isec->list); 5801da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 5811da177e4SLinus Torvalds inode = igrab(inode); 5821da177e4SLinus Torvalds if (inode) { 5831da177e4SLinus Torvalds if (!IS_PRIVATE(inode)) 5841da177e4SLinus Torvalds inode_doinit(inode); 5851da177e4SLinus Torvalds iput(inode); 5861da177e4SLinus Torvalds } 5871da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 5881da177e4SLinus Torvalds goto next_inode; 5891da177e4SLinus Torvalds } 5901da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 5911da177e4SLinus Torvalds out: 592c9180a57SEric Paris return rc; 593c9180a57SEric Paris } 594c9180a57SEric Paris 595c9180a57SEric Paris /* 596c9180a57SEric Paris * This function should allow an FS to ask what it's mount security 597c9180a57SEric Paris * options were so it can use those later for submounts, displaying 598c9180a57SEric Paris * mount options, or whatever. 599c9180a57SEric Paris */ 600c9180a57SEric Paris static int selinux_get_mnt_opts(const struct super_block *sb, 601e0007529SEric Paris struct security_mnt_opts *opts) 602c9180a57SEric Paris { 603c9180a57SEric Paris int rc = 0, i; 604c9180a57SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 605c9180a57SEric Paris char *context = NULL; 606c9180a57SEric Paris u32 len; 607c9180a57SEric Paris char tmp; 608c9180a57SEric Paris 609e0007529SEric Paris security_init_mnt_opts(opts); 610c9180a57SEric Paris 6110d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) 612c9180a57SEric Paris return -EINVAL; 613c9180a57SEric Paris 614aa8e712cSStephen Smalley if (!selinux_state.initialized) 615c9180a57SEric Paris return -EINVAL; 616c9180a57SEric Paris 617af8e50ccSEric Paris /* make sure we always check enough bits to cover the mask */ 618af8e50ccSEric Paris BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS)); 619af8e50ccSEric Paris 6200d90a7ecSDavid P. Quigley tmp = sbsec->flags & SE_MNTMASK; 621c9180a57SEric Paris /* count the number of mount options for this sb */ 622af8e50ccSEric Paris for (i = 0; i < NUM_SEL_MNT_OPTS; i++) { 623c9180a57SEric Paris if (tmp & 0x01) 624e0007529SEric Paris opts->num_mnt_opts++; 625c9180a57SEric Paris tmp >>= 1; 626c9180a57SEric Paris } 62711689d47SDavid P. Quigley /* Check if the Label support flag is set */ 6280b4bdb35SEric Paris if (sbsec->flags & SBLABEL_MNT) 62911689d47SDavid P. Quigley opts->num_mnt_opts++; 630c9180a57SEric Paris 631e0007529SEric Paris opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC); 632e0007529SEric Paris if (!opts->mnt_opts) { 633c9180a57SEric Paris rc = -ENOMEM; 634c9180a57SEric Paris goto out_free; 635c9180a57SEric Paris } 636c9180a57SEric Paris 637e0007529SEric Paris opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC); 638e0007529SEric Paris if (!opts->mnt_opts_flags) { 639c9180a57SEric Paris rc = -ENOMEM; 640c9180a57SEric Paris goto out_free; 641c9180a57SEric Paris } 642c9180a57SEric Paris 643c9180a57SEric Paris i = 0; 644c9180a57SEric Paris if (sbsec->flags & FSCONTEXT_MNT) { 645aa8e712cSStephen Smalley rc = security_sid_to_context(&selinux_state, sbsec->sid, 646aa8e712cSStephen Smalley &context, &len); 647c9180a57SEric Paris if (rc) 648c9180a57SEric Paris goto out_free; 649e0007529SEric Paris opts->mnt_opts[i] = context; 650e0007529SEric Paris opts->mnt_opts_flags[i++] = FSCONTEXT_MNT; 651c9180a57SEric Paris } 652c9180a57SEric Paris if (sbsec->flags & CONTEXT_MNT) { 653aa8e712cSStephen Smalley rc = security_sid_to_context(&selinux_state, 654aa8e712cSStephen Smalley sbsec->mntpoint_sid, 655aa8e712cSStephen Smalley &context, &len); 656c9180a57SEric Paris if (rc) 657c9180a57SEric Paris goto out_free; 658e0007529SEric Paris opts->mnt_opts[i] = context; 659e0007529SEric Paris opts->mnt_opts_flags[i++] = CONTEXT_MNT; 660c9180a57SEric Paris } 661c9180a57SEric Paris if (sbsec->flags & DEFCONTEXT_MNT) { 662aa8e712cSStephen Smalley rc = security_sid_to_context(&selinux_state, sbsec->def_sid, 663aa8e712cSStephen Smalley &context, &len); 664c9180a57SEric Paris if (rc) 665c9180a57SEric Paris goto out_free; 666e0007529SEric Paris opts->mnt_opts[i] = context; 667e0007529SEric Paris opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT; 668c9180a57SEric Paris } 669c9180a57SEric Paris if (sbsec->flags & ROOTCONTEXT_MNT) { 67083da53c5SAndreas Gruenbacher struct dentry *root = sbsec->sb->s_root; 67183da53c5SAndreas Gruenbacher struct inode_security_struct *isec = backing_inode_security(root); 672c9180a57SEric Paris 673aa8e712cSStephen Smalley rc = security_sid_to_context(&selinux_state, isec->sid, 674aa8e712cSStephen Smalley &context, &len); 675c9180a57SEric Paris if (rc) 676c9180a57SEric Paris goto out_free; 677e0007529SEric Paris opts->mnt_opts[i] = context; 678e0007529SEric Paris opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT; 679c9180a57SEric Paris } 68012f348b9SEric Paris if (sbsec->flags & SBLABEL_MNT) { 68111689d47SDavid P. Quigley opts->mnt_opts[i] = NULL; 68212f348b9SEric Paris opts->mnt_opts_flags[i++] = SBLABEL_MNT; 68311689d47SDavid P. Quigley } 684c9180a57SEric Paris 685e0007529SEric Paris BUG_ON(i != opts->num_mnt_opts); 686c9180a57SEric Paris 687c9180a57SEric Paris return 0; 688c9180a57SEric Paris 689c9180a57SEric Paris out_free: 690e0007529SEric Paris security_free_mnt_opts(opts); 691c9180a57SEric Paris return rc; 692c9180a57SEric Paris } 693c9180a57SEric Paris 694c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag, 695c9180a57SEric Paris u32 old_sid, u32 new_sid) 696c9180a57SEric Paris { 6970d90a7ecSDavid P. Quigley char mnt_flags = sbsec->flags & SE_MNTMASK; 6980d90a7ecSDavid P. Quigley 699c9180a57SEric Paris /* check if the old mount command had the same options */ 7000d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) 701c9180a57SEric Paris if (!(sbsec->flags & flag) || 702c9180a57SEric Paris (old_sid != new_sid)) 703c9180a57SEric Paris return 1; 704c9180a57SEric Paris 705c9180a57SEric Paris /* check if we were passed the same options twice, 706c9180a57SEric Paris * aka someone passed context=a,context=b 707c9180a57SEric Paris */ 7080d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) 7090d90a7ecSDavid P. Quigley if (mnt_flags & flag) 710c9180a57SEric Paris return 1; 711c9180a57SEric Paris return 0; 712c9180a57SEric Paris } 713e0007529SEric Paris 714c9180a57SEric Paris /* 715c9180a57SEric Paris * Allow filesystems with binary mount data to explicitly set mount point 716c9180a57SEric Paris * labeling information. 717c9180a57SEric Paris */ 718e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb, 719649f6e77SDavid Quigley struct security_mnt_opts *opts, 720649f6e77SDavid Quigley unsigned long kern_flags, 721649f6e77SDavid Quigley unsigned long *set_kern_flags) 722c9180a57SEric Paris { 723275bb41eSDavid Howells const struct cred *cred = current_cred(); 724c9180a57SEric Paris int rc = 0, i; 725c9180a57SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 72629b1deb2SLinus Torvalds const char *name = sb->s_type->name; 72783da53c5SAndreas Gruenbacher struct dentry *root = sbsec->sb->s_root; 7282c97165bSPaul Moore struct inode_security_struct *root_isec; 729c9180a57SEric Paris u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0; 730c9180a57SEric Paris u32 defcontext_sid = 0; 731e0007529SEric Paris char **mount_options = opts->mnt_opts; 732e0007529SEric Paris int *flags = opts->mnt_opts_flags; 733e0007529SEric Paris int num_opts = opts->num_mnt_opts; 734c9180a57SEric Paris 735c9180a57SEric Paris mutex_lock(&sbsec->lock); 736c9180a57SEric Paris 737aa8e712cSStephen Smalley if (!selinux_state.initialized) { 738c9180a57SEric Paris if (!num_opts) { 739c9180a57SEric Paris /* Defer initialization until selinux_complete_init, 740c9180a57SEric Paris after the initial policy is loaded and the security 741c9180a57SEric Paris server is ready to handle calls. */ 742c9180a57SEric Paris goto out; 743c9180a57SEric Paris } 744c9180a57SEric Paris rc = -EINVAL; 745744ba35eSEric Paris printk(KERN_WARNING "SELinux: Unable to set superblock options " 746744ba35eSEric Paris "before the security server is initialized\n"); 747c9180a57SEric Paris goto out; 748c9180a57SEric Paris } 749649f6e77SDavid Quigley if (kern_flags && !set_kern_flags) { 750649f6e77SDavid Quigley /* Specifying internal flags without providing a place to 751649f6e77SDavid Quigley * place the results is not allowed */ 752649f6e77SDavid Quigley rc = -EINVAL; 753649f6e77SDavid Quigley goto out; 754649f6e77SDavid Quigley } 755c9180a57SEric Paris 756c9180a57SEric Paris /* 757e0007529SEric Paris * Binary mount data FS will come through this function twice. Once 758e0007529SEric Paris * from an explicit call and once from the generic calls from the vfs. 759e0007529SEric Paris * Since the generic VFS calls will not contain any security mount data 760e0007529SEric Paris * we need to skip the double mount verification. 761e0007529SEric Paris * 762e0007529SEric Paris * This does open a hole in which we will not notice if the first 763e0007529SEric Paris * mount using this sb set explict options and a second mount using 764e0007529SEric Paris * this sb does not set any security options. (The first options 765e0007529SEric Paris * will be used for both mounts) 766e0007529SEric Paris */ 7670d90a7ecSDavid P. Quigley if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) 768e0007529SEric Paris && (num_opts == 0)) 769e0007529SEric Paris goto out; 770e0007529SEric Paris 7712c97165bSPaul Moore root_isec = backing_inode_security_novalidate(root); 7722c97165bSPaul Moore 773e0007529SEric Paris /* 774c9180a57SEric Paris * parse the mount options, check if they are valid sids. 775c9180a57SEric Paris * also check if someone is trying to mount the same sb more 776c9180a57SEric Paris * than once with different security options. 777c9180a57SEric Paris */ 778c9180a57SEric Paris for (i = 0; i < num_opts; i++) { 779c9180a57SEric Paris u32 sid; 78011689d47SDavid P. Quigley 78112f348b9SEric Paris if (flags[i] == SBLABEL_MNT) 78211689d47SDavid P. Quigley continue; 783aa8e712cSStephen Smalley rc = security_context_str_to_sid(&selinux_state, 784aa8e712cSStephen Smalley mount_options[i], &sid, 785aa8e712cSStephen Smalley GFP_KERNEL); 786c9180a57SEric Paris if (rc) { 78744be2f65SRasmus Villemoes printk(KERN_WARNING "SELinux: security_context_str_to_sid" 78829b1deb2SLinus Torvalds "(%s) failed for (dev %s, type %s) errno=%d\n", 78929b1deb2SLinus Torvalds mount_options[i], sb->s_id, name, rc); 790c9180a57SEric Paris goto out; 791c9180a57SEric Paris } 792c9180a57SEric Paris switch (flags[i]) { 793c9180a57SEric Paris case FSCONTEXT_MNT: 794c9180a57SEric Paris fscontext_sid = sid; 795c9180a57SEric Paris 796c9180a57SEric Paris if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, 797c9180a57SEric Paris fscontext_sid)) 798c9180a57SEric Paris goto out_double_mount; 799c9180a57SEric Paris 800c9180a57SEric Paris sbsec->flags |= FSCONTEXT_MNT; 801c9180a57SEric Paris break; 802c9180a57SEric Paris case CONTEXT_MNT: 803c9180a57SEric Paris context_sid = sid; 804c9180a57SEric Paris 805c9180a57SEric Paris if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, 806c9180a57SEric Paris context_sid)) 807c9180a57SEric Paris goto out_double_mount; 808c9180a57SEric Paris 809c9180a57SEric Paris sbsec->flags |= CONTEXT_MNT; 810c9180a57SEric Paris break; 811c9180a57SEric Paris case ROOTCONTEXT_MNT: 812c9180a57SEric Paris rootcontext_sid = sid; 813c9180a57SEric Paris 814c9180a57SEric Paris if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, 815c9180a57SEric Paris rootcontext_sid)) 816c9180a57SEric Paris goto out_double_mount; 817c9180a57SEric Paris 818c9180a57SEric Paris sbsec->flags |= ROOTCONTEXT_MNT; 819c9180a57SEric Paris 820c9180a57SEric Paris break; 821c9180a57SEric Paris case DEFCONTEXT_MNT: 822c9180a57SEric Paris defcontext_sid = sid; 823c9180a57SEric Paris 824c9180a57SEric Paris if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, 825c9180a57SEric Paris defcontext_sid)) 826c9180a57SEric Paris goto out_double_mount; 827c9180a57SEric Paris 828c9180a57SEric Paris sbsec->flags |= DEFCONTEXT_MNT; 829c9180a57SEric Paris 830c9180a57SEric Paris break; 831c9180a57SEric Paris default: 832c9180a57SEric Paris rc = -EINVAL; 833c9180a57SEric Paris goto out; 834c9180a57SEric Paris } 835c9180a57SEric Paris } 836c9180a57SEric Paris 8370d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 838c9180a57SEric Paris /* previously mounted with options, but not on this attempt? */ 8390d90a7ecSDavid P. Quigley if ((sbsec->flags & SE_MNTMASK) && !num_opts) 840c9180a57SEric Paris goto out_double_mount; 841c9180a57SEric Paris rc = 0; 842c9180a57SEric Paris goto out; 843c9180a57SEric Paris } 844c9180a57SEric Paris 845089be43eSJames Morris if (strcmp(sb->s_type->name, "proc") == 0) 846134509d5SStephen Smalley sbsec->flags |= SE_SBPROC | SE_SBGENFS; 847134509d5SStephen Smalley 8488e014720SStephen Smalley if (!strcmp(sb->s_type->name, "debugfs") || 8496a391183SJeff Vander Stoep !strcmp(sb->s_type->name, "tracefs") || 8508e014720SStephen Smalley !strcmp(sb->s_type->name, "sysfs") || 851901ef845SAntonio Murdaca !strcmp(sb->s_type->name, "pstore") || 852901ef845SAntonio Murdaca !strcmp(sb->s_type->name, "cgroup") || 853901ef845SAntonio Murdaca !strcmp(sb->s_type->name, "cgroup2")) 854134509d5SStephen Smalley sbsec->flags |= SE_SBGENFS; 855c9180a57SEric Paris 856eb9ae686SDavid Quigley if (!sbsec->behavior) { 857eb9ae686SDavid Quigley /* 858eb9ae686SDavid Quigley * Determine the labeling behavior to use for this 859eb9ae686SDavid Quigley * filesystem type. 860eb9ae686SDavid Quigley */ 861aa8e712cSStephen Smalley rc = security_fs_use(&selinux_state, sb); 862c9180a57SEric Paris if (rc) { 863eb9ae686SDavid Quigley printk(KERN_WARNING 864eb9ae686SDavid Quigley "%s: security_fs_use(%s) returned %d\n", 865089be43eSJames Morris __func__, sb->s_type->name, rc); 866c9180a57SEric Paris goto out; 867c9180a57SEric Paris } 868eb9ae686SDavid Quigley } 869aad82892SSeth Forshee 870aad82892SSeth Forshee /* 87101593d32SStephen Smalley * If this is a user namespace mount and the filesystem type is not 87201593d32SStephen Smalley * explicitly whitelisted, then no contexts are allowed on the command 87301593d32SStephen Smalley * line and security labels must be ignored. 874aad82892SSeth Forshee */ 87501593d32SStephen Smalley if (sb->s_user_ns != &init_user_ns && 87601593d32SStephen Smalley strcmp(sb->s_type->name, "tmpfs") && 87701593d32SStephen Smalley strcmp(sb->s_type->name, "ramfs") && 87801593d32SStephen Smalley strcmp(sb->s_type->name, "devpts")) { 879aad82892SSeth Forshee if (context_sid || fscontext_sid || rootcontext_sid || 880aad82892SSeth Forshee defcontext_sid) { 881aad82892SSeth Forshee rc = -EACCES; 882aad82892SSeth Forshee goto out; 883aad82892SSeth Forshee } 884aad82892SSeth Forshee if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 885aad82892SSeth Forshee sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 886aa8e712cSStephen Smalley rc = security_transition_sid(&selinux_state, 887aa8e712cSStephen Smalley current_sid(), 888aa8e712cSStephen Smalley current_sid(), 889aad82892SSeth Forshee SECCLASS_FILE, NULL, 890aad82892SSeth Forshee &sbsec->mntpoint_sid); 891aad82892SSeth Forshee if (rc) 892aad82892SSeth Forshee goto out; 893aad82892SSeth Forshee } 894aad82892SSeth Forshee goto out_set_opts; 895aad82892SSeth Forshee } 896aad82892SSeth Forshee 897c9180a57SEric Paris /* sets the context of the superblock for the fs being mounted. */ 898c9180a57SEric Paris if (fscontext_sid) { 899275bb41eSDavid Howells rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred); 900c9180a57SEric Paris if (rc) 901c9180a57SEric Paris goto out; 902c9180a57SEric Paris 903c9180a57SEric Paris sbsec->sid = fscontext_sid; 904c9180a57SEric Paris } 905c9180a57SEric Paris 906c9180a57SEric Paris /* 907c9180a57SEric Paris * Switch to using mount point labeling behavior. 908c9180a57SEric Paris * sets the label used on all file below the mountpoint, and will set 909c9180a57SEric Paris * the superblock context if not already set. 910c9180a57SEric Paris */ 911eb9ae686SDavid Quigley if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) { 912eb9ae686SDavid Quigley sbsec->behavior = SECURITY_FS_USE_NATIVE; 913eb9ae686SDavid Quigley *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS; 914eb9ae686SDavid Quigley } 915eb9ae686SDavid Quigley 916c9180a57SEric Paris if (context_sid) { 917c9180a57SEric Paris if (!fscontext_sid) { 918275bb41eSDavid Howells rc = may_context_mount_sb_relabel(context_sid, sbsec, 919275bb41eSDavid Howells cred); 920c9180a57SEric Paris if (rc) 921c9180a57SEric Paris goto out; 922c9180a57SEric Paris sbsec->sid = context_sid; 923c9180a57SEric Paris } else { 924275bb41eSDavid Howells rc = may_context_mount_inode_relabel(context_sid, sbsec, 925275bb41eSDavid Howells cred); 926c9180a57SEric Paris if (rc) 927c9180a57SEric Paris goto out; 928c9180a57SEric Paris } 929c9180a57SEric Paris if (!rootcontext_sid) 930c9180a57SEric Paris rootcontext_sid = context_sid; 931c9180a57SEric Paris 932c9180a57SEric Paris sbsec->mntpoint_sid = context_sid; 933c9180a57SEric Paris sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 934c9180a57SEric Paris } 935c9180a57SEric Paris 936c9180a57SEric Paris if (rootcontext_sid) { 937275bb41eSDavid Howells rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec, 938275bb41eSDavid Howells cred); 939c9180a57SEric Paris if (rc) 940c9180a57SEric Paris goto out; 941c9180a57SEric Paris 942c9180a57SEric Paris root_isec->sid = rootcontext_sid; 9436f3be9f5SAndreas Gruenbacher root_isec->initialized = LABEL_INITIALIZED; 944c9180a57SEric Paris } 945c9180a57SEric Paris 946c9180a57SEric Paris if (defcontext_sid) { 947eb9ae686SDavid Quigley if (sbsec->behavior != SECURITY_FS_USE_XATTR && 948eb9ae686SDavid Quigley sbsec->behavior != SECURITY_FS_USE_NATIVE) { 949c9180a57SEric Paris rc = -EINVAL; 950c9180a57SEric Paris printk(KERN_WARNING "SELinux: defcontext option is " 951c9180a57SEric Paris "invalid for this filesystem type\n"); 952c9180a57SEric Paris goto out; 953c9180a57SEric Paris } 954c9180a57SEric Paris 955c9180a57SEric Paris if (defcontext_sid != sbsec->def_sid) { 956c9180a57SEric Paris rc = may_context_mount_inode_relabel(defcontext_sid, 957275bb41eSDavid Howells sbsec, cred); 958c9180a57SEric Paris if (rc) 959c9180a57SEric Paris goto out; 960c9180a57SEric Paris } 961c9180a57SEric Paris 962c9180a57SEric Paris sbsec->def_sid = defcontext_sid; 963c9180a57SEric Paris } 964c9180a57SEric Paris 965aad82892SSeth Forshee out_set_opts: 966c9180a57SEric Paris rc = sb_finish_set_opts(sb); 967c9180a57SEric Paris out: 968bc7e982bSEric Paris mutex_unlock(&sbsec->lock); 9691da177e4SLinus Torvalds return rc; 970c9180a57SEric Paris out_double_mount: 971c9180a57SEric Paris rc = -EINVAL; 972c9180a57SEric Paris printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different " 97329b1deb2SLinus Torvalds "security settings for (dev %s, type %s)\n", sb->s_id, name); 974c9180a57SEric Paris goto out; 975c9180a57SEric Paris } 976c9180a57SEric Paris 977094f7b69SJeff Layton static int selinux_cmp_sb_context(const struct super_block *oldsb, 978094f7b69SJeff Layton const struct super_block *newsb) 979094f7b69SJeff Layton { 980094f7b69SJeff Layton struct superblock_security_struct *old = oldsb->s_security; 981094f7b69SJeff Layton struct superblock_security_struct *new = newsb->s_security; 982094f7b69SJeff Layton char oldflags = old->flags & SE_MNTMASK; 983094f7b69SJeff Layton char newflags = new->flags & SE_MNTMASK; 984094f7b69SJeff Layton 985094f7b69SJeff Layton if (oldflags != newflags) 986094f7b69SJeff Layton goto mismatch; 987094f7b69SJeff Layton if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid) 988094f7b69SJeff Layton goto mismatch; 989094f7b69SJeff Layton if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid) 990094f7b69SJeff Layton goto mismatch; 991094f7b69SJeff Layton if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid) 992094f7b69SJeff Layton goto mismatch; 993094f7b69SJeff Layton if (oldflags & ROOTCONTEXT_MNT) { 99483da53c5SAndreas Gruenbacher struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root); 99583da53c5SAndreas Gruenbacher struct inode_security_struct *newroot = backing_inode_security(newsb->s_root); 996094f7b69SJeff Layton if (oldroot->sid != newroot->sid) 997094f7b69SJeff Layton goto mismatch; 998094f7b69SJeff Layton } 999094f7b69SJeff Layton return 0; 1000094f7b69SJeff Layton mismatch: 1001094f7b69SJeff Layton printk(KERN_WARNING "SELinux: mount invalid. Same superblock, " 1002094f7b69SJeff Layton "different security settings for (dev %s, " 1003094f7b69SJeff Layton "type %s)\n", newsb->s_id, newsb->s_type->name); 1004094f7b69SJeff Layton return -EBUSY; 1005094f7b69SJeff Layton } 1006094f7b69SJeff Layton 1007094f7b69SJeff Layton static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb, 10080b4d3452SScott Mayhew struct super_block *newsb, 10090b4d3452SScott Mayhew unsigned long kern_flags, 10100b4d3452SScott Mayhew unsigned long *set_kern_flags) 1011c9180a57SEric Paris { 10120b4d3452SScott Mayhew int rc = 0; 1013c9180a57SEric Paris const struct superblock_security_struct *oldsbsec = oldsb->s_security; 1014c9180a57SEric Paris struct superblock_security_struct *newsbsec = newsb->s_security; 1015c9180a57SEric Paris 1016c9180a57SEric Paris int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT); 1017c9180a57SEric Paris int set_context = (oldsbsec->flags & CONTEXT_MNT); 1018c9180a57SEric Paris int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT); 1019c9180a57SEric Paris 10200f5e6420SEric Paris /* 10210f5e6420SEric Paris * if the parent was able to be mounted it clearly had no special lsm 1022e8c26255SAl Viro * mount options. thus we can safely deal with this superblock later 10230f5e6420SEric Paris */ 1024aa8e712cSStephen Smalley if (!selinux_state.initialized) 1025094f7b69SJeff Layton return 0; 1026c9180a57SEric Paris 10270b4d3452SScott Mayhew /* 10280b4d3452SScott Mayhew * Specifying internal flags without providing a place to 10290b4d3452SScott Mayhew * place the results is not allowed. 10300b4d3452SScott Mayhew */ 10310b4d3452SScott Mayhew if (kern_flags && !set_kern_flags) 10320b4d3452SScott Mayhew return -EINVAL; 10330b4d3452SScott Mayhew 1034c9180a57SEric Paris /* how can we clone if the old one wasn't set up?? */ 10350d90a7ecSDavid P. Quigley BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED)); 1036c9180a57SEric Paris 1037094f7b69SJeff Layton /* if fs is reusing a sb, make sure that the contexts match */ 10380d90a7ecSDavid P. Quigley if (newsbsec->flags & SE_SBINITIALIZED) 1039094f7b69SJeff Layton return selinux_cmp_sb_context(oldsb, newsb); 10405a552617SEric Paris 1041c9180a57SEric Paris mutex_lock(&newsbsec->lock); 1042c9180a57SEric Paris 1043c9180a57SEric Paris newsbsec->flags = oldsbsec->flags; 1044c9180a57SEric Paris 1045c9180a57SEric Paris newsbsec->sid = oldsbsec->sid; 1046c9180a57SEric Paris newsbsec->def_sid = oldsbsec->def_sid; 1047c9180a57SEric Paris newsbsec->behavior = oldsbsec->behavior; 1048c9180a57SEric Paris 10490b4d3452SScott Mayhew if (newsbsec->behavior == SECURITY_FS_USE_NATIVE && 10500b4d3452SScott Mayhew !(kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) { 1051aa8e712cSStephen Smalley rc = security_fs_use(&selinux_state, newsb); 10520b4d3452SScott Mayhew if (rc) 10530b4d3452SScott Mayhew goto out; 10540b4d3452SScott Mayhew } 10550b4d3452SScott Mayhew 10560b4d3452SScott Mayhew if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !set_context) { 10570b4d3452SScott Mayhew newsbsec->behavior = SECURITY_FS_USE_NATIVE; 10580b4d3452SScott Mayhew *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS; 10590b4d3452SScott Mayhew } 10600b4d3452SScott Mayhew 1061c9180a57SEric Paris if (set_context) { 1062c9180a57SEric Paris u32 sid = oldsbsec->mntpoint_sid; 1063c9180a57SEric Paris 1064c9180a57SEric Paris if (!set_fscontext) 1065c9180a57SEric Paris newsbsec->sid = sid; 1066c9180a57SEric Paris if (!set_rootcontext) { 106783da53c5SAndreas Gruenbacher struct inode_security_struct *newisec = backing_inode_security(newsb->s_root); 1068c9180a57SEric Paris newisec->sid = sid; 1069c9180a57SEric Paris } 1070c9180a57SEric Paris newsbsec->mntpoint_sid = sid; 1071c9180a57SEric Paris } 1072c9180a57SEric Paris if (set_rootcontext) { 107383da53c5SAndreas Gruenbacher const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root); 107483da53c5SAndreas Gruenbacher struct inode_security_struct *newisec = backing_inode_security(newsb->s_root); 1075c9180a57SEric Paris 1076c9180a57SEric Paris newisec->sid = oldisec->sid; 1077c9180a57SEric Paris } 1078c9180a57SEric Paris 1079c9180a57SEric Paris sb_finish_set_opts(newsb); 10800b4d3452SScott Mayhew out: 1081c9180a57SEric Paris mutex_unlock(&newsbsec->lock); 10820b4d3452SScott Mayhew return rc; 1083c9180a57SEric Paris } 1084c9180a57SEric Paris 10852e1479d9SAdrian Bunk static int selinux_parse_opts_str(char *options, 10862e1479d9SAdrian Bunk struct security_mnt_opts *opts) 1087c9180a57SEric Paris { 1088e0007529SEric Paris char *p; 1089c9180a57SEric Paris char *context = NULL, *defcontext = NULL; 1090c9180a57SEric Paris char *fscontext = NULL, *rootcontext = NULL; 1091e0007529SEric Paris int rc, num_mnt_opts = 0; 1092c9180a57SEric Paris 1093e0007529SEric Paris opts->num_mnt_opts = 0; 1094c9180a57SEric Paris 1095c9180a57SEric Paris /* Standard string-based options. */ 1096c9180a57SEric Paris while ((p = strsep(&options, "|")) != NULL) { 1097c9180a57SEric Paris int token; 1098c9180a57SEric Paris substring_t args[MAX_OPT_ARGS]; 1099c9180a57SEric Paris 1100c9180a57SEric Paris if (!*p) 1101c9180a57SEric Paris continue; 1102c9180a57SEric Paris 1103c9180a57SEric Paris token = match_token(p, tokens, args); 1104c9180a57SEric Paris 1105c9180a57SEric Paris switch (token) { 1106c9180a57SEric Paris case Opt_context: 1107c9180a57SEric Paris if (context || defcontext) { 1108c9180a57SEric Paris rc = -EINVAL; 1109c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 1110c9180a57SEric Paris goto out_err; 1111c9180a57SEric Paris } 1112c9180a57SEric Paris context = match_strdup(&args[0]); 1113c9180a57SEric Paris if (!context) { 1114c9180a57SEric Paris rc = -ENOMEM; 1115c9180a57SEric Paris goto out_err; 1116c9180a57SEric Paris } 1117c9180a57SEric Paris break; 1118c9180a57SEric Paris 1119c9180a57SEric Paris case Opt_fscontext: 1120c9180a57SEric Paris if (fscontext) { 1121c9180a57SEric Paris rc = -EINVAL; 1122c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 1123c9180a57SEric Paris goto out_err; 1124c9180a57SEric Paris } 1125c9180a57SEric Paris fscontext = match_strdup(&args[0]); 1126c9180a57SEric Paris if (!fscontext) { 1127c9180a57SEric Paris rc = -ENOMEM; 1128c9180a57SEric Paris goto out_err; 1129c9180a57SEric Paris } 1130c9180a57SEric Paris break; 1131c9180a57SEric Paris 1132c9180a57SEric Paris case Opt_rootcontext: 1133c9180a57SEric Paris if (rootcontext) { 1134c9180a57SEric Paris rc = -EINVAL; 1135c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 1136c9180a57SEric Paris goto out_err; 1137c9180a57SEric Paris } 1138c9180a57SEric Paris rootcontext = match_strdup(&args[0]); 1139c9180a57SEric Paris if (!rootcontext) { 1140c9180a57SEric Paris rc = -ENOMEM; 1141c9180a57SEric Paris goto out_err; 1142c9180a57SEric Paris } 1143c9180a57SEric Paris break; 1144c9180a57SEric Paris 1145c9180a57SEric Paris case Opt_defcontext: 1146c9180a57SEric Paris if (context || defcontext) { 1147c9180a57SEric Paris rc = -EINVAL; 1148c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 1149c9180a57SEric Paris goto out_err; 1150c9180a57SEric Paris } 1151c9180a57SEric Paris defcontext = match_strdup(&args[0]); 1152c9180a57SEric Paris if (!defcontext) { 1153c9180a57SEric Paris rc = -ENOMEM; 1154c9180a57SEric Paris goto out_err; 1155c9180a57SEric Paris } 1156c9180a57SEric Paris break; 115711689d47SDavid P. Quigley case Opt_labelsupport: 115811689d47SDavid P. Quigley break; 1159c9180a57SEric Paris default: 1160c9180a57SEric Paris rc = -EINVAL; 1161c9180a57SEric Paris printk(KERN_WARNING "SELinux: unknown mount option\n"); 1162c9180a57SEric Paris goto out_err; 1163c9180a57SEric Paris 1164c9180a57SEric Paris } 1165c9180a57SEric Paris } 1166c9180a57SEric Paris 1167e0007529SEric Paris rc = -ENOMEM; 11688931c3bdSTetsuo Handa opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_KERNEL); 1169e0007529SEric Paris if (!opts->mnt_opts) 1170e0007529SEric Paris goto out_err; 1171e0007529SEric Paris 11728931c3bdSTetsuo Handa opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), 11738931c3bdSTetsuo Handa GFP_KERNEL); 1174023f108dSPaul Moore if (!opts->mnt_opts_flags) 1175e0007529SEric Paris goto out_err; 1176c9180a57SEric Paris 1177e0007529SEric Paris if (fscontext) { 1178e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = fscontext; 1179e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT; 1180e0007529SEric Paris } 1181e0007529SEric Paris if (context) { 1182e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = context; 1183e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT; 1184e0007529SEric Paris } 1185e0007529SEric Paris if (rootcontext) { 1186e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = rootcontext; 1187e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT; 1188e0007529SEric Paris } 1189e0007529SEric Paris if (defcontext) { 1190e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = defcontext; 1191e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT; 1192e0007529SEric Paris } 1193e0007529SEric Paris 1194e0007529SEric Paris opts->num_mnt_opts = num_mnt_opts; 1195e0007529SEric Paris return 0; 1196e0007529SEric Paris 1197c9180a57SEric Paris out_err: 1198023f108dSPaul Moore security_free_mnt_opts(opts); 1199c9180a57SEric Paris kfree(context); 1200c9180a57SEric Paris kfree(defcontext); 1201c9180a57SEric Paris kfree(fscontext); 1202c9180a57SEric Paris kfree(rootcontext); 1203c9180a57SEric Paris return rc; 12041da177e4SLinus Torvalds } 1205e0007529SEric Paris /* 1206e0007529SEric Paris * string mount options parsing and call set the sbsec 1207e0007529SEric Paris */ 1208e0007529SEric Paris static int superblock_doinit(struct super_block *sb, void *data) 1209e0007529SEric Paris { 1210e0007529SEric Paris int rc = 0; 1211e0007529SEric Paris char *options = data; 1212e0007529SEric Paris struct security_mnt_opts opts; 1213e0007529SEric Paris 1214e0007529SEric Paris security_init_mnt_opts(&opts); 1215e0007529SEric Paris 1216e0007529SEric Paris if (!data) 1217e0007529SEric Paris goto out; 1218e0007529SEric Paris 1219e0007529SEric Paris BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA); 1220e0007529SEric Paris 1221e0007529SEric Paris rc = selinux_parse_opts_str(options, &opts); 1222e0007529SEric Paris if (rc) 1223e0007529SEric Paris goto out_err; 1224e0007529SEric Paris 1225e0007529SEric Paris out: 1226649f6e77SDavid Quigley rc = selinux_set_mnt_opts(sb, &opts, 0, NULL); 1227e0007529SEric Paris 1228e0007529SEric Paris out_err: 1229e0007529SEric Paris security_free_mnt_opts(&opts); 1230e0007529SEric Paris return rc; 1231e0007529SEric Paris } 12321da177e4SLinus Torvalds 12333583a711SAdrian Bunk static void selinux_write_opts(struct seq_file *m, 12343583a711SAdrian Bunk struct security_mnt_opts *opts) 12352069f457SEric Paris { 12362069f457SEric Paris int i; 12372069f457SEric Paris char *prefix; 12382069f457SEric Paris 12392069f457SEric Paris for (i = 0; i < opts->num_mnt_opts; i++) { 124011689d47SDavid P. Quigley char *has_comma; 124111689d47SDavid P. Quigley 124211689d47SDavid P. Quigley if (opts->mnt_opts[i]) 124311689d47SDavid P. Quigley has_comma = strchr(opts->mnt_opts[i], ','); 124411689d47SDavid P. Quigley else 124511689d47SDavid P. Quigley has_comma = NULL; 12462069f457SEric Paris 12472069f457SEric Paris switch (opts->mnt_opts_flags[i]) { 12482069f457SEric Paris case CONTEXT_MNT: 12492069f457SEric Paris prefix = CONTEXT_STR; 12502069f457SEric Paris break; 12512069f457SEric Paris case FSCONTEXT_MNT: 12522069f457SEric Paris prefix = FSCONTEXT_STR; 12532069f457SEric Paris break; 12542069f457SEric Paris case ROOTCONTEXT_MNT: 12552069f457SEric Paris prefix = ROOTCONTEXT_STR; 12562069f457SEric Paris break; 12572069f457SEric Paris case DEFCONTEXT_MNT: 12582069f457SEric Paris prefix = DEFCONTEXT_STR; 12592069f457SEric Paris break; 126012f348b9SEric Paris case SBLABEL_MNT: 126111689d47SDavid P. Quigley seq_putc(m, ','); 126211689d47SDavid P. Quigley seq_puts(m, LABELSUPP_STR); 126311689d47SDavid P. Quigley continue; 12642069f457SEric Paris default: 12652069f457SEric Paris BUG(); 1266a35c6c83SEric Paris return; 12672069f457SEric Paris }; 12682069f457SEric Paris /* we need a comma before each option */ 12692069f457SEric Paris seq_putc(m, ','); 12702069f457SEric Paris seq_puts(m, prefix); 12712069f457SEric Paris if (has_comma) 12722069f457SEric Paris seq_putc(m, '\"'); 1273a068acf2SKees Cook seq_escape(m, opts->mnt_opts[i], "\"\n\\"); 12742069f457SEric Paris if (has_comma) 12752069f457SEric Paris seq_putc(m, '\"'); 12762069f457SEric Paris } 12772069f457SEric Paris } 12782069f457SEric Paris 12792069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb) 12802069f457SEric Paris { 12812069f457SEric Paris struct security_mnt_opts opts; 12822069f457SEric Paris int rc; 12832069f457SEric Paris 12842069f457SEric Paris rc = selinux_get_mnt_opts(sb, &opts); 1285383795c2SEric Paris if (rc) { 1286383795c2SEric Paris /* before policy load we may get EINVAL, don't show anything */ 1287383795c2SEric Paris if (rc == -EINVAL) 1288383795c2SEric Paris rc = 0; 12892069f457SEric Paris return rc; 1290383795c2SEric Paris } 12912069f457SEric Paris 12922069f457SEric Paris selinux_write_opts(m, &opts); 12932069f457SEric Paris 12942069f457SEric Paris security_free_mnt_opts(&opts); 12952069f457SEric Paris 12962069f457SEric Paris return rc; 12972069f457SEric Paris } 12982069f457SEric Paris 12991da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode) 13001da177e4SLinus Torvalds { 13011da177e4SLinus Torvalds switch (mode & S_IFMT) { 13021da177e4SLinus Torvalds case S_IFSOCK: 13031da177e4SLinus Torvalds return SECCLASS_SOCK_FILE; 13041da177e4SLinus Torvalds case S_IFLNK: 13051da177e4SLinus Torvalds return SECCLASS_LNK_FILE; 13061da177e4SLinus Torvalds case S_IFREG: 13071da177e4SLinus Torvalds return SECCLASS_FILE; 13081da177e4SLinus Torvalds case S_IFBLK: 13091da177e4SLinus Torvalds return SECCLASS_BLK_FILE; 13101da177e4SLinus Torvalds case S_IFDIR: 13111da177e4SLinus Torvalds return SECCLASS_DIR; 13121da177e4SLinus Torvalds case S_IFCHR: 13131da177e4SLinus Torvalds return SECCLASS_CHR_FILE; 13141da177e4SLinus Torvalds case S_IFIFO: 13151da177e4SLinus Torvalds return SECCLASS_FIFO_FILE; 13161da177e4SLinus Torvalds 13171da177e4SLinus Torvalds } 13181da177e4SLinus Torvalds 13191da177e4SLinus Torvalds return SECCLASS_FILE; 13201da177e4SLinus Torvalds } 13211da177e4SLinus Torvalds 132213402580SJames Morris static inline int default_protocol_stream(int protocol) 132313402580SJames Morris { 132413402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP); 132513402580SJames Morris } 132613402580SJames Morris 132713402580SJames Morris static inline int default_protocol_dgram(int protocol) 132813402580SJames Morris { 132913402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP); 133013402580SJames Morris } 133113402580SJames Morris 13321da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol) 13331da177e4SLinus Torvalds { 1334aa8e712cSStephen Smalley int extsockclass = selinux_policycap_extsockclass(); 1335da69a530SStephen Smalley 13361da177e4SLinus Torvalds switch (family) { 13371da177e4SLinus Torvalds case PF_UNIX: 13381da177e4SLinus Torvalds switch (type) { 13391da177e4SLinus Torvalds case SOCK_STREAM: 13401da177e4SLinus Torvalds case SOCK_SEQPACKET: 13411da177e4SLinus Torvalds return SECCLASS_UNIX_STREAM_SOCKET; 13421da177e4SLinus Torvalds case SOCK_DGRAM: 13432a764b52SLuis Ressel case SOCK_RAW: 13441da177e4SLinus Torvalds return SECCLASS_UNIX_DGRAM_SOCKET; 13451da177e4SLinus Torvalds } 13461da177e4SLinus Torvalds break; 13471da177e4SLinus Torvalds case PF_INET: 13481da177e4SLinus Torvalds case PF_INET6: 13491da177e4SLinus Torvalds switch (type) { 13501da177e4SLinus Torvalds case SOCK_STREAM: 1351da69a530SStephen Smalley case SOCK_SEQPACKET: 135213402580SJames Morris if (default_protocol_stream(protocol)) 13531da177e4SLinus Torvalds return SECCLASS_TCP_SOCKET; 1354da69a530SStephen Smalley else if (extsockclass && protocol == IPPROTO_SCTP) 1355da69a530SStephen Smalley return SECCLASS_SCTP_SOCKET; 135613402580SJames Morris else 135713402580SJames Morris return SECCLASS_RAWIP_SOCKET; 13581da177e4SLinus Torvalds case SOCK_DGRAM: 135913402580SJames Morris if (default_protocol_dgram(protocol)) 13601da177e4SLinus Torvalds return SECCLASS_UDP_SOCKET; 1361ef37979aSStephen Smalley else if (extsockclass && (protocol == IPPROTO_ICMP || 1362ef37979aSStephen Smalley protocol == IPPROTO_ICMPV6)) 1363da69a530SStephen Smalley return SECCLASS_ICMP_SOCKET; 136413402580SJames Morris else 136513402580SJames Morris return SECCLASS_RAWIP_SOCKET; 13662ee92d46SJames Morris case SOCK_DCCP: 13672ee92d46SJames Morris return SECCLASS_DCCP_SOCKET; 136813402580SJames Morris default: 13691da177e4SLinus Torvalds return SECCLASS_RAWIP_SOCKET; 13701da177e4SLinus Torvalds } 13711da177e4SLinus Torvalds break; 13721da177e4SLinus Torvalds case PF_NETLINK: 13731da177e4SLinus Torvalds switch (protocol) { 13741da177e4SLinus Torvalds case NETLINK_ROUTE: 13751da177e4SLinus Torvalds return SECCLASS_NETLINK_ROUTE_SOCKET; 13767f1fb60cSPavel Emelyanov case NETLINK_SOCK_DIAG: 13771da177e4SLinus Torvalds return SECCLASS_NETLINK_TCPDIAG_SOCKET; 13781da177e4SLinus Torvalds case NETLINK_NFLOG: 13791da177e4SLinus Torvalds return SECCLASS_NETLINK_NFLOG_SOCKET; 13801da177e4SLinus Torvalds case NETLINK_XFRM: 13811da177e4SLinus Torvalds return SECCLASS_NETLINK_XFRM_SOCKET; 13821da177e4SLinus Torvalds case NETLINK_SELINUX: 13831da177e4SLinus Torvalds return SECCLASS_NETLINK_SELINUX_SOCKET; 13846c6d2e9bSStephen Smalley case NETLINK_ISCSI: 13856c6d2e9bSStephen Smalley return SECCLASS_NETLINK_ISCSI_SOCKET; 13861da177e4SLinus Torvalds case NETLINK_AUDIT: 13871da177e4SLinus Torvalds return SECCLASS_NETLINK_AUDIT_SOCKET; 13886c6d2e9bSStephen Smalley case NETLINK_FIB_LOOKUP: 13896c6d2e9bSStephen Smalley return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET; 13906c6d2e9bSStephen Smalley case NETLINK_CONNECTOR: 13916c6d2e9bSStephen Smalley return SECCLASS_NETLINK_CONNECTOR_SOCKET; 13926c6d2e9bSStephen Smalley case NETLINK_NETFILTER: 13936c6d2e9bSStephen Smalley return SECCLASS_NETLINK_NETFILTER_SOCKET; 13941da177e4SLinus Torvalds case NETLINK_DNRTMSG: 13951da177e4SLinus Torvalds return SECCLASS_NETLINK_DNRT_SOCKET; 13960c9b7942SJames Morris case NETLINK_KOBJECT_UEVENT: 13970c9b7942SJames Morris return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET; 13986c6d2e9bSStephen Smalley case NETLINK_GENERIC: 13996c6d2e9bSStephen Smalley return SECCLASS_NETLINK_GENERIC_SOCKET; 14006c6d2e9bSStephen Smalley case NETLINK_SCSITRANSPORT: 14016c6d2e9bSStephen Smalley return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET; 14026c6d2e9bSStephen Smalley case NETLINK_RDMA: 14036c6d2e9bSStephen Smalley return SECCLASS_NETLINK_RDMA_SOCKET; 14046c6d2e9bSStephen Smalley case NETLINK_CRYPTO: 14056c6d2e9bSStephen Smalley return SECCLASS_NETLINK_CRYPTO_SOCKET; 14061da177e4SLinus Torvalds default: 14071da177e4SLinus Torvalds return SECCLASS_NETLINK_SOCKET; 14081da177e4SLinus Torvalds } 14091da177e4SLinus Torvalds case PF_PACKET: 14101da177e4SLinus Torvalds return SECCLASS_PACKET_SOCKET; 14111da177e4SLinus Torvalds case PF_KEY: 14121da177e4SLinus Torvalds return SECCLASS_KEY_SOCKET; 14133e3ff15eSChristopher J. PeBenito case PF_APPLETALK: 14143e3ff15eSChristopher J. PeBenito return SECCLASS_APPLETALK_SOCKET; 14151da177e4SLinus Torvalds } 14161da177e4SLinus Torvalds 1417da69a530SStephen Smalley if (extsockclass) { 1418da69a530SStephen Smalley switch (family) { 1419da69a530SStephen Smalley case PF_AX25: 1420da69a530SStephen Smalley return SECCLASS_AX25_SOCKET; 1421da69a530SStephen Smalley case PF_IPX: 1422da69a530SStephen Smalley return SECCLASS_IPX_SOCKET; 1423da69a530SStephen Smalley case PF_NETROM: 1424da69a530SStephen Smalley return SECCLASS_NETROM_SOCKET; 1425da69a530SStephen Smalley case PF_ATMPVC: 1426da69a530SStephen Smalley return SECCLASS_ATMPVC_SOCKET; 1427da69a530SStephen Smalley case PF_X25: 1428da69a530SStephen Smalley return SECCLASS_X25_SOCKET; 1429da69a530SStephen Smalley case PF_ROSE: 1430da69a530SStephen Smalley return SECCLASS_ROSE_SOCKET; 1431da69a530SStephen Smalley case PF_DECnet: 1432da69a530SStephen Smalley return SECCLASS_DECNET_SOCKET; 1433da69a530SStephen Smalley case PF_ATMSVC: 1434da69a530SStephen Smalley return SECCLASS_ATMSVC_SOCKET; 1435da69a530SStephen Smalley case PF_RDS: 1436da69a530SStephen Smalley return SECCLASS_RDS_SOCKET; 1437da69a530SStephen Smalley case PF_IRDA: 1438da69a530SStephen Smalley return SECCLASS_IRDA_SOCKET; 1439da69a530SStephen Smalley case PF_PPPOX: 1440da69a530SStephen Smalley return SECCLASS_PPPOX_SOCKET; 1441da69a530SStephen Smalley case PF_LLC: 1442da69a530SStephen Smalley return SECCLASS_LLC_SOCKET; 1443da69a530SStephen Smalley case PF_CAN: 1444da69a530SStephen Smalley return SECCLASS_CAN_SOCKET; 1445da69a530SStephen Smalley case PF_TIPC: 1446da69a530SStephen Smalley return SECCLASS_TIPC_SOCKET; 1447da69a530SStephen Smalley case PF_BLUETOOTH: 1448da69a530SStephen Smalley return SECCLASS_BLUETOOTH_SOCKET; 1449da69a530SStephen Smalley case PF_IUCV: 1450da69a530SStephen Smalley return SECCLASS_IUCV_SOCKET; 1451da69a530SStephen Smalley case PF_RXRPC: 1452da69a530SStephen Smalley return SECCLASS_RXRPC_SOCKET; 1453da69a530SStephen Smalley case PF_ISDN: 1454da69a530SStephen Smalley return SECCLASS_ISDN_SOCKET; 1455da69a530SStephen Smalley case PF_PHONET: 1456da69a530SStephen Smalley return SECCLASS_PHONET_SOCKET; 1457da69a530SStephen Smalley case PF_IEEE802154: 1458da69a530SStephen Smalley return SECCLASS_IEEE802154_SOCKET; 1459da69a530SStephen Smalley case PF_CAIF: 1460da69a530SStephen Smalley return SECCLASS_CAIF_SOCKET; 1461da69a530SStephen Smalley case PF_ALG: 1462da69a530SStephen Smalley return SECCLASS_ALG_SOCKET; 1463da69a530SStephen Smalley case PF_NFC: 1464da69a530SStephen Smalley return SECCLASS_NFC_SOCKET; 1465da69a530SStephen Smalley case PF_VSOCK: 1466da69a530SStephen Smalley return SECCLASS_VSOCK_SOCKET; 1467da69a530SStephen Smalley case PF_KCM: 1468da69a530SStephen Smalley return SECCLASS_KCM_SOCKET; 1469da69a530SStephen Smalley case PF_QIPCRTR: 1470da69a530SStephen Smalley return SECCLASS_QIPCRTR_SOCKET; 14713051bf36SLinus Torvalds case PF_SMC: 14723051bf36SLinus Torvalds return SECCLASS_SMC_SOCKET; 147368e8b849SBjörn Töpel case PF_XDP: 147468e8b849SBjörn Töpel return SECCLASS_XDP_SOCKET; 147568e8b849SBjörn Töpel #if PF_MAX > 45 1476da69a530SStephen Smalley #error New address family defined, please update this function. 