11da177e4SLinus Torvalds /* 21da177e4SLinus Torvalds * NSA Security-Enhanced Linux (SELinux) security module 31da177e4SLinus Torvalds * 41da177e4SLinus Torvalds * This file contains the SELinux hook function implementations. 51da177e4SLinus Torvalds * 61da177e4SLinus Torvalds * Authors: Stephen Smalley, <sds@epoch.ncsc.mil> 71da177e4SLinus Torvalds * Chris Vance, <cvance@nai.com> 81da177e4SLinus Torvalds * Wayne Salamon, <wsalamon@nai.com> 91da177e4SLinus Torvalds * James Morris <jmorris@redhat.com> 101da177e4SLinus Torvalds * 111da177e4SLinus Torvalds * Copyright (C) 2001,2002 Networks Associates Technology, Inc. 122069f457SEric Paris * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com> 132069f457SEric Paris * Eric Paris <eparis@redhat.com> 141da177e4SLinus Torvalds * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc. 151da177e4SLinus Torvalds * <dgoeddel@trustedcs.com> 16ed6d76e4SPaul Moore * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P. 1782c21bfaSPaul Moore * Paul Moore <paul@paul-moore.com> 18788e7dd4SYuichi Nakamura * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd. 19788e7dd4SYuichi Nakamura * Yuichi Nakamura <ynakam@hitachisoft.jp> 201da177e4SLinus Torvalds * 211da177e4SLinus Torvalds * This program is free software; you can redistribute it and/or modify 221da177e4SLinus Torvalds * it under the terms of the GNU General Public License version 2, 231da177e4SLinus Torvalds * as published by the Free Software Foundation. 241da177e4SLinus Torvalds */ 251da177e4SLinus Torvalds 261da177e4SLinus Torvalds #include <linux/init.h> 270b24dcb7SEric Paris #include <linux/kd.h> 281da177e4SLinus Torvalds #include <linux/kernel.h> 290d094efeSRoland McGrath #include <linux/tracehook.h> 301da177e4SLinus Torvalds #include <linux/errno.h> 313f07c014SIngo Molnar #include <linux/sched/signal.h> 3229930025SIngo Molnar #include <linux/sched/task.h> 333c4ed7bdSCasey Schaufler #include <linux/lsm_hooks.h> 341da177e4SLinus Torvalds #include <linux/xattr.h> 351da177e4SLinus Torvalds #include <linux/capability.h> 361da177e4SLinus Torvalds #include <linux/unistd.h> 371da177e4SLinus Torvalds #include <linux/mm.h> 381da177e4SLinus Torvalds #include <linux/mman.h> 391da177e4SLinus Torvalds #include <linux/slab.h> 401da177e4SLinus Torvalds #include <linux/pagemap.h> 410b24dcb7SEric Paris #include <linux/proc_fs.h> 421da177e4SLinus Torvalds #include <linux/swap.h> 431da177e4SLinus Torvalds #include <linux/spinlock.h> 441da177e4SLinus Torvalds #include <linux/syscalls.h> 452a7dba39SEric Paris #include <linux/dcache.h> 461da177e4SLinus Torvalds #include <linux/file.h> 479f3acc31SAl Viro #include <linux/fdtable.h> 481da177e4SLinus Torvalds #include <linux/namei.h> 491da177e4SLinus Torvalds #include <linux/mount.h> 501da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h> 511da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h> 521da177e4SLinus Torvalds #include <linux/tty.h> 531da177e4SLinus Torvalds #include <net/icmp.h> 54227b60f5SStephen Hemminger #include <net/ip.h> /* for local_port_range[] */ 551da177e4SLinus Torvalds #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */ 5647180068SPaul Moore #include <net/inet_connection_sock.h> 57220deb96SPaul Moore #include <net/net_namespace.h> 58d621d35eSPaul Moore #include <net/netlabel.h> 59f5269710SEric Paris #include <linux/uaccess.h> 601da177e4SLinus Torvalds #include <asm/ioctls.h> 6160063497SArun Sharma #include <linux/atomic.h> 621da177e4SLinus Torvalds #include <linux/bitops.h> 631da177e4SLinus Torvalds #include <linux/interrupt.h> 641da177e4SLinus Torvalds #include <linux/netdevice.h> /* for network interface checks */ 6577954983SHong zhi guo #include <net/netlink.h> 661da177e4SLinus Torvalds #include <linux/tcp.h> 671da177e4SLinus Torvalds #include <linux/udp.h> 682ee92d46SJames Morris #include <linux/dccp.h> 691da177e4SLinus Torvalds #include <linux/quota.h> 701da177e4SLinus Torvalds #include <linux/un.h> /* for Unix socket types */ 711da177e4SLinus Torvalds #include <net/af_unix.h> /* for Unix socket types */ 721da177e4SLinus Torvalds #include <linux/parser.h> 731da177e4SLinus Torvalds #include <linux/nfs_mount.h> 741da177e4SLinus Torvalds #include <net/ipv6.h> 751da177e4SLinus Torvalds #include <linux/hugetlb.h> 761da177e4SLinus Torvalds #include <linux/personality.h> 771da177e4SLinus Torvalds #include <linux/audit.h> 786931dfc9SEric Paris #include <linux/string.h> 79877ce7c1SCatherine Zhang #include <linux/selinux.h> 8023970741SEric Paris #include <linux/mutex.h> 81f06febc9SFrank Mayhar #include <linux/posix-timers.h> 8200234592SKees Cook #include <linux/syslog.h> 833486740aSSerge E. Hallyn #include <linux/user_namespace.h> 8444fc7ea0SPaul Gortmaker #include <linux/export.h> 8540401530SAl Viro #include <linux/msg.h> 8640401530SAl Viro #include <linux/shm.h> 871da177e4SLinus Torvalds 881da177e4SLinus Torvalds #include "avc.h" 891da177e4SLinus Torvalds #include "objsec.h" 901da177e4SLinus Torvalds #include "netif.h" 91224dfbd8SPaul Moore #include "netnode.h" 923e112172SPaul Moore #include "netport.h" 93d28d1e08STrent Jaeger #include "xfrm.h" 94c60475bfSPaul Moore #include "netlabel.h" 959d57a7f9SAhmed S. Darwish #include "audit.h" 967b98a585SJames Morris #include "avc_ss.h" 971da177e4SLinus Torvalds 98d621d35eSPaul Moore /* SECMARK reference count */ 9956a4ca99SJames Morris static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0); 100d621d35eSPaul Moore 1011da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP 102828dfe1dSEric Paris int selinux_enforcing; 1031da177e4SLinus Torvalds 1041da177e4SLinus Torvalds static int __init enforcing_setup(char *str) 1051da177e4SLinus Torvalds { 106f5269710SEric Paris unsigned long enforcing; 10729707b20SJingoo Han if (!kstrtoul(str, 0, &enforcing)) 108f5269710SEric Paris selinux_enforcing = enforcing ? 1 : 0; 1091da177e4SLinus Torvalds return 1; 1101da177e4SLinus Torvalds } 1111da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup); 1121da177e4SLinus Torvalds #endif 1131da177e4SLinus Torvalds 1141da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM 1151da177e4SLinus Torvalds int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE; 1161da177e4SLinus Torvalds 1171da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str) 1181da177e4SLinus Torvalds { 119f5269710SEric Paris unsigned long enabled; 12029707b20SJingoo Han if (!kstrtoul(str, 0, &enabled)) 121f5269710SEric Paris selinux_enabled = enabled ? 1 : 0; 1221da177e4SLinus Torvalds return 1; 1231da177e4SLinus Torvalds } 1241da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup); 12530d55280SStephen Smalley #else 12630d55280SStephen Smalley int selinux_enabled = 1; 1271da177e4SLinus Torvalds #endif 1281da177e4SLinus Torvalds 129e18b890bSChristoph Lameter static struct kmem_cache *sel_inode_cache; 13063205654SSangwoo static struct kmem_cache *file_security_cache; 1317cae7e26SJames Morris 132d621d35eSPaul Moore /** 133d621d35eSPaul Moore * selinux_secmark_enabled - Check to see if SECMARK is currently enabled 134d621d35eSPaul Moore * 135d621d35eSPaul Moore * Description: 136d621d35eSPaul Moore * This function checks the SECMARK reference counter to see if any SECMARK 137d621d35eSPaul Moore * targets are currently configured, if the reference counter is greater than 138d621d35eSPaul Moore * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is 1392be4d74fSChris PeBenito * enabled, false (0) if SECMARK is disabled. If the always_check_network 1402be4d74fSChris PeBenito * policy capability is enabled, SECMARK is always considered enabled. 141d621d35eSPaul Moore * 142d621d35eSPaul Moore */ 143d621d35eSPaul Moore static int selinux_secmark_enabled(void) 144d621d35eSPaul Moore { 1452be4d74fSChris PeBenito return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount)); 1462be4d74fSChris PeBenito } 1472be4d74fSChris PeBenito 1482be4d74fSChris PeBenito /** 1492be4d74fSChris PeBenito * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled 1502be4d74fSChris PeBenito * 1512be4d74fSChris PeBenito * Description: 1522be4d74fSChris PeBenito * This function checks if NetLabel or labeled IPSEC is enabled. Returns true 1532be4d74fSChris PeBenito * (1) if any are enabled or false (0) if neither are enabled. If the 1542be4d74fSChris PeBenito * always_check_network policy capability is enabled, peer labeling 1552be4d74fSChris PeBenito * is always considered enabled. 1562be4d74fSChris PeBenito * 1572be4d74fSChris PeBenito */ 1582be4d74fSChris PeBenito static int selinux_peerlbl_enabled(void) 1592be4d74fSChris PeBenito { 1602be4d74fSChris PeBenito return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled()); 161d621d35eSPaul Moore } 162d621d35eSPaul Moore 163615e51fdSPaul Moore static int selinux_netcache_avc_callback(u32 event) 164615e51fdSPaul Moore { 165615e51fdSPaul Moore if (event == AVC_CALLBACK_RESET) { 166615e51fdSPaul Moore sel_netif_flush(); 167615e51fdSPaul Moore sel_netnode_flush(); 168615e51fdSPaul Moore sel_netport_flush(); 169615e51fdSPaul Moore synchronize_net(); 170615e51fdSPaul Moore } 171615e51fdSPaul Moore return 0; 172615e51fdSPaul Moore } 173615e51fdSPaul Moore 174d84f4f99SDavid Howells /* 175d84f4f99SDavid Howells * initialise the security for the init task 176d84f4f99SDavid Howells */ 177d84f4f99SDavid Howells static void cred_init_security(void) 1781da177e4SLinus Torvalds { 1793b11a1deSDavid Howells struct cred *cred = (struct cred *) current->real_cred; 1801da177e4SLinus Torvalds struct task_security_struct *tsec; 1811da177e4SLinus Torvalds 18289d155efSJames Morris tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL); 1831da177e4SLinus Torvalds if (!tsec) 184d84f4f99SDavid Howells panic("SELinux: Failed to initialize initial task.\n"); 1851da177e4SLinus Torvalds 186d84f4f99SDavid Howells tsec->osid = tsec->sid = SECINITSID_KERNEL; 187f1752eecSDavid Howells cred->security = tsec; 1881da177e4SLinus Torvalds } 1891da177e4SLinus Torvalds 190275bb41eSDavid Howells /* 19188e67f3bSDavid Howells * get the security ID of a set of credentials 19288e67f3bSDavid Howells */ 19388e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred) 19488e67f3bSDavid Howells { 19588e67f3bSDavid Howells const struct task_security_struct *tsec; 19688e67f3bSDavid Howells 19788e67f3bSDavid Howells tsec = cred->security; 19888e67f3bSDavid Howells return tsec->sid; 19988e67f3bSDavid Howells } 20088e67f3bSDavid Howells 20188e67f3bSDavid Howells /* 2023b11a1deSDavid Howells * get the objective security ID of a task 203275bb41eSDavid Howells */ 204275bb41eSDavid Howells static inline u32 task_sid(const struct task_struct *task) 205275bb41eSDavid Howells { 206275bb41eSDavid Howells u32 sid; 207275bb41eSDavid Howells 208275bb41eSDavid Howells rcu_read_lock(); 20988e67f3bSDavid Howells sid = cred_sid(__task_cred(task)); 210275bb41eSDavid Howells rcu_read_unlock(); 211275bb41eSDavid Howells return sid; 212275bb41eSDavid Howells } 213275bb41eSDavid Howells 21488e67f3bSDavid Howells /* Allocate and free functions for each kind of security blob. */ 21588e67f3bSDavid Howells 2161da177e4SLinus Torvalds static int inode_alloc_security(struct inode *inode) 2171da177e4SLinus Torvalds { 2181da177e4SLinus Torvalds struct inode_security_struct *isec; 219275bb41eSDavid Howells u32 sid = current_sid(); 2201da177e4SLinus Torvalds 221a02fe132SJosef Bacik isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS); 2221da177e4SLinus Torvalds if (!isec) 2231da177e4SLinus Torvalds return -ENOMEM; 2241da177e4SLinus Torvalds 2259287aed2SAndreas Gruenbacher spin_lock_init(&isec->lock); 2261da177e4SLinus Torvalds INIT_LIST_HEAD(&isec->list); 2271da177e4SLinus Torvalds isec->inode = inode; 2281da177e4SLinus Torvalds isec->sid = SECINITSID_UNLABELED; 2291da177e4SLinus Torvalds isec->sclass = SECCLASS_FILE; 230275bb41eSDavid Howells isec->task_sid = sid; 23142059112SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 2321da177e4SLinus Torvalds inode->i_security = isec; 2331da177e4SLinus Torvalds 2341da177e4SLinus Torvalds return 0; 2351da177e4SLinus Torvalds } 2361da177e4SLinus Torvalds 2375d226df4SAndreas Gruenbacher static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry); 2385d226df4SAndreas Gruenbacher 2395d226df4SAndreas Gruenbacher /* 2405d226df4SAndreas Gruenbacher * Try reloading inode security labels that have been marked as invalid. The 2415d226df4SAndreas Gruenbacher * @may_sleep parameter indicates when sleeping and thus reloading labels is 24242059112SAndreas Gruenbacher * allowed; when set to false, returns -ECHILD when the label is 2435d226df4SAndreas Gruenbacher * invalid. The @opt_dentry parameter should be set to a dentry of the inode; 2445d226df4SAndreas Gruenbacher * when no dentry is available, set it to NULL instead. 2455d226df4SAndreas Gruenbacher */ 2465d226df4SAndreas Gruenbacher static int __inode_security_revalidate(struct inode *inode, 2475d226df4SAndreas Gruenbacher struct dentry *opt_dentry, 2485d226df4SAndreas Gruenbacher bool may_sleep) 2495d226df4SAndreas Gruenbacher { 2505d226df4SAndreas Gruenbacher struct inode_security_struct *isec = inode->i_security; 2515d226df4SAndreas Gruenbacher 2525d226df4SAndreas Gruenbacher might_sleep_if(may_sleep); 2535d226df4SAndreas Gruenbacher 2541ac42476SPaul Moore if (ss_initialized && isec->initialized != LABEL_INITIALIZED) { 2555d226df4SAndreas Gruenbacher if (!may_sleep) 2565d226df4SAndreas Gruenbacher return -ECHILD; 2575d226df4SAndreas Gruenbacher 2585d226df4SAndreas Gruenbacher /* 2595d226df4SAndreas Gruenbacher * Try reloading the inode security label. This will fail if 2605d226df4SAndreas Gruenbacher * @opt_dentry is NULL and no dentry for this inode can be 2615d226df4SAndreas Gruenbacher * found; in that case, continue using the old label. 2625d226df4SAndreas Gruenbacher */ 2635d226df4SAndreas Gruenbacher inode_doinit_with_dentry(inode, opt_dentry); 2645d226df4SAndreas Gruenbacher } 2655d226df4SAndreas Gruenbacher return 0; 2665d226df4SAndreas Gruenbacher } 2675d226df4SAndreas Gruenbacher 2685d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_novalidate(struct inode *inode) 2695d226df4SAndreas Gruenbacher { 2705d226df4SAndreas Gruenbacher return inode->i_security; 2715d226df4SAndreas Gruenbacher } 2725d226df4SAndreas Gruenbacher 2735d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu) 2745d226df4SAndreas Gruenbacher { 2755d226df4SAndreas Gruenbacher int error; 2765d226df4SAndreas Gruenbacher 2775d226df4SAndreas Gruenbacher error = __inode_security_revalidate(inode, NULL, !rcu); 2785d226df4SAndreas Gruenbacher if (error) 2795d226df4SAndreas Gruenbacher return ERR_PTR(error); 2805d226df4SAndreas Gruenbacher return inode->i_security; 2815d226df4SAndreas Gruenbacher } 2825d226df4SAndreas Gruenbacher 28383da53c5SAndreas Gruenbacher /* 28483da53c5SAndreas Gruenbacher * Get the security label of an inode. 28583da53c5SAndreas Gruenbacher */ 28683da53c5SAndreas Gruenbacher static struct inode_security_struct *inode_security(struct inode *inode) 28783da53c5SAndreas Gruenbacher { 2885d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, NULL, true); 28983da53c5SAndreas Gruenbacher return inode->i_security; 29083da53c5SAndreas Gruenbacher } 29183da53c5SAndreas Gruenbacher 2922c97165bSPaul Moore static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry) 2932c97165bSPaul Moore { 2942c97165bSPaul Moore struct inode *inode = d_backing_inode(dentry); 2952c97165bSPaul Moore 2962c97165bSPaul Moore return inode->i_security; 2972c97165bSPaul Moore } 2982c97165bSPaul Moore 29983da53c5SAndreas Gruenbacher /* 30083da53c5SAndreas Gruenbacher * Get the security label of a dentry's backing inode. 30183da53c5SAndreas Gruenbacher */ 30283da53c5SAndreas Gruenbacher static struct inode_security_struct *backing_inode_security(struct dentry *dentry) 30383da53c5SAndreas Gruenbacher { 30483da53c5SAndreas Gruenbacher struct inode *inode = d_backing_inode(dentry); 30583da53c5SAndreas Gruenbacher 3065d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, dentry, true); 30783da53c5SAndreas Gruenbacher return inode->i_security; 30883da53c5SAndreas Gruenbacher } 30983da53c5SAndreas Gruenbacher 3103dc91d43SSteven Rostedt static void inode_free_rcu(struct rcu_head *head) 3113dc91d43SSteven Rostedt { 3123dc91d43SSteven Rostedt struct inode_security_struct *isec; 3133dc91d43SSteven Rostedt 3143dc91d43SSteven Rostedt isec = container_of(head, struct inode_security_struct, rcu); 3153dc91d43SSteven Rostedt kmem_cache_free(sel_inode_cache, isec); 3163dc91d43SSteven Rostedt } 3173dc91d43SSteven Rostedt 3181da177e4SLinus Torvalds static void inode_free_security(struct inode *inode) 3191da177e4SLinus Torvalds { 3201da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 3211da177e4SLinus Torvalds struct superblock_security_struct *sbsec = inode->i_sb->s_security; 3221da177e4SLinus Torvalds 3239629d04aSWaiman Long /* 3249629d04aSWaiman Long * As not all inode security structures are in a list, we check for 3259629d04aSWaiman Long * empty list outside of the lock to make sure that we won't waste 3269629d04aSWaiman Long * time taking a lock doing nothing. 3279629d04aSWaiman Long * 3289629d04aSWaiman Long * The list_del_init() function can be safely called more than once. 3299629d04aSWaiman Long * It should not be possible for this function to be called with 3309629d04aSWaiman Long * concurrent list_add(), but for better safety against future changes 3319629d04aSWaiman Long * in the code, we use list_empty_careful() here. 3329629d04aSWaiman Long */ 3339629d04aSWaiman Long if (!list_empty_careful(&isec->list)) { 3341da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 3351da177e4SLinus Torvalds list_del_init(&isec->list); 3361da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 3379629d04aSWaiman Long } 3381da177e4SLinus Torvalds 3393dc91d43SSteven Rostedt /* 3403dc91d43SSteven Rostedt * The inode may still be referenced in a path walk and 3413dc91d43SSteven Rostedt * a call to selinux_inode_permission() can be made 3423dc91d43SSteven Rostedt * after inode_free_security() is called. Ideally, the VFS 3433dc91d43SSteven Rostedt * wouldn't do this, but fixing that is a much harder 3443dc91d43SSteven Rostedt * job. For now, simply free the i_security via RCU, and 3453dc91d43SSteven Rostedt * leave the current inode->i_security pointer intact. 3463dc91d43SSteven Rostedt * The inode will be freed after the RCU grace period too. 3473dc91d43SSteven Rostedt */ 3483dc91d43SSteven Rostedt call_rcu(&isec->rcu, inode_free_rcu); 3491da177e4SLinus Torvalds } 3501da177e4SLinus Torvalds 3511da177e4SLinus Torvalds static int file_alloc_security(struct file *file) 3521da177e4SLinus Torvalds { 3531da177e4SLinus Torvalds struct file_security_struct *fsec; 354275bb41eSDavid Howells u32 sid = current_sid(); 3551da177e4SLinus Torvalds 35663205654SSangwoo fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL); 3571da177e4SLinus Torvalds if (!fsec) 3581da177e4SLinus Torvalds return -ENOMEM; 3591da177e4SLinus Torvalds 360275bb41eSDavid Howells fsec->sid = sid; 361275bb41eSDavid Howells fsec->fown_sid = sid; 3621da177e4SLinus Torvalds file->f_security = fsec; 3631da177e4SLinus Torvalds 3641da177e4SLinus Torvalds return 0; 3651da177e4SLinus Torvalds } 3661da177e4SLinus Torvalds 3671da177e4SLinus Torvalds static void file_free_security(struct file *file) 3681da177e4SLinus Torvalds { 3691da177e4SLinus Torvalds struct file_security_struct *fsec = file->f_security; 3701da177e4SLinus Torvalds file->f_security = NULL; 37163205654SSangwoo kmem_cache_free(file_security_cache, fsec); 3721da177e4SLinus Torvalds } 3731da177e4SLinus Torvalds 3741da177e4SLinus Torvalds static int superblock_alloc_security(struct super_block *sb) 3751da177e4SLinus Torvalds { 3761da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 3771da177e4SLinus Torvalds 37889d155efSJames Morris sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL); 3791da177e4SLinus Torvalds if (!sbsec) 3801da177e4SLinus Torvalds return -ENOMEM; 3811da177e4SLinus Torvalds 382bc7e982bSEric Paris mutex_init(&sbsec->lock); 3831da177e4SLinus Torvalds INIT_LIST_HEAD(&sbsec->isec_head); 3841da177e4SLinus Torvalds spin_lock_init(&sbsec->isec_lock); 3851da177e4SLinus Torvalds sbsec->sb = sb; 3861da177e4SLinus Torvalds sbsec->sid = SECINITSID_UNLABELED; 3871da177e4SLinus Torvalds sbsec->def_sid = SECINITSID_FILE; 388c312feb2SEric Paris sbsec->mntpoint_sid = SECINITSID_UNLABELED; 3891da177e4SLinus Torvalds sb->s_security = sbsec; 3901da177e4SLinus Torvalds 3911da177e4SLinus Torvalds return 0; 3921da177e4SLinus Torvalds } 3931da177e4SLinus Torvalds 3941da177e4SLinus Torvalds static void superblock_free_security(struct super_block *sb) 3951da177e4SLinus Torvalds { 3961da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 3971da177e4SLinus Torvalds sb->s_security = NULL; 3981da177e4SLinus Torvalds kfree(sbsec); 3991da177e4SLinus Torvalds } 4001da177e4SLinus Torvalds 4011da177e4SLinus Torvalds /* The file system's label must be initialized prior to use. */ 4021da177e4SLinus Torvalds 403eb9ae686SDavid Quigley static const char *labeling_behaviors[7] = { 4041da177e4SLinus Torvalds "uses xattr", 4051da177e4SLinus Torvalds "uses transition SIDs", 4061da177e4SLinus Torvalds "uses task SIDs", 4071da177e4SLinus Torvalds "uses genfs_contexts", 4081da177e4SLinus Torvalds "not configured for labeling", 4091da177e4SLinus Torvalds "uses mountpoint labeling", 410eb9ae686SDavid Quigley "uses native labeling", 4111da177e4SLinus Torvalds }; 4121da177e4SLinus Torvalds 4131da177e4SLinus Torvalds static inline int inode_doinit(struct inode *inode) 4141da177e4SLinus Torvalds { 4151da177e4SLinus Torvalds return inode_doinit_with_dentry(inode, NULL); 4161da177e4SLinus Torvalds } 4171da177e4SLinus Torvalds 4181da177e4SLinus Torvalds enum { 41931e87930SEric Paris Opt_error = -1, 4201da177e4SLinus Torvalds Opt_context = 1, 4211da177e4SLinus Torvalds Opt_fscontext = 2, 422c9180a57SEric Paris Opt_defcontext = 3, 423c9180a57SEric Paris Opt_rootcontext = 4, 42411689d47SDavid P. Quigley Opt_labelsupport = 5, 425d355987fSEric Paris Opt_nextmntopt = 6, 4261da177e4SLinus Torvalds }; 4271da177e4SLinus Torvalds 428d355987fSEric Paris #define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1) 429d355987fSEric Paris 430a447c093SSteven Whitehouse static const match_table_t tokens = { 431832cbd9aSEric Paris {Opt_context, CONTEXT_STR "%s"}, 432832cbd9aSEric Paris {Opt_fscontext, FSCONTEXT_STR "%s"}, 433832cbd9aSEric Paris {Opt_defcontext, DEFCONTEXT_STR "%s"}, 434832cbd9aSEric Paris {Opt_rootcontext, ROOTCONTEXT_STR "%s"}, 43511689d47SDavid P. Quigley {Opt_labelsupport, LABELSUPP_STR}, 43631e87930SEric Paris {Opt_error, NULL}, 4371da177e4SLinus Torvalds }; 4381da177e4SLinus Torvalds 4391da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n" 4401da177e4SLinus Torvalds 441c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid, 442c312feb2SEric Paris struct superblock_security_struct *sbsec, 443275bb41eSDavid Howells const struct cred *cred) 444c312feb2SEric Paris { 445275bb41eSDavid Howells const struct task_security_struct *tsec = cred->security; 446c312feb2SEric Paris int rc; 447c312feb2SEric Paris 448c312feb2SEric Paris rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 449c312feb2SEric Paris FILESYSTEM__RELABELFROM, NULL); 450c312feb2SEric Paris if (rc) 451c312feb2SEric Paris return rc; 452c312feb2SEric Paris 453c312feb2SEric Paris rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM, 454c312feb2SEric Paris FILESYSTEM__RELABELTO, NULL); 455c312feb2SEric Paris return rc; 456c312feb2SEric Paris } 457c312feb2SEric Paris 4580808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid, 4590808925eSEric Paris struct superblock_security_struct *sbsec, 460275bb41eSDavid Howells const struct cred *cred) 4610808925eSEric Paris { 462275bb41eSDavid Howells const struct task_security_struct *tsec = cred->security; 4630808925eSEric Paris int rc; 4640808925eSEric Paris rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 4650808925eSEric Paris FILESYSTEM__RELABELFROM, NULL); 4660808925eSEric Paris if (rc) 4670808925eSEric Paris return rc; 4680808925eSEric Paris 4690808925eSEric Paris rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, 4700808925eSEric Paris FILESYSTEM__ASSOCIATE, NULL); 4710808925eSEric Paris return rc; 4720808925eSEric Paris } 4730808925eSEric Paris 474b43e725dSEric Paris static int selinux_is_sblabel_mnt(struct super_block *sb) 475b43e725dSEric Paris { 476b43e725dSEric Paris struct superblock_security_struct *sbsec = sb->s_security; 477b43e725dSEric Paris 478d5f3a5f6SMark Salyzyn return sbsec->behavior == SECURITY_FS_USE_XATTR || 479b43e725dSEric Paris sbsec->behavior == SECURITY_FS_USE_TRANS || 480d5f3a5f6SMark Salyzyn sbsec->behavior == SECURITY_FS_USE_TASK || 4819fc2b4b4SJ. Bruce Fields sbsec->behavior == SECURITY_FS_USE_NATIVE || 482d5f3a5f6SMark Salyzyn /* Special handling. Genfs but also in-core setxattr handler */ 483d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "sysfs") || 484d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "pstore") || 485d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "debugfs") || 486a2c7c6fbSYongqin Liu !strcmp(sb->s_type->name, "tracefs") || 4872651225bSStephen Smalley !strcmp(sb->s_type->name, "rootfs") || 4882651225bSStephen Smalley (selinux_policycap_cgroupseclabel && 4892651225bSStephen Smalley (!strcmp(sb->s_type->name, "cgroup") || 4902651225bSStephen Smalley !strcmp(sb->s_type->name, "cgroup2"))); 491b43e725dSEric Paris } 492b43e725dSEric Paris 493c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb) 4941da177e4SLinus Torvalds { 4951da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 4961da177e4SLinus Torvalds struct dentry *root = sb->s_root; 497c6f493d6SDavid Howells struct inode *root_inode = d_backing_inode(root); 4981da177e4SLinus Torvalds int rc = 0; 4991da177e4SLinus Torvalds 5001da177e4SLinus Torvalds if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 5011da177e4SLinus Torvalds /* Make sure that the xattr handler exists and that no 5021da177e4SLinus Torvalds error other than -ENODATA is returned by getxattr on 5031da177e4SLinus Torvalds the root directory. -ENODATA is ok, as this may be 5041da177e4SLinus Torvalds the first boot of the SELinux kernel before we have 5051da177e4SLinus Torvalds assigned xattr values to the filesystem. */ 5065d6c3191SAndreas Gruenbacher if (!(root_inode->i_opflags & IOP_XATTR)) { 50729b1deb2SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type %s) has no " 50829b1deb2SLinus Torvalds "xattr support\n", sb->s_id, sb->s_type->name); 5091da177e4SLinus Torvalds rc = -EOPNOTSUPP; 5101da177e4SLinus Torvalds goto out; 5111da177e4SLinus Torvalds } 5125d6c3191SAndreas Gruenbacher 5135d6c3191SAndreas Gruenbacher rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0); 5141da177e4SLinus Torvalds if (rc < 0 && rc != -ENODATA) { 5151da177e4SLinus Torvalds if (rc == -EOPNOTSUPP) 5161da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type " 51729b1deb2SLinus Torvalds "%s) has no security xattr handler\n", 51829b1deb2SLinus Torvalds sb->s_id, sb->s_type->name); 5191da177e4SLinus Torvalds else 5201da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type " 52129b1deb2SLinus Torvalds "%s) getxattr errno %d\n", sb->s_id, 52229b1deb2SLinus Torvalds sb->s_type->name, -rc); 5231da177e4SLinus Torvalds goto out; 5241da177e4SLinus Torvalds } 5251da177e4SLinus Torvalds } 5261da177e4SLinus Torvalds 527c9180a57SEric Paris if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors)) 52829b1deb2SLinus Torvalds printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n", 52929b1deb2SLinus Torvalds sb->s_id, sb->s_type->name); 5301da177e4SLinus Torvalds 531eadcabc6SEric Paris sbsec->flags |= SE_SBINITIALIZED; 532b43e725dSEric Paris if (selinux_is_sblabel_mnt(sb)) 53312f348b9SEric Paris sbsec->flags |= SBLABEL_MNT; 534ddd29ec6SDavid P. Quigley 5351da177e4SLinus Torvalds /* Initialize the root inode. */ 536c9180a57SEric Paris rc = inode_doinit_with_dentry(root_inode, root); 5371da177e4SLinus Torvalds 5381da177e4SLinus Torvalds /* Initialize any other inodes associated with the superblock, e.g. 5391da177e4SLinus Torvalds inodes created prior to initial policy load or inodes created 5401da177e4SLinus Torvalds during get_sb by a pseudo filesystem that directly 5411da177e4SLinus Torvalds populates itself. */ 5421da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 5431da177e4SLinus Torvalds next_inode: 5441da177e4SLinus Torvalds if (!list_empty(&sbsec->isec_head)) { 5451da177e4SLinus Torvalds struct inode_security_struct *isec = 5461da177e4SLinus Torvalds list_entry(sbsec->isec_head.next, 5471da177e4SLinus Torvalds struct inode_security_struct, list); 5481da177e4SLinus Torvalds struct inode *inode = isec->inode; 549923190d3SStephen Smalley list_del_init(&isec->list); 5501da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 5511da177e4SLinus Torvalds inode = igrab(inode); 5521da177e4SLinus Torvalds if (inode) { 5531da177e4SLinus Torvalds if (!IS_PRIVATE(inode)) 5541da177e4SLinus Torvalds inode_doinit(inode); 5551da177e4SLinus Torvalds iput(inode); 5561da177e4SLinus Torvalds } 5571da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 5581da177e4SLinus Torvalds goto next_inode; 5591da177e4SLinus Torvalds } 5601da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 5611da177e4SLinus Torvalds out: 562c9180a57SEric Paris return rc; 563c9180a57SEric Paris } 564c9180a57SEric Paris 565c9180a57SEric Paris /* 566c9180a57SEric Paris * This function should allow an FS to ask what it's mount security 567c9180a57SEric Paris * options were so it can use those later for submounts, displaying 568c9180a57SEric Paris * mount options, or whatever. 569c9180a57SEric Paris */ 570c9180a57SEric Paris static int selinux_get_mnt_opts(const struct super_block *sb, 571e0007529SEric Paris struct security_mnt_opts *opts) 572c9180a57SEric Paris { 573c9180a57SEric Paris int rc = 0, i; 574c9180a57SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 575c9180a57SEric Paris char *context = NULL; 576c9180a57SEric Paris u32 len; 577c9180a57SEric Paris char tmp; 578c9180a57SEric Paris 579e0007529SEric Paris security_init_mnt_opts(opts); 580c9180a57SEric Paris 5810d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) 582c9180a57SEric Paris return -EINVAL; 583c9180a57SEric Paris 584c9180a57SEric Paris if (!ss_initialized) 585c9180a57SEric Paris return -EINVAL; 586c9180a57SEric Paris 587af8e50ccSEric Paris /* make sure we always check enough bits to cover the mask */ 588af8e50ccSEric Paris BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS)); 589af8e50ccSEric Paris 5900d90a7ecSDavid P. Quigley tmp = sbsec->flags & SE_MNTMASK; 591c9180a57SEric Paris /* count the number of mount options for this sb */ 592af8e50ccSEric Paris for (i = 0; i < NUM_SEL_MNT_OPTS; i++) { 593c9180a57SEric Paris if (tmp & 0x01) 594e0007529SEric Paris opts->num_mnt_opts++; 595c9180a57SEric Paris tmp >>= 1; 596c9180a57SEric Paris } 59711689d47SDavid P. Quigley /* Check if the Label support flag is set */ 5980b4bdb35SEric Paris if (sbsec->flags & SBLABEL_MNT) 59911689d47SDavid P. Quigley opts->num_mnt_opts++; 600c9180a57SEric Paris 601e0007529SEric Paris opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC); 602e0007529SEric Paris if (!opts->mnt_opts) { 603c9180a57SEric Paris rc = -ENOMEM; 604c9180a57SEric Paris goto out_free; 605c9180a57SEric Paris } 606c9180a57SEric Paris 607e0007529SEric Paris opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC); 608e0007529SEric Paris if (!opts->mnt_opts_flags) { 609c9180a57SEric Paris rc = -ENOMEM; 610c9180a57SEric Paris goto out_free; 611c9180a57SEric Paris } 612c9180a57SEric Paris 613c9180a57SEric Paris i = 0; 614c9180a57SEric Paris if (sbsec->flags & FSCONTEXT_MNT) { 615c9180a57SEric Paris rc = security_sid_to_context(sbsec->sid, &context, &len); 616c9180a57SEric Paris if (rc) 617c9180a57SEric Paris goto out_free; 618e0007529SEric Paris opts->mnt_opts[i] = context; 619e0007529SEric Paris opts->mnt_opts_flags[i++] = FSCONTEXT_MNT; 620c9180a57SEric Paris } 621c9180a57SEric Paris if (sbsec->flags & CONTEXT_MNT) { 622c9180a57SEric Paris rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len); 623c9180a57SEric Paris if (rc) 624c9180a57SEric Paris goto out_free; 625e0007529SEric Paris opts->mnt_opts[i] = context; 626e0007529SEric Paris opts->mnt_opts_flags[i++] = CONTEXT_MNT; 627c9180a57SEric Paris } 628c9180a57SEric Paris if (sbsec->flags & DEFCONTEXT_MNT) { 629c9180a57SEric Paris rc = security_sid_to_context(sbsec->def_sid, &context, &len); 630c9180a57SEric Paris if (rc) 631c9180a57SEric Paris goto out_free; 632e0007529SEric Paris opts->mnt_opts[i] = context; 633e0007529SEric Paris opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT; 634c9180a57SEric Paris } 635c9180a57SEric Paris if (sbsec->flags & ROOTCONTEXT_MNT) { 63683da53c5SAndreas Gruenbacher struct dentry *root = sbsec->sb->s_root; 63783da53c5SAndreas Gruenbacher struct inode_security_struct *isec = backing_inode_security(root); 638c9180a57SEric Paris 639c9180a57SEric Paris rc = security_sid_to_context(isec->sid, &context, &len); 640c9180a57SEric Paris if (rc) 641c9180a57SEric Paris goto out_free; 642e0007529SEric Paris opts->mnt_opts[i] = context; 643e0007529SEric Paris opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT; 644c9180a57SEric Paris } 64512f348b9SEric Paris if (sbsec->flags & SBLABEL_MNT) { 64611689d47SDavid P. Quigley opts->mnt_opts[i] = NULL; 64712f348b9SEric Paris opts->mnt_opts_flags[i++] = SBLABEL_MNT; 64811689d47SDavid P. Quigley } 649c9180a57SEric Paris 650e0007529SEric Paris BUG_ON(i != opts->num_mnt_opts); 651c9180a57SEric Paris 652c9180a57SEric Paris return 0; 653c9180a57SEric Paris 654c9180a57SEric Paris out_free: 655e0007529SEric Paris security_free_mnt_opts(opts); 656c9180a57SEric Paris return rc; 657c9180a57SEric Paris } 658c9180a57SEric Paris 659c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag, 660c9180a57SEric Paris u32 old_sid, u32 new_sid) 661c9180a57SEric Paris { 6620d90a7ecSDavid P. Quigley char mnt_flags = sbsec->flags & SE_MNTMASK; 6630d90a7ecSDavid P. Quigley 664c9180a57SEric Paris /* check if the old mount command had the same options */ 6650d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) 666c9180a57SEric Paris if (!(sbsec->flags & flag) || 667c9180a57SEric Paris (old_sid != new_sid)) 668c9180a57SEric Paris return 1; 669c9180a57SEric Paris 670c9180a57SEric Paris /* check if we were passed the same options twice, 671c9180a57SEric Paris * aka someone passed context=a,context=b 672c9180a57SEric Paris */ 6730d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) 6740d90a7ecSDavid P. Quigley if (mnt_flags & flag) 675c9180a57SEric Paris return 1; 676c9180a57SEric Paris return 0; 677c9180a57SEric Paris } 678e0007529SEric Paris 679c9180a57SEric Paris /* 680c9180a57SEric Paris * Allow filesystems with binary mount data to explicitly set mount point 681c9180a57SEric Paris * labeling information. 682c9180a57SEric Paris */ 683e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb, 684649f6e77SDavid Quigley struct security_mnt_opts *opts, 685649f6e77SDavid Quigley unsigned long kern_flags, 686649f6e77SDavid Quigley unsigned long *set_kern_flags) 687c9180a57SEric Paris { 688275bb41eSDavid Howells const struct cred *cred = current_cred(); 689c9180a57SEric Paris int rc = 0, i; 690c9180a57SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 69129b1deb2SLinus Torvalds const char *name = sb->s_type->name; 69283da53c5SAndreas Gruenbacher struct dentry *root = sbsec->sb->s_root; 6932c97165bSPaul Moore struct inode_security_struct *root_isec; 694c9180a57SEric Paris u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0; 695c9180a57SEric Paris u32 defcontext_sid = 0; 696e0007529SEric Paris char **mount_options = opts->mnt_opts; 697e0007529SEric Paris int *flags = opts->mnt_opts_flags; 698e0007529SEric Paris int num_opts = opts->num_mnt_opts; 699c9180a57SEric Paris 700c9180a57SEric Paris mutex_lock(&sbsec->lock); 701c9180a57SEric Paris 702c9180a57SEric Paris if (!ss_initialized) { 703c9180a57SEric Paris if (!num_opts) { 704c9180a57SEric Paris /* Defer initialization until selinux_complete_init, 705c9180a57SEric Paris after the initial policy is loaded and the security 706c9180a57SEric Paris server is ready to handle calls. */ 707c9180a57SEric Paris goto out; 708c9180a57SEric Paris } 709c9180a57SEric Paris rc = -EINVAL; 710744ba35eSEric Paris printk(KERN_WARNING "SELinux: Unable to set superblock options " 711744ba35eSEric Paris "before the security server is initialized\n"); 712c9180a57SEric Paris goto out; 713c9180a57SEric Paris } 714649f6e77SDavid Quigley if (kern_flags && !set_kern_flags) { 715649f6e77SDavid Quigley /* Specifying internal flags without providing a place to 716649f6e77SDavid Quigley * place the results is not allowed */ 717649f6e77SDavid Quigley rc = -EINVAL; 718649f6e77SDavid Quigley goto out; 719649f6e77SDavid Quigley } 720c9180a57SEric Paris 721c9180a57SEric Paris /* 722e0007529SEric Paris * Binary mount data FS will come through this function twice. Once 723e0007529SEric Paris * from an explicit call and once from the generic calls from the vfs. 724e0007529SEric Paris * Since the generic VFS calls will not contain any security mount data 725e0007529SEric Paris * we need to skip the double mount verification. 726e0007529SEric Paris * 727e0007529SEric Paris * This does open a hole in which we will not notice if the first 728e0007529SEric Paris * mount using this sb set explict options and a second mount using 729e0007529SEric Paris * this sb does not set any security options. (The first options 730e0007529SEric Paris * will be used for both mounts) 731e0007529SEric Paris */ 7320d90a7ecSDavid P. Quigley if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) 733e0007529SEric Paris && (num_opts == 0)) 734e0007529SEric Paris goto out; 735e0007529SEric Paris 7362c97165bSPaul Moore root_isec = backing_inode_security_novalidate(root); 7372c97165bSPaul Moore 738e0007529SEric Paris /* 739c9180a57SEric Paris * parse the mount options, check if they are valid sids. 740c9180a57SEric Paris * also check if someone is trying to mount the same sb more 741c9180a57SEric Paris * than once with different security options. 742c9180a57SEric Paris */ 743c9180a57SEric Paris for (i = 0; i < num_opts; i++) { 744c9180a57SEric Paris u32 sid; 74511689d47SDavid P. Quigley 74612f348b9SEric Paris if (flags[i] == SBLABEL_MNT) 74711689d47SDavid P. Quigley continue; 74844be2f65SRasmus Villemoes rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL); 749c9180a57SEric Paris if (rc) { 75044be2f65SRasmus Villemoes printk(KERN_WARNING "SELinux: security_context_str_to_sid" 75129b1deb2SLinus Torvalds "(%s) failed for (dev %s, type %s) errno=%d\n", 75229b1deb2SLinus Torvalds mount_options[i], sb->s_id, name, rc); 753c9180a57SEric Paris goto out; 754c9180a57SEric Paris } 755c9180a57SEric Paris switch (flags[i]) { 756c9180a57SEric Paris case FSCONTEXT_MNT: 757c9180a57SEric Paris fscontext_sid = sid; 758c9180a57SEric Paris 759c9180a57SEric Paris if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, 760c9180a57SEric Paris fscontext_sid)) 761c9180a57SEric Paris goto out_double_mount; 762c9180a57SEric Paris 763c9180a57SEric Paris sbsec->flags |= FSCONTEXT_MNT; 764c9180a57SEric Paris break; 765c9180a57SEric Paris case CONTEXT_MNT: 766c9180a57SEric Paris context_sid = sid; 767c9180a57SEric Paris 768c9180a57SEric Paris if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, 769c9180a57SEric Paris context_sid)) 770c9180a57SEric Paris goto out_double_mount; 771c9180a57SEric Paris 772c9180a57SEric Paris sbsec->flags |= CONTEXT_MNT; 773c9180a57SEric Paris break; 774c9180a57SEric Paris case ROOTCONTEXT_MNT: 775c9180a57SEric Paris rootcontext_sid = sid; 776c9180a57SEric Paris 777c9180a57SEric Paris if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, 778c9180a57SEric Paris rootcontext_sid)) 779c9180a57SEric Paris goto out_double_mount; 780c9180a57SEric Paris 781c9180a57SEric Paris sbsec->flags |= ROOTCONTEXT_MNT; 782c9180a57SEric Paris 783c9180a57SEric Paris break; 784c9180a57SEric Paris case DEFCONTEXT_MNT: 785c9180a57SEric Paris defcontext_sid = sid; 786c9180a57SEric Paris 787c9180a57SEric Paris if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, 788c9180a57SEric Paris defcontext_sid)) 789c9180a57SEric Paris goto out_double_mount; 790c9180a57SEric Paris 791c9180a57SEric Paris sbsec->flags |= DEFCONTEXT_MNT; 792c9180a57SEric Paris 793c9180a57SEric Paris break; 794c9180a57SEric Paris default: 795c9180a57SEric Paris rc = -EINVAL; 796c9180a57SEric Paris goto out; 797c9180a57SEric Paris } 798c9180a57SEric Paris } 799c9180a57SEric Paris 8000d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 801c9180a57SEric Paris /* previously mounted with options, but not on this attempt? */ 8020d90a7ecSDavid P. Quigley if ((sbsec->flags & SE_MNTMASK) && !num_opts) 803c9180a57SEric Paris goto out_double_mount; 804c9180a57SEric Paris rc = 0; 805c9180a57SEric Paris goto out; 806c9180a57SEric Paris } 807c9180a57SEric Paris 808089be43eSJames Morris if (strcmp(sb->s_type->name, "proc") == 0) 809134509d5SStephen Smalley sbsec->flags |= SE_SBPROC | SE_SBGENFS; 810134509d5SStephen Smalley 8118e014720SStephen Smalley if (!strcmp(sb->s_type->name, "debugfs") || 8128e014720SStephen Smalley !strcmp(sb->s_type->name, "sysfs") || 8138e014720SStephen Smalley !strcmp(sb->s_type->name, "pstore")) 814134509d5SStephen Smalley sbsec->flags |= SE_SBGENFS; 815c9180a57SEric Paris 816eb9ae686SDavid Quigley if (!sbsec->behavior) { 817eb9ae686SDavid Quigley /* 818eb9ae686SDavid Quigley * Determine the labeling behavior to use for this 819eb9ae686SDavid Quigley * filesystem type. 820eb9ae686SDavid Quigley */ 821a64c54cfSEric Paris rc = security_fs_use(sb); 822c9180a57SEric Paris if (rc) { 823eb9ae686SDavid Quigley printk(KERN_WARNING 824eb9ae686SDavid Quigley "%s: security_fs_use(%s) returned %d\n", 825089be43eSJames Morris __func__, sb->s_type->name, rc); 826c9180a57SEric Paris goto out; 827c9180a57SEric Paris } 828eb9ae686SDavid Quigley } 829aad82892SSeth Forshee 830aad82892SSeth Forshee /* 83101593d32SStephen Smalley * If this is a user namespace mount and the filesystem type is not 83201593d32SStephen Smalley * explicitly whitelisted, then no contexts are allowed on the command 83301593d32SStephen Smalley * line and security labels must be ignored. 