1d2912cb1SThomas Gleixner // SPDX-License-Identifier: GPL-2.0-only 21da177e4SLinus Torvalds /* 390aa4f5eSStephen Smalley * Security-Enhanced Linux (SELinux) security module 41da177e4SLinus Torvalds * 51da177e4SLinus Torvalds * This file contains the SELinux hook function implementations. 61da177e4SLinus Torvalds * 70fe53224SStephen Smalley * Authors: Stephen Smalley, <stephen.smalley.work@gmail.com> 81da177e4SLinus Torvalds * Chris Vance, <cvance@nai.com> 91da177e4SLinus Torvalds * Wayne Salamon, <wsalamon@nai.com> 101da177e4SLinus Torvalds * James Morris <jmorris@redhat.com> 111da177e4SLinus Torvalds * 121da177e4SLinus Torvalds * Copyright (C) 2001,2002 Networks Associates Technology, Inc. 132069f457SEric Paris * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com> 142069f457SEric Paris * Eric Paris <eparis@redhat.com> 151da177e4SLinus Torvalds * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc. 161da177e4SLinus Torvalds * <dgoeddel@trustedcs.com> 17ed6d76e4SPaul Moore * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P. 1882c21bfaSPaul Moore * Paul Moore <paul@paul-moore.com> 19788e7dd4SYuichi Nakamura * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd. 20788e7dd4SYuichi Nakamura * Yuichi Nakamura <ynakam@hitachisoft.jp> 213a976fa6SDaniel Jurgens * Copyright (C) 2016 Mellanox Technologies 221da177e4SLinus Torvalds */ 231da177e4SLinus Torvalds 241da177e4SLinus Torvalds #include <linux/init.h> 250b24dcb7SEric Paris #include <linux/kd.h> 261da177e4SLinus Torvalds #include <linux/kernel.h> 27b89999d0SScott Branden #include <linux/kernel_read_file.h> 281da177e4SLinus Torvalds #include <linux/errno.h> 293f07c014SIngo Molnar #include <linux/sched/signal.h> 3029930025SIngo Molnar #include <linux/sched/task.h> 313c4ed7bdSCasey Schaufler #include <linux/lsm_hooks.h> 321da177e4SLinus Torvalds #include <linux/xattr.h> 331da177e4SLinus Torvalds #include <linux/capability.h> 341da177e4SLinus Torvalds #include <linux/unistd.h> 351da177e4SLinus Torvalds #include <linux/mm.h> 361da177e4SLinus Torvalds #include <linux/mman.h> 371da177e4SLinus Torvalds #include <linux/slab.h> 381da177e4SLinus Torvalds #include <linux/pagemap.h> 390b24dcb7SEric Paris #include <linux/proc_fs.h> 401da177e4SLinus Torvalds #include <linux/swap.h> 411da177e4SLinus Torvalds #include <linux/spinlock.h> 421da177e4SLinus Torvalds #include <linux/syscalls.h> 432a7dba39SEric Paris #include <linux/dcache.h> 441da177e4SLinus Torvalds #include <linux/file.h> 459f3acc31SAl Viro #include <linux/fdtable.h> 461da177e4SLinus Torvalds #include <linux/namei.h> 471da177e4SLinus Torvalds #include <linux/mount.h> 48442155c1SDavid Howells #include <linux/fs_context.h> 49442155c1SDavid Howells #include <linux/fs_parser.h> 501da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h> 511da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h> 521da177e4SLinus Torvalds #include <linux/tty.h> 531da177e4SLinus Torvalds #include <net/icmp.h> 54227b60f5SStephen Hemminger #include <net/ip.h> /* for local_port_range[] */ 551da177e4SLinus Torvalds #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */ 5647180068SPaul Moore #include <net/inet_connection_sock.h> 57220deb96SPaul Moore #include <net/net_namespace.h> 58d621d35eSPaul Moore #include <net/netlabel.h> 59f5269710SEric Paris #include <linux/uaccess.h> 601da177e4SLinus Torvalds #include <asm/ioctls.h> 6160063497SArun Sharma #include <linux/atomic.h> 621da177e4SLinus Torvalds #include <linux/bitops.h> 631da177e4SLinus Torvalds #include <linux/interrupt.h> 641da177e4SLinus Torvalds #include <linux/netdevice.h> /* for network interface checks */ 6577954983SHong zhi guo #include <net/netlink.h> 661da177e4SLinus Torvalds #include <linux/tcp.h> 671da177e4SLinus Torvalds #include <linux/udp.h> 682ee92d46SJames Morris #include <linux/dccp.h> 69d452930fSRichard Haines #include <linux/sctp.h> 70d452930fSRichard Haines #include <net/sctp/structs.h> 711da177e4SLinus Torvalds #include <linux/quota.h> 721da177e4SLinus Torvalds #include <linux/un.h> /* for Unix socket types */ 731da177e4SLinus Torvalds #include <net/af_unix.h> /* for Unix socket types */ 741da177e4SLinus Torvalds #include <linux/parser.h> 751da177e4SLinus Torvalds #include <linux/nfs_mount.h> 761da177e4SLinus Torvalds #include <net/ipv6.h> 771da177e4SLinus Torvalds #include <linux/hugetlb.h> 781da177e4SLinus Torvalds #include <linux/personality.h> 791da177e4SLinus Torvalds #include <linux/audit.h> 806931dfc9SEric Paris #include <linux/string.h> 8123970741SEric Paris #include <linux/mutex.h> 82f06febc9SFrank Mayhar #include <linux/posix-timers.h> 8300234592SKees Cook #include <linux/syslog.h> 843486740aSSerge E. Hallyn #include <linux/user_namespace.h> 8544fc7ea0SPaul Gortmaker #include <linux/export.h> 8640401530SAl Viro #include <linux/msg.h> 8740401530SAl Viro #include <linux/shm.h> 88ec27c356SChenbo Feng #include <linux/bpf.h> 89ec882da5SOndrej Mosnacek #include <linux/kernfs.h> 90ec882da5SOndrej Mosnacek #include <linux/stringhash.h> /* for hashlen_string() */ 91e262e32dSDavid Howells #include <uapi/linux/mount.h> 92ac5656d8SAaron Goidel #include <linux/fsnotify.h> 93ac5656d8SAaron Goidel #include <linux/fanotify.h> 94f4d653dcSPaul Moore #include <linux/io_uring.h> 951da177e4SLinus Torvalds 961da177e4SLinus Torvalds #include "avc.h" 971da177e4SLinus Torvalds #include "objsec.h" 981da177e4SLinus Torvalds #include "netif.h" 99224dfbd8SPaul Moore #include "netnode.h" 1003e112172SPaul Moore #include "netport.h" 101409dcf31SDaniel Jurgens #include "ibpkey.h" 102d28d1e08STrent Jaeger #include "xfrm.h" 103c60475bfSPaul Moore #include "netlabel.h" 1049d57a7f9SAhmed S. Darwish #include "audit.h" 1057b98a585SJames Morris #include "avc_ss.h" 1061da177e4SLinus Torvalds 107aa8e712cSStephen Smalley struct selinux_state selinux_state; 108aa8e712cSStephen Smalley 109d621d35eSPaul Moore /* SECMARK reference count */ 11056a4ca99SJames Morris static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0); 111d621d35eSPaul Moore 1121da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP 1136c5a682eSStephen Smalley static int selinux_enforcing_boot __initdata; 1141da177e4SLinus Torvalds 1151da177e4SLinus Torvalds static int __init enforcing_setup(char *str) 1161da177e4SLinus Torvalds { 117f5269710SEric Paris unsigned long enforcing; 11829707b20SJingoo Han if (!kstrtoul(str, 0, &enforcing)) 119aa8e712cSStephen Smalley selinux_enforcing_boot = enforcing ? 1 : 0; 1201da177e4SLinus Torvalds return 1; 1211da177e4SLinus Torvalds } 1221da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup); 123aa8e712cSStephen Smalley #else 124aa8e712cSStephen Smalley #define selinux_enforcing_boot 1 1251da177e4SLinus Torvalds #endif 1261da177e4SLinus Torvalds 1276c5a682eSStephen Smalley int selinux_enabled_boot __initdata = 1; 1281da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM 1291da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str) 1301da177e4SLinus Torvalds { 131f5269710SEric Paris unsigned long enabled; 13229707b20SJingoo Han if (!kstrtoul(str, 0, &enabled)) 1336c5a682eSStephen Smalley selinux_enabled_boot = enabled ? 1 : 0; 1341da177e4SLinus Torvalds return 1; 1351da177e4SLinus Torvalds } 1361da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup); 1371da177e4SLinus Torvalds #endif 1381da177e4SLinus Torvalds 139aa8e712cSStephen Smalley static int __init checkreqprot_setup(char *str) 140aa8e712cSStephen Smalley { 141aa8e712cSStephen Smalley unsigned long checkreqprot; 142aa8e712cSStephen Smalley 143e9c38f9fSStephen Smalley if (!kstrtoul(str, 0, &checkreqprot)) { 144e9c38f9fSStephen Smalley if (checkreqprot) 145a7e4676eSPaul Moore pr_err("SELinux: checkreqprot set to 1 via kernel parameter. This is no longer supported.\n"); 146e9c38f9fSStephen Smalley } 147aa8e712cSStephen Smalley return 1; 148aa8e712cSStephen Smalley } 149aa8e712cSStephen Smalley __setup("checkreqprot=", checkreqprot_setup); 150aa8e712cSStephen Smalley 151d621d35eSPaul Moore /** 152d621d35eSPaul Moore * selinux_secmark_enabled - Check to see if SECMARK is currently enabled 153d621d35eSPaul Moore * 154d621d35eSPaul Moore * Description: 155d621d35eSPaul Moore * This function checks the SECMARK reference counter to see if any SECMARK 156d621d35eSPaul Moore * targets are currently configured, if the reference counter is greater than 157d621d35eSPaul Moore * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is 1582be4d74fSChris PeBenito * enabled, false (0) if SECMARK is disabled. If the always_check_network 1592be4d74fSChris PeBenito * policy capability is enabled, SECMARK is always considered enabled. 160d621d35eSPaul Moore * 161d621d35eSPaul Moore */ 162d621d35eSPaul Moore static int selinux_secmark_enabled(void) 163d621d35eSPaul Moore { 164aa8e712cSStephen Smalley return (selinux_policycap_alwaysnetwork() || 165aa8e712cSStephen Smalley atomic_read(&selinux_secmark_refcount)); 1662be4d74fSChris PeBenito } 1672be4d74fSChris PeBenito 1682be4d74fSChris PeBenito /** 1692be4d74fSChris PeBenito * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled 1702be4d74fSChris PeBenito * 1712be4d74fSChris PeBenito * Description: 1722be4d74fSChris PeBenito * This function checks if NetLabel or labeled IPSEC is enabled. Returns true 1732be4d74fSChris PeBenito * (1) if any are enabled or false (0) if neither are enabled. If the 1742be4d74fSChris PeBenito * always_check_network policy capability is enabled, peer labeling 1752be4d74fSChris PeBenito * is always considered enabled. 1762be4d74fSChris PeBenito * 1772be4d74fSChris PeBenito */ 1782be4d74fSChris PeBenito static int selinux_peerlbl_enabled(void) 1792be4d74fSChris PeBenito { 180aa8e712cSStephen Smalley return (selinux_policycap_alwaysnetwork() || 181aa8e712cSStephen Smalley netlbl_enabled() || selinux_xfrm_enabled()); 182d621d35eSPaul Moore } 183d621d35eSPaul Moore 184615e51fdSPaul Moore static int selinux_netcache_avc_callback(u32 event) 185615e51fdSPaul Moore { 186615e51fdSPaul Moore if (event == AVC_CALLBACK_RESET) { 187615e51fdSPaul Moore sel_netif_flush(); 188615e51fdSPaul Moore sel_netnode_flush(); 189615e51fdSPaul Moore sel_netport_flush(); 190615e51fdSPaul Moore synchronize_net(); 191615e51fdSPaul Moore } 192615e51fdSPaul Moore return 0; 193615e51fdSPaul Moore } 194615e51fdSPaul Moore 1958f408ab6SDaniel Jurgens static int selinux_lsm_notifier_avc_callback(u32 event) 1968f408ab6SDaniel Jurgens { 197409dcf31SDaniel Jurgens if (event == AVC_CALLBACK_RESET) { 198409dcf31SDaniel Jurgens sel_ib_pkey_flush(); 19942df744cSJanne Karhunen call_blocking_lsm_notifier(LSM_POLICY_CHANGE, NULL); 200409dcf31SDaniel Jurgens } 2018f408ab6SDaniel Jurgens 2028f408ab6SDaniel Jurgens return 0; 2038f408ab6SDaniel Jurgens } 2048f408ab6SDaniel Jurgens 205d84f4f99SDavid Howells /* 206d84f4f99SDavid Howells * initialise the security for the init task 207d84f4f99SDavid Howells */ 208d84f4f99SDavid Howells static void cred_init_security(void) 2091da177e4SLinus Torvalds { 2101da177e4SLinus Torvalds struct task_security_struct *tsec; 2111da177e4SLinus Torvalds 212cdeea454SPaul Moore tsec = selinux_cred(unrcu_pointer(current->real_cred)); 213d84f4f99SDavid Howells tsec->osid = tsec->sid = SECINITSID_KERNEL; 2141da177e4SLinus Torvalds } 2151da177e4SLinus Torvalds 216275bb41eSDavid Howells /* 21788e67f3bSDavid Howells * get the security ID of a set of credentials 21888e67f3bSDavid Howells */ 21988e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred) 22088e67f3bSDavid Howells { 22188e67f3bSDavid Howells const struct task_security_struct *tsec; 22288e67f3bSDavid Howells 2230c6cfa62SCasey Schaufler tsec = selinux_cred(cred); 22488e67f3bSDavid Howells return tsec->sid; 22588e67f3bSDavid Howells } 22688e67f3bSDavid Howells 227*dd51fcd4SPaolo Abeni static void __ad_net_init(struct common_audit_data *ad, 228*dd51fcd4SPaolo Abeni struct lsm_network_audit *net, 229*dd51fcd4SPaolo Abeni int ifindex, struct sock *sk, u16 family) 230*dd51fcd4SPaolo Abeni { 231*dd51fcd4SPaolo Abeni ad->type = LSM_AUDIT_DATA_NET; 232*dd51fcd4SPaolo Abeni ad->u.net = net; 233*dd51fcd4SPaolo Abeni net->netif = ifindex; 234*dd51fcd4SPaolo Abeni net->sk = sk; 235*dd51fcd4SPaolo Abeni net->family = family; 236*dd51fcd4SPaolo Abeni } 237*dd51fcd4SPaolo Abeni 238*dd51fcd4SPaolo Abeni static void ad_net_init_from_sk(struct common_audit_data *ad, 239*dd51fcd4SPaolo Abeni struct lsm_network_audit *net, 240*dd51fcd4SPaolo Abeni struct sock *sk) 241*dd51fcd4SPaolo Abeni { 242*dd51fcd4SPaolo Abeni __ad_net_init(ad, net, 0, sk, 0); 243*dd51fcd4SPaolo Abeni } 244*dd51fcd4SPaolo Abeni 245*dd51fcd4SPaolo Abeni static void ad_net_init_from_iif(struct common_audit_data *ad, 246*dd51fcd4SPaolo Abeni struct lsm_network_audit *net, 247*dd51fcd4SPaolo Abeni int ifindex, u16 family) 248*dd51fcd4SPaolo Abeni { 249*dd51fcd4SPaolo Abeni __ad_net_init(ad, net, ifindex, 0, family); 250*dd51fcd4SPaolo Abeni } 251*dd51fcd4SPaolo Abeni 25288e67f3bSDavid Howells /* 2533b11a1deSDavid Howells * get the objective security ID of a task 254275bb41eSDavid Howells */ 255eb1231f7SPaul Moore static inline u32 task_sid_obj(const struct task_struct *task) 256275bb41eSDavid Howells { 257275bb41eSDavid Howells u32 sid; 258275bb41eSDavid Howells 259275bb41eSDavid Howells rcu_read_lock(); 26088e67f3bSDavid Howells sid = cred_sid(__task_cred(task)); 261275bb41eSDavid Howells rcu_read_unlock(); 262275bb41eSDavid Howells return sid; 263275bb41eSDavid Howells } 264275bb41eSDavid Howells 2655d226df4SAndreas Gruenbacher static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry); 2665d226df4SAndreas Gruenbacher 2675d226df4SAndreas Gruenbacher /* 2685d226df4SAndreas Gruenbacher * Try reloading inode security labels that have been marked as invalid. The 2695d226df4SAndreas Gruenbacher * @may_sleep parameter indicates when sleeping and thus reloading labels is 27042059112SAndreas Gruenbacher * allowed; when set to false, returns -ECHILD when the label is 271e9193288SAl Viro * invalid. The @dentry parameter should be set to a dentry of the inode. 2725d226df4SAndreas Gruenbacher */ 2735d226df4SAndreas Gruenbacher static int __inode_security_revalidate(struct inode *inode, 274e9193288SAl Viro struct dentry *dentry, 2755d226df4SAndreas Gruenbacher bool may_sleep) 2765d226df4SAndreas Gruenbacher { 27780788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 2785d226df4SAndreas Gruenbacher 2795d226df4SAndreas Gruenbacher might_sleep_if(may_sleep); 2805d226df4SAndreas Gruenbacher 281e67b7985SStephen Smalley if (selinux_initialized() && 282aa8e712cSStephen Smalley isec->initialized != LABEL_INITIALIZED) { 2835d226df4SAndreas Gruenbacher if (!may_sleep) 2845d226df4SAndreas Gruenbacher return -ECHILD; 2855d226df4SAndreas Gruenbacher 2865d226df4SAndreas Gruenbacher /* 2875d226df4SAndreas Gruenbacher * Try reloading the inode security label. This will fail if 2885d226df4SAndreas Gruenbacher * @opt_dentry is NULL and no dentry for this inode can be 2895d226df4SAndreas Gruenbacher * found; in that case, continue using the old label. 2905d226df4SAndreas Gruenbacher */ 291e9193288SAl Viro inode_doinit_with_dentry(inode, dentry); 2925d226df4SAndreas Gruenbacher } 2935d226df4SAndreas Gruenbacher return 0; 2945d226df4SAndreas Gruenbacher } 2955d226df4SAndreas Gruenbacher 2965d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_novalidate(struct inode *inode) 2975d226df4SAndreas Gruenbacher { 29880788c22SCasey Schaufler return selinux_inode(inode); 2995d226df4SAndreas Gruenbacher } 3005d226df4SAndreas Gruenbacher 3015d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu) 3025d226df4SAndreas Gruenbacher { 3035d226df4SAndreas Gruenbacher int error; 3045d226df4SAndreas Gruenbacher 3055d226df4SAndreas Gruenbacher error = __inode_security_revalidate(inode, NULL, !rcu); 3065d226df4SAndreas Gruenbacher if (error) 3075d226df4SAndreas Gruenbacher return ERR_PTR(error); 30880788c22SCasey Schaufler return selinux_inode(inode); 3095d226df4SAndreas Gruenbacher } 3105d226df4SAndreas Gruenbacher 31183da53c5SAndreas Gruenbacher /* 31283da53c5SAndreas Gruenbacher * Get the security label of an inode. 31383da53c5SAndreas Gruenbacher */ 31483da53c5SAndreas Gruenbacher static struct inode_security_struct *inode_security(struct inode *inode) 31583da53c5SAndreas Gruenbacher { 3165d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, NULL, true); 31780788c22SCasey Schaufler return selinux_inode(inode); 31883da53c5SAndreas Gruenbacher } 31983da53c5SAndreas Gruenbacher 3202c97165bSPaul Moore static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry) 3212c97165bSPaul Moore { 3222c97165bSPaul Moore struct inode *inode = d_backing_inode(dentry); 3232c97165bSPaul Moore 32480788c22SCasey Schaufler return selinux_inode(inode); 3252c97165bSPaul Moore } 3262c97165bSPaul Moore 32783da53c5SAndreas Gruenbacher /* 32883da53c5SAndreas Gruenbacher * Get the security label of a dentry's backing inode. 32983da53c5SAndreas Gruenbacher */ 33083da53c5SAndreas Gruenbacher static struct inode_security_struct *backing_inode_security(struct dentry *dentry) 33183da53c5SAndreas Gruenbacher { 33283da53c5SAndreas Gruenbacher struct inode *inode = d_backing_inode(dentry); 33383da53c5SAndreas Gruenbacher 3345d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, dentry, true); 33580788c22SCasey Schaufler return selinux_inode(inode); 33683da53c5SAndreas Gruenbacher } 33783da53c5SAndreas Gruenbacher 3381da177e4SLinus Torvalds static void inode_free_security(struct inode *inode) 3391da177e4SLinus Torvalds { 34080788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 341afb1cbe3SCasey Schaufler struct superblock_security_struct *sbsec; 3421da177e4SLinus Torvalds 343afb1cbe3SCasey Schaufler if (!isec) 344afb1cbe3SCasey Schaufler return; 3451aea7808SCasey Schaufler sbsec = selinux_superblock(inode->i_sb); 3469629d04aSWaiman Long /* 3479629d04aSWaiman Long * As not all inode security structures are in a list, we check for 3489629d04aSWaiman Long * empty list outside of the lock to make sure that we won't waste 3499629d04aSWaiman Long * time taking a lock doing nothing. 3509629d04aSWaiman Long * 3519629d04aSWaiman Long * The list_del_init() function can be safely called more than once. 3529629d04aSWaiman Long * It should not be possible for this function to be called with 3539629d04aSWaiman Long * concurrent list_add(), but for better safety against future changes 3549629d04aSWaiman Long * in the code, we use list_empty_careful() here. 3559629d04aSWaiman Long */ 3569629d04aSWaiman Long if (!list_empty_careful(&isec->list)) { 3571da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 3581da177e4SLinus Torvalds list_del_init(&isec->list); 3591da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 3609629d04aSWaiman Long } 3611da177e4SLinus Torvalds } 3621da177e4SLinus Torvalds 363bd323655SAl Viro struct selinux_mnt_opts { 364b8b87fd9SScott Mayhew u32 fscontext_sid; 365b8b87fd9SScott Mayhew u32 context_sid; 366b8b87fd9SScott Mayhew u32 rootcontext_sid; 367b8b87fd9SScott Mayhew u32 defcontext_sid; 368bd323655SAl Viro }; 369bd323655SAl Viro 370204cc0ccSAl Viro static void selinux_free_mnt_opts(void *mnt_opts) 371204cc0ccSAl Viro { 37270f4169aSOndrej Mosnacek kfree(mnt_opts); 373204cc0ccSAl Viro } 374204cc0ccSAl Viro 3751da177e4SLinus Torvalds enum { 37631e87930SEric Paris Opt_error = -1, 377442155c1SDavid Howells Opt_context = 0, 378442155c1SDavid Howells Opt_defcontext = 1, 3791da177e4SLinus Torvalds Opt_fscontext = 2, 380442155c1SDavid Howells Opt_rootcontext = 3, 381442155c1SDavid Howells Opt_seclabel = 4, 3821da177e4SLinus Torvalds }; 3831da177e4SLinus Torvalds 384da3d76abSAl Viro #define A(s, has_arg) {#s, sizeof(#s) - 1, Opt_##s, has_arg} 3854158cb60SChristian Göttsche static const struct { 386169d68efSAl Viro const char *name; 387169d68efSAl Viro int len; 388169d68efSAl Viro int opt; 389169d68efSAl Viro bool has_arg; 390169d68efSAl Viro } tokens[] = { 391da3d76abSAl Viro A(context, true), 392da3d76abSAl Viro A(fscontext, true), 393da3d76abSAl Viro A(defcontext, true), 394da3d76abSAl Viro A(rootcontext, true), 395da3d76abSAl Viro A(seclabel, false), 3961da177e4SLinus Torvalds }; 397169d68efSAl Viro #undef A 398169d68efSAl Viro 399169d68efSAl Viro static int match_opt_prefix(char *s, int l, char **arg) 400169d68efSAl Viro { 401169d68efSAl Viro int i; 402169d68efSAl Viro 403169d68efSAl Viro for (i = 0; i < ARRAY_SIZE(tokens); i++) { 404169d68efSAl Viro size_t len = tokens[i].len; 405169d68efSAl Viro if (len > l || memcmp(s, tokens[i].name, len)) 406169d68efSAl Viro continue; 407169d68efSAl Viro if (tokens[i].has_arg) { 408169d68efSAl Viro if (len == l || s[len] != '=') 409169d68efSAl Viro continue; 410169d68efSAl Viro *arg = s + len + 1; 411169d68efSAl Viro } else if (len != l) 412169d68efSAl Viro continue; 413169d68efSAl Viro return tokens[i].opt; 414169d68efSAl Viro } 415169d68efSAl Viro return Opt_error; 416169d68efSAl Viro } 4171da177e4SLinus Torvalds 4181da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n" 4191da177e4SLinus Torvalds 420c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid, 421c312feb2SEric Paris struct superblock_security_struct *sbsec, 422275bb41eSDavid Howells const struct cred *cred) 423c312feb2SEric Paris { 4240c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(cred); 425c312feb2SEric Paris int rc; 426c312feb2SEric Paris 427e67b7985SStephen Smalley rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 428c312feb2SEric Paris FILESYSTEM__RELABELFROM, NULL); 429c312feb2SEric Paris if (rc) 430c312feb2SEric Paris return rc; 431c312feb2SEric Paris 432e67b7985SStephen Smalley rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM, 433c312feb2SEric Paris FILESYSTEM__RELABELTO, NULL); 434c312feb2SEric Paris return rc; 435c312feb2SEric Paris } 436c312feb2SEric Paris 4370808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid, 4380808925eSEric Paris struct superblock_security_struct *sbsec, 439275bb41eSDavid Howells const struct cred *cred) 4400808925eSEric Paris { 4410c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(cred); 4420808925eSEric Paris int rc; 443e67b7985SStephen Smalley rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 4440808925eSEric Paris FILESYSTEM__RELABELFROM, NULL); 4450808925eSEric Paris if (rc) 4460808925eSEric Paris return rc; 4470808925eSEric Paris 448e67b7985SStephen Smalley rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, 4490808925eSEric Paris FILESYSTEM__ASSOCIATE, NULL); 4500808925eSEric Paris return rc; 4510808925eSEric Paris } 4520808925eSEric Paris 453a83d6ddaSOndrej Mosnacek static int selinux_is_genfs_special_handling(struct super_block *sb) 454b43e725dSEric Paris { 455d5f3a5f6SMark Salyzyn /* Special handling. Genfs but also in-core setxattr handler */ 456a83d6ddaSOndrej Mosnacek return !strcmp(sb->s_type->name, "sysfs") || 457d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "pstore") || 458d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "debugfs") || 459a2c7c6fbSYongqin Liu !strcmp(sb->s_type->name, "tracefs") || 4602651225bSStephen Smalley !strcmp(sb->s_type->name, "rootfs") || 461aa8e712cSStephen Smalley (selinux_policycap_cgroupseclabel() && 4622651225bSStephen Smalley (!strcmp(sb->s_type->name, "cgroup") || 4632651225bSStephen Smalley !strcmp(sb->s_type->name, "cgroup2"))); 464b43e725dSEric Paris } 465b43e725dSEric Paris 466a83d6ddaSOndrej Mosnacek static int selinux_is_sblabel_mnt(struct super_block *sb) 467a83d6ddaSOndrej Mosnacek { 4681aea7808SCasey Schaufler struct superblock_security_struct *sbsec = selinux_superblock(sb); 469a83d6ddaSOndrej Mosnacek 470a83d6ddaSOndrej Mosnacek /* 471a83d6ddaSOndrej Mosnacek * IMPORTANT: Double-check logic in this function when adding a new 472a83d6ddaSOndrej Mosnacek * SECURITY_FS_USE_* definition! 473a83d6ddaSOndrej Mosnacek */ 474a83d6ddaSOndrej Mosnacek BUILD_BUG_ON(SECURITY_FS_USE_MAX != 7); 475a83d6ddaSOndrej Mosnacek 476a83d6ddaSOndrej Mosnacek switch (sbsec->behavior) { 477a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_XATTR: 478a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_TRANS: 479a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_TASK: 480a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_NATIVE: 481a83d6ddaSOndrej Mosnacek return 1; 482a83d6ddaSOndrej Mosnacek 483a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_GENFS: 484a83d6ddaSOndrej Mosnacek return selinux_is_genfs_special_handling(sb); 485a83d6ddaSOndrej Mosnacek 486a83d6ddaSOndrej Mosnacek /* Never allow relabeling on context mounts */ 487a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_MNTPOINT: 488a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_NONE: 489a83d6ddaSOndrej Mosnacek default: 490a83d6ddaSOndrej Mosnacek return 0; 491a83d6ddaSOndrej Mosnacek } 492a83d6ddaSOndrej Mosnacek } 493a83d6ddaSOndrej Mosnacek 49408abe46bSOndrej Mosnacek static int sb_check_xattr_support(struct super_block *sb) 49508abe46bSOndrej Mosnacek { 4960266c25eSGONG, Ruiqi struct superblock_security_struct *sbsec = selinux_superblock(sb); 49708abe46bSOndrej Mosnacek struct dentry *root = sb->s_root; 49808abe46bSOndrej Mosnacek struct inode *root_inode = d_backing_inode(root); 49908abe46bSOndrej Mosnacek u32 sid; 50008abe46bSOndrej Mosnacek int rc; 50108abe46bSOndrej Mosnacek 50208abe46bSOndrej Mosnacek /* 50308abe46bSOndrej Mosnacek * Make sure that the xattr handler exists and that no 50408abe46bSOndrej Mosnacek * error other than -ENODATA is returned by getxattr on 50508abe46bSOndrej Mosnacek * the root directory. -ENODATA is ok, as this may be 50608abe46bSOndrej Mosnacek * the first boot of the SELinux kernel before we have 50708abe46bSOndrej Mosnacek * assigned xattr values to the filesystem. 50808abe46bSOndrej Mosnacek */ 50908abe46bSOndrej Mosnacek if (!(root_inode->i_opflags & IOP_XATTR)) { 51008abe46bSOndrej Mosnacek pr_warn("SELinux: (dev %s, type %s) has no xattr support\n", 51108abe46bSOndrej Mosnacek sb->s_id, sb->s_type->name); 51208abe46bSOndrej Mosnacek goto fallback; 51308abe46bSOndrej Mosnacek } 51408abe46bSOndrej Mosnacek 51508abe46bSOndrej Mosnacek rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0); 51608abe46bSOndrej Mosnacek if (rc < 0 && rc != -ENODATA) { 51708abe46bSOndrej Mosnacek if (rc == -EOPNOTSUPP) { 51808abe46bSOndrej Mosnacek pr_warn("SELinux: (dev %s, type %s) has no security xattr handler\n", 51908abe46bSOndrej Mosnacek sb->s_id, sb->s_type->name); 52008abe46bSOndrej Mosnacek goto fallback; 52108abe46bSOndrej Mosnacek } else { 52208abe46bSOndrej Mosnacek pr_warn("SELinux: (dev %s, type %s) getxattr errno %d\n", 52308abe46bSOndrej Mosnacek sb->s_id, sb->s_type->name, -rc); 52408abe46bSOndrej Mosnacek return rc; 52508abe46bSOndrej Mosnacek } 52608abe46bSOndrej Mosnacek } 52708abe46bSOndrej Mosnacek return 0; 52808abe46bSOndrej Mosnacek 52908abe46bSOndrej Mosnacek fallback: 53008abe46bSOndrej Mosnacek /* No xattr support - try to fallback to genfs if possible. */ 531e67b7985SStephen Smalley rc = security_genfs_sid(sb->s_type->name, "/", 53208abe46bSOndrej Mosnacek SECCLASS_DIR, &sid); 53308abe46bSOndrej Mosnacek if (rc) 53408abe46bSOndrej Mosnacek return -EOPNOTSUPP; 53508abe46bSOndrej Mosnacek 53608abe46bSOndrej Mosnacek pr_warn("SELinux: (dev %s, type %s) falling back to genfs\n", 53708abe46bSOndrej Mosnacek sb->s_id, sb->s_type->name); 53808abe46bSOndrej Mosnacek sbsec->behavior = SECURITY_FS_USE_GENFS; 53908abe46bSOndrej Mosnacek sbsec->sid = sid; 54008abe46bSOndrej Mosnacek return 0; 54108abe46bSOndrej Mosnacek } 54208abe46bSOndrej Mosnacek 543c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb) 5441da177e4SLinus Torvalds { 5451aea7808SCasey Schaufler struct superblock_security_struct *sbsec = selinux_superblock(sb); 5461da177e4SLinus Torvalds struct dentry *root = sb->s_root; 547c6f493d6SDavid Howells struct inode *root_inode = d_backing_inode(root); 5481da177e4SLinus Torvalds int rc = 0; 5491da177e4SLinus Torvalds 5501da177e4SLinus Torvalds if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 55108abe46bSOndrej Mosnacek rc = sb_check_xattr_support(sb); 55208abe46bSOndrej Mosnacek if (rc) 55308abe46bSOndrej Mosnacek return rc; 5541da177e4SLinus Torvalds } 5551da177e4SLinus Torvalds 556eadcabc6SEric Paris sbsec->flags |= SE_SBINITIALIZED; 5570b4d3452SScott Mayhew 5580b4d3452SScott Mayhew /* 5590b4d3452SScott Mayhew * Explicitly set or clear SBLABEL_MNT. It's not sufficient to simply 5600b4d3452SScott Mayhew * leave the flag untouched because sb_clone_mnt_opts might be handing 5610b4d3452SScott Mayhew * us a superblock that needs the flag to be cleared. 5620b4d3452SScott Mayhew */ 563b43e725dSEric Paris if (selinux_is_sblabel_mnt(sb)) 56412f348b9SEric Paris sbsec->flags |= SBLABEL_MNT; 5650b4d3452SScott Mayhew else 5660b4d3452SScott Mayhew sbsec->flags &= ~SBLABEL_MNT; 567ddd29ec6SDavid P. Quigley 5681da177e4SLinus Torvalds /* Initialize the root inode. */ 569c9180a57SEric Paris rc = inode_doinit_with_dentry(root_inode, root); 5701da177e4SLinus Torvalds 5711da177e4SLinus Torvalds /* Initialize any other inodes associated with the superblock, e.g. 5721da177e4SLinus Torvalds inodes created prior to initial policy load or inodes created 5731da177e4SLinus Torvalds during get_sb by a pseudo filesystem that directly 5741da177e4SLinus Torvalds populates itself. */ 5751da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 5768d64124aSAl Viro while (!list_empty(&sbsec->isec_head)) { 5771da177e4SLinus Torvalds struct inode_security_struct *isec = 5788d64124aSAl Viro list_first_entry(&sbsec->isec_head, 5791da177e4SLinus Torvalds struct inode_security_struct, list); 5801da177e4SLinus Torvalds struct inode *inode = isec->inode; 581923190d3SStephen Smalley list_del_init(&isec->list); 5821da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 5831da177e4SLinus Torvalds inode = igrab(inode); 5841da177e4SLinus Torvalds if (inode) { 5851da177e4SLinus Torvalds if (!IS_PRIVATE(inode)) 586cb89e246SPaul Moore inode_doinit_with_dentry(inode, NULL); 5871da177e4SLinus Torvalds iput(inode); 5881da177e4SLinus Torvalds } 5891da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 5901da177e4SLinus Torvalds } 5911da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 592c9180a57SEric Paris return rc; 593c9180a57SEric Paris } 594c9180a57SEric Paris 595c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag, 596c9180a57SEric Paris u32 old_sid, u32 new_sid) 597c9180a57SEric Paris { 5980d90a7ecSDavid P. Quigley char mnt_flags = sbsec->flags & SE_MNTMASK; 5990d90a7ecSDavid P. Quigley 600c9180a57SEric Paris /* check if the old mount command had the same options */ 6010d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) 602c9180a57SEric Paris if (!(sbsec->flags & flag) || 603c9180a57SEric Paris (old_sid != new_sid)) 604c9180a57SEric Paris return 1; 605c9180a57SEric Paris 606c9180a57SEric Paris /* check if we were passed the same options twice, 607c9180a57SEric Paris * aka someone passed context=a,context=b 608c9180a57SEric Paris */ 6090d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) 6100d90a7ecSDavid P. Quigley if (mnt_flags & flag) 611c9180a57SEric Paris return 1; 612c9180a57SEric Paris return 0; 613c9180a57SEric Paris } 614e0007529SEric Paris 615c9180a57SEric Paris /* 616c9180a57SEric Paris * Allow filesystems with binary mount data to explicitly set mount point 617c9180a57SEric Paris * labeling information. 618c9180a57SEric Paris */ 619e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb, 620204cc0ccSAl Viro void *mnt_opts, 621649f6e77SDavid Quigley unsigned long kern_flags, 622649f6e77SDavid Quigley unsigned long *set_kern_flags) 623c9180a57SEric Paris { 624275bb41eSDavid Howells const struct cred *cred = current_cred(); 6251aea7808SCasey Schaufler struct superblock_security_struct *sbsec = selinux_superblock(sb); 626b159e86bSOndrej Mosnacek struct dentry *root = sb->s_root; 627bd323655SAl Viro struct selinux_mnt_opts *opts = mnt_opts; 6282c97165bSPaul Moore struct inode_security_struct *root_isec; 629c9180a57SEric Paris u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0; 630c9180a57SEric Paris u32 defcontext_sid = 0; 631bd323655SAl Viro int rc = 0; 632c9180a57SEric Paris 633cec5fe70SOndrej Mosnacek /* 634cec5fe70SOndrej Mosnacek * Specifying internal flags without providing a place to 635cec5fe70SOndrej Mosnacek * place the results is not allowed 636cec5fe70SOndrej Mosnacek */ 637cec5fe70SOndrej Mosnacek if (kern_flags && !set_kern_flags) 638cec5fe70SOndrej Mosnacek return -EINVAL; 639cec5fe70SOndrej Mosnacek 640c9180a57SEric Paris mutex_lock(&sbsec->lock); 641c9180a57SEric Paris 642e67b7985SStephen Smalley if (!selinux_initialized()) { 643bd323655SAl Viro if (!opts) { 644c9180a57SEric Paris /* Defer initialization until selinux_complete_init, 645c9180a57SEric Paris after the initial policy is loaded and the security 646c9180a57SEric Paris server is ready to handle calls. */ 647cec5fe70SOndrej Mosnacek if (kern_flags & SECURITY_LSM_NATIVE_LABELS) { 648cec5fe70SOndrej Mosnacek sbsec->flags |= SE_SBNATIVE; 649cec5fe70SOndrej Mosnacek *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS; 650cec5fe70SOndrej Mosnacek } 651c9180a57SEric Paris goto out; 652c9180a57SEric Paris } 653c9180a57SEric Paris rc = -EINVAL; 654c103a91eSpeter enderborg pr_warn("SELinux: Unable to set superblock options " 655744ba35eSEric Paris "before the security server is initialized\n"); 656c9180a57SEric Paris goto out; 657c9180a57SEric Paris } 658c9180a57SEric Paris 659c9180a57SEric Paris /* 660e0007529SEric Paris * Binary mount data FS will come through this function twice. Once 661e0007529SEric Paris * from an explicit call and once from the generic calls from the vfs. 662e0007529SEric Paris * Since the generic VFS calls will not contain any security mount data 663e0007529SEric Paris * we need to skip the double mount verification. 664e0007529SEric Paris * 665e0007529SEric Paris * This does open a hole in which we will not notice if the first 6669691e4f9SJonas Lindner * mount using this sb set explicit options and a second mount using 667e0007529SEric Paris * this sb does not set any security options. (The first options 668e0007529SEric Paris * will be used for both mounts) 669e0007529SEric Paris */ 6700d90a7ecSDavid P. Quigley if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) 671bd323655SAl Viro && !opts) 672e0007529SEric Paris goto out; 673e0007529SEric Paris 6742c97165bSPaul Moore root_isec = backing_inode_security_novalidate(root); 6752c97165bSPaul Moore 676e0007529SEric Paris /* 677c9180a57SEric Paris * parse the mount options, check if they are valid sids. 678c9180a57SEric Paris * also check if someone is trying to mount the same sb more 679c9180a57SEric Paris * than once with different security options. 680c9180a57SEric Paris */ 681bd323655SAl Viro if (opts) { 68270f4169aSOndrej Mosnacek if (opts->fscontext_sid) { 6836bc1968cSScott Mayhew fscontext_sid = opts->fscontext_sid; 684c9180a57SEric Paris if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, 685c9180a57SEric Paris fscontext_sid)) 686c9180a57SEric Paris goto out_double_mount; 687c9180a57SEric Paris sbsec->flags |= FSCONTEXT_MNT; 688bd323655SAl Viro } 68970f4169aSOndrej Mosnacek if (opts->context_sid) { 6906bc1968cSScott Mayhew context_sid = opts->context_sid; 691c9180a57SEric Paris if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, 692c9180a57SEric Paris context_sid)) 693c9180a57SEric Paris goto out_double_mount; 694c9180a57SEric Paris sbsec->flags |= CONTEXT_MNT; 695bd323655SAl Viro } 69670f4169aSOndrej Mosnacek if (opts->rootcontext_sid) { 6976bc1968cSScott Mayhew rootcontext_sid = opts->rootcontext_sid; 698c9180a57SEric Paris if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, 699c9180a57SEric Paris rootcontext_sid)) 700c9180a57SEric Paris goto out_double_mount; 701c9180a57SEric Paris sbsec->flags |= ROOTCONTEXT_MNT; 702bd323655SAl Viro } 70370f4169aSOndrej Mosnacek if (opts->defcontext_sid) { 7046bc1968cSScott Mayhew defcontext_sid = opts->defcontext_sid; 705c9180a57SEric Paris if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, 706c9180a57SEric Paris defcontext_sid)) 707c9180a57SEric Paris goto out_double_mount; 708c9180a57SEric Paris sbsec->flags |= DEFCONTEXT_MNT; 709c9180a57SEric Paris } 710c9180a57SEric Paris } 711c9180a57SEric Paris 7120d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 713c9180a57SEric Paris /* previously mounted with options, but not on this attempt? */ 714bd323655SAl Viro if ((sbsec->flags & SE_MNTMASK) && !opts) 715c9180a57SEric Paris goto out_double_mount; 716c9180a57SEric Paris rc = 0; 717c9180a57SEric Paris goto out; 718c9180a57SEric Paris } 719c9180a57SEric Paris 720089be43eSJames Morris if (strcmp(sb->s_type->name, "proc") == 0) 721134509d5SStephen Smalley sbsec->flags |= SE_SBPROC | SE_SBGENFS; 722134509d5SStephen Smalley 7238e014720SStephen Smalley if (!strcmp(sb->s_type->name, "debugfs") || 7246a391183SJeff Vander Stoep !strcmp(sb->s_type->name, "tracefs") || 725a20456aeSHridya Valsaraju !strcmp(sb->s_type->name, "binder") || 7264ca54d3dSConnor O'Brien !strcmp(sb->s_type->name, "bpf") || 7278a764ef1SChristian Göttsche !strcmp(sb->s_type->name, "pstore") || 7288a764ef1SChristian Göttsche !strcmp(sb->s_type->name, "securityfs")) 729b754026bSOndrej Mosnacek sbsec->flags |= SE_SBGENFS; 730b754026bSOndrej Mosnacek 731b754026bSOndrej Mosnacek if (!strcmp(sb->s_type->name, "sysfs") || 732901ef845SAntonio Murdaca !strcmp(sb->s_type->name, "cgroup") || 733901ef845SAntonio Murdaca !strcmp(sb->s_type->name, "cgroup2")) 734b754026bSOndrej Mosnacek sbsec->flags |= SE_SBGENFS | SE_SBGENFS_XATTR; 735c9180a57SEric Paris 736eb9ae686SDavid Quigley if (!sbsec->behavior) { 737eb9ae686SDavid Quigley /* 738eb9ae686SDavid Quigley * Determine the labeling behavior to use for this 739eb9ae686SDavid Quigley * filesystem type. 740eb9ae686SDavid Quigley */ 741e67b7985SStephen Smalley rc = security_fs_use(sb); 742c9180a57SEric Paris if (rc) { 743c103a91eSpeter enderborg pr_warn("%s: security_fs_use(%s) returned %d\n", 744089be43eSJames Morris __func__, sb->s_type->name, rc); 745c9180a57SEric Paris goto out; 746c9180a57SEric Paris } 747eb9ae686SDavid Quigley } 748aad82892SSeth Forshee 749aad82892SSeth Forshee /* 75001593d32SStephen Smalley * If this is a user namespace mount and the filesystem type is not 75101593d32SStephen Smalley * explicitly whitelisted, then no contexts are allowed on the command 75201593d32SStephen Smalley * line and security labels must be ignored. 753aad82892SSeth Forshee */ 75401593d32SStephen Smalley if (sb->s_user_ns != &init_user_ns && 75501593d32SStephen Smalley strcmp(sb->s_type->name, "tmpfs") && 75601593d32SStephen Smalley strcmp(sb->s_type->name, "ramfs") && 7577fa2e79aSVivek Goyal strcmp(sb->s_type->name, "devpts") && 7587fa2e79aSVivek Goyal strcmp(sb->s_type->name, "overlay")) { 759aad82892SSeth Forshee if (context_sid || fscontext_sid || rootcontext_sid || 760aad82892SSeth Forshee defcontext_sid) { 761aad82892SSeth Forshee rc = -EACCES; 762aad82892SSeth Forshee goto out; 763aad82892SSeth Forshee } 764aad82892SSeth Forshee if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 765aad82892SSeth Forshee sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 766e67b7985SStephen Smalley rc = security_transition_sid(current_sid(), 767aa8e712cSStephen Smalley current_sid(), 768aad82892SSeth Forshee SECCLASS_FILE, NULL, 769aad82892SSeth Forshee &sbsec->mntpoint_sid); 770aad82892SSeth Forshee if (rc) 771aad82892SSeth Forshee goto out; 772aad82892SSeth Forshee } 773aad82892SSeth Forshee goto out_set_opts; 774aad82892SSeth Forshee } 775aad82892SSeth Forshee 776c9180a57SEric Paris /* sets the context of the superblock for the fs being mounted. */ 777c9180a57SEric Paris if (fscontext_sid) { 778275bb41eSDavid Howells rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred); 779c9180a57SEric Paris if (rc) 780c9180a57SEric Paris goto out; 781c9180a57SEric Paris 782c9180a57SEric Paris sbsec->sid = fscontext_sid; 783c9180a57SEric Paris } 784c9180a57SEric Paris 785c9180a57SEric Paris /* 786c9180a57SEric Paris * Switch to using mount point labeling behavior. 787c9180a57SEric Paris * sets the label used on all file below the mountpoint, and will set 788c9180a57SEric Paris * the superblock context if not already set. 789c9180a57SEric Paris */ 790cec5fe70SOndrej Mosnacek if (sbsec->flags & SE_SBNATIVE) { 791cec5fe70SOndrej Mosnacek /* 792cec5fe70SOndrej Mosnacek * This means we are initializing a superblock that has been 793cec5fe70SOndrej Mosnacek * mounted before the SELinux was initialized and the 794cec5fe70SOndrej Mosnacek * filesystem requested native labeling. We had already 795cec5fe70SOndrej Mosnacek * returned SECURITY_LSM_NATIVE_LABELS in *set_kern_flags 796cec5fe70SOndrej Mosnacek * in the original mount attempt, so now we just need to set 797cec5fe70SOndrej Mosnacek * the SECURITY_FS_USE_NATIVE behavior. 798cec5fe70SOndrej Mosnacek */ 799cec5fe70SOndrej Mosnacek sbsec->behavior = SECURITY_FS_USE_NATIVE; 800cec5fe70SOndrej Mosnacek } else if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) { 801eb9ae686SDavid Quigley sbsec->behavior = SECURITY_FS_USE_NATIVE; 802eb9ae686SDavid Quigley *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS; 803eb9ae686SDavid Quigley } 804eb9ae686SDavid Quigley 805c9180a57SEric Paris if (context_sid) { 806c9180a57SEric Paris if (!fscontext_sid) { 807275bb41eSDavid Howells rc = may_context_mount_sb_relabel(context_sid, sbsec, 808275bb41eSDavid Howells cred); 809c9180a57SEric Paris if (rc) 810c9180a57SEric Paris goto out; 811c9180a57SEric Paris sbsec->sid = context_sid; 812c9180a57SEric Paris } else { 813275bb41eSDavid Howells rc = may_context_mount_inode_relabel(context_sid, sbsec, 814275bb41eSDavid Howells cred); 815c9180a57SEric Paris if (rc) 816c9180a57SEric Paris goto out; 817c9180a57SEric Paris } 818c9180a57SEric Paris if (!rootcontext_sid) 819c9180a57SEric Paris rootcontext_sid = context_sid; 820c9180a57SEric Paris 821c9180a57SEric Paris sbsec->mntpoint_sid = context_sid; 822c9180a57SEric Paris sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 823c9180a57SEric Paris } 824c9180a57SEric Paris 825c9180a57SEric Paris if (rootcontext_sid) { 826275bb41eSDavid Howells rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec, 827275bb41eSDavid Howells cred); 828c9180a57SEric Paris if (rc) 829c9180a57SEric Paris goto out; 830c9180a57SEric Paris 831c9180a57SEric Paris root_isec->sid = rootcontext_sid; 8326f3be9f5SAndreas Gruenbacher root_isec->initialized = LABEL_INITIALIZED; 833c9180a57SEric Paris } 834c9180a57SEric Paris 835c9180a57SEric Paris if (defcontext_sid) { 836eb9ae686SDavid Quigley if (sbsec->behavior != SECURITY_FS_USE_XATTR && 837eb9ae686SDavid Quigley sbsec->behavior != SECURITY_FS_USE_NATIVE) { 838c9180a57SEric Paris rc = -EINVAL; 839c103a91eSpeter enderborg pr_warn("SELinux: defcontext option is " 840c9180a57SEric Paris "invalid for this filesystem type\n"); 841c9180a57SEric Paris goto out; 842c9180a57SEric Paris } 843c9180a57SEric Paris 844c9180a57SEric Paris if (defcontext_sid != sbsec->def_sid) { 845c9180a57SEric Paris rc = may_context_mount_inode_relabel(defcontext_sid, 846275bb41eSDavid Howells sbsec, cred); 847c9180a57SEric Paris if (rc) 848c9180a57SEric Paris goto out; 849c9180a57SEric Paris } 850c9180a57SEric Paris 851c9180a57SEric Paris sbsec->def_sid = defcontext_sid; 852c9180a57SEric Paris } 853c9180a57SEric Paris 854aad82892SSeth Forshee out_set_opts: 855c9180a57SEric Paris rc = sb_finish_set_opts(sb); 856c9180a57SEric Paris out: 857bc7e982bSEric Paris mutex_unlock(&sbsec->lock); 8581da177e4SLinus Torvalds return rc; 859c9180a57SEric Paris out_double_mount: 860c9180a57SEric Paris rc = -EINVAL; 861c103a91eSpeter enderborg pr_warn("SELinux: mount invalid. Same superblock, different " 862bd323655SAl Viro "security settings for (dev %s, type %s)\n", sb->s_id, 863bd323655SAl Viro sb->s_type->name); 864c9180a57SEric Paris goto out; 865c9180a57SEric Paris } 866c9180a57SEric Paris 867094f7b69SJeff Layton static int selinux_cmp_sb_context(const struct super_block *oldsb, 868094f7b69SJeff Layton const struct super_block *newsb) 869094f7b69SJeff Layton { 8701aea7808SCasey Schaufler struct superblock_security_struct *old = selinux_superblock(oldsb); 8711aea7808SCasey Schaufler struct superblock_security_struct *new = selinux_superblock(newsb); 872094f7b69SJeff Layton char oldflags = old->flags & SE_MNTMASK; 873094f7b69SJeff Layton char newflags = new->flags & SE_MNTMASK; 874094f7b69SJeff Layton 875094f7b69SJeff Layton if (oldflags != newflags) 876094f7b69SJeff Layton goto mismatch; 877094f7b69SJeff Layton if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid) 878094f7b69SJeff Layton goto mismatch; 879094f7b69SJeff Layton if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid) 880094f7b69SJeff Layton goto mismatch; 881094f7b69SJeff Layton if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid) 882094f7b69SJeff Layton goto mismatch; 883094f7b69SJeff Layton if (oldflags & ROOTCONTEXT_MNT) { 88483da53c5SAndreas Gruenbacher struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root); 88583da53c5SAndreas Gruenbacher struct inode_security_struct *newroot = backing_inode_security(newsb->s_root); 886094f7b69SJeff Layton if (oldroot->sid != newroot->sid) 887094f7b69SJeff Layton goto mismatch; 888094f7b69SJeff Layton } 889094f7b69SJeff Layton return 0; 890094f7b69SJeff Layton mismatch: 891c103a91eSpeter enderborg pr_warn("SELinux: mount invalid. Same superblock, " 892094f7b69SJeff Layton "different security settings for (dev %s, " 893094f7b69SJeff Layton "type %s)\n", newsb->s_id, newsb->s_type->name); 894094f7b69SJeff Layton return -EBUSY; 895094f7b69SJeff Layton } 896094f7b69SJeff Layton 897094f7b69SJeff Layton static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb, 8980b4d3452SScott Mayhew struct super_block *newsb, 8990b4d3452SScott Mayhew unsigned long kern_flags, 9000b4d3452SScott Mayhew unsigned long *set_kern_flags) 901c9180a57SEric Paris { 9020b4d3452SScott Mayhew int rc = 0; 9031aea7808SCasey Schaufler const struct superblock_security_struct *oldsbsec = 9041aea7808SCasey Schaufler selinux_superblock(oldsb); 9051aea7808SCasey Schaufler struct superblock_security_struct *newsbsec = selinux_superblock(newsb); 906c9180a57SEric Paris 907c9180a57SEric Paris int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT); 908c9180a57SEric Paris int set_context = (oldsbsec->flags & CONTEXT_MNT); 909c9180a57SEric Paris int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT); 910c9180a57SEric Paris 9110f5e6420SEric Paris /* 9120b4d3452SScott Mayhew * Specifying internal flags without providing a place to 9130b4d3452SScott Mayhew * place the results is not allowed. 