11da177e4SLinus Torvalds /* 21da177e4SLinus Torvalds * NSA Security-Enhanced Linux (SELinux) security module 31da177e4SLinus Torvalds * 41da177e4SLinus Torvalds * This file contains the SELinux hook function implementations. 51da177e4SLinus Torvalds * 67efbb60bSStephen Smalley * Authors: Stephen Smalley, <sds@tycho.nsa.gov> 71da177e4SLinus Torvalds * Chris Vance, <cvance@nai.com> 81da177e4SLinus Torvalds * Wayne Salamon, <wsalamon@nai.com> 91da177e4SLinus Torvalds * James Morris <jmorris@redhat.com> 101da177e4SLinus Torvalds * 111da177e4SLinus Torvalds * Copyright (C) 2001,2002 Networks Associates Technology, Inc. 122069f457SEric Paris * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com> 132069f457SEric Paris * Eric Paris <eparis@redhat.com> 141da177e4SLinus Torvalds * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc. 151da177e4SLinus Torvalds * <dgoeddel@trustedcs.com> 16ed6d76e4SPaul Moore * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P. 1782c21bfaSPaul Moore * Paul Moore <paul@paul-moore.com> 18788e7dd4SYuichi Nakamura * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd. 19788e7dd4SYuichi Nakamura * Yuichi Nakamura <ynakam@hitachisoft.jp> 203a976fa6SDaniel Jurgens * Copyright (C) 2016 Mellanox Technologies 211da177e4SLinus Torvalds * 221da177e4SLinus Torvalds * This program is free software; you can redistribute it and/or modify 231da177e4SLinus Torvalds * it under the terms of the GNU General Public License version 2, 241da177e4SLinus Torvalds * as published by the Free Software Foundation. 251da177e4SLinus Torvalds */ 261da177e4SLinus Torvalds 271da177e4SLinus Torvalds #include <linux/init.h> 280b24dcb7SEric Paris #include <linux/kd.h> 291da177e4SLinus Torvalds #include <linux/kernel.h> 300d094efeSRoland McGrath #include <linux/tracehook.h> 311da177e4SLinus Torvalds #include <linux/errno.h> 323f07c014SIngo Molnar #include <linux/sched/signal.h> 3329930025SIngo Molnar #include <linux/sched/task.h> 343c4ed7bdSCasey Schaufler #include <linux/lsm_hooks.h> 351da177e4SLinus Torvalds #include <linux/xattr.h> 361da177e4SLinus Torvalds #include <linux/capability.h> 371da177e4SLinus Torvalds #include <linux/unistd.h> 381da177e4SLinus Torvalds #include <linux/mm.h> 391da177e4SLinus Torvalds #include <linux/mman.h> 401da177e4SLinus Torvalds #include <linux/slab.h> 411da177e4SLinus Torvalds #include <linux/pagemap.h> 420b24dcb7SEric Paris #include <linux/proc_fs.h> 431da177e4SLinus Torvalds #include <linux/swap.h> 441da177e4SLinus Torvalds #include <linux/spinlock.h> 451da177e4SLinus Torvalds #include <linux/syscalls.h> 462a7dba39SEric Paris #include <linux/dcache.h> 471da177e4SLinus Torvalds #include <linux/file.h> 489f3acc31SAl Viro #include <linux/fdtable.h> 491da177e4SLinus Torvalds #include <linux/namei.h> 501da177e4SLinus Torvalds #include <linux/mount.h> 511da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h> 521da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h> 531da177e4SLinus Torvalds #include <linux/tty.h> 541da177e4SLinus Torvalds #include <net/icmp.h> 55227b60f5SStephen Hemminger #include <net/ip.h> /* for local_port_range[] */ 561da177e4SLinus Torvalds #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */ 5747180068SPaul Moore #include <net/inet_connection_sock.h> 58220deb96SPaul Moore #include <net/net_namespace.h> 59d621d35eSPaul Moore #include <net/netlabel.h> 60f5269710SEric Paris #include <linux/uaccess.h> 611da177e4SLinus Torvalds #include <asm/ioctls.h> 6260063497SArun Sharma #include <linux/atomic.h> 631da177e4SLinus Torvalds #include <linux/bitops.h> 641da177e4SLinus Torvalds #include <linux/interrupt.h> 651da177e4SLinus Torvalds #include <linux/netdevice.h> /* for network interface checks */ 6677954983SHong zhi guo #include <net/netlink.h> 671da177e4SLinus Torvalds #include <linux/tcp.h> 681da177e4SLinus Torvalds #include <linux/udp.h> 692ee92d46SJames Morris #include <linux/dccp.h> 70d452930fSRichard Haines #include <linux/sctp.h> 71d452930fSRichard Haines #include <net/sctp/structs.h> 721da177e4SLinus Torvalds #include <linux/quota.h> 731da177e4SLinus Torvalds #include <linux/un.h> /* for Unix socket types */ 741da177e4SLinus Torvalds #include <net/af_unix.h> /* for Unix socket types */ 751da177e4SLinus Torvalds #include <linux/parser.h> 761da177e4SLinus Torvalds #include <linux/nfs_mount.h> 771da177e4SLinus Torvalds #include <net/ipv6.h> 781da177e4SLinus Torvalds #include <linux/hugetlb.h> 791da177e4SLinus Torvalds #include <linux/personality.h> 801da177e4SLinus Torvalds #include <linux/audit.h> 816931dfc9SEric Paris #include <linux/string.h> 8223970741SEric Paris #include <linux/mutex.h> 83f06febc9SFrank Mayhar #include <linux/posix-timers.h> 8400234592SKees Cook #include <linux/syslog.h> 853486740aSSerge E. Hallyn #include <linux/user_namespace.h> 8644fc7ea0SPaul Gortmaker #include <linux/export.h> 8740401530SAl Viro #include <linux/msg.h> 8840401530SAl Viro #include <linux/shm.h> 89ec27c356SChenbo Feng #include <linux/bpf.h> 90e262e32dSDavid Howells #include <uapi/linux/mount.h> 911da177e4SLinus Torvalds 921da177e4SLinus Torvalds #include "avc.h" 931da177e4SLinus Torvalds #include "objsec.h" 941da177e4SLinus Torvalds #include "netif.h" 95224dfbd8SPaul Moore #include "netnode.h" 963e112172SPaul Moore #include "netport.h" 97409dcf31SDaniel Jurgens #include "ibpkey.h" 98d28d1e08STrent Jaeger #include "xfrm.h" 99c60475bfSPaul Moore #include "netlabel.h" 1009d57a7f9SAhmed S. Darwish #include "audit.h" 1017b98a585SJames Morris #include "avc_ss.h" 1021da177e4SLinus Torvalds 103aa8e712cSStephen Smalley struct selinux_state selinux_state; 104aa8e712cSStephen Smalley 105d621d35eSPaul Moore /* SECMARK reference count */ 10656a4ca99SJames Morris static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0); 107d621d35eSPaul Moore 1081da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP 109aa8e712cSStephen Smalley static int selinux_enforcing_boot; 1101da177e4SLinus Torvalds 1111da177e4SLinus Torvalds static int __init enforcing_setup(char *str) 1121da177e4SLinus Torvalds { 113f5269710SEric Paris unsigned long enforcing; 11429707b20SJingoo Han if (!kstrtoul(str, 0, &enforcing)) 115aa8e712cSStephen Smalley selinux_enforcing_boot = enforcing ? 1 : 0; 1161da177e4SLinus Torvalds return 1; 1171da177e4SLinus Torvalds } 1181da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup); 119aa8e712cSStephen Smalley #else 120aa8e712cSStephen Smalley #define selinux_enforcing_boot 1 1211da177e4SLinus Torvalds #endif 1221da177e4SLinus Torvalds 123be6ec88fSKees Cook int selinux_enabled __lsm_ro_after_init = 1; 1241da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM 1251da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str) 1261da177e4SLinus Torvalds { 127f5269710SEric Paris unsigned long enabled; 12829707b20SJingoo Han if (!kstrtoul(str, 0, &enabled)) 129f5269710SEric Paris selinux_enabled = enabled ? 1 : 0; 1301da177e4SLinus Torvalds return 1; 1311da177e4SLinus Torvalds } 1321da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup); 1331da177e4SLinus Torvalds #endif 1341da177e4SLinus Torvalds 135aa8e712cSStephen Smalley static unsigned int selinux_checkreqprot_boot = 136aa8e712cSStephen Smalley CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE; 137aa8e712cSStephen Smalley 138aa8e712cSStephen Smalley static int __init checkreqprot_setup(char *str) 139aa8e712cSStephen Smalley { 140aa8e712cSStephen Smalley unsigned long checkreqprot; 141aa8e712cSStephen Smalley 142aa8e712cSStephen Smalley if (!kstrtoul(str, 0, &checkreqprot)) 143aa8e712cSStephen Smalley selinux_checkreqprot_boot = checkreqprot ? 1 : 0; 144aa8e712cSStephen Smalley return 1; 145aa8e712cSStephen Smalley } 146aa8e712cSStephen Smalley __setup("checkreqprot=", checkreqprot_setup); 147aa8e712cSStephen Smalley 148e18b890bSChristoph Lameter static struct kmem_cache *sel_inode_cache; 1497cae7e26SJames Morris 150d621d35eSPaul Moore /** 151d621d35eSPaul Moore * selinux_secmark_enabled - Check to see if SECMARK is currently enabled 152d621d35eSPaul Moore * 153d621d35eSPaul Moore * Description: 154d621d35eSPaul Moore * This function checks the SECMARK reference counter to see if any SECMARK 155d621d35eSPaul Moore * targets are currently configured, if the reference counter is greater than 156d621d35eSPaul Moore * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is 1572be4d74fSChris PeBenito * enabled, false (0) if SECMARK is disabled. If the always_check_network 1582be4d74fSChris PeBenito * policy capability is enabled, SECMARK is always considered enabled. 159d621d35eSPaul Moore * 160d621d35eSPaul Moore */ 161d621d35eSPaul Moore static int selinux_secmark_enabled(void) 162d621d35eSPaul Moore { 163aa8e712cSStephen Smalley return (selinux_policycap_alwaysnetwork() || 164aa8e712cSStephen Smalley atomic_read(&selinux_secmark_refcount)); 1652be4d74fSChris PeBenito } 1662be4d74fSChris PeBenito 1672be4d74fSChris PeBenito /** 1682be4d74fSChris PeBenito * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled 1692be4d74fSChris PeBenito * 1702be4d74fSChris PeBenito * Description: 1712be4d74fSChris PeBenito * This function checks if NetLabel or labeled IPSEC is enabled. Returns true 1722be4d74fSChris PeBenito * (1) if any are enabled or false (0) if neither are enabled. If the 1732be4d74fSChris PeBenito * always_check_network policy capability is enabled, peer labeling 1742be4d74fSChris PeBenito * is always considered enabled. 1752be4d74fSChris PeBenito * 1762be4d74fSChris PeBenito */ 1772be4d74fSChris PeBenito static int selinux_peerlbl_enabled(void) 1782be4d74fSChris PeBenito { 179aa8e712cSStephen Smalley return (selinux_policycap_alwaysnetwork() || 180aa8e712cSStephen Smalley netlbl_enabled() || selinux_xfrm_enabled()); 181d621d35eSPaul Moore } 182d621d35eSPaul Moore 183615e51fdSPaul Moore static int selinux_netcache_avc_callback(u32 event) 184615e51fdSPaul Moore { 185615e51fdSPaul Moore if (event == AVC_CALLBACK_RESET) { 186615e51fdSPaul Moore sel_netif_flush(); 187615e51fdSPaul Moore sel_netnode_flush(); 188615e51fdSPaul Moore sel_netport_flush(); 189615e51fdSPaul Moore synchronize_net(); 190615e51fdSPaul Moore } 191615e51fdSPaul Moore return 0; 192615e51fdSPaul Moore } 193615e51fdSPaul Moore 1948f408ab6SDaniel Jurgens static int selinux_lsm_notifier_avc_callback(u32 event) 1958f408ab6SDaniel Jurgens { 196409dcf31SDaniel Jurgens if (event == AVC_CALLBACK_RESET) { 197409dcf31SDaniel Jurgens sel_ib_pkey_flush(); 1988f408ab6SDaniel Jurgens call_lsm_notifier(LSM_POLICY_CHANGE, NULL); 199409dcf31SDaniel Jurgens } 2008f408ab6SDaniel Jurgens 2018f408ab6SDaniel Jurgens return 0; 2028f408ab6SDaniel Jurgens } 2038f408ab6SDaniel Jurgens 204d84f4f99SDavid Howells /* 205d84f4f99SDavid Howells * initialise the security for the init task 206d84f4f99SDavid Howells */ 207d84f4f99SDavid Howells static void cred_init_security(void) 2081da177e4SLinus Torvalds { 2093b11a1deSDavid Howells struct cred *cred = (struct cred *) current->real_cred; 2101da177e4SLinus Torvalds struct task_security_struct *tsec; 2111da177e4SLinus Torvalds 212bbd3662aSCasey Schaufler lsm_early_cred(cred); 213bbd3662aSCasey Schaufler tsec = selinux_cred(cred); 214d84f4f99SDavid Howells tsec->osid = tsec->sid = SECINITSID_KERNEL; 2151da177e4SLinus Torvalds } 2161da177e4SLinus Torvalds 217275bb41eSDavid Howells /* 21888e67f3bSDavid Howells * get the security ID of a set of credentials 21988e67f3bSDavid Howells */ 22088e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred) 22188e67f3bSDavid Howells { 22288e67f3bSDavid Howells const struct task_security_struct *tsec; 22388e67f3bSDavid Howells 2240c6cfa62SCasey Schaufler tsec = selinux_cred(cred); 22588e67f3bSDavid Howells return tsec->sid; 22688e67f3bSDavid Howells } 22788e67f3bSDavid Howells 22888e67f3bSDavid Howells /* 2293b11a1deSDavid Howells * get the objective security ID of a task 230275bb41eSDavid Howells */ 231275bb41eSDavid Howells static inline u32 task_sid(const struct task_struct *task) 232275bb41eSDavid Howells { 233275bb41eSDavid Howells u32 sid; 234275bb41eSDavid Howells 235275bb41eSDavid Howells rcu_read_lock(); 23688e67f3bSDavid Howells sid = cred_sid(__task_cred(task)); 237275bb41eSDavid Howells rcu_read_unlock(); 238275bb41eSDavid Howells return sid; 239275bb41eSDavid Howells } 240275bb41eSDavid Howells 24188e67f3bSDavid Howells /* Allocate and free functions for each kind of security blob. */ 24288e67f3bSDavid Howells 2431da177e4SLinus Torvalds static int inode_alloc_security(struct inode *inode) 2441da177e4SLinus Torvalds { 2451da177e4SLinus Torvalds struct inode_security_struct *isec; 246275bb41eSDavid Howells u32 sid = current_sid(); 2471da177e4SLinus Torvalds 248a02fe132SJosef Bacik isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS); 2491da177e4SLinus Torvalds if (!isec) 2501da177e4SLinus Torvalds return -ENOMEM; 2511da177e4SLinus Torvalds 2529287aed2SAndreas Gruenbacher spin_lock_init(&isec->lock); 2531da177e4SLinus Torvalds INIT_LIST_HEAD(&isec->list); 2541da177e4SLinus Torvalds isec->inode = inode; 2551da177e4SLinus Torvalds isec->sid = SECINITSID_UNLABELED; 2561da177e4SLinus Torvalds isec->sclass = SECCLASS_FILE; 257275bb41eSDavid Howells isec->task_sid = sid; 25842059112SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 2591da177e4SLinus Torvalds inode->i_security = isec; 2601da177e4SLinus Torvalds 2611da177e4SLinus Torvalds return 0; 2621da177e4SLinus Torvalds } 2631da177e4SLinus Torvalds 2645d226df4SAndreas Gruenbacher static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry); 2655d226df4SAndreas Gruenbacher 2665d226df4SAndreas Gruenbacher /* 2675d226df4SAndreas Gruenbacher * Try reloading inode security labels that have been marked as invalid. The 2685d226df4SAndreas Gruenbacher * @may_sleep parameter indicates when sleeping and thus reloading labels is 26942059112SAndreas Gruenbacher * allowed; when set to false, returns -ECHILD when the label is 270e9193288SAl Viro * invalid. The @dentry parameter should be set to a dentry of the inode. 2715d226df4SAndreas Gruenbacher */ 2725d226df4SAndreas Gruenbacher static int __inode_security_revalidate(struct inode *inode, 273e9193288SAl Viro struct dentry *dentry, 2745d226df4SAndreas Gruenbacher bool may_sleep) 2755d226df4SAndreas Gruenbacher { 276*80788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 2775d226df4SAndreas Gruenbacher 2785d226df4SAndreas Gruenbacher might_sleep_if(may_sleep); 2795d226df4SAndreas Gruenbacher 280aa8e712cSStephen Smalley if (selinux_state.initialized && 281aa8e712cSStephen Smalley isec->initialized != LABEL_INITIALIZED) { 2825d226df4SAndreas Gruenbacher if (!may_sleep) 2835d226df4SAndreas Gruenbacher return -ECHILD; 2845d226df4SAndreas Gruenbacher 2855d226df4SAndreas Gruenbacher /* 2865d226df4SAndreas Gruenbacher * Try reloading the inode security label. This will fail if 2875d226df4SAndreas Gruenbacher * @opt_dentry is NULL and no dentry for this inode can be 2885d226df4SAndreas Gruenbacher * found; in that case, continue using the old label. 2895d226df4SAndreas Gruenbacher */ 290e9193288SAl Viro inode_doinit_with_dentry(inode, dentry); 2915d226df4SAndreas Gruenbacher } 2925d226df4SAndreas Gruenbacher return 0; 2935d226df4SAndreas Gruenbacher } 2945d226df4SAndreas Gruenbacher 2955d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_novalidate(struct inode *inode) 2965d226df4SAndreas Gruenbacher { 297*80788c22SCasey Schaufler return selinux_inode(inode); 2985d226df4SAndreas Gruenbacher } 2995d226df4SAndreas Gruenbacher 3005d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu) 3015d226df4SAndreas Gruenbacher { 3025d226df4SAndreas Gruenbacher int error; 3035d226df4SAndreas Gruenbacher 3045d226df4SAndreas Gruenbacher error = __inode_security_revalidate(inode, NULL, !rcu); 3055d226df4SAndreas Gruenbacher if (error) 3065d226df4SAndreas Gruenbacher return ERR_PTR(error); 307*80788c22SCasey Schaufler return selinux_inode(inode); 3085d226df4SAndreas Gruenbacher } 3095d226df4SAndreas Gruenbacher 31083da53c5SAndreas Gruenbacher /* 31183da53c5SAndreas Gruenbacher * Get the security label of an inode. 31283da53c5SAndreas Gruenbacher */ 31383da53c5SAndreas Gruenbacher static struct inode_security_struct *inode_security(struct inode *inode) 31483da53c5SAndreas Gruenbacher { 3155d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, NULL, true); 316*80788c22SCasey Schaufler return selinux_inode(inode); 31783da53c5SAndreas Gruenbacher } 31883da53c5SAndreas Gruenbacher 3192c97165bSPaul Moore static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry) 3202c97165bSPaul Moore { 3212c97165bSPaul Moore struct inode *inode = d_backing_inode(dentry); 3222c97165bSPaul Moore 323*80788c22SCasey Schaufler return selinux_inode(inode); 3242c97165bSPaul Moore } 3252c97165bSPaul Moore 32683da53c5SAndreas Gruenbacher /* 32783da53c5SAndreas Gruenbacher * Get the security label of a dentry's backing inode. 32883da53c5SAndreas Gruenbacher */ 32983da53c5SAndreas Gruenbacher static struct inode_security_struct *backing_inode_security(struct dentry *dentry) 33083da53c5SAndreas Gruenbacher { 33183da53c5SAndreas Gruenbacher struct inode *inode = d_backing_inode(dentry); 33283da53c5SAndreas Gruenbacher 3335d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, dentry, true); 334*80788c22SCasey Schaufler return selinux_inode(inode); 33583da53c5SAndreas Gruenbacher } 33683da53c5SAndreas Gruenbacher 3373dc91d43SSteven Rostedt static void inode_free_rcu(struct rcu_head *head) 3383dc91d43SSteven Rostedt { 3393dc91d43SSteven Rostedt struct inode_security_struct *isec; 3403dc91d43SSteven Rostedt 3413dc91d43SSteven Rostedt isec = container_of(head, struct inode_security_struct, rcu); 3423dc91d43SSteven Rostedt kmem_cache_free(sel_inode_cache, isec); 3433dc91d43SSteven Rostedt } 3443dc91d43SSteven Rostedt 3451da177e4SLinus Torvalds static void inode_free_security(struct inode *inode) 3461da177e4SLinus Torvalds { 347*80788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 3481da177e4SLinus Torvalds struct superblock_security_struct *sbsec = inode->i_sb->s_security; 3491da177e4SLinus Torvalds 3509629d04aSWaiman Long /* 3519629d04aSWaiman Long * As not all inode security structures are in a list, we check for 3529629d04aSWaiman Long * empty list outside of the lock to make sure that we won't waste 3539629d04aSWaiman Long * time taking a lock doing nothing. 3549629d04aSWaiman Long * 3559629d04aSWaiman Long * The list_del_init() function can be safely called more than once. 3569629d04aSWaiman Long * It should not be possible for this function to be called with 3579629d04aSWaiman Long * concurrent list_add(), but for better safety against future changes 3589629d04aSWaiman Long * in the code, we use list_empty_careful() here. 3599629d04aSWaiman Long */ 3609629d04aSWaiman Long if (!list_empty_careful(&isec->list)) { 3611da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 3621da177e4SLinus Torvalds list_del_init(&isec->list); 3631da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 3649629d04aSWaiman Long } 3651da177e4SLinus Torvalds 3663dc91d43SSteven Rostedt /* 3673dc91d43SSteven Rostedt * The inode may still be referenced in a path walk and 3683dc91d43SSteven Rostedt * a call to selinux_inode_permission() can be made 3693dc91d43SSteven Rostedt * after inode_free_security() is called. Ideally, the VFS 3703dc91d43SSteven Rostedt * wouldn't do this, but fixing that is a much harder 3713dc91d43SSteven Rostedt * job. For now, simply free the i_security via RCU, and 3723dc91d43SSteven Rostedt * leave the current inode->i_security pointer intact. 3733dc91d43SSteven Rostedt * The inode will be freed after the RCU grace period too. 3743dc91d43SSteven Rostedt */ 3753dc91d43SSteven Rostedt call_rcu(&isec->rcu, inode_free_rcu); 3761da177e4SLinus Torvalds } 3771da177e4SLinus Torvalds 3781da177e4SLinus Torvalds static int file_alloc_security(struct file *file) 3791da177e4SLinus Torvalds { 38033bf60caSCasey Schaufler struct file_security_struct *fsec = selinux_file(file); 381275bb41eSDavid Howells u32 sid = current_sid(); 3821da177e4SLinus Torvalds 383275bb41eSDavid Howells fsec->sid = sid; 384275bb41eSDavid Howells fsec->fown_sid = sid; 3851da177e4SLinus Torvalds 3861da177e4SLinus Torvalds return 0; 3871da177e4SLinus Torvalds } 3881da177e4SLinus Torvalds 3891da177e4SLinus Torvalds static int superblock_alloc_security(struct super_block *sb) 3901da177e4SLinus Torvalds { 3911da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 3921da177e4SLinus Torvalds 39389d155efSJames Morris sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL); 3941da177e4SLinus Torvalds if (!sbsec) 3951da177e4SLinus Torvalds return -ENOMEM; 3961da177e4SLinus Torvalds 397bc7e982bSEric Paris mutex_init(&sbsec->lock); 3981da177e4SLinus Torvalds INIT_LIST_HEAD(&sbsec->isec_head); 3991da177e4SLinus Torvalds spin_lock_init(&sbsec->isec_lock); 4001da177e4SLinus Torvalds sbsec->sb = sb; 4011da177e4SLinus Torvalds sbsec->sid = SECINITSID_UNLABELED; 4021da177e4SLinus Torvalds sbsec->def_sid = SECINITSID_FILE; 403c312feb2SEric Paris sbsec->mntpoint_sid = SECINITSID_UNLABELED; 4041da177e4SLinus Torvalds sb->s_security = sbsec; 4051da177e4SLinus Torvalds 4061da177e4SLinus Torvalds return 0; 4071da177e4SLinus Torvalds } 4081da177e4SLinus Torvalds 4091da177e4SLinus Torvalds static void superblock_free_security(struct super_block *sb) 4101da177e4SLinus Torvalds { 4111da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 4121da177e4SLinus Torvalds sb->s_security = NULL; 4131da177e4SLinus Torvalds kfree(sbsec); 4141da177e4SLinus Torvalds } 4151da177e4SLinus Torvalds 416bd323655SAl Viro struct selinux_mnt_opts { 417bd323655SAl Viro const char *fscontext, *context, *rootcontext, *defcontext; 418bd323655SAl Viro }; 419bd323655SAl Viro 420204cc0ccSAl Viro static void selinux_free_mnt_opts(void *mnt_opts) 421204cc0ccSAl Viro { 422bd323655SAl Viro struct selinux_mnt_opts *opts = mnt_opts; 423bd323655SAl Viro kfree(opts->fscontext); 424bd323655SAl Viro kfree(opts->context); 425bd323655SAl Viro kfree(opts->rootcontext); 426bd323655SAl Viro kfree(opts->defcontext); 427204cc0ccSAl Viro kfree(opts); 428204cc0ccSAl Viro } 429204cc0ccSAl Viro 4301da177e4SLinus Torvalds static inline int inode_doinit(struct inode *inode) 4311da177e4SLinus Torvalds { 4321da177e4SLinus Torvalds return inode_doinit_with_dentry(inode, NULL); 4331da177e4SLinus Torvalds } 4341da177e4SLinus Torvalds 4351da177e4SLinus Torvalds enum { 43631e87930SEric Paris Opt_error = -1, 4371da177e4SLinus Torvalds Opt_context = 1, 4381da177e4SLinus Torvalds Opt_fscontext = 2, 439c9180a57SEric Paris Opt_defcontext = 3, 440c9180a57SEric Paris Opt_rootcontext = 4, 441da3d76abSAl Viro Opt_seclabel = 5, 4421da177e4SLinus Torvalds }; 4431da177e4SLinus Torvalds 444da3d76abSAl Viro #define A(s, has_arg) {#s, sizeof(#s) - 1, Opt_##s, has_arg} 445169d68efSAl Viro static struct { 446169d68efSAl Viro const char *name; 447169d68efSAl Viro int len; 448169d68efSAl Viro int opt; 449169d68efSAl Viro bool has_arg; 450169d68efSAl Viro } tokens[] = { 451da3d76abSAl Viro A(context, true), 452da3d76abSAl Viro A(fscontext, true), 453da3d76abSAl Viro A(defcontext, true), 454da3d76abSAl Viro A(rootcontext, true), 455da3d76abSAl Viro A(seclabel, false), 4561da177e4SLinus Torvalds }; 457169d68efSAl Viro #undef A 458169d68efSAl Viro 459169d68efSAl Viro static int match_opt_prefix(char *s, int l, char **arg) 460169d68efSAl Viro { 461169d68efSAl Viro int i; 462169d68efSAl Viro 463169d68efSAl Viro for (i = 0; i < ARRAY_SIZE(tokens); i++) { 464169d68efSAl Viro size_t len = tokens[i].len; 465169d68efSAl Viro if (len > l || memcmp(s, tokens[i].name, len)) 466169d68efSAl Viro continue; 467169d68efSAl Viro if (tokens[i].has_arg) { 468169d68efSAl Viro if (len == l || s[len] != '=') 469169d68efSAl Viro continue; 470169d68efSAl Viro *arg = s + len + 1; 471169d68efSAl Viro } else if (len != l) 472169d68efSAl Viro continue; 473169d68efSAl Viro return tokens[i].opt; 474169d68efSAl Viro } 475169d68efSAl Viro return Opt_error; 476169d68efSAl Viro } 4771da177e4SLinus Torvalds 4781da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n" 4791da177e4SLinus Torvalds 480c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid, 481c312feb2SEric Paris struct superblock_security_struct *sbsec, 482275bb41eSDavid Howells const struct cred *cred) 483c312feb2SEric Paris { 4840c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(cred); 485c312feb2SEric Paris int rc; 486c312feb2SEric Paris 4876b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 4886b6bc620SStephen Smalley tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 489c312feb2SEric Paris FILESYSTEM__RELABELFROM, NULL); 490c312feb2SEric Paris if (rc) 491c312feb2SEric Paris return rc; 492c312feb2SEric Paris 4936b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 4946b6bc620SStephen Smalley tsec->sid, sid, SECCLASS_FILESYSTEM, 495c312feb2SEric Paris FILESYSTEM__RELABELTO, NULL); 496c312feb2SEric Paris return rc; 497c312feb2SEric Paris } 498c312feb2SEric Paris 4990808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid, 5000808925eSEric Paris struct superblock_security_struct *sbsec, 501275bb41eSDavid Howells const struct cred *cred) 5020808925eSEric Paris { 5030c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(cred); 5040808925eSEric Paris int rc; 5056b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 5066b6bc620SStephen Smalley tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 5070808925eSEric Paris FILESYSTEM__RELABELFROM, NULL); 5080808925eSEric Paris if (rc) 5090808925eSEric Paris return rc; 5100808925eSEric Paris 5116b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 5126b6bc620SStephen Smalley sid, sbsec->sid, SECCLASS_FILESYSTEM, 5130808925eSEric Paris FILESYSTEM__ASSOCIATE, NULL); 5140808925eSEric Paris return rc; 5150808925eSEric Paris } 5160808925eSEric Paris 517b43e725dSEric Paris static int selinux_is_sblabel_mnt(struct super_block *sb) 518b43e725dSEric Paris { 519b43e725dSEric Paris struct superblock_security_struct *sbsec = sb->s_security; 520b43e725dSEric Paris 521d5f3a5f6SMark Salyzyn return sbsec->behavior == SECURITY_FS_USE_XATTR || 522b43e725dSEric Paris sbsec->behavior == SECURITY_FS_USE_TRANS || 523d5f3a5f6SMark Salyzyn sbsec->behavior == SECURITY_FS_USE_TASK || 5249fc2b4b4SJ. Bruce Fields sbsec->behavior == SECURITY_FS_USE_NATIVE || 525d5f3a5f6SMark Salyzyn /* Special handling. Genfs but also in-core setxattr handler */ 526d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "sysfs") || 527d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "pstore") || 528d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "debugfs") || 529a2c7c6fbSYongqin Liu !strcmp(sb->s_type->name, "tracefs") || 5302651225bSStephen Smalley !strcmp(sb->s_type->name, "rootfs") || 531aa8e712cSStephen Smalley (selinux_policycap_cgroupseclabel() && 5322651225bSStephen Smalley (!strcmp(sb->s_type->name, "cgroup") || 5332651225bSStephen Smalley !strcmp(sb->s_type->name, "cgroup2"))); 534b43e725dSEric Paris } 535b43e725dSEric Paris 536c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb) 5371da177e4SLinus Torvalds { 5381da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 5391da177e4SLinus Torvalds struct dentry *root = sb->s_root; 540c6f493d6SDavid Howells struct inode *root_inode = d_backing_inode(root); 5411da177e4SLinus Torvalds int rc = 0; 5421da177e4SLinus Torvalds 5431da177e4SLinus Torvalds if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 5441da177e4SLinus Torvalds /* Make sure that the xattr handler exists and that no 5451da177e4SLinus Torvalds error other than -ENODATA is returned by getxattr on 5461da177e4SLinus Torvalds the root directory. -ENODATA is ok, as this may be 5471da177e4SLinus Torvalds the first boot of the SELinux kernel before we have 5481da177e4SLinus Torvalds assigned xattr values to the filesystem. */ 5495d6c3191SAndreas Gruenbacher if (!(root_inode->i_opflags & IOP_XATTR)) { 550c103a91eSpeter enderborg pr_warn("SELinux: (dev %s, type %s) has no " 55129b1deb2SLinus Torvalds "xattr support\n", sb->s_id, sb->s_type->name); 5521da177e4SLinus Torvalds rc = -EOPNOTSUPP; 5531da177e4SLinus Torvalds goto out; 5541da177e4SLinus Torvalds } 5555d6c3191SAndreas Gruenbacher 5565d6c3191SAndreas Gruenbacher rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0); 5571da177e4SLinus Torvalds if (rc < 0 && rc != -ENODATA) { 5581da177e4SLinus Torvalds if (rc == -EOPNOTSUPP) 559c103a91eSpeter enderborg pr_warn("SELinux: (dev %s, type " 56029b1deb2SLinus Torvalds "%s) has no security xattr handler\n", 56129b1deb2SLinus Torvalds sb->s_id, sb->s_type->name); 5621da177e4SLinus Torvalds else 563c103a91eSpeter enderborg pr_warn("SELinux: (dev %s, type " 56429b1deb2SLinus Torvalds "%s) getxattr errno %d\n", sb->s_id, 56529b1deb2SLinus Torvalds sb->s_type->name, -rc); 5661da177e4SLinus Torvalds goto out; 5671da177e4SLinus Torvalds } 5681da177e4SLinus Torvalds } 5691da177e4SLinus Torvalds 570eadcabc6SEric Paris sbsec->flags |= SE_SBINITIALIZED; 5710b4d3452SScott Mayhew 5720b4d3452SScott Mayhew /* 5730b4d3452SScott Mayhew * Explicitly set or clear SBLABEL_MNT. It's not sufficient to simply 5740b4d3452SScott Mayhew * leave the flag untouched because sb_clone_mnt_opts might be handing 5750b4d3452SScott Mayhew * us a superblock that needs the flag to be cleared. 5760b4d3452SScott Mayhew */ 577b43e725dSEric Paris if (selinux_is_sblabel_mnt(sb)) 57812f348b9SEric Paris sbsec->flags |= SBLABEL_MNT; 5790b4d3452SScott Mayhew else 5800b4d3452SScott Mayhew sbsec->flags &= ~SBLABEL_MNT; 581ddd29ec6SDavid P. Quigley 5821da177e4SLinus Torvalds /* Initialize the root inode. */ 583c9180a57SEric Paris rc = inode_doinit_with_dentry(root_inode, root); 5841da177e4SLinus Torvalds 5851da177e4SLinus Torvalds /* Initialize any other inodes associated with the superblock, e.g. 5861da177e4SLinus Torvalds inodes created prior to initial policy load or inodes created 5871da177e4SLinus Torvalds during get_sb by a pseudo filesystem that directly 5881da177e4SLinus Torvalds populates itself. */ 5891da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 5908d64124aSAl Viro while (!list_empty(&sbsec->isec_head)) { 5911da177e4SLinus Torvalds struct inode_security_struct *isec = 5928d64124aSAl Viro list_first_entry(&sbsec->isec_head, 5931da177e4SLinus Torvalds struct inode_security_struct, list); 5941da177e4SLinus Torvalds struct inode *inode = isec->inode; 595923190d3SStephen Smalley list_del_init(&isec->list); 5961da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 5971da177e4SLinus Torvalds inode = igrab(inode); 5981da177e4SLinus Torvalds if (inode) { 5991da177e4SLinus Torvalds if (!IS_PRIVATE(inode)) 6001da177e4SLinus Torvalds inode_doinit(inode); 6011da177e4SLinus Torvalds iput(inode); 6021da177e4SLinus Torvalds } 6031da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 6041da177e4SLinus Torvalds } 6051da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 6061da177e4SLinus Torvalds out: 607c9180a57SEric Paris return rc; 608c9180a57SEric Paris } 609c9180a57SEric Paris 610c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag, 611c9180a57SEric Paris u32 old_sid, u32 new_sid) 612c9180a57SEric Paris { 6130d90a7ecSDavid P. Quigley char mnt_flags = sbsec->flags & SE_MNTMASK; 6140d90a7ecSDavid P. Quigley 615c9180a57SEric Paris /* check if the old mount command had the same options */ 6160d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) 617c9180a57SEric Paris if (!(sbsec->flags & flag) || 618c9180a57SEric Paris (old_sid != new_sid)) 619c9180a57SEric Paris return 1; 620c9180a57SEric Paris 621c9180a57SEric Paris /* check if we were passed the same options twice, 622c9180a57SEric Paris * aka someone passed context=a,context=b 623c9180a57SEric Paris */ 6240d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) 6250d90a7ecSDavid P. Quigley if (mnt_flags & flag) 626c9180a57SEric Paris return 1; 627c9180a57SEric Paris return 0; 628c9180a57SEric Paris } 629e0007529SEric Paris 630bd323655SAl Viro static int parse_sid(struct super_block *sb, const char *s, u32 *sid) 631bd323655SAl Viro { 632bd323655SAl Viro int rc = security_context_str_to_sid(&selinux_state, s, 633bd323655SAl Viro sid, GFP_KERNEL); 634bd323655SAl Viro if (rc) 635bd323655SAl Viro pr_warn("SELinux: security_context_str_to_sid" 636bd323655SAl Viro "(%s) failed for (dev %s, type %s) errno=%d\n", 637bd323655SAl Viro s, sb->s_id, sb->s_type->name, rc); 638bd323655SAl Viro return rc; 639bd323655SAl Viro } 640bd323655SAl Viro 641c9180a57SEric Paris /* 642c9180a57SEric Paris * Allow filesystems with binary mount data to explicitly set mount point 643c9180a57SEric Paris * labeling information. 644c9180a57SEric Paris */ 645e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb, 646204cc0ccSAl Viro void *mnt_opts, 647649f6e77SDavid Quigley unsigned long kern_flags, 648649f6e77SDavid Quigley unsigned long *set_kern_flags) 649c9180a57SEric Paris { 650275bb41eSDavid Howells const struct cred *cred = current_cred(); 651c9180a57SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 65283da53c5SAndreas Gruenbacher struct dentry *root = sbsec->sb->s_root; 653bd323655SAl Viro struct selinux_mnt_opts *opts = mnt_opts; 6542c97165bSPaul Moore struct inode_security_struct *root_isec; 655c9180a57SEric Paris u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0; 656c9180a57SEric Paris u32 defcontext_sid = 0; 657bd323655SAl Viro int rc = 0; 658c9180a57SEric Paris 659c9180a57SEric Paris mutex_lock(&sbsec->lock); 660c9180a57SEric Paris 661aa8e712cSStephen Smalley if (!selinux_state.initialized) { 662bd323655SAl Viro if (!opts) { 663c9180a57SEric Paris /* Defer initialization until selinux_complete_init, 664c9180a57SEric Paris after the initial policy is loaded and the security 665c9180a57SEric Paris server is ready to handle calls. */ 666c9180a57SEric Paris goto out; 667c9180a57SEric Paris } 668c9180a57SEric Paris rc = -EINVAL; 669c103a91eSpeter enderborg pr_warn("SELinux: Unable to set superblock options " 670744ba35eSEric Paris "before the security server is initialized\n"); 671c9180a57SEric Paris goto out; 672c9180a57SEric Paris } 673649f6e77SDavid Quigley if (kern_flags && !set_kern_flags) { 674649f6e77SDavid Quigley /* Specifying internal flags without providing a place to 675649f6e77SDavid Quigley * place the results is not allowed */ 676649f6e77SDavid Quigley rc = -EINVAL; 677649f6e77SDavid Quigley goto out; 678649f6e77SDavid Quigley } 679c9180a57SEric Paris 680c9180a57SEric Paris /* 681e0007529SEric Paris * Binary mount data FS will come through this function twice. Once 682e0007529SEric Paris * from an explicit call and once from the generic calls from the vfs. 683e0007529SEric Paris * Since the generic VFS calls will not contain any security mount data 684e0007529SEric Paris * we need to skip the double mount verification. 685e0007529SEric Paris * 686e0007529SEric Paris * This does open a hole in which we will not notice if the first 687e0007529SEric Paris * mount using this sb set explict options and a second mount using 688e0007529SEric Paris * this sb does not set any security options. (The first options 689e0007529SEric Paris * will be used for both mounts) 690e0007529SEric Paris */ 6910d90a7ecSDavid P. Quigley if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) 692bd323655SAl Viro && !opts) 693e0007529SEric Paris goto out; 694e0007529SEric Paris 6952c97165bSPaul Moore root_isec = backing_inode_security_novalidate(root); 6962c97165bSPaul Moore 697e0007529SEric Paris /* 698c9180a57SEric Paris * parse the mount options, check if they are valid sids. 699c9180a57SEric Paris * also check if someone is trying to mount the same sb more 700c9180a57SEric Paris * than once with different security options. 701c9180a57SEric Paris */ 702bd323655SAl Viro if (opts) { 703bd323655SAl Viro if (opts->fscontext) { 704bd323655SAl Viro rc = parse_sid(sb, opts->fscontext, &fscontext_sid); 705bd323655SAl Viro if (rc) 706c9180a57SEric Paris goto out; 707c9180a57SEric Paris if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, 708c9180a57SEric Paris fscontext_sid)) 709c9180a57SEric Paris goto out_double_mount; 710c9180a57SEric Paris sbsec->flags |= FSCONTEXT_MNT; 711bd323655SAl Viro } 712bd323655SAl Viro if (opts->context) { 713bd323655SAl Viro rc = parse_sid(sb, opts->context, &context_sid); 714bd323655SAl Viro if (rc) 715bd323655SAl Viro goto out; 716c9180a57SEric Paris if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, 717c9180a57SEric Paris context_sid)) 718c9180a57SEric Paris goto out_double_mount; 719c9180a57SEric Paris sbsec->flags |= CONTEXT_MNT; 720bd323655SAl Viro } 721bd323655SAl Viro if (opts->rootcontext) { 722bd323655SAl Viro rc = parse_sid(sb, opts->rootcontext, &rootcontext_sid); 723bd323655SAl Viro if (rc) 724bd323655SAl Viro goto out; 725c9180a57SEric Paris if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, 726c9180a57SEric Paris rootcontext_sid)) 727c9180a57SEric Paris goto out_double_mount; 728c9180a57SEric Paris sbsec->flags |= ROOTCONTEXT_MNT; 729bd323655SAl Viro } 730bd323655SAl Viro if (opts->defcontext) { 731bd323655SAl Viro rc = parse_sid(sb, opts->defcontext, &defcontext_sid); 732bd323655SAl Viro if (rc) 733bd323655SAl Viro goto out; 734c9180a57SEric Paris if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, 735c9180a57SEric Paris defcontext_sid)) 736c9180a57SEric Paris goto out_double_mount; 737c9180a57SEric Paris sbsec->flags |= DEFCONTEXT_MNT; 738c9180a57SEric Paris } 739c9180a57SEric Paris } 740c9180a57SEric Paris 7410d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 742c9180a57SEric Paris /* previously mounted with options, but not on this attempt? */ 743bd323655SAl Viro if ((sbsec->flags & SE_MNTMASK) && !opts) 744c9180a57SEric Paris goto out_double_mount; 745c9180a57SEric Paris rc = 0; 746c9180a57SEric Paris goto out; 747c9180a57SEric Paris } 748c9180a57SEric Paris 749089be43eSJames Morris if (strcmp(sb->s_type->name, "proc") == 0) 750134509d5SStephen Smalley sbsec->flags |= SE_SBPROC | SE_SBGENFS; 751134509d5SStephen Smalley 7528e014720SStephen Smalley if (!strcmp(sb->s_type->name, "debugfs") || 7536a391183SJeff Vander Stoep !strcmp(sb->s_type->name, "tracefs") || 7548e014720SStephen Smalley !strcmp(sb->s_type->name, "sysfs") || 755901ef845SAntonio Murdaca !strcmp(sb->s_type->name, "pstore") || 756901ef845SAntonio Murdaca !strcmp(sb->s_type->name, "cgroup") || 757901ef845SAntonio Murdaca !strcmp(sb->s_type->name, "cgroup2")) 758134509d5SStephen Smalley sbsec->flags |= SE_SBGENFS; 759c9180a57SEric Paris 760eb9ae686SDavid Quigley if (!sbsec->behavior) { 761eb9ae686SDavid Quigley /* 762eb9ae686SDavid Quigley * Determine the labeling behavior to use for this 763eb9ae686SDavid Quigley * filesystem type. 764eb9ae686SDavid Quigley */ 765aa8e712cSStephen Smalley rc = security_fs_use(&selinux_state, sb); 766c9180a57SEric Paris if (rc) { 767c103a91eSpeter enderborg pr_warn("%s: security_fs_use(%s) returned %d\n", 768089be43eSJames Morris __func__, sb->s_type->name, rc); 769c9180a57SEric Paris goto out; 770c9180a57SEric Paris } 771eb9ae686SDavid Quigley } 772aad82892SSeth Forshee 773aad82892SSeth Forshee /* 77401593d32SStephen Smalley * If this is a user namespace mount and the filesystem type is not 77501593d32SStephen Smalley * explicitly whitelisted, then no contexts are allowed on the command 77601593d32SStephen Smalley * line and security labels must be ignored. 777aad82892SSeth Forshee */ 77801593d32SStephen Smalley if (sb->s_user_ns != &init_user_ns && 77901593d32SStephen Smalley strcmp(sb->s_type->name, "tmpfs") && 78001593d32SStephen Smalley strcmp(sb->s_type->name, "ramfs") && 78101593d32SStephen Smalley strcmp(sb->s_type->name, "devpts")) { 782aad82892SSeth Forshee if (context_sid || fscontext_sid || rootcontext_sid || 783aad82892SSeth Forshee defcontext_sid) { 784aad82892SSeth Forshee rc = -EACCES; 785aad82892SSeth Forshee goto out; 786aad82892SSeth Forshee } 787aad82892SSeth Forshee if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 788aad82892SSeth Forshee sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 789aa8e712cSStephen Smalley rc = security_transition_sid(&selinux_state, 790aa8e712cSStephen Smalley current_sid(), 791aa8e712cSStephen Smalley current_sid(), 792aad82892SSeth Forshee SECCLASS_FILE, NULL, 793aad82892SSeth Forshee &sbsec->mntpoint_sid); 794aad82892SSeth Forshee if (rc) 795aad82892SSeth Forshee goto out; 796aad82892SSeth Forshee } 797aad82892SSeth Forshee goto out_set_opts; 798aad82892SSeth Forshee } 799aad82892SSeth Forshee 800c9180a57SEric Paris /* sets the context of the superblock for the fs being mounted. */ 801c9180a57SEric Paris if (fscontext_sid) { 802275bb41eSDavid Howells rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred); 803c9180a57SEric Paris if (rc) 804c9180a57SEric Paris goto out; 805c9180a57SEric Paris 806c9180a57SEric Paris sbsec->sid = fscontext_sid; 807c9180a57SEric Paris } 808c9180a57SEric Paris 809c9180a57SEric Paris /* 810c9180a57SEric Paris * Switch to using mount point labeling behavior. 