834aad82892SSeth Forshee */ 83501593d32SStephen Smalley if (sb->s_user_ns != &init_user_ns && 83601593d32SStephen Smalley strcmp(sb->s_type->name, "tmpfs") && 83701593d32SStephen Smalley strcmp(sb->s_type->name, "ramfs") && 83801593d32SStephen Smalley strcmp(sb->s_type->name, "devpts")) { 839aad82892SSeth Forshee if (context_sid || fscontext_sid || rootcontext_sid || 840aad82892SSeth Forshee defcontext_sid) { 841aad82892SSeth Forshee rc = -EACCES; 842aad82892SSeth Forshee goto out; 843aad82892SSeth Forshee } 844aad82892SSeth Forshee if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 845aad82892SSeth Forshee sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 846aad82892SSeth Forshee rc = security_transition_sid(current_sid(), current_sid(), 847aad82892SSeth Forshee SECCLASS_FILE, NULL, 848aad82892SSeth Forshee &sbsec->mntpoint_sid); 849aad82892SSeth Forshee if (rc) 850aad82892SSeth Forshee goto out; 851aad82892SSeth Forshee } 852aad82892SSeth Forshee goto out_set_opts; 853aad82892SSeth Forshee } 854aad82892SSeth Forshee 855c9180a57SEric Paris /* sets the context of the superblock for the fs being mounted. */ 856c9180a57SEric Paris if (fscontext_sid) { 857275bb41eSDavid Howells rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred); 858c9180a57SEric Paris if (rc) 859c9180a57SEric Paris goto out; 860c9180a57SEric Paris 861c9180a57SEric Paris sbsec->sid = fscontext_sid; 862c9180a57SEric Paris } 863c9180a57SEric Paris 864c9180a57SEric Paris /* 865c9180a57SEric Paris * Switch to using mount point labeling behavior. 866c9180a57SEric Paris * sets the label used on all file below the mountpoint, and will set 867c9180a57SEric Paris * the superblock context if not already set. 868c9180a57SEric Paris */ 869eb9ae686SDavid Quigley if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) { 870eb9ae686SDavid Quigley sbsec->behavior = SECURITY_FS_USE_NATIVE; 871eb9ae686SDavid Quigley *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS; 872eb9ae686SDavid Quigley } 873eb9ae686SDavid Quigley 874c9180a57SEric Paris if (context_sid) { 875c9180a57SEric Paris if (!fscontext_sid) { 876275bb41eSDavid Howells rc = may_context_mount_sb_relabel(context_sid, sbsec, 877275bb41eSDavid Howells cred); 878c9180a57SEric Paris if (rc) 879c9180a57SEric Paris goto out; 880c9180a57SEric Paris sbsec->sid = context_sid; 881c9180a57SEric Paris } else { 882275bb41eSDavid Howells rc = may_context_mount_inode_relabel(context_sid, sbsec, 883275bb41eSDavid Howells cred); 884c9180a57SEric Paris if (rc) 885c9180a57SEric Paris goto out; 886c9180a57SEric Paris } 887c9180a57SEric Paris if (!rootcontext_sid) 888c9180a57SEric Paris rootcontext_sid = context_sid; 889c9180a57SEric Paris 890c9180a57SEric Paris sbsec->mntpoint_sid = context_sid; 891c9180a57SEric Paris sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 892c9180a57SEric Paris } 893c9180a57SEric Paris 894c9180a57SEric Paris if (rootcontext_sid) { 895275bb41eSDavid Howells rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec, 896275bb41eSDavid Howells cred); 897c9180a57SEric Paris if (rc) 898c9180a57SEric Paris goto out; 899c9180a57SEric Paris 900c9180a57SEric Paris root_isec->sid = rootcontext_sid; 9016f3be9f5SAndreas Gruenbacher root_isec->initialized = LABEL_INITIALIZED; 902c9180a57SEric Paris } 903c9180a57SEric Paris 904c9180a57SEric Paris if (defcontext_sid) { 905eb9ae686SDavid Quigley if (sbsec->behavior != SECURITY_FS_USE_XATTR && 906eb9ae686SDavid Quigley sbsec->behavior != SECURITY_FS_USE_NATIVE) { 907c9180a57SEric Paris rc = -EINVAL; 908c9180a57SEric Paris printk(KERN_WARNING "SELinux: defcontext option is " 909c9180a57SEric Paris "invalid for this filesystem type\n"); 910c9180a57SEric Paris goto out; 911c9180a57SEric Paris } 912c9180a57SEric Paris 913c9180a57SEric Paris if (defcontext_sid != sbsec->def_sid) { 914c9180a57SEric Paris rc = may_context_mount_inode_relabel(defcontext_sid, 915275bb41eSDavid Howells sbsec, cred); 916c9180a57SEric Paris if (rc) 917c9180a57SEric Paris goto out; 918c9180a57SEric Paris } 919c9180a57SEric Paris 920c9180a57SEric Paris sbsec->def_sid = defcontext_sid; 921c9180a57SEric Paris } 922c9180a57SEric Paris 923aad82892SSeth Forshee out_set_opts: 924c9180a57SEric Paris rc = sb_finish_set_opts(sb); 925c9180a57SEric Paris out: 926bc7e982bSEric Paris mutex_unlock(&sbsec->lock); 9271da177e4SLinus Torvalds return rc; 928c9180a57SEric Paris out_double_mount: 929c9180a57SEric Paris rc = -EINVAL; 930c9180a57SEric Paris printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different " 93129b1deb2SLinus Torvalds "security settings for (dev %s, type %s)\n", sb->s_id, name); 932c9180a57SEric Paris goto out; 933c9180a57SEric Paris } 934c9180a57SEric Paris 935094f7b69SJeff Layton static int selinux_cmp_sb_context(const struct super_block *oldsb, 936094f7b69SJeff Layton const struct super_block *newsb) 937094f7b69SJeff Layton { 938094f7b69SJeff Layton struct superblock_security_struct *old = oldsb->s_security; 939094f7b69SJeff Layton struct superblock_security_struct *new = newsb->s_security; 940094f7b69SJeff Layton char oldflags = old->flags & SE_MNTMASK; 941094f7b69SJeff Layton char newflags = new->flags & SE_MNTMASK; 942094f7b69SJeff Layton 943094f7b69SJeff Layton if (oldflags != newflags) 944094f7b69SJeff Layton goto mismatch; 945094f7b69SJeff Layton if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid) 946094f7b69SJeff Layton goto mismatch; 947094f7b69SJeff Layton if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid) 948094f7b69SJeff Layton goto mismatch; 949094f7b69SJeff Layton if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid) 950094f7b69SJeff Layton goto mismatch; 951094f7b69SJeff Layton if (oldflags & ROOTCONTEXT_MNT) { 95283da53c5SAndreas Gruenbacher struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root); 95383da53c5SAndreas Gruenbacher struct inode_security_struct *newroot = backing_inode_security(newsb->s_root); 954094f7b69SJeff Layton if (oldroot->sid != newroot->sid) 955094f7b69SJeff Layton goto mismatch; 956094f7b69SJeff Layton } 957094f7b69SJeff Layton return 0; 958094f7b69SJeff Layton mismatch: 959094f7b69SJeff Layton printk(KERN_WARNING "SELinux: mount invalid. Same superblock, " 960094f7b69SJeff Layton "different security settings for (dev %s, " 961094f7b69SJeff Layton "type %s)\n", newsb->s_id, newsb->s_type->name); 962094f7b69SJeff Layton return -EBUSY; 963094f7b69SJeff Layton } 964094f7b69SJeff Layton 965094f7b69SJeff Layton static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb, 966c9180a57SEric Paris struct super_block *newsb) 967c9180a57SEric Paris { 968c9180a57SEric Paris const struct superblock_security_struct *oldsbsec = oldsb->s_security; 969c9180a57SEric Paris struct superblock_security_struct *newsbsec = newsb->s_security; 970c9180a57SEric Paris 971c9180a57SEric Paris int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT); 972c9180a57SEric Paris int set_context = (oldsbsec->flags & CONTEXT_MNT); 973c9180a57SEric Paris int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT); 974c9180a57SEric Paris 9750f5e6420SEric Paris /* 9760f5e6420SEric Paris * if the parent was able to be mounted it clearly had no special lsm 977e8c26255SAl Viro * mount options. thus we can safely deal with this superblock later 9780f5e6420SEric Paris */ 979e8c26255SAl Viro if (!ss_initialized) 980094f7b69SJeff Layton return 0; 981c9180a57SEric Paris 982c9180a57SEric Paris /* how can we clone if the old one wasn't set up?? */ 9830d90a7ecSDavid P. Quigley BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED)); 984c9180a57SEric Paris 985094f7b69SJeff Layton /* if fs is reusing a sb, make sure that the contexts match */ 9860d90a7ecSDavid P. Quigley if (newsbsec->flags & SE_SBINITIALIZED) 987094f7b69SJeff Layton return selinux_cmp_sb_context(oldsb, newsb); 9885a552617SEric Paris 989c9180a57SEric Paris mutex_lock(&newsbsec->lock); 990c9180a57SEric Paris 991c9180a57SEric Paris newsbsec->flags = oldsbsec->flags; 992c9180a57SEric Paris 993c9180a57SEric Paris newsbsec->sid = oldsbsec->sid; 994c9180a57SEric Paris newsbsec->def_sid = oldsbsec->def_sid; 995c9180a57SEric Paris newsbsec->behavior = oldsbsec->behavior; 996c9180a57SEric Paris 997c9180a57SEric Paris if (set_context) { 998c9180a57SEric Paris u32 sid = oldsbsec->mntpoint_sid; 999c9180a57SEric Paris 1000c9180a57SEric Paris if (!set_fscontext) 1001c9180a57SEric Paris newsbsec->sid = sid; 1002c9180a57SEric Paris if (!set_rootcontext) { 100383da53c5SAndreas Gruenbacher struct inode_security_struct *newisec = backing_inode_security(newsb->s_root); 1004c9180a57SEric Paris newisec->sid = sid; 1005c9180a57SEric Paris } 1006c9180a57SEric Paris newsbsec->mntpoint_sid = sid; 1007c9180a57SEric Paris } 1008c9180a57SEric Paris if (set_rootcontext) { 100983da53c5SAndreas Gruenbacher const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root); 101083da53c5SAndreas Gruenbacher struct inode_security_struct *newisec = backing_inode_security(newsb->s_root); 1011c9180a57SEric Paris 1012c9180a57SEric Paris newisec->sid = oldisec->sid; 1013c9180a57SEric Paris } 1014c9180a57SEric Paris 1015c9180a57SEric Paris sb_finish_set_opts(newsb); 1016c9180a57SEric Paris mutex_unlock(&newsbsec->lock); 1017094f7b69SJeff Layton return 0; 1018c9180a57SEric Paris } 1019c9180a57SEric Paris 10202e1479d9SAdrian Bunk static int selinux_parse_opts_str(char *options, 10212e1479d9SAdrian Bunk struct security_mnt_opts *opts) 1022c9180a57SEric Paris { 1023e0007529SEric Paris char *p; 1024c9180a57SEric Paris char *context = NULL, *defcontext = NULL; 1025c9180a57SEric Paris char *fscontext = NULL, *rootcontext = NULL; 1026e0007529SEric Paris int rc, num_mnt_opts = 0; 1027c9180a57SEric Paris 1028e0007529SEric Paris opts->num_mnt_opts = 0; 1029c9180a57SEric Paris 1030c9180a57SEric Paris /* Standard string-based options. */ 1031c9180a57SEric Paris while ((p = strsep(&options, "|")) != NULL) { 1032c9180a57SEric Paris int token; 1033c9180a57SEric Paris substring_t args[MAX_OPT_ARGS]; 1034c9180a57SEric Paris 1035c9180a57SEric Paris if (!*p) 1036c9180a57SEric Paris continue; 1037c9180a57SEric Paris 1038c9180a57SEric Paris token = match_token(p, tokens, args); 1039c9180a57SEric Paris 1040c9180a57SEric Paris switch (token) { 1041c9180a57SEric Paris case Opt_context: 1042c9180a57SEric Paris if (context || defcontext) { 1043c9180a57SEric Paris rc = -EINVAL; 1044c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 1045c9180a57SEric Paris goto out_err; 1046c9180a57SEric Paris } 1047c9180a57SEric Paris context = match_strdup(&args[0]); 1048c9180a57SEric Paris if (!context) { 1049c9180a57SEric Paris rc = -ENOMEM; 1050c9180a57SEric Paris goto out_err; 1051c9180a57SEric Paris } 1052c9180a57SEric Paris break; 1053c9180a57SEric Paris 1054c9180a57SEric Paris case Opt_fscontext: 1055c9180a57SEric Paris if (fscontext) { 1056c9180a57SEric Paris rc = -EINVAL; 1057c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 1058c9180a57SEric Paris goto out_err; 1059c9180a57SEric Paris } 1060c9180a57SEric Paris fscontext = match_strdup(&args[0]); 1061c9180a57SEric Paris if (!fscontext) { 1062c9180a57SEric Paris rc = -ENOMEM; 1063c9180a57SEric Paris goto out_err; 1064c9180a57SEric Paris } 1065c9180a57SEric Paris break; 1066c9180a57SEric Paris 1067c9180a57SEric Paris case Opt_rootcontext: 1068c9180a57SEric Paris if (rootcontext) { 1069c9180a57SEric Paris rc = -EINVAL; 1070c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 1071c9180a57SEric Paris goto out_err; 1072c9180a57SEric Paris } 1073c9180a57SEric Paris rootcontext = match_strdup(&args[0]); 1074c9180a57SEric Paris if (!rootcontext) { 1075c9180a57SEric Paris rc = -ENOMEM; 1076c9180a57SEric Paris goto out_err; 1077c9180a57SEric Paris } 1078c9180a57SEric Paris break; 1079c9180a57SEric Paris 1080c9180a57SEric Paris case Opt_defcontext: 1081c9180a57SEric Paris if (context || defcontext) { 1082c9180a57SEric Paris rc = -EINVAL; 1083c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 1084c9180a57SEric Paris goto out_err; 1085c9180a57SEric Paris } 1086c9180a57SEric Paris defcontext = match_strdup(&args[0]); 1087c9180a57SEric Paris if (!defcontext) { 1088c9180a57SEric Paris rc = -ENOMEM; 1089c9180a57SEric Paris goto out_err; 1090c9180a57SEric Paris } 1091c9180a57SEric Paris break; 109211689d47SDavid P. Quigley case Opt_labelsupport: 109311689d47SDavid P. Quigley break; 1094c9180a57SEric Paris default: 1095c9180a57SEric Paris rc = -EINVAL; 1096c9180a57SEric Paris printk(KERN_WARNING "SELinux: unknown mount option\n"); 1097c9180a57SEric Paris goto out_err; 1098c9180a57SEric Paris 1099c9180a57SEric Paris } 1100c9180a57SEric Paris } 1101c9180a57SEric Paris 1102e0007529SEric Paris rc = -ENOMEM; 11038931c3bdSTetsuo Handa opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_KERNEL); 1104e0007529SEric Paris if (!opts->mnt_opts) 1105e0007529SEric Paris goto out_err; 1106e0007529SEric Paris 11078931c3bdSTetsuo Handa opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), 11088931c3bdSTetsuo Handa GFP_KERNEL); 1109e0007529SEric Paris if (!opts->mnt_opts_flags) { 1110e0007529SEric Paris kfree(opts->mnt_opts); 1111e0007529SEric Paris goto out_err; 1112c9180a57SEric Paris } 1113c9180a57SEric Paris 1114e0007529SEric Paris if (fscontext) { 1115e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = fscontext; 1116e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT; 1117e0007529SEric Paris } 1118e0007529SEric Paris if (context) { 1119e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = context; 1120e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT; 1121e0007529SEric Paris } 1122e0007529SEric Paris if (rootcontext) { 1123e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = rootcontext; 1124e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT; 1125e0007529SEric Paris } 1126e0007529SEric Paris if (defcontext) { 1127e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = defcontext; 1128e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT; 1129e0007529SEric Paris } 1130e0007529SEric Paris 1131e0007529SEric Paris opts->num_mnt_opts = num_mnt_opts; 1132e0007529SEric Paris return 0; 1133e0007529SEric Paris 1134c9180a57SEric Paris out_err: 1135c9180a57SEric Paris kfree(context); 1136c9180a57SEric Paris kfree(defcontext); 1137c9180a57SEric Paris kfree(fscontext); 1138c9180a57SEric Paris kfree(rootcontext); 1139c9180a57SEric Paris return rc; 11401da177e4SLinus Torvalds } 1141e0007529SEric Paris /* 1142e0007529SEric Paris * string mount options parsing and call set the sbsec 1143e0007529SEric Paris */ 1144e0007529SEric Paris static int superblock_doinit(struct super_block *sb, void *data) 1145e0007529SEric Paris { 1146e0007529SEric Paris int rc = 0; 1147e0007529SEric Paris char *options = data; 1148e0007529SEric Paris struct security_mnt_opts opts; 1149e0007529SEric Paris 1150e0007529SEric Paris security_init_mnt_opts(&opts); 1151e0007529SEric Paris 1152e0007529SEric Paris if (!data) 1153e0007529SEric Paris goto out; 1154e0007529SEric Paris 1155e0007529SEric Paris BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA); 1156e0007529SEric Paris 1157e0007529SEric Paris rc = selinux_parse_opts_str(options, &opts); 1158e0007529SEric Paris if (rc) 1159e0007529SEric Paris goto out_err; 1160e0007529SEric Paris 1161e0007529SEric Paris out: 1162649f6e77SDavid Quigley rc = selinux_set_mnt_opts(sb, &opts, 0, NULL); 1163e0007529SEric Paris 1164e0007529SEric Paris out_err: 1165e0007529SEric Paris security_free_mnt_opts(&opts); 1166e0007529SEric Paris return rc; 1167e0007529SEric Paris } 11681da177e4SLinus Torvalds 11693583a711SAdrian Bunk static void selinux_write_opts(struct seq_file *m, 11703583a711SAdrian Bunk struct security_mnt_opts *opts) 11712069f457SEric Paris { 11722069f457SEric Paris int i; 11732069f457SEric Paris char *prefix; 11742069f457SEric Paris 11752069f457SEric Paris for (i = 0; i < opts->num_mnt_opts; i++) { 117611689d47SDavid P. Quigley char *has_comma; 117711689d47SDavid P. Quigley 117811689d47SDavid P. Quigley if (opts->mnt_opts[i]) 117911689d47SDavid P. Quigley has_comma = strchr(opts->mnt_opts[i], ','); 118011689d47SDavid P. Quigley else 118111689d47SDavid P. Quigley has_comma = NULL; 11822069f457SEric Paris 11832069f457SEric Paris switch (opts->mnt_opts_flags[i]) { 11842069f457SEric Paris case CONTEXT_MNT: 11852069f457SEric Paris prefix = CONTEXT_STR; 11862069f457SEric Paris break; 11872069f457SEric Paris case FSCONTEXT_MNT: 11882069f457SEric Paris prefix = FSCONTEXT_STR; 11892069f457SEric Paris break; 11902069f457SEric Paris case ROOTCONTEXT_MNT: 11912069f457SEric Paris prefix = ROOTCONTEXT_STR; 11922069f457SEric Paris break; 11932069f457SEric Paris case DEFCONTEXT_MNT: 11942069f457SEric Paris prefix = DEFCONTEXT_STR; 11952069f457SEric Paris break; 119612f348b9SEric Paris case SBLABEL_MNT: 119711689d47SDavid P. Quigley seq_putc(m, ','); 119811689d47SDavid P. Quigley seq_puts(m, LABELSUPP_STR); 119911689d47SDavid P. Quigley continue; 12002069f457SEric Paris default: 12012069f457SEric Paris BUG(); 1202a35c6c83SEric Paris return; 12032069f457SEric Paris }; 12042069f457SEric Paris /* we need a comma before each option */ 12052069f457SEric Paris seq_putc(m, ','); 12062069f457SEric Paris seq_puts(m, prefix); 12072069f457SEric Paris if (has_comma) 12082069f457SEric Paris seq_putc(m, '\"'); 1209a068acf2SKees Cook seq_escape(m, opts->mnt_opts[i], "\"\n\\"); 12102069f457SEric Paris if (has_comma) 12112069f457SEric Paris seq_putc(m, '\"'); 12122069f457SEric Paris } 12132069f457SEric Paris } 12142069f457SEric Paris 12152069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb) 12162069f457SEric Paris { 12172069f457SEric Paris struct security_mnt_opts opts; 12182069f457SEric Paris int rc; 12192069f457SEric Paris 12202069f457SEric Paris rc = selinux_get_mnt_opts(sb, &opts); 1221383795c2SEric Paris if (rc) { 1222383795c2SEric Paris /* before policy load we may get EINVAL, don't show anything */ 1223383795c2SEric Paris if (rc == -EINVAL) 1224383795c2SEric Paris rc = 0; 12252069f457SEric Paris return rc; 1226383795c2SEric Paris } 12272069f457SEric Paris 12282069f457SEric Paris selinux_write_opts(m, &opts); 12292069f457SEric Paris 12302069f457SEric Paris security_free_mnt_opts(&opts); 12312069f457SEric Paris 12322069f457SEric Paris return rc; 12332069f457SEric Paris } 12342069f457SEric Paris 12351da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode) 12361da177e4SLinus Torvalds { 12371da177e4SLinus Torvalds switch (mode & S_IFMT) { 12381da177e4SLinus Torvalds case S_IFSOCK: 12391da177e4SLinus Torvalds return SECCLASS_SOCK_FILE; 12401da177e4SLinus Torvalds case S_IFLNK: 12411da177e4SLinus Torvalds return SECCLASS_LNK_FILE; 12421da177e4SLinus Torvalds case S_IFREG: 12431da177e4SLinus Torvalds return SECCLASS_FILE; 12441da177e4SLinus Torvalds case S_IFBLK: 12451da177e4SLinus Torvalds return SECCLASS_BLK_FILE; 12461da177e4SLinus Torvalds case S_IFDIR: 12471da177e4SLinus Torvalds return SECCLASS_DIR; 12481da177e4SLinus Torvalds case S_IFCHR: 12491da177e4SLinus Torvalds return SECCLASS_CHR_FILE; 12501da177e4SLinus Torvalds case S_IFIFO: 12511da177e4SLinus Torvalds return SECCLASS_FIFO_FILE; 12521da177e4SLinus Torvalds 12531da177e4SLinus Torvalds } 12541da177e4SLinus Torvalds 12551da177e4SLinus Torvalds return SECCLASS_FILE; 12561da177e4SLinus Torvalds } 12571da177e4SLinus Torvalds 125813402580SJames Morris static inline int default_protocol_stream(int protocol) 125913402580SJames Morris { 126013402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP); 126113402580SJames Morris } 126213402580SJames Morris 126313402580SJames Morris static inline int default_protocol_dgram(int protocol) 126413402580SJames Morris { 126513402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP); 126613402580SJames Morris } 126713402580SJames Morris 12681da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol) 12691da177e4SLinus Torvalds { 1270da69a530SStephen Smalley int extsockclass = selinux_policycap_extsockclass; 1271da69a530SStephen Smalley 12721da177e4SLinus Torvalds switch (family) { 12731da177e4SLinus Torvalds case PF_UNIX: 12741da177e4SLinus Torvalds switch (type) { 12751da177e4SLinus Torvalds case SOCK_STREAM: 12761da177e4SLinus Torvalds case SOCK_SEQPACKET: 12771da177e4SLinus Torvalds return SECCLASS_UNIX_STREAM_SOCKET; 12781da177e4SLinus Torvalds case SOCK_DGRAM: 12791da177e4SLinus Torvalds return SECCLASS_UNIX_DGRAM_SOCKET; 12801da177e4SLinus Torvalds } 12811da177e4SLinus Torvalds break; 12821da177e4SLinus Torvalds case PF_INET: 12831da177e4SLinus Torvalds case PF_INET6: 12841da177e4SLinus Torvalds switch (type) { 12851da177e4SLinus Torvalds case SOCK_STREAM: 1286da69a530SStephen Smalley case SOCK_SEQPACKET: 128713402580SJames Morris if (default_protocol_stream(protocol)) 12881da177e4SLinus Torvalds return SECCLASS_TCP_SOCKET; 1289da69a530SStephen Smalley else if (extsockclass && protocol == IPPROTO_SCTP) 1290da69a530SStephen Smalley return SECCLASS_SCTP_SOCKET; 129113402580SJames Morris else 129213402580SJames Morris return SECCLASS_RAWIP_SOCKET; 12931da177e4SLinus Torvalds case SOCK_DGRAM: 129413402580SJames Morris if (default_protocol_dgram(protocol)) 12951da177e4SLinus Torvalds return SECCLASS_UDP_SOCKET; 1296ef37979aSStephen Smalley else if (extsockclass && (protocol == IPPROTO_ICMP || 1297ef37979aSStephen Smalley protocol == IPPROTO_ICMPV6)) 1298da69a530SStephen Smalley return SECCLASS_ICMP_SOCKET; 129913402580SJames Morris else 130013402580SJames Morris return SECCLASS_RAWIP_SOCKET; 13012ee92d46SJames Morris case SOCK_DCCP: 13022ee92d46SJames Morris return SECCLASS_DCCP_SOCKET; 130313402580SJames Morris default: 13041da177e4SLinus Torvalds return SECCLASS_RAWIP_SOCKET; 13051da177e4SLinus Torvalds } 13061da177e4SLinus Torvalds break; 13071da177e4SLinus Torvalds case PF_NETLINK: 13081da177e4SLinus Torvalds switch (protocol) { 13091da177e4SLinus Torvalds case NETLINK_ROUTE: 13101da177e4SLinus Torvalds return SECCLASS_NETLINK_ROUTE_SOCKET; 13117f1fb60cSPavel Emelyanov case NETLINK_SOCK_DIAG: 13121da177e4SLinus Torvalds return SECCLASS_NETLINK_TCPDIAG_SOCKET; 13131da177e4SLinus Torvalds case NETLINK_NFLOG: 13141da177e4SLinus Torvalds return SECCLASS_NETLINK_NFLOG_SOCKET; 13151da177e4SLinus Torvalds case NETLINK_XFRM: 13161da177e4SLinus Torvalds return SECCLASS_NETLINK_XFRM_SOCKET; 13171da177e4SLinus Torvalds case NETLINK_SELINUX: 13181da177e4SLinus Torvalds return SECCLASS_NETLINK_SELINUX_SOCKET; 13196c6d2e9bSStephen Smalley case NETLINK_ISCSI: 13206c6d2e9bSStephen Smalley return SECCLASS_NETLINK_ISCSI_SOCKET; 13211da177e4SLinus Torvalds case NETLINK_AUDIT: 13221da177e4SLinus Torvalds return SECCLASS_NETLINK_AUDIT_SOCKET; 13236c6d2e9bSStephen Smalley case NETLINK_FIB_LOOKUP: 13246c6d2e9bSStephen Smalley return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET; 13256c6d2e9bSStephen Smalley case NETLINK_CONNECTOR: 13266c6d2e9bSStephen Smalley return SECCLASS_NETLINK_CONNECTOR_SOCKET; 13276c6d2e9bSStephen Smalley case NETLINK_NETFILTER: 13286c6d2e9bSStephen Smalley return SECCLASS_NETLINK_NETFILTER_SOCKET; 13291da177e4SLinus Torvalds case NETLINK_DNRTMSG: 13301da177e4SLinus Torvalds return SECCLASS_NETLINK_DNRT_SOCKET; 13310c9b7942SJames Morris case NETLINK_KOBJECT_UEVENT: 13320c9b7942SJames Morris return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET; 13336c6d2e9bSStephen Smalley case NETLINK_GENERIC: 13346c6d2e9bSStephen Smalley return SECCLASS_NETLINK_GENERIC_SOCKET; 13356c6d2e9bSStephen Smalley case NETLINK_SCSITRANSPORT: 13366c6d2e9bSStephen Smalley return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET; 13376c6d2e9bSStephen Smalley case NETLINK_RDMA: 13386c6d2e9bSStephen Smalley return SECCLASS_NETLINK_RDMA_SOCKET; 13396c6d2e9bSStephen Smalley case NETLINK_CRYPTO: 13406c6d2e9bSStephen Smalley return SECCLASS_NETLINK_CRYPTO_SOCKET; 13411da177e4SLinus Torvalds default: 13421da177e4SLinus Torvalds return SECCLASS_NETLINK_SOCKET; 13431da177e4SLinus Torvalds } 13441da177e4SLinus Torvalds case PF_PACKET: 13451da177e4SLinus Torvalds return SECCLASS_PACKET_SOCKET; 13461da177e4SLinus Torvalds case PF_KEY: 13471da177e4SLinus Torvalds return SECCLASS_KEY_SOCKET; 13483e3ff15eSChristopher J. PeBenito case PF_APPLETALK: 13493e3ff15eSChristopher J. PeBenito return SECCLASS_APPLETALK_SOCKET; 13501da177e4SLinus Torvalds } 13511da177e4SLinus Torvalds 1352da69a530SStephen Smalley if (extsockclass) { 1353da69a530SStephen Smalley switch (family) { 1354da69a530SStephen Smalley case PF_AX25: 1355da69a530SStephen Smalley return SECCLASS_AX25_SOCKET; 1356da69a530SStephen Smalley case PF_IPX: 1357da69a530SStephen Smalley return SECCLASS_IPX_SOCKET; 1358da69a530SStephen Smalley case PF_NETROM: 1359da69a530SStephen Smalley return SECCLASS_NETROM_SOCKET; 1360da69a530SStephen Smalley case PF_ATMPVC: 1361da69a530SStephen Smalley return SECCLASS_ATMPVC_SOCKET; 1362da69a530SStephen Smalley case PF_X25: 1363da69a530SStephen Smalley return SECCLASS_X25_SOCKET; 1364da69a530SStephen Smalley case PF_ROSE: 1365da69a530SStephen Smalley return SECCLASS_ROSE_SOCKET; 1366da69a530SStephen Smalley case PF_DECnet: 1367da69a530SStephen Smalley return SECCLASS_DECNET_SOCKET; 1368da69a530SStephen Smalley case PF_ATMSVC: 1369da69a530SStephen Smalley return SECCLASS_ATMSVC_SOCKET; 1370da69a530SStephen Smalley case PF_RDS: 1371da69a530SStephen Smalley return SECCLASS_RDS_SOCKET; 1372da69a530SStephen Smalley case PF_IRDA: 1373da69a530SStephen Smalley return SECCLASS_IRDA_SOCKET; 1374da69a530SStephen Smalley case PF_PPPOX: 1375da69a530SStephen Smalley return SECCLASS_PPPOX_SOCKET; 1376da69a530SStephen Smalley case PF_LLC: 1377da69a530SStephen Smalley return SECCLASS_LLC_SOCKET; 1378da69a530SStephen Smalley case PF_CAN: 1379da69a530SStephen Smalley return SECCLASS_CAN_SOCKET; 1380da69a530SStephen Smalley case PF_TIPC: 1381da69a530SStephen Smalley return SECCLASS_TIPC_SOCKET; 1382da69a530SStephen Smalley case PF_BLUETOOTH: 1383da69a530SStephen Smalley return SECCLASS_BLUETOOTH_SOCKET; 1384da69a530SStephen Smalley case PF_IUCV: 1385da69a530SStephen Smalley return SECCLASS_IUCV_SOCKET; 1386da69a530SStephen Smalley case PF_RXRPC: 1387da69a530SStephen Smalley return SECCLASS_RXRPC_SOCKET; 1388da69a530SStephen Smalley case PF_ISDN: 1389da69a530SStephen Smalley return SECCLASS_ISDN_SOCKET; 1390da69a530SStephen Smalley case PF_PHONET: 1391da69a530SStephen Smalley return SECCLASS_PHONET_SOCKET; 1392da69a530SStephen Smalley case PF_IEEE802154: 1393da69a530SStephen Smalley return SECCLASS_IEEE802154_SOCKET; 1394da69a530SStephen Smalley case PF_CAIF: 1395da69a530SStephen Smalley return SECCLASS_CAIF_SOCKET; 1396da69a530SStephen Smalley case PF_ALG: 1397da69a530SStephen Smalley return SECCLASS_ALG_SOCKET; 1398da69a530SStephen Smalley case PF_NFC: 1399da69a530SStephen Smalley return SECCLASS_NFC_SOCKET; 1400da69a530SStephen Smalley case PF_VSOCK: 1401da69a530SStephen Smalley return SECCLASS_VSOCK_SOCKET; 1402da69a530SStephen Smalley case PF_KCM: 1403da69a530SStephen Smalley return SECCLASS_KCM_SOCKET; 1404da69a530SStephen Smalley case PF_QIPCRTR: 1405da69a530SStephen Smalley return SECCLASS_QIPCRTR_SOCKET; 14063051bf36SLinus Torvalds case PF_SMC: 14073051bf36SLinus Torvalds return SECCLASS_SMC_SOCKET; 14083051bf36SLinus Torvalds #if PF_MAX > 44 1409da69a530SStephen Smalley #error New address family defined, please update this function. 1410da69a530SStephen Smalley #endif 1411da69a530SStephen Smalley } 1412da69a530SStephen Smalley } 1413da69a530SStephen Smalley 14141da177e4SLinus Torvalds return SECCLASS_SOCKET; 14151da177e4SLinus Torvalds } 14161da177e4SLinus Torvalds 1417134509d5SStephen Smalley static int selinux_genfs_get_sid(struct dentry *dentry, 14181da177e4SLinus Torvalds u16 tclass, 1419134509d5SStephen Smalley u16 flags, 14201da177e4SLinus Torvalds u32 *sid) 14211da177e4SLinus Torvalds { 14228e6c9693SLucian Adrian Grijincu int rc; 1423fc64005cSAl Viro struct super_block *sb = dentry->d_sb; 14248e6c9693SLucian Adrian Grijincu char *buffer, *path; 14251da177e4SLinus Torvalds 14261da177e4SLinus Torvalds buffer = (char *)__get_free_page(GFP_KERNEL); 14271da177e4SLinus Torvalds if (!buffer) 14281da177e4SLinus Torvalds return -ENOMEM; 14291da177e4SLinus Torvalds 14308e6c9693SLucian Adrian Grijincu path = dentry_path_raw(dentry, buffer, PAGE_SIZE); 14318e6c9693SLucian Adrian Grijincu if (IS_ERR(path)) 14328e6c9693SLucian Adrian Grijincu rc = PTR_ERR(path); 14338e6c9693SLucian Adrian Grijincu else { 1434134509d5SStephen Smalley if (flags & SE_SBPROC) { 14358e6c9693SLucian Adrian Grijincu /* each process gets a /proc/PID/ entry. Strip off the 14368e6c9693SLucian Adrian Grijincu * PID part to get a valid selinux labeling. 14378e6c9693SLucian Adrian Grijincu * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */ 14388e6c9693SLucian Adrian Grijincu while (path[1] >= '0' && path[1] <= '9') { 14398e6c9693SLucian Adrian Grijincu path[1] = '/'; 14408e6c9693SLucian Adrian Grijincu path++; 14411da177e4SLinus Torvalds } 1442134509d5SStephen Smalley } 1443134509d5SStephen Smalley rc = security_genfs_sid(sb->s_type->name, path, tclass, sid); 14448e6c9693SLucian Adrian Grijincu } 14451da177e4SLinus Torvalds free_page((unsigned long)buffer); 14461da177e4SLinus Torvalds return rc; 14471da177e4SLinus Torvalds } 14481da177e4SLinus Torvalds 14491da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */ 14501da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry) 14511da177e4SLinus Torvalds { 14521da177e4SLinus Torvalds struct superblock_security_struct *sbsec = NULL; 14531da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 14549287aed2SAndreas Gruenbacher u32 task_sid, sid = 0; 14559287aed2SAndreas Gruenbacher u16 sclass; 14561da177e4SLinus Torvalds struct dentry *dentry; 14571da177e4SLinus Torvalds #define INITCONTEXTLEN 255 14581da177e4SLinus Torvalds char *context = NULL; 14591da177e4SLinus Torvalds unsigned len = 0; 14601da177e4SLinus Torvalds int rc = 0; 14611da177e4SLinus Torvalds 14626f3be9f5SAndreas Gruenbacher if (isec->initialized == LABEL_INITIALIZED) 146313457d07SAndreas Gruenbacher return 0; 14641da177e4SLinus Torvalds 14659287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 14666f3be9f5SAndreas Gruenbacher if (isec->initialized == LABEL_INITIALIZED) 146723970741SEric Paris goto out_unlock; 14681da177e4SLinus Torvalds 146913457d07SAndreas Gruenbacher if (isec->sclass == SECCLASS_FILE) 147013457d07SAndreas Gruenbacher isec->sclass = inode_mode_to_security_class(inode->i_mode); 147113457d07SAndreas Gruenbacher 14721da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 14730d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) { 14741da177e4SLinus Torvalds /* Defer initialization until selinux_complete_init, 14751da177e4SLinus Torvalds after the initial policy is loaded and the security 14761da177e4SLinus Torvalds server is ready to handle calls. */ 14771da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 14781da177e4SLinus Torvalds if (list_empty(&isec->list)) 14791da177e4SLinus Torvalds list_add(&isec->list, &sbsec->isec_head); 14801da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 148123970741SEric Paris goto out_unlock; 14821da177e4SLinus Torvalds } 14831da177e4SLinus Torvalds 14849287aed2SAndreas Gruenbacher sclass = isec->sclass; 14859287aed2SAndreas Gruenbacher task_sid = isec->task_sid; 14869287aed2SAndreas Gruenbacher sid = isec->sid; 14879287aed2SAndreas Gruenbacher isec->initialized = LABEL_PENDING; 14889287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 14899287aed2SAndreas Gruenbacher 14901da177e4SLinus Torvalds switch (sbsec->behavior) { 1491eb9ae686SDavid Quigley case SECURITY_FS_USE_NATIVE: 1492eb9ae686SDavid Quigley break; 14931da177e4SLinus Torvalds case SECURITY_FS_USE_XATTR: 14945d6c3191SAndreas Gruenbacher if (!(inode->i_opflags & IOP_XATTR)) { 14959287aed2SAndreas Gruenbacher sid = sbsec->def_sid; 14961da177e4SLinus Torvalds break; 14971da177e4SLinus Torvalds } 14981da177e4SLinus Torvalds /* Need a dentry, since the xattr API requires one. 14991da177e4SLinus Torvalds Life would be simpler if we could just pass the inode. */ 15001da177e4SLinus Torvalds if (opt_dentry) { 15011da177e4SLinus Torvalds /* Called from d_instantiate or d_splice_alias. */ 15021da177e4SLinus Torvalds dentry = dget(opt_dentry); 15031da177e4SLinus Torvalds } else { 15041da177e4SLinus Torvalds /* Called from selinux_complete_init, try to find a dentry. */ 15051da177e4SLinus Torvalds dentry = d_find_alias(inode); 15061da177e4SLinus Torvalds } 15071da177e4SLinus Torvalds if (!dentry) { 1508df7f54c0SEric Paris /* 1509df7f54c0SEric Paris * this is can be hit on boot when a file is accessed 1510df7f54c0SEric Paris * before the policy is loaded. When we load policy we 1511df7f54c0SEric Paris * may find inodes that have no dentry on the 1512df7f54c0SEric Paris * sbsec->isec_head list. No reason to complain as these 1513df7f54c0SEric Paris * will get fixed up the next time we go through 1514df7f54c0SEric Paris * inode_doinit with a dentry, before these inodes could 1515df7f54c0SEric Paris * be used again by userspace. 1516df7f54c0SEric Paris */ 15179287aed2SAndreas Gruenbacher goto out; 15181da177e4SLinus Torvalds } 15191da177e4SLinus Torvalds 15201da177e4SLinus Torvalds len = INITCONTEXTLEN; 15214cb912f1SEric Paris context = kmalloc(len+1, GFP_NOFS); 15221da177e4SLinus Torvalds if (!context) { 15231da177e4SLinus Torvalds rc = -ENOMEM; 15241da177e4SLinus Torvalds dput(dentry); 15259287aed2SAndreas Gruenbacher goto out; 15261da177e4SLinus Torvalds } 15274cb912f1SEric Paris context[len] = '\0'; 15285d6c3191SAndreas Gruenbacher rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len); 15291da177e4SLinus Torvalds if (rc == -ERANGE) { 1530314dabb8SJames Morris kfree(context); 1531314dabb8SJames Morris 15321da177e4SLinus Torvalds /* Need a larger buffer. Query for the right size. */ 15335d6c3191SAndreas Gruenbacher rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0); 15341da177e4SLinus Torvalds if (rc < 0) { 15351da177e4SLinus Torvalds dput(dentry); 15369287aed2SAndreas Gruenbacher goto out; 15371da177e4SLinus Torvalds } 15381da177e4SLinus Torvalds len = rc; 15394cb912f1SEric Paris context = kmalloc(len+1, GFP_NOFS); 15401da177e4SLinus Torvalds if (!context) { 15411da177e4SLinus Torvalds rc = -ENOMEM; 15421da177e4SLinus Torvalds dput(dentry); 15439287aed2SAndreas Gruenbacher goto out; 15441da177e4SLinus Torvalds } 15454cb912f1SEric Paris context[len] = '\0'; 15465d6c3191SAndreas Gruenbacher rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len); 15471da177e4SLinus Torvalds } 15481da177e4SLinus Torvalds dput(dentry); 15491da177e4SLinus Torvalds if (rc < 0) { 15501da177e4SLinus Torvalds if (rc != -ENODATA) { 1551744ba35eSEric Paris printk(KERN_WARNING "SELinux: %s: getxattr returned " 1552dd6f953aSHarvey Harrison "%d for dev=%s ino=%ld\n", __func__, 15531da177e4SLinus Torvalds -rc, inode->i_sb->s_id, inode->i_ino); 15541da177e4SLinus Torvalds kfree(context); 15559287aed2SAndreas Gruenbacher goto out; 15561da177e4SLinus Torvalds } 15571da177e4SLinus Torvalds /* Map ENODATA to the default file SID */ 15581da177e4SLinus Torvalds sid = sbsec->def_sid; 15591da177e4SLinus Torvalds rc = 0; 15601da177e4SLinus Torvalds } else { 1561f5c1d5b2SJames Morris rc = security_context_to_sid_default(context, rc, &sid, 1562869ab514SStephen Smalley sbsec->def_sid, 1563869ab514SStephen Smalley GFP_NOFS); 15641da177e4SLinus Torvalds if (rc) { 15654ba0a8adSEric Paris char *dev = inode->i_sb->s_id; 15664ba0a8adSEric Paris unsigned long ino = inode->i_ino; 15674ba0a8adSEric Paris 15684ba0a8adSEric Paris if (rc == -EINVAL) { 15694ba0a8adSEric Paris if (printk_ratelimit()) 15704ba0a8adSEric Paris printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid " 15714ba0a8adSEric Paris "context=%s. This indicates you may need to relabel the inode or the " 15724ba0a8adSEric Paris "filesystem in question.\n", ino, dev, context); 15734ba0a8adSEric Paris } else { 1574744ba35eSEric Paris printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) " 15751da177e4SLinus Torvalds "returned %d for dev=%s ino=%ld\n", 15764ba0a8adSEric Paris __func__, context, -rc, dev, ino); 15774ba0a8adSEric Paris } 15781da177e4SLinus Torvalds kfree(context); 15791da177e4SLinus Torvalds /* Leave with the unlabeled SID */ 15801da177e4SLinus Torvalds rc = 0; 15811da177e4SLinus Torvalds break; 15821da177e4SLinus Torvalds } 15831da177e4SLinus Torvalds } 15841da177e4SLinus Torvalds kfree(context); 15851da177e4SLinus Torvalds break; 15861da177e4SLinus Torvalds case SECURITY_FS_USE_TASK: 15879287aed2SAndreas Gruenbacher sid = task_sid; 15881da177e4SLinus Torvalds break; 15891da177e4SLinus Torvalds case SECURITY_FS_USE_TRANS: 15901da177e4SLinus Torvalds /* Default to the fs SID. */ 15919287aed2SAndreas Gruenbacher sid = sbsec->sid; 15921da177e4SLinus Torvalds 15931da177e4SLinus Torvalds /* Try to obtain a transition SID. */ 15949287aed2SAndreas Gruenbacher rc = security_transition_sid(task_sid, sid, sclass, NULL, &sid); 15951da177e4SLinus Torvalds if (rc) 15969287aed2SAndreas Gruenbacher goto out; 15971da177e4SLinus Torvalds break; 1598c312feb2SEric Paris case SECURITY_FS_USE_MNTPOINT: 15999287aed2SAndreas Gruenbacher sid = sbsec->mntpoint_sid; 1600c312feb2SEric Paris break; 16011da177e4SLinus Torvalds default: 1602c312feb2SEric Paris /* Default to the fs superblock SID. */ 16039287aed2SAndreas Gruenbacher sid = sbsec->sid; 16041da177e4SLinus Torvalds 1605134509d5SStephen Smalley if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) { 1606f64410ecSPaul Moore /* We must have a dentry to determine the label on 1607f64410ecSPaul Moore * procfs inodes */ 1608f64410ecSPaul Moore if (opt_dentry) 1609f64410ecSPaul Moore /* Called from d_instantiate or 1610f64410ecSPaul Moore * d_splice_alias. */ 1611f64410ecSPaul Moore dentry = dget(opt_dentry); 1612f64410ecSPaul Moore else 1613f64410ecSPaul Moore /* Called from selinux_complete_init, try to 1614f64410ecSPaul Moore * find a dentry. */ 1615f64410ecSPaul Moore dentry = d_find_alias(inode); 1616f64410ecSPaul Moore /* 1617f64410ecSPaul Moore * This can be hit on boot when a file is accessed 1618f64410ecSPaul Moore * before the policy is loaded. When we load policy we 1619f64410ecSPaul Moore * may find inodes that have no dentry on the 1620f64410ecSPaul Moore * sbsec->isec_head list. No reason to complain as 1621f64410ecSPaul Moore * these will get fixed up the next time we go through 1622f64410ecSPaul Moore * inode_doinit() with a dentry, before these inodes 1623f64410ecSPaul Moore * could be used again by userspace. 