9140b4d3452SScott Mayhew */ 9150b4d3452SScott Mayhew if (kern_flags && !set_kern_flags) 9160b4d3452SScott Mayhew return -EINVAL; 9170b4d3452SScott Mayhew 918cec5fe70SOndrej Mosnacek mutex_lock(&newsbsec->lock); 919cec5fe70SOndrej Mosnacek 920cec5fe70SOndrej Mosnacek /* 921cec5fe70SOndrej Mosnacek * if the parent was able to be mounted it clearly had no special lsm 922cec5fe70SOndrej Mosnacek * mount options. thus we can safely deal with this superblock later 923cec5fe70SOndrej Mosnacek */ 924cec5fe70SOndrej Mosnacek if (!selinux_initialized()) { 925cec5fe70SOndrej Mosnacek if (kern_flags & SECURITY_LSM_NATIVE_LABELS) { 926cec5fe70SOndrej Mosnacek newsbsec->flags |= SE_SBNATIVE; 927cec5fe70SOndrej Mosnacek *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS; 928cec5fe70SOndrej Mosnacek } 929cec5fe70SOndrej Mosnacek goto out; 930cec5fe70SOndrej Mosnacek } 931cec5fe70SOndrej Mosnacek 932c9180a57SEric Paris /* how can we clone if the old one wasn't set up?? */ 9330d90a7ecSDavid P. Quigley BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED)); 934c9180a57SEric Paris 935094f7b69SJeff Layton /* if fs is reusing a sb, make sure that the contexts match */ 9363815a245SJ. Bruce Fields if (newsbsec->flags & SE_SBINITIALIZED) { 937cec5fe70SOndrej Mosnacek mutex_unlock(&newsbsec->lock); 9383815a245SJ. Bruce Fields if ((kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) 9393815a245SJ. Bruce Fields *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS; 940094f7b69SJeff Layton return selinux_cmp_sb_context(oldsb, newsb); 9413815a245SJ. Bruce Fields } 9425a552617SEric Paris 943c9180a57SEric Paris newsbsec->flags = oldsbsec->flags; 944c9180a57SEric Paris 945c9180a57SEric Paris newsbsec->sid = oldsbsec->sid; 946c9180a57SEric Paris newsbsec->def_sid = oldsbsec->def_sid; 947c9180a57SEric Paris newsbsec->behavior = oldsbsec->behavior; 948c9180a57SEric Paris 9490b4d3452SScott Mayhew if (newsbsec->behavior == SECURITY_FS_USE_NATIVE && 9500b4d3452SScott Mayhew !(kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) { 951e67b7985SStephen Smalley rc = security_fs_use(newsb); 9520b4d3452SScott Mayhew if (rc) 9530b4d3452SScott Mayhew goto out; 9540b4d3452SScott Mayhew } 9550b4d3452SScott Mayhew 9560b4d3452SScott Mayhew if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !set_context) { 9570b4d3452SScott Mayhew newsbsec->behavior = SECURITY_FS_USE_NATIVE; 9580b4d3452SScott Mayhew *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS; 9590b4d3452SScott Mayhew } 9600b4d3452SScott Mayhew 961c9180a57SEric Paris if (set_context) { 962c9180a57SEric Paris u32 sid = oldsbsec->mntpoint_sid; 963c9180a57SEric Paris 964c9180a57SEric Paris if (!set_fscontext) 965c9180a57SEric Paris newsbsec->sid = sid; 966c9180a57SEric Paris if (!set_rootcontext) { 96783da53c5SAndreas Gruenbacher struct inode_security_struct *newisec = backing_inode_security(newsb->s_root); 968c9180a57SEric Paris newisec->sid = sid; 969c9180a57SEric Paris } 970c9180a57SEric Paris newsbsec->mntpoint_sid = sid; 971c9180a57SEric Paris } 972c9180a57SEric Paris if (set_rootcontext) { 97383da53c5SAndreas Gruenbacher const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root); 97483da53c5SAndreas Gruenbacher struct inode_security_struct *newisec = backing_inode_security(newsb->s_root); 975c9180a57SEric Paris 976c9180a57SEric Paris newisec->sid = oldisec->sid; 977c9180a57SEric Paris } 978c9180a57SEric Paris 979c9180a57SEric Paris sb_finish_set_opts(newsb); 9800b4d3452SScott Mayhew out: 981c9180a57SEric Paris mutex_unlock(&newsbsec->lock); 9820b4d3452SScott Mayhew return rc; 983c9180a57SEric Paris } 984c9180a57SEric Paris 985ef54ccb6SXiu Jianfeng /* 9863d9047a0SChristian Göttsche * NOTE: the caller is responsible for freeing the memory even if on error. 987ef54ccb6SXiu Jianfeng */ 988ba641862SAl Viro static int selinux_add_opt(int token, const char *s, void **mnt_opts) 989c9180a57SEric Paris { 990ba641862SAl Viro struct selinux_mnt_opts *opts = *mnt_opts; 99170f4169aSOndrej Mosnacek u32 *dst_sid; 99270f4169aSOndrej Mosnacek int rc; 993c9180a57SEric Paris 9946cd9d4b9SPaul Moore if (token == Opt_seclabel) 9956cd9d4b9SPaul Moore /* eaten and completely ignored */ 996e0007529SEric Paris return 0; 9972e08df3cSBernard Zhao if (!s) 998ef54ccb6SXiu Jianfeng return -EINVAL; 999e0007529SEric Paris 1000e67b7985SStephen Smalley if (!selinux_initialized()) { 100170f4169aSOndrej Mosnacek pr_warn("SELinux: Unable to set superblock options before the security server is initialized\n"); 100270f4169aSOndrej Mosnacek return -EINVAL; 100370f4169aSOndrej Mosnacek } 100470f4169aSOndrej Mosnacek 1005ba641862SAl Viro if (!opts) { 10066cd9d4b9SPaul Moore opts = kzalloc(sizeof(*opts), GFP_KERNEL); 1007ba641862SAl Viro if (!opts) 1008ba641862SAl Viro return -ENOMEM; 1009ba641862SAl Viro *mnt_opts = opts; 1010ba641862SAl Viro } 10112e08df3cSBernard Zhao 1012ba641862SAl Viro switch (token) { 1013ba641862SAl Viro case Opt_context: 101470f4169aSOndrej Mosnacek if (opts->context_sid || opts->defcontext_sid) 10156cd9d4b9SPaul Moore goto err; 101670f4169aSOndrej Mosnacek dst_sid = &opts->context_sid; 1017ba641862SAl Viro break; 1018ba641862SAl Viro case Opt_fscontext: 101970f4169aSOndrej Mosnacek if (opts->fscontext_sid) 10206cd9d4b9SPaul Moore goto err; 102170f4169aSOndrej Mosnacek dst_sid = &opts->fscontext_sid; 1022ba641862SAl Viro break; 1023ba641862SAl Viro case Opt_rootcontext: 102470f4169aSOndrej Mosnacek if (opts->rootcontext_sid) 10256cd9d4b9SPaul Moore goto err; 102670f4169aSOndrej Mosnacek dst_sid = &opts->rootcontext_sid; 1027ba641862SAl Viro break; 1028ba641862SAl Viro case Opt_defcontext: 102970f4169aSOndrej Mosnacek if (opts->context_sid || opts->defcontext_sid) 10306cd9d4b9SPaul Moore goto err; 103170f4169aSOndrej Mosnacek dst_sid = &opts->defcontext_sid; 1032ba641862SAl Viro break; 103370f4169aSOndrej Mosnacek default: 103470f4169aSOndrej Mosnacek WARN_ON(1); 103570f4169aSOndrej Mosnacek return -EINVAL; 1036ba641862SAl Viro } 1037e67b7985SStephen Smalley rc = security_context_str_to_sid(s, dst_sid, GFP_KERNEL); 103870f4169aSOndrej Mosnacek if (rc) 103970f4169aSOndrej Mosnacek pr_warn("SELinux: security_context_str_to_sid (%s) failed with errno=%d\n", 104070f4169aSOndrej Mosnacek s, rc); 104170f4169aSOndrej Mosnacek return rc; 1042ba641862SAl Viro 10436cd9d4b9SPaul Moore err: 1044c9180a57SEric Paris pr_warn(SEL_MOUNT_FAIL_MSG); 1045c9180a57SEric Paris return -EINVAL; 10461da177e4SLinus Torvalds } 10471da177e4SLinus Torvalds 1048e3489f89SAl Viro static int show_sid(struct seq_file *m, u32 sid) 10492069f457SEric Paris { 1050e3489f89SAl Viro char *context = NULL; 1051e3489f89SAl Viro u32 len; 1052e3489f89SAl Viro int rc; 10532069f457SEric Paris 1054e67b7985SStephen Smalley rc = security_sid_to_context(sid, &context, &len); 1055e3489f89SAl Viro if (!rc) { 10564d3d0ed6SChristian Göttsche bool has_comma = strchr(context, ','); 105711689d47SDavid P. Quigley 1058442155c1SDavid Howells seq_putc(m, '='); 10592069f457SEric Paris if (has_comma) 10602069f457SEric Paris seq_putc(m, '\"'); 1061e3489f89SAl Viro seq_escape(m, context, "\"\n\\"); 10622069f457SEric Paris if (has_comma) 10632069f457SEric Paris seq_putc(m, '\"'); 10642069f457SEric Paris } 10651da177e4SLinus Torvalds kfree(context); 10661da177e4SLinus Torvalds return rc; 10671da177e4SLinus Torvalds } 10682069f457SEric Paris 10692069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb) 10702069f457SEric Paris { 10711aea7808SCasey Schaufler struct superblock_security_struct *sbsec = selinux_superblock(sb); 10722069f457SEric Paris int rc; 10732069f457SEric Paris 1074e3489f89SAl Viro if (!(sbsec->flags & SE_SBINITIALIZED)) 1075e3489f89SAl Viro return 0; 1076e3489f89SAl Viro 1077e67b7985SStephen Smalley if (!selinux_initialized()) 1078e3489f89SAl Viro return 0; 1079e3489f89SAl Viro 1080e3489f89SAl Viro if (sbsec->flags & FSCONTEXT_MNT) { 1081e3489f89SAl Viro seq_putc(m, ','); 1082e3489f89SAl Viro seq_puts(m, FSCONTEXT_STR); 1083e3489f89SAl Viro rc = show_sid(m, sbsec->sid); 1084e3489f89SAl Viro if (rc) 10852069f457SEric Paris return rc; 1086383795c2SEric Paris } 1087e3489f89SAl Viro if (sbsec->flags & CONTEXT_MNT) { 1088e3489f89SAl Viro seq_putc(m, ','); 1089e3489f89SAl Viro seq_puts(m, CONTEXT_STR); 1090e3489f89SAl Viro rc = show_sid(m, sbsec->mntpoint_sid); 1091e3489f89SAl Viro if (rc) 10922069f457SEric Paris return rc; 10932069f457SEric Paris } 1094e3489f89SAl Viro if (sbsec->flags & DEFCONTEXT_MNT) { 1095e3489f89SAl Viro seq_putc(m, ','); 1096e3489f89SAl Viro seq_puts(m, DEFCONTEXT_STR); 1097e3489f89SAl Viro rc = show_sid(m, sbsec->def_sid); 1098e3489f89SAl Viro if (rc) 1099e3489f89SAl Viro return rc; 1100e3489f89SAl Viro } 1101e3489f89SAl Viro if (sbsec->flags & ROOTCONTEXT_MNT) { 1102b159e86bSOndrej Mosnacek struct dentry *root = sb->s_root; 1103e3489f89SAl Viro struct inode_security_struct *isec = backing_inode_security(root); 1104e3489f89SAl Viro seq_putc(m, ','); 1105e3489f89SAl Viro seq_puts(m, ROOTCONTEXT_STR); 1106e3489f89SAl Viro rc = show_sid(m, isec->sid); 1107e3489f89SAl Viro if (rc) 1108e3489f89SAl Viro return rc; 1109e3489f89SAl Viro } 1110e3489f89SAl Viro if (sbsec->flags & SBLABEL_MNT) { 1111e3489f89SAl Viro seq_putc(m, ','); 1112442155c1SDavid Howells seq_puts(m, SECLABEL_STR); 1113e3489f89SAl Viro } 1114e3489f89SAl Viro return 0; 1115e3489f89SAl Viro } 11162069f457SEric Paris 11171da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode) 11181da177e4SLinus Torvalds { 11191da177e4SLinus Torvalds switch (mode & S_IFMT) { 11201da177e4SLinus Torvalds case S_IFSOCK: 11211da177e4SLinus Torvalds return SECCLASS_SOCK_FILE; 11221da177e4SLinus Torvalds case S_IFLNK: 11231da177e4SLinus Torvalds return SECCLASS_LNK_FILE; 11241da177e4SLinus Torvalds case S_IFREG: 11251da177e4SLinus Torvalds return SECCLASS_FILE; 11261da177e4SLinus Torvalds case S_IFBLK: 11271da177e4SLinus Torvalds return SECCLASS_BLK_FILE; 11281da177e4SLinus Torvalds case S_IFDIR: 11291da177e4SLinus Torvalds return SECCLASS_DIR; 11301da177e4SLinus Torvalds case S_IFCHR: 11311da177e4SLinus Torvalds return SECCLASS_CHR_FILE; 11321da177e4SLinus Torvalds case S_IFIFO: 11331da177e4SLinus Torvalds return SECCLASS_FIFO_FILE; 11341da177e4SLinus Torvalds 11351da177e4SLinus Torvalds } 11361da177e4SLinus Torvalds 11371da177e4SLinus Torvalds return SECCLASS_FILE; 11381da177e4SLinus Torvalds } 11391da177e4SLinus Torvalds 114013402580SJames Morris static inline int default_protocol_stream(int protocol) 114113402580SJames Morris { 114295ca9072SPaolo Abeni return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP || 114395ca9072SPaolo Abeni protocol == IPPROTO_MPTCP); 114413402580SJames Morris } 114513402580SJames Morris 114613402580SJames Morris static inline int default_protocol_dgram(int protocol) 114713402580SJames Morris { 114813402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP); 114913402580SJames Morris } 115013402580SJames Morris 11511da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol) 11521da177e4SLinus Torvalds { 1153a13479bbSChristian Göttsche bool extsockclass = selinux_policycap_extsockclass(); 1154da69a530SStephen Smalley 11551da177e4SLinus Torvalds switch (family) { 11561da177e4SLinus Torvalds case PF_UNIX: 11571da177e4SLinus Torvalds switch (type) { 11581da177e4SLinus Torvalds case SOCK_STREAM: 11591da177e4SLinus Torvalds case SOCK_SEQPACKET: 11601da177e4SLinus Torvalds return SECCLASS_UNIX_STREAM_SOCKET; 11611da177e4SLinus Torvalds case SOCK_DGRAM: 11622a764b52SLuis Ressel case SOCK_RAW: 11631da177e4SLinus Torvalds return SECCLASS_UNIX_DGRAM_SOCKET; 11641da177e4SLinus Torvalds } 11651da177e4SLinus Torvalds break; 11661da177e4SLinus Torvalds case PF_INET: 11671da177e4SLinus Torvalds case PF_INET6: 11681da177e4SLinus Torvalds switch (type) { 11691da177e4SLinus Torvalds case SOCK_STREAM: 1170da69a530SStephen Smalley case SOCK_SEQPACKET: 117113402580SJames Morris if (default_protocol_stream(protocol)) 11721da177e4SLinus Torvalds return SECCLASS_TCP_SOCKET; 1173da69a530SStephen Smalley else if (extsockclass && protocol == IPPROTO_SCTP) 1174da69a530SStephen Smalley return SECCLASS_SCTP_SOCKET; 117513402580SJames Morris else 117613402580SJames Morris return SECCLASS_RAWIP_SOCKET; 11771da177e4SLinus Torvalds case SOCK_DGRAM: 117813402580SJames Morris if (default_protocol_dgram(protocol)) 11791da177e4SLinus Torvalds return SECCLASS_UDP_SOCKET; 1180ef37979aSStephen Smalley else if (extsockclass && (protocol == IPPROTO_ICMP || 1181ef37979aSStephen Smalley protocol == IPPROTO_ICMPV6)) 1182da69a530SStephen Smalley return SECCLASS_ICMP_SOCKET; 118313402580SJames Morris else 118413402580SJames Morris return SECCLASS_RAWIP_SOCKET; 11852ee92d46SJames Morris case SOCK_DCCP: 11862ee92d46SJames Morris return SECCLASS_DCCP_SOCKET; 118713402580SJames Morris default: 11881da177e4SLinus Torvalds return SECCLASS_RAWIP_SOCKET; 11891da177e4SLinus Torvalds } 11901da177e4SLinus Torvalds break; 11911da177e4SLinus Torvalds case PF_NETLINK: 11921da177e4SLinus Torvalds switch (protocol) { 11931da177e4SLinus Torvalds case NETLINK_ROUTE: 11941da177e4SLinus Torvalds return SECCLASS_NETLINK_ROUTE_SOCKET; 11957f1fb60cSPavel Emelyanov case NETLINK_SOCK_DIAG: 11961da177e4SLinus Torvalds return SECCLASS_NETLINK_TCPDIAG_SOCKET; 11971da177e4SLinus Torvalds case NETLINK_NFLOG: 11981da177e4SLinus Torvalds return SECCLASS_NETLINK_NFLOG_SOCKET; 11991da177e4SLinus Torvalds case NETLINK_XFRM: 12001da177e4SLinus Torvalds return SECCLASS_NETLINK_XFRM_SOCKET; 12011da177e4SLinus Torvalds case NETLINK_SELINUX: 12021da177e4SLinus Torvalds return SECCLASS_NETLINK_SELINUX_SOCKET; 12036c6d2e9bSStephen Smalley case NETLINK_ISCSI: 12046c6d2e9bSStephen Smalley return SECCLASS_NETLINK_ISCSI_SOCKET; 12051da177e4SLinus Torvalds case NETLINK_AUDIT: 12061da177e4SLinus Torvalds return SECCLASS_NETLINK_AUDIT_SOCKET; 12076c6d2e9bSStephen Smalley case NETLINK_FIB_LOOKUP: 12086c6d2e9bSStephen Smalley return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET; 12096c6d2e9bSStephen Smalley case NETLINK_CONNECTOR: 12106c6d2e9bSStephen Smalley return SECCLASS_NETLINK_CONNECTOR_SOCKET; 12116c6d2e9bSStephen Smalley case NETLINK_NETFILTER: 12126c6d2e9bSStephen Smalley return SECCLASS_NETLINK_NETFILTER_SOCKET; 12131da177e4SLinus Torvalds case NETLINK_DNRTMSG: 12141da177e4SLinus Torvalds return SECCLASS_NETLINK_DNRT_SOCKET; 12150c9b7942SJames Morris case NETLINK_KOBJECT_UEVENT: 12160c9b7942SJames Morris return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET; 12176c6d2e9bSStephen Smalley case NETLINK_GENERIC: 12186c6d2e9bSStephen Smalley return SECCLASS_NETLINK_GENERIC_SOCKET; 12196c6d2e9bSStephen Smalley case NETLINK_SCSITRANSPORT: 12206c6d2e9bSStephen Smalley return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET; 12216c6d2e9bSStephen Smalley case NETLINK_RDMA: 12226c6d2e9bSStephen Smalley return SECCLASS_NETLINK_RDMA_SOCKET; 12236c6d2e9bSStephen Smalley case NETLINK_CRYPTO: 12246c6d2e9bSStephen Smalley return SECCLASS_NETLINK_CRYPTO_SOCKET; 12251da177e4SLinus Torvalds default: 12261da177e4SLinus Torvalds return SECCLASS_NETLINK_SOCKET; 12271da177e4SLinus Torvalds } 12281da177e4SLinus Torvalds case PF_PACKET: 12291da177e4SLinus Torvalds return SECCLASS_PACKET_SOCKET; 12301da177e4SLinus Torvalds case PF_KEY: 12311da177e4SLinus Torvalds return SECCLASS_KEY_SOCKET; 12323e3ff15eSChristopher J. PeBenito case PF_APPLETALK: 12333e3ff15eSChristopher J. PeBenito return SECCLASS_APPLETALK_SOCKET; 12341da177e4SLinus Torvalds } 12351da177e4SLinus Torvalds 1236da69a530SStephen Smalley if (extsockclass) { 1237da69a530SStephen Smalley switch (family) { 1238da69a530SStephen Smalley case PF_AX25: 1239da69a530SStephen Smalley return SECCLASS_AX25_SOCKET; 1240da69a530SStephen Smalley case PF_IPX: 1241da69a530SStephen Smalley return SECCLASS_IPX_SOCKET; 1242da69a530SStephen Smalley case PF_NETROM: 1243da69a530SStephen Smalley return SECCLASS_NETROM_SOCKET; 1244da69a530SStephen Smalley case PF_ATMPVC: 1245da69a530SStephen Smalley return SECCLASS_ATMPVC_SOCKET; 1246da69a530SStephen Smalley case PF_X25: 1247da69a530SStephen Smalley return SECCLASS_X25_SOCKET; 1248da69a530SStephen Smalley case PF_ROSE: 1249da69a530SStephen Smalley return SECCLASS_ROSE_SOCKET; 1250da69a530SStephen Smalley case PF_DECnet: 1251da69a530SStephen Smalley return SECCLASS_DECNET_SOCKET; 1252da69a530SStephen Smalley case PF_ATMSVC: 1253da69a530SStephen Smalley return SECCLASS_ATMSVC_SOCKET; 1254da69a530SStephen Smalley case PF_RDS: 1255da69a530SStephen Smalley return SECCLASS_RDS_SOCKET; 1256da69a530SStephen Smalley case PF_IRDA: 1257da69a530SStephen Smalley return SECCLASS_IRDA_SOCKET; 1258da69a530SStephen Smalley case PF_PPPOX: 1259da69a530SStephen Smalley return SECCLASS_PPPOX_SOCKET; 1260da69a530SStephen Smalley case PF_LLC: 1261da69a530SStephen Smalley return SECCLASS_LLC_SOCKET; 1262da69a530SStephen Smalley case PF_CAN: 1263da69a530SStephen Smalley return SECCLASS_CAN_SOCKET; 1264da69a530SStephen Smalley case PF_TIPC: 1265da69a530SStephen Smalley return SECCLASS_TIPC_SOCKET; 1266da69a530SStephen Smalley case PF_BLUETOOTH: 1267da69a530SStephen Smalley return SECCLASS_BLUETOOTH_SOCKET; 1268da69a530SStephen Smalley case PF_IUCV: 1269da69a530SStephen Smalley return SECCLASS_IUCV_SOCKET; 1270da69a530SStephen Smalley case PF_RXRPC: 1271da69a530SStephen Smalley return SECCLASS_RXRPC_SOCKET; 1272da69a530SStephen Smalley case PF_ISDN: 1273da69a530SStephen Smalley return SECCLASS_ISDN_SOCKET; 1274da69a530SStephen Smalley case PF_PHONET: 1275da69a530SStephen Smalley return SECCLASS_PHONET_SOCKET; 1276da69a530SStephen Smalley case PF_IEEE802154: 1277da69a530SStephen Smalley return SECCLASS_IEEE802154_SOCKET; 1278da69a530SStephen Smalley case PF_CAIF: 1279da69a530SStephen Smalley return SECCLASS_CAIF_SOCKET; 1280da69a530SStephen Smalley case PF_ALG: 1281da69a530SStephen Smalley return SECCLASS_ALG_SOCKET; 1282da69a530SStephen Smalley case PF_NFC: 1283da69a530SStephen Smalley return SECCLASS_NFC_SOCKET; 1284da69a530SStephen Smalley case PF_VSOCK: 1285da69a530SStephen Smalley return SECCLASS_VSOCK_SOCKET; 1286da69a530SStephen Smalley case PF_KCM: 1287da69a530SStephen Smalley return SECCLASS_KCM_SOCKET; 1288da69a530SStephen Smalley case PF_QIPCRTR: 1289da69a530SStephen Smalley return SECCLASS_QIPCRTR_SOCKET; 12903051bf36SLinus Torvalds case PF_SMC: 12913051bf36SLinus Torvalds return SECCLASS_SMC_SOCKET; 129268e8b849SBjörn Töpel case PF_XDP: 129368e8b849SBjörn Töpel return SECCLASS_XDP_SOCKET; 1294bc49d816SJeremy Kerr case PF_MCTP: 1295bc49d816SJeremy Kerr return SECCLASS_MCTP_SOCKET; 1296bc49d816SJeremy Kerr #if PF_MAX > 46 1297da69a530SStephen Smalley #error New address family defined, please update this function. 1298da69a530SStephen Smalley #endif 1299da69a530SStephen Smalley } 1300da69a530SStephen Smalley } 1301da69a530SStephen Smalley 13021da177e4SLinus Torvalds return SECCLASS_SOCKET; 13031da177e4SLinus Torvalds } 13041da177e4SLinus Torvalds 1305134509d5SStephen Smalley static int selinux_genfs_get_sid(struct dentry *dentry, 13061da177e4SLinus Torvalds u16 tclass, 1307134509d5SStephen Smalley u16 flags, 13081da177e4SLinus Torvalds u32 *sid) 13091da177e4SLinus Torvalds { 13108e6c9693SLucian Adrian Grijincu int rc; 1311fc64005cSAl Viro struct super_block *sb = dentry->d_sb; 13128e6c9693SLucian Adrian Grijincu char *buffer, *path; 13131da177e4SLinus Torvalds 13141da177e4SLinus Torvalds buffer = (char *)__get_free_page(GFP_KERNEL); 13151da177e4SLinus Torvalds if (!buffer) 13161da177e4SLinus Torvalds return -ENOMEM; 13171da177e4SLinus Torvalds 13188e6c9693SLucian Adrian Grijincu path = dentry_path_raw(dentry, buffer, PAGE_SIZE); 13198e6c9693SLucian Adrian Grijincu if (IS_ERR(path)) 13208e6c9693SLucian Adrian Grijincu rc = PTR_ERR(path); 13218e6c9693SLucian Adrian Grijincu else { 1322134509d5SStephen Smalley if (flags & SE_SBPROC) { 13238e6c9693SLucian Adrian Grijincu /* each process gets a /proc/PID/ entry. Strip off the 13248e6c9693SLucian Adrian Grijincu * PID part to get a valid selinux labeling. 13258e6c9693SLucian Adrian Grijincu * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */ 13268e6c9693SLucian Adrian Grijincu while (path[1] >= '0' && path[1] <= '9') { 13278e6c9693SLucian Adrian Grijincu path[1] = '/'; 13288e6c9693SLucian Adrian Grijincu path++; 13291da177e4SLinus Torvalds } 1330134509d5SStephen Smalley } 1331e67b7985SStephen Smalley rc = security_genfs_sid(sb->s_type->name, 1332aa8e712cSStephen Smalley path, tclass, sid); 13337bb185edSStephen Smalley if (rc == -ENOENT) { 13347bb185edSStephen Smalley /* No match in policy, mark as unlabeled. */ 13357bb185edSStephen Smalley *sid = SECINITSID_UNLABELED; 13367bb185edSStephen Smalley rc = 0; 13377bb185edSStephen Smalley } 13388e6c9693SLucian Adrian Grijincu } 13391da177e4SLinus Torvalds free_page((unsigned long)buffer); 13401da177e4SLinus Torvalds return rc; 13411da177e4SLinus Torvalds } 13421da177e4SLinus Torvalds 1343b754026bSOndrej Mosnacek static int inode_doinit_use_xattr(struct inode *inode, struct dentry *dentry, 1344b754026bSOndrej Mosnacek u32 def_sid, u32 *sid) 1345b754026bSOndrej Mosnacek { 1346b754026bSOndrej Mosnacek #define INITCONTEXTLEN 255 1347b754026bSOndrej Mosnacek char *context; 1348b754026bSOndrej Mosnacek unsigned int len; 1349b754026bSOndrej Mosnacek int rc; 1350b754026bSOndrej Mosnacek 1351b754026bSOndrej Mosnacek len = INITCONTEXTLEN; 1352b754026bSOndrej Mosnacek context = kmalloc(len + 1, GFP_NOFS); 1353b754026bSOndrej Mosnacek if (!context) 1354b754026bSOndrej Mosnacek return -ENOMEM; 1355b754026bSOndrej Mosnacek 1356b754026bSOndrej Mosnacek context[len] = '\0'; 1357b754026bSOndrej Mosnacek rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len); 1358b754026bSOndrej Mosnacek if (rc == -ERANGE) { 1359b754026bSOndrej Mosnacek kfree(context); 1360b754026bSOndrej Mosnacek 1361b754026bSOndrej Mosnacek /* Need a larger buffer. Query for the right size. */ 1362b754026bSOndrej Mosnacek rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0); 1363b754026bSOndrej Mosnacek if (rc < 0) 1364b754026bSOndrej Mosnacek return rc; 1365b754026bSOndrej Mosnacek 1366b754026bSOndrej Mosnacek len = rc; 1367b754026bSOndrej Mosnacek context = kmalloc(len + 1, GFP_NOFS); 1368b754026bSOndrej Mosnacek if (!context) 1369b754026bSOndrej Mosnacek return -ENOMEM; 1370b754026bSOndrej Mosnacek 1371b754026bSOndrej Mosnacek context[len] = '\0'; 1372b754026bSOndrej Mosnacek rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, 1373b754026bSOndrej Mosnacek context, len); 1374b754026bSOndrej Mosnacek } 1375b754026bSOndrej Mosnacek if (rc < 0) { 1376b754026bSOndrej Mosnacek kfree(context); 1377b754026bSOndrej Mosnacek if (rc != -ENODATA) { 1378b754026bSOndrej Mosnacek pr_warn("SELinux: %s: getxattr returned %d for dev=%s ino=%ld\n", 1379b754026bSOndrej Mosnacek __func__, -rc, inode->i_sb->s_id, inode->i_ino); 1380b754026bSOndrej Mosnacek return rc; 1381b754026bSOndrej Mosnacek } 1382b754026bSOndrej Mosnacek *sid = def_sid; 1383b754026bSOndrej Mosnacek return 0; 1384b754026bSOndrej Mosnacek } 1385b754026bSOndrej Mosnacek 1386e67b7985SStephen Smalley rc = security_context_to_sid_default(context, rc, sid, 1387b754026bSOndrej Mosnacek def_sid, GFP_NOFS); 1388b754026bSOndrej Mosnacek if (rc) { 1389b754026bSOndrej Mosnacek char *dev = inode->i_sb->s_id; 1390b754026bSOndrej Mosnacek unsigned long ino = inode->i_ino; 1391b754026bSOndrej Mosnacek 1392b754026bSOndrej Mosnacek if (rc == -EINVAL) { 1393b754026bSOndrej Mosnacek pr_notice_ratelimited("SELinux: inode=%lu on dev=%s was found to have an invalid context=%s. This indicates you may need to relabel the inode or the filesystem in question.\n", 1394b754026bSOndrej Mosnacek ino, dev, context); 1395b754026bSOndrej Mosnacek } else { 1396b754026bSOndrej Mosnacek pr_warn("SELinux: %s: context_to_sid(%s) returned %d for dev=%s ino=%ld\n", 1397b754026bSOndrej Mosnacek __func__, context, -rc, dev, ino); 1398b754026bSOndrej Mosnacek } 1399b754026bSOndrej Mosnacek } 1400b754026bSOndrej Mosnacek kfree(context); 1401b754026bSOndrej Mosnacek return 0; 1402b754026bSOndrej Mosnacek } 1403b754026bSOndrej Mosnacek 14041da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */ 14051da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry) 14061da177e4SLinus Torvalds { 14071da177e4SLinus Torvalds struct superblock_security_struct *sbsec = NULL; 140880788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 14099287aed2SAndreas Gruenbacher u32 task_sid, sid = 0; 14109287aed2SAndreas Gruenbacher u16 sclass; 14111da177e4SLinus Torvalds struct dentry *dentry; 14121da177e4SLinus Torvalds int rc = 0; 14131da177e4SLinus Torvalds 14146f3be9f5SAndreas Gruenbacher if (isec->initialized == LABEL_INITIALIZED) 141513457d07SAndreas Gruenbacher return 0; 14161da177e4SLinus Torvalds 14179287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 14186f3be9f5SAndreas Gruenbacher if (isec->initialized == LABEL_INITIALIZED) 141923970741SEric Paris goto out_unlock; 14201da177e4SLinus Torvalds 142113457d07SAndreas Gruenbacher if (isec->sclass == SECCLASS_FILE) 142213457d07SAndreas Gruenbacher isec->sclass = inode_mode_to_security_class(inode->i_mode); 142313457d07SAndreas Gruenbacher 14241aea7808SCasey Schaufler sbsec = selinux_superblock(inode->i_sb); 14250d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) { 14261da177e4SLinus Torvalds /* Defer initialization until selinux_complete_init, 14271da177e4SLinus Torvalds after the initial policy is loaded and the security 14281da177e4SLinus Torvalds server is ready to handle calls. */ 14291da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 14301da177e4SLinus Torvalds if (list_empty(&isec->list)) 14311da177e4SLinus Torvalds list_add(&isec->list, &sbsec->isec_head); 14321da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 143323970741SEric Paris goto out_unlock; 14341da177e4SLinus Torvalds } 14351da177e4SLinus Torvalds 14369287aed2SAndreas Gruenbacher sclass = isec->sclass; 14379287aed2SAndreas Gruenbacher task_sid = isec->task_sid; 14389287aed2SAndreas Gruenbacher sid = isec->sid; 14399287aed2SAndreas Gruenbacher isec->initialized = LABEL_PENDING; 14409287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 14419287aed2SAndreas Gruenbacher 14421da177e4SLinus Torvalds switch (sbsec->behavior) { 1443cec5fe70SOndrej Mosnacek /* 1444cec5fe70SOndrej Mosnacek * In case of SECURITY_FS_USE_NATIVE we need to re-fetch the labels 1445cec5fe70SOndrej Mosnacek * via xattr when called from delayed_superblock_init(). 1446cec5fe70SOndrej Mosnacek */ 1447eb9ae686SDavid Quigley case SECURITY_FS_USE_NATIVE: 14481da177e4SLinus Torvalds case SECURITY_FS_USE_XATTR: 14495d6c3191SAndreas Gruenbacher if (!(inode->i_opflags & IOP_XATTR)) { 14509287aed2SAndreas Gruenbacher sid = sbsec->def_sid; 14511da177e4SLinus Torvalds break; 14521da177e4SLinus Torvalds } 14531da177e4SLinus Torvalds /* Need a dentry, since the xattr API requires one. 14541da177e4SLinus Torvalds Life would be simpler if we could just pass the inode. */ 14551da177e4SLinus Torvalds if (opt_dentry) { 14561da177e4SLinus Torvalds /* Called from d_instantiate or d_splice_alias. */ 14571da177e4SLinus Torvalds dentry = dget(opt_dentry); 14581da177e4SLinus Torvalds } else { 1459b127125dSAl Viro /* 1460b127125dSAl Viro * Called from selinux_complete_init, try to find a dentry. 1461b127125dSAl Viro * Some filesystems really want a connected one, so try 1462b127125dSAl Viro * that first. We could split SECURITY_FS_USE_XATTR in 1463b127125dSAl Viro * two, depending upon that... 1464b127125dSAl Viro */ 14651da177e4SLinus Torvalds dentry = d_find_alias(inode); 1466b127125dSAl Viro if (!dentry) 1467b127125dSAl Viro dentry = d_find_any_alias(inode); 14681da177e4SLinus Torvalds } 14691da177e4SLinus Torvalds if (!dentry) { 1470df7f54c0SEric Paris /* 1471df7f54c0SEric Paris * this is can be hit on boot when a file is accessed 1472df7f54c0SEric Paris * before the policy is loaded. When we load policy we 1473df7f54c0SEric Paris * may find inodes that have no dentry on the 1474df7f54c0SEric Paris * sbsec->isec_head list. No reason to complain as these 1475df7f54c0SEric Paris * will get fixed up the next time we go through 1476df7f54c0SEric Paris * inode_doinit with a dentry, before these inodes could 1477df7f54c0SEric Paris * be used again by userspace. 1478df7f54c0SEric Paris */ 1479200ea5a2SPaul Moore goto out_invalid; 14801da177e4SLinus Torvalds } 14811da177e4SLinus Torvalds 1482b754026bSOndrej Mosnacek rc = inode_doinit_use_xattr(inode, dentry, sbsec->def_sid, 1483b754026bSOndrej Mosnacek &sid); 14841da177e4SLinus Torvalds dput(dentry); 1485b754026bSOndrej Mosnacek if (rc) 14869287aed2SAndreas Gruenbacher goto out; 14871da177e4SLinus Torvalds break; 14881da177e4SLinus Torvalds case SECURITY_FS_USE_TASK: 14899287aed2SAndreas Gruenbacher sid = task_sid; 14901da177e4SLinus Torvalds break; 14911da177e4SLinus Torvalds case SECURITY_FS_USE_TRANS: 14921da177e4SLinus Torvalds /* Default to the fs SID. */ 14939287aed2SAndreas Gruenbacher sid = sbsec->sid; 14941da177e4SLinus Torvalds 14951da177e4SLinus Torvalds /* Try to obtain a transition SID. */ 1496e67b7985SStephen Smalley rc = security_transition_sid(task_sid, sid, 1497aa8e712cSStephen Smalley sclass, NULL, &sid); 14981da177e4SLinus Torvalds if (rc) 14999287aed2SAndreas Gruenbacher goto out; 15001da177e4SLinus Torvalds break; 1501c312feb2SEric Paris case SECURITY_FS_USE_MNTPOINT: 15029287aed2SAndreas Gruenbacher sid = sbsec->mntpoint_sid; 1503c312feb2SEric Paris break; 15041da177e4SLinus Torvalds default: 1505c312feb2SEric Paris /* Default to the fs superblock SID. */ 15069287aed2SAndreas Gruenbacher sid = sbsec->sid; 15071da177e4SLinus Torvalds 15087470d0d1SChristian Göttsche if ((sbsec->flags & SE_SBGENFS) && 15097470d0d1SChristian Göttsche (!S_ISLNK(inode->i_mode) || 15107470d0d1SChristian Göttsche selinux_policycap_genfs_seclabel_symlinks())) { 1511f64410ecSPaul Moore /* We must have a dentry to determine the label on 1512f64410ecSPaul Moore * procfs inodes */ 1513b127125dSAl Viro if (opt_dentry) { 1514f64410ecSPaul Moore /* Called from d_instantiate or 1515f64410ecSPaul Moore * d_splice_alias. */ 1516f64410ecSPaul Moore dentry = dget(opt_dentry); 1517b127125dSAl Viro } else { 1518f64410ecSPaul Moore /* Called from selinux_complete_init, try to 1519b127125dSAl Viro * find a dentry. Some filesystems really want 1520b127125dSAl Viro * a connected one, so try that first. 1521b127125dSAl Viro */ 1522f64410ecSPaul Moore dentry = d_find_alias(inode); 1523b127125dSAl Viro if (!dentry) 1524b127125dSAl Viro dentry = d_find_any_alias(inode); 1525b127125dSAl Viro } 1526f64410ecSPaul Moore /* 1527f64410ecSPaul Moore * This can be hit on boot when a file is accessed 1528f64410ecSPaul Moore * before the policy is loaded. When we load policy we 1529f64410ecSPaul Moore * may find inodes that have no dentry on the 1530f64410ecSPaul Moore * sbsec->isec_head list. No reason to complain as 1531f64410ecSPaul Moore * these will get fixed up the next time we go through 1532f64410ecSPaul Moore * inode_doinit() with a dentry, before these inodes 1533f64410ecSPaul Moore * could be used again by userspace. 1534f64410ecSPaul Moore */ 1535f64410ecSPaul Moore if (!dentry) 1536200ea5a2SPaul Moore goto out_invalid; 15379287aed2SAndreas Gruenbacher rc = selinux_genfs_get_sid(dentry, sclass, 1538134509d5SStephen Smalley sbsec->flags, &sid); 1539b754026bSOndrej Mosnacek if (rc) { 1540f64410ecSPaul Moore dput(dentry); 15419287aed2SAndreas Gruenbacher goto out; 15421da177e4SLinus Torvalds } 1543b754026bSOndrej Mosnacek 1544b754026bSOndrej Mosnacek if ((sbsec->flags & SE_SBGENFS_XATTR) && 1545b754026bSOndrej Mosnacek (inode->i_opflags & IOP_XATTR)) { 1546b754026bSOndrej Mosnacek rc = inode_doinit_use_xattr(inode, dentry, 1547b754026bSOndrej Mosnacek sid, &sid); 1548b754026bSOndrej Mosnacek if (rc) { 1549b754026bSOndrej Mosnacek dput(dentry); 1550b754026bSOndrej Mosnacek goto out; 1551b754026bSOndrej Mosnacek } 1552b754026bSOndrej Mosnacek } 1553b754026bSOndrej Mosnacek dput(dentry); 1554b754026bSOndrej Mosnacek } 15551da177e4SLinus Torvalds break; 15561da177e4SLinus Torvalds } 15571da177e4SLinus Torvalds 15589287aed2SAndreas Gruenbacher out: 15599287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 15609287aed2SAndreas Gruenbacher if (isec->initialized == LABEL_PENDING) { 1561200ea5a2SPaul Moore if (rc) { 15629287aed2SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 15639287aed2SAndreas Gruenbacher goto out_unlock; 15649287aed2SAndreas Gruenbacher } 15656f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 15669287aed2SAndreas Gruenbacher isec->sid = sid; 15679287aed2SAndreas Gruenbacher } 15681da177e4SLinus Torvalds 156923970741SEric Paris out_unlock: 15709287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 15711da177e4SLinus Torvalds return rc; 1572200ea5a2SPaul Moore 1573200ea5a2SPaul Moore out_invalid: 1574200ea5a2SPaul Moore spin_lock(&isec->lock); 1575200ea5a2SPaul Moore if (isec->initialized == LABEL_PENDING) { 1576200ea5a2SPaul Moore isec->initialized = LABEL_INVALID; 1577200ea5a2SPaul Moore isec->sid = sid; 1578200ea5a2SPaul Moore } 1579200ea5a2SPaul Moore spin_unlock(&isec->lock); 1580200ea5a2SPaul Moore return 0; 15811da177e4SLinus Torvalds } 15821da177e4SLinus Torvalds 15831da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */ 15841da177e4SLinus Torvalds static inline u32 signal_to_av(int sig) 15851da177e4SLinus Torvalds { 15861da177e4SLinus Torvalds u32 perm = 0; 15871da177e4SLinus Torvalds 15881da177e4SLinus Torvalds switch (sig) { 15891da177e4SLinus Torvalds case SIGCHLD: 15901da177e4SLinus Torvalds /* Commonly granted from child to parent. */ 15911da177e4SLinus Torvalds perm = PROCESS__SIGCHLD; 15921da177e4SLinus Torvalds break; 15931da177e4SLinus Torvalds case SIGKILL: 15941da177e4SLinus Torvalds /* Cannot be caught or ignored */ 15951da177e4SLinus Torvalds perm = PROCESS__SIGKILL; 15961da177e4SLinus Torvalds break; 15971da177e4SLinus Torvalds case SIGSTOP: 15981da177e4SLinus Torvalds /* Cannot be caught or ignored */ 15991da177e4SLinus Torvalds perm = PROCESS__SIGSTOP; 16001da177e4SLinus Torvalds break; 16011da177e4SLinus Torvalds default: 16021da177e4SLinus Torvalds /* All other signals. */ 16031da177e4SLinus Torvalds perm = PROCESS__SIGNAL; 16041da177e4SLinus Torvalds break; 16051da177e4SLinus Torvalds } 16061da177e4SLinus Torvalds 16071da177e4SLinus Torvalds return perm; 16081da177e4SLinus Torvalds } 16091da177e4SLinus Torvalds 1610b68e418cSStephen Smalley #if CAP_LAST_CAP > 63 1611b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63. 1612b68e418cSStephen Smalley #endif 1613b68e418cSStephen Smalley 16141da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */ 16156a9de491SEric Paris static int cred_has_capability(const struct cred *cred, 1616c1a85a00SMicah Morton int cap, unsigned int opts, bool initns) 16171da177e4SLinus Torvalds { 16182bf49690SThomas Liu struct common_audit_data ad; 161906112163SEric Paris struct av_decision avd; 1620b68e418cSStephen Smalley u16 sclass; 16213699c53cSDavid Howells u32 sid = cred_sid(cred); 1622b68e418cSStephen Smalley u32 av = CAP_TO_MASK(cap); 162306112163SEric Paris int rc; 16241da177e4SLinus Torvalds 162550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_CAP; 16261da177e4SLinus Torvalds ad.u.cap = cap; 16271da177e4SLinus Torvalds 1628b68e418cSStephen Smalley switch (CAP_TO_INDEX(cap)) { 1629b68e418cSStephen Smalley case 0: 16308e4ff6f2SStephen Smalley sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS; 1631b68e418cSStephen Smalley break; 1632b68e418cSStephen Smalley case 1: 16338e4ff6f2SStephen Smalley sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS; 1634b68e418cSStephen Smalley break; 1635b68e418cSStephen Smalley default: 1636c103a91eSpeter enderborg pr_err("SELinux: out of range capability %d\n", cap); 1637b68e418cSStephen Smalley BUG(); 1638a35c6c83SEric Paris return -EINVAL; 1639b68e418cSStephen Smalley } 164006112163SEric Paris 1641e67b7985SStephen Smalley rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd); 1642c1a85a00SMicah Morton if (!(opts & CAP_OPT_NOAUDIT)) { 1643e67b7985SStephen Smalley int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad); 16449ade0cf4SEric Paris if (rc2) 16459ade0cf4SEric Paris return rc2; 16469ade0cf4SEric Paris } 164706112163SEric Paris return rc; 16481da177e4SLinus Torvalds } 16491da177e4SLinus Torvalds 16501da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode. 16511da177e4SLinus Torvalds The 'adp' parameter is optional and allows other audit 16521da177e4SLinus Torvalds data to be passed (e.g. the dentry). */ 165388e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred, 16541da177e4SLinus Torvalds struct inode *inode, 16551da177e4SLinus Torvalds u32 perms, 165619e49834SLinus Torvalds struct common_audit_data *adp) 16571da177e4SLinus Torvalds { 16581da177e4SLinus Torvalds struct inode_security_struct *isec; 1659275bb41eSDavid Howells u32 sid; 16601da177e4SLinus Torvalds 1661e0e81739SDavid Howells validate_creds(cred); 1662e0e81739SDavid Howells 1663bbaca6c2SStephen Smalley if (unlikely(IS_PRIVATE(inode))) 1664bbaca6c2SStephen Smalley return 0; 1665bbaca6c2SStephen Smalley 166688e67f3bSDavid Howells sid = cred_sid(cred); 166780788c22SCasey Schaufler isec = selinux_inode(inode); 16681da177e4SLinus Torvalds 1669e67b7985SStephen Smalley return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp); 16701da177e4SLinus Torvalds } 16711da177e4SLinus Torvalds 16721da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing 16731da177e4SLinus Torvalds the dentry to help the auditing code to more easily generate the 16741da177e4SLinus Torvalds pathname if needed. */ 167588e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred, 16761da177e4SLinus Torvalds struct dentry *dentry, 16771da177e4SLinus Torvalds u32 av) 16781da177e4SLinus Torvalds { 1679c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 16802bf49690SThomas Liu struct common_audit_data ad; 168188e67f3bSDavid Howells 168250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 16832875fa00SEric Paris ad.u.dentry = dentry; 16845d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, dentry, true); 168519e49834SLinus Torvalds return inode_has_perm(cred, inode, av, &ad); 16862875fa00SEric Paris } 16872875fa00SEric Paris 16882875fa00SEric Paris /* Same as inode_has_perm, but pass explicit audit data containing 16892875fa00SEric Paris the path to help the auditing code to more easily generate the 16902875fa00SEric Paris pathname if needed. */ 16912875fa00SEric Paris static inline int path_has_perm(const struct cred *cred, 16923f7036a0SAl Viro const struct path *path, 16932875fa00SEric Paris u32 av) 16942875fa00SEric Paris { 1695c6f493d6SDavid Howells struct inode *inode = d_backing_inode(path->dentry); 16962875fa00SEric Paris struct common_audit_data ad; 16972875fa00SEric Paris 169850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_PATH; 16992875fa00SEric Paris ad.u.path = *path; 17005d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, path->dentry, true); 170119e49834SLinus Torvalds return inode_has_perm(cred, inode, av, &ad); 17021da177e4SLinus Torvalds } 17031da177e4SLinus Torvalds 170413f8e981SDavid Howells /* Same as path_has_perm, but uses the inode from the file struct. */ 170513f8e981SDavid Howells static inline int file_path_has_perm(const struct cred *cred, 170613f8e981SDavid Howells struct file *file, 170713f8e981SDavid Howells u32 av) 170813f8e981SDavid Howells { 170913f8e981SDavid Howells struct common_audit_data ad; 171013f8e981SDavid Howells 171143af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 171243af5de7SVivek Goyal ad.u.file = file; 171319e49834SLinus Torvalds return inode_has_perm(cred, file_inode(file), av, &ad); 171413f8e981SDavid Howells } 171513f8e981SDavid Howells 1716f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL 1717f66e448cSChenbo Feng static int bpf_fd_pass(struct file *file, u32 sid); 1718f66e448cSChenbo Feng #endif 1719f66e448cSChenbo Feng 17201da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to 17211da177e4SLinus Torvalds access an inode in a given way. Check access to the 17221da177e4SLinus Torvalds descriptor itself, and then use dentry_has_perm to 17231da177e4SLinus Torvalds check a particular permission to the file. 17241da177e4SLinus Torvalds Access to the descriptor is implicitly granted if it 17251da177e4SLinus Torvalds has the same SID as the process. If av is zero, then 17261da177e4SLinus Torvalds access to the file is not checked, e.g. for cases 17271da177e4SLinus Torvalds where only the descriptor is affected like seek. */ 172888e67f3bSDavid Howells static int file_has_perm(const struct cred *cred, 17291da177e4SLinus Torvalds struct file *file, 17301da177e4SLinus Torvalds u32 av) 17311da177e4SLinus Torvalds { 1732bb6c6b02SCasey Schaufler struct file_security_struct *fsec = selinux_file(file); 1733496ad9aaSAl Viro struct inode *inode = file_inode(file); 17342bf49690SThomas Liu struct common_audit_data ad; 173588e67f3bSDavid Howells u32 sid = cred_sid(cred); 17361da177e4SLinus Torvalds int rc; 17371da177e4SLinus Torvalds 173843af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 173943af5de7SVivek Goyal ad.u.file = file; 17401da177e4SLinus Torvalds 1741275bb41eSDavid Howells if (sid != fsec->sid) { 1742e67b7985SStephen Smalley rc = avc_has_perm(sid, fsec->sid, 17431da177e4SLinus Torvalds SECCLASS_FD, 17441da177e4SLinus Torvalds FD__USE, 17451da177e4SLinus Torvalds &ad); 17461da177e4SLinus Torvalds if (rc) 174788e67f3bSDavid Howells goto out; 17481da177e4SLinus Torvalds } 17491da177e4SLinus Torvalds 1750f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL 1751f66e448cSChenbo Feng rc = bpf_fd_pass(file, cred_sid(cred)); 1752f66e448cSChenbo Feng if (rc) 1753f66e448cSChenbo Feng return rc; 1754f66e448cSChenbo Feng #endif 1755f66e448cSChenbo Feng 17561da177e4SLinus Torvalds /* av is zero if only checking access to the descriptor. */ 175788e67f3bSDavid Howells rc = 0; 17581da177e4SLinus Torvalds if (av) 175919e49834SLinus Torvalds rc = inode_has_perm(cred, inode, av, &ad); 17601da177e4SLinus Torvalds 176188e67f3bSDavid Howells out: 176288e67f3bSDavid Howells return rc; 17631da177e4SLinus Torvalds } 17641da177e4SLinus Torvalds 1765c3c188b2SDavid Howells /* 1766c3c188b2SDavid Howells * Determine the label for an inode that might be unioned. 