11da177e4SLinus Torvalds /* 21da177e4SLinus Torvalds * NSA Security-Enhanced Linux (SELinux) security module 31da177e4SLinus Torvalds * 41da177e4SLinus Torvalds * This file contains the SELinux hook function implementations. 51da177e4SLinus Torvalds * 61da177e4SLinus Torvalds * Authors: Stephen Smalley, <sds@epoch.ncsc.mil> 71da177e4SLinus Torvalds * Chris Vance, <cvance@nai.com> 81da177e4SLinus Torvalds * Wayne Salamon, <wsalamon@nai.com> 91da177e4SLinus Torvalds * James Morris <jmorris@redhat.com> 101da177e4SLinus Torvalds * 111da177e4SLinus Torvalds * Copyright (C) 2001,2002 Networks Associates Technology, Inc. 122069f457SEric Paris * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com> 132069f457SEric Paris * Eric Paris <eparis@redhat.com> 141da177e4SLinus Torvalds * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc. 151da177e4SLinus Torvalds * <dgoeddel@trustedcs.com> 16ed6d76e4SPaul Moore * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P. 1782c21bfaSPaul Moore * Paul Moore <paul@paul-moore.com> 18788e7dd4SYuichi Nakamura * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd. 19788e7dd4SYuichi Nakamura * Yuichi Nakamura <ynakam@hitachisoft.jp> 201da177e4SLinus Torvalds * 211da177e4SLinus Torvalds * This program is free software; you can redistribute it and/or modify 221da177e4SLinus Torvalds * it under the terms of the GNU General Public License version 2, 231da177e4SLinus Torvalds * as published by the Free Software Foundation. 241da177e4SLinus Torvalds */ 251da177e4SLinus Torvalds 261da177e4SLinus Torvalds #include <linux/init.h> 270b24dcb7SEric Paris #include <linux/kd.h> 281da177e4SLinus Torvalds #include <linux/kernel.h> 290d094efeSRoland McGrath #include <linux/tracehook.h> 301da177e4SLinus Torvalds #include <linux/errno.h> 311da177e4SLinus Torvalds #include <linux/sched.h> 323c4ed7bdSCasey Schaufler #include <linux/lsm_hooks.h> 331da177e4SLinus Torvalds #include <linux/xattr.h> 341da177e4SLinus Torvalds #include <linux/capability.h> 351da177e4SLinus Torvalds #include <linux/unistd.h> 361da177e4SLinus Torvalds #include <linux/mm.h> 371da177e4SLinus Torvalds #include <linux/mman.h> 381da177e4SLinus Torvalds #include <linux/slab.h> 391da177e4SLinus Torvalds #include <linux/pagemap.h> 400b24dcb7SEric Paris #include <linux/proc_fs.h> 411da177e4SLinus Torvalds #include <linux/swap.h> 421da177e4SLinus Torvalds #include <linux/spinlock.h> 431da177e4SLinus Torvalds #include <linux/syscalls.h> 442a7dba39SEric Paris #include <linux/dcache.h> 451da177e4SLinus Torvalds #include <linux/file.h> 469f3acc31SAl Viro #include <linux/fdtable.h> 471da177e4SLinus Torvalds #include <linux/namei.h> 481da177e4SLinus Torvalds #include <linux/mount.h> 491da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h> 501da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h> 511da177e4SLinus Torvalds #include <linux/tty.h> 521da177e4SLinus Torvalds #include <net/icmp.h> 53227b60f5SStephen Hemminger #include <net/ip.h> /* for local_port_range[] */ 541da177e4SLinus Torvalds #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */ 5547180068SPaul Moore #include <net/inet_connection_sock.h> 56220deb96SPaul Moore #include <net/net_namespace.h> 57d621d35eSPaul Moore #include <net/netlabel.h> 58f5269710SEric Paris #include <linux/uaccess.h> 591da177e4SLinus Torvalds #include <asm/ioctls.h> 6060063497SArun Sharma #include <linux/atomic.h> 611da177e4SLinus Torvalds #include <linux/bitops.h> 621da177e4SLinus Torvalds #include <linux/interrupt.h> 631da177e4SLinus Torvalds #include <linux/netdevice.h> /* for network interface checks */ 6477954983SHong zhi guo #include <net/netlink.h> 651da177e4SLinus Torvalds #include <linux/tcp.h> 661da177e4SLinus Torvalds #include <linux/udp.h> 672ee92d46SJames Morris #include <linux/dccp.h> 681da177e4SLinus Torvalds #include <linux/quota.h> 691da177e4SLinus Torvalds #include <linux/un.h> /* for Unix socket types */ 701da177e4SLinus Torvalds #include <net/af_unix.h> /* for Unix socket types */ 711da177e4SLinus Torvalds #include <linux/parser.h> 721da177e4SLinus Torvalds #include <linux/nfs_mount.h> 731da177e4SLinus Torvalds #include <net/ipv6.h> 741da177e4SLinus Torvalds #include <linux/hugetlb.h> 751da177e4SLinus Torvalds #include <linux/personality.h> 761da177e4SLinus Torvalds #include <linux/audit.h> 776931dfc9SEric Paris #include <linux/string.h> 78877ce7c1SCatherine Zhang #include <linux/selinux.h> 7923970741SEric Paris #include <linux/mutex.h> 80f06febc9SFrank Mayhar #include <linux/posix-timers.h> 8100234592SKees Cook #include <linux/syslog.h> 823486740aSSerge E. Hallyn #include <linux/user_namespace.h> 8344fc7ea0SPaul Gortmaker #include <linux/export.h> 8440401530SAl Viro #include <linux/msg.h> 8540401530SAl Viro #include <linux/shm.h> 861da177e4SLinus Torvalds 871da177e4SLinus Torvalds #include "avc.h" 881da177e4SLinus Torvalds #include "objsec.h" 891da177e4SLinus Torvalds #include "netif.h" 90224dfbd8SPaul Moore #include "netnode.h" 913e112172SPaul Moore #include "netport.h" 92d28d1e08STrent Jaeger #include "xfrm.h" 93c60475bfSPaul Moore #include "netlabel.h" 949d57a7f9SAhmed S. Darwish #include "audit.h" 957b98a585SJames Morris #include "avc_ss.h" 961da177e4SLinus Torvalds 97d621d35eSPaul Moore /* SECMARK reference count */ 9856a4ca99SJames Morris static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0); 99d621d35eSPaul Moore 1001da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP 101828dfe1dSEric Paris int selinux_enforcing; 1021da177e4SLinus Torvalds 1031da177e4SLinus Torvalds static int __init enforcing_setup(char *str) 1041da177e4SLinus Torvalds { 105f5269710SEric Paris unsigned long enforcing; 10629707b20SJingoo Han if (!kstrtoul(str, 0, &enforcing)) 107f5269710SEric Paris selinux_enforcing = enforcing ? 1 : 0; 1081da177e4SLinus Torvalds return 1; 1091da177e4SLinus Torvalds } 1101da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup); 1111da177e4SLinus Torvalds #endif 1121da177e4SLinus Torvalds 1131da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM 1141da177e4SLinus Torvalds int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE; 1151da177e4SLinus Torvalds 1161da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str) 1171da177e4SLinus Torvalds { 118f5269710SEric Paris unsigned long enabled; 11929707b20SJingoo Han if (!kstrtoul(str, 0, &enabled)) 120f5269710SEric Paris selinux_enabled = enabled ? 1 : 0; 1211da177e4SLinus Torvalds return 1; 1221da177e4SLinus Torvalds } 1231da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup); 12430d55280SStephen Smalley #else 12530d55280SStephen Smalley int selinux_enabled = 1; 1261da177e4SLinus Torvalds #endif 1271da177e4SLinus Torvalds 128e18b890bSChristoph Lameter static struct kmem_cache *sel_inode_cache; 12963205654SSangwoo static struct kmem_cache *file_security_cache; 1307cae7e26SJames Morris 131d621d35eSPaul Moore /** 132d621d35eSPaul Moore * selinux_secmark_enabled - Check to see if SECMARK is currently enabled 133d621d35eSPaul Moore * 134d621d35eSPaul Moore * Description: 135d621d35eSPaul Moore * This function checks the SECMARK reference counter to see if any SECMARK 136d621d35eSPaul Moore * targets are currently configured, if the reference counter is greater than 137d621d35eSPaul Moore * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is 1382be4d74fSChris PeBenito * enabled, false (0) if SECMARK is disabled. If the always_check_network 1392be4d74fSChris PeBenito * policy capability is enabled, SECMARK is always considered enabled. 140d621d35eSPaul Moore * 141d621d35eSPaul Moore */ 142d621d35eSPaul Moore static int selinux_secmark_enabled(void) 143d621d35eSPaul Moore { 1442be4d74fSChris PeBenito return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount)); 1452be4d74fSChris PeBenito } 1462be4d74fSChris PeBenito 1472be4d74fSChris PeBenito /** 1482be4d74fSChris PeBenito * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled 1492be4d74fSChris PeBenito * 1502be4d74fSChris PeBenito * Description: 1512be4d74fSChris PeBenito * This function checks if NetLabel or labeled IPSEC is enabled. Returns true 1522be4d74fSChris PeBenito * (1) if any are enabled or false (0) if neither are enabled. If the 1532be4d74fSChris PeBenito * always_check_network policy capability is enabled, peer labeling 1542be4d74fSChris PeBenito * is always considered enabled. 1552be4d74fSChris PeBenito * 1562be4d74fSChris PeBenito */ 1572be4d74fSChris PeBenito static int selinux_peerlbl_enabled(void) 1582be4d74fSChris PeBenito { 1592be4d74fSChris PeBenito return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled()); 160d621d35eSPaul Moore } 161d621d35eSPaul Moore 162615e51fdSPaul Moore static int selinux_netcache_avc_callback(u32 event) 163615e51fdSPaul Moore { 164615e51fdSPaul Moore if (event == AVC_CALLBACK_RESET) { 165615e51fdSPaul Moore sel_netif_flush(); 166615e51fdSPaul Moore sel_netnode_flush(); 167615e51fdSPaul Moore sel_netport_flush(); 168615e51fdSPaul Moore synchronize_net(); 169615e51fdSPaul Moore } 170615e51fdSPaul Moore return 0; 171615e51fdSPaul Moore } 172615e51fdSPaul Moore 173d84f4f99SDavid Howells /* 174d84f4f99SDavid Howells * initialise the security for the init task 175d84f4f99SDavid Howells */ 176d84f4f99SDavid Howells static void cred_init_security(void) 1771da177e4SLinus Torvalds { 1783b11a1deSDavid Howells struct cred *cred = (struct cred *) current->real_cred; 1791da177e4SLinus Torvalds struct task_security_struct *tsec; 1801da177e4SLinus Torvalds 18189d155efSJames Morris tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL); 1821da177e4SLinus Torvalds if (!tsec) 183d84f4f99SDavid Howells panic("SELinux: Failed to initialize initial task.\n"); 1841da177e4SLinus Torvalds 185d84f4f99SDavid Howells tsec->osid = tsec->sid = SECINITSID_KERNEL; 186f1752eecSDavid Howells cred->security = tsec; 1871da177e4SLinus Torvalds } 1881da177e4SLinus Torvalds 189275bb41eSDavid Howells /* 19088e67f3bSDavid Howells * get the security ID of a set of credentials 19188e67f3bSDavid Howells */ 19288e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred) 19388e67f3bSDavid Howells { 19488e67f3bSDavid Howells const struct task_security_struct *tsec; 19588e67f3bSDavid Howells 19688e67f3bSDavid Howells tsec = cred->security; 19788e67f3bSDavid Howells return tsec->sid; 19888e67f3bSDavid Howells } 19988e67f3bSDavid Howells 20088e67f3bSDavid Howells /* 2013b11a1deSDavid Howells * get the objective security ID of a task 202275bb41eSDavid Howells */ 203275bb41eSDavid Howells static inline u32 task_sid(const struct task_struct *task) 204275bb41eSDavid Howells { 205275bb41eSDavid Howells u32 sid; 206275bb41eSDavid Howells 207275bb41eSDavid Howells rcu_read_lock(); 20888e67f3bSDavid Howells sid = cred_sid(__task_cred(task)); 209275bb41eSDavid Howells rcu_read_unlock(); 210275bb41eSDavid Howells return sid; 211275bb41eSDavid Howells } 212275bb41eSDavid Howells 213275bb41eSDavid Howells /* 2143b11a1deSDavid Howells * get the subjective security ID of the current task 215275bb41eSDavid Howells */ 216275bb41eSDavid Howells static inline u32 current_sid(void) 217275bb41eSDavid Howells { 2185fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 219275bb41eSDavid Howells 220275bb41eSDavid Howells return tsec->sid; 221275bb41eSDavid Howells } 222275bb41eSDavid Howells 22388e67f3bSDavid Howells /* Allocate and free functions for each kind of security blob. */ 22488e67f3bSDavid Howells 2251da177e4SLinus Torvalds static int inode_alloc_security(struct inode *inode) 2261da177e4SLinus Torvalds { 2271da177e4SLinus Torvalds struct inode_security_struct *isec; 228275bb41eSDavid Howells u32 sid = current_sid(); 2291da177e4SLinus Torvalds 230a02fe132SJosef Bacik isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS); 2311da177e4SLinus Torvalds if (!isec) 2321da177e4SLinus Torvalds return -ENOMEM; 2331da177e4SLinus Torvalds 23423970741SEric Paris mutex_init(&isec->lock); 2351da177e4SLinus Torvalds INIT_LIST_HEAD(&isec->list); 2361da177e4SLinus Torvalds isec->inode = inode; 2371da177e4SLinus Torvalds isec->sid = SECINITSID_UNLABELED; 2381da177e4SLinus Torvalds isec->sclass = SECCLASS_FILE; 239275bb41eSDavid Howells isec->task_sid = sid; 2401da177e4SLinus Torvalds inode->i_security = isec; 2411da177e4SLinus Torvalds 2421da177e4SLinus Torvalds return 0; 2431da177e4SLinus Torvalds } 2441da177e4SLinus Torvalds 2455d226df4SAndreas Gruenbacher static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry); 2465d226df4SAndreas Gruenbacher 2475d226df4SAndreas Gruenbacher /* 2485d226df4SAndreas Gruenbacher * Try reloading inode security labels that have been marked as invalid. The 2495d226df4SAndreas Gruenbacher * @may_sleep parameter indicates when sleeping and thus reloading labels is 2505d226df4SAndreas Gruenbacher * allowed; when set to false, returns ERR_PTR(-ECHILD) when the label is 2515d226df4SAndreas Gruenbacher * invalid. The @opt_dentry parameter should be set to a dentry of the inode; 2525d226df4SAndreas Gruenbacher * when no dentry is available, set it to NULL instead. 2535d226df4SAndreas Gruenbacher */ 2545d226df4SAndreas Gruenbacher static int __inode_security_revalidate(struct inode *inode, 2555d226df4SAndreas Gruenbacher struct dentry *opt_dentry, 2565d226df4SAndreas Gruenbacher bool may_sleep) 2575d226df4SAndreas Gruenbacher { 2585d226df4SAndreas Gruenbacher struct inode_security_struct *isec = inode->i_security; 2595d226df4SAndreas Gruenbacher 2605d226df4SAndreas Gruenbacher might_sleep_if(may_sleep); 2615d226df4SAndreas Gruenbacher 2621ac42476SPaul Moore if (ss_initialized && isec->initialized != LABEL_INITIALIZED) { 2635d226df4SAndreas Gruenbacher if (!may_sleep) 2645d226df4SAndreas Gruenbacher return -ECHILD; 2655d226df4SAndreas Gruenbacher 2665d226df4SAndreas Gruenbacher /* 2675d226df4SAndreas Gruenbacher * Try reloading the inode security label. This will fail if 2685d226df4SAndreas Gruenbacher * @opt_dentry is NULL and no dentry for this inode can be 2695d226df4SAndreas Gruenbacher * found; in that case, continue using the old label. 2705d226df4SAndreas Gruenbacher */ 2715d226df4SAndreas Gruenbacher inode_doinit_with_dentry(inode, opt_dentry); 2725d226df4SAndreas Gruenbacher } 2735d226df4SAndreas Gruenbacher return 0; 2745d226df4SAndreas Gruenbacher } 2755d226df4SAndreas Gruenbacher 2765d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_novalidate(struct inode *inode) 2775d226df4SAndreas Gruenbacher { 2785d226df4SAndreas Gruenbacher return inode->i_security; 2795d226df4SAndreas Gruenbacher } 2805d226df4SAndreas Gruenbacher 2815d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu) 2825d226df4SAndreas Gruenbacher { 2835d226df4SAndreas Gruenbacher int error; 2845d226df4SAndreas Gruenbacher 2855d226df4SAndreas Gruenbacher error = __inode_security_revalidate(inode, NULL, !rcu); 2865d226df4SAndreas Gruenbacher if (error) 2875d226df4SAndreas Gruenbacher return ERR_PTR(error); 2885d226df4SAndreas Gruenbacher return inode->i_security; 2895d226df4SAndreas Gruenbacher } 2905d226df4SAndreas Gruenbacher 29183da53c5SAndreas Gruenbacher /* 29283da53c5SAndreas Gruenbacher * Get the security label of an inode. 29383da53c5SAndreas Gruenbacher */ 29483da53c5SAndreas Gruenbacher static struct inode_security_struct *inode_security(struct inode *inode) 29583da53c5SAndreas Gruenbacher { 2965d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, NULL, true); 29783da53c5SAndreas Gruenbacher return inode->i_security; 29883da53c5SAndreas Gruenbacher } 29983da53c5SAndreas Gruenbacher 3002c97165bSPaul Moore static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry) 3012c97165bSPaul Moore { 3022c97165bSPaul Moore struct inode *inode = d_backing_inode(dentry); 3032c97165bSPaul Moore 3042c97165bSPaul Moore return inode->i_security; 3052c97165bSPaul Moore } 3062c97165bSPaul Moore 30783da53c5SAndreas Gruenbacher /* 30883da53c5SAndreas Gruenbacher * Get the security label of a dentry's backing inode. 30983da53c5SAndreas Gruenbacher */ 31083da53c5SAndreas Gruenbacher static struct inode_security_struct *backing_inode_security(struct dentry *dentry) 31183da53c5SAndreas Gruenbacher { 31283da53c5SAndreas Gruenbacher struct inode *inode = d_backing_inode(dentry); 31383da53c5SAndreas Gruenbacher 3145d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, dentry, true); 31583da53c5SAndreas Gruenbacher return inode->i_security; 31683da53c5SAndreas Gruenbacher } 31783da53c5SAndreas Gruenbacher 3183dc91d43SSteven Rostedt static void inode_free_rcu(struct rcu_head *head) 3193dc91d43SSteven Rostedt { 3203dc91d43SSteven Rostedt struct inode_security_struct *isec; 3213dc91d43SSteven Rostedt 3223dc91d43SSteven Rostedt isec = container_of(head, struct inode_security_struct, rcu); 3233dc91d43SSteven Rostedt kmem_cache_free(sel_inode_cache, isec); 3243dc91d43SSteven Rostedt } 3253dc91d43SSteven Rostedt 3261da177e4SLinus Torvalds static void inode_free_security(struct inode *inode) 3271da177e4SLinus Torvalds { 3281da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 3291da177e4SLinus Torvalds struct superblock_security_struct *sbsec = inode->i_sb->s_security; 3301da177e4SLinus Torvalds 3319629d04aSWaiman Long /* 3329629d04aSWaiman Long * As not all inode security structures are in a list, we check for 3339629d04aSWaiman Long * empty list outside of the lock to make sure that we won't waste 3349629d04aSWaiman Long * time taking a lock doing nothing. 3359629d04aSWaiman Long * 3369629d04aSWaiman Long * The list_del_init() function can be safely called more than once. 3379629d04aSWaiman Long * It should not be possible for this function to be called with 3389629d04aSWaiman Long * concurrent list_add(), but for better safety against future changes 3399629d04aSWaiman Long * in the code, we use list_empty_careful() here. 3409629d04aSWaiman Long */ 3419629d04aSWaiman Long if (!list_empty_careful(&isec->list)) { 3421da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 3431da177e4SLinus Torvalds list_del_init(&isec->list); 3441da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 3459629d04aSWaiman Long } 3461da177e4SLinus Torvalds 3473dc91d43SSteven Rostedt /* 3483dc91d43SSteven Rostedt * The inode may still be referenced in a path walk and 3493dc91d43SSteven Rostedt * a call to selinux_inode_permission() can be made 3503dc91d43SSteven Rostedt * after inode_free_security() is called. Ideally, the VFS 3513dc91d43SSteven Rostedt * wouldn't do this, but fixing that is a much harder 3523dc91d43SSteven Rostedt * job. For now, simply free the i_security via RCU, and 3533dc91d43SSteven Rostedt * leave the current inode->i_security pointer intact. 3543dc91d43SSteven Rostedt * The inode will be freed after the RCU grace period too. 3553dc91d43SSteven Rostedt */ 3563dc91d43SSteven Rostedt call_rcu(&isec->rcu, inode_free_rcu); 3571da177e4SLinus Torvalds } 3581da177e4SLinus Torvalds 3591da177e4SLinus Torvalds static int file_alloc_security(struct file *file) 3601da177e4SLinus Torvalds { 3611da177e4SLinus Torvalds struct file_security_struct *fsec; 362275bb41eSDavid Howells u32 sid = current_sid(); 3631da177e4SLinus Torvalds 36463205654SSangwoo fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL); 3651da177e4SLinus Torvalds if (!fsec) 3661da177e4SLinus Torvalds return -ENOMEM; 3671da177e4SLinus Torvalds 368275bb41eSDavid Howells fsec->sid = sid; 369275bb41eSDavid Howells fsec->fown_sid = sid; 3701da177e4SLinus Torvalds file->f_security = fsec; 3711da177e4SLinus Torvalds 3721da177e4SLinus Torvalds return 0; 3731da177e4SLinus Torvalds } 3741da177e4SLinus Torvalds 3751da177e4SLinus Torvalds static void file_free_security(struct file *file) 3761da177e4SLinus Torvalds { 3771da177e4SLinus Torvalds struct file_security_struct *fsec = file->f_security; 3781da177e4SLinus Torvalds file->f_security = NULL; 37963205654SSangwoo kmem_cache_free(file_security_cache, fsec); 3801da177e4SLinus Torvalds } 3811da177e4SLinus Torvalds 3821da177e4SLinus Torvalds static int superblock_alloc_security(struct super_block *sb) 3831da177e4SLinus Torvalds { 3841da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 3851da177e4SLinus Torvalds 38689d155efSJames Morris sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL); 3871da177e4SLinus Torvalds if (!sbsec) 3881da177e4SLinus Torvalds return -ENOMEM; 3891da177e4SLinus Torvalds 390bc7e982bSEric Paris mutex_init(&sbsec->lock); 3911da177e4SLinus Torvalds INIT_LIST_HEAD(&sbsec->isec_head); 3921da177e4SLinus Torvalds spin_lock_init(&sbsec->isec_lock); 3931da177e4SLinus Torvalds sbsec->sb = sb; 3941da177e4SLinus Torvalds sbsec->sid = SECINITSID_UNLABELED; 3951da177e4SLinus Torvalds sbsec->def_sid = SECINITSID_FILE; 396c312feb2SEric Paris sbsec->mntpoint_sid = SECINITSID_UNLABELED; 3971da177e4SLinus Torvalds sb->s_security = sbsec; 3981da177e4SLinus Torvalds 3991da177e4SLinus Torvalds return 0; 4001da177e4SLinus Torvalds } 4011da177e4SLinus Torvalds 4021da177e4SLinus Torvalds static void superblock_free_security(struct super_block *sb) 4031da177e4SLinus Torvalds { 4041da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 4051da177e4SLinus Torvalds sb->s_security = NULL; 4061da177e4SLinus Torvalds kfree(sbsec); 4071da177e4SLinus Torvalds } 4081da177e4SLinus Torvalds 4091da177e4SLinus Torvalds /* The file system's label must be initialized prior to use. */ 4101da177e4SLinus Torvalds 411eb9ae686SDavid Quigley static const char *labeling_behaviors[7] = { 4121da177e4SLinus Torvalds "uses xattr", 4131da177e4SLinus Torvalds "uses transition SIDs", 4141da177e4SLinus Torvalds "uses task SIDs", 4151da177e4SLinus Torvalds "uses genfs_contexts", 4161da177e4SLinus Torvalds "not configured for labeling", 4171da177e4SLinus Torvalds "uses mountpoint labeling", 418eb9ae686SDavid Quigley "uses native labeling", 4191da177e4SLinus Torvalds }; 4201da177e4SLinus Torvalds 4211da177e4SLinus Torvalds static inline int inode_doinit(struct inode *inode) 4221da177e4SLinus Torvalds { 4231da177e4SLinus Torvalds return inode_doinit_with_dentry(inode, NULL); 4241da177e4SLinus Torvalds } 4251da177e4SLinus Torvalds 4261da177e4SLinus Torvalds enum { 42731e87930SEric Paris Opt_error = -1, 4281da177e4SLinus Torvalds Opt_context = 1, 4291da177e4SLinus Torvalds Opt_fscontext = 2, 430c9180a57SEric Paris Opt_defcontext = 3, 431c9180a57SEric Paris Opt_rootcontext = 4, 43211689d47SDavid P. Quigley Opt_labelsupport = 5, 433d355987fSEric Paris Opt_nextmntopt = 6, 4341da177e4SLinus Torvalds }; 4351da177e4SLinus Torvalds 436d355987fSEric Paris #define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1) 437d355987fSEric Paris 438a447c093SSteven Whitehouse static const match_table_t tokens = { 439832cbd9aSEric Paris {Opt_context, CONTEXT_STR "%s"}, 440832cbd9aSEric Paris {Opt_fscontext, FSCONTEXT_STR "%s"}, 441832cbd9aSEric Paris {Opt_defcontext, DEFCONTEXT_STR "%s"}, 442832cbd9aSEric Paris {Opt_rootcontext, ROOTCONTEXT_STR "%s"}, 44311689d47SDavid P. Quigley {Opt_labelsupport, LABELSUPP_STR}, 44431e87930SEric Paris {Opt_error, NULL}, 4451da177e4SLinus Torvalds }; 4461da177e4SLinus Torvalds 4471da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n" 4481da177e4SLinus Torvalds 449c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid, 450c312feb2SEric Paris struct superblock_security_struct *sbsec, 451275bb41eSDavid Howells const struct cred *cred) 452c312feb2SEric Paris { 453275bb41eSDavid Howells const struct task_security_struct *tsec = cred->security; 454c312feb2SEric Paris int rc; 455c312feb2SEric Paris 456c312feb2SEric Paris rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 457c312feb2SEric Paris FILESYSTEM__RELABELFROM, NULL); 458c312feb2SEric Paris if (rc) 459c312feb2SEric Paris return rc; 460c312feb2SEric Paris 461c312feb2SEric Paris rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM, 462c312feb2SEric Paris FILESYSTEM__RELABELTO, NULL); 463c312feb2SEric Paris return rc; 464c312feb2SEric Paris } 465c312feb2SEric Paris 4660808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid, 4670808925eSEric Paris struct superblock_security_struct *sbsec, 468275bb41eSDavid Howells const struct cred *cred) 4690808925eSEric Paris { 470275bb41eSDavid Howells const struct task_security_struct *tsec = cred->security; 4710808925eSEric Paris int rc; 4720808925eSEric Paris rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 4730808925eSEric Paris FILESYSTEM__RELABELFROM, NULL); 4740808925eSEric Paris if (rc) 4750808925eSEric Paris return rc; 4760808925eSEric Paris 4770808925eSEric Paris rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, 4780808925eSEric Paris FILESYSTEM__ASSOCIATE, NULL); 4790808925eSEric Paris return rc; 4800808925eSEric Paris } 4810808925eSEric Paris 482b43e725dSEric Paris static int selinux_is_sblabel_mnt(struct super_block *sb) 483b43e725dSEric Paris { 484b43e725dSEric Paris struct superblock_security_struct *sbsec = sb->s_security; 485b43e725dSEric Paris 486d5f3a5f6SMark Salyzyn return sbsec->behavior == SECURITY_FS_USE_XATTR || 487b43e725dSEric Paris sbsec->behavior == SECURITY_FS_USE_TRANS || 488d5f3a5f6SMark Salyzyn sbsec->behavior == SECURITY_FS_USE_TASK || 4899fc2b4b4SJ. Bruce Fields sbsec->behavior == SECURITY_FS_USE_NATIVE || 490d5f3a5f6SMark Salyzyn /* Special handling. Genfs but also in-core setxattr handler */ 491d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "sysfs") || 492d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "pstore") || 493d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "debugfs") || 494d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "rootfs"); 495b43e725dSEric Paris } 496b43e725dSEric Paris 497c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb) 4981da177e4SLinus Torvalds { 4991da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 5001da177e4SLinus Torvalds struct dentry *root = sb->s_root; 501c6f493d6SDavid Howells struct inode *root_inode = d_backing_inode(root); 5021da177e4SLinus Torvalds int rc = 0; 5031da177e4SLinus Torvalds 5041da177e4SLinus Torvalds if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 5051da177e4SLinus Torvalds /* Make sure that the xattr handler exists and that no 5061da177e4SLinus Torvalds error other than -ENODATA is returned by getxattr on 5071da177e4SLinus Torvalds the root directory. -ENODATA is ok, as this may be 5081da177e4SLinus Torvalds the first boot of the SELinux kernel before we have 5091da177e4SLinus Torvalds assigned xattr values to the filesystem. */ 510c9180a57SEric Paris if (!root_inode->i_op->getxattr) { 51129b1deb2SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type %s) has no " 51229b1deb2SLinus Torvalds "xattr support\n", sb->s_id, sb->s_type->name); 5131da177e4SLinus Torvalds rc = -EOPNOTSUPP; 5141da177e4SLinus Torvalds goto out; 5151da177e4SLinus Torvalds } 516ce23e640SAl Viro rc = root_inode->i_op->getxattr(root, root_inode, 517ce23e640SAl Viro XATTR_NAME_SELINUX, NULL, 0); 5181da177e4SLinus Torvalds if (rc < 0 && rc != -ENODATA) { 5191da177e4SLinus Torvalds if (rc == -EOPNOTSUPP) 5201da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type " 52129b1deb2SLinus Torvalds "%s) has no security xattr handler\n", 52229b1deb2SLinus Torvalds sb->s_id, sb->s_type->name); 5231da177e4SLinus Torvalds else 5241da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type " 52529b1deb2SLinus Torvalds "%s) getxattr errno %d\n", sb->s_id, 52629b1deb2SLinus Torvalds sb->s_type->name, -rc); 5271da177e4SLinus Torvalds goto out; 5281da177e4SLinus Torvalds } 5291da177e4SLinus Torvalds } 5301da177e4SLinus Torvalds 531c9180a57SEric Paris if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors)) 53229b1deb2SLinus Torvalds printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n", 53329b1deb2SLinus Torvalds sb->s_id, sb->s_type->name); 5341da177e4SLinus Torvalds 535eadcabc6SEric Paris sbsec->flags |= SE_SBINITIALIZED; 536b43e725dSEric Paris if (selinux_is_sblabel_mnt(sb)) 53712f348b9SEric Paris sbsec->flags |= SBLABEL_MNT; 538ddd29ec6SDavid P. Quigley 5391da177e4SLinus Torvalds /* Initialize the root inode. */ 540c9180a57SEric Paris rc = inode_doinit_with_dentry(root_inode, root); 5411da177e4SLinus Torvalds 5421da177e4SLinus Torvalds /* Initialize any other inodes associated with the superblock, e.g. 5431da177e4SLinus Torvalds inodes created prior to initial policy load or inodes created 5441da177e4SLinus Torvalds during get_sb by a pseudo filesystem that directly 5451da177e4SLinus Torvalds populates itself. */ 5461da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 5471da177e4SLinus Torvalds next_inode: 5481da177e4SLinus Torvalds if (!list_empty(&sbsec->isec_head)) { 5491da177e4SLinus Torvalds struct inode_security_struct *isec = 5501da177e4SLinus Torvalds list_entry(sbsec->isec_head.next, 5511da177e4SLinus Torvalds struct inode_security_struct, list); 5521da177e4SLinus Torvalds struct inode *inode = isec->inode; 553923190d3SStephen Smalley list_del_init(&isec->list); 5541da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 5551da177e4SLinus Torvalds inode = igrab(inode); 5561da177e4SLinus Torvalds if (inode) { 5571da177e4SLinus Torvalds if (!IS_PRIVATE(inode)) 5581da177e4SLinus Torvalds inode_doinit(inode); 5591da177e4SLinus Torvalds iput(inode); 5601da177e4SLinus Torvalds } 5611da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 5621da177e4SLinus Torvalds goto next_inode; 5631da177e4SLinus Torvalds } 5641da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 5651da177e4SLinus Torvalds out: 566c9180a57SEric Paris return rc; 567c9180a57SEric Paris } 568c9180a57SEric Paris 569c9180a57SEric Paris /* 570c9180a57SEric Paris * This function should allow an FS to ask what it's mount security 571c9180a57SEric Paris * options were so it can use those later for submounts, displaying 572c9180a57SEric Paris * mount options, or whatever. 573c9180a57SEric Paris */ 574c9180a57SEric Paris static int selinux_get_mnt_opts(const struct super_block *sb, 575e0007529SEric Paris struct security_mnt_opts *opts) 576c9180a57SEric Paris { 577c9180a57SEric Paris int rc = 0, i; 578c9180a57SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 579c9180a57SEric Paris char *context = NULL; 580c9180a57SEric Paris u32 len; 581c9180a57SEric Paris char tmp; 582c9180a57SEric Paris 583e0007529SEric Paris security_init_mnt_opts(opts); 584c9180a57SEric Paris 5850d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) 586c9180a57SEric Paris return -EINVAL; 587c9180a57SEric Paris 588c9180a57SEric Paris if (!ss_initialized) 589c9180a57SEric Paris return -EINVAL; 590c9180a57SEric Paris 591af8e50ccSEric Paris /* make sure we always check enough bits to cover the mask */ 592af8e50ccSEric Paris BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS)); 593af8e50ccSEric Paris 5940d90a7ecSDavid P. Quigley tmp = sbsec->flags & SE_MNTMASK; 595c9180a57SEric Paris /* count the number of mount options for this sb */ 596af8e50ccSEric Paris for (i = 0; i < NUM_SEL_MNT_OPTS; i++) { 597c9180a57SEric Paris if (tmp & 0x01) 598e0007529SEric Paris opts->num_mnt_opts++; 599c9180a57SEric Paris tmp >>= 1; 600c9180a57SEric Paris } 60111689d47SDavid P. Quigley /* Check if the Label support flag is set */ 6020b4bdb35SEric Paris if (sbsec->flags & SBLABEL_MNT) 60311689d47SDavid P. Quigley opts->num_mnt_opts++; 604c9180a57SEric Paris 605e0007529SEric Paris opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC); 606e0007529SEric Paris if (!opts->mnt_opts) { 607c9180a57SEric Paris rc = -ENOMEM; 608c9180a57SEric Paris goto out_free; 609c9180a57SEric Paris } 610c9180a57SEric Paris 611e0007529SEric Paris opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC); 612e0007529SEric Paris if (!opts->mnt_opts_flags) { 613c9180a57SEric Paris rc = -ENOMEM; 614c9180a57SEric Paris goto out_free; 615c9180a57SEric Paris } 616c9180a57SEric Paris 617c9180a57SEric Paris i = 0; 618c9180a57SEric Paris if (sbsec->flags & FSCONTEXT_MNT) { 619c9180a57SEric Paris rc = security_sid_to_context(sbsec->sid, &context, &len); 620c9180a57SEric Paris if (rc) 621c9180a57SEric Paris goto out_free; 622e0007529SEric Paris opts->mnt_opts[i] = context; 623e0007529SEric Paris opts->mnt_opts_flags[i++] = FSCONTEXT_MNT; 624c9180a57SEric Paris } 625c9180a57SEric Paris if (sbsec->flags & CONTEXT_MNT) { 626c9180a57SEric Paris rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len); 627c9180a57SEric Paris if (rc) 628c9180a57SEric Paris goto out_free; 629e0007529SEric Paris opts->mnt_opts[i] = context; 630e0007529SEric Paris opts->mnt_opts_flags[i++] = CONTEXT_MNT; 631c9180a57SEric Paris } 632c9180a57SEric Paris if (sbsec->flags & DEFCONTEXT_MNT) { 633c9180a57SEric Paris rc = security_sid_to_context(sbsec->def_sid, &context, &len); 634c9180a57SEric Paris if (rc) 635c9180a57SEric Paris goto out_free; 636e0007529SEric Paris opts->mnt_opts[i] = context; 637e0007529SEric Paris opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT; 638c9180a57SEric Paris } 639c9180a57SEric Paris if (sbsec->flags & ROOTCONTEXT_MNT) { 64083da53c5SAndreas Gruenbacher struct dentry *root = sbsec->sb->s_root; 64183da53c5SAndreas Gruenbacher struct inode_security_struct *isec = backing_inode_security(root); 642c9180a57SEric Paris 643c9180a57SEric Paris rc = security_sid_to_context(isec->sid, &context, &len); 644c9180a57SEric Paris if (rc) 645c9180a57SEric Paris goto out_free; 646e0007529SEric Paris opts->mnt_opts[i] = context; 647e0007529SEric Paris opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT; 648c9180a57SEric Paris } 64912f348b9SEric Paris if (sbsec->flags & SBLABEL_MNT) { 65011689d47SDavid P. Quigley opts->mnt_opts[i] = NULL; 65112f348b9SEric Paris opts->mnt_opts_flags[i++] = SBLABEL_MNT; 65211689d47SDavid P. Quigley } 653c9180a57SEric Paris 654e0007529SEric Paris BUG_ON(i != opts->num_mnt_opts); 655c9180a57SEric Paris 656c9180a57SEric Paris return 0; 657c9180a57SEric Paris 658c9180a57SEric Paris out_free: 659e0007529SEric Paris security_free_mnt_opts(opts); 660c9180a57SEric Paris return rc; 661c9180a57SEric Paris } 662c9180a57SEric Paris 663c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag, 664c9180a57SEric Paris u32 old_sid, u32 new_sid) 665c9180a57SEric Paris { 6660d90a7ecSDavid P. Quigley char mnt_flags = sbsec->flags & SE_MNTMASK; 6670d90a7ecSDavid P. Quigley 668c9180a57SEric Paris /* check if the old mount command had the same options */ 6690d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) 670c9180a57SEric Paris if (!(sbsec->flags & flag) || 671c9180a57SEric Paris (old_sid != new_sid)) 672c9180a57SEric Paris return 1; 673c9180a57SEric Paris 674c9180a57SEric Paris /* check if we were passed the same options twice, 675c9180a57SEric Paris * aka someone passed context=a,context=b 676c9180a57SEric Paris */ 6770d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) 6780d90a7ecSDavid P. Quigley if (mnt_flags & flag) 679c9180a57SEric Paris return 1; 680c9180a57SEric Paris return 0; 681c9180a57SEric Paris } 682e0007529SEric Paris 683c9180a57SEric Paris /* 684c9180a57SEric Paris * Allow filesystems with binary mount data to explicitly set mount point 685c9180a57SEric Paris * labeling information. 686c9180a57SEric Paris */ 687e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb, 688649f6e77SDavid Quigley struct security_mnt_opts *opts, 689649f6e77SDavid Quigley unsigned long kern_flags, 690649f6e77SDavid Quigley unsigned long *set_kern_flags) 691c9180a57SEric Paris { 692275bb41eSDavid Howells const struct cred *cred = current_cred(); 693c9180a57SEric Paris int rc = 0, i; 694c9180a57SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 69529b1deb2SLinus Torvalds const char *name = sb->s_type->name; 69683da53c5SAndreas Gruenbacher struct dentry *root = sbsec->sb->s_root; 6972c97165bSPaul Moore struct inode_security_struct *root_isec; 698c9180a57SEric Paris u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0; 699c9180a57SEric Paris u32 defcontext_sid = 0; 700e0007529SEric Paris char **mount_options = opts->mnt_opts; 701e0007529SEric Paris int *flags = opts->mnt_opts_flags; 702e0007529SEric Paris int num_opts = opts->num_mnt_opts; 703c9180a57SEric Paris 704c9180a57SEric Paris mutex_lock(&sbsec->lock); 705c9180a57SEric Paris 706c9180a57SEric Paris if (!ss_initialized) { 707c9180a57SEric Paris if (!num_opts) { 708c9180a57SEric Paris /* Defer initialization until selinux_complete_init, 709c9180a57SEric Paris after the initial policy is loaded and the security 710c9180a57SEric Paris server is ready to handle calls. */ 711c9180a57SEric Paris goto out; 712c9180a57SEric Paris } 713c9180a57SEric Paris rc = -EINVAL; 714744ba35eSEric Paris printk(KERN_WARNING "SELinux: Unable to set superblock options " 715744ba35eSEric Paris "before the security server is initialized\n"); 716c9180a57SEric Paris goto out; 717c9180a57SEric Paris } 718649f6e77SDavid Quigley if (kern_flags && !set_kern_flags) { 719649f6e77SDavid Quigley /* Specifying internal flags without providing a place to 720649f6e77SDavid Quigley * place the results is not allowed */ 721649f6e77SDavid Quigley rc = -EINVAL; 722649f6e77SDavid Quigley goto out; 723649f6e77SDavid Quigley } 724c9180a57SEric Paris 725c9180a57SEric Paris /* 726e0007529SEric Paris * Binary mount data FS will come through this function twice. Once 727e0007529SEric Paris * from an explicit call and once from the generic calls from the vfs. 728e0007529SEric Paris * Since the generic VFS calls will not contain any security mount data 729e0007529SEric Paris * we need to skip the double mount verification. 730e0007529SEric Paris * 731e0007529SEric Paris * This does open a hole in which we will not notice if the first 732e0007529SEric Paris * mount using this sb set explict options and a second mount using 733e0007529SEric Paris * this sb does not set any security options. (The first options 734e0007529SEric Paris * will be used for both mounts) 735e0007529SEric Paris */ 7360d90a7ecSDavid P. Quigley if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) 737e0007529SEric Paris && (num_opts == 0)) 738e0007529SEric Paris goto out; 739e0007529SEric Paris 7402c97165bSPaul Moore root_isec = backing_inode_security_novalidate(root); 7412c97165bSPaul Moore 742e0007529SEric Paris /* 743c9180a57SEric Paris * parse the mount options, check if they are valid sids. 744c9180a57SEric Paris * also check if someone is trying to mount the same sb more 745c9180a57SEric Paris * than once with different security options. 