1d2912cb1SThomas Gleixner // SPDX-License-Identifier: GPL-2.0-only 21da177e4SLinus Torvalds /* 31da177e4SLinus Torvalds * NSA Security-Enhanced Linux (SELinux) security module 41da177e4SLinus Torvalds * 51da177e4SLinus Torvalds * This file contains the SELinux hook function implementations. 61da177e4SLinus Torvalds * 77efbb60bSStephen Smalley * Authors: Stephen Smalley, <sds@tycho.nsa.gov> 81da177e4SLinus Torvalds * Chris Vance, <cvance@nai.com> 91da177e4SLinus Torvalds * Wayne Salamon, <wsalamon@nai.com> 101da177e4SLinus Torvalds * James Morris <jmorris@redhat.com> 111da177e4SLinus Torvalds * 121da177e4SLinus Torvalds * Copyright (C) 2001,2002 Networks Associates Technology, Inc. 132069f457SEric Paris * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com> 142069f457SEric Paris * Eric Paris <eparis@redhat.com> 151da177e4SLinus Torvalds * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc. 161da177e4SLinus Torvalds * <dgoeddel@trustedcs.com> 17ed6d76e4SPaul Moore * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P. 1882c21bfaSPaul Moore * Paul Moore <paul@paul-moore.com> 19788e7dd4SYuichi Nakamura * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd. 20788e7dd4SYuichi Nakamura * Yuichi Nakamura <ynakam@hitachisoft.jp> 213a976fa6SDaniel Jurgens * Copyright (C) 2016 Mellanox Technologies 221da177e4SLinus Torvalds */ 231da177e4SLinus Torvalds 241da177e4SLinus Torvalds #include <linux/init.h> 250b24dcb7SEric Paris #include <linux/kd.h> 261da177e4SLinus Torvalds #include <linux/kernel.h> 270d094efeSRoland McGrath #include <linux/tracehook.h> 281da177e4SLinus Torvalds #include <linux/errno.h> 293f07c014SIngo Molnar #include <linux/sched/signal.h> 3029930025SIngo Molnar #include <linux/sched/task.h> 313c4ed7bdSCasey Schaufler #include <linux/lsm_hooks.h> 321da177e4SLinus Torvalds #include <linux/xattr.h> 331da177e4SLinus Torvalds #include <linux/capability.h> 341da177e4SLinus Torvalds #include <linux/unistd.h> 351da177e4SLinus Torvalds #include <linux/mm.h> 361da177e4SLinus Torvalds #include <linux/mman.h> 371da177e4SLinus Torvalds #include <linux/slab.h> 381da177e4SLinus Torvalds #include <linux/pagemap.h> 390b24dcb7SEric Paris #include <linux/proc_fs.h> 401da177e4SLinus Torvalds #include <linux/swap.h> 411da177e4SLinus Torvalds #include <linux/spinlock.h> 421da177e4SLinus Torvalds #include <linux/syscalls.h> 432a7dba39SEric Paris #include <linux/dcache.h> 441da177e4SLinus Torvalds #include <linux/file.h> 459f3acc31SAl Viro #include <linux/fdtable.h> 461da177e4SLinus Torvalds #include <linux/namei.h> 471da177e4SLinus Torvalds #include <linux/mount.h> 48442155c1SDavid Howells #include <linux/fs_context.h> 49442155c1SDavid Howells #include <linux/fs_parser.h> 501da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h> 511da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h> 521da177e4SLinus Torvalds #include <linux/tty.h> 531da177e4SLinus Torvalds #include <net/icmp.h> 54227b60f5SStephen Hemminger #include <net/ip.h> /* for local_port_range[] */ 551da177e4SLinus Torvalds #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */ 5647180068SPaul Moore #include <net/inet_connection_sock.h> 57220deb96SPaul Moore #include <net/net_namespace.h> 58d621d35eSPaul Moore #include <net/netlabel.h> 59f5269710SEric Paris #include <linux/uaccess.h> 601da177e4SLinus Torvalds #include <asm/ioctls.h> 6160063497SArun Sharma #include <linux/atomic.h> 621da177e4SLinus Torvalds #include <linux/bitops.h> 631da177e4SLinus Torvalds #include <linux/interrupt.h> 641da177e4SLinus Torvalds #include <linux/netdevice.h> /* for network interface checks */ 6577954983SHong zhi guo #include <net/netlink.h> 661da177e4SLinus Torvalds #include <linux/tcp.h> 671da177e4SLinus Torvalds #include <linux/udp.h> 682ee92d46SJames Morris #include <linux/dccp.h> 69d452930fSRichard Haines #include <linux/sctp.h> 70d452930fSRichard Haines #include <net/sctp/structs.h> 711da177e4SLinus Torvalds #include <linux/quota.h> 721da177e4SLinus Torvalds #include <linux/un.h> /* for Unix socket types */ 731da177e4SLinus Torvalds #include <net/af_unix.h> /* for Unix socket types */ 741da177e4SLinus Torvalds #include <linux/parser.h> 751da177e4SLinus Torvalds #include <linux/nfs_mount.h> 761da177e4SLinus Torvalds #include <net/ipv6.h> 771da177e4SLinus Torvalds #include <linux/hugetlb.h> 781da177e4SLinus Torvalds #include <linux/personality.h> 791da177e4SLinus Torvalds #include <linux/audit.h> 806931dfc9SEric Paris #include <linux/string.h> 8123970741SEric Paris #include <linux/mutex.h> 82f06febc9SFrank Mayhar #include <linux/posix-timers.h> 8300234592SKees Cook #include <linux/syslog.h> 843486740aSSerge E. Hallyn #include <linux/user_namespace.h> 8544fc7ea0SPaul Gortmaker #include <linux/export.h> 8640401530SAl Viro #include <linux/msg.h> 8740401530SAl Viro #include <linux/shm.h> 88ec27c356SChenbo Feng #include <linux/bpf.h> 89ec882da5SOndrej Mosnacek #include <linux/kernfs.h> 90ec882da5SOndrej Mosnacek #include <linux/stringhash.h> /* for hashlen_string() */ 91e262e32dSDavid Howells #include <uapi/linux/mount.h> 92ac5656d8SAaron Goidel #include <linux/fsnotify.h> 93ac5656d8SAaron Goidel #include <linux/fanotify.h> 941da177e4SLinus Torvalds 951da177e4SLinus Torvalds #include "avc.h" 961da177e4SLinus Torvalds #include "objsec.h" 971da177e4SLinus Torvalds #include "netif.h" 98224dfbd8SPaul Moore #include "netnode.h" 993e112172SPaul Moore #include "netport.h" 100409dcf31SDaniel Jurgens #include "ibpkey.h" 101d28d1e08STrent Jaeger #include "xfrm.h" 102c60475bfSPaul Moore #include "netlabel.h" 1039d57a7f9SAhmed S. Darwish #include "audit.h" 1047b98a585SJames Morris #include "avc_ss.h" 1051da177e4SLinus Torvalds 106aa8e712cSStephen Smalley struct selinux_state selinux_state; 107aa8e712cSStephen Smalley 108d621d35eSPaul Moore /* SECMARK reference count */ 10956a4ca99SJames Morris static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0); 110d621d35eSPaul Moore 1111da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP 1126c5a682eSStephen Smalley static int selinux_enforcing_boot __initdata; 1131da177e4SLinus Torvalds 1141da177e4SLinus Torvalds static int __init enforcing_setup(char *str) 1151da177e4SLinus Torvalds { 116f5269710SEric Paris unsigned long enforcing; 11729707b20SJingoo Han if (!kstrtoul(str, 0, &enforcing)) 118aa8e712cSStephen Smalley selinux_enforcing_boot = enforcing ? 1 : 0; 1191da177e4SLinus Torvalds return 1; 1201da177e4SLinus Torvalds } 1211da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup); 122aa8e712cSStephen Smalley #else 123aa8e712cSStephen Smalley #define selinux_enforcing_boot 1 1241da177e4SLinus Torvalds #endif 1251da177e4SLinus Torvalds 1266c5a682eSStephen Smalley int selinux_enabled_boot __initdata = 1; 1271da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM 1281da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str) 1291da177e4SLinus Torvalds { 130f5269710SEric Paris unsigned long enabled; 13129707b20SJingoo Han if (!kstrtoul(str, 0, &enabled)) 1326c5a682eSStephen Smalley selinux_enabled_boot = enabled ? 1 : 0; 1331da177e4SLinus Torvalds return 1; 1341da177e4SLinus Torvalds } 1351da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup); 1361da177e4SLinus Torvalds #endif 1371da177e4SLinus Torvalds 138aa8e712cSStephen Smalley static unsigned int selinux_checkreqprot_boot = 139aa8e712cSStephen Smalley CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE; 140aa8e712cSStephen Smalley 141aa8e712cSStephen Smalley static int __init checkreqprot_setup(char *str) 142aa8e712cSStephen Smalley { 143aa8e712cSStephen Smalley unsigned long checkreqprot; 144aa8e712cSStephen Smalley 145aa8e712cSStephen Smalley if (!kstrtoul(str, 0, &checkreqprot)) 146aa8e712cSStephen Smalley selinux_checkreqprot_boot = checkreqprot ? 1 : 0; 147aa8e712cSStephen Smalley return 1; 148aa8e712cSStephen Smalley } 149aa8e712cSStephen Smalley __setup("checkreqprot=", checkreqprot_setup); 150aa8e712cSStephen Smalley 151d621d35eSPaul Moore /** 152d621d35eSPaul Moore * selinux_secmark_enabled - Check to see if SECMARK is currently enabled 153d621d35eSPaul Moore * 154d621d35eSPaul Moore * Description: 155d621d35eSPaul Moore * This function checks the SECMARK reference counter to see if any SECMARK 156d621d35eSPaul Moore * targets are currently configured, if the reference counter is greater than 157d621d35eSPaul Moore * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is 1582be4d74fSChris PeBenito * enabled, false (0) if SECMARK is disabled. If the always_check_network 1592be4d74fSChris PeBenito * policy capability is enabled, SECMARK is always considered enabled. 160d621d35eSPaul Moore * 161d621d35eSPaul Moore */ 162d621d35eSPaul Moore static int selinux_secmark_enabled(void) 163d621d35eSPaul Moore { 164aa8e712cSStephen Smalley return (selinux_policycap_alwaysnetwork() || 165aa8e712cSStephen Smalley atomic_read(&selinux_secmark_refcount)); 1662be4d74fSChris PeBenito } 1672be4d74fSChris PeBenito 1682be4d74fSChris PeBenito /** 1692be4d74fSChris PeBenito * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled 1702be4d74fSChris PeBenito * 1712be4d74fSChris PeBenito * Description: 1722be4d74fSChris PeBenito * This function checks if NetLabel or labeled IPSEC is enabled. Returns true 1732be4d74fSChris PeBenito * (1) if any are enabled or false (0) if neither are enabled. If the 1742be4d74fSChris PeBenito * always_check_network policy capability is enabled, peer labeling 1752be4d74fSChris PeBenito * is always considered enabled. 1762be4d74fSChris PeBenito * 1772be4d74fSChris PeBenito */ 1782be4d74fSChris PeBenito static int selinux_peerlbl_enabled(void) 1792be4d74fSChris PeBenito { 180aa8e712cSStephen Smalley return (selinux_policycap_alwaysnetwork() || 181aa8e712cSStephen Smalley netlbl_enabled() || selinux_xfrm_enabled()); 182d621d35eSPaul Moore } 183d621d35eSPaul Moore 184615e51fdSPaul Moore static int selinux_netcache_avc_callback(u32 event) 185615e51fdSPaul Moore { 186615e51fdSPaul Moore if (event == AVC_CALLBACK_RESET) { 187615e51fdSPaul Moore sel_netif_flush(); 188615e51fdSPaul Moore sel_netnode_flush(); 189615e51fdSPaul Moore sel_netport_flush(); 190615e51fdSPaul Moore synchronize_net(); 191615e51fdSPaul Moore } 192615e51fdSPaul Moore return 0; 193615e51fdSPaul Moore } 194615e51fdSPaul Moore 1958f408ab6SDaniel Jurgens static int selinux_lsm_notifier_avc_callback(u32 event) 1968f408ab6SDaniel Jurgens { 197409dcf31SDaniel Jurgens if (event == AVC_CALLBACK_RESET) { 198409dcf31SDaniel Jurgens sel_ib_pkey_flush(); 19942df744cSJanne Karhunen call_blocking_lsm_notifier(LSM_POLICY_CHANGE, NULL); 200409dcf31SDaniel Jurgens } 2018f408ab6SDaniel Jurgens 2028f408ab6SDaniel Jurgens return 0; 2038f408ab6SDaniel Jurgens } 2048f408ab6SDaniel Jurgens 205d84f4f99SDavid Howells /* 206d84f4f99SDavid Howells * initialise the security for the init task 207d84f4f99SDavid Howells */ 208d84f4f99SDavid Howells static void cred_init_security(void) 2091da177e4SLinus Torvalds { 2103b11a1deSDavid Howells struct cred *cred = (struct cred *) current->real_cred; 2111da177e4SLinus Torvalds struct task_security_struct *tsec; 2121da177e4SLinus Torvalds 213bbd3662aSCasey Schaufler tsec = selinux_cred(cred); 214d84f4f99SDavid Howells tsec->osid = tsec->sid = SECINITSID_KERNEL; 2151da177e4SLinus Torvalds } 2161da177e4SLinus Torvalds 217275bb41eSDavid Howells /* 21888e67f3bSDavid Howells * get the security ID of a set of credentials 21988e67f3bSDavid Howells */ 22088e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred) 22188e67f3bSDavid Howells { 22288e67f3bSDavid Howells const struct task_security_struct *tsec; 22388e67f3bSDavid Howells 2240c6cfa62SCasey Schaufler tsec = selinux_cred(cred); 22588e67f3bSDavid Howells return tsec->sid; 22688e67f3bSDavid Howells } 22788e67f3bSDavid Howells 22888e67f3bSDavid Howells /* 2293b11a1deSDavid Howells * get the objective security ID of a task 230275bb41eSDavid Howells */ 231275bb41eSDavid Howells static inline u32 task_sid(const struct task_struct *task) 232275bb41eSDavid Howells { 233275bb41eSDavid Howells u32 sid; 234275bb41eSDavid Howells 235275bb41eSDavid Howells rcu_read_lock(); 23688e67f3bSDavid Howells sid = cred_sid(__task_cred(task)); 237275bb41eSDavid Howells rcu_read_unlock(); 238275bb41eSDavid Howells return sid; 239275bb41eSDavid Howells } 240275bb41eSDavid Howells 24188e67f3bSDavid Howells /* Allocate and free functions for each kind of security blob. */ 24288e67f3bSDavid Howells 2431da177e4SLinus Torvalds static int inode_alloc_security(struct inode *inode) 2441da177e4SLinus Torvalds { 245afb1cbe3SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 246275bb41eSDavid Howells u32 sid = current_sid(); 2471da177e4SLinus Torvalds 2489287aed2SAndreas Gruenbacher spin_lock_init(&isec->lock); 2491da177e4SLinus Torvalds INIT_LIST_HEAD(&isec->list); 2501da177e4SLinus Torvalds isec->inode = inode; 2511da177e4SLinus Torvalds isec->sid = SECINITSID_UNLABELED; 2521da177e4SLinus Torvalds isec->sclass = SECCLASS_FILE; 253275bb41eSDavid Howells isec->task_sid = sid; 25442059112SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 2551da177e4SLinus Torvalds 2561da177e4SLinus Torvalds return 0; 2571da177e4SLinus Torvalds } 2581da177e4SLinus Torvalds 2595d226df4SAndreas Gruenbacher static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry); 2605d226df4SAndreas Gruenbacher 2615d226df4SAndreas Gruenbacher /* 2625d226df4SAndreas Gruenbacher * Try reloading inode security labels that have been marked as invalid. The 2635d226df4SAndreas Gruenbacher * @may_sleep parameter indicates when sleeping and thus reloading labels is 26442059112SAndreas Gruenbacher * allowed; when set to false, returns -ECHILD when the label is 265e9193288SAl Viro * invalid. The @dentry parameter should be set to a dentry of the inode. 2665d226df4SAndreas Gruenbacher */ 2675d226df4SAndreas Gruenbacher static int __inode_security_revalidate(struct inode *inode, 268e9193288SAl Viro struct dentry *dentry, 2695d226df4SAndreas Gruenbacher bool may_sleep) 2705d226df4SAndreas Gruenbacher { 27180788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 2725d226df4SAndreas Gruenbacher 2735d226df4SAndreas Gruenbacher might_sleep_if(may_sleep); 2745d226df4SAndreas Gruenbacher 275aa8e712cSStephen Smalley if (selinux_state.initialized && 276aa8e712cSStephen Smalley isec->initialized != LABEL_INITIALIZED) { 2775d226df4SAndreas Gruenbacher if (!may_sleep) 2785d226df4SAndreas Gruenbacher return -ECHILD; 2795d226df4SAndreas Gruenbacher 2805d226df4SAndreas Gruenbacher /* 2815d226df4SAndreas Gruenbacher * Try reloading the inode security label. This will fail if 2825d226df4SAndreas Gruenbacher * @opt_dentry is NULL and no dentry for this inode can be 2835d226df4SAndreas Gruenbacher * found; in that case, continue using the old label. 2845d226df4SAndreas Gruenbacher */ 285e9193288SAl Viro inode_doinit_with_dentry(inode, dentry); 2865d226df4SAndreas Gruenbacher } 2875d226df4SAndreas Gruenbacher return 0; 2885d226df4SAndreas Gruenbacher } 2895d226df4SAndreas Gruenbacher 2905d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_novalidate(struct inode *inode) 2915d226df4SAndreas Gruenbacher { 29280788c22SCasey Schaufler return selinux_inode(inode); 2935d226df4SAndreas Gruenbacher } 2945d226df4SAndreas Gruenbacher 2955d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu) 2965d226df4SAndreas Gruenbacher { 2975d226df4SAndreas Gruenbacher int error; 2985d226df4SAndreas Gruenbacher 2995d226df4SAndreas Gruenbacher error = __inode_security_revalidate(inode, NULL, !rcu); 3005d226df4SAndreas Gruenbacher if (error) 3015d226df4SAndreas Gruenbacher return ERR_PTR(error); 30280788c22SCasey Schaufler return selinux_inode(inode); 3035d226df4SAndreas Gruenbacher } 3045d226df4SAndreas Gruenbacher 30583da53c5SAndreas Gruenbacher /* 30683da53c5SAndreas Gruenbacher * Get the security label of an inode. 30783da53c5SAndreas Gruenbacher */ 30883da53c5SAndreas Gruenbacher static struct inode_security_struct *inode_security(struct inode *inode) 30983da53c5SAndreas Gruenbacher { 3105d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, NULL, true); 31180788c22SCasey Schaufler return selinux_inode(inode); 31283da53c5SAndreas Gruenbacher } 31383da53c5SAndreas Gruenbacher 3142c97165bSPaul Moore static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry) 3152c97165bSPaul Moore { 3162c97165bSPaul Moore struct inode *inode = d_backing_inode(dentry); 3172c97165bSPaul Moore 31880788c22SCasey Schaufler return selinux_inode(inode); 3192c97165bSPaul Moore } 3202c97165bSPaul Moore 32183da53c5SAndreas Gruenbacher /* 32283da53c5SAndreas Gruenbacher * Get the security label of a dentry's backing inode. 32383da53c5SAndreas Gruenbacher */ 32483da53c5SAndreas Gruenbacher static struct inode_security_struct *backing_inode_security(struct dentry *dentry) 32583da53c5SAndreas Gruenbacher { 32683da53c5SAndreas Gruenbacher struct inode *inode = d_backing_inode(dentry); 32783da53c5SAndreas Gruenbacher 3285d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, dentry, true); 32980788c22SCasey Schaufler return selinux_inode(inode); 33083da53c5SAndreas Gruenbacher } 33183da53c5SAndreas Gruenbacher 3321da177e4SLinus Torvalds static void inode_free_security(struct inode *inode) 3331da177e4SLinus Torvalds { 33480788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 335afb1cbe3SCasey Schaufler struct superblock_security_struct *sbsec; 3361da177e4SLinus Torvalds 337afb1cbe3SCasey Schaufler if (!isec) 338afb1cbe3SCasey Schaufler return; 339afb1cbe3SCasey Schaufler sbsec = inode->i_sb->s_security; 3409629d04aSWaiman Long /* 3419629d04aSWaiman Long * As not all inode security structures are in a list, we check for 3429629d04aSWaiman Long * empty list outside of the lock to make sure that we won't waste 3439629d04aSWaiman Long * time taking a lock doing nothing. 3449629d04aSWaiman Long * 3459629d04aSWaiman Long * The list_del_init() function can be safely called more than once. 3469629d04aSWaiman Long * It should not be possible for this function to be called with 3479629d04aSWaiman Long * concurrent list_add(), but for better safety against future changes 3489629d04aSWaiman Long * in the code, we use list_empty_careful() here. 3499629d04aSWaiman Long */ 3509629d04aSWaiman Long if (!list_empty_careful(&isec->list)) { 3511da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 3521da177e4SLinus Torvalds list_del_init(&isec->list); 3531da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 3549629d04aSWaiman Long } 3551da177e4SLinus Torvalds } 3561da177e4SLinus Torvalds 3571da177e4SLinus Torvalds static int file_alloc_security(struct file *file) 3581da177e4SLinus Torvalds { 35933bf60caSCasey Schaufler struct file_security_struct *fsec = selinux_file(file); 360275bb41eSDavid Howells u32 sid = current_sid(); 3611da177e4SLinus Torvalds 362275bb41eSDavid Howells fsec->sid = sid; 363275bb41eSDavid Howells fsec->fown_sid = sid; 3641da177e4SLinus Torvalds 3651da177e4SLinus Torvalds return 0; 3661da177e4SLinus Torvalds } 3671da177e4SLinus Torvalds 3681da177e4SLinus Torvalds static int superblock_alloc_security(struct super_block *sb) 3691da177e4SLinus Torvalds { 3701da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 3711da177e4SLinus Torvalds 37289d155efSJames Morris sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL); 3731da177e4SLinus Torvalds if (!sbsec) 3741da177e4SLinus Torvalds return -ENOMEM; 3751da177e4SLinus Torvalds 376bc7e982bSEric Paris mutex_init(&sbsec->lock); 3771da177e4SLinus Torvalds INIT_LIST_HEAD(&sbsec->isec_head); 3781da177e4SLinus Torvalds spin_lock_init(&sbsec->isec_lock); 3791da177e4SLinus Torvalds sbsec->sb = sb; 3801da177e4SLinus Torvalds sbsec->sid = SECINITSID_UNLABELED; 3811da177e4SLinus Torvalds sbsec->def_sid = SECINITSID_FILE; 382c312feb2SEric Paris sbsec->mntpoint_sid = SECINITSID_UNLABELED; 3831da177e4SLinus Torvalds sb->s_security = sbsec; 3841da177e4SLinus Torvalds 3851da177e4SLinus Torvalds return 0; 3861da177e4SLinus Torvalds } 3871da177e4SLinus Torvalds 3881da177e4SLinus Torvalds static void superblock_free_security(struct super_block *sb) 3891da177e4SLinus Torvalds { 3901da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 3911da177e4SLinus Torvalds sb->s_security = NULL; 3921da177e4SLinus Torvalds kfree(sbsec); 3931da177e4SLinus Torvalds } 3941da177e4SLinus Torvalds 395bd323655SAl Viro struct selinux_mnt_opts { 396bd323655SAl Viro const char *fscontext, *context, *rootcontext, *defcontext; 397bd323655SAl Viro }; 398bd323655SAl Viro 399204cc0ccSAl Viro static void selinux_free_mnt_opts(void *mnt_opts) 400204cc0ccSAl Viro { 401bd323655SAl Viro struct selinux_mnt_opts *opts = mnt_opts; 402bd323655SAl Viro kfree(opts->fscontext); 403bd323655SAl Viro kfree(opts->context); 404bd323655SAl Viro kfree(opts->rootcontext); 405bd323655SAl Viro kfree(opts->defcontext); 406204cc0ccSAl Viro kfree(opts); 407204cc0ccSAl Viro } 408204cc0ccSAl Viro 4091da177e4SLinus Torvalds static inline int inode_doinit(struct inode *inode) 4101da177e4SLinus Torvalds { 4111da177e4SLinus Torvalds return inode_doinit_with_dentry(inode, NULL); 4121da177e4SLinus Torvalds } 4131da177e4SLinus Torvalds 4141da177e4SLinus Torvalds enum { 41531e87930SEric Paris Opt_error = -1, 416442155c1SDavid Howells Opt_context = 0, 417442155c1SDavid Howells Opt_defcontext = 1, 4181da177e4SLinus Torvalds Opt_fscontext = 2, 419442155c1SDavid Howells Opt_rootcontext = 3, 420442155c1SDavid Howells Opt_seclabel = 4, 4211da177e4SLinus Torvalds }; 4221da177e4SLinus Torvalds 423da3d76abSAl Viro #define A(s, has_arg) {#s, sizeof(#s) - 1, Opt_##s, has_arg} 424169d68efSAl Viro static struct { 425169d68efSAl Viro const char *name; 426169d68efSAl Viro int len; 427169d68efSAl Viro int opt; 428169d68efSAl Viro bool has_arg; 429169d68efSAl Viro } tokens[] = { 430da3d76abSAl Viro A(context, true), 431da3d76abSAl Viro A(fscontext, true), 432da3d76abSAl Viro A(defcontext, true), 433da3d76abSAl Viro A(rootcontext, true), 434da3d76abSAl Viro A(seclabel, false), 4351da177e4SLinus Torvalds }; 436169d68efSAl Viro #undef A 437169d68efSAl Viro 438169d68efSAl Viro static int match_opt_prefix(char *s, int l, char **arg) 439169d68efSAl Viro { 440169d68efSAl Viro int i; 441169d68efSAl Viro 442169d68efSAl Viro for (i = 0; i < ARRAY_SIZE(tokens); i++) { 443169d68efSAl Viro size_t len = tokens[i].len; 444169d68efSAl Viro if (len > l || memcmp(s, tokens[i].name, len)) 445169d68efSAl Viro continue; 446169d68efSAl Viro if (tokens[i].has_arg) { 447169d68efSAl Viro if (len == l || s[len] != '=') 448169d68efSAl Viro continue; 449169d68efSAl Viro *arg = s + len + 1; 450169d68efSAl Viro } else if (len != l) 451169d68efSAl Viro continue; 452169d68efSAl Viro return tokens[i].opt; 453169d68efSAl Viro } 454169d68efSAl Viro return Opt_error; 455169d68efSAl Viro } 4561da177e4SLinus Torvalds 4571da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n" 4581da177e4SLinus Torvalds 459c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid, 460c312feb2SEric Paris struct superblock_security_struct *sbsec, 461275bb41eSDavid Howells const struct cred *cred) 462c312feb2SEric Paris { 4630c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(cred); 464c312feb2SEric Paris int rc; 465c312feb2SEric Paris 4666b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 4676b6bc620SStephen Smalley tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 468c312feb2SEric Paris FILESYSTEM__RELABELFROM, NULL); 469c312feb2SEric Paris if (rc) 470c312feb2SEric Paris return rc; 471c312feb2SEric Paris 4726b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 4736b6bc620SStephen Smalley tsec->sid, sid, SECCLASS_FILESYSTEM, 474c312feb2SEric Paris FILESYSTEM__RELABELTO, NULL); 475c312feb2SEric Paris return rc; 476c312feb2SEric Paris } 477c312feb2SEric Paris 4780808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid, 4790808925eSEric Paris struct superblock_security_struct *sbsec, 480275bb41eSDavid Howells const struct cred *cred) 4810808925eSEric Paris { 4820c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(cred); 4830808925eSEric Paris int rc; 4846b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 4856b6bc620SStephen Smalley tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 4860808925eSEric Paris FILESYSTEM__RELABELFROM, NULL); 4870808925eSEric Paris if (rc) 4880808925eSEric Paris return rc; 4890808925eSEric Paris 4906b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 4916b6bc620SStephen Smalley sid, sbsec->sid, SECCLASS_FILESYSTEM, 4920808925eSEric Paris FILESYSTEM__ASSOCIATE, NULL); 4930808925eSEric Paris return rc; 4940808925eSEric Paris } 4950808925eSEric Paris 496a83d6ddaSOndrej Mosnacek static int selinux_is_genfs_special_handling(struct super_block *sb) 497b43e725dSEric Paris { 498d5f3a5f6SMark Salyzyn /* Special handling. Genfs but also in-core setxattr handler */ 499a83d6ddaSOndrej Mosnacek return !strcmp(sb->s_type->name, "sysfs") || 500d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "pstore") || 501d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "debugfs") || 502a2c7c6fbSYongqin Liu !strcmp(sb->s_type->name, "tracefs") || 5032651225bSStephen Smalley !strcmp(sb->s_type->name, "rootfs") || 504aa8e712cSStephen Smalley (selinux_policycap_cgroupseclabel() && 5052651225bSStephen Smalley (!strcmp(sb->s_type->name, "cgroup") || 5062651225bSStephen Smalley !strcmp(sb->s_type->name, "cgroup2"))); 507b43e725dSEric Paris } 508b43e725dSEric Paris 509a83d6ddaSOndrej Mosnacek static int selinux_is_sblabel_mnt(struct super_block *sb) 510a83d6ddaSOndrej Mosnacek { 511a83d6ddaSOndrej Mosnacek struct superblock_security_struct *sbsec = sb->s_security; 512a83d6ddaSOndrej Mosnacek 513a83d6ddaSOndrej Mosnacek /* 514a83d6ddaSOndrej Mosnacek * IMPORTANT: Double-check logic in this function when adding a new 515a83d6ddaSOndrej Mosnacek * SECURITY_FS_USE_* definition! 516a83d6ddaSOndrej Mosnacek */ 517a83d6ddaSOndrej Mosnacek BUILD_BUG_ON(SECURITY_FS_USE_MAX != 7); 518a83d6ddaSOndrej Mosnacek 519a83d6ddaSOndrej Mosnacek switch (sbsec->behavior) { 520a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_XATTR: 521a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_TRANS: 522a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_TASK: 523a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_NATIVE: 524a83d6ddaSOndrej Mosnacek return 1; 525a83d6ddaSOndrej Mosnacek 526a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_GENFS: 527a83d6ddaSOndrej Mosnacek return selinux_is_genfs_special_handling(sb); 528a83d6ddaSOndrej Mosnacek 529a83d6ddaSOndrej Mosnacek /* Never allow relabeling on context mounts */ 530a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_MNTPOINT: 531a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_NONE: 532a83d6ddaSOndrej Mosnacek default: 533a83d6ddaSOndrej Mosnacek return 0; 534a83d6ddaSOndrej Mosnacek } 535a83d6ddaSOndrej Mosnacek } 536a83d6ddaSOndrej Mosnacek 537c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb) 5381da177e4SLinus Torvalds { 5391da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 5401da177e4SLinus Torvalds struct dentry *root = sb->s_root; 541c6f493d6SDavid Howells struct inode *root_inode = d_backing_inode(root); 5421da177e4SLinus Torvalds int rc = 0; 5431da177e4SLinus Torvalds 5441da177e4SLinus Torvalds if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 5451da177e4SLinus Torvalds /* Make sure that the xattr handler exists and that no 5461da177e4SLinus Torvalds error other than -ENODATA is returned by getxattr on 5471da177e4SLinus Torvalds the root directory. -ENODATA is ok, as this may be 5481da177e4SLinus Torvalds the first boot of the SELinux kernel before we have 5491da177e4SLinus Torvalds assigned xattr values to the filesystem. */ 5505d6c3191SAndreas Gruenbacher if (!(root_inode->i_opflags & IOP_XATTR)) { 551c103a91eSpeter enderborg pr_warn("SELinux: (dev %s, type %s) has no " 55229b1deb2SLinus Torvalds "xattr support\n", sb->s_id, sb->s_type->name); 5531da177e4SLinus Torvalds rc = -EOPNOTSUPP; 5541da177e4SLinus Torvalds goto out; 5551da177e4SLinus Torvalds } 5565d6c3191SAndreas Gruenbacher 5575d6c3191SAndreas Gruenbacher rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0); 5581da177e4SLinus Torvalds if (rc < 0 && rc != -ENODATA) { 5591da177e4SLinus Torvalds if (rc == -EOPNOTSUPP) 560c103a91eSpeter enderborg pr_warn("SELinux: (dev %s, type " 56129b1deb2SLinus Torvalds "%s) has no security xattr handler\n", 56229b1deb2SLinus Torvalds sb->s_id, sb->s_type->name); 5631da177e4SLinus Torvalds else 564c103a91eSpeter enderborg pr_warn("SELinux: (dev %s, type " 56529b1deb2SLinus Torvalds "%s) getxattr errno %d\n", sb->s_id, 56629b1deb2SLinus Torvalds sb->s_type->name, -rc); 5671da177e4SLinus Torvalds goto out; 5681da177e4SLinus Torvalds } 5691da177e4SLinus Torvalds } 5701da177e4SLinus Torvalds 571eadcabc6SEric Paris sbsec->flags |= SE_SBINITIALIZED; 5720b4d3452SScott Mayhew 5730b4d3452SScott Mayhew /* 5740b4d3452SScott Mayhew * Explicitly set or clear SBLABEL_MNT. It's not sufficient to simply 5750b4d3452SScott Mayhew * leave the flag untouched because sb_clone_mnt_opts might be handing 5760b4d3452SScott Mayhew * us a superblock that needs the flag to be cleared. 5770b4d3452SScott Mayhew */ 578b43e725dSEric Paris if (selinux_is_sblabel_mnt(sb)) 57912f348b9SEric Paris sbsec->flags |= SBLABEL_MNT; 5800b4d3452SScott Mayhew else 5810b4d3452SScott Mayhew sbsec->flags &= ~SBLABEL_MNT; 582ddd29ec6SDavid P. Quigley 5831da177e4SLinus Torvalds /* Initialize the root inode. */ 584c9180a57SEric Paris rc = inode_doinit_with_dentry(root_inode, root); 5851da177e4SLinus Torvalds 5861da177e4SLinus Torvalds /* Initialize any other inodes associated with the superblock, e.g. 5871da177e4SLinus Torvalds inodes created prior to initial policy load or inodes created 5881da177e4SLinus Torvalds during get_sb by a pseudo filesystem that directly 5891da177e4SLinus Torvalds populates itself. */ 5901da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 5918d64124aSAl Viro while (!list_empty(&sbsec->isec_head)) { 5921da177e4SLinus Torvalds struct inode_security_struct *isec = 5938d64124aSAl Viro list_first_entry(&sbsec->isec_head, 5941da177e4SLinus Torvalds struct inode_security_struct, list); 5951da177e4SLinus Torvalds struct inode *inode = isec->inode; 596923190d3SStephen Smalley list_del_init(&isec->list); 5971da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 5981da177e4SLinus Torvalds inode = igrab(inode); 5991da177e4SLinus Torvalds if (inode) { 6001da177e4SLinus Torvalds if (!IS_PRIVATE(inode)) 6011da177e4SLinus Torvalds inode_doinit(inode); 6021da177e4SLinus Torvalds iput(inode); 6031da177e4SLinus Torvalds } 6041da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 6051da177e4SLinus Torvalds } 6061da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 6071da177e4SLinus Torvalds out: 608c9180a57SEric Paris return rc; 609c9180a57SEric Paris } 610c9180a57SEric Paris 611c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag, 612c9180a57SEric Paris u32 old_sid, u32 new_sid) 613c9180a57SEric Paris { 6140d90a7ecSDavid P. Quigley char mnt_flags = sbsec->flags & SE_MNTMASK; 6150d90a7ecSDavid P. Quigley 616c9180a57SEric Paris /* check if the old mount command had the same options */ 6170d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) 618c9180a57SEric Paris if (!(sbsec->flags & flag) || 619c9180a57SEric Paris (old_sid != new_sid)) 620c9180a57SEric Paris return 1; 621c9180a57SEric Paris 622c9180a57SEric Paris /* check if we were passed the same options twice, 623c9180a57SEric Paris * aka someone passed context=a,context=b 624c9180a57SEric Paris */ 6250d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) 6260d90a7ecSDavid P. Quigley if (mnt_flags & flag) 627c9180a57SEric Paris return 1; 628c9180a57SEric Paris return 0; 629c9180a57SEric Paris } 630e0007529SEric Paris 631bd323655SAl Viro static int parse_sid(struct super_block *sb, const char *s, u32 *sid) 632bd323655SAl Viro { 633bd323655SAl Viro int rc = security_context_str_to_sid(&selinux_state, s, 634bd323655SAl Viro sid, GFP_KERNEL); 635bd323655SAl Viro if (rc) 636bd323655SAl Viro pr_warn("SELinux: security_context_str_to_sid" 637bd323655SAl Viro "(%s) failed for (dev %s, type %s) errno=%d\n", 638bd323655SAl Viro s, sb->s_id, sb->s_type->name, rc); 639bd323655SAl Viro return rc; 640bd323655SAl Viro } 641bd323655SAl Viro 642c9180a57SEric Paris /* 643c9180a57SEric Paris * Allow filesystems with binary mount data to explicitly set mount point 644c9180a57SEric Paris * labeling information. 645c9180a57SEric Paris */ 646e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb, 647204cc0ccSAl Viro void *mnt_opts, 648649f6e77SDavid Quigley unsigned long kern_flags, 649649f6e77SDavid Quigley unsigned long *set_kern_flags) 650c9180a57SEric Paris { 651275bb41eSDavid Howells const struct cred *cred = current_cred(); 652c9180a57SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 65383da53c5SAndreas Gruenbacher struct dentry *root = sbsec->sb->s_root; 654bd323655SAl Viro struct selinux_mnt_opts *opts = mnt_opts; 6552c97165bSPaul Moore struct inode_security_struct *root_isec; 656c9180a57SEric Paris u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0; 657c9180a57SEric Paris u32 defcontext_sid = 0; 658bd323655SAl Viro int rc = 0; 659c9180a57SEric Paris 660c9180a57SEric Paris mutex_lock(&sbsec->lock); 661c9180a57SEric Paris 662aa8e712cSStephen Smalley if (!selinux_state.initialized) { 663bd323655SAl Viro if (!opts) { 664c9180a57SEric Paris /* Defer initialization until selinux_complete_init, 665c9180a57SEric Paris after the initial policy is loaded and the security 666c9180a57SEric Paris server is ready to handle calls. */ 667c9180a57SEric Paris goto out; 668c9180a57SEric Paris } 669c9180a57SEric Paris rc = -EINVAL; 670c103a91eSpeter enderborg pr_warn("SELinux: Unable to set superblock options " 671744ba35eSEric Paris "before the security server is initialized\n"); 672c9180a57SEric Paris goto out; 673c9180a57SEric Paris } 674649f6e77SDavid Quigley if (kern_flags && !set_kern_flags) { 675649f6e77SDavid Quigley /* Specifying internal flags without providing a place to 676649f6e77SDavid Quigley * place the results is not allowed */ 677649f6e77SDavid Quigley rc = -EINVAL; 678649f6e77SDavid Quigley goto out; 679649f6e77SDavid Quigley } 680c9180a57SEric Paris 681c9180a57SEric Paris /* 682e0007529SEric Paris * Binary mount data FS will come through this function twice. Once 683e0007529SEric Paris * from an explicit call and once from the generic calls from the vfs. 684e0007529SEric Paris * Since the generic VFS calls will not contain any security mount data 685e0007529SEric Paris * we need to skip the double mount verification. 686e0007529SEric Paris * 687e0007529SEric Paris * This does open a hole in which we will not notice if the first 688e0007529SEric Paris * mount using this sb set explict options and a second mount using 689e0007529SEric Paris * this sb does not set any security options. (The first options 690e0007529SEric Paris * will be used for both mounts) 691e0007529SEric Paris */ 6920d90a7ecSDavid P. Quigley if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) 693bd323655SAl Viro && !opts) 694e0007529SEric Paris goto out; 695e0007529SEric Paris 6962c97165bSPaul Moore root_isec = backing_inode_security_novalidate(root); 6972c97165bSPaul Moore 698e0007529SEric Paris /* 699c9180a57SEric Paris * parse the mount options, check if they are valid sids. 700c9180a57SEric Paris * also check if someone is trying to mount the same sb more 701c9180a57SEric Paris * than once with different security options. 702c9180a57SEric Paris */ 703bd323655SAl Viro if (opts) { 704bd323655SAl Viro if (opts->fscontext) { 705bd323655SAl Viro rc = parse_sid(sb, opts->fscontext, &fscontext_sid); 706bd323655SAl Viro if (rc) 707c9180a57SEric Paris goto out; 708c9180a57SEric Paris if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, 709c9180a57SEric Paris fscontext_sid)) 710c9180a57SEric Paris goto out_double_mount; 711c9180a57SEric Paris sbsec->flags |= FSCONTEXT_MNT; 712bd323655SAl Viro } 713bd323655SAl Viro if (opts->context) { 714bd323655SAl Viro rc = parse_sid(sb, opts->context, &context_sid); 715bd323655SAl Viro if (rc) 716bd323655SAl Viro goto out; 717c9180a57SEric Paris if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, 718c9180a57SEric Paris context_sid)) 719c9180a57SEric Paris goto out_double_mount; 720c9180a57SEric Paris sbsec->flags |= CONTEXT_MNT; 721bd323655SAl Viro } 722bd323655SAl Viro if (opts->rootcontext) { 723bd323655SAl Viro rc = parse_sid(sb, opts->rootcontext, &rootcontext_sid); 724bd323655SAl Viro if (rc) 725bd323655SAl Viro goto out; 726c9180a57SEric Paris if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, 727c9180a57SEric Paris rootcontext_sid)) 728c9180a57SEric Paris goto out_double_mount; 729c9180a57SEric Paris sbsec->flags |= ROOTCONTEXT_MNT; 730bd323655SAl Viro } 731bd323655SAl Viro if (opts->defcontext) { 732bd323655SAl Viro rc = parse_sid(sb, opts->defcontext, &defcontext_sid); 733bd323655SAl Viro if (rc) 734bd323655SAl Viro goto out; 735c9180a57SEric Paris if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, 736c9180a57SEric Paris defcontext_sid)) 737c9180a57SEric Paris goto out_double_mount; 738c9180a57SEric Paris sbsec->flags |= DEFCONTEXT_MNT; 739c9180a57SEric Paris } 740c9180a57SEric Paris } 741c9180a57SEric Paris 7420d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 743c9180a57SEric Paris /* previously mounted with options, but not on this attempt? */ 744bd323655SAl Viro if ((sbsec->flags & SE_MNTMASK) && !opts) 745c9180a57SEric Paris goto out_double_mount; 746c9180a57SEric Paris rc = 0; 747c9180a57SEric Paris goto out; 748c9180a57SEric Paris } 749c9180a57SEric Paris 750089be43eSJames Morris if (strcmp(sb->s_type->name, "proc") == 0) 751134509d5SStephen Smalley sbsec->flags |= SE_SBPROC | SE_SBGENFS; 752134509d5SStephen Smalley 7538e014720SStephen Smalley if (!strcmp(sb->s_type->name, "debugfs") || 7546a391183SJeff Vander Stoep !strcmp(sb->s_type->name, "tracefs") || 7557a4b5194SHridya Valsaraju !strcmp(sb->s_type->name, "binderfs") || 756b754026bSOndrej Mosnacek !strcmp(sb->s_type->name, "pstore")) 757b754026bSOndrej Mosnacek sbsec->flags |= SE_SBGENFS; 758b754026bSOndrej Mosnacek 759b754026bSOndrej Mosnacek if (!strcmp(sb->s_type->name, "sysfs") || 760901ef845SAntonio Murdaca !strcmp(sb->s_type->name, "cgroup") || 761901ef845SAntonio Murdaca !strcmp(sb->s_type->name, "cgroup2")) 762b754026bSOndrej Mosnacek sbsec->flags |= SE_SBGENFS | SE_SBGENFS_XATTR; 763c9180a57SEric Paris 764eb9ae686SDavid Quigley if (!sbsec->behavior) { 765eb9ae686SDavid Quigley /* 766eb9ae686SDavid Quigley * Determine the labeling behavior to use for this 767eb9ae686SDavid Quigley * filesystem type. 768eb9ae686SDavid Quigley */ 769aa8e712cSStephen Smalley rc = security_fs_use(&selinux_state, sb); 770c9180a57SEric Paris if (rc) { 771c103a91eSpeter enderborg pr_warn("%s: security_fs_use(%s) returned %d\n", 772089be43eSJames Morris __func__, sb->s_type->name, rc); 773c9180a57SEric Paris goto out; 774c9180a57SEric Paris } 775eb9ae686SDavid Quigley } 776aad82892SSeth Forshee 777aad82892SSeth Forshee /* 77801593d32SStephen Smalley * If this is a user namespace mount and the filesystem type is not 77901593d32SStephen Smalley * explicitly whitelisted, then no contexts are allowed on the command 78001593d32SStephen Smalley * line and security labels must be ignored. 781aad82892SSeth Forshee */ 78201593d32SStephen Smalley if (sb->s_user_ns != &init_user_ns && 78301593d32SStephen Smalley strcmp(sb->s_type->name, "tmpfs") && 78401593d32SStephen Smalley strcmp(sb->s_type->name, "ramfs") && 78501593d32SStephen Smalley strcmp(sb->s_type->name, "devpts")) { 786aad82892SSeth Forshee if (context_sid || fscontext_sid || rootcontext_sid || 787aad82892SSeth Forshee defcontext_sid) { 788aad82892SSeth Forshee rc = -EACCES; 789aad82892SSeth Forshee goto out; 790aad82892SSeth Forshee } 791aad82892SSeth Forshee if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 792aad82892SSeth Forshee sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 793aa8e712cSStephen Smalley rc = security_transition_sid(&selinux_state, 794aa8e712cSStephen Smalley current_sid(), 795aa8e712cSStephen Smalley current_sid(), 796aad82892SSeth Forshee SECCLASS_FILE, NULL, 797aad82892SSeth Forshee &sbsec->mntpoint_sid); 798aad82892SSeth Forshee if (rc) 799aad82892SSeth Forshee goto out; 800aad82892SSeth Forshee } 801aad82892SSeth Forshee goto out_set_opts; 802aad82892SSeth Forshee } 803aad82892SSeth Forshee 804c9180a57SEric Paris /* sets the context of the superblock for the fs being mounted. */ 805c9180a57SEric Paris if (fscontext_sid) { 806275bb41eSDavid Howells rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred); 807c9180a57SEric Paris if (rc) 808c9180a57SEric Paris goto out; 809c9180a57SEric Paris 810c9180a57SEric Paris sbsec->sid = fscontext_sid; 811c9180a57SEric Paris } 812c9180a57SEric Paris 813c9180a57SEric Paris /* 814c9180a57SEric Paris * Switch to using mount point labeling behavior. 815c9180a57SEric Paris * sets the label used on all file below the mountpoint, and will set 816c9180a57SEric Paris * the superblock context if not already set. 817c9180a57SEric Paris */ 818eb9ae686SDavid Quigley if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) { 819eb9ae686SDavid Quigley sbsec->behavior = SECURITY_FS_USE_NATIVE; 820eb9ae686SDavid Quigley *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS; 821eb9ae686SDavid Quigley } 822eb9ae686SDavid Quigley 823c9180a57SEric Paris if (context_sid) { 824c9180a57SEric Paris if (!fscontext_sid) { 825275bb41eSDavid Howells rc = may_context_mount_sb_relabel(context_sid, sbsec, 826275bb41eSDavid Howells cred); 827c9180a57SEric Paris if (rc) 828c9180a57SEric Paris goto out; 829c9180a57SEric Paris sbsec->sid = context_sid; 830c9180a57SEric Paris } else { 831275bb41eSDavid Howells rc = may_context_mount_inode_relabel(context_sid, sbsec, 832275bb41eSDavid Howells cred); 833c9180a57SEric Paris if (rc) 834c9180a57SEric Paris goto out; 835c9180a57SEric Paris } 836c9180a57SEric Paris if (!rootcontext_sid) 837c9180a57SEric Paris rootcontext_sid = context_sid; 838c9180a57SEric Paris 839c9180a57SEric Paris sbsec->mntpoint_sid = context_sid; 840c9180a57SEric Paris sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 841c9180a57SEric Paris } 842c9180a57SEric Paris 843c9180a57SEric Paris if (rootcontext_sid) { 844275bb41eSDavid Howells rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec, 845275bb41eSDavid Howells cred); 846c9180a57SEric Paris if (rc) 847c9180a57SEric Paris goto out; 848c9180a57SEric Paris 849c9180a57SEric Paris root_isec->sid = rootcontext_sid; 8506f3be9f5SAndreas Gruenbacher root_isec->initialized = LABEL_INITIALIZED; 851c9180a57SEric Paris } 852c9180a57SEric Paris 853c9180a57SEric Paris if (defcontext_sid) { 854eb9ae686SDavid Quigley if (sbsec->behavior != SECURITY_FS_USE_XATTR && 855eb9ae686SDavid Quigley sbsec->behavior != SECURITY_FS_USE_NATIVE) { 856c9180a57SEric Paris rc = -EINVAL; 857c103a91eSpeter enderborg pr_warn("SELinux: defcontext option is " 858c9180a57SEric Paris "invalid for this filesystem type\n"); 859c9180a57SEric Paris goto out; 860c9180a57SEric Paris } 861c9180a57SEric Paris 862c9180a57SEric Paris if (defcontext_sid != sbsec->def_sid) { 863c9180a57SEric Paris rc = may_context_mount_inode_relabel(defcontext_sid, 864275bb41eSDavid Howells sbsec, cred); 865c9180a57SEric Paris if (rc) 866c9180a57SEric Paris goto out; 867c9180a57SEric Paris } 868c9180a57SEric Paris 869c9180a57SEric Paris sbsec->def_sid = defcontext_sid; 870c9180a57SEric Paris } 871c9180a57SEric Paris 872aad82892SSeth Forshee out_set_opts: 873c9180a57SEric Paris rc = sb_finish_set_opts(sb); 874c9180a57SEric Paris out: 875bc7e982bSEric Paris mutex_unlock(&sbsec->lock); 8761da177e4SLinus Torvalds return rc; 877c9180a57SEric Paris out_double_mount: 878c9180a57SEric Paris rc = -EINVAL; 879c103a91eSpeter enderborg pr_warn("SELinux: mount invalid. Same superblock, different " 880bd323655SAl Viro "security settings for (dev %s, type %s)\n", sb->s_id, 881bd323655SAl Viro sb->s_type->name); 882c9180a57SEric Paris goto out; 883c9180a57SEric Paris } 884c9180a57SEric Paris 885094f7b69SJeff Layton static int selinux_cmp_sb_context(const struct super_block *oldsb, 886094f7b69SJeff Layton const struct super_block *newsb) 887094f7b69SJeff Layton { 888094f7b69SJeff Layton struct superblock_security_struct *old = oldsb->s_security; 889094f7b69SJeff Layton struct superblock_security_struct *new = newsb->s_security; 890094f7b69SJeff Layton char oldflags = old->flags & SE_MNTMASK; 891094f7b69SJeff Layton char newflags = new->flags & SE_MNTMASK; 892094f7b69SJeff Layton 893094f7b69SJeff Layton if (oldflags != newflags) 894094f7b69SJeff Layton goto mismatch; 895094f7b69SJeff Layton if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid) 896094f7b69SJeff Layton goto mismatch; 897094f7b69SJeff Layton if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid) 898094f7b69SJeff Layton goto mismatch; 899094f7b69SJeff Layton if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid) 900094f7b69SJeff Layton goto mismatch; 901094f7b69SJeff Layton if (oldflags & ROOTCONTEXT_MNT) { 90283da53c5SAndreas Gruenbacher struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root); 90383da53c5SAndreas Gruenbacher struct inode_security_struct *newroot = backing_inode_security(newsb->s_root); 904094f7b69SJeff Layton if (oldroot->sid != newroot->sid) 905094f7b69SJeff Layton goto mismatch; 906094f7b69SJeff Layton } 907094f7b69SJeff Layton return 0; 908094f7b69SJeff Layton mismatch: 909c103a91eSpeter enderborg pr_warn("SELinux: mount invalid. Same superblock, " 910094f7b69SJeff Layton "different security settings for (dev %s, " 911094f7b69SJeff Layton "type %s)\n", newsb->s_id, newsb->s_type->name); 912094f7b69SJeff Layton return -EBUSY; 913094f7b69SJeff Layton } 914094f7b69SJeff Layton 915094f7b69SJeff Layton static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb, 9160b4d3452SScott Mayhew struct super_block *newsb, 9170b4d3452SScott Mayhew unsigned long kern_flags, 9180b4d3452SScott Mayhew unsigned long *set_kern_flags) 919c9180a57SEric Paris { 9200b4d3452SScott Mayhew int rc = 0; 921c9180a57SEric Paris const struct superblock_security_struct *oldsbsec = oldsb->s_security; 922c9180a57SEric Paris struct superblock_security_struct *newsbsec = newsb->s_security; 923c9180a57SEric Paris 924c9180a57SEric Paris int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT); 925c9180a57SEric Paris int set_context = (oldsbsec->flags & CONTEXT_MNT); 926c9180a57SEric Paris int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT); 927c9180a57SEric Paris 9280f5e6420SEric Paris /* 9290f5e6420SEric Paris * if the parent was able to be mounted it clearly had no special lsm 930e8c26255SAl Viro * mount options. thus we can safely deal with this superblock later 9310f5e6420SEric Paris */ 932aa8e712cSStephen Smalley if (!selinux_state.initialized) 933094f7b69SJeff Layton return 0; 934c9180a57SEric Paris 9350b4d3452SScott Mayhew /* 9360b4d3452SScott Mayhew * Specifying internal flags without providing a place to 9370b4d3452SScott Mayhew * place the results is not allowed. 