1477da69a530SStephen Smalley #endif 1478da69a530SStephen Smalley } 1479da69a530SStephen Smalley } 1480da69a530SStephen Smalley 14811da177e4SLinus Torvalds return SECCLASS_SOCKET; 14821da177e4SLinus Torvalds } 14831da177e4SLinus Torvalds 1484134509d5SStephen Smalley static int selinux_genfs_get_sid(struct dentry *dentry, 14851da177e4SLinus Torvalds u16 tclass, 1486134509d5SStephen Smalley u16 flags, 14871da177e4SLinus Torvalds u32 *sid) 14881da177e4SLinus Torvalds { 14898e6c9693SLucian Adrian Grijincu int rc; 1490fc64005cSAl Viro struct super_block *sb = dentry->d_sb; 14918e6c9693SLucian Adrian Grijincu char *buffer, *path; 14921da177e4SLinus Torvalds 14931da177e4SLinus Torvalds buffer = (char *)__get_free_page(GFP_KERNEL); 14941da177e4SLinus Torvalds if (!buffer) 14951da177e4SLinus Torvalds return -ENOMEM; 14961da177e4SLinus Torvalds 14978e6c9693SLucian Adrian Grijincu path = dentry_path_raw(dentry, buffer, PAGE_SIZE); 14988e6c9693SLucian Adrian Grijincu if (IS_ERR(path)) 14998e6c9693SLucian Adrian Grijincu rc = PTR_ERR(path); 15008e6c9693SLucian Adrian Grijincu else { 1501134509d5SStephen Smalley if (flags & SE_SBPROC) { 15028e6c9693SLucian Adrian Grijincu /* each process gets a /proc/PID/ entry. Strip off the 15038e6c9693SLucian Adrian Grijincu * PID part to get a valid selinux labeling. 15048e6c9693SLucian Adrian Grijincu * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */ 15058e6c9693SLucian Adrian Grijincu while (path[1] >= '0' && path[1] <= '9') { 15068e6c9693SLucian Adrian Grijincu path[1] = '/'; 15078e6c9693SLucian Adrian Grijincu path++; 15081da177e4SLinus Torvalds } 1509134509d5SStephen Smalley } 1510aa8e712cSStephen Smalley rc = security_genfs_sid(&selinux_state, sb->s_type->name, 1511aa8e712cSStephen Smalley path, tclass, sid); 15128e6c9693SLucian Adrian Grijincu } 15131da177e4SLinus Torvalds free_page((unsigned long)buffer); 15141da177e4SLinus Torvalds return rc; 15151da177e4SLinus Torvalds } 15161da177e4SLinus Torvalds 15171da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */ 15181da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry) 15191da177e4SLinus Torvalds { 15201da177e4SLinus Torvalds struct superblock_security_struct *sbsec = NULL; 15211da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 15229287aed2SAndreas Gruenbacher u32 task_sid, sid = 0; 15239287aed2SAndreas Gruenbacher u16 sclass; 15241da177e4SLinus Torvalds struct dentry *dentry; 15251da177e4SLinus Torvalds #define INITCONTEXTLEN 255 15261da177e4SLinus Torvalds char *context = NULL; 15271da177e4SLinus Torvalds unsigned len = 0; 15281da177e4SLinus Torvalds int rc = 0; 15291da177e4SLinus Torvalds 15306f3be9f5SAndreas Gruenbacher if (isec->initialized == LABEL_INITIALIZED) 153113457d07SAndreas Gruenbacher return 0; 15321da177e4SLinus Torvalds 15339287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 15346f3be9f5SAndreas Gruenbacher if (isec->initialized == LABEL_INITIALIZED) 153523970741SEric Paris goto out_unlock; 15361da177e4SLinus Torvalds 153713457d07SAndreas Gruenbacher if (isec->sclass == SECCLASS_FILE) 153813457d07SAndreas Gruenbacher isec->sclass = inode_mode_to_security_class(inode->i_mode); 153913457d07SAndreas Gruenbacher 15401da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 15410d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) { 15421da177e4SLinus Torvalds /* Defer initialization until selinux_complete_init, 15431da177e4SLinus Torvalds after the initial policy is loaded and the security 15441da177e4SLinus Torvalds server is ready to handle calls. */ 15451da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 15461da177e4SLinus Torvalds if (list_empty(&isec->list)) 15471da177e4SLinus Torvalds list_add(&isec->list, &sbsec->isec_head); 15481da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 154923970741SEric Paris goto out_unlock; 15501da177e4SLinus Torvalds } 15511da177e4SLinus Torvalds 15529287aed2SAndreas Gruenbacher sclass = isec->sclass; 15539287aed2SAndreas Gruenbacher task_sid = isec->task_sid; 15549287aed2SAndreas Gruenbacher sid = isec->sid; 15559287aed2SAndreas Gruenbacher isec->initialized = LABEL_PENDING; 15569287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 15579287aed2SAndreas Gruenbacher 15581da177e4SLinus Torvalds switch (sbsec->behavior) { 1559eb9ae686SDavid Quigley case SECURITY_FS_USE_NATIVE: 1560eb9ae686SDavid Quigley break; 15611da177e4SLinus Torvalds case SECURITY_FS_USE_XATTR: 15625d6c3191SAndreas Gruenbacher if (!(inode->i_opflags & IOP_XATTR)) { 15639287aed2SAndreas Gruenbacher sid = sbsec->def_sid; 15641da177e4SLinus Torvalds break; 15651da177e4SLinus Torvalds } 15661da177e4SLinus Torvalds /* Need a dentry, since the xattr API requires one. 15671da177e4SLinus Torvalds Life would be simpler if we could just pass the inode. */ 15681da177e4SLinus Torvalds if (opt_dentry) { 15691da177e4SLinus Torvalds /* Called from d_instantiate or d_splice_alias. */ 15701da177e4SLinus Torvalds dentry = dget(opt_dentry); 15711da177e4SLinus Torvalds } else { 1572b127125dSAl Viro /* 1573b127125dSAl Viro * Called from selinux_complete_init, try to find a dentry. 1574b127125dSAl Viro * Some filesystems really want a connected one, so try 1575b127125dSAl Viro * that first. We could split SECURITY_FS_USE_XATTR in 1576b127125dSAl Viro * two, depending upon that... 1577b127125dSAl Viro */ 15781da177e4SLinus Torvalds dentry = d_find_alias(inode); 1579b127125dSAl Viro if (!dentry) 1580b127125dSAl Viro dentry = d_find_any_alias(inode); 15811da177e4SLinus Torvalds } 15821da177e4SLinus Torvalds if (!dentry) { 1583df7f54c0SEric Paris /* 1584df7f54c0SEric Paris * this is can be hit on boot when a file is accessed 1585df7f54c0SEric Paris * before the policy is loaded. When we load policy we 1586df7f54c0SEric Paris * may find inodes that have no dentry on the 1587df7f54c0SEric Paris * sbsec->isec_head list. No reason to complain as these 1588df7f54c0SEric Paris * will get fixed up the next time we go through 1589df7f54c0SEric Paris * inode_doinit with a dentry, before these inodes could 1590df7f54c0SEric Paris * be used again by userspace. 1591df7f54c0SEric Paris */ 15929287aed2SAndreas Gruenbacher goto out; 15931da177e4SLinus Torvalds } 15941da177e4SLinus Torvalds 15951da177e4SLinus Torvalds len = INITCONTEXTLEN; 15964cb912f1SEric Paris context = kmalloc(len+1, GFP_NOFS); 15971da177e4SLinus Torvalds if (!context) { 15981da177e4SLinus Torvalds rc = -ENOMEM; 15991da177e4SLinus Torvalds dput(dentry); 16009287aed2SAndreas Gruenbacher goto out; 16011da177e4SLinus Torvalds } 16024cb912f1SEric Paris context[len] = '\0'; 16035d6c3191SAndreas Gruenbacher rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len); 16041da177e4SLinus Torvalds if (rc == -ERANGE) { 1605314dabb8SJames Morris kfree(context); 1606314dabb8SJames Morris 16071da177e4SLinus Torvalds /* Need a larger buffer. Query for the right size. */ 16085d6c3191SAndreas Gruenbacher rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0); 16091da177e4SLinus Torvalds if (rc < 0) { 16101da177e4SLinus Torvalds dput(dentry); 16119287aed2SAndreas Gruenbacher goto out; 16121da177e4SLinus Torvalds } 16131da177e4SLinus Torvalds len = rc; 16144cb912f1SEric Paris context = kmalloc(len+1, GFP_NOFS); 16151da177e4SLinus Torvalds if (!context) { 16161da177e4SLinus Torvalds rc = -ENOMEM; 16171da177e4SLinus Torvalds dput(dentry); 16189287aed2SAndreas Gruenbacher goto out; 16191da177e4SLinus Torvalds } 16204cb912f1SEric Paris context[len] = '\0'; 16215d6c3191SAndreas Gruenbacher rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len); 16221da177e4SLinus Torvalds } 16231da177e4SLinus Torvalds dput(dentry); 16241da177e4SLinus Torvalds if (rc < 0) { 16251da177e4SLinus Torvalds if (rc != -ENODATA) { 1626744ba35eSEric Paris printk(KERN_WARNING "SELinux: %s: getxattr returned " 1627dd6f953aSHarvey Harrison "%d for dev=%s ino=%ld\n", __func__, 16281da177e4SLinus Torvalds -rc, inode->i_sb->s_id, inode->i_ino); 16291da177e4SLinus Torvalds kfree(context); 16309287aed2SAndreas Gruenbacher goto out; 16311da177e4SLinus Torvalds } 16321da177e4SLinus Torvalds /* Map ENODATA to the default file SID */ 16331da177e4SLinus Torvalds sid = sbsec->def_sid; 16341da177e4SLinus Torvalds rc = 0; 16351da177e4SLinus Torvalds } else { 1636aa8e712cSStephen Smalley rc = security_context_to_sid_default(&selinux_state, 1637aa8e712cSStephen Smalley context, rc, &sid, 1638869ab514SStephen Smalley sbsec->def_sid, 1639869ab514SStephen Smalley GFP_NOFS); 16401da177e4SLinus Torvalds if (rc) { 16414ba0a8adSEric Paris char *dev = inode->i_sb->s_id; 16424ba0a8adSEric Paris unsigned long ino = inode->i_ino; 16434ba0a8adSEric Paris 16444ba0a8adSEric Paris if (rc == -EINVAL) { 16454ba0a8adSEric Paris if (printk_ratelimit()) 16464ba0a8adSEric Paris printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid " 16474ba0a8adSEric Paris "context=%s. This indicates you may need to relabel the inode or the " 16484ba0a8adSEric Paris "filesystem in question.\n", ino, dev, context); 16494ba0a8adSEric Paris } else { 1650744ba35eSEric Paris printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) " 16511da177e4SLinus Torvalds "returned %d for dev=%s ino=%ld\n", 16524ba0a8adSEric Paris __func__, context, -rc, dev, ino); 16534ba0a8adSEric Paris } 16541da177e4SLinus Torvalds kfree(context); 16551da177e4SLinus Torvalds /* Leave with the unlabeled SID */ 16561da177e4SLinus Torvalds rc = 0; 16571da177e4SLinus Torvalds break; 16581da177e4SLinus Torvalds } 16591da177e4SLinus Torvalds } 16601da177e4SLinus Torvalds kfree(context); 16611da177e4SLinus Torvalds break; 16621da177e4SLinus Torvalds case SECURITY_FS_USE_TASK: 16639287aed2SAndreas Gruenbacher sid = task_sid; 16641da177e4SLinus Torvalds break; 16651da177e4SLinus Torvalds case SECURITY_FS_USE_TRANS: 16661da177e4SLinus Torvalds /* Default to the fs SID. */ 16679287aed2SAndreas Gruenbacher sid = sbsec->sid; 16681da177e4SLinus Torvalds 16691da177e4SLinus Torvalds /* Try to obtain a transition SID. */ 1670aa8e712cSStephen Smalley rc = security_transition_sid(&selinux_state, task_sid, sid, 1671aa8e712cSStephen Smalley sclass, NULL, &sid); 16721da177e4SLinus Torvalds if (rc) 16739287aed2SAndreas Gruenbacher goto out; 16741da177e4SLinus Torvalds break; 1675c312feb2SEric Paris case SECURITY_FS_USE_MNTPOINT: 16769287aed2SAndreas Gruenbacher sid = sbsec->mntpoint_sid; 1677c312feb2SEric Paris break; 16781da177e4SLinus Torvalds default: 1679c312feb2SEric Paris /* Default to the fs superblock SID. */ 16809287aed2SAndreas Gruenbacher sid = sbsec->sid; 16811da177e4SLinus Torvalds 1682134509d5SStephen Smalley if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) { 1683f64410ecSPaul Moore /* We must have a dentry to determine the label on 1684f64410ecSPaul Moore * procfs inodes */ 1685b127125dSAl Viro if (opt_dentry) { 1686f64410ecSPaul Moore /* Called from d_instantiate or 1687f64410ecSPaul Moore * d_splice_alias. */ 1688f64410ecSPaul Moore dentry = dget(opt_dentry); 1689b127125dSAl Viro } else { 1690f64410ecSPaul Moore /* Called from selinux_complete_init, try to 1691b127125dSAl Viro * find a dentry. Some filesystems really want 1692b127125dSAl Viro * a connected one, so try that first. 1693b127125dSAl Viro */ 1694f64410ecSPaul Moore dentry = d_find_alias(inode); 1695b127125dSAl Viro if (!dentry) 1696b127125dSAl Viro dentry = d_find_any_alias(inode); 1697b127125dSAl Viro } 1698f64410ecSPaul Moore /* 1699f64410ecSPaul Moore * This can be hit on boot when a file is accessed 1700f64410ecSPaul Moore * before the policy is loaded. When we load policy we 1701f64410ecSPaul Moore * may find inodes that have no dentry on the 1702f64410ecSPaul Moore * sbsec->isec_head list. No reason to complain as 1703f64410ecSPaul Moore * these will get fixed up the next time we go through 1704f64410ecSPaul Moore * inode_doinit() with a dentry, before these inodes 1705f64410ecSPaul Moore * could be used again by userspace. 1706f64410ecSPaul Moore */ 1707f64410ecSPaul Moore if (!dentry) 17089287aed2SAndreas Gruenbacher goto out; 17099287aed2SAndreas Gruenbacher rc = selinux_genfs_get_sid(dentry, sclass, 1710134509d5SStephen Smalley sbsec->flags, &sid); 1711f64410ecSPaul Moore dput(dentry); 17121da177e4SLinus Torvalds if (rc) 17139287aed2SAndreas Gruenbacher goto out; 17141da177e4SLinus Torvalds } 17151da177e4SLinus Torvalds break; 17161da177e4SLinus Torvalds } 17171da177e4SLinus Torvalds 17189287aed2SAndreas Gruenbacher out: 17199287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 17209287aed2SAndreas Gruenbacher if (isec->initialized == LABEL_PENDING) { 17219287aed2SAndreas Gruenbacher if (!sid || rc) { 17229287aed2SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 17239287aed2SAndreas Gruenbacher goto out_unlock; 17249287aed2SAndreas Gruenbacher } 17259287aed2SAndreas Gruenbacher 17266f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 17279287aed2SAndreas Gruenbacher isec->sid = sid; 17289287aed2SAndreas Gruenbacher } 17291da177e4SLinus Torvalds 173023970741SEric Paris out_unlock: 17319287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 17321da177e4SLinus Torvalds return rc; 17331da177e4SLinus Torvalds } 17341da177e4SLinus Torvalds 17351da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */ 17361da177e4SLinus Torvalds static inline u32 signal_to_av(int sig) 17371da177e4SLinus Torvalds { 17381da177e4SLinus Torvalds u32 perm = 0; 17391da177e4SLinus Torvalds 17401da177e4SLinus Torvalds switch (sig) { 17411da177e4SLinus Torvalds case SIGCHLD: 17421da177e4SLinus Torvalds /* Commonly granted from child to parent. */ 17431da177e4SLinus Torvalds perm = PROCESS__SIGCHLD; 17441da177e4SLinus Torvalds break; 17451da177e4SLinus Torvalds case SIGKILL: 17461da177e4SLinus Torvalds /* Cannot be caught or ignored */ 17471da177e4SLinus Torvalds perm = PROCESS__SIGKILL; 17481da177e4SLinus Torvalds break; 17491da177e4SLinus Torvalds case SIGSTOP: 17501da177e4SLinus Torvalds /* Cannot be caught or ignored */ 17511da177e4SLinus Torvalds perm = PROCESS__SIGSTOP; 17521da177e4SLinus Torvalds break; 17531da177e4SLinus Torvalds default: 17541da177e4SLinus Torvalds /* All other signals. */ 17551da177e4SLinus Torvalds perm = PROCESS__SIGNAL; 17561da177e4SLinus Torvalds break; 17571da177e4SLinus Torvalds } 17581da177e4SLinus Torvalds 17591da177e4SLinus Torvalds return perm; 17601da177e4SLinus Torvalds } 17611da177e4SLinus Torvalds 1762b68e418cSStephen Smalley #if CAP_LAST_CAP > 63 1763b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63. 1764b68e418cSStephen Smalley #endif 1765b68e418cSStephen Smalley 17661da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */ 17676a9de491SEric Paris static int cred_has_capability(const struct cred *cred, 17688e4ff6f2SStephen Smalley int cap, int audit, bool initns) 17691da177e4SLinus Torvalds { 17702bf49690SThomas Liu struct common_audit_data ad; 177106112163SEric Paris struct av_decision avd; 1772b68e418cSStephen Smalley u16 sclass; 17733699c53cSDavid Howells u32 sid = cred_sid(cred); 1774b68e418cSStephen Smalley u32 av = CAP_TO_MASK(cap); 177506112163SEric Paris int rc; 17761da177e4SLinus Torvalds 177750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_CAP; 17781da177e4SLinus Torvalds ad.u.cap = cap; 17791da177e4SLinus Torvalds 1780b68e418cSStephen Smalley switch (CAP_TO_INDEX(cap)) { 1781b68e418cSStephen Smalley case 0: 17828e4ff6f2SStephen Smalley sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS; 1783b68e418cSStephen Smalley break; 1784b68e418cSStephen Smalley case 1: 17858e4ff6f2SStephen Smalley sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS; 1786b68e418cSStephen Smalley break; 1787b68e418cSStephen Smalley default: 1788b68e418cSStephen Smalley printk(KERN_ERR 1789b68e418cSStephen Smalley "SELinux: out of range capability %d\n", cap); 1790b68e418cSStephen Smalley BUG(); 1791a35c6c83SEric Paris return -EINVAL; 1792b68e418cSStephen Smalley } 179306112163SEric Paris 17946b6bc620SStephen Smalley rc = avc_has_perm_noaudit(&selinux_state, 17956b6bc620SStephen Smalley sid, sid, sclass, av, 0, &avd); 17969ade0cf4SEric Paris if (audit == SECURITY_CAP_AUDIT) { 17976b6bc620SStephen Smalley int rc2 = avc_audit(&selinux_state, 17986b6bc620SStephen Smalley sid, sid, sclass, av, &avd, rc, &ad, 0); 17999ade0cf4SEric Paris if (rc2) 18009ade0cf4SEric Paris return rc2; 18019ade0cf4SEric Paris } 180206112163SEric Paris return rc; 18031da177e4SLinus Torvalds } 18041da177e4SLinus Torvalds 18051da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode. 18061da177e4SLinus Torvalds The 'adp' parameter is optional and allows other audit 18071da177e4SLinus Torvalds data to be passed (e.g. the dentry). */ 180888e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred, 18091da177e4SLinus Torvalds struct inode *inode, 18101da177e4SLinus Torvalds u32 perms, 181119e49834SLinus Torvalds struct common_audit_data *adp) 18121da177e4SLinus Torvalds { 18131da177e4SLinus Torvalds struct inode_security_struct *isec; 1814275bb41eSDavid Howells u32 sid; 18151da177e4SLinus Torvalds 1816e0e81739SDavid Howells validate_creds(cred); 1817e0e81739SDavid Howells 1818bbaca6c2SStephen Smalley if (unlikely(IS_PRIVATE(inode))) 1819bbaca6c2SStephen Smalley return 0; 1820bbaca6c2SStephen Smalley 182188e67f3bSDavid Howells sid = cred_sid(cred); 18221da177e4SLinus Torvalds isec = inode->i_security; 18231da177e4SLinus Torvalds 18246b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 18256b6bc620SStephen Smalley sid, isec->sid, isec->sclass, perms, adp); 18261da177e4SLinus Torvalds } 18271da177e4SLinus Torvalds 18281da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing 18291da177e4SLinus Torvalds the dentry to help the auditing code to more easily generate the 18301da177e4SLinus Torvalds pathname if needed. */ 183188e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred, 18321da177e4SLinus Torvalds struct dentry *dentry, 18331da177e4SLinus Torvalds u32 av) 18341da177e4SLinus Torvalds { 1835c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 18362bf49690SThomas Liu struct common_audit_data ad; 183788e67f3bSDavid Howells 183850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 18392875fa00SEric Paris ad.u.dentry = dentry; 18405d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, dentry, true); 184119e49834SLinus Torvalds return inode_has_perm(cred, inode, av, &ad); 18422875fa00SEric Paris } 18432875fa00SEric Paris 18442875fa00SEric Paris /* Same as inode_has_perm, but pass explicit audit data containing 18452875fa00SEric Paris the path to help the auditing code to more easily generate the 18462875fa00SEric Paris pathname if needed. */ 18472875fa00SEric Paris static inline int path_has_perm(const struct cred *cred, 18483f7036a0SAl Viro const struct path *path, 18492875fa00SEric Paris u32 av) 18502875fa00SEric Paris { 1851c6f493d6SDavid Howells struct inode *inode = d_backing_inode(path->dentry); 18522875fa00SEric Paris struct common_audit_data ad; 18532875fa00SEric Paris 185450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_PATH; 18552875fa00SEric Paris ad.u.path = *path; 18565d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, path->dentry, true); 185719e49834SLinus Torvalds return inode_has_perm(cred, inode, av, &ad); 18581da177e4SLinus Torvalds } 18591da177e4SLinus Torvalds 186013f8e981SDavid Howells /* Same as path_has_perm, but uses the inode from the file struct. */ 186113f8e981SDavid Howells static inline int file_path_has_perm(const struct cred *cred, 186213f8e981SDavid Howells struct file *file, 186313f8e981SDavid Howells u32 av) 186413f8e981SDavid Howells { 186513f8e981SDavid Howells struct common_audit_data ad; 186613f8e981SDavid Howells 186743af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 186843af5de7SVivek Goyal ad.u.file = file; 186919e49834SLinus Torvalds return inode_has_perm(cred, file_inode(file), av, &ad); 187013f8e981SDavid Howells } 187113f8e981SDavid Howells 1872f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL 1873f66e448cSChenbo Feng static int bpf_fd_pass(struct file *file, u32 sid); 1874f66e448cSChenbo Feng #endif 1875f66e448cSChenbo Feng 18761da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to 18771da177e4SLinus Torvalds access an inode in a given way. Check access to the 18781da177e4SLinus Torvalds descriptor itself, and then use dentry_has_perm to 18791da177e4SLinus Torvalds check a particular permission to the file. 18801da177e4SLinus Torvalds Access to the descriptor is implicitly granted if it 18811da177e4SLinus Torvalds has the same SID as the process. If av is zero, then 18821da177e4SLinus Torvalds access to the file is not checked, e.g. for cases 18831da177e4SLinus Torvalds where only the descriptor is affected like seek. */ 188488e67f3bSDavid Howells static int file_has_perm(const struct cred *cred, 18851da177e4SLinus Torvalds struct file *file, 18861da177e4SLinus Torvalds u32 av) 18871da177e4SLinus Torvalds { 18881da177e4SLinus Torvalds struct file_security_struct *fsec = file->f_security; 1889496ad9aaSAl Viro struct inode *inode = file_inode(file); 18902bf49690SThomas Liu struct common_audit_data ad; 189188e67f3bSDavid Howells u32 sid = cred_sid(cred); 18921da177e4SLinus Torvalds int rc; 18931da177e4SLinus Torvalds 189443af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 189543af5de7SVivek Goyal ad.u.file = file; 18961da177e4SLinus Torvalds 1897275bb41eSDavid Howells if (sid != fsec->sid) { 18986b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 18996b6bc620SStephen Smalley sid, fsec->sid, 19001da177e4SLinus Torvalds SECCLASS_FD, 19011da177e4SLinus Torvalds FD__USE, 19021da177e4SLinus Torvalds &ad); 19031da177e4SLinus Torvalds if (rc) 190488e67f3bSDavid Howells goto out; 19051da177e4SLinus Torvalds } 19061da177e4SLinus Torvalds 1907f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL 1908f66e448cSChenbo Feng rc = bpf_fd_pass(file, cred_sid(cred)); 1909f66e448cSChenbo Feng if (rc) 1910f66e448cSChenbo Feng return rc; 1911f66e448cSChenbo Feng #endif 1912f66e448cSChenbo Feng 19131da177e4SLinus Torvalds /* av is zero if only checking access to the descriptor. */ 191488e67f3bSDavid Howells rc = 0; 19151da177e4SLinus Torvalds if (av) 191619e49834SLinus Torvalds rc = inode_has_perm(cred, inode, av, &ad); 19171da177e4SLinus Torvalds 191888e67f3bSDavid Howells out: 191988e67f3bSDavid Howells return rc; 19201da177e4SLinus Torvalds } 19211da177e4SLinus Torvalds 1922c3c188b2SDavid Howells /* 1923c3c188b2SDavid Howells * Determine the label for an inode that might be unioned. 1924c3c188b2SDavid Howells */ 1925c957f6dfSVivek Goyal static int 1926c957f6dfSVivek Goyal selinux_determine_inode_label(const struct task_security_struct *tsec, 1927c957f6dfSVivek Goyal struct inode *dir, 1928c957f6dfSVivek Goyal const struct qstr *name, u16 tclass, 1929c3c188b2SDavid Howells u32 *_new_isid) 1930c3c188b2SDavid Howells { 1931c3c188b2SDavid Howells const struct superblock_security_struct *sbsec = dir->i_sb->s_security; 1932c3c188b2SDavid Howells 1933c3c188b2SDavid Howells if ((sbsec->flags & SE_SBINITIALIZED) && 1934c3c188b2SDavid Howells (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) { 1935c3c188b2SDavid Howells *_new_isid = sbsec->mntpoint_sid; 1936c3c188b2SDavid Howells } else if ((sbsec->flags & SBLABEL_MNT) && 1937c3c188b2SDavid Howells tsec->create_sid) { 1938c3c188b2SDavid Howells *_new_isid = tsec->create_sid; 1939c3c188b2SDavid Howells } else { 194020cdef8dSPaul Moore const struct inode_security_struct *dsec = inode_security(dir); 1941aa8e712cSStephen Smalley return security_transition_sid(&selinux_state, tsec->sid, 1942aa8e712cSStephen Smalley dsec->sid, tclass, 1943c3c188b2SDavid Howells name, _new_isid); 1944c3c188b2SDavid Howells } 1945c3c188b2SDavid Howells 1946c3c188b2SDavid Howells return 0; 1947c3c188b2SDavid Howells } 1948c3c188b2SDavid Howells 19491da177e4SLinus Torvalds /* Check whether a task can create a file. */ 19501da177e4SLinus Torvalds static int may_create(struct inode *dir, 19511da177e4SLinus Torvalds struct dentry *dentry, 19521da177e4SLinus Torvalds u16 tclass) 19531da177e4SLinus Torvalds { 19545fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 19551da177e4SLinus Torvalds struct inode_security_struct *dsec; 19561da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 1957275bb41eSDavid Howells u32 sid, newsid; 19582bf49690SThomas Liu struct common_audit_data ad; 19591da177e4SLinus Torvalds int rc; 19601da177e4SLinus Torvalds 196183da53c5SAndreas Gruenbacher dsec = inode_security(dir); 19621da177e4SLinus Torvalds sbsec = dir->i_sb->s_security; 19631da177e4SLinus Torvalds 1964275bb41eSDavid Howells sid = tsec->sid; 1965275bb41eSDavid Howells 196650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 1967a269434dSEric Paris ad.u.dentry = dentry; 19681da177e4SLinus Torvalds 19696b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 19706b6bc620SStephen Smalley sid, dsec->sid, SECCLASS_DIR, 19711da177e4SLinus Torvalds DIR__ADD_NAME | DIR__SEARCH, 19721da177e4SLinus Torvalds &ad); 19731da177e4SLinus Torvalds if (rc) 19741da177e4SLinus Torvalds return rc; 19751da177e4SLinus Torvalds 1976c957f6dfSVivek Goyal rc = selinux_determine_inode_label(current_security(), dir, 1977c957f6dfSVivek Goyal &dentry->d_name, tclass, &newsid); 19781da177e4SLinus Torvalds if (rc) 19791da177e4SLinus Torvalds return rc; 19801da177e4SLinus Torvalds 19816b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 19826b6bc620SStephen Smalley sid, newsid, tclass, FILE__CREATE, &ad); 19831da177e4SLinus Torvalds if (rc) 19841da177e4SLinus Torvalds return rc; 19851da177e4SLinus Torvalds 19866b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 19876b6bc620SStephen Smalley newsid, sbsec->sid, 19881da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 19891da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, &ad); 19901da177e4SLinus Torvalds } 19911da177e4SLinus Torvalds 19921da177e4SLinus Torvalds #define MAY_LINK 0 19931da177e4SLinus Torvalds #define MAY_UNLINK 1 19941da177e4SLinus Torvalds #define MAY_RMDIR 2 19951da177e4SLinus Torvalds 19961da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */ 19971da177e4SLinus Torvalds static int may_link(struct inode *dir, 19981da177e4SLinus Torvalds struct dentry *dentry, 19991da177e4SLinus Torvalds int kind) 20001da177e4SLinus Torvalds 20011da177e4SLinus Torvalds { 20021da177e4SLinus Torvalds struct inode_security_struct *dsec, *isec; 20032bf49690SThomas Liu struct common_audit_data ad; 2004275bb41eSDavid Howells u32 sid = current_sid(); 20051da177e4SLinus Torvalds u32 av; 20061da177e4SLinus Torvalds int rc; 20071da177e4SLinus Torvalds 200883da53c5SAndreas Gruenbacher dsec = inode_security(dir); 200983da53c5SAndreas Gruenbacher isec = backing_inode_security(dentry); 20101da177e4SLinus Torvalds 201150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2012a269434dSEric Paris ad.u.dentry = dentry; 20131da177e4SLinus Torvalds 20141da177e4SLinus Torvalds av = DIR__SEARCH; 20151da177e4SLinus Torvalds av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME); 20166b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 20176b6bc620SStephen Smalley sid, dsec->sid, SECCLASS_DIR, av, &ad); 20181da177e4SLinus Torvalds if (rc) 20191da177e4SLinus Torvalds return rc; 20201da177e4SLinus Torvalds 20211da177e4SLinus Torvalds switch (kind) { 20221da177e4SLinus Torvalds case MAY_LINK: 20231da177e4SLinus Torvalds av = FILE__LINK; 20241da177e4SLinus Torvalds break; 20251da177e4SLinus Torvalds case MAY_UNLINK: 20261da177e4SLinus Torvalds av = FILE__UNLINK; 20271da177e4SLinus Torvalds break; 20281da177e4SLinus Torvalds case MAY_RMDIR: 20291da177e4SLinus Torvalds av = DIR__RMDIR; 20301da177e4SLinus Torvalds break; 20311da177e4SLinus Torvalds default: 2032744ba35eSEric Paris printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n", 2033744ba35eSEric Paris __func__, kind); 20341da177e4SLinus Torvalds return 0; 20351da177e4SLinus Torvalds } 20361da177e4SLinus Torvalds 20376b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 20386b6bc620SStephen Smalley sid, isec->sid, isec->sclass, av, &ad); 20391da177e4SLinus Torvalds return rc; 20401da177e4SLinus Torvalds } 20411da177e4SLinus Torvalds 20421da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir, 20431da177e4SLinus Torvalds struct dentry *old_dentry, 20441da177e4SLinus Torvalds struct inode *new_dir, 20451da177e4SLinus Torvalds struct dentry *new_dentry) 20461da177e4SLinus Torvalds { 20471da177e4SLinus Torvalds struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec; 20482bf49690SThomas Liu struct common_audit_data ad; 2049275bb41eSDavid Howells u32 sid = current_sid(); 20501da177e4SLinus Torvalds u32 av; 20511da177e4SLinus Torvalds int old_is_dir, new_is_dir; 20521da177e4SLinus Torvalds int rc; 20531da177e4SLinus Torvalds 205483da53c5SAndreas Gruenbacher old_dsec = inode_security(old_dir); 205583da53c5SAndreas Gruenbacher old_isec = backing_inode_security(old_dentry); 2056e36cb0b8SDavid Howells old_is_dir = d_is_dir(old_dentry); 205783da53c5SAndreas Gruenbacher new_dsec = inode_security(new_dir); 20581da177e4SLinus Torvalds 205950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 20601da177e4SLinus Torvalds 2061a269434dSEric Paris ad.u.dentry = old_dentry; 20626b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 20636b6bc620SStephen Smalley sid, old_dsec->sid, SECCLASS_DIR, 20641da177e4SLinus Torvalds DIR__REMOVE_NAME | DIR__SEARCH, &ad); 20651da177e4SLinus Torvalds if (rc) 20661da177e4SLinus Torvalds return rc; 20676b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 20686b6bc620SStephen Smalley sid, old_isec->sid, 20691da177e4SLinus Torvalds old_isec->sclass, FILE__RENAME, &ad); 20701da177e4SLinus Torvalds if (rc) 20711da177e4SLinus Torvalds return rc; 20721da177e4SLinus Torvalds if (old_is_dir && new_dir != old_dir) { 20736b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 20746b6bc620SStephen Smalley sid, old_isec->sid, 20751da177e4SLinus Torvalds old_isec->sclass, DIR__REPARENT, &ad); 20761da177e4SLinus Torvalds if (rc) 20771da177e4SLinus Torvalds return rc; 20781da177e4SLinus Torvalds } 20791da177e4SLinus Torvalds 2080a269434dSEric Paris ad.u.dentry = new_dentry; 20811da177e4SLinus Torvalds av = DIR__ADD_NAME | DIR__SEARCH; 20822c616d4dSDavid Howells if (d_is_positive(new_dentry)) 20831da177e4SLinus Torvalds av |= DIR__REMOVE_NAME; 20846b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 20856b6bc620SStephen Smalley sid, new_dsec->sid, SECCLASS_DIR, av, &ad); 20861da177e4SLinus Torvalds if (rc) 20871da177e4SLinus Torvalds return rc; 20882c616d4dSDavid Howells if (d_is_positive(new_dentry)) { 208983da53c5SAndreas Gruenbacher new_isec = backing_inode_security(new_dentry); 2090e36cb0b8SDavid Howells new_is_dir = d_is_dir(new_dentry); 20916b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 20926b6bc620SStephen Smalley sid, new_isec->sid, 20931da177e4SLinus Torvalds new_isec->sclass, 20941da177e4SLinus Torvalds (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad); 20951da177e4SLinus Torvalds if (rc) 20961da177e4SLinus Torvalds return rc; 20971da177e4SLinus Torvalds } 20981da177e4SLinus Torvalds 20991da177e4SLinus Torvalds return 0; 21001da177e4SLinus Torvalds } 21011da177e4SLinus Torvalds 21021da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */ 210388e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred, 21041da177e4SLinus Torvalds struct super_block *sb, 21051da177e4SLinus Torvalds u32 perms, 21062bf49690SThomas Liu struct common_audit_data *ad) 21071da177e4SLinus Torvalds { 21081da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 210988e67f3bSDavid Howells u32 sid = cred_sid(cred); 21101da177e4SLinus Torvalds 21111da177e4SLinus Torvalds sbsec = sb->s_security; 21126b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 21136b6bc620SStephen Smalley sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad); 21141da177e4SLinus Torvalds } 21151da177e4SLinus Torvalds 21161da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */ 21171da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask) 21181da177e4SLinus Torvalds { 21191da177e4SLinus Torvalds u32 av = 0; 21201da177e4SLinus Torvalds 2121dba19c60SAl Viro if (!S_ISDIR(mode)) { 21221da177e4SLinus Torvalds if (mask & MAY_EXEC) 21231da177e4SLinus Torvalds av |= FILE__EXECUTE; 21241da177e4SLinus Torvalds if (mask & MAY_READ) 21251da177e4SLinus Torvalds av |= FILE__READ; 21261da177e4SLinus Torvalds 21271da177e4SLinus Torvalds if (mask & MAY_APPEND) 21281da177e4SLinus Torvalds av |= FILE__APPEND; 21291da177e4SLinus Torvalds else if (mask & MAY_WRITE) 21301da177e4SLinus Torvalds av |= FILE__WRITE; 21311da177e4SLinus Torvalds 21321da177e4SLinus Torvalds } else { 21331da177e4SLinus Torvalds if (mask & MAY_EXEC) 21341da177e4SLinus Torvalds av |= DIR__SEARCH; 21351da177e4SLinus Torvalds if (mask & MAY_WRITE) 21361da177e4SLinus Torvalds av |= DIR__WRITE; 21371da177e4SLinus Torvalds if (mask & MAY_READ) 21381da177e4SLinus Torvalds av |= DIR__READ; 21391da177e4SLinus Torvalds } 21401da177e4SLinus Torvalds 21411da177e4SLinus Torvalds return av; 21421da177e4SLinus Torvalds } 21431da177e4SLinus Torvalds 21441da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */ 21451da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file) 21461da177e4SLinus Torvalds { 21471da177e4SLinus Torvalds u32 av = 0; 21481da177e4SLinus Torvalds 21491da177e4SLinus Torvalds if (file->f_mode & FMODE_READ) 21501da177e4SLinus Torvalds av |= FILE__READ; 21511da177e4SLinus Torvalds if (file->f_mode & FMODE_WRITE) { 21521da177e4SLinus Torvalds if (file->f_flags & O_APPEND) 21531da177e4SLinus Torvalds av |= FILE__APPEND; 21541da177e4SLinus Torvalds else 21551da177e4SLinus Torvalds av |= FILE__WRITE; 21561da177e4SLinus Torvalds } 21570794c66dSStephen Smalley if (!av) { 21580794c66dSStephen Smalley /* 21590794c66dSStephen Smalley * Special file opened with flags 3 for ioctl-only use. 21600794c66dSStephen Smalley */ 21610794c66dSStephen Smalley av = FILE__IOCTL; 21620794c66dSStephen Smalley } 21631da177e4SLinus Torvalds 21641da177e4SLinus Torvalds return av; 21651da177e4SLinus Torvalds } 21661da177e4SLinus Torvalds 21678b6a5a37SEric Paris /* 21688b6a5a37SEric Paris * Convert a file to an access vector and include the correct open 21698b6a5a37SEric Paris * open permission. 21708b6a5a37SEric Paris */ 21718b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file) 21728b6a5a37SEric Paris { 21738b6a5a37SEric Paris u32 av = file_to_av(file); 2174ccb54478SStephen Smalley struct inode *inode = file_inode(file); 21758b6a5a37SEric Paris 2176aa8e712cSStephen Smalley if (selinux_policycap_openperm() && 2177aa8e712cSStephen Smalley inode->i_sb->s_magic != SOCKFS_MAGIC) 21788b6a5a37SEric Paris av |= FILE__OPEN; 217949b7b8deSEric Paris 21808b6a5a37SEric Paris return av; 21818b6a5a37SEric Paris } 21828b6a5a37SEric Paris 21831da177e4SLinus Torvalds /* Hook functions begin here. */ 21841da177e4SLinus Torvalds 218579af7307SStephen Smalley static int selinux_binder_set_context_mgr(struct task_struct *mgr) 218679af7307SStephen Smalley { 218779af7307SStephen Smalley u32 mysid = current_sid(); 218879af7307SStephen Smalley u32 mgrsid = task_sid(mgr); 218979af7307SStephen Smalley 21906b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 21916b6bc620SStephen Smalley mysid, mgrsid, SECCLASS_BINDER, 219279af7307SStephen Smalley BINDER__SET_CONTEXT_MGR, NULL); 219379af7307SStephen Smalley } 219479af7307SStephen Smalley 219579af7307SStephen Smalley static int selinux_binder_transaction(struct task_struct *from, 219679af7307SStephen Smalley struct task_struct *to) 219779af7307SStephen Smalley { 219879af7307SStephen Smalley u32 mysid = current_sid(); 219979af7307SStephen Smalley u32 fromsid = task_sid(from); 220079af7307SStephen Smalley u32 tosid = task_sid(to); 220179af7307SStephen Smalley int rc; 220279af7307SStephen Smalley 220379af7307SStephen Smalley if (mysid != fromsid) { 22046b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 22056b6bc620SStephen Smalley mysid, fromsid, SECCLASS_BINDER, 220679af7307SStephen Smalley BINDER__IMPERSONATE, NULL); 220779af7307SStephen Smalley if (rc) 220879af7307SStephen Smalley return rc; 220979af7307SStephen Smalley } 221079af7307SStephen Smalley 22116b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 22126b6bc620SStephen Smalley fromsid, tosid, SECCLASS_BINDER, BINDER__CALL, 221379af7307SStephen Smalley NULL); 221479af7307SStephen Smalley } 221579af7307SStephen Smalley 221679af7307SStephen Smalley static int selinux_binder_transfer_binder(struct task_struct *from, 221779af7307SStephen Smalley struct task_struct *to) 221879af7307SStephen Smalley { 221979af7307SStephen Smalley u32 fromsid = task_sid(from); 222079af7307SStephen Smalley u32 tosid = task_sid(to); 222179af7307SStephen Smalley 22226b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 22236b6bc620SStephen Smalley fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER, 222479af7307SStephen Smalley NULL); 222579af7307SStephen Smalley } 222679af7307SStephen Smalley 222779af7307SStephen Smalley static int selinux_binder_transfer_file(struct task_struct *from, 222879af7307SStephen Smalley struct task_struct *to, 222979af7307SStephen Smalley struct file *file) 223079af7307SStephen Smalley { 223179af7307SStephen Smalley u32 sid = task_sid(to); 223279af7307SStephen Smalley struct file_security_struct *fsec = file->f_security; 223383da53c5SAndreas Gruenbacher struct dentry *dentry = file->f_path.dentry; 223420cdef8dSPaul Moore struct inode_security_struct *isec; 223579af7307SStephen Smalley struct common_audit_data ad; 223679af7307SStephen Smalley int rc; 223779af7307SStephen Smalley 223879af7307SStephen Smalley ad.type = LSM_AUDIT_DATA_PATH; 223979af7307SStephen Smalley ad.u.path = file->f_path; 224079af7307SStephen Smalley 224179af7307SStephen Smalley if (sid != fsec->sid) { 22426b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 22436b6bc620SStephen Smalley sid, fsec->sid, 224479af7307SStephen Smalley SECCLASS_FD, 224579af7307SStephen Smalley FD__USE, 224679af7307SStephen Smalley &ad); 224779af7307SStephen Smalley if (rc) 224879af7307SStephen Smalley return rc; 224979af7307SStephen Smalley } 225079af7307SStephen Smalley 2251f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL 2252f66e448cSChenbo Feng rc = bpf_fd_pass(file, sid); 2253f66e448cSChenbo Feng if (rc) 2254f66e448cSChenbo Feng return rc; 2255f66e448cSChenbo Feng #endif 2256f66e448cSChenbo Feng 225783da53c5SAndreas Gruenbacher if (unlikely(IS_PRIVATE(d_backing_inode(dentry)))) 225879af7307SStephen Smalley return 0; 225979af7307SStephen Smalley 226020cdef8dSPaul Moore isec = backing_inode_security(dentry); 22616b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 22626b6bc620SStephen Smalley sid, isec->sid, isec->sclass, file_to_av(file), 226379af7307SStephen Smalley &ad); 226479af7307SStephen Smalley } 226579af7307SStephen Smalley 22669e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child, 2267006ebb40SStephen Smalley unsigned int mode) 22681da177e4SLinus Torvalds { 2269275bb41eSDavid Howells u32 sid = current_sid(); 2270275bb41eSDavid Howells u32 csid = task_sid(child); 2271006ebb40SStephen Smalley 2272be0554c9SStephen Smalley if (mode & PTRACE_MODE_READ) 22736b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 22746b6bc620SStephen Smalley sid, csid, SECCLASS_FILE, FILE__READ, NULL); 2275be0554c9SStephen Smalley 22766b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 22776b6bc620SStephen Smalley sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE, NULL); 22785cd9c58fSDavid Howells } 22795cd9c58fSDavid Howells 22805cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent) 22815cd9c58fSDavid Howells { 22826b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 22836b6bc620SStephen Smalley task_sid(parent), current_sid(), SECCLASS_PROCESS, 2284be0554c9SStephen Smalley PROCESS__PTRACE, NULL); 22851da177e4SLinus Torvalds } 22861da177e4SLinus Torvalds 22871da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective, 22881da177e4SLinus Torvalds kernel_cap_t *inheritable, kernel_cap_t *permitted) 22891da177e4SLinus Torvalds { 22906b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 22916b6bc620SStephen Smalley current_sid(), task_sid(target), SECCLASS_PROCESS, 2292be0554c9SStephen Smalley PROCESS__GETCAP, NULL); 22931da177e4SLinus Torvalds } 22941da177e4SLinus Torvalds 2295d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old, 2296d84f4f99SDavid Howells const kernel_cap_t *effective, 229715a2460eSDavid Howells const kernel_cap_t *inheritable, 229815a2460eSDavid Howells const kernel_cap_t *permitted) 22991da177e4SLinus Torvalds { 23006b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 23016b6bc620SStephen Smalley cred_sid(old), cred_sid(new), SECCLASS_PROCESS, 2302be0554c9SStephen Smalley PROCESS__SETCAP, NULL); 23031da177e4SLinus Torvalds } 23041da177e4SLinus Torvalds 23055626d3e8SJames Morris /* 23065626d3e8SJames Morris * (This comment used to live with the selinux_task_setuid hook, 23075626d3e8SJames Morris * which was removed). 