1d2912cb1SThomas Gleixner // SPDX-License-Identifier: GPL-2.0-only 21da177e4SLinus Torvalds /* 31da177e4SLinus Torvalds * NSA Security-Enhanced Linux (SELinux) security module 41da177e4SLinus Torvalds * 51da177e4SLinus Torvalds * This file contains the SELinux hook function implementations. 61da177e4SLinus Torvalds * 77efbb60bSStephen Smalley * Authors: Stephen Smalley, <sds@tycho.nsa.gov> 81da177e4SLinus Torvalds * Chris Vance, <cvance@nai.com> 91da177e4SLinus Torvalds * Wayne Salamon, <wsalamon@nai.com> 101da177e4SLinus Torvalds * James Morris <jmorris@redhat.com> 111da177e4SLinus Torvalds * 121da177e4SLinus Torvalds * Copyright (C) 2001,2002 Networks Associates Technology, Inc. 132069f457SEric Paris * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com> 142069f457SEric Paris * Eric Paris <eparis@redhat.com> 151da177e4SLinus Torvalds * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc. 161da177e4SLinus Torvalds * <dgoeddel@trustedcs.com> 17ed6d76e4SPaul Moore * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P. 1882c21bfaSPaul Moore * Paul Moore <paul@paul-moore.com> 19788e7dd4SYuichi Nakamura * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd. 20788e7dd4SYuichi Nakamura * Yuichi Nakamura <ynakam@hitachisoft.jp> 213a976fa6SDaniel Jurgens * Copyright (C) 2016 Mellanox Technologies 221da177e4SLinus Torvalds */ 231da177e4SLinus Torvalds 241da177e4SLinus Torvalds #include <linux/init.h> 250b24dcb7SEric Paris #include <linux/kd.h> 261da177e4SLinus Torvalds #include <linux/kernel.h> 27b89999d0SScott Branden #include <linux/kernel_read_file.h> 280d094efeSRoland McGrath #include <linux/tracehook.h> 291da177e4SLinus Torvalds #include <linux/errno.h> 303f07c014SIngo Molnar #include <linux/sched/signal.h> 3129930025SIngo Molnar #include <linux/sched/task.h> 323c4ed7bdSCasey Schaufler #include <linux/lsm_hooks.h> 331da177e4SLinus Torvalds #include <linux/xattr.h> 341da177e4SLinus Torvalds #include <linux/capability.h> 351da177e4SLinus Torvalds #include <linux/unistd.h> 361da177e4SLinus Torvalds #include <linux/mm.h> 371da177e4SLinus Torvalds #include <linux/mman.h> 381da177e4SLinus Torvalds #include <linux/slab.h> 391da177e4SLinus Torvalds #include <linux/pagemap.h> 400b24dcb7SEric Paris #include <linux/proc_fs.h> 411da177e4SLinus Torvalds #include <linux/swap.h> 421da177e4SLinus Torvalds #include <linux/spinlock.h> 431da177e4SLinus Torvalds #include <linux/syscalls.h> 442a7dba39SEric Paris #include <linux/dcache.h> 451da177e4SLinus Torvalds #include <linux/file.h> 469f3acc31SAl Viro #include <linux/fdtable.h> 471da177e4SLinus Torvalds #include <linux/namei.h> 481da177e4SLinus Torvalds #include <linux/mount.h> 49442155c1SDavid Howells #include <linux/fs_context.h> 50442155c1SDavid Howells #include <linux/fs_parser.h> 511da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h> 521da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h> 531da177e4SLinus Torvalds #include <linux/tty.h> 541da177e4SLinus Torvalds #include <net/icmp.h> 55227b60f5SStephen Hemminger #include <net/ip.h> /* for local_port_range[] */ 561da177e4SLinus Torvalds #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */ 5747180068SPaul Moore #include <net/inet_connection_sock.h> 58220deb96SPaul Moore #include <net/net_namespace.h> 59d621d35eSPaul Moore #include <net/netlabel.h> 60f5269710SEric Paris #include <linux/uaccess.h> 611da177e4SLinus Torvalds #include <asm/ioctls.h> 6260063497SArun Sharma #include <linux/atomic.h> 631da177e4SLinus Torvalds #include <linux/bitops.h> 641da177e4SLinus Torvalds #include <linux/interrupt.h> 651da177e4SLinus Torvalds #include <linux/netdevice.h> /* for network interface checks */ 6677954983SHong zhi guo #include <net/netlink.h> 671da177e4SLinus Torvalds #include <linux/tcp.h> 681da177e4SLinus Torvalds #include <linux/udp.h> 692ee92d46SJames Morris #include <linux/dccp.h> 70d452930fSRichard Haines #include <linux/sctp.h> 71d452930fSRichard Haines #include <net/sctp/structs.h> 721da177e4SLinus Torvalds #include <linux/quota.h> 731da177e4SLinus Torvalds #include <linux/un.h> /* for Unix socket types */ 741da177e4SLinus Torvalds #include <net/af_unix.h> /* for Unix socket types */ 751da177e4SLinus Torvalds #include <linux/parser.h> 761da177e4SLinus Torvalds #include <linux/nfs_mount.h> 771da177e4SLinus Torvalds #include <net/ipv6.h> 781da177e4SLinus Torvalds #include <linux/hugetlb.h> 791da177e4SLinus Torvalds #include <linux/personality.h> 801da177e4SLinus Torvalds #include <linux/audit.h> 816931dfc9SEric Paris #include <linux/string.h> 8223970741SEric Paris #include <linux/mutex.h> 83f06febc9SFrank Mayhar #include <linux/posix-timers.h> 8400234592SKees Cook #include <linux/syslog.h> 853486740aSSerge E. Hallyn #include <linux/user_namespace.h> 8644fc7ea0SPaul Gortmaker #include <linux/export.h> 8740401530SAl Viro #include <linux/msg.h> 8840401530SAl Viro #include <linux/shm.h> 89ec27c356SChenbo Feng #include <linux/bpf.h> 90ec882da5SOndrej Mosnacek #include <linux/kernfs.h> 91ec882da5SOndrej Mosnacek #include <linux/stringhash.h> /* for hashlen_string() */ 92e262e32dSDavid Howells #include <uapi/linux/mount.h> 93ac5656d8SAaron Goidel #include <linux/fsnotify.h> 94ac5656d8SAaron Goidel #include <linux/fanotify.h> 951da177e4SLinus Torvalds 961da177e4SLinus Torvalds #include "avc.h" 971da177e4SLinus Torvalds #include "objsec.h" 981da177e4SLinus Torvalds #include "netif.h" 99224dfbd8SPaul Moore #include "netnode.h" 1003e112172SPaul Moore #include "netport.h" 101409dcf31SDaniel Jurgens #include "ibpkey.h" 102d28d1e08STrent Jaeger #include "xfrm.h" 103c60475bfSPaul Moore #include "netlabel.h" 1049d57a7f9SAhmed S. Darwish #include "audit.h" 1057b98a585SJames Morris #include "avc_ss.h" 1061da177e4SLinus Torvalds 107aa8e712cSStephen Smalley struct selinux_state selinux_state; 108aa8e712cSStephen Smalley 109d621d35eSPaul Moore /* SECMARK reference count */ 11056a4ca99SJames Morris static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0); 111d621d35eSPaul Moore 1121da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP 1136c5a682eSStephen Smalley static int selinux_enforcing_boot __initdata; 1141da177e4SLinus Torvalds 1151da177e4SLinus Torvalds static int __init enforcing_setup(char *str) 1161da177e4SLinus Torvalds { 117f5269710SEric Paris unsigned long enforcing; 11829707b20SJingoo Han if (!kstrtoul(str, 0, &enforcing)) 119aa8e712cSStephen Smalley selinux_enforcing_boot = enforcing ? 1 : 0; 1201da177e4SLinus Torvalds return 1; 1211da177e4SLinus Torvalds } 1221da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup); 123aa8e712cSStephen Smalley #else 124aa8e712cSStephen Smalley #define selinux_enforcing_boot 1 1251da177e4SLinus Torvalds #endif 1261da177e4SLinus Torvalds 1276c5a682eSStephen Smalley int selinux_enabled_boot __initdata = 1; 1281da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM 1291da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str) 1301da177e4SLinus Torvalds { 131f5269710SEric Paris unsigned long enabled; 13229707b20SJingoo Han if (!kstrtoul(str, 0, &enabled)) 1336c5a682eSStephen Smalley selinux_enabled_boot = enabled ? 1 : 0; 1341da177e4SLinus Torvalds return 1; 1351da177e4SLinus Torvalds } 1361da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup); 1371da177e4SLinus Torvalds #endif 1381da177e4SLinus Torvalds 139aa8e712cSStephen Smalley static unsigned int selinux_checkreqprot_boot = 140aa8e712cSStephen Smalley CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE; 141aa8e712cSStephen Smalley 142aa8e712cSStephen Smalley static int __init checkreqprot_setup(char *str) 143aa8e712cSStephen Smalley { 144aa8e712cSStephen Smalley unsigned long checkreqprot; 145aa8e712cSStephen Smalley 146e9c38f9fSStephen Smalley if (!kstrtoul(str, 0, &checkreqprot)) { 147aa8e712cSStephen Smalley selinux_checkreqprot_boot = checkreqprot ? 1 : 0; 148e9c38f9fSStephen Smalley if (checkreqprot) 149e9c38f9fSStephen Smalley pr_warn("SELinux: checkreqprot set to 1 via kernel parameter. This is deprecated and will be rejected in a future kernel release.\n"); 150e9c38f9fSStephen Smalley } 151aa8e712cSStephen Smalley return 1; 152aa8e712cSStephen Smalley } 153aa8e712cSStephen Smalley __setup("checkreqprot=", checkreqprot_setup); 154aa8e712cSStephen Smalley 155d621d35eSPaul Moore /** 156d621d35eSPaul Moore * selinux_secmark_enabled - Check to see if SECMARK is currently enabled 157d621d35eSPaul Moore * 158d621d35eSPaul Moore * Description: 159d621d35eSPaul Moore * This function checks the SECMARK reference counter to see if any SECMARK 160d621d35eSPaul Moore * targets are currently configured, if the reference counter is greater than 161d621d35eSPaul Moore * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is 1622be4d74fSChris PeBenito * enabled, false (0) if SECMARK is disabled. If the always_check_network 1632be4d74fSChris PeBenito * policy capability is enabled, SECMARK is always considered enabled. 164d621d35eSPaul Moore * 165d621d35eSPaul Moore */ 166d621d35eSPaul Moore static int selinux_secmark_enabled(void) 167d621d35eSPaul Moore { 168aa8e712cSStephen Smalley return (selinux_policycap_alwaysnetwork() || 169aa8e712cSStephen Smalley atomic_read(&selinux_secmark_refcount)); 1702be4d74fSChris PeBenito } 1712be4d74fSChris PeBenito 1722be4d74fSChris PeBenito /** 1732be4d74fSChris PeBenito * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled 1742be4d74fSChris PeBenito * 1752be4d74fSChris PeBenito * Description: 1762be4d74fSChris PeBenito * This function checks if NetLabel or labeled IPSEC is enabled. Returns true 1772be4d74fSChris PeBenito * (1) if any are enabled or false (0) if neither are enabled. If the 1782be4d74fSChris PeBenito * always_check_network policy capability is enabled, peer labeling 1792be4d74fSChris PeBenito * is always considered enabled. 1802be4d74fSChris PeBenito * 1812be4d74fSChris PeBenito */ 1822be4d74fSChris PeBenito static int selinux_peerlbl_enabled(void) 1832be4d74fSChris PeBenito { 184aa8e712cSStephen Smalley return (selinux_policycap_alwaysnetwork() || 185aa8e712cSStephen Smalley netlbl_enabled() || selinux_xfrm_enabled()); 186d621d35eSPaul Moore } 187d621d35eSPaul Moore 188615e51fdSPaul Moore static int selinux_netcache_avc_callback(u32 event) 189615e51fdSPaul Moore { 190615e51fdSPaul Moore if (event == AVC_CALLBACK_RESET) { 191615e51fdSPaul Moore sel_netif_flush(); 192615e51fdSPaul Moore sel_netnode_flush(); 193615e51fdSPaul Moore sel_netport_flush(); 194615e51fdSPaul Moore synchronize_net(); 195615e51fdSPaul Moore } 196615e51fdSPaul Moore return 0; 197615e51fdSPaul Moore } 198615e51fdSPaul Moore 1998f408ab6SDaniel Jurgens static int selinux_lsm_notifier_avc_callback(u32 event) 2008f408ab6SDaniel Jurgens { 201409dcf31SDaniel Jurgens if (event == AVC_CALLBACK_RESET) { 202409dcf31SDaniel Jurgens sel_ib_pkey_flush(); 20342df744cSJanne Karhunen call_blocking_lsm_notifier(LSM_POLICY_CHANGE, NULL); 204409dcf31SDaniel Jurgens } 2058f408ab6SDaniel Jurgens 2068f408ab6SDaniel Jurgens return 0; 2078f408ab6SDaniel Jurgens } 2088f408ab6SDaniel Jurgens 209d84f4f99SDavid Howells /* 210d84f4f99SDavid Howells * initialise the security for the init task 211d84f4f99SDavid Howells */ 212d84f4f99SDavid Howells static void cred_init_security(void) 2131da177e4SLinus Torvalds { 2141da177e4SLinus Torvalds struct task_security_struct *tsec; 2151da177e4SLinus Torvalds 216cdeea454SPaul Moore tsec = selinux_cred(unrcu_pointer(current->real_cred)); 217d84f4f99SDavid Howells tsec->osid = tsec->sid = SECINITSID_KERNEL; 2181da177e4SLinus Torvalds } 2191da177e4SLinus Torvalds 220275bb41eSDavid Howells /* 22188e67f3bSDavid Howells * get the security ID of a set of credentials 22288e67f3bSDavid Howells */ 22388e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred) 22488e67f3bSDavid Howells { 22588e67f3bSDavid Howells const struct task_security_struct *tsec; 22688e67f3bSDavid Howells 2270c6cfa62SCasey Schaufler tsec = selinux_cred(cred); 22888e67f3bSDavid Howells return tsec->sid; 22988e67f3bSDavid Howells } 23088e67f3bSDavid Howells 23188e67f3bSDavid Howells /* 2323b11a1deSDavid Howells * get the objective security ID of a task 233275bb41eSDavid Howells */ 234eb1231f7SPaul Moore static inline u32 task_sid_obj(const struct task_struct *task) 235275bb41eSDavid Howells { 236275bb41eSDavid Howells u32 sid; 237275bb41eSDavid Howells 238275bb41eSDavid Howells rcu_read_lock(); 23988e67f3bSDavid Howells sid = cred_sid(__task_cred(task)); 240275bb41eSDavid Howells rcu_read_unlock(); 241275bb41eSDavid Howells return sid; 242275bb41eSDavid Howells } 243275bb41eSDavid Howells 2445d226df4SAndreas Gruenbacher static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry); 2455d226df4SAndreas Gruenbacher 2465d226df4SAndreas Gruenbacher /* 2475d226df4SAndreas Gruenbacher * Try reloading inode security labels that have been marked as invalid. The 2485d226df4SAndreas Gruenbacher * @may_sleep parameter indicates when sleeping and thus reloading labels is 24942059112SAndreas Gruenbacher * allowed; when set to false, returns -ECHILD when the label is 250e9193288SAl Viro * invalid. The @dentry parameter should be set to a dentry of the inode. 2515d226df4SAndreas Gruenbacher */ 2525d226df4SAndreas Gruenbacher static int __inode_security_revalidate(struct inode *inode, 253e9193288SAl Viro struct dentry *dentry, 2545d226df4SAndreas Gruenbacher bool may_sleep) 2555d226df4SAndreas Gruenbacher { 25680788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 2575d226df4SAndreas Gruenbacher 2585d226df4SAndreas Gruenbacher might_sleep_if(may_sleep); 2595d226df4SAndreas Gruenbacher 26065cddd50SOndrej Mosnacek if (selinux_initialized(&selinux_state) && 261aa8e712cSStephen Smalley isec->initialized != LABEL_INITIALIZED) { 2625d226df4SAndreas Gruenbacher if (!may_sleep) 2635d226df4SAndreas Gruenbacher return -ECHILD; 2645d226df4SAndreas Gruenbacher 2655d226df4SAndreas Gruenbacher /* 2665d226df4SAndreas Gruenbacher * Try reloading the inode security label. This will fail if 2675d226df4SAndreas Gruenbacher * @opt_dentry is NULL and no dentry for this inode can be 2685d226df4SAndreas Gruenbacher * found; in that case, continue using the old label. 2695d226df4SAndreas Gruenbacher */ 270e9193288SAl Viro inode_doinit_with_dentry(inode, dentry); 2715d226df4SAndreas Gruenbacher } 2725d226df4SAndreas Gruenbacher return 0; 2735d226df4SAndreas Gruenbacher } 2745d226df4SAndreas Gruenbacher 2755d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_novalidate(struct inode *inode) 2765d226df4SAndreas Gruenbacher { 27780788c22SCasey Schaufler return selinux_inode(inode); 2785d226df4SAndreas Gruenbacher } 2795d226df4SAndreas Gruenbacher 2805d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu) 2815d226df4SAndreas Gruenbacher { 2825d226df4SAndreas Gruenbacher int error; 2835d226df4SAndreas Gruenbacher 2845d226df4SAndreas Gruenbacher error = __inode_security_revalidate(inode, NULL, !rcu); 2855d226df4SAndreas Gruenbacher if (error) 2865d226df4SAndreas Gruenbacher return ERR_PTR(error); 28780788c22SCasey Schaufler return selinux_inode(inode); 2885d226df4SAndreas Gruenbacher } 2895d226df4SAndreas Gruenbacher 29083da53c5SAndreas Gruenbacher /* 29183da53c5SAndreas Gruenbacher * Get the security label of an inode. 29283da53c5SAndreas Gruenbacher */ 29383da53c5SAndreas Gruenbacher static struct inode_security_struct *inode_security(struct inode *inode) 29483da53c5SAndreas Gruenbacher { 2955d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, NULL, true); 29680788c22SCasey Schaufler return selinux_inode(inode); 29783da53c5SAndreas Gruenbacher } 29883da53c5SAndreas Gruenbacher 2992c97165bSPaul Moore static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry) 3002c97165bSPaul Moore { 3012c97165bSPaul Moore struct inode *inode = d_backing_inode(dentry); 3022c97165bSPaul Moore 30380788c22SCasey Schaufler return selinux_inode(inode); 3042c97165bSPaul Moore } 3052c97165bSPaul Moore 30683da53c5SAndreas Gruenbacher /* 30783da53c5SAndreas Gruenbacher * Get the security label of a dentry's backing inode. 30883da53c5SAndreas Gruenbacher */ 30983da53c5SAndreas Gruenbacher static struct inode_security_struct *backing_inode_security(struct dentry *dentry) 31083da53c5SAndreas Gruenbacher { 31183da53c5SAndreas Gruenbacher struct inode *inode = d_backing_inode(dentry); 31283da53c5SAndreas Gruenbacher 3135d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, dentry, true); 31480788c22SCasey Schaufler return selinux_inode(inode); 31583da53c5SAndreas Gruenbacher } 31683da53c5SAndreas Gruenbacher 3171da177e4SLinus Torvalds static void inode_free_security(struct inode *inode) 3181da177e4SLinus Torvalds { 31980788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 320afb1cbe3SCasey Schaufler struct superblock_security_struct *sbsec; 3211da177e4SLinus Torvalds 322afb1cbe3SCasey Schaufler if (!isec) 323afb1cbe3SCasey Schaufler return; 3241aea7808SCasey Schaufler sbsec = selinux_superblock(inode->i_sb); 3259629d04aSWaiman Long /* 3269629d04aSWaiman Long * As not all inode security structures are in a list, we check for 3279629d04aSWaiman Long * empty list outside of the lock to make sure that we won't waste 3289629d04aSWaiman Long * time taking a lock doing nothing. 3299629d04aSWaiman Long * 3309629d04aSWaiman Long * The list_del_init() function can be safely called more than once. 3319629d04aSWaiman Long * It should not be possible for this function to be called with 3329629d04aSWaiman Long * concurrent list_add(), but for better safety against future changes 3339629d04aSWaiman Long * in the code, we use list_empty_careful() here. 3349629d04aSWaiman Long */ 3359629d04aSWaiman Long if (!list_empty_careful(&isec->list)) { 3361da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 3371da177e4SLinus Torvalds list_del_init(&isec->list); 3381da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 3399629d04aSWaiman Long } 3401da177e4SLinus Torvalds } 3411da177e4SLinus Torvalds 342bd323655SAl Viro struct selinux_mnt_opts { 343bd323655SAl Viro const char *fscontext, *context, *rootcontext, *defcontext; 344b8b87fd9SScott Mayhew u32 fscontext_sid; 345b8b87fd9SScott Mayhew u32 context_sid; 346b8b87fd9SScott Mayhew u32 rootcontext_sid; 347b8b87fd9SScott Mayhew u32 defcontext_sid; 348bd323655SAl Viro }; 349bd323655SAl Viro 350204cc0ccSAl Viro static void selinux_free_mnt_opts(void *mnt_opts) 351204cc0ccSAl Viro { 352bd323655SAl Viro struct selinux_mnt_opts *opts = mnt_opts; 353bd323655SAl Viro kfree(opts->fscontext); 354bd323655SAl Viro kfree(opts->context); 355bd323655SAl Viro kfree(opts->rootcontext); 356bd323655SAl Viro kfree(opts->defcontext); 357204cc0ccSAl Viro kfree(opts); 358204cc0ccSAl Viro } 359204cc0ccSAl Viro 3601da177e4SLinus Torvalds enum { 36131e87930SEric Paris Opt_error = -1, 362442155c1SDavid Howells Opt_context = 0, 363442155c1SDavid Howells Opt_defcontext = 1, 3641da177e4SLinus Torvalds Opt_fscontext = 2, 365442155c1SDavid Howells Opt_rootcontext = 3, 366442155c1SDavid Howells Opt_seclabel = 4, 3671da177e4SLinus Torvalds }; 3681da177e4SLinus Torvalds 369da3d76abSAl Viro #define A(s, has_arg) {#s, sizeof(#s) - 1, Opt_##s, has_arg} 370169d68efSAl Viro static struct { 371169d68efSAl Viro const char *name; 372169d68efSAl Viro int len; 373169d68efSAl Viro int opt; 374169d68efSAl Viro bool has_arg; 375169d68efSAl Viro } tokens[] = { 376da3d76abSAl Viro A(context, true), 377da3d76abSAl Viro A(fscontext, true), 378da3d76abSAl Viro A(defcontext, true), 379da3d76abSAl Viro A(rootcontext, true), 380da3d76abSAl Viro A(seclabel, false), 3811da177e4SLinus Torvalds }; 382169d68efSAl Viro #undef A 383169d68efSAl Viro 384169d68efSAl Viro static int match_opt_prefix(char *s, int l, char **arg) 385169d68efSAl Viro { 386169d68efSAl Viro int i; 387169d68efSAl Viro 388169d68efSAl Viro for (i = 0; i < ARRAY_SIZE(tokens); i++) { 389169d68efSAl Viro size_t len = tokens[i].len; 390169d68efSAl Viro if (len > l || memcmp(s, tokens[i].name, len)) 391169d68efSAl Viro continue; 392169d68efSAl Viro if (tokens[i].has_arg) { 393169d68efSAl Viro if (len == l || s[len] != '=') 394169d68efSAl Viro continue; 395169d68efSAl Viro *arg = s + len + 1; 396169d68efSAl Viro } else if (len != l) 397169d68efSAl Viro continue; 398169d68efSAl Viro return tokens[i].opt; 399169d68efSAl Viro } 400169d68efSAl Viro return Opt_error; 401169d68efSAl Viro } 4021da177e4SLinus Torvalds 4031da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n" 4041da177e4SLinus Torvalds 405c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid, 406c312feb2SEric Paris struct superblock_security_struct *sbsec, 407275bb41eSDavid Howells const struct cred *cred) 408c312feb2SEric Paris { 4090c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(cred); 410c312feb2SEric Paris int rc; 411c312feb2SEric Paris 4126b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 4136b6bc620SStephen Smalley tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 414c312feb2SEric Paris FILESYSTEM__RELABELFROM, NULL); 415c312feb2SEric Paris if (rc) 416c312feb2SEric Paris return rc; 417c312feb2SEric Paris 4186b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 4196b6bc620SStephen Smalley tsec->sid, sid, SECCLASS_FILESYSTEM, 420c312feb2SEric Paris FILESYSTEM__RELABELTO, NULL); 421c312feb2SEric Paris return rc; 422c312feb2SEric Paris } 423c312feb2SEric Paris 4240808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid, 4250808925eSEric Paris struct superblock_security_struct *sbsec, 426275bb41eSDavid Howells const struct cred *cred) 4270808925eSEric Paris { 4280c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(cred); 4290808925eSEric Paris int rc; 4306b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 4316b6bc620SStephen Smalley tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 4320808925eSEric Paris FILESYSTEM__RELABELFROM, NULL); 4330808925eSEric Paris if (rc) 4340808925eSEric Paris return rc; 4350808925eSEric Paris 4366b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 4376b6bc620SStephen Smalley sid, sbsec->sid, SECCLASS_FILESYSTEM, 4380808925eSEric Paris FILESYSTEM__ASSOCIATE, NULL); 4390808925eSEric Paris return rc; 4400808925eSEric Paris } 4410808925eSEric Paris 442a83d6ddaSOndrej Mosnacek static int selinux_is_genfs_special_handling(struct super_block *sb) 443b43e725dSEric Paris { 444d5f3a5f6SMark Salyzyn /* Special handling. Genfs but also in-core setxattr handler */ 445a83d6ddaSOndrej Mosnacek return !strcmp(sb->s_type->name, "sysfs") || 446d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "pstore") || 447d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "debugfs") || 448a2c7c6fbSYongqin Liu !strcmp(sb->s_type->name, "tracefs") || 4492651225bSStephen Smalley !strcmp(sb->s_type->name, "rootfs") || 450aa8e712cSStephen Smalley (selinux_policycap_cgroupseclabel() && 4512651225bSStephen Smalley (!strcmp(sb->s_type->name, "cgroup") || 4522651225bSStephen Smalley !strcmp(sb->s_type->name, "cgroup2"))); 453b43e725dSEric Paris } 454b43e725dSEric Paris 455a83d6ddaSOndrej Mosnacek static int selinux_is_sblabel_mnt(struct super_block *sb) 456a83d6ddaSOndrej Mosnacek { 4571aea7808SCasey Schaufler struct superblock_security_struct *sbsec = selinux_superblock(sb); 458a83d6ddaSOndrej Mosnacek 459a83d6ddaSOndrej Mosnacek /* 460a83d6ddaSOndrej Mosnacek * IMPORTANT: Double-check logic in this function when adding a new 461a83d6ddaSOndrej Mosnacek * SECURITY_FS_USE_* definition! 462a83d6ddaSOndrej Mosnacek */ 463a83d6ddaSOndrej Mosnacek BUILD_BUG_ON(SECURITY_FS_USE_MAX != 7); 464a83d6ddaSOndrej Mosnacek 465a83d6ddaSOndrej Mosnacek switch (sbsec->behavior) { 466a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_XATTR: 467a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_TRANS: 468a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_TASK: 469a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_NATIVE: 470a83d6ddaSOndrej Mosnacek return 1; 471a83d6ddaSOndrej Mosnacek 472a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_GENFS: 473a83d6ddaSOndrej Mosnacek return selinux_is_genfs_special_handling(sb); 474a83d6ddaSOndrej Mosnacek 475a83d6ddaSOndrej Mosnacek /* Never allow relabeling on context mounts */ 476a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_MNTPOINT: 477a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_NONE: 478a83d6ddaSOndrej Mosnacek default: 479a83d6ddaSOndrej Mosnacek return 0; 480a83d6ddaSOndrej Mosnacek } 481a83d6ddaSOndrej Mosnacek } 482a83d6ddaSOndrej Mosnacek 48308abe46bSOndrej Mosnacek static int sb_check_xattr_support(struct super_block *sb) 48408abe46bSOndrej Mosnacek { 4850266c25eSGONG, Ruiqi struct superblock_security_struct *sbsec = selinux_superblock(sb); 48608abe46bSOndrej Mosnacek struct dentry *root = sb->s_root; 48708abe46bSOndrej Mosnacek struct inode *root_inode = d_backing_inode(root); 48808abe46bSOndrej Mosnacek u32 sid; 48908abe46bSOndrej Mosnacek int rc; 49008abe46bSOndrej Mosnacek 49108abe46bSOndrej Mosnacek /* 49208abe46bSOndrej Mosnacek * Make sure that the xattr handler exists and that no 49308abe46bSOndrej Mosnacek * error other than -ENODATA is returned by getxattr on 49408abe46bSOndrej Mosnacek * the root directory. -ENODATA is ok, as this may be 49508abe46bSOndrej Mosnacek * the first boot of the SELinux kernel before we have 49608abe46bSOndrej Mosnacek * assigned xattr values to the filesystem. 49708abe46bSOndrej Mosnacek */ 49808abe46bSOndrej Mosnacek if (!(root_inode->i_opflags & IOP_XATTR)) { 49908abe46bSOndrej Mosnacek pr_warn("SELinux: (dev %s, type %s) has no xattr support\n", 50008abe46bSOndrej Mosnacek sb->s_id, sb->s_type->name); 50108abe46bSOndrej Mosnacek goto fallback; 50208abe46bSOndrej Mosnacek } 50308abe46bSOndrej Mosnacek 50408abe46bSOndrej Mosnacek rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0); 50508abe46bSOndrej Mosnacek if (rc < 0 && rc != -ENODATA) { 50608abe46bSOndrej Mosnacek if (rc == -EOPNOTSUPP) { 50708abe46bSOndrej Mosnacek pr_warn("SELinux: (dev %s, type %s) has no security xattr handler\n", 50808abe46bSOndrej Mosnacek sb->s_id, sb->s_type->name); 50908abe46bSOndrej Mosnacek goto fallback; 51008abe46bSOndrej Mosnacek } else { 51108abe46bSOndrej Mosnacek pr_warn("SELinux: (dev %s, type %s) getxattr errno %d\n", 51208abe46bSOndrej Mosnacek sb->s_id, sb->s_type->name, -rc); 51308abe46bSOndrej Mosnacek return rc; 51408abe46bSOndrej Mosnacek } 51508abe46bSOndrej Mosnacek } 51608abe46bSOndrej Mosnacek return 0; 51708abe46bSOndrej Mosnacek 51808abe46bSOndrej Mosnacek fallback: 51908abe46bSOndrej Mosnacek /* No xattr support - try to fallback to genfs if possible. */ 52008abe46bSOndrej Mosnacek rc = security_genfs_sid(&selinux_state, sb->s_type->name, "/", 52108abe46bSOndrej Mosnacek SECCLASS_DIR, &sid); 52208abe46bSOndrej Mosnacek if (rc) 52308abe46bSOndrej Mosnacek return -EOPNOTSUPP; 52408abe46bSOndrej Mosnacek 52508abe46bSOndrej Mosnacek pr_warn("SELinux: (dev %s, type %s) falling back to genfs\n", 52608abe46bSOndrej Mosnacek sb->s_id, sb->s_type->name); 52708abe46bSOndrej Mosnacek sbsec->behavior = SECURITY_FS_USE_GENFS; 52808abe46bSOndrej Mosnacek sbsec->sid = sid; 52908abe46bSOndrej Mosnacek return 0; 53008abe46bSOndrej Mosnacek } 53108abe46bSOndrej Mosnacek 532c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb) 5331da177e4SLinus Torvalds { 5341aea7808SCasey Schaufler struct superblock_security_struct *sbsec = selinux_superblock(sb); 5351da177e4SLinus Torvalds struct dentry *root = sb->s_root; 536c6f493d6SDavid Howells struct inode *root_inode = d_backing_inode(root); 5371da177e4SLinus Torvalds int rc = 0; 5381da177e4SLinus Torvalds 5391da177e4SLinus Torvalds if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 54008abe46bSOndrej Mosnacek rc = sb_check_xattr_support(sb); 54108abe46bSOndrej Mosnacek if (rc) 54208abe46bSOndrej Mosnacek return rc; 5431da177e4SLinus Torvalds } 5441da177e4SLinus Torvalds 545eadcabc6SEric Paris sbsec->flags |= SE_SBINITIALIZED; 5460b4d3452SScott Mayhew 5470b4d3452SScott Mayhew /* 5480b4d3452SScott Mayhew * Explicitly set or clear SBLABEL_MNT. It's not sufficient to simply 5490b4d3452SScott Mayhew * leave the flag untouched because sb_clone_mnt_opts might be handing 5500b4d3452SScott Mayhew * us a superblock that needs the flag to be cleared. 5510b4d3452SScott Mayhew */ 552b43e725dSEric Paris if (selinux_is_sblabel_mnt(sb)) 55312f348b9SEric Paris sbsec->flags |= SBLABEL_MNT; 5540b4d3452SScott Mayhew else 5550b4d3452SScott Mayhew sbsec->flags &= ~SBLABEL_MNT; 556ddd29ec6SDavid P. Quigley 5571da177e4SLinus Torvalds /* Initialize the root inode. */ 558c9180a57SEric Paris rc = inode_doinit_with_dentry(root_inode, root); 5591da177e4SLinus Torvalds 5601da177e4SLinus Torvalds /* Initialize any other inodes associated with the superblock, e.g. 5611da177e4SLinus Torvalds inodes created prior to initial policy load or inodes created 5621da177e4SLinus Torvalds during get_sb by a pseudo filesystem that directly 5631da177e4SLinus Torvalds populates itself. */ 5641da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 5658d64124aSAl Viro while (!list_empty(&sbsec->isec_head)) { 5661da177e4SLinus Torvalds struct inode_security_struct *isec = 5678d64124aSAl Viro list_first_entry(&sbsec->isec_head, 5681da177e4SLinus Torvalds struct inode_security_struct, list); 5691da177e4SLinus Torvalds struct inode *inode = isec->inode; 570923190d3SStephen Smalley list_del_init(&isec->list); 5711da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 5721da177e4SLinus Torvalds inode = igrab(inode); 5731da177e4SLinus Torvalds if (inode) { 5741da177e4SLinus Torvalds if (!IS_PRIVATE(inode)) 575cb89e246SPaul Moore inode_doinit_with_dentry(inode, NULL); 5761da177e4SLinus Torvalds iput(inode); 5771da177e4SLinus Torvalds } 5781da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 5791da177e4SLinus Torvalds } 5801da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 581c9180a57SEric Paris return rc; 582c9180a57SEric Paris } 583c9180a57SEric Paris 584c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag, 585c9180a57SEric Paris u32 old_sid, u32 new_sid) 586c9180a57SEric Paris { 5870d90a7ecSDavid P. Quigley char mnt_flags = sbsec->flags & SE_MNTMASK; 5880d90a7ecSDavid P. Quigley 589c9180a57SEric Paris /* check if the old mount command had the same options */ 5900d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) 591c9180a57SEric Paris if (!(sbsec->flags & flag) || 592c9180a57SEric Paris (old_sid != new_sid)) 593c9180a57SEric Paris return 1; 594c9180a57SEric Paris 595c9180a57SEric Paris /* check if we were passed the same options twice, 596c9180a57SEric Paris * aka someone passed context=a,context=b 597c9180a57SEric Paris */ 5980d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) 5990d90a7ecSDavid P. Quigley if (mnt_flags & flag) 600c9180a57SEric Paris return 1; 601c9180a57SEric Paris return 0; 602c9180a57SEric Paris } 603e0007529SEric Paris 604b8b87fd9SScott Mayhew static int parse_sid(struct super_block *sb, const char *s, u32 *sid) 605bd323655SAl Viro { 606bd323655SAl Viro int rc = security_context_str_to_sid(&selinux_state, s, 607b8b87fd9SScott Mayhew sid, GFP_KERNEL); 608bd323655SAl Viro if (rc) 609bd323655SAl Viro pr_warn("SELinux: security_context_str_to_sid" 610bd323655SAl Viro "(%s) failed for (dev %s, type %s) errno=%d\n", 611b8b87fd9SScott Mayhew s, sb ? sb->s_id : "?", sb ? sb->s_type->name : "?", rc); 612bd323655SAl Viro return rc; 613bd323655SAl Viro } 614bd323655SAl Viro 615c9180a57SEric Paris /* 616c9180a57SEric Paris * Allow filesystems with binary mount data to explicitly set mount point 617c9180a57SEric Paris * labeling information. 618c9180a57SEric Paris */ 619e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb, 620204cc0ccSAl Viro void *mnt_opts, 621649f6e77SDavid Quigley unsigned long kern_flags, 622649f6e77SDavid Quigley unsigned long *set_kern_flags) 623c9180a57SEric Paris { 624275bb41eSDavid Howells const struct cred *cred = current_cred(); 6251aea7808SCasey Schaufler struct superblock_security_struct *sbsec = selinux_superblock(sb); 626b159e86bSOndrej Mosnacek struct dentry *root = sb->s_root; 627bd323655SAl Viro struct selinux_mnt_opts *opts = mnt_opts; 6282c97165bSPaul Moore struct inode_security_struct *root_isec; 629c9180a57SEric Paris u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0; 630c9180a57SEric Paris u32 defcontext_sid = 0; 631bd323655SAl Viro int rc = 0; 632c9180a57SEric Paris 633c9180a57SEric Paris mutex_lock(&sbsec->lock); 634c9180a57SEric Paris 63565cddd50SOndrej Mosnacek if (!selinux_initialized(&selinux_state)) { 636bd323655SAl Viro if (!opts) { 637c9180a57SEric Paris /* Defer initialization until selinux_complete_init, 638c9180a57SEric Paris after the initial policy is loaded and the security 639c9180a57SEric Paris server is ready to handle calls. */ 640c9180a57SEric Paris goto out; 641c9180a57SEric Paris } 642c9180a57SEric Paris rc = -EINVAL; 643c103a91eSpeter enderborg pr_warn("SELinux: Unable to set superblock options " 644744ba35eSEric Paris "before the security server is initialized\n"); 645c9180a57SEric Paris goto out; 646c9180a57SEric Paris } 647649f6e77SDavid Quigley if (kern_flags && !set_kern_flags) { 648649f6e77SDavid Quigley /* Specifying internal flags without providing a place to 649649f6e77SDavid Quigley * place the results is not allowed */ 650649f6e77SDavid Quigley rc = -EINVAL; 651649f6e77SDavid Quigley goto out; 652649f6e77SDavid Quigley } 653c9180a57SEric Paris 654c9180a57SEric Paris /* 655e0007529SEric Paris * Binary mount data FS will come through this function twice. Once 656e0007529SEric Paris * from an explicit call and once from the generic calls from the vfs. 657e0007529SEric Paris * Since the generic VFS calls will not contain any security mount data 658e0007529SEric Paris * we need to skip the double mount verification. 659e0007529SEric Paris * 660e0007529SEric Paris * This does open a hole in which we will not notice if the first 661e0007529SEric Paris * mount using this sb set explict options and a second mount using 662e0007529SEric Paris * this sb does not set any security options. (The first options 663e0007529SEric Paris * will be used for both mounts) 664e0007529SEric Paris */ 6650d90a7ecSDavid P. Quigley if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) 666bd323655SAl Viro && !opts) 667e0007529SEric Paris goto out; 668e0007529SEric Paris 6692c97165bSPaul Moore root_isec = backing_inode_security_novalidate(root); 6702c97165bSPaul Moore 671e0007529SEric Paris /* 672c9180a57SEric Paris * parse the mount options, check if they are valid sids. 673c9180a57SEric Paris * also check if someone is trying to mount the same sb more 674c9180a57SEric Paris * than once with different security options. 675c9180a57SEric Paris */ 676bd323655SAl Viro if (opts) { 677bd323655SAl Viro if (opts->fscontext) { 678*6bc1968cSScott Mayhew if (opts->fscontext_sid == SECSID_NULL) { 679b8b87fd9SScott Mayhew rc = parse_sid(sb, opts->fscontext, &fscontext_sid); 680bd323655SAl Viro if (rc) 681c9180a57SEric Paris goto out; 682*6bc1968cSScott Mayhew } else 683*6bc1968cSScott Mayhew fscontext_sid = opts->fscontext_sid; 684c9180a57SEric Paris if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, 685c9180a57SEric Paris fscontext_sid)) 686c9180a57SEric Paris goto out_double_mount; 687c9180a57SEric Paris sbsec->flags |= FSCONTEXT_MNT; 688bd323655SAl Viro } 689bd323655SAl Viro if (opts->context) { 690*6bc1968cSScott Mayhew if (opts->context_sid == SECSID_NULL) { 691b8b87fd9SScott Mayhew rc = parse_sid(sb, opts->context, &context_sid); 692bd323655SAl Viro if (rc) 693bd323655SAl Viro goto out; 694*6bc1968cSScott Mayhew } else 695*6bc1968cSScott Mayhew context_sid = opts->context_sid; 696c9180a57SEric Paris if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, 697c9180a57SEric Paris context_sid)) 698c9180a57SEric Paris goto out_double_mount; 699c9180a57SEric Paris sbsec->flags |= CONTEXT_MNT; 700bd323655SAl Viro } 701bd323655SAl Viro if (opts->rootcontext) { 702*6bc1968cSScott Mayhew if (opts->rootcontext_sid == SECSID_NULL) { 703b8b87fd9SScott Mayhew rc = parse_sid(sb, opts->rootcontext, &rootcontext_sid); 704bd323655SAl Viro if (rc) 705bd323655SAl Viro goto out; 706*6bc1968cSScott Mayhew } else 707*6bc1968cSScott Mayhew rootcontext_sid = opts->rootcontext_sid; 708c9180a57SEric Paris if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, 709c9180a57SEric Paris rootcontext_sid)) 710c9180a57SEric Paris goto out_double_mount; 711c9180a57SEric Paris sbsec->flags |= ROOTCONTEXT_MNT; 712bd323655SAl Viro } 713bd323655SAl Viro if (opts->defcontext) { 714*6bc1968cSScott Mayhew if (opts->defcontext_sid == SECSID_NULL) { 715b8b87fd9SScott Mayhew rc = parse_sid(sb, opts->defcontext, &defcontext_sid); 716bd323655SAl Viro if (rc) 717bd323655SAl Viro goto out; 718*6bc1968cSScott Mayhew } else 719*6bc1968cSScott Mayhew defcontext_sid = opts->defcontext_sid; 720c9180a57SEric Paris if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, 721c9180a57SEric Paris defcontext_sid)) 722c9180a57SEric Paris goto out_double_mount; 723c9180a57SEric Paris sbsec->flags |= DEFCONTEXT_MNT; 724c9180a57SEric Paris } 725c9180a57SEric Paris } 726c9180a57SEric Paris 7270d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 728c9180a57SEric Paris /* previously mounted with options, but not on this attempt? */ 729bd323655SAl Viro if ((sbsec->flags & SE_MNTMASK) && !opts) 730c9180a57SEric Paris goto out_double_mount; 731c9180a57SEric Paris rc = 0; 732c9180a57SEric Paris goto out; 733c9180a57SEric Paris } 734c9180a57SEric Paris 735089be43eSJames Morris if (strcmp(sb->s_type->name, "proc") == 0) 736134509d5SStephen Smalley sbsec->flags |= SE_SBPROC | SE_SBGENFS; 737134509d5SStephen Smalley 7388e014720SStephen Smalley if (!strcmp(sb->s_type->name, "debugfs") || 7396a391183SJeff Vander Stoep !strcmp(sb->s_type->name, "tracefs") || 740a20456aeSHridya Valsaraju !strcmp(sb->s_type->name, "binder") || 7414ca54d3dSConnor O'Brien !strcmp(sb->s_type->name, "bpf") || 7428a764ef1SChristian Göttsche !strcmp(sb->s_type->name, "pstore") || 7438a764ef1SChristian Göttsche !strcmp(sb->s_type->name, "securityfs")) 744b754026bSOndrej Mosnacek sbsec->flags |= SE_SBGENFS; 745b754026bSOndrej Mosnacek 746b754026bSOndrej Mosnacek if (!strcmp(sb->s_type->name, "sysfs") || 747901ef845SAntonio Murdaca !strcmp(sb->s_type->name, "cgroup") || 748901ef845SAntonio Murdaca !strcmp(sb->s_type->name, "cgroup2")) 749b754026bSOndrej Mosnacek sbsec->flags |= SE_SBGENFS | SE_SBGENFS_XATTR; 750c9180a57SEric Paris 751eb9ae686SDavid Quigley if (!sbsec->behavior) { 752eb9ae686SDavid Quigley /* 753eb9ae686SDavid Quigley * Determine the labeling behavior to use for this 754eb9ae686SDavid Quigley * filesystem type. 755eb9ae686SDavid Quigley */ 756aa8e712cSStephen Smalley rc = security_fs_use(&selinux_state, sb); 757c9180a57SEric Paris if (rc) { 758c103a91eSpeter enderborg pr_warn("%s: security_fs_use(%s) returned %d\n", 759089be43eSJames Morris __func__, sb->s_type->name, rc); 760c9180a57SEric Paris goto out; 761c9180a57SEric Paris } 762eb9ae686SDavid Quigley } 763aad82892SSeth Forshee 764aad82892SSeth Forshee /* 76501593d32SStephen Smalley * If this is a user namespace mount and the filesystem type is not 76601593d32SStephen Smalley * explicitly whitelisted, then no contexts are allowed on the command 76701593d32SStephen Smalley * line and security labels must be ignored. 768aad82892SSeth Forshee */ 76901593d32SStephen Smalley if (sb->s_user_ns != &init_user_ns && 77001593d32SStephen Smalley strcmp(sb->s_type->name, "tmpfs") && 77101593d32SStephen Smalley strcmp(sb->s_type->name, "ramfs") && 7727fa2e79aSVivek Goyal strcmp(sb->s_type->name, "devpts") && 7737fa2e79aSVivek Goyal strcmp(sb->s_type->name, "overlay")) { 774aad82892SSeth Forshee if (context_sid || fscontext_sid || rootcontext_sid || 775aad82892SSeth Forshee defcontext_sid) { 776aad82892SSeth Forshee rc = -EACCES; 777aad82892SSeth Forshee goto out; 778aad82892SSeth Forshee } 779aad82892SSeth Forshee if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 780aad82892SSeth Forshee sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 781aa8e712cSStephen Smalley rc = security_transition_sid(&selinux_state, 782aa8e712cSStephen Smalley current_sid(), 783aa8e712cSStephen Smalley current_sid(), 784aad82892SSeth Forshee SECCLASS_FILE, NULL, 785aad82892SSeth Forshee &sbsec->mntpoint_sid); 786aad82892SSeth Forshee if (rc) 787aad82892SSeth Forshee goto out; 788aad82892SSeth Forshee } 789aad82892SSeth Forshee goto out_set_opts; 790aad82892SSeth Forshee } 791aad82892SSeth Forshee 792c9180a57SEric Paris /* sets the context of the superblock for the fs being mounted. */ 793c9180a57SEric Paris if (fscontext_sid) { 794275bb41eSDavid Howells rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred); 795c9180a57SEric Paris if (rc) 796c9180a57SEric Paris goto out; 797c9180a57SEric Paris 798c9180a57SEric Paris sbsec->sid = fscontext_sid; 799c9180a57SEric Paris } 800c9180a57SEric Paris 801c9180a57SEric Paris /* 802c9180a57SEric Paris * Switch to using mount point labeling behavior. 803c9180a57SEric Paris * sets the label used on all file below the mountpoint, and will set 804c9180a57SEric Paris * the superblock context if not already set. 805c9180a57SEric Paris */ 806eb9ae686SDavid Quigley if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) { 807eb9ae686SDavid Quigley sbsec->behavior = SECURITY_FS_USE_NATIVE; 808eb9ae686SDavid Quigley *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS; 809eb9ae686SDavid Quigley } 810eb9ae686SDavid Quigley 811c9180a57SEric Paris if (context_sid) { 812c9180a57SEric Paris if (!fscontext_sid) { 813275bb41eSDavid Howells rc = may_context_mount_sb_relabel(context_sid, sbsec, 814275bb41eSDavid Howells cred); 815c9180a57SEric Paris if (rc) 816c9180a57SEric Paris goto out; 817c9180a57SEric Paris sbsec->sid = context_sid; 818c9180a57SEric Paris } else { 819275bb41eSDavid Howells rc = may_context_mount_inode_relabel(context_sid, sbsec, 820275bb41eSDavid Howells cred); 821c9180a57SEric Paris if (rc) 822c9180a57SEric Paris goto out; 823c9180a57SEric Paris } 824c9180a57SEric Paris if (!rootcontext_sid) 825c9180a57SEric Paris rootcontext_sid = context_sid; 826c9180a57SEric Paris 827c9180a57SEric Paris sbsec->mntpoint_sid = context_sid; 828c9180a57SEric Paris sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 829c9180a57SEric Paris } 830c9180a57SEric Paris 831c9180a57SEric Paris if (rootcontext_sid) { 832275bb41eSDavid Howells rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec, 833275bb41eSDavid Howells cred); 834c9180a57SEric Paris if (rc) 835c9180a57SEric Paris goto out; 836c9180a57SEric Paris 837c9180a57SEric Paris root_isec->sid = rootcontext_sid; 8386f3be9f5SAndreas Gruenbacher root_isec->initialized = LABEL_INITIALIZED; 839c9180a57SEric Paris } 840c9180a57SEric Paris 841c9180a57SEric Paris if (defcontext_sid) { 842eb9ae686SDavid Quigley if (sbsec->behavior != SECURITY_FS_USE_XATTR && 843eb9ae686SDavid Quigley sbsec->behavior != SECURITY_FS_USE_NATIVE) { 844c9180a57SEric Paris rc = -EINVAL; 845c103a91eSpeter enderborg pr_warn("SELinux: defcontext option is " 846c9180a57SEric Paris "invalid for this filesystem type\n"); 847c9180a57SEric Paris goto out; 848c9180a57SEric Paris } 849c9180a57SEric Paris 850c9180a57SEric Paris if (defcontext_sid != sbsec->def_sid) { 851c9180a57SEric Paris rc = may_context_mount_inode_relabel(defcontext_sid, 852275bb41eSDavid Howells sbsec, cred); 853c9180a57SEric Paris if (rc) 854c9180a57SEric Paris goto out; 855c9180a57SEric Paris } 856c9180a57SEric Paris 857c9180a57SEric Paris sbsec->def_sid = defcontext_sid; 858c9180a57SEric Paris } 859c9180a57SEric Paris 860aad82892SSeth Forshee out_set_opts: 861c9180a57SEric Paris rc = sb_finish_set_opts(sb); 862c9180a57SEric Paris out: 863bc7e982bSEric Paris mutex_unlock(&sbsec->lock); 8641da177e4SLinus Torvalds return rc; 865c9180a57SEric Paris out_double_mount: 866c9180a57SEric Paris rc = -EINVAL; 867c103a91eSpeter enderborg pr_warn("SELinux: mount invalid. Same superblock, different " 868bd323655SAl Viro "security settings for (dev %s, type %s)\n", sb->s_id, 869bd323655SAl Viro sb->s_type->name); 870c9180a57SEric Paris goto out; 871c9180a57SEric Paris } 872c9180a57SEric Paris 873094f7b69SJeff Layton static int selinux_cmp_sb_context(const struct super_block *oldsb, 874094f7b69SJeff Layton const struct super_block *newsb) 875094f7b69SJeff Layton { 8761aea7808SCasey Schaufler struct superblock_security_struct *old = selinux_superblock(oldsb); 8771aea7808SCasey Schaufler struct superblock_security_struct *new = selinux_superblock(newsb); 878094f7b69SJeff Layton char oldflags = old->flags & SE_MNTMASK; 879094f7b69SJeff Layton char newflags = new->flags & SE_MNTMASK; 880094f7b69SJeff Layton 881094f7b69SJeff Layton if (oldflags != newflags) 882094f7b69SJeff Layton goto mismatch; 883094f7b69SJeff Layton if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid) 884094f7b69SJeff Layton goto mismatch; 885094f7b69SJeff Layton if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid) 886094f7b69SJeff Layton goto mismatch; 887094f7b69SJeff Layton if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid) 888094f7b69SJeff Layton goto mismatch; 889094f7b69SJeff Layton if (oldflags & ROOTCONTEXT_MNT) { 89083da53c5SAndreas Gruenbacher struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root); 89183da53c5SAndreas Gruenbacher struct inode_security_struct *newroot = backing_inode_security(newsb->s_root); 892094f7b69SJeff Layton if (oldroot->sid != newroot->sid) 893094f7b69SJeff Layton goto mismatch; 894094f7b69SJeff Layton } 895094f7b69SJeff Layton return 0; 896094f7b69SJeff Layton mismatch: 897c103a91eSpeter enderborg pr_warn("SELinux: mount invalid. Same superblock, " 898094f7b69SJeff Layton "different security settings for (dev %s, " 899094f7b69SJeff Layton "type %s)\n", newsb->s_id, newsb->s_type->name); 900094f7b69SJeff Layton return -EBUSY; 901094f7b69SJeff Layton } 902094f7b69SJeff Layton 903094f7b69SJeff Layton static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb, 9040b4d3452SScott Mayhew struct super_block *newsb, 9050b4d3452SScott Mayhew unsigned long kern_flags, 9060b4d3452SScott Mayhew unsigned long *set_kern_flags) 907c9180a57SEric Paris { 9080b4d3452SScott Mayhew int rc = 0; 9091aea7808SCasey Schaufler const struct superblock_security_struct *oldsbsec = 9101aea7808SCasey Schaufler selinux_superblock(oldsb); 9111aea7808SCasey Schaufler struct superblock_security_struct *newsbsec = selinux_superblock(newsb); 912c9180a57SEric Paris 913c9180a57SEric Paris int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT); 914c9180a57SEric Paris int set_context = (oldsbsec->flags & CONTEXT_MNT); 915c9180a57SEric Paris int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT); 916c9180a57SEric Paris 9170f5e6420SEric Paris /* 9180f5e6420SEric Paris * if the parent was able to be mounted it clearly had no special lsm 919e8c26255SAl Viro * mount options. thus we can safely deal with this superblock later 9200f5e6420SEric Paris */ 92165cddd50SOndrej Mosnacek if (!selinux_initialized(&selinux_state)) 922094f7b69SJeff Layton return 0; 923c9180a57SEric Paris 9240b4d3452SScott Mayhew /* 9250b4d3452SScott Mayhew * Specifying internal flags without providing a place to 9260b4d3452SScott Mayhew * place the results is not allowed. 