811c9180a57SEric Paris * sets the label used on all file below the mountpoint, and will set 812c9180a57SEric Paris * the superblock context if not already set. 813c9180a57SEric Paris */ 814eb9ae686SDavid Quigley if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) { 815eb9ae686SDavid Quigley sbsec->behavior = SECURITY_FS_USE_NATIVE; 816eb9ae686SDavid Quigley *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS; 817eb9ae686SDavid Quigley } 818eb9ae686SDavid Quigley 819c9180a57SEric Paris if (context_sid) { 820c9180a57SEric Paris if (!fscontext_sid) { 821275bb41eSDavid Howells rc = may_context_mount_sb_relabel(context_sid, sbsec, 822275bb41eSDavid Howells cred); 823c9180a57SEric Paris if (rc) 824c9180a57SEric Paris goto out; 825c9180a57SEric Paris sbsec->sid = context_sid; 826c9180a57SEric Paris } else { 827275bb41eSDavid Howells rc = may_context_mount_inode_relabel(context_sid, sbsec, 828275bb41eSDavid Howells cred); 829c9180a57SEric Paris if (rc) 830c9180a57SEric Paris goto out; 831c9180a57SEric Paris } 832c9180a57SEric Paris if (!rootcontext_sid) 833c9180a57SEric Paris rootcontext_sid = context_sid; 834c9180a57SEric Paris 835c9180a57SEric Paris sbsec->mntpoint_sid = context_sid; 836c9180a57SEric Paris sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 837c9180a57SEric Paris } 838c9180a57SEric Paris 839c9180a57SEric Paris if (rootcontext_sid) { 840275bb41eSDavid Howells rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec, 841275bb41eSDavid Howells cred); 842c9180a57SEric Paris if (rc) 843c9180a57SEric Paris goto out; 844c9180a57SEric Paris 845c9180a57SEric Paris root_isec->sid = rootcontext_sid; 8466f3be9f5SAndreas Gruenbacher root_isec->initialized = LABEL_INITIALIZED; 847c9180a57SEric Paris } 848c9180a57SEric Paris 849c9180a57SEric Paris if (defcontext_sid) { 850eb9ae686SDavid Quigley if (sbsec->behavior != SECURITY_FS_USE_XATTR && 851eb9ae686SDavid Quigley sbsec->behavior != SECURITY_FS_USE_NATIVE) { 852c9180a57SEric Paris rc = -EINVAL; 853c103a91eSpeter enderborg pr_warn("SELinux: defcontext option is " 854c9180a57SEric Paris "invalid for this filesystem type\n"); 855c9180a57SEric Paris goto out; 856c9180a57SEric Paris } 857c9180a57SEric Paris 858c9180a57SEric Paris if (defcontext_sid != sbsec->def_sid) { 859c9180a57SEric Paris rc = may_context_mount_inode_relabel(defcontext_sid, 860275bb41eSDavid Howells sbsec, cred); 861c9180a57SEric Paris if (rc) 862c9180a57SEric Paris goto out; 863c9180a57SEric Paris } 864c9180a57SEric Paris 865c9180a57SEric Paris sbsec->def_sid = defcontext_sid; 866c9180a57SEric Paris } 867c9180a57SEric Paris 868aad82892SSeth Forshee out_set_opts: 869c9180a57SEric Paris rc = sb_finish_set_opts(sb); 870c9180a57SEric Paris out: 871bc7e982bSEric Paris mutex_unlock(&sbsec->lock); 8721da177e4SLinus Torvalds return rc; 873c9180a57SEric Paris out_double_mount: 874c9180a57SEric Paris rc = -EINVAL; 875c103a91eSpeter enderborg pr_warn("SELinux: mount invalid. Same superblock, different " 876bd323655SAl Viro "security settings for (dev %s, type %s)\n", sb->s_id, 877bd323655SAl Viro sb->s_type->name); 878c9180a57SEric Paris goto out; 879c9180a57SEric Paris } 880c9180a57SEric Paris 881094f7b69SJeff Layton static int selinux_cmp_sb_context(const struct super_block *oldsb, 882094f7b69SJeff Layton const struct super_block *newsb) 883094f7b69SJeff Layton { 884094f7b69SJeff Layton struct superblock_security_struct *old = oldsb->s_security; 885094f7b69SJeff Layton struct superblock_security_struct *new = newsb->s_security; 886094f7b69SJeff Layton char oldflags = old->flags & SE_MNTMASK; 887094f7b69SJeff Layton char newflags = new->flags & SE_MNTMASK; 888094f7b69SJeff Layton 889094f7b69SJeff Layton if (oldflags != newflags) 890094f7b69SJeff Layton goto mismatch; 891094f7b69SJeff Layton if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid) 892094f7b69SJeff Layton goto mismatch; 893094f7b69SJeff Layton if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid) 894094f7b69SJeff Layton goto mismatch; 895094f7b69SJeff Layton if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid) 896094f7b69SJeff Layton goto mismatch; 897094f7b69SJeff Layton if (oldflags & ROOTCONTEXT_MNT) { 89883da53c5SAndreas Gruenbacher struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root); 89983da53c5SAndreas Gruenbacher struct inode_security_struct *newroot = backing_inode_security(newsb->s_root); 900094f7b69SJeff Layton if (oldroot->sid != newroot->sid) 901094f7b69SJeff Layton goto mismatch; 902094f7b69SJeff Layton } 903094f7b69SJeff Layton return 0; 904094f7b69SJeff Layton mismatch: 905c103a91eSpeter enderborg pr_warn("SELinux: mount invalid. Same superblock, " 906094f7b69SJeff Layton "different security settings for (dev %s, " 907094f7b69SJeff Layton "type %s)\n", newsb->s_id, newsb->s_type->name); 908094f7b69SJeff Layton return -EBUSY; 909094f7b69SJeff Layton } 910094f7b69SJeff Layton 911094f7b69SJeff Layton static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb, 9120b4d3452SScott Mayhew struct super_block *newsb, 9130b4d3452SScott Mayhew unsigned long kern_flags, 9140b4d3452SScott Mayhew unsigned long *set_kern_flags) 915c9180a57SEric Paris { 9160b4d3452SScott Mayhew int rc = 0; 917c9180a57SEric Paris const struct superblock_security_struct *oldsbsec = oldsb->s_security; 918c9180a57SEric Paris struct superblock_security_struct *newsbsec = newsb->s_security; 919c9180a57SEric Paris 920c9180a57SEric Paris int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT); 921c9180a57SEric Paris int set_context = (oldsbsec->flags & CONTEXT_MNT); 922c9180a57SEric Paris int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT); 923c9180a57SEric Paris 9240f5e6420SEric Paris /* 9250f5e6420SEric Paris * if the parent was able to be mounted it clearly had no special lsm 926e8c26255SAl Viro * mount options. thus we can safely deal with this superblock later 9270f5e6420SEric Paris */ 928aa8e712cSStephen Smalley if (!selinux_state.initialized) 929094f7b69SJeff Layton return 0; 930c9180a57SEric Paris 9310b4d3452SScott Mayhew /* 9320b4d3452SScott Mayhew * Specifying internal flags without providing a place to 9330b4d3452SScott Mayhew * place the results is not allowed. 9340b4d3452SScott Mayhew */ 9350b4d3452SScott Mayhew if (kern_flags && !set_kern_flags) 9360b4d3452SScott Mayhew return -EINVAL; 9370b4d3452SScott Mayhew 938c9180a57SEric Paris /* how can we clone if the old one wasn't set up?? */ 9390d90a7ecSDavid P. Quigley BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED)); 940c9180a57SEric Paris 941094f7b69SJeff Layton /* if fs is reusing a sb, make sure that the contexts match */ 9420d90a7ecSDavid P. Quigley if (newsbsec->flags & SE_SBINITIALIZED) 943094f7b69SJeff Layton return selinux_cmp_sb_context(oldsb, newsb); 9445a552617SEric Paris 945c9180a57SEric Paris mutex_lock(&newsbsec->lock); 946c9180a57SEric Paris 947c9180a57SEric Paris newsbsec->flags = oldsbsec->flags; 948c9180a57SEric Paris 949c9180a57SEric Paris newsbsec->sid = oldsbsec->sid; 950c9180a57SEric Paris newsbsec->def_sid = oldsbsec->def_sid; 951c9180a57SEric Paris newsbsec->behavior = oldsbsec->behavior; 952c9180a57SEric Paris 9530b4d3452SScott Mayhew if (newsbsec->behavior == SECURITY_FS_USE_NATIVE && 9540b4d3452SScott Mayhew !(kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) { 955aa8e712cSStephen Smalley rc = security_fs_use(&selinux_state, newsb); 9560b4d3452SScott Mayhew if (rc) 9570b4d3452SScott Mayhew goto out; 9580b4d3452SScott Mayhew } 9590b4d3452SScott Mayhew 9600b4d3452SScott Mayhew if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !set_context) { 9610b4d3452SScott Mayhew newsbsec->behavior = SECURITY_FS_USE_NATIVE; 9620b4d3452SScott Mayhew *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS; 9630b4d3452SScott Mayhew } 9640b4d3452SScott Mayhew 965c9180a57SEric Paris if (set_context) { 966c9180a57SEric Paris u32 sid = oldsbsec->mntpoint_sid; 967c9180a57SEric Paris 968c9180a57SEric Paris if (!set_fscontext) 969c9180a57SEric Paris newsbsec->sid = sid; 970c9180a57SEric Paris if (!set_rootcontext) { 97183da53c5SAndreas Gruenbacher struct inode_security_struct *newisec = backing_inode_security(newsb->s_root); 972c9180a57SEric Paris newisec->sid = sid; 973c9180a57SEric Paris } 974c9180a57SEric Paris newsbsec->mntpoint_sid = sid; 975c9180a57SEric Paris } 976c9180a57SEric Paris if (set_rootcontext) { 97783da53c5SAndreas Gruenbacher const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root); 97883da53c5SAndreas Gruenbacher struct inode_security_struct *newisec = backing_inode_security(newsb->s_root); 979c9180a57SEric Paris 980c9180a57SEric Paris newisec->sid = oldisec->sid; 981c9180a57SEric Paris } 982c9180a57SEric Paris 983c9180a57SEric Paris sb_finish_set_opts(newsb); 9840b4d3452SScott Mayhew out: 985c9180a57SEric Paris mutex_unlock(&newsbsec->lock); 9860b4d3452SScott Mayhew return rc; 987c9180a57SEric Paris } 988c9180a57SEric Paris 989ba641862SAl Viro static int selinux_add_opt(int token, const char *s, void **mnt_opts) 990c9180a57SEric Paris { 991ba641862SAl Viro struct selinux_mnt_opts *opts = *mnt_opts; 992c9180a57SEric Paris 993da3d76abSAl Viro if (token == Opt_seclabel) /* eaten and completely ignored */ 994e0007529SEric Paris return 0; 995e0007529SEric Paris 996ba641862SAl Viro if (!opts) { 997ba641862SAl Viro opts = kzalloc(sizeof(struct selinux_mnt_opts), GFP_KERNEL); 998ba641862SAl Viro if (!opts) 999ba641862SAl Viro return -ENOMEM; 1000ba641862SAl Viro *mnt_opts = opts; 1001ba641862SAl Viro } 1002ba641862SAl Viro if (!s) 1003ba641862SAl Viro return -ENOMEM; 1004ba641862SAl Viro switch (token) { 1005ba641862SAl Viro case Opt_context: 1006ba641862SAl Viro if (opts->context || opts->defcontext) 1007ba641862SAl Viro goto Einval; 1008ba641862SAl Viro opts->context = s; 1009ba641862SAl Viro break; 1010ba641862SAl Viro case Opt_fscontext: 1011ba641862SAl Viro if (opts->fscontext) 1012ba641862SAl Viro goto Einval; 1013ba641862SAl Viro opts->fscontext = s; 1014ba641862SAl Viro break; 1015ba641862SAl Viro case Opt_rootcontext: 1016ba641862SAl Viro if (opts->rootcontext) 1017ba641862SAl Viro goto Einval; 1018ba641862SAl Viro opts->rootcontext = s; 1019ba641862SAl Viro break; 1020ba641862SAl Viro case Opt_defcontext: 1021ba641862SAl Viro if (opts->context || opts->defcontext) 1022ba641862SAl Viro goto Einval; 1023ba641862SAl Viro opts->defcontext = s; 1024ba641862SAl Viro break; 1025ba641862SAl Viro } 1026ba641862SAl Viro return 0; 1027ba641862SAl Viro Einval: 1028ba641862SAl Viro pr_warn(SEL_MOUNT_FAIL_MSG); 1029ba641862SAl Viro return -EINVAL; 1030ba641862SAl Viro } 1031ba641862SAl Viro 1032757cbe59SAl Viro static int selinux_add_mnt_opt(const char *option, const char *val, int len, 1033204cc0ccSAl Viro void **mnt_opts) 1034c9180a57SEric Paris { 1035757cbe59SAl Viro int token = Opt_error; 1036757cbe59SAl Viro int rc, i; 1037c9180a57SEric Paris 1038757cbe59SAl Viro for (i = 0; i < ARRAY_SIZE(tokens); i++) { 1039757cbe59SAl Viro if (strcmp(option, tokens[i].name) == 0) { 1040757cbe59SAl Viro token = tokens[i].opt; 1041757cbe59SAl Viro break; 1042757cbe59SAl Viro } 1043169d68efSAl Viro } 1044169d68efSAl Viro 1045757cbe59SAl Viro if (token == Opt_error) 1046757cbe59SAl Viro return -EINVAL; 1047c9180a57SEric Paris 1048757cbe59SAl Viro if (token != Opt_seclabel) 1049757cbe59SAl Viro val = kmemdup_nul(val, len, GFP_KERNEL); 1050757cbe59SAl Viro rc = selinux_add_opt(token, val, mnt_opts); 1051757cbe59SAl Viro if (unlikely(rc)) { 1052757cbe59SAl Viro kfree(val); 1053757cbe59SAl Viro if (*mnt_opts) { 1054ba641862SAl Viro selinux_free_mnt_opts(*mnt_opts); 1055ba641862SAl Viro *mnt_opts = NULL; 1056757cbe59SAl Viro } 1057757cbe59SAl Viro } 1058c9180a57SEric Paris return rc; 10591da177e4SLinus Torvalds } 10601da177e4SLinus Torvalds 1061e3489f89SAl Viro static int show_sid(struct seq_file *m, u32 sid) 10622069f457SEric Paris { 1063e3489f89SAl Viro char *context = NULL; 1064e3489f89SAl Viro u32 len; 1065e3489f89SAl Viro int rc; 10662069f457SEric Paris 1067e3489f89SAl Viro rc = security_sid_to_context(&selinux_state, sid, 1068e3489f89SAl Viro &context, &len); 1069e3489f89SAl Viro if (!rc) { 1070e3489f89SAl Viro bool has_comma = context && strchr(context, ','); 107111689d47SDavid P. Quigley 10722069f457SEric Paris if (has_comma) 10732069f457SEric Paris seq_putc(m, '\"'); 1074e3489f89SAl Viro seq_escape(m, context, "\"\n\\"); 10752069f457SEric Paris if (has_comma) 10762069f457SEric Paris seq_putc(m, '\"'); 10772069f457SEric Paris } 10781da177e4SLinus Torvalds kfree(context); 10791da177e4SLinus Torvalds return rc; 10801da177e4SLinus Torvalds } 10812069f457SEric Paris 10822069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb) 10832069f457SEric Paris { 1084e3489f89SAl Viro struct superblock_security_struct *sbsec = sb->s_security; 10852069f457SEric Paris int rc; 10862069f457SEric Paris 1087e3489f89SAl Viro if (!(sbsec->flags & SE_SBINITIALIZED)) 1088e3489f89SAl Viro return 0; 1089e3489f89SAl Viro 1090e3489f89SAl Viro if (!selinux_state.initialized) 1091e3489f89SAl Viro return 0; 1092e3489f89SAl Viro 1093e3489f89SAl Viro if (sbsec->flags & FSCONTEXT_MNT) { 1094e3489f89SAl Viro seq_putc(m, ','); 1095e3489f89SAl Viro seq_puts(m, FSCONTEXT_STR); 1096e3489f89SAl Viro rc = show_sid(m, sbsec->sid); 1097e3489f89SAl Viro if (rc) 10982069f457SEric Paris return rc; 1099383795c2SEric Paris } 1100e3489f89SAl Viro if (sbsec->flags & CONTEXT_MNT) { 1101e3489f89SAl Viro seq_putc(m, ','); 1102e3489f89SAl Viro seq_puts(m, CONTEXT_STR); 1103e3489f89SAl Viro rc = show_sid(m, sbsec->mntpoint_sid); 1104e3489f89SAl Viro if (rc) 11052069f457SEric Paris return rc; 11062069f457SEric Paris } 1107e3489f89SAl Viro if (sbsec->flags & DEFCONTEXT_MNT) { 1108e3489f89SAl Viro seq_putc(m, ','); 1109e3489f89SAl Viro seq_puts(m, DEFCONTEXT_STR); 1110e3489f89SAl Viro rc = show_sid(m, sbsec->def_sid); 1111e3489f89SAl Viro if (rc) 1112e3489f89SAl Viro return rc; 1113e3489f89SAl Viro } 1114e3489f89SAl Viro if (sbsec->flags & ROOTCONTEXT_MNT) { 1115e3489f89SAl Viro struct dentry *root = sbsec->sb->s_root; 1116e3489f89SAl Viro struct inode_security_struct *isec = backing_inode_security(root); 1117e3489f89SAl Viro seq_putc(m, ','); 1118e3489f89SAl Viro seq_puts(m, ROOTCONTEXT_STR); 1119e3489f89SAl Viro rc = show_sid(m, isec->sid); 1120e3489f89SAl Viro if (rc) 1121e3489f89SAl Viro return rc; 1122e3489f89SAl Viro } 1123e3489f89SAl Viro if (sbsec->flags & SBLABEL_MNT) { 1124e3489f89SAl Viro seq_putc(m, ','); 1125e3489f89SAl Viro seq_puts(m, LABELSUPP_STR); 1126e3489f89SAl Viro } 1127e3489f89SAl Viro return 0; 1128e3489f89SAl Viro } 11292069f457SEric Paris 11301da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode) 11311da177e4SLinus Torvalds { 11321da177e4SLinus Torvalds switch (mode & S_IFMT) { 11331da177e4SLinus Torvalds case S_IFSOCK: 11341da177e4SLinus Torvalds return SECCLASS_SOCK_FILE; 11351da177e4SLinus Torvalds case S_IFLNK: 11361da177e4SLinus Torvalds return SECCLASS_LNK_FILE; 11371da177e4SLinus Torvalds case S_IFREG: 11381da177e4SLinus Torvalds return SECCLASS_FILE; 11391da177e4SLinus Torvalds case S_IFBLK: 11401da177e4SLinus Torvalds return SECCLASS_BLK_FILE; 11411da177e4SLinus Torvalds case S_IFDIR: 11421da177e4SLinus Torvalds return SECCLASS_DIR; 11431da177e4SLinus Torvalds case S_IFCHR: 11441da177e4SLinus Torvalds return SECCLASS_CHR_FILE; 11451da177e4SLinus Torvalds case S_IFIFO: 11461da177e4SLinus Torvalds return SECCLASS_FIFO_FILE; 11471da177e4SLinus Torvalds 11481da177e4SLinus Torvalds } 11491da177e4SLinus Torvalds 11501da177e4SLinus Torvalds return SECCLASS_FILE; 11511da177e4SLinus Torvalds } 11521da177e4SLinus Torvalds 115313402580SJames Morris static inline int default_protocol_stream(int protocol) 115413402580SJames Morris { 115513402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP); 115613402580SJames Morris } 115713402580SJames Morris 115813402580SJames Morris static inline int default_protocol_dgram(int protocol) 115913402580SJames Morris { 116013402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP); 116113402580SJames Morris } 116213402580SJames Morris 11631da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol) 11641da177e4SLinus Torvalds { 1165aa8e712cSStephen Smalley int extsockclass = selinux_policycap_extsockclass(); 1166da69a530SStephen Smalley 11671da177e4SLinus Torvalds switch (family) { 11681da177e4SLinus Torvalds case PF_UNIX: 11691da177e4SLinus Torvalds switch (type) { 11701da177e4SLinus Torvalds case SOCK_STREAM: 11711da177e4SLinus Torvalds case SOCK_SEQPACKET: 11721da177e4SLinus Torvalds return SECCLASS_UNIX_STREAM_SOCKET; 11731da177e4SLinus Torvalds case SOCK_DGRAM: 11742a764b52SLuis Ressel case SOCK_RAW: 11751da177e4SLinus Torvalds return SECCLASS_UNIX_DGRAM_SOCKET; 11761da177e4SLinus Torvalds } 11771da177e4SLinus Torvalds break; 11781da177e4SLinus Torvalds case PF_INET: 11791da177e4SLinus Torvalds case PF_INET6: 11801da177e4SLinus Torvalds switch (type) { 11811da177e4SLinus Torvalds case SOCK_STREAM: 1182da69a530SStephen Smalley case SOCK_SEQPACKET: 118313402580SJames Morris if (default_protocol_stream(protocol)) 11841da177e4SLinus Torvalds return SECCLASS_TCP_SOCKET; 1185da69a530SStephen Smalley else if (extsockclass && protocol == IPPROTO_SCTP) 1186da69a530SStephen Smalley return SECCLASS_SCTP_SOCKET; 118713402580SJames Morris else 118813402580SJames Morris return SECCLASS_RAWIP_SOCKET; 11891da177e4SLinus Torvalds case SOCK_DGRAM: 119013402580SJames Morris if (default_protocol_dgram(protocol)) 11911da177e4SLinus Torvalds return SECCLASS_UDP_SOCKET; 1192ef37979aSStephen Smalley else if (extsockclass && (protocol == IPPROTO_ICMP || 1193ef37979aSStephen Smalley protocol == IPPROTO_ICMPV6)) 1194da69a530SStephen Smalley return SECCLASS_ICMP_SOCKET; 119513402580SJames Morris else 119613402580SJames Morris return SECCLASS_RAWIP_SOCKET; 11972ee92d46SJames Morris case SOCK_DCCP: 11982ee92d46SJames Morris return SECCLASS_DCCP_SOCKET; 119913402580SJames Morris default: 12001da177e4SLinus Torvalds return SECCLASS_RAWIP_SOCKET; 12011da177e4SLinus Torvalds } 12021da177e4SLinus Torvalds break; 12031da177e4SLinus Torvalds case PF_NETLINK: 12041da177e4SLinus Torvalds switch (protocol) { 12051da177e4SLinus Torvalds case NETLINK_ROUTE: 12061da177e4SLinus Torvalds return SECCLASS_NETLINK_ROUTE_SOCKET; 12077f1fb60cSPavel Emelyanov case NETLINK_SOCK_DIAG: 12081da177e4SLinus Torvalds return SECCLASS_NETLINK_TCPDIAG_SOCKET; 12091da177e4SLinus Torvalds case NETLINK_NFLOG: 12101da177e4SLinus Torvalds return SECCLASS_NETLINK_NFLOG_SOCKET; 12111da177e4SLinus Torvalds case NETLINK_XFRM: 12121da177e4SLinus Torvalds return SECCLASS_NETLINK_XFRM_SOCKET; 12131da177e4SLinus Torvalds case NETLINK_SELINUX: 12141da177e4SLinus Torvalds return SECCLASS_NETLINK_SELINUX_SOCKET; 12156c6d2e9bSStephen Smalley case NETLINK_ISCSI: 12166c6d2e9bSStephen Smalley return SECCLASS_NETLINK_ISCSI_SOCKET; 12171da177e4SLinus Torvalds case NETLINK_AUDIT: 12181da177e4SLinus Torvalds return SECCLASS_NETLINK_AUDIT_SOCKET; 12196c6d2e9bSStephen Smalley case NETLINK_FIB_LOOKUP: 12206c6d2e9bSStephen Smalley return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET; 12216c6d2e9bSStephen Smalley case NETLINK_CONNECTOR: 12226c6d2e9bSStephen Smalley return SECCLASS_NETLINK_CONNECTOR_SOCKET; 12236c6d2e9bSStephen Smalley case NETLINK_NETFILTER: 12246c6d2e9bSStephen Smalley return SECCLASS_NETLINK_NETFILTER_SOCKET; 12251da177e4SLinus Torvalds case NETLINK_DNRTMSG: 12261da177e4SLinus Torvalds return SECCLASS_NETLINK_DNRT_SOCKET; 12270c9b7942SJames Morris case NETLINK_KOBJECT_UEVENT: 12280c9b7942SJames Morris return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET; 12296c6d2e9bSStephen Smalley case NETLINK_GENERIC: 12306c6d2e9bSStephen Smalley return SECCLASS_NETLINK_GENERIC_SOCKET; 12316c6d2e9bSStephen Smalley case NETLINK_SCSITRANSPORT: 12326c6d2e9bSStephen Smalley return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET; 12336c6d2e9bSStephen Smalley case NETLINK_RDMA: 12346c6d2e9bSStephen Smalley return SECCLASS_NETLINK_RDMA_SOCKET; 12356c6d2e9bSStephen Smalley case NETLINK_CRYPTO: 12366c6d2e9bSStephen Smalley return SECCLASS_NETLINK_CRYPTO_SOCKET; 12371da177e4SLinus Torvalds default: 12381da177e4SLinus Torvalds return SECCLASS_NETLINK_SOCKET; 12391da177e4SLinus Torvalds } 12401da177e4SLinus Torvalds case PF_PACKET: 12411da177e4SLinus Torvalds return SECCLASS_PACKET_SOCKET; 12421da177e4SLinus Torvalds case PF_KEY: 12431da177e4SLinus Torvalds return SECCLASS_KEY_SOCKET; 12443e3ff15eSChristopher J. PeBenito case PF_APPLETALK: 12453e3ff15eSChristopher J. PeBenito return SECCLASS_APPLETALK_SOCKET; 12461da177e4SLinus Torvalds } 12471da177e4SLinus Torvalds 1248da69a530SStephen Smalley if (extsockclass) { 1249da69a530SStephen Smalley switch (family) { 1250da69a530SStephen Smalley case PF_AX25: 1251da69a530SStephen Smalley return SECCLASS_AX25_SOCKET; 1252da69a530SStephen Smalley case PF_IPX: 1253da69a530SStephen Smalley return SECCLASS_IPX_SOCKET; 1254da69a530SStephen Smalley case PF_NETROM: 1255da69a530SStephen Smalley return SECCLASS_NETROM_SOCKET; 1256da69a530SStephen Smalley case PF_ATMPVC: 1257da69a530SStephen Smalley return SECCLASS_ATMPVC_SOCKET; 1258da69a530SStephen Smalley case PF_X25: 1259da69a530SStephen Smalley return SECCLASS_X25_SOCKET; 1260da69a530SStephen Smalley case PF_ROSE: 1261da69a530SStephen Smalley return SECCLASS_ROSE_SOCKET; 1262da69a530SStephen Smalley case PF_DECnet: 1263da69a530SStephen Smalley return SECCLASS_DECNET_SOCKET; 1264da69a530SStephen Smalley case PF_ATMSVC: 1265da69a530SStephen Smalley return SECCLASS_ATMSVC_SOCKET; 1266da69a530SStephen Smalley case PF_RDS: 1267da69a530SStephen Smalley return SECCLASS_RDS_SOCKET; 1268da69a530SStephen Smalley case PF_IRDA: 1269da69a530SStephen Smalley return SECCLASS_IRDA_SOCKET; 1270da69a530SStephen Smalley case PF_PPPOX: 1271da69a530SStephen Smalley return SECCLASS_PPPOX_SOCKET; 1272da69a530SStephen Smalley case PF_LLC: 1273da69a530SStephen Smalley return SECCLASS_LLC_SOCKET; 1274da69a530SStephen Smalley case PF_CAN: 1275da69a530SStephen Smalley return SECCLASS_CAN_SOCKET; 1276da69a530SStephen Smalley case PF_TIPC: 1277da69a530SStephen Smalley return SECCLASS_TIPC_SOCKET; 1278da69a530SStephen Smalley case PF_BLUETOOTH: 1279da69a530SStephen Smalley return SECCLASS_BLUETOOTH_SOCKET; 1280da69a530SStephen Smalley case PF_IUCV: 1281da69a530SStephen Smalley return SECCLASS_IUCV_SOCKET; 1282da69a530SStephen Smalley case PF_RXRPC: 1283da69a530SStephen Smalley return SECCLASS_RXRPC_SOCKET; 1284da69a530SStephen Smalley case PF_ISDN: 1285da69a530SStephen Smalley return SECCLASS_ISDN_SOCKET; 1286da69a530SStephen Smalley case PF_PHONET: 1287da69a530SStephen Smalley return SECCLASS_PHONET_SOCKET; 1288da69a530SStephen Smalley case PF_IEEE802154: 1289da69a530SStephen Smalley return SECCLASS_IEEE802154_SOCKET; 1290da69a530SStephen Smalley case PF_CAIF: 1291da69a530SStephen Smalley return SECCLASS_CAIF_SOCKET; 1292da69a530SStephen Smalley case PF_ALG: 1293da69a530SStephen Smalley return SECCLASS_ALG_SOCKET; 1294da69a530SStephen Smalley case PF_NFC: 1295da69a530SStephen Smalley return SECCLASS_NFC_SOCKET; 1296da69a530SStephen Smalley case PF_VSOCK: 1297da69a530SStephen Smalley return SECCLASS_VSOCK_SOCKET; 1298da69a530SStephen Smalley case PF_KCM: 1299da69a530SStephen Smalley return SECCLASS_KCM_SOCKET; 1300da69a530SStephen Smalley case PF_QIPCRTR: 1301da69a530SStephen Smalley return SECCLASS_QIPCRTR_SOCKET; 13023051bf36SLinus Torvalds case PF_SMC: 13033051bf36SLinus Torvalds return SECCLASS_SMC_SOCKET; 130468e8b849SBjörn Töpel case PF_XDP: 130568e8b849SBjörn Töpel return SECCLASS_XDP_SOCKET; 130668e8b849SBjörn Töpel #if PF_MAX > 45 1307da69a530SStephen Smalley #error New address family defined, please update this function. 1308da69a530SStephen Smalley #endif 1309da69a530SStephen Smalley } 1310da69a530SStephen Smalley } 1311da69a530SStephen Smalley 13121da177e4SLinus Torvalds return SECCLASS_SOCKET; 13131da177e4SLinus Torvalds } 13141da177e4SLinus Torvalds 1315134509d5SStephen Smalley static int selinux_genfs_get_sid(struct dentry *dentry, 13161da177e4SLinus Torvalds u16 tclass, 1317134509d5SStephen Smalley u16 flags, 13181da177e4SLinus Torvalds u32 *sid) 13191da177e4SLinus Torvalds { 13208e6c9693SLucian Adrian Grijincu int rc; 1321fc64005cSAl Viro struct super_block *sb = dentry->d_sb; 13228e6c9693SLucian Adrian Grijincu char *buffer, *path; 13231da177e4SLinus Torvalds 13241da177e4SLinus Torvalds buffer = (char *)__get_free_page(GFP_KERNEL); 13251da177e4SLinus Torvalds if (!buffer) 13261da177e4SLinus Torvalds return -ENOMEM; 13271da177e4SLinus Torvalds 13288e6c9693SLucian Adrian Grijincu path = dentry_path_raw(dentry, buffer, PAGE_SIZE); 13298e6c9693SLucian Adrian Grijincu if (IS_ERR(path)) 13308e6c9693SLucian Adrian Grijincu rc = PTR_ERR(path); 13318e6c9693SLucian Adrian Grijincu else { 1332134509d5SStephen Smalley if (flags & SE_SBPROC) { 13338e6c9693SLucian Adrian Grijincu /* each process gets a /proc/PID/ entry. Strip off the 13348e6c9693SLucian Adrian Grijincu * PID part to get a valid selinux labeling. 13358e6c9693SLucian Adrian Grijincu * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */ 13368e6c9693SLucian Adrian Grijincu while (path[1] >= '0' && path[1] <= '9') { 13378e6c9693SLucian Adrian Grijincu path[1] = '/'; 13388e6c9693SLucian Adrian Grijincu path++; 13391da177e4SLinus Torvalds } 1340134509d5SStephen Smalley } 1341aa8e712cSStephen Smalley rc = security_genfs_sid(&selinux_state, sb->s_type->name, 1342aa8e712cSStephen Smalley path, tclass, sid); 13437bb185edSStephen Smalley if (rc == -ENOENT) { 13447bb185edSStephen Smalley /* No match in policy, mark as unlabeled. */ 13457bb185edSStephen Smalley *sid = SECINITSID_UNLABELED; 13467bb185edSStephen Smalley rc = 0; 13477bb185edSStephen Smalley } 13488e6c9693SLucian Adrian Grijincu } 13491da177e4SLinus Torvalds free_page((unsigned long)buffer); 13501da177e4SLinus Torvalds return rc; 13511da177e4SLinus Torvalds } 13521da177e4SLinus Torvalds 13531da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */ 13541da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry) 13551da177e4SLinus Torvalds { 13561da177e4SLinus Torvalds struct superblock_security_struct *sbsec = NULL; 1357*80788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 13589287aed2SAndreas Gruenbacher u32 task_sid, sid = 0; 13599287aed2SAndreas Gruenbacher u16 sclass; 13601da177e4SLinus Torvalds struct dentry *dentry; 13611da177e4SLinus Torvalds #define INITCONTEXTLEN 255 13621da177e4SLinus Torvalds char *context = NULL; 13631da177e4SLinus Torvalds unsigned len = 0; 13641da177e4SLinus Torvalds int rc = 0; 13651da177e4SLinus Torvalds 13666f3be9f5SAndreas Gruenbacher if (isec->initialized == LABEL_INITIALIZED) 136713457d07SAndreas Gruenbacher return 0; 13681da177e4SLinus Torvalds 13699287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 13706f3be9f5SAndreas Gruenbacher if (isec->initialized == LABEL_INITIALIZED) 137123970741SEric Paris goto out_unlock; 13721da177e4SLinus Torvalds 137313457d07SAndreas Gruenbacher if (isec->sclass == SECCLASS_FILE) 137413457d07SAndreas Gruenbacher isec->sclass = inode_mode_to_security_class(inode->i_mode); 137513457d07SAndreas Gruenbacher 13761da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 13770d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) { 13781da177e4SLinus Torvalds /* Defer initialization until selinux_complete_init, 13791da177e4SLinus Torvalds after the initial policy is loaded and the security 13801da177e4SLinus Torvalds server is ready to handle calls. */ 13811da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 13821da177e4SLinus Torvalds if (list_empty(&isec->list)) 13831da177e4SLinus Torvalds list_add(&isec->list, &sbsec->isec_head); 13841da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 138523970741SEric Paris goto out_unlock; 13861da177e4SLinus Torvalds } 13871da177e4SLinus Torvalds 13889287aed2SAndreas Gruenbacher sclass = isec->sclass; 13899287aed2SAndreas Gruenbacher task_sid = isec->task_sid; 13909287aed2SAndreas Gruenbacher sid = isec->sid; 13919287aed2SAndreas Gruenbacher isec->initialized = LABEL_PENDING; 13929287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 13939287aed2SAndreas Gruenbacher 13941da177e4SLinus Torvalds switch (sbsec->behavior) { 1395eb9ae686SDavid Quigley case SECURITY_FS_USE_NATIVE: 1396eb9ae686SDavid Quigley break; 13971da177e4SLinus Torvalds case SECURITY_FS_USE_XATTR: 13985d6c3191SAndreas Gruenbacher if (!(inode->i_opflags & IOP_XATTR)) { 13999287aed2SAndreas Gruenbacher sid = sbsec->def_sid; 14001da177e4SLinus Torvalds break; 14011da177e4SLinus Torvalds } 14021da177e4SLinus Torvalds /* Need a dentry, since the xattr API requires one. 14031da177e4SLinus Torvalds Life would be simpler if we could just pass the inode. */ 14041da177e4SLinus Torvalds if (opt_dentry) { 14051da177e4SLinus Torvalds /* Called from d_instantiate or d_splice_alias. */ 14061da177e4SLinus Torvalds dentry = dget(opt_dentry); 14071da177e4SLinus Torvalds } else { 1408b127125dSAl Viro /* 1409b127125dSAl Viro * Called from selinux_complete_init, try to find a dentry. 1410b127125dSAl Viro * Some filesystems really want a connected one, so try 1411b127125dSAl Viro * that first. We could split SECURITY_FS_USE_XATTR in 1412b127125dSAl Viro * two, depending upon that... 1413b127125dSAl Viro */ 14141da177e4SLinus Torvalds dentry = d_find_alias(inode); 1415b127125dSAl Viro if (!dentry) 1416b127125dSAl Viro dentry = d_find_any_alias(inode); 14171da177e4SLinus Torvalds } 14181da177e4SLinus Torvalds if (!dentry) { 1419df7f54c0SEric Paris /* 1420df7f54c0SEric Paris * this is can be hit on boot when a file is accessed 1421df7f54c0SEric Paris * before the policy is loaded. When we load policy we 1422df7f54c0SEric Paris * may find inodes that have no dentry on the 1423df7f54c0SEric Paris * sbsec->isec_head list. No reason to complain as these 1424df7f54c0SEric Paris * will get fixed up the next time we go through 1425df7f54c0SEric Paris * inode_doinit with a dentry, before these inodes could 1426df7f54c0SEric Paris * be used again by userspace. 1427df7f54c0SEric Paris */ 14289287aed2SAndreas Gruenbacher goto out; 14291da177e4SLinus Torvalds } 14301da177e4SLinus Torvalds 14311da177e4SLinus Torvalds len = INITCONTEXTLEN; 14324cb912f1SEric Paris context = kmalloc(len+1, GFP_NOFS); 14331da177e4SLinus Torvalds if (!context) { 14341da177e4SLinus Torvalds rc = -ENOMEM; 14351da177e4SLinus Torvalds dput(dentry); 14369287aed2SAndreas Gruenbacher goto out; 14371da177e4SLinus Torvalds } 14384cb912f1SEric Paris context[len] = '\0'; 14395d6c3191SAndreas Gruenbacher rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len); 14401da177e4SLinus Torvalds if (rc == -ERANGE) { 1441314dabb8SJames Morris kfree(context); 1442314dabb8SJames Morris 14431da177e4SLinus Torvalds /* Need a larger buffer. Query for the right size. */ 14445d6c3191SAndreas Gruenbacher rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0); 14451da177e4SLinus Torvalds if (rc < 0) { 14461da177e4SLinus Torvalds dput(dentry); 14479287aed2SAndreas Gruenbacher goto out; 14481da177e4SLinus Torvalds } 14491da177e4SLinus Torvalds len = rc; 14504cb912f1SEric Paris context = kmalloc(len+1, GFP_NOFS); 14511da177e4SLinus Torvalds if (!context) { 14521da177e4SLinus Torvalds rc = -ENOMEM; 14531da177e4SLinus Torvalds dput(dentry); 14549287aed2SAndreas Gruenbacher goto out; 14551da177e4SLinus Torvalds } 14564cb912f1SEric Paris context[len] = '\0'; 14575d6c3191SAndreas Gruenbacher rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len); 14581da177e4SLinus Torvalds } 14591da177e4SLinus Torvalds dput(dentry); 14601da177e4SLinus Torvalds if (rc < 0) { 14611da177e4SLinus Torvalds if (rc != -ENODATA) { 1462c103a91eSpeter enderborg pr_warn("SELinux: %s: getxattr returned " 1463dd6f953aSHarvey Harrison "%d for dev=%s ino=%ld\n", __func__, 14641da177e4SLinus Torvalds -rc, inode->i_sb->s_id, inode->i_ino); 14651da177e4SLinus Torvalds kfree(context); 14669287aed2SAndreas Gruenbacher goto out; 14671da177e4SLinus Torvalds } 14681da177e4SLinus Torvalds /* Map ENODATA to the default file SID */ 14691da177e4SLinus Torvalds sid = sbsec->def_sid; 14701da177e4SLinus Torvalds rc = 0; 14711da177e4SLinus Torvalds } else { 1472aa8e712cSStephen Smalley rc = security_context_to_sid_default(&selinux_state, 1473aa8e712cSStephen Smalley context, rc, &sid, 1474869ab514SStephen Smalley sbsec->def_sid, 1475869ab514SStephen Smalley GFP_NOFS); 14761da177e4SLinus Torvalds if (rc) { 14774ba0a8adSEric Paris char *dev = inode->i_sb->s_id; 14784ba0a8adSEric Paris unsigned long ino = inode->i_ino; 14794ba0a8adSEric Paris 14804ba0a8adSEric Paris if (rc == -EINVAL) { 14814ba0a8adSEric Paris if (printk_ratelimit()) 1482c103a91eSpeter enderborg pr_notice("SELinux: inode=%lu on dev=%s was found to have an invalid " 14834ba0a8adSEric Paris "context=%s. This indicates you may need to relabel the inode or the " 14844ba0a8adSEric Paris "filesystem in question.\n", ino, dev, context); 14854ba0a8adSEric Paris } else { 1486c103a91eSpeter enderborg pr_warn("SELinux: %s: context_to_sid(%s) " 14871da177e4SLinus Torvalds "returned %d for dev=%s ino=%ld\n", 14884ba0a8adSEric Paris __func__, context, -rc, dev, ino); 14894ba0a8adSEric Paris } 14901da177e4SLinus Torvalds kfree(context); 14911da177e4SLinus Torvalds /* Leave with the unlabeled SID */ 14921da177e4SLinus Torvalds rc = 0; 14931da177e4SLinus Torvalds break; 14941da177e4SLinus Torvalds } 14951da177e4SLinus Torvalds } 14961da177e4SLinus Torvalds kfree(context); 14971da177e4SLinus Torvalds break; 14981da177e4SLinus Torvalds case SECURITY_FS_USE_TASK: 14999287aed2SAndreas Gruenbacher sid = task_sid; 15001da177e4SLinus Torvalds break; 15011da177e4SLinus Torvalds case SECURITY_FS_USE_TRANS: 15021da177e4SLinus Torvalds /* Default to the fs SID. */ 15039287aed2SAndreas Gruenbacher sid = sbsec->sid; 15041da177e4SLinus Torvalds 15051da177e4SLinus Torvalds /* Try to obtain a transition SID. */ 1506aa8e712cSStephen Smalley rc = security_transition_sid(&selinux_state, task_sid, sid, 1507aa8e712cSStephen Smalley sclass, NULL, &sid); 15081da177e4SLinus Torvalds if (rc) 15099287aed2SAndreas Gruenbacher goto out; 15101da177e4SLinus Torvalds break; 1511c312feb2SEric Paris case SECURITY_FS_USE_MNTPOINT: 15129287aed2SAndreas Gruenbacher sid = sbsec->mntpoint_sid; 1513c312feb2SEric Paris break; 15141da177e4SLinus Torvalds default: 1515c312feb2SEric Paris /* Default to the fs superblock SID. */ 15169287aed2SAndreas Gruenbacher sid = sbsec->sid; 15171da177e4SLinus Torvalds 1518134509d5SStephen Smalley if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) { 1519f64410ecSPaul Moore /* We must have a dentry to determine the label on 1520f64410ecSPaul Moore * procfs inodes */ 1521b127125dSAl Viro if (opt_dentry) { 1522f64410ecSPaul Moore /* Called from d_instantiate or 1523f64410ecSPaul Moore * d_splice_alias. */ 1524f64410ecSPaul Moore dentry = dget(opt_dentry); 1525b127125dSAl Viro } else { 1526f64410ecSPaul Moore /* Called from selinux_complete_init, try to 1527b127125dSAl Viro * find a dentry. Some filesystems really want 1528b127125dSAl Viro * a connected one, so try that first. 1529b127125dSAl Viro */ 1530f64410ecSPaul Moore dentry = d_find_alias(inode); 1531b127125dSAl Viro if (!dentry) 1532b127125dSAl Viro dentry = d_find_any_alias(inode); 1533b127125dSAl Viro } 1534f64410ecSPaul Moore /* 1535f64410ecSPaul Moore * This can be hit on boot when a file is accessed 1536f64410ecSPaul Moore * before the policy is loaded. When we load policy we 1537f64410ecSPaul Moore * may find inodes that have no dentry on the 1538f64410ecSPaul Moore * sbsec->isec_head list. No reason to complain as 1539f64410ecSPaul Moore * these will get fixed up the next time we go through 1540f64410ecSPaul Moore * inode_doinit() with a dentry, before these inodes 1541f64410ecSPaul Moore * could be used again by userspace. 1542f64410ecSPaul Moore */ 1543f64410ecSPaul Moore if (!dentry) 15449287aed2SAndreas Gruenbacher goto out; 15459287aed2SAndreas Gruenbacher rc = selinux_genfs_get_sid(dentry, sclass, 1546134509d5SStephen Smalley sbsec->flags, &sid); 1547f64410ecSPaul Moore dput(dentry); 15481da177e4SLinus Torvalds if (rc) 15499287aed2SAndreas Gruenbacher goto out; 15501da177e4SLinus Torvalds } 15511da177e4SLinus Torvalds break; 15521da177e4SLinus Torvalds } 15531da177e4SLinus Torvalds 15549287aed2SAndreas Gruenbacher out: 15559287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 15569287aed2SAndreas Gruenbacher if (isec->initialized == LABEL_PENDING) { 15579287aed2SAndreas Gruenbacher if (!sid || rc) { 15589287aed2SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 15599287aed2SAndreas Gruenbacher goto out_unlock; 15609287aed2SAndreas Gruenbacher } 15619287aed2SAndreas Gruenbacher 15626f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 15639287aed2SAndreas Gruenbacher isec->sid = sid; 15649287aed2SAndreas Gruenbacher } 15651da177e4SLinus Torvalds 156623970741SEric Paris out_unlock: 15679287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 15681da177e4SLinus Torvalds return rc; 15691da177e4SLinus Torvalds } 15701da177e4SLinus Torvalds 15711da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */ 15721da177e4SLinus Torvalds static inline u32 signal_to_av(int sig) 15731da177e4SLinus Torvalds { 15741da177e4SLinus Torvalds u32 perm = 0; 15751da177e4SLinus Torvalds 15761da177e4SLinus Torvalds switch (sig) { 15771da177e4SLinus Torvalds case SIGCHLD: 15781da177e4SLinus Torvalds /* Commonly granted from child to parent. */ 15791da177e4SLinus Torvalds perm = PROCESS__SIGCHLD; 15801da177e4SLinus Torvalds break; 15811da177e4SLinus Torvalds case SIGKILL: 15821da177e4SLinus Torvalds /* Cannot be caught or ignored */ 15831da177e4SLinus Torvalds perm = PROCESS__SIGKILL; 15841da177e4SLinus Torvalds break; 15851da177e4SLinus Torvalds case SIGSTOP: 15861da177e4SLinus Torvalds /* Cannot be caught or ignored */ 15871da177e4SLinus Torvalds perm = PROCESS__SIGSTOP; 15881da177e4SLinus Torvalds break; 15891da177e4SLinus Torvalds default: 15901da177e4SLinus Torvalds /* All other signals. */ 15911da177e4SLinus Torvalds perm = PROCESS__SIGNAL; 15921da177e4SLinus Torvalds break; 15931da177e4SLinus Torvalds } 15941da177e4SLinus Torvalds 15951da177e4SLinus Torvalds return perm; 15961da177e4SLinus Torvalds } 15971da177e4SLinus Torvalds 1598b68e418cSStephen Smalley #if CAP_LAST_CAP > 63 1599b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63. 1600b68e418cSStephen Smalley #endif 1601b68e418cSStephen Smalley 16021da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */ 16036a9de491SEric Paris static int cred_has_capability(const struct cred *cred, 16048e4ff6f2SStephen Smalley int cap, int audit, bool initns) 16051da177e4SLinus Torvalds { 16062bf49690SThomas Liu struct common_audit_data ad; 160706112163SEric Paris struct av_decision avd; 1608b68e418cSStephen Smalley u16 sclass; 16093699c53cSDavid Howells u32 sid = cred_sid(cred); 1610b68e418cSStephen Smalley u32 av = CAP_TO_MASK(cap); 161106112163SEric Paris int rc; 16121da177e4SLinus Torvalds 161350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_CAP; 16141da177e4SLinus Torvalds ad.u.cap = cap; 16151da177e4SLinus Torvalds 1616b68e418cSStephen Smalley switch (CAP_TO_INDEX(cap)) { 1617b68e418cSStephen Smalley case 0: 16188e4ff6f2SStephen Smalley sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS; 1619b68e418cSStephen Smalley break; 1620b68e418cSStephen Smalley case 1: 16218e4ff6f2SStephen Smalley sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS; 1622b68e418cSStephen Smalley break; 1623b68e418cSStephen Smalley default: 1624c103a91eSpeter enderborg pr_err("SELinux: out of range capability %d\n", cap); 1625b68e418cSStephen Smalley BUG(); 1626a35c6c83SEric Paris return -EINVAL; 1627b68e418cSStephen Smalley } 162806112163SEric Paris 16296b6bc620SStephen Smalley rc = avc_has_perm_noaudit(&selinux_state, 16306b6bc620SStephen Smalley sid, sid, sclass, av, 0, &avd); 16319ade0cf4SEric Paris if (audit == SECURITY_CAP_AUDIT) { 16326b6bc620SStephen Smalley int rc2 = avc_audit(&selinux_state, 16336b6bc620SStephen Smalley sid, sid, sclass, av, &avd, rc, &ad, 0); 16349ade0cf4SEric Paris if (rc2) 16359ade0cf4SEric Paris return rc2; 16369ade0cf4SEric Paris } 163706112163SEric Paris return rc; 16381da177e4SLinus Torvalds } 16391da177e4SLinus Torvalds 16401da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode. 16411da177e4SLinus Torvalds The 'adp' parameter is optional and allows other audit 16421da177e4SLinus Torvalds data to be passed (e.g. the dentry). */ 164388e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred, 16441da177e4SLinus Torvalds struct inode *inode, 16451da177e4SLinus Torvalds u32 perms, 164619e49834SLinus Torvalds struct common_audit_data *adp) 16471da177e4SLinus Torvalds { 16481da177e4SLinus Torvalds struct inode_security_struct *isec; 1649275bb41eSDavid Howells u32 sid; 16501da177e4SLinus Torvalds 1651e0e81739SDavid Howells validate_creds(cred); 1652e0e81739SDavid Howells 1653bbaca6c2SStephen Smalley if (unlikely(IS_PRIVATE(inode))) 1654bbaca6c2SStephen Smalley return 0; 1655bbaca6c2SStephen Smalley 165688e67f3bSDavid Howells sid = cred_sid(cred); 1657*80788c22SCasey Schaufler isec = selinux_inode(inode); 16581da177e4SLinus Torvalds 16596b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 16606b6bc620SStephen Smalley sid, isec->sid, isec->sclass, perms, adp); 16611da177e4SLinus Torvalds } 16621da177e4SLinus Torvalds 16631da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing 16641da177e4SLinus Torvalds the dentry to help the auditing code to more easily generate the 16651da177e4SLinus Torvalds pathname if needed. */ 166688e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred, 16671da177e4SLinus Torvalds struct dentry *dentry, 16681da177e4SLinus Torvalds u32 av) 16691da177e4SLinus Torvalds { 1670c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 16712bf49690SThomas Liu struct common_audit_data ad; 167288e67f3bSDavid Howells 167350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 16742875fa00SEric Paris ad.u.dentry = dentry; 16755d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, dentry, true); 167619e49834SLinus Torvalds return inode_has_perm(cred, inode, av, &ad); 16772875fa00SEric Paris } 16782875fa00SEric Paris 16792875fa00SEric Paris /* Same as inode_has_perm, but pass explicit audit data containing 16802875fa00SEric Paris the path to help the auditing code to more easily generate the 16812875fa00SEric Paris pathname if needed. */ 16822875fa00SEric Paris static inline int path_has_perm(const struct cred *cred, 16833f7036a0SAl Viro const struct path *path, 16842875fa00SEric Paris u32 av) 16852875fa00SEric Paris { 1686c6f493d6SDavid Howells struct inode *inode = d_backing_inode(path->dentry); 16872875fa00SEric Paris struct common_audit_data ad; 16882875fa00SEric Paris 168950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_PATH; 16902875fa00SEric Paris ad.u.path = *path; 16915d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, path->dentry, true); 169219e49834SLinus Torvalds return inode_has_perm(cred, inode, av, &ad); 16931da177e4SLinus Torvalds } 16941da177e4SLinus Torvalds 169513f8e981SDavid Howells /* Same as path_has_perm, but uses the inode from the file struct. */ 169613f8e981SDavid Howells static inline int file_path_has_perm(const struct cred *cred, 169713f8e981SDavid Howells struct file *file, 169813f8e981SDavid Howells u32 av) 169913f8e981SDavid Howells { 170013f8e981SDavid Howells struct common_audit_data ad; 170113f8e981SDavid Howells 170243af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 170343af5de7SVivek Goyal ad.u.file = file; 170419e49834SLinus Torvalds return inode_has_perm(cred, file_inode(file), av, &ad); 170513f8e981SDavid Howells } 170613f8e981SDavid Howells 1707f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL 1708f66e448cSChenbo Feng static int bpf_fd_pass(struct file *file, u32 sid); 1709f66e448cSChenbo Feng #endif 1710f66e448cSChenbo Feng 17111da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to 17121da177e4SLinus Torvalds access an inode in a given way. Check access to the 17131da177e4SLinus Torvalds descriptor itself, and then use dentry_has_perm to 17141da177e4SLinus Torvalds check a particular permission to the file. 17151da177e4SLinus Torvalds Access to the descriptor is implicitly granted if it 17161da177e4SLinus Torvalds has the same SID as the process. If av is zero, then 17171da177e4SLinus Torvalds access to the file is not checked, e.g. for cases 17181da177e4SLinus Torvalds where only the descriptor is affected like seek. */ 171988e67f3bSDavid Howells static int file_has_perm(const struct cred *cred, 17201da177e4SLinus Torvalds struct file *file, 17211da177e4SLinus Torvalds u32 av) 17221da177e4SLinus Torvalds { 1723bb6c6b02SCasey Schaufler struct file_security_struct *fsec = selinux_file(file); 1724496ad9aaSAl Viro struct inode *inode = file_inode(file); 17252bf49690SThomas Liu struct common_audit_data ad; 172688e67f3bSDavid Howells u32 sid = cred_sid(cred); 17271da177e4SLinus Torvalds int rc; 17281da177e4SLinus Torvalds 172943af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 173043af5de7SVivek Goyal ad.u.file = file; 17311da177e4SLinus Torvalds 1732275bb41eSDavid Howells if (sid != fsec->sid) { 17336b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 17346b6bc620SStephen Smalley sid, fsec->sid, 17351da177e4SLinus Torvalds SECCLASS_FD, 17361da177e4SLinus Torvalds FD__USE, 17371da177e4SLinus Torvalds &ad); 17381da177e4SLinus Torvalds if (rc) 173988e67f3bSDavid Howells goto out; 17401da177e4SLinus Torvalds } 17411da177e4SLinus Torvalds 1742f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL 1743f66e448cSChenbo Feng rc = bpf_fd_pass(file, cred_sid(cred)); 1744f66e448cSChenbo Feng if (rc) 1745f66e448cSChenbo Feng return rc; 1746f66e448cSChenbo Feng #endif 1747f66e448cSChenbo Feng 17481da177e4SLinus Torvalds /* av is zero if only checking access to the descriptor. */ 174988e67f3bSDavid Howells rc = 0; 17501da177e4SLinus Torvalds if (av) 175119e49834SLinus Torvalds rc = inode_has_perm(cred, inode, av, &ad); 17521da177e4SLinus Torvalds 175388e67f3bSDavid Howells out: 175488e67f3bSDavid Howells return rc; 17551da177e4SLinus Torvalds } 17561da177e4SLinus Torvalds 1757c3c188b2SDavid Howells /* 1758c3c188b2SDavid Howells * Determine the label for an inode that might be unioned. 