23085626d3e8SJames Morris * 23095626d3e8SJames Morris * Since setuid only affects the current process, and since the SELinux 23105626d3e8SJames Morris * controls are not based on the Linux identity attributes, SELinux does not 23115626d3e8SJames Morris * need to control this operation. However, SELinux does control the use of 23125626d3e8SJames Morris * the CAP_SETUID and CAP_SETGID capabilities using the capable hook. 23135626d3e8SJames Morris */ 23145626d3e8SJames Morris 23156a9de491SEric Paris static int selinux_capable(const struct cred *cred, struct user_namespace *ns, 23166a9de491SEric Paris int cap, int audit) 23171da177e4SLinus Torvalds { 23188e4ff6f2SStephen Smalley return cred_has_capability(cred, cap, audit, ns == &init_user_ns); 23191da177e4SLinus Torvalds } 23201da177e4SLinus Torvalds 23211da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb) 23221da177e4SLinus Torvalds { 232388e67f3bSDavid Howells const struct cred *cred = current_cred(); 23241da177e4SLinus Torvalds int rc = 0; 23251da177e4SLinus Torvalds 23261da177e4SLinus Torvalds if (!sb) 23271da177e4SLinus Torvalds return 0; 23281da177e4SLinus Torvalds 23291da177e4SLinus Torvalds switch (cmds) { 23301da177e4SLinus Torvalds case Q_SYNC: 23311da177e4SLinus Torvalds case Q_QUOTAON: 23321da177e4SLinus Torvalds case Q_QUOTAOFF: 23331da177e4SLinus Torvalds case Q_SETINFO: 23341da177e4SLinus Torvalds case Q_SETQUOTA: 233588e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL); 23361da177e4SLinus Torvalds break; 23371da177e4SLinus Torvalds case Q_GETFMT: 23381da177e4SLinus Torvalds case Q_GETINFO: 23391da177e4SLinus Torvalds case Q_GETQUOTA: 234088e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL); 23411da177e4SLinus Torvalds break; 23421da177e4SLinus Torvalds default: 23431da177e4SLinus Torvalds rc = 0; /* let the kernel handle invalid cmds */ 23441da177e4SLinus Torvalds break; 23451da177e4SLinus Torvalds } 23461da177e4SLinus Torvalds return rc; 23471da177e4SLinus Torvalds } 23481da177e4SLinus Torvalds 23491da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry) 23501da177e4SLinus Torvalds { 235188e67f3bSDavid Howells const struct cred *cred = current_cred(); 235288e67f3bSDavid Howells 23532875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__QUOTAON); 23541da177e4SLinus Torvalds } 23551da177e4SLinus Torvalds 235612b3052cSEric Paris static int selinux_syslog(int type) 23571da177e4SLinus Torvalds { 23581da177e4SLinus Torvalds switch (type) { 2359d78ca3cdSKees Cook case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */ 2360d78ca3cdSKees Cook case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */ 23616b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 23626b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 2363be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL); 2364d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */ 2365d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */ 2366d78ca3cdSKees Cook /* Set level of messages printed to console */ 2367d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_LEVEL: 23686b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 23696b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 2370be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE, 2371be0554c9SStephen Smalley NULL); 23721da177e4SLinus Torvalds } 2373be0554c9SStephen Smalley /* All other syslog types */ 23746b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 23756b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 2376be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL); 23771da177e4SLinus Torvalds } 23781da177e4SLinus Torvalds 23791da177e4SLinus Torvalds /* 23801da177e4SLinus Torvalds * Check that a process has enough memory to allocate a new virtual 23811da177e4SLinus Torvalds * mapping. 0 means there is enough memory for the allocation to 23821da177e4SLinus Torvalds * succeed and -ENOMEM implies there is not. 23831da177e4SLinus Torvalds * 23841da177e4SLinus Torvalds * Do not audit the selinux permission check, as this is applied to all 23851da177e4SLinus Torvalds * processes that allocate mappings. 23861da177e4SLinus Torvalds */ 238734b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages) 23881da177e4SLinus Torvalds { 23891da177e4SLinus Torvalds int rc, cap_sys_admin = 0; 23901da177e4SLinus Torvalds 2391b1d9e6b0SCasey Schaufler rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN, 23928e4ff6f2SStephen Smalley SECURITY_CAP_NOAUDIT, true); 23931da177e4SLinus Torvalds if (rc == 0) 23941da177e4SLinus Torvalds cap_sys_admin = 1; 23951da177e4SLinus Torvalds 2396b1d9e6b0SCasey Schaufler return cap_sys_admin; 23971da177e4SLinus Torvalds } 23981da177e4SLinus Torvalds 23991da177e4SLinus Torvalds /* binprm security operations */ 24001da177e4SLinus Torvalds 2401be0554c9SStephen Smalley static u32 ptrace_parent_sid(void) 24020c6181cbSPaul Moore { 24030c6181cbSPaul Moore u32 sid = 0; 24040c6181cbSPaul Moore struct task_struct *tracer; 24050c6181cbSPaul Moore 24060c6181cbSPaul Moore rcu_read_lock(); 2407be0554c9SStephen Smalley tracer = ptrace_parent(current); 24080c6181cbSPaul Moore if (tracer) 24090c6181cbSPaul Moore sid = task_sid(tracer); 24100c6181cbSPaul Moore rcu_read_unlock(); 24110c6181cbSPaul Moore 24120c6181cbSPaul Moore return sid; 24130c6181cbSPaul Moore } 24140c6181cbSPaul Moore 24157b0d0b40SStephen Smalley static int check_nnp_nosuid(const struct linux_binprm *bprm, 24167b0d0b40SStephen Smalley const struct task_security_struct *old_tsec, 24177b0d0b40SStephen Smalley const struct task_security_struct *new_tsec) 24187b0d0b40SStephen Smalley { 24197b0d0b40SStephen Smalley int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS); 2420380cf5baSAndy Lutomirski int nosuid = !mnt_may_suid(bprm->file->f_path.mnt); 24217b0d0b40SStephen Smalley int rc; 2422af63f419SStephen Smalley u32 av; 24237b0d0b40SStephen Smalley 24247b0d0b40SStephen Smalley if (!nnp && !nosuid) 24257b0d0b40SStephen Smalley return 0; /* neither NNP nor nosuid */ 24267b0d0b40SStephen Smalley 24277b0d0b40SStephen Smalley if (new_tsec->sid == old_tsec->sid) 24287b0d0b40SStephen Smalley return 0; /* No change in credentials */ 24297b0d0b40SStephen Smalley 24307b0d0b40SStephen Smalley /* 2431af63f419SStephen Smalley * If the policy enables the nnp_nosuid_transition policy capability, 2432af63f419SStephen Smalley * then we permit transitions under NNP or nosuid if the 2433af63f419SStephen Smalley * policy allows the corresponding permission between 2434af63f419SStephen Smalley * the old and new contexts. 2435af63f419SStephen Smalley */ 2436aa8e712cSStephen Smalley if (selinux_policycap_nnp_nosuid_transition()) { 2437af63f419SStephen Smalley av = 0; 2438af63f419SStephen Smalley if (nnp) 2439af63f419SStephen Smalley av |= PROCESS2__NNP_TRANSITION; 2440af63f419SStephen Smalley if (nosuid) 2441af63f419SStephen Smalley av |= PROCESS2__NOSUID_TRANSITION; 24426b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 24436b6bc620SStephen Smalley old_tsec->sid, new_tsec->sid, 2444af63f419SStephen Smalley SECCLASS_PROCESS2, av, NULL); 2445af63f419SStephen Smalley if (!rc) 2446af63f419SStephen Smalley return 0; 2447af63f419SStephen Smalley } 2448af63f419SStephen Smalley 2449af63f419SStephen Smalley /* 2450af63f419SStephen Smalley * We also permit NNP or nosuid transitions to bounded SIDs, 2451af63f419SStephen Smalley * i.e. SIDs that are guaranteed to only be allowed a subset 2452af63f419SStephen Smalley * of the permissions of the current SID. 24537b0d0b40SStephen Smalley */ 2454aa8e712cSStephen Smalley rc = security_bounded_transition(&selinux_state, old_tsec->sid, 2455aa8e712cSStephen Smalley new_tsec->sid); 2456af63f419SStephen Smalley if (!rc) 2457af63f419SStephen Smalley return 0; 2458af63f419SStephen Smalley 24597b0d0b40SStephen Smalley /* 24607b0d0b40SStephen Smalley * On failure, preserve the errno values for NNP vs nosuid. 24617b0d0b40SStephen Smalley * NNP: Operation not permitted for caller. 24627b0d0b40SStephen Smalley * nosuid: Permission denied to file. 24637b0d0b40SStephen Smalley */ 24647b0d0b40SStephen Smalley if (nnp) 24657b0d0b40SStephen Smalley return -EPERM; 24667b0d0b40SStephen Smalley return -EACCES; 24677b0d0b40SStephen Smalley } 24687b0d0b40SStephen Smalley 2469a6f76f23SDavid Howells static int selinux_bprm_set_creds(struct linux_binprm *bprm) 24701da177e4SLinus Torvalds { 2471a6f76f23SDavid Howells const struct task_security_struct *old_tsec; 2472a6f76f23SDavid Howells struct task_security_struct *new_tsec; 24731da177e4SLinus Torvalds struct inode_security_struct *isec; 24742bf49690SThomas Liu struct common_audit_data ad; 2475496ad9aaSAl Viro struct inode *inode = file_inode(bprm->file); 24761da177e4SLinus Torvalds int rc; 24771da177e4SLinus Torvalds 2478a6f76f23SDavid Howells /* SELinux context only depends on initial program or script and not 2479a6f76f23SDavid Howells * the script interpreter */ 2480ddb4a144SKees Cook if (bprm->called_set_creds) 24811da177e4SLinus Torvalds return 0; 24821da177e4SLinus Torvalds 2483a6f76f23SDavid Howells old_tsec = current_security(); 2484a6f76f23SDavid Howells new_tsec = bprm->cred->security; 248583da53c5SAndreas Gruenbacher isec = inode_security(inode); 24861da177e4SLinus Torvalds 24871da177e4SLinus Torvalds /* Default to the current task SID. */ 2488a6f76f23SDavid Howells new_tsec->sid = old_tsec->sid; 2489a6f76f23SDavid Howells new_tsec->osid = old_tsec->sid; 24901da177e4SLinus Torvalds 249128eba5bfSMichael LeMay /* Reset fs, key, and sock SIDs on execve. */ 2492a6f76f23SDavid Howells new_tsec->create_sid = 0; 2493a6f76f23SDavid Howells new_tsec->keycreate_sid = 0; 2494a6f76f23SDavid Howells new_tsec->sockcreate_sid = 0; 24951da177e4SLinus Torvalds 2496a6f76f23SDavid Howells if (old_tsec->exec_sid) { 2497a6f76f23SDavid Howells new_tsec->sid = old_tsec->exec_sid; 24981da177e4SLinus Torvalds /* Reset exec SID on execve. */ 2499a6f76f23SDavid Howells new_tsec->exec_sid = 0; 2500259e5e6cSAndy Lutomirski 25017b0d0b40SStephen Smalley /* Fail on NNP or nosuid if not an allowed transition. */ 25027b0d0b40SStephen Smalley rc = check_nnp_nosuid(bprm, old_tsec, new_tsec); 25037b0d0b40SStephen Smalley if (rc) 25047b0d0b40SStephen Smalley return rc; 25051da177e4SLinus Torvalds } else { 25061da177e4SLinus Torvalds /* Check for a default transition on this program. */ 2507aa8e712cSStephen Smalley rc = security_transition_sid(&selinux_state, old_tsec->sid, 2508aa8e712cSStephen Smalley isec->sid, SECCLASS_PROCESS, NULL, 2509652bb9b0SEric Paris &new_tsec->sid); 25101da177e4SLinus Torvalds if (rc) 25111da177e4SLinus Torvalds return rc; 25127b0d0b40SStephen Smalley 25137b0d0b40SStephen Smalley /* 25147b0d0b40SStephen Smalley * Fallback to old SID on NNP or nosuid if not an allowed 25157b0d0b40SStephen Smalley * transition. 25167b0d0b40SStephen Smalley */ 25177b0d0b40SStephen Smalley rc = check_nnp_nosuid(bprm, old_tsec, new_tsec); 25187b0d0b40SStephen Smalley if (rc) 25197b0d0b40SStephen Smalley new_tsec->sid = old_tsec->sid; 25201da177e4SLinus Torvalds } 25211da177e4SLinus Torvalds 252243af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 252343af5de7SVivek Goyal ad.u.file = bprm->file; 25241da177e4SLinus Torvalds 2525a6f76f23SDavid Howells if (new_tsec->sid == old_tsec->sid) { 25266b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 25276b6bc620SStephen Smalley old_tsec->sid, isec->sid, 25281da177e4SLinus Torvalds SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad); 25291da177e4SLinus Torvalds if (rc) 25301da177e4SLinus Torvalds return rc; 25311da177e4SLinus Torvalds } else { 25321da177e4SLinus Torvalds /* Check permissions for the transition. */ 25336b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 25346b6bc620SStephen Smalley old_tsec->sid, new_tsec->sid, 25351da177e4SLinus Torvalds SECCLASS_PROCESS, PROCESS__TRANSITION, &ad); 25361da177e4SLinus Torvalds if (rc) 25371da177e4SLinus Torvalds return rc; 25381da177e4SLinus Torvalds 25396b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 25406b6bc620SStephen Smalley new_tsec->sid, isec->sid, 25411da177e4SLinus Torvalds SECCLASS_FILE, FILE__ENTRYPOINT, &ad); 25421da177e4SLinus Torvalds if (rc) 25431da177e4SLinus Torvalds return rc; 25441da177e4SLinus Torvalds 2545a6f76f23SDavid Howells /* Check for shared state */ 2546a6f76f23SDavid Howells if (bprm->unsafe & LSM_UNSAFE_SHARE) { 25476b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 25486b6bc620SStephen Smalley old_tsec->sid, new_tsec->sid, 2549a6f76f23SDavid Howells SECCLASS_PROCESS, PROCESS__SHARE, 2550a6f76f23SDavid Howells NULL); 2551a6f76f23SDavid Howells if (rc) 2552a6f76f23SDavid Howells return -EPERM; 25531da177e4SLinus Torvalds } 25541da177e4SLinus Torvalds 2555a6f76f23SDavid Howells /* Make sure that anyone attempting to ptrace over a task that 2556a6f76f23SDavid Howells * changes its SID has the appropriate permit */ 25579227dd2aSEric W. Biederman if (bprm->unsafe & LSM_UNSAFE_PTRACE) { 2558be0554c9SStephen Smalley u32 ptsid = ptrace_parent_sid(); 2559a6f76f23SDavid Howells if (ptsid != 0) { 25606b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 25616b6bc620SStephen Smalley ptsid, new_tsec->sid, 2562a6f76f23SDavid Howells SECCLASS_PROCESS, 2563a6f76f23SDavid Howells PROCESS__PTRACE, NULL); 2564a6f76f23SDavid Howells if (rc) 2565a6f76f23SDavid Howells return -EPERM; 2566a6f76f23SDavid Howells } 2567a6f76f23SDavid Howells } 2568a6f76f23SDavid Howells 2569a6f76f23SDavid Howells /* Clear any possibly unsafe personality bits on exec: */ 2570a6f76f23SDavid Howells bprm->per_clear |= PER_CLEAR_ON_SETID; 2571a6f76f23SDavid Howells 25721da177e4SLinus Torvalds /* Enable secure mode for SIDs transitions unless 25731da177e4SLinus Torvalds the noatsecure permission is granted between 25741da177e4SLinus Torvalds the two SIDs, i.e. ahp returns 0. */ 25756b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 25766b6bc620SStephen Smalley old_tsec->sid, new_tsec->sid, 257762874c3aSKees Cook SECCLASS_PROCESS, PROCESS__NOATSECURE, 257862874c3aSKees Cook NULL); 257962874c3aSKees Cook bprm->secureexec |= !!rc; 25801da177e4SLinus Torvalds } 25811da177e4SLinus Torvalds 258262874c3aSKees Cook return 0; 25831da177e4SLinus Torvalds } 25841da177e4SLinus Torvalds 2585c3c073f8SAl Viro static int match_file(const void *p, struct file *file, unsigned fd) 2586c3c073f8SAl Viro { 2587c3c073f8SAl Viro return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0; 2588c3c073f8SAl Viro } 2589c3c073f8SAl Viro 25901da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */ 2591745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred, 2592745ca247SDavid Howells struct files_struct *files) 25931da177e4SLinus Torvalds { 25941da177e4SLinus Torvalds struct file *file, *devnull = NULL; 2595b20c8122SStephen Smalley struct tty_struct *tty; 259624ec839cSPeter Zijlstra int drop_tty = 0; 2597c3c073f8SAl Viro unsigned n; 25981da177e4SLinus Torvalds 259924ec839cSPeter Zijlstra tty = get_current_tty(); 26001da177e4SLinus Torvalds if (tty) { 26014a510969SPeter Hurley spin_lock(&tty->files_lock); 260237dd0bd0SEric Paris if (!list_empty(&tty->tty_files)) { 2603d996b62aSNick Piggin struct tty_file_private *file_priv; 260437dd0bd0SEric Paris 26051da177e4SLinus Torvalds /* Revalidate access to controlling tty. 260613f8e981SDavid Howells Use file_path_has_perm on the tty path directly 260713f8e981SDavid Howells rather than using file_has_perm, as this particular 260813f8e981SDavid Howells open file may belong to another process and we are 260913f8e981SDavid Howells only interested in the inode-based check here. */ 2610d996b62aSNick Piggin file_priv = list_first_entry(&tty->tty_files, 2611d996b62aSNick Piggin struct tty_file_private, list); 2612d996b62aSNick Piggin file = file_priv->file; 261313f8e981SDavid Howells if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE)) 261424ec839cSPeter Zijlstra drop_tty = 1; 26151da177e4SLinus Torvalds } 26164a510969SPeter Hurley spin_unlock(&tty->files_lock); 2617452a00d2SAlan Cox tty_kref_put(tty); 26181da177e4SLinus Torvalds } 261998a27ba4SEric W. Biederman /* Reset controlling tty. */ 262098a27ba4SEric W. Biederman if (drop_tty) 262198a27ba4SEric W. Biederman no_tty(); 26221da177e4SLinus Torvalds 26231da177e4SLinus Torvalds /* Revalidate access to inherited open files. */ 2624c3c073f8SAl Viro n = iterate_fd(files, 0, match_file, cred); 2625c3c073f8SAl Viro if (!n) /* none found? */ 2626c3c073f8SAl Viro return; 26271da177e4SLinus Torvalds 2628c3c073f8SAl Viro devnull = dentry_open(&selinux_null, O_RDWR, cred); 262945525b26SAl Viro if (IS_ERR(devnull)) 263045525b26SAl Viro devnull = NULL; 2631c3c073f8SAl Viro /* replace all the matching ones with this */ 2632c3c073f8SAl Viro do { 263345525b26SAl Viro replace_fd(n - 1, devnull, 0); 2634c3c073f8SAl Viro } while ((n = iterate_fd(files, n, match_file, cred)) != 0); 263545525b26SAl Viro if (devnull) 2636c3c073f8SAl Viro fput(devnull); 26371da177e4SLinus Torvalds } 26381da177e4SLinus Torvalds 26391da177e4SLinus Torvalds /* 2640a6f76f23SDavid Howells * Prepare a process for imminent new credential changes due to exec 26411da177e4SLinus Torvalds */ 2642a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm) 26431da177e4SLinus Torvalds { 2644a6f76f23SDavid Howells struct task_security_struct *new_tsec; 26451da177e4SLinus Torvalds struct rlimit *rlim, *initrlim; 26461da177e4SLinus Torvalds int rc, i; 26471da177e4SLinus Torvalds 2648a6f76f23SDavid Howells new_tsec = bprm->cred->security; 2649a6f76f23SDavid Howells if (new_tsec->sid == new_tsec->osid) 26501da177e4SLinus Torvalds return; 26511da177e4SLinus Torvalds 26521da177e4SLinus Torvalds /* Close files for which the new task SID is not authorized. */ 2653a6f76f23SDavid Howells flush_unauthorized_files(bprm->cred, current->files); 26541da177e4SLinus Torvalds 2655a6f76f23SDavid Howells /* Always clear parent death signal on SID transitions. */ 2656a6f76f23SDavid Howells current->pdeath_signal = 0; 2657a6f76f23SDavid Howells 2658a6f76f23SDavid Howells /* Check whether the new SID can inherit resource limits from the old 2659a6f76f23SDavid Howells * SID. If not, reset all soft limits to the lower of the current 2660a6f76f23SDavid Howells * task's hard limit and the init task's soft limit. 2661a6f76f23SDavid Howells * 2662a6f76f23SDavid Howells * Note that the setting of hard limits (even to lower them) can be 2663a6f76f23SDavid Howells * controlled by the setrlimit check. The inclusion of the init task's 2664a6f76f23SDavid Howells * soft limit into the computation is to avoid resetting soft limits 2665a6f76f23SDavid Howells * higher than the default soft limit for cases where the default is 2666a6f76f23SDavid Howells * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK. 2667a6f76f23SDavid Howells */ 26686b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 26696b6bc620SStephen Smalley new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS, 2670a6f76f23SDavid Howells PROCESS__RLIMITINH, NULL); 2671a6f76f23SDavid Howells if (rc) { 2672eb2d55a3SOleg Nesterov /* protect against do_prlimit() */ 2673eb2d55a3SOleg Nesterov task_lock(current); 2674a6f76f23SDavid Howells for (i = 0; i < RLIM_NLIMITS; i++) { 2675a6f76f23SDavid Howells rlim = current->signal->rlim + i; 2676a6f76f23SDavid Howells initrlim = init_task.signal->rlim + i; 2677a6f76f23SDavid Howells rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur); 2678a6f76f23SDavid Howells } 2679eb2d55a3SOleg Nesterov task_unlock(current); 2680baa73d9eSNicolas Pitre if (IS_ENABLED(CONFIG_POSIX_TIMERS)) 2681eb2d55a3SOleg Nesterov update_rlimit_cpu(current, rlimit(RLIMIT_CPU)); 2682a6f76f23SDavid Howells } 2683a6f76f23SDavid Howells } 2684a6f76f23SDavid Howells 2685a6f76f23SDavid Howells /* 2686a6f76f23SDavid Howells * Clean up the process immediately after the installation of new credentials 2687a6f76f23SDavid Howells * due to exec 2688a6f76f23SDavid Howells */ 2689a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm) 2690a6f76f23SDavid Howells { 2691a6f76f23SDavid Howells const struct task_security_struct *tsec = current_security(); 2692a6f76f23SDavid Howells struct itimerval itimer; 2693a6f76f23SDavid Howells u32 osid, sid; 2694a6f76f23SDavid Howells int rc, i; 2695a6f76f23SDavid Howells 2696a6f76f23SDavid Howells osid = tsec->osid; 2697a6f76f23SDavid Howells sid = tsec->sid; 2698a6f76f23SDavid Howells 2699a6f76f23SDavid Howells if (sid == osid) 2700a6f76f23SDavid Howells return; 2701a6f76f23SDavid Howells 2702a6f76f23SDavid Howells /* Check whether the new SID can inherit signal state from the old SID. 2703a6f76f23SDavid Howells * If not, clear itimers to avoid subsequent signal generation and 2704a6f76f23SDavid Howells * flush and unblock signals. 2705a6f76f23SDavid Howells * 2706a6f76f23SDavid Howells * This must occur _after_ the task SID has been updated so that any 2707a6f76f23SDavid Howells * kill done after the flush will be checked against the new SID. 2708a6f76f23SDavid Howells */ 27096b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 27106b6bc620SStephen Smalley osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL); 27111da177e4SLinus Torvalds if (rc) { 2712baa73d9eSNicolas Pitre if (IS_ENABLED(CONFIG_POSIX_TIMERS)) { 27131da177e4SLinus Torvalds memset(&itimer, 0, sizeof itimer); 27141da177e4SLinus Torvalds for (i = 0; i < 3; i++) 27151da177e4SLinus Torvalds do_setitimer(i, &itimer, NULL); 2716baa73d9eSNicolas Pitre } 27171da177e4SLinus Torvalds spin_lock_irq(¤t->sighand->siglock); 27189e7c8f8cSOleg Nesterov if (!fatal_signal_pending(current)) { 27199e7c8f8cSOleg Nesterov flush_sigqueue(¤t->pending); 27209e7c8f8cSOleg Nesterov flush_sigqueue(¤t->signal->shared_pending); 27211da177e4SLinus Torvalds flush_signal_handlers(current, 1); 27221da177e4SLinus Torvalds sigemptyset(¤t->blocked); 27239e7c8f8cSOleg Nesterov recalc_sigpending(); 27243bcac026SDavid Howells } 27251da177e4SLinus Torvalds spin_unlock_irq(¤t->sighand->siglock); 27261da177e4SLinus Torvalds } 27271da177e4SLinus Torvalds 2728a6f76f23SDavid Howells /* Wake up the parent if it is waiting so that it can recheck 2729a6f76f23SDavid Howells * wait permission to the new task SID. */ 2730ecd6de3cSOleg Nesterov read_lock(&tasklist_lock); 27310b7570e7SOleg Nesterov __wake_up_parent(current, current->real_parent); 2732ecd6de3cSOleg Nesterov read_unlock(&tasklist_lock); 27331da177e4SLinus Torvalds } 27341da177e4SLinus Torvalds 27351da177e4SLinus Torvalds /* superblock security operations */ 27361da177e4SLinus Torvalds 27371da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb) 27381da177e4SLinus Torvalds { 27391da177e4SLinus Torvalds return superblock_alloc_security(sb); 27401da177e4SLinus Torvalds } 27411da177e4SLinus Torvalds 27421da177e4SLinus Torvalds static void selinux_sb_free_security(struct super_block *sb) 27431da177e4SLinus Torvalds { 27441da177e4SLinus Torvalds superblock_free_security(sb); 27451da177e4SLinus Torvalds } 27461da177e4SLinus Torvalds 27471da177e4SLinus Torvalds static inline int match_prefix(char *prefix, int plen, char *option, int olen) 27481da177e4SLinus Torvalds { 27491da177e4SLinus Torvalds if (plen > olen) 27501da177e4SLinus Torvalds return 0; 27511da177e4SLinus Torvalds 27521da177e4SLinus Torvalds return !memcmp(prefix, option, plen); 27531da177e4SLinus Torvalds } 27541da177e4SLinus Torvalds 27551da177e4SLinus Torvalds static inline int selinux_option(char *option, int len) 27561da177e4SLinus Torvalds { 2757832cbd9aSEric Paris return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) || 2758832cbd9aSEric Paris match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) || 2759832cbd9aSEric Paris match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) || 276011689d47SDavid P. Quigley match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) || 276111689d47SDavid P. Quigley match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len)); 27621da177e4SLinus Torvalds } 27631da177e4SLinus Torvalds 27641da177e4SLinus Torvalds static inline void take_option(char **to, char *from, int *first, int len) 27651da177e4SLinus Torvalds { 27661da177e4SLinus Torvalds if (!*first) { 27671da177e4SLinus Torvalds **to = ','; 27681da177e4SLinus Torvalds *to += 1; 27693528a953SCory Olmo } else 27701da177e4SLinus Torvalds *first = 0; 27711da177e4SLinus Torvalds memcpy(*to, from, len); 27721da177e4SLinus Torvalds *to += len; 27731da177e4SLinus Torvalds } 27741da177e4SLinus Torvalds 27753528a953SCory Olmo static inline void take_selinux_option(char **to, char *from, int *first, 27763528a953SCory Olmo int len) 27773528a953SCory Olmo { 27783528a953SCory Olmo int current_size = 0; 27793528a953SCory Olmo 27803528a953SCory Olmo if (!*first) { 27813528a953SCory Olmo **to = '|'; 27823528a953SCory Olmo *to += 1; 2783828dfe1dSEric Paris } else 27843528a953SCory Olmo *first = 0; 27853528a953SCory Olmo 27863528a953SCory Olmo while (current_size < len) { 27873528a953SCory Olmo if (*from != '"') { 27883528a953SCory Olmo **to = *from; 27893528a953SCory Olmo *to += 1; 27903528a953SCory Olmo } 27913528a953SCory Olmo from += 1; 27923528a953SCory Olmo current_size += 1; 27933528a953SCory Olmo } 27943528a953SCory Olmo } 27953528a953SCory Olmo 2796e0007529SEric Paris static int selinux_sb_copy_data(char *orig, char *copy) 27971da177e4SLinus Torvalds { 27981da177e4SLinus Torvalds int fnosec, fsec, rc = 0; 27991da177e4SLinus Torvalds char *in_save, *in_curr, *in_end; 28001da177e4SLinus Torvalds char *sec_curr, *nosec_save, *nosec; 28013528a953SCory Olmo int open_quote = 0; 28021da177e4SLinus Torvalds 28031da177e4SLinus Torvalds in_curr = orig; 28041da177e4SLinus Torvalds sec_curr = copy; 28051da177e4SLinus Torvalds 28061da177e4SLinus Torvalds nosec = (char *)get_zeroed_page(GFP_KERNEL); 28071da177e4SLinus Torvalds if (!nosec) { 28081da177e4SLinus Torvalds rc = -ENOMEM; 28091da177e4SLinus Torvalds goto out; 28101da177e4SLinus Torvalds } 28111da177e4SLinus Torvalds 28121da177e4SLinus Torvalds nosec_save = nosec; 28131da177e4SLinus Torvalds fnosec = fsec = 1; 28141da177e4SLinus Torvalds in_save = in_end = orig; 28151da177e4SLinus Torvalds 28161da177e4SLinus Torvalds do { 28173528a953SCory Olmo if (*in_end == '"') 28183528a953SCory Olmo open_quote = !open_quote; 28193528a953SCory Olmo if ((*in_end == ',' && open_quote == 0) || 28203528a953SCory Olmo *in_end == '\0') { 28211da177e4SLinus Torvalds int len = in_end - in_curr; 28221da177e4SLinus Torvalds 28231da177e4SLinus Torvalds if (selinux_option(in_curr, len)) 28243528a953SCory Olmo take_selinux_option(&sec_curr, in_curr, &fsec, len); 28251da177e4SLinus Torvalds else 28261da177e4SLinus Torvalds take_option(&nosec, in_curr, &fnosec, len); 28271da177e4SLinus Torvalds 28281da177e4SLinus Torvalds in_curr = in_end + 1; 28291da177e4SLinus Torvalds } 28301da177e4SLinus Torvalds } while (*in_end++); 28311da177e4SLinus Torvalds 28326931dfc9SEric Paris strcpy(in_save, nosec_save); 2833da3caa20SGerald Schaefer free_page((unsigned long)nosec_save); 28341da177e4SLinus Torvalds out: 28351da177e4SLinus Torvalds return rc; 28361da177e4SLinus Torvalds } 28371da177e4SLinus Torvalds 2838026eb167SEric Paris static int selinux_sb_remount(struct super_block *sb, void *data) 2839026eb167SEric Paris { 2840026eb167SEric Paris int rc, i, *flags; 2841026eb167SEric Paris struct security_mnt_opts opts; 2842026eb167SEric Paris char *secdata, **mount_options; 2843026eb167SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 2844026eb167SEric Paris 2845026eb167SEric Paris if (!(sbsec->flags & SE_SBINITIALIZED)) 2846026eb167SEric Paris return 0; 2847026eb167SEric Paris 2848026eb167SEric Paris if (!data) 2849026eb167SEric Paris return 0; 2850026eb167SEric Paris 2851026eb167SEric Paris if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) 2852026eb167SEric Paris return 0; 2853026eb167SEric Paris 2854026eb167SEric Paris security_init_mnt_opts(&opts); 2855026eb167SEric Paris secdata = alloc_secdata(); 2856026eb167SEric Paris if (!secdata) 2857026eb167SEric Paris return -ENOMEM; 2858026eb167SEric Paris rc = selinux_sb_copy_data(data, secdata); 2859026eb167SEric Paris if (rc) 2860026eb167SEric Paris goto out_free_secdata; 2861026eb167SEric Paris 2862026eb167SEric Paris rc = selinux_parse_opts_str(secdata, &opts); 2863026eb167SEric Paris if (rc) 2864026eb167SEric Paris goto out_free_secdata; 2865026eb167SEric Paris 2866026eb167SEric Paris mount_options = opts.mnt_opts; 2867026eb167SEric Paris flags = opts.mnt_opts_flags; 2868026eb167SEric Paris 2869026eb167SEric Paris for (i = 0; i < opts.num_mnt_opts; i++) { 2870026eb167SEric Paris u32 sid; 2871026eb167SEric Paris 287212f348b9SEric Paris if (flags[i] == SBLABEL_MNT) 2873026eb167SEric Paris continue; 2874aa8e712cSStephen Smalley rc = security_context_str_to_sid(&selinux_state, 2875aa8e712cSStephen Smalley mount_options[i], &sid, 2876aa8e712cSStephen Smalley GFP_KERNEL); 2877026eb167SEric Paris if (rc) { 287844be2f65SRasmus Villemoes printk(KERN_WARNING "SELinux: security_context_str_to_sid" 287929b1deb2SLinus Torvalds "(%s) failed for (dev %s, type %s) errno=%d\n", 288029b1deb2SLinus Torvalds mount_options[i], sb->s_id, sb->s_type->name, rc); 2881026eb167SEric Paris goto out_free_opts; 2882026eb167SEric Paris } 2883026eb167SEric Paris rc = -EINVAL; 2884026eb167SEric Paris switch (flags[i]) { 2885026eb167SEric Paris case FSCONTEXT_MNT: 2886026eb167SEric Paris if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid)) 2887026eb167SEric Paris goto out_bad_option; 2888026eb167SEric Paris break; 2889026eb167SEric Paris case CONTEXT_MNT: 2890026eb167SEric Paris if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid)) 2891026eb167SEric Paris goto out_bad_option; 2892026eb167SEric Paris break; 2893026eb167SEric Paris case ROOTCONTEXT_MNT: { 2894026eb167SEric Paris struct inode_security_struct *root_isec; 289583da53c5SAndreas Gruenbacher root_isec = backing_inode_security(sb->s_root); 2896026eb167SEric Paris 2897026eb167SEric Paris if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid)) 2898026eb167SEric Paris goto out_bad_option; 2899026eb167SEric Paris break; 2900026eb167SEric Paris } 2901026eb167SEric Paris case DEFCONTEXT_MNT: 2902026eb167SEric Paris if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid)) 2903026eb167SEric Paris goto out_bad_option; 2904026eb167SEric Paris break; 2905026eb167SEric Paris default: 2906026eb167SEric Paris goto out_free_opts; 2907026eb167SEric Paris } 2908026eb167SEric Paris } 2909026eb167SEric Paris 2910026eb167SEric Paris rc = 0; 2911026eb167SEric Paris out_free_opts: 2912026eb167SEric Paris security_free_mnt_opts(&opts); 2913026eb167SEric Paris out_free_secdata: 2914026eb167SEric Paris free_secdata(secdata); 2915026eb167SEric Paris return rc; 2916026eb167SEric Paris out_bad_option: 2917026eb167SEric Paris printk(KERN_WARNING "SELinux: unable to change security options " 291829b1deb2SLinus Torvalds "during remount (dev %s, type=%s)\n", sb->s_id, 291929b1deb2SLinus Torvalds sb->s_type->name); 2920026eb167SEric Paris goto out_free_opts; 2921026eb167SEric Paris } 2922026eb167SEric Paris 292312204e24SJames Morris static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data) 29241da177e4SLinus Torvalds { 292588e67f3bSDavid Howells const struct cred *cred = current_cred(); 29262bf49690SThomas Liu struct common_audit_data ad; 29271da177e4SLinus Torvalds int rc; 29281da177e4SLinus Torvalds 29291da177e4SLinus Torvalds rc = superblock_doinit(sb, data); 29301da177e4SLinus Torvalds if (rc) 29311da177e4SLinus Torvalds return rc; 29321da177e4SLinus Torvalds 293374192246SJames Morris /* Allow all mounts performed by the kernel */ 293474192246SJames Morris if (flags & MS_KERNMOUNT) 293574192246SJames Morris return 0; 293674192246SJames Morris 293750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2938a269434dSEric Paris ad.u.dentry = sb->s_root; 293988e67f3bSDavid Howells return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad); 29401da177e4SLinus Torvalds } 29411da177e4SLinus Torvalds 2942726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry) 29431da177e4SLinus Torvalds { 294488e67f3bSDavid Howells const struct cred *cred = current_cred(); 29452bf49690SThomas Liu struct common_audit_data ad; 29461da177e4SLinus Torvalds 294750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2948a269434dSEric Paris ad.u.dentry = dentry->d_sb->s_root; 294988e67f3bSDavid Howells return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad); 29501da177e4SLinus Torvalds } 29511da177e4SLinus Torvalds 2952808d4e3cSAl Viro static int selinux_mount(const char *dev_name, 29538a04c43bSAl Viro const struct path *path, 2954808d4e3cSAl Viro const char *type, 29551da177e4SLinus Torvalds unsigned long flags, 29561da177e4SLinus Torvalds void *data) 29571da177e4SLinus Torvalds { 295888e67f3bSDavid Howells const struct cred *cred = current_cred(); 29591da177e4SLinus Torvalds 29601da177e4SLinus Torvalds if (flags & MS_REMOUNT) 2961d8c9584eSAl Viro return superblock_has_perm(cred, path->dentry->d_sb, 29621da177e4SLinus Torvalds FILESYSTEM__REMOUNT, NULL); 29631da177e4SLinus Torvalds else 29642875fa00SEric Paris return path_has_perm(cred, path, FILE__MOUNTON); 29651da177e4SLinus Torvalds } 29661da177e4SLinus Torvalds 29671da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags) 29681da177e4SLinus Torvalds { 296988e67f3bSDavid Howells const struct cred *cred = current_cred(); 29701da177e4SLinus Torvalds 297188e67f3bSDavid Howells return superblock_has_perm(cred, mnt->mnt_sb, 29721da177e4SLinus Torvalds FILESYSTEM__UNMOUNT, NULL); 29731da177e4SLinus Torvalds } 29741da177e4SLinus Torvalds 29751da177e4SLinus Torvalds /* inode security operations */ 29761da177e4SLinus Torvalds 29771da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode) 29781da177e4SLinus Torvalds { 29791da177e4SLinus Torvalds return inode_alloc_security(inode); 29801da177e4SLinus Torvalds } 29811da177e4SLinus Torvalds 29821da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode) 29831da177e4SLinus Torvalds { 29841da177e4SLinus Torvalds inode_free_security(inode); 29851da177e4SLinus Torvalds } 29861da177e4SLinus Torvalds 2987d47be3dfSDavid Quigley static int selinux_dentry_init_security(struct dentry *dentry, int mode, 29884f3ccd76SAl Viro const struct qstr *name, void **ctx, 2989d47be3dfSDavid Quigley u32 *ctxlen) 2990d47be3dfSDavid Quigley { 2991d47be3dfSDavid Quigley u32 newsid; 2992d47be3dfSDavid Quigley int rc; 2993d47be3dfSDavid Quigley 2994c957f6dfSVivek Goyal rc = selinux_determine_inode_label(current_security(), 2995c957f6dfSVivek Goyal d_inode(dentry->d_parent), name, 2996d47be3dfSDavid Quigley inode_mode_to_security_class(mode), 2997d47be3dfSDavid Quigley &newsid); 2998c3c188b2SDavid Howells if (rc) 2999d47be3dfSDavid Quigley return rc; 3000d47be3dfSDavid Quigley 3001aa8e712cSStephen Smalley return security_sid_to_context(&selinux_state, newsid, (char **)ctx, 3002aa8e712cSStephen Smalley ctxlen); 3003d47be3dfSDavid Quigley } 3004d47be3dfSDavid Quigley 3005a518b0a5SVivek Goyal static int selinux_dentry_create_files_as(struct dentry *dentry, int mode, 3006a518b0a5SVivek Goyal struct qstr *name, 3007a518b0a5SVivek Goyal const struct cred *old, 3008a518b0a5SVivek Goyal struct cred *new) 3009a518b0a5SVivek Goyal { 3010a518b0a5SVivek Goyal u32 newsid; 3011a518b0a5SVivek Goyal int rc; 3012a518b0a5SVivek Goyal struct task_security_struct *tsec; 3013a518b0a5SVivek Goyal 3014a518b0a5SVivek Goyal rc = selinux_determine_inode_label(old->security, 3015a518b0a5SVivek Goyal d_inode(dentry->d_parent), name, 3016a518b0a5SVivek Goyal inode_mode_to_security_class(mode), 3017a518b0a5SVivek Goyal &newsid); 3018a518b0a5SVivek Goyal if (rc) 3019a518b0a5SVivek Goyal return rc; 3020a518b0a5SVivek Goyal 3021a518b0a5SVivek Goyal tsec = new->security; 3022a518b0a5SVivek Goyal tsec->create_sid = newsid; 3023a518b0a5SVivek Goyal return 0; 3024a518b0a5SVivek Goyal } 3025a518b0a5SVivek Goyal 30265e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir, 30279548906bSTetsuo Handa const struct qstr *qstr, 30289548906bSTetsuo Handa const char **name, 30292a7dba39SEric Paris void **value, size_t *len) 30305e41ff9eSStephen Smalley { 30315fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 30325e41ff9eSStephen Smalley struct superblock_security_struct *sbsec; 3033c0d4f464SCorentin LABBE u32 newsid, clen; 30345e41ff9eSStephen Smalley int rc; 30359548906bSTetsuo Handa char *context; 30365e41ff9eSStephen Smalley 30375e41ff9eSStephen Smalley sbsec = dir->i_sb->s_security; 30385e41ff9eSStephen Smalley 30395e41ff9eSStephen Smalley newsid = tsec->create_sid; 3040275bb41eSDavid Howells 3041c957f6dfSVivek Goyal rc = selinux_determine_inode_label(current_security(), 3042c3c188b2SDavid Howells dir, qstr, 30435e41ff9eSStephen Smalley inode_mode_to_security_class(inode->i_mode), 3044c3c188b2SDavid Howells &newsid); 3045c3c188b2SDavid Howells if (rc) 30465e41ff9eSStephen Smalley return rc; 30475e41ff9eSStephen Smalley 3048296fddf7SEric Paris /* Possibly defer initialization to selinux_complete_init. */ 30490d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 3050296fddf7SEric Paris struct inode_security_struct *isec = inode->i_security; 3051296fddf7SEric Paris isec->sclass = inode_mode_to_security_class(inode->i_mode); 3052296fddf7SEric Paris isec->sid = newsid; 30536f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 3054296fddf7SEric Paris } 30555e41ff9eSStephen Smalley 3056aa8e712cSStephen Smalley if (!selinux_state.initialized || !