9270b4d3452SScott Mayhew */ 9280b4d3452SScott Mayhew if (kern_flags && !set_kern_flags) 9290b4d3452SScott Mayhew return -EINVAL; 9300b4d3452SScott Mayhew 931c9180a57SEric Paris /* how can we clone if the old one wasn't set up?? */ 9320d90a7ecSDavid P. Quigley BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED)); 933c9180a57SEric Paris 934094f7b69SJeff Layton /* if fs is reusing a sb, make sure that the contexts match */ 9353815a245SJ. Bruce Fields if (newsbsec->flags & SE_SBINITIALIZED) { 9363815a245SJ. Bruce Fields if ((kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) 9373815a245SJ. Bruce Fields *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS; 938094f7b69SJeff Layton return selinux_cmp_sb_context(oldsb, newsb); 9393815a245SJ. Bruce Fields } 9405a552617SEric Paris 941c9180a57SEric Paris mutex_lock(&newsbsec->lock); 942c9180a57SEric Paris 943c9180a57SEric Paris newsbsec->flags = oldsbsec->flags; 944c9180a57SEric Paris 945c9180a57SEric Paris newsbsec->sid = oldsbsec->sid; 946c9180a57SEric Paris newsbsec->def_sid = oldsbsec->def_sid; 947c9180a57SEric Paris newsbsec->behavior = oldsbsec->behavior; 948c9180a57SEric Paris 9490b4d3452SScott Mayhew if (newsbsec->behavior == SECURITY_FS_USE_NATIVE && 9500b4d3452SScott Mayhew !(kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) { 951aa8e712cSStephen Smalley rc = security_fs_use(&selinux_state, newsb); 9520b4d3452SScott Mayhew if (rc) 9530b4d3452SScott Mayhew goto out; 9540b4d3452SScott Mayhew } 9550b4d3452SScott Mayhew 9560b4d3452SScott Mayhew if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !set_context) { 9570b4d3452SScott Mayhew newsbsec->behavior = SECURITY_FS_USE_NATIVE; 9580b4d3452SScott Mayhew *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS; 9590b4d3452SScott Mayhew } 9600b4d3452SScott Mayhew 961c9180a57SEric Paris if (set_context) { 962c9180a57SEric Paris u32 sid = oldsbsec->mntpoint_sid; 963c9180a57SEric Paris 964c9180a57SEric Paris if (!set_fscontext) 965c9180a57SEric Paris newsbsec->sid = sid; 966c9180a57SEric Paris if (!set_rootcontext) { 96783da53c5SAndreas Gruenbacher struct inode_security_struct *newisec = backing_inode_security(newsb->s_root); 968c9180a57SEric Paris newisec->sid = sid; 969c9180a57SEric Paris } 970c9180a57SEric Paris newsbsec->mntpoint_sid = sid; 971c9180a57SEric Paris } 972c9180a57SEric Paris if (set_rootcontext) { 97383da53c5SAndreas Gruenbacher const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root); 97483da53c5SAndreas Gruenbacher struct inode_security_struct *newisec = backing_inode_security(newsb->s_root); 975c9180a57SEric Paris 976c9180a57SEric Paris newisec->sid = oldisec->sid; 977c9180a57SEric Paris } 978c9180a57SEric Paris 979c9180a57SEric Paris sb_finish_set_opts(newsb); 9800b4d3452SScott Mayhew out: 981c9180a57SEric Paris mutex_unlock(&newsbsec->lock); 9820b4d3452SScott Mayhew return rc; 983c9180a57SEric Paris } 984c9180a57SEric Paris 985ba641862SAl Viro static int selinux_add_opt(int token, const char *s, void **mnt_opts) 986c9180a57SEric Paris { 987ba641862SAl Viro struct selinux_mnt_opts *opts = *mnt_opts; 9882e08df3cSBernard Zhao bool is_alloc_opts = false; 989c9180a57SEric Paris 9906cd9d4b9SPaul Moore if (token == Opt_seclabel) 9916cd9d4b9SPaul Moore /* eaten and completely ignored */ 992e0007529SEric Paris return 0; 9932e08df3cSBernard Zhao if (!s) 9942e08df3cSBernard Zhao return -ENOMEM; 995e0007529SEric Paris 996ba641862SAl Viro if (!opts) { 9976cd9d4b9SPaul Moore opts = kzalloc(sizeof(*opts), GFP_KERNEL); 998ba641862SAl Viro if (!opts) 999ba641862SAl Viro return -ENOMEM; 1000ba641862SAl Viro *mnt_opts = opts; 10012e08df3cSBernard Zhao is_alloc_opts = true; 1002ba641862SAl Viro } 10032e08df3cSBernard Zhao 1004ba641862SAl Viro switch (token) { 1005ba641862SAl Viro case Opt_context: 1006ba641862SAl Viro if (opts->context || opts->defcontext) 10076cd9d4b9SPaul Moore goto err; 1008ba641862SAl Viro opts->context = s; 1009b8b87fd9SScott Mayhew if (selinux_initialized(&selinux_state)) 1010b8b87fd9SScott Mayhew parse_sid(NULL, s, &opts->context_sid); 1011ba641862SAl Viro break; 1012ba641862SAl Viro case Opt_fscontext: 1013ba641862SAl Viro if (opts->fscontext) 10146cd9d4b9SPaul Moore goto err; 1015ba641862SAl Viro opts->fscontext = s; 1016b8b87fd9SScott Mayhew if (selinux_initialized(&selinux_state)) 1017b8b87fd9SScott Mayhew parse_sid(NULL, s, &opts->fscontext_sid); 1018ba641862SAl Viro break; 1019ba641862SAl Viro case Opt_rootcontext: 1020ba641862SAl Viro if (opts->rootcontext) 10216cd9d4b9SPaul Moore goto err; 1022ba641862SAl Viro opts->rootcontext = s; 1023b8b87fd9SScott Mayhew if (selinux_initialized(&selinux_state)) 1024b8b87fd9SScott Mayhew parse_sid(NULL, s, &opts->rootcontext_sid); 1025ba641862SAl Viro break; 1026ba641862SAl Viro case Opt_defcontext: 1027ba641862SAl Viro if (opts->context || opts->defcontext) 10286cd9d4b9SPaul Moore goto err; 1029ba641862SAl Viro opts->defcontext = s; 1030b8b87fd9SScott Mayhew if (selinux_initialized(&selinux_state)) 1031b8b87fd9SScott Mayhew parse_sid(NULL, s, &opts->defcontext_sid); 1032ba641862SAl Viro break; 1033ba641862SAl Viro } 10346cd9d4b9SPaul Moore 1035ba641862SAl Viro return 0; 1036ba641862SAl Viro 10376cd9d4b9SPaul Moore err: 10382e08df3cSBernard Zhao if (is_alloc_opts) { 10392e08df3cSBernard Zhao kfree(opts); 1040ba641862SAl Viro *mnt_opts = NULL; 1041757cbe59SAl Viro } 1042c9180a57SEric Paris pr_warn(SEL_MOUNT_FAIL_MSG); 1043c9180a57SEric Paris return -EINVAL; 10441da177e4SLinus Torvalds } 10451da177e4SLinus Torvalds 1046e3489f89SAl Viro static int show_sid(struct seq_file *m, u32 sid) 10472069f457SEric Paris { 1048e3489f89SAl Viro char *context = NULL; 1049e3489f89SAl Viro u32 len; 1050e3489f89SAl Viro int rc; 10512069f457SEric Paris 1052e3489f89SAl Viro rc = security_sid_to_context(&selinux_state, sid, 1053e3489f89SAl Viro &context, &len); 1054e3489f89SAl Viro if (!rc) { 1055e3489f89SAl Viro bool has_comma = context && strchr(context, ','); 105611689d47SDavid P. Quigley 1057442155c1SDavid Howells seq_putc(m, '='); 10582069f457SEric Paris if (has_comma) 10592069f457SEric Paris seq_putc(m, '\"'); 1060e3489f89SAl Viro seq_escape(m, context, "\"\n\\"); 10612069f457SEric Paris if (has_comma) 10622069f457SEric Paris seq_putc(m, '\"'); 10632069f457SEric Paris } 10641da177e4SLinus Torvalds kfree(context); 10651da177e4SLinus Torvalds return rc; 10661da177e4SLinus Torvalds } 10672069f457SEric Paris 10682069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb) 10692069f457SEric Paris { 10701aea7808SCasey Schaufler struct superblock_security_struct *sbsec = selinux_superblock(sb); 10712069f457SEric Paris int rc; 10722069f457SEric Paris 1073e3489f89SAl Viro if (!(sbsec->flags & SE_SBINITIALIZED)) 1074e3489f89SAl Viro return 0; 1075e3489f89SAl Viro 107665cddd50SOndrej Mosnacek if (!selinux_initialized(&selinux_state)) 1077e3489f89SAl Viro return 0; 1078e3489f89SAl Viro 1079e3489f89SAl Viro if (sbsec->flags & FSCONTEXT_MNT) { 1080e3489f89SAl Viro seq_putc(m, ','); 1081e3489f89SAl Viro seq_puts(m, FSCONTEXT_STR); 1082e3489f89SAl Viro rc = show_sid(m, sbsec->sid); 1083e3489f89SAl Viro if (rc) 10842069f457SEric Paris return rc; 1085383795c2SEric Paris } 1086e3489f89SAl Viro if (sbsec->flags & CONTEXT_MNT) { 1087e3489f89SAl Viro seq_putc(m, ','); 1088e3489f89SAl Viro seq_puts(m, CONTEXT_STR); 1089e3489f89SAl Viro rc = show_sid(m, sbsec->mntpoint_sid); 1090e3489f89SAl Viro if (rc) 10912069f457SEric Paris return rc; 10922069f457SEric Paris } 1093e3489f89SAl Viro if (sbsec->flags & DEFCONTEXT_MNT) { 1094e3489f89SAl Viro seq_putc(m, ','); 1095e3489f89SAl Viro seq_puts(m, DEFCONTEXT_STR); 1096e3489f89SAl Viro rc = show_sid(m, sbsec->def_sid); 1097e3489f89SAl Viro if (rc) 1098e3489f89SAl Viro return rc; 1099e3489f89SAl Viro } 1100e3489f89SAl Viro if (sbsec->flags & ROOTCONTEXT_MNT) { 1101b159e86bSOndrej Mosnacek struct dentry *root = sb->s_root; 1102e3489f89SAl Viro struct inode_security_struct *isec = backing_inode_security(root); 1103e3489f89SAl Viro seq_putc(m, ','); 1104e3489f89SAl Viro seq_puts(m, ROOTCONTEXT_STR); 1105e3489f89SAl Viro rc = show_sid(m, isec->sid); 1106e3489f89SAl Viro if (rc) 1107e3489f89SAl Viro return rc; 1108e3489f89SAl Viro } 1109e3489f89SAl Viro if (sbsec->flags & SBLABEL_MNT) { 1110e3489f89SAl Viro seq_putc(m, ','); 1111442155c1SDavid Howells seq_puts(m, SECLABEL_STR); 1112e3489f89SAl Viro } 1113e3489f89SAl Viro return 0; 1114e3489f89SAl Viro } 11152069f457SEric Paris 11161da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode) 11171da177e4SLinus Torvalds { 11181da177e4SLinus Torvalds switch (mode & S_IFMT) { 11191da177e4SLinus Torvalds case S_IFSOCK: 11201da177e4SLinus Torvalds return SECCLASS_SOCK_FILE; 11211da177e4SLinus Torvalds case S_IFLNK: 11221da177e4SLinus Torvalds return SECCLASS_LNK_FILE; 11231da177e4SLinus Torvalds case S_IFREG: 11241da177e4SLinus Torvalds return SECCLASS_FILE; 11251da177e4SLinus Torvalds case S_IFBLK: 11261da177e4SLinus Torvalds return SECCLASS_BLK_FILE; 11271da177e4SLinus Torvalds case S_IFDIR: 11281da177e4SLinus Torvalds return SECCLASS_DIR; 11291da177e4SLinus Torvalds case S_IFCHR: 11301da177e4SLinus Torvalds return SECCLASS_CHR_FILE; 11311da177e4SLinus Torvalds case S_IFIFO: 11321da177e4SLinus Torvalds return SECCLASS_FIFO_FILE; 11331da177e4SLinus Torvalds 11341da177e4SLinus Torvalds } 11351da177e4SLinus Torvalds 11361da177e4SLinus Torvalds return SECCLASS_FILE; 11371da177e4SLinus Torvalds } 11381da177e4SLinus Torvalds 113913402580SJames Morris static inline int default_protocol_stream(int protocol) 114013402580SJames Morris { 114195ca9072SPaolo Abeni return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP || 114295ca9072SPaolo Abeni protocol == IPPROTO_MPTCP); 114313402580SJames Morris } 114413402580SJames Morris 114513402580SJames Morris static inline int default_protocol_dgram(int protocol) 114613402580SJames Morris { 114713402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP); 114813402580SJames Morris } 114913402580SJames Morris 11501da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol) 11511da177e4SLinus Torvalds { 1152aa8e712cSStephen Smalley int extsockclass = selinux_policycap_extsockclass(); 1153da69a530SStephen Smalley 11541da177e4SLinus Torvalds switch (family) { 11551da177e4SLinus Torvalds case PF_UNIX: 11561da177e4SLinus Torvalds switch (type) { 11571da177e4SLinus Torvalds case SOCK_STREAM: 11581da177e4SLinus Torvalds case SOCK_SEQPACKET: 11591da177e4SLinus Torvalds return SECCLASS_UNIX_STREAM_SOCKET; 11601da177e4SLinus Torvalds case SOCK_DGRAM: 11612a764b52SLuis Ressel case SOCK_RAW: 11621da177e4SLinus Torvalds return SECCLASS_UNIX_DGRAM_SOCKET; 11631da177e4SLinus Torvalds } 11641da177e4SLinus Torvalds break; 11651da177e4SLinus Torvalds case PF_INET: 11661da177e4SLinus Torvalds case PF_INET6: 11671da177e4SLinus Torvalds switch (type) { 11681da177e4SLinus Torvalds case SOCK_STREAM: 1169da69a530SStephen Smalley case SOCK_SEQPACKET: 117013402580SJames Morris if (default_protocol_stream(protocol)) 11711da177e4SLinus Torvalds return SECCLASS_TCP_SOCKET; 1172da69a530SStephen Smalley else if (extsockclass && protocol == IPPROTO_SCTP) 1173da69a530SStephen Smalley return SECCLASS_SCTP_SOCKET; 117413402580SJames Morris else 117513402580SJames Morris return SECCLASS_RAWIP_SOCKET; 11761da177e4SLinus Torvalds case SOCK_DGRAM: 117713402580SJames Morris if (default_protocol_dgram(protocol)) 11781da177e4SLinus Torvalds return SECCLASS_UDP_SOCKET; 1179ef37979aSStephen Smalley else if (extsockclass && (protocol == IPPROTO_ICMP || 1180ef37979aSStephen Smalley protocol == IPPROTO_ICMPV6)) 1181da69a530SStephen Smalley return SECCLASS_ICMP_SOCKET; 118213402580SJames Morris else 118313402580SJames Morris return SECCLASS_RAWIP_SOCKET; 11842ee92d46SJames Morris case SOCK_DCCP: 11852ee92d46SJames Morris return SECCLASS_DCCP_SOCKET; 118613402580SJames Morris default: 11871da177e4SLinus Torvalds return SECCLASS_RAWIP_SOCKET; 11881da177e4SLinus Torvalds } 11891da177e4SLinus Torvalds break; 11901da177e4SLinus Torvalds case PF_NETLINK: 11911da177e4SLinus Torvalds switch (protocol) { 11921da177e4SLinus Torvalds case NETLINK_ROUTE: 11931da177e4SLinus Torvalds return SECCLASS_NETLINK_ROUTE_SOCKET; 11947f1fb60cSPavel Emelyanov case NETLINK_SOCK_DIAG: 11951da177e4SLinus Torvalds return SECCLASS_NETLINK_TCPDIAG_SOCKET; 11961da177e4SLinus Torvalds case NETLINK_NFLOG: 11971da177e4SLinus Torvalds return SECCLASS_NETLINK_NFLOG_SOCKET; 11981da177e4SLinus Torvalds case NETLINK_XFRM: 11991da177e4SLinus Torvalds return SECCLASS_NETLINK_XFRM_SOCKET; 12001da177e4SLinus Torvalds case NETLINK_SELINUX: 12011da177e4SLinus Torvalds return SECCLASS_NETLINK_SELINUX_SOCKET; 12026c6d2e9bSStephen Smalley case NETLINK_ISCSI: 12036c6d2e9bSStephen Smalley return SECCLASS_NETLINK_ISCSI_SOCKET; 12041da177e4SLinus Torvalds case NETLINK_AUDIT: 12051da177e4SLinus Torvalds return SECCLASS_NETLINK_AUDIT_SOCKET; 12066c6d2e9bSStephen Smalley case NETLINK_FIB_LOOKUP: 12076c6d2e9bSStephen Smalley return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET; 12086c6d2e9bSStephen Smalley case NETLINK_CONNECTOR: 12096c6d2e9bSStephen Smalley return SECCLASS_NETLINK_CONNECTOR_SOCKET; 12106c6d2e9bSStephen Smalley case NETLINK_NETFILTER: 12116c6d2e9bSStephen Smalley return SECCLASS_NETLINK_NETFILTER_SOCKET; 12121da177e4SLinus Torvalds case NETLINK_DNRTMSG: 12131da177e4SLinus Torvalds return SECCLASS_NETLINK_DNRT_SOCKET; 12140c9b7942SJames Morris case NETLINK_KOBJECT_UEVENT: 12150c9b7942SJames Morris return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET; 12166c6d2e9bSStephen Smalley case NETLINK_GENERIC: 12176c6d2e9bSStephen Smalley return SECCLASS_NETLINK_GENERIC_SOCKET; 12186c6d2e9bSStephen Smalley case NETLINK_SCSITRANSPORT: 12196c6d2e9bSStephen Smalley return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET; 12206c6d2e9bSStephen Smalley case NETLINK_RDMA: 12216c6d2e9bSStephen Smalley return SECCLASS_NETLINK_RDMA_SOCKET; 12226c6d2e9bSStephen Smalley case NETLINK_CRYPTO: 12236c6d2e9bSStephen Smalley return SECCLASS_NETLINK_CRYPTO_SOCKET; 12241da177e4SLinus Torvalds default: 12251da177e4SLinus Torvalds return SECCLASS_NETLINK_SOCKET; 12261da177e4SLinus Torvalds } 12271da177e4SLinus Torvalds case PF_PACKET: 12281da177e4SLinus Torvalds return SECCLASS_PACKET_SOCKET; 12291da177e4SLinus Torvalds case PF_KEY: 12301da177e4SLinus Torvalds return SECCLASS_KEY_SOCKET; 12313e3ff15eSChristopher J. PeBenito case PF_APPLETALK: 12323e3ff15eSChristopher J. PeBenito return SECCLASS_APPLETALK_SOCKET; 12331da177e4SLinus Torvalds } 12341da177e4SLinus Torvalds 1235da69a530SStephen Smalley if (extsockclass) { 1236da69a530SStephen Smalley switch (family) { 1237da69a530SStephen Smalley case PF_AX25: 1238da69a530SStephen Smalley return SECCLASS_AX25_SOCKET; 1239da69a530SStephen Smalley case PF_IPX: 1240da69a530SStephen Smalley return SECCLASS_IPX_SOCKET; 1241da69a530SStephen Smalley case PF_NETROM: 1242da69a530SStephen Smalley return SECCLASS_NETROM_SOCKET; 1243da69a530SStephen Smalley case PF_ATMPVC: 1244da69a530SStephen Smalley return SECCLASS_ATMPVC_SOCKET; 1245da69a530SStephen Smalley case PF_X25: 1246da69a530SStephen Smalley return SECCLASS_X25_SOCKET; 1247da69a530SStephen Smalley case PF_ROSE: 1248da69a530SStephen Smalley return SECCLASS_ROSE_SOCKET; 1249da69a530SStephen Smalley case PF_DECnet: 1250da69a530SStephen Smalley return SECCLASS_DECNET_SOCKET; 1251da69a530SStephen Smalley case PF_ATMSVC: 1252da69a530SStephen Smalley return SECCLASS_ATMSVC_SOCKET; 1253da69a530SStephen Smalley case PF_RDS: 1254da69a530SStephen Smalley return SECCLASS_RDS_SOCKET; 1255da69a530SStephen Smalley case PF_IRDA: 1256da69a530SStephen Smalley return SECCLASS_IRDA_SOCKET; 1257da69a530SStephen Smalley case PF_PPPOX: 1258da69a530SStephen Smalley return SECCLASS_PPPOX_SOCKET; 1259da69a530SStephen Smalley case PF_LLC: 1260da69a530SStephen Smalley return SECCLASS_LLC_SOCKET; 1261da69a530SStephen Smalley case PF_CAN: 1262da69a530SStephen Smalley return SECCLASS_CAN_SOCKET; 1263da69a530SStephen Smalley case PF_TIPC: 1264da69a530SStephen Smalley return SECCLASS_TIPC_SOCKET; 1265da69a530SStephen Smalley case PF_BLUETOOTH: 1266da69a530SStephen Smalley return SECCLASS_BLUETOOTH_SOCKET; 1267da69a530SStephen Smalley case PF_IUCV: 1268da69a530SStephen Smalley return SECCLASS_IUCV_SOCKET; 1269da69a530SStephen Smalley case PF_RXRPC: 1270da69a530SStephen Smalley return SECCLASS_RXRPC_SOCKET; 1271da69a530SStephen Smalley case PF_ISDN: 1272da69a530SStephen Smalley return SECCLASS_ISDN_SOCKET; 1273da69a530SStephen Smalley case PF_PHONET: 1274da69a530SStephen Smalley return SECCLASS_PHONET_SOCKET; 1275da69a530SStephen Smalley case PF_IEEE802154: 1276da69a530SStephen Smalley return SECCLASS_IEEE802154_SOCKET; 1277da69a530SStephen Smalley case PF_CAIF: 1278da69a530SStephen Smalley return SECCLASS_CAIF_SOCKET; 1279da69a530SStephen Smalley case PF_ALG: 1280da69a530SStephen Smalley return SECCLASS_ALG_SOCKET; 1281da69a530SStephen Smalley case PF_NFC: 1282da69a530SStephen Smalley return SECCLASS_NFC_SOCKET; 1283da69a530SStephen Smalley case PF_VSOCK: 1284da69a530SStephen Smalley return SECCLASS_VSOCK_SOCKET; 1285da69a530SStephen Smalley case PF_KCM: 1286da69a530SStephen Smalley return SECCLASS_KCM_SOCKET; 1287da69a530SStephen Smalley case PF_QIPCRTR: 1288da69a530SStephen Smalley return SECCLASS_QIPCRTR_SOCKET; 12893051bf36SLinus Torvalds case PF_SMC: 12903051bf36SLinus Torvalds return SECCLASS_SMC_SOCKET; 129168e8b849SBjörn Töpel case PF_XDP: 129268e8b849SBjörn Töpel return SECCLASS_XDP_SOCKET; 1293bc49d816SJeremy Kerr case PF_MCTP: 1294bc49d816SJeremy Kerr return SECCLASS_MCTP_SOCKET; 1295bc49d816SJeremy Kerr #if PF_MAX > 46 1296da69a530SStephen Smalley #error New address family defined, please update this function. 1297da69a530SStephen Smalley #endif 1298da69a530SStephen Smalley } 1299da69a530SStephen Smalley } 1300da69a530SStephen Smalley 13011da177e4SLinus Torvalds return SECCLASS_SOCKET; 13021da177e4SLinus Torvalds } 13031da177e4SLinus Torvalds 1304134509d5SStephen Smalley static int selinux_genfs_get_sid(struct dentry *dentry, 13051da177e4SLinus Torvalds u16 tclass, 1306134509d5SStephen Smalley u16 flags, 13071da177e4SLinus Torvalds u32 *sid) 13081da177e4SLinus Torvalds { 13098e6c9693SLucian Adrian Grijincu int rc; 1310fc64005cSAl Viro struct super_block *sb = dentry->d_sb; 13118e6c9693SLucian Adrian Grijincu char *buffer, *path; 13121da177e4SLinus Torvalds 13131da177e4SLinus Torvalds buffer = (char *)__get_free_page(GFP_KERNEL); 13141da177e4SLinus Torvalds if (!buffer) 13151da177e4SLinus Torvalds return -ENOMEM; 13161da177e4SLinus Torvalds 13178e6c9693SLucian Adrian Grijincu path = dentry_path_raw(dentry, buffer, PAGE_SIZE); 13188e6c9693SLucian Adrian Grijincu if (IS_ERR(path)) 13198e6c9693SLucian Adrian Grijincu rc = PTR_ERR(path); 13208e6c9693SLucian Adrian Grijincu else { 1321134509d5SStephen Smalley if (flags & SE_SBPROC) { 13228e6c9693SLucian Adrian Grijincu /* each process gets a /proc/PID/ entry. Strip off the 13238e6c9693SLucian Adrian Grijincu * PID part to get a valid selinux labeling. 13248e6c9693SLucian Adrian Grijincu * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */ 13258e6c9693SLucian Adrian Grijincu while (path[1] >= '0' && path[1] <= '9') { 13268e6c9693SLucian Adrian Grijincu path[1] = '/'; 13278e6c9693SLucian Adrian Grijincu path++; 13281da177e4SLinus Torvalds } 1329134509d5SStephen Smalley } 1330aa8e712cSStephen Smalley rc = security_genfs_sid(&selinux_state, sb->s_type->name, 1331aa8e712cSStephen Smalley path, tclass, sid); 13327bb185edSStephen Smalley if (rc == -ENOENT) { 13337bb185edSStephen Smalley /* No match in policy, mark as unlabeled. */ 13347bb185edSStephen Smalley *sid = SECINITSID_UNLABELED; 13357bb185edSStephen Smalley rc = 0; 13367bb185edSStephen Smalley } 13378e6c9693SLucian Adrian Grijincu } 13381da177e4SLinus Torvalds free_page((unsigned long)buffer); 13391da177e4SLinus Torvalds return rc; 13401da177e4SLinus Torvalds } 13411da177e4SLinus Torvalds 1342b754026bSOndrej Mosnacek static int inode_doinit_use_xattr(struct inode *inode, struct dentry *dentry, 1343b754026bSOndrej Mosnacek u32 def_sid, u32 *sid) 1344b754026bSOndrej Mosnacek { 1345b754026bSOndrej Mosnacek #define INITCONTEXTLEN 255 1346b754026bSOndrej Mosnacek char *context; 1347b754026bSOndrej Mosnacek unsigned int len; 1348b754026bSOndrej Mosnacek int rc; 1349b754026bSOndrej Mosnacek 1350b754026bSOndrej Mosnacek len = INITCONTEXTLEN; 1351b754026bSOndrej Mosnacek context = kmalloc(len + 1, GFP_NOFS); 1352b754026bSOndrej Mosnacek if (!context) 1353b754026bSOndrej Mosnacek return -ENOMEM; 1354b754026bSOndrej Mosnacek 1355b754026bSOndrej Mosnacek context[len] = '\0'; 1356b754026bSOndrej Mosnacek rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len); 1357b754026bSOndrej Mosnacek if (rc == -ERANGE) { 1358b754026bSOndrej Mosnacek kfree(context); 1359b754026bSOndrej Mosnacek 1360b754026bSOndrej Mosnacek /* Need a larger buffer. Query for the right size. */ 1361b754026bSOndrej Mosnacek rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0); 1362b754026bSOndrej Mosnacek if (rc < 0) 1363b754026bSOndrej Mosnacek return rc; 1364b754026bSOndrej Mosnacek 1365b754026bSOndrej Mosnacek len = rc; 1366b754026bSOndrej Mosnacek context = kmalloc(len + 1, GFP_NOFS); 1367b754026bSOndrej Mosnacek if (!context) 1368b754026bSOndrej Mosnacek return -ENOMEM; 1369b754026bSOndrej Mosnacek 1370b754026bSOndrej Mosnacek context[len] = '\0'; 1371b754026bSOndrej Mosnacek rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, 1372b754026bSOndrej Mosnacek context, len); 1373b754026bSOndrej Mosnacek } 1374b754026bSOndrej Mosnacek if (rc < 0) { 1375b754026bSOndrej Mosnacek kfree(context); 1376b754026bSOndrej Mosnacek if (rc != -ENODATA) { 1377b754026bSOndrej Mosnacek pr_warn("SELinux: %s: getxattr returned %d for dev=%s ino=%ld\n", 1378b754026bSOndrej Mosnacek __func__, -rc, inode->i_sb->s_id, inode->i_ino); 1379b754026bSOndrej Mosnacek return rc; 1380b754026bSOndrej Mosnacek } 1381b754026bSOndrej Mosnacek *sid = def_sid; 1382b754026bSOndrej Mosnacek return 0; 1383b754026bSOndrej Mosnacek } 1384b754026bSOndrej Mosnacek 1385b754026bSOndrej Mosnacek rc = security_context_to_sid_default(&selinux_state, context, rc, sid, 1386b754026bSOndrej Mosnacek def_sid, GFP_NOFS); 1387b754026bSOndrej Mosnacek if (rc) { 1388b754026bSOndrej Mosnacek char *dev = inode->i_sb->s_id; 1389b754026bSOndrej Mosnacek unsigned long ino = inode->i_ino; 1390b754026bSOndrej Mosnacek 1391b754026bSOndrej Mosnacek if (rc == -EINVAL) { 1392b754026bSOndrej Mosnacek pr_notice_ratelimited("SELinux: inode=%lu on dev=%s was found to have an invalid context=%s. This indicates you may need to relabel the inode or the filesystem in question.\n", 1393b754026bSOndrej Mosnacek ino, dev, context); 1394b754026bSOndrej Mosnacek } else { 1395b754026bSOndrej Mosnacek pr_warn("SELinux: %s: context_to_sid(%s) returned %d for dev=%s ino=%ld\n", 1396b754026bSOndrej Mosnacek __func__, context, -rc, dev, ino); 1397b754026bSOndrej Mosnacek } 1398b754026bSOndrej Mosnacek } 1399b754026bSOndrej Mosnacek kfree(context); 1400b754026bSOndrej Mosnacek return 0; 1401b754026bSOndrej Mosnacek } 1402b754026bSOndrej Mosnacek 14031da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */ 14041da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry) 14051da177e4SLinus Torvalds { 14061da177e4SLinus Torvalds struct superblock_security_struct *sbsec = NULL; 140780788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 14089287aed2SAndreas Gruenbacher u32 task_sid, sid = 0; 14099287aed2SAndreas Gruenbacher u16 sclass; 14101da177e4SLinus Torvalds struct dentry *dentry; 14111da177e4SLinus Torvalds int rc = 0; 14121da177e4SLinus Torvalds 14136f3be9f5SAndreas Gruenbacher if (isec->initialized == LABEL_INITIALIZED) 141413457d07SAndreas Gruenbacher return 0; 14151da177e4SLinus Torvalds 14169287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 14176f3be9f5SAndreas Gruenbacher if (isec->initialized == LABEL_INITIALIZED) 141823970741SEric Paris goto out_unlock; 14191da177e4SLinus Torvalds 142013457d07SAndreas Gruenbacher if (isec->sclass == SECCLASS_FILE) 142113457d07SAndreas Gruenbacher isec->sclass = inode_mode_to_security_class(inode->i_mode); 142213457d07SAndreas Gruenbacher 14231aea7808SCasey Schaufler sbsec = selinux_superblock(inode->i_sb); 14240d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) { 14251da177e4SLinus Torvalds /* Defer initialization until selinux_complete_init, 14261da177e4SLinus Torvalds after the initial policy is loaded and the security 14271da177e4SLinus Torvalds server is ready to handle calls. */ 14281da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 14291da177e4SLinus Torvalds if (list_empty(&isec->list)) 14301da177e4SLinus Torvalds list_add(&isec->list, &sbsec->isec_head); 14311da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 143223970741SEric Paris goto out_unlock; 14331da177e4SLinus Torvalds } 14341da177e4SLinus Torvalds 14359287aed2SAndreas Gruenbacher sclass = isec->sclass; 14369287aed2SAndreas Gruenbacher task_sid = isec->task_sid; 14379287aed2SAndreas Gruenbacher sid = isec->sid; 14389287aed2SAndreas Gruenbacher isec->initialized = LABEL_PENDING; 14399287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 14409287aed2SAndreas Gruenbacher 14411da177e4SLinus Torvalds switch (sbsec->behavior) { 1442eb9ae686SDavid Quigley case SECURITY_FS_USE_NATIVE: 1443eb9ae686SDavid Quigley break; 14441da177e4SLinus Torvalds case SECURITY_FS_USE_XATTR: 14455d6c3191SAndreas Gruenbacher if (!(inode->i_opflags & IOP_XATTR)) { 14469287aed2SAndreas Gruenbacher sid = sbsec->def_sid; 14471da177e4SLinus Torvalds break; 14481da177e4SLinus Torvalds } 14491da177e4SLinus Torvalds /* Need a dentry, since the xattr API requires one. 14501da177e4SLinus Torvalds Life would be simpler if we could just pass the inode. */ 14511da177e4SLinus Torvalds if (opt_dentry) { 14521da177e4SLinus Torvalds /* Called from d_instantiate or d_splice_alias. */ 14531da177e4SLinus Torvalds dentry = dget(opt_dentry); 14541da177e4SLinus Torvalds } else { 1455b127125dSAl Viro /* 1456b127125dSAl Viro * Called from selinux_complete_init, try to find a dentry. 1457b127125dSAl Viro * Some filesystems really want a connected one, so try 1458b127125dSAl Viro * that first. We could split SECURITY_FS_USE_XATTR in 1459b127125dSAl Viro * two, depending upon that... 1460b127125dSAl Viro */ 14611da177e4SLinus Torvalds dentry = d_find_alias(inode); 1462b127125dSAl Viro if (!dentry) 1463b127125dSAl Viro dentry = d_find_any_alias(inode); 14641da177e4SLinus Torvalds } 14651da177e4SLinus Torvalds if (!dentry) { 1466df7f54c0SEric Paris /* 1467df7f54c0SEric Paris * this is can be hit on boot when a file is accessed 1468df7f54c0SEric Paris * before the policy is loaded. When we load policy we 1469df7f54c0SEric Paris * may find inodes that have no dentry on the 1470df7f54c0SEric Paris * sbsec->isec_head list. No reason to complain as these 1471df7f54c0SEric Paris * will get fixed up the next time we go through 1472df7f54c0SEric Paris * inode_doinit with a dentry, before these inodes could 1473df7f54c0SEric Paris * be used again by userspace. 1474df7f54c0SEric Paris */ 1475200ea5a2SPaul Moore goto out_invalid; 14761da177e4SLinus Torvalds } 14771da177e4SLinus Torvalds 1478b754026bSOndrej Mosnacek rc = inode_doinit_use_xattr(inode, dentry, sbsec->def_sid, 1479b754026bSOndrej Mosnacek &sid); 14801da177e4SLinus Torvalds dput(dentry); 1481b754026bSOndrej Mosnacek if (rc) 14829287aed2SAndreas Gruenbacher goto out; 14831da177e4SLinus Torvalds break; 14841da177e4SLinus Torvalds case SECURITY_FS_USE_TASK: 14859287aed2SAndreas Gruenbacher sid = task_sid; 14861da177e4SLinus Torvalds break; 14871da177e4SLinus Torvalds case SECURITY_FS_USE_TRANS: 14881da177e4SLinus Torvalds /* Default to the fs SID. */ 14899287aed2SAndreas Gruenbacher sid = sbsec->sid; 14901da177e4SLinus Torvalds 14911da177e4SLinus Torvalds /* Try to obtain a transition SID. */ 1492aa8e712cSStephen Smalley rc = security_transition_sid(&selinux_state, task_sid, sid, 1493aa8e712cSStephen Smalley sclass, NULL, &sid); 14941da177e4SLinus Torvalds if (rc) 14959287aed2SAndreas Gruenbacher goto out; 14961da177e4SLinus Torvalds break; 1497c312feb2SEric Paris case SECURITY_FS_USE_MNTPOINT: 14989287aed2SAndreas Gruenbacher sid = sbsec->mntpoint_sid; 1499c312feb2SEric Paris break; 15001da177e4SLinus Torvalds default: 1501c312feb2SEric Paris /* Default to the fs superblock SID. */ 15029287aed2SAndreas Gruenbacher sid = sbsec->sid; 15031da177e4SLinus Torvalds 15047470d0d1SChristian Göttsche if ((sbsec->flags & SE_SBGENFS) && 15057470d0d1SChristian Göttsche (!S_ISLNK(inode->i_mode) || 15067470d0d1SChristian Göttsche selinux_policycap_genfs_seclabel_symlinks())) { 1507f64410ecSPaul Moore /* We must have a dentry to determine the label on 1508f64410ecSPaul Moore * procfs inodes */ 1509b127125dSAl Viro if (opt_dentry) { 1510f64410ecSPaul Moore /* Called from d_instantiate or 1511f64410ecSPaul Moore * d_splice_alias. */ 1512f64410ecSPaul Moore dentry = dget(opt_dentry); 1513b127125dSAl Viro } else { 1514f64410ecSPaul Moore /* Called from selinux_complete_init, try to 1515b127125dSAl Viro * find a dentry. Some filesystems really want 1516b127125dSAl Viro * a connected one, so try that first. 1517b127125dSAl Viro */ 1518f64410ecSPaul Moore dentry = d_find_alias(inode); 1519b127125dSAl Viro if (!dentry) 1520b127125dSAl Viro dentry = d_find_any_alias(inode); 1521b127125dSAl Viro } 1522f64410ecSPaul Moore /* 1523f64410ecSPaul Moore * This can be hit on boot when a file is accessed 1524f64410ecSPaul Moore * before the policy is loaded. When we load policy we 1525f64410ecSPaul Moore * may find inodes that have no dentry on the 1526f64410ecSPaul Moore * sbsec->isec_head list. No reason to complain as 1527f64410ecSPaul Moore * these will get fixed up the next time we go through 1528f64410ecSPaul Moore * inode_doinit() with a dentry, before these inodes 1529f64410ecSPaul Moore * could be used again by userspace. 1530f64410ecSPaul Moore */ 1531f64410ecSPaul Moore if (!dentry) 1532200ea5a2SPaul Moore goto out_invalid; 15339287aed2SAndreas Gruenbacher rc = selinux_genfs_get_sid(dentry, sclass, 1534134509d5SStephen Smalley sbsec->flags, &sid); 1535b754026bSOndrej Mosnacek if (rc) { 1536f64410ecSPaul Moore dput(dentry); 15379287aed2SAndreas Gruenbacher goto out; 15381da177e4SLinus Torvalds } 1539b754026bSOndrej Mosnacek 1540b754026bSOndrej Mosnacek if ((sbsec->flags & SE_SBGENFS_XATTR) && 1541b754026bSOndrej Mosnacek (inode->i_opflags & IOP_XATTR)) { 1542b754026bSOndrej Mosnacek rc = inode_doinit_use_xattr(inode, dentry, 1543b754026bSOndrej Mosnacek sid, &sid); 1544b754026bSOndrej Mosnacek if (rc) { 1545b754026bSOndrej Mosnacek dput(dentry); 1546b754026bSOndrej Mosnacek goto out; 1547b754026bSOndrej Mosnacek } 1548b754026bSOndrej Mosnacek } 1549b754026bSOndrej Mosnacek dput(dentry); 1550b754026bSOndrej Mosnacek } 15511da177e4SLinus Torvalds break; 15521da177e4SLinus Torvalds } 15531da177e4SLinus Torvalds 15549287aed2SAndreas Gruenbacher out: 15559287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 15569287aed2SAndreas Gruenbacher if (isec->initialized == LABEL_PENDING) { 1557200ea5a2SPaul Moore if (rc) { 15589287aed2SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 15599287aed2SAndreas Gruenbacher goto out_unlock; 15609287aed2SAndreas Gruenbacher } 15616f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 15629287aed2SAndreas Gruenbacher isec->sid = sid; 15639287aed2SAndreas Gruenbacher } 15641da177e4SLinus Torvalds 156523970741SEric Paris out_unlock: 15669287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 15671da177e4SLinus Torvalds return rc; 1568200ea5a2SPaul Moore 1569200ea5a2SPaul Moore out_invalid: 1570200ea5a2SPaul Moore spin_lock(&isec->lock); 1571200ea5a2SPaul Moore if (isec->initialized == LABEL_PENDING) { 1572200ea5a2SPaul Moore isec->initialized = LABEL_INVALID; 1573200ea5a2SPaul Moore isec->sid = sid; 1574200ea5a2SPaul Moore } 1575200ea5a2SPaul Moore spin_unlock(&isec->lock); 1576200ea5a2SPaul Moore return 0; 15771da177e4SLinus Torvalds } 15781da177e4SLinus Torvalds 15791da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */ 15801da177e4SLinus Torvalds static inline u32 signal_to_av(int sig) 15811da177e4SLinus Torvalds { 15821da177e4SLinus Torvalds u32 perm = 0; 15831da177e4SLinus Torvalds 15841da177e4SLinus Torvalds switch (sig) { 15851da177e4SLinus Torvalds case SIGCHLD: 15861da177e4SLinus Torvalds /* Commonly granted from child to parent. */ 15871da177e4SLinus Torvalds perm = PROCESS__SIGCHLD; 15881da177e4SLinus Torvalds break; 15891da177e4SLinus Torvalds case SIGKILL: 15901da177e4SLinus Torvalds /* Cannot be caught or ignored */ 15911da177e4SLinus Torvalds perm = PROCESS__SIGKILL; 15921da177e4SLinus Torvalds break; 15931da177e4SLinus Torvalds case SIGSTOP: 15941da177e4SLinus Torvalds /* Cannot be caught or ignored */ 15951da177e4SLinus Torvalds perm = PROCESS__SIGSTOP; 15961da177e4SLinus Torvalds break; 15971da177e4SLinus Torvalds default: 15981da177e4SLinus Torvalds /* All other signals. */ 15991da177e4SLinus Torvalds perm = PROCESS__SIGNAL; 16001da177e4SLinus Torvalds break; 16011da177e4SLinus Torvalds } 16021da177e4SLinus Torvalds 16031da177e4SLinus Torvalds return perm; 16041da177e4SLinus Torvalds } 16051da177e4SLinus Torvalds 1606b68e418cSStephen Smalley #if CAP_LAST_CAP > 63 1607b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63. 1608b68e418cSStephen Smalley #endif 1609b68e418cSStephen Smalley 16101da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */ 16116a9de491SEric Paris static int cred_has_capability(const struct cred *cred, 1612c1a85a00SMicah Morton int cap, unsigned int opts, bool initns) 16131da177e4SLinus Torvalds { 16142bf49690SThomas Liu struct common_audit_data ad; 161506112163SEric Paris struct av_decision avd; 1616b68e418cSStephen Smalley u16 sclass; 16173699c53cSDavid Howells u32 sid = cred_sid(cred); 1618b68e418cSStephen Smalley u32 av = CAP_TO_MASK(cap); 161906112163SEric Paris int rc; 16201da177e4SLinus Torvalds 162150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_CAP; 16221da177e4SLinus Torvalds ad.u.cap = cap; 16231da177e4SLinus Torvalds 1624b68e418cSStephen Smalley switch (CAP_TO_INDEX(cap)) { 1625b68e418cSStephen Smalley case 0: 16268e4ff6f2SStephen Smalley sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS; 1627b68e418cSStephen Smalley break; 1628b68e418cSStephen Smalley case 1: 16298e4ff6f2SStephen Smalley sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS; 1630b68e418cSStephen Smalley break; 1631b68e418cSStephen Smalley default: 1632c103a91eSpeter enderborg pr_err("SELinux: out of range capability %d\n", cap); 1633b68e418cSStephen Smalley BUG(); 1634a35c6c83SEric Paris return -EINVAL; 1635b68e418cSStephen Smalley } 163606112163SEric Paris 16376b6bc620SStephen Smalley rc = avc_has_perm_noaudit(&selinux_state, 16386b6bc620SStephen Smalley sid, sid, sclass, av, 0, &avd); 1639c1a85a00SMicah Morton if (!(opts & CAP_OPT_NOAUDIT)) { 16406b6bc620SStephen Smalley int rc2 = avc_audit(&selinux_state, 1641d99cf13fSAl Viro sid, sid, sclass, av, &avd, rc, &ad); 16429ade0cf4SEric Paris if (rc2) 16439ade0cf4SEric Paris return rc2; 16449ade0cf4SEric Paris } 164506112163SEric Paris return rc; 16461da177e4SLinus Torvalds } 16471da177e4SLinus Torvalds 16481da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode. 16491da177e4SLinus Torvalds The 'adp' parameter is optional and allows other audit 16501da177e4SLinus Torvalds data to be passed (e.g. the dentry). */ 165188e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred, 16521da177e4SLinus Torvalds struct inode *inode, 16531da177e4SLinus Torvalds u32 perms, 165419e49834SLinus Torvalds struct common_audit_data *adp) 16551da177e4SLinus Torvalds { 16561da177e4SLinus Torvalds struct inode_security_struct *isec; 1657275bb41eSDavid Howells u32 sid; 16581da177e4SLinus Torvalds 1659e0e81739SDavid Howells validate_creds(cred); 1660e0e81739SDavid Howells 1661bbaca6c2SStephen Smalley if (unlikely(IS_PRIVATE(inode))) 1662bbaca6c2SStephen Smalley return 0; 1663bbaca6c2SStephen Smalley 166488e67f3bSDavid Howells sid = cred_sid(cred); 166580788c22SCasey Schaufler isec = selinux_inode(inode); 16661da177e4SLinus Torvalds 16676b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 16686b6bc620SStephen Smalley sid, isec->sid, isec->sclass, perms, adp); 16691da177e4SLinus Torvalds } 16701da177e4SLinus Torvalds 16711da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing 16721da177e4SLinus Torvalds the dentry to help the auditing code to more easily generate the 16731da177e4SLinus Torvalds pathname if needed. */ 167488e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred, 16751da177e4SLinus Torvalds struct dentry *dentry, 16761da177e4SLinus Torvalds u32 av) 16771da177e4SLinus Torvalds { 1678c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 16792bf49690SThomas Liu struct common_audit_data ad; 168088e67f3bSDavid Howells 168150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 16822875fa00SEric Paris ad.u.dentry = dentry; 16835d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, dentry, true); 168419e49834SLinus Torvalds return inode_has_perm(cred, inode, av, &ad); 16852875fa00SEric Paris } 16862875fa00SEric Paris 16872875fa00SEric Paris /* Same as inode_has_perm, but pass explicit audit data containing 16882875fa00SEric Paris the path to help the auditing code to more easily generate the 16892875fa00SEric Paris pathname if needed. */ 16902875fa00SEric Paris static inline int path_has_perm(const struct cred *cred, 16913f7036a0SAl Viro const struct path *path, 16922875fa00SEric Paris u32 av) 16932875fa00SEric Paris { 1694c6f493d6SDavid Howells struct inode *inode = d_backing_inode(path->dentry); 16952875fa00SEric Paris struct common_audit_data ad; 16962875fa00SEric Paris 169750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_PATH; 16982875fa00SEric Paris ad.u.path = *path; 16995d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, path->dentry, true); 170019e49834SLinus Torvalds return inode_has_perm(cred, inode, av, &ad); 17011da177e4SLinus Torvalds } 17021da177e4SLinus Torvalds 170313f8e981SDavid Howells /* Same as path_has_perm, but uses the inode from the file struct. */ 170413f8e981SDavid Howells static inline int file_path_has_perm(const struct cred *cred, 170513f8e981SDavid Howells struct file *file, 170613f8e981SDavid Howells u32 av) 170713f8e981SDavid Howells { 170813f8e981SDavid Howells struct common_audit_data ad; 170913f8e981SDavid Howells 171043af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 171143af5de7SVivek Goyal ad.u.file = file; 171219e49834SLinus Torvalds return inode_has_perm(cred, file_inode(file), av, &ad); 171313f8e981SDavid Howells } 171413f8e981SDavid Howells 1715f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL 1716f66e448cSChenbo Feng static int bpf_fd_pass(struct file *file, u32 sid); 1717f66e448cSChenbo Feng #endif 1718f66e448cSChenbo Feng 17191da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to 17201da177e4SLinus Torvalds access an inode in a given way. Check access to the 17211da177e4SLinus Torvalds descriptor itself, and then use dentry_has_perm to 17221da177e4SLinus Torvalds check a particular permission to the file. 17231da177e4SLinus Torvalds Access to the descriptor is implicitly granted if it 17241da177e4SLinus Torvalds has the same SID as the process. If av is zero, then 17251da177e4SLinus Torvalds access to the file is not checked, e.g. for cases 17261da177e4SLinus Torvalds where only the descriptor is affected like seek. */ 172788e67f3bSDavid Howells static int file_has_perm(const struct cred *cred, 17281da177e4SLinus Torvalds struct file *file, 17291da177e4SLinus Torvalds u32 av) 17301da177e4SLinus Torvalds { 1731bb6c6b02SCasey Schaufler struct file_security_struct *fsec = selinux_file(file); 1732496ad9aaSAl Viro struct inode *inode = file_inode(file); 17332bf49690SThomas Liu struct common_audit_data ad; 173488e67f3bSDavid Howells u32 sid = cred_sid(cred); 17351da177e4SLinus Torvalds int rc; 17361da177e4SLinus Torvalds 173743af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 173843af5de7SVivek Goyal ad.u.file = file; 17391da177e4SLinus Torvalds 1740275bb41eSDavid Howells if (sid != fsec->sid) { 17416b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 17426b6bc620SStephen Smalley sid, fsec->sid, 17431da177e4SLinus Torvalds SECCLASS_FD, 17441da177e4SLinus Torvalds FD__USE, 17451da177e4SLinus Torvalds &ad); 17461da177e4SLinus Torvalds if (rc) 174788e67f3bSDavid Howells goto out; 17481da177e4SLinus Torvalds } 17491da177e4SLinus Torvalds 1750f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL 1751f66e448cSChenbo Feng rc = bpf_fd_pass(file, cred_sid(cred)); 1752f66e448cSChenbo Feng if (rc) 1753f66e448cSChenbo Feng return rc; 1754f66e448cSChenbo Feng #endif 1755f66e448cSChenbo Feng 17561da177e4SLinus Torvalds /* av is zero if only checking access to the descriptor. */ 175788e67f3bSDavid Howells rc = 0; 17581da177e4SLinus Torvalds if (av) 175919e49834SLinus Torvalds rc = inode_has_perm(cred, inode, av, &ad); 17601da177e4SLinus Torvalds 176188e67f3bSDavid Howells out: 176288e67f3bSDavid Howells return rc; 17631da177e4SLinus Torvalds } 17641da177e4SLinus Torvalds 1765c3c188b2SDavid Howells /* 1766c3c188b2SDavid Howells * Determine the label for an inode that might be unioned. 1767c3c188b2SDavid Howells */ 1768c957f6dfSVivek Goyal static int 1769c957f6dfSVivek Goyal selinux_determine_inode_label(const struct task_security_struct *tsec, 1770c957f6dfSVivek Goyal struct inode *dir, 1771c957f6dfSVivek Goyal const struct qstr *name, u16 tclass, 1772c3c188b2SDavid Howells u32 *_new_isid) 1773c3c188b2SDavid Howells { 17741aea7808SCasey Schaufler const struct superblock_security_struct *sbsec = 17751aea7808SCasey Schaufler selinux_superblock(dir->i_sb); 1776c3c188b2SDavid Howells 1777c3c188b2SDavid Howells if ((sbsec->flags & SE_SBINITIALIZED) && 1778c3c188b2SDavid Howells (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) { 1779c3c188b2SDavid Howells *_new_isid = sbsec->mntpoint_sid; 1780c3c188b2SDavid Howells } else if ((sbsec->flags & SBLABEL_MNT) && 1781c3c188b2SDavid Howells tsec->create_sid) { 1782c3c188b2SDavid Howells *_new_isid = tsec->create_sid; 1783c3c188b2SDavid Howells } else { 178420cdef8dSPaul Moore const struct inode_security_struct *dsec = inode_security(dir); 1785aa8e712cSStephen Smalley return security_transition_sid(&selinux_state, tsec->sid, 1786aa8e712cSStephen Smalley dsec->sid, tclass, 1787c3c188b2SDavid Howells name, _new_isid); 1788c3c188b2SDavid Howells } 1789c3c188b2SDavid Howells 1790c3c188b2SDavid Howells return 0; 1791c3c188b2SDavid Howells } 1792c3c188b2SDavid Howells 17931da177e4SLinus Torvalds /* Check whether a task can create a file. */ 17941da177e4SLinus Torvalds static int may_create(struct inode *dir, 17951da177e4SLinus Torvalds struct dentry *dentry, 17961da177e4SLinus Torvalds u16 tclass) 17971da177e4SLinus Torvalds { 17980c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(current_cred()); 17991da177e4SLinus Torvalds struct inode_security_struct *dsec; 18001da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 1801275bb41eSDavid Howells u32 sid, newsid; 18022bf49690SThomas Liu struct common_audit_data ad; 18031da177e4SLinus Torvalds int rc; 18041da177e4SLinus Torvalds 180583da53c5SAndreas Gruenbacher dsec = inode_security(dir); 18061aea7808SCasey Schaufler sbsec = selinux_superblock(dir->i_sb); 18071da177e4SLinus Torvalds 1808275bb41eSDavid Howells sid = tsec->sid; 1809275bb41eSDavid Howells 181050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 1811a269434dSEric Paris ad.u.dentry = dentry; 18121da177e4SLinus Torvalds 18136b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 18146b6bc620SStephen Smalley sid, dsec->sid, SECCLASS_DIR, 18151da177e4SLinus Torvalds DIR__ADD_NAME | DIR__SEARCH, 18161da177e4SLinus Torvalds &ad); 18171da177e4SLinus Torvalds if (rc) 18181da177e4SLinus Torvalds return rc; 18191da177e4SLinus Torvalds 1820210a2928SYang Guo rc = selinux_determine_inode_label(tsec, dir, &dentry->d_name, tclass, 1821210a2928SYang Guo &newsid); 18221da177e4SLinus Torvalds if (rc) 18231da177e4SLinus Torvalds return rc; 18241da177e4SLinus Torvalds 18256b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 18266b6bc620SStephen Smalley sid, newsid, tclass, FILE__CREATE, &ad); 18271da177e4SLinus Torvalds if (rc) 18281da177e4SLinus Torvalds return rc; 18291da177e4SLinus Torvalds 18306b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 18316b6bc620SStephen Smalley newsid, sbsec->sid, 18321da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 18331da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, &ad); 18341da177e4SLinus Torvalds } 18351da177e4SLinus Torvalds 18361da177e4SLinus Torvalds #define MAY_LINK 0 18371da177e4SLinus Torvalds #define MAY_UNLINK 1 18381da177e4SLinus Torvalds #define MAY_RMDIR 2 18391da177e4SLinus Torvalds 18401da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */ 18411da177e4SLinus Torvalds static int may_link(struct inode *dir, 18421da177e4SLinus Torvalds struct dentry *dentry, 18431da177e4SLinus Torvalds int kind) 18441da177e4SLinus Torvalds 18451da177e4SLinus Torvalds { 18461da177e4SLinus Torvalds struct inode_security_struct *dsec, *isec; 18472bf49690SThomas Liu struct common_audit_data ad; 1848275bb41eSDavid Howells u32 sid = current_sid(); 18491da177e4SLinus Torvalds u32 av; 18501da177e4SLinus Torvalds int rc; 18511da177e4SLinus Torvalds 185283da53c5SAndreas Gruenbacher dsec = inode_security(dir); 185383da53c5SAndreas Gruenbacher isec = backing_inode_security(dentry); 18541da177e4SLinus Torvalds 185550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 1856a269434dSEric Paris ad.u.dentry = dentry; 18571da177e4SLinus Torvalds 18581da177e4SLinus Torvalds av = DIR__SEARCH; 18591da177e4SLinus Torvalds av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME); 18606b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 18616b6bc620SStephen Smalley sid, dsec->sid, SECCLASS_DIR, av, &ad); 18621da177e4SLinus Torvalds if (rc) 18631da177e4SLinus Torvalds return rc; 18641da177e4SLinus Torvalds 18651da177e4SLinus Torvalds switch (kind) { 18661da177e4SLinus Torvalds case MAY_LINK: 18671da177e4SLinus Torvalds av = FILE__LINK; 18681da177e4SLinus Torvalds break; 18691da177e4SLinus Torvalds case MAY_UNLINK: 18701da177e4SLinus Torvalds av = FILE__UNLINK; 18711da177e4SLinus Torvalds break; 18721da177e4SLinus Torvalds case MAY_RMDIR: 18731da177e4SLinus Torvalds av = DIR__RMDIR; 18741da177e4SLinus Torvalds break; 18751da177e4SLinus Torvalds default: 1876c103a91eSpeter enderborg pr_warn("SELinux: %s: unrecognized kind %d\n", 1877744ba35eSEric Paris __func__, kind); 18781da177e4SLinus Torvalds return 0; 18791da177e4SLinus Torvalds } 18801da177e4SLinus Torvalds 18816b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 18826b6bc620SStephen Smalley sid, isec->sid, isec->sclass, av, &ad); 18831da177e4SLinus Torvalds return rc; 18841da177e4SLinus Torvalds } 18851da177e4SLinus Torvalds 18861da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir, 18871da177e4SLinus Torvalds struct dentry *old_dentry, 18881da177e4SLinus Torvalds struct inode *new_dir, 18891da177e4SLinus Torvalds struct dentry *new_dentry) 18901da177e4SLinus Torvalds { 18911da177e4SLinus Torvalds struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec; 18922bf49690SThomas Liu struct common_audit_data ad; 1893275bb41eSDavid Howells u32 sid = current_sid(); 18941da177e4SLinus Torvalds u32 av; 18951da177e4SLinus Torvalds int old_is_dir, new_is_dir; 18961da177e4SLinus Torvalds int rc; 18971da177e4SLinus Torvalds 189883da53c5SAndreas Gruenbacher old_dsec = inode_security(old_dir); 189983da53c5SAndreas Gruenbacher old_isec = backing_inode_security(old_dentry); 1900e36cb0b8SDavid Howells old_is_dir = d_is_dir(old_dentry); 190183da53c5SAndreas Gruenbacher new_dsec = inode_security(new_dir); 19021da177e4SLinus Torvalds 190350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 19041da177e4SLinus Torvalds 1905a269434dSEric Paris ad.u.dentry = old_dentry; 19066b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 19076b6bc620SStephen Smalley sid, old_dsec->sid, SECCLASS_DIR, 19081da177e4SLinus Torvalds DIR__REMOVE_NAME | DIR__SEARCH, &ad); 19091da177e4SLinus Torvalds if (rc) 19101da177e4SLinus Torvalds return rc; 19116b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 19126b6bc620SStephen Smalley sid, old_isec->sid, 19131da177e4SLinus Torvalds old_isec->sclass, FILE__RENAME, &ad); 19141da177e4SLinus Torvalds if (rc) 19151da177e4SLinus Torvalds return rc; 19161da177e4SLinus Torvalds if (old_is_dir && new_dir != old_dir) { 19176b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 19186b6bc620SStephen Smalley sid, old_isec->sid, 19191da177e4SLinus Torvalds old_isec->sclass, DIR__REPARENT, &ad); 19201da177e4SLinus Torvalds if (rc) 19211da177e4SLinus Torvalds return rc; 19221da177e4SLinus Torvalds } 19231da177e4SLinus Torvalds 1924a269434dSEric Paris ad.u.dentry = new_dentry; 19251da177e4SLinus Torvalds av = DIR__ADD_NAME | DIR__SEARCH; 19262c616d4dSDavid Howells if (d_is_positive(new_dentry)) 19271da177e4SLinus Torvalds av |= DIR__REMOVE_NAME; 19286b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 19296b6bc620SStephen Smalley sid, new_dsec->sid, SECCLASS_DIR, av, &ad); 19301da177e4SLinus Torvalds if (rc) 19311da177e4SLinus Torvalds return rc; 19322c616d4dSDavid Howells if (d_is_positive(new_dentry)) { 193383da53c5SAndreas Gruenbacher new_isec = backing_inode_security(new_dentry); 1934e36cb0b8SDavid Howells new_is_dir = d_is_dir(new_dentry); 19356b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 19366b6bc620SStephen Smalley sid, new_isec->sid, 19371da177e4SLinus Torvalds new_isec->sclass, 19381da177e4SLinus Torvalds (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad); 19391da177e4SLinus Torvalds if (rc) 19401da177e4SLinus Torvalds return rc; 19411da177e4SLinus Torvalds } 19421da177e4SLinus Torvalds 19431da177e4SLinus Torvalds return 0; 19441da177e4SLinus Torvalds } 19451da177e4SLinus Torvalds 19461da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */ 194788e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred, 19481da177e4SLinus Torvalds struct super_block *sb, 19491da177e4SLinus Torvalds u32 perms, 19502bf49690SThomas Liu struct common_audit_data *ad) 19511da177e4SLinus Torvalds { 19521da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 195388e67f3bSDavid Howells u32 sid = cred_sid(cred); 19541da177e4SLinus Torvalds 19551aea7808SCasey Schaufler sbsec = selinux_superblock(sb); 19566b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 19576b6bc620SStephen Smalley sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad); 19581da177e4SLinus Torvalds } 19591da177e4SLinus Torvalds 19601da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */ 19611da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask) 19621da177e4SLinus Torvalds { 19631da177e4SLinus Torvalds u32 av = 0; 19641da177e4SLinus Torvalds 1965dba19c60SAl Viro if (!S_ISDIR(mode)) { 19661da177e4SLinus Torvalds if (mask & MAY_EXEC) 19671da177e4SLinus Torvalds av |= FILE__EXECUTE; 19681da177e4SLinus Torvalds if (mask & MAY_READ) 19691da177e4SLinus Torvalds av |= FILE__READ; 19701da177e4SLinus Torvalds 19711da177e4SLinus Torvalds if (mask & MAY_APPEND) 19721da177e4SLinus Torvalds av |= FILE__APPEND; 19731da177e4SLinus Torvalds else if (mask & MAY_WRITE) 19741da177e4SLinus Torvalds av |= FILE__WRITE; 19751da177e4SLinus Torvalds 19761da177e4SLinus Torvalds } else { 19771da177e4SLinus Torvalds if (mask & MAY_EXEC) 19781da177e4SLinus Torvalds av |= DIR__SEARCH; 19791da177e4SLinus Torvalds if (mask & MAY_WRITE) 19801da177e4SLinus Torvalds av |= DIR__WRITE; 19811da177e4SLinus Torvalds if (mask & MAY_READ) 19821da177e4SLinus Torvalds av |= DIR__READ; 19831da177e4SLinus Torvalds } 19841da177e4SLinus Torvalds 19851da177e4SLinus Torvalds return av; 19861da177e4SLinus Torvalds } 19871da177e4SLinus Torvalds 19881da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */ 19891da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file) 19901da177e4SLinus Torvalds { 19911da177e4SLinus Torvalds u32 av = 0; 19921da177e4SLinus Torvalds 19931da177e4SLinus Torvalds if (file->f_mode & FMODE_READ) 19941da177e4SLinus Torvalds av |= FILE__READ; 19951da177e4SLinus Torvalds if (file->f_mode & FMODE_WRITE) { 19961da177e4SLinus Torvalds if (file->f_flags & O_APPEND) 19971da177e4SLinus Torvalds av |= FILE__APPEND; 19981da177e4SLinus Torvalds else 19991da177e4SLinus Torvalds av |= FILE__WRITE; 20001da177e4SLinus Torvalds } 20010794c66dSStephen Smalley if (!av) { 20020794c66dSStephen Smalley /* 20030794c66dSStephen Smalley * Special file opened with flags 3 for ioctl-only use. 20040794c66dSStephen Smalley */ 20050794c66dSStephen Smalley av = FILE__IOCTL; 20060794c66dSStephen Smalley } 20071da177e4SLinus Torvalds 20081da177e4SLinus Torvalds return av; 20091da177e4SLinus Torvalds } 20101da177e4SLinus Torvalds 20118b6a5a37SEric Paris /* 2012c76a2f9eSRandy Dunlap * Convert a file to an access vector and include the correct 20138b6a5a37SEric Paris * open permission. 