1767c3c188b2SDavid Howells */ 1768c957f6dfSVivek Goyal static int 1769c957f6dfSVivek Goyal selinux_determine_inode_label(const struct task_security_struct *tsec, 1770c957f6dfSVivek Goyal struct inode *dir, 1771c957f6dfSVivek Goyal const struct qstr *name, u16 tclass, 1772c3c188b2SDavid Howells u32 *_new_isid) 1773c3c188b2SDavid Howells { 17741aea7808SCasey Schaufler const struct superblock_security_struct *sbsec = 17751aea7808SCasey Schaufler selinux_superblock(dir->i_sb); 1776c3c188b2SDavid Howells 1777c3c188b2SDavid Howells if ((sbsec->flags & SE_SBINITIALIZED) && 1778c3c188b2SDavid Howells (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) { 1779c3c188b2SDavid Howells *_new_isid = sbsec->mntpoint_sid; 1780c3c188b2SDavid Howells } else if ((sbsec->flags & SBLABEL_MNT) && 1781c3c188b2SDavid Howells tsec->create_sid) { 1782c3c188b2SDavid Howells *_new_isid = tsec->create_sid; 1783c3c188b2SDavid Howells } else { 178420cdef8dSPaul Moore const struct inode_security_struct *dsec = inode_security(dir); 1785e67b7985SStephen Smalley return security_transition_sid(tsec->sid, 1786aa8e712cSStephen Smalley dsec->sid, tclass, 1787c3c188b2SDavid Howells name, _new_isid); 1788c3c188b2SDavid Howells } 1789c3c188b2SDavid Howells 1790c3c188b2SDavid Howells return 0; 1791c3c188b2SDavid Howells } 1792c3c188b2SDavid Howells 17931da177e4SLinus Torvalds /* Check whether a task can create a file. */ 17941da177e4SLinus Torvalds static int may_create(struct inode *dir, 17951da177e4SLinus Torvalds struct dentry *dentry, 17961da177e4SLinus Torvalds u16 tclass) 17971da177e4SLinus Torvalds { 17980c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(current_cred()); 17991da177e4SLinus Torvalds struct inode_security_struct *dsec; 18001da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 1801275bb41eSDavid Howells u32 sid, newsid; 18022bf49690SThomas Liu struct common_audit_data ad; 18031da177e4SLinus Torvalds int rc; 18041da177e4SLinus Torvalds 180583da53c5SAndreas Gruenbacher dsec = inode_security(dir); 18061aea7808SCasey Schaufler sbsec = selinux_superblock(dir->i_sb); 18071da177e4SLinus Torvalds 1808275bb41eSDavid Howells sid = tsec->sid; 1809275bb41eSDavid Howells 181050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 1811a269434dSEric Paris ad.u.dentry = dentry; 18121da177e4SLinus Torvalds 1813e67b7985SStephen Smalley rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, 18141da177e4SLinus Torvalds DIR__ADD_NAME | DIR__SEARCH, 18151da177e4SLinus Torvalds &ad); 18161da177e4SLinus Torvalds if (rc) 18171da177e4SLinus Torvalds return rc; 18181da177e4SLinus Torvalds 1819210a2928SYang Guo rc = selinux_determine_inode_label(tsec, dir, &dentry->d_name, tclass, 1820210a2928SYang Guo &newsid); 18211da177e4SLinus Torvalds if (rc) 18221da177e4SLinus Torvalds return rc; 18231da177e4SLinus Torvalds 1824e67b7985SStephen Smalley rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad); 18251da177e4SLinus Torvalds if (rc) 18261da177e4SLinus Torvalds return rc; 18271da177e4SLinus Torvalds 1828e67b7985SStephen Smalley return avc_has_perm(newsid, sbsec->sid, 18291da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 18301da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, &ad); 18311da177e4SLinus Torvalds } 18321da177e4SLinus Torvalds 18331da177e4SLinus Torvalds #define MAY_LINK 0 18341da177e4SLinus Torvalds #define MAY_UNLINK 1 18351da177e4SLinus Torvalds #define MAY_RMDIR 2 18361da177e4SLinus Torvalds 18371da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */ 18381da177e4SLinus Torvalds static int may_link(struct inode *dir, 18391da177e4SLinus Torvalds struct dentry *dentry, 18401da177e4SLinus Torvalds int kind) 18411da177e4SLinus Torvalds 18421da177e4SLinus Torvalds { 18431da177e4SLinus Torvalds struct inode_security_struct *dsec, *isec; 18442bf49690SThomas Liu struct common_audit_data ad; 1845275bb41eSDavid Howells u32 sid = current_sid(); 18461da177e4SLinus Torvalds u32 av; 18471da177e4SLinus Torvalds int rc; 18481da177e4SLinus Torvalds 184983da53c5SAndreas Gruenbacher dsec = inode_security(dir); 185083da53c5SAndreas Gruenbacher isec = backing_inode_security(dentry); 18511da177e4SLinus Torvalds 185250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 1853a269434dSEric Paris ad.u.dentry = dentry; 18541da177e4SLinus Torvalds 18551da177e4SLinus Torvalds av = DIR__SEARCH; 18561da177e4SLinus Torvalds av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME); 1857e67b7985SStephen Smalley rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad); 18581da177e4SLinus Torvalds if (rc) 18591da177e4SLinus Torvalds return rc; 18601da177e4SLinus Torvalds 18611da177e4SLinus Torvalds switch (kind) { 18621da177e4SLinus Torvalds case MAY_LINK: 18631da177e4SLinus Torvalds av = FILE__LINK; 18641da177e4SLinus Torvalds break; 18651da177e4SLinus Torvalds case MAY_UNLINK: 18661da177e4SLinus Torvalds av = FILE__UNLINK; 18671da177e4SLinus Torvalds break; 18681da177e4SLinus Torvalds case MAY_RMDIR: 18691da177e4SLinus Torvalds av = DIR__RMDIR; 18701da177e4SLinus Torvalds break; 18711da177e4SLinus Torvalds default: 1872c103a91eSpeter enderborg pr_warn("SELinux: %s: unrecognized kind %d\n", 1873744ba35eSEric Paris __func__, kind); 18741da177e4SLinus Torvalds return 0; 18751da177e4SLinus Torvalds } 18761da177e4SLinus Torvalds 1877e67b7985SStephen Smalley rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad); 18781da177e4SLinus Torvalds return rc; 18791da177e4SLinus Torvalds } 18801da177e4SLinus Torvalds 18811da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir, 18821da177e4SLinus Torvalds struct dentry *old_dentry, 18831da177e4SLinus Torvalds struct inode *new_dir, 18841da177e4SLinus Torvalds struct dentry *new_dentry) 18851da177e4SLinus Torvalds { 18861da177e4SLinus Torvalds struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec; 18872bf49690SThomas Liu struct common_audit_data ad; 1888275bb41eSDavid Howells u32 sid = current_sid(); 18891da177e4SLinus Torvalds u32 av; 18901da177e4SLinus Torvalds int old_is_dir, new_is_dir; 18911da177e4SLinus Torvalds int rc; 18921da177e4SLinus Torvalds 189383da53c5SAndreas Gruenbacher old_dsec = inode_security(old_dir); 189483da53c5SAndreas Gruenbacher old_isec = backing_inode_security(old_dentry); 1895e36cb0b8SDavid Howells old_is_dir = d_is_dir(old_dentry); 189683da53c5SAndreas Gruenbacher new_dsec = inode_security(new_dir); 18971da177e4SLinus Torvalds 189850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 18991da177e4SLinus Torvalds 1900a269434dSEric Paris ad.u.dentry = old_dentry; 1901e67b7985SStephen Smalley rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR, 19021da177e4SLinus Torvalds DIR__REMOVE_NAME | DIR__SEARCH, &ad); 19031da177e4SLinus Torvalds if (rc) 19041da177e4SLinus Torvalds return rc; 1905e67b7985SStephen Smalley rc = avc_has_perm(sid, old_isec->sid, 19061da177e4SLinus Torvalds old_isec->sclass, FILE__RENAME, &ad); 19071da177e4SLinus Torvalds if (rc) 19081da177e4SLinus Torvalds return rc; 19091da177e4SLinus Torvalds if (old_is_dir && new_dir != old_dir) { 1910e67b7985SStephen Smalley rc = avc_has_perm(sid, old_isec->sid, 19111da177e4SLinus Torvalds old_isec->sclass, DIR__REPARENT, &ad); 19121da177e4SLinus Torvalds if (rc) 19131da177e4SLinus Torvalds return rc; 19141da177e4SLinus Torvalds } 19151da177e4SLinus Torvalds 1916a269434dSEric Paris ad.u.dentry = new_dentry; 19171da177e4SLinus Torvalds av = DIR__ADD_NAME | DIR__SEARCH; 19182c616d4dSDavid Howells if (d_is_positive(new_dentry)) 19191da177e4SLinus Torvalds av |= DIR__REMOVE_NAME; 1920e67b7985SStephen Smalley rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad); 19211da177e4SLinus Torvalds if (rc) 19221da177e4SLinus Torvalds return rc; 19232c616d4dSDavid Howells if (d_is_positive(new_dentry)) { 192483da53c5SAndreas Gruenbacher new_isec = backing_inode_security(new_dentry); 1925e36cb0b8SDavid Howells new_is_dir = d_is_dir(new_dentry); 1926e67b7985SStephen Smalley rc = avc_has_perm(sid, new_isec->sid, 19271da177e4SLinus Torvalds new_isec->sclass, 19281da177e4SLinus Torvalds (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad); 19291da177e4SLinus Torvalds if (rc) 19301da177e4SLinus Torvalds return rc; 19311da177e4SLinus Torvalds } 19321da177e4SLinus Torvalds 19331da177e4SLinus Torvalds return 0; 19341da177e4SLinus Torvalds } 19351da177e4SLinus Torvalds 19361da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */ 193788e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred, 19381da177e4SLinus Torvalds struct super_block *sb, 19391da177e4SLinus Torvalds u32 perms, 19402bf49690SThomas Liu struct common_audit_data *ad) 19411da177e4SLinus Torvalds { 19421da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 194388e67f3bSDavid Howells u32 sid = cred_sid(cred); 19441da177e4SLinus Torvalds 19451aea7808SCasey Schaufler sbsec = selinux_superblock(sb); 1946e67b7985SStephen Smalley return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad); 19471da177e4SLinus Torvalds } 19481da177e4SLinus Torvalds 19491da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */ 19501da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask) 19511da177e4SLinus Torvalds { 19521da177e4SLinus Torvalds u32 av = 0; 19531da177e4SLinus Torvalds 1954dba19c60SAl Viro if (!S_ISDIR(mode)) { 19551da177e4SLinus Torvalds if (mask & MAY_EXEC) 19561da177e4SLinus Torvalds av |= FILE__EXECUTE; 19571da177e4SLinus Torvalds if (mask & MAY_READ) 19581da177e4SLinus Torvalds av |= FILE__READ; 19591da177e4SLinus Torvalds 19601da177e4SLinus Torvalds if (mask & MAY_APPEND) 19611da177e4SLinus Torvalds av |= FILE__APPEND; 19621da177e4SLinus Torvalds else if (mask & MAY_WRITE) 19631da177e4SLinus Torvalds av |= FILE__WRITE; 19641da177e4SLinus Torvalds 19651da177e4SLinus Torvalds } else { 19661da177e4SLinus Torvalds if (mask & MAY_EXEC) 19671da177e4SLinus Torvalds av |= DIR__SEARCH; 19681da177e4SLinus Torvalds if (mask & MAY_WRITE) 19691da177e4SLinus Torvalds av |= DIR__WRITE; 19701da177e4SLinus Torvalds if (mask & MAY_READ) 19711da177e4SLinus Torvalds av |= DIR__READ; 19721da177e4SLinus Torvalds } 19731da177e4SLinus Torvalds 19741da177e4SLinus Torvalds return av; 19751da177e4SLinus Torvalds } 19761da177e4SLinus Torvalds 19771da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */ 19781da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file) 19791da177e4SLinus Torvalds { 19801da177e4SLinus Torvalds u32 av = 0; 19811da177e4SLinus Torvalds 19821da177e4SLinus Torvalds if (file->f_mode & FMODE_READ) 19831da177e4SLinus Torvalds av |= FILE__READ; 19841da177e4SLinus Torvalds if (file->f_mode & FMODE_WRITE) { 19851da177e4SLinus Torvalds if (file->f_flags & O_APPEND) 19861da177e4SLinus Torvalds av |= FILE__APPEND; 19871da177e4SLinus Torvalds else 19881da177e4SLinus Torvalds av |= FILE__WRITE; 19891da177e4SLinus Torvalds } 19900794c66dSStephen Smalley if (!av) { 19910794c66dSStephen Smalley /* 19920794c66dSStephen Smalley * Special file opened with flags 3 for ioctl-only use. 19930794c66dSStephen Smalley */ 19940794c66dSStephen Smalley av = FILE__IOCTL; 19950794c66dSStephen Smalley } 19961da177e4SLinus Torvalds 19971da177e4SLinus Torvalds return av; 19981da177e4SLinus Torvalds } 19991da177e4SLinus Torvalds 20008b6a5a37SEric Paris /* 2001c76a2f9eSRandy Dunlap * Convert a file to an access vector and include the correct 20028b6a5a37SEric Paris * open permission. 20038b6a5a37SEric Paris */ 20048b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file) 20058b6a5a37SEric Paris { 20068b6a5a37SEric Paris u32 av = file_to_av(file); 2007ccb54478SStephen Smalley struct inode *inode = file_inode(file); 20088b6a5a37SEric Paris 2009aa8e712cSStephen Smalley if (selinux_policycap_openperm() && 2010aa8e712cSStephen Smalley inode->i_sb->s_magic != SOCKFS_MAGIC) 20118b6a5a37SEric Paris av |= FILE__OPEN; 201249b7b8deSEric Paris 20138b6a5a37SEric Paris return av; 20148b6a5a37SEric Paris } 20158b6a5a37SEric Paris 20161da177e4SLinus Torvalds /* Hook functions begin here. */ 20171da177e4SLinus Torvalds 201852f88693STodd Kjos static int selinux_binder_set_context_mgr(const struct cred *mgr) 201979af7307SStephen Smalley { 2020e67b7985SStephen Smalley return avc_has_perm(current_sid(), cred_sid(mgr), SECCLASS_BINDER, 202179af7307SStephen Smalley BINDER__SET_CONTEXT_MGR, NULL); 202279af7307SStephen Smalley } 202379af7307SStephen Smalley 202452f88693STodd Kjos static int selinux_binder_transaction(const struct cred *from, 202552f88693STodd Kjos const struct cred *to) 202679af7307SStephen Smalley { 202779af7307SStephen Smalley u32 mysid = current_sid(); 202852f88693STodd Kjos u32 fromsid = cred_sid(from); 202952f88693STodd Kjos u32 tosid = cred_sid(to); 203079af7307SStephen Smalley int rc; 203179af7307SStephen Smalley 203279af7307SStephen Smalley if (mysid != fromsid) { 2033e67b7985SStephen Smalley rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER, 203479af7307SStephen Smalley BINDER__IMPERSONATE, NULL); 203579af7307SStephen Smalley if (rc) 203679af7307SStephen Smalley return rc; 203779af7307SStephen Smalley } 203879af7307SStephen Smalley 2039e67b7985SStephen Smalley return avc_has_perm(fromsid, tosid, 2040eb1231f7SPaul Moore SECCLASS_BINDER, BINDER__CALL, NULL); 204179af7307SStephen Smalley } 204279af7307SStephen Smalley 204352f88693STodd Kjos static int selinux_binder_transfer_binder(const struct cred *from, 204452f88693STodd Kjos const struct cred *to) 204579af7307SStephen Smalley { 2046e67b7985SStephen Smalley return avc_has_perm(cred_sid(from), cred_sid(to), 2047eb1231f7SPaul Moore SECCLASS_BINDER, BINDER__TRANSFER, 204879af7307SStephen Smalley NULL); 204979af7307SStephen Smalley } 205079af7307SStephen Smalley 205152f88693STodd Kjos static int selinux_binder_transfer_file(const struct cred *from, 205252f88693STodd Kjos const struct cred *to, 205379af7307SStephen Smalley struct file *file) 205479af7307SStephen Smalley { 205552f88693STodd Kjos u32 sid = cred_sid(to); 2056bb6c6b02SCasey Schaufler struct file_security_struct *fsec = selinux_file(file); 205783da53c5SAndreas Gruenbacher struct dentry *dentry = file->f_path.dentry; 205820cdef8dSPaul Moore struct inode_security_struct *isec; 205979af7307SStephen Smalley struct common_audit_data ad; 206079af7307SStephen Smalley int rc; 206179af7307SStephen Smalley 206279af7307SStephen Smalley ad.type = LSM_AUDIT_DATA_PATH; 206379af7307SStephen Smalley ad.u.path = file->f_path; 206479af7307SStephen Smalley 206579af7307SStephen Smalley if (sid != fsec->sid) { 2066e67b7985SStephen Smalley rc = avc_has_perm(sid, fsec->sid, 206779af7307SStephen Smalley SECCLASS_FD, 206879af7307SStephen Smalley FD__USE, 206979af7307SStephen Smalley &ad); 207079af7307SStephen Smalley if (rc) 207179af7307SStephen Smalley return rc; 207279af7307SStephen Smalley } 207379af7307SStephen Smalley 2074f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL 2075f66e448cSChenbo Feng rc = bpf_fd_pass(file, sid); 2076f66e448cSChenbo Feng if (rc) 2077f66e448cSChenbo Feng return rc; 2078f66e448cSChenbo Feng #endif 2079f66e448cSChenbo Feng 208083da53c5SAndreas Gruenbacher if (unlikely(IS_PRIVATE(d_backing_inode(dentry)))) 208179af7307SStephen Smalley return 0; 208279af7307SStephen Smalley 208320cdef8dSPaul Moore isec = backing_inode_security(dentry); 2084e67b7985SStephen Smalley return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file), 208579af7307SStephen Smalley &ad); 208679af7307SStephen Smalley } 208779af7307SStephen Smalley 20889e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child, 2089006ebb40SStephen Smalley unsigned int mode) 20901da177e4SLinus Torvalds { 2091275bb41eSDavid Howells u32 sid = current_sid(); 2092eb1231f7SPaul Moore u32 csid = task_sid_obj(child); 2093006ebb40SStephen Smalley 2094be0554c9SStephen Smalley if (mode & PTRACE_MODE_READ) 2095e67b7985SStephen Smalley return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, 2096e67b7985SStephen Smalley NULL); 2097be0554c9SStephen Smalley 2098e67b7985SStephen Smalley return avc_has_perm(sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE, 2099e67b7985SStephen Smalley NULL); 21005cd9c58fSDavid Howells } 21015cd9c58fSDavid Howells 21025cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent) 21035cd9c58fSDavid Howells { 2104e67b7985SStephen Smalley return avc_has_perm(task_sid_obj(parent), task_sid_obj(current), 2105eb1231f7SPaul Moore SECCLASS_PROCESS, PROCESS__PTRACE, NULL); 21061da177e4SLinus Torvalds } 21071da177e4SLinus Torvalds 21081da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective, 21091da177e4SLinus Torvalds kernel_cap_t *inheritable, kernel_cap_t *permitted) 21101da177e4SLinus Torvalds { 2111e67b7985SStephen Smalley return avc_has_perm(current_sid(), task_sid_obj(target), 2112e67b7985SStephen Smalley SECCLASS_PROCESS, PROCESS__GETCAP, NULL); 21131da177e4SLinus Torvalds } 21141da177e4SLinus Torvalds 2115d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old, 2116d84f4f99SDavid Howells const kernel_cap_t *effective, 211715a2460eSDavid Howells const kernel_cap_t *inheritable, 211815a2460eSDavid Howells const kernel_cap_t *permitted) 21191da177e4SLinus Torvalds { 2120e67b7985SStephen Smalley return avc_has_perm(cred_sid(old), cred_sid(new), SECCLASS_PROCESS, 2121be0554c9SStephen Smalley PROCESS__SETCAP, NULL); 21221da177e4SLinus Torvalds } 21231da177e4SLinus Torvalds 21245626d3e8SJames Morris /* 21255626d3e8SJames Morris * (This comment used to live with the selinux_task_setuid hook, 21265626d3e8SJames Morris * which was removed). 21275626d3e8SJames Morris * 21285626d3e8SJames Morris * Since setuid only affects the current process, and since the SELinux 21295626d3e8SJames Morris * controls are not based on the Linux identity attributes, SELinux does not 21305626d3e8SJames Morris * need to control this operation. However, SELinux does control the use of 21315626d3e8SJames Morris * the CAP_SETUID and CAP_SETGID capabilities using the capable hook. 21325626d3e8SJames Morris */ 21335626d3e8SJames Morris 21346a9de491SEric Paris static int selinux_capable(const struct cred *cred, struct user_namespace *ns, 2135c1a85a00SMicah Morton int cap, unsigned int opts) 21361da177e4SLinus Torvalds { 2137c1a85a00SMicah Morton return cred_has_capability(cred, cap, opts, ns == &init_user_ns); 21381da177e4SLinus Torvalds } 21391da177e4SLinus Torvalds 21401da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb) 21411da177e4SLinus Torvalds { 214288e67f3bSDavid Howells const struct cred *cred = current_cred(); 21431da177e4SLinus Torvalds int rc = 0; 21441da177e4SLinus Torvalds 21451da177e4SLinus Torvalds if (!sb) 21461da177e4SLinus Torvalds return 0; 21471da177e4SLinus Torvalds 21481da177e4SLinus Torvalds switch (cmds) { 21491da177e4SLinus Torvalds case Q_SYNC: 21501da177e4SLinus Torvalds case Q_QUOTAON: 21511da177e4SLinus Torvalds case Q_QUOTAOFF: 21521da177e4SLinus Torvalds case Q_SETINFO: 21531da177e4SLinus Torvalds case Q_SETQUOTA: 2154e4cfa05eSRichard Haines case Q_XQUOTAOFF: 2155e4cfa05eSRichard Haines case Q_XQUOTAON: 2156e4cfa05eSRichard Haines case Q_XSETQLIM: 215788e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL); 21581da177e4SLinus Torvalds break; 21591da177e4SLinus Torvalds case Q_GETFMT: 21601da177e4SLinus Torvalds case Q_GETINFO: 21611da177e4SLinus Torvalds case Q_GETQUOTA: 2162e4cfa05eSRichard Haines case Q_XGETQUOTA: 2163e4cfa05eSRichard Haines case Q_XGETQSTAT: 2164e4cfa05eSRichard Haines case Q_XGETQSTATV: 2165e4cfa05eSRichard Haines case Q_XGETNEXTQUOTA: 216688e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL); 21671da177e4SLinus Torvalds break; 21681da177e4SLinus Torvalds default: 21691da177e4SLinus Torvalds rc = 0; /* let the kernel handle invalid cmds */ 21701da177e4SLinus Torvalds break; 21711da177e4SLinus Torvalds } 21721da177e4SLinus Torvalds return rc; 21731da177e4SLinus Torvalds } 21741da177e4SLinus Torvalds 21751da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry) 21761da177e4SLinus Torvalds { 217788e67f3bSDavid Howells const struct cred *cred = current_cred(); 217888e67f3bSDavid Howells 21792875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__QUOTAON); 21801da177e4SLinus Torvalds } 21811da177e4SLinus Torvalds 218212b3052cSEric Paris static int selinux_syslog(int type) 21831da177e4SLinus Torvalds { 21841da177e4SLinus Torvalds switch (type) { 2185d78ca3cdSKees Cook case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */ 2186d78ca3cdSKees Cook case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */ 2187e67b7985SStephen Smalley return avc_has_perm(current_sid(), SECINITSID_KERNEL, 2188be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL); 2189d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */ 2190d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */ 2191d78ca3cdSKees Cook /* Set level of messages printed to console */ 2192d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_LEVEL: 2193e67b7985SStephen Smalley return avc_has_perm(current_sid(), SECINITSID_KERNEL, 2194be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE, 2195be0554c9SStephen Smalley NULL); 21961da177e4SLinus Torvalds } 2197be0554c9SStephen Smalley /* All other syslog types */ 2198e67b7985SStephen Smalley return avc_has_perm(current_sid(), SECINITSID_KERNEL, 2199be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL); 22001da177e4SLinus Torvalds } 22011da177e4SLinus Torvalds 22021da177e4SLinus Torvalds /* 22031da177e4SLinus Torvalds * Check that a process has enough memory to allocate a new virtual 22041da177e4SLinus Torvalds * mapping. 0 means there is enough memory for the allocation to 22051da177e4SLinus Torvalds * succeed and -ENOMEM implies there is not. 22061da177e4SLinus Torvalds * 22071da177e4SLinus Torvalds * Do not audit the selinux permission check, as this is applied to all 22081da177e4SLinus Torvalds * processes that allocate mappings. 22091da177e4SLinus Torvalds */ 221034b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages) 22111da177e4SLinus Torvalds { 22121da177e4SLinus Torvalds int rc, cap_sys_admin = 0; 22131da177e4SLinus Torvalds 2214b1d9e6b0SCasey Schaufler rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN, 2215c1a85a00SMicah Morton CAP_OPT_NOAUDIT, true); 22161da177e4SLinus Torvalds if (rc == 0) 22171da177e4SLinus Torvalds cap_sys_admin = 1; 22181da177e4SLinus Torvalds 2219b1d9e6b0SCasey Schaufler return cap_sys_admin; 22201da177e4SLinus Torvalds } 22211da177e4SLinus Torvalds 22221da177e4SLinus Torvalds /* binprm security operations */ 22231da177e4SLinus Torvalds 2224be0554c9SStephen Smalley static u32 ptrace_parent_sid(void) 22250c6181cbSPaul Moore { 22260c6181cbSPaul Moore u32 sid = 0; 22270c6181cbSPaul Moore struct task_struct *tracer; 22280c6181cbSPaul Moore 22290c6181cbSPaul Moore rcu_read_lock(); 2230be0554c9SStephen Smalley tracer = ptrace_parent(current); 22310c6181cbSPaul Moore if (tracer) 2232eb1231f7SPaul Moore sid = task_sid_obj(tracer); 22330c6181cbSPaul Moore rcu_read_unlock(); 22340c6181cbSPaul Moore 22350c6181cbSPaul Moore return sid; 22360c6181cbSPaul Moore } 22370c6181cbSPaul Moore 22387b0d0b40SStephen Smalley static int check_nnp_nosuid(const struct linux_binprm *bprm, 22397b0d0b40SStephen Smalley const struct task_security_struct *old_tsec, 22407b0d0b40SStephen Smalley const struct task_security_struct *new_tsec) 22417b0d0b40SStephen Smalley { 22427b0d0b40SStephen Smalley int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS); 2243380cf5baSAndy Lutomirski int nosuid = !mnt_may_suid(bprm->file->f_path.mnt); 22447b0d0b40SStephen Smalley int rc; 2245af63f419SStephen Smalley u32 av; 22467b0d0b40SStephen Smalley 22477b0d0b40SStephen Smalley if (!nnp && !nosuid) 22487b0d0b40SStephen Smalley return 0; /* neither NNP nor nosuid */ 22497b0d0b40SStephen Smalley 22507b0d0b40SStephen Smalley if (new_tsec->sid == old_tsec->sid) 22517b0d0b40SStephen Smalley return 0; /* No change in credentials */ 22527b0d0b40SStephen Smalley 22537b0d0b40SStephen Smalley /* 2254af63f419SStephen Smalley * If the policy enables the nnp_nosuid_transition policy capability, 2255af63f419SStephen Smalley * then we permit transitions under NNP or nosuid if the 2256af63f419SStephen Smalley * policy allows the corresponding permission between 2257af63f419SStephen Smalley * the old and new contexts. 2258af63f419SStephen Smalley */ 2259aa8e712cSStephen Smalley if (selinux_policycap_nnp_nosuid_transition()) { 2260af63f419SStephen Smalley av = 0; 2261af63f419SStephen Smalley if (nnp) 2262af63f419SStephen Smalley av |= PROCESS2__NNP_TRANSITION; 2263af63f419SStephen Smalley if (nosuid) 2264af63f419SStephen Smalley av |= PROCESS2__NOSUID_TRANSITION; 2265e67b7985SStephen Smalley rc = avc_has_perm(old_tsec->sid, new_tsec->sid, 2266af63f419SStephen Smalley SECCLASS_PROCESS2, av, NULL); 2267af63f419SStephen Smalley if (!rc) 2268af63f419SStephen Smalley return 0; 2269af63f419SStephen Smalley } 2270af63f419SStephen Smalley 2271af63f419SStephen Smalley /* 2272af63f419SStephen Smalley * We also permit NNP or nosuid transitions to bounded SIDs, 2273af63f419SStephen Smalley * i.e. SIDs that are guaranteed to only be allowed a subset 2274af63f419SStephen Smalley * of the permissions of the current SID. 22757b0d0b40SStephen Smalley */ 2276e67b7985SStephen Smalley rc = security_bounded_transition(old_tsec->sid, 2277aa8e712cSStephen Smalley new_tsec->sid); 2278af63f419SStephen Smalley if (!rc) 2279af63f419SStephen Smalley return 0; 2280af63f419SStephen Smalley 22817b0d0b40SStephen Smalley /* 22827b0d0b40SStephen Smalley * On failure, preserve the errno values for NNP vs nosuid. 22837b0d0b40SStephen Smalley * NNP: Operation not permitted for caller. 22847b0d0b40SStephen Smalley * nosuid: Permission denied to file. 22857b0d0b40SStephen Smalley */ 22867b0d0b40SStephen Smalley if (nnp) 22877b0d0b40SStephen Smalley return -EPERM; 22887b0d0b40SStephen Smalley return -EACCES; 22897b0d0b40SStephen Smalley } 22907b0d0b40SStephen Smalley 2291b8bff599SEric W. Biederman static int selinux_bprm_creds_for_exec(struct linux_binprm *bprm) 22921da177e4SLinus Torvalds { 2293a6f76f23SDavid Howells const struct task_security_struct *old_tsec; 2294a6f76f23SDavid Howells struct task_security_struct *new_tsec; 22951da177e4SLinus Torvalds struct inode_security_struct *isec; 22962bf49690SThomas Liu struct common_audit_data ad; 2297496ad9aaSAl Viro struct inode *inode = file_inode(bprm->file); 22981da177e4SLinus Torvalds int rc; 22991da177e4SLinus Torvalds 2300a6f76f23SDavid Howells /* SELinux context only depends on initial program or script and not 2301a6f76f23SDavid Howells * the script interpreter */ 23021da177e4SLinus Torvalds 23030c6cfa62SCasey Schaufler old_tsec = selinux_cred(current_cred()); 23040c6cfa62SCasey Schaufler new_tsec = selinux_cred(bprm->cred); 230583da53c5SAndreas Gruenbacher isec = inode_security(inode); 23061da177e4SLinus Torvalds 23071da177e4SLinus Torvalds /* Default to the current task SID. */ 2308a6f76f23SDavid Howells new_tsec->sid = old_tsec->sid; 2309a6f76f23SDavid Howells new_tsec->osid = old_tsec->sid; 23101da177e4SLinus Torvalds 231128eba5bfSMichael LeMay /* Reset fs, key, and sock SIDs on execve. */ 2312a6f76f23SDavid Howells new_tsec->create_sid = 0; 2313a6f76f23SDavid Howells new_tsec->keycreate_sid = 0; 2314a6f76f23SDavid Howells new_tsec->sockcreate_sid = 0; 23151da177e4SLinus Torvalds 23165b0eea83SOndrej Mosnacek /* 23175b0eea83SOndrej Mosnacek * Before policy is loaded, label any task outside kernel space 23185b0eea83SOndrej Mosnacek * as SECINITSID_INIT, so that any userspace tasks surviving from 23195b0eea83SOndrej Mosnacek * early boot end up with a label different from SECINITSID_KERNEL 23205b0eea83SOndrej Mosnacek * (if the policy chooses to set SECINITSID_INIT != SECINITSID_KERNEL). 23215b0eea83SOndrej Mosnacek */ 23225b0eea83SOndrej Mosnacek if (!selinux_initialized()) { 23235b0eea83SOndrej Mosnacek new_tsec->sid = SECINITSID_INIT; 23245b0eea83SOndrej Mosnacek /* also clear the exec_sid just in case */ 23255b0eea83SOndrej Mosnacek new_tsec->exec_sid = 0; 23265b0eea83SOndrej Mosnacek return 0; 23275b0eea83SOndrej Mosnacek } 23285b0eea83SOndrej Mosnacek 2329a6f76f23SDavid Howells if (old_tsec->exec_sid) { 2330a6f76f23SDavid Howells new_tsec->sid = old_tsec->exec_sid; 23311da177e4SLinus Torvalds /* Reset exec SID on execve. */ 2332a6f76f23SDavid Howells new_tsec->exec_sid = 0; 2333259e5e6cSAndy Lutomirski 23347b0d0b40SStephen Smalley /* Fail on NNP or nosuid if not an allowed transition. */ 23357b0d0b40SStephen Smalley rc = check_nnp_nosuid(bprm, old_tsec, new_tsec); 23367b0d0b40SStephen Smalley if (rc) 23377b0d0b40SStephen Smalley return rc; 23381da177e4SLinus Torvalds } else { 23391da177e4SLinus Torvalds /* Check for a default transition on this program. */ 2340e67b7985SStephen Smalley rc = security_transition_sid(old_tsec->sid, 2341aa8e712cSStephen Smalley isec->sid, SECCLASS_PROCESS, NULL, 2342652bb9b0SEric Paris &new_tsec->sid); 23431da177e4SLinus Torvalds if (rc) 23441da177e4SLinus Torvalds return rc; 23457b0d0b40SStephen Smalley 23467b0d0b40SStephen Smalley /* 23477b0d0b40SStephen Smalley * Fallback to old SID on NNP or nosuid if not an allowed 23487b0d0b40SStephen Smalley * transition. 23497b0d0b40SStephen Smalley */ 23507b0d0b40SStephen Smalley rc = check_nnp_nosuid(bprm, old_tsec, new_tsec); 23517b0d0b40SStephen Smalley if (rc) 23527b0d0b40SStephen Smalley new_tsec->sid = old_tsec->sid; 23531da177e4SLinus Torvalds } 23541da177e4SLinus Torvalds 235543af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 235643af5de7SVivek Goyal ad.u.file = bprm->file; 23571da177e4SLinus Torvalds 2358a6f76f23SDavid Howells if (new_tsec->sid == old_tsec->sid) { 2359e67b7985SStephen Smalley rc = avc_has_perm(old_tsec->sid, isec->sid, 23601da177e4SLinus Torvalds SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad); 23611da177e4SLinus Torvalds if (rc) 23621da177e4SLinus Torvalds return rc; 23631da177e4SLinus Torvalds } else { 23641da177e4SLinus Torvalds /* Check permissions for the transition. */ 2365e67b7985SStephen Smalley rc = avc_has_perm(old_tsec->sid, new_tsec->sid, 23661da177e4SLinus Torvalds SECCLASS_PROCESS, PROCESS__TRANSITION, &ad); 23671da177e4SLinus Torvalds if (rc) 23681da177e4SLinus Torvalds return rc; 23691da177e4SLinus Torvalds 2370e67b7985SStephen Smalley rc = avc_has_perm(new_tsec->sid, isec->sid, 23711da177e4SLinus Torvalds SECCLASS_FILE, FILE__ENTRYPOINT, &ad); 23721da177e4SLinus Torvalds if (rc) 23731da177e4SLinus Torvalds return rc; 23741da177e4SLinus Torvalds 2375a6f76f23SDavid Howells /* Check for shared state */ 2376a6f76f23SDavid Howells if (bprm->unsafe & LSM_UNSAFE_SHARE) { 2377e67b7985SStephen Smalley rc = avc_has_perm(old_tsec->sid, new_tsec->sid, 2378a6f76f23SDavid Howells SECCLASS_PROCESS, PROCESS__SHARE, 2379a6f76f23SDavid Howells NULL); 2380a6f76f23SDavid Howells if (rc) 2381a6f76f23SDavid Howells return -EPERM; 23821da177e4SLinus Torvalds } 23831da177e4SLinus Torvalds 2384a6f76f23SDavid Howells /* Make sure that anyone attempting to ptrace over a task that 2385a6f76f23SDavid Howells * changes its SID has the appropriate permit */ 23869227dd2aSEric W. Biederman if (bprm->unsafe & LSM_UNSAFE_PTRACE) { 2387be0554c9SStephen Smalley u32 ptsid = ptrace_parent_sid(); 2388a6f76f23SDavid Howells if (ptsid != 0) { 2389e67b7985SStephen Smalley rc = avc_has_perm(ptsid, new_tsec->sid, 2390a6f76f23SDavid Howells SECCLASS_PROCESS, 2391a6f76f23SDavid Howells PROCESS__PTRACE, NULL); 2392a6f76f23SDavid Howells if (rc) 2393a6f76f23SDavid Howells return -EPERM; 2394a6f76f23SDavid Howells } 2395a6f76f23SDavid Howells } 2396a6f76f23SDavid Howells 2397a6f76f23SDavid Howells /* Clear any possibly unsafe personality bits on exec: */ 2398a6f76f23SDavid Howells bprm->per_clear |= PER_CLEAR_ON_SETID; 2399a6f76f23SDavid Howells 24001da177e4SLinus Torvalds /* Enable secure mode for SIDs transitions unless 24011da177e4SLinus Torvalds the noatsecure permission is granted between 24021da177e4SLinus Torvalds the two SIDs, i.e. ahp returns 0. */ 2403e67b7985SStephen Smalley rc = avc_has_perm(old_tsec->sid, new_tsec->sid, 240462874c3aSKees Cook SECCLASS_PROCESS, PROCESS__NOATSECURE, 240562874c3aSKees Cook NULL); 240662874c3aSKees Cook bprm->secureexec |= !!rc; 24071da177e4SLinus Torvalds } 24081da177e4SLinus Torvalds 240962874c3aSKees Cook return 0; 24101da177e4SLinus Torvalds } 24111da177e4SLinus Torvalds 2412c3c073f8SAl Viro static int match_file(const void *p, struct file *file, unsigned fd) 2413c3c073f8SAl Viro { 2414c3c073f8SAl Viro return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0; 2415c3c073f8SAl Viro } 2416c3c073f8SAl Viro 24171da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */ 2418745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred, 2419745ca247SDavid Howells struct files_struct *files) 24201da177e4SLinus Torvalds { 24211da177e4SLinus Torvalds struct file *file, *devnull = NULL; 2422b20c8122SStephen Smalley struct tty_struct *tty; 242324ec839cSPeter Zijlstra int drop_tty = 0; 2424c3c073f8SAl Viro unsigned n; 24251da177e4SLinus Torvalds 242624ec839cSPeter Zijlstra tty = get_current_tty(); 24271da177e4SLinus Torvalds if (tty) { 24284a510969SPeter Hurley spin_lock(&tty->files_lock); 242937dd0bd0SEric Paris if (!list_empty(&tty->tty_files)) { 2430d996b62aSNick Piggin struct tty_file_private *file_priv; 243137dd0bd0SEric Paris 24321da177e4SLinus Torvalds /* Revalidate access to controlling tty. 243313f8e981SDavid Howells Use file_path_has_perm on the tty path directly 243413f8e981SDavid Howells rather than using file_has_perm, as this particular 243513f8e981SDavid Howells open file may belong to another process and we are 243613f8e981SDavid Howells only interested in the inode-based check here. */ 2437d996b62aSNick Piggin file_priv = list_first_entry(&tty->tty_files, 2438d996b62aSNick Piggin struct tty_file_private, list); 2439d996b62aSNick Piggin file = file_priv->file; 244013f8e981SDavid Howells if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE)) 244124ec839cSPeter Zijlstra drop_tty = 1; 24421da177e4SLinus Torvalds } 24434a510969SPeter Hurley spin_unlock(&tty->files_lock); 2444452a00d2SAlan Cox tty_kref_put(tty); 24451da177e4SLinus Torvalds } 244698a27ba4SEric W. Biederman /* Reset controlling tty. */ 244798a27ba4SEric W. Biederman if (drop_tty) 244898a27ba4SEric W. Biederman no_tty(); 24491da177e4SLinus Torvalds 24501da177e4SLinus Torvalds /* Revalidate access to inherited open files. */ 2451c3c073f8SAl Viro n = iterate_fd(files, 0, match_file, cred); 2452c3c073f8SAl Viro if (!n) /* none found? */ 2453c3c073f8SAl Viro return; 24541da177e4SLinus Torvalds 2455c3c073f8SAl Viro devnull = dentry_open(&selinux_null, O_RDWR, cred); 245645525b26SAl Viro if (IS_ERR(devnull)) 245745525b26SAl Viro devnull = NULL; 2458c3c073f8SAl Viro /* replace all the matching ones with this */ 2459c3c073f8SAl Viro do { 246045525b26SAl Viro replace_fd(n - 1, devnull, 0); 2461c3c073f8SAl Viro } while ((n = iterate_fd(files, n, match_file, cred)) != 0); 246245525b26SAl Viro if (devnull) 2463c3c073f8SAl Viro fput(devnull); 24641da177e4SLinus Torvalds } 24651da177e4SLinus Torvalds 24661da177e4SLinus Torvalds /* 2467a6f76f23SDavid Howells * Prepare a process for imminent new credential changes due to exec 24681da177e4SLinus Torvalds */ 2469a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm) 24701da177e4SLinus Torvalds { 2471a6f76f23SDavid Howells struct task_security_struct *new_tsec; 24721da177e4SLinus Torvalds struct rlimit *rlim, *initrlim; 24731da177e4SLinus Torvalds int rc, i; 24741da177e4SLinus Torvalds 24750c6cfa62SCasey Schaufler new_tsec = selinux_cred(bprm->cred); 2476a6f76f23SDavid Howells if (new_tsec->sid == new_tsec->osid) 24771da177e4SLinus Torvalds return; 24781da177e4SLinus Torvalds 24791da177e4SLinus Torvalds /* Close files for which the new task SID is not authorized. */ 2480a6f76f23SDavid Howells flush_unauthorized_files(bprm->cred, current->files); 24811da177e4SLinus Torvalds 2482a6f76f23SDavid Howells /* Always clear parent death signal on SID transitions. */ 2483a6f76f23SDavid Howells current->pdeath_signal = 0; 2484a6f76f23SDavid Howells 2485a6f76f23SDavid Howells /* Check whether the new SID can inherit resource limits from the old 2486a6f76f23SDavid Howells * SID. If not, reset all soft limits to the lower of the current 2487a6f76f23SDavid Howells * task's hard limit and the init task's soft limit. 2488a6f76f23SDavid Howells * 2489a6f76f23SDavid Howells * Note that the setting of hard limits (even to lower them) can be 2490a6f76f23SDavid Howells * controlled by the setrlimit check. The inclusion of the init task's 2491a6f76f23SDavid Howells * soft limit into the computation is to avoid resetting soft limits 2492a6f76f23SDavid Howells * higher than the default soft limit for cases where the default is 2493a6f76f23SDavid Howells * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK. 2494a6f76f23SDavid Howells */ 2495e67b7985SStephen Smalley rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS, 2496a6f76f23SDavid Howells PROCESS__RLIMITINH, NULL); 2497a6f76f23SDavid Howells if (rc) { 2498eb2d55a3SOleg Nesterov /* protect against do_prlimit() */ 2499eb2d55a3SOleg Nesterov task_lock(current); 2500a6f76f23SDavid Howells for (i = 0; i < RLIM_NLIMITS; i++) { 2501a6f76f23SDavid Howells rlim = current->signal->rlim + i; 2502a6f76f23SDavid Howells initrlim = init_task.signal->rlim + i; 2503a6f76f23SDavid Howells rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur); 2504a6f76f23SDavid Howells } 2505eb2d55a3SOleg Nesterov task_unlock(current); 2506baa73d9eSNicolas Pitre if (IS_ENABLED(CONFIG_POSIX_TIMERS)) 2507eb2d55a3SOleg Nesterov update_rlimit_cpu(current, rlimit(RLIMIT_CPU)); 2508a6f76f23SDavid Howells } 2509a6f76f23SDavid Howells } 2510a6f76f23SDavid Howells 2511a6f76f23SDavid Howells /* 2512a6f76f23SDavid Howells * Clean up the process immediately after the installation of new credentials 2513a6f76f23SDavid Howells * due to exec 2514a6f76f23SDavid Howells */ 2515a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm) 2516a6f76f23SDavid Howells { 25170c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(current_cred()); 2518a6f76f23SDavid Howells u32 osid, sid; 2519ddbc7d06SArnd Bergmann int rc; 2520a6f76f23SDavid Howells 2521a6f76f23SDavid Howells osid = tsec->osid; 2522a6f76f23SDavid Howells sid = tsec->sid; 2523a6f76f23SDavid Howells 2524a6f76f23SDavid Howells if (sid == osid) 2525a6f76f23SDavid Howells return; 2526a6f76f23SDavid Howells 2527a6f76f23SDavid Howells /* Check whether the new SID can inherit signal state from the old SID. 2528a6f76f23SDavid Howells * If not, clear itimers to avoid subsequent signal generation and 2529a6f76f23SDavid Howells * flush and unblock signals. 2530a6f76f23SDavid Howells * 2531a6f76f23SDavid Howells * This must occur _after_ the task SID has been updated so that any 2532a6f76f23SDavid Howells * kill done after the flush will be checked against the new SID. 2533a6f76f23SDavid Howells */ 2534e67b7985SStephen Smalley rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL); 25351da177e4SLinus Torvalds if (rc) { 2536ddbc7d06SArnd Bergmann clear_itimer(); 2537ddbc7d06SArnd Bergmann 25380e326df0SPaul Moore spin_lock_irq(&unrcu_pointer(current->sighand)->siglock); 25399e7c8f8cSOleg Nesterov if (!fatal_signal_pending(current)) { 25409e7c8f8cSOleg Nesterov flush_sigqueue(¤t->pending); 25419e7c8f8cSOleg Nesterov flush_sigqueue(¤t->signal->shared_pending); 25421da177e4SLinus Torvalds flush_signal_handlers(current, 1); 25431da177e4SLinus Torvalds sigemptyset(¤t->blocked); 25449e7c8f8cSOleg Nesterov recalc_sigpending(); 25453bcac026SDavid Howells } 25460e326df0SPaul Moore spin_unlock_irq(&unrcu_pointer(current->sighand)->siglock); 25471da177e4SLinus Torvalds } 25481da177e4SLinus Torvalds 2549a6f76f23SDavid Howells /* Wake up the parent if it is waiting so that it can recheck 2550a6f76f23SDavid Howells * wait permission to the new task SID. */ 2551ecd6de3cSOleg Nesterov read_lock(&tasklist_lock); 25520e326df0SPaul Moore __wake_up_parent(current, unrcu_pointer(current->real_parent)); 2553ecd6de3cSOleg Nesterov read_unlock(&tasklist_lock); 25541da177e4SLinus Torvalds } 25551da177e4SLinus Torvalds 25561da177e4SLinus Torvalds /* superblock security operations */ 25571da177e4SLinus Torvalds 25581da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb) 25591da177e4SLinus Torvalds { 25601aea7808SCasey Schaufler struct superblock_security_struct *sbsec = selinux_superblock(sb); 2561cb89e246SPaul Moore 2562cb89e246SPaul Moore mutex_init(&sbsec->lock); 2563cb89e246SPaul Moore INIT_LIST_HEAD(&sbsec->isec_head); 2564cb89e246SPaul Moore spin_lock_init(&sbsec->isec_lock); 2565cb89e246SPaul Moore sbsec->sid = SECINITSID_UNLABELED; 2566cb89e246SPaul Moore sbsec->def_sid = SECINITSID_FILE; 2567cb89e246SPaul Moore sbsec->mntpoint_sid = SECINITSID_UNLABELED; 2568cb89e246SPaul Moore 2569cb89e246SPaul Moore return 0; 25701da177e4SLinus Torvalds } 25711da177e4SLinus Torvalds 257299dbbb59SAl Viro static inline int opt_len(const char *s) 25731da177e4SLinus Torvalds { 257499dbbb59SAl Viro bool open_quote = false; 257599dbbb59SAl Viro int len; 257699dbbb59SAl Viro char c; 25771da177e4SLinus Torvalds 257899dbbb59SAl Viro for (len = 0; (c = s[len]) != '\0'; len++) { 257999dbbb59SAl Viro if (c == '"') 25803528a953SCory Olmo open_quote = !open_quote; 258199dbbb59SAl Viro if (c == ',' && !open_quote) 258299dbbb59SAl Viro break; 25831da177e4SLinus Torvalds } 258499dbbb59SAl Viro return len; 25851da177e4SLinus Torvalds } 25861da177e4SLinus Torvalds 2587204cc0ccSAl Viro static int selinux_sb_eat_lsm_opts(char *options, void **mnt_opts) 25885b400239SAl Viro { 258999dbbb59SAl Viro char *from = options; 259099dbbb59SAl Viro char *to = options; 259199dbbb59SAl Viro bool first = true; 2592fec63753SGen Zhang int rc; 25935b400239SAl Viro 259499dbbb59SAl Viro while (1) { 259599dbbb59SAl Viro int len = opt_len(from); 2596fec63753SGen Zhang int token; 259799dbbb59SAl Viro char *arg = NULL; 259899dbbb59SAl Viro 259999dbbb59SAl Viro token = match_opt_prefix(from, len, &arg); 260099dbbb59SAl Viro 260199dbbb59SAl Viro if (token != Opt_error) { 260299dbbb59SAl Viro char *p, *q; 260399dbbb59SAl Viro 260499dbbb59SAl Viro /* strip quotes */ 260599dbbb59SAl Viro if (arg) { 260699dbbb59SAl Viro for (p = q = arg; p < from + len; p++) { 260799dbbb59SAl Viro char c = *p; 260899dbbb59SAl Viro if (c != '"') 260999dbbb59SAl Viro *q++ = c; 261099dbbb59SAl Viro } 261199dbbb59SAl Viro arg = kmemdup_nul(arg, q - arg, GFP_KERNEL); 2612fec63753SGen Zhang if (!arg) { 2613fec63753SGen Zhang rc = -ENOMEM; 2614fec63753SGen Zhang goto free_opt; 2615fec63753SGen Zhang } 261699dbbb59SAl Viro } 261799dbbb59SAl Viro rc = selinux_add_opt(token, arg, mnt_opts); 261899dbbb59SAl Viro kfree(arg); 2619cad140d0SChristian Göttsche arg = NULL; 2620cad140d0SChristian Göttsche if (unlikely(rc)) { 2621fec63753SGen Zhang goto free_opt; 26221da177e4SLinus Torvalds } 262399dbbb59SAl Viro } else { 262499dbbb59SAl Viro if (!first) { // copy with preceding comma 262599dbbb59SAl Viro from--; 262699dbbb59SAl Viro len++; 262799dbbb59SAl Viro } 262899dbbb59SAl Viro if (to != from) 262999dbbb59SAl Viro memmove(to, from, len); 263099dbbb59SAl Viro to += len; 263199dbbb59SAl Viro first = false; 263299dbbb59SAl Viro } 263399dbbb59SAl Viro if (!from[len]) 263499dbbb59SAl Viro break; 263599dbbb59SAl Viro from += len + 1; 263699dbbb59SAl Viro } 263799dbbb59SAl Viro *to = '\0'; 263899dbbb59SAl Viro return 0; 2639fec63753SGen Zhang 2640fec63753SGen Zhang free_opt: 2641fec63753SGen Zhang if (*mnt_opts) { 2642fec63753SGen Zhang selinux_free_mnt_opts(*mnt_opts); 2643fec63753SGen Zhang *mnt_opts = NULL; 2644fec63753SGen Zhang } 2645fec63753SGen Zhang return rc; 26465b400239SAl Viro } 26471da177e4SLinus Torvalds 264869c4a42dSOlga Kornievskaia static int selinux_sb_mnt_opts_compat(struct super_block *sb, void *mnt_opts) 264969c4a42dSOlga Kornievskaia { 265069c4a42dSOlga Kornievskaia struct selinux_mnt_opts *opts = mnt_opts; 26510266c25eSGONG, Ruiqi struct superblock_security_struct *sbsec = selinux_superblock(sb); 265269c4a42dSOlga Kornievskaia 265369c4a42dSOlga Kornievskaia /* 265469c4a42dSOlga Kornievskaia * Superblock not initialized (i.e. no options) - reject if any 265569c4a42dSOlga Kornievskaia * options specified, otherwise accept. 265669c4a42dSOlga Kornievskaia */ 265769c4a42dSOlga Kornievskaia if (!(sbsec->flags & SE_SBINITIALIZED)) 265869c4a42dSOlga Kornievskaia return opts ? 1 : 0; 265969c4a42dSOlga Kornievskaia 266069c4a42dSOlga Kornievskaia /* 266169c4a42dSOlga Kornievskaia * Superblock initialized and no options specified - reject if 266269c4a42dSOlga Kornievskaia * superblock has any options set, otherwise accept. 266369c4a42dSOlga Kornievskaia */ 266469c4a42dSOlga Kornievskaia if (!opts) 266569c4a42dSOlga Kornievskaia return (sbsec->flags & SE_MNTMASK) ? 1 : 0; 266669c4a42dSOlga Kornievskaia 266770f4169aSOndrej Mosnacek if (opts->fscontext_sid) { 266870f4169aSOndrej Mosnacek if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, 2669b8b87fd9SScott Mayhew opts->fscontext_sid)) 267069c4a42dSOlga Kornievskaia return 1; 267169c4a42dSOlga Kornievskaia } 267270f4169aSOndrej Mosnacek if (opts->context_sid) { 267370f4169aSOndrej Mosnacek if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, 2674b8b87fd9SScott Mayhew opts->context_sid)) 267569c4a42dSOlga Kornievskaia return 1; 267669c4a42dSOlga Kornievskaia } 267770f4169aSOndrej Mosnacek if (opts->rootcontext_sid) { 267869c4a42dSOlga Kornievskaia struct inode_security_struct *root_isec; 267969c4a42dSOlga Kornievskaia 268069c4a42dSOlga Kornievskaia root_isec = backing_inode_security(sb->s_root); 2681b8b87fd9SScott Mayhew if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, 2682b8b87fd9SScott Mayhew opts->rootcontext_sid)) 268369c4a42dSOlga Kornievskaia return 1; 268469c4a42dSOlga Kornievskaia } 268570f4169aSOndrej Mosnacek if (opts->defcontext_sid) { 268670f4169aSOndrej Mosnacek if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, 2687b8b87fd9SScott Mayhew opts->defcontext_sid)) 268869c4a42dSOlga Kornievskaia return 1; 268969c4a42dSOlga Kornievskaia } 269069c4a42dSOlga Kornievskaia return 0; 269169c4a42dSOlga Kornievskaia } 269269c4a42dSOlga Kornievskaia 2693204cc0ccSAl Viro static int selinux_sb_remount(struct super_block *sb, void *mnt_opts) 2694026eb167SEric Paris { 2695bd323655SAl Viro struct selinux_mnt_opts *opts = mnt_opts; 26961aea7808SCasey Schaufler struct superblock_security_struct *sbsec = selinux_superblock(sb); 2697026eb167SEric Paris 2698026eb167SEric Paris if (!(sbsec->flags & SE_SBINITIALIZED)) 2699026eb167SEric Paris return 0; 2700026eb167SEric Paris 2701204cc0ccSAl Viro if (!opts) 2702026eb167SEric Paris return 0; 2703026eb167SEric Paris 270470f4169aSOndrej Mosnacek if (opts->fscontext_sid) { 27056bc1968cSScott Mayhew if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, 27066bc1968cSScott Mayhew opts->fscontext_sid)) 2707026eb167SEric Paris goto out_bad_option; 2708bd323655SAl Viro } 270970f4169aSOndrej Mosnacek if (opts->context_sid) { 27106bc1968cSScott Mayhew if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, 27116bc1968cSScott Mayhew opts->context_sid)) 2712026eb167SEric Paris goto out_bad_option; 2713bd323655SAl Viro } 271470f4169aSOndrej Mosnacek if (opts->rootcontext_sid) { 2715026eb167SEric Paris struct inode_security_struct *root_isec; 271683da53c5SAndreas Gruenbacher root_isec = backing_inode_security(sb->s_root); 27176bc1968cSScott Mayhew if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, 27186bc1968cSScott Mayhew opts->rootcontext_sid)) 2719026eb167SEric Paris goto out_bad_option; 2720026eb167SEric Paris } 272170f4169aSOndrej Mosnacek if (opts->defcontext_sid) { 27226bc1968cSScott Mayhew if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, 27236bc1968cSScott Mayhew opts->defcontext_sid)) 2724026eb167SEric Paris goto out_bad_option; 2725026eb167SEric Paris } 2726c039bc3cSAl Viro return 0; 2727026eb167SEric Paris 2728026eb167SEric Paris out_bad_option: 2729c103a91eSpeter enderborg pr_warn("SELinux: unable to change security options " 273029b1deb2SLinus Torvalds "during remount (dev %s, type=%s)\n", sb->s_id, 273129b1deb2SLinus Torvalds sb->s_type->name); 2732c039bc3cSAl Viro return -EINVAL; 2733026eb167SEric Paris } 2734026eb167SEric Paris 2735a10d7c22SAl Viro static int selinux_sb_kern_mount(struct super_block *sb) 27361da177e4SLinus Torvalds { 273788e67f3bSDavid Howells const struct cred *cred = current_cred(); 27382bf49690SThomas Liu struct common_audit_data ad; 273974192246SJames Morris 274050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2741a269434dSEric Paris ad.u.dentry = sb->s_root; 274288e67f3bSDavid Howells return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad); 27431da177e4SLinus Torvalds } 27441da177e4SLinus Torvalds 2745726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry) 27461da177e4SLinus Torvalds { 274788e67f3bSDavid Howells const struct cred *cred = current_cred(); 27482bf49690SThomas Liu struct common_audit_data ad; 27491da177e4SLinus Torvalds 275050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2751a269434dSEric Paris ad.u.dentry = dentry->d_sb->s_root; 275288e67f3bSDavid Howells return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad); 27531da177e4SLinus Torvalds } 27541da177e4SLinus Torvalds 2755808d4e3cSAl Viro static int selinux_mount(const char *dev_name, 27568a04c43bSAl Viro const struct path *path, 2757808d4e3cSAl Viro const char *type, 27581da177e4SLinus Torvalds unsigned long flags, 27591da177e4SLinus Torvalds void *data) 27601da177e4SLinus Torvalds { 276188e67f3bSDavid Howells const struct cred *cred = current_cred(); 27621da177e4SLinus Torvalds 27631da177e4SLinus Torvalds if (flags & MS_REMOUNT) 2764d8c9584eSAl Viro return superblock_has_perm(cred, path->dentry->d_sb, 27651da177e4SLinus Torvalds FILESYSTEM__REMOUNT, NULL); 27661da177e4SLinus Torvalds else 27672875fa00SEric Paris return path_has_perm(cred, path, FILE__MOUNTON); 27681da177e4SLinus Torvalds } 27691da177e4SLinus Torvalds 277098aa0034SStephen Smalley static int selinux_move_mount(const struct path *from_path, 277198aa0034SStephen Smalley const struct path *to_path) 277298aa0034SStephen Smalley { 277398aa0034SStephen Smalley const struct cred *cred = current_cred(); 277498aa0034SStephen Smalley 277598aa0034SStephen Smalley return path_has_perm(cred, to_path, FILE__MOUNTON); 277698aa0034SStephen Smalley } 277798aa0034SStephen Smalley 27781da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags) 27791da177e4SLinus Torvalds { 278088e67f3bSDavid Howells const struct cred *cred = current_cred(); 27811da177e4SLinus Torvalds 278288e67f3bSDavid Howells return superblock_has_perm(cred, mnt->mnt_sb, 27831da177e4SLinus Torvalds FILESYSTEM__UNMOUNT, NULL); 27841da177e4SLinus Torvalds } 27851da177e4SLinus Torvalds 27860b52075eSAl Viro static int selinux_fs_context_dup(struct fs_context *fc, 27870b52075eSAl Viro struct fs_context *src_fc) 27880b52075eSAl Viro { 27890b52075eSAl Viro const struct selinux_mnt_opts *src = src_fc->security; 27900b52075eSAl Viro 27910b52075eSAl Viro if (!src) 27920b52075eSAl Viro return 0; 27930b52075eSAl Viro 279470f4169aSOndrej Mosnacek fc->security = kmemdup(src, sizeof(*src), GFP_KERNEL); 279570f4169aSOndrej Mosnacek return fc->security ? 