1d2912cb1SThomas Gleixner // SPDX-License-Identifier: GPL-2.0-only 21da177e4SLinus Torvalds /* 31da177e4SLinus Torvalds * NSA Security-Enhanced Linux (SELinux) security module 41da177e4SLinus Torvalds * 51da177e4SLinus Torvalds * This file contains the SELinux hook function implementations. 61da177e4SLinus Torvalds * 77efbb60bSStephen Smalley * Authors: Stephen Smalley, <sds@tycho.nsa.gov> 81da177e4SLinus Torvalds * Chris Vance, <cvance@nai.com> 91da177e4SLinus Torvalds * Wayne Salamon, <wsalamon@nai.com> 101da177e4SLinus Torvalds * James Morris <jmorris@redhat.com> 111da177e4SLinus Torvalds * 121da177e4SLinus Torvalds * Copyright (C) 2001,2002 Networks Associates Technology, Inc. 132069f457SEric Paris * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com> 142069f457SEric Paris * Eric Paris <eparis@redhat.com> 151da177e4SLinus Torvalds * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc. 161da177e4SLinus Torvalds * <dgoeddel@trustedcs.com> 17ed6d76e4SPaul Moore * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P. 1882c21bfaSPaul Moore * Paul Moore <paul@paul-moore.com> 19788e7dd4SYuichi Nakamura * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd. 20788e7dd4SYuichi Nakamura * Yuichi Nakamura <ynakam@hitachisoft.jp> 213a976fa6SDaniel Jurgens * Copyright (C) 2016 Mellanox Technologies 221da177e4SLinus Torvalds */ 231da177e4SLinus Torvalds 241da177e4SLinus Torvalds #include <linux/init.h> 250b24dcb7SEric Paris #include <linux/kd.h> 261da177e4SLinus Torvalds #include <linux/kernel.h> 27b89999d0SScott Branden #include <linux/kernel_read_file.h> 280d094efeSRoland McGrath #include <linux/tracehook.h> 291da177e4SLinus Torvalds #include <linux/errno.h> 303f07c014SIngo Molnar #include <linux/sched/signal.h> 3129930025SIngo Molnar #include <linux/sched/task.h> 323c4ed7bdSCasey Schaufler #include <linux/lsm_hooks.h> 331da177e4SLinus Torvalds #include <linux/xattr.h> 341da177e4SLinus Torvalds #include <linux/capability.h> 351da177e4SLinus Torvalds #include <linux/unistd.h> 361da177e4SLinus Torvalds #include <linux/mm.h> 371da177e4SLinus Torvalds #include <linux/mman.h> 381da177e4SLinus Torvalds #include <linux/slab.h> 391da177e4SLinus Torvalds #include <linux/pagemap.h> 400b24dcb7SEric Paris #include <linux/proc_fs.h> 411da177e4SLinus Torvalds #include <linux/swap.h> 421da177e4SLinus Torvalds #include <linux/spinlock.h> 431da177e4SLinus Torvalds #include <linux/syscalls.h> 442a7dba39SEric Paris #include <linux/dcache.h> 451da177e4SLinus Torvalds #include <linux/file.h> 469f3acc31SAl Viro #include <linux/fdtable.h> 471da177e4SLinus Torvalds #include <linux/namei.h> 481da177e4SLinus Torvalds #include <linux/mount.h> 49442155c1SDavid Howells #include <linux/fs_context.h> 50442155c1SDavid Howells #include <linux/fs_parser.h> 511da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h> 521da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h> 531da177e4SLinus Torvalds #include <linux/tty.h> 541da177e4SLinus Torvalds #include <net/icmp.h> 55227b60f5SStephen Hemminger #include <net/ip.h> /* for local_port_range[] */ 561da177e4SLinus Torvalds #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */ 5747180068SPaul Moore #include <net/inet_connection_sock.h> 58220deb96SPaul Moore #include <net/net_namespace.h> 59d621d35eSPaul Moore #include <net/netlabel.h> 60f5269710SEric Paris #include <linux/uaccess.h> 611da177e4SLinus Torvalds #include <asm/ioctls.h> 6260063497SArun Sharma #include <linux/atomic.h> 631da177e4SLinus Torvalds #include <linux/bitops.h> 641da177e4SLinus Torvalds #include <linux/interrupt.h> 651da177e4SLinus Torvalds #include <linux/netdevice.h> /* for network interface checks */ 6677954983SHong zhi guo #include <net/netlink.h> 671da177e4SLinus Torvalds #include <linux/tcp.h> 681da177e4SLinus Torvalds #include <linux/udp.h> 692ee92d46SJames Morris #include <linux/dccp.h> 70d452930fSRichard Haines #include <linux/sctp.h> 71d452930fSRichard Haines #include <net/sctp/structs.h> 721da177e4SLinus Torvalds #include <linux/quota.h> 731da177e4SLinus Torvalds #include <linux/un.h> /* for Unix socket types */ 741da177e4SLinus Torvalds #include <net/af_unix.h> /* for Unix socket types */ 751da177e4SLinus Torvalds #include <linux/parser.h> 761da177e4SLinus Torvalds #include <linux/nfs_mount.h> 771da177e4SLinus Torvalds #include <net/ipv6.h> 781da177e4SLinus Torvalds #include <linux/hugetlb.h> 791da177e4SLinus Torvalds #include <linux/personality.h> 801da177e4SLinus Torvalds #include <linux/audit.h> 816931dfc9SEric Paris #include <linux/string.h> 8223970741SEric Paris #include <linux/mutex.h> 83f06febc9SFrank Mayhar #include <linux/posix-timers.h> 8400234592SKees Cook #include <linux/syslog.h> 853486740aSSerge E. Hallyn #include <linux/user_namespace.h> 8644fc7ea0SPaul Gortmaker #include <linux/export.h> 8740401530SAl Viro #include <linux/msg.h> 8840401530SAl Viro #include <linux/shm.h> 89ec27c356SChenbo Feng #include <linux/bpf.h> 90ec882da5SOndrej Mosnacek #include <linux/kernfs.h> 91ec882da5SOndrej Mosnacek #include <linux/stringhash.h> /* for hashlen_string() */ 92e262e32dSDavid Howells #include <uapi/linux/mount.h> 93ac5656d8SAaron Goidel #include <linux/fsnotify.h> 94ac5656d8SAaron Goidel #include <linux/fanotify.h> 951da177e4SLinus Torvalds 961da177e4SLinus Torvalds #include "avc.h" 971da177e4SLinus Torvalds #include "objsec.h" 981da177e4SLinus Torvalds #include "netif.h" 99224dfbd8SPaul Moore #include "netnode.h" 1003e112172SPaul Moore #include "netport.h" 101409dcf31SDaniel Jurgens #include "ibpkey.h" 102d28d1e08STrent Jaeger #include "xfrm.h" 103c60475bfSPaul Moore #include "netlabel.h" 1049d57a7f9SAhmed S. Darwish #include "audit.h" 1057b98a585SJames Morris #include "avc_ss.h" 1061da177e4SLinus Torvalds 107aa8e712cSStephen Smalley struct selinux_state selinux_state; 108aa8e712cSStephen Smalley 109d621d35eSPaul Moore /* SECMARK reference count */ 11056a4ca99SJames Morris static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0); 111d621d35eSPaul Moore 1121da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP 1136c5a682eSStephen Smalley static int selinux_enforcing_boot __initdata; 1141da177e4SLinus Torvalds 1151da177e4SLinus Torvalds static int __init enforcing_setup(char *str) 1161da177e4SLinus Torvalds { 117f5269710SEric Paris unsigned long enforcing; 11829707b20SJingoo Han if (!kstrtoul(str, 0, &enforcing)) 119aa8e712cSStephen Smalley selinux_enforcing_boot = enforcing ? 1 : 0; 1201da177e4SLinus Torvalds return 1; 1211da177e4SLinus Torvalds } 1221da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup); 123aa8e712cSStephen Smalley #else 124aa8e712cSStephen Smalley #define selinux_enforcing_boot 1 1251da177e4SLinus Torvalds #endif 1261da177e4SLinus Torvalds 1276c5a682eSStephen Smalley int selinux_enabled_boot __initdata = 1; 1281da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM 1291da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str) 1301da177e4SLinus Torvalds { 131f5269710SEric Paris unsigned long enabled; 13229707b20SJingoo Han if (!kstrtoul(str, 0, &enabled)) 1336c5a682eSStephen Smalley selinux_enabled_boot = enabled ? 1 : 0; 1341da177e4SLinus Torvalds return 1; 1351da177e4SLinus Torvalds } 1361da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup); 1371da177e4SLinus Torvalds #endif 1381da177e4SLinus Torvalds 139aa8e712cSStephen Smalley static unsigned int selinux_checkreqprot_boot = 140aa8e712cSStephen Smalley CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE; 141aa8e712cSStephen Smalley 142aa8e712cSStephen Smalley static int __init checkreqprot_setup(char *str) 143aa8e712cSStephen Smalley { 144aa8e712cSStephen Smalley unsigned long checkreqprot; 145aa8e712cSStephen Smalley 146e9c38f9fSStephen Smalley if (!kstrtoul(str, 0, &checkreqprot)) { 147aa8e712cSStephen Smalley selinux_checkreqprot_boot = checkreqprot ? 1 : 0; 148e9c38f9fSStephen Smalley if (checkreqprot) 149e9c38f9fSStephen Smalley pr_warn("SELinux: checkreqprot set to 1 via kernel parameter. This is deprecated and will be rejected in a future kernel release.\n"); 150e9c38f9fSStephen Smalley } 151aa8e712cSStephen Smalley return 1; 152aa8e712cSStephen Smalley } 153aa8e712cSStephen Smalley __setup("checkreqprot=", checkreqprot_setup); 154aa8e712cSStephen Smalley 155d621d35eSPaul Moore /** 156d621d35eSPaul Moore * selinux_secmark_enabled - Check to see if SECMARK is currently enabled 157d621d35eSPaul Moore * 158d621d35eSPaul Moore * Description: 159d621d35eSPaul Moore * This function checks the SECMARK reference counter to see if any SECMARK 160d621d35eSPaul Moore * targets are currently configured, if the reference counter is greater than 161d621d35eSPaul Moore * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is 1622be4d74fSChris PeBenito * enabled, false (0) if SECMARK is disabled. If the always_check_network 1632be4d74fSChris PeBenito * policy capability is enabled, SECMARK is always considered enabled. 164d621d35eSPaul Moore * 165d621d35eSPaul Moore */ 166d621d35eSPaul Moore static int selinux_secmark_enabled(void) 167d621d35eSPaul Moore { 168aa8e712cSStephen Smalley return (selinux_policycap_alwaysnetwork() || 169aa8e712cSStephen Smalley atomic_read(&selinux_secmark_refcount)); 1702be4d74fSChris PeBenito } 1712be4d74fSChris PeBenito 1722be4d74fSChris PeBenito /** 1732be4d74fSChris PeBenito * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled 1742be4d74fSChris PeBenito * 1752be4d74fSChris PeBenito * Description: 1762be4d74fSChris PeBenito * This function checks if NetLabel or labeled IPSEC is enabled. Returns true 1772be4d74fSChris PeBenito * (1) if any are enabled or false (0) if neither are enabled. If the 1782be4d74fSChris PeBenito * always_check_network policy capability is enabled, peer labeling 1792be4d74fSChris PeBenito * is always considered enabled. 1802be4d74fSChris PeBenito * 1812be4d74fSChris PeBenito */ 1822be4d74fSChris PeBenito static int selinux_peerlbl_enabled(void) 1832be4d74fSChris PeBenito { 184aa8e712cSStephen Smalley return (selinux_policycap_alwaysnetwork() || 185aa8e712cSStephen Smalley netlbl_enabled() || selinux_xfrm_enabled()); 186d621d35eSPaul Moore } 187d621d35eSPaul Moore 188615e51fdSPaul Moore static int selinux_netcache_avc_callback(u32 event) 189615e51fdSPaul Moore { 190615e51fdSPaul Moore if (event == AVC_CALLBACK_RESET) { 191615e51fdSPaul Moore sel_netif_flush(); 192615e51fdSPaul Moore sel_netnode_flush(); 193615e51fdSPaul Moore sel_netport_flush(); 194615e51fdSPaul Moore synchronize_net(); 195615e51fdSPaul Moore } 196615e51fdSPaul Moore return 0; 197615e51fdSPaul Moore } 198615e51fdSPaul Moore 1998f408ab6SDaniel Jurgens static int selinux_lsm_notifier_avc_callback(u32 event) 2008f408ab6SDaniel Jurgens { 201409dcf31SDaniel Jurgens if (event == AVC_CALLBACK_RESET) { 202409dcf31SDaniel Jurgens sel_ib_pkey_flush(); 20342df744cSJanne Karhunen call_blocking_lsm_notifier(LSM_POLICY_CHANGE, NULL); 204409dcf31SDaniel Jurgens } 2058f408ab6SDaniel Jurgens 2068f408ab6SDaniel Jurgens return 0; 2078f408ab6SDaniel Jurgens } 2088f408ab6SDaniel Jurgens 209d84f4f99SDavid Howells /* 210d84f4f99SDavid Howells * initialise the security for the init task 211d84f4f99SDavid Howells */ 212d84f4f99SDavid Howells static void cred_init_security(void) 2131da177e4SLinus Torvalds { 2141da177e4SLinus Torvalds struct task_security_struct *tsec; 2151da177e4SLinus Torvalds 216cdeea454SPaul Moore tsec = selinux_cred(unrcu_pointer(current->real_cred)); 217d84f4f99SDavid Howells tsec->osid = tsec->sid = SECINITSID_KERNEL; 2181da177e4SLinus Torvalds } 2191da177e4SLinus Torvalds 220275bb41eSDavid Howells /* 22188e67f3bSDavid Howells * get the security ID of a set of credentials 22288e67f3bSDavid Howells */ 22388e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred) 22488e67f3bSDavid Howells { 22588e67f3bSDavid Howells const struct task_security_struct *tsec; 22688e67f3bSDavid Howells 2270c6cfa62SCasey Schaufler tsec = selinux_cred(cred); 22888e67f3bSDavid Howells return tsec->sid; 22988e67f3bSDavid Howells } 23088e67f3bSDavid Howells 23188e67f3bSDavid Howells /* 2323b11a1deSDavid Howells * get the objective security ID of a task 233275bb41eSDavid Howells */ 234eb1231f7SPaul Moore static inline u32 task_sid_obj(const struct task_struct *task) 235275bb41eSDavid Howells { 236275bb41eSDavid Howells u32 sid; 237275bb41eSDavid Howells 238275bb41eSDavid Howells rcu_read_lock(); 23988e67f3bSDavid Howells sid = cred_sid(__task_cred(task)); 240275bb41eSDavid Howells rcu_read_unlock(); 241275bb41eSDavid Howells return sid; 242275bb41eSDavid Howells } 243275bb41eSDavid Howells 2445d226df4SAndreas Gruenbacher static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry); 2455d226df4SAndreas Gruenbacher 2465d226df4SAndreas Gruenbacher /* 2475d226df4SAndreas Gruenbacher * Try reloading inode security labels that have been marked as invalid. The 2485d226df4SAndreas Gruenbacher * @may_sleep parameter indicates when sleeping and thus reloading labels is 24942059112SAndreas Gruenbacher * allowed; when set to false, returns -ECHILD when the label is 250e9193288SAl Viro * invalid. The @dentry parameter should be set to a dentry of the inode. 2515d226df4SAndreas Gruenbacher */ 2525d226df4SAndreas Gruenbacher static int __inode_security_revalidate(struct inode *inode, 253e9193288SAl Viro struct dentry *dentry, 2545d226df4SAndreas Gruenbacher bool may_sleep) 2555d226df4SAndreas Gruenbacher { 25680788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 2575d226df4SAndreas Gruenbacher 2585d226df4SAndreas Gruenbacher might_sleep_if(may_sleep); 2595d226df4SAndreas Gruenbacher 26065cddd50SOndrej Mosnacek if (selinux_initialized(&selinux_state) && 261aa8e712cSStephen Smalley isec->initialized != LABEL_INITIALIZED) { 2625d226df4SAndreas Gruenbacher if (!may_sleep) 2635d226df4SAndreas Gruenbacher return -ECHILD; 2645d226df4SAndreas Gruenbacher 2655d226df4SAndreas Gruenbacher /* 2665d226df4SAndreas Gruenbacher * Try reloading the inode security label. This will fail if 2675d226df4SAndreas Gruenbacher * @opt_dentry is NULL and no dentry for this inode can be 2685d226df4SAndreas Gruenbacher * found; in that case, continue using the old label. 2695d226df4SAndreas Gruenbacher */ 270e9193288SAl Viro inode_doinit_with_dentry(inode, dentry); 2715d226df4SAndreas Gruenbacher } 2725d226df4SAndreas Gruenbacher return 0; 2735d226df4SAndreas Gruenbacher } 2745d226df4SAndreas Gruenbacher 2755d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_novalidate(struct inode *inode) 2765d226df4SAndreas Gruenbacher { 27780788c22SCasey Schaufler return selinux_inode(inode); 2785d226df4SAndreas Gruenbacher } 2795d226df4SAndreas Gruenbacher 2805d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu) 2815d226df4SAndreas Gruenbacher { 2825d226df4SAndreas Gruenbacher int error; 2835d226df4SAndreas Gruenbacher 2845d226df4SAndreas Gruenbacher error = __inode_security_revalidate(inode, NULL, !rcu); 2855d226df4SAndreas Gruenbacher if (error) 2865d226df4SAndreas Gruenbacher return ERR_PTR(error); 28780788c22SCasey Schaufler return selinux_inode(inode); 2885d226df4SAndreas Gruenbacher } 2895d226df4SAndreas Gruenbacher 29083da53c5SAndreas Gruenbacher /* 29183da53c5SAndreas Gruenbacher * Get the security label of an inode. 29283da53c5SAndreas Gruenbacher */ 29383da53c5SAndreas Gruenbacher static struct inode_security_struct *inode_security(struct inode *inode) 29483da53c5SAndreas Gruenbacher { 2955d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, NULL, true); 29680788c22SCasey Schaufler return selinux_inode(inode); 29783da53c5SAndreas Gruenbacher } 29883da53c5SAndreas Gruenbacher 2992c97165bSPaul Moore static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry) 3002c97165bSPaul Moore { 3012c97165bSPaul Moore struct inode *inode = d_backing_inode(dentry); 3022c97165bSPaul Moore 30380788c22SCasey Schaufler return selinux_inode(inode); 3042c97165bSPaul Moore } 3052c97165bSPaul Moore 30683da53c5SAndreas Gruenbacher /* 30783da53c5SAndreas Gruenbacher * Get the security label of a dentry's backing inode. 30883da53c5SAndreas Gruenbacher */ 30983da53c5SAndreas Gruenbacher static struct inode_security_struct *backing_inode_security(struct dentry *dentry) 31083da53c5SAndreas Gruenbacher { 31183da53c5SAndreas Gruenbacher struct inode *inode = d_backing_inode(dentry); 31283da53c5SAndreas Gruenbacher 3135d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, dentry, true); 31480788c22SCasey Schaufler return selinux_inode(inode); 31583da53c5SAndreas Gruenbacher } 31683da53c5SAndreas Gruenbacher 3171da177e4SLinus Torvalds static void inode_free_security(struct inode *inode) 3181da177e4SLinus Torvalds { 31980788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 320afb1cbe3SCasey Schaufler struct superblock_security_struct *sbsec; 3211da177e4SLinus Torvalds 322afb1cbe3SCasey Schaufler if (!isec) 323afb1cbe3SCasey Schaufler return; 3241aea7808SCasey Schaufler sbsec = selinux_superblock(inode->i_sb); 3259629d04aSWaiman Long /* 3269629d04aSWaiman Long * As not all inode security structures are in a list, we check for 3279629d04aSWaiman Long * empty list outside of the lock to make sure that we won't waste 3289629d04aSWaiman Long * time taking a lock doing nothing. 3299629d04aSWaiman Long * 3309629d04aSWaiman Long * The list_del_init() function can be safely called more than once. 3319629d04aSWaiman Long * It should not be possible for this function to be called with 3329629d04aSWaiman Long * concurrent list_add(), but for better safety against future changes 3339629d04aSWaiman Long * in the code, we use list_empty_careful() here. 3349629d04aSWaiman Long */ 3359629d04aSWaiman Long if (!list_empty_careful(&isec->list)) { 3361da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 3371da177e4SLinus Torvalds list_del_init(&isec->list); 3381da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 3399629d04aSWaiman Long } 3401da177e4SLinus Torvalds } 3411da177e4SLinus Torvalds 342bd323655SAl Viro struct selinux_mnt_opts { 343b8b87fd9SScott Mayhew u32 fscontext_sid; 344b8b87fd9SScott Mayhew u32 context_sid; 345b8b87fd9SScott Mayhew u32 rootcontext_sid; 346b8b87fd9SScott Mayhew u32 defcontext_sid; 347bd323655SAl Viro }; 348bd323655SAl Viro 349204cc0ccSAl Viro static void selinux_free_mnt_opts(void *mnt_opts) 350204cc0ccSAl Viro { 35170f4169aSOndrej Mosnacek kfree(mnt_opts); 352204cc0ccSAl Viro } 353204cc0ccSAl Viro 3541da177e4SLinus Torvalds enum { 35531e87930SEric Paris Opt_error = -1, 356442155c1SDavid Howells Opt_context = 0, 357442155c1SDavid Howells Opt_defcontext = 1, 3581da177e4SLinus Torvalds Opt_fscontext = 2, 359442155c1SDavid Howells Opt_rootcontext = 3, 360442155c1SDavid Howells Opt_seclabel = 4, 3611da177e4SLinus Torvalds }; 3621da177e4SLinus Torvalds 363da3d76abSAl Viro #define A(s, has_arg) {#s, sizeof(#s) - 1, Opt_##s, has_arg} 364169d68efSAl Viro static struct { 365169d68efSAl Viro const char *name; 366169d68efSAl Viro int len; 367169d68efSAl Viro int opt; 368169d68efSAl Viro bool has_arg; 369169d68efSAl Viro } tokens[] = { 370da3d76abSAl Viro A(context, true), 371da3d76abSAl Viro A(fscontext, true), 372da3d76abSAl Viro A(defcontext, true), 373da3d76abSAl Viro A(rootcontext, true), 374da3d76abSAl Viro A(seclabel, false), 3751da177e4SLinus Torvalds }; 376169d68efSAl Viro #undef A 377169d68efSAl Viro 378169d68efSAl Viro static int match_opt_prefix(char *s, int l, char **arg) 379169d68efSAl Viro { 380169d68efSAl Viro int i; 381169d68efSAl Viro 382169d68efSAl Viro for (i = 0; i < ARRAY_SIZE(tokens); i++) { 383169d68efSAl Viro size_t len = tokens[i].len; 384169d68efSAl Viro if (len > l || memcmp(s, tokens[i].name, len)) 385169d68efSAl Viro continue; 386169d68efSAl Viro if (tokens[i].has_arg) { 387169d68efSAl Viro if (len == l || s[len] != '=') 388169d68efSAl Viro continue; 389169d68efSAl Viro *arg = s + len + 1; 390169d68efSAl Viro } else if (len != l) 391169d68efSAl Viro continue; 392169d68efSAl Viro return tokens[i].opt; 393169d68efSAl Viro } 394169d68efSAl Viro return Opt_error; 395169d68efSAl Viro } 3961da177e4SLinus Torvalds 3971da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n" 3981da177e4SLinus Torvalds 399c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid, 400c312feb2SEric Paris struct superblock_security_struct *sbsec, 401275bb41eSDavid Howells const struct cred *cred) 402c312feb2SEric Paris { 4030c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(cred); 404c312feb2SEric Paris int rc; 405c312feb2SEric Paris 4066b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 4076b6bc620SStephen Smalley tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 408c312feb2SEric Paris FILESYSTEM__RELABELFROM, NULL); 409c312feb2SEric Paris if (rc) 410c312feb2SEric Paris return rc; 411c312feb2SEric Paris 4126b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 4136b6bc620SStephen Smalley tsec->sid, sid, SECCLASS_FILESYSTEM, 414c312feb2SEric Paris FILESYSTEM__RELABELTO, NULL); 415c312feb2SEric Paris return rc; 416c312feb2SEric Paris } 417c312feb2SEric Paris 4180808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid, 4190808925eSEric Paris struct superblock_security_struct *sbsec, 420275bb41eSDavid Howells const struct cred *cred) 4210808925eSEric Paris { 4220c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(cred); 4230808925eSEric Paris int rc; 4246b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 4256b6bc620SStephen Smalley tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 4260808925eSEric Paris FILESYSTEM__RELABELFROM, NULL); 4270808925eSEric Paris if (rc) 4280808925eSEric Paris return rc; 4290808925eSEric Paris 4306b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 4316b6bc620SStephen Smalley sid, sbsec->sid, SECCLASS_FILESYSTEM, 4320808925eSEric Paris FILESYSTEM__ASSOCIATE, NULL); 4330808925eSEric Paris return rc; 4340808925eSEric Paris } 4350808925eSEric Paris 436a83d6ddaSOndrej Mosnacek static int selinux_is_genfs_special_handling(struct super_block *sb) 437b43e725dSEric Paris { 438d5f3a5f6SMark Salyzyn /* Special handling. Genfs but also in-core setxattr handler */ 439a83d6ddaSOndrej Mosnacek return !strcmp(sb->s_type->name, "sysfs") || 440d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "pstore") || 441d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "debugfs") || 442a2c7c6fbSYongqin Liu !strcmp(sb->s_type->name, "tracefs") || 4432651225bSStephen Smalley !strcmp(sb->s_type->name, "rootfs") || 444aa8e712cSStephen Smalley (selinux_policycap_cgroupseclabel() && 4452651225bSStephen Smalley (!strcmp(sb->s_type->name, "cgroup") || 4462651225bSStephen Smalley !strcmp(sb->s_type->name, "cgroup2"))); 447b43e725dSEric Paris } 448b43e725dSEric Paris 449a83d6ddaSOndrej Mosnacek static int selinux_is_sblabel_mnt(struct super_block *sb) 450a83d6ddaSOndrej Mosnacek { 4511aea7808SCasey Schaufler struct superblock_security_struct *sbsec = selinux_superblock(sb); 452a83d6ddaSOndrej Mosnacek 453a83d6ddaSOndrej Mosnacek /* 454a83d6ddaSOndrej Mosnacek * IMPORTANT: Double-check logic in this function when adding a new 455a83d6ddaSOndrej Mosnacek * SECURITY_FS_USE_* definition! 456a83d6ddaSOndrej Mosnacek */ 457a83d6ddaSOndrej Mosnacek BUILD_BUG_ON(SECURITY_FS_USE_MAX != 7); 458a83d6ddaSOndrej Mosnacek 459a83d6ddaSOndrej Mosnacek switch (sbsec->behavior) { 460a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_XATTR: 461a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_TRANS: 462a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_TASK: 463a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_NATIVE: 464a83d6ddaSOndrej Mosnacek return 1; 465a83d6ddaSOndrej Mosnacek 466a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_GENFS: 467a83d6ddaSOndrej Mosnacek return selinux_is_genfs_special_handling(sb); 468a83d6ddaSOndrej Mosnacek 469a83d6ddaSOndrej Mosnacek /* Never allow relabeling on context mounts */ 470a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_MNTPOINT: 471a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_NONE: 472a83d6ddaSOndrej Mosnacek default: 473a83d6ddaSOndrej Mosnacek return 0; 474a83d6ddaSOndrej Mosnacek } 475a83d6ddaSOndrej Mosnacek } 476a83d6ddaSOndrej Mosnacek 47708abe46bSOndrej Mosnacek static int sb_check_xattr_support(struct super_block *sb) 47808abe46bSOndrej Mosnacek { 4790266c25eSGONG, Ruiqi struct superblock_security_struct *sbsec = selinux_superblock(sb); 48008abe46bSOndrej Mosnacek struct dentry *root = sb->s_root; 48108abe46bSOndrej Mosnacek struct inode *root_inode = d_backing_inode(root); 48208abe46bSOndrej Mosnacek u32 sid; 48308abe46bSOndrej Mosnacek int rc; 48408abe46bSOndrej Mosnacek 48508abe46bSOndrej Mosnacek /* 48608abe46bSOndrej Mosnacek * Make sure that the xattr handler exists and that no 48708abe46bSOndrej Mosnacek * error other than -ENODATA is returned by getxattr on 48808abe46bSOndrej Mosnacek * the root directory. -ENODATA is ok, as this may be 48908abe46bSOndrej Mosnacek * the first boot of the SELinux kernel before we have 49008abe46bSOndrej Mosnacek * assigned xattr values to the filesystem. 49108abe46bSOndrej Mosnacek */ 49208abe46bSOndrej Mosnacek if (!(root_inode->i_opflags & IOP_XATTR)) { 49308abe46bSOndrej Mosnacek pr_warn("SELinux: (dev %s, type %s) has no xattr support\n", 49408abe46bSOndrej Mosnacek sb->s_id, sb->s_type->name); 49508abe46bSOndrej Mosnacek goto fallback; 49608abe46bSOndrej Mosnacek } 49708abe46bSOndrej Mosnacek 49808abe46bSOndrej Mosnacek rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0); 49908abe46bSOndrej Mosnacek if (rc < 0 && rc != -ENODATA) { 50008abe46bSOndrej Mosnacek if (rc == -EOPNOTSUPP) { 50108abe46bSOndrej Mosnacek pr_warn("SELinux: (dev %s, type %s) has no security xattr handler\n", 50208abe46bSOndrej Mosnacek sb->s_id, sb->s_type->name); 50308abe46bSOndrej Mosnacek goto fallback; 50408abe46bSOndrej Mosnacek } else { 50508abe46bSOndrej Mosnacek pr_warn("SELinux: (dev %s, type %s) getxattr errno %d\n", 50608abe46bSOndrej Mosnacek sb->s_id, sb->s_type->name, -rc); 50708abe46bSOndrej Mosnacek return rc; 50808abe46bSOndrej Mosnacek } 50908abe46bSOndrej Mosnacek } 51008abe46bSOndrej Mosnacek return 0; 51108abe46bSOndrej Mosnacek 51208abe46bSOndrej Mosnacek fallback: 51308abe46bSOndrej Mosnacek /* No xattr support - try to fallback to genfs if possible. */ 51408abe46bSOndrej Mosnacek rc = security_genfs_sid(&selinux_state, sb->s_type->name, "/", 51508abe46bSOndrej Mosnacek SECCLASS_DIR, &sid); 51608abe46bSOndrej Mosnacek if (rc) 51708abe46bSOndrej Mosnacek return -EOPNOTSUPP; 51808abe46bSOndrej Mosnacek 51908abe46bSOndrej Mosnacek pr_warn("SELinux: (dev %s, type %s) falling back to genfs\n", 52008abe46bSOndrej Mosnacek sb->s_id, sb->s_type->name); 52108abe46bSOndrej Mosnacek sbsec->behavior = SECURITY_FS_USE_GENFS; 52208abe46bSOndrej Mosnacek sbsec->sid = sid; 52308abe46bSOndrej Mosnacek return 0; 52408abe46bSOndrej Mosnacek } 52508abe46bSOndrej Mosnacek 526c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb) 5271da177e4SLinus Torvalds { 5281aea7808SCasey Schaufler struct superblock_security_struct *sbsec = selinux_superblock(sb); 5291da177e4SLinus Torvalds struct dentry *root = sb->s_root; 530c6f493d6SDavid Howells struct inode *root_inode = d_backing_inode(root); 5311da177e4SLinus Torvalds int rc = 0; 5321da177e4SLinus Torvalds 5331da177e4SLinus Torvalds if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 53408abe46bSOndrej Mosnacek rc = sb_check_xattr_support(sb); 53508abe46bSOndrej Mosnacek if (rc) 53608abe46bSOndrej Mosnacek return rc; 5371da177e4SLinus Torvalds } 5381da177e4SLinus Torvalds 539eadcabc6SEric Paris sbsec->flags |= SE_SBINITIALIZED; 5400b4d3452SScott Mayhew 5410b4d3452SScott Mayhew /* 5420b4d3452SScott Mayhew * Explicitly set or clear SBLABEL_MNT. It's not sufficient to simply 5430b4d3452SScott Mayhew * leave the flag untouched because sb_clone_mnt_opts might be handing 5440b4d3452SScott Mayhew * us a superblock that needs the flag to be cleared. 5450b4d3452SScott Mayhew */ 546b43e725dSEric Paris if (selinux_is_sblabel_mnt(sb)) 54712f348b9SEric Paris sbsec->flags |= SBLABEL_MNT; 5480b4d3452SScott Mayhew else 5490b4d3452SScott Mayhew sbsec->flags &= ~SBLABEL_MNT; 550ddd29ec6SDavid P. Quigley 5511da177e4SLinus Torvalds /* Initialize the root inode. */ 552c9180a57SEric Paris rc = inode_doinit_with_dentry(root_inode, root); 5531da177e4SLinus Torvalds 5541da177e4SLinus Torvalds /* Initialize any other inodes associated with the superblock, e.g. 5551da177e4SLinus Torvalds inodes created prior to initial policy load or inodes created 5561da177e4SLinus Torvalds during get_sb by a pseudo filesystem that directly 5571da177e4SLinus Torvalds populates itself. */ 5581da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 5598d64124aSAl Viro while (!list_empty(&sbsec->isec_head)) { 5601da177e4SLinus Torvalds struct inode_security_struct *isec = 5618d64124aSAl Viro list_first_entry(&sbsec->isec_head, 5621da177e4SLinus Torvalds struct inode_security_struct, list); 5631da177e4SLinus Torvalds struct inode *inode = isec->inode; 564923190d3SStephen Smalley list_del_init(&isec->list); 5651da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 5661da177e4SLinus Torvalds inode = igrab(inode); 5671da177e4SLinus Torvalds if (inode) { 5681da177e4SLinus Torvalds if (!IS_PRIVATE(inode)) 569cb89e246SPaul Moore inode_doinit_with_dentry(inode, NULL); 5701da177e4SLinus Torvalds iput(inode); 5711da177e4SLinus Torvalds } 5721da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 5731da177e4SLinus Torvalds } 5741da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 575c9180a57SEric Paris return rc; 576c9180a57SEric Paris } 577c9180a57SEric Paris 578c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag, 579c9180a57SEric Paris u32 old_sid, u32 new_sid) 580c9180a57SEric Paris { 5810d90a7ecSDavid P. Quigley char mnt_flags = sbsec->flags & SE_MNTMASK; 5820d90a7ecSDavid P. Quigley 583c9180a57SEric Paris /* check if the old mount command had the same options */ 5840d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) 585c9180a57SEric Paris if (!(sbsec->flags & flag) || 586c9180a57SEric Paris (old_sid != new_sid)) 587c9180a57SEric Paris return 1; 588c9180a57SEric Paris 589c9180a57SEric Paris /* check if we were passed the same options twice, 590c9180a57SEric Paris * aka someone passed context=a,context=b 591c9180a57SEric Paris */ 5920d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) 5930d90a7ecSDavid P. Quigley if (mnt_flags & flag) 594c9180a57SEric Paris return 1; 595c9180a57SEric Paris return 0; 596c9180a57SEric Paris } 597e0007529SEric Paris 598c9180a57SEric Paris /* 599c9180a57SEric Paris * Allow filesystems with binary mount data to explicitly set mount point 600c9180a57SEric Paris * labeling information. 601c9180a57SEric Paris */ 602e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb, 603204cc0ccSAl Viro void *mnt_opts, 604649f6e77SDavid Quigley unsigned long kern_flags, 605649f6e77SDavid Quigley unsigned long *set_kern_flags) 606c9180a57SEric Paris { 607275bb41eSDavid Howells const struct cred *cred = current_cred(); 6081aea7808SCasey Schaufler struct superblock_security_struct *sbsec = selinux_superblock(sb); 609b159e86bSOndrej Mosnacek struct dentry *root = sb->s_root; 610bd323655SAl Viro struct selinux_mnt_opts *opts = mnt_opts; 6112c97165bSPaul Moore struct inode_security_struct *root_isec; 612c9180a57SEric Paris u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0; 613c9180a57SEric Paris u32 defcontext_sid = 0; 614bd323655SAl Viro int rc = 0; 615c9180a57SEric Paris 616c9180a57SEric Paris mutex_lock(&sbsec->lock); 617c9180a57SEric Paris 61865cddd50SOndrej Mosnacek if (!selinux_initialized(&selinux_state)) { 619bd323655SAl Viro if (!opts) { 620c9180a57SEric Paris /* Defer initialization until selinux_complete_init, 621c9180a57SEric Paris after the initial policy is loaded and the security 622c9180a57SEric Paris server is ready to handle calls. */ 623c9180a57SEric Paris goto out; 624c9180a57SEric Paris } 625c9180a57SEric Paris rc = -EINVAL; 626c103a91eSpeter enderborg pr_warn("SELinux: Unable to set superblock options " 627744ba35eSEric Paris "before the security server is initialized\n"); 628c9180a57SEric Paris goto out; 629c9180a57SEric Paris } 630649f6e77SDavid Quigley if (kern_flags && !set_kern_flags) { 631649f6e77SDavid Quigley /* Specifying internal flags without providing a place to 632649f6e77SDavid Quigley * place the results is not allowed */ 633649f6e77SDavid Quigley rc = -EINVAL; 634649f6e77SDavid Quigley goto out; 635649f6e77SDavid Quigley } 636c9180a57SEric Paris 637c9180a57SEric Paris /* 638e0007529SEric Paris * Binary mount data FS will come through this function twice. Once 639e0007529SEric Paris * from an explicit call and once from the generic calls from the vfs. 640e0007529SEric Paris * Since the generic VFS calls will not contain any security mount data 641e0007529SEric Paris * we need to skip the double mount verification. 642e0007529SEric Paris * 643e0007529SEric Paris * This does open a hole in which we will not notice if the first 644e0007529SEric Paris * mount using this sb set explict options and a second mount using 645e0007529SEric Paris * this sb does not set any security options. (The first options 646e0007529SEric Paris * will be used for both mounts) 647e0007529SEric Paris */ 6480d90a7ecSDavid P. Quigley if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) 649bd323655SAl Viro && !opts) 650e0007529SEric Paris goto out; 651e0007529SEric Paris 6522c97165bSPaul Moore root_isec = backing_inode_security_novalidate(root); 6532c97165bSPaul Moore 654e0007529SEric Paris /* 655c9180a57SEric Paris * parse the mount options, check if they are valid sids. 656c9180a57SEric Paris * also check if someone is trying to mount the same sb more 657c9180a57SEric Paris * than once with different security options. 658c9180a57SEric Paris */ 659bd323655SAl Viro if (opts) { 66070f4169aSOndrej Mosnacek if (opts->fscontext_sid) { 6616bc1968cSScott Mayhew fscontext_sid = opts->fscontext_sid; 662c9180a57SEric Paris if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, 663c9180a57SEric Paris fscontext_sid)) 664c9180a57SEric Paris goto out_double_mount; 665c9180a57SEric Paris sbsec->flags |= FSCONTEXT_MNT; 666bd323655SAl Viro } 66770f4169aSOndrej Mosnacek if (opts->context_sid) { 6686bc1968cSScott Mayhew context_sid = opts->context_sid; 669c9180a57SEric Paris if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, 670c9180a57SEric Paris context_sid)) 671c9180a57SEric Paris goto out_double_mount; 672c9180a57SEric Paris sbsec->flags |= CONTEXT_MNT; 673bd323655SAl Viro } 67470f4169aSOndrej Mosnacek if (opts->rootcontext_sid) { 6756bc1968cSScott Mayhew rootcontext_sid = opts->rootcontext_sid; 676c9180a57SEric Paris if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, 677c9180a57SEric Paris rootcontext_sid)) 678c9180a57SEric Paris goto out_double_mount; 679c9180a57SEric Paris sbsec->flags |= ROOTCONTEXT_MNT; 680bd323655SAl Viro } 68170f4169aSOndrej Mosnacek if (opts->defcontext_sid) { 6826bc1968cSScott Mayhew defcontext_sid = opts->defcontext_sid; 683c9180a57SEric Paris if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, 684c9180a57SEric Paris defcontext_sid)) 685c9180a57SEric Paris goto out_double_mount; 686c9180a57SEric Paris sbsec->flags |= DEFCONTEXT_MNT; 687c9180a57SEric Paris } 688c9180a57SEric Paris } 689c9180a57SEric Paris 6900d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 691c9180a57SEric Paris /* previously mounted with options, but not on this attempt? */ 692bd323655SAl Viro if ((sbsec->flags & SE_MNTMASK) && !opts) 693c9180a57SEric Paris goto out_double_mount; 694c9180a57SEric Paris rc = 0; 695c9180a57SEric Paris goto out; 696c9180a57SEric Paris } 697c9180a57SEric Paris 698089be43eSJames Morris if (strcmp(sb->s_type->name, "proc") == 0) 699134509d5SStephen Smalley sbsec->flags |= SE_SBPROC | SE_SBGENFS; 700134509d5SStephen Smalley 7018e014720SStephen Smalley if (!strcmp(sb->s_type->name, "debugfs") || 7026a391183SJeff Vander Stoep !strcmp(sb->s_type->name, "tracefs") || 703a20456aeSHridya Valsaraju !strcmp(sb->s_type->name, "binder") || 7044ca54d3dSConnor O'Brien !strcmp(sb->s_type->name, "bpf") || 7058a764ef1SChristian Göttsche !strcmp(sb->s_type->name, "pstore") || 7068a764ef1SChristian Göttsche !strcmp(sb->s_type->name, "securityfs")) 707b754026bSOndrej Mosnacek sbsec->flags |= SE_SBGENFS; 708b754026bSOndrej Mosnacek 709b754026bSOndrej Mosnacek if (!strcmp(sb->s_type->name, "sysfs") || 710901ef845SAntonio Murdaca !strcmp(sb->s_type->name, "cgroup") || 711901ef845SAntonio Murdaca !strcmp(sb->s_type->name, "cgroup2")) 712b754026bSOndrej Mosnacek sbsec->flags |= SE_SBGENFS | SE_SBGENFS_XATTR; 713c9180a57SEric Paris 714eb9ae686SDavid Quigley if (!sbsec->behavior) { 715eb9ae686SDavid Quigley /* 716eb9ae686SDavid Quigley * Determine the labeling behavior to use for this 717eb9ae686SDavid Quigley * filesystem type. 718eb9ae686SDavid Quigley */ 719aa8e712cSStephen Smalley rc = security_fs_use(&selinux_state, sb); 720c9180a57SEric Paris if (rc) { 721c103a91eSpeter enderborg pr_warn("%s: security_fs_use(%s) returned %d\n", 722089be43eSJames Morris __func__, sb->s_type->name, rc); 723c9180a57SEric Paris goto out; 724c9180a57SEric Paris } 725eb9ae686SDavid Quigley } 726aad82892SSeth Forshee 727aad82892SSeth Forshee /* 72801593d32SStephen Smalley * If this is a user namespace mount and the filesystem type is not 72901593d32SStephen Smalley * explicitly whitelisted, then no contexts are allowed on the command 73001593d32SStephen Smalley * line and security labels must be ignored. 731aad82892SSeth Forshee */ 73201593d32SStephen Smalley if (sb->s_user_ns != &init_user_ns && 73301593d32SStephen Smalley strcmp(sb->s_type->name, "tmpfs") && 73401593d32SStephen Smalley strcmp(sb->s_type->name, "ramfs") && 7357fa2e79aSVivek Goyal strcmp(sb->s_type->name, "devpts") && 7367fa2e79aSVivek Goyal strcmp(sb->s_type->name, "overlay")) { 737aad82892SSeth Forshee if (context_sid || fscontext_sid || rootcontext_sid || 738aad82892SSeth Forshee defcontext_sid) { 739aad82892SSeth Forshee rc = -EACCES; 740aad82892SSeth Forshee goto out; 741aad82892SSeth Forshee } 742aad82892SSeth Forshee if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 743aad82892SSeth Forshee sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 744aa8e712cSStephen Smalley rc = security_transition_sid(&selinux_state, 745aa8e712cSStephen Smalley current_sid(), 746aa8e712cSStephen Smalley current_sid(), 747aad82892SSeth Forshee SECCLASS_FILE, NULL, 748aad82892SSeth Forshee &sbsec->mntpoint_sid); 749aad82892SSeth Forshee if (rc) 750aad82892SSeth Forshee goto out; 751aad82892SSeth Forshee } 752aad82892SSeth Forshee goto out_set_opts; 753aad82892SSeth Forshee } 754aad82892SSeth Forshee 755c9180a57SEric Paris /* sets the context of the superblock for the fs being mounted. */ 756c9180a57SEric Paris if (fscontext_sid) { 757275bb41eSDavid Howells rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred); 758c9180a57SEric Paris if (rc) 759c9180a57SEric Paris goto out; 760c9180a57SEric Paris 761c9180a57SEric Paris sbsec->sid = fscontext_sid; 762c9180a57SEric Paris } 763c9180a57SEric Paris 764c9180a57SEric Paris /* 765c9180a57SEric Paris * Switch to using mount point labeling behavior. 766c9180a57SEric Paris * sets the label used on all file below the mountpoint, and will set 767c9180a57SEric Paris * the superblock context if not already set. 768c9180a57SEric Paris */ 769eb9ae686SDavid Quigley if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) { 770eb9ae686SDavid Quigley sbsec->behavior = SECURITY_FS_USE_NATIVE; 771eb9ae686SDavid Quigley *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS; 772eb9ae686SDavid Quigley } 773eb9ae686SDavid Quigley 774c9180a57SEric Paris if (context_sid) { 775c9180a57SEric Paris if (!fscontext_sid) { 776275bb41eSDavid Howells rc = may_context_mount_sb_relabel(context_sid, sbsec, 777275bb41eSDavid Howells cred); 778c9180a57SEric Paris if (rc) 779c9180a57SEric Paris goto out; 780c9180a57SEric Paris sbsec->sid = context_sid; 781c9180a57SEric Paris } else { 782275bb41eSDavid Howells rc = may_context_mount_inode_relabel(context_sid, sbsec, 783275bb41eSDavid Howells cred); 784c9180a57SEric Paris if (rc) 785c9180a57SEric Paris goto out; 786c9180a57SEric Paris } 787c9180a57SEric Paris if (!rootcontext_sid) 788c9180a57SEric Paris rootcontext_sid = context_sid; 789c9180a57SEric Paris 790c9180a57SEric Paris sbsec->mntpoint_sid = context_sid; 791c9180a57SEric Paris sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 792c9180a57SEric Paris } 793c9180a57SEric Paris 794c9180a57SEric Paris if (rootcontext_sid) { 795275bb41eSDavid Howells rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec, 796275bb41eSDavid Howells cred); 797c9180a57SEric Paris if (rc) 798c9180a57SEric Paris goto out; 799c9180a57SEric Paris 800c9180a57SEric Paris root_isec->sid = rootcontext_sid; 8016f3be9f5SAndreas Gruenbacher root_isec->initialized = LABEL_INITIALIZED; 802c9180a57SEric Paris } 803c9180a57SEric Paris 804c9180a57SEric Paris if (defcontext_sid) { 805eb9ae686SDavid Quigley if (sbsec->behavior != SECURITY_FS_USE_XATTR && 806eb9ae686SDavid Quigley sbsec->behavior != SECURITY_FS_USE_NATIVE) { 807c9180a57SEric Paris rc = -EINVAL; 808c103a91eSpeter enderborg pr_warn("SELinux: defcontext option is " 809c9180a57SEric Paris "invalid for this filesystem type\n"); 810c9180a57SEric Paris goto out; 811c9180a57SEric Paris } 812c9180a57SEric Paris 813c9180a57SEric Paris if (defcontext_sid != sbsec->def_sid) { 814c9180a57SEric Paris rc = may_context_mount_inode_relabel(defcontext_sid, 815275bb41eSDavid Howells sbsec, cred); 816c9180a57SEric Paris if (rc) 817c9180a57SEric Paris goto out; 818c9180a57SEric Paris } 819c9180a57SEric Paris 820c9180a57SEric Paris sbsec->def_sid = defcontext_sid; 821c9180a57SEric Paris } 822c9180a57SEric Paris 823aad82892SSeth Forshee out_set_opts: 824c9180a57SEric Paris rc = sb_finish_set_opts(sb); 825c9180a57SEric Paris out: 826bc7e982bSEric Paris mutex_unlock(&sbsec->lock); 8271da177e4SLinus Torvalds return rc; 828c9180a57SEric Paris out_double_mount: 829c9180a57SEric Paris rc = -EINVAL; 830c103a91eSpeter enderborg pr_warn("SELinux: mount invalid. Same superblock, different " 831bd323655SAl Viro "security settings for (dev %s, type %s)\n", sb->s_id, 832bd323655SAl Viro sb->s_type->name); 833c9180a57SEric Paris goto out; 834c9180a57SEric Paris } 835c9180a57SEric Paris 836094f7b69SJeff Layton static int selinux_cmp_sb_context(const struct super_block *oldsb, 837094f7b69SJeff Layton const struct super_block *newsb) 838094f7b69SJeff Layton { 8391aea7808SCasey Schaufler struct superblock_security_struct *old = selinux_superblock(oldsb); 8401aea7808SCasey Schaufler struct superblock_security_struct *new = selinux_superblock(newsb); 841094f7b69SJeff Layton char oldflags = old->flags & SE_MNTMASK; 842094f7b69SJeff Layton char newflags = new->flags & SE_MNTMASK; 843094f7b69SJeff Layton 844094f7b69SJeff Layton if (oldflags != newflags) 845094f7b69SJeff Layton goto mismatch; 846094f7b69SJeff Layton if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid) 847094f7b69SJeff Layton goto mismatch; 848094f7b69SJeff Layton if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid) 849094f7b69SJeff Layton goto mismatch; 850094f7b69SJeff Layton if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid) 851094f7b69SJeff Layton goto mismatch; 852094f7b69SJeff Layton if (oldflags & ROOTCONTEXT_MNT) { 85383da53c5SAndreas Gruenbacher struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root); 85483da53c5SAndreas Gruenbacher struct inode_security_struct *newroot = backing_inode_security(newsb->s_root); 855094f7b69SJeff Layton if (oldroot->sid != newroot->sid) 856094f7b69SJeff Layton goto mismatch; 857094f7b69SJeff Layton } 858094f7b69SJeff Layton return 0; 859094f7b69SJeff Layton mismatch: 860c103a91eSpeter enderborg pr_warn("SELinux: mount invalid. Same superblock, " 861094f7b69SJeff Layton "different security settings for (dev %s, " 862094f7b69SJeff Layton "type %s)\n", newsb->s_id, newsb->s_type->name); 863094f7b69SJeff Layton return -EBUSY; 864094f7b69SJeff Layton } 865094f7b69SJeff Layton 866094f7b69SJeff Layton static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb, 8670b4d3452SScott Mayhew struct super_block *newsb, 8680b4d3452SScott Mayhew unsigned long kern_flags, 8690b4d3452SScott Mayhew unsigned long *set_kern_flags) 870c9180a57SEric Paris { 8710b4d3452SScott Mayhew int rc = 0; 8721aea7808SCasey Schaufler const struct superblock_security_struct *oldsbsec = 8731aea7808SCasey Schaufler selinux_superblock(oldsb); 8741aea7808SCasey Schaufler struct superblock_security_struct *newsbsec = selinux_superblock(newsb); 875c9180a57SEric Paris 876c9180a57SEric Paris int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT); 877c9180a57SEric Paris int set_context = (oldsbsec->flags & CONTEXT_MNT); 878c9180a57SEric Paris int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT); 879c9180a57SEric Paris 8800f5e6420SEric Paris /* 8810f5e6420SEric Paris * if the parent was able to be mounted it clearly had no special lsm 882e8c26255SAl Viro * mount options. thus we can safely deal with this superblock later 8830f5e6420SEric Paris */ 88465cddd50SOndrej Mosnacek if (!selinux_initialized(&selinux_state)) 885094f7b69SJeff Layton return 0; 886c9180a57SEric Paris 8870b4d3452SScott Mayhew /* 8880b4d3452SScott Mayhew * Specifying internal flags without providing a place to 8890b4d3452SScott Mayhew * place the results is not allowed. 8900b4d3452SScott Mayhew */ 8910b4d3452SScott Mayhew if (kern_flags && !set_kern_flags) 8920b4d3452SScott Mayhew return -EINVAL; 8930b4d3452SScott Mayhew 894c9180a57SEric Paris /* how can we clone if the old one wasn't set up?? */ 8950d90a7ecSDavid P. Quigley BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED)); 896c9180a57SEric Paris 897094f7b69SJeff Layton /* if fs is reusing a sb, make sure that the contexts match */ 8983815a245SJ. Bruce Fields if (newsbsec->flags & SE_SBINITIALIZED) { 8993815a245SJ. Bruce Fields if ((kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) 9003815a245SJ. Bruce Fields *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS; 901094f7b69SJeff Layton return selinux_cmp_sb_context(oldsb, newsb); 9023815a245SJ. Bruce Fields } 9035a552617SEric Paris 904c9180a57SEric Paris mutex_lock(&newsbsec->lock); 905c9180a57SEric Paris 906c9180a57SEric Paris newsbsec->flags = oldsbsec->flags; 907c9180a57SEric Paris 908c9180a57SEric Paris newsbsec->sid = oldsbsec->sid; 909c9180a57SEric Paris newsbsec->def_sid = oldsbsec->def_sid; 910c9180a57SEric Paris newsbsec->behavior = oldsbsec->behavior; 911c9180a57SEric Paris 9120b4d3452SScott Mayhew if (newsbsec->behavior == SECURITY_FS_USE_NATIVE && 9130b4d3452SScott Mayhew !(kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) { 914aa8e712cSStephen Smalley rc = security_fs_use(&selinux_state, newsb); 9150b4d3452SScott Mayhew if (rc) 9160b4d3452SScott Mayhew goto out; 9170b4d3452SScott Mayhew } 9180b4d3452SScott Mayhew 9190b4d3452SScott Mayhew if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !set_context) { 9200b4d3452SScott Mayhew newsbsec->behavior = SECURITY_FS_USE_NATIVE; 9210b4d3452SScott Mayhew *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS; 9220b4d3452SScott Mayhew } 9230b4d3452SScott Mayhew 924c9180a57SEric Paris if (set_context) { 925c9180a57SEric Paris u32 sid = oldsbsec->mntpoint_sid; 926c9180a57SEric Paris 927c9180a57SEric Paris if (!set_fscontext) 928c9180a57SEric Paris newsbsec->sid = sid; 929c9180a57SEric Paris if (!set_rootcontext) { 93083da53c5SAndreas Gruenbacher struct inode_security_struct *newisec = backing_inode_security(newsb->s_root); 931c9180a57SEric Paris newisec->sid = sid; 932c9180a57SEric Paris } 933c9180a57SEric Paris newsbsec->mntpoint_sid = sid; 934c9180a57SEric Paris } 935c9180a57SEric Paris if (set_rootcontext) { 93683da53c5SAndreas Gruenbacher const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root); 93783da53c5SAndreas Gruenbacher struct inode_security_struct *newisec = backing_inode_security(newsb->s_root); 938c9180a57SEric Paris 939c9180a57SEric Paris newisec->sid = oldisec->sid; 940c9180a57SEric Paris } 941c9180a57SEric Paris 942c9180a57SEric Paris sb_finish_set_opts(newsb); 9430b4d3452SScott Mayhew out: 944c9180a57SEric Paris mutex_unlock(&newsbsec->lock); 9450b4d3452SScott Mayhew return rc; 946c9180a57SEric Paris } 947c9180a57SEric Paris 948ba641862SAl Viro static int selinux_add_opt(int token, const char *s, void **mnt_opts) 949c9180a57SEric Paris { 950ba641862SAl Viro struct selinux_mnt_opts *opts = *mnt_opts; 9512e08df3cSBernard Zhao bool is_alloc_opts = false; 95270f4169aSOndrej Mosnacek u32 *dst_sid; 95370f4169aSOndrej Mosnacek int rc; 954c9180a57SEric Paris 9556cd9d4b9SPaul Moore if (token == Opt_seclabel) 9566cd9d4b9SPaul Moore /* eaten and completely ignored */ 957e0007529SEric Paris return 0; 9582e08df3cSBernard Zhao if (!s) 9592e08df3cSBernard Zhao return -ENOMEM; 960e0007529SEric Paris 96170f4169aSOndrej Mosnacek if (!selinux_initialized(&selinux_state)) { 96270f4169aSOndrej Mosnacek pr_warn("SELinux: Unable to set superblock options before the security server is initialized\n"); 96370f4169aSOndrej Mosnacek return -EINVAL; 96470f4169aSOndrej Mosnacek } 96570f4169aSOndrej Mosnacek 966ba641862SAl Viro if (!opts) { 9676cd9d4b9SPaul Moore opts = kzalloc(sizeof(*opts), GFP_KERNEL); 968ba641862SAl Viro if (!opts) 969ba641862SAl Viro return -ENOMEM; 970ba641862SAl Viro *mnt_opts = opts; 9712e08df3cSBernard Zhao is_alloc_opts = true; 972ba641862SAl Viro } 9732e08df3cSBernard Zhao 974ba641862SAl Viro switch (token) { 975ba641862SAl Viro case Opt_context: 97670f4169aSOndrej Mosnacek if (opts->context_sid || opts->defcontext_sid) 9776cd9d4b9SPaul Moore goto err; 97870f4169aSOndrej Mosnacek dst_sid = &opts->context_sid; 979ba641862SAl Viro break; 980ba641862SAl Viro case Opt_fscontext: 98170f4169aSOndrej Mosnacek if (opts->fscontext_sid) 9826cd9d4b9SPaul Moore goto err; 98370f4169aSOndrej Mosnacek dst_sid = &opts->fscontext_sid; 984ba641862SAl Viro break; 985ba641862SAl Viro case Opt_rootcontext: 98670f4169aSOndrej Mosnacek if (opts->rootcontext_sid) 9876cd9d4b9SPaul Moore goto err; 98870f4169aSOndrej Mosnacek dst_sid = &opts->rootcontext_sid; 989ba641862SAl Viro break; 990ba641862SAl Viro case Opt_defcontext: 99170f4169aSOndrej Mosnacek if (opts->context_sid || opts->defcontext_sid) 9926cd9d4b9SPaul Moore goto err; 99370f4169aSOndrej Mosnacek dst_sid = &opts->defcontext_sid; 994ba641862SAl Viro break; 99570f4169aSOndrej Mosnacek default: 99670f4169aSOndrej Mosnacek WARN_ON(1); 99770f4169aSOndrej Mosnacek return -EINVAL; 998ba641862SAl Viro } 99970f4169aSOndrej Mosnacek rc = security_context_str_to_sid(&selinux_state, s, dst_sid, GFP_KERNEL); 100070f4169aSOndrej Mosnacek if (rc) 100170f4169aSOndrej Mosnacek pr_warn("SELinux: security_context_str_to_sid (%s) failed with errno=%d\n", 100270f4169aSOndrej Mosnacek s, rc); 100370f4169aSOndrej Mosnacek return rc; 1004ba641862SAl Viro 10056cd9d4b9SPaul Moore err: 10062e08df3cSBernard Zhao if (is_alloc_opts) { 10072e08df3cSBernard Zhao kfree(opts); 1008ba641862SAl Viro *mnt_opts = NULL; 1009757cbe59SAl Viro } 1010c9180a57SEric Paris pr_warn(SEL_MOUNT_FAIL_MSG); 1011c9180a57SEric Paris return -EINVAL; 10121da177e4SLinus Torvalds } 10131da177e4SLinus Torvalds 1014e3489f89SAl Viro static int show_sid(struct seq_file *m, u32 sid) 10152069f457SEric Paris { 1016e3489f89SAl Viro char *context = NULL; 1017e3489f89SAl Viro u32 len; 1018e3489f89SAl Viro int rc; 10192069f457SEric Paris 1020e3489f89SAl Viro rc = security_sid_to_context(&selinux_state, sid, 1021e3489f89SAl Viro &context, &len); 1022e3489f89SAl Viro if (!rc) { 1023e3489f89SAl Viro bool has_comma = context && strchr(context, ','); 102411689d47SDavid P. Quigley 1025442155c1SDavid Howells seq_putc(m, '='); 10262069f457SEric Paris if (has_comma) 10272069f457SEric Paris seq_putc(m, '\"'); 1028e3489f89SAl Viro seq_escape(m, context, "\"\n\\"); 10292069f457SEric Paris if (has_comma) 10302069f457SEric Paris seq_putc(m, '\"'); 10312069f457SEric Paris } 10321da177e4SLinus Torvalds kfree(context); 10331da177e4SLinus Torvalds return rc; 10341da177e4SLinus Torvalds } 10352069f457SEric Paris 10362069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb) 10372069f457SEric Paris { 10381aea7808SCasey Schaufler struct superblock_security_struct *sbsec = selinux_superblock(sb); 10392069f457SEric Paris int rc; 10402069f457SEric Paris 1041e3489f89SAl Viro if (!(sbsec->flags & SE_SBINITIALIZED)) 1042e3489f89SAl Viro return 0; 1043e3489f89SAl Viro 104465cddd50SOndrej Mosnacek if (!selinux_initialized(&selinux_state)) 1045e3489f89SAl Viro return 0; 1046e3489f89SAl Viro 1047e3489f89SAl Viro if (sbsec->flags & FSCONTEXT_MNT) { 1048e3489f89SAl Viro seq_putc(m, ','); 1049e3489f89SAl Viro seq_puts(m, FSCONTEXT_STR); 1050e3489f89SAl Viro rc = show_sid(m, sbsec->sid); 1051e3489f89SAl Viro if (rc) 10522069f457SEric Paris return rc; 1053383795c2SEric Paris } 1054e3489f89SAl Viro if (sbsec->flags & CONTEXT_MNT) { 1055e3489f89SAl Viro seq_putc(m, ','); 1056e3489f89SAl Viro seq_puts(m, CONTEXT_STR); 1057e3489f89SAl Viro rc = show_sid(m, sbsec->mntpoint_sid); 1058e3489f89SAl Viro if (rc) 10592069f457SEric Paris return rc; 10602069f457SEric Paris } 1061e3489f89SAl Viro if (sbsec->flags & DEFCONTEXT_MNT) { 1062e3489f89SAl Viro seq_putc(m, ','); 1063e3489f89SAl Viro seq_puts(m, DEFCONTEXT_STR); 1064e3489f89SAl Viro rc = show_sid(m, sbsec->def_sid); 1065e3489f89SAl Viro if (rc) 1066e3489f89SAl Viro return rc; 1067e3489f89SAl Viro } 1068e3489f89SAl Viro if (sbsec->flags & ROOTCONTEXT_MNT) { 1069b159e86bSOndrej Mosnacek struct dentry *root = sb->s_root; 1070e3489f89SAl Viro struct inode_security_struct *isec = backing_inode_security(root); 1071e3489f89SAl Viro seq_putc(m, ','); 1072e3489f89SAl Viro seq_puts(m, ROOTCONTEXT_STR); 1073e3489f89SAl Viro rc = show_sid(m, isec->sid); 1074e3489f89SAl Viro if (rc) 1075e3489f89SAl Viro return rc; 1076e3489f89SAl Viro } 1077e3489f89SAl Viro if (sbsec->flags & SBLABEL_MNT) { 1078e3489f89SAl Viro seq_putc(m, ','); 1079442155c1SDavid Howells seq_puts(m, SECLABEL_STR); 1080e3489f89SAl Viro } 1081e3489f89SAl Viro return 0; 1082e3489f89SAl Viro } 10832069f457SEric Paris 10841da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode) 10851da177e4SLinus Torvalds { 10861da177e4SLinus Torvalds switch (mode & S_IFMT) { 10871da177e4SLinus Torvalds case S_IFSOCK: 10881da177e4SLinus Torvalds return SECCLASS_SOCK_FILE; 10891da177e4SLinus Torvalds case S_IFLNK: 10901da177e4SLinus Torvalds return SECCLASS_LNK_FILE; 10911da177e4SLinus Torvalds case S_IFREG: 10921da177e4SLinus Torvalds return SECCLASS_FILE; 10931da177e4SLinus Torvalds case S_IFBLK: 10941da177e4SLinus Torvalds return SECCLASS_BLK_FILE; 10951da177e4SLinus Torvalds case S_IFDIR: 10961da177e4SLinus Torvalds return SECCLASS_DIR; 10971da177e4SLinus Torvalds case S_IFCHR: 10981da177e4SLinus Torvalds return SECCLASS_CHR_FILE; 10991da177e4SLinus Torvalds case S_IFIFO: 11001da177e4SLinus Torvalds return SECCLASS_FIFO_FILE; 11011da177e4SLinus Torvalds 11021da177e4SLinus Torvalds } 11031da177e4SLinus Torvalds 11041da177e4SLinus Torvalds return SECCLASS_FILE; 11051da177e4SLinus Torvalds } 11061da177e4SLinus Torvalds 110713402580SJames Morris static inline int default_protocol_stream(int protocol) 110813402580SJames Morris { 110995ca9072SPaolo Abeni return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP || 111095ca9072SPaolo Abeni protocol == IPPROTO_MPTCP); 111113402580SJames Morris } 111213402580SJames Morris 111313402580SJames Morris static inline int default_protocol_dgram(int protocol) 111413402580SJames Morris { 111513402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP); 111613402580SJames Morris } 111713402580SJames Morris 11181da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol) 11191da177e4SLinus Torvalds { 1120aa8e712cSStephen Smalley int extsockclass = selinux_policycap_extsockclass(); 1121da69a530SStephen Smalley 11221da177e4SLinus Torvalds switch (family) { 11231da177e4SLinus Torvalds case PF_UNIX: 11241da177e4SLinus Torvalds switch (type) { 11251da177e4SLinus Torvalds case SOCK_STREAM: 11261da177e4SLinus Torvalds case SOCK_SEQPACKET: 11271da177e4SLinus Torvalds return SECCLASS_UNIX_STREAM_SOCKET; 11281da177e4SLinus Torvalds case SOCK_DGRAM: 11292a764b52SLuis Ressel case SOCK_RAW: 11301da177e4SLinus Torvalds return SECCLASS_UNIX_DGRAM_SOCKET; 11311da177e4SLinus Torvalds } 11321da177e4SLinus Torvalds break; 11331da177e4SLinus Torvalds case PF_INET: 11341da177e4SLinus Torvalds case PF_INET6: 11351da177e4SLinus Torvalds switch (type) { 11361da177e4SLinus Torvalds case SOCK_STREAM: 1137da69a530SStephen Smalley case SOCK_SEQPACKET: 113813402580SJames Morris if (default_protocol_stream(protocol)) 11391da177e4SLinus Torvalds return SECCLASS_TCP_SOCKET; 1140da69a530SStephen Smalley else if (extsockclass && protocol == IPPROTO_SCTP) 1141da69a530SStephen Smalley return SECCLASS_SCTP_SOCKET; 114213402580SJames Morris else 114313402580SJames Morris return SECCLASS_RAWIP_SOCKET; 11441da177e4SLinus Torvalds case SOCK_DGRAM: 114513402580SJames Morris if (default_protocol_dgram(protocol)) 11461da177e4SLinus Torvalds return SECCLASS_UDP_SOCKET; 1147ef37979aSStephen Smalley else if (extsockclass && (protocol == IPPROTO_ICMP || 1148ef37979aSStephen Smalley protocol == IPPROTO_ICMPV6)) 1149da69a530SStephen Smalley return SECCLASS_ICMP_SOCKET; 115013402580SJames Morris else 115113402580SJames Morris return SECCLASS_RAWIP_SOCKET; 11522ee92d46SJames Morris case SOCK_DCCP: 11532ee92d46SJames Morris return SECCLASS_DCCP_SOCKET; 115413402580SJames Morris default: 11551da177e4SLinus Torvalds return SECCLASS_RAWIP_SOCKET; 11561da177e4SLinus Torvalds } 11571da177e4SLinus Torvalds break; 11581da177e4SLinus Torvalds case PF_NETLINK: 11591da177e4SLinus Torvalds switch (protocol) { 11601da177e4SLinus Torvalds case NETLINK_ROUTE: 11611da177e4SLinus Torvalds return SECCLASS_NETLINK_ROUTE_SOCKET; 11627f1fb60cSPavel Emelyanov case NETLINK_SOCK_DIAG: 11631da177e4SLinus Torvalds return SECCLASS_NETLINK_TCPDIAG_SOCKET; 11641da177e4SLinus Torvalds case NETLINK_NFLOG: 11651da177e4SLinus Torvalds return SECCLASS_NETLINK_NFLOG_SOCKET; 11661da177e4SLinus Torvalds case NETLINK_XFRM: 11671da177e4SLinus Torvalds return SECCLASS_NETLINK_XFRM_SOCKET; 11681da177e4SLinus Torvalds case NETLINK_SELINUX: 11691da177e4SLinus Torvalds return SECCLASS_NETLINK_SELINUX_SOCKET; 11706c6d2e9bSStephen Smalley case NETLINK_ISCSI: 11716c6d2e9bSStephen Smalley return SECCLASS_NETLINK_ISCSI_SOCKET; 11721da177e4SLinus Torvalds case NETLINK_AUDIT: 11731da177e4SLinus Torvalds return SECCLASS_NETLINK_AUDIT_SOCKET; 11746c6d2e9bSStephen Smalley case NETLINK_FIB_LOOKUP: 11756c6d2e9bSStephen Smalley return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET; 11766c6d2e9bSStephen Smalley case NETLINK_CONNECTOR: 11776c6d2e9bSStephen Smalley return SECCLASS_NETLINK_CONNECTOR_SOCKET; 11786c6d2e9bSStephen Smalley case NETLINK_NETFILTER: 11796c6d2e9bSStephen Smalley return SECCLASS_NETLINK_NETFILTER_SOCKET; 11801da177e4SLinus Torvalds case NETLINK_DNRTMSG: 11811da177e4SLinus Torvalds return SECCLASS_NETLINK_DNRT_SOCKET; 11820c9b7942SJames Morris case NETLINK_KOBJECT_UEVENT: 11830c9b7942SJames Morris return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET; 11846c6d2e9bSStephen Smalley case NETLINK_GENERIC: 11856c6d2e9bSStephen Smalley return SECCLASS_NETLINK_GENERIC_SOCKET; 11866c6d2e9bSStephen Smalley case NETLINK_SCSITRANSPORT: 11876c6d2e9bSStephen Smalley return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET; 11886c6d2e9bSStephen Smalley case NETLINK_RDMA: 11896c6d2e9bSStephen Smalley return SECCLASS_NETLINK_RDMA_SOCKET; 11906c6d2e9bSStephen Smalley case NETLINK_CRYPTO: 11916c6d2e9bSStephen Smalley return SECCLASS_NETLINK_CRYPTO_SOCKET; 11921da177e4SLinus Torvalds default: 11931da177e4SLinus Torvalds return SECCLASS_NETLINK_SOCKET; 11941da177e4SLinus Torvalds } 11951da177e4SLinus Torvalds case PF_PACKET: 11961da177e4SLinus Torvalds return SECCLASS_PACKET_SOCKET; 11971da177e4SLinus Torvalds case PF_KEY: 11981da177e4SLinus Torvalds return SECCLASS_KEY_SOCKET; 11993e3ff15eSChristopher J. PeBenito case PF_APPLETALK: 12003e3ff15eSChristopher J. PeBenito return SECCLASS_APPLETALK_SOCKET; 12011da177e4SLinus Torvalds } 12021da177e4SLinus Torvalds 1203da69a530SStephen Smalley if (extsockclass) { 1204da69a530SStephen Smalley switch (family) { 1205da69a530SStephen Smalley case PF_AX25: 1206da69a530SStephen Smalley return SECCLASS_AX25_SOCKET; 1207da69a530SStephen Smalley case PF_IPX: 1208da69a530SStephen Smalley return SECCLASS_IPX_SOCKET; 1209da69a530SStephen Smalley case PF_NETROM: 1210da69a530SStephen Smalley return SECCLASS_NETROM_SOCKET; 1211da69a530SStephen Smalley case PF_ATMPVC: 1212da69a530SStephen Smalley return SECCLASS_ATMPVC_SOCKET; 1213da69a530SStephen Smalley case PF_X25: 1214da69a530SStephen Smalley return SECCLASS_X25_SOCKET; 1215da69a530SStephen Smalley case PF_ROSE: 1216da69a530SStephen Smalley return SECCLASS_ROSE_SOCKET; 1217da69a530SStephen Smalley case PF_DECnet: 1218da69a530SStephen Smalley return SECCLASS_DECNET_SOCKET; 1219da69a530SStephen Smalley case PF_ATMSVC: 1220da69a530SStephen Smalley return SECCLASS_ATMSVC_SOCKET; 1221da69a530SStephen Smalley case PF_RDS: 1222da69a530SStephen Smalley return SECCLASS_RDS_SOCKET; 1223da69a530SStephen Smalley case PF_IRDA: 1224da69a530SStephen Smalley return SECCLASS_IRDA_SOCKET; 1225da69a530SStephen Smalley case PF_PPPOX: 1226da69a530SStephen Smalley return SECCLASS_PPPOX_SOCKET; 1227da69a530SStephen Smalley case PF_LLC: 1228da69a530SStephen Smalley return SECCLASS_LLC_SOCKET; 1229da69a530SStephen Smalley case PF_CAN: 1230da69a530SStephen Smalley return SECCLASS_CAN_SOCKET; 1231da69a530SStephen Smalley case PF_TIPC: 1232da69a530SStephen Smalley return SECCLASS_TIPC_SOCKET; 1233da69a530SStephen Smalley case PF_BLUETOOTH: 1234da69a530SStephen Smalley return SECCLASS_BLUETOOTH_SOCKET; 1235da69a530SStephen Smalley case PF_IUCV: 1236da69a530SStephen Smalley return SECCLASS_IUCV_SOCKET; 1237da69a530SStephen Smalley case PF_RXRPC: 1238da69a530SStephen Smalley return SECCLASS_RXRPC_SOCKET; 1239da69a530SStephen Smalley case PF_ISDN: 1240da69a530SStephen Smalley return SECCLASS_ISDN_SOCKET; 1241da69a530SStephen Smalley case PF_PHONET: 1242da69a530SStephen Smalley return SECCLASS_PHONET_SOCKET; 1243da69a530SStephen Smalley case PF_IEEE802154: 1244da69a530SStephen Smalley return SECCLASS_IEEE802154_SOCKET; 1245da69a530SStephen Smalley case PF_CAIF: 1246da69a530SStephen Smalley return SECCLASS_CAIF_SOCKET; 1247da69a530SStephen Smalley case PF_ALG: 1248da69a530SStephen Smalley return SECCLASS_ALG_SOCKET; 1249da69a530SStephen Smalley case PF_NFC: 1250da69a530SStephen Smalley return SECCLASS_NFC_SOCKET; 1251da69a530SStephen Smalley case PF_VSOCK: 1252da69a530SStephen Smalley return SECCLASS_VSOCK_SOCKET; 1253da69a530SStephen Smalley case PF_KCM: 1254da69a530SStephen Smalley return SECCLASS_KCM_SOCKET; 1255da69a530SStephen Smalley case PF_QIPCRTR: 1256da69a530SStephen Smalley return SECCLASS_QIPCRTR_SOCKET; 12573051bf36SLinus Torvalds case PF_SMC: 12583051bf36SLinus Torvalds return SECCLASS_SMC_SOCKET; 125968e8b849SBjörn Töpel case PF_XDP: 126068e8b849SBjörn Töpel return SECCLASS_XDP_SOCKET; 1261bc49d816SJeremy Kerr case PF_MCTP: 1262bc49d816SJeremy Kerr return SECCLASS_MCTP_SOCKET; 1263bc49d816SJeremy Kerr #if PF_MAX > 46 1264da69a530SStephen Smalley #error New address family defined, please update this function. 1265da69a530SStephen Smalley #endif 1266da69a530SStephen Smalley } 1267da69a530SStephen Smalley } 1268da69a530SStephen Smalley 12691da177e4SLinus Torvalds return SECCLASS_SOCKET; 12701da177e4SLinus Torvalds } 12711da177e4SLinus Torvalds 1272134509d5SStephen Smalley static int selinux_genfs_get_sid(struct dentry *dentry, 12731da177e4SLinus Torvalds u16 tclass, 1274134509d5SStephen Smalley u16 flags, 12751da177e4SLinus Torvalds u32 *sid) 12761da177e4SLinus Torvalds { 12778e6c9693SLucian Adrian Grijincu int rc; 1278fc64005cSAl Viro struct super_block *sb = dentry->d_sb; 12798e6c9693SLucian Adrian Grijincu char *buffer, *path; 12801da177e4SLinus Torvalds 12811da177e4SLinus Torvalds buffer = (char *)__get_free_page(GFP_KERNEL); 12821da177e4SLinus Torvalds if (!buffer) 12831da177e4SLinus Torvalds return -ENOMEM; 12841da177e4SLinus Torvalds 12858e6c9693SLucian Adrian Grijincu path = dentry_path_raw(dentry, buffer, PAGE_SIZE); 12868e6c9693SLucian Adrian Grijincu if (IS_ERR(path)) 12878e6c9693SLucian Adrian Grijincu rc = PTR_ERR(path); 12888e6c9693SLucian Adrian Grijincu else { 1289134509d5SStephen Smalley if (flags & SE_SBPROC) { 12908e6c9693SLucian Adrian Grijincu /* each process gets a /proc/PID/ entry. Strip off the 12918e6c9693SLucian Adrian Grijincu * PID part to get a valid selinux labeling. 12928e6c9693SLucian Adrian Grijincu * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */ 12938e6c9693SLucian Adrian Grijincu while (path[1] >= '0' && path[1] <= '9') { 12948e6c9693SLucian Adrian Grijincu path[1] = '/'; 12958e6c9693SLucian Adrian Grijincu path++; 12961da177e4SLinus Torvalds } 1297134509d5SStephen Smalley } 1298aa8e712cSStephen Smalley rc = security_genfs_sid(&selinux_state, sb->s_type->name, 1299aa8e712cSStephen Smalley path, tclass, sid); 13007bb185edSStephen Smalley if (rc == -ENOENT) { 13017bb185edSStephen Smalley /* No match in policy, mark as unlabeled. */ 13027bb185edSStephen Smalley *sid = SECINITSID_UNLABELED; 13037bb185edSStephen Smalley rc = 0; 13047bb185edSStephen Smalley } 13058e6c9693SLucian Adrian Grijincu } 13061da177e4SLinus Torvalds free_page((unsigned long)buffer); 13071da177e4SLinus Torvalds return rc; 13081da177e4SLinus Torvalds } 13091da177e4SLinus Torvalds 1310b754026bSOndrej Mosnacek static int inode_doinit_use_xattr(struct inode *inode, struct dentry *dentry, 1311b754026bSOndrej Mosnacek u32 def_sid, u32 *sid) 1312b754026bSOndrej Mosnacek { 1313b754026bSOndrej Mosnacek #define INITCONTEXTLEN 255 1314b754026bSOndrej Mosnacek char *context; 1315b754026bSOndrej Mosnacek unsigned int len; 1316b754026bSOndrej Mosnacek int rc; 1317b754026bSOndrej Mosnacek 1318b754026bSOndrej Mosnacek len = INITCONTEXTLEN; 1319b754026bSOndrej Mosnacek context = kmalloc(len + 1, GFP_NOFS); 1320b754026bSOndrej Mosnacek if (!context) 1321b754026bSOndrej Mosnacek return -ENOMEM; 1322b754026bSOndrej Mosnacek 1323b754026bSOndrej Mosnacek context[len] = '\0'; 1324b754026bSOndrej Mosnacek rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len); 1325b754026bSOndrej Mosnacek if (rc == -ERANGE) { 1326b754026bSOndrej Mosnacek kfree(context); 1327b754026bSOndrej Mosnacek 1328b754026bSOndrej Mosnacek /* Need a larger buffer. Query for the right size. */ 1329b754026bSOndrej Mosnacek rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0); 1330b754026bSOndrej Mosnacek if (rc < 0) 1331b754026bSOndrej Mosnacek return rc; 1332b754026bSOndrej Mosnacek 1333b754026bSOndrej Mosnacek len = rc; 1334b754026bSOndrej Mosnacek context = kmalloc(len + 1, GFP_NOFS); 1335b754026bSOndrej Mosnacek if (!context) 1336b754026bSOndrej Mosnacek return -ENOMEM; 1337b754026bSOndrej Mosnacek 1338b754026bSOndrej Mosnacek context[len] = '\0'; 1339b754026bSOndrej Mosnacek rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, 1340b754026bSOndrej Mosnacek context, len); 1341b754026bSOndrej Mosnacek } 1342b754026bSOndrej Mosnacek if (rc < 0) { 1343b754026bSOndrej Mosnacek kfree(context); 1344b754026bSOndrej Mosnacek if (rc != -ENODATA) { 1345b754026bSOndrej Mosnacek pr_warn("SELinux: %s: getxattr returned %d for dev=%s ino=%ld\n", 1346b754026bSOndrej Mosnacek __func__, -rc, inode->i_sb->s_id, inode->i_ino); 1347b754026bSOndrej Mosnacek return rc; 1348b754026bSOndrej Mosnacek } 1349b754026bSOndrej Mosnacek *sid = def_sid; 1350b754026bSOndrej Mosnacek return 0; 1351b754026bSOndrej Mosnacek } 1352b754026bSOndrej Mosnacek 1353b754026bSOndrej Mosnacek rc = security_context_to_sid_default(&selinux_state, context, rc, sid, 1354b754026bSOndrej Mosnacek def_sid, GFP_NOFS); 1355b754026bSOndrej Mosnacek if (rc) { 1356b754026bSOndrej Mosnacek char *dev = inode->i_sb->s_id; 1357b754026bSOndrej Mosnacek unsigned long ino = inode->i_ino; 1358b754026bSOndrej Mosnacek 1359b754026bSOndrej Mosnacek if (rc == -EINVAL) { 1360b754026bSOndrej Mosnacek pr_notice_ratelimited("SELinux: inode=%lu on dev=%s was found to have an invalid context=%s. This indicates you may need to relabel the inode or the filesystem in question.\n", 1361b754026bSOndrej Mosnacek ino, dev, context); 1362b754026bSOndrej Mosnacek } else { 1363b754026bSOndrej Mosnacek pr_warn("SELinux: %s: context_to_sid(%s) returned %d for dev=%s ino=%ld\n", 1364b754026bSOndrej Mosnacek __func__, context, -rc, dev, ino); 1365b754026bSOndrej Mosnacek } 1366b754026bSOndrej Mosnacek } 1367b754026bSOndrej Mosnacek kfree(context); 1368b754026bSOndrej Mosnacek return 0; 1369b754026bSOndrej Mosnacek } 1370b754026bSOndrej Mosnacek 13711da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */ 13721da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry) 13731da177e4SLinus Torvalds { 13741da177e4SLinus Torvalds struct superblock_security_struct *sbsec = NULL; 137580788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 13769287aed2SAndreas Gruenbacher u32 task_sid, sid = 0; 13779287aed2SAndreas Gruenbacher u16 sclass; 13781da177e4SLinus Torvalds struct dentry *dentry; 13791da177e4SLinus Torvalds int rc = 0; 13801da177e4SLinus Torvalds 13816f3be9f5SAndreas Gruenbacher if (isec->initialized == LABEL_INITIALIZED) 138213457d07SAndreas Gruenbacher return 0; 13831da177e4SLinus Torvalds 13849287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 13856f3be9f5SAndreas Gruenbacher if (isec->initialized == LABEL_INITIALIZED) 138623970741SEric Paris goto out_unlock; 13871da177e4SLinus Torvalds 138813457d07SAndreas Gruenbacher if (isec->sclass == SECCLASS_FILE) 138913457d07SAndreas Gruenbacher isec->sclass = inode_mode_to_security_class(inode->i_mode); 139013457d07SAndreas Gruenbacher 13911aea7808SCasey Schaufler sbsec = selinux_superblock(inode->i_sb); 13920d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) { 13931da177e4SLinus Torvalds /* Defer initialization until selinux_complete_init, 13941da177e4SLinus Torvalds after the initial policy is loaded and the security 13951da177e4SLinus Torvalds server is ready to handle calls. */ 13961da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 13971da177e4SLinus Torvalds if (list_empty(&isec->list)) 13981da177e4SLinus Torvalds list_add(&isec->list, &sbsec->isec_head); 13991da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 140023970741SEric Paris goto out_unlock; 14011da177e4SLinus Torvalds } 14021da177e4SLinus Torvalds 14039287aed2SAndreas Gruenbacher sclass = isec->sclass; 14049287aed2SAndreas Gruenbacher task_sid = isec->task_sid; 14059287aed2SAndreas Gruenbacher sid = isec->sid; 14069287aed2SAndreas Gruenbacher isec->initialized = LABEL_PENDING; 14079287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 14089287aed2SAndreas Gruenbacher 14091da177e4SLinus Torvalds switch (sbsec->behavior) { 1410eb9ae686SDavid Quigley case SECURITY_FS_USE_NATIVE: 1411eb9ae686SDavid Quigley break; 14121da177e4SLinus Torvalds case SECURITY_FS_USE_XATTR: 14135d6c3191SAndreas Gruenbacher if (!(inode->i_opflags & IOP_XATTR)) { 14149287aed2SAndreas Gruenbacher sid = sbsec->def_sid; 14151da177e4SLinus Torvalds break; 14161da177e4SLinus Torvalds } 14171da177e4SLinus Torvalds /* Need a dentry, since the xattr API requires one. 14181da177e4SLinus Torvalds Life would be simpler if we could just pass the inode. */ 14191da177e4SLinus Torvalds if (opt_dentry) { 14201da177e4SLinus Torvalds /* Called from d_instantiate or d_splice_alias. */ 14211da177e4SLinus Torvalds dentry = dget(opt_dentry); 14221da177e4SLinus Torvalds } else { 1423b127125dSAl Viro /* 1424b127125dSAl Viro * Called from selinux_complete_init, try to find a dentry. 1425b127125dSAl Viro * Some filesystems really want a connected one, so try 1426b127125dSAl Viro * that first. We could split SECURITY_FS_USE_XATTR in 1427b127125dSAl Viro * two, depending upon that... 1428b127125dSAl Viro */ 14291da177e4SLinus Torvalds dentry = d_find_alias(inode); 1430b127125dSAl Viro if (!dentry) 1431b127125dSAl Viro dentry = d_find_any_alias(inode); 14321da177e4SLinus Torvalds } 14331da177e4SLinus Torvalds if (!dentry) { 1434df7f54c0SEric Paris /* 1435df7f54c0SEric Paris * this is can be hit on boot when a file is accessed 1436df7f54c0SEric Paris * before the policy is loaded. When we load policy we 1437df7f54c0SEric Paris * may find inodes that have no dentry on the 1438df7f54c0SEric Paris * sbsec->isec_head list. No reason to complain as these 1439df7f54c0SEric Paris * will get fixed up the next time we go through 1440df7f54c0SEric Paris * inode_doinit with a dentry, before these inodes could 1441df7f54c0SEric Paris * be used again by userspace. 1442df7f54c0SEric Paris */ 1443200ea5a2SPaul Moore goto out_invalid; 14441da177e4SLinus Torvalds } 14451da177e4SLinus Torvalds 1446b754026bSOndrej Mosnacek rc = inode_doinit_use_xattr(inode, dentry, sbsec->def_sid, 1447b754026bSOndrej Mosnacek &sid); 14481da177e4SLinus Torvalds dput(dentry); 1449b754026bSOndrej Mosnacek if (rc) 14509287aed2SAndreas Gruenbacher goto out; 14511da177e4SLinus Torvalds break; 14521da177e4SLinus Torvalds case SECURITY_FS_USE_TASK: 14539287aed2SAndreas Gruenbacher sid = task_sid; 14541da177e4SLinus Torvalds break; 14551da177e4SLinus Torvalds case SECURITY_FS_USE_TRANS: 14561da177e4SLinus Torvalds /* Default to the fs SID. */ 14579287aed2SAndreas Gruenbacher sid = sbsec->sid; 14581da177e4SLinus Torvalds 14591da177e4SLinus Torvalds /* Try to obtain a transition SID. */ 1460aa8e712cSStephen Smalley rc = security_transition_sid(&selinux_state, task_sid, sid, 1461aa8e712cSStephen Smalley sclass, NULL, &sid); 14621da177e4SLinus Torvalds if (rc) 14639287aed2SAndreas Gruenbacher goto out; 14641da177e4SLinus Torvalds break; 1465c312feb2SEric Paris case SECURITY_FS_USE_MNTPOINT: 14669287aed2SAndreas Gruenbacher sid = sbsec->mntpoint_sid; 1467c312feb2SEric Paris break; 14681da177e4SLinus Torvalds default: 1469c312feb2SEric Paris /* Default to the fs superblock SID. */ 14709287aed2SAndreas Gruenbacher sid = sbsec->sid; 14711da177e4SLinus Torvalds 14727470d0d1SChristian Göttsche if ((sbsec->flags & SE_SBGENFS) && 14737470d0d1SChristian Göttsche (!S_ISLNK(inode->i_mode) || 14747470d0d1SChristian Göttsche selinux_policycap_genfs_seclabel_symlinks())) { 1475f64410ecSPaul Moore /* We must have a dentry to determine the label on 1476f64410ecSPaul Moore * procfs inodes */ 1477b127125dSAl Viro if (opt_dentry) { 1478f64410ecSPaul Moore /* Called from d_instantiate or 1479f64410ecSPaul Moore * d_splice_alias. */ 1480f64410ecSPaul Moore dentry = dget(opt_dentry); 1481b127125dSAl Viro } else { 1482f64410ecSPaul Moore /* Called from selinux_complete_init, try to 1483b127125dSAl Viro * find a dentry. Some filesystems really want 1484b127125dSAl Viro * a connected one, so try that first. 1485b127125dSAl Viro */ 1486f64410ecSPaul Moore dentry = d_find_alias(inode); 1487b127125dSAl Viro if (!dentry) 1488b127125dSAl Viro dentry = d_find_any_alias(inode); 1489b127125dSAl Viro } 1490f64410ecSPaul Moore /* 1491f64410ecSPaul Moore * This can be hit on boot when a file is accessed 1492f64410ecSPaul Moore * before the policy is loaded. When we load policy we 1493f64410ecSPaul Moore * may find inodes that have no dentry on the 1494f64410ecSPaul Moore * sbsec->isec_head list. No reason to complain as 1495f64410ecSPaul Moore * these will get fixed up the next time we go through 1496f64410ecSPaul Moore * inode_doinit() with a dentry, before these inodes 1497f64410ecSPaul Moore * could be used again by userspace. 1498f64410ecSPaul Moore */ 1499f64410ecSPaul Moore if (!dentry) 1500200ea5a2SPaul Moore goto out_invalid; 15019287aed2SAndreas Gruenbacher rc = selinux_genfs_get_sid(dentry, sclass, 1502134509d5SStephen Smalley sbsec->flags, &sid); 1503b754026bSOndrej Mosnacek if (rc) { 1504f64410ecSPaul Moore dput(dentry); 15059287aed2SAndreas Gruenbacher goto out; 15061da177e4SLinus Torvalds } 1507b754026bSOndrej Mosnacek 1508b754026bSOndrej Mosnacek if ((sbsec->flags & SE_SBGENFS_XATTR) && 1509b754026bSOndrej Mosnacek (inode->i_opflags & IOP_XATTR)) { 1510b754026bSOndrej Mosnacek rc = inode_doinit_use_xattr(inode, dentry, 1511b754026bSOndrej Mosnacek sid, &sid); 1512b754026bSOndrej Mosnacek if (rc) { 1513b754026bSOndrej Mosnacek dput(dentry); 1514b754026bSOndrej Mosnacek goto out; 1515b754026bSOndrej Mosnacek } 1516b754026bSOndrej Mosnacek } 1517b754026bSOndrej Mosnacek dput(dentry); 1518b754026bSOndrej Mosnacek } 15191da177e4SLinus Torvalds break; 15201da177e4SLinus Torvalds } 15211da177e4SLinus Torvalds 15229287aed2SAndreas Gruenbacher out: 15239287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 15249287aed2SAndreas Gruenbacher if (isec->initialized == LABEL_PENDING) { 1525200ea5a2SPaul Moore if (rc) { 15269287aed2SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 15279287aed2SAndreas Gruenbacher goto out_unlock; 15289287aed2SAndreas Gruenbacher } 15296f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 15309287aed2SAndreas Gruenbacher isec->sid = sid; 15319287aed2SAndreas Gruenbacher } 15321da177e4SLinus Torvalds 153323970741SEric Paris out_unlock: 15349287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 15351da177e4SLinus Torvalds return rc; 1536200ea5a2SPaul Moore 1537200ea5a2SPaul Moore out_invalid: 1538200ea5a2SPaul Moore spin_lock(&isec->lock); 1539200ea5a2SPaul Moore if (isec->initialized == LABEL_PENDING) { 1540200ea5a2SPaul Moore isec->initialized = LABEL_INVALID; 1541200ea5a2SPaul Moore isec->sid = sid; 1542200ea5a2SPaul Moore } 1543200ea5a2SPaul Moore spin_unlock(&isec->lock); 1544200ea5a2SPaul Moore return 0; 15451da177e4SLinus Torvalds } 15461da177e4SLinus Torvalds 15471da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */ 15481da177e4SLinus Torvalds static inline u32 signal_to_av(int sig) 15491da177e4SLinus Torvalds { 15501da177e4SLinus Torvalds u32 perm = 0; 15511da177e4SLinus Torvalds 15521da177e4SLinus Torvalds switch (sig) { 15531da177e4SLinus Torvalds case SIGCHLD: 15541da177e4SLinus Torvalds /* Commonly granted from child to parent. */ 15551da177e4SLinus Torvalds perm = PROCESS__SIGCHLD; 15561da177e4SLinus Torvalds break; 15571da177e4SLinus Torvalds case SIGKILL: 15581da177e4SLinus Torvalds /* Cannot be caught or ignored */ 15591da177e4SLinus Torvalds perm = PROCESS__SIGKILL; 15601da177e4SLinus Torvalds break; 15611da177e4SLinus Torvalds case SIGSTOP: 15621da177e4SLinus Torvalds /* Cannot be caught or ignored */ 15631da177e4SLinus Torvalds perm = PROCESS__SIGSTOP; 15641da177e4SLinus Torvalds break; 15651da177e4SLinus Torvalds default: 15661da177e4SLinus Torvalds /* All other signals. */ 15671da177e4SLinus Torvalds perm = PROCESS__SIGNAL; 15681da177e4SLinus Torvalds break; 15691da177e4SLinus Torvalds } 15701da177e4SLinus Torvalds 15711da177e4SLinus Torvalds return perm; 15721da177e4SLinus Torvalds } 15731da177e4SLinus Torvalds 1574b68e418cSStephen Smalley #if CAP_LAST_CAP > 63 1575b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63. 1576b68e418cSStephen Smalley #endif 1577b68e418cSStephen Smalley 15781da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */ 15796a9de491SEric Paris static int cred_has_capability(const struct cred *cred, 1580c1a85a00SMicah Morton int cap, unsigned int opts, bool initns) 15811da177e4SLinus Torvalds { 15822bf49690SThomas Liu struct common_audit_data ad; 158306112163SEric Paris struct av_decision avd; 1584b68e418cSStephen Smalley u16 sclass; 15853699c53cSDavid Howells u32 sid = cred_sid(cred); 1586b68e418cSStephen Smalley u32 av = CAP_TO_MASK(cap); 158706112163SEric Paris int rc; 15881da177e4SLinus Torvalds 158950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_CAP; 15901da177e4SLinus Torvalds ad.u.cap = cap; 15911da177e4SLinus Torvalds 1592b68e418cSStephen Smalley switch (CAP_TO_INDEX(cap)) { 1593b68e418cSStephen Smalley case 0: 15948e4ff6f2SStephen Smalley sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS; 1595b68e418cSStephen Smalley break; 1596b68e418cSStephen Smalley case 1: 15978e4ff6f2SStephen Smalley sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS; 1598b68e418cSStephen Smalley break; 1599b68e418cSStephen Smalley default: 1600c103a91eSpeter enderborg pr_err("SELinux: out of range capability %d\n", cap); 1601b68e418cSStephen Smalley BUG(); 1602a35c6c83SEric Paris return -EINVAL; 1603b68e418cSStephen Smalley } 160406112163SEric Paris 16056b6bc620SStephen Smalley rc = avc_has_perm_noaudit(&selinux_state, 16066b6bc620SStephen Smalley sid, sid, sclass, av, 0, &avd); 1607c1a85a00SMicah Morton if (!(opts & CAP_OPT_NOAUDIT)) { 16086b6bc620SStephen Smalley int rc2 = avc_audit(&selinux_state, 1609d99cf13fSAl Viro sid, sid, sclass, av, &avd, rc, &ad); 16109ade0cf4SEric Paris if (rc2) 16119ade0cf4SEric Paris return rc2; 16129ade0cf4SEric Paris } 161306112163SEric Paris return rc; 16141da177e4SLinus Torvalds } 16151da177e4SLinus Torvalds 16161da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode. 16171da177e4SLinus Torvalds The 'adp' parameter is optional and allows other audit 16181da177e4SLinus Torvalds data to be passed (e.g. the dentry). */ 161988e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred, 16201da177e4SLinus Torvalds struct inode *inode, 16211da177e4SLinus Torvalds u32 perms, 162219e49834SLinus Torvalds struct common_audit_data *adp) 16231da177e4SLinus Torvalds { 16241da177e4SLinus Torvalds struct inode_security_struct *isec; 1625275bb41eSDavid Howells u32 sid; 16261da177e4SLinus Torvalds 1627e0e81739SDavid Howells validate_creds(cred); 1628e0e81739SDavid Howells 1629bbaca6c2SStephen Smalley if (unlikely(IS_PRIVATE(inode))) 1630bbaca6c2SStephen Smalley return 0; 1631bbaca6c2SStephen Smalley 163288e67f3bSDavid Howells sid = cred_sid(cred); 163380788c22SCasey Schaufler isec = selinux_inode(inode); 16341da177e4SLinus Torvalds 16356b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 16366b6bc620SStephen Smalley sid, isec->sid, isec->sclass, perms, adp); 16371da177e4SLinus Torvalds } 16381da177e4SLinus Torvalds 16391da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing 16401da177e4SLinus Torvalds the dentry to help the auditing code to more easily generate the 16411da177e4SLinus Torvalds pathname if needed. */ 164288e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred, 16431da177e4SLinus Torvalds struct dentry *dentry, 16441da177e4SLinus Torvalds u32 av) 16451da177e4SLinus Torvalds { 1646c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 16472bf49690SThomas Liu struct common_audit_data ad; 164888e67f3bSDavid Howells 164950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 16502875fa00SEric Paris ad.u.dentry = dentry; 16515d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, dentry, true); 165219e49834SLinus Torvalds return inode_has_perm(cred, inode, av, &ad); 16532875fa00SEric Paris } 16542875fa00SEric Paris 16552875fa00SEric Paris /* Same as inode_has_perm, but pass explicit audit data containing 16562875fa00SEric Paris the path to help the auditing code to more easily generate the 16572875fa00SEric Paris pathname if needed. */ 16582875fa00SEric Paris static inline int path_has_perm(const struct cred *cred, 16593f7036a0SAl Viro const struct path *path, 16602875fa00SEric Paris u32 av) 16612875fa00SEric Paris { 1662c6f493d6SDavid Howells struct inode *inode = d_backing_inode(path->dentry); 16632875fa00SEric Paris struct common_audit_data ad; 16642875fa00SEric Paris 166550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_PATH; 16662875fa00SEric Paris ad.u.path = *path; 16675d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, path->dentry, true); 166819e49834SLinus Torvalds return inode_has_perm(cred, inode, av, &ad); 16691da177e4SLinus Torvalds } 16701da177e4SLinus Torvalds 167113f8e981SDavid Howells /* Same as path_has_perm, but uses the inode from the file struct. */ 167213f8e981SDavid Howells static inline int file_path_has_perm(const struct cred *cred, 167313f8e981SDavid Howells struct file *file, 167413f8e981SDavid Howells u32 av) 167513f8e981SDavid Howells { 167613f8e981SDavid Howells struct common_audit_data ad; 167713f8e981SDavid Howells 167843af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 167943af5de7SVivek Goyal ad.u.file = file; 168019e49834SLinus Torvalds return inode_has_perm(cred, file_inode(file), av, &ad); 168113f8e981SDavid Howells } 168213f8e981SDavid Howells 1683f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL 1684f66e448cSChenbo Feng static int bpf_fd_pass(struct file *file, u32 sid); 1685f66e448cSChenbo Feng #endif 1686f66e448cSChenbo Feng 16871da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to 16881da177e4SLinus Torvalds access an inode in a given way. Check access to the 16891da177e4SLinus Torvalds descriptor itself, and then use dentry_has_perm to 16901da177e4SLinus Torvalds check a particular permission to the file. 16911da177e4SLinus Torvalds Access to the descriptor is implicitly granted if it 16921da177e4SLinus Torvalds has the same SID as the process. If av is zero, then 16931da177e4SLinus Torvalds access to the file is not checked, e.g. for cases 16941da177e4SLinus Torvalds where only the descriptor is affected like seek. */ 169588e67f3bSDavid Howells static int file_has_perm(const struct cred *cred, 16961da177e4SLinus Torvalds struct file *file, 16971da177e4SLinus Torvalds u32 av) 16981da177e4SLinus Torvalds { 1699bb6c6b02SCasey Schaufler struct file_security_struct *fsec = selinux_file(file); 1700496ad9aaSAl Viro struct inode *inode = file_inode(file); 17012bf49690SThomas Liu struct common_audit_data ad; 170288e67f3bSDavid Howells u32 sid = cred_sid(cred); 17031da177e4SLinus Torvalds int rc; 17041da177e4SLinus Torvalds 170543af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 170643af5de7SVivek Goyal ad.u.file = file; 17071da177e4SLinus Torvalds 1708275bb41eSDavid Howells if (sid != fsec->sid) { 17096b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 17106b6bc620SStephen Smalley sid, fsec->sid, 17111da177e4SLinus Torvalds SECCLASS_FD, 17121da177e4SLinus Torvalds FD__USE, 17131da177e4SLinus Torvalds &ad); 17141da177e4SLinus Torvalds if (rc) 171588e67f3bSDavid Howells goto out; 17161da177e4SLinus Torvalds } 17171da177e4SLinus Torvalds 1718f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL 1719f66e448cSChenbo Feng rc = bpf_fd_pass(file, cred_sid(cred)); 1720f66e448cSChenbo Feng if (rc) 1721f66e448cSChenbo Feng return rc; 1722f66e448cSChenbo Feng #endif 1723f66e448cSChenbo Feng 17241da177e4SLinus Torvalds /* av is zero if only checking access to the descriptor. */ 172588e67f3bSDavid Howells rc = 0; 17261da177e4SLinus Torvalds if (av) 172719e49834SLinus Torvalds rc = inode_has_perm(cred, inode, av, &ad); 17281da177e4SLinus Torvalds 172988e67f3bSDavid Howells out: 173088e67f3bSDavid Howells return rc; 17311da177e4SLinus Torvalds } 17321da177e4SLinus Torvalds 1733c3c188b2SDavid Howells /* 1734c3c188b2SDavid Howells * Determine the label for an inode that might be unioned. 1735c3c188b2SDavid Howells */ 1736c957f6dfSVivek Goyal static int 1737c957f6dfSVivek Goyal selinux_determine_inode_label(const struct task_security_struct *tsec, 1738c957f6dfSVivek Goyal struct inode *dir, 1739c957f6dfSVivek Goyal const struct qstr *name, u16 tclass, 1740c3c188b2SDavid Howells u32 *_new_isid) 1741c3c188b2SDavid Howells { 17421aea7808SCasey Schaufler const struct superblock_security_struct *sbsec = 17431aea7808SCasey Schaufler selinux_superblock(dir->i_sb); 1744c3c188b2SDavid Howells 1745c3c188b2SDavid Howells if ((sbsec->flags & SE_SBINITIALIZED) && 1746c3c188b2SDavid Howells (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) { 1747c3c188b2SDavid Howells *_new_isid = sbsec->mntpoint_sid; 1748c3c188b2SDavid Howells } else if ((sbsec->flags & SBLABEL_MNT) && 1749c3c188b2SDavid Howells tsec->create_sid) { 1750c3c188b2SDavid Howells *_new_isid = tsec->create_sid; 1751c3c188b2SDavid Howells } else { 175220cdef8dSPaul Moore const struct inode_security_struct *dsec = inode_security(dir); 1753aa8e712cSStephen Smalley return security_transition_sid(&selinux_state, tsec->sid, 1754aa8e712cSStephen Smalley dsec->sid, tclass, 1755c3c188b2SDavid Howells name, _new_isid); 1756c3c188b2SDavid Howells } 1757c3c188b2SDavid Howells 1758c3c188b2SDavid Howells return 0; 1759c3c188b2SDavid Howells } 1760c3c188b2SDavid Howells 17611da177e4SLinus Torvalds /* Check whether a task can create a file. */ 17621da177e4SLinus Torvalds static int may_create(struct inode *dir, 17631da177e4SLinus Torvalds struct dentry *dentry, 17641da177e4SLinus Torvalds u16 tclass) 17651da177e4SLinus Torvalds { 17660c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(current_cred()); 17671da177e4SLinus Torvalds struct inode_security_struct *dsec; 17681da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 1769275bb41eSDavid Howells u32 sid, newsid; 17702bf49690SThomas Liu struct common_audit_data ad; 17711da177e4SLinus Torvalds int rc; 17721da177e4SLinus Torvalds 177383da53c5SAndreas Gruenbacher dsec = inode_security(dir); 17741aea7808SCasey Schaufler sbsec = selinux_superblock(dir->i_sb); 17751da177e4SLinus Torvalds 1776275bb41eSDavid Howells sid = tsec->sid; 1777275bb41eSDavid Howells 177850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 1779a269434dSEric Paris ad.u.dentry = dentry; 17801da177e4SLinus Torvalds 17816b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 17826b6bc620SStephen Smalley sid, dsec->sid, SECCLASS_DIR, 17831da177e4SLinus Torvalds DIR__ADD_NAME | DIR__SEARCH, 17841da177e4SLinus Torvalds &ad); 17851da177e4SLinus Torvalds if (rc) 17861da177e4SLinus Torvalds return rc; 17871da177e4SLinus Torvalds 1788210a2928SYang Guo rc = selinux_determine_inode_label(tsec, dir, &dentry->d_name, tclass, 1789210a2928SYang Guo &newsid); 17901da177e4SLinus Torvalds if (rc) 17911da177e4SLinus Torvalds return rc; 17921da177e4SLinus Torvalds 17936b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 17946b6bc620SStephen Smalley sid, newsid, tclass, FILE__CREATE, &ad); 17951da177e4SLinus Torvalds if (rc) 17961da177e4SLinus Torvalds return rc; 17971da177e4SLinus Torvalds 17986b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 17996b6bc620SStephen Smalley newsid, sbsec->sid, 18001da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 18011da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, &ad); 18021da177e4SLinus Torvalds } 18031da177e4SLinus Torvalds 18041da177e4SLinus Torvalds #define MAY_LINK 0 18051da177e4SLinus Torvalds #define MAY_UNLINK 1 18061da177e4SLinus Torvalds #define MAY_RMDIR 2 18071da177e4SLinus Torvalds 18081da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */ 18091da177e4SLinus Torvalds static int may_link(struct inode *dir, 18101da177e4SLinus Torvalds struct dentry *dentry, 18111da177e4SLinus Torvalds int kind) 18121da177e4SLinus Torvalds 18131da177e4SLinus Torvalds { 18141da177e4SLinus Torvalds struct inode_security_struct *dsec, *isec; 18152bf49690SThomas Liu struct common_audit_data ad; 1816275bb41eSDavid Howells u32 sid = current_sid(); 18171da177e4SLinus Torvalds u32 av; 18181da177e4SLinus Torvalds int rc; 18191da177e4SLinus Torvalds 182083da53c5SAndreas Gruenbacher dsec = inode_security(dir); 182183da53c5SAndreas Gruenbacher isec = backing_inode_security(dentry); 18221da177e4SLinus Torvalds 182350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 1824a269434dSEric Paris ad.u.dentry = dentry; 18251da177e4SLinus Torvalds 18261da177e4SLinus Torvalds av = DIR__SEARCH; 18271da177e4SLinus Torvalds av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME); 18286b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 18296b6bc620SStephen Smalley sid, dsec->sid, SECCLASS_DIR, av, &ad); 18301da177e4SLinus Torvalds if (rc) 18311da177e4SLinus Torvalds return rc; 18321da177e4SLinus Torvalds 18331da177e4SLinus Torvalds switch (kind) { 18341da177e4SLinus Torvalds case MAY_LINK: 18351da177e4SLinus Torvalds av = FILE__LINK; 18361da177e4SLinus Torvalds break; 18371da177e4SLinus Torvalds case MAY_UNLINK: 18381da177e4SLinus Torvalds av = FILE__UNLINK; 18391da177e4SLinus Torvalds break; 18401da177e4SLinus Torvalds case MAY_RMDIR: 18411da177e4SLinus Torvalds av = DIR__RMDIR; 18421da177e4SLinus Torvalds break; 18431da177e4SLinus Torvalds default: 1844c103a91eSpeter enderborg pr_warn("SELinux: %s: unrecognized kind %d\n", 1845744ba35eSEric Paris __func__, kind); 18461da177e4SLinus Torvalds return 0; 18471da177e4SLinus Torvalds } 18481da177e4SLinus Torvalds 18496b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 18506b6bc620SStephen Smalley sid, isec->sid, isec->sclass, av, &ad); 18511da177e4SLinus Torvalds return rc; 18521da177e4SLinus Torvalds } 18531da177e4SLinus Torvalds 18541da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir, 18551da177e4SLinus Torvalds struct dentry *old_dentry, 18561da177e4SLinus Torvalds struct inode *new_dir, 18571da177e4SLinus Torvalds struct dentry *new_dentry) 18581da177e4SLinus Torvalds { 18591da177e4SLinus Torvalds struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec; 18602bf49690SThomas Liu struct common_audit_data ad; 1861275bb41eSDavid Howells u32 sid = current_sid(); 18621da177e4SLinus Torvalds u32 av; 18631da177e4SLinus Torvalds int old_is_dir, new_is_dir; 18641da177e4SLinus Torvalds int rc; 18651da177e4SLinus Torvalds 186683da53c5SAndreas Gruenbacher old_dsec = inode_security(old_dir); 186783da53c5SAndreas Gruenbacher old_isec = backing_inode_security(old_dentry); 1868e36cb0b8SDavid Howells old_is_dir = d_is_dir(old_dentry); 186983da53c5SAndreas Gruenbacher new_dsec = inode_security(new_dir); 18701da177e4SLinus Torvalds 187150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 18721da177e4SLinus Torvalds 1873a269434dSEric Paris ad.u.dentry = old_dentry; 18746b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 18756b6bc620SStephen Smalley sid, old_dsec->sid, SECCLASS_DIR, 18761da177e4SLinus Torvalds DIR__REMOVE_NAME | DIR__SEARCH, &ad); 18771da177e4SLinus Torvalds if (rc) 18781da177e4SLinus Torvalds return rc; 18796b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 18806b6bc620SStephen Smalley sid, old_isec->sid, 18811da177e4SLinus Torvalds old_isec->sclass, FILE__RENAME, &ad); 18821da177e4SLinus Torvalds if (rc) 18831da177e4SLinus Torvalds return rc; 18841da177e4SLinus Torvalds if (old_is_dir && new_dir != old_dir) { 18856b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 18866b6bc620SStephen Smalley sid, old_isec->sid, 18871da177e4SLinus Torvalds old_isec->sclass, DIR__REPARENT, &ad); 18881da177e4SLinus Torvalds if (rc) 18891da177e4SLinus Torvalds return rc; 18901da177e4SLinus Torvalds } 18911da177e4SLinus Torvalds 1892a269434dSEric Paris ad.u.dentry = new_dentry; 18931da177e4SLinus Torvalds av = DIR__ADD_NAME | DIR__SEARCH; 18942c616d4dSDavid Howells if (d_is_positive(new_dentry)) 18951da177e4SLinus Torvalds av |= DIR__REMOVE_NAME; 18966b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 18976b6bc620SStephen Smalley sid, new_dsec->sid, SECCLASS_DIR, av, &ad); 18981da177e4SLinus Torvalds if (rc) 18991da177e4SLinus Torvalds return rc; 19002c616d4dSDavid Howells if (d_is_positive(new_dentry)) { 190183da53c5SAndreas Gruenbacher new_isec = backing_inode_security(new_dentry); 1902e36cb0b8SDavid Howells new_is_dir = d_is_dir(new_dentry); 19036b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 19046b6bc620SStephen Smalley sid, new_isec->sid, 19051da177e4SLinus Torvalds new_isec->sclass, 19061da177e4SLinus Torvalds (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad); 19071da177e4SLinus Torvalds if (rc) 19081da177e4SLinus Torvalds return rc; 19091da177e4SLinus Torvalds } 19101da177e4SLinus Torvalds 19111da177e4SLinus Torvalds return 0; 19121da177e4SLinus Torvalds } 19131da177e4SLinus Torvalds 19141da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */ 191588e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred, 19161da177e4SLinus Torvalds struct super_block *sb, 19171da177e4SLinus Torvalds u32 perms, 19182bf49690SThomas Liu struct common_audit_data *ad) 19191da177e4SLinus Torvalds { 19201da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 192188e67f3bSDavid Howells u32 sid = cred_sid(cred); 19221da177e4SLinus Torvalds 19231aea7808SCasey Schaufler sbsec = selinux_superblock(sb); 19246b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 19256b6bc620SStephen Smalley sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad); 19261da177e4SLinus Torvalds } 19271da177e4SLinus Torvalds 19281da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */ 19291da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask) 19301da177e4SLinus Torvalds { 19311da177e4SLinus Torvalds u32 av = 0; 19321da177e4SLinus Torvalds 1933dba19c60SAl Viro if (!S_ISDIR(mode)) { 19341da177e4SLinus Torvalds if (mask & MAY_EXEC) 19351da177e4SLinus Torvalds av |= FILE__EXECUTE; 19361da177e4SLinus Torvalds if (mask & MAY_READ) 19371da177e4SLinus Torvalds av |= FILE__READ; 19381da177e4SLinus Torvalds 19391da177e4SLinus Torvalds if (mask & MAY_APPEND) 19401da177e4SLinus Torvalds av |= FILE__APPEND; 19411da177e4SLinus Torvalds else if (mask & MAY_WRITE) 19421da177e4SLinus Torvalds av |= FILE__WRITE; 19431da177e4SLinus Torvalds 19441da177e4SLinus Torvalds } else { 19451da177e4SLinus Torvalds if (mask & MAY_EXEC) 19461da177e4SLinus Torvalds av |= DIR__SEARCH; 19471da177e4SLinus Torvalds if (mask & MAY_WRITE) 19481da177e4SLinus Torvalds av |= DIR__WRITE; 19491da177e4SLinus Torvalds if (mask & MAY_READ) 19501da177e4SLinus Torvalds av |= DIR__READ; 19511da177e4SLinus Torvalds } 19521da177e4SLinus Torvalds 19531da177e4SLinus Torvalds return av; 19541da177e4SLinus Torvalds } 19551da177e4SLinus Torvalds 19561da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */ 19571da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file) 19581da177e4SLinus Torvalds { 19591da177e4SLinus Torvalds u32 av = 0; 19601da177e4SLinus Torvalds 19611da177e4SLinus Torvalds if (file->f_mode & FMODE_READ) 19621da177e4SLinus Torvalds av |= FILE__READ; 19631da177e4SLinus Torvalds if (file->f_mode & FMODE_WRITE) { 19641da177e4SLinus Torvalds if (file->f_flags & O_APPEND) 19651da177e4SLinus Torvalds av |= FILE__APPEND; 19661da177e4SLinus Torvalds else 19671da177e4SLinus Torvalds av |= FILE__WRITE; 19681da177e4SLinus Torvalds } 19690794c66dSStephen Smalley if (!av) { 19700794c66dSStephen Smalley /* 19710794c66dSStephen Smalley * Special file opened with flags 3 for ioctl-only use. 19720794c66dSStephen Smalley */ 19730794c66dSStephen Smalley av = FILE__IOCTL; 19740794c66dSStephen Smalley } 19751da177e4SLinus Torvalds 19761da177e4SLinus Torvalds return av; 19771da177e4SLinus Torvalds } 19781da177e4SLinus Torvalds 19798b6a5a37SEric Paris /* 1980c76a2f9eSRandy Dunlap * Convert a file to an access vector and include the correct 19818b6a5a37SEric Paris * open permission. 