1759c3c188b2SDavid Howells */ 1760c957f6dfSVivek Goyal static int 1761c957f6dfSVivek Goyal selinux_determine_inode_label(const struct task_security_struct *tsec, 1762c957f6dfSVivek Goyal struct inode *dir, 1763c957f6dfSVivek Goyal const struct qstr *name, u16 tclass, 1764c3c188b2SDavid Howells u32 *_new_isid) 1765c3c188b2SDavid Howells { 1766c3c188b2SDavid Howells const struct superblock_security_struct *sbsec = dir->i_sb->s_security; 1767c3c188b2SDavid Howells 1768c3c188b2SDavid Howells if ((sbsec->flags & SE_SBINITIALIZED) && 1769c3c188b2SDavid Howells (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) { 1770c3c188b2SDavid Howells *_new_isid = sbsec->mntpoint_sid; 1771c3c188b2SDavid Howells } else if ((sbsec->flags & SBLABEL_MNT) && 1772c3c188b2SDavid Howells tsec->create_sid) { 1773c3c188b2SDavid Howells *_new_isid = tsec->create_sid; 1774c3c188b2SDavid Howells } else { 177520cdef8dSPaul Moore const struct inode_security_struct *dsec = inode_security(dir); 1776aa8e712cSStephen Smalley return security_transition_sid(&selinux_state, tsec->sid, 1777aa8e712cSStephen Smalley dsec->sid, tclass, 1778c3c188b2SDavid Howells name, _new_isid); 1779c3c188b2SDavid Howells } 1780c3c188b2SDavid Howells 1781c3c188b2SDavid Howells return 0; 1782c3c188b2SDavid Howells } 1783c3c188b2SDavid Howells 17841da177e4SLinus Torvalds /* Check whether a task can create a file. */ 17851da177e4SLinus Torvalds static int may_create(struct inode *dir, 17861da177e4SLinus Torvalds struct dentry *dentry, 17871da177e4SLinus Torvalds u16 tclass) 17881da177e4SLinus Torvalds { 17890c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(current_cred()); 17901da177e4SLinus Torvalds struct inode_security_struct *dsec; 17911da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 1792275bb41eSDavid Howells u32 sid, newsid; 17932bf49690SThomas Liu struct common_audit_data ad; 17941da177e4SLinus Torvalds int rc; 17951da177e4SLinus Torvalds 179683da53c5SAndreas Gruenbacher dsec = inode_security(dir); 17971da177e4SLinus Torvalds sbsec = dir->i_sb->s_security; 17981da177e4SLinus Torvalds 1799275bb41eSDavid Howells sid = tsec->sid; 1800275bb41eSDavid Howells 180150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 1802a269434dSEric Paris ad.u.dentry = dentry; 18031da177e4SLinus Torvalds 18046b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 18056b6bc620SStephen Smalley sid, dsec->sid, SECCLASS_DIR, 18061da177e4SLinus Torvalds DIR__ADD_NAME | DIR__SEARCH, 18071da177e4SLinus Torvalds &ad); 18081da177e4SLinus Torvalds if (rc) 18091da177e4SLinus Torvalds return rc; 18101da177e4SLinus Torvalds 18110c6cfa62SCasey Schaufler rc = selinux_determine_inode_label(selinux_cred(current_cred()), dir, 1812c957f6dfSVivek Goyal &dentry->d_name, tclass, &newsid); 18131da177e4SLinus Torvalds if (rc) 18141da177e4SLinus Torvalds return rc; 18151da177e4SLinus Torvalds 18166b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 18176b6bc620SStephen Smalley sid, newsid, tclass, FILE__CREATE, &ad); 18181da177e4SLinus Torvalds if (rc) 18191da177e4SLinus Torvalds return rc; 18201da177e4SLinus Torvalds 18216b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 18226b6bc620SStephen Smalley newsid, sbsec->sid, 18231da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 18241da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, &ad); 18251da177e4SLinus Torvalds } 18261da177e4SLinus Torvalds 18271da177e4SLinus Torvalds #define MAY_LINK 0 18281da177e4SLinus Torvalds #define MAY_UNLINK 1 18291da177e4SLinus Torvalds #define MAY_RMDIR 2 18301da177e4SLinus Torvalds 18311da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */ 18321da177e4SLinus Torvalds static int may_link(struct inode *dir, 18331da177e4SLinus Torvalds struct dentry *dentry, 18341da177e4SLinus Torvalds int kind) 18351da177e4SLinus Torvalds 18361da177e4SLinus Torvalds { 18371da177e4SLinus Torvalds struct inode_security_struct *dsec, *isec; 18382bf49690SThomas Liu struct common_audit_data ad; 1839275bb41eSDavid Howells u32 sid = current_sid(); 18401da177e4SLinus Torvalds u32 av; 18411da177e4SLinus Torvalds int rc; 18421da177e4SLinus Torvalds 184383da53c5SAndreas Gruenbacher dsec = inode_security(dir); 184483da53c5SAndreas Gruenbacher isec = backing_inode_security(dentry); 18451da177e4SLinus Torvalds 184650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 1847a269434dSEric Paris ad.u.dentry = dentry; 18481da177e4SLinus Torvalds 18491da177e4SLinus Torvalds av = DIR__SEARCH; 18501da177e4SLinus Torvalds av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME); 18516b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 18526b6bc620SStephen Smalley sid, dsec->sid, SECCLASS_DIR, av, &ad); 18531da177e4SLinus Torvalds if (rc) 18541da177e4SLinus Torvalds return rc; 18551da177e4SLinus Torvalds 18561da177e4SLinus Torvalds switch (kind) { 18571da177e4SLinus Torvalds case MAY_LINK: 18581da177e4SLinus Torvalds av = FILE__LINK; 18591da177e4SLinus Torvalds break; 18601da177e4SLinus Torvalds case MAY_UNLINK: 18611da177e4SLinus Torvalds av = FILE__UNLINK; 18621da177e4SLinus Torvalds break; 18631da177e4SLinus Torvalds case MAY_RMDIR: 18641da177e4SLinus Torvalds av = DIR__RMDIR; 18651da177e4SLinus Torvalds break; 18661da177e4SLinus Torvalds default: 1867c103a91eSpeter enderborg pr_warn("SELinux: %s: unrecognized kind %d\n", 1868744ba35eSEric Paris __func__, kind); 18691da177e4SLinus Torvalds return 0; 18701da177e4SLinus Torvalds } 18711da177e4SLinus Torvalds 18726b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 18736b6bc620SStephen Smalley sid, isec->sid, isec->sclass, av, &ad); 18741da177e4SLinus Torvalds return rc; 18751da177e4SLinus Torvalds } 18761da177e4SLinus Torvalds 18771da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir, 18781da177e4SLinus Torvalds struct dentry *old_dentry, 18791da177e4SLinus Torvalds struct inode *new_dir, 18801da177e4SLinus Torvalds struct dentry *new_dentry) 18811da177e4SLinus Torvalds { 18821da177e4SLinus Torvalds struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec; 18832bf49690SThomas Liu struct common_audit_data ad; 1884275bb41eSDavid Howells u32 sid = current_sid(); 18851da177e4SLinus Torvalds u32 av; 18861da177e4SLinus Torvalds int old_is_dir, new_is_dir; 18871da177e4SLinus Torvalds int rc; 18881da177e4SLinus Torvalds 188983da53c5SAndreas Gruenbacher old_dsec = inode_security(old_dir); 189083da53c5SAndreas Gruenbacher old_isec = backing_inode_security(old_dentry); 1891e36cb0b8SDavid Howells old_is_dir = d_is_dir(old_dentry); 189283da53c5SAndreas Gruenbacher new_dsec = inode_security(new_dir); 18931da177e4SLinus Torvalds 189450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 18951da177e4SLinus Torvalds 1896a269434dSEric Paris ad.u.dentry = old_dentry; 18976b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 18986b6bc620SStephen Smalley sid, old_dsec->sid, SECCLASS_DIR, 18991da177e4SLinus Torvalds DIR__REMOVE_NAME | DIR__SEARCH, &ad); 19001da177e4SLinus Torvalds if (rc) 19011da177e4SLinus Torvalds return rc; 19026b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 19036b6bc620SStephen Smalley sid, old_isec->sid, 19041da177e4SLinus Torvalds old_isec->sclass, FILE__RENAME, &ad); 19051da177e4SLinus Torvalds if (rc) 19061da177e4SLinus Torvalds return rc; 19071da177e4SLinus Torvalds if (old_is_dir && new_dir != old_dir) { 19086b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 19096b6bc620SStephen Smalley sid, old_isec->sid, 19101da177e4SLinus Torvalds old_isec->sclass, DIR__REPARENT, &ad); 19111da177e4SLinus Torvalds if (rc) 19121da177e4SLinus Torvalds return rc; 19131da177e4SLinus Torvalds } 19141da177e4SLinus Torvalds 1915a269434dSEric Paris ad.u.dentry = new_dentry; 19161da177e4SLinus Torvalds av = DIR__ADD_NAME | DIR__SEARCH; 19172c616d4dSDavid Howells if (d_is_positive(new_dentry)) 19181da177e4SLinus Torvalds av |= DIR__REMOVE_NAME; 19196b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 19206b6bc620SStephen Smalley sid, new_dsec->sid, SECCLASS_DIR, av, &ad); 19211da177e4SLinus Torvalds if (rc) 19221da177e4SLinus Torvalds return rc; 19232c616d4dSDavid Howells if (d_is_positive(new_dentry)) { 192483da53c5SAndreas Gruenbacher new_isec = backing_inode_security(new_dentry); 1925e36cb0b8SDavid Howells new_is_dir = d_is_dir(new_dentry); 19266b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 19276b6bc620SStephen Smalley sid, new_isec->sid, 19281da177e4SLinus Torvalds new_isec->sclass, 19291da177e4SLinus Torvalds (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad); 19301da177e4SLinus Torvalds if (rc) 19311da177e4SLinus Torvalds return rc; 19321da177e4SLinus Torvalds } 19331da177e4SLinus Torvalds 19341da177e4SLinus Torvalds return 0; 19351da177e4SLinus Torvalds } 19361da177e4SLinus Torvalds 19371da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */ 193888e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred, 19391da177e4SLinus Torvalds struct super_block *sb, 19401da177e4SLinus Torvalds u32 perms, 19412bf49690SThomas Liu struct common_audit_data *ad) 19421da177e4SLinus Torvalds { 19431da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 194488e67f3bSDavid Howells u32 sid = cred_sid(cred); 19451da177e4SLinus Torvalds 19461da177e4SLinus Torvalds sbsec = sb->s_security; 19476b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 19486b6bc620SStephen Smalley sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad); 19491da177e4SLinus Torvalds } 19501da177e4SLinus Torvalds 19511da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */ 19521da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask) 19531da177e4SLinus Torvalds { 19541da177e4SLinus Torvalds u32 av = 0; 19551da177e4SLinus Torvalds 1956dba19c60SAl Viro if (!S_ISDIR(mode)) { 19571da177e4SLinus Torvalds if (mask & MAY_EXEC) 19581da177e4SLinus Torvalds av |= FILE__EXECUTE; 19591da177e4SLinus Torvalds if (mask & MAY_READ) 19601da177e4SLinus Torvalds av |= FILE__READ; 19611da177e4SLinus Torvalds 19621da177e4SLinus Torvalds if (mask & MAY_APPEND) 19631da177e4SLinus Torvalds av |= FILE__APPEND; 19641da177e4SLinus Torvalds else if (mask & MAY_WRITE) 19651da177e4SLinus Torvalds av |= FILE__WRITE; 19661da177e4SLinus Torvalds 19671da177e4SLinus Torvalds } else { 19681da177e4SLinus Torvalds if (mask & MAY_EXEC) 19691da177e4SLinus Torvalds av |= DIR__SEARCH; 19701da177e4SLinus Torvalds if (mask & MAY_WRITE) 19711da177e4SLinus Torvalds av |= DIR__WRITE; 19721da177e4SLinus Torvalds if (mask & MAY_READ) 19731da177e4SLinus Torvalds av |= DIR__READ; 19741da177e4SLinus Torvalds } 19751da177e4SLinus Torvalds 19761da177e4SLinus Torvalds return av; 19771da177e4SLinus Torvalds } 19781da177e4SLinus Torvalds 19791da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */ 19801da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file) 19811da177e4SLinus Torvalds { 19821da177e4SLinus Torvalds u32 av = 0; 19831da177e4SLinus Torvalds 19841da177e4SLinus Torvalds if (file->f_mode & FMODE_READ) 19851da177e4SLinus Torvalds av |= FILE__READ; 19861da177e4SLinus Torvalds if (file->f_mode & FMODE_WRITE) { 19871da177e4SLinus Torvalds if (file->f_flags & O_APPEND) 19881da177e4SLinus Torvalds av |= FILE__APPEND; 19891da177e4SLinus Torvalds else 19901da177e4SLinus Torvalds av |= FILE__WRITE; 19911da177e4SLinus Torvalds } 19920794c66dSStephen Smalley if (!av) { 19930794c66dSStephen Smalley /* 19940794c66dSStephen Smalley * Special file opened with flags 3 for ioctl-only use. 19950794c66dSStephen Smalley */ 19960794c66dSStephen Smalley av = FILE__IOCTL; 19970794c66dSStephen Smalley } 19981da177e4SLinus Torvalds 19991da177e4SLinus Torvalds return av; 20001da177e4SLinus Torvalds } 20011da177e4SLinus Torvalds 20028b6a5a37SEric Paris /* 20038b6a5a37SEric Paris * Convert a file to an access vector and include the correct open 20048b6a5a37SEric Paris * open permission. 20058b6a5a37SEric Paris */ 20068b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file) 20078b6a5a37SEric Paris { 20088b6a5a37SEric Paris u32 av = file_to_av(file); 2009ccb54478SStephen Smalley struct inode *inode = file_inode(file); 20108b6a5a37SEric Paris 2011aa8e712cSStephen Smalley if (selinux_policycap_openperm() && 2012aa8e712cSStephen Smalley inode->i_sb->s_magic != SOCKFS_MAGIC) 20138b6a5a37SEric Paris av |= FILE__OPEN; 201449b7b8deSEric Paris 20158b6a5a37SEric Paris return av; 20168b6a5a37SEric Paris } 20178b6a5a37SEric Paris 20181da177e4SLinus Torvalds /* Hook functions begin here. */ 20191da177e4SLinus Torvalds 202079af7307SStephen Smalley static int selinux_binder_set_context_mgr(struct task_struct *mgr) 202179af7307SStephen Smalley { 202279af7307SStephen Smalley u32 mysid = current_sid(); 202379af7307SStephen Smalley u32 mgrsid = task_sid(mgr); 202479af7307SStephen Smalley 20256b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 20266b6bc620SStephen Smalley mysid, mgrsid, SECCLASS_BINDER, 202779af7307SStephen Smalley BINDER__SET_CONTEXT_MGR, NULL); 202879af7307SStephen Smalley } 202979af7307SStephen Smalley 203079af7307SStephen Smalley static int selinux_binder_transaction(struct task_struct *from, 203179af7307SStephen Smalley struct task_struct *to) 203279af7307SStephen Smalley { 203379af7307SStephen Smalley u32 mysid = current_sid(); 203479af7307SStephen Smalley u32 fromsid = task_sid(from); 203579af7307SStephen Smalley u32 tosid = task_sid(to); 203679af7307SStephen Smalley int rc; 203779af7307SStephen Smalley 203879af7307SStephen Smalley if (mysid != fromsid) { 20396b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 20406b6bc620SStephen Smalley mysid, fromsid, SECCLASS_BINDER, 204179af7307SStephen Smalley BINDER__IMPERSONATE, NULL); 204279af7307SStephen Smalley if (rc) 204379af7307SStephen Smalley return rc; 204479af7307SStephen Smalley } 204579af7307SStephen Smalley 20466b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 20476b6bc620SStephen Smalley fromsid, tosid, SECCLASS_BINDER, BINDER__CALL, 204879af7307SStephen Smalley NULL); 204979af7307SStephen Smalley } 205079af7307SStephen Smalley 205179af7307SStephen Smalley static int selinux_binder_transfer_binder(struct task_struct *from, 205279af7307SStephen Smalley struct task_struct *to) 205379af7307SStephen Smalley { 205479af7307SStephen Smalley u32 fromsid = task_sid(from); 205579af7307SStephen Smalley u32 tosid = task_sid(to); 205679af7307SStephen Smalley 20576b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 20586b6bc620SStephen Smalley fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER, 205979af7307SStephen Smalley NULL); 206079af7307SStephen Smalley } 206179af7307SStephen Smalley 206279af7307SStephen Smalley static int selinux_binder_transfer_file(struct task_struct *from, 206379af7307SStephen Smalley struct task_struct *to, 206479af7307SStephen Smalley struct file *file) 206579af7307SStephen Smalley { 206679af7307SStephen Smalley u32 sid = task_sid(to); 2067bb6c6b02SCasey Schaufler struct file_security_struct *fsec = selinux_file(file); 206883da53c5SAndreas Gruenbacher struct dentry *dentry = file->f_path.dentry; 206920cdef8dSPaul Moore struct inode_security_struct *isec; 207079af7307SStephen Smalley struct common_audit_data ad; 207179af7307SStephen Smalley int rc; 207279af7307SStephen Smalley 207379af7307SStephen Smalley ad.type = LSM_AUDIT_DATA_PATH; 207479af7307SStephen Smalley ad.u.path = file->f_path; 207579af7307SStephen Smalley 207679af7307SStephen Smalley if (sid != fsec->sid) { 20776b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 20786b6bc620SStephen Smalley sid, fsec->sid, 207979af7307SStephen Smalley SECCLASS_FD, 208079af7307SStephen Smalley FD__USE, 208179af7307SStephen Smalley &ad); 208279af7307SStephen Smalley if (rc) 208379af7307SStephen Smalley return rc; 208479af7307SStephen Smalley } 208579af7307SStephen Smalley 2086f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL 2087f66e448cSChenbo Feng rc = bpf_fd_pass(file, sid); 2088f66e448cSChenbo Feng if (rc) 2089f66e448cSChenbo Feng return rc; 2090f66e448cSChenbo Feng #endif 2091f66e448cSChenbo Feng 209283da53c5SAndreas Gruenbacher if (unlikely(IS_PRIVATE(d_backing_inode(dentry)))) 209379af7307SStephen Smalley return 0; 209479af7307SStephen Smalley 209520cdef8dSPaul Moore isec = backing_inode_security(dentry); 20966b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 20976b6bc620SStephen Smalley sid, isec->sid, isec->sclass, file_to_av(file), 209879af7307SStephen Smalley &ad); 209979af7307SStephen Smalley } 210079af7307SStephen Smalley 21019e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child, 2102006ebb40SStephen Smalley unsigned int mode) 21031da177e4SLinus Torvalds { 2104275bb41eSDavid Howells u32 sid = current_sid(); 2105275bb41eSDavid Howells u32 csid = task_sid(child); 2106006ebb40SStephen Smalley 2107be0554c9SStephen Smalley if (mode & PTRACE_MODE_READ) 21086b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 21096b6bc620SStephen Smalley sid, csid, SECCLASS_FILE, FILE__READ, NULL); 2110be0554c9SStephen Smalley 21116b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 21126b6bc620SStephen Smalley sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE, NULL); 21135cd9c58fSDavid Howells } 21145cd9c58fSDavid Howells 21155cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent) 21165cd9c58fSDavid Howells { 21176b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 21186b6bc620SStephen Smalley task_sid(parent), current_sid(), SECCLASS_PROCESS, 2119be0554c9SStephen Smalley PROCESS__PTRACE, NULL); 21201da177e4SLinus Torvalds } 21211da177e4SLinus Torvalds 21221da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective, 21231da177e4SLinus Torvalds kernel_cap_t *inheritable, kernel_cap_t *permitted) 21241da177e4SLinus Torvalds { 21256b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 21266b6bc620SStephen Smalley current_sid(), task_sid(target), SECCLASS_PROCESS, 2127be0554c9SStephen Smalley PROCESS__GETCAP, NULL); 21281da177e4SLinus Torvalds } 21291da177e4SLinus Torvalds 2130d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old, 2131d84f4f99SDavid Howells const kernel_cap_t *effective, 213215a2460eSDavid Howells const kernel_cap_t *inheritable, 213315a2460eSDavid Howells const kernel_cap_t *permitted) 21341da177e4SLinus Torvalds { 21356b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 21366b6bc620SStephen Smalley cred_sid(old), cred_sid(new), SECCLASS_PROCESS, 2137be0554c9SStephen Smalley PROCESS__SETCAP, NULL); 21381da177e4SLinus Torvalds } 21391da177e4SLinus Torvalds 21405626d3e8SJames Morris /* 21415626d3e8SJames Morris * (This comment used to live with the selinux_task_setuid hook, 21425626d3e8SJames Morris * which was removed). 21435626d3e8SJames Morris * 21445626d3e8SJames Morris * Since setuid only affects the current process, and since the SELinux 21455626d3e8SJames Morris * controls are not based on the Linux identity attributes, SELinux does not 21465626d3e8SJames Morris * need to control this operation. However, SELinux does control the use of 21475626d3e8SJames Morris * the CAP_SETUID and CAP_SETGID capabilities using the capable hook. 21485626d3e8SJames Morris */ 21495626d3e8SJames Morris 21506a9de491SEric Paris static int selinux_capable(const struct cred *cred, struct user_namespace *ns, 21516a9de491SEric Paris int cap, int audit) 21521da177e4SLinus Torvalds { 21538e4ff6f2SStephen Smalley return cred_has_capability(cred, cap, audit, ns == &init_user_ns); 21541da177e4SLinus Torvalds } 21551da177e4SLinus Torvalds 21561da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb) 21571da177e4SLinus Torvalds { 215888e67f3bSDavid Howells const struct cred *cred = current_cred(); 21591da177e4SLinus Torvalds int rc = 0; 21601da177e4SLinus Torvalds 21611da177e4SLinus Torvalds if (!sb) 21621da177e4SLinus Torvalds return 0; 21631da177e4SLinus Torvalds 21641da177e4SLinus Torvalds switch (cmds) { 21651da177e4SLinus Torvalds case Q_SYNC: 21661da177e4SLinus Torvalds case Q_QUOTAON: 21671da177e4SLinus Torvalds case Q_QUOTAOFF: 21681da177e4SLinus Torvalds case Q_SETINFO: 21691da177e4SLinus Torvalds case Q_SETQUOTA: 217088e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL); 21711da177e4SLinus Torvalds break; 21721da177e4SLinus Torvalds case Q_GETFMT: 21731da177e4SLinus Torvalds case Q_GETINFO: 21741da177e4SLinus Torvalds case Q_GETQUOTA: 217588e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL); 21761da177e4SLinus Torvalds break; 21771da177e4SLinus Torvalds default: 21781da177e4SLinus Torvalds rc = 0; /* let the kernel handle invalid cmds */ 21791da177e4SLinus Torvalds break; 21801da177e4SLinus Torvalds } 21811da177e4SLinus Torvalds return rc; 21821da177e4SLinus Torvalds } 21831da177e4SLinus Torvalds 21841da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry) 21851da177e4SLinus Torvalds { 218688e67f3bSDavid Howells const struct cred *cred = current_cred(); 218788e67f3bSDavid Howells 21882875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__QUOTAON); 21891da177e4SLinus Torvalds } 21901da177e4SLinus Torvalds 219112b3052cSEric Paris static int selinux_syslog(int type) 21921da177e4SLinus Torvalds { 21931da177e4SLinus Torvalds switch (type) { 2194d78ca3cdSKees Cook case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */ 2195d78ca3cdSKees Cook case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */ 21966b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 21976b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 2198be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL); 2199d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */ 2200d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */ 2201d78ca3cdSKees Cook /* Set level of messages printed to console */ 2202d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_LEVEL: 22036b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 22046b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 2205be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE, 2206be0554c9SStephen Smalley NULL); 22071da177e4SLinus Torvalds } 2208be0554c9SStephen Smalley /* All other syslog types */ 22096b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 22106b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 2211be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL); 22121da177e4SLinus Torvalds } 22131da177e4SLinus Torvalds 22141da177e4SLinus Torvalds /* 22151da177e4SLinus Torvalds * Check that a process has enough memory to allocate a new virtual 22161da177e4SLinus Torvalds * mapping. 0 means there is enough memory for the allocation to 22171da177e4SLinus Torvalds * succeed and -ENOMEM implies there is not. 22181da177e4SLinus Torvalds * 22191da177e4SLinus Torvalds * Do not audit the selinux permission check, as this is applied to all 22201da177e4SLinus Torvalds * processes that allocate mappings. 22211da177e4SLinus Torvalds */ 222234b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages) 22231da177e4SLinus Torvalds { 22241da177e4SLinus Torvalds int rc, cap_sys_admin = 0; 22251da177e4SLinus Torvalds 2226b1d9e6b0SCasey Schaufler rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN, 22278e4ff6f2SStephen Smalley SECURITY_CAP_NOAUDIT, true); 22281da177e4SLinus Torvalds if (rc == 0) 22291da177e4SLinus Torvalds cap_sys_admin = 1; 22301da177e4SLinus Torvalds 2231b1d9e6b0SCasey Schaufler return cap_sys_admin; 22321da177e4SLinus Torvalds } 22331da177e4SLinus Torvalds 22341da177e4SLinus Torvalds /* binprm security operations */ 22351da177e4SLinus Torvalds 2236be0554c9SStephen Smalley static u32 ptrace_parent_sid(void) 22370c6181cbSPaul Moore { 22380c6181cbSPaul Moore u32 sid = 0; 22390c6181cbSPaul Moore struct task_struct *tracer; 22400c6181cbSPaul Moore 22410c6181cbSPaul Moore rcu_read_lock(); 2242be0554c9SStephen Smalley tracer = ptrace_parent(current); 22430c6181cbSPaul Moore if (tracer) 22440c6181cbSPaul Moore sid = task_sid(tracer); 22450c6181cbSPaul Moore rcu_read_unlock(); 22460c6181cbSPaul Moore 22470c6181cbSPaul Moore return sid; 22480c6181cbSPaul Moore } 22490c6181cbSPaul Moore 22507b0d0b40SStephen Smalley static int check_nnp_nosuid(const struct linux_binprm *bprm, 22517b0d0b40SStephen Smalley const struct task_security_struct *old_tsec, 22527b0d0b40SStephen Smalley const struct task_security_struct *new_tsec) 22537b0d0b40SStephen Smalley { 22547b0d0b40SStephen Smalley int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS); 2255380cf5baSAndy Lutomirski int nosuid = !mnt_may_suid(bprm->file->f_path.mnt); 22567b0d0b40SStephen Smalley int rc; 2257af63f419SStephen Smalley u32 av; 22587b0d0b40SStephen Smalley 22597b0d0b40SStephen Smalley if (!nnp && !nosuid) 22607b0d0b40SStephen Smalley return 0; /* neither NNP nor nosuid */ 22617b0d0b40SStephen Smalley 22627b0d0b40SStephen Smalley if (new_tsec->sid == old_tsec->sid) 22637b0d0b40SStephen Smalley return 0; /* No change in credentials */ 22647b0d0b40SStephen Smalley 22657b0d0b40SStephen Smalley /* 2266af63f419SStephen Smalley * If the policy enables the nnp_nosuid_transition policy capability, 2267af63f419SStephen Smalley * then we permit transitions under NNP or nosuid if the 2268af63f419SStephen Smalley * policy allows the corresponding permission between 2269af63f419SStephen Smalley * the old and new contexts. 2270af63f419SStephen Smalley */ 2271aa8e712cSStephen Smalley if (selinux_policycap_nnp_nosuid_transition()) { 2272af63f419SStephen Smalley av = 0; 2273af63f419SStephen Smalley if (nnp) 2274af63f419SStephen Smalley av |= PROCESS2__NNP_TRANSITION; 2275af63f419SStephen Smalley if (nosuid) 2276af63f419SStephen Smalley av |= PROCESS2__NOSUID_TRANSITION; 22776b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 22786b6bc620SStephen Smalley old_tsec->sid, new_tsec->sid, 2279af63f419SStephen Smalley SECCLASS_PROCESS2, av, NULL); 2280af63f419SStephen Smalley if (!rc) 2281af63f419SStephen Smalley return 0; 2282af63f419SStephen Smalley } 2283af63f419SStephen Smalley 2284af63f419SStephen Smalley /* 2285af63f419SStephen Smalley * We also permit NNP or nosuid transitions to bounded SIDs, 2286af63f419SStephen Smalley * i.e. SIDs that are guaranteed to only be allowed a subset 2287af63f419SStephen Smalley * of the permissions of the current SID. 22887b0d0b40SStephen Smalley */ 2289aa8e712cSStephen Smalley rc = security_bounded_transition(&selinux_state, old_tsec->sid, 2290aa8e712cSStephen Smalley new_tsec->sid); 2291af63f419SStephen Smalley if (!rc) 2292af63f419SStephen Smalley return 0; 2293af63f419SStephen Smalley 22947b0d0b40SStephen Smalley /* 22957b0d0b40SStephen Smalley * On failure, preserve the errno values for NNP vs nosuid. 22967b0d0b40SStephen Smalley * NNP: Operation not permitted for caller. 22977b0d0b40SStephen Smalley * nosuid: Permission denied to file. 22987b0d0b40SStephen Smalley */ 22997b0d0b40SStephen Smalley if (nnp) 23007b0d0b40SStephen Smalley return -EPERM; 23017b0d0b40SStephen Smalley return -EACCES; 23027b0d0b40SStephen Smalley } 23037b0d0b40SStephen Smalley 2304a6f76f23SDavid Howells static int selinux_bprm_set_creds(struct linux_binprm *bprm) 23051da177e4SLinus Torvalds { 2306a6f76f23SDavid Howells const struct task_security_struct *old_tsec; 2307a6f76f23SDavid Howells struct task_security_struct *new_tsec; 23081da177e4SLinus Torvalds struct inode_security_struct *isec; 23092bf49690SThomas Liu struct common_audit_data ad; 2310496ad9aaSAl Viro struct inode *inode = file_inode(bprm->file); 23111da177e4SLinus Torvalds int rc; 23121da177e4SLinus Torvalds 2313a6f76f23SDavid Howells /* SELinux context only depends on initial program or script and not 2314a6f76f23SDavid Howells * the script interpreter */ 2315ddb4a144SKees Cook if (bprm->called_set_creds) 23161da177e4SLinus Torvalds return 0; 23171da177e4SLinus Torvalds 23180c6cfa62SCasey Schaufler old_tsec = selinux_cred(current_cred()); 23190c6cfa62SCasey Schaufler new_tsec = selinux_cred(bprm->cred); 232083da53c5SAndreas Gruenbacher isec = inode_security(inode); 23211da177e4SLinus Torvalds 23221da177e4SLinus Torvalds /* Default to the current task SID. */ 2323a6f76f23SDavid Howells new_tsec->sid = old_tsec->sid; 2324a6f76f23SDavid Howells new_tsec->osid = old_tsec->sid; 23251da177e4SLinus Torvalds 232628eba5bfSMichael LeMay /* Reset fs, key, and sock SIDs on execve. */ 2327a6f76f23SDavid Howells new_tsec->create_sid = 0; 2328a6f76f23SDavid Howells new_tsec->keycreate_sid = 0; 2329a6f76f23SDavid Howells new_tsec->sockcreate_sid = 0; 23301da177e4SLinus Torvalds 2331a6f76f23SDavid Howells if (old_tsec->exec_sid) { 2332a6f76f23SDavid Howells new_tsec->sid = old_tsec->exec_sid; 23331da177e4SLinus Torvalds /* Reset exec SID on execve. */ 2334a6f76f23SDavid Howells new_tsec->exec_sid = 0; 2335259e5e6cSAndy Lutomirski 23367b0d0b40SStephen Smalley /* Fail on NNP or nosuid if not an allowed transition. */ 23377b0d0b40SStephen Smalley rc = check_nnp_nosuid(bprm, old_tsec, new_tsec); 23387b0d0b40SStephen Smalley if (rc) 23397b0d0b40SStephen Smalley return rc; 23401da177e4SLinus Torvalds } else { 23411da177e4SLinus Torvalds /* Check for a default transition on this program. */ 2342aa8e712cSStephen Smalley rc = security_transition_sid(&selinux_state, old_tsec->sid, 2343aa8e712cSStephen Smalley isec->sid, SECCLASS_PROCESS, NULL, 2344652bb9b0SEric Paris &new_tsec->sid); 23451da177e4SLinus Torvalds if (rc) 23461da177e4SLinus Torvalds return rc; 23477b0d0b40SStephen Smalley 23487b0d0b40SStephen Smalley /* 23497b0d0b40SStephen Smalley * Fallback to old SID on NNP or nosuid if not an allowed 23507b0d0b40SStephen Smalley * transition. 23517b0d0b40SStephen Smalley */ 23527b0d0b40SStephen Smalley rc = check_nnp_nosuid(bprm, old_tsec, new_tsec); 23537b0d0b40SStephen Smalley if (rc) 23547b0d0b40SStephen Smalley new_tsec->sid = old_tsec->sid; 23551da177e4SLinus Torvalds } 23561da177e4SLinus Torvalds 235743af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 235843af5de7SVivek Goyal ad.u.file = bprm->file; 23591da177e4SLinus Torvalds 2360a6f76f23SDavid Howells if (new_tsec->sid == old_tsec->sid) { 23616b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 23626b6bc620SStephen Smalley old_tsec->sid, isec->sid, 23631da177e4SLinus Torvalds SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad); 23641da177e4SLinus Torvalds if (rc) 23651da177e4SLinus Torvalds return rc; 23661da177e4SLinus Torvalds } else { 23671da177e4SLinus Torvalds /* Check permissions for the transition. */ 23686b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 23696b6bc620SStephen Smalley old_tsec->sid, new_tsec->sid, 23701da177e4SLinus Torvalds SECCLASS_PROCESS, PROCESS__TRANSITION, &ad); 23711da177e4SLinus Torvalds if (rc) 23721da177e4SLinus Torvalds return rc; 23731da177e4SLinus Torvalds 23746b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 23756b6bc620SStephen Smalley new_tsec->sid, isec->sid, 23761da177e4SLinus Torvalds SECCLASS_FILE, FILE__ENTRYPOINT, &ad); 23771da177e4SLinus Torvalds if (rc) 23781da177e4SLinus Torvalds return rc; 23791da177e4SLinus Torvalds 2380a6f76f23SDavid Howells /* Check for shared state */ 2381a6f76f23SDavid Howells if (bprm->unsafe & LSM_UNSAFE_SHARE) { 23826b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 23836b6bc620SStephen Smalley old_tsec->sid, new_tsec->sid, 2384a6f76f23SDavid Howells SECCLASS_PROCESS, PROCESS__SHARE, 2385a6f76f23SDavid Howells NULL); 2386a6f76f23SDavid Howells if (rc) 2387a6f76f23SDavid Howells return -EPERM; 23881da177e4SLinus Torvalds } 23891da177e4SLinus Torvalds 2390a6f76f23SDavid Howells /* Make sure that anyone attempting to ptrace over a task that 2391a6f76f23SDavid Howells * changes its SID has the appropriate permit */ 23929227dd2aSEric W. Biederman if (bprm->unsafe & LSM_UNSAFE_PTRACE) { 2393be0554c9SStephen Smalley u32 ptsid = ptrace_parent_sid(); 2394a6f76f23SDavid Howells if (ptsid != 0) { 23956b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 23966b6bc620SStephen Smalley ptsid, new_tsec->sid, 2397a6f76f23SDavid Howells SECCLASS_PROCESS, 2398a6f76f23SDavid Howells PROCESS__PTRACE, NULL); 2399a6f76f23SDavid Howells if (rc) 2400a6f76f23SDavid Howells return -EPERM; 2401a6f76f23SDavid Howells } 2402a6f76f23SDavid Howells } 2403a6f76f23SDavid Howells 2404a6f76f23SDavid Howells /* Clear any possibly unsafe personality bits on exec: */ 2405a6f76f23SDavid Howells bprm->per_clear |= PER_CLEAR_ON_SETID; 2406a6f76f23SDavid Howells 24071da177e4SLinus Torvalds /* Enable secure mode for SIDs transitions unless 24081da177e4SLinus Torvalds the noatsecure permission is granted between 24091da177e4SLinus Torvalds the two SIDs, i.e. ahp returns 0. */ 24106b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 24116b6bc620SStephen Smalley old_tsec->sid, new_tsec->sid, 241262874c3aSKees Cook SECCLASS_PROCESS, PROCESS__NOATSECURE, 241362874c3aSKees Cook NULL); 241462874c3aSKees Cook bprm->secureexec |= !!rc; 24151da177e4SLinus Torvalds } 24161da177e4SLinus Torvalds 241762874c3aSKees Cook return 0; 24181da177e4SLinus Torvalds } 24191da177e4SLinus Torvalds 2420c3c073f8SAl Viro static int match_file(const void *p, struct file *file, unsigned fd) 2421c3c073f8SAl Viro { 2422c3c073f8SAl Viro return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0; 2423c3c073f8SAl Viro } 2424c3c073f8SAl Viro 24251da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */ 2426745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred, 2427745ca247SDavid Howells struct files_struct *files) 24281da177e4SLinus Torvalds { 24291da177e4SLinus Torvalds struct file *file, *devnull = NULL; 2430b20c8122SStephen Smalley struct tty_struct *tty; 243124ec839cSPeter Zijlstra int drop_tty = 0; 2432c3c073f8SAl Viro unsigned n; 24331da177e4SLinus Torvalds 243424ec839cSPeter Zijlstra tty = get_current_tty(); 24351da177e4SLinus Torvalds if (tty) { 24364a510969SPeter Hurley spin_lock(&tty->files_lock); 243737dd0bd0SEric Paris if (!list_empty(&tty->tty_files)) { 2438d996b62aSNick Piggin struct tty_file_private *file_priv; 243937dd0bd0SEric Paris 24401da177e4SLinus Torvalds /* Revalidate access to controlling tty. 244113f8e981SDavid Howells Use file_path_has_perm on the tty path directly 244213f8e981SDavid Howells rather than using file_has_perm, as this particular 244313f8e981SDavid Howells open file may belong to another process and we are 244413f8e981SDavid Howells only interested in the inode-based check here. */ 2445d996b62aSNick Piggin file_priv = list_first_entry(&tty->tty_files, 2446d996b62aSNick Piggin struct tty_file_private, list); 2447d996b62aSNick Piggin file = file_priv->file; 244813f8e981SDavid Howells if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE)) 244924ec839cSPeter Zijlstra drop_tty = 1; 24501da177e4SLinus Torvalds } 24514a510969SPeter Hurley spin_unlock(&tty->files_lock); 2452452a00d2SAlan Cox tty_kref_put(tty); 24531da177e4SLinus Torvalds } 245498a27ba4SEric W. Biederman /* Reset controlling tty. */ 245598a27ba4SEric W. Biederman if (drop_tty) 245698a27ba4SEric W. Biederman no_tty(); 24571da177e4SLinus Torvalds 24581da177e4SLinus Torvalds /* Revalidate access to inherited open files. */ 2459c3c073f8SAl Viro n = iterate_fd(files, 0, match_file, cred); 2460c3c073f8SAl Viro if (!n) /* none found? */ 2461c3c073f8SAl Viro return; 24621da177e4SLinus Torvalds 2463c3c073f8SAl Viro devnull = dentry_open(&selinux_null, O_RDWR, cred); 246445525b26SAl Viro if (IS_ERR(devnull)) 246545525b26SAl Viro devnull = NULL; 2466c3c073f8SAl Viro /* replace all the matching ones with this */ 2467c3c073f8SAl Viro do { 246845525b26SAl Viro replace_fd(n - 1, devnull, 0); 2469c3c073f8SAl Viro } while ((n = iterate_fd(files, n, match_file, cred)) != 0); 247045525b26SAl Viro if (devnull) 2471c3c073f8SAl Viro fput(devnull); 24721da177e4SLinus Torvalds } 24731da177e4SLinus Torvalds 24741da177e4SLinus Torvalds /* 2475a6f76f23SDavid Howells * Prepare a process for imminent new credential changes due to exec 24761da177e4SLinus Torvalds */ 2477a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm) 24781da177e4SLinus Torvalds { 2479a6f76f23SDavid Howells struct task_security_struct *new_tsec; 24801da177e4SLinus Torvalds struct rlimit *rlim, *initrlim; 24811da177e4SLinus Torvalds int rc, i; 24821da177e4SLinus Torvalds 24830c6cfa62SCasey Schaufler new_tsec = selinux_cred(bprm->cred); 2484a6f76f23SDavid Howells if (new_tsec->sid == new_tsec->osid) 24851da177e4SLinus Torvalds return; 24861da177e4SLinus Torvalds 24871da177e4SLinus Torvalds /* Close files for which the new task SID is not authorized. */ 2488a6f76f23SDavid Howells flush_unauthorized_files(bprm->cred, current->files); 24891da177e4SLinus Torvalds 2490a6f76f23SDavid Howells /* Always clear parent death signal on SID transitions. */ 2491a6f76f23SDavid Howells current->pdeath_signal = 0; 2492a6f76f23SDavid Howells 2493a6f76f23SDavid Howells /* Check whether the new SID can inherit resource limits from the old 2494a6f76f23SDavid Howells * SID. If not, reset all soft limits to the lower of the current 2495a6f76f23SDavid Howells * task's hard limit and the init task's soft limit. 2496a6f76f23SDavid Howells * 2497a6f76f23SDavid Howells * Note that the setting of hard limits (even to lower them) can be 2498a6f76f23SDavid Howells * controlled by the setrlimit check. The inclusion of the init task's 2499a6f76f23SDavid Howells * soft limit into the computation is to avoid resetting soft limits 2500a6f76f23SDavid Howells * higher than the default soft limit for cases where the default is 2501a6f76f23SDavid Howells * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK. 2502a6f76f23SDavid Howells */ 25036b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 25046b6bc620SStephen Smalley new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS, 2505a6f76f23SDavid Howells PROCESS__RLIMITINH, NULL); 2506a6f76f23SDavid Howells if (rc) { 2507eb2d55a3SOleg Nesterov /* protect against do_prlimit() */ 2508eb2d55a3SOleg Nesterov task_lock(current); 2509a6f76f23SDavid Howells for (i = 0; i < RLIM_NLIMITS; i++) { 2510a6f76f23SDavid Howells rlim = current->signal->rlim + i; 2511a6f76f23SDavid Howells initrlim = init_task.signal->rlim + i; 2512a6f76f23SDavid Howells rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur); 2513a6f76f23SDavid Howells } 2514eb2d55a3SOleg Nesterov task_unlock(current); 2515baa73d9eSNicolas Pitre if (IS_ENABLED(CONFIG_POSIX_TIMERS)) 2516eb2d55a3SOleg Nesterov update_rlimit_cpu(current, rlimit(RLIMIT_CPU)); 2517a6f76f23SDavid Howells } 2518a6f76f23SDavid Howells } 2519a6f76f23SDavid Howells 2520a6f76f23SDavid Howells /* 2521a6f76f23SDavid Howells * Clean up the process immediately after the installation of new credentials 2522a6f76f23SDavid Howells * due to exec 2523a6f76f23SDavid Howells */ 2524a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm) 2525a6f76f23SDavid Howells { 25260c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(current_cred()); 2527a6f76f23SDavid Howells struct itimerval itimer; 2528a6f76f23SDavid Howells u32 osid, sid; 2529a6f76f23SDavid Howells int rc, i; 2530a6f76f23SDavid Howells 2531a6f76f23SDavid Howells osid = tsec->osid; 2532a6f76f23SDavid Howells sid = tsec->sid; 2533a6f76f23SDavid Howells 2534a6f76f23SDavid Howells if (sid == osid) 2535a6f76f23SDavid Howells return; 2536a6f76f23SDavid Howells 2537a6f76f23SDavid Howells /* Check whether the new SID can inherit signal state from the old SID. 2538a6f76f23SDavid Howells * If not, clear itimers to avoid subsequent signal generation and 2539a6f76f23SDavid Howells * flush and unblock signals. 2540a6f76f23SDavid Howells * 2541a6f76f23SDavid Howells * This must occur _after_ the task SID has been updated so that any 2542a6f76f23SDavid Howells * kill done after the flush will be checked against the new SID. 2543a6f76f23SDavid Howells */ 25446b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 25456b6bc620SStephen Smalley osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL); 25461da177e4SLinus Torvalds if (rc) { 2547baa73d9eSNicolas Pitre if (IS_ENABLED(CONFIG_POSIX_TIMERS)) { 25481da177e4SLinus Torvalds memset(&itimer, 0, sizeof itimer); 25491da177e4SLinus Torvalds for (i = 0; i < 3; i++) 25501da177e4SLinus Torvalds do_setitimer(i, &itimer, NULL); 2551baa73d9eSNicolas Pitre } 25521da177e4SLinus Torvalds spin_lock_irq(¤t->sighand->siglock); 25539e7c8f8cSOleg Nesterov if (!fatal_signal_pending(current)) { 25549e7c8f8cSOleg Nesterov flush_sigqueue(¤t->pending); 25559e7c8f8cSOleg Nesterov flush_sigqueue(¤t->signal->shared_pending); 25561da177e4SLinus Torvalds flush_signal_handlers(current, 1); 25571da177e4SLinus Torvalds sigemptyset(¤t->blocked); 25589e7c8f8cSOleg Nesterov recalc_sigpending(); 25593bcac026SDavid Howells } 25601da177e4SLinus Torvalds spin_unlock_irq(¤t->sighand->siglock); 25611da177e4SLinus Torvalds } 25621da177e4SLinus Torvalds 2563a6f76f23SDavid Howells /* Wake up the parent if it is waiting so that it can recheck 2564a6f76f23SDavid Howells * wait permission to the new task SID. */ 2565ecd6de3cSOleg Nesterov read_lock(&tasklist_lock); 25660b7570e7SOleg Nesterov __wake_up_parent(current, current->real_parent); 2567ecd6de3cSOleg Nesterov read_unlock(&tasklist_lock); 25681da177e4SLinus Torvalds } 25691da177e4SLinus Torvalds 25701da177e4SLinus Torvalds /* superblock security operations */ 25711da177e4SLinus Torvalds 25721da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb) 25731da177e4SLinus Torvalds { 25741da177e4SLinus Torvalds return superblock_alloc_security(sb); 25751da177e4SLinus Torvalds } 25761da177e4SLinus Torvalds 25771da177e4SLinus Torvalds static void selinux_sb_free_security(struct super_block *sb) 25781da177e4SLinus Torvalds { 25791da177e4SLinus Torvalds superblock_free_security(sb); 25801da177e4SLinus Torvalds } 25811da177e4SLinus Torvalds 258299dbbb59SAl Viro static inline int opt_len(const char *s) 25831da177e4SLinus Torvalds { 258499dbbb59SAl Viro bool open_quote = false; 258599dbbb59SAl Viro int len; 258699dbbb59SAl Viro char c; 25871da177e4SLinus Torvalds 258899dbbb59SAl Viro for (len = 0; (c = s[len]) != '\0'; len++) { 258999dbbb59SAl Viro if (c == '"') 25903528a953SCory Olmo open_quote = !open_quote; 259199dbbb59SAl Viro if (c == ',' && !open_quote) 259299dbbb59SAl Viro break; 25931da177e4SLinus Torvalds } 259499dbbb59SAl Viro return len; 25951da177e4SLinus Torvalds } 25961da177e4SLinus Torvalds 2597204cc0ccSAl Viro static int selinux_sb_eat_lsm_opts(char *options, void **mnt_opts) 25985b400239SAl Viro { 259999dbbb59SAl Viro char *from = options; 260099dbbb59SAl Viro char *to = options; 260199dbbb59SAl Viro bool first = true; 26025b400239SAl Viro 260399dbbb59SAl Viro while (1) { 260499dbbb59SAl Viro int len = opt_len(from); 260599dbbb59SAl Viro int token, rc; 260699dbbb59SAl Viro char *arg = NULL; 260799dbbb59SAl Viro 260899dbbb59SAl Viro token = match_opt_prefix(from, len, &arg); 260999dbbb59SAl Viro 261099dbbb59SAl Viro if (token != Opt_error) { 261199dbbb59SAl Viro char *p, *q; 261299dbbb59SAl Viro 261399dbbb59SAl Viro /* strip quotes */ 261499dbbb59SAl Viro if (arg) { 261599dbbb59SAl Viro for (p = q = arg; p < from + len; p++) { 261699dbbb59SAl Viro char c = *p; 261799dbbb59SAl Viro if (c != '"') 261899dbbb59SAl Viro *q++ = c; 261999dbbb59SAl Viro } 262099dbbb59SAl Viro arg = kmemdup_nul(arg, q - arg, GFP_KERNEL); 262199dbbb59SAl Viro } 262299dbbb59SAl Viro rc = selinux_add_opt(token, arg, mnt_opts); 262399dbbb59SAl Viro if (unlikely(rc)) { 262499dbbb59SAl Viro kfree(arg); 262599dbbb59SAl Viro if (*mnt_opts) { 262699dbbb59SAl Viro selinux_free_mnt_opts(*mnt_opts); 262799dbbb59SAl Viro *mnt_opts = NULL; 262899dbbb59SAl Viro } 26291da177e4SLinus Torvalds return rc; 26301da177e4SLinus Torvalds } 263199dbbb59SAl Viro } else { 263299dbbb59SAl Viro if (!first) { // copy with preceding comma 263399dbbb59SAl Viro from--; 263499dbbb59SAl Viro len++; 263599dbbb59SAl Viro } 263699dbbb59SAl Viro if (to != from) 263799dbbb59SAl Viro memmove(to, from, len); 263899dbbb59SAl Viro to += len; 263999dbbb59SAl Viro first = false; 264099dbbb59SAl Viro } 264199dbbb59SAl Viro if (!from[len]) 264299dbbb59SAl Viro break; 264399dbbb59SAl Viro from += len + 1; 264499dbbb59SAl Viro } 264599dbbb59SAl Viro *to = '\0'; 264699dbbb59SAl Viro return 0; 26475b400239SAl Viro } 26481da177e4SLinus Torvalds 2649204cc0ccSAl Viro static int selinux_sb_remount(struct super_block *sb, void *mnt_opts) 2650026eb167SEric Paris { 2651bd323655SAl Viro struct selinux_mnt_opts *opts = mnt_opts; 2652026eb167SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 2653bd323655SAl Viro u32 sid; 2654bd323655SAl Viro int rc; 2655026eb167SEric Paris 2656026eb167SEric Paris if (!