11da177e4SLinus Torvalds /* 21da177e4SLinus Torvalds * NSA Security-Enhanced Linux (SELinux) security module 31da177e4SLinus Torvalds * 41da177e4SLinus Torvalds * This file contains the SELinux hook function implementations. 51da177e4SLinus Torvalds * 61da177e4SLinus Torvalds * Authors: Stephen Smalley, <sds@epoch.ncsc.mil> 71da177e4SLinus Torvalds * Chris Vance, <cvance@nai.com> 81da177e4SLinus Torvalds * Wayne Salamon, <wsalamon@nai.com> 91da177e4SLinus Torvalds * James Morris <jmorris@redhat.com> 101da177e4SLinus Torvalds * 111da177e4SLinus Torvalds * Copyright (C) 2001,2002 Networks Associates Technology, Inc. 122069f457SEric Paris * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com> 132069f457SEric Paris * Eric Paris <eparis@redhat.com> 141da177e4SLinus Torvalds * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc. 151da177e4SLinus Torvalds * <dgoeddel@trustedcs.com> 16ed6d76e4SPaul Moore * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P. 1782c21bfaSPaul Moore * Paul Moore <paul@paul-moore.com> 18788e7dd4SYuichi Nakamura * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd. 19788e7dd4SYuichi Nakamura * Yuichi Nakamura <ynakam@hitachisoft.jp> 203a976fa6SDaniel Jurgens * Copyright (C) 2016 Mellanox Technologies 211da177e4SLinus Torvalds * 221da177e4SLinus Torvalds * This program is free software; you can redistribute it and/or modify 231da177e4SLinus Torvalds * it under the terms of the GNU General Public License version 2, 241da177e4SLinus Torvalds * as published by the Free Software Foundation. 251da177e4SLinus Torvalds */ 261da177e4SLinus Torvalds 271da177e4SLinus Torvalds #include <linux/init.h> 280b24dcb7SEric Paris #include <linux/kd.h> 291da177e4SLinus Torvalds #include <linux/kernel.h> 300d094efeSRoland McGrath #include <linux/tracehook.h> 311da177e4SLinus Torvalds #include <linux/errno.h> 323f07c014SIngo Molnar #include <linux/sched/signal.h> 3329930025SIngo Molnar #include <linux/sched/task.h> 343c4ed7bdSCasey Schaufler #include <linux/lsm_hooks.h> 351da177e4SLinus Torvalds #include <linux/xattr.h> 361da177e4SLinus Torvalds #include <linux/capability.h> 371da177e4SLinus Torvalds #include <linux/unistd.h> 381da177e4SLinus Torvalds #include <linux/mm.h> 391da177e4SLinus Torvalds #include <linux/mman.h> 401da177e4SLinus Torvalds #include <linux/slab.h> 411da177e4SLinus Torvalds #include <linux/pagemap.h> 420b24dcb7SEric Paris #include <linux/proc_fs.h> 431da177e4SLinus Torvalds #include <linux/swap.h> 441da177e4SLinus Torvalds #include <linux/spinlock.h> 451da177e4SLinus Torvalds #include <linux/syscalls.h> 462a7dba39SEric Paris #include <linux/dcache.h> 471da177e4SLinus Torvalds #include <linux/file.h> 489f3acc31SAl Viro #include <linux/fdtable.h> 491da177e4SLinus Torvalds #include <linux/namei.h> 501da177e4SLinus Torvalds #include <linux/mount.h> 511da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h> 521da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h> 531da177e4SLinus Torvalds #include <linux/tty.h> 541da177e4SLinus Torvalds #include <net/icmp.h> 55227b60f5SStephen Hemminger #include <net/ip.h> /* for local_port_range[] */ 561da177e4SLinus Torvalds #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */ 5747180068SPaul Moore #include <net/inet_connection_sock.h> 58220deb96SPaul Moore #include <net/net_namespace.h> 59d621d35eSPaul Moore #include <net/netlabel.h> 60f5269710SEric Paris #include <linux/uaccess.h> 611da177e4SLinus Torvalds #include <asm/ioctls.h> 6260063497SArun Sharma #include <linux/atomic.h> 631da177e4SLinus Torvalds #include <linux/bitops.h> 641da177e4SLinus Torvalds #include <linux/interrupt.h> 651da177e4SLinus Torvalds #include <linux/netdevice.h> /* for network interface checks */ 6677954983SHong zhi guo #include <net/netlink.h> 671da177e4SLinus Torvalds #include <linux/tcp.h> 681da177e4SLinus Torvalds #include <linux/udp.h> 692ee92d46SJames Morris #include <linux/dccp.h> 701da177e4SLinus Torvalds #include <linux/quota.h> 711da177e4SLinus Torvalds #include <linux/un.h> /* for Unix socket types */ 721da177e4SLinus Torvalds #include <net/af_unix.h> /* for Unix socket types */ 731da177e4SLinus Torvalds #include <linux/parser.h> 741da177e4SLinus Torvalds #include <linux/nfs_mount.h> 751da177e4SLinus Torvalds #include <net/ipv6.h> 761da177e4SLinus Torvalds #include <linux/hugetlb.h> 771da177e4SLinus Torvalds #include <linux/personality.h> 781da177e4SLinus Torvalds #include <linux/audit.h> 796931dfc9SEric Paris #include <linux/string.h> 80877ce7c1SCatherine Zhang #include <linux/selinux.h> 8123970741SEric Paris #include <linux/mutex.h> 82f06febc9SFrank Mayhar #include <linux/posix-timers.h> 8300234592SKees Cook #include <linux/syslog.h> 843486740aSSerge E. Hallyn #include <linux/user_namespace.h> 8544fc7ea0SPaul Gortmaker #include <linux/export.h> 8640401530SAl Viro #include <linux/msg.h> 8740401530SAl Viro #include <linux/shm.h> 881da177e4SLinus Torvalds 891da177e4SLinus Torvalds #include "avc.h" 901da177e4SLinus Torvalds #include "objsec.h" 911da177e4SLinus Torvalds #include "netif.h" 92224dfbd8SPaul Moore #include "netnode.h" 933e112172SPaul Moore #include "netport.h" 94409dcf31SDaniel Jurgens #include "ibpkey.h" 95d28d1e08STrent Jaeger #include "xfrm.h" 96c60475bfSPaul Moore #include "netlabel.h" 979d57a7f9SAhmed S. Darwish #include "audit.h" 987b98a585SJames Morris #include "avc_ss.h" 991da177e4SLinus Torvalds 100d621d35eSPaul Moore /* SECMARK reference count */ 10156a4ca99SJames Morris static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0); 102d621d35eSPaul Moore 1031da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP 104828dfe1dSEric Paris int selinux_enforcing; 1051da177e4SLinus Torvalds 1061da177e4SLinus Torvalds static int __init enforcing_setup(char *str) 1071da177e4SLinus Torvalds { 108f5269710SEric Paris unsigned long enforcing; 10929707b20SJingoo Han if (!kstrtoul(str, 0, &enforcing)) 110f5269710SEric Paris selinux_enforcing = enforcing ? 1 : 0; 1111da177e4SLinus Torvalds return 1; 1121da177e4SLinus Torvalds } 1131da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup); 1141da177e4SLinus Torvalds #endif 1151da177e4SLinus Torvalds 1161da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM 1171da177e4SLinus Torvalds int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE; 1181da177e4SLinus Torvalds 1191da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str) 1201da177e4SLinus Torvalds { 121f5269710SEric Paris unsigned long enabled; 12229707b20SJingoo Han if (!kstrtoul(str, 0, &enabled)) 123f5269710SEric Paris selinux_enabled = enabled ? 