19828b6a5a37SEric Paris */ 19838b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file) 19848b6a5a37SEric Paris { 19858b6a5a37SEric Paris u32 av = file_to_av(file); 1986ccb54478SStephen Smalley struct inode *inode = file_inode(file); 19878b6a5a37SEric Paris 1988aa8e712cSStephen Smalley if (selinux_policycap_openperm() && 1989aa8e712cSStephen Smalley inode->i_sb->s_magic != SOCKFS_MAGIC) 19908b6a5a37SEric Paris av |= FILE__OPEN; 199149b7b8deSEric Paris 19928b6a5a37SEric Paris return av; 19938b6a5a37SEric Paris } 19948b6a5a37SEric Paris 19951da177e4SLinus Torvalds /* Hook functions begin here. */ 19961da177e4SLinus Torvalds 199752f88693STodd Kjos static int selinux_binder_set_context_mgr(const struct cred *mgr) 199879af7307SStephen Smalley { 19996b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 200052f88693STodd Kjos current_sid(), cred_sid(mgr), SECCLASS_BINDER, 200179af7307SStephen Smalley BINDER__SET_CONTEXT_MGR, NULL); 200279af7307SStephen Smalley } 200379af7307SStephen Smalley 200452f88693STodd Kjos static int selinux_binder_transaction(const struct cred *from, 200552f88693STodd Kjos const struct cred *to) 200679af7307SStephen Smalley { 200779af7307SStephen Smalley u32 mysid = current_sid(); 200852f88693STodd Kjos u32 fromsid = cred_sid(from); 200952f88693STodd Kjos u32 tosid = cred_sid(to); 201079af7307SStephen Smalley int rc; 201179af7307SStephen Smalley 201279af7307SStephen Smalley if (mysid != fromsid) { 20136b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 20146b6bc620SStephen Smalley mysid, fromsid, SECCLASS_BINDER, 201579af7307SStephen Smalley BINDER__IMPERSONATE, NULL); 201679af7307SStephen Smalley if (rc) 201779af7307SStephen Smalley return rc; 201879af7307SStephen Smalley } 201979af7307SStephen Smalley 202052f88693STodd Kjos return avc_has_perm(&selinux_state, fromsid, tosid, 2021eb1231f7SPaul Moore SECCLASS_BINDER, BINDER__CALL, NULL); 202279af7307SStephen Smalley } 202379af7307SStephen Smalley 202452f88693STodd Kjos static int selinux_binder_transfer_binder(const struct cred *from, 202552f88693STodd Kjos const struct cred *to) 202679af7307SStephen Smalley { 20276b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 202852f88693STodd Kjos cred_sid(from), cred_sid(to), 2029eb1231f7SPaul Moore SECCLASS_BINDER, BINDER__TRANSFER, 203079af7307SStephen Smalley NULL); 203179af7307SStephen Smalley } 203279af7307SStephen Smalley 203352f88693STodd Kjos static int selinux_binder_transfer_file(const struct cred *from, 203452f88693STodd Kjos const struct cred *to, 203579af7307SStephen Smalley struct file *file) 203679af7307SStephen Smalley { 203752f88693STodd Kjos u32 sid = cred_sid(to); 2038bb6c6b02SCasey Schaufler struct file_security_struct *fsec = selinux_file(file); 203983da53c5SAndreas Gruenbacher struct dentry *dentry = file->f_path.dentry; 204020cdef8dSPaul Moore struct inode_security_struct *isec; 204179af7307SStephen Smalley struct common_audit_data ad; 204279af7307SStephen Smalley int rc; 204379af7307SStephen Smalley 204479af7307SStephen Smalley ad.type = LSM_AUDIT_DATA_PATH; 204579af7307SStephen Smalley ad.u.path = file->f_path; 204679af7307SStephen Smalley 204779af7307SStephen Smalley if (sid != fsec->sid) { 20486b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 20496b6bc620SStephen Smalley sid, fsec->sid, 205079af7307SStephen Smalley SECCLASS_FD, 205179af7307SStephen Smalley FD__USE, 205279af7307SStephen Smalley &ad); 205379af7307SStephen Smalley if (rc) 205479af7307SStephen Smalley return rc; 205579af7307SStephen Smalley } 205679af7307SStephen Smalley 2057f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL 2058f66e448cSChenbo Feng rc = bpf_fd_pass(file, sid); 2059f66e448cSChenbo Feng if (rc) 2060f66e448cSChenbo Feng return rc; 2061f66e448cSChenbo Feng #endif 2062f66e448cSChenbo Feng 206383da53c5SAndreas Gruenbacher if (unlikely(IS_PRIVATE(d_backing_inode(dentry)))) 206479af7307SStephen Smalley return 0; 206579af7307SStephen Smalley 206620cdef8dSPaul Moore isec = backing_inode_security(dentry); 20676b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 20686b6bc620SStephen Smalley sid, isec->sid, isec->sclass, file_to_av(file), 206979af7307SStephen Smalley &ad); 207079af7307SStephen Smalley } 207179af7307SStephen Smalley 20729e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child, 2073006ebb40SStephen Smalley unsigned int mode) 20741da177e4SLinus Torvalds { 2075275bb41eSDavid Howells u32 sid = current_sid(); 2076eb1231f7SPaul Moore u32 csid = task_sid_obj(child); 2077006ebb40SStephen Smalley 2078be0554c9SStephen Smalley if (mode & PTRACE_MODE_READ) 20796b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 20806b6bc620SStephen Smalley sid, csid, SECCLASS_FILE, FILE__READ, NULL); 2081be0554c9SStephen Smalley 20826b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 20836b6bc620SStephen Smalley sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE, NULL); 20845cd9c58fSDavid Howells } 20855cd9c58fSDavid Howells 20865cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent) 20875cd9c58fSDavid Howells { 20886b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 2089a3727a8bSPaul Moore task_sid_obj(parent), task_sid_obj(current), 2090eb1231f7SPaul Moore SECCLASS_PROCESS, PROCESS__PTRACE, NULL); 20911da177e4SLinus Torvalds } 20921da177e4SLinus Torvalds 20931da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective, 20941da177e4SLinus Torvalds kernel_cap_t *inheritable, kernel_cap_t *permitted) 20951da177e4SLinus Torvalds { 20966b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 2097eb1231f7SPaul Moore current_sid(), task_sid_obj(target), SECCLASS_PROCESS, 2098be0554c9SStephen Smalley PROCESS__GETCAP, NULL); 20991da177e4SLinus Torvalds } 21001da177e4SLinus Torvalds 2101d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old, 2102d84f4f99SDavid Howells const kernel_cap_t *effective, 210315a2460eSDavid Howells const kernel_cap_t *inheritable, 210415a2460eSDavid Howells const kernel_cap_t *permitted) 21051da177e4SLinus Torvalds { 21066b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 21076b6bc620SStephen Smalley cred_sid(old), cred_sid(new), SECCLASS_PROCESS, 2108be0554c9SStephen Smalley PROCESS__SETCAP, NULL); 21091da177e4SLinus Torvalds } 21101da177e4SLinus Torvalds 21115626d3e8SJames Morris /* 21125626d3e8SJames Morris * (This comment used to live with the selinux_task_setuid hook, 21135626d3e8SJames Morris * which was removed). 21145626d3e8SJames Morris * 21155626d3e8SJames Morris * Since setuid only affects the current process, and since the SELinux 21165626d3e8SJames Morris * controls are not based on the Linux identity attributes, SELinux does not 21175626d3e8SJames Morris * need to control this operation. However, SELinux does control the use of 21185626d3e8SJames Morris * the CAP_SETUID and CAP_SETGID capabilities using the capable hook. 21195626d3e8SJames Morris */ 21205626d3e8SJames Morris 21216a9de491SEric Paris static int selinux_capable(const struct cred *cred, struct user_namespace *ns, 2122c1a85a00SMicah Morton int cap, unsigned int opts) 21231da177e4SLinus Torvalds { 2124c1a85a00SMicah Morton return cred_has_capability(cred, cap, opts, ns == &init_user_ns); 21251da177e4SLinus Torvalds } 21261da177e4SLinus Torvalds 21271da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb) 21281da177e4SLinus Torvalds { 212988e67f3bSDavid Howells const struct cred *cred = current_cred(); 21301da177e4SLinus Torvalds int rc = 0; 21311da177e4SLinus Torvalds 21321da177e4SLinus Torvalds if (!sb) 21331da177e4SLinus Torvalds return 0; 21341da177e4SLinus Torvalds 21351da177e4SLinus Torvalds switch (cmds) { 21361da177e4SLinus Torvalds case Q_SYNC: 21371da177e4SLinus Torvalds case Q_QUOTAON: 21381da177e4SLinus Torvalds case Q_QUOTAOFF: 21391da177e4SLinus Torvalds case Q_SETINFO: 21401da177e4SLinus Torvalds case Q_SETQUOTA: 2141e4cfa05eSRichard Haines case Q_XQUOTAOFF: 2142e4cfa05eSRichard Haines case Q_XQUOTAON: 2143e4cfa05eSRichard Haines case Q_XSETQLIM: 214488e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL); 21451da177e4SLinus Torvalds break; 21461da177e4SLinus Torvalds case Q_GETFMT: 21471da177e4SLinus Torvalds case Q_GETINFO: 21481da177e4SLinus Torvalds case Q_GETQUOTA: 2149e4cfa05eSRichard Haines case Q_XGETQUOTA: 2150e4cfa05eSRichard Haines case Q_XGETQSTAT: 2151e4cfa05eSRichard Haines case Q_XGETQSTATV: 2152e4cfa05eSRichard Haines case Q_XGETNEXTQUOTA: 215388e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL); 21541da177e4SLinus Torvalds break; 21551da177e4SLinus Torvalds default: 21561da177e4SLinus Torvalds rc = 0; /* let the kernel handle invalid cmds */ 21571da177e4SLinus Torvalds break; 21581da177e4SLinus Torvalds } 21591da177e4SLinus Torvalds return rc; 21601da177e4SLinus Torvalds } 21611da177e4SLinus Torvalds 21621da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry) 21631da177e4SLinus Torvalds { 216488e67f3bSDavid Howells const struct cred *cred = current_cred(); 216588e67f3bSDavid Howells 21662875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__QUOTAON); 21671da177e4SLinus Torvalds } 21681da177e4SLinus Torvalds 216912b3052cSEric Paris static int selinux_syslog(int type) 21701da177e4SLinus Torvalds { 21711da177e4SLinus Torvalds switch (type) { 2172d78ca3cdSKees Cook case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */ 2173d78ca3cdSKees Cook case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */ 21746b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 21756b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 2176be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL); 2177d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */ 2178d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */ 2179d78ca3cdSKees Cook /* Set level of messages printed to console */ 2180d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_LEVEL: 21816b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 21826b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 2183be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE, 2184be0554c9SStephen Smalley NULL); 21851da177e4SLinus Torvalds } 2186be0554c9SStephen Smalley /* All other syslog types */ 21876b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 21886b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 2189be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL); 21901da177e4SLinus Torvalds } 21911da177e4SLinus Torvalds 21921da177e4SLinus Torvalds /* 21931da177e4SLinus Torvalds * Check that a process has enough memory to allocate a new virtual 21941da177e4SLinus Torvalds * mapping. 0 means there is enough memory for the allocation to 21951da177e4SLinus Torvalds * succeed and -ENOMEM implies there is not. 21961da177e4SLinus Torvalds * 21971da177e4SLinus Torvalds * Do not audit the selinux permission check, as this is applied to all 21981da177e4SLinus Torvalds * processes that allocate mappings. 21991da177e4SLinus Torvalds */ 220034b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages) 22011da177e4SLinus Torvalds { 22021da177e4SLinus Torvalds int rc, cap_sys_admin = 0; 22031da177e4SLinus Torvalds 2204b1d9e6b0SCasey Schaufler rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN, 2205c1a85a00SMicah Morton CAP_OPT_NOAUDIT, true); 22061da177e4SLinus Torvalds if (rc == 0) 22071da177e4SLinus Torvalds cap_sys_admin = 1; 22081da177e4SLinus Torvalds 2209b1d9e6b0SCasey Schaufler return cap_sys_admin; 22101da177e4SLinus Torvalds } 22111da177e4SLinus Torvalds 22121da177e4SLinus Torvalds /* binprm security operations */ 22131da177e4SLinus Torvalds 2214be0554c9SStephen Smalley static u32 ptrace_parent_sid(void) 22150c6181cbSPaul Moore { 22160c6181cbSPaul Moore u32 sid = 0; 22170c6181cbSPaul Moore struct task_struct *tracer; 22180c6181cbSPaul Moore 22190c6181cbSPaul Moore rcu_read_lock(); 2220be0554c9SStephen Smalley tracer = ptrace_parent(current); 22210c6181cbSPaul Moore if (tracer) 2222eb1231f7SPaul Moore sid = task_sid_obj(tracer); 22230c6181cbSPaul Moore rcu_read_unlock(); 22240c6181cbSPaul Moore 22250c6181cbSPaul Moore return sid; 22260c6181cbSPaul Moore } 22270c6181cbSPaul Moore 22287b0d0b40SStephen Smalley static int check_nnp_nosuid(const struct linux_binprm *bprm, 22297b0d0b40SStephen Smalley const struct task_security_struct *old_tsec, 22307b0d0b40SStephen Smalley const struct task_security_struct *new_tsec) 22317b0d0b40SStephen Smalley { 22327b0d0b40SStephen Smalley int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS); 2233380cf5baSAndy Lutomirski int nosuid = !mnt_may_suid(bprm->file->f_path.mnt); 22347b0d0b40SStephen Smalley int rc; 2235af63f419SStephen Smalley u32 av; 22367b0d0b40SStephen Smalley 22377b0d0b40SStephen Smalley if (!nnp && !nosuid) 22387b0d0b40SStephen Smalley return 0; /* neither NNP nor nosuid */ 22397b0d0b40SStephen Smalley 22407b0d0b40SStephen Smalley if (new_tsec->sid == old_tsec->sid) 22417b0d0b40SStephen Smalley return 0; /* No change in credentials */ 22427b0d0b40SStephen Smalley 22437b0d0b40SStephen Smalley /* 2244af63f419SStephen Smalley * If the policy enables the nnp_nosuid_transition policy capability, 2245af63f419SStephen Smalley * then we permit transitions under NNP or nosuid if the 2246af63f419SStephen Smalley * policy allows the corresponding permission between 2247af63f419SStephen Smalley * the old and new contexts. 2248af63f419SStephen Smalley */ 2249aa8e712cSStephen Smalley if (selinux_policycap_nnp_nosuid_transition()) { 2250af63f419SStephen Smalley av = 0; 2251af63f419SStephen Smalley if (nnp) 2252af63f419SStephen Smalley av |= PROCESS2__NNP_TRANSITION; 2253af63f419SStephen Smalley if (nosuid) 2254af63f419SStephen Smalley av |= PROCESS2__NOSUID_TRANSITION; 22556b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 22566b6bc620SStephen Smalley old_tsec->sid, new_tsec->sid, 2257af63f419SStephen Smalley SECCLASS_PROCESS2, av, NULL); 2258af63f419SStephen Smalley if (!rc) 2259af63f419SStephen Smalley return 0; 2260af63f419SStephen Smalley } 2261af63f419SStephen Smalley 2262af63f419SStephen Smalley /* 2263af63f419SStephen Smalley * We also permit NNP or nosuid transitions to bounded SIDs, 2264af63f419SStephen Smalley * i.e. SIDs that are guaranteed to only be allowed a subset 2265af63f419SStephen Smalley * of the permissions of the current SID. 22667b0d0b40SStephen Smalley */ 2267aa8e712cSStephen Smalley rc = security_bounded_transition(&selinux_state, old_tsec->sid, 2268aa8e712cSStephen Smalley new_tsec->sid); 2269af63f419SStephen Smalley if (!rc) 2270af63f419SStephen Smalley return 0; 2271af63f419SStephen Smalley 22727b0d0b40SStephen Smalley /* 22737b0d0b40SStephen Smalley * On failure, preserve the errno values for NNP vs nosuid. 22747b0d0b40SStephen Smalley * NNP: Operation not permitted for caller. 22757b0d0b40SStephen Smalley * nosuid: Permission denied to file. 22767b0d0b40SStephen Smalley */ 22777b0d0b40SStephen Smalley if (nnp) 22787b0d0b40SStephen Smalley return -EPERM; 22797b0d0b40SStephen Smalley return -EACCES; 22807b0d0b40SStephen Smalley } 22817b0d0b40SStephen Smalley 2282b8bff599SEric W. Biederman static int selinux_bprm_creds_for_exec(struct linux_binprm *bprm) 22831da177e4SLinus Torvalds { 2284a6f76f23SDavid Howells const struct task_security_struct *old_tsec; 2285a6f76f23SDavid Howells struct task_security_struct *new_tsec; 22861da177e4SLinus Torvalds struct inode_security_struct *isec; 22872bf49690SThomas Liu struct common_audit_data ad; 2288496ad9aaSAl Viro struct inode *inode = file_inode(bprm->file); 22891da177e4SLinus Torvalds int rc; 22901da177e4SLinus Torvalds 2291a6f76f23SDavid Howells /* SELinux context only depends on initial program or script and not 2292a6f76f23SDavid Howells * the script interpreter */ 22931da177e4SLinus Torvalds 22940c6cfa62SCasey Schaufler old_tsec = selinux_cred(current_cred()); 22950c6cfa62SCasey Schaufler new_tsec = selinux_cred(bprm->cred); 229683da53c5SAndreas Gruenbacher isec = inode_security(inode); 22971da177e4SLinus Torvalds 22981da177e4SLinus Torvalds /* Default to the current task SID. */ 2299a6f76f23SDavid Howells new_tsec->sid = old_tsec->sid; 2300a6f76f23SDavid Howells new_tsec->osid = old_tsec->sid; 23011da177e4SLinus Torvalds 230228eba5bfSMichael LeMay /* Reset fs, key, and sock SIDs on execve. */ 2303a6f76f23SDavid Howells new_tsec->create_sid = 0; 2304a6f76f23SDavid Howells new_tsec->keycreate_sid = 0; 2305a6f76f23SDavid Howells new_tsec->sockcreate_sid = 0; 23061da177e4SLinus Torvalds 2307a6f76f23SDavid Howells if (old_tsec->exec_sid) { 2308a6f76f23SDavid Howells new_tsec->sid = old_tsec->exec_sid; 23091da177e4SLinus Torvalds /* Reset exec SID on execve. */ 2310a6f76f23SDavid Howells new_tsec->exec_sid = 0; 2311259e5e6cSAndy Lutomirski 23127b0d0b40SStephen Smalley /* Fail on NNP or nosuid if not an allowed transition. */ 23137b0d0b40SStephen Smalley rc = check_nnp_nosuid(bprm, old_tsec, new_tsec); 23147b0d0b40SStephen Smalley if (rc) 23157b0d0b40SStephen Smalley return rc; 23161da177e4SLinus Torvalds } else { 23171da177e4SLinus Torvalds /* Check for a default transition on this program. */ 2318aa8e712cSStephen Smalley rc = security_transition_sid(&selinux_state, old_tsec->sid, 2319aa8e712cSStephen Smalley isec->sid, SECCLASS_PROCESS, NULL, 2320652bb9b0SEric Paris &new_tsec->sid); 23211da177e4SLinus Torvalds if (rc) 23221da177e4SLinus Torvalds return rc; 23237b0d0b40SStephen Smalley 23247b0d0b40SStephen Smalley /* 23257b0d0b40SStephen Smalley * Fallback to old SID on NNP or nosuid if not an allowed 23267b0d0b40SStephen Smalley * transition. 23277b0d0b40SStephen Smalley */ 23287b0d0b40SStephen Smalley rc = check_nnp_nosuid(bprm, old_tsec, new_tsec); 23297b0d0b40SStephen Smalley if (rc) 23307b0d0b40SStephen Smalley new_tsec->sid = old_tsec->sid; 23311da177e4SLinus Torvalds } 23321da177e4SLinus Torvalds 233343af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 233443af5de7SVivek Goyal ad.u.file = bprm->file; 23351da177e4SLinus Torvalds 2336a6f76f23SDavid Howells if (new_tsec->sid == old_tsec->sid) { 23376b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 23386b6bc620SStephen Smalley old_tsec->sid, isec->sid, 23391da177e4SLinus Torvalds SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad); 23401da177e4SLinus Torvalds if (rc) 23411da177e4SLinus Torvalds return rc; 23421da177e4SLinus Torvalds } else { 23431da177e4SLinus Torvalds /* Check permissions for the transition. */ 23446b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 23456b6bc620SStephen Smalley old_tsec->sid, new_tsec->sid, 23461da177e4SLinus Torvalds SECCLASS_PROCESS, PROCESS__TRANSITION, &ad); 23471da177e4SLinus Torvalds if (rc) 23481da177e4SLinus Torvalds return rc; 23491da177e4SLinus Torvalds 23506b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 23516b6bc620SStephen Smalley new_tsec->sid, isec->sid, 23521da177e4SLinus Torvalds SECCLASS_FILE, FILE__ENTRYPOINT, &ad); 23531da177e4SLinus Torvalds if (rc) 23541da177e4SLinus Torvalds return rc; 23551da177e4SLinus Torvalds 2356a6f76f23SDavid Howells /* Check for shared state */ 2357a6f76f23SDavid Howells if (bprm->unsafe & LSM_UNSAFE_SHARE) { 23586b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 23596b6bc620SStephen Smalley old_tsec->sid, new_tsec->sid, 2360a6f76f23SDavid Howells SECCLASS_PROCESS, PROCESS__SHARE, 2361a6f76f23SDavid Howells NULL); 2362a6f76f23SDavid Howells if (rc) 2363a6f76f23SDavid Howells return -EPERM; 23641da177e4SLinus Torvalds } 23651da177e4SLinus Torvalds 2366a6f76f23SDavid Howells /* Make sure that anyone attempting to ptrace over a task that 2367a6f76f23SDavid Howells * changes its SID has the appropriate permit */ 23689227dd2aSEric W. Biederman if (bprm->unsafe & LSM_UNSAFE_PTRACE) { 2369be0554c9SStephen Smalley u32 ptsid = ptrace_parent_sid(); 2370a6f76f23SDavid Howells if (ptsid != 0) { 23716b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 23726b6bc620SStephen Smalley ptsid, new_tsec->sid, 2373a6f76f23SDavid Howells SECCLASS_PROCESS, 2374a6f76f23SDavid Howells PROCESS__PTRACE, NULL); 2375a6f76f23SDavid Howells if (rc) 2376a6f76f23SDavid Howells return -EPERM; 2377a6f76f23SDavid Howells } 2378a6f76f23SDavid Howells } 2379a6f76f23SDavid Howells 2380a6f76f23SDavid Howells /* Clear any possibly unsafe personality bits on exec: */ 2381a6f76f23SDavid Howells bprm->per_clear |= PER_CLEAR_ON_SETID; 2382a6f76f23SDavid Howells 23831da177e4SLinus Torvalds /* Enable secure mode for SIDs transitions unless 23841da177e4SLinus Torvalds the noatsecure permission is granted between 23851da177e4SLinus Torvalds the two SIDs, i.e. ahp returns 0. */ 23866b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 23876b6bc620SStephen Smalley old_tsec->sid, new_tsec->sid, 238862874c3aSKees Cook SECCLASS_PROCESS, PROCESS__NOATSECURE, 238962874c3aSKees Cook NULL); 239062874c3aSKees Cook bprm->secureexec |= !!rc; 23911da177e4SLinus Torvalds } 23921da177e4SLinus Torvalds 239362874c3aSKees Cook return 0; 23941da177e4SLinus Torvalds } 23951da177e4SLinus Torvalds 2396c3c073f8SAl Viro static int match_file(const void *p, struct file *file, unsigned fd) 2397c3c073f8SAl Viro { 2398c3c073f8SAl Viro return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0; 2399c3c073f8SAl Viro } 2400c3c073f8SAl Viro 24011da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */ 2402745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred, 2403745ca247SDavid Howells struct files_struct *files) 24041da177e4SLinus Torvalds { 24051da177e4SLinus Torvalds struct file *file, *devnull = NULL; 2406b20c8122SStephen Smalley struct tty_struct *tty; 240724ec839cSPeter Zijlstra int drop_tty = 0; 2408c3c073f8SAl Viro unsigned n; 24091da177e4SLinus Torvalds 241024ec839cSPeter Zijlstra tty = get_current_tty(); 24111da177e4SLinus Torvalds if (tty) { 24124a510969SPeter Hurley spin_lock(&tty->files_lock); 241337dd0bd0SEric Paris if (!list_empty(&tty->tty_files)) { 2414d996b62aSNick Piggin struct tty_file_private *file_priv; 241537dd0bd0SEric Paris 24161da177e4SLinus Torvalds /* Revalidate access to controlling tty. 241713f8e981SDavid Howells Use file_path_has_perm on the tty path directly 241813f8e981SDavid Howells rather than using file_has_perm, as this particular 241913f8e981SDavid Howells open file may belong to another process and we are 242013f8e981SDavid Howells only interested in the inode-based check here. */ 2421d996b62aSNick Piggin file_priv = list_first_entry(&tty->tty_files, 2422d996b62aSNick Piggin struct tty_file_private, list); 2423d996b62aSNick Piggin file = file_priv->file; 242413f8e981SDavid Howells if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE)) 242524ec839cSPeter Zijlstra drop_tty = 1; 24261da177e4SLinus Torvalds } 24274a510969SPeter Hurley spin_unlock(&tty->files_lock); 2428452a00d2SAlan Cox tty_kref_put(tty); 24291da177e4SLinus Torvalds } 243098a27ba4SEric W. Biederman /* Reset controlling tty. */ 243198a27ba4SEric W. Biederman if (drop_tty) 243298a27ba4SEric W. Biederman no_tty(); 24331da177e4SLinus Torvalds 24341da177e4SLinus Torvalds /* Revalidate access to inherited open files. */ 2435c3c073f8SAl Viro n = iterate_fd(files, 0, match_file, cred); 2436c3c073f8SAl Viro if (!n) /* none found? */ 2437c3c073f8SAl Viro return; 24381da177e4SLinus Torvalds 2439c3c073f8SAl Viro devnull = dentry_open(&selinux_null, O_RDWR, cred); 244045525b26SAl Viro if (IS_ERR(devnull)) 244145525b26SAl Viro devnull = NULL; 2442c3c073f8SAl Viro /* replace all the matching ones with this */ 2443c3c073f8SAl Viro do { 244445525b26SAl Viro replace_fd(n - 1, devnull, 0); 2445c3c073f8SAl Viro } while ((n = iterate_fd(files, n, match_file, cred)) != 0); 244645525b26SAl Viro if (devnull) 2447c3c073f8SAl Viro fput(devnull); 24481da177e4SLinus Torvalds } 24491da177e4SLinus Torvalds 24501da177e4SLinus Torvalds /* 2451a6f76f23SDavid Howells * Prepare a process for imminent new credential changes due to exec 24521da177e4SLinus Torvalds */ 2453a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm) 24541da177e4SLinus Torvalds { 2455a6f76f23SDavid Howells struct task_security_struct *new_tsec; 24561da177e4SLinus Torvalds struct rlimit *rlim, *initrlim; 24571da177e4SLinus Torvalds int rc, i; 24581da177e4SLinus Torvalds 24590c6cfa62SCasey Schaufler new_tsec = selinux_cred(bprm->cred); 2460a6f76f23SDavid Howells if (new_tsec->sid == new_tsec->osid) 24611da177e4SLinus Torvalds return; 24621da177e4SLinus Torvalds 24631da177e4SLinus Torvalds /* Close files for which the new task SID is not authorized. */ 2464a6f76f23SDavid Howells flush_unauthorized_files(bprm->cred, current->files); 24651da177e4SLinus Torvalds 2466a6f76f23SDavid Howells /* Always clear parent death signal on SID transitions. */ 2467a6f76f23SDavid Howells current->pdeath_signal = 0; 2468a6f76f23SDavid Howells 2469a6f76f23SDavid Howells /* Check whether the new SID can inherit resource limits from the old 2470a6f76f23SDavid Howells * SID. If not, reset all soft limits to the lower of the current 2471a6f76f23SDavid Howells * task's hard limit and the init task's soft limit. 2472a6f76f23SDavid Howells * 2473a6f76f23SDavid Howells * Note that the setting of hard limits (even to lower them) can be 2474a6f76f23SDavid Howells * controlled by the setrlimit check. The inclusion of the init task's 2475a6f76f23SDavid Howells * soft limit into the computation is to avoid resetting soft limits 2476a6f76f23SDavid Howells * higher than the default soft limit for cases where the default is 2477a6f76f23SDavid Howells * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK. 2478a6f76f23SDavid Howells */ 24796b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 24806b6bc620SStephen Smalley new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS, 2481a6f76f23SDavid Howells PROCESS__RLIMITINH, NULL); 2482a6f76f23SDavid Howells if (rc) { 2483eb2d55a3SOleg Nesterov /* protect against do_prlimit() */ 2484eb2d55a3SOleg Nesterov task_lock(current); 2485a6f76f23SDavid Howells for (i = 0; i < RLIM_NLIMITS; i++) { 2486a6f76f23SDavid Howells rlim = current->signal->rlim + i; 2487a6f76f23SDavid Howells initrlim = init_task.signal->rlim + i; 2488a6f76f23SDavid Howells rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur); 2489a6f76f23SDavid Howells } 2490eb2d55a3SOleg Nesterov task_unlock(current); 2491baa73d9eSNicolas Pitre if (IS_ENABLED(CONFIG_POSIX_TIMERS)) 2492eb2d55a3SOleg Nesterov update_rlimit_cpu(current, rlimit(RLIMIT_CPU)); 2493a6f76f23SDavid Howells } 2494a6f76f23SDavid Howells } 2495a6f76f23SDavid Howells 2496a6f76f23SDavid Howells /* 2497a6f76f23SDavid Howells * Clean up the process immediately after the installation of new credentials 2498a6f76f23SDavid Howells * due to exec 2499a6f76f23SDavid Howells */ 2500a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm) 2501a6f76f23SDavid Howells { 25020c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(current_cred()); 2503a6f76f23SDavid Howells u32 osid, sid; 2504ddbc7d06SArnd Bergmann int rc; 2505a6f76f23SDavid Howells 2506a6f76f23SDavid Howells osid = tsec->osid; 2507a6f76f23SDavid Howells sid = tsec->sid; 2508a6f76f23SDavid Howells 2509a6f76f23SDavid Howells if (sid == osid) 2510a6f76f23SDavid Howells return; 2511a6f76f23SDavid Howells 2512a6f76f23SDavid Howells /* Check whether the new SID can inherit signal state from the old SID. 2513a6f76f23SDavid Howells * If not, clear itimers to avoid subsequent signal generation and 2514a6f76f23SDavid Howells * flush and unblock signals. 2515a6f76f23SDavid Howells * 2516a6f76f23SDavid Howells * This must occur _after_ the task SID has been updated so that any 2517a6f76f23SDavid Howells * kill done after the flush will be checked against the new SID. 2518a6f76f23SDavid Howells */ 25196b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 25206b6bc620SStephen Smalley osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL); 25211da177e4SLinus Torvalds if (rc) { 2522ddbc7d06SArnd Bergmann clear_itimer(); 2523ddbc7d06SArnd Bergmann 25240e326df0SPaul Moore spin_lock_irq(&unrcu_pointer(current->sighand)->siglock); 25259e7c8f8cSOleg Nesterov if (!fatal_signal_pending(current)) { 25269e7c8f8cSOleg Nesterov flush_sigqueue(¤t->pending); 25279e7c8f8cSOleg Nesterov flush_sigqueue(¤t->signal->shared_pending); 25281da177e4SLinus Torvalds flush_signal_handlers(current, 1); 25291da177e4SLinus Torvalds sigemptyset(¤t->blocked); 25309e7c8f8cSOleg Nesterov recalc_sigpending(); 25313bcac026SDavid Howells } 25320e326df0SPaul Moore spin_unlock_irq(&unrcu_pointer(current->sighand)->siglock); 25331da177e4SLinus Torvalds } 25341da177e4SLinus Torvalds 2535a6f76f23SDavid Howells /* Wake up the parent if it is waiting so that it can recheck 2536a6f76f23SDavid Howells * wait permission to the new task SID. */ 2537ecd6de3cSOleg Nesterov read_lock(&tasklist_lock); 25380e326df0SPaul Moore __wake_up_parent(current, unrcu_pointer(current->real_parent)); 2539ecd6de3cSOleg Nesterov read_unlock(&tasklist_lock); 25401da177e4SLinus Torvalds } 25411da177e4SLinus Torvalds 25421da177e4SLinus Torvalds /* superblock security operations */ 25431da177e4SLinus Torvalds 25441da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb) 25451da177e4SLinus Torvalds { 25461aea7808SCasey Schaufler struct superblock_security_struct *sbsec = selinux_superblock(sb); 2547cb89e246SPaul Moore 2548cb89e246SPaul Moore mutex_init(&sbsec->lock); 2549cb89e246SPaul Moore INIT_LIST_HEAD(&sbsec->isec_head); 2550cb89e246SPaul Moore spin_lock_init(&sbsec->isec_lock); 2551cb89e246SPaul Moore sbsec->sid = SECINITSID_UNLABELED; 2552cb89e246SPaul Moore sbsec->def_sid = SECINITSID_FILE; 2553cb89e246SPaul Moore sbsec->mntpoint_sid = SECINITSID_UNLABELED; 2554cb89e246SPaul Moore 2555cb89e246SPaul Moore return 0; 25561da177e4SLinus Torvalds } 25571da177e4SLinus Torvalds 255899dbbb59SAl Viro static inline int opt_len(const char *s) 25591da177e4SLinus Torvalds { 256099dbbb59SAl Viro bool open_quote = false; 256199dbbb59SAl Viro int len; 256299dbbb59SAl Viro char c; 25631da177e4SLinus Torvalds 256499dbbb59SAl Viro for (len = 0; (c = s[len]) != '\0'; len++) { 256599dbbb59SAl Viro if (c == '"') 25663528a953SCory Olmo open_quote = !open_quote; 256799dbbb59SAl Viro if (c == ',' && !open_quote) 256899dbbb59SAl Viro break; 25691da177e4SLinus Torvalds } 257099dbbb59SAl Viro return len; 25711da177e4SLinus Torvalds } 25721da177e4SLinus Torvalds 2573204cc0ccSAl Viro static int selinux_sb_eat_lsm_opts(char *options, void **mnt_opts) 25745b400239SAl Viro { 257599dbbb59SAl Viro char *from = options; 257699dbbb59SAl Viro char *to = options; 257799dbbb59SAl Viro bool first = true; 2578fec63753SGen Zhang int rc; 25795b400239SAl Viro 258099dbbb59SAl Viro while (1) { 258199dbbb59SAl Viro int len = opt_len(from); 2582fec63753SGen Zhang int token; 258399dbbb59SAl Viro char *arg = NULL; 258499dbbb59SAl Viro 258599dbbb59SAl Viro token = match_opt_prefix(from, len, &arg); 258699dbbb59SAl Viro 258799dbbb59SAl Viro if (token != Opt_error) { 258899dbbb59SAl Viro char *p, *q; 258999dbbb59SAl Viro 259099dbbb59SAl Viro /* strip quotes */ 259199dbbb59SAl Viro if (arg) { 259299dbbb59SAl Viro for (p = q = arg; p < from + len; p++) { 259399dbbb59SAl Viro char c = *p; 259499dbbb59SAl Viro if (c != '"') 259599dbbb59SAl Viro *q++ = c; 259699dbbb59SAl Viro } 259799dbbb59SAl Viro arg = kmemdup_nul(arg, q - arg, GFP_KERNEL); 2598fec63753SGen Zhang if (!arg) { 2599fec63753SGen Zhang rc = -ENOMEM; 2600fec63753SGen Zhang goto free_opt; 2601fec63753SGen Zhang } 260299dbbb59SAl Viro } 260399dbbb59SAl Viro rc = selinux_add_opt(token, arg, mnt_opts); 260499dbbb59SAl Viro if (unlikely(rc)) { 260599dbbb59SAl Viro kfree(arg); 2606fec63753SGen Zhang goto free_opt; 26071da177e4SLinus Torvalds } 260899dbbb59SAl Viro } else { 260999dbbb59SAl Viro if (!first) { // copy with preceding comma 261099dbbb59SAl Viro from--; 261199dbbb59SAl Viro len++; 261299dbbb59SAl Viro } 261399dbbb59SAl Viro if (to != from) 261499dbbb59SAl Viro memmove(to, from, len); 261599dbbb59SAl Viro to += len; 261699dbbb59SAl Viro first = false; 261799dbbb59SAl Viro } 261899dbbb59SAl Viro if (!from[len]) 261999dbbb59SAl Viro break; 262099dbbb59SAl Viro from += len + 1; 262199dbbb59SAl Viro } 262299dbbb59SAl Viro *to = '\0'; 262399dbbb59SAl Viro return 0; 2624fec63753SGen Zhang 2625fec63753SGen Zhang free_opt: 2626fec63753SGen Zhang if (*mnt_opts) { 2627fec63753SGen Zhang selinux_free_mnt_opts(*mnt_opts); 2628fec63753SGen Zhang *mnt_opts = NULL; 2629fec63753SGen Zhang } 2630fec63753SGen Zhang return rc; 26315b400239SAl Viro } 26321da177e4SLinus Torvalds 263369c4a42dSOlga Kornievskaia static int selinux_sb_mnt_opts_compat(struct super_block *sb, void *mnt_opts) 263469c4a42dSOlga Kornievskaia { 263569c4a42dSOlga Kornievskaia struct selinux_mnt_opts *opts = mnt_opts; 26360266c25eSGONG, Ruiqi struct superblock_security_struct *sbsec = selinux_superblock(sb); 263769c4a42dSOlga Kornievskaia 263869c4a42dSOlga Kornievskaia /* 263969c4a42dSOlga Kornievskaia * Superblock not initialized (i.e. no options) - reject if any 264069c4a42dSOlga Kornievskaia * options specified, otherwise accept. 264169c4a42dSOlga Kornievskaia */ 264269c4a42dSOlga Kornievskaia if (!(sbsec->flags & SE_SBINITIALIZED)) 264369c4a42dSOlga Kornievskaia return opts ? 1 : 0; 264469c4a42dSOlga Kornievskaia 264569c4a42dSOlga Kornievskaia /* 264669c4a42dSOlga Kornievskaia * Superblock initialized and no options specified - reject if 264769c4a42dSOlga Kornievskaia * superblock has any options set, otherwise accept. 264869c4a42dSOlga Kornievskaia */ 264969c4a42dSOlga Kornievskaia if (!opts) 265069c4a42dSOlga Kornievskaia return (sbsec->flags & SE_MNTMASK) ? 1 : 0; 265169c4a42dSOlga Kornievskaia 265270f4169aSOndrej Mosnacek if (opts->fscontext_sid) { 265370f4169aSOndrej Mosnacek if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, 2654b8b87fd9SScott Mayhew opts->fscontext_sid)) 265569c4a42dSOlga Kornievskaia return 1; 265669c4a42dSOlga Kornievskaia } 265770f4169aSOndrej Mosnacek if (opts->context_sid) { 265870f4169aSOndrej Mosnacek if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, 2659b8b87fd9SScott Mayhew opts->context_sid)) 266069c4a42dSOlga Kornievskaia return 1; 266169c4a42dSOlga Kornievskaia } 266270f4169aSOndrej Mosnacek if (opts->rootcontext_sid) { 266369c4a42dSOlga Kornievskaia struct inode_security_struct *root_isec; 266469c4a42dSOlga Kornievskaia 266569c4a42dSOlga Kornievskaia root_isec = backing_inode_security(sb->s_root); 2666b8b87fd9SScott Mayhew if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, 2667b8b87fd9SScott Mayhew opts->rootcontext_sid)) 266869c4a42dSOlga Kornievskaia return 1; 266969c4a42dSOlga Kornievskaia } 267070f4169aSOndrej Mosnacek if (opts->defcontext_sid) { 267170f4169aSOndrej Mosnacek if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, 2672b8b87fd9SScott Mayhew opts->defcontext_sid)) 267369c4a42dSOlga Kornievskaia return 1; 267469c4a42dSOlga Kornievskaia } 267569c4a42dSOlga Kornievskaia return 0; 267669c4a42dSOlga Kornievskaia } 267769c4a42dSOlga Kornievskaia 2678204cc0ccSAl Viro static int selinux_sb_remount(struct super_block *sb, void *mnt_opts) 2679026eb167SEric Paris { 2680bd323655SAl Viro struct selinux_mnt_opts *opts = mnt_opts; 26811aea7808SCasey Schaufler struct superblock_security_struct *sbsec = selinux_superblock(sb); 2682026eb167SEric Paris 2683026eb167SEric Paris if (!(sbsec->flags & SE_SBINITIALIZED)) 2684026eb167SEric Paris return 0; 2685026eb167SEric Paris 2686204cc0ccSAl Viro if (!opts) 2687026eb167SEric Paris return 0; 2688026eb167SEric Paris 268970f4169aSOndrej Mosnacek if (opts->fscontext_sid) { 26906bc1968cSScott Mayhew if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, 26916bc1968cSScott Mayhew opts->fscontext_sid)) 2692026eb167SEric Paris goto out_bad_option; 2693bd323655SAl Viro } 269470f4169aSOndrej Mosnacek if (opts->context_sid) { 26956bc1968cSScott Mayhew if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, 26966bc1968cSScott Mayhew opts->context_sid)) 2697026eb167SEric Paris goto out_bad_option; 2698bd323655SAl Viro } 269970f4169aSOndrej Mosnacek if (opts->rootcontext_sid) { 2700026eb167SEric Paris struct inode_security_struct *root_isec; 270183da53c5SAndreas Gruenbacher root_isec = backing_inode_security(sb->s_root); 27026bc1968cSScott Mayhew if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, 27036bc1968cSScott Mayhew opts->rootcontext_sid)) 2704026eb167SEric Paris goto out_bad_option; 2705026eb167SEric Paris } 270670f4169aSOndrej Mosnacek if (opts->defcontext_sid) { 27076bc1968cSScott Mayhew if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, 27086bc1968cSScott Mayhew opts->defcontext_sid)) 2709026eb167SEric Paris goto out_bad_option; 2710026eb167SEric Paris } 2711c039bc3cSAl Viro return 0; 2712026eb167SEric Paris 2713026eb167SEric Paris out_bad_option: 2714c103a91eSpeter enderborg pr_warn("SELinux: unable to change security options " 271529b1deb2SLinus Torvalds "during remount (dev %s, type=%s)\n", sb->s_id, 271629b1deb2SLinus Torvalds sb->s_type->name); 2717c039bc3cSAl Viro return -EINVAL; 2718026eb167SEric Paris } 2719026eb167SEric Paris 2720a10d7c22SAl Viro static int selinux_sb_kern_mount(struct super_block *sb) 27211da177e4SLinus Torvalds { 272288e67f3bSDavid Howells const struct cred *cred = current_cred(); 27232bf49690SThomas Liu struct common_audit_data ad; 272474192246SJames Morris 272550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2726a269434dSEric Paris ad.u.dentry = sb->s_root; 272788e67f3bSDavid Howells return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad); 27281da177e4SLinus Torvalds } 27291da177e4SLinus Torvalds 2730726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry) 27311da177e4SLinus Torvalds { 273288e67f3bSDavid Howells const struct cred *cred = current_cred(); 27332bf49690SThomas Liu struct common_audit_data ad; 27341da177e4SLinus Torvalds 273550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2736a269434dSEric Paris ad.u.dentry = dentry->d_sb->s_root; 273788e67f3bSDavid Howells return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad); 27381da177e4SLinus Torvalds } 27391da177e4SLinus Torvalds 2740808d4e3cSAl Viro static int selinux_mount(const char *dev_name, 27418a04c43bSAl Viro const struct path *path, 2742808d4e3cSAl Viro const char *type, 27431da177e4SLinus Torvalds unsigned long flags, 27441da177e4SLinus Torvalds void *data) 27451da177e4SLinus Torvalds { 274688e67f3bSDavid Howells const struct cred *cred = current_cred(); 27471da177e4SLinus Torvalds 27481da177e4SLinus Torvalds if (flags & MS_REMOUNT) 2749d8c9584eSAl Viro return superblock_has_perm(cred, path->dentry->d_sb, 27501da177e4SLinus Torvalds FILESYSTEM__REMOUNT, NULL); 27511da177e4SLinus Torvalds else 27522875fa00SEric Paris return path_has_perm(cred, path, FILE__MOUNTON); 27531da177e4SLinus Torvalds } 27541da177e4SLinus Torvalds 275598aa0034SStephen Smalley static int selinux_move_mount(const struct path *from_path, 275698aa0034SStephen Smalley const struct path *to_path) 275798aa0034SStephen Smalley { 275898aa0034SStephen Smalley const struct cred *cred = current_cred(); 275998aa0034SStephen Smalley 276098aa0034SStephen Smalley return path_has_perm(cred, to_path, FILE__MOUNTON); 276198aa0034SStephen Smalley } 276298aa0034SStephen Smalley 27631da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags) 27641da177e4SLinus Torvalds { 276588e67f3bSDavid Howells const struct cred *cred = current_cred(); 27661da177e4SLinus Torvalds 276788e67f3bSDavid Howells return superblock_has_perm(cred, mnt->mnt_sb, 27681da177e4SLinus Torvalds FILESYSTEM__UNMOUNT, NULL); 27691da177e4SLinus Torvalds } 27701da177e4SLinus Torvalds 27710b52075eSAl Viro static int selinux_fs_context_dup(struct fs_context *fc, 27720b52075eSAl Viro struct fs_context *src_fc) 27730b52075eSAl Viro { 27740b52075eSAl Viro const struct selinux_mnt_opts *src = src_fc->security; 27750b52075eSAl Viro 27760b52075eSAl Viro if (!src) 27770b52075eSAl Viro return 0; 27780b52075eSAl Viro 277970f4169aSOndrej Mosnacek fc->security = kmemdup(src, sizeof(*src), GFP_KERNEL); 278070f4169aSOndrej Mosnacek return fc->security ? 