(sbsec->flags & SE_SBINITIALIZED)) 2657026eb167SEric Paris return 0; 2658026eb167SEric Paris 2659204cc0ccSAl Viro if (!opts) 2660026eb167SEric Paris return 0; 2661026eb167SEric Paris 2662bd323655SAl Viro if (opts->fscontext) { 2663bd323655SAl Viro rc = parse_sid(sb, opts->fscontext, &sid); 2664026eb167SEric Paris if (rc) 2665c039bc3cSAl Viro return rc; 2666026eb167SEric Paris if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid)) 2667026eb167SEric Paris goto out_bad_option; 2668bd323655SAl Viro } 2669bd323655SAl Viro if (opts->context) { 2670bd323655SAl Viro rc = parse_sid(sb, opts->context, &sid); 2671bd323655SAl Viro if (rc) 2672bd323655SAl Viro return rc; 2673026eb167SEric Paris if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid)) 2674026eb167SEric Paris goto out_bad_option; 2675bd323655SAl Viro } 2676bd323655SAl Viro if (opts->rootcontext) { 2677026eb167SEric Paris struct inode_security_struct *root_isec; 267883da53c5SAndreas Gruenbacher root_isec = backing_inode_security(sb->s_root); 2679bd323655SAl Viro rc = parse_sid(sb, opts->rootcontext, &sid); 2680bd323655SAl Viro if (rc) 2681bd323655SAl Viro return rc; 2682026eb167SEric Paris if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid)) 2683026eb167SEric Paris goto out_bad_option; 2684026eb167SEric Paris } 2685bd323655SAl Viro if (opts->defcontext) { 2686bd323655SAl Viro rc = parse_sid(sb, opts->defcontext, &sid); 2687bd323655SAl Viro if (rc) 2688bd323655SAl Viro return rc; 2689026eb167SEric Paris if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid)) 2690026eb167SEric Paris goto out_bad_option; 2691026eb167SEric Paris } 2692c039bc3cSAl Viro return 0; 2693026eb167SEric Paris 2694026eb167SEric Paris out_bad_option: 2695c103a91eSpeter enderborg pr_warn("SELinux: unable to change security options " 269629b1deb2SLinus Torvalds "during remount (dev %s, type=%s)\n", sb->s_id, 269729b1deb2SLinus Torvalds sb->s_type->name); 2698c039bc3cSAl Viro return -EINVAL; 2699026eb167SEric Paris } 2700026eb167SEric Paris 2701a10d7c22SAl Viro static int selinux_sb_kern_mount(struct super_block *sb) 27021da177e4SLinus Torvalds { 270388e67f3bSDavid Howells const struct cred *cred = current_cred(); 27042bf49690SThomas Liu struct common_audit_data ad; 270574192246SJames Morris 270650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2707a269434dSEric Paris ad.u.dentry = sb->s_root; 270888e67f3bSDavid Howells return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad); 27091da177e4SLinus Torvalds } 27101da177e4SLinus Torvalds 2711726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry) 27121da177e4SLinus Torvalds { 271388e67f3bSDavid Howells const struct cred *cred = current_cred(); 27142bf49690SThomas Liu struct common_audit_data ad; 27151da177e4SLinus Torvalds 271650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2717a269434dSEric Paris ad.u.dentry = dentry->d_sb->s_root; 271888e67f3bSDavid Howells return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad); 27191da177e4SLinus Torvalds } 27201da177e4SLinus Torvalds 2721808d4e3cSAl Viro static int selinux_mount(const char *dev_name, 27228a04c43bSAl Viro const struct path *path, 2723808d4e3cSAl Viro const char *type, 27241da177e4SLinus Torvalds unsigned long flags, 27251da177e4SLinus Torvalds void *data) 27261da177e4SLinus Torvalds { 272788e67f3bSDavid Howells const struct cred *cred = current_cred(); 27281da177e4SLinus Torvalds 27291da177e4SLinus Torvalds if (flags & MS_REMOUNT) 2730d8c9584eSAl Viro return superblock_has_perm(cred, path->dentry->d_sb, 27311da177e4SLinus Torvalds FILESYSTEM__REMOUNT, NULL); 27321da177e4SLinus Torvalds else 27332875fa00SEric Paris return path_has_perm(cred, path, FILE__MOUNTON); 27341da177e4SLinus Torvalds } 27351da177e4SLinus Torvalds 27361da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags) 27371da177e4SLinus Torvalds { 273888e67f3bSDavid Howells const struct cred *cred = current_cred(); 27391da177e4SLinus Torvalds 274088e67f3bSDavid Howells return superblock_has_perm(cred, mnt->mnt_sb, 27411da177e4SLinus Torvalds FILESYSTEM__UNMOUNT, NULL); 27421da177e4SLinus Torvalds } 27431da177e4SLinus Torvalds 27441da177e4SLinus Torvalds /* inode security operations */ 27451da177e4SLinus Torvalds 27461da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode) 27471da177e4SLinus Torvalds { 27481da177e4SLinus Torvalds return inode_alloc_security(inode); 27491da177e4SLinus Torvalds } 27501da177e4SLinus Torvalds 27511da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode) 27521da177e4SLinus Torvalds { 27531da177e4SLinus Torvalds inode_free_security(inode); 27541da177e4SLinus Torvalds } 27551da177e4SLinus Torvalds 2756d47be3dfSDavid Quigley static int selinux_dentry_init_security(struct dentry *dentry, int mode, 27574f3ccd76SAl Viro const struct qstr *name, void **ctx, 2758d47be3dfSDavid Quigley u32 *ctxlen) 2759d47be3dfSDavid Quigley { 2760d47be3dfSDavid Quigley u32 newsid; 2761d47be3dfSDavid Quigley int rc; 2762d47be3dfSDavid Quigley 27630c6cfa62SCasey Schaufler rc = selinux_determine_inode_label(selinux_cred(current_cred()), 2764c957f6dfSVivek Goyal d_inode(dentry->d_parent), name, 2765d47be3dfSDavid Quigley inode_mode_to_security_class(mode), 2766d47be3dfSDavid Quigley &newsid); 2767c3c188b2SDavid Howells if (rc) 2768d47be3dfSDavid Quigley return rc; 2769d47be3dfSDavid Quigley 2770aa8e712cSStephen Smalley return security_sid_to_context(&selinux_state, newsid, (char **)ctx, 2771aa8e712cSStephen Smalley ctxlen); 2772d47be3dfSDavid Quigley } 2773d47be3dfSDavid Quigley 2774a518b0a5SVivek Goyal static int selinux_dentry_create_files_as(struct dentry *dentry, int mode, 2775a518b0a5SVivek Goyal struct qstr *name, 2776a518b0a5SVivek Goyal const struct cred *old, 2777a518b0a5SVivek Goyal struct cred *new) 2778a518b0a5SVivek Goyal { 2779a518b0a5SVivek Goyal u32 newsid; 2780a518b0a5SVivek Goyal int rc; 2781a518b0a5SVivek Goyal struct task_security_struct *tsec; 2782a518b0a5SVivek Goyal 27830c6cfa62SCasey Schaufler rc = selinux_determine_inode_label(selinux_cred(old), 2784a518b0a5SVivek Goyal d_inode(dentry->d_parent), name, 2785a518b0a5SVivek Goyal inode_mode_to_security_class(mode), 2786a518b0a5SVivek Goyal &newsid); 2787a518b0a5SVivek Goyal if (rc) 2788a518b0a5SVivek Goyal return rc; 2789a518b0a5SVivek Goyal 27900c6cfa62SCasey Schaufler tsec = selinux_cred(new); 2791a518b0a5SVivek Goyal tsec->create_sid = newsid; 2792a518b0a5SVivek Goyal return 0; 2793a518b0a5SVivek Goyal } 2794a518b0a5SVivek Goyal 27955e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir, 27969548906bSTetsuo Handa const struct qstr *qstr, 27979548906bSTetsuo Handa const char **name, 27982a7dba39SEric Paris void **value, size_t *len) 27995e41ff9eSStephen Smalley { 28000c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(current_cred()); 28015e41ff9eSStephen Smalley struct superblock_security_struct *sbsec; 2802c0d4f464SCorentin LABBE u32 newsid, clen; 28035e41ff9eSStephen Smalley int rc; 28049548906bSTetsuo Handa char *context; 28055e41ff9eSStephen Smalley 28065e41ff9eSStephen Smalley sbsec = dir->i_sb->s_security; 28075e41ff9eSStephen Smalley 28085e41ff9eSStephen Smalley newsid = tsec->create_sid; 2809275bb41eSDavid Howells 28100c6cfa62SCasey Schaufler rc = selinux_determine_inode_label(selinux_cred(current_cred()), 2811c3c188b2SDavid Howells dir, qstr, 28125e41ff9eSStephen Smalley inode_mode_to_security_class(inode->i_mode), 2813c3c188b2SDavid Howells &newsid); 2814c3c188b2SDavid Howells if (rc) 28155e41ff9eSStephen Smalley return rc; 28165e41ff9eSStephen Smalley 2817296fddf7SEric Paris /* Possibly defer initialization to selinux_complete_init. */ 28180d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 2819*80788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 2820296fddf7SEric Paris isec->sclass = inode_mode_to_security_class(inode->i_mode); 2821296fddf7SEric Paris isec->sid = newsid; 28226f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 2823296fddf7SEric Paris } 28245e41ff9eSStephen Smalley 2825aa8e712cSStephen Smalley if (!selinux_state.initialized || !(sbsec->flags & SBLABEL_MNT)) 282625a74f3bSStephen Smalley return -EOPNOTSUPP; 282725a74f3bSStephen Smalley 28289548906bSTetsuo Handa if (name) 28299548906bSTetsuo Handa *name = XATTR_SELINUX_SUFFIX; 28305e41ff9eSStephen Smalley 2831570bc1c2SStephen Smalley if (value && len) { 2832aa8e712cSStephen Smalley rc = security_sid_to_context_force(&selinux_state, newsid, 2833aa8e712cSStephen Smalley &context, &clen); 28349548906bSTetsuo Handa if (rc) 28355e41ff9eSStephen Smalley return rc; 28365e41ff9eSStephen Smalley *value = context; 2837570bc1c2SStephen Smalley *len = clen; 2838570bc1c2SStephen Smalley } 28395e41ff9eSStephen Smalley 28405e41ff9eSStephen Smalley return 0; 28415e41ff9eSStephen Smalley } 28425e41ff9eSStephen Smalley 28434acdaf27SAl Viro static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode) 28441da177e4SLinus Torvalds { 28451da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_FILE); 28461da177e4SLinus Torvalds } 28471da177e4SLinus Torvalds 28481da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry) 28491da177e4SLinus Torvalds { 28501da177e4SLinus Torvalds return may_link(dir, old_dentry, MAY_LINK); 28511da177e4SLinus Torvalds } 28521da177e4SLinus Torvalds 28531da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry) 28541da177e4SLinus Torvalds { 28551da177e4SLinus Torvalds return may_link(dir, dentry, MAY_UNLINK); 28561da177e4SLinus Torvalds } 28571da177e4SLinus Torvalds 28581da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name) 28591da177e4SLinus Torvalds { 28601da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_LNK_FILE); 28611da177e4SLinus Torvalds } 28621da177e4SLinus Torvalds 286318bb1db3SAl Viro static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask) 28641da177e4SLinus Torvalds { 28651da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_DIR); 28661da177e4SLinus Torvalds } 28671da177e4SLinus Torvalds 28681da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry) 28691da177e4SLinus Torvalds { 28701da177e4SLinus Torvalds return may_link(dir, dentry, MAY_RMDIR); 28711da177e4SLinus Torvalds } 28721da177e4SLinus Torvalds 28731a67aafbSAl Viro static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev) 28741da177e4SLinus Torvalds { 28751da177e4SLinus Torvalds return may_create(dir, dentry, inode_mode_to_security_class(mode)); 28761da177e4SLinus Torvalds } 28771da177e4SLinus Torvalds 28781da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry, 28791da177e4SLinus Torvalds struct inode *new_inode, struct dentry *new_dentry) 28801da177e4SLinus Torvalds { 28811da177e4SLinus Torvalds return may_rename(old_inode, old_dentry, new_inode, new_dentry); 28821da177e4SLinus Torvalds } 28831da177e4SLinus Torvalds 28841da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry) 28851da177e4SLinus Torvalds { 288688e67f3bSDavid Howells const struct cred *cred = current_cred(); 288788e67f3bSDavid Howells 28882875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__READ); 28891da177e4SLinus Torvalds } 28901da177e4SLinus Torvalds 2891bda0be7aSNeilBrown static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode, 2892bda0be7aSNeilBrown bool rcu) 28931da177e4SLinus Torvalds { 289488e67f3bSDavid Howells const struct cred *cred = current_cred(); 2895bda0be7aSNeilBrown struct common_audit_data ad; 2896bda0be7aSNeilBrown struct inode_security_struct *isec; 2897bda0be7aSNeilBrown u32 sid; 28981da177e4SLinus Torvalds 2899bda0be7aSNeilBrown validate_creds(cred); 2900bda0be7aSNeilBrown 2901bda0be7aSNeilBrown ad.type = LSM_AUDIT_DATA_DENTRY; 2902bda0be7aSNeilBrown ad.u.dentry = dentry; 2903bda0be7aSNeilBrown sid = cred_sid(cred); 29045d226df4SAndreas Gruenbacher isec = inode_security_rcu(inode, rcu); 29055d226df4SAndreas Gruenbacher if (IS_ERR(isec)) 29065d226df4SAndreas Gruenbacher return PTR_ERR(isec); 2907bda0be7aSNeilBrown 29086b6bc620SStephen Smalley return avc_has_perm_flags(&selinux_state, 29096b6bc620SStephen Smalley sid, isec->sid, isec->sclass, FILE__READ, &ad, 2910bda0be7aSNeilBrown rcu ? MAY_NOT_BLOCK : 0); 29111da177e4SLinus Torvalds } 29121da177e4SLinus Torvalds 2913d4cf970dSEric Paris static noinline int audit_inode_permission(struct inode *inode, 2914d4cf970dSEric Paris u32 perms, u32 audited, u32 denied, 2915626b9740SStephen Smalley int result, 2916d4cf970dSEric Paris unsigned flags) 2917d4cf970dSEric Paris { 2918d4cf970dSEric Paris struct common_audit_data ad; 2919*80788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 2920d4cf970dSEric Paris int rc; 2921d4cf970dSEric Paris 292250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_INODE; 2923d4cf970dSEric Paris ad.u.inode = inode; 2924d4cf970dSEric Paris 29256b6bc620SStephen Smalley rc = slow_avc_audit(&selinux_state, 29266b6bc620SStephen Smalley current_sid(), isec->sid, isec->sclass, perms, 2927626b9740SStephen Smalley audited, denied, result, &ad, flags); 2928d4cf970dSEric Paris if (rc) 2929d4cf970dSEric Paris return rc; 2930d4cf970dSEric Paris return 0; 2931d4cf970dSEric Paris } 2932d4cf970dSEric Paris 2933e74f71ebSAl Viro static int selinux_inode_permission(struct inode *inode, int mask) 29341da177e4SLinus Torvalds { 293588e67f3bSDavid Howells const struct cred *cred = current_cred(); 2936b782e0a6SEric Paris u32 perms; 2937b782e0a6SEric Paris bool from_access; 2938cf1dd1daSAl Viro unsigned flags = mask & MAY_NOT_BLOCK; 29392e334057SEric Paris struct inode_security_struct *isec; 29402e334057SEric Paris u32 sid; 29412e334057SEric Paris struct av_decision avd; 29422e334057SEric Paris int rc, rc2; 29432e334057SEric Paris u32 audited, denied; 29441da177e4SLinus Torvalds 2945b782e0a6SEric Paris from_access = mask & MAY_ACCESS; 2946d09ca739SEric Paris mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND); 2947d09ca739SEric Paris 29481da177e4SLinus Torvalds /* No permission to check. Existence test. */ 2949b782e0a6SEric Paris if (!mask) 29501da177e4SLinus Torvalds return 0; 29511da177e4SLinus Torvalds 29522e334057SEric Paris validate_creds(cred); 2953b782e0a6SEric Paris 29542e334057SEric Paris if (unlikely(IS_PRIVATE(inode))) 29552e334057SEric Paris return 0; 2956b782e0a6SEric Paris 2957b782e0a6SEric Paris perms = file_mask_to_av(inode->i_mode, mask); 2958b782e0a6SEric Paris 29592e334057SEric Paris sid = cred_sid(cred); 29605d226df4SAndreas Gruenbacher isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK); 29615d226df4SAndreas Gruenbacher if (IS_ERR(isec)) 29625d226df4SAndreas Gruenbacher return PTR_ERR(isec); 29632e334057SEric Paris 29646b6bc620SStephen Smalley rc = avc_has_perm_noaudit(&selinux_state, 29656b6bc620SStephen Smalley sid, isec->sid, isec->sclass, perms, 0, &avd); 29662e334057SEric Paris audited = avc_audit_required(perms, &avd, rc, 29672e334057SEric Paris from_access ? FILE__AUDIT_ACCESS : 0, 29682e334057SEric Paris &denied); 29692e334057SEric Paris if (likely(!audited)) 29702e334057SEric Paris return rc; 29712e334057SEric Paris 2972626b9740SStephen Smalley rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags); 29732e334057SEric Paris if (rc2) 29742e334057SEric Paris return rc2; 29752e334057SEric Paris return rc; 29761da177e4SLinus Torvalds } 29771da177e4SLinus Torvalds 29781da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr) 29791da177e4SLinus Torvalds { 298088e67f3bSDavid Howells const struct cred *cred = current_cred(); 2981ccb54478SStephen Smalley struct inode *inode = d_backing_inode(dentry); 2982bc6a6008SAmerigo Wang unsigned int ia_valid = iattr->ia_valid; 298395dbf739SEric Paris __u32 av = FILE__WRITE; 29841da177e4SLinus Torvalds 2985bc6a6008SAmerigo Wang /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */ 2986bc6a6008SAmerigo Wang if (ia_valid & ATTR_FORCE) { 2987bc6a6008SAmerigo Wang ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE | 2988bc6a6008SAmerigo Wang ATTR_FORCE); 2989bc6a6008SAmerigo Wang if (!ia_valid) 29901da177e4SLinus Torvalds return 0; 2991bc6a6008SAmerigo Wang } 29921da177e4SLinus Torvalds 2993bc6a6008SAmerigo Wang if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID | 2994bc6a6008SAmerigo Wang ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET)) 29952875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__SETATTR); 29961da177e4SLinus Torvalds 2997aa8e712cSStephen Smalley if (selinux_policycap_openperm() && 2998ccb54478SStephen Smalley inode->i_sb->s_magic != SOCKFS_MAGIC && 2999ccb54478SStephen Smalley (ia_valid & ATTR_SIZE) && 3000ccb54478SStephen Smalley !(ia_valid & ATTR_FILE)) 300195dbf739SEric Paris av |= FILE__OPEN; 300295dbf739SEric Paris 300395dbf739SEric Paris return dentry_has_perm(cred, dentry, av); 30041da177e4SLinus Torvalds } 30051da177e4SLinus Torvalds 30063f7036a0SAl Viro static int selinux_inode_getattr(const struct path *path) 30071da177e4SLinus Torvalds { 30083f7036a0SAl Viro return path_has_perm(current_cred(), path, FILE__GETATTR); 30091da177e4SLinus Torvalds } 30101da177e4SLinus Torvalds 3011db59000aSStephen Smalley static bool has_cap_mac_admin(bool audit) 3012db59000aSStephen Smalley { 3013db59000aSStephen Smalley const struct cred *cred = current_cred(); 3014db59000aSStephen Smalley int cap_audit = audit ? SECURITY_CAP_AUDIT : SECURITY_CAP_NOAUDIT; 3015db59000aSStephen Smalley 3016db59000aSStephen Smalley if (cap_capable(cred, &init_user_ns, CAP_MAC_ADMIN, cap_audit)) 3017db59000aSStephen Smalley return false; 3018db59000aSStephen Smalley if (cred_has_capability(cred, CAP_MAC_ADMIN, cap_audit, true)) 3019db59000aSStephen Smalley return false; 3020db59000aSStephen Smalley return true; 3021db59000aSStephen Smalley } 3022db59000aSStephen Smalley 30238f0cfa52SDavid Howells static int selinux_inode_setxattr(struct dentry *dentry, const char *name, 30248f0cfa52SDavid Howells const void *value, size_t size, int flags) 30251da177e4SLinus Torvalds { 3026c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 302720cdef8dSPaul Moore struct inode_security_struct *isec; 30281da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 30292bf49690SThomas Liu struct common_audit_data ad; 3030275bb41eSDavid Howells u32 newsid, sid = current_sid(); 30311da177e4SLinus Torvalds int rc = 0; 30321da177e4SLinus Torvalds 30336b240306SEric W. Biederman if (strcmp(name, XATTR_NAME_SELINUX)) { 30346b240306SEric W. Biederman rc = cap_inode_setxattr(dentry, name, value, size, flags); 30356b240306SEric W. Biederman if (rc) 30366b240306SEric W. Biederman return rc; 30376b240306SEric W. Biederman 30386b240306SEric W. Biederman /* Not an attribute we recognize, so just check the 30396b240306SEric W. Biederman ordinary setattr permission. */ 30406b240306SEric W. Biederman return dentry_has_perm(current_cred(), dentry, FILE__SETATTR); 30416b240306SEric W. Biederman } 30421da177e4SLinus Torvalds 30431da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 304412f348b9SEric Paris if (!(sbsec->flags & SBLABEL_MNT)) 30451da177e4SLinus Torvalds return -EOPNOTSUPP; 30461da177e4SLinus Torvalds 30472e149670SSerge E. Hallyn if (!inode_owner_or_capable(inode)) 30481da177e4SLinus Torvalds return -EPERM; 30491da177e4SLinus Torvalds 305050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 3051a269434dSEric Paris ad.u.dentry = dentry; 30521da177e4SLinus Torvalds 305320cdef8dSPaul Moore isec = backing_inode_security(dentry); 30546b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 30556b6bc620SStephen Smalley sid, isec->sid, isec->sclass, 30561da177e4SLinus Torvalds FILE__RELABELFROM, &ad); 30571da177e4SLinus Torvalds if (rc) 30581da177e4SLinus Torvalds return rc; 30591da177e4SLinus Torvalds 3060aa8e712cSStephen Smalley rc = security_context_to_sid(&selinux_state, value, size, &newsid, 3061aa8e712cSStephen Smalley GFP_KERNEL); 306212b29f34SStephen Smalley if (rc == -EINVAL) { 3063db59000aSStephen Smalley if (!has_cap_mac_admin(true)) { 3064d6ea83ecSEric Paris struct audit_buffer *ab; 3065d6ea83ecSEric Paris size_t audit_size; 3066d6ea83ecSEric Paris 3067d6ea83ecSEric Paris /* We strip a nul only if it is at the end, otherwise the 3068d6ea83ecSEric Paris * context contains a nul and we should audit that */ 3069e3fea3f7SAl Viro if (value) { 3070add24372SColin Ian King const char *str = value; 3071add24372SColin Ian King 3072d6ea83ecSEric Paris if (str[size - 1] == '\0') 3073d6ea83ecSEric Paris audit_size = size - 1; 3074d6ea83ecSEric Paris else 3075d6ea83ecSEric Paris audit_size = size; 3076e3fea3f7SAl Viro } else { 3077e3fea3f7SAl Viro audit_size = 0; 3078e3fea3f7SAl Viro } 3079cdfb6b34SRichard Guy Briggs ab = audit_log_start(audit_context(), 3080cdfb6b34SRichard Guy Briggs GFP_ATOMIC, AUDIT_SELINUX_ERR); 3081d6ea83ecSEric Paris audit_log_format(ab, "op=setxattr invalid_context="); 3082d6ea83ecSEric Paris audit_log_n_untrustedstring(ab, value, audit_size); 3083d6ea83ecSEric Paris audit_log_end(ab); 3084d6ea83ecSEric Paris 308512b29f34SStephen Smalley return rc; 3086d6ea83ecSEric Paris } 3087aa8e712cSStephen Smalley rc = security_context_to_sid_force(&selinux_state, value, 3088aa8e712cSStephen Smalley size, &newsid); 308912b29f34SStephen Smalley } 30901da177e4SLinus Torvalds if (rc) 30911da177e4SLinus Torvalds return rc; 30921da177e4SLinus Torvalds 30936b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 30946b6bc620SStephen Smalley sid, newsid, isec->sclass, 30951da177e4SLinus Torvalds FILE__RELABELTO, &ad); 30961da177e4SLinus Torvalds if (rc) 30971da177e4SLinus Torvalds return rc; 30981da177e4SLinus Torvalds 3099aa8e712cSStephen Smalley rc = security_validate_transition(&selinux_state, isec->sid, newsid, 3100aa8e712cSStephen Smalley sid, isec->sclass); 31011da177e4SLinus Torvalds if (rc) 31021da177e4SLinus Torvalds return rc; 31031da177e4SLinus Torvalds 31046b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 31056b6bc620SStephen Smalley newsid, 31061da177e4SLinus Torvalds sbsec->sid, 31071da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 31081da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, 31091da177e4SLinus Torvalds &ad); 31101da177e4SLinus Torvalds } 31111da177e4SLinus Torvalds 31128f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name, 31138f0cfa52SDavid Howells const void *value, size_t size, 31148f0cfa52SDavid Howells int flags) 31151da177e4SLinus Torvalds { 3116c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 311720cdef8dSPaul Moore struct inode_security_struct *isec; 31181da177e4SLinus Torvalds u32 newsid; 31191da177e4SLinus Torvalds int rc; 31201da177e4SLinus Torvalds 31211da177e4SLinus Torvalds if (strcmp(name, XATTR_NAME_SELINUX)) { 31221da177e4SLinus Torvalds /* Not an attribute we recognize, so nothing to do. */ 31231da177e4SLinus Torvalds return; 31241da177e4SLinus Torvalds } 31251da177e4SLinus Torvalds 3126aa8e712cSStephen Smalley rc = security_context_to_sid_force(&selinux_state, value, size, 3127aa8e712cSStephen Smalley &newsid); 31281da177e4SLinus Torvalds if (rc) { 3129c103a91eSpeter enderborg pr_err("SELinux: unable to map context to SID" 313012b29f34SStephen Smalley "for (%s, %lu), rc=%d\n", 313112b29f34SStephen Smalley inode->i_sb->s_id, inode->i_ino, -rc); 31321da177e4SLinus Torvalds return; 31331da177e4SLinus Torvalds } 31341da177e4SLinus Torvalds 313520cdef8dSPaul Moore isec = backing_inode_security(dentry); 31369287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 3137aa9c2669SDavid Quigley isec->sclass = inode_mode_to_security_class(inode->i_mode); 31381da177e4SLinus Torvalds isec->sid = newsid; 31396f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 31409287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 3141aa9c2669SDavid Quigley 31421da177e4SLinus Torvalds return; 31431da177e4SLinus Torvalds } 31441da177e4SLinus Torvalds 31458f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name) 31461da177e4SLinus Torvalds { 314788e67f3bSDavid Howells const struct cred *cred = current_cred(); 314888e67f3bSDavid Howells 31492875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__GETATTR); 31501da177e4SLinus Torvalds } 31511da177e4SLinus Torvalds 31521da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry) 31531da177e4SLinus Torvalds { 315488e67f3bSDavid Howells const struct cred *cred = current_cred(); 315588e67f3bSDavid Howells 31562875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__GETATTR); 31571da177e4SLinus Torvalds } 31581da177e4SLinus Torvalds 31598f0cfa52SDavid Howells static int selinux_inode_removexattr(struct dentry *dentry, const char *name) 31601da177e4SLinus Torvalds { 31616b240306SEric W. Biederman if (strcmp(name, XATTR_NAME_SELINUX)) { 31626b240306SEric W. Biederman int rc = cap_inode_removexattr(dentry, name); 31636b240306SEric W. Biederman if (rc) 31646b240306SEric W. Biederman return rc; 31656b240306SEric W. Biederman 31666b240306SEric W. Biederman /* Not an attribute we recognize, so just check the 31676b240306SEric W. Biederman ordinary setattr permission. */ 31686b240306SEric W. Biederman return dentry_has_perm(current_cred(), dentry, FILE__SETATTR); 31696b240306SEric W. Biederman } 31701da177e4SLinus Torvalds 31711da177e4SLinus Torvalds /* No one is allowed to remove a SELinux security label. 31721da177e4SLinus Torvalds You can change the label, but all data must be labeled. */ 31731da177e4SLinus Torvalds return -EACCES; 31741da177e4SLinus Torvalds } 31751da177e4SLinus Torvalds 3176d381d8a9SJames Morris /* 3177abc69bb6SStephen Smalley * Copy the inode security context value to the user. 3178d381d8a9SJames Morris * 3179d381d8a9SJames Morris * Permission check is handled by selinux_inode_getxattr hook. 3180d381d8a9SJames Morris */ 3181ea861dfdSAndreas Gruenbacher static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc) 31821da177e4SLinus Torvalds { 318342492594SDavid P. Quigley u32 size; 318442492594SDavid P. Quigley int error; 318542492594SDavid P. Quigley char *context = NULL; 318620cdef8dSPaul Moore struct inode_security_struct *isec; 31871da177e4SLinus Torvalds 31888c8570fbSDustin Kirkland if (strcmp(name, XATTR_SELINUX_SUFFIX)) 31898c8570fbSDustin Kirkland return -EOPNOTSUPP; 31901da177e4SLinus Torvalds 3191abc69bb6SStephen Smalley /* 3192abc69bb6SStephen Smalley * If the caller has CAP_MAC_ADMIN, then get the raw context 3193abc69bb6SStephen Smalley * value even if it is not defined by current policy; otherwise, 3194abc69bb6SStephen Smalley * use the in-core value under current policy. 3195abc69bb6SStephen Smalley * Use the non-auditing forms of the permission checks since 3196abc69bb6SStephen Smalley * getxattr may be called by unprivileged processes commonly 3197abc69bb6SStephen Smalley * and lack of permission just means that we fall back to the 3198abc69bb6SStephen Smalley * in-core context value, not a denial. 3199abc69bb6SStephen Smalley */ 320020cdef8dSPaul Moore isec = inode_security(inode); 3201db59000aSStephen Smalley if (has_cap_mac_admin(false)) 3202aa8e712cSStephen Smalley error = security_sid_to_context_force(&selinux_state, 3203aa8e712cSStephen Smalley isec->sid, &context, 3204abc69bb6SStephen Smalley &size); 3205abc69bb6SStephen Smalley else 3206aa8e712cSStephen Smalley error = security_sid_to_context(&selinux_state, isec->sid, 3207aa8e712cSStephen Smalley &context, &size); 320842492594SDavid P. Quigley if (error) 320942492594SDavid P. Quigley return error; 321042492594SDavid P. Quigley error = size; 321142492594SDavid P. Quigley if (alloc) { 321242492594SDavid P. Quigley *buffer = context; 321342492594SDavid P. Quigley goto out_nofree; 321442492594SDavid P. Quigley } 321542492594SDavid P. Quigley kfree(context); 321642492594SDavid P. Quigley out_nofree: 321742492594SDavid P. Quigley return error; 32181da177e4SLinus Torvalds } 32191da177e4SLinus Torvalds 32201da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name, 32211da177e4SLinus Torvalds const void *value, size_t size, int flags) 32221da177e4SLinus Torvalds { 32232c97165bSPaul Moore struct inode_security_struct *isec = inode_security_novalidate(inode); 32241da177e4SLinus Torvalds u32 newsid; 32251da177e4SLinus Torvalds int rc; 32261da177e4SLinus Torvalds 32271da177e4SLinus Torvalds if (strcmp(name, XATTR_SELINUX_SUFFIX)) 32281da177e4SLinus Torvalds return -EOPNOTSUPP; 32291da177e4SLinus Torvalds 32301da177e4SLinus Torvalds if (!value || !size) 32311da177e4SLinus Torvalds return -EACCES; 32321da177e4SLinus Torvalds 3233aa8e712cSStephen Smalley rc = security_context_to_sid(&selinux_state, value, size, &newsid, 3234aa8e712cSStephen Smalley GFP_KERNEL); 32351da177e4SLinus Torvalds if (rc) 32361da177e4SLinus Torvalds return rc; 32371da177e4SLinus Torvalds 32389287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 3239aa9c2669SDavid Quigley isec->sclass = inode_mode_to_security_class(inode->i_mode); 32401da177e4SLinus Torvalds isec->sid = newsid; 32416f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 32429287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 32431da177e4SLinus Torvalds return 0; 32441da177e4SLinus Torvalds } 32451da177e4SLinus Torvalds 32461da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size) 32471da177e4SLinus Torvalds { 32481da177e4SLinus Torvalds const int len = sizeof(XATTR_NAME_SELINUX); 32491da177e4SLinus Torvalds if (buffer && len <= buffer_size) 32501da177e4SLinus Torvalds memcpy(buffer, XATTR_NAME_SELINUX, len); 32511da177e4SLinus Torvalds return len; 32521da177e4SLinus Torvalds } 32531da177e4SLinus Torvalds 3254d6335d77SAndreas Gruenbacher static void selinux_inode_getsecid(struct inode *inode, u32 *secid) 3255713a04aeSAhmed S. Darwish { 3256e817c2f3SAndreas Gruenbacher struct inode_security_struct *isec = inode_security_novalidate(inode); 3257713a04aeSAhmed S. Darwish *secid = isec->sid; 3258713a04aeSAhmed S. Darwish } 3259713a04aeSAhmed S. Darwish 326056909eb3SVivek Goyal static int selinux_inode_copy_up(struct dentry *src, struct cred **new) 326156909eb3SVivek Goyal { 326256909eb3SVivek Goyal u32 sid; 326356909eb3SVivek Goyal struct task_security_struct *tsec; 326456909eb3SVivek Goyal struct cred *new_creds = *new; 326556909eb3SVivek Goyal 326656909eb3SVivek Goyal if (new_creds == NULL) { 326756909eb3SVivek Goyal new_creds = prepare_creds(); 326856909eb3SVivek Goyal if (!new_creds) 326956909eb3SVivek Goyal return -ENOMEM; 327056909eb3SVivek Goyal } 327156909eb3SVivek Goyal 32720c6cfa62SCasey Schaufler tsec = selinux_cred(new_creds); 327356909eb3SVivek Goyal /* Get label from overlay inode and set it in create_sid */ 327456909eb3SVivek Goyal selinux_inode_getsecid(d_inode(src), &sid); 327556909eb3SVivek Goyal tsec->create_sid = sid; 327656909eb3SVivek Goyal *new = new_creds; 327756909eb3SVivek Goyal return 0; 327856909eb3SVivek Goyal } 327956909eb3SVivek Goyal 328019472b69SVivek Goyal static int selinux_inode_copy_up_xattr(const char *name) 328119472b69SVivek Goyal { 328219472b69SVivek Goyal /* The copy_up hook above sets the initial context on an inode, but we 328319472b69SVivek Goyal * don't then want to overwrite it by blindly copying all the lower 328419472b69SVivek Goyal * xattrs up. Instead, we have to filter out SELinux-related xattrs. 328519472b69SVivek Goyal */ 328619472b69SVivek Goyal if (strcmp(name, XATTR_NAME_SELINUX) == 0) 328719472b69SVivek Goyal return 1; /* Discard */ 328819472b69SVivek Goyal /* 328919472b69SVivek Goyal * Any other attribute apart from SELINUX is not claimed, supported 329019472b69SVivek Goyal * by selinux. 329119472b69SVivek Goyal */ 329219472b69SVivek Goyal return -EOPNOTSUPP; 329319472b69SVivek Goyal } 329419472b69SVivek Goyal 32951da177e4SLinus Torvalds /* file security operations */ 32961da177e4SLinus Torvalds 3297788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask) 32981da177e4SLinus Torvalds { 329988e67f3bSDavid Howells const struct cred *cred = current_cred(); 3300496ad9aaSAl Viro struct inode *inode = file_inode(file); 33011da177e4SLinus Torvalds 33021da177e4SLinus Torvalds /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */ 33031da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE)) 33041da177e4SLinus Torvalds mask |= MAY_APPEND; 33051da177e4SLinus Torvalds 3306389fb800SPaul Moore return file_has_perm(cred, file, 33071da177e4SLinus Torvalds file_mask_to_av(inode->i_mode, mask)); 33081da177e4SLinus Torvalds } 33091da177e4SLinus Torvalds 3310788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask) 3311788e7dd4SYuichi Nakamura { 3312496ad9aaSAl Viro struct inode *inode = file_inode(file); 3313bb6c6b02SCasey Schaufler struct file_security_struct *fsec = selinux_file(file); 3314b197367eSAndreas Gruenbacher struct inode_security_struct *isec; 331520dda18bSStephen Smalley u32 sid = current_sid(); 331620dda18bSStephen Smalley 3317389fb800SPaul Moore if (!mask) 3318788e7dd4SYuichi Nakamura /* No permission to check. Existence test. */ 3319788e7dd4SYuichi Nakamura return 0; 3320788e7dd4SYuichi Nakamura 3321b197367eSAndreas Gruenbacher isec = inode_security(inode); 332220dda18bSStephen Smalley if (sid == fsec->sid && fsec->isid == isec->sid && 33236b6bc620SStephen Smalley fsec->pseqno == avc_policy_seqno(&selinux_state)) 332483d49856SEric Paris /* No change since file_open check. */ 332520dda18bSStephen Smalley return 0; 332620dda18bSStephen Smalley 3327788e7dd4SYuichi Nakamura return selinux_revalidate_file_permission(file, mask); 3328788e7dd4SYuichi Nakamura } 3329788e7dd4SYuichi Nakamura 33301da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file) 33311da177e4SLinus Torvalds { 33321da177e4SLinus Torvalds return file_alloc_security(file); 33331da177e4SLinus Torvalds } 33341da177e4SLinus Torvalds 3335fa1aa143SJeff Vander Stoep /* 3336fa1aa143SJeff Vander Stoep * Check whether a task has the ioctl permission and cmd 3337fa1aa143SJeff Vander Stoep * operation to an inode. 3338fa1aa143SJeff Vander Stoep */ 33391d2a168aSGeliang Tang static int ioctl_has_perm(const struct cred *cred, struct file *file, 3340fa1aa143SJeff Vander Stoep u32 requested, u16 cmd) 3341fa1aa143SJeff Vander Stoep { 3342fa1aa143SJeff Vander Stoep struct common_audit_data ad; 3343bb6c6b02SCasey Schaufler struct file_security_struct *fsec = selinux_file(file); 3344fa1aa143SJeff Vander Stoep struct inode *inode = file_inode(file); 334520cdef8dSPaul Moore struct inode_security_struct *isec; 3346fa1aa143SJeff Vander Stoep struct lsm_ioctlop_audit ioctl; 3347fa1aa143SJeff Vander Stoep u32 ssid = cred_sid(cred); 3348fa1aa143SJeff Vander Stoep int rc; 3349fa1aa143SJeff Vander Stoep u8 driver = cmd >> 8; 3350fa1aa143SJeff Vander Stoep u8 xperm = cmd & 0xff; 3351fa1aa143SJeff Vander Stoep 3352fa1aa143SJeff Vander Stoep ad.type = LSM_AUDIT_DATA_IOCTL_OP; 3353fa1aa143SJeff Vander Stoep ad.u.op = &ioctl; 3354fa1aa143SJeff Vander Stoep ad.u.op->cmd = cmd; 3355fa1aa143SJeff Vander Stoep ad.u.op->path = file->f_path; 3356fa1aa143SJeff Vander Stoep 3357fa1aa143SJeff Vander Stoep if (ssid != fsec->sid) { 33586b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 33596b6bc620SStephen Smalley ssid, fsec->sid, 3360fa1aa143SJeff Vander Stoep SECCLASS_FD, 3361fa1aa143SJeff Vander Stoep FD__USE, 3362fa1aa143SJeff Vander Stoep &ad); 3363fa1aa143SJeff Vander Stoep if (rc) 3364fa1aa143SJeff Vander Stoep goto out; 3365fa1aa143SJeff Vander Stoep } 3366fa1aa143SJeff Vander Stoep 3367fa1aa143SJeff Vander Stoep if (unlikely(IS_PRIVATE(inode))) 3368fa1aa143SJeff Vander Stoep return 0; 3369fa1aa143SJeff Vander Stoep 337020cdef8dSPaul Moore isec = inode_security(inode); 33716b6bc620SStephen Smalley rc = avc_has_extended_perms(&selinux_state, 33726b6bc620SStephen Smalley ssid, isec->sid, isec->sclass, 3373fa1aa143SJeff Vander Stoep requested, driver, xperm, &ad); 3374fa1aa143SJeff Vander Stoep out: 3375fa1aa143SJeff Vander Stoep return rc; 3376fa1aa143SJeff Vander Stoep } 3377fa1aa143SJeff Vander Stoep 33781da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd, 33791da177e4SLinus Torvalds unsigned long arg) 33801da177e4SLinus Torvalds { 338188e67f3bSDavid Howells const struct cred *cred = current_cred(); 33820b24dcb7SEric Paris int error = 0; 33831da177e4SLinus Torvalds 33840b24dcb7SEric Paris switch (cmd) { 33850b24dcb7SEric Paris case FIONREAD: 33860b24dcb7SEric Paris /* fall through */ 33870b24dcb7SEric Paris case FIBMAP: 33880b24dcb7SEric Paris /* fall through */ 33890b24dcb7SEric Paris case FIGETBSZ: 33900b24dcb7SEric Paris /* fall through */ 33912f99c369SAl Viro case FS_IOC_GETFLAGS: 33920b24dcb7SEric Paris /* fall through */ 33932f99c369SAl Viro case FS_IOC_GETVERSION: 33940b24dcb7SEric Paris error = file_has_perm(cred, file, FILE__GETATTR); 33950b24dcb7SEric Paris break; 33961da177e4SLinus Torvalds 33972f99c369SAl Viro case FS_IOC_SETFLAGS: 33980b24dcb7SEric Paris /* fall through */ 33992f99c369SAl Viro case FS_IOC_SETVERSION: 34000b24dcb7SEric Paris error = file_has_perm(cred, file, FILE__SETATTR); 34010b24dcb7SEric Paris break; 34020b24dcb7SEric Paris 34030b24dcb7SEric Paris /* sys_ioctl() checks */ 34040b24dcb7SEric Paris case FIONBIO: 34050b24dcb7SEric Paris /* fall through */ 34060b24dcb7SEric Paris case FIOASYNC: 34070b24dcb7SEric Paris error = file_has_perm(cred, file, 0); 34080b24dcb7SEric Paris break; 34090b24dcb7SEric Paris 34100b24dcb7SEric Paris case KDSKBENT: 34110b24dcb7SEric Paris case KDSKBSENT: 34126a9de491SEric Paris error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG, 34138e4ff6f2SStephen Smalley SECURITY_CAP_AUDIT, true); 34140b24dcb7SEric Paris break; 34150b24dcb7SEric Paris 34160b24dcb7SEric Paris /* default case assumes that the command will go 34170b24dcb7SEric Paris * to the file's ioctl() function. 34180b24dcb7SEric Paris */ 34190b24dcb7SEric Paris default: 3420fa1aa143SJeff Vander Stoep error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd); 34210b24dcb7SEric Paris } 34220b24dcb7SEric Paris return error; 34231da177e4SLinus Torvalds } 34241da177e4SLinus Torvalds 3425fcaaade1SStephen Smalley static int default_noexec; 3426fcaaade1SStephen Smalley 34271da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared) 34281da177e4SLinus Torvalds { 342988e67f3bSDavid Howells const struct cred *cred = current_cred(); 3430be0554c9SStephen Smalley u32 sid = cred_sid(cred); 3431d84f4f99SDavid Howells int rc = 0; 343288e67f3bSDavid Howells 3433fcaaade1SStephen Smalley if (default_noexec && 3434892e8cacSStephen Smalley (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) || 3435892e8cacSStephen Smalley (!shared && (prot & PROT_WRITE)))) { 34361da177e4SLinus Torvalds /* 34371da177e4SLinus Torvalds * We are making executable an anonymous mapping or a 34381da177e4SLinus Torvalds * private file mapping that will also be writable. 34391da177e4SLinus Torvalds * This has an additional check. 34401da177e4SLinus Torvalds */ 34416b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 34426b6bc620SStephen Smalley sid, sid, SECCLASS_PROCESS, 3443be0554c9SStephen Smalley PROCESS__EXECMEM, NULL); 34441da177e4SLinus Torvalds if (rc) 3445d84f4f99SDavid Howells goto error; 34461da177e4SLinus Torvalds } 34471da177e4SLinus Torvalds 34481da177e4SLinus Torvalds if (file) { 34491da177e4SLinus Torvalds /* read access is always possible with a mapping */ 34501da177e4SLinus Torvalds u32 av = FILE__READ; 34511da177e4SLinus Torvalds 34521da177e4SLinus Torvalds /* write access only matters if the mapping is shared */ 34531da177e4SLinus Torvalds if (shared && (prot & PROT_WRITE)) 34541da177e4SLinus Torvalds av |= FILE__WRITE; 34551da177e4SLinus Torvalds 34561da177e4SLinus Torvalds if (prot & PROT_EXEC) 34571da177e4SLinus Torvalds av |= FILE__EXECUTE; 34581da177e4SLinus Torvalds 345988e67f3bSDavid Howells return file_has_perm(cred, file, av); 34601da177e4SLinus Torvalds } 3461d84f4f99SDavid Howells 3462d84f4f99SDavid Howells error: 3463d84f4f99SDavid Howells return rc; 34641da177e4SLinus Torvalds } 34651da177e4SLinus Torvalds 3466e5467859SAl Viro static int selinux_mmap_addr(unsigned long addr) 34671da177e4SLinus Torvalds { 3468b1d9e6b0SCasey Schaufler int rc = 0; 346998883bfdSPaul Moore 347098883bfdSPaul Moore if (addr < CONFIG_LSM_MMAP_MIN_ADDR) { 347198883bfdSPaul Moore u32 sid = current_sid(); 34726b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 34736b6bc620SStephen Smalley sid, sid, SECCLASS_MEMPROTECT, 347498883bfdSPaul Moore MEMPROTECT__MMAP_ZERO, NULL); 347598883bfdSPaul Moore } 347698883bfdSPaul Moore 347798883bfdSPaul Moore return rc; 3478e5467859SAl Viro } 34791da177e4SLinus Torvalds 3480e5467859SAl Viro static int selinux_mmap_file(struct file *file, unsigned long reqprot, 3481e5467859SAl Viro unsigned long prot, unsigned long flags) 3482e5467859SAl Viro { 34833ba4bf5fSStephen Smalley struct common_audit_data ad; 34843ba4bf5fSStephen Smalley int rc; 34853ba4bf5fSStephen Smalley 34863ba4bf5fSStephen Smalley if (file) { 34873ba4bf5fSStephen Smalley ad.type = LSM_AUDIT_DATA_FILE; 34883ba4bf5fSStephen Smalley ad.u.file = file; 34893ba4bf5fSStephen Smalley rc = inode_has_perm(current_cred(), file_inode(file), 34903ba4bf5fSStephen Smalley FILE__MAP, &ad); 34913ba4bf5fSStephen Smalley if (rc) 34923ba4bf5fSStephen Smalley return rc; 34933ba4bf5fSStephen Smalley } 34943ba4bf5fSStephen Smalley 3495aa8e712cSStephen Smalley if (selinux_state.checkreqprot) 34961da177e4SLinus Torvalds prot = reqprot; 34971da177e4SLinus Torvalds 34981da177e4SLinus Torvalds return file_map_prot_check(file, prot, 34991da177e4SLinus Torvalds (flags & MAP_TYPE) == MAP_SHARED); 35001da177e4SLinus Torvalds } 35011da177e4SLinus Torvalds 35021da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma, 35031da177e4SLinus Torvalds unsigned long reqprot, 35041da177e4SLinus Torvalds unsigned long prot) 35051da177e4SLinus Torvalds { 350688e67f3bSDavid Howells const struct cred *cred = current_cred(); 3507be0554c9SStephen Smalley u32 sid = cred_sid(cred); 35081da177e4SLinus Torvalds 3509aa8e712cSStephen Smalley if (selinux_state.checkreqprot) 35101da177e4SLinus Torvalds prot = reqprot; 35111da177e4SLinus Torvalds 3512fcaaade1SStephen Smalley if (default_noexec && 3513fcaaade1SStephen Smalley (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) { 3514d541bbeeSJames Morris int rc = 0; 3515db4c9641SStephen Smalley if (vma->vm_start >= vma->vm_mm->start_brk && 3516db4c9641SStephen Smalley vma->vm_end <= vma->vm_mm->brk) { 35176b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 35186b6bc620SStephen Smalley sid, sid, SECCLASS_PROCESS, 3519be0554c9SStephen Smalley PROCESS__EXECHEAP, NULL); 3520db4c9641SStephen Smalley } else if (!vma->vm_file && 3521c2316dbfSStephen Smalley ((vma->vm_start <= vma->vm_mm->start_stack && 3522c2316dbfSStephen Smalley vma->vm_end >= vma->vm_mm->start_stack) || 3523d17af505SAndy Lutomirski vma_is_stack_for_current(vma))) { 35246b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 35256b6bc620SStephen Smalley sid, sid, SECCLASS_PROCESS, 3526be0554c9SStephen Smalley PROCESS__EXECSTACK, NULL); 3527db4c9641SStephen Smalley } else if (vma->vm_file && vma->anon_vma) { 3528db4c9641SStephen Smalley /* 3529db4c9641SStephen Smalley * We are making executable a file mapping that has 3530db4c9641SStephen Smalley * had some COW done. Since pages might have been 3531db4c9641SStephen Smalley * written, check ability to execute the possibly 3532db4c9641SStephen Smalley * modified content. This typically should only 3533db4c9641SStephen Smalley * occur for text relocations. 