1 : 0; 1241da177e4SLinus Torvalds return 1; 1251da177e4SLinus Torvalds } 1261da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup); 12730d55280SStephen Smalley #else 12830d55280SStephen Smalley int selinux_enabled = 1; 1291da177e4SLinus Torvalds #endif 1301da177e4SLinus Torvalds 131e18b890bSChristoph Lameter static struct kmem_cache *sel_inode_cache; 13263205654SSangwoo static struct kmem_cache *file_security_cache; 1337cae7e26SJames Morris 134d621d35eSPaul Moore /** 135d621d35eSPaul Moore * selinux_secmark_enabled - Check to see if SECMARK is currently enabled 136d621d35eSPaul Moore * 137d621d35eSPaul Moore * Description: 138d621d35eSPaul Moore * This function checks the SECMARK reference counter to see if any SECMARK 139d621d35eSPaul Moore * targets are currently configured, if the reference counter is greater than 140d621d35eSPaul Moore * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is 1412be4d74fSChris PeBenito * enabled, false (0) if SECMARK is disabled. If the always_check_network 1422be4d74fSChris PeBenito * policy capability is enabled, SECMARK is always considered enabled. 143d621d35eSPaul Moore * 144d621d35eSPaul Moore */ 145d621d35eSPaul Moore static int selinux_secmark_enabled(void) 146d621d35eSPaul Moore { 1472be4d74fSChris PeBenito return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount)); 1482be4d74fSChris PeBenito } 1492be4d74fSChris PeBenito 1502be4d74fSChris PeBenito /** 1512be4d74fSChris PeBenito * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled 1522be4d74fSChris PeBenito * 1532be4d74fSChris PeBenito * Description: 1542be4d74fSChris PeBenito * This function checks if NetLabel or labeled IPSEC is enabled. Returns true 1552be4d74fSChris PeBenito * (1) if any are enabled or false (0) if neither are enabled. If the 1562be4d74fSChris PeBenito * always_check_network policy capability is enabled, peer labeling 1572be4d74fSChris PeBenito * is always considered enabled. 1582be4d74fSChris PeBenito * 1592be4d74fSChris PeBenito */ 1602be4d74fSChris PeBenito static int selinux_peerlbl_enabled(void) 1612be4d74fSChris PeBenito { 1622be4d74fSChris PeBenito return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled()); 163d621d35eSPaul Moore } 164d621d35eSPaul Moore 165615e51fdSPaul Moore static int selinux_netcache_avc_callback(u32 event) 166615e51fdSPaul Moore { 167615e51fdSPaul Moore if (event == AVC_CALLBACK_RESET) { 168615e51fdSPaul Moore sel_netif_flush(); 169615e51fdSPaul Moore sel_netnode_flush(); 170615e51fdSPaul Moore sel_netport_flush(); 171615e51fdSPaul Moore synchronize_net(); 172615e51fdSPaul Moore } 173615e51fdSPaul Moore return 0; 174615e51fdSPaul Moore } 175615e51fdSPaul Moore 1768f408ab6SDaniel Jurgens static int selinux_lsm_notifier_avc_callback(u32 event) 1778f408ab6SDaniel Jurgens { 178409dcf31SDaniel Jurgens if (event == AVC_CALLBACK_RESET) { 179409dcf31SDaniel Jurgens sel_ib_pkey_flush(); 1808f408ab6SDaniel Jurgens call_lsm_notifier(LSM_POLICY_CHANGE, NULL); 181409dcf31SDaniel Jurgens } 1828f408ab6SDaniel Jurgens 1838f408ab6SDaniel Jurgens return 0; 1848f408ab6SDaniel Jurgens } 1858f408ab6SDaniel Jurgens 186d84f4f99SDavid Howells /* 187d84f4f99SDavid Howells * initialise the security for the init task 188d84f4f99SDavid Howells */ 189d84f4f99SDavid Howells static void cred_init_security(void) 1901da177e4SLinus Torvalds { 1913b11a1deSDavid Howells struct cred *cred = (struct cred *) current->real_cred; 1921da177e4SLinus Torvalds struct task_security_struct *tsec; 1931da177e4SLinus Torvalds 19489d155efSJames Morris tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL); 1951da177e4SLinus Torvalds if (!tsec) 196d84f4f99SDavid Howells panic("SELinux: Failed to initialize initial task.