0 : -ENOMEM; 27810b52075eSAl Viro } 27820b52075eSAl Viro 2783d7167b14SAl Viro static const struct fs_parameter_spec selinux_fs_parameters[] = { 2784442155c1SDavid Howells fsparam_string(CONTEXT_STR, Opt_context), 2785442155c1SDavid Howells fsparam_string(DEFCONTEXT_STR, Opt_defcontext), 2786442155c1SDavid Howells fsparam_string(FSCONTEXT_STR, Opt_fscontext), 2787442155c1SDavid Howells fsparam_string(ROOTCONTEXT_STR, Opt_rootcontext), 2788442155c1SDavid Howells fsparam_flag (SECLABEL_STR, Opt_seclabel), 2789442155c1SDavid Howells {} 2790442155c1SDavid Howells }; 2791442155c1SDavid Howells 2792442155c1SDavid Howells static int selinux_fs_context_parse_param(struct fs_context *fc, 2793442155c1SDavid Howells struct fs_parameter *param) 2794442155c1SDavid Howells { 2795442155c1SDavid Howells struct fs_parse_result result; 2796442155c1SDavid Howells int opt, rc; 2797442155c1SDavid Howells 2798d7167b14SAl Viro opt = fs_parse(fc, selinux_fs_parameters, param, &result); 2799442155c1SDavid Howells if (opt < 0) 2800442155c1SDavid Howells return opt; 2801442155c1SDavid Howells 2802442155c1SDavid Howells rc = selinux_add_opt(opt, param->string, &fc->security); 2803ecff3057SCasey Schaufler if (!rc) 2804442155c1SDavid Howells param->string = NULL; 2805ecff3057SCasey Schaufler 2806442155c1SDavid Howells return rc; 2807442155c1SDavid Howells } 2808442155c1SDavid Howells 28091da177e4SLinus Torvalds /* inode security operations */ 28101da177e4SLinus Torvalds 28111da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode) 28121da177e4SLinus Torvalds { 2813cb89e246SPaul Moore struct inode_security_struct *isec = selinux_inode(inode); 2814cb89e246SPaul Moore u32 sid = current_sid(); 2815cb89e246SPaul Moore 2816cb89e246SPaul Moore spin_lock_init(&isec->lock); 2817cb89e246SPaul Moore INIT_LIST_HEAD(&isec->list); 2818cb89e246SPaul Moore isec->inode = inode; 2819cb89e246SPaul Moore isec->sid = SECINITSID_UNLABELED; 2820cb89e246SPaul Moore isec->sclass = SECCLASS_FILE; 2821cb89e246SPaul Moore isec->task_sid = sid; 2822cb89e246SPaul Moore isec->initialized = LABEL_INVALID; 2823cb89e246SPaul Moore 2824cb89e246SPaul Moore return 0; 28251da177e4SLinus Torvalds } 28261da177e4SLinus Torvalds 28271da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode) 28281da177e4SLinus Torvalds { 28291da177e4SLinus Torvalds inode_free_security(inode); 28301da177e4SLinus Torvalds } 28311da177e4SLinus Torvalds 2832d47be3dfSDavid Quigley static int selinux_dentry_init_security(struct dentry *dentry, int mode, 283315bf3239SVivek Goyal const struct qstr *name, 283415bf3239SVivek Goyal const char **xattr_name, void **ctx, 2835d47be3dfSDavid Quigley u32 *ctxlen) 2836d47be3dfSDavid Quigley { 2837d47be3dfSDavid Quigley u32 newsid; 2838d47be3dfSDavid Quigley int rc; 2839d47be3dfSDavid Quigley 28400c6cfa62SCasey Schaufler rc = selinux_determine_inode_label(selinux_cred(current_cred()), 2841c957f6dfSVivek Goyal d_inode(dentry->d_parent), name, 2842d47be3dfSDavid Quigley inode_mode_to_security_class(mode), 2843d47be3dfSDavid Quigley &newsid); 2844c3c188b2SDavid Howells if (rc) 2845d47be3dfSDavid Quigley return rc; 2846d47be3dfSDavid Quigley 284715bf3239SVivek Goyal if (xattr_name) 284815bf3239SVivek Goyal *xattr_name = XATTR_NAME_SELINUX; 284915bf3239SVivek Goyal 2850aa8e712cSStephen Smalley return security_sid_to_context(&selinux_state, newsid, (char **)ctx, 2851aa8e712cSStephen Smalley ctxlen); 2852d47be3dfSDavid Quigley } 2853d47be3dfSDavid Quigley 2854a518b0a5SVivek Goyal static int selinux_dentry_create_files_as(struct dentry *dentry, int mode, 2855a518b0a5SVivek Goyal struct qstr *name, 2856a518b0a5SVivek Goyal const struct cred *old, 2857a518b0a5SVivek Goyal struct cred *new) 2858a518b0a5SVivek Goyal { 2859a518b0a5SVivek Goyal u32 newsid; 2860a518b0a5SVivek Goyal int rc; 2861a518b0a5SVivek Goyal struct task_security_struct *tsec; 2862a518b0a5SVivek Goyal 28630c6cfa62SCasey Schaufler rc = selinux_determine_inode_label(selinux_cred(old), 2864a518b0a5SVivek Goyal d_inode(dentry->d_parent), name, 2865a518b0a5SVivek Goyal inode_mode_to_security_class(mode), 2866a518b0a5SVivek Goyal &newsid); 2867a518b0a5SVivek Goyal if (rc) 2868a518b0a5SVivek Goyal return rc; 2869a518b0a5SVivek Goyal 28700c6cfa62SCasey Schaufler tsec = selinux_cred(new); 2871a518b0a5SVivek Goyal tsec->create_sid = newsid; 2872a518b0a5SVivek Goyal return 0; 2873a518b0a5SVivek Goyal } 2874a518b0a5SVivek Goyal 28755e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir, 28769548906bSTetsuo Handa const struct qstr *qstr, 28779548906bSTetsuo Handa const char **name, 28782a7dba39SEric Paris void **value, size_t *len) 28795e41ff9eSStephen Smalley { 28800c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(current_cred()); 28815e41ff9eSStephen Smalley struct superblock_security_struct *sbsec; 2882c0d4f464SCorentin LABBE u32 newsid, clen; 28835e41ff9eSStephen Smalley int rc; 28849548906bSTetsuo Handa char *context; 28855e41ff9eSStephen Smalley 28861aea7808SCasey Schaufler sbsec = selinux_superblock(dir->i_sb); 28875e41ff9eSStephen Smalley 28885e41ff9eSStephen Smalley newsid = tsec->create_sid; 2889275bb41eSDavid Howells 2890210a2928SYang Guo rc = selinux_determine_inode_label(tsec, dir, qstr, 28915e41ff9eSStephen Smalley inode_mode_to_security_class(inode->i_mode), 2892c3c188b2SDavid Howells &newsid); 2893c3c188b2SDavid Howells if (rc) 28945e41ff9eSStephen Smalley return rc; 28955e41ff9eSStephen Smalley 2896296fddf7SEric Paris /* Possibly defer initialization to selinux_complete_init. */ 28970d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 289880788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 2899296fddf7SEric Paris isec->sclass = inode_mode_to_security_class(inode->i_mode); 2900296fddf7SEric Paris isec->sid = newsid; 29016f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 2902296fddf7SEric Paris } 29035e41ff9eSStephen Smalley 290465cddd50SOndrej Mosnacek if (!selinux_initialized(&selinux_state) || 290565cddd50SOndrej Mosnacek !(sbsec->flags & SBLABEL_MNT)) 290625a74f3bSStephen Smalley return -EOPNOTSUPP; 290725a74f3bSStephen Smalley 29089548906bSTetsuo Handa if (name) 29099548906bSTetsuo Handa *name = XATTR_SELINUX_SUFFIX; 29105e41ff9eSStephen Smalley 2911570bc1c2SStephen Smalley if (value && len) { 2912aa8e712cSStephen Smalley rc = security_sid_to_context_force(&selinux_state, newsid, 2913aa8e712cSStephen Smalley &context, &clen); 29149548906bSTetsuo Handa if (rc) 29155e41ff9eSStephen Smalley return rc; 29165e41ff9eSStephen Smalley *value = context; 2917570bc1c2SStephen Smalley *len = clen; 2918570bc1c2SStephen Smalley } 29195e41ff9eSStephen Smalley 29205e41ff9eSStephen Smalley return 0; 29215e41ff9eSStephen Smalley } 29225e41ff9eSStephen Smalley 292329cd6591SDaniel Colascione static int selinux_inode_init_security_anon(struct inode *inode, 292429cd6591SDaniel Colascione const struct qstr *name, 292529cd6591SDaniel Colascione const struct inode *context_inode) 292629cd6591SDaniel Colascione { 292729cd6591SDaniel Colascione const struct task_security_struct *tsec = selinux_cred(current_cred()); 292829cd6591SDaniel Colascione struct common_audit_data ad; 292929cd6591SDaniel Colascione struct inode_security_struct *isec; 293029cd6591SDaniel Colascione int rc; 293129cd6591SDaniel Colascione 293229cd6591SDaniel Colascione if (unlikely(!selinux_initialized(&selinux_state))) 293329cd6591SDaniel Colascione return 0; 293429cd6591SDaniel Colascione 293529cd6591SDaniel Colascione isec = selinux_inode(inode); 293629cd6591SDaniel Colascione 293729cd6591SDaniel Colascione /* 293829cd6591SDaniel Colascione * We only get here once per ephemeral inode. The inode has 293929cd6591SDaniel Colascione * been initialized via inode_alloc_security but is otherwise 294029cd6591SDaniel Colascione * untouched. 294129cd6591SDaniel Colascione */ 294229cd6591SDaniel Colascione 294329cd6591SDaniel Colascione if (context_inode) { 294429cd6591SDaniel Colascione struct inode_security_struct *context_isec = 294529cd6591SDaniel Colascione selinux_inode(context_inode); 294629cd6591SDaniel Colascione if (context_isec->initialized != LABEL_INITIALIZED) { 294729cd6591SDaniel Colascione pr_err("SELinux: context_inode is not initialized"); 294829cd6591SDaniel Colascione return -EACCES; 294929cd6591SDaniel Colascione } 295029cd6591SDaniel Colascione 295129cd6591SDaniel Colascione isec->sclass = context_isec->sclass; 295229cd6591SDaniel Colascione isec->sid = context_isec->sid; 295329cd6591SDaniel Colascione } else { 295429cd6591SDaniel Colascione isec->sclass = SECCLASS_ANON_INODE; 295529cd6591SDaniel Colascione rc = security_transition_sid( 295629cd6591SDaniel Colascione &selinux_state, tsec->sid, tsec->sid, 295729cd6591SDaniel Colascione isec->sclass, name, &isec->sid); 295829cd6591SDaniel Colascione if (rc) 295929cd6591SDaniel Colascione return rc; 296029cd6591SDaniel Colascione } 296129cd6591SDaniel Colascione 296229cd6591SDaniel Colascione isec->initialized = LABEL_INITIALIZED; 296329cd6591SDaniel Colascione /* 296429cd6591SDaniel Colascione * Now that we've initialized security, check whether we're 296529cd6591SDaniel Colascione * allowed to actually create this type of anonymous inode. 296629cd6591SDaniel Colascione */ 296729cd6591SDaniel Colascione 296829cd6591SDaniel Colascione ad.type = LSM_AUDIT_DATA_INODE; 296929cd6591SDaniel Colascione ad.u.inode = inode; 297029cd6591SDaniel Colascione 297129cd6591SDaniel Colascione return avc_has_perm(&selinux_state, 297229cd6591SDaniel Colascione tsec->sid, 297329cd6591SDaniel Colascione isec->sid, 297429cd6591SDaniel Colascione isec->sclass, 297529cd6591SDaniel Colascione FILE__CREATE, 297629cd6591SDaniel Colascione &ad); 297729cd6591SDaniel Colascione } 297829cd6591SDaniel Colascione 29794acdaf27SAl Viro static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode) 29801da177e4SLinus Torvalds { 29811da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_FILE); 29821da177e4SLinus Torvalds } 29831da177e4SLinus Torvalds 29841da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry) 29851da177e4SLinus Torvalds { 29861da177e4SLinus Torvalds return may_link(dir, old_dentry, MAY_LINK); 29871da177e4SLinus Torvalds } 29881da177e4SLinus Torvalds 29891da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry) 29901da177e4SLinus Torvalds { 29911da177e4SLinus Torvalds return may_link(dir, dentry, MAY_UNLINK); 29921da177e4SLinus Torvalds } 29931da177e4SLinus Torvalds 29941da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name) 29951da177e4SLinus Torvalds { 29961da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_LNK_FILE); 29971da177e4SLinus Torvalds } 29981da177e4SLinus Torvalds 299918bb1db3SAl Viro static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask) 30001da177e4SLinus Torvalds { 30011da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_DIR); 30021da177e4SLinus Torvalds } 30031da177e4SLinus Torvalds 30041da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry) 30051da177e4SLinus Torvalds { 30061da177e4SLinus Torvalds return may_link(dir, dentry, MAY_RMDIR); 30071da177e4SLinus Torvalds } 30081da177e4SLinus Torvalds 30091a67aafbSAl Viro static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev) 30101da177e4SLinus Torvalds { 30111da177e4SLinus Torvalds return may_create(dir, dentry, inode_mode_to_security_class(mode)); 30121da177e4SLinus Torvalds } 30131da177e4SLinus Torvalds 30141da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry, 30151da177e4SLinus Torvalds struct inode *new_inode, struct dentry *new_dentry) 30161da177e4SLinus Torvalds { 30171da177e4SLinus Torvalds return may_rename(old_inode, old_dentry, new_inode, new_dentry); 30181da177e4SLinus Torvalds } 30191da177e4SLinus Torvalds 30201da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry) 30211da177e4SLinus Torvalds { 302288e67f3bSDavid Howells const struct cred *cred = current_cred(); 302388e67f3bSDavid Howells 30242875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__READ); 30251da177e4SLinus Torvalds } 30261da177e4SLinus Torvalds 3027bda0be7aSNeilBrown static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode, 3028bda0be7aSNeilBrown bool rcu) 30291da177e4SLinus Torvalds { 303088e67f3bSDavid Howells const struct cred *cred = current_cred(); 3031bda0be7aSNeilBrown struct common_audit_data ad; 3032bda0be7aSNeilBrown struct inode_security_struct *isec; 3033bda0be7aSNeilBrown u32 sid; 30341da177e4SLinus Torvalds 3035bda0be7aSNeilBrown validate_creds(cred); 3036bda0be7aSNeilBrown 3037bda0be7aSNeilBrown ad.type = LSM_AUDIT_DATA_DENTRY; 3038bda0be7aSNeilBrown ad.u.dentry = dentry; 3039bda0be7aSNeilBrown sid = cred_sid(cred); 30405d226df4SAndreas Gruenbacher isec = inode_security_rcu(inode, rcu); 30415d226df4SAndreas Gruenbacher if (IS_ERR(isec)) 30425d226df4SAndreas Gruenbacher return PTR_ERR(isec); 3043bda0be7aSNeilBrown 3044d99cf13fSAl Viro return avc_has_perm(&selinux_state, 3045d99cf13fSAl Viro sid, isec->sid, isec->sclass, FILE__READ, &ad); 30461da177e4SLinus Torvalds } 30471da177e4SLinus Torvalds 3048d4cf970dSEric Paris static noinline int audit_inode_permission(struct inode *inode, 3049d4cf970dSEric Paris u32 perms, u32 audited, u32 denied, 30500188d5c0SStephen Smalley int result) 3051d4cf970dSEric Paris { 3052d4cf970dSEric Paris struct common_audit_data ad; 305380788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 3054d4cf970dSEric Paris 305550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_INODE; 3056d4cf970dSEric Paris ad.u.inode = inode; 3057d4cf970dSEric Paris 3058b17ec22fSAl Viro return slow_avc_audit(&selinux_state, 30596b6bc620SStephen Smalley current_sid(), isec->sid, isec->sclass, perms, 30600188d5c0SStephen Smalley audited, denied, result, &ad); 3061d4cf970dSEric Paris } 3062d4cf970dSEric Paris 3063e74f71ebSAl Viro static int selinux_inode_permission(struct inode *inode, int mask) 30641da177e4SLinus Torvalds { 306588e67f3bSDavid Howells const struct cred *cred = current_cred(); 3066b782e0a6SEric Paris u32 perms; 3067b782e0a6SEric Paris bool from_access; 30685298d0b9SStephen Smalley bool no_block = mask & MAY_NOT_BLOCK; 30692e334057SEric Paris struct inode_security_struct *isec; 30702e334057SEric Paris u32 sid; 30712e334057SEric Paris struct av_decision avd; 30722e334057SEric Paris int rc, rc2; 30732e334057SEric Paris u32 audited, denied; 30741da177e4SLinus Torvalds 3075b782e0a6SEric Paris from_access = mask & MAY_ACCESS; 3076d09ca739SEric Paris mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND); 3077d09ca739SEric Paris 30781da177e4SLinus Torvalds /* No permission to check. Existence test. */ 3079b782e0a6SEric Paris if (!mask) 30801da177e4SLinus Torvalds return 0; 30811da177e4SLinus Torvalds 30822e334057SEric Paris validate_creds(cred); 3083b782e0a6SEric Paris 30842e334057SEric Paris if (unlikely(IS_PRIVATE(inode))) 30852e334057SEric Paris return 0; 3086b782e0a6SEric Paris 3087b782e0a6SEric Paris perms = file_mask_to_av(inode->i_mode, mask); 3088b782e0a6SEric Paris 30892e334057SEric Paris sid = cred_sid(cred); 30905298d0b9SStephen Smalley isec = inode_security_rcu(inode, no_block); 30915d226df4SAndreas Gruenbacher if (IS_ERR(isec)) 30925d226df4SAndreas Gruenbacher return PTR_ERR(isec); 30932e334057SEric Paris 30946b6bc620SStephen Smalley rc = avc_has_perm_noaudit(&selinux_state, 3095b17ec22fSAl Viro sid, isec->sid, isec->sclass, perms, 0, 30963a28cff3SStephen Smalley &avd); 30972e334057SEric Paris audited = avc_audit_required(perms, &avd, rc, 30982e334057SEric Paris from_access ? FILE__AUDIT_ACCESS : 0, 30992e334057SEric Paris &denied); 31002e334057SEric Paris if (likely(!audited)) 31012e334057SEric Paris return rc; 31022e334057SEric Paris 31030188d5c0SStephen Smalley rc2 = audit_inode_permission(inode, perms, audited, denied, rc); 31042e334057SEric Paris if (rc2) 31052e334057SEric Paris return rc2; 31062e334057SEric Paris return rc; 31071da177e4SLinus Torvalds } 31081da177e4SLinus Torvalds 31091da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr) 31101da177e4SLinus Torvalds { 311188e67f3bSDavid Howells const struct cred *cred = current_cred(); 3112ccb54478SStephen Smalley struct inode *inode = d_backing_inode(dentry); 3113bc6a6008SAmerigo Wang unsigned int ia_valid = iattr->ia_valid; 311495dbf739SEric Paris __u32 av = FILE__WRITE; 31151da177e4SLinus Torvalds 3116bc6a6008SAmerigo Wang /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */ 3117bc6a6008SAmerigo Wang if (ia_valid & ATTR_FORCE) { 3118bc6a6008SAmerigo Wang ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE | 3119bc6a6008SAmerigo Wang ATTR_FORCE); 3120bc6a6008SAmerigo Wang if (!ia_valid) 31211da177e4SLinus Torvalds return 0; 3122bc6a6008SAmerigo Wang } 31231da177e4SLinus Torvalds 3124bc6a6008SAmerigo Wang if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID | 3125bc6a6008SAmerigo Wang ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET)) 31262875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__SETATTR); 31271da177e4SLinus Torvalds 3128aa8e712cSStephen Smalley if (selinux_policycap_openperm() && 3129ccb54478SStephen Smalley inode->i_sb->s_magic != SOCKFS_MAGIC && 3130ccb54478SStephen Smalley (ia_valid & ATTR_SIZE) && 3131ccb54478SStephen Smalley !(ia_valid & ATTR_FILE)) 313295dbf739SEric Paris av |= FILE__OPEN; 313395dbf739SEric Paris 313495dbf739SEric Paris return dentry_has_perm(cred, dentry, av); 31351da177e4SLinus Torvalds } 31361da177e4SLinus Torvalds 31373f7036a0SAl Viro static int selinux_inode_getattr(const struct path *path) 31381da177e4SLinus Torvalds { 31393f7036a0SAl Viro return path_has_perm(current_cred(), path, FILE__GETATTR); 31401da177e4SLinus Torvalds } 31411da177e4SLinus Torvalds 3142db59000aSStephen Smalley static bool has_cap_mac_admin(bool audit) 3143db59000aSStephen Smalley { 3144db59000aSStephen Smalley const struct cred *cred = current_cred(); 3145c1a85a00SMicah Morton unsigned int opts = audit ? CAP_OPT_NONE : CAP_OPT_NOAUDIT; 3146db59000aSStephen Smalley 3147c1a85a00SMicah Morton if (cap_capable(cred, &init_user_ns, CAP_MAC_ADMIN, opts)) 3148db59000aSStephen Smalley return false; 3149c1a85a00SMicah Morton if (cred_has_capability(cred, CAP_MAC_ADMIN, opts, true)) 3150db59000aSStephen Smalley return false; 3151db59000aSStephen Smalley return true; 3152db59000aSStephen Smalley } 3153db59000aSStephen Smalley 315471bc356fSChristian Brauner static int selinux_inode_setxattr(struct user_namespace *mnt_userns, 315571bc356fSChristian Brauner struct dentry *dentry, const char *name, 31568f0cfa52SDavid Howells const void *value, size_t size, int flags) 31571da177e4SLinus Torvalds { 3158c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 315920cdef8dSPaul Moore struct inode_security_struct *isec; 31601da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 31612bf49690SThomas Liu struct common_audit_data ad; 3162275bb41eSDavid Howells u32 newsid, sid = current_sid(); 31631da177e4SLinus Torvalds int rc = 0; 31641da177e4SLinus Torvalds 31656b240306SEric W. Biederman if (strcmp(name, XATTR_NAME_SELINUX)) { 31666b240306SEric W. Biederman rc = cap_inode_setxattr(dentry, name, value, size, flags); 31676b240306SEric W. Biederman if (rc) 31686b240306SEric W. Biederman return rc; 31696b240306SEric W. Biederman 31706b240306SEric W. Biederman /* Not an attribute we recognize, so just check the 31716b240306SEric W. Biederman ordinary setattr permission. */ 31726b240306SEric W. Biederman return dentry_has_perm(current_cred(), dentry, FILE__SETATTR); 31736b240306SEric W. Biederman } 31741da177e4SLinus Torvalds 317565cddd50SOndrej Mosnacek if (!selinux_initialized(&selinux_state)) 317671bc356fSChristian Brauner return (inode_owner_or_capable(mnt_userns, inode) ? 0 : -EPERM); 31773e3e24b4SJonathan Lebon 31781aea7808SCasey Schaufler sbsec = selinux_superblock(inode->i_sb); 317912f348b9SEric Paris if (!(sbsec->flags & SBLABEL_MNT)) 31801da177e4SLinus Torvalds return -EOPNOTSUPP; 31811da177e4SLinus Torvalds 318271bc356fSChristian Brauner if (!inode_owner_or_capable(mnt_userns, inode)) 31831da177e4SLinus Torvalds return -EPERM; 31841da177e4SLinus Torvalds 318550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 3186a269434dSEric Paris ad.u.dentry = dentry; 31871da177e4SLinus Torvalds 318820cdef8dSPaul Moore isec = backing_inode_security(dentry); 31896b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 31906b6bc620SStephen Smalley sid, isec->sid, isec->sclass, 31911da177e4SLinus Torvalds FILE__RELABELFROM, &ad); 31921da177e4SLinus Torvalds if (rc) 31931da177e4SLinus Torvalds return rc; 31941da177e4SLinus Torvalds 3195aa8e712cSStephen Smalley rc = security_context_to_sid(&selinux_state, value, size, &newsid, 3196aa8e712cSStephen Smalley GFP_KERNEL); 319712b29f34SStephen Smalley if (rc == -EINVAL) { 3198db59000aSStephen Smalley if (!has_cap_mac_admin(true)) { 3199d6ea83ecSEric Paris struct audit_buffer *ab; 3200d6ea83ecSEric Paris size_t audit_size; 3201d6ea83ecSEric Paris 3202d6ea83ecSEric Paris /* We strip a nul only if it is at the end, otherwise the 3203d6ea83ecSEric Paris * context contains a nul and we should audit that */ 3204e3fea3f7SAl Viro if (value) { 3205add24372SColin Ian King const char *str = value; 3206add24372SColin Ian King 3207d6ea83ecSEric Paris if (str[size - 1] == '\0') 3208d6ea83ecSEric Paris audit_size = size - 1; 3209d6ea83ecSEric Paris else 3210d6ea83ecSEric Paris audit_size = size; 3211e3fea3f7SAl Viro } else { 3212e3fea3f7SAl Viro audit_size = 0; 3213e3fea3f7SAl Viro } 3214cdfb6b34SRichard Guy Briggs ab = audit_log_start(audit_context(), 3215cdfb6b34SRichard Guy Briggs GFP_ATOMIC, AUDIT_SELINUX_ERR); 3216893c47d1SAustin Kim if (!ab) 3217893c47d1SAustin Kim return rc; 3218d6ea83ecSEric Paris audit_log_format(ab, "op=setxattr invalid_context="); 3219d6ea83ecSEric Paris audit_log_n_untrustedstring(ab, value, audit_size); 3220d6ea83ecSEric Paris audit_log_end(ab); 3221d6ea83ecSEric Paris 322212b29f34SStephen Smalley return rc; 3223d6ea83ecSEric Paris } 3224aa8e712cSStephen Smalley rc = security_context_to_sid_force(&selinux_state, value, 3225aa8e712cSStephen Smalley size, &newsid); 322612b29f34SStephen Smalley } 32271da177e4SLinus Torvalds if (rc) 32281da177e4SLinus Torvalds return rc; 32291da177e4SLinus Torvalds 32306b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 32316b6bc620SStephen Smalley sid, newsid, isec->sclass, 32321da177e4SLinus Torvalds FILE__RELABELTO, &ad); 32331da177e4SLinus Torvalds if (rc) 32341da177e4SLinus Torvalds return rc; 32351da177e4SLinus Torvalds 3236aa8e712cSStephen Smalley rc = security_validate_transition(&selinux_state, isec->sid, newsid, 3237aa8e712cSStephen Smalley sid, isec->sclass); 32381da177e4SLinus Torvalds if (rc) 32391da177e4SLinus Torvalds return rc; 32401da177e4SLinus Torvalds 32416b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 32426b6bc620SStephen Smalley newsid, 32431da177e4SLinus Torvalds sbsec->sid, 32441da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 32451da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, 32461da177e4SLinus Torvalds &ad); 32471da177e4SLinus Torvalds } 32481da177e4SLinus Torvalds 32498f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name, 32508f0cfa52SDavid Howells const void *value, size_t size, 32518f0cfa52SDavid Howells int flags) 32521da177e4SLinus Torvalds { 3253c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 325420cdef8dSPaul Moore struct inode_security_struct *isec; 32551da177e4SLinus Torvalds u32 newsid; 32561da177e4SLinus Torvalds int rc; 32571da177e4SLinus Torvalds 32581da177e4SLinus Torvalds if (strcmp(name, XATTR_NAME_SELINUX)) { 32591da177e4SLinus Torvalds /* Not an attribute we recognize, so nothing to do. */ 32601da177e4SLinus Torvalds return; 32611da177e4SLinus Torvalds } 32621da177e4SLinus Torvalds 326365cddd50SOndrej Mosnacek if (!selinux_initialized(&selinux_state)) { 32643e3e24b4SJonathan Lebon /* If we haven't even been initialized, then we can't validate 32653e3e24b4SJonathan Lebon * against a policy, so leave the label as invalid. It may 32663e3e24b4SJonathan Lebon * resolve to a valid label on the next revalidation try if 32673e3e24b4SJonathan Lebon * we've since initialized. 32683e3e24b4SJonathan Lebon */ 32693e3e24b4SJonathan Lebon return; 32703e3e24b4SJonathan Lebon } 32713e3e24b4SJonathan Lebon 3272aa8e712cSStephen Smalley rc = security_context_to_sid_force(&selinux_state, value, size, 3273aa8e712cSStephen Smalley &newsid); 32741da177e4SLinus Torvalds if (rc) { 3275c103a91eSpeter enderborg pr_err("SELinux: unable to map context to SID" 327612b29f34SStephen Smalley "for (%s, %lu), rc=%d\n", 327712b29f34SStephen Smalley inode->i_sb->s_id, inode->i_ino, -rc); 32781da177e4SLinus Torvalds return; 32791da177e4SLinus Torvalds } 32801da177e4SLinus Torvalds 328120cdef8dSPaul Moore isec = backing_inode_security(dentry); 32829287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 3283aa9c2669SDavid Quigley isec->sclass = inode_mode_to_security_class(inode->i_mode); 32841da177e4SLinus Torvalds isec->sid = newsid; 32856f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 32869287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 32871da177e4SLinus Torvalds } 32881da177e4SLinus Torvalds 32898f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name) 32901da177e4SLinus Torvalds { 329188e67f3bSDavid Howells const struct cred *cred = current_cred(); 329288e67f3bSDavid Howells 32932875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__GETATTR); 32941da177e4SLinus Torvalds } 32951da177e4SLinus Torvalds 32961da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry) 32971da177e4SLinus Torvalds { 329888e67f3bSDavid Howells const struct cred *cred = current_cred(); 329988e67f3bSDavid Howells 33002875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__GETATTR); 33011da177e4SLinus Torvalds } 33021da177e4SLinus Torvalds 330371bc356fSChristian Brauner static int selinux_inode_removexattr(struct user_namespace *mnt_userns, 330471bc356fSChristian Brauner struct dentry *dentry, const char *name) 33051da177e4SLinus Torvalds { 33066b240306SEric W. Biederman if (strcmp(name, XATTR_NAME_SELINUX)) { 330771bc356fSChristian Brauner int rc = cap_inode_removexattr(mnt_userns, dentry, name); 33086b240306SEric W. Biederman if (rc) 33096b240306SEric W. Biederman return rc; 33106b240306SEric W. Biederman 33116b240306SEric W. Biederman /* Not an attribute we recognize, so just check the 33126b240306SEric W. Biederman ordinary setattr permission. */ 33136b240306SEric W. Biederman return dentry_has_perm(current_cred(), dentry, FILE__SETATTR); 33146b240306SEric W. Biederman } 33151da177e4SLinus Torvalds 33169530a3e0SStephen Smalley if (!selinux_initialized(&selinux_state)) 33179530a3e0SStephen Smalley return 0; 33189530a3e0SStephen Smalley 33191da177e4SLinus Torvalds /* No one is allowed to remove a SELinux security label. 33201da177e4SLinus Torvalds You can change the label, but all data must be labeled. */ 33211da177e4SLinus Torvalds return -EACCES; 33221da177e4SLinus Torvalds } 33231da177e4SLinus Torvalds 3324ac5656d8SAaron Goidel static int selinux_path_notify(const struct path *path, u64 mask, 3325ac5656d8SAaron Goidel unsigned int obj_type) 3326ac5656d8SAaron Goidel { 3327ac5656d8SAaron Goidel int ret; 3328ac5656d8SAaron Goidel u32 perm; 3329ac5656d8SAaron Goidel 3330ac5656d8SAaron Goidel struct common_audit_data ad; 3331ac5656d8SAaron Goidel 3332ac5656d8SAaron Goidel ad.type = LSM_AUDIT_DATA_PATH; 3333ac5656d8SAaron Goidel ad.u.path = *path; 3334ac5656d8SAaron Goidel 3335ac5656d8SAaron Goidel /* 3336ac5656d8SAaron Goidel * Set permission needed based on the type of mark being set. 3337ac5656d8SAaron Goidel * Performs an additional check for sb watches. 3338ac5656d8SAaron Goidel */ 3339ac5656d8SAaron Goidel switch (obj_type) { 3340ac5656d8SAaron Goidel case FSNOTIFY_OBJ_TYPE_VFSMOUNT: 3341ac5656d8SAaron Goidel perm = FILE__WATCH_MOUNT; 3342ac5656d8SAaron Goidel break; 3343ac5656d8SAaron Goidel case FSNOTIFY_OBJ_TYPE_SB: 3344ac5656d8SAaron Goidel perm = FILE__WATCH_SB; 3345ac5656d8SAaron Goidel ret = superblock_has_perm(current_cred(), path->dentry->d_sb, 3346ac5656d8SAaron Goidel FILESYSTEM__WATCH, &ad); 3347ac5656d8SAaron Goidel if (ret) 3348ac5656d8SAaron Goidel return ret; 3349ac5656d8SAaron Goidel break; 3350ac5656d8SAaron Goidel case FSNOTIFY_OBJ_TYPE_INODE: 3351ac5656d8SAaron Goidel perm = FILE__WATCH; 3352ac5656d8SAaron Goidel break; 3353ac5656d8SAaron Goidel default: 3354ac5656d8SAaron Goidel return -EINVAL; 3355ac5656d8SAaron Goidel } 3356ac5656d8SAaron Goidel 3357ac5656d8SAaron Goidel /* blocking watches require the file:watch_with_perm permission */ 3358ac5656d8SAaron Goidel if (mask & (ALL_FSNOTIFY_PERM_EVENTS)) 3359ac5656d8SAaron Goidel perm |= FILE__WATCH_WITH_PERM; 3360ac5656d8SAaron Goidel 3361ac5656d8SAaron Goidel /* watches on read-like events need the file:watch_reads permission */ 3362ac5656d8SAaron Goidel if (mask & (FS_ACCESS | FS_ACCESS_PERM | FS_CLOSE_NOWRITE)) 3363ac5656d8SAaron Goidel perm |= FILE__WATCH_READS; 3364ac5656d8SAaron Goidel 3365ac5656d8SAaron Goidel return path_has_perm(current_cred(), path, perm); 3366ac5656d8SAaron Goidel } 3367ac5656d8SAaron Goidel 3368d381d8a9SJames Morris /* 3369abc69bb6SStephen Smalley * Copy the inode security context value to the user. 3370d381d8a9SJames Morris * 3371d381d8a9SJames Morris * Permission check is handled by selinux_inode_getxattr hook. 3372d381d8a9SJames Morris */ 337371bc356fSChristian Brauner static int selinux_inode_getsecurity(struct user_namespace *mnt_userns, 337471bc356fSChristian Brauner struct inode *inode, const char *name, 337571bc356fSChristian Brauner void **buffer, bool alloc) 33761da177e4SLinus Torvalds { 337742492594SDavid P. Quigley u32 size; 337842492594SDavid P. Quigley int error; 337942492594SDavid P. Quigley char *context = NULL; 338020cdef8dSPaul Moore struct inode_security_struct *isec; 33811da177e4SLinus Torvalds 3382c8e22261SJonathan Lebon /* 3383c8e22261SJonathan Lebon * If we're not initialized yet, then we can't validate contexts, so 3384c8e22261SJonathan Lebon * just let vfs_getxattr fall back to using the on-disk xattr. 3385c8e22261SJonathan Lebon */ 3386c8e22261SJonathan Lebon if (!selinux_initialized(&selinux_state) || 3387c8e22261SJonathan Lebon strcmp(name, XATTR_SELINUX_SUFFIX)) 33888c8570fbSDustin Kirkland return -EOPNOTSUPP; 33891da177e4SLinus Torvalds 3390abc69bb6SStephen Smalley /* 3391abc69bb6SStephen Smalley * If the caller has CAP_MAC_ADMIN, then get the raw context 3392abc69bb6SStephen Smalley * value even if it is not defined by current policy; otherwise, 3393abc69bb6SStephen Smalley * use the in-core value under current policy. 3394abc69bb6SStephen Smalley * Use the non-auditing forms of the permission checks since 3395abc69bb6SStephen Smalley * getxattr may be called by unprivileged processes commonly 3396abc69bb6SStephen Smalley * and lack of permission just means that we fall back to the 3397abc69bb6SStephen Smalley * in-core context value, not a denial. 3398abc69bb6SStephen Smalley */ 339920cdef8dSPaul Moore isec = inode_security(inode); 3400db59000aSStephen Smalley if (has_cap_mac_admin(false)) 3401aa8e712cSStephen Smalley error = security_sid_to_context_force(&selinux_state, 3402aa8e712cSStephen Smalley isec->sid, &context, 3403abc69bb6SStephen Smalley &size); 3404abc69bb6SStephen Smalley else 3405aa8e712cSStephen Smalley error = security_sid_to_context(&selinux_state, isec->sid, 3406aa8e712cSStephen Smalley &context, &size); 340742492594SDavid P. Quigley if (error) 340842492594SDavid P. Quigley return error; 340942492594SDavid P. Quigley error = size; 341042492594SDavid P. Quigley if (alloc) { 341142492594SDavid P. Quigley *buffer = context; 341242492594SDavid P. Quigley goto out_nofree; 341342492594SDavid P. Quigley } 341442492594SDavid P. Quigley kfree(context); 341542492594SDavid P. Quigley out_nofree: 341642492594SDavid P. Quigley return error; 34171da177e4SLinus Torvalds } 34181da177e4SLinus Torvalds 34191da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name, 34201da177e4SLinus Torvalds const void *value, size_t size, int flags) 34211da177e4SLinus Torvalds { 34222c97165bSPaul Moore struct inode_security_struct *isec = inode_security_novalidate(inode); 34231aea7808SCasey Schaufler struct superblock_security_struct *sbsec; 34241da177e4SLinus Torvalds u32 newsid; 34251da177e4SLinus Torvalds int rc; 34261da177e4SLinus Torvalds 34271da177e4SLinus Torvalds if (strcmp(name, XATTR_SELINUX_SUFFIX)) 34281da177e4SLinus Torvalds return -EOPNOTSUPP; 34291da177e4SLinus Torvalds 34301aea7808SCasey Schaufler sbsec = selinux_superblock(inode->i_sb); 343153e0c2aaSOndrej Mosnacek if (!(sbsec->flags & SBLABEL_MNT)) 343253e0c2aaSOndrej Mosnacek return -EOPNOTSUPP; 343353e0c2aaSOndrej Mosnacek 34341da177e4SLinus Torvalds if (!value || !size) 34351da177e4SLinus Torvalds return -EACCES; 34361da177e4SLinus Torvalds 3437aa8e712cSStephen Smalley rc = security_context_to_sid(&selinux_state, value, size, &newsid, 3438aa8e712cSStephen Smalley GFP_KERNEL); 34391da177e4SLinus Torvalds if (rc) 34401da177e4SLinus Torvalds return rc; 34411da177e4SLinus Torvalds 34429287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 3443aa9c2669SDavid Quigley isec->sclass = inode_mode_to_security_class(inode->i_mode); 34441da177e4SLinus Torvalds isec->sid = newsid; 34456f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 34469287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 34471da177e4SLinus Torvalds return 0; 34481da177e4SLinus Torvalds } 34491da177e4SLinus Torvalds 34501da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size) 34511da177e4SLinus Torvalds { 34521da177e4SLinus Torvalds const int len = sizeof(XATTR_NAME_SELINUX); 3453a9ffe682SAmir Goldstein 3454a9ffe682SAmir Goldstein if (!selinux_initialized(&selinux_state)) 3455a9ffe682SAmir Goldstein return 0; 3456a9ffe682SAmir Goldstein 34571da177e4SLinus Torvalds if (buffer && len <= buffer_size) 34581da177e4SLinus Torvalds memcpy(buffer, XATTR_NAME_SELINUX, len); 34591da177e4SLinus Torvalds return len; 34601da177e4SLinus Torvalds } 34611da177e4SLinus Torvalds 3462d6335d77SAndreas Gruenbacher static void selinux_inode_getsecid(struct inode *inode, u32 *secid) 3463713a04aeSAhmed S. Darwish { 3464e817c2f3SAndreas Gruenbacher struct inode_security_struct *isec = inode_security_novalidate(inode); 3465713a04aeSAhmed S. Darwish *secid = isec->sid; 3466713a04aeSAhmed S. Darwish } 3467713a04aeSAhmed S. Darwish 346856909eb3SVivek Goyal static int selinux_inode_copy_up(struct dentry *src, struct cred **new) 346956909eb3SVivek Goyal { 347056909eb3SVivek Goyal u32 sid; 347156909eb3SVivek Goyal struct task_security_struct *tsec; 347256909eb3SVivek Goyal struct cred *new_creds = *new; 347356909eb3SVivek Goyal 347456909eb3SVivek Goyal if (new_creds == NULL) { 347556909eb3SVivek Goyal new_creds = prepare_creds(); 347656909eb3SVivek Goyal if (!new_creds) 347756909eb3SVivek Goyal return -ENOMEM; 347856909eb3SVivek Goyal } 347956909eb3SVivek Goyal 34800c6cfa62SCasey Schaufler tsec = selinux_cred(new_creds); 348156909eb3SVivek Goyal /* Get label from overlay inode and set it in create_sid */ 348256909eb3SVivek Goyal selinux_inode_getsecid(d_inode(src), &sid); 348356909eb3SVivek Goyal tsec->create_sid = sid; 348456909eb3SVivek Goyal *new = new_creds; 348556909eb3SVivek Goyal return 0; 348656909eb3SVivek Goyal } 348756909eb3SVivek Goyal 348819472b69SVivek Goyal static int selinux_inode_copy_up_xattr(const char *name) 348919472b69SVivek Goyal { 349019472b69SVivek Goyal /* The copy_up hook above sets the initial context on an inode, but we 349119472b69SVivek Goyal * don't then want to overwrite it by blindly copying all the lower 349219472b69SVivek Goyal * xattrs up. Instead, we have to filter out SELinux-related xattrs. 349319472b69SVivek Goyal */ 349419472b69SVivek Goyal if (strcmp(name, XATTR_NAME_SELINUX) == 0) 349519472b69SVivek Goyal return 1; /* Discard */ 349619472b69SVivek Goyal /* 349719472b69SVivek Goyal * Any other attribute apart from SELINUX is not claimed, supported 349819472b69SVivek Goyal * by selinux. 349919472b69SVivek Goyal */ 350019472b69SVivek Goyal return -EOPNOTSUPP; 350119472b69SVivek Goyal } 350219472b69SVivek Goyal 3503ec882da5SOndrej Mosnacek /* kernfs node operations */ 3504ec882da5SOndrej Mosnacek 3505c72c4cdeSYueHaibing static int selinux_kernfs_init_security(struct kernfs_node *kn_dir, 3506ec882da5SOndrej Mosnacek struct kernfs_node *kn) 3507ec882da5SOndrej Mosnacek { 3508169ce0c0SStephen Smalley const struct task_security_struct *tsec = selinux_cred(current_cred()); 3509ec882da5SOndrej Mosnacek u32 parent_sid, newsid, clen; 3510ec882da5SOndrej Mosnacek int rc; 3511ec882da5SOndrej Mosnacek char *context; 3512ec882da5SOndrej Mosnacek 35131537ad15SOndrej Mosnacek rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, NULL, 0); 3514ec882da5SOndrej Mosnacek if (rc == -ENODATA) 3515ec882da5SOndrej Mosnacek return 0; 3516ec882da5SOndrej Mosnacek else if (rc < 0) 3517ec882da5SOndrej Mosnacek return rc; 3518ec882da5SOndrej Mosnacek 3519ec882da5SOndrej Mosnacek clen = (u32)rc; 3520ec882da5SOndrej Mosnacek context = kmalloc(clen, GFP_KERNEL); 3521ec882da5SOndrej Mosnacek if (!context) 3522ec882da5SOndrej Mosnacek return -ENOMEM; 3523ec882da5SOndrej Mosnacek 35241537ad15SOndrej Mosnacek rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, context, clen); 3525ec882da5SOndrej Mosnacek if (rc < 0) { 3526ec882da5SOndrej Mosnacek kfree(context); 3527ec882da5SOndrej Mosnacek return rc; 3528ec882da5SOndrej Mosnacek } 3529ec882da5SOndrej Mosnacek 3530ec882da5SOndrej Mosnacek rc = security_context_to_sid(&selinux_state, context, clen, &parent_sid, 3531ec882da5SOndrej Mosnacek GFP_KERNEL); 3532ec882da5SOndrej Mosnacek kfree(context); 3533ec882da5SOndrej Mosnacek if (rc) 3534ec882da5SOndrej Mosnacek return rc; 3535ec882da5SOndrej Mosnacek 3536ec882da5SOndrej Mosnacek if (tsec->create_sid) { 3537ec882da5SOndrej Mosnacek newsid = tsec->create_sid; 3538ec882da5SOndrej Mosnacek } else { 3539ec882da5SOndrej Mosnacek u16 secclass = inode_mode_to_security_class(kn->mode); 3540ec882da5SOndrej Mosnacek struct qstr q; 3541ec882da5SOndrej Mosnacek 3542ec882da5SOndrej Mosnacek q.name = kn->name; 3543ec882da5SOndrej Mosnacek q.hash_len = hashlen_string(kn_dir, kn->name); 3544ec882da5SOndrej Mosnacek 3545ec882da5SOndrej Mosnacek rc = security_transition_sid(&selinux_state, tsec->sid, 3546ec882da5SOndrej Mosnacek parent_sid, secclass, &q, 3547ec882da5SOndrej Mosnacek &newsid); 3548ec882da5SOndrej Mosnacek if (rc) 3549ec882da5SOndrej Mosnacek return rc; 3550ec882da5SOndrej Mosnacek } 3551ec882da5SOndrej Mosnacek 3552ec882da5SOndrej Mosnacek rc = security_sid_to_context_force(&selinux_state, newsid, 3553ec882da5SOndrej Mosnacek &context, &clen); 3554ec882da5SOndrej Mosnacek if (rc) 3555ec882da5SOndrej Mosnacek return rc; 3556ec882da5SOndrej Mosnacek 35571537ad15SOndrej Mosnacek rc = kernfs_xattr_set(kn, XATTR_NAME_SELINUX, context, clen, 3558ec882da5SOndrej Mosnacek XATTR_CREATE); 3559ec882da5SOndrej Mosnacek kfree(context); 3560ec882da5SOndrej Mosnacek return rc; 3561ec882da5SOndrej Mosnacek } 3562ec882da5SOndrej Mosnacek 3563ec882da5SOndrej Mosnacek 35641da177e4SLinus Torvalds /* file security operations */ 35651da177e4SLinus Torvalds 3566788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask) 35671da177e4SLinus Torvalds { 356888e67f3bSDavid Howells const struct cred *cred = current_cred(); 3569496ad9aaSAl Viro struct inode *inode = file_inode(file); 35701da177e4SLinus Torvalds 35711da177e4SLinus Torvalds /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */ 35721da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE)) 35731da177e4SLinus Torvalds mask |= MAY_APPEND; 35741da177e4SLinus Torvalds 3575389fb800SPaul Moore return file_has_perm(cred, file, 35761da177e4SLinus Torvalds file_mask_to_av(inode->i_mode, mask)); 35771da177e4SLinus Torvalds } 35781da177e4SLinus Torvalds 3579788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask) 3580788e7dd4SYuichi Nakamura { 3581496ad9aaSAl Viro struct inode *inode = file_inode(file); 3582bb6c6b02SCasey Schaufler struct file_security_struct *fsec = selinux_file(file); 3583b197367eSAndreas Gruenbacher struct inode_security_struct *isec; 358420dda18bSStephen Smalley u32 sid = current_sid(); 358520dda18bSStephen Smalley 3586389fb800SPaul Moore if (!mask) 3587788e7dd4SYuichi Nakamura /* No permission to check. Existence test. */ 3588788e7dd4SYuichi Nakamura return 0; 3589788e7dd4SYuichi Nakamura 3590b197367eSAndreas Gruenbacher isec = inode_security(inode); 359120dda18bSStephen Smalley if (sid == fsec->sid && fsec->isid == isec->sid && 35926b6bc620SStephen Smalley fsec->pseqno == avc_policy_seqno(&selinux_state)) 359383d49856SEric Paris /* No change since file_open check. */ 359420dda18bSStephen Smalley return 0; 359520dda18bSStephen Smalley 3596788e7dd4SYuichi Nakamura return selinux_revalidate_file_permission(file, mask); 3597788e7dd4SYuichi Nakamura } 3598788e7dd4SYuichi Nakamura 35991da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file) 36001da177e4SLinus Torvalds { 3601cb89e246SPaul Moore struct file_security_struct *fsec = selinux_file(file); 3602cb89e246SPaul Moore u32 sid = current_sid(); 3603cb89e246SPaul Moore 3604cb89e246SPaul Moore fsec->sid = sid; 3605cb89e246SPaul Moore fsec->fown_sid = sid; 3606cb89e246SPaul Moore 3607cb89e246SPaul Moore return 0; 36081da177e4SLinus Torvalds } 36091da177e4SLinus Torvalds 3610fa1aa143SJeff Vander Stoep /* 3611fa1aa143SJeff Vander Stoep * Check whether a task has the ioctl permission and cmd 3612fa1aa143SJeff Vander Stoep * operation to an inode. 3613fa1aa143SJeff Vander Stoep */ 36141d2a168aSGeliang Tang static int ioctl_has_perm(const struct cred *cred, struct file *file, 3615fa1aa143SJeff Vander Stoep u32 requested, u16 cmd) 3616fa1aa143SJeff Vander Stoep { 3617fa1aa143SJeff Vander Stoep struct common_audit_data ad; 3618bb6c6b02SCasey Schaufler struct file_security_struct *fsec = selinux_file(file); 3619fa1aa143SJeff Vander Stoep struct inode *inode = file_inode(file); 362020cdef8dSPaul Moore struct inode_security_struct *isec; 3621fa1aa143SJeff Vander Stoep struct lsm_ioctlop_audit ioctl; 3622fa1aa143SJeff Vander Stoep u32 ssid = cred_sid(cred); 3623fa1aa143SJeff Vander Stoep int rc; 3624fa1aa143SJeff Vander Stoep u8 driver = cmd >> 8; 3625fa1aa143SJeff Vander Stoep u8 xperm = cmd & 0xff; 3626fa1aa143SJeff Vander Stoep 3627fa1aa143SJeff Vander Stoep ad.type = LSM_AUDIT_DATA_IOCTL_OP; 3628fa1aa143SJeff Vander Stoep ad.u.op = &ioctl; 3629fa1aa143SJeff Vander Stoep ad.u.op->cmd = cmd; 3630fa1aa143SJeff Vander Stoep ad.u.op->path = file->f_path; 3631fa1aa143SJeff Vander Stoep 3632fa1aa143SJeff Vander Stoep if (ssid != fsec->sid) { 36336b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 36346b6bc620SStephen Smalley ssid, fsec->sid, 3635fa1aa143SJeff Vander Stoep SECCLASS_FD, 3636fa1aa143SJeff Vander Stoep FD__USE, 3637fa1aa143SJeff Vander Stoep &ad); 3638fa1aa143SJeff Vander Stoep if (rc) 3639fa1aa143SJeff Vander Stoep goto out; 3640fa1aa143SJeff Vander Stoep } 3641fa1aa143SJeff Vander Stoep 3642fa1aa143SJeff Vander Stoep if (unlikely(IS_PRIVATE(inode))) 3643fa1aa143SJeff Vander Stoep return 0; 3644fa1aa143SJeff Vander Stoep 364520cdef8dSPaul Moore isec = inode_security(inode); 36466b6bc620SStephen Smalley rc = avc_has_extended_perms(&selinux_state, 36476b6bc620SStephen Smalley ssid, isec->sid, isec->sclass, 3648fa1aa143SJeff Vander Stoep requested, driver, xperm, &ad); 3649fa1aa143SJeff Vander Stoep out: 3650fa1aa143SJeff Vander Stoep return rc; 3651fa1aa143SJeff Vander Stoep } 3652fa1aa143SJeff Vander Stoep 36531da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd, 36541da177e4SLinus Torvalds unsigned long arg) 36551da177e4SLinus Torvalds { 365688e67f3bSDavid Howells const struct cred *cred = current_cred(); 36570b24dcb7SEric Paris int error = 0; 36581da177e4SLinus Torvalds 36590b24dcb7SEric Paris switch (cmd) { 36600b24dcb7SEric Paris case FIONREAD: 36610b24dcb7SEric Paris case FIBMAP: 36620b24dcb7SEric Paris case FIGETBSZ: 36632f99c369SAl Viro case FS_IOC_GETFLAGS: 36642f99c369SAl Viro case FS_IOC_GETVERSION: 36650b24dcb7SEric Paris error = file_has_perm(cred, file, FILE__GETATTR); 36660b24dcb7SEric Paris break; 36671da177e4SLinus Torvalds 36682f99c369SAl Viro case FS_IOC_SETFLAGS: 36692f99c369SAl Viro case FS_IOC_SETVERSION: 36700b24dcb7SEric Paris error = file_has_perm(cred, file, FILE__SETATTR); 36710b24dcb7SEric Paris break; 36720b24dcb7SEric Paris 36730b24dcb7SEric Paris /* sys_ioctl() checks */ 36740b24dcb7SEric Paris case FIONBIO: 36750b24dcb7SEric Paris case FIOASYNC: 36760b24dcb7SEric Paris error = file_has_perm(cred, file, 0); 36770b24dcb7SEric Paris break; 36780b24dcb7SEric Paris 36790b24dcb7SEric Paris case KDSKBENT: 36800b24dcb7SEric Paris case KDSKBSENT: 36816a9de491SEric Paris error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG, 3682c1a85a00SMicah Morton CAP_OPT_NONE, true); 36830b24dcb7SEric Paris break; 36840b24dcb7SEric Paris 3685*65881e1dSRichard Haines case FIOCLEX: 3686*65881e1dSRichard Haines case FIONCLEX: 3687*65881e1dSRichard Haines if (!selinux_policycap_ioctl_skip_cloexec()) 3688*65881e1dSRichard Haines error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd); 3689*65881e1dSRichard Haines break; 3690*65881e1dSRichard Haines 36910b24dcb7SEric Paris /* default case assumes that the command will go 36920b24dcb7SEric Paris * to the file's ioctl() function. 36930b24dcb7SEric Paris */ 36940b24dcb7SEric Paris default: 3695fa1aa143SJeff Vander Stoep error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd); 36960b24dcb7SEric Paris } 36970b24dcb7SEric Paris return error; 36981da177e4SLinus Torvalds } 36991da177e4SLinus Torvalds 3700b78b7d59SStephen Smalley static int default_noexec __ro_after_init; 3701fcaaade1SStephen Smalley 37021da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared) 37031da177e4SLinus Torvalds { 370488e67f3bSDavid Howells const struct cred *cred = current_cred(); 3705be0554c9SStephen Smalley u32 sid = cred_sid(cred); 3706d84f4f99SDavid Howells int rc = 0; 370788e67f3bSDavid Howells 3708fcaaade1SStephen Smalley if (default_noexec && 3709892e8cacSStephen Smalley (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) || 3710892e8cacSStephen Smalley (!shared && (prot & PROT_WRITE)))) { 37111da177e4SLinus Torvalds /* 37121da177e4SLinus Torvalds * We are making executable an anonymous mapping or a 37131da177e4SLinus Torvalds * private file mapping that will also be writable. 37141da177e4SLinus Torvalds * This has an additional check. 37151da177e4SLinus Torvalds */ 37166b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 37176b6bc620SStephen Smalley sid, sid, SECCLASS_PROCESS, 3718be0554c9SStephen Smalley PROCESS__EXECMEM, NULL); 37191da177e4SLinus Torvalds if (rc) 3720d84f4f99SDavid Howells goto error; 37211da177e4SLinus Torvalds } 37221da177e4SLinus Torvalds 37231da177e4SLinus Torvalds if (file) { 37241da177e4SLinus Torvalds /* read access is always possible with a mapping */ 37251da177e4SLinus Torvalds u32 av = FILE__READ; 37261da177e4SLinus Torvalds 37271da177e4SLinus Torvalds /* write access only matters if the mapping is shared */ 37281da177e4SLinus Torvalds if (shared && (prot & PROT_WRITE)) 37291da177e4SLinus Torvalds av |= FILE__WRITE; 37301da177e4SLinus Torvalds 37311da177e4SLinus Torvalds if (prot & PROT_EXEC) 37321da177e4SLinus Torvalds av |= FILE__EXECUTE; 37331da177e4SLinus Torvalds 373488e67f3bSDavid Howells return file_has_perm(cred, file, av); 37351da177e4SLinus Torvalds } 3736d84f4f99SDavid Howells 3737d84f4f99SDavid Howells error: 3738d84f4f99SDavid Howells return rc; 37391da177e4SLinus Torvalds } 37401da177e4SLinus Torvalds 3741e5467859SAl Viro static int selinux_mmap_addr(unsigned long addr) 37421da177e4SLinus Torvalds { 3743b1d9e6b0SCasey Schaufler int rc = 0; 374498883bfdSPaul Moore 374598883bfdSPaul Moore if (addr < CONFIG_LSM_MMAP_MIN_ADDR) { 374698883bfdSPaul Moore u32 sid = current_sid(); 37476b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 37486b6bc620SStephen Smalley sid, sid, SECCLASS_MEMPROTECT, 374998883bfdSPaul Moore MEMPROTECT__MMAP_ZERO, NULL); 375098883bfdSPaul Moore } 375198883bfdSPaul Moore 375298883bfdSPaul Moore return rc; 3753e5467859SAl Viro } 37541da177e4SLinus Torvalds 3755e5467859SAl Viro static int selinux_mmap_file(struct file *file, unsigned long reqprot, 3756e5467859SAl Viro unsigned long prot, unsigned long flags) 3757e5467859SAl Viro { 37583ba4bf5fSStephen Smalley struct common_audit_data ad; 37593ba4bf5fSStephen Smalley int rc; 37603ba4bf5fSStephen Smalley 37613ba4bf5fSStephen Smalley if (file) { 37623ba4bf5fSStephen Smalley ad.type = LSM_AUDIT_DATA_FILE; 37633ba4bf5fSStephen Smalley ad.u.file = file; 37643ba4bf5fSStephen Smalley rc = inode_has_perm(current_cred(), file_inode(file), 37653ba4bf5fSStephen Smalley FILE__MAP, &ad); 37663ba4bf5fSStephen Smalley if (rc) 37673ba4bf5fSStephen Smalley return rc; 37683ba4bf5fSStephen Smalley } 37693ba4bf5fSStephen Smalley 37708861d0afSLakshmi Ramasubramanian if (checkreqprot_get(&selinux_state)) 37711da177e4SLinus Torvalds prot = reqprot; 37721da177e4SLinus Torvalds 37731da177e4SLinus Torvalds return file_map_prot_check(file, prot, 37741da177e4SLinus Torvalds (flags & MAP_TYPE) == MAP_SHARED); 37751da177e4SLinus Torvalds } 37761da177e4SLinus Torvalds 37771da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma, 37781da177e4SLinus Torvalds unsigned long reqprot, 37791da177e4SLinus Torvalds unsigned long prot) 37801da177e4SLinus Torvalds { 378188e67f3bSDavid Howells const struct cred *cred = current_cred(); 3782be0554c9SStephen Smalley u32 sid = cred_sid(cred); 37831da177e4SLinus Torvalds 37848861d0afSLakshmi Ramasubramanian if (checkreqprot_get(&selinux_state)) 37851da177e4SLinus Torvalds prot = reqprot; 37861da177e4SLinus Torvalds 3787fcaaade1SStephen Smalley if (default_noexec && 3788fcaaade1SStephen Smalley (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) { 3789d541bbeeSJames Morris int rc = 0; 3790db4c9641SStephen Smalley if (vma->vm_start >= vma->vm_mm->start_brk && 3791db4c9641SStephen Smalley vma->vm_end <= vma->vm_mm->brk) { 37926b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 37936b6bc620SStephen Smalley sid, sid, SECCLASS_PROCESS, 3794be0554c9SStephen Smalley PROCESS__EXECHEAP, NULL); 3795db4c9641SStephen Smalley } else if (!vma->vm_file && 3796c2316dbfSStephen Smalley ((vma->vm_start <= vma->vm_mm->start_stack && 3797c2316dbfSStephen Smalley vma->vm_end >= vma->vm_mm->start_stack) || 3798d17af505SAndy Lutomirski vma_is_stack_for_current(vma))) { 37996b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 38006b6bc620SStephen Smalley sid, sid, SECCLASS_PROCESS, 3801be0554c9SStephen Smalley PROCESS__EXECSTACK, NULL); 3802db4c9641SStephen Smalley } else if (vma->vm_file && vma->anon_vma) { 3803db4c9641SStephen Smalley /* 3804db4c9641SStephen Smalley * We are making executable a file mapping that has 3805db4c9641SStephen Smalley * had some COW done. Since pages might have been 3806db4c9641SStephen Smalley * written, check ability to execute the possibly 3807db4c9641SStephen Smalley * modified content. This typically should only 3808db4c9641SStephen Smalley * occur for text relocations. 