1624f64410ecSPaul Moore */ 1625f64410ecSPaul Moore if (!dentry) 16269287aed2SAndreas Gruenbacher goto out; 16279287aed2SAndreas Gruenbacher rc = selinux_genfs_get_sid(dentry, sclass, 1628134509d5SStephen Smalley sbsec->flags, &sid); 1629f64410ecSPaul Moore dput(dentry); 16301da177e4SLinus Torvalds if (rc) 16319287aed2SAndreas Gruenbacher goto out; 16321da177e4SLinus Torvalds } 16331da177e4SLinus Torvalds break; 16341da177e4SLinus Torvalds } 16351da177e4SLinus Torvalds 16369287aed2SAndreas Gruenbacher out: 16379287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 16389287aed2SAndreas Gruenbacher if (isec->initialized == LABEL_PENDING) { 16399287aed2SAndreas Gruenbacher if (!sid || rc) { 16409287aed2SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 16419287aed2SAndreas Gruenbacher goto out_unlock; 16429287aed2SAndreas Gruenbacher } 16439287aed2SAndreas Gruenbacher 16446f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 16459287aed2SAndreas Gruenbacher isec->sid = sid; 16469287aed2SAndreas Gruenbacher } 16471da177e4SLinus Torvalds 164823970741SEric Paris out_unlock: 16499287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 16501da177e4SLinus Torvalds return rc; 16511da177e4SLinus Torvalds } 16521da177e4SLinus Torvalds 16531da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */ 16541da177e4SLinus Torvalds static inline u32 signal_to_av(int sig) 16551da177e4SLinus Torvalds { 16561da177e4SLinus Torvalds u32 perm = 0; 16571da177e4SLinus Torvalds 16581da177e4SLinus Torvalds switch (sig) { 16591da177e4SLinus Torvalds case SIGCHLD: 16601da177e4SLinus Torvalds /* Commonly granted from child to parent. */ 16611da177e4SLinus Torvalds perm = PROCESS__SIGCHLD; 16621da177e4SLinus Torvalds break; 16631da177e4SLinus Torvalds case SIGKILL: 16641da177e4SLinus Torvalds /* Cannot be caught or ignored */ 16651da177e4SLinus Torvalds perm = PROCESS__SIGKILL; 16661da177e4SLinus Torvalds break; 16671da177e4SLinus Torvalds case SIGSTOP: 16681da177e4SLinus Torvalds /* Cannot be caught or ignored */ 16691da177e4SLinus Torvalds perm = PROCESS__SIGSTOP; 16701da177e4SLinus Torvalds break; 16711da177e4SLinus Torvalds default: 16721da177e4SLinus Torvalds /* All other signals. */ 16731da177e4SLinus Torvalds perm = PROCESS__SIGNAL; 16741da177e4SLinus Torvalds break; 16751da177e4SLinus Torvalds } 16761da177e4SLinus Torvalds 16771da177e4SLinus Torvalds return perm; 16781da177e4SLinus Torvalds } 16791da177e4SLinus Torvalds 1680b68e418cSStephen Smalley #if CAP_LAST_CAP > 63 1681b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63. 1682b68e418cSStephen Smalley #endif 1683b68e418cSStephen Smalley 16841da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */ 16856a9de491SEric Paris static int cred_has_capability(const struct cred *cred, 16868e4ff6f2SStephen Smalley int cap, int audit, bool initns) 16871da177e4SLinus Torvalds { 16882bf49690SThomas Liu struct common_audit_data ad; 168906112163SEric Paris struct av_decision avd; 1690b68e418cSStephen Smalley u16 sclass; 16913699c53cSDavid Howells u32 sid = cred_sid(cred); 1692b68e418cSStephen Smalley u32 av = CAP_TO_MASK(cap); 169306112163SEric Paris int rc; 16941da177e4SLinus Torvalds 169550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_CAP; 16961da177e4SLinus Torvalds ad.u.cap = cap; 16971da177e4SLinus Torvalds 1698b68e418cSStephen Smalley switch (CAP_TO_INDEX(cap)) { 1699b68e418cSStephen Smalley case 0: 17008e4ff6f2SStephen Smalley sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS; 1701b68e418cSStephen Smalley break; 1702b68e418cSStephen Smalley case 1: 17038e4ff6f2SStephen Smalley sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS; 1704b68e418cSStephen Smalley break; 1705b68e418cSStephen Smalley default: 1706b68e418cSStephen Smalley printk(KERN_ERR 1707b68e418cSStephen Smalley "SELinux: out of range capability %d\n", cap); 1708b68e418cSStephen Smalley BUG(); 1709a35c6c83SEric Paris return -EINVAL; 1710b68e418cSStephen Smalley } 171106112163SEric Paris 1712275bb41eSDavid Howells rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd); 17139ade0cf4SEric Paris if (audit == SECURITY_CAP_AUDIT) { 17147b20ea25SNeilBrown int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0); 17159ade0cf4SEric Paris if (rc2) 17169ade0cf4SEric Paris return rc2; 17179ade0cf4SEric Paris } 171806112163SEric Paris return rc; 17191da177e4SLinus Torvalds } 17201da177e4SLinus Torvalds 17211da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode. 17221da177e4SLinus Torvalds The 'adp' parameter is optional and allows other audit 17231da177e4SLinus Torvalds data to be passed (e.g. the dentry). */ 172488e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred, 17251da177e4SLinus Torvalds struct inode *inode, 17261da177e4SLinus Torvalds u32 perms, 172719e49834SLinus Torvalds struct common_audit_data *adp) 17281da177e4SLinus Torvalds { 17291da177e4SLinus Torvalds struct inode_security_struct *isec; 1730275bb41eSDavid Howells u32 sid; 17311da177e4SLinus Torvalds 1732e0e81739SDavid Howells validate_creds(cred); 1733e0e81739SDavid Howells 1734bbaca6c2SStephen Smalley if (unlikely(IS_PRIVATE(inode))) 1735bbaca6c2SStephen Smalley return 0; 1736bbaca6c2SStephen Smalley 173788e67f3bSDavid Howells sid = cred_sid(cred); 17381da177e4SLinus Torvalds isec = inode->i_security; 17391da177e4SLinus Torvalds 174019e49834SLinus Torvalds return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp); 17411da177e4SLinus Torvalds } 17421da177e4SLinus Torvalds 17431da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing 17441da177e4SLinus Torvalds the dentry to help the auditing code to more easily generate the 17451da177e4SLinus Torvalds pathname if needed. */ 174688e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred, 17471da177e4SLinus Torvalds struct dentry *dentry, 17481da177e4SLinus Torvalds u32 av) 17491da177e4SLinus Torvalds { 1750c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 17512bf49690SThomas Liu struct common_audit_data ad; 175288e67f3bSDavid Howells 175350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 17542875fa00SEric Paris ad.u.dentry = dentry; 17555d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, dentry, true); 175619e49834SLinus Torvalds return inode_has_perm(cred, inode, av, &ad); 17572875fa00SEric Paris } 17582875fa00SEric Paris 17592875fa00SEric Paris /* Same as inode_has_perm, but pass explicit audit data containing 17602875fa00SEric Paris the path to help the auditing code to more easily generate the 17612875fa00SEric Paris pathname if needed. */ 17622875fa00SEric Paris static inline int path_has_perm(const struct cred *cred, 17633f7036a0SAl Viro const struct path *path, 17642875fa00SEric Paris u32 av) 17652875fa00SEric Paris { 1766c6f493d6SDavid Howells struct inode *inode = d_backing_inode(path->dentry); 17672875fa00SEric Paris struct common_audit_data ad; 17682875fa00SEric Paris 176950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_PATH; 17702875fa00SEric Paris ad.u.path = *path; 17715d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, path->dentry, true); 177219e49834SLinus Torvalds return inode_has_perm(cred, inode, av, &ad); 17731da177e4SLinus Torvalds } 17741da177e4SLinus Torvalds 177513f8e981SDavid Howells /* Same as path_has_perm, but uses the inode from the file struct. */ 177613f8e981SDavid Howells static inline int file_path_has_perm(const struct cred *cred, 177713f8e981SDavid Howells struct file *file, 177813f8e981SDavid Howells u32 av) 177913f8e981SDavid Howells { 178013f8e981SDavid Howells struct common_audit_data ad; 178113f8e981SDavid Howells 178243af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 178343af5de7SVivek Goyal ad.u.file = file; 178419e49834SLinus Torvalds return inode_has_perm(cred, file_inode(file), av, &ad); 178513f8e981SDavid Howells } 178613f8e981SDavid Howells 17871da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to 17881da177e4SLinus Torvalds access an inode in a given way. Check access to the 17891da177e4SLinus Torvalds descriptor itself, and then use dentry_has_perm to 17901da177e4SLinus Torvalds check a particular permission to the file. 17911da177e4SLinus Torvalds Access to the descriptor is implicitly granted if it 17921da177e4SLinus Torvalds has the same SID as the process. If av is zero, then 17931da177e4SLinus Torvalds access to the file is not checked, e.g. for cases 17941da177e4SLinus Torvalds where only the descriptor is affected like seek. */ 179588e67f3bSDavid Howells static int file_has_perm(const struct cred *cred, 17961da177e4SLinus Torvalds struct file *file, 17971da177e4SLinus Torvalds u32 av) 17981da177e4SLinus Torvalds { 17991da177e4SLinus Torvalds struct file_security_struct *fsec = file->f_security; 1800496ad9aaSAl Viro struct inode *inode = file_inode(file); 18012bf49690SThomas Liu struct common_audit_data ad; 180288e67f3bSDavid Howells u32 sid = cred_sid(cred); 18031da177e4SLinus Torvalds int rc; 18041da177e4SLinus Torvalds 180543af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 180643af5de7SVivek Goyal ad.u.file = file; 18071da177e4SLinus Torvalds 1808275bb41eSDavid Howells if (sid != fsec->sid) { 1809275bb41eSDavid Howells rc = avc_has_perm(sid, fsec->sid, 18101da177e4SLinus Torvalds SECCLASS_FD, 18111da177e4SLinus Torvalds FD__USE, 18121da177e4SLinus Torvalds &ad); 18131da177e4SLinus Torvalds if (rc) 181488e67f3bSDavid Howells goto out; 18151da177e4SLinus Torvalds } 18161da177e4SLinus Torvalds 18171da177e4SLinus Torvalds /* av is zero if only checking access to the descriptor. */ 181888e67f3bSDavid Howells rc = 0; 18191da177e4SLinus Torvalds if (av) 182019e49834SLinus Torvalds rc = inode_has_perm(cred, inode, av, &ad); 18211da177e4SLinus Torvalds 182288e67f3bSDavid Howells out: 182388e67f3bSDavid Howells return rc; 18241da177e4SLinus Torvalds } 18251da177e4SLinus Torvalds 1826c3c188b2SDavid Howells /* 1827c3c188b2SDavid Howells * Determine the label for an inode that might be unioned. 1828c3c188b2SDavid Howells */ 1829c957f6dfSVivek Goyal static int 1830c957f6dfSVivek Goyal selinux_determine_inode_label(const struct task_security_struct *tsec, 1831c957f6dfSVivek Goyal struct inode *dir, 1832c957f6dfSVivek Goyal const struct qstr *name, u16 tclass, 1833c3c188b2SDavid Howells u32 *_new_isid) 1834c3c188b2SDavid Howells { 1835c3c188b2SDavid Howells const struct superblock_security_struct *sbsec = dir->i_sb->s_security; 1836c3c188b2SDavid Howells 1837c3c188b2SDavid Howells if ((sbsec->flags & SE_SBINITIALIZED) && 1838c3c188b2SDavid Howells (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) { 1839c3c188b2SDavid Howells *_new_isid = sbsec->mntpoint_sid; 1840c3c188b2SDavid Howells } else if ((sbsec->flags & SBLABEL_MNT) && 1841c3c188b2SDavid Howells tsec->create_sid) { 1842c3c188b2SDavid Howells *_new_isid = tsec->create_sid; 1843c3c188b2SDavid Howells } else { 184420cdef8dSPaul Moore const struct inode_security_struct *dsec = inode_security(dir); 1845c3c188b2SDavid Howells return security_transition_sid(tsec->sid, dsec->sid, tclass, 1846c3c188b2SDavid Howells name, _new_isid); 1847c3c188b2SDavid Howells } 1848c3c188b2SDavid Howells 1849c3c188b2SDavid Howells return 0; 1850c3c188b2SDavid Howells } 1851c3c188b2SDavid Howells 18521da177e4SLinus Torvalds /* Check whether a task can create a file. */ 18531da177e4SLinus Torvalds static int may_create(struct inode *dir, 18541da177e4SLinus Torvalds struct dentry *dentry, 18551da177e4SLinus Torvalds u16 tclass) 18561da177e4SLinus Torvalds { 18575fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 18581da177e4SLinus Torvalds struct inode_security_struct *dsec; 18591da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 1860275bb41eSDavid Howells u32 sid, newsid; 18612bf49690SThomas Liu struct common_audit_data ad; 18621da177e4SLinus Torvalds int rc; 18631da177e4SLinus Torvalds 186483da53c5SAndreas Gruenbacher dsec = inode_security(dir); 18651da177e4SLinus Torvalds sbsec = dir->i_sb->s_security; 18661da177e4SLinus Torvalds 1867275bb41eSDavid Howells sid = tsec->sid; 1868275bb41eSDavid Howells 186950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 1870a269434dSEric Paris ad.u.dentry = dentry; 18711da177e4SLinus Torvalds 1872275bb41eSDavid Howells rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, 18731da177e4SLinus Torvalds DIR__ADD_NAME | DIR__SEARCH, 18741da177e4SLinus Torvalds &ad); 18751da177e4SLinus Torvalds if (rc) 18761da177e4SLinus Torvalds return rc; 18771da177e4SLinus Torvalds 1878c957f6dfSVivek Goyal rc = selinux_determine_inode_label(current_security(), dir, 1879c957f6dfSVivek Goyal &dentry->d_name, tclass, &newsid); 18801da177e4SLinus Torvalds if (rc) 18811da177e4SLinus Torvalds return rc; 18821da177e4SLinus Torvalds 1883275bb41eSDavid Howells rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad); 18841da177e4SLinus Torvalds if (rc) 18851da177e4SLinus Torvalds return rc; 18861da177e4SLinus Torvalds 18871da177e4SLinus Torvalds return avc_has_perm(newsid, sbsec->sid, 18881da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 18891da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, &ad); 18901da177e4SLinus Torvalds } 18911da177e4SLinus Torvalds 18921da177e4SLinus Torvalds #define MAY_LINK 0 18931da177e4SLinus Torvalds #define MAY_UNLINK 1 18941da177e4SLinus Torvalds #define MAY_RMDIR 2 18951da177e4SLinus Torvalds 18961da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */ 18971da177e4SLinus Torvalds static int may_link(struct inode *dir, 18981da177e4SLinus Torvalds struct dentry *dentry, 18991da177e4SLinus Torvalds int kind) 19001da177e4SLinus Torvalds 19011da177e4SLinus Torvalds { 19021da177e4SLinus Torvalds struct inode_security_struct *dsec, *isec; 19032bf49690SThomas Liu struct common_audit_data ad; 1904275bb41eSDavid Howells u32 sid = current_sid(); 19051da177e4SLinus Torvalds u32 av; 19061da177e4SLinus Torvalds int rc; 19071da177e4SLinus Torvalds 190883da53c5SAndreas Gruenbacher dsec = inode_security(dir); 190983da53c5SAndreas Gruenbacher isec = backing_inode_security(dentry); 19101da177e4SLinus Torvalds 191150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 1912a269434dSEric Paris ad.u.dentry = dentry; 19131da177e4SLinus Torvalds 19141da177e4SLinus Torvalds av = DIR__SEARCH; 19151da177e4SLinus Torvalds av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME); 1916275bb41eSDavid Howells rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad); 19171da177e4SLinus Torvalds if (rc) 19181da177e4SLinus Torvalds return rc; 19191da177e4SLinus Torvalds 19201da177e4SLinus Torvalds switch (kind) { 19211da177e4SLinus Torvalds case MAY_LINK: 19221da177e4SLinus Torvalds av = FILE__LINK; 19231da177e4SLinus Torvalds break; 19241da177e4SLinus Torvalds case MAY_UNLINK: 19251da177e4SLinus Torvalds av = FILE__UNLINK; 19261da177e4SLinus Torvalds break; 19271da177e4SLinus Torvalds case MAY_RMDIR: 19281da177e4SLinus Torvalds av = DIR__RMDIR; 19291da177e4SLinus Torvalds break; 19301da177e4SLinus Torvalds default: 1931744ba35eSEric Paris printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n", 1932744ba35eSEric Paris __func__, kind); 19331da177e4SLinus Torvalds return 0; 19341da177e4SLinus Torvalds } 19351da177e4SLinus Torvalds 1936275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad); 19371da177e4SLinus Torvalds return rc; 19381da177e4SLinus Torvalds } 19391da177e4SLinus Torvalds 19401da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir, 19411da177e4SLinus Torvalds struct dentry *old_dentry, 19421da177e4SLinus Torvalds struct inode *new_dir, 19431da177e4SLinus Torvalds struct dentry *new_dentry) 19441da177e4SLinus Torvalds { 19451da177e4SLinus Torvalds struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec; 19462bf49690SThomas Liu struct common_audit_data ad; 1947275bb41eSDavid Howells u32 sid = current_sid(); 19481da177e4SLinus Torvalds u32 av; 19491da177e4SLinus Torvalds int old_is_dir, new_is_dir; 19501da177e4SLinus Torvalds int rc; 19511da177e4SLinus Torvalds 195283da53c5SAndreas Gruenbacher old_dsec = inode_security(old_dir); 195383da53c5SAndreas Gruenbacher old_isec = backing_inode_security(old_dentry); 1954e36cb0b8SDavid Howells old_is_dir = d_is_dir(old_dentry); 195583da53c5SAndreas Gruenbacher new_dsec = inode_security(new_dir); 19561da177e4SLinus Torvalds 195750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 19581da177e4SLinus Torvalds 1959a269434dSEric Paris ad.u.dentry = old_dentry; 1960275bb41eSDavid Howells rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR, 19611da177e4SLinus Torvalds DIR__REMOVE_NAME | DIR__SEARCH, &ad); 19621da177e4SLinus Torvalds if (rc) 19631da177e4SLinus Torvalds return rc; 1964275bb41eSDavid Howells rc = avc_has_perm(sid, old_isec->sid, 19651da177e4SLinus Torvalds old_isec->sclass, FILE__RENAME, &ad); 19661da177e4SLinus Torvalds if (rc) 19671da177e4SLinus Torvalds return rc; 19681da177e4SLinus Torvalds if (old_is_dir && new_dir != old_dir) { 1969275bb41eSDavid Howells rc = avc_has_perm(sid, old_isec->sid, 19701da177e4SLinus Torvalds old_isec->sclass, DIR__REPARENT, &ad); 19711da177e4SLinus Torvalds if (rc) 19721da177e4SLinus Torvalds return rc; 19731da177e4SLinus Torvalds } 19741da177e4SLinus Torvalds 1975a269434dSEric Paris ad.u.dentry = new_dentry; 19761da177e4SLinus Torvalds av = DIR__ADD_NAME | DIR__SEARCH; 19772c616d4dSDavid Howells if (d_is_positive(new_dentry)) 19781da177e4SLinus Torvalds av |= DIR__REMOVE_NAME; 1979275bb41eSDavid Howells rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad); 19801da177e4SLinus Torvalds if (rc) 19811da177e4SLinus Torvalds return rc; 19822c616d4dSDavid Howells if (d_is_positive(new_dentry)) { 198383da53c5SAndreas Gruenbacher new_isec = backing_inode_security(new_dentry); 1984e36cb0b8SDavid Howells new_is_dir = d_is_dir(new_dentry); 1985275bb41eSDavid Howells rc = avc_has_perm(sid, new_isec->sid, 19861da177e4SLinus Torvalds new_isec->sclass, 19871da177e4SLinus Torvalds (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad); 19881da177e4SLinus Torvalds if (rc) 19891da177e4SLinus Torvalds return rc; 19901da177e4SLinus Torvalds } 19911da177e4SLinus Torvalds 19921da177e4SLinus Torvalds return 0; 19931da177e4SLinus Torvalds } 19941da177e4SLinus Torvalds 19951da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */ 199688e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred, 19971da177e4SLinus Torvalds struct super_block *sb, 19981da177e4SLinus Torvalds u32 perms, 19992bf49690SThomas Liu struct common_audit_data *ad) 20001da177e4SLinus Torvalds { 20011da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 200288e67f3bSDavid Howells u32 sid = cred_sid(cred); 20031da177e4SLinus Torvalds 20041da177e4SLinus Torvalds sbsec = sb->s_security; 2005275bb41eSDavid Howells return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad); 20061da177e4SLinus Torvalds } 20071da177e4SLinus Torvalds 20081da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */ 20091da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask) 20101da177e4SLinus Torvalds { 20111da177e4SLinus Torvalds u32 av = 0; 20121da177e4SLinus Torvalds 2013dba19c60SAl Viro if (!S_ISDIR(mode)) { 20141da177e4SLinus Torvalds if (mask & MAY_EXEC) 20151da177e4SLinus Torvalds av |= FILE__EXECUTE; 20161da177e4SLinus Torvalds if (mask & MAY_READ) 20171da177e4SLinus Torvalds av |= FILE__READ; 20181da177e4SLinus Torvalds 20191da177e4SLinus Torvalds if (mask & MAY_APPEND) 20201da177e4SLinus Torvalds av |= FILE__APPEND; 20211da177e4SLinus Torvalds else if (mask & MAY_WRITE) 20221da177e4SLinus Torvalds av |= FILE__WRITE; 20231da177e4SLinus Torvalds 20241da177e4SLinus Torvalds } else { 20251da177e4SLinus Torvalds if (mask & MAY_EXEC) 20261da177e4SLinus Torvalds av |= DIR__SEARCH; 20271da177e4SLinus Torvalds if (mask & MAY_WRITE) 20281da177e4SLinus Torvalds av |= DIR__WRITE; 20291da177e4SLinus Torvalds if (mask & MAY_READ) 20301da177e4SLinus Torvalds av |= DIR__READ; 20311da177e4SLinus Torvalds } 20321da177e4SLinus Torvalds 20331da177e4SLinus Torvalds return av; 20341da177e4SLinus Torvalds } 20351da177e4SLinus Torvalds 20361da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */ 20371da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file) 20381da177e4SLinus Torvalds { 20391da177e4SLinus Torvalds u32 av = 0; 20401da177e4SLinus Torvalds 20411da177e4SLinus Torvalds if (file->f_mode & FMODE_READ) 20421da177e4SLinus Torvalds av |= FILE__READ; 20431da177e4SLinus Torvalds if (file->f_mode & FMODE_WRITE) { 20441da177e4SLinus Torvalds if (file->f_flags & O_APPEND) 20451da177e4SLinus Torvalds av |= FILE__APPEND; 20461da177e4SLinus Torvalds else 20471da177e4SLinus Torvalds av |= FILE__WRITE; 20481da177e4SLinus Torvalds } 20490794c66dSStephen Smalley if (!av) { 20500794c66dSStephen Smalley /* 20510794c66dSStephen Smalley * Special file opened with flags 3 for ioctl-only use. 20520794c66dSStephen Smalley */ 20530794c66dSStephen Smalley av = FILE__IOCTL; 20540794c66dSStephen Smalley } 20551da177e4SLinus Torvalds 20561da177e4SLinus Torvalds return av; 20571da177e4SLinus Torvalds } 20581da177e4SLinus Torvalds 20598b6a5a37SEric Paris /* 20608b6a5a37SEric Paris * Convert a file to an access vector and include the correct open 20618b6a5a37SEric Paris * open permission. 20628b6a5a37SEric Paris */ 20638b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file) 20648b6a5a37SEric Paris { 20658b6a5a37SEric Paris u32 av = file_to_av(file); 20668b6a5a37SEric Paris 206749b7b8deSEric Paris if (selinux_policycap_openperm) 20688b6a5a37SEric Paris av |= FILE__OPEN; 206949b7b8deSEric Paris 20708b6a5a37SEric Paris return av; 20718b6a5a37SEric Paris } 20728b6a5a37SEric Paris 20731da177e4SLinus Torvalds /* Hook functions begin here. */ 20741da177e4SLinus Torvalds 207579af7307SStephen Smalley static int selinux_binder_set_context_mgr(struct task_struct *mgr) 207679af7307SStephen Smalley { 207779af7307SStephen Smalley u32 mysid = current_sid(); 207879af7307SStephen Smalley u32 mgrsid = task_sid(mgr); 207979af7307SStephen Smalley 208079af7307SStephen Smalley return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER, 208179af7307SStephen Smalley BINDER__SET_CONTEXT_MGR, NULL); 208279af7307SStephen Smalley } 208379af7307SStephen Smalley 208479af7307SStephen Smalley static int selinux_binder_transaction(struct task_struct *from, 208579af7307SStephen Smalley struct task_struct *to) 208679af7307SStephen Smalley { 208779af7307SStephen Smalley u32 mysid = current_sid(); 208879af7307SStephen Smalley u32 fromsid = task_sid(from); 208979af7307SStephen Smalley u32 tosid = task_sid(to); 209079af7307SStephen Smalley int rc; 209179af7307SStephen Smalley 209279af7307SStephen Smalley if (mysid != fromsid) { 209379af7307SStephen Smalley rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER, 209479af7307SStephen Smalley BINDER__IMPERSONATE, NULL); 209579af7307SStephen Smalley if (rc) 209679af7307SStephen Smalley return rc; 209779af7307SStephen Smalley } 209879af7307SStephen Smalley 209979af7307SStephen Smalley return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL, 210079af7307SStephen Smalley NULL); 210179af7307SStephen Smalley } 210279af7307SStephen Smalley 210379af7307SStephen Smalley static int selinux_binder_transfer_binder(struct task_struct *from, 210479af7307SStephen Smalley struct task_struct *to) 210579af7307SStephen Smalley { 210679af7307SStephen Smalley u32 fromsid = task_sid(from); 210779af7307SStephen Smalley u32 tosid = task_sid(to); 210879af7307SStephen Smalley 210979af7307SStephen Smalley return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER, 211079af7307SStephen Smalley NULL); 211179af7307SStephen Smalley } 211279af7307SStephen Smalley 211379af7307SStephen Smalley static int selinux_binder_transfer_file(struct task_struct *from, 211479af7307SStephen Smalley struct task_struct *to, 211579af7307SStephen Smalley struct file *file) 211679af7307SStephen Smalley { 211779af7307SStephen Smalley u32 sid = task_sid(to); 211879af7307SStephen Smalley struct file_security_struct *fsec = file->f_security; 211983da53c5SAndreas Gruenbacher struct dentry *dentry = file->f_path.dentry; 212020cdef8dSPaul Moore struct inode_security_struct *isec; 212179af7307SStephen Smalley struct common_audit_data ad; 212279af7307SStephen Smalley int rc; 212379af7307SStephen Smalley 212479af7307SStephen Smalley ad.type = LSM_AUDIT_DATA_PATH; 212579af7307SStephen Smalley ad.u.path = file->f_path; 212679af7307SStephen Smalley 212779af7307SStephen Smalley if (sid != fsec->sid) { 212879af7307SStephen Smalley rc = avc_has_perm(sid, fsec->sid, 212979af7307SStephen Smalley SECCLASS_FD, 213079af7307SStephen Smalley FD__USE, 213179af7307SStephen Smalley &ad); 213279af7307SStephen Smalley if (rc) 213379af7307SStephen Smalley return rc; 213479af7307SStephen Smalley } 213579af7307SStephen Smalley 213683da53c5SAndreas Gruenbacher if (unlikely(IS_PRIVATE(d_backing_inode(dentry)))) 213779af7307SStephen Smalley return 0; 213879af7307SStephen Smalley 213920cdef8dSPaul Moore isec = backing_inode_security(dentry); 214079af7307SStephen Smalley return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file), 214179af7307SStephen Smalley &ad); 214279af7307SStephen Smalley } 214379af7307SStephen Smalley 21449e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child, 2145006ebb40SStephen Smalley unsigned int mode) 21461da177e4SLinus Torvalds { 2147275bb41eSDavid Howells u32 sid = current_sid(); 2148275bb41eSDavid Howells u32 csid = task_sid(child); 2149006ebb40SStephen Smalley 2150be0554c9SStephen Smalley if (mode & PTRACE_MODE_READ) 2151be0554c9SStephen Smalley return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL); 2152be0554c9SStephen Smalley 2153be0554c9SStephen Smalley return avc_has_perm(sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE, NULL); 21545cd9c58fSDavid Howells } 21555cd9c58fSDavid Howells 21565cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent) 21575cd9c58fSDavid Howells { 2158be0554c9SStephen Smalley return avc_has_perm(task_sid(parent), current_sid(), SECCLASS_PROCESS, 2159be0554c9SStephen Smalley PROCESS__PTRACE, NULL); 21601da177e4SLinus Torvalds } 21611da177e4SLinus Torvalds 21621da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective, 21631da177e4SLinus Torvalds kernel_cap_t *inheritable, kernel_cap_t *permitted) 21641da177e4SLinus Torvalds { 2165be0554c9SStephen Smalley return avc_has_perm(current_sid(), task_sid(target), SECCLASS_PROCESS, 2166be0554c9SStephen Smalley PROCESS__GETCAP, NULL); 21671da177e4SLinus Torvalds } 21681da177e4SLinus Torvalds 2169d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old, 2170d84f4f99SDavid Howells const kernel_cap_t *effective, 217115a2460eSDavid Howells const kernel_cap_t *inheritable, 217215a2460eSDavid Howells const kernel_cap_t *permitted) 21731da177e4SLinus Torvalds { 2174be0554c9SStephen Smalley return avc_has_perm(cred_sid(old), cred_sid(new), SECCLASS_PROCESS, 2175be0554c9SStephen Smalley PROCESS__SETCAP, NULL); 21761da177e4SLinus Torvalds } 21771da177e4SLinus Torvalds 21785626d3e8SJames Morris /* 21795626d3e8SJames Morris * (This comment used to live with the selinux_task_setuid hook, 21805626d3e8SJames Morris * which was removed). 21815626d3e8SJames Morris * 21825626d3e8SJames Morris * Since setuid only affects the current process, and since the SELinux 21835626d3e8SJames Morris * controls are not based on the Linux identity attributes, SELinux does not 21845626d3e8SJames Morris * need to control this operation. However, SELinux does control the use of 21855626d3e8SJames Morris * the CAP_SETUID and CAP_SETGID capabilities using the capable hook. 21865626d3e8SJames Morris */ 21875626d3e8SJames Morris 21886a9de491SEric Paris static int selinux_capable(const struct cred *cred, struct user_namespace *ns, 21896a9de491SEric Paris int cap, int audit) 21901da177e4SLinus Torvalds { 21918e4ff6f2SStephen Smalley return cred_has_capability(cred, cap, audit, ns == &init_user_ns); 21921da177e4SLinus Torvalds } 21931da177e4SLinus Torvalds 21941da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb) 21951da177e4SLinus Torvalds { 219688e67f3bSDavid Howells const struct cred *cred = current_cred(); 21971da177e4SLinus Torvalds int rc = 0; 21981da177e4SLinus Torvalds 21991da177e4SLinus Torvalds if (!sb) 22001da177e4SLinus Torvalds return 0; 22011da177e4SLinus Torvalds 22021da177e4SLinus Torvalds switch (cmds) { 22031da177e4SLinus Torvalds case Q_SYNC: 22041da177e4SLinus Torvalds case Q_QUOTAON: 22051da177e4SLinus Torvalds case Q_QUOTAOFF: 22061da177e4SLinus Torvalds case Q_SETINFO: 22071da177e4SLinus Torvalds case Q_SETQUOTA: 220888e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL); 22091da177e4SLinus Torvalds break; 22101da177e4SLinus Torvalds case Q_GETFMT: 22111da177e4SLinus Torvalds case Q_GETINFO: 22121da177e4SLinus Torvalds case Q_GETQUOTA: 221388e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL); 22141da177e4SLinus Torvalds break; 22151da177e4SLinus Torvalds default: 22161da177e4SLinus Torvalds rc = 0; /* let the kernel handle invalid cmds */ 22171da177e4SLinus Torvalds break; 22181da177e4SLinus Torvalds } 22191da177e4SLinus Torvalds return rc; 22201da177e4SLinus Torvalds } 22211da177e4SLinus Torvalds 22221da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry) 22231da177e4SLinus Torvalds { 222488e67f3bSDavid Howells const struct cred *cred = current_cred(); 222588e67f3bSDavid Howells 22262875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__QUOTAON); 22271da177e4SLinus Torvalds } 22281da177e4SLinus Torvalds 222912b3052cSEric Paris static int selinux_syslog(int type) 22301da177e4SLinus Torvalds { 22311da177e4SLinus Torvalds switch (type) { 2232d78ca3cdSKees Cook case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */ 2233d78ca3cdSKees Cook case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */ 2234be0554c9SStephen Smalley return avc_has_perm(current_sid(), SECINITSID_KERNEL, 2235be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL); 2236d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */ 2237d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */ 2238d78ca3cdSKees Cook /* Set level of messages printed to console */ 2239d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_LEVEL: 2240be0554c9SStephen Smalley return avc_has_perm(current_sid(), SECINITSID_KERNEL, 2241be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE, 2242be0554c9SStephen Smalley NULL); 22431da177e4SLinus Torvalds } 2244be0554c9SStephen Smalley /* All other syslog types */ 2245be0554c9SStephen Smalley return avc_has_perm(current_sid(), SECINITSID_KERNEL, 2246be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL); 22471da177e4SLinus Torvalds } 22481da177e4SLinus Torvalds 22491da177e4SLinus Torvalds /* 22501da177e4SLinus Torvalds * Check that a process has enough memory to allocate a new virtual 22511da177e4SLinus Torvalds * mapping. 0 means there is enough memory for the allocation to 22521da177e4SLinus Torvalds * succeed and -ENOMEM implies there is not. 22531da177e4SLinus Torvalds * 22541da177e4SLinus Torvalds * Do not audit the selinux permission check, as this is applied to all 22551da177e4SLinus Torvalds * processes that allocate mappings. 22561da177e4SLinus Torvalds */ 225734b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages) 22581da177e4SLinus Torvalds { 22591da177e4SLinus Torvalds int rc, cap_sys_admin = 0; 22601da177e4SLinus Torvalds 2261b1d9e6b0SCasey Schaufler rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN, 22628e4ff6f2SStephen Smalley SECURITY_CAP_NOAUDIT, true); 22631da177e4SLinus Torvalds if (rc == 0) 22641da177e4SLinus Torvalds cap_sys_admin = 1; 22651da177e4SLinus Torvalds 2266b1d9e6b0SCasey Schaufler return cap_sys_admin; 22671da177e4SLinus Torvalds } 22681da177e4SLinus Torvalds 22691da177e4SLinus Torvalds /* binprm security operations */ 22701da177e4SLinus Torvalds 2271be0554c9SStephen Smalley static u32 ptrace_parent_sid(void) 22720c6181cbSPaul Moore { 22730c6181cbSPaul Moore u32 sid = 0; 22740c6181cbSPaul Moore struct task_struct *tracer; 22750c6181cbSPaul Moore 22760c6181cbSPaul Moore rcu_read_lock(); 2277be0554c9SStephen Smalley tracer = ptrace_parent(current); 22780c6181cbSPaul Moore if (tracer) 22790c6181cbSPaul Moore sid = task_sid(tracer); 22800c6181cbSPaul Moore rcu_read_unlock(); 22810c6181cbSPaul Moore 22820c6181cbSPaul Moore return sid; 22830c6181cbSPaul Moore } 22840c6181cbSPaul Moore 22857b0d0b40SStephen Smalley static int check_nnp_nosuid(const struct linux_binprm *bprm, 22867b0d0b40SStephen Smalley const struct task_security_struct *old_tsec, 22877b0d0b40SStephen Smalley const struct task_security_struct *new_tsec) 22887b0d0b40SStephen Smalley { 22897b0d0b40SStephen Smalley int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS); 2290380cf5baSAndy Lutomirski int nosuid = !mnt_may_suid(bprm->file->f_path.mnt); 22917b0d0b40SStephen Smalley int rc; 22927b0d0b40SStephen Smalley 22937b0d0b40SStephen Smalley if (!nnp && !nosuid) 22947b0d0b40SStephen Smalley return 0; /* neither NNP nor nosuid */ 22957b0d0b40SStephen Smalley 22967b0d0b40SStephen Smalley if (new_tsec->sid == old_tsec->sid) 22977b0d0b40SStephen Smalley return 0; /* No change in credentials */ 22987b0d0b40SStephen Smalley 22997b0d0b40SStephen Smalley /* 23007b0d0b40SStephen Smalley * The only transitions we permit under NNP or nosuid 23017b0d0b40SStephen Smalley * are transitions to bounded SIDs, i.e. SIDs that are 23027b0d0b40SStephen Smalley * guaranteed to only be allowed a subset of the permissions 23037b0d0b40SStephen Smalley * of the current SID. 23047b0d0b40SStephen Smalley */ 23057b0d0b40SStephen Smalley rc = security_bounded_transition(old_tsec->sid, new_tsec->sid); 23067b0d0b40SStephen Smalley if (rc) { 23077b0d0b40SStephen Smalley /* 23087b0d0b40SStephen Smalley * On failure, preserve the errno values for NNP vs nosuid. 23097b0d0b40SStephen Smalley * NNP: Operation not permitted for caller. 23107b0d0b40SStephen Smalley * nosuid: Permission denied to file. 23117b0d0b40SStephen Smalley */ 23127b0d0b40SStephen Smalley if (nnp) 23137b0d0b40SStephen Smalley return -EPERM; 23147b0d0b40SStephen Smalley else 23157b0d0b40SStephen Smalley return -EACCES; 23167b0d0b40SStephen Smalley } 23177b0d0b40SStephen Smalley return 0; 23187b0d0b40SStephen Smalley } 23197b0d0b40SStephen Smalley 2320a6f76f23SDavid Howells static int selinux_bprm_set_creds(struct linux_binprm *bprm) 23211da177e4SLinus Torvalds { 2322a6f76f23SDavid Howells const struct task_security_struct *old_tsec; 2323a6f76f23SDavid Howells struct task_security_struct *new_tsec; 23241da177e4SLinus Torvalds struct inode_security_struct *isec; 23252bf49690SThomas Liu struct common_audit_data ad; 2326496ad9aaSAl Viro struct inode *inode = file_inode(bprm->file); 23271da177e4SLinus Torvalds int rc; 23281da177e4SLinus Torvalds 2329a6f76f23SDavid Howells /* SELinux context only depends on initial program or script and not 2330a6f76f23SDavid Howells * the script interpreter */ 2331a6f76f23SDavid Howells if (bprm->cred_prepared) 23321da177e4SLinus Torvalds return 0; 23331da177e4SLinus Torvalds 2334a6f76f23SDavid Howells old_tsec = current_security(); 2335a6f76f23SDavid Howells new_tsec = bprm->cred->security; 233683da53c5SAndreas Gruenbacher isec = inode_security(inode); 23371da177e4SLinus Torvalds 23381da177e4SLinus Torvalds /* Default to the current task SID. */ 2339a6f76f23SDavid Howells new_tsec->sid = old_tsec->sid; 2340a6f76f23SDavid Howells new_tsec->osid = old_tsec->sid; 23411da177e4SLinus Torvalds 234228eba5bfSMichael LeMay /* Reset fs, key, and sock SIDs on execve. */ 2343a6f76f23SDavid Howells new_tsec->create_sid = 0; 2344a6f76f23SDavid Howells new_tsec->keycreate_sid = 0; 2345a6f76f23SDavid Howells new_tsec->sockcreate_sid = 0; 23461da177e4SLinus Torvalds 2347a6f76f23SDavid Howells if (old_tsec->exec_sid) { 2348a6f76f23SDavid Howells new_tsec->sid = old_tsec->exec_sid; 23491da177e4SLinus Torvalds /* Reset exec SID on execve. */ 2350a6f76f23SDavid Howells new_tsec->exec_sid = 0; 2351259e5e6cSAndy Lutomirski 23527b0d0b40SStephen Smalley /* Fail on NNP or nosuid if not an allowed transition. */ 23537b0d0b40SStephen Smalley rc = check_nnp_nosuid(bprm, old_tsec, new_tsec); 23547b0d0b40SStephen Smalley if (rc) 23557b0d0b40SStephen Smalley return rc; 23561da177e4SLinus Torvalds } else { 23571da177e4SLinus Torvalds /* Check for a default transition on this program. */ 2358a6f76f23SDavid Howells rc = security_transition_sid(old_tsec->sid, isec->sid, 2359652bb9b0SEric Paris SECCLASS_PROCESS, NULL, 2360652bb9b0SEric Paris &new_tsec->sid); 23611da177e4SLinus Torvalds if (rc) 23621da177e4SLinus Torvalds return rc; 23637b0d0b40SStephen Smalley 23647b0d0b40SStephen Smalley /* 23657b0d0b40SStephen Smalley * Fallback to old SID on NNP or nosuid if not an allowed 23667b0d0b40SStephen Smalley * transition. 