9380b4d3452SScott Mayhew */ 9390b4d3452SScott Mayhew if (kern_flags && !set_kern_flags) 9400b4d3452SScott Mayhew return -EINVAL; 9410b4d3452SScott Mayhew 942c9180a57SEric Paris /* how can we clone if the old one wasn't set up?? */ 9430d90a7ecSDavid P. Quigley BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED)); 944c9180a57SEric Paris 945094f7b69SJeff Layton /* if fs is reusing a sb, make sure that the contexts match */ 9463815a245SJ. Bruce Fields if (newsbsec->flags & SE_SBINITIALIZED) { 9473815a245SJ. Bruce Fields if ((kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) 9483815a245SJ. Bruce Fields *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS; 949094f7b69SJeff Layton return selinux_cmp_sb_context(oldsb, newsb); 9503815a245SJ. Bruce Fields } 9515a552617SEric Paris 952c9180a57SEric Paris mutex_lock(&newsbsec->lock); 953c9180a57SEric Paris 954c9180a57SEric Paris newsbsec->flags = oldsbsec->flags; 955c9180a57SEric Paris 956c9180a57SEric Paris newsbsec->sid = oldsbsec->sid; 957c9180a57SEric Paris newsbsec->def_sid = oldsbsec->def_sid; 958c9180a57SEric Paris newsbsec->behavior = oldsbsec->behavior; 959c9180a57SEric Paris 9600b4d3452SScott Mayhew if (newsbsec->behavior == SECURITY_FS_USE_NATIVE && 9610b4d3452SScott Mayhew !(kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) { 962aa8e712cSStephen Smalley rc = security_fs_use(&selinux_state, newsb); 9630b4d3452SScott Mayhew if (rc) 9640b4d3452SScott Mayhew goto out; 9650b4d3452SScott Mayhew } 9660b4d3452SScott Mayhew 9670b4d3452SScott Mayhew if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !set_context) { 9680b4d3452SScott Mayhew newsbsec->behavior = SECURITY_FS_USE_NATIVE; 9690b4d3452SScott Mayhew *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS; 9700b4d3452SScott Mayhew } 9710b4d3452SScott Mayhew 972c9180a57SEric Paris if (set_context) { 973c9180a57SEric Paris u32 sid = oldsbsec->mntpoint_sid; 974c9180a57SEric Paris 975c9180a57SEric Paris if (!set_fscontext) 976c9180a57SEric Paris newsbsec->sid = sid; 977c9180a57SEric Paris if (!set_rootcontext) { 97883da53c5SAndreas Gruenbacher struct inode_security_struct *newisec = backing_inode_security(newsb->s_root); 979c9180a57SEric Paris newisec->sid = sid; 980c9180a57SEric Paris } 981c9180a57SEric Paris newsbsec->mntpoint_sid = sid; 982c9180a57SEric Paris } 983c9180a57SEric Paris if (set_rootcontext) { 98483da53c5SAndreas Gruenbacher const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root); 98583da53c5SAndreas Gruenbacher struct inode_security_struct *newisec = backing_inode_security(newsb->s_root); 986c9180a57SEric Paris 987c9180a57SEric Paris newisec->sid = oldisec->sid; 988c9180a57SEric Paris } 989c9180a57SEric Paris 990c9180a57SEric Paris sb_finish_set_opts(newsb); 9910b4d3452SScott Mayhew out: 992c9180a57SEric Paris mutex_unlock(&newsbsec->lock); 9930b4d3452SScott Mayhew return rc; 994c9180a57SEric Paris } 995c9180a57SEric Paris 996ba641862SAl Viro static int selinux_add_opt(int token, const char *s, void **mnt_opts) 997c9180a57SEric Paris { 998ba641862SAl Viro struct selinux_mnt_opts *opts = *mnt_opts; 999c9180a57SEric Paris 1000da3d76abSAl Viro if (token == Opt_seclabel) /* eaten and completely ignored */ 1001e0007529SEric Paris return 0; 1002e0007529SEric Paris 1003ba641862SAl Viro if (!opts) { 1004ba641862SAl Viro opts = kzalloc(sizeof(struct selinux_mnt_opts), GFP_KERNEL); 1005ba641862SAl Viro if (!opts) 1006ba641862SAl Viro return -ENOMEM; 1007ba641862SAl Viro *mnt_opts = opts; 1008ba641862SAl Viro } 1009ba641862SAl Viro if (!s) 1010ba641862SAl Viro return -ENOMEM; 1011ba641862SAl Viro switch (token) { 1012ba641862SAl Viro case Opt_context: 1013ba641862SAl Viro if (opts->context || opts->defcontext) 1014ba641862SAl Viro goto Einval; 1015ba641862SAl Viro opts->context = s; 1016ba641862SAl Viro break; 1017ba641862SAl Viro case Opt_fscontext: 1018ba641862SAl Viro if (opts->fscontext) 1019ba641862SAl Viro goto Einval; 1020ba641862SAl Viro opts->fscontext = s; 1021ba641862SAl Viro break; 1022ba641862SAl Viro case Opt_rootcontext: 1023ba641862SAl Viro if (opts->rootcontext) 1024ba641862SAl Viro goto Einval; 1025ba641862SAl Viro opts->rootcontext = s; 1026ba641862SAl Viro break; 1027ba641862SAl Viro case Opt_defcontext: 1028ba641862SAl Viro if (opts->context || opts->defcontext) 1029ba641862SAl Viro goto Einval; 1030ba641862SAl Viro opts->defcontext = s; 1031ba641862SAl Viro break; 1032ba641862SAl Viro } 1033ba641862SAl Viro return 0; 1034ba641862SAl Viro Einval: 1035ba641862SAl Viro pr_warn(SEL_MOUNT_FAIL_MSG); 1036ba641862SAl Viro return -EINVAL; 1037ba641862SAl Viro } 1038ba641862SAl Viro 1039757cbe59SAl Viro static int selinux_add_mnt_opt(const char *option, const char *val, int len, 1040204cc0ccSAl Viro void **mnt_opts) 1041c9180a57SEric Paris { 1042757cbe59SAl Viro int token = Opt_error; 1043757cbe59SAl Viro int rc, i; 1044c9180a57SEric Paris 1045757cbe59SAl Viro for (i = 0; i < ARRAY_SIZE(tokens); i++) { 1046757cbe59SAl Viro if (strcmp(option, tokens[i].name) == 0) { 1047757cbe59SAl Viro token = tokens[i].opt; 1048757cbe59SAl Viro break; 1049757cbe59SAl Viro } 1050169d68efSAl Viro } 1051169d68efSAl Viro 1052757cbe59SAl Viro if (token == Opt_error) 1053757cbe59SAl Viro return -EINVAL; 1054c9180a57SEric Paris 1055e2e0e097SGen Zhang if (token != Opt_seclabel) { 1056757cbe59SAl Viro val = kmemdup_nul(val, len, GFP_KERNEL); 1057e2e0e097SGen Zhang if (!val) { 1058e2e0e097SGen Zhang rc = -ENOMEM; 1059e2e0e097SGen Zhang goto free_opt; 1060e2e0e097SGen Zhang } 1061e2e0e097SGen Zhang } 1062757cbe59SAl Viro rc = selinux_add_opt(token, val, mnt_opts); 1063757cbe59SAl Viro if (unlikely(rc)) { 1064757cbe59SAl Viro kfree(val); 1065e2e0e097SGen Zhang goto free_opt; 1066e2e0e097SGen Zhang } 1067e2e0e097SGen Zhang return rc; 1068e2e0e097SGen Zhang 1069e2e0e097SGen Zhang free_opt: 1070757cbe59SAl Viro if (*mnt_opts) { 1071ba641862SAl Viro selinux_free_mnt_opts(*mnt_opts); 1072ba641862SAl Viro *mnt_opts = NULL; 1073757cbe59SAl Viro } 1074c9180a57SEric Paris return rc; 10751da177e4SLinus Torvalds } 10761da177e4SLinus Torvalds 1077e3489f89SAl Viro static int show_sid(struct seq_file *m, u32 sid) 10782069f457SEric Paris { 1079e3489f89SAl Viro char *context = NULL; 1080e3489f89SAl Viro u32 len; 1081e3489f89SAl Viro int rc; 10822069f457SEric Paris 1083e3489f89SAl Viro rc = security_sid_to_context(&selinux_state, sid, 1084e3489f89SAl Viro &context, &len); 1085e3489f89SAl Viro if (!rc) { 1086e3489f89SAl Viro bool has_comma = context && strchr(context, ','); 108711689d47SDavid P. Quigley 1088442155c1SDavid Howells seq_putc(m, '='); 10892069f457SEric Paris if (has_comma) 10902069f457SEric Paris seq_putc(m, '\"'); 1091e3489f89SAl Viro seq_escape(m, context, "\"\n\\"); 10922069f457SEric Paris if (has_comma) 10932069f457SEric Paris seq_putc(m, '\"'); 10942069f457SEric Paris } 10951da177e4SLinus Torvalds kfree(context); 10961da177e4SLinus Torvalds return rc; 10971da177e4SLinus Torvalds } 10982069f457SEric Paris 10992069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb) 11002069f457SEric Paris { 1101e3489f89SAl Viro struct superblock_security_struct *sbsec = sb->s_security; 11022069f457SEric Paris int rc; 11032069f457SEric Paris 1104e3489f89SAl Viro if (!(sbsec->flags & SE_SBINITIALIZED)) 1105e3489f89SAl Viro return 0; 1106e3489f89SAl Viro 1107e3489f89SAl Viro if (!selinux_state.initialized) 1108e3489f89SAl Viro return 0; 1109e3489f89SAl Viro 1110e3489f89SAl Viro if (sbsec->flags & FSCONTEXT_MNT) { 1111e3489f89SAl Viro seq_putc(m, ','); 1112e3489f89SAl Viro seq_puts(m, FSCONTEXT_STR); 1113e3489f89SAl Viro rc = show_sid(m, sbsec->sid); 1114e3489f89SAl Viro if (rc) 11152069f457SEric Paris return rc; 1116383795c2SEric Paris } 1117e3489f89SAl Viro if (sbsec->flags & CONTEXT_MNT) { 1118e3489f89SAl Viro seq_putc(m, ','); 1119e3489f89SAl Viro seq_puts(m, CONTEXT_STR); 1120e3489f89SAl Viro rc = show_sid(m, sbsec->mntpoint_sid); 1121e3489f89SAl Viro if (rc) 11222069f457SEric Paris return rc; 11232069f457SEric Paris } 1124e3489f89SAl Viro if (sbsec->flags & DEFCONTEXT_MNT) { 1125e3489f89SAl Viro seq_putc(m, ','); 1126e3489f89SAl Viro seq_puts(m, DEFCONTEXT_STR); 1127e3489f89SAl Viro rc = show_sid(m, sbsec->def_sid); 1128e3489f89SAl Viro if (rc) 1129e3489f89SAl Viro return rc; 1130e3489f89SAl Viro } 1131e3489f89SAl Viro if (sbsec->flags & ROOTCONTEXT_MNT) { 1132e3489f89SAl Viro struct dentry *root = sbsec->sb->s_root; 1133e3489f89SAl Viro struct inode_security_struct *isec = backing_inode_security(root); 1134e3489f89SAl Viro seq_putc(m, ','); 1135e3489f89SAl Viro seq_puts(m, ROOTCONTEXT_STR); 1136e3489f89SAl Viro rc = show_sid(m, isec->sid); 1137e3489f89SAl Viro if (rc) 1138e3489f89SAl Viro return rc; 1139e3489f89SAl Viro } 1140e3489f89SAl Viro if (sbsec->flags & SBLABEL_MNT) { 1141e3489f89SAl Viro seq_putc(m, ','); 1142442155c1SDavid Howells seq_puts(m, SECLABEL_STR); 1143e3489f89SAl Viro } 1144e3489f89SAl Viro return 0; 1145e3489f89SAl Viro } 11462069f457SEric Paris 11471da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode) 11481da177e4SLinus Torvalds { 11491da177e4SLinus Torvalds switch (mode & S_IFMT) { 11501da177e4SLinus Torvalds case S_IFSOCK: 11511da177e4SLinus Torvalds return SECCLASS_SOCK_FILE; 11521da177e4SLinus Torvalds case S_IFLNK: 11531da177e4SLinus Torvalds return SECCLASS_LNK_FILE; 11541da177e4SLinus Torvalds case S_IFREG: 11551da177e4SLinus Torvalds return SECCLASS_FILE; 11561da177e4SLinus Torvalds case S_IFBLK: 11571da177e4SLinus Torvalds return SECCLASS_BLK_FILE; 11581da177e4SLinus Torvalds case S_IFDIR: 11591da177e4SLinus Torvalds return SECCLASS_DIR; 11601da177e4SLinus Torvalds case S_IFCHR: 11611da177e4SLinus Torvalds return SECCLASS_CHR_FILE; 11621da177e4SLinus Torvalds case S_IFIFO: 11631da177e4SLinus Torvalds return SECCLASS_FIFO_FILE; 11641da177e4SLinus Torvalds 11651da177e4SLinus Torvalds } 11661da177e4SLinus Torvalds 11671da177e4SLinus Torvalds return SECCLASS_FILE; 11681da177e4SLinus Torvalds } 11691da177e4SLinus Torvalds 117013402580SJames Morris static inline int default_protocol_stream(int protocol) 117113402580SJames Morris { 117213402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP); 117313402580SJames Morris } 117413402580SJames Morris 117513402580SJames Morris static inline int default_protocol_dgram(int protocol) 117613402580SJames Morris { 117713402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP); 117813402580SJames Morris } 117913402580SJames Morris 11801da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol) 11811da177e4SLinus Torvalds { 1182aa8e712cSStephen Smalley int extsockclass = selinux_policycap_extsockclass(); 1183da69a530SStephen Smalley 11841da177e4SLinus Torvalds switch (family) { 11851da177e4SLinus Torvalds case PF_UNIX: 11861da177e4SLinus Torvalds switch (type) { 11871da177e4SLinus Torvalds case SOCK_STREAM: 11881da177e4SLinus Torvalds case SOCK_SEQPACKET: 11891da177e4SLinus Torvalds return SECCLASS_UNIX_STREAM_SOCKET; 11901da177e4SLinus Torvalds case SOCK_DGRAM: 11912a764b52SLuis Ressel case SOCK_RAW: 11921da177e4SLinus Torvalds return SECCLASS_UNIX_DGRAM_SOCKET; 11931da177e4SLinus Torvalds } 11941da177e4SLinus Torvalds break; 11951da177e4SLinus Torvalds case PF_INET: 11961da177e4SLinus Torvalds case PF_INET6: 11971da177e4SLinus Torvalds switch (type) { 11981da177e4SLinus Torvalds case SOCK_STREAM: 1199da69a530SStephen Smalley case SOCK_SEQPACKET: 120013402580SJames Morris if (default_protocol_stream(protocol)) 12011da177e4SLinus Torvalds return SECCLASS_TCP_SOCKET; 1202da69a530SStephen Smalley else if (extsockclass && protocol == IPPROTO_SCTP) 1203da69a530SStephen Smalley return SECCLASS_SCTP_SOCKET; 120413402580SJames Morris else 120513402580SJames Morris return SECCLASS_RAWIP_SOCKET; 12061da177e4SLinus Torvalds case SOCK_DGRAM: 120713402580SJames Morris if (default_protocol_dgram(protocol)) 12081da177e4SLinus Torvalds return SECCLASS_UDP_SOCKET; 1209ef37979aSStephen Smalley else if (extsockclass && (protocol == IPPROTO_ICMP || 1210ef37979aSStephen Smalley protocol == IPPROTO_ICMPV6)) 1211da69a530SStephen Smalley return SECCLASS_ICMP_SOCKET; 121213402580SJames Morris else 121313402580SJames Morris return SECCLASS_RAWIP_SOCKET; 12142ee92d46SJames Morris case SOCK_DCCP: 12152ee92d46SJames Morris return SECCLASS_DCCP_SOCKET; 121613402580SJames Morris default: 12171da177e4SLinus Torvalds return SECCLASS_RAWIP_SOCKET; 12181da177e4SLinus Torvalds } 12191da177e4SLinus Torvalds break; 12201da177e4SLinus Torvalds case PF_NETLINK: 12211da177e4SLinus Torvalds switch (protocol) { 12221da177e4SLinus Torvalds case NETLINK_ROUTE: 12231da177e4SLinus Torvalds return SECCLASS_NETLINK_ROUTE_SOCKET; 12247f1fb60cSPavel Emelyanov case NETLINK_SOCK_DIAG: 12251da177e4SLinus Torvalds return SECCLASS_NETLINK_TCPDIAG_SOCKET; 12261da177e4SLinus Torvalds case NETLINK_NFLOG: 12271da177e4SLinus Torvalds return SECCLASS_NETLINK_NFLOG_SOCKET; 12281da177e4SLinus Torvalds case NETLINK_XFRM: 12291da177e4SLinus Torvalds return SECCLASS_NETLINK_XFRM_SOCKET; 12301da177e4SLinus Torvalds case NETLINK_SELINUX: 12311da177e4SLinus Torvalds return SECCLASS_NETLINK_SELINUX_SOCKET; 12326c6d2e9bSStephen Smalley case NETLINK_ISCSI: 12336c6d2e9bSStephen Smalley return SECCLASS_NETLINK_ISCSI_SOCKET; 12341da177e4SLinus Torvalds case NETLINK_AUDIT: 12351da177e4SLinus Torvalds return SECCLASS_NETLINK_AUDIT_SOCKET; 12366c6d2e9bSStephen Smalley case NETLINK_FIB_LOOKUP: 12376c6d2e9bSStephen Smalley return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET; 12386c6d2e9bSStephen Smalley case NETLINK_CONNECTOR: 12396c6d2e9bSStephen Smalley return SECCLASS_NETLINK_CONNECTOR_SOCKET; 12406c6d2e9bSStephen Smalley case NETLINK_NETFILTER: 12416c6d2e9bSStephen Smalley return SECCLASS_NETLINK_NETFILTER_SOCKET; 12421da177e4SLinus Torvalds case NETLINK_DNRTMSG: 12431da177e4SLinus Torvalds return SECCLASS_NETLINK_DNRT_SOCKET; 12440c9b7942SJames Morris case NETLINK_KOBJECT_UEVENT: 12450c9b7942SJames Morris return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET; 12466c6d2e9bSStephen Smalley case NETLINK_GENERIC: 12476c6d2e9bSStephen Smalley return SECCLASS_NETLINK_GENERIC_SOCKET; 12486c6d2e9bSStephen Smalley case NETLINK_SCSITRANSPORT: 12496c6d2e9bSStephen Smalley return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET; 12506c6d2e9bSStephen Smalley case NETLINK_RDMA: 12516c6d2e9bSStephen Smalley return SECCLASS_NETLINK_RDMA_SOCKET; 12526c6d2e9bSStephen Smalley case NETLINK_CRYPTO: 12536c6d2e9bSStephen Smalley return SECCLASS_NETLINK_CRYPTO_SOCKET; 12541da177e4SLinus Torvalds default: 12551da177e4SLinus Torvalds return SECCLASS_NETLINK_SOCKET; 12561da177e4SLinus Torvalds } 12571da177e4SLinus Torvalds case PF_PACKET: 12581da177e4SLinus Torvalds return SECCLASS_PACKET_SOCKET; 12591da177e4SLinus Torvalds case PF_KEY: 12601da177e4SLinus Torvalds return SECCLASS_KEY_SOCKET; 12613e3ff15eSChristopher J. PeBenito case PF_APPLETALK: 12623e3ff15eSChristopher J. PeBenito return SECCLASS_APPLETALK_SOCKET; 12631da177e4SLinus Torvalds } 12641da177e4SLinus Torvalds 1265da69a530SStephen Smalley if (extsockclass) { 1266da69a530SStephen Smalley switch (family) { 1267da69a530SStephen Smalley case PF_AX25: 1268da69a530SStephen Smalley return SECCLASS_AX25_SOCKET; 1269da69a530SStephen Smalley case PF_IPX: 1270da69a530SStephen Smalley return SECCLASS_IPX_SOCKET; 1271da69a530SStephen Smalley case PF_NETROM: 1272da69a530SStephen Smalley return SECCLASS_NETROM_SOCKET; 1273da69a530SStephen Smalley case PF_ATMPVC: 1274da69a530SStephen Smalley return SECCLASS_ATMPVC_SOCKET; 1275da69a530SStephen Smalley case PF_X25: 1276da69a530SStephen Smalley return SECCLASS_X25_SOCKET; 1277da69a530SStephen Smalley case PF_ROSE: 1278da69a530SStephen Smalley return SECCLASS_ROSE_SOCKET; 1279da69a530SStephen Smalley case PF_DECnet: 1280da69a530SStephen Smalley return SECCLASS_DECNET_SOCKET; 1281da69a530SStephen Smalley case PF_ATMSVC: 1282da69a530SStephen Smalley return SECCLASS_ATMSVC_SOCKET; 1283da69a530SStephen Smalley case PF_RDS: 1284da69a530SStephen Smalley return SECCLASS_RDS_SOCKET; 1285da69a530SStephen Smalley case PF_IRDA: 1286da69a530SStephen Smalley return SECCLASS_IRDA_SOCKET; 1287da69a530SStephen Smalley case PF_PPPOX: 1288da69a530SStephen Smalley return SECCLASS_PPPOX_SOCKET; 1289da69a530SStephen Smalley case PF_LLC: 1290da69a530SStephen Smalley return SECCLASS_LLC_SOCKET; 1291da69a530SStephen Smalley case PF_CAN: 1292da69a530SStephen Smalley return SECCLASS_CAN_SOCKET; 1293da69a530SStephen Smalley case PF_TIPC: 1294da69a530SStephen Smalley return SECCLASS_TIPC_SOCKET; 1295da69a530SStephen Smalley case PF_BLUETOOTH: 1296da69a530SStephen Smalley return SECCLASS_BLUETOOTH_SOCKET; 1297da69a530SStephen Smalley case PF_IUCV: 1298da69a530SStephen Smalley return SECCLASS_IUCV_SOCKET; 1299da69a530SStephen Smalley case PF_RXRPC: 1300da69a530SStephen Smalley return SECCLASS_RXRPC_SOCKET; 1301da69a530SStephen Smalley case PF_ISDN: 1302da69a530SStephen Smalley return SECCLASS_ISDN_SOCKET; 1303da69a530SStephen Smalley case PF_PHONET: 1304da69a530SStephen Smalley return SECCLASS_PHONET_SOCKET; 1305da69a530SStephen Smalley case PF_IEEE802154: 1306da69a530SStephen Smalley return SECCLASS_IEEE802154_SOCKET; 1307da69a530SStephen Smalley case PF_CAIF: 1308da69a530SStephen Smalley return SECCLASS_CAIF_SOCKET; 1309da69a530SStephen Smalley case PF_ALG: 1310da69a530SStephen Smalley return SECCLASS_ALG_SOCKET; 1311da69a530SStephen Smalley case PF_NFC: 1312da69a530SStephen Smalley return SECCLASS_NFC_SOCKET; 1313da69a530SStephen Smalley case PF_VSOCK: 1314da69a530SStephen Smalley return SECCLASS_VSOCK_SOCKET; 1315da69a530SStephen Smalley case PF_KCM: 1316da69a530SStephen Smalley return SECCLASS_KCM_SOCKET; 1317da69a530SStephen Smalley case PF_QIPCRTR: 1318da69a530SStephen Smalley return SECCLASS_QIPCRTR_SOCKET; 13193051bf36SLinus Torvalds case PF_SMC: 13203051bf36SLinus Torvalds return SECCLASS_SMC_SOCKET; 132168e8b849SBjörn Töpel case PF_XDP: 132268e8b849SBjörn Töpel return SECCLASS_XDP_SOCKET; 132368e8b849SBjörn Töpel #if PF_MAX > 45 1324da69a530SStephen Smalley #error New address family defined, please update this function. 1325da69a530SStephen Smalley #endif 1326da69a530SStephen Smalley } 1327da69a530SStephen Smalley } 1328da69a530SStephen Smalley 13291da177e4SLinus Torvalds return SECCLASS_SOCKET; 13301da177e4SLinus Torvalds } 13311da177e4SLinus Torvalds 1332134509d5SStephen Smalley static int selinux_genfs_get_sid(struct dentry *dentry, 13331da177e4SLinus Torvalds u16 tclass, 1334134509d5SStephen Smalley u16 flags, 13351da177e4SLinus Torvalds u32 *sid) 13361da177e4SLinus Torvalds { 13378e6c9693SLucian Adrian Grijincu int rc; 1338fc64005cSAl Viro struct super_block *sb = dentry->d_sb; 13398e6c9693SLucian Adrian Grijincu char *buffer, *path; 13401da177e4SLinus Torvalds 13411da177e4SLinus Torvalds buffer = (char *)__get_free_page(GFP_KERNEL); 13421da177e4SLinus Torvalds if (!buffer) 13431da177e4SLinus Torvalds return -ENOMEM; 13441da177e4SLinus Torvalds 13458e6c9693SLucian Adrian Grijincu path = dentry_path_raw(dentry, buffer, PAGE_SIZE); 13468e6c9693SLucian Adrian Grijincu if (IS_ERR(path)) 13478e6c9693SLucian Adrian Grijincu rc = PTR_ERR(path); 13488e6c9693SLucian Adrian Grijincu else { 1349134509d5SStephen Smalley if (flags & SE_SBPROC) { 13508e6c9693SLucian Adrian Grijincu /* each process gets a /proc/PID/ entry. Strip off the 13518e6c9693SLucian Adrian Grijincu * PID part to get a valid selinux labeling. 13528e6c9693SLucian Adrian Grijincu * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */ 13538e6c9693SLucian Adrian Grijincu while (path[1] >= '0' && path[1] <= '9') { 13548e6c9693SLucian Adrian Grijincu path[1] = '/'; 13558e6c9693SLucian Adrian Grijincu path++; 13561da177e4SLinus Torvalds } 1357134509d5SStephen Smalley } 1358aa8e712cSStephen Smalley rc = security_genfs_sid(&selinux_state, sb->s_type->name, 1359aa8e712cSStephen Smalley path, tclass, sid); 13607bb185edSStephen Smalley if (rc == -ENOENT) { 13617bb185edSStephen Smalley /* No match in policy, mark as unlabeled. */ 13627bb185edSStephen Smalley *sid = SECINITSID_UNLABELED; 13637bb185edSStephen Smalley rc = 0; 13647bb185edSStephen Smalley } 13658e6c9693SLucian Adrian Grijincu } 13661da177e4SLinus Torvalds free_page((unsigned long)buffer); 13671da177e4SLinus Torvalds return rc; 13681da177e4SLinus Torvalds } 13691da177e4SLinus Torvalds 1370b754026bSOndrej Mosnacek static int inode_doinit_use_xattr(struct inode *inode, struct dentry *dentry, 1371b754026bSOndrej Mosnacek u32 def_sid, u32 *sid) 1372b754026bSOndrej Mosnacek { 1373b754026bSOndrej Mosnacek #define INITCONTEXTLEN 255 1374b754026bSOndrej Mosnacek char *context; 1375b754026bSOndrej Mosnacek unsigned int len; 1376b754026bSOndrej Mosnacek int rc; 1377b754026bSOndrej Mosnacek 1378b754026bSOndrej Mosnacek len = INITCONTEXTLEN; 1379b754026bSOndrej Mosnacek context = kmalloc(len + 1, GFP_NOFS); 1380b754026bSOndrej Mosnacek if (!context) 1381b754026bSOndrej Mosnacek return -ENOMEM; 1382b754026bSOndrej Mosnacek 1383b754026bSOndrej Mosnacek context[len] = '\0'; 1384b754026bSOndrej Mosnacek rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len); 1385b754026bSOndrej Mosnacek if (rc == -ERANGE) { 1386b754026bSOndrej Mosnacek kfree(context); 1387b754026bSOndrej Mosnacek 1388b754026bSOndrej Mosnacek /* Need a larger buffer. Query for the right size. */ 1389b754026bSOndrej Mosnacek rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0); 1390b754026bSOndrej Mosnacek if (rc < 0) 1391b754026bSOndrej Mosnacek return rc; 1392b754026bSOndrej Mosnacek 1393b754026bSOndrej Mosnacek len = rc; 1394b754026bSOndrej Mosnacek context = kmalloc(len + 1, GFP_NOFS); 1395b754026bSOndrej Mosnacek if (!context) 1396b754026bSOndrej Mosnacek return -ENOMEM; 1397b754026bSOndrej Mosnacek 1398b754026bSOndrej Mosnacek context[len] = '\0'; 1399b754026bSOndrej Mosnacek rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, 1400b754026bSOndrej Mosnacek context, len); 1401b754026bSOndrej Mosnacek } 1402b754026bSOndrej Mosnacek if (rc < 0) { 1403b754026bSOndrej Mosnacek kfree(context); 1404b754026bSOndrej Mosnacek if (rc != -ENODATA) { 1405b754026bSOndrej Mosnacek pr_warn("SELinux: %s: getxattr returned %d for dev=%s ino=%ld\n", 1406b754026bSOndrej Mosnacek __func__, -rc, inode->i_sb->s_id, inode->i_ino); 1407b754026bSOndrej Mosnacek return rc; 1408b754026bSOndrej Mosnacek } 1409b754026bSOndrej Mosnacek *sid = def_sid; 1410b754026bSOndrej Mosnacek return 0; 1411b754026bSOndrej Mosnacek } 1412b754026bSOndrej Mosnacek 1413b754026bSOndrej Mosnacek rc = security_context_to_sid_default(&selinux_state, context, rc, sid, 1414b754026bSOndrej Mosnacek def_sid, GFP_NOFS); 1415b754026bSOndrej Mosnacek if (rc) { 1416b754026bSOndrej Mosnacek char *dev = inode->i_sb->s_id; 1417b754026bSOndrej Mosnacek unsigned long ino = inode->i_ino; 1418b754026bSOndrej Mosnacek 1419b754026bSOndrej Mosnacek if (rc == -EINVAL) { 1420b754026bSOndrej Mosnacek pr_notice_ratelimited("SELinux: inode=%lu on dev=%s was found to have an invalid context=%s. This indicates you may need to relabel the inode or the filesystem in question.\n", 1421b754026bSOndrej Mosnacek ino, dev, context); 1422b754026bSOndrej Mosnacek } else { 1423b754026bSOndrej Mosnacek pr_warn("SELinux: %s: context_to_sid(%s) returned %d for dev=%s ino=%ld\n", 1424b754026bSOndrej Mosnacek __func__, context, -rc, dev, ino); 1425b754026bSOndrej Mosnacek } 1426b754026bSOndrej Mosnacek } 1427b754026bSOndrej Mosnacek kfree(context); 1428b754026bSOndrej Mosnacek return 0; 1429b754026bSOndrej Mosnacek } 1430b754026bSOndrej Mosnacek 14311da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */ 14321da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry) 14331da177e4SLinus Torvalds { 14341da177e4SLinus Torvalds struct superblock_security_struct *sbsec = NULL; 143580788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 14369287aed2SAndreas Gruenbacher u32 task_sid, sid = 0; 14379287aed2SAndreas Gruenbacher u16 sclass; 14381da177e4SLinus Torvalds struct dentry *dentry; 14391da177e4SLinus Torvalds int rc = 0; 14401da177e4SLinus Torvalds 14416f3be9f5SAndreas Gruenbacher if (isec->initialized == LABEL_INITIALIZED) 144213457d07SAndreas Gruenbacher return 0; 14431da177e4SLinus Torvalds 14449287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 14456f3be9f5SAndreas Gruenbacher if (isec->initialized == LABEL_INITIALIZED) 144623970741SEric Paris goto out_unlock; 14471da177e4SLinus Torvalds 144813457d07SAndreas Gruenbacher if (isec->sclass == SECCLASS_FILE) 144913457d07SAndreas Gruenbacher isec->sclass = inode_mode_to_security_class(inode->i_mode); 145013457d07SAndreas Gruenbacher 14511da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 14520d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) { 14531da177e4SLinus Torvalds /* Defer initialization until selinux_complete_init, 14541da177e4SLinus Torvalds after the initial policy is loaded and the security 14551da177e4SLinus Torvalds server is ready to handle calls. */ 14561da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 14571da177e4SLinus Torvalds if (list_empty(&isec->list)) 14581da177e4SLinus Torvalds list_add(&isec->list, &sbsec->isec_head); 14591da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 146023970741SEric Paris goto out_unlock; 14611da177e4SLinus Torvalds } 14621da177e4SLinus Torvalds 14639287aed2SAndreas Gruenbacher sclass = isec->sclass; 14649287aed2SAndreas Gruenbacher task_sid = isec->task_sid; 14659287aed2SAndreas Gruenbacher sid = isec->sid; 14669287aed2SAndreas Gruenbacher isec->initialized = LABEL_PENDING; 14679287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 14689287aed2SAndreas Gruenbacher 14691da177e4SLinus Torvalds switch (sbsec->behavior) { 1470eb9ae686SDavid Quigley case SECURITY_FS_USE_NATIVE: 1471eb9ae686SDavid Quigley break; 14721da177e4SLinus Torvalds case SECURITY_FS_USE_XATTR: 14735d6c3191SAndreas Gruenbacher if (!(inode->i_opflags & IOP_XATTR)) { 14749287aed2SAndreas Gruenbacher sid = sbsec->def_sid; 14751da177e4SLinus Torvalds break; 14761da177e4SLinus Torvalds } 14771da177e4SLinus Torvalds /* Need a dentry, since the xattr API requires one. 14781da177e4SLinus Torvalds Life would be simpler if we could just pass the inode. */ 14791da177e4SLinus Torvalds if (opt_dentry) { 14801da177e4SLinus Torvalds /* Called from d_instantiate or d_splice_alias. */ 14811da177e4SLinus Torvalds dentry = dget(opt_dentry); 14821da177e4SLinus Torvalds } else { 1483b127125dSAl Viro /* 1484b127125dSAl Viro * Called from selinux_complete_init, try to find a dentry. 1485b127125dSAl Viro * Some filesystems really want a connected one, so try 1486b127125dSAl Viro * that first. We could split SECURITY_FS_USE_XATTR in 1487b127125dSAl Viro * two, depending upon that... 1488b127125dSAl Viro */ 14891da177e4SLinus Torvalds dentry = d_find_alias(inode); 1490b127125dSAl Viro if (!dentry) 1491b127125dSAl Viro dentry = d_find_any_alias(inode); 14921da177e4SLinus Torvalds } 14931da177e4SLinus Torvalds if (!dentry) { 1494df7f54c0SEric Paris /* 1495df7f54c0SEric Paris * this is can be hit on boot when a file is accessed 1496df7f54c0SEric Paris * before the policy is loaded. When we load policy we 1497df7f54c0SEric Paris * may find inodes that have no dentry on the 1498df7f54c0SEric Paris * sbsec->isec_head list. No reason to complain as these 1499df7f54c0SEric Paris * will get fixed up the next time we go through 1500df7f54c0SEric Paris * inode_doinit with a dentry, before these inodes could 1501df7f54c0SEric Paris * be used again by userspace. 1502df7f54c0SEric Paris */ 15039287aed2SAndreas Gruenbacher goto out; 15041da177e4SLinus Torvalds } 15051da177e4SLinus Torvalds 1506b754026bSOndrej Mosnacek rc = inode_doinit_use_xattr(inode, dentry, sbsec->def_sid, 1507b754026bSOndrej Mosnacek &sid); 15081da177e4SLinus Torvalds dput(dentry); 1509b754026bSOndrej Mosnacek if (rc) 15109287aed2SAndreas Gruenbacher goto out; 15111da177e4SLinus Torvalds break; 15121da177e4SLinus Torvalds case SECURITY_FS_USE_TASK: 15139287aed2SAndreas Gruenbacher sid = task_sid; 15141da177e4SLinus Torvalds break; 15151da177e4SLinus Torvalds case SECURITY_FS_USE_TRANS: 15161da177e4SLinus Torvalds /* Default to the fs SID. */ 15179287aed2SAndreas Gruenbacher sid = sbsec->sid; 15181da177e4SLinus Torvalds 15191da177e4SLinus Torvalds /* Try to obtain a transition SID. */ 1520aa8e712cSStephen Smalley rc = security_transition_sid(&selinux_state, task_sid, sid, 1521aa8e712cSStephen Smalley sclass, NULL, &sid); 15221da177e4SLinus Torvalds if (rc) 15239287aed2SAndreas Gruenbacher goto out; 15241da177e4SLinus Torvalds break; 1525c312feb2SEric Paris case SECURITY_FS_USE_MNTPOINT: 15269287aed2SAndreas Gruenbacher sid = sbsec->mntpoint_sid; 1527c312feb2SEric Paris break; 15281da177e4SLinus Torvalds default: 1529c312feb2SEric Paris /* Default to the fs superblock SID. */ 15309287aed2SAndreas Gruenbacher sid = sbsec->sid; 15311da177e4SLinus Torvalds 1532134509d5SStephen Smalley if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) { 1533f64410ecSPaul Moore /* We must have a dentry to determine the label on 1534f64410ecSPaul Moore * procfs inodes */ 1535b127125dSAl Viro if (opt_dentry) { 1536f64410ecSPaul Moore /* Called from d_instantiate or 1537f64410ecSPaul Moore * d_splice_alias. */ 1538f64410ecSPaul Moore dentry = dget(opt_dentry); 1539b127125dSAl Viro } else { 1540f64410ecSPaul Moore /* Called from selinux_complete_init, try to 1541b127125dSAl Viro * find a dentry. Some filesystems really want 1542b127125dSAl Viro * a connected one, so try that first. 1543b127125dSAl Viro */ 1544f64410ecSPaul Moore dentry = d_find_alias(inode); 1545b127125dSAl Viro if (!dentry) 1546b127125dSAl Viro dentry = d_find_any_alias(inode); 1547b127125dSAl Viro } 1548f64410ecSPaul Moore /* 1549f64410ecSPaul Moore * This can be hit on boot when a file is accessed 1550f64410ecSPaul Moore * before the policy is loaded. When we load policy we 1551f64410ecSPaul Moore * may find inodes that have no dentry on the 1552f64410ecSPaul Moore * sbsec->isec_head list. No reason to complain as 1553f64410ecSPaul Moore * these will get fixed up the next time we go through 1554f64410ecSPaul Moore * inode_doinit() with a dentry, before these inodes 1555f64410ecSPaul Moore * could be used again by userspace. 1556f64410ecSPaul Moore */ 1557f64410ecSPaul Moore if (!dentry) 15589287aed2SAndreas Gruenbacher goto out; 15599287aed2SAndreas Gruenbacher rc = selinux_genfs_get_sid(dentry, sclass, 1560134509d5SStephen Smalley sbsec->flags, &sid); 1561b754026bSOndrej Mosnacek if (rc) { 1562f64410ecSPaul Moore dput(dentry); 15639287aed2SAndreas Gruenbacher goto out; 15641da177e4SLinus Torvalds } 1565b754026bSOndrej Mosnacek 1566b754026bSOndrej Mosnacek if ((sbsec->flags & SE_SBGENFS_XATTR) && 1567b754026bSOndrej Mosnacek (inode->i_opflags & IOP_XATTR)) { 1568b754026bSOndrej Mosnacek rc = inode_doinit_use_xattr(inode, dentry, 1569b754026bSOndrej Mosnacek sid, &sid); 1570b754026bSOndrej Mosnacek if (rc) { 1571b754026bSOndrej Mosnacek dput(dentry); 1572b754026bSOndrej Mosnacek goto out; 1573b754026bSOndrej Mosnacek } 1574b754026bSOndrej Mosnacek } 1575b754026bSOndrej Mosnacek dput(dentry); 1576b754026bSOndrej Mosnacek } 15771da177e4SLinus Torvalds break; 15781da177e4SLinus Torvalds } 15791da177e4SLinus Torvalds 15809287aed2SAndreas Gruenbacher out: 15819287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 15829287aed2SAndreas Gruenbacher if (isec->initialized == LABEL_PENDING) { 15839287aed2SAndreas Gruenbacher if (!sid || rc) { 15849287aed2SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 15859287aed2SAndreas Gruenbacher goto out_unlock; 15869287aed2SAndreas Gruenbacher } 15879287aed2SAndreas Gruenbacher 15886f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 15899287aed2SAndreas Gruenbacher isec->sid = sid; 15909287aed2SAndreas Gruenbacher } 15911da177e4SLinus Torvalds 159223970741SEric Paris out_unlock: 15939287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 15941da177e4SLinus Torvalds return rc; 15951da177e4SLinus Torvalds } 15961da177e4SLinus Torvalds 15971da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */ 15981da177e4SLinus Torvalds static inline u32 signal_to_av(int sig) 15991da177e4SLinus Torvalds { 16001da177e4SLinus Torvalds u32 perm = 0; 16011da177e4SLinus Torvalds 16021da177e4SLinus Torvalds switch (sig) { 16031da177e4SLinus Torvalds case SIGCHLD: 16041da177e4SLinus Torvalds /* Commonly granted from child to parent. */ 16051da177e4SLinus Torvalds perm = PROCESS__SIGCHLD; 16061da177e4SLinus Torvalds break; 16071da177e4SLinus Torvalds case SIGKILL: 16081da177e4SLinus Torvalds /* Cannot be caught or ignored */ 16091da177e4SLinus Torvalds perm = PROCESS__SIGKILL; 16101da177e4SLinus Torvalds break; 16111da177e4SLinus Torvalds case SIGSTOP: 16121da177e4SLinus Torvalds /* Cannot be caught or ignored */ 16131da177e4SLinus Torvalds perm = PROCESS__SIGSTOP; 16141da177e4SLinus Torvalds break; 16151da177e4SLinus Torvalds default: 16161da177e4SLinus Torvalds /* All other signals. */ 16171da177e4SLinus Torvalds perm = PROCESS__SIGNAL; 16181da177e4SLinus Torvalds break; 16191da177e4SLinus Torvalds } 16201da177e4SLinus Torvalds 16211da177e4SLinus Torvalds return perm; 16221da177e4SLinus Torvalds } 16231da177e4SLinus Torvalds 1624b68e418cSStephen Smalley #if CAP_LAST_CAP > 63 1625b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63. 1626b68e418cSStephen Smalley #endif 1627b68e418cSStephen Smalley 16281da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */ 16296a9de491SEric Paris static int cred_has_capability(const struct cred *cred, 1630c1a85a00SMicah Morton int cap, unsigned int opts, bool initns) 16311da177e4SLinus Torvalds { 16322bf49690SThomas Liu struct common_audit_data ad; 163306112163SEric Paris struct av_decision avd; 1634b68e418cSStephen Smalley u16 sclass; 16353699c53cSDavid Howells u32 sid = cred_sid(cred); 1636b68e418cSStephen Smalley u32 av = CAP_TO_MASK(cap); 163706112163SEric Paris int rc; 16381da177e4SLinus Torvalds 163950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_CAP; 16401da177e4SLinus Torvalds ad.u.cap = cap; 16411da177e4SLinus Torvalds 1642b68e418cSStephen Smalley switch (CAP_TO_INDEX(cap)) { 1643b68e418cSStephen Smalley case 0: 16448e4ff6f2SStephen Smalley sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS; 1645b68e418cSStephen Smalley break; 1646b68e418cSStephen Smalley case 1: 16478e4ff6f2SStephen Smalley sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS; 1648b68e418cSStephen Smalley break; 1649b68e418cSStephen Smalley default: 1650c103a91eSpeter enderborg pr_err("SELinux: out of range capability %d\n", cap); 1651b68e418cSStephen Smalley BUG(); 1652a35c6c83SEric Paris return -EINVAL; 1653b68e418cSStephen Smalley } 165406112163SEric Paris 16556b6bc620SStephen Smalley rc = avc_has_perm_noaudit(&selinux_state, 16566b6bc620SStephen Smalley sid, sid, sclass, av, 0, &avd); 1657c1a85a00SMicah Morton if (!(opts & CAP_OPT_NOAUDIT)) { 16586b6bc620SStephen Smalley int rc2 = avc_audit(&selinux_state, 16596b6bc620SStephen Smalley sid, sid, sclass, av, &avd, rc, &ad, 0); 16609ade0cf4SEric Paris if (rc2) 16619ade0cf4SEric Paris return rc2; 16629ade0cf4SEric Paris } 166306112163SEric Paris return rc; 16641da177e4SLinus Torvalds } 16651da177e4SLinus Torvalds 16661da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode. 16671da177e4SLinus Torvalds The 'adp' parameter is optional and allows other audit 16681da177e4SLinus Torvalds data to be passed (e.g. the dentry). */ 166988e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred, 16701da177e4SLinus Torvalds struct inode *inode, 16711da177e4SLinus Torvalds u32 perms, 167219e49834SLinus Torvalds struct common_audit_data *adp) 16731da177e4SLinus Torvalds { 16741da177e4SLinus Torvalds struct inode_security_struct *isec; 1675275bb41eSDavid Howells u32 sid; 16761da177e4SLinus Torvalds 1677e0e81739SDavid Howells validate_creds(cred); 1678e0e81739SDavid Howells 1679bbaca6c2SStephen Smalley if (unlikely(IS_PRIVATE(inode))) 1680bbaca6c2SStephen Smalley return 0; 1681bbaca6c2SStephen Smalley 168288e67f3bSDavid Howells sid = cred_sid(cred); 168380788c22SCasey Schaufler isec = selinux_inode(inode); 16841da177e4SLinus Torvalds 16856b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 16866b6bc620SStephen Smalley sid, isec->sid, isec->sclass, perms, adp); 16871da177e4SLinus Torvalds } 16881da177e4SLinus Torvalds 16891da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing 16901da177e4SLinus Torvalds the dentry to help the auditing code to more easily generate the 16911da177e4SLinus Torvalds pathname if needed. */ 169288e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred, 16931da177e4SLinus Torvalds struct dentry *dentry, 16941da177e4SLinus Torvalds u32 av) 16951da177e4SLinus Torvalds { 1696c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 16972bf49690SThomas Liu struct common_audit_data ad; 169888e67f3bSDavid Howells 169950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 17002875fa00SEric Paris ad.u.dentry = dentry; 17015d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, dentry, true); 170219e49834SLinus Torvalds return inode_has_perm(cred, inode, av, &ad); 17032875fa00SEric Paris } 17042875fa00SEric Paris 17052875fa00SEric Paris /* Same as inode_has_perm, but pass explicit audit data containing 17062875fa00SEric Paris the path to help the auditing code to more easily generate the 17072875fa00SEric Paris pathname if needed. */ 17082875fa00SEric Paris static inline int path_has_perm(const struct cred *cred, 17093f7036a0SAl Viro const struct path *path, 17102875fa00SEric Paris u32 av) 17112875fa00SEric Paris { 1712c6f493d6SDavid Howells struct inode *inode = d_backing_inode(path->dentry); 17132875fa00SEric Paris struct common_audit_data ad; 17142875fa00SEric Paris 171550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_PATH; 17162875fa00SEric Paris ad.u.path = *path; 17175d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, path->dentry, true); 171819e49834SLinus Torvalds return inode_has_perm(cred, inode, av, &ad); 17191da177e4SLinus Torvalds } 17201da177e4SLinus Torvalds 172113f8e981SDavid Howells /* Same as path_has_perm, but uses the inode from the file struct. */ 172213f8e981SDavid Howells static inline int file_path_has_perm(const struct cred *cred, 172313f8e981SDavid Howells struct file *file, 172413f8e981SDavid Howells u32 av) 172513f8e981SDavid Howells { 172613f8e981SDavid Howells struct common_audit_data ad; 172713f8e981SDavid Howells 172843af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 172943af5de7SVivek Goyal ad.u.file = file; 173019e49834SLinus Torvalds return inode_has_perm(cred, file_inode(file), av, &ad); 173113f8e981SDavid Howells } 173213f8e981SDavid Howells 1733f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL 1734f66e448cSChenbo Feng static int bpf_fd_pass(struct file *file, u32 sid); 1735f66e448cSChenbo Feng #endif 1736f66e448cSChenbo Feng 17371da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to 17381da177e4SLinus Torvalds access an inode in a given way. Check access to the 17391da177e4SLinus Torvalds descriptor itself, and then use dentry_has_perm to 17401da177e4SLinus Torvalds check a particular permission to the file. 17411da177e4SLinus Torvalds Access to the descriptor is implicitly granted if it 17421da177e4SLinus Torvalds has the same SID as the process. If av is zero, then 17431da177e4SLinus Torvalds access to the file is not checked, e.g. for cases 17441da177e4SLinus Torvalds where only the descriptor is affected like seek. */ 174588e67f3bSDavid Howells static int file_has_perm(const struct cred *cred, 17461da177e4SLinus Torvalds struct file *file, 17471da177e4SLinus Torvalds u32 av) 17481da177e4SLinus Torvalds { 1749bb6c6b02SCasey Schaufler struct file_security_struct *fsec = selinux_file(file); 1750496ad9aaSAl Viro struct inode *inode = file_inode(file); 17512bf49690SThomas Liu struct common_audit_data ad; 175288e67f3bSDavid Howells u32 sid = cred_sid(cred); 17531da177e4SLinus Torvalds int rc; 17541da177e4SLinus Torvalds 175543af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 175643af5de7SVivek Goyal ad.u.file = file; 17571da177e4SLinus Torvalds 1758275bb41eSDavid Howells if (sid != fsec->sid) { 17596b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 17606b6bc620SStephen Smalley sid, fsec->sid, 17611da177e4SLinus Torvalds SECCLASS_FD, 17621da177e4SLinus Torvalds FD__USE, 17631da177e4SLinus Torvalds &ad); 17641da177e4SLinus Torvalds if (rc) 176588e67f3bSDavid Howells goto out; 17661da177e4SLinus Torvalds } 17671da177e4SLinus Torvalds 1768f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL 1769f66e448cSChenbo Feng rc = bpf_fd_pass(file, cred_sid(cred)); 1770f66e448cSChenbo Feng if (rc) 1771f66e448cSChenbo Feng return rc; 1772f66e448cSChenbo Feng #endif 1773f66e448cSChenbo Feng 17741da177e4SLinus Torvalds /* av is zero if only checking access to the descriptor. */ 177588e67f3bSDavid Howells rc = 0; 17761da177e4SLinus Torvalds if (av) 177719e49834SLinus Torvalds rc = inode_has_perm(cred, inode, av, &ad); 17781da177e4SLinus Torvalds 177988e67f3bSDavid Howells out: 178088e67f3bSDavid Howells return rc; 17811da177e4SLinus Torvalds } 17821da177e4SLinus Torvalds 1783c3c188b2SDavid Howells /* 1784c3c188b2SDavid Howells * Determine the label for an inode that might be unioned. 