3809db4c9641SStephen Smalley */ 3810d84f4f99SDavid Howells rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD); 3811db4c9641SStephen Smalley } 38126b992197SLorenzo Hernandez García-Hierro if (rc) 38136b992197SLorenzo Hernandez García-Hierro return rc; 38146b992197SLorenzo Hernandez García-Hierro } 38151da177e4SLinus Torvalds 38161da177e4SLinus Torvalds return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED); 38171da177e4SLinus Torvalds } 38181da177e4SLinus Torvalds 38191da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd) 38201da177e4SLinus Torvalds { 382188e67f3bSDavid Howells const struct cred *cred = current_cred(); 382288e67f3bSDavid Howells 382388e67f3bSDavid Howells return file_has_perm(cred, file, FILE__LOCK); 38241da177e4SLinus Torvalds } 38251da177e4SLinus Torvalds 38261da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd, 38271da177e4SLinus Torvalds unsigned long arg) 38281da177e4SLinus Torvalds { 382988e67f3bSDavid Howells const struct cred *cred = current_cred(); 38301da177e4SLinus Torvalds int err = 0; 38311da177e4SLinus Torvalds 38321da177e4SLinus Torvalds switch (cmd) { 38331da177e4SLinus Torvalds case F_SETFL: 38341da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) { 383588e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__WRITE); 38361da177e4SLinus Torvalds break; 38371da177e4SLinus Torvalds } 3838df561f66SGustavo A. R. Silva fallthrough; 38391da177e4SLinus Torvalds case F_SETOWN: 38401da177e4SLinus Torvalds case F_SETSIG: 38411da177e4SLinus Torvalds case F_GETFL: 38421da177e4SLinus Torvalds case F_GETOWN: 38431da177e4SLinus Torvalds case F_GETSIG: 38441d151c33SCyrill Gorcunov case F_GETOWNER_UIDS: 38451da177e4SLinus Torvalds /* Just check FD__USE permission */ 384688e67f3bSDavid Howells err = file_has_perm(cred, file, 0); 38471da177e4SLinus Torvalds break; 38481da177e4SLinus Torvalds case F_GETLK: 38491da177e4SLinus Torvalds case F_SETLK: 38501da177e4SLinus Torvalds case F_SETLKW: 38510d3f7a2dSJeff Layton case F_OFD_GETLK: 38520d3f7a2dSJeff Layton case F_OFD_SETLK: 38530d3f7a2dSJeff Layton case F_OFD_SETLKW: 38541da177e4SLinus Torvalds #if BITS_PER_LONG == 32 38551da177e4SLinus Torvalds case F_GETLK64: 38561da177e4SLinus Torvalds case F_SETLK64: 38571da177e4SLinus Torvalds case F_SETLKW64: 38581da177e4SLinus Torvalds #endif 385988e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__LOCK); 38601da177e4SLinus Torvalds break; 38611da177e4SLinus Torvalds } 38621da177e4SLinus Torvalds 38631da177e4SLinus Torvalds return err; 38641da177e4SLinus Torvalds } 38651da177e4SLinus Torvalds 3866e0b93eddSJeff Layton static void selinux_file_set_fowner(struct file *file) 38671da177e4SLinus Torvalds { 38681da177e4SLinus Torvalds struct file_security_struct *fsec; 38691da177e4SLinus Torvalds 3870bb6c6b02SCasey Schaufler fsec = selinux_file(file); 3871275bb41eSDavid Howells fsec->fown_sid = current_sid(); 38721da177e4SLinus Torvalds } 38731da177e4SLinus Torvalds 38741da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk, 38751da177e4SLinus Torvalds struct fown_struct *fown, int signum) 38761da177e4SLinus Torvalds { 38771da177e4SLinus Torvalds struct file *file; 3878eb1231f7SPaul Moore u32 sid = task_sid_obj(tsk); 38791da177e4SLinus Torvalds u32 perm; 38801da177e4SLinus Torvalds struct file_security_struct *fsec; 38811da177e4SLinus Torvalds 38821da177e4SLinus Torvalds /* struct fown_struct is never outside the context of a struct file */ 3883b385a144SRobert P. J. Day file = container_of(fown, struct file, f_owner); 38841da177e4SLinus Torvalds 3885bb6c6b02SCasey Schaufler fsec = selinux_file(file); 38861da177e4SLinus Torvalds 38871da177e4SLinus Torvalds if (!signum) 38881da177e4SLinus Torvalds perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */ 38891da177e4SLinus Torvalds else 38901da177e4SLinus Torvalds perm = signal_to_av(signum); 38911da177e4SLinus Torvalds 38926b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 38936b6bc620SStephen Smalley fsec->fown_sid, sid, 38941da177e4SLinus Torvalds SECCLASS_PROCESS, perm, NULL); 38951da177e4SLinus Torvalds } 38961da177e4SLinus Torvalds 38971da177e4SLinus Torvalds static int selinux_file_receive(struct file *file) 38981da177e4SLinus Torvalds { 389988e67f3bSDavid Howells const struct cred *cred = current_cred(); 390088e67f3bSDavid Howells 390188e67f3bSDavid Howells return file_has_perm(cred, file, file_to_av(file)); 39021da177e4SLinus Torvalds } 39031da177e4SLinus Torvalds 390494817692SAl Viro static int selinux_file_open(struct file *file) 3905788e7dd4SYuichi Nakamura { 3906788e7dd4SYuichi Nakamura struct file_security_struct *fsec; 3907788e7dd4SYuichi Nakamura struct inode_security_struct *isec; 3908d84f4f99SDavid Howells 3909bb6c6b02SCasey Schaufler fsec = selinux_file(file); 391083da53c5SAndreas Gruenbacher isec = inode_security(file_inode(file)); 3911788e7dd4SYuichi Nakamura /* 3912788e7dd4SYuichi Nakamura * Save inode label and policy sequence number 3913788e7dd4SYuichi Nakamura * at open-time so that selinux_file_permission 3914788e7dd4SYuichi Nakamura * can determine whether revalidation is necessary. 3915788e7dd4SYuichi Nakamura * Task label is already saved in the file security 3916788e7dd4SYuichi Nakamura * struct as its SID. 3917788e7dd4SYuichi Nakamura */ 3918788e7dd4SYuichi Nakamura fsec->isid = isec->sid; 39196b6bc620SStephen Smalley fsec->pseqno = avc_policy_seqno(&selinux_state); 3920788e7dd4SYuichi Nakamura /* 3921788e7dd4SYuichi Nakamura * Since the inode label or policy seqno may have changed 3922788e7dd4SYuichi Nakamura * between the selinux_inode_permission check and the saving 3923788e7dd4SYuichi Nakamura * of state above, recheck that access is still permitted. 3924788e7dd4SYuichi Nakamura * Otherwise, access might never be revalidated against the 3925788e7dd4SYuichi Nakamura * new inode label or new policy. 3926788e7dd4SYuichi Nakamura * This check is not redundant - do not remove. 3927788e7dd4SYuichi Nakamura */ 392894817692SAl Viro return file_path_has_perm(file->f_cred, file, open_file_to_av(file)); 3929788e7dd4SYuichi Nakamura } 3930788e7dd4SYuichi Nakamura 39311da177e4SLinus Torvalds /* task security operations */ 39321da177e4SLinus Torvalds 3933a79be238STetsuo Handa static int selinux_task_alloc(struct task_struct *task, 3934a79be238STetsuo Handa unsigned long clone_flags) 39351da177e4SLinus Torvalds { 3936be0554c9SStephen Smalley u32 sid = current_sid(); 3937be0554c9SStephen Smalley 39386b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 39396b6bc620SStephen Smalley sid, sid, SECCLASS_PROCESS, PROCESS__FORK, NULL); 39401da177e4SLinus Torvalds } 39411da177e4SLinus Torvalds 3942f1752eecSDavid Howells /* 3943d84f4f99SDavid Howells * prepare a new set of credentials for modification 3944d84f4f99SDavid Howells */ 3945d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old, 3946d84f4f99SDavid Howells gfp_t gfp) 3947d84f4f99SDavid Howells { 3948bbd3662aSCasey Schaufler const struct task_security_struct *old_tsec = selinux_cred(old); 3949bbd3662aSCasey Schaufler struct task_security_struct *tsec = selinux_cred(new); 3950d84f4f99SDavid Howells 3951bbd3662aSCasey Schaufler *tsec = *old_tsec; 3952d84f4f99SDavid Howells return 0; 3953d84f4f99SDavid Howells } 3954d84f4f99SDavid Howells 3955d84f4f99SDavid Howells /* 3956ee18d64cSDavid Howells * transfer the SELinux data to a blank set of creds 3957ee18d64cSDavid Howells */ 3958ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old) 3959ee18d64cSDavid Howells { 39600c6cfa62SCasey Schaufler const struct task_security_struct *old_tsec = selinux_cred(old); 39610c6cfa62SCasey Schaufler struct task_security_struct *tsec = selinux_cred(new); 3962ee18d64cSDavid Howells 3963ee18d64cSDavid Howells *tsec = *old_tsec; 3964ee18d64cSDavid Howells } 3965ee18d64cSDavid Howells 39663ec30113SMatthew Garrett static void selinux_cred_getsecid(const struct cred *c, u32 *secid) 39673ec30113SMatthew Garrett { 39683ec30113SMatthew Garrett *secid = cred_sid(c); 39693ec30113SMatthew Garrett } 39703ec30113SMatthew Garrett 3971ee18d64cSDavid Howells /* 39723a3b7ce9SDavid Howells * set the security data for a kernel service 39733a3b7ce9SDavid Howells * - all the creation contexts are set to unlabelled 39743a3b7ce9SDavid Howells */ 39753a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid) 39763a3b7ce9SDavid Howells { 39770c6cfa62SCasey Schaufler struct task_security_struct *tsec = selinux_cred(new); 39783a3b7ce9SDavid Howells u32 sid = current_sid(); 39793a3b7ce9SDavid Howells int ret; 39803a3b7ce9SDavid Howells 39816b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 39826b6bc620SStephen Smalley sid, secid, 39833a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 39843a3b7ce9SDavid Howells KERNEL_SERVICE__USE_AS_OVERRIDE, 39853a3b7ce9SDavid Howells NULL); 39863a3b7ce9SDavid Howells if (ret == 0) { 39873a3b7ce9SDavid Howells tsec->sid = secid; 39883a3b7ce9SDavid Howells tsec->create_sid = 0; 39893a3b7ce9SDavid Howells tsec->keycreate_sid = 0; 39903a3b7ce9SDavid Howells tsec->sockcreate_sid = 0; 39913a3b7ce9SDavid Howells } 39923a3b7ce9SDavid Howells return ret; 39933a3b7ce9SDavid Howells } 39943a3b7ce9SDavid Howells 39953a3b7ce9SDavid Howells /* 39963a3b7ce9SDavid Howells * set the file creation context in a security record to the same as the 39973a3b7ce9SDavid Howells * objective context of the specified inode 39983a3b7ce9SDavid Howells */ 39993a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode) 40003a3b7ce9SDavid Howells { 400183da53c5SAndreas Gruenbacher struct inode_security_struct *isec = inode_security(inode); 40020c6cfa62SCasey Schaufler struct task_security_struct *tsec = selinux_cred(new); 40033a3b7ce9SDavid Howells u32 sid = current_sid(); 40043a3b7ce9SDavid Howells int ret; 40053a3b7ce9SDavid Howells 40066b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 40076b6bc620SStephen Smalley sid, isec->sid, 40083a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 40093a3b7ce9SDavid Howells KERNEL_SERVICE__CREATE_FILES_AS, 40103a3b7ce9SDavid Howells NULL); 40113a3b7ce9SDavid Howells 40123a3b7ce9SDavid Howells if (ret == 0) 40133a3b7ce9SDavid Howells tsec->create_sid = isec->sid; 4014ef57471aSDavid Howells return ret; 40153a3b7ce9SDavid Howells } 40163a3b7ce9SDavid Howells 4017dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name) 401825354c4fSEric Paris { 4019dd8dbf2eSEric Paris struct common_audit_data ad; 4020dd8dbf2eSEric Paris 402150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_KMOD; 4022dd8dbf2eSEric Paris ad.u.kmod_name = kmod_name; 4023dd8dbf2eSEric Paris 40246b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 40256b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, SECCLASS_SYSTEM, 4026dd8dbf2eSEric Paris SYSTEM__MODULE_REQUEST, &ad); 402725354c4fSEric Paris } 402825354c4fSEric Paris 402961d612eaSJeff Vander Stoep static int selinux_kernel_module_from_file(struct file *file) 403061d612eaSJeff Vander Stoep { 403161d612eaSJeff Vander Stoep struct common_audit_data ad; 403261d612eaSJeff Vander Stoep struct inode_security_struct *isec; 403361d612eaSJeff Vander Stoep struct file_security_struct *fsec; 403461d612eaSJeff Vander Stoep u32 sid = current_sid(); 403561d612eaSJeff Vander Stoep int rc; 403661d612eaSJeff Vander Stoep 403761d612eaSJeff Vander Stoep /* init_module */ 403861d612eaSJeff Vander Stoep if (file == NULL) 40396b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 40406b6bc620SStephen Smalley sid, sid, SECCLASS_SYSTEM, 404161d612eaSJeff Vander Stoep SYSTEM__MODULE_LOAD, NULL); 404261d612eaSJeff Vander Stoep 404361d612eaSJeff Vander Stoep /* finit_module */ 404420cdef8dSPaul Moore 404543af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 404643af5de7SVivek Goyal ad.u.file = file; 404761d612eaSJeff Vander Stoep 4048bb6c6b02SCasey Schaufler fsec = selinux_file(file); 404961d612eaSJeff Vander Stoep if (sid != fsec->sid) { 40506b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 40516b6bc620SStephen Smalley sid, fsec->sid, SECCLASS_FD, FD__USE, &ad); 405261d612eaSJeff Vander Stoep if (rc) 405361d612eaSJeff Vander Stoep return rc; 405461d612eaSJeff Vander Stoep } 405561d612eaSJeff Vander Stoep 405620cdef8dSPaul Moore isec = inode_security(file_inode(file)); 40576b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 40586b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SYSTEM, 405961d612eaSJeff Vander Stoep SYSTEM__MODULE_LOAD, &ad); 406061d612eaSJeff Vander Stoep } 406161d612eaSJeff Vander Stoep 406261d612eaSJeff Vander Stoep static int selinux_kernel_read_file(struct file *file, 40632039bda1SKees Cook enum kernel_read_file_id id, 40642039bda1SKees Cook bool contents) 406561d612eaSJeff Vander Stoep { 406661d612eaSJeff Vander Stoep int rc = 0; 406761d612eaSJeff Vander Stoep 406861d612eaSJeff Vander Stoep switch (id) { 406961d612eaSJeff Vander Stoep case READING_MODULE: 40702039bda1SKees Cook rc = selinux_kernel_module_from_file(contents ? file : NULL); 407161d612eaSJeff Vander Stoep break; 407261d612eaSJeff Vander Stoep default: 407361d612eaSJeff Vander Stoep break; 407461d612eaSJeff Vander Stoep } 407561d612eaSJeff Vander Stoep 407661d612eaSJeff Vander Stoep return rc; 407761d612eaSJeff Vander Stoep } 407861d612eaSJeff Vander Stoep 4079b64fcae7SKees Cook static int selinux_kernel_load_data(enum kernel_load_data_id id, bool contents) 4080c77b8cdfSMimi Zohar { 4081c77b8cdfSMimi Zohar int rc = 0; 4082c77b8cdfSMimi Zohar 4083c77b8cdfSMimi Zohar switch (id) { 4084c77b8cdfSMimi Zohar case LOADING_MODULE: 4085c77b8cdfSMimi Zohar rc = selinux_kernel_module_from_file(NULL); 4086b2d99bcbSGustavo A. R. Silva break; 4087c77b8cdfSMimi Zohar default: 4088c77b8cdfSMimi Zohar break; 4089c77b8cdfSMimi Zohar } 4090c77b8cdfSMimi Zohar 4091c77b8cdfSMimi Zohar return rc; 4092c77b8cdfSMimi Zohar } 4093c77b8cdfSMimi Zohar 40941da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid) 40951da177e4SLinus Torvalds { 40966b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 4097eb1231f7SPaul Moore current_sid(), task_sid_obj(p), SECCLASS_PROCESS, 4098be0554c9SStephen Smalley PROCESS__SETPGID, NULL); 40991da177e4SLinus Torvalds } 41001da177e4SLinus Torvalds 41011da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p) 41021da177e4SLinus Torvalds { 41036b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 4104eb1231f7SPaul Moore current_sid(), task_sid_obj(p), SECCLASS_PROCESS, 4105be0554c9SStephen Smalley PROCESS__GETPGID, NULL); 41061da177e4SLinus Torvalds } 41071da177e4SLinus Torvalds 41081da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p) 41091da177e4SLinus Torvalds { 41106b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 4111eb1231f7SPaul Moore current_sid(), task_sid_obj(p), SECCLASS_PROCESS, 4112be0554c9SStephen Smalley PROCESS__GETSESSION, NULL); 41131da177e4SLinus Torvalds } 41141da177e4SLinus Torvalds 41156326948fSPaul Moore static void selinux_current_getsecid_subj(u32 *secid) 4116f9008e4cSDavid Quigley { 41176326948fSPaul Moore *secid = current_sid(); 4118eb1231f7SPaul Moore } 4119eb1231f7SPaul Moore 4120eb1231f7SPaul Moore static void selinux_task_getsecid_obj(struct task_struct *p, u32 *secid) 4121eb1231f7SPaul Moore { 4122eb1231f7SPaul Moore *secid = task_sid_obj(p); 4123f9008e4cSDavid Quigley } 4124f9008e4cSDavid Quigley 41251da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice) 41261da177e4SLinus Torvalds { 41276b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 4128eb1231f7SPaul Moore current_sid(), task_sid_obj(p), SECCLASS_PROCESS, 4129be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 41301da177e4SLinus Torvalds } 41311da177e4SLinus Torvalds 413203e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio) 413303e68060SJames Morris { 41346b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 4135eb1231f7SPaul Moore current_sid(), task_sid_obj(p), SECCLASS_PROCESS, 4136be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 413703e68060SJames Morris } 413803e68060SJames Morris 4139a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p) 4140a1836a42SDavid Quigley { 41416b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 4142eb1231f7SPaul Moore current_sid(), task_sid_obj(p), SECCLASS_PROCESS, 4143be0554c9SStephen Smalley PROCESS__GETSCHED, NULL); 4144a1836a42SDavid Quigley } 4145a1836a42SDavid Quigley 41464298555dSCorentin LABBE static int selinux_task_prlimit(const struct cred *cred, const struct cred *tcred, 4147791ec491SStephen Smalley unsigned int flags) 4148791ec491SStephen Smalley { 4149791ec491SStephen Smalley u32 av = 0; 4150791ec491SStephen Smalley 415184e6885eSStephen Smalley if (!flags) 415284e6885eSStephen Smalley return 0; 4153791ec491SStephen Smalley if (flags & LSM_PRLIMIT_WRITE) 4154791ec491SStephen Smalley av |= PROCESS__SETRLIMIT; 4155791ec491SStephen Smalley if (flags & LSM_PRLIMIT_READ) 4156791ec491SStephen Smalley av |= PROCESS__GETRLIMIT; 41576b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 41586b6bc620SStephen Smalley cred_sid(cred), cred_sid(tcred), 4159791ec491SStephen Smalley SECCLASS_PROCESS, av, NULL); 4160791ec491SStephen Smalley } 4161791ec491SStephen Smalley 41628fd00b4dSJiri Slaby static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource, 41638fd00b4dSJiri Slaby struct rlimit *new_rlim) 41641da177e4SLinus Torvalds { 41658fd00b4dSJiri Slaby struct rlimit *old_rlim = p->signal->rlim + resource; 41661da177e4SLinus Torvalds 41671da177e4SLinus Torvalds /* Control the ability to change the hard limit (whether 41681da177e4SLinus Torvalds lowering or raising it), so that the hard limit can 41691da177e4SLinus Torvalds later be used as a safe reset point for the soft limit 4170d84f4f99SDavid Howells upon context transitions. See selinux_bprm_committing_creds. */ 41711da177e4SLinus Torvalds if (old_rlim->rlim_max != new_rlim->rlim_max) 41726b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 4173eb1231f7SPaul Moore current_sid(), task_sid_obj(p), 4174be0554c9SStephen Smalley SECCLASS_PROCESS, PROCESS__SETRLIMIT, NULL); 41751da177e4SLinus Torvalds 41761da177e4SLinus Torvalds return 0; 41771da177e4SLinus Torvalds } 41781da177e4SLinus Torvalds 4179b0ae1981SKOSAKI Motohiro static int selinux_task_setscheduler(struct task_struct *p) 41801da177e4SLinus Torvalds { 41816b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 4182eb1231f7SPaul Moore current_sid(), task_sid_obj(p), SECCLASS_PROCESS, 4183be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 41841da177e4SLinus Torvalds } 41851da177e4SLinus Torvalds 41861da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p) 41871da177e4SLinus Torvalds { 41886b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 4189eb1231f7SPaul Moore current_sid(), task_sid_obj(p), SECCLASS_PROCESS, 4190be0554c9SStephen Smalley PROCESS__GETSCHED, NULL); 41911da177e4SLinus Torvalds } 41921da177e4SLinus Torvalds 419335601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p) 419435601547SDavid Quigley { 41956b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 4196eb1231f7SPaul Moore current_sid(), task_sid_obj(p), SECCLASS_PROCESS, 4197be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 419835601547SDavid Quigley } 419935601547SDavid Quigley 4200ae7795bcSEric W. Biederman static int selinux_task_kill(struct task_struct *p, struct kernel_siginfo *info, 42016b4f3d01SStephen Smalley int sig, const struct cred *cred) 42021da177e4SLinus Torvalds { 42036b4f3d01SStephen Smalley u32 secid; 42041da177e4SLinus Torvalds u32 perm; 42051da177e4SLinus Torvalds 42061da177e4SLinus Torvalds if (!sig) 42071da177e4SLinus Torvalds perm = PROCESS__SIGNULL; /* null signal; existence test */ 42081da177e4SLinus Torvalds else 42091da177e4SLinus Torvalds perm = signal_to_av(sig); 42106b4f3d01SStephen Smalley if (!cred) 4211be0554c9SStephen Smalley secid = current_sid(); 42126b4f3d01SStephen Smalley else 42136b4f3d01SStephen Smalley secid = cred_sid(cred); 42146b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 4215eb1231f7SPaul Moore secid, task_sid_obj(p), SECCLASS_PROCESS, perm, NULL); 42161da177e4SLinus Torvalds } 42171da177e4SLinus Torvalds 42181da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p, 42191da177e4SLinus Torvalds struct inode *inode) 42201da177e4SLinus Torvalds { 422180788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 4222eb1231f7SPaul Moore u32 sid = task_sid_obj(p); 42231da177e4SLinus Torvalds 42249287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 4225db978da8SAndreas Gruenbacher isec->sclass = inode_mode_to_security_class(inode->i_mode); 4226275bb41eSDavid Howells isec->sid = sid; 42276f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 42289287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 42291da177e4SLinus Torvalds } 42301da177e4SLinus Torvalds 42311da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 423267f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb, 42332bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 42341da177e4SLinus Torvalds { 42351da177e4SLinus Torvalds int offset, ihlen, ret = -EINVAL; 42361da177e4SLinus Torvalds struct iphdr _iph, *ih; 42371da177e4SLinus Torvalds 4238bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 42391da177e4SLinus Torvalds ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph); 42401da177e4SLinus Torvalds if (ih == NULL) 42411da177e4SLinus Torvalds goto out; 42421da177e4SLinus Torvalds 42431da177e4SLinus Torvalds ihlen = ih->ihl * 4; 42441da177e4SLinus Torvalds if (ihlen < sizeof(_iph)) 42451da177e4SLinus Torvalds goto out; 42461da177e4SLinus Torvalds 424748c62af6SEric Paris ad->u.net->v4info.saddr = ih->saddr; 424848c62af6SEric Paris ad->u.net->v4info.daddr = ih->daddr; 42491da177e4SLinus Torvalds ret = 0; 42501da177e4SLinus Torvalds 425167f83cbfSVenkat Yekkirala if (proto) 425267f83cbfSVenkat Yekkirala *proto = ih->protocol; 425367f83cbfSVenkat Yekkirala 42541da177e4SLinus Torvalds switch (ih->protocol) { 42551da177e4SLinus Torvalds case IPPROTO_TCP: { 42561da177e4SLinus Torvalds struct tcphdr _tcph, *th; 42571da177e4SLinus Torvalds 42581da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 42591da177e4SLinus Torvalds break; 42601da177e4SLinus Torvalds 42611da177e4SLinus Torvalds offset += ihlen; 42621da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 42631da177e4SLinus Torvalds if (th == NULL) 42641da177e4SLinus Torvalds break; 42651da177e4SLinus Torvalds 426648c62af6SEric Paris ad->u.net->sport = th->source; 426748c62af6SEric Paris ad->u.net->dport = th->dest; 42681da177e4SLinus Torvalds break; 42691da177e4SLinus Torvalds } 42701da177e4SLinus Torvalds 42711da177e4SLinus Torvalds case IPPROTO_UDP: { 42721da177e4SLinus Torvalds struct udphdr _udph, *uh; 42731da177e4SLinus Torvalds 42741da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 42751da177e4SLinus Torvalds break; 42761da177e4SLinus Torvalds 42771da177e4SLinus Torvalds offset += ihlen; 42781da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 42791da177e4SLinus Torvalds if (uh == NULL) 42801da177e4SLinus Torvalds break; 42811da177e4SLinus Torvalds 428248c62af6SEric Paris ad->u.net->sport = uh->source; 428348c62af6SEric Paris ad->u.net->dport = uh->dest; 42841da177e4SLinus Torvalds break; 42851da177e4SLinus Torvalds } 42861da177e4SLinus Torvalds 42872ee92d46SJames Morris case IPPROTO_DCCP: { 42882ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 42892ee92d46SJames Morris 42902ee92d46SJames Morris if (ntohs(ih->frag_off) & IP_OFFSET) 42912ee92d46SJames Morris break; 42922ee92d46SJames Morris 42932ee92d46SJames Morris offset += ihlen; 42942ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 42952ee92d46SJames Morris if (dh == NULL) 42962ee92d46SJames Morris break; 42972ee92d46SJames Morris 429848c62af6SEric Paris ad->u.net->sport = dh->dccph_sport; 429948c62af6SEric Paris ad->u.net->dport = dh->dccph_dport; 43002ee92d46SJames Morris break; 43012ee92d46SJames Morris } 43022ee92d46SJames Morris 4303d452930fSRichard Haines #if IS_ENABLED(CONFIG_IP_SCTP) 4304d452930fSRichard Haines case IPPROTO_SCTP: { 4305d452930fSRichard Haines struct sctphdr _sctph, *sh; 4306d452930fSRichard Haines 4307d452930fSRichard Haines if (ntohs(ih->frag_off) & IP_OFFSET) 4308d452930fSRichard Haines break; 4309d452930fSRichard Haines 4310d452930fSRichard Haines offset += ihlen; 4311d452930fSRichard Haines sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph); 4312d452930fSRichard Haines if (sh == NULL) 4313d452930fSRichard Haines break; 4314d452930fSRichard Haines 4315d452930fSRichard Haines ad->u.net->sport = sh->source; 4316d452930fSRichard Haines ad->u.net->dport = sh->dest; 4317d452930fSRichard Haines break; 4318d452930fSRichard Haines } 4319d452930fSRichard Haines #endif 43201da177e4SLinus Torvalds default: 43211da177e4SLinus Torvalds break; 43221da177e4SLinus Torvalds } 43231da177e4SLinus Torvalds out: 43241da177e4SLinus Torvalds return ret; 43251da177e4SLinus Torvalds } 43261da177e4SLinus Torvalds 43271a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 43281da177e4SLinus Torvalds 43291da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 433067f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb, 43312bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 43321da177e4SLinus Torvalds { 43331da177e4SLinus Torvalds u8 nexthdr; 43341da177e4SLinus Torvalds int ret = -EINVAL, offset; 43351da177e4SLinus Torvalds struct ipv6hdr _ipv6h, *ip6; 433675f2811cSJesse Gross __be16 frag_off; 43371da177e4SLinus Torvalds 4338bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 43391da177e4SLinus Torvalds ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h); 43401da177e4SLinus Torvalds if (ip6 == NULL) 43411da177e4SLinus Torvalds goto out; 43421da177e4SLinus Torvalds 434348c62af6SEric Paris ad->u.net->v6info.saddr = ip6->saddr; 434448c62af6SEric Paris ad->u.net->v6info.daddr = ip6->daddr; 43451da177e4SLinus Torvalds ret = 0; 43461da177e4SLinus Torvalds 43471da177e4SLinus Torvalds nexthdr = ip6->nexthdr; 43481da177e4SLinus Torvalds offset += sizeof(_ipv6h); 434975f2811cSJesse Gross offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off); 43501da177e4SLinus Torvalds if (offset < 0) 43511da177e4SLinus Torvalds goto out; 43521da177e4SLinus Torvalds 435367f83cbfSVenkat Yekkirala if (proto) 435467f83cbfSVenkat Yekkirala *proto = nexthdr; 435567f83cbfSVenkat Yekkirala 43561da177e4SLinus Torvalds switch (nexthdr) { 43571da177e4SLinus Torvalds case IPPROTO_TCP: { 43581da177e4SLinus Torvalds struct tcphdr _tcph, *th; 43591da177e4SLinus Torvalds 43601da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 43611da177e4SLinus Torvalds if (th == NULL) 43621da177e4SLinus Torvalds break; 43631da177e4SLinus Torvalds 436448c62af6SEric Paris ad->u.net->sport = th->source; 436548c62af6SEric Paris ad->u.net->dport = th->dest; 43661da177e4SLinus Torvalds break; 43671da177e4SLinus Torvalds } 43681da177e4SLinus Torvalds 43691da177e4SLinus Torvalds case IPPROTO_UDP: { 43701da177e4SLinus Torvalds struct udphdr _udph, *uh; 43711da177e4SLinus Torvalds 43721da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 43731da177e4SLinus Torvalds if (uh == NULL) 43741da177e4SLinus Torvalds break; 43751da177e4SLinus Torvalds 437648c62af6SEric Paris ad->u.net->sport = uh->source; 437748c62af6SEric Paris ad->u.net->dport = uh->dest; 43781da177e4SLinus Torvalds break; 43791da177e4SLinus Torvalds } 43801da177e4SLinus Torvalds 43812ee92d46SJames Morris case IPPROTO_DCCP: { 43822ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 43832ee92d46SJames Morris 43842ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 43852ee92d46SJames Morris if (dh == NULL) 43862ee92d46SJames Morris break; 43872ee92d46SJames Morris 438848c62af6SEric Paris ad->u.net->sport = dh->dccph_sport; 438948c62af6SEric Paris ad->u.net->dport = dh->dccph_dport; 43902ee92d46SJames Morris break; 43912ee92d46SJames Morris } 43922ee92d46SJames Morris 4393d452930fSRichard Haines #if IS_ENABLED(CONFIG_IP_SCTP) 4394d452930fSRichard Haines case IPPROTO_SCTP: { 4395d452930fSRichard Haines struct sctphdr _sctph, *sh; 4396d452930fSRichard Haines 4397d452930fSRichard Haines sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph); 4398d452930fSRichard Haines if (sh == NULL) 4399d452930fSRichard Haines break; 4400d452930fSRichard Haines 4401d452930fSRichard Haines ad->u.net->sport = sh->source; 4402d452930fSRichard Haines ad->u.net->dport = sh->dest; 4403d452930fSRichard Haines break; 4404d452930fSRichard Haines } 4405d452930fSRichard Haines #endif 44061da177e4SLinus Torvalds /* includes fragments */ 44071da177e4SLinus Torvalds default: 44081da177e4SLinus Torvalds break; 44091da177e4SLinus Torvalds } 44101da177e4SLinus Torvalds out: 44111da177e4SLinus Torvalds return ret; 44121da177e4SLinus Torvalds } 44131da177e4SLinus Torvalds 44141da177e4SLinus Torvalds #endif /* IPV6 */ 44151da177e4SLinus Torvalds 44162bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad, 4417cf9481e2SDavid Howells char **_addrp, int src, u8 *proto) 44181da177e4SLinus Torvalds { 4419cf9481e2SDavid Howells char *addrp; 4420cf9481e2SDavid Howells int ret; 44211da177e4SLinus Torvalds 442248c62af6SEric Paris switch (ad->u.net->family) { 44231da177e4SLinus Torvalds case PF_INET: 442467f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv4(skb, ad, proto); 4425cf9481e2SDavid Howells if (ret) 4426cf9481e2SDavid Howells goto parse_error; 442748c62af6SEric Paris addrp = (char *)(src ? &ad->u.net->v4info.saddr : 442848c62af6SEric Paris &ad->u.net->v4info.daddr); 4429cf9481e2SDavid Howells goto okay; 44301da177e4SLinus Torvalds 44311a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 44321da177e4SLinus Torvalds case PF_INET6: 443367f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv6(skb, ad, proto); 4434cf9481e2SDavid Howells if (ret) 4435cf9481e2SDavid Howells goto parse_error; 443648c62af6SEric Paris addrp = (char *)(src ? &ad->u.net->v6info.saddr : 443748c62af6SEric Paris &ad->u.net->v6info.daddr); 4438cf9481e2SDavid Howells goto okay; 44391da177e4SLinus Torvalds #endif /* IPV6 */ 44401da177e4SLinus Torvalds default: 4441cf9481e2SDavid Howells addrp = NULL; 4442cf9481e2SDavid Howells goto okay; 44431da177e4SLinus Torvalds } 44441da177e4SLinus Torvalds 4445cf9481e2SDavid Howells parse_error: 4446c103a91eSpeter enderborg pr_warn( 444771f1cb05SPaul Moore "SELinux: failure in selinux_parse_skb()," 444871f1cb05SPaul Moore " unable to parse packet\n"); 44491da177e4SLinus Torvalds return ret; 4450cf9481e2SDavid Howells 4451cf9481e2SDavid Howells okay: 4452cf9481e2SDavid Howells if (_addrp) 4453cf9481e2SDavid Howells *_addrp = addrp; 4454cf9481e2SDavid Howells return 0; 44551da177e4SLinus Torvalds } 44561da177e4SLinus Torvalds 44574f6a993fSPaul Moore /** 4458220deb96SPaul Moore * selinux_skb_peerlbl_sid - Determine the peer label of a packet 44594f6a993fSPaul Moore * @skb: the packet 446075e22910SPaul Moore * @family: protocol family 4461220deb96SPaul Moore * @sid: the packet's peer label SID 44624f6a993fSPaul Moore * 44634f6a993fSPaul Moore * Description: 4464220deb96SPaul Moore * Check the various different forms of network peer labeling and determine 4465220deb96SPaul Moore * the peer label/SID for the packet; most of the magic actually occurs in 4466220deb96SPaul Moore * the security server function security_net_peersid_cmp(). The function 4467220deb96SPaul Moore * returns zero if the value in @sid is valid (although it may be SECSID_NULL) 4468220deb96SPaul Moore * or -EACCES if @sid is invalid due to inconsistencies with the different 4469220deb96SPaul Moore * peer labels. 44704f6a993fSPaul Moore * 44714f6a993fSPaul Moore */ 4472220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid) 44734f6a993fSPaul Moore { 447471f1cb05SPaul Moore int err; 44754f6a993fSPaul Moore u32 xfrm_sid; 44764f6a993fSPaul Moore u32 nlbl_sid; 4477220deb96SPaul Moore u32 nlbl_type; 44784f6a993fSPaul Moore 4479817eff71SPaul Moore err = selinux_xfrm_skb_sid(skb, &xfrm_sid); 4480bed4d7efSPaul Moore if (unlikely(err)) 4481bed4d7efSPaul Moore return -EACCES; 4482bed4d7efSPaul Moore err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid); 4483bed4d7efSPaul Moore if (unlikely(err)) 4484bed4d7efSPaul Moore return -EACCES; 4485220deb96SPaul Moore 4486aa8e712cSStephen Smalley err = security_net_peersid_resolve(&selinux_state, nlbl_sid, 4487aa8e712cSStephen Smalley nlbl_type, xfrm_sid, sid); 448871f1cb05SPaul Moore if (unlikely(err)) { 4489c103a91eSpeter enderborg pr_warn( 449071f1cb05SPaul Moore "SELinux: failure in selinux_skb_peerlbl_sid()," 449171f1cb05SPaul Moore " unable to determine packet's peer label\n"); 4492220deb96SPaul Moore return -EACCES; 449371f1cb05SPaul Moore } 4494220deb96SPaul Moore 4495220deb96SPaul Moore return 0; 44964f6a993fSPaul Moore } 44974f6a993fSPaul Moore 4498446b8024SPaul Moore /** 4499446b8024SPaul Moore * selinux_conn_sid - Determine the child socket label for a connection 4500446b8024SPaul Moore * @sk_sid: the parent socket's SID 4501446b8024SPaul Moore * @skb_sid: the packet's SID 4502446b8024SPaul Moore * @conn_sid: the resulting connection SID 4503446b8024SPaul Moore * 4504446b8024SPaul Moore * If @skb_sid is valid then the user:role:type information from @sk_sid is 4505446b8024SPaul Moore * combined with the MLS information from @skb_sid in order to create 4506c76a2f9eSRandy Dunlap * @conn_sid. If @skb_sid is not valid then @conn_sid is simply a copy 4507446b8024SPaul Moore * of @sk_sid. Returns zero on success, negative values on failure. 4508446b8024SPaul Moore * 4509446b8024SPaul Moore */ 4510446b8024SPaul Moore static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid) 4511446b8024SPaul Moore { 4512446b8024SPaul Moore int err = 0; 4513446b8024SPaul Moore 4514446b8024SPaul Moore if (skb_sid != SECSID_NULL) 4515aa8e712cSStephen Smalley err = security_sid_mls_copy(&selinux_state, sk_sid, skb_sid, 4516aa8e712cSStephen Smalley conn_sid); 4517446b8024SPaul Moore else 4518446b8024SPaul Moore *conn_sid = sk_sid; 4519446b8024SPaul Moore 4520446b8024SPaul Moore return err; 4521446b8024SPaul Moore } 4522446b8024SPaul Moore 45231da177e4SLinus Torvalds /* socket security operations */ 4524d4f2d978SPaul Moore 45252ad18bdfSHarry Ciao static int socket_sockcreate_sid(const struct task_security_struct *tsec, 45262ad18bdfSHarry Ciao u16 secclass, u32 *socksid) 4527d4f2d978SPaul Moore { 45282ad18bdfSHarry Ciao if (tsec->sockcreate_sid > SECSID_NULL) { 45292ad18bdfSHarry Ciao *socksid = tsec->sockcreate_sid; 45302ad18bdfSHarry Ciao return 0; 45312ad18bdfSHarry Ciao } 45322ad18bdfSHarry Ciao 4533aa8e712cSStephen Smalley return security_transition_sid(&selinux_state, tsec->sid, tsec->sid, 4534aa8e712cSStephen Smalley secclass, NULL, socksid); 4535d4f2d978SPaul Moore } 4536d4f2d978SPaul Moore 4537be0554c9SStephen Smalley static int sock_has_perm(struct sock *sk, u32 perms) 45381da177e4SLinus Torvalds { 4539253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 45402bf49690SThomas Liu struct common_audit_data ad; 454148c62af6SEric Paris struct lsm_network_audit net = {0,}; 45421da177e4SLinus Torvalds 4543253bfae6SPaul Moore if (sksec->sid == SECINITSID_KERNEL) 4544253bfae6SPaul Moore return 0; 45451da177e4SLinus Torvalds 454650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 454748c62af6SEric Paris ad.u.net = &net; 454848c62af6SEric Paris ad.u.net->sk = sk; 45491da177e4SLinus Torvalds 45506b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 45516b6bc620SStephen Smalley current_sid(), sksec->sid, sksec->sclass, perms, 4552be0554c9SStephen Smalley &ad); 45531da177e4SLinus Torvalds } 45541da177e4SLinus Torvalds 45551da177e4SLinus Torvalds static int selinux_socket_create(int family, int type, 45561da177e4SLinus Torvalds int protocol, int kern) 45571da177e4SLinus Torvalds { 45580c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(current_cred()); 4559d4f2d978SPaul Moore u32 newsid; 4560275bb41eSDavid Howells u16 secclass; 45612ad18bdfSHarry Ciao int rc; 45621da177e4SLinus Torvalds 45631da177e4SLinus Torvalds if (kern) 4564d4f2d978SPaul Moore return 0; 45651da177e4SLinus Torvalds 4566275bb41eSDavid Howells secclass = socket_type_to_security_class(family, type, protocol); 45672ad18bdfSHarry Ciao rc = socket_sockcreate_sid(tsec, secclass, &newsid); 45682ad18bdfSHarry Ciao if (rc) 45692ad18bdfSHarry Ciao return rc; 45702ad18bdfSHarry Ciao 45716b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 45726b6bc620SStephen Smalley tsec->sid, newsid, secclass, SOCKET__CREATE, NULL); 45731da177e4SLinus Torvalds } 45741da177e4SLinus Torvalds 45757420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family, 45761da177e4SLinus Torvalds int type, int protocol, int kern) 45771da177e4SLinus Torvalds { 45780c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(current_cred()); 45795d226df4SAndreas Gruenbacher struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock)); 4580892c141eSVenkat Yekkirala struct sk_security_struct *sksec; 45819287aed2SAndreas Gruenbacher u16 sclass = socket_type_to_security_class(family, type, protocol); 45829287aed2SAndreas Gruenbacher u32 sid = SECINITSID_KERNEL; 4583275bb41eSDavid Howells int err = 0; 4584275bb41eSDavid Howells 45859287aed2SAndreas Gruenbacher if (!kern) { 45869287aed2SAndreas Gruenbacher err = socket_sockcreate_sid(tsec, sclass, &sid); 45872ad18bdfSHarry Ciao if (err) 45882ad18bdfSHarry Ciao return err; 45892ad18bdfSHarry Ciao } 4590275bb41eSDavid Howells 45919287aed2SAndreas Gruenbacher isec->sclass = sclass; 45929287aed2SAndreas Gruenbacher isec->sid = sid; 45936f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 45941da177e4SLinus Torvalds 4595892c141eSVenkat Yekkirala if (sock->sk) { 4596892c141eSVenkat Yekkirala sksec = sock->sk->sk_security; 45979287aed2SAndreas Gruenbacher sksec->sclass = sclass; 45989287aed2SAndreas Gruenbacher sksec->sid = sid; 4599d452930fSRichard Haines /* Allows detection of the first association on this socket */ 4600d452930fSRichard Haines if (sksec->sclass == SECCLASS_SCTP_SOCKET) 4601d452930fSRichard Haines sksec->sctp_assoc_state = SCTP_ASSOC_UNSET; 4602d452930fSRichard Haines 4603389fb800SPaul Moore err = selinux_netlbl_socket_post_create(sock->sk, family); 4604892c141eSVenkat Yekkirala } 4605892c141eSVenkat Yekkirala 46067420ed23SVenkat Yekkirala return err; 46071da177e4SLinus Torvalds } 46081da177e4SLinus Torvalds 46090b811db2SDavid Herrmann static int selinux_socket_socketpair(struct socket *socka, 46100b811db2SDavid Herrmann struct socket *sockb) 46110b811db2SDavid Herrmann { 46120b811db2SDavid Herrmann struct sk_security_struct *sksec_a = socka->sk->sk_security; 46130b811db2SDavid Herrmann struct sk_security_struct *sksec_b = sockb->sk->sk_security; 46140b811db2SDavid Herrmann 46150b811db2SDavid Herrmann sksec_a->peer_sid = sksec_b->sid; 46160b811db2SDavid Herrmann sksec_b->peer_sid = sksec_a->sid; 46170b811db2SDavid Herrmann 46180b811db2SDavid Herrmann return 0; 46190b811db2SDavid Herrmann } 46200b811db2SDavid Herrmann 46211da177e4SLinus Torvalds /* Range of port numbers used to automatically bind. 46221da177e4SLinus Torvalds Need to determine whether we should perform a name_bind 46231da177e4SLinus Torvalds permission check between the socket and the port number. */ 46241da177e4SLinus Torvalds 46251da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen) 46261da177e4SLinus Torvalds { 4627253bfae6SPaul Moore struct sock *sk = sock->sk; 46280f8db8ccSAlexey Kodanev struct sk_security_struct *sksec = sk->sk_security; 46291da177e4SLinus Torvalds u16 family; 46301da177e4SLinus Torvalds int err; 46311da177e4SLinus Torvalds 4632be0554c9SStephen Smalley err = sock_has_perm(sk, SOCKET__BIND); 46331da177e4SLinus Torvalds if (err) 46341da177e4SLinus Torvalds goto out; 46351da177e4SLinus Torvalds 4636d452930fSRichard Haines /* If PF_INET or PF_INET6, check name_bind permission for the port. */ 4637253bfae6SPaul Moore family = sk->sk_family; 46381da177e4SLinus Torvalds if (family == PF_INET || family == PF_INET6) { 46391da177e4SLinus Torvalds char *addrp; 46402bf49690SThomas Liu struct common_audit_data ad; 464148c62af6SEric Paris struct lsm_network_audit net = {0,}; 46421da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 46431da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 4644c750e692STetsuo Handa u16 family_sa; 46451da177e4SLinus Torvalds unsigned short snum; 4646e399f982SJames Morris u32 sid, node_perm; 46471da177e4SLinus Torvalds 4648d452930fSRichard Haines /* 4649d452930fSRichard Haines * sctp_bindx(3) calls via selinux_sctp_bind_connect() 4650d452930fSRichard Haines * that validates multiple binding addresses. Because of this 4651d452930fSRichard Haines * need to check address->sa_family as it is possible to have 4652d452930fSRichard Haines * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET. 4653d452930fSRichard Haines */ 4654c750e692STetsuo Handa if (addrlen < offsetofend(struct sockaddr, sa_family)) 4655c750e692STetsuo Handa return -EINVAL; 4656c750e692STetsuo Handa family_sa = address->sa_family; 46570f8db8ccSAlexey Kodanev switch (family_sa) { 46580f8db8ccSAlexey Kodanev case AF_UNSPEC: 465968741a8aSRichard Haines case AF_INET: 466068741a8aSRichard Haines if (addrlen < sizeof(struct sockaddr_in)) 466168741a8aSRichard Haines return -EINVAL; 46621da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 46630f8db8ccSAlexey Kodanev if (family_sa == AF_UNSPEC) { 46640f8db8ccSAlexey Kodanev /* see __inet_bind(), we only want to allow 46650f8db8ccSAlexey Kodanev * AF_UNSPEC if the address is INADDR_ANY 46660f8db8ccSAlexey Kodanev */ 46670f8db8ccSAlexey Kodanev if (addr4->sin_addr.s_addr != htonl(INADDR_ANY)) 46680f8db8ccSAlexey Kodanev goto err_af; 46690f8db8ccSAlexey Kodanev family_sa = AF_INET; 46700f8db8ccSAlexey Kodanev } 46711da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 46721da177e4SLinus Torvalds addrp = (char *)&addr4->sin_addr.s_addr; 467368741a8aSRichard Haines break; 467468741a8aSRichard Haines case AF_INET6: 467568741a8aSRichard Haines if (addrlen < SIN6_LEN_RFC2133) 467668741a8aSRichard Haines return -EINVAL; 46771da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 46781da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 46791da177e4SLinus Torvalds addrp = (char *)&addr6->sin6_addr.s6_addr; 468068741a8aSRichard Haines break; 468168741a8aSRichard Haines default: 46820f8db8ccSAlexey Kodanev goto err_af; 46831da177e4SLinus Torvalds } 46841da177e4SLinus Torvalds 468588b7d370SAlexey Kodanev ad.type = LSM_AUDIT_DATA_NET; 468688b7d370SAlexey Kodanev ad.u.net = &net; 468788b7d370SAlexey Kodanev ad.u.net->sport = htons(snum); 468888b7d370SAlexey Kodanev ad.u.net->family = family_sa; 468988b7d370SAlexey Kodanev 4690227b60f5SStephen Hemminger if (snum) { 4691227b60f5SStephen Hemminger int low, high; 4692227b60f5SStephen Hemminger 46930bbf87d8SEric W. Biederman inet_get_local_port_range(sock_net(sk), &low, &high); 4694227b60f5SStephen Hemminger 469582f31ebfSMaciej Żenczykowski if (inet_port_requires_bind_service(sock_net(sk), snum) || 469682f31ebfSMaciej Żenczykowski snum < low || snum > high) { 46973e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, 46983e112172SPaul Moore snum, &sid); 46991da177e4SLinus Torvalds if (err) 47001da177e4SLinus Torvalds goto out; 47016b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 47026b6bc620SStephen Smalley sksec->sid, sid, 4703253bfae6SPaul Moore sksec->sclass, 47041da177e4SLinus Torvalds SOCKET__NAME_BIND, &ad); 47051da177e4SLinus Torvalds if (err) 47061da177e4SLinus Torvalds goto out; 47071da177e4SLinus Torvalds } 4708227b60f5SStephen Hemminger } 47091da177e4SLinus Torvalds 4710253bfae6SPaul Moore switch (sksec->sclass) { 471113402580SJames Morris case SECCLASS_TCP_SOCKET: 47121da177e4SLinus Torvalds node_perm = TCP_SOCKET__NODE_BIND; 47131da177e4SLinus Torvalds break; 47141da177e4SLinus Torvalds 471513402580SJames Morris case SECCLASS_UDP_SOCKET: 47161da177e4SLinus Torvalds node_perm = UDP_SOCKET__NODE_BIND; 47171da177e4SLinus Torvalds break; 47181da177e4SLinus Torvalds 47192ee92d46SJames Morris case SECCLASS_DCCP_SOCKET: 47202ee92d46SJames Morris node_perm = DCCP_SOCKET__NODE_BIND; 47212ee92d46SJames Morris break; 47222ee92d46SJames Morris 4723d452930fSRichard Haines case SECCLASS_SCTP_SOCKET: 4724d452930fSRichard Haines node_perm = SCTP_SOCKET__NODE_BIND; 4725d452930fSRichard Haines break; 4726d452930fSRichard Haines 47271da177e4SLinus Torvalds default: 47281da177e4SLinus Torvalds node_perm = RAWIP_SOCKET__NODE_BIND; 47291da177e4SLinus Torvalds break; 47301da177e4SLinus Torvalds } 47311da177e4SLinus Torvalds 473288b7d370SAlexey Kodanev err = sel_netnode_sid(addrp, family_sa, &sid); 47331da177e4SLinus Torvalds if (err) 47341da177e4SLinus Torvalds goto out; 47351da177e4SLinus Torvalds 47360f8db8ccSAlexey Kodanev if (family_sa == AF_INET) 473748c62af6SEric Paris ad.u.net->v4info.saddr = addr4->sin_addr.s_addr; 47381da177e4SLinus Torvalds else 473948c62af6SEric Paris ad.u.net->v6info.saddr = addr6->sin6_addr; 47401da177e4SLinus Torvalds 47416b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 47426b6bc620SStephen Smalley sksec->sid, sid, 4743253bfae6SPaul Moore sksec->sclass, node_perm, &ad); 47441da177e4SLinus Torvalds if (err) 47451da177e4SLinus Torvalds goto out; 47461da177e4SLinus Torvalds } 47471da177e4SLinus Torvalds out: 47481da177e4SLinus Torvalds return err; 47490f8db8ccSAlexey Kodanev err_af: 47500f8db8ccSAlexey Kodanev /* Note that SCTP services expect -EINVAL, others -EAFNOSUPPORT. */ 47510f8db8ccSAlexey Kodanev if (sksec->sclass == SECCLASS_SCTP_SOCKET) 47520f8db8ccSAlexey Kodanev return -EINVAL; 47530f8db8ccSAlexey Kodanev return -EAFNOSUPPORT; 47541da177e4SLinus Torvalds } 47551da177e4SLinus Torvalds 4756d452930fSRichard Haines /* This supports connect(2) and SCTP connect services such as sctp_connectx(3) 4757d61330c6SKees Cook * and sctp_sendmsg(3) as described in Documentation/security/SCTP.rst 4758d452930fSRichard Haines */ 4759d452930fSRichard Haines static int selinux_socket_connect_helper(struct socket *sock, 4760d452930fSRichard Haines struct sockaddr *address, int addrlen) 47611da177e4SLinus Torvalds { 4762014ab19aSPaul Moore struct sock *sk = sock->sk; 4763253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 47641da177e4SLinus Torvalds int err; 47651da177e4SLinus Torvalds 4766be0554c9SStephen Smalley err = sock_has_perm(sk, SOCKET__CONNECT); 47671da177e4SLinus Torvalds if (err) 47681da177e4SLinus Torvalds return err; 476905174c95SPaolo Abeni if (addrlen < offsetofend(struct sockaddr, sa_family)) 477005174c95SPaolo Abeni return -EINVAL; 477105174c95SPaolo Abeni 477205174c95SPaolo Abeni /* connect(AF_UNSPEC) has special handling, as it is a documented 477305174c95SPaolo Abeni * way to disconnect the socket 477405174c95SPaolo Abeni */ 477505174c95SPaolo Abeni if (address->sa_family == AF_UNSPEC) 477605174c95SPaolo Abeni return 0; 47771da177e4SLinus Torvalds 47781da177e4SLinus Torvalds /* 4779d452930fSRichard Haines * If a TCP, DCCP or SCTP socket, check name_connect permission 4780d452930fSRichard Haines * for the port. 47811da177e4SLinus Torvalds */ 4782253bfae6SPaul Moore if (sksec->sclass == SECCLASS_TCP_SOCKET || 4783d452930fSRichard Haines sksec->sclass == SECCLASS_DCCP_SOCKET || 4784d452930fSRichard Haines sksec->sclass == SECCLASS_SCTP_SOCKET) { 47852bf49690SThomas Liu struct common_audit_data ad; 478648c62af6SEric Paris struct lsm_network_audit net = {0,}; 47871da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 47881da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 47891da177e4SLinus Torvalds unsigned short snum; 47902ee92d46SJames Morris u32 sid, perm; 47911da177e4SLinus Torvalds 4792d452930fSRichard Haines /* sctp_connectx(3) calls via selinux_sctp_bind_connect() 4793d452930fSRichard Haines * that validates multiple connect addresses. Because of this 4794d452930fSRichard Haines * need to check address->sa_family as it is possible to have 4795d452930fSRichard Haines * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET. 4796d452930fSRichard Haines */ 479768741a8aSRichard Haines switch (address->sa_family) { 479868741a8aSRichard Haines case AF_INET: 47991da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 4800911656f8SStephen Smalley if (addrlen < sizeof(struct sockaddr_in)) 48011da177e4SLinus Torvalds return -EINVAL; 48021da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 480368741a8aSRichard Haines break; 480468741a8aSRichard Haines case AF_INET6: 48051da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 4806911656f8SStephen Smalley if (addrlen < SIN6_LEN_RFC2133) 48071da177e4SLinus Torvalds return -EINVAL; 48081da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 480968741a8aSRichard Haines break; 481068741a8aSRichard Haines default: 481168741a8aSRichard Haines /* Note that SCTP services expect -EINVAL, whereas 481268741a8aSRichard Haines * others expect -EAFNOSUPPORT. 