746c9180a57SEric Paris */ 747c9180a57SEric Paris for (i = 0; i < num_opts; i++) { 748c9180a57SEric Paris u32 sid; 74911689d47SDavid P. Quigley 75012f348b9SEric Paris if (flags[i] == SBLABEL_MNT) 75111689d47SDavid P. Quigley continue; 75244be2f65SRasmus Villemoes rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL); 753c9180a57SEric Paris if (rc) { 75444be2f65SRasmus Villemoes printk(KERN_WARNING "SELinux: security_context_str_to_sid" 75529b1deb2SLinus Torvalds "(%s) failed for (dev %s, type %s) errno=%d\n", 75629b1deb2SLinus Torvalds mount_options[i], sb->s_id, name, rc); 757c9180a57SEric Paris goto out; 758c9180a57SEric Paris } 759c9180a57SEric Paris switch (flags[i]) { 760c9180a57SEric Paris case FSCONTEXT_MNT: 761c9180a57SEric Paris fscontext_sid = sid; 762c9180a57SEric Paris 763c9180a57SEric Paris if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, 764c9180a57SEric Paris fscontext_sid)) 765c9180a57SEric Paris goto out_double_mount; 766c9180a57SEric Paris 767c9180a57SEric Paris sbsec->flags |= FSCONTEXT_MNT; 768c9180a57SEric Paris break; 769c9180a57SEric Paris case CONTEXT_MNT: 770c9180a57SEric Paris context_sid = sid; 771c9180a57SEric Paris 772c9180a57SEric Paris if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, 773c9180a57SEric Paris context_sid)) 774c9180a57SEric Paris goto out_double_mount; 775c9180a57SEric Paris 776c9180a57SEric Paris sbsec->flags |= CONTEXT_MNT; 777c9180a57SEric Paris break; 778c9180a57SEric Paris case ROOTCONTEXT_MNT: 779c9180a57SEric Paris rootcontext_sid = sid; 780c9180a57SEric Paris 781c9180a57SEric Paris if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, 782c9180a57SEric Paris rootcontext_sid)) 783c9180a57SEric Paris goto out_double_mount; 784c9180a57SEric Paris 785c9180a57SEric Paris sbsec->flags |= ROOTCONTEXT_MNT; 786c9180a57SEric Paris 787c9180a57SEric Paris break; 788c9180a57SEric Paris case DEFCONTEXT_MNT: 789c9180a57SEric Paris defcontext_sid = sid; 790c9180a57SEric Paris 791c9180a57SEric Paris if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, 792c9180a57SEric Paris defcontext_sid)) 793c9180a57SEric Paris goto out_double_mount; 794c9180a57SEric Paris 795c9180a57SEric Paris sbsec->flags |= DEFCONTEXT_MNT; 796c9180a57SEric Paris 797c9180a57SEric Paris break; 798c9180a57SEric Paris default: 799c9180a57SEric Paris rc = -EINVAL; 800c9180a57SEric Paris goto out; 801c9180a57SEric Paris } 802c9180a57SEric Paris } 803c9180a57SEric Paris 8040d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 805c9180a57SEric Paris /* previously mounted with options, but not on this attempt? */ 8060d90a7ecSDavid P. Quigley if ((sbsec->flags & SE_MNTMASK) && !num_opts) 807c9180a57SEric Paris goto out_double_mount; 808c9180a57SEric Paris rc = 0; 809c9180a57SEric Paris goto out; 810c9180a57SEric Paris } 811c9180a57SEric Paris 812089be43eSJames Morris if (strcmp(sb->s_type->name, "proc") == 0) 813134509d5SStephen Smalley sbsec->flags |= SE_SBPROC | SE_SBGENFS; 814134509d5SStephen Smalley 8158e014720SStephen Smalley if (!strcmp(sb->s_type->name, "debugfs") || 8168e014720SStephen Smalley !strcmp(sb->s_type->name, "sysfs") || 8178e014720SStephen Smalley !strcmp(sb->s_type->name, "pstore")) 818134509d5SStephen Smalley sbsec->flags |= SE_SBGENFS; 819c9180a57SEric Paris 820eb9ae686SDavid Quigley if (!sbsec->behavior) { 821eb9ae686SDavid Quigley /* 822eb9ae686SDavid Quigley * Determine the labeling behavior to use for this 823eb9ae686SDavid Quigley * filesystem type. 824eb9ae686SDavid Quigley */ 825a64c54cfSEric Paris rc = security_fs_use(sb); 826c9180a57SEric Paris if (rc) { 827eb9ae686SDavid Quigley printk(KERN_WARNING 828eb9ae686SDavid Quigley "%s: security_fs_use(%s) returned %d\n", 829089be43eSJames Morris __func__, sb->s_type->name, rc); 830c9180a57SEric Paris goto out; 831c9180a57SEric Paris } 832eb9ae686SDavid Quigley } 833aad82892SSeth Forshee 834aad82892SSeth Forshee /* 835aad82892SSeth Forshee * If this is a user namespace mount, no contexts are allowed 836aad82892SSeth Forshee * on the command line and security labels must be ignored. 837aad82892SSeth Forshee */ 838aad82892SSeth Forshee if (sb->s_user_ns != &init_user_ns) { 839aad82892SSeth Forshee if (context_sid || fscontext_sid || rootcontext_sid || 840aad82892SSeth Forshee defcontext_sid) { 841aad82892SSeth Forshee rc = -EACCES; 842aad82892SSeth Forshee goto out; 843aad82892SSeth Forshee } 844aad82892SSeth Forshee if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 845aad82892SSeth Forshee sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 846aad82892SSeth Forshee rc = security_transition_sid(current_sid(), current_sid(), 847aad82892SSeth Forshee SECCLASS_FILE, NULL, 848aad82892SSeth Forshee &sbsec->mntpoint_sid); 849aad82892SSeth Forshee if (rc) 850aad82892SSeth Forshee goto out; 851aad82892SSeth Forshee } 852aad82892SSeth Forshee goto out_set_opts; 853aad82892SSeth Forshee } 854aad82892SSeth Forshee 855c9180a57SEric Paris /* sets the context of the superblock for the fs being mounted. */ 856c9180a57SEric Paris if (fscontext_sid) { 857275bb41eSDavid Howells rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred); 858c9180a57SEric Paris if (rc) 859c9180a57SEric Paris goto out; 860c9180a57SEric Paris 861c9180a57SEric Paris sbsec->sid = fscontext_sid; 862c9180a57SEric Paris } 863c9180a57SEric Paris 864c9180a57SEric Paris /* 865c9180a57SEric Paris * Switch to using mount point labeling behavior. 866c9180a57SEric Paris * sets the label used on all file below the mountpoint, and will set 867c9180a57SEric Paris * the superblock context if not already set. 868c9180a57SEric Paris */ 869eb9ae686SDavid Quigley if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) { 870eb9ae686SDavid Quigley sbsec->behavior = SECURITY_FS_USE_NATIVE; 871eb9ae686SDavid Quigley *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS; 872eb9ae686SDavid Quigley } 873eb9ae686SDavid Quigley 874c9180a57SEric Paris if (context_sid) { 875c9180a57SEric Paris if (!fscontext_sid) { 876275bb41eSDavid Howells rc = may_context_mount_sb_relabel(context_sid, sbsec, 877275bb41eSDavid Howells cred); 878c9180a57SEric Paris if (rc) 879c9180a57SEric Paris goto out; 880c9180a57SEric Paris sbsec->sid = context_sid; 881c9180a57SEric Paris } else { 882275bb41eSDavid Howells rc = may_context_mount_inode_relabel(context_sid, sbsec, 883275bb41eSDavid Howells cred); 884c9180a57SEric Paris if (rc) 885c9180a57SEric Paris goto out; 886c9180a57SEric Paris } 887c9180a57SEric Paris if (!rootcontext_sid) 888c9180a57SEric Paris rootcontext_sid = context_sid; 889c9180a57SEric Paris 890c9180a57SEric Paris sbsec->mntpoint_sid = context_sid; 891c9180a57SEric Paris sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 892c9180a57SEric Paris } 893c9180a57SEric Paris 894c9180a57SEric Paris if (rootcontext_sid) { 895275bb41eSDavid Howells rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec, 896275bb41eSDavid Howells cred); 897c9180a57SEric Paris if (rc) 898c9180a57SEric Paris goto out; 899c9180a57SEric Paris 900c9180a57SEric Paris root_isec->sid = rootcontext_sid; 9016f3be9f5SAndreas Gruenbacher root_isec->initialized = LABEL_INITIALIZED; 902c9180a57SEric Paris } 903c9180a57SEric Paris 904c9180a57SEric Paris if (defcontext_sid) { 905eb9ae686SDavid Quigley if (sbsec->behavior != SECURITY_FS_USE_XATTR && 906eb9ae686SDavid Quigley sbsec->behavior != SECURITY_FS_USE_NATIVE) { 907c9180a57SEric Paris rc = -EINVAL; 908c9180a57SEric Paris printk(KERN_WARNING "SELinux: defcontext option is " 909c9180a57SEric Paris "invalid for this filesystem type\n"); 910c9180a57SEric Paris goto out; 911c9180a57SEric Paris } 912c9180a57SEric Paris 913c9180a57SEric Paris if (defcontext_sid != sbsec->def_sid) { 914c9180a57SEric Paris rc = may_context_mount_inode_relabel(defcontext_sid, 915275bb41eSDavid Howells sbsec, cred); 916c9180a57SEric Paris if (rc) 917c9180a57SEric Paris goto out; 918c9180a57SEric Paris } 919c9180a57SEric Paris 920c9180a57SEric Paris sbsec->def_sid = defcontext_sid; 921c9180a57SEric Paris } 922c9180a57SEric Paris 923aad82892SSeth Forshee out_set_opts: 924c9180a57SEric Paris rc = sb_finish_set_opts(sb); 925c9180a57SEric Paris out: 926bc7e982bSEric Paris mutex_unlock(&sbsec->lock); 9271da177e4SLinus Torvalds return rc; 928c9180a57SEric Paris out_double_mount: 929c9180a57SEric Paris rc = -EINVAL; 930c9180a57SEric Paris printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different " 93129b1deb2SLinus Torvalds "security settings for (dev %s, type %s)\n", sb->s_id, name); 932c9180a57SEric Paris goto out; 933c9180a57SEric Paris } 934c9180a57SEric Paris 935094f7b69SJeff Layton static int selinux_cmp_sb_context(const struct super_block *oldsb, 936094f7b69SJeff Layton const struct super_block *newsb) 937094f7b69SJeff Layton { 938094f7b69SJeff Layton struct superblock_security_struct *old = oldsb->s_security; 939094f7b69SJeff Layton struct superblock_security_struct *new = newsb->s_security; 940094f7b69SJeff Layton char oldflags = old->flags & SE_MNTMASK; 941094f7b69SJeff Layton char newflags = new->flags & SE_MNTMASK; 942094f7b69SJeff Layton 943094f7b69SJeff Layton if (oldflags != newflags) 944094f7b69SJeff Layton goto mismatch; 945094f7b69SJeff Layton if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid) 946094f7b69SJeff Layton goto mismatch; 947094f7b69SJeff Layton if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid) 948094f7b69SJeff Layton goto mismatch; 949094f7b69SJeff Layton if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid) 950094f7b69SJeff Layton goto mismatch; 951094f7b69SJeff Layton if (oldflags & ROOTCONTEXT_MNT) { 95283da53c5SAndreas Gruenbacher struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root); 95383da53c5SAndreas Gruenbacher struct inode_security_struct *newroot = backing_inode_security(newsb->s_root); 954094f7b69SJeff Layton if (oldroot->sid != newroot->sid) 955094f7b69SJeff Layton goto mismatch; 956094f7b69SJeff Layton } 957094f7b69SJeff Layton return 0; 958094f7b69SJeff Layton mismatch: 959094f7b69SJeff Layton printk(KERN_WARNING "SELinux: mount invalid. Same superblock, " 960094f7b69SJeff Layton "different security settings for (dev %s, " 961094f7b69SJeff Layton "type %s)\n", newsb->s_id, newsb->s_type->name); 962094f7b69SJeff Layton return -EBUSY; 963094f7b69SJeff Layton } 964094f7b69SJeff Layton 965094f7b69SJeff Layton static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb, 966c9180a57SEric Paris struct super_block *newsb) 967c9180a57SEric Paris { 968c9180a57SEric Paris const struct superblock_security_struct *oldsbsec = oldsb->s_security; 969c9180a57SEric Paris struct superblock_security_struct *newsbsec = newsb->s_security; 970c9180a57SEric Paris 971c9180a57SEric Paris int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT); 972c9180a57SEric Paris int set_context = (oldsbsec->flags & CONTEXT_MNT); 973c9180a57SEric Paris int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT); 974c9180a57SEric Paris 9750f5e6420SEric Paris /* 9760f5e6420SEric Paris * if the parent was able to be mounted it clearly had no special lsm 977e8c26255SAl Viro * mount options. thus we can safely deal with this superblock later 9780f5e6420SEric Paris */ 979e8c26255SAl Viro if (!ss_initialized) 980094f7b69SJeff Layton return 0; 981c9180a57SEric Paris 982c9180a57SEric Paris /* how can we clone if the old one wasn't set up?? */ 9830d90a7ecSDavid P. Quigley BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED)); 984c9180a57SEric Paris 985094f7b69SJeff Layton /* if fs is reusing a sb, make sure that the contexts match */ 9860d90a7ecSDavid P. Quigley if (newsbsec->flags & SE_SBINITIALIZED) 987094f7b69SJeff Layton return selinux_cmp_sb_context(oldsb, newsb); 9885a552617SEric Paris 989c9180a57SEric Paris mutex_lock(&newsbsec->lock); 990c9180a57SEric Paris 991c9180a57SEric Paris newsbsec->flags = oldsbsec->flags; 992c9180a57SEric Paris 993c9180a57SEric Paris newsbsec->sid = oldsbsec->sid; 994c9180a57SEric Paris newsbsec->def_sid = oldsbsec->def_sid; 995c9180a57SEric Paris newsbsec->behavior = oldsbsec->behavior; 996c9180a57SEric Paris 997c9180a57SEric Paris if (set_context) { 998c9180a57SEric Paris u32 sid = oldsbsec->mntpoint_sid; 999c9180a57SEric Paris 1000c9180a57SEric Paris if (!set_fscontext) 1001c9180a57SEric Paris newsbsec->sid = sid; 1002c9180a57SEric Paris if (!set_rootcontext) { 100383da53c5SAndreas Gruenbacher struct inode_security_struct *newisec = backing_inode_security(newsb->s_root); 1004c9180a57SEric Paris newisec->sid = sid; 1005c9180a57SEric Paris } 1006c9180a57SEric Paris newsbsec->mntpoint_sid = sid; 1007c9180a57SEric Paris } 1008c9180a57SEric Paris if (set_rootcontext) { 100983da53c5SAndreas Gruenbacher const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root); 101083da53c5SAndreas Gruenbacher struct inode_security_struct *newisec = backing_inode_security(newsb->s_root); 1011c9180a57SEric Paris 1012c9180a57SEric Paris newisec->sid = oldisec->sid; 1013c9180a57SEric Paris } 1014c9180a57SEric Paris 1015c9180a57SEric Paris sb_finish_set_opts(newsb); 1016c9180a57SEric Paris mutex_unlock(&newsbsec->lock); 1017094f7b69SJeff Layton return 0; 1018c9180a57SEric Paris } 1019c9180a57SEric Paris 10202e1479d9SAdrian Bunk static int selinux_parse_opts_str(char *options, 10212e1479d9SAdrian Bunk struct security_mnt_opts *opts) 1022c9180a57SEric Paris { 1023e0007529SEric Paris char *p; 1024c9180a57SEric Paris char *context = NULL, *defcontext = NULL; 1025c9180a57SEric Paris char *fscontext = NULL, *rootcontext = NULL; 1026e0007529SEric Paris int rc, num_mnt_opts = 0; 1027c9180a57SEric Paris 1028e0007529SEric Paris opts->num_mnt_opts = 0; 1029c9180a57SEric Paris 1030c9180a57SEric Paris /* Standard string-based options. */ 1031c9180a57SEric Paris while ((p = strsep(&options, "|")) != NULL) { 1032c9180a57SEric Paris int token; 1033c9180a57SEric Paris substring_t args[MAX_OPT_ARGS]; 1034c9180a57SEric Paris 1035c9180a57SEric Paris if (!*p) 1036c9180a57SEric Paris continue; 1037c9180a57SEric Paris 1038c9180a57SEric Paris token = match_token(p, tokens, args); 1039c9180a57SEric Paris 1040c9180a57SEric Paris switch (token) { 1041c9180a57SEric Paris case Opt_context: 1042c9180a57SEric Paris if (context || defcontext) { 1043c9180a57SEric Paris rc = -EINVAL; 1044c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 1045c9180a57SEric Paris goto out_err; 1046c9180a57SEric Paris } 1047c9180a57SEric Paris context = match_strdup(&args[0]); 1048c9180a57SEric Paris if (!context) { 1049c9180a57SEric Paris rc = -ENOMEM; 1050c9180a57SEric Paris goto out_err; 1051c9180a57SEric Paris } 1052c9180a57SEric Paris break; 1053c9180a57SEric Paris 1054c9180a57SEric Paris case Opt_fscontext: 1055c9180a57SEric Paris if (fscontext) { 1056c9180a57SEric Paris rc = -EINVAL; 1057c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 1058c9180a57SEric Paris goto out_err; 1059c9180a57SEric Paris } 1060c9180a57SEric Paris fscontext = match_strdup(&args[0]); 1061c9180a57SEric Paris if (!fscontext) { 1062c9180a57SEric Paris rc = -ENOMEM; 1063c9180a57SEric Paris goto out_err; 1064c9180a57SEric Paris } 1065c9180a57SEric Paris break; 1066c9180a57SEric Paris 1067c9180a57SEric Paris case Opt_rootcontext: 1068c9180a57SEric Paris if (rootcontext) { 1069c9180a57SEric Paris rc = -EINVAL; 1070c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 1071c9180a57SEric Paris goto out_err; 1072c9180a57SEric Paris } 1073c9180a57SEric Paris rootcontext = match_strdup(&args[0]); 1074c9180a57SEric Paris if (!rootcontext) { 1075c9180a57SEric Paris rc = -ENOMEM; 1076c9180a57SEric Paris goto out_err; 1077c9180a57SEric Paris } 1078c9180a57SEric Paris break; 1079c9180a57SEric Paris 1080c9180a57SEric Paris case Opt_defcontext: 1081c9180a57SEric Paris if (context || defcontext) { 1082c9180a57SEric Paris rc = -EINVAL; 1083c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 1084c9180a57SEric Paris goto out_err; 1085c9180a57SEric Paris } 1086c9180a57SEric Paris defcontext = match_strdup(&args[0]); 1087c9180a57SEric Paris if (!defcontext) { 1088c9180a57SEric Paris rc = -ENOMEM; 1089c9180a57SEric Paris goto out_err; 1090c9180a57SEric Paris } 1091c9180a57SEric Paris break; 109211689d47SDavid P. Quigley case Opt_labelsupport: 109311689d47SDavid P. Quigley break; 1094c9180a57SEric Paris default: 1095c9180a57SEric Paris rc = -EINVAL; 1096c9180a57SEric Paris printk(KERN_WARNING "SELinux: unknown mount option\n"); 1097c9180a57SEric Paris goto out_err; 1098c9180a57SEric Paris 1099c9180a57SEric Paris } 1100c9180a57SEric Paris } 1101c9180a57SEric Paris 1102e0007529SEric Paris rc = -ENOMEM; 1103e0007529SEric Paris opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC); 1104e0007529SEric Paris if (!opts->mnt_opts) 1105e0007529SEric Paris goto out_err; 1106e0007529SEric Paris 1107e0007529SEric Paris opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC); 1108e0007529SEric Paris if (!opts->mnt_opts_flags) { 1109e0007529SEric Paris kfree(opts->mnt_opts); 1110e0007529SEric Paris goto out_err; 1111c9180a57SEric Paris } 1112c9180a57SEric Paris 1113e0007529SEric Paris if (fscontext) { 1114e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = fscontext; 1115e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT; 1116e0007529SEric Paris } 1117e0007529SEric Paris if (context) { 1118e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = context; 1119e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT; 1120e0007529SEric Paris } 1121e0007529SEric Paris if (rootcontext) { 1122e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = rootcontext; 1123e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT; 1124e0007529SEric Paris } 1125e0007529SEric Paris if (defcontext) { 1126e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = defcontext; 1127e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT; 1128e0007529SEric Paris } 1129e0007529SEric Paris 1130e0007529SEric Paris opts->num_mnt_opts = num_mnt_opts; 1131e0007529SEric Paris return 0; 1132e0007529SEric Paris 1133c9180a57SEric Paris out_err: 1134c9180a57SEric Paris kfree(context); 1135c9180a57SEric Paris kfree(defcontext); 1136c9180a57SEric Paris kfree(fscontext); 1137c9180a57SEric Paris kfree(rootcontext); 1138c9180a57SEric Paris return rc; 11391da177e4SLinus Torvalds } 1140e0007529SEric Paris /* 1141e0007529SEric Paris * string mount options parsing and call set the sbsec 1142e0007529SEric Paris */ 1143e0007529SEric Paris static int superblock_doinit(struct super_block *sb, void *data) 1144e0007529SEric Paris { 1145e0007529SEric Paris int rc = 0; 1146e0007529SEric Paris char *options = data; 1147e0007529SEric Paris struct security_mnt_opts opts; 1148e0007529SEric Paris 1149e0007529SEric Paris security_init_mnt_opts(&opts); 1150e0007529SEric Paris 1151e0007529SEric Paris if (!data) 1152e0007529SEric Paris goto out; 1153e0007529SEric Paris 1154e0007529SEric Paris BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA); 1155e0007529SEric Paris 1156e0007529SEric Paris rc = selinux_parse_opts_str(options, &opts); 1157e0007529SEric Paris if (rc) 1158e0007529SEric Paris goto out_err; 1159e0007529SEric Paris 1160e0007529SEric Paris out: 1161649f6e77SDavid Quigley rc = selinux_set_mnt_opts(sb, &opts, 0, NULL); 1162e0007529SEric Paris 1163e0007529SEric Paris out_err: 1164e0007529SEric Paris security_free_mnt_opts(&opts); 1165e0007529SEric Paris return rc; 1166e0007529SEric Paris } 11671da177e4SLinus Torvalds 11683583a711SAdrian Bunk static void selinux_write_opts(struct seq_file *m, 11693583a711SAdrian Bunk struct security_mnt_opts *opts) 11702069f457SEric Paris { 11712069f457SEric Paris int i; 11722069f457SEric Paris char *prefix; 11732069f457SEric Paris 11742069f457SEric Paris for (i = 0; i < opts->num_mnt_opts; i++) { 117511689d47SDavid P. Quigley char *has_comma; 117611689d47SDavid P. Quigley 117711689d47SDavid P. Quigley if (opts->mnt_opts[i]) 117811689d47SDavid P. Quigley has_comma = strchr(opts->mnt_opts[i], ','); 117911689d47SDavid P. Quigley else 118011689d47SDavid P. Quigley has_comma = NULL; 11812069f457SEric Paris 11822069f457SEric Paris switch (opts->mnt_opts_flags[i]) { 11832069f457SEric Paris case CONTEXT_MNT: 11842069f457SEric Paris prefix = CONTEXT_STR; 11852069f457SEric Paris break; 11862069f457SEric Paris case FSCONTEXT_MNT: 11872069f457SEric Paris prefix = FSCONTEXT_STR; 11882069f457SEric Paris break; 11892069f457SEric Paris case ROOTCONTEXT_MNT: 11902069f457SEric Paris prefix = ROOTCONTEXT_STR; 11912069f457SEric Paris break; 11922069f457SEric Paris case DEFCONTEXT_MNT: 11932069f457SEric Paris prefix = DEFCONTEXT_STR; 11942069f457SEric Paris break; 119512f348b9SEric Paris case SBLABEL_MNT: 119611689d47SDavid P. Quigley seq_putc(m, ','); 119711689d47SDavid P. Quigley seq_puts(m, LABELSUPP_STR); 119811689d47SDavid P. Quigley continue; 11992069f457SEric Paris default: 12002069f457SEric Paris BUG(); 1201a35c6c83SEric Paris return; 12022069f457SEric Paris }; 12032069f457SEric Paris /* we need a comma before each option */ 12042069f457SEric Paris seq_putc(m, ','); 12052069f457SEric Paris seq_puts(m, prefix); 12062069f457SEric Paris if (has_comma) 12072069f457SEric Paris seq_putc(m, '\"'); 1208a068acf2SKees Cook seq_escape(m, opts->mnt_opts[i], "\"\n\\"); 12092069f457SEric Paris if (has_comma) 12102069f457SEric Paris seq_putc(m, '\"'); 12112069f457SEric Paris } 12122069f457SEric Paris } 12132069f457SEric Paris 12142069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb) 12152069f457SEric Paris { 12162069f457SEric Paris struct security_mnt_opts opts; 12172069f457SEric Paris int rc; 12182069f457SEric Paris 12192069f457SEric Paris rc = selinux_get_mnt_opts(sb, &opts); 1220383795c2SEric Paris if (rc) { 1221383795c2SEric Paris /* before policy load we may get EINVAL, don't show anything */ 1222383795c2SEric Paris if (rc == -EINVAL) 1223383795c2SEric Paris rc = 0; 12242069f457SEric Paris return rc; 1225383795c2SEric Paris } 12262069f457SEric Paris 12272069f457SEric Paris selinux_write_opts(m, &opts); 12282069f457SEric Paris 12292069f457SEric Paris security_free_mnt_opts(&opts); 12302069f457SEric Paris 12312069f457SEric Paris return rc; 12322069f457SEric Paris } 12332069f457SEric Paris 12341da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode) 12351da177e4SLinus Torvalds { 12361da177e4SLinus Torvalds switch (mode & S_IFMT) { 12371da177e4SLinus Torvalds case S_IFSOCK: 12381da177e4SLinus Torvalds return SECCLASS_SOCK_FILE; 12391da177e4SLinus Torvalds case S_IFLNK: 12401da177e4SLinus Torvalds return SECCLASS_LNK_FILE; 12411da177e4SLinus Torvalds case S_IFREG: 12421da177e4SLinus Torvalds return SECCLASS_FILE; 12431da177e4SLinus Torvalds case S_IFBLK: 12441da177e4SLinus Torvalds return SECCLASS_BLK_FILE; 12451da177e4SLinus Torvalds case S_IFDIR: 12461da177e4SLinus Torvalds return SECCLASS_DIR; 12471da177e4SLinus Torvalds case S_IFCHR: 12481da177e4SLinus Torvalds return SECCLASS_CHR_FILE; 12491da177e4SLinus Torvalds case S_IFIFO: 12501da177e4SLinus Torvalds return SECCLASS_FIFO_FILE; 12511da177e4SLinus Torvalds 12521da177e4SLinus Torvalds } 12531da177e4SLinus Torvalds 12541da177e4SLinus Torvalds return SECCLASS_FILE; 12551da177e4SLinus Torvalds } 12561da177e4SLinus Torvalds 125713402580SJames Morris static inline int default_protocol_stream(int protocol) 125813402580SJames Morris { 125913402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP); 126013402580SJames Morris } 126113402580SJames Morris 126213402580SJames Morris static inline int default_protocol_dgram(int protocol) 126313402580SJames Morris { 126413402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP); 126513402580SJames Morris } 126613402580SJames Morris 12671da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol) 12681da177e4SLinus Torvalds { 12691da177e4SLinus Torvalds switch (family) { 12701da177e4SLinus Torvalds case PF_UNIX: 12711da177e4SLinus Torvalds switch (type) { 12721da177e4SLinus Torvalds case SOCK_STREAM: 12731da177e4SLinus Torvalds case SOCK_SEQPACKET: 12741da177e4SLinus Torvalds return SECCLASS_UNIX_STREAM_SOCKET; 12751da177e4SLinus Torvalds case SOCK_DGRAM: 12761da177e4SLinus Torvalds return SECCLASS_UNIX_DGRAM_SOCKET; 12771da177e4SLinus Torvalds } 12781da177e4SLinus Torvalds break; 12791da177e4SLinus Torvalds case PF_INET: 12801da177e4SLinus Torvalds case PF_INET6: 12811da177e4SLinus Torvalds switch (type) { 12821da177e4SLinus Torvalds case SOCK_STREAM: 128313402580SJames Morris if (default_protocol_stream(protocol)) 12841da177e4SLinus Torvalds return SECCLASS_TCP_SOCKET; 128513402580SJames Morris else 128613402580SJames Morris return SECCLASS_RAWIP_SOCKET; 12871da177e4SLinus Torvalds case SOCK_DGRAM: 128813402580SJames Morris if (default_protocol_dgram(protocol)) 12891da177e4SLinus Torvalds return SECCLASS_UDP_SOCKET; 129013402580SJames Morris else 129113402580SJames Morris return SECCLASS_RAWIP_SOCKET; 12922ee92d46SJames Morris case SOCK_DCCP: 12932ee92d46SJames Morris return SECCLASS_DCCP_SOCKET; 129413402580SJames Morris default: 12951da177e4SLinus Torvalds return SECCLASS_RAWIP_SOCKET; 12961da177e4SLinus Torvalds } 12971da177e4SLinus Torvalds break; 12981da177e4SLinus Torvalds case PF_NETLINK: 12991da177e4SLinus Torvalds switch (protocol) { 13001da177e4SLinus Torvalds case NETLINK_ROUTE: 13011da177e4SLinus Torvalds return SECCLASS_NETLINK_ROUTE_SOCKET; 13027f1fb60cSPavel Emelyanov case NETLINK_SOCK_DIAG: 13031da177e4SLinus Torvalds return SECCLASS_NETLINK_TCPDIAG_SOCKET; 13041da177e4SLinus Torvalds case NETLINK_NFLOG: 13051da177e4SLinus Torvalds return SECCLASS_NETLINK_NFLOG_SOCKET; 13061da177e4SLinus Torvalds case NETLINK_XFRM: 13071da177e4SLinus Torvalds return SECCLASS_NETLINK_XFRM_SOCKET; 13081da177e4SLinus Torvalds case NETLINK_SELINUX: 13091da177e4SLinus Torvalds return SECCLASS_NETLINK_SELINUX_SOCKET; 13106c6d2e9bSStephen Smalley case NETLINK_ISCSI: 13116c6d2e9bSStephen Smalley return SECCLASS_NETLINK_ISCSI_SOCKET; 13121da177e4SLinus Torvalds case NETLINK_AUDIT: 13131da177e4SLinus Torvalds return SECCLASS_NETLINK_AUDIT_SOCKET; 13146c6d2e9bSStephen Smalley case NETLINK_FIB_LOOKUP: 13156c6d2e9bSStephen Smalley return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET; 13166c6d2e9bSStephen Smalley case NETLINK_CONNECTOR: 13176c6d2e9bSStephen Smalley return SECCLASS_NETLINK_CONNECTOR_SOCKET; 13186c6d2e9bSStephen Smalley case NETLINK_NETFILTER: 13196c6d2e9bSStephen Smalley return SECCLASS_NETLINK_NETFILTER_SOCKET; 13201da177e4SLinus Torvalds case NETLINK_DNRTMSG: 13211da177e4SLinus Torvalds return SECCLASS_NETLINK_DNRT_SOCKET; 13220c9b7942SJames Morris case NETLINK_KOBJECT_UEVENT: 13230c9b7942SJames Morris return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET; 13246c6d2e9bSStephen Smalley case NETLINK_GENERIC: 13256c6d2e9bSStephen Smalley return SECCLASS_NETLINK_GENERIC_SOCKET; 13266c6d2e9bSStephen Smalley case NETLINK_SCSITRANSPORT: 13276c6d2e9bSStephen Smalley return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET; 13286c6d2e9bSStephen Smalley case NETLINK_RDMA: 13296c6d2e9bSStephen Smalley return SECCLASS_NETLINK_RDMA_SOCKET; 13306c6d2e9bSStephen Smalley case NETLINK_CRYPTO: 13316c6d2e9bSStephen Smalley return SECCLASS_NETLINK_CRYPTO_SOCKET; 13321da177e4SLinus Torvalds default: 13331da177e4SLinus Torvalds return SECCLASS_NETLINK_SOCKET; 13341da177e4SLinus Torvalds } 13351da177e4SLinus Torvalds case PF_PACKET: 13361da177e4SLinus Torvalds return SECCLASS_PACKET_SOCKET; 13371da177e4SLinus Torvalds case PF_KEY: 13381da177e4SLinus Torvalds return SECCLASS_KEY_SOCKET; 13393e3ff15eSChristopher J. PeBenito case PF_APPLETALK: 13403e3ff15eSChristopher J. PeBenito return SECCLASS_APPLETALK_SOCKET; 13411da177e4SLinus Torvalds } 13421da177e4SLinus Torvalds 13431da177e4SLinus Torvalds return SECCLASS_SOCKET; 13441da177e4SLinus Torvalds } 13451da177e4SLinus Torvalds 1346134509d5SStephen Smalley static int selinux_genfs_get_sid(struct dentry *dentry, 13471da177e4SLinus Torvalds u16 tclass, 1348134509d5SStephen Smalley u16 flags, 13491da177e4SLinus Torvalds u32 *sid) 13501da177e4SLinus Torvalds { 13518e6c9693SLucian Adrian Grijincu int rc; 1352fc64005cSAl Viro struct super_block *sb = dentry->d_sb; 13538e6c9693SLucian Adrian Grijincu char *buffer, *path; 13541da177e4SLinus Torvalds 13551da177e4SLinus Torvalds buffer = (char *)__get_free_page(GFP_KERNEL); 13561da177e4SLinus Torvalds if (!buffer) 13571da177e4SLinus Torvalds return -ENOMEM; 13581da177e4SLinus Torvalds 13598e6c9693SLucian Adrian Grijincu path = dentry_path_raw(dentry, buffer, PAGE_SIZE); 13608e6c9693SLucian Adrian Grijincu if (IS_ERR(path)) 13618e6c9693SLucian Adrian Grijincu rc = PTR_ERR(path); 13628e6c9693SLucian Adrian Grijincu else { 1363134509d5SStephen Smalley if (flags & SE_SBPROC) { 13648e6c9693SLucian Adrian Grijincu /* each process gets a /proc/PID/ entry. Strip off the 13658e6c9693SLucian Adrian Grijincu * PID part to get a valid selinux labeling. 13668e6c9693SLucian Adrian Grijincu * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */ 13678e6c9693SLucian Adrian Grijincu while (path[1] >= '0' && path[1] <= '9') { 13688e6c9693SLucian Adrian Grijincu path[1] = '/'; 13698e6c9693SLucian Adrian Grijincu path++; 13701da177e4SLinus Torvalds } 1371134509d5SStephen Smalley } 1372134509d5SStephen Smalley rc = security_genfs_sid(sb->s_type->name, path, tclass, sid); 13738e6c9693SLucian Adrian Grijincu } 13741da177e4SLinus Torvalds free_page((unsigned long)buffer); 13751da177e4SLinus Torvalds return rc; 13761da177e4SLinus Torvalds } 13771da177e4SLinus Torvalds 13781da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */ 13791da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry) 13801da177e4SLinus Torvalds { 13811da177e4SLinus Torvalds struct superblock_security_struct *sbsec = NULL; 13821da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 13831da177e4SLinus Torvalds u32 sid; 13841da177e4SLinus Torvalds struct dentry *dentry; 13851da177e4SLinus Torvalds #define INITCONTEXTLEN 255 13861da177e4SLinus Torvalds char *context = NULL; 13871da177e4SLinus Torvalds unsigned len = 0; 13881da177e4SLinus Torvalds int rc = 0; 13891da177e4SLinus Torvalds 13906f3be9f5SAndreas Gruenbacher if (isec->initialized == LABEL_INITIALIZED) 13911da177e4SLinus Torvalds goto out; 13921da177e4SLinus Torvalds 139323970741SEric Paris mutex_lock(&isec->lock); 13946f3be9f5SAndreas Gruenbacher if (isec->initialized == LABEL_INITIALIZED) 139523970741SEric Paris goto out_unlock; 13961da177e4SLinus Torvalds 13971da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 13980d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) { 13991da177e4SLinus Torvalds /* Defer initialization until selinux_complete_init, 14001da177e4SLinus Torvalds after the initial policy is loaded and the security 14011da177e4SLinus Torvalds server is ready to handle calls. */ 14021da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 14031da177e4SLinus Torvalds if (list_empty(&isec->list)) 14041da177e4SLinus Torvalds list_add(&isec->list, &sbsec->isec_head); 14051da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 140623970741SEric Paris goto out_unlock; 14071da177e4SLinus Torvalds } 14081da177e4SLinus Torvalds 14091da177e4SLinus Torvalds switch (sbsec->behavior) { 1410eb9ae686SDavid Quigley case SECURITY_FS_USE_NATIVE: 1411eb9ae686SDavid Quigley break; 14121da177e4SLinus Torvalds case SECURITY_FS_USE_XATTR: 14131da177e4SLinus Torvalds if (!inode->i_op->getxattr) { 14141da177e4SLinus Torvalds isec->sid = sbsec->def_sid; 14151da177e4SLinus Torvalds break; 14161da177e4SLinus Torvalds } 14171da177e4SLinus Torvalds 14181da177e4SLinus Torvalds /* Need a dentry, since the xattr API requires one. 14191da177e4SLinus Torvalds Life would be simpler if we could just pass the inode. */ 14201da177e4SLinus Torvalds if (opt_dentry) { 14211da177e4SLinus Torvalds /* Called from d_instantiate or d_splice_alias. */ 14221da177e4SLinus Torvalds dentry = dget(opt_dentry); 14231da177e4SLinus Torvalds } else { 14241da177e4SLinus Torvalds /* Called from selinux_complete_init, try to find a dentry. */ 14251da177e4SLinus Torvalds dentry = d_find_alias(inode); 14261da177e4SLinus Torvalds } 14271da177e4SLinus Torvalds if (!dentry) { 1428df7f54c0SEric Paris /* 1429df7f54c0SEric Paris * this is can be hit on boot when a file is accessed 1430df7f54c0SEric Paris * before the policy is loaded. When we load policy we 1431df7f54c0SEric Paris * may find inodes that have no dentry on the 1432df7f54c0SEric Paris * sbsec->isec_head list. No reason to complain as these 1433df7f54c0SEric Paris * will get fixed up the next time we go through 1434df7f54c0SEric Paris * inode_doinit with a dentry, before these inodes could 1435df7f54c0SEric Paris * be used again by userspace. 1436df7f54c0SEric Paris */ 143723970741SEric Paris goto out_unlock; 14381da177e4SLinus Torvalds } 14391da177e4SLinus Torvalds 14401da177e4SLinus Torvalds len = INITCONTEXTLEN; 14414cb912f1SEric Paris context = kmalloc(len+1, GFP_NOFS); 14421da177e4SLinus Torvalds if (!context) { 14431da177e4SLinus Torvalds rc = -ENOMEM; 14441da177e4SLinus Torvalds dput(dentry); 144523970741SEric Paris goto out_unlock; 14461da177e4SLinus Torvalds } 14474cb912f1SEric Paris context[len] = '\0'; 1448ce23e640SAl Viro rc = inode->i_op->getxattr(dentry, inode, XATTR_NAME_SELINUX, 14491da177e4SLinus Torvalds context, len); 14501da177e4SLinus Torvalds if (rc == -ERANGE) { 1451314dabb8SJames Morris kfree(context); 1452314dabb8SJames Morris 14531da177e4SLinus Torvalds /* Need a larger buffer. Query for the right size. */ 1454ce23e640SAl Viro rc = inode->i_op->getxattr(dentry, inode, XATTR_NAME_SELINUX, 14551da177e4SLinus Torvalds NULL, 0); 14561da177e4SLinus Torvalds if (rc < 0) { 14571da177e4SLinus Torvalds dput(dentry); 145823970741SEric Paris goto out_unlock; 14591da177e4SLinus Torvalds } 14601da177e4SLinus Torvalds len = rc; 14614cb912f1SEric Paris context = kmalloc(len+1, GFP_NOFS); 14621da177e4SLinus Torvalds if (!context) { 14631da177e4SLinus Torvalds rc = -ENOMEM; 14641da177e4SLinus Torvalds dput(dentry); 146523970741SEric Paris goto out_unlock; 14661da177e4SLinus Torvalds } 14674cb912f1SEric Paris context[len] = '\0'; 1468ce23e640SAl Viro rc = inode->i_op->getxattr(dentry, inode, 14691da177e4SLinus Torvalds XATTR_NAME_SELINUX, 14701da177e4SLinus Torvalds context, len); 14711da177e4SLinus Torvalds } 14721da177e4SLinus Torvalds dput(dentry); 14731da177e4SLinus Torvalds if (rc < 0) { 14741da177e4SLinus Torvalds if (rc != -ENODATA) { 1475744ba35eSEric Paris printk(KERN_WARNING "SELinux: %s: getxattr returned " 1476dd6f953aSHarvey Harrison "%d for dev=%s ino=%ld\n", __func__, 14771da177e4SLinus Torvalds -rc, inode->i_sb->s_id, inode->i_ino); 14781da177e4SLinus Torvalds kfree(context); 147923970741SEric Paris goto out_unlock; 14801da177e4SLinus Torvalds } 14811da177e4SLinus Torvalds /* Map ENODATA to the default file SID */ 14821da177e4SLinus Torvalds sid = sbsec->def_sid; 14831da177e4SLinus Torvalds rc = 0; 14841da177e4SLinus Torvalds } else { 1485f5c1d5b2SJames Morris rc = security_context_to_sid_default(context, rc, &sid, 1486869ab514SStephen Smalley sbsec->def_sid, 1487869ab514SStephen Smalley GFP_NOFS); 14881da177e4SLinus Torvalds if (rc) { 14894ba0a8adSEric Paris char *dev = inode->i_sb->s_id; 14904ba0a8adSEric Paris unsigned long ino = inode->i_ino; 14914ba0a8adSEric Paris 14924ba0a8adSEric Paris if (rc == -EINVAL) { 14934ba0a8adSEric Paris if (printk_ratelimit()) 14944ba0a8adSEric Paris printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid " 14954ba0a8adSEric Paris "context=%s. This indicates you may need to relabel the inode or the " 14964ba0a8adSEric Paris "filesystem in question.\n", ino, dev, context); 14974ba0a8adSEric Paris } else { 1498744ba35eSEric Paris printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) " 14991da177e4SLinus Torvalds "returned %d for dev=%s ino=%ld\n", 15004ba0a8adSEric Paris __func__, context, -rc, dev, ino); 15014ba0a8adSEric Paris } 15021da177e4SLinus Torvalds kfree(context); 15031da177e4SLinus Torvalds /* Leave with the unlabeled SID */ 15041da177e4SLinus Torvalds rc = 0; 15051da177e4SLinus Torvalds break; 15061da177e4SLinus Torvalds } 15071da177e4SLinus Torvalds } 15081da177e4SLinus Torvalds kfree(context); 15091da177e4SLinus Torvalds isec->sid = sid; 15101da177e4SLinus Torvalds break; 15111da177e4SLinus Torvalds case SECURITY_FS_USE_TASK: 15121da177e4SLinus Torvalds isec->sid = isec->task_sid; 15131da177e4SLinus Torvalds break; 15141da177e4SLinus Torvalds case SECURITY_FS_USE_TRANS: 15151da177e4SLinus Torvalds /* Default to the fs SID. */ 15161da177e4SLinus Torvalds isec->sid = sbsec->sid; 15171da177e4SLinus Torvalds 15181da177e4SLinus Torvalds /* Try to obtain a transition SID. */ 15191da177e4SLinus Torvalds isec->sclass = inode_mode_to_security_class(inode->i_mode); 1520652bb9b0SEric Paris rc = security_transition_sid(isec->task_sid, sbsec->sid, 1521652bb9b0SEric Paris isec->sclass, NULL, &sid); 15221da177e4SLinus Torvalds if (rc) 152323970741SEric Paris goto out_unlock; 15241da177e4SLinus Torvalds isec->sid = sid; 15251da177e4SLinus Torvalds break; 1526c312feb2SEric Paris case SECURITY_FS_USE_MNTPOINT: 1527c312feb2SEric Paris isec->sid = sbsec->mntpoint_sid; 1528c312feb2SEric Paris break; 15291da177e4SLinus Torvalds default: 1530c312feb2SEric Paris /* Default to the fs superblock SID. */ 15311da177e4SLinus Torvalds isec->sid = sbsec->sid; 15321da177e4SLinus Torvalds 1533134509d5SStephen Smalley if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) { 1534f64410ecSPaul Moore /* We must have a dentry to determine the label on 1535f64410ecSPaul Moore * procfs inodes */ 1536f64410ecSPaul Moore if (opt_dentry) 1537f64410ecSPaul Moore /* Called from d_instantiate or 1538f64410ecSPaul Moore * d_splice_alias. */ 1539f64410ecSPaul Moore dentry = dget(opt_dentry); 1540f64410ecSPaul Moore else 1541f64410ecSPaul Moore /* Called from selinux_complete_init, try to 1542f64410ecSPaul Moore * find a dentry. */ 1543f64410ecSPaul Moore dentry = d_find_alias(inode); 1544f64410ecSPaul Moore /* 1545f64410ecSPaul Moore * This can be hit on boot when a file is accessed 1546f64410ecSPaul Moore * before the policy is loaded. When we load policy we 1547f64410ecSPaul Moore * may find inodes that have no dentry on the 1548f64410ecSPaul Moore * sbsec->isec_head list. No reason to complain as 1549f64410ecSPaul Moore * these will get fixed up the next time we go through 1550f64410ecSPaul Moore * inode_doinit() with a dentry, before these inodes 1551f64410ecSPaul Moore * could be used again by userspace. 1552f64410ecSPaul Moore */ 1553f64410ecSPaul Moore if (!dentry) 1554f64410ecSPaul Moore goto out_unlock; 15551da177e4SLinus Torvalds isec->sclass = inode_mode_to_security_class(inode->i_mode); 1556134509d5SStephen Smalley rc = selinux_genfs_get_sid(dentry, isec->sclass, 1557134509d5SStephen Smalley sbsec->flags, &sid); 1558f64410ecSPaul Moore dput(dentry); 15591da177e4SLinus Torvalds if (rc) 156023970741SEric Paris goto out_unlock; 15611da177e4SLinus Torvalds isec->sid = sid; 15621da177e4SLinus Torvalds } 15631da177e4SLinus Torvalds break; 15641da177e4SLinus Torvalds } 15651da177e4SLinus Torvalds 15666f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 15671da177e4SLinus Torvalds 156823970741SEric Paris out_unlock: 156923970741SEric Paris mutex_unlock(&isec->lock); 15701da177e4SLinus Torvalds out: 15711da177e4SLinus Torvalds if (isec->sclass == SECCLASS_FILE) 15721da177e4SLinus Torvalds isec->sclass = inode_mode_to_security_class(inode->i_mode); 15731da177e4SLinus Torvalds return rc; 15741da177e4SLinus Torvalds } 15751da177e4SLinus Torvalds 15761da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */ 15771da177e4SLinus Torvalds static inline u32 signal_to_av(int sig) 15781da177e4SLinus Torvalds { 15791da177e4SLinus Torvalds u32 perm = 0; 15801da177e4SLinus Torvalds 15811da177e4SLinus Torvalds switch (sig) { 15821da177e4SLinus Torvalds case SIGCHLD: 15831da177e4SLinus Torvalds /* Commonly granted from child to parent. */ 15841da177e4SLinus Torvalds perm = PROCESS__SIGCHLD; 15851da177e4SLinus Torvalds break; 15861da177e4SLinus Torvalds case SIGKILL: 15871da177e4SLinus Torvalds /* Cannot be caught or ignored */ 15881da177e4SLinus Torvalds perm = PROCESS__SIGKILL; 15891da177e4SLinus Torvalds break; 15901da177e4SLinus Torvalds case SIGSTOP: 15911da177e4SLinus Torvalds /* Cannot be caught or ignored */ 15921da177e4SLinus Torvalds perm = PROCESS__SIGSTOP; 15931da177e4SLinus Torvalds break; 15941da177e4SLinus Torvalds default: 15951da177e4SLinus Torvalds /* All other signals. */ 15961da177e4SLinus Torvalds perm = PROCESS__SIGNAL; 15971da177e4SLinus Torvalds break; 15981da177e4SLinus Torvalds } 15991da177e4SLinus Torvalds 16001da177e4SLinus Torvalds return perm; 16011da177e4SLinus Torvalds } 16021da177e4SLinus Torvalds 1603275bb41eSDavid Howells /* 1604d84f4f99SDavid Howells * Check permission between a pair of credentials 1605d84f4f99SDavid Howells * fork check, ptrace check, etc. 1606d84f4f99SDavid Howells */ 1607d84f4f99SDavid Howells static int cred_has_perm(const struct cred *actor, 1608d84f4f99SDavid Howells const struct cred *target, 1609d84f4f99SDavid Howells u32 perms) 1610d84f4f99SDavid Howells { 1611d84f4f99SDavid Howells u32 asid = cred_sid(actor), tsid = cred_sid(target); 1612d84f4f99SDavid Howells 1613d84f4f99SDavid Howells return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL); 1614d84f4f99SDavid Howells } 1615d84f4f99SDavid Howells 1616d84f4f99SDavid Howells /* 161788e67f3bSDavid Howells * Check permission between a pair of tasks, e.g. signal checks, 1618275bb41eSDavid Howells * fork check, ptrace check, etc. 1619275bb41eSDavid Howells * tsk1 is the actor and tsk2 is the target 16203b11a1deSDavid Howells * - this uses the default subjective creds of tsk1 1621275bb41eSDavid Howells */ 1622275bb41eSDavid Howells static int task_has_perm(const struct task_struct *tsk1, 1623275bb41eSDavid Howells const struct task_struct *tsk2, 16241da177e4SLinus Torvalds u32 perms) 16251da177e4SLinus Torvalds { 1626275bb41eSDavid Howells const struct task_security_struct *__tsec1, *__tsec2; 1627275bb41eSDavid Howells u32 sid1, sid2; 16281da177e4SLinus Torvalds 1629275bb41eSDavid Howells rcu_read_lock(); 1630275bb41eSDavid Howells __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid; 1631275bb41eSDavid Howells __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid; 1632275bb41eSDavid Howells rcu_read_unlock(); 1633275bb41eSDavid Howells return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL); 16341da177e4SLinus Torvalds } 16351da177e4SLinus Torvalds 16363b11a1deSDavid Howells /* 16373b11a1deSDavid Howells * Check permission between current and another task, e.g. signal checks, 16383b11a1deSDavid Howells * fork check, ptrace check, etc. 16393b11a1deSDavid Howells * current is the actor and tsk2 is the target 16403b11a1deSDavid Howells * - this uses current's subjective creds 16413b11a1deSDavid Howells */ 16423b11a1deSDavid Howells static int current_has_perm(const struct task_struct *tsk, 16433b11a1deSDavid Howells u32 perms) 16443b11a1deSDavid Howells { 16453b11a1deSDavid Howells u32 sid, tsid; 16463b11a1deSDavid Howells 16473b11a1deSDavid Howells sid = current_sid(); 16483b11a1deSDavid Howells tsid = task_sid(tsk); 16493b11a1deSDavid Howells return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL); 16503b11a1deSDavid Howells } 16513b11a1deSDavid Howells 1652b68e418cSStephen Smalley #if CAP_LAST_CAP > 63 1653b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63. 