23677b0d0b40SStephen Smalley */ 23687b0d0b40SStephen Smalley rc = check_nnp_nosuid(bprm, old_tsec, new_tsec); 23697b0d0b40SStephen Smalley if (rc) 23707b0d0b40SStephen Smalley new_tsec->sid = old_tsec->sid; 23711da177e4SLinus Torvalds } 23721da177e4SLinus Torvalds 237343af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 237443af5de7SVivek Goyal ad.u.file = bprm->file; 23751da177e4SLinus Torvalds 2376a6f76f23SDavid Howells if (new_tsec->sid == old_tsec->sid) { 2377a6f76f23SDavid Howells rc = avc_has_perm(old_tsec->sid, isec->sid, 23781da177e4SLinus Torvalds SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad); 23791da177e4SLinus Torvalds if (rc) 23801da177e4SLinus Torvalds return rc; 23811da177e4SLinus Torvalds } else { 23821da177e4SLinus Torvalds /* Check permissions for the transition. */ 2383a6f76f23SDavid Howells rc = avc_has_perm(old_tsec->sid, new_tsec->sid, 23841da177e4SLinus Torvalds SECCLASS_PROCESS, PROCESS__TRANSITION, &ad); 23851da177e4SLinus Torvalds if (rc) 23861da177e4SLinus Torvalds return rc; 23871da177e4SLinus Torvalds 2388a6f76f23SDavid Howells rc = avc_has_perm(new_tsec->sid, isec->sid, 23891da177e4SLinus Torvalds SECCLASS_FILE, FILE__ENTRYPOINT, &ad); 23901da177e4SLinus Torvalds if (rc) 23911da177e4SLinus Torvalds return rc; 23921da177e4SLinus Torvalds 2393a6f76f23SDavid Howells /* Check for shared state */ 2394a6f76f23SDavid Howells if (bprm->unsafe & LSM_UNSAFE_SHARE) { 2395a6f76f23SDavid Howells rc = avc_has_perm(old_tsec->sid, new_tsec->sid, 2396a6f76f23SDavid Howells SECCLASS_PROCESS, PROCESS__SHARE, 2397a6f76f23SDavid Howells NULL); 2398a6f76f23SDavid Howells if (rc) 2399a6f76f23SDavid Howells return -EPERM; 24001da177e4SLinus Torvalds } 24011da177e4SLinus Torvalds 2402a6f76f23SDavid Howells /* Make sure that anyone attempting to ptrace over a task that 2403a6f76f23SDavid Howells * changes its SID has the appropriate permit */ 24049227dd2aSEric W. Biederman if (bprm->unsafe & LSM_UNSAFE_PTRACE) { 2405be0554c9SStephen Smalley u32 ptsid = ptrace_parent_sid(); 2406a6f76f23SDavid Howells if (ptsid != 0) { 2407a6f76f23SDavid Howells rc = avc_has_perm(ptsid, new_tsec->sid, 2408a6f76f23SDavid Howells SECCLASS_PROCESS, 2409a6f76f23SDavid Howells PROCESS__PTRACE, NULL); 2410a6f76f23SDavid Howells if (rc) 2411a6f76f23SDavid Howells return -EPERM; 2412a6f76f23SDavid Howells } 2413a6f76f23SDavid Howells } 2414a6f76f23SDavid Howells 2415a6f76f23SDavid Howells /* Clear any possibly unsafe personality bits on exec: */ 2416a6f76f23SDavid Howells bprm->per_clear |= PER_CLEAR_ON_SETID; 2417a6f76f23SDavid Howells } 2418a6f76f23SDavid Howells 24191da177e4SLinus Torvalds return 0; 24201da177e4SLinus Torvalds } 24211da177e4SLinus Torvalds 24221da177e4SLinus Torvalds static int selinux_bprm_secureexec(struct linux_binprm *bprm) 24231da177e4SLinus Torvalds { 24245fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 2425275bb41eSDavid Howells u32 sid, osid; 24261da177e4SLinus Torvalds int atsecure = 0; 24271da177e4SLinus Torvalds 2428275bb41eSDavid Howells sid = tsec->sid; 2429275bb41eSDavid Howells osid = tsec->osid; 2430275bb41eSDavid Howells 2431275bb41eSDavid Howells if (osid != sid) { 24321da177e4SLinus Torvalds /* Enable secure mode for SIDs transitions unless 24331da177e4SLinus Torvalds the noatsecure permission is granted between 24341da177e4SLinus Torvalds the two SIDs, i.e. ahp returns 0. */ 2435275bb41eSDavid Howells atsecure = avc_has_perm(osid, sid, 24361da177e4SLinus Torvalds SECCLASS_PROCESS, 24371da177e4SLinus Torvalds PROCESS__NOATSECURE, NULL); 24381da177e4SLinus Torvalds } 24391da177e4SLinus Torvalds 2440b1d9e6b0SCasey Schaufler return !!atsecure; 24411da177e4SLinus Torvalds } 24421da177e4SLinus Torvalds 2443c3c073f8SAl Viro static int match_file(const void *p, struct file *file, unsigned fd) 2444c3c073f8SAl Viro { 2445c3c073f8SAl Viro return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0; 2446c3c073f8SAl Viro } 2447c3c073f8SAl Viro 24481da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */ 2449745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred, 2450745ca247SDavid Howells struct files_struct *files) 24511da177e4SLinus Torvalds { 24521da177e4SLinus Torvalds struct file *file, *devnull = NULL; 2453b20c8122SStephen Smalley struct tty_struct *tty; 245424ec839cSPeter Zijlstra int drop_tty = 0; 2455c3c073f8SAl Viro unsigned n; 24561da177e4SLinus Torvalds 245724ec839cSPeter Zijlstra tty = get_current_tty(); 24581da177e4SLinus Torvalds if (tty) { 24594a510969SPeter Hurley spin_lock(&tty->files_lock); 246037dd0bd0SEric Paris if (!list_empty(&tty->tty_files)) { 2461d996b62aSNick Piggin struct tty_file_private *file_priv; 246237dd0bd0SEric Paris 24631da177e4SLinus Torvalds /* Revalidate access to controlling tty. 246413f8e981SDavid Howells Use file_path_has_perm on the tty path directly 246513f8e981SDavid Howells rather than using file_has_perm, as this particular 246613f8e981SDavid Howells open file may belong to another process and we are 246713f8e981SDavid Howells only interested in the inode-based check here. */ 2468d996b62aSNick Piggin file_priv = list_first_entry(&tty->tty_files, 2469d996b62aSNick Piggin struct tty_file_private, list); 2470d996b62aSNick Piggin file = file_priv->file; 247113f8e981SDavid Howells if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE)) 247224ec839cSPeter Zijlstra drop_tty = 1; 24731da177e4SLinus Torvalds } 24744a510969SPeter Hurley spin_unlock(&tty->files_lock); 2475452a00d2SAlan Cox tty_kref_put(tty); 24761da177e4SLinus Torvalds } 247798a27ba4SEric W. Biederman /* Reset controlling tty. */ 247898a27ba4SEric W. Biederman if (drop_tty) 247998a27ba4SEric W. Biederman no_tty(); 24801da177e4SLinus Torvalds 24811da177e4SLinus Torvalds /* Revalidate access to inherited open files. */ 2482c3c073f8SAl Viro n = iterate_fd(files, 0, match_file, cred); 2483c3c073f8SAl Viro if (!n) /* none found? */ 2484c3c073f8SAl Viro return; 24851da177e4SLinus Torvalds 2486c3c073f8SAl Viro devnull = dentry_open(&selinux_null, O_RDWR, cred); 248745525b26SAl Viro if (IS_ERR(devnull)) 248845525b26SAl Viro devnull = NULL; 2489c3c073f8SAl Viro /* replace all the matching ones with this */ 2490c3c073f8SAl Viro do { 249145525b26SAl Viro replace_fd(n - 1, devnull, 0); 2492c3c073f8SAl Viro } while ((n = iterate_fd(files, n, match_file, cred)) != 0); 249345525b26SAl Viro if (devnull) 2494c3c073f8SAl Viro fput(devnull); 24951da177e4SLinus Torvalds } 24961da177e4SLinus Torvalds 24971da177e4SLinus Torvalds /* 2498a6f76f23SDavid Howells * Prepare a process for imminent new credential changes due to exec 24991da177e4SLinus Torvalds */ 2500a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm) 25011da177e4SLinus Torvalds { 2502a6f76f23SDavid Howells struct task_security_struct *new_tsec; 25031da177e4SLinus Torvalds struct rlimit *rlim, *initrlim; 25041da177e4SLinus Torvalds int rc, i; 25051da177e4SLinus Torvalds 2506a6f76f23SDavid Howells new_tsec = bprm->cred->security; 2507a6f76f23SDavid Howells if (new_tsec->sid == new_tsec->osid) 25081da177e4SLinus Torvalds return; 25091da177e4SLinus Torvalds 25101da177e4SLinus Torvalds /* Close files for which the new task SID is not authorized. */ 2511a6f76f23SDavid Howells flush_unauthorized_files(bprm->cred, current->files); 25121da177e4SLinus Torvalds 2513a6f76f23SDavid Howells /* Always clear parent death signal on SID transitions. */ 2514a6f76f23SDavid Howells current->pdeath_signal = 0; 2515a6f76f23SDavid Howells 2516a6f76f23SDavid Howells /* Check whether the new SID can inherit resource limits from the old 2517a6f76f23SDavid Howells * SID. If not, reset all soft limits to the lower of the current 2518a6f76f23SDavid Howells * task's hard limit and the init task's soft limit. 2519a6f76f23SDavid Howells * 2520a6f76f23SDavid Howells * Note that the setting of hard limits (even to lower them) can be 2521a6f76f23SDavid Howells * controlled by the setrlimit check. The inclusion of the init task's 2522a6f76f23SDavid Howells * soft limit into the computation is to avoid resetting soft limits 2523a6f76f23SDavid Howells * higher than the default soft limit for cases where the default is 2524a6f76f23SDavid Howells * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK. 2525a6f76f23SDavid Howells */ 2526a6f76f23SDavid Howells rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS, 2527a6f76f23SDavid Howells PROCESS__RLIMITINH, NULL); 2528a6f76f23SDavid Howells if (rc) { 2529eb2d55a3SOleg Nesterov /* protect against do_prlimit() */ 2530eb2d55a3SOleg Nesterov task_lock(current); 2531a6f76f23SDavid Howells for (i = 0; i < RLIM_NLIMITS; i++) { 2532a6f76f23SDavid Howells rlim = current->signal->rlim + i; 2533a6f76f23SDavid Howells initrlim = init_task.signal->rlim + i; 2534a6f76f23SDavid Howells rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur); 2535a6f76f23SDavid Howells } 2536eb2d55a3SOleg Nesterov task_unlock(current); 2537baa73d9eSNicolas Pitre if (IS_ENABLED(CONFIG_POSIX_TIMERS)) 2538eb2d55a3SOleg Nesterov update_rlimit_cpu(current, rlimit(RLIMIT_CPU)); 2539a6f76f23SDavid Howells } 2540a6f76f23SDavid Howells } 2541a6f76f23SDavid Howells 2542a6f76f23SDavid Howells /* 2543a6f76f23SDavid Howells * Clean up the process immediately after the installation of new credentials 2544a6f76f23SDavid Howells * due to exec 2545a6f76f23SDavid Howells */ 2546a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm) 2547a6f76f23SDavid Howells { 2548a6f76f23SDavid Howells const struct task_security_struct *tsec = current_security(); 2549a6f76f23SDavid Howells struct itimerval itimer; 2550a6f76f23SDavid Howells u32 osid, sid; 2551a6f76f23SDavid Howells int rc, i; 2552a6f76f23SDavid Howells 2553a6f76f23SDavid Howells osid = tsec->osid; 2554a6f76f23SDavid Howells sid = tsec->sid; 2555a6f76f23SDavid Howells 2556a6f76f23SDavid Howells if (sid == osid) 2557a6f76f23SDavid Howells return; 2558a6f76f23SDavid Howells 2559a6f76f23SDavid Howells /* Check whether the new SID can inherit signal state from the old SID. 2560a6f76f23SDavid Howells * If not, clear itimers to avoid subsequent signal generation and 2561a6f76f23SDavid Howells * flush and unblock signals. 2562a6f76f23SDavid Howells * 2563a6f76f23SDavid Howells * This must occur _after_ the task SID has been updated so that any 2564a6f76f23SDavid Howells * kill done after the flush will be checked against the new SID. 2565a6f76f23SDavid Howells */ 2566a6f76f23SDavid Howells rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL); 25671da177e4SLinus Torvalds if (rc) { 2568baa73d9eSNicolas Pitre if (IS_ENABLED(CONFIG_POSIX_TIMERS)) { 25691da177e4SLinus Torvalds memset(&itimer, 0, sizeof itimer); 25701da177e4SLinus Torvalds for (i = 0; i < 3; i++) 25711da177e4SLinus Torvalds do_setitimer(i, &itimer, NULL); 2572baa73d9eSNicolas Pitre } 25731da177e4SLinus Torvalds spin_lock_irq(¤t->sighand->siglock); 25749e7c8f8cSOleg Nesterov if (!fatal_signal_pending(current)) { 25759e7c8f8cSOleg Nesterov flush_sigqueue(¤t->pending); 25769e7c8f8cSOleg Nesterov flush_sigqueue(¤t->signal->shared_pending); 25771da177e4SLinus Torvalds flush_signal_handlers(current, 1); 25781da177e4SLinus Torvalds sigemptyset(¤t->blocked); 25799e7c8f8cSOleg Nesterov recalc_sigpending(); 25803bcac026SDavid Howells } 25811da177e4SLinus Torvalds spin_unlock_irq(¤t->sighand->siglock); 25821da177e4SLinus Torvalds } 25831da177e4SLinus Torvalds 2584a6f76f23SDavid Howells /* Wake up the parent if it is waiting so that it can recheck 2585a6f76f23SDavid Howells * wait permission to the new task SID. */ 2586ecd6de3cSOleg Nesterov read_lock(&tasklist_lock); 25870b7570e7SOleg Nesterov __wake_up_parent(current, current->real_parent); 2588ecd6de3cSOleg Nesterov read_unlock(&tasklist_lock); 25891da177e4SLinus Torvalds } 25901da177e4SLinus Torvalds 25911da177e4SLinus Torvalds /* superblock security operations */ 25921da177e4SLinus Torvalds 25931da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb) 25941da177e4SLinus Torvalds { 25951da177e4SLinus Torvalds return superblock_alloc_security(sb); 25961da177e4SLinus Torvalds } 25971da177e4SLinus Torvalds 25981da177e4SLinus Torvalds static void selinux_sb_free_security(struct super_block *sb) 25991da177e4SLinus Torvalds { 26001da177e4SLinus Torvalds superblock_free_security(sb); 26011da177e4SLinus Torvalds } 26021da177e4SLinus Torvalds 26031da177e4SLinus Torvalds static inline int match_prefix(char *prefix, int plen, char *option, int olen) 26041da177e4SLinus Torvalds { 26051da177e4SLinus Torvalds if (plen > olen) 26061da177e4SLinus Torvalds return 0; 26071da177e4SLinus Torvalds 26081da177e4SLinus Torvalds return !memcmp(prefix, option, plen); 26091da177e4SLinus Torvalds } 26101da177e4SLinus Torvalds 26111da177e4SLinus Torvalds static inline int selinux_option(char *option, int len) 26121da177e4SLinus Torvalds { 2613832cbd9aSEric Paris return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) || 2614832cbd9aSEric Paris match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) || 2615832cbd9aSEric Paris match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) || 261611689d47SDavid P. Quigley match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) || 261711689d47SDavid P. Quigley match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len)); 26181da177e4SLinus Torvalds } 26191da177e4SLinus Torvalds 26201da177e4SLinus Torvalds static inline void take_option(char **to, char *from, int *first, int len) 26211da177e4SLinus Torvalds { 26221da177e4SLinus Torvalds if (!*first) { 26231da177e4SLinus Torvalds **to = ','; 26241da177e4SLinus Torvalds *to += 1; 26253528a953SCory Olmo } else 26261da177e4SLinus Torvalds *first = 0; 26271da177e4SLinus Torvalds memcpy(*to, from, len); 26281da177e4SLinus Torvalds *to += len; 26291da177e4SLinus Torvalds } 26301da177e4SLinus Torvalds 26313528a953SCory Olmo static inline void take_selinux_option(char **to, char *from, int *first, 26323528a953SCory Olmo int len) 26333528a953SCory Olmo { 26343528a953SCory Olmo int current_size = 0; 26353528a953SCory Olmo 26363528a953SCory Olmo if (!*first) { 26373528a953SCory Olmo **to = '|'; 26383528a953SCory Olmo *to += 1; 2639828dfe1dSEric Paris } else 26403528a953SCory Olmo *first = 0; 26413528a953SCory Olmo 26423528a953SCory Olmo while (current_size < len) { 26433528a953SCory Olmo if (*from != '"') { 26443528a953SCory Olmo **to = *from; 26453528a953SCory Olmo *to += 1; 26463528a953SCory Olmo } 26473528a953SCory Olmo from += 1; 26483528a953SCory Olmo current_size += 1; 26493528a953SCory Olmo } 26503528a953SCory Olmo } 26513528a953SCory Olmo 2652e0007529SEric Paris static int selinux_sb_copy_data(char *orig, char *copy) 26531da177e4SLinus Torvalds { 26541da177e4SLinus Torvalds int fnosec, fsec, rc = 0; 26551da177e4SLinus Torvalds char *in_save, *in_curr, *in_end; 26561da177e4SLinus Torvalds char *sec_curr, *nosec_save, *nosec; 26573528a953SCory Olmo int open_quote = 0; 26581da177e4SLinus Torvalds 26591da177e4SLinus Torvalds in_curr = orig; 26601da177e4SLinus Torvalds sec_curr = copy; 26611da177e4SLinus Torvalds 26621da177e4SLinus Torvalds nosec = (char *)get_zeroed_page(GFP_KERNEL); 26631da177e4SLinus Torvalds if (!nosec) { 26641da177e4SLinus Torvalds rc = -ENOMEM; 26651da177e4SLinus Torvalds goto out; 26661da177e4SLinus Torvalds } 26671da177e4SLinus Torvalds 26681da177e4SLinus Torvalds nosec_save = nosec; 26691da177e4SLinus Torvalds fnosec = fsec = 1; 26701da177e4SLinus Torvalds in_save = in_end = orig; 26711da177e4SLinus Torvalds 26721da177e4SLinus Torvalds do { 26733528a953SCory Olmo if (*in_end == '"') 26743528a953SCory Olmo open_quote = !open_quote; 26753528a953SCory Olmo if ((*in_end == ',' && open_quote == 0) || 26763528a953SCory Olmo *in_end == '\0') { 26771da177e4SLinus Torvalds int len = in_end - in_curr; 26781da177e4SLinus Torvalds 26791da177e4SLinus Torvalds if (selinux_option(in_curr, len)) 26803528a953SCory Olmo take_selinux_option(&sec_curr, in_curr, &fsec, len); 26811da177e4SLinus Torvalds else 26821da177e4SLinus Torvalds take_option(&nosec, in_curr, &fnosec, len); 26831da177e4SLinus Torvalds 26841da177e4SLinus Torvalds in_curr = in_end + 1; 26851da177e4SLinus Torvalds } 26861da177e4SLinus Torvalds } while (*in_end++); 26871da177e4SLinus Torvalds 26886931dfc9SEric Paris strcpy(in_save, nosec_save); 2689da3caa20SGerald Schaefer free_page((unsigned long)nosec_save); 26901da177e4SLinus Torvalds out: 26911da177e4SLinus Torvalds return rc; 26921da177e4SLinus Torvalds } 26931da177e4SLinus Torvalds 2694026eb167SEric Paris static int selinux_sb_remount(struct super_block *sb, void *data) 2695026eb167SEric Paris { 2696026eb167SEric Paris int rc, i, *flags; 2697026eb167SEric Paris struct security_mnt_opts opts; 2698026eb167SEric Paris char *secdata, **mount_options; 2699026eb167SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 2700026eb167SEric Paris 2701026eb167SEric Paris if (!(sbsec->flags & SE_SBINITIALIZED)) 2702026eb167SEric Paris return 0; 2703026eb167SEric Paris 2704026eb167SEric Paris if (!data) 2705026eb167SEric Paris return 0; 2706026eb167SEric Paris 2707026eb167SEric Paris if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) 2708026eb167SEric Paris return 0; 2709026eb167SEric Paris 2710026eb167SEric Paris security_init_mnt_opts(&opts); 2711026eb167SEric Paris secdata = alloc_secdata(); 2712026eb167SEric Paris if (!secdata) 2713026eb167SEric Paris return -ENOMEM; 2714026eb167SEric Paris rc = selinux_sb_copy_data(data, secdata); 2715026eb167SEric Paris if (rc) 2716026eb167SEric Paris goto out_free_secdata; 2717026eb167SEric Paris 2718026eb167SEric Paris rc = selinux_parse_opts_str(secdata, &opts); 2719026eb167SEric Paris if (rc) 2720026eb167SEric Paris goto out_free_secdata; 2721026eb167SEric Paris 2722026eb167SEric Paris mount_options = opts.mnt_opts; 2723026eb167SEric Paris flags = opts.mnt_opts_flags; 2724026eb167SEric Paris 2725026eb167SEric Paris for (i = 0; i < opts.num_mnt_opts; i++) { 2726026eb167SEric Paris u32 sid; 2727026eb167SEric Paris 272812f348b9SEric Paris if (flags[i] == SBLABEL_MNT) 2729026eb167SEric Paris continue; 273044be2f65SRasmus Villemoes rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL); 2731026eb167SEric Paris if (rc) { 273244be2f65SRasmus Villemoes printk(KERN_WARNING "SELinux: security_context_str_to_sid" 273329b1deb2SLinus Torvalds "(%s) failed for (dev %s, type %s) errno=%d\n", 273429b1deb2SLinus Torvalds mount_options[i], sb->s_id, sb->s_type->name, rc); 2735026eb167SEric Paris goto out_free_opts; 2736026eb167SEric Paris } 2737026eb167SEric Paris rc = -EINVAL; 2738026eb167SEric Paris switch (flags[i]) { 2739026eb167SEric Paris case FSCONTEXT_MNT: 2740026eb167SEric Paris if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid)) 2741026eb167SEric Paris goto out_bad_option; 2742026eb167SEric Paris break; 2743026eb167SEric Paris case CONTEXT_MNT: 2744026eb167SEric Paris if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid)) 2745026eb167SEric Paris goto out_bad_option; 2746026eb167SEric Paris break; 2747026eb167SEric Paris case ROOTCONTEXT_MNT: { 2748026eb167SEric Paris struct inode_security_struct *root_isec; 274983da53c5SAndreas Gruenbacher root_isec = backing_inode_security(sb->s_root); 2750026eb167SEric Paris 2751026eb167SEric Paris if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid)) 2752026eb167SEric Paris goto out_bad_option; 2753026eb167SEric Paris break; 2754026eb167SEric Paris } 2755026eb167SEric Paris case DEFCONTEXT_MNT: 2756026eb167SEric Paris if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid)) 2757026eb167SEric Paris goto out_bad_option; 2758026eb167SEric Paris break; 2759026eb167SEric Paris default: 2760026eb167SEric Paris goto out_free_opts; 2761026eb167SEric Paris } 2762026eb167SEric Paris } 2763026eb167SEric Paris 2764026eb167SEric Paris rc = 0; 2765026eb167SEric Paris out_free_opts: 2766026eb167SEric Paris security_free_mnt_opts(&opts); 2767026eb167SEric Paris out_free_secdata: 2768026eb167SEric Paris free_secdata(secdata); 2769026eb167SEric Paris return rc; 2770026eb167SEric Paris out_bad_option: 2771026eb167SEric Paris printk(KERN_WARNING "SELinux: unable to change security options " 277229b1deb2SLinus Torvalds "during remount (dev %s, type=%s)\n", sb->s_id, 277329b1deb2SLinus Torvalds sb->s_type->name); 2774026eb167SEric Paris goto out_free_opts; 2775026eb167SEric Paris } 2776026eb167SEric Paris 277712204e24SJames Morris static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data) 27781da177e4SLinus Torvalds { 277988e67f3bSDavid Howells const struct cred *cred = current_cred(); 27802bf49690SThomas Liu struct common_audit_data ad; 27811da177e4SLinus Torvalds int rc; 27821da177e4SLinus Torvalds 27831da177e4SLinus Torvalds rc = superblock_doinit(sb, data); 27841da177e4SLinus Torvalds if (rc) 27851da177e4SLinus Torvalds return rc; 27861da177e4SLinus Torvalds 278774192246SJames Morris /* Allow all mounts performed by the kernel */ 278874192246SJames Morris if (flags & MS_KERNMOUNT) 278974192246SJames Morris return 0; 279074192246SJames Morris 279150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2792a269434dSEric Paris ad.u.dentry = sb->s_root; 279388e67f3bSDavid Howells return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad); 27941da177e4SLinus Torvalds } 27951da177e4SLinus Torvalds 2796726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry) 27971da177e4SLinus Torvalds { 279888e67f3bSDavid Howells const struct cred *cred = current_cred(); 27992bf49690SThomas Liu struct common_audit_data ad; 28001da177e4SLinus Torvalds 280150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2802a269434dSEric Paris ad.u.dentry = dentry->d_sb->s_root; 280388e67f3bSDavid Howells return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad); 28041da177e4SLinus Torvalds } 28051da177e4SLinus Torvalds 2806808d4e3cSAl Viro static int selinux_mount(const char *dev_name, 28078a04c43bSAl Viro const struct path *path, 2808808d4e3cSAl Viro const char *type, 28091da177e4SLinus Torvalds unsigned long flags, 28101da177e4SLinus Torvalds void *data) 28111da177e4SLinus Torvalds { 281288e67f3bSDavid Howells const struct cred *cred = current_cred(); 28131da177e4SLinus Torvalds 28141da177e4SLinus Torvalds if (flags & MS_REMOUNT) 2815d8c9584eSAl Viro return superblock_has_perm(cred, path->dentry->d_sb, 28161da177e4SLinus Torvalds FILESYSTEM__REMOUNT, NULL); 28171da177e4SLinus Torvalds else 28182875fa00SEric Paris return path_has_perm(cred, path, FILE__MOUNTON); 28191da177e4SLinus Torvalds } 28201da177e4SLinus Torvalds 28211da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags) 28221da177e4SLinus Torvalds { 282388e67f3bSDavid Howells const struct cred *cred = current_cred(); 28241da177e4SLinus Torvalds 282588e67f3bSDavid Howells return superblock_has_perm(cred, mnt->mnt_sb, 28261da177e4SLinus Torvalds FILESYSTEM__UNMOUNT, NULL); 28271da177e4SLinus Torvalds } 28281da177e4SLinus Torvalds 28291da177e4SLinus Torvalds /* inode security operations */ 28301da177e4SLinus Torvalds 28311da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode) 28321da177e4SLinus Torvalds { 28331da177e4SLinus Torvalds return inode_alloc_security(inode); 28341da177e4SLinus Torvalds } 28351da177e4SLinus Torvalds 28361da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode) 28371da177e4SLinus Torvalds { 28381da177e4SLinus Torvalds inode_free_security(inode); 28391da177e4SLinus Torvalds } 28401da177e4SLinus Torvalds 2841d47be3dfSDavid Quigley static int selinux_dentry_init_security(struct dentry *dentry, int mode, 28424f3ccd76SAl Viro const struct qstr *name, void **ctx, 2843d47be3dfSDavid Quigley u32 *ctxlen) 2844d47be3dfSDavid Quigley { 2845d47be3dfSDavid Quigley u32 newsid; 2846d47be3dfSDavid Quigley int rc; 2847d47be3dfSDavid Quigley 2848c957f6dfSVivek Goyal rc = selinux_determine_inode_label(current_security(), 2849c957f6dfSVivek Goyal d_inode(dentry->d_parent), name, 2850d47be3dfSDavid Quigley inode_mode_to_security_class(mode), 2851d47be3dfSDavid Quigley &newsid); 2852c3c188b2SDavid Howells if (rc) 2853d47be3dfSDavid Quigley return rc; 2854d47be3dfSDavid Quigley 2855d47be3dfSDavid Quigley return security_sid_to_context(newsid, (char **)ctx, ctxlen); 2856d47be3dfSDavid Quigley } 2857d47be3dfSDavid Quigley 2858a518b0a5SVivek Goyal static int selinux_dentry_create_files_as(struct dentry *dentry, int mode, 2859a518b0a5SVivek Goyal struct qstr *name, 2860a518b0a5SVivek Goyal const struct cred *old, 2861a518b0a5SVivek Goyal struct cred *new) 2862a518b0a5SVivek Goyal { 2863a518b0a5SVivek Goyal u32 newsid; 2864a518b0a5SVivek Goyal int rc; 2865a518b0a5SVivek Goyal struct task_security_struct *tsec; 2866a518b0a5SVivek Goyal 2867a518b0a5SVivek Goyal rc = selinux_determine_inode_label(old->security, 2868a518b0a5SVivek Goyal d_inode(dentry->d_parent), name, 2869a518b0a5SVivek Goyal inode_mode_to_security_class(mode), 2870a518b0a5SVivek Goyal &newsid); 2871a518b0a5SVivek Goyal if (rc) 2872a518b0a5SVivek Goyal return rc; 2873a518b0a5SVivek Goyal 2874a518b0a5SVivek Goyal tsec = new->security; 2875a518b0a5SVivek Goyal tsec->create_sid = newsid; 2876a518b0a5SVivek Goyal return 0; 2877a518b0a5SVivek Goyal } 2878a518b0a5SVivek Goyal 28795e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir, 28809548906bSTetsuo Handa const struct qstr *qstr, 28819548906bSTetsuo Handa const char **name, 28822a7dba39SEric Paris void **value, size_t *len) 28835e41ff9eSStephen Smalley { 28845fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 28855e41ff9eSStephen Smalley struct superblock_security_struct *sbsec; 2886275bb41eSDavid Howells u32 sid, newsid, clen; 28875e41ff9eSStephen Smalley int rc; 28889548906bSTetsuo Handa char *context; 28895e41ff9eSStephen Smalley 28905e41ff9eSStephen Smalley sbsec = dir->i_sb->s_security; 28915e41ff9eSStephen Smalley 2892275bb41eSDavid Howells sid = tsec->sid; 28935e41ff9eSStephen Smalley newsid = tsec->create_sid; 2894275bb41eSDavid Howells 2895c957f6dfSVivek Goyal rc = selinux_determine_inode_label(current_security(), 2896c3c188b2SDavid Howells dir, qstr, 28975e41ff9eSStephen Smalley inode_mode_to_security_class(inode->i_mode), 2898c3c188b2SDavid Howells &newsid); 2899c3c188b2SDavid Howells if (rc) 29005e41ff9eSStephen Smalley return rc; 29015e41ff9eSStephen Smalley 2902296fddf7SEric Paris /* Possibly defer initialization to selinux_complete_init. */ 29030d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 2904296fddf7SEric Paris struct inode_security_struct *isec = inode->i_security; 2905296fddf7SEric Paris isec->sclass = inode_mode_to_security_class(inode->i_mode); 2906296fddf7SEric Paris isec->sid = newsid; 29076f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 2908296fddf7SEric Paris } 29095e41ff9eSStephen Smalley 291012f348b9SEric Paris if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT)) 291125a74f3bSStephen Smalley return -EOPNOTSUPP; 291225a74f3bSStephen Smalley 29139548906bSTetsuo Handa if (name) 29149548906bSTetsuo Handa *name = XATTR_SELINUX_SUFFIX; 29155e41ff9eSStephen Smalley 2916570bc1c2SStephen Smalley if (value && len) { 291712b29f34SStephen Smalley rc = security_sid_to_context_force(newsid, &context, &clen); 29189548906bSTetsuo Handa if (rc) 29195e41ff9eSStephen Smalley return rc; 29205e41ff9eSStephen Smalley *value = context; 2921570bc1c2SStephen Smalley *len = clen; 2922570bc1c2SStephen Smalley } 29235e41ff9eSStephen Smalley 29245e41ff9eSStephen Smalley return 0; 29255e41ff9eSStephen Smalley } 29265e41ff9eSStephen Smalley 29274acdaf27SAl Viro static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode) 29281da177e4SLinus Torvalds { 29291da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_FILE); 29301da177e4SLinus Torvalds } 29311da177e4SLinus Torvalds 29321da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry) 29331da177e4SLinus Torvalds { 29341da177e4SLinus Torvalds return may_link(dir, old_dentry, MAY_LINK); 29351da177e4SLinus Torvalds } 29361da177e4SLinus Torvalds 29371da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry) 29381da177e4SLinus Torvalds { 29391da177e4SLinus Torvalds return may_link(dir, dentry, MAY_UNLINK); 29401da177e4SLinus Torvalds } 29411da177e4SLinus Torvalds 29421da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name) 29431da177e4SLinus Torvalds { 29441da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_LNK_FILE); 29451da177e4SLinus Torvalds } 29461da177e4SLinus Torvalds 294718bb1db3SAl Viro static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask) 29481da177e4SLinus Torvalds { 29491da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_DIR); 29501da177e4SLinus Torvalds } 29511da177e4SLinus Torvalds 29521da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry) 29531da177e4SLinus Torvalds { 29541da177e4SLinus Torvalds return may_link(dir, dentry, MAY_RMDIR); 29551da177e4SLinus Torvalds } 29561da177e4SLinus Torvalds 29571a67aafbSAl Viro static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev) 29581da177e4SLinus Torvalds { 29591da177e4SLinus Torvalds return may_create(dir, dentry, inode_mode_to_security_class(mode)); 29601da177e4SLinus Torvalds } 29611da177e4SLinus Torvalds 29621da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry, 29631da177e4SLinus Torvalds struct inode *new_inode, struct dentry *new_dentry) 29641da177e4SLinus Torvalds { 29651da177e4SLinus Torvalds return may_rename(old_inode, old_dentry, new_inode, new_dentry); 29661da177e4SLinus Torvalds } 29671da177e4SLinus Torvalds 29681da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry) 29691da177e4SLinus Torvalds { 297088e67f3bSDavid Howells const struct cred *cred = current_cred(); 297188e67f3bSDavid Howells 29722875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__READ); 29731da177e4SLinus Torvalds } 29741da177e4SLinus Torvalds 2975bda0be7aSNeilBrown static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode, 2976bda0be7aSNeilBrown bool rcu) 29771da177e4SLinus Torvalds { 297888e67f3bSDavid Howells const struct cred *cred = current_cred(); 2979bda0be7aSNeilBrown struct common_audit_data ad; 2980bda0be7aSNeilBrown struct inode_security_struct *isec; 2981bda0be7aSNeilBrown u32 sid; 29821da177e4SLinus Torvalds 2983bda0be7aSNeilBrown validate_creds(cred); 2984bda0be7aSNeilBrown 2985bda0be7aSNeilBrown ad.type = LSM_AUDIT_DATA_DENTRY; 2986bda0be7aSNeilBrown ad.u.dentry = dentry; 2987bda0be7aSNeilBrown sid = cred_sid(cred); 29885d226df4SAndreas Gruenbacher isec = inode_security_rcu(inode, rcu); 29895d226df4SAndreas Gruenbacher if (IS_ERR(isec)) 29905d226df4SAndreas Gruenbacher return PTR_ERR(isec); 2991bda0be7aSNeilBrown 2992bda0be7aSNeilBrown return avc_has_perm_flags(sid, isec->sid, isec->sclass, FILE__READ, &ad, 2993bda0be7aSNeilBrown rcu ? MAY_NOT_BLOCK : 0); 29941da177e4SLinus Torvalds } 29951da177e4SLinus Torvalds 2996d4cf970dSEric Paris static noinline int audit_inode_permission(struct inode *inode, 2997d4cf970dSEric Paris u32 perms, u32 audited, u32 denied, 2998626b9740SStephen Smalley int result, 2999d4cf970dSEric Paris unsigned flags) 3000d4cf970dSEric Paris { 3001d4cf970dSEric Paris struct common_audit_data ad; 3002d4cf970dSEric Paris struct inode_security_struct *isec = inode->i_security; 3003d4cf970dSEric Paris int rc; 3004d4cf970dSEric Paris 300550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_INODE; 3006d4cf970dSEric Paris ad.u.inode = inode; 3007d4cf970dSEric Paris 3008d4cf970dSEric Paris rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms, 3009626b9740SStephen Smalley audited, denied, result, &ad, flags); 3010d4cf970dSEric Paris if (rc) 3011d4cf970dSEric Paris return rc; 3012d4cf970dSEric Paris return 0; 3013d4cf970dSEric Paris } 3014d4cf970dSEric Paris 3015e74f71ebSAl Viro static int selinux_inode_permission(struct inode *inode, int mask) 30161da177e4SLinus Torvalds { 301788e67f3bSDavid Howells const struct cred *cred = current_cred(); 3018b782e0a6SEric Paris u32 perms; 3019b782e0a6SEric Paris bool from_access; 3020cf1dd1daSAl Viro unsigned flags = mask & MAY_NOT_BLOCK; 30212e334057SEric Paris struct inode_security_struct *isec; 30222e334057SEric Paris u32 sid; 30232e334057SEric Paris struct av_decision avd; 30242e334057SEric Paris int rc, rc2; 30252e334057SEric Paris u32 audited, denied; 30261da177e4SLinus Torvalds 3027b782e0a6SEric Paris from_access = mask & MAY_ACCESS; 3028d09ca739SEric Paris mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND); 3029d09ca739SEric Paris 30301da177e4SLinus Torvalds /* No permission to check. Existence test. */ 3031b782e0a6SEric Paris if (!mask) 30321da177e4SLinus Torvalds return 0; 30331da177e4SLinus Torvalds 30342e334057SEric Paris validate_creds(cred); 3035b782e0a6SEric Paris 30362e334057SEric Paris if (unlikely(IS_PRIVATE(inode))) 30372e334057SEric Paris return 0; 3038b782e0a6SEric Paris 3039b782e0a6SEric Paris perms = file_mask_to_av(inode->i_mode, mask); 3040b782e0a6SEric Paris 30412e334057SEric Paris sid = cred_sid(cred); 30425d226df4SAndreas Gruenbacher isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK); 30435d226df4SAndreas Gruenbacher if (IS_ERR(isec)) 30445d226df4SAndreas Gruenbacher return PTR_ERR(isec); 30452e334057SEric Paris 30462e334057SEric Paris rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd); 30472e334057SEric Paris audited = avc_audit_required(perms, &avd, rc, 30482e334057SEric Paris from_access ? FILE__AUDIT_ACCESS : 0, 30492e334057SEric Paris &denied); 30502e334057SEric Paris if (likely(!audited)) 30512e334057SEric Paris return rc; 30522e334057SEric Paris 3053626b9740SStephen Smalley rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags); 30542e334057SEric Paris if (rc2) 30552e334057SEric Paris return rc2; 30562e334057SEric Paris return rc; 30571da177e4SLinus Torvalds } 30581da177e4SLinus Torvalds 30591da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr) 30601da177e4SLinus Torvalds { 306188e67f3bSDavid Howells const struct cred *cred = current_cred(); 3062bc6a6008SAmerigo Wang unsigned int ia_valid = iattr->ia_valid; 306395dbf739SEric Paris __u32 av = FILE__WRITE; 30641da177e4SLinus Torvalds 3065bc6a6008SAmerigo Wang /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */ 3066bc6a6008SAmerigo Wang if (ia_valid & ATTR_FORCE) { 3067bc6a6008SAmerigo Wang ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE | 3068bc6a6008SAmerigo Wang ATTR_FORCE); 3069bc6a6008SAmerigo Wang if (!ia_valid) 30701da177e4SLinus Torvalds return 0; 3071bc6a6008SAmerigo Wang } 30721da177e4SLinus Torvalds 3073bc6a6008SAmerigo Wang if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID | 3074bc6a6008SAmerigo Wang ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET)) 30752875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__SETATTR); 30761da177e4SLinus Torvalds 307744d37ad3SJeff Vander Stoep if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE) 307844d37ad3SJeff Vander Stoep && !(ia_valid & ATTR_FILE)) 307995dbf739SEric Paris av |= FILE__OPEN; 308095dbf739SEric Paris 308195dbf739SEric Paris return dentry_has_perm(cred, dentry, av); 30821da177e4SLinus Torvalds } 30831da177e4SLinus Torvalds 30843f7036a0SAl Viro static int selinux_inode_getattr(const struct path *path) 30851da177e4SLinus Torvalds { 30863f7036a0SAl Viro return path_has_perm(current_cred(), path, FILE__GETATTR); 30871da177e4SLinus Torvalds } 30881da177e4SLinus Torvalds 30898f0cfa52SDavid Howells static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name) 3090b5376771SSerge E. Hallyn { 309188e67f3bSDavid Howells const struct cred *cred = current_cred(); 309288e67f3bSDavid Howells 3093b5376771SSerge E. Hallyn if (!strncmp(name, XATTR_SECURITY_PREFIX, 3094b5376771SSerge E. Hallyn sizeof XATTR_SECURITY_PREFIX - 1)) { 3095b5376771SSerge E. Hallyn if (!strcmp(name, XATTR_NAME_CAPS)) { 3096b5376771SSerge E. Hallyn if (!capable(CAP_SETFCAP)) 3097b5376771SSerge E. Hallyn return -EPERM; 3098b5376771SSerge E. Hallyn } else if (!capable(CAP_SYS_ADMIN)) { 3099b5376771SSerge E. Hallyn /* A different attribute in the security namespace. 3100b5376771SSerge E. Hallyn Restrict to administrator. */ 3101b5376771SSerge E. Hallyn return -EPERM; 3102b5376771SSerge E. Hallyn } 3103b5376771SSerge E. Hallyn } 3104b5376771SSerge E. Hallyn 3105b5376771SSerge E. Hallyn /* Not an attribute we recognize, so just check the 3106b5376771SSerge E. Hallyn ordinary setattr permission. */ 31072875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__SETATTR); 3108b5376771SSerge E. Hallyn } 3109b5376771SSerge E. Hallyn 31108f0cfa52SDavid Howells static int selinux_inode_setxattr(struct dentry *dentry, const char *name, 31118f0cfa52SDavid Howells const void *value, size_t size, int flags) 31121da177e4SLinus Torvalds { 3113c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 311420cdef8dSPaul Moore struct inode_security_struct *isec; 31151da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 31162bf49690SThomas Liu struct common_audit_data ad; 3117275bb41eSDavid Howells u32 newsid, sid = current_sid(); 31181da177e4SLinus Torvalds int rc = 0; 31191da177e4SLinus Torvalds 3120b5376771SSerge E. Hallyn if (strcmp(name, XATTR_NAME_SELINUX)) 3121b5376771SSerge E. Hallyn return selinux_inode_setotherxattr(dentry, name); 31221da177e4SLinus Torvalds 31231da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 312412f348b9SEric Paris if (!(sbsec->flags & SBLABEL_MNT)) 31251da177e4SLinus Torvalds return -EOPNOTSUPP; 31261da177e4SLinus Torvalds 31272e149670SSerge E. Hallyn if (!inode_owner_or_capable(inode)) 31281da177e4SLinus Torvalds return -EPERM; 31291da177e4SLinus Torvalds 313050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 3131a269434dSEric Paris ad.u.dentry = dentry; 31321da177e4SLinus Torvalds 313320cdef8dSPaul Moore isec = backing_inode_security(dentry); 3134275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, isec->sclass, 31351da177e4SLinus Torvalds FILE__RELABELFROM, &ad); 31361da177e4SLinus Torvalds if (rc) 31371da177e4SLinus Torvalds return rc; 31381da177e4SLinus Torvalds 313952a4c640SNikolay Aleksandrov rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL); 314012b29f34SStephen Smalley if (rc == -EINVAL) { 3141d6ea83ecSEric Paris if (!capable(CAP_MAC_ADMIN)) { 3142d6ea83ecSEric Paris struct audit_buffer *ab; 3143d6ea83ecSEric Paris size_t audit_size; 3144d6ea83ecSEric Paris const char *str; 3145d6ea83ecSEric Paris 3146d6ea83ecSEric Paris /* We strip a nul only if it is at the end, otherwise the 3147d6ea83ecSEric Paris * context contains a nul and we should audit that */ 3148e3fea3f7SAl Viro if (value) { 3149d6ea83ecSEric Paris str = value; 3150d6ea83ecSEric Paris if (str[size - 1] == '\0') 3151d6ea83ecSEric Paris audit_size = size - 1; 3152d6ea83ecSEric Paris else 3153d6ea83ecSEric Paris audit_size = size; 3154e3fea3f7SAl Viro } else { 3155e3fea3f7SAl Viro str = ""; 3156e3fea3f7SAl Viro audit_size = 0; 3157e3fea3f7SAl Viro } 3158d6ea83ecSEric Paris ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR); 3159d6ea83ecSEric Paris audit_log_format(ab, "op=setxattr invalid_context="); 3160d6ea83ecSEric Paris audit_log_n_untrustedstring(ab, value, audit_size); 3161d6ea83ecSEric Paris audit_log_end(ab); 3162d6ea83ecSEric Paris 316312b29f34SStephen Smalley return rc; 3164d6ea83ecSEric Paris } 316512b29f34SStephen Smalley rc = security_context_to_sid_force(value, size, &newsid); 316612b29f34SStephen Smalley } 31671da177e4SLinus Torvalds if (rc) 31681da177e4SLinus Torvalds return rc; 31691da177e4SLinus Torvalds 3170275bb41eSDavid Howells rc = avc_has_perm(sid, newsid, isec->sclass, 31711da177e4SLinus Torvalds FILE__RELABELTO, &ad); 31721da177e4SLinus Torvalds if (rc) 31731da177e4SLinus Torvalds return rc; 31741da177e4SLinus Torvalds 3175275bb41eSDavid Howells rc = security_validate_transition(isec->sid, newsid, sid, 31761da177e4SLinus Torvalds isec->sclass); 31771da177e4SLinus Torvalds if (rc) 31781da177e4SLinus Torvalds return rc; 31791da177e4SLinus Torvalds 31801da177e4SLinus Torvalds return avc_has_perm(newsid, 31811da177e4SLinus Torvalds sbsec->sid, 31821da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 31831da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, 31841da177e4SLinus Torvalds &ad); 31851da177e4SLinus Torvalds } 31861da177e4SLinus Torvalds 31878f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name, 31888f0cfa52SDavid Howells const void *value, size_t size, 31898f0cfa52SDavid Howells int flags) 31901da177e4SLinus Torvalds { 3191c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 319220cdef8dSPaul Moore struct inode_security_struct *isec; 31931da177e4SLinus Torvalds u32 newsid; 31941da177e4SLinus Torvalds int rc; 31951da177e4SLinus Torvalds 31961da177e4SLinus Torvalds if (strcmp(name, XATTR_NAME_SELINUX)) { 31971da177e4SLinus Torvalds /* Not an attribute we recognize, so nothing to do. */ 31981da177e4SLinus Torvalds return; 31991da177e4SLinus Torvalds } 32001da177e4SLinus Torvalds 320112b29f34SStephen Smalley rc = security_context_to_sid_force(value, size, &newsid); 32021da177e4SLinus Torvalds if (rc) { 320312b29f34SStephen Smalley printk(KERN_ERR "SELinux: unable to map context to SID" 320412b29f34SStephen Smalley "for (%s, %lu), rc=%d\n", 320512b29f34SStephen Smalley inode->i_sb->s_id, inode->i_ino, -rc); 32061da177e4SLinus Torvalds return; 32071da177e4SLinus Torvalds } 32081da177e4SLinus Torvalds 320920cdef8dSPaul Moore isec = backing_inode_security(dentry); 32109287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 3211aa9c2669SDavid Quigley isec->sclass = inode_mode_to_security_class(inode->i_mode); 32121da177e4SLinus Torvalds isec->sid = newsid; 32136f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 32149287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 3215aa9c2669SDavid Quigley 32161da177e4SLinus Torvalds return; 32171da177e4SLinus Torvalds } 32181da177e4SLinus Torvalds 32198f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name) 32201da177e4SLinus Torvalds { 322188e67f3bSDavid Howells const struct cred *cred = current_cred(); 322288e67f3bSDavid Howells 32232875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__GETATTR); 32241da177e4SLinus Torvalds } 32251da177e4SLinus Torvalds 32261da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry) 32271da177e4SLinus Torvalds { 322888e67f3bSDavid Howells const struct cred *cred = current_cred(); 322988e67f3bSDavid Howells 32302875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__GETATTR); 32311da177e4SLinus Torvalds } 32321da177e4SLinus Torvalds 32338f0cfa52SDavid Howells static int selinux_inode_removexattr(struct dentry *dentry, const char *name) 32341da177e4SLinus Torvalds { 3235b5376771SSerge E. Hallyn if (strcmp(name, XATTR_NAME_SELINUX)) 3236b5376771SSerge E. Hallyn return selinux_inode_setotherxattr(dentry, name); 32371da177e4SLinus Torvalds 32381da177e4SLinus Torvalds /* No one is allowed to remove a SELinux security label. 32391da177e4SLinus Torvalds You can change the label, but all data must be labeled. */ 32401da177e4SLinus Torvalds return -EACCES; 32411da177e4SLinus Torvalds } 32421da177e4SLinus Torvalds 3243d381d8a9SJames Morris /* 3244abc69bb6SStephen Smalley * Copy the inode security context value to the user. 3245d381d8a9SJames Morris * 3246d381d8a9SJames Morris * Permission check is handled by selinux_inode_getxattr hook. 3247d381d8a9SJames Morris */ 3248ea861dfdSAndreas Gruenbacher static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc) 32491da177e4SLinus Torvalds { 325042492594SDavid P. Quigley u32 size; 325142492594SDavid P. Quigley int error; 325242492594SDavid P. Quigley char *context = NULL; 325320cdef8dSPaul Moore struct inode_security_struct *isec; 32541da177e4SLinus Torvalds 32558c8570fbSDustin Kirkland if (strcmp(name, XATTR_SELINUX_SUFFIX)) 32568c8570fbSDustin Kirkland return -EOPNOTSUPP; 32571da177e4SLinus Torvalds 3258abc69bb6SStephen Smalley /* 3259abc69bb6SStephen Smalley * If the caller has CAP_MAC_ADMIN, then get the raw context 3260abc69bb6SStephen Smalley * value even if it is not defined by current policy; otherwise, 3261abc69bb6SStephen Smalley * use the in-core value under current policy. 3262abc69bb6SStephen Smalley * Use the non-auditing forms of the permission checks since 3263abc69bb6SStephen Smalley * getxattr may be called by unprivileged processes commonly 3264abc69bb6SStephen Smalley * and lack of permission just means that we fall back to the 3265abc69bb6SStephen Smalley * in-core context value, not a denial. 