481368741a8aSRichard Haines */ 481468741a8aSRichard Haines if (sksec->sclass == SECCLASS_SCTP_SOCKET) 481568741a8aSRichard Haines return -EINVAL; 481668741a8aSRichard Haines else 481768741a8aSRichard Haines return -EAFNOSUPPORT; 48181da177e4SLinus Torvalds } 48191da177e4SLinus Torvalds 48203e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, snum, &sid); 48211da177e4SLinus Torvalds if (err) 4822d452930fSRichard Haines return err; 48231da177e4SLinus Torvalds 4824d452930fSRichard Haines switch (sksec->sclass) { 4825d452930fSRichard Haines case SECCLASS_TCP_SOCKET: 4826d452930fSRichard Haines perm = TCP_SOCKET__NAME_CONNECT; 4827d452930fSRichard Haines break; 4828d452930fSRichard Haines case SECCLASS_DCCP_SOCKET: 4829d452930fSRichard Haines perm = DCCP_SOCKET__NAME_CONNECT; 4830d452930fSRichard Haines break; 4831d452930fSRichard Haines case SECCLASS_SCTP_SOCKET: 4832d452930fSRichard Haines perm = SCTP_SOCKET__NAME_CONNECT; 4833d452930fSRichard Haines break; 4834d452930fSRichard Haines } 48352ee92d46SJames Morris 483650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 483748c62af6SEric Paris ad.u.net = &net; 483848c62af6SEric Paris ad.u.net->dport = htons(snum); 483988b7d370SAlexey Kodanev ad.u.net->family = address->sa_family; 48406b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 48416b6bc620SStephen Smalley sksec->sid, sid, sksec->sclass, perm, &ad); 48421da177e4SLinus Torvalds if (err) 4843d452930fSRichard Haines return err; 48441da177e4SLinus Torvalds } 48451da177e4SLinus Torvalds 4846d452930fSRichard Haines return 0; 4847d452930fSRichard Haines } 4848014ab19aSPaul Moore 4849d452930fSRichard Haines /* Supports connect(2), see comments in selinux_socket_connect_helper() */ 4850d452930fSRichard Haines static int selinux_socket_connect(struct socket *sock, 4851d452930fSRichard Haines struct sockaddr *address, int addrlen) 4852d452930fSRichard Haines { 4853d452930fSRichard Haines int err; 4854d452930fSRichard Haines struct sock *sk = sock->sk; 4855d452930fSRichard Haines 4856d452930fSRichard Haines err = selinux_socket_connect_helper(sock, address, addrlen); 4857d452930fSRichard Haines if (err) 48581da177e4SLinus Torvalds return err; 4859d452930fSRichard Haines 4860d452930fSRichard Haines return selinux_netlbl_socket_connect(sk, address); 48611da177e4SLinus Torvalds } 48621da177e4SLinus Torvalds 48631da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog) 48641da177e4SLinus Torvalds { 4865be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__LISTEN); 48661da177e4SLinus Torvalds } 48671da177e4SLinus Torvalds 48681da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock) 48691da177e4SLinus Torvalds { 48701da177e4SLinus Torvalds int err; 48711da177e4SLinus Torvalds struct inode_security_struct *isec; 48721da177e4SLinus Torvalds struct inode_security_struct *newisec; 48739287aed2SAndreas Gruenbacher u16 sclass; 48749287aed2SAndreas Gruenbacher u32 sid; 48751da177e4SLinus Torvalds 4876be0554c9SStephen Smalley err = sock_has_perm(sock->sk, SOCKET__ACCEPT); 48771da177e4SLinus Torvalds if (err) 48781da177e4SLinus Torvalds return err; 48791da177e4SLinus Torvalds 48805d226df4SAndreas Gruenbacher isec = inode_security_novalidate(SOCK_INODE(sock)); 48819287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 48829287aed2SAndreas Gruenbacher sclass = isec->sclass; 48839287aed2SAndreas Gruenbacher sid = isec->sid; 48849287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 48859287aed2SAndreas Gruenbacher 48869287aed2SAndreas Gruenbacher newisec = inode_security_novalidate(SOCK_INODE(newsock)); 48879287aed2SAndreas Gruenbacher newisec->sclass = sclass; 48889287aed2SAndreas Gruenbacher newisec->sid = sid; 48896f3be9f5SAndreas Gruenbacher newisec->initialized = LABEL_INITIALIZED; 48901da177e4SLinus Torvalds 48911da177e4SLinus Torvalds return 0; 48921da177e4SLinus Torvalds } 48931da177e4SLinus Torvalds 48941da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg, 48951da177e4SLinus Torvalds int size) 48961da177e4SLinus Torvalds { 4897be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__WRITE); 48981da177e4SLinus Torvalds } 48991da177e4SLinus Torvalds 49001da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg, 49011da177e4SLinus Torvalds int size, int flags) 49021da177e4SLinus Torvalds { 4903be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__READ); 49041da177e4SLinus Torvalds } 49051da177e4SLinus Torvalds 49061da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock) 49071da177e4SLinus Torvalds { 4908be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETATTR); 49091da177e4SLinus Torvalds } 49101da177e4SLinus Torvalds 49111da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock) 49121da177e4SLinus Torvalds { 4913be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETATTR); 49141da177e4SLinus Torvalds } 49151da177e4SLinus Torvalds 49161da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname) 49171da177e4SLinus Torvalds { 4918f8687afeSPaul Moore int err; 4919f8687afeSPaul Moore 4920be0554c9SStephen Smalley err = sock_has_perm(sock->sk, SOCKET__SETOPT); 4921f8687afeSPaul Moore if (err) 4922f8687afeSPaul Moore return err; 4923f8687afeSPaul Moore 4924f8687afeSPaul Moore return selinux_netlbl_socket_setsockopt(sock, level, optname); 49251da177e4SLinus Torvalds } 49261da177e4SLinus Torvalds 49271da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level, 49281da177e4SLinus Torvalds int optname) 49291da177e4SLinus Torvalds { 4930be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETOPT); 49311da177e4SLinus Torvalds } 49321da177e4SLinus Torvalds 49331da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how) 49341da177e4SLinus Torvalds { 4935be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__SHUTDOWN); 49361da177e4SLinus Torvalds } 49371da177e4SLinus Torvalds 49383610cda5SDavid S. Miller static int selinux_socket_unix_stream_connect(struct sock *sock, 49393610cda5SDavid S. Miller struct sock *other, 49401da177e4SLinus Torvalds struct sock *newsk) 49411da177e4SLinus Torvalds { 49423610cda5SDavid S. Miller struct sk_security_struct *sksec_sock = sock->sk_security; 49433610cda5SDavid S. Miller struct sk_security_struct *sksec_other = other->sk_security; 49444d1e2451SPaul Moore struct sk_security_struct *sksec_new = newsk->sk_security; 49452bf49690SThomas Liu struct common_audit_data ad; 494648c62af6SEric Paris struct lsm_network_audit net = {0,}; 49471da177e4SLinus Torvalds int err; 49481da177e4SLinus Torvalds 494950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 495048c62af6SEric Paris ad.u.net = &net; 495148c62af6SEric Paris ad.u.net->sk = other; 49521da177e4SLinus Torvalds 49536b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 49546b6bc620SStephen Smalley sksec_sock->sid, sksec_other->sid, 49554d1e2451SPaul Moore sksec_other->sclass, 49561da177e4SLinus Torvalds UNIX_STREAM_SOCKET__CONNECTTO, &ad); 49571da177e4SLinus Torvalds if (err) 49581da177e4SLinus Torvalds return err; 49591da177e4SLinus Torvalds 49601da177e4SLinus Torvalds /* server child socket */ 49614d1e2451SPaul Moore sksec_new->peer_sid = sksec_sock->sid; 4962aa8e712cSStephen Smalley err = security_sid_mls_copy(&selinux_state, sksec_other->sid, 4963aa8e712cSStephen Smalley sksec_sock->sid, &sksec_new->sid); 49644d1e2451SPaul Moore if (err) 49654237c75cSVenkat Yekkirala return err; 49664d1e2451SPaul Moore 49674d1e2451SPaul Moore /* connecting socket */ 49684d1e2451SPaul Moore sksec_sock->peer_sid = sksec_new->sid; 49694d1e2451SPaul Moore 49704d1e2451SPaul Moore return 0; 49711da177e4SLinus Torvalds } 49721da177e4SLinus Torvalds 49731da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock, 49741da177e4SLinus Torvalds struct socket *other) 49751da177e4SLinus Torvalds { 4976253bfae6SPaul Moore struct sk_security_struct *ssec = sock->sk->sk_security; 4977253bfae6SPaul Moore struct sk_security_struct *osec = other->sk->sk_security; 49782bf49690SThomas Liu struct common_audit_data ad; 497948c62af6SEric Paris struct lsm_network_audit net = {0,}; 49801da177e4SLinus Torvalds 498150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 498248c62af6SEric Paris ad.u.net = &net; 498348c62af6SEric Paris ad.u.net->sk = other->sk; 49841da177e4SLinus Torvalds 49856b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 49866b6bc620SStephen Smalley ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO, 4987253bfae6SPaul Moore &ad); 49881da177e4SLinus Torvalds } 49891da177e4SLinus Torvalds 4990cbe0d6e8SPaul Moore static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex, 4991cbe0d6e8SPaul Moore char *addrp, u16 family, u32 peer_sid, 49922bf49690SThomas Liu struct common_audit_data *ad) 4993effad8dfSPaul Moore { 4994effad8dfSPaul Moore int err; 4995effad8dfSPaul Moore u32 if_sid; 4996effad8dfSPaul Moore u32 node_sid; 4997effad8dfSPaul Moore 4998cbe0d6e8SPaul Moore err = sel_netif_sid(ns, ifindex, &if_sid); 4999effad8dfSPaul Moore if (err) 5000effad8dfSPaul Moore return err; 50016b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 50026b6bc620SStephen Smalley peer_sid, if_sid, 5003effad8dfSPaul Moore SECCLASS_NETIF, NETIF__INGRESS, ad); 5004effad8dfSPaul Moore if (err) 5005effad8dfSPaul Moore return err; 5006effad8dfSPaul Moore 5007effad8dfSPaul Moore err = sel_netnode_sid(addrp, family, &node_sid); 5008effad8dfSPaul Moore if (err) 5009effad8dfSPaul Moore return err; 50106b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 50116b6bc620SStephen Smalley peer_sid, node_sid, 5012effad8dfSPaul Moore SECCLASS_NODE, NODE__RECVFROM, ad); 5013effad8dfSPaul Moore } 5014effad8dfSPaul Moore 5015220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb, 5016d8395c87SPaul Moore u16 family) 5017220deb96SPaul Moore { 5018277d342fSPaul Moore int err = 0; 5019220deb96SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 5020220deb96SPaul Moore u32 sk_sid = sksec->sid; 50212bf49690SThomas Liu struct common_audit_data ad; 502248c62af6SEric Paris struct lsm_network_audit net = {0,}; 5023d8395c87SPaul Moore char *addrp; 5024d8395c87SPaul Moore 502550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 502648c62af6SEric Paris ad.u.net = &net; 502748c62af6SEric Paris ad.u.net->netif = skb->skb_iif; 502848c62af6SEric Paris ad.u.net->family = family; 5029d8395c87SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 5030d8395c87SPaul Moore if (err) 5031d8395c87SPaul Moore return err; 5032220deb96SPaul Moore 503358bfbb51SPaul Moore if (selinux_secmark_enabled()) { 50346b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 50356b6bc620SStephen Smalley sk_sid, skb->secmark, SECCLASS_PACKET, 5036d8395c87SPaul Moore PACKET__RECV, &ad); 5037220deb96SPaul Moore if (err) 5038220deb96SPaul Moore return err; 503958bfbb51SPaul Moore } 5040220deb96SPaul Moore 5041d8395c87SPaul Moore err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad); 5042220deb96SPaul Moore if (err) 5043220deb96SPaul Moore return err; 5044d8395c87SPaul Moore err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad); 5045220deb96SPaul Moore 50464e5ab4cbSJames Morris return err; 50474e5ab4cbSJames Morris } 5048d28d1e08STrent Jaeger 50494e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb) 50504e5ab4cbSJames Morris { 5051220deb96SPaul Moore int err; 50524237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 5053220deb96SPaul Moore u16 family = sk->sk_family; 5054220deb96SPaul Moore u32 sk_sid = sksec->sid; 50552bf49690SThomas Liu struct common_audit_data ad; 505648c62af6SEric Paris struct lsm_network_audit net = {0,}; 5057220deb96SPaul Moore char *addrp; 5058d8395c87SPaul Moore u8 secmark_active; 5059d8395c87SPaul Moore u8 peerlbl_active; 50604e5ab4cbSJames Morris 50614e5ab4cbSJames Morris if (family != PF_INET && family != PF_INET6) 5062220deb96SPaul Moore return 0; 50634e5ab4cbSJames Morris 50644e5ab4cbSJames Morris /* Handle mapped IPv4 packets arriving via IPv6 sockets */ 506587fcd70dSAl Viro if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 50664e5ab4cbSJames Morris family = PF_INET; 50674e5ab4cbSJames Morris 5068d8395c87SPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 5069d8395c87SPaul Moore * to the selinux_sock_rcv_skb_compat() function to deal with the 5070d8395c87SPaul Moore * special handling. We do this in an attempt to keep this function 5071d8395c87SPaul Moore * as fast and as clean as possible. */ 5072aa8e712cSStephen Smalley if (!selinux_policycap_netpeer()) 5073d8395c87SPaul Moore return selinux_sock_rcv_skb_compat(sk, skb, family); 5074d8395c87SPaul Moore 5075d8395c87SPaul Moore secmark_active = selinux_secmark_enabled(); 50762be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5077d8395c87SPaul Moore if (!secmark_active && !peerlbl_active) 5078d8395c87SPaul Moore return 0; 5079d8395c87SPaul Moore 508050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 508148c62af6SEric Paris ad.u.net = &net; 508248c62af6SEric Paris ad.u.net->netif = skb->skb_iif; 508348c62af6SEric Paris ad.u.net->family = family; 5084224dfbd8SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 50854e5ab4cbSJames Morris if (err) 5086220deb96SPaul Moore return err; 50874e5ab4cbSJames Morris 5088d8395c87SPaul Moore if (peerlbl_active) { 5089d621d35eSPaul Moore u32 peer_sid; 5090220deb96SPaul Moore 5091220deb96SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peer_sid); 5092220deb96SPaul Moore if (err) 5093220deb96SPaul Moore return err; 5094cbe0d6e8SPaul Moore err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif, 5095cbe0d6e8SPaul Moore addrp, family, peer_sid, &ad); 5096dfaebe98SPaul Moore if (err) { 5097a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 0); 5098effad8dfSPaul Moore return err; 5099dfaebe98SPaul Moore } 51006b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 51016b6bc620SStephen Smalley sk_sid, peer_sid, SECCLASS_PEER, 5102d621d35eSPaul Moore PEER__RECV, &ad); 510346d01d63SChad Hanson if (err) { 5104a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 0); 510546d01d63SChad Hanson return err; 510646d01d63SChad Hanson } 5107d621d35eSPaul Moore } 5108d621d35eSPaul Moore 5109d8395c87SPaul Moore if (secmark_active) { 51106b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 51116b6bc620SStephen Smalley sk_sid, skb->secmark, SECCLASS_PACKET, 5112effad8dfSPaul Moore PACKET__RECV, &ad); 5113effad8dfSPaul Moore if (err) 5114effad8dfSPaul Moore return err; 5115effad8dfSPaul Moore } 5116effad8dfSPaul Moore 5117d621d35eSPaul Moore return err; 51181da177e4SLinus Torvalds } 51191da177e4SLinus Torvalds 51202c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval, 51211da177e4SLinus Torvalds int __user *optlen, unsigned len) 51221da177e4SLinus Torvalds { 51231da177e4SLinus Torvalds int err = 0; 51241da177e4SLinus Torvalds char *scontext; 51251da177e4SLinus Torvalds u32 scontext_len; 5126253bfae6SPaul Moore struct sk_security_struct *sksec = sock->sk->sk_security; 51273de4bab5SPaul Moore u32 peer_sid = SECSID_NULL; 51281da177e4SLinus Torvalds 5129253bfae6SPaul Moore if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET || 5130d452930fSRichard Haines sksec->sclass == SECCLASS_TCP_SOCKET || 5131d452930fSRichard Haines sksec->sclass == SECCLASS_SCTP_SOCKET) 5132dd3e7836SEric Paris peer_sid = sksec->peer_sid; 5133253bfae6SPaul Moore if (peer_sid == SECSID_NULL) 5134253bfae6SPaul Moore return -ENOPROTOOPT; 51351da177e4SLinus Torvalds 5136aa8e712cSStephen Smalley err = security_sid_to_context(&selinux_state, peer_sid, &scontext, 5137aa8e712cSStephen Smalley &scontext_len); 51381da177e4SLinus Torvalds if (err) 5139253bfae6SPaul Moore return err; 51401da177e4SLinus Torvalds 51411da177e4SLinus Torvalds if (scontext_len > len) { 51421da177e4SLinus Torvalds err = -ERANGE; 51431da177e4SLinus Torvalds goto out_len; 51441da177e4SLinus Torvalds } 51451da177e4SLinus Torvalds 51461da177e4SLinus Torvalds if (copy_to_user(optval, scontext, scontext_len)) 51471da177e4SLinus Torvalds err = -EFAULT; 51481da177e4SLinus Torvalds 51491da177e4SLinus Torvalds out_len: 51501da177e4SLinus Torvalds if (put_user(scontext_len, optlen)) 51511da177e4SLinus Torvalds err = -EFAULT; 51521da177e4SLinus Torvalds kfree(scontext); 51531da177e4SLinus Torvalds return err; 51541da177e4SLinus Torvalds } 51551da177e4SLinus Torvalds 5156dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid) 51572c7946a7SCatherine Zhang { 5158dc49c1f9SCatherine Zhang u32 peer_secid = SECSID_NULL; 515975e22910SPaul Moore u16 family; 5160899134f2SPaul Moore struct inode_security_struct *isec; 5161877ce7c1SCatherine Zhang 5162aa862900SPaul Moore if (skb && skb->protocol == htons(ETH_P_IP)) 5163aa862900SPaul Moore family = PF_INET; 5164aa862900SPaul Moore else if (skb && skb->protocol == htons(ETH_P_IPV6)) 5165aa862900SPaul Moore family = PF_INET6; 5166aa862900SPaul Moore else if (sock) 516775e22910SPaul Moore family = sock->sk->sk_family; 516875e22910SPaul Moore else 516975e22910SPaul Moore goto out; 517075e22910SPaul Moore 5171899134f2SPaul Moore if (sock && family == PF_UNIX) { 5172899134f2SPaul Moore isec = inode_security_novalidate(SOCK_INODE(sock)); 5173899134f2SPaul Moore peer_secid = isec->sid; 5174899134f2SPaul Moore } else if (skb) 5175220deb96SPaul Moore selinux_skb_peerlbl_sid(skb, family, &peer_secid); 51762c7946a7SCatherine Zhang 517775e22910SPaul Moore out: 5178dc49c1f9SCatherine Zhang *secid = peer_secid; 517975e22910SPaul Moore if (peer_secid == SECSID_NULL) 518075e22910SPaul Moore return -EINVAL; 518175e22910SPaul Moore return 0; 51822c7946a7SCatherine Zhang } 51832c7946a7SCatherine Zhang 51847d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority) 51851da177e4SLinus Torvalds { 518684914b7eSPaul Moore struct sk_security_struct *sksec; 518784914b7eSPaul Moore 518884914b7eSPaul Moore sksec = kzalloc(sizeof(*sksec), priority); 518984914b7eSPaul Moore if (!sksec) 519084914b7eSPaul Moore return -ENOMEM; 519184914b7eSPaul Moore 519284914b7eSPaul Moore sksec->peer_sid = SECINITSID_UNLABELED; 519384914b7eSPaul Moore sksec->sid = SECINITSID_UNLABELED; 51945dee25d0SStephen Smalley sksec->sclass = SECCLASS_SOCKET; 519584914b7eSPaul Moore selinux_netlbl_sk_security_reset(sksec); 519684914b7eSPaul Moore sk->sk_security = sksec; 519784914b7eSPaul Moore 519884914b7eSPaul Moore return 0; 51991da177e4SLinus Torvalds } 52001da177e4SLinus Torvalds 52011da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk) 52021da177e4SLinus Torvalds { 520384914b7eSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 520484914b7eSPaul Moore 520584914b7eSPaul Moore sk->sk_security = NULL; 520684914b7eSPaul Moore selinux_netlbl_sk_security_free(sksec); 520784914b7eSPaul Moore kfree(sksec); 52081da177e4SLinus Torvalds } 52091da177e4SLinus Torvalds 5210892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk) 5211892c141eSVenkat Yekkirala { 5212dd3e7836SEric Paris struct sk_security_struct *sksec = sk->sk_security; 5213dd3e7836SEric Paris struct sk_security_struct *newsksec = newsk->sk_security; 5214892c141eSVenkat Yekkirala 5215dd3e7836SEric Paris newsksec->sid = sksec->sid; 5216dd3e7836SEric Paris newsksec->peer_sid = sksec->peer_sid; 5217dd3e7836SEric Paris newsksec->sclass = sksec->sclass; 521899f59ed0SPaul Moore 5219dd3e7836SEric Paris selinux_netlbl_sk_security_reset(newsksec); 5220892c141eSVenkat Yekkirala } 5221892c141eSVenkat Yekkirala 5222beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid) 5223d28d1e08STrent Jaeger { 5224d28d1e08STrent Jaeger if (!sk) 5225beb8d13bSVenkat Yekkirala *secid = SECINITSID_ANY_SOCKET; 5226892c141eSVenkat Yekkirala else { 5227892c141eSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 5228d28d1e08STrent Jaeger 5229beb8d13bSVenkat Yekkirala *secid = sksec->sid; 5230892c141eSVenkat Yekkirala } 5231d28d1e08STrent Jaeger } 5232d28d1e08STrent Jaeger 52339a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent) 52344237c75cSVenkat Yekkirala { 52355d226df4SAndreas Gruenbacher struct inode_security_struct *isec = 52365d226df4SAndreas Gruenbacher inode_security_novalidate(SOCK_INODE(parent)); 52374237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 52384237c75cSVenkat Yekkirala 52392873ead7SPaul Moore if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 || 52402873ead7SPaul Moore sk->sk_family == PF_UNIX) 52414237c75cSVenkat Yekkirala isec->sid = sksec->sid; 5242220deb96SPaul Moore sksec->sclass = isec->sclass; 52434237c75cSVenkat Yekkirala } 52444237c75cSVenkat Yekkirala 52453eb8eaf2SOndrej Mosnacek /* 52463eb8eaf2SOndrej Mosnacek * Determines peer_secid for the asoc and updates socket's peer label 52473eb8eaf2SOndrej Mosnacek * if it's the first association on the socket. 5248d452930fSRichard Haines */ 52493eb8eaf2SOndrej Mosnacek static int selinux_sctp_process_new_assoc(struct sctp_association *asoc, 5250d452930fSRichard Haines struct sk_buff *skb) 5251d452930fSRichard Haines { 52523eb8eaf2SOndrej Mosnacek struct sock *sk = asoc->base.sk; 52533eb8eaf2SOndrej Mosnacek u16 family = sk->sk_family; 52543eb8eaf2SOndrej Mosnacek struct sk_security_struct *sksec = sk->sk_security; 5255d452930fSRichard Haines struct common_audit_data ad; 5256d452930fSRichard Haines struct lsm_network_audit net = {0,}; 52573eb8eaf2SOndrej Mosnacek int err; 5258d452930fSRichard Haines 52593eb8eaf2SOndrej Mosnacek /* handle mapped IPv4 packets arriving via IPv6 sockets */ 52603eb8eaf2SOndrej Mosnacek if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 52613eb8eaf2SOndrej Mosnacek family = PF_INET; 5262d452930fSRichard Haines 52633eb8eaf2SOndrej Mosnacek if (selinux_peerlbl_enabled()) { 52643eb8eaf2SOndrej Mosnacek asoc->peer_secid = SECSID_NULL; 5265d452930fSRichard Haines 5266d452930fSRichard Haines /* This will return peer_sid = SECSID_NULL if there are 5267d452930fSRichard Haines * no peer labels, see security_net_peersid_resolve(). 5268d452930fSRichard Haines */ 52693eb8eaf2SOndrej Mosnacek err = selinux_skb_peerlbl_sid(skb, family, &asoc->peer_secid); 5270d452930fSRichard Haines if (err) 5271d452930fSRichard Haines return err; 5272d452930fSRichard Haines 52733eb8eaf2SOndrej Mosnacek if (asoc->peer_secid == SECSID_NULL) 52743eb8eaf2SOndrej Mosnacek asoc->peer_secid = SECINITSID_UNLABELED; 52753eb8eaf2SOndrej Mosnacek } else { 52763eb8eaf2SOndrej Mosnacek asoc->peer_secid = SECINITSID_UNLABELED; 5277d452930fSRichard Haines } 5278d452930fSRichard Haines 5279d452930fSRichard Haines if (sksec->sctp_assoc_state == SCTP_ASSOC_UNSET) { 5280d452930fSRichard Haines sksec->sctp_assoc_state = SCTP_ASSOC_SET; 5281d452930fSRichard Haines 5282d452930fSRichard Haines /* Here as first association on socket. As the peer SID 5283d452930fSRichard Haines * was allowed by peer recv (and the netif/node checks), 5284d452930fSRichard Haines * then it is approved by policy and used as the primary 5285d452930fSRichard Haines * peer SID for getpeercon(3). 5286d452930fSRichard Haines */ 52873eb8eaf2SOndrej Mosnacek sksec->peer_sid = asoc->peer_secid; 52883eb8eaf2SOndrej Mosnacek } else if (sksec->peer_sid != asoc->peer_secid) { 5289d452930fSRichard Haines /* Other association peer SIDs are checked to enforce 5290d452930fSRichard Haines * consistency among the peer SIDs. 5291d452930fSRichard Haines */ 5292d452930fSRichard Haines ad.type = LSM_AUDIT_DATA_NET; 5293d452930fSRichard Haines ad.u.net = &net; 5294c081d53fSXin Long ad.u.net->sk = asoc->base.sk; 52956b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 52963eb8eaf2SOndrej Mosnacek sksec->peer_sid, asoc->peer_secid, 52973eb8eaf2SOndrej Mosnacek sksec->sclass, SCTP_SOCKET__ASSOCIATION, 52983eb8eaf2SOndrej Mosnacek &ad); 5299d452930fSRichard Haines if (err) 5300d452930fSRichard Haines return err; 5301d452930fSRichard Haines } 53023eb8eaf2SOndrej Mosnacek return 0; 53033eb8eaf2SOndrej Mosnacek } 53043eb8eaf2SOndrej Mosnacek 53053eb8eaf2SOndrej Mosnacek /* Called whenever SCTP receives an INIT or COOKIE ECHO chunk. This 53063eb8eaf2SOndrej Mosnacek * happens on an incoming connect(2), sctp_connectx(3) or 53073eb8eaf2SOndrej Mosnacek * sctp_sendmsg(3) (with no association already present). 53083eb8eaf2SOndrej Mosnacek */ 53093eb8eaf2SOndrej Mosnacek static int selinux_sctp_assoc_request(struct sctp_association *asoc, 53103eb8eaf2SOndrej Mosnacek struct sk_buff *skb) 53113eb8eaf2SOndrej Mosnacek { 53123eb8eaf2SOndrej Mosnacek struct sk_security_struct *sksec = asoc->base.sk->sk_security; 53133eb8eaf2SOndrej Mosnacek u32 conn_sid; 53143eb8eaf2SOndrej Mosnacek int err; 53153eb8eaf2SOndrej Mosnacek 53163eb8eaf2SOndrej Mosnacek if (!selinux_policycap_extsockclass()) 53173eb8eaf2SOndrej Mosnacek return 0; 53183eb8eaf2SOndrej Mosnacek 53193eb8eaf2SOndrej Mosnacek err = selinux_sctp_process_new_assoc(asoc, skb); 53203eb8eaf2SOndrej Mosnacek if (err) 53213eb8eaf2SOndrej Mosnacek return err; 5322d452930fSRichard Haines 5323d452930fSRichard Haines /* Compute the MLS component for the connection and store 5324c081d53fSXin Long * the information in asoc. This will be used by SCTP TCP type 5325d452930fSRichard Haines * sockets and peeled off connections as they cause a new 5326d452930fSRichard Haines * socket to be generated. selinux_sctp_sk_clone() will then 5327d452930fSRichard Haines * plug this into the new socket. 5328d452930fSRichard Haines */ 53293eb8eaf2SOndrej Mosnacek err = selinux_conn_sid(sksec->sid, asoc->peer_secid, &conn_sid); 5330d452930fSRichard Haines if (err) 5331d452930fSRichard Haines return err; 5332d452930fSRichard Haines 5333c081d53fSXin Long asoc->secid = conn_sid; 5334d452930fSRichard Haines 5335d452930fSRichard Haines /* Set any NetLabel labels including CIPSO/CALIPSO options. */ 5336c081d53fSXin Long return selinux_netlbl_sctp_assoc_request(asoc, skb); 5337d452930fSRichard Haines } 5338d452930fSRichard Haines 53393eb8eaf2SOndrej Mosnacek /* Called when SCTP receives a COOKIE ACK chunk as the final 53403eb8eaf2SOndrej Mosnacek * response to an association request (initited by us). 53413eb8eaf2SOndrej Mosnacek */ 53423eb8eaf2SOndrej Mosnacek static int selinux_sctp_assoc_established(struct sctp_association *asoc, 53433eb8eaf2SOndrej Mosnacek struct sk_buff *skb) 53443eb8eaf2SOndrej Mosnacek { 53453eb8eaf2SOndrej Mosnacek struct sk_security_struct *sksec = asoc->base.sk->sk_security; 53463eb8eaf2SOndrej Mosnacek 53473eb8eaf2SOndrej Mosnacek if (!selinux_policycap_extsockclass()) 53483eb8eaf2SOndrej Mosnacek return 0; 53493eb8eaf2SOndrej Mosnacek 53503eb8eaf2SOndrej Mosnacek /* Inherit secid from the parent socket - this will be picked up 53513eb8eaf2SOndrej Mosnacek * by selinux_sctp_sk_clone() if the association gets peeled off 53523eb8eaf2SOndrej Mosnacek * into a new socket. 53533eb8eaf2SOndrej Mosnacek */ 53543eb8eaf2SOndrej Mosnacek asoc->secid = sksec->sid; 53553eb8eaf2SOndrej Mosnacek 53563eb8eaf2SOndrej Mosnacek return selinux_sctp_process_new_assoc(asoc, skb); 53573eb8eaf2SOndrej Mosnacek } 53583eb8eaf2SOndrej Mosnacek 5359d452930fSRichard Haines /* Check if sctp IPv4/IPv6 addresses are valid for binding or connecting 5360d452930fSRichard Haines * based on their @optname. 5361d452930fSRichard Haines */ 5362d452930fSRichard Haines static int selinux_sctp_bind_connect(struct sock *sk, int optname, 5363d452930fSRichard Haines struct sockaddr *address, 5364d452930fSRichard Haines int addrlen) 5365d452930fSRichard Haines { 5366d452930fSRichard Haines int len, err = 0, walk_size = 0; 5367d452930fSRichard Haines void *addr_buf; 5368d452930fSRichard Haines struct sockaddr *addr; 5369d452930fSRichard Haines struct socket *sock; 5370d452930fSRichard Haines 5371aa8e712cSStephen Smalley if (!selinux_policycap_extsockclass()) 5372d452930fSRichard Haines return 0; 5373d452930fSRichard Haines 5374d452930fSRichard Haines /* Process one or more addresses that may be IPv4 or IPv6 */ 5375d452930fSRichard Haines sock = sk->sk_socket; 5376d452930fSRichard Haines addr_buf = address; 5377d452930fSRichard Haines 5378d452930fSRichard Haines while (walk_size < addrlen) { 5379c138325fSOndrej Mosnacek if (walk_size + sizeof(sa_family_t) > addrlen) 5380c138325fSOndrej Mosnacek return -EINVAL; 5381c138325fSOndrej Mosnacek 5382d452930fSRichard Haines addr = addr_buf; 5383d452930fSRichard Haines switch (addr->sa_family) { 53844152dc91SAlexey Kodanev case AF_UNSPEC: 5385d452930fSRichard Haines case AF_INET: 5386d452930fSRichard Haines len = sizeof(struct sockaddr_in); 5387d452930fSRichard Haines break; 5388d452930fSRichard Haines case AF_INET6: 5389d452930fSRichard Haines len = sizeof(struct sockaddr_in6); 5390d452930fSRichard Haines break; 5391d452930fSRichard Haines default: 53924152dc91SAlexey Kodanev return -EINVAL; 5393d452930fSRichard Haines } 5394d452930fSRichard Haines 5395292c997aSXin Long if (walk_size + len > addrlen) 5396292c997aSXin Long return -EINVAL; 5397292c997aSXin Long 5398d452930fSRichard Haines err = -EINVAL; 5399d452930fSRichard Haines switch (optname) { 5400d452930fSRichard Haines /* Bind checks */ 5401d452930fSRichard Haines case SCTP_PRIMARY_ADDR: 5402d452930fSRichard Haines case SCTP_SET_PEER_PRIMARY_ADDR: 5403d452930fSRichard Haines case SCTP_SOCKOPT_BINDX_ADD: 5404d452930fSRichard Haines err = selinux_socket_bind(sock, addr, len); 5405d452930fSRichard Haines break; 5406d452930fSRichard Haines /* Connect checks */ 5407d452930fSRichard Haines case SCTP_SOCKOPT_CONNECTX: 5408d452930fSRichard Haines case SCTP_PARAM_SET_PRIMARY: 5409d452930fSRichard Haines case SCTP_PARAM_ADD_IP: 5410d452930fSRichard Haines case SCTP_SENDMSG_CONNECT: 5411d452930fSRichard Haines err = selinux_socket_connect_helper(sock, addr, len); 5412d452930fSRichard Haines if (err) 5413d452930fSRichard Haines return err; 5414d452930fSRichard Haines 5415d452930fSRichard Haines /* As selinux_sctp_bind_connect() is called by the 5416d452930fSRichard Haines * SCTP protocol layer, the socket is already locked, 5417c76a2f9eSRandy Dunlap * therefore selinux_netlbl_socket_connect_locked() 5418d452930fSRichard Haines * is called here. The situations handled are: 5419d452930fSRichard Haines * sctp_connectx(3), sctp_sendmsg(3), sendmsg(2), 5420d452930fSRichard Haines * whenever a new IP address is added or when a new 5421d452930fSRichard Haines * primary address is selected. 5422d452930fSRichard Haines * Note that an SCTP connect(2) call happens before 5423d452930fSRichard Haines * the SCTP protocol layer and is handled via 5424d452930fSRichard Haines * selinux_socket_connect(). 5425d452930fSRichard Haines */ 5426d452930fSRichard Haines err = selinux_netlbl_socket_connect_locked(sk, addr); 5427d452930fSRichard Haines break; 5428d452930fSRichard Haines } 5429d452930fSRichard Haines 5430d452930fSRichard Haines if (err) 5431d452930fSRichard Haines return err; 5432d452930fSRichard Haines 5433d452930fSRichard Haines addr_buf += len; 5434d452930fSRichard Haines walk_size += len; 5435d452930fSRichard Haines } 5436d452930fSRichard Haines 5437d452930fSRichard Haines return 0; 5438d452930fSRichard Haines } 5439d452930fSRichard Haines 5440d452930fSRichard Haines /* Called whenever a new socket is created by accept(2) or sctp_peeloff(3). */ 5441c081d53fSXin Long static void selinux_sctp_sk_clone(struct sctp_association *asoc, struct sock *sk, 5442d452930fSRichard Haines struct sock *newsk) 5443d452930fSRichard Haines { 5444d452930fSRichard Haines struct sk_security_struct *sksec = sk->sk_security; 5445d452930fSRichard Haines struct sk_security_struct *newsksec = newsk->sk_security; 5446d452930fSRichard Haines 5447d452930fSRichard Haines /* If policy does not support SECCLASS_SCTP_SOCKET then call 5448d452930fSRichard Haines * the non-sctp clone version. 5449d452930fSRichard Haines */ 5450aa8e712cSStephen Smalley if (!selinux_policycap_extsockclass()) 5451d452930fSRichard Haines return selinux_sk_clone_security(sk, newsk); 5452d452930fSRichard Haines 5453c081d53fSXin Long newsksec->sid = asoc->secid; 5454c081d53fSXin Long newsksec->peer_sid = asoc->peer_secid; 5455d452930fSRichard Haines newsksec->sclass = sksec->sclass; 5456d452930fSRichard Haines selinux_netlbl_sctp_sk_clone(sk, newsk); 5457d452930fSRichard Haines } 5458d452930fSRichard Haines 545941dd9596SFlorian Westphal static int selinux_inet_conn_request(const struct sock *sk, struct sk_buff *skb, 54604237c75cSVenkat Yekkirala struct request_sock *req) 54614237c75cSVenkat Yekkirala { 54624237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 54634237c75cSVenkat Yekkirala int err; 54640b1f24e6SPaul Moore u16 family = req->rsk_ops->family; 5465446b8024SPaul Moore u32 connsid; 54664237c75cSVenkat Yekkirala u32 peersid; 54674237c75cSVenkat Yekkirala 5468aa862900SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peersid); 5469220deb96SPaul Moore if (err) 5470220deb96SPaul Moore return err; 5471446b8024SPaul Moore err = selinux_conn_sid(sksec->sid, peersid, &connsid); 54724237c75cSVenkat Yekkirala if (err) 54734237c75cSVenkat Yekkirala return err; 5474446b8024SPaul Moore req->secid = connsid; 54756b877699SVenkat Yekkirala req->peer_secid = peersid; 5476389fb800SPaul Moore 5477389fb800SPaul Moore return selinux_netlbl_inet_conn_request(req, family); 54784237c75cSVenkat Yekkirala } 54794237c75cSVenkat Yekkirala 54809a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk, 54819a673e56SAdrian Bunk const struct request_sock *req) 54824237c75cSVenkat Yekkirala { 54834237c75cSVenkat Yekkirala struct sk_security_struct *newsksec = newsk->sk_security; 54844237c75cSVenkat Yekkirala 54854237c75cSVenkat Yekkirala newsksec->sid = req->secid; 54866b877699SVenkat Yekkirala newsksec->peer_sid = req->peer_secid; 54874237c75cSVenkat Yekkirala /* NOTE: Ideally, we should also get the isec->sid for the 54884237c75cSVenkat Yekkirala new socket in sync, but we don't have the isec available yet. 54894237c75cSVenkat Yekkirala So we will wait until sock_graft to do it, by which 54904237c75cSVenkat Yekkirala time it will have been created and available. */ 549199f59ed0SPaul Moore 54929f2ad665SPaul Moore /* We don't need to take any sort of lock here as we are the only 54939f2ad665SPaul Moore * thread with access to newsksec */ 5494389fb800SPaul Moore selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family); 54954237c75cSVenkat Yekkirala } 54964237c75cSVenkat Yekkirala 5497014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb) 54986b877699SVenkat Yekkirala { 5499aa862900SPaul Moore u16 family = sk->sk_family; 55006b877699SVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 55016b877699SVenkat Yekkirala 5502aa862900SPaul Moore /* handle mapped IPv4 packets arriving via IPv6 sockets */ 5503aa862900SPaul Moore if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 5504aa862900SPaul Moore family = PF_INET; 5505aa862900SPaul Moore 5506aa862900SPaul Moore selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid); 55076b877699SVenkat Yekkirala } 55086b877699SVenkat Yekkirala 55092606fd1fSEric Paris static int selinux_secmark_relabel_packet(u32 sid) 55102606fd1fSEric Paris { 55112606fd1fSEric Paris const struct task_security_struct *__tsec; 55122606fd1fSEric Paris u32 tsid; 55132606fd1fSEric Paris 55140c6cfa62SCasey Schaufler __tsec = selinux_cred(current_cred()); 55152606fd1fSEric Paris tsid = __tsec->sid; 55162606fd1fSEric Paris 55176b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 55186b6bc620SStephen Smalley tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, 55196b6bc620SStephen Smalley NULL); 55202606fd1fSEric Paris } 55212606fd1fSEric Paris 55222606fd1fSEric Paris static void selinux_secmark_refcount_inc(void) 55232606fd1fSEric Paris { 55242606fd1fSEric Paris atomic_inc(&selinux_secmark_refcount); 55252606fd1fSEric Paris } 55262606fd1fSEric Paris 55272606fd1fSEric Paris static void selinux_secmark_refcount_dec(void) 55282606fd1fSEric Paris { 55292606fd1fSEric Paris atomic_dec(&selinux_secmark_refcount); 55302606fd1fSEric Paris } 55312606fd1fSEric Paris 55329a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req, 55333df98d79SPaul Moore struct flowi_common *flic) 55344237c75cSVenkat Yekkirala { 55353df98d79SPaul Moore flic->flowic_secid = req->secid; 55364237c75cSVenkat Yekkirala } 55374237c75cSVenkat Yekkirala 55385dbbaf2dSPaul Moore static int selinux_tun_dev_alloc_security(void **security) 55395dbbaf2dSPaul Moore { 55405dbbaf2dSPaul Moore struct tun_security_struct *tunsec; 55415dbbaf2dSPaul Moore 55425dbbaf2dSPaul Moore tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL); 55435dbbaf2dSPaul Moore if (!tunsec) 55445dbbaf2dSPaul Moore return -ENOMEM; 55455dbbaf2dSPaul Moore tunsec->sid = current_sid(); 55465dbbaf2dSPaul Moore 55475dbbaf2dSPaul Moore *security = tunsec; 55485dbbaf2dSPaul Moore return 0; 55495dbbaf2dSPaul Moore } 55505dbbaf2dSPaul Moore 55515dbbaf2dSPaul Moore static void selinux_tun_dev_free_security(void *security) 55525dbbaf2dSPaul Moore { 55535dbbaf2dSPaul Moore kfree(security); 55545dbbaf2dSPaul Moore } 55555dbbaf2dSPaul Moore 5556ed6d76e4SPaul Moore static int selinux_tun_dev_create(void) 5557ed6d76e4SPaul Moore { 5558ed6d76e4SPaul Moore u32 sid = current_sid(); 5559ed6d76e4SPaul Moore 5560ed6d76e4SPaul Moore /* we aren't taking into account the "sockcreate" SID since the socket 5561ed6d76e4SPaul Moore * that is being created here is not a socket in the traditional sense, 5562ed6d76e4SPaul Moore * instead it is a private sock, accessible only to the kernel, and 5563ed6d76e4SPaul Moore * representing a wide range of network traffic spanning multiple 5564ed6d76e4SPaul Moore * connections unlike traditional sockets - check the TUN driver to 5565ed6d76e4SPaul Moore * get a better understanding of why this socket is special */ 5566ed6d76e4SPaul Moore 55676b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 55686b6bc620SStephen Smalley sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE, 5569ed6d76e4SPaul Moore NULL); 5570ed6d76e4SPaul Moore } 5571ed6d76e4SPaul Moore 55725dbbaf2dSPaul Moore static int selinux_tun_dev_attach_queue(void *security) 5573ed6d76e4SPaul Moore { 55745dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 55755dbbaf2dSPaul Moore 55766b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 55776b6bc620SStephen Smalley current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET, 55785dbbaf2dSPaul Moore TUN_SOCKET__ATTACH_QUEUE, NULL); 55795dbbaf2dSPaul Moore } 55805dbbaf2dSPaul Moore 55815dbbaf2dSPaul Moore static int selinux_tun_dev_attach(struct sock *sk, void *security) 55825dbbaf2dSPaul Moore { 55835dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 5584ed6d76e4SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 5585ed6d76e4SPaul Moore 5586ed6d76e4SPaul Moore /* we don't currently perform any NetLabel based labeling here and it 5587ed6d76e4SPaul Moore * isn't clear that we would want to do so anyway; while we could apply 5588ed6d76e4SPaul Moore * labeling without the support of the TUN user the resulting labeled 5589ed6d76e4SPaul Moore * traffic from the other end of the connection would almost certainly 5590ed6d76e4SPaul Moore * cause confusion to the TUN user that had no idea network labeling 5591ed6d76e4SPaul Moore * protocols were being used */ 5592ed6d76e4SPaul Moore 55935dbbaf2dSPaul Moore sksec->sid = tunsec->sid; 5594ed6d76e4SPaul Moore sksec->sclass = SECCLASS_TUN_SOCKET; 55955dbbaf2dSPaul Moore 55965dbbaf2dSPaul Moore return 0; 5597ed6d76e4SPaul Moore } 5598ed6d76e4SPaul Moore 55995dbbaf2dSPaul Moore static int selinux_tun_dev_open(void *security) 5600ed6d76e4SPaul Moore { 56015dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 5602ed6d76e4SPaul Moore u32 sid = current_sid(); 5603ed6d76e4SPaul Moore int err; 5604ed6d76e4SPaul Moore 56056b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 56066b6bc620SStephen Smalley sid, tunsec->sid, SECCLASS_TUN_SOCKET, 5607ed6d76e4SPaul Moore TUN_SOCKET__RELABELFROM, NULL); 5608ed6d76e4SPaul Moore if (err) 5609ed6d76e4SPaul Moore return err; 56106b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 56116b6bc620SStephen Smalley sid, sid, SECCLASS_TUN_SOCKET, 5612ed6d76e4SPaul Moore TUN_SOCKET__RELABELTO, NULL); 5613ed6d76e4SPaul Moore if (err) 5614ed6d76e4SPaul Moore return err; 56155dbbaf2dSPaul Moore tunsec->sid = sid; 5616ed6d76e4SPaul Moore 5617ed6d76e4SPaul Moore return 0; 5618ed6d76e4SPaul Moore } 5619ed6d76e4SPaul Moore 56201da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER 56211da177e4SLinus Torvalds 56224342f705SFlorian Westphal static unsigned int selinux_ip_forward(void *priv, struct sk_buff *skb, 56234342f705SFlorian Westphal const struct nf_hook_state *state) 56241da177e4SLinus Torvalds { 56251d1e1dedSPaul Moore int ifindex; 56261d1e1dedSPaul Moore u16 family; 5627effad8dfSPaul Moore char *addrp; 5628effad8dfSPaul Moore u32 peer_sid; 56292bf49690SThomas Liu struct common_audit_data ad; 563048c62af6SEric Paris struct lsm_network_audit net = {0,}; 56311d1e1dedSPaul Moore int secmark_active, peerlbl_active; 56324237c75cSVenkat Yekkirala 5633aa8e712cSStephen Smalley if (!selinux_policycap_netpeer()) 5634effad8dfSPaul Moore return NF_ACCEPT; 56354237c75cSVenkat Yekkirala 5636effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 56372be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5638effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 5639effad8dfSPaul Moore return NF_ACCEPT; 56404237c75cSVenkat Yekkirala 56411d1e1dedSPaul Moore family = state->pf; 5642d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0) 5643d8395c87SPaul Moore return NF_DROP; 5644d8395c87SPaul Moore 56451d1e1dedSPaul Moore ifindex = state->in->ifindex; 564650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 564748c62af6SEric Paris ad.u.net = &net; 56481d1e1dedSPaul Moore ad.u.net->netif = ifindex; 564948c62af6SEric Paris ad.u.net->family = family; 5650effad8dfSPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0) 5651effad8dfSPaul Moore return NF_DROP; 56521da177e4SLinus Torvalds 5653dfaebe98SPaul Moore if (peerlbl_active) { 56541d1e1dedSPaul Moore int err; 56551d1e1dedSPaul Moore 56561d1e1dedSPaul Moore err = selinux_inet_sys_rcv_skb(state->net, ifindex, 5657cbe0d6e8SPaul Moore addrp, family, peer_sid, &ad); 5658dfaebe98SPaul Moore if (err) { 5659a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 1); 5660effad8dfSPaul Moore return NF_DROP; 5661dfaebe98SPaul Moore } 5662dfaebe98SPaul Moore } 5663effad8dfSPaul Moore 5664effad8dfSPaul Moore if (secmark_active) 56656b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 56666b6bc620SStephen Smalley peer_sid, skb->secmark, 5667effad8dfSPaul Moore SECCLASS_PACKET, PACKET__FORWARD_IN, &ad)) 5668effad8dfSPaul Moore return NF_DROP; 5669effad8dfSPaul Moore 56701d1e1dedSPaul Moore if (netlbl_enabled()) 5671948bf85cSPaul Moore /* we do this in the FORWARD path and not the POST_ROUTING 5672948bf85cSPaul Moore * path because we want to make sure we apply the necessary 5673948bf85cSPaul Moore * labeling before IPsec is applied so we can leverage AH 5674948bf85cSPaul Moore * protection */ 5675948bf85cSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0) 5676948bf85cSPaul Moore return NF_DROP; 5677948bf85cSPaul Moore 5678effad8dfSPaul Moore return NF_ACCEPT; 5679effad8dfSPaul Moore } 5680effad8dfSPaul Moore 56814342f705SFlorian Westphal static unsigned int selinux_ip_output(void *priv, struct sk_buff *skb, 5682238e54c9SDavid S. Miller const struct nf_hook_state *state) 5683effad8dfSPaul Moore { 568447180068SPaul Moore struct sock *sk; 5685948bf85cSPaul Moore u32 sid; 5686948bf85cSPaul Moore 5687948bf85cSPaul Moore if (!netlbl_enabled()) 5688948bf85cSPaul Moore return NF_ACCEPT; 5689948bf85cSPaul Moore 5690948bf85cSPaul Moore /* we do this in the LOCAL_OUT path and not the POST_ROUTING path 5691948bf85cSPaul Moore * because we want to make sure we apply the necessary labeling 5692948bf85cSPaul Moore * before IPsec is applied so we can leverage AH protection */ 569347180068SPaul Moore sk = skb->sk; 569447180068SPaul Moore if (sk) { 569547180068SPaul Moore struct sk_security_struct *sksec; 569647180068SPaul Moore 5697e446f9dfSEric Dumazet if (sk_listener(sk)) 569847180068SPaul Moore /* if the socket is the listening state then this 569947180068SPaul Moore * packet is a SYN-ACK packet which means it needs to 570047180068SPaul Moore * be labeled based on the connection/request_sock and 570147180068SPaul Moore * not the parent socket. unfortunately, we can't 570247180068SPaul Moore * lookup the request_sock yet as it isn't queued on 570347180068SPaul Moore * the parent socket until after the SYN-ACK is sent. 570447180068SPaul Moore * the "solution" is to simply pass the packet as-is 570547180068SPaul Moore * as any IP option based labeling should be copied 570647180068SPaul Moore * from the initial connection request (in the IP 570747180068SPaul Moore * layer). it is far from ideal, but until we get a 570847180068SPaul Moore * security label in the packet itself this is the 570947180068SPaul Moore * best we can do. */ 571047180068SPaul Moore return NF_ACCEPT; 571147180068SPaul Moore 571247180068SPaul Moore /* standard practice, label using the parent socket */ 571347180068SPaul Moore sksec = sk->sk_security; 5714948bf85cSPaul Moore sid = sksec->sid; 5715948bf85cSPaul Moore } else 5716948bf85cSPaul Moore sid = SECINITSID_KERNEL; 57171d1e1dedSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, state->pf, sid) != 0) 5718948bf85cSPaul Moore return NF_DROP; 5719948bf85cSPaul Moore 5720948bf85cSPaul Moore return NF_ACCEPT; 5721948bf85cSPaul Moore } 5722948bf85cSPaul Moore 57232917f57bSHuw Davies 5724effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb, 57251d1e1dedSPaul Moore const struct nf_hook_state *state) 57264e5ab4cbSJames Morris { 57271d1e1dedSPaul Moore struct sock *sk; 57284237c75cSVenkat Yekkirala struct sk_security_struct *sksec; 57292bf49690SThomas Liu struct common_audit_data ad; 573048c62af6SEric Paris struct lsm_network_audit net = {0,}; 5731732bc2ffSTom Rix u8 proto = 0; 57324e5ab4cbSJames Morris 57331d1e1dedSPaul Moore sk = skb_to_full_sk(skb); 5734effad8dfSPaul Moore if (sk == NULL) 5735effad8dfSPaul Moore return NF_ACCEPT; 57364237c75cSVenkat Yekkirala sksec = sk->sk_security; 57374e5ab4cbSJames Morris 573850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 573948c62af6SEric Paris ad.u.net = &net; 57401d1e1dedSPaul Moore ad.u.net->netif = state->out->ifindex; 57411d1e1dedSPaul Moore ad.u.net->family = state->pf; 57421d1e1dedSPaul Moore if (selinux_parse_skb(skb, &ad, NULL, 0, &proto)) 5743d8395c87SPaul Moore return NF_DROP; 5744d8395c87SPaul Moore 574558bfbb51SPaul Moore if (selinux_secmark_enabled()) 57466b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 57476b6bc620SStephen Smalley sksec->sid, skb->secmark, 5748d8395c87SPaul Moore SECCLASS_PACKET, PACKET__SEND, &ad)) 57492fe66ec2SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 57501da177e4SLinus Torvalds 5751d8395c87SPaul Moore if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto)) 57522fe66ec2SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5753effad8dfSPaul Moore 5754effad8dfSPaul Moore return NF_ACCEPT; 5755effad8dfSPaul Moore } 5756effad8dfSPaul Moore 57574342f705SFlorian Westphal static unsigned int selinux_ip_postroute(void *priv, 57584342f705SFlorian Westphal struct sk_buff *skb, 57594342f705SFlorian Westphal const struct nf_hook_state *state) 5760effad8dfSPaul Moore { 57611d1e1dedSPaul Moore u16 family; 5762effad8dfSPaul Moore u32 secmark_perm; 5763effad8dfSPaul Moore u32 peer_sid; 57641d1e1dedSPaul Moore int ifindex; 5765effad8dfSPaul Moore struct sock *sk; 57662bf49690SThomas Liu struct common_audit_data ad; 576748c62af6SEric Paris struct lsm_network_audit net = {0,}; 5768effad8dfSPaul Moore char *addrp; 57691d1e1dedSPaul Moore int secmark_active, peerlbl_active; 5770effad8dfSPaul Moore 5771effad8dfSPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 5772effad8dfSPaul Moore * to the selinux_ip_postroute_compat() function to deal with the 5773effad8dfSPaul Moore * special handling. We do this in an attempt to keep this function 5774effad8dfSPaul Moore * as fast and as clean as possible. */ 5775aa8e712cSStephen Smalley if (!selinux_policycap_netpeer()) 57761d1e1dedSPaul Moore return selinux_ip_postroute_compat(skb, state); 5777c0828e50SPaul Moore 5778effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 57792be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5780effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 5781effad8dfSPaul Moore return NF_ACCEPT; 5782effad8dfSPaul Moore 578354abc686SEric Dumazet sk = skb_to_full_sk(skb); 5784c0828e50SPaul Moore 5785effad8dfSPaul Moore #ifdef CONFIG_XFRM 5786effad8dfSPaul Moore /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec 5787effad8dfSPaul Moore * packet transformation so allow the packet to pass without any checks 5788effad8dfSPaul Moore * since we'll have another chance to perform access control checks 5789effad8dfSPaul Moore * when the packet is on it's final way out. 5790effad8dfSPaul Moore * NOTE: there appear to be some IPv6 multicast cases where skb->dst 5791c0828e50SPaul Moore * is NULL, in this case go ahead and apply access control. 