3534db4c9641SStephen Smalley */ 3535d84f4f99SDavid Howells rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD); 3536db4c9641SStephen Smalley } 35376b992197SLorenzo Hernandez García-Hierro if (rc) 35386b992197SLorenzo Hernandez García-Hierro return rc; 35396b992197SLorenzo Hernandez García-Hierro } 35401da177e4SLinus Torvalds 35411da177e4SLinus Torvalds return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED); 35421da177e4SLinus Torvalds } 35431da177e4SLinus Torvalds 35441da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd) 35451da177e4SLinus Torvalds { 354688e67f3bSDavid Howells const struct cred *cred = current_cred(); 354788e67f3bSDavid Howells 354888e67f3bSDavid Howells return file_has_perm(cred, file, FILE__LOCK); 35491da177e4SLinus Torvalds } 35501da177e4SLinus Torvalds 35511da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd, 35521da177e4SLinus Torvalds unsigned long arg) 35531da177e4SLinus Torvalds { 355488e67f3bSDavid Howells const struct cred *cred = current_cred(); 35551da177e4SLinus Torvalds int err = 0; 35561da177e4SLinus Torvalds 35571da177e4SLinus Torvalds switch (cmd) { 35581da177e4SLinus Torvalds case F_SETFL: 35591da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) { 356088e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__WRITE); 35611da177e4SLinus Torvalds break; 35621da177e4SLinus Torvalds } 35631da177e4SLinus Torvalds /* fall through */ 35641da177e4SLinus Torvalds case F_SETOWN: 35651da177e4SLinus Torvalds case F_SETSIG: 35661da177e4SLinus Torvalds case F_GETFL: 35671da177e4SLinus Torvalds case F_GETOWN: 35681da177e4SLinus Torvalds case F_GETSIG: 35691d151c33SCyrill Gorcunov case F_GETOWNER_UIDS: 35701da177e4SLinus Torvalds /* Just check FD__USE permission */ 357188e67f3bSDavid Howells err = file_has_perm(cred, file, 0); 35721da177e4SLinus Torvalds break; 35731da177e4SLinus Torvalds case F_GETLK: 35741da177e4SLinus Torvalds case F_SETLK: 35751da177e4SLinus Torvalds case F_SETLKW: 35760d3f7a2dSJeff Layton case F_OFD_GETLK: 35770d3f7a2dSJeff Layton case F_OFD_SETLK: 35780d3f7a2dSJeff Layton case F_OFD_SETLKW: 35791da177e4SLinus Torvalds #if BITS_PER_LONG == 32 35801da177e4SLinus Torvalds case F_GETLK64: 35811da177e4SLinus Torvalds case F_SETLK64: 35821da177e4SLinus Torvalds case F_SETLKW64: 35831da177e4SLinus Torvalds #endif 358488e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__LOCK); 35851da177e4SLinus Torvalds break; 35861da177e4SLinus Torvalds } 35871da177e4SLinus Torvalds 35881da177e4SLinus Torvalds return err; 35891da177e4SLinus Torvalds } 35901da177e4SLinus Torvalds 3591e0b93eddSJeff Layton static void selinux_file_set_fowner(struct file *file) 35921da177e4SLinus Torvalds { 35931da177e4SLinus Torvalds struct file_security_struct *fsec; 35941da177e4SLinus Torvalds 3595bb6c6b02SCasey Schaufler fsec = selinux_file(file); 3596275bb41eSDavid Howells fsec->fown_sid = current_sid(); 35971da177e4SLinus Torvalds } 35981da177e4SLinus Torvalds 35991da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk, 36001da177e4SLinus Torvalds struct fown_struct *fown, int signum) 36011da177e4SLinus Torvalds { 36021da177e4SLinus Torvalds struct file *file; 360365c90bcaSStephen Smalley u32 sid = task_sid(tsk); 36041da177e4SLinus Torvalds u32 perm; 36051da177e4SLinus Torvalds struct file_security_struct *fsec; 36061da177e4SLinus Torvalds 36071da177e4SLinus Torvalds /* struct fown_struct is never outside the context of a struct file */ 3608b385a144SRobert P. J. Day file = container_of(fown, struct file, f_owner); 36091da177e4SLinus Torvalds 3610bb6c6b02SCasey Schaufler fsec = selinux_file(file); 36111da177e4SLinus Torvalds 36121da177e4SLinus Torvalds if (!signum) 36131da177e4SLinus Torvalds perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */ 36141da177e4SLinus Torvalds else 36151da177e4SLinus Torvalds perm = signal_to_av(signum); 36161da177e4SLinus Torvalds 36176b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 36186b6bc620SStephen Smalley fsec->fown_sid, sid, 36191da177e4SLinus Torvalds SECCLASS_PROCESS, perm, NULL); 36201da177e4SLinus Torvalds } 36211da177e4SLinus Torvalds 36221da177e4SLinus Torvalds static int selinux_file_receive(struct file *file) 36231da177e4SLinus Torvalds { 362488e67f3bSDavid Howells const struct cred *cred = current_cred(); 362588e67f3bSDavid Howells 362688e67f3bSDavid Howells return file_has_perm(cred, file, file_to_av(file)); 36271da177e4SLinus Torvalds } 36281da177e4SLinus Torvalds 362994817692SAl Viro static int selinux_file_open(struct file *file) 3630788e7dd4SYuichi Nakamura { 3631788e7dd4SYuichi Nakamura struct file_security_struct *fsec; 3632788e7dd4SYuichi Nakamura struct inode_security_struct *isec; 3633d84f4f99SDavid Howells 3634bb6c6b02SCasey Schaufler fsec = selinux_file(file); 363583da53c5SAndreas Gruenbacher isec = inode_security(file_inode(file)); 3636788e7dd4SYuichi Nakamura /* 3637788e7dd4SYuichi Nakamura * Save inode label and policy sequence number 3638788e7dd4SYuichi Nakamura * at open-time so that selinux_file_permission 3639788e7dd4SYuichi Nakamura * can determine whether revalidation is necessary. 3640788e7dd4SYuichi Nakamura * Task label is already saved in the file security 3641788e7dd4SYuichi Nakamura * struct as its SID. 3642788e7dd4SYuichi Nakamura */ 3643788e7dd4SYuichi Nakamura fsec->isid = isec->sid; 36446b6bc620SStephen Smalley fsec->pseqno = avc_policy_seqno(&selinux_state); 3645788e7dd4SYuichi Nakamura /* 3646788e7dd4SYuichi Nakamura * Since the inode label or policy seqno may have changed 3647788e7dd4SYuichi Nakamura * between the selinux_inode_permission check and the saving 3648788e7dd4SYuichi Nakamura * of state above, recheck that access is still permitted. 3649788e7dd4SYuichi Nakamura * Otherwise, access might never be revalidated against the 3650788e7dd4SYuichi Nakamura * new inode label or new policy. 3651788e7dd4SYuichi Nakamura * This check is not redundant - do not remove. 3652788e7dd4SYuichi Nakamura */ 365394817692SAl Viro return file_path_has_perm(file->f_cred, file, open_file_to_av(file)); 3654788e7dd4SYuichi Nakamura } 3655788e7dd4SYuichi Nakamura 36561da177e4SLinus Torvalds /* task security operations */ 36571da177e4SLinus Torvalds 3658a79be238STetsuo Handa static int selinux_task_alloc(struct task_struct *task, 3659a79be238STetsuo Handa unsigned long clone_flags) 36601da177e4SLinus Torvalds { 3661be0554c9SStephen Smalley u32 sid = current_sid(); 3662be0554c9SStephen Smalley 36636b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 36646b6bc620SStephen Smalley sid, sid, SECCLASS_PROCESS, PROCESS__FORK, NULL); 36651da177e4SLinus Torvalds } 36661da177e4SLinus Torvalds 3667f1752eecSDavid Howells /* 3668d84f4f99SDavid Howells * prepare a new set of credentials for modification 3669d84f4f99SDavid Howells */ 3670d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old, 3671d84f4f99SDavid Howells gfp_t gfp) 3672d84f4f99SDavid Howells { 3673bbd3662aSCasey Schaufler const struct task_security_struct *old_tsec = selinux_cred(old); 3674bbd3662aSCasey Schaufler struct task_security_struct *tsec = selinux_cred(new); 3675d84f4f99SDavid Howells 3676bbd3662aSCasey Schaufler *tsec = *old_tsec; 3677d84f4f99SDavid Howells return 0; 3678d84f4f99SDavid Howells } 3679d84f4f99SDavid Howells 3680d84f4f99SDavid Howells /* 3681ee18d64cSDavid Howells * transfer the SELinux data to a blank set of creds 3682ee18d64cSDavid Howells */ 3683ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old) 3684ee18d64cSDavid Howells { 36850c6cfa62SCasey Schaufler const struct task_security_struct *old_tsec = selinux_cred(old); 36860c6cfa62SCasey Schaufler struct task_security_struct *tsec = selinux_cred(new); 3687ee18d64cSDavid Howells 3688ee18d64cSDavid Howells *tsec = *old_tsec; 3689ee18d64cSDavid Howells } 3690ee18d64cSDavid Howells 36913ec30113SMatthew Garrett static void selinux_cred_getsecid(const struct cred *c, u32 *secid) 36923ec30113SMatthew Garrett { 36933ec30113SMatthew Garrett *secid = cred_sid(c); 36943ec30113SMatthew Garrett } 36953ec30113SMatthew Garrett 3696ee18d64cSDavid Howells /* 36973a3b7ce9SDavid Howells * set the security data for a kernel service 36983a3b7ce9SDavid Howells * - all the creation contexts are set to unlabelled 36993a3b7ce9SDavid Howells */ 37003a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid) 37013a3b7ce9SDavid Howells { 37020c6cfa62SCasey Schaufler struct task_security_struct *tsec = selinux_cred(new); 37033a3b7ce9SDavid Howells u32 sid = current_sid(); 37043a3b7ce9SDavid Howells int ret; 37053a3b7ce9SDavid Howells 37066b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 37076b6bc620SStephen Smalley sid, secid, 37083a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 37093a3b7ce9SDavid Howells KERNEL_SERVICE__USE_AS_OVERRIDE, 37103a3b7ce9SDavid Howells NULL); 37113a3b7ce9SDavid Howells if (ret == 0) { 37123a3b7ce9SDavid Howells tsec->sid = secid; 37133a3b7ce9SDavid Howells tsec->create_sid = 0; 37143a3b7ce9SDavid Howells tsec->keycreate_sid = 0; 37153a3b7ce9SDavid Howells tsec->sockcreate_sid = 0; 37163a3b7ce9SDavid Howells } 37173a3b7ce9SDavid Howells return ret; 37183a3b7ce9SDavid Howells } 37193a3b7ce9SDavid Howells 37203a3b7ce9SDavid Howells /* 37213a3b7ce9SDavid Howells * set the file creation context in a security record to the same as the 37223a3b7ce9SDavid Howells * objective context of the specified inode 37233a3b7ce9SDavid Howells */ 37243a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode) 37253a3b7ce9SDavid Howells { 372683da53c5SAndreas Gruenbacher struct inode_security_struct *isec = inode_security(inode); 37270c6cfa62SCasey Schaufler struct task_security_struct *tsec = selinux_cred(new); 37283a3b7ce9SDavid Howells u32 sid = current_sid(); 37293a3b7ce9SDavid Howells int ret; 37303a3b7ce9SDavid Howells 37316b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 37326b6bc620SStephen Smalley sid, isec->sid, 37333a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 37343a3b7ce9SDavid Howells KERNEL_SERVICE__CREATE_FILES_AS, 37353a3b7ce9SDavid Howells NULL); 37363a3b7ce9SDavid Howells 37373a3b7ce9SDavid Howells if (ret == 0) 37383a3b7ce9SDavid Howells tsec->create_sid = isec->sid; 3739ef57471aSDavid Howells return ret; 37403a3b7ce9SDavid Howells } 37413a3b7ce9SDavid Howells 3742dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name) 374325354c4fSEric Paris { 3744dd8dbf2eSEric Paris struct common_audit_data ad; 3745dd8dbf2eSEric Paris 374650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_KMOD; 3747dd8dbf2eSEric Paris ad.u.kmod_name = kmod_name; 3748dd8dbf2eSEric Paris 37496b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 37506b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, SECCLASS_SYSTEM, 3751dd8dbf2eSEric Paris SYSTEM__MODULE_REQUEST, &ad); 375225354c4fSEric Paris } 375325354c4fSEric Paris 375461d612eaSJeff Vander Stoep static int selinux_kernel_module_from_file(struct file *file) 375561d612eaSJeff Vander Stoep { 375661d612eaSJeff Vander Stoep struct common_audit_data ad; 375761d612eaSJeff Vander Stoep struct inode_security_struct *isec; 375861d612eaSJeff Vander Stoep struct file_security_struct *fsec; 375961d612eaSJeff Vander Stoep u32 sid = current_sid(); 376061d612eaSJeff Vander Stoep int rc; 376161d612eaSJeff Vander Stoep 376261d612eaSJeff Vander Stoep /* init_module */ 376361d612eaSJeff Vander Stoep if (file == NULL) 37646b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 37656b6bc620SStephen Smalley sid, sid, SECCLASS_SYSTEM, 376661d612eaSJeff Vander Stoep SYSTEM__MODULE_LOAD, NULL); 376761d612eaSJeff Vander Stoep 376861d612eaSJeff Vander Stoep /* finit_module */ 376920cdef8dSPaul Moore 377043af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 377143af5de7SVivek Goyal ad.u.file = file; 377261d612eaSJeff Vander Stoep 3773bb6c6b02SCasey Schaufler fsec = selinux_file(file); 377461d612eaSJeff Vander Stoep if (sid != fsec->sid) { 37756b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 37766b6bc620SStephen Smalley sid, fsec->sid, SECCLASS_FD, FD__USE, &ad); 377761d612eaSJeff Vander Stoep if (rc) 377861d612eaSJeff Vander Stoep return rc; 377961d612eaSJeff Vander Stoep } 378061d612eaSJeff Vander Stoep 378120cdef8dSPaul Moore isec = inode_security(file_inode(file)); 37826b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 37836b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SYSTEM, 378461d612eaSJeff Vander Stoep SYSTEM__MODULE_LOAD, &ad); 378561d612eaSJeff Vander Stoep } 378661d612eaSJeff Vander Stoep 378761d612eaSJeff Vander Stoep static int selinux_kernel_read_file(struct file *file, 378861d612eaSJeff Vander Stoep enum kernel_read_file_id id) 378961d612eaSJeff Vander Stoep { 379061d612eaSJeff Vander Stoep int rc = 0; 379161d612eaSJeff Vander Stoep 379261d612eaSJeff Vander Stoep switch (id) { 379361d612eaSJeff Vander Stoep case READING_MODULE: 379461d612eaSJeff Vander Stoep rc = selinux_kernel_module_from_file(file); 379561d612eaSJeff Vander Stoep break; 379661d612eaSJeff Vander Stoep default: 379761d612eaSJeff Vander Stoep break; 379861d612eaSJeff Vander Stoep } 379961d612eaSJeff Vander Stoep 380061d612eaSJeff Vander Stoep return rc; 380161d612eaSJeff Vander Stoep } 380261d612eaSJeff Vander Stoep 3803c77b8cdfSMimi Zohar static int selinux_kernel_load_data(enum kernel_load_data_id id) 3804c77b8cdfSMimi Zohar { 3805c77b8cdfSMimi Zohar int rc = 0; 3806c77b8cdfSMimi Zohar 3807c77b8cdfSMimi Zohar switch (id) { 3808c77b8cdfSMimi Zohar case LOADING_MODULE: 3809c77b8cdfSMimi Zohar rc = selinux_kernel_module_from_file(NULL); 3810c77b8cdfSMimi Zohar default: 3811c77b8cdfSMimi Zohar break; 3812c77b8cdfSMimi Zohar } 3813c77b8cdfSMimi Zohar 3814c77b8cdfSMimi Zohar return rc; 3815c77b8cdfSMimi Zohar } 3816c77b8cdfSMimi Zohar 38171da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid) 38181da177e4SLinus Torvalds { 38196b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 38206b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 3821be0554c9SStephen Smalley PROCESS__SETPGID, NULL); 38221da177e4SLinus Torvalds } 38231da177e4SLinus Torvalds 38241da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p) 38251da177e4SLinus Torvalds { 38266b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 38276b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 3828be0554c9SStephen Smalley PROCESS__GETPGID, NULL); 38291da177e4SLinus Torvalds } 38301da177e4SLinus Torvalds 38311da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p) 38321da177e4SLinus Torvalds { 38336b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 38346b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 3835be0554c9SStephen Smalley PROCESS__GETSESSION, NULL); 38361da177e4SLinus Torvalds } 38371da177e4SLinus Torvalds 3838f9008e4cSDavid Quigley static void selinux_task_getsecid(struct task_struct *p, u32 *secid) 3839f9008e4cSDavid Quigley { 3840275bb41eSDavid Howells *secid = task_sid(p); 3841f9008e4cSDavid Quigley } 3842f9008e4cSDavid Quigley 38431da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice) 38441da177e4SLinus Torvalds { 38456b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 38466b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 3847be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 38481da177e4SLinus Torvalds } 38491da177e4SLinus Torvalds 385003e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio) 385103e68060SJames Morris { 38526b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 38536b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 3854be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 385503e68060SJames Morris } 385603e68060SJames Morris 3857a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p) 3858a1836a42SDavid Quigley { 38596b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 38606b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 3861be0554c9SStephen Smalley PROCESS__GETSCHED, NULL); 3862a1836a42SDavid Quigley } 3863a1836a42SDavid Quigley 38644298555dSCorentin LABBE static int selinux_task_prlimit(const struct cred *cred, const struct cred *tcred, 3865791ec491SStephen Smalley unsigned int flags) 3866791ec491SStephen Smalley { 3867791ec491SStephen Smalley u32 av = 0; 3868791ec491SStephen Smalley 386984e6885eSStephen Smalley if (!flags) 387084e6885eSStephen Smalley return 0; 3871791ec491SStephen Smalley if (flags & LSM_PRLIMIT_WRITE) 3872791ec491SStephen Smalley av |= PROCESS__SETRLIMIT; 3873791ec491SStephen Smalley if (flags & LSM_PRLIMIT_READ) 3874791ec491SStephen Smalley av |= PROCESS__GETRLIMIT; 38756b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 38766b6bc620SStephen Smalley cred_sid(cred), cred_sid(tcred), 3877791ec491SStephen Smalley SECCLASS_PROCESS, av, NULL); 3878791ec491SStephen Smalley } 3879791ec491SStephen Smalley 38808fd00b4dSJiri Slaby static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource, 38818fd00b4dSJiri Slaby struct rlimit *new_rlim) 38821da177e4SLinus Torvalds { 38838fd00b4dSJiri Slaby struct rlimit *old_rlim = p->signal->rlim + resource; 38841da177e4SLinus Torvalds 38851da177e4SLinus Torvalds /* Control the ability to change the hard limit (whether 38861da177e4SLinus Torvalds lowering or raising it), so that the hard limit can 38871da177e4SLinus Torvalds later be used as a safe reset point for the soft limit 3888d84f4f99SDavid Howells upon context transitions. See selinux_bprm_committing_creds. */ 38891da177e4SLinus Torvalds if (old_rlim->rlim_max != new_rlim->rlim_max) 38906b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 38916b6bc620SStephen Smalley current_sid(), task_sid(p), 3892be0554c9SStephen Smalley SECCLASS_PROCESS, PROCESS__SETRLIMIT, NULL); 38931da177e4SLinus Torvalds 38941da177e4SLinus Torvalds return 0; 38951da177e4SLinus Torvalds } 38961da177e4SLinus Torvalds 3897b0ae1981SKOSAKI Motohiro static int selinux_task_setscheduler(struct task_struct *p) 38981da177e4SLinus Torvalds { 38996b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 39006b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 3901be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 39021da177e4SLinus Torvalds } 39031da177e4SLinus Torvalds 39041da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p) 39051da177e4SLinus Torvalds { 39066b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 39076b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 3908be0554c9SStephen Smalley PROCESS__GETSCHED, NULL); 39091da177e4SLinus Torvalds } 39101da177e4SLinus Torvalds 391135601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p) 391235601547SDavid Quigley { 39136b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 39146b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 3915be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 391635601547SDavid Quigley } 391735601547SDavid Quigley 3918ae7795bcSEric W. Biederman static int selinux_task_kill(struct task_struct *p, struct kernel_siginfo *info, 39196b4f3d01SStephen Smalley int sig, const struct cred *cred) 39201da177e4SLinus Torvalds { 39216b4f3d01SStephen Smalley u32 secid; 39221da177e4SLinus Torvalds u32 perm; 39231da177e4SLinus Torvalds 39241da177e4SLinus Torvalds if (!sig) 39251da177e4SLinus Torvalds perm = PROCESS__SIGNULL; /* null signal; existence test */ 39261da177e4SLinus Torvalds else 39271da177e4SLinus Torvalds perm = signal_to_av(sig); 39286b4f3d01SStephen Smalley if (!cred) 3929be0554c9SStephen Smalley secid = current_sid(); 39306b4f3d01SStephen Smalley else 39316b4f3d01SStephen Smalley secid = cred_sid(cred); 39326b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 39336b6bc620SStephen Smalley secid, task_sid(p), SECCLASS_PROCESS, perm, NULL); 39341da177e4SLinus Torvalds } 39351da177e4SLinus Torvalds 39361da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p, 39371da177e4SLinus Torvalds struct inode *inode) 39381da177e4SLinus Torvalds { 3939*80788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 3940275bb41eSDavid Howells u32 sid = task_sid(p); 39411da177e4SLinus Torvalds 39429287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 3943db978da8SAndreas Gruenbacher isec->sclass = inode_mode_to_security_class(inode->i_mode); 3944275bb41eSDavid Howells isec->sid = sid; 39456f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 39469287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 39471da177e4SLinus Torvalds } 39481da177e4SLinus Torvalds 39491da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 395067f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb, 39512bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 39521da177e4SLinus Torvalds { 39531da177e4SLinus Torvalds int offset, ihlen, ret = -EINVAL; 39541da177e4SLinus Torvalds struct iphdr _iph, *ih; 39551da177e4SLinus Torvalds 3956bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 39571da177e4SLinus Torvalds ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph); 39581da177e4SLinus Torvalds if (ih == NULL) 39591da177e4SLinus Torvalds goto out; 39601da177e4SLinus Torvalds 39611da177e4SLinus Torvalds ihlen = ih->ihl * 4; 39621da177e4SLinus Torvalds if (ihlen < sizeof(_iph)) 39631da177e4SLinus Torvalds goto out; 39641da177e4SLinus Torvalds 396548c62af6SEric Paris ad->u.net->v4info.saddr = ih->saddr; 396648c62af6SEric Paris ad->u.net->v4info.daddr = ih->daddr; 39671da177e4SLinus Torvalds ret = 0; 39681da177e4SLinus Torvalds 396967f83cbfSVenkat Yekkirala if (proto) 397067f83cbfSVenkat Yekkirala *proto = ih->protocol; 397167f83cbfSVenkat Yekkirala 39721da177e4SLinus Torvalds switch (ih->protocol) { 39731da177e4SLinus Torvalds case IPPROTO_TCP: { 39741da177e4SLinus Torvalds struct tcphdr _tcph, *th; 39751da177e4SLinus Torvalds 39761da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 39771da177e4SLinus Torvalds break; 39781da177e4SLinus Torvalds 39791da177e4SLinus Torvalds offset += ihlen; 39801da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 39811da177e4SLinus Torvalds if (th == NULL) 39821da177e4SLinus Torvalds break; 39831da177e4SLinus Torvalds 398448c62af6SEric Paris ad->u.net->sport = th->source; 398548c62af6SEric Paris ad->u.net->dport = th->dest; 39861da177e4SLinus Torvalds break; 39871da177e4SLinus Torvalds } 39881da177e4SLinus Torvalds 39891da177e4SLinus Torvalds case IPPROTO_UDP: { 39901da177e4SLinus Torvalds struct udphdr _udph, *uh; 39911da177e4SLinus Torvalds 39921da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 39931da177e4SLinus Torvalds break; 39941da177e4SLinus Torvalds 39951da177e4SLinus Torvalds offset += ihlen; 39961da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 39971da177e4SLinus Torvalds if (uh == NULL) 39981da177e4SLinus Torvalds break; 39991da177e4SLinus Torvalds 400048c62af6SEric Paris ad->u.net->sport = uh->source; 400148c62af6SEric Paris ad->u.net->dport = uh->dest; 40021da177e4SLinus Torvalds break; 40031da177e4SLinus Torvalds } 40041da177e4SLinus Torvalds 40052ee92d46SJames Morris case IPPROTO_DCCP: { 40062ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 40072ee92d46SJames Morris 40082ee92d46SJames Morris if (ntohs(ih->frag_off) & IP_OFFSET) 40092ee92d46SJames Morris break; 40102ee92d46SJames Morris 40112ee92d46SJames Morris offset += ihlen; 40122ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 40132ee92d46SJames Morris if (dh == NULL) 40142ee92d46SJames Morris break; 40152ee92d46SJames Morris 401648c62af6SEric Paris ad->u.net->sport = dh->dccph_sport; 401748c62af6SEric Paris ad->u.net->dport = dh->dccph_dport; 40182ee92d46SJames Morris break; 40192ee92d46SJames Morris } 40202ee92d46SJames Morris 4021d452930fSRichard Haines #if IS_ENABLED(CONFIG_IP_SCTP) 4022d452930fSRichard Haines case IPPROTO_SCTP: { 4023d452930fSRichard Haines struct sctphdr _sctph, *sh; 4024d452930fSRichard Haines 4025d452930fSRichard Haines if (ntohs(ih->frag_off) & IP_OFFSET) 4026d452930fSRichard Haines break; 4027d452930fSRichard Haines 4028d452930fSRichard Haines offset += ihlen; 4029d452930fSRichard Haines sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph); 4030d452930fSRichard Haines if (sh == NULL) 4031d452930fSRichard Haines break; 4032d452930fSRichard Haines 4033d452930fSRichard Haines ad->u.net->sport = sh->source; 4034d452930fSRichard Haines ad->u.net->dport = sh->dest; 4035d452930fSRichard Haines break; 4036d452930fSRichard Haines } 4037d452930fSRichard Haines #endif 40381da177e4SLinus Torvalds default: 40391da177e4SLinus Torvalds break; 40401da177e4SLinus Torvalds } 40411da177e4SLinus Torvalds out: 40421da177e4SLinus Torvalds return ret; 40431da177e4SLinus Torvalds } 40441da177e4SLinus Torvalds 40451a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 40461da177e4SLinus Torvalds 40471da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 404867f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb, 40492bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 40501da177e4SLinus Torvalds { 40511da177e4SLinus Torvalds u8 nexthdr; 40521da177e4SLinus Torvalds int ret = -EINVAL, offset; 40531da177e4SLinus Torvalds struct ipv6hdr _ipv6h, *ip6; 405475f2811cSJesse Gross __be16 frag_off; 40551da177e4SLinus Torvalds 4056bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 40571da177e4SLinus Torvalds ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h); 40581da177e4SLinus Torvalds if (ip6 == NULL) 40591da177e4SLinus Torvalds goto out; 40601da177e4SLinus Torvalds 406148c62af6SEric Paris ad->u.net->v6info.saddr = ip6->saddr; 406248c62af6SEric Paris ad->u.net->v6info.daddr = ip6->daddr; 40631da177e4SLinus Torvalds ret = 0; 40641da177e4SLinus Torvalds 40651da177e4SLinus Torvalds nexthdr = ip6->nexthdr; 40661da177e4SLinus Torvalds offset += sizeof(_ipv6h); 406775f2811cSJesse Gross offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off); 40681da177e4SLinus Torvalds if (offset < 0) 40691da177e4SLinus Torvalds goto out; 40701da177e4SLinus Torvalds 407167f83cbfSVenkat Yekkirala if (proto) 407267f83cbfSVenkat Yekkirala *proto = nexthdr; 407367f83cbfSVenkat Yekkirala 40741da177e4SLinus Torvalds switch (nexthdr) { 40751da177e4SLinus Torvalds case IPPROTO_TCP: { 40761da177e4SLinus Torvalds struct tcphdr _tcph, *th; 40771da177e4SLinus Torvalds 40781da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 40791da177e4SLinus Torvalds if (th == NULL) 40801da177e4SLinus Torvalds break; 40811da177e4SLinus Torvalds 408248c62af6SEric Paris ad->u.net->sport = th->source; 408348c62af6SEric Paris ad->u.net->dport = th->dest; 40841da177e4SLinus Torvalds break; 40851da177e4SLinus Torvalds } 40861da177e4SLinus Torvalds 40871da177e4SLinus Torvalds case IPPROTO_UDP: { 40881da177e4SLinus Torvalds struct udphdr _udph, *uh; 40891da177e4SLinus Torvalds 40901da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 40911da177e4SLinus Torvalds if (uh == NULL) 40921da177e4SLinus Torvalds break; 40931da177e4SLinus Torvalds 409448c62af6SEric Paris ad->u.net->sport = uh->source; 409548c62af6SEric Paris ad->u.net->dport = uh->dest; 40961da177e4SLinus Torvalds break; 40971da177e4SLinus Torvalds } 40981da177e4SLinus Torvalds 40992ee92d46SJames Morris case IPPROTO_DCCP: { 41002ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 41012ee92d46SJames Morris 41022ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 41032ee92d46SJames Morris if (dh == NULL) 41042ee92d46SJames Morris break; 41052ee92d46SJames Morris 410648c62af6SEric Paris ad->u.net->sport = dh->dccph_sport; 410748c62af6SEric Paris ad->u.net->dport = dh->dccph_dport; 41082ee92d46SJames Morris break; 41092ee92d46SJames Morris } 41102ee92d46SJames Morris 4111d452930fSRichard Haines #if IS_ENABLED(CONFIG_IP_SCTP) 4112d452930fSRichard Haines case IPPROTO_SCTP: { 4113d452930fSRichard Haines struct sctphdr _sctph, *sh; 4114d452930fSRichard Haines 4115d452930fSRichard Haines sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph); 4116d452930fSRichard Haines if (sh == NULL) 4117d452930fSRichard Haines break; 4118d452930fSRichard Haines 4119d452930fSRichard Haines ad->u.net->sport = sh->source; 4120d452930fSRichard Haines ad->u.net->dport = sh->dest; 4121d452930fSRichard Haines break; 4122d452930fSRichard Haines } 4123d452930fSRichard Haines #endif 41241da177e4SLinus Torvalds /* includes fragments */ 41251da177e4SLinus Torvalds default: 41261da177e4SLinus Torvalds break; 41271da177e4SLinus Torvalds } 41281da177e4SLinus Torvalds out: 41291da177e4SLinus Torvalds return ret; 41301da177e4SLinus Torvalds } 41311da177e4SLinus Torvalds 41321da177e4SLinus Torvalds #endif /* IPV6 */ 41331da177e4SLinus Torvalds 41342bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad, 4135cf9481e2SDavid Howells char **_addrp, int src, u8 *proto) 41361da177e4SLinus Torvalds { 4137cf9481e2SDavid Howells char *addrp; 4138cf9481e2SDavid Howells int ret; 41391da177e4SLinus Torvalds 414048c62af6SEric Paris switch (ad->u.net->family) { 41411da177e4SLinus Torvalds case PF_INET: 414267f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv4(skb, ad, proto); 4143cf9481e2SDavid Howells if (ret) 4144cf9481e2SDavid Howells goto parse_error; 414548c62af6SEric Paris addrp = (char *)(src ? &ad->u.net->v4info.saddr : 414648c62af6SEric Paris &ad->u.net->v4info.daddr); 4147cf9481e2SDavid Howells goto okay; 41481da177e4SLinus Torvalds 41491a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 41501da177e4SLinus Torvalds case PF_INET6: 415167f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv6(skb, ad, proto); 4152cf9481e2SDavid Howells if (ret) 4153cf9481e2SDavid Howells goto parse_error; 415448c62af6SEric Paris addrp = (char *)(src ? &ad->u.net->v6info.saddr : 415548c62af6SEric Paris &ad->u.net->v6info.daddr); 4156cf9481e2SDavid Howells goto okay; 41571da177e4SLinus Torvalds #endif /* IPV6 */ 41581da177e4SLinus Torvalds default: 4159cf9481e2SDavid Howells addrp = NULL; 4160cf9481e2SDavid Howells goto okay; 41611da177e4SLinus Torvalds } 41621da177e4SLinus Torvalds 4163cf9481e2SDavid Howells parse_error: 4164c103a91eSpeter enderborg pr_warn( 416571f1cb05SPaul Moore "SELinux: failure in selinux_parse_skb()," 416671f1cb05SPaul Moore " unable to parse packet\n"); 41671da177e4SLinus Torvalds return ret; 4168cf9481e2SDavid Howells 4169cf9481e2SDavid Howells okay: 4170cf9481e2SDavid Howells if (_addrp) 4171cf9481e2SDavid Howells *_addrp = addrp; 4172cf9481e2SDavid Howells return 0; 41731da177e4SLinus Torvalds } 41741da177e4SLinus Torvalds 41754f6a993fSPaul Moore /** 4176220deb96SPaul Moore * selinux_skb_peerlbl_sid - Determine the peer label of a packet 41774f6a993fSPaul Moore * @skb: the packet 417875e22910SPaul Moore * @family: protocol family 4179220deb96SPaul Moore * @sid: the packet's peer label SID 41804f6a993fSPaul Moore * 41814f6a993fSPaul Moore * Description: 4182220deb96SPaul Moore * Check the various different forms of network peer labeling and determine 4183220deb96SPaul Moore * the peer label/SID for the packet; most of the magic actually occurs in 4184220deb96SPaul Moore * the security server function security_net_peersid_cmp(). The function 4185220deb96SPaul Moore * returns zero if the value in @sid is valid (although it may be SECSID_NULL) 4186220deb96SPaul Moore * or -EACCES if @sid is invalid due to inconsistencies with the different 4187220deb96SPaul Moore * peer labels. 41884f6a993fSPaul Moore * 41894f6a993fSPaul Moore */ 4190220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid) 41914f6a993fSPaul Moore { 419271f1cb05SPaul Moore int err; 41934f6a993fSPaul Moore u32 xfrm_sid; 41944f6a993fSPaul Moore u32 nlbl_sid; 4195220deb96SPaul Moore u32 nlbl_type; 41964f6a993fSPaul Moore 4197817eff71SPaul Moore err = selinux_xfrm_skb_sid(skb, &xfrm_sid); 4198bed4d7efSPaul Moore if (unlikely(err)) 4199bed4d7efSPaul Moore return -EACCES; 4200bed4d7efSPaul Moore err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid); 4201bed4d7efSPaul Moore if (unlikely(err)) 4202bed4d7efSPaul Moore return -EACCES; 4203220deb96SPaul Moore 4204aa8e712cSStephen Smalley err = security_net_peersid_resolve(&selinux_state, nlbl_sid, 4205aa8e712cSStephen Smalley nlbl_type, xfrm_sid, sid); 420671f1cb05SPaul Moore if (unlikely(err)) { 4207c103a91eSpeter enderborg pr_warn( 420871f1cb05SPaul Moore "SELinux: failure in selinux_skb_peerlbl_sid()," 420971f1cb05SPaul Moore " unable to determine packet's peer label\n"); 4210220deb96SPaul Moore return -EACCES; 421171f1cb05SPaul Moore } 4212220deb96SPaul Moore 4213220deb96SPaul Moore return 0; 42144f6a993fSPaul Moore } 42154f6a993fSPaul Moore 4216446b8024SPaul Moore /** 4217446b8024SPaul Moore * selinux_conn_sid - Determine the child socket label for a connection 4218446b8024SPaul Moore * @sk_sid: the parent socket's SID 4219446b8024SPaul Moore * @skb_sid: the packet's SID 4220446b8024SPaul Moore * @conn_sid: the resulting connection SID 4221446b8024SPaul Moore * 4222446b8024SPaul Moore * If @skb_sid is valid then the user:role:type information from @sk_sid is 4223446b8024SPaul Moore * combined with the MLS information from @skb_sid in order to create 4224446b8024SPaul Moore * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy 4225446b8024SPaul Moore * of @sk_sid. Returns zero on success, negative values on failure. 4226446b8024SPaul Moore * 4227446b8024SPaul Moore */ 4228446b8024SPaul Moore static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid) 4229446b8024SPaul Moore { 4230446b8024SPaul Moore int err = 0; 4231446b8024SPaul Moore 4232446b8024SPaul Moore if (skb_sid != SECSID_NULL) 4233aa8e712cSStephen Smalley err = security_sid_mls_copy(&selinux_state, sk_sid, skb_sid, 4234aa8e712cSStephen Smalley conn_sid); 4235446b8024SPaul Moore else 4236446b8024SPaul Moore *conn_sid = sk_sid; 4237446b8024SPaul Moore 4238446b8024SPaul Moore return err; 4239446b8024SPaul Moore } 4240446b8024SPaul Moore 42411da177e4SLinus Torvalds /* socket security operations */ 4242d4f2d978SPaul Moore 42432ad18bdfSHarry Ciao static int socket_sockcreate_sid(const struct task_security_struct *tsec, 42442ad18bdfSHarry Ciao u16 secclass, u32 *socksid) 4245d4f2d978SPaul Moore { 42462ad18bdfSHarry Ciao if (tsec->sockcreate_sid > SECSID_NULL) { 42472ad18bdfSHarry Ciao *socksid = tsec->sockcreate_sid; 42482ad18bdfSHarry Ciao return 0; 42492ad18bdfSHarry Ciao } 42502ad18bdfSHarry Ciao 4251aa8e712cSStephen Smalley return security_transition_sid(&selinux_state, tsec->sid, tsec->sid, 4252aa8e712cSStephen Smalley secclass, NULL, socksid); 4253d4f2d978SPaul Moore } 4254d4f2d978SPaul Moore 4255be0554c9SStephen Smalley static int sock_has_perm(struct sock *sk, u32 perms) 42561da177e4SLinus Torvalds { 4257253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 42582bf49690SThomas Liu struct common_audit_data ad; 425948c62af6SEric Paris struct lsm_network_audit net = {0,}; 42601da177e4SLinus Torvalds 4261253bfae6SPaul Moore if (sksec->sid == SECINITSID_KERNEL) 4262253bfae6SPaul Moore return 0; 42631da177e4SLinus Torvalds 426450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 426548c62af6SEric Paris ad.u.net = &net; 426648c62af6SEric Paris ad.u.net->sk = sk; 42671da177e4SLinus Torvalds 42686b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 42696b6bc620SStephen Smalley current_sid(), sksec->sid, sksec->sclass, perms, 4270be0554c9SStephen Smalley &ad); 42711da177e4SLinus Torvalds } 42721da177e4SLinus Torvalds 42731da177e4SLinus Torvalds static int selinux_socket_create(int family, int type, 42741da177e4SLinus Torvalds int protocol, int kern) 42751da177e4SLinus Torvalds { 42760c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(current_cred()); 4277d4f2d978SPaul Moore u32 newsid; 4278275bb41eSDavid Howells u16 secclass; 42792ad18bdfSHarry Ciao int rc; 42801da177e4SLinus Torvalds 42811da177e4SLinus Torvalds if (kern) 4282d4f2d978SPaul Moore return 0; 42831da177e4SLinus Torvalds 4284275bb41eSDavid Howells secclass = socket_type_to_security_class(family, type, protocol); 42852ad18bdfSHarry Ciao rc = socket_sockcreate_sid(tsec, secclass, &newsid); 42862ad18bdfSHarry Ciao if (rc) 42872ad18bdfSHarry Ciao return rc; 42882ad18bdfSHarry Ciao 42896b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 42906b6bc620SStephen Smalley tsec->sid, newsid, secclass, SOCKET__CREATE, NULL); 42911da177e4SLinus Torvalds } 42921da177e4SLinus Torvalds 42937420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family, 42941da177e4SLinus Torvalds int type, int protocol, int kern) 42951da177e4SLinus Torvalds { 42960c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(current_cred()); 42975d226df4SAndreas Gruenbacher struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock)); 4298892c141eSVenkat Yekkirala struct sk_security_struct *sksec; 42999287aed2SAndreas Gruenbacher u16 sclass = socket_type_to_security_class(family, type, protocol); 43009287aed2SAndreas Gruenbacher u32 sid = SECINITSID_KERNEL; 4301275bb41eSDavid Howells int err = 0; 4302275bb41eSDavid Howells 43039287aed2SAndreas Gruenbacher if (!kern) { 43049287aed2SAndreas Gruenbacher err = socket_sockcreate_sid(tsec, sclass, &sid); 43052ad18bdfSHarry Ciao if (err) 43062ad18bdfSHarry Ciao return err; 43072ad18bdfSHarry Ciao } 4308275bb41eSDavid Howells 43099287aed2SAndreas Gruenbacher isec->sclass = sclass; 43109287aed2SAndreas Gruenbacher isec->sid = sid; 43116f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 43121da177e4SLinus Torvalds 4313892c141eSVenkat Yekkirala if (sock->sk) { 4314892c141eSVenkat Yekkirala sksec = sock->sk->sk_security; 43159287aed2SAndreas Gruenbacher sksec->sclass = sclass; 43169287aed2SAndreas Gruenbacher sksec->sid = sid; 4317d452930fSRichard Haines /* Allows detection of the first association on this socket */ 4318d452930fSRichard Haines if (sksec->sclass == SECCLASS_SCTP_SOCKET) 4319d452930fSRichard Haines sksec->sctp_assoc_state = SCTP_ASSOC_UNSET; 4320d452930fSRichard Haines 4321389fb800SPaul Moore err = selinux_netlbl_socket_post_create(sock->sk, family); 4322892c141eSVenkat Yekkirala } 4323892c141eSVenkat Yekkirala 43247420ed23SVenkat Yekkirala return err; 43251da177e4SLinus Torvalds } 43261da177e4SLinus Torvalds 43270b811db2SDavid Herrmann static int selinux_socket_socketpair(struct socket *socka, 43280b811db2SDavid Herrmann struct socket *sockb) 43290b811db2SDavid Herrmann { 43300b811db2SDavid Herrmann struct sk_security_struct *sksec_a = socka->sk->sk_security; 43310b811db2SDavid Herrmann struct sk_security_struct *sksec_b = sockb->sk->sk_security; 43320b811db2SDavid Herrmann 43330b811db2SDavid Herrmann sksec_a->peer_sid = sksec_b->sid; 43340b811db2SDavid Herrmann sksec_b->peer_sid = sksec_a->sid; 43350b811db2SDavid Herrmann 43360b811db2SDavid Herrmann return 0; 43370b811db2SDavid Herrmann } 43380b811db2SDavid Herrmann 43391da177e4SLinus Torvalds /* Range of port numbers used to automatically bind. 43401da177e4SLinus Torvalds Need to determine whether we should perform a name_bind 43411da177e4SLinus Torvalds permission check between the socket and the port number. */ 43421da177e4SLinus Torvalds 43431da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen) 43441da177e4SLinus Torvalds { 4345253bfae6SPaul Moore struct sock *sk = sock->sk; 43460f8db8ccSAlexey Kodanev struct sk_security_struct *sksec = sk->sk_security; 43471da177e4SLinus Torvalds u16 family; 43481da177e4SLinus Torvalds int err; 43491da177e4SLinus Torvalds 4350be0554c9SStephen Smalley err = sock_has_perm(sk, SOCKET__BIND); 43511da177e4SLinus Torvalds if (err) 43521da177e4SLinus Torvalds goto out; 43531da177e4SLinus Torvalds 4354d452930fSRichard Haines /* If PF_INET or PF_INET6, check name_bind permission for the port. */ 4355253bfae6SPaul Moore family = sk->sk_family; 43561da177e4SLinus Torvalds if (family == PF_INET || family == PF_INET6) { 43571da177e4SLinus Torvalds char *addrp; 43582bf49690SThomas Liu struct common_audit_data ad; 435948c62af6SEric Paris struct lsm_network_audit net = {0,}; 43601da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 43611da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 43620f8db8ccSAlexey Kodanev u16 family_sa = address->sa_family; 43631da177e4SLinus Torvalds unsigned short snum; 4364e399f982SJames Morris u32 sid, node_perm; 43651da177e4SLinus Torvalds 4366d452930fSRichard Haines /* 4367d452930fSRichard Haines * sctp_bindx(3) calls via selinux_sctp_bind_connect() 4368d452930fSRichard Haines * that validates multiple binding addresses. Because of this 4369d452930fSRichard Haines * need to check address->sa_family as it is possible to have 4370d452930fSRichard Haines * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET. 4371d452930fSRichard Haines */ 43720f8db8ccSAlexey Kodanev switch (family_sa) { 43730f8db8ccSAlexey Kodanev case AF_UNSPEC: 437468741a8aSRichard Haines case AF_INET: 437568741a8aSRichard Haines if (addrlen < sizeof(struct sockaddr_in)) 437668741a8aSRichard Haines return -EINVAL; 43771da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 43780f8db8ccSAlexey Kodanev if (family_sa == AF_UNSPEC) { 43790f8db8ccSAlexey Kodanev /* see __inet_bind(), we only want to allow 43800f8db8ccSAlexey Kodanev * AF_UNSPEC if the address is INADDR_ANY 43810f8db8ccSAlexey Kodanev */ 43820f8db8ccSAlexey Kodanev if (addr4->sin_addr.s_addr != htonl(INADDR_ANY)) 43830f8db8ccSAlexey Kodanev goto err_af; 43840f8db8ccSAlexey Kodanev family_sa = AF_INET; 43850f8db8ccSAlexey Kodanev } 43861da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 43871da177e4SLinus Torvalds addrp = (char *)&addr4->sin_addr.s_addr; 438868741a8aSRichard Haines break; 438968741a8aSRichard Haines case AF_INET6: 439068741a8aSRichard Haines if (addrlen < SIN6_LEN_RFC2133) 439168741a8aSRichard Haines return -EINVAL; 43921da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 43931da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 43941da177e4SLinus Torvalds addrp = (char *)&addr6->sin6_addr.s6_addr; 439568741a8aSRichard Haines break; 439668741a8aSRichard Haines default: 43970f8db8ccSAlexey Kodanev goto err_af; 43981da177e4SLinus Torvalds } 43991da177e4SLinus Torvalds 440088b7d370SAlexey Kodanev ad.type = LSM_AUDIT_DATA_NET; 440188b7d370SAlexey Kodanev ad.u.net = &net; 440288b7d370SAlexey Kodanev ad.u.net->sport = htons(snum); 440388b7d370SAlexey Kodanev ad.u.net->family = family_sa; 440488b7d370SAlexey Kodanev 4405227b60f5SStephen Hemminger if (snum) { 4406227b60f5SStephen Hemminger int low, high; 4407227b60f5SStephen Hemminger 44080bbf87d8SEric W. Biederman inet_get_local_port_range(sock_net(sk), &low, &high); 4409227b60f5SStephen Hemminger 44104548b683SKrister Johansen if (snum < max(inet_prot_sock(sock_net(sk)), low) || 44114548b683SKrister Johansen snum > high) { 44123e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, 44133e112172SPaul Moore snum, &sid); 44141da177e4SLinus Torvalds if (err) 44151da177e4SLinus Torvalds goto out; 44166b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 44176b6bc620SStephen Smalley sksec->sid, sid, 4418253bfae6SPaul Moore sksec->sclass, 44191da177e4SLinus Torvalds SOCKET__NAME_BIND, &ad); 44201da177e4SLinus Torvalds if (err) 44211da177e4SLinus Torvalds goto out; 44221da177e4SLinus Torvalds } 4423227b60f5SStephen Hemminger } 44241da177e4SLinus Torvalds 4425253bfae6SPaul Moore switch (sksec->sclass) { 442613402580SJames Morris case SECCLASS_TCP_SOCKET: 44271da177e4SLinus Torvalds node_perm = TCP_SOCKET__NODE_BIND; 44281da177e4SLinus Torvalds break; 44291da177e4SLinus Torvalds 443013402580SJames Morris case SECCLASS_UDP_SOCKET: 44311da177e4SLinus Torvalds node_perm = UDP_SOCKET__NODE_BIND; 44321da177e4SLinus Torvalds break; 44331da177e4SLinus Torvalds 44342ee92d46SJames Morris case SECCLASS_DCCP_SOCKET: 44352ee92d46SJames Morris node_perm = DCCP_SOCKET__NODE_BIND; 44362ee92d46SJames Morris break; 44372ee92d46SJames Morris 4438d452930fSRichard Haines case SECCLASS_SCTP_SOCKET: 4439d452930fSRichard Haines node_perm = SCTP_SOCKET__NODE_BIND; 4440d452930fSRichard Haines break; 4441d452930fSRichard Haines 44421da177e4SLinus Torvalds default: 44431da177e4SLinus Torvalds node_perm = RAWIP_SOCKET__NODE_BIND; 44441da177e4SLinus Torvalds break; 44451da177e4SLinus Torvalds } 44461da177e4SLinus Torvalds 444788b7d370SAlexey Kodanev err = sel_netnode_sid(addrp, family_sa, &sid); 44481da177e4SLinus Torvalds if (err) 44491da177e4SLinus Torvalds goto out; 44501da177e4SLinus Torvalds 44510f8db8ccSAlexey Kodanev if (family_sa == AF_INET) 445248c62af6SEric Paris ad.u.net->v4info.saddr = addr4->sin_addr.s_addr; 44531da177e4SLinus Torvalds else 445448c62af6SEric Paris ad.u.net->v6info.saddr = addr6->sin6_addr; 44551da177e4SLinus Torvalds 44566b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 44576b6bc620SStephen Smalley sksec->sid, sid, 4458253bfae6SPaul Moore sksec->sclass, node_perm, &ad); 44591da177e4SLinus Torvalds if (err) 44601da177e4SLinus Torvalds goto out; 44611da177e4SLinus Torvalds } 44621da177e4SLinus Torvalds out: 44631da177e4SLinus Torvalds return err; 44640f8db8ccSAlexey Kodanev err_af: 44650f8db8ccSAlexey Kodanev /* Note that SCTP services expect -EINVAL, others -EAFNOSUPPORT. */ 44660f8db8ccSAlexey Kodanev if (sksec->sclass == SECCLASS_SCTP_SOCKET) 44670f8db8ccSAlexey Kodanev return -EINVAL; 44680f8db8ccSAlexey Kodanev return -EAFNOSUPPORT; 44691da177e4SLinus Torvalds } 44701da177e4SLinus Torvalds 4471d452930fSRichard Haines /* This supports connect(2) and SCTP connect services such as sctp_connectx(3) 44725fb94e9cSMauro Carvalho Chehab * and sctp_sendmsg(3) as described in Documentation/security/LSM-sctp.rst 4473d452930fSRichard Haines */ 4474d452930fSRichard Haines static int selinux_socket_connect_helper(struct socket *sock, 4475d452930fSRichard Haines struct sockaddr *address, int addrlen) 44761da177e4SLinus Torvalds { 4477014ab19aSPaul Moore struct sock *sk = sock->sk; 4478253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 44791da177e4SLinus Torvalds int err; 44801da177e4SLinus Torvalds 4481be0554c9SStephen Smalley err = sock_has_perm(sk, SOCKET__CONNECT); 44821da177e4SLinus Torvalds if (err) 44831da177e4SLinus Torvalds return err; 44841da177e4SLinus Torvalds 44851da177e4SLinus Torvalds /* 4486d452930fSRichard Haines * If a TCP, DCCP or SCTP socket, check name_connect permission 4487d452930fSRichard Haines * for the port. 44881da177e4SLinus Torvalds */ 4489253bfae6SPaul Moore if (sksec->sclass == SECCLASS_TCP_SOCKET || 4490d452930fSRichard Haines sksec->sclass == SECCLASS_DCCP_SOCKET || 4491d452930fSRichard Haines sksec->sclass == SECCLASS_SCTP_SOCKET) { 44922bf49690SThomas Liu struct common_audit_data ad; 449348c62af6SEric Paris struct lsm_network_audit net = {0,}; 44941da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 44951da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 44961da177e4SLinus Torvalds unsigned short snum; 44972ee92d46SJames Morris u32 sid, perm; 44981da177e4SLinus Torvalds 4499d452930fSRichard Haines /* sctp_connectx(3) calls via selinux_sctp_bind_connect() 4500d452930fSRichard Haines * that validates multiple connect addresses. Because of this 4501d452930fSRichard Haines * need to check address->sa_family as it is possible to have 4502d452930fSRichard Haines * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET. 4503d452930fSRichard Haines */ 450468741a8aSRichard Haines switch (address->sa_family) { 450568741a8aSRichard Haines case AF_INET: 45061da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 4507911656f8SStephen Smalley if (addrlen < sizeof(struct sockaddr_in)) 45081da177e4SLinus Torvalds return -EINVAL; 45091da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 451068741a8aSRichard Haines break; 451168741a8aSRichard Haines case AF_INET6: 45121da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 4513911656f8SStephen Smalley if (addrlen < SIN6_LEN_RFC2133) 45141da177e4SLinus Torvalds return -EINVAL; 45151da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 451668741a8aSRichard Haines break; 451768741a8aSRichard Haines default: 451868741a8aSRichard Haines /* Note that SCTP services expect -EINVAL, whereas 451968741a8aSRichard Haines * others expect -EAFNOSUPPORT. 