1785c3c188b2SDavid Howells */ 1786c957f6dfSVivek Goyal static int 1787c957f6dfSVivek Goyal selinux_determine_inode_label(const struct task_security_struct *tsec, 1788c957f6dfSVivek Goyal struct inode *dir, 1789c957f6dfSVivek Goyal const struct qstr *name, u16 tclass, 1790c3c188b2SDavid Howells u32 *_new_isid) 1791c3c188b2SDavid Howells { 1792c3c188b2SDavid Howells const struct superblock_security_struct *sbsec = dir->i_sb->s_security; 1793c3c188b2SDavid Howells 1794c3c188b2SDavid Howells if ((sbsec->flags & SE_SBINITIALIZED) && 1795c3c188b2SDavid Howells (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) { 1796c3c188b2SDavid Howells *_new_isid = sbsec->mntpoint_sid; 1797c3c188b2SDavid Howells } else if ((sbsec->flags & SBLABEL_MNT) && 1798c3c188b2SDavid Howells tsec->create_sid) { 1799c3c188b2SDavid Howells *_new_isid = tsec->create_sid; 1800c3c188b2SDavid Howells } else { 180120cdef8dSPaul Moore const struct inode_security_struct *dsec = inode_security(dir); 1802aa8e712cSStephen Smalley return security_transition_sid(&selinux_state, tsec->sid, 1803aa8e712cSStephen Smalley dsec->sid, tclass, 1804c3c188b2SDavid Howells name, _new_isid); 1805c3c188b2SDavid Howells } 1806c3c188b2SDavid Howells 1807c3c188b2SDavid Howells return 0; 1808c3c188b2SDavid Howells } 1809c3c188b2SDavid Howells 18101da177e4SLinus Torvalds /* Check whether a task can create a file. */ 18111da177e4SLinus Torvalds static int may_create(struct inode *dir, 18121da177e4SLinus Torvalds struct dentry *dentry, 18131da177e4SLinus Torvalds u16 tclass) 18141da177e4SLinus Torvalds { 18150c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(current_cred()); 18161da177e4SLinus Torvalds struct inode_security_struct *dsec; 18171da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 1818275bb41eSDavid Howells u32 sid, newsid; 18192bf49690SThomas Liu struct common_audit_data ad; 18201da177e4SLinus Torvalds int rc; 18211da177e4SLinus Torvalds 182283da53c5SAndreas Gruenbacher dsec = inode_security(dir); 18231da177e4SLinus Torvalds sbsec = dir->i_sb->s_security; 18241da177e4SLinus Torvalds 1825275bb41eSDavid Howells sid = tsec->sid; 1826275bb41eSDavid Howells 182750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 1828a269434dSEric Paris ad.u.dentry = dentry; 18291da177e4SLinus Torvalds 18306b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 18316b6bc620SStephen Smalley sid, dsec->sid, SECCLASS_DIR, 18321da177e4SLinus Torvalds DIR__ADD_NAME | DIR__SEARCH, 18331da177e4SLinus Torvalds &ad); 18341da177e4SLinus Torvalds if (rc) 18351da177e4SLinus Torvalds return rc; 18361da177e4SLinus Torvalds 1837210a2928SYang Guo rc = selinux_determine_inode_label(tsec, dir, &dentry->d_name, tclass, 1838210a2928SYang Guo &newsid); 18391da177e4SLinus Torvalds if (rc) 18401da177e4SLinus Torvalds return rc; 18411da177e4SLinus Torvalds 18426b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 18436b6bc620SStephen Smalley sid, newsid, tclass, FILE__CREATE, &ad); 18441da177e4SLinus Torvalds if (rc) 18451da177e4SLinus Torvalds return rc; 18461da177e4SLinus Torvalds 18476b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 18486b6bc620SStephen Smalley newsid, sbsec->sid, 18491da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 18501da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, &ad); 18511da177e4SLinus Torvalds } 18521da177e4SLinus Torvalds 18531da177e4SLinus Torvalds #define MAY_LINK 0 18541da177e4SLinus Torvalds #define MAY_UNLINK 1 18551da177e4SLinus Torvalds #define MAY_RMDIR 2 18561da177e4SLinus Torvalds 18571da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */ 18581da177e4SLinus Torvalds static int may_link(struct inode *dir, 18591da177e4SLinus Torvalds struct dentry *dentry, 18601da177e4SLinus Torvalds int kind) 18611da177e4SLinus Torvalds 18621da177e4SLinus Torvalds { 18631da177e4SLinus Torvalds struct inode_security_struct *dsec, *isec; 18642bf49690SThomas Liu struct common_audit_data ad; 1865275bb41eSDavid Howells u32 sid = current_sid(); 18661da177e4SLinus Torvalds u32 av; 18671da177e4SLinus Torvalds int rc; 18681da177e4SLinus Torvalds 186983da53c5SAndreas Gruenbacher dsec = inode_security(dir); 187083da53c5SAndreas Gruenbacher isec = backing_inode_security(dentry); 18711da177e4SLinus Torvalds 187250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 1873a269434dSEric Paris ad.u.dentry = dentry; 18741da177e4SLinus Torvalds 18751da177e4SLinus Torvalds av = DIR__SEARCH; 18761da177e4SLinus Torvalds av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME); 18776b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 18786b6bc620SStephen Smalley sid, dsec->sid, SECCLASS_DIR, av, &ad); 18791da177e4SLinus Torvalds if (rc) 18801da177e4SLinus Torvalds return rc; 18811da177e4SLinus Torvalds 18821da177e4SLinus Torvalds switch (kind) { 18831da177e4SLinus Torvalds case MAY_LINK: 18841da177e4SLinus Torvalds av = FILE__LINK; 18851da177e4SLinus Torvalds break; 18861da177e4SLinus Torvalds case MAY_UNLINK: 18871da177e4SLinus Torvalds av = FILE__UNLINK; 18881da177e4SLinus Torvalds break; 18891da177e4SLinus Torvalds case MAY_RMDIR: 18901da177e4SLinus Torvalds av = DIR__RMDIR; 18911da177e4SLinus Torvalds break; 18921da177e4SLinus Torvalds default: 1893c103a91eSpeter enderborg pr_warn("SELinux: %s: unrecognized kind %d\n", 1894744ba35eSEric Paris __func__, kind); 18951da177e4SLinus Torvalds return 0; 18961da177e4SLinus Torvalds } 18971da177e4SLinus Torvalds 18986b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 18996b6bc620SStephen Smalley sid, isec->sid, isec->sclass, av, &ad); 19001da177e4SLinus Torvalds return rc; 19011da177e4SLinus Torvalds } 19021da177e4SLinus Torvalds 19031da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir, 19041da177e4SLinus Torvalds struct dentry *old_dentry, 19051da177e4SLinus Torvalds struct inode *new_dir, 19061da177e4SLinus Torvalds struct dentry *new_dentry) 19071da177e4SLinus Torvalds { 19081da177e4SLinus Torvalds struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec; 19092bf49690SThomas Liu struct common_audit_data ad; 1910275bb41eSDavid Howells u32 sid = current_sid(); 19111da177e4SLinus Torvalds u32 av; 19121da177e4SLinus Torvalds int old_is_dir, new_is_dir; 19131da177e4SLinus Torvalds int rc; 19141da177e4SLinus Torvalds 191583da53c5SAndreas Gruenbacher old_dsec = inode_security(old_dir); 191683da53c5SAndreas Gruenbacher old_isec = backing_inode_security(old_dentry); 1917e36cb0b8SDavid Howells old_is_dir = d_is_dir(old_dentry); 191883da53c5SAndreas Gruenbacher new_dsec = inode_security(new_dir); 19191da177e4SLinus Torvalds 192050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 19211da177e4SLinus Torvalds 1922a269434dSEric Paris ad.u.dentry = old_dentry; 19236b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 19246b6bc620SStephen Smalley sid, old_dsec->sid, SECCLASS_DIR, 19251da177e4SLinus Torvalds DIR__REMOVE_NAME | DIR__SEARCH, &ad); 19261da177e4SLinus Torvalds if (rc) 19271da177e4SLinus Torvalds return rc; 19286b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 19296b6bc620SStephen Smalley sid, old_isec->sid, 19301da177e4SLinus Torvalds old_isec->sclass, FILE__RENAME, &ad); 19311da177e4SLinus Torvalds if (rc) 19321da177e4SLinus Torvalds return rc; 19331da177e4SLinus Torvalds if (old_is_dir && new_dir != old_dir) { 19346b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 19356b6bc620SStephen Smalley sid, old_isec->sid, 19361da177e4SLinus Torvalds old_isec->sclass, DIR__REPARENT, &ad); 19371da177e4SLinus Torvalds if (rc) 19381da177e4SLinus Torvalds return rc; 19391da177e4SLinus Torvalds } 19401da177e4SLinus Torvalds 1941a269434dSEric Paris ad.u.dentry = new_dentry; 19421da177e4SLinus Torvalds av = DIR__ADD_NAME | DIR__SEARCH; 19432c616d4dSDavid Howells if (d_is_positive(new_dentry)) 19441da177e4SLinus Torvalds av |= DIR__REMOVE_NAME; 19456b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 19466b6bc620SStephen Smalley sid, new_dsec->sid, SECCLASS_DIR, av, &ad); 19471da177e4SLinus Torvalds if (rc) 19481da177e4SLinus Torvalds return rc; 19492c616d4dSDavid Howells if (d_is_positive(new_dentry)) { 195083da53c5SAndreas Gruenbacher new_isec = backing_inode_security(new_dentry); 1951e36cb0b8SDavid Howells new_is_dir = d_is_dir(new_dentry); 19526b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 19536b6bc620SStephen Smalley sid, new_isec->sid, 19541da177e4SLinus Torvalds new_isec->sclass, 19551da177e4SLinus Torvalds (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad); 19561da177e4SLinus Torvalds if (rc) 19571da177e4SLinus Torvalds return rc; 19581da177e4SLinus Torvalds } 19591da177e4SLinus Torvalds 19601da177e4SLinus Torvalds return 0; 19611da177e4SLinus Torvalds } 19621da177e4SLinus Torvalds 19631da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */ 196488e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred, 19651da177e4SLinus Torvalds struct super_block *sb, 19661da177e4SLinus Torvalds u32 perms, 19672bf49690SThomas Liu struct common_audit_data *ad) 19681da177e4SLinus Torvalds { 19691da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 197088e67f3bSDavid Howells u32 sid = cred_sid(cred); 19711da177e4SLinus Torvalds 19721da177e4SLinus Torvalds sbsec = sb->s_security; 19736b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 19746b6bc620SStephen Smalley sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad); 19751da177e4SLinus Torvalds } 19761da177e4SLinus Torvalds 19771da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */ 19781da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask) 19791da177e4SLinus Torvalds { 19801da177e4SLinus Torvalds u32 av = 0; 19811da177e4SLinus Torvalds 1982dba19c60SAl Viro if (!S_ISDIR(mode)) { 19831da177e4SLinus Torvalds if (mask & MAY_EXEC) 19841da177e4SLinus Torvalds av |= FILE__EXECUTE; 19851da177e4SLinus Torvalds if (mask & MAY_READ) 19861da177e4SLinus Torvalds av |= FILE__READ; 19871da177e4SLinus Torvalds 19881da177e4SLinus Torvalds if (mask & MAY_APPEND) 19891da177e4SLinus Torvalds av |= FILE__APPEND; 19901da177e4SLinus Torvalds else if (mask & MAY_WRITE) 19911da177e4SLinus Torvalds av |= FILE__WRITE; 19921da177e4SLinus Torvalds 19931da177e4SLinus Torvalds } else { 19941da177e4SLinus Torvalds if (mask & MAY_EXEC) 19951da177e4SLinus Torvalds av |= DIR__SEARCH; 19961da177e4SLinus Torvalds if (mask & MAY_WRITE) 19971da177e4SLinus Torvalds av |= DIR__WRITE; 19981da177e4SLinus Torvalds if (mask & MAY_READ) 19991da177e4SLinus Torvalds av |= DIR__READ; 20001da177e4SLinus Torvalds } 20011da177e4SLinus Torvalds 20021da177e4SLinus Torvalds return av; 20031da177e4SLinus Torvalds } 20041da177e4SLinus Torvalds 20051da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */ 20061da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file) 20071da177e4SLinus Torvalds { 20081da177e4SLinus Torvalds u32 av = 0; 20091da177e4SLinus Torvalds 20101da177e4SLinus Torvalds if (file->f_mode & FMODE_READ) 20111da177e4SLinus Torvalds av |= FILE__READ; 20121da177e4SLinus Torvalds if (file->f_mode & FMODE_WRITE) { 20131da177e4SLinus Torvalds if (file->f_flags & O_APPEND) 20141da177e4SLinus Torvalds av |= FILE__APPEND; 20151da177e4SLinus Torvalds else 20161da177e4SLinus Torvalds av |= FILE__WRITE; 20171da177e4SLinus Torvalds } 20180794c66dSStephen Smalley if (!av) { 20190794c66dSStephen Smalley /* 20200794c66dSStephen Smalley * Special file opened with flags 3 for ioctl-only use. 20210794c66dSStephen Smalley */ 20220794c66dSStephen Smalley av = FILE__IOCTL; 20230794c66dSStephen Smalley } 20241da177e4SLinus Torvalds 20251da177e4SLinus Torvalds return av; 20261da177e4SLinus Torvalds } 20271da177e4SLinus Torvalds 20288b6a5a37SEric Paris /* 20298b6a5a37SEric Paris * Convert a file to an access vector and include the correct open 20308b6a5a37SEric Paris * open permission. 20318b6a5a37SEric Paris */ 20328b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file) 20338b6a5a37SEric Paris { 20348b6a5a37SEric Paris u32 av = file_to_av(file); 2035ccb54478SStephen Smalley struct inode *inode = file_inode(file); 20368b6a5a37SEric Paris 2037aa8e712cSStephen Smalley if (selinux_policycap_openperm() && 2038aa8e712cSStephen Smalley inode->i_sb->s_magic != SOCKFS_MAGIC) 20398b6a5a37SEric Paris av |= FILE__OPEN; 204049b7b8deSEric Paris 20418b6a5a37SEric Paris return av; 20428b6a5a37SEric Paris } 20438b6a5a37SEric Paris 20441da177e4SLinus Torvalds /* Hook functions begin here. */ 20451da177e4SLinus Torvalds 204679af7307SStephen Smalley static int selinux_binder_set_context_mgr(struct task_struct *mgr) 204779af7307SStephen Smalley { 204879af7307SStephen Smalley u32 mysid = current_sid(); 204979af7307SStephen Smalley u32 mgrsid = task_sid(mgr); 205079af7307SStephen Smalley 20516b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 20526b6bc620SStephen Smalley mysid, mgrsid, SECCLASS_BINDER, 205379af7307SStephen Smalley BINDER__SET_CONTEXT_MGR, NULL); 205479af7307SStephen Smalley } 205579af7307SStephen Smalley 205679af7307SStephen Smalley static int selinux_binder_transaction(struct task_struct *from, 205779af7307SStephen Smalley struct task_struct *to) 205879af7307SStephen Smalley { 205979af7307SStephen Smalley u32 mysid = current_sid(); 206079af7307SStephen Smalley u32 fromsid = task_sid(from); 206179af7307SStephen Smalley u32 tosid = task_sid(to); 206279af7307SStephen Smalley int rc; 206379af7307SStephen Smalley 206479af7307SStephen Smalley if (mysid != fromsid) { 20656b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 20666b6bc620SStephen Smalley mysid, fromsid, SECCLASS_BINDER, 206779af7307SStephen Smalley BINDER__IMPERSONATE, NULL); 206879af7307SStephen Smalley if (rc) 206979af7307SStephen Smalley return rc; 207079af7307SStephen Smalley } 207179af7307SStephen Smalley 20726b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 20736b6bc620SStephen Smalley fromsid, tosid, SECCLASS_BINDER, BINDER__CALL, 207479af7307SStephen Smalley NULL); 207579af7307SStephen Smalley } 207679af7307SStephen Smalley 207779af7307SStephen Smalley static int selinux_binder_transfer_binder(struct task_struct *from, 207879af7307SStephen Smalley struct task_struct *to) 207979af7307SStephen Smalley { 208079af7307SStephen Smalley u32 fromsid = task_sid(from); 208179af7307SStephen Smalley u32 tosid = task_sid(to); 208279af7307SStephen Smalley 20836b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 20846b6bc620SStephen Smalley fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER, 208579af7307SStephen Smalley NULL); 208679af7307SStephen Smalley } 208779af7307SStephen Smalley 208879af7307SStephen Smalley static int selinux_binder_transfer_file(struct task_struct *from, 208979af7307SStephen Smalley struct task_struct *to, 209079af7307SStephen Smalley struct file *file) 209179af7307SStephen Smalley { 209279af7307SStephen Smalley u32 sid = task_sid(to); 2093bb6c6b02SCasey Schaufler struct file_security_struct *fsec = selinux_file(file); 209483da53c5SAndreas Gruenbacher struct dentry *dentry = file->f_path.dentry; 209520cdef8dSPaul Moore struct inode_security_struct *isec; 209679af7307SStephen Smalley struct common_audit_data ad; 209779af7307SStephen Smalley int rc; 209879af7307SStephen Smalley 209979af7307SStephen Smalley ad.type = LSM_AUDIT_DATA_PATH; 210079af7307SStephen Smalley ad.u.path = file->f_path; 210179af7307SStephen Smalley 210279af7307SStephen Smalley if (sid != fsec->sid) { 21036b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 21046b6bc620SStephen Smalley sid, fsec->sid, 210579af7307SStephen Smalley SECCLASS_FD, 210679af7307SStephen Smalley FD__USE, 210779af7307SStephen Smalley &ad); 210879af7307SStephen Smalley if (rc) 210979af7307SStephen Smalley return rc; 211079af7307SStephen Smalley } 211179af7307SStephen Smalley 2112f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL 2113f66e448cSChenbo Feng rc = bpf_fd_pass(file, sid); 2114f66e448cSChenbo Feng if (rc) 2115f66e448cSChenbo Feng return rc; 2116f66e448cSChenbo Feng #endif 2117f66e448cSChenbo Feng 211883da53c5SAndreas Gruenbacher if (unlikely(IS_PRIVATE(d_backing_inode(dentry)))) 211979af7307SStephen Smalley return 0; 212079af7307SStephen Smalley 212120cdef8dSPaul Moore isec = backing_inode_security(dentry); 21226b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 21236b6bc620SStephen Smalley sid, isec->sid, isec->sclass, file_to_av(file), 212479af7307SStephen Smalley &ad); 212579af7307SStephen Smalley } 212679af7307SStephen Smalley 21279e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child, 2128006ebb40SStephen Smalley unsigned int mode) 21291da177e4SLinus Torvalds { 2130275bb41eSDavid Howells u32 sid = current_sid(); 2131275bb41eSDavid Howells u32 csid = task_sid(child); 2132006ebb40SStephen Smalley 2133be0554c9SStephen Smalley if (mode & PTRACE_MODE_READ) 21346b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 21356b6bc620SStephen Smalley sid, csid, SECCLASS_FILE, FILE__READ, NULL); 2136be0554c9SStephen Smalley 21376b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 21386b6bc620SStephen Smalley sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE, NULL); 21395cd9c58fSDavid Howells } 21405cd9c58fSDavid Howells 21415cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent) 21425cd9c58fSDavid Howells { 21436b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 21446b6bc620SStephen Smalley task_sid(parent), current_sid(), SECCLASS_PROCESS, 2145be0554c9SStephen Smalley PROCESS__PTRACE, NULL); 21461da177e4SLinus Torvalds } 21471da177e4SLinus Torvalds 21481da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective, 21491da177e4SLinus Torvalds kernel_cap_t *inheritable, kernel_cap_t *permitted) 21501da177e4SLinus Torvalds { 21516b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 21526b6bc620SStephen Smalley current_sid(), task_sid(target), SECCLASS_PROCESS, 2153be0554c9SStephen Smalley PROCESS__GETCAP, NULL); 21541da177e4SLinus Torvalds } 21551da177e4SLinus Torvalds 2156d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old, 2157d84f4f99SDavid Howells const kernel_cap_t *effective, 215815a2460eSDavid Howells const kernel_cap_t *inheritable, 215915a2460eSDavid Howells const kernel_cap_t *permitted) 21601da177e4SLinus Torvalds { 21616b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 21626b6bc620SStephen Smalley cred_sid(old), cred_sid(new), SECCLASS_PROCESS, 2163be0554c9SStephen Smalley PROCESS__SETCAP, NULL); 21641da177e4SLinus Torvalds } 21651da177e4SLinus Torvalds 21665626d3e8SJames Morris /* 21675626d3e8SJames Morris * (This comment used to live with the selinux_task_setuid hook, 21685626d3e8SJames Morris * which was removed). 21695626d3e8SJames Morris * 21705626d3e8SJames Morris * Since setuid only affects the current process, and since the SELinux 21715626d3e8SJames Morris * controls are not based on the Linux identity attributes, SELinux does not 21725626d3e8SJames Morris * need to control this operation. However, SELinux does control the use of 21735626d3e8SJames Morris * the CAP_SETUID and CAP_SETGID capabilities using the capable hook. 21745626d3e8SJames Morris */ 21755626d3e8SJames Morris 21766a9de491SEric Paris static int selinux_capable(const struct cred *cred, struct user_namespace *ns, 2177c1a85a00SMicah Morton int cap, unsigned int opts) 21781da177e4SLinus Torvalds { 2179c1a85a00SMicah Morton return cred_has_capability(cred, cap, opts, ns == &init_user_ns); 21801da177e4SLinus Torvalds } 21811da177e4SLinus Torvalds 21821da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb) 21831da177e4SLinus Torvalds { 218488e67f3bSDavid Howells const struct cred *cred = current_cred(); 21851da177e4SLinus Torvalds int rc = 0; 21861da177e4SLinus Torvalds 21871da177e4SLinus Torvalds if (!sb) 21881da177e4SLinus Torvalds return 0; 21891da177e4SLinus Torvalds 21901da177e4SLinus Torvalds switch (cmds) { 21911da177e4SLinus Torvalds case Q_SYNC: 21921da177e4SLinus Torvalds case Q_QUOTAON: 21931da177e4SLinus Torvalds case Q_QUOTAOFF: 21941da177e4SLinus Torvalds case Q_SETINFO: 21951da177e4SLinus Torvalds case Q_SETQUOTA: 219688e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL); 21971da177e4SLinus Torvalds break; 21981da177e4SLinus Torvalds case Q_GETFMT: 21991da177e4SLinus Torvalds case Q_GETINFO: 22001da177e4SLinus Torvalds case Q_GETQUOTA: 220188e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL); 22021da177e4SLinus Torvalds break; 22031da177e4SLinus Torvalds default: 22041da177e4SLinus Torvalds rc = 0; /* let the kernel handle invalid cmds */ 22051da177e4SLinus Torvalds break; 22061da177e4SLinus Torvalds } 22071da177e4SLinus Torvalds return rc; 22081da177e4SLinus Torvalds } 22091da177e4SLinus Torvalds 22101da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry) 22111da177e4SLinus Torvalds { 221288e67f3bSDavid Howells const struct cred *cred = current_cred(); 221388e67f3bSDavid Howells 22142875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__QUOTAON); 22151da177e4SLinus Torvalds } 22161da177e4SLinus Torvalds 221712b3052cSEric Paris static int selinux_syslog(int type) 22181da177e4SLinus Torvalds { 22191da177e4SLinus Torvalds switch (type) { 2220d78ca3cdSKees Cook case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */ 2221d78ca3cdSKees Cook case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */ 22226b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 22236b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 2224be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL); 2225d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */ 2226d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */ 2227d78ca3cdSKees Cook /* Set level of messages printed to console */ 2228d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_LEVEL: 22296b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 22306b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 2231be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE, 2232be0554c9SStephen Smalley NULL); 22331da177e4SLinus Torvalds } 2234be0554c9SStephen Smalley /* All other syslog types */ 22356b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 22366b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 2237be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL); 22381da177e4SLinus Torvalds } 22391da177e4SLinus Torvalds 22401da177e4SLinus Torvalds /* 22411da177e4SLinus Torvalds * Check that a process has enough memory to allocate a new virtual 22421da177e4SLinus Torvalds * mapping. 0 means there is enough memory for the allocation to 22431da177e4SLinus Torvalds * succeed and -ENOMEM implies there is not. 22441da177e4SLinus Torvalds * 22451da177e4SLinus Torvalds * Do not audit the selinux permission check, as this is applied to all 22461da177e4SLinus Torvalds * processes that allocate mappings. 22471da177e4SLinus Torvalds */ 224834b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages) 22491da177e4SLinus Torvalds { 22501da177e4SLinus Torvalds int rc, cap_sys_admin = 0; 22511da177e4SLinus Torvalds 2252b1d9e6b0SCasey Schaufler rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN, 2253c1a85a00SMicah Morton CAP_OPT_NOAUDIT, true); 22541da177e4SLinus Torvalds if (rc == 0) 22551da177e4SLinus Torvalds cap_sys_admin = 1; 22561da177e4SLinus Torvalds 2257b1d9e6b0SCasey Schaufler return cap_sys_admin; 22581da177e4SLinus Torvalds } 22591da177e4SLinus Torvalds 22601da177e4SLinus Torvalds /* binprm security operations */ 22611da177e4SLinus Torvalds 2262be0554c9SStephen Smalley static u32 ptrace_parent_sid(void) 22630c6181cbSPaul Moore { 22640c6181cbSPaul Moore u32 sid = 0; 22650c6181cbSPaul Moore struct task_struct *tracer; 22660c6181cbSPaul Moore 22670c6181cbSPaul Moore rcu_read_lock(); 2268be0554c9SStephen Smalley tracer = ptrace_parent(current); 22690c6181cbSPaul Moore if (tracer) 22700c6181cbSPaul Moore sid = task_sid(tracer); 22710c6181cbSPaul Moore rcu_read_unlock(); 22720c6181cbSPaul Moore 22730c6181cbSPaul Moore return sid; 22740c6181cbSPaul Moore } 22750c6181cbSPaul Moore 22767b0d0b40SStephen Smalley static int check_nnp_nosuid(const struct linux_binprm *bprm, 22777b0d0b40SStephen Smalley const struct task_security_struct *old_tsec, 22787b0d0b40SStephen Smalley const struct task_security_struct *new_tsec) 22797b0d0b40SStephen Smalley { 22807b0d0b40SStephen Smalley int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS); 2281380cf5baSAndy Lutomirski int nosuid = !mnt_may_suid(bprm->file->f_path.mnt); 22827b0d0b40SStephen Smalley int rc; 2283af63f419SStephen Smalley u32 av; 22847b0d0b40SStephen Smalley 22857b0d0b40SStephen Smalley if (!nnp && !nosuid) 22867b0d0b40SStephen Smalley return 0; /* neither NNP nor nosuid */ 22877b0d0b40SStephen Smalley 22887b0d0b40SStephen Smalley if (new_tsec->sid == old_tsec->sid) 22897b0d0b40SStephen Smalley return 0; /* No change in credentials */ 22907b0d0b40SStephen Smalley 22917b0d0b40SStephen Smalley /* 2292af63f419SStephen Smalley * If the policy enables the nnp_nosuid_transition policy capability, 2293af63f419SStephen Smalley * then we permit transitions under NNP or nosuid if the 2294af63f419SStephen Smalley * policy allows the corresponding permission between 2295af63f419SStephen Smalley * the old and new contexts. 2296af63f419SStephen Smalley */ 2297aa8e712cSStephen Smalley if (selinux_policycap_nnp_nosuid_transition()) { 2298af63f419SStephen Smalley av = 0; 2299af63f419SStephen Smalley if (nnp) 2300af63f419SStephen Smalley av |= PROCESS2__NNP_TRANSITION; 2301af63f419SStephen Smalley if (nosuid) 2302af63f419SStephen Smalley av |= PROCESS2__NOSUID_TRANSITION; 23036b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 23046b6bc620SStephen Smalley old_tsec->sid, new_tsec->sid, 2305af63f419SStephen Smalley SECCLASS_PROCESS2, av, NULL); 2306af63f419SStephen Smalley if (!rc) 2307af63f419SStephen Smalley return 0; 2308af63f419SStephen Smalley } 2309af63f419SStephen Smalley 2310af63f419SStephen Smalley /* 2311af63f419SStephen Smalley * We also permit NNP or nosuid transitions to bounded SIDs, 2312af63f419SStephen Smalley * i.e. SIDs that are guaranteed to only be allowed a subset 2313af63f419SStephen Smalley * of the permissions of the current SID. 23147b0d0b40SStephen Smalley */ 2315aa8e712cSStephen Smalley rc = security_bounded_transition(&selinux_state, old_tsec->sid, 2316aa8e712cSStephen Smalley new_tsec->sid); 2317af63f419SStephen Smalley if (!rc) 2318af63f419SStephen Smalley return 0; 2319af63f419SStephen Smalley 23207b0d0b40SStephen Smalley /* 23217b0d0b40SStephen Smalley * On failure, preserve the errno values for NNP vs nosuid. 23227b0d0b40SStephen Smalley * NNP: Operation not permitted for caller. 23237b0d0b40SStephen Smalley * nosuid: Permission denied to file. 23247b0d0b40SStephen Smalley */ 23257b0d0b40SStephen Smalley if (nnp) 23267b0d0b40SStephen Smalley return -EPERM; 23277b0d0b40SStephen Smalley return -EACCES; 23287b0d0b40SStephen Smalley } 23297b0d0b40SStephen Smalley 2330a6f76f23SDavid Howells static int selinux_bprm_set_creds(struct linux_binprm *bprm) 23311da177e4SLinus Torvalds { 2332a6f76f23SDavid Howells const struct task_security_struct *old_tsec; 2333a6f76f23SDavid Howells struct task_security_struct *new_tsec; 23341da177e4SLinus Torvalds struct inode_security_struct *isec; 23352bf49690SThomas Liu struct common_audit_data ad; 2336496ad9aaSAl Viro struct inode *inode = file_inode(bprm->file); 23371da177e4SLinus Torvalds int rc; 23381da177e4SLinus Torvalds 2339a6f76f23SDavid Howells /* SELinux context only depends on initial program or script and not 2340a6f76f23SDavid Howells * the script interpreter */ 2341ddb4a144SKees Cook if (bprm->called_set_creds) 23421da177e4SLinus Torvalds return 0; 23431da177e4SLinus Torvalds 23440c6cfa62SCasey Schaufler old_tsec = selinux_cred(current_cred()); 23450c6cfa62SCasey Schaufler new_tsec = selinux_cred(bprm->cred); 234683da53c5SAndreas Gruenbacher isec = inode_security(inode); 23471da177e4SLinus Torvalds 23481da177e4SLinus Torvalds /* Default to the current task SID. */ 2349a6f76f23SDavid Howells new_tsec->sid = old_tsec->sid; 2350a6f76f23SDavid Howells new_tsec->osid = old_tsec->sid; 23511da177e4SLinus Torvalds 235228eba5bfSMichael LeMay /* Reset fs, key, and sock SIDs on execve. */ 2353a6f76f23SDavid Howells new_tsec->create_sid = 0; 2354a6f76f23SDavid Howells new_tsec->keycreate_sid = 0; 2355a6f76f23SDavid Howells new_tsec->sockcreate_sid = 0; 23561da177e4SLinus Torvalds 2357a6f76f23SDavid Howells if (old_tsec->exec_sid) { 2358a6f76f23SDavid Howells new_tsec->sid = old_tsec->exec_sid; 23591da177e4SLinus Torvalds /* Reset exec SID on execve. */ 2360a6f76f23SDavid Howells new_tsec->exec_sid = 0; 2361259e5e6cSAndy Lutomirski 23627b0d0b40SStephen Smalley /* Fail on NNP or nosuid if not an allowed transition. */ 23637b0d0b40SStephen Smalley rc = check_nnp_nosuid(bprm, old_tsec, new_tsec); 23647b0d0b40SStephen Smalley if (rc) 23657b0d0b40SStephen Smalley return rc; 23661da177e4SLinus Torvalds } else { 23671da177e4SLinus Torvalds /* Check for a default transition on this program. */ 2368aa8e712cSStephen Smalley rc = security_transition_sid(&selinux_state, old_tsec->sid, 2369aa8e712cSStephen Smalley isec->sid, SECCLASS_PROCESS, NULL, 2370652bb9b0SEric Paris &new_tsec->sid); 23711da177e4SLinus Torvalds if (rc) 23721da177e4SLinus Torvalds return rc; 23737b0d0b40SStephen Smalley 23747b0d0b40SStephen Smalley /* 23757b0d0b40SStephen Smalley * Fallback to old SID on NNP or nosuid if not an allowed 23767b0d0b40SStephen Smalley * transition. 23777b0d0b40SStephen Smalley */ 23787b0d0b40SStephen Smalley rc = check_nnp_nosuid(bprm, old_tsec, new_tsec); 23797b0d0b40SStephen Smalley if (rc) 23807b0d0b40SStephen Smalley new_tsec->sid = old_tsec->sid; 23811da177e4SLinus Torvalds } 23821da177e4SLinus Torvalds 238343af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 238443af5de7SVivek Goyal ad.u.file = bprm->file; 23851da177e4SLinus Torvalds 2386a6f76f23SDavid Howells if (new_tsec->sid == old_tsec->sid) { 23876b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 23886b6bc620SStephen Smalley old_tsec->sid, isec->sid, 23891da177e4SLinus Torvalds SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad); 23901da177e4SLinus Torvalds if (rc) 23911da177e4SLinus Torvalds return rc; 23921da177e4SLinus Torvalds } else { 23931da177e4SLinus Torvalds /* Check permissions for the transition. */ 23946b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 23956b6bc620SStephen Smalley old_tsec->sid, new_tsec->sid, 23961da177e4SLinus Torvalds SECCLASS_PROCESS, PROCESS__TRANSITION, &ad); 23971da177e4SLinus Torvalds if (rc) 23981da177e4SLinus Torvalds return rc; 23991da177e4SLinus Torvalds 24006b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 24016b6bc620SStephen Smalley new_tsec->sid, isec->sid, 24021da177e4SLinus Torvalds SECCLASS_FILE, FILE__ENTRYPOINT, &ad); 24031da177e4SLinus Torvalds if (rc) 24041da177e4SLinus Torvalds return rc; 24051da177e4SLinus Torvalds 2406a6f76f23SDavid Howells /* Check for shared state */ 2407a6f76f23SDavid Howells if (bprm->unsafe & LSM_UNSAFE_SHARE) { 24086b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 24096b6bc620SStephen Smalley old_tsec->sid, new_tsec->sid, 2410a6f76f23SDavid Howells SECCLASS_PROCESS, PROCESS__SHARE, 2411a6f76f23SDavid Howells NULL); 2412a6f76f23SDavid Howells if (rc) 2413a6f76f23SDavid Howells return -EPERM; 24141da177e4SLinus Torvalds } 24151da177e4SLinus Torvalds 2416a6f76f23SDavid Howells /* Make sure that anyone attempting to ptrace over a task that 2417a6f76f23SDavid Howells * changes its SID has the appropriate permit */ 24189227dd2aSEric W. Biederman if (bprm->unsafe & LSM_UNSAFE_PTRACE) { 2419be0554c9SStephen Smalley u32 ptsid = ptrace_parent_sid(); 2420a6f76f23SDavid Howells if (ptsid != 0) { 24216b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 24226b6bc620SStephen Smalley ptsid, new_tsec->sid, 2423a6f76f23SDavid Howells SECCLASS_PROCESS, 2424a6f76f23SDavid Howells PROCESS__PTRACE, NULL); 2425a6f76f23SDavid Howells if (rc) 2426a6f76f23SDavid Howells return -EPERM; 2427a6f76f23SDavid Howells } 2428a6f76f23SDavid Howells } 2429a6f76f23SDavid Howells 2430a6f76f23SDavid Howells /* Clear any possibly unsafe personality bits on exec: */ 2431a6f76f23SDavid Howells bprm->per_clear |= PER_CLEAR_ON_SETID; 2432a6f76f23SDavid Howells 24331da177e4SLinus Torvalds /* Enable secure mode for SIDs transitions unless 24341da177e4SLinus Torvalds the noatsecure permission is granted between 24351da177e4SLinus Torvalds the two SIDs, i.e. ahp returns 0. */ 24366b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 24376b6bc620SStephen Smalley old_tsec->sid, new_tsec->sid, 243862874c3aSKees Cook SECCLASS_PROCESS, PROCESS__NOATSECURE, 243962874c3aSKees Cook NULL); 244062874c3aSKees Cook bprm->secureexec |= !!rc; 24411da177e4SLinus Torvalds } 24421da177e4SLinus Torvalds 244362874c3aSKees Cook return 0; 24441da177e4SLinus Torvalds } 24451da177e4SLinus Torvalds 2446c3c073f8SAl Viro static int match_file(const void *p, struct file *file, unsigned fd) 2447c3c073f8SAl Viro { 2448c3c073f8SAl Viro return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0; 2449c3c073f8SAl Viro } 2450c3c073f8SAl Viro 24511da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */ 2452745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred, 2453745ca247SDavid Howells struct files_struct *files) 24541da177e4SLinus Torvalds { 24551da177e4SLinus Torvalds struct file *file, *devnull = NULL; 2456b20c8122SStephen Smalley struct tty_struct *tty; 245724ec839cSPeter Zijlstra int drop_tty = 0; 2458c3c073f8SAl Viro unsigned n; 24591da177e4SLinus Torvalds 246024ec839cSPeter Zijlstra tty = get_current_tty(); 24611da177e4SLinus Torvalds if (tty) { 24624a510969SPeter Hurley spin_lock(&tty->files_lock); 246337dd0bd0SEric Paris if (!list_empty(&tty->tty_files)) { 2464d996b62aSNick Piggin struct tty_file_private *file_priv; 246537dd0bd0SEric Paris 24661da177e4SLinus Torvalds /* Revalidate access to controlling tty. 246713f8e981SDavid Howells Use file_path_has_perm on the tty path directly 246813f8e981SDavid Howells rather than using file_has_perm, as this particular 246913f8e981SDavid Howells open file may belong to another process and we are 247013f8e981SDavid Howells only interested in the inode-based check here. */ 2471d996b62aSNick Piggin file_priv = list_first_entry(&tty->tty_files, 2472d996b62aSNick Piggin struct tty_file_private, list); 2473d996b62aSNick Piggin file = file_priv->file; 247413f8e981SDavid Howells if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE)) 247524ec839cSPeter Zijlstra drop_tty = 1; 24761da177e4SLinus Torvalds } 24774a510969SPeter Hurley spin_unlock(&tty->files_lock); 2478452a00d2SAlan Cox tty_kref_put(tty); 24791da177e4SLinus Torvalds } 248098a27ba4SEric W. Biederman /* Reset controlling tty. */ 248198a27ba4SEric W. Biederman if (drop_tty) 248298a27ba4SEric W. Biederman no_tty(); 24831da177e4SLinus Torvalds 24841da177e4SLinus Torvalds /* Revalidate access to inherited open files. */ 2485c3c073f8SAl Viro n = iterate_fd(files, 0, match_file, cred); 2486c3c073f8SAl Viro if (!n) /* none found? */ 2487c3c073f8SAl Viro return; 24881da177e4SLinus Torvalds 2489c3c073f8SAl Viro devnull = dentry_open(&selinux_null, O_RDWR, cred); 249045525b26SAl Viro if (IS_ERR(devnull)) 249145525b26SAl Viro devnull = NULL; 2492c3c073f8SAl Viro /* replace all the matching ones with this */ 2493c3c073f8SAl Viro do { 249445525b26SAl Viro replace_fd(n - 1, devnull, 0); 2495c3c073f8SAl Viro } while ((n = iterate_fd(files, n, match_file, cred)) != 0); 249645525b26SAl Viro if (devnull) 2497c3c073f8SAl Viro fput(devnull); 24981da177e4SLinus Torvalds } 24991da177e4SLinus Torvalds 25001da177e4SLinus Torvalds /* 2501a6f76f23SDavid Howells * Prepare a process for imminent new credential changes due to exec 25021da177e4SLinus Torvalds */ 2503a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm) 25041da177e4SLinus Torvalds { 2505a6f76f23SDavid Howells struct task_security_struct *new_tsec; 25061da177e4SLinus Torvalds struct rlimit *rlim, *initrlim; 25071da177e4SLinus Torvalds int rc, i; 25081da177e4SLinus Torvalds 25090c6cfa62SCasey Schaufler new_tsec = selinux_cred(bprm->cred); 2510a6f76f23SDavid Howells if (new_tsec->sid == new_tsec->osid) 25111da177e4SLinus Torvalds return; 25121da177e4SLinus Torvalds 25131da177e4SLinus Torvalds /* Close files for which the new task SID is not authorized. */ 2514a6f76f23SDavid Howells flush_unauthorized_files(bprm->cred, current->files); 25151da177e4SLinus Torvalds 2516a6f76f23SDavid Howells /* Always clear parent death signal on SID transitions. */ 2517a6f76f23SDavid Howells current->pdeath_signal = 0; 2518a6f76f23SDavid Howells 2519a6f76f23SDavid Howells /* Check whether the new SID can inherit resource limits from the old 2520a6f76f23SDavid Howells * SID. If not, reset all soft limits to the lower of the current 2521a6f76f23SDavid Howells * task's hard limit and the init task's soft limit. 2522a6f76f23SDavid Howells * 2523a6f76f23SDavid Howells * Note that the setting of hard limits (even to lower them) can be 2524a6f76f23SDavid Howells * controlled by the setrlimit check. The inclusion of the init task's 2525a6f76f23SDavid Howells * soft limit into the computation is to avoid resetting soft limits 2526a6f76f23SDavid Howells * higher than the default soft limit for cases where the default is 2527a6f76f23SDavid Howells * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK. 2528a6f76f23SDavid Howells */ 25296b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 25306b6bc620SStephen Smalley new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS, 2531a6f76f23SDavid Howells PROCESS__RLIMITINH, NULL); 2532a6f76f23SDavid Howells if (rc) { 2533eb2d55a3SOleg Nesterov /* protect against do_prlimit() */ 2534eb2d55a3SOleg Nesterov task_lock(current); 2535a6f76f23SDavid Howells for (i = 0; i < RLIM_NLIMITS; i++) { 2536a6f76f23SDavid Howells rlim = current->signal->rlim + i; 2537a6f76f23SDavid Howells initrlim = init_task.signal->rlim + i; 2538a6f76f23SDavid Howells rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur); 2539a6f76f23SDavid Howells } 2540eb2d55a3SOleg Nesterov task_unlock(current); 2541baa73d9eSNicolas Pitre if (IS_ENABLED(CONFIG_POSIX_TIMERS)) 2542eb2d55a3SOleg Nesterov update_rlimit_cpu(current, rlimit(RLIMIT_CPU)); 2543a6f76f23SDavid Howells } 2544a6f76f23SDavid Howells } 2545a6f76f23SDavid Howells 2546a6f76f23SDavid Howells /* 2547a6f76f23SDavid Howells * Clean up the process immediately after the installation of new credentials 2548a6f76f23SDavid Howells * due to exec 2549a6f76f23SDavid Howells */ 2550a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm) 2551a6f76f23SDavid Howells { 25520c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(current_cred()); 2553a6f76f23SDavid Howells u32 osid, sid; 2554ddbc7d06SArnd Bergmann int rc; 2555a6f76f23SDavid Howells 2556a6f76f23SDavid Howells osid = tsec->osid; 2557a6f76f23SDavid Howells sid = tsec->sid; 2558a6f76f23SDavid Howells 2559a6f76f23SDavid Howells if (sid == osid) 2560a6f76f23SDavid Howells return; 2561a6f76f23SDavid Howells 2562a6f76f23SDavid Howells /* Check whether the new SID can inherit signal state from the old SID. 2563a6f76f23SDavid Howells * If not, clear itimers to avoid subsequent signal generation and 2564a6f76f23SDavid Howells * flush and unblock signals. 2565a6f76f23SDavid Howells * 2566a6f76f23SDavid Howells * This must occur _after_ the task SID has been updated so that any 2567a6f76f23SDavid Howells * kill done after the flush will be checked against the new SID. 2568a6f76f23SDavid Howells */ 25696b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 25706b6bc620SStephen Smalley osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL); 25711da177e4SLinus Torvalds if (rc) { 2572ddbc7d06SArnd Bergmann clear_itimer(); 2573ddbc7d06SArnd Bergmann 25741da177e4SLinus Torvalds spin_lock_irq(¤t->sighand->siglock); 25759e7c8f8cSOleg Nesterov if (!fatal_signal_pending(current)) { 25769e7c8f8cSOleg Nesterov flush_sigqueue(¤t->pending); 25779e7c8f8cSOleg Nesterov flush_sigqueue(¤t->signal->shared_pending); 25781da177e4SLinus Torvalds flush_signal_handlers(current, 1); 25791da177e4SLinus Torvalds sigemptyset(¤t->blocked); 25809e7c8f8cSOleg Nesterov recalc_sigpending(); 25813bcac026SDavid Howells } 25821da177e4SLinus Torvalds spin_unlock_irq(¤t->sighand->siglock); 25831da177e4SLinus Torvalds } 25841da177e4SLinus Torvalds 2585a6f76f23SDavid Howells /* Wake up the parent if it is waiting so that it can recheck 2586a6f76f23SDavid Howells * wait permission to the new task SID. */ 2587ecd6de3cSOleg Nesterov read_lock(&tasklist_lock); 25880b7570e7SOleg Nesterov __wake_up_parent(current, current->real_parent); 2589ecd6de3cSOleg Nesterov read_unlock(&tasklist_lock); 25901da177e4SLinus Torvalds } 25911da177e4SLinus Torvalds 25921da177e4SLinus Torvalds /* superblock security operations */ 25931da177e4SLinus Torvalds 25941da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb) 25951da177e4SLinus Torvalds { 25961da177e4SLinus Torvalds return superblock_alloc_security(sb); 25971da177e4SLinus Torvalds } 25981da177e4SLinus Torvalds 25991da177e4SLinus Torvalds static void selinux_sb_free_security(struct super_block *sb) 26001da177e4SLinus Torvalds { 26011da177e4SLinus Torvalds superblock_free_security(sb); 26021da177e4SLinus Torvalds } 26031da177e4SLinus Torvalds 260499dbbb59SAl Viro static inline int opt_len(const char *s) 26051da177e4SLinus Torvalds { 260699dbbb59SAl Viro bool open_quote = false; 260799dbbb59SAl Viro int len; 260899dbbb59SAl Viro char c; 26091da177e4SLinus Torvalds 261099dbbb59SAl Viro for (len = 0; (c = s[len]) != '\0'; len++) { 261199dbbb59SAl Viro if (c == '"') 26123528a953SCory Olmo open_quote = !open_quote; 261399dbbb59SAl Viro if (c == ',' && !open_quote) 261499dbbb59SAl Viro break; 26151da177e4SLinus Torvalds } 261699dbbb59SAl Viro return len; 26171da177e4SLinus Torvalds } 26181da177e4SLinus Torvalds 2619204cc0ccSAl Viro static int selinux_sb_eat_lsm_opts(char *options, void **mnt_opts) 26205b400239SAl Viro { 262199dbbb59SAl Viro char *from = options; 262299dbbb59SAl Viro char *to = options; 262399dbbb59SAl Viro bool first = true; 2624fec63753SGen Zhang int rc; 26255b400239SAl Viro 262699dbbb59SAl Viro while (1) { 262799dbbb59SAl Viro int len = opt_len(from); 2628fec63753SGen Zhang int token; 262999dbbb59SAl Viro char *arg = NULL; 263099dbbb59SAl Viro 263199dbbb59SAl Viro token = match_opt_prefix(from, len, &arg); 263299dbbb59SAl Viro 263399dbbb59SAl Viro if (token != Opt_error) { 263499dbbb59SAl Viro char *p, *q; 263599dbbb59SAl Viro 263699dbbb59SAl Viro /* strip quotes */ 263799dbbb59SAl Viro if (arg) { 263899dbbb59SAl Viro for (p = q = arg; p < from + len; p++) { 263999dbbb59SAl Viro char c = *p; 264099dbbb59SAl Viro if (c != '"') 264199dbbb59SAl Viro *q++ = c; 264299dbbb59SAl Viro } 264399dbbb59SAl Viro arg = kmemdup_nul(arg, q - arg, GFP_KERNEL); 2644fec63753SGen Zhang if (!arg) { 2645fec63753SGen Zhang rc = -ENOMEM; 2646fec63753SGen Zhang goto free_opt; 2647fec63753SGen Zhang } 264899dbbb59SAl Viro } 264999dbbb59SAl Viro rc = selinux_add_opt(token, arg, mnt_opts); 265099dbbb59SAl Viro if (unlikely(rc)) { 265199dbbb59SAl Viro kfree(arg); 2652fec63753SGen Zhang goto free_opt; 26531da177e4SLinus Torvalds } 265499dbbb59SAl Viro } else { 265599dbbb59SAl Viro if (!first) { // copy with preceding comma 265699dbbb59SAl Viro from--; 265799dbbb59SAl Viro len++; 265899dbbb59SAl Viro } 265999dbbb59SAl Viro if (to != from) 266099dbbb59SAl Viro memmove(to, from, len); 266199dbbb59SAl Viro to += len; 266299dbbb59SAl Viro first = false; 266399dbbb59SAl Viro } 266499dbbb59SAl Viro if (!from[len]) 266599dbbb59SAl Viro break; 266699dbbb59SAl Viro from += len + 1; 266799dbbb59SAl Viro } 266899dbbb59SAl Viro *to = '\0'; 266999dbbb59SAl Viro return 0; 2670fec63753SGen Zhang 2671fec63753SGen Zhang free_opt: 2672fec63753SGen Zhang if (*mnt_opts) { 2673fec63753SGen Zhang selinux_free_mnt_opts(*mnt_opts); 2674fec63753SGen Zhang *mnt_opts = NULL; 2675fec63753SGen Zhang } 2676fec63753SGen Zhang return rc; 26775b400239SAl Viro } 26781da177e4SLinus Torvalds 2679204cc0ccSAl Viro static int selinux_sb_remount(struct super_block *sb, void *mnt_opts) 2680026eb167SEric Paris { 2681bd323655SAl Viro struct selinux_mnt_opts *opts = mnt_opts; 2682026eb167SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 2683bd323655SAl Viro u32 sid; 2684bd323655SAl Viro int rc; 2685026eb167SEric Paris 2686026eb167SEric Paris if (!