3266abc69bb6SStephen Smalley */ 3267b1d9e6b0SCasey Schaufler error = cap_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN, 3268b1d9e6b0SCasey Schaufler SECURITY_CAP_NOAUDIT); 3269b1d9e6b0SCasey Schaufler if (!error) 3270b1d9e6b0SCasey Schaufler error = cred_has_capability(current_cred(), CAP_MAC_ADMIN, 32718e4ff6f2SStephen Smalley SECURITY_CAP_NOAUDIT, true); 327220cdef8dSPaul Moore isec = inode_security(inode); 3273abc69bb6SStephen Smalley if (!error) 3274abc69bb6SStephen Smalley error = security_sid_to_context_force(isec->sid, &context, 3275abc69bb6SStephen Smalley &size); 3276abc69bb6SStephen Smalley else 327742492594SDavid P. Quigley error = security_sid_to_context(isec->sid, &context, &size); 327842492594SDavid P. Quigley if (error) 327942492594SDavid P. Quigley return error; 328042492594SDavid P. Quigley error = size; 328142492594SDavid P. Quigley if (alloc) { 328242492594SDavid P. Quigley *buffer = context; 328342492594SDavid P. Quigley goto out_nofree; 328442492594SDavid P. Quigley } 328542492594SDavid P. Quigley kfree(context); 328642492594SDavid P. Quigley out_nofree: 328742492594SDavid P. Quigley return error; 32881da177e4SLinus Torvalds } 32891da177e4SLinus Torvalds 32901da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name, 32911da177e4SLinus Torvalds const void *value, size_t size, int flags) 32921da177e4SLinus Torvalds { 32932c97165bSPaul Moore struct inode_security_struct *isec = inode_security_novalidate(inode); 32941da177e4SLinus Torvalds u32 newsid; 32951da177e4SLinus Torvalds int rc; 32961da177e4SLinus Torvalds 32971da177e4SLinus Torvalds if (strcmp(name, XATTR_SELINUX_SUFFIX)) 32981da177e4SLinus Torvalds return -EOPNOTSUPP; 32991da177e4SLinus Torvalds 33001da177e4SLinus Torvalds if (!value || !size) 33011da177e4SLinus Torvalds return -EACCES; 33021da177e4SLinus Torvalds 330320ba96aeSRasmus Villemoes rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL); 33041da177e4SLinus Torvalds if (rc) 33051da177e4SLinus Torvalds return rc; 33061da177e4SLinus Torvalds 33079287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 3308aa9c2669SDavid Quigley isec->sclass = inode_mode_to_security_class(inode->i_mode); 33091da177e4SLinus Torvalds isec->sid = newsid; 33106f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 33119287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 33121da177e4SLinus Torvalds return 0; 33131da177e4SLinus Torvalds } 33141da177e4SLinus Torvalds 33151da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size) 33161da177e4SLinus Torvalds { 33171da177e4SLinus Torvalds const int len = sizeof(XATTR_NAME_SELINUX); 33181da177e4SLinus Torvalds if (buffer && len <= buffer_size) 33191da177e4SLinus Torvalds memcpy(buffer, XATTR_NAME_SELINUX, len); 33201da177e4SLinus Torvalds return len; 33211da177e4SLinus Torvalds } 33221da177e4SLinus Torvalds 3323d6335d77SAndreas Gruenbacher static void selinux_inode_getsecid(struct inode *inode, u32 *secid) 3324713a04aeSAhmed S. Darwish { 3325e817c2f3SAndreas Gruenbacher struct inode_security_struct *isec = inode_security_novalidate(inode); 3326713a04aeSAhmed S. Darwish *secid = isec->sid; 3327713a04aeSAhmed S. Darwish } 3328713a04aeSAhmed S. Darwish 332956909eb3SVivek Goyal static int selinux_inode_copy_up(struct dentry *src, struct cred **new) 333056909eb3SVivek Goyal { 333156909eb3SVivek Goyal u32 sid; 333256909eb3SVivek Goyal struct task_security_struct *tsec; 333356909eb3SVivek Goyal struct cred *new_creds = *new; 333456909eb3SVivek Goyal 333556909eb3SVivek Goyal if (new_creds == NULL) { 333656909eb3SVivek Goyal new_creds = prepare_creds(); 333756909eb3SVivek Goyal if (!new_creds) 333856909eb3SVivek Goyal return -ENOMEM; 333956909eb3SVivek Goyal } 334056909eb3SVivek Goyal 334156909eb3SVivek Goyal tsec = new_creds->security; 334256909eb3SVivek Goyal /* Get label from overlay inode and set it in create_sid */ 334356909eb3SVivek Goyal selinux_inode_getsecid(d_inode(src), &sid); 334456909eb3SVivek Goyal tsec->create_sid = sid; 334556909eb3SVivek Goyal *new = new_creds; 334656909eb3SVivek Goyal return 0; 334756909eb3SVivek Goyal } 334856909eb3SVivek Goyal 334919472b69SVivek Goyal static int selinux_inode_copy_up_xattr(const char *name) 335019472b69SVivek Goyal { 335119472b69SVivek Goyal /* The copy_up hook above sets the initial context on an inode, but we 335219472b69SVivek Goyal * don't then want to overwrite it by blindly copying all the lower 335319472b69SVivek Goyal * xattrs up. Instead, we have to filter out SELinux-related xattrs. 335419472b69SVivek Goyal */ 335519472b69SVivek Goyal if (strcmp(name, XATTR_NAME_SELINUX) == 0) 335619472b69SVivek Goyal return 1; /* Discard */ 335719472b69SVivek Goyal /* 335819472b69SVivek Goyal * Any other attribute apart from SELINUX is not claimed, supported 335919472b69SVivek Goyal * by selinux. 336019472b69SVivek Goyal */ 336119472b69SVivek Goyal return -EOPNOTSUPP; 336219472b69SVivek Goyal } 336319472b69SVivek Goyal 33641da177e4SLinus Torvalds /* file security operations */ 33651da177e4SLinus Torvalds 3366788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask) 33671da177e4SLinus Torvalds { 336888e67f3bSDavid Howells const struct cred *cred = current_cred(); 3369496ad9aaSAl Viro struct inode *inode = file_inode(file); 33701da177e4SLinus Torvalds 33711da177e4SLinus Torvalds /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */ 33721da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE)) 33731da177e4SLinus Torvalds mask |= MAY_APPEND; 33741da177e4SLinus Torvalds 3375389fb800SPaul Moore return file_has_perm(cred, file, 33761da177e4SLinus Torvalds file_mask_to_av(inode->i_mode, mask)); 33771da177e4SLinus Torvalds } 33781da177e4SLinus Torvalds 3379788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask) 3380788e7dd4SYuichi Nakamura { 3381496ad9aaSAl Viro struct inode *inode = file_inode(file); 338220dda18bSStephen Smalley struct file_security_struct *fsec = file->f_security; 3383b197367eSAndreas Gruenbacher struct inode_security_struct *isec; 338420dda18bSStephen Smalley u32 sid = current_sid(); 338520dda18bSStephen Smalley 3386389fb800SPaul Moore if (!mask) 3387788e7dd4SYuichi Nakamura /* No permission to check. Existence test. */ 3388788e7dd4SYuichi Nakamura return 0; 3389788e7dd4SYuichi Nakamura 3390b197367eSAndreas Gruenbacher isec = inode_security(inode); 339120dda18bSStephen Smalley if (sid == fsec->sid && fsec->isid == isec->sid && 339220dda18bSStephen Smalley fsec->pseqno == avc_policy_seqno()) 339383d49856SEric Paris /* No change since file_open check. */ 339420dda18bSStephen Smalley return 0; 339520dda18bSStephen Smalley 3396788e7dd4SYuichi Nakamura return selinux_revalidate_file_permission(file, mask); 3397788e7dd4SYuichi Nakamura } 3398788e7dd4SYuichi Nakamura 33991da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file) 34001da177e4SLinus Torvalds { 34011da177e4SLinus Torvalds return file_alloc_security(file); 34021da177e4SLinus Torvalds } 34031da177e4SLinus Torvalds 34041da177e4SLinus Torvalds static void selinux_file_free_security(struct file *file) 34051da177e4SLinus Torvalds { 34061da177e4SLinus Torvalds file_free_security(file); 34071da177e4SLinus Torvalds } 34081da177e4SLinus Torvalds 3409fa1aa143SJeff Vander Stoep /* 3410fa1aa143SJeff Vander Stoep * Check whether a task has the ioctl permission and cmd 3411fa1aa143SJeff Vander Stoep * operation to an inode. 3412fa1aa143SJeff Vander Stoep */ 34131d2a168aSGeliang Tang static int ioctl_has_perm(const struct cred *cred, struct file *file, 3414fa1aa143SJeff Vander Stoep u32 requested, u16 cmd) 3415fa1aa143SJeff Vander Stoep { 3416fa1aa143SJeff Vander Stoep struct common_audit_data ad; 3417fa1aa143SJeff Vander Stoep struct file_security_struct *fsec = file->f_security; 3418fa1aa143SJeff Vander Stoep struct inode *inode = file_inode(file); 341920cdef8dSPaul Moore struct inode_security_struct *isec; 3420fa1aa143SJeff Vander Stoep struct lsm_ioctlop_audit ioctl; 3421fa1aa143SJeff Vander Stoep u32 ssid = cred_sid(cred); 3422fa1aa143SJeff Vander Stoep int rc; 3423fa1aa143SJeff Vander Stoep u8 driver = cmd >> 8; 3424fa1aa143SJeff Vander Stoep u8 xperm = cmd & 0xff; 3425fa1aa143SJeff Vander Stoep 3426fa1aa143SJeff Vander Stoep ad.type = LSM_AUDIT_DATA_IOCTL_OP; 3427fa1aa143SJeff Vander Stoep ad.u.op = &ioctl; 3428fa1aa143SJeff Vander Stoep ad.u.op->cmd = cmd; 3429fa1aa143SJeff Vander Stoep ad.u.op->path = file->f_path; 3430fa1aa143SJeff Vander Stoep 3431fa1aa143SJeff Vander Stoep if (ssid != fsec->sid) { 3432fa1aa143SJeff Vander Stoep rc = avc_has_perm(ssid, fsec->sid, 3433fa1aa143SJeff Vander Stoep SECCLASS_FD, 3434fa1aa143SJeff Vander Stoep FD__USE, 3435fa1aa143SJeff Vander Stoep &ad); 3436fa1aa143SJeff Vander Stoep if (rc) 3437fa1aa143SJeff Vander Stoep goto out; 3438fa1aa143SJeff Vander Stoep } 3439fa1aa143SJeff Vander Stoep 3440fa1aa143SJeff Vander Stoep if (unlikely(IS_PRIVATE(inode))) 3441fa1aa143SJeff Vander Stoep return 0; 3442fa1aa143SJeff Vander Stoep 344320cdef8dSPaul Moore isec = inode_security(inode); 3444fa1aa143SJeff Vander Stoep rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass, 3445fa1aa143SJeff Vander Stoep requested, driver, xperm, &ad); 3446fa1aa143SJeff Vander Stoep out: 3447fa1aa143SJeff Vander Stoep return rc; 3448fa1aa143SJeff Vander Stoep } 3449fa1aa143SJeff Vander Stoep 34501da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd, 34511da177e4SLinus Torvalds unsigned long arg) 34521da177e4SLinus Torvalds { 345388e67f3bSDavid Howells const struct cred *cred = current_cred(); 34540b24dcb7SEric Paris int error = 0; 34551da177e4SLinus Torvalds 34560b24dcb7SEric Paris switch (cmd) { 34570b24dcb7SEric Paris case FIONREAD: 34580b24dcb7SEric Paris /* fall through */ 34590b24dcb7SEric Paris case FIBMAP: 34600b24dcb7SEric Paris /* fall through */ 34610b24dcb7SEric Paris case FIGETBSZ: 34620b24dcb7SEric Paris /* fall through */ 34632f99c369SAl Viro case FS_IOC_GETFLAGS: 34640b24dcb7SEric Paris /* fall through */ 34652f99c369SAl Viro case FS_IOC_GETVERSION: 34660b24dcb7SEric Paris error = file_has_perm(cred, file, FILE__GETATTR); 34670b24dcb7SEric Paris break; 34681da177e4SLinus Torvalds 34692f99c369SAl Viro case FS_IOC_SETFLAGS: 34700b24dcb7SEric Paris /* fall through */ 34712f99c369SAl Viro case FS_IOC_SETVERSION: 34720b24dcb7SEric Paris error = file_has_perm(cred, file, FILE__SETATTR); 34730b24dcb7SEric Paris break; 34740b24dcb7SEric Paris 34750b24dcb7SEric Paris /* sys_ioctl() checks */ 34760b24dcb7SEric Paris case FIONBIO: 34770b24dcb7SEric Paris /* fall through */ 34780b24dcb7SEric Paris case FIOASYNC: 34790b24dcb7SEric Paris error = file_has_perm(cred, file, 0); 34800b24dcb7SEric Paris break; 34810b24dcb7SEric Paris 34820b24dcb7SEric Paris case KDSKBENT: 34830b24dcb7SEric Paris case KDSKBSENT: 34846a9de491SEric Paris error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG, 34858e4ff6f2SStephen Smalley SECURITY_CAP_AUDIT, true); 34860b24dcb7SEric Paris break; 34870b24dcb7SEric Paris 34880b24dcb7SEric Paris /* default case assumes that the command will go 34890b24dcb7SEric Paris * to the file's ioctl() function. 34900b24dcb7SEric Paris */ 34910b24dcb7SEric Paris default: 3492fa1aa143SJeff Vander Stoep error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd); 34930b24dcb7SEric Paris } 34940b24dcb7SEric Paris return error; 34951da177e4SLinus Torvalds } 34961da177e4SLinus Torvalds 3497fcaaade1SStephen Smalley static int default_noexec; 3498fcaaade1SStephen Smalley 34991da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared) 35001da177e4SLinus Torvalds { 350188e67f3bSDavid Howells const struct cred *cred = current_cred(); 3502be0554c9SStephen Smalley u32 sid = cred_sid(cred); 3503d84f4f99SDavid Howells int rc = 0; 350488e67f3bSDavid Howells 3505fcaaade1SStephen Smalley if (default_noexec && 3506892e8cacSStephen Smalley (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) || 3507892e8cacSStephen Smalley (!shared && (prot & PROT_WRITE)))) { 35081da177e4SLinus Torvalds /* 35091da177e4SLinus Torvalds * We are making executable an anonymous mapping or a 35101da177e4SLinus Torvalds * private file mapping that will also be writable. 35111da177e4SLinus Torvalds * This has an additional check. 35121da177e4SLinus Torvalds */ 3513be0554c9SStephen Smalley rc = avc_has_perm(sid, sid, SECCLASS_PROCESS, 3514be0554c9SStephen Smalley PROCESS__EXECMEM, NULL); 35151da177e4SLinus Torvalds if (rc) 3516d84f4f99SDavid Howells goto error; 35171da177e4SLinus Torvalds } 35181da177e4SLinus Torvalds 35191da177e4SLinus Torvalds if (file) { 35201da177e4SLinus Torvalds /* read access is always possible with a mapping */ 35211da177e4SLinus Torvalds u32 av = FILE__READ; 35221da177e4SLinus Torvalds 35231da177e4SLinus Torvalds /* write access only matters if the mapping is shared */ 35241da177e4SLinus Torvalds if (shared && (prot & PROT_WRITE)) 35251da177e4SLinus Torvalds av |= FILE__WRITE; 35261da177e4SLinus Torvalds 35271da177e4SLinus Torvalds if (prot & PROT_EXEC) 35281da177e4SLinus Torvalds av |= FILE__EXECUTE; 35291da177e4SLinus Torvalds 353088e67f3bSDavid Howells return file_has_perm(cred, file, av); 35311da177e4SLinus Torvalds } 3532d84f4f99SDavid Howells 3533d84f4f99SDavid Howells error: 3534d84f4f99SDavid Howells return rc; 35351da177e4SLinus Torvalds } 35361da177e4SLinus Torvalds 3537e5467859SAl Viro static int selinux_mmap_addr(unsigned long addr) 35381da177e4SLinus Torvalds { 3539b1d9e6b0SCasey Schaufler int rc = 0; 354098883bfdSPaul Moore 354198883bfdSPaul Moore if (addr < CONFIG_LSM_MMAP_MIN_ADDR) { 354298883bfdSPaul Moore u32 sid = current_sid(); 354398883bfdSPaul Moore rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT, 354498883bfdSPaul Moore MEMPROTECT__MMAP_ZERO, NULL); 354598883bfdSPaul Moore } 354698883bfdSPaul Moore 354798883bfdSPaul Moore return rc; 3548e5467859SAl Viro } 35491da177e4SLinus Torvalds 3550e5467859SAl Viro static int selinux_mmap_file(struct file *file, unsigned long reqprot, 3551e5467859SAl Viro unsigned long prot, unsigned long flags) 3552e5467859SAl Viro { 35531da177e4SLinus Torvalds if (selinux_checkreqprot) 35541da177e4SLinus Torvalds prot = reqprot; 35551da177e4SLinus Torvalds 35561da177e4SLinus Torvalds return file_map_prot_check(file, prot, 35571da177e4SLinus Torvalds (flags & MAP_TYPE) == MAP_SHARED); 35581da177e4SLinus Torvalds } 35591da177e4SLinus Torvalds 35601da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma, 35611da177e4SLinus Torvalds unsigned long reqprot, 35621da177e4SLinus Torvalds unsigned long prot) 35631da177e4SLinus Torvalds { 356488e67f3bSDavid Howells const struct cred *cred = current_cred(); 3565be0554c9SStephen Smalley u32 sid = cred_sid(cred); 35661da177e4SLinus Torvalds 35671da177e4SLinus Torvalds if (selinux_checkreqprot) 35681da177e4SLinus Torvalds prot = reqprot; 35691da177e4SLinus Torvalds 3570fcaaade1SStephen Smalley if (default_noexec && 3571fcaaade1SStephen Smalley (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) { 3572d541bbeeSJames Morris int rc = 0; 3573db4c9641SStephen Smalley if (vma->vm_start >= vma->vm_mm->start_brk && 3574db4c9641SStephen Smalley vma->vm_end <= vma->vm_mm->brk) { 3575be0554c9SStephen Smalley rc = avc_has_perm(sid, sid, SECCLASS_PROCESS, 3576be0554c9SStephen Smalley PROCESS__EXECHEAP, NULL); 3577db4c9641SStephen Smalley } else if (!vma->vm_file && 3578c2316dbfSStephen Smalley ((vma->vm_start <= vma->vm_mm->start_stack && 3579c2316dbfSStephen Smalley vma->vm_end >= vma->vm_mm->start_stack) || 3580d17af505SAndy Lutomirski vma_is_stack_for_current(vma))) { 3581be0554c9SStephen Smalley rc = avc_has_perm(sid, sid, SECCLASS_PROCESS, 3582be0554c9SStephen Smalley PROCESS__EXECSTACK, NULL); 3583db4c9641SStephen Smalley } else if (vma->vm_file && vma->anon_vma) { 3584db4c9641SStephen Smalley /* 3585db4c9641SStephen Smalley * We are making executable a file mapping that has 3586db4c9641SStephen Smalley * had some COW done. Since pages might have been 3587db4c9641SStephen Smalley * written, check ability to execute the possibly 3588db4c9641SStephen Smalley * modified content. This typically should only 3589db4c9641SStephen Smalley * occur for text relocations. 3590db4c9641SStephen Smalley */ 3591d84f4f99SDavid Howells rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD); 3592db4c9641SStephen Smalley } 35936b992197SLorenzo Hernandez García-Hierro if (rc) 35946b992197SLorenzo Hernandez García-Hierro return rc; 35956b992197SLorenzo Hernandez García-Hierro } 35961da177e4SLinus Torvalds 35971da177e4SLinus Torvalds return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED); 35981da177e4SLinus Torvalds } 35991da177e4SLinus Torvalds 36001da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd) 36011da177e4SLinus Torvalds { 360288e67f3bSDavid Howells const struct cred *cred = current_cred(); 360388e67f3bSDavid Howells 360488e67f3bSDavid Howells return file_has_perm(cred, file, FILE__LOCK); 36051da177e4SLinus Torvalds } 36061da177e4SLinus Torvalds 36071da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd, 36081da177e4SLinus Torvalds unsigned long arg) 36091da177e4SLinus Torvalds { 361088e67f3bSDavid Howells const struct cred *cred = current_cred(); 36111da177e4SLinus Torvalds int err = 0; 36121da177e4SLinus Torvalds 36131da177e4SLinus Torvalds switch (cmd) { 36141da177e4SLinus Torvalds case F_SETFL: 36151da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) { 361688e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__WRITE); 36171da177e4SLinus Torvalds break; 36181da177e4SLinus Torvalds } 36191da177e4SLinus Torvalds /* fall through */ 36201da177e4SLinus Torvalds case F_SETOWN: 36211da177e4SLinus Torvalds case F_SETSIG: 36221da177e4SLinus Torvalds case F_GETFL: 36231da177e4SLinus Torvalds case F_GETOWN: 36241da177e4SLinus Torvalds case F_GETSIG: 36251d151c33SCyrill Gorcunov case F_GETOWNER_UIDS: 36261da177e4SLinus Torvalds /* Just check FD__USE permission */ 362788e67f3bSDavid Howells err = file_has_perm(cred, file, 0); 36281da177e4SLinus Torvalds break; 36291da177e4SLinus Torvalds case F_GETLK: 36301da177e4SLinus Torvalds case F_SETLK: 36311da177e4SLinus Torvalds case F_SETLKW: 36320d3f7a2dSJeff Layton case F_OFD_GETLK: 36330d3f7a2dSJeff Layton case F_OFD_SETLK: 36340d3f7a2dSJeff Layton case F_OFD_SETLKW: 36351da177e4SLinus Torvalds #if BITS_PER_LONG == 32 36361da177e4SLinus Torvalds case F_GETLK64: 36371da177e4SLinus Torvalds case F_SETLK64: 36381da177e4SLinus Torvalds case F_SETLKW64: 36391da177e4SLinus Torvalds #endif 364088e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__LOCK); 36411da177e4SLinus Torvalds break; 36421da177e4SLinus Torvalds } 36431da177e4SLinus Torvalds 36441da177e4SLinus Torvalds return err; 36451da177e4SLinus Torvalds } 36461da177e4SLinus Torvalds 3647e0b93eddSJeff Layton static void selinux_file_set_fowner(struct file *file) 36481da177e4SLinus Torvalds { 36491da177e4SLinus Torvalds struct file_security_struct *fsec; 36501da177e4SLinus Torvalds 36511da177e4SLinus Torvalds fsec = file->f_security; 3652275bb41eSDavid Howells fsec->fown_sid = current_sid(); 36531da177e4SLinus Torvalds } 36541da177e4SLinus Torvalds 36551da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk, 36561da177e4SLinus Torvalds struct fown_struct *fown, int signum) 36571da177e4SLinus Torvalds { 36581da177e4SLinus Torvalds struct file *file; 365965c90bcaSStephen Smalley u32 sid = task_sid(tsk); 36601da177e4SLinus Torvalds u32 perm; 36611da177e4SLinus Torvalds struct file_security_struct *fsec; 36621da177e4SLinus Torvalds 36631da177e4SLinus Torvalds /* struct fown_struct is never outside the context of a struct file */ 3664b385a144SRobert P. J. Day file = container_of(fown, struct file, f_owner); 36651da177e4SLinus Torvalds 36661da177e4SLinus Torvalds fsec = file->f_security; 36671da177e4SLinus Torvalds 36681da177e4SLinus Torvalds if (!signum) 36691da177e4SLinus Torvalds perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */ 36701da177e4SLinus Torvalds else 36711da177e4SLinus Torvalds perm = signal_to_av(signum); 36721da177e4SLinus Torvalds 3673275bb41eSDavid Howells return avc_has_perm(fsec->fown_sid, sid, 36741da177e4SLinus Torvalds SECCLASS_PROCESS, perm, NULL); 36751da177e4SLinus Torvalds } 36761da177e4SLinus Torvalds 36771da177e4SLinus Torvalds static int selinux_file_receive(struct file *file) 36781da177e4SLinus Torvalds { 367988e67f3bSDavid Howells const struct cred *cred = current_cred(); 368088e67f3bSDavid Howells 368188e67f3bSDavid Howells return file_has_perm(cred, file, file_to_av(file)); 36821da177e4SLinus Torvalds } 36831da177e4SLinus Torvalds 368483d49856SEric Paris static int selinux_file_open(struct file *file, const struct cred *cred) 3685788e7dd4SYuichi Nakamura { 3686788e7dd4SYuichi Nakamura struct file_security_struct *fsec; 3687788e7dd4SYuichi Nakamura struct inode_security_struct *isec; 3688d84f4f99SDavid Howells 3689788e7dd4SYuichi Nakamura fsec = file->f_security; 369083da53c5SAndreas Gruenbacher isec = inode_security(file_inode(file)); 3691788e7dd4SYuichi Nakamura /* 3692788e7dd4SYuichi Nakamura * Save inode label and policy sequence number 3693788e7dd4SYuichi Nakamura * at open-time so that selinux_file_permission 3694788e7dd4SYuichi Nakamura * can determine whether revalidation is necessary. 3695788e7dd4SYuichi Nakamura * Task label is already saved in the file security 3696788e7dd4SYuichi Nakamura * struct as its SID. 3697788e7dd4SYuichi Nakamura */ 3698788e7dd4SYuichi Nakamura fsec->isid = isec->sid; 3699788e7dd4SYuichi Nakamura fsec->pseqno = avc_policy_seqno(); 3700788e7dd4SYuichi Nakamura /* 3701788e7dd4SYuichi Nakamura * Since the inode label or policy seqno may have changed 3702788e7dd4SYuichi Nakamura * between the selinux_inode_permission check and the saving 3703788e7dd4SYuichi Nakamura * of state above, recheck that access is still permitted. 3704788e7dd4SYuichi Nakamura * Otherwise, access might never be revalidated against the 3705788e7dd4SYuichi Nakamura * new inode label or new policy. 3706788e7dd4SYuichi Nakamura * This check is not redundant - do not remove. 3707788e7dd4SYuichi Nakamura */ 370813f8e981SDavid Howells return file_path_has_perm(cred, file, open_file_to_av(file)); 3709788e7dd4SYuichi Nakamura } 3710788e7dd4SYuichi Nakamura 37111da177e4SLinus Torvalds /* task security operations */ 37121da177e4SLinus Torvalds 3713*a79be238STetsuo Handa static int selinux_task_alloc(struct task_struct *task, 3714*a79be238STetsuo Handa unsigned long clone_flags) 37151da177e4SLinus Torvalds { 3716be0554c9SStephen Smalley u32 sid = current_sid(); 3717be0554c9SStephen Smalley 3718be0554c9SStephen Smalley return avc_has_perm(sid, sid, SECCLASS_PROCESS, PROCESS__FORK, NULL); 37191da177e4SLinus Torvalds } 37201da177e4SLinus Torvalds 3721f1752eecSDavid Howells /* 3722ee18d64cSDavid Howells * allocate the SELinux part of blank credentials 3723ee18d64cSDavid Howells */ 3724ee18d64cSDavid Howells static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp) 3725ee18d64cSDavid Howells { 3726ee18d64cSDavid Howells struct task_security_struct *tsec; 3727ee18d64cSDavid Howells 3728ee18d64cSDavid Howells tsec = kzalloc(sizeof(struct task_security_struct), gfp); 3729ee18d64cSDavid Howells if (!tsec) 3730ee18d64cSDavid Howells return -ENOMEM; 3731ee18d64cSDavid Howells 3732ee18d64cSDavid Howells cred->security = tsec; 3733ee18d64cSDavid Howells return 0; 3734ee18d64cSDavid Howells } 3735ee18d64cSDavid Howells 3736ee18d64cSDavid Howells /* 3737f1752eecSDavid Howells * detach and free the LSM part of a set of credentials 3738f1752eecSDavid Howells */ 3739f1752eecSDavid Howells static void selinux_cred_free(struct cred *cred) 37401da177e4SLinus Torvalds { 3741f1752eecSDavid Howells struct task_security_struct *tsec = cred->security; 3742e0e81739SDavid Howells 37432edeaa34STetsuo Handa /* 37442edeaa34STetsuo Handa * cred->security == NULL if security_cred_alloc_blank() or 37452edeaa34STetsuo Handa * security_prepare_creds() returned an error. 37462edeaa34STetsuo Handa */ 37472edeaa34STetsuo Handa BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE); 3748e0e81739SDavid Howells cred->security = (void *) 0x7UL; 3749f1752eecSDavid Howells kfree(tsec); 37501da177e4SLinus Torvalds } 37511da177e4SLinus Torvalds 3752d84f4f99SDavid Howells /* 3753d84f4f99SDavid Howells * prepare a new set of credentials for modification 3754d84f4f99SDavid Howells */ 3755d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old, 3756d84f4f99SDavid Howells gfp_t gfp) 3757d84f4f99SDavid Howells { 3758d84f4f99SDavid Howells const struct task_security_struct *old_tsec; 3759d84f4f99SDavid Howells struct task_security_struct *tsec; 3760d84f4f99SDavid Howells 3761d84f4f99SDavid Howells old_tsec = old->security; 3762d84f4f99SDavid Howells 3763d84f4f99SDavid Howells tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp); 3764d84f4f99SDavid Howells if (!tsec) 3765d84f4f99SDavid Howells return -ENOMEM; 3766d84f4f99SDavid Howells 3767d84f4f99SDavid Howells new->security = tsec; 3768d84f4f99SDavid Howells return 0; 3769d84f4f99SDavid Howells } 3770d84f4f99SDavid Howells 3771d84f4f99SDavid Howells /* 3772ee18d64cSDavid Howells * transfer the SELinux data to a blank set of creds 3773ee18d64cSDavid Howells */ 3774ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old) 3775ee18d64cSDavid Howells { 3776ee18d64cSDavid Howells const struct task_security_struct *old_tsec = old->security; 3777ee18d64cSDavid Howells struct task_security_struct *tsec = new->security; 3778ee18d64cSDavid Howells 3779ee18d64cSDavid Howells *tsec = *old_tsec; 3780ee18d64cSDavid Howells } 3781ee18d64cSDavid Howells 3782ee18d64cSDavid Howells /* 37833a3b7ce9SDavid Howells * set the security data for a kernel service 37843a3b7ce9SDavid Howells * - all the creation contexts are set to unlabelled 37853a3b7ce9SDavid Howells */ 37863a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid) 37873a3b7ce9SDavid Howells { 37883a3b7ce9SDavid Howells struct task_security_struct *tsec = new->security; 37893a3b7ce9SDavid Howells u32 sid = current_sid(); 37903a3b7ce9SDavid Howells int ret; 37913a3b7ce9SDavid Howells 37923a3b7ce9SDavid Howells ret = avc_has_perm(sid, secid, 37933a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 37943a3b7ce9SDavid Howells KERNEL_SERVICE__USE_AS_OVERRIDE, 37953a3b7ce9SDavid Howells NULL); 37963a3b7ce9SDavid Howells if (ret == 0) { 37973a3b7ce9SDavid Howells tsec->sid = secid; 37983a3b7ce9SDavid Howells tsec->create_sid = 0; 37993a3b7ce9SDavid Howells tsec->keycreate_sid = 0; 38003a3b7ce9SDavid Howells tsec->sockcreate_sid = 0; 38013a3b7ce9SDavid Howells } 38023a3b7ce9SDavid Howells return ret; 38033a3b7ce9SDavid Howells } 38043a3b7ce9SDavid Howells 38053a3b7ce9SDavid Howells /* 38063a3b7ce9SDavid Howells * set the file creation context in a security record to the same as the 38073a3b7ce9SDavid Howells * objective context of the specified inode 38083a3b7ce9SDavid Howells */ 38093a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode) 38103a3b7ce9SDavid Howells { 381183da53c5SAndreas Gruenbacher struct inode_security_struct *isec = inode_security(inode); 38123a3b7ce9SDavid Howells struct task_security_struct *tsec = new->security; 38133a3b7ce9SDavid Howells u32 sid = current_sid(); 38143a3b7ce9SDavid Howells int ret; 38153a3b7ce9SDavid Howells 38163a3b7ce9SDavid Howells ret = avc_has_perm(sid, isec->sid, 38173a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 38183a3b7ce9SDavid Howells KERNEL_SERVICE__CREATE_FILES_AS, 38193a3b7ce9SDavid Howells NULL); 38203a3b7ce9SDavid Howells 38213a3b7ce9SDavid Howells if (ret == 0) 38223a3b7ce9SDavid Howells tsec->create_sid = isec->sid; 3823ef57471aSDavid Howells return ret; 38243a3b7ce9SDavid Howells } 38253a3b7ce9SDavid Howells 3826dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name) 382725354c4fSEric Paris { 3828dd8dbf2eSEric Paris struct common_audit_data ad; 3829dd8dbf2eSEric Paris 383050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_KMOD; 3831dd8dbf2eSEric Paris ad.u.kmod_name = kmod_name; 3832dd8dbf2eSEric Paris 3833be0554c9SStephen Smalley return avc_has_perm(current_sid(), SECINITSID_KERNEL, SECCLASS_SYSTEM, 3834dd8dbf2eSEric Paris SYSTEM__MODULE_REQUEST, &ad); 383525354c4fSEric Paris } 383625354c4fSEric Paris 383761d612eaSJeff Vander Stoep static int selinux_kernel_module_from_file(struct file *file) 383861d612eaSJeff Vander Stoep { 383961d612eaSJeff Vander Stoep struct common_audit_data ad; 384061d612eaSJeff Vander Stoep struct inode_security_struct *isec; 384161d612eaSJeff Vander Stoep struct file_security_struct *fsec; 384261d612eaSJeff Vander Stoep u32 sid = current_sid(); 384361d612eaSJeff Vander Stoep int rc; 384461d612eaSJeff Vander Stoep 384561d612eaSJeff Vander Stoep /* init_module */ 384661d612eaSJeff Vander Stoep if (file == NULL) 384761d612eaSJeff Vander Stoep return avc_has_perm(sid, sid, SECCLASS_SYSTEM, 384861d612eaSJeff Vander Stoep SYSTEM__MODULE_LOAD, NULL); 384961d612eaSJeff Vander Stoep 385061d612eaSJeff Vander Stoep /* finit_module */ 385120cdef8dSPaul Moore 385243af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 385343af5de7SVivek Goyal ad.u.file = file; 385461d612eaSJeff Vander Stoep 385561d612eaSJeff Vander Stoep fsec = file->f_security; 385661d612eaSJeff Vander Stoep if (sid != fsec->sid) { 385761d612eaSJeff Vander Stoep rc = avc_has_perm(sid, fsec->sid, SECCLASS_FD, FD__USE, &ad); 385861d612eaSJeff Vander Stoep if (rc) 385961d612eaSJeff Vander Stoep return rc; 386061d612eaSJeff Vander Stoep } 386161d612eaSJeff Vander Stoep 386220cdef8dSPaul Moore isec = inode_security(file_inode(file)); 386361d612eaSJeff Vander Stoep return avc_has_perm(sid, isec->sid, SECCLASS_SYSTEM, 386461d612eaSJeff Vander Stoep SYSTEM__MODULE_LOAD, &ad); 386561d612eaSJeff Vander Stoep } 386661d612eaSJeff Vander Stoep 386761d612eaSJeff Vander Stoep static int selinux_kernel_read_file(struct file *file, 386861d612eaSJeff Vander Stoep enum kernel_read_file_id id) 386961d612eaSJeff Vander Stoep { 387061d612eaSJeff Vander Stoep int rc = 0; 387161d612eaSJeff Vander Stoep 387261d612eaSJeff Vander Stoep switch (id) { 387361d612eaSJeff Vander Stoep case READING_MODULE: 387461d612eaSJeff Vander Stoep rc = selinux_kernel_module_from_file(file); 387561d612eaSJeff Vander Stoep break; 387661d612eaSJeff Vander Stoep default: 387761d612eaSJeff Vander Stoep break; 387861d612eaSJeff Vander Stoep } 387961d612eaSJeff Vander Stoep 388061d612eaSJeff Vander Stoep return rc; 388161d612eaSJeff Vander Stoep } 388261d612eaSJeff Vander Stoep 38831da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid) 38841da177e4SLinus Torvalds { 3885be0554c9SStephen Smalley return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS, 3886be0554c9SStephen Smalley PROCESS__SETPGID, NULL); 38871da177e4SLinus Torvalds } 38881da177e4SLinus Torvalds 38891da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p) 38901da177e4SLinus Torvalds { 3891be0554c9SStephen Smalley return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS, 3892be0554c9SStephen Smalley PROCESS__GETPGID, NULL); 38931da177e4SLinus Torvalds } 38941da177e4SLinus Torvalds 38951da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p) 38961da177e4SLinus Torvalds { 3897be0554c9SStephen Smalley return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS, 3898be0554c9SStephen Smalley PROCESS__GETSESSION, NULL); 38991da177e4SLinus Torvalds } 39001da177e4SLinus Torvalds 3901f9008e4cSDavid Quigley static void selinux_task_getsecid(struct task_struct *p, u32 *secid) 3902f9008e4cSDavid Quigley { 3903275bb41eSDavid Howells *secid = task_sid(p); 3904f9008e4cSDavid Quigley } 3905f9008e4cSDavid Quigley 39061da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice) 39071da177e4SLinus Torvalds { 3908be0554c9SStephen Smalley return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS, 3909be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 39101da177e4SLinus Torvalds } 39111da177e4SLinus Torvalds 391203e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio) 391303e68060SJames Morris { 3914be0554c9SStephen Smalley return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS, 3915be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 391603e68060SJames Morris } 391703e68060SJames Morris 3918a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p) 3919a1836a42SDavid Quigley { 3920be0554c9SStephen Smalley return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS, 3921be0554c9SStephen Smalley PROCESS__GETSCHED, NULL); 3922a1836a42SDavid Quigley } 3923a1836a42SDavid Quigley 3924791ec491SStephen Smalley int selinux_task_prlimit(const struct cred *cred, const struct cred *tcred, 3925791ec491SStephen Smalley unsigned int flags) 3926791ec491SStephen Smalley { 3927791ec491SStephen Smalley u32 av = 0; 3928791ec491SStephen Smalley 392984e6885eSStephen Smalley if (!flags) 393084e6885eSStephen Smalley return 0; 3931791ec491SStephen Smalley if (flags & LSM_PRLIMIT_WRITE) 3932791ec491SStephen Smalley av |= PROCESS__SETRLIMIT; 3933791ec491SStephen Smalley if (flags & LSM_PRLIMIT_READ) 3934791ec491SStephen Smalley av |= PROCESS__GETRLIMIT; 3935791ec491SStephen Smalley return avc_has_perm(cred_sid(cred), cred_sid(tcred), 3936791ec491SStephen Smalley SECCLASS_PROCESS, av, NULL); 3937791ec491SStephen Smalley } 3938791ec491SStephen Smalley 39398fd00b4dSJiri Slaby static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource, 39408fd00b4dSJiri Slaby struct rlimit *new_rlim) 39411da177e4SLinus Torvalds { 39428fd00b4dSJiri Slaby struct rlimit *old_rlim = p->signal->rlim + resource; 39431da177e4SLinus Torvalds 39441da177e4SLinus Torvalds /* Control the ability to change the hard limit (whether 39451da177e4SLinus Torvalds lowering or raising it), so that the hard limit can 39461da177e4SLinus Torvalds later be used as a safe reset point for the soft limit 3947d84f4f99SDavid Howells upon context transitions. See selinux_bprm_committing_creds. */ 39481da177e4SLinus Torvalds if (old_rlim->rlim_max != new_rlim->rlim_max) 3949be0554c9SStephen Smalley return avc_has_perm(current_sid(), task_sid(p), 3950be0554c9SStephen Smalley SECCLASS_PROCESS, PROCESS__SETRLIMIT, NULL); 39511da177e4SLinus Torvalds 39521da177e4SLinus Torvalds return 0; 39531da177e4SLinus Torvalds } 39541da177e4SLinus Torvalds 3955b0ae1981SKOSAKI Motohiro static int selinux_task_setscheduler(struct task_struct *p) 39561da177e4SLinus Torvalds { 3957be0554c9SStephen Smalley return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS, 3958be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 39591da177e4SLinus Torvalds } 39601da177e4SLinus Torvalds 39611da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p) 39621da177e4SLinus Torvalds { 3963be0554c9SStephen Smalley return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS, 3964be0554c9SStephen Smalley PROCESS__GETSCHED, NULL); 39651da177e4SLinus Torvalds } 39661da177e4SLinus Torvalds 396735601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p) 396835601547SDavid Quigley { 3969be0554c9SStephen Smalley return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS, 3970be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 397135601547SDavid Quigley } 397235601547SDavid Quigley 3973f9008e4cSDavid Quigley static int selinux_task_kill(struct task_struct *p, struct siginfo *info, 3974f9008e4cSDavid Quigley int sig, u32 secid) 39751da177e4SLinus Torvalds { 39761da177e4SLinus Torvalds u32 perm; 39771da177e4SLinus Torvalds 39781da177e4SLinus Torvalds if (!sig) 39791da177e4SLinus Torvalds perm = PROCESS__SIGNULL; /* null signal; existence test */ 39801da177e4SLinus Torvalds else 39811da177e4SLinus Torvalds perm = signal_to_av(sig); 3982be0554c9SStephen Smalley if (!secid) 3983be0554c9SStephen Smalley secid = current_sid(); 3984be0554c9SStephen Smalley return avc_has_perm(secid, task_sid(p), SECCLASS_PROCESS, perm, NULL); 39851da177e4SLinus Torvalds } 39861da177e4SLinus Torvalds 39871da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p, 39881da177e4SLinus Torvalds struct inode *inode) 39891da177e4SLinus Torvalds { 39901da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 3991275bb41eSDavid Howells u32 sid = task_sid(p); 39921da177e4SLinus Torvalds 39939287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 3994db978da8SAndreas Gruenbacher isec->sclass = inode_mode_to_security_class(inode->i_mode); 3995275bb41eSDavid Howells isec->sid = sid; 39966f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 39979287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 39981da177e4SLinus Torvalds } 39991da177e4SLinus Torvalds 40001da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 400167f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb, 40022bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 40031da177e4SLinus Torvalds { 40041da177e4SLinus Torvalds int offset, ihlen, ret = -EINVAL; 40051da177e4SLinus Torvalds struct iphdr _iph, *ih; 40061da177e4SLinus Torvalds 4007bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 40081da177e4SLinus Torvalds ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph); 40091da177e4SLinus Torvalds if (ih == NULL) 40101da177e4SLinus Torvalds goto out; 40111da177e4SLinus Torvalds 40121da177e4SLinus Torvalds ihlen = ih->ihl * 4; 40131da177e4SLinus Torvalds if (ihlen < sizeof(_iph)) 40141da177e4SLinus Torvalds goto out; 40151da177e4SLinus Torvalds 401648c62af6SEric Paris ad->u.net->v4info.saddr = ih->saddr; 401748c62af6SEric Paris ad->u.net->v4info.daddr = ih->daddr; 40181da177e4SLinus Torvalds ret = 0; 40191da177e4SLinus Torvalds 402067f83cbfSVenkat Yekkirala if (proto) 402167f83cbfSVenkat Yekkirala *proto = ih->protocol; 402267f83cbfSVenkat Yekkirala 40231da177e4SLinus Torvalds switch (ih->protocol) { 40241da177e4SLinus Torvalds case IPPROTO_TCP: { 40251da177e4SLinus Torvalds struct tcphdr _tcph, *th; 40261da177e4SLinus Torvalds 40271da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 40281da177e4SLinus Torvalds break; 40291da177e4SLinus Torvalds 40301da177e4SLinus Torvalds offset += ihlen; 40311da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 40321da177e4SLinus Torvalds if (th == NULL) 40331da177e4SLinus Torvalds break; 40341da177e4SLinus Torvalds 403548c62af6SEric Paris ad->u.net->sport = th->source; 403648c62af6SEric Paris ad->u.net->dport = th->dest; 40371da177e4SLinus Torvalds break; 40381da177e4SLinus Torvalds } 40391da177e4SLinus Torvalds 40401da177e4SLinus Torvalds case IPPROTO_UDP: { 40411da177e4SLinus Torvalds struct udphdr _udph, *uh; 40421da177e4SLinus Torvalds 40431da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 40441da177e4SLinus Torvalds break; 40451da177e4SLinus Torvalds 40461da177e4SLinus Torvalds offset += ihlen; 40471da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 40481da177e4SLinus Torvalds if (uh == NULL) 40491da177e4SLinus Torvalds break; 40501da177e4SLinus Torvalds 405148c62af6SEric Paris ad->u.net->sport = uh->source; 405248c62af6SEric Paris ad->u.net->dport = uh->dest; 40531da177e4SLinus Torvalds break; 40541da177e4SLinus Torvalds } 40551da177e4SLinus Torvalds 40562ee92d46SJames Morris case IPPROTO_DCCP: { 40572ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 40582ee92d46SJames Morris 40592ee92d46SJames Morris if (ntohs(ih->frag_off) & IP_OFFSET) 40602ee92d46SJames Morris break; 40612ee92d46SJames Morris 40622ee92d46SJames Morris offset += ihlen; 40632ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 40642ee92d46SJames Morris if (dh == NULL) 40652ee92d46SJames Morris break; 40662ee92d46SJames Morris 406748c62af6SEric Paris ad->u.net->sport = dh->dccph_sport; 406848c62af6SEric Paris ad->u.net->dport = dh->dccph_dport; 40692ee92d46SJames Morris break; 40702ee92d46SJames Morris } 40712ee92d46SJames Morris 40721da177e4SLinus Torvalds default: 40731da177e4SLinus Torvalds break; 40741da177e4SLinus Torvalds } 40751da177e4SLinus Torvalds out: 40761da177e4SLinus Torvalds return ret; 40771da177e4SLinus Torvalds } 40781da177e4SLinus Torvalds 40791a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 40801da177e4SLinus Torvalds 40811da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 408267f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb, 40832bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 40841da177e4SLinus Torvalds { 40851da177e4SLinus Torvalds u8 nexthdr; 40861da177e4SLinus Torvalds int ret = -EINVAL, offset; 40871da177e4SLinus Torvalds struct ipv6hdr _ipv6h, *ip6; 408875f2811cSJesse Gross __be16 frag_off; 40891da177e4SLinus Torvalds 4090bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 40911da177e4SLinus Torvalds ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h); 40921da177e4SLinus Torvalds if (ip6 == NULL) 40931da177e4SLinus Torvalds goto out; 40941da177e4SLinus Torvalds 409548c62af6SEric Paris ad->u.net->v6info.saddr = ip6->saddr; 409648c62af6SEric Paris ad->u.net->v6info.daddr = ip6->daddr; 40971da177e4SLinus Torvalds ret = 0; 40981da177e4SLinus Torvalds 40991da177e4SLinus Torvalds nexthdr = ip6->nexthdr; 41001da177e4SLinus Torvalds offset += sizeof(_ipv6h); 410175f2811cSJesse Gross offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off); 41021da177e4SLinus Torvalds if (offset < 0) 41031da177e4SLinus Torvalds goto out; 41041da177e4SLinus Torvalds 410567f83cbfSVenkat Yekkirala if (proto) 410667f83cbfSVenkat Yekkirala *proto = nexthdr; 410767f83cbfSVenkat Yekkirala 41081da177e4SLinus Torvalds switch (nexthdr) { 41091da177e4SLinus Torvalds case IPPROTO_TCP: { 41101da177e4SLinus Torvalds struct tcphdr _tcph, *th; 41111da177e4SLinus Torvalds 41121da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 41131da177e4SLinus Torvalds if (th == NULL) 41141da177e4SLinus Torvalds break; 41151da177e4SLinus Torvalds 411648c62af6SEric Paris ad->u.net->sport = th->source; 411748c62af6SEric Paris ad->u.net->dport = th->dest; 41181da177e4SLinus Torvalds break; 41191da177e4SLinus Torvalds } 41201da177e4SLinus Torvalds 41211da177e4SLinus Torvalds case IPPROTO_UDP: { 41221da177e4SLinus Torvalds struct udphdr _udph, *uh; 41231da177e4SLinus Torvalds 41241da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 41251da177e4SLinus Torvalds if (uh == NULL) 41261da177e4SLinus Torvalds break; 41271da177e4SLinus Torvalds 412848c62af6SEric Paris ad->u.net->sport = uh->source; 412948c62af6SEric Paris ad->u.net->dport = uh->dest; 41301da177e4SLinus Torvalds break; 41311da177e4SLinus Torvalds } 41321da177e4SLinus Torvalds 41332ee92d46SJames Morris case IPPROTO_DCCP: { 41342ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 41352ee92d46SJames Morris 41362ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 41372ee92d46SJames Morris if (dh == NULL) 41382ee92d46SJames Morris break; 41392ee92d46SJames Morris 414048c62af6SEric Paris ad->u.net->sport = dh->dccph_sport; 414148c62af6SEric Paris ad->u.net->dport = dh->dccph_dport; 41422ee92d46SJames Morris break; 41432ee92d46SJames Morris } 41442ee92d46SJames Morris 41451da177e4SLinus Torvalds /* includes fragments */ 41461da177e4SLinus Torvalds default: 41471da177e4SLinus Torvalds break; 41481da177e4SLinus Torvalds } 41491da177e4SLinus Torvalds out: 41501da177e4SLinus Torvalds return ret; 41511da177e4SLinus Torvalds } 41521da177e4SLinus Torvalds 41531da177e4SLinus Torvalds #endif /* IPV6 */ 41541da177e4SLinus Torvalds 41552bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad, 4156cf9481e2SDavid Howells char **_addrp, int src, u8 *proto) 41571da177e4SLinus Torvalds { 4158cf9481e2SDavid Howells char *addrp; 4159cf9481e2SDavid Howells int ret; 41601da177e4SLinus Torvalds 416148c62af6SEric Paris switch (ad->u.net->family) { 41621da177e4SLinus Torvalds case PF_INET: 416367f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv4(skb, ad, proto); 4164cf9481e2SDavid Howells if (ret) 4165cf9481e2SDavid Howells goto parse_error; 416648c62af6SEric Paris addrp = (char *)(src ? &ad->u.net->v4info.saddr : 416748c62af6SEric Paris &ad->u.net->v4info.daddr); 4168cf9481e2SDavid Howells goto okay; 41691da177e4SLinus Torvalds 41701a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 41711da177e4SLinus Torvalds case PF_INET6: 417267f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv6(skb, ad, proto); 4173cf9481e2SDavid Howells if (ret) 4174cf9481e2SDavid Howells goto parse_error; 417548c62af6SEric Paris addrp = (char *)(src ? &ad->u.net->v6info.saddr : 417648c62af6SEric Paris &ad->u.net->v6info.daddr); 4177cf9481e2SDavid Howells goto okay; 41781da177e4SLinus Torvalds #endif /* IPV6 */ 41791da177e4SLinus Torvalds default: 4180cf9481e2SDavid Howells addrp = NULL; 4181cf9481e2SDavid Howells goto okay; 41821da177e4SLinus Torvalds } 41831da177e4SLinus Torvalds 4184cf9481e2SDavid Howells parse_error: 418571f1cb05SPaul Moore printk(KERN_WARNING 418671f1cb05SPaul Moore "SELinux: failure in selinux_parse_skb()," 418771f1cb05SPaul Moore " unable to parse packet\n"); 41881da177e4SLinus Torvalds return ret; 4189cf9481e2SDavid Howells 4190cf9481e2SDavid Howells okay: 4191cf9481e2SDavid Howells if (_addrp) 4192cf9481e2SDavid Howells *_addrp = addrp; 4193cf9481e2SDavid Howells return 0; 41941da177e4SLinus Torvalds } 41951da177e4SLinus Torvalds 41964f6a993fSPaul Moore /** 4197220deb96SPaul Moore * selinux_skb_peerlbl_sid - Determine the peer label of a packet 41984f6a993fSPaul Moore * @skb: the packet 419975e22910SPaul Moore * @family: protocol family 4200220deb96SPaul Moore * @sid: the packet's peer label SID 42014f6a993fSPaul Moore * 42024f6a993fSPaul Moore * Description: 4203220deb96SPaul Moore * Check the various different forms of network peer labeling and determine 4204220deb96SPaul Moore * the peer label/SID for the packet; most of the magic actually occurs in 4205220deb96SPaul Moore * the security server function security_net_peersid_cmp(). The function 4206220deb96SPaul Moore * returns zero if the value in @sid is valid (although it may be SECSID_NULL) 4207220deb96SPaul Moore * or -EACCES if @sid is invalid due to inconsistencies with the different 4208220deb96SPaul Moore * peer labels. 