1654b68e418cSStephen Smalley #endif 1655b68e418cSStephen Smalley 16561da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */ 16576a9de491SEric Paris static int cred_has_capability(const struct cred *cred, 16588e4ff6f2SStephen Smalley int cap, int audit, bool initns) 16591da177e4SLinus Torvalds { 16602bf49690SThomas Liu struct common_audit_data ad; 166106112163SEric Paris struct av_decision avd; 1662b68e418cSStephen Smalley u16 sclass; 16633699c53cSDavid Howells u32 sid = cred_sid(cred); 1664b68e418cSStephen Smalley u32 av = CAP_TO_MASK(cap); 166506112163SEric Paris int rc; 16661da177e4SLinus Torvalds 166750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_CAP; 16681da177e4SLinus Torvalds ad.u.cap = cap; 16691da177e4SLinus Torvalds 1670b68e418cSStephen Smalley switch (CAP_TO_INDEX(cap)) { 1671b68e418cSStephen Smalley case 0: 16728e4ff6f2SStephen Smalley sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS; 1673b68e418cSStephen Smalley break; 1674b68e418cSStephen Smalley case 1: 16758e4ff6f2SStephen Smalley sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS; 1676b68e418cSStephen Smalley break; 1677b68e418cSStephen Smalley default: 1678b68e418cSStephen Smalley printk(KERN_ERR 1679b68e418cSStephen Smalley "SELinux: out of range capability %d\n", cap); 1680b68e418cSStephen Smalley BUG(); 1681a35c6c83SEric Paris return -EINVAL; 1682b68e418cSStephen Smalley } 168306112163SEric Paris 1684275bb41eSDavid Howells rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd); 16859ade0cf4SEric Paris if (audit == SECURITY_CAP_AUDIT) { 16867b20ea25SNeilBrown int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0); 16879ade0cf4SEric Paris if (rc2) 16889ade0cf4SEric Paris return rc2; 16899ade0cf4SEric Paris } 169006112163SEric Paris return rc; 16911da177e4SLinus Torvalds } 16921da177e4SLinus Torvalds 16931da177e4SLinus Torvalds /* Check whether a task is allowed to use a system operation. */ 16941da177e4SLinus Torvalds static int task_has_system(struct task_struct *tsk, 16951da177e4SLinus Torvalds u32 perms) 16961da177e4SLinus Torvalds { 1697275bb41eSDavid Howells u32 sid = task_sid(tsk); 16981da177e4SLinus Torvalds 1699275bb41eSDavid Howells return avc_has_perm(sid, SECINITSID_KERNEL, 17001da177e4SLinus Torvalds SECCLASS_SYSTEM, perms, NULL); 17011da177e4SLinus Torvalds } 17021da177e4SLinus Torvalds 17031da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode. 17041da177e4SLinus Torvalds The 'adp' parameter is optional and allows other audit 17051da177e4SLinus Torvalds data to be passed (e.g. the dentry). */ 170688e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred, 17071da177e4SLinus Torvalds struct inode *inode, 17081da177e4SLinus Torvalds u32 perms, 170919e49834SLinus Torvalds struct common_audit_data *adp) 17101da177e4SLinus Torvalds { 17111da177e4SLinus Torvalds struct inode_security_struct *isec; 1712275bb41eSDavid Howells u32 sid; 17131da177e4SLinus Torvalds 1714e0e81739SDavid Howells validate_creds(cred); 1715e0e81739SDavid Howells 1716bbaca6c2SStephen Smalley if (unlikely(IS_PRIVATE(inode))) 1717bbaca6c2SStephen Smalley return 0; 1718bbaca6c2SStephen Smalley 171988e67f3bSDavid Howells sid = cred_sid(cred); 17201da177e4SLinus Torvalds isec = inode->i_security; 17211da177e4SLinus Torvalds 172219e49834SLinus Torvalds return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp); 17231da177e4SLinus Torvalds } 17241da177e4SLinus Torvalds 17251da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing 17261da177e4SLinus Torvalds the dentry to help the auditing code to more easily generate the 17271da177e4SLinus Torvalds pathname if needed. */ 172888e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred, 17291da177e4SLinus Torvalds struct dentry *dentry, 17301da177e4SLinus Torvalds u32 av) 17311da177e4SLinus Torvalds { 1732c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 17332bf49690SThomas Liu struct common_audit_data ad; 173488e67f3bSDavid Howells 173550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 17362875fa00SEric Paris ad.u.dentry = dentry; 17375d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, dentry, true); 173819e49834SLinus Torvalds return inode_has_perm(cred, inode, av, &ad); 17392875fa00SEric Paris } 17402875fa00SEric Paris 17412875fa00SEric Paris /* Same as inode_has_perm, but pass explicit audit data containing 17422875fa00SEric Paris the path to help the auditing code to more easily generate the 17432875fa00SEric Paris pathname if needed. */ 17442875fa00SEric Paris static inline int path_has_perm(const struct cred *cred, 17453f7036a0SAl Viro const struct path *path, 17462875fa00SEric Paris u32 av) 17472875fa00SEric Paris { 1748c6f493d6SDavid Howells struct inode *inode = d_backing_inode(path->dentry); 17492875fa00SEric Paris struct common_audit_data ad; 17502875fa00SEric Paris 175150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_PATH; 17522875fa00SEric Paris ad.u.path = *path; 17535d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, path->dentry, true); 175419e49834SLinus Torvalds return inode_has_perm(cred, inode, av, &ad); 17551da177e4SLinus Torvalds } 17561da177e4SLinus Torvalds 175713f8e981SDavid Howells /* Same as path_has_perm, but uses the inode from the file struct. */ 175813f8e981SDavid Howells static inline int file_path_has_perm(const struct cred *cred, 175913f8e981SDavid Howells struct file *file, 176013f8e981SDavid Howells u32 av) 176113f8e981SDavid Howells { 176213f8e981SDavid Howells struct common_audit_data ad; 176313f8e981SDavid Howells 176413f8e981SDavid Howells ad.type = LSM_AUDIT_DATA_PATH; 176513f8e981SDavid Howells ad.u.path = file->f_path; 176619e49834SLinus Torvalds return inode_has_perm(cred, file_inode(file), av, &ad); 176713f8e981SDavid Howells } 176813f8e981SDavid Howells 17691da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to 17701da177e4SLinus Torvalds access an inode in a given way. Check access to the 17711da177e4SLinus Torvalds descriptor itself, and then use dentry_has_perm to 17721da177e4SLinus Torvalds check a particular permission to the file. 17731da177e4SLinus Torvalds Access to the descriptor is implicitly granted if it 17741da177e4SLinus Torvalds has the same SID as the process. If av is zero, then 17751da177e4SLinus Torvalds access to the file is not checked, e.g. for cases 17761da177e4SLinus Torvalds where only the descriptor is affected like seek. */ 177788e67f3bSDavid Howells static int file_has_perm(const struct cred *cred, 17781da177e4SLinus Torvalds struct file *file, 17791da177e4SLinus Torvalds u32 av) 17801da177e4SLinus Torvalds { 17811da177e4SLinus Torvalds struct file_security_struct *fsec = file->f_security; 1782496ad9aaSAl Viro struct inode *inode = file_inode(file); 17832bf49690SThomas Liu struct common_audit_data ad; 178488e67f3bSDavid Howells u32 sid = cred_sid(cred); 17851da177e4SLinus Torvalds int rc; 17861da177e4SLinus Torvalds 178750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_PATH; 1788f48b7399SEric Paris ad.u.path = file->f_path; 17891da177e4SLinus Torvalds 1790275bb41eSDavid Howells if (sid != fsec->sid) { 1791275bb41eSDavid Howells rc = avc_has_perm(sid, fsec->sid, 17921da177e4SLinus Torvalds SECCLASS_FD, 17931da177e4SLinus Torvalds FD__USE, 17941da177e4SLinus Torvalds &ad); 17951da177e4SLinus Torvalds if (rc) 179688e67f3bSDavid Howells goto out; 17971da177e4SLinus Torvalds } 17981da177e4SLinus Torvalds 17991da177e4SLinus Torvalds /* av is zero if only checking access to the descriptor. */ 180088e67f3bSDavid Howells rc = 0; 18011da177e4SLinus Torvalds if (av) 180219e49834SLinus Torvalds rc = inode_has_perm(cred, inode, av, &ad); 18031da177e4SLinus Torvalds 180488e67f3bSDavid Howells out: 180588e67f3bSDavid Howells return rc; 18061da177e4SLinus Torvalds } 18071da177e4SLinus Torvalds 1808c3c188b2SDavid Howells /* 1809c3c188b2SDavid Howells * Determine the label for an inode that might be unioned. 1810c3c188b2SDavid Howells */ 1811c957f6dfSVivek Goyal static int 1812c957f6dfSVivek Goyal selinux_determine_inode_label(const struct task_security_struct *tsec, 1813c957f6dfSVivek Goyal struct inode *dir, 1814c957f6dfSVivek Goyal const struct qstr *name, u16 tclass, 1815c3c188b2SDavid Howells u32 *_new_isid) 1816c3c188b2SDavid Howells { 1817c3c188b2SDavid Howells const struct superblock_security_struct *sbsec = dir->i_sb->s_security; 1818c3c188b2SDavid Howells 1819c3c188b2SDavid Howells if ((sbsec->flags & SE_SBINITIALIZED) && 1820c3c188b2SDavid Howells (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) { 1821c3c188b2SDavid Howells *_new_isid = sbsec->mntpoint_sid; 1822c3c188b2SDavid Howells } else if ((sbsec->flags & SBLABEL_MNT) && 1823c3c188b2SDavid Howells tsec->create_sid) { 1824c3c188b2SDavid Howells *_new_isid = tsec->create_sid; 1825c3c188b2SDavid Howells } else { 182620cdef8dSPaul Moore const struct inode_security_struct *dsec = inode_security(dir); 1827c3c188b2SDavid Howells return security_transition_sid(tsec->sid, dsec->sid, tclass, 1828c3c188b2SDavid Howells name, _new_isid); 1829c3c188b2SDavid Howells } 1830c3c188b2SDavid Howells 1831c3c188b2SDavid Howells return 0; 1832c3c188b2SDavid Howells } 1833c3c188b2SDavid Howells 18341da177e4SLinus Torvalds /* Check whether a task can create a file. */ 18351da177e4SLinus Torvalds static int may_create(struct inode *dir, 18361da177e4SLinus Torvalds struct dentry *dentry, 18371da177e4SLinus Torvalds u16 tclass) 18381da177e4SLinus Torvalds { 18395fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 18401da177e4SLinus Torvalds struct inode_security_struct *dsec; 18411da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 1842275bb41eSDavid Howells u32 sid, newsid; 18432bf49690SThomas Liu struct common_audit_data ad; 18441da177e4SLinus Torvalds int rc; 18451da177e4SLinus Torvalds 184683da53c5SAndreas Gruenbacher dsec = inode_security(dir); 18471da177e4SLinus Torvalds sbsec = dir->i_sb->s_security; 18481da177e4SLinus Torvalds 1849275bb41eSDavid Howells sid = tsec->sid; 1850275bb41eSDavid Howells 185150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 1852a269434dSEric Paris ad.u.dentry = dentry; 18531da177e4SLinus Torvalds 1854275bb41eSDavid Howells rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, 18551da177e4SLinus Torvalds DIR__ADD_NAME | DIR__SEARCH, 18561da177e4SLinus Torvalds &ad); 18571da177e4SLinus Torvalds if (rc) 18581da177e4SLinus Torvalds return rc; 18591da177e4SLinus Torvalds 1860c957f6dfSVivek Goyal rc = selinux_determine_inode_label(current_security(), dir, 1861c957f6dfSVivek Goyal &dentry->d_name, tclass, &newsid); 18621da177e4SLinus Torvalds if (rc) 18631da177e4SLinus Torvalds return rc; 18641da177e4SLinus Torvalds 1865275bb41eSDavid Howells rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad); 18661da177e4SLinus Torvalds if (rc) 18671da177e4SLinus Torvalds return rc; 18681da177e4SLinus Torvalds 18691da177e4SLinus Torvalds return avc_has_perm(newsid, sbsec->sid, 18701da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 18711da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, &ad); 18721da177e4SLinus Torvalds } 18731da177e4SLinus Torvalds 18744eb582cfSMichael LeMay /* Check whether a task can create a key. */ 18754eb582cfSMichael LeMay static int may_create_key(u32 ksid, 18764eb582cfSMichael LeMay struct task_struct *ctx) 18774eb582cfSMichael LeMay { 1878275bb41eSDavid Howells u32 sid = task_sid(ctx); 18794eb582cfSMichael LeMay 1880275bb41eSDavid Howells return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL); 18814eb582cfSMichael LeMay } 18824eb582cfSMichael LeMay 18831da177e4SLinus Torvalds #define MAY_LINK 0 18841da177e4SLinus Torvalds #define MAY_UNLINK 1 18851da177e4SLinus Torvalds #define MAY_RMDIR 2 18861da177e4SLinus Torvalds 18871da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */ 18881da177e4SLinus Torvalds static int may_link(struct inode *dir, 18891da177e4SLinus Torvalds struct dentry *dentry, 18901da177e4SLinus Torvalds int kind) 18911da177e4SLinus Torvalds 18921da177e4SLinus Torvalds { 18931da177e4SLinus Torvalds struct inode_security_struct *dsec, *isec; 18942bf49690SThomas Liu struct common_audit_data ad; 1895275bb41eSDavid Howells u32 sid = current_sid(); 18961da177e4SLinus Torvalds u32 av; 18971da177e4SLinus Torvalds int rc; 18981da177e4SLinus Torvalds 189983da53c5SAndreas Gruenbacher dsec = inode_security(dir); 190083da53c5SAndreas Gruenbacher isec = backing_inode_security(dentry); 19011da177e4SLinus Torvalds 190250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 1903a269434dSEric Paris ad.u.dentry = dentry; 19041da177e4SLinus Torvalds 19051da177e4SLinus Torvalds av = DIR__SEARCH; 19061da177e4SLinus Torvalds av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME); 1907275bb41eSDavid Howells rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad); 19081da177e4SLinus Torvalds if (rc) 19091da177e4SLinus Torvalds return rc; 19101da177e4SLinus Torvalds 19111da177e4SLinus Torvalds switch (kind) { 19121da177e4SLinus Torvalds case MAY_LINK: 19131da177e4SLinus Torvalds av = FILE__LINK; 19141da177e4SLinus Torvalds break; 19151da177e4SLinus Torvalds case MAY_UNLINK: 19161da177e4SLinus Torvalds av = FILE__UNLINK; 19171da177e4SLinus Torvalds break; 19181da177e4SLinus Torvalds case MAY_RMDIR: 19191da177e4SLinus Torvalds av = DIR__RMDIR; 19201da177e4SLinus Torvalds break; 19211da177e4SLinus Torvalds default: 1922744ba35eSEric Paris printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n", 1923744ba35eSEric Paris __func__, kind); 19241da177e4SLinus Torvalds return 0; 19251da177e4SLinus Torvalds } 19261da177e4SLinus Torvalds 1927275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad); 19281da177e4SLinus Torvalds return rc; 19291da177e4SLinus Torvalds } 19301da177e4SLinus Torvalds 19311da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir, 19321da177e4SLinus Torvalds struct dentry *old_dentry, 19331da177e4SLinus Torvalds struct inode *new_dir, 19341da177e4SLinus Torvalds struct dentry *new_dentry) 19351da177e4SLinus Torvalds { 19361da177e4SLinus Torvalds struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec; 19372bf49690SThomas Liu struct common_audit_data ad; 1938275bb41eSDavid Howells u32 sid = current_sid(); 19391da177e4SLinus Torvalds u32 av; 19401da177e4SLinus Torvalds int old_is_dir, new_is_dir; 19411da177e4SLinus Torvalds int rc; 19421da177e4SLinus Torvalds 194383da53c5SAndreas Gruenbacher old_dsec = inode_security(old_dir); 194483da53c5SAndreas Gruenbacher old_isec = backing_inode_security(old_dentry); 1945e36cb0b8SDavid Howells old_is_dir = d_is_dir(old_dentry); 194683da53c5SAndreas Gruenbacher new_dsec = inode_security(new_dir); 19471da177e4SLinus Torvalds 194850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 19491da177e4SLinus Torvalds 1950a269434dSEric Paris ad.u.dentry = old_dentry; 1951275bb41eSDavid Howells rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR, 19521da177e4SLinus Torvalds DIR__REMOVE_NAME | DIR__SEARCH, &ad); 19531da177e4SLinus Torvalds if (rc) 19541da177e4SLinus Torvalds return rc; 1955275bb41eSDavid Howells rc = avc_has_perm(sid, old_isec->sid, 19561da177e4SLinus Torvalds old_isec->sclass, FILE__RENAME, &ad); 19571da177e4SLinus Torvalds if (rc) 19581da177e4SLinus Torvalds return rc; 19591da177e4SLinus Torvalds if (old_is_dir && new_dir != old_dir) { 1960275bb41eSDavid Howells rc = avc_has_perm(sid, old_isec->sid, 19611da177e4SLinus Torvalds old_isec->sclass, DIR__REPARENT, &ad); 19621da177e4SLinus Torvalds if (rc) 19631da177e4SLinus Torvalds return rc; 19641da177e4SLinus Torvalds } 19651da177e4SLinus Torvalds 1966a269434dSEric Paris ad.u.dentry = new_dentry; 19671da177e4SLinus Torvalds av = DIR__ADD_NAME | DIR__SEARCH; 19682c616d4dSDavid Howells if (d_is_positive(new_dentry)) 19691da177e4SLinus Torvalds av |= DIR__REMOVE_NAME; 1970275bb41eSDavid Howells rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad); 19711da177e4SLinus Torvalds if (rc) 19721da177e4SLinus Torvalds return rc; 19732c616d4dSDavid Howells if (d_is_positive(new_dentry)) { 197483da53c5SAndreas Gruenbacher new_isec = backing_inode_security(new_dentry); 1975e36cb0b8SDavid Howells new_is_dir = d_is_dir(new_dentry); 1976275bb41eSDavid Howells rc = avc_has_perm(sid, new_isec->sid, 19771da177e4SLinus Torvalds new_isec->sclass, 19781da177e4SLinus Torvalds (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad); 19791da177e4SLinus Torvalds if (rc) 19801da177e4SLinus Torvalds return rc; 19811da177e4SLinus Torvalds } 19821da177e4SLinus Torvalds 19831da177e4SLinus Torvalds return 0; 19841da177e4SLinus Torvalds } 19851da177e4SLinus Torvalds 19861da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */ 198788e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred, 19881da177e4SLinus Torvalds struct super_block *sb, 19891da177e4SLinus Torvalds u32 perms, 19902bf49690SThomas Liu struct common_audit_data *ad) 19911da177e4SLinus Torvalds { 19921da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 199388e67f3bSDavid Howells u32 sid = cred_sid(cred); 19941da177e4SLinus Torvalds 19951da177e4SLinus Torvalds sbsec = sb->s_security; 1996275bb41eSDavid Howells return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad); 19971da177e4SLinus Torvalds } 19981da177e4SLinus Torvalds 19991da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */ 20001da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask) 20011da177e4SLinus Torvalds { 20021da177e4SLinus Torvalds u32 av = 0; 20031da177e4SLinus Torvalds 2004dba19c60SAl Viro if (!S_ISDIR(mode)) { 20051da177e4SLinus Torvalds if (mask & MAY_EXEC) 20061da177e4SLinus Torvalds av |= FILE__EXECUTE; 20071da177e4SLinus Torvalds if (mask & MAY_READ) 20081da177e4SLinus Torvalds av |= FILE__READ; 20091da177e4SLinus Torvalds 20101da177e4SLinus Torvalds if (mask & MAY_APPEND) 20111da177e4SLinus Torvalds av |= FILE__APPEND; 20121da177e4SLinus Torvalds else if (mask & MAY_WRITE) 20131da177e4SLinus Torvalds av |= FILE__WRITE; 20141da177e4SLinus Torvalds 20151da177e4SLinus Torvalds } else { 20161da177e4SLinus Torvalds if (mask & MAY_EXEC) 20171da177e4SLinus Torvalds av |= DIR__SEARCH; 20181da177e4SLinus Torvalds if (mask & MAY_WRITE) 20191da177e4SLinus Torvalds av |= DIR__WRITE; 20201da177e4SLinus Torvalds if (mask & MAY_READ) 20211da177e4SLinus Torvalds av |= DIR__READ; 20221da177e4SLinus Torvalds } 20231da177e4SLinus Torvalds 20241da177e4SLinus Torvalds return av; 20251da177e4SLinus Torvalds } 20261da177e4SLinus Torvalds 20271da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */ 20281da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file) 20291da177e4SLinus Torvalds { 20301da177e4SLinus Torvalds u32 av = 0; 20311da177e4SLinus Torvalds 20321da177e4SLinus Torvalds if (file->f_mode & FMODE_READ) 20331da177e4SLinus Torvalds av |= FILE__READ; 20341da177e4SLinus Torvalds if (file->f_mode & FMODE_WRITE) { 20351da177e4SLinus Torvalds if (file->f_flags & O_APPEND) 20361da177e4SLinus Torvalds av |= FILE__APPEND; 20371da177e4SLinus Torvalds else 20381da177e4SLinus Torvalds av |= FILE__WRITE; 20391da177e4SLinus Torvalds } 20400794c66dSStephen Smalley if (!av) { 20410794c66dSStephen Smalley /* 20420794c66dSStephen Smalley * Special file opened with flags 3 for ioctl-only use. 20430794c66dSStephen Smalley */ 20440794c66dSStephen Smalley av = FILE__IOCTL; 20450794c66dSStephen Smalley } 20461da177e4SLinus Torvalds 20471da177e4SLinus Torvalds return av; 20481da177e4SLinus Torvalds } 20491da177e4SLinus Torvalds 20508b6a5a37SEric Paris /* 20518b6a5a37SEric Paris * Convert a file to an access vector and include the correct open 20528b6a5a37SEric Paris * open permission. 20538b6a5a37SEric Paris */ 20548b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file) 20558b6a5a37SEric Paris { 20568b6a5a37SEric Paris u32 av = file_to_av(file); 20578b6a5a37SEric Paris 205849b7b8deSEric Paris if (selinux_policycap_openperm) 20598b6a5a37SEric Paris av |= FILE__OPEN; 206049b7b8deSEric Paris 20618b6a5a37SEric Paris return av; 20628b6a5a37SEric Paris } 20638b6a5a37SEric Paris 20641da177e4SLinus Torvalds /* Hook functions begin here. */ 20651da177e4SLinus Torvalds 206679af7307SStephen Smalley static int selinux_binder_set_context_mgr(struct task_struct *mgr) 206779af7307SStephen Smalley { 206879af7307SStephen Smalley u32 mysid = current_sid(); 206979af7307SStephen Smalley u32 mgrsid = task_sid(mgr); 207079af7307SStephen Smalley 207179af7307SStephen Smalley return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER, 207279af7307SStephen Smalley BINDER__SET_CONTEXT_MGR, NULL); 207379af7307SStephen Smalley } 207479af7307SStephen Smalley 207579af7307SStephen Smalley static int selinux_binder_transaction(struct task_struct *from, 207679af7307SStephen Smalley struct task_struct *to) 207779af7307SStephen Smalley { 207879af7307SStephen Smalley u32 mysid = current_sid(); 207979af7307SStephen Smalley u32 fromsid = task_sid(from); 208079af7307SStephen Smalley u32 tosid = task_sid(to); 208179af7307SStephen Smalley int rc; 208279af7307SStephen Smalley 208379af7307SStephen Smalley if (mysid != fromsid) { 208479af7307SStephen Smalley rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER, 208579af7307SStephen Smalley BINDER__IMPERSONATE, NULL); 208679af7307SStephen Smalley if (rc) 208779af7307SStephen Smalley return rc; 208879af7307SStephen Smalley } 208979af7307SStephen Smalley 209079af7307SStephen Smalley return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL, 209179af7307SStephen Smalley NULL); 209279af7307SStephen Smalley } 209379af7307SStephen Smalley 209479af7307SStephen Smalley static int selinux_binder_transfer_binder(struct task_struct *from, 209579af7307SStephen Smalley struct task_struct *to) 209679af7307SStephen Smalley { 209779af7307SStephen Smalley u32 fromsid = task_sid(from); 209879af7307SStephen Smalley u32 tosid = task_sid(to); 209979af7307SStephen Smalley 210079af7307SStephen Smalley return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER, 210179af7307SStephen Smalley NULL); 210279af7307SStephen Smalley } 210379af7307SStephen Smalley 210479af7307SStephen Smalley static int selinux_binder_transfer_file(struct task_struct *from, 210579af7307SStephen Smalley struct task_struct *to, 210679af7307SStephen Smalley struct file *file) 210779af7307SStephen Smalley { 210879af7307SStephen Smalley u32 sid = task_sid(to); 210979af7307SStephen Smalley struct file_security_struct *fsec = file->f_security; 211083da53c5SAndreas Gruenbacher struct dentry *dentry = file->f_path.dentry; 211120cdef8dSPaul Moore struct inode_security_struct *isec; 211279af7307SStephen Smalley struct common_audit_data ad; 211379af7307SStephen Smalley int rc; 211479af7307SStephen Smalley 211579af7307SStephen Smalley ad.type = LSM_AUDIT_DATA_PATH; 211679af7307SStephen Smalley ad.u.path = file->f_path; 211779af7307SStephen Smalley 211879af7307SStephen Smalley if (sid != fsec->sid) { 211979af7307SStephen Smalley rc = avc_has_perm(sid, fsec->sid, 212079af7307SStephen Smalley SECCLASS_FD, 212179af7307SStephen Smalley FD__USE, 212279af7307SStephen Smalley &ad); 212379af7307SStephen Smalley if (rc) 212479af7307SStephen Smalley return rc; 212579af7307SStephen Smalley } 212679af7307SStephen Smalley 212783da53c5SAndreas Gruenbacher if (unlikely(IS_PRIVATE(d_backing_inode(dentry)))) 212879af7307SStephen Smalley return 0; 212979af7307SStephen Smalley 213020cdef8dSPaul Moore isec = backing_inode_security(dentry); 213179af7307SStephen Smalley return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file), 213279af7307SStephen Smalley &ad); 213379af7307SStephen Smalley } 213479af7307SStephen Smalley 21359e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child, 2136006ebb40SStephen Smalley unsigned int mode) 21371da177e4SLinus Torvalds { 213869f594a3SEric Paris if (mode & PTRACE_MODE_READ) { 2139275bb41eSDavid Howells u32 sid = current_sid(); 2140275bb41eSDavid Howells u32 csid = task_sid(child); 2141275bb41eSDavid Howells return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL); 2142006ebb40SStephen Smalley } 2143006ebb40SStephen Smalley 21443b11a1deSDavid Howells return current_has_perm(child, PROCESS__PTRACE); 21455cd9c58fSDavid Howells } 21465cd9c58fSDavid Howells 21475cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent) 21485cd9c58fSDavid Howells { 21495cd9c58fSDavid Howells return task_has_perm(parent, current, PROCESS__PTRACE); 21501da177e4SLinus Torvalds } 21511da177e4SLinus Torvalds 21521da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective, 21531da177e4SLinus Torvalds kernel_cap_t *inheritable, kernel_cap_t *permitted) 21541da177e4SLinus Torvalds { 2155b1d9e6b0SCasey Schaufler return current_has_perm(target, PROCESS__GETCAP); 21561da177e4SLinus Torvalds } 21571da177e4SLinus Torvalds 2158d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old, 2159d84f4f99SDavid Howells const kernel_cap_t *effective, 216015a2460eSDavid Howells const kernel_cap_t *inheritable, 216115a2460eSDavid Howells const kernel_cap_t *permitted) 21621da177e4SLinus Torvalds { 2163d84f4f99SDavid Howells return cred_has_perm(old, new, PROCESS__SETCAP); 21641da177e4SLinus Torvalds } 21651da177e4SLinus Torvalds 21665626d3e8SJames Morris /* 21675626d3e8SJames Morris * (This comment used to live with the selinux_task_setuid hook, 21685626d3e8SJames Morris * which was removed). 21695626d3e8SJames Morris * 21705626d3e8SJames Morris * Since setuid only affects the current process, and since the SELinux 21715626d3e8SJames Morris * controls are not based on the Linux identity attributes, SELinux does not 21725626d3e8SJames Morris * need to control this operation. However, SELinux does control the use of 21735626d3e8SJames Morris * the CAP_SETUID and CAP_SETGID capabilities using the capable hook. 21745626d3e8SJames Morris */ 21755626d3e8SJames Morris 21766a9de491SEric Paris static int selinux_capable(const struct cred *cred, struct user_namespace *ns, 21776a9de491SEric Paris int cap, int audit) 21781da177e4SLinus Torvalds { 21798e4ff6f2SStephen Smalley return cred_has_capability(cred, cap, audit, ns == &init_user_ns); 21801da177e4SLinus Torvalds } 21811da177e4SLinus Torvalds 21821da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb) 21831da177e4SLinus Torvalds { 218488e67f3bSDavid Howells const struct cred *cred = current_cred(); 21851da177e4SLinus Torvalds int rc = 0; 21861da177e4SLinus Torvalds 21871da177e4SLinus Torvalds if (!sb) 21881da177e4SLinus Torvalds return 0; 21891da177e4SLinus Torvalds 21901da177e4SLinus Torvalds switch (cmds) { 21911da177e4SLinus Torvalds case Q_SYNC: 21921da177e4SLinus Torvalds case Q_QUOTAON: 21931da177e4SLinus Torvalds case Q_QUOTAOFF: 21941da177e4SLinus Torvalds case Q_SETINFO: 21951da177e4SLinus Torvalds case Q_SETQUOTA: 219688e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL); 21971da177e4SLinus Torvalds break; 21981da177e4SLinus Torvalds case Q_GETFMT: 21991da177e4SLinus Torvalds case Q_GETINFO: 22001da177e4SLinus Torvalds case Q_GETQUOTA: 220188e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL); 22021da177e4SLinus Torvalds break; 22031da177e4SLinus Torvalds default: 22041da177e4SLinus Torvalds rc = 0; /* let the kernel handle invalid cmds */ 22051da177e4SLinus Torvalds break; 22061da177e4SLinus Torvalds } 22071da177e4SLinus Torvalds return rc; 22081da177e4SLinus Torvalds } 22091da177e4SLinus Torvalds 22101da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry) 22111da177e4SLinus Torvalds { 221288e67f3bSDavid Howells const struct cred *cred = current_cred(); 221388e67f3bSDavid Howells 22142875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__QUOTAON); 22151da177e4SLinus Torvalds } 22161da177e4SLinus Torvalds 221712b3052cSEric Paris static int selinux_syslog(int type) 22181da177e4SLinus Torvalds { 22191da177e4SLinus Torvalds int rc; 22201da177e4SLinus Torvalds 22211da177e4SLinus Torvalds switch (type) { 2222d78ca3cdSKees Cook case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */ 2223d78ca3cdSKees Cook case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */ 22241da177e4SLinus Torvalds rc = task_has_system(current, SYSTEM__SYSLOG_READ); 22251da177e4SLinus Torvalds break; 2226d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */ 2227d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */ 2228d78ca3cdSKees Cook /* Set level of messages printed to console */ 2229d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_LEVEL: 22301da177e4SLinus Torvalds rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE); 22311da177e4SLinus Torvalds break; 2232d78ca3cdSKees Cook case SYSLOG_ACTION_CLOSE: /* Close log */ 2233d78ca3cdSKees Cook case SYSLOG_ACTION_OPEN: /* Open log */ 2234d78ca3cdSKees Cook case SYSLOG_ACTION_READ: /* Read from log */ 2235d78ca3cdSKees Cook case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */ 2236d78ca3cdSKees Cook case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */ 22371da177e4SLinus Torvalds default: 22381da177e4SLinus Torvalds rc = task_has_system(current, SYSTEM__SYSLOG_MOD); 22391da177e4SLinus Torvalds break; 22401da177e4SLinus Torvalds } 22411da177e4SLinus Torvalds return rc; 22421da177e4SLinus Torvalds } 22431da177e4SLinus Torvalds 22441da177e4SLinus Torvalds /* 22451da177e4SLinus Torvalds * Check that a process has enough memory to allocate a new virtual 22461da177e4SLinus Torvalds * mapping. 0 means there is enough memory for the allocation to 22471da177e4SLinus Torvalds * succeed and -ENOMEM implies there is not. 22481da177e4SLinus Torvalds * 22491da177e4SLinus Torvalds * Do not audit the selinux permission check, as this is applied to all 22501da177e4SLinus Torvalds * processes that allocate mappings. 22511da177e4SLinus Torvalds */ 225234b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages) 22531da177e4SLinus Torvalds { 22541da177e4SLinus Torvalds int rc, cap_sys_admin = 0; 22551da177e4SLinus Torvalds 2256b1d9e6b0SCasey Schaufler rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN, 22578e4ff6f2SStephen Smalley SECURITY_CAP_NOAUDIT, true); 22581da177e4SLinus Torvalds if (rc == 0) 22591da177e4SLinus Torvalds cap_sys_admin = 1; 22601da177e4SLinus Torvalds 2261b1d9e6b0SCasey Schaufler return cap_sys_admin; 22621da177e4SLinus Torvalds } 22631da177e4SLinus Torvalds 22641da177e4SLinus Torvalds /* binprm security operations */ 22651da177e4SLinus Torvalds 22660c6181cbSPaul Moore static u32 ptrace_parent_sid(struct task_struct *task) 22670c6181cbSPaul Moore { 22680c6181cbSPaul Moore u32 sid = 0; 22690c6181cbSPaul Moore struct task_struct *tracer; 22700c6181cbSPaul Moore 22710c6181cbSPaul Moore rcu_read_lock(); 22720c6181cbSPaul Moore tracer = ptrace_parent(task); 22730c6181cbSPaul Moore if (tracer) 22740c6181cbSPaul Moore sid = task_sid(tracer); 22750c6181cbSPaul Moore rcu_read_unlock(); 22760c6181cbSPaul Moore 22770c6181cbSPaul Moore return sid; 22780c6181cbSPaul Moore } 22790c6181cbSPaul Moore 22807b0d0b40SStephen Smalley static int check_nnp_nosuid(const struct linux_binprm *bprm, 22817b0d0b40SStephen Smalley const struct task_security_struct *old_tsec, 22827b0d0b40SStephen Smalley const struct task_security_struct *new_tsec) 22837b0d0b40SStephen Smalley { 22847b0d0b40SStephen Smalley int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS); 2285380cf5baSAndy Lutomirski int nosuid = !mnt_may_suid(bprm->file->f_path.mnt); 22867b0d0b40SStephen Smalley int rc; 22877b0d0b40SStephen Smalley 22887b0d0b40SStephen Smalley if (!nnp && !nosuid) 22897b0d0b40SStephen Smalley return 0; /* neither NNP nor nosuid */ 22907b0d0b40SStephen Smalley 22917b0d0b40SStephen Smalley if (new_tsec->sid == old_tsec->sid) 22927b0d0b40SStephen Smalley return 0; /* No change in credentials */ 22937b0d0b40SStephen Smalley 22947b0d0b40SStephen Smalley /* 22957b0d0b40SStephen Smalley * The only transitions we permit under NNP or nosuid 22967b0d0b40SStephen Smalley * are transitions to bounded SIDs, i.e. SIDs that are 22977b0d0b40SStephen Smalley * guaranteed to only be allowed a subset of the permissions 22987b0d0b40SStephen Smalley * of the current SID. 22997b0d0b40SStephen Smalley */ 23007b0d0b40SStephen Smalley rc = security_bounded_transition(old_tsec->sid, new_tsec->sid); 23017b0d0b40SStephen Smalley if (rc) { 23027b0d0b40SStephen Smalley /* 23037b0d0b40SStephen Smalley * On failure, preserve the errno values for NNP vs nosuid. 23047b0d0b40SStephen Smalley * NNP: Operation not permitted for caller. 23057b0d0b40SStephen Smalley * nosuid: Permission denied to file. 23067b0d0b40SStephen Smalley */ 23077b0d0b40SStephen Smalley if (nnp) 23087b0d0b40SStephen Smalley return -EPERM; 23097b0d0b40SStephen Smalley else 23107b0d0b40SStephen Smalley return -EACCES; 23117b0d0b40SStephen Smalley } 23127b0d0b40SStephen Smalley return 0; 23137b0d0b40SStephen Smalley } 23147b0d0b40SStephen Smalley 2315a6f76f23SDavid Howells static int selinux_bprm_set_creds(struct linux_binprm *bprm) 23161da177e4SLinus Torvalds { 2317a6f76f23SDavid Howells const struct task_security_struct *old_tsec; 2318a6f76f23SDavid Howells struct task_security_struct *new_tsec; 23191da177e4SLinus Torvalds struct inode_security_struct *isec; 23202bf49690SThomas Liu struct common_audit_data ad; 2321496ad9aaSAl Viro struct inode *inode = file_inode(bprm->file); 23221da177e4SLinus Torvalds int rc; 23231da177e4SLinus Torvalds 2324a6f76f23SDavid Howells /* SELinux context only depends on initial program or script and not 2325a6f76f23SDavid Howells * the script interpreter */ 2326a6f76f23SDavid Howells if (bprm->cred_prepared) 23271da177e4SLinus Torvalds return 0; 23281da177e4SLinus Torvalds 2329a6f76f23SDavid Howells old_tsec = current_security(); 2330a6f76f23SDavid Howells new_tsec = bprm->cred->security; 233183da53c5SAndreas Gruenbacher isec = inode_security(inode); 23321da177e4SLinus Torvalds 23331da177e4SLinus Torvalds /* Default to the current task SID. */ 2334a6f76f23SDavid Howells new_tsec->sid = old_tsec->sid; 2335a6f76f23SDavid Howells new_tsec->osid = old_tsec->sid; 23361da177e4SLinus Torvalds 233728eba5bfSMichael LeMay /* Reset fs, key, and sock SIDs on execve. */ 2338a6f76f23SDavid Howells new_tsec->create_sid = 0; 2339a6f76f23SDavid Howells new_tsec->keycreate_sid = 0; 2340a6f76f23SDavid Howells new_tsec->sockcreate_sid = 0; 23411da177e4SLinus Torvalds 2342a6f76f23SDavid Howells if (old_tsec->exec_sid) { 2343a6f76f23SDavid Howells new_tsec->sid = old_tsec->exec_sid; 23441da177e4SLinus Torvalds /* Reset exec SID on execve. */ 2345a6f76f23SDavid Howells new_tsec->exec_sid = 0; 2346259e5e6cSAndy Lutomirski 23477b0d0b40SStephen Smalley /* Fail on NNP or nosuid if not an allowed transition. */ 23487b0d0b40SStephen Smalley rc = check_nnp_nosuid(bprm, old_tsec, new_tsec); 23497b0d0b40SStephen Smalley if (rc) 23507b0d0b40SStephen Smalley return rc; 23511da177e4SLinus Torvalds } else { 23521da177e4SLinus Torvalds /* Check for a default transition on this program. */ 2353a6f76f23SDavid Howells rc = security_transition_sid(old_tsec->sid, isec->sid, 2354652bb9b0SEric Paris SECCLASS_PROCESS, NULL, 2355652bb9b0SEric Paris &new_tsec->sid); 23561da177e4SLinus Torvalds if (rc) 23571da177e4SLinus Torvalds return rc; 23587b0d0b40SStephen Smalley 23597b0d0b40SStephen Smalley /* 23607b0d0b40SStephen Smalley * Fallback to old SID on NNP or nosuid if not an allowed 23617b0d0b40SStephen Smalley * transition. 