5792c0828e50SPaul Moore * NOTE: if this is a local socket (skb->sk != NULL) that is in the 5793c0828e50SPaul Moore * TCP listening state we cannot wait until the XFRM processing 5794c0828e50SPaul Moore * is done as we will miss out on the SA label if we do; 5795c0828e50SPaul Moore * unfortunately, this means more work, but it is only once per 5796c0828e50SPaul Moore * connection. */ 5797c0828e50SPaul Moore if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL && 5798e446f9dfSEric Dumazet !(sk && sk_listener(sk))) 5799effad8dfSPaul Moore return NF_ACCEPT; 5800effad8dfSPaul Moore #endif 5801effad8dfSPaul Moore 58021d1e1dedSPaul Moore family = state->pf; 5803d8395c87SPaul Moore if (sk == NULL) { 5804446b8024SPaul Moore /* Without an associated socket the packet is either coming 5805446b8024SPaul Moore * from the kernel or it is being forwarded; check the packet 5806446b8024SPaul Moore * to determine which and if the packet is being forwarded 5807446b8024SPaul Moore * query the packet directly to determine the security label. */ 58084a7ab3dcSSteffen Klassert if (skb->skb_iif) { 5809d8395c87SPaul Moore secmark_perm = PACKET__FORWARD_OUT; 5810d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid)) 581104f6d70fSEric Paris return NF_DROP; 58124a7ab3dcSSteffen Klassert } else { 58134a7ab3dcSSteffen Klassert secmark_perm = PACKET__SEND; 5814d8395c87SPaul Moore peer_sid = SECINITSID_KERNEL; 58154a7ab3dcSSteffen Klassert } 5816e446f9dfSEric Dumazet } else if (sk_listener(sk)) { 5817446b8024SPaul Moore /* Locally generated packet but the associated socket is in the 5818446b8024SPaul Moore * listening state which means this is a SYN-ACK packet. In 5819446b8024SPaul Moore * this particular case the correct security label is assigned 5820446b8024SPaul Moore * to the connection/request_sock but unfortunately we can't 5821446b8024SPaul Moore * query the request_sock as it isn't queued on the parent 5822446b8024SPaul Moore * socket until after the SYN-ACK packet is sent; the only 5823446b8024SPaul Moore * viable choice is to regenerate the label like we do in 5824446b8024SPaul Moore * selinux_inet_conn_request(). See also selinux_ip_output() 5825446b8024SPaul Moore * for similar problems. */ 5826446b8024SPaul Moore u32 skb_sid; 5827e446f9dfSEric Dumazet struct sk_security_struct *sksec; 5828e446f9dfSEric Dumazet 5829e446f9dfSEric Dumazet sksec = sk->sk_security; 5830446b8024SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &skb_sid)) 5831446b8024SPaul Moore return NF_DROP; 5832c0828e50SPaul Moore /* At this point, if the returned skb peerlbl is SECSID_NULL 5833c0828e50SPaul Moore * and the packet has been through at least one XFRM 5834c0828e50SPaul Moore * transformation then we must be dealing with the "final" 5835c0828e50SPaul Moore * form of labeled IPsec packet; since we've already applied 5836c0828e50SPaul Moore * all of our access controls on this packet we can safely 5837c0828e50SPaul Moore * pass the packet. */ 5838c0828e50SPaul Moore if (skb_sid == SECSID_NULL) { 5839c0828e50SPaul Moore switch (family) { 5840c0828e50SPaul Moore case PF_INET: 5841c0828e50SPaul Moore if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED) 5842c0828e50SPaul Moore return NF_ACCEPT; 5843c0828e50SPaul Moore break; 5844c0828e50SPaul Moore case PF_INET6: 5845c0828e50SPaul Moore if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED) 5846c0828e50SPaul Moore return NF_ACCEPT; 5847a7a91a19SPaul Moore break; 5848c0828e50SPaul Moore default: 5849c0828e50SPaul Moore return NF_DROP_ERR(-ECONNREFUSED); 5850c0828e50SPaul Moore } 5851c0828e50SPaul Moore } 5852446b8024SPaul Moore if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid)) 5853446b8024SPaul Moore return NF_DROP; 5854446b8024SPaul Moore secmark_perm = PACKET__SEND; 5855d8395c87SPaul Moore } else { 5856446b8024SPaul Moore /* Locally generated packet, fetch the security label from the 5857446b8024SPaul Moore * associated socket. */ 5858effad8dfSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 5859effad8dfSPaul Moore peer_sid = sksec->sid; 5860effad8dfSPaul Moore secmark_perm = PACKET__SEND; 5861effad8dfSPaul Moore } 5862effad8dfSPaul Moore 58631d1e1dedSPaul Moore ifindex = state->out->ifindex; 586450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 586548c62af6SEric Paris ad.u.net = &net; 586648c62af6SEric Paris ad.u.net->netif = ifindex; 586748c62af6SEric Paris ad.u.net->family = family; 5868d8395c87SPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL)) 586904f6d70fSEric Paris return NF_DROP; 5870d8395c87SPaul Moore 5871effad8dfSPaul Moore if (secmark_active) 58726b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 58736b6bc620SStephen Smalley peer_sid, skb->secmark, 5874effad8dfSPaul Moore SECCLASS_PACKET, secmark_perm, &ad)) 58751f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5876effad8dfSPaul Moore 5877effad8dfSPaul Moore if (peerlbl_active) { 5878effad8dfSPaul Moore u32 if_sid; 5879effad8dfSPaul Moore u32 node_sid; 5880effad8dfSPaul Moore 58811d1e1dedSPaul Moore if (sel_netif_sid(state->net, ifindex, &if_sid)) 588204f6d70fSEric Paris return NF_DROP; 58836b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 58846b6bc620SStephen Smalley peer_sid, if_sid, 5885effad8dfSPaul Moore SECCLASS_NETIF, NETIF__EGRESS, &ad)) 58861f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5887effad8dfSPaul Moore 5888effad8dfSPaul Moore if (sel_netnode_sid(addrp, family, &node_sid)) 588904f6d70fSEric Paris return NF_DROP; 58906b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 58916b6bc620SStephen Smalley peer_sid, node_sid, 5892effad8dfSPaul Moore SECCLASS_NODE, NODE__SENDTO, &ad)) 58931f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5894effad8dfSPaul Moore } 5895effad8dfSPaul Moore 5896effad8dfSPaul Moore return NF_ACCEPT; 5897effad8dfSPaul Moore } 58981da177e4SLinus Torvalds #endif /* CONFIG_NETFILTER */ 58991da177e4SLinus Torvalds 59001da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb) 59011da177e4SLinus Torvalds { 5902fb739741SPaul Moore int rc = 0; 5903fb739741SPaul Moore unsigned int msg_len; 5904fb739741SPaul Moore unsigned int data_len = skb->len; 5905fb739741SPaul Moore unsigned char *data = skb->data; 5906df4779b5SHuaisheng Ye struct nlmsghdr *nlh; 5907df4779b5SHuaisheng Ye struct sk_security_struct *sksec = sk->sk_security; 5908fb739741SPaul Moore u16 sclass = sksec->sclass; 5909fb739741SPaul Moore u32 perm; 5910df4779b5SHuaisheng Ye 5911fb739741SPaul Moore while (data_len >= nlmsg_total_size(0)) { 5912fb739741SPaul Moore nlh = (struct nlmsghdr *)data; 5913df4779b5SHuaisheng Ye 5914fb739741SPaul Moore /* NOTE: the nlmsg_len field isn't reliably set by some netlink 5915fb739741SPaul Moore * users which means we can't reject skb's with bogus 5916fb739741SPaul Moore * length fields; our solution is to follow what 5917fb739741SPaul Moore * netlink_rcv_skb() does and simply skip processing at 5918fb739741SPaul Moore * messages with length fields that are clearly junk 5919fb739741SPaul Moore */ 5920fb739741SPaul Moore if (nlh->nlmsg_len < NLMSG_HDRLEN || nlh->nlmsg_len > data_len) 5921fb739741SPaul Moore return 0; 5922fb739741SPaul Moore 5923fb739741SPaul Moore rc = selinux_nlmsg_lookup(sclass, nlh->nlmsg_type, &perm); 5924fb739741SPaul Moore if (rc == 0) { 5925fb739741SPaul Moore rc = sock_has_perm(sk, perm); 5926fb739741SPaul Moore if (rc) 5927fb739741SPaul Moore return rc; 5928fb739741SPaul Moore } else if (rc == -EINVAL) { 5929fb739741SPaul Moore /* -EINVAL is a missing msg/perm mapping */ 5930df4779b5SHuaisheng Ye pr_warn_ratelimited("SELinux: unrecognized netlink" 5931df4779b5SHuaisheng Ye " message: protocol=%hu nlmsg_type=%hu sclass=%s" 5932df4779b5SHuaisheng Ye " pid=%d comm=%s\n", 5933df4779b5SHuaisheng Ye sk->sk_protocol, nlh->nlmsg_type, 5934fb739741SPaul Moore secclass_map[sclass - 1].name, 5935df4779b5SHuaisheng Ye task_pid_nr(current), current->comm); 5936fb739741SPaul Moore if (enforcing_enabled(&selinux_state) && 5937fb739741SPaul Moore !security_get_allow_unknown(&selinux_state)) 5938fb739741SPaul Moore return rc; 5939fb739741SPaul Moore rc = 0; 5940fb739741SPaul Moore } else if (rc == -ENOENT) { 5941fb739741SPaul Moore /* -ENOENT is a missing socket/class mapping, ignore */ 5942fb739741SPaul Moore rc = 0; 5943fb739741SPaul Moore } else { 5944fb739741SPaul Moore return rc; 5945df4779b5SHuaisheng Ye } 5946df4779b5SHuaisheng Ye 5947fb739741SPaul Moore /* move to the next message after applying netlink padding */ 5948fb739741SPaul Moore msg_len = NLMSG_ALIGN(nlh->nlmsg_len); 5949fb739741SPaul Moore if (msg_len >= data_len) 5950fb739741SPaul Moore return 0; 5951fb739741SPaul Moore data_len -= msg_len; 5952fb739741SPaul Moore data += msg_len; 5953df4779b5SHuaisheng Ye } 5954df4779b5SHuaisheng Ye 5955fb739741SPaul Moore return rc; 59561da177e4SLinus Torvalds } 59571da177e4SLinus Torvalds 5958ecd5f82eSCasey Schaufler static void ipc_init_security(struct ipc_security_struct *isec, u16 sclass) 59591da177e4SLinus Torvalds { 59601da177e4SLinus Torvalds isec->sclass = sclass; 5961be0554c9SStephen Smalley isec->sid = current_sid(); 59621da177e4SLinus Torvalds } 59631da177e4SLinus Torvalds 59641da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms, 59656af963f1SStephen Smalley u32 perms) 59661da177e4SLinus Torvalds { 59671da177e4SLinus Torvalds struct ipc_security_struct *isec; 59682bf49690SThomas Liu struct common_audit_data ad; 5969275bb41eSDavid Howells u32 sid = current_sid(); 59701da177e4SLinus Torvalds 59717c653828SCasey Schaufler isec = selinux_ipc(ipc_perms); 59721da177e4SLinus Torvalds 597350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 59741da177e4SLinus Torvalds ad.u.ipc_id = ipc_perms->key; 59751da177e4SLinus Torvalds 59766b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 59776b6bc620SStephen Smalley sid, isec->sid, isec->sclass, perms, &ad); 59781da177e4SLinus Torvalds } 59791da177e4SLinus Torvalds 59801da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg) 59811da177e4SLinus Torvalds { 5982b82f3f68SHuaisheng Ye struct msg_security_struct *msec; 5983b82f3f68SHuaisheng Ye 5984b82f3f68SHuaisheng Ye msec = selinux_msg_msg(msg); 5985b82f3f68SHuaisheng Ye msec->sid = SECINITSID_UNLABELED; 5986b82f3f68SHuaisheng Ye 5987b82f3f68SHuaisheng Ye return 0; 59881da177e4SLinus Torvalds } 59891da177e4SLinus Torvalds 59901da177e4SLinus Torvalds /* message queue security operations */ 5991d8c6e854SEric W. Biederman static int selinux_msg_queue_alloc_security(struct kern_ipc_perm *msq) 59921da177e4SLinus Torvalds { 59931da177e4SLinus Torvalds struct ipc_security_struct *isec; 59942bf49690SThomas Liu struct common_audit_data ad; 5995275bb41eSDavid Howells u32 sid = current_sid(); 59961da177e4SLinus Torvalds int rc; 59971da177e4SLinus Torvalds 5998ecd5f82eSCasey Schaufler isec = selinux_ipc(msq); 5999ecd5f82eSCasey Schaufler ipc_init_security(isec, SECCLASS_MSGQ); 60001da177e4SLinus Torvalds 600150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 6002d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 60031da177e4SLinus Torvalds 60046b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 60056b6bc620SStephen Smalley sid, isec->sid, SECCLASS_MSGQ, 60061da177e4SLinus Torvalds MSGQ__CREATE, &ad); 60071da177e4SLinus Torvalds return rc; 60081da177e4SLinus Torvalds } 60091da177e4SLinus Torvalds 6010d8c6e854SEric W. Biederman static int selinux_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg) 60111da177e4SLinus Torvalds { 60121da177e4SLinus Torvalds struct ipc_security_struct *isec; 60132bf49690SThomas Liu struct common_audit_data ad; 6014275bb41eSDavid Howells u32 sid = current_sid(); 60151da177e4SLinus Torvalds 60167c653828SCasey Schaufler isec = selinux_ipc(msq); 60171da177e4SLinus Torvalds 601850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 6019d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 60201da177e4SLinus Torvalds 60216b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 60226b6bc620SStephen Smalley sid, isec->sid, SECCLASS_MSGQ, 60231da177e4SLinus Torvalds MSGQ__ASSOCIATE, &ad); 60241da177e4SLinus Torvalds } 60251da177e4SLinus Torvalds 6026d8c6e854SEric W. Biederman static int selinux_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd) 60271da177e4SLinus Torvalds { 60281da177e4SLinus Torvalds int err; 60291da177e4SLinus Torvalds int perms; 60301da177e4SLinus Torvalds 60311da177e4SLinus Torvalds switch (cmd) { 60321da177e4SLinus Torvalds case IPC_INFO: 60331da177e4SLinus Torvalds case MSG_INFO: 60341da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 60356b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 60366b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 6037be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 60381da177e4SLinus Torvalds case IPC_STAT: 60391da177e4SLinus Torvalds case MSG_STAT: 604023c8cec8SDavidlohr Bueso case MSG_STAT_ANY: 60411da177e4SLinus Torvalds perms = MSGQ__GETATTR | MSGQ__ASSOCIATE; 60421da177e4SLinus Torvalds break; 60431da177e4SLinus Torvalds case IPC_SET: 60441da177e4SLinus Torvalds perms = MSGQ__SETATTR; 60451da177e4SLinus Torvalds break; 60461da177e4SLinus Torvalds case IPC_RMID: 60471da177e4SLinus Torvalds perms = MSGQ__DESTROY; 60481da177e4SLinus Torvalds break; 60491da177e4SLinus Torvalds default: 60501da177e4SLinus Torvalds return 0; 60511da177e4SLinus Torvalds } 60521da177e4SLinus Torvalds 6053d8c6e854SEric W. Biederman err = ipc_has_perm(msq, perms); 60541da177e4SLinus Torvalds return err; 60551da177e4SLinus Torvalds } 60561da177e4SLinus Torvalds 6057d8c6e854SEric W. Biederman static int selinux_msg_queue_msgsnd(struct kern_ipc_perm *msq, struct msg_msg *msg, int msqflg) 60581da177e4SLinus Torvalds { 60591da177e4SLinus Torvalds struct ipc_security_struct *isec; 60601da177e4SLinus Torvalds struct msg_security_struct *msec; 60612bf49690SThomas Liu struct common_audit_data ad; 6062275bb41eSDavid Howells u32 sid = current_sid(); 60631da177e4SLinus Torvalds int rc; 60641da177e4SLinus Torvalds 60657c653828SCasey Schaufler isec = selinux_ipc(msq); 60667c653828SCasey Schaufler msec = selinux_msg_msg(msg); 60671da177e4SLinus Torvalds 60681da177e4SLinus Torvalds /* 60691da177e4SLinus Torvalds * First time through, need to assign label to the message 60701da177e4SLinus Torvalds */ 60711da177e4SLinus Torvalds if (msec->sid == SECINITSID_UNLABELED) { 60721da177e4SLinus Torvalds /* 60731da177e4SLinus Torvalds * Compute new sid based on current process and 60741da177e4SLinus Torvalds * message queue this message will be stored in 60751da177e4SLinus Torvalds */ 6076aa8e712cSStephen Smalley rc = security_transition_sid(&selinux_state, sid, isec->sid, 6077aa8e712cSStephen Smalley SECCLASS_MSG, NULL, &msec->sid); 60781da177e4SLinus Torvalds if (rc) 60791da177e4SLinus Torvalds return rc; 60801da177e4SLinus Torvalds } 60811da177e4SLinus Torvalds 608250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 6083d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 60841da177e4SLinus Torvalds 60851da177e4SLinus Torvalds /* Can this process write to the queue? */ 60866b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 60876b6bc620SStephen Smalley sid, isec->sid, SECCLASS_MSGQ, 60881da177e4SLinus Torvalds MSGQ__WRITE, &ad); 60891da177e4SLinus Torvalds if (!rc) 60901da177e4SLinus Torvalds /* Can this process send the message */ 60916b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 60926b6bc620SStephen Smalley sid, msec->sid, SECCLASS_MSG, 6093275bb41eSDavid Howells MSG__SEND, &ad); 60941da177e4SLinus Torvalds if (!rc) 60951da177e4SLinus Torvalds /* Can the message be put in the queue? */ 60966b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 60976b6bc620SStephen Smalley msec->sid, isec->sid, SECCLASS_MSGQ, 6098275bb41eSDavid Howells MSGQ__ENQUEUE, &ad); 60991da177e4SLinus Torvalds 61001da177e4SLinus Torvalds return rc; 61011da177e4SLinus Torvalds } 61021da177e4SLinus Torvalds 6103d8c6e854SEric W. Biederman static int selinux_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg, 61041da177e4SLinus Torvalds struct task_struct *target, 61051da177e4SLinus Torvalds long type, int mode) 61061da177e4SLinus Torvalds { 61071da177e4SLinus Torvalds struct ipc_security_struct *isec; 61081da177e4SLinus Torvalds struct msg_security_struct *msec; 61092bf49690SThomas Liu struct common_audit_data ad; 6110a3727a8bSPaul Moore u32 sid = task_sid_obj(target); 61111da177e4SLinus Torvalds int rc; 61121da177e4SLinus Torvalds 61137c653828SCasey Schaufler isec = selinux_ipc(msq); 61147c653828SCasey Schaufler msec = selinux_msg_msg(msg); 61151da177e4SLinus Torvalds 611650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 6117d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 61181da177e4SLinus Torvalds 61196b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 61206b6bc620SStephen Smalley sid, isec->sid, 61211da177e4SLinus Torvalds SECCLASS_MSGQ, MSGQ__READ, &ad); 61221da177e4SLinus Torvalds if (!rc) 61236b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 61246b6bc620SStephen Smalley sid, msec->sid, 61251da177e4SLinus Torvalds SECCLASS_MSG, MSG__RECEIVE, &ad); 61261da177e4SLinus Torvalds return rc; 61271da177e4SLinus Torvalds } 61281da177e4SLinus Torvalds 61291da177e4SLinus Torvalds /* Shared Memory security operations */ 61307191adffSEric W. Biederman static int selinux_shm_alloc_security(struct kern_ipc_perm *shp) 61311da177e4SLinus Torvalds { 61321da177e4SLinus Torvalds struct ipc_security_struct *isec; 61332bf49690SThomas Liu struct common_audit_data ad; 6134275bb41eSDavid Howells u32 sid = current_sid(); 61351da177e4SLinus Torvalds int rc; 61361da177e4SLinus Torvalds 6137ecd5f82eSCasey Schaufler isec = selinux_ipc(shp); 6138ecd5f82eSCasey Schaufler ipc_init_security(isec, SECCLASS_SHM); 61391da177e4SLinus Torvalds 614050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 61417191adffSEric W. Biederman ad.u.ipc_id = shp->key; 61421da177e4SLinus Torvalds 61436b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 61446b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SHM, 61451da177e4SLinus Torvalds SHM__CREATE, &ad); 61461da177e4SLinus Torvalds return rc; 61471da177e4SLinus Torvalds } 61481da177e4SLinus Torvalds 61497191adffSEric W. Biederman static int selinux_shm_associate(struct kern_ipc_perm *shp, int shmflg) 61501da177e4SLinus Torvalds { 61511da177e4SLinus Torvalds struct ipc_security_struct *isec; 61522bf49690SThomas Liu struct common_audit_data ad; 6153275bb41eSDavid Howells u32 sid = current_sid(); 61541da177e4SLinus Torvalds 61557c653828SCasey Schaufler isec = selinux_ipc(shp); 61561da177e4SLinus Torvalds 615750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 61587191adffSEric W. Biederman ad.u.ipc_id = shp->key; 61591da177e4SLinus Torvalds 61606b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 61616b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SHM, 61621da177e4SLinus Torvalds SHM__ASSOCIATE, &ad); 61631da177e4SLinus Torvalds } 61641da177e4SLinus Torvalds 61651da177e4SLinus Torvalds /* Note, at this point, shp is locked down */ 61667191adffSEric W. Biederman static int selinux_shm_shmctl(struct kern_ipc_perm *shp, int cmd) 61671da177e4SLinus Torvalds { 61681da177e4SLinus Torvalds int perms; 61691da177e4SLinus Torvalds int err; 61701da177e4SLinus Torvalds 61711da177e4SLinus Torvalds switch (cmd) { 61721da177e4SLinus Torvalds case IPC_INFO: 61731da177e4SLinus Torvalds case SHM_INFO: 61741da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 61756b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 61766b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 6177be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 61781da177e4SLinus Torvalds case IPC_STAT: 61791da177e4SLinus Torvalds case SHM_STAT: 6180c21a6970SDavidlohr Bueso case SHM_STAT_ANY: 61811da177e4SLinus Torvalds perms = SHM__GETATTR | SHM__ASSOCIATE; 61821da177e4SLinus Torvalds break; 61831da177e4SLinus Torvalds case IPC_SET: 61841da177e4SLinus Torvalds perms = SHM__SETATTR; 61851da177e4SLinus Torvalds break; 61861da177e4SLinus Torvalds case SHM_LOCK: 61871da177e4SLinus Torvalds case SHM_UNLOCK: 61881da177e4SLinus Torvalds perms = SHM__LOCK; 61891da177e4SLinus Torvalds break; 61901da177e4SLinus Torvalds case IPC_RMID: 61911da177e4SLinus Torvalds perms = SHM__DESTROY; 61921da177e4SLinus Torvalds break; 61931da177e4SLinus Torvalds default: 61941da177e4SLinus Torvalds return 0; 61951da177e4SLinus Torvalds } 61961da177e4SLinus Torvalds 61977191adffSEric W. Biederman err = ipc_has_perm(shp, perms); 61981da177e4SLinus Torvalds return err; 61991da177e4SLinus Torvalds } 62001da177e4SLinus Torvalds 62017191adffSEric W. Biederman static int selinux_shm_shmat(struct kern_ipc_perm *shp, 62021da177e4SLinus Torvalds char __user *shmaddr, int shmflg) 62031da177e4SLinus Torvalds { 62041da177e4SLinus Torvalds u32 perms; 62051da177e4SLinus Torvalds 62061da177e4SLinus Torvalds if (shmflg & SHM_RDONLY) 62071da177e4SLinus Torvalds perms = SHM__READ; 62081da177e4SLinus Torvalds else 62091da177e4SLinus Torvalds perms = SHM__READ | SHM__WRITE; 62101da177e4SLinus Torvalds 62117191adffSEric W. Biederman return ipc_has_perm(shp, perms); 62121da177e4SLinus Torvalds } 62131da177e4SLinus Torvalds 62141da177e4SLinus Torvalds /* Semaphore security operations */ 6215aefad959SEric W. Biederman static int selinux_sem_alloc_security(struct kern_ipc_perm *sma) 62161da177e4SLinus Torvalds { 62171da177e4SLinus Torvalds struct ipc_security_struct *isec; 62182bf49690SThomas Liu struct common_audit_data ad; 6219275bb41eSDavid Howells u32 sid = current_sid(); 62201da177e4SLinus Torvalds int rc; 62211da177e4SLinus Torvalds 6222ecd5f82eSCasey Schaufler isec = selinux_ipc(sma); 6223ecd5f82eSCasey Schaufler ipc_init_security(isec, SECCLASS_SEM); 62241da177e4SLinus Torvalds 622550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 6226aefad959SEric W. Biederman ad.u.ipc_id = sma->key; 62271da177e4SLinus Torvalds 62286b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 62296b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SEM, 62301da177e4SLinus Torvalds SEM__CREATE, &ad); 62311da177e4SLinus Torvalds return rc; 62321da177e4SLinus Torvalds } 62331da177e4SLinus Torvalds 6234aefad959SEric W. Biederman static int selinux_sem_associate(struct kern_ipc_perm *sma, int semflg) 62351da177e4SLinus Torvalds { 62361da177e4SLinus Torvalds struct ipc_security_struct *isec; 62372bf49690SThomas Liu struct common_audit_data ad; 6238275bb41eSDavid Howells u32 sid = current_sid(); 62391da177e4SLinus Torvalds 62407c653828SCasey Schaufler isec = selinux_ipc(sma); 62411da177e4SLinus Torvalds 624250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 6243aefad959SEric W. Biederman ad.u.ipc_id = sma->key; 62441da177e4SLinus Torvalds 62456b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 62466b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SEM, 62471da177e4SLinus Torvalds SEM__ASSOCIATE, &ad); 62481da177e4SLinus Torvalds } 62491da177e4SLinus Torvalds 62501da177e4SLinus Torvalds /* Note, at this point, sma is locked down */ 6251aefad959SEric W. Biederman static int selinux_sem_semctl(struct kern_ipc_perm *sma, int cmd) 62521da177e4SLinus Torvalds { 62531da177e4SLinus Torvalds int err; 62541da177e4SLinus Torvalds u32 perms; 62551da177e4SLinus Torvalds 62561da177e4SLinus Torvalds switch (cmd) { 62571da177e4SLinus Torvalds case IPC_INFO: 62581da177e4SLinus Torvalds case SEM_INFO: 62591da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 62606b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 62616b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 6262be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 62631da177e4SLinus Torvalds case GETPID: 62641da177e4SLinus Torvalds case GETNCNT: 62651da177e4SLinus Torvalds case GETZCNT: 62661da177e4SLinus Torvalds perms = SEM__GETATTR; 62671da177e4SLinus Torvalds break; 62681da177e4SLinus Torvalds case GETVAL: 62691da177e4SLinus Torvalds case GETALL: 62701da177e4SLinus Torvalds perms = SEM__READ; 62711da177e4SLinus Torvalds break; 62721da177e4SLinus Torvalds case SETVAL: 62731da177e4SLinus Torvalds case SETALL: 62741da177e4SLinus Torvalds perms = SEM__WRITE; 62751da177e4SLinus Torvalds break; 62761da177e4SLinus Torvalds case IPC_RMID: 62771da177e4SLinus Torvalds perms = SEM__DESTROY; 62781da177e4SLinus Torvalds break; 62791da177e4SLinus Torvalds case IPC_SET: 62801da177e4SLinus Torvalds perms = SEM__SETATTR; 62811da177e4SLinus Torvalds break; 62821da177e4SLinus Torvalds case IPC_STAT: 62831da177e4SLinus Torvalds case SEM_STAT: 6284a280d6dcSDavidlohr Bueso case SEM_STAT_ANY: 62851da177e4SLinus Torvalds perms = SEM__GETATTR | SEM__ASSOCIATE; 62861da177e4SLinus Torvalds break; 62871da177e4SLinus Torvalds default: 62881da177e4SLinus Torvalds return 0; 62891da177e4SLinus Torvalds } 62901da177e4SLinus Torvalds 6291aefad959SEric W. Biederman err = ipc_has_perm(sma, perms); 62921da177e4SLinus Torvalds return err; 62931da177e4SLinus Torvalds } 62941da177e4SLinus Torvalds 6295aefad959SEric W. Biederman static int selinux_sem_semop(struct kern_ipc_perm *sma, 62961da177e4SLinus Torvalds struct sembuf *sops, unsigned nsops, int alter) 62971da177e4SLinus Torvalds { 62981da177e4SLinus Torvalds u32 perms; 62991da177e4SLinus Torvalds 63001da177e4SLinus Torvalds if (alter) 63011da177e4SLinus Torvalds perms = SEM__READ | SEM__WRITE; 63021da177e4SLinus Torvalds else 63031da177e4SLinus Torvalds perms = SEM__READ; 63041da177e4SLinus Torvalds 6305aefad959SEric W. Biederman return ipc_has_perm(sma, perms); 63061da177e4SLinus Torvalds } 63071da177e4SLinus Torvalds 63081da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag) 63091da177e4SLinus Torvalds { 63101da177e4SLinus Torvalds u32 av = 0; 63111da177e4SLinus Torvalds 63121da177e4SLinus Torvalds av = 0; 63131da177e4SLinus Torvalds if (flag & S_IRUGO) 63141da177e4SLinus Torvalds av |= IPC__UNIX_READ; 63151da177e4SLinus Torvalds if (flag & S_IWUGO) 63161da177e4SLinus Torvalds av |= IPC__UNIX_WRITE; 63171da177e4SLinus Torvalds 63181da177e4SLinus Torvalds if (av == 0) 63191da177e4SLinus Torvalds return 0; 63201da177e4SLinus Torvalds 63216af963f1SStephen Smalley return ipc_has_perm(ipcp, av); 63221da177e4SLinus Torvalds } 63231da177e4SLinus Torvalds 6324713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid) 6325713a04aeSAhmed S. Darwish { 63267c653828SCasey Schaufler struct ipc_security_struct *isec = selinux_ipc(ipcp); 6327713a04aeSAhmed S. Darwish *secid = isec->sid; 6328713a04aeSAhmed S. Darwish } 6329713a04aeSAhmed S. Darwish 63301da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode) 63311da177e4SLinus Torvalds { 63321da177e4SLinus Torvalds if (inode) 63331da177e4SLinus Torvalds inode_doinit_with_dentry(inode, dentry); 63341da177e4SLinus Torvalds } 63351da177e4SLinus Torvalds 63361da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p, 633704ff9708SAl Viro char *name, char **value) 63381da177e4SLinus Torvalds { 6339275bb41eSDavid Howells const struct task_security_struct *__tsec; 63408c8570fbSDustin Kirkland u32 sid; 63411da177e4SLinus Torvalds int error; 634204ff9708SAl Viro unsigned len; 63431da177e4SLinus Torvalds 6344275bb41eSDavid Howells rcu_read_lock(); 63450c6cfa62SCasey Schaufler __tsec = selinux_cred(__task_cred(p)); 63461da177e4SLinus Torvalds 6347be0554c9SStephen Smalley if (current != p) { 63486b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 63496b6bc620SStephen Smalley current_sid(), __tsec->sid, 6350be0554c9SStephen Smalley SECCLASS_PROCESS, PROCESS__GETATTR, NULL); 6351be0554c9SStephen Smalley if (error) 6352be0554c9SStephen Smalley goto bad; 6353be0554c9SStephen Smalley } 6354be0554c9SStephen Smalley 63551da177e4SLinus Torvalds if (!strcmp(name, "current")) 6356275bb41eSDavid Howells sid = __tsec->sid; 63571da177e4SLinus Torvalds else if (!strcmp(name, "prev")) 6358275bb41eSDavid Howells sid = __tsec->osid; 63591da177e4SLinus Torvalds else if (!strcmp(name, "exec")) 6360275bb41eSDavid Howells sid = __tsec->exec_sid; 63611da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 6362275bb41eSDavid Howells sid = __tsec->create_sid; 63634eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 6364275bb41eSDavid Howells sid = __tsec->keycreate_sid; 636542c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 6366275bb41eSDavid Howells sid = __tsec->sockcreate_sid; 6367be0554c9SStephen Smalley else { 6368be0554c9SStephen Smalley error = -EINVAL; 6369be0554c9SStephen Smalley goto bad; 6370be0554c9SStephen Smalley } 6371275bb41eSDavid Howells rcu_read_unlock(); 63721da177e4SLinus Torvalds 63731da177e4SLinus Torvalds if (!sid) 63741da177e4SLinus Torvalds return 0; 63751da177e4SLinus Torvalds 6376aa8e712cSStephen Smalley error = security_sid_to_context(&selinux_state, sid, value, &len); 637704ff9708SAl Viro if (error) 637804ff9708SAl Viro return error; 637904ff9708SAl Viro return len; 6380275bb41eSDavid Howells 6381be0554c9SStephen Smalley bad: 6382275bb41eSDavid Howells rcu_read_unlock(); 6383be0554c9SStephen Smalley return error; 63841da177e4SLinus Torvalds } 63851da177e4SLinus Torvalds 6386b21507e2SStephen Smalley static int selinux_setprocattr(const char *name, void *value, size_t size) 63871da177e4SLinus Torvalds { 63881da177e4SLinus Torvalds struct task_security_struct *tsec; 6389d84f4f99SDavid Howells struct cred *new; 6390be0554c9SStephen Smalley u32 mysid = current_sid(), sid = 0, ptsid; 63911da177e4SLinus Torvalds int error; 63921da177e4SLinus Torvalds char *str = value; 63931da177e4SLinus Torvalds 63941da177e4SLinus Torvalds /* 63951da177e4SLinus Torvalds * Basic control over ability to set these attributes at all. 63961da177e4SLinus Torvalds */ 63971da177e4SLinus Torvalds if (!strcmp(name, "exec")) 63986b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 63996b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6400be0554c9SStephen Smalley PROCESS__SETEXEC, NULL); 64011da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 64026b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 64036b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6404be0554c9SStephen Smalley PROCESS__SETFSCREATE, NULL); 64054eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 64066b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 64076b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6408be0554c9SStephen Smalley PROCESS__SETKEYCREATE, NULL); 640942c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 64106b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 64116b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6412be0554c9SStephen Smalley PROCESS__SETSOCKCREATE, NULL); 64131da177e4SLinus Torvalds else if (!strcmp(name, "current")) 64146b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 64156b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6416be0554c9SStephen Smalley PROCESS__SETCURRENT, NULL); 64171da177e4SLinus Torvalds else 64181da177e4SLinus Torvalds error = -EINVAL; 64191da177e4SLinus Torvalds if (error) 64201da177e4SLinus Torvalds return error; 64211da177e4SLinus Torvalds 64221da177e4SLinus Torvalds /* Obtain a SID for the context, if one was specified. */ 6423a050a570SStephen Smalley if (size && str[0] && str[0] != '\n') { 64241da177e4SLinus Torvalds if (str[size-1] == '\n') { 64251da177e4SLinus Torvalds str[size-1] = 0; 64261da177e4SLinus Torvalds size--; 64271da177e4SLinus Torvalds } 6428aa8e712cSStephen Smalley error = security_context_to_sid(&selinux_state, value, size, 6429aa8e712cSStephen Smalley &sid, GFP_KERNEL); 643012b29f34SStephen Smalley if (error == -EINVAL && !strcmp(name, "fscreate")) { 6431db59000aSStephen Smalley if (!has_cap_mac_admin(true)) { 6432d6ea83ecSEric Paris struct audit_buffer *ab; 6433d6ea83ecSEric Paris size_t audit_size; 6434d6ea83ecSEric Paris 6435d6ea83ecSEric Paris /* We strip a nul only if it is at the end, otherwise the 6436d6ea83ecSEric Paris * context contains a nul and we should audit that */ 6437d6ea83ecSEric Paris if (str[size - 1] == '\0') 6438d6ea83ecSEric Paris audit_size = size - 1; 6439d6ea83ecSEric Paris else 6440d6ea83ecSEric Paris audit_size = size; 6441cdfb6b34SRichard Guy Briggs ab = audit_log_start(audit_context(), 6442cdfb6b34SRichard Guy Briggs GFP_ATOMIC, 6443cdfb6b34SRichard Guy Briggs AUDIT_SELINUX_ERR); 6444893c47d1SAustin Kim if (!ab) 6445893c47d1SAustin Kim return error; 6446d6ea83ecSEric Paris audit_log_format(ab, "op=fscreate invalid_context="); 6447d6ea83ecSEric Paris audit_log_n_untrustedstring(ab, value, audit_size); 6448d6ea83ecSEric Paris audit_log_end(ab); 6449d6ea83ecSEric Paris 645012b29f34SStephen Smalley return error; 6451d6ea83ecSEric Paris } 6452aa8e712cSStephen Smalley error = security_context_to_sid_force( 6453aa8e712cSStephen Smalley &selinux_state, 6454aa8e712cSStephen Smalley value, size, &sid); 645512b29f34SStephen Smalley } 64561da177e4SLinus Torvalds if (error) 64571da177e4SLinus Torvalds return error; 64581da177e4SLinus Torvalds } 64591da177e4SLinus Torvalds 6460d84f4f99SDavid Howells new = prepare_creds(); 6461d84f4f99SDavid Howells if (!new) 6462d84f4f99SDavid Howells return -ENOMEM; 6463d84f4f99SDavid Howells 64641da177e4SLinus Torvalds /* Permission checking based on the specified context is 64651da177e4SLinus Torvalds performed during the actual operation (execve, 64661da177e4SLinus Torvalds open/mkdir/...), when we know the full context of the 6467b8bff599SEric W. Biederman operation. See selinux_bprm_creds_for_exec for the execve 64681da177e4SLinus Torvalds checks and may_create for the file creation checks. The 64691da177e4SLinus Torvalds operation will then fail if the context is not permitted. */ 64700c6cfa62SCasey Schaufler tsec = selinux_cred(new); 6471d84f4f99SDavid Howells if (!strcmp(name, "exec")) { 64721da177e4SLinus Torvalds tsec->exec_sid = sid; 6473d84f4f99SDavid Howells } else if (!strcmp(name, "fscreate")) { 64741da177e4SLinus Torvalds tsec->create_sid = sid; 6475d84f4f99SDavid Howells } else if (!strcmp(name, "keycreate")) { 6476464c258aSOndrej Mosnacek if (sid) { 6477464c258aSOndrej Mosnacek error = avc_has_perm(&selinux_state, mysid, sid, 6478464c258aSOndrej Mosnacek SECCLASS_KEY, KEY__CREATE, NULL); 64794eb582cfSMichael LeMay if (error) 6480d84f4f99SDavid Howells goto abort_change; 6481464c258aSOndrej Mosnacek } 64824eb582cfSMichael LeMay tsec->keycreate_sid = sid; 6483d84f4f99SDavid Howells } else if (!strcmp(name, "sockcreate")) { 648442c3e03eSEric Paris tsec->sockcreate_sid = sid; 6485d84f4f99SDavid Howells } else if (!strcmp(name, "current")) { 6486d84f4f99SDavid Howells error = -EINVAL; 64871da177e4SLinus Torvalds if (sid == 0) 6488d84f4f99SDavid Howells goto abort_change; 6489d9250deaSKaiGai Kohei 6490d84f4f99SDavid Howells /* Only allow single threaded processes to change context */ 6491d84f4f99SDavid Howells error = -EPERM; 64925bb459bbSOleg Nesterov if (!current_is_single_threaded()) { 6493aa8e712cSStephen Smalley error = security_bounded_transition(&selinux_state, 6494aa8e712cSStephen Smalley tsec->sid, sid); 6495d84f4f99SDavid Howells if (error) 6496d84f4f99SDavid Howells goto abort_change; 64971da177e4SLinus Torvalds } 64981da177e4SLinus Torvalds 64991da177e4SLinus Torvalds /* Check permissions for the transition. */ 65006b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 65016b6bc620SStephen Smalley tsec->sid, sid, SECCLASS_PROCESS, 65021da177e4SLinus Torvalds PROCESS__DYNTRANSITION, NULL); 65031da177e4SLinus Torvalds if (error) 6504d84f4f99SDavid Howells goto abort_change; 65051da177e4SLinus Torvalds 65061da177e4SLinus Torvalds /* Check for ptracing, and update the task SID if ok. 65071da177e4SLinus Torvalds Otherwise, leave SID unchanged and fail. */ 6508be0554c9SStephen Smalley ptsid = ptrace_parent_sid(); 65090c6181cbSPaul Moore if (ptsid != 0) { 65106b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 65116b6bc620SStephen Smalley ptsid, sid, SECCLASS_PROCESS, 6512d84f4f99SDavid Howells PROCESS__PTRACE, NULL); 6513d84f4f99SDavid Howells if (error) 6514d84f4f99SDavid Howells goto abort_change; 6515d84f4f99SDavid Howells } 6516d84f4f99SDavid Howells 6517d84f4f99SDavid Howells tsec->sid = sid; 6518d84f4f99SDavid Howells } else { 6519d84f4f99SDavid Howells error = -EINVAL; 6520d84f4f99SDavid Howells goto abort_change; 6521d84f4f99SDavid Howells } 6522d84f4f99SDavid Howells 6523d84f4f99SDavid Howells commit_creds(new); 65241da177e4SLinus Torvalds return size; 6525d84f4f99SDavid Howells 6526d84f4f99SDavid Howells abort_change: 6527d84f4f99SDavid Howells abort_creds(new); 6528d84f4f99SDavid Howells return error; 65291da177e4SLinus Torvalds } 65301da177e4SLinus Torvalds 6531746df9b5SDavid Quigley static int selinux_ismaclabel(const char *name) 6532746df9b5SDavid Quigley { 6533746df9b5SDavid Quigley return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0); 6534746df9b5SDavid Quigley } 6535746df9b5SDavid Quigley 6536dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen) 6537dc49c1f9SCatherine Zhang { 6538aa8e712cSStephen Smalley return security_sid_to_context(&selinux_state, secid, 6539aa8e712cSStephen Smalley secdata, seclen); 6540dc49c1f9SCatherine Zhang } 6541dc49c1f9SCatherine Zhang 65427bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid) 654363cb3449SDavid Howells { 6544aa8e712cSStephen Smalley return security_context_to_sid(&selinux_state, secdata, seclen, 6545aa8e712cSStephen Smalley secid, GFP_KERNEL); 654663cb3449SDavid Howells } 654763cb3449SDavid Howells 6548dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen) 6549dc49c1f9SCatherine Zhang { 6550dc49c1f9SCatherine Zhang kfree(secdata); 6551dc49c1f9SCatherine Zhang } 6552dc49c1f9SCatherine Zhang 65536f3be9f5SAndreas Gruenbacher static void selinux_inode_invalidate_secctx(struct inode *inode) 65546f3be9f5SAndreas Gruenbacher { 655580788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 65566f3be9f5SAndreas Gruenbacher 65579287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 65586f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 65599287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 65606f3be9f5SAndreas Gruenbacher } 65616f3be9f5SAndreas Gruenbacher 65621ee65e37SDavid P. Quigley /* 65631ee65e37SDavid P. Quigley * called with inode->i_mutex locked 65641ee65e37SDavid P. Quigley */ 65651ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen) 65661ee65e37SDavid P. Quigley { 656753e0c2aaSOndrej Mosnacek int rc = selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, 656853e0c2aaSOndrej Mosnacek ctx, ctxlen, 0); 656953e0c2aaSOndrej Mosnacek /* Do not return error when suppressing label (SBLABEL_MNT not set). */ 657053e0c2aaSOndrej Mosnacek return rc == -EOPNOTSUPP ? 