(sbsec->flags & SBLABEL_MNT)) 305725a74f3bSStephen Smalley return -EOPNOTSUPP; 305825a74f3bSStephen Smalley 30599548906bSTetsuo Handa if (name) 30609548906bSTetsuo Handa *name = XATTR_SELINUX_SUFFIX; 30615e41ff9eSStephen Smalley 3062570bc1c2SStephen Smalley if (value && len) { 3063aa8e712cSStephen Smalley rc = security_sid_to_context_force(&selinux_state, newsid, 3064aa8e712cSStephen Smalley &context, &clen); 30659548906bSTetsuo Handa if (rc) 30665e41ff9eSStephen Smalley return rc; 30675e41ff9eSStephen Smalley *value = context; 3068570bc1c2SStephen Smalley *len = clen; 3069570bc1c2SStephen Smalley } 30705e41ff9eSStephen Smalley 30715e41ff9eSStephen Smalley return 0; 30725e41ff9eSStephen Smalley } 30735e41ff9eSStephen Smalley 30744acdaf27SAl Viro static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode) 30751da177e4SLinus Torvalds { 30761da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_FILE); 30771da177e4SLinus Torvalds } 30781da177e4SLinus Torvalds 30791da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry) 30801da177e4SLinus Torvalds { 30811da177e4SLinus Torvalds return may_link(dir, old_dentry, MAY_LINK); 30821da177e4SLinus Torvalds } 30831da177e4SLinus Torvalds 30841da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry) 30851da177e4SLinus Torvalds { 30861da177e4SLinus Torvalds return may_link(dir, dentry, MAY_UNLINK); 30871da177e4SLinus Torvalds } 30881da177e4SLinus Torvalds 30891da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name) 30901da177e4SLinus Torvalds { 30911da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_LNK_FILE); 30921da177e4SLinus Torvalds } 30931da177e4SLinus Torvalds 309418bb1db3SAl Viro static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask) 30951da177e4SLinus Torvalds { 30961da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_DIR); 30971da177e4SLinus Torvalds } 30981da177e4SLinus Torvalds 30991da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry) 31001da177e4SLinus Torvalds { 31011da177e4SLinus Torvalds return may_link(dir, dentry, MAY_RMDIR); 31021da177e4SLinus Torvalds } 31031da177e4SLinus Torvalds 31041a67aafbSAl Viro static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev) 31051da177e4SLinus Torvalds { 31061da177e4SLinus Torvalds return may_create(dir, dentry, inode_mode_to_security_class(mode)); 31071da177e4SLinus Torvalds } 31081da177e4SLinus Torvalds 31091da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry, 31101da177e4SLinus Torvalds struct inode *new_inode, struct dentry *new_dentry) 31111da177e4SLinus Torvalds { 31121da177e4SLinus Torvalds return may_rename(old_inode, old_dentry, new_inode, new_dentry); 31131da177e4SLinus Torvalds } 31141da177e4SLinus Torvalds 31151da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry) 31161da177e4SLinus Torvalds { 311788e67f3bSDavid Howells const struct cred *cred = current_cred(); 311888e67f3bSDavid Howells 31192875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__READ); 31201da177e4SLinus Torvalds } 31211da177e4SLinus Torvalds 3122bda0be7aSNeilBrown static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode, 3123bda0be7aSNeilBrown bool rcu) 31241da177e4SLinus Torvalds { 312588e67f3bSDavid Howells const struct cred *cred = current_cred(); 3126bda0be7aSNeilBrown struct common_audit_data ad; 3127bda0be7aSNeilBrown struct inode_security_struct *isec; 3128bda0be7aSNeilBrown u32 sid; 31291da177e4SLinus Torvalds 3130bda0be7aSNeilBrown validate_creds(cred); 3131bda0be7aSNeilBrown 3132bda0be7aSNeilBrown ad.type = LSM_AUDIT_DATA_DENTRY; 3133bda0be7aSNeilBrown ad.u.dentry = dentry; 3134bda0be7aSNeilBrown sid = cred_sid(cred); 31355d226df4SAndreas Gruenbacher isec = inode_security_rcu(inode, rcu); 31365d226df4SAndreas Gruenbacher if (IS_ERR(isec)) 31375d226df4SAndreas Gruenbacher return PTR_ERR(isec); 3138bda0be7aSNeilBrown 31396b6bc620SStephen Smalley return avc_has_perm_flags(&selinux_state, 31406b6bc620SStephen Smalley sid, isec->sid, isec->sclass, FILE__READ, &ad, 3141bda0be7aSNeilBrown rcu ? MAY_NOT_BLOCK : 0); 31421da177e4SLinus Torvalds } 31431da177e4SLinus Torvalds 3144d4cf970dSEric Paris static noinline int audit_inode_permission(struct inode *inode, 3145d4cf970dSEric Paris u32 perms, u32 audited, u32 denied, 3146626b9740SStephen Smalley int result, 3147d4cf970dSEric Paris unsigned flags) 3148d4cf970dSEric Paris { 3149d4cf970dSEric Paris struct common_audit_data ad; 3150d4cf970dSEric Paris struct inode_security_struct *isec = inode->i_security; 3151d4cf970dSEric Paris int rc; 3152d4cf970dSEric Paris 315350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_INODE; 3154d4cf970dSEric Paris ad.u.inode = inode; 3155d4cf970dSEric Paris 31566b6bc620SStephen Smalley rc = slow_avc_audit(&selinux_state, 31576b6bc620SStephen Smalley current_sid(), isec->sid, isec->sclass, perms, 3158626b9740SStephen Smalley audited, denied, result, &ad, flags); 3159d4cf970dSEric Paris if (rc) 3160d4cf970dSEric Paris return rc; 3161d4cf970dSEric Paris return 0; 3162d4cf970dSEric Paris } 3163d4cf970dSEric Paris 3164e74f71ebSAl Viro static int selinux_inode_permission(struct inode *inode, int mask) 31651da177e4SLinus Torvalds { 316688e67f3bSDavid Howells const struct cred *cred = current_cred(); 3167b782e0a6SEric Paris u32 perms; 3168b782e0a6SEric Paris bool from_access; 3169cf1dd1daSAl Viro unsigned flags = mask & MAY_NOT_BLOCK; 31702e334057SEric Paris struct inode_security_struct *isec; 31712e334057SEric Paris u32 sid; 31722e334057SEric Paris struct av_decision avd; 31732e334057SEric Paris int rc, rc2; 31742e334057SEric Paris u32 audited, denied; 31751da177e4SLinus Torvalds 3176b782e0a6SEric Paris from_access = mask & MAY_ACCESS; 3177d09ca739SEric Paris mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND); 3178d09ca739SEric Paris 31791da177e4SLinus Torvalds /* No permission to check. Existence test. */ 3180b782e0a6SEric Paris if (!mask) 31811da177e4SLinus Torvalds return 0; 31821da177e4SLinus Torvalds 31832e334057SEric Paris validate_creds(cred); 3184b782e0a6SEric Paris 31852e334057SEric Paris if (unlikely(IS_PRIVATE(inode))) 31862e334057SEric Paris return 0; 3187b782e0a6SEric Paris 3188b782e0a6SEric Paris perms = file_mask_to_av(inode->i_mode, mask); 3189b782e0a6SEric Paris 31902e334057SEric Paris sid = cred_sid(cred); 31915d226df4SAndreas Gruenbacher isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK); 31925d226df4SAndreas Gruenbacher if (IS_ERR(isec)) 31935d226df4SAndreas Gruenbacher return PTR_ERR(isec); 31942e334057SEric Paris 31956b6bc620SStephen Smalley rc = avc_has_perm_noaudit(&selinux_state, 31966b6bc620SStephen Smalley sid, isec->sid, isec->sclass, perms, 0, &avd); 31972e334057SEric Paris audited = avc_audit_required(perms, &avd, rc, 31982e334057SEric Paris from_access ? FILE__AUDIT_ACCESS : 0, 31992e334057SEric Paris &denied); 32002e334057SEric Paris if (likely(!audited)) 32012e334057SEric Paris return rc; 32022e334057SEric Paris 3203626b9740SStephen Smalley rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags); 32042e334057SEric Paris if (rc2) 32052e334057SEric Paris return rc2; 32062e334057SEric Paris return rc; 32071da177e4SLinus Torvalds } 32081da177e4SLinus Torvalds 32091da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr) 32101da177e4SLinus Torvalds { 321188e67f3bSDavid Howells const struct cred *cred = current_cred(); 3212ccb54478SStephen Smalley struct inode *inode = d_backing_inode(dentry); 3213bc6a6008SAmerigo Wang unsigned int ia_valid = iattr->ia_valid; 321495dbf739SEric Paris __u32 av = FILE__WRITE; 32151da177e4SLinus Torvalds 3216bc6a6008SAmerigo Wang /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */ 3217bc6a6008SAmerigo Wang if (ia_valid & ATTR_FORCE) { 3218bc6a6008SAmerigo Wang ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE | 3219bc6a6008SAmerigo Wang ATTR_FORCE); 3220bc6a6008SAmerigo Wang if (!ia_valid) 32211da177e4SLinus Torvalds return 0; 3222bc6a6008SAmerigo Wang } 32231da177e4SLinus Torvalds 3224bc6a6008SAmerigo Wang if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID | 3225bc6a6008SAmerigo Wang ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET)) 32262875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__SETATTR); 32271da177e4SLinus Torvalds 3228aa8e712cSStephen Smalley if (selinux_policycap_openperm() && 3229ccb54478SStephen Smalley inode->i_sb->s_magic != SOCKFS_MAGIC && 3230ccb54478SStephen Smalley (ia_valid & ATTR_SIZE) && 3231ccb54478SStephen Smalley !(ia_valid & ATTR_FILE)) 323295dbf739SEric Paris av |= FILE__OPEN; 323395dbf739SEric Paris 323495dbf739SEric Paris return dentry_has_perm(cred, dentry, av); 32351da177e4SLinus Torvalds } 32361da177e4SLinus Torvalds 32373f7036a0SAl Viro static int selinux_inode_getattr(const struct path *path) 32381da177e4SLinus Torvalds { 32393f7036a0SAl Viro return path_has_perm(current_cred(), path, FILE__GETATTR); 32401da177e4SLinus Torvalds } 32411da177e4SLinus Torvalds 3242db59000aSStephen Smalley static bool has_cap_mac_admin(bool audit) 3243db59000aSStephen Smalley { 3244db59000aSStephen Smalley const struct cred *cred = current_cred(); 3245db59000aSStephen Smalley int cap_audit = audit ? SECURITY_CAP_AUDIT : SECURITY_CAP_NOAUDIT; 3246db59000aSStephen Smalley 3247db59000aSStephen Smalley if (cap_capable(cred, &init_user_ns, CAP_MAC_ADMIN, cap_audit)) 3248db59000aSStephen Smalley return false; 3249db59000aSStephen Smalley if (cred_has_capability(cred, CAP_MAC_ADMIN, cap_audit, true)) 3250db59000aSStephen Smalley return false; 3251db59000aSStephen Smalley return true; 3252db59000aSStephen Smalley } 3253db59000aSStephen Smalley 32548f0cfa52SDavid Howells static int selinux_inode_setxattr(struct dentry *dentry, const char *name, 32558f0cfa52SDavid Howells const void *value, size_t size, int flags) 32561da177e4SLinus Torvalds { 3257c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 325820cdef8dSPaul Moore struct inode_security_struct *isec; 32591da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 32602bf49690SThomas Liu struct common_audit_data ad; 3261275bb41eSDavid Howells u32 newsid, sid = current_sid(); 32621da177e4SLinus Torvalds int rc = 0; 32631da177e4SLinus Torvalds 32646b240306SEric W. Biederman if (strcmp(name, XATTR_NAME_SELINUX)) { 32656b240306SEric W. Biederman rc = cap_inode_setxattr(dentry, name, value, size, flags); 32666b240306SEric W. Biederman if (rc) 32676b240306SEric W. Biederman return rc; 32686b240306SEric W. Biederman 32696b240306SEric W. Biederman /* Not an attribute we recognize, so just check the 32706b240306SEric W. Biederman ordinary setattr permission. */ 32716b240306SEric W. Biederman return dentry_has_perm(current_cred(), dentry, FILE__SETATTR); 32726b240306SEric W. Biederman } 32731da177e4SLinus Torvalds 32741da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 327512f348b9SEric Paris if (!(sbsec->flags & SBLABEL_MNT)) 32761da177e4SLinus Torvalds return -EOPNOTSUPP; 32771da177e4SLinus Torvalds 32782e149670SSerge E. Hallyn if (!inode_owner_or_capable(inode)) 32791da177e4SLinus Torvalds return -EPERM; 32801da177e4SLinus Torvalds 328150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 3282a269434dSEric Paris ad.u.dentry = dentry; 32831da177e4SLinus Torvalds 328420cdef8dSPaul Moore isec = backing_inode_security(dentry); 32856b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 32866b6bc620SStephen Smalley sid, isec->sid, isec->sclass, 32871da177e4SLinus Torvalds FILE__RELABELFROM, &ad); 32881da177e4SLinus Torvalds if (rc) 32891da177e4SLinus Torvalds return rc; 32901da177e4SLinus Torvalds 3291aa8e712cSStephen Smalley rc = security_context_to_sid(&selinux_state, value, size, &newsid, 3292aa8e712cSStephen Smalley GFP_KERNEL); 329312b29f34SStephen Smalley if (rc == -EINVAL) { 3294db59000aSStephen Smalley if (!has_cap_mac_admin(true)) { 3295d6ea83ecSEric Paris struct audit_buffer *ab; 3296d6ea83ecSEric Paris size_t audit_size; 3297d6ea83ecSEric Paris 3298d6ea83ecSEric Paris /* We strip a nul only if it is at the end, otherwise the 3299d6ea83ecSEric Paris * context contains a nul and we should audit that */ 3300e3fea3f7SAl Viro if (value) { 3301add24372SColin Ian King const char *str = value; 3302add24372SColin Ian King 3303d6ea83ecSEric Paris if (str[size - 1] == '\0') 3304d6ea83ecSEric Paris audit_size = size - 1; 3305d6ea83ecSEric Paris else 3306d6ea83ecSEric Paris audit_size = size; 3307e3fea3f7SAl Viro } else { 3308e3fea3f7SAl Viro audit_size = 0; 3309e3fea3f7SAl Viro } 3310cdfb6b34SRichard Guy Briggs ab = audit_log_start(audit_context(), 3311cdfb6b34SRichard Guy Briggs GFP_ATOMIC, AUDIT_SELINUX_ERR); 3312d6ea83ecSEric Paris audit_log_format(ab, "op=setxattr invalid_context="); 3313d6ea83ecSEric Paris audit_log_n_untrustedstring(ab, value, audit_size); 3314d6ea83ecSEric Paris audit_log_end(ab); 3315d6ea83ecSEric Paris 331612b29f34SStephen Smalley return rc; 3317d6ea83ecSEric Paris } 3318aa8e712cSStephen Smalley rc = security_context_to_sid_force(&selinux_state, value, 3319aa8e712cSStephen Smalley size, &newsid); 332012b29f34SStephen Smalley } 33211da177e4SLinus Torvalds if (rc) 33221da177e4SLinus Torvalds return rc; 33231da177e4SLinus Torvalds 33246b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 33256b6bc620SStephen Smalley sid, newsid, isec->sclass, 33261da177e4SLinus Torvalds FILE__RELABELTO, &ad); 33271da177e4SLinus Torvalds if (rc) 33281da177e4SLinus Torvalds return rc; 33291da177e4SLinus Torvalds 3330aa8e712cSStephen Smalley rc = security_validate_transition(&selinux_state, isec->sid, newsid, 3331aa8e712cSStephen Smalley sid, isec->sclass); 33321da177e4SLinus Torvalds if (rc) 33331da177e4SLinus Torvalds return rc; 33341da177e4SLinus Torvalds 33356b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 33366b6bc620SStephen Smalley newsid, 33371da177e4SLinus Torvalds sbsec->sid, 33381da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 33391da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, 33401da177e4SLinus Torvalds &ad); 33411da177e4SLinus Torvalds } 33421da177e4SLinus Torvalds 33438f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name, 33448f0cfa52SDavid Howells const void *value, size_t size, 33458f0cfa52SDavid Howells int flags) 33461da177e4SLinus Torvalds { 3347c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 334820cdef8dSPaul Moore struct inode_security_struct *isec; 33491da177e4SLinus Torvalds u32 newsid; 33501da177e4SLinus Torvalds int rc; 33511da177e4SLinus Torvalds 33521da177e4SLinus Torvalds if (strcmp(name, XATTR_NAME_SELINUX)) { 33531da177e4SLinus Torvalds /* Not an attribute we recognize, so nothing to do. */ 33541da177e4SLinus Torvalds return; 33551da177e4SLinus Torvalds } 33561da177e4SLinus Torvalds 3357aa8e712cSStephen Smalley rc = security_context_to_sid_force(&selinux_state, value, size, 3358aa8e712cSStephen Smalley &newsid); 33591da177e4SLinus Torvalds if (rc) { 336012b29f34SStephen Smalley printk(KERN_ERR "SELinux: unable to map context to SID" 336112b29f34SStephen Smalley "for (%s, %lu), rc=%d\n", 336212b29f34SStephen Smalley inode->i_sb->s_id, inode->i_ino, -rc); 33631da177e4SLinus Torvalds return; 33641da177e4SLinus Torvalds } 33651da177e4SLinus Torvalds 336620cdef8dSPaul Moore isec = backing_inode_security(dentry); 33679287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 3368aa9c2669SDavid Quigley isec->sclass = inode_mode_to_security_class(inode->i_mode); 33691da177e4SLinus Torvalds isec->sid = newsid; 33706f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 33719287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 3372aa9c2669SDavid Quigley 33731da177e4SLinus Torvalds return; 33741da177e4SLinus Torvalds } 33751da177e4SLinus Torvalds 33768f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name) 33771da177e4SLinus Torvalds { 337888e67f3bSDavid Howells const struct cred *cred = current_cred(); 337988e67f3bSDavid Howells 33802875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__GETATTR); 33811da177e4SLinus Torvalds } 33821da177e4SLinus Torvalds 33831da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry) 33841da177e4SLinus Torvalds { 338588e67f3bSDavid Howells const struct cred *cred = current_cred(); 338688e67f3bSDavid Howells 33872875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__GETATTR); 33881da177e4SLinus Torvalds } 33891da177e4SLinus Torvalds 33908f0cfa52SDavid Howells static int selinux_inode_removexattr(struct dentry *dentry, const char *name) 33911da177e4SLinus Torvalds { 33926b240306SEric W. Biederman if (strcmp(name, XATTR_NAME_SELINUX)) { 33936b240306SEric W. Biederman int rc = cap_inode_removexattr(dentry, name); 33946b240306SEric W. Biederman if (rc) 33956b240306SEric W. Biederman return rc; 33966b240306SEric W. Biederman 33976b240306SEric W. Biederman /* Not an attribute we recognize, so just check the 33986b240306SEric W. Biederman ordinary setattr permission. */ 33996b240306SEric W. Biederman return dentry_has_perm(current_cred(), dentry, FILE__SETATTR); 34006b240306SEric W. Biederman } 34011da177e4SLinus Torvalds 34021da177e4SLinus Torvalds /* No one is allowed to remove a SELinux security label. 34031da177e4SLinus Torvalds You can change the label, but all data must be labeled. */ 34041da177e4SLinus Torvalds return -EACCES; 34051da177e4SLinus Torvalds } 34061da177e4SLinus Torvalds 3407d381d8a9SJames Morris /* 3408abc69bb6SStephen Smalley * Copy the inode security context value to the user. 3409d381d8a9SJames Morris * 3410d381d8a9SJames Morris * Permission check is handled by selinux_inode_getxattr hook. 3411d381d8a9SJames Morris */ 3412ea861dfdSAndreas Gruenbacher static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc) 34131da177e4SLinus Torvalds { 341442492594SDavid P. Quigley u32 size; 341542492594SDavid P. Quigley int error; 341642492594SDavid P. Quigley char *context = NULL; 341720cdef8dSPaul Moore struct inode_security_struct *isec; 34181da177e4SLinus Torvalds 34198c8570fbSDustin Kirkland if (strcmp(name, XATTR_SELINUX_SUFFIX)) 34208c8570fbSDustin Kirkland return -EOPNOTSUPP; 34211da177e4SLinus Torvalds 3422abc69bb6SStephen Smalley /* 3423abc69bb6SStephen Smalley * If the caller has CAP_MAC_ADMIN, then get the raw context 3424abc69bb6SStephen Smalley * value even if it is not defined by current policy; otherwise, 3425abc69bb6SStephen Smalley * use the in-core value under current policy. 3426abc69bb6SStephen Smalley * Use the non-auditing forms of the permission checks since 3427abc69bb6SStephen Smalley * getxattr may be called by unprivileged processes commonly 3428abc69bb6SStephen Smalley * and lack of permission just means that we fall back to the 3429abc69bb6SStephen Smalley * in-core context value, not a denial. 3430abc69bb6SStephen Smalley */ 343120cdef8dSPaul Moore isec = inode_security(inode); 3432db59000aSStephen Smalley if (has_cap_mac_admin(false)) 3433aa8e712cSStephen Smalley error = security_sid_to_context_force(&selinux_state, 3434aa8e712cSStephen Smalley isec->sid, &context, 3435abc69bb6SStephen Smalley &size); 3436abc69bb6SStephen Smalley else 3437aa8e712cSStephen Smalley error = security_sid_to_context(&selinux_state, isec->sid, 3438aa8e712cSStephen Smalley &context, &size); 343942492594SDavid P. Quigley if (error) 344042492594SDavid P. Quigley return error; 344142492594SDavid P. Quigley error = size; 344242492594SDavid P. Quigley if (alloc) { 344342492594SDavid P. Quigley *buffer = context; 344442492594SDavid P. Quigley goto out_nofree; 344542492594SDavid P. Quigley } 344642492594SDavid P. Quigley kfree(context); 344742492594SDavid P. Quigley out_nofree: 344842492594SDavid P. Quigley return error; 34491da177e4SLinus Torvalds } 34501da177e4SLinus Torvalds 34511da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name, 34521da177e4SLinus Torvalds const void *value, size_t size, int flags) 34531da177e4SLinus Torvalds { 34542c97165bSPaul Moore struct inode_security_struct *isec = inode_security_novalidate(inode); 34551da177e4SLinus Torvalds u32 newsid; 34561da177e4SLinus Torvalds int rc; 34571da177e4SLinus Torvalds 34581da177e4SLinus Torvalds if (strcmp(name, XATTR_SELINUX_SUFFIX)) 34591da177e4SLinus Torvalds return -EOPNOTSUPP; 34601da177e4SLinus Torvalds 34611da177e4SLinus Torvalds if (!value || !size) 34621da177e4SLinus Torvalds return -EACCES; 34631da177e4SLinus Torvalds 3464aa8e712cSStephen Smalley rc = security_context_to_sid(&selinux_state, value, size, &newsid, 3465aa8e712cSStephen Smalley GFP_KERNEL); 34661da177e4SLinus Torvalds if (rc) 34671da177e4SLinus Torvalds return rc; 34681da177e4SLinus Torvalds 34699287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 3470aa9c2669SDavid Quigley isec->sclass = inode_mode_to_security_class(inode->i_mode); 34711da177e4SLinus Torvalds isec->sid = newsid; 34726f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 34739287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 34741da177e4SLinus Torvalds return 0; 34751da177e4SLinus Torvalds } 34761da177e4SLinus Torvalds 34771da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size) 34781da177e4SLinus Torvalds { 34791da177e4SLinus Torvalds const int len = sizeof(XATTR_NAME_SELINUX); 34801da177e4SLinus Torvalds if (buffer && len <= buffer_size) 34811da177e4SLinus Torvalds memcpy(buffer, XATTR_NAME_SELINUX, len); 34821da177e4SLinus Torvalds return len; 34831da177e4SLinus Torvalds } 34841da177e4SLinus Torvalds 3485d6335d77SAndreas Gruenbacher static void selinux_inode_getsecid(struct inode *inode, u32 *secid) 3486713a04aeSAhmed S. Darwish { 3487e817c2f3SAndreas Gruenbacher struct inode_security_struct *isec = inode_security_novalidate(inode); 3488713a04aeSAhmed S. Darwish *secid = isec->sid; 3489713a04aeSAhmed S. Darwish } 3490713a04aeSAhmed S. Darwish 349156909eb3SVivek Goyal static int selinux_inode_copy_up(struct dentry *src, struct cred **new) 349256909eb3SVivek Goyal { 349356909eb3SVivek Goyal u32 sid; 349456909eb3SVivek Goyal struct task_security_struct *tsec; 349556909eb3SVivek Goyal struct cred *new_creds = *new; 349656909eb3SVivek Goyal 349756909eb3SVivek Goyal if (new_creds == NULL) { 349856909eb3SVivek Goyal new_creds = prepare_creds(); 349956909eb3SVivek Goyal if (!new_creds) 350056909eb3SVivek Goyal return -ENOMEM; 350156909eb3SVivek Goyal } 350256909eb3SVivek Goyal 350356909eb3SVivek Goyal tsec = new_creds->security; 350456909eb3SVivek Goyal /* Get label from overlay inode and set it in create_sid */ 350556909eb3SVivek Goyal selinux_inode_getsecid(d_inode(src), &sid); 350656909eb3SVivek Goyal tsec->create_sid = sid; 350756909eb3SVivek Goyal *new = new_creds; 350856909eb3SVivek Goyal return 0; 350956909eb3SVivek Goyal } 351056909eb3SVivek Goyal 351119472b69SVivek Goyal static int selinux_inode_copy_up_xattr(const char *name) 351219472b69SVivek Goyal { 351319472b69SVivek Goyal /* The copy_up hook above sets the initial context on an inode, but we 351419472b69SVivek Goyal * don't then want to overwrite it by blindly copying all the lower 351519472b69SVivek Goyal * xattrs up. Instead, we have to filter out SELinux-related xattrs. 351619472b69SVivek Goyal */ 351719472b69SVivek Goyal if (strcmp(name, XATTR_NAME_SELINUX) == 0) 351819472b69SVivek Goyal return 1; /* Discard */ 351919472b69SVivek Goyal /* 352019472b69SVivek Goyal * Any other attribute apart from SELINUX is not claimed, supported 352119472b69SVivek Goyal * by selinux. 352219472b69SVivek Goyal */ 352319472b69SVivek Goyal return -EOPNOTSUPP; 352419472b69SVivek Goyal } 352519472b69SVivek Goyal 35261da177e4SLinus Torvalds /* file security operations */ 35271da177e4SLinus Torvalds 3528788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask) 35291da177e4SLinus Torvalds { 353088e67f3bSDavid Howells const struct cred *cred = current_cred(); 3531496ad9aaSAl Viro struct inode *inode = file_inode(file); 35321da177e4SLinus Torvalds 35331da177e4SLinus Torvalds /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */ 35341da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE)) 35351da177e4SLinus Torvalds mask |= MAY_APPEND; 35361da177e4SLinus Torvalds 3537389fb800SPaul Moore return file_has_perm(cred, file, 35381da177e4SLinus Torvalds file_mask_to_av(inode->i_mode, mask)); 35391da177e4SLinus Torvalds } 35401da177e4SLinus Torvalds 3541788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask) 3542788e7dd4SYuichi Nakamura { 3543496ad9aaSAl Viro struct inode *inode = file_inode(file); 354420dda18bSStephen Smalley struct file_security_struct *fsec = file->f_security; 3545b197367eSAndreas Gruenbacher struct inode_security_struct *isec; 354620dda18bSStephen Smalley u32 sid = current_sid(); 354720dda18bSStephen Smalley 3548389fb800SPaul Moore if (!mask) 3549788e7dd4SYuichi Nakamura /* No permission to check. Existence test. */ 3550788e7dd4SYuichi Nakamura return 0; 3551788e7dd4SYuichi Nakamura 3552b197367eSAndreas Gruenbacher isec = inode_security(inode); 355320dda18bSStephen Smalley if (sid == fsec->sid && fsec->isid == isec->sid && 35546b6bc620SStephen Smalley fsec->pseqno == avc_policy_seqno(&selinux_state)) 355583d49856SEric Paris /* No change since file_open check. */ 355620dda18bSStephen Smalley return 0; 355720dda18bSStephen Smalley 3558788e7dd4SYuichi Nakamura return selinux_revalidate_file_permission(file, mask); 3559788e7dd4SYuichi Nakamura } 3560788e7dd4SYuichi Nakamura 35611da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file) 35621da177e4SLinus Torvalds { 35631da177e4SLinus Torvalds return file_alloc_security(file); 35641da177e4SLinus Torvalds } 35651da177e4SLinus Torvalds 35661da177e4SLinus Torvalds static void selinux_file_free_security(struct file *file) 35671da177e4SLinus Torvalds { 35681da177e4SLinus Torvalds file_free_security(file); 35691da177e4SLinus Torvalds } 35701da177e4SLinus Torvalds 3571fa1aa143SJeff Vander Stoep /* 3572fa1aa143SJeff Vander Stoep * Check whether a task has the ioctl permission and cmd 3573fa1aa143SJeff Vander Stoep * operation to an inode. 3574fa1aa143SJeff Vander Stoep */ 35751d2a168aSGeliang Tang static int ioctl_has_perm(const struct cred *cred, struct file *file, 3576fa1aa143SJeff Vander Stoep u32 requested, u16 cmd) 3577fa1aa143SJeff Vander Stoep { 3578fa1aa143SJeff Vander Stoep struct common_audit_data ad; 3579fa1aa143SJeff Vander Stoep struct file_security_struct *fsec = file->f_security; 3580fa1aa143SJeff Vander Stoep struct inode *inode = file_inode(file); 358120cdef8dSPaul Moore struct inode_security_struct *isec; 3582fa1aa143SJeff Vander Stoep struct lsm_ioctlop_audit ioctl; 3583fa1aa143SJeff Vander Stoep u32 ssid = cred_sid(cred); 3584fa1aa143SJeff Vander Stoep int rc; 3585fa1aa143SJeff Vander Stoep u8 driver = cmd >> 8; 3586fa1aa143SJeff Vander Stoep u8 xperm = cmd & 0xff; 3587fa1aa143SJeff Vander Stoep 3588fa1aa143SJeff Vander Stoep ad.type = LSM_AUDIT_DATA_IOCTL_OP; 3589fa1aa143SJeff Vander Stoep ad.u.op = &ioctl; 3590fa1aa143SJeff Vander Stoep ad.u.op->cmd = cmd; 3591fa1aa143SJeff Vander Stoep ad.u.op->path = file->f_path; 3592fa1aa143SJeff Vander Stoep 3593fa1aa143SJeff Vander Stoep if (ssid != fsec->sid) { 35946b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 35956b6bc620SStephen Smalley ssid, fsec->sid, 3596fa1aa143SJeff Vander Stoep SECCLASS_FD, 3597fa1aa143SJeff Vander Stoep FD__USE, 3598fa1aa143SJeff Vander Stoep &ad); 3599fa1aa143SJeff Vander Stoep if (rc) 3600fa1aa143SJeff Vander Stoep goto out; 3601fa1aa143SJeff Vander Stoep } 3602fa1aa143SJeff Vander Stoep 3603fa1aa143SJeff Vander Stoep if (unlikely(IS_PRIVATE(inode))) 3604fa1aa143SJeff Vander Stoep return 0; 3605fa1aa143SJeff Vander Stoep 360620cdef8dSPaul Moore isec = inode_security(inode); 36076b6bc620SStephen Smalley rc = avc_has_extended_perms(&selinux_state, 36086b6bc620SStephen Smalley ssid, isec->sid, isec->sclass, 3609fa1aa143SJeff Vander Stoep requested, driver, xperm, &ad); 3610fa1aa143SJeff Vander Stoep out: 3611fa1aa143SJeff Vander Stoep return rc; 3612fa1aa143SJeff Vander Stoep } 3613fa1aa143SJeff Vander Stoep 36141da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd, 36151da177e4SLinus Torvalds unsigned long arg) 36161da177e4SLinus Torvalds { 361788e67f3bSDavid Howells const struct cred *cred = current_cred(); 36180b24dcb7SEric Paris int error = 0; 36191da177e4SLinus Torvalds 36200b24dcb7SEric Paris switch (cmd) { 36210b24dcb7SEric Paris case FIONREAD: 36220b24dcb7SEric Paris /* fall through */ 36230b24dcb7SEric Paris case FIBMAP: 36240b24dcb7SEric Paris /* fall through */ 36250b24dcb7SEric Paris case FIGETBSZ: 36260b24dcb7SEric Paris /* fall through */ 36272f99c369SAl Viro case FS_IOC_GETFLAGS: 36280b24dcb7SEric Paris /* fall through */ 36292f99c369SAl Viro case FS_IOC_GETVERSION: 36300b24dcb7SEric Paris error = file_has_perm(cred, file, FILE__GETATTR); 36310b24dcb7SEric Paris break; 36321da177e4SLinus Torvalds 36332f99c369SAl Viro case FS_IOC_SETFLAGS: 36340b24dcb7SEric Paris /* fall through */ 36352f99c369SAl Viro case FS_IOC_SETVERSION: 36360b24dcb7SEric Paris error = file_has_perm(cred, file, FILE__SETATTR); 36370b24dcb7SEric Paris break; 36380b24dcb7SEric Paris 36390b24dcb7SEric Paris /* sys_ioctl() checks */ 36400b24dcb7SEric Paris case FIONBIO: 36410b24dcb7SEric Paris /* fall through */ 36420b24dcb7SEric Paris case FIOASYNC: 36430b24dcb7SEric Paris error = file_has_perm(cred, file, 0); 36440b24dcb7SEric Paris break; 36450b24dcb7SEric Paris 36460b24dcb7SEric Paris case KDSKBENT: 36470b24dcb7SEric Paris case KDSKBSENT: 36486a9de491SEric Paris error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG, 36498e4ff6f2SStephen Smalley SECURITY_CAP_AUDIT, true); 36500b24dcb7SEric Paris break; 36510b24dcb7SEric Paris 36520b24dcb7SEric Paris /* default case assumes that the command will go 36530b24dcb7SEric Paris * to the file's ioctl() function. 36540b24dcb7SEric Paris */ 36550b24dcb7SEric Paris default: 3656fa1aa143SJeff Vander Stoep error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd); 36570b24dcb7SEric Paris } 36580b24dcb7SEric Paris return error; 36591da177e4SLinus Torvalds } 36601da177e4SLinus Torvalds 3661fcaaade1SStephen Smalley static int default_noexec; 3662fcaaade1SStephen Smalley 36631da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared) 36641da177e4SLinus Torvalds { 366588e67f3bSDavid Howells const struct cred *cred = current_cred(); 3666be0554c9SStephen Smalley u32 sid = cred_sid(cred); 3667d84f4f99SDavid Howells int rc = 0; 366888e67f3bSDavid Howells 3669fcaaade1SStephen Smalley if (default_noexec && 3670892e8cacSStephen Smalley (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) || 3671892e8cacSStephen Smalley (!shared && (prot & PROT_WRITE)))) { 36721da177e4SLinus Torvalds /* 36731da177e4SLinus Torvalds * We are making executable an anonymous mapping or a 36741da177e4SLinus Torvalds * private file mapping that will also be writable. 36751da177e4SLinus Torvalds * This has an additional check. 36761da177e4SLinus Torvalds */ 36776b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 36786b6bc620SStephen Smalley sid, sid, SECCLASS_PROCESS, 3679be0554c9SStephen Smalley PROCESS__EXECMEM, NULL); 36801da177e4SLinus Torvalds if (rc) 3681d84f4f99SDavid Howells goto error; 36821da177e4SLinus Torvalds } 36831da177e4SLinus Torvalds 36841da177e4SLinus Torvalds if (file) { 36851da177e4SLinus Torvalds /* read access is always possible with a mapping */ 36861da177e4SLinus Torvalds u32 av = FILE__READ; 36871da177e4SLinus Torvalds 36881da177e4SLinus Torvalds /* write access only matters if the mapping is shared */ 36891da177e4SLinus Torvalds if (shared && (prot & PROT_WRITE)) 36901da177e4SLinus Torvalds av |= FILE__WRITE; 36911da177e4SLinus Torvalds 36921da177e4SLinus Torvalds if (prot & PROT_EXEC) 36931da177e4SLinus Torvalds av |= FILE__EXECUTE; 36941da177e4SLinus Torvalds 369588e67f3bSDavid Howells return file_has_perm(cred, file, av); 36961da177e4SLinus Torvalds } 3697d84f4f99SDavid Howells 3698d84f4f99SDavid Howells error: 3699d84f4f99SDavid Howells return rc; 37001da177e4SLinus Torvalds } 37011da177e4SLinus Torvalds 3702e5467859SAl Viro static int selinux_mmap_addr(unsigned long addr) 37031da177e4SLinus Torvalds { 3704b1d9e6b0SCasey Schaufler int rc = 0; 370598883bfdSPaul Moore 370698883bfdSPaul Moore if (addr < CONFIG_LSM_MMAP_MIN_ADDR) { 370798883bfdSPaul Moore u32 sid = current_sid(); 37086b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 37096b6bc620SStephen Smalley sid, sid, SECCLASS_MEMPROTECT, 371098883bfdSPaul Moore MEMPROTECT__MMAP_ZERO, NULL); 371198883bfdSPaul Moore } 371298883bfdSPaul Moore 371398883bfdSPaul Moore return rc; 3714e5467859SAl Viro } 37151da177e4SLinus Torvalds 3716e5467859SAl Viro static int selinux_mmap_file(struct file *file, unsigned long reqprot, 3717e5467859SAl Viro unsigned long prot, unsigned long flags) 3718e5467859SAl Viro { 37193ba4bf5fSStephen Smalley struct common_audit_data ad; 37203ba4bf5fSStephen Smalley int rc; 37213ba4bf5fSStephen Smalley 37223ba4bf5fSStephen Smalley if (file) { 37233ba4bf5fSStephen Smalley ad.type = LSM_AUDIT_DATA_FILE; 37243ba4bf5fSStephen Smalley ad.u.file = file; 37253ba4bf5fSStephen Smalley rc = inode_has_perm(current_cred(), file_inode(file), 37263ba4bf5fSStephen Smalley FILE__MAP, &ad); 37273ba4bf5fSStephen Smalley if (rc) 37283ba4bf5fSStephen Smalley return rc; 37293ba4bf5fSStephen Smalley } 37303ba4bf5fSStephen Smalley 3731aa8e712cSStephen Smalley if (selinux_state.checkreqprot) 37321da177e4SLinus Torvalds prot = reqprot; 37331da177e4SLinus Torvalds 37341da177e4SLinus Torvalds return file_map_prot_check(file, prot, 37351da177e4SLinus Torvalds (flags & MAP_TYPE) == MAP_SHARED); 37361da177e4SLinus Torvalds } 37371da177e4SLinus Torvalds 37381da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma, 37391da177e4SLinus Torvalds unsigned long reqprot, 37401da177e4SLinus Torvalds unsigned long prot) 37411da177e4SLinus Torvalds { 374288e67f3bSDavid Howells const struct cred *cred = current_cred(); 3743be0554c9SStephen Smalley u32 sid = cred_sid(cred); 37441da177e4SLinus Torvalds 3745aa8e712cSStephen Smalley if (selinux_state.checkreqprot) 37461da177e4SLinus Torvalds prot = reqprot; 37471da177e4SLinus Torvalds 3748fcaaade1SStephen Smalley if (default_noexec && 3749fcaaade1SStephen Smalley (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) { 3750d541bbeeSJames Morris int rc = 0; 3751db4c9641SStephen Smalley if (vma->vm_start >= vma->vm_mm->start_brk && 3752db4c9641SStephen Smalley vma->vm_end <= vma->vm_mm->brk) { 37536b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 37546b6bc620SStephen Smalley sid, sid, SECCLASS_PROCESS, 3755be0554c9SStephen Smalley PROCESS__EXECHEAP, NULL); 3756db4c9641SStephen Smalley } else if (!vma->vm_file && 3757c2316dbfSStephen Smalley ((vma->vm_start <= vma->vm_mm->start_stack && 3758c2316dbfSStephen Smalley vma->vm_end >= vma->vm_mm->start_stack) || 3759d17af505SAndy Lutomirski vma_is_stack_for_current(vma))) { 37606b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 37616b6bc620SStephen Smalley sid, sid, SECCLASS_PROCESS, 3762be0554c9SStephen Smalley PROCESS__EXECSTACK, NULL); 3763db4c9641SStephen Smalley } else if (vma->vm_file && vma->anon_vma) { 3764db4c9641SStephen Smalley /* 3765db4c9641SStephen Smalley * We are making executable a file mapping that has 3766db4c9641SStephen Smalley * had some COW done. Since pages might have been 3767db4c9641SStephen Smalley * written, check ability to execute the possibly 3768db4c9641SStephen Smalley * modified content. This typically should only 3769db4c9641SStephen Smalley * occur for text relocations. 3770db4c9641SStephen Smalley */ 3771d84f4f99SDavid Howells rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD); 3772db4c9641SStephen Smalley } 37736b992197SLorenzo Hernandez García-Hierro if (rc) 37746b992197SLorenzo Hernandez García-Hierro return rc; 37756b992197SLorenzo Hernandez García-Hierro } 37761da177e4SLinus Torvalds 37771da177e4SLinus Torvalds return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED); 37781da177e4SLinus Torvalds } 37791da177e4SLinus Torvalds 37801da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd) 37811da177e4SLinus Torvalds { 378288e67f3bSDavid Howells const struct cred *cred = current_cred(); 378388e67f3bSDavid Howells 378488e67f3bSDavid Howells return file_has_perm(cred, file, FILE__LOCK); 37851da177e4SLinus Torvalds } 37861da177e4SLinus Torvalds 37871da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd, 37881da177e4SLinus Torvalds unsigned long arg) 37891da177e4SLinus Torvalds { 379088e67f3bSDavid Howells const struct cred *cred = current_cred(); 37911da177e4SLinus Torvalds int err = 0; 37921da177e4SLinus Torvalds 37931da177e4SLinus Torvalds switch (cmd) { 37941da177e4SLinus Torvalds case F_SETFL: 37951da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) { 379688e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__WRITE); 37971da177e4SLinus Torvalds break; 37981da177e4SLinus Torvalds } 37991da177e4SLinus Torvalds /* fall through */ 38001da177e4SLinus Torvalds case F_SETOWN: 38011da177e4SLinus Torvalds case F_SETSIG: 38021da177e4SLinus Torvalds case F_GETFL: 38031da177e4SLinus Torvalds case F_GETOWN: 38041da177e4SLinus Torvalds case F_GETSIG: 38051d151c33SCyrill Gorcunov case F_GETOWNER_UIDS: 38061da177e4SLinus Torvalds /* Just check FD__USE permission */ 380788e67f3bSDavid Howells err = file_has_perm(cred, file, 0); 38081da177e4SLinus Torvalds break; 38091da177e4SLinus Torvalds case F_GETLK: 38101da177e4SLinus Torvalds case F_SETLK: 38111da177e4SLinus Torvalds case F_SETLKW: 38120d3f7a2dSJeff Layton case F_OFD_GETLK: 38130d3f7a2dSJeff Layton case F_OFD_SETLK: 38140d3f7a2dSJeff Layton case F_OFD_SETLKW: 38151da177e4SLinus Torvalds #if BITS_PER_LONG == 32 38161da177e4SLinus Torvalds case F_GETLK64: 38171da177e4SLinus Torvalds case F_SETLK64: 38181da177e4SLinus Torvalds case F_SETLKW64: 38191da177e4SLinus Torvalds #endif 382088e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__LOCK); 38211da177e4SLinus Torvalds break; 38221da177e4SLinus Torvalds } 38231da177e4SLinus Torvalds 38241da177e4SLinus Torvalds return err; 38251da177e4SLinus Torvalds } 38261da177e4SLinus Torvalds 3827e0b93eddSJeff Layton static void selinux_file_set_fowner(struct file *file) 38281da177e4SLinus Torvalds { 38291da177e4SLinus Torvalds struct file_security_struct *fsec; 38301da177e4SLinus Torvalds 38311da177e4SLinus Torvalds fsec = file->f_security; 3832275bb41eSDavid Howells fsec->fown_sid = current_sid(); 38331da177e4SLinus Torvalds } 38341da177e4SLinus Torvalds 38351da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk, 38361da177e4SLinus Torvalds struct fown_struct *fown, int signum) 38371da177e4SLinus Torvalds { 38381da177e4SLinus Torvalds struct file *file; 383965c90bcaSStephen Smalley u32 sid = task_sid(tsk); 38401da177e4SLinus Torvalds u32 perm; 38411da177e4SLinus Torvalds struct file_security_struct *fsec; 38421da177e4SLinus Torvalds 38431da177e4SLinus Torvalds /* struct fown_struct is never outside the context of a struct file */ 3844b385a144SRobert P. J. Day file = container_of(fown, struct file, f_owner); 38451da177e4SLinus Torvalds 38461da177e4SLinus Torvalds fsec = file->f_security; 38471da177e4SLinus Torvalds 38481da177e4SLinus Torvalds if (!signum) 38491da177e4SLinus Torvalds perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */ 38501da177e4SLinus Torvalds else 38511da177e4SLinus Torvalds perm = signal_to_av(signum); 38521da177e4SLinus Torvalds 38536b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 38546b6bc620SStephen Smalley fsec->fown_sid, sid, 38551da177e4SLinus Torvalds SECCLASS_PROCESS, perm, NULL); 38561da177e4SLinus Torvalds } 38571da177e4SLinus Torvalds 38581da177e4SLinus Torvalds static int selinux_file_receive(struct file *file) 38591da177e4SLinus Torvalds { 386088e67f3bSDavid Howells const struct cred *cred = current_cred(); 386188e67f3bSDavid Howells 386288e67f3bSDavid Howells return file_has_perm(cred, file, file_to_av(file)); 38631da177e4SLinus Torvalds } 38641da177e4SLinus Torvalds 386583d49856SEric Paris static int selinux_file_open(struct file *file, const struct cred *cred) 3866788e7dd4SYuichi Nakamura { 3867788e7dd4SYuichi Nakamura struct file_security_struct *fsec; 3868788e7dd4SYuichi Nakamura struct inode_security_struct *isec; 3869d84f4f99SDavid Howells 3870788e7dd4SYuichi Nakamura fsec = file->f_security; 387183da53c5SAndreas Gruenbacher isec = inode_security(file_inode(file)); 3872788e7dd4SYuichi Nakamura /* 3873788e7dd4SYuichi Nakamura * Save inode label and policy sequence number 3874788e7dd4SYuichi Nakamura * at open-time so that selinux_file_permission 3875788e7dd4SYuichi Nakamura * can determine whether revalidation is necessary. 3876788e7dd4SYuichi Nakamura * Task label is already saved in the file security 3877788e7dd4SYuichi Nakamura * struct as its SID. 3878788e7dd4SYuichi Nakamura */ 3879788e7dd4SYuichi Nakamura fsec->isid = isec->sid; 38806b6bc620SStephen Smalley fsec->pseqno = avc_policy_seqno(&selinux_state); 3881788e7dd4SYuichi Nakamura /* 3882788e7dd4SYuichi Nakamura * Since the inode label or policy seqno may have changed 3883788e7dd4SYuichi Nakamura * between the selinux_inode_permission check and the saving 3884788e7dd4SYuichi Nakamura * of state above, recheck that access is still permitted. 3885788e7dd4SYuichi Nakamura * Otherwise, access might never be revalidated against the 3886788e7dd4SYuichi Nakamura * new inode label or new policy. 3887788e7dd4SYuichi Nakamura * This check is not redundant - do not remove. 3888788e7dd4SYuichi Nakamura */ 388913f8e981SDavid Howells return file_path_has_perm(cred, file, open_file_to_av(file)); 3890788e7dd4SYuichi Nakamura } 3891788e7dd4SYuichi Nakamura 38921da177e4SLinus Torvalds /* task security operations */ 38931da177e4SLinus Torvalds 3894a79be238STetsuo Handa static int selinux_task_alloc(struct task_struct *task, 3895a79be238STetsuo Handa unsigned long clone_flags) 38961da177e4SLinus Torvalds { 3897be0554c9SStephen Smalley u32 sid = current_sid(); 3898be0554c9SStephen Smalley 38996b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 39006b6bc620SStephen Smalley sid, sid, SECCLASS_PROCESS, PROCESS__FORK, NULL); 39011da177e4SLinus Torvalds } 39021da177e4SLinus Torvalds 3903f1752eecSDavid Howells /* 3904ee18d64cSDavid Howells * allocate the SELinux part of blank credentials 3905ee18d64cSDavid Howells */ 3906ee18d64cSDavid Howells static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp) 3907ee18d64cSDavid Howells { 3908ee18d64cSDavid Howells struct task_security_struct *tsec; 3909ee18d64cSDavid Howells 3910ee18d64cSDavid Howells tsec = kzalloc(sizeof(struct task_security_struct), gfp); 3911ee18d64cSDavid Howells if (!tsec) 3912ee18d64cSDavid Howells return -ENOMEM; 3913ee18d64cSDavid Howells 3914ee18d64cSDavid Howells cred->security = tsec; 3915ee18d64cSDavid Howells return 0; 3916ee18d64cSDavid Howells } 3917ee18d64cSDavid Howells 3918ee18d64cSDavid Howells /* 3919f1752eecSDavid Howells * detach and free the LSM part of a set of credentials 3920f1752eecSDavid Howells */ 3921f1752eecSDavid Howells static void selinux_cred_free(struct cred *cred) 39221da177e4SLinus Torvalds { 3923f1752eecSDavid Howells struct task_security_struct *tsec = cred->security; 3924e0e81739SDavid Howells 39252edeaa34STetsuo Handa /* 39262edeaa34STetsuo Handa * cred->security == NULL if security_cred_alloc_blank() or 39272edeaa34STetsuo Handa * security_prepare_creds() returned an error. 