23627b0d0b40SStephen Smalley */ 23637b0d0b40SStephen Smalley rc = check_nnp_nosuid(bprm, old_tsec, new_tsec); 23647b0d0b40SStephen Smalley if (rc) 23657b0d0b40SStephen Smalley new_tsec->sid = old_tsec->sid; 23661da177e4SLinus Torvalds } 23671da177e4SLinus Torvalds 236850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_PATH; 2369f48b7399SEric Paris ad.u.path = bprm->file->f_path; 23701da177e4SLinus Torvalds 2371a6f76f23SDavid Howells if (new_tsec->sid == old_tsec->sid) { 2372a6f76f23SDavid Howells rc = avc_has_perm(old_tsec->sid, isec->sid, 23731da177e4SLinus Torvalds SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad); 23741da177e4SLinus Torvalds if (rc) 23751da177e4SLinus Torvalds return rc; 23761da177e4SLinus Torvalds } else { 23771da177e4SLinus Torvalds /* Check permissions for the transition. */ 2378a6f76f23SDavid Howells rc = avc_has_perm(old_tsec->sid, new_tsec->sid, 23791da177e4SLinus Torvalds SECCLASS_PROCESS, PROCESS__TRANSITION, &ad); 23801da177e4SLinus Torvalds if (rc) 23811da177e4SLinus Torvalds return rc; 23821da177e4SLinus Torvalds 2383a6f76f23SDavid Howells rc = avc_has_perm(new_tsec->sid, isec->sid, 23841da177e4SLinus Torvalds SECCLASS_FILE, FILE__ENTRYPOINT, &ad); 23851da177e4SLinus Torvalds if (rc) 23861da177e4SLinus Torvalds return rc; 23871da177e4SLinus Torvalds 2388a6f76f23SDavid Howells /* Check for shared state */ 2389a6f76f23SDavid Howells if (bprm->unsafe & LSM_UNSAFE_SHARE) { 2390a6f76f23SDavid Howells rc = avc_has_perm(old_tsec->sid, new_tsec->sid, 2391a6f76f23SDavid Howells SECCLASS_PROCESS, PROCESS__SHARE, 2392a6f76f23SDavid Howells NULL); 2393a6f76f23SDavid Howells if (rc) 2394a6f76f23SDavid Howells return -EPERM; 23951da177e4SLinus Torvalds } 23961da177e4SLinus Torvalds 2397a6f76f23SDavid Howells /* Make sure that anyone attempting to ptrace over a task that 2398a6f76f23SDavid Howells * changes its SID has the appropriate permit */ 2399a6f76f23SDavid Howells if (bprm->unsafe & 2400a6f76f23SDavid Howells (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) { 24010c6181cbSPaul Moore u32 ptsid = ptrace_parent_sid(current); 2402a6f76f23SDavid Howells if (ptsid != 0) { 2403a6f76f23SDavid Howells rc = avc_has_perm(ptsid, new_tsec->sid, 2404a6f76f23SDavid Howells SECCLASS_PROCESS, 2405a6f76f23SDavid Howells PROCESS__PTRACE, NULL); 2406a6f76f23SDavid Howells if (rc) 2407a6f76f23SDavid Howells return -EPERM; 2408a6f76f23SDavid Howells } 2409a6f76f23SDavid Howells } 2410a6f76f23SDavid Howells 2411a6f76f23SDavid Howells /* Clear any possibly unsafe personality bits on exec: */ 2412a6f76f23SDavid Howells bprm->per_clear |= PER_CLEAR_ON_SETID; 2413a6f76f23SDavid Howells } 2414a6f76f23SDavid Howells 24151da177e4SLinus Torvalds return 0; 24161da177e4SLinus Torvalds } 24171da177e4SLinus Torvalds 24181da177e4SLinus Torvalds static int selinux_bprm_secureexec(struct linux_binprm *bprm) 24191da177e4SLinus Torvalds { 24205fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 2421275bb41eSDavid Howells u32 sid, osid; 24221da177e4SLinus Torvalds int atsecure = 0; 24231da177e4SLinus Torvalds 2424275bb41eSDavid Howells sid = tsec->sid; 2425275bb41eSDavid Howells osid = tsec->osid; 2426275bb41eSDavid Howells 2427275bb41eSDavid Howells if (osid != sid) { 24281da177e4SLinus Torvalds /* Enable secure mode for SIDs transitions unless 24291da177e4SLinus Torvalds the noatsecure permission is granted between 24301da177e4SLinus Torvalds the two SIDs, i.e. ahp returns 0. */ 2431275bb41eSDavid Howells atsecure = avc_has_perm(osid, sid, 24321da177e4SLinus Torvalds SECCLASS_PROCESS, 24331da177e4SLinus Torvalds PROCESS__NOATSECURE, NULL); 24341da177e4SLinus Torvalds } 24351da177e4SLinus Torvalds 2436b1d9e6b0SCasey Schaufler return !!atsecure; 24371da177e4SLinus Torvalds } 24381da177e4SLinus Torvalds 2439c3c073f8SAl Viro static int match_file(const void *p, struct file *file, unsigned fd) 2440c3c073f8SAl Viro { 2441c3c073f8SAl Viro return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0; 2442c3c073f8SAl Viro } 2443c3c073f8SAl Viro 24441da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */ 2445745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred, 2446745ca247SDavid Howells struct files_struct *files) 24471da177e4SLinus Torvalds { 24481da177e4SLinus Torvalds struct file *file, *devnull = NULL; 2449b20c8122SStephen Smalley struct tty_struct *tty; 245024ec839cSPeter Zijlstra int drop_tty = 0; 2451c3c073f8SAl Viro unsigned n; 24521da177e4SLinus Torvalds 245324ec839cSPeter Zijlstra tty = get_current_tty(); 24541da177e4SLinus Torvalds if (tty) { 24554a510969SPeter Hurley spin_lock(&tty->files_lock); 245637dd0bd0SEric Paris if (!list_empty(&tty->tty_files)) { 2457d996b62aSNick Piggin struct tty_file_private *file_priv; 245837dd0bd0SEric Paris 24591da177e4SLinus Torvalds /* Revalidate access to controlling tty. 246013f8e981SDavid Howells Use file_path_has_perm on the tty path directly 246113f8e981SDavid Howells rather than using file_has_perm, as this particular 246213f8e981SDavid Howells open file may belong to another process and we are 246313f8e981SDavid Howells only interested in the inode-based check here. */ 2464d996b62aSNick Piggin file_priv = list_first_entry(&tty->tty_files, 2465d996b62aSNick Piggin struct tty_file_private, list); 2466d996b62aSNick Piggin file = file_priv->file; 246713f8e981SDavid Howells if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE)) 246824ec839cSPeter Zijlstra drop_tty = 1; 24691da177e4SLinus Torvalds } 24704a510969SPeter Hurley spin_unlock(&tty->files_lock); 2471452a00d2SAlan Cox tty_kref_put(tty); 24721da177e4SLinus Torvalds } 247398a27ba4SEric W. Biederman /* Reset controlling tty. */ 247498a27ba4SEric W. Biederman if (drop_tty) 247598a27ba4SEric W. Biederman no_tty(); 24761da177e4SLinus Torvalds 24771da177e4SLinus Torvalds /* Revalidate access to inherited open files. */ 2478c3c073f8SAl Viro n = iterate_fd(files, 0, match_file, cred); 2479c3c073f8SAl Viro if (!n) /* none found? */ 2480c3c073f8SAl Viro return; 24811da177e4SLinus Torvalds 2482c3c073f8SAl Viro devnull = dentry_open(&selinux_null, O_RDWR, cred); 248345525b26SAl Viro if (IS_ERR(devnull)) 248445525b26SAl Viro devnull = NULL; 2485c3c073f8SAl Viro /* replace all the matching ones with this */ 2486c3c073f8SAl Viro do { 248745525b26SAl Viro replace_fd(n - 1, devnull, 0); 2488c3c073f8SAl Viro } while ((n = iterate_fd(files, n, match_file, cred)) != 0); 248945525b26SAl Viro if (devnull) 2490c3c073f8SAl Viro fput(devnull); 24911da177e4SLinus Torvalds } 24921da177e4SLinus Torvalds 24931da177e4SLinus Torvalds /* 2494a6f76f23SDavid Howells * Prepare a process for imminent new credential changes due to exec 24951da177e4SLinus Torvalds */ 2496a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm) 24971da177e4SLinus Torvalds { 2498a6f76f23SDavid Howells struct task_security_struct *new_tsec; 24991da177e4SLinus Torvalds struct rlimit *rlim, *initrlim; 25001da177e4SLinus Torvalds int rc, i; 25011da177e4SLinus Torvalds 2502a6f76f23SDavid Howells new_tsec = bprm->cred->security; 2503a6f76f23SDavid Howells if (new_tsec->sid == new_tsec->osid) 25041da177e4SLinus Torvalds return; 25051da177e4SLinus Torvalds 25061da177e4SLinus Torvalds /* Close files for which the new task SID is not authorized. */ 2507a6f76f23SDavid Howells flush_unauthorized_files(bprm->cred, current->files); 25081da177e4SLinus Torvalds 2509a6f76f23SDavid Howells /* Always clear parent death signal on SID transitions. */ 2510a6f76f23SDavid Howells current->pdeath_signal = 0; 2511a6f76f23SDavid Howells 2512a6f76f23SDavid Howells /* Check whether the new SID can inherit resource limits from the old 2513a6f76f23SDavid Howells * SID. If not, reset all soft limits to the lower of the current 2514a6f76f23SDavid Howells * task's hard limit and the init task's soft limit. 2515a6f76f23SDavid Howells * 2516a6f76f23SDavid Howells * Note that the setting of hard limits (even to lower them) can be 2517a6f76f23SDavid Howells * controlled by the setrlimit check. The inclusion of the init task's 2518a6f76f23SDavid Howells * soft limit into the computation is to avoid resetting soft limits 2519a6f76f23SDavid Howells * higher than the default soft limit for cases where the default is 2520a6f76f23SDavid Howells * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK. 2521a6f76f23SDavid Howells */ 2522a6f76f23SDavid Howells rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS, 2523a6f76f23SDavid Howells PROCESS__RLIMITINH, NULL); 2524a6f76f23SDavid Howells if (rc) { 2525eb2d55a3SOleg Nesterov /* protect against do_prlimit() */ 2526eb2d55a3SOleg Nesterov task_lock(current); 2527a6f76f23SDavid Howells for (i = 0; i < RLIM_NLIMITS; i++) { 2528a6f76f23SDavid Howells rlim = current->signal->rlim + i; 2529a6f76f23SDavid Howells initrlim = init_task.signal->rlim + i; 2530a6f76f23SDavid Howells rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur); 2531a6f76f23SDavid Howells } 2532eb2d55a3SOleg Nesterov task_unlock(current); 2533eb2d55a3SOleg Nesterov update_rlimit_cpu(current, rlimit(RLIMIT_CPU)); 2534a6f76f23SDavid Howells } 2535a6f76f23SDavid Howells } 2536a6f76f23SDavid Howells 2537a6f76f23SDavid Howells /* 2538a6f76f23SDavid Howells * Clean up the process immediately after the installation of new credentials 2539a6f76f23SDavid Howells * due to exec 2540a6f76f23SDavid Howells */ 2541a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm) 2542a6f76f23SDavid Howells { 2543a6f76f23SDavid Howells const struct task_security_struct *tsec = current_security(); 2544a6f76f23SDavid Howells struct itimerval itimer; 2545a6f76f23SDavid Howells u32 osid, sid; 2546a6f76f23SDavid Howells int rc, i; 2547a6f76f23SDavid Howells 2548a6f76f23SDavid Howells osid = tsec->osid; 2549a6f76f23SDavid Howells sid = tsec->sid; 2550a6f76f23SDavid Howells 2551a6f76f23SDavid Howells if (sid == osid) 2552a6f76f23SDavid Howells return; 2553a6f76f23SDavid Howells 2554a6f76f23SDavid Howells /* Check whether the new SID can inherit signal state from the old SID. 2555a6f76f23SDavid Howells * If not, clear itimers to avoid subsequent signal generation and 2556a6f76f23SDavid Howells * flush and unblock signals. 2557a6f76f23SDavid Howells * 2558a6f76f23SDavid Howells * This must occur _after_ the task SID has been updated so that any 2559a6f76f23SDavid Howells * kill done after the flush will be checked against the new SID. 2560a6f76f23SDavid Howells */ 2561a6f76f23SDavid Howells rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL); 25621da177e4SLinus Torvalds if (rc) { 25631da177e4SLinus Torvalds memset(&itimer, 0, sizeof itimer); 25641da177e4SLinus Torvalds for (i = 0; i < 3; i++) 25651da177e4SLinus Torvalds do_setitimer(i, &itimer, NULL); 25661da177e4SLinus Torvalds spin_lock_irq(¤t->sighand->siglock); 25679e7c8f8cSOleg Nesterov if (!fatal_signal_pending(current)) { 25689e7c8f8cSOleg Nesterov flush_sigqueue(¤t->pending); 25699e7c8f8cSOleg Nesterov flush_sigqueue(¤t->signal->shared_pending); 25701da177e4SLinus Torvalds flush_signal_handlers(current, 1); 25711da177e4SLinus Torvalds sigemptyset(¤t->blocked); 25729e7c8f8cSOleg Nesterov recalc_sigpending(); 25733bcac026SDavid Howells } 25741da177e4SLinus Torvalds spin_unlock_irq(¤t->sighand->siglock); 25751da177e4SLinus Torvalds } 25761da177e4SLinus Torvalds 2577a6f76f23SDavid Howells /* Wake up the parent if it is waiting so that it can recheck 2578a6f76f23SDavid Howells * wait permission to the new task SID. */ 2579ecd6de3cSOleg Nesterov read_lock(&tasklist_lock); 25800b7570e7SOleg Nesterov __wake_up_parent(current, current->real_parent); 2581ecd6de3cSOleg Nesterov read_unlock(&tasklist_lock); 25821da177e4SLinus Torvalds } 25831da177e4SLinus Torvalds 25841da177e4SLinus Torvalds /* superblock security operations */ 25851da177e4SLinus Torvalds 25861da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb) 25871da177e4SLinus Torvalds { 25881da177e4SLinus Torvalds return superblock_alloc_security(sb); 25891da177e4SLinus Torvalds } 25901da177e4SLinus Torvalds 25911da177e4SLinus Torvalds static void selinux_sb_free_security(struct super_block *sb) 25921da177e4SLinus Torvalds { 25931da177e4SLinus Torvalds superblock_free_security(sb); 25941da177e4SLinus Torvalds } 25951da177e4SLinus Torvalds 25961da177e4SLinus Torvalds static inline int match_prefix(char *prefix, int plen, char *option, int olen) 25971da177e4SLinus Torvalds { 25981da177e4SLinus Torvalds if (plen > olen) 25991da177e4SLinus Torvalds return 0; 26001da177e4SLinus Torvalds 26011da177e4SLinus Torvalds return !memcmp(prefix, option, plen); 26021da177e4SLinus Torvalds } 26031da177e4SLinus Torvalds 26041da177e4SLinus Torvalds static inline int selinux_option(char *option, int len) 26051da177e4SLinus Torvalds { 2606832cbd9aSEric Paris return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) || 2607832cbd9aSEric Paris match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) || 2608832cbd9aSEric Paris match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) || 260911689d47SDavid P. Quigley match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) || 261011689d47SDavid P. Quigley match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len)); 26111da177e4SLinus Torvalds } 26121da177e4SLinus Torvalds 26131da177e4SLinus Torvalds static inline void take_option(char **to, char *from, int *first, int len) 26141da177e4SLinus Torvalds { 26151da177e4SLinus Torvalds if (!*first) { 26161da177e4SLinus Torvalds **to = ','; 26171da177e4SLinus Torvalds *to += 1; 26183528a953SCory Olmo } else 26191da177e4SLinus Torvalds *first = 0; 26201da177e4SLinus Torvalds memcpy(*to, from, len); 26211da177e4SLinus Torvalds *to += len; 26221da177e4SLinus Torvalds } 26231da177e4SLinus Torvalds 26243528a953SCory Olmo static inline void take_selinux_option(char **to, char *from, int *first, 26253528a953SCory Olmo int len) 26263528a953SCory Olmo { 26273528a953SCory Olmo int current_size = 0; 26283528a953SCory Olmo 26293528a953SCory Olmo if (!*first) { 26303528a953SCory Olmo **to = '|'; 26313528a953SCory Olmo *to += 1; 2632828dfe1dSEric Paris } else 26333528a953SCory Olmo *first = 0; 26343528a953SCory Olmo 26353528a953SCory Olmo while (current_size < len) { 26363528a953SCory Olmo if (*from != '"') { 26373528a953SCory Olmo **to = *from; 26383528a953SCory Olmo *to += 1; 26393528a953SCory Olmo } 26403528a953SCory Olmo from += 1; 26413528a953SCory Olmo current_size += 1; 26423528a953SCory Olmo } 26433528a953SCory Olmo } 26443528a953SCory Olmo 2645e0007529SEric Paris static int selinux_sb_copy_data(char *orig, char *copy) 26461da177e4SLinus Torvalds { 26471da177e4SLinus Torvalds int fnosec, fsec, rc = 0; 26481da177e4SLinus Torvalds char *in_save, *in_curr, *in_end; 26491da177e4SLinus Torvalds char *sec_curr, *nosec_save, *nosec; 26503528a953SCory Olmo int open_quote = 0; 26511da177e4SLinus Torvalds 26521da177e4SLinus Torvalds in_curr = orig; 26531da177e4SLinus Torvalds sec_curr = copy; 26541da177e4SLinus Torvalds 26551da177e4SLinus Torvalds nosec = (char *)get_zeroed_page(GFP_KERNEL); 26561da177e4SLinus Torvalds if (!nosec) { 26571da177e4SLinus Torvalds rc = -ENOMEM; 26581da177e4SLinus Torvalds goto out; 26591da177e4SLinus Torvalds } 26601da177e4SLinus Torvalds 26611da177e4SLinus Torvalds nosec_save = nosec; 26621da177e4SLinus Torvalds fnosec = fsec = 1; 26631da177e4SLinus Torvalds in_save = in_end = orig; 26641da177e4SLinus Torvalds 26651da177e4SLinus Torvalds do { 26663528a953SCory Olmo if (*in_end == '"') 26673528a953SCory Olmo open_quote = !open_quote; 26683528a953SCory Olmo if ((*in_end == ',' && open_quote == 0) || 26693528a953SCory Olmo *in_end == '\0') { 26701da177e4SLinus Torvalds int len = in_end - in_curr; 26711da177e4SLinus Torvalds 26721da177e4SLinus Torvalds if (selinux_option(in_curr, len)) 26733528a953SCory Olmo take_selinux_option(&sec_curr, in_curr, &fsec, len); 26741da177e4SLinus Torvalds else 26751da177e4SLinus Torvalds take_option(&nosec, in_curr, &fnosec, len); 26761da177e4SLinus Torvalds 26771da177e4SLinus Torvalds in_curr = in_end + 1; 26781da177e4SLinus Torvalds } 26791da177e4SLinus Torvalds } while (*in_end++); 26801da177e4SLinus Torvalds 26816931dfc9SEric Paris strcpy(in_save, nosec_save); 2682da3caa20SGerald Schaefer free_page((unsigned long)nosec_save); 26831da177e4SLinus Torvalds out: 26841da177e4SLinus Torvalds return rc; 26851da177e4SLinus Torvalds } 26861da177e4SLinus Torvalds 2687026eb167SEric Paris static int selinux_sb_remount(struct super_block *sb, void *data) 2688026eb167SEric Paris { 2689026eb167SEric Paris int rc, i, *flags; 2690026eb167SEric Paris struct security_mnt_opts opts; 2691026eb167SEric Paris char *secdata, **mount_options; 2692026eb167SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 2693026eb167SEric Paris 2694026eb167SEric Paris if (!(sbsec->flags & SE_SBINITIALIZED)) 2695026eb167SEric Paris return 0; 2696026eb167SEric Paris 2697026eb167SEric Paris if (!data) 2698026eb167SEric Paris return 0; 2699026eb167SEric Paris 2700026eb167SEric Paris if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) 2701026eb167SEric Paris return 0; 2702026eb167SEric Paris 2703026eb167SEric Paris security_init_mnt_opts(&opts); 2704026eb167SEric Paris secdata = alloc_secdata(); 2705026eb167SEric Paris if (!secdata) 2706026eb167SEric Paris return -ENOMEM; 2707026eb167SEric Paris rc = selinux_sb_copy_data(data, secdata); 2708026eb167SEric Paris if (rc) 2709026eb167SEric Paris goto out_free_secdata; 2710026eb167SEric Paris 2711026eb167SEric Paris rc = selinux_parse_opts_str(secdata, &opts); 2712026eb167SEric Paris if (rc) 2713026eb167SEric Paris goto out_free_secdata; 2714026eb167SEric Paris 2715026eb167SEric Paris mount_options = opts.mnt_opts; 2716026eb167SEric Paris flags = opts.mnt_opts_flags; 2717026eb167SEric Paris 2718026eb167SEric Paris for (i = 0; i < opts.num_mnt_opts; i++) { 2719026eb167SEric Paris u32 sid; 2720026eb167SEric Paris 272112f348b9SEric Paris if (flags[i] == SBLABEL_MNT) 2722026eb167SEric Paris continue; 272344be2f65SRasmus Villemoes rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL); 2724026eb167SEric Paris if (rc) { 272544be2f65SRasmus Villemoes printk(KERN_WARNING "SELinux: security_context_str_to_sid" 272629b1deb2SLinus Torvalds "(%s) failed for (dev %s, type %s) errno=%d\n", 272729b1deb2SLinus Torvalds mount_options[i], sb->s_id, sb->s_type->name, rc); 2728026eb167SEric Paris goto out_free_opts; 2729026eb167SEric Paris } 2730026eb167SEric Paris rc = -EINVAL; 2731026eb167SEric Paris switch (flags[i]) { 2732026eb167SEric Paris case FSCONTEXT_MNT: 2733026eb167SEric Paris if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid)) 2734026eb167SEric Paris goto out_bad_option; 2735026eb167SEric Paris break; 2736026eb167SEric Paris case CONTEXT_MNT: 2737026eb167SEric Paris if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid)) 2738026eb167SEric Paris goto out_bad_option; 2739026eb167SEric Paris break; 2740026eb167SEric Paris case ROOTCONTEXT_MNT: { 2741026eb167SEric Paris struct inode_security_struct *root_isec; 274283da53c5SAndreas Gruenbacher root_isec = backing_inode_security(sb->s_root); 2743026eb167SEric Paris 2744026eb167SEric Paris if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid)) 2745026eb167SEric Paris goto out_bad_option; 2746026eb167SEric Paris break; 2747026eb167SEric Paris } 2748026eb167SEric Paris case DEFCONTEXT_MNT: 2749026eb167SEric Paris if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid)) 2750026eb167SEric Paris goto out_bad_option; 2751026eb167SEric Paris break; 2752026eb167SEric Paris default: 2753026eb167SEric Paris goto out_free_opts; 2754026eb167SEric Paris } 2755026eb167SEric Paris } 2756026eb167SEric Paris 2757026eb167SEric Paris rc = 0; 2758026eb167SEric Paris out_free_opts: 2759026eb167SEric Paris security_free_mnt_opts(&opts); 2760026eb167SEric Paris out_free_secdata: 2761026eb167SEric Paris free_secdata(secdata); 2762026eb167SEric Paris return rc; 2763026eb167SEric Paris out_bad_option: 2764026eb167SEric Paris printk(KERN_WARNING "SELinux: unable to change security options " 276529b1deb2SLinus Torvalds "during remount (dev %s, type=%s)\n", sb->s_id, 276629b1deb2SLinus Torvalds sb->s_type->name); 2767026eb167SEric Paris goto out_free_opts; 2768026eb167SEric Paris } 2769026eb167SEric Paris 277012204e24SJames Morris static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data) 27711da177e4SLinus Torvalds { 277288e67f3bSDavid Howells const struct cred *cred = current_cred(); 27732bf49690SThomas Liu struct common_audit_data ad; 27741da177e4SLinus Torvalds int rc; 27751da177e4SLinus Torvalds 27761da177e4SLinus Torvalds rc = superblock_doinit(sb, data); 27771da177e4SLinus Torvalds if (rc) 27781da177e4SLinus Torvalds return rc; 27791da177e4SLinus Torvalds 278074192246SJames Morris /* Allow all mounts performed by the kernel */ 278174192246SJames Morris if (flags & MS_KERNMOUNT) 278274192246SJames Morris return 0; 278374192246SJames Morris 278450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2785a269434dSEric Paris ad.u.dentry = sb->s_root; 278688e67f3bSDavid Howells return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad); 27871da177e4SLinus Torvalds } 27881da177e4SLinus Torvalds 2789726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry) 27901da177e4SLinus Torvalds { 279188e67f3bSDavid Howells const struct cred *cred = current_cred(); 27922bf49690SThomas Liu struct common_audit_data ad; 27931da177e4SLinus Torvalds 279450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2795a269434dSEric Paris ad.u.dentry = dentry->d_sb->s_root; 279688e67f3bSDavid Howells return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad); 27971da177e4SLinus Torvalds } 27981da177e4SLinus Torvalds 2799808d4e3cSAl Viro static int selinux_mount(const char *dev_name, 28008a04c43bSAl Viro const struct path *path, 2801808d4e3cSAl Viro const char *type, 28021da177e4SLinus Torvalds unsigned long flags, 28031da177e4SLinus Torvalds void *data) 28041da177e4SLinus Torvalds { 280588e67f3bSDavid Howells const struct cred *cred = current_cred(); 28061da177e4SLinus Torvalds 28071da177e4SLinus Torvalds if (flags & MS_REMOUNT) 2808d8c9584eSAl Viro return superblock_has_perm(cred, path->dentry->d_sb, 28091da177e4SLinus Torvalds FILESYSTEM__REMOUNT, NULL); 28101da177e4SLinus Torvalds else 28112875fa00SEric Paris return path_has_perm(cred, path, FILE__MOUNTON); 28121da177e4SLinus Torvalds } 28131da177e4SLinus Torvalds 28141da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags) 28151da177e4SLinus Torvalds { 281688e67f3bSDavid Howells const struct cred *cred = current_cred(); 28171da177e4SLinus Torvalds 281888e67f3bSDavid Howells return superblock_has_perm(cred, mnt->mnt_sb, 28191da177e4SLinus Torvalds FILESYSTEM__UNMOUNT, NULL); 28201da177e4SLinus Torvalds } 28211da177e4SLinus Torvalds 28221da177e4SLinus Torvalds /* inode security operations */ 28231da177e4SLinus Torvalds 28241da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode) 28251da177e4SLinus Torvalds { 28261da177e4SLinus Torvalds return inode_alloc_security(inode); 28271da177e4SLinus Torvalds } 28281da177e4SLinus Torvalds 28291da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode) 28301da177e4SLinus Torvalds { 28311da177e4SLinus Torvalds inode_free_security(inode); 28321da177e4SLinus Torvalds } 28331da177e4SLinus Torvalds 2834d47be3dfSDavid Quigley static int selinux_dentry_init_security(struct dentry *dentry, int mode, 28354f3ccd76SAl Viro const struct qstr *name, void **ctx, 2836d47be3dfSDavid Quigley u32 *ctxlen) 2837d47be3dfSDavid Quigley { 2838d47be3dfSDavid Quigley u32 newsid; 2839d47be3dfSDavid Quigley int rc; 2840d47be3dfSDavid Quigley 2841c957f6dfSVivek Goyal rc = selinux_determine_inode_label(current_security(), 2842c957f6dfSVivek Goyal d_inode(dentry->d_parent), name, 2843d47be3dfSDavid Quigley inode_mode_to_security_class(mode), 2844d47be3dfSDavid Quigley &newsid); 2845c3c188b2SDavid Howells if (rc) 2846d47be3dfSDavid Quigley return rc; 2847d47be3dfSDavid Quigley 2848d47be3dfSDavid Quigley return security_sid_to_context(newsid, (char **)ctx, ctxlen); 2849d47be3dfSDavid Quigley } 2850d47be3dfSDavid Quigley 2851*a518b0a5SVivek Goyal static int selinux_dentry_create_files_as(struct dentry *dentry, int mode, 2852*a518b0a5SVivek Goyal struct qstr *name, 2853*a518b0a5SVivek Goyal const struct cred *old, 2854*a518b0a5SVivek Goyal struct cred *new) 2855*a518b0a5SVivek Goyal { 2856*a518b0a5SVivek Goyal u32 newsid; 2857*a518b0a5SVivek Goyal int rc; 2858*a518b0a5SVivek Goyal struct task_security_struct *tsec; 2859*a518b0a5SVivek Goyal 2860*a518b0a5SVivek Goyal rc = selinux_determine_inode_label(old->security, 2861*a518b0a5SVivek Goyal d_inode(dentry->d_parent), name, 2862*a518b0a5SVivek Goyal inode_mode_to_security_class(mode), 2863*a518b0a5SVivek Goyal &newsid); 2864*a518b0a5SVivek Goyal if (rc) 2865*a518b0a5SVivek Goyal return rc; 2866*a518b0a5SVivek Goyal 2867*a518b0a5SVivek Goyal tsec = new->security; 2868*a518b0a5SVivek Goyal tsec->create_sid = newsid; 2869*a518b0a5SVivek Goyal return 0; 2870*a518b0a5SVivek Goyal } 2871*a518b0a5SVivek Goyal 28725e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir, 28739548906bSTetsuo Handa const struct qstr *qstr, 28749548906bSTetsuo Handa const char **name, 28752a7dba39SEric Paris void **value, size_t *len) 28765e41ff9eSStephen Smalley { 28775fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 28785e41ff9eSStephen Smalley struct superblock_security_struct *sbsec; 2879275bb41eSDavid Howells u32 sid, newsid, clen; 28805e41ff9eSStephen Smalley int rc; 28819548906bSTetsuo Handa char *context; 28825e41ff9eSStephen Smalley 28835e41ff9eSStephen Smalley sbsec = dir->i_sb->s_security; 28845e41ff9eSStephen Smalley 2885275bb41eSDavid Howells sid = tsec->sid; 28865e41ff9eSStephen Smalley newsid = tsec->create_sid; 2887275bb41eSDavid Howells 2888c957f6dfSVivek Goyal rc = selinux_determine_inode_label(current_security(), 2889c3c188b2SDavid Howells dir, qstr, 28905e41ff9eSStephen Smalley inode_mode_to_security_class(inode->i_mode), 2891c3c188b2SDavid Howells &newsid); 2892c3c188b2SDavid Howells if (rc) 28935e41ff9eSStephen Smalley return rc; 28945e41ff9eSStephen Smalley 2895296fddf7SEric Paris /* Possibly defer initialization to selinux_complete_init. */ 28960d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 2897296fddf7SEric Paris struct inode_security_struct *isec = inode->i_security; 2898296fddf7SEric Paris isec->sclass = inode_mode_to_security_class(inode->i_mode); 2899296fddf7SEric Paris isec->sid = newsid; 29006f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 2901296fddf7SEric Paris } 29025e41ff9eSStephen Smalley 290312f348b9SEric Paris if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT)) 290425a74f3bSStephen Smalley return -EOPNOTSUPP; 290525a74f3bSStephen Smalley 29069548906bSTetsuo Handa if (name) 29079548906bSTetsuo Handa *name = XATTR_SELINUX_SUFFIX; 29085e41ff9eSStephen Smalley 2909570bc1c2SStephen Smalley if (value && len) { 291012b29f34SStephen Smalley rc = security_sid_to_context_force(newsid, &context, &clen); 29119548906bSTetsuo Handa if (rc) 29125e41ff9eSStephen Smalley return rc; 29135e41ff9eSStephen Smalley *value = context; 2914570bc1c2SStephen Smalley *len = clen; 2915570bc1c2SStephen Smalley } 29165e41ff9eSStephen Smalley 29175e41ff9eSStephen Smalley return 0; 29185e41ff9eSStephen Smalley } 29195e41ff9eSStephen Smalley 29204acdaf27SAl Viro static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode) 29211da177e4SLinus Torvalds { 29221da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_FILE); 29231da177e4SLinus Torvalds } 29241da177e4SLinus Torvalds 29251da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry) 29261da177e4SLinus Torvalds { 29271da177e4SLinus Torvalds return may_link(dir, old_dentry, MAY_LINK); 29281da177e4SLinus Torvalds } 29291da177e4SLinus Torvalds 29301da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry) 29311da177e4SLinus Torvalds { 29321da177e4SLinus Torvalds return may_link(dir, dentry, MAY_UNLINK); 29331da177e4SLinus Torvalds } 29341da177e4SLinus Torvalds 29351da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name) 29361da177e4SLinus Torvalds { 29371da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_LNK_FILE); 29381da177e4SLinus Torvalds } 29391da177e4SLinus Torvalds 294018bb1db3SAl Viro static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask) 29411da177e4SLinus Torvalds { 29421da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_DIR); 29431da177e4SLinus Torvalds } 29441da177e4SLinus Torvalds 29451da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry) 29461da177e4SLinus Torvalds { 29471da177e4SLinus Torvalds return may_link(dir, dentry, MAY_RMDIR); 29481da177e4SLinus Torvalds } 29491da177e4SLinus Torvalds 29501a67aafbSAl Viro static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev) 29511da177e4SLinus Torvalds { 29521da177e4SLinus Torvalds return may_create(dir, dentry, inode_mode_to_security_class(mode)); 29531da177e4SLinus Torvalds } 29541da177e4SLinus Torvalds 29551da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry, 29561da177e4SLinus Torvalds struct inode *new_inode, struct dentry *new_dentry) 29571da177e4SLinus Torvalds { 29581da177e4SLinus Torvalds return may_rename(old_inode, old_dentry, new_inode, new_dentry); 29591da177e4SLinus Torvalds } 29601da177e4SLinus Torvalds 29611da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry) 29621da177e4SLinus Torvalds { 296388e67f3bSDavid Howells const struct cred *cred = current_cred(); 296488e67f3bSDavid Howells 29652875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__READ); 29661da177e4SLinus Torvalds } 29671da177e4SLinus Torvalds 2968bda0be7aSNeilBrown static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode, 2969bda0be7aSNeilBrown bool rcu) 29701da177e4SLinus Torvalds { 297188e67f3bSDavid Howells const struct cred *cred = current_cred(); 2972bda0be7aSNeilBrown struct common_audit_data ad; 2973bda0be7aSNeilBrown struct inode_security_struct *isec; 2974bda0be7aSNeilBrown u32 sid; 29751da177e4SLinus Torvalds 2976bda0be7aSNeilBrown validate_creds(cred); 2977bda0be7aSNeilBrown 2978bda0be7aSNeilBrown ad.type = LSM_AUDIT_DATA_DENTRY; 2979bda0be7aSNeilBrown ad.u.dentry = dentry; 2980bda0be7aSNeilBrown sid = cred_sid(cred); 29815d226df4SAndreas Gruenbacher isec = inode_security_rcu(inode, rcu); 29825d226df4SAndreas Gruenbacher if (IS_ERR(isec)) 29835d226df4SAndreas Gruenbacher return PTR_ERR(isec); 2984bda0be7aSNeilBrown 2985bda0be7aSNeilBrown return avc_has_perm_flags(sid, isec->sid, isec->sclass, FILE__READ, &ad, 2986bda0be7aSNeilBrown rcu ? MAY_NOT_BLOCK : 0); 29871da177e4SLinus Torvalds } 29881da177e4SLinus Torvalds 2989d4cf970dSEric Paris static noinline int audit_inode_permission(struct inode *inode, 2990d4cf970dSEric Paris u32 perms, u32 audited, u32 denied, 2991626b9740SStephen Smalley int result, 2992d4cf970dSEric Paris unsigned flags) 2993d4cf970dSEric Paris { 2994d4cf970dSEric Paris struct common_audit_data ad; 2995d4cf970dSEric Paris struct inode_security_struct *isec = inode->i_security; 2996d4cf970dSEric Paris int rc; 2997d4cf970dSEric Paris 299850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_INODE; 2999d4cf970dSEric Paris ad.u.inode = inode; 3000d4cf970dSEric Paris 3001d4cf970dSEric Paris rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms, 3002626b9740SStephen Smalley audited, denied, result, &ad, flags); 3003d4cf970dSEric Paris if (rc) 3004d4cf970dSEric Paris return rc; 3005d4cf970dSEric Paris return 0; 3006d4cf970dSEric Paris } 3007d4cf970dSEric Paris 3008e74f71ebSAl Viro static int selinux_inode_permission(struct inode *inode, int mask) 30091da177e4SLinus Torvalds { 301088e67f3bSDavid Howells const struct cred *cred = current_cred(); 3011b782e0a6SEric Paris u32 perms; 3012b782e0a6SEric Paris bool from_access; 3013cf1dd1daSAl Viro unsigned flags = mask & MAY_NOT_BLOCK; 30142e334057SEric Paris struct inode_security_struct *isec; 30152e334057SEric Paris u32 sid; 30162e334057SEric Paris struct av_decision avd; 30172e334057SEric Paris int rc, rc2; 30182e334057SEric Paris u32 audited, denied; 30191da177e4SLinus Torvalds 3020b782e0a6SEric Paris from_access = mask & MAY_ACCESS; 3021d09ca739SEric Paris mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND); 3022d09ca739SEric Paris 30231da177e4SLinus Torvalds /* No permission to check. Existence test. */ 3024b782e0a6SEric Paris if (!mask) 30251da177e4SLinus Torvalds return 0; 30261da177e4SLinus Torvalds 30272e334057SEric Paris validate_creds(cred); 3028b782e0a6SEric Paris 30292e334057SEric Paris if (unlikely(IS_PRIVATE(inode))) 30302e334057SEric Paris return 0; 3031b782e0a6SEric Paris 3032b782e0a6SEric Paris perms = file_mask_to_av(inode->i_mode, mask); 3033b782e0a6SEric Paris 30342e334057SEric Paris sid = cred_sid(cred); 30355d226df4SAndreas Gruenbacher isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK); 30365d226df4SAndreas Gruenbacher if (IS_ERR(isec)) 30375d226df4SAndreas Gruenbacher return PTR_ERR(isec); 30382e334057SEric Paris 30392e334057SEric Paris rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd); 30402e334057SEric Paris audited = avc_audit_required(perms, &avd, rc, 30412e334057SEric Paris from_access ? FILE__AUDIT_ACCESS : 0, 30422e334057SEric Paris &denied); 30432e334057SEric Paris if (likely(!audited)) 30442e334057SEric Paris return rc; 30452e334057SEric Paris 3046626b9740SStephen Smalley rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags); 30472e334057SEric Paris if (rc2) 30482e334057SEric Paris return rc2; 30492e334057SEric Paris return rc; 30501da177e4SLinus Torvalds } 30511da177e4SLinus Torvalds 30521da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr) 30531da177e4SLinus Torvalds { 305488e67f3bSDavid Howells const struct cred *cred = current_cred(); 3055bc6a6008SAmerigo Wang unsigned int ia_valid = iattr->ia_valid; 305695dbf739SEric Paris __u32 av = FILE__WRITE; 30571da177e4SLinus Torvalds 3058bc6a6008SAmerigo Wang /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */ 3059bc6a6008SAmerigo Wang if (ia_valid & ATTR_FORCE) { 3060bc6a6008SAmerigo Wang ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE | 3061bc6a6008SAmerigo Wang ATTR_FORCE); 3062bc6a6008SAmerigo Wang if (!ia_valid) 30631da177e4SLinus Torvalds return 0; 3064bc6a6008SAmerigo Wang } 30651da177e4SLinus Torvalds 3066bc6a6008SAmerigo Wang if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID | 3067bc6a6008SAmerigo Wang ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET)) 30682875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__SETATTR); 30691da177e4SLinus Torvalds 307044d37ad3SJeff Vander Stoep if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE) 307144d37ad3SJeff Vander Stoep && !(ia_valid & ATTR_FILE)) 307295dbf739SEric Paris av |= FILE__OPEN; 307395dbf739SEric Paris 307495dbf739SEric Paris return dentry_has_perm(cred, dentry, av); 30751da177e4SLinus Torvalds } 30761da177e4SLinus Torvalds 30773f7036a0SAl Viro static int selinux_inode_getattr(const struct path *path) 30781da177e4SLinus Torvalds { 30793f7036a0SAl Viro return path_has_perm(current_cred(), path, FILE__GETATTR); 30801da177e4SLinus Torvalds } 30811da177e4SLinus Torvalds 30828f0cfa52SDavid Howells static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name) 3083b5376771SSerge E. Hallyn { 308488e67f3bSDavid Howells const struct cred *cred = current_cred(); 308588e67f3bSDavid Howells 3086b5376771SSerge E. Hallyn if (!strncmp(name, XATTR_SECURITY_PREFIX, 3087b5376771SSerge E. Hallyn sizeof XATTR_SECURITY_PREFIX - 1)) { 3088b5376771SSerge E. Hallyn if (!strcmp(name, XATTR_NAME_CAPS)) { 3089b5376771SSerge E. Hallyn if (!capable(CAP_SETFCAP)) 3090b5376771SSerge E. Hallyn return -EPERM; 3091b5376771SSerge E. Hallyn } else if (!capable(CAP_SYS_ADMIN)) { 3092b5376771SSerge E. Hallyn /* A different attribute in the security namespace. 3093b5376771SSerge E. Hallyn Restrict to administrator. */ 3094b5376771SSerge E. Hallyn return -EPERM; 3095b5376771SSerge E. Hallyn } 3096b5376771SSerge E. Hallyn } 3097b5376771SSerge E. Hallyn 3098b5376771SSerge E. Hallyn /* Not an attribute we recognize, so just check the 3099b5376771SSerge E. Hallyn ordinary setattr permission. */ 31002875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__SETATTR); 3101b5376771SSerge E. Hallyn } 3102b5376771SSerge E. Hallyn 31038f0cfa52SDavid Howells static int selinux_inode_setxattr(struct dentry *dentry, const char *name, 31048f0cfa52SDavid Howells const void *value, size_t size, int flags) 31051da177e4SLinus Torvalds { 3106c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 310720cdef8dSPaul Moore struct inode_security_struct *isec; 31081da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 31092bf49690SThomas Liu struct common_audit_data ad; 3110275bb41eSDavid Howells u32 newsid, sid = current_sid(); 31111da177e4SLinus Torvalds int rc = 0; 31121da177e4SLinus Torvalds 3113b5376771SSerge E. Hallyn if (strcmp(name, XATTR_NAME_SELINUX)) 3114b5376771SSerge E. Hallyn return selinux_inode_setotherxattr(dentry, name); 31151da177e4SLinus Torvalds 31161da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 311712f348b9SEric Paris if (!(sbsec->flags & SBLABEL_MNT)) 31181da177e4SLinus Torvalds return -EOPNOTSUPP; 31191da177e4SLinus Torvalds 31202e149670SSerge E. Hallyn if (!inode_owner_or_capable(inode)) 31211da177e4SLinus Torvalds return -EPERM; 31221da177e4SLinus Torvalds 312350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 3124a269434dSEric Paris ad.u.dentry = dentry; 31251da177e4SLinus Torvalds 312620cdef8dSPaul Moore isec = backing_inode_security(dentry); 3127275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, isec->sclass, 31281da177e4SLinus Torvalds FILE__RELABELFROM, &ad); 31291da177e4SLinus Torvalds if (rc) 31301da177e4SLinus Torvalds return rc; 31311da177e4SLinus Torvalds 313252a4c640SNikolay Aleksandrov rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL); 313312b29f34SStephen Smalley if (rc == -EINVAL) { 3134d6ea83ecSEric Paris if (!capable(CAP_MAC_ADMIN)) { 3135d6ea83ecSEric Paris struct audit_buffer *ab; 3136d6ea83ecSEric Paris size_t audit_size; 3137d6ea83ecSEric Paris const char *str; 3138d6ea83ecSEric Paris 3139d6ea83ecSEric Paris /* We strip a nul only if it is at the end, otherwise the 3140d6ea83ecSEric Paris * context contains a nul and we should audit that */ 3141e3fea3f7SAl Viro if (value) { 3142d6ea83ecSEric Paris str = value; 3143d6ea83ecSEric Paris if (str[size - 1] == '\0') 3144d6ea83ecSEric Paris audit_size = size - 1; 3145d6ea83ecSEric Paris else 3146d6ea83ecSEric Paris audit_size = size; 3147e3fea3f7SAl Viro } else { 3148e3fea3f7SAl Viro str = ""; 3149e3fea3f7SAl Viro audit_size = 0; 3150e3fea3f7SAl Viro } 3151d6ea83ecSEric Paris ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR); 3152d6ea83ecSEric Paris audit_log_format(ab, "op=setxattr invalid_context="); 3153d6ea83ecSEric Paris audit_log_n_untrustedstring(ab, value, audit_size); 3154d6ea83ecSEric Paris audit_log_end(ab); 3155d6ea83ecSEric Paris 315612b29f34SStephen Smalley return rc; 3157d6ea83ecSEric Paris } 315812b29f34SStephen Smalley rc = security_context_to_sid_force(value, size, &newsid); 315912b29f34SStephen Smalley } 31601da177e4SLinus Torvalds if (rc) 31611da177e4SLinus Torvalds return rc; 31621da177e4SLinus Torvalds 3163275bb41eSDavid Howells rc = avc_has_perm(sid, newsid, isec->sclass, 31641da177e4SLinus Torvalds FILE__RELABELTO, &ad); 31651da177e4SLinus Torvalds if (rc) 31661da177e4SLinus Torvalds return rc; 31671da177e4SLinus Torvalds 3168275bb41eSDavid Howells rc = security_validate_transition(isec->sid, newsid, sid, 31691da177e4SLinus Torvalds isec->sclass); 31701da177e4SLinus Torvalds if (rc) 31711da177e4SLinus Torvalds return rc; 31721da177e4SLinus Torvalds 31731da177e4SLinus Torvalds return avc_has_perm(newsid, 31741da177e4SLinus Torvalds sbsec->sid, 31751da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 31761da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, 31771da177e4SLinus Torvalds &ad); 31781da177e4SLinus Torvalds } 31791da177e4SLinus Torvalds 31808f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name, 31818f0cfa52SDavid Howells const void *value, size_t size, 31828f0cfa52SDavid Howells int flags) 31831da177e4SLinus Torvalds { 3184c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 318520cdef8dSPaul Moore struct inode_security_struct *isec; 31861da177e4SLinus Torvalds u32 newsid; 31871da177e4SLinus Torvalds int rc; 31881da177e4SLinus Torvalds 31891da177e4SLinus Torvalds if (strcmp(name, XATTR_NAME_SELINUX)) { 31901da177e4SLinus Torvalds /* Not an attribute we recognize, so nothing to do. */ 31911da177e4SLinus Torvalds return; 31921da177e4SLinus Torvalds } 31931da177e4SLinus Torvalds 319412b29f34SStephen Smalley rc = security_context_to_sid_force(value, size, &newsid); 31951da177e4SLinus Torvalds if (rc) { 319612b29f34SStephen Smalley printk(KERN_ERR "SELinux: unable to map context to SID" 319712b29f34SStephen Smalley "for (%s, %lu), rc=%d\n", 319812b29f34SStephen Smalley inode->i_sb->s_id, inode->i_ino, -rc); 31991da177e4SLinus Torvalds return; 32001da177e4SLinus Torvalds } 32011da177e4SLinus Torvalds 320220cdef8dSPaul Moore isec = backing_inode_security(dentry); 3203aa9c2669SDavid Quigley isec->sclass = inode_mode_to_security_class(inode->i_mode); 32041da177e4SLinus Torvalds isec->sid = newsid; 32056f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 3206aa9c2669SDavid Quigley 32071da177e4SLinus Torvalds return; 32081da177e4SLinus Torvalds } 32091da177e4SLinus Torvalds 32108f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name) 32111da177e4SLinus Torvalds { 321288e67f3bSDavid Howells const struct cred *cred = current_cred(); 321388e67f3bSDavid Howells 32142875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__GETATTR); 32151da177e4SLinus Torvalds } 32161da177e4SLinus Torvalds 32171da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry) 32181da177e4SLinus Torvalds { 321988e67f3bSDavid Howells const struct cred *cred = current_cred(); 322088e67f3bSDavid Howells 32212875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__GETATTR); 32221da177e4SLinus Torvalds } 32231da177e4SLinus Torvalds 32248f0cfa52SDavid Howells static int selinux_inode_removexattr(struct dentry *dentry, const char *name) 32251da177e4SLinus Torvalds { 3226b5376771SSerge E. Hallyn if (strcmp(name, XATTR_NAME_SELINUX)) 3227b5376771SSerge E. Hallyn return selinux_inode_setotherxattr(dentry, name); 32281da177e4SLinus Torvalds 32291da177e4SLinus Torvalds /* No one is allowed to remove a SELinux security label. 32301da177e4SLinus Torvalds You can change the label, but all data must be labeled. */ 32311da177e4SLinus Torvalds return -EACCES; 32321da177e4SLinus Torvalds } 32331da177e4SLinus Torvalds 3234d381d8a9SJames Morris /* 3235abc69bb6SStephen Smalley * Copy the inode security context value to the user. 3236d381d8a9SJames Morris * 3237d381d8a9SJames Morris * Permission check is handled by selinux_inode_getxattr hook. 3238d381d8a9SJames Morris */ 3239ea861dfdSAndreas Gruenbacher static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc) 32401da177e4SLinus Torvalds { 324142492594SDavid P. Quigley u32 size; 324242492594SDavid P. Quigley int error; 324342492594SDavid P. Quigley char *context = NULL; 324420cdef8dSPaul Moore struct inode_security_struct *isec; 32451da177e4SLinus Torvalds 32468c8570fbSDustin Kirkland if (strcmp(name, XATTR_SELINUX_SUFFIX)) 32478c8570fbSDustin Kirkland return -EOPNOTSUPP; 32481da177e4SLinus Torvalds 3249abc69bb6SStephen Smalley /* 3250abc69bb6SStephen Smalley * If the caller has CAP_MAC_ADMIN, then get the raw context 3251abc69bb6SStephen Smalley * value even if it is not defined by current policy; otherwise, 3252abc69bb6SStephen Smalley * use the in-core value under current policy. 