\n"); 1971da177e4SLinus Torvalds 198d84f4f99SDavid Howells tsec->osid = tsec->sid = SECINITSID_KERNEL; 199f1752eecSDavid Howells cred->security = tsec; 2001da177e4SLinus Torvalds } 2011da177e4SLinus Torvalds 202275bb41eSDavid Howells /* 20388e67f3bSDavid Howells * get the security ID of a set of credentials 20488e67f3bSDavid Howells */ 20588e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred) 20688e67f3bSDavid Howells { 20788e67f3bSDavid Howells const struct task_security_struct *tsec; 20888e67f3bSDavid Howells 20988e67f3bSDavid Howells tsec = cred->security; 21088e67f3bSDavid Howells return tsec->sid; 21188e67f3bSDavid Howells } 21288e67f3bSDavid Howells 21388e67f3bSDavid Howells /* 2143b11a1deSDavid Howells * get the objective security ID of a task 215275bb41eSDavid Howells */ 216275bb41eSDavid Howells static inline u32 task_sid(const struct task_struct *task) 217275bb41eSDavid Howells { 218275bb41eSDavid Howells u32 sid; 219275bb41eSDavid Howells 220275bb41eSDavid Howells rcu_read_lock(); 22188e67f3bSDavid Howells sid = cred_sid(__task_cred(task)); 222275bb41eSDavid Howells rcu_read_unlock(); 223275bb41eSDavid Howells return sid; 224275bb41eSDavid Howells } 225275bb41eSDavid Howells 22688e67f3bSDavid Howells /* Allocate and free functions for each kind of security blob. */ 22788e67f3bSDavid Howells 2281da177e4SLinus Torvalds static int inode_alloc_security(struct inode *inode) 2291da177e4SLinus Torvalds { 2301da177e4SLinus Torvalds struct inode_security_struct *isec; 231275bb41eSDavid Howells u32 sid = current_sid(); 2321da177e4SLinus Torvalds 233a02fe132SJosef Bacik isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS); 2341da177e4SLinus Torvalds if (!isec) 2351da177e4SLinus Torvalds return -ENOMEM; 2361da177e4SLinus Torvalds 2379287aed2SAndreas Gruenbacher spin_lock_init(&isec->lock); 2381da177e4SLinus Torvalds INIT_LIST_HEAD(&isec->list); 2391da177e4SLinus Torvalds isec->inode = inode; 2401da177e4SLinus Torvalds isec->sid = SECINITSID_UNLABELED; 2411da177e4SLinus Torvalds isec->sclass = SECCLASS_FILE; 242275bb41eSDavid Howells isec->task_sid = sid; 24342059112SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 2441da177e4SLinus Torvalds inode->i_security = isec; 2451da177e4SLinus Torvalds 2461da177e4SLinus Torvalds return 0; 2471da177e4SLinus Torvalds } 2481da177e4SLinus Torvalds 2495d226df4SAndreas Gruenbacher static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry); 2505d226df4SAndreas Gruenbacher 2515d226df4SAndreas Gruenbacher /* 2525d226df4SAndreas Gruenbacher * Try reloading inode security labels that have been marked as invalid. The 2535d226df4SAndreas Gruenbacher * @may_sleep parameter indicates when sleeping and thus reloading labels is 25442059112SAndreas Gruenbacher * allowed; when set to false, returns -ECHILD when the label is 2555d226df4SAndreas Gruenbacher * invalid. The @opt_dentry parameter should be set to a dentry of the inode; 2565d226df4SAndreas Gruenbacher * when no dentry is available, set it to NULL instead. 