20148b6a5a37SEric Paris */ 20158b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file) 20168b6a5a37SEric Paris { 20178b6a5a37SEric Paris u32 av = file_to_av(file); 2018ccb54478SStephen Smalley struct inode *inode = file_inode(file); 20198b6a5a37SEric Paris 2020aa8e712cSStephen Smalley if (selinux_policycap_openperm() && 2021aa8e712cSStephen Smalley inode->i_sb->s_magic != SOCKFS_MAGIC) 20228b6a5a37SEric Paris av |= FILE__OPEN; 202349b7b8deSEric Paris 20248b6a5a37SEric Paris return av; 20258b6a5a37SEric Paris } 20268b6a5a37SEric Paris 20271da177e4SLinus Torvalds /* Hook functions begin here. */ 20281da177e4SLinus Torvalds 202952f88693STodd Kjos static int selinux_binder_set_context_mgr(const struct cred *mgr) 203079af7307SStephen Smalley { 20316b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 203252f88693STodd Kjos current_sid(), cred_sid(mgr), SECCLASS_BINDER, 203379af7307SStephen Smalley BINDER__SET_CONTEXT_MGR, NULL); 203479af7307SStephen Smalley } 203579af7307SStephen Smalley 203652f88693STodd Kjos static int selinux_binder_transaction(const struct cred *from, 203752f88693STodd Kjos const struct cred *to) 203879af7307SStephen Smalley { 203979af7307SStephen Smalley u32 mysid = current_sid(); 204052f88693STodd Kjos u32 fromsid = cred_sid(from); 204152f88693STodd Kjos u32 tosid = cred_sid(to); 204279af7307SStephen Smalley int rc; 204379af7307SStephen Smalley 204479af7307SStephen Smalley if (mysid != fromsid) { 20456b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 20466b6bc620SStephen Smalley mysid, fromsid, SECCLASS_BINDER, 204779af7307SStephen Smalley BINDER__IMPERSONATE, NULL); 204879af7307SStephen Smalley if (rc) 204979af7307SStephen Smalley return rc; 205079af7307SStephen Smalley } 205179af7307SStephen Smalley 205252f88693STodd Kjos return avc_has_perm(&selinux_state, fromsid, tosid, 2053eb1231f7SPaul Moore SECCLASS_BINDER, BINDER__CALL, NULL); 205479af7307SStephen Smalley } 205579af7307SStephen Smalley 205652f88693STodd Kjos static int selinux_binder_transfer_binder(const struct cred *from, 205752f88693STodd Kjos const struct cred *to) 205879af7307SStephen Smalley { 20596b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 206052f88693STodd Kjos cred_sid(from), cred_sid(to), 2061eb1231f7SPaul Moore SECCLASS_BINDER, BINDER__TRANSFER, 206279af7307SStephen Smalley NULL); 206379af7307SStephen Smalley } 206479af7307SStephen Smalley 206552f88693STodd Kjos static int selinux_binder_transfer_file(const struct cred *from, 206652f88693STodd Kjos const struct cred *to, 206779af7307SStephen Smalley struct file *file) 206879af7307SStephen Smalley { 206952f88693STodd Kjos u32 sid = cred_sid(to); 2070bb6c6b02SCasey Schaufler struct file_security_struct *fsec = selinux_file(file); 207183da53c5SAndreas Gruenbacher struct dentry *dentry = file->f_path.dentry; 207220cdef8dSPaul Moore struct inode_security_struct *isec; 207379af7307SStephen Smalley struct common_audit_data ad; 207479af7307SStephen Smalley int rc; 207579af7307SStephen Smalley 207679af7307SStephen Smalley ad.type = LSM_AUDIT_DATA_PATH; 207779af7307SStephen Smalley ad.u.path = file->f_path; 207879af7307SStephen Smalley 207979af7307SStephen Smalley if (sid != fsec->sid) { 20806b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 20816b6bc620SStephen Smalley sid, fsec->sid, 208279af7307SStephen Smalley SECCLASS_FD, 208379af7307SStephen Smalley FD__USE, 208479af7307SStephen Smalley &ad); 208579af7307SStephen Smalley if (rc) 208679af7307SStephen Smalley return rc; 208779af7307SStephen Smalley } 208879af7307SStephen Smalley 2089f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL 2090f66e448cSChenbo Feng rc = bpf_fd_pass(file, sid); 2091f66e448cSChenbo Feng if (rc) 2092f66e448cSChenbo Feng return rc; 2093f66e448cSChenbo Feng #endif 2094f66e448cSChenbo Feng 209583da53c5SAndreas Gruenbacher if (unlikely(IS_PRIVATE(d_backing_inode(dentry)))) 209679af7307SStephen Smalley return 0; 209779af7307SStephen Smalley 209820cdef8dSPaul Moore isec = backing_inode_security(dentry); 20996b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 21006b6bc620SStephen Smalley sid, isec->sid, isec->sclass, file_to_av(file), 210179af7307SStephen Smalley &ad); 210279af7307SStephen Smalley } 210379af7307SStephen Smalley 21049e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child, 2105006ebb40SStephen Smalley unsigned int mode) 21061da177e4SLinus Torvalds { 2107275bb41eSDavid Howells u32 sid = current_sid(); 2108eb1231f7SPaul Moore u32 csid = task_sid_obj(child); 2109006ebb40SStephen Smalley 2110be0554c9SStephen Smalley if (mode & PTRACE_MODE_READ) 21116b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 21126b6bc620SStephen Smalley sid, csid, SECCLASS_FILE, FILE__READ, NULL); 2113be0554c9SStephen Smalley 21146b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 21156b6bc620SStephen Smalley sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE, NULL); 21165cd9c58fSDavid Howells } 21175cd9c58fSDavid Howells 21185cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent) 21195cd9c58fSDavid Howells { 21206b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 2121a3727a8bSPaul Moore task_sid_obj(parent), task_sid_obj(current), 2122eb1231f7SPaul Moore SECCLASS_PROCESS, PROCESS__PTRACE, NULL); 21231da177e4SLinus Torvalds } 21241da177e4SLinus Torvalds 21251da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective, 21261da177e4SLinus Torvalds kernel_cap_t *inheritable, kernel_cap_t *permitted) 21271da177e4SLinus Torvalds { 21286b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 2129eb1231f7SPaul Moore current_sid(), task_sid_obj(target), SECCLASS_PROCESS, 2130be0554c9SStephen Smalley PROCESS__GETCAP, NULL); 21311da177e4SLinus Torvalds } 21321da177e4SLinus Torvalds 2133d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old, 2134d84f4f99SDavid Howells const kernel_cap_t *effective, 213515a2460eSDavid Howells const kernel_cap_t *inheritable, 213615a2460eSDavid Howells const kernel_cap_t *permitted) 21371da177e4SLinus Torvalds { 21386b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 21396b6bc620SStephen Smalley cred_sid(old), cred_sid(new), SECCLASS_PROCESS, 2140be0554c9SStephen Smalley PROCESS__SETCAP, NULL); 21411da177e4SLinus Torvalds } 21421da177e4SLinus Torvalds 21435626d3e8SJames Morris /* 21445626d3e8SJames Morris * (This comment used to live with the selinux_task_setuid hook, 21455626d3e8SJames Morris * which was removed). 21465626d3e8SJames Morris * 21475626d3e8SJames Morris * Since setuid only affects the current process, and since the SELinux 21485626d3e8SJames Morris * controls are not based on the Linux identity attributes, SELinux does not 21495626d3e8SJames Morris * need to control this operation. However, SELinux does control the use of 21505626d3e8SJames Morris * the CAP_SETUID and CAP_SETGID capabilities using the capable hook. 21515626d3e8SJames Morris */ 21525626d3e8SJames Morris 21536a9de491SEric Paris static int selinux_capable(const struct cred *cred, struct user_namespace *ns, 2154c1a85a00SMicah Morton int cap, unsigned int opts) 21551da177e4SLinus Torvalds { 2156c1a85a00SMicah Morton return cred_has_capability(cred, cap, opts, ns == &init_user_ns); 21571da177e4SLinus Torvalds } 21581da177e4SLinus Torvalds 21591da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb) 21601da177e4SLinus Torvalds { 216188e67f3bSDavid Howells const struct cred *cred = current_cred(); 21621da177e4SLinus Torvalds int rc = 0; 21631da177e4SLinus Torvalds 21641da177e4SLinus Torvalds if (!sb) 21651da177e4SLinus Torvalds return 0; 21661da177e4SLinus Torvalds 21671da177e4SLinus Torvalds switch (cmds) { 21681da177e4SLinus Torvalds case Q_SYNC: 21691da177e4SLinus Torvalds case Q_QUOTAON: 21701da177e4SLinus Torvalds case Q_QUOTAOFF: 21711da177e4SLinus Torvalds case Q_SETINFO: 21721da177e4SLinus Torvalds case Q_SETQUOTA: 2173e4cfa05eSRichard Haines case Q_XQUOTAOFF: 2174e4cfa05eSRichard Haines case Q_XQUOTAON: 2175e4cfa05eSRichard Haines case Q_XSETQLIM: 217688e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL); 21771da177e4SLinus Torvalds break; 21781da177e4SLinus Torvalds case Q_GETFMT: 21791da177e4SLinus Torvalds case Q_GETINFO: 21801da177e4SLinus Torvalds case Q_GETQUOTA: 2181e4cfa05eSRichard Haines case Q_XGETQUOTA: 2182e4cfa05eSRichard Haines case Q_XGETQSTAT: 2183e4cfa05eSRichard Haines case Q_XGETQSTATV: 2184e4cfa05eSRichard Haines case Q_XGETNEXTQUOTA: 218588e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL); 21861da177e4SLinus Torvalds break; 21871da177e4SLinus Torvalds default: 21881da177e4SLinus Torvalds rc = 0; /* let the kernel handle invalid cmds */ 21891da177e4SLinus Torvalds break; 21901da177e4SLinus Torvalds } 21911da177e4SLinus Torvalds return rc; 21921da177e4SLinus Torvalds } 21931da177e4SLinus Torvalds 21941da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry) 21951da177e4SLinus Torvalds { 219688e67f3bSDavid Howells const struct cred *cred = current_cred(); 219788e67f3bSDavid Howells 21982875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__QUOTAON); 21991da177e4SLinus Torvalds } 22001da177e4SLinus Torvalds 220112b3052cSEric Paris static int selinux_syslog(int type) 22021da177e4SLinus Torvalds { 22031da177e4SLinus Torvalds switch (type) { 2204d78ca3cdSKees Cook case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */ 2205d78ca3cdSKees Cook case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */ 22066b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 22076b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 2208be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL); 2209d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */ 2210d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */ 2211d78ca3cdSKees Cook /* Set level of messages printed to console */ 2212d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_LEVEL: 22136b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 22146b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 2215be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE, 2216be0554c9SStephen Smalley NULL); 22171da177e4SLinus Torvalds } 2218be0554c9SStephen Smalley /* All other syslog types */ 22196b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 22206b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 2221be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL); 22221da177e4SLinus Torvalds } 22231da177e4SLinus Torvalds 22241da177e4SLinus Torvalds /* 22251da177e4SLinus Torvalds * Check that a process has enough memory to allocate a new virtual 22261da177e4SLinus Torvalds * mapping. 0 means there is enough memory for the allocation to 22271da177e4SLinus Torvalds * succeed and -ENOMEM implies there is not. 22281da177e4SLinus Torvalds * 22291da177e4SLinus Torvalds * Do not audit the selinux permission check, as this is applied to all 22301da177e4SLinus Torvalds * processes that allocate mappings. 22311da177e4SLinus Torvalds */ 223234b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages) 22331da177e4SLinus Torvalds { 22341da177e4SLinus Torvalds int rc, cap_sys_admin = 0; 22351da177e4SLinus Torvalds 2236b1d9e6b0SCasey Schaufler rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN, 2237c1a85a00SMicah Morton CAP_OPT_NOAUDIT, true); 22381da177e4SLinus Torvalds if (rc == 0) 22391da177e4SLinus Torvalds cap_sys_admin = 1; 22401da177e4SLinus Torvalds 2241b1d9e6b0SCasey Schaufler return cap_sys_admin; 22421da177e4SLinus Torvalds } 22431da177e4SLinus Torvalds 22441da177e4SLinus Torvalds /* binprm security operations */ 22451da177e4SLinus Torvalds 2246be0554c9SStephen Smalley static u32 ptrace_parent_sid(void) 22470c6181cbSPaul Moore { 22480c6181cbSPaul Moore u32 sid = 0; 22490c6181cbSPaul Moore struct task_struct *tracer; 22500c6181cbSPaul Moore 22510c6181cbSPaul Moore rcu_read_lock(); 2252be0554c9SStephen Smalley tracer = ptrace_parent(current); 22530c6181cbSPaul Moore if (tracer) 2254eb1231f7SPaul Moore sid = task_sid_obj(tracer); 22550c6181cbSPaul Moore rcu_read_unlock(); 22560c6181cbSPaul Moore 22570c6181cbSPaul Moore return sid; 22580c6181cbSPaul Moore } 22590c6181cbSPaul Moore 22607b0d0b40SStephen Smalley static int check_nnp_nosuid(const struct linux_binprm *bprm, 22617b0d0b40SStephen Smalley const struct task_security_struct *old_tsec, 22627b0d0b40SStephen Smalley const struct task_security_struct *new_tsec) 22637b0d0b40SStephen Smalley { 22647b0d0b40SStephen Smalley int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS); 2265380cf5baSAndy Lutomirski int nosuid = !mnt_may_suid(bprm->file->f_path.mnt); 22667b0d0b40SStephen Smalley int rc; 2267af63f419SStephen Smalley u32 av; 22687b0d0b40SStephen Smalley 22697b0d0b40SStephen Smalley if (!nnp && !nosuid) 22707b0d0b40SStephen Smalley return 0; /* neither NNP nor nosuid */ 22717b0d0b40SStephen Smalley 22727b0d0b40SStephen Smalley if (new_tsec->sid == old_tsec->sid) 22737b0d0b40SStephen Smalley return 0; /* No change in credentials */ 22747b0d0b40SStephen Smalley 22757b0d0b40SStephen Smalley /* 2276af63f419SStephen Smalley * If the policy enables the nnp_nosuid_transition policy capability, 2277af63f419SStephen Smalley * then we permit transitions under NNP or nosuid if the 2278af63f419SStephen Smalley * policy allows the corresponding permission between 2279af63f419SStephen Smalley * the old and new contexts. 2280af63f419SStephen Smalley */ 2281aa8e712cSStephen Smalley if (selinux_policycap_nnp_nosuid_transition()) { 2282af63f419SStephen Smalley av = 0; 2283af63f419SStephen Smalley if (nnp) 2284af63f419SStephen Smalley av |= PROCESS2__NNP_TRANSITION; 2285af63f419SStephen Smalley if (nosuid) 2286af63f419SStephen Smalley av |= PROCESS2__NOSUID_TRANSITION; 22876b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 22886b6bc620SStephen Smalley old_tsec->sid, new_tsec->sid, 2289af63f419SStephen Smalley SECCLASS_PROCESS2, av, NULL); 2290af63f419SStephen Smalley if (!rc) 2291af63f419SStephen Smalley return 0; 2292af63f419SStephen Smalley } 2293af63f419SStephen Smalley 2294af63f419SStephen Smalley /* 2295af63f419SStephen Smalley * We also permit NNP or nosuid transitions to bounded SIDs, 2296af63f419SStephen Smalley * i.e. SIDs that are guaranteed to only be allowed a subset 2297af63f419SStephen Smalley * of the permissions of the current SID. 22987b0d0b40SStephen Smalley */ 2299aa8e712cSStephen Smalley rc = security_bounded_transition(&selinux_state, old_tsec->sid, 2300aa8e712cSStephen Smalley new_tsec->sid); 2301af63f419SStephen Smalley if (!rc) 2302af63f419SStephen Smalley return 0; 2303af63f419SStephen Smalley 23047b0d0b40SStephen Smalley /* 23057b0d0b40SStephen Smalley * On failure, preserve the errno values for NNP vs nosuid. 23067b0d0b40SStephen Smalley * NNP: Operation not permitted for caller. 23077b0d0b40SStephen Smalley * nosuid: Permission denied to file. 23087b0d0b40SStephen Smalley */ 23097b0d0b40SStephen Smalley if (nnp) 23107b0d0b40SStephen Smalley return -EPERM; 23117b0d0b40SStephen Smalley return -EACCES; 23127b0d0b40SStephen Smalley } 23137b0d0b40SStephen Smalley 2314b8bff599SEric W. Biederman static int selinux_bprm_creds_for_exec(struct linux_binprm *bprm) 23151da177e4SLinus Torvalds { 2316a6f76f23SDavid Howells const struct task_security_struct *old_tsec; 2317a6f76f23SDavid Howells struct task_security_struct *new_tsec; 23181da177e4SLinus Torvalds struct inode_security_struct *isec; 23192bf49690SThomas Liu struct common_audit_data ad; 2320496ad9aaSAl Viro struct inode *inode = file_inode(bprm->file); 23211da177e4SLinus Torvalds int rc; 23221da177e4SLinus Torvalds 2323a6f76f23SDavid Howells /* SELinux context only depends on initial program or script and not 2324a6f76f23SDavid Howells * the script interpreter */ 23251da177e4SLinus Torvalds 23260c6cfa62SCasey Schaufler old_tsec = selinux_cred(current_cred()); 23270c6cfa62SCasey Schaufler new_tsec = selinux_cred(bprm->cred); 232883da53c5SAndreas Gruenbacher isec = inode_security(inode); 23291da177e4SLinus Torvalds 23301da177e4SLinus Torvalds /* Default to the current task SID. */ 2331a6f76f23SDavid Howells new_tsec->sid = old_tsec->sid; 2332a6f76f23SDavid Howells new_tsec->osid = old_tsec->sid; 23331da177e4SLinus Torvalds 233428eba5bfSMichael LeMay /* Reset fs, key, and sock SIDs on execve. */ 2335a6f76f23SDavid Howells new_tsec->create_sid = 0; 2336a6f76f23SDavid Howells new_tsec->keycreate_sid = 0; 2337a6f76f23SDavid Howells new_tsec->sockcreate_sid = 0; 23381da177e4SLinus Torvalds 2339a6f76f23SDavid Howells if (old_tsec->exec_sid) { 2340a6f76f23SDavid Howells new_tsec->sid = old_tsec->exec_sid; 23411da177e4SLinus Torvalds /* Reset exec SID on execve. */ 2342a6f76f23SDavid Howells new_tsec->exec_sid = 0; 2343259e5e6cSAndy Lutomirski 23447b0d0b40SStephen Smalley /* Fail on NNP or nosuid if not an allowed transition. */ 23457b0d0b40SStephen Smalley rc = check_nnp_nosuid(bprm, old_tsec, new_tsec); 23467b0d0b40SStephen Smalley if (rc) 23477b0d0b40SStephen Smalley return rc; 23481da177e4SLinus Torvalds } else { 23491da177e4SLinus Torvalds /* Check for a default transition on this program. */ 2350aa8e712cSStephen Smalley rc = security_transition_sid(&selinux_state, old_tsec->sid, 2351aa8e712cSStephen Smalley isec->sid, SECCLASS_PROCESS, NULL, 2352652bb9b0SEric Paris &new_tsec->sid); 23531da177e4SLinus Torvalds if (rc) 23541da177e4SLinus Torvalds return rc; 23557b0d0b40SStephen Smalley 23567b0d0b40SStephen Smalley /* 23577b0d0b40SStephen Smalley * Fallback to old SID on NNP or nosuid if not an allowed 23587b0d0b40SStephen Smalley * transition. 23597b0d0b40SStephen Smalley */ 23607b0d0b40SStephen Smalley rc = check_nnp_nosuid(bprm, old_tsec, new_tsec); 23617b0d0b40SStephen Smalley if (rc) 23627b0d0b40SStephen Smalley new_tsec->sid = old_tsec->sid; 23631da177e4SLinus Torvalds } 23641da177e4SLinus Torvalds 236543af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 236643af5de7SVivek Goyal ad.u.file = bprm->file; 23671da177e4SLinus Torvalds 2368a6f76f23SDavid Howells if (new_tsec->sid == old_tsec->sid) { 23696b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 23706b6bc620SStephen Smalley old_tsec->sid, isec->sid, 23711da177e4SLinus Torvalds SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad); 23721da177e4SLinus Torvalds if (rc) 23731da177e4SLinus Torvalds return rc; 23741da177e4SLinus Torvalds } else { 23751da177e4SLinus Torvalds /* Check permissions for the transition. */ 23766b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 23776b6bc620SStephen Smalley old_tsec->sid, new_tsec->sid, 23781da177e4SLinus Torvalds SECCLASS_PROCESS, PROCESS__TRANSITION, &ad); 23791da177e4SLinus Torvalds if (rc) 23801da177e4SLinus Torvalds return rc; 23811da177e4SLinus Torvalds 23826b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 23836b6bc620SStephen Smalley new_tsec->sid, isec->sid, 23841da177e4SLinus Torvalds SECCLASS_FILE, FILE__ENTRYPOINT, &ad); 23851da177e4SLinus Torvalds if (rc) 23861da177e4SLinus Torvalds return rc; 23871da177e4SLinus Torvalds 2388a6f76f23SDavid Howells /* Check for shared state */ 2389a6f76f23SDavid Howells if (bprm->unsafe & LSM_UNSAFE_SHARE) { 23906b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 23916b6bc620SStephen Smalley old_tsec->sid, new_tsec->sid, 2392a6f76f23SDavid Howells SECCLASS_PROCESS, PROCESS__SHARE, 2393a6f76f23SDavid Howells NULL); 2394a6f76f23SDavid Howells if (rc) 2395a6f76f23SDavid Howells return -EPERM; 23961da177e4SLinus Torvalds } 23971da177e4SLinus Torvalds 2398a6f76f23SDavid Howells /* Make sure that anyone attempting to ptrace over a task that 2399a6f76f23SDavid Howells * changes its SID has the appropriate permit */ 24009227dd2aSEric W. Biederman if (bprm->unsafe & LSM_UNSAFE_PTRACE) { 2401be0554c9SStephen Smalley u32 ptsid = ptrace_parent_sid(); 2402a6f76f23SDavid Howells if (ptsid != 0) { 24036b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 24046b6bc620SStephen Smalley ptsid, new_tsec->sid, 2405a6f76f23SDavid Howells SECCLASS_PROCESS, 2406a6f76f23SDavid Howells PROCESS__PTRACE, NULL); 2407a6f76f23SDavid Howells if (rc) 2408a6f76f23SDavid Howells return -EPERM; 2409a6f76f23SDavid Howells } 2410a6f76f23SDavid Howells } 2411a6f76f23SDavid Howells 2412a6f76f23SDavid Howells /* Clear any possibly unsafe personality bits on exec: */ 2413a6f76f23SDavid Howells bprm->per_clear |= PER_CLEAR_ON_SETID; 2414a6f76f23SDavid Howells 24151da177e4SLinus Torvalds /* Enable secure mode for SIDs transitions unless 24161da177e4SLinus Torvalds the noatsecure permission is granted between 24171da177e4SLinus Torvalds the two SIDs, i.e. ahp returns 0. */ 24186b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 24196b6bc620SStephen Smalley old_tsec->sid, new_tsec->sid, 242062874c3aSKees Cook SECCLASS_PROCESS, PROCESS__NOATSECURE, 242162874c3aSKees Cook NULL); 242262874c3aSKees Cook bprm->secureexec |= !!rc; 24231da177e4SLinus Torvalds } 24241da177e4SLinus Torvalds 242562874c3aSKees Cook return 0; 24261da177e4SLinus Torvalds } 24271da177e4SLinus Torvalds 2428c3c073f8SAl Viro static int match_file(const void *p, struct file *file, unsigned fd) 2429c3c073f8SAl Viro { 2430c3c073f8SAl Viro return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0; 2431c3c073f8SAl Viro } 2432c3c073f8SAl Viro 24331da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */ 2434745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred, 2435745ca247SDavid Howells struct files_struct *files) 24361da177e4SLinus Torvalds { 24371da177e4SLinus Torvalds struct file *file, *devnull = NULL; 2438b20c8122SStephen Smalley struct tty_struct *tty; 243924ec839cSPeter Zijlstra int drop_tty = 0; 2440c3c073f8SAl Viro unsigned n; 24411da177e4SLinus Torvalds 244224ec839cSPeter Zijlstra tty = get_current_tty(); 24431da177e4SLinus Torvalds if (tty) { 24444a510969SPeter Hurley spin_lock(&tty->files_lock); 244537dd0bd0SEric Paris if (!list_empty(&tty->tty_files)) { 2446d996b62aSNick Piggin struct tty_file_private *file_priv; 244737dd0bd0SEric Paris 24481da177e4SLinus Torvalds /* Revalidate access to controlling tty. 244913f8e981SDavid Howells Use file_path_has_perm on the tty path directly 245013f8e981SDavid Howells rather than using file_has_perm, as this particular 245113f8e981SDavid Howells open file may belong to another process and we are 245213f8e981SDavid Howells only interested in the inode-based check here. */ 2453d996b62aSNick Piggin file_priv = list_first_entry(&tty->tty_files, 2454d996b62aSNick Piggin struct tty_file_private, list); 2455d996b62aSNick Piggin file = file_priv->file; 245613f8e981SDavid Howells if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE)) 245724ec839cSPeter Zijlstra drop_tty = 1; 24581da177e4SLinus Torvalds } 24594a510969SPeter Hurley spin_unlock(&tty->files_lock); 2460452a00d2SAlan Cox tty_kref_put(tty); 24611da177e4SLinus Torvalds } 246298a27ba4SEric W. Biederman /* Reset controlling tty. */ 246398a27ba4SEric W. Biederman if (drop_tty) 246498a27ba4SEric W. Biederman no_tty(); 24651da177e4SLinus Torvalds 24661da177e4SLinus Torvalds /* Revalidate access to inherited open files. */ 2467c3c073f8SAl Viro n = iterate_fd(files, 0, match_file, cred); 2468c3c073f8SAl Viro if (!n) /* none found? */ 2469c3c073f8SAl Viro return; 24701da177e4SLinus Torvalds 2471c3c073f8SAl Viro devnull = dentry_open(&selinux_null, O_RDWR, cred); 247245525b26SAl Viro if (IS_ERR(devnull)) 247345525b26SAl Viro devnull = NULL; 2474c3c073f8SAl Viro /* replace all the matching ones with this */ 2475c3c073f8SAl Viro do { 247645525b26SAl Viro replace_fd(n - 1, devnull, 0); 2477c3c073f8SAl Viro } while ((n = iterate_fd(files, n, match_file, cred)) != 0); 247845525b26SAl Viro if (devnull) 2479c3c073f8SAl Viro fput(devnull); 24801da177e4SLinus Torvalds } 24811da177e4SLinus Torvalds 24821da177e4SLinus Torvalds /* 2483a6f76f23SDavid Howells * Prepare a process for imminent new credential changes due to exec 24841da177e4SLinus Torvalds */ 2485a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm) 24861da177e4SLinus Torvalds { 2487a6f76f23SDavid Howells struct task_security_struct *new_tsec; 24881da177e4SLinus Torvalds struct rlimit *rlim, *initrlim; 24891da177e4SLinus Torvalds int rc, i; 24901da177e4SLinus Torvalds 24910c6cfa62SCasey Schaufler new_tsec = selinux_cred(bprm->cred); 2492a6f76f23SDavid Howells if (new_tsec->sid == new_tsec->osid) 24931da177e4SLinus Torvalds return; 24941da177e4SLinus Torvalds 24951da177e4SLinus Torvalds /* Close files for which the new task SID is not authorized. */ 2496a6f76f23SDavid Howells flush_unauthorized_files(bprm->cred, current->files); 24971da177e4SLinus Torvalds 2498a6f76f23SDavid Howells /* Always clear parent death signal on SID transitions. */ 2499a6f76f23SDavid Howells current->pdeath_signal = 0; 2500a6f76f23SDavid Howells 2501a6f76f23SDavid Howells /* Check whether the new SID can inherit resource limits from the old 2502a6f76f23SDavid Howells * SID. If not, reset all soft limits to the lower of the current 2503a6f76f23SDavid Howells * task's hard limit and the init task's soft limit. 2504a6f76f23SDavid Howells * 2505a6f76f23SDavid Howells * Note that the setting of hard limits (even to lower them) can be 2506a6f76f23SDavid Howells * controlled by the setrlimit check. The inclusion of the init task's 2507a6f76f23SDavid Howells * soft limit into the computation is to avoid resetting soft limits 2508a6f76f23SDavid Howells * higher than the default soft limit for cases where the default is 2509a6f76f23SDavid Howells * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK. 2510a6f76f23SDavid Howells */ 25116b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 25126b6bc620SStephen Smalley new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS, 2513a6f76f23SDavid Howells PROCESS__RLIMITINH, NULL); 2514a6f76f23SDavid Howells if (rc) { 2515eb2d55a3SOleg Nesterov /* protect against do_prlimit() */ 2516eb2d55a3SOleg Nesterov task_lock(current); 2517a6f76f23SDavid Howells for (i = 0; i < RLIM_NLIMITS; i++) { 2518a6f76f23SDavid Howells rlim = current->signal->rlim + i; 2519a6f76f23SDavid Howells initrlim = init_task.signal->rlim + i; 2520a6f76f23SDavid Howells rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur); 2521a6f76f23SDavid Howells } 2522eb2d55a3SOleg Nesterov task_unlock(current); 2523baa73d9eSNicolas Pitre if (IS_ENABLED(CONFIG_POSIX_TIMERS)) 2524eb2d55a3SOleg Nesterov update_rlimit_cpu(current, rlimit(RLIMIT_CPU)); 2525a6f76f23SDavid Howells } 2526a6f76f23SDavid Howells } 2527a6f76f23SDavid Howells 2528a6f76f23SDavid Howells /* 2529a6f76f23SDavid Howells * Clean up the process immediately after the installation of new credentials 2530a6f76f23SDavid Howells * due to exec 2531a6f76f23SDavid Howells */ 2532a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm) 2533a6f76f23SDavid Howells { 25340c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(current_cred()); 2535a6f76f23SDavid Howells u32 osid, sid; 2536ddbc7d06SArnd Bergmann int rc; 2537a6f76f23SDavid Howells 2538a6f76f23SDavid Howells osid = tsec->osid; 2539a6f76f23SDavid Howells sid = tsec->sid; 2540a6f76f23SDavid Howells 2541a6f76f23SDavid Howells if (sid == osid) 2542a6f76f23SDavid Howells return; 2543a6f76f23SDavid Howells 2544a6f76f23SDavid Howells /* Check whether the new SID can inherit signal state from the old SID. 2545a6f76f23SDavid Howells * If not, clear itimers to avoid subsequent signal generation and 2546a6f76f23SDavid Howells * flush and unblock signals. 2547a6f76f23SDavid Howells * 2548a6f76f23SDavid Howells * This must occur _after_ the task SID has been updated so that any 2549a6f76f23SDavid Howells * kill done after the flush will be checked against the new SID. 2550a6f76f23SDavid Howells */ 25516b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 25526b6bc620SStephen Smalley osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL); 25531da177e4SLinus Torvalds if (rc) { 2554ddbc7d06SArnd Bergmann clear_itimer(); 2555ddbc7d06SArnd Bergmann 25561da177e4SLinus Torvalds spin_lock_irq(¤t->sighand->siglock); 25579e7c8f8cSOleg Nesterov if (!fatal_signal_pending(current)) { 25589e7c8f8cSOleg Nesterov flush_sigqueue(¤t->pending); 25599e7c8f8cSOleg Nesterov flush_sigqueue(¤t->signal->shared_pending); 25601da177e4SLinus Torvalds flush_signal_handlers(current, 1); 25611da177e4SLinus Torvalds sigemptyset(¤t->blocked); 25629e7c8f8cSOleg Nesterov recalc_sigpending(); 25633bcac026SDavid Howells } 25641da177e4SLinus Torvalds spin_unlock_irq(¤t->sighand->siglock); 25651da177e4SLinus Torvalds } 25661da177e4SLinus Torvalds 2567a6f76f23SDavid Howells /* Wake up the parent if it is waiting so that it can recheck 2568a6f76f23SDavid Howells * wait permission to the new task SID. */ 2569ecd6de3cSOleg Nesterov read_lock(&tasklist_lock); 25700b7570e7SOleg Nesterov __wake_up_parent(current, current->real_parent); 2571ecd6de3cSOleg Nesterov read_unlock(&tasklist_lock); 25721da177e4SLinus Torvalds } 25731da177e4SLinus Torvalds 25741da177e4SLinus Torvalds /* superblock security operations */ 25751da177e4SLinus Torvalds 25761da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb) 25771da177e4SLinus Torvalds { 25781aea7808SCasey Schaufler struct superblock_security_struct *sbsec = selinux_superblock(sb); 2579cb89e246SPaul Moore 2580cb89e246SPaul Moore mutex_init(&sbsec->lock); 2581cb89e246SPaul Moore INIT_LIST_HEAD(&sbsec->isec_head); 2582cb89e246SPaul Moore spin_lock_init(&sbsec->isec_lock); 2583cb89e246SPaul Moore sbsec->sid = SECINITSID_UNLABELED; 2584cb89e246SPaul Moore sbsec->def_sid = SECINITSID_FILE; 2585cb89e246SPaul Moore sbsec->mntpoint_sid = SECINITSID_UNLABELED; 2586cb89e246SPaul Moore 2587cb89e246SPaul Moore return 0; 25881da177e4SLinus Torvalds } 25891da177e4SLinus Torvalds 259099dbbb59SAl Viro static inline int opt_len(const char *s) 25911da177e4SLinus Torvalds { 259299dbbb59SAl Viro bool open_quote = false; 259399dbbb59SAl Viro int len; 259499dbbb59SAl Viro char c; 25951da177e4SLinus Torvalds 259699dbbb59SAl Viro for (len = 0; (c = s[len]) != '\0'; len++) { 259799dbbb59SAl Viro if (c == '"') 25983528a953SCory Olmo open_quote = !open_quote; 259999dbbb59SAl Viro if (c == ',' && !open_quote) 260099dbbb59SAl Viro break; 26011da177e4SLinus Torvalds } 260299dbbb59SAl Viro return len; 26031da177e4SLinus Torvalds } 26041da177e4SLinus Torvalds 2605204cc0ccSAl Viro static int selinux_sb_eat_lsm_opts(char *options, void **mnt_opts) 26065b400239SAl Viro { 260799dbbb59SAl Viro char *from = options; 260899dbbb59SAl Viro char *to = options; 260999dbbb59SAl Viro bool first = true; 2610fec63753SGen Zhang int rc; 26115b400239SAl Viro 261299dbbb59SAl Viro while (1) { 261399dbbb59SAl Viro int len = opt_len(from); 2614fec63753SGen Zhang int token; 261599dbbb59SAl Viro char *arg = NULL; 261699dbbb59SAl Viro 261799dbbb59SAl Viro token = match_opt_prefix(from, len, &arg); 261899dbbb59SAl Viro 261999dbbb59SAl Viro if (token != Opt_error) { 262099dbbb59SAl Viro char *p, *q; 262199dbbb59SAl Viro 262299dbbb59SAl Viro /* strip quotes */ 262399dbbb59SAl Viro if (arg) { 262499dbbb59SAl Viro for (p = q = arg; p < from + len; p++) { 262599dbbb59SAl Viro char c = *p; 262699dbbb59SAl Viro if (c != '"') 262799dbbb59SAl Viro *q++ = c; 262899dbbb59SAl Viro } 262999dbbb59SAl Viro arg = kmemdup_nul(arg, q - arg, GFP_KERNEL); 2630fec63753SGen Zhang if (!arg) { 2631fec63753SGen Zhang rc = -ENOMEM; 2632fec63753SGen Zhang goto free_opt; 2633fec63753SGen Zhang } 263499dbbb59SAl Viro } 263599dbbb59SAl Viro rc = selinux_add_opt(token, arg, mnt_opts); 263699dbbb59SAl Viro if (unlikely(rc)) { 263799dbbb59SAl Viro kfree(arg); 2638fec63753SGen Zhang goto free_opt; 26391da177e4SLinus Torvalds } 264099dbbb59SAl Viro } else { 264199dbbb59SAl Viro if (!first) { // copy with preceding comma 264299dbbb59SAl Viro from--; 264399dbbb59SAl Viro len++; 264499dbbb59SAl Viro } 264599dbbb59SAl Viro if (to != from) 264699dbbb59SAl Viro memmove(to, from, len); 264799dbbb59SAl Viro to += len; 264899dbbb59SAl Viro first = false; 264999dbbb59SAl Viro } 265099dbbb59SAl Viro if (!from[len]) 265199dbbb59SAl Viro break; 265299dbbb59SAl Viro from += len + 1; 265399dbbb59SAl Viro } 265499dbbb59SAl Viro *to = '\0'; 265599dbbb59SAl Viro return 0; 2656fec63753SGen Zhang 2657fec63753SGen Zhang free_opt: 2658fec63753SGen Zhang if (*mnt_opts) { 2659fec63753SGen Zhang selinux_free_mnt_opts(*mnt_opts); 2660fec63753SGen Zhang *mnt_opts = NULL; 2661fec63753SGen Zhang } 2662fec63753SGen Zhang return rc; 26635b400239SAl Viro } 26641da177e4SLinus Torvalds 266569c4a42dSOlga Kornievskaia static int selinux_sb_mnt_opts_compat(struct super_block *sb, void *mnt_opts) 266669c4a42dSOlga Kornievskaia { 266769c4a42dSOlga Kornievskaia struct selinux_mnt_opts *opts = mnt_opts; 26680266c25eSGONG, Ruiqi struct superblock_security_struct *sbsec = selinux_superblock(sb); 266969c4a42dSOlga Kornievskaia 267069c4a42dSOlga Kornievskaia /* 267169c4a42dSOlga Kornievskaia * Superblock not initialized (i.e. no options) - reject if any 267269c4a42dSOlga Kornievskaia * options specified, otherwise accept. 267369c4a42dSOlga Kornievskaia */ 267469c4a42dSOlga Kornievskaia if (!(sbsec->flags & SE_SBINITIALIZED)) 267569c4a42dSOlga Kornievskaia return opts ? 1 : 0; 267669c4a42dSOlga Kornievskaia 267769c4a42dSOlga Kornievskaia /* 267869c4a42dSOlga Kornievskaia * Superblock initialized and no options specified - reject if 267969c4a42dSOlga Kornievskaia * superblock has any options set, otherwise accept. 268069c4a42dSOlga Kornievskaia */ 268169c4a42dSOlga Kornievskaia if (!opts) 268269c4a42dSOlga Kornievskaia return (sbsec->flags & SE_MNTMASK) ? 1 : 0; 268369c4a42dSOlga Kornievskaia 268469c4a42dSOlga Kornievskaia if (opts->fscontext) { 2685b8b87fd9SScott Mayhew if (opts->fscontext_sid == SECSID_NULL) 268669c4a42dSOlga Kornievskaia return 1; 2687b8b87fd9SScott Mayhew else if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, 2688b8b87fd9SScott Mayhew opts->fscontext_sid)) 268969c4a42dSOlga Kornievskaia return 1; 269069c4a42dSOlga Kornievskaia } 269169c4a42dSOlga Kornievskaia if (opts->context) { 2692b8b87fd9SScott Mayhew if (opts->context_sid == SECSID_NULL) 269369c4a42dSOlga Kornievskaia return 1; 2694b8b87fd9SScott Mayhew else if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, 2695b8b87fd9SScott Mayhew opts->context_sid)) 269669c4a42dSOlga Kornievskaia return 1; 269769c4a42dSOlga Kornievskaia } 269869c4a42dSOlga Kornievskaia if (opts->rootcontext) { 2699b8b87fd9SScott Mayhew if (opts->rootcontext_sid == SECSID_NULL) 2700b8b87fd9SScott Mayhew return 1; 2701b8b87fd9SScott Mayhew else { 270269c4a42dSOlga Kornievskaia struct inode_security_struct *root_isec; 270369c4a42dSOlga Kornievskaia 270469c4a42dSOlga Kornievskaia root_isec = backing_inode_security(sb->s_root); 2705b8b87fd9SScott Mayhew if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, 2706b8b87fd9SScott Mayhew opts->rootcontext_sid)) 270769c4a42dSOlga Kornievskaia return 1; 270869c4a42dSOlga Kornievskaia } 2709b8b87fd9SScott Mayhew } 271069c4a42dSOlga Kornievskaia if (opts->defcontext) { 2711b8b87fd9SScott Mayhew if (opts->defcontext_sid == SECSID_NULL) 271269c4a42dSOlga Kornievskaia return 1; 2713b8b87fd9SScott Mayhew else if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, 2714b8b87fd9SScott Mayhew opts->defcontext_sid)) 271569c4a42dSOlga Kornievskaia return 1; 271669c4a42dSOlga Kornievskaia } 271769c4a42dSOlga Kornievskaia return 0; 271869c4a42dSOlga Kornievskaia } 271969c4a42dSOlga Kornievskaia 2720204cc0ccSAl Viro static int selinux_sb_remount(struct super_block *sb, void *mnt_opts) 2721026eb167SEric Paris { 2722bd323655SAl Viro struct selinux_mnt_opts *opts = mnt_opts; 27231aea7808SCasey Schaufler struct superblock_security_struct *sbsec = selinux_superblock(sb); 2724bd323655SAl Viro int rc; 2725026eb167SEric Paris 2726026eb167SEric Paris if (!