3253abc69bb6SStephen Smalley * Use the non-auditing forms of the permission checks since 3254abc69bb6SStephen Smalley * getxattr may be called by unprivileged processes commonly 3255abc69bb6SStephen Smalley * and lack of permission just means that we fall back to the 3256abc69bb6SStephen Smalley * in-core context value, not a denial. 3257abc69bb6SStephen Smalley */ 3258b1d9e6b0SCasey Schaufler error = cap_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN, 3259b1d9e6b0SCasey Schaufler SECURITY_CAP_NOAUDIT); 3260b1d9e6b0SCasey Schaufler if (!error) 3261b1d9e6b0SCasey Schaufler error = cred_has_capability(current_cred(), CAP_MAC_ADMIN, 32628e4ff6f2SStephen Smalley SECURITY_CAP_NOAUDIT, true); 326320cdef8dSPaul Moore isec = inode_security(inode); 3264abc69bb6SStephen Smalley if (!error) 3265abc69bb6SStephen Smalley error = security_sid_to_context_force(isec->sid, &context, 3266abc69bb6SStephen Smalley &size); 3267abc69bb6SStephen Smalley else 326842492594SDavid P. Quigley error = security_sid_to_context(isec->sid, &context, &size); 326942492594SDavid P. Quigley if (error) 327042492594SDavid P. Quigley return error; 327142492594SDavid P. Quigley error = size; 327242492594SDavid P. Quigley if (alloc) { 327342492594SDavid P. Quigley *buffer = context; 327442492594SDavid P. Quigley goto out_nofree; 327542492594SDavid P. Quigley } 327642492594SDavid P. Quigley kfree(context); 327742492594SDavid P. Quigley out_nofree: 327842492594SDavid P. Quigley return error; 32791da177e4SLinus Torvalds } 32801da177e4SLinus Torvalds 32811da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name, 32821da177e4SLinus Torvalds const void *value, size_t size, int flags) 32831da177e4SLinus Torvalds { 32842c97165bSPaul Moore struct inode_security_struct *isec = inode_security_novalidate(inode); 32851da177e4SLinus Torvalds u32 newsid; 32861da177e4SLinus Torvalds int rc; 32871da177e4SLinus Torvalds 32881da177e4SLinus Torvalds if (strcmp(name, XATTR_SELINUX_SUFFIX)) 32891da177e4SLinus Torvalds return -EOPNOTSUPP; 32901da177e4SLinus Torvalds 32911da177e4SLinus Torvalds if (!value || !size) 32921da177e4SLinus Torvalds return -EACCES; 32931da177e4SLinus Torvalds 329420ba96aeSRasmus Villemoes rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL); 32951da177e4SLinus Torvalds if (rc) 32961da177e4SLinus Torvalds return rc; 32971da177e4SLinus Torvalds 3298aa9c2669SDavid Quigley isec->sclass = inode_mode_to_security_class(inode->i_mode); 32991da177e4SLinus Torvalds isec->sid = newsid; 33006f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 33011da177e4SLinus Torvalds return 0; 33021da177e4SLinus Torvalds } 33031da177e4SLinus Torvalds 33041da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size) 33051da177e4SLinus Torvalds { 33061da177e4SLinus Torvalds const int len = sizeof(XATTR_NAME_SELINUX); 33071da177e4SLinus Torvalds if (buffer && len <= buffer_size) 33081da177e4SLinus Torvalds memcpy(buffer, XATTR_NAME_SELINUX, len); 33091da177e4SLinus Torvalds return len; 33101da177e4SLinus Torvalds } 33111da177e4SLinus Torvalds 3312d6335d77SAndreas Gruenbacher static void selinux_inode_getsecid(struct inode *inode, u32 *secid) 3313713a04aeSAhmed S. Darwish { 3314e817c2f3SAndreas Gruenbacher struct inode_security_struct *isec = inode_security_novalidate(inode); 3315713a04aeSAhmed S. Darwish *secid = isec->sid; 3316713a04aeSAhmed S. Darwish } 3317713a04aeSAhmed S. Darwish 331856909eb3SVivek Goyal static int selinux_inode_copy_up(struct dentry *src, struct cred **new) 331956909eb3SVivek Goyal { 332056909eb3SVivek Goyal u32 sid; 332156909eb3SVivek Goyal struct task_security_struct *tsec; 332256909eb3SVivek Goyal struct cred *new_creds = *new; 332356909eb3SVivek Goyal 332456909eb3SVivek Goyal if (new_creds == NULL) { 332556909eb3SVivek Goyal new_creds = prepare_creds(); 332656909eb3SVivek Goyal if (!new_creds) 332756909eb3SVivek Goyal return -ENOMEM; 332856909eb3SVivek Goyal } 332956909eb3SVivek Goyal 333056909eb3SVivek Goyal tsec = new_creds->security; 333156909eb3SVivek Goyal /* Get label from overlay inode and set it in create_sid */ 333256909eb3SVivek Goyal selinux_inode_getsecid(d_inode(src), &sid); 333356909eb3SVivek Goyal tsec->create_sid = sid; 333456909eb3SVivek Goyal *new = new_creds; 333556909eb3SVivek Goyal return 0; 333656909eb3SVivek Goyal } 333756909eb3SVivek Goyal 333819472b69SVivek Goyal static int selinux_inode_copy_up_xattr(const char *name) 333919472b69SVivek Goyal { 334019472b69SVivek Goyal /* The copy_up hook above sets the initial context on an inode, but we 334119472b69SVivek Goyal * don't then want to overwrite it by blindly copying all the lower 334219472b69SVivek Goyal * xattrs up. Instead, we have to filter out SELinux-related xattrs. 334319472b69SVivek Goyal */ 334419472b69SVivek Goyal if (strcmp(name, XATTR_NAME_SELINUX) == 0) 334519472b69SVivek Goyal return 1; /* Discard */ 334619472b69SVivek Goyal /* 334719472b69SVivek Goyal * Any other attribute apart from SELINUX is not claimed, supported 334819472b69SVivek Goyal * by selinux. 334919472b69SVivek Goyal */ 335019472b69SVivek Goyal return -EOPNOTSUPP; 335119472b69SVivek Goyal } 335219472b69SVivek Goyal 33531da177e4SLinus Torvalds /* file security operations */ 33541da177e4SLinus Torvalds 3355788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask) 33561da177e4SLinus Torvalds { 335788e67f3bSDavid Howells const struct cred *cred = current_cred(); 3358496ad9aaSAl Viro struct inode *inode = file_inode(file); 33591da177e4SLinus Torvalds 33601da177e4SLinus Torvalds /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */ 33611da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE)) 33621da177e4SLinus Torvalds mask |= MAY_APPEND; 33631da177e4SLinus Torvalds 3364389fb800SPaul Moore return file_has_perm(cred, file, 33651da177e4SLinus Torvalds file_mask_to_av(inode->i_mode, mask)); 33661da177e4SLinus Torvalds } 33671da177e4SLinus Torvalds 3368788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask) 3369788e7dd4SYuichi Nakamura { 3370496ad9aaSAl Viro struct inode *inode = file_inode(file); 337120dda18bSStephen Smalley struct file_security_struct *fsec = file->f_security; 3372b197367eSAndreas Gruenbacher struct inode_security_struct *isec; 337320dda18bSStephen Smalley u32 sid = current_sid(); 337420dda18bSStephen Smalley 3375389fb800SPaul Moore if (!mask) 3376788e7dd4SYuichi Nakamura /* No permission to check. Existence test. */ 3377788e7dd4SYuichi Nakamura return 0; 3378788e7dd4SYuichi Nakamura 3379b197367eSAndreas Gruenbacher isec = inode_security(inode); 338020dda18bSStephen Smalley if (sid == fsec->sid && fsec->isid == isec->sid && 338120dda18bSStephen Smalley fsec->pseqno == avc_policy_seqno()) 338283d49856SEric Paris /* No change since file_open check. */ 338320dda18bSStephen Smalley return 0; 338420dda18bSStephen Smalley 3385788e7dd4SYuichi Nakamura return selinux_revalidate_file_permission(file, mask); 3386788e7dd4SYuichi Nakamura } 3387788e7dd4SYuichi Nakamura 33881da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file) 33891da177e4SLinus Torvalds { 33901da177e4SLinus Torvalds return file_alloc_security(file); 33911da177e4SLinus Torvalds } 33921da177e4SLinus Torvalds 33931da177e4SLinus Torvalds static void selinux_file_free_security(struct file *file) 33941da177e4SLinus Torvalds { 33951da177e4SLinus Torvalds file_free_security(file); 33961da177e4SLinus Torvalds } 33971da177e4SLinus Torvalds 3398fa1aa143SJeff Vander Stoep /* 3399fa1aa143SJeff Vander Stoep * Check whether a task has the ioctl permission and cmd 3400fa1aa143SJeff Vander Stoep * operation to an inode. 3401fa1aa143SJeff Vander Stoep */ 34021d2a168aSGeliang Tang static int ioctl_has_perm(const struct cred *cred, struct file *file, 3403fa1aa143SJeff Vander Stoep u32 requested, u16 cmd) 3404fa1aa143SJeff Vander Stoep { 3405fa1aa143SJeff Vander Stoep struct common_audit_data ad; 3406fa1aa143SJeff Vander Stoep struct file_security_struct *fsec = file->f_security; 3407fa1aa143SJeff Vander Stoep struct inode *inode = file_inode(file); 340820cdef8dSPaul Moore struct inode_security_struct *isec; 3409fa1aa143SJeff Vander Stoep struct lsm_ioctlop_audit ioctl; 3410fa1aa143SJeff Vander Stoep u32 ssid = cred_sid(cred); 3411fa1aa143SJeff Vander Stoep int rc; 3412fa1aa143SJeff Vander Stoep u8 driver = cmd >> 8; 3413fa1aa143SJeff Vander Stoep u8 xperm = cmd & 0xff; 3414fa1aa143SJeff Vander Stoep 3415fa1aa143SJeff Vander Stoep ad.type = LSM_AUDIT_DATA_IOCTL_OP; 3416fa1aa143SJeff Vander Stoep ad.u.op = &ioctl; 3417fa1aa143SJeff Vander Stoep ad.u.op->cmd = cmd; 3418fa1aa143SJeff Vander Stoep ad.u.op->path = file->f_path; 3419fa1aa143SJeff Vander Stoep 3420fa1aa143SJeff Vander Stoep if (ssid != fsec->sid) { 3421fa1aa143SJeff Vander Stoep rc = avc_has_perm(ssid, fsec->sid, 3422fa1aa143SJeff Vander Stoep SECCLASS_FD, 3423fa1aa143SJeff Vander Stoep FD__USE, 3424fa1aa143SJeff Vander Stoep &ad); 3425fa1aa143SJeff Vander Stoep if (rc) 3426fa1aa143SJeff Vander Stoep goto out; 3427fa1aa143SJeff Vander Stoep } 3428fa1aa143SJeff Vander Stoep 3429fa1aa143SJeff Vander Stoep if (unlikely(IS_PRIVATE(inode))) 3430fa1aa143SJeff Vander Stoep return 0; 3431fa1aa143SJeff Vander Stoep 343220cdef8dSPaul Moore isec = inode_security(inode); 3433fa1aa143SJeff Vander Stoep rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass, 3434fa1aa143SJeff Vander Stoep requested, driver, xperm, &ad); 3435fa1aa143SJeff Vander Stoep out: 3436fa1aa143SJeff Vander Stoep return rc; 3437fa1aa143SJeff Vander Stoep } 3438fa1aa143SJeff Vander Stoep 34391da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd, 34401da177e4SLinus Torvalds unsigned long arg) 34411da177e4SLinus Torvalds { 344288e67f3bSDavid Howells const struct cred *cred = current_cred(); 34430b24dcb7SEric Paris int error = 0; 34441da177e4SLinus Torvalds 34450b24dcb7SEric Paris switch (cmd) { 34460b24dcb7SEric Paris case FIONREAD: 34470b24dcb7SEric Paris /* fall through */ 34480b24dcb7SEric Paris case FIBMAP: 34490b24dcb7SEric Paris /* fall through */ 34500b24dcb7SEric Paris case FIGETBSZ: 34510b24dcb7SEric Paris /* fall through */ 34522f99c369SAl Viro case FS_IOC_GETFLAGS: 34530b24dcb7SEric Paris /* fall through */ 34542f99c369SAl Viro case FS_IOC_GETVERSION: 34550b24dcb7SEric Paris error = file_has_perm(cred, file, FILE__GETATTR); 34560b24dcb7SEric Paris break; 34571da177e4SLinus Torvalds 34582f99c369SAl Viro case FS_IOC_SETFLAGS: 34590b24dcb7SEric Paris /* fall through */ 34602f99c369SAl Viro case FS_IOC_SETVERSION: 34610b24dcb7SEric Paris error = file_has_perm(cred, file, FILE__SETATTR); 34620b24dcb7SEric Paris break; 34630b24dcb7SEric Paris 34640b24dcb7SEric Paris /* sys_ioctl() checks */ 34650b24dcb7SEric Paris case FIONBIO: 34660b24dcb7SEric Paris /* fall through */ 34670b24dcb7SEric Paris case FIOASYNC: 34680b24dcb7SEric Paris error = file_has_perm(cred, file, 0); 34690b24dcb7SEric Paris break; 34700b24dcb7SEric Paris 34710b24dcb7SEric Paris case KDSKBENT: 34720b24dcb7SEric Paris case KDSKBSENT: 34736a9de491SEric Paris error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG, 34748e4ff6f2SStephen Smalley SECURITY_CAP_AUDIT, true); 34750b24dcb7SEric Paris break; 34760b24dcb7SEric Paris 34770b24dcb7SEric Paris /* default case assumes that the command will go 34780b24dcb7SEric Paris * to the file's ioctl() function. 34790b24dcb7SEric Paris */ 34800b24dcb7SEric Paris default: 3481fa1aa143SJeff Vander Stoep error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd); 34820b24dcb7SEric Paris } 34830b24dcb7SEric Paris return error; 34841da177e4SLinus Torvalds } 34851da177e4SLinus Torvalds 3486fcaaade1SStephen Smalley static int default_noexec; 3487fcaaade1SStephen Smalley 34881da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared) 34891da177e4SLinus Torvalds { 349088e67f3bSDavid Howells const struct cred *cred = current_cred(); 3491d84f4f99SDavid Howells int rc = 0; 349288e67f3bSDavid Howells 3493fcaaade1SStephen Smalley if (default_noexec && 3494892e8cacSStephen Smalley (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) || 3495892e8cacSStephen Smalley (!shared && (prot & PROT_WRITE)))) { 34961da177e4SLinus Torvalds /* 34971da177e4SLinus Torvalds * We are making executable an anonymous mapping or a 34981da177e4SLinus Torvalds * private file mapping that will also be writable. 34991da177e4SLinus Torvalds * This has an additional check. 35001da177e4SLinus Torvalds */ 3501d84f4f99SDavid Howells rc = cred_has_perm(cred, cred, PROCESS__EXECMEM); 35021da177e4SLinus Torvalds if (rc) 3503d84f4f99SDavid Howells goto error; 35041da177e4SLinus Torvalds } 35051da177e4SLinus Torvalds 35061da177e4SLinus Torvalds if (file) { 35071da177e4SLinus Torvalds /* read access is always possible with a mapping */ 35081da177e4SLinus Torvalds u32 av = FILE__READ; 35091da177e4SLinus Torvalds 35101da177e4SLinus Torvalds /* write access only matters if the mapping is shared */ 35111da177e4SLinus Torvalds if (shared && (prot & PROT_WRITE)) 35121da177e4SLinus Torvalds av |= FILE__WRITE; 35131da177e4SLinus Torvalds 35141da177e4SLinus Torvalds if (prot & PROT_EXEC) 35151da177e4SLinus Torvalds av |= FILE__EXECUTE; 35161da177e4SLinus Torvalds 351788e67f3bSDavid Howells return file_has_perm(cred, file, av); 35181da177e4SLinus Torvalds } 3519d84f4f99SDavid Howells 3520d84f4f99SDavid Howells error: 3521d84f4f99SDavid Howells return rc; 35221da177e4SLinus Torvalds } 35231da177e4SLinus Torvalds 3524e5467859SAl Viro static int selinux_mmap_addr(unsigned long addr) 35251da177e4SLinus Torvalds { 3526b1d9e6b0SCasey Schaufler int rc = 0; 352798883bfdSPaul Moore 352898883bfdSPaul Moore if (addr < CONFIG_LSM_MMAP_MIN_ADDR) { 352998883bfdSPaul Moore u32 sid = current_sid(); 353098883bfdSPaul Moore rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT, 353198883bfdSPaul Moore MEMPROTECT__MMAP_ZERO, NULL); 353298883bfdSPaul Moore } 353398883bfdSPaul Moore 353498883bfdSPaul Moore return rc; 3535e5467859SAl Viro } 35361da177e4SLinus Torvalds 3537e5467859SAl Viro static int selinux_mmap_file(struct file *file, unsigned long reqprot, 3538e5467859SAl Viro unsigned long prot, unsigned long flags) 3539e5467859SAl Viro { 35401da177e4SLinus Torvalds if (selinux_checkreqprot) 35411da177e4SLinus Torvalds prot = reqprot; 35421da177e4SLinus Torvalds 35431da177e4SLinus Torvalds return file_map_prot_check(file, prot, 35441da177e4SLinus Torvalds (flags & MAP_TYPE) == MAP_SHARED); 35451da177e4SLinus Torvalds } 35461da177e4SLinus Torvalds 35471da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma, 35481da177e4SLinus Torvalds unsigned long reqprot, 35491da177e4SLinus Torvalds unsigned long prot) 35501da177e4SLinus Torvalds { 355188e67f3bSDavid Howells const struct cred *cred = current_cred(); 35521da177e4SLinus Torvalds 35531da177e4SLinus Torvalds if (selinux_checkreqprot) 35541da177e4SLinus Torvalds prot = reqprot; 35551da177e4SLinus Torvalds 3556fcaaade1SStephen Smalley if (default_noexec && 3557fcaaade1SStephen Smalley (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) { 3558d541bbeeSJames Morris int rc = 0; 3559db4c9641SStephen Smalley if (vma->vm_start >= vma->vm_mm->start_brk && 3560db4c9641SStephen Smalley vma->vm_end <= vma->vm_mm->brk) { 3561d84f4f99SDavid Howells rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP); 3562db4c9641SStephen Smalley } else if (!vma->vm_file && 3563c2316dbfSStephen Smalley ((vma->vm_start <= vma->vm_mm->start_stack && 3564c2316dbfSStephen Smalley vma->vm_end >= vma->vm_mm->start_stack) || 3565c2316dbfSStephen Smalley vma_is_stack_for_task(vma, current))) { 35663b11a1deSDavid Howells rc = current_has_perm(current, PROCESS__EXECSTACK); 3567db4c9641SStephen Smalley } else if (vma->vm_file && vma->anon_vma) { 3568db4c9641SStephen Smalley /* 3569db4c9641SStephen Smalley * We are making executable a file mapping that has 3570db4c9641SStephen Smalley * had some COW done. Since pages might have been 3571db4c9641SStephen Smalley * written, check ability to execute the possibly 3572db4c9641SStephen Smalley * modified content. This typically should only 3573db4c9641SStephen Smalley * occur for text relocations. 3574db4c9641SStephen Smalley */ 3575d84f4f99SDavid Howells rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD); 3576db4c9641SStephen Smalley } 35776b992197SLorenzo Hernandez García-Hierro if (rc) 35786b992197SLorenzo Hernandez García-Hierro return rc; 35796b992197SLorenzo Hernandez García-Hierro } 35801da177e4SLinus Torvalds 35811da177e4SLinus Torvalds return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED); 35821da177e4SLinus Torvalds } 35831da177e4SLinus Torvalds 35841da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd) 35851da177e4SLinus Torvalds { 358688e67f3bSDavid Howells const struct cred *cred = current_cred(); 358788e67f3bSDavid Howells 358888e67f3bSDavid Howells return file_has_perm(cred, file, FILE__LOCK); 35891da177e4SLinus Torvalds } 35901da177e4SLinus Torvalds 35911da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd, 35921da177e4SLinus Torvalds unsigned long arg) 35931da177e4SLinus Torvalds { 359488e67f3bSDavid Howells const struct cred *cred = current_cred(); 35951da177e4SLinus Torvalds int err = 0; 35961da177e4SLinus Torvalds 35971da177e4SLinus Torvalds switch (cmd) { 35981da177e4SLinus Torvalds case F_SETFL: 35991da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) { 360088e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__WRITE); 36011da177e4SLinus Torvalds break; 36021da177e4SLinus Torvalds } 36031da177e4SLinus Torvalds /* fall through */ 36041da177e4SLinus Torvalds case F_SETOWN: 36051da177e4SLinus Torvalds case F_SETSIG: 36061da177e4SLinus Torvalds case F_GETFL: 36071da177e4SLinus Torvalds case F_GETOWN: 36081da177e4SLinus Torvalds case F_GETSIG: 36091d151c33SCyrill Gorcunov case F_GETOWNER_UIDS: 36101da177e4SLinus Torvalds /* Just check FD__USE permission */ 361188e67f3bSDavid Howells err = file_has_perm(cred, file, 0); 36121da177e4SLinus Torvalds break; 36131da177e4SLinus Torvalds case F_GETLK: 36141da177e4SLinus Torvalds case F_SETLK: 36151da177e4SLinus Torvalds case F_SETLKW: 36160d3f7a2dSJeff Layton case F_OFD_GETLK: 36170d3f7a2dSJeff Layton case F_OFD_SETLK: 36180d3f7a2dSJeff Layton case F_OFD_SETLKW: 36191da177e4SLinus Torvalds #if BITS_PER_LONG == 32 36201da177e4SLinus Torvalds case F_GETLK64: 36211da177e4SLinus Torvalds case F_SETLK64: 36221da177e4SLinus Torvalds case F_SETLKW64: 36231da177e4SLinus Torvalds #endif 362488e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__LOCK); 36251da177e4SLinus Torvalds break; 36261da177e4SLinus Torvalds } 36271da177e4SLinus Torvalds 36281da177e4SLinus Torvalds return err; 36291da177e4SLinus Torvalds } 36301da177e4SLinus Torvalds 3631e0b93eddSJeff Layton static void selinux_file_set_fowner(struct file *file) 36321da177e4SLinus Torvalds { 36331da177e4SLinus Torvalds struct file_security_struct *fsec; 36341da177e4SLinus Torvalds 36351da177e4SLinus Torvalds fsec = file->f_security; 3636275bb41eSDavid Howells fsec->fown_sid = current_sid(); 36371da177e4SLinus Torvalds } 36381da177e4SLinus Torvalds 36391da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk, 36401da177e4SLinus Torvalds struct fown_struct *fown, int signum) 36411da177e4SLinus Torvalds { 36421da177e4SLinus Torvalds struct file *file; 364365c90bcaSStephen Smalley u32 sid = task_sid(tsk); 36441da177e4SLinus Torvalds u32 perm; 36451da177e4SLinus Torvalds struct file_security_struct *fsec; 36461da177e4SLinus Torvalds 36471da177e4SLinus Torvalds /* struct fown_struct is never outside the context of a struct file */ 3648b385a144SRobert P. J. Day file = container_of(fown, struct file, f_owner); 36491da177e4SLinus Torvalds 36501da177e4SLinus Torvalds fsec = file->f_security; 36511da177e4SLinus Torvalds 36521da177e4SLinus Torvalds if (!signum) 36531da177e4SLinus Torvalds perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */ 36541da177e4SLinus Torvalds else 36551da177e4SLinus Torvalds perm = signal_to_av(signum); 36561da177e4SLinus Torvalds 3657275bb41eSDavid Howells return avc_has_perm(fsec->fown_sid, sid, 36581da177e4SLinus Torvalds SECCLASS_PROCESS, perm, NULL); 36591da177e4SLinus Torvalds } 36601da177e4SLinus Torvalds 36611da177e4SLinus Torvalds static int selinux_file_receive(struct file *file) 36621da177e4SLinus Torvalds { 366388e67f3bSDavid Howells const struct cred *cred = current_cred(); 366488e67f3bSDavid Howells 366588e67f3bSDavid Howells return file_has_perm(cred, file, file_to_av(file)); 36661da177e4SLinus Torvalds } 36671da177e4SLinus Torvalds 366883d49856SEric Paris static int selinux_file_open(struct file *file, const struct cred *cred) 3669788e7dd4SYuichi Nakamura { 3670788e7dd4SYuichi Nakamura struct file_security_struct *fsec; 3671788e7dd4SYuichi Nakamura struct inode_security_struct *isec; 3672d84f4f99SDavid Howells 3673788e7dd4SYuichi Nakamura fsec = file->f_security; 367483da53c5SAndreas Gruenbacher isec = inode_security(file_inode(file)); 3675788e7dd4SYuichi Nakamura /* 3676788e7dd4SYuichi Nakamura * Save inode label and policy sequence number 3677788e7dd4SYuichi Nakamura * at open-time so that selinux_file_permission 3678788e7dd4SYuichi Nakamura * can determine whether revalidation is necessary. 3679788e7dd4SYuichi Nakamura * Task label is already saved in the file security 3680788e7dd4SYuichi Nakamura * struct as its SID. 3681788e7dd4SYuichi Nakamura */ 3682788e7dd4SYuichi Nakamura fsec->isid = isec->sid; 3683788e7dd4SYuichi Nakamura fsec->pseqno = avc_policy_seqno(); 3684788e7dd4SYuichi Nakamura /* 3685788e7dd4SYuichi Nakamura * Since the inode label or policy seqno may have changed 3686788e7dd4SYuichi Nakamura * between the selinux_inode_permission check and the saving 3687788e7dd4SYuichi Nakamura * of state above, recheck that access is still permitted. 3688788e7dd4SYuichi Nakamura * Otherwise, access might never be revalidated against the 3689788e7dd4SYuichi Nakamura * new inode label or new policy. 3690788e7dd4SYuichi Nakamura * This check is not redundant - do not remove. 3691788e7dd4SYuichi Nakamura */ 369213f8e981SDavid Howells return file_path_has_perm(cred, file, open_file_to_av(file)); 3693788e7dd4SYuichi Nakamura } 3694788e7dd4SYuichi Nakamura 36951da177e4SLinus Torvalds /* task security operations */ 36961da177e4SLinus Torvalds 36971da177e4SLinus Torvalds static int selinux_task_create(unsigned long clone_flags) 36981da177e4SLinus Torvalds { 36993b11a1deSDavid Howells return current_has_perm(current, PROCESS__FORK); 37001da177e4SLinus Torvalds } 37011da177e4SLinus Torvalds 3702f1752eecSDavid Howells /* 3703ee18d64cSDavid Howells * allocate the SELinux part of blank credentials 3704ee18d64cSDavid Howells */ 3705ee18d64cSDavid Howells static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp) 3706ee18d64cSDavid Howells { 3707ee18d64cSDavid Howells struct task_security_struct *tsec; 3708ee18d64cSDavid Howells 3709ee18d64cSDavid Howells tsec = kzalloc(sizeof(struct task_security_struct), gfp); 3710ee18d64cSDavid Howells if (!tsec) 3711ee18d64cSDavid Howells return -ENOMEM; 3712ee18d64cSDavid Howells 3713ee18d64cSDavid Howells cred->security = tsec; 3714ee18d64cSDavid Howells return 0; 3715ee18d64cSDavid Howells } 3716ee18d64cSDavid Howells 3717ee18d64cSDavid Howells /* 3718f1752eecSDavid Howells * detach and free the LSM part of a set of credentials 3719f1752eecSDavid Howells */ 3720f1752eecSDavid Howells static void selinux_cred_free(struct cred *cred) 37211da177e4SLinus Torvalds { 3722f1752eecSDavid Howells struct task_security_struct *tsec = cred->security; 3723e0e81739SDavid Howells 37242edeaa34STetsuo Handa /* 37252edeaa34STetsuo Handa * cred->security == NULL if security_cred_alloc_blank() or 37262edeaa34STetsuo Handa * security_prepare_creds() returned an error. 37272edeaa34STetsuo Handa */ 37282edeaa34STetsuo Handa BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE); 3729e0e81739SDavid Howells cred->security = (void *) 0x7UL; 3730f1752eecSDavid Howells kfree(tsec); 37311da177e4SLinus Torvalds } 37321da177e4SLinus Torvalds 3733d84f4f99SDavid Howells /* 3734d84f4f99SDavid Howells * prepare a new set of credentials for modification 3735d84f4f99SDavid Howells */ 3736d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old, 3737d84f4f99SDavid Howells gfp_t gfp) 3738d84f4f99SDavid Howells { 3739d84f4f99SDavid Howells const struct task_security_struct *old_tsec; 3740d84f4f99SDavid Howells struct task_security_struct *tsec; 3741d84f4f99SDavid Howells 3742d84f4f99SDavid Howells old_tsec = old->security; 3743d84f4f99SDavid Howells 3744d84f4f99SDavid Howells tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp); 3745d84f4f99SDavid Howells if (!tsec) 3746d84f4f99SDavid Howells return -ENOMEM; 3747d84f4f99SDavid Howells 3748d84f4f99SDavid Howells new->security = tsec; 3749d84f4f99SDavid Howells return 0; 3750d84f4f99SDavid Howells } 3751d84f4f99SDavid Howells 3752d84f4f99SDavid Howells /* 3753ee18d64cSDavid Howells * transfer the SELinux data to a blank set of creds 3754ee18d64cSDavid Howells */ 3755ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old) 3756ee18d64cSDavid Howells { 3757ee18d64cSDavid Howells const struct task_security_struct *old_tsec = old->security; 3758ee18d64cSDavid Howells struct task_security_struct *tsec = new->security; 3759ee18d64cSDavid Howells 3760ee18d64cSDavid Howells *tsec = *old_tsec; 3761ee18d64cSDavid Howells } 3762ee18d64cSDavid Howells 3763ee18d64cSDavid Howells /* 37643a3b7ce9SDavid Howells * set the security data for a kernel service 37653a3b7ce9SDavid Howells * - all the creation contexts are set to unlabelled 37663a3b7ce9SDavid Howells */ 37673a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid) 37683a3b7ce9SDavid Howells { 37693a3b7ce9SDavid Howells struct task_security_struct *tsec = new->security; 37703a3b7ce9SDavid Howells u32 sid = current_sid(); 37713a3b7ce9SDavid Howells int ret; 37723a3b7ce9SDavid Howells 37733a3b7ce9SDavid Howells ret = avc_has_perm(sid, secid, 37743a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 37753a3b7ce9SDavid Howells KERNEL_SERVICE__USE_AS_OVERRIDE, 37763a3b7ce9SDavid Howells NULL); 37773a3b7ce9SDavid Howells if (ret == 0) { 37783a3b7ce9SDavid Howells tsec->sid = secid; 37793a3b7ce9SDavid Howells tsec->create_sid = 0; 37803a3b7ce9SDavid Howells tsec->keycreate_sid = 0; 37813a3b7ce9SDavid Howells tsec->sockcreate_sid = 0; 37823a3b7ce9SDavid Howells } 37833a3b7ce9SDavid Howells return ret; 37843a3b7ce9SDavid Howells } 37853a3b7ce9SDavid Howells 37863a3b7ce9SDavid Howells /* 37873a3b7ce9SDavid Howells * set the file creation context in a security record to the same as the 37883a3b7ce9SDavid Howells * objective context of the specified inode 37893a3b7ce9SDavid Howells */ 37903a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode) 37913a3b7ce9SDavid Howells { 379283da53c5SAndreas Gruenbacher struct inode_security_struct *isec = inode_security(inode); 37933a3b7ce9SDavid Howells struct task_security_struct *tsec = new->security; 37943a3b7ce9SDavid Howells u32 sid = current_sid(); 37953a3b7ce9SDavid Howells int ret; 37963a3b7ce9SDavid Howells 37973a3b7ce9SDavid Howells ret = avc_has_perm(sid, isec->sid, 37983a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 37993a3b7ce9SDavid Howells KERNEL_SERVICE__CREATE_FILES_AS, 38003a3b7ce9SDavid Howells NULL); 38013a3b7ce9SDavid Howells 38023a3b7ce9SDavid Howells if (ret == 0) 38033a3b7ce9SDavid Howells tsec->create_sid = isec->sid; 3804ef57471aSDavid Howells return ret; 38053a3b7ce9SDavid Howells } 38063a3b7ce9SDavid Howells 3807dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name) 380825354c4fSEric Paris { 3809dd8dbf2eSEric Paris u32 sid; 3810dd8dbf2eSEric Paris struct common_audit_data ad; 3811dd8dbf2eSEric Paris 3812dd8dbf2eSEric Paris sid = task_sid(current); 3813dd8dbf2eSEric Paris 381450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_KMOD; 3815dd8dbf2eSEric Paris ad.u.kmod_name = kmod_name; 3816dd8dbf2eSEric Paris 3817dd8dbf2eSEric Paris return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM, 3818dd8dbf2eSEric Paris SYSTEM__MODULE_REQUEST, &ad); 381925354c4fSEric Paris } 382025354c4fSEric Paris 382161d612eaSJeff Vander Stoep static int selinux_kernel_module_from_file(struct file *file) 382261d612eaSJeff Vander Stoep { 382361d612eaSJeff Vander Stoep struct common_audit_data ad; 382461d612eaSJeff Vander Stoep struct inode_security_struct *isec; 382561d612eaSJeff Vander Stoep struct file_security_struct *fsec; 382661d612eaSJeff Vander Stoep u32 sid = current_sid(); 382761d612eaSJeff Vander Stoep int rc; 382861d612eaSJeff Vander Stoep 382961d612eaSJeff Vander Stoep /* init_module */ 383061d612eaSJeff Vander Stoep if (file == NULL) 383161d612eaSJeff Vander Stoep return avc_has_perm(sid, sid, SECCLASS_SYSTEM, 383261d612eaSJeff Vander Stoep SYSTEM__MODULE_LOAD, NULL); 383361d612eaSJeff Vander Stoep 383461d612eaSJeff Vander Stoep /* finit_module */ 383520cdef8dSPaul Moore 383661d612eaSJeff Vander Stoep ad.type = LSM_AUDIT_DATA_PATH; 383761d612eaSJeff Vander Stoep ad.u.path = file->f_path; 383861d612eaSJeff Vander Stoep 383961d612eaSJeff Vander Stoep fsec = file->f_security; 384061d612eaSJeff Vander Stoep if (sid != fsec->sid) { 384161d612eaSJeff Vander Stoep rc = avc_has_perm(sid, fsec->sid, SECCLASS_FD, FD__USE, &ad); 384261d612eaSJeff Vander Stoep if (rc) 384361d612eaSJeff Vander Stoep return rc; 384461d612eaSJeff Vander Stoep } 384561d612eaSJeff Vander Stoep 384620cdef8dSPaul Moore isec = inode_security(file_inode(file)); 384761d612eaSJeff Vander Stoep return avc_has_perm(sid, isec->sid, SECCLASS_SYSTEM, 384861d612eaSJeff Vander Stoep SYSTEM__MODULE_LOAD, &ad); 384961d612eaSJeff Vander Stoep } 385061d612eaSJeff Vander Stoep 385161d612eaSJeff Vander Stoep static int selinux_kernel_read_file(struct file *file, 385261d612eaSJeff Vander Stoep enum kernel_read_file_id id) 385361d612eaSJeff Vander Stoep { 385461d612eaSJeff Vander Stoep int rc = 0; 385561d612eaSJeff Vander Stoep 385661d612eaSJeff Vander Stoep switch (id) { 385761d612eaSJeff Vander Stoep case READING_MODULE: 385861d612eaSJeff Vander Stoep rc = selinux_kernel_module_from_file(file); 385961d612eaSJeff Vander Stoep break; 386061d612eaSJeff Vander Stoep default: 386161d612eaSJeff Vander Stoep break; 386261d612eaSJeff Vander Stoep } 386361d612eaSJeff Vander Stoep 386461d612eaSJeff Vander Stoep return rc; 386561d612eaSJeff Vander Stoep } 386661d612eaSJeff Vander Stoep 38671da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid) 38681da177e4SLinus Torvalds { 38693b11a1deSDavid Howells return current_has_perm(p, PROCESS__SETPGID); 38701da177e4SLinus Torvalds } 38711da177e4SLinus Torvalds 38721da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p) 38731da177e4SLinus Torvalds { 38743b11a1deSDavid Howells return current_has_perm(p, PROCESS__GETPGID); 38751da177e4SLinus Torvalds } 38761da177e4SLinus Torvalds 38771da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p) 38781da177e4SLinus Torvalds { 38793b11a1deSDavid Howells return current_has_perm(p, PROCESS__GETSESSION); 38801da177e4SLinus Torvalds } 38811da177e4SLinus Torvalds 3882f9008e4cSDavid Quigley static void selinux_task_getsecid(struct task_struct *p, u32 *secid) 3883f9008e4cSDavid Quigley { 3884275bb41eSDavid Howells *secid = task_sid(p); 3885f9008e4cSDavid Quigley } 3886f9008e4cSDavid Quigley 38871da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice) 38881da177e4SLinus Torvalds { 38893b11a1deSDavid Howells return current_has_perm(p, PROCESS__SETSCHED); 38901da177e4SLinus Torvalds } 38911da177e4SLinus Torvalds 389203e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio) 389303e68060SJames Morris { 38943b11a1deSDavid Howells return current_has_perm(p, PROCESS__SETSCHED); 389503e68060SJames Morris } 389603e68060SJames Morris 3897a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p) 3898a1836a42SDavid Quigley { 38993b11a1deSDavid Howells return current_has_perm(p, PROCESS__GETSCHED); 3900a1836a42SDavid Quigley } 3901a1836a42SDavid Quigley 39028fd00b4dSJiri Slaby static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource, 39038fd00b4dSJiri Slaby struct rlimit *new_rlim) 39041da177e4SLinus Torvalds { 39058fd00b4dSJiri Slaby struct rlimit *old_rlim = p->signal->rlim + resource; 39061da177e4SLinus Torvalds 39071da177e4SLinus Torvalds /* Control the ability to change the hard limit (whether 39081da177e4SLinus Torvalds lowering or raising it), so that the hard limit can 39091da177e4SLinus Torvalds later be used as a safe reset point for the soft limit 3910d84f4f99SDavid Howells upon context transitions. See selinux_bprm_committing_creds. */ 39111da177e4SLinus Torvalds if (old_rlim->rlim_max != new_rlim->rlim_max) 39128fd00b4dSJiri Slaby return current_has_perm(p, PROCESS__SETRLIMIT); 39131da177e4SLinus Torvalds 39141da177e4SLinus Torvalds return 0; 39151da177e4SLinus Torvalds } 39161da177e4SLinus Torvalds 3917b0ae1981SKOSAKI Motohiro static int selinux_task_setscheduler(struct task_struct *p) 39181da177e4SLinus Torvalds { 39193b11a1deSDavid Howells return current_has_perm(p, PROCESS__SETSCHED); 39201da177e4SLinus Torvalds } 39211da177e4SLinus Torvalds 39221da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p) 39231da177e4SLinus Torvalds { 39243b11a1deSDavid Howells return current_has_perm(p, PROCESS__GETSCHED); 39251da177e4SLinus Torvalds } 39261da177e4SLinus Torvalds 392735601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p) 392835601547SDavid Quigley { 39293b11a1deSDavid Howells return current_has_perm(p, PROCESS__SETSCHED); 393035601547SDavid Quigley } 393135601547SDavid Quigley 3932f9008e4cSDavid Quigley static int selinux_task_kill(struct task_struct *p, struct siginfo *info, 3933f9008e4cSDavid Quigley int sig, u32 secid) 39341da177e4SLinus Torvalds { 39351da177e4SLinus Torvalds u32 perm; 39361da177e4SLinus Torvalds int rc; 39371da177e4SLinus Torvalds 39381da177e4SLinus Torvalds if (!sig) 39391da177e4SLinus Torvalds perm = PROCESS__SIGNULL; /* null signal; existence test */ 39401da177e4SLinus Torvalds else 39411da177e4SLinus Torvalds perm = signal_to_av(sig); 3942f9008e4cSDavid Quigley if (secid) 3943275bb41eSDavid Howells rc = avc_has_perm(secid, task_sid(p), 3944275bb41eSDavid Howells SECCLASS_PROCESS, perm, NULL); 3945f9008e4cSDavid Quigley else 39463b11a1deSDavid Howells rc = current_has_perm(p, perm); 3947f9008e4cSDavid Quigley return rc; 39481da177e4SLinus Torvalds } 39491da177e4SLinus Torvalds 39501da177e4SLinus Torvalds static int selinux_task_wait(struct task_struct *p) 39511da177e4SLinus Torvalds { 39528a535140SEric Paris return task_has_perm(p, current, PROCESS__SIGCHLD); 39531da177e4SLinus Torvalds } 39541da177e4SLinus Torvalds 39551da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p, 39561da177e4SLinus Torvalds struct inode *inode) 39571da177e4SLinus Torvalds { 39581da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 3959275bb41eSDavid Howells u32 sid = task_sid(p); 39601da177e4SLinus Torvalds 3961275bb41eSDavid Howells isec->sid = sid; 39626f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 39631da177e4SLinus Torvalds } 39641da177e4SLinus Torvalds 39651da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 396667f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb, 39672bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 39681da177e4SLinus Torvalds { 39691da177e4SLinus Torvalds int offset, ihlen, ret = -EINVAL; 39701da177e4SLinus Torvalds struct iphdr _iph, *ih; 39711da177e4SLinus Torvalds 3972bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 39731da177e4SLinus Torvalds ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph); 39741da177e4SLinus Torvalds if (ih == NULL) 39751da177e4SLinus Torvalds goto out; 39761da177e4SLinus Torvalds 39771da177e4SLinus Torvalds ihlen = ih->ihl * 4; 39781da177e4SLinus Torvalds if (ihlen < sizeof(_iph)) 39791da177e4SLinus Torvalds goto out; 39801da177e4SLinus Torvalds 398148c62af6SEric Paris ad->u.net->v4info.saddr = ih->saddr; 398248c62af6SEric Paris ad->u.net->v4info.daddr = ih->daddr; 39831da177e4SLinus Torvalds ret = 0; 39841da177e4SLinus Torvalds 398567f83cbfSVenkat Yekkirala if (proto) 398667f83cbfSVenkat Yekkirala *proto = ih->protocol; 398767f83cbfSVenkat Yekkirala 39881da177e4SLinus Torvalds switch (ih->protocol) { 39891da177e4SLinus Torvalds case IPPROTO_TCP: { 39901da177e4SLinus Torvalds struct tcphdr _tcph, *th; 39911da177e4SLinus Torvalds 39921da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 39931da177e4SLinus Torvalds break; 39941da177e4SLinus Torvalds 39951da177e4SLinus Torvalds offset += ihlen; 39961da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 39971da177e4SLinus Torvalds if (th == NULL) 39981da177e4SLinus Torvalds break; 39991da177e4SLinus Torvalds 400048c62af6SEric Paris ad->u.net->sport = th->source; 400148c62af6SEric Paris ad->u.net->dport = th->dest; 40021da177e4SLinus Torvalds break; 40031da177e4SLinus Torvalds } 40041da177e4SLinus Torvalds 40051da177e4SLinus Torvalds case IPPROTO_UDP: { 40061da177e4SLinus Torvalds struct udphdr _udph, *uh; 40071da177e4SLinus Torvalds 40081da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 40091da177e4SLinus Torvalds break; 40101da177e4SLinus Torvalds 40111da177e4SLinus Torvalds offset += ihlen; 40121da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 40131da177e4SLinus Torvalds if (uh == NULL) 40141da177e4SLinus Torvalds break; 40151da177e4SLinus Torvalds 401648c62af6SEric Paris ad->u.net->sport = uh->source; 401748c62af6SEric Paris ad->u.net->dport = uh->dest; 40181da177e4SLinus Torvalds break; 40191da177e4SLinus Torvalds } 40201da177e4SLinus Torvalds 40212ee92d46SJames Morris case IPPROTO_DCCP: { 40222ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 40232ee92d46SJames Morris 40242ee92d46SJames Morris if (ntohs(ih->frag_off) & IP_OFFSET) 40252ee92d46SJames Morris break; 40262ee92d46SJames Morris 40272ee92d46SJames Morris offset += ihlen; 40282ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 40292ee92d46SJames Morris if (dh == NULL) 40302ee92d46SJames Morris break; 40312ee92d46SJames Morris 403248c62af6SEric Paris ad->u.net->sport = dh->dccph_sport; 403348c62af6SEric Paris ad->u.net->dport = dh->dccph_dport; 40342ee92d46SJames Morris break; 40352ee92d46SJames Morris } 40362ee92d46SJames Morris 40371da177e4SLinus Torvalds default: 40381da177e4SLinus Torvalds break; 40391da177e4SLinus Torvalds } 40401da177e4SLinus Torvalds out: 40411da177e4SLinus Torvalds return ret; 40421da177e4SLinus Torvalds } 40431da177e4SLinus Torvalds 40441a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 40451da177e4SLinus Torvalds 40461da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 404767f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb, 40482bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 40491da177e4SLinus Torvalds { 40501da177e4SLinus Torvalds u8 nexthdr; 40511da177e4SLinus Torvalds int ret = -EINVAL, offset; 40521da177e4SLinus Torvalds struct ipv6hdr _ipv6h, *ip6; 405375f2811cSJesse Gross __be16 frag_off; 40541da177e4SLinus Torvalds 4055bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 40561da177e4SLinus Torvalds ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h); 40571da177e4SLinus Torvalds if (ip6 == NULL) 40581da177e4SLinus Torvalds goto out; 40591da177e4SLinus Torvalds 406048c62af6SEric Paris ad->u.net->v6info.saddr = ip6->saddr; 406148c62af6SEric Paris ad->u.net->v6info.daddr = ip6->daddr; 40621da177e4SLinus Torvalds ret = 0; 40631da177e4SLinus Torvalds 40641da177e4SLinus Torvalds nexthdr = ip6->nexthdr; 40651da177e4SLinus Torvalds offset += sizeof(_ipv6h); 406675f2811cSJesse Gross offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off); 40671da177e4SLinus Torvalds if (offset < 0) 40681da177e4SLinus Torvalds goto out; 40691da177e4SLinus Torvalds 407067f83cbfSVenkat Yekkirala if (proto) 407167f83cbfSVenkat Yekkirala *proto = nexthdr; 407267f83cbfSVenkat Yekkirala 40731da177e4SLinus Torvalds switch (nexthdr) { 40741da177e4SLinus Torvalds case IPPROTO_TCP: { 40751da177e4SLinus Torvalds struct tcphdr _tcph, *th; 40761da177e4SLinus Torvalds 40771da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 40781da177e4SLinus Torvalds if (th == NULL) 40791da177e4SLinus Torvalds break; 40801da177e4SLinus Torvalds 408148c62af6SEric Paris ad->u.net->sport = th->source; 408248c62af6SEric Paris ad->u.net->dport = th->dest; 40831da177e4SLinus Torvalds break; 40841da177e4SLinus Torvalds } 40851da177e4SLinus Torvalds 40861da177e4SLinus Torvalds case IPPROTO_UDP: { 40871da177e4SLinus Torvalds struct udphdr _udph, *uh; 40881da177e4SLinus Torvalds 40891da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 40901da177e4SLinus Torvalds if (uh == NULL) 40911da177e4SLinus Torvalds break; 40921da177e4SLinus Torvalds 409348c62af6SEric Paris ad->u.net->sport = uh->source; 409448c62af6SEric Paris ad->u.net->dport = uh->dest; 40951da177e4SLinus Torvalds break; 40961da177e4SLinus Torvalds } 40971da177e4SLinus Torvalds 40982ee92d46SJames Morris case IPPROTO_DCCP: { 40992ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 41002ee92d46SJames Morris 41012ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 41022ee92d46SJames Morris if (dh == NULL) 41032ee92d46SJames Morris break; 41042ee92d46SJames Morris 410548c62af6SEric Paris ad->u.net->sport = dh->dccph_sport; 410648c62af6SEric Paris ad->u.net->dport = dh->dccph_dport; 41072ee92d46SJames Morris break; 41082ee92d46SJames Morris } 41092ee92d46SJames Morris 41101da177e4SLinus Torvalds /* includes fragments */ 41111da177e4SLinus Torvalds default: 41121da177e4SLinus Torvalds break; 41131da177e4SLinus Torvalds } 41141da177e4SLinus Torvalds out: 41151da177e4SLinus Torvalds return ret; 41161da177e4SLinus Torvalds } 41171da177e4SLinus Torvalds 41181da177e4SLinus Torvalds #endif /* IPV6 */ 41191da177e4SLinus Torvalds 41202bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad, 4121cf9481e2SDavid Howells char **_addrp, int src, u8 *proto) 41221da177e4SLinus Torvalds { 4123cf9481e2SDavid Howells char *addrp; 4124cf9481e2SDavid Howells int ret; 41251da177e4SLinus Torvalds 412648c62af6SEric Paris switch (ad->u.net->family) { 41271da177e4SLinus Torvalds case PF_INET: 412867f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv4(skb, ad, proto); 4129cf9481e2SDavid Howells if (ret) 4130cf9481e2SDavid Howells goto parse_error; 413148c62af6SEric Paris addrp = (char *)(src ? &ad->u.net->v4info.saddr : 413248c62af6SEric Paris &ad->u.net->v4info.daddr); 4133cf9481e2SDavid Howells goto okay; 41341da177e4SLinus Torvalds 41351a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 41361da177e4SLinus Torvalds case PF_INET6: 413767f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv6(skb, ad, proto); 4138cf9481e2SDavid Howells if (ret) 4139cf9481e2SDavid Howells goto parse_error; 414048c62af6SEric Paris addrp = (char *)(src ? &ad->u.net->v6info.saddr : 414148c62af6SEric Paris &ad->u.net->v6info.daddr); 4142cf9481e2SDavid Howells goto okay; 41431da177e4SLinus Torvalds #endif /* IPV6 */ 41441da177e4SLinus Torvalds default: 4145cf9481e2SDavid Howells addrp = NULL; 4146cf9481e2SDavid Howells goto okay; 41471da177e4SLinus Torvalds } 41481da177e4SLinus Torvalds 4149cf9481e2SDavid Howells parse_error: 415071f1cb05SPaul Moore printk(KERN_WARNING 415171f1cb05SPaul Moore "SELinux: failure in selinux_parse_skb()," 415271f1cb05SPaul Moore " unable to parse packet\n"); 41531da177e4SLinus Torvalds return ret; 4154cf9481e2SDavid Howells 4155cf9481e2SDavid Howells okay: 4156cf9481e2SDavid Howells if (_addrp) 4157cf9481e2SDavid Howells *_addrp = addrp; 4158cf9481e2SDavid Howells return 0; 41591da177e4SLinus Torvalds } 41601da177e4SLinus Torvalds 41614f6a993fSPaul Moore /** 4162220deb96SPaul Moore * selinux_skb_peerlbl_sid - Determine the peer label of a packet 41634f6a993fSPaul Moore * @skb: the packet 416475e22910SPaul Moore * @family: protocol family 4165220deb96SPaul Moore * @sid: the packet's peer label SID 41664f6a993fSPaul Moore * 41674f6a993fSPaul Moore * Description: 4168220deb96SPaul Moore * Check the various different forms of network peer labeling and determine 4169220deb96SPaul Moore * the peer label/SID for the packet; most of the magic actually occurs in 4170220deb96SPaul Moore * the security server function security_net_peersid_cmp(). The function 4171220deb96SPaul Moore * returns zero if the value in @sid is valid (although it may be SECSID_NULL) 4172220deb96SPaul Moore * or -EACCES if @sid is invalid due to inconsistencies with the different 4173220deb96SPaul Moore * peer labels. 