2575d226df4SAndreas Gruenbacher */ 2585d226df4SAndreas Gruenbacher static int __inode_security_revalidate(struct inode *inode, 2595d226df4SAndreas Gruenbacher struct dentry *opt_dentry, 2605d226df4SAndreas Gruenbacher bool may_sleep) 2615d226df4SAndreas Gruenbacher { 2625d226df4SAndreas Gruenbacher struct inode_security_struct *isec = inode->i_security; 2635d226df4SAndreas Gruenbacher 2645d226df4SAndreas Gruenbacher might_sleep_if(may_sleep); 2655d226df4SAndreas Gruenbacher 2661ac42476SPaul Moore if (ss_initialized && isec->initialized != LABEL_INITIALIZED) { 2675d226df4SAndreas Gruenbacher if (!may_sleep) 2685d226df4SAndreas Gruenbacher return -ECHILD; 2695d226df4SAndreas Gruenbacher 2705d226df4SAndreas Gruenbacher /* 2715d226df4SAndreas Gruenbacher * Try reloading the inode security label. This will fail if 2725d226df4SAndreas Gruenbacher * @opt_dentry is NULL and no dentry for this inode can be 2735d226df4SAndreas Gruenbacher * found; in that case, continue using the old label. 2745d226df4SAndreas Gruenbacher */ 2755d226df4SAndreas Gruenbacher inode_doinit_with_dentry(inode, opt_dentry); 2765d226df4SAndreas Gruenbacher } 2775d226df4SAndreas Gruenbacher return 0; 2785d226df4SAndreas Gruenbacher } 2795d226df4SAndreas Gruenbacher 2805d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_novalidate(struct inode *inode) 2815d226df4SAndreas Gruenbacher { 2825d226df4SAndreas Gruenbacher return inode->i_security; 2835d226df4SAndreas Gruenbacher } 2845d226df4SAndreas Gruenbacher 2855d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu) 2865d226df4SAndreas Gruenbacher { 2875d226df4SAndreas Gruenbacher int error; 2885d226df4SAndreas Gruenbacher 2895d226df4SAndreas Gruenbacher error = __inode_security_revalidate(inode, NULL, !rcu); 2905d226df4SAndreas Gruenbacher if (error) 2915d226df4SAndreas Gruenbacher return ERR_PTR(error); 2925d226df4SAndreas Gruenbacher return inode->i_security; 2935d226df4SAndreas Gruenbacher } 2945d226df4SAndreas Gruenbacher 29583da53c5SAndreas Gruenbacher /* 29683da53c5SAndreas Gruenbacher * Get the security label of an inode. 29783da53c5SAndreas Gruenbacher */ 29883da53c5SAndreas Gruenbacher static struct inode_security_struct *inode_security(struct inode *inode) 29983da53c5SAndreas Gruenbacher { 3005d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, NULL, true); 30183da53c5SAndreas Gruenbacher return inode->i_security; 30283da53c5SAndreas Gruenbacher } 30383da53c5SAndreas Gruenbacher 3042c97165bSPaul Moore static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry) 3052c97165bSPaul Moore { 3062c97165bSPaul Moore struct inode *inode = d_backing_inode(dentry); 3072c97165bSPaul Moore 3082c97165bSPaul Moore return inode->i_security; 3092c97165bSPaul Moore } 3102c97165bSPaul Moore 31183da53c5SAndreas Gruenbacher /* 31283da53c5SAndreas Gruenbacher * Get the security label of a dentry's backing inode. 31383da53c5SAndreas Gruenbacher */ 31483da53c5SAndreas Gruenbacher static struct inode_security_struct *backing_inode_security(struct dentry *dentry) 31583da53c5SAndreas Gruenbacher { 31683da53c5SAndreas Gruenbacher struct inode *inode = d_backing_inode(dentry); 31783da53c5SAndreas Gruenbacher 3185d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, dentry, true); 31983da53c5SAndreas Gruenbacher return inode->i_security; 32083da53c5SAndreas Gruenbacher } 32183da53c5SAndreas Gruenbacher 3223dc91d43SSteven Rostedt static void inode_free_rcu(struct rcu_head *head) 3233dc91d43SSteven Rostedt { 3243dc91d43SSteven Rostedt struct inode_security_struct *isec; 3253dc91d43SSteven Rostedt 3263dc91d43SSteven Rostedt isec = container_of(head, struct inode_security_struct, rcu); 3273dc91d43SSteven Rostedt kmem_cache_free(sel_inode_cache, isec); 3283dc91d43SSteven