(sbsec->flags & SE_SBINITIALIZED)) 2687026eb167SEric Paris return 0; 2688026eb167SEric Paris 2689204cc0ccSAl Viro if (!opts) 2690026eb167SEric Paris return 0; 2691026eb167SEric Paris 2692bd323655SAl Viro if (opts->fscontext) { 2693bd323655SAl Viro rc = parse_sid(sb, opts->fscontext, &sid); 2694026eb167SEric Paris if (rc) 2695c039bc3cSAl Viro return rc; 2696026eb167SEric Paris if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid)) 2697026eb167SEric Paris goto out_bad_option; 2698bd323655SAl Viro } 2699bd323655SAl Viro if (opts->context) { 2700bd323655SAl Viro rc = parse_sid(sb, opts->context, &sid); 2701bd323655SAl Viro if (rc) 2702bd323655SAl Viro return rc; 2703026eb167SEric Paris if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid)) 2704026eb167SEric Paris goto out_bad_option; 2705bd323655SAl Viro } 2706bd323655SAl Viro if (opts->rootcontext) { 2707026eb167SEric Paris struct inode_security_struct *root_isec; 270883da53c5SAndreas Gruenbacher root_isec = backing_inode_security(sb->s_root); 2709bd323655SAl Viro rc = parse_sid(sb, opts->rootcontext, &sid); 2710bd323655SAl Viro if (rc) 2711bd323655SAl Viro return rc; 2712026eb167SEric Paris if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid)) 2713026eb167SEric Paris goto out_bad_option; 2714026eb167SEric Paris } 2715bd323655SAl Viro if (opts->defcontext) { 2716bd323655SAl Viro rc = parse_sid(sb, opts->defcontext, &sid); 2717bd323655SAl Viro if (rc) 2718bd323655SAl Viro return rc; 2719026eb167SEric Paris if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid)) 2720026eb167SEric Paris goto out_bad_option; 2721026eb167SEric Paris } 2722c039bc3cSAl Viro return 0; 2723026eb167SEric Paris 2724026eb167SEric Paris out_bad_option: 2725c103a91eSpeter enderborg pr_warn("SELinux: unable to change security options " 272629b1deb2SLinus Torvalds "during remount (dev %s, type=%s)\n", sb->s_id, 272729b1deb2SLinus Torvalds sb->s_type->name); 2728c039bc3cSAl Viro return -EINVAL; 2729026eb167SEric Paris } 2730026eb167SEric Paris 2731a10d7c22SAl Viro static int selinux_sb_kern_mount(struct super_block *sb) 27321da177e4SLinus Torvalds { 273388e67f3bSDavid Howells const struct cred *cred = current_cred(); 27342bf49690SThomas Liu struct common_audit_data ad; 273574192246SJames Morris 273650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2737a269434dSEric Paris ad.u.dentry = sb->s_root; 273888e67f3bSDavid Howells return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad); 27391da177e4SLinus Torvalds } 27401da177e4SLinus Torvalds 2741726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry) 27421da177e4SLinus Torvalds { 274388e67f3bSDavid Howells const struct cred *cred = current_cred(); 27442bf49690SThomas Liu struct common_audit_data ad; 27451da177e4SLinus Torvalds 274650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2747a269434dSEric Paris ad.u.dentry = dentry->d_sb->s_root; 274888e67f3bSDavid Howells return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad); 27491da177e4SLinus Torvalds } 27501da177e4SLinus Torvalds 2751808d4e3cSAl Viro static int selinux_mount(const char *dev_name, 27528a04c43bSAl Viro const struct path *path, 2753808d4e3cSAl Viro const char *type, 27541da177e4SLinus Torvalds unsigned long flags, 27551da177e4SLinus Torvalds void *data) 27561da177e4SLinus Torvalds { 275788e67f3bSDavid Howells const struct cred *cred = current_cred(); 27581da177e4SLinus Torvalds 27591da177e4SLinus Torvalds if (flags & MS_REMOUNT) 2760d8c9584eSAl Viro return superblock_has_perm(cred, path->dentry->d_sb, 27611da177e4SLinus Torvalds FILESYSTEM__REMOUNT, NULL); 27621da177e4SLinus Torvalds else 27632875fa00SEric Paris return path_has_perm(cred, path, FILE__MOUNTON); 27641da177e4SLinus Torvalds } 27651da177e4SLinus Torvalds 27661da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags) 27671da177e4SLinus Torvalds { 276888e67f3bSDavid Howells const struct cred *cred = current_cred(); 27691da177e4SLinus Torvalds 277088e67f3bSDavid Howells return superblock_has_perm(cred, mnt->mnt_sb, 27711da177e4SLinus Torvalds FILESYSTEM__UNMOUNT, NULL); 27721da177e4SLinus Torvalds } 27731da177e4SLinus Torvalds 27740b52075eSAl Viro static int selinux_fs_context_dup(struct fs_context *fc, 27750b52075eSAl Viro struct fs_context *src_fc) 27760b52075eSAl Viro { 27770b52075eSAl Viro const struct selinux_mnt_opts *src = src_fc->security; 27780b52075eSAl Viro struct selinux_mnt_opts *opts; 27790b52075eSAl Viro 27800b52075eSAl Viro if (!src) 27810b52075eSAl Viro return 0; 27820b52075eSAl Viro 27830b52075eSAl Viro fc->security = kzalloc(sizeof(struct selinux_mnt_opts), GFP_KERNEL); 27840b52075eSAl Viro if (!fc->security) 27850b52075eSAl Viro return -ENOMEM; 27860b52075eSAl Viro 27870b52075eSAl Viro opts = fc->security; 27880b52075eSAl Viro 27890b52075eSAl Viro if (src->fscontext) { 27900b52075eSAl Viro opts->fscontext = kstrdup(src->fscontext, GFP_KERNEL); 27910b52075eSAl Viro if (!opts->fscontext) 27920b52075eSAl Viro return -ENOMEM; 27930b52075eSAl Viro } 27940b52075eSAl Viro if (src->context) { 27950b52075eSAl Viro opts->context = kstrdup(src->context, GFP_KERNEL); 27960b52075eSAl Viro if (!opts->context) 27970b52075eSAl Viro return -ENOMEM; 27980b52075eSAl Viro } 27990b52075eSAl Viro if (src->rootcontext) { 28000b52075eSAl Viro opts->rootcontext = kstrdup(src->rootcontext, GFP_KERNEL); 28010b52075eSAl Viro if (!opts->rootcontext) 28020b52075eSAl Viro return -ENOMEM; 28030b52075eSAl Viro } 28040b52075eSAl Viro if (src->defcontext) { 28050b52075eSAl Viro opts->defcontext = kstrdup(src->defcontext, GFP_KERNEL); 28060b52075eSAl Viro if (!opts->defcontext) 28070b52075eSAl Viro return -ENOMEM; 28080b52075eSAl Viro } 28090b52075eSAl Viro return 0; 28100b52075eSAl Viro } 28110b52075eSAl Viro 2812442155c1SDavid Howells static const struct fs_parameter_spec selinux_param_specs[] = { 2813442155c1SDavid Howells fsparam_string(CONTEXT_STR, Opt_context), 2814442155c1SDavid Howells fsparam_string(DEFCONTEXT_STR, Opt_defcontext), 2815442155c1SDavid Howells fsparam_string(FSCONTEXT_STR, Opt_fscontext), 2816442155c1SDavid Howells fsparam_string(ROOTCONTEXT_STR, Opt_rootcontext), 2817442155c1SDavid Howells fsparam_flag (SECLABEL_STR, Opt_seclabel), 2818442155c1SDavid Howells {} 2819442155c1SDavid Howells }; 2820442155c1SDavid Howells 2821442155c1SDavid Howells static const struct fs_parameter_description selinux_fs_parameters = { 2822442155c1SDavid Howells .name = "SELinux", 2823442155c1SDavid Howells .specs = selinux_param_specs, 2824442155c1SDavid Howells }; 2825442155c1SDavid Howells 2826442155c1SDavid Howells static int selinux_fs_context_parse_param(struct fs_context *fc, 2827442155c1SDavid Howells struct fs_parameter *param) 2828442155c1SDavid Howells { 2829442155c1SDavid Howells struct fs_parse_result result; 2830442155c1SDavid Howells int opt, rc; 2831442155c1SDavid Howells 2832442155c1SDavid Howells opt = fs_parse(fc, &selinux_fs_parameters, param, &result); 2833442155c1SDavid Howells if (opt < 0) 2834442155c1SDavid Howells return opt; 2835442155c1SDavid Howells 2836442155c1SDavid Howells rc = selinux_add_opt(opt, param->string, &fc->security); 2837442155c1SDavid Howells if (!rc) { 2838442155c1SDavid Howells param->string = NULL; 2839442155c1SDavid Howells rc = 1; 2840442155c1SDavid Howells } 2841442155c1SDavid Howells return rc; 2842442155c1SDavid Howells } 2843442155c1SDavid Howells 28441da177e4SLinus Torvalds /* inode security operations */ 28451da177e4SLinus Torvalds 28461da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode) 28471da177e4SLinus Torvalds { 28481da177e4SLinus Torvalds return inode_alloc_security(inode); 28491da177e4SLinus Torvalds } 28501da177e4SLinus Torvalds 28511da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode) 28521da177e4SLinus Torvalds { 28531da177e4SLinus Torvalds inode_free_security(inode); 28541da177e4SLinus Torvalds } 28551da177e4SLinus Torvalds 2856d47be3dfSDavid Quigley static int selinux_dentry_init_security(struct dentry *dentry, int mode, 28574f3ccd76SAl Viro const struct qstr *name, void **ctx, 2858d47be3dfSDavid Quigley u32 *ctxlen) 2859d47be3dfSDavid Quigley { 2860d47be3dfSDavid Quigley u32 newsid; 2861d47be3dfSDavid Quigley int rc; 2862d47be3dfSDavid Quigley 28630c6cfa62SCasey Schaufler rc = selinux_determine_inode_label(selinux_cred(current_cred()), 2864c957f6dfSVivek Goyal d_inode(dentry->d_parent), name, 2865d47be3dfSDavid Quigley inode_mode_to_security_class(mode), 2866d47be3dfSDavid Quigley &newsid); 2867c3c188b2SDavid Howells if (rc) 2868d47be3dfSDavid Quigley return rc; 2869d47be3dfSDavid Quigley 2870aa8e712cSStephen Smalley return security_sid_to_context(&selinux_state, newsid, (char **)ctx, 2871aa8e712cSStephen Smalley ctxlen); 2872d47be3dfSDavid Quigley } 2873d47be3dfSDavid Quigley 2874a518b0a5SVivek Goyal static int selinux_dentry_create_files_as(struct dentry *dentry, int mode, 2875a518b0a5SVivek Goyal struct qstr *name, 2876a518b0a5SVivek Goyal const struct cred *old, 2877a518b0a5SVivek Goyal struct cred *new) 2878a518b0a5SVivek Goyal { 2879a518b0a5SVivek Goyal u32 newsid; 2880a518b0a5SVivek Goyal int rc; 2881a518b0a5SVivek Goyal struct task_security_struct *tsec; 2882a518b0a5SVivek Goyal 28830c6cfa62SCasey Schaufler rc = selinux_determine_inode_label(selinux_cred(old), 2884a518b0a5SVivek Goyal d_inode(dentry->d_parent), name, 2885a518b0a5SVivek Goyal inode_mode_to_security_class(mode), 2886a518b0a5SVivek Goyal &newsid); 2887a518b0a5SVivek Goyal if (rc) 2888a518b0a5SVivek Goyal return rc; 2889a518b0a5SVivek Goyal 28900c6cfa62SCasey Schaufler tsec = selinux_cred(new); 2891a518b0a5SVivek Goyal tsec->create_sid = newsid; 2892a518b0a5SVivek Goyal return 0; 2893a518b0a5SVivek Goyal } 2894a518b0a5SVivek Goyal 28955e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir, 28969548906bSTetsuo Handa const struct qstr *qstr, 28979548906bSTetsuo Handa const char **name, 28982a7dba39SEric Paris void **value, size_t *len) 28995e41ff9eSStephen Smalley { 29000c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(current_cred()); 29015e41ff9eSStephen Smalley struct superblock_security_struct *sbsec; 2902c0d4f464SCorentin LABBE u32 newsid, clen; 29035e41ff9eSStephen Smalley int rc; 29049548906bSTetsuo Handa char *context; 29055e41ff9eSStephen Smalley 29065e41ff9eSStephen Smalley sbsec = dir->i_sb->s_security; 29075e41ff9eSStephen Smalley 29085e41ff9eSStephen Smalley newsid = tsec->create_sid; 2909275bb41eSDavid Howells 2910210a2928SYang Guo rc = selinux_determine_inode_label(tsec, dir, qstr, 29115e41ff9eSStephen Smalley inode_mode_to_security_class(inode->i_mode), 2912c3c188b2SDavid Howells &newsid); 2913c3c188b2SDavid Howells if (rc) 29145e41ff9eSStephen Smalley return rc; 29155e41ff9eSStephen Smalley 2916296fddf7SEric Paris /* Possibly defer initialization to selinux_complete_init. */ 29170d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 291880788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 2919296fddf7SEric Paris isec->sclass = inode_mode_to_security_class(inode->i_mode); 2920296fddf7SEric Paris isec->sid = newsid; 29216f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 2922296fddf7SEric Paris } 29235e41ff9eSStephen Smalley 2924aa8e712cSStephen Smalley if (!selinux_state.initialized || !(sbsec->flags & SBLABEL_MNT)) 292525a74f3bSStephen Smalley return -EOPNOTSUPP; 292625a74f3bSStephen Smalley 29279548906bSTetsuo Handa if (name) 29289548906bSTetsuo Handa *name = XATTR_SELINUX_SUFFIX; 29295e41ff9eSStephen Smalley 2930570bc1c2SStephen Smalley if (value && len) { 2931aa8e712cSStephen Smalley rc = security_sid_to_context_force(&selinux_state, newsid, 2932aa8e712cSStephen Smalley &context, &clen); 29339548906bSTetsuo Handa if (rc) 29345e41ff9eSStephen Smalley return rc; 29355e41ff9eSStephen Smalley *value = context; 2936570bc1c2SStephen Smalley *len = clen; 2937570bc1c2SStephen Smalley } 29385e41ff9eSStephen Smalley 29395e41ff9eSStephen Smalley return 0; 29405e41ff9eSStephen Smalley } 29415e41ff9eSStephen Smalley 29424acdaf27SAl Viro static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode) 29431da177e4SLinus Torvalds { 29441da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_FILE); 29451da177e4SLinus Torvalds } 29461da177e4SLinus Torvalds 29471da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry) 29481da177e4SLinus Torvalds { 29491da177e4SLinus Torvalds return may_link(dir, old_dentry, MAY_LINK); 29501da177e4SLinus Torvalds } 29511da177e4SLinus Torvalds 29521da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry) 29531da177e4SLinus Torvalds { 29541da177e4SLinus Torvalds return may_link(dir, dentry, MAY_UNLINK); 29551da177e4SLinus Torvalds } 29561da177e4SLinus Torvalds 29571da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name) 29581da177e4SLinus Torvalds { 29591da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_LNK_FILE); 29601da177e4SLinus Torvalds } 29611da177e4SLinus Torvalds 296218bb1db3SAl Viro static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask) 29631da177e4SLinus Torvalds { 29641da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_DIR); 29651da177e4SLinus Torvalds } 29661da177e4SLinus Torvalds 29671da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry) 29681da177e4SLinus Torvalds { 29691da177e4SLinus Torvalds return may_link(dir, dentry, MAY_RMDIR); 29701da177e4SLinus Torvalds } 29711da177e4SLinus Torvalds 29721a67aafbSAl Viro static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev) 29731da177e4SLinus Torvalds { 29741da177e4SLinus Torvalds return may_create(dir, dentry, inode_mode_to_security_class(mode)); 29751da177e4SLinus Torvalds } 29761da177e4SLinus Torvalds 29771da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry, 29781da177e4SLinus Torvalds struct inode *new_inode, struct dentry *new_dentry) 29791da177e4SLinus Torvalds { 29801da177e4SLinus Torvalds return may_rename(old_inode, old_dentry, new_inode, new_dentry); 29811da177e4SLinus Torvalds } 29821da177e4SLinus Torvalds 29831da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry) 29841da177e4SLinus Torvalds { 298588e67f3bSDavid Howells const struct cred *cred = current_cred(); 298688e67f3bSDavid Howells 29872875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__READ); 29881da177e4SLinus Torvalds } 29891da177e4SLinus Torvalds 2990bda0be7aSNeilBrown static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode, 2991bda0be7aSNeilBrown bool rcu) 29921da177e4SLinus Torvalds { 299388e67f3bSDavid Howells const struct cred *cred = current_cred(); 2994bda0be7aSNeilBrown struct common_audit_data ad; 2995bda0be7aSNeilBrown struct inode_security_struct *isec; 2996bda0be7aSNeilBrown u32 sid; 29971da177e4SLinus Torvalds 2998bda0be7aSNeilBrown validate_creds(cred); 2999bda0be7aSNeilBrown 3000bda0be7aSNeilBrown ad.type = LSM_AUDIT_DATA_DENTRY; 3001bda0be7aSNeilBrown ad.u.dentry = dentry; 3002bda0be7aSNeilBrown sid = cred_sid(cred); 30035d226df4SAndreas Gruenbacher isec = inode_security_rcu(inode, rcu); 30045d226df4SAndreas Gruenbacher if (IS_ERR(isec)) 30055d226df4SAndreas Gruenbacher return PTR_ERR(isec); 3006bda0be7aSNeilBrown 30071a37079cSStephen Smalley return avc_has_perm_flags(&selinux_state, 30081a37079cSStephen Smalley sid, isec->sid, isec->sclass, FILE__READ, &ad, 30091a37079cSStephen Smalley rcu ? MAY_NOT_BLOCK : 0); 30101da177e4SLinus Torvalds } 30111da177e4SLinus Torvalds 3012d4cf970dSEric Paris static noinline int audit_inode_permission(struct inode *inode, 3013d4cf970dSEric Paris u32 perms, u32 audited, u32 denied, 30140188d5c0SStephen Smalley int result) 3015d4cf970dSEric Paris { 3016d4cf970dSEric Paris struct common_audit_data ad; 301780788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 3018d4cf970dSEric Paris int rc; 3019d4cf970dSEric Paris 302050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_INODE; 3021d4cf970dSEric Paris ad.u.inode = inode; 3022d4cf970dSEric Paris 30236b6bc620SStephen Smalley rc = slow_avc_audit(&selinux_state, 30246b6bc620SStephen Smalley current_sid(), isec->sid, isec->sclass, perms, 30250188d5c0SStephen Smalley audited, denied, result, &ad); 3026d4cf970dSEric Paris if (rc) 3027d4cf970dSEric Paris return rc; 3028d4cf970dSEric Paris return 0; 3029d4cf970dSEric Paris } 3030d4cf970dSEric Paris 3031e74f71ebSAl Viro static int selinux_inode_permission(struct inode *inode, int mask) 30321da177e4SLinus Torvalds { 303388e67f3bSDavid Howells const struct cred *cred = current_cred(); 3034b782e0a6SEric Paris u32 perms; 3035b782e0a6SEric Paris bool from_access; 30365298d0b9SStephen Smalley bool no_block = mask & MAY_NOT_BLOCK; 30372e334057SEric Paris struct inode_security_struct *isec; 30382e334057SEric Paris u32 sid; 30392e334057SEric Paris struct av_decision avd; 30402e334057SEric Paris int rc, rc2; 30412e334057SEric Paris u32 audited, denied; 30421da177e4SLinus Torvalds 3043b782e0a6SEric Paris from_access = mask & MAY_ACCESS; 3044d09ca739SEric Paris mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND); 3045d09ca739SEric Paris 30461da177e4SLinus Torvalds /* No permission to check. Existence test. */ 3047b782e0a6SEric Paris if (!mask) 30481da177e4SLinus Torvalds return 0; 30491da177e4SLinus Torvalds 30502e334057SEric Paris validate_creds(cred); 3051b782e0a6SEric Paris 30522e334057SEric Paris if (unlikely(IS_PRIVATE(inode))) 30532e334057SEric Paris return 0; 3054b782e0a6SEric Paris 3055b782e0a6SEric Paris perms = file_mask_to_av(inode->i_mode, mask); 3056b782e0a6SEric Paris 30572e334057SEric Paris sid = cred_sid(cred); 30585298d0b9SStephen Smalley isec = inode_security_rcu(inode, no_block); 30595d226df4SAndreas Gruenbacher if (IS_ERR(isec)) 30605d226df4SAndreas Gruenbacher return PTR_ERR(isec); 30612e334057SEric Paris 30626b6bc620SStephen Smalley rc = avc_has_perm_noaudit(&selinux_state, 30633a28cff3SStephen Smalley sid, isec->sid, isec->sclass, perms, 30645298d0b9SStephen Smalley no_block ? AVC_NONBLOCKING : 0, 30653a28cff3SStephen Smalley &avd); 30662e334057SEric Paris audited = avc_audit_required(perms, &avd, rc, 30672e334057SEric Paris from_access ? FILE__AUDIT_ACCESS : 0, 30682e334057SEric Paris &denied); 30692e334057SEric Paris if (likely(!audited)) 30702e334057SEric Paris return rc; 30712e334057SEric Paris 30720188d5c0SStephen Smalley /* fall back to ref-walk if we have to generate audit */ 30735298d0b9SStephen Smalley if (no_block) 30740188d5c0SStephen Smalley return -ECHILD; 30750188d5c0SStephen Smalley 30760188d5c0SStephen Smalley rc2 = audit_inode_permission(inode, perms, audited, denied, rc); 30772e334057SEric Paris if (rc2) 30782e334057SEric Paris return rc2; 30792e334057SEric Paris return rc; 30801da177e4SLinus Torvalds } 30811da177e4SLinus Torvalds 30821da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr) 30831da177e4SLinus Torvalds { 308488e67f3bSDavid Howells const struct cred *cred = current_cred(); 3085ccb54478SStephen Smalley struct inode *inode = d_backing_inode(dentry); 3086bc6a6008SAmerigo Wang unsigned int ia_valid = iattr->ia_valid; 308795dbf739SEric Paris __u32 av = FILE__WRITE; 30881da177e4SLinus Torvalds 3089bc6a6008SAmerigo Wang /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */ 3090bc6a6008SAmerigo Wang if (ia_valid & ATTR_FORCE) { 3091bc6a6008SAmerigo Wang ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE | 3092bc6a6008SAmerigo Wang ATTR_FORCE); 3093bc6a6008SAmerigo Wang if (!ia_valid) 30941da177e4SLinus Torvalds return 0; 3095bc6a6008SAmerigo Wang } 30961da177e4SLinus Torvalds 3097bc6a6008SAmerigo Wang if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID | 3098bc6a6008SAmerigo Wang ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET)) 30992875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__SETATTR); 31001da177e4SLinus Torvalds 3101aa8e712cSStephen Smalley if (selinux_policycap_openperm() && 3102ccb54478SStephen Smalley inode->i_sb->s_magic != SOCKFS_MAGIC && 3103ccb54478SStephen Smalley (ia_valid & ATTR_SIZE) && 3104ccb54478SStephen Smalley !(ia_valid & ATTR_FILE)) 310595dbf739SEric Paris av |= FILE__OPEN; 310695dbf739SEric Paris 310795dbf739SEric Paris return dentry_has_perm(cred, dentry, av); 31081da177e4SLinus Torvalds } 31091da177e4SLinus Torvalds 31103f7036a0SAl Viro static int selinux_inode_getattr(const struct path *path) 31111da177e4SLinus Torvalds { 31123f7036a0SAl Viro return path_has_perm(current_cred(), path, FILE__GETATTR); 31131da177e4SLinus Torvalds } 31141da177e4SLinus Torvalds 3115db59000aSStephen Smalley static bool has_cap_mac_admin(bool audit) 3116db59000aSStephen Smalley { 3117db59000aSStephen Smalley const struct cred *cred = current_cred(); 3118c1a85a00SMicah Morton unsigned int opts = audit ? CAP_OPT_NONE : CAP_OPT_NOAUDIT; 3119db59000aSStephen Smalley 3120c1a85a00SMicah Morton if (cap_capable(cred, &init_user_ns, CAP_MAC_ADMIN, opts)) 3121db59000aSStephen Smalley return false; 3122c1a85a00SMicah Morton if (cred_has_capability(cred, CAP_MAC_ADMIN, opts, true)) 3123db59000aSStephen Smalley return false; 3124db59000aSStephen Smalley return true; 3125db59000aSStephen Smalley } 3126db59000aSStephen Smalley 31278f0cfa52SDavid Howells static int selinux_inode_setxattr(struct dentry *dentry, const char *name, 31288f0cfa52SDavid Howells const void *value, size_t size, int flags) 31291da177e4SLinus Torvalds { 3130c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 313120cdef8dSPaul Moore struct inode_security_struct *isec; 31321da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 31332bf49690SThomas Liu struct common_audit_data ad; 3134275bb41eSDavid Howells u32 newsid, sid = current_sid(); 31351da177e4SLinus Torvalds int rc = 0; 31361da177e4SLinus Torvalds 31376b240306SEric W. Biederman if (strcmp(name, XATTR_NAME_SELINUX)) { 31386b240306SEric W. Biederman rc = cap_inode_setxattr(dentry, name, value, size, flags); 31396b240306SEric W. Biederman if (rc) 31406b240306SEric W. Biederman return rc; 31416b240306SEric W. Biederman 31426b240306SEric W. Biederman /* Not an attribute we recognize, so just check the 31436b240306SEric W. Biederman ordinary setattr permission. */ 31446b240306SEric W. Biederman return dentry_has_perm(current_cred(), dentry, FILE__SETATTR); 31456b240306SEric W. Biederman } 31461da177e4SLinus Torvalds 31473e3e24b4SJonathan Lebon if (!selinux_state.initialized) 31483e3e24b4SJonathan Lebon return (inode_owner_or_capable(inode) ? 0 : -EPERM); 31493e3e24b4SJonathan Lebon 31501da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 315112f348b9SEric Paris if (!(sbsec->flags & SBLABEL_MNT)) 31521da177e4SLinus Torvalds return -EOPNOTSUPP; 31531da177e4SLinus Torvalds 31542e149670SSerge E. Hallyn if (!inode_owner_or_capable(inode)) 31551da177e4SLinus Torvalds return -EPERM; 31561da177e4SLinus Torvalds 315750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 3158a269434dSEric Paris ad.u.dentry = dentry; 31591da177e4SLinus Torvalds 316020cdef8dSPaul Moore isec = backing_inode_security(dentry); 31616b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 31626b6bc620SStephen Smalley sid, isec->sid, isec->sclass, 31631da177e4SLinus Torvalds FILE__RELABELFROM, &ad); 31641da177e4SLinus Torvalds if (rc) 31651da177e4SLinus Torvalds return rc; 31661da177e4SLinus Torvalds 3167aa8e712cSStephen Smalley rc = security_context_to_sid(&selinux_state, value, size, &newsid, 3168aa8e712cSStephen Smalley GFP_KERNEL); 316912b29f34SStephen Smalley if (rc == -EINVAL) { 3170db59000aSStephen Smalley if (!has_cap_mac_admin(true)) { 3171d6ea83ecSEric Paris struct audit_buffer *ab; 3172d6ea83ecSEric Paris size_t audit_size; 3173d6ea83ecSEric Paris 3174d6ea83ecSEric Paris /* We strip a nul only if it is at the end, otherwise the 3175d6ea83ecSEric Paris * context contains a nul and we should audit that */ 3176e3fea3f7SAl Viro if (value) { 3177add24372SColin Ian King const char *str = value; 3178add24372SColin Ian King 3179d6ea83ecSEric Paris if (str[size - 1] == '\0') 3180d6ea83ecSEric Paris audit_size = size - 1; 3181d6ea83ecSEric Paris else 3182d6ea83ecSEric Paris audit_size = size; 3183e3fea3f7SAl Viro } else { 3184e3fea3f7SAl Viro audit_size = 0; 3185e3fea3f7SAl Viro } 3186cdfb6b34SRichard Guy Briggs ab = audit_log_start(audit_context(), 3187cdfb6b34SRichard Guy Briggs GFP_ATOMIC, AUDIT_SELINUX_ERR); 3188d6ea83ecSEric Paris audit_log_format(ab, "op=setxattr invalid_context="); 3189d6ea83ecSEric Paris audit_log_n_untrustedstring(ab, value, audit_size); 3190d6ea83ecSEric Paris audit_log_end(ab); 3191d6ea83ecSEric Paris 319212b29f34SStephen Smalley return rc; 3193d6ea83ecSEric Paris } 3194aa8e712cSStephen Smalley rc = security_context_to_sid_force(&selinux_state, value, 3195aa8e712cSStephen Smalley size, &newsid); 319612b29f34SStephen Smalley } 31971da177e4SLinus Torvalds if (rc) 31981da177e4SLinus Torvalds return rc; 31991da177e4SLinus Torvalds 32006b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 32016b6bc620SStephen Smalley sid, newsid, isec->sclass, 32021da177e4SLinus Torvalds FILE__RELABELTO, &ad); 32031da177e4SLinus Torvalds if (rc) 32041da177e4SLinus Torvalds return rc; 32051da177e4SLinus Torvalds 3206aa8e712cSStephen Smalley rc = security_validate_transition(&selinux_state, isec->sid, newsid, 3207aa8e712cSStephen Smalley sid, isec->sclass); 32081da177e4SLinus Torvalds if (rc) 32091da177e4SLinus Torvalds return rc; 32101da177e4SLinus Torvalds 32116b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 32126b6bc620SStephen Smalley newsid, 32131da177e4SLinus Torvalds sbsec->sid, 32141da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 32151da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, 32161da177e4SLinus Torvalds &ad); 32171da177e4SLinus Torvalds } 32181da177e4SLinus Torvalds 32198f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name, 32208f0cfa52SDavid Howells const void *value, size_t size, 32218f0cfa52SDavid Howells int flags) 32221da177e4SLinus Torvalds { 3223c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 322420cdef8dSPaul Moore struct inode_security_struct *isec; 32251da177e4SLinus Torvalds u32 newsid; 32261da177e4SLinus Torvalds int rc; 32271da177e4SLinus Torvalds 32281da177e4SLinus Torvalds if (strcmp(name, XATTR_NAME_SELINUX)) { 32291da177e4SLinus Torvalds /* Not an attribute we recognize, so nothing to do. */ 32301da177e4SLinus Torvalds return; 32311da177e4SLinus Torvalds } 32321da177e4SLinus Torvalds 32333e3e24b4SJonathan Lebon if (!selinux_state.initialized) { 32343e3e24b4SJonathan Lebon /* If we haven't even been initialized, then we can't validate 32353e3e24b4SJonathan Lebon * against a policy, so leave the label as invalid. It may 32363e3e24b4SJonathan Lebon * resolve to a valid label on the next revalidation try if 32373e3e24b4SJonathan Lebon * we've since initialized. 32383e3e24b4SJonathan Lebon */ 32393e3e24b4SJonathan Lebon return; 32403e3e24b4SJonathan Lebon } 32413e3e24b4SJonathan Lebon 3242aa8e712cSStephen Smalley rc = security_context_to_sid_force(&selinux_state, value, size, 3243aa8e712cSStephen Smalley &newsid); 32441da177e4SLinus Torvalds if (rc) { 3245c103a91eSpeter enderborg pr_err("SELinux: unable to map context to SID" 324612b29f34SStephen Smalley "for (%s, %lu), rc=%d\n", 324712b29f34SStephen Smalley inode->i_sb->s_id, inode->i_ino, -rc); 32481da177e4SLinus Torvalds return; 32491da177e4SLinus Torvalds } 32501da177e4SLinus Torvalds 325120cdef8dSPaul Moore isec = backing_inode_security(dentry); 32529287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 3253aa9c2669SDavid Quigley isec->sclass = inode_mode_to_security_class(inode->i_mode); 32541da177e4SLinus Torvalds isec->sid = newsid; 32556f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 32569287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 3257aa9c2669SDavid Quigley 32581da177e4SLinus Torvalds return; 32591da177e4SLinus Torvalds } 32601da177e4SLinus Torvalds 32618f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name) 32621da177e4SLinus Torvalds { 326388e67f3bSDavid Howells const struct cred *cred = current_cred(); 326488e67f3bSDavid Howells 32652875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__GETATTR); 32661da177e4SLinus Torvalds } 32671da177e4SLinus Torvalds 32681da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry) 32691da177e4SLinus Torvalds { 327088e67f3bSDavid Howells const struct cred *cred = current_cred(); 327188e67f3bSDavid Howells 32722875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__GETATTR); 32731da177e4SLinus Torvalds } 32741da177e4SLinus Torvalds 32758f0cfa52SDavid Howells static int selinux_inode_removexattr(struct dentry *dentry, const char *name) 32761da177e4SLinus Torvalds { 32776b240306SEric W. Biederman if (strcmp(name, XATTR_NAME_SELINUX)) { 32786b240306SEric W. Biederman int rc = cap_inode_removexattr(dentry, name); 32796b240306SEric W. Biederman if (rc) 32806b240306SEric W. Biederman return rc; 32816b240306SEric W. Biederman 32826b240306SEric W. Biederman /* Not an attribute we recognize, so just check the 32836b240306SEric W. Biederman ordinary setattr permission. */ 32846b240306SEric W. Biederman return dentry_has_perm(current_cred(), dentry, FILE__SETATTR); 32856b240306SEric W. Biederman } 32861da177e4SLinus Torvalds 32871da177e4SLinus Torvalds /* No one is allowed to remove a SELinux security label. 32881da177e4SLinus Torvalds You can change the label, but all data must be labeled. */ 32891da177e4SLinus Torvalds return -EACCES; 32901da177e4SLinus Torvalds } 32911da177e4SLinus Torvalds 3292ac5656d8SAaron Goidel static int selinux_path_notify(const struct path *path, u64 mask, 3293ac5656d8SAaron Goidel unsigned int obj_type) 3294ac5656d8SAaron Goidel { 3295ac5656d8SAaron Goidel int ret; 3296ac5656d8SAaron Goidel u32 perm; 3297ac5656d8SAaron Goidel 3298ac5656d8SAaron Goidel struct common_audit_data ad; 3299ac5656d8SAaron Goidel 3300ac5656d8SAaron Goidel ad.type = LSM_AUDIT_DATA_PATH; 3301ac5656d8SAaron Goidel ad.u.path = *path; 3302ac5656d8SAaron Goidel 3303ac5656d8SAaron Goidel /* 3304ac5656d8SAaron Goidel * Set permission needed based on the type of mark being set. 3305ac5656d8SAaron Goidel * Performs an additional check for sb watches. 3306ac5656d8SAaron Goidel */ 3307ac5656d8SAaron Goidel switch (obj_type) { 3308ac5656d8SAaron Goidel case FSNOTIFY_OBJ_TYPE_VFSMOUNT: 3309ac5656d8SAaron Goidel perm = FILE__WATCH_MOUNT; 3310ac5656d8SAaron Goidel break; 3311ac5656d8SAaron Goidel case FSNOTIFY_OBJ_TYPE_SB: 3312ac5656d8SAaron Goidel perm = FILE__WATCH_SB; 3313ac5656d8SAaron Goidel ret = superblock_has_perm(current_cred(), path->dentry->d_sb, 3314ac5656d8SAaron Goidel FILESYSTEM__WATCH, &ad); 3315ac5656d8SAaron Goidel if (ret) 3316ac5656d8SAaron Goidel return ret; 3317ac5656d8SAaron Goidel break; 3318ac5656d8SAaron Goidel case FSNOTIFY_OBJ_TYPE_INODE: 3319ac5656d8SAaron Goidel perm = FILE__WATCH; 3320ac5656d8SAaron Goidel break; 3321ac5656d8SAaron Goidel default: 3322ac5656d8SAaron Goidel return -EINVAL; 3323ac5656d8SAaron Goidel } 3324ac5656d8SAaron Goidel 3325ac5656d8SAaron Goidel /* blocking watches require the file:watch_with_perm permission */ 3326ac5656d8SAaron Goidel if (mask & (ALL_FSNOTIFY_PERM_EVENTS)) 3327ac5656d8SAaron Goidel perm |= FILE__WATCH_WITH_PERM; 3328ac5656d8SAaron Goidel 3329ac5656d8SAaron Goidel /* watches on read-like events need the file:watch_reads permission */ 3330ac5656d8SAaron Goidel if (mask & (FS_ACCESS | FS_ACCESS_PERM | FS_CLOSE_NOWRITE)) 3331ac5656d8SAaron Goidel perm |= FILE__WATCH_READS; 3332ac5656d8SAaron Goidel 3333ac5656d8SAaron Goidel return path_has_perm(current_cred(), path, perm); 3334ac5656d8SAaron Goidel } 3335ac5656d8SAaron Goidel 3336d381d8a9SJames Morris /* 3337abc69bb6SStephen Smalley * Copy the inode security context value to the user. 3338d381d8a9SJames Morris * 3339d381d8a9SJames Morris * Permission check is handled by selinux_inode_getxattr hook. 3340d381d8a9SJames Morris */ 3341ea861dfdSAndreas Gruenbacher static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc) 33421da177e4SLinus Torvalds { 334342492594SDavid P. Quigley u32 size; 334442492594SDavid P. Quigley int error; 334542492594SDavid P. Quigley char *context = NULL; 334620cdef8dSPaul Moore struct inode_security_struct *isec; 33471da177e4SLinus Torvalds 33488c8570fbSDustin Kirkland if (strcmp(name, XATTR_SELINUX_SUFFIX)) 33498c8570fbSDustin Kirkland return -EOPNOTSUPP; 33501da177e4SLinus Torvalds 3351abc69bb6SStephen Smalley /* 3352abc69bb6SStephen Smalley * If the caller has CAP_MAC_ADMIN, then get the raw context 3353abc69bb6SStephen Smalley * value even if it is not defined by current policy; otherwise, 3354abc69bb6SStephen Smalley * use the in-core value under current policy. 3355abc69bb6SStephen Smalley * Use the non-auditing forms of the permission checks since 3356abc69bb6SStephen Smalley * getxattr may be called by unprivileged processes commonly 3357abc69bb6SStephen Smalley * and lack of permission just means that we fall back to the 3358abc69bb6SStephen Smalley * in-core context value, not a denial. 3359abc69bb6SStephen Smalley */ 336020cdef8dSPaul Moore isec = inode_security(inode); 3361db59000aSStephen Smalley if (has_cap_mac_admin(false)) 3362aa8e712cSStephen Smalley error = security_sid_to_context_force(&selinux_state, 3363aa8e712cSStephen Smalley isec->sid, &context, 3364abc69bb6SStephen Smalley &size); 3365abc69bb6SStephen Smalley else 3366aa8e712cSStephen Smalley error = security_sid_to_context(&selinux_state, isec->sid, 3367aa8e712cSStephen Smalley &context, &size); 336842492594SDavid P. Quigley if (error) 336942492594SDavid P. Quigley return error; 337042492594SDavid P. Quigley error = size; 337142492594SDavid P. Quigley if (alloc) { 337242492594SDavid P. Quigley *buffer = context; 337342492594SDavid P. Quigley goto out_nofree; 337442492594SDavid P. Quigley } 337542492594SDavid P. Quigley kfree(context); 337642492594SDavid P. Quigley out_nofree: 337742492594SDavid P. Quigley return error; 33781da177e4SLinus Torvalds } 33791da177e4SLinus Torvalds 33801da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name, 33811da177e4SLinus Torvalds const void *value, size_t size, int flags) 33821da177e4SLinus Torvalds { 33832c97165bSPaul Moore struct inode_security_struct *isec = inode_security_novalidate(inode); 338453e0c2aaSOndrej Mosnacek struct superblock_security_struct *sbsec = inode->i_sb->s_security; 33851da177e4SLinus Torvalds u32 newsid; 33861da177e4SLinus Torvalds int rc; 33871da177e4SLinus Torvalds 33881da177e4SLinus Torvalds if (strcmp(name, XATTR_SELINUX_SUFFIX)) 33891da177e4SLinus Torvalds return -EOPNOTSUPP; 33901da177e4SLinus Torvalds 339153e0c2aaSOndrej Mosnacek if (!(sbsec->flags & SBLABEL_MNT)) 339253e0c2aaSOndrej Mosnacek return -EOPNOTSUPP; 339353e0c2aaSOndrej Mosnacek 33941da177e4SLinus Torvalds if (!value || !size) 33951da177e4SLinus Torvalds return -EACCES; 33961da177e4SLinus Torvalds 3397aa8e712cSStephen Smalley rc = security_context_to_sid(&selinux_state, value, size, &newsid, 3398aa8e712cSStephen Smalley GFP_KERNEL); 33991da177e4SLinus Torvalds if (rc) 34001da177e4SLinus Torvalds return rc; 34011da177e4SLinus Torvalds 34029287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 3403aa9c2669SDavid Quigley isec->sclass = inode_mode_to_security_class(inode->i_mode); 34041da177e4SLinus Torvalds isec->sid = newsid; 34056f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 34069287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 34071da177e4SLinus Torvalds return 0; 34081da177e4SLinus Torvalds } 34091da177e4SLinus Torvalds 34101da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size) 34111da177e4SLinus Torvalds { 34121da177e4SLinus Torvalds const int len = sizeof(XATTR_NAME_SELINUX); 34131da177e4SLinus Torvalds if (buffer && len <= buffer_size) 34141da177e4SLinus Torvalds memcpy(buffer, XATTR_NAME_SELINUX, len); 34151da177e4SLinus Torvalds return len; 34161da177e4SLinus Torvalds } 34171da177e4SLinus Torvalds 3418d6335d77SAndreas Gruenbacher static void selinux_inode_getsecid(struct inode *inode, u32 *secid) 3419713a04aeSAhmed S. Darwish { 3420e817c2f3SAndreas Gruenbacher struct inode_security_struct *isec = inode_security_novalidate(inode); 3421713a04aeSAhmed S. Darwish *secid = isec->sid; 3422713a04aeSAhmed S. Darwish } 3423713a04aeSAhmed S. Darwish 342456909eb3SVivek Goyal static int selinux_inode_copy_up(struct dentry *src, struct cred **new) 342556909eb3SVivek Goyal { 342656909eb3SVivek Goyal u32 sid; 342756909eb3SVivek Goyal struct task_security_struct *tsec; 342856909eb3SVivek Goyal struct cred *new_creds = *new; 342956909eb3SVivek Goyal 343056909eb3SVivek Goyal if (new_creds == NULL) { 343156909eb3SVivek Goyal new_creds = prepare_creds(); 343256909eb3SVivek Goyal if (!new_creds) 343356909eb3SVivek Goyal return -ENOMEM; 343456909eb3SVivek Goyal } 343556909eb3SVivek Goyal 34360c6cfa62SCasey Schaufler tsec = selinux_cred(new_creds); 343756909eb3SVivek Goyal /* Get label from overlay inode and set it in create_sid */ 343856909eb3SVivek Goyal selinux_inode_getsecid(d_inode(src), &sid); 343956909eb3SVivek Goyal tsec->create_sid = sid; 344056909eb3SVivek Goyal *new = new_creds; 344156909eb3SVivek Goyal return 0; 344256909eb3SVivek Goyal } 344356909eb3SVivek Goyal 344419472b69SVivek Goyal static int selinux_inode_copy_up_xattr(const char *name) 344519472b69SVivek Goyal { 344619472b69SVivek Goyal /* The copy_up hook above sets the initial context on an inode, but we 344719472b69SVivek Goyal * don't then want to overwrite it by blindly copying all the lower 344819472b69SVivek Goyal * xattrs up. Instead, we have to filter out SELinux-related xattrs. 344919472b69SVivek Goyal */ 345019472b69SVivek Goyal if (strcmp(name, XATTR_NAME_SELINUX) == 0) 345119472b69SVivek Goyal return 1; /* Discard */ 345219472b69SVivek Goyal /* 345319472b69SVivek Goyal * Any other attribute apart from SELINUX is not claimed, supported 345419472b69SVivek Goyal * by selinux. 345519472b69SVivek Goyal */ 345619472b69SVivek Goyal return -EOPNOTSUPP; 345719472b69SVivek Goyal } 345819472b69SVivek Goyal 3459ec882da5SOndrej Mosnacek /* kernfs node operations */ 3460ec882da5SOndrej Mosnacek 3461c72c4cdeSYueHaibing static int selinux_kernfs_init_security(struct kernfs_node *kn_dir, 3462ec882da5SOndrej Mosnacek struct kernfs_node *kn) 3463ec882da5SOndrej Mosnacek { 3464169ce0c0SStephen Smalley const struct task_security_struct *tsec = selinux_cred(current_cred()); 3465ec882da5SOndrej Mosnacek u32 parent_sid, newsid, clen; 3466ec882da5SOndrej Mosnacek int rc; 3467ec882da5SOndrej Mosnacek char *context; 3468ec882da5SOndrej Mosnacek 34691537ad15SOndrej Mosnacek rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, NULL, 0); 3470ec882da5SOndrej Mosnacek if (rc == -ENODATA) 3471ec882da5SOndrej Mosnacek return 0; 3472ec882da5SOndrej Mosnacek else if (rc < 0) 3473ec882da5SOndrej Mosnacek return rc; 3474ec882da5SOndrej Mosnacek 3475ec882da5SOndrej Mosnacek clen = (u32)rc; 3476ec882da5SOndrej Mosnacek context = kmalloc(clen, GFP_KERNEL); 3477ec882da5SOndrej Mosnacek if (!context) 3478ec882da5SOndrej Mosnacek return -ENOMEM; 3479ec882da5SOndrej Mosnacek 34801537ad15SOndrej Mosnacek rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, context, clen); 3481ec882da5SOndrej Mosnacek if (rc < 0) { 3482ec882da5SOndrej Mosnacek kfree(context); 3483ec882da5SOndrej Mosnacek return rc; 3484ec882da5SOndrej Mosnacek } 3485ec882da5SOndrej Mosnacek 3486ec882da5SOndrej Mosnacek rc = security_context_to_sid(&selinux_state, context, clen, &parent_sid, 3487ec882da5SOndrej Mosnacek GFP_KERNEL); 3488ec882da5SOndrej Mosnacek kfree(context); 3489ec882da5SOndrej Mosnacek if (rc) 3490ec882da5SOndrej Mosnacek return rc; 3491ec882da5SOndrej Mosnacek 3492ec882da5SOndrej Mosnacek if (tsec->create_sid) { 3493ec882da5SOndrej Mosnacek newsid = tsec->create_sid; 3494ec882da5SOndrej Mosnacek } else { 3495ec882da5SOndrej Mosnacek u16 secclass = inode_mode_to_security_class(kn->mode); 3496ec882da5SOndrej Mosnacek struct qstr q; 3497ec882da5SOndrej Mosnacek 3498ec882da5SOndrej Mosnacek q.name = kn->name; 3499ec882da5SOndrej Mosnacek q.hash_len = hashlen_string(kn_dir, kn->name); 3500ec882da5SOndrej Mosnacek 3501ec882da5SOndrej Mosnacek rc = security_transition_sid(&selinux_state, tsec->sid, 3502ec882da5SOndrej Mosnacek parent_sid, secclass, &q, 3503ec882da5SOndrej Mosnacek &newsid); 3504ec882da5SOndrej Mosnacek if (rc) 3505ec882da5SOndrej Mosnacek return rc; 3506ec882da5SOndrej Mosnacek } 3507ec882da5SOndrej Mosnacek 3508ec882da5SOndrej Mosnacek rc = security_sid_to_context_force(&selinux_state, newsid, 3509ec882da5SOndrej Mosnacek &context, &clen); 3510ec882da5SOndrej Mosnacek if (rc) 3511ec882da5SOndrej Mosnacek return rc; 3512ec882da5SOndrej Mosnacek 35131537ad15SOndrej Mosnacek rc = kernfs_xattr_set(kn, XATTR_NAME_SELINUX, context, clen, 3514ec882da5SOndrej Mosnacek XATTR_CREATE); 3515ec882da5SOndrej Mosnacek kfree(context); 3516ec882da5SOndrej Mosnacek return rc; 3517ec882da5SOndrej Mosnacek } 3518ec882da5SOndrej Mosnacek 3519ec882da5SOndrej Mosnacek 35201da177e4SLinus Torvalds /* file security operations */ 35211da177e4SLinus Torvalds 3522788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask) 35231da177e4SLinus Torvalds { 352488e67f3bSDavid Howells const struct cred *cred = current_cred(); 3525496ad9aaSAl Viro struct inode *inode = file_inode(file); 35261da177e4SLinus Torvalds 35271da177e4SLinus Torvalds /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */ 35281da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE)) 35291da177e4SLinus Torvalds mask |= MAY_APPEND; 35301da177e4SLinus Torvalds 3531389fb800SPaul Moore return file_has_perm(cred, file, 35321da177e4SLinus Torvalds file_mask_to_av(inode->i_mode, mask)); 35331da177e4SLinus Torvalds } 35341da177e4SLinus Torvalds 3535788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask) 3536788e7dd4SYuichi Nakamura { 3537496ad9aaSAl Viro struct inode *inode = file_inode(file); 3538bb6c6b02SCasey Schaufler struct file_security_struct *fsec = selinux_file(file); 3539b197367eSAndreas Gruenbacher struct inode_security_struct *isec; 354020dda18bSStephen Smalley u32 sid = current_sid(); 354120dda18bSStephen Smalley 3542389fb800SPaul Moore if (!mask) 3543788e7dd4SYuichi Nakamura /* No permission to check. Existence test. */ 3544788e7dd4SYuichi Nakamura return 0; 3545788e7dd4SYuichi Nakamura 3546b197367eSAndreas Gruenbacher isec = inode_security(inode); 354720dda18bSStephen Smalley if (sid == fsec->sid && fsec->isid == isec->sid && 35486b6bc620SStephen Smalley fsec->pseqno == avc_policy_seqno(&selinux_state)) 354983d49856SEric Paris /* No change since file_open check. */ 355020dda18bSStephen Smalley return 0; 355120dda18bSStephen Smalley 3552788e7dd4SYuichi Nakamura return selinux_revalidate_file_permission(file, mask); 3553788e7dd4SYuichi Nakamura } 3554788e7dd4SYuichi Nakamura 35551da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file) 35561da177e4SLinus Torvalds { 35571da177e4SLinus Torvalds return file_alloc_security(file); 35581da177e4SLinus Torvalds } 35591da177e4SLinus Torvalds 3560fa1aa143SJeff Vander Stoep /* 3561fa1aa143SJeff Vander Stoep * Check whether a task has the ioctl permission and cmd 3562fa1aa143SJeff Vander Stoep * operation to an inode. 3563fa1aa143SJeff Vander Stoep */ 35641d2a168aSGeliang Tang static int ioctl_has_perm(const struct cred *cred, struct file *file, 3565fa1aa143SJeff Vander Stoep u32 requested, u16 cmd) 3566fa1aa143SJeff Vander Stoep { 3567fa1aa143SJeff Vander Stoep struct common_audit_data ad; 3568bb6c6b02SCasey Schaufler struct file_security_struct *fsec = selinux_file(file); 3569fa1aa143SJeff Vander Stoep struct inode *inode = file_inode(file); 357020cdef8dSPaul Moore struct inode_security_struct *isec; 3571fa1aa143SJeff Vander Stoep struct lsm_ioctlop_audit ioctl; 3572fa1aa143SJeff Vander Stoep u32 ssid = cred_sid(cred); 3573fa1aa143SJeff Vander Stoep int rc; 3574fa1aa143SJeff Vander Stoep u8 driver = cmd >> 8; 3575fa1aa143SJeff Vander Stoep u8 xperm = cmd & 0xff; 3576fa1aa143SJeff Vander Stoep 3577fa1aa143SJeff Vander Stoep ad.type = LSM_AUDIT_DATA_IOCTL_OP; 3578fa1aa143SJeff Vander Stoep ad.u.op = &ioctl; 3579fa1aa143SJeff Vander Stoep ad.u.op->cmd = cmd; 3580fa1aa143SJeff Vander Stoep ad.u.op->path = file->f_path; 3581fa1aa143SJeff Vander Stoep 3582fa1aa143SJeff Vander Stoep if (ssid != fsec->sid) { 35836b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 35846b6bc620SStephen Smalley ssid, fsec->sid, 3585fa1aa143SJeff Vander Stoep SECCLASS_FD, 3586fa1aa143SJeff Vander Stoep FD__USE, 3587fa1aa143SJeff Vander Stoep &ad); 3588fa1aa143SJeff Vander Stoep if (rc) 3589fa1aa143SJeff Vander Stoep goto out; 3590fa1aa143SJeff Vander Stoep } 3591fa1aa143SJeff Vander Stoep 3592fa1aa143SJeff Vander Stoep if (unlikely(IS_PRIVATE(inode))) 3593fa1aa143SJeff Vander Stoep return 0; 3594fa1aa143SJeff Vander Stoep 359520cdef8dSPaul Moore isec = inode_security(inode); 35966b6bc620SStephen Smalley rc = avc_has_extended_perms(&selinux_state, 35976b6bc620SStephen Smalley ssid, isec->sid, isec->sclass, 3598fa1aa143SJeff Vander Stoep requested, driver, xperm, &ad); 3599fa1aa143SJeff Vander Stoep out: 3600fa1aa143SJeff Vander Stoep return rc; 3601fa1aa143SJeff Vander Stoep } 3602fa1aa143SJeff Vander Stoep 36031da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd, 36041da177e4SLinus Torvalds unsigned long arg) 36051da177e4SLinus Torvalds { 360688e67f3bSDavid Howells const struct cred *cred = current_cred(); 36070b24dcb7SEric Paris int error = 0; 36081da177e4SLinus Torvalds 36090b24dcb7SEric Paris switch (cmd) { 36100b24dcb7SEric Paris case FIONREAD: 36110b24dcb7SEric Paris /* fall through */ 36120b24dcb7SEric Paris case FIBMAP: 36130b24dcb7SEric Paris /* fall through */ 36140b24dcb7SEric Paris case FIGETBSZ: 36150b24dcb7SEric Paris /* fall through */ 36162f99c369SAl Viro case FS_IOC_GETFLAGS: 36170b24dcb7SEric Paris /* fall through */ 36182f99c369SAl Viro case FS_IOC_GETVERSION: 36190b24dcb7SEric Paris error = file_has_perm(cred, file, FILE__GETATTR); 36200b24dcb7SEric Paris break; 36211da177e4SLinus Torvalds 36222f99c369SAl Viro case FS_IOC_SETFLAGS: 36230b24dcb7SEric Paris /* fall through */ 36242f99c369SAl Viro case FS_IOC_SETVERSION: 36250b24dcb7SEric Paris error = file_has_perm(cred, file, FILE__SETATTR); 36260b24dcb7SEric Paris break; 36270b24dcb7SEric Paris 36280b24dcb7SEric Paris /* sys_ioctl() checks */ 36290b24dcb7SEric Paris case FIONBIO: 36300b24dcb7SEric Paris /* fall through */ 36310b24dcb7SEric Paris case FIOASYNC: 36320b24dcb7SEric Paris error = file_has_perm(cred, file, 0); 36330b24dcb7SEric Paris break; 36340b24dcb7SEric Paris 36350b24dcb7SEric Paris case KDSKBENT: 36360b24dcb7SEric Paris case KDSKBSENT: 36376a9de491SEric Paris error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG, 3638c1a85a00SMicah Morton CAP_OPT_NONE, true); 36390b24dcb7SEric Paris break; 36400b24dcb7SEric Paris 36410b24dcb7SEric Paris /* default case assumes that the command will go 36420b24dcb7SEric Paris * to the file's ioctl() function. 36430b24dcb7SEric Paris */ 36440b24dcb7SEric Paris default: 3645fa1aa143SJeff Vander Stoep error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd); 36460b24dcb7SEric Paris } 36470b24dcb7SEric Paris return error; 36481da177e4SLinus Torvalds } 36491da177e4SLinus Torvalds 3650*b78b7d59SStephen Smalley static int default_noexec __ro_after_init; 3651fcaaade1SStephen Smalley 36521da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared) 36531da177e4SLinus Torvalds { 365488e67f3bSDavid Howells const struct cred *cred = current_cred(); 3655be0554c9SStephen Smalley u32 sid = cred_sid(cred); 3656d84f4f99SDavid Howells int rc = 0; 365788e67f3bSDavid Howells 3658fcaaade1SStephen Smalley if (default_noexec && 3659892e8cacSStephen Smalley (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) || 3660892e8cacSStephen Smalley (!shared && (prot & PROT_WRITE)))) { 36611da177e4SLinus Torvalds /* 36621da177e4SLinus Torvalds * We are making executable an anonymous mapping or a 36631da177e4SLinus Torvalds * private file mapping that will also be writable. 36641da177e4SLinus Torvalds * This has an additional check. 