0 : -ENOMEM; 27960b52075eSAl Viro } 27970b52075eSAl Viro 2798d7167b14SAl Viro static const struct fs_parameter_spec selinux_fs_parameters[] = { 2799442155c1SDavid Howells fsparam_string(CONTEXT_STR, Opt_context), 2800442155c1SDavid Howells fsparam_string(DEFCONTEXT_STR, Opt_defcontext), 2801442155c1SDavid Howells fsparam_string(FSCONTEXT_STR, Opt_fscontext), 2802442155c1SDavid Howells fsparam_string(ROOTCONTEXT_STR, Opt_rootcontext), 2803442155c1SDavid Howells fsparam_flag (SECLABEL_STR, Opt_seclabel), 2804442155c1SDavid Howells {} 2805442155c1SDavid Howells }; 2806442155c1SDavid Howells 2807442155c1SDavid Howells static int selinux_fs_context_parse_param(struct fs_context *fc, 2808442155c1SDavid Howells struct fs_parameter *param) 2809442155c1SDavid Howells { 2810442155c1SDavid Howells struct fs_parse_result result; 2811cad140d0SChristian Göttsche int opt; 2812442155c1SDavid Howells 2813d7167b14SAl Viro opt = fs_parse(fc, selinux_fs_parameters, param, &result); 2814442155c1SDavid Howells if (opt < 0) 2815442155c1SDavid Howells return opt; 2816442155c1SDavid Howells 2817cad140d0SChristian Göttsche return selinux_add_opt(opt, param->string, &fc->security); 2818442155c1SDavid Howells } 2819442155c1SDavid Howells 28201da177e4SLinus Torvalds /* inode security operations */ 28211da177e4SLinus Torvalds 28221da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode) 28231da177e4SLinus Torvalds { 2824cb89e246SPaul Moore struct inode_security_struct *isec = selinux_inode(inode); 2825cb89e246SPaul Moore u32 sid = current_sid(); 2826cb89e246SPaul Moore 2827cb89e246SPaul Moore spin_lock_init(&isec->lock); 2828cb89e246SPaul Moore INIT_LIST_HEAD(&isec->list); 2829cb89e246SPaul Moore isec->inode = inode; 2830cb89e246SPaul Moore isec->sid = SECINITSID_UNLABELED; 2831cb89e246SPaul Moore isec->sclass = SECCLASS_FILE; 2832cb89e246SPaul Moore isec->task_sid = sid; 2833cb89e246SPaul Moore isec->initialized = LABEL_INVALID; 2834cb89e246SPaul Moore 2835cb89e246SPaul Moore return 0; 28361da177e4SLinus Torvalds } 28371da177e4SLinus Torvalds 28381da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode) 28391da177e4SLinus Torvalds { 28401da177e4SLinus Torvalds inode_free_security(inode); 28411da177e4SLinus Torvalds } 28421da177e4SLinus Torvalds 2843d47be3dfSDavid Quigley static int selinux_dentry_init_security(struct dentry *dentry, int mode, 284415bf3239SVivek Goyal const struct qstr *name, 284515bf3239SVivek Goyal const char **xattr_name, void **ctx, 2846d47be3dfSDavid Quigley u32 *ctxlen) 2847d47be3dfSDavid Quigley { 2848d47be3dfSDavid Quigley u32 newsid; 2849d47be3dfSDavid Quigley int rc; 2850d47be3dfSDavid Quigley 28510c6cfa62SCasey Schaufler rc = selinux_determine_inode_label(selinux_cred(current_cred()), 2852c957f6dfSVivek Goyal d_inode(dentry->d_parent), name, 2853d47be3dfSDavid Quigley inode_mode_to_security_class(mode), 2854d47be3dfSDavid Quigley &newsid); 2855c3c188b2SDavid Howells if (rc) 2856d47be3dfSDavid Quigley return rc; 2857d47be3dfSDavid Quigley 285815bf3239SVivek Goyal if (xattr_name) 285915bf3239SVivek Goyal *xattr_name = XATTR_NAME_SELINUX; 286015bf3239SVivek Goyal 2861e67b7985SStephen Smalley return security_sid_to_context(newsid, (char **)ctx, 2862aa8e712cSStephen Smalley ctxlen); 2863d47be3dfSDavid Quigley } 2864d47be3dfSDavid Quigley 2865a518b0a5SVivek Goyal static int selinux_dentry_create_files_as(struct dentry *dentry, int mode, 2866a518b0a5SVivek Goyal struct qstr *name, 2867a518b0a5SVivek Goyal const struct cred *old, 2868a518b0a5SVivek Goyal struct cred *new) 2869a518b0a5SVivek Goyal { 2870a518b0a5SVivek Goyal u32 newsid; 2871a518b0a5SVivek Goyal int rc; 2872a518b0a5SVivek Goyal struct task_security_struct *tsec; 2873a518b0a5SVivek Goyal 28740c6cfa62SCasey Schaufler rc = selinux_determine_inode_label(selinux_cred(old), 2875a518b0a5SVivek Goyal d_inode(dentry->d_parent), name, 2876a518b0a5SVivek Goyal inode_mode_to_security_class(mode), 2877a518b0a5SVivek Goyal &newsid); 2878a518b0a5SVivek Goyal if (rc) 2879a518b0a5SVivek Goyal return rc; 2880a518b0a5SVivek Goyal 28810c6cfa62SCasey Schaufler tsec = selinux_cred(new); 2882a518b0a5SVivek Goyal tsec->create_sid = newsid; 2883a518b0a5SVivek Goyal return 0; 2884a518b0a5SVivek Goyal } 2885a518b0a5SVivek Goyal 28865e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir, 28879548906bSTetsuo Handa const struct qstr *qstr, 28889548906bSTetsuo Handa const char **name, 28892a7dba39SEric Paris void **value, size_t *len) 28905e41ff9eSStephen Smalley { 28910c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(current_cred()); 28925e41ff9eSStephen Smalley struct superblock_security_struct *sbsec; 2893c0d4f464SCorentin LABBE u32 newsid, clen; 28945e41ff9eSStephen Smalley int rc; 28959548906bSTetsuo Handa char *context; 28965e41ff9eSStephen Smalley 28971aea7808SCasey Schaufler sbsec = selinux_superblock(dir->i_sb); 28985e41ff9eSStephen Smalley 28995e41ff9eSStephen Smalley newsid = tsec->create_sid; 2900275bb41eSDavid Howells 2901210a2928SYang Guo rc = selinux_determine_inode_label(tsec, dir, qstr, 29025e41ff9eSStephen Smalley inode_mode_to_security_class(inode->i_mode), 2903c3c188b2SDavid Howells &newsid); 2904c3c188b2SDavid Howells if (rc) 29055e41ff9eSStephen Smalley return rc; 29065e41ff9eSStephen Smalley 2907296fddf7SEric Paris /* Possibly defer initialization to selinux_complete_init. */ 29080d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 290980788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 2910296fddf7SEric Paris isec->sclass = inode_mode_to_security_class(inode->i_mode); 2911296fddf7SEric Paris isec->sid = newsid; 29126f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 2913296fddf7SEric Paris } 29145e41ff9eSStephen Smalley 2915e67b7985SStephen Smalley if (!selinux_initialized() || 291665cddd50SOndrej Mosnacek !(sbsec->flags & SBLABEL_MNT)) 291725a74f3bSStephen Smalley return -EOPNOTSUPP; 291825a74f3bSStephen Smalley 29199548906bSTetsuo Handa if (name) 29209548906bSTetsuo Handa *name = XATTR_SELINUX_SUFFIX; 29215e41ff9eSStephen Smalley 2922570bc1c2SStephen Smalley if (value && len) { 2923e67b7985SStephen Smalley rc = security_sid_to_context_force(newsid, 2924aa8e712cSStephen Smalley &context, &clen); 29259548906bSTetsuo Handa if (rc) 29265e41ff9eSStephen Smalley return rc; 29275e41ff9eSStephen Smalley *value = context; 2928570bc1c2SStephen Smalley *len = clen; 2929570bc1c2SStephen Smalley } 29305e41ff9eSStephen Smalley 29315e41ff9eSStephen Smalley return 0; 29325e41ff9eSStephen Smalley } 29335e41ff9eSStephen Smalley 293429cd6591SDaniel Colascione static int selinux_inode_init_security_anon(struct inode *inode, 293529cd6591SDaniel Colascione const struct qstr *name, 293629cd6591SDaniel Colascione const struct inode *context_inode) 293729cd6591SDaniel Colascione { 293829cd6591SDaniel Colascione const struct task_security_struct *tsec = selinux_cred(current_cred()); 293929cd6591SDaniel Colascione struct common_audit_data ad; 294029cd6591SDaniel Colascione struct inode_security_struct *isec; 294129cd6591SDaniel Colascione int rc; 294229cd6591SDaniel Colascione 2943e67b7985SStephen Smalley if (unlikely(!selinux_initialized())) 294429cd6591SDaniel Colascione return 0; 294529cd6591SDaniel Colascione 294629cd6591SDaniel Colascione isec = selinux_inode(inode); 294729cd6591SDaniel Colascione 294829cd6591SDaniel Colascione /* 294929cd6591SDaniel Colascione * We only get here once per ephemeral inode. The inode has 295029cd6591SDaniel Colascione * been initialized via inode_alloc_security but is otherwise 295129cd6591SDaniel Colascione * untouched. 295229cd6591SDaniel Colascione */ 295329cd6591SDaniel Colascione 295429cd6591SDaniel Colascione if (context_inode) { 295529cd6591SDaniel Colascione struct inode_security_struct *context_isec = 295629cd6591SDaniel Colascione selinux_inode(context_inode); 295729cd6591SDaniel Colascione if (context_isec->initialized != LABEL_INITIALIZED) { 2958e5faa839SChristian Göttsche pr_err("SELinux: context_inode is not initialized\n"); 295929cd6591SDaniel Colascione return -EACCES; 296029cd6591SDaniel Colascione } 296129cd6591SDaniel Colascione 296229cd6591SDaniel Colascione isec->sclass = context_isec->sclass; 296329cd6591SDaniel Colascione isec->sid = context_isec->sid; 296429cd6591SDaniel Colascione } else { 296529cd6591SDaniel Colascione isec->sclass = SECCLASS_ANON_INODE; 296629cd6591SDaniel Colascione rc = security_transition_sid( 2967e67b7985SStephen Smalley tsec->sid, tsec->sid, 296829cd6591SDaniel Colascione isec->sclass, name, &isec->sid); 296929cd6591SDaniel Colascione if (rc) 297029cd6591SDaniel Colascione return rc; 297129cd6591SDaniel Colascione } 297229cd6591SDaniel Colascione 297329cd6591SDaniel Colascione isec->initialized = LABEL_INITIALIZED; 297429cd6591SDaniel Colascione /* 297529cd6591SDaniel Colascione * Now that we've initialized security, check whether we're 297629cd6591SDaniel Colascione * allowed to actually create this type of anonymous inode. 297729cd6591SDaniel Colascione */ 297829cd6591SDaniel Colascione 2979c29722faSChristian Göttsche ad.type = LSM_AUDIT_DATA_ANONINODE; 2980c29722faSChristian Göttsche ad.u.anonclass = name ? (const char *)name->name : "?"; 298129cd6591SDaniel Colascione 2982e67b7985SStephen Smalley return avc_has_perm(tsec->sid, 298329cd6591SDaniel Colascione isec->sid, 298429cd6591SDaniel Colascione isec->sclass, 298529cd6591SDaniel Colascione FILE__CREATE, 298629cd6591SDaniel Colascione &ad); 298729cd6591SDaniel Colascione } 298829cd6591SDaniel Colascione 29894acdaf27SAl Viro static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode) 29901da177e4SLinus Torvalds { 29911da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_FILE); 29921da177e4SLinus Torvalds } 29931da177e4SLinus Torvalds 29941da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry) 29951da177e4SLinus Torvalds { 29961da177e4SLinus Torvalds return may_link(dir, old_dentry, MAY_LINK); 29971da177e4SLinus Torvalds } 29981da177e4SLinus Torvalds 29991da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry) 30001da177e4SLinus Torvalds { 30011da177e4SLinus Torvalds return may_link(dir, dentry, MAY_UNLINK); 30021da177e4SLinus Torvalds } 30031da177e4SLinus Torvalds 30041da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name) 30051da177e4SLinus Torvalds { 30061da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_LNK_FILE); 30071da177e4SLinus Torvalds } 30081da177e4SLinus Torvalds 300918bb1db3SAl Viro static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask) 30101da177e4SLinus Torvalds { 30111da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_DIR); 30121da177e4SLinus Torvalds } 30131da177e4SLinus Torvalds 30141da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry) 30151da177e4SLinus Torvalds { 30161da177e4SLinus Torvalds return may_link(dir, dentry, MAY_RMDIR); 30171da177e4SLinus Torvalds } 30181da177e4SLinus Torvalds 30191a67aafbSAl Viro static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev) 30201da177e4SLinus Torvalds { 30211da177e4SLinus Torvalds return may_create(dir, dentry, inode_mode_to_security_class(mode)); 30221da177e4SLinus Torvalds } 30231da177e4SLinus Torvalds 30241da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry, 30251da177e4SLinus Torvalds struct inode *new_inode, struct dentry *new_dentry) 30261da177e4SLinus Torvalds { 30271da177e4SLinus Torvalds return may_rename(old_inode, old_dentry, new_inode, new_dentry); 30281da177e4SLinus Torvalds } 30291da177e4SLinus Torvalds 30301da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry) 30311da177e4SLinus Torvalds { 303288e67f3bSDavid Howells const struct cred *cred = current_cred(); 303388e67f3bSDavid Howells 30342875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__READ); 30351da177e4SLinus Torvalds } 30361da177e4SLinus Torvalds 3037bda0be7aSNeilBrown static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode, 3038bda0be7aSNeilBrown bool rcu) 30391da177e4SLinus Torvalds { 304088e67f3bSDavid Howells const struct cred *cred = current_cred(); 3041bda0be7aSNeilBrown struct common_audit_data ad; 3042bda0be7aSNeilBrown struct inode_security_struct *isec; 3043bda0be7aSNeilBrown u32 sid; 30441da177e4SLinus Torvalds 3045bda0be7aSNeilBrown validate_creds(cred); 3046bda0be7aSNeilBrown 3047bda0be7aSNeilBrown ad.type = LSM_AUDIT_DATA_DENTRY; 3048bda0be7aSNeilBrown ad.u.dentry = dentry; 3049bda0be7aSNeilBrown sid = cred_sid(cred); 30505d226df4SAndreas Gruenbacher isec = inode_security_rcu(inode, rcu); 30515d226df4SAndreas Gruenbacher if (IS_ERR(isec)) 30525d226df4SAndreas Gruenbacher return PTR_ERR(isec); 3053bda0be7aSNeilBrown 3054e67b7985SStephen Smalley return avc_has_perm(sid, isec->sid, isec->sclass, FILE__READ, &ad); 30551da177e4SLinus Torvalds } 30561da177e4SLinus Torvalds 3057d4cf970dSEric Paris static noinline int audit_inode_permission(struct inode *inode, 3058d4cf970dSEric Paris u32 perms, u32 audited, u32 denied, 30590188d5c0SStephen Smalley int result) 3060d4cf970dSEric Paris { 3061d4cf970dSEric Paris struct common_audit_data ad; 306280788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 3063d4cf970dSEric Paris 306450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_INODE; 3065d4cf970dSEric Paris ad.u.inode = inode; 3066d4cf970dSEric Paris 3067e67b7985SStephen Smalley return slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms, 30680188d5c0SStephen Smalley audited, denied, result, &ad); 3069d4cf970dSEric Paris } 3070d4cf970dSEric Paris 3071e74f71ebSAl Viro static int selinux_inode_permission(struct inode *inode, int mask) 30721da177e4SLinus Torvalds { 307388e67f3bSDavid Howells const struct cred *cred = current_cred(); 3074b782e0a6SEric Paris u32 perms; 3075b782e0a6SEric Paris bool from_access; 30765298d0b9SStephen Smalley bool no_block = mask & MAY_NOT_BLOCK; 30772e334057SEric Paris struct inode_security_struct *isec; 30782e334057SEric Paris u32 sid; 30792e334057SEric Paris struct av_decision avd; 30802e334057SEric Paris int rc, rc2; 30812e334057SEric Paris u32 audited, denied; 30821da177e4SLinus Torvalds 3083b782e0a6SEric Paris from_access = mask & MAY_ACCESS; 3084d09ca739SEric Paris mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND); 3085d09ca739SEric Paris 30861da177e4SLinus Torvalds /* No permission to check. Existence test. */ 3087b782e0a6SEric Paris if (!mask) 30881da177e4SLinus Torvalds return 0; 30891da177e4SLinus Torvalds 30902e334057SEric Paris validate_creds(cred); 3091b782e0a6SEric Paris 30922e334057SEric Paris if (unlikely(IS_PRIVATE(inode))) 30932e334057SEric Paris return 0; 3094b782e0a6SEric Paris 3095b782e0a6SEric Paris perms = file_mask_to_av(inode->i_mode, mask); 3096b782e0a6SEric Paris 30972e334057SEric Paris sid = cred_sid(cred); 30985298d0b9SStephen Smalley isec = inode_security_rcu(inode, no_block); 30995d226df4SAndreas Gruenbacher if (IS_ERR(isec)) 31005d226df4SAndreas Gruenbacher return PTR_ERR(isec); 31012e334057SEric Paris 3102e67b7985SStephen Smalley rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, 31033a28cff3SStephen Smalley &avd); 31042e334057SEric Paris audited = avc_audit_required(perms, &avd, rc, 31052e334057SEric Paris from_access ? FILE__AUDIT_ACCESS : 0, 31062e334057SEric Paris &denied); 31072e334057SEric Paris if (likely(!audited)) 31082e334057SEric Paris return rc; 31092e334057SEric Paris 31100188d5c0SStephen Smalley rc2 = audit_inode_permission(inode, perms, audited, denied, rc); 31112e334057SEric Paris if (rc2) 31122e334057SEric Paris return rc2; 31132e334057SEric Paris return rc; 31141da177e4SLinus Torvalds } 31151da177e4SLinus Torvalds 31161da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr) 31171da177e4SLinus Torvalds { 311888e67f3bSDavid Howells const struct cred *cred = current_cred(); 3119ccb54478SStephen Smalley struct inode *inode = d_backing_inode(dentry); 3120bc6a6008SAmerigo Wang unsigned int ia_valid = iattr->ia_valid; 312195dbf739SEric Paris __u32 av = FILE__WRITE; 31221da177e4SLinus Torvalds 3123bc6a6008SAmerigo Wang /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */ 3124bc6a6008SAmerigo Wang if (ia_valid & ATTR_FORCE) { 3125bc6a6008SAmerigo Wang ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE | 3126bc6a6008SAmerigo Wang ATTR_FORCE); 3127bc6a6008SAmerigo Wang if (!ia_valid) 31281da177e4SLinus Torvalds return 0; 3129bc6a6008SAmerigo Wang } 31301da177e4SLinus Torvalds 3131bc6a6008SAmerigo Wang if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID | 3132bc6a6008SAmerigo Wang ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET)) 31332875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__SETATTR); 31341da177e4SLinus Torvalds 3135aa8e712cSStephen Smalley if (selinux_policycap_openperm() && 3136ccb54478SStephen Smalley inode->i_sb->s_magic != SOCKFS_MAGIC && 3137ccb54478SStephen Smalley (ia_valid & ATTR_SIZE) && 3138ccb54478SStephen Smalley !(ia_valid & ATTR_FILE)) 313995dbf739SEric Paris av |= FILE__OPEN; 314095dbf739SEric Paris 314195dbf739SEric Paris return dentry_has_perm(cred, dentry, av); 31421da177e4SLinus Torvalds } 31431da177e4SLinus Torvalds 31443f7036a0SAl Viro static int selinux_inode_getattr(const struct path *path) 31451da177e4SLinus Torvalds { 31463f7036a0SAl Viro return path_has_perm(current_cred(), path, FILE__GETATTR); 31471da177e4SLinus Torvalds } 31481da177e4SLinus Torvalds 3149db59000aSStephen Smalley static bool has_cap_mac_admin(bool audit) 3150db59000aSStephen Smalley { 3151db59000aSStephen Smalley const struct cred *cred = current_cred(); 3152c1a85a00SMicah Morton unsigned int opts = audit ? CAP_OPT_NONE : CAP_OPT_NOAUDIT; 3153db59000aSStephen Smalley 3154c1a85a00SMicah Morton if (cap_capable(cred, &init_user_ns, CAP_MAC_ADMIN, opts)) 3155db59000aSStephen Smalley return false; 3156c1a85a00SMicah Morton if (cred_has_capability(cred, CAP_MAC_ADMIN, opts, true)) 3157db59000aSStephen Smalley return false; 3158db59000aSStephen Smalley return true; 3159db59000aSStephen Smalley } 3160db59000aSStephen Smalley 316139f60c1cSChristian Brauner static int selinux_inode_setxattr(struct mnt_idmap *idmap, 316271bc356fSChristian Brauner struct dentry *dentry, const char *name, 31638f0cfa52SDavid Howells const void *value, size_t size, int flags) 31641da177e4SLinus Torvalds { 3165c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 316620cdef8dSPaul Moore struct inode_security_struct *isec; 31671da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 31682bf49690SThomas Liu struct common_audit_data ad; 3169275bb41eSDavid Howells u32 newsid, sid = current_sid(); 31701da177e4SLinus Torvalds int rc = 0; 31711da177e4SLinus Torvalds 31726b240306SEric W. Biederman if (strcmp(name, XATTR_NAME_SELINUX)) { 31736b240306SEric W. Biederman rc = cap_inode_setxattr(dentry, name, value, size, flags); 31746b240306SEric W. Biederman if (rc) 31756b240306SEric W. Biederman return rc; 31766b240306SEric W. Biederman 31776b240306SEric W. Biederman /* Not an attribute we recognize, so just check the 31786b240306SEric W. Biederman ordinary setattr permission. */ 31796b240306SEric W. Biederman return dentry_has_perm(current_cred(), dentry, FILE__SETATTR); 31806b240306SEric W. Biederman } 31811da177e4SLinus Torvalds 3182e67b7985SStephen Smalley if (!selinux_initialized()) 318301beba79SChristian Brauner return (inode_owner_or_capable(idmap, inode) ? 0 : -EPERM); 31843e3e24b4SJonathan Lebon 31851aea7808SCasey Schaufler sbsec = selinux_superblock(inode->i_sb); 318612f348b9SEric Paris if (!(sbsec->flags & SBLABEL_MNT)) 31871da177e4SLinus Torvalds return -EOPNOTSUPP; 31881da177e4SLinus Torvalds 318901beba79SChristian Brauner if (!inode_owner_or_capable(idmap, inode)) 31901da177e4SLinus Torvalds return -EPERM; 31911da177e4SLinus Torvalds 319250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 3193a269434dSEric Paris ad.u.dentry = dentry; 31941da177e4SLinus Torvalds 319520cdef8dSPaul Moore isec = backing_inode_security(dentry); 3196e67b7985SStephen Smalley rc = avc_has_perm(sid, isec->sid, isec->sclass, 31971da177e4SLinus Torvalds FILE__RELABELFROM, &ad); 31981da177e4SLinus Torvalds if (rc) 31991da177e4SLinus Torvalds return rc; 32001da177e4SLinus Torvalds 3201e67b7985SStephen Smalley rc = security_context_to_sid(value, size, &newsid, 3202aa8e712cSStephen Smalley GFP_KERNEL); 320312b29f34SStephen Smalley if (rc == -EINVAL) { 3204db59000aSStephen Smalley if (!has_cap_mac_admin(true)) { 3205d6ea83ecSEric Paris struct audit_buffer *ab; 3206d6ea83ecSEric Paris size_t audit_size; 3207d6ea83ecSEric Paris 3208d6ea83ecSEric Paris /* We strip a nul only if it is at the end, otherwise the 3209d6ea83ecSEric Paris * context contains a nul and we should audit that */ 3210e3fea3f7SAl Viro if (value) { 3211add24372SColin Ian King const char *str = value; 3212add24372SColin Ian King 3213d6ea83ecSEric Paris if (str[size - 1] == '\0') 3214d6ea83ecSEric Paris audit_size = size - 1; 3215d6ea83ecSEric Paris else 3216d6ea83ecSEric Paris audit_size = size; 3217e3fea3f7SAl Viro } else { 3218e3fea3f7SAl Viro audit_size = 0; 3219e3fea3f7SAl Viro } 3220cdfb6b34SRichard Guy Briggs ab = audit_log_start(audit_context(), 3221cdfb6b34SRichard Guy Briggs GFP_ATOMIC, AUDIT_SELINUX_ERR); 3222893c47d1SAustin Kim if (!ab) 3223893c47d1SAustin Kim return rc; 3224d6ea83ecSEric Paris audit_log_format(ab, "op=setxattr invalid_context="); 3225d6ea83ecSEric Paris audit_log_n_untrustedstring(ab, value, audit_size); 3226d6ea83ecSEric Paris audit_log_end(ab); 3227d6ea83ecSEric Paris 322812b29f34SStephen Smalley return rc; 3229d6ea83ecSEric Paris } 3230e67b7985SStephen Smalley rc = security_context_to_sid_force(value, 3231aa8e712cSStephen Smalley size, &newsid); 323212b29f34SStephen Smalley } 32331da177e4SLinus Torvalds if (rc) 32341da177e4SLinus Torvalds return rc; 32351da177e4SLinus Torvalds 3236e67b7985SStephen Smalley rc = avc_has_perm(sid, newsid, isec->sclass, 32371da177e4SLinus Torvalds FILE__RELABELTO, &ad); 32381da177e4SLinus Torvalds if (rc) 32391da177e4SLinus Torvalds return rc; 32401da177e4SLinus Torvalds 3241e67b7985SStephen Smalley rc = security_validate_transition(isec->sid, newsid, 3242aa8e712cSStephen Smalley sid, isec->sclass); 32431da177e4SLinus Torvalds if (rc) 32441da177e4SLinus Torvalds return rc; 32451da177e4SLinus Torvalds 3246e67b7985SStephen Smalley return avc_has_perm(newsid, 32471da177e4SLinus Torvalds sbsec->sid, 32481da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 32491da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, 32501da177e4SLinus Torvalds &ad); 32511da177e4SLinus Torvalds } 32521da177e4SLinus Torvalds 3253700b7940SChristian Brauner static int selinux_inode_set_acl(struct mnt_idmap *idmap, 32541bdeb218SChristian Brauner struct dentry *dentry, const char *acl_name, 32551bdeb218SChristian Brauner struct posix_acl *kacl) 32561bdeb218SChristian Brauner { 32571bdeb218SChristian Brauner return dentry_has_perm(current_cred(), dentry, FILE__SETATTR); 32581bdeb218SChristian Brauner } 32591bdeb218SChristian Brauner 3260700b7940SChristian Brauner static int selinux_inode_get_acl(struct mnt_idmap *idmap, 32611bdeb218SChristian Brauner struct dentry *dentry, const char *acl_name) 32621bdeb218SChristian Brauner { 32631bdeb218SChristian Brauner return dentry_has_perm(current_cred(), dentry, FILE__GETATTR); 32641bdeb218SChristian Brauner } 32651bdeb218SChristian Brauner 3266700b7940SChristian Brauner static int selinux_inode_remove_acl(struct mnt_idmap *idmap, 32671bdeb218SChristian Brauner struct dentry *dentry, const char *acl_name) 32681bdeb218SChristian Brauner { 32691bdeb218SChristian Brauner return dentry_has_perm(current_cred(), dentry, FILE__SETATTR); 32701bdeb218SChristian Brauner } 32711bdeb218SChristian Brauner 32728f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name, 32738f0cfa52SDavid Howells const void *value, size_t size, 32748f0cfa52SDavid Howells int flags) 32751da177e4SLinus Torvalds { 3276c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 327720cdef8dSPaul Moore struct inode_security_struct *isec; 32781da177e4SLinus Torvalds u32 newsid; 32791da177e4SLinus Torvalds int rc; 32801da177e4SLinus Torvalds 32811da177e4SLinus Torvalds if (strcmp(name, XATTR_NAME_SELINUX)) { 32821da177e4SLinus Torvalds /* Not an attribute we recognize, so nothing to do. */ 32831da177e4SLinus Torvalds return; 32841da177e4SLinus Torvalds } 32851da177e4SLinus Torvalds 3286e67b7985SStephen Smalley if (!selinux_initialized()) { 32873e3e24b4SJonathan Lebon /* If we haven't even been initialized, then we can't validate 32883e3e24b4SJonathan Lebon * against a policy, so leave the label as invalid. It may 32893e3e24b4SJonathan Lebon * resolve to a valid label on the next revalidation try if 32903e3e24b4SJonathan Lebon * we've since initialized. 32913e3e24b4SJonathan Lebon */ 32923e3e24b4SJonathan Lebon return; 32933e3e24b4SJonathan Lebon } 32943e3e24b4SJonathan Lebon 3295e67b7985SStephen Smalley rc = security_context_to_sid_force(value, size, 3296aa8e712cSStephen Smalley &newsid); 32971da177e4SLinus Torvalds if (rc) { 3298c103a91eSpeter enderborg pr_err("SELinux: unable to map context to SID" 329912b29f34SStephen Smalley "for (%s, %lu), rc=%d\n", 330012b29f34SStephen Smalley inode->i_sb->s_id, inode->i_ino, -rc); 33011da177e4SLinus Torvalds return; 33021da177e4SLinus Torvalds } 33031da177e4SLinus Torvalds 330420cdef8dSPaul Moore isec = backing_inode_security(dentry); 33059287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 3306aa9c2669SDavid Quigley isec->sclass = inode_mode_to_security_class(inode->i_mode); 33071da177e4SLinus Torvalds isec->sid = newsid; 33086f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 33099287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 33101da177e4SLinus Torvalds } 33111da177e4SLinus Torvalds 33128f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name) 33131da177e4SLinus Torvalds { 331488e67f3bSDavid Howells const struct cred *cred = current_cred(); 331588e67f3bSDavid Howells 33162875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__GETATTR); 33171da177e4SLinus Torvalds } 33181da177e4SLinus Torvalds 33191da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry) 33201da177e4SLinus Torvalds { 332188e67f3bSDavid Howells const struct cred *cred = current_cred(); 332288e67f3bSDavid Howells 33232875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__GETATTR); 33241da177e4SLinus Torvalds } 33251da177e4SLinus Torvalds 332639f60c1cSChristian Brauner static int selinux_inode_removexattr(struct mnt_idmap *idmap, 332771bc356fSChristian Brauner struct dentry *dentry, const char *name) 33281da177e4SLinus Torvalds { 33296b240306SEric W. Biederman if (strcmp(name, XATTR_NAME_SELINUX)) { 333039f60c1cSChristian Brauner int rc = cap_inode_removexattr(idmap, dentry, name); 33316b240306SEric W. Biederman if (rc) 33326b240306SEric W. Biederman return rc; 33336b240306SEric W. Biederman 33346b240306SEric W. Biederman /* Not an attribute we recognize, so just check the 33356b240306SEric W. Biederman ordinary setattr permission. */ 33366b240306SEric W. Biederman return dentry_has_perm(current_cred(), dentry, FILE__SETATTR); 33376b240306SEric W. Biederman } 33381da177e4SLinus Torvalds 3339e67b7985SStephen Smalley if (!selinux_initialized()) 33409530a3e0SStephen Smalley return 0; 33419530a3e0SStephen Smalley 33421da177e4SLinus Torvalds /* No one is allowed to remove a SELinux security label. 33431da177e4SLinus Torvalds You can change the label, but all data must be labeled. */ 33441da177e4SLinus Torvalds return -EACCES; 33451da177e4SLinus Torvalds } 33461da177e4SLinus Torvalds 3347ac5656d8SAaron Goidel static int selinux_path_notify(const struct path *path, u64 mask, 3348ac5656d8SAaron Goidel unsigned int obj_type) 3349ac5656d8SAaron Goidel { 3350ac5656d8SAaron Goidel int ret; 3351ac5656d8SAaron Goidel u32 perm; 3352ac5656d8SAaron Goidel 3353ac5656d8SAaron Goidel struct common_audit_data ad; 3354ac5656d8SAaron Goidel 3355ac5656d8SAaron Goidel ad.type = LSM_AUDIT_DATA_PATH; 3356ac5656d8SAaron Goidel ad.u.path = *path; 3357ac5656d8SAaron Goidel 3358ac5656d8SAaron Goidel /* 3359ac5656d8SAaron Goidel * Set permission needed based on the type of mark being set. 3360ac5656d8SAaron Goidel * Performs an additional check for sb watches. 3361ac5656d8SAaron Goidel */ 3362ac5656d8SAaron Goidel switch (obj_type) { 3363ac5656d8SAaron Goidel case FSNOTIFY_OBJ_TYPE_VFSMOUNT: 3364ac5656d8SAaron Goidel perm = FILE__WATCH_MOUNT; 3365ac5656d8SAaron Goidel break; 3366ac5656d8SAaron Goidel case FSNOTIFY_OBJ_TYPE_SB: 3367ac5656d8SAaron Goidel perm = FILE__WATCH_SB; 3368ac5656d8SAaron Goidel ret = superblock_has_perm(current_cred(), path->dentry->d_sb, 3369ac5656d8SAaron Goidel FILESYSTEM__WATCH, &ad); 3370ac5656d8SAaron Goidel if (ret) 3371ac5656d8SAaron Goidel return ret; 3372ac5656d8SAaron Goidel break; 3373ac5656d8SAaron Goidel case FSNOTIFY_OBJ_TYPE_INODE: 3374ac5656d8SAaron Goidel perm = FILE__WATCH; 3375ac5656d8SAaron Goidel break; 3376ac5656d8SAaron Goidel default: 3377ac5656d8SAaron Goidel return -EINVAL; 3378ac5656d8SAaron Goidel } 3379ac5656d8SAaron Goidel 3380ac5656d8SAaron Goidel /* blocking watches require the file:watch_with_perm permission */ 3381ac5656d8SAaron Goidel if (mask & (ALL_FSNOTIFY_PERM_EVENTS)) 3382ac5656d8SAaron Goidel perm |= FILE__WATCH_WITH_PERM; 3383ac5656d8SAaron Goidel 3384ac5656d8SAaron Goidel /* watches on read-like events need the file:watch_reads permission */ 3385ac5656d8SAaron Goidel if (mask & (FS_ACCESS | FS_ACCESS_PERM | FS_CLOSE_NOWRITE)) 3386ac5656d8SAaron Goidel perm |= FILE__WATCH_READS; 3387ac5656d8SAaron Goidel 3388ac5656d8SAaron Goidel return path_has_perm(current_cred(), path, perm); 3389ac5656d8SAaron Goidel } 3390ac5656d8SAaron Goidel 3391d381d8a9SJames Morris /* 3392abc69bb6SStephen Smalley * Copy the inode security context value to the user. 3393d381d8a9SJames Morris * 3394d381d8a9SJames Morris * Permission check is handled by selinux_inode_getxattr hook. 3395d381d8a9SJames Morris */ 33964609e1f1SChristian Brauner static int selinux_inode_getsecurity(struct mnt_idmap *idmap, 339771bc356fSChristian Brauner struct inode *inode, const char *name, 339871bc356fSChristian Brauner void **buffer, bool alloc) 33991da177e4SLinus Torvalds { 340042492594SDavid P. Quigley u32 size; 340142492594SDavid P. Quigley int error; 340242492594SDavid P. Quigley char *context = NULL; 340320cdef8dSPaul Moore struct inode_security_struct *isec; 34041da177e4SLinus Torvalds 3405c8e22261SJonathan Lebon /* 3406c8e22261SJonathan Lebon * If we're not initialized yet, then we can't validate contexts, so 3407c8e22261SJonathan Lebon * just let vfs_getxattr fall back to using the on-disk xattr. 3408c8e22261SJonathan Lebon */ 3409e67b7985SStephen Smalley if (!selinux_initialized() || 3410c8e22261SJonathan Lebon strcmp(name, XATTR_SELINUX_SUFFIX)) 34118c8570fbSDustin Kirkland return -EOPNOTSUPP; 34121da177e4SLinus Torvalds 3413abc69bb6SStephen Smalley /* 3414abc69bb6SStephen Smalley * If the caller has CAP_MAC_ADMIN, then get the raw context 3415abc69bb6SStephen Smalley * value even if it is not defined by current policy; otherwise, 3416abc69bb6SStephen Smalley * use the in-core value under current policy. 3417abc69bb6SStephen Smalley * Use the non-auditing forms of the permission checks since 3418abc69bb6SStephen Smalley * getxattr may be called by unprivileged processes commonly 3419abc69bb6SStephen Smalley * and lack of permission just means that we fall back to the 3420abc69bb6SStephen Smalley * in-core context value, not a denial. 3421abc69bb6SStephen Smalley */ 342220cdef8dSPaul Moore isec = inode_security(inode); 3423db59000aSStephen Smalley if (has_cap_mac_admin(false)) 3424e67b7985SStephen Smalley error = security_sid_to_context_force(isec->sid, &context, 3425abc69bb6SStephen Smalley &size); 3426abc69bb6SStephen Smalley else 3427e67b7985SStephen Smalley error = security_sid_to_context(isec->sid, 3428aa8e712cSStephen Smalley &context, &size); 342942492594SDavid P. Quigley if (error) 343042492594SDavid P. Quigley return error; 343142492594SDavid P. Quigley error = size; 343242492594SDavid P. Quigley if (alloc) { 343342492594SDavid P. Quigley *buffer = context; 343442492594SDavid P. Quigley goto out_nofree; 343542492594SDavid P. Quigley } 343642492594SDavid P. Quigley kfree(context); 343742492594SDavid P. Quigley out_nofree: 343842492594SDavid P. Quigley return error; 34391da177e4SLinus Torvalds } 34401da177e4SLinus Torvalds 34411da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name, 34421da177e4SLinus Torvalds const void *value, size_t size, int flags) 34431da177e4SLinus Torvalds { 34442c97165bSPaul Moore struct inode_security_struct *isec = inode_security_novalidate(inode); 34451aea7808SCasey Schaufler struct superblock_security_struct *sbsec; 34461da177e4SLinus Torvalds u32 newsid; 34471da177e4SLinus Torvalds int rc; 34481da177e4SLinus Torvalds 34491da177e4SLinus Torvalds if (strcmp(name, XATTR_SELINUX_SUFFIX)) 34501da177e4SLinus Torvalds return -EOPNOTSUPP; 34511da177e4SLinus Torvalds 34521aea7808SCasey Schaufler sbsec = selinux_superblock(inode->i_sb); 345353e0c2aaSOndrej Mosnacek if (!(sbsec->flags & SBLABEL_MNT)) 345453e0c2aaSOndrej Mosnacek return -EOPNOTSUPP; 345553e0c2aaSOndrej Mosnacek 34561da177e4SLinus Torvalds if (!value || !size) 34571da177e4SLinus Torvalds return -EACCES; 34581da177e4SLinus Torvalds 3459e67b7985SStephen Smalley rc = security_context_to_sid(value, size, &newsid, 3460aa8e712cSStephen Smalley GFP_KERNEL); 34611da177e4SLinus Torvalds if (rc) 34621da177e4SLinus Torvalds return rc; 34631da177e4SLinus Torvalds 34649287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 3465aa9c2669SDavid Quigley isec->sclass = inode_mode_to_security_class(inode->i_mode); 34661da177e4SLinus Torvalds isec->sid = newsid; 34676f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 34689287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 34691da177e4SLinus Torvalds return 0; 34701da177e4SLinus Torvalds } 34711da177e4SLinus Torvalds 34721da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size) 34731da177e4SLinus Torvalds { 34741da177e4SLinus Torvalds const int len = sizeof(XATTR_NAME_SELINUX); 3475a9ffe682SAmir Goldstein 3476e67b7985SStephen Smalley if (!selinux_initialized()) 3477a9ffe682SAmir Goldstein return 0; 3478a9ffe682SAmir Goldstein 34791da177e4SLinus Torvalds if (buffer && len <= buffer_size) 34801da177e4SLinus Torvalds memcpy(buffer, XATTR_NAME_SELINUX, len); 34811da177e4SLinus Torvalds return len; 34821da177e4SLinus Torvalds } 34831da177e4SLinus Torvalds 3484d6335d77SAndreas Gruenbacher static void selinux_inode_getsecid(struct inode *inode, u32 *secid) 3485713a04aeSAhmed S. Darwish { 3486e817c2f3SAndreas Gruenbacher struct inode_security_struct *isec = inode_security_novalidate(inode); 3487713a04aeSAhmed S. Darwish *secid = isec->sid; 3488713a04aeSAhmed S. Darwish } 3489713a04aeSAhmed S. Darwish 349056909eb3SVivek Goyal static int selinux_inode_copy_up(struct dentry *src, struct cred **new) 349156909eb3SVivek Goyal { 349256909eb3SVivek Goyal u32 sid; 349356909eb3SVivek Goyal struct task_security_struct *tsec; 349456909eb3SVivek Goyal struct cred *new_creds = *new; 349556909eb3SVivek Goyal 349656909eb3SVivek Goyal if (new_creds == NULL) { 349756909eb3SVivek Goyal new_creds = prepare_creds(); 349856909eb3SVivek Goyal if (!new_creds) 349956909eb3SVivek Goyal return -ENOMEM; 350056909eb3SVivek Goyal } 350156909eb3SVivek Goyal 35020c6cfa62SCasey Schaufler tsec = selinux_cred(new_creds); 350356909eb3SVivek Goyal /* Get label from overlay inode and set it in create_sid */ 350456909eb3SVivek Goyal selinux_inode_getsecid(d_inode(src), &sid); 350556909eb3SVivek Goyal tsec->create_sid = sid; 350656909eb3SVivek Goyal *new = new_creds; 350756909eb3SVivek Goyal return 0; 350856909eb3SVivek Goyal } 350956909eb3SVivek Goyal 351019472b69SVivek Goyal static int selinux_inode_copy_up_xattr(const char *name) 351119472b69SVivek Goyal { 351219472b69SVivek Goyal /* The copy_up hook above sets the initial context on an inode, but we 351319472b69SVivek Goyal * don't then want to overwrite it by blindly copying all the lower 351419472b69SVivek Goyal * xattrs up. Instead, we have to filter out SELinux-related xattrs. 351519472b69SVivek Goyal */ 351619472b69SVivek Goyal if (strcmp(name, XATTR_NAME_SELINUX) == 0) 351719472b69SVivek Goyal return 1; /* Discard */ 351819472b69SVivek Goyal /* 351919472b69SVivek Goyal * Any other attribute apart from SELINUX is not claimed, supported 352019472b69SVivek Goyal * by selinux. 352119472b69SVivek Goyal */ 352219472b69SVivek Goyal return -EOPNOTSUPP; 352319472b69SVivek Goyal } 352419472b69SVivek Goyal 3525ec882da5SOndrej Mosnacek /* kernfs node operations */ 3526ec882da5SOndrej Mosnacek 3527c72c4cdeSYueHaibing static int selinux_kernfs_init_security(struct kernfs_node *kn_dir, 3528ec882da5SOndrej Mosnacek struct kernfs_node *kn) 3529ec882da5SOndrej Mosnacek { 3530169ce0c0SStephen Smalley const struct task_security_struct *tsec = selinux_cred(current_cred()); 3531ec882da5SOndrej Mosnacek u32 parent_sid, newsid, clen; 3532ec882da5SOndrej Mosnacek int rc; 3533ec882da5SOndrej Mosnacek char *context; 3534ec882da5SOndrej Mosnacek 35351537ad15SOndrej Mosnacek rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, NULL, 0); 3536ec882da5SOndrej Mosnacek if (rc == -ENODATA) 3537ec882da5SOndrej Mosnacek return 0; 3538ec882da5SOndrej Mosnacek else if (rc < 0) 3539ec882da5SOndrej Mosnacek return rc; 3540ec882da5SOndrej Mosnacek 3541ec882da5SOndrej Mosnacek clen = (u32)rc; 3542ec882da5SOndrej Mosnacek context = kmalloc(clen, GFP_KERNEL); 3543ec882da5SOndrej Mosnacek if (!context) 3544ec882da5SOndrej Mosnacek return -ENOMEM; 3545ec882da5SOndrej Mosnacek 35461537ad15SOndrej Mosnacek rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, context, clen); 3547ec882da5SOndrej Mosnacek if (rc < 0) { 3548ec882da5SOndrej Mosnacek kfree(context); 3549ec882da5SOndrej Mosnacek return rc; 3550ec882da5SOndrej Mosnacek } 3551ec882da5SOndrej Mosnacek 3552e67b7985SStephen Smalley rc = security_context_to_sid(context, clen, &parent_sid, 3553ec882da5SOndrej Mosnacek GFP_KERNEL); 3554ec882da5SOndrej Mosnacek kfree(context); 3555ec882da5SOndrej Mosnacek if (rc) 3556ec882da5SOndrej Mosnacek return rc; 3557ec882da5SOndrej Mosnacek 3558ec882da5SOndrej Mosnacek if (tsec->create_sid) { 3559ec882da5SOndrej Mosnacek newsid = tsec->create_sid; 3560ec882da5SOndrej Mosnacek } else { 3561ec882da5SOndrej Mosnacek u16 secclass = inode_mode_to_security_class(kn->mode); 3562ec882da5SOndrej Mosnacek struct qstr q; 3563ec882da5SOndrej Mosnacek 3564ec882da5SOndrej Mosnacek q.name = kn->name; 3565ec882da5SOndrej Mosnacek q.hash_len = hashlen_string(kn_dir, kn->name); 3566ec882da5SOndrej Mosnacek 3567e67b7985SStephen Smalley rc = security_transition_sid(tsec->sid, 3568ec882da5SOndrej Mosnacek parent_sid, secclass, &q, 3569ec882da5SOndrej Mosnacek &newsid); 3570ec882da5SOndrej Mosnacek if (rc) 3571ec882da5SOndrej Mosnacek return rc; 3572ec882da5SOndrej Mosnacek } 3573ec882da5SOndrej Mosnacek 3574e67b7985SStephen Smalley rc = security_sid_to_context_force(newsid, 3575ec882da5SOndrej Mosnacek &context, &clen); 3576ec882da5SOndrej Mosnacek if (rc) 3577ec882da5SOndrej Mosnacek return rc; 3578ec882da5SOndrej Mosnacek 35791537ad15SOndrej Mosnacek rc = kernfs_xattr_set(kn, XATTR_NAME_SELINUX, context, clen, 3580ec882da5SOndrej Mosnacek XATTR_CREATE); 3581ec882da5SOndrej Mosnacek kfree(context); 3582ec882da5SOndrej Mosnacek return rc; 3583ec882da5SOndrej Mosnacek } 3584ec882da5SOndrej Mosnacek 3585ec882da5SOndrej Mosnacek 35861da177e4SLinus Torvalds /* file security operations */ 35871da177e4SLinus Torvalds 3588788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask) 35891da177e4SLinus Torvalds { 359088e67f3bSDavid Howells const struct cred *cred = current_cred(); 3591496ad9aaSAl Viro struct inode *inode = file_inode(file); 35921da177e4SLinus Torvalds 35931da177e4SLinus Torvalds /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */ 35941da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE)) 35951da177e4SLinus Torvalds mask |= MAY_APPEND; 35961da177e4SLinus Torvalds 3597389fb800SPaul Moore return file_has_perm(cred, file, 35981da177e4SLinus Torvalds file_mask_to_av(inode->i_mode, mask)); 35991da177e4SLinus Torvalds } 36001da177e4SLinus Torvalds 3601788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask) 3602788e7dd4SYuichi Nakamura { 3603496ad9aaSAl Viro struct inode *inode = file_inode(file); 3604bb6c6b02SCasey Schaufler struct file_security_struct *fsec = selinux_file(file); 3605b197367eSAndreas Gruenbacher struct inode_security_struct *isec; 360620dda18bSStephen Smalley u32 sid = current_sid(); 360720dda18bSStephen Smalley 3608389fb800SPaul Moore if (!mask) 3609788e7dd4SYuichi Nakamura /* No permission to check. Existence test. */ 3610788e7dd4SYuichi Nakamura return 0; 3611788e7dd4SYuichi Nakamura 3612b197367eSAndreas Gruenbacher isec = inode_security(inode); 361320dda18bSStephen Smalley if (sid == fsec->sid && fsec->isid == isec->sid && 3614e67b7985SStephen Smalley fsec->pseqno == avc_policy_seqno()) 361583d49856SEric Paris /* No change since file_open check. */ 361620dda18bSStephen Smalley return 0; 361720dda18bSStephen Smalley 3618788e7dd4SYuichi Nakamura return selinux_revalidate_file_permission(file, mask); 3619788e7dd4SYuichi Nakamura } 3620788e7dd4SYuichi Nakamura 36211da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file) 36221da177e4SLinus Torvalds { 3623cb89e246SPaul Moore struct file_security_struct *fsec = selinux_file(file); 3624cb89e246SPaul Moore u32 sid = current_sid(); 3625cb89e246SPaul Moore 3626cb89e246SPaul Moore fsec->sid = sid; 3627cb89e246SPaul Moore fsec->fown_sid = sid; 3628cb89e246SPaul Moore 3629cb89e246SPaul Moore return 0; 36301da177e4SLinus Torvalds } 36311da177e4SLinus Torvalds 3632fa1aa143SJeff Vander Stoep /* 3633fa1aa143SJeff Vander Stoep * Check whether a task has the ioctl permission and cmd 3634fa1aa143SJeff Vander Stoep * operation to an inode. 3635fa1aa143SJeff Vander Stoep */ 36361d2a168aSGeliang Tang static int ioctl_has_perm(const struct cred *cred, struct file *file, 3637fa1aa143SJeff Vander Stoep u32 requested, u16 cmd) 3638fa1aa143SJeff Vander Stoep { 3639fa1aa143SJeff Vander Stoep struct common_audit_data ad; 3640bb6c6b02SCasey Schaufler struct file_security_struct *fsec = selinux_file(file); 3641fa1aa143SJeff Vander Stoep struct inode *inode = file_inode(file); 364220cdef8dSPaul Moore struct inode_security_struct *isec; 3643fa1aa143SJeff Vander Stoep struct lsm_ioctlop_audit ioctl; 3644fa1aa143SJeff Vander Stoep u32 ssid = cred_sid(cred); 3645fa1aa143SJeff Vander Stoep int rc; 3646fa1aa143SJeff Vander Stoep u8 driver = cmd >> 8; 3647fa1aa143SJeff Vander Stoep u8 xperm = cmd & 0xff; 3648fa1aa143SJeff Vander Stoep 3649fa1aa143SJeff Vander Stoep ad.type = LSM_AUDIT_DATA_IOCTL_OP; 3650fa1aa143SJeff Vander Stoep ad.u.op = &ioctl; 3651fa1aa143SJeff Vander Stoep ad.u.op->cmd = cmd; 3652fa1aa143SJeff Vander Stoep ad.u.op->path = file->f_path; 3653fa1aa143SJeff Vander Stoep 3654fa1aa143SJeff Vander Stoep if (ssid != fsec->sid) { 3655e67b7985SStephen Smalley rc = avc_has_perm(ssid, fsec->sid, 3656fa1aa143SJeff Vander Stoep SECCLASS_FD, 3657fa1aa143SJeff Vander Stoep FD__USE, 3658fa1aa143SJeff Vander Stoep &ad); 3659fa1aa143SJeff Vander Stoep if (rc) 3660fa1aa143SJeff Vander Stoep goto out; 3661fa1aa143SJeff Vander Stoep } 3662fa1aa143SJeff Vander Stoep 3663fa1aa143SJeff Vander Stoep if (unlikely(IS_PRIVATE(inode))) 3664fa1aa143SJeff Vander Stoep return 0; 3665fa1aa143SJeff Vander Stoep 366620cdef8dSPaul Moore isec = inode_security(inode); 3667e67b7985SStephen Smalley rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass, 3668fa1aa143SJeff Vander Stoep requested, driver, xperm, &ad); 3669fa1aa143SJeff Vander Stoep out: 3670fa1aa143SJeff Vander Stoep return rc; 3671fa1aa143SJeff Vander Stoep } 3672fa1aa143SJeff Vander Stoep 36731da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd, 36741da177e4SLinus Torvalds unsigned long arg) 36751da177e4SLinus Torvalds { 367688e67f3bSDavid Howells const struct cred *cred = current_cred(); 36770b24dcb7SEric Paris int error = 0; 36781da177e4SLinus Torvalds 36790b24dcb7SEric Paris switch (cmd) { 36800b24dcb7SEric Paris case FIONREAD: 36810b24dcb7SEric Paris case FIBMAP: 36820b24dcb7SEric Paris case FIGETBSZ: 36832f99c369SAl Viro case FS_IOC_GETFLAGS: 36842f99c369SAl Viro case FS_IOC_GETVERSION: 36850b24dcb7SEric Paris error = file_has_perm(cred, file, FILE__GETATTR); 36860b24dcb7SEric Paris break; 36871da177e4SLinus Torvalds 36882f99c369SAl Viro case FS_IOC_SETFLAGS: 36892f99c369SAl Viro case FS_IOC_SETVERSION: 36900b24dcb7SEric Paris error = file_has_perm(cred, file, FILE__SETATTR); 36910b24dcb7SEric Paris break; 36920b24dcb7SEric Paris 36930b24dcb7SEric Paris /* sys_ioctl() checks */ 36940b24dcb7SEric Paris case FIONBIO: 36950b24dcb7SEric Paris case FIOASYNC: 36960b24dcb7SEric Paris error = file_has_perm(cred, file, 0); 36970b24dcb7SEric Paris break; 36980b24dcb7SEric Paris 36990b24dcb7SEric Paris case KDSKBENT: 37000b24dcb7SEric Paris case KDSKBSENT: 37016a9de491SEric Paris error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG, 3702c1a85a00SMicah Morton CAP_OPT_NONE, true); 37030b24dcb7SEric Paris break; 37040b24dcb7SEric Paris 370565881e1dSRichard Haines case FIOCLEX: 370665881e1dSRichard Haines case FIONCLEX: 370765881e1dSRichard Haines if (!selinux_policycap_ioctl_skip_cloexec()) 370865881e1dSRichard Haines error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd); 370965881e1dSRichard Haines break; 371065881e1dSRichard Haines 37110b24dcb7SEric Paris /* default case assumes that the command will go 37120b24dcb7SEric Paris * to the file's ioctl() function. 37130b24dcb7SEric Paris */ 37140b24dcb7SEric Paris default: 3715fa1aa143SJeff Vander Stoep error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd); 37160b24dcb7SEric Paris } 37170b24dcb7SEric Paris return error; 37181da177e4SLinus Torvalds } 37191da177e4SLinus Torvalds 3720b78b7d59SStephen Smalley static int default_noexec __ro_after_init; 3721fcaaade1SStephen Smalley 37221da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared) 37231da177e4SLinus Torvalds { 372488e67f3bSDavid Howells const struct cred *cred = current_cred(); 3725be0554c9SStephen Smalley u32 sid = cred_sid(cred); 3726d84f4f99SDavid Howells int rc = 0; 372788e67f3bSDavid Howells 3728fcaaade1SStephen Smalley if (default_noexec && 3729892e8cacSStephen Smalley (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) || 3730892e8cacSStephen Smalley (!shared && (prot & PROT_WRITE)))) { 37311da177e4SLinus Torvalds /* 37321da177e4SLinus Torvalds * We are making executable an anonymous mapping or a 37331da177e4SLinus Torvalds * private file mapping that will also be writable. 37341da177e4SLinus Torvalds * This has an additional check. 