Rostedt } 3293dc91d43SSteven Rostedt 3301da177e4SLinus Torvalds static void inode_free_security(struct inode *inode) 3311da177e4SLinus Torvalds { 3321da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 3331da177e4SLinus Torvalds struct superblock_security_struct *sbsec = inode->i_sb->s_security; 3341da177e4SLinus Torvalds 3359629d04aSWaiman Long /* 3369629d04aSWaiman Long * As not all inode security structures are in a list, we check for 3379629d04aSWaiman Long * empty list outside of the lock to make sure that we won't waste 3389629d04aSWaiman Long * time taking a lock doing nothing. 3399629d04aSWaiman Long * 3409629d04aSWaiman Long * The list_del_init() function can be safely called more than once. 3419629d04aSWaiman Long * It should not be possible for this function to be called with 3429629d04aSWaiman Long * concurrent list_add(), but for better safety against future changes 3439629d04aSWaiman Long * in the code, we use list_empty_careful() here. 3449629d04aSWaiman Long */ 3459629d04aSWaiman Long if (!list_empty_careful(&isec->list)) { 3461da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 3471da177e4SLinus Torvalds list_del_init(&isec->list); 3481da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 3499629d04aSWaiman Long } 3501da177e4SLinus Torvalds 3513dc91d43SSteven Rostedt /* 3523dc91d43SSteven Rostedt * The inode may still be referenced in a path walk and 3533dc91d43SSteven Rostedt * a call to selinux_inode_permission() can be made 3543dc91d43SSteven Rostedt * after inode_free_security() is called. Ideally, the VFS 3553dc91d43SSteven Rostedt * wouldn't do this, but fixing that is a much harder 3563dc91d43SSteven Rostedt * job. For now, simply free the i_security via RCU, and 3573dc91d43SSteven Rostedt * leave the current inode->i_security pointer intact. 3583dc91d43SSteven Rostedt * The inode will be freed after the RCU grace period too. 3593dc91d43SSteven Rostedt */ 3603dc91d43SSteven Rostedt call_rcu(&isec->rcu, inode_free_rcu); 3611da177e4SLinus Torvalds } 3621da177e4SLinus Torvalds 3631da177e4SLinus Torvalds static int file_alloc_security(struct file *file) 3641da177e4SLinus Torvalds { 3651da177e4SLinus Torvalds struct file_security_struct *fsec; 366275bb41eSDavid Howells u32 sid = current_sid(); 3671da177e4SLinus Torvalds 36863205654SSangwoo fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL); 3691da177e4SLinus Torvalds if (!fsec) 3701da177e4SLinus Torvalds return -ENOMEM; 3711da177e4SLinus Torvalds 372275bb41eSDavid Howells fsec->sid = sid; 373275bb41eSDavid Howells fsec->fown_sid = sid; 3741da177e4SLinus Torvalds file->f_security = fsec; 3751da177e4SLinus Torvalds 3761da177e4SLinus Torvalds return 0; 3771da177e4SLinus Torvalds } 3781da177e4SLinus Torvalds 3791da177e4SLinus Torvalds static void file_free_security(struct file *file) 3801da177e4SLinus Torvalds { 3811da177e4SLinus Torvalds struct file_security_struct *fsec = file->f_security; 3821da177e4SLinus Torvalds file->f_security = NULL; 38363205654SSangwoo kmem_cache_free(file_security_cache, fsec); 3841da177e4SLinus Torvalds } 3851da177e4SLinus Torvalds 3861da177e4SLinus Torvalds static int superblock_alloc_security(struct super_block *sb) 3871da177e4SLinus Torvalds { 3881da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 3891da177e4SLinus Torvalds 39089d155efSJames Morris sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL); 3911da177e4SLinus