36651da177e4SLinus Torvalds */ 36666b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 36676b6bc620SStephen Smalley sid, sid, SECCLASS_PROCESS, 3668be0554c9SStephen Smalley PROCESS__EXECMEM, NULL); 36691da177e4SLinus Torvalds if (rc) 3670d84f4f99SDavid Howells goto error; 36711da177e4SLinus Torvalds } 36721da177e4SLinus Torvalds 36731da177e4SLinus Torvalds if (file) { 36741da177e4SLinus Torvalds /* read access is always possible with a mapping */ 36751da177e4SLinus Torvalds u32 av = FILE__READ; 36761da177e4SLinus Torvalds 36771da177e4SLinus Torvalds /* write access only matters if the mapping is shared */ 36781da177e4SLinus Torvalds if (shared && (prot & PROT_WRITE)) 36791da177e4SLinus Torvalds av |= FILE__WRITE; 36801da177e4SLinus Torvalds 36811da177e4SLinus Torvalds if (prot & PROT_EXEC) 36821da177e4SLinus Torvalds av |= FILE__EXECUTE; 36831da177e4SLinus Torvalds 368488e67f3bSDavid Howells return file_has_perm(cred, file, av); 36851da177e4SLinus Torvalds } 3686d84f4f99SDavid Howells 3687d84f4f99SDavid Howells error: 3688d84f4f99SDavid Howells return rc; 36891da177e4SLinus Torvalds } 36901da177e4SLinus Torvalds 3691e5467859SAl Viro static int selinux_mmap_addr(unsigned long addr) 36921da177e4SLinus Torvalds { 3693b1d9e6b0SCasey Schaufler int rc = 0; 369498883bfdSPaul Moore 369598883bfdSPaul Moore if (addr < CONFIG_LSM_MMAP_MIN_ADDR) { 369698883bfdSPaul Moore u32 sid = current_sid(); 36976b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 36986b6bc620SStephen Smalley sid, sid, SECCLASS_MEMPROTECT, 369998883bfdSPaul Moore MEMPROTECT__MMAP_ZERO, NULL); 370098883bfdSPaul Moore } 370198883bfdSPaul Moore 370298883bfdSPaul Moore return rc; 3703e5467859SAl Viro } 37041da177e4SLinus Torvalds 3705e5467859SAl Viro static int selinux_mmap_file(struct file *file, unsigned long reqprot, 3706e5467859SAl Viro unsigned long prot, unsigned long flags) 3707e5467859SAl Viro { 37083ba4bf5fSStephen Smalley struct common_audit_data ad; 37093ba4bf5fSStephen Smalley int rc; 37103ba4bf5fSStephen Smalley 37113ba4bf5fSStephen Smalley if (file) { 37123ba4bf5fSStephen Smalley ad.type = LSM_AUDIT_DATA_FILE; 37133ba4bf5fSStephen Smalley ad.u.file = file; 37143ba4bf5fSStephen Smalley rc = inode_has_perm(current_cred(), file_inode(file), 37153ba4bf5fSStephen Smalley FILE__MAP, &ad); 37163ba4bf5fSStephen Smalley if (rc) 37173ba4bf5fSStephen Smalley return rc; 37183ba4bf5fSStephen Smalley } 37193ba4bf5fSStephen Smalley 3720aa8e712cSStephen Smalley if (selinux_state.checkreqprot) 37211da177e4SLinus Torvalds prot = reqprot; 37221da177e4SLinus Torvalds 37231da177e4SLinus Torvalds return file_map_prot_check(file, prot, 37241da177e4SLinus Torvalds (flags & MAP_TYPE) == MAP_SHARED); 37251da177e4SLinus Torvalds } 37261da177e4SLinus Torvalds 37271da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma, 37281da177e4SLinus Torvalds unsigned long reqprot, 37291da177e4SLinus Torvalds unsigned long prot) 37301da177e4SLinus Torvalds { 373188e67f3bSDavid Howells const struct cred *cred = current_cred(); 3732be0554c9SStephen Smalley u32 sid = cred_sid(cred); 37331da177e4SLinus Torvalds 3734aa8e712cSStephen Smalley if (selinux_state.checkreqprot) 37351da177e4SLinus Torvalds prot = reqprot; 37361da177e4SLinus Torvalds 3737fcaaade1SStephen Smalley if (default_noexec && 3738fcaaade1SStephen Smalley (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) { 3739d541bbeeSJames Morris int rc = 0; 3740db4c9641SStephen Smalley if (vma->vm_start >= vma->vm_mm->start_brk && 3741db4c9641SStephen Smalley vma->vm_end <= vma->vm_mm->brk) { 37426b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 37436b6bc620SStephen Smalley sid, sid, SECCLASS_PROCESS, 3744be0554c9SStephen Smalley PROCESS__EXECHEAP, NULL); 3745db4c9641SStephen Smalley } else if (!vma->vm_file && 3746c2316dbfSStephen Smalley ((vma->vm_start <= vma->vm_mm->start_stack && 3747c2316dbfSStephen Smalley vma->vm_end >= vma->vm_mm->start_stack) || 3748d17af505SAndy Lutomirski vma_is_stack_for_current(vma))) { 37496b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 37506b6bc620SStephen Smalley sid, sid, SECCLASS_PROCESS, 3751be0554c9SStephen Smalley PROCESS__EXECSTACK, NULL); 3752db4c9641SStephen Smalley } else if (vma->vm_file && vma->anon_vma) { 3753db4c9641SStephen Smalley /* 3754db4c9641SStephen Smalley * We are making executable a file mapping that has 3755db4c9641SStephen Smalley * had some COW done. Since pages might have been 3756db4c9641SStephen Smalley * written, check ability to execute the possibly 3757db4c9641SStephen Smalley * modified content. This typically should only 3758db4c9641SStephen Smalley * occur for text relocations. 3759db4c9641SStephen Smalley */ 3760d84f4f99SDavid Howells rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD); 3761db4c9641SStephen Smalley } 37626b992197SLorenzo Hernandez García-Hierro if (rc) 37636b992197SLorenzo Hernandez García-Hierro return rc; 37646b992197SLorenzo Hernandez García-Hierro } 37651da177e4SLinus Torvalds 37661da177e4SLinus Torvalds return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED); 37671da177e4SLinus Torvalds } 37681da177e4SLinus Torvalds 37691da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd) 37701da177e4SLinus Torvalds { 377188e67f3bSDavid Howells const struct cred *cred = current_cred(); 377288e67f3bSDavid Howells 377388e67f3bSDavid Howells return file_has_perm(cred, file, FILE__LOCK); 37741da177e4SLinus Torvalds } 37751da177e4SLinus Torvalds 37761da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd, 37771da177e4SLinus Torvalds unsigned long arg) 37781da177e4SLinus Torvalds { 377988e67f3bSDavid Howells const struct cred *cred = current_cred(); 37801da177e4SLinus Torvalds int err = 0; 37811da177e4SLinus Torvalds 37821da177e4SLinus Torvalds switch (cmd) { 37831da177e4SLinus Torvalds case F_SETFL: 37841da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) { 378588e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__WRITE); 37861da177e4SLinus Torvalds break; 37871da177e4SLinus Torvalds } 37881da177e4SLinus Torvalds /* fall through */ 37891da177e4SLinus Torvalds case F_SETOWN: 37901da177e4SLinus Torvalds case F_SETSIG: 37911da177e4SLinus Torvalds case F_GETFL: 37921da177e4SLinus Torvalds case F_GETOWN: 37931da177e4SLinus Torvalds case F_GETSIG: 37941d151c33SCyrill Gorcunov case F_GETOWNER_UIDS: 37951da177e4SLinus Torvalds /* Just check FD__USE permission */ 379688e67f3bSDavid Howells err = file_has_perm(cred, file, 0); 37971da177e4SLinus Torvalds break; 37981da177e4SLinus Torvalds case F_GETLK: 37991da177e4SLinus Torvalds case F_SETLK: 38001da177e4SLinus Torvalds case F_SETLKW: 38010d3f7a2dSJeff Layton case F_OFD_GETLK: 38020d3f7a2dSJeff Layton case F_OFD_SETLK: 38030d3f7a2dSJeff Layton case F_OFD_SETLKW: 38041da177e4SLinus Torvalds #if BITS_PER_LONG == 32 38051da177e4SLinus Torvalds case F_GETLK64: 38061da177e4SLinus Torvalds case F_SETLK64: 38071da177e4SLinus Torvalds case F_SETLKW64: 38081da177e4SLinus Torvalds #endif 380988e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__LOCK); 38101da177e4SLinus Torvalds break; 38111da177e4SLinus Torvalds } 38121da177e4SLinus Torvalds 38131da177e4SLinus Torvalds return err; 38141da177e4SLinus Torvalds } 38151da177e4SLinus Torvalds 3816e0b93eddSJeff Layton static void selinux_file_set_fowner(struct file *file) 38171da177e4SLinus Torvalds { 38181da177e4SLinus Torvalds struct file_security_struct *fsec; 38191da177e4SLinus Torvalds 3820bb6c6b02SCasey Schaufler fsec = selinux_file(file); 3821275bb41eSDavid Howells fsec->fown_sid = current_sid(); 38221da177e4SLinus Torvalds } 38231da177e4SLinus Torvalds 38241da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk, 38251da177e4SLinus Torvalds struct fown_struct *fown, int signum) 38261da177e4SLinus Torvalds { 38271da177e4SLinus Torvalds struct file *file; 382865c90bcaSStephen Smalley u32 sid = task_sid(tsk); 38291da177e4SLinus Torvalds u32 perm; 38301da177e4SLinus Torvalds struct file_security_struct *fsec; 38311da177e4SLinus Torvalds 38321da177e4SLinus Torvalds /* struct fown_struct is never outside the context of a struct file */ 3833b385a144SRobert P. J. Day file = container_of(fown, struct file, f_owner); 38341da177e4SLinus Torvalds 3835bb6c6b02SCasey Schaufler fsec = selinux_file(file); 38361da177e4SLinus Torvalds 38371da177e4SLinus Torvalds if (!signum) 38381da177e4SLinus Torvalds perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */ 38391da177e4SLinus Torvalds else 38401da177e4SLinus Torvalds perm = signal_to_av(signum); 38411da177e4SLinus Torvalds 38426b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 38436b6bc620SStephen Smalley fsec->fown_sid, sid, 38441da177e4SLinus Torvalds SECCLASS_PROCESS, perm, NULL); 38451da177e4SLinus Torvalds } 38461da177e4SLinus Torvalds 38471da177e4SLinus Torvalds static int selinux_file_receive(struct file *file) 38481da177e4SLinus Torvalds { 384988e67f3bSDavid Howells const struct cred *cred = current_cred(); 385088e67f3bSDavid Howells 385188e67f3bSDavid Howells return file_has_perm(cred, file, file_to_av(file)); 38521da177e4SLinus Torvalds } 38531da177e4SLinus Torvalds 385494817692SAl Viro static int selinux_file_open(struct file *file) 3855788e7dd4SYuichi Nakamura { 3856788e7dd4SYuichi Nakamura struct file_security_struct *fsec; 3857788e7dd4SYuichi Nakamura struct inode_security_struct *isec; 3858d84f4f99SDavid Howells 3859bb6c6b02SCasey Schaufler fsec = selinux_file(file); 386083da53c5SAndreas Gruenbacher isec = inode_security(file_inode(file)); 3861788e7dd4SYuichi Nakamura /* 3862788e7dd4SYuichi Nakamura * Save inode label and policy sequence number 3863788e7dd4SYuichi Nakamura * at open-time so that selinux_file_permission 3864788e7dd4SYuichi Nakamura * can determine whether revalidation is necessary. 3865788e7dd4SYuichi Nakamura * Task label is already saved in the file security 3866788e7dd4SYuichi Nakamura * struct as its SID. 3867788e7dd4SYuichi Nakamura */ 3868788e7dd4SYuichi Nakamura fsec->isid = isec->sid; 38696b6bc620SStephen Smalley fsec->pseqno = avc_policy_seqno(&selinux_state); 3870788e7dd4SYuichi Nakamura /* 3871788e7dd4SYuichi Nakamura * Since the inode label or policy seqno may have changed 3872788e7dd4SYuichi Nakamura * between the selinux_inode_permission check and the saving 3873788e7dd4SYuichi Nakamura * of state above, recheck that access is still permitted. 3874788e7dd4SYuichi Nakamura * Otherwise, access might never be revalidated against the 3875788e7dd4SYuichi Nakamura * new inode label or new policy. 3876788e7dd4SYuichi Nakamura * This check is not redundant - do not remove. 3877788e7dd4SYuichi Nakamura */ 387894817692SAl Viro return file_path_has_perm(file->f_cred, file, open_file_to_av(file)); 3879788e7dd4SYuichi Nakamura } 3880788e7dd4SYuichi Nakamura 38811da177e4SLinus Torvalds /* task security operations */ 38821da177e4SLinus Torvalds 3883a79be238STetsuo Handa static int selinux_task_alloc(struct task_struct *task, 3884a79be238STetsuo Handa unsigned long clone_flags) 38851da177e4SLinus Torvalds { 3886be0554c9SStephen Smalley u32 sid = current_sid(); 3887be0554c9SStephen Smalley 38886b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 38896b6bc620SStephen Smalley sid, sid, SECCLASS_PROCESS, PROCESS__FORK, NULL); 38901da177e4SLinus Torvalds } 38911da177e4SLinus Torvalds 3892f1752eecSDavid Howells /* 3893d84f4f99SDavid Howells * prepare a new set of credentials for modification 3894d84f4f99SDavid Howells */ 3895d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old, 3896d84f4f99SDavid Howells gfp_t gfp) 3897d84f4f99SDavid Howells { 3898bbd3662aSCasey Schaufler const struct task_security_struct *old_tsec = selinux_cred(old); 3899bbd3662aSCasey Schaufler struct task_security_struct *tsec = selinux_cred(new); 3900d84f4f99SDavid Howells 3901bbd3662aSCasey Schaufler *tsec = *old_tsec; 3902d84f4f99SDavid Howells return 0; 3903d84f4f99SDavid Howells } 3904d84f4f99SDavid Howells 3905d84f4f99SDavid Howells /* 3906ee18d64cSDavid Howells * transfer the SELinux data to a blank set of creds 3907ee18d64cSDavid Howells */ 3908ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old) 3909ee18d64cSDavid Howells { 39100c6cfa62SCasey Schaufler const struct task_security_struct *old_tsec = selinux_cred(old); 39110c6cfa62SCasey Schaufler struct task_security_struct *tsec = selinux_cred(new); 3912ee18d64cSDavid Howells 3913ee18d64cSDavid Howells *tsec = *old_tsec; 3914ee18d64cSDavid Howells } 3915ee18d64cSDavid Howells 39163ec30113SMatthew Garrett static void selinux_cred_getsecid(const struct cred *c, u32 *secid) 39173ec30113SMatthew Garrett { 39183ec30113SMatthew Garrett *secid = cred_sid(c); 39193ec30113SMatthew Garrett } 39203ec30113SMatthew Garrett 3921ee18d64cSDavid Howells /* 39223a3b7ce9SDavid Howells * set the security data for a kernel service 39233a3b7ce9SDavid Howells * - all the creation contexts are set to unlabelled 39243a3b7ce9SDavid Howells */ 39253a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid) 39263a3b7ce9SDavid Howells { 39270c6cfa62SCasey Schaufler struct task_security_struct *tsec = selinux_cred(new); 39283a3b7ce9SDavid Howells u32 sid = current_sid(); 39293a3b7ce9SDavid Howells int ret; 39303a3b7ce9SDavid Howells 39316b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 39326b6bc620SStephen Smalley sid, secid, 39333a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 39343a3b7ce9SDavid Howells KERNEL_SERVICE__USE_AS_OVERRIDE, 39353a3b7ce9SDavid Howells NULL); 39363a3b7ce9SDavid Howells if (ret == 0) { 39373a3b7ce9SDavid Howells tsec->sid = secid; 39383a3b7ce9SDavid Howells tsec->create_sid = 0; 39393a3b7ce9SDavid Howells tsec->keycreate_sid = 0; 39403a3b7ce9SDavid Howells tsec->sockcreate_sid = 0; 39413a3b7ce9SDavid Howells } 39423a3b7ce9SDavid Howells return ret; 39433a3b7ce9SDavid Howells } 39443a3b7ce9SDavid Howells 39453a3b7ce9SDavid Howells /* 39463a3b7ce9SDavid Howells * set the file creation context in a security record to the same as the 39473a3b7ce9SDavid Howells * objective context of the specified inode 39483a3b7ce9SDavid Howells */ 39493a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode) 39503a3b7ce9SDavid Howells { 395183da53c5SAndreas Gruenbacher struct inode_security_struct *isec = inode_security(inode); 39520c6cfa62SCasey Schaufler struct task_security_struct *tsec = selinux_cred(new); 39533a3b7ce9SDavid Howells u32 sid = current_sid(); 39543a3b7ce9SDavid Howells int ret; 39553a3b7ce9SDavid Howells 39566b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 39576b6bc620SStephen Smalley sid, isec->sid, 39583a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 39593a3b7ce9SDavid Howells KERNEL_SERVICE__CREATE_FILES_AS, 39603a3b7ce9SDavid Howells NULL); 39613a3b7ce9SDavid Howells 39623a3b7ce9SDavid Howells if (ret == 0) 39633a3b7ce9SDavid Howells tsec->create_sid = isec->sid; 3964ef57471aSDavid Howells return ret; 39653a3b7ce9SDavid Howells } 39663a3b7ce9SDavid Howells 3967dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name) 396825354c4fSEric Paris { 3969dd8dbf2eSEric Paris struct common_audit_data ad; 3970dd8dbf2eSEric Paris 397150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_KMOD; 3972dd8dbf2eSEric Paris ad.u.kmod_name = kmod_name; 3973dd8dbf2eSEric Paris 39746b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 39756b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, SECCLASS_SYSTEM, 3976dd8dbf2eSEric Paris SYSTEM__MODULE_REQUEST, &ad); 397725354c4fSEric Paris } 397825354c4fSEric Paris 397961d612eaSJeff Vander Stoep static int selinux_kernel_module_from_file(struct file *file) 398061d612eaSJeff Vander Stoep { 398161d612eaSJeff Vander Stoep struct common_audit_data ad; 398261d612eaSJeff Vander Stoep struct inode_security_struct *isec; 398361d612eaSJeff Vander Stoep struct file_security_struct *fsec; 398461d612eaSJeff Vander Stoep u32 sid = current_sid(); 398561d612eaSJeff Vander Stoep int rc; 398661d612eaSJeff Vander Stoep 398761d612eaSJeff Vander Stoep /* init_module */ 398861d612eaSJeff Vander Stoep if (file == NULL) 39896b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 39906b6bc620SStephen Smalley sid, sid, SECCLASS_SYSTEM, 399161d612eaSJeff Vander Stoep SYSTEM__MODULE_LOAD, NULL); 399261d612eaSJeff Vander Stoep 399361d612eaSJeff Vander Stoep /* finit_module */ 399420cdef8dSPaul Moore 399543af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 399643af5de7SVivek Goyal ad.u.file = file; 399761d612eaSJeff Vander Stoep 3998bb6c6b02SCasey Schaufler fsec = selinux_file(file); 399961d612eaSJeff Vander Stoep if (sid != fsec->sid) { 40006b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 40016b6bc620SStephen Smalley sid, fsec->sid, SECCLASS_FD, FD__USE, &ad); 400261d612eaSJeff Vander Stoep if (rc) 400361d612eaSJeff Vander Stoep return rc; 400461d612eaSJeff Vander Stoep } 400561d612eaSJeff Vander Stoep 400620cdef8dSPaul Moore isec = inode_security(file_inode(file)); 40076b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 40086b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SYSTEM, 400961d612eaSJeff Vander Stoep SYSTEM__MODULE_LOAD, &ad); 401061d612eaSJeff Vander Stoep } 401161d612eaSJeff Vander Stoep 401261d612eaSJeff Vander Stoep static int selinux_kernel_read_file(struct file *file, 401361d612eaSJeff Vander Stoep enum kernel_read_file_id id) 401461d612eaSJeff Vander Stoep { 401561d612eaSJeff Vander Stoep int rc = 0; 401661d612eaSJeff Vander Stoep 401761d612eaSJeff Vander Stoep switch (id) { 401861d612eaSJeff Vander Stoep case READING_MODULE: 401961d612eaSJeff Vander Stoep rc = selinux_kernel_module_from_file(file); 402061d612eaSJeff Vander Stoep break; 402161d612eaSJeff Vander Stoep default: 402261d612eaSJeff Vander Stoep break; 402361d612eaSJeff Vander Stoep } 402461d612eaSJeff Vander Stoep 402561d612eaSJeff Vander Stoep return rc; 402661d612eaSJeff Vander Stoep } 402761d612eaSJeff Vander Stoep 4028c77b8cdfSMimi Zohar static int selinux_kernel_load_data(enum kernel_load_data_id id) 4029c77b8cdfSMimi Zohar { 4030c77b8cdfSMimi Zohar int rc = 0; 4031c77b8cdfSMimi Zohar 4032c77b8cdfSMimi Zohar switch (id) { 4033c77b8cdfSMimi Zohar case LOADING_MODULE: 4034c77b8cdfSMimi Zohar rc = selinux_kernel_module_from_file(NULL); 4035c77b8cdfSMimi Zohar default: 4036c77b8cdfSMimi Zohar break; 4037c77b8cdfSMimi Zohar } 4038c77b8cdfSMimi Zohar 4039c77b8cdfSMimi Zohar return rc; 4040c77b8cdfSMimi Zohar } 4041c77b8cdfSMimi Zohar 40421da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid) 40431da177e4SLinus Torvalds { 40446b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 40456b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 4046be0554c9SStephen Smalley PROCESS__SETPGID, NULL); 40471da177e4SLinus Torvalds } 40481da177e4SLinus Torvalds 40491da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p) 40501da177e4SLinus Torvalds { 40516b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 40526b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 4053be0554c9SStephen Smalley PROCESS__GETPGID, NULL); 40541da177e4SLinus Torvalds } 40551da177e4SLinus Torvalds 40561da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p) 40571da177e4SLinus Torvalds { 40586b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 40596b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 4060be0554c9SStephen Smalley PROCESS__GETSESSION, NULL); 40611da177e4SLinus Torvalds } 40621da177e4SLinus Torvalds 4063f9008e4cSDavid Quigley static void selinux_task_getsecid(struct task_struct *p, u32 *secid) 4064f9008e4cSDavid Quigley { 4065275bb41eSDavid Howells *secid = task_sid(p); 4066f9008e4cSDavid Quigley } 4067f9008e4cSDavid Quigley 40681da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice) 40691da177e4SLinus Torvalds { 40706b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 40716b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 4072be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 40731da177e4SLinus Torvalds } 40741da177e4SLinus Torvalds 407503e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio) 407603e68060SJames Morris { 40776b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 40786b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 4079be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 408003e68060SJames Morris } 408103e68060SJames Morris 4082a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p) 4083a1836a42SDavid Quigley { 40846b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 40856b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 4086be0554c9SStephen Smalley PROCESS__GETSCHED, NULL); 4087a1836a42SDavid Quigley } 4088a1836a42SDavid Quigley 40894298555dSCorentin LABBE static int selinux_task_prlimit(const struct cred *cred, const struct cred *tcred, 4090791ec491SStephen Smalley unsigned int flags) 4091791ec491SStephen Smalley { 4092791ec491SStephen Smalley u32 av = 0; 4093791ec491SStephen Smalley 409484e6885eSStephen Smalley if (!flags) 409584e6885eSStephen Smalley return 0; 4096791ec491SStephen Smalley if (flags & LSM_PRLIMIT_WRITE) 4097791ec491SStephen Smalley av |= PROCESS__SETRLIMIT; 4098791ec491SStephen Smalley if (flags & LSM_PRLIMIT_READ) 4099791ec491SStephen Smalley av |= PROCESS__GETRLIMIT; 41006b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 41016b6bc620SStephen Smalley cred_sid(cred), cred_sid(tcred), 4102791ec491SStephen Smalley SECCLASS_PROCESS, av, NULL); 4103791ec491SStephen Smalley } 4104791ec491SStephen Smalley 41058fd00b4dSJiri Slaby static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource, 41068fd00b4dSJiri Slaby struct rlimit *new_rlim) 41071da177e4SLinus Torvalds { 41088fd00b4dSJiri Slaby struct rlimit *old_rlim = p->signal->rlim + resource; 41091da177e4SLinus Torvalds 41101da177e4SLinus Torvalds /* Control the ability to change the hard limit (whether 41111da177e4SLinus Torvalds lowering or raising it), so that the hard limit can 41121da177e4SLinus Torvalds later be used as a safe reset point for the soft limit 4113d84f4f99SDavid Howells upon context transitions. See selinux_bprm_committing_creds. */ 41141da177e4SLinus Torvalds if (old_rlim->rlim_max != new_rlim->rlim_max) 41156b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 41166b6bc620SStephen Smalley current_sid(), task_sid(p), 4117be0554c9SStephen Smalley SECCLASS_PROCESS, PROCESS__SETRLIMIT, NULL); 41181da177e4SLinus Torvalds 41191da177e4SLinus Torvalds return 0; 41201da177e4SLinus Torvalds } 41211da177e4SLinus Torvalds 4122b0ae1981SKOSAKI Motohiro static int selinux_task_setscheduler(struct task_struct *p) 41231da177e4SLinus Torvalds { 41246b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 41256b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 4126be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 41271da177e4SLinus Torvalds } 41281da177e4SLinus Torvalds 41291da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p) 41301da177e4SLinus Torvalds { 41316b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 41326b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 4133be0554c9SStephen Smalley PROCESS__GETSCHED, NULL); 41341da177e4SLinus Torvalds } 41351da177e4SLinus Torvalds 413635601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p) 413735601547SDavid Quigley { 41386b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 41396b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 4140be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 414135601547SDavid Quigley } 414235601547SDavid Quigley 4143ae7795bcSEric W. Biederman static int selinux_task_kill(struct task_struct *p, struct kernel_siginfo *info, 41446b4f3d01SStephen Smalley int sig, const struct cred *cred) 41451da177e4SLinus Torvalds { 41466b4f3d01SStephen Smalley u32 secid; 41471da177e4SLinus Torvalds u32 perm; 41481da177e4SLinus Torvalds 41491da177e4SLinus Torvalds if (!sig) 41501da177e4SLinus Torvalds perm = PROCESS__SIGNULL; /* null signal; existence test */ 41511da177e4SLinus Torvalds else 41521da177e4SLinus Torvalds perm = signal_to_av(sig); 41536b4f3d01SStephen Smalley if (!cred) 4154be0554c9SStephen Smalley secid = current_sid(); 41556b4f3d01SStephen Smalley else 41566b4f3d01SStephen Smalley secid = cred_sid(cred); 41576b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 41586b6bc620SStephen Smalley secid, task_sid(p), SECCLASS_PROCESS, perm, NULL); 41591da177e4SLinus Torvalds } 41601da177e4SLinus Torvalds 41611da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p, 41621da177e4SLinus Torvalds struct inode *inode) 41631da177e4SLinus Torvalds { 416480788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 4165275bb41eSDavid Howells u32 sid = task_sid(p); 41661da177e4SLinus Torvalds 41679287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 4168db978da8SAndreas Gruenbacher isec->sclass = inode_mode_to_security_class(inode->i_mode); 4169275bb41eSDavid Howells isec->sid = sid; 41706f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 41719287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 41721da177e4SLinus Torvalds } 41731da177e4SLinus Torvalds 41741da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 417567f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb, 41762bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 41771da177e4SLinus Torvalds { 41781da177e4SLinus Torvalds int offset, ihlen, ret = -EINVAL; 41791da177e4SLinus Torvalds struct iphdr _iph, *ih; 41801da177e4SLinus Torvalds 4181bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 41821da177e4SLinus Torvalds ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph); 41831da177e4SLinus Torvalds if (ih == NULL) 41841da177e4SLinus Torvalds goto out; 41851da177e4SLinus Torvalds 41861da177e4SLinus Torvalds ihlen = ih->ihl * 4; 41871da177e4SLinus Torvalds if (ihlen < sizeof(_iph)) 41881da177e4SLinus Torvalds goto out; 41891da177e4SLinus Torvalds 419048c62af6SEric Paris ad->u.net->v4info.saddr = ih->saddr; 419148c62af6SEric Paris ad->u.net->v4info.daddr = ih->daddr; 41921da177e4SLinus Torvalds ret = 0; 41931da177e4SLinus Torvalds 419467f83cbfSVenkat Yekkirala if (proto) 419567f83cbfSVenkat Yekkirala *proto = ih->protocol; 419667f83cbfSVenkat Yekkirala 41971da177e4SLinus Torvalds switch (ih->protocol) { 41981da177e4SLinus Torvalds case IPPROTO_TCP: { 41991da177e4SLinus Torvalds struct tcphdr _tcph, *th; 42001da177e4SLinus Torvalds 42011da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 42021da177e4SLinus Torvalds break; 42031da177e4SLinus Torvalds 42041da177e4SLinus Torvalds offset += ihlen; 42051da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 42061da177e4SLinus Torvalds if (th == NULL) 42071da177e4SLinus Torvalds break; 42081da177e4SLinus Torvalds 420948c62af6SEric Paris ad->u.net->sport = th->source; 421048c62af6SEric Paris ad->u.net->dport = th->dest; 42111da177e4SLinus Torvalds break; 42121da177e4SLinus Torvalds } 42131da177e4SLinus Torvalds 42141da177e4SLinus Torvalds case IPPROTO_UDP: { 42151da177e4SLinus Torvalds struct udphdr _udph, *uh; 42161da177e4SLinus Torvalds 42171da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 42181da177e4SLinus Torvalds break; 42191da177e4SLinus Torvalds 42201da177e4SLinus Torvalds offset += ihlen; 42211da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 42221da177e4SLinus Torvalds if (uh == NULL) 42231da177e4SLinus Torvalds break; 42241da177e4SLinus Torvalds 422548c62af6SEric Paris ad->u.net->sport = uh->source; 422648c62af6SEric Paris ad->u.net->dport = uh->dest; 42271da177e4SLinus Torvalds break; 42281da177e4SLinus Torvalds } 42291da177e4SLinus Torvalds 42302ee92d46SJames Morris case IPPROTO_DCCP: { 42312ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 42322ee92d46SJames Morris 42332ee92d46SJames Morris if (ntohs(ih->frag_off) & IP_OFFSET) 42342ee92d46SJames Morris break; 42352ee92d46SJames Morris 42362ee92d46SJames Morris offset += ihlen; 42372ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 42382ee92d46SJames Morris if (dh == NULL) 42392ee92d46SJames Morris break; 42402ee92d46SJames Morris 424148c62af6SEric Paris ad->u.net->sport = dh->dccph_sport; 424248c62af6SEric Paris ad->u.net->dport = dh->dccph_dport; 42432ee92d46SJames Morris break; 42442ee92d46SJames Morris } 42452ee92d46SJames Morris 4246d452930fSRichard Haines #if IS_ENABLED(CONFIG_IP_SCTP) 4247d452930fSRichard Haines case IPPROTO_SCTP: { 4248d452930fSRichard Haines struct sctphdr _sctph, *sh; 4249d452930fSRichard Haines 4250d452930fSRichard Haines if (ntohs(ih->frag_off) & IP_OFFSET) 4251d452930fSRichard Haines break; 4252d452930fSRichard Haines 4253d452930fSRichard Haines offset += ihlen; 4254d452930fSRichard Haines sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph); 4255d452930fSRichard Haines if (sh == NULL) 4256d452930fSRichard Haines break; 4257d452930fSRichard Haines 4258d452930fSRichard Haines ad->u.net->sport = sh->source; 4259d452930fSRichard Haines ad->u.net->dport = sh->dest; 4260d452930fSRichard Haines break; 4261d452930fSRichard Haines } 4262d452930fSRichard Haines #endif 42631da177e4SLinus Torvalds default: 42641da177e4SLinus Torvalds break; 42651da177e4SLinus Torvalds } 42661da177e4SLinus Torvalds out: 42671da177e4SLinus Torvalds return ret; 42681da177e4SLinus Torvalds } 42691da177e4SLinus Torvalds 42701a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 42711da177e4SLinus Torvalds 42721da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 427367f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb, 42742bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 42751da177e4SLinus Torvalds { 42761da177e4SLinus Torvalds u8 nexthdr; 42771da177e4SLinus Torvalds int ret = -EINVAL, offset; 42781da177e4SLinus Torvalds struct ipv6hdr _ipv6h, *ip6; 427975f2811cSJesse Gross __be16 frag_off; 42801da177e4SLinus Torvalds 4281bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 42821da177e4SLinus Torvalds ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h); 42831da177e4SLinus Torvalds if (ip6 == NULL) 42841da177e4SLinus Torvalds goto out; 42851da177e4SLinus Torvalds 428648c62af6SEric Paris ad->u.net->v6info.saddr = ip6->saddr; 428748c62af6SEric Paris ad->u.net->v6info.daddr = ip6->daddr; 42881da177e4SLinus Torvalds ret = 0; 42891da177e4SLinus Torvalds 42901da177e4SLinus Torvalds nexthdr = ip6->nexthdr; 42911da177e4SLinus Torvalds offset += sizeof(_ipv6h); 429275f2811cSJesse Gross offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off); 42931da177e4SLinus Torvalds if (offset < 0) 42941da177e4SLinus Torvalds goto out; 42951da177e4SLinus Torvalds 429667f83cbfSVenkat Yekkirala if (proto) 429767f83cbfSVenkat Yekkirala *proto = nexthdr; 429867f83cbfSVenkat Yekkirala 42991da177e4SLinus Torvalds switch (nexthdr) { 43001da177e4SLinus Torvalds case IPPROTO_TCP: { 43011da177e4SLinus Torvalds struct tcphdr _tcph, *th; 43021da177e4SLinus Torvalds 43031da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 43041da177e4SLinus Torvalds if (th == NULL) 43051da177e4SLinus Torvalds break; 43061da177e4SLinus Torvalds 430748c62af6SEric Paris ad->u.net->sport = th->source; 430848c62af6SEric Paris ad->u.net->dport = th->dest; 43091da177e4SLinus Torvalds break; 43101da177e4SLinus Torvalds } 43111da177e4SLinus Torvalds 43121da177e4SLinus Torvalds case IPPROTO_UDP: { 43131da177e4SLinus Torvalds struct udphdr _udph, *uh; 43141da177e4SLinus Torvalds 43151da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 43161da177e4SLinus Torvalds if (uh == NULL) 43171da177e4SLinus Torvalds break; 43181da177e4SLinus Torvalds 431948c62af6SEric Paris ad->u.net->sport = uh->source; 432048c62af6SEric Paris ad->u.net->dport = uh->dest; 43211da177e4SLinus Torvalds break; 43221da177e4SLinus Torvalds } 43231da177e4SLinus Torvalds 43242ee92d46SJames Morris case IPPROTO_DCCP: { 43252ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 43262ee92d46SJames Morris 43272ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 43282ee92d46SJames Morris if (dh == NULL) 43292ee92d46SJames Morris break; 43302ee92d46SJames Morris 433148c62af6SEric Paris ad->u.net->sport = dh->dccph_sport; 433248c62af6SEric Paris ad->u.net->dport = dh->dccph_dport; 43332ee92d46SJames Morris break; 43342ee92d46SJames Morris } 43352ee92d46SJames Morris 4336d452930fSRichard Haines #if IS_ENABLED(CONFIG_IP_SCTP) 4337d452930fSRichard Haines case IPPROTO_SCTP: { 4338d452930fSRichard Haines struct sctphdr _sctph, *sh; 4339d452930fSRichard Haines 4340d452930fSRichard Haines sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph); 4341d452930fSRichard Haines if (sh == NULL) 4342d452930fSRichard Haines break; 4343d452930fSRichard Haines 4344d452930fSRichard Haines ad->u.net->sport = sh->source; 4345d452930fSRichard Haines ad->u.net->dport = sh->dest; 4346d452930fSRichard Haines break; 4347d452930fSRichard Haines } 4348d452930fSRichard Haines #endif 43491da177e4SLinus Torvalds /* includes fragments */ 43501da177e4SLinus Torvalds default: 43511da177e4SLinus Torvalds break; 43521da177e4SLinus Torvalds } 43531da177e4SLinus Torvalds out: 43541da177e4SLinus Torvalds return ret; 43551da177e4SLinus Torvalds } 43561da177e4SLinus Torvalds 43571da177e4SLinus Torvalds #endif /* IPV6 */ 43581da177e4SLinus Torvalds 43592bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad, 4360cf9481e2SDavid Howells char **_addrp, int src, u8 *proto) 43611da177e4SLinus Torvalds { 4362cf9481e2SDavid Howells char *addrp; 4363cf9481e2SDavid Howells int ret; 43641da177e4SLinus Torvalds 436548c62af6SEric Paris switch (ad->u.net->family) { 43661da177e4SLinus Torvalds case PF_INET: 436767f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv4(skb, ad, proto); 4368cf9481e2SDavid Howells if (ret) 4369cf9481e2SDavid Howells goto parse_error; 437048c62af6SEric Paris addrp = (char *)(src ? &ad->u.net->v4info.saddr : 437148c62af6SEric Paris &ad->u.net->v4info.daddr); 4372cf9481e2SDavid Howells goto okay; 43731da177e4SLinus Torvalds 43741a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 43751da177e4SLinus Torvalds case PF_INET6: 437667f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv6(skb, ad, proto); 4377cf9481e2SDavid Howells if (ret) 4378cf9481e2SDavid Howells goto parse_error; 437948c62af6SEric Paris addrp = (char *)(src ? &ad->u.net->v6info.saddr : 438048c62af6SEric Paris &ad->u.net->v6info.daddr); 4381cf9481e2SDavid Howells goto okay; 43821da177e4SLinus Torvalds #endif /* IPV6 */ 43831da177e4SLinus Torvalds default: 4384cf9481e2SDavid Howells addrp = NULL; 4385cf9481e2SDavid Howells goto okay; 43861da177e4SLinus Torvalds } 43871da177e4SLinus Torvalds 4388cf9481e2SDavid Howells parse_error: 4389c103a91eSpeter enderborg pr_warn( 439071f1cb05SPaul Moore "SELinux: failure in selinux_parse_skb()," 439171f1cb05SPaul Moore " unable to parse packet\n"); 43921da177e4SLinus Torvalds return ret; 4393cf9481e2SDavid Howells 4394cf9481e2SDavid Howells okay: 4395cf9481e2SDavid Howells if (_addrp) 4396cf9481e2SDavid Howells *_addrp = addrp; 4397cf9481e2SDavid Howells return 0; 43981da177e4SLinus Torvalds } 43991da177e4SLinus Torvalds 44004f6a993fSPaul Moore /** 4401220deb96SPaul Moore * selinux_skb_peerlbl_sid - Determine the peer label of a packet 44024f6a993fSPaul Moore * @skb: the packet 440375e22910SPaul Moore * @family: protocol family 4404220deb96SPaul Moore * @sid: the packet's peer label SID 44054f6a993fSPaul Moore * 44064f6a993fSPaul Moore * Description: 4407220deb96SPaul Moore * Check the various different forms of network peer labeling and determine 4408220deb96SPaul Moore * the peer label/SID for the packet; most of the magic actually occurs in 4409220deb96SPaul Moore * the security server function security_net_peersid_cmp(). The function 4410220deb96SPaul Moore * returns zero if the value in @sid is valid (although it may be SECSID_NULL) 4411220deb96SPaul Moore * or -EACCES if @sid is invalid due to inconsistencies with the different 4412220deb96SPaul Moore * peer labels. 44134f6a993fSPaul Moore * 44144f6a993fSPaul Moore */ 4415220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid) 44164f6a993fSPaul Moore { 441771f1cb05SPaul Moore int err; 44184f6a993fSPaul Moore u32 xfrm_sid; 44194f6a993fSPaul Moore u32 nlbl_sid; 4420220deb96SPaul Moore u32 nlbl_type; 44214f6a993fSPaul Moore 4422817eff71SPaul Moore err = selinux_xfrm_skb_sid(skb, &xfrm_sid); 4423bed4d7efSPaul Moore if (unlikely(err)) 4424bed4d7efSPaul Moore return -EACCES; 4425bed4d7efSPaul Moore err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid); 4426bed4d7efSPaul Moore if (unlikely(err)) 4427bed4d7efSPaul Moore return -EACCES; 4428220deb96SPaul Moore 4429aa8e712cSStephen Smalley err = security_net_peersid_resolve(&selinux_state, nlbl_sid, 4430aa8e712cSStephen Smalley nlbl_type, xfrm_sid, sid); 443171f1cb05SPaul Moore if (unlikely(err)) { 4432c103a91eSpeter enderborg pr_warn( 443371f1cb05SPaul Moore "SELinux: failure in selinux_skb_peerlbl_sid()," 443471f1cb05SPaul Moore " unable to determine packet's peer label\n"); 4435220deb96SPaul Moore return -EACCES; 443671f1cb05SPaul Moore } 4437220deb96SPaul Moore 4438220deb96SPaul Moore return 0; 44394f6a993fSPaul Moore } 44404f6a993fSPaul Moore 4441446b8024SPaul Moore /** 4442446b8024SPaul Moore * selinux_conn_sid - Determine the child socket label for a connection 4443446b8024SPaul Moore * @sk_sid: the parent socket's SID 4444446b8024SPaul Moore * @skb_sid: the packet's SID 4445446b8024SPaul Moore * @conn_sid: the resulting connection SID 4446446b8024SPaul Moore * 4447446b8024SPaul Moore * If @skb_sid is valid then the user:role:type information from @sk_sid is 4448446b8024SPaul Moore * combined with the MLS information from @skb_sid in order to create 4449446b8024SPaul Moore * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy 4450446b8024SPaul Moore * of @sk_sid. Returns zero on success, negative values on failure. 4451446b8024SPaul Moore * 4452446b8024SPaul Moore */ 4453446b8024SPaul Moore static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid) 4454446b8024SPaul Moore { 4455446b8024SPaul Moore int err = 0; 4456446b8024SPaul Moore 4457446b8024SPaul Moore if (skb_sid != SECSID_NULL) 4458aa8e712cSStephen Smalley err = security_sid_mls_copy(&selinux_state, sk_sid, skb_sid, 4459aa8e712cSStephen Smalley conn_sid); 4460446b8024SPaul Moore else 4461446b8024SPaul Moore *conn_sid = sk_sid; 4462446b8024SPaul Moore 4463446b8024SPaul Moore return err; 4464446b8024SPaul Moore } 4465446b8024SPaul Moore 44661da177e4SLinus Torvalds /* socket security operations */ 4467d4f2d978SPaul Moore 44682ad18bdfSHarry Ciao static int socket_sockcreate_sid(const struct task_security_struct *tsec, 44692ad18bdfSHarry Ciao u16 secclass, u32 *socksid) 4470d4f2d978SPaul Moore { 44712ad18bdfSHarry Ciao if (tsec->sockcreate_sid > SECSID_NULL) { 44722ad18bdfSHarry Ciao *socksid = tsec->sockcreate_sid; 44732ad18bdfSHarry Ciao return 0; 44742ad18bdfSHarry Ciao } 44752ad18bdfSHarry Ciao 4476aa8e712cSStephen Smalley return security_transition_sid(&selinux_state, tsec->sid, tsec->sid, 4477aa8e712cSStephen Smalley secclass, NULL, socksid); 4478d4f2d978SPaul Moore } 4479d4f2d978SPaul Moore 4480be0554c9SStephen Smalley static int sock_has_perm(struct sock *sk, u32 perms) 44811da177e4SLinus Torvalds { 4482253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 44832bf49690SThomas Liu struct common_audit_data ad; 448448c62af6SEric Paris struct lsm_network_audit net = {0,}; 44851da177e4SLinus Torvalds 4486253bfae6SPaul Moore if (sksec->sid == SECINITSID_KERNEL) 4487253bfae6SPaul Moore return 0; 44881da177e4SLinus Torvalds 448950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 449048c62af6SEric Paris ad.u.net = &net; 449148c62af6SEric Paris ad.u.net->sk = sk; 44921da177e4SLinus Torvalds 44936b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 44946b6bc620SStephen Smalley current_sid(), sksec->sid, sksec->sclass, perms, 4495be0554c9SStephen Smalley &ad); 44961da177e4SLinus Torvalds } 44971da177e4SLinus Torvalds 44981da177e4SLinus Torvalds static int selinux_socket_create(int family, int type, 44991da177e4SLinus Torvalds int protocol, int kern) 45001da177e4SLinus Torvalds { 45010c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(current_cred()); 4502d4f2d978SPaul Moore u32 newsid; 4503275bb41eSDavid Howells u16 secclass; 45042ad18bdfSHarry Ciao int rc; 45051da177e4SLinus Torvalds 45061da177e4SLinus Torvalds if (kern) 4507d4f2d978SPaul Moore return 0; 45081da177e4SLinus Torvalds 4509275bb41eSDavid Howells secclass = socket_type_to_security_class(family, type, protocol); 45102ad18bdfSHarry Ciao rc = socket_sockcreate_sid(tsec, secclass, &newsid); 45112ad18bdfSHarry Ciao if (rc) 45122ad18bdfSHarry Ciao return rc; 45132ad18bdfSHarry Ciao 45146b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 45156b6bc620SStephen Smalley tsec->sid, newsid, secclass, SOCKET__CREATE, NULL); 45161da177e4SLinus Torvalds } 45171da177e4SLinus Torvalds 45187420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family, 45191da177e4SLinus Torvalds int type, int protocol, int kern) 45201da177e4SLinus Torvalds { 45210c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(current_cred()); 45225d226df4SAndreas Gruenbacher struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock)); 4523892c141eSVenkat Yekkirala struct sk_security_struct *sksec; 45249287aed2SAndreas Gruenbacher u16 sclass = socket_type_to_security_class(family, type, protocol); 45259287aed2SAndreas Gruenbacher u32 sid = SECINITSID_KERNEL; 4526275bb41eSDavid Howells int err = 0; 4527275bb41eSDavid Howells 45289287aed2SAndreas Gruenbacher if (!kern) { 45299287aed2SAndreas Gruenbacher err = socket_sockcreate_sid(tsec, sclass, &sid); 45302ad18bdfSHarry Ciao if (err) 45312ad18bdfSHarry Ciao return err; 45322ad18bdfSHarry Ciao } 4533275bb41eSDavid Howells 45349287aed2SAndreas Gruenbacher isec->sclass = sclass; 45359287aed2SAndreas Gruenbacher isec->sid = sid; 45366f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 45371da177e4SLinus Torvalds 4538892c141eSVenkat Yekkirala if (sock->sk) { 4539892c141eSVenkat Yekkirala sksec = sock->sk->sk_security; 45409287aed2SAndreas Gruenbacher sksec->sclass = sclass; 45419287aed2SAndreas Gruenbacher sksec->sid = sid; 4542d452930fSRichard Haines /* Allows detection of the first association on this socket */ 4543d452930fSRichard Haines if (sksec->sclass == SECCLASS_SCTP_SOCKET) 4544d452930fSRichard Haines sksec->sctp_assoc_state = SCTP_ASSOC_UNSET; 4545d452930fSRichard Haines 4546389fb800SPaul Moore err = selinux_netlbl_socket_post_create(sock->sk, family); 4547892c141eSVenkat Yekkirala } 4548892c141eSVenkat Yekkirala 45497420ed23SVenkat Yekkirala return err; 45501da177e4SLinus Torvalds } 45511da177e4SLinus Torvalds 45520b811db2SDavid Herrmann static int selinux_socket_socketpair(struct socket *socka, 45530b811db2SDavid Herrmann struct socket *sockb) 45540b811db2SDavid Herrmann { 45550b811db2SDavid Herrmann struct sk_security_struct *sksec_a = socka->sk->sk_security; 45560b811db2SDavid Herrmann struct sk_security_struct *sksec_b = sockb->sk->sk_security; 45570b811db2SDavid Herrmann 45580b811db2SDavid Herrmann sksec_a->peer_sid = sksec_b->sid; 45590b811db2SDavid Herrmann sksec_b->peer_sid = sksec_a->sid; 45600b811db2SDavid Herrmann 45610b811db2SDavid Herrmann return 0; 45620b811db2SDavid Herrmann } 45630b811db2SDavid Herrmann 45641da177e4SLinus Torvalds /* Range of port numbers used to automatically bind. 45651da177e4SLinus Torvalds Need to determine whether we should perform a name_bind 45661da177e4SLinus Torvalds permission check between the socket and the port number. */ 45671da177e4SLinus Torvalds 45681da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen) 45691da177e4SLinus Torvalds { 4570253bfae6SPaul Moore struct sock *sk = sock->sk; 45710f8db8ccSAlexey Kodanev struct sk_security_struct *sksec = sk->sk_security; 45721da177e4SLinus Torvalds u16 family; 45731da177e4SLinus Torvalds int err; 45741da177e4SLinus Torvalds 4575be0554c9SStephen Smalley err = sock_has_perm(sk, SOCKET__BIND); 45761da177e4SLinus Torvalds if (err) 45771da177e4SLinus Torvalds goto out; 45781da177e4SLinus Torvalds 4579d452930fSRichard Haines /* If PF_INET or PF_INET6, check name_bind permission for the port. */ 4580253bfae6SPaul Moore family = sk->sk_family; 45811da177e4SLinus Torvalds if (family == PF_INET || family == PF_INET6) { 45821da177e4SLinus Torvalds char *addrp; 45832bf49690SThomas Liu struct common_audit_data ad; 458448c62af6SEric Paris struct lsm_network_audit net = {0,}; 45851da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 45861da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 4587c750e692STetsuo Handa u16 family_sa; 45881da177e4SLinus Torvalds unsigned short snum; 4589e399f982SJames Morris u32 sid, node_perm; 45901da177e4SLinus Torvalds 4591d452930fSRichard Haines /* 4592d452930fSRichard Haines * sctp_bindx(3) calls via selinux_sctp_bind_connect() 4593d452930fSRichard Haines * that validates multiple binding addresses. Because of this 4594d452930fSRichard Haines * need to check address->sa_family as it is possible to have 4595d452930fSRichard Haines * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET. 4596d452930fSRichard Haines */ 4597c750e692STetsuo Handa if (addrlen < offsetofend(struct sockaddr, sa_family)) 4598c750e692STetsuo Handa return -EINVAL; 4599c750e692STetsuo Handa family_sa = address->sa_family; 46000f8db8ccSAlexey Kodanev switch (family_sa) { 46010f8db8ccSAlexey Kodanev case AF_UNSPEC: 460268741a8aSRichard Haines case AF_INET: 460368741a8aSRichard Haines if (addrlen < sizeof(struct sockaddr_in)) 460468741a8aSRichard Haines return -EINVAL; 46051da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 46060f8db8ccSAlexey Kodanev if (family_sa == AF_UNSPEC) { 46070f8db8ccSAlexey Kodanev /* see __inet_bind(), we only want to allow 46080f8db8ccSAlexey Kodanev * AF_UNSPEC if the address is INADDR_ANY 46090f8db8ccSAlexey Kodanev */ 46100f8db8ccSAlexey Kodanev if (addr4->sin_addr.s_addr != htonl(INADDR_ANY)) 46110f8db8ccSAlexey Kodanev goto err_af; 46120f8db8ccSAlexey Kodanev family_sa = AF_INET; 46130f8db8ccSAlexey Kodanev } 46141da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 46151da177e4SLinus Torvalds addrp = (char *)&addr4->sin_addr.s_addr; 461668741a8aSRichard Haines break; 461768741a8aSRichard Haines case AF_INET6: 461868741a8aSRichard Haines if (addrlen < SIN6_LEN_RFC2133) 461968741a8aSRichard Haines return -EINVAL; 46201da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 46211da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 46221da177e4SLinus Torvalds addrp = (char *)&addr6->sin6_addr.s6_addr; 462368741a8aSRichard Haines break; 462468741a8aSRichard Haines default: 46250f8db8ccSAlexey Kodanev goto err_af; 46261da177e4SLinus Torvalds } 46271da177e4SLinus Torvalds 462888b7d370SAlexey Kodanev ad.type = LSM_AUDIT_DATA_NET; 462988b7d370SAlexey Kodanev ad.u.net = &net; 463088b7d370SAlexey Kodanev ad.u.net->sport = htons(snum); 463188b7d370SAlexey Kodanev ad.u.net->family = family_sa; 463288b7d370SAlexey Kodanev 4633227b60f5SStephen Hemminger if (snum) { 4634227b60f5SStephen Hemminger int low, high; 4635227b60f5SStephen Hemminger 46360bbf87d8SEric W. Biederman inet_get_local_port_range(sock_net(sk), &low, &high); 4637227b60f5SStephen Hemminger 463882f31ebfSMaciej Żenczykowski if (inet_port_requires_bind_service(sock_net(sk), snum) || 463982f31ebfSMaciej Żenczykowski snum < low || snum > high) { 46403e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, 46413e112172SPaul Moore snum, &sid); 46421da177e4SLinus Torvalds if (err) 46431da177e4SLinus Torvalds goto out; 46446b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 46456b6bc620SStephen Smalley sksec->sid, sid, 4646253bfae6SPaul Moore sksec->sclass, 46471da177e4SLinus Torvalds SOCKET__NAME_BIND, &ad); 46481da177e4SLinus Torvalds if (err) 46491da177e4SLinus Torvalds goto out; 46501da177e4SLinus Torvalds } 4651227b60f5SStephen Hemminger } 46521da177e4SLinus Torvalds 4653253bfae6SPaul Moore switch (sksec->sclass) { 465413402580SJames Morris case SECCLASS_TCP_SOCKET: 46551da177e4SLinus Torvalds node_perm = TCP_SOCKET__NODE_BIND; 46561da177e4SLinus Torvalds break; 46571da177e4SLinus Torvalds 465813402580SJames Morris case SECCLASS_UDP_SOCKET: 46591da177e4SLinus Torvalds node_perm = UDP_SOCKET__NODE_BIND; 46601da177e4SLinus Torvalds break; 46611da177e4SLinus Torvalds 46622ee92d46SJames Morris case SECCLASS_DCCP_SOCKET: 46632ee92d46SJames Morris node_perm = DCCP_SOCKET__NODE_BIND; 46642ee92d46SJames Morris break; 46652ee92d46SJames Morris 4666d452930fSRichard Haines case SECCLASS_SCTP_SOCKET: 4667d452930fSRichard Haines node_perm = SCTP_SOCKET__NODE_BIND; 4668d452930fSRichard Haines break; 4669d452930fSRichard Haines 46701da177e4SLinus Torvalds default: 46711da177e4SLinus Torvalds node_perm = RAWIP_SOCKET__NODE_BIND; 46721da177e4SLinus Torvalds break; 46731da177e4SLinus Torvalds } 46741da177e4SLinus Torvalds 467588b7d370SAlexey Kodanev err = sel_netnode_sid(addrp, family_sa, &sid); 46761da177e4SLinus Torvalds if (err) 46771da177e4SLinus Torvalds goto out; 46781da177e4SLinus Torvalds 46790f8db8ccSAlexey Kodanev if (family_sa == AF_INET) 468048c62af6SEric Paris ad.u.net->v4info.saddr = addr4->sin_addr.s_addr; 46811da177e4SLinus Torvalds else 468248c62af6SEric Paris ad.u.net->v6info.saddr = addr6->sin6_addr; 46831da177e4SLinus Torvalds 46846b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 46856b6bc620SStephen Smalley sksec->sid, sid, 4686253bfae6SPaul Moore sksec->sclass, node_perm, &ad); 46871da177e4SLinus Torvalds if (err) 46881da177e4SLinus Torvalds goto out; 46891da177e4SLinus Torvalds } 46901da177e4SLinus Torvalds out: 46911da177e4SLinus Torvalds return err; 46920f8db8ccSAlexey Kodanev err_af: 46930f8db8ccSAlexey Kodanev /* Note that SCTP services expect -EINVAL, others -EAFNOSUPPORT. */ 46940f8db8ccSAlexey Kodanev if (sksec->sclass == SECCLASS_SCTP_SOCKET) 46950f8db8ccSAlexey Kodanev return -EINVAL; 46960f8db8ccSAlexey Kodanev return -EAFNOSUPPORT; 46971da177e4SLinus Torvalds } 46981da177e4SLinus Torvalds 4699d452930fSRichard Haines /* This supports connect(2) and SCTP connect services such as sctp_connectx(3) 4700d61330c6SKees Cook * and sctp_sendmsg(3) as described in Documentation/security/SCTP.rst 4701d452930fSRichard Haines */ 4702d452930fSRichard Haines static int selinux_socket_connect_helper(struct socket *sock, 4703d452930fSRichard Haines struct sockaddr *address, int addrlen) 47041da177e4SLinus Torvalds { 4705014ab19aSPaul Moore struct sock *sk = sock->sk; 4706253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 47071da177e4SLinus Torvalds int err; 47081da177e4SLinus Torvalds 4709be0554c9SStephen Smalley err = sock_has_perm(sk, SOCKET__CONNECT); 47101da177e4SLinus Torvalds if (err) 47111da177e4SLinus Torvalds return err; 471205174c95SPaolo Abeni if (addrlen < offsetofend(struct sockaddr, sa_family)) 471305174c95SPaolo Abeni return -EINVAL; 471405174c95SPaolo Abeni 471505174c95SPaolo Abeni /* connect(AF_UNSPEC) has special handling, as it is a documented 471605174c95SPaolo Abeni * way to disconnect the socket 471705174c95SPaolo Abeni */ 471805174c95SPaolo Abeni if (address->sa_family == AF_UNSPEC) 471905174c95SPaolo Abeni return 0; 47201da177e4SLinus Torvalds 47211da177e4SLinus Torvalds /* 4722d452930fSRichard Haines * If a TCP, DCCP or SCTP socket, check name_connect permission 4723d452930fSRichard Haines * for the port. 47241da177e4SLinus Torvalds */ 4725253bfae6SPaul Moore if (sksec->sclass == SECCLASS_TCP_SOCKET || 4726d452930fSRichard Haines sksec->sclass == SECCLASS_DCCP_SOCKET || 4727d452930fSRichard Haines sksec->sclass == SECCLASS_SCTP_SOCKET) { 47282bf49690SThomas Liu struct common_audit_data ad; 472948c62af6SEric Paris struct lsm_network_audit net = {0,}; 47301da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 47311da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 47321da177e4SLinus Torvalds unsigned short snum; 47332ee92d46SJames Morris u32 sid, perm; 47341da177e4SLinus Torvalds 4735d452930fSRichard Haines /* sctp_connectx(3) calls via selinux_sctp_bind_connect() 4736d452930fSRichard Haines * that validates multiple connect addresses. Because of this 4737d452930fSRichard Haines * need to check address->sa_family as it is possible to have 4738d452930fSRichard Haines * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET. 4739d452930fSRichard Haines */ 474068741a8aSRichard Haines switch (address->sa_family) { 474168741a8aSRichard Haines case AF_INET: 47421da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 4743911656f8SStephen Smalley if (addrlen < sizeof(struct sockaddr_in)) 47441da177e4SLinus Torvalds return -EINVAL; 47451da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 474668741a8aSRichard Haines break; 474768741a8aSRichard Haines case AF_INET6: 47481da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 4749911656f8SStephen Smalley if (addrlen < SIN6_LEN_RFC2133) 47501da177e4SLinus Torvalds return -EINVAL; 47511da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 475268741a8aSRichard Haines break; 475368741a8aSRichard Haines default: 475468741a8aSRichard Haines /* Note that SCTP services expect -EINVAL, whereas 475568741a8aSRichard Haines * others expect -EAFNOSUPPORT. 