0 : rc; 65711ee65e37SDavid P. Quigley } 65721ee65e37SDavid P. Quigley 65731ee65e37SDavid P. Quigley /* 65741ee65e37SDavid P. Quigley * called with inode->i_mutex locked 65751ee65e37SDavid P. Quigley */ 65761ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen) 65771ee65e37SDavid P. Quigley { 6578c7c7a1a1STycho Andersen return __vfs_setxattr_noperm(&init_user_ns, dentry, XATTR_NAME_SELINUX, 6579c7c7a1a1STycho Andersen ctx, ctxlen, 0); 65801ee65e37SDavid P. Quigley } 65811ee65e37SDavid P. Quigley 65821ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen) 65831ee65e37SDavid P. Quigley { 65841ee65e37SDavid P. Quigley int len = 0; 658571bc356fSChristian Brauner len = selinux_inode_getsecurity(&init_user_ns, inode, 658671bc356fSChristian Brauner XATTR_SELINUX_SUFFIX, ctx, true); 65871ee65e37SDavid P. Quigley if (len < 0) 65881ee65e37SDavid P. Quigley return len; 65891ee65e37SDavid P. Quigley *ctxlen = len; 65901ee65e37SDavid P. Quigley return 0; 65911ee65e37SDavid P. Quigley } 6592d720024eSMichael LeMay #ifdef CONFIG_KEYS 6593d720024eSMichael LeMay 6594d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred, 65957e047ef5SDavid Howells unsigned long flags) 6596d720024eSMichael LeMay { 6597d84f4f99SDavid Howells const struct task_security_struct *tsec; 6598d720024eSMichael LeMay struct key_security_struct *ksec; 6599d720024eSMichael LeMay 6600d720024eSMichael LeMay ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL); 6601d720024eSMichael LeMay if (!ksec) 6602d720024eSMichael LeMay return -ENOMEM; 6603d720024eSMichael LeMay 66040c6cfa62SCasey Schaufler tsec = selinux_cred(cred); 6605d84f4f99SDavid Howells if (tsec->keycreate_sid) 6606d84f4f99SDavid Howells ksec->sid = tsec->keycreate_sid; 66074eb582cfSMichael LeMay else 6608d84f4f99SDavid Howells ksec->sid = tsec->sid; 6609d720024eSMichael LeMay 6610275bb41eSDavid Howells k->security = ksec; 6611d720024eSMichael LeMay return 0; 6612d720024eSMichael LeMay } 6613d720024eSMichael LeMay 6614d720024eSMichael LeMay static void selinux_key_free(struct key *k) 6615d720024eSMichael LeMay { 6616d720024eSMichael LeMay struct key_security_struct *ksec = k->security; 6617d720024eSMichael LeMay 6618d720024eSMichael LeMay k->security = NULL; 6619d720024eSMichael LeMay kfree(ksec); 6620d720024eSMichael LeMay } 6621d720024eSMichael LeMay 6622d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref, 6623d84f4f99SDavid Howells const struct cred *cred, 66248c0637e9SDavid Howells enum key_need_perm need_perm) 6625d720024eSMichael LeMay { 6626d720024eSMichael LeMay struct key *key; 6627d720024eSMichael LeMay struct key_security_struct *ksec; 66288c0637e9SDavid Howells u32 perm, sid; 6629d720024eSMichael LeMay 66308c0637e9SDavid Howells switch (need_perm) { 66318c0637e9SDavid Howells case KEY_NEED_VIEW: 66328c0637e9SDavid Howells perm = KEY__VIEW; 66338c0637e9SDavid Howells break; 66348c0637e9SDavid Howells case KEY_NEED_READ: 66358c0637e9SDavid Howells perm = KEY__READ; 66368c0637e9SDavid Howells break; 66378c0637e9SDavid Howells case KEY_NEED_WRITE: 66388c0637e9SDavid Howells perm = KEY__WRITE; 66398c0637e9SDavid Howells break; 66408c0637e9SDavid Howells case KEY_NEED_SEARCH: 66418c0637e9SDavid Howells perm = KEY__SEARCH; 66428c0637e9SDavid Howells break; 66438c0637e9SDavid Howells case KEY_NEED_LINK: 66448c0637e9SDavid Howells perm = KEY__LINK; 66458c0637e9SDavid Howells break; 66468c0637e9SDavid Howells case KEY_NEED_SETATTR: 66478c0637e9SDavid Howells perm = KEY__SETATTR; 66488c0637e9SDavid Howells break; 66498c0637e9SDavid Howells case KEY_NEED_UNLINK: 66508c0637e9SDavid Howells case KEY_SYSADMIN_OVERRIDE: 66518c0637e9SDavid Howells case KEY_AUTHTOKEN_OVERRIDE: 66528c0637e9SDavid Howells case KEY_DEFER_PERM_CHECK: 6653d720024eSMichael LeMay return 0; 66548c0637e9SDavid Howells default: 66558c0637e9SDavid Howells WARN_ON(1); 66568c0637e9SDavid Howells return -EPERM; 66578c0637e9SDavid Howells 66588c0637e9SDavid Howells } 6659d720024eSMichael LeMay 6660d84f4f99SDavid Howells sid = cred_sid(cred); 6661275bb41eSDavid Howells key = key_ref_to_ptr(key_ref); 6662275bb41eSDavid Howells ksec = key->security; 6663275bb41eSDavid Howells 66646b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 6665028db3e2SLinus Torvalds sid, ksec->sid, SECCLASS_KEY, perm, NULL); 6666d720024eSMichael LeMay } 6667d720024eSMichael LeMay 666870a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer) 666970a5bb72SDavid Howells { 667070a5bb72SDavid Howells struct key_security_struct *ksec = key->security; 667170a5bb72SDavid Howells char *context = NULL; 667270a5bb72SDavid Howells unsigned len; 667370a5bb72SDavid Howells int rc; 667470a5bb72SDavid Howells 6675aa8e712cSStephen Smalley rc = security_sid_to_context(&selinux_state, ksec->sid, 6676aa8e712cSStephen Smalley &context, &len); 667770a5bb72SDavid Howells if (!rc) 667870a5bb72SDavid Howells rc = len; 667970a5bb72SDavid Howells *_buffer = context; 668070a5bb72SDavid Howells return rc; 668170a5bb72SDavid Howells } 66823e412cccSDavid Howells 66833e412cccSDavid Howells #ifdef CONFIG_KEY_NOTIFICATIONS 66843e412cccSDavid Howells static int selinux_watch_key(struct key *key) 66853e412cccSDavid Howells { 66863e412cccSDavid Howells struct key_security_struct *ksec = key->security; 66873e412cccSDavid Howells u32 sid = current_sid(); 66883e412cccSDavid Howells 66893e412cccSDavid Howells return avc_has_perm(&selinux_state, 66903e412cccSDavid Howells sid, ksec->sid, SECCLASS_KEY, KEY__VIEW, NULL); 66913e412cccSDavid Howells } 66923e412cccSDavid Howells #endif 66933a976fa6SDaniel Jurgens #endif 669470a5bb72SDavid Howells 66953a976fa6SDaniel Jurgens #ifdef CONFIG_SECURITY_INFINIBAND 6696cfc4d882SDaniel Jurgens static int selinux_ib_pkey_access(void *ib_sec, u64 subnet_prefix, u16 pkey_val) 6697cfc4d882SDaniel Jurgens { 6698cfc4d882SDaniel Jurgens struct common_audit_data ad; 6699cfc4d882SDaniel Jurgens int err; 6700cfc4d882SDaniel Jurgens u32 sid = 0; 6701cfc4d882SDaniel Jurgens struct ib_security_struct *sec = ib_sec; 6702cfc4d882SDaniel Jurgens struct lsm_ibpkey_audit ibpkey; 6703cfc4d882SDaniel Jurgens 6704409dcf31SDaniel Jurgens err = sel_ib_pkey_sid(subnet_prefix, pkey_val, &sid); 6705cfc4d882SDaniel Jurgens if (err) 6706cfc4d882SDaniel Jurgens return err; 6707cfc4d882SDaniel Jurgens 6708cfc4d882SDaniel Jurgens ad.type = LSM_AUDIT_DATA_IBPKEY; 6709cfc4d882SDaniel Jurgens ibpkey.subnet_prefix = subnet_prefix; 6710cfc4d882SDaniel Jurgens ibpkey.pkey = pkey_val; 6711cfc4d882SDaniel Jurgens ad.u.ibpkey = &ibpkey; 67126b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 67136b6bc620SStephen Smalley sec->sid, sid, 6714cfc4d882SDaniel Jurgens SECCLASS_INFINIBAND_PKEY, 6715cfc4d882SDaniel Jurgens INFINIBAND_PKEY__ACCESS, &ad); 6716cfc4d882SDaniel Jurgens } 6717cfc4d882SDaniel Jurgens 6718ab861dfcSDaniel Jurgens static int selinux_ib_endport_manage_subnet(void *ib_sec, const char *dev_name, 6719ab861dfcSDaniel Jurgens u8 port_num) 6720ab861dfcSDaniel Jurgens { 6721ab861dfcSDaniel Jurgens struct common_audit_data ad; 6722ab861dfcSDaniel Jurgens int err; 6723ab861dfcSDaniel Jurgens u32 sid = 0; 6724ab861dfcSDaniel Jurgens struct ib_security_struct *sec = ib_sec; 6725ab861dfcSDaniel Jurgens struct lsm_ibendport_audit ibendport; 6726ab861dfcSDaniel Jurgens 6727aa8e712cSStephen Smalley err = security_ib_endport_sid(&selinux_state, dev_name, port_num, 6728aa8e712cSStephen Smalley &sid); 6729ab861dfcSDaniel Jurgens 6730ab861dfcSDaniel Jurgens if (err) 6731ab861dfcSDaniel Jurgens return err; 6732ab861dfcSDaniel Jurgens 6733ab861dfcSDaniel Jurgens ad.type = LSM_AUDIT_DATA_IBENDPORT; 6734869cbeefSOndrej Mosnacek ibendport.dev_name = dev_name; 6735ab861dfcSDaniel Jurgens ibendport.port = port_num; 6736ab861dfcSDaniel Jurgens ad.u.ibendport = &ibendport; 67376b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 67386b6bc620SStephen Smalley sec->sid, sid, 6739ab861dfcSDaniel Jurgens SECCLASS_INFINIBAND_ENDPORT, 6740ab861dfcSDaniel Jurgens INFINIBAND_ENDPORT__MANAGE_SUBNET, &ad); 6741ab861dfcSDaniel Jurgens } 6742ab861dfcSDaniel Jurgens 67433a976fa6SDaniel Jurgens static int selinux_ib_alloc_security(void **ib_sec) 67443a976fa6SDaniel Jurgens { 67453a976fa6SDaniel Jurgens struct ib_security_struct *sec; 67463a976fa6SDaniel Jurgens 67473a976fa6SDaniel Jurgens sec = kzalloc(sizeof(*sec), GFP_KERNEL); 67483a976fa6SDaniel Jurgens if (!sec) 67493a976fa6SDaniel Jurgens return -ENOMEM; 67503a976fa6SDaniel Jurgens sec->sid = current_sid(); 67513a976fa6SDaniel Jurgens 67523a976fa6SDaniel Jurgens *ib_sec = sec; 67533a976fa6SDaniel Jurgens return 0; 67543a976fa6SDaniel Jurgens } 67553a976fa6SDaniel Jurgens 67563a976fa6SDaniel Jurgens static void selinux_ib_free_security(void *ib_sec) 67573a976fa6SDaniel Jurgens { 67583a976fa6SDaniel Jurgens kfree(ib_sec); 67593a976fa6SDaniel Jurgens } 6760d720024eSMichael LeMay #endif 6761d720024eSMichael LeMay 6762ec27c356SChenbo Feng #ifdef CONFIG_BPF_SYSCALL 6763ec27c356SChenbo Feng static int selinux_bpf(int cmd, union bpf_attr *attr, 6764ec27c356SChenbo Feng unsigned int size) 6765ec27c356SChenbo Feng { 6766ec27c356SChenbo Feng u32 sid = current_sid(); 6767ec27c356SChenbo Feng int ret; 6768ec27c356SChenbo Feng 6769ec27c356SChenbo Feng switch (cmd) { 6770ec27c356SChenbo Feng case BPF_MAP_CREATE: 67716b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 67726b6bc620SStephen Smalley sid, sid, SECCLASS_BPF, BPF__MAP_CREATE, 6773ec27c356SChenbo Feng NULL); 6774ec27c356SChenbo Feng break; 6775ec27c356SChenbo Feng case BPF_PROG_LOAD: 67766b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 67776b6bc620SStephen Smalley sid, sid, SECCLASS_BPF, BPF__PROG_LOAD, 6778ec27c356SChenbo Feng NULL); 6779ec27c356SChenbo Feng break; 6780ec27c356SChenbo Feng default: 6781ec27c356SChenbo Feng ret = 0; 6782ec27c356SChenbo Feng break; 6783ec27c356SChenbo Feng } 6784ec27c356SChenbo Feng 6785ec27c356SChenbo Feng return ret; 6786ec27c356SChenbo Feng } 6787ec27c356SChenbo Feng 6788ec27c356SChenbo Feng static u32 bpf_map_fmode_to_av(fmode_t fmode) 6789ec27c356SChenbo Feng { 6790ec27c356SChenbo Feng u32 av = 0; 6791ec27c356SChenbo Feng 6792ec27c356SChenbo Feng if (fmode & FMODE_READ) 6793ec27c356SChenbo Feng av |= BPF__MAP_READ; 6794ec27c356SChenbo Feng if (fmode & FMODE_WRITE) 6795ec27c356SChenbo Feng av |= BPF__MAP_WRITE; 6796ec27c356SChenbo Feng return av; 6797ec27c356SChenbo Feng } 6798ec27c356SChenbo Feng 6799f66e448cSChenbo Feng /* This function will check the file pass through unix socket or binder to see 6800f66e448cSChenbo Feng * if it is a bpf related object. And apply correspinding checks on the bpf 6801f66e448cSChenbo Feng * object based on the type. The bpf maps and programs, not like other files and 6802f66e448cSChenbo Feng * socket, are using a shared anonymous inode inside the kernel as their inode. 6803f66e448cSChenbo Feng * So checking that inode cannot identify if the process have privilege to 6804f66e448cSChenbo Feng * access the bpf object and that's why we have to add this additional check in 6805f66e448cSChenbo Feng * selinux_file_receive and selinux_binder_transfer_files. 6806f66e448cSChenbo Feng */ 6807f66e448cSChenbo Feng static int bpf_fd_pass(struct file *file, u32 sid) 6808f66e448cSChenbo Feng { 6809f66e448cSChenbo Feng struct bpf_security_struct *bpfsec; 6810f66e448cSChenbo Feng struct bpf_prog *prog; 6811f66e448cSChenbo Feng struct bpf_map *map; 6812f66e448cSChenbo Feng int ret; 6813f66e448cSChenbo Feng 6814f66e448cSChenbo Feng if (file->f_op == &bpf_map_fops) { 6815f66e448cSChenbo Feng map = file->private_data; 6816f66e448cSChenbo Feng bpfsec = map->security; 68176b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 68186b6bc620SStephen Smalley sid, bpfsec->sid, SECCLASS_BPF, 6819f66e448cSChenbo Feng bpf_map_fmode_to_av(file->f_mode), NULL); 6820f66e448cSChenbo Feng if (ret) 6821f66e448cSChenbo Feng return ret; 6822f66e448cSChenbo Feng } else if (file->f_op == &bpf_prog_fops) { 6823f66e448cSChenbo Feng prog = file->private_data; 6824f66e448cSChenbo Feng bpfsec = prog->aux->security; 68256b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 68266b6bc620SStephen Smalley sid, bpfsec->sid, SECCLASS_BPF, 6827f66e448cSChenbo Feng BPF__PROG_RUN, NULL); 6828f66e448cSChenbo Feng if (ret) 6829f66e448cSChenbo Feng return ret; 6830f66e448cSChenbo Feng } 6831f66e448cSChenbo Feng return 0; 6832f66e448cSChenbo Feng } 6833f66e448cSChenbo Feng 6834ec27c356SChenbo Feng static int selinux_bpf_map(struct bpf_map *map, fmode_t fmode) 6835ec27c356SChenbo Feng { 6836ec27c356SChenbo Feng u32 sid = current_sid(); 6837ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6838ec27c356SChenbo Feng 6839ec27c356SChenbo Feng bpfsec = map->security; 68406b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 68416b6bc620SStephen Smalley sid, bpfsec->sid, SECCLASS_BPF, 6842ec27c356SChenbo Feng bpf_map_fmode_to_av(fmode), NULL); 6843ec27c356SChenbo Feng } 6844ec27c356SChenbo Feng 6845ec27c356SChenbo Feng static int selinux_bpf_prog(struct bpf_prog *prog) 6846ec27c356SChenbo Feng { 6847ec27c356SChenbo Feng u32 sid = current_sid(); 6848ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6849ec27c356SChenbo Feng 6850ec27c356SChenbo Feng bpfsec = prog->aux->security; 68516b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 68526b6bc620SStephen Smalley sid, bpfsec->sid, SECCLASS_BPF, 6853ec27c356SChenbo Feng BPF__PROG_RUN, NULL); 6854ec27c356SChenbo Feng } 6855ec27c356SChenbo Feng 6856ec27c356SChenbo Feng static int selinux_bpf_map_alloc(struct bpf_map *map) 6857ec27c356SChenbo Feng { 6858ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6859ec27c356SChenbo Feng 6860ec27c356SChenbo Feng bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL); 6861ec27c356SChenbo Feng if (!bpfsec) 6862ec27c356SChenbo Feng return -ENOMEM; 6863ec27c356SChenbo Feng 6864ec27c356SChenbo Feng bpfsec->sid = current_sid(); 6865ec27c356SChenbo Feng map->security = bpfsec; 6866ec27c356SChenbo Feng 6867ec27c356SChenbo Feng return 0; 6868ec27c356SChenbo Feng } 6869ec27c356SChenbo Feng 6870ec27c356SChenbo Feng static void selinux_bpf_map_free(struct bpf_map *map) 6871ec27c356SChenbo Feng { 6872ec27c356SChenbo Feng struct bpf_security_struct *bpfsec = map->security; 6873ec27c356SChenbo Feng 6874ec27c356SChenbo Feng map->security = NULL; 6875ec27c356SChenbo Feng kfree(bpfsec); 6876ec27c356SChenbo Feng } 6877ec27c356SChenbo Feng 6878ec27c356SChenbo Feng static int selinux_bpf_prog_alloc(struct bpf_prog_aux *aux) 6879ec27c356SChenbo Feng { 6880ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6881ec27c356SChenbo Feng 6882ec27c356SChenbo Feng bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL); 6883ec27c356SChenbo Feng if (!bpfsec) 6884ec27c356SChenbo Feng return -ENOMEM; 6885ec27c356SChenbo Feng 6886ec27c356SChenbo Feng bpfsec->sid = current_sid(); 6887ec27c356SChenbo Feng aux->security = bpfsec; 6888ec27c356SChenbo Feng 6889ec27c356SChenbo Feng return 0; 6890ec27c356SChenbo Feng } 6891ec27c356SChenbo Feng 6892ec27c356SChenbo Feng static void selinux_bpf_prog_free(struct bpf_prog_aux *aux) 6893ec27c356SChenbo Feng { 6894ec27c356SChenbo Feng struct bpf_security_struct *bpfsec = aux->security; 6895ec27c356SChenbo Feng 6896ec27c356SChenbo Feng aux->security = NULL; 6897ec27c356SChenbo Feng kfree(bpfsec); 6898ec27c356SChenbo Feng } 6899ec27c356SChenbo Feng #endif 6900ec27c356SChenbo Feng 6901bbd3662aSCasey Schaufler struct lsm_blob_sizes selinux_blob_sizes __lsm_ro_after_init = { 6902bbd3662aSCasey Schaufler .lbs_cred = sizeof(struct task_security_struct), 690333bf60caSCasey Schaufler .lbs_file = sizeof(struct file_security_struct), 6904afb1cbe3SCasey Schaufler .lbs_inode = sizeof(struct inode_security_struct), 6905ecd5f82eSCasey Schaufler .lbs_ipc = sizeof(struct ipc_security_struct), 6906ecd5f82eSCasey Schaufler .lbs_msg_msg = sizeof(struct msg_security_struct), 69071aea7808SCasey Schaufler .lbs_superblock = sizeof(struct superblock_security_struct), 6908bbd3662aSCasey Schaufler }; 6909bbd3662aSCasey Schaufler 6910da97e184SJoel Fernandes (Google) #ifdef CONFIG_PERF_EVENTS 6911da97e184SJoel Fernandes (Google) static int selinux_perf_event_open(struct perf_event_attr *attr, int type) 6912da97e184SJoel Fernandes (Google) { 6913da97e184SJoel Fernandes (Google) u32 requested, sid = current_sid(); 6914da97e184SJoel Fernandes (Google) 6915da97e184SJoel Fernandes (Google) if (type == PERF_SECURITY_OPEN) 6916da97e184SJoel Fernandes (Google) requested = PERF_EVENT__OPEN; 6917da97e184SJoel Fernandes (Google) else if (type == PERF_SECURITY_CPU) 6918da97e184SJoel Fernandes (Google) requested = PERF_EVENT__CPU; 6919da97e184SJoel Fernandes (Google) else if (type == PERF_SECURITY_KERNEL) 6920da97e184SJoel Fernandes (Google) requested = PERF_EVENT__KERNEL; 6921da97e184SJoel Fernandes (Google) else if (type == PERF_SECURITY_TRACEPOINT) 6922da97e184SJoel Fernandes (Google) requested = PERF_EVENT__TRACEPOINT; 6923da97e184SJoel Fernandes (Google) else 6924da97e184SJoel Fernandes (Google) return -EINVAL; 6925da97e184SJoel Fernandes (Google) 6926da97e184SJoel Fernandes (Google) return avc_has_perm(&selinux_state, sid, sid, SECCLASS_PERF_EVENT, 6927da97e184SJoel Fernandes (Google) requested, NULL); 6928da97e184SJoel Fernandes (Google) } 6929da97e184SJoel Fernandes (Google) 6930da97e184SJoel Fernandes (Google) static int selinux_perf_event_alloc(struct perf_event *event) 6931da97e184SJoel Fernandes (Google) { 6932da97e184SJoel Fernandes (Google) struct perf_event_security_struct *perfsec; 6933da97e184SJoel Fernandes (Google) 6934da97e184SJoel Fernandes (Google) perfsec = kzalloc(sizeof(*perfsec), GFP_KERNEL); 6935da97e184SJoel Fernandes (Google) if (!perfsec) 6936da97e184SJoel Fernandes (Google) return -ENOMEM; 6937da97e184SJoel Fernandes (Google) 6938da97e184SJoel Fernandes (Google) perfsec->sid = current_sid(); 6939da97e184SJoel Fernandes (Google) event->security = perfsec; 6940da97e184SJoel Fernandes (Google) 6941da97e184SJoel Fernandes (Google) return 0; 6942da97e184SJoel Fernandes (Google) } 6943da97e184SJoel Fernandes (Google) 6944da97e184SJoel Fernandes (Google) static void selinux_perf_event_free(struct perf_event *event) 6945da97e184SJoel Fernandes (Google) { 6946da97e184SJoel Fernandes (Google) struct perf_event_security_struct *perfsec = event->security; 6947da97e184SJoel Fernandes (Google) 6948da97e184SJoel Fernandes (Google) event->security = NULL; 6949da97e184SJoel Fernandes (Google) kfree(perfsec); 6950da97e184SJoel Fernandes (Google) } 6951da97e184SJoel Fernandes (Google) 6952da97e184SJoel Fernandes (Google) static int selinux_perf_event_read(struct perf_event *event) 6953da97e184SJoel Fernandes (Google) { 6954da97e184SJoel Fernandes (Google) struct perf_event_security_struct *perfsec = event->security; 6955da97e184SJoel Fernandes (Google) u32 sid = current_sid(); 6956da97e184SJoel Fernandes (Google) 6957da97e184SJoel Fernandes (Google) return avc_has_perm(&selinux_state, sid, perfsec->sid, 6958da97e184SJoel Fernandes (Google) SECCLASS_PERF_EVENT, PERF_EVENT__READ, NULL); 6959da97e184SJoel Fernandes (Google) } 6960da97e184SJoel Fernandes (Google) 6961da97e184SJoel Fernandes (Google) static int selinux_perf_event_write(struct perf_event *event) 6962da97e184SJoel Fernandes (Google) { 6963da97e184SJoel Fernandes (Google) struct perf_event_security_struct *perfsec = event->security; 6964da97e184SJoel Fernandes (Google) u32 sid = current_sid(); 6965da97e184SJoel Fernandes (Google) 6966da97e184SJoel Fernandes (Google) return avc_has_perm(&selinux_state, sid, perfsec->sid, 6967da97e184SJoel Fernandes (Google) SECCLASS_PERF_EVENT, PERF_EVENT__WRITE, NULL); 6968da97e184SJoel Fernandes (Google) } 6969da97e184SJoel Fernandes (Google) #endif 6970da97e184SJoel Fernandes (Google) 6971740b0341SPaul Moore #ifdef CONFIG_IO_URING 6972740b0341SPaul Moore /** 6973740b0341SPaul Moore * selinux_uring_override_creds - check the requested cred override 6974740b0341SPaul Moore * @new: the target creds 6975740b0341SPaul Moore * 6976740b0341SPaul Moore * Check to see if the current task is allowed to override it's credentials 6977740b0341SPaul Moore * to service an io_uring operation. 6978740b0341SPaul Moore */ 6979740b0341SPaul Moore static int selinux_uring_override_creds(const struct cred *new) 6980740b0341SPaul Moore { 6981740b0341SPaul Moore return avc_has_perm(&selinux_state, current_sid(), cred_sid(new), 6982740b0341SPaul Moore SECCLASS_IO_URING, IO_URING__OVERRIDE_CREDS, NULL); 6983740b0341SPaul Moore } 6984740b0341SPaul Moore 6985740b0341SPaul Moore /** 6986740b0341SPaul Moore * selinux_uring_sqpoll - check if a io_uring polling thread can be created 6987740b0341SPaul Moore * 6988740b0341SPaul Moore * Check to see if the current task is allowed to create a new io_uring 6989740b0341SPaul Moore * kernel polling thread. 6990740b0341SPaul Moore */ 6991740b0341SPaul Moore static int selinux_uring_sqpoll(void) 6992740b0341SPaul Moore { 6993740b0341SPaul Moore int sid = current_sid(); 6994740b0341SPaul Moore 6995740b0341SPaul Moore return avc_has_perm(&selinux_state, sid, sid, 6996740b0341SPaul Moore SECCLASS_IO_URING, IO_URING__SQPOLL, NULL); 6997740b0341SPaul Moore } 6998740b0341SPaul Moore #endif /* CONFIG_IO_URING */ 6999740b0341SPaul Moore 7000cfff75d8SOndrej Mosnacek /* 7001cfff75d8SOndrej Mosnacek * IMPORTANT NOTE: When adding new hooks, please be careful to keep this order: 7002cfff75d8SOndrej Mosnacek * 1. any hooks that don't belong to (2.) or (3.) below, 7003cfff75d8SOndrej Mosnacek * 2. hooks that both access structures allocated by other hooks, and allocate 7004cfff75d8SOndrej Mosnacek * structures that can be later accessed by other hooks (mostly "cloning" 7005cfff75d8SOndrej Mosnacek * hooks), 7006cfff75d8SOndrej Mosnacek * 3. hooks that only allocate structures that can be later accessed by other 7007cfff75d8SOndrej Mosnacek * hooks ("allocating" hooks). 7008cfff75d8SOndrej Mosnacek * 7009cfff75d8SOndrej Mosnacek * Please follow block comment delimiters in the list to keep this order. 7010cfff75d8SOndrej Mosnacek * 7011cfff75d8SOndrej Mosnacek * This ordering is needed for SELinux runtime disable to work at least somewhat 7012cfff75d8SOndrej Mosnacek * safely. Breaking the ordering rules above might lead to NULL pointer derefs 7013cfff75d8SOndrej Mosnacek * when disabling SELinux at runtime. 7014cfff75d8SOndrej Mosnacek */ 7015ca97d939SJames Morris static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = { 7016e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr), 7017e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction), 7018e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder), 7019e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file), 7020076c54c5SAhmed S. Darwish 7021e20b043aSCasey Schaufler LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check), 7022e20b043aSCasey Schaufler LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme), 7023e20b043aSCasey Schaufler LSM_HOOK_INIT(capget, selinux_capget), 7024e20b043aSCasey Schaufler LSM_HOOK_INIT(capset, selinux_capset), 7025e20b043aSCasey Schaufler LSM_HOOK_INIT(capable, selinux_capable), 7026e20b043aSCasey Schaufler LSM_HOOK_INIT(quotactl, selinux_quotactl), 7027e20b043aSCasey Schaufler LSM_HOOK_INIT(quota_on, selinux_quota_on), 7028e20b043aSCasey Schaufler LSM_HOOK_INIT(syslog, selinux_syslog), 7029e20b043aSCasey Schaufler LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory), 703079af7307SStephen Smalley 7031e20b043aSCasey Schaufler LSM_HOOK_INIT(netlink_send, selinux_netlink_send), 70321da177e4SLinus Torvalds 7033b8bff599SEric W. Biederman LSM_HOOK_INIT(bprm_creds_for_exec, selinux_bprm_creds_for_exec), 7034e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds), 7035e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds), 70361da177e4SLinus Torvalds 7037204cc0ccSAl Viro LSM_HOOK_INIT(sb_free_mnt_opts, selinux_free_mnt_opts), 703869c4a42dSOlga Kornievskaia LSM_HOOK_INIT(sb_mnt_opts_compat, selinux_sb_mnt_opts_compat), 7039e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_remount, selinux_sb_remount), 7040e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount), 7041e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options), 7042e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs), 7043e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_mount, selinux_mount), 7044e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_umount, selinux_umount), 7045e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts), 7046e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts), 70471da177e4SLinus Torvalds 704898aa0034SStephen Smalley LSM_HOOK_INIT(move_mount, selinux_move_mount), 704998aa0034SStephen Smalley 7050e20b043aSCasey Schaufler LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security), 7051a518b0a5SVivek Goyal LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as), 7052e0007529SEric Paris 7053e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security), 7054e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security), 705529cd6591SDaniel Colascione LSM_HOOK_INIT(inode_init_security_anon, selinux_inode_init_security_anon), 7056e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_create, selinux_inode_create), 7057e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_link, selinux_inode_link), 7058e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink), 7059e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink), 7060e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir), 7061e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir), 7062e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod), 7063e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_rename, selinux_inode_rename), 7064e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink), 7065e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link), 7066e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_permission, selinux_inode_permission), 7067e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr), 7068e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr), 7069e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr), 7070e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr), 7071e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr), 7072e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr), 7073e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr), 7074e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity), 7075e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity), 7076e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity), 7077e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid), 707856909eb3SVivek Goyal LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up), 707919472b69SVivek Goyal LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr), 7080ac5656d8SAaron Goidel LSM_HOOK_INIT(path_notify, selinux_path_notify), 70811da177e4SLinus Torvalds 7082ec882da5SOndrej Mosnacek LSM_HOOK_INIT(kernfs_init_security, selinux_kernfs_init_security), 7083ec882da5SOndrej Mosnacek 7084e20b043aSCasey Schaufler LSM_HOOK_INIT(file_permission, selinux_file_permission), 7085e20b043aSCasey Schaufler LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security), 7086e20b043aSCasey Schaufler LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl), 7087e20b043aSCasey Schaufler LSM_HOOK_INIT(mmap_file, selinux_mmap_file), 7088e20b043aSCasey Schaufler LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr), 7089e20b043aSCasey Schaufler LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect), 7090e20b043aSCasey Schaufler LSM_HOOK_INIT(file_lock, selinux_file_lock), 7091e20b043aSCasey Schaufler LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl), 7092e20b043aSCasey Schaufler LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner), 7093e20b043aSCasey Schaufler LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask), 7094e20b043aSCasey Schaufler LSM_HOOK_INIT(file_receive, selinux_file_receive), 70951da177e4SLinus Torvalds 7096e20b043aSCasey Schaufler LSM_HOOK_INIT(file_open, selinux_file_open), 70971da177e4SLinus Torvalds 7098a79be238STetsuo Handa LSM_HOOK_INIT(task_alloc, selinux_task_alloc), 7099e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare), 7100e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer), 71013ec30113SMatthew Garrett LSM_HOOK_INIT(cred_getsecid, selinux_cred_getsecid), 7102e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as), 7103e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as), 7104e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request), 7105c77b8cdfSMimi Zohar LSM_HOOK_INIT(kernel_load_data, selinux_kernel_load_data), 710661d612eaSJeff Vander Stoep LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file), 7107e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid), 7108e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid), 7109e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getsid, selinux_task_getsid), 71106326948fSPaul Moore LSM_HOOK_INIT(current_getsecid_subj, selinux_current_getsecid_subj), 7111eb1231f7SPaul Moore LSM_HOOK_INIT(task_getsecid_obj, selinux_task_getsecid_obj), 7112e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setnice, selinux_task_setnice), 7113e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio), 7114e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio), 7115791ec491SStephen Smalley LSM_HOOK_INIT(task_prlimit, selinux_task_prlimit), 7116e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit), 7117e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler), 7118e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler), 7119e20b043aSCasey Schaufler LSM_HOOK_INIT(task_movememory, selinux_task_movememory), 7120e20b043aSCasey Schaufler LSM_HOOK_INIT(task_kill, selinux_task_kill), 7121e20b043aSCasey Schaufler LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode), 7122788e7dd4SYuichi Nakamura 7123e20b043aSCasey Schaufler LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission), 7124e20b043aSCasey Schaufler LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid), 71251da177e4SLinus Torvalds 7126e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate), 7127e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl), 7128e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd), 7129e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv), 71301da177e4SLinus Torvalds 7131e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_associate, selinux_shm_associate), 7132e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl), 7133e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat), 71341da177e4SLinus Torvalds 7135e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_associate, selinux_sem_associate), 7136e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl), 7137e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_semop, selinux_sem_semop), 71381da177e4SLinus Torvalds 7139e20b043aSCasey Schaufler LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate), 71401da177e4SLinus Torvalds 7141e20b043aSCasey Schaufler LSM_HOOK_INIT(getprocattr, selinux_getprocattr), 7142e20b043aSCasey Schaufler LSM_HOOK_INIT(setprocattr, selinux_setprocattr), 71431da177e4SLinus Torvalds 7144e20b043aSCasey Schaufler LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel), 7145e20b043aSCasey Schaufler LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid), 7146e20b043aSCasey Schaufler LSM_HOOK_INIT(release_secctx, selinux_release_secctx), 71476f3be9f5SAndreas Gruenbacher LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx), 7148e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx), 7149e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx), 71501da177e4SLinus Torvalds 7151e20b043aSCasey Schaufler LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect), 7152e20b043aSCasey Schaufler LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send), 7153dc49c1f9SCatherine Zhang 7154e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_create, selinux_socket_create), 7155e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create), 71560b811db2SDavid Herrmann LSM_HOOK_INIT(socket_socketpair, selinux_socket_socketpair), 7157e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_bind, selinux_socket_bind), 7158e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_connect, selinux_socket_connect), 7159e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_listen, selinux_socket_listen), 7160e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_accept, selinux_socket_accept), 7161e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg), 7162e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg), 7163e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname), 7164e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername), 7165e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt), 7166e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt), 7167e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown), 7168e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb), 7169e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeersec_stream, 7170e20b043aSCasey Schaufler selinux_socket_getpeersec_stream), 7171e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram), 7172e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security), 7173e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security), 7174e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid), 7175e20b043aSCasey Schaufler LSM_HOOK_INIT(sock_graft, selinux_sock_graft), 7176d452930fSRichard Haines LSM_HOOK_INIT(sctp_assoc_request, selinux_sctp_assoc_request), 7177d452930fSRichard Haines LSM_HOOK_INIT(sctp_sk_clone, selinux_sctp_sk_clone), 7178d452930fSRichard Haines LSM_HOOK_INIT(sctp_bind_connect, selinux_sctp_bind_connect), 71793eb8eaf2SOndrej Mosnacek LSM_HOOK_INIT(sctp_assoc_established, selinux_sctp_assoc_established), 7180e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request), 7181e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone), 7182e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established), 7183e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet), 7184e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc), 7185e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec), 7186e20b043aSCasey Schaufler LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow), 7187e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security), 7188e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create), 7189e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue), 7190e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach), 7191e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open), 71923a976fa6SDaniel Jurgens #ifdef CONFIG_SECURITY_INFINIBAND 7193cfc4d882SDaniel Jurgens LSM_HOOK_INIT(ib_pkey_access, selinux_ib_pkey_access), 7194ab861dfcSDaniel Jurgens LSM_HOOK_INIT(ib_endport_manage_subnet, 7195ab861dfcSDaniel Jurgens selinux_ib_endport_manage_subnet), 71963a976fa6SDaniel Jurgens LSM_HOOK_INIT(ib_free_security, selinux_ib_free_security), 71973a976fa6SDaniel Jurgens #endif 7198d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM 7199e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free), 7200e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete), 7201e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free), 7202e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete), 7203e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup), 7204e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_pol_flow_match, 7205e20b043aSCasey Schaufler selinux_xfrm_state_pol_flow_match), 7206e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session), 72071da177e4SLinus Torvalds #endif 7208d720024eSMichael LeMay 7209d720024eSMichael LeMay #ifdef CONFIG_KEYS 7210e20b043aSCasey Schaufler LSM_HOOK_INIT(key_free, selinux_key_free), 7211e20b043aSCasey Schaufler LSM_HOOK_INIT(key_permission, selinux_key_permission), 7212e20b043aSCasey Schaufler LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity), 72133e412cccSDavid Howells #ifdef CONFIG_KEY_NOTIFICATIONS 72143e412cccSDavid Howells LSM_HOOK_INIT(watch_key, selinux_watch_key), 72153e412cccSDavid Howells #endif 7216d720024eSMichael LeMay #endif 72179d57a7f9SAhmed S. Darwish 72189d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT 7219e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known), 7220e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match), 7221e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free), 72229d57a7f9SAhmed S. Darwish #endif 7223ec27c356SChenbo Feng 7224ec27c356SChenbo Feng #ifdef CONFIG_BPF_SYSCALL 7225ec27c356SChenbo Feng LSM_HOOK_INIT(bpf, selinux_bpf), 7226ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_map, selinux_bpf_map), 7227ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_prog, selinux_bpf_prog), 7228ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_map_free_security, selinux_bpf_map_free), 7229ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_prog_free_security, selinux_bpf_prog_free), 7230ec27c356SChenbo Feng #endif 7231da97e184SJoel Fernandes (Google) 7232da97e184SJoel Fernandes (Google) #ifdef CONFIG_PERF_EVENTS 7233da97e184SJoel Fernandes (Google) LSM_HOOK_INIT(perf_event_open, selinux_perf_event_open), 7234da97e184SJoel Fernandes (Google) LSM_HOOK_INIT(perf_event_free, selinux_perf_event_free), 7235da97e184SJoel Fernandes (Google) LSM_HOOK_INIT(perf_event_read, selinux_perf_event_read), 7236da97e184SJoel Fernandes (Google) LSM_HOOK_INIT(perf_event_write, selinux_perf_event_write), 7237da97e184SJoel Fernandes (Google) #endif 723859438b46SStephen Smalley 7239740b0341SPaul Moore #ifdef CONFIG_IO_URING 7240740b0341SPaul Moore LSM_HOOK_INIT(uring_override_creds, selinux_uring_override_creds), 7241740b0341SPaul Moore LSM_HOOK_INIT(uring_sqpoll, selinux_uring_sqpoll), 7242740b0341SPaul Moore #endif 7243cfff75d8SOndrej Mosnacek 7244cfff75d8SOndrej Mosnacek /* 7245cfff75d8SOndrej Mosnacek * PUT "CLONING" (ACCESSING + ALLOCATING) HOOKS HERE 7246cfff75d8SOndrej Mosnacek */ 7247cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(fs_context_dup, selinux_fs_context_dup), 7248cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(fs_context_parse_param, selinux_fs_context_parse_param), 7249cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(sb_eat_lsm_opts, selinux_sb_eat_lsm_opts), 7250cfff75d8SOndrej Mosnacek #ifdef CONFIG_SECURITY_NETWORK_XFRM 7251cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone), 7252cfff75d8SOndrej Mosnacek #endif 7253cfff75d8SOndrej Mosnacek 7254cfff75d8SOndrej Mosnacek /* 7255cfff75d8SOndrej Mosnacek * PUT "ALLOCATING" HOOKS HERE 7256cfff75d8SOndrej Mosnacek */ 7257cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security), 7258cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(msg_queue_alloc_security, 7259cfff75d8SOndrej Mosnacek selinux_msg_queue_alloc_security), 7260cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security), 7261cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security), 7262cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security), 7263cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security), 7264cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx), 7265cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx), 7266cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security), 7267cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security), 7268cfff75d8SOndrej Mosnacek #ifdef CONFIG_SECURITY_INFINIBAND 7269cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(ib_alloc_security, selinux_ib_alloc_security), 7270cfff75d8SOndrej Mosnacek #endif 7271cfff75d8SOndrej Mosnacek #ifdef CONFIG_SECURITY_NETWORK_XFRM 7272cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc), 7273cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc), 7274cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(xfrm_state_alloc_acquire, 7275cfff75d8SOndrej Mosnacek selinux_xfrm_state_alloc_acquire), 7276cfff75d8SOndrej Mosnacek #endif 7277cfff75d8SOndrej Mosnacek #ifdef CONFIG_KEYS 7278cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(key_alloc, selinux_key_alloc), 7279cfff75d8SOndrej Mosnacek #endif 7280cfff75d8SOndrej Mosnacek #ifdef CONFIG_AUDIT 7281cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init), 7282cfff75d8SOndrej Mosnacek #endif 7283cfff75d8SOndrej Mosnacek #ifdef CONFIG_BPF_SYSCALL 7284cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(bpf_map_alloc_security, selinux_bpf_map_alloc), 7285cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(bpf_prog_alloc_security, selinux_bpf_prog_alloc), 7286cfff75d8SOndrej Mosnacek #endif 7287cfff75d8SOndrej Mosnacek #ifdef CONFIG_PERF_EVENTS 7288cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(perf_event_alloc, selinux_perf_event_alloc), 7289cfff75d8SOndrej Mosnacek #endif 72901da177e4SLinus Torvalds }; 72911da177e4SLinus Torvalds 72921da177e4SLinus Torvalds static __init int selinux_init(void) 72931da177e4SLinus Torvalds { 7294c103a91eSpeter enderborg pr_info("SELinux: Initializing.\n"); 72951da177e4SLinus Torvalds 7296aa8e712cSStephen Smalley memset(&selinux_state, 0, sizeof(selinux_state)); 7297e5a5ca96SPaul Moore enforcing_set(&selinux_state, selinux_enforcing_boot); 72988861d0afSLakshmi Ramasubramanian checkreqprot_set(&selinux_state, selinux_checkreqprot_boot); 72996b6bc620SStephen Smalley selinux_avc_init(&selinux_state.avc); 73004b36cb77SOndrej Mosnacek mutex_init(&selinux_state.status_lock); 73019ff9abc4SStephen Smalley mutex_init(&selinux_state.policy_mutex); 7302aa8e712cSStephen Smalley 73031da177e4SLinus Torvalds /* Set the security state for the initial task. */ 7304d84f4f99SDavid Howells cred_init_security(); 73051da177e4SLinus Torvalds 7306fcaaade1SStephen Smalley default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC); 7307fcaaade1SStephen Smalley 73081da177e4SLinus Torvalds avc_init(); 73091da177e4SLinus Torvalds 7310aa8e712cSStephen Smalley avtab_cache_init(); 7311aa8e712cSStephen Smalley 7312aa8e712cSStephen Smalley ebitmap_cache_init(); 7313aa8e712cSStephen Smalley 7314aa8e712cSStephen Smalley hashtab_cache_init(); 7315aa8e712cSStephen Smalley 7316d69dece5SCasey Schaufler security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks), "selinux"); 73171da177e4SLinus Torvalds 7318615e51fdSPaul Moore if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET)) 7319615e51fdSPaul Moore panic("SELinux: Unable to register AVC netcache callback\n"); 7320615e51fdSPaul Moore 73218f408ab6SDaniel Jurgens if (avc_add_callback(selinux_lsm_notifier_avc_callback, AVC_CALLBACK_RESET)) 73228f408ab6SDaniel Jurgens panic("SELinux: Unable to register AVC LSM notifier callback\n"); 73238f408ab6SDaniel Jurgens 7324aa8e712cSStephen Smalley if (selinux_enforcing_boot) 7325c103a91eSpeter enderborg pr_debug("SELinux: Starting in enforcing mode\n"); 7326828dfe1dSEric Paris else 7327c103a91eSpeter enderborg pr_debug("SELinux: Starting in permissive mode\n"); 7328d720024eSMichael LeMay 7329d7167b14SAl Viro fs_validate_description("selinux", selinux_fs_parameters); 7330442155c1SDavid Howells 73311da177e4SLinus Torvalds return 0; 73321da177e4SLinus Torvalds } 73331da177e4SLinus Torvalds 7334e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused) 7335e8c26255SAl Viro { 7336204cc0ccSAl Viro selinux_set_mnt_opts(sb, NULL, 0, NULL); 7337e8c26255SAl Viro } 7338e8c26255SAl Viro 73391da177e4SLinus Torvalds void selinux_complete_init(void) 73401da177e4SLinus Torvalds { 7341c103a91eSpeter enderborg pr_debug("SELinux: Completing initialization.\n"); 73421da177e4SLinus Torvalds 73431da177e4SLinus Torvalds /* Set up any superblocks initialized prior to the policy load. */ 7344c103a91eSpeter enderborg pr_debug("SELinux: Setting up existing superblocks.\n"); 7345e8c26255SAl Viro iterate_supers(delayed_superblock_init, NULL); 73461da177e4SLinus Torvalds } 73471da177e4SLinus Torvalds 73481da177e4SLinus Torvalds /* SELinux requires early initialization in order to label 73491da177e4SLinus Torvalds all processes and objects when they are created. */ 73503d6e5f6dSKees Cook DEFINE_LSM(selinux) = { 735107aed2f2SKees Cook .name = "selinux", 735214bd99c8SKees Cook .flags = LSM_FLAG_LEGACY_MAJOR | LSM_FLAG_EXCLUSIVE, 73536c5a682eSStephen Smalley .enabled = &selinux_enabled_boot, 7354bbd3662aSCasey Schaufler .blobs = &selinux_blob_sizes, 73553d6e5f6dSKees Cook .init = selinux_init, 73563d6e5f6dSKees Cook }; 73571da177e4SLinus Torvalds 7358c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER) 73591da177e4SLinus Torvalds 7360591bb278SFlorian Westphal static const struct nf_hook_ops selinux_nf_ops[] = { 7361effad8dfSPaul Moore { 73624342f705SFlorian Westphal .hook = selinux_ip_postroute, 73632597a834SAlban Crequy .pf = NFPROTO_IPV4, 73646e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 73651da177e4SLinus Torvalds .priority = NF_IP_PRI_SELINUX_LAST, 7366effad8dfSPaul Moore }, 7367effad8dfSPaul Moore { 73684342f705SFlorian Westphal .hook = selinux_ip_forward, 73692597a834SAlban Crequy .pf = NFPROTO_IPV4, 7370effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 7371effad8dfSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 7372948bf85cSPaul Moore }, 7373948bf85cSPaul Moore { 73744342f705SFlorian Westphal .hook = selinux_ip_output, 73752597a834SAlban Crequy .pf = NFPROTO_IPV4, 7376948bf85cSPaul Moore .hooknum = NF_INET_LOCAL_OUT, 7377948bf85cSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 737825db6beaSJiri Pirko }, 73791a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 7380effad8dfSPaul Moore { 73814342f705SFlorian Westphal .hook = selinux_ip_postroute, 73822597a834SAlban Crequy .pf = NFPROTO_IPV6, 73836e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 73841da177e4SLinus Torvalds .priority = NF_IP6_PRI_SELINUX_LAST, 7385effad8dfSPaul Moore }, 7386effad8dfSPaul Moore { 73874342f705SFlorian Westphal .hook = selinux_ip_forward, 73882597a834SAlban Crequy .pf = NFPROTO_IPV6, 7389effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 7390effad8dfSPaul Moore .priority = NF_IP6_PRI_SELINUX_FIRST, 739125db6beaSJiri Pirko }, 73922917f57bSHuw Davies { 73934342f705SFlorian Westphal .hook = selinux_ip_output, 73942917f57bSHuw Davies .pf = NFPROTO_IPV6, 73952917f57bSHuw Davies .hooknum = NF_INET_LOCAL_OUT, 73962917f57bSHuw Davies .priority = NF_IP6_PRI_SELINUX_FIRST, 73972917f57bSHuw Davies }, 73981da177e4SLinus Torvalds #endif /* IPV6 */ 739925db6beaSJiri Pirko }; 74001da177e4SLinus Torvalds 74018e71bf75SFlorian Westphal static int __net_init selinux_nf_register(struct net *net) 74028e71bf75SFlorian Westphal { 74038e71bf75SFlorian Westphal return nf_register_net_hooks(net, selinux_nf_ops, 74048e71bf75SFlorian Westphal ARRAY_SIZE(selinux_nf_ops)); 74058e71bf75SFlorian Westphal } 74068e71bf75SFlorian Westphal 74078e71bf75SFlorian Westphal static void __net_exit selinux_nf_unregister(struct net *net) 74088e71bf75SFlorian Westphal { 74098e71bf75SFlorian Westphal nf_unregister_net_hooks(net, selinux_nf_ops, 74108e71bf75SFlorian Westphal ARRAY_SIZE(selinux_nf_ops)); 74118e71bf75SFlorian Westphal } 74128e71bf75SFlorian Westphal 74138e71bf75SFlorian Westphal static struct pernet_operations selinux_net_ops = { 74148e71bf75SFlorian Westphal .init = selinux_nf_register, 74158e71bf75SFlorian Westphal .exit = selinux_nf_unregister, 74168e71bf75SFlorian Westphal }; 74178e71bf75SFlorian Westphal 74181da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void) 74191da177e4SLinus Torvalds { 742025db6beaSJiri Pirko int err; 74211da177e4SLinus Torvalds 74226c5a682eSStephen Smalley if (!selinux_enabled_boot) 742325db6beaSJiri Pirko return 0; 74241da177e4SLinus Torvalds 7425c103a91eSpeter enderborg pr_debug("SELinux: Registering netfilter hooks\n"); 74261da177e4SLinus Torvalds 74278e71bf75SFlorian Westphal err = register_pernet_subsys(&selinux_net_ops); 74281da177e4SLinus Torvalds if (err) 74298e71bf75SFlorian Westphal panic("SELinux: register_pernet_subsys: error %d\n", err); 74301da177e4SLinus Torvalds 743125db6beaSJiri Pirko return 0; 74321da177e4SLinus Torvalds } 74331da177e4SLinus Torvalds __initcall(selinux_nf_ip_init); 74341da177e4SLinus Torvalds 74351da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 74361da177e4SLinus Torvalds static void selinux_nf_ip_exit(void) 74371da177e4SLinus Torvalds { 7438c103a91eSpeter enderborg pr_debug("SELinux: Unregistering netfilter hooks\n"); 74391da177e4SLinus Torvalds 74408e71bf75SFlorian Westphal unregister_pernet_subsys(&selinux_net_ops); 74411da177e4SLinus Torvalds } 74421da177e4SLinus Torvalds #endif 74431da177e4SLinus Torvalds 7444c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */ 74451da177e4SLinus Torvalds 74461da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 74471da177e4SLinus Torvalds #define selinux_nf_ip_exit() 74481da177e4SLinus Torvalds #endif 74491da177e4SLinus Torvalds 7450c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */ 74511da177e4SLinus Torvalds 74521da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 7453aa8e712cSStephen Smalley int selinux_disable(struct selinux_state *state) 74541da177e4SLinus Torvalds { 745565cddd50SOndrej Mosnacek if (selinux_initialized(state)) { 74561da177e4SLinus Torvalds /* Not permitted after initial policy load. */ 74571da177e4SLinus Torvalds return -EINVAL; 74581da177e4SLinus Torvalds } 74591da177e4SLinus Torvalds 746065cddd50SOndrej Mosnacek if (selinux_disabled(state)) { 74611da177e4SLinus Torvalds /* Only do this once. */ 74621da177e4SLinus Torvalds return -EINVAL; 74631da177e4SLinus Torvalds } 74641da177e4SLinus Torvalds 746565cddd50SOndrej Mosnacek selinux_mark_disabled(state); 7466aa8e712cSStephen Smalley 7467c103a91eSpeter enderborg pr_info("SELinux: Disabled at runtime.\n"); 74681da177e4SLinus Torvalds 7469cfff75d8SOndrej Mosnacek /* 7470cfff75d8SOndrej Mosnacek * Unregister netfilter hooks. 7471cfff75d8SOndrej Mosnacek * Must be done before security_delete_hooks() to avoid breaking 7472cfff75d8SOndrej Mosnacek * runtime disable. 7473cfff75d8SOndrej Mosnacek */ 7474cfff75d8SOndrej Mosnacek selinux_nf_ip_exit(); 7475cfff75d8SOndrej Mosnacek 7476b1d9e6b0SCasey Schaufler security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks)); 74771da177e4SLinus Torvalds 7478af8ff049SEric Paris /* Try to destroy the avc node cache */ 7479af8ff049SEric Paris avc_disable(); 7480af8ff049SEric Paris 74811da177e4SLinus Torvalds /* Unregister selinuxfs. */ 74821da177e4SLinus Torvalds exit_sel_fs(); 74831da177e4SLinus Torvalds 74841da177e4SLinus Torvalds return 0; 74851da177e4SLinus Torvalds } 74861da177e4SLinus Torvalds #endif 7487