452068741a8aSRichard Haines */ 452168741a8aSRichard Haines if (sksec->sclass == SECCLASS_SCTP_SOCKET) 452268741a8aSRichard Haines return -EINVAL; 452368741a8aSRichard Haines else 452468741a8aSRichard Haines return -EAFNOSUPPORT; 45251da177e4SLinus Torvalds } 45261da177e4SLinus Torvalds 45273e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, snum, &sid); 45281da177e4SLinus Torvalds if (err) 4529d452930fSRichard Haines return err; 45301da177e4SLinus Torvalds 4531d452930fSRichard Haines switch (sksec->sclass) { 4532d452930fSRichard Haines case SECCLASS_TCP_SOCKET: 4533d452930fSRichard Haines perm = TCP_SOCKET__NAME_CONNECT; 4534d452930fSRichard Haines break; 4535d452930fSRichard Haines case SECCLASS_DCCP_SOCKET: 4536d452930fSRichard Haines perm = DCCP_SOCKET__NAME_CONNECT; 4537d452930fSRichard Haines break; 4538d452930fSRichard Haines case SECCLASS_SCTP_SOCKET: 4539d452930fSRichard Haines perm = SCTP_SOCKET__NAME_CONNECT; 4540d452930fSRichard Haines break; 4541d452930fSRichard Haines } 45422ee92d46SJames Morris 454350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 454448c62af6SEric Paris ad.u.net = &net; 454548c62af6SEric Paris ad.u.net->dport = htons(snum); 454688b7d370SAlexey Kodanev ad.u.net->family = address->sa_family; 45476b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 45486b6bc620SStephen Smalley sksec->sid, sid, sksec->sclass, perm, &ad); 45491da177e4SLinus Torvalds if (err) 4550d452930fSRichard Haines return err; 45511da177e4SLinus Torvalds } 45521da177e4SLinus Torvalds 4553d452930fSRichard Haines return 0; 4554d452930fSRichard Haines } 4555014ab19aSPaul Moore 4556d452930fSRichard Haines /* Supports connect(2), see comments in selinux_socket_connect_helper() */ 4557d452930fSRichard Haines static int selinux_socket_connect(struct socket *sock, 4558d452930fSRichard Haines struct sockaddr *address, int addrlen) 4559d452930fSRichard Haines { 4560d452930fSRichard Haines int err; 4561d452930fSRichard Haines struct sock *sk = sock->sk; 4562d452930fSRichard Haines 4563d452930fSRichard Haines err = selinux_socket_connect_helper(sock, address, addrlen); 4564d452930fSRichard Haines if (err) 45651da177e4SLinus Torvalds return err; 4566d452930fSRichard Haines 4567d452930fSRichard Haines return selinux_netlbl_socket_connect(sk, address); 45681da177e4SLinus Torvalds } 45691da177e4SLinus Torvalds 45701da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog) 45711da177e4SLinus Torvalds { 4572be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__LISTEN); 45731da177e4SLinus Torvalds } 45741da177e4SLinus Torvalds 45751da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock) 45761da177e4SLinus Torvalds { 45771da177e4SLinus Torvalds int err; 45781da177e4SLinus Torvalds struct inode_security_struct *isec; 45791da177e4SLinus Torvalds struct inode_security_struct *newisec; 45809287aed2SAndreas Gruenbacher u16 sclass; 45819287aed2SAndreas Gruenbacher u32 sid; 45821da177e4SLinus Torvalds 4583be0554c9SStephen Smalley err = sock_has_perm(sock->sk, SOCKET__ACCEPT); 45841da177e4SLinus Torvalds if (err) 45851da177e4SLinus Torvalds return err; 45861da177e4SLinus Torvalds 45875d226df4SAndreas Gruenbacher isec = inode_security_novalidate(SOCK_INODE(sock)); 45889287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 45899287aed2SAndreas Gruenbacher sclass = isec->sclass; 45909287aed2SAndreas Gruenbacher sid = isec->sid; 45919287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 45929287aed2SAndreas Gruenbacher 45939287aed2SAndreas Gruenbacher newisec = inode_security_novalidate(SOCK_INODE(newsock)); 45949287aed2SAndreas Gruenbacher newisec->sclass = sclass; 45959287aed2SAndreas Gruenbacher newisec->sid = sid; 45966f3be9f5SAndreas Gruenbacher newisec->initialized = LABEL_INITIALIZED; 45971da177e4SLinus Torvalds 45981da177e4SLinus Torvalds return 0; 45991da177e4SLinus Torvalds } 46001da177e4SLinus Torvalds 46011da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg, 46021da177e4SLinus Torvalds int size) 46031da177e4SLinus Torvalds { 4604be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__WRITE); 46051da177e4SLinus Torvalds } 46061da177e4SLinus Torvalds 46071da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg, 46081da177e4SLinus Torvalds int size, int flags) 46091da177e4SLinus Torvalds { 4610be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__READ); 46111da177e4SLinus Torvalds } 46121da177e4SLinus Torvalds 46131da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock) 46141da177e4SLinus Torvalds { 4615be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETATTR); 46161da177e4SLinus Torvalds } 46171da177e4SLinus Torvalds 46181da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock) 46191da177e4SLinus Torvalds { 4620be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETATTR); 46211da177e4SLinus Torvalds } 46221da177e4SLinus Torvalds 46231da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname) 46241da177e4SLinus Torvalds { 4625f8687afeSPaul Moore int err; 4626f8687afeSPaul Moore 4627be0554c9SStephen Smalley err = sock_has_perm(sock->sk, SOCKET__SETOPT); 4628f8687afeSPaul Moore if (err) 4629f8687afeSPaul Moore return err; 4630f8687afeSPaul Moore 4631f8687afeSPaul Moore return selinux_netlbl_socket_setsockopt(sock, level, optname); 46321da177e4SLinus Torvalds } 46331da177e4SLinus Torvalds 46341da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level, 46351da177e4SLinus Torvalds int optname) 46361da177e4SLinus Torvalds { 4637be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETOPT); 46381da177e4SLinus Torvalds } 46391da177e4SLinus Torvalds 46401da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how) 46411da177e4SLinus Torvalds { 4642be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__SHUTDOWN); 46431da177e4SLinus Torvalds } 46441da177e4SLinus Torvalds 46453610cda5SDavid S. Miller static int selinux_socket_unix_stream_connect(struct sock *sock, 46463610cda5SDavid S. Miller struct sock *other, 46471da177e4SLinus Torvalds struct sock *newsk) 46481da177e4SLinus Torvalds { 46493610cda5SDavid S. Miller struct sk_security_struct *sksec_sock = sock->sk_security; 46503610cda5SDavid S. Miller struct sk_security_struct *sksec_other = other->sk_security; 46514d1e2451SPaul Moore struct sk_security_struct *sksec_new = newsk->sk_security; 46522bf49690SThomas Liu struct common_audit_data ad; 465348c62af6SEric Paris struct lsm_network_audit net = {0,}; 46541da177e4SLinus Torvalds int err; 46551da177e4SLinus Torvalds 465650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 465748c62af6SEric Paris ad.u.net = &net; 465848c62af6SEric Paris ad.u.net->sk = other; 46591da177e4SLinus Torvalds 46606b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 46616b6bc620SStephen Smalley sksec_sock->sid, sksec_other->sid, 46624d1e2451SPaul Moore sksec_other->sclass, 46631da177e4SLinus Torvalds UNIX_STREAM_SOCKET__CONNECTTO, &ad); 46641da177e4SLinus Torvalds if (err) 46651da177e4SLinus Torvalds return err; 46661da177e4SLinus Torvalds 46671da177e4SLinus Torvalds /* server child socket */ 46684d1e2451SPaul Moore sksec_new->peer_sid = sksec_sock->sid; 4669aa8e712cSStephen Smalley err = security_sid_mls_copy(&selinux_state, sksec_other->sid, 4670aa8e712cSStephen Smalley sksec_sock->sid, &sksec_new->sid); 46714d1e2451SPaul Moore if (err) 46724237c75cSVenkat Yekkirala return err; 46734d1e2451SPaul Moore 46744d1e2451SPaul Moore /* connecting socket */ 46754d1e2451SPaul Moore sksec_sock->peer_sid = sksec_new->sid; 46764d1e2451SPaul Moore 46774d1e2451SPaul Moore return 0; 46781da177e4SLinus Torvalds } 46791da177e4SLinus Torvalds 46801da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock, 46811da177e4SLinus Torvalds struct socket *other) 46821da177e4SLinus Torvalds { 4683253bfae6SPaul Moore struct sk_security_struct *ssec = sock->sk->sk_security; 4684253bfae6SPaul Moore struct sk_security_struct *osec = other->sk->sk_security; 46852bf49690SThomas Liu struct common_audit_data ad; 468648c62af6SEric Paris struct lsm_network_audit net = {0,}; 46871da177e4SLinus Torvalds 468850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 468948c62af6SEric Paris ad.u.net = &net; 469048c62af6SEric Paris ad.u.net->sk = other->sk; 46911da177e4SLinus Torvalds 46926b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 46936b6bc620SStephen Smalley ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO, 4694253bfae6SPaul Moore &ad); 46951da177e4SLinus Torvalds } 46961da177e4SLinus Torvalds 4697cbe0d6e8SPaul Moore static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex, 4698cbe0d6e8SPaul Moore char *addrp, u16 family, u32 peer_sid, 46992bf49690SThomas Liu struct common_audit_data *ad) 4700effad8dfSPaul Moore { 4701effad8dfSPaul Moore int err; 4702effad8dfSPaul Moore u32 if_sid; 4703effad8dfSPaul Moore u32 node_sid; 4704effad8dfSPaul Moore 4705cbe0d6e8SPaul Moore err = sel_netif_sid(ns, ifindex, &if_sid); 4706effad8dfSPaul Moore if (err) 4707effad8dfSPaul Moore return err; 47086b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 47096b6bc620SStephen Smalley peer_sid, if_sid, 4710effad8dfSPaul Moore SECCLASS_NETIF, NETIF__INGRESS, ad); 4711effad8dfSPaul Moore if (err) 4712effad8dfSPaul Moore return err; 4713effad8dfSPaul Moore 4714effad8dfSPaul Moore err = sel_netnode_sid(addrp, family, &node_sid); 4715effad8dfSPaul Moore if (err) 4716effad8dfSPaul Moore return err; 47176b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 47186b6bc620SStephen Smalley peer_sid, node_sid, 4719effad8dfSPaul Moore SECCLASS_NODE, NODE__RECVFROM, ad); 4720effad8dfSPaul Moore } 4721effad8dfSPaul Moore 4722220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb, 4723d8395c87SPaul Moore u16 family) 4724220deb96SPaul Moore { 4725277d342fSPaul Moore int err = 0; 4726220deb96SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 4727220deb96SPaul Moore u32 sk_sid = sksec->sid; 47282bf49690SThomas Liu struct common_audit_data ad; 472948c62af6SEric Paris struct lsm_network_audit net = {0,}; 4730d8395c87SPaul Moore char *addrp; 4731d8395c87SPaul Moore 473250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 473348c62af6SEric Paris ad.u.net = &net; 473448c62af6SEric Paris ad.u.net->netif = skb->skb_iif; 473548c62af6SEric Paris ad.u.net->family = family; 4736d8395c87SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 4737d8395c87SPaul Moore if (err) 4738d8395c87SPaul Moore return err; 4739220deb96SPaul Moore 474058bfbb51SPaul Moore if (selinux_secmark_enabled()) { 47416b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 47426b6bc620SStephen Smalley sk_sid, skb->secmark, SECCLASS_PACKET, 4743d8395c87SPaul Moore PACKET__RECV, &ad); 4744220deb96SPaul Moore if (err) 4745220deb96SPaul Moore return err; 474658bfbb51SPaul Moore } 4747220deb96SPaul Moore 4748d8395c87SPaul Moore err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad); 4749220deb96SPaul Moore if (err) 4750220deb96SPaul Moore return err; 4751d8395c87SPaul Moore err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad); 4752220deb96SPaul Moore 47534e5ab4cbSJames Morris return err; 47544e5ab4cbSJames Morris } 4755d28d1e08STrent Jaeger 47564e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb) 47574e5ab4cbSJames Morris { 4758220deb96SPaul Moore int err; 47594237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 4760220deb96SPaul Moore u16 family = sk->sk_family; 4761220deb96SPaul Moore u32 sk_sid = sksec->sid; 47622bf49690SThomas Liu struct common_audit_data ad; 476348c62af6SEric Paris struct lsm_network_audit net = {0,}; 4764220deb96SPaul Moore char *addrp; 4765d8395c87SPaul Moore u8 secmark_active; 4766d8395c87SPaul Moore u8 peerlbl_active; 47674e5ab4cbSJames Morris 47684e5ab4cbSJames Morris if (family != PF_INET && family != PF_INET6) 4769220deb96SPaul Moore return 0; 47704e5ab4cbSJames Morris 47714e5ab4cbSJames Morris /* Handle mapped IPv4 packets arriving via IPv6 sockets */ 477287fcd70dSAl Viro if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 47734e5ab4cbSJames Morris family = PF_INET; 47744e5ab4cbSJames Morris 4775d8395c87SPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 4776d8395c87SPaul Moore * to the selinux_sock_rcv_skb_compat() function to deal with the 4777d8395c87SPaul Moore * special handling. We do this in an attempt to keep this function 4778d8395c87SPaul Moore * as fast and as clean as possible. */ 4779aa8e712cSStephen Smalley if (!selinux_policycap_netpeer()) 4780d8395c87SPaul Moore return selinux_sock_rcv_skb_compat(sk, skb, family); 4781d8395c87SPaul Moore 4782d8395c87SPaul Moore secmark_active = selinux_secmark_enabled(); 47832be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 4784d8395c87SPaul Moore if (!secmark_active && !peerlbl_active) 4785d8395c87SPaul Moore return 0; 4786d8395c87SPaul Moore 478750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 478848c62af6SEric Paris ad.u.net = &net; 478948c62af6SEric Paris ad.u.net->netif = skb->skb_iif; 479048c62af6SEric Paris ad.u.net->family = family; 4791224dfbd8SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 47924e5ab4cbSJames Morris if (err) 4793220deb96SPaul Moore return err; 47944e5ab4cbSJames Morris 4795d8395c87SPaul Moore if (peerlbl_active) { 4796d621d35eSPaul Moore u32 peer_sid; 4797220deb96SPaul Moore 4798220deb96SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peer_sid); 4799220deb96SPaul Moore if (err) 4800220deb96SPaul Moore return err; 4801cbe0d6e8SPaul Moore err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif, 4802cbe0d6e8SPaul Moore addrp, family, peer_sid, &ad); 4803dfaebe98SPaul Moore if (err) { 4804a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 0); 4805effad8dfSPaul Moore return err; 4806dfaebe98SPaul Moore } 48076b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 48086b6bc620SStephen Smalley sk_sid, peer_sid, SECCLASS_PEER, 4809d621d35eSPaul Moore PEER__RECV, &ad); 481046d01d63SChad Hanson if (err) { 4811a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 0); 481246d01d63SChad Hanson return err; 481346d01d63SChad Hanson } 4814d621d35eSPaul Moore } 4815d621d35eSPaul Moore 4816d8395c87SPaul Moore if (secmark_active) { 48176b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 48186b6bc620SStephen Smalley sk_sid, skb->secmark, SECCLASS_PACKET, 4819effad8dfSPaul Moore PACKET__RECV, &ad); 4820effad8dfSPaul Moore if (err) 4821effad8dfSPaul Moore return err; 4822effad8dfSPaul Moore } 4823effad8dfSPaul Moore 4824d621d35eSPaul Moore return err; 48251da177e4SLinus Torvalds } 48261da177e4SLinus Torvalds 48272c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval, 48281da177e4SLinus Torvalds int __user *optlen, unsigned len) 48291da177e4SLinus Torvalds { 48301da177e4SLinus Torvalds int err = 0; 48311da177e4SLinus Torvalds char *scontext; 48321da177e4SLinus Torvalds u32 scontext_len; 4833253bfae6SPaul Moore struct sk_security_struct *sksec = sock->sk->sk_security; 48343de4bab5SPaul Moore u32 peer_sid = SECSID_NULL; 48351da177e4SLinus Torvalds 4836253bfae6SPaul Moore if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET || 4837d452930fSRichard Haines sksec->sclass == SECCLASS_TCP_SOCKET || 4838d452930fSRichard Haines sksec->sclass == SECCLASS_SCTP_SOCKET) 4839dd3e7836SEric Paris peer_sid = sksec->peer_sid; 4840253bfae6SPaul Moore if (peer_sid == SECSID_NULL) 4841253bfae6SPaul Moore return -ENOPROTOOPT; 48421da177e4SLinus Torvalds 4843aa8e712cSStephen Smalley err = security_sid_to_context(&selinux_state, peer_sid, &scontext, 4844aa8e712cSStephen Smalley &scontext_len); 48451da177e4SLinus Torvalds if (err) 4846253bfae6SPaul Moore return err; 48471da177e4SLinus Torvalds 48481da177e4SLinus Torvalds if (scontext_len > len) { 48491da177e4SLinus Torvalds err = -ERANGE; 48501da177e4SLinus Torvalds goto out_len; 48511da177e4SLinus Torvalds } 48521da177e4SLinus Torvalds 48531da177e4SLinus Torvalds if (copy_to_user(optval, scontext, scontext_len)) 48541da177e4SLinus Torvalds err = -EFAULT; 48551da177e4SLinus Torvalds 48561da177e4SLinus Torvalds out_len: 48571da177e4SLinus Torvalds if (put_user(scontext_len, optlen)) 48581da177e4SLinus Torvalds err = -EFAULT; 48591da177e4SLinus Torvalds kfree(scontext); 48601da177e4SLinus Torvalds return err; 48611da177e4SLinus Torvalds } 48621da177e4SLinus Torvalds 4863dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid) 48642c7946a7SCatherine Zhang { 4865dc49c1f9SCatherine Zhang u32 peer_secid = SECSID_NULL; 486675e22910SPaul Moore u16 family; 4867899134f2SPaul Moore struct inode_security_struct *isec; 4868877ce7c1SCatherine Zhang 4869aa862900SPaul Moore if (skb && skb->protocol == htons(ETH_P_IP)) 4870aa862900SPaul Moore family = PF_INET; 4871aa862900SPaul Moore else if (skb && skb->protocol == htons(ETH_P_IPV6)) 4872aa862900SPaul Moore family = PF_INET6; 4873aa862900SPaul Moore else if (sock) 487475e22910SPaul Moore family = sock->sk->sk_family; 487575e22910SPaul Moore else 487675e22910SPaul Moore goto out; 487775e22910SPaul Moore 4878899134f2SPaul Moore if (sock && family == PF_UNIX) { 4879899134f2SPaul Moore isec = inode_security_novalidate(SOCK_INODE(sock)); 4880899134f2SPaul Moore peer_secid = isec->sid; 4881899134f2SPaul Moore } else if (skb) 4882220deb96SPaul Moore selinux_skb_peerlbl_sid(skb, family, &peer_secid); 48832c7946a7SCatherine Zhang 488475e22910SPaul Moore out: 4885dc49c1f9SCatherine Zhang *secid = peer_secid; 488675e22910SPaul Moore if (peer_secid == SECSID_NULL) 488775e22910SPaul Moore return -EINVAL; 488875e22910SPaul Moore return 0; 48892c7946a7SCatherine Zhang } 48902c7946a7SCatherine Zhang 48917d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority) 48921da177e4SLinus Torvalds { 489384914b7eSPaul Moore struct sk_security_struct *sksec; 489484914b7eSPaul Moore 489584914b7eSPaul Moore sksec = kzalloc(sizeof(*sksec), priority); 489684914b7eSPaul Moore if (!sksec) 489784914b7eSPaul Moore return -ENOMEM; 489884914b7eSPaul Moore 489984914b7eSPaul Moore sksec->peer_sid = SECINITSID_UNLABELED; 490084914b7eSPaul Moore sksec->sid = SECINITSID_UNLABELED; 49015dee25d0SStephen Smalley sksec->sclass = SECCLASS_SOCKET; 490284914b7eSPaul Moore selinux_netlbl_sk_security_reset(sksec); 490384914b7eSPaul Moore sk->sk_security = sksec; 490484914b7eSPaul Moore 490584914b7eSPaul Moore return 0; 49061da177e4SLinus Torvalds } 49071da177e4SLinus Torvalds 49081da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk) 49091da177e4SLinus Torvalds { 491084914b7eSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 491184914b7eSPaul Moore 491284914b7eSPaul Moore sk->sk_security = NULL; 491384914b7eSPaul Moore selinux_netlbl_sk_security_free(sksec); 491484914b7eSPaul Moore kfree(sksec); 49151da177e4SLinus Torvalds } 49161da177e4SLinus Torvalds 4917892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk) 4918892c141eSVenkat Yekkirala { 4919dd3e7836SEric Paris struct sk_security_struct *sksec = sk->sk_security; 4920dd3e7836SEric Paris struct sk_security_struct *newsksec = newsk->sk_security; 4921892c141eSVenkat Yekkirala 4922dd3e7836SEric Paris newsksec->sid = sksec->sid; 4923dd3e7836SEric Paris newsksec->peer_sid = sksec->peer_sid; 4924dd3e7836SEric Paris newsksec->sclass = sksec->sclass; 492599f59ed0SPaul Moore 4926dd3e7836SEric Paris selinux_netlbl_sk_security_reset(newsksec); 4927892c141eSVenkat Yekkirala } 4928892c141eSVenkat Yekkirala 4929beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid) 4930d28d1e08STrent Jaeger { 4931d28d1e08STrent Jaeger if (!sk) 4932beb8d13bSVenkat Yekkirala *secid = SECINITSID_ANY_SOCKET; 4933892c141eSVenkat Yekkirala else { 4934892c141eSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 4935d28d1e08STrent Jaeger 4936beb8d13bSVenkat Yekkirala *secid = sksec->sid; 4937892c141eSVenkat Yekkirala } 4938d28d1e08STrent Jaeger } 4939d28d1e08STrent Jaeger 49409a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent) 49414237c75cSVenkat Yekkirala { 49425d226df4SAndreas Gruenbacher struct inode_security_struct *isec = 49435d226df4SAndreas Gruenbacher inode_security_novalidate(SOCK_INODE(parent)); 49444237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 49454237c75cSVenkat Yekkirala 49462873ead7SPaul Moore if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 || 49472873ead7SPaul Moore sk->sk_family == PF_UNIX) 49484237c75cSVenkat Yekkirala isec->sid = sksec->sid; 4949220deb96SPaul Moore sksec->sclass = isec->sclass; 49504237c75cSVenkat Yekkirala } 49514237c75cSVenkat Yekkirala 4952d452930fSRichard Haines /* Called whenever SCTP receives an INIT chunk. This happens when an incoming 4953d452930fSRichard Haines * connect(2), sctp_connectx(3) or sctp_sendmsg(3) (with no association 4954d452930fSRichard Haines * already present). 4955d452930fSRichard Haines */ 4956d452930fSRichard Haines static int selinux_sctp_assoc_request(struct sctp_endpoint *ep, 4957d452930fSRichard Haines struct sk_buff *skb) 4958d452930fSRichard Haines { 4959d452930fSRichard Haines struct sk_security_struct *sksec = ep->base.sk->sk_security; 4960d452930fSRichard Haines struct common_audit_data ad; 4961d452930fSRichard Haines struct lsm_network_audit net = {0,}; 4962d452930fSRichard Haines u8 peerlbl_active; 4963d452930fSRichard Haines u32 peer_sid = SECINITSID_UNLABELED; 4964d452930fSRichard Haines u32 conn_sid; 4965d452930fSRichard Haines int err = 0; 4966d452930fSRichard Haines 4967aa8e712cSStephen Smalley if (!selinux_policycap_extsockclass()) 4968d452930fSRichard Haines return 0; 4969d452930fSRichard Haines 4970d452930fSRichard Haines peerlbl_active = selinux_peerlbl_enabled(); 4971d452930fSRichard Haines 4972d452930fSRichard Haines if (peerlbl_active) { 4973d452930fSRichard Haines /* This will return peer_sid = SECSID_NULL if there are 4974d452930fSRichard Haines * no peer labels, see security_net_peersid_resolve(). 4975d452930fSRichard Haines */ 4976d452930fSRichard Haines err = selinux_skb_peerlbl_sid(skb, ep->base.sk->sk_family, 4977d452930fSRichard Haines &peer_sid); 4978d452930fSRichard Haines if (err) 4979d452930fSRichard Haines return err; 4980d452930fSRichard Haines 4981d452930fSRichard Haines if (peer_sid == SECSID_NULL) 4982d452930fSRichard Haines peer_sid = SECINITSID_UNLABELED; 4983d452930fSRichard Haines } 4984d452930fSRichard Haines 4985d452930fSRichard Haines if (sksec->sctp_assoc_state == SCTP_ASSOC_UNSET) { 4986d452930fSRichard Haines sksec->sctp_assoc_state = SCTP_ASSOC_SET; 4987d452930fSRichard Haines 4988d452930fSRichard Haines /* Here as first association on socket. As the peer SID 4989d452930fSRichard Haines * was allowed by peer recv (and the netif/node checks), 4990d452930fSRichard Haines * then it is approved by policy and used as the primary 4991d452930fSRichard Haines * peer SID for getpeercon(3). 4992d452930fSRichard Haines */ 4993d452930fSRichard Haines sksec->peer_sid = peer_sid; 4994d452930fSRichard Haines } else if (sksec->peer_sid != peer_sid) { 4995d452930fSRichard Haines /* Other association peer SIDs are checked to enforce 4996d452930fSRichard Haines * consistency among the peer SIDs. 4997d452930fSRichard Haines */ 4998d452930fSRichard Haines ad.type = LSM_AUDIT_DATA_NET; 4999d452930fSRichard Haines ad.u.net = &net; 5000d452930fSRichard Haines ad.u.net->sk = ep->base.sk; 50016b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 50026b6bc620SStephen Smalley sksec->peer_sid, peer_sid, sksec->sclass, 5003d452930fSRichard Haines SCTP_SOCKET__ASSOCIATION, &ad); 5004d452930fSRichard Haines if (err) 5005d452930fSRichard Haines return err; 5006d452930fSRichard Haines } 5007d452930fSRichard Haines 5008d452930fSRichard Haines /* Compute the MLS component for the connection and store 5009d452930fSRichard Haines * the information in ep. This will be used by SCTP TCP type 5010d452930fSRichard Haines * sockets and peeled off connections as they cause a new 5011d452930fSRichard Haines * socket to be generated. selinux_sctp_sk_clone() will then 5012d452930fSRichard Haines * plug this into the new socket. 5013d452930fSRichard Haines */ 5014d452930fSRichard Haines err = selinux_conn_sid(sksec->sid, peer_sid, &conn_sid); 5015d452930fSRichard Haines if (err) 5016d452930fSRichard Haines return err; 5017d452930fSRichard Haines 5018d452930fSRichard Haines ep->secid = conn_sid; 5019d452930fSRichard Haines ep->peer_secid = peer_sid; 5020d452930fSRichard Haines 5021d452930fSRichard Haines /* Set any NetLabel labels including CIPSO/CALIPSO options. */ 5022d452930fSRichard Haines return selinux_netlbl_sctp_assoc_request(ep, skb); 5023d452930fSRichard Haines } 5024d452930fSRichard Haines 5025d452930fSRichard Haines /* Check if sctp IPv4/IPv6 addresses are valid for binding or connecting 5026d452930fSRichard Haines * based on their @optname. 5027d452930fSRichard Haines */ 5028d452930fSRichard Haines static int selinux_sctp_bind_connect(struct sock *sk, int optname, 5029d452930fSRichard Haines struct sockaddr *address, 5030d452930fSRichard Haines int addrlen) 5031d452930fSRichard Haines { 5032d452930fSRichard Haines int len, err = 0, walk_size = 0; 5033d452930fSRichard Haines void *addr_buf; 5034d452930fSRichard Haines struct sockaddr *addr; 5035d452930fSRichard Haines struct socket *sock; 5036d452930fSRichard Haines 5037aa8e712cSStephen Smalley if (!selinux_policycap_extsockclass()) 5038d452930fSRichard Haines return 0; 5039d452930fSRichard Haines 5040d452930fSRichard Haines /* Process one or more addresses that may be IPv4 or IPv6 */ 5041d452930fSRichard Haines sock = sk->sk_socket; 5042d452930fSRichard Haines addr_buf = address; 5043d452930fSRichard Haines 5044d452930fSRichard Haines while (walk_size < addrlen) { 5045c138325fSOndrej Mosnacek if (walk_size + sizeof(sa_family_t) > addrlen) 5046c138325fSOndrej Mosnacek return -EINVAL; 5047c138325fSOndrej Mosnacek 5048d452930fSRichard Haines addr = addr_buf; 5049d452930fSRichard Haines switch (addr->sa_family) { 50504152dc91SAlexey Kodanev case AF_UNSPEC: 5051d452930fSRichard Haines case AF_INET: 5052d452930fSRichard Haines len = sizeof(struct sockaddr_in); 5053d452930fSRichard Haines break; 5054d452930fSRichard Haines case AF_INET6: 5055d452930fSRichard Haines len = sizeof(struct sockaddr_in6); 5056d452930fSRichard Haines break; 5057d452930fSRichard Haines default: 50584152dc91SAlexey Kodanev return -EINVAL; 5059d452930fSRichard Haines } 5060d452930fSRichard Haines 5061d452930fSRichard Haines err = -EINVAL; 5062d452930fSRichard Haines switch (optname) { 5063d452930fSRichard Haines /* Bind checks */ 5064d452930fSRichard Haines case SCTP_PRIMARY_ADDR: 5065d452930fSRichard Haines case SCTP_SET_PEER_PRIMARY_ADDR: 5066d452930fSRichard Haines case SCTP_SOCKOPT_BINDX_ADD: 5067d452930fSRichard Haines err = selinux_socket_bind(sock, addr, len); 5068d452930fSRichard Haines break; 5069d452930fSRichard Haines /* Connect checks */ 5070d452930fSRichard Haines case SCTP_SOCKOPT_CONNECTX: 5071d452930fSRichard Haines case SCTP_PARAM_SET_PRIMARY: 5072d452930fSRichard Haines case SCTP_PARAM_ADD_IP: 5073d452930fSRichard Haines case SCTP_SENDMSG_CONNECT: 5074d452930fSRichard Haines err = selinux_socket_connect_helper(sock, addr, len); 5075d452930fSRichard Haines if (err) 5076d452930fSRichard Haines return err; 5077d452930fSRichard Haines 5078d452930fSRichard Haines /* As selinux_sctp_bind_connect() is called by the 5079d452930fSRichard Haines * SCTP protocol layer, the socket is already locked, 5080d452930fSRichard Haines * therefore selinux_netlbl_socket_connect_locked() is 5081d452930fSRichard Haines * is called here. The situations handled are: 5082d452930fSRichard Haines * sctp_connectx(3), sctp_sendmsg(3), sendmsg(2), 5083d452930fSRichard Haines * whenever a new IP address is added or when a new 5084d452930fSRichard Haines * primary address is selected. 5085d452930fSRichard Haines * Note that an SCTP connect(2) call happens before 5086d452930fSRichard Haines * the SCTP protocol layer and is handled via 5087d452930fSRichard Haines * selinux_socket_connect(). 5088d452930fSRichard Haines */ 5089d452930fSRichard Haines err = selinux_netlbl_socket_connect_locked(sk, addr); 5090d452930fSRichard Haines break; 5091d452930fSRichard Haines } 5092d452930fSRichard Haines 5093d452930fSRichard Haines if (err) 5094d452930fSRichard Haines return err; 5095d452930fSRichard Haines 5096d452930fSRichard Haines addr_buf += len; 5097d452930fSRichard Haines walk_size += len; 5098d452930fSRichard Haines } 5099d452930fSRichard Haines 5100d452930fSRichard Haines return 0; 5101d452930fSRichard Haines } 5102d452930fSRichard Haines 5103d452930fSRichard Haines /* Called whenever a new socket is created by accept(2) or sctp_peeloff(3). */ 5104d452930fSRichard Haines static void selinux_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk, 5105d452930fSRichard Haines struct sock *newsk) 5106d452930fSRichard Haines { 5107d452930fSRichard Haines struct sk_security_struct *sksec = sk->sk_security; 5108d452930fSRichard Haines struct sk_security_struct *newsksec = newsk->sk_security; 5109d452930fSRichard Haines 5110d452930fSRichard Haines /* If policy does not support SECCLASS_SCTP_SOCKET then call 5111d452930fSRichard Haines * the non-sctp clone version. 5112d452930fSRichard Haines */ 5113aa8e712cSStephen Smalley if (!selinux_policycap_extsockclass()) 5114d452930fSRichard Haines return selinux_sk_clone_security(sk, newsk); 5115d452930fSRichard Haines 5116d452930fSRichard Haines newsksec->sid = ep->secid; 5117d452930fSRichard Haines newsksec->peer_sid = ep->peer_secid; 5118d452930fSRichard Haines newsksec->sclass = sksec->sclass; 5119d452930fSRichard Haines selinux_netlbl_sctp_sk_clone(sk, newsk); 5120d452930fSRichard Haines } 5121d452930fSRichard Haines 51229a673e56SAdrian Bunk static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb, 51234237c75cSVenkat Yekkirala struct request_sock *req) 51244237c75cSVenkat Yekkirala { 51254237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 51264237c75cSVenkat Yekkirala int err; 51270b1f24e6SPaul Moore u16 family = req->rsk_ops->family; 5128446b8024SPaul Moore u32 connsid; 51294237c75cSVenkat Yekkirala u32 peersid; 51304237c75cSVenkat Yekkirala 5131aa862900SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peersid); 5132220deb96SPaul Moore if (err) 5133220deb96SPaul Moore return err; 5134446b8024SPaul Moore err = selinux_conn_sid(sksec->sid, peersid, &connsid); 51354237c75cSVenkat Yekkirala if (err) 51364237c75cSVenkat Yekkirala return err; 5137446b8024SPaul Moore req->secid = connsid; 51386b877699SVenkat Yekkirala req->peer_secid = peersid; 5139389fb800SPaul Moore 5140389fb800SPaul Moore return selinux_netlbl_inet_conn_request(req, family); 51414237c75cSVenkat Yekkirala } 51424237c75cSVenkat Yekkirala 51439a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk, 51449a673e56SAdrian Bunk const struct request_sock *req) 51454237c75cSVenkat Yekkirala { 51464237c75cSVenkat Yekkirala struct sk_security_struct *newsksec = newsk->sk_security; 51474237c75cSVenkat Yekkirala 51484237c75cSVenkat Yekkirala newsksec->sid = req->secid; 51496b877699SVenkat Yekkirala newsksec->peer_sid = req->peer_secid; 51504237c75cSVenkat Yekkirala /* NOTE: Ideally, we should also get the isec->sid for the 51514237c75cSVenkat Yekkirala new socket in sync, but we don't have the isec available yet. 51524237c75cSVenkat Yekkirala So we will wait until sock_graft to do it, by which 51534237c75cSVenkat Yekkirala time it will have been created and available. */ 515499f59ed0SPaul Moore 51559f2ad665SPaul Moore /* We don't need to take any sort of lock here as we are the only 51569f2ad665SPaul Moore * thread with access to newsksec */ 5157389fb800SPaul Moore selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family); 51584237c75cSVenkat Yekkirala } 51594237c75cSVenkat Yekkirala 5160014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb) 51616b877699SVenkat Yekkirala { 5162aa862900SPaul Moore u16 family = sk->sk_family; 51636b877699SVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 51646b877699SVenkat Yekkirala 5165aa862900SPaul Moore /* handle mapped IPv4 packets arriving via IPv6 sockets */ 5166aa862900SPaul Moore if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 5167aa862900SPaul Moore family = PF_INET; 5168aa862900SPaul Moore 5169aa862900SPaul Moore selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid); 51706b877699SVenkat Yekkirala } 51716b877699SVenkat Yekkirala 51722606fd1fSEric Paris static int selinux_secmark_relabel_packet(u32 sid) 51732606fd1fSEric Paris { 51742606fd1fSEric Paris const struct task_security_struct *__tsec; 51752606fd1fSEric Paris u32 tsid; 51762606fd1fSEric Paris 51770c6cfa62SCasey Schaufler __tsec = selinux_cred(current_cred()); 51782606fd1fSEric Paris tsid = __tsec->sid; 51792606fd1fSEric Paris 51806b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 51816b6bc620SStephen Smalley tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, 51826b6bc620SStephen Smalley NULL); 51832606fd1fSEric Paris } 51842606fd1fSEric Paris 51852606fd1fSEric Paris static void selinux_secmark_refcount_inc(void) 51862606fd1fSEric Paris { 51872606fd1fSEric Paris atomic_inc(&selinux_secmark_refcount); 51882606fd1fSEric Paris } 51892606fd1fSEric Paris 51902606fd1fSEric Paris static void selinux_secmark_refcount_dec(void) 51912606fd1fSEric Paris { 51922606fd1fSEric Paris atomic_dec(&selinux_secmark_refcount); 51932606fd1fSEric Paris } 51942606fd1fSEric Paris 51959a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req, 51969a673e56SAdrian Bunk struct flowi *fl) 51974237c75cSVenkat Yekkirala { 51981d28f42cSDavid S. Miller fl->flowi_secid = req->secid; 51994237c75cSVenkat Yekkirala } 52004237c75cSVenkat Yekkirala 52015dbbaf2dSPaul Moore static int selinux_tun_dev_alloc_security(void **security) 52025dbbaf2dSPaul Moore { 52035dbbaf2dSPaul Moore struct tun_security_struct *tunsec; 52045dbbaf2dSPaul Moore 52055dbbaf2dSPaul Moore tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL); 52065dbbaf2dSPaul Moore if (!tunsec) 52075dbbaf2dSPaul Moore return -ENOMEM; 52085dbbaf2dSPaul Moore tunsec->sid = current_sid(); 52095dbbaf2dSPaul Moore 52105dbbaf2dSPaul Moore *security = tunsec; 52115dbbaf2dSPaul Moore return 0; 52125dbbaf2dSPaul Moore } 52135dbbaf2dSPaul Moore 52145dbbaf2dSPaul Moore static void selinux_tun_dev_free_security(void *security) 52155dbbaf2dSPaul Moore { 52165dbbaf2dSPaul Moore kfree(security); 52175dbbaf2dSPaul Moore } 52185dbbaf2dSPaul Moore 5219ed6d76e4SPaul Moore static int selinux_tun_dev_create(void) 5220ed6d76e4SPaul Moore { 5221ed6d76e4SPaul Moore u32 sid = current_sid(); 5222ed6d76e4SPaul Moore 5223ed6d76e4SPaul Moore /* we aren't taking into account the "sockcreate" SID since the socket 5224ed6d76e4SPaul Moore * that is being created here is not a socket in the traditional sense, 5225ed6d76e4SPaul Moore * instead it is a private sock, accessible only to the kernel, and 5226ed6d76e4SPaul Moore * representing a wide range of network traffic spanning multiple 5227ed6d76e4SPaul Moore * connections unlike traditional sockets - check the TUN driver to 5228ed6d76e4SPaul Moore * get a better understanding of why this socket is special */ 5229ed6d76e4SPaul Moore 52306b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 52316b6bc620SStephen Smalley sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE, 5232ed6d76e4SPaul Moore NULL); 5233ed6d76e4SPaul Moore } 5234ed6d76e4SPaul Moore 52355dbbaf2dSPaul Moore static int selinux_tun_dev_attach_queue(void *security) 5236ed6d76e4SPaul Moore { 52375dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 52385dbbaf2dSPaul Moore 52396b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 52406b6bc620SStephen Smalley current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET, 52415dbbaf2dSPaul Moore TUN_SOCKET__ATTACH_QUEUE, NULL); 52425dbbaf2dSPaul Moore } 52435dbbaf2dSPaul Moore 52445dbbaf2dSPaul Moore static int selinux_tun_dev_attach(struct sock *sk, void *security) 52455dbbaf2dSPaul Moore { 52465dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 5247ed6d76e4SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 5248ed6d76e4SPaul Moore 5249ed6d76e4SPaul Moore /* we don't currently perform any NetLabel based labeling here and it 5250ed6d76e4SPaul Moore * isn't clear that we would want to do so anyway; while we could apply 5251ed6d76e4SPaul Moore * labeling without the support of the TUN user the resulting labeled 5252ed6d76e4SPaul Moore * traffic from the other end of the connection would almost certainly 5253ed6d76e4SPaul Moore * cause confusion to the TUN user that had no idea network labeling 5254ed6d76e4SPaul Moore * protocols were being used */ 5255ed6d76e4SPaul Moore 52565dbbaf2dSPaul Moore sksec->sid = tunsec->sid; 5257ed6d76e4SPaul Moore sksec->sclass = SECCLASS_TUN_SOCKET; 52585dbbaf2dSPaul Moore 52595dbbaf2dSPaul Moore return 0; 5260ed6d76e4SPaul Moore } 5261ed6d76e4SPaul Moore 52625dbbaf2dSPaul Moore static int selinux_tun_dev_open(void *security) 5263ed6d76e4SPaul Moore { 52645dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 5265ed6d76e4SPaul Moore u32 sid = current_sid(); 5266ed6d76e4SPaul Moore int err; 5267ed6d76e4SPaul Moore 52686b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 52696b6bc620SStephen Smalley sid, tunsec->sid, SECCLASS_TUN_SOCKET, 5270ed6d76e4SPaul Moore TUN_SOCKET__RELABELFROM, NULL); 5271ed6d76e4SPaul Moore if (err) 5272ed6d76e4SPaul Moore return err; 52736b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 52746b6bc620SStephen Smalley sid, sid, SECCLASS_TUN_SOCKET, 5275ed6d76e4SPaul Moore TUN_SOCKET__RELABELTO, NULL); 5276ed6d76e4SPaul Moore if (err) 5277ed6d76e4SPaul Moore return err; 52785dbbaf2dSPaul Moore tunsec->sid = sid; 5279ed6d76e4SPaul Moore 5280ed6d76e4SPaul Moore return 0; 5281ed6d76e4SPaul Moore } 5282ed6d76e4SPaul Moore 52831da177e4SLinus Torvalds static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb) 52841da177e4SLinus Torvalds { 52851da177e4SLinus Torvalds int err = 0; 52861da177e4SLinus Torvalds u32 perm; 52871da177e4SLinus Torvalds struct nlmsghdr *nlh; 5288253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 52891da177e4SLinus Torvalds 529077954983SHong zhi guo if (skb->len < NLMSG_HDRLEN) { 52911da177e4SLinus Torvalds err = -EINVAL; 52921da177e4SLinus Torvalds goto out; 52931da177e4SLinus Torvalds } 5294b529ccf2SArnaldo Carvalho de Melo nlh = nlmsg_hdr(skb); 52951da177e4SLinus Torvalds 5296253bfae6SPaul Moore err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm); 52971da177e4SLinus Torvalds if (err) { 52981da177e4SLinus Torvalds if (err == -EINVAL) { 529976319946SVladis Dronov pr_warn_ratelimited("SELinux: unrecognized netlink" 530076319946SVladis Dronov " message: protocol=%hu nlmsg_type=%hu sclass=%s" 530176319946SVladis Dronov " pig=%d comm=%s\n", 5302cded3fffSMarek Milkovic sk->sk_protocol, nlh->nlmsg_type, 530376319946SVladis Dronov secclass_map[sksec->sclass - 1].name, 530476319946SVladis Dronov task_pid_nr(current), current->comm); 5305e5a5ca96SPaul Moore if (!enforcing_enabled(&selinux_state) || 5306aa8e712cSStephen Smalley security_get_allow_unknown(&selinux_state)) 53071da177e4SLinus Torvalds err = 0; 53081da177e4SLinus Torvalds } 53091da177e4SLinus Torvalds 53101da177e4SLinus Torvalds /* Ignore */ 53111da177e4SLinus Torvalds if (err == -ENOENT) 53121da177e4SLinus Torvalds err = 0; 53131da177e4SLinus Torvalds goto out; 53141da177e4SLinus Torvalds } 53151da177e4SLinus Torvalds 5316be0554c9SStephen Smalley err = sock_has_perm(sk, perm); 53171da177e4SLinus Torvalds out: 53181da177e4SLinus Torvalds return err; 53191da177e4SLinus Torvalds } 53201da177e4SLinus Torvalds 53211da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER 53221da177e4SLinus Torvalds 5323cbe0d6e8SPaul Moore static unsigned int selinux_ip_forward(struct sk_buff *skb, 5324cbe0d6e8SPaul Moore const struct net_device *indev, 5325effad8dfSPaul Moore u16 family) 53261da177e4SLinus Torvalds { 5327dfaebe98SPaul Moore int err; 5328effad8dfSPaul Moore char *addrp; 5329effad8dfSPaul Moore u32 peer_sid; 53302bf49690SThomas Liu struct common_audit_data ad; 533148c62af6SEric Paris struct lsm_network_audit net = {0,}; 5332effad8dfSPaul Moore u8 secmark_active; 5333948bf85cSPaul Moore u8 netlbl_active; 5334effad8dfSPaul Moore u8 peerlbl_active; 53354237c75cSVenkat Yekkirala 5336aa8e712cSStephen Smalley if (!selinux_policycap_netpeer()) 5337effad8dfSPaul Moore return NF_ACCEPT; 53384237c75cSVenkat Yekkirala 5339effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 5340948bf85cSPaul Moore netlbl_active = netlbl_enabled(); 53412be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5342effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 5343effad8dfSPaul Moore return NF_ACCEPT; 53444237c75cSVenkat Yekkirala 5345d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0) 5346d8395c87SPaul Moore return NF_DROP; 5347d8395c87SPaul Moore 534850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 534948c62af6SEric Paris ad.u.net = &net; 5350cbe0d6e8SPaul Moore ad.u.net->netif = indev->ifindex; 535148c62af6SEric Paris ad.u.net->family = family; 5352effad8dfSPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0) 5353effad8dfSPaul Moore return NF_DROP; 53541da177e4SLinus Torvalds 5355dfaebe98SPaul Moore if (peerlbl_active) { 