39282edeaa34STetsuo Handa */ 39292edeaa34STetsuo Handa BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE); 3930e0e81739SDavid Howells cred->security = (void *) 0x7UL; 3931f1752eecSDavid Howells kfree(tsec); 39321da177e4SLinus Torvalds } 39331da177e4SLinus Torvalds 3934d84f4f99SDavid Howells /* 3935d84f4f99SDavid Howells * prepare a new set of credentials for modification 3936d84f4f99SDavid Howells */ 3937d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old, 3938d84f4f99SDavid Howells gfp_t gfp) 3939d84f4f99SDavid Howells { 3940d84f4f99SDavid Howells const struct task_security_struct *old_tsec; 3941d84f4f99SDavid Howells struct task_security_struct *tsec; 3942d84f4f99SDavid Howells 3943d84f4f99SDavid Howells old_tsec = old->security; 3944d84f4f99SDavid Howells 3945d84f4f99SDavid Howells tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp); 3946d84f4f99SDavid Howells if (!tsec) 3947d84f4f99SDavid Howells return -ENOMEM; 3948d84f4f99SDavid Howells 3949d84f4f99SDavid Howells new->security = tsec; 3950d84f4f99SDavid Howells return 0; 3951d84f4f99SDavid Howells } 3952d84f4f99SDavid Howells 3953d84f4f99SDavid Howells /* 3954ee18d64cSDavid Howells * transfer the SELinux data to a blank set of creds 3955ee18d64cSDavid Howells */ 3956ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old) 3957ee18d64cSDavid Howells { 3958ee18d64cSDavid Howells const struct task_security_struct *old_tsec = old->security; 3959ee18d64cSDavid Howells struct task_security_struct *tsec = new->security; 3960ee18d64cSDavid Howells 3961ee18d64cSDavid Howells *tsec = *old_tsec; 3962ee18d64cSDavid Howells } 3963ee18d64cSDavid Howells 39643ec30113SMatthew Garrett static void selinux_cred_getsecid(const struct cred *c, u32 *secid) 39653ec30113SMatthew Garrett { 39663ec30113SMatthew Garrett *secid = cred_sid(c); 39673ec30113SMatthew Garrett } 39683ec30113SMatthew Garrett 3969ee18d64cSDavid Howells /* 39703a3b7ce9SDavid Howells * set the security data for a kernel service 39713a3b7ce9SDavid Howells * - all the creation contexts are set to unlabelled 39723a3b7ce9SDavid Howells */ 39733a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid) 39743a3b7ce9SDavid Howells { 39753a3b7ce9SDavid Howells struct task_security_struct *tsec = new->security; 39763a3b7ce9SDavid Howells u32 sid = current_sid(); 39773a3b7ce9SDavid Howells int ret; 39783a3b7ce9SDavid Howells 39796b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 39806b6bc620SStephen Smalley sid, secid, 39813a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 39823a3b7ce9SDavid Howells KERNEL_SERVICE__USE_AS_OVERRIDE, 39833a3b7ce9SDavid Howells NULL); 39843a3b7ce9SDavid Howells if (ret == 0) { 39853a3b7ce9SDavid Howells tsec->sid = secid; 39863a3b7ce9SDavid Howells tsec->create_sid = 0; 39873a3b7ce9SDavid Howells tsec->keycreate_sid = 0; 39883a3b7ce9SDavid Howells tsec->sockcreate_sid = 0; 39893a3b7ce9SDavid Howells } 39903a3b7ce9SDavid Howells return ret; 39913a3b7ce9SDavid Howells } 39923a3b7ce9SDavid Howells 39933a3b7ce9SDavid Howells /* 39943a3b7ce9SDavid Howells * set the file creation context in a security record to the same as the 39953a3b7ce9SDavid Howells * objective context of the specified inode 39963a3b7ce9SDavid Howells */ 39973a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode) 39983a3b7ce9SDavid Howells { 399983da53c5SAndreas Gruenbacher struct inode_security_struct *isec = inode_security(inode); 40003a3b7ce9SDavid Howells struct task_security_struct *tsec = new->security; 40013a3b7ce9SDavid Howells u32 sid = current_sid(); 40023a3b7ce9SDavid Howells int ret; 40033a3b7ce9SDavid Howells 40046b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 40056b6bc620SStephen Smalley sid, isec->sid, 40063a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 40073a3b7ce9SDavid Howells KERNEL_SERVICE__CREATE_FILES_AS, 40083a3b7ce9SDavid Howells NULL); 40093a3b7ce9SDavid Howells 40103a3b7ce9SDavid Howells if (ret == 0) 40113a3b7ce9SDavid Howells tsec->create_sid = isec->sid; 4012ef57471aSDavid Howells return ret; 40133a3b7ce9SDavid Howells } 40143a3b7ce9SDavid Howells 4015dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name) 401625354c4fSEric Paris { 4017dd8dbf2eSEric Paris struct common_audit_data ad; 4018dd8dbf2eSEric Paris 401950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_KMOD; 4020dd8dbf2eSEric Paris ad.u.kmod_name = kmod_name; 4021dd8dbf2eSEric Paris 40226b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 40236b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, SECCLASS_SYSTEM, 4024dd8dbf2eSEric Paris SYSTEM__MODULE_REQUEST, &ad); 402525354c4fSEric Paris } 402625354c4fSEric Paris 402761d612eaSJeff Vander Stoep static int selinux_kernel_module_from_file(struct file *file) 402861d612eaSJeff Vander Stoep { 402961d612eaSJeff Vander Stoep struct common_audit_data ad; 403061d612eaSJeff Vander Stoep struct inode_security_struct *isec; 403161d612eaSJeff Vander Stoep struct file_security_struct *fsec; 403261d612eaSJeff Vander Stoep u32 sid = current_sid(); 403361d612eaSJeff Vander Stoep int rc; 403461d612eaSJeff Vander Stoep 403561d612eaSJeff Vander Stoep /* init_module */ 403661d612eaSJeff Vander Stoep if (file == NULL) 40376b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 40386b6bc620SStephen Smalley sid, sid, SECCLASS_SYSTEM, 403961d612eaSJeff Vander Stoep SYSTEM__MODULE_LOAD, NULL); 404061d612eaSJeff Vander Stoep 404161d612eaSJeff Vander Stoep /* finit_module */ 404220cdef8dSPaul Moore 404343af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 404443af5de7SVivek Goyal ad.u.file = file; 404561d612eaSJeff Vander Stoep 404661d612eaSJeff Vander Stoep fsec = file->f_security; 404761d612eaSJeff Vander Stoep if (sid != fsec->sid) { 40486b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 40496b6bc620SStephen Smalley sid, fsec->sid, SECCLASS_FD, FD__USE, &ad); 405061d612eaSJeff Vander Stoep if (rc) 405161d612eaSJeff Vander Stoep return rc; 405261d612eaSJeff Vander Stoep } 405361d612eaSJeff Vander Stoep 405420cdef8dSPaul Moore isec = inode_security(file_inode(file)); 40556b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 40566b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SYSTEM, 405761d612eaSJeff Vander Stoep SYSTEM__MODULE_LOAD, &ad); 405861d612eaSJeff Vander Stoep } 405961d612eaSJeff Vander Stoep 406061d612eaSJeff Vander Stoep static int selinux_kernel_read_file(struct file *file, 406161d612eaSJeff Vander Stoep enum kernel_read_file_id id) 406261d612eaSJeff Vander Stoep { 406361d612eaSJeff Vander Stoep int rc = 0; 406461d612eaSJeff Vander Stoep 406561d612eaSJeff Vander Stoep switch (id) { 406661d612eaSJeff Vander Stoep case READING_MODULE: 406761d612eaSJeff Vander Stoep rc = selinux_kernel_module_from_file(file); 406861d612eaSJeff Vander Stoep break; 406961d612eaSJeff Vander Stoep default: 407061d612eaSJeff Vander Stoep break; 407161d612eaSJeff Vander Stoep } 407261d612eaSJeff Vander Stoep 407361d612eaSJeff Vander Stoep return rc; 407461d612eaSJeff Vander Stoep } 407561d612eaSJeff Vander Stoep 40761da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid) 40771da177e4SLinus Torvalds { 40786b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 40796b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 4080be0554c9SStephen Smalley PROCESS__SETPGID, NULL); 40811da177e4SLinus Torvalds } 40821da177e4SLinus Torvalds 40831da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p) 40841da177e4SLinus Torvalds { 40856b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 40866b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 4087be0554c9SStephen Smalley PROCESS__GETPGID, NULL); 40881da177e4SLinus Torvalds } 40891da177e4SLinus Torvalds 40901da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p) 40911da177e4SLinus Torvalds { 40926b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 40936b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 4094be0554c9SStephen Smalley PROCESS__GETSESSION, NULL); 40951da177e4SLinus Torvalds } 40961da177e4SLinus Torvalds 4097f9008e4cSDavid Quigley static void selinux_task_getsecid(struct task_struct *p, u32 *secid) 4098f9008e4cSDavid Quigley { 4099275bb41eSDavid Howells *secid = task_sid(p); 4100f9008e4cSDavid Quigley } 4101f9008e4cSDavid Quigley 41021da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice) 41031da177e4SLinus Torvalds { 41046b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 41056b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 4106be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 41071da177e4SLinus Torvalds } 41081da177e4SLinus Torvalds 410903e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio) 411003e68060SJames Morris { 41116b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 41126b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 4113be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 411403e68060SJames Morris } 411503e68060SJames Morris 4116a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p) 4117a1836a42SDavid Quigley { 41186b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 41196b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 4120be0554c9SStephen Smalley PROCESS__GETSCHED, NULL); 4121a1836a42SDavid Quigley } 4122a1836a42SDavid Quigley 41234298555dSCorentin LABBE static int selinux_task_prlimit(const struct cred *cred, const struct cred *tcred, 4124791ec491SStephen Smalley unsigned int flags) 4125791ec491SStephen Smalley { 4126791ec491SStephen Smalley u32 av = 0; 4127791ec491SStephen Smalley 412884e6885eSStephen Smalley if (!flags) 412984e6885eSStephen Smalley return 0; 4130791ec491SStephen Smalley if (flags & LSM_PRLIMIT_WRITE) 4131791ec491SStephen Smalley av |= PROCESS__SETRLIMIT; 4132791ec491SStephen Smalley if (flags & LSM_PRLIMIT_READ) 4133791ec491SStephen Smalley av |= PROCESS__GETRLIMIT; 41346b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 41356b6bc620SStephen Smalley cred_sid(cred), cred_sid(tcred), 4136791ec491SStephen Smalley SECCLASS_PROCESS, av, NULL); 4137791ec491SStephen Smalley } 4138791ec491SStephen Smalley 41398fd00b4dSJiri Slaby static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource, 41408fd00b4dSJiri Slaby struct rlimit *new_rlim) 41411da177e4SLinus Torvalds { 41428fd00b4dSJiri Slaby struct rlimit *old_rlim = p->signal->rlim + resource; 41431da177e4SLinus Torvalds 41441da177e4SLinus Torvalds /* Control the ability to change the hard limit (whether 41451da177e4SLinus Torvalds lowering or raising it), so that the hard limit can 41461da177e4SLinus Torvalds later be used as a safe reset point for the soft limit 4147d84f4f99SDavid Howells upon context transitions. See selinux_bprm_committing_creds. */ 41481da177e4SLinus Torvalds if (old_rlim->rlim_max != new_rlim->rlim_max) 41496b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 41506b6bc620SStephen Smalley current_sid(), task_sid(p), 4151be0554c9SStephen Smalley SECCLASS_PROCESS, PROCESS__SETRLIMIT, NULL); 41521da177e4SLinus Torvalds 41531da177e4SLinus Torvalds return 0; 41541da177e4SLinus Torvalds } 41551da177e4SLinus Torvalds 4156b0ae1981SKOSAKI Motohiro static int selinux_task_setscheduler(struct task_struct *p) 41571da177e4SLinus Torvalds { 41586b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 41596b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 4160be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 41611da177e4SLinus Torvalds } 41621da177e4SLinus Torvalds 41631da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p) 41641da177e4SLinus Torvalds { 41656b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 41666b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 4167be0554c9SStephen Smalley PROCESS__GETSCHED, NULL); 41681da177e4SLinus Torvalds } 41691da177e4SLinus Torvalds 417035601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p) 417135601547SDavid Quigley { 41726b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 41736b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 4174be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 417535601547SDavid Quigley } 417635601547SDavid Quigley 4177f9008e4cSDavid Quigley static int selinux_task_kill(struct task_struct *p, struct siginfo *info, 41786b4f3d01SStephen Smalley int sig, const struct cred *cred) 41791da177e4SLinus Torvalds { 41806b4f3d01SStephen Smalley u32 secid; 41811da177e4SLinus Torvalds u32 perm; 41821da177e4SLinus Torvalds 41831da177e4SLinus Torvalds if (!sig) 41841da177e4SLinus Torvalds perm = PROCESS__SIGNULL; /* null signal; existence test */ 41851da177e4SLinus Torvalds else 41861da177e4SLinus Torvalds perm = signal_to_av(sig); 41876b4f3d01SStephen Smalley if (!cred) 4188be0554c9SStephen Smalley secid = current_sid(); 41896b4f3d01SStephen Smalley else 41906b4f3d01SStephen Smalley secid = cred_sid(cred); 41916b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 41926b6bc620SStephen Smalley secid, task_sid(p), SECCLASS_PROCESS, perm, NULL); 41931da177e4SLinus Torvalds } 41941da177e4SLinus Torvalds 41951da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p, 41961da177e4SLinus Torvalds struct inode *inode) 41971da177e4SLinus Torvalds { 41981da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 4199275bb41eSDavid Howells u32 sid = task_sid(p); 42001da177e4SLinus Torvalds 42019287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 4202db978da8SAndreas Gruenbacher isec->sclass = inode_mode_to_security_class(inode->i_mode); 4203275bb41eSDavid Howells isec->sid = sid; 42046f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 42059287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 42061da177e4SLinus Torvalds } 42071da177e4SLinus Torvalds 42081da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 420967f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb, 42102bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 42111da177e4SLinus Torvalds { 42121da177e4SLinus Torvalds int offset, ihlen, ret = -EINVAL; 42131da177e4SLinus Torvalds struct iphdr _iph, *ih; 42141da177e4SLinus Torvalds 4215bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 42161da177e4SLinus Torvalds ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph); 42171da177e4SLinus Torvalds if (ih == NULL) 42181da177e4SLinus Torvalds goto out; 42191da177e4SLinus Torvalds 42201da177e4SLinus Torvalds ihlen = ih->ihl * 4; 42211da177e4SLinus Torvalds if (ihlen < sizeof(_iph)) 42221da177e4SLinus Torvalds goto out; 42231da177e4SLinus Torvalds 422448c62af6SEric Paris ad->u.net->v4info.saddr = ih->saddr; 422548c62af6SEric Paris ad->u.net->v4info.daddr = ih->daddr; 42261da177e4SLinus Torvalds ret = 0; 42271da177e4SLinus Torvalds 422867f83cbfSVenkat Yekkirala if (proto) 422967f83cbfSVenkat Yekkirala *proto = ih->protocol; 423067f83cbfSVenkat Yekkirala 42311da177e4SLinus Torvalds switch (ih->protocol) { 42321da177e4SLinus Torvalds case IPPROTO_TCP: { 42331da177e4SLinus Torvalds struct tcphdr _tcph, *th; 42341da177e4SLinus Torvalds 42351da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 42361da177e4SLinus Torvalds break; 42371da177e4SLinus Torvalds 42381da177e4SLinus Torvalds offset += ihlen; 42391da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 42401da177e4SLinus Torvalds if (th == NULL) 42411da177e4SLinus Torvalds break; 42421da177e4SLinus Torvalds 424348c62af6SEric Paris ad->u.net->sport = th->source; 424448c62af6SEric Paris ad->u.net->dport = th->dest; 42451da177e4SLinus Torvalds break; 42461da177e4SLinus Torvalds } 42471da177e4SLinus Torvalds 42481da177e4SLinus Torvalds case IPPROTO_UDP: { 42491da177e4SLinus Torvalds struct udphdr _udph, *uh; 42501da177e4SLinus Torvalds 42511da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 42521da177e4SLinus Torvalds break; 42531da177e4SLinus Torvalds 42541da177e4SLinus Torvalds offset += ihlen; 42551da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 42561da177e4SLinus Torvalds if (uh == NULL) 42571da177e4SLinus Torvalds break; 42581da177e4SLinus Torvalds 425948c62af6SEric Paris ad->u.net->sport = uh->source; 426048c62af6SEric Paris ad->u.net->dport = uh->dest; 42611da177e4SLinus Torvalds break; 42621da177e4SLinus Torvalds } 42631da177e4SLinus Torvalds 42642ee92d46SJames Morris case IPPROTO_DCCP: { 42652ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 42662ee92d46SJames Morris 42672ee92d46SJames Morris if (ntohs(ih->frag_off) & IP_OFFSET) 42682ee92d46SJames Morris break; 42692ee92d46SJames Morris 42702ee92d46SJames Morris offset += ihlen; 42712ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 42722ee92d46SJames Morris if (dh == NULL) 42732ee92d46SJames Morris break; 42742ee92d46SJames Morris 427548c62af6SEric Paris ad->u.net->sport = dh->dccph_sport; 427648c62af6SEric Paris ad->u.net->dport = dh->dccph_dport; 42772ee92d46SJames Morris break; 42782ee92d46SJames Morris } 42792ee92d46SJames Morris 4280d452930fSRichard Haines #if IS_ENABLED(CONFIG_IP_SCTP) 4281d452930fSRichard Haines case IPPROTO_SCTP: { 4282d452930fSRichard Haines struct sctphdr _sctph, *sh; 4283d452930fSRichard Haines 4284d452930fSRichard Haines if (ntohs(ih->frag_off) & IP_OFFSET) 4285d452930fSRichard Haines break; 4286d452930fSRichard Haines 4287d452930fSRichard Haines offset += ihlen; 4288d452930fSRichard Haines sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph); 4289d452930fSRichard Haines if (sh == NULL) 4290d452930fSRichard Haines break; 4291d452930fSRichard Haines 4292d452930fSRichard Haines ad->u.net->sport = sh->source; 4293d452930fSRichard Haines ad->u.net->dport = sh->dest; 4294d452930fSRichard Haines break; 4295d452930fSRichard Haines } 4296d452930fSRichard Haines #endif 42971da177e4SLinus Torvalds default: 42981da177e4SLinus Torvalds break; 42991da177e4SLinus Torvalds } 43001da177e4SLinus Torvalds out: 43011da177e4SLinus Torvalds return ret; 43021da177e4SLinus Torvalds } 43031da177e4SLinus Torvalds 43041a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 43051da177e4SLinus Torvalds 43061da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 430767f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb, 43082bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 43091da177e4SLinus Torvalds { 43101da177e4SLinus Torvalds u8 nexthdr; 43111da177e4SLinus Torvalds int ret = -EINVAL, offset; 43121da177e4SLinus Torvalds struct ipv6hdr _ipv6h, *ip6; 431375f2811cSJesse Gross __be16 frag_off; 43141da177e4SLinus Torvalds 4315bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 43161da177e4SLinus Torvalds ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h); 43171da177e4SLinus Torvalds if (ip6 == NULL) 43181da177e4SLinus Torvalds goto out; 43191da177e4SLinus Torvalds 432048c62af6SEric Paris ad->u.net->v6info.saddr = ip6->saddr; 432148c62af6SEric Paris ad->u.net->v6info.daddr = ip6->daddr; 43221da177e4SLinus Torvalds ret = 0; 43231da177e4SLinus Torvalds 43241da177e4SLinus Torvalds nexthdr = ip6->nexthdr; 43251da177e4SLinus Torvalds offset += sizeof(_ipv6h); 432675f2811cSJesse Gross offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off); 43271da177e4SLinus Torvalds if (offset < 0) 43281da177e4SLinus Torvalds goto out; 43291da177e4SLinus Torvalds 433067f83cbfSVenkat Yekkirala if (proto) 433167f83cbfSVenkat Yekkirala *proto = nexthdr; 433267f83cbfSVenkat Yekkirala 43331da177e4SLinus Torvalds switch (nexthdr) { 43341da177e4SLinus Torvalds case IPPROTO_TCP: { 43351da177e4SLinus Torvalds struct tcphdr _tcph, *th; 43361da177e4SLinus Torvalds 43371da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 43381da177e4SLinus Torvalds if (th == NULL) 43391da177e4SLinus Torvalds break; 43401da177e4SLinus Torvalds 434148c62af6SEric Paris ad->u.net->sport = th->source; 434248c62af6SEric Paris ad->u.net->dport = th->dest; 43431da177e4SLinus Torvalds break; 43441da177e4SLinus Torvalds } 43451da177e4SLinus Torvalds 43461da177e4SLinus Torvalds case IPPROTO_UDP: { 43471da177e4SLinus Torvalds struct udphdr _udph, *uh; 43481da177e4SLinus Torvalds 43491da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 43501da177e4SLinus Torvalds if (uh == NULL) 43511da177e4SLinus Torvalds break; 43521da177e4SLinus Torvalds 435348c62af6SEric Paris ad->u.net->sport = uh->source; 435448c62af6SEric Paris ad->u.net->dport = uh->dest; 43551da177e4SLinus Torvalds break; 43561da177e4SLinus Torvalds } 43571da177e4SLinus Torvalds 43582ee92d46SJames Morris case IPPROTO_DCCP: { 43592ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 43602ee92d46SJames Morris 43612ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 43622ee92d46SJames Morris if (dh == NULL) 43632ee92d46SJames Morris break; 43642ee92d46SJames Morris 436548c62af6SEric Paris ad->u.net->sport = dh->dccph_sport; 436648c62af6SEric Paris ad->u.net->dport = dh->dccph_dport; 43672ee92d46SJames Morris break; 43682ee92d46SJames Morris } 43692ee92d46SJames Morris 4370d452930fSRichard Haines #if IS_ENABLED(CONFIG_IP_SCTP) 4371d452930fSRichard Haines case IPPROTO_SCTP: { 4372d452930fSRichard Haines struct sctphdr _sctph, *sh; 4373d452930fSRichard Haines 4374d452930fSRichard Haines sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph); 4375d452930fSRichard Haines if (sh == NULL) 4376d452930fSRichard Haines break; 4377d452930fSRichard Haines 4378d452930fSRichard Haines ad->u.net->sport = sh->source; 4379d452930fSRichard Haines ad->u.net->dport = sh->dest; 4380d452930fSRichard Haines break; 4381d452930fSRichard Haines } 4382d452930fSRichard Haines #endif 43831da177e4SLinus Torvalds /* includes fragments */ 43841da177e4SLinus Torvalds default: 43851da177e4SLinus Torvalds break; 43861da177e4SLinus Torvalds } 43871da177e4SLinus Torvalds out: 43881da177e4SLinus Torvalds return ret; 43891da177e4SLinus Torvalds } 43901da177e4SLinus Torvalds 43911da177e4SLinus Torvalds #endif /* IPV6 */ 43921da177e4SLinus Torvalds 43932bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad, 4394cf9481e2SDavid Howells char **_addrp, int src, u8 *proto) 43951da177e4SLinus Torvalds { 4396cf9481e2SDavid Howells char *addrp; 4397cf9481e2SDavid Howells int ret; 43981da177e4SLinus Torvalds 439948c62af6SEric Paris switch (ad->u.net->family) { 44001da177e4SLinus Torvalds case PF_INET: 440167f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv4(skb, ad, proto); 4402cf9481e2SDavid Howells if (ret) 4403cf9481e2SDavid Howells goto parse_error; 440448c62af6SEric Paris addrp = (char *)(src ? &ad->u.net->v4info.saddr : 440548c62af6SEric Paris &ad->u.net->v4info.daddr); 4406cf9481e2SDavid Howells goto okay; 44071da177e4SLinus Torvalds 44081a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 44091da177e4SLinus Torvalds case PF_INET6: 441067f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv6(skb, ad, proto); 4411cf9481e2SDavid Howells if (ret) 4412cf9481e2SDavid Howells goto parse_error; 441348c62af6SEric Paris addrp = (char *)(src ? &ad->u.net->v6info.saddr : 441448c62af6SEric Paris &ad->u.net->v6info.daddr); 4415cf9481e2SDavid Howells goto okay; 44161da177e4SLinus Torvalds #endif /* IPV6 */ 44171da177e4SLinus Torvalds default: 4418cf9481e2SDavid Howells addrp = NULL; 4419cf9481e2SDavid Howells goto okay; 44201da177e4SLinus Torvalds } 44211da177e4SLinus Torvalds 4422cf9481e2SDavid Howells parse_error: 442371f1cb05SPaul Moore printk(KERN_WARNING 442471f1cb05SPaul Moore "SELinux: failure in selinux_parse_skb()," 442571f1cb05SPaul Moore " unable to parse packet\n"); 44261da177e4SLinus Torvalds return ret; 4427cf9481e2SDavid Howells 4428cf9481e2SDavid Howells okay: 4429cf9481e2SDavid Howells if (_addrp) 4430cf9481e2SDavid Howells *_addrp = addrp; 4431cf9481e2SDavid Howells return 0; 44321da177e4SLinus Torvalds } 44331da177e4SLinus Torvalds 44344f6a993fSPaul Moore /** 4435220deb96SPaul Moore * selinux_skb_peerlbl_sid - Determine the peer label of a packet 44364f6a993fSPaul Moore * @skb: the packet 443775e22910SPaul Moore * @family: protocol family 4438220deb96SPaul Moore * @sid: the packet's peer label SID 44394f6a993fSPaul Moore * 44404f6a993fSPaul Moore * Description: 4441220deb96SPaul Moore * Check the various different forms of network peer labeling and determine 4442220deb96SPaul Moore * the peer label/SID for the packet; most of the magic actually occurs in 4443220deb96SPaul Moore * the security server function security_net_peersid_cmp(). The function 4444220deb96SPaul Moore * returns zero if the value in @sid is valid (although it may be SECSID_NULL) 4445220deb96SPaul Moore * or -EACCES if @sid is invalid due to inconsistencies with the different 4446220deb96SPaul Moore * peer labels. 44474f6a993fSPaul Moore * 44484f6a993fSPaul Moore */ 4449220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid) 44504f6a993fSPaul Moore { 445171f1cb05SPaul Moore int err; 44524f6a993fSPaul Moore u32 xfrm_sid; 44534f6a993fSPaul Moore u32 nlbl_sid; 4454220deb96SPaul Moore u32 nlbl_type; 44554f6a993fSPaul Moore 4456817eff71SPaul Moore err = selinux_xfrm_skb_sid(skb, &xfrm_sid); 4457bed4d7efSPaul Moore if (unlikely(err)) 4458bed4d7efSPaul Moore return -EACCES; 4459bed4d7efSPaul Moore err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid); 4460bed4d7efSPaul Moore if (unlikely(err)) 4461bed4d7efSPaul Moore return -EACCES; 4462220deb96SPaul Moore 4463aa8e712cSStephen Smalley err = security_net_peersid_resolve(&selinux_state, nlbl_sid, 4464aa8e712cSStephen Smalley nlbl_type, xfrm_sid, sid); 446571f1cb05SPaul Moore if (unlikely(err)) { 446671f1cb05SPaul Moore printk(KERN_WARNING 446771f1cb05SPaul Moore "SELinux: failure in selinux_skb_peerlbl_sid()," 446871f1cb05SPaul Moore " unable to determine packet's peer label\n"); 4469220deb96SPaul Moore return -EACCES; 447071f1cb05SPaul Moore } 4471220deb96SPaul Moore 4472220deb96SPaul Moore return 0; 44734f6a993fSPaul Moore } 44744f6a993fSPaul Moore 4475446b8024SPaul Moore /** 4476446b8024SPaul Moore * selinux_conn_sid - Determine the child socket label for a connection 4477446b8024SPaul Moore * @sk_sid: the parent socket's SID 4478446b8024SPaul Moore * @skb_sid: the packet's SID 4479446b8024SPaul Moore * @conn_sid: the resulting connection SID 4480446b8024SPaul Moore * 4481446b8024SPaul Moore * If @skb_sid is valid then the user:role:type information from @sk_sid is 4482446b8024SPaul Moore * combined with the MLS information from @skb_sid in order to create 4483446b8024SPaul Moore * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy 4484446b8024SPaul Moore * of @sk_sid. Returns zero on success, negative values on failure. 4485446b8024SPaul Moore * 4486446b8024SPaul Moore */ 4487446b8024SPaul Moore static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid) 4488446b8024SPaul Moore { 4489446b8024SPaul Moore int err = 0; 4490446b8024SPaul Moore 4491446b8024SPaul Moore if (skb_sid != SECSID_NULL) 4492aa8e712cSStephen Smalley err = security_sid_mls_copy(&selinux_state, sk_sid, skb_sid, 4493aa8e712cSStephen Smalley conn_sid); 4494446b8024SPaul Moore else 4495446b8024SPaul Moore *conn_sid = sk_sid; 4496446b8024SPaul Moore 4497446b8024SPaul Moore return err; 4498446b8024SPaul Moore } 4499446b8024SPaul Moore 45001da177e4SLinus Torvalds /* socket security operations */ 4501d4f2d978SPaul Moore 45022ad18bdfSHarry Ciao static int socket_sockcreate_sid(const struct task_security_struct *tsec, 45032ad18bdfSHarry Ciao u16 secclass, u32 *socksid) 4504d4f2d978SPaul Moore { 45052ad18bdfSHarry Ciao if (tsec->sockcreate_sid > SECSID_NULL) { 45062ad18bdfSHarry Ciao *socksid = tsec->sockcreate_sid; 45072ad18bdfSHarry Ciao return 0; 45082ad18bdfSHarry Ciao } 45092ad18bdfSHarry Ciao 4510aa8e712cSStephen Smalley return security_transition_sid(&selinux_state, tsec->sid, tsec->sid, 4511aa8e712cSStephen Smalley secclass, NULL, socksid); 4512d4f2d978SPaul Moore } 4513d4f2d978SPaul Moore 4514be0554c9SStephen Smalley static int sock_has_perm(struct sock *sk, u32 perms) 45151da177e4SLinus Torvalds { 4516253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 45172bf49690SThomas Liu struct common_audit_data ad; 451848c62af6SEric Paris struct lsm_network_audit net = {0,}; 45191da177e4SLinus Torvalds 4520253bfae6SPaul Moore if (sksec->sid == SECINITSID_KERNEL) 4521253bfae6SPaul Moore return 0; 45221da177e4SLinus Torvalds 452350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 452448c62af6SEric Paris ad.u.net = &net; 452548c62af6SEric Paris ad.u.net->sk = sk; 45261da177e4SLinus Torvalds 45276b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 45286b6bc620SStephen Smalley current_sid(), sksec->sid, sksec->sclass, perms, 4529be0554c9SStephen Smalley &ad); 45301da177e4SLinus Torvalds } 45311da177e4SLinus Torvalds 45321da177e4SLinus Torvalds static int selinux_socket_create(int family, int type, 45331da177e4SLinus Torvalds int protocol, int kern) 45341da177e4SLinus Torvalds { 45355fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 4536d4f2d978SPaul Moore u32 newsid; 4537275bb41eSDavid Howells u16 secclass; 45382ad18bdfSHarry Ciao int rc; 45391da177e4SLinus Torvalds 45401da177e4SLinus Torvalds if (kern) 4541d4f2d978SPaul Moore return 0; 45421da177e4SLinus Torvalds 4543275bb41eSDavid Howells secclass = socket_type_to_security_class(family, type, protocol); 45442ad18bdfSHarry Ciao rc = socket_sockcreate_sid(tsec, secclass, &newsid); 45452ad18bdfSHarry Ciao if (rc) 45462ad18bdfSHarry Ciao return rc; 45472ad18bdfSHarry Ciao 45486b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 45496b6bc620SStephen Smalley tsec->sid, newsid, secclass, SOCKET__CREATE, NULL); 45501da177e4SLinus Torvalds } 45511da177e4SLinus Torvalds 45527420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family, 45531da177e4SLinus Torvalds int type, int protocol, int kern) 45541da177e4SLinus Torvalds { 45555fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 45565d226df4SAndreas Gruenbacher struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock)); 4557892c141eSVenkat Yekkirala struct sk_security_struct *sksec; 45589287aed2SAndreas Gruenbacher u16 sclass = socket_type_to_security_class(family, type, protocol); 45599287aed2SAndreas Gruenbacher u32 sid = SECINITSID_KERNEL; 4560275bb41eSDavid Howells int err = 0; 4561275bb41eSDavid Howells 45629287aed2SAndreas Gruenbacher if (!kern) { 45639287aed2SAndreas Gruenbacher err = socket_sockcreate_sid(tsec, sclass, &sid); 45642ad18bdfSHarry Ciao if (err) 45652ad18bdfSHarry Ciao return err; 45662ad18bdfSHarry Ciao } 4567275bb41eSDavid Howells 45689287aed2SAndreas Gruenbacher isec->sclass = sclass; 45699287aed2SAndreas Gruenbacher isec->sid = sid; 45706f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 45711da177e4SLinus Torvalds 4572892c141eSVenkat Yekkirala if (sock->sk) { 4573892c141eSVenkat Yekkirala sksec = sock->sk->sk_security; 45749287aed2SAndreas Gruenbacher sksec->sclass = sclass; 45759287aed2SAndreas Gruenbacher sksec->sid = sid; 4576d452930fSRichard Haines /* Allows detection of the first association on this socket */ 4577d452930fSRichard Haines if (sksec->sclass == SECCLASS_SCTP_SOCKET) 4578d452930fSRichard Haines sksec->sctp_assoc_state = SCTP_ASSOC_UNSET; 4579d452930fSRichard Haines 4580389fb800SPaul Moore err = selinux_netlbl_socket_post_create(sock->sk, family); 4581892c141eSVenkat Yekkirala } 4582892c141eSVenkat Yekkirala 45837420ed23SVenkat Yekkirala return err; 45841da177e4SLinus Torvalds } 45851da177e4SLinus Torvalds 45860b811db2SDavid Herrmann static int selinux_socket_socketpair(struct socket *socka, 45870b811db2SDavid Herrmann struct socket *sockb) 45880b811db2SDavid Herrmann { 45890b811db2SDavid Herrmann struct sk_security_struct *sksec_a = socka->sk->sk_security; 45900b811db2SDavid Herrmann struct sk_security_struct *sksec_b = sockb->sk->sk_security; 45910b811db2SDavid Herrmann 45920b811db2SDavid Herrmann sksec_a->peer_sid = sksec_b->sid; 45930b811db2SDavid Herrmann sksec_b->peer_sid = sksec_a->sid; 45940b811db2SDavid Herrmann 45950b811db2SDavid Herrmann return 0; 45960b811db2SDavid Herrmann } 45970b811db2SDavid Herrmann 45981da177e4SLinus Torvalds /* Range of port numbers used to automatically bind. 45991da177e4SLinus Torvalds Need to determine whether we should perform a name_bind 46001da177e4SLinus Torvalds permission check between the socket and the port number. */ 46011da177e4SLinus Torvalds 46021da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen) 46031da177e4SLinus Torvalds { 4604253bfae6SPaul Moore struct sock *sk = sock->sk; 46050f8db8ccSAlexey Kodanev struct sk_security_struct *sksec = sk->sk_security; 46061da177e4SLinus Torvalds u16 family; 46071da177e4SLinus Torvalds int err; 46081da177e4SLinus Torvalds 4609be0554c9SStephen Smalley err = sock_has_perm(sk, SOCKET__BIND); 46101da177e4SLinus Torvalds if (err) 46111da177e4SLinus Torvalds goto out; 46121da177e4SLinus Torvalds 4613d452930fSRichard Haines /* If PF_INET or PF_INET6, check name_bind permission for the port. */ 4614253bfae6SPaul Moore family = sk->sk_family; 46151da177e4SLinus Torvalds if (family == PF_INET || family == PF_INET6) { 46161da177e4SLinus Torvalds char *addrp; 46172bf49690SThomas Liu struct common_audit_data ad; 461848c62af6SEric Paris struct lsm_network_audit net = {0,}; 46191da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 46201da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 46210f8db8ccSAlexey Kodanev u16 family_sa = address->sa_family; 46221da177e4SLinus Torvalds unsigned short snum; 4623e399f982SJames Morris u32 sid, node_perm; 46241da177e4SLinus Torvalds 4625d452930fSRichard Haines /* 4626d452930fSRichard Haines * sctp_bindx(3) calls via selinux_sctp_bind_connect() 4627d452930fSRichard Haines * that validates multiple binding addresses. Because of this 4628d452930fSRichard Haines * need to check address->sa_family as it is possible to have 4629d452930fSRichard Haines * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET. 4630d452930fSRichard Haines */ 46310f8db8ccSAlexey Kodanev switch (family_sa) { 46320f8db8ccSAlexey Kodanev case AF_UNSPEC: 463368741a8aSRichard Haines case AF_INET: 463468741a8aSRichard Haines if (addrlen < sizeof(struct sockaddr_in)) 463568741a8aSRichard Haines return -EINVAL; 46361da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 46370f8db8ccSAlexey Kodanev if (family_sa == AF_UNSPEC) { 46380f8db8ccSAlexey Kodanev /* see __inet_bind(), we only want to allow 46390f8db8ccSAlexey Kodanev * AF_UNSPEC if the address is INADDR_ANY 46400f8db8ccSAlexey Kodanev */ 46410f8db8ccSAlexey Kodanev if (addr4->sin_addr.s_addr != htonl(INADDR_ANY)) 46420f8db8ccSAlexey Kodanev goto err_af; 46430f8db8ccSAlexey Kodanev family_sa = AF_INET; 46440f8db8ccSAlexey Kodanev } 46451da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 46461da177e4SLinus Torvalds addrp = (char *)&addr4->sin_addr.s_addr; 464768741a8aSRichard Haines break; 464868741a8aSRichard Haines case AF_INET6: 464968741a8aSRichard Haines if (addrlen < SIN6_LEN_RFC2133) 465068741a8aSRichard Haines return -EINVAL; 46511da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 46521da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 46531da177e4SLinus Torvalds addrp = (char *)&addr6->sin6_addr.s6_addr; 465468741a8aSRichard Haines break; 465568741a8aSRichard Haines default: 46560f8db8ccSAlexey Kodanev goto err_af; 46571da177e4SLinus Torvalds } 46581da177e4SLinus Torvalds 465988b7d370SAlexey Kodanev ad.type = LSM_AUDIT_DATA_NET; 466088b7d370SAlexey Kodanev ad.u.net = &net; 466188b7d370SAlexey Kodanev ad.u.net->sport = htons(snum); 466288b7d370SAlexey Kodanev ad.u.net->family = family_sa; 466388b7d370SAlexey Kodanev 4664227b60f5SStephen Hemminger if (snum) { 4665227b60f5SStephen Hemminger int low, high; 4666227b60f5SStephen Hemminger 46670bbf87d8SEric W. Biederman inet_get_local_port_range(sock_net(sk), &low, &high); 4668227b60f5SStephen Hemminger 46694548b683SKrister Johansen if (snum < max(inet_prot_sock(sock_net(sk)), low) || 46704548b683SKrister Johansen snum > high) { 46713e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, 46723e112172SPaul Moore snum, &sid); 46731da177e4SLinus Torvalds if (err) 46741da177e4SLinus Torvalds goto out; 46756b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 46766b6bc620SStephen Smalley sksec->sid, sid, 4677253bfae6SPaul Moore sksec->sclass, 46781da177e4SLinus Torvalds SOCKET__NAME_BIND, &ad); 46791da177e4SLinus Torvalds if (err) 46801da177e4SLinus Torvalds goto out; 46811da177e4SLinus Torvalds } 4682227b60f5SStephen Hemminger } 46831da177e4SLinus Torvalds 4684253bfae6SPaul Moore switch (sksec->sclass) { 468513402580SJames Morris case SECCLASS_TCP_SOCKET: 46861da177e4SLinus Torvalds node_perm = TCP_SOCKET__NODE_BIND; 46871da177e4SLinus Torvalds break; 46881da177e4SLinus Torvalds 468913402580SJames Morris case SECCLASS_UDP_SOCKET: 46901da177e4SLinus Torvalds node_perm = UDP_SOCKET__NODE_BIND; 46911da177e4SLinus Torvalds break; 46921da177e4SLinus Torvalds 46932ee92d46SJames Morris case SECCLASS_DCCP_SOCKET: 46942ee92d46SJames Morris node_perm = DCCP_SOCKET__NODE_BIND; 46952ee92d46SJames Morris break; 46962ee92d46SJames Morris 4697d452930fSRichard Haines case SECCLASS_SCTP_SOCKET: 4698d452930fSRichard Haines node_perm = SCTP_SOCKET__NODE_BIND; 4699d452930fSRichard Haines break; 4700d452930fSRichard Haines 47011da177e4SLinus Torvalds default: 47021da177e4SLinus Torvalds node_perm = RAWIP_SOCKET__NODE_BIND; 47031da177e4SLinus Torvalds break; 47041da177e4SLinus Torvalds } 47051da177e4SLinus Torvalds 470688b7d370SAlexey Kodanev err = sel_netnode_sid(addrp, family_sa, &sid); 47071da177e4SLinus Torvalds if (err) 47081da177e4SLinus Torvalds goto out; 47091da177e4SLinus Torvalds 47100f8db8ccSAlexey Kodanev if (family_sa == AF_INET) 471148c62af6SEric Paris ad.u.net->v4info.saddr = addr4->sin_addr.s_addr; 47121da177e4SLinus Torvalds else 471348c62af6SEric Paris ad.u.net->v6info.saddr = addr6->sin6_addr; 47141da177e4SLinus Torvalds 47156b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 47166b6bc620SStephen Smalley sksec->sid, sid, 4717253bfae6SPaul Moore sksec->sclass, node_perm, &ad); 47181da177e4SLinus Torvalds if (err) 47191da177e4SLinus Torvalds goto out; 47201da177e4SLinus Torvalds } 47211da177e4SLinus Torvalds out: 47221da177e4SLinus Torvalds return err; 47230f8db8ccSAlexey Kodanev err_af: 47240f8db8ccSAlexey Kodanev /* Note that SCTP services expect -EINVAL, others -EAFNOSUPPORT. */ 47250f8db8ccSAlexey Kodanev if (sksec->sclass == SECCLASS_SCTP_SOCKET) 47260f8db8ccSAlexey Kodanev return -EINVAL; 47270f8db8ccSAlexey Kodanev return -EAFNOSUPPORT; 47281da177e4SLinus Torvalds } 47291da177e4SLinus Torvalds 4730d452930fSRichard Haines /* This supports connect(2) and SCTP connect services such as sctp_connectx(3) 4731*5fb94e9cSMauro Carvalho Chehab * and sctp_sendmsg(3) as described in Documentation/security/LSM-sctp.rst 4732d452930fSRichard Haines */ 4733d452930fSRichard Haines static int selinux_socket_connect_helper(struct socket *sock, 4734d452930fSRichard Haines struct sockaddr *address, int addrlen) 47351da177e4SLinus Torvalds { 4736014ab19aSPaul Moore struct sock *sk = sock->sk; 4737253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 47381da177e4SLinus Torvalds int err; 47391da177e4SLinus Torvalds 4740be0554c9SStephen Smalley err = sock_has_perm(sk, SOCKET__CONNECT); 47411da177e4SLinus Torvalds if (err) 47421da177e4SLinus Torvalds return err; 47431da177e4SLinus Torvalds 47441da177e4SLinus Torvalds /* 4745d452930fSRichard Haines * If a TCP, DCCP or SCTP socket, check name_connect permission 4746d452930fSRichard Haines * for the port. 47471da177e4SLinus Torvalds */ 4748253bfae6SPaul Moore if (sksec->sclass == SECCLASS_TCP_SOCKET || 4749d452930fSRichard Haines sksec->sclass == SECCLASS_DCCP_SOCKET || 4750d452930fSRichard Haines sksec->sclass == SECCLASS_SCTP_SOCKET) { 47512bf49690SThomas Liu struct common_audit_data ad; 475248c62af6SEric Paris struct lsm_network_audit net = {0,}; 47531da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 47541da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 47551da177e4SLinus Torvalds unsigned short snum; 47562ee92d46SJames Morris u32 sid, perm; 47571da177e4SLinus Torvalds 4758d452930fSRichard Haines /* sctp_connectx(3) calls via selinux_sctp_bind_connect() 4759d452930fSRichard Haines * that validates multiple connect addresses. Because of this 4760d452930fSRichard Haines * need to check address->sa_family as it is possible to have 4761d452930fSRichard Haines * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET. 4762d452930fSRichard Haines */ 476368741a8aSRichard Haines switch (address->sa_family) { 476468741a8aSRichard Haines case AF_INET: 47651da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 4766911656f8SStephen Smalley if (addrlen < sizeof(struct sockaddr_in)) 47671da177e4SLinus Torvalds return -EINVAL; 47681da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 476968741a8aSRichard Haines break; 477068741a8aSRichard Haines case AF_INET6: 47711da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 4772911656f8SStephen Smalley if (addrlen < SIN6_LEN_RFC2133) 47731da177e4SLinus Torvalds return -EINVAL; 47741da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 477568741a8aSRichard Haines break; 477668741a8aSRichard Haines default: 477768741a8aSRichard Haines /* Note that SCTP services expect -EINVAL, whereas 477868741a8aSRichard Haines * others expect -EAFNOSUPPORT. 