41744f6a993fSPaul Moore * 41754f6a993fSPaul Moore */ 4176220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid) 41774f6a993fSPaul Moore { 417871f1cb05SPaul Moore int err; 41794f6a993fSPaul Moore u32 xfrm_sid; 41804f6a993fSPaul Moore u32 nlbl_sid; 4181220deb96SPaul Moore u32 nlbl_type; 41824f6a993fSPaul Moore 4183817eff71SPaul Moore err = selinux_xfrm_skb_sid(skb, &xfrm_sid); 4184bed4d7efSPaul Moore if (unlikely(err)) 4185bed4d7efSPaul Moore return -EACCES; 4186bed4d7efSPaul Moore err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid); 4187bed4d7efSPaul Moore if (unlikely(err)) 4188bed4d7efSPaul Moore return -EACCES; 4189220deb96SPaul Moore 419071f1cb05SPaul Moore err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid); 419171f1cb05SPaul Moore if (unlikely(err)) { 419271f1cb05SPaul Moore printk(KERN_WARNING 419371f1cb05SPaul Moore "SELinux: failure in selinux_skb_peerlbl_sid()," 419471f1cb05SPaul Moore " unable to determine packet's peer label\n"); 4195220deb96SPaul Moore return -EACCES; 419671f1cb05SPaul Moore } 4197220deb96SPaul Moore 4198220deb96SPaul Moore return 0; 41994f6a993fSPaul Moore } 42004f6a993fSPaul Moore 4201446b8024SPaul Moore /** 4202446b8024SPaul Moore * selinux_conn_sid - Determine the child socket label for a connection 4203446b8024SPaul Moore * @sk_sid: the parent socket's SID 4204446b8024SPaul Moore * @skb_sid: the packet's SID 4205446b8024SPaul Moore * @conn_sid: the resulting connection SID 4206446b8024SPaul Moore * 4207446b8024SPaul Moore * If @skb_sid is valid then the user:role:type information from @sk_sid is 4208446b8024SPaul Moore * combined with the MLS information from @skb_sid in order to create 4209446b8024SPaul Moore * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy 4210446b8024SPaul Moore * of @sk_sid. Returns zero on success, negative values on failure. 4211446b8024SPaul Moore * 4212446b8024SPaul Moore */ 4213446b8024SPaul Moore static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid) 4214446b8024SPaul Moore { 4215446b8024SPaul Moore int err = 0; 4216446b8024SPaul Moore 4217446b8024SPaul Moore if (skb_sid != SECSID_NULL) 4218446b8024SPaul Moore err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid); 4219446b8024SPaul Moore else 4220446b8024SPaul Moore *conn_sid = sk_sid; 4221446b8024SPaul Moore 4222446b8024SPaul Moore return err; 4223446b8024SPaul Moore } 4224446b8024SPaul Moore 42251da177e4SLinus Torvalds /* socket security operations */ 4226d4f2d978SPaul Moore 42272ad18bdfSHarry Ciao static int socket_sockcreate_sid(const struct task_security_struct *tsec, 42282ad18bdfSHarry Ciao u16 secclass, u32 *socksid) 4229d4f2d978SPaul Moore { 42302ad18bdfSHarry Ciao if (tsec->sockcreate_sid > SECSID_NULL) { 42312ad18bdfSHarry Ciao *socksid = tsec->sockcreate_sid; 42322ad18bdfSHarry Ciao return 0; 42332ad18bdfSHarry Ciao } 42342ad18bdfSHarry Ciao 42352ad18bdfSHarry Ciao return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL, 42362ad18bdfSHarry Ciao socksid); 4237d4f2d978SPaul Moore } 4238d4f2d978SPaul Moore 4239253bfae6SPaul Moore static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms) 42401da177e4SLinus Torvalds { 4241253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 42422bf49690SThomas Liu struct common_audit_data ad; 424348c62af6SEric Paris struct lsm_network_audit net = {0,}; 4244253bfae6SPaul Moore u32 tsid = task_sid(task); 42451da177e4SLinus Torvalds 4246253bfae6SPaul Moore if (sksec->sid == SECINITSID_KERNEL) 4247253bfae6SPaul Moore return 0; 42481da177e4SLinus Torvalds 424950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 425048c62af6SEric Paris ad.u.net = &net; 425148c62af6SEric Paris ad.u.net->sk = sk; 42521da177e4SLinus Torvalds 4253253bfae6SPaul Moore return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad); 42541da177e4SLinus Torvalds } 42551da177e4SLinus Torvalds 42561da177e4SLinus Torvalds static int selinux_socket_create(int family, int type, 42571da177e4SLinus Torvalds int protocol, int kern) 42581da177e4SLinus Torvalds { 42595fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 4260d4f2d978SPaul Moore u32 newsid; 4261275bb41eSDavid Howells u16 secclass; 42622ad18bdfSHarry Ciao int rc; 42631da177e4SLinus Torvalds 42641da177e4SLinus Torvalds if (kern) 4265d4f2d978SPaul Moore return 0; 42661da177e4SLinus Torvalds 4267275bb41eSDavid Howells secclass = socket_type_to_security_class(family, type, protocol); 42682ad18bdfSHarry Ciao rc = socket_sockcreate_sid(tsec, secclass, &newsid); 42692ad18bdfSHarry Ciao if (rc) 42702ad18bdfSHarry Ciao return rc; 42712ad18bdfSHarry Ciao 4272d4f2d978SPaul Moore return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL); 42731da177e4SLinus Torvalds } 42741da177e4SLinus Torvalds 42757420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family, 42761da177e4SLinus Torvalds int type, int protocol, int kern) 42771da177e4SLinus Torvalds { 42785fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 42795d226df4SAndreas Gruenbacher struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock)); 4280892c141eSVenkat Yekkirala struct sk_security_struct *sksec; 4281275bb41eSDavid Howells int err = 0; 4282275bb41eSDavid Howells 42832ad18bdfSHarry Ciao isec->sclass = socket_type_to_security_class(family, type, protocol); 42842ad18bdfSHarry Ciao 4285275bb41eSDavid Howells if (kern) 4286275bb41eSDavid Howells isec->sid = SECINITSID_KERNEL; 42872ad18bdfSHarry Ciao else { 42882ad18bdfSHarry Ciao err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid)); 42892ad18bdfSHarry Ciao if (err) 42902ad18bdfSHarry Ciao return err; 42912ad18bdfSHarry Ciao } 4292275bb41eSDavid Howells 42936f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 42941da177e4SLinus Torvalds 4295892c141eSVenkat Yekkirala if (sock->sk) { 4296892c141eSVenkat Yekkirala sksec = sock->sk->sk_security; 4297892c141eSVenkat Yekkirala sksec->sid = isec->sid; 4298220deb96SPaul Moore sksec->sclass = isec->sclass; 4299389fb800SPaul Moore err = selinux_netlbl_socket_post_create(sock->sk, family); 4300892c141eSVenkat Yekkirala } 4301892c141eSVenkat Yekkirala 43027420ed23SVenkat Yekkirala return err; 43031da177e4SLinus Torvalds } 43041da177e4SLinus Torvalds 43051da177e4SLinus Torvalds /* Range of port numbers used to automatically bind. 43061da177e4SLinus Torvalds Need to determine whether we should perform a name_bind 43071da177e4SLinus Torvalds permission check between the socket and the port number. */ 43081da177e4SLinus Torvalds 43091da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen) 43101da177e4SLinus Torvalds { 4311253bfae6SPaul Moore struct sock *sk = sock->sk; 43121da177e4SLinus Torvalds u16 family; 43131da177e4SLinus Torvalds int err; 43141da177e4SLinus Torvalds 4315253bfae6SPaul Moore err = sock_has_perm(current, sk, SOCKET__BIND); 43161da177e4SLinus Torvalds if (err) 43171da177e4SLinus Torvalds goto out; 43181da177e4SLinus Torvalds 43191da177e4SLinus Torvalds /* 43201da177e4SLinus Torvalds * If PF_INET or PF_INET6, check name_bind permission for the port. 432113402580SJames Morris * Multiple address binding for SCTP is not supported yet: we just 432213402580SJames Morris * check the first address now. 43231da177e4SLinus Torvalds */ 4324253bfae6SPaul Moore family = sk->sk_family; 43251da177e4SLinus Torvalds if (family == PF_INET || family == PF_INET6) { 43261da177e4SLinus Torvalds char *addrp; 4327253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 43282bf49690SThomas Liu struct common_audit_data ad; 432948c62af6SEric Paris struct lsm_network_audit net = {0,}; 43301da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 43311da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 43321da177e4SLinus Torvalds unsigned short snum; 4333e399f982SJames Morris u32 sid, node_perm; 43341da177e4SLinus Torvalds 43351da177e4SLinus Torvalds if (family == PF_INET) { 43361da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 43371da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 43381da177e4SLinus Torvalds addrp = (char *)&addr4->sin_addr.s_addr; 43391da177e4SLinus Torvalds } else { 43401da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 43411da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 43421da177e4SLinus Torvalds addrp = (char *)&addr6->sin6_addr.s6_addr; 43431da177e4SLinus Torvalds } 43441da177e4SLinus Torvalds 4345227b60f5SStephen Hemminger if (snum) { 4346227b60f5SStephen Hemminger int low, high; 4347227b60f5SStephen Hemminger 43480bbf87d8SEric W. Biederman inet_get_local_port_range(sock_net(sk), &low, &high); 4349227b60f5SStephen Hemminger 4350227b60f5SStephen Hemminger if (snum < max(PROT_SOCK, low) || snum > high) { 43513e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, 43523e112172SPaul Moore snum, &sid); 43531da177e4SLinus Torvalds if (err) 43541da177e4SLinus Torvalds goto out; 435550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 435648c62af6SEric Paris ad.u.net = &net; 435748c62af6SEric Paris ad.u.net->sport = htons(snum); 435848c62af6SEric Paris ad.u.net->family = family; 4359253bfae6SPaul Moore err = avc_has_perm(sksec->sid, sid, 4360253bfae6SPaul Moore sksec->sclass, 43611da177e4SLinus Torvalds SOCKET__NAME_BIND, &ad); 43621da177e4SLinus Torvalds if (err) 43631da177e4SLinus Torvalds goto out; 43641da177e4SLinus Torvalds } 4365227b60f5SStephen Hemminger } 43661da177e4SLinus Torvalds 4367253bfae6SPaul Moore switch (sksec->sclass) { 436813402580SJames Morris case SECCLASS_TCP_SOCKET: 43691da177e4SLinus Torvalds node_perm = TCP_SOCKET__NODE_BIND; 43701da177e4SLinus Torvalds break; 43711da177e4SLinus Torvalds 437213402580SJames Morris case SECCLASS_UDP_SOCKET: 43731da177e4SLinus Torvalds node_perm = UDP_SOCKET__NODE_BIND; 43741da177e4SLinus Torvalds break; 43751da177e4SLinus Torvalds 43762ee92d46SJames Morris case SECCLASS_DCCP_SOCKET: 43772ee92d46SJames Morris node_perm = DCCP_SOCKET__NODE_BIND; 43782ee92d46SJames Morris break; 43792ee92d46SJames Morris 43801da177e4SLinus Torvalds default: 43811da177e4SLinus Torvalds node_perm = RAWIP_SOCKET__NODE_BIND; 43821da177e4SLinus Torvalds break; 43831da177e4SLinus Torvalds } 43841da177e4SLinus Torvalds 4385224dfbd8SPaul Moore err = sel_netnode_sid(addrp, family, &sid); 43861da177e4SLinus Torvalds if (err) 43871da177e4SLinus Torvalds goto out; 43881da177e4SLinus Torvalds 438950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 439048c62af6SEric Paris ad.u.net = &net; 439148c62af6SEric Paris ad.u.net->sport = htons(snum); 439248c62af6SEric Paris ad.u.net->family = family; 43931da177e4SLinus Torvalds 43941da177e4SLinus Torvalds if (family == PF_INET) 439548c62af6SEric Paris ad.u.net->v4info.saddr = addr4->sin_addr.s_addr; 43961da177e4SLinus Torvalds else 439748c62af6SEric Paris ad.u.net->v6info.saddr = addr6->sin6_addr; 43981da177e4SLinus Torvalds 4399253bfae6SPaul Moore err = avc_has_perm(sksec->sid, sid, 4400253bfae6SPaul Moore sksec->sclass, node_perm, &ad); 44011da177e4SLinus Torvalds if (err) 44021da177e4SLinus Torvalds goto out; 44031da177e4SLinus Torvalds } 44041da177e4SLinus Torvalds out: 44051da177e4SLinus Torvalds return err; 44061da177e4SLinus Torvalds } 44071da177e4SLinus Torvalds 44081da177e4SLinus Torvalds static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen) 44091da177e4SLinus Torvalds { 4410014ab19aSPaul Moore struct sock *sk = sock->sk; 4411253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 44121da177e4SLinus Torvalds int err; 44131da177e4SLinus Torvalds 4414253bfae6SPaul Moore err = sock_has_perm(current, sk, SOCKET__CONNECT); 44151da177e4SLinus Torvalds if (err) 44161da177e4SLinus Torvalds return err; 44171da177e4SLinus Torvalds 44181da177e4SLinus Torvalds /* 44192ee92d46SJames Morris * If a TCP or DCCP socket, check name_connect permission for the port. 44201da177e4SLinus Torvalds */ 4421253bfae6SPaul Moore if (sksec->sclass == SECCLASS_TCP_SOCKET || 4422253bfae6SPaul Moore sksec->sclass == SECCLASS_DCCP_SOCKET) { 44232bf49690SThomas Liu struct common_audit_data ad; 442448c62af6SEric Paris struct lsm_network_audit net = {0,}; 44251da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 44261da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 44271da177e4SLinus Torvalds unsigned short snum; 44282ee92d46SJames Morris u32 sid, perm; 44291da177e4SLinus Torvalds 44301da177e4SLinus Torvalds if (sk->sk_family == PF_INET) { 44311da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 4432911656f8SStephen Smalley if (addrlen < sizeof(struct sockaddr_in)) 44331da177e4SLinus Torvalds return -EINVAL; 44341da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 44351da177e4SLinus Torvalds } else { 44361da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 4437911656f8SStephen Smalley if (addrlen < SIN6_LEN_RFC2133) 44381da177e4SLinus Torvalds return -EINVAL; 44391da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 44401da177e4SLinus Torvalds } 44411da177e4SLinus Torvalds 44423e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, snum, &sid); 44431da177e4SLinus Torvalds if (err) 44441da177e4SLinus Torvalds goto out; 44451da177e4SLinus Torvalds 4446253bfae6SPaul Moore perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ? 44472ee92d46SJames Morris TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT; 44482ee92d46SJames Morris 444950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 445048c62af6SEric Paris ad.u.net = &net; 445148c62af6SEric Paris ad.u.net->dport = htons(snum); 445248c62af6SEric Paris ad.u.net->family = sk->sk_family; 4453253bfae6SPaul Moore err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad); 44541da177e4SLinus Torvalds if (err) 44551da177e4SLinus Torvalds goto out; 44561da177e4SLinus Torvalds } 44571da177e4SLinus Torvalds 4458014ab19aSPaul Moore err = selinux_netlbl_socket_connect(sk, address); 4459014ab19aSPaul Moore 44601da177e4SLinus Torvalds out: 44611da177e4SLinus Torvalds return err; 44621da177e4SLinus Torvalds } 44631da177e4SLinus Torvalds 44641da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog) 44651da177e4SLinus Torvalds { 4466253bfae6SPaul Moore return sock_has_perm(current, sock->sk, SOCKET__LISTEN); 44671da177e4SLinus Torvalds } 44681da177e4SLinus Torvalds 44691da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock) 44701da177e4SLinus Torvalds { 44711da177e4SLinus Torvalds int err; 44721da177e4SLinus Torvalds struct inode_security_struct *isec; 44731da177e4SLinus Torvalds struct inode_security_struct *newisec; 44741da177e4SLinus Torvalds 4475253bfae6SPaul Moore err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT); 44761da177e4SLinus Torvalds if (err) 44771da177e4SLinus Torvalds return err; 44781da177e4SLinus Torvalds 44795d226df4SAndreas Gruenbacher newisec = inode_security_novalidate(SOCK_INODE(newsock)); 44801da177e4SLinus Torvalds 44815d226df4SAndreas Gruenbacher isec = inode_security_novalidate(SOCK_INODE(sock)); 44821da177e4SLinus Torvalds newisec->sclass = isec->sclass; 44831da177e4SLinus Torvalds newisec->sid = isec->sid; 44846f3be9f5SAndreas Gruenbacher newisec->initialized = LABEL_INITIALIZED; 44851da177e4SLinus Torvalds 44861da177e4SLinus Torvalds return 0; 44871da177e4SLinus Torvalds } 44881da177e4SLinus Torvalds 44891da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg, 44901da177e4SLinus Torvalds int size) 44911da177e4SLinus Torvalds { 4492253bfae6SPaul Moore return sock_has_perm(current, sock->sk, SOCKET__WRITE); 44931da177e4SLinus Torvalds } 44941da177e4SLinus Torvalds 44951da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg, 44961da177e4SLinus Torvalds int size, int flags) 44971da177e4SLinus Torvalds { 4498253bfae6SPaul Moore return sock_has_perm(current, sock->sk, SOCKET__READ); 44991da177e4SLinus Torvalds } 45001da177e4SLinus Torvalds 45011da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock) 45021da177e4SLinus Torvalds { 4503253bfae6SPaul Moore return sock_has_perm(current, sock->sk, SOCKET__GETATTR); 45041da177e4SLinus Torvalds } 45051da177e4SLinus Torvalds 45061da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock) 45071da177e4SLinus Torvalds { 4508253bfae6SPaul Moore return sock_has_perm(current, sock->sk, SOCKET__GETATTR); 45091da177e4SLinus Torvalds } 45101da177e4SLinus Torvalds 45111da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname) 45121da177e4SLinus Torvalds { 4513f8687afeSPaul Moore int err; 4514f8687afeSPaul Moore 4515253bfae6SPaul Moore err = sock_has_perm(current, sock->sk, SOCKET__SETOPT); 4516f8687afeSPaul Moore if (err) 4517f8687afeSPaul Moore return err; 4518f8687afeSPaul Moore 4519f8687afeSPaul Moore return selinux_netlbl_socket_setsockopt(sock, level, optname); 45201da177e4SLinus Torvalds } 45211da177e4SLinus Torvalds 45221da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level, 45231da177e4SLinus Torvalds int optname) 45241da177e4SLinus Torvalds { 4525253bfae6SPaul Moore return sock_has_perm(current, sock->sk, SOCKET__GETOPT); 45261da177e4SLinus Torvalds } 45271da177e4SLinus Torvalds 45281da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how) 45291da177e4SLinus Torvalds { 4530253bfae6SPaul Moore return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN); 45311da177e4SLinus Torvalds } 45321da177e4SLinus Torvalds 45333610cda5SDavid S. Miller static int selinux_socket_unix_stream_connect(struct sock *sock, 45343610cda5SDavid S. Miller struct sock *other, 45351da177e4SLinus Torvalds struct sock *newsk) 45361da177e4SLinus Torvalds { 45373610cda5SDavid S. Miller struct sk_security_struct *sksec_sock = sock->sk_security; 45383610cda5SDavid S. Miller struct sk_security_struct *sksec_other = other->sk_security; 45394d1e2451SPaul Moore struct sk_security_struct *sksec_new = newsk->sk_security; 45402bf49690SThomas Liu struct common_audit_data ad; 454148c62af6SEric Paris struct lsm_network_audit net = {0,}; 45421da177e4SLinus Torvalds int err; 45431da177e4SLinus Torvalds 454450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 454548c62af6SEric Paris ad.u.net = &net; 454648c62af6SEric Paris ad.u.net->sk = other; 45471da177e4SLinus Torvalds 45484d1e2451SPaul Moore err = avc_has_perm(sksec_sock->sid, sksec_other->sid, 45494d1e2451SPaul Moore sksec_other->sclass, 45501da177e4SLinus Torvalds UNIX_STREAM_SOCKET__CONNECTTO, &ad); 45511da177e4SLinus Torvalds if (err) 45521da177e4SLinus Torvalds return err; 45531da177e4SLinus Torvalds 45541da177e4SLinus Torvalds /* server child socket */ 45554d1e2451SPaul Moore sksec_new->peer_sid = sksec_sock->sid; 45564d1e2451SPaul Moore err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid, 45574d1e2451SPaul Moore &sksec_new->sid); 45584d1e2451SPaul Moore if (err) 45594237c75cSVenkat Yekkirala return err; 45604d1e2451SPaul Moore 45614d1e2451SPaul Moore /* connecting socket */ 45624d1e2451SPaul Moore sksec_sock->peer_sid = sksec_new->sid; 45634d1e2451SPaul Moore 45644d1e2451SPaul Moore return 0; 45651da177e4SLinus Torvalds } 45661da177e4SLinus Torvalds 45671da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock, 45681da177e4SLinus Torvalds struct socket *other) 45691da177e4SLinus Torvalds { 4570253bfae6SPaul Moore struct sk_security_struct *ssec = sock->sk->sk_security; 4571253bfae6SPaul Moore struct sk_security_struct *osec = other->sk->sk_security; 45722bf49690SThomas Liu struct common_audit_data ad; 457348c62af6SEric Paris struct lsm_network_audit net = {0,}; 45741da177e4SLinus Torvalds 457550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 457648c62af6SEric Paris ad.u.net = &net; 457748c62af6SEric Paris ad.u.net->sk = other->sk; 45781da177e4SLinus Torvalds 4579253bfae6SPaul Moore return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO, 4580253bfae6SPaul Moore &ad); 45811da177e4SLinus Torvalds } 45821da177e4SLinus Torvalds 4583cbe0d6e8SPaul Moore static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex, 4584cbe0d6e8SPaul Moore char *addrp, u16 family, u32 peer_sid, 45852bf49690SThomas Liu struct common_audit_data *ad) 4586effad8dfSPaul Moore { 4587effad8dfSPaul Moore int err; 4588effad8dfSPaul Moore u32 if_sid; 4589effad8dfSPaul Moore u32 node_sid; 4590effad8dfSPaul Moore 4591cbe0d6e8SPaul Moore err = sel_netif_sid(ns, ifindex, &if_sid); 4592effad8dfSPaul Moore if (err) 4593effad8dfSPaul Moore return err; 4594effad8dfSPaul Moore err = avc_has_perm(peer_sid, if_sid, 4595effad8dfSPaul Moore SECCLASS_NETIF, NETIF__INGRESS, ad); 4596effad8dfSPaul Moore if (err) 4597effad8dfSPaul Moore return err; 4598effad8dfSPaul Moore 4599effad8dfSPaul Moore err = sel_netnode_sid(addrp, family, &node_sid); 4600effad8dfSPaul Moore if (err) 4601effad8dfSPaul Moore return err; 4602effad8dfSPaul Moore return avc_has_perm(peer_sid, node_sid, 4603effad8dfSPaul Moore SECCLASS_NODE, NODE__RECVFROM, ad); 4604effad8dfSPaul Moore } 4605effad8dfSPaul Moore 4606220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb, 4607d8395c87SPaul Moore u16 family) 4608220deb96SPaul Moore { 4609277d342fSPaul Moore int err = 0; 4610220deb96SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 4611220deb96SPaul Moore u32 sk_sid = sksec->sid; 46122bf49690SThomas Liu struct common_audit_data ad; 461348c62af6SEric Paris struct lsm_network_audit net = {0,}; 4614d8395c87SPaul Moore char *addrp; 4615d8395c87SPaul Moore 461650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 461748c62af6SEric Paris ad.u.net = &net; 461848c62af6SEric Paris ad.u.net->netif = skb->skb_iif; 461948c62af6SEric Paris ad.u.net->family = family; 4620d8395c87SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 4621d8395c87SPaul Moore if (err) 4622d8395c87SPaul Moore return err; 4623220deb96SPaul Moore 462458bfbb51SPaul Moore if (selinux_secmark_enabled()) { 4625220deb96SPaul Moore err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET, 4626d8395c87SPaul Moore PACKET__RECV, &ad); 4627220deb96SPaul Moore if (err) 4628220deb96SPaul Moore return err; 462958bfbb51SPaul Moore } 4630220deb96SPaul Moore 4631d8395c87SPaul Moore err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad); 4632220deb96SPaul Moore if (err) 4633220deb96SPaul Moore return err; 4634d8395c87SPaul Moore err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad); 4635220deb96SPaul Moore 46364e5ab4cbSJames Morris return err; 46374e5ab4cbSJames Morris } 4638d28d1e08STrent Jaeger 46394e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb) 46404e5ab4cbSJames Morris { 4641220deb96SPaul Moore int err; 46424237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 4643220deb96SPaul Moore u16 family = sk->sk_family; 4644220deb96SPaul Moore u32 sk_sid = sksec->sid; 46452bf49690SThomas Liu struct common_audit_data ad; 464648c62af6SEric Paris struct lsm_network_audit net = {0,}; 4647220deb96SPaul Moore char *addrp; 4648d8395c87SPaul Moore u8 secmark_active; 4649d8395c87SPaul Moore u8 peerlbl_active; 46504e5ab4cbSJames Morris 46514e5ab4cbSJames Morris if (family != PF_INET && family != PF_INET6) 4652220deb96SPaul Moore return 0; 46534e5ab4cbSJames Morris 46544e5ab4cbSJames Morris /* Handle mapped IPv4 packets arriving via IPv6 sockets */ 465587fcd70dSAl Viro if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 46564e5ab4cbSJames Morris family = PF_INET; 46574e5ab4cbSJames Morris 4658d8395c87SPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 4659d8395c87SPaul Moore * to the selinux_sock_rcv_skb_compat() function to deal with the 4660d8395c87SPaul Moore * special handling. We do this in an attempt to keep this function 4661d8395c87SPaul Moore * as fast and as clean as possible. */ 466258bfbb51SPaul Moore if (!selinux_policycap_netpeer) 4663d8395c87SPaul Moore return selinux_sock_rcv_skb_compat(sk, skb, family); 4664d8395c87SPaul Moore 4665d8395c87SPaul Moore secmark_active = selinux_secmark_enabled(); 46662be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 4667d8395c87SPaul Moore if (!secmark_active && !peerlbl_active) 4668d8395c87SPaul Moore return 0; 4669d8395c87SPaul Moore 467050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 467148c62af6SEric Paris ad.u.net = &net; 467248c62af6SEric Paris ad.u.net->netif = skb->skb_iif; 467348c62af6SEric Paris ad.u.net->family = family; 4674224dfbd8SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 46754e5ab4cbSJames Morris if (err) 4676220deb96SPaul Moore return err; 46774e5ab4cbSJames Morris 4678d8395c87SPaul Moore if (peerlbl_active) { 4679d621d35eSPaul Moore u32 peer_sid; 4680220deb96SPaul Moore 4681220deb96SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peer_sid); 4682220deb96SPaul Moore if (err) 4683220deb96SPaul Moore return err; 4684cbe0d6e8SPaul Moore err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif, 4685cbe0d6e8SPaul Moore addrp, family, peer_sid, &ad); 4686dfaebe98SPaul Moore if (err) { 4687a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 0); 4688effad8dfSPaul Moore return err; 4689dfaebe98SPaul Moore } 4690d621d35eSPaul Moore err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER, 4691d621d35eSPaul Moore PEER__RECV, &ad); 469246d01d63SChad Hanson if (err) { 4693a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 0); 469446d01d63SChad Hanson return err; 469546d01d63SChad Hanson } 4696d621d35eSPaul Moore } 4697d621d35eSPaul Moore 4698d8395c87SPaul Moore if (secmark_active) { 4699effad8dfSPaul Moore err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET, 4700effad8dfSPaul Moore PACKET__RECV, &ad); 4701effad8dfSPaul Moore if (err) 4702effad8dfSPaul Moore return err; 4703effad8dfSPaul Moore } 4704effad8dfSPaul Moore 4705d621d35eSPaul Moore return err; 47061da177e4SLinus Torvalds } 47071da177e4SLinus Torvalds 47082c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval, 47091da177e4SLinus Torvalds int __user *optlen, unsigned len) 47101da177e4SLinus Torvalds { 47111da177e4SLinus Torvalds int err = 0; 47121da177e4SLinus Torvalds char *scontext; 47131da177e4SLinus Torvalds u32 scontext_len; 4714253bfae6SPaul Moore struct sk_security_struct *sksec = sock->sk->sk_security; 47153de4bab5SPaul Moore u32 peer_sid = SECSID_NULL; 47161da177e4SLinus Torvalds 4717253bfae6SPaul Moore if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET || 4718253bfae6SPaul Moore sksec->sclass == SECCLASS_TCP_SOCKET) 4719dd3e7836SEric Paris peer_sid = sksec->peer_sid; 4720253bfae6SPaul Moore if (peer_sid == SECSID_NULL) 4721253bfae6SPaul Moore return -ENOPROTOOPT; 47221da177e4SLinus Torvalds 47232c7946a7SCatherine Zhang err = security_sid_to_context(peer_sid, &scontext, &scontext_len); 47241da177e4SLinus Torvalds if (err) 4725253bfae6SPaul Moore return err; 47261da177e4SLinus Torvalds 47271da177e4SLinus Torvalds if (scontext_len > len) { 47281da177e4SLinus Torvalds err = -ERANGE; 47291da177e4SLinus Torvalds goto out_len; 47301da177e4SLinus Torvalds } 47311da177e4SLinus Torvalds 47321da177e4SLinus Torvalds if (copy_to_user(optval, scontext, scontext_len)) 47331da177e4SLinus Torvalds err = -EFAULT; 47341da177e4SLinus Torvalds 47351da177e4SLinus Torvalds out_len: 47361da177e4SLinus Torvalds if (put_user(scontext_len, optlen)) 47371da177e4SLinus Torvalds err = -EFAULT; 47381da177e4SLinus Torvalds kfree(scontext); 47391da177e4SLinus Torvalds return err; 47401da177e4SLinus Torvalds } 47411da177e4SLinus Torvalds 4742dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid) 47432c7946a7SCatherine Zhang { 4744dc49c1f9SCatherine Zhang u32 peer_secid = SECSID_NULL; 474575e22910SPaul Moore u16 family; 4746899134f2SPaul Moore struct inode_security_struct *isec; 4747877ce7c1SCatherine Zhang 4748aa862900SPaul Moore if (skb && skb->protocol == htons(ETH_P_IP)) 4749aa862900SPaul Moore family = PF_INET; 4750aa862900SPaul Moore else if (skb && skb->protocol == htons(ETH_P_IPV6)) 4751aa862900SPaul Moore family = PF_INET6; 4752aa862900SPaul Moore else if (sock) 475375e22910SPaul Moore family = sock->sk->sk_family; 475475e22910SPaul Moore else 475575e22910SPaul Moore goto out; 475675e22910SPaul Moore 4757899134f2SPaul Moore if (sock && family == PF_UNIX) { 4758899134f2SPaul Moore isec = inode_security_novalidate(SOCK_INODE(sock)); 4759899134f2SPaul Moore peer_secid = isec->sid; 4760899134f2SPaul Moore } else if (skb) 4761220deb96SPaul Moore selinux_skb_peerlbl_sid(skb, family, &peer_secid); 47622c7946a7SCatherine Zhang 476375e22910SPaul Moore out: 4764dc49c1f9SCatherine Zhang *secid = peer_secid; 476575e22910SPaul Moore if (peer_secid == SECSID_NULL) 476675e22910SPaul Moore return -EINVAL; 476775e22910SPaul Moore return 0; 47682c7946a7SCatherine Zhang } 47692c7946a7SCatherine Zhang 47707d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority) 47711da177e4SLinus Torvalds { 477284914b7eSPaul Moore struct sk_security_struct *sksec; 477384914b7eSPaul Moore 477484914b7eSPaul Moore sksec = kzalloc(sizeof(*sksec), priority); 477584914b7eSPaul Moore if (!sksec) 477684914b7eSPaul Moore return -ENOMEM; 477784914b7eSPaul Moore 477884914b7eSPaul Moore sksec->peer_sid = SECINITSID_UNLABELED; 477984914b7eSPaul Moore sksec->sid = SECINITSID_UNLABELED; 47805dee25d0SStephen Smalley sksec->sclass = SECCLASS_SOCKET; 478184914b7eSPaul Moore selinux_netlbl_sk_security_reset(sksec); 478284914b7eSPaul Moore sk->sk_security = sksec; 478384914b7eSPaul Moore 478484914b7eSPaul Moore return 0; 47851da177e4SLinus Torvalds } 47861da177e4SLinus Torvalds 47871da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk) 47881da177e4SLinus Torvalds { 478984914b7eSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 479084914b7eSPaul Moore 479184914b7eSPaul Moore sk->sk_security = NULL; 479284914b7eSPaul Moore selinux_netlbl_sk_security_free(sksec); 479384914b7eSPaul Moore kfree(sksec); 47941da177e4SLinus Torvalds } 47951da177e4SLinus Torvalds 4796892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk) 4797892c141eSVenkat Yekkirala { 4798dd3e7836SEric Paris struct sk_security_struct *sksec = sk->sk_security; 4799dd3e7836SEric Paris struct sk_security_struct *newsksec = newsk->sk_security; 4800892c141eSVenkat Yekkirala 4801dd3e7836SEric Paris newsksec->sid = sksec->sid; 4802dd3e7836SEric Paris newsksec->peer_sid = sksec->peer_sid; 4803dd3e7836SEric Paris newsksec->sclass = sksec->sclass; 480499f59ed0SPaul Moore 4805dd3e7836SEric Paris selinux_netlbl_sk_security_reset(newsksec); 4806892c141eSVenkat Yekkirala } 4807892c141eSVenkat Yekkirala 4808beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid) 4809d28d1e08STrent Jaeger { 4810d28d1e08STrent Jaeger if (!sk) 4811beb8d13bSVenkat Yekkirala *secid = SECINITSID_ANY_SOCKET; 4812892c141eSVenkat Yekkirala else { 4813892c141eSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 4814d28d1e08STrent Jaeger 4815beb8d13bSVenkat Yekkirala *secid = sksec->sid; 4816892c141eSVenkat Yekkirala } 4817d28d1e08STrent Jaeger } 4818d28d1e08STrent Jaeger 48199a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent) 48204237c75cSVenkat Yekkirala { 48215d226df4SAndreas Gruenbacher struct inode_security_struct *isec = 48225d226df4SAndreas Gruenbacher inode_security_novalidate(SOCK_INODE(parent)); 48234237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 48244237c75cSVenkat Yekkirala 48252873ead7SPaul Moore if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 || 48262873ead7SPaul Moore sk->sk_family == PF_UNIX) 48274237c75cSVenkat Yekkirala isec->sid = sksec->sid; 4828220deb96SPaul Moore sksec->sclass = isec->sclass; 48294237c75cSVenkat Yekkirala } 48304237c75cSVenkat Yekkirala 48319a673e56SAdrian Bunk static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb, 48324237c75cSVenkat Yekkirala struct request_sock *req) 48334237c75cSVenkat Yekkirala { 48344237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 48354237c75cSVenkat Yekkirala int err; 48360b1f24e6SPaul Moore u16 family = req->rsk_ops->family; 4837446b8024SPaul Moore u32 connsid; 48384237c75cSVenkat Yekkirala u32 peersid; 48394237c75cSVenkat Yekkirala 4840aa862900SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peersid); 4841220deb96SPaul Moore if (err) 4842220deb96SPaul Moore return err; 4843446b8024SPaul Moore err = selinux_conn_sid(sksec->sid, peersid, &connsid); 48444237c75cSVenkat Yekkirala if (err) 48454237c75cSVenkat Yekkirala return err; 4846446b8024SPaul Moore req->secid = connsid; 48476b877699SVenkat Yekkirala req->peer_secid = peersid; 4848389fb800SPaul Moore 4849389fb800SPaul Moore return selinux_netlbl_inet_conn_request(req, family); 48504237c75cSVenkat Yekkirala } 48514237c75cSVenkat Yekkirala 48529a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk, 48539a673e56SAdrian Bunk const struct request_sock *req) 48544237c75cSVenkat Yekkirala { 48554237c75cSVenkat Yekkirala struct sk_security_struct *newsksec = newsk->sk_security; 48564237c75cSVenkat Yekkirala 48574237c75cSVenkat Yekkirala newsksec->sid = req->secid; 48586b877699SVenkat Yekkirala newsksec->peer_sid = req->peer_secid; 48594237c75cSVenkat Yekkirala /* NOTE: Ideally, we should also get the isec->sid for the 48604237c75cSVenkat Yekkirala new socket in sync, but we don't have the isec available yet. 48614237c75cSVenkat Yekkirala So we will wait until sock_graft to do it, by which 48624237c75cSVenkat Yekkirala time it will have been created and available. */ 486399f59ed0SPaul Moore 48649f2ad665SPaul Moore /* We don't need to take any sort of lock here as we are the only 48659f2ad665SPaul Moore * thread with access to newsksec */ 4866389fb800SPaul Moore selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family); 48674237c75cSVenkat Yekkirala } 48684237c75cSVenkat Yekkirala 4869014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb) 48706b877699SVenkat Yekkirala { 4871aa862900SPaul Moore u16 family = sk->sk_family; 48726b877699SVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 48736b877699SVenkat Yekkirala 4874aa862900SPaul Moore /* handle mapped IPv4 packets arriving via IPv6 sockets */ 4875aa862900SPaul Moore if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 4876aa862900SPaul Moore family = PF_INET; 4877aa862900SPaul Moore 4878aa862900SPaul Moore selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid); 48796b877699SVenkat Yekkirala } 48806b877699SVenkat Yekkirala 48812606fd1fSEric Paris static int selinux_secmark_relabel_packet(u32 sid) 48822606fd1fSEric Paris { 48832606fd1fSEric Paris const struct task_security_struct *__tsec; 48842606fd1fSEric Paris u32 tsid; 48852606fd1fSEric Paris 48862606fd1fSEric Paris __tsec = current_security(); 48872606fd1fSEric Paris tsid = __tsec->sid; 48882606fd1fSEric Paris 48892606fd1fSEric Paris return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL); 48902606fd1fSEric Paris } 48912606fd1fSEric Paris 48922606fd1fSEric Paris static void selinux_secmark_refcount_inc(void) 48932606fd1fSEric Paris { 48942606fd1fSEric Paris atomic_inc(&selinux_secmark_refcount); 48952606fd1fSEric Paris } 48962606fd1fSEric Paris 48972606fd1fSEric Paris static void selinux_secmark_refcount_dec(void) 48982606fd1fSEric Paris { 48992606fd1fSEric Paris atomic_dec(&selinux_secmark_refcount); 49002606fd1fSEric Paris } 49012606fd1fSEric Paris 49029a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req, 49039a673e56SAdrian Bunk struct flowi *fl) 49044237c75cSVenkat Yekkirala { 49051d28f42cSDavid S. Miller fl->flowi_secid = req->secid; 49064237c75cSVenkat Yekkirala } 49074237c75cSVenkat Yekkirala 49085dbbaf2dSPaul Moore static int selinux_tun_dev_alloc_security(void **security) 49095dbbaf2dSPaul Moore { 49105dbbaf2dSPaul Moore struct tun_security_struct *tunsec; 49115dbbaf2dSPaul Moore 49125dbbaf2dSPaul