Torvalds if (!sbsec) 3921da177e4SLinus Torvalds return -ENOMEM; 3931da177e4SLinus Torvalds 394bc7e982bSEric Paris mutex_init(&sbsec->lock); 3951da177e4SLinus Torvalds INIT_LIST_HEAD(&sbsec->isec_head); 3961da177e4SLinus Torvalds spin_lock_init(&sbsec->isec_lock); 3971da177e4SLinus Torvalds sbsec->sb = sb; 3981da177e4SLinus Torvalds sbsec->sid = SECINITSID_UNLABELED; 3991da177e4SLinus Torvalds sbsec->def_sid = SECINITSID_FILE; 400c312feb2SEric Paris sbsec->mntpoint_sid = SECINITSID_UNLABELED; 4011da177e4SLinus Torvalds sb->s_security = sbsec; 4021da177e4SLinus Torvalds 4031da177e4SLinus Torvalds return 0; 4041da177e4SLinus Torvalds } 4051da177e4SLinus Torvalds 4061da177e4SLinus Torvalds static void superblock_free_security(struct super_block *sb) 4071da177e4SLinus Torvalds { 4081da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 4091da177e4SLinus Torvalds sb->s_security = NULL; 4101da177e4SLinus Torvalds kfree(sbsec); 4111da177e4SLinus Torvalds } 4121da177e4SLinus Torvalds 4131da177e4SLinus Torvalds static inline int inode_doinit(struct inode *inode) 4141da177e4SLinus Torvalds { 4151da177e4SLinus Torvalds return inode_doinit_with_dentry(inode, NULL); 4161da177e4SLinus Torvalds } 4171da177e4SLinus Torvalds 4181da177e4SLinus Torvalds enum { 41931e87930SEric Paris Opt_error = -1, 4201da177e4SLinus Torvalds Opt_context = 1, 4211da177e4SLinus Torvalds Opt_fscontext = 2, 422c9180a57SEric Paris Opt_defcontext = 3, 423c9180a57SEric Paris Opt_rootcontext = 4, 42411689d47SDavid P. Quigley Opt_labelsupport = 5, 425d355987fSEric Paris Opt_nextmntopt = 6, 4261da177e4SLinus Torvalds }; 4271da177e4SLinus Torvalds 428d355987fSEric Paris #define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1) 429d355987fSEric Paris 430a447c093SSteven Whitehouse static const match_table_t tokens = { 431832cbd9aSEric Paris {Opt_context, CONTEXT_STR "%s"}, 432832cbd9aSEric Paris {Opt_fscontext, FSCONTEXT_STR "%s"}, 433832cbd9aSEric Paris {Opt_defcontext, DEFCONTEXT_STR "%s"}, 434832cbd9aSEric Paris {Opt_rootcontext, ROOTCONTEXT_STR "%s"}, 43511689d47SDavid P. Quigley {Opt_labelsupport, LABELSUPP_STR}, 43631e87930SEric Paris {Opt_error, NULL}, 4371da177e4SLinus Torvalds }; 4381da177e4SLinus Torvalds 4391da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n" 4401da177e4SLinus Torvalds 441c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid, 442c312feb2SEric Paris struct superblock_security_struct *sbsec, 443275bb41eSDavid Howells const struct cred *cred) 444c312feb2SEric Paris { 445275bb41eSDavid Howells const struct task_security_struct *tsec = cred->security; 446c312feb2SEric Paris int rc; 447c312feb2SEric Paris 448c312feb2SEric Paris rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 449c312feb2SEric Paris FILESYSTEM__RELABELFROM, NULL); 450c312feb2SEric Paris if (rc) 451c312feb2SEric Paris return rc; 452c312feb2SEric Paris 453c312feb2SEric Paris rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM, 454c312feb2SEric Paris FILESYSTEM__RELABELTO, NULL); 455c312feb2SEric Paris return rc; 456c312feb2SEric Paris } 457c312feb2SEric Paris 4580808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid, 4590808925eSEric Paris struct superblock_security_struct *sbsec, 460275bb41eSDavid Howells const struct cred *cred) 4610808925eSEric Paris { 462275bb41eSDavid Howells const struct task_security_struct *tsec = cred->security; 4630808925eSEric Paris int