477968741a8aSRichard Haines */ 478068741a8aSRichard Haines if (sksec->sclass == SECCLASS_SCTP_SOCKET) 478168741a8aSRichard Haines return -EINVAL; 478268741a8aSRichard Haines else 478368741a8aSRichard Haines return -EAFNOSUPPORT; 47841da177e4SLinus Torvalds } 47851da177e4SLinus Torvalds 47863e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, snum, &sid); 47871da177e4SLinus Torvalds if (err) 4788d452930fSRichard Haines return err; 47891da177e4SLinus Torvalds 4790d452930fSRichard Haines switch (sksec->sclass) { 4791d452930fSRichard Haines case SECCLASS_TCP_SOCKET: 4792d452930fSRichard Haines perm = TCP_SOCKET__NAME_CONNECT; 4793d452930fSRichard Haines break; 4794d452930fSRichard Haines case SECCLASS_DCCP_SOCKET: 4795d452930fSRichard Haines perm = DCCP_SOCKET__NAME_CONNECT; 4796d452930fSRichard Haines break; 4797d452930fSRichard Haines case SECCLASS_SCTP_SOCKET: 4798d452930fSRichard Haines perm = SCTP_SOCKET__NAME_CONNECT; 4799d452930fSRichard Haines break; 4800d452930fSRichard Haines } 48012ee92d46SJames Morris 480250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 480348c62af6SEric Paris ad.u.net = &net; 480448c62af6SEric Paris ad.u.net->dport = htons(snum); 480588b7d370SAlexey Kodanev ad.u.net->family = address->sa_family; 48066b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 48076b6bc620SStephen Smalley sksec->sid, sid, sksec->sclass, perm, &ad); 48081da177e4SLinus Torvalds if (err) 4809d452930fSRichard Haines return err; 48101da177e4SLinus Torvalds } 48111da177e4SLinus Torvalds 4812d452930fSRichard Haines return 0; 4813d452930fSRichard Haines } 4814014ab19aSPaul Moore 4815d452930fSRichard Haines /* Supports connect(2), see comments in selinux_socket_connect_helper() */ 4816d452930fSRichard Haines static int selinux_socket_connect(struct socket *sock, 4817d452930fSRichard Haines struct sockaddr *address, int addrlen) 4818d452930fSRichard Haines { 4819d452930fSRichard Haines int err; 4820d452930fSRichard Haines struct sock *sk = sock->sk; 4821d452930fSRichard Haines 4822d452930fSRichard Haines err = selinux_socket_connect_helper(sock, address, addrlen); 4823d452930fSRichard Haines if (err) 48241da177e4SLinus Torvalds return err; 4825d452930fSRichard Haines 4826d452930fSRichard Haines return selinux_netlbl_socket_connect(sk, address); 48271da177e4SLinus Torvalds } 48281da177e4SLinus Torvalds 48291da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog) 48301da177e4SLinus Torvalds { 4831be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__LISTEN); 48321da177e4SLinus Torvalds } 48331da177e4SLinus Torvalds 48341da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock) 48351da177e4SLinus Torvalds { 48361da177e4SLinus Torvalds int err; 48371da177e4SLinus Torvalds struct inode_security_struct *isec; 48381da177e4SLinus Torvalds struct inode_security_struct *newisec; 48399287aed2SAndreas Gruenbacher u16 sclass; 48409287aed2SAndreas Gruenbacher u32 sid; 48411da177e4SLinus Torvalds 4842be0554c9SStephen Smalley err = sock_has_perm(sock->sk, SOCKET__ACCEPT); 48431da177e4SLinus Torvalds if (err) 48441da177e4SLinus Torvalds return err; 48451da177e4SLinus Torvalds 48465d226df4SAndreas Gruenbacher isec = inode_security_novalidate(SOCK_INODE(sock)); 48479287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 48489287aed2SAndreas Gruenbacher sclass = isec->sclass; 48499287aed2SAndreas Gruenbacher sid = isec->sid; 48509287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 48519287aed2SAndreas Gruenbacher 48529287aed2SAndreas Gruenbacher newisec = inode_security_novalidate(SOCK_INODE(newsock)); 48539287aed2SAndreas Gruenbacher newisec->sclass = sclass; 48549287aed2SAndreas Gruenbacher newisec->sid = sid; 48556f3be9f5SAndreas Gruenbacher newisec->initialized = LABEL_INITIALIZED; 48561da177e4SLinus Torvalds 48571da177e4SLinus Torvalds return 0; 48581da177e4SLinus Torvalds } 48591da177e4SLinus Torvalds 48601da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg, 48611da177e4SLinus Torvalds int size) 48621da177e4SLinus Torvalds { 4863be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__WRITE); 48641da177e4SLinus Torvalds } 48651da177e4SLinus Torvalds 48661da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg, 48671da177e4SLinus Torvalds int size, int flags) 48681da177e4SLinus Torvalds { 4869be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__READ); 48701da177e4SLinus Torvalds } 48711da177e4SLinus Torvalds 48721da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock) 48731da177e4SLinus Torvalds { 4874be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETATTR); 48751da177e4SLinus Torvalds } 48761da177e4SLinus Torvalds 48771da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock) 48781da177e4SLinus Torvalds { 4879be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETATTR); 48801da177e4SLinus Torvalds } 48811da177e4SLinus Torvalds 48821da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname) 48831da177e4SLinus Torvalds { 4884f8687afeSPaul Moore int err; 4885f8687afeSPaul Moore 4886be0554c9SStephen Smalley err = sock_has_perm(sock->sk, SOCKET__SETOPT); 4887f8687afeSPaul Moore if (err) 4888f8687afeSPaul Moore return err; 4889f8687afeSPaul Moore 4890f8687afeSPaul Moore return selinux_netlbl_socket_setsockopt(sock, level, optname); 48911da177e4SLinus Torvalds } 48921da177e4SLinus Torvalds 48931da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level, 48941da177e4SLinus Torvalds int optname) 48951da177e4SLinus Torvalds { 4896be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETOPT); 48971da177e4SLinus Torvalds } 48981da177e4SLinus Torvalds 48991da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how) 49001da177e4SLinus Torvalds { 4901be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__SHUTDOWN); 49021da177e4SLinus Torvalds } 49031da177e4SLinus Torvalds 49043610cda5SDavid S. Miller static int selinux_socket_unix_stream_connect(struct sock *sock, 49053610cda5SDavid S. Miller struct sock *other, 49061da177e4SLinus Torvalds struct sock *newsk) 49071da177e4SLinus Torvalds { 49083610cda5SDavid S. Miller struct sk_security_struct *sksec_sock = sock->sk_security; 49093610cda5SDavid S. Miller struct sk_security_struct *sksec_other = other->sk_security; 49104d1e2451SPaul Moore struct sk_security_struct *sksec_new = newsk->sk_security; 49112bf49690SThomas Liu struct common_audit_data ad; 491248c62af6SEric Paris struct lsm_network_audit net = {0,}; 49131da177e4SLinus Torvalds int err; 49141da177e4SLinus Torvalds 491550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 491648c62af6SEric Paris ad.u.net = &net; 491748c62af6SEric Paris ad.u.net->sk = other; 49181da177e4SLinus Torvalds 49196b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 49206b6bc620SStephen Smalley sksec_sock->sid, sksec_other->sid, 49214d1e2451SPaul Moore sksec_other->sclass, 49221da177e4SLinus Torvalds UNIX_STREAM_SOCKET__CONNECTTO, &ad); 49231da177e4SLinus Torvalds if (err) 49241da177e4SLinus Torvalds return err; 49251da177e4SLinus Torvalds 49261da177e4SLinus Torvalds /* server child socket */ 49274d1e2451SPaul Moore sksec_new->peer_sid = sksec_sock->sid; 4928aa8e712cSStephen Smalley err = security_sid_mls_copy(&selinux_state, sksec_other->sid, 4929aa8e712cSStephen Smalley sksec_sock->sid, &sksec_new->sid); 49304d1e2451SPaul Moore if (err) 49314237c75cSVenkat Yekkirala return err; 49324d1e2451SPaul Moore 49334d1e2451SPaul Moore /* connecting socket */ 49344d1e2451SPaul Moore sksec_sock->peer_sid = sksec_new->sid; 49354d1e2451SPaul Moore 49364d1e2451SPaul Moore return 0; 49371da177e4SLinus Torvalds } 49381da177e4SLinus Torvalds 49391da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock, 49401da177e4SLinus Torvalds struct socket *other) 49411da177e4SLinus Torvalds { 4942253bfae6SPaul Moore struct sk_security_struct *ssec = sock->sk->sk_security; 4943253bfae6SPaul Moore struct sk_security_struct *osec = other->sk->sk_security; 49442bf49690SThomas Liu struct common_audit_data ad; 494548c62af6SEric Paris struct lsm_network_audit net = {0,}; 49461da177e4SLinus Torvalds 494750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 494848c62af6SEric Paris ad.u.net = &net; 494948c62af6SEric Paris ad.u.net->sk = other->sk; 49501da177e4SLinus Torvalds 49516b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 49526b6bc620SStephen Smalley ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO, 4953253bfae6SPaul Moore &ad); 49541da177e4SLinus Torvalds } 49551da177e4SLinus Torvalds 4956cbe0d6e8SPaul Moore static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex, 4957cbe0d6e8SPaul Moore char *addrp, u16 family, u32 peer_sid, 49582bf49690SThomas Liu struct common_audit_data *ad) 4959effad8dfSPaul Moore { 4960effad8dfSPaul Moore int err; 4961effad8dfSPaul Moore u32 if_sid; 4962effad8dfSPaul Moore u32 node_sid; 4963effad8dfSPaul Moore 4964cbe0d6e8SPaul Moore err = sel_netif_sid(ns, ifindex, &if_sid); 4965effad8dfSPaul Moore if (err) 4966effad8dfSPaul Moore return err; 49676b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 49686b6bc620SStephen Smalley peer_sid, if_sid, 4969effad8dfSPaul Moore SECCLASS_NETIF, NETIF__INGRESS, ad); 4970effad8dfSPaul Moore if (err) 4971effad8dfSPaul Moore return err; 4972effad8dfSPaul Moore 4973effad8dfSPaul Moore err = sel_netnode_sid(addrp, family, &node_sid); 4974effad8dfSPaul Moore if (err) 4975effad8dfSPaul Moore return err; 49766b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 49776b6bc620SStephen Smalley peer_sid, node_sid, 4978effad8dfSPaul Moore SECCLASS_NODE, NODE__RECVFROM, ad); 4979effad8dfSPaul Moore } 4980effad8dfSPaul Moore 4981220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb, 4982d8395c87SPaul Moore u16 family) 4983220deb96SPaul Moore { 4984277d342fSPaul Moore int err = 0; 4985220deb96SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 4986220deb96SPaul Moore u32 sk_sid = sksec->sid; 49872bf49690SThomas Liu struct common_audit_data ad; 498848c62af6SEric Paris struct lsm_network_audit net = {0,}; 4989d8395c87SPaul Moore char *addrp; 4990d8395c87SPaul Moore 499150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 499248c62af6SEric Paris ad.u.net = &net; 499348c62af6SEric Paris ad.u.net->netif = skb->skb_iif; 499448c62af6SEric Paris ad.u.net->family = family; 4995d8395c87SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 4996d8395c87SPaul Moore if (err) 4997d8395c87SPaul Moore return err; 4998220deb96SPaul Moore 499958bfbb51SPaul Moore if (selinux_secmark_enabled()) { 50006b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 50016b6bc620SStephen Smalley sk_sid, skb->secmark, SECCLASS_PACKET, 5002d8395c87SPaul Moore PACKET__RECV, &ad); 5003220deb96SPaul Moore if (err) 5004220deb96SPaul Moore return err; 500558bfbb51SPaul Moore } 5006220deb96SPaul Moore 5007d8395c87SPaul Moore err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad); 5008220deb96SPaul Moore if (err) 5009220deb96SPaul Moore return err; 5010d8395c87SPaul Moore err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad); 5011220deb96SPaul Moore 50124e5ab4cbSJames Morris return err; 50134e5ab4cbSJames Morris } 5014d28d1e08STrent Jaeger 50154e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb) 50164e5ab4cbSJames Morris { 5017220deb96SPaul Moore int err; 50184237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 5019220deb96SPaul Moore u16 family = sk->sk_family; 5020220deb96SPaul Moore u32 sk_sid = sksec->sid; 50212bf49690SThomas Liu struct common_audit_data ad; 502248c62af6SEric Paris struct lsm_network_audit net = {0,}; 5023220deb96SPaul Moore char *addrp; 5024d8395c87SPaul Moore u8 secmark_active; 5025d8395c87SPaul Moore u8 peerlbl_active; 50264e5ab4cbSJames Morris 50274e5ab4cbSJames Morris if (family != PF_INET && family != PF_INET6) 5028220deb96SPaul Moore return 0; 50294e5ab4cbSJames Morris 50304e5ab4cbSJames Morris /* Handle mapped IPv4 packets arriving via IPv6 sockets */ 503187fcd70dSAl Viro if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 50324e5ab4cbSJames Morris family = PF_INET; 50334e5ab4cbSJames Morris 5034d8395c87SPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 5035d8395c87SPaul Moore * to the selinux_sock_rcv_skb_compat() function to deal with the 5036d8395c87SPaul Moore * special handling. We do this in an attempt to keep this function 5037d8395c87SPaul Moore * as fast and as clean as possible. */ 5038aa8e712cSStephen Smalley if (!selinux_policycap_netpeer()) 5039d8395c87SPaul Moore return selinux_sock_rcv_skb_compat(sk, skb, family); 5040d8395c87SPaul Moore 5041d8395c87SPaul Moore secmark_active = selinux_secmark_enabled(); 50422be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5043d8395c87SPaul Moore if (!secmark_active && !peerlbl_active) 5044d8395c87SPaul Moore return 0; 5045d8395c87SPaul Moore 504650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 504748c62af6SEric Paris ad.u.net = &net; 504848c62af6SEric Paris ad.u.net->netif = skb->skb_iif; 504948c62af6SEric Paris ad.u.net->family = family; 5050224dfbd8SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 50514e5ab4cbSJames Morris if (err) 5052220deb96SPaul Moore return err; 50534e5ab4cbSJames Morris 5054d8395c87SPaul Moore if (peerlbl_active) { 5055d621d35eSPaul Moore u32 peer_sid; 5056220deb96SPaul Moore 5057220deb96SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peer_sid); 5058220deb96SPaul Moore if (err) 5059220deb96SPaul Moore return err; 5060cbe0d6e8SPaul Moore err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif, 5061cbe0d6e8SPaul Moore addrp, family, peer_sid, &ad); 5062dfaebe98SPaul Moore if (err) { 5063a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 0); 5064effad8dfSPaul Moore return err; 5065dfaebe98SPaul Moore } 50666b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 50676b6bc620SStephen Smalley sk_sid, peer_sid, SECCLASS_PEER, 5068d621d35eSPaul Moore PEER__RECV, &ad); 506946d01d63SChad Hanson if (err) { 5070a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 0); 507146d01d63SChad Hanson return err; 507246d01d63SChad Hanson } 5073d621d35eSPaul Moore } 5074d621d35eSPaul Moore 5075d8395c87SPaul Moore if (secmark_active) { 50766b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 50776b6bc620SStephen Smalley sk_sid, skb->secmark, SECCLASS_PACKET, 5078effad8dfSPaul Moore PACKET__RECV, &ad); 5079effad8dfSPaul Moore if (err) 5080effad8dfSPaul Moore return err; 5081effad8dfSPaul Moore } 5082effad8dfSPaul Moore 5083d621d35eSPaul Moore return err; 50841da177e4SLinus Torvalds } 50851da177e4SLinus Torvalds 50862c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval, 50871da177e4SLinus Torvalds int __user *optlen, unsigned len) 50881da177e4SLinus Torvalds { 50891da177e4SLinus Torvalds int err = 0; 50901da177e4SLinus Torvalds char *scontext; 50911da177e4SLinus Torvalds u32 scontext_len; 5092253bfae6SPaul Moore struct sk_security_struct *sksec = sock->sk->sk_security; 50933de4bab5SPaul Moore u32 peer_sid = SECSID_NULL; 50941da177e4SLinus Torvalds 5095253bfae6SPaul Moore if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET || 5096d452930fSRichard Haines sksec->sclass == SECCLASS_TCP_SOCKET || 5097d452930fSRichard Haines sksec->sclass == SECCLASS_SCTP_SOCKET) 5098dd3e7836SEric Paris peer_sid = sksec->peer_sid; 5099253bfae6SPaul Moore if (peer_sid == SECSID_NULL) 5100253bfae6SPaul Moore return -ENOPROTOOPT; 51011da177e4SLinus Torvalds 5102aa8e712cSStephen Smalley err = security_sid_to_context(&selinux_state, peer_sid, &scontext, 5103aa8e712cSStephen Smalley &scontext_len); 51041da177e4SLinus Torvalds if (err) 5105253bfae6SPaul Moore return err; 51061da177e4SLinus Torvalds 51071da177e4SLinus Torvalds if (scontext_len > len) { 51081da177e4SLinus Torvalds err = -ERANGE; 51091da177e4SLinus Torvalds goto out_len; 51101da177e4SLinus Torvalds } 51111da177e4SLinus Torvalds 51121da177e4SLinus Torvalds if (copy_to_user(optval, scontext, scontext_len)) 51131da177e4SLinus Torvalds err = -EFAULT; 51141da177e4SLinus Torvalds 51151da177e4SLinus Torvalds out_len: 51161da177e4SLinus Torvalds if (put_user(scontext_len, optlen)) 51171da177e4SLinus Torvalds err = -EFAULT; 51181da177e4SLinus Torvalds kfree(scontext); 51191da177e4SLinus Torvalds return err; 51201da177e4SLinus Torvalds } 51211da177e4SLinus Torvalds 5122dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid) 51232c7946a7SCatherine Zhang { 5124dc49c1f9SCatherine Zhang u32 peer_secid = SECSID_NULL; 512575e22910SPaul Moore u16 family; 5126899134f2SPaul Moore struct inode_security_struct *isec; 5127877ce7c1SCatherine Zhang 5128aa862900SPaul Moore if (skb && skb->protocol == htons(ETH_P_IP)) 5129aa862900SPaul Moore family = PF_INET; 5130aa862900SPaul Moore else if (skb && skb->protocol == htons(ETH_P_IPV6)) 5131aa862900SPaul Moore family = PF_INET6; 5132aa862900SPaul Moore else if (sock) 513375e22910SPaul Moore family = sock->sk->sk_family; 513475e22910SPaul Moore else 513575e22910SPaul Moore goto out; 513675e22910SPaul Moore 5137899134f2SPaul Moore if (sock && family == PF_UNIX) { 5138899134f2SPaul Moore isec = inode_security_novalidate(SOCK_INODE(sock)); 5139899134f2SPaul Moore peer_secid = isec->sid; 5140899134f2SPaul Moore } else if (skb) 5141220deb96SPaul Moore selinux_skb_peerlbl_sid(skb, family, &peer_secid); 51422c7946a7SCatherine Zhang 514375e22910SPaul Moore out: 5144dc49c1f9SCatherine Zhang *secid = peer_secid; 514575e22910SPaul Moore if (peer_secid == SECSID_NULL) 514675e22910SPaul Moore return -EINVAL; 514775e22910SPaul Moore return 0; 51482c7946a7SCatherine Zhang } 51492c7946a7SCatherine Zhang 51507d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority) 51511da177e4SLinus Torvalds { 515284914b7eSPaul Moore struct sk_security_struct *sksec; 515384914b7eSPaul Moore 515484914b7eSPaul Moore sksec = kzalloc(sizeof(*sksec), priority); 515584914b7eSPaul Moore if (!sksec) 515684914b7eSPaul Moore return -ENOMEM; 515784914b7eSPaul Moore 515884914b7eSPaul Moore sksec->peer_sid = SECINITSID_UNLABELED; 515984914b7eSPaul Moore sksec->sid = SECINITSID_UNLABELED; 51605dee25d0SStephen Smalley sksec->sclass = SECCLASS_SOCKET; 516184914b7eSPaul Moore selinux_netlbl_sk_security_reset(sksec); 516284914b7eSPaul Moore sk->sk_security = sksec; 516384914b7eSPaul Moore 516484914b7eSPaul Moore return 0; 51651da177e4SLinus Torvalds } 51661da177e4SLinus Torvalds 51671da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk) 51681da177e4SLinus Torvalds { 516984914b7eSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 517084914b7eSPaul Moore 517184914b7eSPaul Moore sk->sk_security = NULL; 517284914b7eSPaul Moore selinux_netlbl_sk_security_free(sksec); 517384914b7eSPaul Moore kfree(sksec); 51741da177e4SLinus Torvalds } 51751da177e4SLinus Torvalds 5176892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk) 5177892c141eSVenkat Yekkirala { 5178dd3e7836SEric Paris struct sk_security_struct *sksec = sk->sk_security; 5179dd3e7836SEric Paris struct sk_security_struct *newsksec = newsk->sk_security; 5180892c141eSVenkat Yekkirala 5181dd3e7836SEric Paris newsksec->sid = sksec->sid; 5182dd3e7836SEric Paris newsksec->peer_sid = sksec->peer_sid; 5183dd3e7836SEric Paris newsksec->sclass = sksec->sclass; 518499f59ed0SPaul Moore 5185dd3e7836SEric Paris selinux_netlbl_sk_security_reset(newsksec); 5186892c141eSVenkat Yekkirala } 5187892c141eSVenkat Yekkirala 5188beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid) 5189d28d1e08STrent Jaeger { 5190d28d1e08STrent Jaeger if (!sk) 5191beb8d13bSVenkat Yekkirala *secid = SECINITSID_ANY_SOCKET; 5192892c141eSVenkat Yekkirala else { 5193892c141eSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 5194d28d1e08STrent Jaeger 5195beb8d13bSVenkat Yekkirala *secid = sksec->sid; 5196892c141eSVenkat Yekkirala } 5197d28d1e08STrent Jaeger } 5198d28d1e08STrent Jaeger 51999a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent) 52004237c75cSVenkat Yekkirala { 52015d226df4SAndreas Gruenbacher struct inode_security_struct *isec = 52025d226df4SAndreas Gruenbacher inode_security_novalidate(SOCK_INODE(parent)); 52034237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 52044237c75cSVenkat Yekkirala 52052873ead7SPaul Moore if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 || 52062873ead7SPaul Moore sk->sk_family == PF_UNIX) 52074237c75cSVenkat Yekkirala isec->sid = sksec->sid; 5208220deb96SPaul Moore sksec->sclass = isec->sclass; 52094237c75cSVenkat Yekkirala } 52104237c75cSVenkat Yekkirala 5211d452930fSRichard Haines /* Called whenever SCTP receives an INIT chunk. This happens when an incoming 5212d452930fSRichard Haines * connect(2), sctp_connectx(3) or sctp_sendmsg(3) (with no association 5213d452930fSRichard Haines * already present). 5214d452930fSRichard Haines */ 5215d452930fSRichard Haines static int selinux_sctp_assoc_request(struct sctp_endpoint *ep, 5216d452930fSRichard Haines struct sk_buff *skb) 5217d452930fSRichard Haines { 5218d452930fSRichard Haines struct sk_security_struct *sksec = ep->base.sk->sk_security; 5219d452930fSRichard Haines struct common_audit_data ad; 5220d452930fSRichard Haines struct lsm_network_audit net = {0,}; 5221d452930fSRichard Haines u8 peerlbl_active; 5222d452930fSRichard Haines u32 peer_sid = SECINITSID_UNLABELED; 5223d452930fSRichard Haines u32 conn_sid; 5224d452930fSRichard Haines int err = 0; 5225d452930fSRichard Haines 5226aa8e712cSStephen Smalley if (!selinux_policycap_extsockclass()) 5227d452930fSRichard Haines return 0; 5228d452930fSRichard Haines 5229d452930fSRichard Haines peerlbl_active = selinux_peerlbl_enabled(); 5230d452930fSRichard Haines 5231d452930fSRichard Haines if (peerlbl_active) { 5232d452930fSRichard Haines /* This will return peer_sid = SECSID_NULL if there are 5233d452930fSRichard Haines * no peer labels, see security_net_peersid_resolve(). 5234d452930fSRichard Haines */ 5235d452930fSRichard Haines err = selinux_skb_peerlbl_sid(skb, ep->base.sk->sk_family, 5236d452930fSRichard Haines &peer_sid); 5237d452930fSRichard Haines if (err) 5238d452930fSRichard Haines return err; 5239d452930fSRichard Haines 5240d452930fSRichard Haines if (peer_sid == SECSID_NULL) 5241d452930fSRichard Haines peer_sid = SECINITSID_UNLABELED; 5242d452930fSRichard Haines } 5243d452930fSRichard Haines 5244d452930fSRichard Haines if (sksec->sctp_assoc_state == SCTP_ASSOC_UNSET) { 5245d452930fSRichard Haines sksec->sctp_assoc_state = SCTP_ASSOC_SET; 5246d452930fSRichard Haines 5247d452930fSRichard Haines /* Here as first association on socket. As the peer SID 5248d452930fSRichard Haines * was allowed by peer recv (and the netif/node checks), 5249d452930fSRichard Haines * then it is approved by policy and used as the primary 5250d452930fSRichard Haines * peer SID for getpeercon(3). 5251d452930fSRichard Haines */ 5252d452930fSRichard Haines sksec->peer_sid = peer_sid; 5253d452930fSRichard Haines } else if (sksec->peer_sid != peer_sid) { 5254d452930fSRichard Haines /* Other association peer SIDs are checked to enforce 5255d452930fSRichard Haines * consistency among the peer SIDs. 5256d452930fSRichard Haines */ 5257d452930fSRichard Haines ad.type = LSM_AUDIT_DATA_NET; 5258d452930fSRichard Haines ad.u.net = &net; 5259d452930fSRichard Haines ad.u.net->sk = ep->base.sk; 52606b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 52616b6bc620SStephen Smalley sksec->peer_sid, peer_sid, sksec->sclass, 5262d452930fSRichard Haines SCTP_SOCKET__ASSOCIATION, &ad); 5263d452930fSRichard Haines if (err) 5264d452930fSRichard Haines return err; 5265d452930fSRichard Haines } 5266d452930fSRichard Haines 5267d452930fSRichard Haines /* Compute the MLS component for the connection and store 5268d452930fSRichard Haines * the information in ep. This will be used by SCTP TCP type 5269d452930fSRichard Haines * sockets and peeled off connections as they cause a new 5270d452930fSRichard Haines * socket to be generated. selinux_sctp_sk_clone() will then 5271d452930fSRichard Haines * plug this into the new socket. 5272d452930fSRichard Haines */ 5273d452930fSRichard Haines err = selinux_conn_sid(sksec->sid, peer_sid, &conn_sid); 5274d452930fSRichard Haines if (err) 5275d452930fSRichard Haines return err; 5276d452930fSRichard Haines 5277d452930fSRichard Haines ep->secid = conn_sid; 5278d452930fSRichard Haines ep->peer_secid = peer_sid; 5279d452930fSRichard Haines 5280d452930fSRichard Haines /* Set any NetLabel labels including CIPSO/CALIPSO options. */ 5281d452930fSRichard Haines return selinux_netlbl_sctp_assoc_request(ep, skb); 5282d452930fSRichard Haines } 5283d452930fSRichard Haines 5284d452930fSRichard Haines /* Check if sctp IPv4/IPv6 addresses are valid for binding or connecting 5285d452930fSRichard Haines * based on their @optname. 5286d452930fSRichard Haines */ 5287d452930fSRichard Haines static int selinux_sctp_bind_connect(struct sock *sk, int optname, 5288d452930fSRichard Haines struct sockaddr *address, 5289d452930fSRichard Haines int addrlen) 5290d452930fSRichard Haines { 5291d452930fSRichard Haines int len, err = 0, walk_size = 0; 5292d452930fSRichard Haines void *addr_buf; 5293d452930fSRichard Haines struct sockaddr *addr; 5294d452930fSRichard Haines struct socket *sock; 5295d452930fSRichard Haines 5296aa8e712cSStephen Smalley if (!selinux_policycap_extsockclass()) 5297d452930fSRichard Haines return 0; 5298d452930fSRichard Haines 5299d452930fSRichard Haines /* Process one or more addresses that may be IPv4 or IPv6 */ 5300d452930fSRichard Haines sock = sk->sk_socket; 5301d452930fSRichard Haines addr_buf = address; 5302d452930fSRichard Haines 5303d452930fSRichard Haines while (walk_size < addrlen) { 5304d452930fSRichard Haines addr = addr_buf; 5305d452930fSRichard Haines switch (addr->sa_family) { 53064152dc91SAlexey Kodanev case AF_UNSPEC: 5307d452930fSRichard Haines case AF_INET: 5308d452930fSRichard Haines len = sizeof(struct sockaddr_in); 5309d452930fSRichard Haines break; 5310d452930fSRichard Haines case AF_INET6: 5311d452930fSRichard Haines len = sizeof(struct sockaddr_in6); 5312d452930fSRichard Haines break; 5313d452930fSRichard Haines default: 53144152dc91SAlexey Kodanev return -EINVAL; 5315d452930fSRichard Haines } 5316d452930fSRichard Haines 5317d452930fSRichard Haines err = -EINVAL; 5318d452930fSRichard Haines switch (optname) { 5319d452930fSRichard Haines /* Bind checks */ 5320d452930fSRichard Haines case SCTP_PRIMARY_ADDR: 5321d452930fSRichard Haines case SCTP_SET_PEER_PRIMARY_ADDR: 5322d452930fSRichard Haines case SCTP_SOCKOPT_BINDX_ADD: 5323d452930fSRichard Haines err = selinux_socket_bind(sock, addr, len); 5324d452930fSRichard Haines break; 5325d452930fSRichard Haines /* Connect checks */ 5326d452930fSRichard Haines case SCTP_SOCKOPT_CONNECTX: 5327d452930fSRichard Haines case SCTP_PARAM_SET_PRIMARY: 5328d452930fSRichard Haines case SCTP_PARAM_ADD_IP: 5329d452930fSRichard Haines case SCTP_SENDMSG_CONNECT: 5330d452930fSRichard Haines err = selinux_socket_connect_helper(sock, addr, len); 5331d452930fSRichard Haines if (err) 5332d452930fSRichard Haines return err; 5333d452930fSRichard Haines 5334d452930fSRichard Haines /* As selinux_sctp_bind_connect() is called by the 5335d452930fSRichard Haines * SCTP protocol layer, the socket is already locked, 5336d452930fSRichard Haines * therefore selinux_netlbl_socket_connect_locked() is 5337d452930fSRichard Haines * is called here. The situations handled are: 5338d452930fSRichard Haines * sctp_connectx(3), sctp_sendmsg(3), sendmsg(2), 5339d452930fSRichard Haines * whenever a new IP address is added or when a new 5340d452930fSRichard Haines * primary address is selected. 5341d452930fSRichard Haines * Note that an SCTP connect(2) call happens before 5342d452930fSRichard Haines * the SCTP protocol layer and is handled via 5343d452930fSRichard Haines * selinux_socket_connect(). 5344d452930fSRichard Haines */ 5345d452930fSRichard Haines err = selinux_netlbl_socket_connect_locked(sk, addr); 5346d452930fSRichard Haines break; 5347d452930fSRichard Haines } 5348d452930fSRichard Haines 5349d452930fSRichard Haines if (err) 5350d452930fSRichard Haines return err; 5351d452930fSRichard Haines 5352d452930fSRichard Haines addr_buf += len; 5353d452930fSRichard Haines walk_size += len; 5354d452930fSRichard Haines } 5355d452930fSRichard Haines 5356d452930fSRichard Haines return 0; 5357d452930fSRichard Haines } 5358d452930fSRichard Haines 5359d452930fSRichard Haines /* Called whenever a new socket is created by accept(2) or sctp_peeloff(3). */ 5360d452930fSRichard Haines static void selinux_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk, 5361d452930fSRichard Haines struct sock *newsk) 5362d452930fSRichard Haines { 5363d452930fSRichard Haines struct sk_security_struct *sksec = sk->sk_security; 5364d452930fSRichard Haines struct sk_security_struct *newsksec = newsk->sk_security; 5365d452930fSRichard Haines 5366d452930fSRichard Haines /* If policy does not support SECCLASS_SCTP_SOCKET then call 5367d452930fSRichard Haines * the non-sctp clone version. 5368d452930fSRichard Haines */ 5369aa8e712cSStephen Smalley if (!selinux_policycap_extsockclass()) 5370d452930fSRichard Haines return selinux_sk_clone_security(sk, newsk); 5371d452930fSRichard Haines 5372d452930fSRichard Haines newsksec->sid = ep->secid; 5373d452930fSRichard Haines newsksec->peer_sid = ep->peer_secid; 5374d452930fSRichard Haines newsksec->sclass = sksec->sclass; 5375d452930fSRichard Haines selinux_netlbl_sctp_sk_clone(sk, newsk); 5376d452930fSRichard Haines } 5377d452930fSRichard Haines 53789a673e56SAdrian Bunk static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb, 53794237c75cSVenkat Yekkirala struct request_sock *req) 53804237c75cSVenkat Yekkirala { 53814237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 53824237c75cSVenkat Yekkirala int err; 53830b1f24e6SPaul Moore u16 family = req->rsk_ops->family; 5384446b8024SPaul Moore u32 connsid; 53854237c75cSVenkat Yekkirala u32 peersid; 53864237c75cSVenkat Yekkirala 5387aa862900SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peersid); 5388220deb96SPaul Moore if (err) 5389220deb96SPaul Moore return err; 5390446b8024SPaul Moore err = selinux_conn_sid(sksec->sid, peersid, &connsid); 53914237c75cSVenkat Yekkirala if (err) 53924237c75cSVenkat Yekkirala return err; 5393446b8024SPaul Moore req->secid = connsid; 53946b877699SVenkat Yekkirala req->peer_secid = peersid; 5395389fb800SPaul Moore 5396389fb800SPaul Moore return selinux_netlbl_inet_conn_request(req, family); 53974237c75cSVenkat Yekkirala } 53984237c75cSVenkat Yekkirala 53999a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk, 54009a673e56SAdrian Bunk const struct request_sock *req) 54014237c75cSVenkat Yekkirala { 54024237c75cSVenkat Yekkirala struct sk_security_struct *newsksec = newsk->sk_security; 54034237c75cSVenkat Yekkirala 54044237c75cSVenkat Yekkirala newsksec->sid = req->secid; 54056b877699SVenkat Yekkirala newsksec->peer_sid = req->peer_secid; 54064237c75cSVenkat Yekkirala /* NOTE: Ideally, we should also get the isec->sid for the 54074237c75cSVenkat Yekkirala new socket in sync, but we don't have the isec available yet. 54084237c75cSVenkat Yekkirala So we will wait until sock_graft to do it, by which 54094237c75cSVenkat Yekkirala time it will have been created and available. */ 541099f59ed0SPaul Moore 54119f2ad665SPaul Moore /* We don't need to take any sort of lock here as we are the only 54129f2ad665SPaul Moore * thread with access to newsksec */ 5413389fb800SPaul Moore selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family); 54144237c75cSVenkat Yekkirala } 54154237c75cSVenkat Yekkirala 5416014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb) 54176b877699SVenkat Yekkirala { 5418aa862900SPaul Moore u16 family = sk->sk_family; 54196b877699SVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 54206b877699SVenkat Yekkirala 5421aa862900SPaul Moore /* handle mapped IPv4 packets arriving via IPv6 sockets */ 5422aa862900SPaul Moore if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 5423aa862900SPaul Moore family = PF_INET; 5424aa862900SPaul Moore 5425aa862900SPaul Moore selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid); 54266b877699SVenkat Yekkirala } 54276b877699SVenkat Yekkirala 54282606fd1fSEric Paris static int selinux_secmark_relabel_packet(u32 sid) 54292606fd1fSEric Paris { 54302606fd1fSEric Paris const struct task_security_struct *__tsec; 54312606fd1fSEric Paris u32 tsid; 54322606fd1fSEric Paris 54332606fd1fSEric Paris __tsec = current_security(); 54342606fd1fSEric Paris tsid = __tsec->sid; 54352606fd1fSEric Paris 54366b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 54376b6bc620SStephen Smalley tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, 54386b6bc620SStephen Smalley NULL); 54392606fd1fSEric Paris } 54402606fd1fSEric Paris 54412606fd1fSEric Paris static void selinux_secmark_refcount_inc(void) 54422606fd1fSEric Paris { 54432606fd1fSEric Paris atomic_inc(&selinux_secmark_refcount); 54442606fd1fSEric Paris } 54452606fd1fSEric Paris 54462606fd1fSEric Paris static void selinux_secmark_refcount_dec(void) 54472606fd1fSEric Paris { 54482606fd1fSEric Paris atomic_dec(&selinux_secmark_refcount); 54492606fd1fSEric Paris } 54502606fd1fSEric Paris 54519a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req, 54529a673e56SAdrian Bunk struct flowi *fl) 54534237c75cSVenkat Yekkirala { 54541d28f42cSDavid S. Miller fl->flowi_secid = req->secid; 54554237c75cSVenkat Yekkirala } 54564237c75cSVenkat Yekkirala 54575dbbaf2dSPaul Moore static int selinux_tun_dev_alloc_security(void **security) 54585dbbaf2dSPaul Moore { 54595dbbaf2dSPaul Moore struct tun_security_struct *tunsec; 54605dbbaf2dSPaul Moore 54615dbbaf2dSPaul Moore tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL); 54625dbbaf2dSPaul Moore if (!tunsec) 54635dbbaf2dSPaul Moore return -ENOMEM; 54645dbbaf2dSPaul Moore tunsec->sid = current_sid(); 54655dbbaf2dSPaul Moore 54665dbbaf2dSPaul Moore *security = tunsec; 54675dbbaf2dSPaul Moore return 0; 54685dbbaf2dSPaul Moore } 54695dbbaf2dSPaul Moore 54705dbbaf2dSPaul Moore static void selinux_tun_dev_free_security(void *security) 54715dbbaf2dSPaul Moore { 54725dbbaf2dSPaul Moore kfree(security); 54735dbbaf2dSPaul Moore } 54745dbbaf2dSPaul Moore 5475ed6d76e4SPaul Moore static int selinux_tun_dev_create(void) 5476ed6d76e4SPaul Moore { 5477ed6d76e4SPaul Moore u32 sid = current_sid(); 5478ed6d76e4SPaul Moore 5479ed6d76e4SPaul Moore /* we aren't taking into account the "sockcreate" SID since the socket 5480ed6d76e4SPaul Moore * that is being created here is not a socket in the traditional sense, 5481ed6d76e4SPaul Moore * instead it is a private sock, accessible only to the kernel, and 5482ed6d76e4SPaul Moore * representing a wide range of network traffic spanning multiple 5483ed6d76e4SPaul Moore * connections unlike traditional sockets - check the TUN driver to 5484ed6d76e4SPaul Moore * get a better understanding of why this socket is special */ 5485ed6d76e4SPaul Moore 54866b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 54876b6bc620SStephen Smalley sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE, 5488ed6d76e4SPaul Moore NULL); 5489ed6d76e4SPaul Moore } 5490ed6d76e4SPaul Moore 54915dbbaf2dSPaul Moore static int selinux_tun_dev_attach_queue(void *security) 5492ed6d76e4SPaul Moore { 54935dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 54945dbbaf2dSPaul Moore 54956b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 54966b6bc620SStephen Smalley current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET, 54975dbbaf2dSPaul Moore TUN_SOCKET__ATTACH_QUEUE, NULL); 54985dbbaf2dSPaul Moore } 54995dbbaf2dSPaul Moore 55005dbbaf2dSPaul Moore static int selinux_tun_dev_attach(struct sock *sk, void *security) 55015dbbaf2dSPaul Moore { 55025dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 5503ed6d76e4SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 5504ed6d76e4SPaul Moore 5505ed6d76e4SPaul Moore /* we don't currently perform any NetLabel based labeling here and it 5506ed6d76e4SPaul Moore * isn't clear that we would want to do so anyway; while we could apply 5507ed6d76e4SPaul Moore * labeling without the support of the TUN user the resulting labeled 5508ed6d76e4SPaul Moore * traffic from the other end of the connection would almost certainly 5509ed6d76e4SPaul Moore * cause confusion to the TUN user that had no idea network labeling 5510ed6d76e4SPaul Moore * protocols were being used */ 5511ed6d76e4SPaul Moore 55125dbbaf2dSPaul Moore sksec->sid = tunsec->sid; 5513ed6d76e4SPaul Moore sksec->sclass = SECCLASS_TUN_SOCKET; 55145dbbaf2dSPaul Moore 55155dbbaf2dSPaul Moore return 0; 5516ed6d76e4SPaul Moore } 5517ed6d76e4SPaul Moore 55185dbbaf2dSPaul Moore static int selinux_tun_dev_open(void *security) 5519ed6d76e4SPaul Moore { 55205dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 5521ed6d76e4SPaul Moore u32 sid = current_sid(); 5522ed6d76e4SPaul Moore int err; 5523ed6d76e4SPaul Moore 55246b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 55256b6bc620SStephen Smalley sid, tunsec->sid, SECCLASS_TUN_SOCKET, 5526ed6d76e4SPaul Moore TUN_SOCKET__RELABELFROM, NULL); 5527ed6d76e4SPaul Moore if (err) 5528ed6d76e4SPaul Moore return err; 55296b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 55306b6bc620SStephen Smalley sid, sid, SECCLASS_TUN_SOCKET, 5531ed6d76e4SPaul Moore TUN_SOCKET__RELABELTO, NULL); 5532ed6d76e4SPaul Moore if (err) 5533ed6d76e4SPaul Moore return err; 55345dbbaf2dSPaul Moore tunsec->sid = sid; 5535ed6d76e4SPaul Moore 5536ed6d76e4SPaul Moore return 0; 5537ed6d76e4SPaul Moore } 5538ed6d76e4SPaul Moore 55391da177e4SLinus Torvalds static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb) 55401da177e4SLinus Torvalds { 55411da177e4SLinus Torvalds int err = 0; 55421da177e4SLinus Torvalds u32 perm; 55431da177e4SLinus Torvalds struct nlmsghdr *nlh; 5544253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 55451da177e4SLinus Torvalds 554677954983SHong zhi guo if (skb->len < NLMSG_HDRLEN) { 55471da177e4SLinus Torvalds err = -EINVAL; 55481da177e4SLinus Torvalds goto out; 55491da177e4SLinus Torvalds } 5550b529ccf2SArnaldo Carvalho de Melo nlh = nlmsg_hdr(skb); 55511da177e4SLinus Torvalds 5552253bfae6SPaul Moore err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm); 55531da177e4SLinus Torvalds if (err) { 55541da177e4SLinus Torvalds if (err == -EINVAL) { 555576319946SVladis Dronov pr_warn_ratelimited("SELinux: unrecognized netlink" 555676319946SVladis Dronov " message: protocol=%hu nlmsg_type=%hu sclass=%s" 555776319946SVladis Dronov " pig=%d comm=%s\n", 5558cded3fffSMarek Milkovic sk->sk_protocol, nlh->nlmsg_type, 555976319946SVladis Dronov secclass_map[sksec->sclass - 1].name, 556076319946SVladis Dronov task_pid_nr(current), current->comm); 5561e5a5ca96SPaul Moore if (!enforcing_enabled(&selinux_state) || 5562aa8e712cSStephen Smalley security_get_allow_unknown(&selinux_state)) 55631da177e4SLinus Torvalds err = 0; 55641da177e4SLinus Torvalds } 55651da177e4SLinus Torvalds 55661da177e4SLinus Torvalds /* Ignore */ 55671da177e4SLinus Torvalds if (err == -ENOENT) 55681da177e4SLinus Torvalds err = 0; 55691da177e4SLinus Torvalds goto out; 55701da177e4SLinus Torvalds } 55711da177e4SLinus Torvalds 5572be0554c9SStephen Smalley err = sock_has_perm(sk, perm); 55731da177e4SLinus Torvalds out: 55741da177e4SLinus Torvalds return err; 55751da177e4SLinus Torvalds } 55761da177e4SLinus Torvalds 55771da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER 55781da177e4SLinus Torvalds 5579cbe0d6e8SPaul Moore static unsigned int selinux_ip_forward(struct sk_buff *skb, 5580cbe0d6e8SPaul Moore const struct net_device *indev, 5581effad8dfSPaul Moore u16 family) 55821da177e4SLinus Torvalds { 5583dfaebe98SPaul Moore int err; 5584effad8dfSPaul Moore char *addrp; 5585effad8dfSPaul Moore u32 peer_sid; 55862bf49690SThomas Liu struct common_audit_data ad; 558748c62af6SEric Paris struct lsm_network_audit net = {0,}; 5588effad8dfSPaul Moore u8 secmark_active; 5589948bf85cSPaul Moore u8 netlbl_active; 5590effad8dfSPaul Moore u8 peerlbl_active; 55914237c75cSVenkat Yekkirala 5592aa8e712cSStephen Smalley if (!selinux_policycap_netpeer()) 5593effad8dfSPaul Moore return NF_ACCEPT; 55944237c75cSVenkat Yekkirala 5595effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 5596948bf85cSPaul Moore netlbl_active = netlbl_enabled(); 55972be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5598effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 5599effad8dfSPaul Moore return NF_ACCEPT; 56004237c75cSVenkat Yekkirala 5601d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0) 5602d8395c87SPaul Moore return NF_DROP; 5603d8395c87SPaul Moore 560450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 560548c62af6SEric Paris ad.u.net = &net; 5606cbe0d6e8SPaul Moore ad.u.net->netif = indev->ifindex; 560748c62af6SEric Paris ad.u.net->family = family; 5608effad8dfSPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0) 5609effad8dfSPaul Moore return NF_DROP; 56101da177e4SLinus Torvalds 5611dfaebe98SPaul Moore if (peerlbl_active) { 5612cbe0d6e8SPaul Moore err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex, 5613cbe0d6e8SPaul Moore addrp, family, peer_sid, &ad); 5614dfaebe98SPaul Moore if (err) { 5615a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 1); 5616effad8dfSPaul Moore return NF_DROP; 5617dfaebe98SPaul Moore } 5618dfaebe98SPaul Moore } 5619effad8dfSPaul Moore 5620effad8dfSPaul Moore if (secmark_active) 56216b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 56226b6bc620SStephen Smalley peer_sid, skb->secmark, 5623effad8dfSPaul Moore SECCLASS_PACKET, PACKET__FORWARD_IN, &ad)) 5624effad8dfSPaul Moore return NF_DROP; 5625effad8dfSPaul Moore 5626948bf85cSPaul Moore if (netlbl_active) 5627948bf85cSPaul Moore /* we do this in the FORWARD path and not the POST_ROUTING 5628948bf85cSPaul Moore * path because we want to make sure we apply the necessary 5629948bf85cSPaul Moore * labeling before IPsec is applied so we can leverage AH 5630948bf85cSPaul Moore * protection */ 5631948bf85cSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0) 5632948bf85cSPaul Moore return NF_DROP; 5633948bf85cSPaul Moore 5634effad8dfSPaul Moore return NF_ACCEPT; 5635effad8dfSPaul Moore } 5636effad8dfSPaul Moore 563706198b34SEric W. Biederman static unsigned int selinux_ipv4_forward(void *priv, 5638effad8dfSPaul Moore struct sk_buff *skb, 5639238e54c9SDavid S. Miller const struct nf_hook_state *state) 5640effad8dfSPaul Moore { 5641238e54c9SDavid S. Miller return selinux_ip_forward(skb, state->in, PF_INET); 5642effad8dfSPaul Moore } 5643effad8dfSPaul Moore 56441a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 564506198b34SEric W. Biederman static unsigned int selinux_ipv6_forward(void *priv, 5646effad8dfSPaul Moore struct sk_buff *skb, 5647238e54c9SDavid S. Miller const struct nf_hook_state *state) 5648effad8dfSPaul Moore { 5649238e54c9SDavid S. Miller return selinux_ip_forward(skb, state->in, PF_INET6); 5650effad8dfSPaul Moore } 5651effad8dfSPaul Moore #endif /* IPV6 */ 5652effad8dfSPaul Moore 5653948bf85cSPaul Moore static unsigned int selinux_ip_output(struct sk_buff *skb, 5654948bf85cSPaul Moore u16 family) 5655948bf85cSPaul Moore { 565647180068SPaul Moore struct sock *sk; 5657948bf85cSPaul Moore u32 sid; 5658948bf85cSPaul Moore 5659948bf85cSPaul Moore if (!netlbl_enabled()) 5660948bf85cSPaul Moore return NF_ACCEPT; 5661948bf85cSPaul Moore 5662948bf85cSPaul Moore /* we do this in the LOCAL_OUT path and not the POST_ROUTING path 5663948bf85cSPaul Moore * because we want to make sure we apply the necessary labeling 5664948bf85cSPaul Moore * before IPsec is applied so we can leverage AH protection */ 566547180068SPaul Moore sk = skb->sk; 566647180068SPaul Moore if (sk) { 566747180068SPaul Moore struct sk_security_struct *sksec; 566847180068SPaul Moore 5669e446f9dfSEric Dumazet if (sk_listener(sk)) 567047180068SPaul Moore /* if the socket is the listening state then this 567147180068SPaul Moore * packet is a SYN-ACK packet which means it needs to 567247180068SPaul Moore * be labeled based on the connection/request_sock and 567347180068SPaul Moore * not the parent socket. unfortunately, we can't 567447180068SPaul Moore * lookup the request_sock yet as it isn't queued on 567547180068SPaul Moore * the parent socket until after the SYN-ACK is sent. 567647180068SPaul Moore * the "solution" is to simply pass the packet as-is 567747180068SPaul Moore * as any IP option based labeling should be copied 567847180068SPaul Moore * from the initial connection request (in the IP 567947180068SPaul Moore * layer). it is far from ideal, but until we get a 568047180068SPaul Moore * security label in the packet itself this is the 568147180068SPaul Moore * best we can do. */ 568247180068SPaul Moore return NF_ACCEPT; 568347180068SPaul Moore 568447180068SPaul Moore /* standard practice, label using the parent socket */ 568547180068SPaul Moore sksec = sk->sk_security; 5686948bf85cSPaul Moore sid = sksec->sid; 5687948bf85cSPaul Moore } else 5688948bf85cSPaul Moore sid = SECINITSID_KERNEL; 5689948bf85cSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0) 5690948bf85cSPaul Moore return NF_DROP; 5691948bf85cSPaul Moore 5692948bf85cSPaul Moore return NF_ACCEPT; 5693948bf85cSPaul Moore } 5694948bf85cSPaul Moore 569506198b34SEric W. Biederman static unsigned int selinux_ipv4_output(void *priv, 5696948bf85cSPaul Moore struct sk_buff *skb, 5697238e54c9SDavid S. Miller const struct nf_hook_state *state) 5698948bf85cSPaul Moore { 5699948bf85cSPaul Moore return selinux_ip_output(skb, PF_INET); 5700948bf85cSPaul Moore } 5701948bf85cSPaul Moore 57021a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 57032917f57bSHuw Davies static unsigned int selinux_ipv6_output(void *priv, 57042917f57bSHuw Davies struct sk_buff *skb, 57052917f57bSHuw Davies const struct nf_hook_state *state) 57062917f57bSHuw Davies { 57072917f57bSHuw Davies return selinux_ip_output(skb, PF_INET6); 57082917f57bSHuw Davies } 57092917f57bSHuw Davies #endif /* IPV6 */ 57102917f57bSHuw Davies 5711effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb, 5712effad8dfSPaul Moore int ifindex, 5713d8395c87SPaul Moore u16 family) 57144e5ab4cbSJames Morris { 571554abc686SEric Dumazet struct sock *sk = skb_to_full_sk(skb); 57164237c75cSVenkat Yekkirala struct sk_security_struct *sksec; 57172bf49690SThomas Liu struct common_audit_data ad; 571848c62af6SEric Paris struct lsm_network_audit net = {0,}; 5719d8395c87SPaul Moore char *addrp; 5720d8395c87SPaul Moore u8 proto; 57214e5ab4cbSJames Morris 5722effad8dfSPaul Moore if (sk == NULL) 5723effad8dfSPaul Moore return NF_ACCEPT; 57244237c75cSVenkat Yekkirala sksec = sk->sk_security; 57254e5ab4cbSJames Morris 572650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 572748c62af6SEric Paris ad.u.net = &net; 572848c62af6SEric Paris ad.u.net->netif = ifindex; 572948c62af6SEric Paris ad.u.net->family = family; 5730d8395c87SPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto)) 5731d8395c87SPaul Moore return NF_DROP; 5732d8395c87SPaul Moore 573358bfbb51SPaul Moore if (selinux_secmark_enabled()) 57346b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 57356b6bc620SStephen Smalley sksec->sid, skb->secmark, 5736d8395c87SPaul Moore SECCLASS_PACKET, PACKET__SEND, &ad)) 57372fe66ec2SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 57381da177e4SLinus Torvalds 5739d8395c87SPaul Moore if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto)) 57402fe66ec2SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5741effad8dfSPaul Moore 5742effad8dfSPaul Moore return NF_ACCEPT; 5743effad8dfSPaul Moore } 5744effad8dfSPaul Moore 5745cbe0d6e8SPaul Moore static unsigned int selinux_ip_postroute(struct sk_buff *skb, 5746cbe0d6e8SPaul Moore const struct net_device *outdev, 5747effad8dfSPaul Moore u16 family) 5748effad8dfSPaul Moore { 5749effad8dfSPaul Moore u32 secmark_perm; 5750effad8dfSPaul Moore u32 peer_sid; 5751cbe0d6e8SPaul Moore int ifindex = outdev->ifindex; 5752effad8dfSPaul Moore struct sock *sk; 57532bf49690SThomas Liu struct common_audit_data ad; 575448c62af6SEric Paris struct lsm_network_audit net = {0,}; 5755effad8dfSPaul Moore char *addrp; 5756effad8dfSPaul Moore u8 secmark_active; 5757effad8dfSPaul Moore u8 peerlbl_active; 5758effad8dfSPaul Moore 5759effad8dfSPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 5760effad8dfSPaul Moore * to the selinux_ip_postroute_compat() function to deal with the 5761effad8dfSPaul Moore * special handling. We do this in an attempt to keep this function 5762effad8dfSPaul Moore * as fast and as clean as possible. */ 5763aa8e712cSStephen Smalley if (!selinux_policycap_netpeer()) 5764d8395c87SPaul Moore return selinux_ip_postroute_compat(skb, ifindex, family); 5765c0828e50SPaul Moore 5766effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 57672be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5768effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 5769effad8dfSPaul Moore return NF_ACCEPT; 5770effad8dfSPaul Moore 577154abc686SEric Dumazet sk = skb_to_full_sk(skb); 5772c0828e50SPaul Moore 5773effad8dfSPaul Moore #ifdef CONFIG_XFRM 5774effad8dfSPaul Moore /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec 5775effad8dfSPaul Moore * packet transformation so allow the packet to pass without any checks 5776effad8dfSPaul Moore * since we'll have another chance to perform access control checks 5777effad8dfSPaul Moore * when the packet is on it's final way out. 5778effad8dfSPaul Moore * NOTE: there appear to be some IPv6 multicast cases where skb->dst 5779c0828e50SPaul Moore * is NULL, in this case go ahead and apply access control. 