42094f6a993fSPaul Moore * 42104f6a993fSPaul Moore */ 4211220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid) 42124f6a993fSPaul Moore { 421371f1cb05SPaul Moore int err; 42144f6a993fSPaul Moore u32 xfrm_sid; 42154f6a993fSPaul Moore u32 nlbl_sid; 4216220deb96SPaul Moore u32 nlbl_type; 42174f6a993fSPaul Moore 4218817eff71SPaul Moore err = selinux_xfrm_skb_sid(skb, &xfrm_sid); 4219bed4d7efSPaul Moore if (unlikely(err)) 4220bed4d7efSPaul Moore return -EACCES; 4221bed4d7efSPaul Moore err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid); 4222bed4d7efSPaul Moore if (unlikely(err)) 4223bed4d7efSPaul Moore return -EACCES; 4224220deb96SPaul Moore 422571f1cb05SPaul Moore err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid); 422671f1cb05SPaul Moore if (unlikely(err)) { 422771f1cb05SPaul Moore printk(KERN_WARNING 422871f1cb05SPaul Moore "SELinux: failure in selinux_skb_peerlbl_sid()," 422971f1cb05SPaul Moore " unable to determine packet's peer label\n"); 4230220deb96SPaul Moore return -EACCES; 423171f1cb05SPaul Moore } 4232220deb96SPaul Moore 4233220deb96SPaul Moore return 0; 42344f6a993fSPaul Moore } 42354f6a993fSPaul Moore 4236446b8024SPaul Moore /** 4237446b8024SPaul Moore * selinux_conn_sid - Determine the child socket label for a connection 4238446b8024SPaul Moore * @sk_sid: the parent socket's SID 4239446b8024SPaul Moore * @skb_sid: the packet's SID 4240446b8024SPaul Moore * @conn_sid: the resulting connection SID 4241446b8024SPaul Moore * 4242446b8024SPaul Moore * If @skb_sid is valid then the user:role:type information from @sk_sid is 4243446b8024SPaul Moore * combined with the MLS information from @skb_sid in order to create 4244446b8024SPaul Moore * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy 4245446b8024SPaul Moore * of @sk_sid. Returns zero on success, negative values on failure. 4246446b8024SPaul Moore * 4247446b8024SPaul Moore */ 4248446b8024SPaul Moore static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid) 4249446b8024SPaul Moore { 4250446b8024SPaul Moore int err = 0; 4251446b8024SPaul Moore 4252446b8024SPaul Moore if (skb_sid != SECSID_NULL) 4253446b8024SPaul Moore err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid); 4254446b8024SPaul Moore else 4255446b8024SPaul Moore *conn_sid = sk_sid; 4256446b8024SPaul Moore 4257446b8024SPaul Moore return err; 4258446b8024SPaul Moore } 4259446b8024SPaul Moore 42601da177e4SLinus Torvalds /* socket security operations */ 4261d4f2d978SPaul Moore 42622ad18bdfSHarry Ciao static int socket_sockcreate_sid(const struct task_security_struct *tsec, 42632ad18bdfSHarry Ciao u16 secclass, u32 *socksid) 4264d4f2d978SPaul Moore { 42652ad18bdfSHarry Ciao if (tsec->sockcreate_sid > SECSID_NULL) { 42662ad18bdfSHarry Ciao *socksid = tsec->sockcreate_sid; 42672ad18bdfSHarry Ciao return 0; 42682ad18bdfSHarry Ciao } 42692ad18bdfSHarry Ciao 42702ad18bdfSHarry Ciao return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL, 42712ad18bdfSHarry Ciao socksid); 4272d4f2d978SPaul Moore } 4273d4f2d978SPaul Moore 4274be0554c9SStephen Smalley static int sock_has_perm(struct sock *sk, u32 perms) 42751da177e4SLinus Torvalds { 4276253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 42772bf49690SThomas Liu struct common_audit_data ad; 427848c62af6SEric Paris struct lsm_network_audit net = {0,}; 42791da177e4SLinus Torvalds 4280253bfae6SPaul Moore if (sksec->sid == SECINITSID_KERNEL) 4281253bfae6SPaul Moore return 0; 42821da177e4SLinus Torvalds 428350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 428448c62af6SEric Paris ad.u.net = &net; 428548c62af6SEric Paris ad.u.net->sk = sk; 42861da177e4SLinus Torvalds 4287be0554c9SStephen Smalley return avc_has_perm(current_sid(), sksec->sid, sksec->sclass, perms, 4288be0554c9SStephen Smalley &ad); 42891da177e4SLinus Torvalds } 42901da177e4SLinus Torvalds 42911da177e4SLinus Torvalds static int selinux_socket_create(int family, int type, 42921da177e4SLinus Torvalds int protocol, int kern) 42931da177e4SLinus Torvalds { 42945fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 4295d4f2d978SPaul Moore u32 newsid; 4296275bb41eSDavid Howells u16 secclass; 42972ad18bdfSHarry Ciao int rc; 42981da177e4SLinus Torvalds 42991da177e4SLinus Torvalds if (kern) 4300d4f2d978SPaul Moore return 0; 43011da177e4SLinus Torvalds 4302275bb41eSDavid Howells secclass = socket_type_to_security_class(family, type, protocol); 43032ad18bdfSHarry Ciao rc = socket_sockcreate_sid(tsec, secclass, &newsid); 43042ad18bdfSHarry Ciao if (rc) 43052ad18bdfSHarry Ciao return rc; 43062ad18bdfSHarry Ciao 4307d4f2d978SPaul Moore return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL); 43081da177e4SLinus Torvalds } 43091da177e4SLinus Torvalds 43107420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family, 43111da177e4SLinus Torvalds int type, int protocol, int kern) 43121da177e4SLinus Torvalds { 43135fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 43145d226df4SAndreas Gruenbacher struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock)); 4315892c141eSVenkat Yekkirala struct sk_security_struct *sksec; 43169287aed2SAndreas Gruenbacher u16 sclass = socket_type_to_security_class(family, type, protocol); 43179287aed2SAndreas Gruenbacher u32 sid = SECINITSID_KERNEL; 4318275bb41eSDavid Howells int err = 0; 4319275bb41eSDavid Howells 43209287aed2SAndreas Gruenbacher if (!kern) { 43219287aed2SAndreas Gruenbacher err = socket_sockcreate_sid(tsec, sclass, &sid); 43222ad18bdfSHarry Ciao if (err) 43232ad18bdfSHarry Ciao return err; 43242ad18bdfSHarry Ciao } 4325275bb41eSDavid Howells 43269287aed2SAndreas Gruenbacher isec->sclass = sclass; 43279287aed2SAndreas Gruenbacher isec->sid = sid; 43286f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 43291da177e4SLinus Torvalds 4330892c141eSVenkat Yekkirala if (sock->sk) { 4331892c141eSVenkat Yekkirala sksec = sock->sk->sk_security; 43329287aed2SAndreas Gruenbacher sksec->sclass = sclass; 43339287aed2SAndreas Gruenbacher sksec->sid = sid; 4334389fb800SPaul Moore err = selinux_netlbl_socket_post_create(sock->sk, family); 4335892c141eSVenkat Yekkirala } 4336892c141eSVenkat Yekkirala 43377420ed23SVenkat Yekkirala return err; 43381da177e4SLinus Torvalds } 43391da177e4SLinus Torvalds 43401da177e4SLinus Torvalds /* Range of port numbers used to automatically bind. 43411da177e4SLinus Torvalds Need to determine whether we should perform a name_bind 43421da177e4SLinus Torvalds permission check between the socket and the port number. */ 43431da177e4SLinus Torvalds 43441da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen) 43451da177e4SLinus Torvalds { 4346253bfae6SPaul Moore struct sock *sk = sock->sk; 43471da177e4SLinus Torvalds u16 family; 43481da177e4SLinus Torvalds int err; 43491da177e4SLinus Torvalds 4350be0554c9SStephen Smalley err = sock_has_perm(sk, SOCKET__BIND); 43511da177e4SLinus Torvalds if (err) 43521da177e4SLinus Torvalds goto out; 43531da177e4SLinus Torvalds 43541da177e4SLinus Torvalds /* 43551da177e4SLinus Torvalds * If PF_INET or PF_INET6, check name_bind permission for the port. 435613402580SJames Morris * Multiple address binding for SCTP is not supported yet: we just 435713402580SJames Morris * check the first address now. 43581da177e4SLinus Torvalds */ 4359253bfae6SPaul Moore family = sk->sk_family; 43601da177e4SLinus Torvalds if (family == PF_INET || family == PF_INET6) { 43611da177e4SLinus Torvalds char *addrp; 4362253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 43632bf49690SThomas Liu struct common_audit_data ad; 436448c62af6SEric Paris struct lsm_network_audit net = {0,}; 43651da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 43661da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 43671da177e4SLinus Torvalds unsigned short snum; 4368e399f982SJames Morris u32 sid, node_perm; 43691da177e4SLinus Torvalds 43701da177e4SLinus Torvalds if (family == PF_INET) { 4371e2f586bdSAlexander Potapenko if (addrlen < sizeof(struct sockaddr_in)) { 4372e2f586bdSAlexander Potapenko err = -EINVAL; 4373e2f586bdSAlexander Potapenko goto out; 4374e2f586bdSAlexander Potapenko } 43751da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 43761da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 43771da177e4SLinus Torvalds addrp = (char *)&addr4->sin_addr.s_addr; 43781da177e4SLinus Torvalds } else { 4379e2f586bdSAlexander Potapenko if (addrlen < SIN6_LEN_RFC2133) { 4380e2f586bdSAlexander Potapenko err = -EINVAL; 4381e2f586bdSAlexander Potapenko goto out; 4382e2f586bdSAlexander Potapenko } 43831da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 43841da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 43851da177e4SLinus Torvalds addrp = (char *)&addr6->sin6_addr.s6_addr; 43861da177e4SLinus Torvalds } 43871da177e4SLinus Torvalds 4388227b60f5SStephen Hemminger if (snum) { 4389227b60f5SStephen Hemminger int low, high; 4390227b60f5SStephen Hemminger 43910bbf87d8SEric W. Biederman inet_get_local_port_range(sock_net(sk), &low, &high); 4392227b60f5SStephen Hemminger 43934548b683SKrister Johansen if (snum < max(inet_prot_sock(sock_net(sk)), low) || 43944548b683SKrister Johansen snum > high) { 43953e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, 43963e112172SPaul Moore snum, &sid); 43971da177e4SLinus Torvalds if (err) 43981da177e4SLinus Torvalds goto out; 439950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 440048c62af6SEric Paris ad.u.net = &net; 440148c62af6SEric Paris ad.u.net->sport = htons(snum); 440248c62af6SEric Paris ad.u.net->family = family; 4403253bfae6SPaul Moore err = avc_has_perm(sksec->sid, sid, 4404253bfae6SPaul Moore sksec->sclass, 44051da177e4SLinus Torvalds SOCKET__NAME_BIND, &ad); 44061da177e4SLinus Torvalds if (err) 44071da177e4SLinus Torvalds goto out; 44081da177e4SLinus Torvalds } 4409227b60f5SStephen Hemminger } 44101da177e4SLinus Torvalds 4411253bfae6SPaul Moore switch (sksec->sclass) { 441213402580SJames Morris case SECCLASS_TCP_SOCKET: 44131da177e4SLinus Torvalds node_perm = TCP_SOCKET__NODE_BIND; 44141da177e4SLinus Torvalds break; 44151da177e4SLinus Torvalds 441613402580SJames Morris case SECCLASS_UDP_SOCKET: 44171da177e4SLinus Torvalds node_perm = UDP_SOCKET__NODE_BIND; 44181da177e4SLinus Torvalds break; 44191da177e4SLinus Torvalds 44202ee92d46SJames Morris case SECCLASS_DCCP_SOCKET: 44212ee92d46SJames Morris node_perm = DCCP_SOCKET__NODE_BIND; 44222ee92d46SJames Morris break; 44232ee92d46SJames Morris 44241da177e4SLinus Torvalds default: 44251da177e4SLinus Torvalds node_perm = RAWIP_SOCKET__NODE_BIND; 44261da177e4SLinus Torvalds break; 44271da177e4SLinus Torvalds } 44281da177e4SLinus Torvalds 4429224dfbd8SPaul Moore err = sel_netnode_sid(addrp, family, &sid); 44301da177e4SLinus Torvalds if (err) 44311da177e4SLinus Torvalds goto out; 44321da177e4SLinus Torvalds 443350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 443448c62af6SEric Paris ad.u.net = &net; 443548c62af6SEric Paris ad.u.net->sport = htons(snum); 443648c62af6SEric Paris ad.u.net->family = family; 44371da177e4SLinus Torvalds 44381da177e4SLinus Torvalds if (family == PF_INET) 443948c62af6SEric Paris ad.u.net->v4info.saddr = addr4->sin_addr.s_addr; 44401da177e4SLinus Torvalds else 444148c62af6SEric Paris ad.u.net->v6info.saddr = addr6->sin6_addr; 44421da177e4SLinus Torvalds 4443253bfae6SPaul Moore err = avc_has_perm(sksec->sid, sid, 4444253bfae6SPaul Moore sksec->sclass, node_perm, &ad); 44451da177e4SLinus Torvalds if (err) 44461da177e4SLinus Torvalds goto out; 44471da177e4SLinus Torvalds } 44481da177e4SLinus Torvalds out: 44491da177e4SLinus Torvalds return err; 44501da177e4SLinus Torvalds } 44511da177e4SLinus Torvalds 44521da177e4SLinus Torvalds static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen) 44531da177e4SLinus Torvalds { 4454014ab19aSPaul Moore struct sock *sk = sock->sk; 4455253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 44561da177e4SLinus Torvalds int err; 44571da177e4SLinus Torvalds 4458be0554c9SStephen Smalley err = sock_has_perm(sk, SOCKET__CONNECT); 44591da177e4SLinus Torvalds if (err) 44601da177e4SLinus Torvalds return err; 44611da177e4SLinus Torvalds 44621da177e4SLinus Torvalds /* 44632ee92d46SJames Morris * If a TCP or DCCP socket, check name_connect permission for the port. 44641da177e4SLinus Torvalds */ 4465253bfae6SPaul Moore if (sksec->sclass == SECCLASS_TCP_SOCKET || 4466253bfae6SPaul Moore sksec->sclass == SECCLASS_DCCP_SOCKET) { 44672bf49690SThomas Liu struct common_audit_data ad; 446848c62af6SEric Paris struct lsm_network_audit net = {0,}; 44691da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 44701da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 44711da177e4SLinus Torvalds unsigned short snum; 44722ee92d46SJames Morris u32 sid, perm; 44731da177e4SLinus Torvalds 44741da177e4SLinus Torvalds if (sk->sk_family == PF_INET) { 44751da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 4476911656f8SStephen Smalley if (addrlen < sizeof(struct sockaddr_in)) 44771da177e4SLinus Torvalds return -EINVAL; 44781da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 44791da177e4SLinus Torvalds } else { 44801da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 4481911656f8SStephen Smalley if (addrlen < SIN6_LEN_RFC2133) 44821da177e4SLinus Torvalds return -EINVAL; 44831da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 44841da177e4SLinus Torvalds } 44851da177e4SLinus Torvalds 44863e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, snum, &sid); 44871da177e4SLinus Torvalds if (err) 44881da177e4SLinus Torvalds goto out; 44891da177e4SLinus Torvalds 4490253bfae6SPaul Moore perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ? 44912ee92d46SJames Morris TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT; 44922ee92d46SJames Morris 449350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 449448c62af6SEric Paris ad.u.net = &net; 449548c62af6SEric Paris ad.u.net->dport = htons(snum); 449648c62af6SEric Paris ad.u.net->family = sk->sk_family; 4497253bfae6SPaul Moore err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad); 44981da177e4SLinus Torvalds if (err) 44991da177e4SLinus Torvalds goto out; 45001da177e4SLinus Torvalds } 45011da177e4SLinus Torvalds 4502014ab19aSPaul Moore err = selinux_netlbl_socket_connect(sk, address); 4503014ab19aSPaul Moore 45041da177e4SLinus Torvalds out: 45051da177e4SLinus Torvalds return err; 45061da177e4SLinus Torvalds } 45071da177e4SLinus Torvalds 45081da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog) 45091da177e4SLinus Torvalds { 4510be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__LISTEN); 45111da177e4SLinus Torvalds } 45121da177e4SLinus Torvalds 45131da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock) 45141da177e4SLinus Torvalds { 45151da177e4SLinus Torvalds int err; 45161da177e4SLinus Torvalds struct inode_security_struct *isec; 45171da177e4SLinus Torvalds struct inode_security_struct *newisec; 45189287aed2SAndreas Gruenbacher u16 sclass; 45199287aed2SAndreas Gruenbacher u32 sid; 45201da177e4SLinus Torvalds 4521be0554c9SStephen Smalley err = sock_has_perm(sock->sk, SOCKET__ACCEPT); 45221da177e4SLinus Torvalds if (err) 45231da177e4SLinus Torvalds return err; 45241da177e4SLinus Torvalds 45255d226df4SAndreas Gruenbacher isec = inode_security_novalidate(SOCK_INODE(sock)); 45269287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 45279287aed2SAndreas Gruenbacher sclass = isec->sclass; 45289287aed2SAndreas Gruenbacher sid = isec->sid; 45299287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 45309287aed2SAndreas Gruenbacher 45319287aed2SAndreas Gruenbacher newisec = inode_security_novalidate(SOCK_INODE(newsock)); 45329287aed2SAndreas Gruenbacher newisec->sclass = sclass; 45339287aed2SAndreas Gruenbacher newisec->sid = sid; 45346f3be9f5SAndreas Gruenbacher newisec->initialized = LABEL_INITIALIZED; 45351da177e4SLinus Torvalds 45361da177e4SLinus Torvalds return 0; 45371da177e4SLinus Torvalds } 45381da177e4SLinus Torvalds 45391da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg, 45401da177e4SLinus Torvalds int size) 45411da177e4SLinus Torvalds { 4542be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__WRITE); 45431da177e4SLinus Torvalds } 45441da177e4SLinus Torvalds 45451da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg, 45461da177e4SLinus Torvalds int size, int flags) 45471da177e4SLinus Torvalds { 4548be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__READ); 45491da177e4SLinus Torvalds } 45501da177e4SLinus Torvalds 45511da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock) 45521da177e4SLinus Torvalds { 4553be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETATTR); 45541da177e4SLinus Torvalds } 45551da177e4SLinus Torvalds 45561da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock) 45571da177e4SLinus Torvalds { 4558be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETATTR); 45591da177e4SLinus Torvalds } 45601da177e4SLinus Torvalds 45611da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname) 45621da177e4SLinus Torvalds { 4563f8687afeSPaul Moore int err; 4564f8687afeSPaul Moore 4565be0554c9SStephen Smalley err = sock_has_perm(sock->sk, SOCKET__SETOPT); 4566f8687afeSPaul Moore if (err) 4567f8687afeSPaul Moore return err; 4568f8687afeSPaul Moore 4569f8687afeSPaul Moore return selinux_netlbl_socket_setsockopt(sock, level, optname); 45701da177e4SLinus Torvalds } 45711da177e4SLinus Torvalds 45721da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level, 45731da177e4SLinus Torvalds int optname) 45741da177e4SLinus Torvalds { 4575be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETOPT); 45761da177e4SLinus Torvalds } 45771da177e4SLinus Torvalds 45781da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how) 45791da177e4SLinus Torvalds { 4580be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__SHUTDOWN); 45811da177e4SLinus Torvalds } 45821da177e4SLinus Torvalds 45833610cda5SDavid S. Miller static int selinux_socket_unix_stream_connect(struct sock *sock, 45843610cda5SDavid S. Miller struct sock *other, 45851da177e4SLinus Torvalds struct sock *newsk) 45861da177e4SLinus Torvalds { 45873610cda5SDavid S. Miller struct sk_security_struct *sksec_sock = sock->sk_security; 45883610cda5SDavid S. Miller struct sk_security_struct *sksec_other = other->sk_security; 45894d1e2451SPaul Moore struct sk_security_struct *sksec_new = newsk->sk_security; 45902bf49690SThomas Liu struct common_audit_data ad; 459148c62af6SEric Paris struct lsm_network_audit net = {0,}; 45921da177e4SLinus Torvalds int err; 45931da177e4SLinus Torvalds 459450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 459548c62af6SEric Paris ad.u.net = &net; 459648c62af6SEric Paris ad.u.net->sk = other; 45971da177e4SLinus Torvalds 45984d1e2451SPaul Moore err = avc_has_perm(sksec_sock->sid, sksec_other->sid, 45994d1e2451SPaul Moore sksec_other->sclass, 46001da177e4SLinus Torvalds UNIX_STREAM_SOCKET__CONNECTTO, &ad); 46011da177e4SLinus Torvalds if (err) 46021da177e4SLinus Torvalds return err; 46031da177e4SLinus Torvalds 46041da177e4SLinus Torvalds /* server child socket */ 46054d1e2451SPaul Moore sksec_new->peer_sid = sksec_sock->sid; 46064d1e2451SPaul Moore err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid, 46074d1e2451SPaul Moore &sksec_new->sid); 46084d1e2451SPaul Moore if (err) 46094237c75cSVenkat Yekkirala return err; 46104d1e2451SPaul Moore 46114d1e2451SPaul Moore /* connecting socket */ 46124d1e2451SPaul Moore sksec_sock->peer_sid = sksec_new->sid; 46134d1e2451SPaul Moore 46144d1e2451SPaul Moore return 0; 46151da177e4SLinus Torvalds } 46161da177e4SLinus Torvalds 46171da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock, 46181da177e4SLinus Torvalds struct socket *other) 46191da177e4SLinus Torvalds { 4620253bfae6SPaul Moore struct sk_security_struct *ssec = sock->sk->sk_security; 4621253bfae6SPaul Moore struct sk_security_struct *osec = other->sk->sk_security; 46222bf49690SThomas Liu struct common_audit_data ad; 462348c62af6SEric Paris struct lsm_network_audit net = {0,}; 46241da177e4SLinus Torvalds 462550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 462648c62af6SEric Paris ad.u.net = &net; 462748c62af6SEric Paris ad.u.net->sk = other->sk; 46281da177e4SLinus Torvalds 4629253bfae6SPaul Moore return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO, 4630253bfae6SPaul Moore &ad); 46311da177e4SLinus Torvalds } 46321da177e4SLinus Torvalds 4633cbe0d6e8SPaul Moore static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex, 4634cbe0d6e8SPaul Moore char *addrp, u16 family, u32 peer_sid, 46352bf49690SThomas Liu struct common_audit_data *ad) 4636effad8dfSPaul Moore { 4637effad8dfSPaul Moore int err; 4638effad8dfSPaul Moore u32 if_sid; 4639effad8dfSPaul Moore u32 node_sid; 4640effad8dfSPaul Moore 4641cbe0d6e8SPaul Moore err = sel_netif_sid(ns, ifindex, &if_sid); 4642effad8dfSPaul Moore if (err) 4643effad8dfSPaul Moore return err; 4644effad8dfSPaul Moore err = avc_has_perm(peer_sid, if_sid, 4645effad8dfSPaul Moore SECCLASS_NETIF, NETIF__INGRESS, ad); 4646effad8dfSPaul Moore if (err) 4647effad8dfSPaul Moore return err; 4648effad8dfSPaul Moore 4649effad8dfSPaul Moore err = sel_netnode_sid(addrp, family, &node_sid); 4650effad8dfSPaul Moore if (err) 4651effad8dfSPaul Moore return err; 4652effad8dfSPaul Moore return avc_has_perm(peer_sid, node_sid, 4653effad8dfSPaul Moore SECCLASS_NODE, NODE__RECVFROM, ad); 4654effad8dfSPaul Moore } 4655effad8dfSPaul Moore 4656220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb, 4657d8395c87SPaul Moore u16 family) 4658220deb96SPaul Moore { 4659277d342fSPaul Moore int err = 0; 4660220deb96SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 4661220deb96SPaul Moore u32 sk_sid = sksec->sid; 46622bf49690SThomas Liu struct common_audit_data ad; 466348c62af6SEric Paris struct lsm_network_audit net = {0,}; 4664d8395c87SPaul Moore char *addrp; 4665d8395c87SPaul Moore 466650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 466748c62af6SEric Paris ad.u.net = &net; 466848c62af6SEric Paris ad.u.net->netif = skb->skb_iif; 466948c62af6SEric Paris ad.u.net->family = family; 4670d8395c87SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 4671d8395c87SPaul Moore if (err) 4672d8395c87SPaul Moore return err; 4673220deb96SPaul Moore 467458bfbb51SPaul Moore if (selinux_secmark_enabled()) { 4675220deb96SPaul Moore err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET, 4676d8395c87SPaul Moore PACKET__RECV, &ad); 4677220deb96SPaul Moore if (err) 4678220deb96SPaul Moore return err; 467958bfbb51SPaul Moore } 4680220deb96SPaul Moore 4681d8395c87SPaul Moore err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad); 4682220deb96SPaul Moore if (err) 4683220deb96SPaul Moore return err; 4684d8395c87SPaul Moore err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad); 4685220deb96SPaul Moore 46864e5ab4cbSJames Morris return err; 46874e5ab4cbSJames Morris } 4688d28d1e08STrent Jaeger 46894e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb) 46904e5ab4cbSJames Morris { 4691220deb96SPaul Moore int err; 46924237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 4693220deb96SPaul Moore u16 family = sk->sk_family; 4694220deb96SPaul Moore u32 sk_sid = sksec->sid; 46952bf49690SThomas Liu struct common_audit_data ad; 469648c62af6SEric Paris struct lsm_network_audit net = {0,}; 4697220deb96SPaul Moore char *addrp; 4698d8395c87SPaul Moore u8 secmark_active; 4699d8395c87SPaul Moore u8 peerlbl_active; 47004e5ab4cbSJames Morris 47014e5ab4cbSJames Morris if (family != PF_INET && family != PF_INET6) 4702220deb96SPaul Moore return 0; 47034e5ab4cbSJames Morris 47044e5ab4cbSJames Morris /* Handle mapped IPv4 packets arriving via IPv6 sockets */ 470587fcd70dSAl Viro if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 47064e5ab4cbSJames Morris family = PF_INET; 47074e5ab4cbSJames Morris 4708d8395c87SPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 4709d8395c87SPaul Moore * to the selinux_sock_rcv_skb_compat() function to deal with the 4710d8395c87SPaul Moore * special handling. We do this in an attempt to keep this function 4711d8395c87SPaul Moore * as fast and as clean as possible. */ 471258bfbb51SPaul Moore if (!selinux_policycap_netpeer) 4713d8395c87SPaul Moore return selinux_sock_rcv_skb_compat(sk, skb, family); 4714d8395c87SPaul Moore 4715d8395c87SPaul Moore secmark_active = selinux_secmark_enabled(); 47162be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 4717d8395c87SPaul Moore if (!secmark_active && !peerlbl_active) 4718d8395c87SPaul Moore return 0; 4719d8395c87SPaul Moore 472050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 472148c62af6SEric Paris ad.u.net = &net; 472248c62af6SEric Paris ad.u.net->netif = skb->skb_iif; 472348c62af6SEric Paris ad.u.net->family = family; 4724224dfbd8SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 47254e5ab4cbSJames Morris if (err) 4726220deb96SPaul Moore return err; 47274e5ab4cbSJames Morris 4728d8395c87SPaul Moore if (peerlbl_active) { 4729d621d35eSPaul Moore u32 peer_sid; 4730220deb96SPaul Moore 4731220deb96SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peer_sid); 4732220deb96SPaul Moore if (err) 4733220deb96SPaul Moore return err; 4734cbe0d6e8SPaul Moore err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif, 4735cbe0d6e8SPaul Moore addrp, family, peer_sid, &ad); 4736dfaebe98SPaul Moore if (err) { 4737a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 0); 4738effad8dfSPaul Moore return err; 4739dfaebe98SPaul Moore } 4740d621d35eSPaul Moore err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER, 4741d621d35eSPaul Moore PEER__RECV, &ad); 474246d01d63SChad Hanson if (err) { 4743a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 0); 474446d01d63SChad Hanson return err; 474546d01d63SChad Hanson } 4746d621d35eSPaul Moore } 4747d621d35eSPaul Moore 4748d8395c87SPaul Moore if (secmark_active) { 4749effad8dfSPaul Moore err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET, 4750effad8dfSPaul Moore PACKET__RECV, &ad); 4751effad8dfSPaul Moore if (err) 4752effad8dfSPaul Moore return err; 4753effad8dfSPaul Moore } 4754effad8dfSPaul Moore 4755d621d35eSPaul Moore return err; 47561da177e4SLinus Torvalds } 47571da177e4SLinus Torvalds 47582c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval, 47591da177e4SLinus Torvalds int __user *optlen, unsigned len) 47601da177e4SLinus Torvalds { 47611da177e4SLinus Torvalds int err = 0; 47621da177e4SLinus Torvalds char *scontext; 47631da177e4SLinus Torvalds u32 scontext_len; 4764253bfae6SPaul Moore struct sk_security_struct *sksec = sock->sk->sk_security; 47653de4bab5SPaul Moore u32 peer_sid = SECSID_NULL; 47661da177e4SLinus Torvalds 4767253bfae6SPaul Moore if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET || 4768253bfae6SPaul Moore sksec->sclass == SECCLASS_TCP_SOCKET) 4769dd3e7836SEric Paris peer_sid = sksec->peer_sid; 4770253bfae6SPaul Moore if (peer_sid == SECSID_NULL) 4771253bfae6SPaul Moore return -ENOPROTOOPT; 47721da177e4SLinus Torvalds 47732c7946a7SCatherine Zhang err = security_sid_to_context(peer_sid, &scontext, &scontext_len); 47741da177e4SLinus Torvalds if (err) 4775253bfae6SPaul Moore return err; 47761da177e4SLinus Torvalds 47771da177e4SLinus Torvalds if (scontext_len > len) { 47781da177e4SLinus Torvalds err = -ERANGE; 47791da177e4SLinus Torvalds goto out_len; 47801da177e4SLinus Torvalds } 47811da177e4SLinus Torvalds 47821da177e4SLinus Torvalds if (copy_to_user(optval, scontext, scontext_len)) 47831da177e4SLinus Torvalds err = -EFAULT; 47841da177e4SLinus Torvalds 47851da177e4SLinus Torvalds out_len: 47861da177e4SLinus Torvalds if (put_user(scontext_len, optlen)) 47871da177e4SLinus Torvalds err = -EFAULT; 47881da177e4SLinus Torvalds kfree(scontext); 47891da177e4SLinus Torvalds return err; 47901da177e4SLinus Torvalds } 47911da177e4SLinus Torvalds 4792dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid) 47932c7946a7SCatherine Zhang { 4794dc49c1f9SCatherine Zhang u32 peer_secid = SECSID_NULL; 479575e22910SPaul Moore u16 family; 4796899134f2SPaul Moore struct inode_security_struct *isec; 4797877ce7c1SCatherine Zhang 4798aa862900SPaul Moore if (skb && skb->protocol == htons(ETH_P_IP)) 4799aa862900SPaul Moore family = PF_INET; 4800aa862900SPaul Moore else if (skb && skb->protocol == htons(ETH_P_IPV6)) 4801aa862900SPaul Moore family = PF_INET6; 4802aa862900SPaul Moore else if (sock) 480375e22910SPaul Moore family = sock->sk->sk_family; 480475e22910SPaul Moore else 480575e22910SPaul Moore goto out; 480675e22910SPaul Moore 4807899134f2SPaul Moore if (sock && family == PF_UNIX) { 4808899134f2SPaul Moore isec = inode_security_novalidate(SOCK_INODE(sock)); 4809899134f2SPaul Moore peer_secid = isec->sid; 4810899134f2SPaul Moore } else if (skb) 4811220deb96SPaul Moore selinux_skb_peerlbl_sid(skb, family, &peer_secid); 48122c7946a7SCatherine Zhang 481375e22910SPaul Moore out: 4814dc49c1f9SCatherine Zhang *secid = peer_secid; 481575e22910SPaul Moore if (peer_secid == SECSID_NULL) 481675e22910SPaul Moore return -EINVAL; 481775e22910SPaul Moore return 0; 48182c7946a7SCatherine Zhang } 48192c7946a7SCatherine Zhang 48207d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority) 48211da177e4SLinus Torvalds { 482284914b7eSPaul Moore struct sk_security_struct *sksec; 482384914b7eSPaul Moore 482484914b7eSPaul Moore sksec = kzalloc(sizeof(*sksec), priority); 482584914b7eSPaul Moore if (!sksec) 482684914b7eSPaul Moore return -ENOMEM; 482784914b7eSPaul Moore 482884914b7eSPaul Moore sksec->peer_sid = SECINITSID_UNLABELED; 482984914b7eSPaul Moore sksec->sid = SECINITSID_UNLABELED; 48305dee25d0SStephen Smalley sksec->sclass = SECCLASS_SOCKET; 483184914b7eSPaul Moore selinux_netlbl_sk_security_reset(sksec); 483284914b7eSPaul Moore sk->sk_security = sksec; 483384914b7eSPaul Moore 483484914b7eSPaul Moore return 0; 48351da177e4SLinus Torvalds } 48361da177e4SLinus Torvalds 48371da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk) 48381da177e4SLinus Torvalds { 483984914b7eSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 484084914b7eSPaul Moore 484184914b7eSPaul Moore sk->sk_security = NULL; 484284914b7eSPaul Moore selinux_netlbl_sk_security_free(sksec); 484384914b7eSPaul Moore kfree(sksec); 48441da177e4SLinus Torvalds } 48451da177e4SLinus Torvalds 4846892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk) 4847892c141eSVenkat Yekkirala { 4848dd3e7836SEric Paris struct sk_security_struct *sksec = sk->sk_security; 4849dd3e7836SEric Paris struct sk_security_struct *newsksec = newsk->sk_security; 4850892c141eSVenkat Yekkirala 4851dd3e7836SEric Paris newsksec->sid = sksec->sid; 4852dd3e7836SEric Paris newsksec->peer_sid = sksec->peer_sid; 4853dd3e7836SEric Paris newsksec->sclass = sksec->sclass; 485499f59ed0SPaul Moore 4855dd3e7836SEric Paris selinux_netlbl_sk_security_reset(newsksec); 4856892c141eSVenkat Yekkirala } 4857892c141eSVenkat Yekkirala 4858beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid) 4859d28d1e08STrent Jaeger { 4860d28d1e08STrent Jaeger if (!sk) 4861beb8d13bSVenkat Yekkirala *secid = SECINITSID_ANY_SOCKET; 4862892c141eSVenkat Yekkirala else { 4863892c141eSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 4864d28d1e08STrent Jaeger 4865beb8d13bSVenkat Yekkirala *secid = sksec->sid; 4866892c141eSVenkat Yekkirala } 4867d28d1e08STrent Jaeger } 4868d28d1e08STrent Jaeger 48699a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent) 48704237c75cSVenkat Yekkirala { 48715d226df4SAndreas Gruenbacher struct inode_security_struct *isec = 48725d226df4SAndreas Gruenbacher inode_security_novalidate(SOCK_INODE(parent)); 48734237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 48744237c75cSVenkat Yekkirala 48752873ead7SPaul Moore if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 || 48762873ead7SPaul Moore sk->sk_family == PF_UNIX) 48774237c75cSVenkat Yekkirala isec->sid = sksec->sid; 4878220deb96SPaul Moore sksec->sclass = isec->sclass; 48794237c75cSVenkat Yekkirala } 48804237c75cSVenkat Yekkirala 48819a673e56SAdrian Bunk static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb, 48824237c75cSVenkat Yekkirala struct request_sock *req) 48834237c75cSVenkat Yekkirala { 48844237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 48854237c75cSVenkat Yekkirala int err; 48860b1f24e6SPaul Moore u16 family = req->rsk_ops->family; 4887446b8024SPaul Moore u32 connsid; 48884237c75cSVenkat Yekkirala u32 peersid; 48894237c75cSVenkat Yekkirala 4890aa862900SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peersid); 4891220deb96SPaul Moore if (err) 4892220deb96SPaul Moore return err; 4893446b8024SPaul Moore err = selinux_conn_sid(sksec->sid, peersid, &connsid); 48944237c75cSVenkat Yekkirala if (err) 48954237c75cSVenkat Yekkirala return err; 4896446b8024SPaul Moore req->secid = connsid; 48976b877699SVenkat Yekkirala req->peer_secid = peersid; 4898389fb800SPaul Moore 4899389fb800SPaul Moore return selinux_netlbl_inet_conn_request(req, family); 49004237c75cSVenkat Yekkirala } 49014237c75cSVenkat Yekkirala 49029a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk, 49039a673e56SAdrian Bunk const struct request_sock *req) 49044237c75cSVenkat Yekkirala { 49054237c75cSVenkat Yekkirala struct sk_security_struct *newsksec = newsk->sk_security; 49064237c75cSVenkat Yekkirala 49074237c75cSVenkat Yekkirala newsksec->sid = req->secid; 49086b877699SVenkat Yekkirala newsksec->peer_sid = req->peer_secid; 49094237c75cSVenkat Yekkirala /* NOTE: Ideally, we should also get the isec->sid for the 49104237c75cSVenkat Yekkirala new socket in sync, but we don't have the isec available yet. 49114237c75cSVenkat Yekkirala So we will wait until sock_graft to do it, by which 49124237c75cSVenkat Yekkirala time it will have been created and available. */ 491399f59ed0SPaul Moore 49149f2ad665SPaul Moore /* We don't need to take any sort of lock here as we are the only 49159f2ad665SPaul Moore * thread with access to newsksec */ 4916389fb800SPaul Moore selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family); 49174237c75cSVenkat Yekkirala } 49184237c75cSVenkat Yekkirala 4919014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb) 49206b877699SVenkat Yekkirala { 4921aa862900SPaul Moore u16 family = sk->sk_family; 49226b877699SVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 49236b877699SVenkat Yekkirala 4924aa862900SPaul Moore /* handle mapped IPv4 packets arriving via IPv6 sockets */ 4925aa862900SPaul Moore if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 4926aa862900SPaul Moore family = PF_INET; 4927aa862900SPaul Moore 4928aa862900SPaul Moore selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid); 49296b877699SVenkat Yekkirala } 49306b877699SVenkat Yekkirala 49312606fd1fSEric Paris static int selinux_secmark_relabel_packet(u32 sid) 49322606fd1fSEric Paris { 49332606fd1fSEric Paris const struct task_security_struct *__tsec; 49342606fd1fSEric Paris u32 tsid; 49352606fd1fSEric Paris 49362606fd1fSEric Paris __tsec = current_security(); 49372606fd1fSEric Paris tsid = __tsec->sid; 49382606fd1fSEric Paris 49392606fd1fSEric Paris return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL); 49402606fd1fSEric Paris } 49412606fd1fSEric Paris 49422606fd1fSEric Paris static void selinux_secmark_refcount_inc(void) 49432606fd1fSEric Paris { 49442606fd1fSEric Paris atomic_inc(&selinux_secmark_refcount); 49452606fd1fSEric