(sbsec->flags & SE_SBINITIALIZED)) 2727026eb167SEric Paris return 0; 2728026eb167SEric Paris 2729204cc0ccSAl Viro if (!opts) 2730026eb167SEric Paris return 0; 2731026eb167SEric Paris 2732bd323655SAl Viro if (opts->fscontext) { 2733*6bc1968cSScott Mayhew if (opts->fscontext_sid == SECSID_NULL) { 2734*6bc1968cSScott Mayhew rc = parse_sid(sb, opts->fscontext, 2735*6bc1968cSScott Mayhew &opts->fscontext_sid); 2736026eb167SEric Paris if (rc) 2737c039bc3cSAl Viro return rc; 2738*6bc1968cSScott Mayhew } 2739*6bc1968cSScott Mayhew if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, 2740*6bc1968cSScott Mayhew opts->fscontext_sid)) 2741026eb167SEric Paris goto out_bad_option; 2742bd323655SAl Viro } 2743bd323655SAl Viro if (opts->context) { 2744*6bc1968cSScott Mayhew if (opts->context_sid == SECSID_NULL) { 2745*6bc1968cSScott Mayhew rc = parse_sid(sb, opts->context, &opts->context_sid); 2746bd323655SAl Viro if (rc) 2747bd323655SAl Viro return rc; 2748*6bc1968cSScott Mayhew } 2749*6bc1968cSScott Mayhew if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, 2750*6bc1968cSScott Mayhew opts->context_sid)) 2751026eb167SEric Paris goto out_bad_option; 2752bd323655SAl Viro } 2753bd323655SAl Viro if (opts->rootcontext) { 2754026eb167SEric Paris struct inode_security_struct *root_isec; 275583da53c5SAndreas Gruenbacher root_isec = backing_inode_security(sb->s_root); 2756*6bc1968cSScott Mayhew if (opts->rootcontext_sid == SECSID_NULL) { 2757*6bc1968cSScott Mayhew rc = parse_sid(sb, opts->rootcontext, 2758*6bc1968cSScott Mayhew &opts->rootcontext_sid); 2759bd323655SAl Viro if (rc) 2760bd323655SAl Viro return rc; 2761*6bc1968cSScott Mayhew } 2762*6bc1968cSScott Mayhew if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, 2763*6bc1968cSScott Mayhew opts->rootcontext_sid)) 2764026eb167SEric Paris goto out_bad_option; 2765026eb167SEric Paris } 2766bd323655SAl Viro if (opts->defcontext) { 2767*6bc1968cSScott Mayhew if (opts->defcontext_sid == SECSID_NULL) { 2768*6bc1968cSScott Mayhew rc = parse_sid(sb, opts->defcontext, 2769*6bc1968cSScott Mayhew &opts->defcontext_sid); 2770bd323655SAl Viro if (rc) 2771bd323655SAl Viro return rc; 2772*6bc1968cSScott Mayhew } 2773*6bc1968cSScott Mayhew if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, 2774*6bc1968cSScott Mayhew opts->defcontext_sid)) 2775026eb167SEric Paris goto out_bad_option; 2776026eb167SEric Paris } 2777c039bc3cSAl Viro return 0; 2778026eb167SEric Paris 2779026eb167SEric Paris out_bad_option: 2780c103a91eSpeter enderborg pr_warn("SELinux: unable to change security options " 278129b1deb2SLinus Torvalds "during remount (dev %s, type=%s)\n", sb->s_id, 278229b1deb2SLinus Torvalds sb->s_type->name); 2783c039bc3cSAl Viro return -EINVAL; 2784026eb167SEric Paris } 2785026eb167SEric Paris 2786a10d7c22SAl Viro static int selinux_sb_kern_mount(struct super_block *sb) 27871da177e4SLinus Torvalds { 278888e67f3bSDavid Howells const struct cred *cred = current_cred(); 27892bf49690SThomas Liu struct common_audit_data ad; 279074192246SJames Morris 279150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2792a269434dSEric Paris ad.u.dentry = sb->s_root; 279388e67f3bSDavid Howells return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad); 27941da177e4SLinus Torvalds } 27951da177e4SLinus Torvalds 2796726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry) 27971da177e4SLinus Torvalds { 279888e67f3bSDavid Howells const struct cred *cred = current_cred(); 27992bf49690SThomas Liu struct common_audit_data ad; 28001da177e4SLinus Torvalds 280150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2802a269434dSEric Paris ad.u.dentry = dentry->d_sb->s_root; 280388e67f3bSDavid Howells return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad); 28041da177e4SLinus Torvalds } 28051da177e4SLinus Torvalds 2806808d4e3cSAl Viro static int selinux_mount(const char *dev_name, 28078a04c43bSAl Viro const struct path *path, 2808808d4e3cSAl Viro const char *type, 28091da177e4SLinus Torvalds unsigned long flags, 28101da177e4SLinus Torvalds void *data) 28111da177e4SLinus Torvalds { 281288e67f3bSDavid Howells const struct cred *cred = current_cred(); 28131da177e4SLinus Torvalds 28141da177e4SLinus Torvalds if (flags & MS_REMOUNT) 2815d8c9584eSAl Viro return superblock_has_perm(cred, path->dentry->d_sb, 28161da177e4SLinus Torvalds FILESYSTEM__REMOUNT, NULL); 28171da177e4SLinus Torvalds else 28182875fa00SEric Paris return path_has_perm(cred, path, FILE__MOUNTON); 28191da177e4SLinus Torvalds } 28201da177e4SLinus Torvalds 282198aa0034SStephen Smalley static int selinux_move_mount(const struct path *from_path, 282298aa0034SStephen Smalley const struct path *to_path) 282398aa0034SStephen Smalley { 282498aa0034SStephen Smalley const struct cred *cred = current_cred(); 282598aa0034SStephen Smalley 282698aa0034SStephen Smalley return path_has_perm(cred, to_path, FILE__MOUNTON); 282798aa0034SStephen Smalley } 282898aa0034SStephen Smalley 28291da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags) 28301da177e4SLinus Torvalds { 283188e67f3bSDavid Howells const struct cred *cred = current_cred(); 28321da177e4SLinus Torvalds 283388e67f3bSDavid Howells return superblock_has_perm(cred, mnt->mnt_sb, 28341da177e4SLinus Torvalds FILESYSTEM__UNMOUNT, NULL); 28351da177e4SLinus Torvalds } 28361da177e4SLinus Torvalds 28370b52075eSAl Viro static int selinux_fs_context_dup(struct fs_context *fc, 28380b52075eSAl Viro struct fs_context *src_fc) 28390b52075eSAl Viro { 28400b52075eSAl Viro const struct selinux_mnt_opts *src = src_fc->security; 28410b52075eSAl Viro struct selinux_mnt_opts *opts; 28420b52075eSAl Viro 28430b52075eSAl Viro if (!src) 28440b52075eSAl Viro return 0; 28450b52075eSAl Viro 28460b52075eSAl Viro fc->security = kzalloc(sizeof(struct selinux_mnt_opts), GFP_KERNEL); 28470b52075eSAl Viro if (!fc->security) 28480b52075eSAl Viro return -ENOMEM; 28490b52075eSAl Viro 28500b52075eSAl Viro opts = fc->security; 28510b52075eSAl Viro 28520b52075eSAl Viro if (src->fscontext) { 28530b52075eSAl Viro opts->fscontext = kstrdup(src->fscontext, GFP_KERNEL); 28540b52075eSAl Viro if (!opts->fscontext) 28550b52075eSAl Viro return -ENOMEM; 28560b52075eSAl Viro } 28570b52075eSAl Viro if (src->context) { 28580b52075eSAl Viro opts->context = kstrdup(src->context, GFP_KERNEL); 28590b52075eSAl Viro if (!opts->context) 28600b52075eSAl Viro return -ENOMEM; 28610b52075eSAl Viro } 28620b52075eSAl Viro if (src->rootcontext) { 28630b52075eSAl Viro opts->rootcontext = kstrdup(src->rootcontext, GFP_KERNEL); 28640b52075eSAl Viro if (!opts->rootcontext) 28650b52075eSAl Viro return -ENOMEM; 28660b52075eSAl Viro } 28670b52075eSAl Viro if (src->defcontext) { 28680b52075eSAl Viro opts->defcontext = kstrdup(src->defcontext, GFP_KERNEL); 28690b52075eSAl Viro if (!opts->defcontext) 28700b52075eSAl Viro return -ENOMEM; 28710b52075eSAl Viro } 2872*6bc1968cSScott Mayhew opts->fscontext_sid = src->fscontext_sid; 2873*6bc1968cSScott Mayhew opts->context_sid = src->context_sid; 2874*6bc1968cSScott Mayhew opts->rootcontext_sid = src->rootcontext_sid; 2875*6bc1968cSScott Mayhew opts->defcontext_sid = src->defcontext_sid; 28760b52075eSAl Viro return 0; 28770b52075eSAl Viro } 28780b52075eSAl Viro 2879d7167b14SAl Viro static const struct fs_parameter_spec selinux_fs_parameters[] = { 2880442155c1SDavid Howells fsparam_string(CONTEXT_STR, Opt_context), 2881442155c1SDavid Howells fsparam_string(DEFCONTEXT_STR, Opt_defcontext), 2882442155c1SDavid Howells fsparam_string(FSCONTEXT_STR, Opt_fscontext), 2883442155c1SDavid Howells fsparam_string(ROOTCONTEXT_STR, Opt_rootcontext), 2884442155c1SDavid Howells fsparam_flag (SECLABEL_STR, Opt_seclabel), 2885442155c1SDavid Howells {} 2886442155c1SDavid Howells }; 2887442155c1SDavid Howells 2888442155c1SDavid Howells static int selinux_fs_context_parse_param(struct fs_context *fc, 2889442155c1SDavid Howells struct fs_parameter *param) 2890442155c1SDavid Howells { 2891442155c1SDavid Howells struct fs_parse_result result; 2892442155c1SDavid Howells int opt, rc; 2893442155c1SDavid Howells 2894d7167b14SAl Viro opt = fs_parse(fc, selinux_fs_parameters, param, &result); 2895442155c1SDavid Howells if (opt < 0) 2896442155c1SDavid Howells return opt; 2897442155c1SDavid Howells 2898442155c1SDavid Howells rc = selinux_add_opt(opt, param->string, &fc->security); 2899ecff3057SCasey Schaufler if (!rc) 2900442155c1SDavid Howells param->string = NULL; 2901ecff3057SCasey Schaufler 2902442155c1SDavid Howells return rc; 2903442155c1SDavid Howells } 2904442155c1SDavid Howells 29051da177e4SLinus Torvalds /* inode security operations */ 29061da177e4SLinus Torvalds 29071da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode) 29081da177e4SLinus Torvalds { 2909cb89e246SPaul Moore struct inode_security_struct *isec = selinux_inode(inode); 2910cb89e246SPaul Moore u32 sid = current_sid(); 2911cb89e246SPaul Moore 2912cb89e246SPaul Moore spin_lock_init(&isec->lock); 2913cb89e246SPaul Moore INIT_LIST_HEAD(&isec->list); 2914cb89e246SPaul Moore isec->inode = inode; 2915cb89e246SPaul Moore isec->sid = SECINITSID_UNLABELED; 2916cb89e246SPaul Moore isec->sclass = SECCLASS_FILE; 2917cb89e246SPaul Moore isec->task_sid = sid; 2918cb89e246SPaul Moore isec->initialized = LABEL_INVALID; 2919cb89e246SPaul Moore 2920cb89e246SPaul Moore return 0; 29211da177e4SLinus Torvalds } 29221da177e4SLinus Torvalds 29231da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode) 29241da177e4SLinus Torvalds { 29251da177e4SLinus Torvalds inode_free_security(inode); 29261da177e4SLinus Torvalds } 29271da177e4SLinus Torvalds 2928d47be3dfSDavid Quigley static int selinux_dentry_init_security(struct dentry *dentry, int mode, 292915bf3239SVivek Goyal const struct qstr *name, 293015bf3239SVivek Goyal const char **xattr_name, void **ctx, 2931d47be3dfSDavid Quigley u32 *ctxlen) 2932d47be3dfSDavid Quigley { 2933d47be3dfSDavid Quigley u32 newsid; 2934d47be3dfSDavid Quigley int rc; 2935d47be3dfSDavid Quigley 29360c6cfa62SCasey Schaufler rc = selinux_determine_inode_label(selinux_cred(current_cred()), 2937c957f6dfSVivek Goyal d_inode(dentry->d_parent), name, 2938d47be3dfSDavid Quigley inode_mode_to_security_class(mode), 2939d47be3dfSDavid Quigley &newsid); 2940c3c188b2SDavid Howells if (rc) 2941d47be3dfSDavid Quigley return rc; 2942d47be3dfSDavid Quigley 294315bf3239SVivek Goyal if (xattr_name) 294415bf3239SVivek Goyal *xattr_name = XATTR_NAME_SELINUX; 294515bf3239SVivek Goyal 2946aa8e712cSStephen Smalley return security_sid_to_context(&selinux_state, newsid, (char **)ctx, 2947aa8e712cSStephen Smalley ctxlen); 2948d47be3dfSDavid Quigley } 2949d47be3dfSDavid Quigley 2950a518b0a5SVivek Goyal static int selinux_dentry_create_files_as(struct dentry *dentry, int mode, 2951a518b0a5SVivek Goyal struct qstr *name, 2952a518b0a5SVivek Goyal const struct cred *old, 2953a518b0a5SVivek Goyal struct cred *new) 2954a518b0a5SVivek Goyal { 2955a518b0a5SVivek Goyal u32 newsid; 2956a518b0a5SVivek Goyal int rc; 2957a518b0a5SVivek Goyal struct task_security_struct *tsec; 2958a518b0a5SVivek Goyal 29590c6cfa62SCasey Schaufler rc = selinux_determine_inode_label(selinux_cred(old), 2960a518b0a5SVivek Goyal d_inode(dentry->d_parent), name, 2961a518b0a5SVivek Goyal inode_mode_to_security_class(mode), 2962a518b0a5SVivek Goyal &newsid); 2963a518b0a5SVivek Goyal if (rc) 2964a518b0a5SVivek Goyal return rc; 2965a518b0a5SVivek Goyal 29660c6cfa62SCasey Schaufler tsec = selinux_cred(new); 2967a518b0a5SVivek Goyal tsec->create_sid = newsid; 2968a518b0a5SVivek Goyal return 0; 2969a518b0a5SVivek Goyal } 2970a518b0a5SVivek Goyal 29715e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir, 29729548906bSTetsuo Handa const struct qstr *qstr, 29739548906bSTetsuo Handa const char **name, 29742a7dba39SEric Paris void **value, size_t *len) 29755e41ff9eSStephen Smalley { 29760c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(current_cred()); 29775e41ff9eSStephen Smalley struct superblock_security_struct *sbsec; 2978c0d4f464SCorentin LABBE u32 newsid, clen; 29795e41ff9eSStephen Smalley int rc; 29809548906bSTetsuo Handa char *context; 29815e41ff9eSStephen Smalley 29821aea7808SCasey Schaufler sbsec = selinux_superblock(dir->i_sb); 29835e41ff9eSStephen Smalley 29845e41ff9eSStephen Smalley newsid = tsec->create_sid; 2985275bb41eSDavid Howells 2986210a2928SYang Guo rc = selinux_determine_inode_label(tsec, dir, qstr, 29875e41ff9eSStephen Smalley inode_mode_to_security_class(inode->i_mode), 2988c3c188b2SDavid Howells &newsid); 2989c3c188b2SDavid Howells if (rc) 29905e41ff9eSStephen Smalley return rc; 29915e41ff9eSStephen Smalley 2992296fddf7SEric Paris /* Possibly defer initialization to selinux_complete_init. */ 29930d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 299480788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 2995296fddf7SEric Paris isec->sclass = inode_mode_to_security_class(inode->i_mode); 2996296fddf7SEric Paris isec->sid = newsid; 29976f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 2998296fddf7SEric Paris } 29995e41ff9eSStephen Smalley 300065cddd50SOndrej Mosnacek if (!selinux_initialized(&selinux_state) || 300165cddd50SOndrej Mosnacek !(sbsec->flags & SBLABEL_MNT)) 300225a74f3bSStephen Smalley return -EOPNOTSUPP; 300325a74f3bSStephen Smalley 30049548906bSTetsuo Handa if (name) 30059548906bSTetsuo Handa *name = XATTR_SELINUX_SUFFIX; 30065e41ff9eSStephen Smalley 3007570bc1c2SStephen Smalley if (value && len) { 3008aa8e712cSStephen Smalley rc = security_sid_to_context_force(&selinux_state, newsid, 3009aa8e712cSStephen Smalley &context, &clen); 30109548906bSTetsuo Handa if (rc) 30115e41ff9eSStephen Smalley return rc; 30125e41ff9eSStephen Smalley *value = context; 3013570bc1c2SStephen Smalley *len = clen; 3014570bc1c2SStephen Smalley } 30155e41ff9eSStephen Smalley 30165e41ff9eSStephen Smalley return 0; 30175e41ff9eSStephen Smalley } 30185e41ff9eSStephen Smalley 301929cd6591SDaniel Colascione static int selinux_inode_init_security_anon(struct inode *inode, 302029cd6591SDaniel Colascione const struct qstr *name, 302129cd6591SDaniel Colascione const struct inode *context_inode) 302229cd6591SDaniel Colascione { 302329cd6591SDaniel Colascione const struct task_security_struct *tsec = selinux_cred(current_cred()); 302429cd6591SDaniel Colascione struct common_audit_data ad; 302529cd6591SDaniel Colascione struct inode_security_struct *isec; 302629cd6591SDaniel Colascione int rc; 302729cd6591SDaniel Colascione 302829cd6591SDaniel Colascione if (unlikely(!selinux_initialized(&selinux_state))) 302929cd6591SDaniel Colascione return 0; 303029cd6591SDaniel Colascione 303129cd6591SDaniel Colascione isec = selinux_inode(inode); 303229cd6591SDaniel Colascione 303329cd6591SDaniel Colascione /* 303429cd6591SDaniel Colascione * We only get here once per ephemeral inode. The inode has 303529cd6591SDaniel Colascione * been initialized via inode_alloc_security but is otherwise 303629cd6591SDaniel Colascione * untouched. 303729cd6591SDaniel Colascione */ 303829cd6591SDaniel Colascione 303929cd6591SDaniel Colascione if (context_inode) { 304029cd6591SDaniel Colascione struct inode_security_struct *context_isec = 304129cd6591SDaniel Colascione selinux_inode(context_inode); 304229cd6591SDaniel Colascione if (context_isec->initialized != LABEL_INITIALIZED) { 304329cd6591SDaniel Colascione pr_err("SELinux: context_inode is not initialized"); 304429cd6591SDaniel Colascione return -EACCES; 304529cd6591SDaniel Colascione } 304629cd6591SDaniel Colascione 304729cd6591SDaniel Colascione isec->sclass = context_isec->sclass; 304829cd6591SDaniel Colascione isec->sid = context_isec->sid; 304929cd6591SDaniel Colascione } else { 305029cd6591SDaniel Colascione isec->sclass = SECCLASS_ANON_INODE; 305129cd6591SDaniel Colascione rc = security_transition_sid( 305229cd6591SDaniel Colascione &selinux_state, tsec->sid, tsec->sid, 305329cd6591SDaniel Colascione isec->sclass, name, &isec->sid); 305429cd6591SDaniel Colascione if (rc) 305529cd6591SDaniel Colascione return rc; 305629cd6591SDaniel Colascione } 305729cd6591SDaniel Colascione 305829cd6591SDaniel Colascione isec->initialized = LABEL_INITIALIZED; 305929cd6591SDaniel Colascione /* 306029cd6591SDaniel Colascione * Now that we've initialized security, check whether we're 306129cd6591SDaniel Colascione * allowed to actually create this type of anonymous inode. 306229cd6591SDaniel Colascione */ 306329cd6591SDaniel Colascione 306429cd6591SDaniel Colascione ad.type = LSM_AUDIT_DATA_INODE; 306529cd6591SDaniel Colascione ad.u.inode = inode; 306629cd6591SDaniel Colascione 306729cd6591SDaniel Colascione return avc_has_perm(&selinux_state, 306829cd6591SDaniel Colascione tsec->sid, 306929cd6591SDaniel Colascione isec->sid, 307029cd6591SDaniel Colascione isec->sclass, 307129cd6591SDaniel Colascione FILE__CREATE, 307229cd6591SDaniel Colascione &ad); 307329cd6591SDaniel Colascione } 307429cd6591SDaniel Colascione 30754acdaf27SAl Viro static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode) 30761da177e4SLinus Torvalds { 30771da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_FILE); 30781da177e4SLinus Torvalds } 30791da177e4SLinus Torvalds 30801da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry) 30811da177e4SLinus Torvalds { 30821da177e4SLinus Torvalds return may_link(dir, old_dentry, MAY_LINK); 30831da177e4SLinus Torvalds } 30841da177e4SLinus Torvalds 30851da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry) 30861da177e4SLinus Torvalds { 30871da177e4SLinus Torvalds return may_link(dir, dentry, MAY_UNLINK); 30881da177e4SLinus Torvalds } 30891da177e4SLinus Torvalds 30901da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name) 30911da177e4SLinus Torvalds { 30921da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_LNK_FILE); 30931da177e4SLinus Torvalds } 30941da177e4SLinus Torvalds 309518bb1db3SAl Viro static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask) 30961da177e4SLinus Torvalds { 30971da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_DIR); 30981da177e4SLinus Torvalds } 30991da177e4SLinus Torvalds 31001da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry) 31011da177e4SLinus Torvalds { 31021da177e4SLinus Torvalds return may_link(dir, dentry, MAY_RMDIR); 31031da177e4SLinus Torvalds } 31041da177e4SLinus Torvalds 31051a67aafbSAl Viro static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev) 31061da177e4SLinus Torvalds { 31071da177e4SLinus Torvalds return may_create(dir, dentry, inode_mode_to_security_class(mode)); 31081da177e4SLinus Torvalds } 31091da177e4SLinus Torvalds 31101da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry, 31111da177e4SLinus Torvalds struct inode *new_inode, struct dentry *new_dentry) 31121da177e4SLinus Torvalds { 31131da177e4SLinus Torvalds return may_rename(old_inode, old_dentry, new_inode, new_dentry); 31141da177e4SLinus Torvalds } 31151da177e4SLinus Torvalds 31161da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry) 31171da177e4SLinus Torvalds { 311888e67f3bSDavid Howells const struct cred *cred = current_cred(); 311988e67f3bSDavid Howells 31202875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__READ); 31211da177e4SLinus Torvalds } 31221da177e4SLinus Torvalds 3123bda0be7aSNeilBrown static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode, 3124bda0be7aSNeilBrown bool rcu) 31251da177e4SLinus Torvalds { 312688e67f3bSDavid Howells const struct cred *cred = current_cred(); 3127bda0be7aSNeilBrown struct common_audit_data ad; 3128bda0be7aSNeilBrown struct inode_security_struct *isec; 3129bda0be7aSNeilBrown u32 sid; 31301da177e4SLinus Torvalds 3131bda0be7aSNeilBrown validate_creds(cred); 3132bda0be7aSNeilBrown 3133bda0be7aSNeilBrown ad.type = LSM_AUDIT_DATA_DENTRY; 3134bda0be7aSNeilBrown ad.u.dentry = dentry; 3135bda0be7aSNeilBrown sid = cred_sid(cred); 31365d226df4SAndreas Gruenbacher isec = inode_security_rcu(inode, rcu); 31375d226df4SAndreas Gruenbacher if (IS_ERR(isec)) 31385d226df4SAndreas Gruenbacher return PTR_ERR(isec); 3139bda0be7aSNeilBrown 3140d99cf13fSAl Viro return avc_has_perm(&selinux_state, 3141d99cf13fSAl Viro sid, isec->sid, isec->sclass, FILE__READ, &ad); 31421da177e4SLinus Torvalds } 31431da177e4SLinus Torvalds 3144d4cf970dSEric Paris static noinline int audit_inode_permission(struct inode *inode, 3145d4cf970dSEric Paris u32 perms, u32 audited, u32 denied, 31460188d5c0SStephen Smalley int result) 3147d4cf970dSEric Paris { 3148d4cf970dSEric Paris struct common_audit_data ad; 314980788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 3150d4cf970dSEric Paris 315150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_INODE; 3152d4cf970dSEric Paris ad.u.inode = inode; 3153d4cf970dSEric Paris 3154b17ec22fSAl Viro return slow_avc_audit(&selinux_state, 31556b6bc620SStephen Smalley current_sid(), isec->sid, isec->sclass, perms, 31560188d5c0SStephen Smalley audited, denied, result, &ad); 3157d4cf970dSEric Paris } 3158d4cf970dSEric Paris 3159e74f71ebSAl Viro static int selinux_inode_permission(struct inode *inode, int mask) 31601da177e4SLinus Torvalds { 316188e67f3bSDavid Howells const struct cred *cred = current_cred(); 3162b782e0a6SEric Paris u32 perms; 3163b782e0a6SEric Paris bool from_access; 31645298d0b9SStephen Smalley bool no_block = mask & MAY_NOT_BLOCK; 31652e334057SEric Paris struct inode_security_struct *isec; 31662e334057SEric Paris u32 sid; 31672e334057SEric Paris struct av_decision avd; 31682e334057SEric Paris int rc, rc2; 31692e334057SEric Paris u32 audited, denied; 31701da177e4SLinus Torvalds 3171b782e0a6SEric Paris from_access = mask & MAY_ACCESS; 3172d09ca739SEric Paris mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND); 3173d09ca739SEric Paris 31741da177e4SLinus Torvalds /* No permission to check. Existence test. */ 3175b782e0a6SEric Paris if (!mask) 31761da177e4SLinus Torvalds return 0; 31771da177e4SLinus Torvalds 31782e334057SEric Paris validate_creds(cred); 3179b782e0a6SEric Paris 31802e334057SEric Paris if (unlikely(IS_PRIVATE(inode))) 31812e334057SEric Paris return 0; 3182b782e0a6SEric Paris 3183b782e0a6SEric Paris perms = file_mask_to_av(inode->i_mode, mask); 3184b782e0a6SEric Paris 31852e334057SEric Paris sid = cred_sid(cred); 31865298d0b9SStephen Smalley isec = inode_security_rcu(inode, no_block); 31875d226df4SAndreas Gruenbacher if (IS_ERR(isec)) 31885d226df4SAndreas Gruenbacher return PTR_ERR(isec); 31892e334057SEric Paris 31906b6bc620SStephen Smalley rc = avc_has_perm_noaudit(&selinux_state, 3191b17ec22fSAl Viro sid, isec->sid, isec->sclass, perms, 0, 31923a28cff3SStephen Smalley &avd); 31932e334057SEric Paris audited = avc_audit_required(perms, &avd, rc, 31942e334057SEric Paris from_access ? FILE__AUDIT_ACCESS : 0, 31952e334057SEric Paris &denied); 31962e334057SEric Paris if (likely(!audited)) 31972e334057SEric Paris return rc; 31982e334057SEric Paris 31990188d5c0SStephen Smalley rc2 = audit_inode_permission(inode, perms, audited, denied, rc); 32002e334057SEric Paris if (rc2) 32012e334057SEric Paris return rc2; 32022e334057SEric Paris return rc; 32031da177e4SLinus Torvalds } 32041da177e4SLinus Torvalds 32051da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr) 32061da177e4SLinus Torvalds { 320788e67f3bSDavid Howells const struct cred *cred = current_cred(); 3208ccb54478SStephen Smalley struct inode *inode = d_backing_inode(dentry); 3209bc6a6008SAmerigo Wang unsigned int ia_valid = iattr->ia_valid; 321095dbf739SEric Paris __u32 av = FILE__WRITE; 32111da177e4SLinus Torvalds 3212bc6a6008SAmerigo Wang /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */ 3213bc6a6008SAmerigo Wang if (ia_valid & ATTR_FORCE) { 3214bc6a6008SAmerigo Wang ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE | 3215bc6a6008SAmerigo Wang ATTR_FORCE); 3216bc6a6008SAmerigo Wang if (!ia_valid) 32171da177e4SLinus Torvalds return 0; 3218bc6a6008SAmerigo Wang } 32191da177e4SLinus Torvalds 3220bc6a6008SAmerigo Wang if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID | 3221bc6a6008SAmerigo Wang ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET)) 32222875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__SETATTR); 32231da177e4SLinus Torvalds 3224aa8e712cSStephen Smalley if (selinux_policycap_openperm() && 3225ccb54478SStephen Smalley inode->i_sb->s_magic != SOCKFS_MAGIC && 3226ccb54478SStephen Smalley (ia_valid & ATTR_SIZE) && 3227ccb54478SStephen Smalley !(ia_valid & ATTR_FILE)) 322895dbf739SEric Paris av |= FILE__OPEN; 322995dbf739SEric Paris 323095dbf739SEric Paris return dentry_has_perm(cred, dentry, av); 32311da177e4SLinus Torvalds } 32321da177e4SLinus Torvalds 32333f7036a0SAl Viro static int selinux_inode_getattr(const struct path *path) 32341da177e4SLinus Torvalds { 32353f7036a0SAl Viro return path_has_perm(current_cred(), path, FILE__GETATTR); 32361da177e4SLinus Torvalds } 32371da177e4SLinus Torvalds 3238db59000aSStephen Smalley static bool has_cap_mac_admin(bool audit) 3239db59000aSStephen Smalley { 3240db59000aSStephen Smalley const struct cred *cred = current_cred(); 3241c1a85a00SMicah Morton unsigned int opts = audit ? CAP_OPT_NONE : CAP_OPT_NOAUDIT; 3242db59000aSStephen Smalley 3243c1a85a00SMicah Morton if (cap_capable(cred, &init_user_ns, CAP_MAC_ADMIN, opts)) 3244db59000aSStephen Smalley return false; 3245c1a85a00SMicah Morton if (cred_has_capability(cred, CAP_MAC_ADMIN, opts, true)) 3246db59000aSStephen Smalley return false; 3247db59000aSStephen Smalley return true; 3248db59000aSStephen Smalley } 3249db59000aSStephen Smalley 325071bc356fSChristian Brauner static int selinux_inode_setxattr(struct user_namespace *mnt_userns, 325171bc356fSChristian Brauner struct dentry *dentry, const char *name, 32528f0cfa52SDavid Howells const void *value, size_t size, int flags) 32531da177e4SLinus Torvalds { 3254c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 325520cdef8dSPaul Moore struct inode_security_struct *isec; 32561da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 32572bf49690SThomas Liu struct common_audit_data ad; 3258275bb41eSDavid Howells u32 newsid, sid = current_sid(); 32591da177e4SLinus Torvalds int rc = 0; 32601da177e4SLinus Torvalds 32616b240306SEric W. Biederman if (strcmp(name, XATTR_NAME_SELINUX)) { 32626b240306SEric W. Biederman rc = cap_inode_setxattr(dentry, name, value, size, flags); 32636b240306SEric W. Biederman if (rc) 32646b240306SEric W. Biederman return rc; 32656b240306SEric W. Biederman 32666b240306SEric W. Biederman /* Not an attribute we recognize, so just check the 32676b240306SEric W. Biederman ordinary setattr permission. */ 32686b240306SEric W. Biederman return dentry_has_perm(current_cred(), dentry, FILE__SETATTR); 32696b240306SEric W. Biederman } 32701da177e4SLinus Torvalds 327165cddd50SOndrej Mosnacek if (!selinux_initialized(&selinux_state)) 327271bc356fSChristian Brauner return (inode_owner_or_capable(mnt_userns, inode) ? 0 : -EPERM); 32733e3e24b4SJonathan Lebon 32741aea7808SCasey Schaufler sbsec = selinux_superblock(inode->i_sb); 327512f348b9SEric Paris if (!(sbsec->flags & SBLABEL_MNT)) 32761da177e4SLinus Torvalds return -EOPNOTSUPP; 32771da177e4SLinus Torvalds 327871bc356fSChristian Brauner if (!inode_owner_or_capable(mnt_userns, inode)) 32791da177e4SLinus Torvalds return -EPERM; 32801da177e4SLinus Torvalds 328150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 3282a269434dSEric Paris ad.u.dentry = dentry; 32831da177e4SLinus Torvalds 328420cdef8dSPaul Moore isec = backing_inode_security(dentry); 32856b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 32866b6bc620SStephen Smalley sid, isec->sid, isec->sclass, 32871da177e4SLinus Torvalds FILE__RELABELFROM, &ad); 32881da177e4SLinus Torvalds if (rc) 32891da177e4SLinus Torvalds return rc; 32901da177e4SLinus Torvalds 3291aa8e712cSStephen Smalley rc = security_context_to_sid(&selinux_state, value, size, &newsid, 3292aa8e712cSStephen Smalley GFP_KERNEL); 329312b29f34SStephen Smalley if (rc == -EINVAL) { 3294db59000aSStephen Smalley if (!has_cap_mac_admin(true)) { 3295d6ea83ecSEric Paris struct audit_buffer *ab; 3296d6ea83ecSEric Paris size_t audit_size; 3297d6ea83ecSEric Paris 3298d6ea83ecSEric Paris /* We strip a nul only if it is at the end, otherwise the 3299d6ea83ecSEric Paris * context contains a nul and we should audit that */ 3300e3fea3f7SAl Viro if (value) { 3301add24372SColin Ian King const char *str = value; 3302add24372SColin Ian King 3303d6ea83ecSEric Paris if (str[size - 1] == '\0') 3304d6ea83ecSEric Paris audit_size = size - 1; 3305d6ea83ecSEric Paris else 3306d6ea83ecSEric Paris audit_size = size; 3307e3fea3f7SAl Viro } else { 3308e3fea3f7SAl Viro audit_size = 0; 3309e3fea3f7SAl Viro } 3310cdfb6b34SRichard Guy Briggs ab = audit_log_start(audit_context(), 3311cdfb6b34SRichard Guy Briggs GFP_ATOMIC, AUDIT_SELINUX_ERR); 3312893c47d1SAustin Kim if (!ab) 3313893c47d1SAustin Kim return rc; 3314d6ea83ecSEric Paris audit_log_format(ab, "op=setxattr invalid_context="); 3315d6ea83ecSEric Paris audit_log_n_untrustedstring(ab, value, audit_size); 3316d6ea83ecSEric Paris audit_log_end(ab); 3317d6ea83ecSEric Paris 331812b29f34SStephen Smalley return rc; 3319d6ea83ecSEric Paris } 3320aa8e712cSStephen Smalley rc = security_context_to_sid_force(&selinux_state, value, 3321aa8e712cSStephen Smalley size, &newsid); 332212b29f34SStephen Smalley } 33231da177e4SLinus Torvalds if (rc) 33241da177e4SLinus Torvalds return rc; 33251da177e4SLinus Torvalds 33266b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 33276b6bc620SStephen Smalley sid, newsid, isec->sclass, 33281da177e4SLinus Torvalds FILE__RELABELTO, &ad); 33291da177e4SLinus Torvalds if (rc) 33301da177e4SLinus Torvalds return rc; 33311da177e4SLinus Torvalds 3332aa8e712cSStephen Smalley rc = security_validate_transition(&selinux_state, isec->sid, newsid, 3333aa8e712cSStephen Smalley sid, isec->sclass); 33341da177e4SLinus Torvalds if (rc) 33351da177e4SLinus Torvalds return rc; 33361da177e4SLinus Torvalds 33376b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 33386b6bc620SStephen Smalley newsid, 33391da177e4SLinus Torvalds sbsec->sid, 33401da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 33411da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, 33421da177e4SLinus Torvalds &ad); 33431da177e4SLinus Torvalds } 33441da177e4SLinus Torvalds 33458f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name, 33468f0cfa52SDavid Howells const void *value, size_t size, 33478f0cfa52SDavid Howells int flags) 33481da177e4SLinus Torvalds { 3349c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 335020cdef8dSPaul Moore struct inode_security_struct *isec; 33511da177e4SLinus Torvalds u32 newsid; 33521da177e4SLinus Torvalds int rc; 33531da177e4SLinus Torvalds 33541da177e4SLinus Torvalds if (strcmp(name, XATTR_NAME_SELINUX)) { 33551da177e4SLinus Torvalds /* Not an attribute we recognize, so nothing to do. */ 33561da177e4SLinus Torvalds return; 33571da177e4SLinus Torvalds } 33581da177e4SLinus Torvalds 335965cddd50SOndrej Mosnacek if (!selinux_initialized(&selinux_state)) { 33603e3e24b4SJonathan Lebon /* If we haven't even been initialized, then we can't validate 33613e3e24b4SJonathan Lebon * against a policy, so leave the label as invalid. It may 33623e3e24b4SJonathan Lebon * resolve to a valid label on the next revalidation try if 33633e3e24b4SJonathan Lebon * we've since initialized. 33643e3e24b4SJonathan Lebon */ 33653e3e24b4SJonathan Lebon return; 33663e3e24b4SJonathan Lebon } 33673e3e24b4SJonathan Lebon 3368aa8e712cSStephen Smalley rc = security_context_to_sid_force(&selinux_state, value, size, 3369aa8e712cSStephen Smalley &newsid); 33701da177e4SLinus Torvalds if (rc) { 3371c103a91eSpeter enderborg pr_err("SELinux: unable to map context to SID" 337212b29f34SStephen Smalley "for (%s, %lu), rc=%d\n", 337312b29f34SStephen Smalley inode->i_sb->s_id, inode->i_ino, -rc); 33741da177e4SLinus Torvalds return; 33751da177e4SLinus Torvalds } 33761da177e4SLinus Torvalds 337720cdef8dSPaul Moore isec = backing_inode_security(dentry); 33789287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 3379aa9c2669SDavid Quigley isec->sclass = inode_mode_to_security_class(inode->i_mode); 33801da177e4SLinus Torvalds isec->sid = newsid; 33816f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 33829287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 3383aa9c2669SDavid Quigley 33841da177e4SLinus Torvalds return; 33851da177e4SLinus Torvalds } 33861da177e4SLinus Torvalds 33878f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name) 33881da177e4SLinus Torvalds { 338988e67f3bSDavid Howells const struct cred *cred = current_cred(); 339088e67f3bSDavid Howells 33912875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__GETATTR); 33921da177e4SLinus Torvalds } 33931da177e4SLinus Torvalds 33941da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry) 33951da177e4SLinus Torvalds { 339688e67f3bSDavid Howells const struct cred *cred = current_cred(); 339788e67f3bSDavid Howells 33982875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__GETATTR); 33991da177e4SLinus Torvalds } 34001da177e4SLinus Torvalds 340171bc356fSChristian Brauner static int selinux_inode_removexattr(struct user_namespace *mnt_userns, 340271bc356fSChristian Brauner struct dentry *dentry, const char *name) 34031da177e4SLinus Torvalds { 34046b240306SEric W. Biederman if (strcmp(name, XATTR_NAME_SELINUX)) { 340571bc356fSChristian Brauner int rc = cap_inode_removexattr(mnt_userns, dentry, name); 34066b240306SEric W. Biederman if (rc) 34076b240306SEric W. Biederman return rc; 34086b240306SEric W. Biederman 34096b240306SEric W. Biederman /* Not an attribute we recognize, so just check the 34106b240306SEric W. Biederman ordinary setattr permission. */ 34116b240306SEric W. Biederman return dentry_has_perm(current_cred(), dentry, FILE__SETATTR); 34126b240306SEric W. Biederman } 34131da177e4SLinus Torvalds 34149530a3e0SStephen Smalley if (!selinux_initialized(&selinux_state)) 34159530a3e0SStephen Smalley return 0; 34169530a3e0SStephen Smalley 34171da177e4SLinus Torvalds /* No one is allowed to remove a SELinux security label. 34181da177e4SLinus Torvalds You can change the label, but all data must be labeled. */ 34191da177e4SLinus Torvalds return -EACCES; 34201da177e4SLinus Torvalds } 34211da177e4SLinus Torvalds 3422ac5656d8SAaron Goidel static int selinux_path_notify(const struct path *path, u64 mask, 3423ac5656d8SAaron Goidel unsigned int obj_type) 3424ac5656d8SAaron Goidel { 3425ac5656d8SAaron Goidel int ret; 3426ac5656d8SAaron Goidel u32 perm; 3427ac5656d8SAaron Goidel 3428ac5656d8SAaron Goidel struct common_audit_data ad; 3429ac5656d8SAaron Goidel 3430ac5656d8SAaron Goidel ad.type = LSM_AUDIT_DATA_PATH; 3431ac5656d8SAaron Goidel ad.u.path = *path; 3432ac5656d8SAaron Goidel 3433ac5656d8SAaron Goidel /* 3434ac5656d8SAaron Goidel * Set permission needed based on the type of mark being set. 3435ac5656d8SAaron Goidel * Performs an additional check for sb watches. 3436ac5656d8SAaron Goidel */ 3437ac5656d8SAaron Goidel switch (obj_type) { 3438ac5656d8SAaron Goidel case FSNOTIFY_OBJ_TYPE_VFSMOUNT: 3439ac5656d8SAaron Goidel perm = FILE__WATCH_MOUNT; 3440ac5656d8SAaron Goidel break; 3441ac5656d8SAaron Goidel case FSNOTIFY_OBJ_TYPE_SB: 3442ac5656d8SAaron Goidel perm = FILE__WATCH_SB; 3443ac5656d8SAaron Goidel ret = superblock_has_perm(current_cred(), path->dentry->d_sb, 3444ac5656d8SAaron Goidel FILESYSTEM__WATCH, &ad); 3445ac5656d8SAaron Goidel if (ret) 3446ac5656d8SAaron Goidel return ret; 3447ac5656d8SAaron Goidel break; 3448ac5656d8SAaron Goidel case FSNOTIFY_OBJ_TYPE_INODE: 3449ac5656d8SAaron Goidel perm = FILE__WATCH; 3450ac5656d8SAaron Goidel break; 3451ac5656d8SAaron Goidel default: 3452ac5656d8SAaron Goidel return -EINVAL; 3453ac5656d8SAaron Goidel } 3454ac5656d8SAaron Goidel 3455ac5656d8SAaron Goidel /* blocking watches require the file:watch_with_perm permission */ 3456ac5656d8SAaron Goidel if (mask & (ALL_FSNOTIFY_PERM_EVENTS)) 3457ac5656d8SAaron Goidel perm |= FILE__WATCH_WITH_PERM; 3458ac5656d8SAaron Goidel 3459ac5656d8SAaron Goidel /* watches on read-like events need the file:watch_reads permission */ 3460ac5656d8SAaron Goidel if (mask & (FS_ACCESS | FS_ACCESS_PERM | FS_CLOSE_NOWRITE)) 3461ac5656d8SAaron Goidel perm |= FILE__WATCH_READS; 3462ac5656d8SAaron Goidel 3463ac5656d8SAaron Goidel return path_has_perm(current_cred(), path, perm); 3464ac5656d8SAaron Goidel } 3465ac5656d8SAaron Goidel 3466d381d8a9SJames Morris /* 3467abc69bb6SStephen Smalley * Copy the inode security context value to the user. 3468d381d8a9SJames Morris * 3469d381d8a9SJames Morris * Permission check is handled by selinux_inode_getxattr hook. 3470d381d8a9SJames Morris */ 347171bc356fSChristian Brauner static int selinux_inode_getsecurity(struct user_namespace *mnt_userns, 347271bc356fSChristian Brauner struct inode *inode, const char *name, 347371bc356fSChristian Brauner void **buffer, bool alloc) 34741da177e4SLinus Torvalds { 347542492594SDavid P. Quigley u32 size; 347642492594SDavid P. Quigley int error; 347742492594SDavid P. Quigley char *context = NULL; 347820cdef8dSPaul Moore struct inode_security_struct *isec; 34791da177e4SLinus Torvalds 3480c8e22261SJonathan Lebon /* 3481c8e22261SJonathan Lebon * If we're not initialized yet, then we can't validate contexts, so 3482c8e22261SJonathan Lebon * just let vfs_getxattr fall back to using the on-disk xattr. 3483c8e22261SJonathan Lebon */ 3484c8e22261SJonathan Lebon if (!selinux_initialized(&selinux_state) || 3485c8e22261SJonathan Lebon strcmp(name, XATTR_SELINUX_SUFFIX)) 34868c8570fbSDustin Kirkland return -EOPNOTSUPP; 34871da177e4SLinus Torvalds 3488abc69bb6SStephen Smalley /* 3489abc69bb6SStephen Smalley * If the caller has CAP_MAC_ADMIN, then get the raw context 3490abc69bb6SStephen Smalley * value even if it is not defined by current policy; otherwise, 3491abc69bb6SStephen Smalley * use the in-core value under current policy. 3492abc69bb6SStephen Smalley * Use the non-auditing forms of the permission checks since 3493abc69bb6SStephen Smalley * getxattr may be called by unprivileged processes commonly 3494abc69bb6SStephen Smalley * and lack of permission just means that we fall back to the 3495abc69bb6SStephen Smalley * in-core context value, not a denial. 3496abc69bb6SStephen Smalley */ 349720cdef8dSPaul Moore isec = inode_security(inode); 3498db59000aSStephen Smalley if (has_cap_mac_admin(false)) 3499aa8e712cSStephen Smalley error = security_sid_to_context_force(&selinux_state, 3500aa8e712cSStephen Smalley isec->sid, &context, 3501abc69bb6SStephen Smalley &size); 3502abc69bb6SStephen Smalley else 3503aa8e712cSStephen Smalley error = security_sid_to_context(&selinux_state, isec->sid, 3504aa8e712cSStephen Smalley &context, &size); 350542492594SDavid P. Quigley if (error) 350642492594SDavid P. Quigley return error; 350742492594SDavid P. Quigley error = size; 350842492594SDavid P. Quigley if (alloc) { 350942492594SDavid P. Quigley *buffer = context; 351042492594SDavid P. Quigley goto out_nofree; 351142492594SDavid P. Quigley } 351242492594SDavid P. Quigley kfree(context); 351342492594SDavid P. Quigley out_nofree: 351442492594SDavid P. Quigley return error; 35151da177e4SLinus Torvalds } 35161da177e4SLinus Torvalds 35171da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name, 35181da177e4SLinus Torvalds const void *value, size_t size, int flags) 35191da177e4SLinus Torvalds { 35202c97165bSPaul Moore struct inode_security_struct *isec = inode_security_novalidate(inode); 35211aea7808SCasey Schaufler struct superblock_security_struct *sbsec; 35221da177e4SLinus Torvalds u32 newsid; 35231da177e4SLinus Torvalds int rc; 35241da177e4SLinus Torvalds 35251da177e4SLinus Torvalds if (strcmp(name, XATTR_SELINUX_SUFFIX)) 35261da177e4SLinus Torvalds return -EOPNOTSUPP; 35271da177e4SLinus Torvalds 35281aea7808SCasey Schaufler sbsec = selinux_superblock(inode->i_sb); 352953e0c2aaSOndrej Mosnacek if (!(sbsec->flags & SBLABEL_MNT)) 353053e0c2aaSOndrej Mosnacek return -EOPNOTSUPP; 353153e0c2aaSOndrej Mosnacek 35321da177e4SLinus Torvalds if (!value || !size) 35331da177e4SLinus Torvalds return -EACCES; 35341da177e4SLinus Torvalds 3535aa8e712cSStephen Smalley rc = security_context_to_sid(&selinux_state, value, size, &newsid, 3536aa8e712cSStephen Smalley GFP_KERNEL); 35371da177e4SLinus Torvalds if (rc) 35381da177e4SLinus Torvalds return rc; 35391da177e4SLinus Torvalds 35409287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 3541aa9c2669SDavid Quigley isec->sclass = inode_mode_to_security_class(inode->i_mode); 35421da177e4SLinus Torvalds isec->sid = newsid; 35436f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 35449287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 35451da177e4SLinus Torvalds return 0; 35461da177e4SLinus Torvalds } 35471da177e4SLinus Torvalds 35481da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size) 35491da177e4SLinus Torvalds { 35501da177e4SLinus Torvalds const int len = sizeof(XATTR_NAME_SELINUX); 3551a9ffe682SAmir Goldstein 3552a9ffe682SAmir Goldstein if (!selinux_initialized(&selinux_state)) 3553a9ffe682SAmir Goldstein return 0; 3554a9ffe682SAmir Goldstein 35551da177e4SLinus Torvalds if (buffer && len <= buffer_size) 35561da177e4SLinus Torvalds memcpy(buffer, XATTR_NAME_SELINUX, len); 35571da177e4SLinus Torvalds return len; 35581da177e4SLinus Torvalds } 35591da177e4SLinus Torvalds 3560d6335d77SAndreas Gruenbacher static void selinux_inode_getsecid(struct inode *inode, u32 *secid) 3561713a04aeSAhmed S. Darwish { 3562e817c2f3SAndreas Gruenbacher struct inode_security_struct *isec = inode_security_novalidate(inode); 3563713a04aeSAhmed S. Darwish *secid = isec->sid; 3564713a04aeSAhmed S. Darwish } 3565713a04aeSAhmed S. Darwish 356656909eb3SVivek Goyal static int selinux_inode_copy_up(struct dentry *src, struct cred **new) 356756909eb3SVivek Goyal { 356856909eb3SVivek Goyal u32 sid; 356956909eb3SVivek Goyal struct task_security_struct *tsec; 357056909eb3SVivek Goyal struct cred *new_creds = *new; 357156909eb3SVivek Goyal 357256909eb3SVivek Goyal if (new_creds == NULL) { 357356909eb3SVivek Goyal new_creds = prepare_creds(); 357456909eb3SVivek Goyal if (!new_creds) 357556909eb3SVivek Goyal return -ENOMEM; 357656909eb3SVivek Goyal } 357756909eb3SVivek Goyal 35780c6cfa62SCasey Schaufler tsec = selinux_cred(new_creds); 357956909eb3SVivek Goyal /* Get label from overlay inode and set it in create_sid */ 358056909eb3SVivek Goyal selinux_inode_getsecid(d_inode(src), &sid); 358156909eb3SVivek Goyal tsec->create_sid = sid; 358256909eb3SVivek Goyal *new = new_creds; 358356909eb3SVivek Goyal return 0; 358456909eb3SVivek Goyal } 358556909eb3SVivek Goyal 358619472b69SVivek Goyal static int selinux_inode_copy_up_xattr(const char *name) 358719472b69SVivek Goyal { 358819472b69SVivek Goyal /* The copy_up hook above sets the initial context on an inode, but we 358919472b69SVivek Goyal * don't then want to overwrite it by blindly copying all the lower 359019472b69SVivek Goyal * xattrs up. Instead, we have to filter out SELinux-related xattrs. 359119472b69SVivek Goyal */ 359219472b69SVivek Goyal if (strcmp(name, XATTR_NAME_SELINUX) == 0) 359319472b69SVivek Goyal return 1; /* Discard */ 359419472b69SVivek Goyal /* 359519472b69SVivek Goyal * Any other attribute apart from SELINUX is not claimed, supported 359619472b69SVivek Goyal * by selinux. 359719472b69SVivek Goyal */ 359819472b69SVivek Goyal return -EOPNOTSUPP; 359919472b69SVivek Goyal } 360019472b69SVivek Goyal 3601ec882da5SOndrej Mosnacek /* kernfs node operations */ 3602ec882da5SOndrej Mosnacek 3603c72c4cdeSYueHaibing static int selinux_kernfs_init_security(struct kernfs_node *kn_dir, 3604ec882da5SOndrej Mosnacek struct kernfs_node *kn) 3605ec882da5SOndrej Mosnacek { 3606169ce0c0SStephen Smalley const struct task_security_struct *tsec = selinux_cred(current_cred()); 3607ec882da5SOndrej Mosnacek u32 parent_sid, newsid, clen; 3608ec882da5SOndrej Mosnacek int rc; 3609ec882da5SOndrej Mosnacek char *context; 3610ec882da5SOndrej Mosnacek 36111537ad15SOndrej Mosnacek rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, NULL, 0); 3612ec882da5SOndrej Mosnacek if (rc == -ENODATA) 3613ec882da5SOndrej Mosnacek return 0; 3614ec882da5SOndrej Mosnacek else if (rc < 0) 3615ec882da5SOndrej Mosnacek return rc; 3616ec882da5SOndrej Mosnacek 3617ec882da5SOndrej Mosnacek clen = (u32)rc; 3618ec882da5SOndrej Mosnacek context = kmalloc(clen, GFP_KERNEL); 3619ec882da5SOndrej Mosnacek if (!context) 3620ec882da5SOndrej Mosnacek return -ENOMEM; 3621ec882da5SOndrej Mosnacek 36221537ad15SOndrej Mosnacek rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, context, clen); 3623ec882da5SOndrej Mosnacek if (rc < 0) { 3624ec882da5SOndrej Mosnacek kfree(context); 3625ec882da5SOndrej Mosnacek return rc; 3626ec882da5SOndrej Mosnacek } 3627ec882da5SOndrej Mosnacek 3628ec882da5SOndrej Mosnacek rc = security_context_to_sid(&selinux_state, context, clen, &parent_sid, 3629ec882da5SOndrej Mosnacek GFP_KERNEL); 3630ec882da5SOndrej Mosnacek kfree(context); 3631ec882da5SOndrej Mosnacek if (rc) 3632ec882da5SOndrej Mosnacek return rc; 3633ec882da5SOndrej Mosnacek 3634ec882da5SOndrej Mosnacek if (tsec->create_sid) { 3635ec882da5SOndrej Mosnacek newsid = tsec->create_sid; 3636ec882da5SOndrej Mosnacek } else { 3637ec882da5SOndrej Mosnacek u16 secclass = inode_mode_to_security_class(kn->mode); 3638ec882da5SOndrej Mosnacek struct qstr q; 3639ec882da5SOndrej Mosnacek 3640ec882da5SOndrej Mosnacek q.name = kn->name; 3641ec882da5SOndrej Mosnacek q.hash_len = hashlen_string(kn_dir, kn->name); 3642ec882da5SOndrej Mosnacek 3643ec882da5SOndrej Mosnacek rc = security_transition_sid(&selinux_state, tsec->sid, 3644ec882da5SOndrej Mosnacek parent_sid, secclass, &q, 3645ec882da5SOndrej Mosnacek &newsid); 3646ec882da5SOndrej Mosnacek if (rc) 3647ec882da5SOndrej Mosnacek return rc; 3648ec882da5SOndrej Mosnacek } 3649ec882da5SOndrej Mosnacek 3650ec882da5SOndrej Mosnacek rc = security_sid_to_context_force(&selinux_state, newsid, 3651ec882da5SOndrej Mosnacek &context, &clen); 3652ec882da5SOndrej Mosnacek if (rc) 3653ec882da5SOndrej Mosnacek return rc; 3654ec882da5SOndrej Mosnacek 36551537ad15SOndrej Mosnacek rc = kernfs_xattr_set(kn, XATTR_NAME_SELINUX, context, clen, 3656ec882da5SOndrej Mosnacek XATTR_CREATE); 3657ec882da5SOndrej Mosnacek kfree(context); 3658ec882da5SOndrej Mosnacek return rc; 3659ec882da5SOndrej Mosnacek } 3660ec882da5SOndrej Mosnacek 3661ec882da5SOndrej Mosnacek 36621da177e4SLinus Torvalds /* file security operations */ 36631da177e4SLinus Torvalds 3664788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask) 36651da177e4SLinus Torvalds { 366688e67f3bSDavid Howells const struct cred *cred = current_cred(); 3667496ad9aaSAl Viro struct inode *inode = file_inode(file); 36681da177e4SLinus Torvalds 36691da177e4SLinus Torvalds /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */ 36701da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE)) 36711da177e4SLinus Torvalds mask |= MAY_APPEND; 36721da177e4SLinus Torvalds 3673389fb800SPaul Moore return file_has_perm(cred, file, 36741da177e4SLinus Torvalds file_mask_to_av(inode->i_mode, mask)); 36751da177e4SLinus Torvalds } 36761da177e4SLinus Torvalds 3677788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask) 3678788e7dd4SYuichi Nakamura { 3679496ad9aaSAl Viro struct inode *inode = file_inode(file); 3680bb6c6b02SCasey Schaufler struct file_security_struct *fsec = selinux_file(file); 3681b197367eSAndreas Gruenbacher struct inode_security_struct *isec; 368220dda18bSStephen Smalley u32 sid = current_sid(); 368320dda18bSStephen Smalley 3684389fb800SPaul Moore if (!mask) 3685788e7dd4SYuichi Nakamura /* No permission to check. Existence test. */ 3686788e7dd4SYuichi Nakamura return 0; 3687788e7dd4SYuichi Nakamura 3688b197367eSAndreas Gruenbacher isec = inode_security(inode); 368920dda18bSStephen Smalley if (sid == fsec->sid && fsec->isid == isec->sid && 36906b6bc620SStephen Smalley fsec->pseqno == avc_policy_seqno(&selinux_state)) 369183d49856SEric Paris /* No change since file_open check. */ 369220dda18bSStephen Smalley return 0; 369320dda18bSStephen Smalley 3694788e7dd4SYuichi Nakamura return selinux_revalidate_file_permission(file, mask); 3695788e7dd4SYuichi Nakamura } 3696788e7dd4SYuichi Nakamura 36971da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file) 36981da177e4SLinus Torvalds { 3699cb89e246SPaul Moore struct file_security_struct *fsec = selinux_file(file); 3700cb89e246SPaul Moore u32 sid = current_sid(); 3701cb89e246SPaul Moore 3702cb89e246SPaul Moore fsec->sid = sid; 3703cb89e246SPaul Moore fsec->fown_sid = sid; 3704cb89e246SPaul Moore 3705cb89e246SPaul Moore return 0; 37061da177e4SLinus Torvalds } 37071da177e4SLinus Torvalds 3708fa1aa143SJeff Vander Stoep /* 3709fa1aa143SJeff Vander Stoep * Check whether a task has the ioctl permission and cmd 3710fa1aa143SJeff Vander Stoep * operation to an inode. 3711fa1aa143SJeff Vander Stoep */ 37121d2a168aSGeliang Tang static int ioctl_has_perm(const struct cred *cred, struct file *file, 3713fa1aa143SJeff Vander Stoep u32 requested, u16 cmd) 3714fa1aa143SJeff Vander Stoep { 3715fa1aa143SJeff Vander Stoep struct common_audit_data ad; 3716bb6c6b02SCasey Schaufler struct file_security_struct *fsec = selinux_file(file); 3717fa1aa143SJeff Vander Stoep struct inode *inode = file_inode(file); 371820cdef8dSPaul Moore struct inode_security_struct *isec; 3719fa1aa143SJeff Vander Stoep struct lsm_ioctlop_audit ioctl; 3720fa1aa143SJeff Vander Stoep u32 ssid = cred_sid(cred); 3721fa1aa143SJeff Vander Stoep int rc; 3722fa1aa143SJeff Vander Stoep u8 driver = cmd >> 8; 3723fa1aa143SJeff Vander Stoep u8 xperm = cmd & 0xff; 3724fa1aa143SJeff Vander Stoep 3725fa1aa143SJeff Vander Stoep ad.type = LSM_AUDIT_DATA_IOCTL_OP; 3726fa1aa143SJeff Vander Stoep ad.u.op = &ioctl; 3727fa1aa143SJeff Vander Stoep ad.u.op->cmd = cmd; 3728fa1aa143SJeff Vander Stoep ad.u.op->path = file->f_path; 3729fa1aa143SJeff Vander Stoep 3730fa1aa143SJeff Vander Stoep if (ssid != fsec->sid) { 37316b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 37326b6bc620SStephen Smalley ssid, fsec->sid, 3733fa1aa143SJeff Vander Stoep SECCLASS_FD, 3734fa1aa143SJeff Vander Stoep FD__USE, 3735fa1aa143SJeff Vander Stoep &ad); 3736fa1aa143SJeff Vander Stoep if (rc) 3737fa1aa143SJeff Vander Stoep goto out; 3738fa1aa143SJeff Vander Stoep } 3739fa1aa143SJeff Vander Stoep 3740fa1aa143SJeff Vander Stoep if (unlikely(IS_PRIVATE(inode))) 3741fa1aa143SJeff Vander Stoep return 0; 3742fa1aa143SJeff Vander Stoep 374320cdef8dSPaul Moore isec = inode_security(inode); 37446b6bc620SStephen Smalley rc = avc_has_extended_perms(&selinux_state, 37456b6bc620SStephen Smalley ssid, isec->sid, isec->sclass, 3746fa1aa143SJeff Vander Stoep requested, driver, xperm, &ad); 3747fa1aa143SJeff Vander Stoep out: 3748fa1aa143SJeff Vander Stoep return rc; 3749fa1aa143SJeff Vander Stoep } 3750fa1aa143SJeff Vander Stoep 37511da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd, 37521da177e4SLinus Torvalds unsigned long arg) 37531da177e4SLinus Torvalds { 375488e67f3bSDavid Howells const struct cred *cred = current_cred(); 37550b24dcb7SEric Paris int error = 0; 37561da177e4SLinus Torvalds 37570b24dcb7SEric Paris switch (cmd) { 37580b24dcb7SEric Paris case FIONREAD: 37590b24dcb7SEric Paris case FIBMAP: 37600b24dcb7SEric Paris case FIGETBSZ: 37612f99c369SAl Viro case FS_IOC_GETFLAGS: 37622f99c369SAl Viro case FS_IOC_GETVERSION: 37630b24dcb7SEric Paris error = file_has_perm(cred, file, FILE__GETATTR); 37640b24dcb7SEric Paris break; 37651da177e4SLinus Torvalds 37662f99c369SAl Viro case FS_IOC_SETFLAGS: 37672f99c369SAl Viro case FS_IOC_SETVERSION: 37680b24dcb7SEric Paris error = file_has_perm(cred, file, FILE__SETATTR); 37690b24dcb7SEric Paris break; 37700b24dcb7SEric Paris 37710b24dcb7SEric Paris /* sys_ioctl() checks */ 37720b24dcb7SEric Paris case FIONBIO: 37730b24dcb7SEric Paris case FIOASYNC: 37740b24dcb7SEric Paris error = file_has_perm(cred, file, 0); 37750b24dcb7SEric Paris break; 37760b24dcb7SEric Paris 37770b24dcb7SEric Paris case KDSKBENT: 37780b24dcb7SEric Paris case KDSKBSENT: 37796a9de491SEric Paris error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG, 3780c1a85a00SMicah Morton CAP_OPT_NONE, true); 37810b24dcb7SEric Paris break; 37820b24dcb7SEric Paris 37830b24dcb7SEric Paris /* default case assumes that the command will go 37840b24dcb7SEric Paris * to the file's ioctl() function. 37850b24dcb7SEric Paris */ 37860b24dcb7SEric Paris default: 3787fa1aa143SJeff Vander Stoep error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd); 37880b24dcb7SEric Paris } 37890b24dcb7SEric Paris return error; 37901da177e4SLinus Torvalds } 37911da177e4SLinus Torvalds 3792b78b7d59SStephen Smalley static int default_noexec __ro_after_init; 3793fcaaade1SStephen Smalley 37941da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared) 37951da177e4SLinus Torvalds { 379688e67f3bSDavid Howells const struct cred *cred = current_cred(); 3797be0554c9SStephen Smalley u32 sid = cred_sid(cred); 3798d84f4f99SDavid Howells int rc = 0; 379988e67f3bSDavid Howells 3800fcaaade1SStephen Smalley if (default_noexec && 3801892e8cacSStephen Smalley (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) || 3802892e8cacSStephen Smalley (!shared && (prot & PROT_WRITE)))) { 38031da177e4SLinus Torvalds /* 38041da177e4SLinus Torvalds * We are making executable an anonymous mapping or a 38051da177e4SLinus Torvalds * private file mapping that will also be writable. 