5780c0828e50SPaul Moore * NOTE: if this is a local socket (skb->sk != NULL) that is in the 5781c0828e50SPaul Moore * TCP listening state we cannot wait until the XFRM processing 5782c0828e50SPaul Moore * is done as we will miss out on the SA label if we do; 5783c0828e50SPaul Moore * unfortunately, this means more work, but it is only once per 5784c0828e50SPaul Moore * connection. */ 5785c0828e50SPaul Moore if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL && 5786e446f9dfSEric Dumazet !(sk && sk_listener(sk))) 5787effad8dfSPaul Moore return NF_ACCEPT; 5788effad8dfSPaul Moore #endif 5789effad8dfSPaul Moore 5790d8395c87SPaul Moore if (sk == NULL) { 5791446b8024SPaul Moore /* Without an associated socket the packet is either coming 5792446b8024SPaul Moore * from the kernel or it is being forwarded; check the packet 5793446b8024SPaul Moore * to determine which and if the packet is being forwarded 5794446b8024SPaul Moore * query the packet directly to determine the security label. */ 57954a7ab3dcSSteffen Klassert if (skb->skb_iif) { 5796d8395c87SPaul Moore secmark_perm = PACKET__FORWARD_OUT; 5797d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid)) 579804f6d70fSEric Paris return NF_DROP; 57994a7ab3dcSSteffen Klassert } else { 58004a7ab3dcSSteffen Klassert secmark_perm = PACKET__SEND; 5801d8395c87SPaul Moore peer_sid = SECINITSID_KERNEL; 58024a7ab3dcSSteffen Klassert } 5803e446f9dfSEric Dumazet } else if (sk_listener(sk)) { 5804446b8024SPaul Moore /* Locally generated packet but the associated socket is in the 5805446b8024SPaul Moore * listening state which means this is a SYN-ACK packet. In 5806446b8024SPaul Moore * this particular case the correct security label is assigned 5807446b8024SPaul Moore * to the connection/request_sock but unfortunately we can't 5808446b8024SPaul Moore * query the request_sock as it isn't queued on the parent 5809446b8024SPaul Moore * socket until after the SYN-ACK packet is sent; the only 5810446b8024SPaul Moore * viable choice is to regenerate the label like we do in 5811446b8024SPaul Moore * selinux_inet_conn_request(). See also selinux_ip_output() 5812446b8024SPaul Moore * for similar problems. */ 5813446b8024SPaul Moore u32 skb_sid; 5814e446f9dfSEric Dumazet struct sk_security_struct *sksec; 5815e446f9dfSEric Dumazet 5816e446f9dfSEric Dumazet sksec = sk->sk_security; 5817446b8024SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &skb_sid)) 5818446b8024SPaul Moore return NF_DROP; 5819c0828e50SPaul Moore /* At this point, if the returned skb peerlbl is SECSID_NULL 5820c0828e50SPaul Moore * and the packet has been through at least one XFRM 5821c0828e50SPaul Moore * transformation then we must be dealing with the "final" 5822c0828e50SPaul Moore * form of labeled IPsec packet; since we've already applied 5823c0828e50SPaul Moore * all of our access controls on this packet we can safely 5824c0828e50SPaul Moore * pass the packet. */ 5825c0828e50SPaul Moore if (skb_sid == SECSID_NULL) { 5826c0828e50SPaul Moore switch (family) { 5827c0828e50SPaul Moore case PF_INET: 5828c0828e50SPaul Moore if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED) 5829c0828e50SPaul Moore return NF_ACCEPT; 5830c0828e50SPaul Moore break; 5831c0828e50SPaul Moore case PF_INET6: 5832c0828e50SPaul Moore if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED) 5833c0828e50SPaul Moore return NF_ACCEPT; 5834a7a91a19SPaul Moore break; 5835c0828e50SPaul Moore default: 5836c0828e50SPaul Moore return NF_DROP_ERR(-ECONNREFUSED); 5837c0828e50SPaul Moore } 5838c0828e50SPaul Moore } 5839446b8024SPaul Moore if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid)) 5840446b8024SPaul Moore return NF_DROP; 5841446b8024SPaul Moore secmark_perm = PACKET__SEND; 5842d8395c87SPaul Moore } else { 5843446b8024SPaul Moore /* Locally generated packet, fetch the security label from the 5844446b8024SPaul Moore * associated socket. */ 5845effad8dfSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 5846effad8dfSPaul Moore peer_sid = sksec->sid; 5847effad8dfSPaul Moore secmark_perm = PACKET__SEND; 5848effad8dfSPaul Moore } 5849effad8dfSPaul Moore 585050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 585148c62af6SEric Paris ad.u.net = &net; 585248c62af6SEric Paris ad.u.net->netif = ifindex; 585348c62af6SEric Paris ad.u.net->family = family; 5854d8395c87SPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL)) 585504f6d70fSEric Paris return NF_DROP; 5856d8395c87SPaul Moore 5857effad8dfSPaul Moore if (secmark_active) 58586b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 58596b6bc620SStephen Smalley peer_sid, skb->secmark, 5860effad8dfSPaul Moore SECCLASS_PACKET, secmark_perm, &ad)) 58611f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5862effad8dfSPaul Moore 5863effad8dfSPaul Moore if (peerlbl_active) { 5864effad8dfSPaul Moore u32 if_sid; 5865effad8dfSPaul Moore u32 node_sid; 5866effad8dfSPaul Moore 5867cbe0d6e8SPaul Moore if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid)) 586804f6d70fSEric Paris return NF_DROP; 58696b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 58706b6bc620SStephen Smalley peer_sid, if_sid, 5871effad8dfSPaul Moore SECCLASS_NETIF, NETIF__EGRESS, &ad)) 58721f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5873effad8dfSPaul Moore 5874effad8dfSPaul Moore if (sel_netnode_sid(addrp, family, &node_sid)) 587504f6d70fSEric Paris return NF_DROP; 58766b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 58776b6bc620SStephen Smalley peer_sid, node_sid, 5878effad8dfSPaul Moore SECCLASS_NODE, NODE__SENDTO, &ad)) 58791f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5880effad8dfSPaul Moore } 5881effad8dfSPaul Moore 5882effad8dfSPaul Moore return NF_ACCEPT; 5883effad8dfSPaul Moore } 5884effad8dfSPaul Moore 588506198b34SEric W. Biederman static unsigned int selinux_ipv4_postroute(void *priv, 5886a224be76SDavid S. Miller struct sk_buff *skb, 5887238e54c9SDavid S. Miller const struct nf_hook_state *state) 58881da177e4SLinus Torvalds { 5889238e54c9SDavid S. Miller return selinux_ip_postroute(skb, state->out, PF_INET); 58901da177e4SLinus Torvalds } 58911da177e4SLinus Torvalds 58921a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 589306198b34SEric W. Biederman static unsigned int selinux_ipv6_postroute(void *priv, 5894a224be76SDavid S. Miller struct sk_buff *skb, 5895238e54c9SDavid S. Miller const struct nf_hook_state *state) 58961da177e4SLinus Torvalds { 5897238e54c9SDavid S. Miller return selinux_ip_postroute(skb, state->out, PF_INET6); 58981da177e4SLinus Torvalds } 58991da177e4SLinus Torvalds #endif /* IPV6 */ 59001da177e4SLinus Torvalds 59011da177e4SLinus Torvalds #endif /* CONFIG_NETFILTER */ 59021da177e4SLinus Torvalds 59031da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb) 59041da177e4SLinus Torvalds { 5905941fc5b2SStephen Smalley return selinux_nlmsg_perm(sk, skb); 59061da177e4SLinus Torvalds } 59071da177e4SLinus Torvalds 5908be0554c9SStephen Smalley static int ipc_alloc_security(struct kern_ipc_perm *perm, 59091da177e4SLinus Torvalds u16 sclass) 59101da177e4SLinus Torvalds { 59111da177e4SLinus Torvalds struct ipc_security_struct *isec; 59121da177e4SLinus Torvalds 591389d155efSJames Morris isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL); 59141da177e4SLinus Torvalds if (!isec) 59151da177e4SLinus Torvalds return -ENOMEM; 59161da177e4SLinus Torvalds 59171da177e4SLinus Torvalds isec->sclass = sclass; 5918be0554c9SStephen Smalley isec->sid = current_sid(); 59191da177e4SLinus Torvalds perm->security = isec; 59201da177e4SLinus Torvalds 59211da177e4SLinus Torvalds return 0; 59221da177e4SLinus Torvalds } 59231da177e4SLinus Torvalds 59241da177e4SLinus Torvalds static void ipc_free_security(struct kern_ipc_perm *perm) 59251da177e4SLinus Torvalds { 59261da177e4SLinus Torvalds struct ipc_security_struct *isec = perm->security; 59271da177e4SLinus Torvalds perm->security = NULL; 59281da177e4SLinus Torvalds kfree(isec); 59291da177e4SLinus Torvalds } 59301da177e4SLinus Torvalds 59311da177e4SLinus Torvalds static int msg_msg_alloc_security(struct msg_msg *msg) 59321da177e4SLinus Torvalds { 59331da177e4SLinus Torvalds struct msg_security_struct *msec; 59341da177e4SLinus Torvalds 593589d155efSJames Morris msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL); 59361da177e4SLinus Torvalds if (!msec) 59371da177e4SLinus Torvalds return -ENOMEM; 59381da177e4SLinus Torvalds 59391da177e4SLinus Torvalds msec->sid = SECINITSID_UNLABELED; 59401da177e4SLinus Torvalds msg->security = msec; 59411da177e4SLinus Torvalds 59421da177e4SLinus Torvalds return 0; 59431da177e4SLinus Torvalds } 59441da177e4SLinus Torvalds 59451da177e4SLinus Torvalds static void msg_msg_free_security(struct msg_msg *msg) 59461da177e4SLinus Torvalds { 59471da177e4SLinus Torvalds struct msg_security_struct *msec = msg->security; 59481da177e4SLinus Torvalds 59491da177e4SLinus Torvalds msg->security = NULL; 59501da177e4SLinus Torvalds kfree(msec); 59511da177e4SLinus Torvalds } 59521da177e4SLinus Torvalds 59531da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms, 59546af963f1SStephen Smalley u32 perms) 59551da177e4SLinus Torvalds { 59561da177e4SLinus Torvalds struct ipc_security_struct *isec; 59572bf49690SThomas Liu struct common_audit_data ad; 5958275bb41eSDavid Howells u32 sid = current_sid(); 59591da177e4SLinus Torvalds 59601da177e4SLinus Torvalds isec = ipc_perms->security; 59611da177e4SLinus Torvalds 596250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 59631da177e4SLinus Torvalds ad.u.ipc_id = ipc_perms->key; 59641da177e4SLinus Torvalds 59656b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 59666b6bc620SStephen Smalley sid, isec->sid, isec->sclass, perms, &ad); 59671da177e4SLinus Torvalds } 59681da177e4SLinus Torvalds 59691da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg) 59701da177e4SLinus Torvalds { 59711da177e4SLinus Torvalds return msg_msg_alloc_security(msg); 59721da177e4SLinus Torvalds } 59731da177e4SLinus Torvalds 59741da177e4SLinus Torvalds static void selinux_msg_msg_free_security(struct msg_msg *msg) 59751da177e4SLinus Torvalds { 59761da177e4SLinus Torvalds msg_msg_free_security(msg); 59771da177e4SLinus Torvalds } 59781da177e4SLinus Torvalds 59791da177e4SLinus Torvalds /* message queue security operations */ 5980d8c6e854SEric W. Biederman static int selinux_msg_queue_alloc_security(struct kern_ipc_perm *msq) 59811da177e4SLinus Torvalds { 59821da177e4SLinus Torvalds struct ipc_security_struct *isec; 59832bf49690SThomas Liu struct common_audit_data ad; 5984275bb41eSDavid Howells u32 sid = current_sid(); 59851da177e4SLinus Torvalds int rc; 59861da177e4SLinus Torvalds 5987d8c6e854SEric W. Biederman rc = ipc_alloc_security(msq, SECCLASS_MSGQ); 59881da177e4SLinus Torvalds if (rc) 59891da177e4SLinus Torvalds return rc; 59901da177e4SLinus Torvalds 5991d8c6e854SEric W. Biederman isec = msq->security; 59921da177e4SLinus Torvalds 599350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 5994d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 59951da177e4SLinus Torvalds 59966b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 59976b6bc620SStephen Smalley sid, isec->sid, SECCLASS_MSGQ, 59981da177e4SLinus Torvalds MSGQ__CREATE, &ad); 59991da177e4SLinus Torvalds if (rc) { 6000d8c6e854SEric W. Biederman ipc_free_security(msq); 60011da177e4SLinus Torvalds return rc; 60021da177e4SLinus Torvalds } 60031da177e4SLinus Torvalds return 0; 60041da177e4SLinus Torvalds } 60051da177e4SLinus Torvalds 6006d8c6e854SEric W. Biederman static void selinux_msg_queue_free_security(struct kern_ipc_perm *msq) 60071da177e4SLinus Torvalds { 6008d8c6e854SEric W. Biederman ipc_free_security(msq); 60091da177e4SLinus Torvalds } 60101da177e4SLinus Torvalds 6011d8c6e854SEric W. Biederman static int selinux_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg) 60121da177e4SLinus Torvalds { 60131da177e4SLinus Torvalds struct ipc_security_struct *isec; 60142bf49690SThomas Liu struct common_audit_data ad; 6015275bb41eSDavid Howells u32 sid = current_sid(); 60161da177e4SLinus Torvalds 6017d8c6e854SEric W. Biederman isec = msq->security; 60181da177e4SLinus Torvalds 601950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 6020d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 60211da177e4SLinus Torvalds 60226b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 60236b6bc620SStephen Smalley sid, isec->sid, SECCLASS_MSGQ, 60241da177e4SLinus Torvalds MSGQ__ASSOCIATE, &ad); 60251da177e4SLinus Torvalds } 60261da177e4SLinus Torvalds 6027d8c6e854SEric W. Biederman static int selinux_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd) 60281da177e4SLinus Torvalds { 60291da177e4SLinus Torvalds int err; 60301da177e4SLinus Torvalds int perms; 60311da177e4SLinus Torvalds 60321da177e4SLinus Torvalds switch (cmd) { 60331da177e4SLinus Torvalds case IPC_INFO: 60341da177e4SLinus Torvalds case MSG_INFO: 60351da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 60366b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 60376b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 6038be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 60391da177e4SLinus Torvalds case IPC_STAT: 60401da177e4SLinus Torvalds case MSG_STAT: 604123c8cec8SDavidlohr Bueso case MSG_STAT_ANY: 60421da177e4SLinus Torvalds perms = MSGQ__GETATTR | MSGQ__ASSOCIATE; 60431da177e4SLinus Torvalds break; 60441da177e4SLinus Torvalds case IPC_SET: 60451da177e4SLinus Torvalds perms = MSGQ__SETATTR; 60461da177e4SLinus Torvalds break; 60471da177e4SLinus Torvalds case IPC_RMID: 60481da177e4SLinus Torvalds perms = MSGQ__DESTROY; 60491da177e4SLinus Torvalds break; 60501da177e4SLinus Torvalds default: 60511da177e4SLinus Torvalds return 0; 60521da177e4SLinus Torvalds } 60531da177e4SLinus Torvalds 6054d8c6e854SEric W. Biederman err = ipc_has_perm(msq, perms); 60551da177e4SLinus Torvalds return err; 60561da177e4SLinus Torvalds } 60571da177e4SLinus Torvalds 6058d8c6e854SEric W. Biederman static int selinux_msg_queue_msgsnd(struct kern_ipc_perm *msq, struct msg_msg *msg, int msqflg) 60591da177e4SLinus Torvalds { 60601da177e4SLinus Torvalds struct ipc_security_struct *isec; 60611da177e4SLinus Torvalds struct msg_security_struct *msec; 60622bf49690SThomas Liu struct common_audit_data ad; 6063275bb41eSDavid Howells u32 sid = current_sid(); 60641da177e4SLinus Torvalds int rc; 60651da177e4SLinus Torvalds 6066d8c6e854SEric W. Biederman isec = msq->security; 60671da177e4SLinus Torvalds msec = msg->security; 60681da177e4SLinus Torvalds 60691da177e4SLinus Torvalds /* 60701da177e4SLinus Torvalds * First time through, need to assign label to the message 60711da177e4SLinus Torvalds */ 60721da177e4SLinus Torvalds if (msec->sid == SECINITSID_UNLABELED) { 60731da177e4SLinus Torvalds /* 60741da177e4SLinus Torvalds * Compute new sid based on current process and 60751da177e4SLinus Torvalds * message queue this message will be stored in 60761da177e4SLinus Torvalds */ 6077aa8e712cSStephen Smalley rc = security_transition_sid(&selinux_state, sid, isec->sid, 6078aa8e712cSStephen Smalley SECCLASS_MSG, NULL, &msec->sid); 60791da177e4SLinus Torvalds if (rc) 60801da177e4SLinus Torvalds return rc; 60811da177e4SLinus Torvalds } 60821da177e4SLinus Torvalds 608350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 6084d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 60851da177e4SLinus Torvalds 60861da177e4SLinus Torvalds /* Can this process write to the queue? */ 60876b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 60886b6bc620SStephen Smalley sid, isec->sid, SECCLASS_MSGQ, 60891da177e4SLinus Torvalds MSGQ__WRITE, &ad); 60901da177e4SLinus Torvalds if (!rc) 60911da177e4SLinus Torvalds /* Can this process send the message */ 60926b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 60936b6bc620SStephen Smalley sid, msec->sid, SECCLASS_MSG, 6094275bb41eSDavid Howells MSG__SEND, &ad); 60951da177e4SLinus Torvalds if (!rc) 60961da177e4SLinus Torvalds /* Can the message be put in the queue? */ 60976b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 60986b6bc620SStephen Smalley msec->sid, isec->sid, SECCLASS_MSGQ, 6099275bb41eSDavid Howells MSGQ__ENQUEUE, &ad); 61001da177e4SLinus Torvalds 61011da177e4SLinus Torvalds return rc; 61021da177e4SLinus Torvalds } 61031da177e4SLinus Torvalds 6104d8c6e854SEric W. Biederman static int selinux_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg, 61051da177e4SLinus Torvalds struct task_struct *target, 61061da177e4SLinus Torvalds long type, int mode) 61071da177e4SLinus Torvalds { 61081da177e4SLinus Torvalds struct ipc_security_struct *isec; 61091da177e4SLinus Torvalds struct msg_security_struct *msec; 61102bf49690SThomas Liu struct common_audit_data ad; 6111275bb41eSDavid Howells u32 sid = task_sid(target); 61121da177e4SLinus Torvalds int rc; 61131da177e4SLinus Torvalds 6114d8c6e854SEric W. Biederman isec = msq->security; 61151da177e4SLinus Torvalds msec = msg->security; 61161da177e4SLinus Torvalds 611750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 6118d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 61191da177e4SLinus Torvalds 61206b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 61216b6bc620SStephen Smalley sid, isec->sid, 61221da177e4SLinus Torvalds SECCLASS_MSGQ, MSGQ__READ, &ad); 61231da177e4SLinus Torvalds if (!rc) 61246b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 61256b6bc620SStephen Smalley sid, msec->sid, 61261da177e4SLinus Torvalds SECCLASS_MSG, MSG__RECEIVE, &ad); 61271da177e4SLinus Torvalds return rc; 61281da177e4SLinus Torvalds } 61291da177e4SLinus Torvalds 61301da177e4SLinus Torvalds /* Shared Memory security operations */ 61317191adffSEric W. Biederman static int selinux_shm_alloc_security(struct kern_ipc_perm *shp) 61321da177e4SLinus Torvalds { 61331da177e4SLinus Torvalds struct ipc_security_struct *isec; 61342bf49690SThomas Liu struct common_audit_data ad; 6135275bb41eSDavid Howells u32 sid = current_sid(); 61361da177e4SLinus Torvalds int rc; 61371da177e4SLinus Torvalds 61387191adffSEric W. Biederman rc = ipc_alloc_security(shp, SECCLASS_SHM); 61391da177e4SLinus Torvalds if (rc) 61401da177e4SLinus Torvalds return rc; 61411da177e4SLinus Torvalds 61427191adffSEric W. Biederman isec = shp->security; 61431da177e4SLinus Torvalds 614450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 61457191adffSEric W. Biederman ad.u.ipc_id = shp->key; 61461da177e4SLinus Torvalds 61476b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 61486b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SHM, 61491da177e4SLinus Torvalds SHM__CREATE, &ad); 61501da177e4SLinus Torvalds if (rc) { 61517191adffSEric W. Biederman ipc_free_security(shp); 61521da177e4SLinus Torvalds return rc; 61531da177e4SLinus Torvalds } 61541da177e4SLinus Torvalds return 0; 61551da177e4SLinus Torvalds } 61561da177e4SLinus Torvalds 61577191adffSEric W. Biederman static void selinux_shm_free_security(struct kern_ipc_perm *shp) 61581da177e4SLinus Torvalds { 61597191adffSEric W. Biederman ipc_free_security(shp); 61601da177e4SLinus Torvalds } 61611da177e4SLinus Torvalds 61627191adffSEric W. Biederman static int selinux_shm_associate(struct kern_ipc_perm *shp, int shmflg) 61631da177e4SLinus Torvalds { 61641da177e4SLinus Torvalds struct ipc_security_struct *isec; 61652bf49690SThomas Liu struct common_audit_data ad; 6166275bb41eSDavid Howells u32 sid = current_sid(); 61671da177e4SLinus Torvalds 61687191adffSEric W. Biederman isec = shp->security; 61691da177e4SLinus Torvalds 617050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 61717191adffSEric W. Biederman ad.u.ipc_id = shp->key; 61721da177e4SLinus Torvalds 61736b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 61746b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SHM, 61751da177e4SLinus Torvalds SHM__ASSOCIATE, &ad); 61761da177e4SLinus Torvalds } 61771da177e4SLinus Torvalds 61781da177e4SLinus Torvalds /* Note, at this point, shp is locked down */ 61797191adffSEric W. Biederman static int selinux_shm_shmctl(struct kern_ipc_perm *shp, int cmd) 61801da177e4SLinus Torvalds { 61811da177e4SLinus Torvalds int perms; 61821da177e4SLinus Torvalds int err; 61831da177e4SLinus Torvalds 61841da177e4SLinus Torvalds switch (cmd) { 61851da177e4SLinus Torvalds case IPC_INFO: 61861da177e4SLinus Torvalds case SHM_INFO: 61871da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 61886b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 61896b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 6190be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 61911da177e4SLinus Torvalds case IPC_STAT: 61921da177e4SLinus Torvalds case SHM_STAT: 6193c21a6970SDavidlohr Bueso case SHM_STAT_ANY: 61941da177e4SLinus Torvalds perms = SHM__GETATTR | SHM__ASSOCIATE; 61951da177e4SLinus Torvalds break; 61961da177e4SLinus Torvalds case IPC_SET: 61971da177e4SLinus Torvalds perms = SHM__SETATTR; 61981da177e4SLinus Torvalds break; 61991da177e4SLinus Torvalds case SHM_LOCK: 62001da177e4SLinus Torvalds case SHM_UNLOCK: 62011da177e4SLinus Torvalds perms = SHM__LOCK; 62021da177e4SLinus Torvalds break; 62031da177e4SLinus Torvalds case IPC_RMID: 62041da177e4SLinus Torvalds perms = SHM__DESTROY; 62051da177e4SLinus Torvalds break; 62061da177e4SLinus Torvalds default: 62071da177e4SLinus Torvalds return 0; 62081da177e4SLinus Torvalds } 62091da177e4SLinus Torvalds 62107191adffSEric W. Biederman err = ipc_has_perm(shp, perms); 62111da177e4SLinus Torvalds return err; 62121da177e4SLinus Torvalds } 62131da177e4SLinus Torvalds 62147191adffSEric W. Biederman static int selinux_shm_shmat(struct kern_ipc_perm *shp, 62151da177e4SLinus Torvalds char __user *shmaddr, int shmflg) 62161da177e4SLinus Torvalds { 62171da177e4SLinus Torvalds u32 perms; 62181da177e4SLinus Torvalds 62191da177e4SLinus Torvalds if (shmflg & SHM_RDONLY) 62201da177e4SLinus Torvalds perms = SHM__READ; 62211da177e4SLinus Torvalds else 62221da177e4SLinus Torvalds perms = SHM__READ | SHM__WRITE; 62231da177e4SLinus Torvalds 62247191adffSEric W. Biederman return ipc_has_perm(shp, perms); 62251da177e4SLinus Torvalds } 62261da177e4SLinus Torvalds 62271da177e4SLinus Torvalds /* Semaphore security operations */ 6228aefad959SEric W. Biederman static int selinux_sem_alloc_security(struct kern_ipc_perm *sma) 62291da177e4SLinus Torvalds { 62301da177e4SLinus Torvalds struct ipc_security_struct *isec; 62312bf49690SThomas Liu struct common_audit_data ad; 6232275bb41eSDavid Howells u32 sid = current_sid(); 62331da177e4SLinus Torvalds int rc; 62341da177e4SLinus Torvalds 6235aefad959SEric W. Biederman rc = ipc_alloc_security(sma, SECCLASS_SEM); 62361da177e4SLinus Torvalds if (rc) 62371da177e4SLinus Torvalds return rc; 62381da177e4SLinus Torvalds 6239aefad959SEric W. Biederman isec = sma->security; 62401da177e4SLinus Torvalds 624150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 6242aefad959SEric W. Biederman ad.u.ipc_id = sma->key; 62431da177e4SLinus Torvalds 62446b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 62456b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SEM, 62461da177e4SLinus Torvalds SEM__CREATE, &ad); 62471da177e4SLinus Torvalds if (rc) { 6248aefad959SEric W. Biederman ipc_free_security(sma); 62491da177e4SLinus Torvalds return rc; 62501da177e4SLinus Torvalds } 62511da177e4SLinus Torvalds return 0; 62521da177e4SLinus Torvalds } 62531da177e4SLinus Torvalds 6254aefad959SEric W. Biederman static void selinux_sem_free_security(struct kern_ipc_perm *sma) 62551da177e4SLinus Torvalds { 6256aefad959SEric W. Biederman ipc_free_security(sma); 62571da177e4SLinus Torvalds } 62581da177e4SLinus Torvalds 6259aefad959SEric W. Biederman static int selinux_sem_associate(struct kern_ipc_perm *sma, int semflg) 62601da177e4SLinus Torvalds { 62611da177e4SLinus Torvalds struct ipc_security_struct *isec; 62622bf49690SThomas Liu struct common_audit_data ad; 6263275bb41eSDavid Howells u32 sid = current_sid(); 62641da177e4SLinus Torvalds 6265aefad959SEric W. Biederman isec = sma->security; 62661da177e4SLinus Torvalds 626750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 6268aefad959SEric W. Biederman ad.u.ipc_id = sma->key; 62691da177e4SLinus Torvalds 62706b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 62716b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SEM, 62721da177e4SLinus Torvalds SEM__ASSOCIATE, &ad); 62731da177e4SLinus Torvalds } 62741da177e4SLinus Torvalds 62751da177e4SLinus Torvalds /* Note, at this point, sma is locked down */ 6276aefad959SEric W. Biederman static int selinux_sem_semctl(struct kern_ipc_perm *sma, int cmd) 62771da177e4SLinus Torvalds { 62781da177e4SLinus Torvalds int err; 62791da177e4SLinus Torvalds u32 perms; 62801da177e4SLinus Torvalds 62811da177e4SLinus Torvalds switch (cmd) { 62821da177e4SLinus Torvalds case IPC_INFO: 62831da177e4SLinus Torvalds case SEM_INFO: 62841da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 62856b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 62866b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 6287be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 62881da177e4SLinus Torvalds case GETPID: 62891da177e4SLinus Torvalds case GETNCNT: 62901da177e4SLinus Torvalds case GETZCNT: 62911da177e4SLinus Torvalds perms = SEM__GETATTR; 62921da177e4SLinus Torvalds break; 62931da177e4SLinus Torvalds case GETVAL: 62941da177e4SLinus Torvalds case GETALL: 62951da177e4SLinus Torvalds perms = SEM__READ; 62961da177e4SLinus Torvalds break; 62971da177e4SLinus Torvalds case SETVAL: 62981da177e4SLinus Torvalds case SETALL: 62991da177e4SLinus Torvalds perms = SEM__WRITE; 63001da177e4SLinus Torvalds break; 63011da177e4SLinus Torvalds case IPC_RMID: 63021da177e4SLinus Torvalds perms = SEM__DESTROY; 63031da177e4SLinus Torvalds break; 63041da177e4SLinus Torvalds case IPC_SET: 63051da177e4SLinus Torvalds perms = SEM__SETATTR; 63061da177e4SLinus Torvalds break; 63071da177e4SLinus Torvalds case IPC_STAT: 63081da177e4SLinus Torvalds case SEM_STAT: 6309a280d6dcSDavidlohr Bueso case SEM_STAT_ANY: 63101da177e4SLinus Torvalds perms = SEM__GETATTR | SEM__ASSOCIATE; 63111da177e4SLinus Torvalds break; 63121da177e4SLinus Torvalds default: 63131da177e4SLinus Torvalds return 0; 63141da177e4SLinus Torvalds } 63151da177e4SLinus Torvalds 6316aefad959SEric W. Biederman err = ipc_has_perm(sma, perms); 63171da177e4SLinus Torvalds return err; 63181da177e4SLinus Torvalds } 63191da177e4SLinus Torvalds 6320aefad959SEric W. Biederman static int selinux_sem_semop(struct kern_ipc_perm *sma, 63211da177e4SLinus Torvalds struct sembuf *sops, unsigned nsops, int alter) 63221da177e4SLinus Torvalds { 63231da177e4SLinus Torvalds u32 perms; 63241da177e4SLinus Torvalds 63251da177e4SLinus Torvalds if (alter) 63261da177e4SLinus Torvalds perms = SEM__READ | SEM__WRITE; 63271da177e4SLinus Torvalds else 63281da177e4SLinus Torvalds perms = SEM__READ; 63291da177e4SLinus Torvalds 6330aefad959SEric W. Biederman return ipc_has_perm(sma, perms); 63311da177e4SLinus Torvalds } 63321da177e4SLinus Torvalds 63331da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag) 63341da177e4SLinus Torvalds { 63351da177e4SLinus Torvalds u32 av = 0; 63361da177e4SLinus Torvalds 63371da177e4SLinus Torvalds av = 0; 63381da177e4SLinus Torvalds if (flag & S_IRUGO) 63391da177e4SLinus Torvalds av |= IPC__UNIX_READ; 63401da177e4SLinus Torvalds if (flag & S_IWUGO) 63411da177e4SLinus Torvalds av |= IPC__UNIX_WRITE; 63421da177e4SLinus Torvalds 63431da177e4SLinus Torvalds if (av == 0) 63441da177e4SLinus Torvalds return 0; 63451da177e4SLinus Torvalds 63466af963f1SStephen Smalley return ipc_has_perm(ipcp, av); 63471da177e4SLinus Torvalds } 63481da177e4SLinus Torvalds 6349713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid) 6350713a04aeSAhmed S. Darwish { 6351713a04aeSAhmed S. Darwish struct ipc_security_struct *isec = ipcp->security; 6352713a04aeSAhmed S. Darwish *secid = isec->sid; 6353713a04aeSAhmed S. Darwish } 6354713a04aeSAhmed S. Darwish 63551da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode) 63561da177e4SLinus Torvalds { 63571da177e4SLinus Torvalds if (inode) 63581da177e4SLinus Torvalds inode_doinit_with_dentry(inode, dentry); 63591da177e4SLinus Torvalds } 63601da177e4SLinus Torvalds 63611da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p, 636204ff9708SAl Viro char *name, char **value) 63631da177e4SLinus Torvalds { 6364275bb41eSDavid Howells const struct task_security_struct *__tsec; 63658c8570fbSDustin Kirkland u32 sid; 63661da177e4SLinus Torvalds int error; 636704ff9708SAl Viro unsigned len; 63681da177e4SLinus Torvalds 6369275bb41eSDavid Howells rcu_read_lock(); 6370275bb41eSDavid Howells __tsec = __task_cred(p)->security; 63711da177e4SLinus Torvalds 6372be0554c9SStephen Smalley if (current != p) { 63736b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 63746b6bc620SStephen Smalley current_sid(), __tsec->sid, 6375be0554c9SStephen Smalley SECCLASS_PROCESS, PROCESS__GETATTR, NULL); 6376be0554c9SStephen Smalley if (error) 6377be0554c9SStephen Smalley goto bad; 6378be0554c9SStephen Smalley } 6379be0554c9SStephen Smalley 63801da177e4SLinus Torvalds if (!strcmp(name, "current")) 6381275bb41eSDavid Howells sid = __tsec->sid; 63821da177e4SLinus Torvalds else if (!strcmp(name, "prev")) 6383275bb41eSDavid Howells sid = __tsec->osid; 63841da177e4SLinus Torvalds else if (!strcmp(name, "exec")) 6385275bb41eSDavid Howells sid = __tsec->exec_sid; 63861da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 6387275bb41eSDavid Howells sid = __tsec->create_sid; 63884eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 6389275bb41eSDavid Howells sid = __tsec->keycreate_sid; 639042c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 6391275bb41eSDavid Howells sid = __tsec->sockcreate_sid; 6392be0554c9SStephen Smalley else { 6393be0554c9SStephen Smalley error = -EINVAL; 6394be0554c9SStephen Smalley goto bad; 6395be0554c9SStephen Smalley } 6396275bb41eSDavid Howells rcu_read_unlock(); 63971da177e4SLinus Torvalds 63981da177e4SLinus Torvalds if (!sid) 63991da177e4SLinus Torvalds return 0; 64001da177e4SLinus Torvalds 6401aa8e712cSStephen Smalley error = security_sid_to_context(&selinux_state, sid, value, &len); 640204ff9708SAl Viro if (error) 640304ff9708SAl Viro return error; 640404ff9708SAl Viro return len; 6405275bb41eSDavid Howells 6406be0554c9SStephen Smalley bad: 6407275bb41eSDavid Howells rcu_read_unlock(); 6408be0554c9SStephen Smalley return error; 64091da177e4SLinus Torvalds } 64101da177e4SLinus Torvalds 6411b21507e2SStephen Smalley static int selinux_setprocattr(const char *name, void *value, size_t size) 64121da177e4SLinus Torvalds { 64131da177e4SLinus Torvalds struct task_security_struct *tsec; 6414d84f4f99SDavid Howells struct cred *new; 6415be0554c9SStephen Smalley u32 mysid = current_sid(), sid = 0, ptsid; 64161da177e4SLinus Torvalds int error; 64171da177e4SLinus Torvalds char *str = value; 64181da177e4SLinus Torvalds 64191da177e4SLinus Torvalds /* 64201da177e4SLinus Torvalds * Basic control over ability to set these attributes at all. 64211da177e4SLinus Torvalds */ 64221da177e4SLinus Torvalds if (!strcmp(name, "exec")) 64236b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 64246b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6425be0554c9SStephen Smalley PROCESS__SETEXEC, NULL); 64261da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 64276b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 64286b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6429be0554c9SStephen Smalley PROCESS__SETFSCREATE, NULL); 64304eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 64316b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 64326b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6433be0554c9SStephen Smalley PROCESS__SETKEYCREATE, NULL); 643442c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 64356b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 64366b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6437be0554c9SStephen Smalley PROCESS__SETSOCKCREATE, NULL); 64381da177e4SLinus Torvalds else if (!strcmp(name, "current")) 64396b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 64406b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6441be0554c9SStephen Smalley PROCESS__SETCURRENT, NULL); 64421da177e4SLinus Torvalds else 64431da177e4SLinus Torvalds error = -EINVAL; 64441da177e4SLinus Torvalds if (error) 64451da177e4SLinus Torvalds return error; 64461da177e4SLinus Torvalds 64471da177e4SLinus Torvalds /* Obtain a SID for the context, if one was specified. */ 6448a050a570SStephen Smalley if (size && str[0] && str[0] != '\n') { 64491da177e4SLinus Torvalds if (str[size-1] == '\n') { 64501da177e4SLinus Torvalds str[size-1] = 0; 64511da177e4SLinus Torvalds size--; 64521da177e4SLinus Torvalds } 6453aa8e712cSStephen Smalley error = security_context_to_sid(&selinux_state, value, size, 6454aa8e712cSStephen Smalley &sid, GFP_KERNEL); 645512b29f34SStephen Smalley if (error == -EINVAL && !strcmp(name, "fscreate")) { 6456db59000aSStephen Smalley if (!has_cap_mac_admin(true)) { 6457d6ea83ecSEric Paris struct audit_buffer *ab; 6458d6ea83ecSEric Paris size_t audit_size; 6459d6ea83ecSEric Paris 6460d6ea83ecSEric Paris /* We strip a nul only if it is at the end, otherwise the 6461d6ea83ecSEric Paris * context contains a nul and we should audit that */ 6462d6ea83ecSEric Paris if (str[size - 1] == '\0') 6463d6ea83ecSEric Paris audit_size = size - 1; 6464d6ea83ecSEric Paris else 6465d6ea83ecSEric Paris audit_size = size; 6466cdfb6b34SRichard Guy Briggs ab = audit_log_start(audit_context(), 6467cdfb6b34SRichard Guy Briggs GFP_ATOMIC, 6468cdfb6b34SRichard Guy Briggs AUDIT_SELINUX_ERR); 6469d6ea83ecSEric Paris audit_log_format(ab, "op=fscreate invalid_context="); 6470d6ea83ecSEric Paris audit_log_n_untrustedstring(ab, value, audit_size); 6471d6ea83ecSEric Paris audit_log_end(ab); 6472d6ea83ecSEric Paris 647312b29f34SStephen Smalley return error; 6474d6ea83ecSEric Paris } 6475aa8e712cSStephen Smalley error = security_context_to_sid_force( 6476aa8e712cSStephen Smalley &selinux_state, 6477aa8e712cSStephen Smalley value, size, &sid); 647812b29f34SStephen Smalley } 64791da177e4SLinus Torvalds if (error) 64801da177e4SLinus Torvalds return error; 64811da177e4SLinus Torvalds } 64821da177e4SLinus Torvalds 6483d84f4f99SDavid Howells new = prepare_creds(); 6484d84f4f99SDavid Howells if (!new) 6485d84f4f99SDavid Howells return -ENOMEM; 6486d84f4f99SDavid Howells 64871da177e4SLinus Torvalds /* Permission checking based on the specified context is 64881da177e4SLinus Torvalds performed during the actual operation (execve, 64891da177e4SLinus Torvalds open/mkdir/...), when we know the full context of the 6490d84f4f99SDavid Howells operation. See selinux_bprm_set_creds for the execve 64911da177e4SLinus Torvalds checks and may_create for the file creation checks. The 64921da177e4SLinus Torvalds operation will then fail if the context is not permitted. */ 6493d84f4f99SDavid Howells tsec = new->security; 6494d84f4f99SDavid Howells if (!strcmp(name, "exec")) { 64951da177e4SLinus Torvalds tsec->exec_sid = sid; 6496d84f4f99SDavid Howells } else if (!strcmp(name, "fscreate")) { 64971da177e4SLinus Torvalds tsec->create_sid = sid; 6498d84f4f99SDavid Howells } else if (!strcmp(name, "keycreate")) { 64996b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 65006b6bc620SStephen Smalley mysid, sid, SECCLASS_KEY, KEY__CREATE, 6501be0554c9SStephen Smalley NULL); 65024eb582cfSMichael LeMay if (error) 6503d84f4f99SDavid Howells goto abort_change; 65044eb582cfSMichael LeMay tsec->keycreate_sid = sid; 6505d84f4f99SDavid Howells } else if (!strcmp(name, "sockcreate")) { 650642c3e03eSEric Paris tsec->sockcreate_sid = sid; 6507d84f4f99SDavid Howells } else if (!strcmp(name, "current")) { 6508d84f4f99SDavid Howells error = -EINVAL; 65091da177e4SLinus Torvalds if (sid == 0) 6510d84f4f99SDavid Howells goto abort_change; 6511d9250deaSKaiGai Kohei 6512d84f4f99SDavid Howells /* Only allow single threaded processes to change context */ 6513d84f4f99SDavid Howells error = -EPERM; 65145bb459bbSOleg Nesterov if (!current_is_single_threaded()) { 6515aa8e712cSStephen Smalley error = security_bounded_transition(&selinux_state, 6516aa8e712cSStephen Smalley tsec->sid, sid); 6517d84f4f99SDavid Howells if (error) 6518d84f4f99SDavid Howells goto abort_change; 65191da177e4SLinus Torvalds } 65201da177e4SLinus Torvalds 65211da177e4SLinus Torvalds /* Check permissions for the transition. */ 65226b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 65236b6bc620SStephen Smalley tsec->sid, sid, SECCLASS_PROCESS, 65241da177e4SLinus Torvalds PROCESS__DYNTRANSITION, NULL); 65251da177e4SLinus Torvalds if (error) 6526d84f4f99SDavid Howells goto abort_change; 65271da177e4SLinus Torvalds 65281da177e4SLinus Torvalds /* Check for ptracing, and update the task SID if ok. 65291da177e4SLinus Torvalds Otherwise, leave SID unchanged and fail. */ 6530be0554c9SStephen Smalley ptsid = ptrace_parent_sid(); 65310c6181cbSPaul Moore if (ptsid != 0) { 65326b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 65336b6bc620SStephen Smalley ptsid, sid, SECCLASS_PROCESS, 6534d84f4f99SDavid Howells PROCESS__PTRACE, NULL); 6535d84f4f99SDavid Howells if (error) 6536d84f4f99SDavid Howells goto abort_change; 6537d84f4f99SDavid Howells } 6538d84f4f99SDavid Howells 6539d84f4f99SDavid Howells tsec->sid = sid; 6540d84f4f99SDavid Howells } else { 6541d84f4f99SDavid Howells error = -EINVAL; 6542d84f4f99SDavid Howells goto abort_change; 6543d84f4f99SDavid Howells } 6544d84f4f99SDavid Howells 6545d84f4f99SDavid Howells commit_creds(new); 65461da177e4SLinus Torvalds return size; 6547d84f4f99SDavid Howells 6548d84f4f99SDavid Howells abort_change: 6549d84f4f99SDavid Howells