37351da177e4SLinus Torvalds */ 3736e67b7985SStephen Smalley rc = avc_has_perm(sid, sid, SECCLASS_PROCESS, 3737be0554c9SStephen Smalley PROCESS__EXECMEM, NULL); 37381da177e4SLinus Torvalds if (rc) 3739d84f4f99SDavid Howells goto error; 37401da177e4SLinus Torvalds } 37411da177e4SLinus Torvalds 37421da177e4SLinus Torvalds if (file) { 37431da177e4SLinus Torvalds /* read access is always possible with a mapping */ 37441da177e4SLinus Torvalds u32 av = FILE__READ; 37451da177e4SLinus Torvalds 37461da177e4SLinus Torvalds /* write access only matters if the mapping is shared */ 37471da177e4SLinus Torvalds if (shared && (prot & PROT_WRITE)) 37481da177e4SLinus Torvalds av |= FILE__WRITE; 37491da177e4SLinus Torvalds 37501da177e4SLinus Torvalds if (prot & PROT_EXEC) 37511da177e4SLinus Torvalds av |= FILE__EXECUTE; 37521da177e4SLinus Torvalds 375388e67f3bSDavid Howells return file_has_perm(cred, file, av); 37541da177e4SLinus Torvalds } 3755d84f4f99SDavid Howells 3756d84f4f99SDavid Howells error: 3757d84f4f99SDavid Howells return rc; 37581da177e4SLinus Torvalds } 37591da177e4SLinus Torvalds 3760e5467859SAl Viro static int selinux_mmap_addr(unsigned long addr) 37611da177e4SLinus Torvalds { 3762b1d9e6b0SCasey Schaufler int rc = 0; 376398883bfdSPaul Moore 376498883bfdSPaul Moore if (addr < CONFIG_LSM_MMAP_MIN_ADDR) { 376598883bfdSPaul Moore u32 sid = current_sid(); 3766e67b7985SStephen Smalley rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT, 376798883bfdSPaul Moore MEMPROTECT__MMAP_ZERO, NULL); 376898883bfdSPaul Moore } 376998883bfdSPaul Moore 377098883bfdSPaul Moore return rc; 3771e5467859SAl Viro } 37721da177e4SLinus Torvalds 3773a7e4676eSPaul Moore static int selinux_mmap_file(struct file *file, 3774a7e4676eSPaul Moore unsigned long reqprot __always_unused, 3775e5467859SAl Viro unsigned long prot, unsigned long flags) 3776e5467859SAl Viro { 37773ba4bf5fSStephen Smalley struct common_audit_data ad; 37783ba4bf5fSStephen Smalley int rc; 37793ba4bf5fSStephen Smalley 37803ba4bf5fSStephen Smalley if (file) { 37813ba4bf5fSStephen Smalley ad.type = LSM_AUDIT_DATA_FILE; 37823ba4bf5fSStephen Smalley ad.u.file = file; 37833ba4bf5fSStephen Smalley rc = inode_has_perm(current_cred(), file_inode(file), 37843ba4bf5fSStephen Smalley FILE__MAP, &ad); 37853ba4bf5fSStephen Smalley if (rc) 37863ba4bf5fSStephen Smalley return rc; 37873ba4bf5fSStephen Smalley } 37883ba4bf5fSStephen Smalley 37891da177e4SLinus Torvalds return file_map_prot_check(file, prot, 37901da177e4SLinus Torvalds (flags & MAP_TYPE) == MAP_SHARED); 37911da177e4SLinus Torvalds } 37921da177e4SLinus Torvalds 37931da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma, 3794a7e4676eSPaul Moore unsigned long reqprot __always_unused, 37951da177e4SLinus Torvalds unsigned long prot) 37961da177e4SLinus Torvalds { 379788e67f3bSDavid Howells const struct cred *cred = current_cred(); 3798be0554c9SStephen Smalley u32 sid = cred_sid(cred); 37991da177e4SLinus Torvalds 3800fcaaade1SStephen Smalley if (default_noexec && 3801fcaaade1SStephen Smalley (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) { 3802d541bbeeSJames Morris int rc = 0; 3803db4c9641SStephen Smalley if (vma->vm_start >= vma->vm_mm->start_brk && 3804db4c9641SStephen Smalley vma->vm_end <= vma->vm_mm->brk) { 3805e67b7985SStephen Smalley rc = avc_has_perm(sid, sid, SECCLASS_PROCESS, 3806be0554c9SStephen Smalley PROCESS__EXECHEAP, NULL); 3807db4c9641SStephen Smalley } else if (!vma->vm_file && 3808c2316dbfSStephen Smalley ((vma->vm_start <= vma->vm_mm->start_stack && 3809c2316dbfSStephen Smalley vma->vm_end >= vma->vm_mm->start_stack) || 3810d17af505SAndy Lutomirski vma_is_stack_for_current(vma))) { 3811e67b7985SStephen Smalley rc = avc_has_perm(sid, sid, SECCLASS_PROCESS, 3812be0554c9SStephen Smalley PROCESS__EXECSTACK, NULL); 3813db4c9641SStephen Smalley } else if (vma->vm_file && vma->anon_vma) { 3814db4c9641SStephen Smalley /* 3815db4c9641SStephen Smalley * We are making executable a file mapping that has 3816db4c9641SStephen Smalley * had some COW done. Since pages might have been 3817db4c9641SStephen Smalley * written, check ability to execute the possibly 3818db4c9641SStephen Smalley * modified content. This typically should only 3819db4c9641SStephen Smalley * occur for text relocations. 3820db4c9641SStephen Smalley */ 3821d84f4f99SDavid Howells rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD); 3822db4c9641SStephen Smalley } 38236b992197SLorenzo Hernandez García-Hierro if (rc) 38246b992197SLorenzo Hernandez García-Hierro return rc; 38256b992197SLorenzo Hernandez García-Hierro } 38261da177e4SLinus Torvalds 38271da177e4SLinus Torvalds return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED); 38281da177e4SLinus Torvalds } 38291da177e4SLinus Torvalds 38301da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd) 38311da177e4SLinus Torvalds { 383288e67f3bSDavid Howells const struct cred *cred = current_cred(); 383388e67f3bSDavid Howells 383488e67f3bSDavid Howells return file_has_perm(cred, file, FILE__LOCK); 38351da177e4SLinus Torvalds } 38361da177e4SLinus Torvalds 38371da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd, 38381da177e4SLinus Torvalds unsigned long arg) 38391da177e4SLinus Torvalds { 384088e67f3bSDavid Howells const struct cred *cred = current_cred(); 38411da177e4SLinus Torvalds int err = 0; 38421da177e4SLinus Torvalds 38431da177e4SLinus Torvalds switch (cmd) { 38441da177e4SLinus Torvalds case F_SETFL: 38451da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) { 384688e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__WRITE); 38471da177e4SLinus Torvalds break; 38481da177e4SLinus Torvalds } 3849df561f66SGustavo A. R. Silva fallthrough; 38501da177e4SLinus Torvalds case F_SETOWN: 38511da177e4SLinus Torvalds case F_SETSIG: 38521da177e4SLinus Torvalds case F_GETFL: 38531da177e4SLinus Torvalds case F_GETOWN: 38541da177e4SLinus Torvalds case F_GETSIG: 38551d151c33SCyrill Gorcunov case F_GETOWNER_UIDS: 38561da177e4SLinus Torvalds /* Just check FD__USE permission */ 385788e67f3bSDavid Howells err = file_has_perm(cred, file, 0); 38581da177e4SLinus Torvalds break; 38591da177e4SLinus Torvalds case F_GETLK: 38601da177e4SLinus Torvalds case F_SETLK: 38611da177e4SLinus Torvalds case F_SETLKW: 38620d3f7a2dSJeff Layton case F_OFD_GETLK: 38630d3f7a2dSJeff Layton case F_OFD_SETLK: 38640d3f7a2dSJeff Layton case F_OFD_SETLKW: 38651da177e4SLinus Torvalds #if BITS_PER_LONG == 32 38661da177e4SLinus Torvalds case F_GETLK64: 38671da177e4SLinus Torvalds case F_SETLK64: 38681da177e4SLinus Torvalds case F_SETLKW64: 38691da177e4SLinus Torvalds #endif 387088e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__LOCK); 38711da177e4SLinus Torvalds break; 38721da177e4SLinus Torvalds } 38731da177e4SLinus Torvalds 38741da177e4SLinus Torvalds return err; 38751da177e4SLinus Torvalds } 38761da177e4SLinus Torvalds 3877e0b93eddSJeff Layton static void selinux_file_set_fowner(struct file *file) 38781da177e4SLinus Torvalds { 38791da177e4SLinus Torvalds struct file_security_struct *fsec; 38801da177e4SLinus Torvalds 3881bb6c6b02SCasey Schaufler fsec = selinux_file(file); 3882275bb41eSDavid Howells fsec->fown_sid = current_sid(); 38831da177e4SLinus Torvalds } 38841da177e4SLinus Torvalds 38851da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk, 38861da177e4SLinus Torvalds struct fown_struct *fown, int signum) 38871da177e4SLinus Torvalds { 38881da177e4SLinus Torvalds struct file *file; 3889eb1231f7SPaul Moore u32 sid = task_sid_obj(tsk); 38901da177e4SLinus Torvalds u32 perm; 38911da177e4SLinus Torvalds struct file_security_struct *fsec; 38921da177e4SLinus Torvalds 38931da177e4SLinus Torvalds /* struct fown_struct is never outside the context of a struct file */ 3894b385a144SRobert P. J. Day file = container_of(fown, struct file, f_owner); 38951da177e4SLinus Torvalds 3896bb6c6b02SCasey Schaufler fsec = selinux_file(file); 38971da177e4SLinus Torvalds 38981da177e4SLinus Torvalds if (!signum) 38991da177e4SLinus Torvalds perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */ 39001da177e4SLinus Torvalds else 39011da177e4SLinus Torvalds perm = signal_to_av(signum); 39021da177e4SLinus Torvalds 3903e67b7985SStephen Smalley return avc_has_perm(fsec->fown_sid, sid, 39041da177e4SLinus Torvalds SECCLASS_PROCESS, perm, NULL); 39051da177e4SLinus Torvalds } 39061da177e4SLinus Torvalds 39071da177e4SLinus Torvalds static int selinux_file_receive(struct file *file) 39081da177e4SLinus Torvalds { 390988e67f3bSDavid Howells const struct cred *cred = current_cred(); 391088e67f3bSDavid Howells 391188e67f3bSDavid Howells return file_has_perm(cred, file, file_to_av(file)); 39121da177e4SLinus Torvalds } 39131da177e4SLinus Torvalds 391494817692SAl Viro static int selinux_file_open(struct file *file) 3915788e7dd4SYuichi Nakamura { 3916788e7dd4SYuichi Nakamura struct file_security_struct *fsec; 3917788e7dd4SYuichi Nakamura struct inode_security_struct *isec; 3918d84f4f99SDavid Howells 3919bb6c6b02SCasey Schaufler fsec = selinux_file(file); 392083da53c5SAndreas Gruenbacher isec = inode_security(file_inode(file)); 3921788e7dd4SYuichi Nakamura /* 3922788e7dd4SYuichi Nakamura * Save inode label and policy sequence number 3923788e7dd4SYuichi Nakamura * at open-time so that selinux_file_permission 3924788e7dd4SYuichi Nakamura * can determine whether revalidation is necessary. 3925788e7dd4SYuichi Nakamura * Task label is already saved in the file security 3926788e7dd4SYuichi Nakamura * struct as its SID. 3927788e7dd4SYuichi Nakamura */ 3928788e7dd4SYuichi Nakamura fsec->isid = isec->sid; 3929e67b7985SStephen Smalley fsec->pseqno = avc_policy_seqno(); 3930788e7dd4SYuichi Nakamura /* 3931788e7dd4SYuichi Nakamura * Since the inode label or policy seqno may have changed 3932788e7dd4SYuichi Nakamura * between the selinux_inode_permission check and the saving 3933788e7dd4SYuichi Nakamura * of state above, recheck that access is still permitted. 3934788e7dd4SYuichi Nakamura * Otherwise, access might never be revalidated against the 3935788e7dd4SYuichi Nakamura * new inode label or new policy. 3936788e7dd4SYuichi Nakamura * This check is not redundant - do not remove. 3937788e7dd4SYuichi Nakamura */ 393894817692SAl Viro return file_path_has_perm(file->f_cred, file, open_file_to_av(file)); 3939788e7dd4SYuichi Nakamura } 3940788e7dd4SYuichi Nakamura 39411da177e4SLinus Torvalds /* task security operations */ 39421da177e4SLinus Torvalds 3943a79be238STetsuo Handa static int selinux_task_alloc(struct task_struct *task, 3944a79be238STetsuo Handa unsigned long clone_flags) 39451da177e4SLinus Torvalds { 3946be0554c9SStephen Smalley u32 sid = current_sid(); 3947be0554c9SStephen Smalley 3948e67b7985SStephen Smalley return avc_has_perm(sid, sid, SECCLASS_PROCESS, PROCESS__FORK, NULL); 39491da177e4SLinus Torvalds } 39501da177e4SLinus Torvalds 3951f1752eecSDavid Howells /* 3952d84f4f99SDavid Howells * prepare a new set of credentials for modification 3953d84f4f99SDavid Howells */ 3954d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old, 3955d84f4f99SDavid Howells gfp_t gfp) 3956d84f4f99SDavid Howells { 3957bbd3662aSCasey Schaufler const struct task_security_struct *old_tsec = selinux_cred(old); 3958bbd3662aSCasey Schaufler struct task_security_struct *tsec = selinux_cred(new); 3959d84f4f99SDavid Howells 3960bbd3662aSCasey Schaufler *tsec = *old_tsec; 3961d84f4f99SDavid Howells return 0; 3962d84f4f99SDavid Howells } 3963d84f4f99SDavid Howells 3964d84f4f99SDavid Howells /* 3965ee18d64cSDavid Howells * transfer the SELinux data to a blank set of creds 3966ee18d64cSDavid Howells */ 3967ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old) 3968ee18d64cSDavid Howells { 39690c6cfa62SCasey Schaufler const struct task_security_struct *old_tsec = selinux_cred(old); 39700c6cfa62SCasey Schaufler struct task_security_struct *tsec = selinux_cred(new); 3971ee18d64cSDavid Howells 3972ee18d64cSDavid Howells *tsec = *old_tsec; 3973ee18d64cSDavid Howells } 3974ee18d64cSDavid Howells 39753ec30113SMatthew Garrett static void selinux_cred_getsecid(const struct cred *c, u32 *secid) 39763ec30113SMatthew Garrett { 39773ec30113SMatthew Garrett *secid = cred_sid(c); 39783ec30113SMatthew Garrett } 39793ec30113SMatthew Garrett 3980ee18d64cSDavid Howells /* 39813a3b7ce9SDavid Howells * set the security data for a kernel service 39823a3b7ce9SDavid Howells * - all the creation contexts are set to unlabelled 39833a3b7ce9SDavid Howells */ 39843a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid) 39853a3b7ce9SDavid Howells { 39860c6cfa62SCasey Schaufler struct task_security_struct *tsec = selinux_cred(new); 39873a3b7ce9SDavid Howells u32 sid = current_sid(); 39883a3b7ce9SDavid Howells int ret; 39893a3b7ce9SDavid Howells 3990e67b7985SStephen Smalley ret = avc_has_perm(sid, secid, 39913a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 39923a3b7ce9SDavid Howells KERNEL_SERVICE__USE_AS_OVERRIDE, 39933a3b7ce9SDavid Howells NULL); 39943a3b7ce9SDavid Howells if (ret == 0) { 39953a3b7ce9SDavid Howells tsec->sid = secid; 39963a3b7ce9SDavid Howells tsec->create_sid = 0; 39973a3b7ce9SDavid Howells tsec->keycreate_sid = 0; 39983a3b7ce9SDavid Howells tsec->sockcreate_sid = 0; 39993a3b7ce9SDavid Howells } 40003a3b7ce9SDavid Howells return ret; 40013a3b7ce9SDavid Howells } 40023a3b7ce9SDavid Howells 40033a3b7ce9SDavid Howells /* 40043a3b7ce9SDavid Howells * set the file creation context in a security record to the same as the 40053a3b7ce9SDavid Howells * objective context of the specified inode 40063a3b7ce9SDavid Howells */ 40073a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode) 40083a3b7ce9SDavid Howells { 400983da53c5SAndreas Gruenbacher struct inode_security_struct *isec = inode_security(inode); 40100c6cfa62SCasey Schaufler struct task_security_struct *tsec = selinux_cred(new); 40113a3b7ce9SDavid Howells u32 sid = current_sid(); 40123a3b7ce9SDavid Howells int ret; 40133a3b7ce9SDavid Howells 4014e67b7985SStephen Smalley ret = avc_has_perm(sid, isec->sid, 40153a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 40163a3b7ce9SDavid Howells KERNEL_SERVICE__CREATE_FILES_AS, 40173a3b7ce9SDavid Howells NULL); 40183a3b7ce9SDavid Howells 40193a3b7ce9SDavid Howells if (ret == 0) 40203a3b7ce9SDavid Howells tsec->create_sid = isec->sid; 4021ef57471aSDavid Howells return ret; 40223a3b7ce9SDavid Howells } 40233a3b7ce9SDavid Howells 4024dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name) 402525354c4fSEric Paris { 4026dd8dbf2eSEric Paris struct common_audit_data ad; 4027dd8dbf2eSEric Paris 402850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_KMOD; 4029dd8dbf2eSEric Paris ad.u.kmod_name = kmod_name; 4030dd8dbf2eSEric Paris 4031e67b7985SStephen Smalley return avc_has_perm(current_sid(), SECINITSID_KERNEL, SECCLASS_SYSTEM, 4032dd8dbf2eSEric Paris SYSTEM__MODULE_REQUEST, &ad); 403325354c4fSEric Paris } 403425354c4fSEric Paris 403561d612eaSJeff Vander Stoep static int selinux_kernel_module_from_file(struct file *file) 403661d612eaSJeff Vander Stoep { 403761d612eaSJeff Vander Stoep struct common_audit_data ad; 403861d612eaSJeff Vander Stoep struct inode_security_struct *isec; 403961d612eaSJeff Vander Stoep struct file_security_struct *fsec; 404061d612eaSJeff Vander Stoep u32 sid = current_sid(); 404161d612eaSJeff Vander Stoep int rc; 404261d612eaSJeff Vander Stoep 404361d612eaSJeff Vander Stoep /* init_module */ 404461d612eaSJeff Vander Stoep if (file == NULL) 4045e67b7985SStephen Smalley return avc_has_perm(sid, sid, SECCLASS_SYSTEM, 404661d612eaSJeff Vander Stoep SYSTEM__MODULE_LOAD, NULL); 404761d612eaSJeff Vander Stoep 404861d612eaSJeff Vander Stoep /* finit_module */ 404920cdef8dSPaul Moore 405043af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 405143af5de7SVivek Goyal ad.u.file = file; 405261d612eaSJeff Vander Stoep 4053bb6c6b02SCasey Schaufler fsec = selinux_file(file); 405461d612eaSJeff Vander Stoep if (sid != fsec->sid) { 4055e67b7985SStephen Smalley rc = avc_has_perm(sid, fsec->sid, SECCLASS_FD, FD__USE, &ad); 405661d612eaSJeff Vander Stoep if (rc) 405761d612eaSJeff Vander Stoep return rc; 405861d612eaSJeff Vander Stoep } 405961d612eaSJeff Vander Stoep 406020cdef8dSPaul Moore isec = inode_security(file_inode(file)); 4061e67b7985SStephen Smalley return avc_has_perm(sid, isec->sid, SECCLASS_SYSTEM, 406261d612eaSJeff Vander Stoep SYSTEM__MODULE_LOAD, &ad); 406361d612eaSJeff Vander Stoep } 406461d612eaSJeff Vander Stoep 406561d612eaSJeff Vander Stoep static int selinux_kernel_read_file(struct file *file, 40662039bda1SKees Cook enum kernel_read_file_id id, 40672039bda1SKees Cook bool contents) 406861d612eaSJeff Vander Stoep { 406961d612eaSJeff Vander Stoep int rc = 0; 407061d612eaSJeff Vander Stoep 407161d612eaSJeff Vander Stoep switch (id) { 407261d612eaSJeff Vander Stoep case READING_MODULE: 40732039bda1SKees Cook rc = selinux_kernel_module_from_file(contents ? file : NULL); 407461d612eaSJeff Vander Stoep break; 407561d612eaSJeff Vander Stoep default: 407661d612eaSJeff Vander Stoep break; 407761d612eaSJeff Vander Stoep } 407861d612eaSJeff Vander Stoep 407961d612eaSJeff Vander Stoep return rc; 408061d612eaSJeff Vander Stoep } 408161d612eaSJeff Vander Stoep 4082b64fcae7SKees Cook static int selinux_kernel_load_data(enum kernel_load_data_id id, bool contents) 4083c77b8cdfSMimi Zohar { 4084c77b8cdfSMimi Zohar int rc = 0; 4085c77b8cdfSMimi Zohar 4086c77b8cdfSMimi Zohar switch (id) { 4087c77b8cdfSMimi Zohar case LOADING_MODULE: 4088c77b8cdfSMimi Zohar rc = selinux_kernel_module_from_file(NULL); 4089b2d99bcbSGustavo A. R. Silva break; 4090c77b8cdfSMimi Zohar default: 4091c77b8cdfSMimi Zohar break; 4092c77b8cdfSMimi Zohar } 4093c77b8cdfSMimi Zohar 4094c77b8cdfSMimi Zohar return rc; 4095c77b8cdfSMimi Zohar } 4096c77b8cdfSMimi Zohar 40971da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid) 40981da177e4SLinus Torvalds { 4099e67b7985SStephen Smalley return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS, 4100be0554c9SStephen Smalley PROCESS__SETPGID, NULL); 41011da177e4SLinus Torvalds } 41021da177e4SLinus Torvalds 41031da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p) 41041da177e4SLinus Torvalds { 4105e67b7985SStephen Smalley return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS, 4106be0554c9SStephen Smalley PROCESS__GETPGID, NULL); 41071da177e4SLinus Torvalds } 41081da177e4SLinus Torvalds 41091da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p) 41101da177e4SLinus Torvalds { 4111e67b7985SStephen Smalley return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS, 4112be0554c9SStephen Smalley PROCESS__GETSESSION, NULL); 41131da177e4SLinus Torvalds } 41141da177e4SLinus Torvalds 41156326948fSPaul Moore static void selinux_current_getsecid_subj(u32 *secid) 4116f9008e4cSDavid Quigley { 41176326948fSPaul Moore *secid = current_sid(); 4118eb1231f7SPaul Moore } 4119eb1231f7SPaul Moore 4120eb1231f7SPaul Moore static void selinux_task_getsecid_obj(struct task_struct *p, u32 *secid) 4121eb1231f7SPaul Moore { 4122eb1231f7SPaul Moore *secid = task_sid_obj(p); 4123f9008e4cSDavid Quigley } 4124f9008e4cSDavid Quigley 41251da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice) 41261da177e4SLinus Torvalds { 4127e67b7985SStephen Smalley return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS, 4128be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 41291da177e4SLinus Torvalds } 41301da177e4SLinus Torvalds 413103e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio) 413203e68060SJames Morris { 4133e67b7985SStephen Smalley return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS, 4134be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 413503e68060SJames Morris } 413603e68060SJames Morris 4137a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p) 4138a1836a42SDavid Quigley { 4139e67b7985SStephen Smalley return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS, 4140be0554c9SStephen Smalley PROCESS__GETSCHED, NULL); 4141a1836a42SDavid Quigley } 4142a1836a42SDavid Quigley 41434298555dSCorentin LABBE static int selinux_task_prlimit(const struct cred *cred, const struct cred *tcred, 4144791ec491SStephen Smalley unsigned int flags) 4145791ec491SStephen Smalley { 4146791ec491SStephen Smalley u32 av = 0; 4147791ec491SStephen Smalley 414884e6885eSStephen Smalley if (!flags) 414984e6885eSStephen Smalley return 0; 4150791ec491SStephen Smalley if (flags & LSM_PRLIMIT_WRITE) 4151791ec491SStephen Smalley av |= PROCESS__SETRLIMIT; 4152791ec491SStephen Smalley if (flags & LSM_PRLIMIT_READ) 4153791ec491SStephen Smalley av |= PROCESS__GETRLIMIT; 4154e67b7985SStephen Smalley return avc_has_perm(cred_sid(cred), cred_sid(tcred), 4155791ec491SStephen Smalley SECCLASS_PROCESS, av, NULL); 4156791ec491SStephen Smalley } 4157791ec491SStephen Smalley 41588fd00b4dSJiri Slaby static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource, 41598fd00b4dSJiri Slaby struct rlimit *new_rlim) 41601da177e4SLinus Torvalds { 41618fd00b4dSJiri Slaby struct rlimit *old_rlim = p->signal->rlim + resource; 41621da177e4SLinus Torvalds 41631da177e4SLinus Torvalds /* Control the ability to change the hard limit (whether 41641da177e4SLinus Torvalds lowering or raising it), so that the hard limit can 41651da177e4SLinus Torvalds later be used as a safe reset point for the soft limit 4166d84f4f99SDavid Howells upon context transitions. See selinux_bprm_committing_creds. */ 41671da177e4SLinus Torvalds if (old_rlim->rlim_max != new_rlim->rlim_max) 4168e67b7985SStephen Smalley return avc_has_perm(current_sid(), task_sid_obj(p), 4169be0554c9SStephen Smalley SECCLASS_PROCESS, PROCESS__SETRLIMIT, NULL); 41701da177e4SLinus Torvalds 41711da177e4SLinus Torvalds return 0; 41721da177e4SLinus Torvalds } 41731da177e4SLinus Torvalds 4174b0ae1981SKOSAKI Motohiro static int selinux_task_setscheduler(struct task_struct *p) 41751da177e4SLinus Torvalds { 4176e67b7985SStephen Smalley return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS, 4177be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 41781da177e4SLinus Torvalds } 41791da177e4SLinus Torvalds 41801da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p) 41811da177e4SLinus Torvalds { 4182e67b7985SStephen Smalley return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS, 4183be0554c9SStephen Smalley PROCESS__GETSCHED, NULL); 41841da177e4SLinus Torvalds } 41851da177e4SLinus Torvalds 418635601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p) 418735601547SDavid Quigley { 4188e67b7985SStephen Smalley return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS, 4189be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 419035601547SDavid Quigley } 419135601547SDavid Quigley 4192ae7795bcSEric W. Biederman static int selinux_task_kill(struct task_struct *p, struct kernel_siginfo *info, 41936b4f3d01SStephen Smalley int sig, const struct cred *cred) 41941da177e4SLinus Torvalds { 41956b4f3d01SStephen Smalley u32 secid; 41961da177e4SLinus Torvalds u32 perm; 41971da177e4SLinus Torvalds 41981da177e4SLinus Torvalds if (!sig) 41991da177e4SLinus Torvalds perm = PROCESS__SIGNULL; /* null signal; existence test */ 42001da177e4SLinus Torvalds else 42011da177e4SLinus Torvalds perm = signal_to_av(sig); 42026b4f3d01SStephen Smalley if (!cred) 4203be0554c9SStephen Smalley secid = current_sid(); 42046b4f3d01SStephen Smalley else 42056b4f3d01SStephen Smalley secid = cred_sid(cred); 4206e67b7985SStephen Smalley return avc_has_perm(secid, task_sid_obj(p), SECCLASS_PROCESS, perm, NULL); 42071da177e4SLinus Torvalds } 42081da177e4SLinus Torvalds 42091da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p, 42101da177e4SLinus Torvalds struct inode *inode) 42111da177e4SLinus Torvalds { 421280788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 4213eb1231f7SPaul Moore u32 sid = task_sid_obj(p); 42141da177e4SLinus Torvalds 42159287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 4216db978da8SAndreas Gruenbacher isec->sclass = inode_mode_to_security_class(inode->i_mode); 4217275bb41eSDavid Howells isec->sid = sid; 42186f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 42199287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 42201da177e4SLinus Torvalds } 42211da177e4SLinus Torvalds 4222ed5d44d4SFrederick Lawler static int selinux_userns_create(const struct cred *cred) 4223ed5d44d4SFrederick Lawler { 4224ed5d44d4SFrederick Lawler u32 sid = current_sid(); 4225ed5d44d4SFrederick Lawler 4226e67b7985SStephen Smalley return avc_has_perm(sid, sid, SECCLASS_USER_NAMESPACE, 4227ed5d44d4SFrederick Lawler USER_NAMESPACE__CREATE, NULL); 4228ed5d44d4SFrederick Lawler } 4229ed5d44d4SFrederick Lawler 42301da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 423167f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb, 42322bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 42331da177e4SLinus Torvalds { 42341da177e4SLinus Torvalds int offset, ihlen, ret = -EINVAL; 42351da177e4SLinus Torvalds struct iphdr _iph, *ih; 42361da177e4SLinus Torvalds 4237bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 42381da177e4SLinus Torvalds ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph); 42391da177e4SLinus Torvalds if (ih == NULL) 42401da177e4SLinus Torvalds goto out; 42411da177e4SLinus Torvalds 42421da177e4SLinus Torvalds ihlen = ih->ihl * 4; 42431da177e4SLinus Torvalds if (ihlen < sizeof(_iph)) 42441da177e4SLinus Torvalds goto out; 42451da177e4SLinus Torvalds 424648c62af6SEric Paris ad->u.net->v4info.saddr = ih->saddr; 424748c62af6SEric Paris ad->u.net->v4info.daddr = ih->daddr; 42481da177e4SLinus Torvalds ret = 0; 42491da177e4SLinus Torvalds 425067f83cbfSVenkat Yekkirala if (proto) 425167f83cbfSVenkat Yekkirala *proto = ih->protocol; 425267f83cbfSVenkat Yekkirala 42531da177e4SLinus Torvalds switch (ih->protocol) { 42541da177e4SLinus Torvalds case IPPROTO_TCP: { 42551da177e4SLinus Torvalds struct tcphdr _tcph, *th; 42561da177e4SLinus Torvalds 42571da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 42581da177e4SLinus Torvalds break; 42591da177e4SLinus Torvalds 42601da177e4SLinus Torvalds offset += ihlen; 42611da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 42621da177e4SLinus Torvalds if (th == NULL) 42631da177e4SLinus Torvalds break; 42641da177e4SLinus Torvalds 426548c62af6SEric Paris ad->u.net->sport = th->source; 426648c62af6SEric Paris ad->u.net->dport = th->dest; 42671da177e4SLinus Torvalds break; 42681da177e4SLinus Torvalds } 42691da177e4SLinus Torvalds 42701da177e4SLinus Torvalds case IPPROTO_UDP: { 42711da177e4SLinus Torvalds struct udphdr _udph, *uh; 42721da177e4SLinus Torvalds 42731da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 42741da177e4SLinus Torvalds break; 42751da177e4SLinus Torvalds 42761da177e4SLinus Torvalds offset += ihlen; 42771da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 42781da177e4SLinus Torvalds if (uh == NULL) 42791da177e4SLinus Torvalds break; 42801da177e4SLinus Torvalds 428148c62af6SEric Paris ad->u.net->sport = uh->source; 428248c62af6SEric Paris ad->u.net->dport = uh->dest; 42831da177e4SLinus Torvalds break; 42841da177e4SLinus Torvalds } 42851da177e4SLinus Torvalds 42862ee92d46SJames Morris case IPPROTO_DCCP: { 42872ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 42882ee92d46SJames Morris 42892ee92d46SJames Morris if (ntohs(ih->frag_off) & IP_OFFSET) 42902ee92d46SJames Morris break; 42912ee92d46SJames Morris 42922ee92d46SJames Morris offset += ihlen; 42932ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 42942ee92d46SJames Morris if (dh == NULL) 42952ee92d46SJames Morris break; 42962ee92d46SJames Morris 429748c62af6SEric Paris ad->u.net->sport = dh->dccph_sport; 429848c62af6SEric Paris ad->u.net->dport = dh->dccph_dport; 42992ee92d46SJames Morris break; 43002ee92d46SJames Morris } 43012ee92d46SJames Morris 4302d452930fSRichard Haines #if IS_ENABLED(CONFIG_IP_SCTP) 4303d452930fSRichard Haines case IPPROTO_SCTP: { 4304d452930fSRichard Haines struct sctphdr _sctph, *sh; 4305d452930fSRichard Haines 4306d452930fSRichard Haines if (ntohs(ih->frag_off) & IP_OFFSET) 4307d452930fSRichard Haines break; 4308d452930fSRichard Haines 4309d452930fSRichard Haines offset += ihlen; 4310d452930fSRichard Haines sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph); 4311d452930fSRichard Haines if (sh == NULL) 4312d452930fSRichard Haines break; 4313d452930fSRichard Haines 4314d452930fSRichard Haines ad->u.net->sport = sh->source; 4315d452930fSRichard Haines ad->u.net->dport = sh->dest; 4316d452930fSRichard Haines break; 4317d452930fSRichard Haines } 4318d452930fSRichard Haines #endif 43191da177e4SLinus Torvalds default: 43201da177e4SLinus Torvalds break; 43211da177e4SLinus Torvalds } 43221da177e4SLinus Torvalds out: 43231da177e4SLinus Torvalds return ret; 43241da177e4SLinus Torvalds } 43251da177e4SLinus Torvalds 43261a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 43271da177e4SLinus Torvalds 43281da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 432967f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb, 43302bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 43311da177e4SLinus Torvalds { 43321da177e4SLinus Torvalds u8 nexthdr; 43331da177e4SLinus Torvalds int ret = -EINVAL, offset; 43341da177e4SLinus Torvalds struct ipv6hdr _ipv6h, *ip6; 433575f2811cSJesse Gross __be16 frag_off; 43361da177e4SLinus Torvalds 4337bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 43381da177e4SLinus Torvalds ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h); 43391da177e4SLinus Torvalds if (ip6 == NULL) 43401da177e4SLinus Torvalds goto out; 43411da177e4SLinus Torvalds 434248c62af6SEric Paris ad->u.net->v6info.saddr = ip6->saddr; 434348c62af6SEric Paris ad->u.net->v6info.daddr = ip6->daddr; 43441da177e4SLinus Torvalds ret = 0; 43451da177e4SLinus Torvalds 43461da177e4SLinus Torvalds nexthdr = ip6->nexthdr; 43471da177e4SLinus Torvalds offset += sizeof(_ipv6h); 434875f2811cSJesse Gross offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off); 43491da177e4SLinus Torvalds if (offset < 0) 43501da177e4SLinus Torvalds goto out; 43511da177e4SLinus Torvalds 435267f83cbfSVenkat Yekkirala if (proto) 435367f83cbfSVenkat Yekkirala *proto = nexthdr; 435467f83cbfSVenkat Yekkirala 43551da177e4SLinus Torvalds switch (nexthdr) { 43561da177e4SLinus Torvalds case IPPROTO_TCP: { 43571da177e4SLinus Torvalds struct tcphdr _tcph, *th; 43581da177e4SLinus Torvalds 43591da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 43601da177e4SLinus Torvalds if (th == NULL) 43611da177e4SLinus Torvalds break; 43621da177e4SLinus Torvalds 436348c62af6SEric Paris ad->u.net->sport = th->source; 436448c62af6SEric Paris ad->u.net->dport = th->dest; 43651da177e4SLinus Torvalds break; 43661da177e4SLinus Torvalds } 43671da177e4SLinus Torvalds 43681da177e4SLinus Torvalds case IPPROTO_UDP: { 43691da177e4SLinus Torvalds struct udphdr _udph, *uh; 43701da177e4SLinus Torvalds 43711da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 43721da177e4SLinus Torvalds if (uh == NULL) 43731da177e4SLinus Torvalds break; 43741da177e4SLinus Torvalds 437548c62af6SEric Paris ad->u.net->sport = uh->source; 437648c62af6SEric Paris ad->u.net->dport = uh->dest; 43771da177e4SLinus Torvalds break; 43781da177e4SLinus Torvalds } 43791da177e4SLinus Torvalds 43802ee92d46SJames Morris case IPPROTO_DCCP: { 43812ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 43822ee92d46SJames Morris 43832ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 43842ee92d46SJames Morris if (dh == NULL) 43852ee92d46SJames Morris break; 43862ee92d46SJames Morris 438748c62af6SEric Paris ad->u.net->sport = dh->dccph_sport; 438848c62af6SEric Paris ad->u.net->dport = dh->dccph_dport; 43892ee92d46SJames Morris break; 43902ee92d46SJames Morris } 43912ee92d46SJames Morris 4392d452930fSRichard Haines #if IS_ENABLED(CONFIG_IP_SCTP) 4393d452930fSRichard Haines case IPPROTO_SCTP: { 4394d452930fSRichard Haines struct sctphdr _sctph, *sh; 4395d452930fSRichard Haines 4396d452930fSRichard Haines sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph); 4397d452930fSRichard Haines if (sh == NULL) 4398d452930fSRichard Haines break; 4399d452930fSRichard Haines 4400d452930fSRichard Haines ad->u.net->sport = sh->source; 4401d452930fSRichard Haines ad->u.net->dport = sh->dest; 4402d452930fSRichard Haines break; 4403d452930fSRichard Haines } 4404d452930fSRichard Haines #endif 44051da177e4SLinus Torvalds /* includes fragments */ 44061da177e4SLinus Torvalds default: 44071da177e4SLinus Torvalds break; 44081da177e4SLinus Torvalds } 44091da177e4SLinus Torvalds out: 44101da177e4SLinus Torvalds return ret; 44111da177e4SLinus Torvalds } 44121da177e4SLinus Torvalds 44131da177e4SLinus Torvalds #endif /* IPV6 */ 44141da177e4SLinus Torvalds 44152bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad, 4416cf9481e2SDavid Howells char **_addrp, int src, u8 *proto) 44171da177e4SLinus Torvalds { 4418cf9481e2SDavid Howells char *addrp; 4419cf9481e2SDavid Howells int ret; 44201da177e4SLinus Torvalds 442148c62af6SEric Paris switch (ad->u.net->family) { 44221da177e4SLinus Torvalds case PF_INET: 442367f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv4(skb, ad, proto); 4424cf9481e2SDavid Howells if (ret) 4425cf9481e2SDavid Howells goto parse_error; 442648c62af6SEric Paris addrp = (char *)(src ? &ad->u.net->v4info.saddr : 442748c62af6SEric Paris &ad->u.net->v4info.daddr); 4428cf9481e2SDavid Howells goto okay; 44291da177e4SLinus Torvalds 44301a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 44311da177e4SLinus Torvalds case PF_INET6: 443267f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv6(skb, ad, proto); 4433cf9481e2SDavid Howells if (ret) 4434cf9481e2SDavid Howells goto parse_error; 443548c62af6SEric Paris addrp = (char *)(src ? &ad->u.net->v6info.saddr : 443648c62af6SEric Paris &ad->u.net->v6info.daddr); 4437cf9481e2SDavid Howells goto okay; 44381da177e4SLinus Torvalds #endif /* IPV6 */ 44391da177e4SLinus Torvalds default: 4440cf9481e2SDavid Howells addrp = NULL; 4441cf9481e2SDavid Howells goto okay; 44421da177e4SLinus Torvalds } 44431da177e4SLinus Torvalds 4444cf9481e2SDavid Howells parse_error: 4445c103a91eSpeter enderborg pr_warn( 444671f1cb05SPaul Moore "SELinux: failure in selinux_parse_skb()," 444771f1cb05SPaul Moore " unable to parse packet\n"); 44481da177e4SLinus Torvalds return ret; 4449cf9481e2SDavid Howells 4450cf9481e2SDavid Howells okay: 4451cf9481e2SDavid Howells if (_addrp) 4452cf9481e2SDavid Howells *_addrp = addrp; 4453cf9481e2SDavid Howells return 0; 44541da177e4SLinus Torvalds } 44551da177e4SLinus Torvalds 44564f6a993fSPaul Moore /** 4457220deb96SPaul Moore * selinux_skb_peerlbl_sid - Determine the peer label of a packet 44584f6a993fSPaul Moore * @skb: the packet 445975e22910SPaul Moore * @family: protocol family 4460220deb96SPaul Moore * @sid: the packet's peer label SID 44614f6a993fSPaul Moore * 44624f6a993fSPaul Moore * Description: 4463220deb96SPaul Moore * Check the various different forms of network peer labeling and determine 4464220deb96SPaul Moore * the peer label/SID for the packet; most of the magic actually occurs in 4465220deb96SPaul Moore * the security server function security_net_peersid_cmp(). The function 4466220deb96SPaul Moore * returns zero if the value in @sid is valid (although it may be SECSID_NULL) 4467220deb96SPaul Moore * or -EACCES if @sid is invalid due to inconsistencies with the different 4468220deb96SPaul Moore * peer labels. 44694f6a993fSPaul Moore * 44704f6a993fSPaul Moore */ 4471220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid) 44724f6a993fSPaul Moore { 447371f1cb05SPaul Moore int err; 44744f6a993fSPaul Moore u32 xfrm_sid; 44754f6a993fSPaul Moore u32 nlbl_sid; 4476220deb96SPaul Moore u32 nlbl_type; 44774f6a993fSPaul Moore 4478817eff71SPaul Moore err = selinux_xfrm_skb_sid(skb, &xfrm_sid); 4479bed4d7efSPaul Moore if (unlikely(err)) 4480bed4d7efSPaul Moore return -EACCES; 4481bed4d7efSPaul Moore err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid); 4482bed4d7efSPaul Moore if (unlikely(err)) 4483bed4d7efSPaul Moore return -EACCES; 4484220deb96SPaul Moore 4485e67b7985SStephen Smalley err = security_net_peersid_resolve(nlbl_sid, 4486aa8e712cSStephen Smalley nlbl_type, xfrm_sid, sid); 448771f1cb05SPaul Moore if (unlikely(err)) { 4488c103a91eSpeter enderborg pr_warn( 448971f1cb05SPaul Moore "SELinux: failure in selinux_skb_peerlbl_sid()," 449071f1cb05SPaul Moore " unable to determine packet's peer label\n"); 4491220deb96SPaul Moore return -EACCES; 449271f1cb05SPaul Moore } 4493220deb96SPaul Moore 4494220deb96SPaul Moore return 0; 44954f6a993fSPaul Moore } 44964f6a993fSPaul Moore 4497446b8024SPaul Moore /** 4498446b8024SPaul Moore * selinux_conn_sid - Determine the child socket label for a connection 4499446b8024SPaul Moore * @sk_sid: the parent socket's SID 4500446b8024SPaul Moore * @skb_sid: the packet's SID 4501446b8024SPaul Moore * @conn_sid: the resulting connection SID 4502446b8024SPaul Moore * 4503446b8024SPaul Moore * If @skb_sid is valid then the user:role:type information from @sk_sid is 4504446b8024SPaul Moore * combined with the MLS information from @skb_sid in order to create 4505c76a2f9eSRandy Dunlap * @conn_sid. If @skb_sid is not valid then @conn_sid is simply a copy 4506446b8024SPaul Moore * of @sk_sid. Returns zero on success, negative values on failure. 4507446b8024SPaul Moore * 4508446b8024SPaul Moore */ 4509446b8024SPaul Moore static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid) 4510446b8024SPaul Moore { 4511446b8024SPaul Moore int err = 0; 4512446b8024SPaul Moore 4513446b8024SPaul Moore if (skb_sid != SECSID_NULL) 4514e67b7985SStephen Smalley err = security_sid_mls_copy(sk_sid, skb_sid, 4515aa8e712cSStephen Smalley conn_sid); 4516446b8024SPaul Moore else 4517446b8024SPaul Moore *conn_sid = sk_sid; 4518446b8024SPaul Moore 4519446b8024SPaul Moore return err; 4520446b8024SPaul Moore } 4521446b8024SPaul Moore 45221da177e4SLinus Torvalds /* socket security operations */ 4523d4f2d978SPaul Moore 45242ad18bdfSHarry Ciao static int socket_sockcreate_sid(const struct task_security_struct *tsec, 45252ad18bdfSHarry Ciao u16 secclass, u32 *socksid) 4526d4f2d978SPaul Moore { 45272ad18bdfSHarry Ciao if (tsec->sockcreate_sid > SECSID_NULL) { 45282ad18bdfSHarry Ciao *socksid = tsec->sockcreate_sid; 45292ad18bdfSHarry Ciao return 0; 45302ad18bdfSHarry Ciao } 45312ad18bdfSHarry Ciao 4532e67b7985SStephen Smalley return security_transition_sid(tsec->sid, tsec->sid, 4533aa8e712cSStephen Smalley secclass, NULL, socksid); 4534d4f2d978SPaul Moore } 4535d4f2d978SPaul Moore 4536be0554c9SStephen Smalley static int sock_has_perm(struct sock *sk, u32 perms) 45371da177e4SLinus Torvalds { 4538253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 45392bf49690SThomas Liu struct common_audit_data ad; 4540*dd51fcd4SPaolo Abeni struct lsm_network_audit net; 45411da177e4SLinus Torvalds 4542253bfae6SPaul Moore if (sksec->sid == SECINITSID_KERNEL) 4543253bfae6SPaul Moore return 0; 45441da177e4SLinus Torvalds 45455b0eea83SOndrej Mosnacek /* 45465b0eea83SOndrej Mosnacek * Before POLICYDB_CAP_USERSPACE_INITIAL_CONTEXT, sockets that 45475b0eea83SOndrej Mosnacek * inherited the kernel context from early boot used to be skipped 45485b0eea83SOndrej Mosnacek * here, so preserve that behavior unless the capability is set. 45495b0eea83SOndrej Mosnacek * 45505b0eea83SOndrej Mosnacek * By setting the capability the policy signals that it is ready 45515b0eea83SOndrej Mosnacek * for this quirk to be fixed. Note that sockets created by a kernel 45525b0eea83SOndrej Mosnacek * thread or a usermode helper executed without a transition will 45535b0eea83SOndrej Mosnacek * still be skipped in this check regardless of the policycap 45545b0eea83SOndrej Mosnacek * setting. 45555b0eea83SOndrej Mosnacek */ 45565b0eea83SOndrej Mosnacek if (!selinux_policycap_userspace_initial_context() && 45575b0eea83SOndrej Mosnacek sksec->sid == SECINITSID_INIT) 45585b0eea83SOndrej Mosnacek return 0; 45595b0eea83SOndrej Mosnacek 4560*dd51fcd4SPaolo Abeni ad_net_init_from_sk(&ad, &net, sk); 45611da177e4SLinus Torvalds 4562e67b7985SStephen Smalley return avc_has_perm(current_sid(), sksec->sid, sksec->sclass, perms, 4563be0554c9SStephen Smalley &ad); 45641da177e4SLinus Torvalds } 45651da177e4SLinus Torvalds 45661da177e4SLinus Torvalds static int selinux_socket_create(int family, int type, 45671da177e4SLinus Torvalds int protocol, int kern) 45681da177e4SLinus Torvalds { 45690c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(current_cred()); 4570d4f2d978SPaul Moore u32 newsid; 4571275bb41eSDavid Howells u16 secclass; 45722ad18bdfSHarry Ciao int rc; 45731da177e4SLinus Torvalds 45741da177e4SLinus Torvalds if (kern) 4575d4f2d978SPaul Moore return 0; 45761da177e4SLinus Torvalds 4577275bb41eSDavid Howells secclass = socket_type_to_security_class(family, type, protocol); 45782ad18bdfSHarry Ciao rc = socket_sockcreate_sid(tsec, secclass, &newsid); 45792ad18bdfSHarry Ciao if (rc) 45802ad18bdfSHarry Ciao return rc; 45812ad18bdfSHarry Ciao 4582e67b7985SStephen Smalley return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL); 45831da177e4SLinus Torvalds } 45841da177e4SLinus Torvalds 45857420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family, 45861da177e4SLinus Torvalds int type, int protocol, int kern) 45871da177e4SLinus Torvalds { 45880c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(current_cred()); 45895d226df4SAndreas Gruenbacher struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock)); 4590892c141eSVenkat Yekkirala struct sk_security_struct *sksec; 45919287aed2SAndreas Gruenbacher u16 sclass = socket_type_to_security_class(family, type, protocol); 45929287aed2SAndreas Gruenbacher u32 sid = SECINITSID_KERNEL; 4593275bb41eSDavid Howells int err = 0; 4594275bb41eSDavid Howells 45959287aed2SAndreas Gruenbacher if (!kern) { 45969287aed2SAndreas Gruenbacher err = socket_sockcreate_sid(tsec, sclass, &sid); 45972ad18bdfSHarry Ciao if (err) 45982ad18bdfSHarry Ciao return err; 45992ad18bdfSHarry Ciao } 4600275bb41eSDavid Howells 46019287aed2SAndreas Gruenbacher isec->sclass = sclass; 46029287aed2SAndreas Gruenbacher isec->sid = sid; 46036f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 46041da177e4SLinus Torvalds 4605892c141eSVenkat Yekkirala if (sock->sk) { 4606892c141eSVenkat Yekkirala sksec = sock->sk->sk_security; 46079287aed2SAndreas Gruenbacher sksec->sclass = sclass; 46089287aed2SAndreas Gruenbacher sksec->sid = sid; 4609d452930fSRichard Haines /* Allows detection of the first association on this socket */ 4610d452930fSRichard Haines if (sksec->sclass == SECCLASS_SCTP_SOCKET) 4611d452930fSRichard Haines sksec->sctp_assoc_state = SCTP_ASSOC_UNSET; 4612d452930fSRichard Haines 4613389fb800SPaul Moore err = selinux_netlbl_socket_post_create(sock->sk, family); 4614892c141eSVenkat Yekkirala } 4615892c141eSVenkat Yekkirala 46167420ed23SVenkat Yekkirala return err; 46171da177e4SLinus Torvalds } 46181da177e4SLinus Torvalds 46190b811db2SDavid Herrmann static int selinux_socket_socketpair(struct socket *socka, 46200b811db2SDavid Herrmann struct socket *sockb) 46210b811db2SDavid Herrmann { 46220b811db2SDavid Herrmann struct sk_security_struct *sksec_a = socka->sk->sk_security; 46230b811db2SDavid Herrmann struct sk_security_struct *sksec_b = sockb->sk->sk_security; 46240b811db2SDavid Herrmann 46250b811db2SDavid Herrmann sksec_a->peer_sid = sksec_b->sid; 46260b811db2SDavid Herrmann sksec_b->peer_sid = sksec_a->sid; 46270b811db2SDavid Herrmann 46280b811db2SDavid Herrmann return 0; 46290b811db2SDavid Herrmann } 46300b811db2SDavid Herrmann 46311da177e4SLinus Torvalds /* Range of port numbers used to automatically bind. 46321da177e4SLinus Torvalds Need to determine whether we should perform a name_bind 46331da177e4SLinus Torvalds permission check between the socket and the port number. */ 46341da177e4SLinus Torvalds 46351da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen) 46361da177e4SLinus Torvalds { 4637253bfae6SPaul Moore struct sock *sk = sock->sk; 46380f8db8ccSAlexey Kodanev struct sk_security_struct *sksec = sk->sk_security; 46391da177e4SLinus Torvalds u16 family; 46401da177e4SLinus Torvalds int err; 46411da177e4SLinus Torvalds 4642be0554c9SStephen Smalley err = sock_has_perm(sk, SOCKET__BIND); 46431da177e4SLinus Torvalds if (err) 46441da177e4SLinus Torvalds goto out; 46451da177e4SLinus Torvalds 4646d452930fSRichard Haines /* If PF_INET or PF_INET6, check name_bind permission for the port. */ 4647253bfae6SPaul Moore family = sk->sk_family; 46481da177e4SLinus Torvalds if (family == PF_INET || family == PF_INET6) { 46491da177e4SLinus Torvalds char *addrp; 46502bf49690SThomas Liu struct common_audit_data ad; 465148c62af6SEric Paris struct lsm_network_audit net = {0,}; 46521da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 46531da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 4654c750e692STetsuo Handa u16 family_sa; 46551da177e4SLinus Torvalds unsigned short snum; 4656e399f982SJames Morris u32 sid, node_perm; 46571da177e4SLinus Torvalds 4658d452930fSRichard Haines /* 4659d452930fSRichard Haines * sctp_bindx(3) calls via selinux_sctp_bind_connect() 4660d452930fSRichard Haines * that validates multiple binding addresses. Because of this 4661d452930fSRichard Haines * need to check address->sa_family as it is possible to have 4662d452930fSRichard Haines * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET. 4663d452930fSRichard Haines */ 4664c750e692STetsuo Handa if (addrlen < offsetofend(struct sockaddr, sa_family)) 4665c750e692STetsuo Handa return -EINVAL; 4666c750e692STetsuo Handa family_sa = address->sa_family; 46670f8db8ccSAlexey Kodanev switch (family_sa) { 46680f8db8ccSAlexey Kodanev case AF_UNSPEC: 466968741a8aSRichard Haines case AF_INET: 467068741a8aSRichard Haines if (addrlen < sizeof(struct sockaddr_in)) 467168741a8aSRichard Haines return -EINVAL; 46721da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 46730f8db8ccSAlexey Kodanev if (family_sa == AF_UNSPEC) { 46740f8db8ccSAlexey Kodanev /* see __inet_bind(), we only want to allow 46750f8db8ccSAlexey Kodanev * AF_UNSPEC if the address is INADDR_ANY 46760f8db8ccSAlexey Kodanev */ 46770f8db8ccSAlexey Kodanev if (addr4->sin_addr.s_addr != htonl(INADDR_ANY)) 46780f8db8ccSAlexey Kodanev goto err_af; 46790f8db8ccSAlexey Kodanev family_sa = AF_INET; 46800f8db8ccSAlexey Kodanev } 46811da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 46821da177e4SLinus Torvalds addrp = (char *)&addr4->sin_addr.s_addr; 468368741a8aSRichard Haines break; 468468741a8aSRichard Haines case AF_INET6: 468568741a8aSRichard Haines if (addrlen < SIN6_LEN_RFC2133) 468668741a8aSRichard Haines return -EINVAL; 46871da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 46881da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 46891da177e4SLinus Torvalds addrp = (char *)&addr6->sin6_addr.s6_addr; 469068741a8aSRichard Haines break; 469168741a8aSRichard Haines default: 46920f8db8ccSAlexey Kodanev goto err_af; 46931da177e4SLinus Torvalds } 46941da177e4SLinus Torvalds 469588b7d370SAlexey Kodanev ad.type = LSM_AUDIT_DATA_NET; 469688b7d370SAlexey Kodanev ad.u.net = &net; 469788b7d370SAlexey Kodanev ad.u.net->sport = htons(snum); 469888b7d370SAlexey Kodanev ad.u.net->family = family_sa; 469988b7d370SAlexey Kodanev 4700227b60f5SStephen Hemminger if (snum) { 4701227b60f5SStephen Hemminger int low, high; 4702227b60f5SStephen Hemminger 47030bbf87d8SEric W. Biederman inet_get_local_port_range(sock_net(sk), &low, &high); 4704227b60f5SStephen Hemminger 470582f31ebfSMaciej Żenczykowski if (inet_port_requires_bind_service(sock_net(sk), snum) || 470682f31ebfSMaciej Żenczykowski snum < low || snum > high) { 47073e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, 47083e112172SPaul Moore snum, &sid); 47091da177e4SLinus Torvalds if (err) 47101da177e4SLinus Torvalds goto out; 4711e67b7985SStephen Smalley err = avc_has_perm(sksec->sid, sid, 4712253bfae6SPaul Moore sksec->sclass, 47131da177e4SLinus Torvalds SOCKET__NAME_BIND, &ad); 47141da177e4SLinus Torvalds if (err) 47151da177e4SLinus Torvalds goto out; 47161da177e4SLinus Torvalds } 4717227b60f5SStephen Hemminger } 47181da177e4SLinus Torvalds 4719253bfae6SPaul Moore switch (sksec->sclass) { 472013402580SJames Morris case SECCLASS_TCP_SOCKET: 47211da177e4SLinus Torvalds node_perm = TCP_SOCKET__NODE_BIND; 47221da177e4SLinus Torvalds break; 47231da177e4SLinus Torvalds 472413402580SJames Morris case SECCLASS_UDP_SOCKET: 47251da177e4SLinus Torvalds node_perm = UDP_SOCKET__NODE_BIND; 47261da177e4SLinus Torvalds break; 47271da177e4SLinus Torvalds 47282ee92d46SJames Morris case SECCLASS_DCCP_SOCKET: 47292ee92d46SJames Morris node_perm = DCCP_SOCKET__NODE_BIND; 47302ee92d46SJames Morris break; 47312ee92d46SJames Morris 4732d452930fSRichard Haines case SECCLASS_SCTP_SOCKET: 4733d452930fSRichard Haines node_perm = SCTP_SOCKET__NODE_BIND; 4734d452930fSRichard Haines break; 4735d452930fSRichard Haines 47361da177e4SLinus Torvalds default: 47371da177e4SLinus Torvalds node_perm = RAWIP_SOCKET__NODE_BIND; 47381da177e4SLinus Torvalds break; 47391da177e4SLinus Torvalds } 47401da177e4SLinus Torvalds 474188b7d370SAlexey Kodanev err = sel_netnode_sid(addrp, family_sa, &sid); 47421da177e4SLinus Torvalds if (err) 47431da177e4SLinus Torvalds goto out; 47441da177e4SLinus Torvalds 47450f8db8ccSAlexey Kodanev if (family_sa == AF_INET) 474648c62af6SEric Paris ad.u.net->v4info.saddr = addr4->sin_addr.s_addr; 47471da177e4SLinus Torvalds else 474848c62af6SEric Paris ad.u.net->v6info.saddr = addr6->sin6_addr; 47491da177e4SLinus Torvalds 4750e67b7985SStephen Smalley err = avc_has_perm(sksec->sid, sid, 4751253bfae6SPaul Moore sksec->sclass, node_perm, &ad); 47521da177e4SLinus Torvalds if (err) 47531da177e4SLinus Torvalds goto out; 47541da177e4SLinus Torvalds } 47551da177e4SLinus Torvalds out: 47561da177e4SLinus Torvalds return err; 47570f8db8ccSAlexey Kodanev err_af: 47580f8db8ccSAlexey Kodanev /* Note that SCTP services expect -EINVAL, others -EAFNOSUPPORT. */ 47590f8db8ccSAlexey Kodanev if (sksec->sclass == SECCLASS_SCTP_SOCKET) 47600f8db8ccSAlexey Kodanev return -EINVAL; 47610f8db8ccSAlexey Kodanev return -EAFNOSUPPORT; 47621da177e4SLinus Torvalds } 47631da177e4SLinus Torvalds 4764d452930fSRichard Haines /* This supports connect(2) and SCTP connect services such as sctp_connectx(3) 4765d61330c6SKees Cook * and sctp_sendmsg(3) as described in Documentation/security/SCTP.rst 4766d452930fSRichard Haines */ 4767d452930fSRichard Haines static int selinux_socket_connect_helper(struct socket *sock, 4768d452930fSRichard Haines struct sockaddr *address, int addrlen) 47691da177e4SLinus Torvalds { 4770014ab19aSPaul Moore struct sock *sk = sock->sk; 4771253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 47721da177e4SLinus Torvalds int err; 47731da177e4SLinus Torvalds 4774be0554c9SStephen Smalley err = sock_has_perm(sk, SOCKET__CONNECT); 47751da177e4SLinus Torvalds if (err) 47761da177e4SLinus Torvalds return err; 477705174c95SPaolo Abeni if (addrlen < offsetofend(struct sockaddr, sa_family)) 477805174c95SPaolo Abeni return -EINVAL; 477905174c95SPaolo Abeni 478005174c95SPaolo Abeni /* connect(AF_UNSPEC) has special handling, as it is a documented 478105174c95SPaolo Abeni * way to disconnect the socket 478205174c95SPaolo Abeni */ 478305174c95SPaolo Abeni if (address->sa_family == AF_UNSPEC) 478405174c95SPaolo Abeni return 0; 47851da177e4SLinus Torvalds 47861da177e4SLinus Torvalds /* 4787d452930fSRichard Haines * If a TCP, DCCP or SCTP socket, check name_connect permission 4788d452930fSRichard Haines * for the port. 47891da177e4SLinus Torvalds */ 4790253bfae6SPaul Moore if (sksec->sclass == SECCLASS_TCP_SOCKET || 4791d452930fSRichard Haines sksec->sclass == SECCLASS_DCCP_SOCKET || 4792d452930fSRichard Haines sksec->sclass == SECCLASS_SCTP_SOCKET) { 47932bf49690SThomas Liu struct common_audit_data ad; 479448c62af6SEric Paris struct lsm_network_audit net = {0,}; 47951da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 47961da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 47971da177e4SLinus Torvalds unsigned short snum; 47982ee92d46SJames Morris u32 sid, perm; 47991da177e4SLinus Torvalds 4800d452930fSRichard Haines /* sctp_connectx(3) calls via selinux_sctp_bind_connect() 4801d452930fSRichard Haines * that validates multiple connect addresses. Because of this 4802d452930fSRichard Haines * need to check address->sa_family as it is possible to have 4803d452930fSRichard Haines * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET. 4804d452930fSRichard Haines */ 480568741a8aSRichard Haines switch (address->sa_family) { 480668741a8aSRichard Haines case AF_INET: 48071da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 4808911656f8SStephen Smalley if (addrlen < sizeof(struct sockaddr_in)) 48091da177e4SLinus Torvalds return -EINVAL; 48101da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 481168741a8aSRichard Haines break; 481268741a8aSRichard Haines case AF_INET6: 48131da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 4814911656f8SStephen Smalley if (addrlen < SIN6_LEN_RFC2133) 48151da177e4SLinus Torvalds return -EINVAL; 48161da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 481768741a8aSRichard Haines break; 481868741a8aSRichard Haines default: 481968741a8aSRichard Haines /* Note that SCTP services expect -EINVAL, whereas 482068741a8aSRichard Haines * others expect -EAFNOSUPPORT. 