475668741a8aSRichard Haines */ 475768741a8aSRichard Haines if (sksec->sclass == SECCLASS_SCTP_SOCKET) 475868741a8aSRichard Haines return -EINVAL; 475968741a8aSRichard Haines else 476068741a8aSRichard Haines return -EAFNOSUPPORT; 47611da177e4SLinus Torvalds } 47621da177e4SLinus Torvalds 47633e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, snum, &sid); 47641da177e4SLinus Torvalds if (err) 4765d452930fSRichard Haines return err; 47661da177e4SLinus Torvalds 4767d452930fSRichard Haines switch (sksec->sclass) { 4768d452930fSRichard Haines case SECCLASS_TCP_SOCKET: 4769d452930fSRichard Haines perm = TCP_SOCKET__NAME_CONNECT; 4770d452930fSRichard Haines break; 4771d452930fSRichard Haines case SECCLASS_DCCP_SOCKET: 4772d452930fSRichard Haines perm = DCCP_SOCKET__NAME_CONNECT; 4773d452930fSRichard Haines break; 4774d452930fSRichard Haines case SECCLASS_SCTP_SOCKET: 4775d452930fSRichard Haines perm = SCTP_SOCKET__NAME_CONNECT; 4776d452930fSRichard Haines break; 4777d452930fSRichard Haines } 47782ee92d46SJames Morris 477950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 478048c62af6SEric Paris ad.u.net = &net; 478148c62af6SEric Paris ad.u.net->dport = htons(snum); 478288b7d370SAlexey Kodanev ad.u.net->family = address->sa_family; 47836b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 47846b6bc620SStephen Smalley sksec->sid, sid, sksec->sclass, perm, &ad); 47851da177e4SLinus Torvalds if (err) 4786d452930fSRichard Haines return err; 47871da177e4SLinus Torvalds } 47881da177e4SLinus Torvalds 4789d452930fSRichard Haines return 0; 4790d452930fSRichard Haines } 4791014ab19aSPaul Moore 4792d452930fSRichard Haines /* Supports connect(2), see comments in selinux_socket_connect_helper() */ 4793d452930fSRichard Haines static int selinux_socket_connect(struct socket *sock, 4794d452930fSRichard Haines struct sockaddr *address, int addrlen) 4795d452930fSRichard Haines { 4796d452930fSRichard Haines int err; 4797d452930fSRichard Haines struct sock *sk = sock->sk; 4798d452930fSRichard Haines 4799d452930fSRichard Haines err = selinux_socket_connect_helper(sock, address, addrlen); 4800d452930fSRichard Haines if (err) 48011da177e4SLinus Torvalds return err; 4802d452930fSRichard Haines 4803d452930fSRichard Haines return selinux_netlbl_socket_connect(sk, address); 48041da177e4SLinus Torvalds } 48051da177e4SLinus Torvalds 48061da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog) 48071da177e4SLinus Torvalds { 4808be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__LISTEN); 48091da177e4SLinus Torvalds } 48101da177e4SLinus Torvalds 48111da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock) 48121da177e4SLinus Torvalds { 48131da177e4SLinus Torvalds int err; 48141da177e4SLinus Torvalds struct inode_security_struct *isec; 48151da177e4SLinus Torvalds struct inode_security_struct *newisec; 48169287aed2SAndreas Gruenbacher u16 sclass; 48179287aed2SAndreas Gruenbacher u32 sid; 48181da177e4SLinus Torvalds 4819be0554c9SStephen Smalley err = sock_has_perm(sock->sk, SOCKET__ACCEPT); 48201da177e4SLinus Torvalds if (err) 48211da177e4SLinus Torvalds return err; 48221da177e4SLinus Torvalds 48235d226df4SAndreas Gruenbacher isec = inode_security_novalidate(SOCK_INODE(sock)); 48249287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 48259287aed2SAndreas Gruenbacher sclass = isec->sclass; 48269287aed2SAndreas Gruenbacher sid = isec->sid; 48279287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 48289287aed2SAndreas Gruenbacher 48299287aed2SAndreas Gruenbacher newisec = inode_security_novalidate(SOCK_INODE(newsock)); 48309287aed2SAndreas Gruenbacher newisec->sclass = sclass; 48319287aed2SAndreas Gruenbacher newisec->sid = sid; 48326f3be9f5SAndreas Gruenbacher newisec->initialized = LABEL_INITIALIZED; 48331da177e4SLinus Torvalds 48341da177e4SLinus Torvalds return 0; 48351da177e4SLinus Torvalds } 48361da177e4SLinus Torvalds 48371da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg, 48381da177e4SLinus Torvalds int size) 48391da177e4SLinus Torvalds { 4840be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__WRITE); 48411da177e4SLinus Torvalds } 48421da177e4SLinus Torvalds 48431da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg, 48441da177e4SLinus Torvalds int size, int flags) 48451da177e4SLinus Torvalds { 4846be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__READ); 48471da177e4SLinus Torvalds } 48481da177e4SLinus Torvalds 48491da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock) 48501da177e4SLinus Torvalds { 4851be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETATTR); 48521da177e4SLinus Torvalds } 48531da177e4SLinus Torvalds 48541da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock) 48551da177e4SLinus Torvalds { 4856be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETATTR); 48571da177e4SLinus Torvalds } 48581da177e4SLinus Torvalds 48591da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname) 48601da177e4SLinus Torvalds { 4861f8687afeSPaul Moore int err; 4862f8687afeSPaul Moore 4863be0554c9SStephen Smalley err = sock_has_perm(sock->sk, SOCKET__SETOPT); 4864f8687afeSPaul Moore if (err) 4865f8687afeSPaul Moore return err; 4866f8687afeSPaul Moore 4867f8687afeSPaul Moore return selinux_netlbl_socket_setsockopt(sock, level, optname); 48681da177e4SLinus Torvalds } 48691da177e4SLinus Torvalds 48701da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level, 48711da177e4SLinus Torvalds int optname) 48721da177e4SLinus Torvalds { 4873be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETOPT); 48741da177e4SLinus Torvalds } 48751da177e4SLinus Torvalds 48761da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how) 48771da177e4SLinus Torvalds { 4878be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__SHUTDOWN); 48791da177e4SLinus Torvalds } 48801da177e4SLinus Torvalds 48813610cda5SDavid S. Miller static int selinux_socket_unix_stream_connect(struct sock *sock, 48823610cda5SDavid S. Miller struct sock *other, 48831da177e4SLinus Torvalds struct sock *newsk) 48841da177e4SLinus Torvalds { 48853610cda5SDavid S. Miller struct sk_security_struct *sksec_sock = sock->sk_security; 48863610cda5SDavid S. Miller struct sk_security_struct *sksec_other = other->sk_security; 48874d1e2451SPaul Moore struct sk_security_struct *sksec_new = newsk->sk_security; 48882bf49690SThomas Liu struct common_audit_data ad; 488948c62af6SEric Paris struct lsm_network_audit net = {0,}; 48901da177e4SLinus Torvalds int err; 48911da177e4SLinus Torvalds 489250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 489348c62af6SEric Paris ad.u.net = &net; 489448c62af6SEric Paris ad.u.net->sk = other; 48951da177e4SLinus Torvalds 48966b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 48976b6bc620SStephen Smalley sksec_sock->sid, sksec_other->sid, 48984d1e2451SPaul Moore sksec_other->sclass, 48991da177e4SLinus Torvalds UNIX_STREAM_SOCKET__CONNECTTO, &ad); 49001da177e4SLinus Torvalds if (err) 49011da177e4SLinus Torvalds return err; 49021da177e4SLinus Torvalds 49031da177e4SLinus Torvalds /* server child socket */ 49044d1e2451SPaul Moore sksec_new->peer_sid = sksec_sock->sid; 4905aa8e712cSStephen Smalley err = security_sid_mls_copy(&selinux_state, sksec_other->sid, 4906aa8e712cSStephen Smalley sksec_sock->sid, &sksec_new->sid); 49074d1e2451SPaul Moore if (err) 49084237c75cSVenkat Yekkirala return err; 49094d1e2451SPaul Moore 49104d1e2451SPaul Moore /* connecting socket */ 49114d1e2451SPaul Moore sksec_sock->peer_sid = sksec_new->sid; 49124d1e2451SPaul Moore 49134d1e2451SPaul Moore return 0; 49141da177e4SLinus Torvalds } 49151da177e4SLinus Torvalds 49161da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock, 49171da177e4SLinus Torvalds struct socket *other) 49181da177e4SLinus Torvalds { 4919253bfae6SPaul Moore struct sk_security_struct *ssec = sock->sk->sk_security; 4920253bfae6SPaul Moore struct sk_security_struct *osec = other->sk->sk_security; 49212bf49690SThomas Liu struct common_audit_data ad; 492248c62af6SEric Paris struct lsm_network_audit net = {0,}; 49231da177e4SLinus Torvalds 492450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 492548c62af6SEric Paris ad.u.net = &net; 492648c62af6SEric Paris ad.u.net->sk = other->sk; 49271da177e4SLinus Torvalds 49286b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 49296b6bc620SStephen Smalley ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO, 4930253bfae6SPaul Moore &ad); 49311da177e4SLinus Torvalds } 49321da177e4SLinus Torvalds 4933cbe0d6e8SPaul Moore static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex, 4934cbe0d6e8SPaul Moore char *addrp, u16 family, u32 peer_sid, 49352bf49690SThomas Liu struct common_audit_data *ad) 4936effad8dfSPaul Moore { 4937effad8dfSPaul Moore int err; 4938effad8dfSPaul Moore u32 if_sid; 4939effad8dfSPaul Moore u32 node_sid; 4940effad8dfSPaul Moore 4941cbe0d6e8SPaul Moore err = sel_netif_sid(ns, ifindex, &if_sid); 4942effad8dfSPaul Moore if (err) 4943effad8dfSPaul Moore return err; 49446b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 49456b6bc620SStephen Smalley peer_sid, if_sid, 4946effad8dfSPaul Moore SECCLASS_NETIF, NETIF__INGRESS, ad); 4947effad8dfSPaul Moore if (err) 4948effad8dfSPaul Moore return err; 4949effad8dfSPaul Moore 4950effad8dfSPaul Moore err = sel_netnode_sid(addrp, family, &node_sid); 4951effad8dfSPaul Moore if (err) 4952effad8dfSPaul Moore return err; 49536b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 49546b6bc620SStephen Smalley peer_sid, node_sid, 4955effad8dfSPaul Moore SECCLASS_NODE, NODE__RECVFROM, ad); 4956effad8dfSPaul Moore } 4957effad8dfSPaul Moore 4958220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb, 4959d8395c87SPaul Moore u16 family) 4960220deb96SPaul Moore { 4961277d342fSPaul Moore int err = 0; 4962220deb96SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 4963220deb96SPaul Moore u32 sk_sid = sksec->sid; 49642bf49690SThomas Liu struct common_audit_data ad; 496548c62af6SEric Paris struct lsm_network_audit net = {0,}; 4966d8395c87SPaul Moore char *addrp; 4967d8395c87SPaul Moore 496850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 496948c62af6SEric Paris ad.u.net = &net; 497048c62af6SEric Paris ad.u.net->netif = skb->skb_iif; 497148c62af6SEric Paris ad.u.net->family = family; 4972d8395c87SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 4973d8395c87SPaul Moore if (err) 4974d8395c87SPaul Moore return err; 4975220deb96SPaul Moore 497658bfbb51SPaul Moore if (selinux_secmark_enabled()) { 49776b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 49786b6bc620SStephen Smalley sk_sid, skb->secmark, SECCLASS_PACKET, 4979d8395c87SPaul Moore PACKET__RECV, &ad); 4980220deb96SPaul Moore if (err) 4981220deb96SPaul Moore return err; 498258bfbb51SPaul Moore } 4983220deb96SPaul Moore 4984d8395c87SPaul Moore err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad); 4985220deb96SPaul Moore if (err) 4986220deb96SPaul Moore return err; 4987d8395c87SPaul Moore err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad); 4988220deb96SPaul Moore 49894e5ab4cbSJames Morris return err; 49904e5ab4cbSJames Morris } 4991d28d1e08STrent Jaeger 49924e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb) 49934e5ab4cbSJames Morris { 4994220deb96SPaul Moore int err; 49954237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 4996220deb96SPaul Moore u16 family = sk->sk_family; 4997220deb96SPaul Moore u32 sk_sid = sksec->sid; 49982bf49690SThomas Liu struct common_audit_data ad; 499948c62af6SEric Paris struct lsm_network_audit net = {0,}; 5000220deb96SPaul Moore char *addrp; 5001d8395c87SPaul Moore u8 secmark_active; 5002d8395c87SPaul Moore u8 peerlbl_active; 50034e5ab4cbSJames Morris 50044e5ab4cbSJames Morris if (family != PF_INET && family != PF_INET6) 5005220deb96SPaul Moore return 0; 50064e5ab4cbSJames Morris 50074e5ab4cbSJames Morris /* Handle mapped IPv4 packets arriving via IPv6 sockets */ 500887fcd70dSAl Viro if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 50094e5ab4cbSJames Morris family = PF_INET; 50104e5ab4cbSJames Morris 5011d8395c87SPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 5012d8395c87SPaul Moore * to the selinux_sock_rcv_skb_compat() function to deal with the 5013d8395c87SPaul Moore * special handling. We do this in an attempt to keep this function 5014d8395c87SPaul Moore * as fast and as clean as possible. */ 5015aa8e712cSStephen Smalley if (!selinux_policycap_netpeer()) 5016d8395c87SPaul Moore return selinux_sock_rcv_skb_compat(sk, skb, family); 5017d8395c87SPaul Moore 5018d8395c87SPaul Moore secmark_active = selinux_secmark_enabled(); 50192be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5020d8395c87SPaul Moore if (!secmark_active && !peerlbl_active) 5021d8395c87SPaul Moore return 0; 5022d8395c87SPaul Moore 502350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 502448c62af6SEric Paris ad.u.net = &net; 502548c62af6SEric Paris ad.u.net->netif = skb->skb_iif; 502648c62af6SEric Paris ad.u.net->family = family; 5027224dfbd8SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 50284e5ab4cbSJames Morris if (err) 5029220deb96SPaul Moore return err; 50304e5ab4cbSJames Morris 5031d8395c87SPaul Moore if (peerlbl_active) { 5032d621d35eSPaul Moore u32 peer_sid; 5033220deb96SPaul Moore 5034220deb96SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peer_sid); 5035220deb96SPaul Moore if (err) 5036220deb96SPaul Moore return err; 5037cbe0d6e8SPaul Moore err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif, 5038cbe0d6e8SPaul Moore addrp, family, peer_sid, &ad); 5039dfaebe98SPaul Moore if (err) { 5040a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 0); 5041effad8dfSPaul Moore return err; 5042dfaebe98SPaul Moore } 50436b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 50446b6bc620SStephen Smalley sk_sid, peer_sid, SECCLASS_PEER, 5045d621d35eSPaul Moore PEER__RECV, &ad); 504646d01d63SChad Hanson if (err) { 5047a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 0); 504846d01d63SChad Hanson return err; 504946d01d63SChad Hanson } 5050d621d35eSPaul Moore } 5051d621d35eSPaul Moore 5052d8395c87SPaul Moore if (secmark_active) { 50536b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 50546b6bc620SStephen Smalley sk_sid, skb->secmark, SECCLASS_PACKET, 5055effad8dfSPaul Moore PACKET__RECV, &ad); 5056effad8dfSPaul Moore if (err) 5057effad8dfSPaul Moore return err; 5058effad8dfSPaul Moore } 5059effad8dfSPaul Moore 5060d621d35eSPaul Moore return err; 50611da177e4SLinus Torvalds } 50621da177e4SLinus Torvalds 50632c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval, 50641da177e4SLinus Torvalds int __user *optlen, unsigned len) 50651da177e4SLinus Torvalds { 50661da177e4SLinus Torvalds int err = 0; 50671da177e4SLinus Torvalds char *scontext; 50681da177e4SLinus Torvalds u32 scontext_len; 5069253bfae6SPaul Moore struct sk_security_struct *sksec = sock->sk->sk_security; 50703de4bab5SPaul Moore u32 peer_sid = SECSID_NULL; 50711da177e4SLinus Torvalds 5072253bfae6SPaul Moore if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET || 5073d452930fSRichard Haines sksec->sclass == SECCLASS_TCP_SOCKET || 5074d452930fSRichard Haines sksec->sclass == SECCLASS_SCTP_SOCKET) 5075dd3e7836SEric Paris peer_sid = sksec->peer_sid; 5076253bfae6SPaul Moore if (peer_sid == SECSID_NULL) 5077253bfae6SPaul Moore return -ENOPROTOOPT; 50781da177e4SLinus Torvalds 5079aa8e712cSStephen Smalley err = security_sid_to_context(&selinux_state, peer_sid, &scontext, 5080aa8e712cSStephen Smalley &scontext_len); 50811da177e4SLinus Torvalds if (err) 5082253bfae6SPaul Moore return err; 50831da177e4SLinus Torvalds 50841da177e4SLinus Torvalds if (scontext_len > len) { 50851da177e4SLinus Torvalds err = -ERANGE; 50861da177e4SLinus Torvalds goto out_len; 50871da177e4SLinus Torvalds } 50881da177e4SLinus Torvalds 50891da177e4SLinus Torvalds if (copy_to_user(optval, scontext, scontext_len)) 50901da177e4SLinus Torvalds err = -EFAULT; 50911da177e4SLinus Torvalds 50921da177e4SLinus Torvalds out_len: 50931da177e4SLinus Torvalds if (put_user(scontext_len, optlen)) 50941da177e4SLinus Torvalds err = -EFAULT; 50951da177e4SLinus Torvalds kfree(scontext); 50961da177e4SLinus Torvalds return err; 50971da177e4SLinus Torvalds } 50981da177e4SLinus Torvalds 5099dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid) 51002c7946a7SCatherine Zhang { 5101dc49c1f9SCatherine Zhang u32 peer_secid = SECSID_NULL; 510275e22910SPaul Moore u16 family; 5103899134f2SPaul Moore struct inode_security_struct *isec; 5104877ce7c1SCatherine Zhang 5105aa862900SPaul Moore if (skb && skb->protocol == htons(ETH_P_IP)) 5106aa862900SPaul Moore family = PF_INET; 5107aa862900SPaul Moore else if (skb && skb->protocol == htons(ETH_P_IPV6)) 5108aa862900SPaul Moore family = PF_INET6; 5109aa862900SPaul Moore else if (sock) 511075e22910SPaul Moore family = sock->sk->sk_family; 511175e22910SPaul Moore else 511275e22910SPaul Moore goto out; 511375e22910SPaul Moore 5114899134f2SPaul Moore if (sock && family == PF_UNIX) { 5115899134f2SPaul Moore isec = inode_security_novalidate(SOCK_INODE(sock)); 5116899134f2SPaul Moore peer_secid = isec->sid; 5117899134f2SPaul Moore } else if (skb) 5118220deb96SPaul Moore selinux_skb_peerlbl_sid(skb, family, &peer_secid); 51192c7946a7SCatherine Zhang 512075e22910SPaul Moore out: 5121dc49c1f9SCatherine Zhang *secid = peer_secid; 512275e22910SPaul Moore if (peer_secid == SECSID_NULL) 512375e22910SPaul Moore return -EINVAL; 512475e22910SPaul Moore return 0; 51252c7946a7SCatherine Zhang } 51262c7946a7SCatherine Zhang 51277d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority) 51281da177e4SLinus Torvalds { 512984914b7eSPaul Moore struct sk_security_struct *sksec; 513084914b7eSPaul Moore 513184914b7eSPaul Moore sksec = kzalloc(sizeof(*sksec), priority); 513284914b7eSPaul Moore if (!sksec) 513384914b7eSPaul Moore return -ENOMEM; 513484914b7eSPaul Moore 513584914b7eSPaul Moore sksec->peer_sid = SECINITSID_UNLABELED; 513684914b7eSPaul Moore sksec->sid = SECINITSID_UNLABELED; 51375dee25d0SStephen Smalley sksec->sclass = SECCLASS_SOCKET; 513884914b7eSPaul Moore selinux_netlbl_sk_security_reset(sksec); 513984914b7eSPaul Moore sk->sk_security = sksec; 514084914b7eSPaul Moore 514184914b7eSPaul Moore return 0; 51421da177e4SLinus Torvalds } 51431da177e4SLinus Torvalds 51441da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk) 51451da177e4SLinus Torvalds { 514684914b7eSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 514784914b7eSPaul Moore 514884914b7eSPaul Moore sk->sk_security = NULL; 514984914b7eSPaul Moore selinux_netlbl_sk_security_free(sksec); 515084914b7eSPaul Moore kfree(sksec); 51511da177e4SLinus Torvalds } 51521da177e4SLinus Torvalds 5153892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk) 5154892c141eSVenkat Yekkirala { 5155dd3e7836SEric Paris struct sk_security_struct *sksec = sk->sk_security; 5156dd3e7836SEric Paris struct sk_security_struct *newsksec = newsk->sk_security; 5157892c141eSVenkat Yekkirala 5158dd3e7836SEric Paris newsksec->sid = sksec->sid; 5159dd3e7836SEric Paris newsksec->peer_sid = sksec->peer_sid; 5160dd3e7836SEric Paris newsksec->sclass = sksec->sclass; 516199f59ed0SPaul Moore 5162dd3e7836SEric Paris selinux_netlbl_sk_security_reset(newsksec); 5163892c141eSVenkat Yekkirala } 5164892c141eSVenkat Yekkirala 5165beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid) 5166d28d1e08STrent Jaeger { 5167d28d1e08STrent Jaeger if (!sk) 5168beb8d13bSVenkat Yekkirala *secid = SECINITSID_ANY_SOCKET; 5169892c141eSVenkat Yekkirala else { 5170892c141eSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 5171d28d1e08STrent Jaeger 5172beb8d13bSVenkat Yekkirala *secid = sksec->sid; 5173892c141eSVenkat Yekkirala } 5174d28d1e08STrent Jaeger } 5175d28d1e08STrent Jaeger 51769a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent) 51774237c75cSVenkat Yekkirala { 51785d226df4SAndreas Gruenbacher struct inode_security_struct *isec = 51795d226df4SAndreas Gruenbacher inode_security_novalidate(SOCK_INODE(parent)); 51804237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 51814237c75cSVenkat Yekkirala 51822873ead7SPaul Moore if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 || 51832873ead7SPaul Moore sk->sk_family == PF_UNIX) 51844237c75cSVenkat Yekkirala isec->sid = sksec->sid; 5185220deb96SPaul Moore sksec->sclass = isec->sclass; 51864237c75cSVenkat Yekkirala } 51874237c75cSVenkat Yekkirala 5188d452930fSRichard Haines /* Called whenever SCTP receives an INIT chunk. This happens when an incoming 5189d452930fSRichard Haines * connect(2), sctp_connectx(3) or sctp_sendmsg(3) (with no association 5190d452930fSRichard Haines * already present). 5191d452930fSRichard Haines */ 5192d452930fSRichard Haines static int selinux_sctp_assoc_request(struct sctp_endpoint *ep, 5193d452930fSRichard Haines struct sk_buff *skb) 5194d452930fSRichard Haines { 5195d452930fSRichard Haines struct sk_security_struct *sksec = ep->base.sk->sk_security; 5196d452930fSRichard Haines struct common_audit_data ad; 5197d452930fSRichard Haines struct lsm_network_audit net = {0,}; 5198d452930fSRichard Haines u8 peerlbl_active; 5199d452930fSRichard Haines u32 peer_sid = SECINITSID_UNLABELED; 5200d452930fSRichard Haines u32 conn_sid; 5201d452930fSRichard Haines int err = 0; 5202d452930fSRichard Haines 5203aa8e712cSStephen Smalley if (!selinux_policycap_extsockclass()) 5204d452930fSRichard Haines return 0; 5205d452930fSRichard Haines 5206d452930fSRichard Haines peerlbl_active = selinux_peerlbl_enabled(); 5207d452930fSRichard Haines 5208d452930fSRichard Haines if (peerlbl_active) { 5209d452930fSRichard Haines /* This will return peer_sid = SECSID_NULL if there are 5210d452930fSRichard Haines * no peer labels, see security_net_peersid_resolve(). 5211d452930fSRichard Haines */ 5212d452930fSRichard Haines err = selinux_skb_peerlbl_sid(skb, ep->base.sk->sk_family, 5213d452930fSRichard Haines &peer_sid); 5214d452930fSRichard Haines if (err) 5215d452930fSRichard Haines return err; 5216d452930fSRichard Haines 5217d452930fSRichard Haines if (peer_sid == SECSID_NULL) 5218d452930fSRichard Haines peer_sid = SECINITSID_UNLABELED; 5219d452930fSRichard Haines } 5220d452930fSRichard Haines 5221d452930fSRichard Haines if (sksec->sctp_assoc_state == SCTP_ASSOC_UNSET) { 5222d452930fSRichard Haines sksec->sctp_assoc_state = SCTP_ASSOC_SET; 5223d452930fSRichard Haines 5224d452930fSRichard Haines /* Here as first association on socket. As the peer SID 5225d452930fSRichard Haines * was allowed by peer recv (and the netif/node checks), 5226d452930fSRichard Haines * then it is approved by policy and used as the primary 5227d452930fSRichard Haines * peer SID for getpeercon(3). 5228d452930fSRichard Haines */ 5229d452930fSRichard Haines sksec->peer_sid = peer_sid; 5230d452930fSRichard Haines } else if (sksec->peer_sid != peer_sid) { 5231d452930fSRichard Haines /* Other association peer SIDs are checked to enforce 5232d452930fSRichard Haines * consistency among the peer SIDs. 5233d452930fSRichard Haines */ 5234d452930fSRichard Haines ad.type = LSM_AUDIT_DATA_NET; 5235d452930fSRichard Haines ad.u.net = &net; 5236d452930fSRichard Haines ad.u.net->sk = ep->base.sk; 52376b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 52386b6bc620SStephen Smalley sksec->peer_sid, peer_sid, sksec->sclass, 5239d452930fSRichard Haines SCTP_SOCKET__ASSOCIATION, &ad); 5240d452930fSRichard Haines if (err) 5241d452930fSRichard Haines return err; 5242d452930fSRichard Haines } 5243d452930fSRichard Haines 5244d452930fSRichard Haines /* Compute the MLS component for the connection and store 5245d452930fSRichard Haines * the information in ep. This will be used by SCTP TCP type 5246d452930fSRichard Haines * sockets and peeled off connections as they cause a new 5247d452930fSRichard Haines * socket to be generated. selinux_sctp_sk_clone() will then 5248d452930fSRichard Haines * plug this into the new socket. 5249d452930fSRichard Haines */ 5250d452930fSRichard Haines err = selinux_conn_sid(sksec->sid, peer_sid, &conn_sid); 5251d452930fSRichard Haines if (err) 5252d452930fSRichard Haines return err; 5253d452930fSRichard Haines 5254d452930fSRichard Haines ep->secid = conn_sid; 5255d452930fSRichard Haines ep->peer_secid = peer_sid; 5256d452930fSRichard Haines 5257d452930fSRichard Haines /* Set any NetLabel labels including CIPSO/CALIPSO options. */ 5258d452930fSRichard Haines return selinux_netlbl_sctp_assoc_request(ep, skb); 5259d452930fSRichard Haines } 5260d452930fSRichard Haines 5261d452930fSRichard Haines /* Check if sctp IPv4/IPv6 addresses are valid for binding or connecting 5262d452930fSRichard Haines * based on their @optname. 5263d452930fSRichard Haines */ 5264d452930fSRichard Haines static int selinux_sctp_bind_connect(struct sock *sk, int optname, 5265d452930fSRichard Haines struct sockaddr *address, 5266d452930fSRichard Haines int addrlen) 5267d452930fSRichard Haines { 5268d452930fSRichard Haines int len, err = 0, walk_size = 0; 5269d452930fSRichard Haines void *addr_buf; 5270d452930fSRichard Haines struct sockaddr *addr; 5271d452930fSRichard Haines struct socket *sock; 5272d452930fSRichard Haines 5273aa8e712cSStephen Smalley if (!selinux_policycap_extsockclass()) 5274d452930fSRichard Haines return 0; 5275d452930fSRichard Haines 5276d452930fSRichard Haines /* Process one or more addresses that may be IPv4 or IPv6 */ 5277d452930fSRichard Haines sock = sk->sk_socket; 5278d452930fSRichard Haines addr_buf = address; 5279d452930fSRichard Haines 5280d452930fSRichard Haines while (walk_size < addrlen) { 5281c138325fSOndrej Mosnacek if (walk_size + sizeof(sa_family_t) > addrlen) 5282c138325fSOndrej Mosnacek return -EINVAL; 5283c138325fSOndrej Mosnacek 5284d452930fSRichard Haines addr = addr_buf; 5285d452930fSRichard Haines switch (addr->sa_family) { 52864152dc91SAlexey Kodanev case AF_UNSPEC: 5287d452930fSRichard Haines case AF_INET: 5288d452930fSRichard Haines len = sizeof(struct sockaddr_in); 5289d452930fSRichard Haines break; 5290d452930fSRichard Haines case AF_INET6: 5291d452930fSRichard Haines len = sizeof(struct sockaddr_in6); 5292d452930fSRichard Haines break; 5293d452930fSRichard Haines default: 52944152dc91SAlexey Kodanev return -EINVAL; 5295d452930fSRichard Haines } 5296d452930fSRichard Haines 5297292c997aSXin Long if (walk_size + len > addrlen) 5298292c997aSXin Long return -EINVAL; 5299292c997aSXin Long 5300d452930fSRichard Haines err = -EINVAL; 5301d452930fSRichard Haines switch (optname) { 5302d452930fSRichard Haines /* Bind checks */ 5303d452930fSRichard Haines case SCTP_PRIMARY_ADDR: 5304d452930fSRichard Haines case SCTP_SET_PEER_PRIMARY_ADDR: 5305d452930fSRichard Haines case SCTP_SOCKOPT_BINDX_ADD: 5306d452930fSRichard Haines err = selinux_socket_bind(sock, addr, len); 5307d452930fSRichard Haines break; 5308d452930fSRichard Haines /* Connect checks */ 5309d452930fSRichard Haines case SCTP_SOCKOPT_CONNECTX: 5310d452930fSRichard Haines case SCTP_PARAM_SET_PRIMARY: 5311d452930fSRichard Haines case SCTP_PARAM_ADD_IP: 5312d452930fSRichard Haines case SCTP_SENDMSG_CONNECT: 5313d452930fSRichard Haines err = selinux_socket_connect_helper(sock, addr, len); 5314d452930fSRichard Haines if (err) 5315d452930fSRichard Haines return err; 5316d452930fSRichard Haines 5317d452930fSRichard Haines /* As selinux_sctp_bind_connect() is called by the 5318d452930fSRichard Haines * SCTP protocol layer, the socket is already locked, 5319d452930fSRichard Haines * therefore selinux_netlbl_socket_connect_locked() is 5320d452930fSRichard Haines * is called here. The situations handled are: 5321d452930fSRichard Haines * sctp_connectx(3), sctp_sendmsg(3), sendmsg(2), 5322d452930fSRichard Haines * whenever a new IP address is added or when a new 5323d452930fSRichard Haines * primary address is selected. 5324d452930fSRichard Haines * Note that an SCTP connect(2) call happens before 5325d452930fSRichard Haines * the SCTP protocol layer and is handled via 5326d452930fSRichard Haines * selinux_socket_connect(). 5327d452930fSRichard Haines */ 5328d452930fSRichard Haines err = selinux_netlbl_socket_connect_locked(sk, addr); 5329d452930fSRichard Haines break; 5330d452930fSRichard Haines } 5331d452930fSRichard Haines 5332d452930fSRichard Haines if (err) 5333d452930fSRichard Haines return err; 5334d452930fSRichard Haines 5335d452930fSRichard Haines addr_buf += len; 5336d452930fSRichard Haines walk_size += len; 5337d452930fSRichard Haines } 5338d452930fSRichard Haines 5339d452930fSRichard Haines return 0; 5340d452930fSRichard Haines } 5341d452930fSRichard Haines 5342d452930fSRichard Haines /* Called whenever a new socket is created by accept(2) or sctp_peeloff(3). */ 5343d452930fSRichard Haines static void selinux_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk, 5344d452930fSRichard Haines struct sock *newsk) 5345d452930fSRichard Haines { 5346d452930fSRichard Haines struct sk_security_struct *sksec = sk->sk_security; 5347d452930fSRichard Haines struct sk_security_struct *newsksec = newsk->sk_security; 5348d452930fSRichard Haines 5349d452930fSRichard Haines /* If policy does not support SECCLASS_SCTP_SOCKET then call 5350d452930fSRichard Haines * the non-sctp clone version. 5351d452930fSRichard Haines */ 5352aa8e712cSStephen Smalley if (!selinux_policycap_extsockclass()) 5353d452930fSRichard Haines return selinux_sk_clone_security(sk, newsk); 5354d452930fSRichard Haines 5355d452930fSRichard Haines newsksec->sid = ep->secid; 5356d452930fSRichard Haines newsksec->peer_sid = ep->peer_secid; 5357d452930fSRichard Haines newsksec->sclass = sksec->sclass; 5358d452930fSRichard Haines selinux_netlbl_sctp_sk_clone(sk, newsk); 5359d452930fSRichard Haines } 5360d452930fSRichard Haines 53619a673e56SAdrian Bunk static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb, 53624237c75cSVenkat Yekkirala struct request_sock *req) 53634237c75cSVenkat Yekkirala { 53644237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 53654237c75cSVenkat Yekkirala int err; 53660b1f24e6SPaul Moore u16 family = req->rsk_ops->family; 5367446b8024SPaul Moore u32 connsid; 53684237c75cSVenkat Yekkirala u32 peersid; 53694237c75cSVenkat Yekkirala 5370aa862900SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peersid); 5371220deb96SPaul Moore if (err) 5372220deb96SPaul Moore return err; 5373446b8024SPaul Moore err = selinux_conn_sid(sksec->sid, peersid, &connsid); 53744237c75cSVenkat Yekkirala if (err) 53754237c75cSVenkat Yekkirala return err; 5376446b8024SPaul Moore req->secid = connsid; 53776b877699SVenkat Yekkirala req->peer_secid = peersid; 5378389fb800SPaul Moore 5379389fb800SPaul Moore return selinux_netlbl_inet_conn_request(req, family); 53804237c75cSVenkat Yekkirala } 53814237c75cSVenkat Yekkirala 53829a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk, 53839a673e56SAdrian Bunk const struct request_sock *req) 53844237c75cSVenkat Yekkirala { 53854237c75cSVenkat Yekkirala struct sk_security_struct *newsksec = newsk->sk_security; 53864237c75cSVenkat Yekkirala 53874237c75cSVenkat Yekkirala newsksec->sid = req->secid; 53886b877699SVenkat Yekkirala newsksec->peer_sid = req->peer_secid; 53894237c75cSVenkat Yekkirala /* NOTE: Ideally, we should also get the isec->sid for the 53904237c75cSVenkat Yekkirala new socket in sync, but we don't have the isec available yet. 53914237c75cSVenkat Yekkirala So we will wait until sock_graft to do it, by which 53924237c75cSVenkat Yekkirala time it will have been created and available. */ 539399f59ed0SPaul Moore 53949f2ad665SPaul Moore /* We don't need to take any sort of lock here as we are the only 53959f2ad665SPaul Moore * thread with access to newsksec */ 5396389fb800SPaul Moore selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family); 53974237c75cSVenkat Yekkirala } 53984237c75cSVenkat Yekkirala 5399014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb) 54006b877699SVenkat Yekkirala { 5401aa862900SPaul Moore u16 family = sk->sk_family; 54026b877699SVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 54036b877699SVenkat Yekkirala 5404aa862900SPaul Moore /* handle mapped IPv4 packets arriving via IPv6 sockets */ 5405aa862900SPaul Moore if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 5406aa862900SPaul Moore family = PF_INET; 5407aa862900SPaul Moore 5408aa862900SPaul Moore selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid); 54096b877699SVenkat Yekkirala } 54106b877699SVenkat Yekkirala 54112606fd1fSEric Paris static int selinux_secmark_relabel_packet(u32 sid) 54122606fd1fSEric Paris { 54132606fd1fSEric Paris const struct task_security_struct *__tsec; 54142606fd1fSEric Paris u32 tsid; 54152606fd1fSEric Paris 54160c6cfa62SCasey Schaufler __tsec = selinux_cred(current_cred()); 54172606fd1fSEric Paris tsid = __tsec->sid; 54182606fd1fSEric Paris 54196b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 54206b6bc620SStephen Smalley tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, 54216b6bc620SStephen Smalley NULL); 54222606fd1fSEric Paris } 54232606fd1fSEric Paris 54242606fd1fSEric Paris static void selinux_secmark_refcount_inc(void) 54252606fd1fSEric Paris { 54262606fd1fSEric Paris atomic_inc(&selinux_secmark_refcount); 54272606fd1fSEric Paris } 54282606fd1fSEric Paris 54292606fd1fSEric Paris static void selinux_secmark_refcount_dec(void) 54302606fd1fSEric Paris { 54312606fd1fSEric Paris atomic_dec(&selinux_secmark_refcount); 54322606fd1fSEric Paris } 54332606fd1fSEric Paris 54349a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req, 54359a673e56SAdrian Bunk struct flowi *fl) 54364237c75cSVenkat Yekkirala { 54371d28f42cSDavid S. Miller fl->flowi_secid = req->secid; 54384237c75cSVenkat Yekkirala } 54394237c75cSVenkat Yekkirala 54405dbbaf2dSPaul Moore static int selinux_tun_dev_alloc_security(void **security) 54415dbbaf2dSPaul Moore { 54425dbbaf2dSPaul Moore struct tun_security_struct *tunsec; 54435dbbaf2dSPaul Moore 54445dbbaf2dSPaul Moore tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL); 54455dbbaf2dSPaul Moore if (!tunsec) 54465dbbaf2dSPaul Moore return -ENOMEM; 54475dbbaf2dSPaul Moore tunsec->sid = current_sid(); 54485dbbaf2dSPaul Moore 54495dbbaf2dSPaul Moore *security = tunsec; 54505dbbaf2dSPaul Moore return 0; 54515dbbaf2dSPaul Moore } 54525dbbaf2dSPaul Moore 54535dbbaf2dSPaul Moore static void selinux_tun_dev_free_security(void *security) 54545dbbaf2dSPaul Moore { 54555dbbaf2dSPaul Moore kfree(security); 54565dbbaf2dSPaul Moore } 54575dbbaf2dSPaul Moore 5458ed6d76e4SPaul Moore static int selinux_tun_dev_create(void) 5459ed6d76e4SPaul Moore { 5460ed6d76e4SPaul Moore u32 sid = current_sid(); 5461ed6d76e4SPaul Moore 5462ed6d76e4SPaul Moore /* we aren't taking into account the "sockcreate" SID since the socket 5463ed6d76e4SPaul Moore * that is being created here is not a socket in the traditional sense, 5464ed6d76e4SPaul Moore * instead it is a private sock, accessible only to the kernel, and 5465ed6d76e4SPaul Moore * representing a wide range of network traffic spanning multiple 5466ed6d76e4SPaul Moore * connections unlike traditional sockets - check the TUN driver to 5467ed6d76e4SPaul Moore * get a better understanding of why this socket is special */ 5468ed6d76e4SPaul Moore 54696b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 54706b6bc620SStephen Smalley sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE, 5471ed6d76e4SPaul Moore NULL); 5472ed6d76e4SPaul Moore } 5473ed6d76e4SPaul Moore 54745dbbaf2dSPaul Moore static int selinux_tun_dev_attach_queue(void *security) 5475ed6d76e4SPaul Moore { 54765dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 54775dbbaf2dSPaul Moore 54786b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 54796b6bc620SStephen Smalley current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET, 54805dbbaf2dSPaul Moore TUN_SOCKET__ATTACH_QUEUE, NULL); 54815dbbaf2dSPaul Moore } 54825dbbaf2dSPaul Moore 54835dbbaf2dSPaul Moore static int selinux_tun_dev_attach(struct sock *sk, void *security) 54845dbbaf2dSPaul Moore { 54855dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 5486ed6d76e4SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 5487ed6d76e4SPaul Moore 5488ed6d76e4SPaul Moore /* we don't currently perform any NetLabel based labeling here and it 5489ed6d76e4SPaul Moore * isn't clear that we would want to do so anyway; while we could apply 5490ed6d76e4SPaul Moore * labeling without the support of the TUN user the resulting labeled 5491ed6d76e4SPaul Moore * traffic from the other end of the connection would almost certainly 5492ed6d76e4SPaul Moore * cause confusion to the TUN user that had no idea network labeling 5493ed6d76e4SPaul Moore * protocols were being used */ 5494ed6d76e4SPaul Moore 54955dbbaf2dSPaul Moore sksec->sid = tunsec->sid; 5496ed6d76e4SPaul Moore sksec->sclass = SECCLASS_TUN_SOCKET; 54975dbbaf2dSPaul Moore 54985dbbaf2dSPaul Moore return 0; 5499ed6d76e4SPaul Moore } 5500ed6d76e4SPaul Moore 55015dbbaf2dSPaul Moore static int selinux_tun_dev_open(void *security) 5502ed6d76e4SPaul Moore { 55035dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 5504ed6d76e4SPaul Moore u32 sid = current_sid(); 5505ed6d76e4SPaul Moore int err; 5506ed6d76e4SPaul Moore 55076b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 55086b6bc620SStephen Smalley sid, tunsec->sid, SECCLASS_TUN_SOCKET, 5509ed6d76e4SPaul Moore TUN_SOCKET__RELABELFROM, NULL); 5510ed6d76e4SPaul Moore if (err) 5511ed6d76e4SPaul Moore return err; 55126b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 55136b6bc620SStephen Smalley sid, sid, SECCLASS_TUN_SOCKET, 5514ed6d76e4SPaul Moore TUN_SOCKET__RELABELTO, NULL); 5515ed6d76e4SPaul Moore if (err) 5516ed6d76e4SPaul Moore return err; 55175dbbaf2dSPaul Moore tunsec->sid = sid; 5518ed6d76e4SPaul Moore 5519ed6d76e4SPaul Moore return 0; 5520ed6d76e4SPaul Moore } 5521ed6d76e4SPaul Moore 55221da177e4SLinus Torvalds static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb) 55231da177e4SLinus Torvalds { 55241da177e4SLinus Torvalds int err = 0; 55251da177e4SLinus Torvalds u32 perm; 55261da177e4SLinus Torvalds struct nlmsghdr *nlh; 5527253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 55281da177e4SLinus Torvalds 552977954983SHong zhi guo if (skb->len < NLMSG_HDRLEN) { 55301da177e4SLinus Torvalds err = -EINVAL; 55311da177e4SLinus Torvalds goto out; 55321da177e4SLinus Torvalds } 5533b529ccf2SArnaldo Carvalho de Melo nlh = nlmsg_hdr(skb); 55341da177e4SLinus Torvalds 5535253bfae6SPaul Moore err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm); 55361da177e4SLinus Torvalds if (err) { 55371da177e4SLinus Torvalds if (err == -EINVAL) { 553876319946SVladis Dronov pr_warn_ratelimited("SELinux: unrecognized netlink" 553976319946SVladis Dronov " message: protocol=%hu nlmsg_type=%hu sclass=%s" 554076319946SVladis Dronov " pig=%d comm=%s\n", 5541cded3fffSMarek Milkovic sk->sk_protocol, nlh->nlmsg_type, 554276319946SVladis Dronov secclass_map[sksec->sclass - 1].name, 554376319946SVladis Dronov task_pid_nr(current), current->comm); 5544e5a5ca96SPaul Moore if (!enforcing_enabled(&selinux_state) || 5545aa8e712cSStephen Smalley security_get_allow_unknown(&selinux_state)) 55461da177e4SLinus Torvalds err = 0; 55471da177e4SLinus Torvalds } 55481da177e4SLinus Torvalds 55491da177e4SLinus Torvalds /* Ignore */ 55501da177e4SLinus Torvalds if (err == -ENOENT) 55511da177e4SLinus Torvalds err = 0; 55521da177e4SLinus Torvalds goto out; 55531da177e4SLinus Torvalds } 55541da177e4SLinus Torvalds 5555be0554c9SStephen Smalley err = sock_has_perm(sk, perm); 55561da177e4SLinus Torvalds out: 55571da177e4SLinus Torvalds return err; 55581da177e4SLinus Torvalds } 55591da177e4SLinus Torvalds 55601da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER 55611da177e4SLinus Torvalds 5562cbe0d6e8SPaul Moore static unsigned int selinux_ip_forward(struct sk_buff *skb, 5563cbe0d6e8SPaul Moore const struct net_device *indev, 5564effad8dfSPaul Moore u16 family) 55651da177e4SLinus Torvalds { 5566dfaebe98SPaul Moore int err; 5567effad8dfSPaul Moore char *addrp; 5568effad8dfSPaul Moore u32 peer_sid; 55692bf49690SThomas Liu struct common_audit_data ad; 557048c62af6SEric Paris struct lsm_network_audit net = {0,}; 5571effad8dfSPaul Moore u8 secmark_active; 5572948bf85cSPaul Moore u8 netlbl_active; 5573effad8dfSPaul Moore u8 peerlbl_active; 55744237c75cSVenkat Yekkirala 5575aa8e712cSStephen Smalley if (!selinux_policycap_netpeer()) 5576effad8dfSPaul Moore return NF_ACCEPT; 55774237c75cSVenkat Yekkirala 5578effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 5579948bf85cSPaul Moore netlbl_active = netlbl_enabled(); 55802be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5581effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 