Paris } 49462606fd1fSEric Paris 49472606fd1fSEric Paris static void selinux_secmark_refcount_dec(void) 49482606fd1fSEric Paris { 49492606fd1fSEric Paris atomic_dec(&selinux_secmark_refcount); 49502606fd1fSEric Paris } 49512606fd1fSEric Paris 49529a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req, 49539a673e56SAdrian Bunk struct flowi *fl) 49544237c75cSVenkat Yekkirala { 49551d28f42cSDavid S. Miller fl->flowi_secid = req->secid; 49564237c75cSVenkat Yekkirala } 49574237c75cSVenkat Yekkirala 49585dbbaf2dSPaul Moore static int selinux_tun_dev_alloc_security(void **security) 49595dbbaf2dSPaul Moore { 49605dbbaf2dSPaul Moore struct tun_security_struct *tunsec; 49615dbbaf2dSPaul Moore 49625dbbaf2dSPaul Moore tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL); 49635dbbaf2dSPaul Moore if (!tunsec) 49645dbbaf2dSPaul Moore return -ENOMEM; 49655dbbaf2dSPaul Moore tunsec->sid = current_sid(); 49665dbbaf2dSPaul Moore 49675dbbaf2dSPaul Moore *security = tunsec; 49685dbbaf2dSPaul Moore return 0; 49695dbbaf2dSPaul Moore } 49705dbbaf2dSPaul Moore 49715dbbaf2dSPaul Moore static void selinux_tun_dev_free_security(void *security) 49725dbbaf2dSPaul Moore { 49735dbbaf2dSPaul Moore kfree(security); 49745dbbaf2dSPaul Moore } 49755dbbaf2dSPaul Moore 4976ed6d76e4SPaul Moore static int selinux_tun_dev_create(void) 4977ed6d76e4SPaul Moore { 4978ed6d76e4SPaul Moore u32 sid = current_sid(); 4979ed6d76e4SPaul Moore 4980ed6d76e4SPaul Moore /* we aren't taking into account the "sockcreate" SID since the socket 4981ed6d76e4SPaul Moore * that is being created here is not a socket in the traditional sense, 4982ed6d76e4SPaul Moore * instead it is a private sock, accessible only to the kernel, and 4983ed6d76e4SPaul Moore * representing a wide range of network traffic spanning multiple 4984ed6d76e4SPaul Moore * connections unlike traditional sockets - check the TUN driver to 4985ed6d76e4SPaul Moore * get a better understanding of why this socket is special */ 4986ed6d76e4SPaul Moore 4987ed6d76e4SPaul Moore return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE, 4988ed6d76e4SPaul Moore NULL); 4989ed6d76e4SPaul Moore } 4990ed6d76e4SPaul Moore 49915dbbaf2dSPaul Moore static int selinux_tun_dev_attach_queue(void *security) 4992ed6d76e4SPaul Moore { 49935dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 49945dbbaf2dSPaul Moore 49955dbbaf2dSPaul Moore return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET, 49965dbbaf2dSPaul Moore TUN_SOCKET__ATTACH_QUEUE, NULL); 49975dbbaf2dSPaul Moore } 49985dbbaf2dSPaul Moore 49995dbbaf2dSPaul Moore static int selinux_tun_dev_attach(struct sock *sk, void *security) 50005dbbaf2dSPaul Moore { 50015dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 5002ed6d76e4SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 5003ed6d76e4SPaul Moore 5004ed6d76e4SPaul Moore /* we don't currently perform any NetLabel based labeling here and it 5005ed6d76e4SPaul Moore * isn't clear that we would want to do so anyway; while we could apply 5006ed6d76e4SPaul Moore * labeling without the support of the TUN user the resulting labeled 5007ed6d76e4SPaul Moore * traffic from the other end of the connection would almost certainly 5008ed6d76e4SPaul Moore * cause confusion to the TUN user that had no idea network labeling 5009ed6d76e4SPaul Moore * protocols were being used */ 5010ed6d76e4SPaul Moore 50115dbbaf2dSPaul Moore sksec->sid = tunsec->sid; 5012ed6d76e4SPaul Moore sksec->sclass = SECCLASS_TUN_SOCKET; 50135dbbaf2dSPaul Moore 50145dbbaf2dSPaul Moore return 0; 5015ed6d76e4SPaul Moore } 5016ed6d76e4SPaul Moore 50175dbbaf2dSPaul Moore static int selinux_tun_dev_open(void *security) 5018ed6d76e4SPaul Moore { 50195dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 5020ed6d76e4SPaul Moore u32 sid = current_sid(); 5021ed6d76e4SPaul Moore int err; 5022ed6d76e4SPaul Moore 50235dbbaf2dSPaul Moore err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET, 5024ed6d76e4SPaul Moore TUN_SOCKET__RELABELFROM, NULL); 5025ed6d76e4SPaul Moore if (err) 5026ed6d76e4SPaul Moore return err; 5027ed6d76e4SPaul Moore err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, 5028ed6d76e4SPaul Moore TUN_SOCKET__RELABELTO, NULL); 5029ed6d76e4SPaul Moore if (err) 5030ed6d76e4SPaul Moore return err; 50315dbbaf2dSPaul Moore tunsec->sid = sid; 5032ed6d76e4SPaul Moore 5033ed6d76e4SPaul Moore return 0; 5034ed6d76e4SPaul Moore } 5035ed6d76e4SPaul Moore 50361da177e4SLinus Torvalds static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb) 50371da177e4SLinus Torvalds { 50381da177e4SLinus Torvalds int err = 0; 50391da177e4SLinus Torvalds u32 perm; 50401da177e4SLinus Torvalds struct nlmsghdr *nlh; 5041253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 50421da177e4SLinus Torvalds 504377954983SHong zhi guo if (skb->len < NLMSG_HDRLEN) { 50441da177e4SLinus Torvalds err = -EINVAL; 50451da177e4SLinus Torvalds goto out; 50461da177e4SLinus Torvalds } 5047b529ccf2SArnaldo Carvalho de Melo nlh = nlmsg_hdr(skb); 50481da177e4SLinus Torvalds 5049253bfae6SPaul Moore err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm); 50501da177e4SLinus Torvalds if (err) { 50511da177e4SLinus Torvalds if (err == -EINVAL) { 505276319946SVladis Dronov pr_warn_ratelimited("SELinux: unrecognized netlink" 505376319946SVladis Dronov " message: protocol=%hu nlmsg_type=%hu sclass=%s" 505476319946SVladis Dronov " pig=%d comm=%s\n", 5055cded3fffSMarek Milkovic sk->sk_protocol, nlh->nlmsg_type, 505676319946SVladis Dronov secclass_map[sksec->sclass - 1].name, 505776319946SVladis Dronov task_pid_nr(current), current->comm); 505839c9aedeSEric Paris if (!selinux_enforcing || security_get_allow_unknown()) 50591da177e4SLinus Torvalds err = 0; 50601da177e4SLinus Torvalds } 50611da177e4SLinus Torvalds 50621da177e4SLinus Torvalds /* Ignore */ 50631da177e4SLinus Torvalds if (err == -ENOENT) 50641da177e4SLinus Torvalds err = 0; 50651da177e4SLinus Torvalds goto out; 50661da177e4SLinus Torvalds } 50671da177e4SLinus Torvalds 5068be0554c9SStephen Smalley err = sock_has_perm(sk, perm); 50691da177e4SLinus Torvalds out: 50701da177e4SLinus Torvalds return err; 50711da177e4SLinus Torvalds } 50721da177e4SLinus Torvalds 50731da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER 50741da177e4SLinus Torvalds 5075cbe0d6e8SPaul Moore static unsigned int selinux_ip_forward(struct sk_buff *skb, 5076cbe0d6e8SPaul Moore const struct net_device *indev, 5077effad8dfSPaul Moore u16 family) 50781da177e4SLinus Torvalds { 5079dfaebe98SPaul Moore int err; 5080effad8dfSPaul Moore char *addrp; 5081effad8dfSPaul Moore u32 peer_sid; 50822bf49690SThomas Liu struct common_audit_data ad; 508348c62af6SEric Paris struct lsm_network_audit net = {0,}; 5084effad8dfSPaul Moore u8 secmark_active; 5085948bf85cSPaul Moore u8 netlbl_active; 5086effad8dfSPaul Moore u8 peerlbl_active; 50874237c75cSVenkat Yekkirala 5088effad8dfSPaul Moore if (!selinux_policycap_netpeer) 5089effad8dfSPaul Moore return NF_ACCEPT; 50904237c75cSVenkat Yekkirala 5091effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 5092948bf85cSPaul Moore netlbl_active = netlbl_enabled(); 50932be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5094effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 5095effad8dfSPaul Moore return NF_ACCEPT; 50964237c75cSVenkat Yekkirala 5097d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0) 5098d8395c87SPaul Moore return NF_DROP; 5099d8395c87SPaul Moore 510050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 510148c62af6SEric Paris ad.u.net = &net; 5102cbe0d6e8SPaul Moore ad.u.net->netif = indev->ifindex; 510348c62af6SEric Paris ad.u.net->family = family; 5104effad8dfSPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0) 5105effad8dfSPaul Moore return NF_DROP; 51061da177e4SLinus Torvalds 5107dfaebe98SPaul Moore if (peerlbl_active) { 5108cbe0d6e8SPaul Moore err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex, 5109cbe0d6e8SPaul Moore addrp, family, peer_sid, &ad); 5110dfaebe98SPaul Moore if (err) { 5111a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 1); 5112effad8dfSPaul Moore return NF_DROP; 5113dfaebe98SPaul Moore } 5114dfaebe98SPaul Moore } 5115effad8dfSPaul Moore 5116effad8dfSPaul Moore if (secmark_active) 5117effad8dfSPaul Moore if (avc_has_perm(peer_sid, skb->secmark, 5118effad8dfSPaul Moore SECCLASS_PACKET, PACKET__FORWARD_IN, &ad)) 5119effad8dfSPaul Moore return NF_DROP; 5120effad8dfSPaul Moore 5121948bf85cSPaul Moore if (netlbl_active) 5122948bf85cSPaul Moore /* we do this in the FORWARD path and not the POST_ROUTING 5123948bf85cSPaul Moore * path because we want to make sure we apply the necessary 5124948bf85cSPaul Moore * labeling before IPsec is applied so we can leverage AH 5125948bf85cSPaul Moore * protection */ 5126948bf85cSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0) 5127948bf85cSPaul Moore return NF_DROP; 5128948bf85cSPaul Moore 5129effad8dfSPaul Moore return NF_ACCEPT; 5130effad8dfSPaul Moore } 5131effad8dfSPaul Moore 513206198b34SEric W. Biederman static unsigned int selinux_ipv4_forward(void *priv, 5133effad8dfSPaul Moore struct sk_buff *skb, 5134238e54c9SDavid S. Miller const struct nf_hook_state *state) 5135effad8dfSPaul Moore { 5136238e54c9SDavid S. Miller return selinux_ip_forward(skb, state->in, PF_INET); 5137effad8dfSPaul Moore } 5138effad8dfSPaul Moore 51391a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 514006198b34SEric W. Biederman static unsigned int selinux_ipv6_forward(void *priv, 5141effad8dfSPaul Moore struct sk_buff *skb, 5142238e54c9SDavid S. Miller const struct nf_hook_state *state) 5143effad8dfSPaul Moore { 5144238e54c9SDavid S. Miller return selinux_ip_forward(skb, state->in, PF_INET6); 5145effad8dfSPaul Moore } 5146effad8dfSPaul Moore #endif /* IPV6 */ 5147effad8dfSPaul Moore 5148948bf85cSPaul Moore static unsigned int selinux_ip_output(struct sk_buff *skb, 5149948bf85cSPaul Moore u16 family) 5150948bf85cSPaul Moore { 515147180068SPaul Moore struct sock *sk; 5152948bf85cSPaul Moore u32 sid; 5153948bf85cSPaul Moore 5154948bf85cSPaul Moore if (!netlbl_enabled()) 5155948bf85cSPaul Moore return NF_ACCEPT; 5156948bf85cSPaul Moore 5157948bf85cSPaul Moore /* we do this in the LOCAL_OUT path and not the POST_ROUTING path 5158948bf85cSPaul Moore * because we want to make sure we apply the necessary labeling 5159948bf85cSPaul Moore * before IPsec is applied so we can leverage AH protection */ 516047180068SPaul Moore sk = skb->sk; 516147180068SPaul Moore if (sk) { 516247180068SPaul Moore struct sk_security_struct *sksec; 516347180068SPaul Moore 5164e446f9dfSEric Dumazet if (sk_listener(sk)) 516547180068SPaul Moore /* if the socket is the listening state then this 516647180068SPaul Moore * packet is a SYN-ACK packet which means it needs to 516747180068SPaul Moore * be labeled based on the connection/request_sock and 516847180068SPaul Moore * not the parent socket. unfortunately, we can't 516947180068SPaul Moore * lookup the request_sock yet as it isn't queued on 517047180068SPaul Moore * the parent socket until after the SYN-ACK is sent. 517147180068SPaul Moore * the "solution" is to simply pass the packet as-is 517247180068SPaul Moore * as any IP option based labeling should be copied 517347180068SPaul Moore * from the initial connection request (in the IP 517447180068SPaul Moore * layer). it is far from ideal, but until we get a 517547180068SPaul Moore * security label in the packet itself this is the 517647180068SPaul Moore * best we can do. */ 517747180068SPaul Moore return NF_ACCEPT; 517847180068SPaul Moore 517947180068SPaul Moore /* standard practice, label using the parent socket */ 518047180068SPaul Moore sksec = sk->sk_security; 5181948bf85cSPaul Moore sid = sksec->sid; 5182948bf85cSPaul Moore } else 5183948bf85cSPaul Moore sid = SECINITSID_KERNEL; 5184948bf85cSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0) 5185948bf85cSPaul Moore return NF_DROP; 5186948bf85cSPaul Moore 5187948bf85cSPaul Moore return NF_ACCEPT; 5188948bf85cSPaul Moore } 5189948bf85cSPaul Moore 519006198b34SEric W. Biederman static unsigned int selinux_ipv4_output(void *priv, 5191948bf85cSPaul Moore struct sk_buff *skb, 5192238e54c9SDavid S. Miller const struct nf_hook_state *state) 5193948bf85cSPaul Moore { 5194948bf85cSPaul Moore return selinux_ip_output(skb, PF_INET); 5195948bf85cSPaul Moore } 5196948bf85cSPaul Moore 51971a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 51982917f57bSHuw Davies static unsigned int selinux_ipv6_output(void *priv, 51992917f57bSHuw Davies struct sk_buff *skb, 52002917f57bSHuw Davies const struct nf_hook_state *state) 52012917f57bSHuw Davies { 52022917f57bSHuw Davies return selinux_ip_output(skb, PF_INET6); 52032917f57bSHuw Davies } 52042917f57bSHuw Davies #endif /* IPV6 */ 52052917f57bSHuw Davies 5206effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb, 5207effad8dfSPaul Moore int ifindex, 5208d8395c87SPaul Moore u16 family) 52094e5ab4cbSJames Morris { 521054abc686SEric Dumazet struct sock *sk = skb_to_full_sk(skb); 52114237c75cSVenkat Yekkirala struct sk_security_struct *sksec; 52122bf49690SThomas Liu struct common_audit_data ad; 521348c62af6SEric Paris struct lsm_network_audit net = {0,}; 5214d8395c87SPaul Moore char *addrp; 5215d8395c87SPaul Moore u8 proto; 52164e5ab4cbSJames Morris 5217effad8dfSPaul Moore if (sk == NULL) 5218effad8dfSPaul Moore return NF_ACCEPT; 52194237c75cSVenkat Yekkirala sksec = sk->sk_security; 52204e5ab4cbSJames Morris 522150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 522248c62af6SEric Paris ad.u.net = &net; 522348c62af6SEric Paris ad.u.net->netif = ifindex; 522448c62af6SEric Paris ad.u.net->family = family; 5225d8395c87SPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto)) 5226d8395c87SPaul Moore return NF_DROP; 5227d8395c87SPaul Moore 522858bfbb51SPaul Moore if (selinux_secmark_enabled()) 5229effad8dfSPaul Moore if (avc_has_perm(sksec->sid, skb->secmark, 5230d8395c87SPaul Moore SECCLASS_PACKET, PACKET__SEND, &ad)) 52312fe66ec2SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 52321da177e4SLinus Torvalds 5233d8395c87SPaul Moore if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto)) 52342fe66ec2SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5235effad8dfSPaul Moore 5236effad8dfSPaul Moore return NF_ACCEPT; 5237effad8dfSPaul Moore } 5238effad8dfSPaul Moore 5239cbe0d6e8SPaul Moore static unsigned int selinux_ip_postroute(struct sk_buff *skb, 5240cbe0d6e8SPaul Moore const struct net_device *outdev, 5241effad8dfSPaul Moore u16 family) 5242effad8dfSPaul Moore { 5243effad8dfSPaul Moore u32 secmark_perm; 5244effad8dfSPaul Moore u32 peer_sid; 5245cbe0d6e8SPaul Moore int ifindex = outdev->ifindex; 5246effad8dfSPaul Moore struct sock *sk; 52472bf49690SThomas Liu struct common_audit_data ad; 524848c62af6SEric Paris struct lsm_network_audit net = {0,}; 5249effad8dfSPaul Moore char *addrp; 5250effad8dfSPaul Moore u8 secmark_active; 5251effad8dfSPaul Moore u8 peerlbl_active; 5252effad8dfSPaul Moore 5253effad8dfSPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 5254effad8dfSPaul Moore * to the selinux_ip_postroute_compat() function to deal with the 5255effad8dfSPaul Moore * special handling. We do this in an attempt to keep this function 5256effad8dfSPaul Moore * as fast and as clean as possible. */ 525758bfbb51SPaul Moore if (!selinux_policycap_netpeer) 5258d8395c87SPaul Moore return selinux_ip_postroute_compat(skb, ifindex, family); 5259c0828e50SPaul Moore 5260effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 52612be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5262effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 5263effad8dfSPaul Moore return NF_ACCEPT; 5264effad8dfSPaul Moore 526554abc686SEric Dumazet sk = skb_to_full_sk(skb); 5266c0828e50SPaul Moore 5267effad8dfSPaul Moore #ifdef CONFIG_XFRM 5268effad8dfSPaul Moore /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec 5269effad8dfSPaul Moore * packet transformation so allow the packet to pass without any checks 5270effad8dfSPaul Moore * since we'll have another chance to perform access control checks 5271effad8dfSPaul Moore * when the packet is on it's final way out. 5272effad8dfSPaul Moore * NOTE: there appear to be some IPv6 multicast cases where skb->dst 5273c0828e50SPaul Moore * is NULL, in this case go ahead and apply access control. 5274c0828e50SPaul Moore * NOTE: if this is a local socket (skb->sk != NULL) that is in the 5275c0828e50SPaul Moore * TCP listening state we cannot wait until the XFRM processing 5276c0828e50SPaul Moore * is done as we will miss out on the SA label if we do; 5277c0828e50SPaul Moore * unfortunately, this means more work, but it is only once per 5278c0828e50SPaul Moore * connection. */ 5279c0828e50SPaul Moore if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL && 5280e446f9dfSEric Dumazet !(sk && sk_listener(sk))) 5281effad8dfSPaul Moore return NF_ACCEPT; 5282effad8dfSPaul Moore #endif 5283effad8dfSPaul Moore 5284d8395c87SPaul Moore if (sk == NULL) { 5285446b8024SPaul Moore /* Without an associated socket the packet is either coming 5286446b8024SPaul Moore * from the kernel or it is being forwarded; check the packet 5287446b8024SPaul Moore * to determine which and if the packet is being forwarded 5288446b8024SPaul Moore * query the packet directly to determine the security label. */ 52894a7ab3dcSSteffen Klassert if (skb->skb_iif) { 5290d8395c87SPaul Moore secmark_perm = PACKET__FORWARD_OUT; 5291d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid)) 529204f6d70fSEric Paris return NF_DROP; 52934a7ab3dcSSteffen Klassert } else { 52944a7ab3dcSSteffen Klassert secmark_perm = PACKET__SEND; 5295d8395c87SPaul Moore peer_sid = SECINITSID_KERNEL; 52964a7ab3dcSSteffen Klassert } 5297e446f9dfSEric Dumazet } else if (sk_listener(sk)) { 5298446b8024SPaul Moore /* Locally generated packet but the associated socket is in the 5299446b8024SPaul Moore * listening state which means this is a SYN-ACK packet. In 5300446b8024SPaul Moore * this particular case the correct security label is assigned 5301446b8024SPaul Moore * to the connection/request_sock but unfortunately we can't 5302446b8024SPaul Moore * query the request_sock as it isn't queued on the parent 5303446b8024SPaul Moore * socket until after the SYN-ACK packet is sent; the only 5304446b8024SPaul Moore * viable choice is to regenerate the label like we do in 5305446b8024SPaul Moore * selinux_inet_conn_request(). See also selinux_ip_output() 5306446b8024SPaul Moore * for similar problems. */ 5307446b8024SPaul Moore u32 skb_sid; 5308e446f9dfSEric Dumazet struct sk_security_struct *sksec; 5309e446f9dfSEric Dumazet 5310e446f9dfSEric Dumazet sksec = sk->sk_security; 5311446b8024SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &skb_sid)) 5312446b8024SPaul Moore return NF_DROP; 5313c0828e50SPaul Moore /* At this point, if the returned skb peerlbl is SECSID_NULL 5314c0828e50SPaul Moore * and the packet has been through at least one XFRM 5315c0828e50SPaul Moore * transformation then we must be dealing with the "final" 5316c0828e50SPaul Moore * form of labeled IPsec packet; since we've already applied 5317c0828e50SPaul Moore * all of our access controls on this packet we can safely 5318c0828e50SPaul Moore * pass the packet. */ 5319c0828e50SPaul Moore if (skb_sid == SECSID_NULL) { 5320c0828e50SPaul Moore switch (family) { 5321c0828e50SPaul Moore case PF_INET: 5322c0828e50SPaul Moore if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED) 5323c0828e50SPaul Moore return NF_ACCEPT; 5324c0828e50SPaul Moore break; 5325c0828e50SPaul Moore case PF_INET6: 5326c0828e50SPaul Moore if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED) 5327c0828e50SPaul Moore return NF_ACCEPT; 5328a7a91a19SPaul Moore break; 5329c0828e50SPaul Moore default: 5330c0828e50SPaul Moore return NF_DROP_ERR(-ECONNREFUSED); 5331c0828e50SPaul Moore } 5332c0828e50SPaul Moore } 5333446b8024SPaul Moore if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid)) 5334446b8024SPaul Moore return NF_DROP; 5335446b8024SPaul Moore secmark_perm = PACKET__SEND; 5336d8395c87SPaul Moore } else { 5337446b8024SPaul Moore /* Locally generated packet, fetch the security label from the 5338446b8024SPaul Moore * associated socket. */ 5339effad8dfSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 5340effad8dfSPaul Moore peer_sid = sksec->sid; 5341effad8dfSPaul Moore secmark_perm = PACKET__SEND; 5342effad8dfSPaul Moore } 5343effad8dfSPaul Moore 534450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 534548c62af6SEric Paris ad.u.net = &net; 534648c62af6SEric Paris ad.u.net->netif = ifindex; 534748c62af6SEric Paris ad.u.net->family = family; 5348d8395c87SPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL)) 534904f6d70fSEric Paris return NF_DROP; 5350d8395c87SPaul Moore 5351effad8dfSPaul Moore if (secmark_active) 5352effad8dfSPaul Moore if (avc_has_perm(peer_sid, skb->secmark, 5353effad8dfSPaul Moore SECCLASS_PACKET, secmark_perm, &ad)) 53541f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5355effad8dfSPaul Moore 5356effad8dfSPaul Moore if (peerlbl_active) { 5357effad8dfSPaul Moore u32 if_sid; 5358effad8dfSPaul Moore u32 node_sid; 5359effad8dfSPaul Moore 5360cbe0d6e8SPaul Moore if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid)) 536104f6d70fSEric Paris return NF_DROP; 5362effad8dfSPaul Moore if (avc_has_perm(peer_sid, if_sid, 5363effad8dfSPaul Moore SECCLASS_NETIF, NETIF__EGRESS, &ad)) 53641f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5365effad8dfSPaul Moore 5366effad8dfSPaul Moore if (sel_netnode_sid(addrp, family, &node_sid)) 536704f6d70fSEric Paris return NF_DROP; 5368effad8dfSPaul Moore if (avc_has_perm(peer_sid, node_sid, 5369effad8dfSPaul Moore SECCLASS_NODE, NODE__SENDTO, &ad)) 53701f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5371effad8dfSPaul Moore } 5372effad8dfSPaul Moore 5373effad8dfSPaul Moore return NF_ACCEPT; 5374effad8dfSPaul Moore } 5375effad8dfSPaul Moore 537606198b34SEric W. Biederman static unsigned int selinux_ipv4_postroute(void *priv, 5377a224be76SDavid S. Miller struct sk_buff *skb, 5378238e54c9SDavid S. Miller const struct nf_hook_state *state) 53791da177e4SLinus Torvalds { 5380238e54c9SDavid S. Miller return selinux_ip_postroute(skb, state->out, PF_INET); 53811da177e4SLinus Torvalds } 53821da177e4SLinus Torvalds 53831a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 538406198b34SEric W. Biederman static unsigned int selinux_ipv6_postroute(void *priv, 5385a224be76SDavid S. Miller struct sk_buff *skb, 5386238e54c9SDavid S. Miller const struct nf_hook_state *state) 53871da177e4SLinus Torvalds { 5388238e54c9SDavid S. Miller return selinux_ip_postroute(skb, state->out, PF_INET6); 53891da177e4SLinus Torvalds } 53901da177e4SLinus Torvalds #endif /* IPV6 */ 53911da177e4SLinus Torvalds 53921da177e4SLinus Torvalds #endif /* CONFIG_NETFILTER */ 53931da177e4SLinus Torvalds 53941da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb) 53951da177e4SLinus Torvalds { 5396941fc5b2SStephen Smalley return selinux_nlmsg_perm(sk, skb); 53971da177e4SLinus Torvalds } 53981da177e4SLinus Torvalds 5399be0554c9SStephen Smalley static int ipc_alloc_security(struct kern_ipc_perm *perm, 54001da177e4SLinus Torvalds u16 sclass) 54011da177e4SLinus Torvalds { 54021da177e4SLinus Torvalds struct ipc_security_struct *isec; 54031da177e4SLinus Torvalds 540489d155efSJames Morris isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL); 54051da177e4SLinus Torvalds if (!isec) 54061da177e4SLinus Torvalds return -ENOMEM; 54071da177e4SLinus Torvalds 54081da177e4SLinus Torvalds isec->sclass = sclass; 5409be0554c9SStephen Smalley isec->sid = current_sid(); 54101da177e4SLinus Torvalds perm->security = isec; 54111da177e4SLinus Torvalds 54121da177e4SLinus Torvalds return 0; 54131da177e4SLinus Torvalds } 54141da177e4SLinus Torvalds 54151da177e4SLinus Torvalds static void ipc_free_security(struct kern_ipc_perm *perm) 54161da177e4SLinus Torvalds { 54171da177e4SLinus Torvalds struct ipc_security_struct *isec = perm->security; 54181da177e4SLinus Torvalds perm->security = NULL; 54191da177e4SLinus Torvalds kfree(isec); 54201da177e4SLinus Torvalds } 54211da177e4SLinus Torvalds 54221da177e4SLinus Torvalds static int msg_msg_alloc_security(struct msg_msg *msg) 54231da177e4SLinus Torvalds { 54241da177e4SLinus Torvalds struct msg_security_struct *msec; 54251da177e4SLinus Torvalds 542689d155efSJames Morris msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL); 54271da177e4SLinus Torvalds if (!msec) 54281da177e4SLinus Torvalds return -ENOMEM; 54291da177e4SLinus Torvalds 54301da177e4SLinus Torvalds msec->sid = SECINITSID_UNLABELED; 54311da177e4SLinus Torvalds msg->security = msec; 54321da177e4SLinus Torvalds 54331da177e4SLinus Torvalds return 0; 54341da177e4SLinus Torvalds } 54351da177e4SLinus Torvalds 54361da177e4SLinus Torvalds static void msg_msg_free_security(struct msg_msg *msg) 54371da177e4SLinus Torvalds { 54381da177e4SLinus Torvalds struct msg_security_struct *msec = msg->security; 54391da177e4SLinus Torvalds 54401da177e4SLinus Torvalds msg->security = NULL; 54411da177e4SLinus Torvalds kfree(msec); 54421da177e4SLinus Torvalds } 54431da177e4SLinus Torvalds 54441da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms, 54456af963f1SStephen Smalley u32 perms) 54461da177e4SLinus Torvalds { 54471da177e4SLinus Torvalds struct ipc_security_struct *isec; 54482bf49690SThomas Liu struct common_audit_data ad; 5449275bb41eSDavid Howells u32 sid = current_sid(); 54501da177e4SLinus Torvalds 54511da177e4SLinus Torvalds isec = ipc_perms->security; 54521da177e4SLinus Torvalds 545350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 54541da177e4SLinus Torvalds ad.u.ipc_id = ipc_perms->key; 54551da177e4SLinus Torvalds 5456275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad); 54571da177e4SLinus Torvalds } 54581da177e4SLinus Torvalds 54591da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg) 54601da177e4SLinus Torvalds { 54611da177e4SLinus Torvalds return msg_msg_alloc_security(msg); 54621da177e4SLinus Torvalds } 54631da177e4SLinus Torvalds 54641da177e4SLinus Torvalds static void selinux_msg_msg_free_security(struct msg_msg *msg) 54651da177e4SLinus Torvalds { 54661da177e4SLinus Torvalds msg_msg_free_security(msg); 54671da177e4SLinus Torvalds } 54681da177e4SLinus Torvalds 54691da177e4SLinus Torvalds /* message queue security operations */ 54701da177e4SLinus Torvalds static int selinux_msg_queue_alloc_security(struct msg_queue *msq) 54711da177e4SLinus Torvalds { 54721da177e4SLinus Torvalds struct ipc_security_struct *isec; 54732bf49690SThomas Liu struct common_audit_data ad; 5474275bb41eSDavid Howells u32 sid = current_sid(); 54751da177e4SLinus Torvalds int rc; 54761da177e4SLinus Torvalds 5477be0554c9SStephen Smalley rc = ipc_alloc_security(&msq->q_perm, SECCLASS_MSGQ); 54781da177e4SLinus Torvalds if (rc) 54791da177e4SLinus Torvalds return rc; 54801da177e4SLinus Torvalds 54811da177e4SLinus Torvalds isec = msq->q_perm.security; 54821da177e4SLinus Torvalds 548350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 54841da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 54851da177e4SLinus Torvalds 5486275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ, 54871da177e4SLinus Torvalds MSGQ__CREATE, &ad); 54881da177e4SLinus Torvalds if (rc) { 54891da177e4SLinus Torvalds ipc_free_security(&msq->q_perm); 54901da177e4SLinus Torvalds return rc; 54911da177e4SLinus Torvalds } 54921da177e4SLinus Torvalds return 0; 54931da177e4SLinus Torvalds } 54941da177e4SLinus Torvalds 54951da177e4SLinus Torvalds static void selinux_msg_queue_free_security(struct msg_queue *msq) 54961da177e4SLinus Torvalds { 54971da177e4SLinus Torvalds ipc_free_security(&msq->q_perm); 54981da177e4SLinus Torvalds } 54991da177e4SLinus Torvalds 55001da177e4SLinus Torvalds static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg) 55011da177e4SLinus Torvalds { 55021da177e4SLinus Torvalds struct ipc_security_struct *isec; 55032bf49690SThomas Liu struct common_audit_data ad; 5504275bb41eSDavid Howells u32 sid = current_sid(); 55051da177e4SLinus Torvalds 55061da177e4SLinus Torvalds isec = msq->q_perm.security; 55071da177e4SLinus Torvalds 550850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 55091da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 55101da177e4SLinus Torvalds 5511275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ, 55121da177e4SLinus Torvalds MSGQ__ASSOCIATE, &ad); 55131da177e4SLinus Torvalds } 55141da177e4SLinus Torvalds 55151da177e4SLinus Torvalds static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd) 55161da177e4SLinus Torvalds { 55171da177e4SLinus Torvalds int err; 55181da177e4SLinus Torvalds int perms; 55191da177e4SLinus Torvalds 55201da177e4SLinus Torvalds switch (cmd) { 55211da177e4SLinus Torvalds case IPC_INFO: 55221da177e4SLinus Torvalds case MSG_INFO: 55231da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 5524be0554c9SStephen Smalley return avc_has_perm(current_sid(), SECINITSID_KERNEL, 5525be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 55261da177e4SLinus Torvalds case IPC_STAT: 55271da177e4SLinus Torvalds case MSG_STAT: 55281da177e4SLinus Torvalds perms = MSGQ__GETATTR | MSGQ__ASSOCIATE; 55291da177e4SLinus Torvalds break; 55301da177e4SLinus Torvalds case IPC_SET: 55311da177e4SLinus Torvalds perms = MSGQ__SETATTR; 55321da177e4SLinus Torvalds break; 55331da177e4SLinus Torvalds case IPC_RMID: 55341da177e4SLinus Torvalds perms = MSGQ__DESTROY; 55351da177e4SLinus Torvalds break; 55361da177e4SLinus Torvalds default: 55371da177e4SLinus Torvalds return 0; 55381da177e4SLinus Torvalds } 55391da177e4SLinus Torvalds 55406af963f1SStephen Smalley err = ipc_has_perm(&msq->q_perm, perms); 55411da177e4SLinus Torvalds return err; 55421da177e4SLinus Torvalds } 55431da177e4SLinus Torvalds 55441da177e4SLinus Torvalds static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg) 55451da177e4SLinus Torvalds { 55461da177e4SLinus Torvalds struct ipc_security_struct *isec; 55471da177e4SLinus Torvalds struct msg_security_struct *msec; 55482bf49690SThomas Liu struct common_audit_data ad; 5549275bb41eSDavid Howells u32 sid = current_sid(); 55501da177e4SLinus Torvalds int rc; 55511da177e4SLinus Torvalds 55521da177e4SLinus Torvalds isec = msq->q_perm.security; 55531da177e4SLinus Torvalds msec = msg->security; 55541da177e4SLinus Torvalds 55551da177e4SLinus Torvalds /* 55561da177e4SLinus Torvalds * First time through, need to assign label to the message 55571da177e4SLinus Torvalds */ 55581da177e4SLinus Torvalds if (msec->sid == SECINITSID_UNLABELED) { 55591da177e4SLinus Torvalds /* 55601da177e4SLinus Torvalds * Compute new sid based on current process and 55611da177e4SLinus Torvalds * message queue this message will be stored in 55621da177e4SLinus Torvalds */ 5563275bb41eSDavid Howells rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG, 5564652bb9b0SEric Paris NULL, &msec->sid); 55651da177e4SLinus Torvalds if (rc) 55661da177e4SLinus Torvalds return rc; 55671da177e4SLinus Torvalds } 55681da177e4SLinus Torvalds 556950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 55701da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 55711da177e4SLinus Torvalds 55721da177e4SLinus Torvalds /* Can this process write to the queue? */ 5573275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ, 55741da177e4SLinus Torvalds MSGQ__WRITE, &ad); 55751da177e4SLinus Torvalds if (!rc) 55761da177e4SLinus Torvalds /* Can this process send the message */ 5577275bb41eSDavid Howells rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG, 5578275bb41eSDavid Howells MSG__SEND, &ad); 55791da177e4SLinus Torvalds if (!rc) 55801da177e4SLinus Torvalds /* Can the message be put in the queue? */ 5581275bb41eSDavid Howells rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ, 5582275bb41eSDavid Howells MSGQ__ENQUEUE, &ad); 55831da177e4SLinus Torvalds 55841da177e4SLinus Torvalds return rc; 55851da177e4SLinus Torvalds } 55861da177e4SLinus Torvalds 55871da177e4SLinus Torvalds static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg, 55881da177e4SLinus Torvalds struct task_struct *target, 55891da177e4SLinus Torvalds long type, int mode) 55901da177e4SLinus Torvalds { 55911da177e4SLinus Torvalds struct ipc_security_struct *isec; 55921da177e4SLinus Torvalds struct msg_security_struct *msec; 55932bf49690SThomas Liu struct common_audit_data ad; 5594275bb41eSDavid Howells u32 sid = task_sid(target); 55951da177e4SLinus Torvalds int rc; 55961da177e4SLinus Torvalds 55971da177e4SLinus Torvalds isec = msq->q_perm.security; 55981da177e4SLinus Torvalds msec = msg->security; 55991da177e4SLinus Torvalds 560050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 56011da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 56021da177e4SLinus Torvalds 5603275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, 56041da177e4SLinus Torvalds SECCLASS_MSGQ, MSGQ__READ, &ad); 56051da177e4SLinus Torvalds if (!rc) 5606275bb41eSDavid Howells rc = avc_has_perm(sid, msec->sid, 56071da177e4SLinus Torvalds SECCLASS_MSG, MSG__RECEIVE, &ad); 56081da177e4SLinus Torvalds return rc; 56091da177e4SLinus Torvalds } 56101da177e4SLinus Torvalds 56111da177e4SLinus Torvalds /* Shared Memory security operations */ 56121da177e4SLinus Torvalds static int selinux_shm_alloc_security(struct shmid_kernel *shp) 56131da177e4SLinus Torvalds { 56141da177e4SLinus Torvalds struct ipc_security_struct *isec; 56152bf49690SThomas Liu struct common_audit_data ad; 5616275bb41eSDavid Howells u32 sid = current_sid(); 56171da177e4SLinus Torvalds int rc; 56181da177e4SLinus Torvalds 5619be0554c9SStephen Smalley rc = ipc_alloc_security(&shp->shm_perm, SECCLASS_SHM); 56201da177e4SLinus Torvalds if (rc) 56211da177e4SLinus Torvalds return rc; 56221da177e4SLinus Torvalds 56231da177e4SLinus Torvalds isec = shp->shm_perm.security; 56241da177e4SLinus Torvalds 562550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 56261da177e4SLinus Torvalds ad.u.ipc_id = shp->shm_perm.key; 56271da177e4SLinus Torvalds 5628275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM, 56291da177e4SLinus Torvalds SHM__CREATE, &ad); 56301da177e4SLinus Torvalds if (rc) { 56311da177e4SLinus Torvalds ipc_free_security(&shp->shm_perm); 56321da177e4SLinus Torvalds return rc; 56331da177e4SLinus Torvalds } 56341da177e4SLinus Torvalds return 0; 56351da177e4SLinus Torvalds } 56361da177e4SLinus Torvalds 56371da177e4SLinus Torvalds static void selinux_shm_free_security(struct shmid_kernel *shp) 56381da177e4SLinus Torvalds { 56391da177e4SLinus Torvalds ipc_free_security(&shp->shm_perm); 56401da177e4SLinus Torvalds } 56411da177e4SLinus Torvalds 56421da177e4SLinus Torvalds static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg) 56431da177e4SLinus Torvalds { 56441da177e4SLinus Torvalds struct ipc_security_struct *isec; 56452bf49690SThomas Liu struct common_audit_data ad; 5646275bb41eSDavid Howells u32 sid = current_sid(); 56471da177e4SLinus Torvalds 56481da177e4SLinus Torvalds isec = shp->shm_perm.security; 56491da177e4SLinus Torvalds 565050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 56511da177e4SLinus Torvalds ad.u.ipc_id = shp->shm_perm.key; 56521da177e4SLinus Torvalds 5653275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, SECCLASS_SHM, 56541da177e4SLinus Torvalds SHM__ASSOCIATE, &ad); 56551da177e4SLinus Torvalds } 56561da177e4SLinus Torvalds 56571da177e4SLinus Torvalds /* Note, at this point, shp is locked down */ 56581da177e4SLinus Torvalds static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd) 56591da177e4SLinus Torvalds { 56601da177e4SLinus Torvalds int perms; 56611da177e4SLinus Torvalds int err; 56621da177e4SLinus Torvalds 56631da177e4SLinus Torvalds switch (cmd) { 56641da177e4SLinus Torvalds case IPC_INFO: 56651da177e4SLinus Torvalds case SHM_INFO: 56661da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 5667be0554c9SStephen Smalley return avc_has_perm(current_sid(), SECINITSID_KERNEL, 5668be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 56691da177e4SLinus Torvalds case IPC_STAT: 56701da177e4SLinus Torvalds case SHM_STAT: 56711da177e4SLinus Torvalds perms = SHM__GETATTR | SHM__ASSOCIATE; 56721da177e4SLinus Torvalds break; 56731da177e4SLinus Torvalds case IPC_SET: 56741da177e4SLinus Torvalds perms = SHM__SETATTR; 56751da177e4SLinus Torvalds break; 56761da177e4SLinus Torvalds case SHM_LOCK: 56771da177e4SLinus Torvalds case SHM_UNLOCK: 56781da177e4SLinus Torvalds perms = SHM__LOCK; 56791da177e4SLinus Torvalds break; 56801da177e4SLinus Torvalds case IPC_RMID: 56811da177e4SLinus Torvalds perms = SHM__DESTROY; 56821da177e4SLinus Torvalds break; 56831da177e4SLinus Torvalds default: 56841da177e4SLinus Torvalds return 0; 56851da177e4SLinus Torvalds } 56861da177e4SLinus Torvalds 56876af963f1SStephen Smalley err = ipc_has_perm(&shp->shm_perm, perms); 56881da177e4SLinus Torvalds return err; 56891da177e4SLinus Torvalds } 56901da177e4SLinus Torvalds 56911da177e4SLinus Torvalds static int selinux_shm_shmat(struct shmid_kernel *shp, 56921da177e4SLinus Torvalds char __user *shmaddr, int shmflg) 56931da177e4SLinus Torvalds { 56941da177e4SLinus Torvalds u32 perms; 56951da177e4SLinus Torvalds 56961da177e4SLinus Torvalds if (shmflg & SHM_RDONLY) 56971da177e4SLinus Torvalds perms = SHM__READ; 56981da177e4SLinus Torvalds else 56991da177e4SLinus Torvalds perms = SHM__READ | SHM__WRITE; 57001da177e4SLinus Torvalds 57016af963f1SStephen Smalley return ipc_has_perm(&shp->shm_perm, perms); 57021da177e4SLinus Torvalds } 57031da177e4SLinus Torvalds 57041da177e4SLinus Torvalds /* Semaphore security operations */ 57051da177e4SLinus Torvalds static int selinux_sem_alloc_security(struct sem_array *sma) 57061da177e4SLinus Torvalds { 57071da177e4SLinus Torvalds struct ipc_security_struct *isec; 57082bf49690SThomas Liu struct common_audit_data ad; 5709275bb41eSDavid Howells u32 sid = current_sid(); 57101da177e4SLinus Torvalds int rc; 57111da177e4SLinus Torvalds 5712be0554c9SStephen Smalley rc = ipc_alloc_security(&sma->sem_perm, SECCLASS_SEM); 57131da177e4SLinus Torvalds if (rc) 57141da177e4SLinus Torvalds return rc; 57151da177e4SLinus Torvalds 57161da177e4SLinus Torvalds isec = sma->sem_perm.security; 57171da177e4SLinus Torvalds 571850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 57191da177e4SLinus Torvalds ad.u.ipc_id = sma->sem_perm.key; 57201da177e4SLinus Torvalds 5721275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM, 57221da177e4SLinus Torvalds SEM__CREATE, &ad); 57231da177e4SLinus Torvalds if (rc) { 57241da177e4SLinus Torvalds ipc_free_security(&sma->sem_perm); 57251da177e4SLinus Torvalds return rc; 57261da177e4SLinus Torvalds } 57271da177e4SLinus Torvalds return 0; 57281da177e4SLinus Torvalds } 57291da177e4SLinus Torvalds 57301da177e4SLinus Torvalds static void selinux_sem_free_security(struct sem_array *sma) 57311da177e4SLinus Torvalds { 57321da177e4SLinus Torvalds ipc_free_security(&sma->sem_perm); 57331da177e4SLinus Torvalds } 57341da177e4SLinus Torvalds 57351da177e4SLinus Torvalds static int selinux_sem_associate(struct sem_array *sma, int semflg) 57361da177e4SLinus Torvalds { 57371da177e4SLinus Torvalds struct ipc_security_struct *isec; 57382bf49690SThomas Liu struct common_audit_data ad; 5739275bb41eSDavid Howells u32 sid = current_sid(); 57401da177e4SLinus Torvalds 57411da177e4SLinus Torvalds isec = sma->sem_perm.security; 57421da177e4SLinus Torvalds 574350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 57441da177e4SLinus Torvalds ad.u.ipc_id = sma->sem_perm.key; 57451da177e4SLinus Torvalds 5746275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, SECCLASS_SEM, 57471da177e4SLinus Torvalds SEM__ASSOCIATE, &ad); 57481da177e4SLinus Torvalds } 57491da177e4SLinus Torvalds 57501da177e4SLinus Torvalds /* Note, at this point, sma is locked down */ 57511da177e4SLinus Torvalds static int selinux_sem_semctl(struct sem_array *sma, int cmd) 57521da177e4SLinus Torvalds { 57531da177e4SLinus Torvalds int err; 57541da177e4SLinus Torvalds u32 perms; 57551da177e4SLinus Torvalds 57561da177e4SLinus Torvalds switch (cmd) { 57571da177e4SLinus Torvalds case IPC_INFO: 57581da177e4SLinus Torvalds case SEM_INFO: 57591da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 5760be0554c9SStephen Smalley return avc_has_perm(current_sid(), SECINITSID_KERNEL, 5761be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 57621da177e4SLinus Torvalds case GETPID: 57631da177e4SLinus Torvalds case GETNCNT: 57641da177e4SLinus Torvalds case GETZCNT: 57651da177e4SLinus Torvalds perms = SEM__GETATTR; 57661da177e4SLinus