482168741a8aSRichard Haines */ 482268741a8aSRichard Haines if (sksec->sclass == SECCLASS_SCTP_SOCKET) 482368741a8aSRichard Haines return -EINVAL; 482468741a8aSRichard Haines else 482568741a8aSRichard Haines return -EAFNOSUPPORT; 48261da177e4SLinus Torvalds } 48271da177e4SLinus Torvalds 48283e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, snum, &sid); 48291da177e4SLinus Torvalds if (err) 4830d452930fSRichard Haines return err; 48311da177e4SLinus Torvalds 4832d452930fSRichard Haines switch (sksec->sclass) { 4833d452930fSRichard Haines case SECCLASS_TCP_SOCKET: 4834d452930fSRichard Haines perm = TCP_SOCKET__NAME_CONNECT; 4835d452930fSRichard Haines break; 4836d452930fSRichard Haines case SECCLASS_DCCP_SOCKET: 4837d452930fSRichard Haines perm = DCCP_SOCKET__NAME_CONNECT; 4838d452930fSRichard Haines break; 4839d452930fSRichard Haines case SECCLASS_SCTP_SOCKET: 4840d452930fSRichard Haines perm = SCTP_SOCKET__NAME_CONNECT; 4841d452930fSRichard Haines break; 4842d452930fSRichard Haines } 48432ee92d46SJames Morris 484450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 484548c62af6SEric Paris ad.u.net = &net; 484648c62af6SEric Paris ad.u.net->dport = htons(snum); 484788b7d370SAlexey Kodanev ad.u.net->family = address->sa_family; 4848e67b7985SStephen Smalley err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad); 48491da177e4SLinus Torvalds if (err) 4850d452930fSRichard Haines return err; 48511da177e4SLinus Torvalds } 48521da177e4SLinus Torvalds 4853d452930fSRichard Haines return 0; 4854d452930fSRichard Haines } 4855014ab19aSPaul Moore 4856d452930fSRichard Haines /* Supports connect(2), see comments in selinux_socket_connect_helper() */ 4857d452930fSRichard Haines static int selinux_socket_connect(struct socket *sock, 4858d452930fSRichard Haines struct sockaddr *address, int addrlen) 4859d452930fSRichard Haines { 4860d452930fSRichard Haines int err; 4861d452930fSRichard Haines struct sock *sk = sock->sk; 4862d452930fSRichard Haines 4863d452930fSRichard Haines err = selinux_socket_connect_helper(sock, address, addrlen); 4864d452930fSRichard Haines if (err) 48651da177e4SLinus Torvalds return err; 4866d452930fSRichard Haines 4867d452930fSRichard Haines return selinux_netlbl_socket_connect(sk, address); 48681da177e4SLinus Torvalds } 48691da177e4SLinus Torvalds 48701da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog) 48711da177e4SLinus Torvalds { 4872be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__LISTEN); 48731da177e4SLinus Torvalds } 48741da177e4SLinus Torvalds 48751da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock) 48761da177e4SLinus Torvalds { 48771da177e4SLinus Torvalds int err; 48781da177e4SLinus Torvalds struct inode_security_struct *isec; 48791da177e4SLinus Torvalds struct inode_security_struct *newisec; 48809287aed2SAndreas Gruenbacher u16 sclass; 48819287aed2SAndreas Gruenbacher u32 sid; 48821da177e4SLinus Torvalds 4883be0554c9SStephen Smalley err = sock_has_perm(sock->sk, SOCKET__ACCEPT); 48841da177e4SLinus Torvalds if (err) 48851da177e4SLinus Torvalds return err; 48861da177e4SLinus Torvalds 48875d226df4SAndreas Gruenbacher isec = inode_security_novalidate(SOCK_INODE(sock)); 48889287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 48899287aed2SAndreas Gruenbacher sclass = isec->sclass; 48909287aed2SAndreas Gruenbacher sid = isec->sid; 48919287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 48929287aed2SAndreas Gruenbacher 48939287aed2SAndreas Gruenbacher newisec = inode_security_novalidate(SOCK_INODE(newsock)); 48949287aed2SAndreas Gruenbacher newisec->sclass = sclass; 48959287aed2SAndreas Gruenbacher newisec->sid = sid; 48966f3be9f5SAndreas Gruenbacher newisec->initialized = LABEL_INITIALIZED; 48971da177e4SLinus Torvalds 48981da177e4SLinus Torvalds return 0; 48991da177e4SLinus Torvalds } 49001da177e4SLinus Torvalds 49011da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg, 49021da177e4SLinus Torvalds int size) 49031da177e4SLinus Torvalds { 4904be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__WRITE); 49051da177e4SLinus Torvalds } 49061da177e4SLinus Torvalds 49071da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg, 49081da177e4SLinus Torvalds int size, int flags) 49091da177e4SLinus Torvalds { 4910be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__READ); 49111da177e4SLinus Torvalds } 49121da177e4SLinus Torvalds 49131da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock) 49141da177e4SLinus Torvalds { 4915be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETATTR); 49161da177e4SLinus Torvalds } 49171da177e4SLinus Torvalds 49181da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock) 49191da177e4SLinus Torvalds { 4920be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETATTR); 49211da177e4SLinus Torvalds } 49221da177e4SLinus Torvalds 49231da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname) 49241da177e4SLinus Torvalds { 4925f8687afeSPaul Moore int err; 4926f8687afeSPaul Moore 4927be0554c9SStephen Smalley err = sock_has_perm(sock->sk, SOCKET__SETOPT); 4928f8687afeSPaul Moore if (err) 4929f8687afeSPaul Moore return err; 4930f8687afeSPaul Moore 4931f8687afeSPaul Moore return selinux_netlbl_socket_setsockopt(sock, level, optname); 49321da177e4SLinus Torvalds } 49331da177e4SLinus Torvalds 49341da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level, 49351da177e4SLinus Torvalds int optname) 49361da177e4SLinus Torvalds { 4937be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETOPT); 49381da177e4SLinus Torvalds } 49391da177e4SLinus Torvalds 49401da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how) 49411da177e4SLinus Torvalds { 4942be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__SHUTDOWN); 49431da177e4SLinus Torvalds } 49441da177e4SLinus Torvalds 49453610cda5SDavid S. Miller static int selinux_socket_unix_stream_connect(struct sock *sock, 49463610cda5SDavid S. Miller struct sock *other, 49471da177e4SLinus Torvalds struct sock *newsk) 49481da177e4SLinus Torvalds { 49493610cda5SDavid S. Miller struct sk_security_struct *sksec_sock = sock->sk_security; 49503610cda5SDavid S. Miller struct sk_security_struct *sksec_other = other->sk_security; 49514d1e2451SPaul Moore struct sk_security_struct *sksec_new = newsk->sk_security; 49522bf49690SThomas Liu struct common_audit_data ad; 4953*dd51fcd4SPaolo Abeni struct lsm_network_audit net; 49541da177e4SLinus Torvalds int err; 49551da177e4SLinus Torvalds 4956*dd51fcd4SPaolo Abeni ad_net_init_from_sk(&ad, &net, other); 49571da177e4SLinus Torvalds 4958e67b7985SStephen Smalley err = avc_has_perm(sksec_sock->sid, sksec_other->sid, 49594d1e2451SPaul Moore sksec_other->sclass, 49601da177e4SLinus Torvalds UNIX_STREAM_SOCKET__CONNECTTO, &ad); 49611da177e4SLinus Torvalds if (err) 49621da177e4SLinus Torvalds return err; 49631da177e4SLinus Torvalds 49641da177e4SLinus Torvalds /* server child socket */ 49654d1e2451SPaul Moore sksec_new->peer_sid = sksec_sock->sid; 4966e67b7985SStephen Smalley err = security_sid_mls_copy(sksec_other->sid, 4967aa8e712cSStephen Smalley sksec_sock->sid, &sksec_new->sid); 49684d1e2451SPaul Moore if (err) 49694237c75cSVenkat Yekkirala return err; 49704d1e2451SPaul Moore 49714d1e2451SPaul Moore /* connecting socket */ 49724d1e2451SPaul Moore sksec_sock->peer_sid = sksec_new->sid; 49734d1e2451SPaul Moore 49744d1e2451SPaul Moore return 0; 49751da177e4SLinus Torvalds } 49761da177e4SLinus Torvalds 49771da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock, 49781da177e4SLinus Torvalds struct socket *other) 49791da177e4SLinus Torvalds { 4980253bfae6SPaul Moore struct sk_security_struct *ssec = sock->sk->sk_security; 4981253bfae6SPaul Moore struct sk_security_struct *osec = other->sk->sk_security; 49822bf49690SThomas Liu struct common_audit_data ad; 4983*dd51fcd4SPaolo Abeni struct lsm_network_audit net; 49841da177e4SLinus Torvalds 4985*dd51fcd4SPaolo Abeni ad_net_init_from_sk(&ad, &net, other->sk); 49861da177e4SLinus Torvalds 4987e67b7985SStephen Smalley return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO, 4988253bfae6SPaul Moore &ad); 49891da177e4SLinus Torvalds } 49901da177e4SLinus Torvalds 4991cbe0d6e8SPaul Moore static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex, 4992cbe0d6e8SPaul Moore char *addrp, u16 family, u32 peer_sid, 49932bf49690SThomas Liu struct common_audit_data *ad) 4994effad8dfSPaul Moore { 4995effad8dfSPaul Moore int err; 4996effad8dfSPaul Moore u32 if_sid; 4997effad8dfSPaul Moore u32 node_sid; 4998effad8dfSPaul Moore 4999cbe0d6e8SPaul Moore err = sel_netif_sid(ns, ifindex, &if_sid); 5000effad8dfSPaul Moore if (err) 5001effad8dfSPaul Moore return err; 5002e67b7985SStephen Smalley err = avc_has_perm(peer_sid, if_sid, 5003effad8dfSPaul Moore SECCLASS_NETIF, NETIF__INGRESS, ad); 5004effad8dfSPaul Moore if (err) 5005effad8dfSPaul Moore return err; 5006effad8dfSPaul Moore 5007effad8dfSPaul Moore err = sel_netnode_sid(addrp, family, &node_sid); 5008effad8dfSPaul Moore if (err) 5009effad8dfSPaul Moore return err; 5010e67b7985SStephen Smalley return avc_has_perm(peer_sid, node_sid, 5011effad8dfSPaul Moore SECCLASS_NODE, NODE__RECVFROM, ad); 5012effad8dfSPaul Moore } 5013effad8dfSPaul Moore 5014220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb, 5015d8395c87SPaul Moore u16 family) 5016220deb96SPaul Moore { 5017277d342fSPaul Moore int err = 0; 5018220deb96SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 5019220deb96SPaul Moore u32 sk_sid = sksec->sid; 50202bf49690SThomas Liu struct common_audit_data ad; 5021*dd51fcd4SPaolo Abeni struct lsm_network_audit net; 5022d8395c87SPaul Moore char *addrp; 5023d8395c87SPaul Moore 5024*dd51fcd4SPaolo Abeni ad_net_init_from_iif(&ad, &net, skb->skb_iif, family); 5025d8395c87SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 5026d8395c87SPaul Moore if (err) 5027d8395c87SPaul Moore return err; 5028220deb96SPaul Moore 502958bfbb51SPaul Moore if (selinux_secmark_enabled()) { 5030e67b7985SStephen Smalley err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET, 5031d8395c87SPaul Moore PACKET__RECV, &ad); 5032220deb96SPaul Moore if (err) 5033220deb96SPaul Moore return err; 503458bfbb51SPaul Moore } 5035220deb96SPaul Moore 5036d8395c87SPaul Moore err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad); 5037220deb96SPaul Moore if (err) 5038220deb96SPaul Moore return err; 5039d8395c87SPaul Moore err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad); 5040220deb96SPaul Moore 50414e5ab4cbSJames Morris return err; 50424e5ab4cbSJames Morris } 5043d28d1e08STrent Jaeger 50444e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb) 50454e5ab4cbSJames Morris { 5046a13479bbSChristian Göttsche int err, peerlbl_active, secmark_active; 50474237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 5048220deb96SPaul Moore u16 family = sk->sk_family; 5049220deb96SPaul Moore u32 sk_sid = sksec->sid; 50502bf49690SThomas Liu struct common_audit_data ad; 5051*dd51fcd4SPaolo Abeni struct lsm_network_audit net; 5052220deb96SPaul Moore char *addrp; 50534e5ab4cbSJames Morris 50544e5ab4cbSJames Morris if (family != PF_INET && family != PF_INET6) 5055220deb96SPaul Moore return 0; 50564e5ab4cbSJames Morris 50574e5ab4cbSJames Morris /* Handle mapped IPv4 packets arriving via IPv6 sockets */ 505887fcd70dSAl Viro if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 50594e5ab4cbSJames Morris family = PF_INET; 50604e5ab4cbSJames Morris 5061d8395c87SPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 5062d8395c87SPaul Moore * to the selinux_sock_rcv_skb_compat() function to deal with the 5063d8395c87SPaul Moore * special handling. We do this in an attempt to keep this function 5064d8395c87SPaul Moore * as fast and as clean as possible. */ 5065aa8e712cSStephen Smalley if (!selinux_policycap_netpeer()) 5066d8395c87SPaul Moore return selinux_sock_rcv_skb_compat(sk, skb, family); 5067d8395c87SPaul Moore 5068d8395c87SPaul Moore secmark_active = selinux_secmark_enabled(); 50692be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5070d8395c87SPaul Moore if (!secmark_active && !peerlbl_active) 5071d8395c87SPaul Moore return 0; 5072d8395c87SPaul Moore 5073*dd51fcd4SPaolo Abeni ad_net_init_from_iif(&ad, &net, skb->skb_iif, family); 5074224dfbd8SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 50754e5ab4cbSJames Morris if (err) 5076220deb96SPaul Moore return err; 50774e5ab4cbSJames Morris 5078d8395c87SPaul Moore if (peerlbl_active) { 5079d621d35eSPaul Moore u32 peer_sid; 5080220deb96SPaul Moore 5081220deb96SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peer_sid); 5082220deb96SPaul Moore if (err) 5083220deb96SPaul Moore return err; 5084cbe0d6e8SPaul Moore err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif, 5085cbe0d6e8SPaul Moore addrp, family, peer_sid, &ad); 5086dfaebe98SPaul Moore if (err) { 5087a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 0); 5088effad8dfSPaul Moore return err; 5089dfaebe98SPaul Moore } 5090e67b7985SStephen Smalley err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER, 5091d621d35eSPaul Moore PEER__RECV, &ad); 509246d01d63SChad Hanson if (err) { 5093a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 0); 509446d01d63SChad Hanson return err; 509546d01d63SChad Hanson } 5096d621d35eSPaul Moore } 5097d621d35eSPaul Moore 5098d8395c87SPaul Moore if (secmark_active) { 5099e67b7985SStephen Smalley err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET, 5100effad8dfSPaul Moore PACKET__RECV, &ad); 5101effad8dfSPaul Moore if (err) 5102effad8dfSPaul Moore return err; 5103effad8dfSPaul Moore } 5104effad8dfSPaul Moore 5105d621d35eSPaul Moore return err; 51061da177e4SLinus Torvalds } 51071da177e4SLinus Torvalds 5108b10b9c34SPaul Moore static int selinux_socket_getpeersec_stream(struct socket *sock, 5109b10b9c34SPaul Moore sockptr_t optval, sockptr_t optlen, 5110b10b9c34SPaul Moore unsigned int len) 51111da177e4SLinus Torvalds { 51121da177e4SLinus Torvalds int err = 0; 5113b10b9c34SPaul Moore char *scontext = NULL; 51141da177e4SLinus Torvalds u32 scontext_len; 5115253bfae6SPaul Moore struct sk_security_struct *sksec = sock->sk->sk_security; 51163de4bab5SPaul Moore u32 peer_sid = SECSID_NULL; 51171da177e4SLinus Torvalds 5118253bfae6SPaul Moore if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET || 5119d452930fSRichard Haines sksec->sclass == SECCLASS_TCP_SOCKET || 5120d452930fSRichard Haines sksec->sclass == SECCLASS_SCTP_SOCKET) 5121dd3e7836SEric Paris peer_sid = sksec->peer_sid; 5122253bfae6SPaul Moore if (peer_sid == SECSID_NULL) 5123253bfae6SPaul Moore return -ENOPROTOOPT; 51241da177e4SLinus Torvalds 5125e67b7985SStephen Smalley err = security_sid_to_context(peer_sid, &scontext, 5126aa8e712cSStephen Smalley &scontext_len); 51271da177e4SLinus Torvalds if (err) 5128253bfae6SPaul Moore return err; 51291da177e4SLinus Torvalds if (scontext_len > len) { 51301da177e4SLinus Torvalds err = -ERANGE; 51311da177e4SLinus Torvalds goto out_len; 51321da177e4SLinus Torvalds } 51331da177e4SLinus Torvalds 5134b10b9c34SPaul Moore if (copy_to_sockptr(optval, scontext, scontext_len)) 51351da177e4SLinus Torvalds err = -EFAULT; 51361da177e4SLinus Torvalds out_len: 5137b10b9c34SPaul Moore if (copy_to_sockptr(optlen, &scontext_len, sizeof(scontext_len))) 51381da177e4SLinus Torvalds err = -EFAULT; 51391da177e4SLinus Torvalds kfree(scontext); 51401da177e4SLinus Torvalds return err; 51411da177e4SLinus Torvalds } 51421da177e4SLinus Torvalds 5143dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid) 51442c7946a7SCatherine Zhang { 5145dc49c1f9SCatherine Zhang u32 peer_secid = SECSID_NULL; 514675e22910SPaul Moore u16 family; 5147899134f2SPaul Moore struct inode_security_struct *isec; 5148877ce7c1SCatherine Zhang 5149aa862900SPaul Moore if (skb && skb->protocol == htons(ETH_P_IP)) 5150aa862900SPaul Moore family = PF_INET; 5151aa862900SPaul Moore else if (skb && skb->protocol == htons(ETH_P_IPV6)) 5152aa862900SPaul Moore family = PF_INET6; 5153aa862900SPaul Moore else if (sock) 515475e22910SPaul Moore family = sock->sk->sk_family; 515575e22910SPaul Moore else 515675e22910SPaul Moore goto out; 515775e22910SPaul Moore 5158899134f2SPaul Moore if (sock && family == PF_UNIX) { 5159899134f2SPaul Moore isec = inode_security_novalidate(SOCK_INODE(sock)); 5160899134f2SPaul Moore peer_secid = isec->sid; 5161899134f2SPaul Moore } else if (skb) 5162220deb96SPaul Moore selinux_skb_peerlbl_sid(skb, family, &peer_secid); 51632c7946a7SCatherine Zhang 516475e22910SPaul Moore out: 5165dc49c1f9SCatherine Zhang *secid = peer_secid; 516675e22910SPaul Moore if (peer_secid == SECSID_NULL) 516775e22910SPaul Moore return -EINVAL; 516875e22910SPaul Moore return 0; 51692c7946a7SCatherine Zhang } 51702c7946a7SCatherine Zhang 51717d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority) 51721da177e4SLinus Torvalds { 517384914b7eSPaul Moore struct sk_security_struct *sksec; 517484914b7eSPaul Moore 517584914b7eSPaul Moore sksec = kzalloc(sizeof(*sksec), priority); 517684914b7eSPaul Moore if (!sksec) 517784914b7eSPaul Moore return -ENOMEM; 517884914b7eSPaul Moore 517984914b7eSPaul Moore sksec->peer_sid = SECINITSID_UNLABELED; 518084914b7eSPaul Moore sksec->sid = SECINITSID_UNLABELED; 51815dee25d0SStephen Smalley sksec->sclass = SECCLASS_SOCKET; 518284914b7eSPaul Moore selinux_netlbl_sk_security_reset(sksec); 518384914b7eSPaul Moore sk->sk_security = sksec; 518484914b7eSPaul Moore 518584914b7eSPaul Moore return 0; 51861da177e4SLinus Torvalds } 51871da177e4SLinus Torvalds 51881da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk) 51891da177e4SLinus Torvalds { 519084914b7eSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 519184914b7eSPaul Moore 519284914b7eSPaul Moore sk->sk_security = NULL; 519384914b7eSPaul Moore selinux_netlbl_sk_security_free(sksec); 519484914b7eSPaul Moore kfree(sksec); 51951da177e4SLinus Torvalds } 51961da177e4SLinus Torvalds 5197892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk) 5198892c141eSVenkat Yekkirala { 5199dd3e7836SEric Paris struct sk_security_struct *sksec = sk->sk_security; 5200dd3e7836SEric Paris struct sk_security_struct *newsksec = newsk->sk_security; 5201892c141eSVenkat Yekkirala 5202dd3e7836SEric Paris newsksec->sid = sksec->sid; 5203dd3e7836SEric Paris newsksec->peer_sid = sksec->peer_sid; 5204dd3e7836SEric Paris newsksec->sclass = sksec->sclass; 520599f59ed0SPaul Moore 5206dd3e7836SEric Paris selinux_netlbl_sk_security_reset(newsksec); 5207892c141eSVenkat Yekkirala } 5208892c141eSVenkat Yekkirala 5209beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid) 5210d28d1e08STrent Jaeger { 5211d28d1e08STrent Jaeger if (!sk) 5212beb8d13bSVenkat Yekkirala *secid = SECINITSID_ANY_SOCKET; 5213892c141eSVenkat Yekkirala else { 5214892c141eSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 5215d28d1e08STrent Jaeger 5216beb8d13bSVenkat Yekkirala *secid = sksec->sid; 5217892c141eSVenkat Yekkirala } 5218d28d1e08STrent Jaeger } 5219d28d1e08STrent Jaeger 52209a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent) 52214237c75cSVenkat Yekkirala { 52225d226df4SAndreas Gruenbacher struct inode_security_struct *isec = 52235d226df4SAndreas Gruenbacher inode_security_novalidate(SOCK_INODE(parent)); 52244237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 52254237c75cSVenkat Yekkirala 52262873ead7SPaul Moore if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 || 52272873ead7SPaul Moore sk->sk_family == PF_UNIX) 52284237c75cSVenkat Yekkirala isec->sid = sksec->sid; 5229220deb96SPaul Moore sksec->sclass = isec->sclass; 52304237c75cSVenkat Yekkirala } 52314237c75cSVenkat Yekkirala 52323eb8eaf2SOndrej Mosnacek /* 52333eb8eaf2SOndrej Mosnacek * Determines peer_secid for the asoc and updates socket's peer label 52343eb8eaf2SOndrej Mosnacek * if it's the first association on the socket. 5235d452930fSRichard Haines */ 52363eb8eaf2SOndrej Mosnacek static int selinux_sctp_process_new_assoc(struct sctp_association *asoc, 5237d452930fSRichard Haines struct sk_buff *skb) 5238d452930fSRichard Haines { 52393eb8eaf2SOndrej Mosnacek struct sock *sk = asoc->base.sk; 52403eb8eaf2SOndrej Mosnacek u16 family = sk->sk_family; 52413eb8eaf2SOndrej Mosnacek struct sk_security_struct *sksec = sk->sk_security; 5242d452930fSRichard Haines struct common_audit_data ad; 5243*dd51fcd4SPaolo Abeni struct lsm_network_audit net; 52443eb8eaf2SOndrej Mosnacek int err; 5245d452930fSRichard Haines 52463eb8eaf2SOndrej Mosnacek /* handle mapped IPv4 packets arriving via IPv6 sockets */ 52473eb8eaf2SOndrej Mosnacek if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 52483eb8eaf2SOndrej Mosnacek family = PF_INET; 5249d452930fSRichard Haines 52503eb8eaf2SOndrej Mosnacek if (selinux_peerlbl_enabled()) { 52513eb8eaf2SOndrej Mosnacek asoc->peer_secid = SECSID_NULL; 5252d452930fSRichard Haines 5253d452930fSRichard Haines /* This will return peer_sid = SECSID_NULL if there are 5254d452930fSRichard Haines * no peer labels, see security_net_peersid_resolve(). 5255d452930fSRichard Haines */ 52563eb8eaf2SOndrej Mosnacek err = selinux_skb_peerlbl_sid(skb, family, &asoc->peer_secid); 5257d452930fSRichard Haines if (err) 5258d452930fSRichard Haines return err; 5259d452930fSRichard Haines 52603eb8eaf2SOndrej Mosnacek if (asoc->peer_secid == SECSID_NULL) 52613eb8eaf2SOndrej Mosnacek asoc->peer_secid = SECINITSID_UNLABELED; 52623eb8eaf2SOndrej Mosnacek } else { 52633eb8eaf2SOndrej Mosnacek asoc->peer_secid = SECINITSID_UNLABELED; 5264d452930fSRichard Haines } 5265d452930fSRichard Haines 5266d452930fSRichard Haines if (sksec->sctp_assoc_state == SCTP_ASSOC_UNSET) { 5267d452930fSRichard Haines sksec->sctp_assoc_state = SCTP_ASSOC_SET; 5268d452930fSRichard Haines 5269d452930fSRichard Haines /* Here as first association on socket. As the peer SID 5270d452930fSRichard Haines * was allowed by peer recv (and the netif/node checks), 5271d452930fSRichard Haines * then it is approved by policy and used as the primary 5272d452930fSRichard Haines * peer SID for getpeercon(3). 5273d452930fSRichard Haines */ 52743eb8eaf2SOndrej Mosnacek sksec->peer_sid = asoc->peer_secid; 52753eb8eaf2SOndrej Mosnacek } else if (sksec->peer_sid != asoc->peer_secid) { 5276d452930fSRichard Haines /* Other association peer SIDs are checked to enforce 5277d452930fSRichard Haines * consistency among the peer SIDs. 5278d452930fSRichard Haines */ 5279*dd51fcd4SPaolo Abeni ad_net_init_from_sk(&ad, &net, asoc->base.sk); 5280e67b7985SStephen Smalley err = avc_has_perm(sksec->peer_sid, asoc->peer_secid, 52813eb8eaf2SOndrej Mosnacek sksec->sclass, SCTP_SOCKET__ASSOCIATION, 52823eb8eaf2SOndrej Mosnacek &ad); 5283d452930fSRichard Haines if (err) 5284d452930fSRichard Haines return err; 5285d452930fSRichard Haines } 52863eb8eaf2SOndrej Mosnacek return 0; 52873eb8eaf2SOndrej Mosnacek } 52883eb8eaf2SOndrej Mosnacek 52893eb8eaf2SOndrej Mosnacek /* Called whenever SCTP receives an INIT or COOKIE ECHO chunk. This 52903eb8eaf2SOndrej Mosnacek * happens on an incoming connect(2), sctp_connectx(3) or 52913eb8eaf2SOndrej Mosnacek * sctp_sendmsg(3) (with no association already present). 52923eb8eaf2SOndrej Mosnacek */ 52933eb8eaf2SOndrej Mosnacek static int selinux_sctp_assoc_request(struct sctp_association *asoc, 52943eb8eaf2SOndrej Mosnacek struct sk_buff *skb) 52953eb8eaf2SOndrej Mosnacek { 52963eb8eaf2SOndrej Mosnacek struct sk_security_struct *sksec = asoc->base.sk->sk_security; 52973eb8eaf2SOndrej Mosnacek u32 conn_sid; 52983eb8eaf2SOndrej Mosnacek int err; 52993eb8eaf2SOndrej Mosnacek 53003eb8eaf2SOndrej Mosnacek if (!selinux_policycap_extsockclass()) 53013eb8eaf2SOndrej Mosnacek return 0; 53023eb8eaf2SOndrej Mosnacek 53033eb8eaf2SOndrej Mosnacek err = selinux_sctp_process_new_assoc(asoc, skb); 53043eb8eaf2SOndrej Mosnacek if (err) 53053eb8eaf2SOndrej Mosnacek return err; 5306d452930fSRichard Haines 5307d452930fSRichard Haines /* Compute the MLS component for the connection and store 5308c081d53fSXin Long * the information in asoc. This will be used by SCTP TCP type 5309d452930fSRichard Haines * sockets and peeled off connections as they cause a new 5310d452930fSRichard Haines * socket to be generated. selinux_sctp_sk_clone() will then 5311d452930fSRichard Haines * plug this into the new socket. 5312d452930fSRichard Haines */ 53133eb8eaf2SOndrej Mosnacek err = selinux_conn_sid(sksec->sid, asoc->peer_secid, &conn_sid); 5314d452930fSRichard Haines if (err) 5315d452930fSRichard Haines return err; 5316d452930fSRichard Haines 5317c081d53fSXin Long asoc->secid = conn_sid; 5318d452930fSRichard Haines 5319d452930fSRichard Haines /* Set any NetLabel labels including CIPSO/CALIPSO options. */ 5320c081d53fSXin Long return selinux_netlbl_sctp_assoc_request(asoc, skb); 5321d452930fSRichard Haines } 5322d452930fSRichard Haines 53233eb8eaf2SOndrej Mosnacek /* Called when SCTP receives a COOKIE ACK chunk as the final 53243eb8eaf2SOndrej Mosnacek * response to an association request (initited by us). 53253eb8eaf2SOndrej Mosnacek */ 53263eb8eaf2SOndrej Mosnacek static int selinux_sctp_assoc_established(struct sctp_association *asoc, 53273eb8eaf2SOndrej Mosnacek struct sk_buff *skb) 53283eb8eaf2SOndrej Mosnacek { 53293eb8eaf2SOndrej Mosnacek struct sk_security_struct *sksec = asoc->base.sk->sk_security; 53303eb8eaf2SOndrej Mosnacek 53313eb8eaf2SOndrej Mosnacek if (!selinux_policycap_extsockclass()) 53323eb8eaf2SOndrej Mosnacek return 0; 53333eb8eaf2SOndrej Mosnacek 53343eb8eaf2SOndrej Mosnacek /* Inherit secid from the parent socket - this will be picked up 53353eb8eaf2SOndrej Mosnacek * by selinux_sctp_sk_clone() if the association gets peeled off 53363eb8eaf2SOndrej Mosnacek * into a new socket. 53373eb8eaf2SOndrej Mosnacek */ 53383eb8eaf2SOndrej Mosnacek asoc->secid = sksec->sid; 53393eb8eaf2SOndrej Mosnacek 53403eb8eaf2SOndrej Mosnacek return selinux_sctp_process_new_assoc(asoc, skb); 53413eb8eaf2SOndrej Mosnacek } 53423eb8eaf2SOndrej Mosnacek 5343d452930fSRichard Haines /* Check if sctp IPv4/IPv6 addresses are valid for binding or connecting 5344d452930fSRichard Haines * based on their @optname. 5345d452930fSRichard Haines */ 5346d452930fSRichard Haines static int selinux_sctp_bind_connect(struct sock *sk, int optname, 5347d452930fSRichard Haines struct sockaddr *address, 5348d452930fSRichard Haines int addrlen) 5349d452930fSRichard Haines { 5350d452930fSRichard Haines int len, err = 0, walk_size = 0; 5351d452930fSRichard Haines void *addr_buf; 5352d452930fSRichard Haines struct sockaddr *addr; 5353d452930fSRichard Haines struct socket *sock; 5354d452930fSRichard Haines 5355aa8e712cSStephen Smalley if (!selinux_policycap_extsockclass()) 5356d452930fSRichard Haines return 0; 5357d452930fSRichard Haines 5358d452930fSRichard Haines /* Process one or more addresses that may be IPv4 or IPv6 */ 5359d452930fSRichard Haines sock = sk->sk_socket; 5360d452930fSRichard Haines addr_buf = address; 5361d452930fSRichard Haines 5362d452930fSRichard Haines while (walk_size < addrlen) { 5363c138325fSOndrej Mosnacek if (walk_size + sizeof(sa_family_t) > addrlen) 5364c138325fSOndrej Mosnacek return -EINVAL; 5365c138325fSOndrej Mosnacek 5366d452930fSRichard Haines addr = addr_buf; 5367d452930fSRichard Haines switch (addr->sa_family) { 53684152dc91SAlexey Kodanev case AF_UNSPEC: 5369d452930fSRichard Haines case AF_INET: 5370d452930fSRichard Haines len = sizeof(struct sockaddr_in); 5371d452930fSRichard Haines break; 5372d452930fSRichard Haines case AF_INET6: 5373d452930fSRichard Haines len = sizeof(struct sockaddr_in6); 5374d452930fSRichard Haines break; 5375d452930fSRichard Haines default: 53764152dc91SAlexey Kodanev return -EINVAL; 5377d452930fSRichard Haines } 5378d452930fSRichard Haines 5379292c997aSXin Long if (walk_size + len > addrlen) 5380292c997aSXin Long return -EINVAL; 5381292c997aSXin Long 5382d452930fSRichard Haines err = -EINVAL; 5383d452930fSRichard Haines switch (optname) { 5384d452930fSRichard Haines /* Bind checks */ 5385d452930fSRichard Haines case SCTP_PRIMARY_ADDR: 5386d452930fSRichard Haines case SCTP_SET_PEER_PRIMARY_ADDR: 5387d452930fSRichard Haines case SCTP_SOCKOPT_BINDX_ADD: 5388d452930fSRichard Haines err = selinux_socket_bind(sock, addr, len); 5389d452930fSRichard Haines break; 5390d452930fSRichard Haines /* Connect checks */ 5391d452930fSRichard Haines case SCTP_SOCKOPT_CONNECTX: 5392d452930fSRichard Haines case SCTP_PARAM_SET_PRIMARY: 5393d452930fSRichard Haines case SCTP_PARAM_ADD_IP: 5394d452930fSRichard Haines case SCTP_SENDMSG_CONNECT: 5395d452930fSRichard Haines err = selinux_socket_connect_helper(sock, addr, len); 5396d452930fSRichard Haines if (err) 5397d452930fSRichard Haines return err; 5398d452930fSRichard Haines 5399d452930fSRichard Haines /* As selinux_sctp_bind_connect() is called by the 5400d452930fSRichard Haines * SCTP protocol layer, the socket is already locked, 5401c76a2f9eSRandy Dunlap * therefore selinux_netlbl_socket_connect_locked() 5402d452930fSRichard Haines * is called here. The situations handled are: 5403d452930fSRichard Haines * sctp_connectx(3), sctp_sendmsg(3), sendmsg(2), 5404d452930fSRichard Haines * whenever a new IP address is added or when a new 5405d452930fSRichard Haines * primary address is selected. 5406d452930fSRichard Haines * Note that an SCTP connect(2) call happens before 5407d452930fSRichard Haines * the SCTP protocol layer and is handled via 5408d452930fSRichard Haines * selinux_socket_connect(). 5409d452930fSRichard Haines */ 5410d452930fSRichard Haines err = selinux_netlbl_socket_connect_locked(sk, addr); 5411d452930fSRichard Haines break; 5412d452930fSRichard Haines } 5413d452930fSRichard Haines 5414d452930fSRichard Haines if (err) 5415d452930fSRichard Haines return err; 5416d452930fSRichard Haines 5417d452930fSRichard Haines addr_buf += len; 5418d452930fSRichard Haines walk_size += len; 5419d452930fSRichard Haines } 5420d452930fSRichard Haines 5421d452930fSRichard Haines return 0; 5422d452930fSRichard Haines } 5423d452930fSRichard Haines 5424d452930fSRichard Haines /* Called whenever a new socket is created by accept(2) or sctp_peeloff(3). */ 5425c081d53fSXin Long static void selinux_sctp_sk_clone(struct sctp_association *asoc, struct sock *sk, 5426d452930fSRichard Haines struct sock *newsk) 5427d452930fSRichard Haines { 5428d452930fSRichard Haines struct sk_security_struct *sksec = sk->sk_security; 5429d452930fSRichard Haines struct sk_security_struct *newsksec = newsk->sk_security; 5430d452930fSRichard Haines 5431d452930fSRichard Haines /* If policy does not support SECCLASS_SCTP_SOCKET then call 5432d452930fSRichard Haines * the non-sctp clone version. 5433d452930fSRichard Haines */ 5434aa8e712cSStephen Smalley if (!selinux_policycap_extsockclass()) 5435d452930fSRichard Haines return selinux_sk_clone_security(sk, newsk); 5436d452930fSRichard Haines 5437c081d53fSXin Long newsksec->sid = asoc->secid; 5438c081d53fSXin Long newsksec->peer_sid = asoc->peer_secid; 5439d452930fSRichard Haines newsksec->sclass = sksec->sclass; 5440d452930fSRichard Haines selinux_netlbl_sctp_sk_clone(sk, newsk); 5441d452930fSRichard Haines } 5442d452930fSRichard Haines 544385c3222dSPaolo Abeni static int selinux_mptcp_add_subflow(struct sock *sk, struct sock *ssk) 544485c3222dSPaolo Abeni { 544585c3222dSPaolo Abeni struct sk_security_struct *ssksec = ssk->sk_security; 544685c3222dSPaolo Abeni struct sk_security_struct *sksec = sk->sk_security; 544785c3222dSPaolo Abeni 544885c3222dSPaolo Abeni ssksec->sclass = sksec->sclass; 544985c3222dSPaolo Abeni ssksec->sid = sksec->sid; 545085c3222dSPaolo Abeni 545185c3222dSPaolo Abeni /* replace the existing subflow label deleting the existing one 545285c3222dSPaolo Abeni * and re-recreating a new label using the updated context 545385c3222dSPaolo Abeni */ 545485c3222dSPaolo Abeni selinux_netlbl_sk_security_free(ssksec); 545585c3222dSPaolo Abeni return selinux_netlbl_socket_post_create(ssk, ssk->sk_family); 545685c3222dSPaolo Abeni } 545785c3222dSPaolo Abeni 545841dd9596SFlorian Westphal static int selinux_inet_conn_request(const struct sock *sk, struct sk_buff *skb, 54594237c75cSVenkat Yekkirala struct request_sock *req) 54604237c75cSVenkat Yekkirala { 54614237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 54624237c75cSVenkat Yekkirala int err; 54630b1f24e6SPaul Moore u16 family = req->rsk_ops->family; 5464446b8024SPaul Moore u32 connsid; 54654237c75cSVenkat Yekkirala u32 peersid; 54664237c75cSVenkat Yekkirala 5467aa862900SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peersid); 5468220deb96SPaul Moore if (err) 5469220deb96SPaul Moore return err; 5470446b8024SPaul Moore err = selinux_conn_sid(sksec->sid, peersid, &connsid); 54714237c75cSVenkat Yekkirala if (err) 54724237c75cSVenkat Yekkirala return err; 5473446b8024SPaul Moore req->secid = connsid; 54746b877699SVenkat Yekkirala req->peer_secid = peersid; 5475389fb800SPaul Moore 5476389fb800SPaul Moore return selinux_netlbl_inet_conn_request(req, family); 54774237c75cSVenkat Yekkirala } 54784237c75cSVenkat Yekkirala 54799a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk, 54809a673e56SAdrian Bunk const struct request_sock *req) 54814237c75cSVenkat Yekkirala { 54824237c75cSVenkat Yekkirala struct sk_security_struct *newsksec = newsk->sk_security; 54834237c75cSVenkat Yekkirala 54844237c75cSVenkat Yekkirala newsksec->sid = req->secid; 54856b877699SVenkat Yekkirala newsksec->peer_sid = req->peer_secid; 54864237c75cSVenkat Yekkirala /* NOTE: Ideally, we should also get the isec->sid for the 54874237c75cSVenkat Yekkirala new socket in sync, but we don't have the isec available yet. 54884237c75cSVenkat Yekkirala So we will wait until sock_graft to do it, by which 54894237c75cSVenkat Yekkirala time it will have been created and available. */ 549099f59ed0SPaul Moore 54919f2ad665SPaul Moore /* We don't need to take any sort of lock here as we are the only 54929f2ad665SPaul Moore * thread with access to newsksec */ 5493389fb800SPaul Moore selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family); 54944237c75cSVenkat Yekkirala } 54954237c75cSVenkat Yekkirala 5496014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb) 54976b877699SVenkat Yekkirala { 5498aa862900SPaul Moore u16 family = sk->sk_family; 54996b877699SVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 55006b877699SVenkat Yekkirala 5501aa862900SPaul Moore /* handle mapped IPv4 packets arriving via IPv6 sockets */ 5502aa862900SPaul Moore if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 5503aa862900SPaul Moore family = PF_INET; 5504aa862900SPaul Moore 5505aa862900SPaul Moore selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid); 55066b877699SVenkat Yekkirala } 55076b877699SVenkat Yekkirala 55082606fd1fSEric Paris static int selinux_secmark_relabel_packet(u32 sid) 55092606fd1fSEric Paris { 5510a13479bbSChristian Göttsche const struct task_security_struct *tsec; 55112606fd1fSEric Paris u32 tsid; 55122606fd1fSEric Paris 5513a13479bbSChristian Göttsche tsec = selinux_cred(current_cred()); 5514a13479bbSChristian Göttsche tsid = tsec->sid; 55152606fd1fSEric Paris 5516e67b7985SStephen Smalley return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, 55176b6bc620SStephen Smalley NULL); 55182606fd1fSEric Paris } 55192606fd1fSEric Paris 55202606fd1fSEric Paris static void selinux_secmark_refcount_inc(void) 55212606fd1fSEric Paris { 55222606fd1fSEric Paris atomic_inc(&selinux_secmark_refcount); 55232606fd1fSEric Paris } 55242606fd1fSEric Paris 55252606fd1fSEric Paris static void selinux_secmark_refcount_dec(void) 55262606fd1fSEric Paris { 55272606fd1fSEric Paris atomic_dec(&selinux_secmark_refcount); 55282606fd1fSEric Paris } 55292606fd1fSEric Paris 55309a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req, 55313df98d79SPaul Moore struct flowi_common *flic) 55324237c75cSVenkat Yekkirala { 55333df98d79SPaul Moore flic->flowic_secid = req->secid; 55344237c75cSVenkat Yekkirala } 55354237c75cSVenkat Yekkirala 55365dbbaf2dSPaul Moore static int selinux_tun_dev_alloc_security(void **security) 55375dbbaf2dSPaul Moore { 55385dbbaf2dSPaul Moore struct tun_security_struct *tunsec; 55395dbbaf2dSPaul Moore 55405dbbaf2dSPaul Moore tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL); 55415dbbaf2dSPaul Moore if (!tunsec) 55425dbbaf2dSPaul Moore return -ENOMEM; 55435dbbaf2dSPaul Moore tunsec->sid = current_sid(); 55445dbbaf2dSPaul Moore 55455dbbaf2dSPaul Moore *security = tunsec; 55465dbbaf2dSPaul Moore return 0; 55475dbbaf2dSPaul Moore } 55485dbbaf2dSPaul Moore 55495dbbaf2dSPaul Moore static void selinux_tun_dev_free_security(void *security) 55505dbbaf2dSPaul Moore { 55515dbbaf2dSPaul Moore kfree(security); 55525dbbaf2dSPaul Moore } 55535dbbaf2dSPaul Moore 5554ed6d76e4SPaul Moore static int selinux_tun_dev_create(void) 5555ed6d76e4SPaul Moore { 5556ed6d76e4SPaul Moore u32 sid = current_sid(); 5557ed6d76e4SPaul Moore 5558ed6d76e4SPaul Moore /* we aren't taking into account the "sockcreate" SID since the socket 5559ed6d76e4SPaul Moore * that is being created here is not a socket in the traditional sense, 5560ed6d76e4SPaul Moore * instead it is a private sock, accessible only to the kernel, and 5561ed6d76e4SPaul Moore * representing a wide range of network traffic spanning multiple 5562ed6d76e4SPaul Moore * connections unlike traditional sockets - check the TUN driver to 5563ed6d76e4SPaul Moore * get a better understanding of why this socket is special */ 5564ed6d76e4SPaul Moore 5565e67b7985SStephen Smalley return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE, 5566ed6d76e4SPaul Moore NULL); 5567ed6d76e4SPaul Moore } 5568ed6d76e4SPaul Moore 55695dbbaf2dSPaul Moore static int selinux_tun_dev_attach_queue(void *security) 5570ed6d76e4SPaul Moore { 55715dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 55725dbbaf2dSPaul Moore 5573e67b7985SStephen Smalley return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET, 55745dbbaf2dSPaul Moore TUN_SOCKET__ATTACH_QUEUE, NULL); 55755dbbaf2dSPaul Moore } 55765dbbaf2dSPaul Moore 55775dbbaf2dSPaul Moore static int selinux_tun_dev_attach(struct sock *sk, void *security) 55785dbbaf2dSPaul Moore { 55795dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 5580ed6d76e4SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 5581ed6d76e4SPaul Moore 5582ed6d76e4SPaul Moore /* we don't currently perform any NetLabel based labeling here and it 5583ed6d76e4SPaul Moore * isn't clear that we would want to do so anyway; while we could apply 5584ed6d76e4SPaul Moore * labeling without the support of the TUN user the resulting labeled 5585ed6d76e4SPaul Moore * traffic from the other end of the connection would almost certainly 5586ed6d76e4SPaul Moore * cause confusion to the TUN user that had no idea network labeling 5587ed6d76e4SPaul Moore * protocols were being used */ 5588ed6d76e4SPaul Moore 55895dbbaf2dSPaul Moore sksec->sid = tunsec->sid; 5590ed6d76e4SPaul Moore sksec->sclass = SECCLASS_TUN_SOCKET; 55915dbbaf2dSPaul Moore 55925dbbaf2dSPaul Moore return 0; 5593ed6d76e4SPaul Moore } 5594ed6d76e4SPaul Moore 55955dbbaf2dSPaul Moore static int selinux_tun_dev_open(void *security) 5596ed6d76e4SPaul Moore { 55975dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 5598ed6d76e4SPaul Moore u32 sid = current_sid(); 5599ed6d76e4SPaul Moore int err; 5600ed6d76e4SPaul Moore 5601e67b7985SStephen Smalley err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET, 5602ed6d76e4SPaul Moore TUN_SOCKET__RELABELFROM, NULL); 5603ed6d76e4SPaul Moore if (err) 5604ed6d76e4SPaul Moore return err; 5605e67b7985SStephen Smalley err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, 5606ed6d76e4SPaul Moore TUN_SOCKET__RELABELTO, NULL); 5607ed6d76e4SPaul Moore if (err) 5608ed6d76e4SPaul Moore return err; 56095dbbaf2dSPaul Moore tunsec->sid = sid; 5610ed6d76e4SPaul Moore 5611ed6d76e4SPaul Moore return 0; 5612ed6d76e4SPaul Moore } 5613ed6d76e4SPaul Moore 56141da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER 56151da177e4SLinus Torvalds 56164342f705SFlorian Westphal static unsigned int selinux_ip_forward(void *priv, struct sk_buff *skb, 56174342f705SFlorian Westphal const struct nf_hook_state *state) 56181da177e4SLinus Torvalds { 56191d1e1dedSPaul Moore int ifindex; 56201d1e1dedSPaul Moore u16 family; 5621effad8dfSPaul Moore char *addrp; 5622effad8dfSPaul Moore u32 peer_sid; 56232bf49690SThomas Liu struct common_audit_data ad; 5624*dd51fcd4SPaolo Abeni struct lsm_network_audit net; 56251d1e1dedSPaul Moore int secmark_active, peerlbl_active; 56264237c75cSVenkat Yekkirala 5627aa8e712cSStephen Smalley if (!selinux_policycap_netpeer()) 5628effad8dfSPaul Moore return NF_ACCEPT; 56294237c75cSVenkat Yekkirala 5630effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 