Moore tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL); 49135dbbaf2dSPaul Moore if (!tunsec) 49145dbbaf2dSPaul Moore return -ENOMEM; 49155dbbaf2dSPaul Moore tunsec->sid = current_sid(); 49165dbbaf2dSPaul Moore 49175dbbaf2dSPaul Moore *security = tunsec; 49185dbbaf2dSPaul Moore return 0; 49195dbbaf2dSPaul Moore } 49205dbbaf2dSPaul Moore 49215dbbaf2dSPaul Moore static void selinux_tun_dev_free_security(void *security) 49225dbbaf2dSPaul Moore { 49235dbbaf2dSPaul Moore kfree(security); 49245dbbaf2dSPaul Moore } 49255dbbaf2dSPaul Moore 4926ed6d76e4SPaul Moore static int selinux_tun_dev_create(void) 4927ed6d76e4SPaul Moore { 4928ed6d76e4SPaul Moore u32 sid = current_sid(); 4929ed6d76e4SPaul Moore 4930ed6d76e4SPaul Moore /* we aren't taking into account the "sockcreate" SID since the socket 4931ed6d76e4SPaul Moore * that is being created here is not a socket in the traditional sense, 4932ed6d76e4SPaul Moore * instead it is a private sock, accessible only to the kernel, and 4933ed6d76e4SPaul Moore * representing a wide range of network traffic spanning multiple 4934ed6d76e4SPaul Moore * connections unlike traditional sockets - check the TUN driver to 4935ed6d76e4SPaul Moore * get a better understanding of why this socket is special */ 4936ed6d76e4SPaul Moore 4937ed6d76e4SPaul Moore return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE, 4938ed6d76e4SPaul Moore NULL); 4939ed6d76e4SPaul Moore } 4940ed6d76e4SPaul Moore 49415dbbaf2dSPaul Moore static int selinux_tun_dev_attach_queue(void *security) 4942ed6d76e4SPaul Moore { 49435dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 49445dbbaf2dSPaul Moore 49455dbbaf2dSPaul Moore return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET, 49465dbbaf2dSPaul Moore TUN_SOCKET__ATTACH_QUEUE, NULL); 49475dbbaf2dSPaul Moore } 49485dbbaf2dSPaul Moore 49495dbbaf2dSPaul Moore static int selinux_tun_dev_attach(struct sock *sk, void *security) 49505dbbaf2dSPaul Moore { 49515dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 4952ed6d76e4SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 4953ed6d76e4SPaul Moore 4954ed6d76e4SPaul Moore /* we don't currently perform any NetLabel based labeling here and it 4955ed6d76e4SPaul Moore * isn't clear that we would want to do so anyway; while we could apply 4956ed6d76e4SPaul Moore * labeling without the support of the TUN user the resulting labeled 4957ed6d76e4SPaul Moore * traffic from the other end of the connection would almost certainly 4958ed6d76e4SPaul Moore * cause confusion to the TUN user that had no idea network labeling 4959ed6d76e4SPaul Moore * protocols were being used */ 4960ed6d76e4SPaul Moore 49615dbbaf2dSPaul Moore sksec->sid = tunsec->sid; 4962ed6d76e4SPaul Moore sksec->sclass = SECCLASS_TUN_SOCKET; 49635dbbaf2dSPaul Moore 49645dbbaf2dSPaul Moore return 0; 4965ed6d76e4SPaul Moore } 4966ed6d76e4SPaul Moore 49675dbbaf2dSPaul Moore static int selinux_tun_dev_open(void *security) 4968ed6d76e4SPaul Moore { 49695dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 4970ed6d76e4SPaul Moore u32 sid = current_sid(); 4971ed6d76e4SPaul Moore int err; 4972ed6d76e4SPaul Moore 49735dbbaf2dSPaul Moore err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET, 4974ed6d76e4SPaul Moore TUN_SOCKET__RELABELFROM, NULL); 4975ed6d76e4SPaul Moore if (err) 4976ed6d76e4SPaul Moore return err; 4977ed6d76e4SPaul Moore err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, 4978ed6d76e4SPaul Moore TUN_SOCKET__RELABELTO, NULL); 4979ed6d76e4SPaul Moore if (err) 4980ed6d76e4SPaul Moore return err; 49815dbbaf2dSPaul Moore tunsec->sid = sid; 4982ed6d76e4SPaul Moore 4983ed6d76e4SPaul Moore return 0; 4984ed6d76e4SPaul Moore } 4985ed6d76e4SPaul Moore 49861da177e4SLinus Torvalds static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb) 49871da177e4SLinus Torvalds { 49881da177e4SLinus Torvalds int err = 0; 49891da177e4SLinus Torvalds u32 perm; 49901da177e4SLinus Torvalds struct nlmsghdr *nlh; 4991253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 49921da177e4SLinus Torvalds 499377954983SHong zhi guo if (skb->len < NLMSG_HDRLEN) { 49941da177e4SLinus Torvalds err = -EINVAL; 49951da177e4SLinus Torvalds goto out; 49961da177e4SLinus Torvalds } 4997b529ccf2SArnaldo Carvalho de Melo nlh = nlmsg_hdr(skb); 49981da177e4SLinus Torvalds 4999253bfae6SPaul Moore err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm); 50001da177e4SLinus Torvalds if (err) { 50011da177e4SLinus Torvalds if (err == -EINVAL) { 500276319946SVladis Dronov pr_warn_ratelimited("SELinux: unrecognized netlink" 500376319946SVladis Dronov " message: protocol=%hu nlmsg_type=%hu sclass=%s" 500476319946SVladis Dronov " pig=%d comm=%s\n", 5005cded3fffSMarek Milkovic sk->sk_protocol, nlh->nlmsg_type, 500676319946SVladis Dronov secclass_map[sksec->sclass - 1].name, 500776319946SVladis Dronov task_pid_nr(current), current->comm); 500839c9aedeSEric Paris if (!selinux_enforcing || security_get_allow_unknown()) 50091da177e4SLinus Torvalds err = 0; 50101da177e4SLinus Torvalds } 50111da177e4SLinus Torvalds 50121da177e4SLinus Torvalds /* Ignore */ 50131da177e4SLinus Torvalds if (err == -ENOENT) 50141da177e4SLinus Torvalds err = 0; 50151da177e4SLinus Torvalds goto out; 50161da177e4SLinus Torvalds } 50171da177e4SLinus Torvalds 5018253bfae6SPaul Moore err = sock_has_perm(current, sk, perm); 50191da177e4SLinus Torvalds out: 50201da177e4SLinus Torvalds return err; 50211da177e4SLinus Torvalds } 50221da177e4SLinus Torvalds 50231da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER 50241da177e4SLinus Torvalds 5025cbe0d6e8SPaul Moore static unsigned int selinux_ip_forward(struct sk_buff *skb, 5026cbe0d6e8SPaul Moore const struct net_device *indev, 5027effad8dfSPaul Moore u16 family) 50281da177e4SLinus Torvalds { 5029dfaebe98SPaul Moore int err; 5030effad8dfSPaul Moore char *addrp; 5031effad8dfSPaul Moore u32 peer_sid; 50322bf49690SThomas Liu struct common_audit_data ad; 503348c62af6SEric Paris struct lsm_network_audit net = {0,}; 5034effad8dfSPaul Moore u8 secmark_active; 5035948bf85cSPaul Moore u8 netlbl_active; 5036effad8dfSPaul Moore u8 peerlbl_active; 50374237c75cSVenkat Yekkirala 5038effad8dfSPaul Moore if (!selinux_policycap_netpeer) 5039effad8dfSPaul Moore return NF_ACCEPT; 50404237c75cSVenkat Yekkirala 5041effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 5042948bf85cSPaul Moore netlbl_active = netlbl_enabled(); 50432be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5044effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 5045effad8dfSPaul Moore return NF_ACCEPT; 50464237c75cSVenkat Yekkirala 5047d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0) 5048d8395c87SPaul Moore return NF_DROP; 5049d8395c87SPaul Moore 505050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 505148c62af6SEric Paris ad.u.net = &net; 5052cbe0d6e8SPaul Moore ad.u.net->netif = indev->ifindex; 505348c62af6SEric Paris ad.u.net->family = family; 5054effad8dfSPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0) 5055effad8dfSPaul Moore return NF_DROP; 50561da177e4SLinus Torvalds 5057dfaebe98SPaul Moore if (peerlbl_active) { 5058cbe0d6e8SPaul Moore err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex, 5059cbe0d6e8SPaul Moore addrp, family, peer_sid, &ad); 5060dfaebe98SPaul Moore if (err) { 5061a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 1); 5062effad8dfSPaul Moore return NF_DROP; 5063dfaebe98SPaul Moore } 5064dfaebe98SPaul Moore } 5065effad8dfSPaul Moore 5066effad8dfSPaul Moore if (secmark_active) 5067effad8dfSPaul Moore if (avc_has_perm(peer_sid, skb->secmark, 5068effad8dfSPaul Moore SECCLASS_PACKET, PACKET__FORWARD_IN, &ad)) 5069effad8dfSPaul Moore return NF_DROP; 5070effad8dfSPaul Moore 5071948bf85cSPaul Moore if (netlbl_active) 5072948bf85cSPaul Moore /* we do this in the FORWARD path and not the POST_ROUTING 5073948bf85cSPaul Moore * path because we want to make sure we apply the necessary 5074948bf85cSPaul Moore * labeling before IPsec is applied so we can leverage AH 5075948bf85cSPaul Moore * protection */ 5076948bf85cSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0) 5077948bf85cSPaul Moore return NF_DROP; 5078948bf85cSPaul Moore 5079effad8dfSPaul Moore return NF_ACCEPT; 5080effad8dfSPaul Moore } 5081effad8dfSPaul Moore 508206198b34SEric W. Biederman static unsigned int selinux_ipv4_forward(void *priv, 5083effad8dfSPaul Moore struct sk_buff *skb, 5084238e54c9SDavid S. Miller const struct nf_hook_state *state) 5085effad8dfSPaul Moore { 5086238e54c9SDavid S. Miller return selinux_ip_forward(skb, state->in, PF_INET); 5087effad8dfSPaul Moore } 5088effad8dfSPaul Moore 50891a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 509006198b34SEric W. Biederman static unsigned int selinux_ipv6_forward(void *priv, 5091effad8dfSPaul Moore struct sk_buff *skb, 5092238e54c9SDavid S. Miller const struct nf_hook_state *state) 5093effad8dfSPaul Moore { 5094238e54c9SDavid S. Miller return selinux_ip_forward(skb, state->in, PF_INET6); 5095effad8dfSPaul Moore } 5096effad8dfSPaul Moore #endif /* IPV6 */ 5097effad8dfSPaul Moore 5098948bf85cSPaul Moore static unsigned int selinux_ip_output(struct sk_buff *skb, 5099948bf85cSPaul Moore u16 family) 5100948bf85cSPaul Moore { 510147180068SPaul Moore struct sock *sk; 5102948bf85cSPaul Moore u32 sid; 5103948bf85cSPaul Moore 5104948bf85cSPaul Moore if (!netlbl_enabled()) 5105948bf85cSPaul Moore return NF_ACCEPT; 5106948bf85cSPaul Moore 5107948bf85cSPaul Moore /* we do this in the LOCAL_OUT path and not the POST_ROUTING path 5108948bf85cSPaul Moore * because we want to make sure we apply the necessary labeling 5109948bf85cSPaul Moore * before IPsec is applied so we can leverage AH protection */ 511047180068SPaul Moore sk = skb->sk; 511147180068SPaul Moore if (sk) { 511247180068SPaul Moore struct sk_security_struct *sksec; 511347180068SPaul Moore 5114e446f9dfSEric Dumazet if (sk_listener(sk)) 511547180068SPaul Moore /* if the socket is the listening state then this 511647180068SPaul Moore * packet is a SYN-ACK packet which means it needs to 511747180068SPaul Moore * be labeled based on the connection/request_sock and 511847180068SPaul Moore * not the parent socket. unfortunately, we can't 511947180068SPaul Moore * lookup the request_sock yet as it isn't queued on 512047180068SPaul Moore * the parent socket until after the SYN-ACK is sent. 512147180068SPaul Moore * the "solution" is to simply pass the packet as-is 512247180068SPaul Moore * as any IP option based labeling should be copied 512347180068SPaul Moore * from the initial connection request (in the IP 512447180068SPaul Moore * layer). it is far from ideal, but until we get a 512547180068SPaul Moore * security label in the packet itself this is the 512647180068SPaul Moore * best we can do. */ 512747180068SPaul Moore return NF_ACCEPT; 512847180068SPaul Moore 512947180068SPaul Moore /* standard practice, label using the parent socket */ 513047180068SPaul Moore sksec = sk->sk_security; 5131948bf85cSPaul Moore sid = sksec->sid; 5132948bf85cSPaul Moore } else 5133948bf85cSPaul Moore sid = SECINITSID_KERNEL; 5134948bf85cSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0) 5135948bf85cSPaul Moore return NF_DROP; 5136948bf85cSPaul Moore 5137948bf85cSPaul Moore return NF_ACCEPT; 5138948bf85cSPaul Moore } 5139948bf85cSPaul Moore 514006198b34SEric W. Biederman static unsigned int selinux_ipv4_output(void *priv, 5141948bf85cSPaul Moore struct sk_buff *skb, 5142238e54c9SDavid S. Miller const struct nf_hook_state *state) 5143948bf85cSPaul Moore { 5144948bf85cSPaul Moore return selinux_ip_output(skb, PF_INET); 5145948bf85cSPaul Moore } 5146948bf85cSPaul Moore 51471a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 51482917f57bSHuw Davies static unsigned int selinux_ipv6_output(void *priv, 51492917f57bSHuw Davies struct sk_buff *skb, 51502917f57bSHuw Davies const struct nf_hook_state *state) 51512917f57bSHuw Davies { 51522917f57bSHuw Davies return selinux_ip_output(skb, PF_INET6); 51532917f57bSHuw Davies } 51542917f57bSHuw Davies #endif /* IPV6 */ 51552917f57bSHuw Davies 5156effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb, 5157effad8dfSPaul Moore int ifindex, 5158d8395c87SPaul Moore u16 family) 51594e5ab4cbSJames Morris { 516054abc686SEric Dumazet struct sock *sk = skb_to_full_sk(skb); 51614237c75cSVenkat Yekkirala struct sk_security_struct *sksec; 51622bf49690SThomas Liu struct common_audit_data ad; 516348c62af6SEric Paris struct lsm_network_audit net = {0,}; 5164d8395c87SPaul Moore char *addrp; 5165d8395c87SPaul Moore u8 proto; 51664e5ab4cbSJames Morris 5167effad8dfSPaul Moore if (sk == NULL) 5168effad8dfSPaul Moore return NF_ACCEPT; 51694237c75cSVenkat Yekkirala sksec = sk->sk_security; 51704e5ab4cbSJames Morris 517150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 517248c62af6SEric Paris ad.u.net = &net; 517348c62af6SEric Paris ad.u.net->netif = ifindex; 517448c62af6SEric Paris ad.u.net->family = family; 5175d8395c87SPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto)) 5176d8395c87SPaul Moore return NF_DROP; 5177d8395c87SPaul Moore 517858bfbb51SPaul Moore if (selinux_secmark_enabled()) 5179effad8dfSPaul Moore if (avc_has_perm(sksec->sid, skb->secmark, 5180d8395c87SPaul Moore SECCLASS_PACKET, PACKET__SEND, &ad)) 51812fe66ec2SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 51821da177e4SLinus Torvalds 5183d8395c87SPaul Moore if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto)) 51842fe66ec2SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5185effad8dfSPaul Moore 5186effad8dfSPaul Moore return NF_ACCEPT; 5187effad8dfSPaul Moore } 5188effad8dfSPaul Moore 5189cbe0d6e8SPaul Moore static unsigned int selinux_ip_postroute(struct sk_buff *skb, 5190cbe0d6e8SPaul Moore const struct net_device *outdev, 5191effad8dfSPaul Moore u16 family) 5192effad8dfSPaul Moore { 5193effad8dfSPaul Moore u32 secmark_perm; 5194effad8dfSPaul Moore u32 peer_sid; 5195cbe0d6e8SPaul Moore int ifindex = outdev->ifindex; 5196effad8dfSPaul Moore struct sock *sk; 51972bf49690SThomas Liu struct common_audit_data ad; 519848c62af6SEric Paris struct lsm_network_audit net = {0,}; 5199effad8dfSPaul Moore char *addrp; 5200effad8dfSPaul Moore u8 secmark_active; 5201effad8dfSPaul Moore u8 peerlbl_active; 5202effad8dfSPaul Moore 5203effad8dfSPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 5204effad8dfSPaul Moore * to the selinux_ip_postroute_compat() function to deal with the 5205effad8dfSPaul Moore * special handling. We do this in an attempt to keep this function 5206effad8dfSPaul Moore * as fast and as clean as possible. */ 520758bfbb51SPaul Moore if (!selinux_policycap_netpeer) 5208d8395c87SPaul Moore return selinux_ip_postroute_compat(skb, ifindex, family); 5209c0828e50SPaul Moore 5210effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 52112be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5212effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 5213effad8dfSPaul Moore return NF_ACCEPT; 5214effad8dfSPaul Moore 521554abc686SEric Dumazet sk = skb_to_full_sk(skb); 5216c0828e50SPaul Moore 5217effad8dfSPaul Moore #ifdef CONFIG_XFRM 5218effad8dfSPaul Moore /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec 5219effad8dfSPaul Moore * packet transformation so allow the packet to pass without any checks 5220effad8dfSPaul Moore * since we'll have another chance to perform access control checks 5221effad8dfSPaul Moore * when the packet is on it's final way out. 5222effad8dfSPaul Moore * NOTE: there appear to be some IPv6 multicast cases where skb->dst 5223c0828e50SPaul Moore * is NULL, in this case go ahead and apply access control. 5224c0828e50SPaul Moore * NOTE: if this is a local socket (skb->sk != NULL) that is in the 5225c0828e50SPaul Moore * TCP listening state we cannot wait until the XFRM processing 5226c0828e50SPaul Moore * is done as we will miss out on the SA label if we do; 5227c0828e50SPaul Moore * unfortunately, this means more work, but it is only once per 5228c0828e50SPaul Moore * connection. */ 5229c0828e50SPaul Moore if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL && 5230e446f9dfSEric Dumazet !(sk && sk_listener(sk))) 5231effad8dfSPaul Moore return NF_ACCEPT; 5232effad8dfSPaul Moore #endif 5233effad8dfSPaul Moore 5234d8395c87SPaul Moore if (sk == NULL) { 5235446b8024SPaul Moore /* Without an associated socket the packet is either coming 5236446b8024SPaul Moore * from the kernel or it is being forwarded; check the packet 5237446b8024SPaul Moore * to determine which and if the packet is being forwarded 5238446b8024SPaul Moore * query the packet directly to determine the security label. */ 52394a7ab3dcSSteffen Klassert if (skb->skb_iif) { 5240d8395c87SPaul Moore secmark_perm = PACKET__FORWARD_OUT; 5241d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid)) 524204f6d70fSEric Paris return NF_DROP; 52434a7ab3dcSSteffen Klassert } else { 52444a7ab3dcSSteffen Klassert secmark_perm = PACKET__SEND; 5245d8395c87SPaul Moore peer_sid = SECINITSID_KERNEL; 52464a7ab3dcSSteffen Klassert } 5247e446f9dfSEric Dumazet } else if (sk_listener(sk)) { 5248446b8024SPaul Moore /* Locally generated packet but the associated socket is in the 5249446b8024SPaul Moore * listening state which means this is a SYN-ACK packet. In 5250446b8024SPaul Moore * this particular case the correct security label is assigned 5251446b8024SPaul Moore * to the connection/request_sock but unfortunately we can't 5252446b8024SPaul Moore * query the request_sock as it isn't queued on the parent 5253446b8024SPaul Moore * socket until after the SYN-ACK packet is sent; the only 5254446b8024SPaul Moore * viable choice is to regenerate the label like we do in 5255446b8024SPaul Moore * selinux_inet_conn_request(). See also selinux_ip_output() 5256446b8024SPaul Moore * for similar problems. */ 5257446b8024SPaul Moore u32 skb_sid; 5258e446f9dfSEric Dumazet struct sk_security_struct *sksec; 5259e446f9dfSEric Dumazet 5260e446f9dfSEric Dumazet sksec = sk->sk_security; 5261446b8024SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &skb_sid)) 5262446b8024SPaul Moore return NF_DROP; 5263c0828e50SPaul Moore /* At this point, if the returned skb peerlbl is SECSID_NULL 5264c0828e50SPaul Moore * and the packet has been through at least one XFRM 5265c0828e50SPaul Moore * transformation then we must be dealing with the "final" 5266c0828e50SPaul Moore * form of labeled IPsec packet; since we've already applied 5267c0828e50SPaul Moore * all of our access controls on this packet we can safely 5268c0828e50SPaul Moore * pass the packet. */ 5269c0828e50SPaul Moore if (skb_sid == SECSID_NULL) { 5270c0828e50SPaul Moore switch (family) { 5271c0828e50SPaul Moore case PF_INET: 5272c0828e50SPaul Moore if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED) 5273c0828e50SPaul Moore return NF_ACCEPT; 5274c0828e50SPaul Moore break; 5275c0828e50SPaul Moore case PF_INET6: 5276c0828e50SPaul Moore if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED) 5277c0828e50SPaul Moore return NF_ACCEPT; 5278a7a91a19SPaul Moore break; 5279c0828e50SPaul Moore default: 5280c0828e50SPaul Moore return NF_DROP_ERR(-ECONNREFUSED); 5281c0828e50SPaul Moore } 5282c0828e50SPaul Moore } 5283446b8024SPaul Moore if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid)) 5284446b8024SPaul Moore return NF_DROP; 5285446b8024SPaul Moore secmark_perm = PACKET__SEND; 5286d8395c87SPaul Moore } else { 5287446b8024SPaul Moore /* Locally generated packet, fetch the security label from the 5288446b8024SPaul Moore * associated socket. */ 5289effad8dfSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 5290effad8dfSPaul Moore peer_sid = sksec->sid; 5291effad8dfSPaul Moore secmark_perm = PACKET__SEND; 5292effad8dfSPaul Moore } 5293effad8dfSPaul Moore 529450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 529548c62af6SEric Paris ad.u.net = &net; 529648c62af6SEric Paris ad.u.net->netif = ifindex; 529748c62af6SEric Paris ad.u.net->family = family; 5298d8395c87SPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL)) 529904f6d70fSEric Paris return NF_DROP; 5300d8395c87SPaul Moore 5301effad8dfSPaul Moore if (secmark_active) 5302effad8dfSPaul Moore if (avc_has_perm(peer_sid, skb->secmark, 5303effad8dfSPaul Moore SECCLASS_PACKET, secmark_perm, &ad)) 53041f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5305effad8dfSPaul Moore 5306effad8dfSPaul Moore if (peerlbl_active) { 5307effad8dfSPaul Moore u32 if_sid; 5308effad8dfSPaul Moore u32 node_sid; 5309effad8dfSPaul Moore 5310cbe0d6e8SPaul Moore if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid)) 531104f6d70fSEric Paris return NF_DROP; 5312effad8dfSPaul Moore if (avc_has_perm(peer_sid, if_sid, 5313effad8dfSPaul Moore SECCLASS_NETIF, NETIF__EGRESS, &ad)) 53141f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5315effad8dfSPaul Moore 5316effad8dfSPaul Moore if (sel_netnode_sid(addrp, family, &node_sid)) 531704f6d70fSEric Paris return NF_DROP; 5318effad8dfSPaul Moore if (avc_has_perm(peer_sid, node_sid, 5319effad8dfSPaul Moore SECCLASS_NODE, NODE__SENDTO, &ad)) 53201f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5321effad8dfSPaul Moore } 5322effad8dfSPaul Moore 5323effad8dfSPaul Moore return NF_ACCEPT; 5324effad8dfSPaul Moore } 5325effad8dfSPaul Moore 532606198b34SEric W. Biederman static unsigned int selinux_ipv4_postroute(void *priv, 5327a224be76SDavid S. Miller struct sk_buff *skb, 5328238e54c9SDavid S. Miller const struct nf_hook_state *state) 53291da177e4SLinus Torvalds { 5330238e54c9SDavid S. Miller return selinux_ip_postroute(skb, state->out, PF_INET); 53311da177e4SLinus Torvalds } 53321da177e4SLinus Torvalds 53331a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 533406198b34SEric W. Biederman static unsigned int selinux_ipv6_postroute(void *priv, 5335a224be76SDavid S. Miller struct sk_buff *skb, 5336238e54c9SDavid S. Miller const struct nf_hook_state *state) 53371da177e4SLinus Torvalds { 5338238e54c9SDavid S. Miller return selinux_ip_postroute(skb, state->out, PF_INET6); 53391da177e4SLinus Torvalds } 53401da177e4SLinus Torvalds #endif /* IPV6 */ 53411da177e4SLinus Torvalds 53421da177e4SLinus Torvalds #endif /* CONFIG_NETFILTER */ 53431da177e4SLinus Torvalds 53441da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb) 53451da177e4SLinus Torvalds { 5346941fc5b2SStephen Smalley return selinux_nlmsg_perm(sk, skb); 53471da177e4SLinus Torvalds } 53481da177e4SLinus Torvalds 53491da177e4SLinus Torvalds static int ipc_alloc_security(struct task_struct *task, 53501da177e4SLinus Torvalds struct kern_ipc_perm *perm, 53511da177e4SLinus Torvalds u16 sclass) 53521da177e4SLinus Torvalds { 53531da177e4SLinus Torvalds struct ipc_security_struct *isec; 5354275bb41eSDavid Howells u32 sid; 53551da177e4SLinus Torvalds 535689d155efSJames Morris isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL); 53571da177e4SLinus Torvalds if (!isec) 53581da177e4SLinus Torvalds return -ENOMEM; 53591da177e4SLinus Torvalds 5360275bb41eSDavid Howells sid = task_sid(task); 53611da177e4SLinus Torvalds isec->sclass = sclass; 5362275bb41eSDavid Howells isec->sid = sid; 53631da177e4SLinus Torvalds perm->security = isec; 53641da177e4SLinus Torvalds 53651da177e4SLinus Torvalds return 0; 53661da177e4SLinus Torvalds } 53671da177e4SLinus Torvalds 53681da177e4SLinus Torvalds static void ipc_free_security(struct kern_ipc_perm *perm) 53691da177e4SLinus Torvalds { 53701da177e4SLinus Torvalds struct ipc_security_struct *isec = perm->security; 53711da177e4SLinus Torvalds perm->security = NULL; 53721da177e4SLinus Torvalds kfree(isec); 53731da177e4SLinus Torvalds } 53741da177e4SLinus Torvalds 53751da177e4SLinus Torvalds static int msg_msg_alloc_security(struct msg_msg *msg) 53761da177e4SLinus Torvalds { 53771da177e4SLinus Torvalds struct msg_security_struct *msec; 53781da177e4SLinus Torvalds 537989d155efSJames Morris msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL); 53801da177e4SLinus Torvalds if (!msec) 53811da177e4SLinus Torvalds return -ENOMEM; 53821da177e4SLinus Torvalds 53831da177e4SLinus Torvalds msec->sid = SECINITSID_UNLABELED; 53841da177e4SLinus Torvalds msg->security = msec; 53851da177e4SLinus Torvalds 53861da177e4SLinus Torvalds return 0; 53871da177e4SLinus Torvalds } 53881da177e4SLinus Torvalds 53891da177e4SLinus Torvalds static void msg_msg_free_security(struct msg_msg *msg) 53901da177e4SLinus Torvalds { 53911da177e4SLinus Torvalds struct msg_security_struct *msec = msg->security; 53921da177e4SLinus Torvalds 53931da177e4SLinus Torvalds msg->security = NULL; 53941da177e4SLinus Torvalds kfree(msec); 53951da177e4SLinus Torvalds } 53961da177e4SLinus Torvalds 53971da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms, 53986af963f1SStephen Smalley u32 perms) 53991da177e4SLinus Torvalds { 54001da177e4SLinus Torvalds struct ipc_security_struct *isec; 54012bf49690SThomas Liu struct common_audit_data ad; 5402275bb41eSDavid Howells u32 sid = current_sid(); 54031da177e4SLinus Torvalds 54041da177e4SLinus Torvalds isec = ipc_perms->security; 54051da177e4SLinus Torvalds 540650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 54071da177e4SLinus Torvalds ad.u.ipc_id = ipc_perms->key; 54081da177e4SLinus Torvalds 5409275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad); 54101da177e4SLinus Torvalds } 54111da177e4SLinus Torvalds 54121da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg) 54131da177e4SLinus Torvalds { 54141da177e4SLinus Torvalds return msg_msg_alloc_security(msg); 54151da177e4SLinus Torvalds } 54161da177e4SLinus Torvalds 54171da177e4SLinus Torvalds static void selinux_msg_msg_free_security(struct msg_msg *msg) 54181da177e4SLinus Torvalds { 54191da177e4SLinus Torvalds msg_msg_free_security(msg); 54201da177e4SLinus Torvalds } 54211da177e4SLinus Torvalds 54221da177e4SLinus Torvalds /* message queue security operations */ 54231da177e4SLinus Torvalds static int selinux_msg_queue_alloc_security(struct msg_queue *msq) 54241da177e4SLinus Torvalds { 54251da177e4SLinus Torvalds struct ipc_security_struct *isec; 54262bf49690SThomas Liu struct common_audit_data ad; 5427275bb41eSDavid Howells u32 sid = current_sid(); 54281da177e4SLinus Torvalds int rc; 54291da177e4SLinus Torvalds 54301da177e4SLinus Torvalds rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ); 54311da177e4SLinus Torvalds if (rc) 54321da177e4SLinus Torvalds return rc; 54331da177e4SLinus Torvalds 54341da177e4SLinus Torvalds isec = msq->q_perm.security; 54351da177e4SLinus Torvalds 543650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 54371da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 54381da177e4SLinus Torvalds 5439275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ, 54401da177e4SLinus Torvalds MSGQ__CREATE, &ad); 54411da177e4SLinus Torvalds if (rc) { 54421da177e4SLinus Torvalds ipc_free_security(&msq->q_perm); 54431da177e4SLinus Torvalds return rc; 54441da177e4SLinus Torvalds } 54451da177e4SLinus Torvalds return 0; 54461da177e4SLinus Torvalds } 54471da177e4SLinus Torvalds 54481da177e4SLinus Torvalds static void selinux_msg_queue_free_security(struct msg_queue *msq) 54491da177e4SLinus Torvalds { 54501da177e4SLinus Torvalds ipc_free_security(&msq->q_perm); 54511da177e4SLinus Torvalds } 54521da177e4SLinus Torvalds 54531da177e4SLinus Torvalds static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg) 54541da177e4SLinus Torvalds { 54551da177e4SLinus Torvalds struct ipc_security_struct *isec; 54562bf49690SThomas Liu struct common_audit_data ad; 5457275bb41eSDavid Howells u32 sid = current_sid(); 54581da177e4SLinus Torvalds 54591da177e4SLinus Torvalds isec = msq->q_perm.security; 54601da177e4SLinus Torvalds 546150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 54621da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 54631da177e4SLinus Torvalds 5464275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ, 54651da177e4SLinus Torvalds MSGQ__ASSOCIATE, &ad); 54661da177e4SLinus Torvalds } 54671da177e4SLinus Torvalds 54681da177e4SLinus Torvalds static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd) 54691da177e4SLinus Torvalds { 54701da177e4SLinus Torvalds int err; 54711da177e4SLinus Torvalds int perms; 54721da177e4SLinus Torvalds 54731da177e4SLinus Torvalds switch (cmd) { 54741da177e4SLinus Torvalds case IPC_INFO: 54751da177e4SLinus Torvalds case MSG_INFO: 54761da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 54771da177e4SLinus Torvalds return task_has_system(current, SYSTEM__IPC_INFO); 54781da177e4SLinus Torvalds case IPC_STAT: 54791da177e4SLinus Torvalds case MSG_STAT: 54801da177e4SLinus Torvalds perms = MSGQ__GETATTR | MSGQ__ASSOCIATE; 54811da177e4SLinus Torvalds break; 54821da177e4SLinus Torvalds case IPC_SET: 54831da177e4SLinus Torvalds perms = MSGQ__SETATTR; 54841da177e4SLinus Torvalds break; 54851da177e4SLinus Torvalds case IPC_RMID: 54861da177e4SLinus Torvalds perms = MSGQ__DESTROY; 54871da177e4SLinus Torvalds break; 54881da177e4SLinus Torvalds default: 54891da177e4SLinus Torvalds return 0; 54901da177e4SLinus Torvalds } 54911da177e4SLinus Torvalds 54926af963f1SStephen Smalley err = ipc_has_perm(&msq->q_perm, perms); 54931da177e4SLinus Torvalds return err; 54941da177e4SLinus Torvalds } 54951da177e4SLinus Torvalds 54961da177e4SLinus Torvalds static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg) 54971da177e4SLinus Torvalds { 54981da177e4SLinus Torvalds struct ipc_security_struct *isec; 54991da177e4SLinus Torvalds struct msg_security_struct *msec; 55002bf49690SThomas Liu struct common_audit_data ad; 5501275bb41eSDavid Howells u32 sid = current_sid(); 55021da177e4SLinus Torvalds int rc; 55031da177e4SLinus Torvalds 55041da177e4SLinus Torvalds isec = msq->q_perm.security; 55051da177e4SLinus Torvalds msec = msg->security; 55061da177e4SLinus Torvalds 55071da177e4SLinus Torvalds /* 55081da177e4SLinus Torvalds * First time through, need to assign label to the message 55091da177e4SLinus Torvalds */ 55101da177e4SLinus Torvalds if (msec->sid == SECINITSID_UNLABELED) { 55111da177e4SLinus Torvalds /* 55121da177e4SLinus Torvalds * Compute new sid based on current process and 55131da177e4SLinus Torvalds * message queue this message will be stored in 55141da177e4SLinus Torvalds */ 5515275bb41eSDavid Howells rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG, 5516652bb9b0SEric Paris NULL, &msec->sid); 55171da177e4SLinus Torvalds if (rc) 55181da177e4SLinus Torvalds return rc; 55191da177e4SLinus Torvalds } 55201da177e4SLinus Torvalds 552150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 55221da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 55231da177e4SLinus Torvalds 55241da177e4SLinus Torvalds /* Can this process write to the queue? */ 5525275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ, 55261da177e4SLinus Torvalds MSGQ__WRITE, &ad); 55271da177e4SLinus Torvalds if (!rc) 55281da177e4SLinus Torvalds /* Can this process send the message */ 5529275bb41eSDavid Howells rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG, 5530275bb41eSDavid Howells MSG__SEND, &ad); 55311da177e4SLinus Torvalds if (!rc) 55321da177e4SLinus Torvalds /* Can the message be put in the queue? */ 5533275bb41eSDavid Howells rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ, 5534275bb41eSDavid Howells MSGQ__ENQUEUE, &ad); 55351da177e4SLinus Torvalds 55361da177e4SLinus Torvalds return rc; 55371da177e4SLinus Torvalds } 55381da177e4SLinus Torvalds 55391da177e4SLinus Torvalds static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg, 55401da177e4SLinus Torvalds struct task_struct *target, 55411da177e4SLinus Torvalds long type, int mode) 55421da177e4SLinus Torvalds { 55431da177e4SLinus Torvalds struct ipc_security_struct *isec; 55441da177e4SLinus Torvalds struct msg_security_struct *msec; 55452bf49690SThomas Liu struct common_audit_data ad; 5546275bb41eSDavid Howells u32 sid = task_sid(target); 55471da177e4SLinus Torvalds int rc; 55481da177e4SLinus Torvalds 55491da177e4SLinus Torvalds isec = msq->q_perm.security; 55501da177e4SLinus Torvalds msec = msg->security; 55511da177e4SLinus Torvalds 555250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 55531da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 55541da177e4SLinus Torvalds 5555275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, 55561da177e4SLinus Torvalds SECCLASS_MSGQ, MSGQ__READ, &ad); 55571da177e4SLinus Torvalds if (!rc) 5558275bb41eSDavid Howells rc = avc_has_perm(sid, msec->sid, 55591da177e4SLinus Torvalds SECCLASS_MSG, MSG__RECEIVE, &ad); 55601da177e4SLinus Torvalds return rc; 55611da177e4SLinus Torvalds } 55621da177e4SLinus Torvalds 55631da177e4SLinus Torvalds /* Shared Memory security operations */ 55641da177e4SLinus Torvalds static int selinux_shm_alloc_security(struct shmid_kernel *shp) 55651da177e4SLinus Torvalds { 55661da177e4SLinus Torvalds struct ipc_security_struct *isec; 55672bf49690SThomas Liu struct common_audit_data ad; 5568275bb41eSDavid Howells u32 sid = current_sid(); 55691da177e4SLinus Torvalds int rc; 55701da177e4SLinus Torvalds 55711da177e4SLinus Torvalds rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM); 55721da177e4SLinus Torvalds if (rc) 55731da177e4SLinus Torvalds return rc; 55741da177e4SLinus Torvalds 55751da177e4SLinus Torvalds isec = shp->shm_perm.security; 55761da177e4SLinus Torvalds 557750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 55781da177e4SLinus Torvalds ad.u.ipc_id = shp->shm_perm.key; 55791da177e4SLinus Torvalds 5580275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM, 55811da177e4SLinus Torvalds SHM__CREATE, &ad); 55821da177e4SLinus Torvalds if (rc) { 55831da177e4SLinus Torvalds ipc_free_security(&shp->shm_perm); 55841da177e4SLinus Torvalds return rc; 55851da177e4SLinus Torvalds } 55861da177e4SLinus Torvalds return 0; 55871da177e4SLinus Torvalds } 55881da177e4SLinus Torvalds 55891da177e4SLinus Torvalds static void selinux_shm_free_security(struct shmid_kernel *shp) 55901da177e4SLinus Torvalds { 55911da177e4SLinus Torvalds ipc_free_security(&shp->shm_perm); 55921da177e4SLinus Torvalds } 55931da177e4SLinus Torvalds 55941da177e4SLinus Torvalds static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg) 55951da177e4SLinus Torvalds { 55961da177e4SLinus Torvalds struct ipc_security_struct *isec; 55972bf49690SThomas Liu struct common_audit_data ad; 5598275bb41eSDavid Howells u32 sid = current_sid(); 55991da177e4SLinus Torvalds 56001da177e4SLinus Torvalds isec = shp->shm_perm.security; 56011da177e4SLinus Torvalds 560250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 56031da177e4SLinus Torvalds ad.u.ipc_id = shp->shm_perm.key; 56041da177e4SLinus Torvalds 5605275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, SECCLASS_SHM, 56061da177e4SLinus Torvalds SHM__ASSOCIATE, &ad); 56071da177e4SLinus Torvalds } 56081da177e4SLinus Torvalds 56091da177e4SLinus Torvalds /* Note, at this point, shp is locked down */ 56101da177e4SLinus Torvalds static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd) 56111da177e4SLinus Torvalds { 56121da177e4SLinus Torvalds int perms; 56131da177e4SLinus Torvalds int err; 56141da177e4SLinus Torvalds 56151da177e4SLinus Torvalds switch (cmd) { 56161da177e4SLinus Torvalds case IPC_INFO: 56171da177e4SLinus Torvalds case SHM_INFO: 56181da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 56191da177e4SLinus Torvalds return task_has_system(current, SYSTEM__IPC_INFO); 56201da177e4SLinus Torvalds case IPC_STAT: 56211da177e4SLinus Torvalds case SHM_STAT: 56221da177e4SLinus Torvalds perms = SHM__GETATTR | SHM__ASSOCIATE; 56231da177e4SLinus Torvalds break; 56241da177e4SLinus Torvalds case IPC_SET: 56251da177e4SLinus Torvalds perms = SHM__SETATTR; 56261da177e4SLinus Torvalds break; 56271da177e4SLinus Torvalds case SHM_LOCK: 56281da177e4SLinus Torvalds case SHM_UNLOCK: 56291da177e4SLinus Torvalds perms = SHM__LOCK; 56301da177e4SLinus Torvalds break; 56311da177e4SLinus Torvalds case IPC_RMID: 56321da177e4SLinus Torvalds perms = SHM__DESTROY; 56331da177e4SLinus Torvalds break; 56341da177e4SLinus Torvalds default: 56351da177e4SLinus Torvalds return 0; 56361da177e4SLinus Torvalds } 56371da177e4SLinus Torvalds 56386af963f1SStephen Smalley err = ipc_has_perm(&shp->shm_perm, perms); 56391da177e4SLinus Torvalds return err; 56401da177e4SLinus Torvalds } 56411da177e4SLinus Torvalds 56421da177e4SLinus Torvalds static int selinux_shm_shmat(struct shmid_kernel *shp, 56431da177e4SLinus Torvalds char __user *shmaddr, int shmflg) 56441da177e4SLinus Torvalds { 56451da177e4SLinus Torvalds u32 perms; 56461da177e4SLinus Torvalds 56471da177e4SLinus Torvalds if (shmflg & SHM_RDONLY) 56481da177e4SLinus Torvalds perms = SHM__READ; 56491da177e4SLinus Torvalds else 56501da177e4SLinus Torvalds perms = SHM__READ | SHM__WRITE; 56511da177e4SLinus Torvalds 56526af963f1SStephen Smalley return ipc_has_perm(&shp->shm_perm, perms); 56531da177e4SLinus Torvalds } 56541da177e4SLinus Torvalds 56551da177e4SLinus Torvalds /* Semaphore security operations */ 56561da177e4SLinus Torvalds static int selinux_sem_alloc_security(struct sem_array *sma) 56571da177e4SLinus Torvalds { 56581da177e4SLinus Torvalds struct ipc_security_struct *isec; 56592bf49690SThomas Liu struct common_audit_data ad; 5660275bb41eSDavid Howells u32 sid = current_sid(); 56611da177e4SLinus Torvalds int rc; 56621da177e4SLinus Torvalds 56631da177e4SLinus Torvalds rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM); 56641da177e4SLinus Torvalds if (rc) 56651da177e4SLinus Torvalds return rc; 56661da177e4SLinus Torvalds 56671da177e4SLinus Torvalds isec = sma->sem_perm.security; 56681da177e4SLinus Torvalds 566950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 56701da177e4SLinus Torvalds ad.u.ipc_id = sma->sem_perm.key; 56711da177e4SLinus Torvalds 5672275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM, 56731da177e4SLinus Torvalds SEM__CREATE, &ad); 56741da177e4SLinus Torvalds if (rc) { 56751da177e4SLinus Torvalds ipc_free_security(&sma->sem_perm); 56761da177e4SLinus Torvalds return rc; 56771da177e4SLinus Torvalds } 56781da177e4SLinus Torvalds return 0; 56791da177e4SLinus Torvalds } 56801da177e4SLinus Torvalds 56811da177e4SLinus Torvalds static void selinux_sem_free_security(struct sem_array *sma) 56821da177e4SLinus Torvalds { 56831da177e4SLinus Torvalds ipc_free_security(&sma->sem_perm); 56841da177e4SLinus Torvalds } 56851da177e4SLinus Torvalds 56861da177e4SLinus Torvalds static int selinux_sem_associate(struct sem_array *sma, int semflg) 56871da177e4SLinus Torvalds { 56881da177e4SLinus Torvalds struct ipc_security_struct *isec; 56892bf49690SThomas Liu struct common_audit_data ad; 5690275bb41eSDavid Howells u32 sid = current_sid(); 56911da177e4SLinus Torvalds 56921da177e4SLinus Torvalds isec = sma->sem_perm.security; 56931da177e4SLinus Torvalds 569450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 56951da177e4SLinus Torvalds ad.u.ipc_id = sma->sem_perm.key; 56961da177e4SLinus Torvalds 5697275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, SECCLASS_SEM, 56981da177e4SLinus Torvalds SEM__ASSOCIATE, &ad); 56991da177e4SLinus Torvalds } 57001da177e4SLinus Torvalds 57011da177e4SLinus Torvalds /* Note, at this point, sma is locked down */ 57021da177e4SLinus Torvalds static int selinux_sem_semctl(struct sem_array *sma, int cmd) 57031da177e4SLinus Torvalds { 57041da177e4SLinus Torvalds int err; 57051da177e4SLinus Torvalds u32 perms; 57061da177e4SLinus Torvalds 57071da177e4SLinus Torvalds switch (cmd) { 57081da177e4SLinus Torvalds case IPC_INFO: 57091da177e4SLinus Torvalds case SEM_INFO: 57101da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 57111da177e4SLinus Torvalds return task_has_system(current, SYSTEM__IPC_INFO); 57121da177e4SLinus Torvalds case GETPID: 57131da177e4SLinus Torvalds case GETNCNT: 57141da177e4SLinus Torvalds case GETZCNT: 57151da177e4SLinus Torvalds perms = SEM__GETATTR; 57161da177e4SLinus Torvalds break; 57171da177e4SLinus Torvalds case GETVAL: 57181da177e4SLinus Torvalds case GETALL: 57191da177e4SLinus Torvalds perms = SEM__READ; 57201da177e4SLinus Torvalds break; 57211da177e4SLinus Torvalds case SETVAL: 57221da177e4SLinus Torvalds case SETALL: 57231da177e4SLinus Torvalds perms = SEM__WRITE; 57241da177e4SLinus Torvalds break; 57251da177e4SLinus Torvalds case IPC_RMID: 57261da177e4SLinus Torvalds perms = SEM__DESTROY; 57271da177e4SLinus Torvalds break; 57281da177e4SLinus Torvalds case IPC_SET: 57291da177e4SLinus Torvalds perms = SEM__SETATTR; 57301da177e4SLinus Torvalds break; 57311da177e4SLinus Torvalds case IPC_STAT: 57321da177e4SLinus Torvalds case SEM_STAT: 57331da177e4SLinus Torvalds perms = SEM__GETATTR | SEM__ASSOCIATE; 57341da177e4SLinus Torvalds break; 57351da177e4SLinus Torvalds default: 57361da177e4SLinus Torvalds return 0; 57371da177e4SLinus Torvalds } 57381da177e4SLinus Torvalds 57396af963f1SStephen Smalley err = ipc_has_perm(&sma->sem_perm, perms); 57401da177e4SLinus Torvalds return err; 57411da177e4SLinus Torvalds } 57421da177e4SLinus Torvalds 57431da177e4SLinus Torvalds static int selinux_sem_semop(struct sem_array *sma, 57441da177e4SLinus Torvalds struct sembuf *sops, unsigned nsops, int alter) 57451da177e4SLinus Torvalds { 57461da177e4SLinus Torvalds u32 perms; 57471da177e4SLinus Torvalds 57481da177e4SLinus Torvalds if (alter) 57491da177e4SLinus Torvalds perms = SEM__READ | SEM__WRITE; 57501da177e4SLinus Torvalds else 57511da177e4SLinus Torvalds perms = SEM__READ; 57521da177e4SLinus Torvalds 57536af963f1SStephen Smalley return ipc_has_perm(&sma->sem_perm, perms); 57541da177e4SLinus Torvalds } 57551da177e4SLinus Torvalds 57561da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag) 57571da177e4SLinus Torvalds { 57581da177e4SLinus Torvalds u32 av = 0; 57591da177e4SLinus Torvalds 57601da177e4SLinus Torvalds av = 0; 57611da177e4SLinus Torvalds if (flag & S_IRUGO) 57621da177e4SLinus Torvalds av |= IPC__UNIX_READ; 57631da177e4SLinus Torvalds if (flag & S_IWUGO) 57641da177e4SLinus Torvalds av |= IPC__UNIX_WRITE; 57651da177e4SLinus Torvalds 57661da177e4SLinus Torvalds if (av == 0) 57671da177e4SLinus Torvalds return 0; 57681da177e4SLinus Torvalds 57696af963f1SStephen Smalley return ipc_has_perm(ipcp, av); 57701da177e4SLinus Torvalds } 57711da177e4SLinus Torvalds 5772713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid) 5773713a04aeSAhmed S. Darwish { 5774713a04aeSAhmed S. Darwish struct ipc_security_struct *isec = ipcp->security; 5775713a04aeSAhmed S. Darwish *secid = isec->sid; 5776713a04aeSAhmed S. Darwish } 5777713a04aeSAhmed S. Darwish 57781da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode) 57791da177e4SLinus Torvalds { 57801da177e4SLinus Torvalds if (inode) 57811da177e4SLinus Torvalds inode_doinit_with_dentry(inode, dentry); 57821da177e4SLinus Torvalds } 57831da177e4SLinus Torvalds 57841da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p, 578504ff9708SAl Viro char *name, char **value) 57861da177e4SLinus Torvalds { 5787275bb41eSDavid Howells const struct task_security_struct *__tsec; 57888c8570fbSDustin Kirkland u32 sid; 57891da177e4SLinus Torvalds int error; 579004ff9708SAl Viro unsigned len; 57911da177e4SLinus Torvalds 57921da177e4SLinus Torvalds if (current != p) { 57933b11a1deSDavid Howells error = current_has_perm(p, PROCESS__GETATTR); 57941da177e4SLinus Torvalds if (error) 57951da177e4SLinus Torvalds return error; 57961da177e4SLinus Torvalds } 57971da177e4SLinus Torvalds 5798275bb41eSDavid Howells rcu_read_lock(); 5799275bb41eSDavid Howells __tsec = __task_cred(p)->security; 58001da177e4SLinus Torvalds 58011da177e4SLinus Torvalds if (!strcmp(name, "current")) 5802275bb41eSDavid Howells sid = __tsec->sid; 58031da177e4SLinus Torvalds else if (!strcmp(name, "prev")) 5804275bb41eSDavid Howells sid = __tsec->osid; 58051da177e4SLinus Torvalds else if (!strcmp(name, "exec")) 5806275bb41eSDavid Howells sid = __tsec->exec_sid; 58071da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 5808275bb41eSDavid Howells sid = __tsec->create_sid; 58094eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 5810275bb41eSDavid Howells sid = __tsec->keycreate_sid; 581142c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 5812275bb41eSDavid Howells sid = __tsec->sockcreate_sid; 58131da177e4SLinus Torvalds else 5814275bb41eSDavid Howells goto invalid; 5815275bb41eSDavid Howells rcu_read_unlock(); 58161da177e4SLinus Torvalds 58171da177e4SLinus Torvalds if (!sid) 58181da177e4SLinus Torvalds return 0; 58191da177e4SLinus Torvalds 582004ff9708SAl Viro error = security_sid_to_context(sid, value, &len); 582104ff9708SAl Viro if (error) 582204ff9708SAl Viro return error; 582304ff9708SAl Viro return len; 5824275bb41eSDavid Howells 5825275bb41eSDavid Howells invalid: 5826275bb41eSDavid Howells rcu_read_unlock(); 5827275bb41eSDavid Howells return -EINVAL; 58281da177e4SLinus Torvalds } 58291da177e4SLinus Torvalds 58301da177e4SLinus Torvalds static int selinux_setprocattr(struct task_struct *p, 58311da177e4SLinus Torvalds char *name, void *value, size_t size) 58321da177e4SLinus Torvalds { 58331da177e4SLinus Torvalds struct task_security_struct *tsec; 5834d84f4f99SDavid Howells struct cred *new; 5835d84f4f99SDavid Howells u32 sid = 0, ptsid; 58361da177e4SLinus Torvalds int error; 58371da177e4SLinus Torvalds char *str = value; 58381da177e4SLinus Torvalds 58391da177e4SLinus Torvalds if (current != p) { 58401da177e4SLinus Torvalds /* SELinux only allows a process to change its own 58411da177e4SLinus Torvalds security attributes. */ 58421da177e4SLinus Torvalds return -EACCES; 58431da177e4SLinus Torvalds } 58441da177e4SLinus Torvalds 58451da177e4SLinus Torvalds /* 58461da177e4SLinus Torvalds * Basic control over ability to set these attributes at all. 58471da177e4SLinus Torvalds * current == p, but we'll pass them separately in case the 58481da177e4SLinus Torvalds * above restriction is ever removed. 