Torvalds break; 57671da177e4SLinus Torvalds case GETVAL: 57681da177e4SLinus Torvalds case GETALL: 57691da177e4SLinus Torvalds perms = SEM__READ; 57701da177e4SLinus Torvalds break; 57711da177e4SLinus Torvalds case SETVAL: 57721da177e4SLinus Torvalds case SETALL: 57731da177e4SLinus Torvalds perms = SEM__WRITE; 57741da177e4SLinus Torvalds break; 57751da177e4SLinus Torvalds case IPC_RMID: 57761da177e4SLinus Torvalds perms = SEM__DESTROY; 57771da177e4SLinus Torvalds break; 57781da177e4SLinus Torvalds case IPC_SET: 57791da177e4SLinus Torvalds perms = SEM__SETATTR; 57801da177e4SLinus Torvalds break; 57811da177e4SLinus Torvalds case IPC_STAT: 57821da177e4SLinus Torvalds case SEM_STAT: 57831da177e4SLinus Torvalds perms = SEM__GETATTR | SEM__ASSOCIATE; 57841da177e4SLinus Torvalds break; 57851da177e4SLinus Torvalds default: 57861da177e4SLinus Torvalds return 0; 57871da177e4SLinus Torvalds } 57881da177e4SLinus Torvalds 57896af963f1SStephen Smalley err = ipc_has_perm(&sma->sem_perm, perms); 57901da177e4SLinus Torvalds return err; 57911da177e4SLinus Torvalds } 57921da177e4SLinus Torvalds 57931da177e4SLinus Torvalds static int selinux_sem_semop(struct sem_array *sma, 57941da177e4SLinus Torvalds struct sembuf *sops, unsigned nsops, int alter) 57951da177e4SLinus Torvalds { 57961da177e4SLinus Torvalds u32 perms; 57971da177e4SLinus Torvalds 57981da177e4SLinus Torvalds if (alter) 57991da177e4SLinus Torvalds perms = SEM__READ | SEM__WRITE; 58001da177e4SLinus Torvalds else 58011da177e4SLinus Torvalds perms = SEM__READ; 58021da177e4SLinus Torvalds 58036af963f1SStephen Smalley return ipc_has_perm(&sma->sem_perm, perms); 58041da177e4SLinus Torvalds } 58051da177e4SLinus Torvalds 58061da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag) 58071da177e4SLinus Torvalds { 58081da177e4SLinus Torvalds u32 av = 0; 58091da177e4SLinus Torvalds 58101da177e4SLinus Torvalds av = 0; 58111da177e4SLinus Torvalds if (flag & S_IRUGO) 58121da177e4SLinus Torvalds av |= IPC__UNIX_READ; 58131da177e4SLinus Torvalds if (flag & S_IWUGO) 58141da177e4SLinus Torvalds av |= IPC__UNIX_WRITE; 58151da177e4SLinus Torvalds 58161da177e4SLinus Torvalds if (av == 0) 58171da177e4SLinus Torvalds return 0; 58181da177e4SLinus Torvalds 58196af963f1SStephen Smalley return ipc_has_perm(ipcp, av); 58201da177e4SLinus Torvalds } 58211da177e4SLinus Torvalds 5822713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid) 5823713a04aeSAhmed S. Darwish { 5824713a04aeSAhmed S. Darwish struct ipc_security_struct *isec = ipcp->security; 5825713a04aeSAhmed S. Darwish *secid = isec->sid; 5826713a04aeSAhmed S. Darwish } 5827713a04aeSAhmed S. Darwish 58281da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode) 58291da177e4SLinus Torvalds { 58301da177e4SLinus Torvalds if (inode) 58311da177e4SLinus Torvalds inode_doinit_with_dentry(inode, dentry); 58321da177e4SLinus Torvalds } 58331da177e4SLinus Torvalds 58341da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p, 583504ff9708SAl Viro char *name, char **value) 58361da177e4SLinus Torvalds { 5837275bb41eSDavid Howells const struct task_security_struct *__tsec; 58388c8570fbSDustin Kirkland u32 sid; 58391da177e4SLinus Torvalds int error; 584004ff9708SAl Viro unsigned len; 58411da177e4SLinus Torvalds 5842275bb41eSDavid Howells rcu_read_lock(); 5843275bb41eSDavid Howells __tsec = __task_cred(p)->security; 58441da177e4SLinus Torvalds 5845be0554c9SStephen Smalley if (current != p) { 5846be0554c9SStephen Smalley error = avc_has_perm(current_sid(), __tsec->sid, 5847be0554c9SStephen Smalley SECCLASS_PROCESS, PROCESS__GETATTR, NULL); 5848be0554c9SStephen Smalley if (error) 5849be0554c9SStephen Smalley goto bad; 5850be0554c9SStephen Smalley } 5851be0554c9SStephen Smalley 58521da177e4SLinus Torvalds if (!strcmp(name, "current")) 5853275bb41eSDavid Howells sid = __tsec->sid; 58541da177e4SLinus Torvalds else if (!strcmp(name, "prev")) 5855275bb41eSDavid Howells sid = __tsec->osid; 58561da177e4SLinus Torvalds else if (!strcmp(name, "exec")) 5857275bb41eSDavid Howells sid = __tsec->exec_sid; 58581da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 5859275bb41eSDavid Howells sid = __tsec->create_sid; 58604eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 5861275bb41eSDavid Howells sid = __tsec->keycreate_sid; 586242c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 5863275bb41eSDavid Howells sid = __tsec->sockcreate_sid; 5864be0554c9SStephen Smalley else { 5865be0554c9SStephen Smalley error = -EINVAL; 5866be0554c9SStephen Smalley goto bad; 5867be0554c9SStephen Smalley } 5868275bb41eSDavid Howells rcu_read_unlock(); 58691da177e4SLinus Torvalds 58701da177e4SLinus Torvalds if (!sid) 58711da177e4SLinus Torvalds return 0; 58721da177e4SLinus Torvalds 587304ff9708SAl Viro error = security_sid_to_context(sid, value, &len); 587404ff9708SAl Viro if (error) 587504ff9708SAl Viro return error; 587604ff9708SAl Viro return len; 5877275bb41eSDavid Howells 5878be0554c9SStephen Smalley bad: 5879275bb41eSDavid Howells rcu_read_unlock(); 5880be0554c9SStephen Smalley return error; 58811da177e4SLinus Torvalds } 58821da177e4SLinus Torvalds 5883b21507e2SStephen Smalley static int selinux_setprocattr(const char *name, void *value, size_t size) 58841da177e4SLinus Torvalds { 58851da177e4SLinus Torvalds struct task_security_struct *tsec; 5886d84f4f99SDavid Howells struct cred *new; 5887be0554c9SStephen Smalley u32 mysid = current_sid(), sid = 0, ptsid; 58881da177e4SLinus Torvalds int error; 58891da177e4SLinus Torvalds char *str = value; 58901da177e4SLinus Torvalds 58911da177e4SLinus Torvalds /* 58921da177e4SLinus Torvalds * Basic control over ability to set these attributes at all. 58931da177e4SLinus Torvalds */ 58941da177e4SLinus Torvalds if (!strcmp(name, "exec")) 5895be0554c9SStephen Smalley error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS, 5896be0554c9SStephen Smalley PROCESS__SETEXEC, NULL); 58971da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 5898be0554c9SStephen Smalley error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS, 5899be0554c9SStephen Smalley PROCESS__SETFSCREATE, NULL); 59004eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 5901be0554c9SStephen Smalley error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS, 5902be0554c9SStephen Smalley PROCESS__SETKEYCREATE, NULL); 590342c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 5904be0554c9SStephen Smalley error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS, 5905be0554c9SStephen Smalley PROCESS__SETSOCKCREATE, NULL); 59061da177e4SLinus Torvalds else if (!strcmp(name, "current")) 5907be0554c9SStephen Smalley error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS, 5908be0554c9SStephen Smalley PROCESS__SETCURRENT, NULL); 59091da177e4SLinus Torvalds else 59101da177e4SLinus Torvalds error = -EINVAL; 59111da177e4SLinus Torvalds if (error) 59121da177e4SLinus Torvalds return error; 59131da177e4SLinus Torvalds 59141da177e4SLinus Torvalds /* Obtain a SID for the context, if one was specified. */ 5915a050a570SStephen Smalley if (size && str[0] && str[0] != '\n') { 59161da177e4SLinus Torvalds if (str[size-1] == '\n') { 59171da177e4SLinus Torvalds str[size-1] = 0; 59181da177e4SLinus Torvalds size--; 59191da177e4SLinus Torvalds } 592052a4c640SNikolay Aleksandrov error = security_context_to_sid(value, size, &sid, GFP_KERNEL); 592112b29f34SStephen Smalley if (error == -EINVAL && !strcmp(name, "fscreate")) { 5922d6ea83ecSEric Paris if (!capable(CAP_MAC_ADMIN)) { 5923d6ea83ecSEric Paris struct audit_buffer *ab; 5924d6ea83ecSEric Paris size_t audit_size; 5925d6ea83ecSEric Paris 5926d6ea83ecSEric Paris /* We strip a nul only if it is at the end, otherwise the 5927d6ea83ecSEric Paris * context contains a nul and we should audit that */ 5928d6ea83ecSEric Paris if (str[size - 1] == '\0') 5929d6ea83ecSEric Paris audit_size = size - 1; 5930d6ea83ecSEric Paris else 5931d6ea83ecSEric Paris audit_size = size; 5932d6ea83ecSEric Paris ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR); 5933d6ea83ecSEric Paris audit_log_format(ab, "op=fscreate invalid_context="); 5934d6ea83ecSEric Paris audit_log_n_untrustedstring(ab, value, audit_size); 5935d6ea83ecSEric Paris audit_log_end(ab); 5936d6ea83ecSEric Paris 593712b29f34SStephen Smalley return error; 5938d6ea83ecSEric Paris } 593912b29f34SStephen Smalley error = security_context_to_sid_force(value, size, 594012b29f34SStephen Smalley &sid); 594112b29f34SStephen Smalley } 59421da177e4SLinus Torvalds if (error) 59431da177e4SLinus Torvalds return error; 59441da177e4SLinus Torvalds } 59451da177e4SLinus Torvalds 5946d84f4f99SDavid Howells new = prepare_creds(); 5947d84f4f99SDavid Howells if (!new) 5948d84f4f99SDavid Howells return -ENOMEM; 5949d84f4f99SDavid Howells 59501da177e4SLinus Torvalds /* Permission checking based on the specified context is 59511da177e4SLinus Torvalds performed during the actual operation (execve, 59521da177e4SLinus Torvalds open/mkdir/...), when we know the full context of the 5953d84f4f99SDavid Howells operation. See selinux_bprm_set_creds for the execve 59541da177e4SLinus Torvalds checks and may_create for the file creation checks. The 59551da177e4SLinus Torvalds operation will then fail if the context is not permitted. */ 5956d84f4f99SDavid Howells tsec = new->security; 5957d84f4f99SDavid Howells if (!strcmp(name, "exec")) { 59581da177e4SLinus Torvalds tsec->exec_sid = sid; 5959d84f4f99SDavid Howells } else if (!strcmp(name, "fscreate")) { 59601da177e4SLinus Torvalds tsec->create_sid = sid; 5961d84f4f99SDavid Howells } else if (!strcmp(name, "keycreate")) { 5962be0554c9SStephen Smalley error = avc_has_perm(mysid, sid, SECCLASS_KEY, KEY__CREATE, 5963be0554c9SStephen Smalley NULL); 59644eb582cfSMichael LeMay if (error) 5965d84f4f99SDavid Howells goto abort_change; 59664eb582cfSMichael LeMay tsec->keycreate_sid = sid; 5967d84f4f99SDavid Howells } else if (!strcmp(name, "sockcreate")) { 596842c3e03eSEric Paris tsec->sockcreate_sid = sid; 5969d84f4f99SDavid Howells } else if (!strcmp(name, "current")) { 5970d84f4f99SDavid Howells error = -EINVAL; 59711da177e4SLinus Torvalds if (sid == 0) 5972d84f4f99SDavid Howells goto abort_change; 5973d9250deaSKaiGai Kohei 5974d84f4f99SDavid Howells /* Only allow single threaded processes to change context */ 5975d84f4f99SDavid Howells error = -EPERM; 59765bb459bbSOleg Nesterov if (!current_is_single_threaded()) { 5977d84f4f99SDavid Howells error = security_bounded_transition(tsec->sid, sid); 5978d84f4f99SDavid Howells if (error) 5979d84f4f99SDavid Howells goto abort_change; 59801da177e4SLinus Torvalds } 59811da177e4SLinus Torvalds 59821da177e4SLinus Torvalds /* Check permissions for the transition. */ 59831da177e4SLinus Torvalds error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS, 59841da177e4SLinus Torvalds PROCESS__DYNTRANSITION, NULL); 59851da177e4SLinus Torvalds if (error) 5986d84f4f99SDavid Howells goto abort_change; 59871da177e4SLinus Torvalds 59881da177e4SLinus Torvalds /* Check for ptracing, and update the task SID if ok. 59891da177e4SLinus Torvalds Otherwise, leave SID unchanged and fail. */ 5990be0554c9SStephen Smalley ptsid = ptrace_parent_sid(); 59910c6181cbSPaul Moore if (ptsid != 0) { 5992d84f4f99SDavid Howells error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS, 5993d84f4f99SDavid Howells PROCESS__PTRACE, NULL); 5994d84f4f99SDavid Howells if (error) 5995d84f4f99SDavid Howells goto abort_change; 5996d84f4f99SDavid Howells } 5997d84f4f99SDavid Howells 5998d84f4f99SDavid Howells tsec->sid = sid; 5999d84f4f99SDavid Howells } else { 6000d84f4f99SDavid Howells error = -EINVAL; 6001d84f4f99SDavid Howells goto abort_change; 6002d84f4f99SDavid Howells } 6003d84f4f99SDavid Howells 6004d84f4f99SDavid Howells commit_creds(new); 60051da177e4SLinus Torvalds return size; 6006d84f4f99SDavid Howells 6007d84f4f99SDavid Howells abort_change: 6008d84f4f99SDavid Howells abort_creds(new); 6009d84f4f99SDavid Howells return error; 60101da177e4SLinus Torvalds } 60111da177e4SLinus Torvalds 6012746df9b5SDavid Quigley static int selinux_ismaclabel(const char *name) 6013746df9b5SDavid Quigley { 6014746df9b5SDavid Quigley return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0); 6015746df9b5SDavid Quigley } 6016746df9b5SDavid Quigley 6017dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen) 6018dc49c1f9SCatherine Zhang { 6019dc49c1f9SCatherine Zhang return security_sid_to_context(secid, secdata, seclen); 6020dc49c1f9SCatherine Zhang } 6021dc49c1f9SCatherine Zhang 60227bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid) 602363cb3449SDavid Howells { 602452a4c640SNikolay Aleksandrov return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL); 602563cb3449SDavid Howells } 602663cb3449SDavid Howells 6027dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen) 6028dc49c1f9SCatherine Zhang { 6029dc49c1f9SCatherine Zhang kfree(secdata); 6030dc49c1f9SCatherine Zhang } 6031dc49c1f9SCatherine Zhang 60326f3be9f5SAndreas Gruenbacher static void selinux_inode_invalidate_secctx(struct inode *inode) 60336f3be9f5SAndreas Gruenbacher { 60346f3be9f5SAndreas Gruenbacher struct inode_security_struct *isec = inode->i_security; 60356f3be9f5SAndreas Gruenbacher 60369287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 60376f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 60389287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 60396f3be9f5SAndreas Gruenbacher } 60406f3be9f5SAndreas Gruenbacher 60411ee65e37SDavid P. Quigley /* 60421ee65e37SDavid P. Quigley * called with inode->i_mutex locked 60431ee65e37SDavid P. Quigley */ 60441ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen) 60451ee65e37SDavid P. Quigley { 60461ee65e37SDavid P. Quigley return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0); 60471ee65e37SDavid P. Quigley } 60481ee65e37SDavid P. Quigley 60491ee65e37SDavid P. Quigley /* 60501ee65e37SDavid P. Quigley * called with inode->i_mutex locked 60511ee65e37SDavid P. Quigley */ 60521ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen) 60531ee65e37SDavid P. Quigley { 60541ee65e37SDavid P. Quigley return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0); 60551ee65e37SDavid P. Quigley } 60561ee65e37SDavid P. Quigley 60571ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen) 60581ee65e37SDavid P. Quigley { 60591ee65e37SDavid P. Quigley int len = 0; 60601ee65e37SDavid P. Quigley len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX, 60611ee65e37SDavid P. Quigley ctx, true); 60621ee65e37SDavid P. Quigley if (len < 0) 60631ee65e37SDavid P. Quigley return len; 60641ee65e37SDavid P. Quigley *ctxlen = len; 60651ee65e37SDavid P. Quigley return 0; 60661ee65e37SDavid P. Quigley } 6067d720024eSMichael LeMay #ifdef CONFIG_KEYS 6068d720024eSMichael LeMay 6069d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred, 60707e047ef5SDavid Howells unsigned long flags) 6071d720024eSMichael LeMay { 6072d84f4f99SDavid Howells const struct task_security_struct *tsec; 6073d720024eSMichael LeMay struct key_security_struct *ksec; 6074d720024eSMichael LeMay 6075d720024eSMichael LeMay ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL); 6076d720024eSMichael LeMay if (!ksec) 6077d720024eSMichael LeMay return -ENOMEM; 6078d720024eSMichael LeMay 6079d84f4f99SDavid Howells tsec = cred->security; 6080d84f4f99SDavid Howells if (tsec->keycreate_sid) 6081d84f4f99SDavid Howells ksec->sid = tsec->keycreate_sid; 60824eb582cfSMichael LeMay else 6083d84f4f99SDavid Howells ksec->sid = tsec->sid; 6084d720024eSMichael LeMay 6085275bb41eSDavid Howells k->security = ksec; 6086d720024eSMichael LeMay return 0; 6087d720024eSMichael LeMay } 6088d720024eSMichael LeMay 6089d720024eSMichael LeMay static void selinux_key_free(struct key *k) 6090d720024eSMichael LeMay { 6091d720024eSMichael LeMay struct key_security_struct *ksec = k->security; 6092d720024eSMichael LeMay 6093d720024eSMichael LeMay k->security = NULL; 6094d720024eSMichael LeMay kfree(ksec); 6095d720024eSMichael LeMay } 6096d720024eSMichael LeMay 6097d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref, 6098d84f4f99SDavid Howells const struct cred *cred, 6099f5895943SDavid Howells unsigned perm) 6100d720024eSMichael LeMay { 6101d720024eSMichael LeMay struct key *key; 6102d720024eSMichael LeMay struct key_security_struct *ksec; 6103275bb41eSDavid Howells u32 sid; 6104d720024eSMichael LeMay 6105d720024eSMichael LeMay /* if no specific permissions are requested, we skip the 6106d720024eSMichael LeMay permission check. No serious, additional covert channels 6107d720024eSMichael LeMay appear to be created. */ 6108d720024eSMichael LeMay if (perm == 0) 6109d720024eSMichael LeMay return 0; 6110d720024eSMichael LeMay 6111d84f4f99SDavid Howells sid = cred_sid(cred); 6112275bb41eSDavid Howells 6113275bb41eSDavid Howells key = key_ref_to_ptr(key_ref); 6114275bb41eSDavid Howells ksec = key->security; 6115275bb41eSDavid Howells 6116275bb41eSDavid Howells return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL); 6117d720024eSMichael LeMay } 6118d720024eSMichael LeMay 611970a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer) 612070a5bb72SDavid Howells { 612170a5bb72SDavid Howells struct key_security_struct *ksec = key->security; 612270a5bb72SDavid Howells char *context = NULL; 612370a5bb72SDavid Howells unsigned len; 612470a5bb72SDavid Howells int rc; 612570a5bb72SDavid Howells 612670a5bb72SDavid Howells rc = security_sid_to_context(ksec->sid, &context, &len); 612770a5bb72SDavid Howells if (!rc) 612870a5bb72SDavid Howells rc = len; 612970a5bb72SDavid Howells *_buffer = context; 613070a5bb72SDavid Howells return rc; 613170a5bb72SDavid Howells } 613270a5bb72SDavid Howells 6133d720024eSMichael LeMay #endif 6134d720024eSMichael LeMay 6135ca97d939SJames Morris static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = { 6136e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr), 6137e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction), 6138e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder), 6139e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file), 6140076c54c5SAhmed S. Darwish 6141e20b043aSCasey Schaufler LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check), 6142e20b043aSCasey Schaufler LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme), 6143e20b043aSCasey Schaufler LSM_HOOK_INIT(capget, selinux_capget), 6144e20b043aSCasey Schaufler LSM_HOOK_INIT(capset, selinux_capset), 6145e20b043aSCasey Schaufler LSM_HOOK_INIT(capable, selinux_capable), 6146e20b043aSCasey Schaufler LSM_HOOK_INIT(quotactl, selinux_quotactl), 6147e20b043aSCasey Schaufler LSM_HOOK_INIT(quota_on, selinux_quota_on), 6148e20b043aSCasey Schaufler LSM_HOOK_INIT(syslog, selinux_syslog), 6149e20b043aSCasey Schaufler LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory), 615079af7307SStephen Smalley 6151e20b043aSCasey Schaufler LSM_HOOK_INIT(netlink_send, selinux_netlink_send), 61521da177e4SLinus Torvalds 6153e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds), 6154e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds), 6155e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds), 6156e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_secureexec, selinux_bprm_secureexec), 61571da177e4SLinus Torvalds 6158e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security), 6159e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security), 6160e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_copy_data, selinux_sb_copy_data), 6161e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_remount, selinux_sb_remount), 6162e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount), 6163e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options), 6164e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs), 6165e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_mount, selinux_mount), 6166e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_umount, selinux_umount), 6167e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts), 6168e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts), 6169e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_parse_opts_str, selinux_parse_opts_str), 61701da177e4SLinus Torvalds 6171e20b043aSCasey Schaufler LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security), 6172a518b0a5SVivek Goyal LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as), 6173e0007529SEric Paris 6174e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security), 6175e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security), 6176e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security), 6177e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_create, selinux_inode_create), 6178e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_link, selinux_inode_link), 6179e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink), 6180e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink), 6181e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir), 6182e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir), 6183e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod), 6184e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_rename, selinux_inode_rename), 6185e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink), 6186e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link), 6187e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_permission, selinux_inode_permission), 6188e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr), 6189e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr), 6190e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr), 6191e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr), 6192e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr), 6193e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr), 6194e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr), 6195e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity), 6196e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity), 6197e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity), 6198e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid), 619956909eb3SVivek Goyal LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up), 620019472b69SVivek Goyal LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr), 62011da177e4SLinus Torvalds 6202e20b043aSCasey Schaufler LSM_HOOK_INIT(file_permission, selinux_file_permission), 6203e20b043aSCasey Schaufler LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security), 6204e20b043aSCasey Schaufler LSM_HOOK_INIT(file_free_security, selinux_file_free_security), 6205e20b043aSCasey Schaufler LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl), 6206e20b043aSCasey Schaufler LSM_HOOK_INIT(mmap_file, selinux_mmap_file), 6207e20b043aSCasey Schaufler LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr), 6208e20b043aSCasey Schaufler LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect), 6209e20b043aSCasey Schaufler LSM_HOOK_INIT(file_lock, selinux_file_lock), 6210e20b043aSCasey Schaufler LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl), 6211e20b043aSCasey Schaufler LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner), 6212e20b043aSCasey Schaufler LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask), 6213e20b043aSCasey Schaufler LSM_HOOK_INIT(file_receive, selinux_file_receive), 62141da177e4SLinus Torvalds 6215e20b043aSCasey Schaufler LSM_HOOK_INIT(file_open, selinux_file_open), 62161da177e4SLinus Torvalds 6217*a79be238STetsuo Handa LSM_HOOK_INIT(task_alloc, selinux_task_alloc), 6218e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_alloc_blank, selinux_cred_alloc_blank), 6219e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_free, selinux_cred_free), 6220e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare), 6221e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer), 6222e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as), 6223e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as), 6224e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request), 622561d612eaSJeff Vander Stoep LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file), 6226e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid), 6227e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid), 6228e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getsid, selinux_task_getsid), 6229e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid), 6230e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setnice, selinux_task_setnice), 6231e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio), 6232e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio), 6233791ec491SStephen Smalley LSM_HOOK_INIT(task_prlimit, selinux_task_prlimit), 6234e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit), 6235e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler), 6236e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler), 6237e20b043aSCasey Schaufler LSM_HOOK_INIT(task_movememory, selinux_task_movememory), 6238e20b043aSCasey Schaufler LSM_HOOK_INIT(task_kill, selinux_task_kill), 6239e20b043aSCasey Schaufler LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode), 6240788e7dd4SYuichi Nakamura 6241e20b043aSCasey Schaufler LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission), 6242e20b043aSCasey Schaufler LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid), 62431da177e4SLinus Torvalds 6244e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security), 6245e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_msg_free_security, selinux_msg_msg_free_security), 62461da177e4SLinus Torvalds 6247e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_alloc_security, 6248e20b043aSCasey Schaufler selinux_msg_queue_alloc_security), 6249e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_free_security, selinux_msg_queue_free_security), 6250e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate), 6251e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl), 6252e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd), 6253e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv), 62541da177e4SLinus Torvalds 6255e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security), 6256e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_free_security, selinux_shm_free_security), 6257e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_associate, selinux_shm_associate), 6258e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl), 6259e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat), 62601da177e4SLinus Torvalds 6261e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security), 6262e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_free_security, selinux_sem_free_security), 6263e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_associate, selinux_sem_associate), 6264e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl), 6265e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_semop, selinux_sem_semop), 62661da177e4SLinus Torvalds 6267e20b043aSCasey Schaufler LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate), 62681da177e4SLinus Torvalds 6269e20b043aSCasey Schaufler LSM_HOOK_INIT(getprocattr, selinux_getprocattr), 6270e20b043aSCasey Schaufler LSM_HOOK_INIT(setprocattr, selinux_setprocattr), 62711da177e4SLinus Torvalds 6272e20b043aSCasey Schaufler LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel), 6273e20b043aSCasey Schaufler LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx), 6274e20b043aSCasey Schaufler LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid), 6275e20b043aSCasey Schaufler LSM_HOOK_INIT(release_secctx, selinux_release_secctx), 62766f3be9f5SAndreas Gruenbacher LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx), 6277e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx), 6278e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx), 6279e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx), 62801da177e4SLinus Torvalds 6281e20b043aSCasey Schaufler LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect), 6282e20b043aSCasey Schaufler LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send), 6283dc49c1f9SCatherine Zhang 6284e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_create, selinux_socket_create), 6285e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create), 6286e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_bind, selinux_socket_bind), 6287e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_connect, selinux_socket_connect), 6288e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_listen, selinux_socket_listen), 6289e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_accept, selinux_socket_accept), 6290e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg), 6291e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg), 6292e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname), 6293e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername), 6294e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt), 6295e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt), 6296e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown), 6297e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb), 6298e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeersec_stream, 6299e20b043aSCasey Schaufler selinux_socket_getpeersec_stream), 6300e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram), 6301e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security), 6302e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security), 6303e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security), 6304e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid), 6305e20b043aSCasey Schaufler LSM_HOOK_INIT(sock_graft, selinux_sock_graft), 6306e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request), 6307e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone), 6308e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established), 6309e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet), 6310e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc), 6311e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec), 6312e20b043aSCasey Schaufler LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow), 6313e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security), 6314e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security), 6315e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create), 6316e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue), 6317e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach), 6318e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open), 6319d28d1e08STrent Jaeger 6320d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM 6321e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc), 6322e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone), 6323e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free), 6324e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete), 6325e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc), 6326e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_alloc_acquire, 6327e20b043aSCasey Schaufler selinux_xfrm_state_alloc_acquire), 6328e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free), 6329e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete), 6330e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup), 6331e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_pol_flow_match, 6332e20b043aSCasey Schaufler selinux_xfrm_state_pol_flow_match), 6333e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session), 63341da177e4SLinus Torvalds #endif 6335d720024eSMichael LeMay 6336d720024eSMichael LeMay #ifdef CONFIG_KEYS 6337e20b043aSCasey Schaufler LSM_HOOK_INIT(key_alloc, selinux_key_alloc), 6338e20b043aSCasey Schaufler LSM_HOOK_INIT(key_free, selinux_key_free), 6339e20b043aSCasey Schaufler LSM_HOOK_INIT(key_permission, selinux_key_permission), 6340e20b043aSCasey Schaufler LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity), 6341d720024eSMichael LeMay #endif 63429d57a7f9SAhmed S. Darwish 63439d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT 6344e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init), 6345e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known), 6346e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match), 6347e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free), 63489d57a7f9SAhmed S. Darwish #endif 63491da177e4SLinus Torvalds }; 63501da177e4SLinus Torvalds 63511da177e4SLinus Torvalds static __init int selinux_init(void) 63521da177e4SLinus Torvalds { 6353b1d9e6b0SCasey Schaufler if (!security_module_enable("selinux")) { 6354076c54c5SAhmed S. Darwish selinux_enabled = 0; 6355076c54c5SAhmed S. Darwish return 0; 6356076c54c5SAhmed S. Darwish } 6357076c54c5SAhmed S. Darwish 63581da177e4SLinus Torvalds if (!selinux_enabled) { 63591da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Disabled at boot.\n"); 63601da177e4SLinus Torvalds return 0; 63611da177e4SLinus Torvalds } 63621da177e4SLinus Torvalds 63631da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Initializing.\n"); 63641da177e4SLinus Torvalds 63651da177e4SLinus Torvalds /* Set the security state for the initial task. */ 6366d84f4f99SDavid Howells cred_init_security(); 63671da177e4SLinus Torvalds 6368fcaaade1SStephen Smalley default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC); 6369fcaaade1SStephen Smalley 63707cae7e26SJames Morris sel_inode_cache = kmem_cache_create("selinux_inode_security", 63717cae7e26SJames Morris sizeof(struct inode_security_struct), 637220c2df83SPaul Mundt 0, SLAB_PANIC, NULL); 637363205654SSangwoo file_security_cache = kmem_cache_create("selinux_file_security", 637463205654SSangwoo sizeof(struct file_security_struct), 637563205654SSangwoo 0, SLAB_PANIC, NULL); 63761da177e4SLinus Torvalds avc_init(); 63771da177e4SLinus Torvalds 6378d69dece5SCasey Schaufler security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks), "selinux"); 63791da177e4SLinus Torvalds 6380615e51fdSPaul Moore if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET)) 6381615e51fdSPaul Moore panic("SELinux: Unable to register AVC netcache callback\n"); 6382615e51fdSPaul Moore 6383828dfe1dSEric Paris if (selinux_enforcing) 6384fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n"); 6385828dfe1dSEric Paris else 6386fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Starting in permissive mode\n"); 6387d720024eSMichael LeMay 63881da177e4SLinus Torvalds return 0; 63891da177e4SLinus Torvalds } 63901da177e4SLinus Torvalds 6391e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused) 6392e8c26255SAl Viro { 6393e8c26255SAl Viro superblock_doinit(sb, NULL); 6394e8c26255SAl Viro } 6395e8c26255SAl Viro 63961da177e4SLinus Torvalds void selinux_complete_init(void) 63971da177e4SLinus Torvalds { 6398fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Completing initialization.\n"); 63991da177e4SLinus Torvalds 64001da177e4SLinus Torvalds /* Set up any superblocks initialized prior to the policy load. */ 6401fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n"); 6402e8c26255SAl Viro iterate_supers(delayed_superblock_init, NULL); 64031da177e4SLinus Torvalds } 64041da177e4SLinus Torvalds 64051da177e4SLinus Torvalds /* SELinux requires early initialization in order to label 64061da177e4SLinus Torvalds all processes and objects when they are created. */ 64071da177e4SLinus Torvalds security_initcall(selinux_init); 64081da177e4SLinus Torvalds 6409c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER) 64101da177e4SLinus Torvalds 641125db6beaSJiri Pirko static struct nf_hook_ops selinux_nf_ops[] = { 6412effad8dfSPaul Moore { 6413effad8dfSPaul Moore .hook = selinux_ipv4_postroute, 64142597a834SAlban Crequy .pf = NFPROTO_IPV4, 64156e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 64161da177e4SLinus Torvalds .priority = NF_IP_PRI_SELINUX_LAST, 6417effad8dfSPaul Moore }, 6418effad8dfSPaul Moore { 6419effad8dfSPaul Moore .hook = selinux_ipv4_forward, 64202597a834SAlban Crequy .pf = NFPROTO_IPV4, 6421effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 6422effad8dfSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 6423948bf85cSPaul Moore }, 6424948bf85cSPaul Moore { 6425948bf85cSPaul Moore .hook = selinux_ipv4_output, 64262597a834SAlban Crequy .pf = NFPROTO_IPV4, 6427948bf85cSPaul Moore .hooknum = NF_INET_LOCAL_OUT, 6428948bf85cSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 642925db6beaSJiri Pirko }, 64301a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 6431effad8dfSPaul Moore { 6432effad8dfSPaul Moore .hook = selinux_ipv6_postroute, 64332597a834SAlban Crequy .pf = NFPROTO_IPV6, 64346e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 64351da177e4SLinus Torvalds .priority = NF_IP6_PRI_SELINUX_LAST, 6436effad8dfSPaul Moore }, 6437effad8dfSPaul Moore { 6438effad8dfSPaul Moore .hook = selinux_ipv6_forward, 64392597a834SAlban Crequy .pf = NFPROTO_IPV6, 6440effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 6441effad8dfSPaul Moore .priority = NF_IP6_PRI_SELINUX_FIRST, 644225db6beaSJiri Pirko }, 64432917f57bSHuw Davies { 64442917f57bSHuw Davies .hook = selinux_ipv6_output, 64452917f57bSHuw Davies .pf = NFPROTO_IPV6, 64462917f57bSHuw Davies .hooknum = NF_INET_LOCAL_OUT, 64472917f57bSHuw Davies .priority = NF_IP6_PRI_SELINUX_FIRST, 64482917f57bSHuw Davies }, 64491da177e4SLinus Torvalds #endif /* IPV6 */ 645025db6beaSJiri Pirko }; 64511da177e4SLinus Torvalds 64521da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void) 64531da177e4SLinus Torvalds { 645425db6beaSJiri Pirko int err; 64551da177e4SLinus Torvalds 64561da177e4SLinus Torvalds if (!selinux_enabled) 645725db6beaSJiri Pirko return 0; 64581da177e4SLinus Torvalds 6459fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n"); 64601da177e4SLinus Torvalds 646125db6beaSJiri Pirko err = nf_register_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops)); 64621da177e4SLinus Torvalds if (err) 646325db6beaSJiri Pirko panic("SELinux: nf_register_hooks: error %d\n", err); 64641da177e4SLinus Torvalds 646525db6beaSJiri Pirko return 0; 64661da177e4SLinus Torvalds } 64671da177e4SLinus Torvalds 64681da177e4SLinus Torvalds __initcall(selinux_nf_ip_init); 64691da177e4SLinus Torvalds 64701da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 64711da177e4SLinus Torvalds static void selinux_nf_ip_exit(void) 64721da177e4SLinus Torvalds { 6473fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n"); 64741da177e4SLinus Torvalds 647525db6beaSJiri Pirko nf_unregister_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops)); 64761da177e4SLinus Torvalds } 64771da177e4SLinus Torvalds #endif 64781da177e4SLinus Torvalds 6479c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */ 64801da177e4SLinus Torvalds 64811da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 64821da177e4SLinus Torvalds #define selinux_nf_ip_exit() 64831da177e4SLinus Torvalds #endif 64841da177e4SLinus Torvalds 6485c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */ 64861da177e4SLinus Torvalds 64871da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 6488828dfe1dSEric Paris static int selinux_disabled; 6489828dfe1dSEric Paris 64901da177e4SLinus Torvalds int selinux_disable(void) 64911da177e4SLinus Torvalds { 64921da177e4SLinus Torvalds if (ss_initialized) { 64931da177e4SLinus Torvalds /* Not permitted after initial policy load. */ 64941da177e4SLinus Torvalds return -EINVAL; 64951da177e4SLinus Torvalds } 64961da177e4SLinus Torvalds 64971da177e4SLinus Torvalds if (selinux_disabled) { 64981da177e4SLinus Torvalds /* Only do this once. */ 64991da177e4SLinus Torvalds return -EINVAL; 65001da177e4SLinus Torvalds } 65011da177e4SLinus Torvalds 65021da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Disabled at runtime.\n"); 65031da177e4SLinus Torvalds 65041da177e4SLinus Torvalds selinux_disabled = 1; 650530d55280SStephen Smalley selinux_enabled = 0; 65061da177e4SLinus Torvalds 6507b1d9e6b0SCasey Schaufler security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks)); 65081da177e4SLinus Torvalds 6509af8ff049SEric Paris /* Try to destroy the avc node cache */ 6510af8ff049SEric Paris avc_disable(); 6511af8ff049SEric Paris 65121da177e4SLinus Torvalds /* Unregister netfilter hooks. */ 65131da177e4SLinus Torvalds selinux_nf_ip_exit(); 65141da177e4SLinus Torvalds 65151da177e4SLinus Torvalds /* Unregister selinuxfs. */ 65161da177e4SLinus Torvalds exit_sel_fs(); 65171da177e4SLinus Torvalds 65181da177e4SLinus Torvalds return 0; 65191da177e4SLinus Torvalds } 65201da177e4SLinus Torvalds #endif 6521