5582effad8dfSPaul Moore return NF_ACCEPT; 55834237c75cSVenkat Yekkirala 5584d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0) 5585d8395c87SPaul Moore return NF_DROP; 5586d8395c87SPaul Moore 558750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 558848c62af6SEric Paris ad.u.net = &net; 5589cbe0d6e8SPaul Moore ad.u.net->netif = indev->ifindex; 559048c62af6SEric Paris ad.u.net->family = family; 5591effad8dfSPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0) 5592effad8dfSPaul Moore return NF_DROP; 55931da177e4SLinus Torvalds 5594dfaebe98SPaul Moore if (peerlbl_active) { 5595cbe0d6e8SPaul Moore err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex, 5596cbe0d6e8SPaul Moore addrp, family, peer_sid, &ad); 5597dfaebe98SPaul Moore if (err) { 5598a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 1); 5599effad8dfSPaul Moore return NF_DROP; 5600dfaebe98SPaul Moore } 5601dfaebe98SPaul Moore } 5602effad8dfSPaul Moore 5603effad8dfSPaul Moore if (secmark_active) 56046b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 56056b6bc620SStephen Smalley peer_sid, skb->secmark, 5606effad8dfSPaul Moore SECCLASS_PACKET, PACKET__FORWARD_IN, &ad)) 5607effad8dfSPaul Moore return NF_DROP; 5608effad8dfSPaul Moore 5609948bf85cSPaul Moore if (netlbl_active) 5610948bf85cSPaul Moore /* we do this in the FORWARD path and not the POST_ROUTING 5611948bf85cSPaul Moore * path because we want to make sure we apply the necessary 5612948bf85cSPaul Moore * labeling before IPsec is applied so we can leverage AH 5613948bf85cSPaul Moore * protection */ 5614948bf85cSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0) 5615948bf85cSPaul Moore return NF_DROP; 5616948bf85cSPaul Moore 5617effad8dfSPaul Moore return NF_ACCEPT; 5618effad8dfSPaul Moore } 5619effad8dfSPaul Moore 562006198b34SEric W. Biederman static unsigned int selinux_ipv4_forward(void *priv, 5621effad8dfSPaul Moore struct sk_buff *skb, 5622238e54c9SDavid S. Miller const struct nf_hook_state *state) 5623effad8dfSPaul Moore { 5624238e54c9SDavid S. Miller return selinux_ip_forward(skb, state->in, PF_INET); 5625effad8dfSPaul Moore } 5626effad8dfSPaul Moore 56271a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 562806198b34SEric W. Biederman static unsigned int selinux_ipv6_forward(void *priv, 5629effad8dfSPaul Moore struct sk_buff *skb, 5630238e54c9SDavid S. Miller const struct nf_hook_state *state) 5631effad8dfSPaul Moore { 5632238e54c9SDavid S. Miller return selinux_ip_forward(skb, state->in, PF_INET6); 5633effad8dfSPaul Moore } 5634effad8dfSPaul Moore #endif /* IPV6 */ 5635effad8dfSPaul Moore 5636948bf85cSPaul Moore static unsigned int selinux_ip_output(struct sk_buff *skb, 5637948bf85cSPaul Moore u16 family) 5638948bf85cSPaul Moore { 563947180068SPaul Moore struct sock *sk; 5640948bf85cSPaul Moore u32 sid; 5641948bf85cSPaul Moore 5642948bf85cSPaul Moore if (!netlbl_enabled()) 5643948bf85cSPaul Moore return NF_ACCEPT; 5644948bf85cSPaul Moore 5645948bf85cSPaul Moore /* we do this in the LOCAL_OUT path and not the POST_ROUTING path 5646948bf85cSPaul Moore * because we want to make sure we apply the necessary labeling 5647948bf85cSPaul Moore * before IPsec is applied so we can leverage AH protection */ 564847180068SPaul Moore sk = skb->sk; 564947180068SPaul Moore if (sk) { 565047180068SPaul Moore struct sk_security_struct *sksec; 565147180068SPaul Moore 5652e446f9dfSEric Dumazet if (sk_listener(sk)) 565347180068SPaul Moore /* if the socket is the listening state then this 565447180068SPaul Moore * packet is a SYN-ACK packet which means it needs to 565547180068SPaul Moore * be labeled based on the connection/request_sock and 565647180068SPaul Moore * not the parent socket. unfortunately, we can't 565747180068SPaul Moore * lookup the request_sock yet as it isn't queued on 565847180068SPaul Moore * the parent socket until after the SYN-ACK is sent. 565947180068SPaul Moore * the "solution" is to simply pass the packet as-is 566047180068SPaul Moore * as any IP option based labeling should be copied 566147180068SPaul Moore * from the initial connection request (in the IP 566247180068SPaul Moore * layer). it is far from ideal, but until we get a 566347180068SPaul Moore * security label in the packet itself this is the 566447180068SPaul Moore * best we can do. */ 566547180068SPaul Moore return NF_ACCEPT; 566647180068SPaul Moore 566747180068SPaul Moore /* standard practice, label using the parent socket */ 566847180068SPaul Moore sksec = sk->sk_security; 5669948bf85cSPaul Moore sid = sksec->sid; 5670948bf85cSPaul Moore } else 5671948bf85cSPaul Moore sid = SECINITSID_KERNEL; 5672948bf85cSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0) 5673948bf85cSPaul Moore return NF_DROP; 5674948bf85cSPaul Moore 5675948bf85cSPaul Moore return NF_ACCEPT; 5676948bf85cSPaul Moore } 5677948bf85cSPaul Moore 567806198b34SEric W. Biederman static unsigned int selinux_ipv4_output(void *priv, 5679948bf85cSPaul Moore struct sk_buff *skb, 5680238e54c9SDavid S. Miller const struct nf_hook_state *state) 5681948bf85cSPaul Moore { 5682948bf85cSPaul Moore return selinux_ip_output(skb, PF_INET); 5683948bf85cSPaul Moore } 5684948bf85cSPaul Moore 56851a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 56862917f57bSHuw Davies static unsigned int selinux_ipv6_output(void *priv, 56872917f57bSHuw Davies struct sk_buff *skb, 56882917f57bSHuw Davies const struct nf_hook_state *state) 56892917f57bSHuw Davies { 56902917f57bSHuw Davies return selinux_ip_output(skb, PF_INET6); 56912917f57bSHuw Davies } 56922917f57bSHuw Davies #endif /* IPV6 */ 56932917f57bSHuw Davies 5694effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb, 5695effad8dfSPaul Moore int ifindex, 5696d8395c87SPaul Moore u16 family) 56974e5ab4cbSJames Morris { 569854abc686SEric Dumazet struct sock *sk = skb_to_full_sk(skb); 56994237c75cSVenkat Yekkirala struct sk_security_struct *sksec; 57002bf49690SThomas Liu struct common_audit_data ad; 570148c62af6SEric Paris struct lsm_network_audit net = {0,}; 5702d8395c87SPaul Moore char *addrp; 5703d8395c87SPaul Moore u8 proto; 57044e5ab4cbSJames Morris 5705effad8dfSPaul Moore if (sk == NULL) 5706effad8dfSPaul Moore return NF_ACCEPT; 57074237c75cSVenkat Yekkirala sksec = sk->sk_security; 57084e5ab4cbSJames Morris 570950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 571048c62af6SEric Paris ad.u.net = &net; 571148c62af6SEric Paris ad.u.net->netif = ifindex; 571248c62af6SEric Paris ad.u.net->family = family; 5713d8395c87SPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto)) 5714d8395c87SPaul Moore return NF_DROP; 5715d8395c87SPaul Moore 571658bfbb51SPaul Moore if (selinux_secmark_enabled()) 57176b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 57186b6bc620SStephen Smalley sksec->sid, skb->secmark, 5719d8395c87SPaul Moore SECCLASS_PACKET, PACKET__SEND, &ad)) 57202fe66ec2SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 57211da177e4SLinus Torvalds 5722d8395c87SPaul Moore if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto)) 57232fe66ec2SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5724effad8dfSPaul Moore 5725effad8dfSPaul Moore return NF_ACCEPT; 5726effad8dfSPaul Moore } 5727effad8dfSPaul Moore 5728cbe0d6e8SPaul Moore static unsigned int selinux_ip_postroute(struct sk_buff *skb, 5729cbe0d6e8SPaul Moore const struct net_device *outdev, 5730effad8dfSPaul Moore u16 family) 5731effad8dfSPaul Moore { 5732effad8dfSPaul Moore u32 secmark_perm; 5733effad8dfSPaul Moore u32 peer_sid; 5734cbe0d6e8SPaul Moore int ifindex = outdev->ifindex; 5735effad8dfSPaul Moore struct sock *sk; 57362bf49690SThomas Liu struct common_audit_data ad; 573748c62af6SEric Paris struct lsm_network_audit net = {0,}; 5738effad8dfSPaul Moore char *addrp; 5739effad8dfSPaul Moore u8 secmark_active; 5740effad8dfSPaul Moore u8 peerlbl_active; 5741effad8dfSPaul Moore 5742effad8dfSPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 5743effad8dfSPaul Moore * to the selinux_ip_postroute_compat() function to deal with the 5744effad8dfSPaul Moore * special handling. We do this in an attempt to keep this function 5745effad8dfSPaul Moore * as fast and as clean as possible. */ 5746aa8e712cSStephen Smalley if (!selinux_policycap_netpeer()) 5747d8395c87SPaul Moore return selinux_ip_postroute_compat(skb, ifindex, family); 5748c0828e50SPaul Moore 5749effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 57502be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5751effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 5752effad8dfSPaul Moore return NF_ACCEPT; 5753effad8dfSPaul Moore 575454abc686SEric Dumazet sk = skb_to_full_sk(skb); 5755c0828e50SPaul Moore 5756effad8dfSPaul Moore #ifdef CONFIG_XFRM 5757effad8dfSPaul Moore /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec 5758effad8dfSPaul Moore * packet transformation so allow the packet to pass without any checks 5759effad8dfSPaul Moore * since we'll have another chance to perform access control checks 5760effad8dfSPaul Moore * when the packet is on it's final way out. 5761effad8dfSPaul Moore * NOTE: there appear to be some IPv6 multicast cases where skb->dst 5762c0828e50SPaul Moore * is NULL, in this case go ahead and apply access control. 5763c0828e50SPaul Moore * NOTE: if this is a local socket (skb->sk != NULL) that is in the 5764c0828e50SPaul Moore * TCP listening state we cannot wait until the XFRM processing 5765c0828e50SPaul Moore * is done as we will miss out on the SA label if we do; 5766c0828e50SPaul Moore * unfortunately, this means more work, but it is only once per 5767c0828e50SPaul Moore * connection. */ 5768c0828e50SPaul Moore if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL && 5769e446f9dfSEric Dumazet !(sk && sk_listener(sk))) 5770effad8dfSPaul Moore return NF_ACCEPT; 5771effad8dfSPaul Moore #endif 5772effad8dfSPaul Moore 5773d8395c87SPaul Moore if (sk == NULL) { 5774446b8024SPaul Moore /* Without an associated socket the packet is either coming 5775446b8024SPaul Moore * from the kernel or it is being forwarded; check the packet 5776446b8024SPaul Moore * to determine which and if the packet is being forwarded 5777446b8024SPaul Moore * query the packet directly to determine the security label. */ 57784a7ab3dcSSteffen Klassert if (skb->skb_iif) { 5779d8395c87SPaul Moore secmark_perm = PACKET__FORWARD_OUT; 5780d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid)) 578104f6d70fSEric Paris return NF_DROP; 57824a7ab3dcSSteffen Klassert } else { 57834a7ab3dcSSteffen Klassert secmark_perm = PACKET__SEND; 5784d8395c87SPaul Moore peer_sid = SECINITSID_KERNEL; 57854a7ab3dcSSteffen Klassert } 5786e446f9dfSEric Dumazet } else if (sk_listener(sk)) { 5787446b8024SPaul Moore /* Locally generated packet but the associated socket is in the 5788446b8024SPaul Moore * listening state which means this is a SYN-ACK packet. In 5789446b8024SPaul Moore * this particular case the correct security label is assigned 5790446b8024SPaul Moore * to the connection/request_sock but unfortunately we can't 5791446b8024SPaul Moore * query the request_sock as it isn't queued on the parent 5792446b8024SPaul Moore * socket until after the SYN-ACK packet is sent; the only 5793446b8024SPaul Moore * viable choice is to regenerate the label like we do in 5794446b8024SPaul Moore * selinux_inet_conn_request(). See also selinux_ip_output() 5795446b8024SPaul Moore * for similar problems. */ 5796446b8024SPaul Moore u32 skb_sid; 5797e446f9dfSEric Dumazet struct sk_security_struct *sksec; 5798e446f9dfSEric Dumazet 5799e446f9dfSEric Dumazet sksec = sk->sk_security; 5800446b8024SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &skb_sid)) 5801446b8024SPaul Moore return NF_DROP; 5802c0828e50SPaul Moore /* At this point, if the returned skb peerlbl is SECSID_NULL 5803c0828e50SPaul Moore * and the packet has been through at least one XFRM 5804c0828e50SPaul Moore * transformation then we must be dealing with the "final" 5805c0828e50SPaul Moore * form of labeled IPsec packet; since we've already applied 5806c0828e50SPaul Moore * all of our access controls on this packet we can safely 5807c0828e50SPaul Moore * pass the packet. */ 5808c0828e50SPaul Moore if (skb_sid == SECSID_NULL) { 5809c0828e50SPaul Moore switch (family) { 5810c0828e50SPaul Moore case PF_INET: 5811c0828e50SPaul Moore if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED) 5812c0828e50SPaul Moore return NF_ACCEPT; 5813c0828e50SPaul Moore break; 5814c0828e50SPaul Moore case PF_INET6: 5815c0828e50SPaul Moore if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED) 5816c0828e50SPaul Moore return NF_ACCEPT; 5817a7a91a19SPaul Moore break; 5818c0828e50SPaul Moore default: 5819c0828e50SPaul Moore return NF_DROP_ERR(-ECONNREFUSED); 5820c0828e50SPaul Moore } 5821c0828e50SPaul Moore } 5822446b8024SPaul Moore if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid)) 5823446b8024SPaul Moore return NF_DROP; 5824446b8024SPaul Moore secmark_perm = PACKET__SEND; 5825d8395c87SPaul Moore } else { 5826446b8024SPaul Moore /* Locally generated packet, fetch the security label from the 5827446b8024SPaul Moore * associated socket. */ 5828effad8dfSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 5829effad8dfSPaul Moore peer_sid = sksec->sid; 5830effad8dfSPaul Moore secmark_perm = PACKET__SEND; 5831effad8dfSPaul Moore } 5832effad8dfSPaul Moore 583350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 583448c62af6SEric Paris ad.u.net = &net; 583548c62af6SEric Paris ad.u.net->netif = ifindex; 583648c62af6SEric Paris ad.u.net->family = family; 5837d8395c87SPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL)) 583804f6d70fSEric Paris return NF_DROP; 5839d8395c87SPaul Moore 5840effad8dfSPaul Moore if (secmark_active) 58416b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 58426b6bc620SStephen Smalley peer_sid, skb->secmark, 5843effad8dfSPaul Moore SECCLASS_PACKET, secmark_perm, &ad)) 58441f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5845effad8dfSPaul Moore 5846effad8dfSPaul Moore if (peerlbl_active) { 5847effad8dfSPaul Moore u32 if_sid; 5848effad8dfSPaul Moore u32 node_sid; 5849effad8dfSPaul Moore 5850cbe0d6e8SPaul Moore if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid)) 585104f6d70fSEric Paris return NF_DROP; 58526b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 58536b6bc620SStephen Smalley peer_sid, if_sid, 5854effad8dfSPaul Moore SECCLASS_NETIF, NETIF__EGRESS, &ad)) 58551f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5856effad8dfSPaul Moore 5857effad8dfSPaul Moore if (sel_netnode_sid(addrp, family, &node_sid)) 585804f6d70fSEric Paris return NF_DROP; 58596b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 58606b6bc620SStephen Smalley peer_sid, node_sid, 5861effad8dfSPaul Moore SECCLASS_NODE, NODE__SENDTO, &ad)) 58621f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5863effad8dfSPaul Moore } 5864effad8dfSPaul Moore 5865effad8dfSPaul Moore return NF_ACCEPT; 5866effad8dfSPaul Moore } 5867effad8dfSPaul Moore 586806198b34SEric W. Biederman static unsigned int selinux_ipv4_postroute(void *priv, 5869a224be76SDavid S. Miller struct sk_buff *skb, 5870238e54c9SDavid S. Miller const struct nf_hook_state *state) 58711da177e4SLinus Torvalds { 5872238e54c9SDavid S. Miller return selinux_ip_postroute(skb, state->out, PF_INET); 58731da177e4SLinus Torvalds } 58741da177e4SLinus Torvalds 58751a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 587606198b34SEric W. Biederman static unsigned int selinux_ipv6_postroute(void *priv, 5877a224be76SDavid S. Miller struct sk_buff *skb, 5878238e54c9SDavid S. Miller const struct nf_hook_state *state) 58791da177e4SLinus Torvalds { 5880238e54c9SDavid S. Miller return selinux_ip_postroute(skb, state->out, PF_INET6); 58811da177e4SLinus Torvalds } 58821da177e4SLinus Torvalds #endif /* IPV6 */ 58831da177e4SLinus Torvalds 58841da177e4SLinus Torvalds #endif /* CONFIG_NETFILTER */ 58851da177e4SLinus Torvalds 58861da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb) 58871da177e4SLinus Torvalds { 5888941fc5b2SStephen Smalley return selinux_nlmsg_perm(sk, skb); 58891da177e4SLinus Torvalds } 58901da177e4SLinus Torvalds 5891ecd5f82eSCasey Schaufler static void ipc_init_security(struct ipc_security_struct *isec, u16 sclass) 58921da177e4SLinus Torvalds { 58931da177e4SLinus Torvalds isec->sclass = sclass; 5894be0554c9SStephen Smalley isec->sid = current_sid(); 58951da177e4SLinus Torvalds } 58961da177e4SLinus Torvalds 58971da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms, 58986af963f1SStephen Smalley u32 perms) 58991da177e4SLinus Torvalds { 59001da177e4SLinus Torvalds struct ipc_security_struct *isec; 59012bf49690SThomas Liu struct common_audit_data ad; 5902275bb41eSDavid Howells u32 sid = current_sid(); 59031da177e4SLinus Torvalds 59047c653828SCasey Schaufler isec = selinux_ipc(ipc_perms); 59051da177e4SLinus Torvalds 590650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 59071da177e4SLinus Torvalds ad.u.ipc_id = ipc_perms->key; 59081da177e4SLinus Torvalds 59096b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 59106b6bc620SStephen Smalley sid, isec->sid, isec->sclass, perms, &ad); 59111da177e4SLinus Torvalds } 59121da177e4SLinus Torvalds 59131da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg) 59141da177e4SLinus Torvalds { 5915b82f3f68SHuaisheng Ye struct msg_security_struct *msec; 5916b82f3f68SHuaisheng Ye 5917b82f3f68SHuaisheng Ye msec = selinux_msg_msg(msg); 5918b82f3f68SHuaisheng Ye msec->sid = SECINITSID_UNLABELED; 5919b82f3f68SHuaisheng Ye 5920b82f3f68SHuaisheng Ye return 0; 59211da177e4SLinus Torvalds } 59221da177e4SLinus Torvalds 59231da177e4SLinus Torvalds /* message queue security operations */ 5924d8c6e854SEric W. Biederman static int selinux_msg_queue_alloc_security(struct kern_ipc_perm *msq) 59251da177e4SLinus Torvalds { 59261da177e4SLinus Torvalds struct ipc_security_struct *isec; 59272bf49690SThomas Liu struct common_audit_data ad; 5928275bb41eSDavid Howells u32 sid = current_sid(); 59291da177e4SLinus Torvalds int rc; 59301da177e4SLinus Torvalds 5931ecd5f82eSCasey Schaufler isec = selinux_ipc(msq); 5932ecd5f82eSCasey Schaufler ipc_init_security(isec, SECCLASS_MSGQ); 59331da177e4SLinus Torvalds 593450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 5935d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 59361da177e4SLinus Torvalds 59376b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 59386b6bc620SStephen Smalley sid, isec->sid, SECCLASS_MSGQ, 59391da177e4SLinus Torvalds MSGQ__CREATE, &ad); 59401da177e4SLinus Torvalds return rc; 59411da177e4SLinus Torvalds } 59421da177e4SLinus Torvalds 5943d8c6e854SEric W. Biederman static int selinux_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg) 59441da177e4SLinus Torvalds { 59451da177e4SLinus Torvalds struct ipc_security_struct *isec; 59462bf49690SThomas Liu struct common_audit_data ad; 5947275bb41eSDavid Howells u32 sid = current_sid(); 59481da177e4SLinus Torvalds 59497c653828SCasey Schaufler isec = selinux_ipc(msq); 59501da177e4SLinus Torvalds 595150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 5952d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 59531da177e4SLinus Torvalds 59546b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 59556b6bc620SStephen Smalley sid, isec->sid, SECCLASS_MSGQ, 59561da177e4SLinus Torvalds MSGQ__ASSOCIATE, &ad); 59571da177e4SLinus Torvalds } 59581da177e4SLinus Torvalds 5959d8c6e854SEric W. Biederman static int selinux_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd) 59601da177e4SLinus Torvalds { 59611da177e4SLinus Torvalds int err; 59621da177e4SLinus Torvalds int perms; 59631da177e4SLinus Torvalds 59641da177e4SLinus Torvalds switch (cmd) { 59651da177e4SLinus Torvalds case IPC_INFO: 59661da177e4SLinus Torvalds case MSG_INFO: 59671da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 59686b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 59696b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 5970be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 59711da177e4SLinus Torvalds case IPC_STAT: 59721da177e4SLinus Torvalds case MSG_STAT: 597323c8cec8SDavidlohr Bueso case MSG_STAT_ANY: 59741da177e4SLinus Torvalds perms = MSGQ__GETATTR | MSGQ__ASSOCIATE; 59751da177e4SLinus Torvalds break; 59761da177e4SLinus Torvalds case IPC_SET: 59771da177e4SLinus Torvalds perms = MSGQ__SETATTR; 59781da177e4SLinus Torvalds break; 59791da177e4SLinus Torvalds case IPC_RMID: 59801da177e4SLinus Torvalds perms = MSGQ__DESTROY; 59811da177e4SLinus Torvalds break; 59821da177e4SLinus Torvalds default: 59831da177e4SLinus Torvalds return 0; 59841da177e4SLinus Torvalds } 59851da177e4SLinus Torvalds 5986d8c6e854SEric W. Biederman err = ipc_has_perm(msq, perms); 59871da177e4SLinus Torvalds return err; 59881da177e4SLinus Torvalds } 59891da177e4SLinus Torvalds 5990d8c6e854SEric W. Biederman static int selinux_msg_queue_msgsnd(struct kern_ipc_perm *msq, struct msg_msg *msg, int msqflg) 59911da177e4SLinus Torvalds { 59921da177e4SLinus Torvalds struct ipc_security_struct *isec; 59931da177e4SLinus Torvalds struct msg_security_struct *msec; 59942bf49690SThomas Liu struct common_audit_data ad; 5995275bb41eSDavid Howells u32 sid = current_sid(); 59961da177e4SLinus Torvalds int rc; 59971da177e4SLinus Torvalds 59987c653828SCasey Schaufler isec = selinux_ipc(msq); 59997c653828SCasey Schaufler msec = selinux_msg_msg(msg); 60001da177e4SLinus Torvalds 60011da177e4SLinus Torvalds /* 60021da177e4SLinus Torvalds * First time through, need to assign label to the message 60031da177e4SLinus Torvalds */ 60041da177e4SLinus Torvalds if (msec->sid == SECINITSID_UNLABELED) { 60051da177e4SLinus Torvalds /* 60061da177e4SLinus Torvalds * Compute new sid based on current process and 60071da177e4SLinus Torvalds * message queue this message will be stored in 60081da177e4SLinus Torvalds */ 6009aa8e712cSStephen Smalley rc = security_transition_sid(&selinux_state, sid, isec->sid, 6010aa8e712cSStephen Smalley SECCLASS_MSG, NULL, &msec->sid); 60111da177e4SLinus Torvalds if (rc) 60121da177e4SLinus Torvalds return rc; 60131da177e4SLinus Torvalds } 60141da177e4SLinus Torvalds 601550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 6016d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 60171da177e4SLinus Torvalds 60181da177e4SLinus Torvalds /* Can this process write to the queue? */ 60196b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 60206b6bc620SStephen Smalley sid, isec->sid, SECCLASS_MSGQ, 60211da177e4SLinus Torvalds MSGQ__WRITE, &ad); 60221da177e4SLinus Torvalds if (!rc) 60231da177e4SLinus Torvalds /* Can this process send the message */ 60246b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 60256b6bc620SStephen Smalley sid, msec->sid, SECCLASS_MSG, 6026275bb41eSDavid Howells MSG__SEND, &ad); 60271da177e4SLinus Torvalds if (!rc) 60281da177e4SLinus Torvalds /* Can the message be put in the queue? */ 60296b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 60306b6bc620SStephen Smalley msec->sid, isec->sid, SECCLASS_MSGQ, 6031275bb41eSDavid Howells MSGQ__ENQUEUE, &ad); 60321da177e4SLinus Torvalds 60331da177e4SLinus Torvalds return rc; 60341da177e4SLinus Torvalds } 60351da177e4SLinus Torvalds 6036d8c6e854SEric W. Biederman static int selinux_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg, 60371da177e4SLinus Torvalds struct task_struct *target, 60381da177e4SLinus Torvalds long type, int mode) 60391da177e4SLinus Torvalds { 60401da177e4SLinus Torvalds struct ipc_security_struct *isec; 60411da177e4SLinus Torvalds struct msg_security_struct *msec; 60422bf49690SThomas Liu struct common_audit_data ad; 6043275bb41eSDavid Howells u32 sid = task_sid(target); 60441da177e4SLinus Torvalds int rc; 60451da177e4SLinus Torvalds 60467c653828SCasey Schaufler isec = selinux_ipc(msq); 60477c653828SCasey Schaufler msec = selinux_msg_msg(msg); 60481da177e4SLinus Torvalds 604950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 6050d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 60511da177e4SLinus Torvalds 60526b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 60536b6bc620SStephen Smalley sid, isec->sid, 60541da177e4SLinus Torvalds SECCLASS_MSGQ, MSGQ__READ, &ad); 60551da177e4SLinus Torvalds if (!rc) 60566b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 60576b6bc620SStephen Smalley sid, msec->sid, 60581da177e4SLinus Torvalds SECCLASS_MSG, MSG__RECEIVE, &ad); 60591da177e4SLinus Torvalds return rc; 60601da177e4SLinus Torvalds } 60611da177e4SLinus Torvalds 60621da177e4SLinus Torvalds /* Shared Memory security operations */ 60637191adffSEric W. Biederman static int selinux_shm_alloc_security(struct kern_ipc_perm *shp) 60641da177e4SLinus Torvalds { 60651da177e4SLinus Torvalds struct ipc_security_struct *isec; 60662bf49690SThomas Liu struct common_audit_data ad; 6067275bb41eSDavid Howells u32 sid = current_sid(); 60681da177e4SLinus Torvalds int rc; 60691da177e4SLinus Torvalds 6070ecd5f82eSCasey Schaufler isec = selinux_ipc(shp); 6071ecd5f82eSCasey Schaufler ipc_init_security(isec, SECCLASS_SHM); 60721da177e4SLinus Torvalds 607350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 60747191adffSEric W. Biederman ad.u.ipc_id = shp->key; 60751da177e4SLinus Torvalds 60766b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 60776b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SHM, 60781da177e4SLinus Torvalds SHM__CREATE, &ad); 60791da177e4SLinus Torvalds return rc; 60801da177e4SLinus Torvalds } 60811da177e4SLinus Torvalds 60827191adffSEric W. Biederman static int selinux_shm_associate(struct kern_ipc_perm *shp, int shmflg) 60831da177e4SLinus Torvalds { 60841da177e4SLinus Torvalds struct ipc_security_struct *isec; 60852bf49690SThomas Liu struct common_audit_data ad; 6086275bb41eSDavid Howells u32 sid = current_sid(); 60871da177e4SLinus Torvalds 60887c653828SCasey Schaufler isec = selinux_ipc(shp); 60891da177e4SLinus Torvalds 609050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 60917191adffSEric W. Biederman ad.u.ipc_id = shp->key; 60921da177e4SLinus Torvalds 60936b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 60946b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SHM, 60951da177e4SLinus Torvalds SHM__ASSOCIATE, &ad); 60961da177e4SLinus Torvalds } 60971da177e4SLinus Torvalds 60981da177e4SLinus Torvalds /* Note, at this point, shp is locked down */ 60997191adffSEric W. Biederman static int selinux_shm_shmctl(struct kern_ipc_perm *shp, int cmd) 61001da177e4SLinus Torvalds { 61011da177e4SLinus Torvalds int perms; 61021da177e4SLinus Torvalds int err; 61031da177e4SLinus Torvalds 61041da177e4SLinus Torvalds switch (cmd) { 61051da177e4SLinus Torvalds case IPC_INFO: 61061da177e4SLinus Torvalds case SHM_INFO: 61071da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 61086b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 61096b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 6110be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 61111da177e4SLinus Torvalds case IPC_STAT: 61121da177e4SLinus Torvalds case SHM_STAT: 6113c21a6970SDavidlohr Bueso case SHM_STAT_ANY: 61141da177e4SLinus Torvalds perms = SHM__GETATTR | SHM__ASSOCIATE; 61151da177e4SLinus Torvalds break; 61161da177e4SLinus Torvalds case IPC_SET: 61171da177e4SLinus Torvalds perms = SHM__SETATTR; 61181da177e4SLinus Torvalds break; 61191da177e4SLinus Torvalds case SHM_LOCK: 61201da177e4SLinus Torvalds case SHM_UNLOCK: 61211da177e4SLinus Torvalds perms = SHM__LOCK; 61221da177e4SLinus Torvalds break; 61231da177e4SLinus Torvalds case IPC_RMID: 61241da177e4SLinus Torvalds perms = SHM__DESTROY; 61251da177e4SLinus Torvalds break; 61261da177e4SLinus Torvalds default: 61271da177e4SLinus Torvalds return 0; 61281da177e4SLinus Torvalds } 61291da177e4SLinus Torvalds 61307191adffSEric W. Biederman err = ipc_has_perm(shp, perms); 61311da177e4SLinus Torvalds return err; 61321da177e4SLinus Torvalds } 61331da177e4SLinus Torvalds 61347191adffSEric W. Biederman static int selinux_shm_shmat(struct kern_ipc_perm *shp, 61351da177e4SLinus Torvalds char __user *shmaddr, int shmflg) 61361da177e4SLinus Torvalds { 61371da177e4SLinus Torvalds u32 perms; 61381da177e4SLinus Torvalds 61391da177e4SLinus Torvalds if (shmflg & SHM_RDONLY) 61401da177e4SLinus Torvalds perms = SHM__READ; 61411da177e4SLinus Torvalds else 61421da177e4SLinus Torvalds perms = SHM__READ | SHM__WRITE; 61431da177e4SLinus Torvalds 61447191adffSEric W. Biederman return ipc_has_perm(shp, perms); 61451da177e4SLinus Torvalds } 61461da177e4SLinus Torvalds 61471da177e4SLinus Torvalds /* Semaphore security operations */ 6148aefad959SEric W. Biederman static int selinux_sem_alloc_security(struct kern_ipc_perm *sma) 61491da177e4SLinus Torvalds { 61501da177e4SLinus Torvalds struct ipc_security_struct *isec; 61512bf49690SThomas Liu struct common_audit_data ad; 6152275bb41eSDavid Howells u32 sid = current_sid(); 61531da177e4SLinus Torvalds int rc; 61541da177e4SLinus Torvalds 6155ecd5f82eSCasey Schaufler isec = selinux_ipc(sma); 6156ecd5f82eSCasey Schaufler ipc_init_security(isec, SECCLASS_SEM); 61571da177e4SLinus Torvalds 615850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 6159aefad959SEric W. Biederman ad.u.ipc_id = sma->key; 61601da177e4SLinus Torvalds 61616b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 61626b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SEM, 61631da177e4SLinus Torvalds SEM__CREATE, &ad); 61641da177e4SLinus Torvalds return rc; 61651da177e4SLinus Torvalds } 61661da177e4SLinus Torvalds 6167aefad959SEric W. Biederman static int selinux_sem_associate(struct kern_ipc_perm *sma, int semflg) 61681da177e4SLinus Torvalds { 61691da177e4SLinus Torvalds struct ipc_security_struct *isec; 61702bf49690SThomas Liu struct common_audit_data ad; 6171275bb41eSDavid Howells u32 sid = current_sid(); 61721da177e4SLinus Torvalds 61737c653828SCasey Schaufler isec = selinux_ipc(sma); 61741da177e4SLinus Torvalds 617550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 6176aefad959SEric W. Biederman ad.u.ipc_id = sma->key; 61771da177e4SLinus Torvalds 61786b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 61796b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SEM, 61801da177e4SLinus Torvalds SEM__ASSOCIATE, &ad); 61811da177e4SLinus Torvalds } 61821da177e4SLinus Torvalds 61831da177e4SLinus Torvalds /* Note, at this point, sma is locked down */ 6184aefad959SEric W. Biederman static int selinux_sem_semctl(struct kern_ipc_perm *sma, int cmd) 61851da177e4SLinus Torvalds { 61861da177e4SLinus Torvalds int err; 61871da177e4SLinus Torvalds u32 perms; 61881da177e4SLinus Torvalds 61891da177e4SLinus Torvalds switch (cmd) { 61901da177e4SLinus Torvalds case IPC_INFO: 61911da177e4SLinus Torvalds case SEM_INFO: 61921da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 61936b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 61946b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 6195be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 61961da177e4SLinus Torvalds case GETPID: 61971da177e4SLinus Torvalds case GETNCNT: 61981da177e4SLinus Torvalds case GETZCNT: 61991da177e4SLinus Torvalds perms = SEM__GETATTR; 62001da177e4SLinus Torvalds break; 62011da177e4SLinus Torvalds case GETVAL: 62021da177e4SLinus Torvalds case GETALL: 62031da177e4SLinus Torvalds perms = SEM__READ; 62041da177e4SLinus Torvalds break; 62051da177e4SLinus Torvalds case SETVAL: 62061da177e4SLinus Torvalds case SETALL: 62071da177e4SLinus Torvalds perms = SEM__WRITE; 62081da177e4SLinus Torvalds break; 62091da177e4SLinus Torvalds case IPC_RMID: 62101da177e4SLinus Torvalds perms = SEM__DESTROY; 62111da177e4SLinus Torvalds break; 62121da177e4SLinus Torvalds case IPC_SET: 62131da177e4SLinus Torvalds perms = SEM__SETATTR; 62141da177e4SLinus Torvalds break; 62151da177e4SLinus Torvalds case IPC_STAT: 62161da177e4SLinus Torvalds case SEM_STAT: 6217a280d6dcSDavidlohr Bueso case SEM_STAT_ANY: 62181da177e4SLinus Torvalds perms = SEM__GETATTR | SEM__ASSOCIATE; 62191da177e4SLinus Torvalds break; 62201da177e4SLinus Torvalds default: 62211da177e4SLinus Torvalds return 0; 62221da177e4SLinus Torvalds } 62231da177e4SLinus Torvalds 6224aefad959SEric W. Biederman err = ipc_has_perm(sma, perms); 62251da177e4SLinus Torvalds return err; 62261da177e4SLinus Torvalds } 62271da177e4SLinus Torvalds 6228aefad959SEric W. Biederman static int selinux_sem_semop(struct kern_ipc_perm *sma, 62291da177e4SLinus Torvalds struct sembuf *sops, unsigned nsops, int alter) 62301da177e4SLinus Torvalds { 62311da177e4SLinus Torvalds u32 perms; 62321da177e4SLinus Torvalds 62331da177e4SLinus Torvalds if (alter) 62341da177e4SLinus Torvalds perms = SEM__READ | SEM__WRITE; 62351da177e4SLinus Torvalds else 62361da177e4SLinus Torvalds perms = SEM__READ; 62371da177e4SLinus Torvalds 6238aefad959SEric W. Biederman return ipc_has_perm(sma, perms); 62391da177e4SLinus Torvalds } 62401da177e4SLinus Torvalds 62411da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag) 62421da177e4SLinus Torvalds { 62431da177e4SLinus Torvalds u32 av = 0; 62441da177e4SLinus Torvalds 62451da177e4SLinus Torvalds av = 0; 62461da177e4SLinus Torvalds if (flag & S_IRUGO) 62471da177e4SLinus Torvalds av |= IPC__UNIX_READ; 62481da177e4SLinus Torvalds if (flag & S_IWUGO) 62491da177e4SLinus Torvalds av |= IPC__UNIX_WRITE; 62501da177e4SLinus Torvalds 62511da177e4SLinus Torvalds if (av == 0) 62521da177e4SLinus Torvalds return 0; 62531da177e4SLinus Torvalds 62546af963f1SStephen Smalley return ipc_has_perm(ipcp, av); 62551da177e4SLinus Torvalds } 62561da177e4SLinus Torvalds 6257713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid) 6258713a04aeSAhmed S. Darwish { 62597c653828SCasey Schaufler struct ipc_security_struct *isec = selinux_ipc(ipcp); 6260713a04aeSAhmed S. Darwish *secid = isec->sid; 6261713a04aeSAhmed S. Darwish } 6262713a04aeSAhmed S. Darwish 62631da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode) 62641da177e4SLinus Torvalds { 62651da177e4SLinus Torvalds if (inode) 62661da177e4SLinus Torvalds inode_doinit_with_dentry(inode, dentry); 62671da177e4SLinus Torvalds } 62681da177e4SLinus Torvalds 62691da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p, 627004ff9708SAl Viro char *name, char **value) 62711da177e4SLinus Torvalds { 6272275bb41eSDavid Howells const struct task_security_struct *__tsec; 62738c8570fbSDustin Kirkland u32 sid; 62741da177e4SLinus Torvalds int error; 627504ff9708SAl Viro unsigned len; 62761da177e4SLinus Torvalds 6277275bb41eSDavid Howells rcu_read_lock(); 62780c6cfa62SCasey Schaufler __tsec = selinux_cred(__task_cred(p)); 62791da177e4SLinus Torvalds 6280be0554c9SStephen Smalley if (current != p) { 62816b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 62826b6bc620SStephen Smalley current_sid(), __tsec->sid, 6283be0554c9SStephen Smalley SECCLASS_PROCESS, PROCESS__GETATTR, NULL); 6284be0554c9SStephen Smalley if (error) 6285be0554c9SStephen Smalley goto bad; 6286be0554c9SStephen Smalley } 6287be0554c9SStephen Smalley 62881da177e4SLinus Torvalds if (!strcmp(name, "current")) 6289275bb41eSDavid Howells sid = __tsec->sid; 62901da177e4SLinus Torvalds else if (!strcmp(name, "prev")) 6291275bb41eSDavid Howells sid = __tsec->osid; 62921da177e4SLinus Torvalds else if (!strcmp(name, "exec")) 6293275bb41eSDavid Howells sid = __tsec->exec_sid; 62941da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 6295275bb41eSDavid Howells sid = __tsec->create_sid; 62964eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 6297275bb41eSDavid Howells sid = __tsec->keycreate_sid; 629842c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 6299275bb41eSDavid Howells sid = __tsec->sockcreate_sid; 6300be0554c9SStephen Smalley else { 6301be0554c9SStephen Smalley error = -EINVAL; 6302be0554c9SStephen Smalley goto bad; 6303be0554c9SStephen Smalley } 6304275bb41eSDavid Howells rcu_read_unlock(); 63051da177e4SLinus Torvalds 63061da177e4SLinus Torvalds if (!sid) 63071da177e4SLinus Torvalds return 0; 63081da177e4SLinus Torvalds 6309aa8e712cSStephen Smalley error = security_sid_to_context(&selinux_state, sid, value, &len); 631004ff9708SAl Viro if (error) 631104ff9708SAl Viro return error; 631204ff9708SAl Viro return len; 6313275bb41eSDavid Howells 6314be0554c9SStephen Smalley bad: 6315275bb41eSDavid Howells rcu_read_unlock(); 6316be0554c9SStephen Smalley return error; 63171da177e4SLinus Torvalds } 63181da177e4SLinus Torvalds 6319b21507e2SStephen Smalley static int selinux_setprocattr(const char *name, void *value, size_t size) 63201da177e4SLinus Torvalds { 63211da177e4SLinus Torvalds struct task_security_struct *tsec; 6322d84f4f99SDavid Howells struct cred *new; 6323be0554c9SStephen Smalley u32 mysid = current_sid(), sid = 0, ptsid; 63241da177e4SLinus Torvalds int error; 63251da177e4SLinus Torvalds char *str = value; 63261da177e4SLinus Torvalds 63271da177e4SLinus Torvalds /* 63281da177e4SLinus Torvalds * Basic control over ability to set these attributes at all. 63291da177e4SLinus Torvalds */ 63301da177e4SLinus Torvalds if (!strcmp(name, "exec")) 63316b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 63326b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6333be0554c9SStephen Smalley PROCESS__SETEXEC, NULL); 63341da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 63356b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 63366b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6337be0554c9SStephen Smalley PROCESS__SETFSCREATE, NULL); 63384eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 63396b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 63406b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6341be0554c9SStephen Smalley PROCESS__SETKEYCREATE, NULL); 634242c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 63436b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 63446b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6345be0554c9SStephen Smalley PROCESS__SETSOCKCREATE, NULL); 63461da177e4SLinus Torvalds else if (!strcmp(name, "current")) 63476b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 63486b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6349be0554c9SStephen Smalley PROCESS__SETCURRENT, NULL); 63501da177e4SLinus Torvalds else 63511da177e4SLinus Torvalds error = -EINVAL; 63521da177e4SLinus Torvalds if (error) 63531da177e4SLinus Torvalds return error; 63541da177e4SLinus Torvalds 63551da177e4SLinus Torvalds /* Obtain a SID for the context, if one was specified. */ 6356a050a570SStephen Smalley if (size && str[0] && str[0] != '\n') { 63571da177e4SLinus Torvalds if (str[size-1] == '\n') { 63581da177e4SLinus Torvalds str[size-1] = 0; 63591da177e4SLinus Torvalds size--; 63601da177e4SLinus Torvalds } 6361aa8e712cSStephen Smalley error = security_context_to_sid(&selinux_state, value, size, 6362aa8e712cSStephen Smalley &sid, GFP_KERNEL); 636312b29f34SStephen Smalley if (error == -EINVAL && !strcmp(name, "fscreate")) { 6364db59000aSStephen Smalley if (!has_cap_mac_admin(true)) { 6365d6ea83ecSEric Paris struct audit_buffer *ab; 6366d6ea83ecSEric Paris size_t audit_size; 6367d6ea83ecSEric Paris 6368d6ea83ecSEric Paris /* We strip a nul only if it is at the end, otherwise the 6369d6ea83ecSEric Paris * context contains a nul and we should audit that */ 6370d6ea83ecSEric Paris if (str[size - 1] == '\0') 6371d6ea83ecSEric Paris audit_size = size - 1; 6372d6ea83ecSEric Paris else 6373d6ea83ecSEric Paris audit_size = size; 6374cdfb6b34SRichard Guy Briggs ab = audit_log_start(audit_context(), 6375cdfb6b34SRichard Guy Briggs GFP_ATOMIC, 6376cdfb6b34SRichard Guy Briggs AUDIT_SELINUX_ERR); 6377d6ea83ecSEric Paris audit_log_format(ab, "op=fscreate invalid_context="); 6378d6ea83ecSEric Paris audit_log_n_untrustedstring(ab, value, audit_size); 6379d6ea83ecSEric Paris audit_log_end(ab); 6380d6ea83ecSEric Paris 638112b29f34SStephen Smalley return error; 6382d6ea83ecSEric Paris } 6383aa8e712cSStephen Smalley error = security_context_to_sid_force( 6384aa8e712cSStephen Smalley &selinux_state, 6385aa8e712cSStephen Smalley value, size, &sid); 638612b29f34SStephen Smalley } 63871da177e4SLinus Torvalds if (error) 63881da177e4SLinus Torvalds return error; 63891da177e4SLinus Torvalds } 63901da177e4SLinus Torvalds 6391d84f4f99SDavid Howells new = prepare_creds(); 6392d84f4f99SDavid Howells if (!new) 6393d84f4f99SDavid Howells return -ENOMEM; 6394d84f4f99SDavid Howells 63951da177e4SLinus Torvalds /* Permission checking based on the specified context is 63961da177e4SLinus Torvalds performed during the actual operation (execve, 63971da177e4SLinus Torvalds open/mkdir/...), when we know the full context of the 6398d84f4f99SDavid Howells operation. See selinux_bprm_set_creds for the execve 63991da177e4SLinus Torvalds checks and may_create for the file creation checks. The 64001da177e4SLinus Torvalds operation will then fail if the context is not permitted. */ 64010c6cfa62SCasey Schaufler tsec = selinux_cred(new); 6402d84f4f99SDavid Howells if (!strcmp(name, "exec")) { 64031da177e4SLinus Torvalds tsec->exec_sid = sid; 6404d84f4f99SDavid Howells } else if (!strcmp(name, "fscreate")) { 64051da177e4SLinus Torvalds tsec->create_sid = sid; 6406d84f4f99SDavid Howells } else if (!strcmp(name, "keycreate")) { 6407464c258aSOndrej Mosnacek if (sid) { 6408464c258aSOndrej Mosnacek error = avc_has_perm(&selinux_state, mysid, sid, 6409464c258aSOndrej Mosnacek SECCLASS_KEY, KEY__CREATE, NULL); 64104eb582cfSMichael LeMay if (error) 6411d84f4f99SDavid Howells goto abort_change; 6412464c258aSOndrej Mosnacek } 64134eb582cfSMichael LeMay tsec->keycreate_sid = sid; 6414d84f4f99SDavid Howells } else if (!strcmp(name, "sockcreate")) { 641542c3e03eSEric Paris tsec->sockcreate_sid = sid; 6416d84f4f99SDavid Howells } else if (!strcmp(name, "current")) { 6417d84f4f99SDavid Howells error = -EINVAL; 64181da177e4SLinus Torvalds if (sid == 0) 6419d84f4f99SDavid Howells goto abort_change; 6420d9250deaSKaiGai Kohei 6421d84f4f99SDavid Howells /* Only allow single threaded processes to change context */ 6422d84f4f99SDavid Howells error = -EPERM; 64235bb459bbSOleg Nesterov if (!current_is_single_threaded()) { 6424aa8e712cSStephen Smalley error = security_bounded_transition(&selinux_state, 6425aa8e712cSStephen Smalley tsec->sid, sid); 6426d84f4f99SDavid Howells if (error) 6427d84f4f99SDavid Howells goto abort_change; 64281da177e4SLinus Torvalds } 64291da177e4SLinus Torvalds 64301da177e4SLinus Torvalds /* Check permissions for the transition. */ 64316b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 64326b6bc620SStephen Smalley tsec->sid, sid, SECCLASS_PROCESS, 64331da177e4SLinus Torvalds PROCESS__DYNTRANSITION, NULL); 64341da177e4SLinus Torvalds if (error) 6435d84f4f99SDavid Howells goto abort_change; 64361da177e4SLinus Torvalds 64371da177e4SLinus Torvalds /* Check for ptracing, and update the task SID if ok. 64381da177e4SLinus Torvalds Otherwise, leave SID unchanged and fail. */ 6439be0554c9SStephen Smalley ptsid = ptrace_parent_sid(); 64400c6181cbSPaul Moore if (ptsid != 0) { 64416b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 64426b6bc620SStephen Smalley ptsid, sid, SECCLASS_PROCESS, 6443d84f4f99SDavid Howells PROCESS__PTRACE, NULL); 6444d84f4f99SDavid Howells if (error) 6445d84f4f99SDavid Howells goto abort_change; 6446d84f4f99SDavid Howells } 6447d84f4f99SDavid Howells 6448d84f4f99SDavid Howells tsec->sid = sid; 6449d84f4f99SDavid Howells } else { 6450d84f4f99SDavid Howells error = -EINVAL; 6451d84f4f99SDavid Howells goto abort_change; 6452d84f4f99SDavid Howells } 6453d84f4f99SDavid Howells 6454d84f4f99SDavid Howells commit_creds(new); 64551da177e4SLinus Torvalds return size; 6456d84f4f99SDavid Howells 6457d84f4f99SDavid Howells abort_change: 6458d84f4f99SDavid Howells abort_creds(new); 6459d84f4f99SDavid Howells return error; 64601da177e4SLinus Torvalds } 64611da177e4SLinus Torvalds 6462746df9b5SDavid Quigley static int selinux_ismaclabel(const char *name) 6463746df9b5SDavid Quigley { 6464746df9b5SDavid Quigley return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0); 6465746df9b5SDavid Quigley } 6466746df9b5SDavid Quigley 6467dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen) 6468dc49c1f9SCatherine Zhang { 6469aa8e712cSStephen Smalley return security_sid_to_context(&selinux_state, secid, 6470aa8e712cSStephen Smalley secdata, seclen); 6471dc49c1f9SCatherine Zhang } 6472dc49c1f9SCatherine Zhang 64737bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid) 647463cb3449SDavid Howells { 6475aa8e712cSStephen Smalley return security_context_to_sid(&selinux_state, secdata, seclen, 6476aa8e712cSStephen Smalley secid, GFP_KERNEL); 647763cb3449SDavid Howells } 647863cb3449SDavid Howells 6479dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen) 6480dc49c1f9SCatherine Zhang { 6481dc49c1f9SCatherine Zhang kfree(secdata); 6482dc49c1f9SCatherine Zhang } 6483dc49c1f9SCatherine Zhang 64846f3be9f5SAndreas Gruenbacher static void selinux_inode_invalidate_secctx(struct inode *inode) 64856f3be9f5SAndreas Gruenbacher { 648680788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 64876f3be9f5SAndreas Gruenbacher 64889287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 64896f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 64909287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 64916f3be9f5SAndreas Gruenbacher } 64926f3be9f5SAndreas Gruenbacher 64931ee65e37SDavid P. Quigley /* 64941ee65e37SDavid P. Quigley * called with inode->i_mutex locked 64951ee65e37SDavid P. Quigley */ 64961ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen) 64971ee65e37SDavid P. Quigley { 649853e0c2aaSOndrej Mosnacek int rc = selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, 649953e0c2aaSOndrej Mosnacek ctx, ctxlen, 0); 650053e0c2aaSOndrej Mosnacek /* Do not return error when suppressing label (SBLABEL_MNT not set). */ 650153e0c2aaSOndrej Mosnacek return rc == -EOPNOTSUPP ? 