38061da177e4SLinus Torvalds * This has an additional check. 38071da177e4SLinus Torvalds */ 38086b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 38096b6bc620SStephen Smalley sid, sid, SECCLASS_PROCESS, 3810be0554c9SStephen Smalley PROCESS__EXECMEM, NULL); 38111da177e4SLinus Torvalds if (rc) 3812d84f4f99SDavid Howells goto error; 38131da177e4SLinus Torvalds } 38141da177e4SLinus Torvalds 38151da177e4SLinus Torvalds if (file) { 38161da177e4SLinus Torvalds /* read access is always possible with a mapping */ 38171da177e4SLinus Torvalds u32 av = FILE__READ; 38181da177e4SLinus Torvalds 38191da177e4SLinus Torvalds /* write access only matters if the mapping is shared */ 38201da177e4SLinus Torvalds if (shared && (prot & PROT_WRITE)) 38211da177e4SLinus Torvalds av |= FILE__WRITE; 38221da177e4SLinus Torvalds 38231da177e4SLinus Torvalds if (prot & PROT_EXEC) 38241da177e4SLinus Torvalds av |= FILE__EXECUTE; 38251da177e4SLinus Torvalds 382688e67f3bSDavid Howells return file_has_perm(cred, file, av); 38271da177e4SLinus Torvalds } 3828d84f4f99SDavid Howells 3829d84f4f99SDavid Howells error: 3830d84f4f99SDavid Howells return rc; 38311da177e4SLinus Torvalds } 38321da177e4SLinus Torvalds 3833e5467859SAl Viro static int selinux_mmap_addr(unsigned long addr) 38341da177e4SLinus Torvalds { 3835b1d9e6b0SCasey Schaufler int rc = 0; 383698883bfdSPaul Moore 383798883bfdSPaul Moore if (addr < CONFIG_LSM_MMAP_MIN_ADDR) { 383898883bfdSPaul Moore u32 sid = current_sid(); 38396b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 38406b6bc620SStephen Smalley sid, sid, SECCLASS_MEMPROTECT, 384198883bfdSPaul Moore MEMPROTECT__MMAP_ZERO, NULL); 384298883bfdSPaul Moore } 384398883bfdSPaul Moore 384498883bfdSPaul Moore return rc; 3845e5467859SAl Viro } 38461da177e4SLinus Torvalds 3847e5467859SAl Viro static int selinux_mmap_file(struct file *file, unsigned long reqprot, 3848e5467859SAl Viro unsigned long prot, unsigned long flags) 3849e5467859SAl Viro { 38503ba4bf5fSStephen Smalley struct common_audit_data ad; 38513ba4bf5fSStephen Smalley int rc; 38523ba4bf5fSStephen Smalley 38533ba4bf5fSStephen Smalley if (file) { 38543ba4bf5fSStephen Smalley ad.type = LSM_AUDIT_DATA_FILE; 38553ba4bf5fSStephen Smalley ad.u.file = file; 38563ba4bf5fSStephen Smalley rc = inode_has_perm(current_cred(), file_inode(file), 38573ba4bf5fSStephen Smalley FILE__MAP, &ad); 38583ba4bf5fSStephen Smalley if (rc) 38593ba4bf5fSStephen Smalley return rc; 38603ba4bf5fSStephen Smalley } 38613ba4bf5fSStephen Smalley 38628861d0afSLakshmi Ramasubramanian if (checkreqprot_get(&selinux_state)) 38631da177e4SLinus Torvalds prot = reqprot; 38641da177e4SLinus Torvalds 38651da177e4SLinus Torvalds return file_map_prot_check(file, prot, 38661da177e4SLinus Torvalds (flags & MAP_TYPE) == MAP_SHARED); 38671da177e4SLinus Torvalds } 38681da177e4SLinus Torvalds 38691da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma, 38701da177e4SLinus Torvalds unsigned long reqprot, 38711da177e4SLinus Torvalds unsigned long prot) 38721da177e4SLinus Torvalds { 387388e67f3bSDavid Howells const struct cred *cred = current_cred(); 3874be0554c9SStephen Smalley u32 sid = cred_sid(cred); 38751da177e4SLinus Torvalds 38768861d0afSLakshmi Ramasubramanian if (checkreqprot_get(&selinux_state)) 38771da177e4SLinus Torvalds prot = reqprot; 38781da177e4SLinus Torvalds 3879fcaaade1SStephen Smalley if (default_noexec && 3880fcaaade1SStephen Smalley (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) { 3881d541bbeeSJames Morris int rc = 0; 3882db4c9641SStephen Smalley if (vma->vm_start >= vma->vm_mm->start_brk && 3883db4c9641SStephen Smalley vma->vm_end <= vma->vm_mm->brk) { 38846b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 38856b6bc620SStephen Smalley sid, sid, SECCLASS_PROCESS, 3886be0554c9SStephen Smalley PROCESS__EXECHEAP, NULL); 3887db4c9641SStephen Smalley } else if (!vma->vm_file && 3888c2316dbfSStephen Smalley ((vma->vm_start <= vma->vm_mm->start_stack && 3889c2316dbfSStephen Smalley vma->vm_end >= vma->vm_mm->start_stack) || 3890d17af505SAndy Lutomirski vma_is_stack_for_current(vma))) { 38916b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 38926b6bc620SStephen Smalley sid, sid, SECCLASS_PROCESS, 3893be0554c9SStephen Smalley PROCESS__EXECSTACK, NULL); 3894db4c9641SStephen Smalley } else if (vma->vm_file && vma->anon_vma) { 3895db4c9641SStephen Smalley /* 3896db4c9641SStephen Smalley * We are making executable a file mapping that has 3897db4c9641SStephen Smalley * had some COW done. Since pages might have been 3898db4c9641SStephen Smalley * written, check ability to execute the possibly 3899db4c9641SStephen Smalley * modified content. This typically should only 3900db4c9641SStephen Smalley * occur for text relocations. 3901db4c9641SStephen Smalley */ 3902d84f4f99SDavid Howells rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD); 3903db4c9641SStephen Smalley } 39046b992197SLorenzo Hernandez García-Hierro if (rc) 39056b992197SLorenzo Hernandez García-Hierro return rc; 39066b992197SLorenzo Hernandez García-Hierro } 39071da177e4SLinus Torvalds 39081da177e4SLinus Torvalds return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED); 39091da177e4SLinus Torvalds } 39101da177e4SLinus Torvalds 39111da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd) 39121da177e4SLinus Torvalds { 391388e67f3bSDavid Howells const struct cred *cred = current_cred(); 391488e67f3bSDavid Howells 391588e67f3bSDavid Howells return file_has_perm(cred, file, FILE__LOCK); 39161da177e4SLinus Torvalds } 39171da177e4SLinus Torvalds 39181da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd, 39191da177e4SLinus Torvalds unsigned long arg) 39201da177e4SLinus Torvalds { 392188e67f3bSDavid Howells const struct cred *cred = current_cred(); 39221da177e4SLinus Torvalds int err = 0; 39231da177e4SLinus Torvalds 39241da177e4SLinus Torvalds switch (cmd) { 39251da177e4SLinus Torvalds case F_SETFL: 39261da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) { 392788e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__WRITE); 39281da177e4SLinus Torvalds break; 39291da177e4SLinus Torvalds } 3930df561f66SGustavo A. R. Silva fallthrough; 39311da177e4SLinus Torvalds case F_SETOWN: 39321da177e4SLinus Torvalds case F_SETSIG: 39331da177e4SLinus Torvalds case F_GETFL: 39341da177e4SLinus Torvalds case F_GETOWN: 39351da177e4SLinus Torvalds case F_GETSIG: 39361d151c33SCyrill Gorcunov case F_GETOWNER_UIDS: 39371da177e4SLinus Torvalds /* Just check FD__USE permission */ 393888e67f3bSDavid Howells err = file_has_perm(cred, file, 0); 39391da177e4SLinus Torvalds break; 39401da177e4SLinus Torvalds case F_GETLK: 39411da177e4SLinus Torvalds case F_SETLK: 39421da177e4SLinus Torvalds case F_SETLKW: 39430d3f7a2dSJeff Layton case F_OFD_GETLK: 39440d3f7a2dSJeff Layton case F_OFD_SETLK: 39450d3f7a2dSJeff Layton case F_OFD_SETLKW: 39461da177e4SLinus Torvalds #if BITS_PER_LONG == 32 39471da177e4SLinus Torvalds case F_GETLK64: 39481da177e4SLinus Torvalds case F_SETLK64: 39491da177e4SLinus Torvalds case F_SETLKW64: 39501da177e4SLinus Torvalds #endif 395188e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__LOCK); 39521da177e4SLinus Torvalds break; 39531da177e4SLinus Torvalds } 39541da177e4SLinus Torvalds 39551da177e4SLinus Torvalds return err; 39561da177e4SLinus Torvalds } 39571da177e4SLinus Torvalds 3958e0b93eddSJeff Layton static void selinux_file_set_fowner(struct file *file) 39591da177e4SLinus Torvalds { 39601da177e4SLinus Torvalds struct file_security_struct *fsec; 39611da177e4SLinus Torvalds 3962bb6c6b02SCasey Schaufler fsec = selinux_file(file); 3963275bb41eSDavid Howells fsec->fown_sid = current_sid(); 39641da177e4SLinus Torvalds } 39651da177e4SLinus Torvalds 39661da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk, 39671da177e4SLinus Torvalds struct fown_struct *fown, int signum) 39681da177e4SLinus Torvalds { 39691da177e4SLinus Torvalds struct file *file; 3970eb1231f7SPaul Moore u32 sid = task_sid_obj(tsk); 39711da177e4SLinus Torvalds u32 perm; 39721da177e4SLinus Torvalds struct file_security_struct *fsec; 39731da177e4SLinus Torvalds 39741da177e4SLinus Torvalds /* struct fown_struct is never outside the context of a struct file */ 3975b385a144SRobert P. J. Day file = container_of(fown, struct file, f_owner); 39761da177e4SLinus Torvalds 3977bb6c6b02SCasey Schaufler fsec = selinux_file(file); 39781da177e4SLinus Torvalds 39791da177e4SLinus Torvalds if (!signum) 39801da177e4SLinus Torvalds perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */ 39811da177e4SLinus Torvalds else 39821da177e4SLinus Torvalds perm = signal_to_av(signum); 39831da177e4SLinus Torvalds 39846b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 39856b6bc620SStephen Smalley fsec->fown_sid, sid, 39861da177e4SLinus Torvalds SECCLASS_PROCESS, perm, NULL); 39871da177e4SLinus Torvalds } 39881da177e4SLinus Torvalds 39891da177e4SLinus Torvalds static int selinux_file_receive(struct file *file) 39901da177e4SLinus Torvalds { 399188e67f3bSDavid Howells const struct cred *cred = current_cred(); 399288e67f3bSDavid Howells 399388e67f3bSDavid Howells return file_has_perm(cred, file, file_to_av(file)); 39941da177e4SLinus Torvalds } 39951da177e4SLinus Torvalds 399694817692SAl Viro static int selinux_file_open(struct file *file) 3997788e7dd4SYuichi Nakamura { 3998788e7dd4SYuichi Nakamura struct file_security_struct *fsec; 3999788e7dd4SYuichi Nakamura struct inode_security_struct *isec; 4000d84f4f99SDavid Howells 4001bb6c6b02SCasey Schaufler fsec = selinux_file(file); 400283da53c5SAndreas Gruenbacher isec = inode_security(file_inode(file)); 4003788e7dd4SYuichi Nakamura /* 4004788e7dd4SYuichi Nakamura * Save inode label and policy sequence number 4005788e7dd4SYuichi Nakamura * at open-time so that selinux_file_permission 4006788e7dd4SYuichi Nakamura * can determine whether revalidation is necessary. 4007788e7dd4SYuichi Nakamura * Task label is already saved in the file security 4008788e7dd4SYuichi Nakamura * struct as its SID. 4009788e7dd4SYuichi Nakamura */ 4010788e7dd4SYuichi Nakamura fsec->isid = isec->sid; 40116b6bc620SStephen Smalley fsec->pseqno = avc_policy_seqno(&selinux_state); 4012788e7dd4SYuichi Nakamura /* 4013788e7dd4SYuichi Nakamura * Since the inode label or policy seqno may have changed 4014788e7dd4SYuichi Nakamura * between the selinux_inode_permission check and the saving 4015788e7dd4SYuichi Nakamura * of state above, recheck that access is still permitted. 4016788e7dd4SYuichi Nakamura * Otherwise, access might never be revalidated against the 4017788e7dd4SYuichi Nakamura * new inode label or new policy. 4018788e7dd4SYuichi Nakamura * This check is not redundant - do not remove. 4019788e7dd4SYuichi Nakamura */ 402094817692SAl Viro return file_path_has_perm(file->f_cred, file, open_file_to_av(file)); 4021788e7dd4SYuichi Nakamura } 4022788e7dd4SYuichi Nakamura 40231da177e4SLinus Torvalds /* task security operations */ 40241da177e4SLinus Torvalds 4025a79be238STetsuo Handa static int selinux_task_alloc(struct task_struct *task, 4026a79be238STetsuo Handa unsigned long clone_flags) 40271da177e4SLinus Torvalds { 4028be0554c9SStephen Smalley u32 sid = current_sid(); 4029be0554c9SStephen Smalley 40306b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 40316b6bc620SStephen Smalley sid, sid, SECCLASS_PROCESS, PROCESS__FORK, NULL); 40321da177e4SLinus Torvalds } 40331da177e4SLinus Torvalds 4034f1752eecSDavid Howells /* 4035d84f4f99SDavid Howells * prepare a new set of credentials for modification 4036d84f4f99SDavid Howells */ 4037d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old, 4038d84f4f99SDavid Howells gfp_t gfp) 4039d84f4f99SDavid Howells { 4040bbd3662aSCasey Schaufler const struct task_security_struct *old_tsec = selinux_cred(old); 4041bbd3662aSCasey Schaufler struct task_security_struct *tsec = selinux_cred(new); 4042d84f4f99SDavid Howells 4043bbd3662aSCasey Schaufler *tsec = *old_tsec; 4044d84f4f99SDavid Howells return 0; 4045d84f4f99SDavid Howells } 4046d84f4f99SDavid Howells 4047d84f4f99SDavid Howells /* 4048ee18d64cSDavid Howells * transfer the SELinux data to a blank set of creds 4049ee18d64cSDavid Howells */ 4050ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old) 4051ee18d64cSDavid Howells { 40520c6cfa62SCasey Schaufler const struct task_security_struct *old_tsec = selinux_cred(old); 40530c6cfa62SCasey Schaufler struct task_security_struct *tsec = selinux_cred(new); 4054ee18d64cSDavid Howells 4055ee18d64cSDavid Howells *tsec = *old_tsec; 4056ee18d64cSDavid Howells } 4057ee18d64cSDavid Howells 40583ec30113SMatthew Garrett static void selinux_cred_getsecid(const struct cred *c, u32 *secid) 40593ec30113SMatthew Garrett { 40603ec30113SMatthew Garrett *secid = cred_sid(c); 40613ec30113SMatthew Garrett } 40623ec30113SMatthew Garrett 4063ee18d64cSDavid Howells /* 40643a3b7ce9SDavid Howells * set the security data for a kernel service 40653a3b7ce9SDavid Howells * - all the creation contexts are set to unlabelled 40663a3b7ce9SDavid Howells */ 40673a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid) 40683a3b7ce9SDavid Howells { 40690c6cfa62SCasey Schaufler struct task_security_struct *tsec = selinux_cred(new); 40703a3b7ce9SDavid Howells u32 sid = current_sid(); 40713a3b7ce9SDavid Howells int ret; 40723a3b7ce9SDavid Howells 40736b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 40746b6bc620SStephen Smalley sid, secid, 40753a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 40763a3b7ce9SDavid Howells KERNEL_SERVICE__USE_AS_OVERRIDE, 40773a3b7ce9SDavid Howells NULL); 40783a3b7ce9SDavid Howells if (ret == 0) { 40793a3b7ce9SDavid Howells tsec->sid = secid; 40803a3b7ce9SDavid Howells tsec->create_sid = 0; 40813a3b7ce9SDavid Howells tsec->keycreate_sid = 0; 40823a3b7ce9SDavid Howells tsec->sockcreate_sid = 0; 40833a3b7ce9SDavid Howells } 40843a3b7ce9SDavid Howells return ret; 40853a3b7ce9SDavid Howells } 40863a3b7ce9SDavid Howells 40873a3b7ce9SDavid Howells /* 40883a3b7ce9SDavid Howells * set the file creation context in a security record to the same as the 40893a3b7ce9SDavid Howells * objective context of the specified inode 40903a3b7ce9SDavid Howells */ 40913a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode) 40923a3b7ce9SDavid Howells { 409383da53c5SAndreas Gruenbacher struct inode_security_struct *isec = inode_security(inode); 40940c6cfa62SCasey Schaufler struct task_security_struct *tsec = selinux_cred(new); 40953a3b7ce9SDavid Howells u32 sid = current_sid(); 40963a3b7ce9SDavid Howells int ret; 40973a3b7ce9SDavid Howells 40986b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 40996b6bc620SStephen Smalley sid, isec->sid, 41003a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 41013a3b7ce9SDavid Howells KERNEL_SERVICE__CREATE_FILES_AS, 41023a3b7ce9SDavid Howells NULL); 41033a3b7ce9SDavid Howells 41043a3b7ce9SDavid Howells if (ret == 0) 41053a3b7ce9SDavid Howells tsec->create_sid = isec->sid; 4106ef57471aSDavid Howells return ret; 41073a3b7ce9SDavid Howells } 41083a3b7ce9SDavid Howells 4109dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name) 411025354c4fSEric Paris { 4111dd8dbf2eSEric Paris struct common_audit_data ad; 4112dd8dbf2eSEric Paris 411350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_KMOD; 4114dd8dbf2eSEric Paris ad.u.kmod_name = kmod_name; 4115dd8dbf2eSEric Paris 41166b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 41176b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, SECCLASS_SYSTEM, 4118dd8dbf2eSEric Paris SYSTEM__MODULE_REQUEST, &ad); 411925354c4fSEric Paris } 412025354c4fSEric Paris 412161d612eaSJeff Vander Stoep static int selinux_kernel_module_from_file(struct file *file) 412261d612eaSJeff Vander Stoep { 412361d612eaSJeff Vander Stoep struct common_audit_data ad; 412461d612eaSJeff Vander Stoep struct inode_security_struct *isec; 412561d612eaSJeff Vander Stoep struct file_security_struct *fsec; 412661d612eaSJeff Vander Stoep u32 sid = current_sid(); 412761d612eaSJeff Vander Stoep int rc; 412861d612eaSJeff Vander Stoep 412961d612eaSJeff Vander Stoep /* init_module */ 413061d612eaSJeff Vander Stoep if (file == NULL) 41316b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 41326b6bc620SStephen Smalley sid, sid, SECCLASS_SYSTEM, 413361d612eaSJeff Vander Stoep SYSTEM__MODULE_LOAD, NULL); 413461d612eaSJeff Vander Stoep 413561d612eaSJeff Vander Stoep /* finit_module */ 413620cdef8dSPaul Moore 413743af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 413843af5de7SVivek Goyal ad.u.file = file; 413961d612eaSJeff Vander Stoep 4140bb6c6b02SCasey Schaufler fsec = selinux_file(file); 414161d612eaSJeff Vander Stoep if (sid != fsec->sid) { 41426b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 41436b6bc620SStephen Smalley sid, fsec->sid, SECCLASS_FD, FD__USE, &ad); 414461d612eaSJeff Vander Stoep if (rc) 414561d612eaSJeff Vander Stoep return rc; 414661d612eaSJeff Vander Stoep } 414761d612eaSJeff Vander Stoep 414820cdef8dSPaul Moore isec = inode_security(file_inode(file)); 41496b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 41506b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SYSTEM, 415161d612eaSJeff Vander Stoep SYSTEM__MODULE_LOAD, &ad); 415261d612eaSJeff Vander Stoep } 415361d612eaSJeff Vander Stoep 415461d612eaSJeff Vander Stoep static int selinux_kernel_read_file(struct file *file, 41552039bda1SKees Cook enum kernel_read_file_id id, 41562039bda1SKees Cook bool contents) 415761d612eaSJeff Vander Stoep { 415861d612eaSJeff Vander Stoep int rc = 0; 415961d612eaSJeff Vander Stoep 416061d612eaSJeff Vander Stoep switch (id) { 416161d612eaSJeff Vander Stoep case READING_MODULE: 41622039bda1SKees Cook rc = selinux_kernel_module_from_file(contents ? file : NULL); 416361d612eaSJeff Vander Stoep break; 416461d612eaSJeff Vander Stoep default: 416561d612eaSJeff Vander Stoep break; 416661d612eaSJeff Vander Stoep } 416761d612eaSJeff Vander Stoep 416861d612eaSJeff Vander Stoep return rc; 416961d612eaSJeff Vander Stoep } 417061d612eaSJeff Vander Stoep 4171b64fcae7SKees Cook static int selinux_kernel_load_data(enum kernel_load_data_id id, bool contents) 4172c77b8cdfSMimi Zohar { 4173c77b8cdfSMimi Zohar int rc = 0; 4174c77b8cdfSMimi Zohar 4175c77b8cdfSMimi Zohar switch (id) { 4176c77b8cdfSMimi Zohar case LOADING_MODULE: 4177c77b8cdfSMimi Zohar rc = selinux_kernel_module_from_file(NULL); 4178b2d99bcbSGustavo A. R. Silva break; 4179c77b8cdfSMimi Zohar default: 4180c77b8cdfSMimi Zohar break; 4181c77b8cdfSMimi Zohar } 4182c77b8cdfSMimi Zohar 4183c77b8cdfSMimi Zohar return rc; 4184c77b8cdfSMimi Zohar } 4185c77b8cdfSMimi Zohar 41861da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid) 41871da177e4SLinus Torvalds { 41886b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 4189eb1231f7SPaul Moore current_sid(), task_sid_obj(p), SECCLASS_PROCESS, 4190be0554c9SStephen Smalley PROCESS__SETPGID, NULL); 41911da177e4SLinus Torvalds } 41921da177e4SLinus Torvalds 41931da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p) 41941da177e4SLinus Torvalds { 41956b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 4196eb1231f7SPaul Moore current_sid(), task_sid_obj(p), SECCLASS_PROCESS, 4197be0554c9SStephen Smalley PROCESS__GETPGID, NULL); 41981da177e4SLinus Torvalds } 41991da177e4SLinus Torvalds 42001da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p) 42011da177e4SLinus Torvalds { 42026b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 4203eb1231f7SPaul Moore current_sid(), task_sid_obj(p), SECCLASS_PROCESS, 4204be0554c9SStephen Smalley PROCESS__GETSESSION, NULL); 42051da177e4SLinus Torvalds } 42061da177e4SLinus Torvalds 42076326948fSPaul Moore static void selinux_current_getsecid_subj(u32 *secid) 4208f9008e4cSDavid Quigley { 42096326948fSPaul Moore *secid = current_sid(); 4210eb1231f7SPaul Moore } 4211eb1231f7SPaul Moore 4212eb1231f7SPaul Moore static void selinux_task_getsecid_obj(struct task_struct *p, u32 *secid) 4213eb1231f7SPaul Moore { 4214eb1231f7SPaul Moore *secid = task_sid_obj(p); 4215f9008e4cSDavid Quigley } 4216f9008e4cSDavid Quigley 42171da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice) 42181da177e4SLinus Torvalds { 42196b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 4220eb1231f7SPaul Moore current_sid(), task_sid_obj(p), SECCLASS_PROCESS, 4221be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 42221da177e4SLinus Torvalds } 42231da177e4SLinus Torvalds 422403e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio) 422503e68060SJames Morris { 42266b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 4227eb1231f7SPaul Moore current_sid(), task_sid_obj(p), SECCLASS_PROCESS, 4228be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 422903e68060SJames Morris } 423003e68060SJames Morris 4231a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p) 4232a1836a42SDavid Quigley { 42336b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 4234eb1231f7SPaul Moore current_sid(), task_sid_obj(p), SECCLASS_PROCESS, 4235be0554c9SStephen Smalley PROCESS__GETSCHED, NULL); 4236a1836a42SDavid Quigley } 4237a1836a42SDavid Quigley 42384298555dSCorentin LABBE static int selinux_task_prlimit(const struct cred *cred, const struct cred *tcred, 4239791ec491SStephen Smalley unsigned int flags) 4240791ec491SStephen Smalley { 4241791ec491SStephen Smalley u32 av = 0; 4242791ec491SStephen Smalley 424384e6885eSStephen Smalley if (!flags) 424484e6885eSStephen Smalley return 0; 4245791ec491SStephen Smalley if (flags & LSM_PRLIMIT_WRITE) 4246791ec491SStephen Smalley av |= PROCESS__SETRLIMIT; 4247791ec491SStephen Smalley if (flags & LSM_PRLIMIT_READ) 4248791ec491SStephen Smalley av |= PROCESS__GETRLIMIT; 42496b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 42506b6bc620SStephen Smalley cred_sid(cred), cred_sid(tcred), 4251791ec491SStephen Smalley SECCLASS_PROCESS, av, NULL); 4252791ec491SStephen Smalley } 4253791ec491SStephen Smalley 42548fd00b4dSJiri Slaby static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource, 42558fd00b4dSJiri Slaby struct rlimit *new_rlim) 42561da177e4SLinus Torvalds { 42578fd00b4dSJiri Slaby struct rlimit *old_rlim = p->signal->rlim + resource; 42581da177e4SLinus Torvalds 42591da177e4SLinus Torvalds /* Control the ability to change the hard limit (whether 42601da177e4SLinus Torvalds lowering or raising it), so that the hard limit can 42611da177e4SLinus Torvalds later be used as a safe reset point for the soft limit 4262d84f4f99SDavid Howells upon context transitions. See selinux_bprm_committing_creds. */ 42631da177e4SLinus Torvalds if (old_rlim->rlim_max != new_rlim->rlim_max) 42646b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 4265eb1231f7SPaul Moore current_sid(), task_sid_obj(p), 4266be0554c9SStephen Smalley SECCLASS_PROCESS, PROCESS__SETRLIMIT, NULL); 42671da177e4SLinus Torvalds 42681da177e4SLinus Torvalds return 0; 42691da177e4SLinus Torvalds } 42701da177e4SLinus Torvalds 4271b0ae1981SKOSAKI Motohiro static int selinux_task_setscheduler(struct task_struct *p) 42721da177e4SLinus Torvalds { 42736b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 4274eb1231f7SPaul Moore current_sid(), task_sid_obj(p), SECCLASS_PROCESS, 4275be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 42761da177e4SLinus Torvalds } 42771da177e4SLinus Torvalds 42781da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p) 42791da177e4SLinus Torvalds { 42806b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 4281eb1231f7SPaul Moore current_sid(), task_sid_obj(p), SECCLASS_PROCESS, 4282be0554c9SStephen Smalley PROCESS__GETSCHED, NULL); 42831da177e4SLinus Torvalds } 42841da177e4SLinus Torvalds 428535601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p) 428635601547SDavid Quigley { 42876b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 4288eb1231f7SPaul Moore current_sid(), task_sid_obj(p), SECCLASS_PROCESS, 4289be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 429035601547SDavid Quigley } 429135601547SDavid Quigley 4292ae7795bcSEric W. Biederman static int selinux_task_kill(struct task_struct *p, struct kernel_siginfo *info, 42936b4f3d01SStephen Smalley int sig, const struct cred *cred) 42941da177e4SLinus Torvalds { 42956b4f3d01SStephen Smalley u32 secid; 42961da177e4SLinus Torvalds u32 perm; 42971da177e4SLinus Torvalds 42981da177e4SLinus Torvalds if (!sig) 42991da177e4SLinus Torvalds perm = PROCESS__SIGNULL; /* null signal; existence test */ 43001da177e4SLinus Torvalds else 43011da177e4SLinus Torvalds perm = signal_to_av(sig); 43026b4f3d01SStephen Smalley if (!cred) 4303be0554c9SStephen Smalley secid = current_sid(); 43046b4f3d01SStephen Smalley else 43056b4f3d01SStephen Smalley secid = cred_sid(cred); 43066b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 4307eb1231f7SPaul Moore secid, task_sid_obj(p), SECCLASS_PROCESS, perm, NULL); 43081da177e4SLinus Torvalds } 43091da177e4SLinus Torvalds 43101da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p, 43111da177e4SLinus Torvalds struct inode *inode) 43121da177e4SLinus Torvalds { 431380788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 4314eb1231f7SPaul Moore u32 sid = task_sid_obj(p); 43151da177e4SLinus Torvalds 43169287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 4317db978da8SAndreas Gruenbacher isec->sclass = inode_mode_to_security_class(inode->i_mode); 4318275bb41eSDavid Howells isec->sid = sid; 43196f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 43209287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 43211da177e4SLinus Torvalds } 43221da177e4SLinus Torvalds 43231da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 432467f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb, 43252bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 43261da177e4SLinus Torvalds { 43271da177e4SLinus Torvalds int offset, ihlen, ret = -EINVAL; 43281da177e4SLinus Torvalds struct iphdr _iph, *ih; 43291da177e4SLinus Torvalds 4330bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 43311da177e4SLinus Torvalds ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph); 43321da177e4SLinus Torvalds if (ih == NULL) 43331da177e4SLinus Torvalds goto out; 43341da177e4SLinus Torvalds 43351da177e4SLinus Torvalds ihlen = ih->ihl * 4; 43361da177e4SLinus Torvalds if (ihlen < sizeof(_iph)) 43371da177e4SLinus Torvalds goto out; 43381da177e4SLinus Torvalds 433948c62af6SEric Paris ad->u.net->v4info.saddr = ih->saddr; 434048c62af6SEric Paris ad->u.net->v4info.daddr = ih->daddr; 43411da177e4SLinus Torvalds ret = 0; 43421da177e4SLinus Torvalds 434367f83cbfSVenkat Yekkirala if (proto) 434467f83cbfSVenkat Yekkirala *proto = ih->protocol; 434567f83cbfSVenkat Yekkirala 43461da177e4SLinus Torvalds switch (ih->protocol) { 43471da177e4SLinus Torvalds case IPPROTO_TCP: { 43481da177e4SLinus Torvalds struct tcphdr _tcph, *th; 43491da177e4SLinus Torvalds 43501da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 43511da177e4SLinus Torvalds break; 43521da177e4SLinus Torvalds 43531da177e4SLinus Torvalds offset += ihlen; 43541da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 43551da177e4SLinus Torvalds if (th == NULL) 43561da177e4SLinus Torvalds break; 43571da177e4SLinus Torvalds 435848c62af6SEric Paris ad->u.net->sport = th->source; 435948c62af6SEric Paris ad->u.net->dport = th->dest; 43601da177e4SLinus Torvalds break; 43611da177e4SLinus Torvalds } 43621da177e4SLinus Torvalds 43631da177e4SLinus Torvalds case IPPROTO_UDP: { 43641da177e4SLinus Torvalds struct udphdr _udph, *uh; 43651da177e4SLinus Torvalds 43661da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 43671da177e4SLinus Torvalds break; 43681da177e4SLinus Torvalds 43691da177e4SLinus Torvalds offset += ihlen; 43701da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 43711da177e4SLinus Torvalds if (uh == NULL) 43721da177e4SLinus Torvalds break; 43731da177e4SLinus Torvalds 437448c62af6SEric Paris ad->u.net->sport = uh->source; 437548c62af6SEric Paris ad->u.net->dport = uh->dest; 43761da177e4SLinus Torvalds break; 43771da177e4SLinus Torvalds } 43781da177e4SLinus Torvalds 43792ee92d46SJames Morris case IPPROTO_DCCP: { 43802ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 43812ee92d46SJames Morris 43822ee92d46SJames Morris if (ntohs(ih->frag_off) & IP_OFFSET) 43832ee92d46SJames Morris break; 43842ee92d46SJames Morris 43852ee92d46SJames Morris offset += ihlen; 43862ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 43872ee92d46SJames Morris if (dh == NULL) 43882ee92d46SJames Morris break; 43892ee92d46SJames Morris 439048c62af6SEric Paris ad->u.net->sport = dh->dccph_sport; 439148c62af6SEric Paris ad->u.net->dport = dh->dccph_dport; 43922ee92d46SJames Morris break; 43932ee92d46SJames Morris } 43942ee92d46SJames Morris 4395d452930fSRichard Haines #if IS_ENABLED(CONFIG_IP_SCTP) 4396d452930fSRichard Haines case IPPROTO_SCTP: { 4397d452930fSRichard Haines struct sctphdr _sctph, *sh; 4398d452930fSRichard Haines 4399d452930fSRichard Haines if (ntohs(ih->frag_off) & IP_OFFSET) 4400d452930fSRichard Haines break; 4401d452930fSRichard Haines 4402d452930fSRichard Haines offset += ihlen; 4403d452930fSRichard Haines sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph); 4404d452930fSRichard Haines if (sh == NULL) 4405d452930fSRichard Haines break; 4406d452930fSRichard Haines 4407d452930fSRichard Haines ad->u.net->sport = sh->source; 4408d452930fSRichard Haines ad->u.net->dport = sh->dest; 4409d452930fSRichard Haines break; 4410d452930fSRichard Haines } 4411d452930fSRichard Haines #endif 44121da177e4SLinus Torvalds default: 44131da177e4SLinus Torvalds break; 44141da177e4SLinus Torvalds } 44151da177e4SLinus Torvalds out: 44161da177e4SLinus Torvalds return ret; 44171da177e4SLinus Torvalds } 44181da177e4SLinus Torvalds 44191a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 44201da177e4SLinus Torvalds 44211da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 442267f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb, 44232bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 44241da177e4SLinus Torvalds { 44251da177e4SLinus Torvalds u8 nexthdr; 44261da177e4SLinus Torvalds int ret = -EINVAL, offset; 44271da177e4SLinus Torvalds struct ipv6hdr _ipv6h, *ip6; 442875f2811cSJesse Gross __be16 frag_off; 44291da177e4SLinus Torvalds 4430bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 44311da177e4SLinus Torvalds ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h); 44321da177e4SLinus Torvalds if (ip6 == NULL) 44331da177e4SLinus Torvalds goto out; 44341da177e4SLinus Torvalds 443548c62af6SEric Paris ad->u.net->v6info.saddr = ip6->saddr; 443648c62af6SEric Paris ad->u.net->v6info.daddr = ip6->daddr; 44371da177e4SLinus Torvalds ret = 0; 44381da177e4SLinus Torvalds 44391da177e4SLinus Torvalds nexthdr = ip6->nexthdr; 44401da177e4SLinus Torvalds offset += sizeof(_ipv6h); 444175f2811cSJesse Gross offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off); 44421da177e4SLinus Torvalds if (offset < 0) 44431da177e4SLinus Torvalds goto out; 44441da177e4SLinus Torvalds 444567f83cbfSVenkat Yekkirala if (proto) 444667f83cbfSVenkat Yekkirala *proto = nexthdr; 444767f83cbfSVenkat Yekkirala 44481da177e4SLinus Torvalds switch (nexthdr) { 44491da177e4SLinus Torvalds case IPPROTO_TCP: { 44501da177e4SLinus Torvalds struct tcphdr _tcph, *th; 44511da177e4SLinus Torvalds 44521da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 44531da177e4SLinus Torvalds if (th == NULL) 44541da177e4SLinus Torvalds break; 44551da177e4SLinus Torvalds 445648c62af6SEric Paris ad->u.net->sport = th->source; 445748c62af6SEric Paris ad->u.net->dport = th->dest; 44581da177e4SLinus Torvalds break; 44591da177e4SLinus Torvalds } 44601da177e4SLinus Torvalds 44611da177e4SLinus Torvalds case IPPROTO_UDP: { 44621da177e4SLinus Torvalds struct udphdr _udph, *uh; 44631da177e4SLinus Torvalds 44641da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 44651da177e4SLinus Torvalds if (uh == NULL) 44661da177e4SLinus Torvalds break; 44671da177e4SLinus Torvalds 446848c62af6SEric Paris ad->u.net->sport = uh->source; 446948c62af6SEric Paris ad->u.net->dport = uh->dest; 44701da177e4SLinus Torvalds break; 44711da177e4SLinus Torvalds } 44721da177e4SLinus Torvalds 44732ee92d46SJames Morris case IPPROTO_DCCP: { 44742ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 44752ee92d46SJames Morris 44762ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 44772ee92d46SJames Morris if (dh == NULL) 44782ee92d46SJames Morris break; 44792ee92d46SJames Morris 448048c62af6SEric Paris ad->u.net->sport = dh->dccph_sport; 448148c62af6SEric Paris ad->u.net->dport = dh->dccph_dport; 44822ee92d46SJames Morris break; 44832ee92d46SJames Morris } 44842ee92d46SJames Morris 4485d452930fSRichard Haines #if IS_ENABLED(CONFIG_IP_SCTP) 4486d452930fSRichard Haines case IPPROTO_SCTP: { 4487d452930fSRichard Haines struct sctphdr _sctph, *sh; 4488d452930fSRichard Haines 4489d452930fSRichard Haines sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph); 4490d452930fSRichard Haines if (sh == NULL) 4491d452930fSRichard Haines break; 4492d452930fSRichard Haines 4493d452930fSRichard Haines ad->u.net->sport = sh->source; 4494d452930fSRichard Haines ad->u.net->dport = sh->dest; 4495d452930fSRichard Haines break; 4496d452930fSRichard Haines } 4497d452930fSRichard Haines #endif 44981da177e4SLinus Torvalds /* includes fragments */ 44991da177e4SLinus Torvalds default: 45001da177e4SLinus Torvalds break; 45011da177e4SLinus Torvalds } 45021da177e4SLinus Torvalds out: 45031da177e4SLinus Torvalds return ret; 45041da177e4SLinus Torvalds } 45051da177e4SLinus Torvalds 45061da177e4SLinus Torvalds #endif /* IPV6 */ 45071da177e4SLinus Torvalds 45082bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad, 4509cf9481e2SDavid Howells char **_addrp, int src, u8 *proto) 45101da177e4SLinus Torvalds { 4511cf9481e2SDavid Howells char *addrp; 4512cf9481e2SDavid Howells int ret; 45131da177e4SLinus Torvalds 451448c62af6SEric Paris switch (ad->u.net->family) { 45151da177e4SLinus Torvalds case PF_INET: 451667f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv4(skb, ad, proto); 4517cf9481e2SDavid Howells if (ret) 4518cf9481e2SDavid Howells goto parse_error; 451948c62af6SEric Paris addrp = (char *)(src ? &ad->u.net->v4info.saddr : 452048c62af6SEric Paris &ad->u.net->v4info.daddr); 4521cf9481e2SDavid Howells goto okay; 45221da177e4SLinus Torvalds 45231a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 45241da177e4SLinus Torvalds case PF_INET6: 452567f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv6(skb, ad, proto); 4526cf9481e2SDavid Howells if (ret) 4527cf9481e2SDavid Howells goto parse_error; 452848c62af6SEric Paris addrp = (char *)(src ? &ad->u.net->v6info.saddr : 452948c62af6SEric Paris &ad->u.net->v6info.daddr); 4530cf9481e2SDavid Howells goto okay; 45311da177e4SLinus Torvalds #endif /* IPV6 */ 45321da177e4SLinus Torvalds default: 4533cf9481e2SDavid Howells addrp = NULL; 4534cf9481e2SDavid Howells goto okay; 45351da177e4SLinus Torvalds } 45361da177e4SLinus Torvalds 4537cf9481e2SDavid Howells parse_error: 4538c103a91eSpeter enderborg pr_warn( 453971f1cb05SPaul Moore "SELinux: failure in selinux_parse_skb()," 454071f1cb05SPaul Moore " unable to parse packet\n"); 45411da177e4SLinus Torvalds return ret; 4542cf9481e2SDavid Howells 4543cf9481e2SDavid Howells okay: 4544cf9481e2SDavid Howells if (_addrp) 4545cf9481e2SDavid Howells *_addrp = addrp; 4546cf9481e2SDavid Howells return 0; 45471da177e4SLinus Torvalds } 45481da177e4SLinus Torvalds 45494f6a993fSPaul Moore /** 4550220deb96SPaul Moore * selinux_skb_peerlbl_sid - Determine the peer label of a packet 45514f6a993fSPaul Moore * @skb: the packet 455275e22910SPaul Moore * @family: protocol family 4553220deb96SPaul Moore * @sid: the packet's peer label SID 45544f6a993fSPaul Moore * 45554f6a993fSPaul Moore * Description: 4556220deb96SPaul Moore * Check the various different forms of network peer labeling and determine 4557220deb96SPaul Moore * the peer label/SID for the packet; most of the magic actually occurs in 4558220deb96SPaul Moore * the security server function security_net_peersid_cmp(). The function 4559220deb96SPaul Moore * returns zero if the value in @sid is valid (although it may be SECSID_NULL) 4560220deb96SPaul Moore * or -EACCES if @sid is invalid due to inconsistencies with the different 4561220deb96SPaul Moore * peer labels. 45624f6a993fSPaul Moore * 45634f6a993fSPaul Moore */ 4564220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid) 45654f6a993fSPaul Moore { 456671f1cb05SPaul Moore int err; 45674f6a993fSPaul Moore u32 xfrm_sid; 45684f6a993fSPaul Moore u32 nlbl_sid; 4569220deb96SPaul Moore u32 nlbl_type; 45704f6a993fSPaul Moore 4571817eff71SPaul Moore err = selinux_xfrm_skb_sid(skb, &xfrm_sid); 4572bed4d7efSPaul Moore if (unlikely(err)) 4573bed4d7efSPaul Moore return -EACCES; 4574bed4d7efSPaul Moore err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid); 4575bed4d7efSPaul Moore if (unlikely(err)) 4576bed4d7efSPaul Moore return -EACCES; 4577220deb96SPaul Moore 4578aa8e712cSStephen Smalley err = security_net_peersid_resolve(&selinux_state, nlbl_sid, 4579aa8e712cSStephen Smalley nlbl_type, xfrm_sid, sid); 458071f1cb05SPaul Moore if (unlikely(err)) { 4581c103a91eSpeter enderborg pr_warn( 458271f1cb05SPaul Moore "SELinux: failure in selinux_skb_peerlbl_sid()," 458371f1cb05SPaul Moore " unable to determine packet's peer label\n"); 4584220deb96SPaul Moore return -EACCES; 458571f1cb05SPaul Moore } 4586220deb96SPaul Moore 4587220deb96SPaul Moore return 0; 45884f6a993fSPaul Moore } 45894f6a993fSPaul Moore 4590446b8024SPaul Moore /** 4591446b8024SPaul Moore * selinux_conn_sid - Determine the child socket label for a connection 4592446b8024SPaul Moore * @sk_sid: the parent socket's SID 4593446b8024SPaul Moore * @skb_sid: the packet's SID 4594446b8024SPaul Moore * @conn_sid: the resulting connection SID 4595446b8024SPaul Moore * 4596446b8024SPaul Moore * If @skb_sid is valid then the user:role:type information from @sk_sid is 4597446b8024SPaul Moore * combined with the MLS information from @skb_sid in order to create 4598c76a2f9eSRandy Dunlap * @conn_sid. If @skb_sid is not valid then @conn_sid is simply a copy 4599446b8024SPaul Moore * of @sk_sid. Returns zero on success, negative values on failure. 4600446b8024SPaul Moore * 4601446b8024SPaul Moore */ 4602446b8024SPaul Moore static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid) 4603446b8024SPaul Moore { 4604446b8024SPaul Moore int err = 0; 4605446b8024SPaul Moore 4606446b8024SPaul Moore if (skb_sid != SECSID_NULL) 4607aa8e712cSStephen Smalley err = security_sid_mls_copy(&selinux_state, sk_sid, skb_sid, 4608aa8e712cSStephen Smalley conn_sid); 4609446b8024SPaul Moore else 4610446b8024SPaul Moore *conn_sid = sk_sid; 4611446b8024SPaul Moore 4612446b8024SPaul Moore return err; 4613446b8024SPaul Moore } 4614446b8024SPaul Moore 46151da177e4SLinus Torvalds /* socket security operations */ 4616d4f2d978SPaul Moore 46172ad18bdfSHarry Ciao static int socket_sockcreate_sid(const struct task_security_struct *tsec, 46182ad18bdfSHarry Ciao u16 secclass, u32 *socksid) 4619d4f2d978SPaul Moore { 46202ad18bdfSHarry Ciao if (tsec->sockcreate_sid > SECSID_NULL) { 46212ad18bdfSHarry Ciao *socksid = tsec->sockcreate_sid; 46222ad18bdfSHarry Ciao return 0; 46232ad18bdfSHarry Ciao } 46242ad18bdfSHarry Ciao 4625aa8e712cSStephen Smalley return security_transition_sid(&selinux_state, tsec->sid, tsec->sid, 4626aa8e712cSStephen Smalley secclass, NULL, socksid); 4627d4f2d978SPaul Moore } 4628d4f2d978SPaul Moore 4629be0554c9SStephen Smalley static int sock_has_perm(struct sock *sk, u32 perms) 46301da177e4SLinus Torvalds { 4631253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 46322bf49690SThomas Liu struct common_audit_data ad; 463348c62af6SEric Paris struct lsm_network_audit net = {0,}; 46341da177e4SLinus Torvalds 4635253bfae6SPaul Moore if (sksec->sid == SECINITSID_KERNEL) 4636253bfae6SPaul Moore return 0; 46371da177e4SLinus Torvalds 463850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 463948c62af6SEric Paris ad.u.net = &net; 464048c62af6SEric Paris ad.u.net->sk = sk; 46411da177e4SLinus Torvalds 46426b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 46436b6bc620SStephen Smalley current_sid(), sksec->sid, sksec->sclass, perms, 4644be0554c9SStephen Smalley &ad); 46451da177e4SLinus Torvalds } 46461da177e4SLinus Torvalds 46471da177e4SLinus Torvalds static int selinux_socket_create(int family, int type, 46481da177e4SLinus Torvalds int protocol, int kern) 46491da177e4SLinus Torvalds { 46500c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(current_cred()); 4651d4f2d978SPaul Moore u32 newsid; 4652275bb41eSDavid Howells u16 secclass; 46532ad18bdfSHarry Ciao int rc; 46541da177e4SLinus Torvalds 46551da177e4SLinus Torvalds if (kern) 4656d4f2d978SPaul Moore return 0; 46571da177e4SLinus Torvalds 4658275bb41eSDavid Howells secclass = socket_type_to_security_class(family, type, protocol); 46592ad18bdfSHarry Ciao rc = socket_sockcreate_sid(tsec, secclass, &newsid); 46602ad18bdfSHarry Ciao if (rc) 46612ad18bdfSHarry Ciao return rc; 46622ad18bdfSHarry Ciao 46636b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 46646b6bc620SStephen Smalley tsec->sid, newsid, secclass, SOCKET__CREATE, NULL); 46651da177e4SLinus Torvalds } 46661da177e4SLinus Torvalds 46677420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family, 46681da177e4SLinus Torvalds int type, int protocol, int kern) 46691da177e4SLinus Torvalds { 46700c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(current_cred()); 46715d226df4SAndreas Gruenbacher struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock)); 4672892c141eSVenkat Yekkirala struct sk_security_struct *sksec; 46739287aed2SAndreas Gruenbacher u16 sclass = socket_type_to_security_class(family, type, protocol); 46749287aed2SAndreas Gruenbacher u32 sid = SECINITSID_KERNEL; 4675275bb41eSDavid Howells int err = 0; 4676275bb41eSDavid Howells 46779287aed2SAndreas Gruenbacher if (!kern) { 46789287aed2SAndreas Gruenbacher err = socket_sockcreate_sid(tsec, sclass, &sid); 46792ad18bdfSHarry Ciao if (err) 46802ad18bdfSHarry Ciao return err; 46812ad18bdfSHarry Ciao } 4682275bb41eSDavid Howells 46839287aed2SAndreas Gruenbacher isec->sclass = sclass; 46849287aed2SAndreas Gruenbacher isec->sid = sid; 46856f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 46861da177e4SLinus Torvalds 4687892c141eSVenkat Yekkirala if (sock->sk) { 4688892c141eSVenkat Yekkirala sksec = sock->sk->sk_security; 46899287aed2SAndreas Gruenbacher sksec->sclass = sclass; 46909287aed2SAndreas Gruenbacher sksec->sid = sid; 4691d452930fSRichard Haines /* Allows detection of the first association on this socket */ 4692d452930fSRichard Haines if (sksec->sclass == SECCLASS_SCTP_SOCKET) 4693d452930fSRichard Haines sksec->sctp_assoc_state = SCTP_ASSOC_UNSET; 4694d452930fSRichard Haines 4695389fb800SPaul Moore err = selinux_netlbl_socket_post_create(sock->sk, family); 4696892c141eSVenkat Yekkirala } 4697892c141eSVenkat Yekkirala 46987420ed23SVenkat Yekkirala return err; 46991da177e4SLinus Torvalds } 47001da177e4SLinus Torvalds 47010b811db2SDavid Herrmann static int selinux_socket_socketpair(struct socket *socka, 47020b811db2SDavid Herrmann struct socket *sockb) 47030b811db2SDavid Herrmann { 47040b811db2SDavid Herrmann struct sk_security_struct *sksec_a = socka->sk->sk_security; 47050b811db2SDavid Herrmann struct sk_security_struct *sksec_b = sockb->sk->sk_security; 47060b811db2SDavid Herrmann 47070b811db2SDavid Herrmann sksec_a->peer_sid = sksec_b->sid; 47080b811db2SDavid Herrmann sksec_b->peer_sid = sksec_a->sid; 47090b811db2SDavid Herrmann 47100b811db2SDavid Herrmann return 0; 47110b811db2SDavid Herrmann } 47120b811db2SDavid Herrmann 47131da177e4SLinus Torvalds /* Range of port numbers used to automatically bind. 47141da177e4SLinus Torvalds Need to determine whether we should perform a name_bind 47151da177e4SLinus Torvalds permission check between the socket and the port number. */ 47161da177e4SLinus Torvalds 47171da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen) 47181da177e4SLinus Torvalds { 4719253bfae6SPaul Moore struct sock *sk = sock->sk; 47200f8db8ccSAlexey Kodanev struct sk_security_struct *sksec = sk->sk_security; 47211da177e4SLinus Torvalds u16 family; 47221da177e4SLinus Torvalds int err; 47231da177e4SLinus Torvalds 4724be0554c9SStephen Smalley err = sock_has_perm(sk, SOCKET__BIND); 47251da177e4SLinus Torvalds if (err) 47261da177e4SLinus Torvalds goto out; 47271da177e4SLinus Torvalds 4728d452930fSRichard Haines /* If PF_INET or PF_INET6, check name_bind permission for the port. */ 4729253bfae6SPaul Moore family = sk->sk_family; 47301da177e4SLinus Torvalds if (family == PF_INET || family == PF_INET6) { 47311da177e4SLinus Torvalds char *addrp; 47322bf49690SThomas Liu struct common_audit_data ad; 473348c62af6SEric Paris struct lsm_network_audit net = {0,}; 47341da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 47351da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 4736c750e692STetsuo Handa u16 family_sa; 47371da177e4SLinus Torvalds unsigned short snum; 4738e399f982SJames Morris u32 sid, node_perm; 47391da177e4SLinus Torvalds 4740d452930fSRichard Haines /* 4741d452930fSRichard Haines * sctp_bindx(3) calls via selinux_sctp_bind_connect() 4742d452930fSRichard Haines * that validates multiple binding addresses. Because of this 4743d452930fSRichard Haines * need to check address->sa_family as it is possible to have 4744d452930fSRichard Haines * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET. 4745d452930fSRichard Haines */ 4746c750e692STetsuo Handa if (addrlen < offsetofend(struct sockaddr, sa_family)) 4747c750e692STetsuo Handa return -EINVAL; 4748c750e692STetsuo Handa family_sa = address->sa_family; 47490f8db8ccSAlexey Kodanev switch (family_sa) { 47500f8db8ccSAlexey Kodanev case AF_UNSPEC: 475168741a8aSRichard Haines case AF_INET: 475268741a8aSRichard Haines if (addrlen < sizeof(struct sockaddr_in)) 475368741a8aSRichard Haines return -EINVAL; 47541da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 47550f8db8ccSAlexey Kodanev if (family_sa == AF_UNSPEC) { 47560f8db8ccSAlexey Kodanev /* see __inet_bind(), we only want to allow 47570f8db8ccSAlexey Kodanev * AF_UNSPEC if the address is INADDR_ANY 47580f8db8ccSAlexey Kodanev */ 47590f8db8ccSAlexey Kodanev if (addr4->sin_addr.s_addr != htonl(INADDR_ANY)) 47600f8db8ccSAlexey Kodanev goto err_af; 47610f8db8ccSAlexey Kodanev family_sa = AF_INET; 47620f8db8ccSAlexey Kodanev } 47631da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 47641da177e4SLinus Torvalds addrp = (char *)&addr4->sin_addr.s_addr; 476568741a8aSRichard Haines break; 476668741a8aSRichard Haines case AF_INET6: 476768741a8aSRichard Haines if (addrlen < SIN6_LEN_RFC2133) 476868741a8aSRichard Haines return -EINVAL; 47691da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 47701da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 47711da177e4SLinus Torvalds addrp = (char *)&addr6->sin6_addr.s6_addr; 477268741a8aSRichard Haines break; 477368741a8aSRichard Haines default: 47740f8db8ccSAlexey Kodanev goto err_af; 47751da177e4SLinus Torvalds } 47761da177e4SLinus Torvalds 477788b7d370SAlexey Kodanev ad.type = LSM_AUDIT_DATA_NET; 477888b7d370SAlexey Kodanev ad.u.net = &net; 477988b7d370SAlexey Kodanev ad.u.net->sport = htons(snum); 478088b7d370SAlexey Kodanev ad.u.net->family = family_sa; 478188b7d370SAlexey Kodanev 4782227b60f5SStephen Hemminger if (snum) { 4783227b60f5SStephen Hemminger int low, high; 4784227b60f5SStephen Hemminger 47850bbf87d8SEric W. Biederman inet_get_local_port_range(sock_net(sk), &low, &high); 4786227b60f5SStephen Hemminger 478782f31ebfSMaciej Żenczykowski if (inet_port_requires_bind_service(sock_net(sk), snum) || 478882f31ebfSMaciej Żenczykowski snum < low || snum > high) { 47893e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, 47903e112172SPaul Moore snum, &sid); 47911da177e4SLinus Torvalds if (err) 47921da177e4SLinus Torvalds goto out; 47936b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 47946b6bc620SStephen Smalley sksec->sid, sid, 4795253bfae6SPaul Moore sksec->sclass, 47961da177e4SLinus Torvalds SOCKET__NAME_BIND, &ad); 47971da177e4SLinus Torvalds if (err) 47981da177e4SLinus Torvalds goto out; 47991da177e4SLinus Torvalds } 4800227b60f5SStephen Hemminger } 48011da177e4SLinus Torvalds 4802253bfae6SPaul Moore switch (sksec->sclass) { 480313402580SJames Morris case SECCLASS_TCP_SOCKET: 48041da177e4SLinus Torvalds node_perm = TCP_SOCKET__NODE_BIND; 48051da177e4SLinus Torvalds break; 48061da177e4SLinus Torvalds 480713402580SJames Morris case SECCLASS_UDP_SOCKET: 48081da177e4SLinus Torvalds node_perm = UDP_SOCKET__NODE_BIND; 48091da177e4SLinus Torvalds break; 48101da177e4SLinus Torvalds 48112ee92d46SJames Morris case SECCLASS_DCCP_SOCKET: 48122ee92d46SJames Morris node_perm = DCCP_SOCKET__NODE_BIND; 48132ee92d46SJames Morris break; 48142ee92d46SJames Morris 4815d452930fSRichard Haines case SECCLASS_SCTP_SOCKET: 4816d452930fSRichard Haines node_perm = SCTP_SOCKET__NODE_BIND; 4817d452930fSRichard Haines break; 4818d452930fSRichard Haines 48191da177e4SLinus Torvalds default: 48201da177e4SLinus Torvalds node_perm = RAWIP_SOCKET__NODE_BIND; 48211da177e4SLinus Torvalds break; 48221da177e4SLinus Torvalds } 48231da177e4SLinus Torvalds 482488b7d370SAlexey Kodanev err = sel_netnode_sid(addrp, family_sa, &sid); 48251da177e4SLinus Torvalds if (err) 48261da177e4SLinus Torvalds goto out; 48271da177e4SLinus Torvalds 48280f8db8ccSAlexey Kodanev if (family_sa == AF_INET) 482948c62af6SEric Paris ad.u.net->v4info.saddr = addr4->sin_addr.s_addr; 48301da177e4SLinus Torvalds else 483148c62af6SEric Paris ad.u.net->v6info.saddr = addr6->sin6_addr; 48321da177e4SLinus Torvalds 48336b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 48346b6bc620SStephen Smalley sksec->sid, sid, 4835253bfae6SPaul Moore sksec->sclass, node_perm, &ad); 48361da177e4SLinus Torvalds if (err) 48371da177e4SLinus Torvalds goto out; 48381da177e4SLinus Torvalds } 48391da177e4SLinus Torvalds out: 48401da177e4SLinus Torvalds return err; 48410f8db8ccSAlexey Kodanev err_af: 48420f8db8ccSAlexey Kodanev /* Note that SCTP services expect -EINVAL, others -EAFNOSUPPORT. */ 48430f8db8ccSAlexey Kodanev if (sksec->sclass == SECCLASS_SCTP_SOCKET) 48440f8db8ccSAlexey Kodanev return -EINVAL; 48450f8db8ccSAlexey Kodanev return -EAFNOSUPPORT; 48461da177e4SLinus Torvalds } 48471da177e4SLinus Torvalds 4848d452930fSRichard Haines /* This supports connect(2) and SCTP connect services such as sctp_connectx(3) 4849d61330c6SKees Cook * and sctp_sendmsg(3) as described in Documentation/security/SCTP.rst 4850d452930fSRichard Haines */ 4851d452930fSRichard Haines static int selinux_socket_connect_helper(struct socket *sock, 4852d452930fSRichard Haines struct sockaddr *address, int addrlen) 48531da177e4SLinus Torvalds { 4854014ab19aSPaul Moore struct sock *sk = sock->sk; 4855253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 48561da177e4SLinus Torvalds int err; 48571da177e4SLinus Torvalds 4858be0554c9SStephen Smalley err = sock_has_perm(sk, SOCKET__CONNECT); 48591da177e4SLinus Torvalds if (err) 48601da177e4SLinus Torvalds return err; 486105174c95SPaolo Abeni if (addrlen < offsetofend(struct sockaddr, sa_family)) 486205174c95SPaolo Abeni return -EINVAL; 486305174c95SPaolo Abeni 486405174c95SPaolo Abeni /* connect(AF_UNSPEC) has special handling, as it is a documented 486505174c95SPaolo Abeni * way to disconnect the socket 486605174c95SPaolo Abeni */ 486705174c95SPaolo Abeni if (address->sa_family == AF_UNSPEC) 486805174c95SPaolo Abeni return 0; 48691da177e4SLinus Torvalds 48701da177e4SLinus Torvalds /* 4871d452930fSRichard Haines * If a TCP, DCCP or SCTP socket, check name_connect permission 4872d452930fSRichard Haines * for the port. 48731da177e4SLinus Torvalds */ 4874253bfae6SPaul Moore if (sksec->sclass == SECCLASS_TCP_SOCKET || 4875d452930fSRichard Haines sksec->sclass == SECCLASS_DCCP_SOCKET || 4876d452930fSRichard Haines sksec->sclass == SECCLASS_SCTP_SOCKET) { 48772bf49690SThomas Liu struct common_audit_data ad; 487848c62af6SEric Paris struct lsm_network_audit net = {0,}; 48791da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 48801da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 48811da177e4SLinus Torvalds unsigned short snum; 48822ee92d46SJames Morris u32 sid, perm; 48831da177e4SLinus Torvalds 4884d452930fSRichard Haines /* sctp_connectx(3) calls via selinux_sctp_bind_connect() 4885d452930fSRichard Haines * that validates multiple connect addresses. Because of this 4886d452930fSRichard Haines * need to check address->sa_family as it is possible to have 4887d452930fSRichard Haines * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET. 4888d452930fSRichard Haines */ 488968741a8aSRichard Haines switch (address->sa_family) { 489068741a8aSRichard Haines case AF_INET: 48911da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 4892911656f8SStephen Smalley if (addrlen < sizeof(struct sockaddr_in)) 48931da177e4SLinus Torvalds return -EINVAL; 48941da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 489568741a8aSRichard Haines break; 489668741a8aSRichard Haines case AF_INET6: 48971da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 4898911656f8SStephen Smalley if (addrlen < SIN6_LEN_RFC2133) 48991da177e4SLinus Torvalds return -EINVAL; 49001da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 490168741a8aSRichard Haines break; 490268741a8aSRichard Haines default: 490368741a8aSRichard Haines /* Note that SCTP services expect -EINVAL, whereas 490468741a8aSRichard Haines * others expect -EAFNOSUPPORT. 