5356cbe0d6e8SPaul Moore err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex, 5357cbe0d6e8SPaul Moore addrp, family, peer_sid, &ad); 5358dfaebe98SPaul Moore if (err) { 5359a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 1); 5360effad8dfSPaul Moore return NF_DROP; 5361dfaebe98SPaul Moore } 5362dfaebe98SPaul Moore } 5363effad8dfSPaul Moore 5364effad8dfSPaul Moore if (secmark_active) 53656b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 53666b6bc620SStephen Smalley peer_sid, skb->secmark, 5367effad8dfSPaul Moore SECCLASS_PACKET, PACKET__FORWARD_IN, &ad)) 5368effad8dfSPaul Moore return NF_DROP; 5369effad8dfSPaul Moore 5370948bf85cSPaul Moore if (netlbl_active) 5371948bf85cSPaul Moore /* we do this in the FORWARD path and not the POST_ROUTING 5372948bf85cSPaul Moore * path because we want to make sure we apply the necessary 5373948bf85cSPaul Moore * labeling before IPsec is applied so we can leverage AH 5374948bf85cSPaul Moore * protection */ 5375948bf85cSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0) 5376948bf85cSPaul Moore return NF_DROP; 5377948bf85cSPaul Moore 5378effad8dfSPaul Moore return NF_ACCEPT; 5379effad8dfSPaul Moore } 5380effad8dfSPaul Moore 538106198b34SEric W. Biederman static unsigned int selinux_ipv4_forward(void *priv, 5382effad8dfSPaul Moore struct sk_buff *skb, 5383238e54c9SDavid S. Miller const struct nf_hook_state *state) 5384effad8dfSPaul Moore { 5385238e54c9SDavid S. Miller return selinux_ip_forward(skb, state->in, PF_INET); 5386effad8dfSPaul Moore } 5387effad8dfSPaul Moore 53881a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 538906198b34SEric W. Biederman static unsigned int selinux_ipv6_forward(void *priv, 5390effad8dfSPaul Moore struct sk_buff *skb, 5391238e54c9SDavid S. Miller const struct nf_hook_state *state) 5392effad8dfSPaul Moore { 5393238e54c9SDavid S. Miller return selinux_ip_forward(skb, state->in, PF_INET6); 5394effad8dfSPaul Moore } 5395effad8dfSPaul Moore #endif /* IPV6 */ 5396effad8dfSPaul Moore 5397948bf85cSPaul Moore static unsigned int selinux_ip_output(struct sk_buff *skb, 5398948bf85cSPaul Moore u16 family) 5399948bf85cSPaul Moore { 540047180068SPaul Moore struct sock *sk; 5401948bf85cSPaul Moore u32 sid; 5402948bf85cSPaul Moore 5403948bf85cSPaul Moore if (!netlbl_enabled()) 5404948bf85cSPaul Moore return NF_ACCEPT; 5405948bf85cSPaul Moore 5406948bf85cSPaul Moore /* we do this in the LOCAL_OUT path and not the POST_ROUTING path 5407948bf85cSPaul Moore * because we want to make sure we apply the necessary labeling 5408948bf85cSPaul Moore * before IPsec is applied so we can leverage AH protection */ 540947180068SPaul Moore sk = skb->sk; 541047180068SPaul Moore if (sk) { 541147180068SPaul Moore struct sk_security_struct *sksec; 541247180068SPaul Moore 5413e446f9dfSEric Dumazet if (sk_listener(sk)) 541447180068SPaul Moore /* if the socket is the listening state then this 541547180068SPaul Moore * packet is a SYN-ACK packet which means it needs to 541647180068SPaul Moore * be labeled based on the connection/request_sock and 541747180068SPaul Moore * not the parent socket. unfortunately, we can't 541847180068SPaul Moore * lookup the request_sock yet as it isn't queued on 541947180068SPaul Moore * the parent socket until after the SYN-ACK is sent. 542047180068SPaul Moore * the "solution" is to simply pass the packet as-is 542147180068SPaul Moore * as any IP option based labeling should be copied 542247180068SPaul Moore * from the initial connection request (in the IP 542347180068SPaul Moore * layer). it is far from ideal, but until we get a 542447180068SPaul Moore * security label in the packet itself this is the 542547180068SPaul Moore * best we can do. */ 542647180068SPaul Moore return NF_ACCEPT; 542747180068SPaul Moore 542847180068SPaul Moore /* standard practice, label using the parent socket */ 542947180068SPaul Moore sksec = sk->sk_security; 5430948bf85cSPaul Moore sid = sksec->sid; 5431948bf85cSPaul Moore } else 5432948bf85cSPaul Moore sid = SECINITSID_KERNEL; 5433948bf85cSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0) 5434948bf85cSPaul Moore return NF_DROP; 5435948bf85cSPaul Moore 5436948bf85cSPaul Moore return NF_ACCEPT; 5437948bf85cSPaul Moore } 5438948bf85cSPaul Moore 543906198b34SEric W. Biederman static unsigned int selinux_ipv4_output(void *priv, 5440948bf85cSPaul Moore struct sk_buff *skb, 5441238e54c9SDavid S. Miller const struct nf_hook_state *state) 5442948bf85cSPaul Moore { 5443948bf85cSPaul Moore return selinux_ip_output(skb, PF_INET); 5444948bf85cSPaul Moore } 5445948bf85cSPaul Moore 54461a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 54472917f57bSHuw Davies static unsigned int selinux_ipv6_output(void *priv, 54482917f57bSHuw Davies struct sk_buff *skb, 54492917f57bSHuw Davies const struct nf_hook_state *state) 54502917f57bSHuw Davies { 54512917f57bSHuw Davies return selinux_ip_output(skb, PF_INET6); 54522917f57bSHuw Davies } 54532917f57bSHuw Davies #endif /* IPV6 */ 54542917f57bSHuw Davies 5455effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb, 5456effad8dfSPaul Moore int ifindex, 5457d8395c87SPaul Moore u16 family) 54584e5ab4cbSJames Morris { 545954abc686SEric Dumazet struct sock *sk = skb_to_full_sk(skb); 54604237c75cSVenkat Yekkirala struct sk_security_struct *sksec; 54612bf49690SThomas Liu struct common_audit_data ad; 546248c62af6SEric Paris struct lsm_network_audit net = {0,}; 5463d8395c87SPaul Moore char *addrp; 5464d8395c87SPaul Moore u8 proto; 54654e5ab4cbSJames Morris 5466effad8dfSPaul Moore if (sk == NULL) 5467effad8dfSPaul Moore return NF_ACCEPT; 54684237c75cSVenkat Yekkirala sksec = sk->sk_security; 54694e5ab4cbSJames Morris 547050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 547148c62af6SEric Paris ad.u.net = &net; 547248c62af6SEric Paris ad.u.net->netif = ifindex; 547348c62af6SEric Paris ad.u.net->family = family; 5474d8395c87SPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto)) 5475d8395c87SPaul Moore return NF_DROP; 5476d8395c87SPaul Moore 547758bfbb51SPaul Moore if (selinux_secmark_enabled()) 54786b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 54796b6bc620SStephen Smalley sksec->sid, skb->secmark, 5480d8395c87SPaul Moore SECCLASS_PACKET, PACKET__SEND, &ad)) 54812fe66ec2SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 54821da177e4SLinus Torvalds 5483d8395c87SPaul Moore if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto)) 54842fe66ec2SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5485effad8dfSPaul Moore 5486effad8dfSPaul Moore return NF_ACCEPT; 5487effad8dfSPaul Moore } 5488effad8dfSPaul Moore 5489cbe0d6e8SPaul Moore static unsigned int selinux_ip_postroute(struct sk_buff *skb, 5490cbe0d6e8SPaul Moore const struct net_device *outdev, 5491effad8dfSPaul Moore u16 family) 5492effad8dfSPaul Moore { 5493effad8dfSPaul Moore u32 secmark_perm; 5494effad8dfSPaul Moore u32 peer_sid; 5495cbe0d6e8SPaul Moore int ifindex = outdev->ifindex; 5496effad8dfSPaul Moore struct sock *sk; 54972bf49690SThomas Liu struct common_audit_data ad; 549848c62af6SEric Paris struct lsm_network_audit net = {0,}; 5499effad8dfSPaul Moore char *addrp; 5500effad8dfSPaul Moore u8 secmark_active; 5501effad8dfSPaul Moore u8 peerlbl_active; 5502effad8dfSPaul Moore 5503effad8dfSPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 5504effad8dfSPaul Moore * to the selinux_ip_postroute_compat() function to deal with the 5505effad8dfSPaul Moore * special handling. We do this in an attempt to keep this function 5506effad8dfSPaul Moore * as fast and as clean as possible. */ 5507aa8e712cSStephen Smalley if (!selinux_policycap_netpeer()) 5508d8395c87SPaul Moore return selinux_ip_postroute_compat(skb, ifindex, family); 5509c0828e50SPaul Moore 5510effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 55112be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5512effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 5513effad8dfSPaul Moore return NF_ACCEPT; 5514effad8dfSPaul Moore 551554abc686SEric Dumazet sk = skb_to_full_sk(skb); 5516c0828e50SPaul Moore 5517effad8dfSPaul Moore #ifdef CONFIG_XFRM 5518effad8dfSPaul Moore /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec 5519effad8dfSPaul Moore * packet transformation so allow the packet to pass without any checks 5520effad8dfSPaul Moore * since we'll have another chance to perform access control checks 5521effad8dfSPaul Moore * when the packet is on it's final way out. 5522effad8dfSPaul Moore * NOTE: there appear to be some IPv6 multicast cases where skb->dst 5523c0828e50SPaul Moore * is NULL, in this case go ahead and apply access control. 5524c0828e50SPaul Moore * NOTE: if this is a local socket (skb->sk != NULL) that is in the 5525c0828e50SPaul Moore * TCP listening state we cannot wait until the XFRM processing 5526c0828e50SPaul Moore * is done as we will miss out on the SA label if we do; 5527c0828e50SPaul Moore * unfortunately, this means more work, but it is only once per 5528c0828e50SPaul Moore * connection. */ 5529c0828e50SPaul Moore if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL && 5530e446f9dfSEric Dumazet !(sk && sk_listener(sk))) 5531effad8dfSPaul Moore return NF_ACCEPT; 5532effad8dfSPaul Moore #endif 5533effad8dfSPaul Moore 5534d8395c87SPaul Moore if (sk == NULL) { 5535446b8024SPaul Moore /* Without an associated socket the packet is either coming 5536446b8024SPaul Moore * from the kernel or it is being forwarded; check the packet 5537446b8024SPaul Moore * to determine which and if the packet is being forwarded 5538446b8024SPaul Moore * query the packet directly to determine the security label. */ 55394a7ab3dcSSteffen Klassert if (skb->skb_iif) { 5540d8395c87SPaul Moore secmark_perm = PACKET__FORWARD_OUT; 5541d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid)) 554204f6d70fSEric Paris return NF_DROP; 55434a7ab3dcSSteffen Klassert } else { 55444a7ab3dcSSteffen Klassert secmark_perm = PACKET__SEND; 5545d8395c87SPaul Moore peer_sid = SECINITSID_KERNEL; 55464a7ab3dcSSteffen Klassert } 5547e446f9dfSEric Dumazet } else if (sk_listener(sk)) { 5548446b8024SPaul Moore /* Locally generated packet but the associated socket is in the 5549446b8024SPaul Moore * listening state which means this is a SYN-ACK packet. In 5550446b8024SPaul Moore * this particular case the correct security label is assigned 5551446b8024SPaul Moore * to the connection/request_sock but unfortunately we can't 5552446b8024SPaul Moore * query the request_sock as it isn't queued on the parent 5553446b8024SPaul Moore * socket until after the SYN-ACK packet is sent; the only 5554446b8024SPaul Moore * viable choice is to regenerate the label like we do in 5555446b8024SPaul Moore * selinux_inet_conn_request(). See also selinux_ip_output() 5556446b8024SPaul Moore * for similar problems. */ 5557446b8024SPaul Moore u32 skb_sid; 5558e446f9dfSEric Dumazet struct sk_security_struct *sksec; 5559e446f9dfSEric Dumazet 5560e446f9dfSEric Dumazet sksec = sk->sk_security; 5561446b8024SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &skb_sid)) 5562446b8024SPaul Moore return NF_DROP; 5563c0828e50SPaul Moore /* At this point, if the returned skb peerlbl is SECSID_NULL 5564c0828e50SPaul Moore * and the packet has been through at least one XFRM 5565c0828e50SPaul Moore * transformation then we must be dealing with the "final" 5566c0828e50SPaul Moore * form of labeled IPsec packet; since we've already applied 5567c0828e50SPaul Moore * all of our access controls on this packet we can safely 5568c0828e50SPaul Moore * pass the packet. */ 5569c0828e50SPaul Moore if (skb_sid == SECSID_NULL) { 5570c0828e50SPaul Moore switch (family) { 5571c0828e50SPaul Moore case PF_INET: 5572c0828e50SPaul Moore if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED) 5573c0828e50SPaul Moore return NF_ACCEPT; 5574c0828e50SPaul Moore break; 5575c0828e50SPaul Moore case PF_INET6: 5576c0828e50SPaul Moore if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED) 5577c0828e50SPaul Moore return NF_ACCEPT; 5578a7a91a19SPaul Moore break; 5579c0828e50SPaul Moore default: 5580c0828e50SPaul Moore return NF_DROP_ERR(-ECONNREFUSED); 5581c0828e50SPaul Moore } 5582c0828e50SPaul Moore } 5583446b8024SPaul Moore if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid)) 5584446b8024SPaul Moore return NF_DROP; 5585446b8024SPaul Moore secmark_perm = PACKET__SEND; 5586d8395c87SPaul Moore } else { 5587446b8024SPaul Moore /* Locally generated packet, fetch the security label from the 5588446b8024SPaul Moore * associated socket. */ 5589effad8dfSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 5590effad8dfSPaul Moore peer_sid = sksec->sid; 5591effad8dfSPaul Moore secmark_perm = PACKET__SEND; 5592effad8dfSPaul Moore } 5593effad8dfSPaul Moore 559450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 559548c62af6SEric Paris ad.u.net = &net; 559648c62af6SEric Paris ad.u.net->netif = ifindex; 559748c62af6SEric Paris ad.u.net->family = family; 5598d8395c87SPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL)) 559904f6d70fSEric Paris return NF_DROP; 5600d8395c87SPaul Moore 5601effad8dfSPaul Moore if (secmark_active) 56026b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 56036b6bc620SStephen Smalley peer_sid, skb->secmark, 5604effad8dfSPaul Moore SECCLASS_PACKET, secmark_perm, &ad)) 56051f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5606effad8dfSPaul Moore 5607effad8dfSPaul Moore if (peerlbl_active) { 5608effad8dfSPaul Moore u32 if_sid; 5609effad8dfSPaul Moore u32 node_sid; 5610effad8dfSPaul Moore 5611cbe0d6e8SPaul Moore if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid)) 561204f6d70fSEric Paris return NF_DROP; 56136b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 56146b6bc620SStephen Smalley peer_sid, if_sid, 5615effad8dfSPaul Moore SECCLASS_NETIF, NETIF__EGRESS, &ad)) 56161f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5617effad8dfSPaul Moore 5618effad8dfSPaul Moore if (sel_netnode_sid(addrp, family, &node_sid)) 561904f6d70fSEric Paris return NF_DROP; 56206b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 56216b6bc620SStephen Smalley peer_sid, node_sid, 5622effad8dfSPaul Moore SECCLASS_NODE, NODE__SENDTO, &ad)) 56231f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5624effad8dfSPaul Moore } 5625effad8dfSPaul Moore 5626effad8dfSPaul Moore return NF_ACCEPT; 5627effad8dfSPaul Moore } 5628effad8dfSPaul Moore 562906198b34SEric W. Biederman static unsigned int selinux_ipv4_postroute(void *priv, 5630a224be76SDavid S. Miller struct sk_buff *skb, 5631238e54c9SDavid S. Miller const struct nf_hook_state *state) 56321da177e4SLinus Torvalds { 5633238e54c9SDavid S. Miller return selinux_ip_postroute(skb, state->out, PF_INET); 56341da177e4SLinus Torvalds } 56351da177e4SLinus Torvalds 56361a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 563706198b34SEric W. Biederman static unsigned int selinux_ipv6_postroute(void *priv, 5638a224be76SDavid S. Miller struct sk_buff *skb, 5639238e54c9SDavid S. Miller const struct nf_hook_state *state) 56401da177e4SLinus Torvalds { 5641238e54c9SDavid S. Miller return selinux_ip_postroute(skb, state->out, PF_INET6); 56421da177e4SLinus Torvalds } 56431da177e4SLinus Torvalds #endif /* IPV6 */ 56441da177e4SLinus Torvalds 56451da177e4SLinus Torvalds #endif /* CONFIG_NETFILTER */ 56461da177e4SLinus Torvalds 56471da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb) 56481da177e4SLinus Torvalds { 5649941fc5b2SStephen Smalley return selinux_nlmsg_perm(sk, skb); 56501da177e4SLinus Torvalds } 56511da177e4SLinus Torvalds 5652be0554c9SStephen Smalley static int ipc_alloc_security(struct kern_ipc_perm *perm, 56531da177e4SLinus Torvalds u16 sclass) 56541da177e4SLinus Torvalds { 56551da177e4SLinus Torvalds struct ipc_security_struct *isec; 56561da177e4SLinus Torvalds 565789d155efSJames Morris isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL); 56581da177e4SLinus Torvalds if (!isec) 56591da177e4SLinus Torvalds return -ENOMEM; 56601da177e4SLinus Torvalds 56611da177e4SLinus Torvalds isec->sclass = sclass; 5662be0554c9SStephen Smalley isec->sid = current_sid(); 56631da177e4SLinus Torvalds perm->security = isec; 56641da177e4SLinus Torvalds 56651da177e4SLinus Torvalds return 0; 56661da177e4SLinus Torvalds } 56671da177e4SLinus Torvalds 56681da177e4SLinus Torvalds static void ipc_free_security(struct kern_ipc_perm *perm) 56691da177e4SLinus Torvalds { 56701da177e4SLinus Torvalds struct ipc_security_struct *isec = perm->security; 56711da177e4SLinus Torvalds perm->security = NULL; 56721da177e4SLinus Torvalds kfree(isec); 56731da177e4SLinus Torvalds } 56741da177e4SLinus Torvalds 56751da177e4SLinus Torvalds static int msg_msg_alloc_security(struct msg_msg *msg) 56761da177e4SLinus Torvalds { 56771da177e4SLinus Torvalds struct msg_security_struct *msec; 56781da177e4SLinus Torvalds 567989d155efSJames Morris msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL); 56801da177e4SLinus Torvalds if (!msec) 56811da177e4SLinus Torvalds return -ENOMEM; 56821da177e4SLinus Torvalds 56831da177e4SLinus Torvalds msec->sid = SECINITSID_UNLABELED; 56841da177e4SLinus Torvalds msg->security = msec; 56851da177e4SLinus Torvalds 56861da177e4SLinus Torvalds return 0; 56871da177e4SLinus Torvalds } 56881da177e4SLinus Torvalds 56891da177e4SLinus Torvalds static void msg_msg_free_security(struct msg_msg *msg) 56901da177e4SLinus Torvalds { 56911da177e4SLinus Torvalds struct msg_security_struct *msec = msg->security; 56921da177e4SLinus Torvalds 56931da177e4SLinus Torvalds msg->security = NULL; 56941da177e4SLinus Torvalds kfree(msec); 56951da177e4SLinus Torvalds } 56961da177e4SLinus Torvalds 56971da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms, 56986af963f1SStephen Smalley u32 perms) 56991da177e4SLinus Torvalds { 57001da177e4SLinus Torvalds struct ipc_security_struct *isec; 57012bf49690SThomas Liu struct common_audit_data ad; 5702275bb41eSDavid Howells u32 sid = current_sid(); 57031da177e4SLinus Torvalds 57041da177e4SLinus Torvalds isec = ipc_perms->security; 57051da177e4SLinus Torvalds 570650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 57071da177e4SLinus Torvalds ad.u.ipc_id = ipc_perms->key; 57081da177e4SLinus Torvalds 57096b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 57106b6bc620SStephen Smalley sid, isec->sid, isec->sclass, perms, &ad); 57111da177e4SLinus Torvalds } 57121da177e4SLinus Torvalds 57131da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg) 57141da177e4SLinus Torvalds { 57151da177e4SLinus Torvalds return msg_msg_alloc_security(msg); 57161da177e4SLinus Torvalds } 57171da177e4SLinus Torvalds 57181da177e4SLinus Torvalds static void selinux_msg_msg_free_security(struct msg_msg *msg) 57191da177e4SLinus Torvalds { 57201da177e4SLinus Torvalds msg_msg_free_security(msg); 57211da177e4SLinus Torvalds } 57221da177e4SLinus Torvalds 57231da177e4SLinus Torvalds /* message queue security operations */ 5724d8c6e854SEric W. Biederman static int selinux_msg_queue_alloc_security(struct kern_ipc_perm *msq) 57251da177e4SLinus Torvalds { 57261da177e4SLinus Torvalds struct ipc_security_struct *isec; 57272bf49690SThomas Liu struct common_audit_data ad; 5728275bb41eSDavid Howells u32 sid = current_sid(); 57291da177e4SLinus Torvalds int rc; 57301da177e4SLinus Torvalds 5731d8c6e854SEric W. Biederman rc = ipc_alloc_security(msq, SECCLASS_MSGQ); 57321da177e4SLinus Torvalds if (rc) 57331da177e4SLinus Torvalds return rc; 57341da177e4SLinus Torvalds 5735d8c6e854SEric W. Biederman isec = msq->security; 57361da177e4SLinus Torvalds 573750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 5738d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 57391da177e4SLinus Torvalds 57406b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 57416b6bc620SStephen Smalley sid, isec->sid, SECCLASS_MSGQ, 57421da177e4SLinus Torvalds MSGQ__CREATE, &ad); 57431da177e4SLinus Torvalds if (rc) { 5744d8c6e854SEric W. Biederman ipc_free_security(msq); 57451da177e4SLinus Torvalds return rc; 57461da177e4SLinus Torvalds } 57471da177e4SLinus Torvalds return 0; 57481da177e4SLinus Torvalds } 57491da177e4SLinus Torvalds 5750d8c6e854SEric W. Biederman static void selinux_msg_queue_free_security(struct kern_ipc_perm *msq) 57511da177e4SLinus Torvalds { 5752d8c6e854SEric W. Biederman ipc_free_security(msq); 57531da177e4SLinus Torvalds } 57541da177e4SLinus Torvalds 5755d8c6e854SEric W. Biederman static int selinux_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg) 57561da177e4SLinus Torvalds { 57571da177e4SLinus Torvalds struct ipc_security_struct *isec; 57582bf49690SThomas Liu struct common_audit_data ad; 5759275bb41eSDavid Howells u32 sid = current_sid(); 57601da177e4SLinus Torvalds 5761d8c6e854SEric W. Biederman isec = msq->security; 57621da177e4SLinus Torvalds 576350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 5764d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 57651da177e4SLinus Torvalds 57666b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 57676b6bc620SStephen Smalley sid, isec->sid, SECCLASS_MSGQ, 57681da177e4SLinus Torvalds MSGQ__ASSOCIATE, &ad); 57691da177e4SLinus Torvalds } 57701da177e4SLinus Torvalds 5771d8c6e854SEric W. Biederman static int selinux_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd) 57721da177e4SLinus Torvalds { 57731da177e4SLinus Torvalds int err; 57741da177e4SLinus Torvalds int perms; 57751da177e4SLinus Torvalds 57761da177e4SLinus Torvalds switch (cmd) { 57771da177e4SLinus Torvalds case IPC_INFO: 57781da177e4SLinus Torvalds case MSG_INFO: 57791da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 57806b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 57816b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 5782be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 57831da177e4SLinus Torvalds case IPC_STAT: 57841da177e4SLinus Torvalds case MSG_STAT: 578523c8cec8SDavidlohr Bueso case MSG_STAT_ANY: 57861da177e4SLinus Torvalds perms = MSGQ__GETATTR | MSGQ__ASSOCIATE; 57871da177e4SLinus Torvalds break; 57881da177e4SLinus Torvalds case IPC_SET: 57891da177e4SLinus Torvalds perms = MSGQ__SETATTR; 57901da177e4SLinus Torvalds break; 57911da177e4SLinus Torvalds case IPC_RMID: 57921da177e4SLinus Torvalds perms = MSGQ__DESTROY; 57931da177e4SLinus Torvalds break; 57941da177e4SLinus Torvalds default: 57951da177e4SLinus Torvalds return 0; 57961da177e4SLinus Torvalds } 57971da177e4SLinus Torvalds 5798d8c6e854SEric W. Biederman err = ipc_has_perm(msq, perms); 57991da177e4SLinus Torvalds return err; 58001da177e4SLinus Torvalds } 58011da177e4SLinus Torvalds 5802d8c6e854SEric W. Biederman static int selinux_msg_queue_msgsnd(struct kern_ipc_perm *msq, struct msg_msg *msg, int msqflg) 58031da177e4SLinus Torvalds { 58041da177e4SLinus Torvalds struct ipc_security_struct *isec; 58051da177e4SLinus Torvalds struct msg_security_struct *msec; 58062bf49690SThomas Liu struct common_audit_data ad; 5807275bb41eSDavid Howells u32 sid = current_sid(); 58081da177e4SLinus Torvalds int rc; 58091da177e4SLinus Torvalds 5810d8c6e854SEric W. Biederman isec = msq->security; 58111da177e4SLinus Torvalds msec = msg->security; 58121da177e4SLinus Torvalds 58131da177e4SLinus Torvalds /* 58141da177e4SLinus Torvalds * First time through, need to assign label to the message 58151da177e4SLinus Torvalds */ 58161da177e4SLinus Torvalds if (msec->sid == SECINITSID_UNLABELED) { 58171da177e4SLinus Torvalds /* 58181da177e4SLinus Torvalds * Compute new sid based on current process and 58191da177e4SLinus Torvalds * message queue this message will be stored in 58201da177e4SLinus Torvalds */ 5821aa8e712cSStephen Smalley rc = security_transition_sid(&selinux_state, sid, isec->sid, 5822aa8e712cSStephen Smalley SECCLASS_MSG, NULL, &msec->sid); 58231da177e4SLinus Torvalds if (rc) 58241da177e4SLinus Torvalds return rc; 58251da177e4SLinus Torvalds } 58261da177e4SLinus Torvalds 582750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 5828d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 58291da177e4SLinus Torvalds 58301da177e4SLinus Torvalds /* Can this process write to the queue? */ 58316b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 58326b6bc620SStephen Smalley sid, isec->sid, SECCLASS_MSGQ, 58331da177e4SLinus Torvalds MSGQ__WRITE, &ad); 58341da177e4SLinus Torvalds if (!rc) 58351da177e4SLinus Torvalds /* Can this process send the message */ 58366b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 58376b6bc620SStephen Smalley sid, msec->sid, SECCLASS_MSG, 5838275bb41eSDavid Howells MSG__SEND, &ad); 58391da177e4SLinus Torvalds if (!rc) 58401da177e4SLinus Torvalds /* Can the message be put in the queue? */ 58416b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 58426b6bc620SStephen Smalley msec->sid, isec->sid, SECCLASS_MSGQ, 5843275bb41eSDavid Howells MSGQ__ENQUEUE, &ad); 58441da177e4SLinus Torvalds 58451da177e4SLinus Torvalds return rc; 58461da177e4SLinus Torvalds } 58471da177e4SLinus Torvalds 5848d8c6e854SEric W. Biederman static int selinux_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg, 58491da177e4SLinus Torvalds struct task_struct *target, 58501da177e4SLinus Torvalds long type, int mode) 58511da177e4SLinus Torvalds { 58521da177e4SLinus Torvalds struct ipc_security_struct *isec; 58531da177e4SLinus Torvalds struct msg_security_struct *msec; 58542bf49690SThomas Liu struct common_audit_data ad; 5855275bb41eSDavid Howells u32 sid = task_sid(target); 58561da177e4SLinus Torvalds int rc; 58571da177e4SLinus Torvalds 5858d8c6e854SEric W. Biederman isec = msq->security; 58591da177e4SLinus Torvalds msec = msg->security; 58601da177e4SLinus Torvalds 586150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 5862d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 58631da177e4SLinus Torvalds 58646b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 58656b6bc620SStephen Smalley sid, isec->sid, 58661da177e4SLinus Torvalds SECCLASS_MSGQ, MSGQ__READ, &ad); 58671da177e4SLinus Torvalds if (!rc) 58686b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 58696b6bc620SStephen Smalley sid, msec->sid, 58701da177e4SLinus Torvalds SECCLASS_MSG, MSG__RECEIVE, &ad); 58711da177e4SLinus Torvalds return rc; 58721da177e4SLinus Torvalds } 58731da177e4SLinus Torvalds 58741da177e4SLinus Torvalds /* Shared Memory security operations */ 58757191adffSEric W. Biederman static int selinux_shm_alloc_security(struct kern_ipc_perm *shp) 58761da177e4SLinus Torvalds { 58771da177e4SLinus Torvalds struct ipc_security_struct *isec; 58782bf49690SThomas Liu struct common_audit_data ad; 5879275bb41eSDavid Howells u32 sid = current_sid(); 58801da177e4SLinus Torvalds int rc; 58811da177e4SLinus Torvalds 58827191adffSEric W. Biederman rc = ipc_alloc_security(shp, SECCLASS_SHM); 58831da177e4SLinus Torvalds if (rc) 58841da177e4SLinus Torvalds return rc; 58851da177e4SLinus Torvalds 58867191adffSEric W. Biederman isec = shp->security; 58871da177e4SLinus Torvalds 588850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 58897191adffSEric W. Biederman ad.u.ipc_id = shp->key; 58901da177e4SLinus Torvalds 58916b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 58926b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SHM, 58931da177e4SLinus Torvalds SHM__CREATE, &ad); 58941da177e4SLinus Torvalds if (rc) { 58957191adffSEric W. Biederman ipc_free_security(shp); 58961da177e4SLinus Torvalds return rc; 58971da177e4SLinus Torvalds } 58981da177e4SLinus Torvalds return 0; 58991da177e4SLinus Torvalds } 59001da177e4SLinus Torvalds 59017191adffSEric W. Biederman static void selinux_shm_free_security(struct kern_ipc_perm *shp) 59021da177e4SLinus Torvalds { 59037191adffSEric W. Biederman ipc_free_security(shp); 59041da177e4SLinus Torvalds } 59051da177e4SLinus Torvalds 59067191adffSEric W. Biederman static int selinux_shm_associate(struct kern_ipc_perm *shp, int shmflg) 59071da177e4SLinus Torvalds { 59081da177e4SLinus Torvalds struct ipc_security_struct *isec; 59092bf49690SThomas Liu struct common_audit_data ad; 5910275bb41eSDavid Howells u32 sid = current_sid(); 59111da177e4SLinus Torvalds 59127191adffSEric W. Biederman isec = shp->security; 59131da177e4SLinus Torvalds 591450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 59157191adffSEric W. Biederman ad.u.ipc_id = shp->key; 59161da177e4SLinus Torvalds 59176b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 59186b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SHM, 59191da177e4SLinus Torvalds SHM__ASSOCIATE, &ad); 59201da177e4SLinus Torvalds } 59211da177e4SLinus Torvalds 59221da177e4SLinus Torvalds /* Note, at this point, shp is locked down */ 59237191adffSEric W. Biederman static int selinux_shm_shmctl(struct kern_ipc_perm *shp, int cmd) 59241da177e4SLinus Torvalds { 59251da177e4SLinus Torvalds int perms; 59261da177e4SLinus Torvalds int err; 59271da177e4SLinus Torvalds 59281da177e4SLinus Torvalds switch (cmd) { 59291da177e4SLinus Torvalds case IPC_INFO: 59301da177e4SLinus Torvalds case SHM_INFO: 59311da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 59326b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 59336b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 5934be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 59351da177e4SLinus Torvalds case IPC_STAT: 59361da177e4SLinus Torvalds case SHM_STAT: 5937c21a6970SDavidlohr Bueso case SHM_STAT_ANY: 59381da177e4SLinus Torvalds perms = SHM__GETATTR | SHM__ASSOCIATE; 59391da177e4SLinus Torvalds break; 59401da177e4SLinus Torvalds case IPC_SET: 59411da177e4SLinus Torvalds perms = SHM__SETATTR; 59421da177e4SLinus Torvalds break; 59431da177e4SLinus Torvalds case SHM_LOCK: 59441da177e4SLinus Torvalds case SHM_UNLOCK: 59451da177e4SLinus Torvalds perms = SHM__LOCK; 59461da177e4SLinus Torvalds break; 59471da177e4SLinus Torvalds case IPC_RMID: 59481da177e4SLinus Torvalds perms = SHM__DESTROY; 59491da177e4SLinus Torvalds break; 59501da177e4SLinus Torvalds default: 59511da177e4SLinus Torvalds return 0; 59521da177e4SLinus Torvalds } 59531da177e4SLinus Torvalds 59547191adffSEric W. Biederman err = ipc_has_perm(shp, perms); 59551da177e4SLinus Torvalds return err; 59561da177e4SLinus Torvalds } 59571da177e4SLinus Torvalds 59587191adffSEric W. Biederman static int selinux_shm_shmat(struct kern_ipc_perm *shp, 59591da177e4SLinus Torvalds char __user *shmaddr, int shmflg) 59601da177e4SLinus Torvalds { 59611da177e4SLinus Torvalds u32 perms; 59621da177e4SLinus Torvalds 59631da177e4SLinus Torvalds if (shmflg & SHM_RDONLY) 59641da177e4SLinus Torvalds perms = SHM__READ; 59651da177e4SLinus Torvalds else 59661da177e4SLinus Torvalds perms = SHM__READ | SHM__WRITE; 59671da177e4SLinus Torvalds 59687191adffSEric W. Biederman return ipc_has_perm(shp, perms); 59691da177e4SLinus Torvalds } 59701da177e4SLinus Torvalds 59711da177e4SLinus Torvalds /* Semaphore security operations */ 5972aefad959SEric W. Biederman static int selinux_sem_alloc_security(struct kern_ipc_perm *sma) 59731da177e4SLinus Torvalds { 59741da177e4SLinus Torvalds struct ipc_security_struct *isec; 59752bf49690SThomas Liu struct common_audit_data ad; 5976275bb41eSDavid Howells u32 sid = current_sid(); 59771da177e4SLinus Torvalds int rc; 59781da177e4SLinus Torvalds 5979aefad959SEric W. Biederman rc = ipc_alloc_security(sma, SECCLASS_SEM); 59801da177e4SLinus Torvalds if (rc) 59811da177e4SLinus Torvalds return rc; 59821da177e4SLinus Torvalds 5983aefad959SEric W. Biederman isec = sma->security; 59841da177e4SLinus Torvalds 598550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 5986aefad959SEric W. Biederman ad.u.ipc_id = sma->key; 59871da177e4SLinus Torvalds 59886b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 59896b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SEM, 59901da177e4SLinus Torvalds SEM__CREATE, &ad); 59911da177e4SLinus Torvalds if (rc) { 5992aefad959SEric W. Biederman ipc_free_security(sma); 59931da177e4SLinus Torvalds return rc; 59941da177e4SLinus Torvalds } 59951da177e4SLinus Torvalds return 0; 59961da177e4SLinus Torvalds } 59971da177e4SLinus Torvalds 5998aefad959SEric W. Biederman static void selinux_sem_free_security(struct kern_ipc_perm *sma) 59991da177e4SLinus Torvalds { 6000aefad959SEric W. Biederman ipc_free_security(sma); 60011da177e4SLinus Torvalds } 60021da177e4SLinus Torvalds 6003aefad959SEric W. Biederman static int selinux_sem_associate(struct kern_ipc_perm *sma, int semflg) 60041da177e4SLinus Torvalds { 60051da177e4SLinus Torvalds struct ipc_security_struct *isec; 60062bf49690SThomas Liu struct common_audit_data ad; 6007275bb41eSDavid Howells u32 sid = current_sid(); 60081da177e4SLinus Torvalds 6009aefad959SEric W. Biederman isec = sma->security; 60101da177e4SLinus Torvalds 601150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 6012aefad959SEric W. Biederman ad.u.ipc_id = sma->key; 60131da177e4SLinus Torvalds 60146b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 60156b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SEM, 60161da177e4SLinus Torvalds SEM__ASSOCIATE, &ad); 60171da177e4SLinus Torvalds } 60181da177e4SLinus Torvalds 60191da177e4SLinus Torvalds /* Note, at this point, sma is locked down */ 6020aefad959SEric W. Biederman static int selinux_sem_semctl(struct kern_ipc_perm *sma, int cmd) 60211da177e4SLinus Torvalds { 60221da177e4SLinus Torvalds int err; 60231da177e4SLinus Torvalds u32 perms; 60241da177e4SLinus Torvalds 60251da177e4SLinus Torvalds switch (cmd) { 60261da177e4SLinus Torvalds case IPC_INFO: 60271da177e4SLinus Torvalds case SEM_INFO: 60281da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 60296b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 60306b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 6031be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 60321da177e4SLinus Torvalds case GETPID: 60331da177e4SLinus Torvalds case GETNCNT: 60341da177e4SLinus Torvalds case GETZCNT: 60351da177e4SLinus Torvalds perms = SEM__GETATTR; 60361da177e4SLinus Torvalds break; 60371da177e4SLinus Torvalds case GETVAL: 60381da177e4SLinus Torvalds case GETALL: 60391da177e4SLinus Torvalds perms = SEM__READ; 60401da177e4SLinus Torvalds break; 60411da177e4SLinus Torvalds case SETVAL: 60421da177e4SLinus Torvalds case SETALL: 60431da177e4SLinus Torvalds perms = SEM__WRITE; 60441da177e4SLinus Torvalds break; 60451da177e4SLinus Torvalds case IPC_RMID: 60461da177e4SLinus Torvalds perms = SEM__DESTROY; 60471da177e4SLinus Torvalds break; 60481da177e4SLinus Torvalds case IPC_SET: 60491da177e4SLinus Torvalds perms = SEM__SETATTR; 60501da177e4SLinus Torvalds break; 60511da177e4SLinus Torvalds case IPC_STAT: 60521da177e4SLinus Torvalds case SEM_STAT: 6053a280d6dcSDavidlohr Bueso case SEM_STAT_ANY: 60541da177e4SLinus Torvalds perms = SEM__GETATTR | SEM__ASSOCIATE; 60551da177e4SLinus Torvalds break; 60561da177e4SLinus Torvalds default: 60571da177e4SLinus Torvalds return 0; 60581da177e4SLinus Torvalds } 60591da177e4SLinus Torvalds 6060aefad959SEric W. Biederman err = ipc_has_perm(sma, perms); 60611da177e4SLinus Torvalds return err; 60621da177e4SLinus Torvalds } 60631da177e4SLinus Torvalds 6064aefad959SEric W. Biederman static int selinux_sem_semop(struct kern_ipc_perm *sma, 60651da177e4SLinus Torvalds struct sembuf *sops, unsigned nsops, int alter) 60661da177e4SLinus Torvalds { 60671da177e4SLinus Torvalds u32 perms; 60681da177e4SLinus Torvalds 60691da177e4SLinus Torvalds if (alter) 60701da177e4SLinus Torvalds perms = SEM__READ | SEM__WRITE; 60711da177e4SLinus Torvalds else 60721da177e4SLinus Torvalds perms = SEM__READ; 60731da177e4SLinus Torvalds 6074aefad959SEric W. Biederman return ipc_has_perm(sma, perms); 60751da177e4SLinus Torvalds } 60761da177e4SLinus Torvalds 60771da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag) 60781da177e4SLinus Torvalds { 60791da177e4SLinus Torvalds u32 av = 0; 60801da177e4SLinus Torvalds 60811da177e4SLinus Torvalds av = 0; 60821da177e4SLinus Torvalds if (flag & S_IRUGO) 60831da177e4SLinus Torvalds av |= IPC__UNIX_READ; 60841da177e4SLinus Torvalds if (flag & S_IWUGO) 60851da177e4SLinus Torvalds av |= IPC__UNIX_WRITE; 60861da177e4SLinus Torvalds 60871da177e4SLinus Torvalds if (av == 0) 60881da177e4SLinus Torvalds return 0; 60891da177e4SLinus Torvalds 60906af963f1SStephen Smalley return ipc_has_perm(ipcp, av); 60911da177e4SLinus Torvalds } 60921da177e4SLinus Torvalds 6093713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid) 6094713a04aeSAhmed S. Darwish { 6095713a04aeSAhmed S. Darwish struct ipc_security_struct *isec = ipcp->security; 6096713a04aeSAhmed S. Darwish *secid = isec->sid; 6097713a04aeSAhmed S. Darwish } 6098713a04aeSAhmed S. Darwish 60991da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode) 61001da177e4SLinus Torvalds { 61011da177e4SLinus Torvalds if (inode) 61021da177e4SLinus Torvalds inode_doinit_with_dentry(inode, dentry); 61031da177e4SLinus Torvalds } 61041da177e4SLinus Torvalds 61051da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p, 610604ff9708SAl Viro char *name, char **value) 61071da177e4SLinus Torvalds { 6108275bb41eSDavid Howells const struct task_security_struct *__tsec; 61098c8570fbSDustin Kirkland u32 sid; 61101da177e4SLinus Torvalds int error; 611104ff9708SAl Viro unsigned len; 61121da177e4SLinus Torvalds 6113275bb41eSDavid Howells rcu_read_lock(); 61140c6cfa62SCasey Schaufler __tsec = selinux_cred(__task_cred(p)); 61151da177e4SLinus Torvalds 6116be0554c9SStephen Smalley if (current != p) { 61176b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 61186b6bc620SStephen Smalley current_sid(), __tsec->sid, 6119be0554c9SStephen Smalley SECCLASS_PROCESS, PROCESS__GETATTR, NULL); 6120be0554c9SStephen Smalley if (error) 6121be0554c9SStephen Smalley goto bad; 6122be0554c9SStephen Smalley } 6123be0554c9SStephen Smalley 61241da177e4SLinus Torvalds if (!strcmp(name, "current")) 6125275bb41eSDavid Howells sid = __tsec->sid; 61261da177e4SLinus Torvalds else if (!strcmp(name, "prev")) 6127275bb41eSDavid Howells sid = __tsec->osid; 61281da177e4SLinus Torvalds else if (!strcmp(name, "exec")) 6129275bb41eSDavid Howells sid = __tsec->exec_sid; 61301da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 6131275bb41eSDavid Howells sid = __tsec->create_sid; 61324eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 6133275bb41eSDavid Howells sid = __tsec->keycreate_sid; 613442c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 6135275bb41eSDavid Howells sid = __tsec->sockcreate_sid; 6136be0554c9SStephen Smalley else { 6137be0554c9SStephen Smalley error = -EINVAL; 6138be0554c9SStephen Smalley goto bad; 6139be0554c9SStephen Smalley } 6140275bb41eSDavid Howells rcu_read_unlock(); 61411da177e4SLinus Torvalds 61421da177e4SLinus Torvalds if (!sid) 61431da177e4SLinus Torvalds return 0; 61441da177e4SLinus Torvalds 6145aa8e712cSStephen Smalley error = security_sid_to_context(&selinux_state, sid, value, &len); 614604ff9708SAl Viro if (error) 614704ff9708SAl Viro return error; 614804ff9708SAl Viro return len; 6149275bb41eSDavid Howells 6150be0554c9SStephen Smalley bad: 6151275bb41eSDavid Howells rcu_read_unlock(); 6152be0554c9SStephen Smalley return error; 61531da177e4SLinus Torvalds } 61541da177e4SLinus Torvalds 6155b21507e2SStephen Smalley static int selinux_setprocattr(const char *name, void *value, size_t size) 61561da177e4SLinus Torvalds { 61571da177e4SLinus Torvalds struct task_security_struct *tsec; 6158d84f4f99SDavid Howells struct cred *new; 6159be0554c9SStephen Smalley u32 mysid = current_sid(), sid = 0, ptsid; 61601da177e4SLinus Torvalds int error; 61611da177e4SLinus Torvalds char *str = value; 61621da177e4SLinus Torvalds 61631da177e4SLinus Torvalds /* 61641da177e4SLinus Torvalds * Basic control over ability to set these attributes at all. 61651da177e4SLinus Torvalds */ 61661da177e4SLinus Torvalds if (!strcmp(name, "exec")) 61676b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 61686b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6169be0554c9SStephen Smalley PROCESS__SETEXEC, NULL); 61701da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 61716b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 61726b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6173be0554c9SStephen Smalley PROCESS__SETFSCREATE, NULL); 61744eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 61756b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 61766b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6177be0554c9SStephen Smalley PROCESS__SETKEYCREATE, NULL); 617842c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 61796b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 61806b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6181be0554c9SStephen Smalley PROCESS__SETSOCKCREATE, NULL); 61821da177e4SLinus Torvalds else if (!strcmp(name, "current")) 61836b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 61846b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6185be0554c9SStephen Smalley PROCESS__SETCURRENT, NULL); 61861da177e4SLinus Torvalds else 61871da177e4SLinus Torvalds error = -EINVAL; 61881da177e4SLinus Torvalds if (error) 61891da177e4SLinus Torvalds return error; 61901da177e4SLinus Torvalds 61911da177e4SLinus Torvalds /* Obtain a SID for the context, if one was specified. */ 6192a050a570SStephen Smalley if (size && str[0] && str[0] != '\n') { 61931da177e4SLinus Torvalds if (str[size-1] == '\n') { 61941da177e4SLinus Torvalds str[size-1] = 0; 61951da177e4SLinus Torvalds size--; 61961da177e4SLinus Torvalds } 6197aa8e712cSStephen Smalley error = security_context_to_sid(&selinux_state, value, size, 6198aa8e712cSStephen Smalley &sid, GFP_KERNEL); 619912b29f34SStephen Smalley if (error == -EINVAL && !strcmp(name, "fscreate")) { 6200db59000aSStephen Smalley if (!has_cap_mac_admin(true)) { 6201d6ea83ecSEric Paris struct audit_buffer *ab; 6202d6ea83ecSEric Paris size_t audit_size; 6203d6ea83ecSEric Paris 6204d6ea83ecSEric Paris /* We strip a nul only if it is at the end, otherwise the 6205d6ea83ecSEric Paris * context contains a nul and we should audit that */ 6206d6ea83ecSEric Paris if (str[size - 1] == '\0') 6207d6ea83ecSEric Paris audit_size = size - 1; 6208d6ea83ecSEric Paris else 6209d6ea83ecSEric Paris audit_size = size; 6210cdfb6b34SRichard Guy Briggs ab = audit_log_start(audit_context(), 6211cdfb6b34SRichard Guy Briggs GFP_ATOMIC, 6212cdfb6b34SRichard Guy Briggs AUDIT_SELINUX_ERR); 6213d6ea83ecSEric Paris audit_log_format(ab, "op=fscreate invalid_context="); 6214d6ea83ecSEric Paris audit_log_n_untrustedstring(ab, value, audit_size); 6215d6ea83ecSEric Paris audit_log_end(ab); 6216d6ea83ecSEric Paris 621712b29f34SStephen Smalley return error; 6218d6ea83ecSEric Paris } 6219aa8e712cSStephen Smalley error = security_context_to_sid_force( 6220aa8e712cSStephen Smalley &selinux_state, 6221aa8e712cSStephen Smalley value, size, &sid); 622212b29f34SStephen Smalley } 62231da177e4SLinus Torvalds if (error) 62241da177e4SLinus Torvalds return error; 62251da177e4SLinus Torvalds } 62261da177e4SLinus Torvalds 6227d84f4f99SDavid Howells new = prepare_creds(); 6228d84f4f99SDavid Howells if (!new) 6229d84f4f99SDavid Howells return -ENOMEM; 6230d84f4f99SDavid Howells 62311da177e4SLinus Torvalds /* Permission checking based on the specified context is 62321da177e4SLinus Torvalds performed during the actual operation (execve, 62331da177e4SLinus Torvalds open/mkdir/...), when we know the full context of the 6234d84f4f99SDavid Howells operation. See selinux_bprm_set_creds for the execve 62351da177e4SLinus Torvalds checks and may_create for the file creation checks. The 62361da177e4SLinus Torvalds operation will then fail if the context is not permitted. */ 62370c6cfa62SCasey Schaufler tsec = selinux_cred(new); 6238d84f4f99SDavid Howells if (!strcmp(name, "exec")) { 62391da177e4SLinus Torvalds tsec->exec_sid = sid; 6240d84f4f99SDavid Howells } else if (!strcmp(name, "fscreate")) { 62411da177e4SLinus Torvalds tsec->create_sid = sid; 6242d84f4f99SDavid Howells } else if (!strcmp(name, "keycreate")) { 62436b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 62446b6bc620SStephen Smalley mysid, sid, SECCLASS_KEY, KEY__CREATE, 6245be0554c9SStephen