56312be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5632effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 5633effad8dfSPaul Moore return NF_ACCEPT; 56344237c75cSVenkat Yekkirala 56351d1e1dedSPaul Moore family = state->pf; 5636d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0) 5637d8395c87SPaul Moore return NF_DROP; 5638d8395c87SPaul Moore 56391d1e1dedSPaul Moore ifindex = state->in->ifindex; 5640*dd51fcd4SPaolo Abeni ad_net_init_from_iif(&ad, &net, ifindex, family); 5641effad8dfSPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0) 5642effad8dfSPaul Moore return NF_DROP; 56431da177e4SLinus Torvalds 5644dfaebe98SPaul Moore if (peerlbl_active) { 56451d1e1dedSPaul Moore int err; 56461d1e1dedSPaul Moore 56471d1e1dedSPaul Moore err = selinux_inet_sys_rcv_skb(state->net, ifindex, 5648cbe0d6e8SPaul Moore addrp, family, peer_sid, &ad); 5649dfaebe98SPaul Moore if (err) { 5650a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 1); 5651effad8dfSPaul Moore return NF_DROP; 5652dfaebe98SPaul Moore } 5653dfaebe98SPaul Moore } 5654effad8dfSPaul Moore 5655effad8dfSPaul Moore if (secmark_active) 5656e67b7985SStephen Smalley if (avc_has_perm(peer_sid, skb->secmark, 5657effad8dfSPaul Moore SECCLASS_PACKET, PACKET__FORWARD_IN, &ad)) 5658effad8dfSPaul Moore return NF_DROP; 5659effad8dfSPaul Moore 56601d1e1dedSPaul Moore if (netlbl_enabled()) 5661948bf85cSPaul Moore /* we do this in the FORWARD path and not the POST_ROUTING 5662948bf85cSPaul Moore * path because we want to make sure we apply the necessary 5663948bf85cSPaul Moore * labeling before IPsec is applied so we can leverage AH 5664948bf85cSPaul Moore * protection */ 5665948bf85cSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0) 5666948bf85cSPaul Moore return NF_DROP; 5667948bf85cSPaul Moore 5668effad8dfSPaul Moore return NF_ACCEPT; 5669effad8dfSPaul Moore } 5670effad8dfSPaul Moore 56714342f705SFlorian Westphal static unsigned int selinux_ip_output(void *priv, struct sk_buff *skb, 5672238e54c9SDavid S. Miller const struct nf_hook_state *state) 5673effad8dfSPaul Moore { 567447180068SPaul Moore struct sock *sk; 5675948bf85cSPaul Moore u32 sid; 5676948bf85cSPaul Moore 5677948bf85cSPaul Moore if (!netlbl_enabled()) 5678948bf85cSPaul Moore return NF_ACCEPT; 5679948bf85cSPaul Moore 5680948bf85cSPaul Moore /* we do this in the LOCAL_OUT path and not the POST_ROUTING path 5681948bf85cSPaul Moore * because we want to make sure we apply the necessary labeling 5682948bf85cSPaul Moore * before IPsec is applied so we can leverage AH protection */ 568347180068SPaul Moore sk = skb->sk; 568447180068SPaul Moore if (sk) { 568547180068SPaul Moore struct sk_security_struct *sksec; 568647180068SPaul Moore 5687e446f9dfSEric Dumazet if (sk_listener(sk)) 568847180068SPaul Moore /* if the socket is the listening state then this 568947180068SPaul Moore * packet is a SYN-ACK packet which means it needs to 569047180068SPaul Moore * be labeled based on the connection/request_sock and 569147180068SPaul Moore * not the parent socket. unfortunately, we can't 569247180068SPaul Moore * lookup the request_sock yet as it isn't queued on 569347180068SPaul Moore * the parent socket until after the SYN-ACK is sent. 569447180068SPaul Moore * the "solution" is to simply pass the packet as-is 569547180068SPaul Moore * as any IP option based labeling should be copied 569647180068SPaul Moore * from the initial connection request (in the IP 569747180068SPaul Moore * layer). it is far from ideal, but until we get a 569847180068SPaul Moore * security label in the packet itself this is the 569947180068SPaul Moore * best we can do. */ 570047180068SPaul Moore return NF_ACCEPT; 570147180068SPaul Moore 570247180068SPaul Moore /* standard practice, label using the parent socket */ 570347180068SPaul Moore sksec = sk->sk_security; 5704948bf85cSPaul Moore sid = sksec->sid; 5705948bf85cSPaul Moore } else 5706948bf85cSPaul Moore sid = SECINITSID_KERNEL; 57071d1e1dedSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, state->pf, sid) != 0) 5708948bf85cSPaul Moore return NF_DROP; 5709948bf85cSPaul Moore 5710948bf85cSPaul Moore return NF_ACCEPT; 5711948bf85cSPaul Moore } 5712948bf85cSPaul Moore 57132917f57bSHuw Davies 5714effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb, 57151d1e1dedSPaul Moore const struct nf_hook_state *state) 57164e5ab4cbSJames Morris { 57171d1e1dedSPaul Moore struct sock *sk; 57184237c75cSVenkat Yekkirala struct sk_security_struct *sksec; 57192bf49690SThomas Liu struct common_audit_data ad; 5720*dd51fcd4SPaolo Abeni struct lsm_network_audit net; 5721732bc2ffSTom Rix u8 proto = 0; 57224e5ab4cbSJames Morris 57231d1e1dedSPaul Moore sk = skb_to_full_sk(skb); 5724effad8dfSPaul Moore if (sk == NULL) 5725effad8dfSPaul Moore return NF_ACCEPT; 57264237c75cSVenkat Yekkirala sksec = sk->sk_security; 57274e5ab4cbSJames Morris 5728*dd51fcd4SPaolo Abeni ad_net_init_from_iif(&ad, &net, state->out->ifindex, state->pf); 57291d1e1dedSPaul Moore if (selinux_parse_skb(skb, &ad, NULL, 0, &proto)) 5730d8395c87SPaul Moore return NF_DROP; 5731d8395c87SPaul Moore 573258bfbb51SPaul Moore if (selinux_secmark_enabled()) 5733e67b7985SStephen Smalley if (avc_has_perm(sksec->sid, skb->secmark, 5734d8395c87SPaul Moore SECCLASS_PACKET, PACKET__SEND, &ad)) 57352fe66ec2SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 57361da177e4SLinus Torvalds 5737d8395c87SPaul Moore if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto)) 57382fe66ec2SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5739effad8dfSPaul Moore 5740effad8dfSPaul Moore return NF_ACCEPT; 5741effad8dfSPaul Moore } 5742effad8dfSPaul Moore 57434342f705SFlorian Westphal static unsigned int selinux_ip_postroute(void *priv, 57444342f705SFlorian Westphal struct sk_buff *skb, 57454342f705SFlorian Westphal const struct nf_hook_state *state) 5746effad8dfSPaul Moore { 57471d1e1dedSPaul Moore u16 family; 5748effad8dfSPaul Moore u32 secmark_perm; 5749effad8dfSPaul Moore u32 peer_sid; 57501d1e1dedSPaul Moore int ifindex; 5751effad8dfSPaul Moore struct sock *sk; 57522bf49690SThomas Liu struct common_audit_data ad; 5753*dd51fcd4SPaolo Abeni struct lsm_network_audit net; 5754effad8dfSPaul Moore char *addrp; 57551d1e1dedSPaul Moore int secmark_active, peerlbl_active; 5756effad8dfSPaul Moore 5757effad8dfSPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 5758effad8dfSPaul Moore * to the selinux_ip_postroute_compat() function to deal with the 5759effad8dfSPaul Moore * special handling. We do this in an attempt to keep this function 5760effad8dfSPaul Moore * as fast and as clean as possible. */ 5761aa8e712cSStephen Smalley if (!selinux_policycap_netpeer()) 57621d1e1dedSPaul Moore return selinux_ip_postroute_compat(skb, state); 5763c0828e50SPaul Moore 5764effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 57652be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5766effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 5767effad8dfSPaul Moore return NF_ACCEPT; 5768effad8dfSPaul Moore 576954abc686SEric Dumazet sk = skb_to_full_sk(skb); 5770c0828e50SPaul Moore 5771effad8dfSPaul Moore #ifdef CONFIG_XFRM 5772effad8dfSPaul Moore /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec 5773effad8dfSPaul Moore * packet transformation so allow the packet to pass without any checks 5774effad8dfSPaul Moore * since we'll have another chance to perform access control checks 5775effad8dfSPaul Moore * when the packet is on it's final way out. 5776effad8dfSPaul Moore * NOTE: there appear to be some IPv6 multicast cases where skb->dst 5777c0828e50SPaul Moore * is NULL, in this case go ahead and apply access control. 5778c0828e50SPaul Moore * NOTE: if this is a local socket (skb->sk != NULL) that is in the 5779c0828e50SPaul Moore * TCP listening state we cannot wait until the XFRM processing 5780c0828e50SPaul Moore * is done as we will miss out on the SA label if we do; 5781c0828e50SPaul Moore * unfortunately, this means more work, but it is only once per 5782c0828e50SPaul Moore * connection. */ 5783c0828e50SPaul Moore if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL && 5784e446f9dfSEric Dumazet !(sk && sk_listener(sk))) 5785effad8dfSPaul Moore return NF_ACCEPT; 5786effad8dfSPaul Moore #endif 5787effad8dfSPaul Moore 57881d1e1dedSPaul Moore family = state->pf; 5789d8395c87SPaul Moore if (sk == NULL) { 5790446b8024SPaul Moore /* Without an associated socket the packet is either coming 5791446b8024SPaul Moore * from the kernel or it is being forwarded; check the packet 5792446b8024SPaul Moore * to determine which and if the packet is being forwarded 5793446b8024SPaul Moore * query the packet directly to determine the security label. */ 57944a7ab3dcSSteffen Klassert if (skb->skb_iif) { 5795d8395c87SPaul Moore secmark_perm = PACKET__FORWARD_OUT; 5796d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid)) 579704f6d70fSEric Paris return NF_DROP; 57984a7ab3dcSSteffen Klassert } else { 57994a7ab3dcSSteffen Klassert secmark_perm = PACKET__SEND; 5800d8395c87SPaul Moore peer_sid = SECINITSID_KERNEL; 58014a7ab3dcSSteffen Klassert } 5802e446f9dfSEric Dumazet } else if (sk_listener(sk)) { 5803446b8024SPaul Moore /* Locally generated packet but the associated socket is in the 5804446b8024SPaul Moore * listening state which means this is a SYN-ACK packet. In 5805446b8024SPaul Moore * this particular case the correct security label is assigned 5806446b8024SPaul Moore * to the connection/request_sock but unfortunately we can't 5807446b8024SPaul Moore * query the request_sock as it isn't queued on the parent 5808446b8024SPaul Moore * socket until after the SYN-ACK packet is sent; the only 5809446b8024SPaul Moore * viable choice is to regenerate the label like we do in 5810446b8024SPaul Moore * selinux_inet_conn_request(). See also selinux_ip_output() 5811446b8024SPaul Moore * for similar problems. */ 5812446b8024SPaul Moore u32 skb_sid; 5813e446f9dfSEric Dumazet struct sk_security_struct *sksec; 5814e446f9dfSEric Dumazet 5815e446f9dfSEric Dumazet sksec = sk->sk_security; 5816446b8024SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &skb_sid)) 5817446b8024SPaul Moore return NF_DROP; 5818c0828e50SPaul Moore /* At this point, if the returned skb peerlbl is SECSID_NULL 5819c0828e50SPaul Moore * and the packet has been through at least one XFRM 5820c0828e50SPaul Moore * transformation then we must be dealing with the "final" 5821c0828e50SPaul Moore * form of labeled IPsec packet; since we've already applied 5822c0828e50SPaul Moore * all of our access controls on this packet we can safely 5823c0828e50SPaul Moore * pass the packet. */ 5824c0828e50SPaul Moore if (skb_sid == SECSID_NULL) { 5825c0828e50SPaul Moore switch (family) { 5826c0828e50SPaul Moore case PF_INET: 5827c0828e50SPaul Moore if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED) 5828c0828e50SPaul Moore return NF_ACCEPT; 5829c0828e50SPaul Moore break; 5830c0828e50SPaul Moore case PF_INET6: 5831c0828e50SPaul Moore if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED) 5832c0828e50SPaul Moore return NF_ACCEPT; 5833a7a91a19SPaul Moore break; 5834c0828e50SPaul Moore default: 5835c0828e50SPaul Moore return NF_DROP_ERR(-ECONNREFUSED); 5836c0828e50SPaul Moore } 5837c0828e50SPaul Moore } 5838446b8024SPaul Moore if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid)) 5839446b8024SPaul Moore return NF_DROP; 5840446b8024SPaul Moore secmark_perm = PACKET__SEND; 5841d8395c87SPaul Moore } else { 5842446b8024SPaul Moore /* Locally generated packet, fetch the security label from the 5843446b8024SPaul Moore * associated socket. */ 5844effad8dfSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 5845effad8dfSPaul Moore peer_sid = sksec->sid; 5846effad8dfSPaul Moore secmark_perm = PACKET__SEND; 5847effad8dfSPaul Moore } 5848effad8dfSPaul Moore 58491d1e1dedSPaul Moore ifindex = state->out->ifindex; 5850*dd51fcd4SPaolo Abeni ad_net_init_from_iif(&ad, &net, ifindex, family); 5851d8395c87SPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL)) 585204f6d70fSEric Paris return NF_DROP; 5853d8395c87SPaul Moore 5854effad8dfSPaul Moore if (secmark_active) 5855e67b7985SStephen Smalley if (avc_has_perm(peer_sid, skb->secmark, 5856effad8dfSPaul Moore SECCLASS_PACKET, secmark_perm, &ad)) 58571f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5858effad8dfSPaul Moore 5859effad8dfSPaul Moore if (peerlbl_active) { 5860effad8dfSPaul Moore u32 if_sid; 5861effad8dfSPaul Moore u32 node_sid; 5862effad8dfSPaul Moore 58631d1e1dedSPaul Moore if (sel_netif_sid(state->net, ifindex, &if_sid)) 586404f6d70fSEric Paris return NF_DROP; 5865e67b7985SStephen Smalley if (avc_has_perm(peer_sid, if_sid, 5866effad8dfSPaul Moore SECCLASS_NETIF, NETIF__EGRESS, &ad)) 58671f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5868effad8dfSPaul Moore 5869effad8dfSPaul Moore if (sel_netnode_sid(addrp, family, &node_sid)) 587004f6d70fSEric Paris return NF_DROP; 5871e67b7985SStephen Smalley if (avc_has_perm(peer_sid, node_sid, 5872effad8dfSPaul Moore SECCLASS_NODE, NODE__SENDTO, &ad)) 58731f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5874effad8dfSPaul Moore } 5875effad8dfSPaul Moore 5876effad8dfSPaul Moore return NF_ACCEPT; 5877effad8dfSPaul Moore } 58781da177e4SLinus Torvalds #endif /* CONFIG_NETFILTER */ 58791da177e4SLinus Torvalds 58801da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb) 58811da177e4SLinus Torvalds { 5882fb739741SPaul Moore int rc = 0; 5883fb739741SPaul Moore unsigned int msg_len; 5884fb739741SPaul Moore unsigned int data_len = skb->len; 5885fb739741SPaul Moore unsigned char *data = skb->data; 5886df4779b5SHuaisheng Ye struct nlmsghdr *nlh; 5887df4779b5SHuaisheng Ye struct sk_security_struct *sksec = sk->sk_security; 5888fb739741SPaul Moore u16 sclass = sksec->sclass; 5889fb739741SPaul Moore u32 perm; 5890df4779b5SHuaisheng Ye 5891fb739741SPaul Moore while (data_len >= nlmsg_total_size(0)) { 5892fb739741SPaul Moore nlh = (struct nlmsghdr *)data; 5893df4779b5SHuaisheng Ye 5894fb739741SPaul Moore /* NOTE: the nlmsg_len field isn't reliably set by some netlink 5895fb739741SPaul Moore * users which means we can't reject skb's with bogus 5896fb739741SPaul Moore * length fields; our solution is to follow what 5897fb739741SPaul Moore * netlink_rcv_skb() does and simply skip processing at 5898fb739741SPaul Moore * messages with length fields that are clearly junk 5899fb739741SPaul Moore */ 5900fb739741SPaul Moore if (nlh->nlmsg_len < NLMSG_HDRLEN || nlh->nlmsg_len > data_len) 5901fb739741SPaul Moore return 0; 5902fb739741SPaul Moore 5903fb739741SPaul Moore rc = selinux_nlmsg_lookup(sclass, nlh->nlmsg_type, &perm); 5904fb739741SPaul Moore if (rc == 0) { 5905fb739741SPaul Moore rc = sock_has_perm(sk, perm); 5906fb739741SPaul Moore if (rc) 5907fb739741SPaul Moore return rc; 5908fb739741SPaul Moore } else if (rc == -EINVAL) { 5909fb739741SPaul Moore /* -EINVAL is a missing msg/perm mapping */ 5910df4779b5SHuaisheng Ye pr_warn_ratelimited("SELinux: unrecognized netlink" 5911df4779b5SHuaisheng Ye " message: protocol=%hu nlmsg_type=%hu sclass=%s" 5912df4779b5SHuaisheng Ye " pid=%d comm=%s\n", 5913df4779b5SHuaisheng Ye sk->sk_protocol, nlh->nlmsg_type, 5914fb739741SPaul Moore secclass_map[sclass - 1].name, 5915df4779b5SHuaisheng Ye task_pid_nr(current), current->comm); 5916e67b7985SStephen Smalley if (enforcing_enabled() && 5917e67b7985SStephen Smalley !security_get_allow_unknown()) 5918fb739741SPaul Moore return rc; 5919fb739741SPaul Moore rc = 0; 5920fb739741SPaul Moore } else if (rc == -ENOENT) { 5921fb739741SPaul Moore /* -ENOENT is a missing socket/class mapping, ignore */ 5922fb739741SPaul Moore rc = 0; 5923fb739741SPaul Moore } else { 5924fb739741SPaul Moore return rc; 5925df4779b5SHuaisheng Ye } 5926df4779b5SHuaisheng Ye 5927fb739741SPaul Moore /* move to the next message after applying netlink padding */ 5928fb739741SPaul Moore msg_len = NLMSG_ALIGN(nlh->nlmsg_len); 5929fb739741SPaul Moore if (msg_len >= data_len) 5930fb739741SPaul Moore return 0; 5931fb739741SPaul Moore data_len -= msg_len; 5932fb739741SPaul Moore data += msg_len; 5933df4779b5SHuaisheng Ye } 5934df4779b5SHuaisheng Ye 5935fb739741SPaul Moore return rc; 59361da177e4SLinus Torvalds } 59371da177e4SLinus Torvalds 5938ecd5f82eSCasey Schaufler static void ipc_init_security(struct ipc_security_struct *isec, u16 sclass) 59391da177e4SLinus Torvalds { 59401da177e4SLinus Torvalds isec->sclass = sclass; 5941be0554c9SStephen Smalley isec->sid = current_sid(); 59421da177e4SLinus Torvalds } 59431da177e4SLinus Torvalds 59441da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms, 59456af963f1SStephen Smalley u32 perms) 59461da177e4SLinus Torvalds { 59471da177e4SLinus Torvalds struct ipc_security_struct *isec; 59482bf49690SThomas Liu struct common_audit_data ad; 5949275bb41eSDavid Howells u32 sid = current_sid(); 59501da177e4SLinus Torvalds 59517c653828SCasey Schaufler isec = selinux_ipc(ipc_perms); 59521da177e4SLinus Torvalds 595350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 59541da177e4SLinus Torvalds ad.u.ipc_id = ipc_perms->key; 59551da177e4SLinus Torvalds 5956e67b7985SStephen Smalley return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad); 59571da177e4SLinus Torvalds } 59581da177e4SLinus Torvalds 59591da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg) 59601da177e4SLinus Torvalds { 5961b82f3f68SHuaisheng Ye struct msg_security_struct *msec; 5962b82f3f68SHuaisheng Ye 5963b82f3f68SHuaisheng Ye msec = selinux_msg_msg(msg); 5964b82f3f68SHuaisheng Ye msec->sid = SECINITSID_UNLABELED; 5965b82f3f68SHuaisheng Ye 5966b82f3f68SHuaisheng Ye return 0; 59671da177e4SLinus Torvalds } 59681da177e4SLinus Torvalds 59691da177e4SLinus Torvalds /* message queue security operations */ 5970d8c6e854SEric W. Biederman static int selinux_msg_queue_alloc_security(struct kern_ipc_perm *msq) 59711da177e4SLinus Torvalds { 59721da177e4SLinus Torvalds struct ipc_security_struct *isec; 59732bf49690SThomas Liu struct common_audit_data ad; 5974275bb41eSDavid Howells u32 sid = current_sid(); 59751da177e4SLinus Torvalds 5976ecd5f82eSCasey Schaufler isec = selinux_ipc(msq); 5977ecd5f82eSCasey Schaufler ipc_init_security(isec, SECCLASS_MSGQ); 59781da177e4SLinus Torvalds 597950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 5980d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 59811da177e4SLinus Torvalds 5982e67b7985SStephen Smalley return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ, 59831da177e4SLinus Torvalds MSGQ__CREATE, &ad); 59841da177e4SLinus Torvalds } 59851da177e4SLinus Torvalds 5986d8c6e854SEric W. Biederman static int selinux_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg) 59871da177e4SLinus Torvalds { 59881da177e4SLinus Torvalds struct ipc_security_struct *isec; 59892bf49690SThomas Liu struct common_audit_data ad; 5990275bb41eSDavid Howells u32 sid = current_sid(); 59911da177e4SLinus Torvalds 59927c653828SCasey Schaufler isec = selinux_ipc(msq); 59931da177e4SLinus Torvalds 599450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 5995d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 59961da177e4SLinus Torvalds 5997e67b7985SStephen Smalley return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ, 59981da177e4SLinus Torvalds MSGQ__ASSOCIATE, &ad); 59991da177e4SLinus Torvalds } 60001da177e4SLinus Torvalds 6001d8c6e854SEric W. Biederman static int selinux_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd) 60021da177e4SLinus Torvalds { 6003a13479bbSChristian Göttsche u32 perms; 60041da177e4SLinus Torvalds 60051da177e4SLinus Torvalds switch (cmd) { 60061da177e4SLinus Torvalds case IPC_INFO: 60071da177e4SLinus Torvalds case MSG_INFO: 60081da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 6009e67b7985SStephen Smalley return avc_has_perm(current_sid(), SECINITSID_KERNEL, 6010be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 60111da177e4SLinus Torvalds case IPC_STAT: 60121da177e4SLinus Torvalds case MSG_STAT: 601323c8cec8SDavidlohr Bueso case MSG_STAT_ANY: 60141da177e4SLinus Torvalds perms = MSGQ__GETATTR | MSGQ__ASSOCIATE; 60151da177e4SLinus Torvalds break; 60161da177e4SLinus Torvalds case IPC_SET: 60171da177e4SLinus Torvalds perms = MSGQ__SETATTR; 60181da177e4SLinus Torvalds break; 60191da177e4SLinus Torvalds case IPC_RMID: 60201da177e4SLinus Torvalds perms = MSGQ__DESTROY; 60211da177e4SLinus Torvalds break; 60221da177e4SLinus Torvalds default: 60231da177e4SLinus Torvalds return 0; 60241da177e4SLinus Torvalds } 60251da177e4SLinus Torvalds 6026a13479bbSChristian Göttsche return ipc_has_perm(msq, perms); 60271da177e4SLinus Torvalds } 60281da177e4SLinus Torvalds 6029d8c6e854SEric W. Biederman static int selinux_msg_queue_msgsnd(struct kern_ipc_perm *msq, struct msg_msg *msg, int msqflg) 60301da177e4SLinus Torvalds { 60311da177e4SLinus Torvalds struct ipc_security_struct *isec; 60321da177e4SLinus Torvalds struct msg_security_struct *msec; 60332bf49690SThomas Liu struct common_audit_data ad; 6034275bb41eSDavid Howells u32 sid = current_sid(); 60351da177e4SLinus Torvalds int rc; 60361da177e4SLinus Torvalds 60377c653828SCasey Schaufler isec = selinux_ipc(msq); 60387c653828SCasey Schaufler msec = selinux_msg_msg(msg); 60391da177e4SLinus Torvalds 60401da177e4SLinus Torvalds /* 60411da177e4SLinus Torvalds * First time through, need to assign label to the message 60421da177e4SLinus Torvalds */ 60431da177e4SLinus Torvalds if (msec->sid == SECINITSID_UNLABELED) { 60441da177e4SLinus Torvalds /* 60451da177e4SLinus Torvalds * Compute new sid based on current process and 60461da177e4SLinus Torvalds * message queue this message will be stored in 60471da177e4SLinus Torvalds */ 6048e67b7985SStephen Smalley rc = security_transition_sid(sid, isec->sid, 6049aa8e712cSStephen Smalley SECCLASS_MSG, NULL, &msec->sid); 60501da177e4SLinus Torvalds if (rc) 60511da177e4SLinus Torvalds return rc; 60521da177e4SLinus Torvalds } 60531da177e4SLinus Torvalds 605450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 6055d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 60561da177e4SLinus Torvalds 60571da177e4SLinus Torvalds /* Can this process write to the queue? */ 6058e67b7985SStephen Smalley rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ, 60591da177e4SLinus Torvalds MSGQ__WRITE, &ad); 60601da177e4SLinus Torvalds if (!rc) 60611da177e4SLinus Torvalds /* Can this process send the message */ 6062e67b7985SStephen Smalley rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG, 6063275bb41eSDavid Howells MSG__SEND, &ad); 60641da177e4SLinus Torvalds if (!rc) 60651da177e4SLinus Torvalds /* Can the message be put in the queue? */ 6066e67b7985SStephen Smalley rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ, 6067275bb41eSDavid Howells MSGQ__ENQUEUE, &ad); 60681da177e4SLinus Torvalds 60691da177e4SLinus Torvalds return rc; 60701da177e4SLinus Torvalds } 60711da177e4SLinus Torvalds 6072d8c6e854SEric W. Biederman static int selinux_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg, 60731da177e4SLinus Torvalds struct task_struct *target, 60741da177e4SLinus Torvalds long type, int mode) 60751da177e4SLinus Torvalds { 60761da177e4SLinus Torvalds struct ipc_security_struct *isec; 60771da177e4SLinus Torvalds struct msg_security_struct *msec; 60782bf49690SThomas Liu struct common_audit_data ad; 6079a3727a8bSPaul Moore u32 sid = task_sid_obj(target); 60801da177e4SLinus Torvalds int rc; 60811da177e4SLinus Torvalds 60827c653828SCasey Schaufler isec = selinux_ipc(msq); 60837c653828SCasey Schaufler msec = selinux_msg_msg(msg); 60841da177e4SLinus Torvalds 608550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 6086d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 60871da177e4SLinus Torvalds 6088e67b7985SStephen Smalley rc = avc_has_perm(sid, isec->sid, 60891da177e4SLinus Torvalds SECCLASS_MSGQ, MSGQ__READ, &ad); 60901da177e4SLinus Torvalds if (!rc) 6091e67b7985SStephen Smalley rc = avc_has_perm(sid, msec->sid, 60921da177e4SLinus Torvalds SECCLASS_MSG, MSG__RECEIVE, &ad); 60931da177e4SLinus Torvalds return rc; 60941da177e4SLinus Torvalds } 60951da177e4SLinus Torvalds 60961da177e4SLinus Torvalds /* Shared Memory security operations */ 60977191adffSEric W. Biederman static int selinux_shm_alloc_security(struct kern_ipc_perm *shp) 60981da177e4SLinus Torvalds { 60991da177e4SLinus Torvalds struct ipc_security_struct *isec; 61002bf49690SThomas Liu struct common_audit_data ad; 6101275bb41eSDavid Howells u32 sid = current_sid(); 61021da177e4SLinus Torvalds 6103ecd5f82eSCasey Schaufler isec = selinux_ipc(shp); 6104ecd5f82eSCasey Schaufler ipc_init_security(isec, SECCLASS_SHM); 61051da177e4SLinus Torvalds 610650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 61077191adffSEric W. Biederman ad.u.ipc_id = shp->key; 61081da177e4SLinus Torvalds 6109e67b7985SStephen Smalley return avc_has_perm(sid, isec->sid, SECCLASS_SHM, 61101da177e4SLinus Torvalds SHM__CREATE, &ad); 61111da177e4SLinus Torvalds } 61121da177e4SLinus Torvalds 61137191adffSEric W. Biederman static int selinux_shm_associate(struct kern_ipc_perm *shp, int shmflg) 61141da177e4SLinus Torvalds { 61151da177e4SLinus Torvalds struct ipc_security_struct *isec; 61162bf49690SThomas Liu struct common_audit_data ad; 6117275bb41eSDavid Howells u32 sid = current_sid(); 61181da177e4SLinus Torvalds 61197c653828SCasey Schaufler isec = selinux_ipc(shp); 61201da177e4SLinus Torvalds 612150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 61227191adffSEric W. Biederman ad.u.ipc_id = shp->key; 61231da177e4SLinus Torvalds 6124e67b7985SStephen Smalley return avc_has_perm(sid, isec->sid, SECCLASS_SHM, 61251da177e4SLinus Torvalds SHM__ASSOCIATE, &ad); 61261da177e4SLinus Torvalds } 61271da177e4SLinus Torvalds 61281da177e4SLinus Torvalds /* Note, at this point, shp is locked down */ 61297191adffSEric W. Biederman static int selinux_shm_shmctl(struct kern_ipc_perm *shp, int cmd) 61301da177e4SLinus Torvalds { 6131a13479bbSChristian Göttsche u32 perms; 61321da177e4SLinus Torvalds 61331da177e4SLinus Torvalds switch (cmd) { 61341da177e4SLinus Torvalds case IPC_INFO: 61351da177e4SLinus Torvalds case SHM_INFO: 61361da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 6137e67b7985SStephen Smalley return avc_has_perm(current_sid(), SECINITSID_KERNEL, 6138be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 61391da177e4SLinus Torvalds case IPC_STAT: 61401da177e4SLinus Torvalds case SHM_STAT: 6141c21a6970SDavidlohr Bueso case SHM_STAT_ANY: 61421da177e4SLinus Torvalds perms = SHM__GETATTR | SHM__ASSOCIATE; 61431da177e4SLinus Torvalds break; 61441da177e4SLinus Torvalds case IPC_SET: 61451da177e4SLinus Torvalds perms = SHM__SETATTR; 61461da177e4SLinus Torvalds break; 61471da177e4SLinus Torvalds case SHM_LOCK: 61481da177e4SLinus Torvalds case SHM_UNLOCK: 61491da177e4SLinus Torvalds perms = SHM__LOCK; 61501da177e4SLinus Torvalds break; 61511da177e4SLinus Torvalds case IPC_RMID: 61521da177e4SLinus Torvalds perms = SHM__DESTROY; 61531da177e4SLinus Torvalds break; 61541da177e4SLinus Torvalds default: 61551da177e4SLinus Torvalds return 0; 61561da177e4SLinus Torvalds } 61571da177e4SLinus Torvalds 6158a13479bbSChristian Göttsche return ipc_has_perm(shp, perms); 61591da177e4SLinus Torvalds } 61601da177e4SLinus Torvalds 61617191adffSEric W. Biederman static int selinux_shm_shmat(struct kern_ipc_perm *shp, 61621da177e4SLinus Torvalds char __user *shmaddr, int shmflg) 61631da177e4SLinus Torvalds { 61641da177e4SLinus Torvalds u32 perms; 61651da177e4SLinus Torvalds 61661da177e4SLinus Torvalds if (shmflg & SHM_RDONLY) 61671da177e4SLinus Torvalds perms = SHM__READ; 61681da177e4SLinus Torvalds else 61691da177e4SLinus Torvalds perms = SHM__READ | SHM__WRITE; 61701da177e4SLinus Torvalds 61717191adffSEric W. Biederman return ipc_has_perm(shp, perms); 61721da177e4SLinus Torvalds } 61731da177e4SLinus Torvalds 61741da177e4SLinus Torvalds /* Semaphore security operations */ 6175aefad959SEric W. Biederman static int selinux_sem_alloc_security(struct kern_ipc_perm *sma) 61761da177e4SLinus Torvalds { 61771da177e4SLinus Torvalds struct ipc_security_struct *isec; 61782bf49690SThomas Liu struct common_audit_data ad; 6179275bb41eSDavid Howells u32 sid = current_sid(); 61801da177e4SLinus Torvalds 6181ecd5f82eSCasey Schaufler isec = selinux_ipc(sma); 6182ecd5f82eSCasey Schaufler ipc_init_security(isec, SECCLASS_SEM); 61831da177e4SLinus Torvalds 618450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 6185aefad959SEric W. Biederman ad.u.ipc_id = sma->key; 61861da177e4SLinus Torvalds 6187e67b7985SStephen Smalley return avc_has_perm(sid, isec->sid, SECCLASS_SEM, 61881da177e4SLinus Torvalds SEM__CREATE, &ad); 61891da177e4SLinus Torvalds } 61901da177e4SLinus Torvalds 6191aefad959SEric W. Biederman static int selinux_sem_associate(struct kern_ipc_perm *sma, int semflg) 61921da177e4SLinus Torvalds { 61931da177e4SLinus Torvalds struct ipc_security_struct *isec; 61942bf49690SThomas Liu struct common_audit_data ad; 6195275bb41eSDavid Howells u32 sid = current_sid(); 61961da177e4SLinus Torvalds 61977c653828SCasey Schaufler isec = selinux_ipc(sma); 61981da177e4SLinus Torvalds 619950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 6200aefad959SEric W. Biederman ad.u.ipc_id = sma->key; 62011da177e4SLinus Torvalds 6202e67b7985SStephen Smalley return avc_has_perm(sid, isec->sid, SECCLASS_SEM, 62031da177e4SLinus Torvalds SEM__ASSOCIATE, &ad); 62041da177e4SLinus Torvalds } 62051da177e4SLinus Torvalds 62061da177e4SLinus Torvalds /* Note, at this point, sma is locked down */ 6207aefad959SEric W. Biederman static int selinux_sem_semctl(struct kern_ipc_perm *sma, int cmd) 62081da177e4SLinus Torvalds { 62091da177e4SLinus Torvalds int err; 62101da177e4SLinus Torvalds u32 perms; 62111da177e4SLinus Torvalds 62121da177e4SLinus Torvalds switch (cmd) { 62131da177e4SLinus Torvalds case IPC_INFO: 62141da177e4SLinus Torvalds case SEM_INFO: 62151da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 6216e67b7985SStephen Smalley return avc_has_perm(current_sid(), SECINITSID_KERNEL, 6217be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 62181da177e4SLinus Torvalds case GETPID: 62191da177e4SLinus Torvalds case GETNCNT: 62201da177e4SLinus Torvalds case GETZCNT: 62211da177e4SLinus Torvalds perms = SEM__GETATTR; 62221da177e4SLinus Torvalds break; 62231da177e4SLinus Torvalds case GETVAL: 62241da177e4SLinus Torvalds case GETALL: 62251da177e4SLinus Torvalds perms = SEM__READ; 62261da177e4SLinus Torvalds break; 62271da177e4SLinus Torvalds case SETVAL: 62281da177e4SLinus Torvalds case SETALL: 62291da177e4SLinus Torvalds perms = SEM__WRITE; 62301da177e4SLinus Torvalds break; 62311da177e4SLinus Torvalds case IPC_RMID: 62321da177e4SLinus Torvalds perms = SEM__DESTROY; 62331da177e4SLinus Torvalds break; 62341da177e4SLinus Torvalds case IPC_SET: 62351da177e4SLinus Torvalds perms = SEM__SETATTR; 62361da177e4SLinus Torvalds break; 62371da177e4SLinus Torvalds case IPC_STAT: 62381da177e4SLinus Torvalds case SEM_STAT: 6239a280d6dcSDavidlohr Bueso case SEM_STAT_ANY: 62401da177e4SLinus Torvalds perms = SEM__GETATTR | SEM__ASSOCIATE; 62411da177e4SLinus Torvalds break; 62421da177e4SLinus Torvalds default: 62431da177e4SLinus Torvalds return 0; 62441da177e4SLinus Torvalds } 62451da177e4SLinus Torvalds 6246aefad959SEric W. Biederman err = ipc_has_perm(sma, perms); 62471da177e4SLinus Torvalds return err; 62481da177e4SLinus Torvalds } 62491da177e4SLinus Torvalds 6250aefad959SEric W. Biederman static int selinux_sem_semop(struct kern_ipc_perm *sma, 62511da177e4SLinus Torvalds struct sembuf *sops, unsigned nsops, int alter) 62521da177e4SLinus Torvalds { 62531da177e4SLinus Torvalds u32 perms; 62541da177e4SLinus Torvalds 62551da177e4SLinus Torvalds if (alter) 62561da177e4SLinus Torvalds perms = SEM__READ | SEM__WRITE; 62571da177e4SLinus Torvalds else 62581da177e4SLinus Torvalds perms = SEM__READ; 62591da177e4SLinus Torvalds 6260aefad959SEric W. Biederman return ipc_has_perm(sma, perms); 62611da177e4SLinus Torvalds } 62621da177e4SLinus Torvalds 62631da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag) 62641da177e4SLinus Torvalds { 62651da177e4SLinus Torvalds u32 av = 0; 62661da177e4SLinus Torvalds 62671da177e4SLinus Torvalds av = 0; 62681da177e4SLinus Torvalds if (flag & S_IRUGO) 62691da177e4SLinus Torvalds av |= IPC__UNIX_READ; 62701da177e4SLinus Torvalds if (flag & S_IWUGO) 62711da177e4SLinus Torvalds av |= IPC__UNIX_WRITE; 62721da177e4SLinus Torvalds 62731da177e4SLinus Torvalds if (av == 0) 62741da177e4SLinus Torvalds return 0; 62751da177e4SLinus Torvalds 62766af963f1SStephen Smalley return ipc_has_perm(ipcp, av); 62771da177e4SLinus Torvalds } 62781da177e4SLinus Torvalds 6279713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid) 6280713a04aeSAhmed S. Darwish { 62817c653828SCasey Schaufler struct ipc_security_struct *isec = selinux_ipc(ipcp); 6282713a04aeSAhmed S. Darwish *secid = isec->sid; 6283713a04aeSAhmed S. Darwish } 6284713a04aeSAhmed S. Darwish 62851da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode) 62861da177e4SLinus Torvalds { 62871da177e4SLinus Torvalds if (inode) 62881da177e4SLinus Torvalds inode_doinit_with_dentry(inode, dentry); 62891da177e4SLinus Torvalds } 62901da177e4SLinus Torvalds 62911da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p, 6292c8e477c6SAl Viro const char *name, char **value) 62931da177e4SLinus Torvalds { 6294275bb41eSDavid Howells const struct task_security_struct *__tsec; 62958c8570fbSDustin Kirkland u32 sid; 62961da177e4SLinus Torvalds int error; 629704ff9708SAl Viro unsigned len; 62981da177e4SLinus Torvalds 6299275bb41eSDavid Howells rcu_read_lock(); 63000c6cfa62SCasey Schaufler __tsec = selinux_cred(__task_cred(p)); 63011da177e4SLinus Torvalds 6302be0554c9SStephen Smalley if (current != p) { 6303e67b7985SStephen Smalley error = avc_has_perm(current_sid(), __tsec->sid, 6304be0554c9SStephen Smalley SECCLASS_PROCESS, PROCESS__GETATTR, NULL); 6305be0554c9SStephen Smalley if (error) 6306be0554c9SStephen Smalley goto bad; 6307be0554c9SStephen Smalley } 6308be0554c9SStephen Smalley 63091da177e4SLinus Torvalds if (!strcmp(name, "current")) 6310275bb41eSDavid Howells sid = __tsec->sid; 63111da177e4SLinus Torvalds else if (!strcmp(name, "prev")) 6312275bb41eSDavid Howells sid = __tsec->osid; 63131da177e4SLinus Torvalds else if (!strcmp(name, "exec")) 6314275bb41eSDavid Howells sid = __tsec->exec_sid; 63151da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 6316275bb41eSDavid Howells sid = __tsec->create_sid; 63174eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 6318275bb41eSDavid Howells sid = __tsec->keycreate_sid; 631942c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 6320275bb41eSDavid Howells sid = __tsec->sockcreate_sid; 6321be0554c9SStephen Smalley else { 6322be0554c9SStephen Smalley error = -EINVAL; 6323be0554c9SStephen Smalley goto bad; 6324be0554c9SStephen Smalley } 6325275bb41eSDavid Howells rcu_read_unlock(); 63261da177e4SLinus Torvalds 63271da177e4SLinus Torvalds if (!sid) 63281da177e4SLinus Torvalds return 0; 63291da177e4SLinus Torvalds 6330e67b7985SStephen Smalley error = security_sid_to_context(sid, value, &len); 633104ff9708SAl Viro if (error) 633204ff9708SAl Viro return error; 633304ff9708SAl Viro return len; 6334275bb41eSDavid Howells 6335be0554c9SStephen Smalley bad: 6336275bb41eSDavid Howells rcu_read_unlock(); 6337be0554c9SStephen Smalley return error; 63381da177e4SLinus Torvalds } 63391da177e4SLinus Torvalds 6340b21507e2SStephen Smalley static int selinux_setprocattr(const char *name, void *value, size_t size) 63411da177e4SLinus Torvalds { 63421da177e4SLinus Torvalds struct task_security_struct *tsec; 6343d84f4f99SDavid Howells struct cred *new; 6344be0554c9SStephen Smalley u32 mysid = current_sid(), sid = 0, ptsid; 63451da177e4SLinus Torvalds int error; 63461da177e4SLinus Torvalds char *str = value; 63471da177e4SLinus Torvalds 63481da177e4SLinus Torvalds /* 63491da177e4SLinus Torvalds * Basic control over ability to set these attributes at all. 63501da177e4SLinus Torvalds */ 63511da177e4SLinus Torvalds if (!strcmp(name, "exec")) 6352e67b7985SStephen Smalley error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS, 6353be0554c9SStephen Smalley PROCESS__SETEXEC, NULL); 63541da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 6355e67b7985SStephen Smalley error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS, 6356be0554c9SStephen Smalley PROCESS__SETFSCREATE, NULL); 63574eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 6358e67b7985SStephen Smalley error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS, 6359be0554c9SStephen Smalley PROCESS__SETKEYCREATE, NULL); 636042c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 6361e67b7985SStephen Smalley error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS, 6362be0554c9SStephen Smalley PROCESS__SETSOCKCREATE, NULL); 63631da177e4SLinus Torvalds else if (!strcmp(name, "current")) 6364e67b7985SStephen Smalley error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS, 6365be0554c9SStephen Smalley PROCESS__SETCURRENT, NULL); 63661da177e4SLinus Torvalds else 63671da177e4SLinus Torvalds error = -EINVAL; 63681da177e4SLinus Torvalds if (error) 63691da177e4SLinus Torvalds return error; 63701da177e4SLinus Torvalds 63711da177e4SLinus Torvalds /* Obtain a SID for the context, if one was specified. */ 6372a050a570SStephen Smalley if (size && str[0] && str[0] != '\n') { 63731da177e4SLinus Torvalds if (str[size-1] == '\n') { 63741da177e4SLinus Torvalds str[size-1] = 0; 63751da177e4SLinus Torvalds size--; 63761da177e4SLinus Torvalds } 6377e67b7985SStephen Smalley error = security_context_to_sid(value, size, 6378aa8e712cSStephen Smalley &sid, GFP_KERNEL); 637912b29f34SStephen Smalley if (error == -EINVAL && !strcmp(name, "fscreate")) { 6380db59000aSStephen Smalley if (!has_cap_mac_admin(true)) { 6381d6ea83ecSEric Paris struct audit_buffer *ab; 6382d6ea83ecSEric Paris size_t audit_size; 6383d6ea83ecSEric Paris 6384d6ea83ecSEric Paris /* We strip a nul only if it is at the end, otherwise the 6385d6ea83ecSEric Paris * context contains a nul and we should audit that */ 6386d6ea83ecSEric Paris if (str[size - 1] == '\0') 6387d6ea83ecSEric Paris audit_size = size - 1; 6388d6ea83ecSEric Paris else 6389d6ea83ecSEric Paris audit_size = size; 6390cdfb6b34SRichard Guy Briggs ab = audit_log_start(audit_context(), 6391cdfb6b34SRichard Guy Briggs GFP_ATOMIC, 6392cdfb6b34SRichard Guy Briggs AUDIT_SELINUX_ERR); 6393893c47d1SAustin Kim if (!ab) 6394893c47d1SAustin Kim return error; 6395d6ea83ecSEric Paris audit_log_format(ab, "op=fscreate invalid_context="); 6396d6ea83ecSEric Paris audit_log_n_untrustedstring(ab, value, audit_size); 6397d6ea83ecSEric Paris audit_log_end(ab); 6398d6ea83ecSEric Paris 639912b29f34SStephen Smalley return error; 6400d6ea83ecSEric Paris } 6401e67b7985SStephen Smalley error = security_context_to_sid_force(value, size, 6402e67b7985SStephen Smalley &sid); 640312b29f34SStephen Smalley } 64041da177e4SLinus Torvalds if (error) 64051da177e4SLinus Torvalds return error; 64061da177e4SLinus Torvalds } 64071da177e4SLinus Torvalds 6408d84f4f99SDavid Howells new = prepare_creds(); 6409d84f4f99SDavid Howells if (!new) 6410d84f4f99SDavid Howells return -ENOMEM; 6411d84f4f99SDavid Howells 64121da177e4SLinus Torvalds /* Permission checking based on the specified context is 64131da177e4SLinus Torvalds performed during the actual operation (execve, 64141da177e4SLinus Torvalds open/mkdir/...), when we know the full context of the 6415b8bff599SEric W. Biederman operation. See selinux_bprm_creds_for_exec for the execve 64161da177e4SLinus Torvalds checks and may_create for the file creation checks. The 64171da177e4SLinus Torvalds operation will then fail if the context is not permitted. */ 64180c6cfa62SCasey Schaufler tsec = selinux_cred(new); 6419d84f4f99SDavid Howells if (!strcmp(name, "exec")) { 64201da177e4SLinus Torvalds tsec->exec_sid = sid; 6421d84f4f99SDavid Howells } else if (!strcmp(name, "fscreate")) { 64221da177e4SLinus Torvalds tsec->create_sid = sid; 6423d84f4f99SDavid Howells } else if (!strcmp(name, "keycreate")) { 6424464c258aSOndrej Mosnacek if (sid) { 6425e67b7985SStephen Smalley error = avc_has_perm(mysid, sid, 6426464c258aSOndrej Mosnacek SECCLASS_KEY, KEY__CREATE, NULL); 64274eb582cfSMichael LeMay if (error) 6428d84f4f99SDavid Howells goto abort_change; 6429464c258aSOndrej Mosnacek } 64304eb582cfSMichael LeMay tsec->keycreate_sid = sid; 6431d84f4f99SDavid Howells } else if (!strcmp(name, "sockcreate")) { 643242c3e03eSEric Paris tsec->sockcreate_sid = sid; 6433d84f4f99SDavid Howells } else if (!strcmp(name, "current")) { 6434d84f4f99SDavid Howells error = -EINVAL; 64351da177e4SLinus Torvalds if (sid == 0) 6436d84f4f99SDavid Howells goto abort_change; 6437d9250deaSKaiGai Kohei 6438d84f4f99SDavid Howells /* Only allow single threaded processes to change context */ 64395bb459bbSOleg Nesterov if (!current_is_single_threaded()) { 6440e67b7985SStephen Smalley error = security_bounded_transition(tsec->sid, sid); 6441d84f4f99SDavid Howells if (error) 6442d84f4f99SDavid Howells goto abort_change; 64431da177e4SLinus Torvalds } 64441da177e4SLinus Torvalds 64451da177e4SLinus Torvalds /* Check permissions for the transition. */ 6446e67b7985SStephen Smalley error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS, 64471da177e4SLinus Torvalds PROCESS__DYNTRANSITION, NULL); 64481da177e4SLinus Torvalds if (error) 6449d84f4f99SDavid Howells goto abort_change; 64501da177e4SLinus Torvalds 64511da177e4SLinus Torvalds /* Check for ptracing, and update the task SID if ok. 64521da177e4SLinus Torvalds Otherwise, leave SID unchanged and fail. */ 6453be0554c9SStephen Smalley ptsid = ptrace_parent_sid(); 64540c6181cbSPaul Moore if (ptsid != 0) { 6455e67b7985SStephen Smalley error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS, 6456d84f4f99SDavid Howells PROCESS__PTRACE, NULL); 6457d84f4f99SDavid Howells if (error) 6458d84f4f99SDavid Howells goto abort_change; 6459d84f4f99SDavid Howells } 6460d84f4f99SDavid Howells 6461d84f4f99SDavid Howells tsec->sid = sid; 6462d84f4f99SDavid Howells } else { 6463d84f4f99SDavid Howells error = -EINVAL; 6464d84f4f99SDavid Howells goto abort_change; 6465d84f4f99SDavid Howells } 6466d84f4f99SDavid Howells 6467d84f4f99SDavid Howells commit_creds(new); 64681da177e4SLinus Torvalds return size; 6469d84f4f99SDavid Howells 6470d84f4f99SDavid Howells abort_change: 6471d84f4f99SDavid Howells abort_creds(new); 6472d84f4f99SDavid Howells return error; 64731da177e4SLinus Torvalds } 64741da177e4SLinus Torvalds 6475746df9b5SDavid Quigley static int selinux_ismaclabel(const char *name) 6476746df9b5SDavid Quigley { 6477746df9b5SDavid Quigley return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0); 6478746df9b5SDavid Quigley } 6479746df9b5SDavid Quigley 6480dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen) 6481dc49c1f9SCatherine Zhang { 6482e67b7985SStephen Smalley return security_sid_to_context(secid, 6483aa8e712cSStephen Smalley secdata, seclen); 6484dc49c1f9SCatherine Zhang } 6485dc49c1f9SCatherine Zhang 64867bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid) 648763cb3449SDavid Howells { 6488e67b7985SStephen Smalley return security_context_to_sid(secdata, seclen, 6489aa8e712cSStephen Smalley secid, GFP_KERNEL); 649063cb3449SDavid Howells } 649163cb3449SDavid Howells 6492dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen) 6493dc49c1f9SCatherine Zhang { 6494dc49c1f9SCatherine Zhang kfree(secdata); 6495dc49c1f9SCatherine Zhang } 6496dc49c1f9SCatherine Zhang 64976f3be9f5SAndreas Gruenbacher static void selinux_inode_invalidate_secctx(struct inode *inode) 64986f3be9f5SAndreas Gruenbacher { 649980788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 65006f3be9f5SAndreas Gruenbacher 65019287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 65026f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 65039287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 65046f3be9f5SAndreas Gruenbacher } 65056f3be9f5SAndreas Gruenbacher 65061ee65e37SDavid P. Quigley /* 65071ee65e37SDavid P. Quigley * called with inode->i_mutex locked 65081ee65e37SDavid P. Quigley */ 65091ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen) 65101ee65e37SDavid P. Quigley { 651153e0c2aaSOndrej Mosnacek int rc = selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, 651253e0c2aaSOndrej Mosnacek ctx, ctxlen, 0); 651353e0c2aaSOndrej Mosnacek /* Do not return error when suppressing label (SBLABEL_MNT not set). */ 651453e0c2aaSOndrej Mosnacek return rc == -EOPNOTSUPP ? 