490568741a8aSRichard Haines */ 490668741a8aSRichard Haines if (sksec->sclass == SECCLASS_SCTP_SOCKET) 490768741a8aSRichard Haines return -EINVAL; 490868741a8aSRichard Haines else 490968741a8aSRichard Haines return -EAFNOSUPPORT; 49101da177e4SLinus Torvalds } 49111da177e4SLinus Torvalds 49123e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, snum, &sid); 49131da177e4SLinus Torvalds if (err) 4914d452930fSRichard Haines return err; 49151da177e4SLinus Torvalds 4916d452930fSRichard Haines switch (sksec->sclass) { 4917d452930fSRichard Haines case SECCLASS_TCP_SOCKET: 4918d452930fSRichard Haines perm = TCP_SOCKET__NAME_CONNECT; 4919d452930fSRichard Haines break; 4920d452930fSRichard Haines case SECCLASS_DCCP_SOCKET: 4921d452930fSRichard Haines perm = DCCP_SOCKET__NAME_CONNECT; 4922d452930fSRichard Haines break; 4923d452930fSRichard Haines case SECCLASS_SCTP_SOCKET: 4924d452930fSRichard Haines perm = SCTP_SOCKET__NAME_CONNECT; 4925d452930fSRichard Haines break; 4926d452930fSRichard Haines } 49272ee92d46SJames Morris 492850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 492948c62af6SEric Paris ad.u.net = &net; 493048c62af6SEric Paris ad.u.net->dport = htons(snum); 493188b7d370SAlexey Kodanev ad.u.net->family = address->sa_family; 49326b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 49336b6bc620SStephen Smalley sksec->sid, sid, sksec->sclass, perm, &ad); 49341da177e4SLinus Torvalds if (err) 4935d452930fSRichard Haines return err; 49361da177e4SLinus Torvalds } 49371da177e4SLinus Torvalds 4938d452930fSRichard Haines return 0; 4939d452930fSRichard Haines } 4940014ab19aSPaul Moore 4941d452930fSRichard Haines /* Supports connect(2), see comments in selinux_socket_connect_helper() */ 4942d452930fSRichard Haines static int selinux_socket_connect(struct socket *sock, 4943d452930fSRichard Haines struct sockaddr *address, int addrlen) 4944d452930fSRichard Haines { 4945d452930fSRichard Haines int err; 4946d452930fSRichard Haines struct sock *sk = sock->sk; 4947d452930fSRichard Haines 4948d452930fSRichard Haines err = selinux_socket_connect_helper(sock, address, addrlen); 4949d452930fSRichard Haines if (err) 49501da177e4SLinus Torvalds return err; 4951d452930fSRichard Haines 4952d452930fSRichard Haines return selinux_netlbl_socket_connect(sk, address); 49531da177e4SLinus Torvalds } 49541da177e4SLinus Torvalds 49551da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog) 49561da177e4SLinus Torvalds { 4957be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__LISTEN); 49581da177e4SLinus Torvalds } 49591da177e4SLinus Torvalds 49601da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock) 49611da177e4SLinus Torvalds { 49621da177e4SLinus Torvalds int err; 49631da177e4SLinus Torvalds struct inode_security_struct *isec; 49641da177e4SLinus Torvalds struct inode_security_struct *newisec; 49659287aed2SAndreas Gruenbacher u16 sclass; 49669287aed2SAndreas Gruenbacher u32 sid; 49671da177e4SLinus Torvalds 4968be0554c9SStephen Smalley err = sock_has_perm(sock->sk, SOCKET__ACCEPT); 49691da177e4SLinus Torvalds if (err) 49701da177e4SLinus Torvalds return err; 49711da177e4SLinus Torvalds 49725d226df4SAndreas Gruenbacher isec = inode_security_novalidate(SOCK_INODE(sock)); 49739287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 49749287aed2SAndreas Gruenbacher sclass = isec->sclass; 49759287aed2SAndreas Gruenbacher sid = isec->sid; 49769287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 49779287aed2SAndreas Gruenbacher 49789287aed2SAndreas Gruenbacher newisec = inode_security_novalidate(SOCK_INODE(newsock)); 49799287aed2SAndreas Gruenbacher newisec->sclass = sclass; 49809287aed2SAndreas Gruenbacher newisec->sid = sid; 49816f3be9f5SAndreas Gruenbacher newisec->initialized = LABEL_INITIALIZED; 49821da177e4SLinus Torvalds 49831da177e4SLinus Torvalds return 0; 49841da177e4SLinus Torvalds } 49851da177e4SLinus Torvalds 49861da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg, 49871da177e4SLinus Torvalds int size) 49881da177e4SLinus Torvalds { 4989be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__WRITE); 49901da177e4SLinus Torvalds } 49911da177e4SLinus Torvalds 49921da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg, 49931da177e4SLinus Torvalds int size, int flags) 49941da177e4SLinus Torvalds { 4995be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__READ); 49961da177e4SLinus Torvalds } 49971da177e4SLinus Torvalds 49981da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock) 49991da177e4SLinus Torvalds { 5000be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETATTR); 50011da177e4SLinus Torvalds } 50021da177e4SLinus Torvalds 50031da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock) 50041da177e4SLinus Torvalds { 5005be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETATTR); 50061da177e4SLinus Torvalds } 50071da177e4SLinus Torvalds 50081da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname) 50091da177e4SLinus Torvalds { 5010f8687afeSPaul Moore int err; 5011f8687afeSPaul Moore 5012be0554c9SStephen Smalley err = sock_has_perm(sock->sk, SOCKET__SETOPT); 5013f8687afeSPaul Moore if (err) 5014f8687afeSPaul Moore return err; 5015f8687afeSPaul Moore 5016f8687afeSPaul Moore return selinux_netlbl_socket_setsockopt(sock, level, optname); 50171da177e4SLinus Torvalds } 50181da177e4SLinus Torvalds 50191da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level, 50201da177e4SLinus Torvalds int optname) 50211da177e4SLinus Torvalds { 5022be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETOPT); 50231da177e4SLinus Torvalds } 50241da177e4SLinus Torvalds 50251da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how) 50261da177e4SLinus Torvalds { 5027be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__SHUTDOWN); 50281da177e4SLinus Torvalds } 50291da177e4SLinus Torvalds 50303610cda5SDavid S. Miller static int selinux_socket_unix_stream_connect(struct sock *sock, 50313610cda5SDavid S. Miller struct sock *other, 50321da177e4SLinus Torvalds struct sock *newsk) 50331da177e4SLinus Torvalds { 50343610cda5SDavid S. Miller struct sk_security_struct *sksec_sock = sock->sk_security; 50353610cda5SDavid S. Miller struct sk_security_struct *sksec_other = other->sk_security; 50364d1e2451SPaul Moore struct sk_security_struct *sksec_new = newsk->sk_security; 50372bf49690SThomas Liu struct common_audit_data ad; 503848c62af6SEric Paris struct lsm_network_audit net = {0,}; 50391da177e4SLinus Torvalds int err; 50401da177e4SLinus Torvalds 504150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 504248c62af6SEric Paris ad.u.net = &net; 504348c62af6SEric Paris ad.u.net->sk = other; 50441da177e4SLinus Torvalds 50456b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 50466b6bc620SStephen Smalley sksec_sock->sid, sksec_other->sid, 50474d1e2451SPaul Moore sksec_other->sclass, 50481da177e4SLinus Torvalds UNIX_STREAM_SOCKET__CONNECTTO, &ad); 50491da177e4SLinus Torvalds if (err) 50501da177e4SLinus Torvalds return err; 50511da177e4SLinus Torvalds 50521da177e4SLinus Torvalds /* server child socket */ 50534d1e2451SPaul Moore sksec_new->peer_sid = sksec_sock->sid; 5054aa8e712cSStephen Smalley err = security_sid_mls_copy(&selinux_state, sksec_other->sid, 5055aa8e712cSStephen Smalley sksec_sock->sid, &sksec_new->sid); 50564d1e2451SPaul Moore if (err) 50574237c75cSVenkat Yekkirala return err; 50584d1e2451SPaul Moore 50594d1e2451SPaul Moore /* connecting socket */ 50604d1e2451SPaul Moore sksec_sock->peer_sid = sksec_new->sid; 50614d1e2451SPaul Moore 50624d1e2451SPaul Moore return 0; 50631da177e4SLinus Torvalds } 50641da177e4SLinus Torvalds 50651da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock, 50661da177e4SLinus Torvalds struct socket *other) 50671da177e4SLinus Torvalds { 5068253bfae6SPaul Moore struct sk_security_struct *ssec = sock->sk->sk_security; 5069253bfae6SPaul Moore struct sk_security_struct *osec = other->sk->sk_security; 50702bf49690SThomas Liu struct common_audit_data ad; 507148c62af6SEric Paris struct lsm_network_audit net = {0,}; 50721da177e4SLinus Torvalds 507350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 507448c62af6SEric Paris ad.u.net = &net; 507548c62af6SEric Paris ad.u.net->sk = other->sk; 50761da177e4SLinus Torvalds 50776b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 50786b6bc620SStephen Smalley ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO, 5079253bfae6SPaul Moore &ad); 50801da177e4SLinus Torvalds } 50811da177e4SLinus Torvalds 5082cbe0d6e8SPaul Moore static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex, 5083cbe0d6e8SPaul Moore char *addrp, u16 family, u32 peer_sid, 50842bf49690SThomas Liu struct common_audit_data *ad) 5085effad8dfSPaul Moore { 5086effad8dfSPaul Moore int err; 5087effad8dfSPaul Moore u32 if_sid; 5088effad8dfSPaul Moore u32 node_sid; 5089effad8dfSPaul Moore 5090cbe0d6e8SPaul Moore err = sel_netif_sid(ns, ifindex, &if_sid); 5091effad8dfSPaul Moore if (err) 5092effad8dfSPaul Moore return err; 50936b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 50946b6bc620SStephen Smalley peer_sid, if_sid, 5095effad8dfSPaul Moore SECCLASS_NETIF, NETIF__INGRESS, ad); 5096effad8dfSPaul Moore if (err) 5097effad8dfSPaul Moore return err; 5098effad8dfSPaul Moore 5099effad8dfSPaul Moore err = sel_netnode_sid(addrp, family, &node_sid); 5100effad8dfSPaul Moore if (err) 5101effad8dfSPaul Moore return err; 51026b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 51036b6bc620SStephen Smalley peer_sid, node_sid, 5104effad8dfSPaul Moore SECCLASS_NODE, NODE__RECVFROM, ad); 5105effad8dfSPaul Moore } 5106effad8dfSPaul Moore 5107220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb, 5108d8395c87SPaul Moore u16 family) 5109220deb96SPaul Moore { 5110277d342fSPaul Moore int err = 0; 5111220deb96SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 5112220deb96SPaul Moore u32 sk_sid = sksec->sid; 51132bf49690SThomas Liu struct common_audit_data ad; 511448c62af6SEric Paris struct lsm_network_audit net = {0,}; 5115d8395c87SPaul Moore char *addrp; 5116d8395c87SPaul Moore 511750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 511848c62af6SEric Paris ad.u.net = &net; 511948c62af6SEric Paris ad.u.net->netif = skb->skb_iif; 512048c62af6SEric Paris ad.u.net->family = family; 5121d8395c87SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 5122d8395c87SPaul Moore if (err) 5123d8395c87SPaul Moore return err; 5124220deb96SPaul Moore 512558bfbb51SPaul Moore if (selinux_secmark_enabled()) { 51266b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 51276b6bc620SStephen Smalley sk_sid, skb->secmark, SECCLASS_PACKET, 5128d8395c87SPaul Moore PACKET__RECV, &ad); 5129220deb96SPaul Moore if (err) 5130220deb96SPaul Moore return err; 513158bfbb51SPaul Moore } 5132220deb96SPaul Moore 5133d8395c87SPaul Moore err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad); 5134220deb96SPaul Moore if (err) 5135220deb96SPaul Moore return err; 5136d8395c87SPaul Moore err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad); 5137220deb96SPaul Moore 51384e5ab4cbSJames Morris return err; 51394e5ab4cbSJames Morris } 5140d28d1e08STrent Jaeger 51414e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb) 51424e5ab4cbSJames Morris { 5143220deb96SPaul Moore int err; 51444237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 5145220deb96SPaul Moore u16 family = sk->sk_family; 5146220deb96SPaul Moore u32 sk_sid = sksec->sid; 51472bf49690SThomas Liu struct common_audit_data ad; 514848c62af6SEric Paris struct lsm_network_audit net = {0,}; 5149220deb96SPaul Moore char *addrp; 5150d8395c87SPaul Moore u8 secmark_active; 5151d8395c87SPaul Moore u8 peerlbl_active; 51524e5ab4cbSJames Morris 51534e5ab4cbSJames Morris if (family != PF_INET && family != PF_INET6) 5154220deb96SPaul Moore return 0; 51554e5ab4cbSJames Morris 51564e5ab4cbSJames Morris /* Handle mapped IPv4 packets arriving via IPv6 sockets */ 515787fcd70dSAl Viro if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 51584e5ab4cbSJames Morris family = PF_INET; 51594e5ab4cbSJames Morris 5160d8395c87SPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 5161d8395c87SPaul Moore * to the selinux_sock_rcv_skb_compat() function to deal with the 5162d8395c87SPaul Moore * special handling. We do this in an attempt to keep this function 5163d8395c87SPaul Moore * as fast and as clean as possible. */ 5164aa8e712cSStephen Smalley if (!selinux_policycap_netpeer()) 5165d8395c87SPaul Moore return selinux_sock_rcv_skb_compat(sk, skb, family); 5166d8395c87SPaul Moore 5167d8395c87SPaul Moore secmark_active = selinux_secmark_enabled(); 51682be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5169d8395c87SPaul Moore if (!secmark_active && !peerlbl_active) 5170d8395c87SPaul Moore return 0; 5171d8395c87SPaul Moore 517250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 517348c62af6SEric Paris ad.u.net = &net; 517448c62af6SEric Paris ad.u.net->netif = skb->skb_iif; 517548c62af6SEric Paris ad.u.net->family = family; 5176224dfbd8SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 51774e5ab4cbSJames Morris if (err) 5178220deb96SPaul Moore return err; 51794e5ab4cbSJames Morris 5180d8395c87SPaul Moore if (peerlbl_active) { 5181d621d35eSPaul Moore u32 peer_sid; 5182220deb96SPaul Moore 5183220deb96SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peer_sid); 5184220deb96SPaul Moore if (err) 5185220deb96SPaul Moore return err; 5186cbe0d6e8SPaul Moore err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif, 5187cbe0d6e8SPaul Moore addrp, family, peer_sid, &ad); 5188dfaebe98SPaul Moore if (err) { 5189a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 0); 5190effad8dfSPaul Moore return err; 5191dfaebe98SPaul Moore } 51926b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 51936b6bc620SStephen Smalley sk_sid, peer_sid, SECCLASS_PEER, 5194d621d35eSPaul Moore PEER__RECV, &ad); 519546d01d63SChad Hanson if (err) { 5196a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 0); 519746d01d63SChad Hanson return err; 519846d01d63SChad Hanson } 5199d621d35eSPaul Moore } 5200d621d35eSPaul Moore 5201d8395c87SPaul Moore if (secmark_active) { 52026b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 52036b6bc620SStephen Smalley sk_sid, skb->secmark, SECCLASS_PACKET, 5204effad8dfSPaul Moore PACKET__RECV, &ad); 5205effad8dfSPaul Moore if (err) 5206effad8dfSPaul Moore return err; 5207effad8dfSPaul Moore } 5208effad8dfSPaul Moore 5209d621d35eSPaul Moore return err; 52101da177e4SLinus Torvalds } 52111da177e4SLinus Torvalds 52122c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval, 52131da177e4SLinus Torvalds int __user *optlen, unsigned len) 52141da177e4SLinus Torvalds { 52151da177e4SLinus Torvalds int err = 0; 52161da177e4SLinus Torvalds char *scontext; 52171da177e4SLinus Torvalds u32 scontext_len; 5218253bfae6SPaul Moore struct sk_security_struct *sksec = sock->sk->sk_security; 52193de4bab5SPaul Moore u32 peer_sid = SECSID_NULL; 52201da177e4SLinus Torvalds 5221253bfae6SPaul Moore if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET || 5222d452930fSRichard Haines sksec->sclass == SECCLASS_TCP_SOCKET || 5223d452930fSRichard Haines sksec->sclass == SECCLASS_SCTP_SOCKET) 5224dd3e7836SEric Paris peer_sid = sksec->peer_sid; 5225253bfae6SPaul Moore if (peer_sid == SECSID_NULL) 5226253bfae6SPaul Moore return -ENOPROTOOPT; 52271da177e4SLinus Torvalds 5228aa8e712cSStephen Smalley err = security_sid_to_context(&selinux_state, peer_sid, &scontext, 5229aa8e712cSStephen Smalley &scontext_len); 52301da177e4SLinus Torvalds if (err) 5231253bfae6SPaul Moore return err; 52321da177e4SLinus Torvalds 52331da177e4SLinus Torvalds if (scontext_len > len) { 52341da177e4SLinus Torvalds err = -ERANGE; 52351da177e4SLinus Torvalds goto out_len; 52361da177e4SLinus Torvalds } 52371da177e4SLinus Torvalds 52381da177e4SLinus Torvalds if (copy_to_user(optval, scontext, scontext_len)) 52391da177e4SLinus Torvalds err = -EFAULT; 52401da177e4SLinus Torvalds 52411da177e4SLinus Torvalds out_len: 52421da177e4SLinus Torvalds if (put_user(scontext_len, optlen)) 52431da177e4SLinus Torvalds err = -EFAULT; 52441da177e4SLinus Torvalds kfree(scontext); 52451da177e4SLinus Torvalds return err; 52461da177e4SLinus Torvalds } 52471da177e4SLinus Torvalds 5248dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid) 52492c7946a7SCatherine Zhang { 5250dc49c1f9SCatherine Zhang u32 peer_secid = SECSID_NULL; 525175e22910SPaul Moore u16 family; 5252899134f2SPaul Moore struct inode_security_struct *isec; 5253877ce7c1SCatherine Zhang 5254aa862900SPaul Moore if (skb && skb->protocol == htons(ETH_P_IP)) 5255aa862900SPaul Moore family = PF_INET; 5256aa862900SPaul Moore else if (skb && skb->protocol == htons(ETH_P_IPV6)) 5257aa862900SPaul Moore family = PF_INET6; 5258aa862900SPaul Moore else if (sock) 525975e22910SPaul Moore family = sock->sk->sk_family; 526075e22910SPaul Moore else 526175e22910SPaul Moore goto out; 526275e22910SPaul Moore 5263899134f2SPaul Moore if (sock && family == PF_UNIX) { 5264899134f2SPaul Moore isec = inode_security_novalidate(SOCK_INODE(sock)); 5265899134f2SPaul Moore peer_secid = isec->sid; 5266899134f2SPaul Moore } else if (skb) 5267220deb96SPaul Moore selinux_skb_peerlbl_sid(skb, family, &peer_secid); 52682c7946a7SCatherine Zhang 526975e22910SPaul Moore out: 5270dc49c1f9SCatherine Zhang *secid = peer_secid; 527175e22910SPaul Moore if (peer_secid == SECSID_NULL) 527275e22910SPaul Moore return -EINVAL; 527375e22910SPaul Moore return 0; 52742c7946a7SCatherine Zhang } 52752c7946a7SCatherine Zhang 52767d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority) 52771da177e4SLinus Torvalds { 527884914b7eSPaul Moore struct sk_security_struct *sksec; 527984914b7eSPaul Moore 528084914b7eSPaul Moore sksec = kzalloc(sizeof(*sksec), priority); 528184914b7eSPaul Moore if (!sksec) 528284914b7eSPaul Moore return -ENOMEM; 528384914b7eSPaul Moore 528484914b7eSPaul Moore sksec->peer_sid = SECINITSID_UNLABELED; 528584914b7eSPaul Moore sksec->sid = SECINITSID_UNLABELED; 52865dee25d0SStephen Smalley sksec->sclass = SECCLASS_SOCKET; 528784914b7eSPaul Moore selinux_netlbl_sk_security_reset(sksec); 528884914b7eSPaul Moore sk->sk_security = sksec; 528984914b7eSPaul Moore 529084914b7eSPaul Moore return 0; 52911da177e4SLinus Torvalds } 52921da177e4SLinus Torvalds 52931da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk) 52941da177e4SLinus Torvalds { 529584914b7eSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 529684914b7eSPaul Moore 529784914b7eSPaul Moore sk->sk_security = NULL; 529884914b7eSPaul Moore selinux_netlbl_sk_security_free(sksec); 529984914b7eSPaul Moore kfree(sksec); 53001da177e4SLinus Torvalds } 53011da177e4SLinus Torvalds 5302892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk) 5303892c141eSVenkat Yekkirala { 5304dd3e7836SEric Paris struct sk_security_struct *sksec = sk->sk_security; 5305dd3e7836SEric Paris struct sk_security_struct *newsksec = newsk->sk_security; 5306892c141eSVenkat Yekkirala 5307dd3e7836SEric Paris newsksec->sid = sksec->sid; 5308dd3e7836SEric Paris newsksec->peer_sid = sksec->peer_sid; 5309dd3e7836SEric Paris newsksec->sclass = sksec->sclass; 531099f59ed0SPaul Moore 5311dd3e7836SEric Paris selinux_netlbl_sk_security_reset(newsksec); 5312892c141eSVenkat Yekkirala } 5313892c141eSVenkat Yekkirala 5314beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid) 5315d28d1e08STrent Jaeger { 5316d28d1e08STrent Jaeger if (!sk) 5317beb8d13bSVenkat Yekkirala *secid = SECINITSID_ANY_SOCKET; 5318892c141eSVenkat Yekkirala else { 5319892c141eSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 5320d28d1e08STrent Jaeger 5321beb8d13bSVenkat Yekkirala *secid = sksec->sid; 5322892c141eSVenkat Yekkirala } 5323d28d1e08STrent Jaeger } 5324d28d1e08STrent Jaeger 53259a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent) 53264237c75cSVenkat Yekkirala { 53275d226df4SAndreas Gruenbacher struct inode_security_struct *isec = 53285d226df4SAndreas Gruenbacher inode_security_novalidate(SOCK_INODE(parent)); 53294237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 53304237c75cSVenkat Yekkirala 53312873ead7SPaul Moore if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 || 53322873ead7SPaul Moore sk->sk_family == PF_UNIX) 53334237c75cSVenkat Yekkirala isec->sid = sksec->sid; 5334220deb96SPaul Moore sksec->sclass = isec->sclass; 53354237c75cSVenkat Yekkirala } 53364237c75cSVenkat Yekkirala 5337d452930fSRichard Haines /* Called whenever SCTP receives an INIT chunk. This happens when an incoming 5338d452930fSRichard Haines * connect(2), sctp_connectx(3) or sctp_sendmsg(3) (with no association 5339d452930fSRichard Haines * already present). 5340d452930fSRichard Haines */ 5341c081d53fSXin Long static int selinux_sctp_assoc_request(struct sctp_association *asoc, 5342d452930fSRichard Haines struct sk_buff *skb) 5343d452930fSRichard Haines { 5344c081d53fSXin Long struct sk_security_struct *sksec = asoc->base.sk->sk_security; 5345d452930fSRichard Haines struct common_audit_data ad; 5346d452930fSRichard Haines struct lsm_network_audit net = {0,}; 5347d452930fSRichard Haines u8 peerlbl_active; 5348d452930fSRichard Haines u32 peer_sid = SECINITSID_UNLABELED; 5349d452930fSRichard Haines u32 conn_sid; 5350d452930fSRichard Haines int err = 0; 5351d452930fSRichard Haines 5352aa8e712cSStephen Smalley if (!selinux_policycap_extsockclass()) 5353d452930fSRichard Haines return 0; 5354d452930fSRichard Haines 5355d452930fSRichard Haines peerlbl_active = selinux_peerlbl_enabled(); 5356d452930fSRichard Haines 5357d452930fSRichard Haines if (peerlbl_active) { 5358d452930fSRichard Haines /* This will return peer_sid = SECSID_NULL if there are 5359d452930fSRichard Haines * no peer labels, see security_net_peersid_resolve(). 5360d452930fSRichard Haines */ 5361c081d53fSXin Long err = selinux_skb_peerlbl_sid(skb, asoc->base.sk->sk_family, 5362d452930fSRichard Haines &peer_sid); 5363d452930fSRichard Haines if (err) 5364d452930fSRichard Haines return err; 5365d452930fSRichard Haines 5366d452930fSRichard Haines if (peer_sid == SECSID_NULL) 5367d452930fSRichard Haines peer_sid = SECINITSID_UNLABELED; 5368d452930fSRichard Haines } 5369d452930fSRichard Haines 5370d452930fSRichard Haines if (sksec->sctp_assoc_state == SCTP_ASSOC_UNSET) { 5371d452930fSRichard Haines sksec->sctp_assoc_state = SCTP_ASSOC_SET; 5372d452930fSRichard Haines 5373d452930fSRichard Haines /* Here as first association on socket. As the peer SID 5374d452930fSRichard Haines * was allowed by peer recv (and the netif/node checks), 5375d452930fSRichard Haines * then it is approved by policy and used as the primary 5376d452930fSRichard Haines * peer SID for getpeercon(3). 5377d452930fSRichard Haines */ 5378d452930fSRichard Haines sksec->peer_sid = peer_sid; 5379d452930fSRichard Haines } else if (sksec->peer_sid != peer_sid) { 5380d452930fSRichard Haines /* Other association peer SIDs are checked to enforce 5381d452930fSRichard Haines * consistency among the peer SIDs. 5382d452930fSRichard Haines */ 5383d452930fSRichard Haines ad.type = LSM_AUDIT_DATA_NET; 5384d452930fSRichard Haines ad.u.net = &net; 5385c081d53fSXin Long ad.u.net->sk = asoc->base.sk; 53866b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 53876b6bc620SStephen Smalley sksec->peer_sid, peer_sid, sksec->sclass, 5388d452930fSRichard Haines SCTP_SOCKET__ASSOCIATION, &ad); 5389d452930fSRichard Haines if (err) 5390d452930fSRichard Haines return err; 5391d452930fSRichard Haines } 5392d452930fSRichard Haines 5393d452930fSRichard Haines /* Compute the MLS component for the connection and store 5394c081d53fSXin Long * the information in asoc. This will be used by SCTP TCP type 5395d452930fSRichard Haines * sockets and peeled off connections as they cause a new 5396d452930fSRichard Haines * socket to be generated. selinux_sctp_sk_clone() will then 5397d452930fSRichard Haines * plug this into the new socket. 5398d452930fSRichard Haines */ 5399d452930fSRichard Haines err = selinux_conn_sid(sksec->sid, peer_sid, &conn_sid); 5400d452930fSRichard Haines if (err) 5401d452930fSRichard Haines return err; 5402d452930fSRichard Haines 5403c081d53fSXin Long asoc->secid = conn_sid; 5404c081d53fSXin Long asoc->peer_secid = peer_sid; 5405d452930fSRichard Haines 5406d452930fSRichard Haines /* Set any NetLabel labels including CIPSO/CALIPSO options. */ 5407c081d53fSXin Long return selinux_netlbl_sctp_assoc_request(asoc, skb); 5408d452930fSRichard Haines } 5409d452930fSRichard Haines 5410d452930fSRichard Haines /* Check if sctp IPv4/IPv6 addresses are valid for binding or connecting 5411d452930fSRichard Haines * based on their @optname. 5412d452930fSRichard Haines */ 5413d452930fSRichard Haines static int selinux_sctp_bind_connect(struct sock *sk, int optname, 5414d452930fSRichard Haines struct sockaddr *address, 5415d452930fSRichard Haines int addrlen) 5416d452930fSRichard Haines { 5417d452930fSRichard Haines int len, err = 0, walk_size = 0; 5418d452930fSRichard Haines void *addr_buf; 5419d452930fSRichard Haines struct sockaddr *addr; 5420d452930fSRichard Haines struct socket *sock; 5421d452930fSRichard Haines 5422aa8e712cSStephen Smalley if (!selinux_policycap_extsockclass()) 5423d452930fSRichard Haines return 0; 5424d452930fSRichard Haines 5425d452930fSRichard Haines /* Process one or more addresses that may be IPv4 or IPv6 */ 5426d452930fSRichard Haines sock = sk->sk_socket; 5427d452930fSRichard Haines addr_buf = address; 5428d452930fSRichard Haines 5429d452930fSRichard Haines while (walk_size < addrlen) { 5430c138325fSOndrej Mosnacek if (walk_size + sizeof(sa_family_t) > addrlen) 5431c138325fSOndrej Mosnacek return -EINVAL; 5432c138325fSOndrej Mosnacek 5433d452930fSRichard Haines addr = addr_buf; 5434d452930fSRichard Haines switch (addr->sa_family) { 54354152dc91SAlexey Kodanev case AF_UNSPEC: 5436d452930fSRichard Haines case AF_INET: 5437d452930fSRichard Haines len = sizeof(struct sockaddr_in); 5438d452930fSRichard Haines break; 5439d452930fSRichard Haines case AF_INET6: 5440d452930fSRichard Haines len = sizeof(struct sockaddr_in6); 5441d452930fSRichard Haines break; 5442d452930fSRichard Haines default: 54434152dc91SAlexey Kodanev return -EINVAL; 5444d452930fSRichard Haines } 5445d452930fSRichard Haines 5446292c997aSXin Long if (walk_size + len > addrlen) 5447292c997aSXin Long return -EINVAL; 5448292c997aSXin Long 5449d452930fSRichard Haines err = -EINVAL; 5450d452930fSRichard Haines switch (optname) { 5451d452930fSRichard Haines /* Bind checks */ 5452d452930fSRichard Haines case SCTP_PRIMARY_ADDR: 5453d452930fSRichard Haines case SCTP_SET_PEER_PRIMARY_ADDR: 5454d452930fSRichard Haines case SCTP_SOCKOPT_BINDX_ADD: 5455d452930fSRichard Haines err = selinux_socket_bind(sock, addr, len); 5456d452930fSRichard Haines break; 5457d452930fSRichard Haines /* Connect checks */ 5458d452930fSRichard Haines case SCTP_SOCKOPT_CONNECTX: 5459d452930fSRichard Haines case SCTP_PARAM_SET_PRIMARY: 5460d452930fSRichard Haines case SCTP_PARAM_ADD_IP: 5461d452930fSRichard Haines case SCTP_SENDMSG_CONNECT: 5462d452930fSRichard Haines err = selinux_socket_connect_helper(sock, addr, len); 5463d452930fSRichard Haines if (err) 5464d452930fSRichard Haines return err; 5465d452930fSRichard Haines 5466d452930fSRichard Haines /* As selinux_sctp_bind_connect() is called by the 5467d452930fSRichard Haines * SCTP protocol layer, the socket is already locked, 5468c76a2f9eSRandy Dunlap * therefore selinux_netlbl_socket_connect_locked() 5469d452930fSRichard Haines * is called here. The situations handled are: 5470d452930fSRichard Haines * sctp_connectx(3), sctp_sendmsg(3), sendmsg(2), 5471d452930fSRichard Haines * whenever a new IP address is added or when a new 5472d452930fSRichard Haines * primary address is selected. 5473d452930fSRichard Haines * Note that an SCTP connect(2) call happens before 5474d452930fSRichard Haines * the SCTP protocol layer and is handled via 5475d452930fSRichard Haines * selinux_socket_connect(). 5476d452930fSRichard Haines */ 5477d452930fSRichard Haines err = selinux_netlbl_socket_connect_locked(sk, addr); 5478d452930fSRichard Haines break; 5479d452930fSRichard Haines } 5480d452930fSRichard Haines 5481d452930fSRichard Haines if (err) 5482d452930fSRichard Haines return err; 5483d452930fSRichard Haines 5484d452930fSRichard Haines addr_buf += len; 5485d452930fSRichard Haines walk_size += len; 5486d452930fSRichard Haines } 5487d452930fSRichard Haines 5488d452930fSRichard Haines return 0; 5489d452930fSRichard Haines } 5490d452930fSRichard Haines 5491d452930fSRichard Haines /* Called whenever a new socket is created by accept(2) or sctp_peeloff(3). */ 5492c081d53fSXin Long static void selinux_sctp_sk_clone(struct sctp_association *asoc, struct sock *sk, 5493d452930fSRichard Haines struct sock *newsk) 5494d452930fSRichard Haines { 5495d452930fSRichard Haines struct sk_security_struct *sksec = sk->sk_security; 5496d452930fSRichard Haines struct sk_security_struct *newsksec = newsk->sk_security; 5497d452930fSRichard Haines 5498d452930fSRichard Haines /* If policy does not support SECCLASS_SCTP_SOCKET then call 5499d452930fSRichard Haines * the non-sctp clone version. 5500d452930fSRichard Haines */ 5501aa8e712cSStephen Smalley if (!selinux_policycap_extsockclass()) 5502d452930fSRichard Haines return selinux_sk_clone_security(sk, newsk); 5503d452930fSRichard Haines 5504c081d53fSXin Long newsksec->sid = asoc->secid; 5505c081d53fSXin Long newsksec->peer_sid = asoc->peer_secid; 5506d452930fSRichard Haines newsksec->sclass = sksec->sclass; 5507d452930fSRichard Haines selinux_netlbl_sctp_sk_clone(sk, newsk); 5508d452930fSRichard Haines } 5509d452930fSRichard Haines 551041dd9596SFlorian Westphal static int selinux_inet_conn_request(const struct sock *sk, struct sk_buff *skb, 55114237c75cSVenkat Yekkirala struct request_sock *req) 55124237c75cSVenkat Yekkirala { 55134237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 55144237c75cSVenkat Yekkirala int err; 55150b1f24e6SPaul Moore u16 family = req->rsk_ops->family; 5516446b8024SPaul Moore u32 connsid; 55174237c75cSVenkat Yekkirala u32 peersid; 55184237c75cSVenkat Yekkirala 5519aa862900SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peersid); 5520220deb96SPaul Moore if (err) 5521220deb96SPaul Moore return err; 5522446b8024SPaul Moore err = selinux_conn_sid(sksec->sid, peersid, &connsid); 55234237c75cSVenkat Yekkirala if (err) 55244237c75cSVenkat Yekkirala return err; 5525446b8024SPaul Moore req->secid = connsid; 55266b877699SVenkat Yekkirala req->peer_secid = peersid; 5527389fb800SPaul Moore 5528389fb800SPaul Moore return selinux_netlbl_inet_conn_request(req, family); 55294237c75cSVenkat Yekkirala } 55304237c75cSVenkat Yekkirala 55319a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk, 55329a673e56SAdrian Bunk const struct request_sock *req) 55334237c75cSVenkat Yekkirala { 55344237c75cSVenkat Yekkirala struct sk_security_struct *newsksec = newsk->sk_security; 55354237c75cSVenkat Yekkirala 55364237c75cSVenkat Yekkirala newsksec->sid = req->secid; 55376b877699SVenkat Yekkirala newsksec->peer_sid = req->peer_secid; 55384237c75cSVenkat Yekkirala /* NOTE: Ideally, we should also get the isec->sid for the 55394237c75cSVenkat Yekkirala new socket in sync, but we don't have the isec available yet. 55404237c75cSVenkat Yekkirala So we will wait until sock_graft to do it, by which 55414237c75cSVenkat Yekkirala time it will have been created and available. */ 554299f59ed0SPaul Moore 55439f2ad665SPaul Moore /* We don't need to take any sort of lock here as we are the only 55449f2ad665SPaul Moore * thread with access to newsksec */ 5545389fb800SPaul Moore selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family); 55464237c75cSVenkat Yekkirala } 55474237c75cSVenkat Yekkirala 5548014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb) 55496b877699SVenkat Yekkirala { 5550aa862900SPaul Moore u16 family = sk->sk_family; 55516b877699SVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 55526b877699SVenkat Yekkirala 5553aa862900SPaul Moore /* handle mapped IPv4 packets arriving via IPv6 sockets */ 5554aa862900SPaul Moore if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 5555aa862900SPaul Moore family = PF_INET; 5556aa862900SPaul Moore 5557aa862900SPaul Moore selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid); 55586b877699SVenkat Yekkirala } 55596b877699SVenkat Yekkirala 55602606fd1fSEric Paris static int selinux_secmark_relabel_packet(u32 sid) 55612606fd1fSEric Paris { 55622606fd1fSEric Paris const struct task_security_struct *__tsec; 55632606fd1fSEric Paris u32 tsid; 55642606fd1fSEric Paris 55650c6cfa62SCasey Schaufler __tsec = selinux_cred(current_cred()); 55662606fd1fSEric Paris tsid = __tsec->sid; 55672606fd1fSEric Paris 55686b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 55696b6bc620SStephen Smalley tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, 55706b6bc620SStephen Smalley NULL); 55712606fd1fSEric Paris } 55722606fd1fSEric Paris 55732606fd1fSEric Paris static void selinux_secmark_refcount_inc(void) 55742606fd1fSEric Paris { 55752606fd1fSEric Paris atomic_inc(&selinux_secmark_refcount); 55762606fd1fSEric Paris } 55772606fd1fSEric Paris 55782606fd1fSEric Paris static void selinux_secmark_refcount_dec(void) 55792606fd1fSEric Paris { 55802606fd1fSEric Paris atomic_dec(&selinux_secmark_refcount); 55812606fd1fSEric Paris } 55822606fd1fSEric Paris 55839a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req, 55843df98d79SPaul Moore struct flowi_common *flic) 55854237c75cSVenkat Yekkirala { 55863df98d79SPaul Moore flic->flowic_secid = req->secid; 55874237c75cSVenkat Yekkirala } 55884237c75cSVenkat Yekkirala 55895dbbaf2dSPaul Moore static int selinux_tun_dev_alloc_security(void **security) 55905dbbaf2dSPaul Moore { 55915dbbaf2dSPaul Moore struct tun_security_struct *tunsec; 55925dbbaf2dSPaul Moore 55935dbbaf2dSPaul Moore tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL); 55945dbbaf2dSPaul Moore if (!tunsec) 55955dbbaf2dSPaul Moore return -ENOMEM; 55965dbbaf2dSPaul Moore tunsec->sid = current_sid(); 55975dbbaf2dSPaul Moore 55985dbbaf2dSPaul Moore *security = tunsec; 55995dbbaf2dSPaul Moore return 0; 56005dbbaf2dSPaul Moore } 56015dbbaf2dSPaul Moore 56025dbbaf2dSPaul Moore static void selinux_tun_dev_free_security(void *security) 56035dbbaf2dSPaul Moore { 56045dbbaf2dSPaul Moore kfree(security); 56055dbbaf2dSPaul Moore } 56065dbbaf2dSPaul Moore 5607ed6d76e4SPaul Moore static int selinux_tun_dev_create(void) 5608ed6d76e4SPaul Moore { 5609ed6d76e4SPaul Moore u32 sid = current_sid(); 5610ed6d76e4SPaul Moore 5611ed6d76e4SPaul Moore /* we aren't taking into account the "sockcreate" SID since the socket 5612ed6d76e4SPaul Moore * that is being created here is not a socket in the traditional sense, 5613ed6d76e4SPaul Moore * instead it is a private sock, accessible only to the kernel, and 5614ed6d76e4SPaul Moore * representing a wide range of network traffic spanning multiple 5615ed6d76e4SPaul Moore * connections unlike traditional sockets - check the TUN driver to 5616ed6d76e4SPaul Moore * get a better understanding of why this socket is special */ 5617ed6d76e4SPaul Moore 56186b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 56196b6bc620SStephen Smalley sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE, 5620ed6d76e4SPaul Moore NULL); 5621ed6d76e4SPaul Moore } 5622ed6d76e4SPaul Moore 56235dbbaf2dSPaul Moore static int selinux_tun_dev_attach_queue(void *security) 5624ed6d76e4SPaul Moore { 56255dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 56265dbbaf2dSPaul Moore 56276b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 56286b6bc620SStephen Smalley current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET, 56295dbbaf2dSPaul Moore TUN_SOCKET__ATTACH_QUEUE, NULL); 56305dbbaf2dSPaul Moore } 56315dbbaf2dSPaul Moore 56325dbbaf2dSPaul Moore static int selinux_tun_dev_attach(struct sock *sk, void *security) 56335dbbaf2dSPaul Moore { 56345dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 5635ed6d76e4SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 5636ed6d76e4SPaul Moore 5637ed6d76e4SPaul Moore /* we don't currently perform any NetLabel based labeling here and it 5638ed6d76e4SPaul Moore * isn't clear that we would want to do so anyway; while we could apply 5639ed6d76e4SPaul Moore * labeling without the support of the TUN user the resulting labeled 5640ed6d76e4SPaul Moore * traffic from the other end of the connection would almost certainly 5641ed6d76e4SPaul Moore * cause confusion to the TUN user that had no idea network labeling 5642ed6d76e4SPaul Moore * protocols were being used */ 5643ed6d76e4SPaul Moore 56445dbbaf2dSPaul Moore sksec->sid = tunsec->sid; 5645ed6d76e4SPaul Moore sksec->sclass = SECCLASS_TUN_SOCKET; 56465dbbaf2dSPaul Moore 56475dbbaf2dSPaul Moore return 0; 5648ed6d76e4SPaul Moore } 5649ed6d76e4SPaul Moore 56505dbbaf2dSPaul Moore static int selinux_tun_dev_open(void *security) 5651ed6d76e4SPaul Moore { 56525dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 5653ed6d76e4SPaul Moore u32 sid = current_sid(); 5654ed6d76e4SPaul Moore int err; 5655ed6d76e4SPaul Moore 56566b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 56576b6bc620SStephen Smalley sid, tunsec->sid, SECCLASS_TUN_SOCKET, 5658ed6d76e4SPaul Moore TUN_SOCKET__RELABELFROM, NULL); 5659ed6d76e4SPaul Moore if (err) 5660ed6d76e4SPaul Moore return err; 56616b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 56626b6bc620SStephen Smalley sid, sid, SECCLASS_TUN_SOCKET, 5663ed6d76e4SPaul Moore TUN_SOCKET__RELABELTO, NULL); 5664ed6d76e4SPaul Moore if (err) 5665ed6d76e4SPaul Moore return err; 56665dbbaf2dSPaul Moore tunsec->sid = sid; 5667ed6d76e4SPaul Moore 5668ed6d76e4SPaul Moore return 0; 5669ed6d76e4SPaul Moore } 5670ed6d76e4SPaul Moore 56711da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER 56721da177e4SLinus Torvalds 56734342f705SFlorian Westphal static unsigned int selinux_ip_forward(void *priv, struct sk_buff *skb, 56744342f705SFlorian Westphal const struct nf_hook_state *state) 56751da177e4SLinus Torvalds { 56761d1e1dedSPaul Moore int ifindex; 56771d1e1dedSPaul Moore u16 family; 5678effad8dfSPaul Moore char *addrp; 5679effad8dfSPaul Moore u32 peer_sid; 56802bf49690SThomas Liu struct common_audit_data ad; 568148c62af6SEric Paris struct lsm_network_audit net = {0,}; 56821d1e1dedSPaul Moore int secmark_active, peerlbl_active; 56834237c75cSVenkat Yekkirala 5684aa8e712cSStephen Smalley if (!selinux_policycap_netpeer()) 5685effad8dfSPaul Moore return NF_ACCEPT; 56864237c75cSVenkat Yekkirala 5687effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 56882be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5689effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 5690effad8dfSPaul Moore return NF_ACCEPT; 56914237c75cSVenkat Yekkirala 56921d1e1dedSPaul Moore family = state->pf; 5693d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0) 5694d8395c87SPaul Moore return NF_DROP; 5695d8395c87SPaul Moore 56961d1e1dedSPaul Moore ifindex = state->in->ifindex; 569750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 569848c62af6SEric Paris ad.u.net = &net; 56991d1e1dedSPaul Moore ad.u.net->netif = ifindex; 570048c62af6SEric Paris ad.u.net->family = family; 5701effad8dfSPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0) 5702effad8dfSPaul Moore return NF_DROP; 57031da177e4SLinus Torvalds 5704dfaebe98SPaul Moore if (peerlbl_active) { 57051d1e1dedSPaul Moore int err; 57061d1e1dedSPaul Moore 57071d1e1dedSPaul Moore err = selinux_inet_sys_rcv_skb(state->net, ifindex, 5708cbe0d6e8SPaul Moore addrp, family, peer_sid, &ad); 5709dfaebe98SPaul Moore if (err) { 5710a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 1); 5711effad8dfSPaul Moore return NF_DROP; 5712dfaebe98SPaul Moore } 5713dfaebe98SPaul Moore } 5714effad8dfSPaul Moore 5715effad8dfSPaul Moore if (secmark_active) 57166b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 57176b6bc620SStephen Smalley peer_sid, skb->secmark, 5718effad8dfSPaul Moore SECCLASS_PACKET, PACKET__FORWARD_IN, &ad)) 5719effad8dfSPaul Moore return NF_DROP; 5720effad8dfSPaul Moore 57211d1e1dedSPaul Moore if (netlbl_enabled()) 5722948bf85cSPaul Moore /* we do this in the FORWARD path and not the POST_ROUTING 5723948bf85cSPaul Moore * path because we want to make sure we apply the necessary 5724948bf85cSPaul Moore * labeling before IPsec is applied so we can leverage AH 5725948bf85cSPaul Moore * protection */ 5726948bf85cSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0) 5727948bf85cSPaul Moore return NF_DROP; 5728948bf85cSPaul Moore 5729effad8dfSPaul Moore return NF_ACCEPT; 5730effad8dfSPaul Moore } 5731effad8dfSPaul Moore 57324342f705SFlorian Westphal static unsigned int selinux_ip_output(void *priv, struct sk_buff *skb, 5733238e54c9SDavid S. Miller const struct nf_hook_state *state) 5734effad8dfSPaul Moore { 573547180068SPaul Moore struct sock *sk; 5736948bf85cSPaul Moore u32 sid; 5737948bf85cSPaul Moore 5738948bf85cSPaul Moore if (!netlbl_enabled()) 5739948bf85cSPaul Moore return NF_ACCEPT; 5740948bf85cSPaul Moore 5741948bf85cSPaul Moore /* we do this in the LOCAL_OUT path and not the POST_ROUTING path 5742948bf85cSPaul Moore * because we want to make sure we apply the necessary labeling 5743948bf85cSPaul Moore * before IPsec is applied so we can leverage AH protection */ 574447180068SPaul Moore sk = skb->sk; 574547180068SPaul Moore if (sk) { 574647180068SPaul Moore struct sk_security_struct *sksec; 574747180068SPaul Moore 5748e446f9dfSEric Dumazet if (sk_listener(sk)) 574947180068SPaul Moore /* if the socket is the listening state then this 575047180068SPaul Moore * packet is a SYN-ACK packet which means it needs to 575147180068SPaul Moore * be labeled based on the connection/request_sock and 575247180068SPaul Moore * not the parent socket. unfortunately, we can't 575347180068SPaul Moore * lookup the request_sock yet as it isn't queued on 575447180068SPaul Moore * the parent socket until after the SYN-ACK is sent. 575547180068SPaul Moore * the "solution" is to simply pass the packet as-is 575647180068SPaul Moore * as any IP option based labeling should be copied 575747180068SPaul Moore * from the initial connection request (in the IP 575847180068SPaul Moore * layer). it is far from ideal, but until we get a 575947180068SPaul Moore * security label in the packet itself this is the 576047180068SPaul Moore * best we can do. */ 576147180068SPaul Moore return NF_ACCEPT; 576247180068SPaul Moore 576347180068SPaul Moore /* standard practice, label using the parent socket */ 576447180068SPaul Moore sksec = sk->sk_security; 5765948bf85cSPaul Moore sid = sksec->sid; 5766948bf85cSPaul Moore } else 5767948bf85cSPaul Moore sid = SECINITSID_KERNEL; 57681d1e1dedSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, state->pf, sid) != 0) 5769948bf85cSPaul Moore return NF_DROP; 5770948bf85cSPaul Moore 5771948bf85cSPaul Moore return NF_ACCEPT; 5772948bf85cSPaul Moore } 5773948bf85cSPaul Moore 57742917f57bSHuw Davies 5775effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb, 57761d1e1dedSPaul Moore const struct nf_hook_state *state) 57774e5ab4cbSJames Morris { 57781d1e1dedSPaul Moore struct sock *sk; 57794237c75cSVenkat Yekkirala struct sk_security_struct *sksec; 57802bf49690SThomas Liu struct common_audit_data ad; 578148c62af6SEric Paris struct lsm_network_audit net = {0,}; 5782732bc2ffSTom Rix u8 proto = 0; 57834e5ab4cbSJames Morris 57841d1e1dedSPaul Moore sk = skb_to_full_sk(skb); 5785effad8dfSPaul Moore if (sk == NULL) 5786effad8dfSPaul Moore return NF_ACCEPT; 57874237c75cSVenkat Yekkirala sksec = sk->sk_security; 57884e5ab4cbSJames Morris 578950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 579048c62af6SEric Paris ad.u.net = &net; 57911d1e1dedSPaul Moore ad.u.net->netif = state->out->ifindex; 57921d1e1dedSPaul Moore ad.u.net->family = state->pf; 57931d1e1dedSPaul Moore if (selinux_parse_skb(skb, &ad, NULL, 0, &proto)) 5794d8395c87SPaul Moore return NF_DROP; 5795d8395c87SPaul Moore 579658bfbb51SPaul Moore if (selinux_secmark_enabled()) 57976b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 57986b6bc620SStephen Smalley sksec->sid, skb->secmark, 5799d8395c87SPaul Moore SECCLASS_PACKET, PACKET__SEND, &ad)) 58002fe66ec2SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 58011da177e4SLinus Torvalds 5802d8395c87SPaul Moore if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto)) 58032fe66ec2SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5804effad8dfSPaul Moore 5805effad8dfSPaul Moore return NF_ACCEPT; 5806effad8dfSPaul Moore } 5807effad8dfSPaul Moore 58084342f705SFlorian Westphal static unsigned int selinux_ip_postroute(void *priv, 58094342f705SFlorian Westphal struct sk_buff *skb, 58104342f705SFlorian Westphal const struct nf_hook_state *state) 5811effad8dfSPaul Moore { 58121d1e1dedSPaul Moore u16 family; 5813effad8dfSPaul Moore u32 secmark_perm; 5814effad8dfSPaul Moore u32 peer_sid; 58151d1e1dedSPaul Moore int ifindex; 5816effad8dfSPaul Moore struct sock *sk; 58172bf49690SThomas Liu struct common_audit_data ad; 581848c62af6SEric Paris struct lsm_network_audit net = {0,}; 5819effad8dfSPaul Moore char *addrp; 58201d1e1dedSPaul Moore int secmark_active, peerlbl_active; 5821effad8dfSPaul Moore 5822effad8dfSPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 5823effad8dfSPaul Moore * to the selinux_ip_postroute_compat() function to deal with the 5824effad8dfSPaul Moore * special handling. We do this in an attempt to keep this function 5825effad8dfSPaul Moore * as fast and as clean as possible. */ 5826aa8e712cSStephen Smalley if (!selinux_policycap_netpeer()) 58271d1e1dedSPaul Moore return selinux_ip_postroute_compat(skb, state); 5828c0828e50SPaul Moore 5829effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 58302be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5831effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 5832effad8dfSPaul Moore return NF_ACCEPT; 5833effad8dfSPaul Moore 583454abc686SEric Dumazet sk = skb_to_full_sk(skb); 5835c0828e50SPaul Moore 5836effad8dfSPaul Moore #ifdef CONFIG_XFRM 5837effad8dfSPaul Moore /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec 5838effad8dfSPaul Moore * packet transformation so allow the packet to pass without any checks 5839effad8dfSPaul Moore * since we'll have another chance to perform access control checks 5840effad8dfSPaul Moore * when the packet is on it's final way out. 5841effad8dfSPaul Moore * NOTE: there appear to be some IPv6 multicast cases where skb->dst 5842c0828e50SPaul Moore * is NULL, in this case go ahead and apply access control. 