58491da177e4SLinus Torvalds */ 58501da177e4SLinus Torvalds if (!strcmp(name, "exec")) 58513b11a1deSDavid Howells error = current_has_perm(p, PROCESS__SETEXEC); 58521da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 58533b11a1deSDavid Howells error = current_has_perm(p, PROCESS__SETFSCREATE); 58544eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 58553b11a1deSDavid Howells error = current_has_perm(p, PROCESS__SETKEYCREATE); 585642c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 58573b11a1deSDavid Howells error = current_has_perm(p, PROCESS__SETSOCKCREATE); 58581da177e4SLinus Torvalds else if (!strcmp(name, "current")) 58593b11a1deSDavid Howells error = current_has_perm(p, PROCESS__SETCURRENT); 58601da177e4SLinus Torvalds else 58611da177e4SLinus Torvalds error = -EINVAL; 58621da177e4SLinus Torvalds if (error) 58631da177e4SLinus Torvalds return error; 58641da177e4SLinus Torvalds 58651da177e4SLinus Torvalds /* Obtain a SID for the context, if one was specified. */ 58661da177e4SLinus Torvalds if (size && str[1] && str[1] != '\n') { 58671da177e4SLinus Torvalds if (str[size-1] == '\n') { 58681da177e4SLinus Torvalds str[size-1] = 0; 58691da177e4SLinus Torvalds size--; 58701da177e4SLinus Torvalds } 587152a4c640SNikolay Aleksandrov error = security_context_to_sid(value, size, &sid, GFP_KERNEL); 587212b29f34SStephen Smalley if (error == -EINVAL && !strcmp(name, "fscreate")) { 5873d6ea83ecSEric Paris if (!capable(CAP_MAC_ADMIN)) { 5874d6ea83ecSEric Paris struct audit_buffer *ab; 5875d6ea83ecSEric Paris size_t audit_size; 5876d6ea83ecSEric Paris 5877d6ea83ecSEric Paris /* We strip a nul only if it is at the end, otherwise the 5878d6ea83ecSEric Paris * context contains a nul and we should audit that */ 5879d6ea83ecSEric Paris if (str[size - 1] == '\0') 5880d6ea83ecSEric Paris audit_size = size - 1; 5881d6ea83ecSEric Paris else 5882d6ea83ecSEric Paris audit_size = size; 5883d6ea83ecSEric Paris ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR); 5884d6ea83ecSEric Paris audit_log_format(ab, "op=fscreate invalid_context="); 5885d6ea83ecSEric Paris audit_log_n_untrustedstring(ab, value, audit_size); 5886d6ea83ecSEric Paris audit_log_end(ab); 5887d6ea83ecSEric Paris 588812b29f34SStephen Smalley return error; 5889d6ea83ecSEric Paris } 589012b29f34SStephen Smalley error = security_context_to_sid_force(value, size, 589112b29f34SStephen Smalley &sid); 589212b29f34SStephen Smalley } 58931da177e4SLinus Torvalds if (error) 58941da177e4SLinus Torvalds return error; 58951da177e4SLinus Torvalds } 58961da177e4SLinus Torvalds 5897d84f4f99SDavid Howells new = prepare_creds(); 5898d84f4f99SDavid Howells if (!new) 5899d84f4f99SDavid Howells return -ENOMEM; 5900d84f4f99SDavid Howells 59011da177e4SLinus Torvalds /* Permission checking based on the specified context is 59021da177e4SLinus Torvalds performed during the actual operation (execve, 59031da177e4SLinus Torvalds open/mkdir/...), when we know the full context of the 5904d84f4f99SDavid Howells operation. See selinux_bprm_set_creds for the execve 59051da177e4SLinus Torvalds checks and may_create for the file creation checks. The 59061da177e4SLinus Torvalds operation will then fail if the context is not permitted. */ 5907d84f4f99SDavid Howells tsec = new->security; 5908d84f4f99SDavid Howells if (!strcmp(name, "exec")) { 59091da177e4SLinus Torvalds tsec->exec_sid = sid; 5910d84f4f99SDavid Howells } else if (!strcmp(name, "fscreate")) { 59111da177e4SLinus Torvalds tsec->create_sid = sid; 5912d84f4f99SDavid Howells } else if (!strcmp(name, "keycreate")) { 59134eb582cfSMichael LeMay error = may_create_key(sid, p); 59144eb582cfSMichael LeMay if (error) 5915d84f4f99SDavid Howells goto abort_change; 59164eb582cfSMichael LeMay tsec->keycreate_sid = sid; 5917d84f4f99SDavid Howells } else if (!strcmp(name, "sockcreate")) { 591842c3e03eSEric Paris tsec->sockcreate_sid = sid; 5919d84f4f99SDavid Howells } else if (!strcmp(name, "current")) { 5920d84f4f99SDavid Howells error = -EINVAL; 59211da177e4SLinus Torvalds if (sid == 0) 5922d84f4f99SDavid Howells goto abort_change; 5923d9250deaSKaiGai Kohei 5924d84f4f99SDavid Howells /* Only allow single threaded processes to change context */ 5925d84f4f99SDavid Howells error = -EPERM; 59265bb459bbSOleg Nesterov if (!current_is_single_threaded()) { 5927d84f4f99SDavid Howells error = security_bounded_transition(tsec->sid, sid); 5928d84f4f99SDavid Howells if (error) 5929d84f4f99SDavid Howells goto abort_change; 59301da177e4SLinus Torvalds } 59311da177e4SLinus Torvalds 59321da177e4SLinus Torvalds /* Check permissions for the transition. */ 59331da177e4SLinus Torvalds error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS, 59341da177e4SLinus Torvalds PROCESS__DYNTRANSITION, NULL); 59351da177e4SLinus Torvalds if (error) 5936d84f4f99SDavid Howells goto abort_change; 59371da177e4SLinus Torvalds 59381da177e4SLinus Torvalds /* Check for ptracing, and update the task SID if ok. 59391da177e4SLinus Torvalds Otherwise, leave SID unchanged and fail. */ 59400c6181cbSPaul Moore ptsid = ptrace_parent_sid(p); 59410c6181cbSPaul Moore if (ptsid != 0) { 5942d84f4f99SDavid Howells error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS, 5943d84f4f99SDavid Howells PROCESS__PTRACE, NULL); 5944d84f4f99SDavid Howells if (error) 5945d84f4f99SDavid Howells goto abort_change; 5946d84f4f99SDavid Howells } 5947d84f4f99SDavid Howells 5948d84f4f99SDavid Howells tsec->sid = sid; 5949d84f4f99SDavid Howells } else { 5950d84f4f99SDavid Howells error = -EINVAL; 5951d84f4f99SDavid Howells goto abort_change; 5952d84f4f99SDavid Howells } 5953d84f4f99SDavid Howells 5954d84f4f99SDavid Howells commit_creds(new); 59551da177e4SLinus Torvalds return size; 5956d84f4f99SDavid Howells 5957d84f4f99SDavid Howells abort_change: 5958d84f4f99SDavid Howells abort_creds(new); 5959d84f4f99SDavid Howells return error; 59601da177e4SLinus Torvalds } 59611da177e4SLinus Torvalds 5962746df9b5SDavid Quigley static int selinux_ismaclabel(const char *name) 5963746df9b5SDavid Quigley { 5964746df9b5SDavid Quigley return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0); 5965746df9b5SDavid Quigley } 5966746df9b5SDavid Quigley 5967dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen) 5968dc49c1f9SCatherine Zhang { 5969dc49c1f9SCatherine Zhang return security_sid_to_context(secid, secdata, seclen); 5970dc49c1f9SCatherine Zhang } 5971dc49c1f9SCatherine Zhang 59727bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid) 597363cb3449SDavid Howells { 597452a4c640SNikolay Aleksandrov return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL); 597563cb3449SDavid Howells } 597663cb3449SDavid Howells 5977dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen) 5978dc49c1f9SCatherine Zhang { 5979dc49c1f9SCatherine Zhang kfree(secdata); 5980dc49c1f9SCatherine Zhang } 5981dc49c1f9SCatherine Zhang 59826f3be9f5SAndreas Gruenbacher static void selinux_inode_invalidate_secctx(struct inode *inode) 59836f3be9f5SAndreas Gruenbacher { 59846f3be9f5SAndreas Gruenbacher struct inode_security_struct *isec = inode->i_security; 59856f3be9f5SAndreas Gruenbacher 59866f3be9f5SAndreas Gruenbacher mutex_lock(&isec->lock); 59876f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 59886f3be9f5SAndreas Gruenbacher mutex_unlock(&isec->lock); 59896f3be9f5SAndreas Gruenbacher } 59906f3be9f5SAndreas Gruenbacher 59911ee65e37SDavid P. Quigley /* 59921ee65e37SDavid P. Quigley * called with inode->i_mutex locked 59931ee65e37SDavid P. Quigley */ 59941ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen) 59951ee65e37SDavid P. Quigley { 59961ee65e37SDavid P. Quigley return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0); 59971ee65e37SDavid P. Quigley } 59981ee65e37SDavid P. Quigley 59991ee65e37SDavid P. Quigley /* 60001ee65e37SDavid P. Quigley * called with inode->i_mutex locked 60011ee65e37SDavid P. Quigley */ 60021ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen) 60031ee65e37SDavid P. Quigley { 60041ee65e37SDavid P. Quigley return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0); 60051ee65e37SDavid P. Quigley } 60061ee65e37SDavid P. Quigley 60071ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen) 60081ee65e37SDavid P. Quigley { 60091ee65e37SDavid P. Quigley int len = 0; 60101ee65e37SDavid P. Quigley len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX, 60111ee65e37SDavid P. Quigley ctx, true); 60121ee65e37SDavid P. Quigley if (len < 0) 60131ee65e37SDavid P. Quigley return len; 60141ee65e37SDavid P. Quigley *ctxlen = len; 60151ee65e37SDavid P. Quigley return 0; 60161ee65e37SDavid P. Quigley } 6017d720024eSMichael LeMay #ifdef CONFIG_KEYS 6018d720024eSMichael LeMay 6019d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred, 60207e047ef5SDavid Howells unsigned long flags) 6021d720024eSMichael LeMay { 6022d84f4f99SDavid Howells const struct task_security_struct *tsec; 6023d720024eSMichael LeMay struct key_security_struct *ksec; 6024d720024eSMichael LeMay 6025d720024eSMichael LeMay ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL); 6026d720024eSMichael LeMay if (!ksec) 6027d720024eSMichael LeMay return -ENOMEM; 6028d720024eSMichael LeMay 6029d84f4f99SDavid Howells tsec = cred->security; 6030d84f4f99SDavid Howells if (tsec->keycreate_sid) 6031d84f4f99SDavid Howells ksec->sid = tsec->keycreate_sid; 60324eb582cfSMichael LeMay else 6033d84f4f99SDavid Howells ksec->sid = tsec->sid; 6034d720024eSMichael LeMay 6035275bb41eSDavid Howells k->security = ksec; 6036d720024eSMichael LeMay return 0; 6037d720024eSMichael LeMay } 6038d720024eSMichael LeMay 6039d720024eSMichael LeMay static void selinux_key_free(struct key *k) 6040d720024eSMichael LeMay { 6041d720024eSMichael LeMay struct key_security_struct *ksec = k->security; 6042d720024eSMichael LeMay 6043d720024eSMichael LeMay k->security = NULL; 6044d720024eSMichael LeMay kfree(ksec); 6045d720024eSMichael LeMay } 6046d720024eSMichael LeMay 6047d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref, 6048d84f4f99SDavid Howells const struct cred *cred, 6049f5895943SDavid Howells unsigned perm) 6050d720024eSMichael LeMay { 6051d720024eSMichael LeMay struct key *key; 6052d720024eSMichael LeMay struct key_security_struct *ksec; 6053275bb41eSDavid Howells u32 sid; 6054d720024eSMichael LeMay 6055d720024eSMichael LeMay /* if no specific permissions are requested, we skip the 6056d720024eSMichael LeMay permission check. No serious, additional covert channels 6057d720024eSMichael LeMay appear to be created. */ 6058d720024eSMichael LeMay if (perm == 0) 6059d720024eSMichael LeMay return 0; 6060d720024eSMichael LeMay 6061d84f4f99SDavid Howells sid = cred_sid(cred); 6062275bb41eSDavid Howells 6063275bb41eSDavid Howells key = key_ref_to_ptr(key_ref); 6064275bb41eSDavid Howells ksec = key->security; 6065275bb41eSDavid Howells 6066275bb41eSDavid Howells return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL); 6067d720024eSMichael LeMay } 6068d720024eSMichael LeMay 606970a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer) 607070a5bb72SDavid Howells { 607170a5bb72SDavid Howells struct key_security_struct *ksec = key->security; 607270a5bb72SDavid Howells char *context = NULL; 607370a5bb72SDavid Howells unsigned len; 607470a5bb72SDavid Howells int rc; 607570a5bb72SDavid Howells 607670a5bb72SDavid Howells rc = security_sid_to_context(ksec->sid, &context, &len); 607770a5bb72SDavid Howells if (!rc) 607870a5bb72SDavid Howells rc = len; 607970a5bb72SDavid Howells *_buffer = context; 608070a5bb72SDavid Howells return rc; 608170a5bb72SDavid Howells } 608270a5bb72SDavid Howells 6083d720024eSMichael LeMay #endif 6084d720024eSMichael LeMay 6085b1d9e6b0SCasey Schaufler static struct security_hook_list selinux_hooks[] = { 6086e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr), 6087e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction), 6088e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder), 6089e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file), 6090076c54c5SAhmed S. Darwish 6091e20b043aSCasey Schaufler LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check), 6092e20b043aSCasey Schaufler LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme), 6093e20b043aSCasey Schaufler LSM_HOOK_INIT(capget, selinux_capget), 6094e20b043aSCasey Schaufler LSM_HOOK_INIT(capset, selinux_capset), 6095e20b043aSCasey Schaufler LSM_HOOK_INIT(capable, selinux_capable), 6096e20b043aSCasey Schaufler LSM_HOOK_INIT(quotactl, selinux_quotactl), 6097e20b043aSCasey Schaufler LSM_HOOK_INIT(quota_on, selinux_quota_on), 6098e20b043aSCasey Schaufler LSM_HOOK_INIT(syslog, selinux_syslog), 6099e20b043aSCasey Schaufler LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory), 610079af7307SStephen Smalley 6101e20b043aSCasey Schaufler LSM_HOOK_INIT(netlink_send, selinux_netlink_send), 61021da177e4SLinus Torvalds 6103e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds), 6104e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds), 6105e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds), 6106e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_secureexec, selinux_bprm_secureexec), 61071da177e4SLinus Torvalds 6108e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security), 6109e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security), 6110e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_copy_data, selinux_sb_copy_data), 6111e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_remount, selinux_sb_remount), 6112e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount), 6113e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options), 6114e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs), 6115e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_mount, selinux_mount), 6116e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_umount, selinux_umount), 6117e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts), 6118e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts), 6119e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_parse_opts_str, selinux_parse_opts_str), 61201da177e4SLinus Torvalds 6121e20b043aSCasey Schaufler LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security), 6122*a518b0a5SVivek Goyal LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as), 6123e0007529SEric Paris 6124e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security), 6125e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security), 6126e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security), 6127e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_create, selinux_inode_create), 6128e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_link, selinux_inode_link), 6129e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink), 6130e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink), 6131e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir), 6132e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir), 6133e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod), 6134e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_rename, selinux_inode_rename), 6135e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink), 6136e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link), 6137e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_permission, selinux_inode_permission), 6138e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr), 6139e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr), 6140e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr), 6141e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr), 6142e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr), 6143e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr), 6144e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr), 6145e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity), 6146e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity), 6147e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity), 6148e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid), 614956909eb3SVivek Goyal LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up), 615019472b69SVivek Goyal LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr), 61511da177e4SLinus Torvalds 6152e20b043aSCasey Schaufler LSM_HOOK_INIT(file_permission, selinux_file_permission), 6153e20b043aSCasey Schaufler LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security), 6154e20b043aSCasey Schaufler LSM_HOOK_INIT(file_free_security, selinux_file_free_security), 6155e20b043aSCasey Schaufler LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl), 6156e20b043aSCasey Schaufler LSM_HOOK_INIT(mmap_file, selinux_mmap_file), 6157e20b043aSCasey Schaufler LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr), 6158e20b043aSCasey Schaufler LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect), 6159e20b043aSCasey Schaufler LSM_HOOK_INIT(file_lock, selinux_file_lock), 6160e20b043aSCasey Schaufler LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl), 6161e20b043aSCasey Schaufler LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner), 6162e20b043aSCasey Schaufler LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask), 6163e20b043aSCasey Schaufler LSM_HOOK_INIT(file_receive, selinux_file_receive), 61641da177e4SLinus Torvalds 6165e20b043aSCasey Schaufler LSM_HOOK_INIT(file_open, selinux_file_open), 61661da177e4SLinus Torvalds 6167e20b043aSCasey Schaufler LSM_HOOK_INIT(task_create, selinux_task_create), 6168e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_alloc_blank, selinux_cred_alloc_blank), 6169e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_free, selinux_cred_free), 6170e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare), 6171e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer), 6172e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as), 6173e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as), 6174e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request), 617561d612eaSJeff Vander Stoep LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file), 6176e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid), 6177e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid), 6178e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getsid, selinux_task_getsid), 6179e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid), 6180e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setnice, selinux_task_setnice), 6181e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio), 6182e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio), 6183e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit), 6184e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler), 6185e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler), 6186e20b043aSCasey Schaufler LSM_HOOK_INIT(task_movememory, selinux_task_movememory), 6187e20b043aSCasey Schaufler LSM_HOOK_INIT(task_kill, selinux_task_kill), 6188e20b043aSCasey Schaufler LSM_HOOK_INIT(task_wait, selinux_task_wait), 6189e20b043aSCasey Schaufler LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode), 6190788e7dd4SYuichi Nakamura 6191e20b043aSCasey Schaufler LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission), 6192e20b043aSCasey Schaufler LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid), 61931da177e4SLinus Torvalds 6194e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security), 6195e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_msg_free_security, selinux_msg_msg_free_security), 61961da177e4SLinus Torvalds 6197e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_alloc_security, 6198e20b043aSCasey Schaufler selinux_msg_queue_alloc_security), 6199e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_free_security, selinux_msg_queue_free_security), 6200e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate), 6201e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl), 6202e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd), 6203e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv), 62041da177e4SLinus Torvalds 6205e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security), 6206e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_free_security, selinux_shm_free_security), 6207e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_associate, selinux_shm_associate), 6208e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl), 6209e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat), 62101da177e4SLinus Torvalds 6211e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security), 6212e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_free_security, selinux_sem_free_security), 6213e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_associate, selinux_sem_associate), 6214e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl), 6215e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_semop, selinux_sem_semop), 62161da177e4SLinus Torvalds 6217e20b043aSCasey Schaufler LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate), 62181da177e4SLinus Torvalds 6219e20b043aSCasey Schaufler LSM_HOOK_INIT(getprocattr, selinux_getprocattr), 6220e20b043aSCasey Schaufler LSM_HOOK_INIT(setprocattr, selinux_setprocattr), 62211da177e4SLinus Torvalds 6222e20b043aSCasey Schaufler LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel), 6223e20b043aSCasey Schaufler LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx), 6224e20b043aSCasey Schaufler LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid), 6225e20b043aSCasey Schaufler LSM_HOOK_INIT(release_secctx, selinux_release_secctx), 62266f3be9f5SAndreas Gruenbacher LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx), 6227e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx), 6228e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx), 6229e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx), 62301da177e4SLinus Torvalds 6231e20b043aSCasey Schaufler LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect), 6232e20b043aSCasey Schaufler LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send), 6233dc49c1f9SCatherine Zhang 6234e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_create, selinux_socket_create), 6235e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create), 6236e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_bind, selinux_socket_bind), 6237e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_connect, selinux_socket_connect), 6238e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_listen, selinux_socket_listen), 6239e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_accept, selinux_socket_accept), 6240e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg), 6241e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg), 6242e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname), 6243e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername), 6244e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt), 6245e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt), 6246e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown), 6247e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb), 6248e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeersec_stream, 6249e20b043aSCasey Schaufler selinux_socket_getpeersec_stream), 6250e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram), 6251e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security), 6252e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security), 6253e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security), 6254e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid), 6255e20b043aSCasey Schaufler LSM_HOOK_INIT(sock_graft, selinux_sock_graft), 6256e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request), 6257e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone), 6258e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established), 6259e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet), 6260e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc), 6261e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec), 6262e20b043aSCasey Schaufler LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow), 6263e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security), 6264e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security), 6265e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create), 6266e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue), 6267e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach), 6268e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open), 6269d28d1e08STrent Jaeger 6270d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM 6271e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc), 6272e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone), 6273e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free), 6274e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete), 6275e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc), 6276e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_alloc_acquire, 6277e20b043aSCasey Schaufler selinux_xfrm_state_alloc_acquire), 6278e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free), 6279e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete), 6280e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup), 6281e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_pol_flow_match, 6282e20b043aSCasey Schaufler selinux_xfrm_state_pol_flow_match), 6283e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session), 62841da177e4SLinus Torvalds #endif 6285d720024eSMichael LeMay 6286d720024eSMichael LeMay #ifdef CONFIG_KEYS 6287e20b043aSCasey Schaufler LSM_HOOK_INIT(key_alloc, selinux_key_alloc), 6288e20b043aSCasey Schaufler LSM_HOOK_INIT(key_free, selinux_key_free), 6289e20b043aSCasey Schaufler LSM_HOOK_INIT(key_permission, selinux_key_permission), 6290e20b043aSCasey Schaufler LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity), 6291d720024eSMichael LeMay #endif 62929d57a7f9SAhmed S. Darwish 62939d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT 6294e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init), 6295e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known), 6296e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match), 6297e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free), 62989d57a7f9SAhmed S. Darwish #endif 62991da177e4SLinus Torvalds }; 63001da177e4SLinus Torvalds 63011da177e4SLinus Torvalds static __init int selinux_init(void) 63021da177e4SLinus Torvalds { 6303b1d9e6b0SCasey Schaufler if (!security_module_enable("selinux")) { 6304076c54c5SAhmed S. Darwish selinux_enabled = 0; 6305076c54c5SAhmed S. Darwish return 0; 6306076c54c5SAhmed S. Darwish } 6307076c54c5SAhmed S. Darwish 63081da177e4SLinus Torvalds if (!selinux_enabled) { 63091da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Disabled at boot.\n"); 63101da177e4SLinus Torvalds return 0; 63111da177e4SLinus Torvalds } 63121da177e4SLinus Torvalds 63131da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Initializing.\n"); 63141da177e4SLinus Torvalds 63151da177e4SLinus Torvalds /* Set the security state for the initial task. */ 6316d84f4f99SDavid Howells cred_init_security(); 63171da177e4SLinus Torvalds 6318fcaaade1SStephen Smalley default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC); 6319fcaaade1SStephen Smalley 63207cae7e26SJames Morris sel_inode_cache = kmem_cache_create("selinux_inode_security", 63217cae7e26SJames Morris sizeof(struct inode_security_struct), 632220c2df83SPaul Mundt 0, SLAB_PANIC, NULL); 632363205654SSangwoo file_security_cache = kmem_cache_create("selinux_file_security", 632463205654SSangwoo sizeof(struct file_security_struct), 632563205654SSangwoo 0, SLAB_PANIC, NULL); 63261da177e4SLinus Torvalds avc_init(); 63271da177e4SLinus Torvalds 6328b1d9e6b0SCasey Schaufler security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks)); 63291da177e4SLinus Torvalds 6330615e51fdSPaul Moore if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET)) 6331615e51fdSPaul Moore panic("SELinux: Unable to register AVC netcache callback\n"); 6332615e51fdSPaul Moore 6333828dfe1dSEric Paris if (selinux_enforcing) 6334fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n"); 6335828dfe1dSEric Paris else 6336fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Starting in permissive mode\n"); 6337d720024eSMichael LeMay 63381da177e4SLinus Torvalds return 0; 63391da177e4SLinus Torvalds } 63401da177e4SLinus Torvalds 6341e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused) 6342e8c26255SAl Viro { 6343e8c26255SAl Viro superblock_doinit(sb, NULL); 6344e8c26255SAl Viro } 6345e8c26255SAl Viro 63461da177e4SLinus Torvalds void selinux_complete_init(void) 63471da177e4SLinus Torvalds { 6348fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Completing initialization.\n"); 63491da177e4SLinus Torvalds 63501da177e4SLinus Torvalds /* Set up any superblocks initialized prior to the policy load. */ 6351fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n"); 6352e8c26255SAl Viro iterate_supers(delayed_superblock_init, NULL); 63531da177e4SLinus Torvalds } 63541da177e4SLinus Torvalds 63551da177e4SLinus Torvalds /* SELinux requires early initialization in order to label 63561da177e4SLinus Torvalds all processes and objects when they are created. */ 63571da177e4SLinus Torvalds security_initcall(selinux_init); 63581da177e4SLinus Torvalds 6359c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER) 63601da177e4SLinus Torvalds 636125db6beaSJiri Pirko static struct nf_hook_ops selinux_nf_ops[] = { 6362effad8dfSPaul Moore { 6363effad8dfSPaul Moore .hook = selinux_ipv4_postroute, 63642597a834SAlban Crequy .pf = NFPROTO_IPV4, 63656e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 63661da177e4SLinus Torvalds .priority = NF_IP_PRI_SELINUX_LAST, 6367effad8dfSPaul Moore }, 6368effad8dfSPaul Moore { 6369effad8dfSPaul Moore .hook = selinux_ipv4_forward, 63702597a834SAlban Crequy .pf = NFPROTO_IPV4, 6371effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 6372effad8dfSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 6373948bf85cSPaul Moore }, 6374948bf85cSPaul Moore { 6375948bf85cSPaul Moore .hook = selinux_ipv4_output, 63762597a834SAlban Crequy .pf = NFPROTO_IPV4, 6377948bf85cSPaul Moore .hooknum = NF_INET_LOCAL_OUT, 6378948bf85cSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 637925db6beaSJiri Pirko }, 63801a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 6381effad8dfSPaul Moore { 6382effad8dfSPaul Moore .hook = selinux_ipv6_postroute, 63832597a834SAlban Crequy .pf = NFPROTO_IPV6, 63846e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 63851da177e4SLinus Torvalds .priority = NF_IP6_PRI_SELINUX_LAST, 6386effad8dfSPaul Moore }, 6387effad8dfSPaul Moore { 6388effad8dfSPaul Moore .hook = selinux_ipv6_forward, 63892597a834SAlban Crequy .pf = NFPROTO_IPV6, 6390effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 6391effad8dfSPaul Moore .priority = NF_IP6_PRI_SELINUX_FIRST, 639225db6beaSJiri Pirko }, 63932917f57bSHuw Davies { 63942917f57bSHuw Davies .hook = selinux_ipv6_output, 63952917f57bSHuw Davies .pf = NFPROTO_IPV6, 63962917f57bSHuw Davies .hooknum = NF_INET_LOCAL_OUT, 63972917f57bSHuw Davies .priority = NF_IP6_PRI_SELINUX_FIRST, 63982917f57bSHuw Davies }, 63991da177e4SLinus Torvalds #endif /* IPV6 */ 640025db6beaSJiri Pirko }; 64011da177e4SLinus Torvalds 64021da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void) 64031da177e4SLinus Torvalds { 640425db6beaSJiri Pirko int err; 64051da177e4SLinus Torvalds 64061da177e4SLinus Torvalds if (!selinux_enabled) 640725db6beaSJiri Pirko return 0; 64081da177e4SLinus Torvalds 6409fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n"); 64101da177e4SLinus Torvalds 641125db6beaSJiri Pirko err = nf_register_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops)); 64121da177e4SLinus Torvalds if (err) 641325db6beaSJiri Pirko panic("SELinux: nf_register_hooks: error %d\n", err); 64141da177e4SLinus Torvalds 641525db6beaSJiri Pirko return 0; 64161da177e4SLinus Torvalds } 64171da177e4SLinus Torvalds 64181da177e4SLinus Torvalds __initcall(selinux_nf_ip_init); 64191da177e4SLinus Torvalds 64201da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 64211da177e4SLinus Torvalds static void selinux_nf_ip_exit(void) 64221da177e4SLinus Torvalds { 6423fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n"); 64241da177e4SLinus Torvalds 642525db6beaSJiri Pirko nf_unregister_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops)); 64261da177e4SLinus Torvalds } 64271da177e4SLinus Torvalds #endif 64281da177e4SLinus Torvalds 6429c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */ 64301da177e4SLinus Torvalds 64311da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 64321da177e4SLinus Torvalds #define selinux_nf_ip_exit() 64331da177e4SLinus Torvalds #endif 64341da177e4SLinus Torvalds 6435c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */ 64361da177e4SLinus Torvalds 64371da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 6438828dfe1dSEric Paris static int selinux_disabled; 6439828dfe1dSEric Paris 64401da177e4SLinus Torvalds int selinux_disable(void) 64411da177e4SLinus Torvalds { 64421da177e4SLinus Torvalds if (ss_initialized) { 64431da177e4SLinus Torvalds /* Not permitted after initial policy load. */ 64441da177e4SLinus Torvalds return -EINVAL; 64451da177e4SLinus Torvalds } 64461da177e4SLinus Torvalds 64471da177e4SLinus Torvalds if (selinux_disabled) { 64481da177e4SLinus Torvalds /* Only do this once. */ 64491da177e4SLinus Torvalds return -EINVAL; 64501da177e4SLinus Torvalds } 64511da177e4SLinus Torvalds 64521da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Disabled at runtime.\n"); 64531da177e4SLinus Torvalds 64541da177e4SLinus Torvalds selinux_disabled = 1; 645530d55280SStephen Smalley selinux_enabled = 0; 64561da177e4SLinus Torvalds 6457b1d9e6b0SCasey Schaufler security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks)); 64581da177e4SLinus Torvalds 6459af8ff049SEric Paris /* Try to destroy the avc node cache */ 6460af8ff049SEric Paris avc_disable(); 6461af8ff049SEric Paris 64621da177e4SLinus Torvalds /* Unregister netfilter hooks. */ 64631da177e4SLinus Torvalds selinux_nf_ip_exit(); 64641da177e4SLinus Torvalds 64651da177e4SLinus Torvalds /* Unregister selinuxfs. */ 64661da177e4SLinus Torvalds exit_sel_fs(); 64671da177e4SLinus Torvalds 64681da177e4SLinus Torvalds return 0; 64691da177e4SLinus Torvalds } 64701da177e4SLinus Torvalds #endif 6471