0 : rc; 65151ee65e37SDavid P. Quigley } 65161ee65e37SDavid P. Quigley 65171ee65e37SDavid P. Quigley /* 65181ee65e37SDavid P. Quigley * called with inode->i_mutex locked 65191ee65e37SDavid P. Quigley */ 65201ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen) 65211ee65e37SDavid P. Quigley { 652239f60c1cSChristian Brauner return __vfs_setxattr_noperm(&nop_mnt_idmap, dentry, XATTR_NAME_SELINUX, 6523c7c7a1a1STycho Andersen ctx, ctxlen, 0); 65241ee65e37SDavid P. Quigley } 65251ee65e37SDavid P. Quigley 65261ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen) 65271ee65e37SDavid P. Quigley { 65281ee65e37SDavid P. Quigley int len = 0; 65294609e1f1SChristian Brauner len = selinux_inode_getsecurity(&nop_mnt_idmap, inode, 653071bc356fSChristian Brauner XATTR_SELINUX_SUFFIX, ctx, true); 65311ee65e37SDavid P. Quigley if (len < 0) 65321ee65e37SDavid P. Quigley return len; 65331ee65e37SDavid P. Quigley *ctxlen = len; 65341ee65e37SDavid P. Quigley return 0; 65351ee65e37SDavid P. Quigley } 6536d720024eSMichael LeMay #ifdef CONFIG_KEYS 6537d720024eSMichael LeMay 6538d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred, 65397e047ef5SDavid Howells unsigned long flags) 6540d720024eSMichael LeMay { 6541d84f4f99SDavid Howells const struct task_security_struct *tsec; 6542d720024eSMichael LeMay struct key_security_struct *ksec; 6543d720024eSMichael LeMay 6544d720024eSMichael LeMay ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL); 6545d720024eSMichael LeMay if (!ksec) 6546d720024eSMichael LeMay return -ENOMEM; 6547d720024eSMichael LeMay 65480c6cfa62SCasey Schaufler tsec = selinux_cred(cred); 6549d84f4f99SDavid Howells if (tsec->keycreate_sid) 6550d84f4f99SDavid Howells ksec->sid = tsec->keycreate_sid; 65514eb582cfSMichael LeMay else 6552d84f4f99SDavid Howells ksec->sid = tsec->sid; 6553d720024eSMichael LeMay 6554275bb41eSDavid Howells k->security = ksec; 6555d720024eSMichael LeMay return 0; 6556d720024eSMichael LeMay } 6557d720024eSMichael LeMay 6558d720024eSMichael LeMay static void selinux_key_free(struct key *k) 6559d720024eSMichael LeMay { 6560d720024eSMichael LeMay struct key_security_struct *ksec = k->security; 6561d720024eSMichael LeMay 6562d720024eSMichael LeMay k->security = NULL; 6563d720024eSMichael LeMay kfree(ksec); 6564d720024eSMichael LeMay } 6565d720024eSMichael LeMay 6566d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref, 6567d84f4f99SDavid Howells const struct cred *cred, 65688c0637e9SDavid Howells enum key_need_perm need_perm) 6569d720024eSMichael LeMay { 6570d720024eSMichael LeMay struct key *key; 6571d720024eSMichael LeMay struct key_security_struct *ksec; 65728c0637e9SDavid Howells u32 perm, sid; 6573d720024eSMichael LeMay 65748c0637e9SDavid Howells switch (need_perm) { 65758c0637e9SDavid Howells case KEY_NEED_VIEW: 65768c0637e9SDavid Howells perm = KEY__VIEW; 65778c0637e9SDavid Howells break; 65788c0637e9SDavid Howells case KEY_NEED_READ: 65798c0637e9SDavid Howells perm = KEY__READ; 65808c0637e9SDavid Howells break; 65818c0637e9SDavid Howells case KEY_NEED_WRITE: 65828c0637e9SDavid Howells perm = KEY__WRITE; 65838c0637e9SDavid Howells break; 65848c0637e9SDavid Howells case KEY_NEED_SEARCH: 65858c0637e9SDavid Howells perm = KEY__SEARCH; 65868c0637e9SDavid Howells break; 65878c0637e9SDavid Howells case KEY_NEED_LINK: 65888c0637e9SDavid Howells perm = KEY__LINK; 65898c0637e9SDavid Howells break; 65908c0637e9SDavid Howells case KEY_NEED_SETATTR: 65918c0637e9SDavid Howells perm = KEY__SETATTR; 65928c0637e9SDavid Howells break; 65938c0637e9SDavid Howells case KEY_NEED_UNLINK: 65948c0637e9SDavid Howells case KEY_SYSADMIN_OVERRIDE: 65958c0637e9SDavid Howells case KEY_AUTHTOKEN_OVERRIDE: 65968c0637e9SDavid Howells case KEY_DEFER_PERM_CHECK: 6597d720024eSMichael LeMay return 0; 65988c0637e9SDavid Howells default: 65998c0637e9SDavid Howells WARN_ON(1); 66008c0637e9SDavid Howells return -EPERM; 66018c0637e9SDavid Howells 66028c0637e9SDavid Howells } 6603d720024eSMichael LeMay 6604d84f4f99SDavid Howells sid = cred_sid(cred); 6605275bb41eSDavid Howells key = key_ref_to_ptr(key_ref); 6606275bb41eSDavid Howells ksec = key->security; 6607275bb41eSDavid Howells 6608e67b7985SStephen Smalley return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL); 6609d720024eSMichael LeMay } 6610d720024eSMichael LeMay 661170a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer) 661270a5bb72SDavid Howells { 661370a5bb72SDavid Howells struct key_security_struct *ksec = key->security; 661470a5bb72SDavid Howells char *context = NULL; 661570a5bb72SDavid Howells unsigned len; 661670a5bb72SDavid Howells int rc; 661770a5bb72SDavid Howells 6618e67b7985SStephen Smalley rc = security_sid_to_context(ksec->sid, 6619aa8e712cSStephen Smalley &context, &len); 662070a5bb72SDavid Howells if (!rc) 662170a5bb72SDavid Howells rc = len; 662270a5bb72SDavid Howells *_buffer = context; 662370a5bb72SDavid Howells return rc; 662470a5bb72SDavid Howells } 66253e412cccSDavid Howells 66263e412cccSDavid Howells #ifdef CONFIG_KEY_NOTIFICATIONS 66273e412cccSDavid Howells static int selinux_watch_key(struct key *key) 66283e412cccSDavid Howells { 66293e412cccSDavid Howells struct key_security_struct *ksec = key->security; 66303e412cccSDavid Howells u32 sid = current_sid(); 66313e412cccSDavid Howells 6632e67b7985SStephen Smalley return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, KEY__VIEW, NULL); 66333e412cccSDavid Howells } 66343e412cccSDavid Howells #endif 66353a976fa6SDaniel Jurgens #endif 663670a5bb72SDavid Howells 66373a976fa6SDaniel Jurgens #ifdef CONFIG_SECURITY_INFINIBAND 6638cfc4d882SDaniel Jurgens static int selinux_ib_pkey_access(void *ib_sec, u64 subnet_prefix, u16 pkey_val) 6639cfc4d882SDaniel Jurgens { 6640cfc4d882SDaniel Jurgens struct common_audit_data ad; 6641cfc4d882SDaniel Jurgens int err; 6642cfc4d882SDaniel Jurgens u32 sid = 0; 6643cfc4d882SDaniel Jurgens struct ib_security_struct *sec = ib_sec; 6644cfc4d882SDaniel Jurgens struct lsm_ibpkey_audit ibpkey; 6645cfc4d882SDaniel Jurgens 6646409dcf31SDaniel Jurgens err = sel_ib_pkey_sid(subnet_prefix, pkey_val, &sid); 6647cfc4d882SDaniel Jurgens if (err) 6648cfc4d882SDaniel Jurgens return err; 6649cfc4d882SDaniel Jurgens 6650cfc4d882SDaniel Jurgens ad.type = LSM_AUDIT_DATA_IBPKEY; 6651cfc4d882SDaniel Jurgens ibpkey.subnet_prefix = subnet_prefix; 6652cfc4d882SDaniel Jurgens ibpkey.pkey = pkey_val; 6653cfc4d882SDaniel Jurgens ad.u.ibpkey = &ibpkey; 6654e67b7985SStephen Smalley return avc_has_perm(sec->sid, sid, 6655cfc4d882SDaniel Jurgens SECCLASS_INFINIBAND_PKEY, 6656cfc4d882SDaniel Jurgens INFINIBAND_PKEY__ACCESS, &ad); 6657cfc4d882SDaniel Jurgens } 6658cfc4d882SDaniel Jurgens 6659ab861dfcSDaniel Jurgens static int selinux_ib_endport_manage_subnet(void *ib_sec, const char *dev_name, 6660ab861dfcSDaniel Jurgens u8 port_num) 6661ab861dfcSDaniel Jurgens { 6662ab861dfcSDaniel Jurgens struct common_audit_data ad; 6663ab861dfcSDaniel Jurgens int err; 6664ab861dfcSDaniel Jurgens u32 sid = 0; 6665ab861dfcSDaniel Jurgens struct ib_security_struct *sec = ib_sec; 6666ab861dfcSDaniel Jurgens struct lsm_ibendport_audit ibendport; 6667ab861dfcSDaniel Jurgens 6668e67b7985SStephen Smalley err = security_ib_endport_sid(dev_name, port_num, 6669aa8e712cSStephen Smalley &sid); 6670ab861dfcSDaniel Jurgens 6671ab861dfcSDaniel Jurgens if (err) 6672ab861dfcSDaniel Jurgens return err; 6673ab861dfcSDaniel Jurgens 6674ab861dfcSDaniel Jurgens ad.type = LSM_AUDIT_DATA_IBENDPORT; 6675869cbeefSOndrej Mosnacek ibendport.dev_name = dev_name; 6676ab861dfcSDaniel Jurgens ibendport.port = port_num; 6677ab861dfcSDaniel Jurgens ad.u.ibendport = &ibendport; 6678e67b7985SStephen Smalley return avc_has_perm(sec->sid, sid, 6679ab861dfcSDaniel Jurgens SECCLASS_INFINIBAND_ENDPORT, 6680ab861dfcSDaniel Jurgens INFINIBAND_ENDPORT__MANAGE_SUBNET, &ad); 6681ab861dfcSDaniel Jurgens } 6682ab861dfcSDaniel Jurgens 66833a976fa6SDaniel Jurgens static int selinux_ib_alloc_security(void **ib_sec) 66843a976fa6SDaniel Jurgens { 66853a976fa6SDaniel Jurgens struct ib_security_struct *sec; 66863a976fa6SDaniel Jurgens 66873a976fa6SDaniel Jurgens sec = kzalloc(sizeof(*sec), GFP_KERNEL); 66883a976fa6SDaniel Jurgens if (!sec) 66893a976fa6SDaniel Jurgens return -ENOMEM; 66903a976fa6SDaniel Jurgens sec->sid = current_sid(); 66913a976fa6SDaniel Jurgens 66923a976fa6SDaniel Jurgens *ib_sec = sec; 66933a976fa6SDaniel Jurgens return 0; 66943a976fa6SDaniel Jurgens } 66953a976fa6SDaniel Jurgens 66963a976fa6SDaniel Jurgens static void selinux_ib_free_security(void *ib_sec) 66973a976fa6SDaniel Jurgens { 66983a976fa6SDaniel Jurgens kfree(ib_sec); 66993a976fa6SDaniel Jurgens } 6700d720024eSMichael LeMay #endif 6701d720024eSMichael LeMay 6702ec27c356SChenbo Feng #ifdef CONFIG_BPF_SYSCALL 6703ec27c356SChenbo Feng static int selinux_bpf(int cmd, union bpf_attr *attr, 6704ec27c356SChenbo Feng unsigned int size) 6705ec27c356SChenbo Feng { 6706ec27c356SChenbo Feng u32 sid = current_sid(); 6707ec27c356SChenbo Feng int ret; 6708ec27c356SChenbo Feng 6709ec27c356SChenbo Feng switch (cmd) { 6710ec27c356SChenbo Feng case BPF_MAP_CREATE: 6711e67b7985SStephen Smalley ret = avc_has_perm(sid, sid, SECCLASS_BPF, BPF__MAP_CREATE, 6712ec27c356SChenbo Feng NULL); 6713ec27c356SChenbo Feng break; 6714ec27c356SChenbo Feng case BPF_PROG_LOAD: 6715e67b7985SStephen Smalley ret = avc_has_perm(sid, sid, SECCLASS_BPF, BPF__PROG_LOAD, 6716ec27c356SChenbo Feng NULL); 6717ec27c356SChenbo Feng break; 6718ec27c356SChenbo Feng default: 6719ec27c356SChenbo Feng ret = 0; 6720ec27c356SChenbo Feng break; 6721ec27c356SChenbo Feng } 6722ec27c356SChenbo Feng 6723ec27c356SChenbo Feng return ret; 6724ec27c356SChenbo Feng } 6725ec27c356SChenbo Feng 6726ec27c356SChenbo Feng static u32 bpf_map_fmode_to_av(fmode_t fmode) 6727ec27c356SChenbo Feng { 6728ec27c356SChenbo Feng u32 av = 0; 6729ec27c356SChenbo Feng 6730ec27c356SChenbo Feng if (fmode & FMODE_READ) 6731ec27c356SChenbo Feng av |= BPF__MAP_READ; 6732ec27c356SChenbo Feng if (fmode & FMODE_WRITE) 6733ec27c356SChenbo Feng av |= BPF__MAP_WRITE; 6734ec27c356SChenbo Feng return av; 6735ec27c356SChenbo Feng } 6736ec27c356SChenbo Feng 6737f66e448cSChenbo Feng /* This function will check the file pass through unix socket or binder to see 67389691e4f9SJonas Lindner * if it is a bpf related object. And apply corresponding checks on the bpf 6739f66e448cSChenbo Feng * object based on the type. The bpf maps and programs, not like other files and 6740f66e448cSChenbo Feng * socket, are using a shared anonymous inode inside the kernel as their inode. 6741f66e448cSChenbo Feng * So checking that inode cannot identify if the process have privilege to 6742f66e448cSChenbo Feng * access the bpf object and that's why we have to add this additional check in 6743f66e448cSChenbo Feng * selinux_file_receive and selinux_binder_transfer_files. 6744f66e448cSChenbo Feng */ 6745f66e448cSChenbo Feng static int bpf_fd_pass(struct file *file, u32 sid) 6746f66e448cSChenbo Feng { 6747f66e448cSChenbo Feng struct bpf_security_struct *bpfsec; 6748f66e448cSChenbo Feng struct bpf_prog *prog; 6749f66e448cSChenbo Feng struct bpf_map *map; 6750f66e448cSChenbo Feng int ret; 6751f66e448cSChenbo Feng 6752f66e448cSChenbo Feng if (file->f_op == &bpf_map_fops) { 6753f66e448cSChenbo Feng map = file->private_data; 6754f66e448cSChenbo Feng bpfsec = map->security; 6755e67b7985SStephen Smalley ret = avc_has_perm(sid, bpfsec->sid, SECCLASS_BPF, 6756f66e448cSChenbo Feng bpf_map_fmode_to_av(file->f_mode), NULL); 6757f66e448cSChenbo Feng if (ret) 6758f66e448cSChenbo Feng return ret; 6759f66e448cSChenbo Feng } else if (file->f_op == &bpf_prog_fops) { 6760f66e448cSChenbo Feng prog = file->private_data; 6761f66e448cSChenbo Feng bpfsec = prog->aux->security; 6762e67b7985SStephen Smalley ret = avc_has_perm(sid, bpfsec->sid, SECCLASS_BPF, 6763f66e448cSChenbo Feng BPF__PROG_RUN, NULL); 6764f66e448cSChenbo Feng if (ret) 6765f66e448cSChenbo Feng return ret; 6766f66e448cSChenbo Feng } 6767f66e448cSChenbo Feng return 0; 6768f66e448cSChenbo Feng } 6769f66e448cSChenbo Feng 6770ec27c356SChenbo Feng static int selinux_bpf_map(struct bpf_map *map, fmode_t fmode) 6771ec27c356SChenbo Feng { 6772ec27c356SChenbo Feng u32 sid = current_sid(); 6773ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6774ec27c356SChenbo Feng 6775ec27c356SChenbo Feng bpfsec = map->security; 6776e67b7985SStephen Smalley return avc_has_perm(sid, bpfsec->sid, SECCLASS_BPF, 6777ec27c356SChenbo Feng bpf_map_fmode_to_av(fmode), NULL); 6778ec27c356SChenbo Feng } 6779ec27c356SChenbo Feng 6780ec27c356SChenbo Feng static int selinux_bpf_prog(struct bpf_prog *prog) 6781ec27c356SChenbo Feng { 6782ec27c356SChenbo Feng u32 sid = current_sid(); 6783ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6784ec27c356SChenbo Feng 6785ec27c356SChenbo Feng bpfsec = prog->aux->security; 6786e67b7985SStephen Smalley return avc_has_perm(sid, bpfsec->sid, SECCLASS_BPF, 6787ec27c356SChenbo Feng BPF__PROG_RUN, NULL); 6788ec27c356SChenbo Feng } 6789ec27c356SChenbo Feng 6790ec27c356SChenbo Feng static int selinux_bpf_map_alloc(struct bpf_map *map) 6791ec27c356SChenbo Feng { 6792ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6793ec27c356SChenbo Feng 6794ec27c356SChenbo Feng bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL); 6795ec27c356SChenbo Feng if (!bpfsec) 6796ec27c356SChenbo Feng return -ENOMEM; 6797ec27c356SChenbo Feng 6798ec27c356SChenbo Feng bpfsec->sid = current_sid(); 6799ec27c356SChenbo Feng map->security = bpfsec; 6800ec27c356SChenbo Feng 6801ec27c356SChenbo Feng return 0; 6802ec27c356SChenbo Feng } 6803ec27c356SChenbo Feng 6804ec27c356SChenbo Feng static void selinux_bpf_map_free(struct bpf_map *map) 6805ec27c356SChenbo Feng { 6806ec27c356SChenbo Feng struct bpf_security_struct *bpfsec = map->security; 6807ec27c356SChenbo Feng 6808ec27c356SChenbo Feng map->security = NULL; 6809ec27c356SChenbo Feng kfree(bpfsec); 6810ec27c356SChenbo Feng } 6811ec27c356SChenbo Feng 6812ec27c356SChenbo Feng static int selinux_bpf_prog_alloc(struct bpf_prog_aux *aux) 6813ec27c356SChenbo Feng { 6814ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6815ec27c356SChenbo Feng 6816ec27c356SChenbo Feng bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL); 6817ec27c356SChenbo Feng if (!bpfsec) 6818ec27c356SChenbo Feng return -ENOMEM; 6819ec27c356SChenbo Feng 6820ec27c356SChenbo Feng bpfsec->sid = current_sid(); 6821ec27c356SChenbo Feng aux->security = bpfsec; 6822ec27c356SChenbo Feng 6823ec27c356SChenbo Feng return 0; 6824ec27c356SChenbo Feng } 6825ec27c356SChenbo Feng 6826ec27c356SChenbo Feng static void selinux_bpf_prog_free(struct bpf_prog_aux *aux) 6827ec27c356SChenbo Feng { 6828ec27c356SChenbo Feng struct bpf_security_struct *bpfsec = aux->security; 6829ec27c356SChenbo Feng 6830ec27c356SChenbo Feng aux->security = NULL; 6831ec27c356SChenbo Feng kfree(bpfsec); 6832ec27c356SChenbo Feng } 6833ec27c356SChenbo Feng #endif 6834ec27c356SChenbo Feng 6835f22f9aafSPaul Moore struct lsm_blob_sizes selinux_blob_sizes __ro_after_init = { 6836bbd3662aSCasey Schaufler .lbs_cred = sizeof(struct task_security_struct), 683733bf60caSCasey Schaufler .lbs_file = sizeof(struct file_security_struct), 6838afb1cbe3SCasey Schaufler .lbs_inode = sizeof(struct inode_security_struct), 6839ecd5f82eSCasey Schaufler .lbs_ipc = sizeof(struct ipc_security_struct), 6840ecd5f82eSCasey Schaufler .lbs_msg_msg = sizeof(struct msg_security_struct), 68411aea7808SCasey Schaufler .lbs_superblock = sizeof(struct superblock_security_struct), 6842bbd3662aSCasey Schaufler }; 6843bbd3662aSCasey Schaufler 6844da97e184SJoel Fernandes (Google) #ifdef CONFIG_PERF_EVENTS 6845da97e184SJoel Fernandes (Google) static int selinux_perf_event_open(struct perf_event_attr *attr, int type) 6846da97e184SJoel Fernandes (Google) { 6847da97e184SJoel Fernandes (Google) u32 requested, sid = current_sid(); 6848da97e184SJoel Fernandes (Google) 6849da97e184SJoel Fernandes (Google) if (type == PERF_SECURITY_OPEN) 6850da97e184SJoel Fernandes (Google) requested = PERF_EVENT__OPEN; 6851da97e184SJoel Fernandes (Google) else if (type == PERF_SECURITY_CPU) 6852da97e184SJoel Fernandes (Google) requested = PERF_EVENT__CPU; 6853da97e184SJoel Fernandes (Google) else if (type == PERF_SECURITY_KERNEL) 6854da97e184SJoel Fernandes (Google) requested = PERF_EVENT__KERNEL; 6855da97e184SJoel Fernandes (Google) else if (type == PERF_SECURITY_TRACEPOINT) 6856da97e184SJoel Fernandes (Google) requested = PERF_EVENT__TRACEPOINT; 6857da97e184SJoel Fernandes (Google) else 6858da97e184SJoel Fernandes (Google) return -EINVAL; 6859da97e184SJoel Fernandes (Google) 6860e67b7985SStephen Smalley return avc_has_perm(sid, sid, SECCLASS_PERF_EVENT, 6861da97e184SJoel Fernandes (Google) requested, NULL); 6862da97e184SJoel Fernandes (Google) } 6863da97e184SJoel Fernandes (Google) 6864da97e184SJoel Fernandes (Google) static int selinux_perf_event_alloc(struct perf_event *event) 6865da97e184SJoel Fernandes (Google) { 6866da97e184SJoel Fernandes (Google) struct perf_event_security_struct *perfsec; 6867da97e184SJoel Fernandes (Google) 6868da97e184SJoel Fernandes (Google) perfsec = kzalloc(sizeof(*perfsec), GFP_KERNEL); 6869da97e184SJoel Fernandes (Google) if (!perfsec) 6870da97e184SJoel Fernandes (Google) return -ENOMEM; 6871da97e184SJoel Fernandes (Google) 6872da97e184SJoel Fernandes (Google) perfsec->sid = current_sid(); 6873da97e184SJoel Fernandes (Google) event->security = perfsec; 6874da97e184SJoel Fernandes (Google) 6875da97e184SJoel Fernandes (Google) return 0; 6876da97e184SJoel Fernandes (Google) } 6877da97e184SJoel Fernandes (Google) 6878da97e184SJoel Fernandes (Google) static void selinux_perf_event_free(struct perf_event *event) 6879da97e184SJoel Fernandes (Google) { 6880da97e184SJoel Fernandes (Google) struct perf_event_security_struct *perfsec = event->security; 6881da97e184SJoel Fernandes (Google) 6882da97e184SJoel Fernandes (Google) event->security = NULL; 6883da97e184SJoel Fernandes (Google) kfree(perfsec); 6884da97e184SJoel Fernandes (Google) } 6885da97e184SJoel Fernandes (Google) 6886da97e184SJoel Fernandes (Google) static int selinux_perf_event_read(struct perf_event *event) 6887da97e184SJoel Fernandes (Google) { 6888da97e184SJoel Fernandes (Google) struct perf_event_security_struct *perfsec = event->security; 6889da97e184SJoel Fernandes (Google) u32 sid = current_sid(); 6890da97e184SJoel Fernandes (Google) 6891e67b7985SStephen Smalley return avc_has_perm(sid, perfsec->sid, 6892da97e184SJoel Fernandes (Google) SECCLASS_PERF_EVENT, PERF_EVENT__READ, NULL); 6893da97e184SJoel Fernandes (Google) } 6894da97e184SJoel Fernandes (Google) 6895da97e184SJoel Fernandes (Google) static int selinux_perf_event_write(struct perf_event *event) 6896da97e184SJoel Fernandes (Google) { 6897da97e184SJoel Fernandes (Google) struct perf_event_security_struct *perfsec = event->security; 6898da97e184SJoel Fernandes (Google) u32 sid = current_sid(); 6899da97e184SJoel Fernandes (Google) 6900e67b7985SStephen Smalley return avc_has_perm(sid, perfsec->sid, 6901da97e184SJoel Fernandes (Google) SECCLASS_PERF_EVENT, PERF_EVENT__WRITE, NULL); 6902da97e184SJoel Fernandes (Google) } 6903da97e184SJoel Fernandes (Google) #endif 6904da97e184SJoel Fernandes (Google) 6905740b0341SPaul Moore #ifdef CONFIG_IO_URING 6906740b0341SPaul Moore /** 6907740b0341SPaul Moore * selinux_uring_override_creds - check the requested cred override 6908740b0341SPaul Moore * @new: the target creds 6909740b0341SPaul Moore * 6910740b0341SPaul Moore * Check to see if the current task is allowed to override it's credentials 6911740b0341SPaul Moore * to service an io_uring operation. 6912740b0341SPaul Moore */ 6913740b0341SPaul Moore static int selinux_uring_override_creds(const struct cred *new) 6914740b0341SPaul Moore { 6915e67b7985SStephen Smalley return avc_has_perm(current_sid(), cred_sid(new), 6916740b0341SPaul Moore SECCLASS_IO_URING, IO_URING__OVERRIDE_CREDS, NULL); 6917740b0341SPaul Moore } 6918740b0341SPaul Moore 6919740b0341SPaul Moore /** 6920740b0341SPaul Moore * selinux_uring_sqpoll - check if a io_uring polling thread can be created 6921740b0341SPaul Moore * 6922740b0341SPaul Moore * Check to see if the current task is allowed to create a new io_uring 6923740b0341SPaul Moore * kernel polling thread. 6924740b0341SPaul Moore */ 6925740b0341SPaul Moore static int selinux_uring_sqpoll(void) 6926740b0341SPaul Moore { 6927a13479bbSChristian Göttsche u32 sid = current_sid(); 6928740b0341SPaul Moore 6929e67b7985SStephen Smalley return avc_has_perm(sid, sid, 6930740b0341SPaul Moore SECCLASS_IO_URING, IO_URING__SQPOLL, NULL); 6931740b0341SPaul Moore } 6932f4d653dcSPaul Moore 6933f4d653dcSPaul Moore /** 6934f4d653dcSPaul Moore * selinux_uring_cmd - check if IORING_OP_URING_CMD is allowed 6935f4d653dcSPaul Moore * @ioucmd: the io_uring command structure 6936f4d653dcSPaul Moore * 6937f4d653dcSPaul Moore * Check to see if the current domain is allowed to execute an 6938f4d653dcSPaul Moore * IORING_OP_URING_CMD against the device/file specified in @ioucmd. 6939f4d653dcSPaul Moore * 6940f4d653dcSPaul Moore */ 6941f4d653dcSPaul Moore static int selinux_uring_cmd(struct io_uring_cmd *ioucmd) 6942f4d653dcSPaul Moore { 6943f4d653dcSPaul Moore struct file *file = ioucmd->file; 6944f4d653dcSPaul Moore struct inode *inode = file_inode(file); 6945f4d653dcSPaul Moore struct inode_security_struct *isec = selinux_inode(inode); 6946f4d653dcSPaul Moore struct common_audit_data ad; 6947f4d653dcSPaul Moore 6948f4d653dcSPaul Moore ad.type = LSM_AUDIT_DATA_FILE; 6949f4d653dcSPaul Moore ad.u.file = file; 6950f4d653dcSPaul Moore 6951e67b7985SStephen Smalley return avc_has_perm(current_sid(), isec->sid, 6952f4d653dcSPaul Moore SECCLASS_IO_URING, IO_URING__CMD, &ad); 6953f4d653dcSPaul Moore } 6954740b0341SPaul Moore #endif /* CONFIG_IO_URING */ 6955740b0341SPaul Moore 6956cfff75d8SOndrej Mosnacek /* 6957cfff75d8SOndrej Mosnacek * IMPORTANT NOTE: When adding new hooks, please be careful to keep this order: 6958cfff75d8SOndrej Mosnacek * 1. any hooks that don't belong to (2.) or (3.) below, 6959cfff75d8SOndrej Mosnacek * 2. hooks that both access structures allocated by other hooks, and allocate 6960cfff75d8SOndrej Mosnacek * structures that can be later accessed by other hooks (mostly "cloning" 6961cfff75d8SOndrej Mosnacek * hooks), 6962cfff75d8SOndrej Mosnacek * 3. hooks that only allocate structures that can be later accessed by other 6963cfff75d8SOndrej Mosnacek * hooks ("allocating" hooks). 6964cfff75d8SOndrej Mosnacek * 6965cfff75d8SOndrej Mosnacek * Please follow block comment delimiters in the list to keep this order. 6966cfff75d8SOndrej Mosnacek * 6967cfff75d8SOndrej Mosnacek * This ordering is needed for SELinux runtime disable to work at least somewhat 6968cfff75d8SOndrej Mosnacek * safely. Breaking the ordering rules above might lead to NULL pointer derefs 6969cfff75d8SOndrej Mosnacek * when disabling SELinux at runtime. 6970cfff75d8SOndrej Mosnacek */ 6971f22f9aafSPaul Moore static struct security_hook_list selinux_hooks[] __ro_after_init = { 6972e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr), 6973e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction), 6974e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder), 6975e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file), 6976076c54c5SAhmed S. Darwish 6977e20b043aSCasey Schaufler LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check), 6978e20b043aSCasey Schaufler LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme), 6979e20b043aSCasey Schaufler LSM_HOOK_INIT(capget, selinux_capget), 6980e20b043aSCasey Schaufler LSM_HOOK_INIT(capset, selinux_capset), 6981e20b043aSCasey Schaufler LSM_HOOK_INIT(capable, selinux_capable), 6982e20b043aSCasey Schaufler LSM_HOOK_INIT(quotactl, selinux_quotactl), 6983e20b043aSCasey Schaufler LSM_HOOK_INIT(quota_on, selinux_quota_on), 6984e20b043aSCasey Schaufler LSM_HOOK_INIT(syslog, selinux_syslog), 6985e20b043aSCasey Schaufler LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory), 698679af7307SStephen Smalley 6987e20b043aSCasey Schaufler LSM_HOOK_INIT(netlink_send, selinux_netlink_send), 69881da177e4SLinus Torvalds 6989b8bff599SEric W. Biederman LSM_HOOK_INIT(bprm_creds_for_exec, selinux_bprm_creds_for_exec), 6990e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds), 6991e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds), 69921da177e4SLinus Torvalds 6993204cc0ccSAl Viro LSM_HOOK_INIT(sb_free_mnt_opts, selinux_free_mnt_opts), 699469c4a42dSOlga Kornievskaia LSM_HOOK_INIT(sb_mnt_opts_compat, selinux_sb_mnt_opts_compat), 6995e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_remount, selinux_sb_remount), 6996e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount), 6997e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options), 6998e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs), 6999e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_mount, selinux_mount), 7000e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_umount, selinux_umount), 7001e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts), 7002e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts), 70031da177e4SLinus Torvalds 700498aa0034SStephen Smalley LSM_HOOK_INIT(move_mount, selinux_move_mount), 700598aa0034SStephen Smalley 7006e20b043aSCasey Schaufler LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security), 7007a518b0a5SVivek Goyal LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as), 7008e0007529SEric Paris 7009e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security), 7010e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security), 701129cd6591SDaniel Colascione LSM_HOOK_INIT(inode_init_security_anon, selinux_inode_init_security_anon), 7012e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_create, selinux_inode_create), 7013e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_link, selinux_inode_link), 7014e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink), 7015e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink), 7016e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir), 7017e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir), 7018e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod), 7019e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_rename, selinux_inode_rename), 7020e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink), 7021e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link), 7022e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_permission, selinux_inode_permission), 7023e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr), 7024e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr), 7025e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr), 7026e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr), 7027e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr), 7028e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr), 7029e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr), 70301bdeb218SChristian Brauner LSM_HOOK_INIT(inode_set_acl, selinux_inode_set_acl), 70311bdeb218SChristian Brauner LSM_HOOK_INIT(inode_get_acl, selinux_inode_get_acl), 70321bdeb218SChristian Brauner LSM_HOOK_INIT(inode_remove_acl, selinux_inode_remove_acl), 7033e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity), 7034e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity), 7035e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity), 7036e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid), 703756909eb3SVivek Goyal LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up), 703819472b69SVivek Goyal LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr), 7039ac5656d8SAaron Goidel LSM_HOOK_INIT(path_notify, selinux_path_notify), 70401da177e4SLinus Torvalds 7041ec882da5SOndrej Mosnacek LSM_HOOK_INIT(kernfs_init_security, selinux_kernfs_init_security), 7042ec882da5SOndrej Mosnacek 7043e20b043aSCasey Schaufler LSM_HOOK_INIT(file_permission, selinux_file_permission), 7044e20b043aSCasey Schaufler LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security), 7045e20b043aSCasey Schaufler LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl), 7046e20b043aSCasey Schaufler LSM_HOOK_INIT(mmap_file, selinux_mmap_file), 7047e20b043aSCasey Schaufler LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr), 7048e20b043aSCasey Schaufler LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect), 7049e20b043aSCasey Schaufler LSM_HOOK_INIT(file_lock, selinux_file_lock), 7050e20b043aSCasey Schaufler LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl), 7051e20b043aSCasey Schaufler LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner), 7052e20b043aSCasey Schaufler LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask), 7053e20b043aSCasey Schaufler LSM_HOOK_INIT(file_receive, selinux_file_receive), 70541da177e4SLinus Torvalds 7055e20b043aSCasey Schaufler LSM_HOOK_INIT(file_open, selinux_file_open), 70561da177e4SLinus Torvalds 7057a79be238STetsuo Handa LSM_HOOK_INIT(task_alloc, selinux_task_alloc), 7058e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare), 7059e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer), 70603ec30113SMatthew Garrett LSM_HOOK_INIT(cred_getsecid, selinux_cred_getsecid), 7061e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as), 7062e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as), 7063e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request), 7064c77b8cdfSMimi Zohar LSM_HOOK_INIT(kernel_load_data, selinux_kernel_load_data), 706561d612eaSJeff Vander Stoep LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file), 7066e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid), 7067e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid), 7068e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getsid, selinux_task_getsid), 70696326948fSPaul Moore LSM_HOOK_INIT(current_getsecid_subj, selinux_current_getsecid_subj), 7070eb1231f7SPaul Moore LSM_HOOK_INIT(task_getsecid_obj, selinux_task_getsecid_obj), 7071e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setnice, selinux_task_setnice), 7072e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio), 7073e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio), 7074791ec491SStephen Smalley LSM_HOOK_INIT(task_prlimit, selinux_task_prlimit), 7075e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit), 7076e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler), 7077e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler), 7078e20b043aSCasey Schaufler LSM_HOOK_INIT(task_movememory, selinux_task_movememory), 7079e20b043aSCasey Schaufler LSM_HOOK_INIT(task_kill, selinux_task_kill), 7080e20b043aSCasey Schaufler LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode), 7081ed5d44d4SFrederick Lawler LSM_HOOK_INIT(userns_create, selinux_userns_create), 7082788e7dd4SYuichi Nakamura 7083e20b043aSCasey Schaufler LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission), 7084e20b043aSCasey Schaufler LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid), 70851da177e4SLinus Torvalds 7086e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate), 7087e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl), 7088e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd), 7089e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv), 70901da177e4SLinus Torvalds 7091e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_associate, selinux_shm_associate), 7092e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl), 7093e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat), 70941da177e4SLinus Torvalds 7095e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_associate, selinux_sem_associate), 7096e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl), 7097e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_semop, selinux_sem_semop), 70981da177e4SLinus Torvalds 7099e20b043aSCasey Schaufler LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate), 71001da177e4SLinus Torvalds 7101e20b043aSCasey Schaufler LSM_HOOK_INIT(getprocattr, selinux_getprocattr), 7102e20b043aSCasey Schaufler LSM_HOOK_INIT(setprocattr, selinux_setprocattr), 71031da177e4SLinus Torvalds 7104e20b043aSCasey Schaufler LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel), 7105e20b043aSCasey Schaufler LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid), 7106e20b043aSCasey Schaufler LSM_HOOK_INIT(release_secctx, selinux_release_secctx), 71076f3be9f5SAndreas Gruenbacher LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx), 7108e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx), 7109e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx), 71101da177e4SLinus Torvalds 7111e20b043aSCasey Schaufler LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect), 7112e20b043aSCasey Schaufler LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send), 7113dc49c1f9SCatherine Zhang 7114e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_create, selinux_socket_create), 7115e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create), 71160b811db2SDavid Herrmann LSM_HOOK_INIT(socket_socketpair, selinux_socket_socketpair), 7117e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_bind, selinux_socket_bind), 7118e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_connect, selinux_socket_connect), 7119e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_listen, selinux_socket_listen), 7120e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_accept, selinux_socket_accept), 7121e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg), 7122e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg), 7123e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname), 7124e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername), 7125e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt), 7126e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt), 7127e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown), 7128e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb), 7129e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeersec_stream, 7130e20b043aSCasey Schaufler selinux_socket_getpeersec_stream), 7131e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram), 7132e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security), 7133e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security), 7134e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid), 7135e20b043aSCasey Schaufler LSM_HOOK_INIT(sock_graft, selinux_sock_graft), 7136d452930fSRichard Haines LSM_HOOK_INIT(sctp_assoc_request, selinux_sctp_assoc_request), 7137d452930fSRichard Haines LSM_HOOK_INIT(sctp_sk_clone, selinux_sctp_sk_clone), 7138d452930fSRichard Haines LSM_HOOK_INIT(sctp_bind_connect, selinux_sctp_bind_connect), 71393eb8eaf2SOndrej Mosnacek LSM_HOOK_INIT(sctp_assoc_established, selinux_sctp_assoc_established), 714085c3222dSPaolo Abeni LSM_HOOK_INIT(mptcp_add_subflow, selinux_mptcp_add_subflow), 7141e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request), 7142e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone), 7143e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established), 7144e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet), 7145e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc), 7146e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec), 7147e20b043aSCasey Schaufler LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow), 7148e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security), 7149e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create), 7150e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue), 7151e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach), 7152e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open), 71533a976fa6SDaniel Jurgens #ifdef CONFIG_SECURITY_INFINIBAND 7154cfc4d882SDaniel Jurgens LSM_HOOK_INIT(ib_pkey_access, selinux_ib_pkey_access), 7155ab861dfcSDaniel Jurgens LSM_HOOK_INIT(ib_endport_manage_subnet, 7156ab861dfcSDaniel Jurgens selinux_ib_endport_manage_subnet), 71573a976fa6SDaniel Jurgens LSM_HOOK_INIT(ib_free_security, selinux_ib_free_security), 71583a976fa6SDaniel Jurgens #endif 7159d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM 7160e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free), 7161e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete), 7162e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free), 7163e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete), 7164e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup), 7165e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_pol_flow_match, 7166e20b043aSCasey Schaufler selinux_xfrm_state_pol_flow_match), 7167e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session), 71681da177e4SLinus Torvalds #endif 7169d720024eSMichael LeMay 7170d720024eSMichael LeMay #ifdef CONFIG_KEYS 7171e20b043aSCasey Schaufler LSM_HOOK_INIT(key_free, selinux_key_free), 7172e20b043aSCasey Schaufler LSM_HOOK_INIT(key_permission, selinux_key_permission), 7173e20b043aSCasey Schaufler LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity), 71743e412cccSDavid Howells #ifdef CONFIG_KEY_NOTIFICATIONS 71753e412cccSDavid Howells LSM_HOOK_INIT(watch_key, selinux_watch_key), 71763e412cccSDavid Howells #endif 7177d720024eSMichael LeMay #endif 71789d57a7f9SAhmed S. Darwish 71799d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT 7180e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known), 7181e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match), 7182e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free), 71839d57a7f9SAhmed S. Darwish #endif 7184ec27c356SChenbo Feng 7185ec27c356SChenbo Feng #ifdef CONFIG_BPF_SYSCALL 7186ec27c356SChenbo Feng LSM_HOOK_INIT(bpf, selinux_bpf), 7187ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_map, selinux_bpf_map), 7188ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_prog, selinux_bpf_prog), 7189ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_map_free_security, selinux_bpf_map_free), 7190ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_prog_free_security, selinux_bpf_prog_free), 7191ec27c356SChenbo Feng #endif 7192da97e184SJoel Fernandes (Google) 7193da97e184SJoel Fernandes (Google) #ifdef CONFIG_PERF_EVENTS 7194da97e184SJoel Fernandes (Google) LSM_HOOK_INIT(perf_event_open, selinux_perf_event_open), 7195da97e184SJoel Fernandes (Google) LSM_HOOK_INIT(perf_event_free, selinux_perf_event_free), 7196da97e184SJoel Fernandes (Google) LSM_HOOK_INIT(perf_event_read, selinux_perf_event_read), 7197da97e184SJoel Fernandes (Google) LSM_HOOK_INIT(perf_event_write, selinux_perf_event_write), 7198da97e184SJoel Fernandes (Google) #endif 719959438b46SStephen Smalley 7200740b0341SPaul Moore #ifdef CONFIG_IO_URING 7201740b0341SPaul Moore LSM_HOOK_INIT(uring_override_creds, selinux_uring_override_creds), 7202740b0341SPaul Moore LSM_HOOK_INIT(uring_sqpoll, selinux_uring_sqpoll), 7203f4d653dcSPaul Moore LSM_HOOK_INIT(uring_cmd, selinux_uring_cmd), 7204740b0341SPaul Moore #endif 7205cfff75d8SOndrej Mosnacek 7206cfff75d8SOndrej Mosnacek /* 7207cfff75d8SOndrej Mosnacek * PUT "CLONING" (ACCESSING + ALLOCATING) HOOKS HERE 7208cfff75d8SOndrej Mosnacek */ 7209cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(fs_context_dup, selinux_fs_context_dup), 7210cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(fs_context_parse_param, selinux_fs_context_parse_param), 7211cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(sb_eat_lsm_opts, selinux_sb_eat_lsm_opts), 7212cfff75d8SOndrej Mosnacek #ifdef CONFIG_SECURITY_NETWORK_XFRM 7213cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone), 7214cfff75d8SOndrej Mosnacek #endif 7215cfff75d8SOndrej Mosnacek 7216cfff75d8SOndrej Mosnacek /* 7217cfff75d8SOndrej Mosnacek * PUT "ALLOCATING" HOOKS HERE 7218cfff75d8SOndrej Mosnacek */ 7219cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security), 7220cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(msg_queue_alloc_security, 7221cfff75d8SOndrej Mosnacek selinux_msg_queue_alloc_security), 7222cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security), 7223cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security), 7224cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security), 7225cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security), 7226cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx), 7227cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx), 7228cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security), 7229cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security), 7230cfff75d8SOndrej Mosnacek #ifdef CONFIG_SECURITY_INFINIBAND 7231cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(ib_alloc_security, selinux_ib_alloc_security), 7232cfff75d8SOndrej Mosnacek #endif 7233cfff75d8SOndrej Mosnacek #ifdef CONFIG_SECURITY_NETWORK_XFRM 7234cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc), 7235cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc), 7236cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(xfrm_state_alloc_acquire, 7237cfff75d8SOndrej Mosnacek selinux_xfrm_state_alloc_acquire), 7238cfff75d8SOndrej Mosnacek #endif 7239cfff75d8SOndrej Mosnacek #ifdef CONFIG_KEYS 7240cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(key_alloc, selinux_key_alloc), 7241cfff75d8SOndrej Mosnacek #endif 7242cfff75d8SOndrej Mosnacek #ifdef CONFIG_AUDIT 7243cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init), 7244cfff75d8SOndrej Mosnacek #endif 7245cfff75d8SOndrej Mosnacek #ifdef CONFIG_BPF_SYSCALL 7246cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(bpf_map_alloc_security, selinux_bpf_map_alloc), 7247cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(bpf_prog_alloc_security, selinux_bpf_prog_alloc), 7248cfff75d8SOndrej Mosnacek #endif 7249cfff75d8SOndrej Mosnacek #ifdef CONFIG_PERF_EVENTS 7250cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(perf_event_alloc, selinux_perf_event_alloc), 7251cfff75d8SOndrej Mosnacek #endif 72521da177e4SLinus Torvalds }; 72531da177e4SLinus Torvalds 72541da177e4SLinus Torvalds static __init int selinux_init(void) 72551da177e4SLinus Torvalds { 7256c103a91eSpeter enderborg pr_info("SELinux: Initializing.\n"); 72571da177e4SLinus Torvalds 7258aa8e712cSStephen Smalley memset(&selinux_state, 0, sizeof(selinux_state)); 7259e67b7985SStephen Smalley enforcing_set(selinux_enforcing_boot); 7260e67b7985SStephen Smalley selinux_avc_init(); 72614b36cb77SOndrej Mosnacek mutex_init(&selinux_state.status_lock); 72629ff9abc4SStephen Smalley mutex_init(&selinux_state.policy_mutex); 7263aa8e712cSStephen Smalley 72641da177e4SLinus Torvalds /* Set the security state for the initial task. */ 7265d84f4f99SDavid Howells cred_init_security(); 72661da177e4SLinus Torvalds 7267fcaaade1SStephen Smalley default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC); 7268fcaaade1SStephen Smalley 72691da177e4SLinus Torvalds avc_init(); 72701da177e4SLinus Torvalds 7271aa8e712cSStephen Smalley avtab_cache_init(); 7272aa8e712cSStephen Smalley 7273aa8e712cSStephen Smalley ebitmap_cache_init(); 7274aa8e712cSStephen Smalley 7275aa8e712cSStephen Smalley hashtab_cache_init(); 7276aa8e712cSStephen Smalley 7277d69dece5SCasey Schaufler security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks), "selinux"); 72781da177e4SLinus Torvalds 7279615e51fdSPaul Moore if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET)) 7280615e51fdSPaul Moore panic("SELinux: Unable to register AVC netcache callback\n"); 7281615e51fdSPaul Moore 72828f408ab6SDaniel Jurgens if (avc_add_callback(selinux_lsm_notifier_avc_callback, AVC_CALLBACK_RESET)) 72838f408ab6SDaniel Jurgens panic("SELinux: Unable to register AVC LSM notifier callback\n"); 72848f408ab6SDaniel Jurgens 7285aa8e712cSStephen Smalley if (selinux_enforcing_boot) 7286c103a91eSpeter enderborg pr_debug("SELinux: Starting in enforcing mode\n"); 7287828dfe1dSEric Paris else 7288c103a91eSpeter enderborg pr_debug("SELinux: Starting in permissive mode\n"); 7289d720024eSMichael LeMay 7290d7167b14SAl Viro fs_validate_description("selinux", selinux_fs_parameters); 7291442155c1SDavid Howells 72921da177e4SLinus Torvalds return 0; 72931da177e4SLinus Torvalds } 72941da177e4SLinus Torvalds 7295e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused) 7296e8c26255SAl Viro { 7297204cc0ccSAl Viro selinux_set_mnt_opts(sb, NULL, 0, NULL); 7298e8c26255SAl Viro } 7299e8c26255SAl Viro 73001da177e4SLinus Torvalds void selinux_complete_init(void) 73011da177e4SLinus Torvalds { 7302c103a91eSpeter enderborg pr_debug("SELinux: Completing initialization.\n"); 73031da177e4SLinus Torvalds 73041da177e4SLinus Torvalds /* Set up any superblocks initialized prior to the policy load. */ 7305c103a91eSpeter enderborg pr_debug("SELinux: Setting up existing superblocks.\n"); 7306e8c26255SAl Viro iterate_supers(delayed_superblock_init, NULL); 73071da177e4SLinus Torvalds } 73081da177e4SLinus Torvalds 73091da177e4SLinus Torvalds /* SELinux requires early initialization in order to label 73101da177e4SLinus Torvalds all processes and objects when they are created. */ 73113d6e5f6dSKees Cook DEFINE_LSM(selinux) = { 731207aed2f2SKees Cook .name = "selinux", 731314bd99c8SKees Cook .flags = LSM_FLAG_LEGACY_MAJOR | LSM_FLAG_EXCLUSIVE, 73146c5a682eSStephen Smalley .enabled = &selinux_enabled_boot, 7315bbd3662aSCasey Schaufler .blobs = &selinux_blob_sizes, 73163d6e5f6dSKees Cook .init = selinux_init, 73173d6e5f6dSKees Cook }; 73181da177e4SLinus Torvalds 7319c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER) 7320591bb278SFlorian Westphal static const struct nf_hook_ops selinux_nf_ops[] = { 7321effad8dfSPaul Moore { 73224342f705SFlorian Westphal .hook = selinux_ip_postroute, 73232597a834SAlban Crequy .pf = NFPROTO_IPV4, 73246e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 73251da177e4SLinus Torvalds .priority = NF_IP_PRI_SELINUX_LAST, 7326effad8dfSPaul Moore }, 7327effad8dfSPaul Moore { 73284342f705SFlorian Westphal .hook = selinux_ip_forward, 73292597a834SAlban Crequy .pf = NFPROTO_IPV4, 7330effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 7331effad8dfSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 7332948bf85cSPaul Moore }, 7333948bf85cSPaul Moore { 73344342f705SFlorian Westphal .hook = selinux_ip_output, 73352597a834SAlban Crequy .pf = NFPROTO_IPV4, 7336948bf85cSPaul Moore .hooknum = NF_INET_LOCAL_OUT, 7337948bf85cSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 733825db6beaSJiri Pirko }, 73391a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 7340effad8dfSPaul Moore { 73414342f705SFlorian Westphal .hook = selinux_ip_postroute, 73422597a834SAlban Crequy .pf = NFPROTO_IPV6, 73436e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 73441da177e4SLinus Torvalds .priority = NF_IP6_PRI_SELINUX_LAST, 7345effad8dfSPaul Moore }, 7346effad8dfSPaul Moore { 73474342f705SFlorian Westphal .hook = selinux_ip_forward, 73482597a834SAlban Crequy .pf = NFPROTO_IPV6, 7349effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 7350effad8dfSPaul Moore .priority = NF_IP6_PRI_SELINUX_FIRST, 735125db6beaSJiri Pirko }, 73522917f57bSHuw Davies { 73534342f705SFlorian Westphal .hook = selinux_ip_output, 73542917f57bSHuw Davies .pf = NFPROTO_IPV6, 73552917f57bSHuw Davies .hooknum = NF_INET_LOCAL_OUT, 73562917f57bSHuw Davies .priority = NF_IP6_PRI_SELINUX_FIRST, 73572917f57bSHuw Davies }, 73581da177e4SLinus Torvalds #endif /* IPV6 */ 735925db6beaSJiri Pirko }; 73601da177e4SLinus Torvalds 73618e71bf75SFlorian Westphal static int __net_init selinux_nf_register(struct net *net) 73628e71bf75SFlorian Westphal { 73638e71bf75SFlorian Westphal return nf_register_net_hooks(net, selinux_nf_ops, 73648e71bf75SFlorian Westphal ARRAY_SIZE(selinux_nf_ops)); 73658e71bf75SFlorian Westphal } 73668e71bf75SFlorian Westphal 73678e71bf75SFlorian Westphal static void __net_exit selinux_nf_unregister(struct net *net) 73688e71bf75SFlorian Westphal { 73698e71bf75SFlorian Westphal nf_unregister_net_hooks(net, selinux_nf_ops, 73708e71bf75SFlorian Westphal ARRAY_SIZE(selinux_nf_ops)); 73718e71bf75SFlorian Westphal } 73728e71bf75SFlorian Westphal 73738e71bf75SFlorian Westphal static struct pernet_operations selinux_net_ops = { 73748e71bf75SFlorian Westphal .init = selinux_nf_register, 73758e71bf75SFlorian Westphal .exit = selinux_nf_unregister, 73768e71bf75SFlorian Westphal }; 73778e71bf75SFlorian Westphal 73781da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void) 73791da177e4SLinus Torvalds { 738025db6beaSJiri Pirko int err; 73811da177e4SLinus Torvalds 73826c5a682eSStephen Smalley if (!selinux_enabled_boot) 738325db6beaSJiri Pirko return 0; 73841da177e4SLinus Torvalds 7385c103a91eSpeter enderborg pr_debug("SELinux: Registering netfilter hooks\n"); 73861da177e4SLinus Torvalds 73878e71bf75SFlorian Westphal err = register_pernet_subsys(&selinux_net_ops); 73881da177e4SLinus Torvalds if (err) 73898e71bf75SFlorian Westphal panic("SELinux: register_pernet_subsys: error %d\n", err); 73901da177e4SLinus Torvalds 739125db6beaSJiri Pirko return 0; 73921da177e4SLinus Torvalds } 73931da177e4SLinus Torvalds __initcall(selinux_nf_ip_init); 7394c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */ 7395