5843c0828e50SPaul Moore * NOTE: if this is a local socket (skb->sk != NULL) that is in the 5844c0828e50SPaul Moore * TCP listening state we cannot wait until the XFRM processing 5845c0828e50SPaul Moore * is done as we will miss out on the SA label if we do; 5846c0828e50SPaul Moore * unfortunately, this means more work, but it is only once per 5847c0828e50SPaul Moore * connection. */ 5848c0828e50SPaul Moore if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL && 5849e446f9dfSEric Dumazet !(sk && sk_listener(sk))) 5850effad8dfSPaul Moore return NF_ACCEPT; 5851effad8dfSPaul Moore #endif 5852effad8dfSPaul Moore 58531d1e1dedSPaul Moore family = state->pf; 5854d8395c87SPaul Moore if (sk == NULL) { 5855446b8024SPaul Moore /* Without an associated socket the packet is either coming 5856446b8024SPaul Moore * from the kernel or it is being forwarded; check the packet 5857446b8024SPaul Moore * to determine which and if the packet is being forwarded 5858446b8024SPaul Moore * query the packet directly to determine the security label. */ 58594a7ab3dcSSteffen Klassert if (skb->skb_iif) { 5860d8395c87SPaul Moore secmark_perm = PACKET__FORWARD_OUT; 5861d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid)) 586204f6d70fSEric Paris return NF_DROP; 58634a7ab3dcSSteffen Klassert } else { 58644a7ab3dcSSteffen Klassert secmark_perm = PACKET__SEND; 5865d8395c87SPaul Moore peer_sid = SECINITSID_KERNEL; 58664a7ab3dcSSteffen Klassert } 5867e446f9dfSEric Dumazet } else if (sk_listener(sk)) { 5868446b8024SPaul Moore /* Locally generated packet but the associated socket is in the 5869446b8024SPaul Moore * listening state which means this is a SYN-ACK packet. In 5870446b8024SPaul Moore * this particular case the correct security label is assigned 5871446b8024SPaul Moore * to the connection/request_sock but unfortunately we can't 5872446b8024SPaul Moore * query the request_sock as it isn't queued on the parent 5873446b8024SPaul Moore * socket until after the SYN-ACK packet is sent; the only 5874446b8024SPaul Moore * viable choice is to regenerate the label like we do in 5875446b8024SPaul Moore * selinux_inet_conn_request(). See also selinux_ip_output() 5876446b8024SPaul Moore * for similar problems. */ 5877446b8024SPaul Moore u32 skb_sid; 5878e446f9dfSEric Dumazet struct sk_security_struct *sksec; 5879e446f9dfSEric Dumazet 5880e446f9dfSEric Dumazet sksec = sk->sk_security; 5881446b8024SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &skb_sid)) 5882446b8024SPaul Moore return NF_DROP; 5883c0828e50SPaul Moore /* At this point, if the returned skb peerlbl is SECSID_NULL 5884c0828e50SPaul Moore * and the packet has been through at least one XFRM 5885c0828e50SPaul Moore * transformation then we must be dealing with the "final" 5886c0828e50SPaul Moore * form of labeled IPsec packet; since we've already applied 5887c0828e50SPaul Moore * all of our access controls on this packet we can safely 5888c0828e50SPaul Moore * pass the packet. */ 5889c0828e50SPaul Moore if (skb_sid == SECSID_NULL) { 5890c0828e50SPaul Moore switch (family) { 5891c0828e50SPaul Moore case PF_INET: 5892c0828e50SPaul Moore if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED) 5893c0828e50SPaul Moore return NF_ACCEPT; 5894c0828e50SPaul Moore break; 5895c0828e50SPaul Moore case PF_INET6: 5896c0828e50SPaul Moore if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED) 5897c0828e50SPaul Moore return NF_ACCEPT; 5898a7a91a19SPaul Moore break; 5899c0828e50SPaul Moore default: 5900c0828e50SPaul Moore return NF_DROP_ERR(-ECONNREFUSED); 5901c0828e50SPaul Moore } 5902c0828e50SPaul Moore } 5903446b8024SPaul Moore if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid)) 5904446b8024SPaul Moore return NF_DROP; 5905446b8024SPaul Moore secmark_perm = PACKET__SEND; 5906d8395c87SPaul Moore } else { 5907446b8024SPaul Moore /* Locally generated packet, fetch the security label from the 5908446b8024SPaul Moore * associated socket. */ 5909effad8dfSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 5910effad8dfSPaul Moore peer_sid = sksec->sid; 5911effad8dfSPaul Moore secmark_perm = PACKET__SEND; 5912effad8dfSPaul Moore } 5913effad8dfSPaul Moore 59141d1e1dedSPaul Moore ifindex = state->out->ifindex; 591550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 591648c62af6SEric Paris ad.u.net = &net; 591748c62af6SEric Paris ad.u.net->netif = ifindex; 591848c62af6SEric Paris ad.u.net->family = family; 5919d8395c87SPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL)) 592004f6d70fSEric Paris return NF_DROP; 5921d8395c87SPaul Moore 5922effad8dfSPaul Moore if (secmark_active) 59236b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 59246b6bc620SStephen Smalley peer_sid, skb->secmark, 5925effad8dfSPaul Moore SECCLASS_PACKET, secmark_perm, &ad)) 59261f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5927effad8dfSPaul Moore 5928effad8dfSPaul Moore if (peerlbl_active) { 5929effad8dfSPaul Moore u32 if_sid; 5930effad8dfSPaul Moore u32 node_sid; 5931effad8dfSPaul Moore 59321d1e1dedSPaul Moore if (sel_netif_sid(state->net, ifindex, &if_sid)) 593304f6d70fSEric Paris return NF_DROP; 59346b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 59356b6bc620SStephen Smalley peer_sid, if_sid, 5936effad8dfSPaul Moore SECCLASS_NETIF, NETIF__EGRESS, &ad)) 59371f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5938effad8dfSPaul Moore 5939effad8dfSPaul Moore if (sel_netnode_sid(addrp, family, &node_sid)) 594004f6d70fSEric Paris return NF_DROP; 59416b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 59426b6bc620SStephen Smalley peer_sid, node_sid, 5943effad8dfSPaul Moore SECCLASS_NODE, NODE__SENDTO, &ad)) 59441f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5945effad8dfSPaul Moore } 5946effad8dfSPaul Moore 5947effad8dfSPaul Moore return NF_ACCEPT; 5948effad8dfSPaul Moore } 59491da177e4SLinus Torvalds #endif /* CONFIG_NETFILTER */ 59501da177e4SLinus Torvalds 59511da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb) 59521da177e4SLinus Torvalds { 5953fb739741SPaul Moore int rc = 0; 5954fb739741SPaul Moore unsigned int msg_len; 5955fb739741SPaul Moore unsigned int data_len = skb->len; 5956fb739741SPaul Moore unsigned char *data = skb->data; 5957df4779b5SHuaisheng Ye struct nlmsghdr *nlh; 5958df4779b5SHuaisheng Ye struct sk_security_struct *sksec = sk->sk_security; 5959fb739741SPaul Moore u16 sclass = sksec->sclass; 5960fb739741SPaul Moore u32 perm; 5961df4779b5SHuaisheng Ye 5962fb739741SPaul Moore while (data_len >= nlmsg_total_size(0)) { 5963fb739741SPaul Moore nlh = (struct nlmsghdr *)data; 5964df4779b5SHuaisheng Ye 5965fb739741SPaul Moore /* NOTE: the nlmsg_len field isn't reliably set by some netlink 5966fb739741SPaul Moore * users which means we can't reject skb's with bogus 5967fb739741SPaul Moore * length fields; our solution is to follow what 5968fb739741SPaul Moore * netlink_rcv_skb() does and simply skip processing at 5969fb739741SPaul Moore * messages with length fields that are clearly junk 5970fb739741SPaul Moore */ 5971fb739741SPaul Moore if (nlh->nlmsg_len < NLMSG_HDRLEN || nlh->nlmsg_len > data_len) 5972fb739741SPaul Moore return 0; 5973fb739741SPaul Moore 5974fb739741SPaul Moore rc = selinux_nlmsg_lookup(sclass, nlh->nlmsg_type, &perm); 5975fb739741SPaul Moore if (rc == 0) { 5976fb739741SPaul Moore rc = sock_has_perm(sk, perm); 5977fb739741SPaul Moore if (rc) 5978fb739741SPaul Moore return rc; 5979fb739741SPaul Moore } else if (rc == -EINVAL) { 5980fb739741SPaul Moore /* -EINVAL is a missing msg/perm mapping */ 5981df4779b5SHuaisheng Ye pr_warn_ratelimited("SELinux: unrecognized netlink" 5982df4779b5SHuaisheng Ye " message: protocol=%hu nlmsg_type=%hu sclass=%s" 5983df4779b5SHuaisheng Ye " pid=%d comm=%s\n", 5984df4779b5SHuaisheng Ye sk->sk_protocol, nlh->nlmsg_type, 5985fb739741SPaul Moore secclass_map[sclass - 1].name, 5986df4779b5SHuaisheng Ye task_pid_nr(current), current->comm); 5987fb739741SPaul Moore if (enforcing_enabled(&selinux_state) && 5988fb739741SPaul Moore !security_get_allow_unknown(&selinux_state)) 5989fb739741SPaul Moore return rc; 5990fb739741SPaul Moore rc = 0; 5991fb739741SPaul Moore } else if (rc == -ENOENT) { 5992fb739741SPaul Moore /* -ENOENT is a missing socket/class mapping, ignore */ 5993fb739741SPaul Moore rc = 0; 5994fb739741SPaul Moore } else { 5995fb739741SPaul Moore return rc; 5996df4779b5SHuaisheng Ye } 5997df4779b5SHuaisheng Ye 5998fb739741SPaul Moore /* move to the next message after applying netlink padding */ 5999fb739741SPaul Moore msg_len = NLMSG_ALIGN(nlh->nlmsg_len); 6000fb739741SPaul Moore if (msg_len >= data_len) 6001fb739741SPaul Moore return 0; 6002fb739741SPaul Moore data_len -= msg_len; 6003fb739741SPaul Moore data += msg_len; 6004df4779b5SHuaisheng Ye } 6005df4779b5SHuaisheng Ye 6006fb739741SPaul Moore return rc; 60071da177e4SLinus Torvalds } 60081da177e4SLinus Torvalds 6009ecd5f82eSCasey Schaufler static void ipc_init_security(struct ipc_security_struct *isec, u16 sclass) 60101da177e4SLinus Torvalds { 60111da177e4SLinus Torvalds isec->sclass = sclass; 6012be0554c9SStephen Smalley isec->sid = current_sid(); 60131da177e4SLinus Torvalds } 60141da177e4SLinus Torvalds 60151da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms, 60166af963f1SStephen Smalley u32 perms) 60171da177e4SLinus Torvalds { 60181da177e4SLinus Torvalds struct ipc_security_struct *isec; 60192bf49690SThomas Liu struct common_audit_data ad; 6020275bb41eSDavid Howells u32 sid = current_sid(); 60211da177e4SLinus Torvalds 60227c653828SCasey Schaufler isec = selinux_ipc(ipc_perms); 60231da177e4SLinus Torvalds 602450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 60251da177e4SLinus Torvalds ad.u.ipc_id = ipc_perms->key; 60261da177e4SLinus Torvalds 60276b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 60286b6bc620SStephen Smalley sid, isec->sid, isec->sclass, perms, &ad); 60291da177e4SLinus Torvalds } 60301da177e4SLinus Torvalds 60311da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg) 60321da177e4SLinus Torvalds { 6033b82f3f68SHuaisheng Ye struct msg_security_struct *msec; 6034b82f3f68SHuaisheng Ye 6035b82f3f68SHuaisheng Ye msec = selinux_msg_msg(msg); 6036b82f3f68SHuaisheng Ye msec->sid = SECINITSID_UNLABELED; 6037b82f3f68SHuaisheng Ye 6038b82f3f68SHuaisheng Ye return 0; 60391da177e4SLinus Torvalds } 60401da177e4SLinus Torvalds 60411da177e4SLinus Torvalds /* message queue security operations */ 6042d8c6e854SEric W. Biederman static int selinux_msg_queue_alloc_security(struct kern_ipc_perm *msq) 60431da177e4SLinus Torvalds { 60441da177e4SLinus Torvalds struct ipc_security_struct *isec; 60452bf49690SThomas Liu struct common_audit_data ad; 6046275bb41eSDavid Howells u32 sid = current_sid(); 60471da177e4SLinus Torvalds int rc; 60481da177e4SLinus Torvalds 6049ecd5f82eSCasey Schaufler isec = selinux_ipc(msq); 6050ecd5f82eSCasey Schaufler ipc_init_security(isec, SECCLASS_MSGQ); 60511da177e4SLinus Torvalds 605250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 6053d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 60541da177e4SLinus Torvalds 60556b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 60566b6bc620SStephen Smalley sid, isec->sid, SECCLASS_MSGQ, 60571da177e4SLinus Torvalds MSGQ__CREATE, &ad); 60581da177e4SLinus Torvalds return rc; 60591da177e4SLinus Torvalds } 60601da177e4SLinus Torvalds 6061d8c6e854SEric W. Biederman static int selinux_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg) 60621da177e4SLinus Torvalds { 60631da177e4SLinus Torvalds struct ipc_security_struct *isec; 60642bf49690SThomas Liu struct common_audit_data ad; 6065275bb41eSDavid Howells u32 sid = current_sid(); 60661da177e4SLinus Torvalds 60677c653828SCasey Schaufler isec = selinux_ipc(msq); 60681da177e4SLinus Torvalds 606950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 6070d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 60711da177e4SLinus Torvalds 60726b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 60736b6bc620SStephen Smalley sid, isec->sid, SECCLASS_MSGQ, 60741da177e4SLinus Torvalds MSGQ__ASSOCIATE, &ad); 60751da177e4SLinus Torvalds } 60761da177e4SLinus Torvalds 6077d8c6e854SEric W. Biederman static int selinux_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd) 60781da177e4SLinus Torvalds { 60791da177e4SLinus Torvalds int err; 60801da177e4SLinus Torvalds int perms; 60811da177e4SLinus Torvalds 60821da177e4SLinus Torvalds switch (cmd) { 60831da177e4SLinus Torvalds case IPC_INFO: 60841da177e4SLinus Torvalds case MSG_INFO: 60851da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 60866b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 60876b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 6088be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 60891da177e4SLinus Torvalds case IPC_STAT: 60901da177e4SLinus Torvalds case MSG_STAT: 609123c8cec8SDavidlohr Bueso case MSG_STAT_ANY: 60921da177e4SLinus Torvalds perms = MSGQ__GETATTR | MSGQ__ASSOCIATE; 60931da177e4SLinus Torvalds break; 60941da177e4SLinus Torvalds case IPC_SET: 60951da177e4SLinus Torvalds perms = MSGQ__SETATTR; 60961da177e4SLinus Torvalds break; 60971da177e4SLinus Torvalds case IPC_RMID: 60981da177e4SLinus Torvalds perms = MSGQ__DESTROY; 60991da177e4SLinus Torvalds break; 61001da177e4SLinus Torvalds default: 61011da177e4SLinus Torvalds return 0; 61021da177e4SLinus Torvalds } 61031da177e4SLinus Torvalds 6104d8c6e854SEric W. Biederman err = ipc_has_perm(msq, perms); 61051da177e4SLinus Torvalds return err; 61061da177e4SLinus Torvalds } 61071da177e4SLinus Torvalds 6108d8c6e854SEric W. Biederman static int selinux_msg_queue_msgsnd(struct kern_ipc_perm *msq, struct msg_msg *msg, int msqflg) 61091da177e4SLinus Torvalds { 61101da177e4SLinus Torvalds struct ipc_security_struct *isec; 61111da177e4SLinus Torvalds struct msg_security_struct *msec; 61122bf49690SThomas Liu struct common_audit_data ad; 6113275bb41eSDavid Howells u32 sid = current_sid(); 61141da177e4SLinus Torvalds int rc; 61151da177e4SLinus Torvalds 61167c653828SCasey Schaufler isec = selinux_ipc(msq); 61177c653828SCasey Schaufler msec = selinux_msg_msg(msg); 61181da177e4SLinus Torvalds 61191da177e4SLinus Torvalds /* 61201da177e4SLinus Torvalds * First time through, need to assign label to the message 61211da177e4SLinus Torvalds */ 61221da177e4SLinus Torvalds if (msec->sid == SECINITSID_UNLABELED) { 61231da177e4SLinus Torvalds /* 61241da177e4SLinus Torvalds * Compute new sid based on current process and 61251da177e4SLinus Torvalds * message queue this message will be stored in 61261da177e4SLinus Torvalds */ 6127aa8e712cSStephen Smalley rc = security_transition_sid(&selinux_state, sid, isec->sid, 6128aa8e712cSStephen Smalley SECCLASS_MSG, NULL, &msec->sid); 61291da177e4SLinus Torvalds if (rc) 61301da177e4SLinus Torvalds return rc; 61311da177e4SLinus Torvalds } 61321da177e4SLinus Torvalds 613350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 6134d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 61351da177e4SLinus Torvalds 61361da177e4SLinus Torvalds /* Can this process write to the queue? */ 61376b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 61386b6bc620SStephen Smalley sid, isec->sid, SECCLASS_MSGQ, 61391da177e4SLinus Torvalds MSGQ__WRITE, &ad); 61401da177e4SLinus Torvalds if (!rc) 61411da177e4SLinus Torvalds /* Can this process send the message */ 61426b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 61436b6bc620SStephen Smalley sid, msec->sid, SECCLASS_MSG, 6144275bb41eSDavid Howells MSG__SEND, &ad); 61451da177e4SLinus Torvalds if (!rc) 61461da177e4SLinus Torvalds /* Can the message be put in the queue? */ 61476b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 61486b6bc620SStephen Smalley msec->sid, isec->sid, SECCLASS_MSGQ, 6149275bb41eSDavid Howells MSGQ__ENQUEUE, &ad); 61501da177e4SLinus Torvalds 61511da177e4SLinus Torvalds return rc; 61521da177e4SLinus Torvalds } 61531da177e4SLinus Torvalds 6154d8c6e854SEric W. Biederman static int selinux_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg, 61551da177e4SLinus Torvalds struct task_struct *target, 61561da177e4SLinus Torvalds long type, int mode) 61571da177e4SLinus Torvalds { 61581da177e4SLinus Torvalds struct ipc_security_struct *isec; 61591da177e4SLinus Torvalds struct msg_security_struct *msec; 61602bf49690SThomas Liu struct common_audit_data ad; 6161a3727a8bSPaul Moore u32 sid = task_sid_obj(target); 61621da177e4SLinus Torvalds int rc; 61631da177e4SLinus Torvalds 61647c653828SCasey Schaufler isec = selinux_ipc(msq); 61657c653828SCasey Schaufler msec = selinux_msg_msg(msg); 61661da177e4SLinus Torvalds 616750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 6168d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 61691da177e4SLinus Torvalds 61706b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 61716b6bc620SStephen Smalley sid, isec->sid, 61721da177e4SLinus Torvalds SECCLASS_MSGQ, MSGQ__READ, &ad); 61731da177e4SLinus Torvalds if (!rc) 61746b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 61756b6bc620SStephen Smalley sid, msec->sid, 61761da177e4SLinus Torvalds SECCLASS_MSG, MSG__RECEIVE, &ad); 61771da177e4SLinus Torvalds return rc; 61781da177e4SLinus Torvalds } 61791da177e4SLinus Torvalds 61801da177e4SLinus Torvalds /* Shared Memory security operations */ 61817191adffSEric W. Biederman static int selinux_shm_alloc_security(struct kern_ipc_perm *shp) 61821da177e4SLinus Torvalds { 61831da177e4SLinus Torvalds struct ipc_security_struct *isec; 61842bf49690SThomas Liu struct common_audit_data ad; 6185275bb41eSDavid Howells u32 sid = current_sid(); 61861da177e4SLinus Torvalds int rc; 61871da177e4SLinus Torvalds 6188ecd5f82eSCasey Schaufler isec = selinux_ipc(shp); 6189ecd5f82eSCasey Schaufler ipc_init_security(isec, SECCLASS_SHM); 61901da177e4SLinus Torvalds 619150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 61927191adffSEric W. Biederman ad.u.ipc_id = shp->key; 61931da177e4SLinus Torvalds 61946b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 61956b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SHM, 61961da177e4SLinus Torvalds SHM__CREATE, &ad); 61971da177e4SLinus Torvalds return rc; 61981da177e4SLinus Torvalds } 61991da177e4SLinus Torvalds 62007191adffSEric W. Biederman static int selinux_shm_associate(struct kern_ipc_perm *shp, int shmflg) 62011da177e4SLinus Torvalds { 62021da177e4SLinus Torvalds struct ipc_security_struct *isec; 62032bf49690SThomas Liu struct common_audit_data ad; 6204275bb41eSDavid Howells u32 sid = current_sid(); 62051da177e4SLinus Torvalds 62067c653828SCasey Schaufler isec = selinux_ipc(shp); 62071da177e4SLinus Torvalds 620850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 62097191adffSEric W. Biederman ad.u.ipc_id = shp->key; 62101da177e4SLinus Torvalds 62116b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 62126b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SHM, 62131da177e4SLinus Torvalds SHM__ASSOCIATE, &ad); 62141da177e4SLinus Torvalds } 62151da177e4SLinus Torvalds 62161da177e4SLinus Torvalds /* Note, at this point, shp is locked down */ 62177191adffSEric W. Biederman static int selinux_shm_shmctl(struct kern_ipc_perm *shp, int cmd) 62181da177e4SLinus Torvalds { 62191da177e4SLinus Torvalds int perms; 62201da177e4SLinus Torvalds int err; 62211da177e4SLinus Torvalds 62221da177e4SLinus Torvalds switch (cmd) { 62231da177e4SLinus Torvalds case IPC_INFO: 62241da177e4SLinus Torvalds case SHM_INFO: 62251da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 62266b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 62276b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 6228be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 62291da177e4SLinus Torvalds case IPC_STAT: 62301da177e4SLinus Torvalds case SHM_STAT: 6231c21a6970SDavidlohr Bueso case SHM_STAT_ANY: 62321da177e4SLinus Torvalds perms = SHM__GETATTR | SHM__ASSOCIATE; 62331da177e4SLinus Torvalds break; 62341da177e4SLinus Torvalds case IPC_SET: 62351da177e4SLinus Torvalds perms = SHM__SETATTR; 62361da177e4SLinus Torvalds break; 62371da177e4SLinus Torvalds case SHM_LOCK: 62381da177e4SLinus Torvalds case SHM_UNLOCK: 62391da177e4SLinus Torvalds perms = SHM__LOCK; 62401da177e4SLinus Torvalds break; 62411da177e4SLinus Torvalds case IPC_RMID: 62421da177e4SLinus Torvalds perms = SHM__DESTROY; 62431da177e4SLinus Torvalds break; 62441da177e4SLinus Torvalds default: 62451da177e4SLinus Torvalds return 0; 62461da177e4SLinus Torvalds } 62471da177e4SLinus Torvalds 62487191adffSEric W. Biederman err = ipc_has_perm(shp, perms); 62491da177e4SLinus Torvalds return err; 62501da177e4SLinus Torvalds } 62511da177e4SLinus Torvalds 62527191adffSEric W. Biederman static int selinux_shm_shmat(struct kern_ipc_perm *shp, 62531da177e4SLinus Torvalds char __user *shmaddr, int shmflg) 62541da177e4SLinus Torvalds { 62551da177e4SLinus Torvalds u32 perms; 62561da177e4SLinus Torvalds 62571da177e4SLinus Torvalds if (shmflg & SHM_RDONLY) 62581da177e4SLinus Torvalds perms = SHM__READ; 62591da177e4SLinus Torvalds else 62601da177e4SLinus Torvalds perms = SHM__READ | SHM__WRITE; 62611da177e4SLinus Torvalds 62627191adffSEric W. Biederman return ipc_has_perm(shp, perms); 62631da177e4SLinus Torvalds } 62641da177e4SLinus Torvalds 62651da177e4SLinus Torvalds /* Semaphore security operations */ 6266aefad959SEric W. Biederman static int selinux_sem_alloc_security(struct kern_ipc_perm *sma) 62671da177e4SLinus Torvalds { 62681da177e4SLinus Torvalds struct ipc_security_struct *isec; 62692bf49690SThomas Liu struct common_audit_data ad; 6270275bb41eSDavid Howells u32 sid = current_sid(); 62711da177e4SLinus Torvalds int rc; 62721da177e4SLinus Torvalds 6273ecd5f82eSCasey Schaufler isec = selinux_ipc(sma); 6274ecd5f82eSCasey Schaufler ipc_init_security(isec, SECCLASS_SEM); 62751da177e4SLinus Torvalds 627650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 6277aefad959SEric W. Biederman ad.u.ipc_id = sma->key; 62781da177e4SLinus Torvalds 62796b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 62806b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SEM, 62811da177e4SLinus Torvalds SEM__CREATE, &ad); 62821da177e4SLinus Torvalds return rc; 62831da177e4SLinus Torvalds } 62841da177e4SLinus Torvalds 6285aefad959SEric W. Biederman static int selinux_sem_associate(struct kern_ipc_perm *sma, int semflg) 62861da177e4SLinus Torvalds { 62871da177e4SLinus Torvalds struct ipc_security_struct *isec; 62882bf49690SThomas Liu struct common_audit_data ad; 6289275bb41eSDavid Howells u32 sid = current_sid(); 62901da177e4SLinus Torvalds 62917c653828SCasey Schaufler isec = selinux_ipc(sma); 62921da177e4SLinus Torvalds 629350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 6294aefad959SEric W. Biederman ad.u.ipc_id = sma->key; 62951da177e4SLinus Torvalds 62966b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 62976b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SEM, 62981da177e4SLinus Torvalds SEM__ASSOCIATE, &ad); 62991da177e4SLinus Torvalds } 63001da177e4SLinus Torvalds 63011da177e4SLinus Torvalds /* Note, at this point, sma is locked down */ 6302aefad959SEric W. Biederman static int selinux_sem_semctl(struct kern_ipc_perm *sma, int cmd) 63031da177e4SLinus Torvalds { 63041da177e4SLinus Torvalds int err; 63051da177e4SLinus Torvalds u32 perms; 63061da177e4SLinus Torvalds 63071da177e4SLinus Torvalds switch (cmd) { 63081da177e4SLinus Torvalds case IPC_INFO: 63091da177e4SLinus Torvalds case SEM_INFO: 63101da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 63116b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 63126b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 6313be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 63141da177e4SLinus Torvalds case GETPID: 63151da177e4SLinus Torvalds case GETNCNT: 63161da177e4SLinus Torvalds case GETZCNT: 63171da177e4SLinus Torvalds perms = SEM__GETATTR; 63181da177e4SLinus Torvalds break; 63191da177e4SLinus Torvalds case GETVAL: 63201da177e4SLinus Torvalds case GETALL: 63211da177e4SLinus Torvalds perms = SEM__READ; 63221da177e4SLinus Torvalds break; 63231da177e4SLinus Torvalds case SETVAL: 63241da177e4SLinus Torvalds case SETALL: 63251da177e4SLinus Torvalds perms = SEM__WRITE; 63261da177e4SLinus Torvalds break; 63271da177e4SLinus Torvalds case IPC_RMID: 63281da177e4SLinus Torvalds perms = SEM__DESTROY; 63291da177e4SLinus Torvalds break; 63301da177e4SLinus Torvalds case IPC_SET: 63311da177e4SLinus Torvalds perms = SEM__SETATTR; 63321da177e4SLinus Torvalds break; 63331da177e4SLinus Torvalds case IPC_STAT: 63341da177e4SLinus Torvalds case SEM_STAT: 6335a280d6dcSDavidlohr Bueso case SEM_STAT_ANY: 63361da177e4SLinus Torvalds perms = SEM__GETATTR | SEM__ASSOCIATE; 63371da177e4SLinus Torvalds break; 63381da177e4SLinus Torvalds default: 63391da177e4SLinus Torvalds return 0; 63401da177e4SLinus Torvalds } 63411da177e4SLinus Torvalds 6342aefad959SEric W. Biederman err = ipc_has_perm(sma, perms); 63431da177e4SLinus Torvalds return err; 63441da177e4SLinus Torvalds } 63451da177e4SLinus Torvalds 6346aefad959SEric W. Biederman static int selinux_sem_semop(struct kern_ipc_perm *sma, 63471da177e4SLinus Torvalds struct sembuf *sops, unsigned nsops, int alter) 63481da177e4SLinus Torvalds { 63491da177e4SLinus Torvalds u32 perms; 63501da177e4SLinus Torvalds 63511da177e4SLinus Torvalds if (alter) 63521da177e4SLinus Torvalds perms = SEM__READ | SEM__WRITE; 63531da177e4SLinus Torvalds else 63541da177e4SLinus Torvalds perms = SEM__READ; 63551da177e4SLinus Torvalds 6356aefad959SEric W. Biederman return ipc_has_perm(sma, perms); 63571da177e4SLinus Torvalds } 63581da177e4SLinus Torvalds 63591da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag) 63601da177e4SLinus Torvalds { 63611da177e4SLinus Torvalds u32 av = 0; 63621da177e4SLinus Torvalds 63631da177e4SLinus Torvalds av = 0; 63641da177e4SLinus Torvalds if (flag & S_IRUGO) 63651da177e4SLinus Torvalds av |= IPC__UNIX_READ; 63661da177e4SLinus Torvalds if (flag & S_IWUGO) 63671da177e4SLinus Torvalds av |= IPC__UNIX_WRITE; 63681da177e4SLinus Torvalds 63691da177e4SLinus Torvalds if (av == 0) 63701da177e4SLinus Torvalds return 0; 63711da177e4SLinus Torvalds 63726af963f1SStephen Smalley return ipc_has_perm(ipcp, av); 63731da177e4SLinus Torvalds } 63741da177e4SLinus Torvalds 6375713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid) 6376713a04aeSAhmed S. Darwish { 63777c653828SCasey Schaufler struct ipc_security_struct *isec = selinux_ipc(ipcp); 6378713a04aeSAhmed S. Darwish *secid = isec->sid; 6379713a04aeSAhmed S. Darwish } 6380713a04aeSAhmed S. Darwish 63811da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode) 63821da177e4SLinus Torvalds { 63831da177e4SLinus Torvalds if (inode) 63841da177e4SLinus Torvalds inode_doinit_with_dentry(inode, dentry); 63851da177e4SLinus Torvalds } 63861da177e4SLinus Torvalds 63871da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p, 638804ff9708SAl Viro char *name, char **value) 63891da177e4SLinus Torvalds { 6390275bb41eSDavid Howells const struct task_security_struct *__tsec; 63918c8570fbSDustin Kirkland u32 sid; 63921da177e4SLinus Torvalds int error; 639304ff9708SAl Viro unsigned len; 63941da177e4SLinus Torvalds 6395275bb41eSDavid Howells rcu_read_lock(); 63960c6cfa62SCasey Schaufler __tsec = selinux_cred(__task_cred(p)); 63971da177e4SLinus Torvalds 6398be0554c9SStephen Smalley if (current != p) { 63996b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 64006b6bc620SStephen Smalley current_sid(), __tsec->sid, 6401be0554c9SStephen Smalley SECCLASS_PROCESS, PROCESS__GETATTR, NULL); 6402be0554c9SStephen Smalley if (error) 6403be0554c9SStephen Smalley goto bad; 6404be0554c9SStephen Smalley } 6405be0554c9SStephen Smalley 64061da177e4SLinus Torvalds if (!strcmp(name, "current")) 6407275bb41eSDavid Howells sid = __tsec->sid; 64081da177e4SLinus Torvalds else if (!strcmp(name, "prev")) 6409275bb41eSDavid Howells sid = __tsec->osid; 64101da177e4SLinus Torvalds else if (!strcmp(name, "exec")) 6411275bb41eSDavid Howells sid = __tsec->exec_sid; 64121da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 6413275bb41eSDavid Howells sid = __tsec->create_sid; 64144eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 6415275bb41eSDavid Howells sid = __tsec->keycreate_sid; 641642c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 6417275bb41eSDavid Howells sid = __tsec->sockcreate_sid; 6418be0554c9SStephen Smalley else { 6419be0554c9SStephen Smalley error = -EINVAL; 6420be0554c9SStephen Smalley goto bad; 6421be0554c9SStephen Smalley } 6422275bb41eSDavid Howells rcu_read_unlock(); 64231da177e4SLinus Torvalds 64241da177e4SLinus Torvalds if (!sid) 64251da177e4SLinus Torvalds return 0; 64261da177e4SLinus Torvalds 6427aa8e712cSStephen Smalley error = security_sid_to_context(&selinux_state, sid, value, &len); 642804ff9708SAl Viro if (error) 642904ff9708SAl Viro return error; 643004ff9708SAl Viro return len; 6431275bb41eSDavid Howells 6432be0554c9SStephen Smalley bad: 6433275bb41eSDavid Howells rcu_read_unlock(); 6434be0554c9SStephen Smalley return error; 64351da177e4SLinus Torvalds } 64361da177e4SLinus Torvalds 6437b21507e2SStephen Smalley static int selinux_setprocattr(const char *name, void *value, size_t size) 64381da177e4SLinus Torvalds { 64391da177e4SLinus Torvalds struct task_security_struct *tsec; 6440d84f4f99SDavid Howells struct cred *new; 6441be0554c9SStephen Smalley u32 mysid = current_sid(), sid = 0, ptsid; 64421da177e4SLinus Torvalds int error; 64431da177e4SLinus Torvalds char *str = value; 64441da177e4SLinus Torvalds 64451da177e4SLinus Torvalds /* 64461da177e4SLinus Torvalds * Basic control over ability to set these attributes at all. 64471da177e4SLinus Torvalds */ 64481da177e4SLinus Torvalds if (!strcmp(name, "exec")) 64496b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 64506b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6451be0554c9SStephen Smalley PROCESS__SETEXEC, NULL); 64521da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 64536b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 64546b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6455be0554c9SStephen Smalley PROCESS__SETFSCREATE, NULL); 64564eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 64576b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 64586b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6459be0554c9SStephen Smalley PROCESS__SETKEYCREATE, NULL); 646042c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 64616b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 64626b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6463be0554c9SStephen Smalley PROCESS__SETSOCKCREATE, NULL); 64641da177e4SLinus Torvalds else if (!strcmp(name, "current")) 64656b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 64666b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6467be0554c9SStephen Smalley PROCESS__SETCURRENT, NULL); 64681da177e4SLinus Torvalds else 64691da177e4SLinus Torvalds error = -EINVAL; 64701da177e4SLinus Torvalds if (error) 64711da177e4SLinus Torvalds return error; 64721da177e4SLinus Torvalds 64731da177e4SLinus Torvalds /* Obtain a SID for the context, if one was specified. */ 6474a050a570SStephen Smalley if (size && str[0] && str[0] != '\n') { 64751da177e4SLinus Torvalds if (str[size-1] == '\n') { 64761da177e4SLinus Torvalds str[size-1] = 0; 64771da177e4SLinus Torvalds size--; 64781da177e4SLinus Torvalds } 6479aa8e712cSStephen Smalley error = security_context_to_sid(&selinux_state, value, size, 6480aa8e712cSStephen Smalley &sid, GFP_KERNEL); 648112b29f34SStephen Smalley if (error == -EINVAL && !strcmp(name, "fscreate")) { 6482db59000aSStephen Smalley if (!has_cap_mac_admin(true)) { 6483d6ea83ecSEric Paris struct audit_buffer *ab; 6484d6ea83ecSEric Paris size_t audit_size; 6485d6ea83ecSEric Paris 6486d6ea83ecSEric Paris /* We strip a nul only if it is at the end, otherwise the 6487d6ea83ecSEric Paris * context contains a nul and we should audit that */ 6488d6ea83ecSEric Paris if (str[size - 1] == '\0') 6489d6ea83ecSEric Paris audit_size = size - 1; 6490d6ea83ecSEric Paris else 6491d6ea83ecSEric Paris audit_size = size; 6492cdfb6b34SRichard Guy Briggs ab = audit_log_start(audit_context(), 6493cdfb6b34SRichard Guy Briggs GFP_ATOMIC, 6494cdfb6b34SRichard Guy Briggs AUDIT_SELINUX_ERR); 6495893c47d1SAustin Kim if (!ab) 6496893c47d1SAustin Kim return error; 6497d6ea83ecSEric Paris audit_log_format(ab, "op=fscreate invalid_context="); 6498d6ea83ecSEric Paris audit_log_n_untrustedstring(ab, value, audit_size); 6499d6ea83ecSEric Paris audit_log_end(ab); 6500d6ea83ecSEric Paris 650112b29f34SStephen Smalley return error; 6502d6ea83ecSEric Paris } 6503aa8e712cSStephen Smalley error = security_context_to_sid_force( 6504aa8e712cSStephen Smalley &selinux_state, 6505aa8e712cSStephen Smalley value, size, &sid); 650612b29f34SStephen Smalley } 65071da177e4SLinus Torvalds if (error) 65081da177e4SLinus Torvalds return error; 65091da177e4SLinus Torvalds } 65101da177e4SLinus Torvalds 6511d84f4f99SDavid Howells new = prepare_creds(); 6512d84f4f99SDavid Howells if (!new) 6513d84f4f99SDavid Howells return -ENOMEM; 6514d84f4f99SDavid Howells 65151da177e4SLinus Torvalds /* Permission checking based on the specified context is 65161da177e4SLinus Torvalds performed during the actual operation (execve, 65171da177e4SLinus Torvalds open/mkdir/...), when we know the full context of the 6518b8bff599SEric W. Biederman operation. See selinux_bprm_creds_for_exec for the execve 65191da177e4SLinus Torvalds checks and may_create for the file creation checks. The 65201da177e4SLinus Torvalds operation will then fail if the context is not permitted. */ 65210c6cfa62SCasey Schaufler tsec = selinux_cred(new); 6522d84f4f99SDavid Howells if (!strcmp(name, "exec")) { 65231da177e4SLinus Torvalds tsec->exec_sid = sid; 6524d84f4f99SDavid Howells } else if (!strcmp(name, "fscreate")) { 65251da177e4SLinus Torvalds tsec->create_sid = sid; 6526d84f4f99SDavid Howells } else if (!strcmp(name, "keycreate")) { 6527464c258aSOndrej Mosnacek if (sid) { 6528464c258aSOndrej Mosnacek error = avc_has_perm(&selinux_state, mysid, sid, 6529464c258aSOndrej Mosnacek SECCLASS_KEY, KEY__CREATE, NULL); 65304eb582cfSMichael LeMay if (error) 6531d84f4f99SDavid Howells goto abort_change; 6532464c258aSOndrej Mosnacek } 65334eb582cfSMichael LeMay tsec->keycreate_sid = sid; 6534d84f4f99SDavid Howells } else if (!strcmp(name, "sockcreate")) { 653542c3e03eSEric Paris tsec->sockcreate_sid = sid; 6536d84f4f99SDavid Howells } else if (!strcmp(name, "current")) { 6537d84f4f99SDavid Howells error = -EINVAL; 65381da177e4SLinus Torvalds if (sid == 0) 6539d84f4f99SDavid Howells goto abort_change; 6540d9250deaSKaiGai Kohei 6541d84f4f99SDavid Howells /* Only allow single threaded processes to change context */ 6542d84f4f99SDavid Howells error = -EPERM; 65435bb459bbSOleg Nesterov if (!current_is_single_threaded()) { 6544aa8e712cSStephen Smalley error = security_bounded_transition(&selinux_state, 6545aa8e712cSStephen Smalley tsec->sid, sid); 6546d84f4f99SDavid Howells if (error) 6547d84f4f99SDavid Howells goto abort_change; 65481da177e4SLinus Torvalds } 65491da177e4SLinus Torvalds 65501da177e4SLinus Torvalds /* Check permissions for the transition. */ 65516b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 65526b6bc620SStephen Smalley tsec->sid, sid, SECCLASS_PROCESS, 65531da177e4SLinus Torvalds PROCESS__DYNTRANSITION, NULL); 65541da177e4SLinus Torvalds if (error) 6555d84f4f99SDavid Howells goto abort_change; 65561da177e4SLinus Torvalds 65571da177e4SLinus Torvalds /* Check for ptracing, and update the task SID if ok. 65581da177e4SLinus Torvalds Otherwise, leave SID unchanged and fail. */ 6559be0554c9SStephen Smalley ptsid = ptrace_parent_sid(); 65600c6181cbSPaul Moore if (ptsid != 0) { 65616b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 65626b6bc620SStephen Smalley ptsid, sid, SECCLASS_PROCESS, 6563d84f4f99SDavid Howells PROCESS__PTRACE, NULL); 6564d84f4f99SDavid Howells if (error) 6565d84f4f99SDavid Howells goto abort_change; 6566d84f4f99SDavid Howells } 6567d84f4f99SDavid Howells 6568d84f4f99SDavid Howells tsec->sid = sid; 6569d84f4f99SDavid Howells } else { 6570d84f4f99SDavid Howells error = -EINVAL; 6571d84f4f99SDavid Howells goto abort_change; 6572d84f4f99SDavid Howells } 6573d84f4f99SDavid Howells 6574d84f4f99SDavid Howells commit_creds(new); 65751da177e4SLinus Torvalds return size; 6576d84f4f99SDavid Howells 6577d84f4f99SDavid Howells abort_change: 6578d84f4f99SDavid Howells abort_creds(new); 6579d84f4f99SDavid Howells return error; 65801da177e4SLinus Torvalds } 65811da177e4SLinus Torvalds 6582746df9b5SDavid Quigley static int selinux_ismaclabel(const char *name) 6583746df9b5SDavid Quigley { 6584746df9b5SDavid Quigley return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0); 6585746df9b5SDavid Quigley } 6586746df9b5SDavid Quigley 6587dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen) 6588dc49c1f9SCatherine Zhang { 6589aa8e712cSStephen Smalley return security_sid_to_context(&selinux_state, secid, 6590aa8e712cSStephen Smalley secdata, seclen); 6591dc49c1f9SCatherine Zhang } 6592dc49c1f9SCatherine Zhang 65937bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid) 659463cb3449SDavid Howells { 6595aa8e712cSStephen Smalley return security_context_to_sid(&selinux_state, secdata, seclen, 6596aa8e712cSStephen Smalley secid, GFP_KERNEL); 659763cb3449SDavid Howells } 659863cb3449SDavid Howells 6599dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen) 6600dc49c1f9SCatherine Zhang { 6601dc49c1f9SCatherine Zhang kfree(secdata); 6602dc49c1f9SCatherine Zhang } 6603dc49c1f9SCatherine Zhang 66046f3be9f5SAndreas Gruenbacher static void selinux_inode_invalidate_secctx(struct inode *inode) 66056f3be9f5SAndreas Gruenbacher { 660680788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 66076f3be9f5SAndreas Gruenbacher 66089287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 66096f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 66109287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 66116f3be9f5SAndreas Gruenbacher } 66126f3be9f5SAndreas Gruenbacher 66131ee65e37SDavid P. Quigley /* 66141ee65e37SDavid P. Quigley * called with inode->i_mutex locked 66151ee65e37SDavid P. Quigley */ 66161ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen) 66171ee65e37SDavid P. Quigley { 661853e0c2aaSOndrej Mosnacek int rc = selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, 661953e0c2aaSOndrej Mosnacek ctx, ctxlen, 0); 662053e0c2aaSOndrej Mosnacek /* Do not return error when suppressing label (SBLABEL_MNT not set). */ 662153e0c2aaSOndrej Mosnacek return rc == -EOPNOTSUPP ? 