abort_creds(new); 6550d84f4f99SDavid Howells return error; 65511da177e4SLinus Torvalds } 65521da177e4SLinus Torvalds 6553746df9b5SDavid Quigley static int selinux_ismaclabel(const char *name) 6554746df9b5SDavid Quigley { 6555746df9b5SDavid Quigley return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0); 6556746df9b5SDavid Quigley } 6557746df9b5SDavid Quigley 6558dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen) 6559dc49c1f9SCatherine Zhang { 6560aa8e712cSStephen Smalley return security_sid_to_context(&selinux_state, secid, 6561aa8e712cSStephen Smalley secdata, seclen); 6562dc49c1f9SCatherine Zhang } 6563dc49c1f9SCatherine Zhang 65647bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid) 656563cb3449SDavid Howells { 6566aa8e712cSStephen Smalley return security_context_to_sid(&selinux_state, secdata, seclen, 6567aa8e712cSStephen Smalley secid, GFP_KERNEL); 656863cb3449SDavid Howells } 656963cb3449SDavid Howells 6570dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen) 6571dc49c1f9SCatherine Zhang { 6572dc49c1f9SCatherine Zhang kfree(secdata); 6573dc49c1f9SCatherine Zhang } 6574dc49c1f9SCatherine Zhang 65756f3be9f5SAndreas Gruenbacher static void selinux_inode_invalidate_secctx(struct inode *inode) 65766f3be9f5SAndreas Gruenbacher { 65776f3be9f5SAndreas Gruenbacher struct inode_security_struct *isec = inode->i_security; 65786f3be9f5SAndreas Gruenbacher 65799287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 65806f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 65819287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 65826f3be9f5SAndreas Gruenbacher } 65836f3be9f5SAndreas Gruenbacher 65841ee65e37SDavid P. Quigley /* 65851ee65e37SDavid P. Quigley * called with inode->i_mutex locked 65861ee65e37SDavid P. Quigley */ 65871ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen) 65881ee65e37SDavid P. Quigley { 65891ee65e37SDavid P. Quigley return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0); 65901ee65e37SDavid P. Quigley } 65911ee65e37SDavid P. Quigley 65921ee65e37SDavid P. Quigley /* 65931ee65e37SDavid P. Quigley * called with inode->i_mutex locked 65941ee65e37SDavid P. Quigley */ 65951ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen) 65961ee65e37SDavid P. Quigley { 65971ee65e37SDavid P. Quigley return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0); 65981ee65e37SDavid P. Quigley } 65991ee65e37SDavid P. Quigley 66001ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen) 66011ee65e37SDavid P. Quigley { 66021ee65e37SDavid P. Quigley int len = 0; 66031ee65e37SDavid P. Quigley len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX, 66041ee65e37SDavid P. Quigley ctx, true); 66051ee65e37SDavid P. Quigley if (len < 0) 66061ee65e37SDavid P. Quigley return len; 66071ee65e37SDavid P. Quigley *ctxlen = len; 66081ee65e37SDavid P. Quigley return 0; 66091ee65e37SDavid P. Quigley } 6610d720024eSMichael LeMay #ifdef CONFIG_KEYS 6611d720024eSMichael LeMay 6612d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred, 66137e047ef5SDavid Howells unsigned long flags) 6614d720024eSMichael LeMay { 6615d84f4f99SDavid Howells const struct task_security_struct *tsec; 6616d720024eSMichael LeMay struct key_security_struct *ksec; 6617d720024eSMichael LeMay 6618d720024eSMichael LeMay ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL); 6619d720024eSMichael LeMay if (!ksec) 6620d720024eSMichael LeMay return -ENOMEM; 6621d720024eSMichael LeMay 6622d84f4f99SDavid Howells tsec = cred->security; 6623d84f4f99SDavid Howells if (tsec->keycreate_sid) 6624d84f4f99SDavid Howells ksec->sid = tsec->keycreate_sid; 66254eb582cfSMichael LeMay else 6626d84f4f99SDavid Howells ksec->sid = tsec->sid; 6627d720024eSMichael LeMay 6628275bb41eSDavid Howells k->security = ksec; 6629d720024eSMichael LeMay return 0; 6630d720024eSMichael LeMay } 6631d720024eSMichael LeMay 6632d720024eSMichael LeMay static void selinux_key_free(struct key *k) 6633d720024eSMichael LeMay { 6634d720024eSMichael LeMay struct key_security_struct *ksec = k->security; 6635d720024eSMichael LeMay 6636d720024eSMichael LeMay k->security = NULL; 6637d720024eSMichael LeMay kfree(ksec); 6638d720024eSMichael LeMay } 6639d720024eSMichael LeMay 6640d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref, 6641d84f4f99SDavid Howells const struct cred *cred, 6642f5895943SDavid Howells unsigned perm) 6643d720024eSMichael LeMay { 6644d720024eSMichael LeMay struct key *key; 6645d720024eSMichael LeMay struct key_security_struct *ksec; 6646275bb41eSDavid Howells u32 sid; 6647d720024eSMichael LeMay 6648d720024eSMichael LeMay /* if no specific permissions are requested, we skip the 6649d720024eSMichael LeMay permission check. No serious, additional covert channels 6650d720024eSMichael LeMay appear to be created. */ 6651d720024eSMichael LeMay if (perm == 0) 6652d720024eSMichael LeMay return 0; 6653d720024eSMichael LeMay 6654d84f4f99SDavid Howells sid = cred_sid(cred); 6655275bb41eSDavid Howells 6656275bb41eSDavid Howells key = key_ref_to_ptr(key_ref); 6657275bb41eSDavid Howells ksec = key->security; 6658275bb41eSDavid Howells 66596b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 66606b6bc620SStephen Smalley sid, ksec->sid, SECCLASS_KEY, perm, NULL); 6661d720024eSMichael LeMay } 6662d720024eSMichael LeMay 666370a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer) 666470a5bb72SDavid Howells { 666570a5bb72SDavid Howells struct key_security_struct *ksec = key->security; 666670a5bb72SDavid Howells char *context = NULL; 666770a5bb72SDavid Howells unsigned len; 666870a5bb72SDavid Howells int rc; 666970a5bb72SDavid Howells 6670aa8e712cSStephen Smalley rc = security_sid_to_context(&selinux_state, ksec->sid, 6671aa8e712cSStephen Smalley &context, &len); 667270a5bb72SDavid Howells if (!rc) 667370a5bb72SDavid Howells rc = len; 667470a5bb72SDavid Howells *_buffer = context; 667570a5bb72SDavid Howells return rc; 667670a5bb72SDavid Howells } 66773a976fa6SDaniel Jurgens #endif 667870a5bb72SDavid Howells 66793a976fa6SDaniel Jurgens #ifdef CONFIG_SECURITY_INFINIBAND 6680cfc4d882SDaniel Jurgens static int selinux_ib_pkey_access(void *ib_sec, u64 subnet_prefix, u16 pkey_val) 6681cfc4d882SDaniel Jurgens { 6682cfc4d882SDaniel Jurgens struct common_audit_data ad; 6683cfc4d882SDaniel Jurgens int err; 6684cfc4d882SDaniel Jurgens u32 sid = 0; 6685cfc4d882SDaniel Jurgens struct ib_security_struct *sec = ib_sec; 6686cfc4d882SDaniel Jurgens struct lsm_ibpkey_audit ibpkey; 6687cfc4d882SDaniel Jurgens 6688409dcf31SDaniel Jurgens err = sel_ib_pkey_sid(subnet_prefix, pkey_val, &sid); 6689cfc4d882SDaniel Jurgens if (err) 6690cfc4d882SDaniel Jurgens return err; 6691cfc4d882SDaniel Jurgens 6692cfc4d882SDaniel Jurgens ad.type = LSM_AUDIT_DATA_IBPKEY; 6693cfc4d882SDaniel Jurgens ibpkey.subnet_prefix = subnet_prefix; 6694cfc4d882SDaniel Jurgens ibpkey.pkey = pkey_val; 6695cfc4d882SDaniel Jurgens ad.u.ibpkey = &ibpkey; 66966b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 66976b6bc620SStephen Smalley sec->sid, sid, 6698cfc4d882SDaniel Jurgens SECCLASS_INFINIBAND_PKEY, 6699cfc4d882SDaniel Jurgens INFINIBAND_PKEY__ACCESS, &ad); 6700cfc4d882SDaniel Jurgens } 6701cfc4d882SDaniel Jurgens 6702ab861dfcSDaniel Jurgens static int selinux_ib_endport_manage_subnet(void *ib_sec, const char *dev_name, 6703ab861dfcSDaniel Jurgens u8 port_num) 6704ab861dfcSDaniel Jurgens { 6705ab861dfcSDaniel Jurgens struct common_audit_data ad; 6706ab861dfcSDaniel Jurgens int err; 6707ab861dfcSDaniel Jurgens u32 sid = 0; 6708ab861dfcSDaniel Jurgens struct ib_security_struct *sec = ib_sec; 6709ab861dfcSDaniel Jurgens struct lsm_ibendport_audit ibendport; 6710ab861dfcSDaniel Jurgens 6711aa8e712cSStephen Smalley err = security_ib_endport_sid(&selinux_state, dev_name, port_num, 6712aa8e712cSStephen Smalley &sid); 6713ab861dfcSDaniel Jurgens 6714ab861dfcSDaniel Jurgens if (err) 6715ab861dfcSDaniel Jurgens return err; 6716ab861dfcSDaniel Jurgens 6717ab861dfcSDaniel Jurgens ad.type = LSM_AUDIT_DATA_IBENDPORT; 6718ab861dfcSDaniel Jurgens strncpy(ibendport.dev_name, dev_name, sizeof(ibendport.dev_name)); 6719ab861dfcSDaniel Jurgens ibendport.port = port_num; 6720ab861dfcSDaniel Jurgens ad.u.ibendport = &ibendport; 67216b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 67226b6bc620SStephen Smalley sec->sid, sid, 6723ab861dfcSDaniel Jurgens SECCLASS_INFINIBAND_ENDPORT, 6724ab861dfcSDaniel Jurgens INFINIBAND_ENDPORT__MANAGE_SUBNET, &ad); 6725ab861dfcSDaniel Jurgens } 6726ab861dfcSDaniel Jurgens 67273a976fa6SDaniel Jurgens static int selinux_ib_alloc_security(void **ib_sec) 67283a976fa6SDaniel Jurgens { 67293a976fa6SDaniel Jurgens struct ib_security_struct *sec; 67303a976fa6SDaniel Jurgens 67313a976fa6SDaniel Jurgens sec = kzalloc(sizeof(*sec), GFP_KERNEL); 67323a976fa6SDaniel Jurgens if (!sec) 67333a976fa6SDaniel Jurgens return -ENOMEM; 67343a976fa6SDaniel Jurgens sec->sid = current_sid(); 67353a976fa6SDaniel Jurgens 67363a976fa6SDaniel Jurgens *ib_sec = sec; 67373a976fa6SDaniel Jurgens return 0; 67383a976fa6SDaniel Jurgens } 67393a976fa6SDaniel Jurgens 67403a976fa6SDaniel Jurgens static void selinux_ib_free_security(void *ib_sec) 67413a976fa6SDaniel Jurgens { 67423a976fa6SDaniel Jurgens kfree(ib_sec); 67433a976fa6SDaniel Jurgens } 6744d720024eSMichael LeMay #endif 6745d720024eSMichael LeMay 6746ec27c356SChenbo Feng #ifdef CONFIG_BPF_SYSCALL 6747ec27c356SChenbo Feng static int selinux_bpf(int cmd, union bpf_attr *attr, 6748ec27c356SChenbo Feng unsigned int size) 6749ec27c356SChenbo Feng { 6750ec27c356SChenbo Feng u32 sid = current_sid(); 6751ec27c356SChenbo Feng int ret; 6752ec27c356SChenbo Feng 6753ec27c356SChenbo Feng switch (cmd) { 6754ec27c356SChenbo Feng case BPF_MAP_CREATE: 67556b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 67566b6bc620SStephen Smalley sid, sid, SECCLASS_BPF, BPF__MAP_CREATE, 6757ec27c356SChenbo Feng NULL); 6758ec27c356SChenbo Feng break; 6759ec27c356SChenbo Feng case BPF_PROG_LOAD: 67606b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 67616b6bc620SStephen Smalley sid, sid, SECCLASS_BPF, BPF__PROG_LOAD, 6762ec27c356SChenbo Feng NULL); 6763ec27c356SChenbo Feng break; 6764ec27c356SChenbo Feng default: 6765ec27c356SChenbo Feng ret = 0; 6766ec27c356SChenbo Feng break; 6767ec27c356SChenbo Feng } 6768ec27c356SChenbo Feng 6769ec27c356SChenbo Feng return ret; 6770ec27c356SChenbo Feng } 6771ec27c356SChenbo Feng 6772ec27c356SChenbo Feng static u32 bpf_map_fmode_to_av(fmode_t fmode) 6773ec27c356SChenbo Feng { 6774ec27c356SChenbo Feng u32 av = 0; 6775ec27c356SChenbo Feng 6776ec27c356SChenbo Feng if (fmode & FMODE_READ) 6777ec27c356SChenbo Feng av |= BPF__MAP_READ; 6778ec27c356SChenbo Feng if (fmode & FMODE_WRITE) 6779ec27c356SChenbo Feng av |= BPF__MAP_WRITE; 6780ec27c356SChenbo Feng return av; 6781ec27c356SChenbo Feng } 6782ec27c356SChenbo Feng 6783f66e448cSChenbo Feng /* This function will check the file pass through unix socket or binder to see 6784f66e448cSChenbo Feng * if it is a bpf related object. And apply correspinding checks on the bpf 6785f66e448cSChenbo Feng * object based on the type. The bpf maps and programs, not like other files and 6786f66e448cSChenbo Feng * socket, are using a shared anonymous inode inside the kernel as their inode. 6787f66e448cSChenbo Feng * So checking that inode cannot identify if the process have privilege to 6788f66e448cSChenbo Feng * access the bpf object and that's why we have to add this additional check in 6789f66e448cSChenbo Feng * selinux_file_receive and selinux_binder_transfer_files. 6790f66e448cSChenbo Feng */ 6791f66e448cSChenbo Feng static int bpf_fd_pass(struct file *file, u32 sid) 6792f66e448cSChenbo Feng { 6793f66e448cSChenbo Feng struct bpf_security_struct *bpfsec; 6794f66e448cSChenbo Feng struct bpf_prog *prog; 6795f66e448cSChenbo Feng struct bpf_map *map; 6796f66e448cSChenbo Feng int ret; 6797f66e448cSChenbo Feng 6798f66e448cSChenbo Feng if (file->f_op == &bpf_map_fops) { 6799f66e448cSChenbo Feng map = file->private_data; 6800f66e448cSChenbo Feng bpfsec = map->security; 68016b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 68026b6bc620SStephen Smalley sid, bpfsec->sid, SECCLASS_BPF, 6803f66e448cSChenbo Feng bpf_map_fmode_to_av(file->f_mode), NULL); 6804f66e448cSChenbo Feng if (ret) 6805f66e448cSChenbo Feng return ret; 6806f66e448cSChenbo Feng } else if (file->f_op == &bpf_prog_fops) { 6807f66e448cSChenbo Feng prog = file->private_data; 6808f66e448cSChenbo Feng bpfsec = prog->aux->security; 68096b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 68106b6bc620SStephen Smalley sid, bpfsec->sid, SECCLASS_BPF, 6811f66e448cSChenbo Feng BPF__PROG_RUN, NULL); 6812f66e448cSChenbo Feng if (ret) 6813f66e448cSChenbo Feng return ret; 6814f66e448cSChenbo Feng } 6815f66e448cSChenbo Feng return 0; 6816f66e448cSChenbo Feng } 6817f66e448cSChenbo Feng 6818ec27c356SChenbo Feng static int selinux_bpf_map(struct bpf_map *map, fmode_t fmode) 6819ec27c356SChenbo Feng { 6820ec27c356SChenbo Feng u32 sid = current_sid(); 6821ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6822ec27c356SChenbo Feng 6823ec27c356SChenbo Feng bpfsec = map->security; 68246b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 68256b6bc620SStephen Smalley sid, bpfsec->sid, SECCLASS_BPF, 6826ec27c356SChenbo Feng bpf_map_fmode_to_av(fmode), NULL); 6827ec27c356SChenbo Feng } 6828ec27c356SChenbo Feng 6829ec27c356SChenbo Feng static int selinux_bpf_prog(struct bpf_prog *prog) 6830ec27c356SChenbo Feng { 6831ec27c356SChenbo Feng u32 sid = current_sid(); 6832ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6833ec27c356SChenbo Feng 6834ec27c356SChenbo Feng bpfsec = prog->aux->security; 68356b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 68366b6bc620SStephen Smalley sid, bpfsec->sid, SECCLASS_BPF, 6837ec27c356SChenbo Feng BPF__PROG_RUN, NULL); 6838ec27c356SChenbo Feng } 6839ec27c356SChenbo Feng 6840ec27c356SChenbo Feng static int selinux_bpf_map_alloc(struct bpf_map *map) 6841ec27c356SChenbo Feng { 6842ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6843ec27c356SChenbo Feng 6844ec27c356SChenbo Feng bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL); 6845ec27c356SChenbo Feng if (!bpfsec) 6846ec27c356SChenbo Feng return -ENOMEM; 6847ec27c356SChenbo Feng 6848ec27c356SChenbo Feng bpfsec->sid = current_sid(); 6849ec27c356SChenbo Feng map->security = bpfsec; 6850ec27c356SChenbo Feng 6851ec27c356SChenbo Feng return 0; 6852ec27c356SChenbo Feng } 6853ec27c356SChenbo Feng 6854ec27c356SChenbo Feng static void selinux_bpf_map_free(struct bpf_map *map) 6855ec27c356SChenbo Feng { 6856ec27c356SChenbo Feng struct bpf_security_struct *bpfsec = map->security; 6857ec27c356SChenbo Feng 6858ec27c356SChenbo Feng map->security = NULL; 6859ec27c356SChenbo Feng kfree(bpfsec); 6860ec27c356SChenbo Feng } 6861ec27c356SChenbo Feng 6862ec27c356SChenbo Feng static int selinux_bpf_prog_alloc(struct bpf_prog_aux *aux) 6863ec27c356SChenbo Feng { 6864ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6865ec27c356SChenbo Feng 6866ec27c356SChenbo Feng bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL); 6867ec27c356SChenbo Feng if (!bpfsec) 6868ec27c356SChenbo Feng return -ENOMEM; 6869ec27c356SChenbo Feng 6870ec27c356SChenbo Feng bpfsec->sid = current_sid(); 6871ec27c356SChenbo Feng aux->security = bpfsec; 6872ec27c356SChenbo Feng 6873ec27c356SChenbo Feng return 0; 6874ec27c356SChenbo Feng } 6875ec27c356SChenbo Feng 6876ec27c356SChenbo Feng static void selinux_bpf_prog_free(struct bpf_prog_aux *aux) 6877ec27c356SChenbo Feng { 6878ec27c356SChenbo Feng struct bpf_security_struct *bpfsec = aux->security; 6879ec27c356SChenbo Feng 6880ec27c356SChenbo Feng aux->security = NULL; 6881ec27c356SChenbo Feng kfree(bpfsec); 6882ec27c356SChenbo Feng } 6883ec27c356SChenbo Feng #endif 6884ec27c356SChenbo Feng 6885ca97d939SJames Morris static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = { 6886e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr), 6887e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction), 6888e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder), 6889e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file), 6890076c54c5SAhmed S. Darwish 6891e20b043aSCasey Schaufler LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check), 6892e20b043aSCasey Schaufler LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme), 6893e20b043aSCasey Schaufler LSM_HOOK_INIT(capget, selinux_capget), 6894e20b043aSCasey Schaufler LSM_HOOK_INIT(capset, selinux_capset), 6895e20b043aSCasey Schaufler LSM_HOOK_INIT(capable, selinux_capable), 6896e20b043aSCasey Schaufler LSM_HOOK_INIT(quotactl, selinux_quotactl), 6897e20b043aSCasey Schaufler LSM_HOOK_INIT(quota_on, selinux_quota_on), 6898e20b043aSCasey Schaufler LSM_HOOK_INIT(syslog, selinux_syslog), 6899e20b043aSCasey Schaufler LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory), 690079af7307SStephen Smalley 6901e20b043aSCasey Schaufler LSM_HOOK_INIT(netlink_send, selinux_netlink_send), 69021da177e4SLinus Torvalds 6903e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds), 6904e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds), 6905e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds), 69061da177e4SLinus Torvalds 6907e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security), 6908e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security), 6909e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_copy_data, selinux_sb_copy_data), 6910e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_remount, selinux_sb_remount), 6911e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount), 6912e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options), 6913e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs), 6914e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_mount, selinux_mount), 6915e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_umount, selinux_umount), 6916e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts), 6917e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts), 6918e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_parse_opts_str, selinux_parse_opts_str), 69191da177e4SLinus Torvalds 6920e20b043aSCasey Schaufler LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security), 6921a518b0a5SVivek Goyal LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as), 6922e0007529SEric Paris 6923e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security), 6924e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security), 6925e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security), 6926e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_create, selinux_inode_create), 6927e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_link, selinux_inode_link), 6928e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink), 6929e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink), 6930e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir), 6931e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir), 6932e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod), 6933e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_rename, selinux_inode_rename), 6934e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink), 6935e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link), 6936e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_permission, selinux_inode_permission), 6937e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr), 6938e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr), 6939e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr), 6940e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr), 6941e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr), 6942e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr), 6943e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr), 6944e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity), 6945e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity), 6946e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity), 6947e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid), 694856909eb3SVivek Goyal LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up), 694919472b69SVivek Goyal LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr), 69501da177e4SLinus Torvalds 6951e20b043aSCasey Schaufler LSM_HOOK_INIT(file_permission, selinux_file_permission), 6952e20b043aSCasey Schaufler LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security), 6953e20b043aSCasey Schaufler LSM_HOOK_INIT(file_free_security, selinux_file_free_security), 6954e20b043aSCasey Schaufler LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl), 6955e20b043aSCasey Schaufler LSM_HOOK_INIT(mmap_file, selinux_mmap_file), 6956e20b043aSCasey Schaufler LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr), 6957e20b043aSCasey Schaufler LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect), 6958e20b043aSCasey Schaufler LSM_HOOK_INIT(file_lock, selinux_file_lock), 6959e20b043aSCasey Schaufler LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl), 6960e20b043aSCasey Schaufler LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner), 6961e20b043aSCasey Schaufler LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask), 6962e20b043aSCasey Schaufler LSM_HOOK_INIT(file_receive, selinux_file_receive), 69631da177e4SLinus Torvalds 6964e20b043aSCasey Schaufler LSM_HOOK_INIT(file_open, selinux_file_open), 69651da177e4SLinus Torvalds 6966a79be238STetsuo Handa LSM_HOOK_INIT(task_alloc, selinux_task_alloc), 6967e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_alloc_blank, selinux_cred_alloc_blank), 6968e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_free, selinux_cred_free), 6969e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare), 6970e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer), 69713ec30113SMatthew Garrett LSM_HOOK_INIT(cred_getsecid, selinux_cred_getsecid), 6972e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as), 6973e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as), 6974e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request), 697561d612eaSJeff Vander Stoep LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file), 6976e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid), 6977e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid), 6978e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getsid, selinux_task_getsid), 6979e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid), 6980e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setnice, selinux_task_setnice), 6981e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio), 6982e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio), 6983791ec491SStephen Smalley LSM_HOOK_INIT(task_prlimit, selinux_task_prlimit), 6984e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit), 6985e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler), 6986e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler), 6987e20b043aSCasey Schaufler LSM_HOOK_INIT(task_movememory, selinux_task_movememory), 6988e20b043aSCasey Schaufler LSM_HOOK_INIT(task_kill, selinux_task_kill), 6989e20b043aSCasey Schaufler LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode), 6990788e7dd4SYuichi Nakamura 6991e20b043aSCasey Schaufler LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission), 6992e20b043aSCasey Schaufler LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid), 69931da177e4SLinus Torvalds 6994e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security), 6995e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_msg_free_security, selinux_msg_msg_free_security), 69961da177e4SLinus Torvalds 6997e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_alloc_security, 6998e20b043aSCasey Schaufler selinux_msg_queue_alloc_security), 6999e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_free_security, selinux_msg_queue_free_security), 7000e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate), 7001e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl), 7002e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd), 7003e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv), 70041da177e4SLinus Torvalds 7005e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security), 7006e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_free_security, selinux_shm_free_security), 7007e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_associate, selinux_shm_associate), 7008e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl), 7009e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat), 70101da177e4SLinus Torvalds 7011e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security), 7012e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_free_security, selinux_sem_free_security), 7013e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_associate, selinux_sem_associate), 7014e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl), 7015e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_semop, selinux_sem_semop), 70161da177e4SLinus Torvalds 7017e20b043aSCasey Schaufler LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate), 70181da177e4SLinus Torvalds 7019e20b043aSCasey Schaufler LSM_HOOK_INIT(getprocattr, selinux_getprocattr), 7020e20b043aSCasey Schaufler LSM_HOOK_INIT(setprocattr, selinux_setprocattr), 70211da177e4SLinus Torvalds 7022e20b043aSCasey Schaufler LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel), 7023e20b043aSCasey Schaufler LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx), 7024e20b043aSCasey Schaufler LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid), 7025e20b043aSCasey Schaufler LSM_HOOK_INIT(release_secctx, selinux_release_secctx), 70266f3be9f5SAndreas Gruenbacher LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx), 7027e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx), 7028e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx), 7029e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx), 70301da177e4SLinus Torvalds 7031e20b043aSCasey Schaufler LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect), 7032e20b043aSCasey Schaufler LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send), 7033dc49c1f9SCatherine Zhang 7034e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_create, selinux_socket_create), 7035e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create), 70360b811db2SDavid Herrmann LSM_HOOK_INIT(socket_socketpair, selinux_socket_socketpair), 7037e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_bind, selinux_socket_bind), 7038e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_connect, selinux_socket_connect), 7039e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_listen, selinux_socket_listen), 7040e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_accept, selinux_socket_accept), 7041e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg), 7042e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg), 7043e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname), 7044e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername), 7045e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt), 7046e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt), 7047e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown), 7048e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb), 7049e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeersec_stream, 7050e20b043aSCasey Schaufler selinux_socket_getpeersec_stream), 7051e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram), 7052e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security), 7053e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security), 7054e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security), 7055e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid), 7056e20b043aSCasey Schaufler LSM_HOOK_INIT(sock_graft, selinux_sock_graft), 7057d452930fSRichard Haines LSM_HOOK_INIT(sctp_assoc_request, selinux_sctp_assoc_request), 7058d452930fSRichard Haines LSM_HOOK_INIT(sctp_sk_clone, selinux_sctp_sk_clone), 7059d452930fSRichard Haines LSM_HOOK_INIT(sctp_bind_connect, selinux_sctp_bind_connect), 7060e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request), 7061e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone), 7062e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established), 7063e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet), 7064e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc), 7065e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec), 7066e20b043aSCasey Schaufler LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow), 7067e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security), 7068e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security), 7069e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create), 7070e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue), 7071e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach), 7072e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open), 70733a976fa6SDaniel Jurgens #ifdef CONFIG_SECURITY_INFINIBAND 7074cfc4d882SDaniel Jurgens LSM_HOOK_INIT(ib_pkey_access, selinux_ib_pkey_access), 7075ab861dfcSDaniel Jurgens LSM_HOOK_INIT(ib_endport_manage_subnet, 7076ab861dfcSDaniel Jurgens selinux_ib_endport_manage_subnet), 70773a976fa6SDaniel Jurgens LSM_HOOK_INIT(ib_alloc_security, selinux_ib_alloc_security), 70783a976fa6SDaniel Jurgens LSM_HOOK_INIT(ib_free_security, selinux_ib_free_security), 70793a976fa6SDaniel Jurgens #endif 7080d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM 7081e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc), 7082e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone), 7083e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free), 7084e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete), 7085e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc), 7086e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_alloc_acquire, 7087e20b043aSCasey Schaufler selinux_xfrm_state_alloc_acquire), 7088e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free), 7089e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete), 7090e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup), 7091e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_pol_flow_match, 7092e20b043aSCasey Schaufler selinux_xfrm_state_pol_flow_match), 7093e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session), 70941da177e4SLinus Torvalds #endif 7095d720024eSMichael LeMay 7096d720024eSMichael LeMay #ifdef CONFIG_KEYS 7097e20b043aSCasey Schaufler LSM_HOOK_INIT(key_alloc, selinux_key_alloc), 7098e20b043aSCasey Schaufler LSM_HOOK_INIT(key_free, selinux_key_free), 7099e20b043aSCasey Schaufler LSM_HOOK_INIT(key_permission, selinux_key_permission), 7100e20b043aSCasey Schaufler LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity), 7101d720024eSMichael LeMay #endif 71029d57a7f9SAhmed S. Darwish 71039d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT 7104e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init), 7105e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known), 7106e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match), 7107e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free), 71089d57a7f9SAhmed S. Darwish #endif 7109ec27c356SChenbo Feng 7110ec27c356SChenbo Feng #ifdef CONFIG_BPF_SYSCALL 7111ec27c356SChenbo Feng LSM_HOOK_INIT(bpf, selinux_bpf), 7112ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_map, selinux_bpf_map), 7113ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_prog, selinux_bpf_prog), 7114ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_map_alloc_security, selinux_bpf_map_alloc), 7115ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_prog_alloc_security, selinux_bpf_prog_alloc), 7116ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_map_free_security, selinux_bpf_map_free), 7117ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_prog_free_security, selinux_bpf_prog_free), 7118ec27c356SChenbo Feng #endif 71191da177e4SLinus Torvalds }; 71201da177e4SLinus Torvalds 71211da177e4SLinus Torvalds static __init int selinux_init(void) 71221da177e4SLinus Torvalds { 7123b1d9e6b0SCasey Schaufler if (!security_module_enable("selinux")) { 7124076c54c5SAhmed S. Darwish selinux_enabled = 0; 7125076c54c5SAhmed S. Darwish return 0; 7126076c54c5SAhmed S. Darwish } 7127076c54c5SAhmed S. Darwish 71281da177e4SLinus Torvalds if (!selinux_enabled) { 71291da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Disabled at boot.\n"); 71301da177e4SLinus Torvalds return 0; 71311da177e4SLinus Torvalds } 71321da177e4SLinus Torvalds 71331da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Initializing.\n"); 71341da177e4SLinus Torvalds 7135aa8e712cSStephen Smalley memset(&selinux_state, 0, sizeof(selinux_state)); 7136e5a5ca96SPaul Moore enforcing_set(&selinux_state, selinux_enforcing_boot); 7137aa8e712cSStephen Smalley selinux_state.checkreqprot = selinux_checkreqprot_boot; 7138aa8e712cSStephen Smalley selinux_ss_init(&selinux_state.ss); 71396b6bc620SStephen Smalley selinux_avc_init(&selinux_state.avc); 7140aa8e712cSStephen Smalley 71411da177e4SLinus Torvalds /* Set the security state for the initial task. */ 7142d84f4f99SDavid Howells cred_init_security(); 71431da177e4SLinus Torvalds 7144fcaaade1SStephen Smalley default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC); 7145fcaaade1SStephen Smalley 71467cae7e26SJames Morris sel_inode_cache = kmem_cache_create("selinux_inode_security", 71477cae7e26SJames Morris sizeof(struct inode_security_struct), 714820c2df83SPaul Mundt 0, SLAB_PANIC, NULL); 714963205654SSangwoo file_security_cache = kmem_cache_create("selinux_file_security", 715063205654SSangwoo sizeof(struct file_security_struct), 715163205654SSangwoo 0, SLAB_PANIC, NULL); 71521da177e4SLinus Torvalds avc_init(); 71531da177e4SLinus Torvalds 7154aa8e712cSStephen Smalley avtab_cache_init(); 7155aa8e712cSStephen Smalley 7156aa8e712cSStephen Smalley ebitmap_cache_init(); 7157aa8e712cSStephen Smalley 7158aa8e712cSStephen Smalley hashtab_cache_init(); 7159aa8e712cSStephen Smalley 7160d69dece5SCasey Schaufler security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks), "selinux"); 71611da177e4SLinus Torvalds 7162615e51fdSPaul Moore if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET)) 7163615e51fdSPaul Moore panic("SELinux: Unable to register AVC netcache callback\n"); 7164615e51fdSPaul Moore 71658f408ab6SDaniel Jurgens if (avc_add_callback(selinux_lsm_notifier_avc_callback, AVC_CALLBACK_RESET)) 71668f408ab6SDaniel Jurgens panic("SELinux: Unable to register AVC LSM notifier callback\n"); 71678f408ab6SDaniel Jurgens 7168aa8e712cSStephen Smalley if (selinux_enforcing_boot) 7169fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n"); 7170828dfe1dSEric Paris else 7171fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Starting in permissive mode\n"); 7172d720024eSMichael LeMay 71731da177e4SLinus Torvalds return 0; 71741da177e4SLinus Torvalds } 71751da177e4SLinus Torvalds 7176e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused) 7177e8c26255SAl Viro { 7178e8c26255SAl Viro superblock_doinit(sb, NULL); 7179e8c26255SAl Viro } 7180e8c26255SAl Viro 71811da177e4SLinus Torvalds void selinux_complete_init(void) 71821da177e4SLinus Torvalds { 7183fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Completing initialization.\n"); 71841da177e4SLinus Torvalds 71851da177e4SLinus Torvalds /* Set up any superblocks initialized prior to the policy load. */ 7186fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n"); 7187e8c26255SAl Viro iterate_supers(delayed_superblock_init, NULL); 71881da177e4SLinus Torvalds } 71891da177e4SLinus Torvalds 71901da177e4SLinus Torvalds /* SELinux requires early initialization in order to label 71911da177e4SLinus Torvalds all processes and objects when they are created. */ 71921da177e4SLinus Torvalds security_initcall(selinux_init); 71931da177e4SLinus Torvalds 7194c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER) 71951da177e4SLinus Torvalds 7196591bb278SFlorian Westphal static const struct nf_hook_ops selinux_nf_ops[] = { 7197effad8dfSPaul Moore { 7198effad8dfSPaul Moore .hook = selinux_ipv4_postroute, 71992597a834SAlban Crequy .pf = NFPROTO_IPV4, 72006e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 72011da177e4SLinus Torvalds .priority = NF_IP_PRI_SELINUX_LAST, 7202effad8dfSPaul Moore }, 7203effad8dfSPaul Moore { 7204effad8dfSPaul Moore .hook = selinux_ipv4_forward, 72052597a834SAlban Crequy .pf = NFPROTO_IPV4, 7206effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 7207effad8dfSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 7208948bf85cSPaul Moore }, 7209948bf85cSPaul Moore { 7210948bf85cSPaul Moore .hook = selinux_ipv4_output, 72112597a834SAlban Crequy .pf = NFPROTO_IPV4, 7212948bf85cSPaul Moore .hooknum = NF_INET_LOCAL_OUT, 7213948bf85cSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 721425db6beaSJiri Pirko }, 72151a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 7216effad8dfSPaul Moore { 7217effad8dfSPaul Moore .hook = selinux_ipv6_postroute, 72182597a834SAlban Crequy .pf = NFPROTO_IPV6, 72196e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 72201da177e4SLinus Torvalds .priority = NF_IP6_PRI_SELINUX_LAST, 7221effad8dfSPaul Moore }, 7222effad8dfSPaul Moore { 7223effad8dfSPaul Moore .hook = selinux_ipv6_forward, 72242597a834SAlban Crequy .pf = NFPROTO_IPV6, 7225effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 7226effad8dfSPaul Moore .priority = NF_IP6_PRI_SELINUX_FIRST, 722725db6beaSJiri Pirko }, 72282917f57bSHuw Davies { 72292917f57bSHuw Davies .hook = selinux_ipv6_output, 72302917f57bSHuw Davies .pf = NFPROTO_IPV6, 72312917f57bSHuw Davies .hooknum = NF_INET_LOCAL_OUT, 72322917f57bSHuw Davies .priority = NF_IP6_PRI_SELINUX_FIRST, 72332917f57bSHuw Davies }, 72341da177e4SLinus Torvalds #endif /* IPV6 */ 723525db6beaSJiri Pirko }; 72361da177e4SLinus Torvalds 72378e71bf75SFlorian Westphal static int __net_init selinux_nf_register(struct net *net) 72388e71bf75SFlorian Westphal { 72398e71bf75SFlorian Westphal return nf_register_net_hooks(net, selinux_nf_ops, 72408e71bf75SFlorian Westphal ARRAY_SIZE(selinux_nf_ops)); 72418e71bf75SFlorian Westphal } 72428e71bf75SFlorian Westphal 72438e71bf75SFlorian Westphal static void __net_exit selinux_nf_unregister(struct net *net) 72448e71bf75SFlorian Westphal { 72458e71bf75SFlorian Westphal nf_unregister_net_hooks(net, selinux_nf_ops, 72468e71bf75SFlorian Westphal ARRAY_SIZE(selinux_nf_ops)); 72478e71bf75SFlorian Westphal } 72488e71bf75SFlorian Westphal 72498e71bf75SFlorian Westphal static struct pernet_operations selinux_net_ops = { 72508e71bf75SFlorian Westphal .init = selinux_nf_register, 72518e71bf75SFlorian Westphal .exit = selinux_nf_unregister, 72528e71bf75SFlorian Westphal }; 72538e71bf75SFlorian Westphal 72541da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void) 72551da177e4SLinus Torvalds { 725625db6beaSJiri Pirko int err; 72571da177e4SLinus Torvalds 72581da177e4SLinus Torvalds if (!selinux_enabled) 725925db6beaSJiri Pirko return 0; 72601da177e4SLinus Torvalds 7261fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n"); 72621da177e4SLinus Torvalds 72638e71bf75SFlorian Westphal err = register_pernet_subsys(&selinux_net_ops); 72641da177e4SLinus Torvalds if (err) 72658e71bf75SFlorian Westphal panic("SELinux: register_pernet_subsys: error %d\n", err); 72661da177e4SLinus Torvalds 726725db6beaSJiri Pirko return 0; 72681da177e4SLinus Torvalds } 72691da177e4SLinus Torvalds __initcall(selinux_nf_ip_init); 72701da177e4SLinus Torvalds 72711da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 72721da177e4SLinus Torvalds static void selinux_nf_ip_exit(void) 72731da177e4SLinus Torvalds { 7274fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n"); 72751da177e4SLinus Torvalds 72768e71bf75SFlorian Westphal unregister_pernet_subsys(&selinux_net_ops); 72771da177e4SLinus Torvalds } 72781da177e4SLinus Torvalds #endif 72791da177e4SLinus Torvalds 7280c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */ 72811da177e4SLinus Torvalds 72821da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 72831da177e4SLinus Torvalds #define selinux_nf_ip_exit() 72841da177e4SLinus Torvalds #endif 72851da177e4SLinus Torvalds 7286c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */ 72871da177e4SLinus Torvalds 72881da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 7289aa8e712cSStephen Smalley int selinux_disable(struct selinux_state *state) 72901da177e4SLinus Torvalds { 7291aa8e712cSStephen Smalley if (state->initialized) { 72921da177e4SLinus Torvalds /* Not permitted after initial policy load. */ 72931da177e4SLinus Torvalds return -EINVAL; 72941da177e4SLinus Torvalds } 72951da177e4SLinus Torvalds 7296aa8e712cSStephen Smalley if (state->disabled) { 72971da177e4SLinus Torvalds /* Only do this once. */ 72981da177e4SLinus Torvalds return -EINVAL; 72991da177e4SLinus Torvalds } 73001da177e4SLinus Torvalds 7301aa8e712cSStephen Smalley state->disabled = 1; 7302aa8e712cSStephen Smalley 73031da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Disabled at runtime.\n"); 73041da177e4SLinus Torvalds 730530d55280SStephen Smalley selinux_enabled = 0; 73061da177e4SLinus Torvalds 7307b1d9e6b0SCasey Schaufler security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks)); 73081da177e4SLinus Torvalds 7309af8ff049SEric Paris /* Try to destroy the avc node cache */ 7310af8ff049SEric Paris avc_disable(); 7311af8ff049SEric Paris 73121da177e4SLinus Torvalds /* Unregister netfilter hooks. */ 73131da177e4SLinus Torvalds selinux_nf_ip_exit(); 73141da177e4SLinus Torvalds 73151da177e4SLinus Torvalds /* Unregister selinuxfs. */ 73161da177e4SLinus Torvalds exit_sel_fs(); 73171da177e4SLinus Torvalds 73181da177e4SLinus Torvalds return 0; 73191da177e4SLinus Torvalds } 73201da177e4SLinus Torvalds #endif 7321