0 : rc; 65021ee65e37SDavid P. Quigley } 65031ee65e37SDavid P. Quigley 65041ee65e37SDavid P. Quigley /* 65051ee65e37SDavid P. Quigley * called with inode->i_mutex locked 65061ee65e37SDavid P. Quigley */ 65071ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen) 65081ee65e37SDavid P. Quigley { 65091ee65e37SDavid P. Quigley return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0); 65101ee65e37SDavid P. Quigley } 65111ee65e37SDavid P. Quigley 65121ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen) 65131ee65e37SDavid P. Quigley { 65141ee65e37SDavid P. Quigley int len = 0; 65151ee65e37SDavid P. Quigley len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX, 65161ee65e37SDavid P. Quigley ctx, true); 65171ee65e37SDavid P. Quigley if (len < 0) 65181ee65e37SDavid P. Quigley return len; 65191ee65e37SDavid P. Quigley *ctxlen = len; 65201ee65e37SDavid P. Quigley return 0; 65211ee65e37SDavid P. Quigley } 6522d720024eSMichael LeMay #ifdef CONFIG_KEYS 6523d720024eSMichael LeMay 6524d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred, 65257e047ef5SDavid Howells unsigned long flags) 6526d720024eSMichael LeMay { 6527d84f4f99SDavid Howells const struct task_security_struct *tsec; 6528d720024eSMichael LeMay struct key_security_struct *ksec; 6529d720024eSMichael LeMay 6530d720024eSMichael LeMay ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL); 6531d720024eSMichael LeMay if (!ksec) 6532d720024eSMichael LeMay return -ENOMEM; 6533d720024eSMichael LeMay 65340c6cfa62SCasey Schaufler tsec = selinux_cred(cred); 6535d84f4f99SDavid Howells if (tsec->keycreate_sid) 6536d84f4f99SDavid Howells ksec->sid = tsec->keycreate_sid; 65374eb582cfSMichael LeMay else 6538d84f4f99SDavid Howells ksec->sid = tsec->sid; 6539d720024eSMichael LeMay 6540275bb41eSDavid Howells k->security = ksec; 6541d720024eSMichael LeMay return 0; 6542d720024eSMichael LeMay } 6543d720024eSMichael LeMay 6544d720024eSMichael LeMay static void selinux_key_free(struct key *k) 6545d720024eSMichael LeMay { 6546d720024eSMichael LeMay struct key_security_struct *ksec = k->security; 6547d720024eSMichael LeMay 6548d720024eSMichael LeMay k->security = NULL; 6549d720024eSMichael LeMay kfree(ksec); 6550d720024eSMichael LeMay } 6551d720024eSMichael LeMay 6552d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref, 6553d84f4f99SDavid Howells const struct cred *cred, 6554f5895943SDavid Howells unsigned perm) 6555d720024eSMichael LeMay { 6556d720024eSMichael LeMay struct key *key; 6557d720024eSMichael LeMay struct key_security_struct *ksec; 6558275bb41eSDavid Howells u32 sid; 6559d720024eSMichael LeMay 6560d720024eSMichael LeMay /* if no specific permissions are requested, we skip the 6561d720024eSMichael LeMay permission check. No serious, additional covert channels 6562d720024eSMichael LeMay appear to be created. */ 6563d720024eSMichael LeMay if (perm == 0) 6564d720024eSMichael LeMay return 0; 6565d720024eSMichael LeMay 6566d84f4f99SDavid Howells sid = cred_sid(cred); 6567275bb41eSDavid Howells 6568275bb41eSDavid Howells key = key_ref_to_ptr(key_ref); 6569275bb41eSDavid Howells ksec = key->security; 6570275bb41eSDavid Howells 65716b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 6572028db3e2SLinus Torvalds sid, ksec->sid, SECCLASS_KEY, perm, NULL); 6573d720024eSMichael LeMay } 6574d720024eSMichael LeMay 657570a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer) 657670a5bb72SDavid Howells { 657770a5bb72SDavid Howells struct key_security_struct *ksec = key->security; 657870a5bb72SDavid Howells char *context = NULL; 657970a5bb72SDavid Howells unsigned len; 658070a5bb72SDavid Howells int rc; 658170a5bb72SDavid Howells 6582aa8e712cSStephen Smalley rc = security_sid_to_context(&selinux_state, ksec->sid, 6583aa8e712cSStephen Smalley &context, &len); 658470a5bb72SDavid Howells if (!rc) 658570a5bb72SDavid Howells rc = len; 658670a5bb72SDavid Howells *_buffer = context; 658770a5bb72SDavid Howells return rc; 658870a5bb72SDavid Howells } 65893a976fa6SDaniel Jurgens #endif 659070a5bb72SDavid Howells 65913a976fa6SDaniel Jurgens #ifdef CONFIG_SECURITY_INFINIBAND 6592cfc4d882SDaniel Jurgens static int selinux_ib_pkey_access(void *ib_sec, u64 subnet_prefix, u16 pkey_val) 6593cfc4d882SDaniel Jurgens { 6594cfc4d882SDaniel Jurgens struct common_audit_data ad; 6595cfc4d882SDaniel Jurgens int err; 6596cfc4d882SDaniel Jurgens u32 sid = 0; 6597cfc4d882SDaniel Jurgens struct ib_security_struct *sec = ib_sec; 6598cfc4d882SDaniel Jurgens struct lsm_ibpkey_audit ibpkey; 6599cfc4d882SDaniel Jurgens 6600409dcf31SDaniel Jurgens err = sel_ib_pkey_sid(subnet_prefix, pkey_val, &sid); 6601cfc4d882SDaniel Jurgens if (err) 6602cfc4d882SDaniel Jurgens return err; 6603cfc4d882SDaniel Jurgens 6604cfc4d882SDaniel Jurgens ad.type = LSM_AUDIT_DATA_IBPKEY; 6605cfc4d882SDaniel Jurgens ibpkey.subnet_prefix = subnet_prefix; 6606cfc4d882SDaniel Jurgens ibpkey.pkey = pkey_val; 6607cfc4d882SDaniel Jurgens ad.u.ibpkey = &ibpkey; 66086b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 66096b6bc620SStephen Smalley sec->sid, sid, 6610cfc4d882SDaniel Jurgens SECCLASS_INFINIBAND_PKEY, 6611cfc4d882SDaniel Jurgens INFINIBAND_PKEY__ACCESS, &ad); 6612cfc4d882SDaniel Jurgens } 6613cfc4d882SDaniel Jurgens 6614ab861dfcSDaniel Jurgens static int selinux_ib_endport_manage_subnet(void *ib_sec, const char *dev_name, 6615ab861dfcSDaniel Jurgens u8 port_num) 6616ab861dfcSDaniel Jurgens { 6617ab861dfcSDaniel Jurgens struct common_audit_data ad; 6618ab861dfcSDaniel Jurgens int err; 6619ab861dfcSDaniel Jurgens u32 sid = 0; 6620ab861dfcSDaniel Jurgens struct ib_security_struct *sec = ib_sec; 6621ab861dfcSDaniel Jurgens struct lsm_ibendport_audit ibendport; 6622ab861dfcSDaniel Jurgens 6623aa8e712cSStephen Smalley err = security_ib_endport_sid(&selinux_state, dev_name, port_num, 6624aa8e712cSStephen Smalley &sid); 6625ab861dfcSDaniel Jurgens 6626ab861dfcSDaniel Jurgens if (err) 6627ab861dfcSDaniel Jurgens return err; 6628ab861dfcSDaniel Jurgens 6629ab861dfcSDaniel Jurgens ad.type = LSM_AUDIT_DATA_IBENDPORT; 6630ab861dfcSDaniel Jurgens strncpy(ibendport.dev_name, dev_name, sizeof(ibendport.dev_name)); 6631ab861dfcSDaniel Jurgens ibendport.port = port_num; 6632ab861dfcSDaniel Jurgens ad.u.ibendport = &ibendport; 66336b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 66346b6bc620SStephen Smalley sec->sid, sid, 6635ab861dfcSDaniel Jurgens SECCLASS_INFINIBAND_ENDPORT, 6636ab861dfcSDaniel Jurgens INFINIBAND_ENDPORT__MANAGE_SUBNET, &ad); 6637ab861dfcSDaniel Jurgens } 6638ab861dfcSDaniel Jurgens 66393a976fa6SDaniel Jurgens static int selinux_ib_alloc_security(void **ib_sec) 66403a976fa6SDaniel Jurgens { 66413a976fa6SDaniel Jurgens struct ib_security_struct *sec; 66423a976fa6SDaniel Jurgens 66433a976fa6SDaniel Jurgens sec = kzalloc(sizeof(*sec), GFP_KERNEL); 66443a976fa6SDaniel Jurgens if (!sec) 66453a976fa6SDaniel Jurgens return -ENOMEM; 66463a976fa6SDaniel Jurgens sec->sid = current_sid(); 66473a976fa6SDaniel Jurgens 66483a976fa6SDaniel Jurgens *ib_sec = sec; 66493a976fa6SDaniel Jurgens return 0; 66503a976fa6SDaniel Jurgens } 66513a976fa6SDaniel Jurgens 66523a976fa6SDaniel Jurgens static void selinux_ib_free_security(void *ib_sec) 66533a976fa6SDaniel Jurgens { 66543a976fa6SDaniel Jurgens kfree(ib_sec); 66553a976fa6SDaniel Jurgens } 6656d720024eSMichael LeMay #endif 6657d720024eSMichael LeMay 6658ec27c356SChenbo Feng #ifdef CONFIG_BPF_SYSCALL 6659ec27c356SChenbo Feng static int selinux_bpf(int cmd, union bpf_attr *attr, 6660ec27c356SChenbo Feng unsigned int size) 6661ec27c356SChenbo Feng { 6662ec27c356SChenbo Feng u32 sid = current_sid(); 6663ec27c356SChenbo Feng int ret; 6664ec27c356SChenbo Feng 6665ec27c356SChenbo Feng switch (cmd) { 6666ec27c356SChenbo Feng case BPF_MAP_CREATE: 66676b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 66686b6bc620SStephen Smalley sid, sid, SECCLASS_BPF, BPF__MAP_CREATE, 6669ec27c356SChenbo Feng NULL); 6670ec27c356SChenbo Feng break; 6671ec27c356SChenbo Feng case BPF_PROG_LOAD: 66726b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 66736b6bc620SStephen Smalley sid, sid, SECCLASS_BPF, BPF__PROG_LOAD, 6674ec27c356SChenbo Feng NULL); 6675ec27c356SChenbo Feng break; 6676ec27c356SChenbo Feng default: 6677ec27c356SChenbo Feng ret = 0; 6678ec27c356SChenbo Feng break; 6679ec27c356SChenbo Feng } 6680ec27c356SChenbo Feng 6681ec27c356SChenbo Feng return ret; 6682ec27c356SChenbo Feng } 6683ec27c356SChenbo Feng 6684ec27c356SChenbo Feng static u32 bpf_map_fmode_to_av(fmode_t fmode) 6685ec27c356SChenbo Feng { 6686ec27c356SChenbo Feng u32 av = 0; 6687ec27c356SChenbo Feng 6688ec27c356SChenbo Feng if (fmode & FMODE_READ) 6689ec27c356SChenbo Feng av |= BPF__MAP_READ; 6690ec27c356SChenbo Feng if (fmode & FMODE_WRITE) 6691ec27c356SChenbo Feng av |= BPF__MAP_WRITE; 6692ec27c356SChenbo Feng return av; 6693ec27c356SChenbo Feng } 6694ec27c356SChenbo Feng 6695f66e448cSChenbo Feng /* This function will check the file pass through unix socket or binder to see 6696f66e448cSChenbo Feng * if it is a bpf related object. And apply correspinding checks on the bpf 6697f66e448cSChenbo Feng * object based on the type. The bpf maps and programs, not like other files and 6698f66e448cSChenbo Feng * socket, are using a shared anonymous inode inside the kernel as their inode. 6699f66e448cSChenbo Feng * So checking that inode cannot identify if the process have privilege to 6700f66e448cSChenbo Feng * access the bpf object and that's why we have to add this additional check in 6701f66e448cSChenbo Feng * selinux_file_receive and selinux_binder_transfer_files. 6702f66e448cSChenbo Feng */ 6703f66e448cSChenbo Feng static int bpf_fd_pass(struct file *file, u32 sid) 6704f66e448cSChenbo Feng { 6705f66e448cSChenbo Feng struct bpf_security_struct *bpfsec; 6706f66e448cSChenbo Feng struct bpf_prog *prog; 6707f66e448cSChenbo Feng struct bpf_map *map; 6708f66e448cSChenbo Feng int ret; 6709f66e448cSChenbo Feng 6710f66e448cSChenbo Feng if (file->f_op == &bpf_map_fops) { 6711f66e448cSChenbo Feng map = file->private_data; 6712f66e448cSChenbo Feng bpfsec = map->security; 67136b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 67146b6bc620SStephen Smalley sid, bpfsec->sid, SECCLASS_BPF, 6715f66e448cSChenbo Feng bpf_map_fmode_to_av(file->f_mode), NULL); 6716f66e448cSChenbo Feng if (ret) 6717f66e448cSChenbo Feng return ret; 6718f66e448cSChenbo Feng } else if (file->f_op == &bpf_prog_fops) { 6719f66e448cSChenbo Feng prog = file->private_data; 6720f66e448cSChenbo Feng bpfsec = prog->aux->security; 67216b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 67226b6bc620SStephen Smalley sid, bpfsec->sid, SECCLASS_BPF, 6723f66e448cSChenbo Feng BPF__PROG_RUN, NULL); 6724f66e448cSChenbo Feng if (ret) 6725f66e448cSChenbo Feng return ret; 6726f66e448cSChenbo Feng } 6727f66e448cSChenbo Feng return 0; 6728f66e448cSChenbo Feng } 6729f66e448cSChenbo Feng 6730ec27c356SChenbo Feng static int selinux_bpf_map(struct bpf_map *map, fmode_t fmode) 6731ec27c356SChenbo Feng { 6732ec27c356SChenbo Feng u32 sid = current_sid(); 6733ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6734ec27c356SChenbo Feng 6735ec27c356SChenbo Feng bpfsec = map->security; 67366b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 67376b6bc620SStephen Smalley sid, bpfsec->sid, SECCLASS_BPF, 6738ec27c356SChenbo Feng bpf_map_fmode_to_av(fmode), NULL); 6739ec27c356SChenbo Feng } 6740ec27c356SChenbo Feng 6741ec27c356SChenbo Feng static int selinux_bpf_prog(struct bpf_prog *prog) 6742ec27c356SChenbo Feng { 6743ec27c356SChenbo Feng u32 sid = current_sid(); 6744ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6745ec27c356SChenbo Feng 6746ec27c356SChenbo Feng bpfsec = prog->aux->security; 67476b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 67486b6bc620SStephen Smalley sid, bpfsec->sid, SECCLASS_BPF, 6749ec27c356SChenbo Feng BPF__PROG_RUN, NULL); 6750ec27c356SChenbo Feng } 6751ec27c356SChenbo Feng 6752ec27c356SChenbo Feng static int selinux_bpf_map_alloc(struct bpf_map *map) 6753ec27c356SChenbo Feng { 6754ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6755ec27c356SChenbo Feng 6756ec27c356SChenbo Feng bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL); 6757ec27c356SChenbo Feng if (!bpfsec) 6758ec27c356SChenbo Feng return -ENOMEM; 6759ec27c356SChenbo Feng 6760ec27c356SChenbo Feng bpfsec->sid = current_sid(); 6761ec27c356SChenbo Feng map->security = bpfsec; 6762ec27c356SChenbo Feng 6763ec27c356SChenbo Feng return 0; 6764ec27c356SChenbo Feng } 6765ec27c356SChenbo Feng 6766ec27c356SChenbo Feng static void selinux_bpf_map_free(struct bpf_map *map) 6767ec27c356SChenbo Feng { 6768ec27c356SChenbo Feng struct bpf_security_struct *bpfsec = map->security; 6769ec27c356SChenbo Feng 6770ec27c356SChenbo Feng map->security = NULL; 6771ec27c356SChenbo Feng kfree(bpfsec); 6772ec27c356SChenbo Feng } 6773ec27c356SChenbo Feng 6774ec27c356SChenbo Feng static int selinux_bpf_prog_alloc(struct bpf_prog_aux *aux) 6775ec27c356SChenbo Feng { 6776ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6777ec27c356SChenbo Feng 6778ec27c356SChenbo Feng bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL); 6779ec27c356SChenbo Feng if (!bpfsec) 6780ec27c356SChenbo Feng return -ENOMEM; 6781ec27c356SChenbo Feng 6782ec27c356SChenbo Feng bpfsec->sid = current_sid(); 6783ec27c356SChenbo Feng aux->security = bpfsec; 6784ec27c356SChenbo Feng 6785ec27c356SChenbo Feng return 0; 6786ec27c356SChenbo Feng } 6787ec27c356SChenbo Feng 6788ec27c356SChenbo Feng static void selinux_bpf_prog_free(struct bpf_prog_aux *aux) 6789ec27c356SChenbo Feng { 6790ec27c356SChenbo Feng struct bpf_security_struct *bpfsec = aux->security; 6791ec27c356SChenbo Feng 6792ec27c356SChenbo Feng aux->security = NULL; 6793ec27c356SChenbo Feng kfree(bpfsec); 6794ec27c356SChenbo Feng } 6795ec27c356SChenbo Feng #endif 6796ec27c356SChenbo Feng 679759438b46SStephen Smalley static int selinux_lockdown(enum lockdown_reason what) 679859438b46SStephen Smalley { 679959438b46SStephen Smalley struct common_audit_data ad; 680059438b46SStephen Smalley u32 sid = current_sid(); 680159438b46SStephen Smalley int invalid_reason = (what <= LOCKDOWN_NONE) || 680259438b46SStephen Smalley (what == LOCKDOWN_INTEGRITY_MAX) || 680359438b46SStephen Smalley (what >= LOCKDOWN_CONFIDENTIALITY_MAX); 680459438b46SStephen Smalley 680559438b46SStephen Smalley if (WARN(invalid_reason, "Invalid lockdown reason")) { 680659438b46SStephen Smalley audit_log(audit_context(), 680759438b46SStephen Smalley GFP_ATOMIC, AUDIT_SELINUX_ERR, 680859438b46SStephen Smalley "lockdown_reason=invalid"); 680959438b46SStephen Smalley return -EINVAL; 681059438b46SStephen Smalley } 681159438b46SStephen Smalley 681259438b46SStephen Smalley ad.type = LSM_AUDIT_DATA_LOCKDOWN; 681359438b46SStephen Smalley ad.u.reason = what; 681459438b46SStephen Smalley 681559438b46SStephen Smalley if (what <= LOCKDOWN_INTEGRITY_MAX) 681659438b46SStephen Smalley return avc_has_perm(&selinux_state, 681759438b46SStephen Smalley sid, sid, SECCLASS_LOCKDOWN, 681859438b46SStephen Smalley LOCKDOWN__INTEGRITY, &ad); 681959438b46SStephen Smalley else 682059438b46SStephen Smalley return avc_has_perm(&selinux_state, 682159438b46SStephen Smalley sid, sid, SECCLASS_LOCKDOWN, 682259438b46SStephen Smalley LOCKDOWN__CONFIDENTIALITY, &ad); 682359438b46SStephen Smalley } 682459438b46SStephen Smalley 6825bbd3662aSCasey Schaufler struct lsm_blob_sizes selinux_blob_sizes __lsm_ro_after_init = { 6826bbd3662aSCasey Schaufler .lbs_cred = sizeof(struct task_security_struct), 682733bf60caSCasey Schaufler .lbs_file = sizeof(struct file_security_struct), 6828afb1cbe3SCasey Schaufler .lbs_inode = sizeof(struct inode_security_struct), 6829ecd5f82eSCasey Schaufler .lbs_ipc = sizeof(struct ipc_security_struct), 6830ecd5f82eSCasey Schaufler .lbs_msg_msg = sizeof(struct msg_security_struct), 6831bbd3662aSCasey Schaufler }; 6832bbd3662aSCasey Schaufler 6833da97e184SJoel Fernandes (Google) #ifdef CONFIG_PERF_EVENTS 6834da97e184SJoel Fernandes (Google) static int selinux_perf_event_open(struct perf_event_attr *attr, int type) 6835da97e184SJoel Fernandes (Google) { 6836da97e184SJoel Fernandes (Google) u32 requested, sid = current_sid(); 6837da97e184SJoel Fernandes (Google) 6838da97e184SJoel Fernandes (Google) if (type == PERF_SECURITY_OPEN) 6839da97e184SJoel Fernandes (Google) requested = PERF_EVENT__OPEN; 6840da97e184SJoel Fernandes (Google) else if (type == PERF_SECURITY_CPU) 6841da97e184SJoel Fernandes (Google) requested = PERF_EVENT__CPU; 6842da97e184SJoel Fernandes (Google) else if (type == PERF_SECURITY_KERNEL) 6843da97e184SJoel Fernandes (Google) requested = PERF_EVENT__KERNEL; 6844da97e184SJoel Fernandes (Google) else if (type == PERF_SECURITY_TRACEPOINT) 6845da97e184SJoel Fernandes (Google) requested = PERF_EVENT__TRACEPOINT; 6846da97e184SJoel Fernandes (Google) else 6847da97e184SJoel Fernandes (Google) return -EINVAL; 6848da97e184SJoel Fernandes (Google) 6849da97e184SJoel Fernandes (Google) return avc_has_perm(&selinux_state, sid, sid, SECCLASS_PERF_EVENT, 6850da97e184SJoel Fernandes (Google) requested, NULL); 6851da97e184SJoel Fernandes (Google) } 6852da97e184SJoel Fernandes (Google) 6853da97e184SJoel Fernandes (Google) static int selinux_perf_event_alloc(struct perf_event *event) 6854da97e184SJoel Fernandes (Google) { 6855da97e184SJoel Fernandes (Google) struct perf_event_security_struct *perfsec; 6856da97e184SJoel Fernandes (Google) 6857da97e184SJoel Fernandes (Google) perfsec = kzalloc(sizeof(*perfsec), GFP_KERNEL); 6858da97e184SJoel Fernandes (Google) if (!perfsec) 6859da97e184SJoel Fernandes (Google) return -ENOMEM; 6860da97e184SJoel Fernandes (Google) 6861da97e184SJoel Fernandes (Google) perfsec->sid = current_sid(); 6862da97e184SJoel Fernandes (Google) event->security = perfsec; 6863da97e184SJoel Fernandes (Google) 6864da97e184SJoel Fernandes (Google) return 0; 6865da97e184SJoel Fernandes (Google) } 6866da97e184SJoel Fernandes (Google) 6867da97e184SJoel Fernandes (Google) static void selinux_perf_event_free(struct perf_event *event) 6868da97e184SJoel Fernandes (Google) { 6869da97e184SJoel Fernandes (Google) struct perf_event_security_struct *perfsec = event->security; 6870da97e184SJoel Fernandes (Google) 6871da97e184SJoel Fernandes (Google) event->security = NULL; 6872da97e184SJoel Fernandes (Google) kfree(perfsec); 6873da97e184SJoel Fernandes (Google) } 6874da97e184SJoel Fernandes (Google) 6875da97e184SJoel Fernandes (Google) static int selinux_perf_event_read(struct perf_event *event) 6876da97e184SJoel Fernandes (Google) { 6877da97e184SJoel Fernandes (Google) struct perf_event_security_struct *perfsec = event->security; 6878da97e184SJoel Fernandes (Google) u32 sid = current_sid(); 6879da97e184SJoel Fernandes (Google) 6880da97e184SJoel Fernandes (Google) return avc_has_perm(&selinux_state, sid, perfsec->sid, 6881da97e184SJoel Fernandes (Google) SECCLASS_PERF_EVENT, PERF_EVENT__READ, NULL); 6882da97e184SJoel Fernandes (Google) } 6883da97e184SJoel Fernandes (Google) 6884da97e184SJoel Fernandes (Google) static int selinux_perf_event_write(struct perf_event *event) 6885da97e184SJoel Fernandes (Google) { 6886da97e184SJoel Fernandes (Google) struct perf_event_security_struct *perfsec = event->security; 6887da97e184SJoel Fernandes (Google) u32 sid = current_sid(); 6888da97e184SJoel Fernandes (Google) 6889da97e184SJoel Fernandes (Google) return avc_has_perm(&selinux_state, sid, perfsec->sid, 6890da97e184SJoel Fernandes (Google) SECCLASS_PERF_EVENT, PERF_EVENT__WRITE, NULL); 6891da97e184SJoel Fernandes (Google) } 6892da97e184SJoel Fernandes (Google) #endif 6893da97e184SJoel Fernandes (Google) 6894ca97d939SJames Morris static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = { 6895e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr), 6896e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction), 6897e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder), 6898e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file), 6899076c54c5SAhmed S. Darwish 6900e20b043aSCasey Schaufler LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check), 6901e20b043aSCasey Schaufler LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme), 6902e20b043aSCasey Schaufler LSM_HOOK_INIT(capget, selinux_capget), 6903e20b043aSCasey Schaufler LSM_HOOK_INIT(capset, selinux_capset), 6904e20b043aSCasey Schaufler LSM_HOOK_INIT(capable, selinux_capable), 6905e20b043aSCasey Schaufler LSM_HOOK_INIT(quotactl, selinux_quotactl), 6906e20b043aSCasey Schaufler LSM_HOOK_INIT(quota_on, selinux_quota_on), 6907e20b043aSCasey Schaufler LSM_HOOK_INIT(syslog, selinux_syslog), 6908e20b043aSCasey Schaufler LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory), 690979af7307SStephen Smalley 6910e20b043aSCasey Schaufler LSM_HOOK_INIT(netlink_send, selinux_netlink_send), 69111da177e4SLinus Torvalds 6912e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds), 6913e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds), 6914e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds), 69151da177e4SLinus Torvalds 69160b52075eSAl Viro LSM_HOOK_INIT(fs_context_dup, selinux_fs_context_dup), 6917442155c1SDavid Howells LSM_HOOK_INIT(fs_context_parse_param, selinux_fs_context_parse_param), 6918442155c1SDavid Howells 6919e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security), 6920e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security), 69215b400239SAl Viro LSM_HOOK_INIT(sb_eat_lsm_opts, selinux_sb_eat_lsm_opts), 6922204cc0ccSAl Viro LSM_HOOK_INIT(sb_free_mnt_opts, selinux_free_mnt_opts), 6923e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_remount, selinux_sb_remount), 6924e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount), 6925e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options), 6926e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs), 6927e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_mount, selinux_mount), 6928e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_umount, selinux_umount), 6929e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts), 6930e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts), 6931757cbe59SAl Viro LSM_HOOK_INIT(sb_add_mnt_opt, selinux_add_mnt_opt), 69321da177e4SLinus Torvalds 6933e20b043aSCasey Schaufler LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security), 6934a518b0a5SVivek Goyal LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as), 6935e0007529SEric Paris 6936e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security), 6937e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security), 6938e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security), 6939e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_create, selinux_inode_create), 6940e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_link, selinux_inode_link), 6941e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink), 6942e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink), 6943e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir), 6944e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir), 6945e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod), 6946e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_rename, selinux_inode_rename), 6947e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink), 6948e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link), 6949e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_permission, selinux_inode_permission), 6950e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr), 6951e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr), 6952e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr), 6953e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr), 6954e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr), 6955e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr), 6956e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr), 6957e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity), 6958e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity), 6959e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity), 6960e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid), 696156909eb3SVivek Goyal LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up), 696219472b69SVivek Goyal LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr), 6963ac5656d8SAaron Goidel LSM_HOOK_INIT(path_notify, selinux_path_notify), 69641da177e4SLinus Torvalds 6965ec882da5SOndrej Mosnacek LSM_HOOK_INIT(kernfs_init_security, selinux_kernfs_init_security), 6966ec882da5SOndrej Mosnacek 6967e20b043aSCasey Schaufler LSM_HOOK_INIT(file_permission, selinux_file_permission), 6968e20b043aSCasey Schaufler LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security), 6969e20b043aSCasey Schaufler LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl), 6970e20b043aSCasey Schaufler LSM_HOOK_INIT(mmap_file, selinux_mmap_file), 6971e20b043aSCasey Schaufler LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr), 6972e20b043aSCasey Schaufler LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect), 6973e20b043aSCasey Schaufler LSM_HOOK_INIT(file_lock, selinux_file_lock), 6974e20b043aSCasey Schaufler LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl), 6975e20b043aSCasey Schaufler LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner), 6976e20b043aSCasey Schaufler LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask), 6977e20b043aSCasey Schaufler LSM_HOOK_INIT(file_receive, selinux_file_receive), 69781da177e4SLinus Torvalds 6979e20b043aSCasey Schaufler LSM_HOOK_INIT(file_open, selinux_file_open), 69801da177e4SLinus Torvalds 6981a79be238STetsuo Handa LSM_HOOK_INIT(task_alloc, selinux_task_alloc), 6982e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare), 6983e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer), 69843ec30113SMatthew Garrett LSM_HOOK_INIT(cred_getsecid, selinux_cred_getsecid), 6985e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as), 6986e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as), 6987e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request), 6988c77b8cdfSMimi Zohar LSM_HOOK_INIT(kernel_load_data, selinux_kernel_load_data), 698961d612eaSJeff Vander Stoep LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file), 6990e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid), 6991e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid), 6992e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getsid, selinux_task_getsid), 6993e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid), 6994e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setnice, selinux_task_setnice), 6995e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio), 6996e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio), 6997791ec491SStephen Smalley LSM_HOOK_INIT(task_prlimit, selinux_task_prlimit), 6998e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit), 6999e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler), 7000e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler), 7001e20b043aSCasey Schaufler LSM_HOOK_INIT(task_movememory, selinux_task_movememory), 7002e20b043aSCasey Schaufler LSM_HOOK_INIT(task_kill, selinux_task_kill), 7003e20b043aSCasey Schaufler LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode), 7004788e7dd4SYuichi Nakamura 7005e20b043aSCasey Schaufler LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission), 7006e20b043aSCasey Schaufler LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid), 70071da177e4SLinus Torvalds 7008e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security), 70091da177e4SLinus Torvalds 7010e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_alloc_security, 7011e20b043aSCasey Schaufler selinux_msg_queue_alloc_security), 7012e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate), 7013e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl), 7014e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd), 7015e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv), 70161da177e4SLinus Torvalds 7017e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security), 7018e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_associate, selinux_shm_associate), 7019e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl), 7020e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat), 70211da177e4SLinus Torvalds 7022e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security), 7023e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_associate, selinux_sem_associate), 7024e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl), 7025e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_semop, selinux_sem_semop), 70261da177e4SLinus Torvalds 7027e20b043aSCasey Schaufler LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate), 70281da177e4SLinus Torvalds 7029e20b043aSCasey Schaufler LSM_HOOK_INIT(getprocattr, selinux_getprocattr), 7030e20b043aSCasey Schaufler LSM_HOOK_INIT(setprocattr, selinux_setprocattr), 70311da177e4SLinus Torvalds 7032e20b043aSCasey Schaufler LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel), 7033e20b043aSCasey Schaufler LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx), 7034e20b043aSCasey Schaufler LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid), 7035e20b043aSCasey Schaufler LSM_HOOK_INIT(release_secctx, selinux_release_secctx), 70366f3be9f5SAndreas Gruenbacher LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx), 7037e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx), 7038e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx), 7039e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx), 70401da177e4SLinus Torvalds 7041e20b043aSCasey Schaufler LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect), 7042e20b043aSCasey Schaufler LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send), 7043dc49c1f9SCatherine Zhang 7044e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_create, selinux_socket_create), 7045e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create), 70460b811db2SDavid Herrmann LSM_HOOK_INIT(socket_socketpair, selinux_socket_socketpair), 7047e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_bind, selinux_socket_bind), 7048e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_connect, selinux_socket_connect), 7049e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_listen, selinux_socket_listen), 7050e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_accept, selinux_socket_accept), 7051e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg), 7052e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg), 7053e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname), 7054e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername), 7055e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt), 7056e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt), 7057e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown), 7058e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb), 7059e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeersec_stream, 7060e20b043aSCasey Schaufler selinux_socket_getpeersec_stream), 7061e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram), 7062e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security), 7063e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security), 7064e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security), 7065e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid), 7066e20b043aSCasey Schaufler LSM_HOOK_INIT(sock_graft, selinux_sock_graft), 7067d452930fSRichard Haines LSM_HOOK_INIT(sctp_assoc_request, selinux_sctp_assoc_request), 7068d452930fSRichard Haines LSM_HOOK_INIT(sctp_sk_clone, selinux_sctp_sk_clone), 7069d452930fSRichard Haines LSM_HOOK_INIT(sctp_bind_connect, selinux_sctp_bind_connect), 7070e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request), 7071e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone), 7072e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established), 7073e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet), 7074e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc), 7075e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec), 7076e20b043aSCasey Schaufler LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow), 7077e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security), 7078e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security), 7079e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create), 7080e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue), 7081e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach), 7082e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open), 70833a976fa6SDaniel Jurgens #ifdef CONFIG_SECURITY_INFINIBAND 7084cfc4d882SDaniel Jurgens LSM_HOOK_INIT(ib_pkey_access, selinux_ib_pkey_access), 7085ab861dfcSDaniel Jurgens LSM_HOOK_INIT(ib_endport_manage_subnet, 7086ab861dfcSDaniel Jurgens selinux_ib_endport_manage_subnet), 70873a976fa6SDaniel Jurgens LSM_HOOK_INIT(ib_alloc_security, selinux_ib_alloc_security), 70883a976fa6SDaniel Jurgens LSM_HOOK_INIT(ib_free_security, selinux_ib_free_security), 70893a976fa6SDaniel Jurgens #endif 7090d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM 7091e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc), 7092e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone), 7093e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free), 7094e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete), 7095e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc), 7096e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_alloc_acquire, 7097e20b043aSCasey Schaufler selinux_xfrm_state_alloc_acquire), 7098e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free), 7099e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete), 7100e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup), 7101e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_pol_flow_match, 7102e20b043aSCasey Schaufler selinux_xfrm_state_pol_flow_match), 7103e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session), 71041da177e4SLinus Torvalds #endif 7105d720024eSMichael LeMay 7106d720024eSMichael LeMay #ifdef CONFIG_KEYS 7107e20b043aSCasey Schaufler LSM_HOOK_INIT(key_alloc, selinux_key_alloc), 7108e20b043aSCasey Schaufler LSM_HOOK_INIT(key_free, selinux_key_free), 7109e20b043aSCasey Schaufler LSM_HOOK_INIT(key_permission, selinux_key_permission), 7110e20b043aSCasey Schaufler LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity), 7111d720024eSMichael LeMay #endif 71129d57a7f9SAhmed S. Darwish 71139d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT 7114e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init), 7115e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known), 7116e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match), 7117e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free), 71189d57a7f9SAhmed S. Darwish #endif 7119ec27c356SChenbo Feng 7120ec27c356SChenbo Feng #ifdef CONFIG_BPF_SYSCALL 7121ec27c356SChenbo Feng LSM_HOOK_INIT(bpf, selinux_bpf), 7122ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_map, selinux_bpf_map), 7123ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_prog, selinux_bpf_prog), 7124ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_map_alloc_security, selinux_bpf_map_alloc), 7125ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_prog_alloc_security, selinux_bpf_prog_alloc), 7126ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_map_free_security, selinux_bpf_map_free), 7127ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_prog_free_security, selinux_bpf_prog_free), 7128ec27c356SChenbo Feng #endif 7129da97e184SJoel Fernandes (Google) 7130da97e184SJoel Fernandes (Google) #ifdef CONFIG_PERF_EVENTS 7131da97e184SJoel Fernandes (Google) LSM_HOOK_INIT(perf_event_open, selinux_perf_event_open), 7132da97e184SJoel Fernandes (Google) LSM_HOOK_INIT(perf_event_alloc, selinux_perf_event_alloc), 7133da97e184SJoel Fernandes (Google) LSM_HOOK_INIT(perf_event_free, selinux_perf_event_free), 7134da97e184SJoel Fernandes (Google) LSM_HOOK_INIT(perf_event_read, selinux_perf_event_read), 7135da97e184SJoel Fernandes (Google) LSM_HOOK_INIT(perf_event_write, selinux_perf_event_write), 7136da97e184SJoel Fernandes (Google) #endif 713759438b46SStephen Smalley 713859438b46SStephen Smalley LSM_HOOK_INIT(locked_down, selinux_lockdown), 71391da177e4SLinus Torvalds }; 71401da177e4SLinus Torvalds 71411da177e4SLinus Torvalds static __init int selinux_init(void) 71421da177e4SLinus Torvalds { 7143c103a91eSpeter enderborg pr_info("SELinux: Initializing.\n"); 71441da177e4SLinus Torvalds 7145aa8e712cSStephen Smalley memset(&selinux_state, 0, sizeof(selinux_state)); 7146e5a5ca96SPaul Moore enforcing_set(&selinux_state, selinux_enforcing_boot); 7147aa8e712cSStephen Smalley selinux_state.checkreqprot = selinux_checkreqprot_boot; 7148aa8e712cSStephen Smalley selinux_ss_init(&selinux_state.ss); 71496b6bc620SStephen Smalley selinux_avc_init(&selinux_state.avc); 7150aa8e712cSStephen Smalley 71511da177e4SLinus Torvalds /* Set the security state for the initial task. */ 7152d84f4f99SDavid Howells cred_init_security(); 71531da177e4SLinus Torvalds 7154fcaaade1SStephen Smalley default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC); 7155fcaaade1SStephen Smalley 71561da177e4SLinus Torvalds avc_init(); 71571da177e4SLinus Torvalds 7158aa8e712cSStephen Smalley avtab_cache_init(); 7159aa8e712cSStephen Smalley 7160aa8e712cSStephen Smalley ebitmap_cache_init(); 7161aa8e712cSStephen Smalley 7162aa8e712cSStephen Smalley hashtab_cache_init(); 7163aa8e712cSStephen Smalley 7164d69dece5SCasey Schaufler security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks), "selinux"); 71651da177e4SLinus Torvalds 7166615e51fdSPaul Moore if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET)) 7167615e51fdSPaul Moore panic("SELinux: Unable to register AVC netcache callback\n"); 7168615e51fdSPaul Moore 71698f408ab6SDaniel Jurgens if (avc_add_callback(selinux_lsm_notifier_avc_callback, AVC_CALLBACK_RESET)) 71708f408ab6SDaniel Jurgens panic("SELinux: Unable to register AVC LSM notifier callback\n"); 71718f408ab6SDaniel Jurgens 7172aa8e712cSStephen Smalley if (selinux_enforcing_boot) 7173c103a91eSpeter enderborg pr_debug("SELinux: Starting in enforcing mode\n"); 7174828dfe1dSEric Paris else 7175c103a91eSpeter enderborg pr_debug("SELinux: Starting in permissive mode\n"); 7176d720024eSMichael LeMay 7177442155c1SDavid Howells fs_validate_description(&selinux_fs_parameters); 7178442155c1SDavid Howells 71791da177e4SLinus Torvalds return 0; 71801da177e4SLinus Torvalds } 71811da177e4SLinus Torvalds 7182e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused) 7183e8c26255SAl Viro { 7184204cc0ccSAl Viro selinux_set_mnt_opts(sb, NULL, 0, NULL); 7185e8c26255SAl Viro } 7186e8c26255SAl Viro 71871da177e4SLinus Torvalds void selinux_complete_init(void) 71881da177e4SLinus Torvalds { 7189c103a91eSpeter enderborg pr_debug("SELinux: Completing initialization.\n"); 71901da177e4SLinus Torvalds 71911da177e4SLinus Torvalds /* Set up any superblocks initialized prior to the policy load. */ 7192c103a91eSpeter enderborg pr_debug("SELinux: Setting up existing superblocks.\n"); 7193e8c26255SAl Viro iterate_supers(delayed_superblock_init, NULL); 71941da177e4SLinus Torvalds } 71951da177e4SLinus Torvalds 71961da177e4SLinus Torvalds /* SELinux requires early initialization in order to label 71971da177e4SLinus Torvalds all processes and objects when they are created. */ 71983d6e5f6dSKees Cook DEFINE_LSM(selinux) = { 719907aed2f2SKees Cook .name = "selinux", 720014bd99c8SKees Cook .flags = LSM_FLAG_LEGACY_MAJOR | LSM_FLAG_EXCLUSIVE, 72016c5a682eSStephen Smalley .enabled = &selinux_enabled_boot, 7202bbd3662aSCasey Schaufler .blobs = &selinux_blob_sizes, 72033d6e5f6dSKees Cook .init = selinux_init, 72043d6e5f6dSKees Cook }; 72051da177e4SLinus Torvalds 7206c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER) 72071da177e4SLinus Torvalds 7208591bb278SFlorian Westphal static const struct nf_hook_ops selinux_nf_ops[] = { 7209effad8dfSPaul Moore { 7210effad8dfSPaul Moore .hook = selinux_ipv4_postroute, 72112597a834SAlban Crequy .pf = NFPROTO_IPV4, 72126e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 72131da177e4SLinus Torvalds .priority = NF_IP_PRI_SELINUX_LAST, 7214effad8dfSPaul Moore }, 7215effad8dfSPaul Moore { 7216effad8dfSPaul Moore .hook = selinux_ipv4_forward, 72172597a834SAlban Crequy .pf = NFPROTO_IPV4, 7218effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 7219effad8dfSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 7220948bf85cSPaul Moore }, 7221948bf85cSPaul Moore { 7222948bf85cSPaul Moore .hook = selinux_ipv4_output, 72232597a834SAlban Crequy .pf = NFPROTO_IPV4, 7224948bf85cSPaul Moore .hooknum = NF_INET_LOCAL_OUT, 7225948bf85cSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 722625db6beaSJiri Pirko }, 72271a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 7228effad8dfSPaul Moore { 7229effad8dfSPaul Moore .hook = selinux_ipv6_postroute, 72302597a834SAlban Crequy .pf = NFPROTO_IPV6, 72316e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 72321da177e4SLinus Torvalds .priority = NF_IP6_PRI_SELINUX_LAST, 7233effad8dfSPaul Moore }, 7234effad8dfSPaul Moore { 7235effad8dfSPaul Moore .hook = selinux_ipv6_forward, 72362597a834SAlban Crequy .pf = NFPROTO_IPV6, 7237effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 7238effad8dfSPaul Moore .priority = NF_IP6_PRI_SELINUX_FIRST, 723925db6beaSJiri Pirko }, 72402917f57bSHuw Davies { 72412917f57bSHuw Davies .hook = selinux_ipv6_output, 72422917f57bSHuw Davies .pf = NFPROTO_IPV6, 72432917f57bSHuw Davies .hooknum = NF_INET_LOCAL_OUT, 72442917f57bSHuw Davies .priority = NF_IP6_PRI_SELINUX_FIRST, 72452917f57bSHuw Davies }, 72461da177e4SLinus Torvalds #endif /* IPV6 */ 724725db6beaSJiri Pirko }; 72481da177e4SLinus Torvalds 72498e71bf75SFlorian Westphal static int __net_init selinux_nf_register(struct net *net) 72508e71bf75SFlorian Westphal { 72518e71bf75SFlorian Westphal return nf_register_net_hooks(net, selinux_nf_ops, 72528e71bf75SFlorian Westphal ARRAY_SIZE(selinux_nf_ops)); 72538e71bf75SFlorian Westphal } 72548e71bf75SFlorian Westphal 72558e71bf75SFlorian Westphal static void __net_exit selinux_nf_unregister(struct net *net) 72568e71bf75SFlorian Westphal { 72578e71bf75SFlorian Westphal nf_unregister_net_hooks(net, selinux_nf_ops, 72588e71bf75SFlorian Westphal ARRAY_SIZE(selinux_nf_ops)); 72598e71bf75SFlorian Westphal } 72608e71bf75SFlorian Westphal 72618e71bf75SFlorian Westphal static struct pernet_operations selinux_net_ops = { 72628e71bf75SFlorian Westphal .init = selinux_nf_register, 72638e71bf75SFlorian Westphal .exit = selinux_nf_unregister, 72648e71bf75SFlorian Westphal }; 72658e71bf75SFlorian Westphal 72661da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void) 72671da177e4SLinus Torvalds { 726825db6beaSJiri Pirko int err; 72691da177e4SLinus Torvalds 72706c5a682eSStephen Smalley if (!selinux_enabled_boot) 727125db6beaSJiri Pirko return 0; 72721da177e4SLinus Torvalds 7273c103a91eSpeter enderborg pr_debug("SELinux: Registering netfilter hooks\n"); 72741da177e4SLinus Torvalds 72758e71bf75SFlorian Westphal err = register_pernet_subsys(&selinux_net_ops); 72761da177e4SLinus Torvalds if (err) 72778e71bf75SFlorian Westphal panic("SELinux: register_pernet_subsys: error %d\n", err); 72781da177e4SLinus Torvalds 727925db6beaSJiri Pirko return 0; 72801da177e4SLinus Torvalds } 72811da177e4SLinus Torvalds __initcall(selinux_nf_ip_init); 72821da177e4SLinus Torvalds 72831da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 72841da177e4SLinus Torvalds static void selinux_nf_ip_exit(void) 72851da177e4SLinus Torvalds { 7286c103a91eSpeter enderborg pr_debug("SELinux: Unregistering netfilter hooks\n"); 72871da177e4SLinus Torvalds 72888e71bf75SFlorian Westphal unregister_pernet_subsys(&selinux_net_ops); 72891da177e4SLinus Torvalds } 72901da177e4SLinus Torvalds #endif 72911da177e4SLinus Torvalds 7292c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */ 72931da177e4SLinus Torvalds 72941da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 72951da177e4SLinus Torvalds #define selinux_nf_ip_exit() 72961da177e4SLinus Torvalds #endif 72971da177e4SLinus Torvalds 7298c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */ 72991da177e4SLinus Torvalds 73001da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 7301aa8e712cSStephen Smalley int selinux_disable(struct selinux_state *state) 73021da177e4SLinus Torvalds { 7303aa8e712cSStephen Smalley if (state->initialized) { 73041da177e4SLinus Torvalds /* Not permitted after initial policy load. */ 73051da177e4SLinus Torvalds return -EINVAL; 73061da177e4SLinus Torvalds } 73071da177e4SLinus Torvalds 7308aa8e712cSStephen Smalley if (state->disabled) { 73091da177e4SLinus Torvalds /* Only do this once. */ 73101da177e4SLinus Torvalds return -EINVAL; 73111da177e4SLinus Torvalds } 73121da177e4SLinus Torvalds 7313aa8e712cSStephen Smalley state->disabled = 1; 7314aa8e712cSStephen Smalley 7315c103a91eSpeter enderborg pr_info("SELinux: Disabled at runtime.\n"); 73161da177e4SLinus Torvalds 7317b1d9e6b0SCasey Schaufler security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks)); 73181da177e4SLinus Torvalds 7319af8ff049SEric Paris /* Try to destroy the avc node cache */ 7320af8ff049SEric Paris avc_disable(); 7321af8ff049SEric Paris 73221da177e4SLinus Torvalds /* Unregister netfilter hooks. */ 73231da177e4SLinus Torvalds selinux_nf_ip_exit(); 73241da177e4SLinus Torvalds 73251da177e4SLinus Torvalds /* Unregister selinuxfs. */ 73261da177e4SLinus Torvalds exit_sel_fs(); 73271da177e4SLinus Torvalds 73281da177e4SLinus Torvalds return 0; 73291da177e4SLinus Torvalds } 73301da177e4SLinus Torvalds #endif 7331