Smalley NULL); 62464eb582cfSMichael LeMay if (error) 6247d84f4f99SDavid Howells goto abort_change; 62484eb582cfSMichael LeMay tsec->keycreate_sid = sid; 6249d84f4f99SDavid Howells } else if (!strcmp(name, "sockcreate")) { 625042c3e03eSEric Paris tsec->sockcreate_sid = sid; 6251d84f4f99SDavid Howells } else if (!strcmp(name, "current")) { 6252d84f4f99SDavid Howells error = -EINVAL; 62531da177e4SLinus Torvalds if (sid == 0) 6254d84f4f99SDavid Howells goto abort_change; 6255d9250deaSKaiGai Kohei 6256d84f4f99SDavid Howells /* Only allow single threaded processes to change context */ 6257d84f4f99SDavid Howells error = -EPERM; 62585bb459bbSOleg Nesterov if (!current_is_single_threaded()) { 6259aa8e712cSStephen Smalley error = security_bounded_transition(&selinux_state, 6260aa8e712cSStephen Smalley tsec->sid, sid); 6261d84f4f99SDavid Howells if (error) 6262d84f4f99SDavid Howells goto abort_change; 62631da177e4SLinus Torvalds } 62641da177e4SLinus Torvalds 62651da177e4SLinus Torvalds /* Check permissions for the transition. */ 62666b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 62676b6bc620SStephen Smalley tsec->sid, sid, SECCLASS_PROCESS, 62681da177e4SLinus Torvalds PROCESS__DYNTRANSITION, NULL); 62691da177e4SLinus Torvalds if (error) 6270d84f4f99SDavid Howells goto abort_change; 62711da177e4SLinus Torvalds 62721da177e4SLinus Torvalds /* Check for ptracing, and update the task SID if ok. 62731da177e4SLinus Torvalds Otherwise, leave SID unchanged and fail. */ 6274be0554c9SStephen Smalley ptsid = ptrace_parent_sid(); 62750c6181cbSPaul Moore if (ptsid != 0) { 62766b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 62776b6bc620SStephen Smalley ptsid, sid, SECCLASS_PROCESS, 6278d84f4f99SDavid Howells PROCESS__PTRACE, NULL); 6279d84f4f99SDavid Howells if (error) 6280d84f4f99SDavid Howells goto abort_change; 6281d84f4f99SDavid Howells } 6282d84f4f99SDavid Howells 6283d84f4f99SDavid Howells tsec->sid = sid; 6284d84f4f99SDavid Howells } else { 6285d84f4f99SDavid Howells error = -EINVAL; 6286d84f4f99SDavid Howells goto abort_change; 6287d84f4f99SDavid Howells } 6288d84f4f99SDavid Howells 6289d84f4f99SDavid Howells commit_creds(new); 62901da177e4SLinus Torvalds return size; 6291d84f4f99SDavid Howells 6292d84f4f99SDavid Howells abort_change: 6293d84f4f99SDavid Howells abort_creds(new); 6294d84f4f99SDavid Howells return error; 62951da177e4SLinus Torvalds } 62961da177e4SLinus Torvalds 6297746df9b5SDavid Quigley static int selinux_ismaclabel(const char *name) 6298746df9b5SDavid Quigley { 6299746df9b5SDavid Quigley return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0); 6300746df9b5SDavid Quigley } 6301746df9b5SDavid Quigley 6302dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen) 6303dc49c1f9SCatherine Zhang { 6304aa8e712cSStephen Smalley return security_sid_to_context(&selinux_state, secid, 6305aa8e712cSStephen Smalley secdata, seclen); 6306dc49c1f9SCatherine Zhang } 6307dc49c1f9SCatherine Zhang 63087bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid) 630963cb3449SDavid Howells { 6310aa8e712cSStephen Smalley return security_context_to_sid(&selinux_state, secdata, seclen, 6311aa8e712cSStephen Smalley secid, GFP_KERNEL); 631263cb3449SDavid Howells } 631363cb3449SDavid Howells 6314dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen) 6315dc49c1f9SCatherine Zhang { 6316dc49c1f9SCatherine Zhang kfree(secdata); 6317dc49c1f9SCatherine Zhang } 6318dc49c1f9SCatherine Zhang 63196f3be9f5SAndreas Gruenbacher static void selinux_inode_invalidate_secctx(struct inode *inode) 63206f3be9f5SAndreas Gruenbacher { 6321*80788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 63226f3be9f5SAndreas Gruenbacher 63239287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 63246f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 63259287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 63266f3be9f5SAndreas Gruenbacher } 63276f3be9f5SAndreas Gruenbacher 63281ee65e37SDavid P. Quigley /* 63291ee65e37SDavid P. Quigley * called with inode->i_mutex locked 63301ee65e37SDavid P. Quigley */ 63311ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen) 63321ee65e37SDavid P. Quigley { 63331ee65e37SDavid P. Quigley return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0); 63341ee65e37SDavid P. Quigley } 63351ee65e37SDavid P. Quigley 63361ee65e37SDavid P. Quigley /* 63371ee65e37SDavid P. Quigley * called with inode->i_mutex locked 63381ee65e37SDavid P. Quigley */ 63391ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen) 63401ee65e37SDavid P. Quigley { 63411ee65e37SDavid P. Quigley return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0); 63421ee65e37SDavid P. Quigley } 63431ee65e37SDavid P. Quigley 63441ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen) 63451ee65e37SDavid P. Quigley { 63461ee65e37SDavid P. Quigley int len = 0; 63471ee65e37SDavid P. Quigley len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX, 63481ee65e37SDavid P. Quigley ctx, true); 63491ee65e37SDavid P. Quigley if (len < 0) 63501ee65e37SDavid P. Quigley return len; 63511ee65e37SDavid P. Quigley *ctxlen = len; 63521ee65e37SDavid P. Quigley return 0; 63531ee65e37SDavid P. Quigley } 6354d720024eSMichael LeMay #ifdef CONFIG_KEYS 6355d720024eSMichael LeMay 6356d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred, 63577e047ef5SDavid Howells unsigned long flags) 6358d720024eSMichael LeMay { 6359d84f4f99SDavid Howells const struct task_security_struct *tsec; 6360d720024eSMichael LeMay struct key_security_struct *ksec; 6361d720024eSMichael LeMay 6362d720024eSMichael LeMay ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL); 6363d720024eSMichael LeMay if (!ksec) 6364d720024eSMichael LeMay return -ENOMEM; 6365d720024eSMichael LeMay 63660c6cfa62SCasey Schaufler tsec = selinux_cred(cred); 6367d84f4f99SDavid Howells if (tsec->keycreate_sid) 6368d84f4f99SDavid Howells ksec->sid = tsec->keycreate_sid; 63694eb582cfSMichael LeMay else 6370d84f4f99SDavid Howells ksec->sid = tsec->sid; 6371d720024eSMichael LeMay 6372275bb41eSDavid Howells k->security = ksec; 6373d720024eSMichael LeMay return 0; 6374d720024eSMichael LeMay } 6375d720024eSMichael LeMay 6376d720024eSMichael LeMay static void selinux_key_free(struct key *k) 6377d720024eSMichael LeMay { 6378d720024eSMichael LeMay struct key_security_struct *ksec = k->security; 6379d720024eSMichael LeMay 6380d720024eSMichael LeMay k->security = NULL; 6381d720024eSMichael LeMay kfree(ksec); 6382d720024eSMichael LeMay } 6383d720024eSMichael LeMay 6384d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref, 6385d84f4f99SDavid Howells const struct cred *cred, 6386f5895943SDavid Howells unsigned perm) 6387d720024eSMichael LeMay { 6388d720024eSMichael LeMay struct key *key; 6389d720024eSMichael LeMay struct key_security_struct *ksec; 6390275bb41eSDavid Howells u32 sid; 6391d720024eSMichael LeMay 6392d720024eSMichael LeMay /* if no specific permissions are requested, we skip the 6393d720024eSMichael LeMay permission check. No serious, additional covert channels 6394d720024eSMichael LeMay appear to be created. */ 6395d720024eSMichael LeMay if (perm == 0) 6396d720024eSMichael LeMay return 0; 6397d720024eSMichael LeMay 6398d84f4f99SDavid Howells sid = cred_sid(cred); 6399275bb41eSDavid Howells 6400275bb41eSDavid Howells key = key_ref_to_ptr(key_ref); 6401275bb41eSDavid Howells ksec = key->security; 6402275bb41eSDavid Howells 64036b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 64046b6bc620SStephen Smalley sid, ksec->sid, SECCLASS_KEY, perm, NULL); 6405d720024eSMichael LeMay } 6406d720024eSMichael LeMay 640770a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer) 640870a5bb72SDavid Howells { 640970a5bb72SDavid Howells struct key_security_struct *ksec = key->security; 641070a5bb72SDavid Howells char *context = NULL; 641170a5bb72SDavid Howells unsigned len; 641270a5bb72SDavid Howells int rc; 641370a5bb72SDavid Howells 6414aa8e712cSStephen Smalley rc = security_sid_to_context(&selinux_state, ksec->sid, 6415aa8e712cSStephen Smalley &context, &len); 641670a5bb72SDavid Howells if (!rc) 641770a5bb72SDavid Howells rc = len; 641870a5bb72SDavid Howells *_buffer = context; 641970a5bb72SDavid Howells return rc; 642070a5bb72SDavid Howells } 64213a976fa6SDaniel Jurgens #endif 642270a5bb72SDavid Howells 64233a976fa6SDaniel Jurgens #ifdef CONFIG_SECURITY_INFINIBAND 6424cfc4d882SDaniel Jurgens static int selinux_ib_pkey_access(void *ib_sec, u64 subnet_prefix, u16 pkey_val) 6425cfc4d882SDaniel Jurgens { 6426cfc4d882SDaniel Jurgens struct common_audit_data ad; 6427cfc4d882SDaniel Jurgens int err; 6428cfc4d882SDaniel Jurgens u32 sid = 0; 6429cfc4d882SDaniel Jurgens struct ib_security_struct *sec = ib_sec; 6430cfc4d882SDaniel Jurgens struct lsm_ibpkey_audit ibpkey; 6431cfc4d882SDaniel Jurgens 6432409dcf31SDaniel Jurgens err = sel_ib_pkey_sid(subnet_prefix, pkey_val, &sid); 6433cfc4d882SDaniel Jurgens if (err) 6434cfc4d882SDaniel Jurgens return err; 6435cfc4d882SDaniel Jurgens 6436cfc4d882SDaniel Jurgens ad.type = LSM_AUDIT_DATA_IBPKEY; 6437cfc4d882SDaniel Jurgens ibpkey.subnet_prefix = subnet_prefix; 6438cfc4d882SDaniel Jurgens ibpkey.pkey = pkey_val; 6439cfc4d882SDaniel Jurgens ad.u.ibpkey = &ibpkey; 64406b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 64416b6bc620SStephen Smalley sec->sid, sid, 6442cfc4d882SDaniel Jurgens SECCLASS_INFINIBAND_PKEY, 6443cfc4d882SDaniel Jurgens INFINIBAND_PKEY__ACCESS, &ad); 6444cfc4d882SDaniel Jurgens } 6445cfc4d882SDaniel Jurgens 6446ab861dfcSDaniel Jurgens static int selinux_ib_endport_manage_subnet(void *ib_sec, const char *dev_name, 6447ab861dfcSDaniel Jurgens u8 port_num) 6448ab861dfcSDaniel Jurgens { 6449ab861dfcSDaniel Jurgens struct common_audit_data ad; 6450ab861dfcSDaniel Jurgens int err; 6451ab861dfcSDaniel Jurgens u32 sid = 0; 6452ab861dfcSDaniel Jurgens struct ib_security_struct *sec = ib_sec; 6453ab861dfcSDaniel Jurgens struct lsm_ibendport_audit ibendport; 6454ab861dfcSDaniel Jurgens 6455aa8e712cSStephen Smalley err = security_ib_endport_sid(&selinux_state, dev_name, port_num, 6456aa8e712cSStephen Smalley &sid); 6457ab861dfcSDaniel Jurgens 6458ab861dfcSDaniel Jurgens if (err) 6459ab861dfcSDaniel Jurgens return err; 6460ab861dfcSDaniel Jurgens 6461ab861dfcSDaniel Jurgens ad.type = LSM_AUDIT_DATA_IBENDPORT; 6462ab861dfcSDaniel Jurgens strncpy(ibendport.dev_name, dev_name, sizeof(ibendport.dev_name)); 6463ab861dfcSDaniel Jurgens ibendport.port = port_num; 6464ab861dfcSDaniel Jurgens ad.u.ibendport = &ibendport; 64656b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 64666b6bc620SStephen Smalley sec->sid, sid, 6467ab861dfcSDaniel Jurgens SECCLASS_INFINIBAND_ENDPORT, 6468ab861dfcSDaniel Jurgens INFINIBAND_ENDPORT__MANAGE_SUBNET, &ad); 6469ab861dfcSDaniel Jurgens } 6470ab861dfcSDaniel Jurgens 64713a976fa6SDaniel Jurgens static int selinux_ib_alloc_security(void **ib_sec) 64723a976fa6SDaniel Jurgens { 64733a976fa6SDaniel Jurgens struct ib_security_struct *sec; 64743a976fa6SDaniel Jurgens 64753a976fa6SDaniel Jurgens sec = kzalloc(sizeof(*sec), GFP_KERNEL); 64763a976fa6SDaniel Jurgens if (!sec) 64773a976fa6SDaniel Jurgens return -ENOMEM; 64783a976fa6SDaniel Jurgens sec->sid = current_sid(); 64793a976fa6SDaniel Jurgens 64803a976fa6SDaniel Jurgens *ib_sec = sec; 64813a976fa6SDaniel Jurgens return 0; 64823a976fa6SDaniel Jurgens } 64833a976fa6SDaniel Jurgens 64843a976fa6SDaniel Jurgens static void selinux_ib_free_security(void *ib_sec) 64853a976fa6SDaniel Jurgens { 64863a976fa6SDaniel Jurgens kfree(ib_sec); 64873a976fa6SDaniel Jurgens } 6488d720024eSMichael LeMay #endif 6489d720024eSMichael LeMay 6490ec27c356SChenbo Feng #ifdef CONFIG_BPF_SYSCALL 6491ec27c356SChenbo Feng static int selinux_bpf(int cmd, union bpf_attr *attr, 6492ec27c356SChenbo Feng unsigned int size) 6493ec27c356SChenbo Feng { 6494ec27c356SChenbo Feng u32 sid = current_sid(); 6495ec27c356SChenbo Feng int ret; 6496ec27c356SChenbo Feng 6497ec27c356SChenbo Feng switch (cmd) { 6498ec27c356SChenbo Feng case BPF_MAP_CREATE: 64996b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 65006b6bc620SStephen Smalley sid, sid, SECCLASS_BPF, BPF__MAP_CREATE, 6501ec27c356SChenbo Feng NULL); 6502ec27c356SChenbo Feng break; 6503ec27c356SChenbo Feng case BPF_PROG_LOAD: 65046b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 65056b6bc620SStephen Smalley sid, sid, SECCLASS_BPF, BPF__PROG_LOAD, 6506ec27c356SChenbo Feng NULL); 6507ec27c356SChenbo Feng break; 6508ec27c356SChenbo Feng default: 6509ec27c356SChenbo Feng ret = 0; 6510ec27c356SChenbo Feng break; 6511ec27c356SChenbo Feng } 6512ec27c356SChenbo Feng 6513ec27c356SChenbo Feng return ret; 6514ec27c356SChenbo Feng } 6515ec27c356SChenbo Feng 6516ec27c356SChenbo Feng static u32 bpf_map_fmode_to_av(fmode_t fmode) 6517ec27c356SChenbo Feng { 6518ec27c356SChenbo Feng u32 av = 0; 6519ec27c356SChenbo Feng 6520ec27c356SChenbo Feng if (fmode & FMODE_READ) 6521ec27c356SChenbo Feng av |= BPF__MAP_READ; 6522ec27c356SChenbo Feng if (fmode & FMODE_WRITE) 6523ec27c356SChenbo Feng av |= BPF__MAP_WRITE; 6524ec27c356SChenbo Feng return av; 6525ec27c356SChenbo Feng } 6526ec27c356SChenbo Feng 6527f66e448cSChenbo Feng /* This function will check the file pass through unix socket or binder to see 6528f66e448cSChenbo Feng * if it is a bpf related object. And apply correspinding checks on the bpf 6529f66e448cSChenbo Feng * object based on the type. The bpf maps and programs, not like other files and 6530f66e448cSChenbo Feng * socket, are using a shared anonymous inode inside the kernel as their inode. 6531f66e448cSChenbo Feng * So checking that inode cannot identify if the process have privilege to 6532f66e448cSChenbo Feng * access the bpf object and that's why we have to add this additional check in 6533f66e448cSChenbo Feng * selinux_file_receive and selinux_binder_transfer_files. 6534f66e448cSChenbo Feng */ 6535f66e448cSChenbo Feng static int bpf_fd_pass(struct file *file, u32 sid) 6536f66e448cSChenbo Feng { 6537f66e448cSChenbo Feng struct bpf_security_struct *bpfsec; 6538f66e448cSChenbo Feng struct bpf_prog *prog; 6539f66e448cSChenbo Feng struct bpf_map *map; 6540f66e448cSChenbo Feng int ret; 6541f66e448cSChenbo Feng 6542f66e448cSChenbo Feng if (file->f_op == &bpf_map_fops) { 6543f66e448cSChenbo Feng map = file->private_data; 6544f66e448cSChenbo Feng bpfsec = map->security; 65456b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 65466b6bc620SStephen Smalley sid, bpfsec->sid, SECCLASS_BPF, 6547f66e448cSChenbo Feng bpf_map_fmode_to_av(file->f_mode), NULL); 6548f66e448cSChenbo Feng if (ret) 6549f66e448cSChenbo Feng return ret; 6550f66e448cSChenbo Feng } else if (file->f_op == &bpf_prog_fops) { 6551f66e448cSChenbo Feng prog = file->private_data; 6552f66e448cSChenbo Feng bpfsec = prog->aux->security; 65536b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 65546b6bc620SStephen Smalley sid, bpfsec->sid, SECCLASS_BPF, 6555f66e448cSChenbo Feng BPF__PROG_RUN, NULL); 6556f66e448cSChenbo Feng if (ret) 6557f66e448cSChenbo Feng return ret; 6558f66e448cSChenbo Feng } 6559f66e448cSChenbo Feng return 0; 6560f66e448cSChenbo Feng } 6561f66e448cSChenbo Feng 6562ec27c356SChenbo Feng static int selinux_bpf_map(struct bpf_map *map, fmode_t fmode) 6563ec27c356SChenbo Feng { 6564ec27c356SChenbo Feng u32 sid = current_sid(); 6565ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6566ec27c356SChenbo Feng 6567ec27c356SChenbo Feng bpfsec = map->security; 65686b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 65696b6bc620SStephen Smalley sid, bpfsec->sid, SECCLASS_BPF, 6570ec27c356SChenbo Feng bpf_map_fmode_to_av(fmode), NULL); 6571ec27c356SChenbo Feng } 6572ec27c356SChenbo Feng 6573ec27c356SChenbo Feng static int selinux_bpf_prog(struct bpf_prog *prog) 6574ec27c356SChenbo Feng { 6575ec27c356SChenbo Feng u32 sid = current_sid(); 6576ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6577ec27c356SChenbo Feng 6578ec27c356SChenbo Feng bpfsec = prog->aux->security; 65796b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 65806b6bc620SStephen Smalley sid, bpfsec->sid, SECCLASS_BPF, 6581ec27c356SChenbo Feng BPF__PROG_RUN, NULL); 6582ec27c356SChenbo Feng } 6583ec27c356SChenbo Feng 6584ec27c356SChenbo Feng static int selinux_bpf_map_alloc(struct bpf_map *map) 6585ec27c356SChenbo Feng { 6586ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6587ec27c356SChenbo Feng 6588ec27c356SChenbo Feng bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL); 6589ec27c356SChenbo Feng if (!bpfsec) 6590ec27c356SChenbo Feng return -ENOMEM; 6591ec27c356SChenbo Feng 6592ec27c356SChenbo Feng bpfsec->sid = current_sid(); 6593ec27c356SChenbo Feng map->security = bpfsec; 6594ec27c356SChenbo Feng 6595ec27c356SChenbo Feng return 0; 6596ec27c356SChenbo Feng } 6597ec27c356SChenbo Feng 6598ec27c356SChenbo Feng static void selinux_bpf_map_free(struct bpf_map *map) 6599ec27c356SChenbo Feng { 6600ec27c356SChenbo Feng struct bpf_security_struct *bpfsec = map->security; 6601ec27c356SChenbo Feng 6602ec27c356SChenbo Feng map->security = NULL; 6603ec27c356SChenbo Feng kfree(bpfsec); 6604ec27c356SChenbo Feng } 6605ec27c356SChenbo Feng 6606ec27c356SChenbo Feng static int selinux_bpf_prog_alloc(struct bpf_prog_aux *aux) 6607ec27c356SChenbo Feng { 6608ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6609ec27c356SChenbo Feng 6610ec27c356SChenbo Feng bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL); 6611ec27c356SChenbo Feng if (!bpfsec) 6612ec27c356SChenbo Feng return -ENOMEM; 6613ec27c356SChenbo Feng 6614ec27c356SChenbo Feng bpfsec->sid = current_sid(); 6615ec27c356SChenbo Feng aux->security = bpfsec; 6616ec27c356SChenbo Feng 6617ec27c356SChenbo Feng return 0; 6618ec27c356SChenbo Feng } 6619ec27c356SChenbo Feng 6620ec27c356SChenbo Feng static void selinux_bpf_prog_free(struct bpf_prog_aux *aux) 6621ec27c356SChenbo Feng { 6622ec27c356SChenbo Feng struct bpf_security_struct *bpfsec = aux->security; 6623ec27c356SChenbo Feng 6624ec27c356SChenbo Feng aux->security = NULL; 6625ec27c356SChenbo Feng kfree(bpfsec); 6626ec27c356SChenbo Feng } 6627ec27c356SChenbo Feng #endif 6628ec27c356SChenbo Feng 6629bbd3662aSCasey Schaufler struct lsm_blob_sizes selinux_blob_sizes __lsm_ro_after_init = { 6630bbd3662aSCasey Schaufler .lbs_cred = sizeof(struct task_security_struct), 663133bf60caSCasey Schaufler .lbs_file = sizeof(struct file_security_struct), 6632bbd3662aSCasey Schaufler }; 6633bbd3662aSCasey Schaufler 6634ca97d939SJames Morris static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = { 6635e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr), 6636e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction), 6637e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder), 6638e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file), 6639076c54c5SAhmed S. Darwish 6640e20b043aSCasey Schaufler LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check), 6641e20b043aSCasey Schaufler LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme), 6642e20b043aSCasey Schaufler LSM_HOOK_INIT(capget, selinux_capget), 6643e20b043aSCasey Schaufler LSM_HOOK_INIT(capset, selinux_capset), 6644e20b043aSCasey Schaufler LSM_HOOK_INIT(capable, selinux_capable), 6645e20b043aSCasey Schaufler LSM_HOOK_INIT(quotactl, selinux_quotactl), 6646e20b043aSCasey Schaufler LSM_HOOK_INIT(quota_on, selinux_quota_on), 6647e20b043aSCasey Schaufler LSM_HOOK_INIT(syslog, selinux_syslog), 6648e20b043aSCasey Schaufler LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory), 664979af7307SStephen Smalley 6650e20b043aSCasey Schaufler LSM_HOOK_INIT(netlink_send, selinux_netlink_send), 66511da177e4SLinus Torvalds 6652e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds), 6653e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds), 6654e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds), 66551da177e4SLinus Torvalds 6656e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security), 6657e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security), 66585b400239SAl Viro LSM_HOOK_INIT(sb_eat_lsm_opts, selinux_sb_eat_lsm_opts), 6659204cc0ccSAl Viro LSM_HOOK_INIT(sb_free_mnt_opts, selinux_free_mnt_opts), 6660e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_remount, selinux_sb_remount), 6661e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount), 6662e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options), 6663e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs), 6664e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_mount, selinux_mount), 6665e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_umount, selinux_umount), 6666e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts), 6667e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts), 6668757cbe59SAl Viro LSM_HOOK_INIT(sb_add_mnt_opt, selinux_add_mnt_opt), 66691da177e4SLinus Torvalds 6670e20b043aSCasey Schaufler LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security), 6671a518b0a5SVivek Goyal LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as), 6672e0007529SEric Paris 6673e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security), 6674e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security), 6675e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security), 6676e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_create, selinux_inode_create), 6677e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_link, selinux_inode_link), 6678e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink), 6679e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink), 6680e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir), 6681e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir), 6682e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod), 6683e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_rename, selinux_inode_rename), 6684e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink), 6685e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link), 6686e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_permission, selinux_inode_permission), 6687e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr), 6688e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr), 6689e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr), 6690e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr), 6691e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr), 6692e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr), 6693e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr), 6694e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity), 6695e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity), 6696e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity), 6697e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid), 669856909eb3SVivek Goyal LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up), 669919472b69SVivek Goyal LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr), 67001da177e4SLinus Torvalds 6701e20b043aSCasey Schaufler LSM_HOOK_INIT(file_permission, selinux_file_permission), 6702e20b043aSCasey Schaufler LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security), 6703e20b043aSCasey Schaufler LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl), 6704e20b043aSCasey Schaufler LSM_HOOK_INIT(mmap_file, selinux_mmap_file), 6705e20b043aSCasey Schaufler LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr), 6706e20b043aSCasey Schaufler LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect), 6707e20b043aSCasey Schaufler LSM_HOOK_INIT(file_lock, selinux_file_lock), 6708e20b043aSCasey Schaufler LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl), 6709e20b043aSCasey Schaufler LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner), 6710e20b043aSCasey Schaufler LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask), 6711e20b043aSCasey Schaufler LSM_HOOK_INIT(file_receive, selinux_file_receive), 67121da177e4SLinus Torvalds 6713e20b043aSCasey Schaufler LSM_HOOK_INIT(file_open, selinux_file_open), 67141da177e4SLinus Torvalds 6715a79be238STetsuo Handa LSM_HOOK_INIT(task_alloc, selinux_task_alloc), 6716e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare), 6717e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer), 67183ec30113SMatthew Garrett LSM_HOOK_INIT(cred_getsecid, selinux_cred_getsecid), 6719e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as), 6720e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as), 6721e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request), 6722c77b8cdfSMimi Zohar LSM_HOOK_INIT(kernel_load_data, selinux_kernel_load_data), 672361d612eaSJeff Vander Stoep LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file), 6724e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid), 6725e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid), 6726e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getsid, selinux_task_getsid), 6727e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid), 6728e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setnice, selinux_task_setnice), 6729e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio), 6730e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio), 6731791ec491SStephen Smalley LSM_HOOK_INIT(task_prlimit, selinux_task_prlimit), 6732e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit), 6733e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler), 6734e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler), 6735e20b043aSCasey Schaufler LSM_HOOK_INIT(task_movememory, selinux_task_movememory), 6736e20b043aSCasey Schaufler LSM_HOOK_INIT(task_kill, selinux_task_kill), 6737e20b043aSCasey Schaufler LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode), 6738788e7dd4SYuichi Nakamura 6739e20b043aSCasey Schaufler LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission), 6740e20b043aSCasey Schaufler LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid), 67411da177e4SLinus Torvalds 6742e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security), 6743e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_msg_free_security, selinux_msg_msg_free_security), 67441da177e4SLinus Torvalds 6745e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_alloc_security, 6746e20b043aSCasey Schaufler selinux_msg_queue_alloc_security), 6747e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_free_security, selinux_msg_queue_free_security), 6748e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate), 6749e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl), 6750e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd), 6751e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv), 67521da177e4SLinus Torvalds 6753e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security), 6754e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_free_security, selinux_shm_free_security), 6755e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_associate, selinux_shm_associate), 6756e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl), 6757e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat), 67581da177e4SLinus Torvalds 6759e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security), 6760e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_free_security, selinux_sem_free_security), 6761e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_associate, selinux_sem_associate), 6762e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl), 6763e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_semop, selinux_sem_semop), 67641da177e4SLinus Torvalds 6765e20b043aSCasey Schaufler LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate), 67661da177e4SLinus Torvalds 6767e20b043aSCasey Schaufler LSM_HOOK_INIT(getprocattr, selinux_getprocattr), 6768e20b043aSCasey Schaufler LSM_HOOK_INIT(setprocattr, selinux_setprocattr), 67691da177e4SLinus Torvalds 6770e20b043aSCasey Schaufler LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel), 6771e20b043aSCasey Schaufler LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx), 6772e20b043aSCasey Schaufler LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid), 6773e20b043aSCasey Schaufler LSM_HOOK_INIT(release_secctx, selinux_release_secctx), 67746f3be9f5SAndreas Gruenbacher LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx), 6775e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx), 6776e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx), 6777e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx), 67781da177e4SLinus Torvalds 6779e20b043aSCasey Schaufler LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect), 6780e20b043aSCasey Schaufler LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send), 6781dc49c1f9SCatherine Zhang 6782e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_create, selinux_socket_create), 6783e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create), 67840b811db2SDavid Herrmann LSM_HOOK_INIT(socket_socketpair, selinux_socket_socketpair), 6785e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_bind, selinux_socket_bind), 6786e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_connect, selinux_socket_connect), 6787e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_listen, selinux_socket_listen), 6788e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_accept, selinux_socket_accept), 6789e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg), 6790e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg), 6791e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname), 6792e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername), 6793e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt), 6794e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt), 6795e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown), 6796e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb), 6797e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeersec_stream, 6798e20b043aSCasey Schaufler selinux_socket_getpeersec_stream), 6799e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram), 6800e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security), 6801e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security), 6802e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security), 6803e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid), 6804e20b043aSCasey Schaufler LSM_HOOK_INIT(sock_graft, selinux_sock_graft), 6805d452930fSRichard Haines LSM_HOOK_INIT(sctp_assoc_request, selinux_sctp_assoc_request), 6806d452930fSRichard Haines LSM_HOOK_INIT(sctp_sk_clone, selinux_sctp_sk_clone), 6807d452930fSRichard Haines LSM_HOOK_INIT(sctp_bind_connect, selinux_sctp_bind_connect), 6808e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request), 6809e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone), 6810e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established), 6811e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet), 6812e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc), 6813e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec), 6814e20b043aSCasey Schaufler LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow), 6815e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security), 6816e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security), 6817e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create), 6818e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue), 6819e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach), 6820e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open), 68213a976fa6SDaniel Jurgens #ifdef CONFIG_SECURITY_INFINIBAND 6822cfc4d882SDaniel Jurgens LSM_HOOK_INIT(ib_pkey_access, selinux_ib_pkey_access), 6823ab861dfcSDaniel Jurgens LSM_HOOK_INIT(ib_endport_manage_subnet, 6824ab861dfcSDaniel Jurgens selinux_ib_endport_manage_subnet), 68253a976fa6SDaniel Jurgens LSM_HOOK_INIT(ib_alloc_security, selinux_ib_alloc_security), 68263a976fa6SDaniel Jurgens LSM_HOOK_INIT(ib_free_security, selinux_ib_free_security), 68273a976fa6SDaniel Jurgens #endif 6828d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM 6829e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc), 6830e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone), 6831e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free), 6832e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete), 6833e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc), 6834e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_alloc_acquire, 6835e20b043aSCasey Schaufler selinux_xfrm_state_alloc_acquire), 6836e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free), 6837e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete), 6838e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup), 6839e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_pol_flow_match, 6840e20b043aSCasey Schaufler selinux_xfrm_state_pol_flow_match), 6841e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session), 68421da177e4SLinus Torvalds #endif 6843d720024eSMichael LeMay 6844d720024eSMichael LeMay #ifdef CONFIG_KEYS 6845e20b043aSCasey Schaufler LSM_HOOK_INIT(key_alloc, selinux_key_alloc), 6846e20b043aSCasey Schaufler LSM_HOOK_INIT(key_free, selinux_key_free), 6847e20b043aSCasey Schaufler LSM_HOOK_INIT(key_permission, selinux_key_permission), 6848e20b043aSCasey Schaufler LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity), 6849d720024eSMichael LeMay #endif 68509d57a7f9SAhmed S. Darwish 68519d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT 6852e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init), 6853e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known), 6854e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match), 6855e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free), 68569d57a7f9SAhmed S. Darwish #endif 6857ec27c356SChenbo Feng 6858ec27c356SChenbo Feng #ifdef CONFIG_BPF_SYSCALL 6859ec27c356SChenbo Feng LSM_HOOK_INIT(bpf, selinux_bpf), 6860ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_map, selinux_bpf_map), 6861ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_prog, selinux_bpf_prog), 6862ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_map_alloc_security, selinux_bpf_map_alloc), 6863ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_prog_alloc_security, selinux_bpf_prog_alloc), 6864ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_map_free_security, selinux_bpf_map_free), 6865ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_prog_free_security, selinux_bpf_prog_free), 6866ec27c356SChenbo Feng #endif 68671da177e4SLinus Torvalds }; 68681da177e4SLinus Torvalds 68691da177e4SLinus Torvalds static __init int selinux_init(void) 68701da177e4SLinus Torvalds { 6871c103a91eSpeter enderborg pr_info("SELinux: Initializing.\n"); 68721da177e4SLinus Torvalds 6873aa8e712cSStephen Smalley memset(&selinux_state, 0, sizeof(selinux_state)); 6874e5a5ca96SPaul Moore enforcing_set(&selinux_state, selinux_enforcing_boot); 6875aa8e712cSStephen Smalley selinux_state.checkreqprot = selinux_checkreqprot_boot; 6876aa8e712cSStephen Smalley selinux_ss_init(&selinux_state.ss); 68776b6bc620SStephen Smalley selinux_avc_init(&selinux_state.avc); 6878aa8e712cSStephen Smalley 68791da177e4SLinus Torvalds /* Set the security state for the initial task. */ 6880d84f4f99SDavid Howells cred_init_security(); 68811da177e4SLinus Torvalds 6882fcaaade1SStephen Smalley default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC); 6883fcaaade1SStephen Smalley 68847cae7e26SJames Morris sel_inode_cache = kmem_cache_create("selinux_inode_security", 68857cae7e26SJames Morris sizeof(struct inode_security_struct), 688620c2df83SPaul Mundt 0, SLAB_PANIC, NULL); 68871da177e4SLinus Torvalds avc_init(); 68881da177e4SLinus Torvalds 6889aa8e712cSStephen Smalley avtab_cache_init(); 6890aa8e712cSStephen Smalley 6891aa8e712cSStephen Smalley ebitmap_cache_init(); 6892aa8e712cSStephen Smalley 6893aa8e712cSStephen Smalley hashtab_cache_init(); 6894aa8e712cSStephen Smalley 6895d69dece5SCasey Schaufler security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks), "selinux"); 68961da177e4SLinus Torvalds 6897615e51fdSPaul Moore if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET)) 6898615e51fdSPaul Moore panic("SELinux: Unable to register AVC netcache callback\n"); 6899615e51fdSPaul Moore 69008f408ab6SDaniel Jurgens if (avc_add_callback(selinux_lsm_notifier_avc_callback, AVC_CALLBACK_RESET)) 69018f408ab6SDaniel Jurgens panic("SELinux: Unable to register AVC LSM notifier callback\n"); 69028f408ab6SDaniel Jurgens 6903aa8e712cSStephen Smalley if (selinux_enforcing_boot) 6904c103a91eSpeter enderborg pr_debug("SELinux: Starting in enforcing mode\n"); 6905828dfe1dSEric Paris else 6906c103a91eSpeter enderborg pr_debug("SELinux: Starting in permissive mode\n"); 6907d720024eSMichael LeMay 69081da177e4SLinus Torvalds return 0; 69091da177e4SLinus Torvalds } 69101da177e4SLinus Torvalds 6911e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused) 6912e8c26255SAl Viro { 6913204cc0ccSAl Viro selinux_set_mnt_opts(sb, NULL, 0, NULL); 6914e8c26255SAl Viro } 6915e8c26255SAl Viro 69161da177e4SLinus Torvalds void selinux_complete_init(void) 69171da177e4SLinus Torvalds { 6918c103a91eSpeter enderborg pr_debug("SELinux: Completing initialization.\n"); 69191da177e4SLinus Torvalds 69201da177e4SLinus Torvalds /* Set up any superblocks initialized prior to the policy load. */ 6921c103a91eSpeter enderborg pr_debug("SELinux: Setting up existing superblocks.\n"); 6922e8c26255SAl Viro iterate_supers(delayed_superblock_init, NULL); 69231da177e4SLinus Torvalds } 69241da177e4SLinus Torvalds 69251da177e4SLinus Torvalds /* SELinux requires early initialization in order to label 69261da177e4SLinus Torvalds all processes and objects when they are created. */ 69273d6e5f6dSKees Cook DEFINE_LSM(selinux) = { 692807aed2f2SKees Cook .name = "selinux", 692914bd99c8SKees Cook .flags = LSM_FLAG_LEGACY_MAJOR | LSM_FLAG_EXCLUSIVE, 6930c5459b82SKees Cook .enabled = &selinux_enabled, 6931bbd3662aSCasey Schaufler .blobs = &selinux_blob_sizes, 69323d6e5f6dSKees Cook .init = selinux_init, 69333d6e5f6dSKees Cook }; 69341da177e4SLinus Torvalds 6935c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER) 69361da177e4SLinus Torvalds 6937591bb278SFlorian Westphal static const struct nf_hook_ops selinux_nf_ops[] = { 6938effad8dfSPaul Moore { 6939effad8dfSPaul Moore .hook = selinux_ipv4_postroute, 69402597a834SAlban Crequy .pf = NFPROTO_IPV4, 69416e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 69421da177e4SLinus Torvalds .priority = NF_IP_PRI_SELINUX_LAST, 6943effad8dfSPaul Moore }, 6944effad8dfSPaul Moore { 6945effad8dfSPaul Moore .hook = selinux_ipv4_forward, 69462597a834SAlban Crequy .pf = NFPROTO_IPV4, 6947effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 6948effad8dfSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 6949948bf85cSPaul Moore }, 6950948bf85cSPaul Moore { 6951948bf85cSPaul Moore .hook = selinux_ipv4_output, 69522597a834SAlban Crequy .pf = NFPROTO_IPV4, 6953948bf85cSPaul Moore .hooknum = NF_INET_LOCAL_OUT, 6954948bf85cSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 695525db6beaSJiri Pirko }, 69561a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 6957effad8dfSPaul Moore { 6958effad8dfSPaul Moore .hook = selinux_ipv6_postroute, 69592597a834SAlban Crequy .pf = NFPROTO_IPV6, 69606e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 69611da177e4SLinus Torvalds .priority = NF_IP6_PRI_SELINUX_LAST, 6962effad8dfSPaul Moore }, 6963effad8dfSPaul Moore { 6964effad8dfSPaul Moore .hook = selinux_ipv6_forward, 69652597a834SAlban Crequy .pf = NFPROTO_IPV6, 6966effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 6967effad8dfSPaul Moore .priority = NF_IP6_PRI_SELINUX_FIRST, 696825db6beaSJiri Pirko }, 69692917f57bSHuw Davies { 69702917f57bSHuw Davies .hook = selinux_ipv6_output, 69712917f57bSHuw Davies .pf = NFPROTO_IPV6, 69722917f57bSHuw Davies .hooknum = NF_INET_LOCAL_OUT, 69732917f57bSHuw Davies .priority = NF_IP6_PRI_SELINUX_FIRST, 69742917f57bSHuw Davies }, 69751da177e4SLinus Torvalds #endif /* IPV6 */ 697625db6beaSJiri Pirko }; 69771da177e4SLinus Torvalds 69788e71bf75SFlorian Westphal static int __net_init selinux_nf_register(struct net *net) 69798e71bf75SFlorian Westphal { 69808e71bf75SFlorian Westphal return nf_register_net_hooks(net, selinux_nf_ops, 69818e71bf75SFlorian Westphal ARRAY_SIZE(selinux_nf_ops)); 69828e71bf75SFlorian Westphal } 69838e71bf75SFlorian Westphal 69848e71bf75SFlorian Westphal static void __net_exit selinux_nf_unregister(struct net *net) 69858e71bf75SFlorian Westphal { 69868e71bf75SFlorian Westphal nf_unregister_net_hooks(net, selinux_nf_ops, 69878e71bf75SFlorian Westphal ARRAY_SIZE(selinux_nf_ops)); 69888e71bf75SFlorian Westphal } 69898e71bf75SFlorian Westphal 69908e71bf75SFlorian Westphal static struct pernet_operations selinux_net_ops = { 69918e71bf75SFlorian Westphal .init = selinux_nf_register, 69928e71bf75SFlorian Westphal .exit = selinux_nf_unregister, 69938e71bf75SFlorian Westphal }; 69948e71bf75SFlorian Westphal 69951da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void) 69961da177e4SLinus Torvalds { 699725db6beaSJiri Pirko int err; 69981da177e4SLinus Torvalds 69991da177e4SLinus Torvalds if (!selinux_enabled) 700025db6beaSJiri Pirko return 0; 70011da177e4SLinus Torvalds 7002c103a91eSpeter enderborg pr_debug("SELinux: Registering netfilter hooks\n"); 70031da177e4SLinus Torvalds 70048e71bf75SFlorian Westphal err = register_pernet_subsys(&selinux_net_ops); 70051da177e4SLinus Torvalds if (err) 70068e71bf75SFlorian Westphal panic("SELinux: register_pernet_subsys: error %d\n", err); 70071da177e4SLinus Torvalds 700825db6beaSJiri Pirko return 0; 70091da177e4SLinus Torvalds } 70101da177e4SLinus Torvalds __initcall(selinux_nf_ip_init); 70111da177e4SLinus Torvalds 70121da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 70131da177e4SLinus Torvalds static void selinux_nf_ip_exit(void) 70141da177e4SLinus Torvalds { 7015c103a91eSpeter enderborg pr_debug("SELinux: Unregistering netfilter hooks\n"); 70161da177e4SLinus Torvalds 70178e71bf75SFlorian Westphal unregister_pernet_subsys(&selinux_net_ops); 70181da177e4SLinus Torvalds } 70191da177e4SLinus Torvalds #endif 70201da177e4SLinus Torvalds 7021c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */ 70221da177e4SLinus Torvalds 70231da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 70241da177e4SLinus Torvalds #define selinux_nf_ip_exit() 70251da177e4SLinus Torvalds #endif 70261da177e4SLinus Torvalds 7027c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */ 70281da177e4SLinus Torvalds 70291da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 7030aa8e712cSStephen Smalley int selinux_disable(struct selinux_state *state) 70311da177e4SLinus Torvalds { 7032aa8e712cSStephen Smalley if (state->initialized) { 70331da177e4SLinus Torvalds /* Not permitted after initial policy load. */ 70341da177e4SLinus Torvalds return -EINVAL; 70351da177e4SLinus Torvalds } 70361da177e4SLinus Torvalds 7037aa8e712cSStephen Smalley if (state->disabled) { 70381da177e4SLinus Torvalds /* Only do this once. */ 70391da177e4SLinus Torvalds return -EINVAL; 70401da177e4SLinus Torvalds } 70411da177e4SLinus Torvalds 7042aa8e712cSStephen Smalley state->disabled = 1; 7043aa8e712cSStephen Smalley 7044c103a91eSpeter enderborg pr_info("SELinux: Disabled at runtime.\n"); 70451da177e4SLinus Torvalds 704630d55280SStephen Smalley selinux_enabled = 0; 70471da177e4SLinus Torvalds 7048b1d9e6b0SCasey Schaufler security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks)); 70491da177e4SLinus Torvalds 7050af8ff049SEric Paris /* Try to destroy the avc node cache */ 7051af8ff049SEric Paris avc_disable(); 7052af8ff049SEric Paris 70531da177e4SLinus Torvalds /* Unregister netfilter hooks. */ 70541da177e4SLinus Torvalds selinux_nf_ip_exit(); 70551da177e4SLinus Torvalds 70561da177e4SLinus Torvalds /* Unregister selinuxfs. */ 70571da177e4SLinus Torvalds exit_sel_fs(); 70581da177e4SLinus Torvalds 70591da177e4SLinus Torvalds return 0; 70601da177e4SLinus Torvalds } 70611da177e4SLinus Torvalds #endif 7062