0 : rc; 66221ee65e37SDavid P. Quigley } 66231ee65e37SDavid P. Quigley 66241ee65e37SDavid P. Quigley /* 66251ee65e37SDavid P. Quigley * called with inode->i_mutex locked 66261ee65e37SDavid P. Quigley */ 66271ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen) 66281ee65e37SDavid P. Quigley { 6629c7c7a1a1STycho Andersen return __vfs_setxattr_noperm(&init_user_ns, dentry, XATTR_NAME_SELINUX, 6630c7c7a1a1STycho Andersen ctx, ctxlen, 0); 66311ee65e37SDavid P. Quigley } 66321ee65e37SDavid P. Quigley 66331ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen) 66341ee65e37SDavid P. Quigley { 66351ee65e37SDavid P. Quigley int len = 0; 663671bc356fSChristian Brauner len = selinux_inode_getsecurity(&init_user_ns, inode, 663771bc356fSChristian Brauner XATTR_SELINUX_SUFFIX, ctx, true); 66381ee65e37SDavid P. Quigley if (len < 0) 66391ee65e37SDavid P. Quigley return len; 66401ee65e37SDavid P. Quigley *ctxlen = len; 66411ee65e37SDavid P. Quigley return 0; 66421ee65e37SDavid P. Quigley } 6643d720024eSMichael LeMay #ifdef CONFIG_KEYS 6644d720024eSMichael LeMay 6645d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred, 66467e047ef5SDavid Howells unsigned long flags) 6647d720024eSMichael LeMay { 6648d84f4f99SDavid Howells const struct task_security_struct *tsec; 6649d720024eSMichael LeMay struct key_security_struct *ksec; 6650d720024eSMichael LeMay 6651d720024eSMichael LeMay ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL); 6652d720024eSMichael LeMay if (!ksec) 6653d720024eSMichael LeMay return -ENOMEM; 6654d720024eSMichael LeMay 66550c6cfa62SCasey Schaufler tsec = selinux_cred(cred); 6656d84f4f99SDavid Howells if (tsec->keycreate_sid) 6657d84f4f99SDavid Howells ksec->sid = tsec->keycreate_sid; 66584eb582cfSMichael LeMay else 6659d84f4f99SDavid Howells ksec->sid = tsec->sid; 6660d720024eSMichael LeMay 6661275bb41eSDavid Howells k->security = ksec; 6662d720024eSMichael LeMay return 0; 6663d720024eSMichael LeMay } 6664d720024eSMichael LeMay 6665d720024eSMichael LeMay static void selinux_key_free(struct key *k) 6666d720024eSMichael LeMay { 6667d720024eSMichael LeMay struct key_security_struct *ksec = k->security; 6668d720024eSMichael LeMay 6669d720024eSMichael LeMay k->security = NULL; 6670d720024eSMichael LeMay kfree(ksec); 6671d720024eSMichael LeMay } 6672d720024eSMichael LeMay 6673d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref, 6674d84f4f99SDavid Howells const struct cred *cred, 66758c0637e9SDavid Howells enum key_need_perm need_perm) 6676d720024eSMichael LeMay { 6677d720024eSMichael LeMay struct key *key; 6678d720024eSMichael LeMay struct key_security_struct *ksec; 66798c0637e9SDavid Howells u32 perm, sid; 6680d720024eSMichael LeMay 66818c0637e9SDavid Howells switch (need_perm) { 66828c0637e9SDavid Howells case KEY_NEED_VIEW: 66838c0637e9SDavid Howells perm = KEY__VIEW; 66848c0637e9SDavid Howells break; 66858c0637e9SDavid Howells case KEY_NEED_READ: 66868c0637e9SDavid Howells perm = KEY__READ; 66878c0637e9SDavid Howells break; 66888c0637e9SDavid Howells case KEY_NEED_WRITE: 66898c0637e9SDavid Howells perm = KEY__WRITE; 66908c0637e9SDavid Howells break; 66918c0637e9SDavid Howells case KEY_NEED_SEARCH: 66928c0637e9SDavid Howells perm = KEY__SEARCH; 66938c0637e9SDavid Howells break; 66948c0637e9SDavid Howells case KEY_NEED_LINK: 66958c0637e9SDavid Howells perm = KEY__LINK; 66968c0637e9SDavid Howells break; 66978c0637e9SDavid Howells case KEY_NEED_SETATTR: 66988c0637e9SDavid Howells perm = KEY__SETATTR; 66998c0637e9SDavid Howells break; 67008c0637e9SDavid Howells case KEY_NEED_UNLINK: 67018c0637e9SDavid Howells case KEY_SYSADMIN_OVERRIDE: 67028c0637e9SDavid Howells case KEY_AUTHTOKEN_OVERRIDE: 67038c0637e9SDavid Howells case KEY_DEFER_PERM_CHECK: 6704d720024eSMichael LeMay return 0; 67058c0637e9SDavid Howells default: 67068c0637e9SDavid Howells WARN_ON(1); 67078c0637e9SDavid Howells return -EPERM; 67088c0637e9SDavid Howells 67098c0637e9SDavid Howells } 6710d720024eSMichael LeMay 6711d84f4f99SDavid Howells sid = cred_sid(cred); 6712275bb41eSDavid Howells key = key_ref_to_ptr(key_ref); 6713275bb41eSDavid Howells ksec = key->security; 6714275bb41eSDavid Howells 67156b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 6716028db3e2SLinus Torvalds sid, ksec->sid, SECCLASS_KEY, perm, NULL); 6717d720024eSMichael LeMay } 6718d720024eSMichael LeMay 671970a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer) 672070a5bb72SDavid Howells { 672170a5bb72SDavid Howells struct key_security_struct *ksec = key->security; 672270a5bb72SDavid Howells char *context = NULL; 672370a5bb72SDavid Howells unsigned len; 672470a5bb72SDavid Howells int rc; 672570a5bb72SDavid Howells 6726aa8e712cSStephen Smalley rc = security_sid_to_context(&selinux_state, ksec->sid, 6727aa8e712cSStephen Smalley &context, &len); 672870a5bb72SDavid Howells if (!rc) 672970a5bb72SDavid Howells rc = len; 673070a5bb72SDavid Howells *_buffer = context; 673170a5bb72SDavid Howells return rc; 673270a5bb72SDavid Howells } 67333e412cccSDavid Howells 67343e412cccSDavid Howells #ifdef CONFIG_KEY_NOTIFICATIONS 67353e412cccSDavid Howells static int selinux_watch_key(struct key *key) 67363e412cccSDavid Howells { 67373e412cccSDavid Howells struct key_security_struct *ksec = key->security; 67383e412cccSDavid Howells u32 sid = current_sid(); 67393e412cccSDavid Howells 67403e412cccSDavid Howells return avc_has_perm(&selinux_state, 67413e412cccSDavid Howells sid, ksec->sid, SECCLASS_KEY, KEY__VIEW, NULL); 67423e412cccSDavid Howells } 67433e412cccSDavid Howells #endif 67443a976fa6SDaniel Jurgens #endif 674570a5bb72SDavid Howells 67463a976fa6SDaniel Jurgens #ifdef CONFIG_SECURITY_INFINIBAND 6747cfc4d882SDaniel Jurgens static int selinux_ib_pkey_access(void *ib_sec, u64 subnet_prefix, u16 pkey_val) 6748cfc4d882SDaniel Jurgens { 6749cfc4d882SDaniel Jurgens struct common_audit_data ad; 6750cfc4d882SDaniel Jurgens int err; 6751cfc4d882SDaniel Jurgens u32 sid = 0; 6752cfc4d882SDaniel Jurgens struct ib_security_struct *sec = ib_sec; 6753cfc4d882SDaniel Jurgens struct lsm_ibpkey_audit ibpkey; 6754cfc4d882SDaniel Jurgens 6755409dcf31SDaniel Jurgens err = sel_ib_pkey_sid(subnet_prefix, pkey_val, &sid); 6756cfc4d882SDaniel Jurgens if (err) 6757cfc4d882SDaniel Jurgens return err; 6758cfc4d882SDaniel Jurgens 6759cfc4d882SDaniel Jurgens ad.type = LSM_AUDIT_DATA_IBPKEY; 6760cfc4d882SDaniel Jurgens ibpkey.subnet_prefix = subnet_prefix; 6761cfc4d882SDaniel Jurgens ibpkey.pkey = pkey_val; 6762cfc4d882SDaniel Jurgens ad.u.ibpkey = &ibpkey; 67636b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 67646b6bc620SStephen Smalley sec->sid, sid, 6765cfc4d882SDaniel Jurgens SECCLASS_INFINIBAND_PKEY, 6766cfc4d882SDaniel Jurgens INFINIBAND_PKEY__ACCESS, &ad); 6767cfc4d882SDaniel Jurgens } 6768cfc4d882SDaniel Jurgens 6769ab861dfcSDaniel Jurgens static int selinux_ib_endport_manage_subnet(void *ib_sec, const char *dev_name, 6770ab861dfcSDaniel Jurgens u8 port_num) 6771ab861dfcSDaniel Jurgens { 6772ab861dfcSDaniel Jurgens struct common_audit_data ad; 6773ab861dfcSDaniel Jurgens int err; 6774ab861dfcSDaniel Jurgens u32 sid = 0; 6775ab861dfcSDaniel Jurgens struct ib_security_struct *sec = ib_sec; 6776ab861dfcSDaniel Jurgens struct lsm_ibendport_audit ibendport; 6777ab861dfcSDaniel Jurgens 6778aa8e712cSStephen Smalley err = security_ib_endport_sid(&selinux_state, dev_name, port_num, 6779aa8e712cSStephen Smalley &sid); 6780ab861dfcSDaniel Jurgens 6781ab861dfcSDaniel Jurgens if (err) 6782ab861dfcSDaniel Jurgens return err; 6783ab861dfcSDaniel Jurgens 6784ab861dfcSDaniel Jurgens ad.type = LSM_AUDIT_DATA_IBENDPORT; 6785869cbeefSOndrej Mosnacek ibendport.dev_name = dev_name; 6786ab861dfcSDaniel Jurgens ibendport.port = port_num; 6787ab861dfcSDaniel Jurgens ad.u.ibendport = &ibendport; 67886b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 67896b6bc620SStephen Smalley sec->sid, sid, 6790ab861dfcSDaniel Jurgens SECCLASS_INFINIBAND_ENDPORT, 6791ab861dfcSDaniel Jurgens INFINIBAND_ENDPORT__MANAGE_SUBNET, &ad); 6792ab861dfcSDaniel Jurgens } 6793ab861dfcSDaniel Jurgens 67943a976fa6SDaniel Jurgens static int selinux_ib_alloc_security(void **ib_sec) 67953a976fa6SDaniel Jurgens { 67963a976fa6SDaniel Jurgens struct ib_security_struct *sec; 67973a976fa6SDaniel Jurgens 67983a976fa6SDaniel Jurgens sec = kzalloc(sizeof(*sec), GFP_KERNEL); 67993a976fa6SDaniel Jurgens if (!sec) 68003a976fa6SDaniel Jurgens return -ENOMEM; 68013a976fa6SDaniel Jurgens sec->sid = current_sid(); 68023a976fa6SDaniel Jurgens 68033a976fa6SDaniel Jurgens *ib_sec = sec; 68043a976fa6SDaniel Jurgens return 0; 68053a976fa6SDaniel Jurgens } 68063a976fa6SDaniel Jurgens 68073a976fa6SDaniel Jurgens static void selinux_ib_free_security(void *ib_sec) 68083a976fa6SDaniel Jurgens { 68093a976fa6SDaniel Jurgens kfree(ib_sec); 68103a976fa6SDaniel Jurgens } 6811d720024eSMichael LeMay #endif 6812d720024eSMichael LeMay 6813ec27c356SChenbo Feng #ifdef CONFIG_BPF_SYSCALL 6814ec27c356SChenbo Feng static int selinux_bpf(int cmd, union bpf_attr *attr, 6815ec27c356SChenbo Feng unsigned int size) 6816ec27c356SChenbo Feng { 6817ec27c356SChenbo Feng u32 sid = current_sid(); 6818ec27c356SChenbo Feng int ret; 6819ec27c356SChenbo Feng 6820ec27c356SChenbo Feng switch (cmd) { 6821ec27c356SChenbo Feng case BPF_MAP_CREATE: 68226b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 68236b6bc620SStephen Smalley sid, sid, SECCLASS_BPF, BPF__MAP_CREATE, 6824ec27c356SChenbo Feng NULL); 6825ec27c356SChenbo Feng break; 6826ec27c356SChenbo Feng case BPF_PROG_LOAD: 68276b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 68286b6bc620SStephen Smalley sid, sid, SECCLASS_BPF, BPF__PROG_LOAD, 6829ec27c356SChenbo Feng NULL); 6830ec27c356SChenbo Feng break; 6831ec27c356SChenbo Feng default: 6832ec27c356SChenbo Feng ret = 0; 6833ec27c356SChenbo Feng break; 6834ec27c356SChenbo Feng } 6835ec27c356SChenbo Feng 6836ec27c356SChenbo Feng return ret; 6837ec27c356SChenbo Feng } 6838ec27c356SChenbo Feng 6839ec27c356SChenbo Feng static u32 bpf_map_fmode_to_av(fmode_t fmode) 6840ec27c356SChenbo Feng { 6841ec27c356SChenbo Feng u32 av = 0; 6842ec27c356SChenbo Feng 6843ec27c356SChenbo Feng if (fmode & FMODE_READ) 6844ec27c356SChenbo Feng av |= BPF__MAP_READ; 6845ec27c356SChenbo Feng if (fmode & FMODE_WRITE) 6846ec27c356SChenbo Feng av |= BPF__MAP_WRITE; 6847ec27c356SChenbo Feng return av; 6848ec27c356SChenbo Feng } 6849ec27c356SChenbo Feng 6850f66e448cSChenbo Feng /* This function will check the file pass through unix socket or binder to see 6851f66e448cSChenbo Feng * if it is a bpf related object. And apply correspinding checks on the bpf 6852f66e448cSChenbo Feng * object based on the type. The bpf maps and programs, not like other files and 6853f66e448cSChenbo Feng * socket, are using a shared anonymous inode inside the kernel as their inode. 6854f66e448cSChenbo Feng * So checking that inode cannot identify if the process have privilege to 6855f66e448cSChenbo Feng * access the bpf object and that's why we have to add this additional check in 6856f66e448cSChenbo Feng * selinux_file_receive and selinux_binder_transfer_files. 6857f66e448cSChenbo Feng */ 6858f66e448cSChenbo Feng static int bpf_fd_pass(struct file *file, u32 sid) 6859f66e448cSChenbo Feng { 6860f66e448cSChenbo Feng struct bpf_security_struct *bpfsec; 6861f66e448cSChenbo Feng struct bpf_prog *prog; 6862f66e448cSChenbo Feng struct bpf_map *map; 6863f66e448cSChenbo Feng int ret; 6864f66e448cSChenbo Feng 6865f66e448cSChenbo Feng if (file->f_op == &bpf_map_fops) { 6866f66e448cSChenbo Feng map = file->private_data; 6867f66e448cSChenbo Feng bpfsec = map->security; 68686b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 68696b6bc620SStephen Smalley sid, bpfsec->sid, SECCLASS_BPF, 6870f66e448cSChenbo Feng bpf_map_fmode_to_av(file->f_mode), NULL); 6871f66e448cSChenbo Feng if (ret) 6872f66e448cSChenbo Feng return ret; 6873f66e448cSChenbo Feng } else if (file->f_op == &bpf_prog_fops) { 6874f66e448cSChenbo Feng prog = file->private_data; 6875f66e448cSChenbo Feng bpfsec = prog->aux->security; 68766b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 68776b6bc620SStephen Smalley sid, bpfsec->sid, SECCLASS_BPF, 6878f66e448cSChenbo Feng BPF__PROG_RUN, NULL); 6879f66e448cSChenbo Feng if (ret) 6880f66e448cSChenbo Feng return ret; 6881f66e448cSChenbo Feng } 6882f66e448cSChenbo Feng return 0; 6883f66e448cSChenbo Feng } 6884f66e448cSChenbo Feng 6885ec27c356SChenbo Feng static int selinux_bpf_map(struct bpf_map *map, fmode_t fmode) 6886ec27c356SChenbo Feng { 6887ec27c356SChenbo Feng u32 sid = current_sid(); 6888ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6889ec27c356SChenbo Feng 6890ec27c356SChenbo Feng bpfsec = map->security; 68916b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 68926b6bc620SStephen Smalley sid, bpfsec->sid, SECCLASS_BPF, 6893ec27c356SChenbo Feng bpf_map_fmode_to_av(fmode), NULL); 6894ec27c356SChenbo Feng } 6895ec27c356SChenbo Feng 6896ec27c356SChenbo Feng static int selinux_bpf_prog(struct bpf_prog *prog) 6897ec27c356SChenbo Feng { 6898ec27c356SChenbo Feng u32 sid = current_sid(); 6899ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6900ec27c356SChenbo Feng 6901ec27c356SChenbo Feng bpfsec = prog->aux->security; 69026b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 69036b6bc620SStephen Smalley sid, bpfsec->sid, SECCLASS_BPF, 6904ec27c356SChenbo Feng BPF__PROG_RUN, NULL); 6905ec27c356SChenbo Feng } 6906ec27c356SChenbo Feng 6907ec27c356SChenbo Feng static int selinux_bpf_map_alloc(struct bpf_map *map) 6908ec27c356SChenbo Feng { 6909ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6910ec27c356SChenbo Feng 6911ec27c356SChenbo Feng bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL); 6912ec27c356SChenbo Feng if (!bpfsec) 6913ec27c356SChenbo Feng return -ENOMEM; 6914ec27c356SChenbo Feng 6915ec27c356SChenbo Feng bpfsec->sid = current_sid(); 6916ec27c356SChenbo Feng map->security = bpfsec; 6917ec27c356SChenbo Feng 6918ec27c356SChenbo Feng return 0; 6919ec27c356SChenbo Feng } 6920ec27c356SChenbo Feng 6921ec27c356SChenbo Feng static void selinux_bpf_map_free(struct bpf_map *map) 6922ec27c356SChenbo Feng { 6923ec27c356SChenbo Feng struct bpf_security_struct *bpfsec = map->security; 6924ec27c356SChenbo Feng 6925ec27c356SChenbo Feng map->security = NULL; 6926ec27c356SChenbo Feng kfree(bpfsec); 6927ec27c356SChenbo Feng } 6928ec27c356SChenbo Feng 6929ec27c356SChenbo Feng static int selinux_bpf_prog_alloc(struct bpf_prog_aux *aux) 6930ec27c356SChenbo Feng { 6931ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6932ec27c356SChenbo Feng 6933ec27c356SChenbo Feng bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL); 6934ec27c356SChenbo Feng if (!bpfsec) 6935ec27c356SChenbo Feng return -ENOMEM; 6936ec27c356SChenbo Feng 6937ec27c356SChenbo Feng bpfsec->sid = current_sid(); 6938ec27c356SChenbo Feng aux->security = bpfsec; 6939ec27c356SChenbo Feng 6940ec27c356SChenbo Feng return 0; 6941ec27c356SChenbo Feng } 6942ec27c356SChenbo Feng 6943ec27c356SChenbo Feng static void selinux_bpf_prog_free(struct bpf_prog_aux *aux) 6944ec27c356SChenbo Feng { 6945ec27c356SChenbo Feng struct bpf_security_struct *bpfsec = aux->security; 6946ec27c356SChenbo Feng 6947ec27c356SChenbo Feng aux->security = NULL; 6948ec27c356SChenbo Feng kfree(bpfsec); 6949ec27c356SChenbo Feng } 6950ec27c356SChenbo Feng #endif 6951ec27c356SChenbo Feng 6952bbd3662aSCasey Schaufler struct lsm_blob_sizes selinux_blob_sizes __lsm_ro_after_init = { 6953bbd3662aSCasey Schaufler .lbs_cred = sizeof(struct task_security_struct), 695433bf60caSCasey Schaufler .lbs_file = sizeof(struct file_security_struct), 6955afb1cbe3SCasey Schaufler .lbs_inode = sizeof(struct inode_security_struct), 6956ecd5f82eSCasey Schaufler .lbs_ipc = sizeof(struct ipc_security_struct), 6957ecd5f82eSCasey Schaufler .lbs_msg_msg = sizeof(struct msg_security_struct), 69581aea7808SCasey Schaufler .lbs_superblock = sizeof(struct superblock_security_struct), 6959bbd3662aSCasey Schaufler }; 6960bbd3662aSCasey Schaufler 6961da97e184SJoel Fernandes (Google) #ifdef CONFIG_PERF_EVENTS 6962da97e184SJoel Fernandes (Google) static int selinux_perf_event_open(struct perf_event_attr *attr, int type) 6963da97e184SJoel Fernandes (Google) { 6964da97e184SJoel Fernandes (Google) u32 requested, sid = current_sid(); 6965da97e184SJoel Fernandes (Google) 6966da97e184SJoel Fernandes (Google) if (type == PERF_SECURITY_OPEN) 6967da97e184SJoel Fernandes (Google) requested = PERF_EVENT__OPEN; 6968da97e184SJoel Fernandes (Google) else if (type == PERF_SECURITY_CPU) 6969da97e184SJoel Fernandes (Google) requested = PERF_EVENT__CPU; 6970da97e184SJoel Fernandes (Google) else if (type == PERF_SECURITY_KERNEL) 6971da97e184SJoel Fernandes (Google) requested = PERF_EVENT__KERNEL; 6972da97e184SJoel Fernandes (Google) else if (type == PERF_SECURITY_TRACEPOINT) 6973da97e184SJoel Fernandes (Google) requested = PERF_EVENT__TRACEPOINT; 6974da97e184SJoel Fernandes (Google) else 6975da97e184SJoel Fernandes (Google) return -EINVAL; 6976da97e184SJoel Fernandes (Google) 6977da97e184SJoel Fernandes (Google) return avc_has_perm(&selinux_state, sid, sid, SECCLASS_PERF_EVENT, 6978da97e184SJoel Fernandes (Google) requested, NULL); 6979da97e184SJoel Fernandes (Google) } 6980da97e184SJoel Fernandes (Google) 6981da97e184SJoel Fernandes (Google) static int selinux_perf_event_alloc(struct perf_event *event) 6982da97e184SJoel Fernandes (Google) { 6983da97e184SJoel Fernandes (Google) struct perf_event_security_struct *perfsec; 6984da97e184SJoel Fernandes (Google) 6985da97e184SJoel Fernandes (Google) perfsec = kzalloc(sizeof(*perfsec), GFP_KERNEL); 6986da97e184SJoel Fernandes (Google) if (!perfsec) 6987da97e184SJoel Fernandes (Google) return -ENOMEM; 6988da97e184SJoel Fernandes (Google) 6989da97e184SJoel Fernandes (Google) perfsec->sid = current_sid(); 6990da97e184SJoel Fernandes (Google) event->security = perfsec; 6991da97e184SJoel Fernandes (Google) 6992da97e184SJoel Fernandes (Google) return 0; 6993da97e184SJoel Fernandes (Google) } 6994da97e184SJoel Fernandes (Google) 6995da97e184SJoel Fernandes (Google) static void selinux_perf_event_free(struct perf_event *event) 6996da97e184SJoel Fernandes (Google) { 6997da97e184SJoel Fernandes (Google) struct perf_event_security_struct *perfsec = event->security; 6998da97e184SJoel Fernandes (Google) 6999da97e184SJoel Fernandes (Google) event->security = NULL; 7000da97e184SJoel Fernandes (Google) kfree(perfsec); 7001da97e184SJoel Fernandes (Google) } 7002da97e184SJoel Fernandes (Google) 7003da97e184SJoel Fernandes (Google) static int selinux_perf_event_read(struct perf_event *event) 7004da97e184SJoel Fernandes (Google) { 7005da97e184SJoel Fernandes (Google) struct perf_event_security_struct *perfsec = event->security; 7006da97e184SJoel Fernandes (Google) u32 sid = current_sid(); 7007da97e184SJoel Fernandes (Google) 7008da97e184SJoel Fernandes (Google) return avc_has_perm(&selinux_state, sid, perfsec->sid, 7009da97e184SJoel Fernandes (Google) SECCLASS_PERF_EVENT, PERF_EVENT__READ, NULL); 7010da97e184SJoel Fernandes (Google) } 7011da97e184SJoel Fernandes (Google) 7012da97e184SJoel Fernandes (Google) static int selinux_perf_event_write(struct perf_event *event) 7013da97e184SJoel Fernandes (Google) { 7014da97e184SJoel Fernandes (Google) struct perf_event_security_struct *perfsec = event->security; 7015da97e184SJoel Fernandes (Google) u32 sid = current_sid(); 7016da97e184SJoel Fernandes (Google) 7017da97e184SJoel Fernandes (Google) return avc_has_perm(&selinux_state, sid, perfsec->sid, 7018da97e184SJoel Fernandes (Google) SECCLASS_PERF_EVENT, PERF_EVENT__WRITE, NULL); 7019da97e184SJoel Fernandes (Google) } 7020da97e184SJoel Fernandes (Google) #endif 7021da97e184SJoel Fernandes (Google) 7022740b0341SPaul Moore #ifdef CONFIG_IO_URING 7023740b0341SPaul Moore /** 7024740b0341SPaul Moore * selinux_uring_override_creds - check the requested cred override 7025740b0341SPaul Moore * @new: the target creds 7026740b0341SPaul Moore * 7027740b0341SPaul Moore * Check to see if the current task is allowed to override it's credentials 7028740b0341SPaul Moore * to service an io_uring operation. 7029740b0341SPaul Moore */ 7030740b0341SPaul Moore static int selinux_uring_override_creds(const struct cred *new) 7031740b0341SPaul Moore { 7032740b0341SPaul Moore return avc_has_perm(&selinux_state, current_sid(), cred_sid(new), 7033740b0341SPaul Moore SECCLASS_IO_URING, IO_URING__OVERRIDE_CREDS, NULL); 7034740b0341SPaul Moore } 7035740b0341SPaul Moore 7036740b0341SPaul Moore /** 7037740b0341SPaul Moore * selinux_uring_sqpoll - check if a io_uring polling thread can be created 7038740b0341SPaul Moore * 7039740b0341SPaul Moore * Check to see if the current task is allowed to create a new io_uring 7040740b0341SPaul Moore * kernel polling thread. 7041740b0341SPaul Moore */ 7042740b0341SPaul Moore static int selinux_uring_sqpoll(void) 7043740b0341SPaul Moore { 7044740b0341SPaul Moore int sid = current_sid(); 7045740b0341SPaul Moore 7046740b0341SPaul Moore return avc_has_perm(&selinux_state, sid, sid, 7047740b0341SPaul Moore SECCLASS_IO_URING, IO_URING__SQPOLL, NULL); 7048740b0341SPaul Moore } 7049740b0341SPaul Moore #endif /* CONFIG_IO_URING */ 7050740b0341SPaul Moore 7051cfff75d8SOndrej Mosnacek /* 7052cfff75d8SOndrej Mosnacek * IMPORTANT NOTE: When adding new hooks, please be careful to keep this order: 7053cfff75d8SOndrej Mosnacek * 1. any hooks that don't belong to (2.) or (3.) below, 7054cfff75d8SOndrej Mosnacek * 2. hooks that both access structures allocated by other hooks, and allocate 7055cfff75d8SOndrej Mosnacek * structures that can be later accessed by other hooks (mostly "cloning" 7056cfff75d8SOndrej Mosnacek * hooks), 7057cfff75d8SOndrej Mosnacek * 3. hooks that only allocate structures that can be later accessed by other 7058cfff75d8SOndrej Mosnacek * hooks ("allocating" hooks). 7059cfff75d8SOndrej Mosnacek * 7060cfff75d8SOndrej Mosnacek * Please follow block comment delimiters in the list to keep this order. 7061cfff75d8SOndrej Mosnacek * 7062cfff75d8SOndrej Mosnacek * This ordering is needed for SELinux runtime disable to work at least somewhat 7063cfff75d8SOndrej Mosnacek * safely. Breaking the ordering rules above might lead to NULL pointer derefs 7064cfff75d8SOndrej Mosnacek * when disabling SELinux at runtime. 7065cfff75d8SOndrej Mosnacek */ 7066ca97d939SJames Morris static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = { 7067e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr), 7068e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction), 7069e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder), 7070e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file), 7071076c54c5SAhmed S. Darwish 7072e20b043aSCasey Schaufler LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check), 7073e20b043aSCasey Schaufler LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme), 7074e20b043aSCasey Schaufler LSM_HOOK_INIT(capget, selinux_capget), 7075e20b043aSCasey Schaufler LSM_HOOK_INIT(capset, selinux_capset), 7076e20b043aSCasey Schaufler LSM_HOOK_INIT(capable, selinux_capable), 7077e20b043aSCasey Schaufler LSM_HOOK_INIT(quotactl, selinux_quotactl), 7078e20b043aSCasey Schaufler LSM_HOOK_INIT(quota_on, selinux_quota_on), 7079e20b043aSCasey Schaufler LSM_HOOK_INIT(syslog, selinux_syslog), 7080e20b043aSCasey Schaufler LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory), 708179af7307SStephen Smalley 7082e20b043aSCasey Schaufler LSM_HOOK_INIT(netlink_send, selinux_netlink_send), 70831da177e4SLinus Torvalds 7084b8bff599SEric W. Biederman LSM_HOOK_INIT(bprm_creds_for_exec, selinux_bprm_creds_for_exec), 7085e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds), 7086e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds), 70871da177e4SLinus Torvalds 7088204cc0ccSAl Viro LSM_HOOK_INIT(sb_free_mnt_opts, selinux_free_mnt_opts), 708969c4a42dSOlga Kornievskaia LSM_HOOK_INIT(sb_mnt_opts_compat, selinux_sb_mnt_opts_compat), 7090e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_remount, selinux_sb_remount), 7091e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount), 7092e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options), 7093e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs), 7094e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_mount, selinux_mount), 7095e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_umount, selinux_umount), 7096e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts), 7097e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts), 70981da177e4SLinus Torvalds 709998aa0034SStephen Smalley LSM_HOOK_INIT(move_mount, selinux_move_mount), 710098aa0034SStephen Smalley 7101e20b043aSCasey Schaufler LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security), 7102a518b0a5SVivek Goyal LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as), 7103e0007529SEric Paris 7104e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security), 7105e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security), 710629cd6591SDaniel Colascione LSM_HOOK_INIT(inode_init_security_anon, selinux_inode_init_security_anon), 7107e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_create, selinux_inode_create), 7108e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_link, selinux_inode_link), 7109e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink), 7110e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink), 7111e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir), 7112e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir), 7113e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod), 7114e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_rename, selinux_inode_rename), 7115e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink), 7116e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link), 7117e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_permission, selinux_inode_permission), 7118e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr), 7119e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr), 7120e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr), 7121e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr), 7122e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr), 7123e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr), 7124e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr), 7125e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity), 7126e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity), 7127e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity), 7128e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid), 712956909eb3SVivek Goyal LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up), 713019472b69SVivek Goyal LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr), 7131ac5656d8SAaron Goidel LSM_HOOK_INIT(path_notify, selinux_path_notify), 71321da177e4SLinus Torvalds 7133ec882da5SOndrej Mosnacek LSM_HOOK_INIT(kernfs_init_security, selinux_kernfs_init_security), 7134ec882da5SOndrej Mosnacek 7135e20b043aSCasey Schaufler LSM_HOOK_INIT(file_permission, selinux_file_permission), 7136e20b043aSCasey Schaufler LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security), 7137e20b043aSCasey Schaufler LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl), 7138e20b043aSCasey Schaufler LSM_HOOK_INIT(mmap_file, selinux_mmap_file), 7139e20b043aSCasey Schaufler LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr), 7140e20b043aSCasey Schaufler LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect), 7141e20b043aSCasey Schaufler LSM_HOOK_INIT(file_lock, selinux_file_lock), 7142e20b043aSCasey Schaufler LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl), 7143e20b043aSCasey Schaufler LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner), 7144e20b043aSCasey Schaufler LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask), 7145e20b043aSCasey Schaufler LSM_HOOK_INIT(file_receive, selinux_file_receive), 71461da177e4SLinus Torvalds 7147e20b043aSCasey Schaufler LSM_HOOK_INIT(file_open, selinux_file_open), 71481da177e4SLinus Torvalds 7149a79be238STetsuo Handa LSM_HOOK_INIT(task_alloc, selinux_task_alloc), 7150e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare), 7151e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer), 71523ec30113SMatthew Garrett LSM_HOOK_INIT(cred_getsecid, selinux_cred_getsecid), 7153e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as), 7154e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as), 7155e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request), 7156c77b8cdfSMimi Zohar LSM_HOOK_INIT(kernel_load_data, selinux_kernel_load_data), 715761d612eaSJeff Vander Stoep LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file), 7158e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid), 7159e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid), 7160e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getsid, selinux_task_getsid), 71616326948fSPaul Moore LSM_HOOK_INIT(current_getsecid_subj, selinux_current_getsecid_subj), 7162eb1231f7SPaul Moore LSM_HOOK_INIT(task_getsecid_obj, selinux_task_getsecid_obj), 7163e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setnice, selinux_task_setnice), 7164e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio), 7165e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio), 7166791ec491SStephen Smalley LSM_HOOK_INIT(task_prlimit, selinux_task_prlimit), 7167e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit), 7168e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler), 7169e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler), 7170e20b043aSCasey Schaufler LSM_HOOK_INIT(task_movememory, selinux_task_movememory), 7171e20b043aSCasey Schaufler LSM_HOOK_INIT(task_kill, selinux_task_kill), 7172e20b043aSCasey Schaufler LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode), 7173788e7dd4SYuichi Nakamura 7174e20b043aSCasey Schaufler LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission), 7175e20b043aSCasey Schaufler LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid), 71761da177e4SLinus Torvalds 7177e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate), 7178e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl), 7179e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd), 7180e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv), 71811da177e4SLinus Torvalds 7182e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_associate, selinux_shm_associate), 7183e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl), 7184e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat), 71851da177e4SLinus Torvalds 7186e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_associate, selinux_sem_associate), 7187e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl), 7188e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_semop, selinux_sem_semop), 71891da177e4SLinus Torvalds 7190e20b043aSCasey Schaufler LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate), 71911da177e4SLinus Torvalds 7192e20b043aSCasey Schaufler LSM_HOOK_INIT(getprocattr, selinux_getprocattr), 7193e20b043aSCasey Schaufler LSM_HOOK_INIT(setprocattr, selinux_setprocattr), 71941da177e4SLinus Torvalds 7195e20b043aSCasey Schaufler LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel), 7196e20b043aSCasey Schaufler LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid), 7197e20b043aSCasey Schaufler LSM_HOOK_INIT(release_secctx, selinux_release_secctx), 71986f3be9f5SAndreas Gruenbacher LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx), 7199e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx), 7200e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx), 72011da177e4SLinus Torvalds 7202e20b043aSCasey Schaufler LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect), 7203e20b043aSCasey Schaufler LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send), 7204dc49c1f9SCatherine Zhang 7205e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_create, selinux_socket_create), 7206e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create), 72070b811db2SDavid Herrmann LSM_HOOK_INIT(socket_socketpair, selinux_socket_socketpair), 7208e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_bind, selinux_socket_bind), 7209e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_connect, selinux_socket_connect), 7210e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_listen, selinux_socket_listen), 7211e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_accept, selinux_socket_accept), 7212e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg), 7213e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg), 7214e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname), 7215e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername), 7216e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt), 7217e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt), 7218e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown), 7219e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb), 7220e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeersec_stream, 7221e20b043aSCasey Schaufler selinux_socket_getpeersec_stream), 7222e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram), 7223e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security), 7224e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security), 7225e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid), 7226e20b043aSCasey Schaufler LSM_HOOK_INIT(sock_graft, selinux_sock_graft), 7227d452930fSRichard Haines LSM_HOOK_INIT(sctp_assoc_request, selinux_sctp_assoc_request), 7228d452930fSRichard Haines LSM_HOOK_INIT(sctp_sk_clone, selinux_sctp_sk_clone), 7229d452930fSRichard Haines LSM_HOOK_INIT(sctp_bind_connect, selinux_sctp_bind_connect), 7230e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request), 7231e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone), 7232e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established), 7233e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet), 7234e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc), 7235e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec), 7236e20b043aSCasey Schaufler LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow), 7237e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security), 7238e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create), 7239e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue), 7240e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach), 7241e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open), 72423a976fa6SDaniel Jurgens #ifdef CONFIG_SECURITY_INFINIBAND 7243cfc4d882SDaniel Jurgens LSM_HOOK_INIT(ib_pkey_access, selinux_ib_pkey_access), 7244ab861dfcSDaniel Jurgens LSM_HOOK_INIT(ib_endport_manage_subnet, 7245ab861dfcSDaniel Jurgens selinux_ib_endport_manage_subnet), 72463a976fa6SDaniel Jurgens LSM_HOOK_INIT(ib_free_security, selinux_ib_free_security), 72473a976fa6SDaniel Jurgens #endif 7248d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM 7249e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free), 7250e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete), 7251e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free), 7252e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete), 7253e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup), 7254e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_pol_flow_match, 7255e20b043aSCasey Schaufler selinux_xfrm_state_pol_flow_match), 7256e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session), 72571da177e4SLinus Torvalds #endif 7258d720024eSMichael LeMay 7259d720024eSMichael LeMay #ifdef CONFIG_KEYS 7260e20b043aSCasey Schaufler LSM_HOOK_INIT(key_free, selinux_key_free), 7261e20b043aSCasey Schaufler LSM_HOOK_INIT(key_permission, selinux_key_permission), 7262e20b043aSCasey Schaufler LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity), 72633e412cccSDavid Howells #ifdef CONFIG_KEY_NOTIFICATIONS 72643e412cccSDavid Howells LSM_HOOK_INIT(watch_key, selinux_watch_key), 72653e412cccSDavid Howells #endif 7266d720024eSMichael LeMay #endif 72679d57a7f9SAhmed S. Darwish 72689d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT 7269e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known), 7270e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match), 7271e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free), 72729d57a7f9SAhmed S. Darwish #endif 7273ec27c356SChenbo Feng 7274ec27c356SChenbo Feng #ifdef CONFIG_BPF_SYSCALL 7275ec27c356SChenbo Feng LSM_HOOK_INIT(bpf, selinux_bpf), 7276ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_map, selinux_bpf_map), 7277ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_prog, selinux_bpf_prog), 7278ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_map_free_security, selinux_bpf_map_free), 7279ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_prog_free_security, selinux_bpf_prog_free), 7280ec27c356SChenbo Feng #endif 7281da97e184SJoel Fernandes (Google) 7282da97e184SJoel Fernandes (Google) #ifdef CONFIG_PERF_EVENTS 7283da97e184SJoel Fernandes (Google) LSM_HOOK_INIT(perf_event_open, selinux_perf_event_open), 7284da97e184SJoel Fernandes (Google) LSM_HOOK_INIT(perf_event_free, selinux_perf_event_free), 7285da97e184SJoel Fernandes (Google) LSM_HOOK_INIT(perf_event_read, selinux_perf_event_read), 7286da97e184SJoel Fernandes (Google) LSM_HOOK_INIT(perf_event_write, selinux_perf_event_write), 7287da97e184SJoel Fernandes (Google) #endif 728859438b46SStephen Smalley 7289740b0341SPaul Moore #ifdef CONFIG_IO_URING 7290740b0341SPaul Moore LSM_HOOK_INIT(uring_override_creds, selinux_uring_override_creds), 7291740b0341SPaul Moore LSM_HOOK_INIT(uring_sqpoll, selinux_uring_sqpoll), 7292740b0341SPaul Moore #endif 7293cfff75d8SOndrej Mosnacek 7294cfff75d8SOndrej Mosnacek /* 7295cfff75d8SOndrej Mosnacek * PUT "CLONING" (ACCESSING + ALLOCATING) HOOKS HERE 7296cfff75d8SOndrej Mosnacek */ 7297cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(fs_context_dup, selinux_fs_context_dup), 7298cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(fs_context_parse_param, selinux_fs_context_parse_param), 7299cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(sb_eat_lsm_opts, selinux_sb_eat_lsm_opts), 7300cfff75d8SOndrej Mosnacek #ifdef CONFIG_SECURITY_NETWORK_XFRM 7301cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone), 7302cfff75d8SOndrej Mosnacek #endif 7303cfff75d8SOndrej Mosnacek 7304cfff75d8SOndrej Mosnacek /* 7305cfff75d8SOndrej Mosnacek * PUT "ALLOCATING" HOOKS HERE 7306cfff75d8SOndrej Mosnacek */ 7307cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security), 7308cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(msg_queue_alloc_security, 7309cfff75d8SOndrej Mosnacek selinux_msg_queue_alloc_security), 7310cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security), 7311cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security), 7312cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security), 7313cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security), 7314cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx), 7315cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx), 7316cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security), 7317cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security), 7318cfff75d8SOndrej Mosnacek #ifdef CONFIG_SECURITY_INFINIBAND 7319cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(ib_alloc_security, selinux_ib_alloc_security), 7320cfff75d8SOndrej Mosnacek #endif 7321cfff75d8SOndrej Mosnacek #ifdef CONFIG_SECURITY_NETWORK_XFRM 7322cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc), 7323cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc), 7324cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(xfrm_state_alloc_acquire, 7325cfff75d8SOndrej Mosnacek selinux_xfrm_state_alloc_acquire), 7326cfff75d8SOndrej Mosnacek #endif 7327cfff75d8SOndrej Mosnacek #ifdef CONFIG_KEYS 7328cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(key_alloc, selinux_key_alloc), 7329cfff75d8SOndrej Mosnacek #endif 7330cfff75d8SOndrej Mosnacek #ifdef CONFIG_AUDIT 7331cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init), 7332cfff75d8SOndrej Mosnacek #endif 7333cfff75d8SOndrej Mosnacek #ifdef CONFIG_BPF_SYSCALL 7334cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(bpf_map_alloc_security, selinux_bpf_map_alloc), 7335cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(bpf_prog_alloc_security, selinux_bpf_prog_alloc), 7336cfff75d8SOndrej Mosnacek #endif 7337cfff75d8SOndrej Mosnacek #ifdef CONFIG_PERF_EVENTS 7338cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(perf_event_alloc, selinux_perf_event_alloc), 7339cfff75d8SOndrej Mosnacek #endif 73401da177e4SLinus Torvalds }; 73411da177e4SLinus Torvalds 73421da177e4SLinus Torvalds static __init int selinux_init(void) 73431da177e4SLinus Torvalds { 7344c103a91eSpeter enderborg pr_info("SELinux: Initializing.\n"); 73451da177e4SLinus Torvalds 7346aa8e712cSStephen Smalley memset(&selinux_state, 0, sizeof(selinux_state)); 7347e5a5ca96SPaul Moore enforcing_set(&selinux_state, selinux_enforcing_boot); 73488861d0afSLakshmi Ramasubramanian checkreqprot_set(&selinux_state, selinux_checkreqprot_boot); 73496b6bc620SStephen Smalley selinux_avc_init(&selinux_state.avc); 73504b36cb77SOndrej Mosnacek mutex_init(&selinux_state.status_lock); 73519ff9abc4SStephen Smalley mutex_init(&selinux_state.policy_mutex); 7352aa8e712cSStephen Smalley 73531da177e4SLinus Torvalds /* Set the security state for the initial task. */ 7354d84f4f99SDavid Howells cred_init_security(); 73551da177e4SLinus Torvalds 7356fcaaade1SStephen Smalley default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC); 7357fcaaade1SStephen Smalley 73581da177e4SLinus Torvalds avc_init(); 73591da177e4SLinus Torvalds 7360aa8e712cSStephen Smalley avtab_cache_init(); 7361aa8e712cSStephen Smalley 7362aa8e712cSStephen Smalley ebitmap_cache_init(); 7363aa8e712cSStephen Smalley 7364aa8e712cSStephen Smalley hashtab_cache_init(); 7365aa8e712cSStephen Smalley 7366d69dece5SCasey Schaufler security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks), "selinux"); 73671da177e4SLinus Torvalds 7368615e51fdSPaul Moore if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET)) 7369615e51fdSPaul Moore panic("SELinux: Unable to register AVC netcache callback\n"); 7370615e51fdSPaul Moore 73718f408ab6SDaniel Jurgens if (avc_add_callback(selinux_lsm_notifier_avc_callback, AVC_CALLBACK_RESET)) 73728f408ab6SDaniel Jurgens panic("SELinux: Unable to register AVC LSM notifier callback\n"); 73738f408ab6SDaniel Jurgens 7374aa8e712cSStephen Smalley if (selinux_enforcing_boot) 7375c103a91eSpeter enderborg pr_debug("SELinux: Starting in enforcing mode\n"); 7376828dfe1dSEric Paris else 7377c103a91eSpeter enderborg pr_debug("SELinux: Starting in permissive mode\n"); 7378d720024eSMichael LeMay 7379d7167b14SAl Viro fs_validate_description("selinux", selinux_fs_parameters); 7380442155c1SDavid Howells 73811da177e4SLinus Torvalds return 0; 73821da177e4SLinus Torvalds } 73831da177e4SLinus Torvalds 7384e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused) 7385e8c26255SAl Viro { 7386204cc0ccSAl Viro selinux_set_mnt_opts(sb, NULL, 0, NULL); 7387e8c26255SAl Viro } 7388e8c26255SAl Viro 73891da177e4SLinus Torvalds void selinux_complete_init(void) 73901da177e4SLinus Torvalds { 7391c103a91eSpeter enderborg pr_debug("SELinux: Completing initialization.\n"); 73921da177e4SLinus Torvalds 73931da177e4SLinus Torvalds /* Set up any superblocks initialized prior to the policy load. */ 7394c103a91eSpeter enderborg pr_debug("SELinux: Setting up existing superblocks.\n"); 7395e8c26255SAl Viro iterate_supers(delayed_superblock_init, NULL); 73961da177e4SLinus Torvalds } 73971da177e4SLinus Torvalds 73981da177e4SLinus Torvalds /* SELinux requires early initialization in order to label 73991da177e4SLinus Torvalds all processes and objects when they are created. */ 74003d6e5f6dSKees Cook DEFINE_LSM(selinux) = { 740107aed2f2SKees Cook .name = "selinux", 740214bd99c8SKees Cook .flags = LSM_FLAG_LEGACY_MAJOR | LSM_FLAG_EXCLUSIVE, 74036c5a682eSStephen Smalley .enabled = &selinux_enabled_boot, 7404bbd3662aSCasey Schaufler .blobs = &selinux_blob_sizes, 74053d6e5f6dSKees Cook .init = selinux_init, 74063d6e5f6dSKees Cook }; 74071da177e4SLinus Torvalds 7408c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER) 74091da177e4SLinus Torvalds 7410591bb278SFlorian Westphal static const struct nf_hook_ops selinux_nf_ops[] = { 7411effad8dfSPaul Moore { 74124342f705SFlorian Westphal .hook = selinux_ip_postroute, 74132597a834SAlban Crequy .pf = NFPROTO_IPV4, 74146e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 74151da177e4SLinus Torvalds .priority = NF_IP_PRI_SELINUX_LAST, 7416effad8dfSPaul Moore }, 7417effad8dfSPaul Moore { 74184342f705SFlorian Westphal .hook = selinux_ip_forward, 74192597a834SAlban Crequy .pf = NFPROTO_IPV4, 7420effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 7421effad8dfSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 7422948bf85cSPaul Moore }, 7423948bf85cSPaul Moore { 74244342f705SFlorian Westphal .hook = selinux_ip_output, 74252597a834SAlban Crequy .pf = NFPROTO_IPV4, 7426948bf85cSPaul Moore .hooknum = NF_INET_LOCAL_OUT, 7427948bf85cSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 742825db6beaSJiri Pirko }, 74291a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 7430effad8dfSPaul Moore { 74314342f705SFlorian Westphal .hook = selinux_ip_postroute, 74322597a834SAlban Crequy .pf = NFPROTO_IPV6, 74336e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 74341da177e4SLinus Torvalds .priority = NF_IP6_PRI_SELINUX_LAST, 7435effad8dfSPaul Moore }, 7436effad8dfSPaul Moore { 74374342f705SFlorian Westphal .hook = selinux_ip_forward, 74382597a834SAlban Crequy .pf = NFPROTO_IPV6, 7439effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 7440effad8dfSPaul Moore .priority = NF_IP6_PRI_SELINUX_FIRST, 744125db6beaSJiri Pirko }, 74422917f57bSHuw Davies { 74434342f705SFlorian Westphal .hook = selinux_ip_output, 74442917f57bSHuw Davies .pf = NFPROTO_IPV6, 74452917f57bSHuw Davies .hooknum = NF_INET_LOCAL_OUT, 74462917f57bSHuw Davies .priority = NF_IP6_PRI_SELINUX_FIRST, 74472917f57bSHuw Davies }, 74481da177e4SLinus Torvalds #endif /* IPV6 */ 744925db6beaSJiri Pirko }; 74501da177e4SLinus Torvalds 74518e71bf75SFlorian Westphal static int __net_init selinux_nf_register(struct net *net) 74528e71bf75SFlorian Westphal { 74538e71bf75SFlorian Westphal return nf_register_net_hooks(net, selinux_nf_ops, 74548e71bf75SFlorian Westphal ARRAY_SIZE(selinux_nf_ops)); 74558e71bf75SFlorian Westphal } 74568e71bf75SFlorian Westphal 74578e71bf75SFlorian Westphal static void __net_exit selinux_nf_unregister(struct net *net) 74588e71bf75SFlorian Westphal { 74598e71bf75SFlorian Westphal nf_unregister_net_hooks(net, selinux_nf_ops, 74608e71bf75SFlorian Westphal ARRAY_SIZE(selinux_nf_ops)); 74618e71bf75SFlorian Westphal } 74628e71bf75SFlorian Westphal 74638e71bf75SFlorian Westphal static struct pernet_operations selinux_net_ops = { 74648e71bf75SFlorian Westphal .init = selinux_nf_register, 74658e71bf75SFlorian Westphal .exit = selinux_nf_unregister, 74668e71bf75SFlorian Westphal }; 74678e71bf75SFlorian Westphal 74681da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void) 74691da177e4SLinus Torvalds { 747025db6beaSJiri Pirko int err; 74711da177e4SLinus Torvalds 74726c5a682eSStephen Smalley if (!selinux_enabled_boot) 747325db6beaSJiri Pirko return 0; 74741da177e4SLinus Torvalds 7475c103a91eSpeter enderborg pr_debug("SELinux: Registering netfilter hooks\n"); 74761da177e4SLinus Torvalds 74778e71bf75SFlorian Westphal err = register_pernet_subsys(&selinux_net_ops); 74781da177e4SLinus Torvalds if (err) 74798e71bf75SFlorian Westphal panic("SELinux: register_pernet_subsys: error %d\n", err); 74801da177e4SLinus Torvalds 748125db6beaSJiri Pirko return 0; 74821da177e4SLinus Torvalds } 74831da177e4SLinus Torvalds __initcall(selinux_nf_ip_init); 74841da177e4SLinus Torvalds 74851da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 74861da177e4SLinus Torvalds static void selinux_nf_ip_exit(void) 74871da177e4SLinus Torvalds { 7488c103a91eSpeter enderborg pr_debug("SELinux: Unregistering netfilter hooks\n"); 74891da177e4SLinus Torvalds 74908e71bf75SFlorian Westphal unregister_pernet_subsys(&selinux_net_ops); 74911da177e4SLinus Torvalds } 74921da177e4SLinus Torvalds #endif 74931da177e4SLinus Torvalds 7494c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */ 74951da177e4SLinus Torvalds 74961da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 74971da177e4SLinus Torvalds #define selinux_nf_ip_exit() 74981da177e4SLinus Torvalds #endif 74991da177e4SLinus Torvalds 7500c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */ 75011da177e4SLinus Torvalds 75021da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 7503aa8e712cSStephen Smalley int selinux_disable(struct selinux_state *state) 75041da177e4SLinus Torvalds { 750565cddd50SOndrej Mosnacek if (selinux_initialized(state)) { 75061da177e4SLinus Torvalds /* Not permitted after initial policy load. */ 75071da177e4SLinus Torvalds return -EINVAL; 75081da177e4SLinus Torvalds } 75091da177e4SLinus Torvalds 751065cddd50SOndrej Mosnacek if (selinux_disabled(state)) { 75111da177e4SLinus Torvalds /* Only do this once. */ 75121da177e4SLinus Torvalds return -EINVAL; 75131da177e4SLinus Torvalds } 75141da177e4SLinus Torvalds 751565cddd50SOndrej Mosnacek selinux_mark_disabled(state); 7516aa8e712cSStephen Smalley 7517c103a91eSpeter enderborg pr_info("SELinux: Disabled at runtime.\n"); 75181da177e4SLinus Torvalds 7519cfff75d8SOndrej Mosnacek /* 7520cfff75d8SOndrej Mosnacek * Unregister netfilter hooks. 7521cfff75d8SOndrej Mosnacek * Must be done before security_delete_hooks() to avoid breaking 7522cfff75d8SOndrej Mosnacek * runtime disable. 7523cfff75d8SOndrej Mosnacek */ 7524cfff75d8SOndrej Mosnacek selinux_nf_ip_exit(); 7525cfff75d8SOndrej Mosnacek 7526b1d9e6b0SCasey Schaufler security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks)); 75271da177e4SLinus Torvalds 7528af8ff049SEric Paris /* Try to destroy the avc node cache */ 7529af8ff049SEric Paris avc_disable(); 7530af8ff049SEric Paris 75311da177e4SLinus Torvalds /* Unregister selinuxfs. */ 75321da177e4SLinus Torvalds exit_sel_fs(); 75331da177e4SLinus Torvalds 75341da177e4SLinus Torvalds return 0; 75351da177e4SLinus Torvalds } 75361da177e4SLinus Torvalds #endif 7537