rc; 4640808925eSEric Paris rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 4650808925eSEric Paris FILESYSTEM__RELABELFROM, NULL); 4660808925eSEric Paris if (rc) 4670808925eSEric Paris return rc; 4680808925eSEric Paris 4690808925eSEric Paris rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, 4700808925eSEric Paris FILESYSTEM__ASSOCIATE, NULL); 4710808925eSEric Paris return rc; 4720808925eSEric Paris } 4730808925eSEric Paris 474b43e725dSEric Paris static int selinux_is_sblabel_mnt(struct super_block *sb) 475b43e725dSEric Paris { 476b43e725dSEric Paris struct superblock_security_struct *sbsec = sb->s_security; 477b43e725dSEric Paris 478d5f3a5f6SMark Salyzyn return sbsec->behavior == SECURITY_FS_USE_XATTR || 479b43e725dSEric Paris sbsec->behavior == SECURITY_FS_USE_TRANS || 480d5f3a5f6SMark Salyzyn sbsec->behavior == SECURITY_FS_USE_TASK || 4819fc2b4b4SJ. Bruce Fields sbsec->behavior == SECURITY_FS_USE_NATIVE || 482d5f3a5f6SMark Salyzyn /* Special handling. Genfs but also in-core setxattr handler */ 483d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "sysfs") || 484d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "pstore") || 485d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "debugfs") || 486a2c7c6fbSYongqin Liu !strcmp(sb->s_type->name, "tracefs") || 4872651225bSStephen Smalley !strcmp(sb->s_type->name, "rootfs") || 4882651225bSStephen Smalley (selinux_policycap_cgroupseclabel && 4892651225bSStephen Smalley (!strcmp(sb->s_type->name, "cgroup") || 4902651225bSStephen Smalley !strcmp(sb->s_type->name, "cgroup2"))); 491b43e725dSEric Paris } 492b43e725dSEric Paris 493c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb) 4941da177e4SLinus Torvalds { 4951da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 4961da177e4SLinus Torvalds struct dentry *root = sb->s_root; 497c6f493d6SDavid Howells struct inode *root_inode = d_backing_inode(root); 4981da177e4SLinus Torvalds int rc = 0; 4991da177e4SLinus Torvalds 5001da177e4SLinus Torvalds if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 5011da177e4SLinus Torvalds /* Make sure that the xattr handler exists and that no 5021da177e4SLinus Torvalds error other than -ENODATA is returned by getxattr on 5031da177e4SLinus Torvalds the root directory. -ENODATA is ok, as this may be 5041da177e4SLinus Torvalds the first boot of the SELinux kernel before we have 5051da177e4SLinus Torvalds assigned xattr values to the filesystem. */ 5065d6c3191SAndreas Gruenbacher if (!(root_inode->i_opflags & IOP_XATTR)) { 50729b1deb2SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type %s) has no " 50829b1deb2SLinus Torvalds "xattr support\n", sb->s_id, sb->s_type->name); 5091da177e4SLinus Torvalds rc = -EOPNOTSUPP; 5101da177e4SLinus Torvalds goto out; 5111da177e4SLinus Torvalds } 5125d6c3191SAndreas Gruenbacher 5135d6c3191SAndreas Gruenbacher rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0); 5141da177e4SLinus Torvalds if (rc < 0 && rc != -ENODATA) { 5151da177e4SLinus Torvalds if (rc == -EOPNOTSUPP) 5161da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type " 51729b1deb2SLinus Torvalds "%s) has no security xattr handler\n", 51829b1deb2SLinus Torvalds sb->s_id, sb->s_type->name); 5191da177e4SLinus Torvalds else 5201da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type " 52129b1deb2SLinus Torvalds "%s) getxattr errno %d\n", sb->s_id, 52229b1deb2SLinus Torvalds sb->s_type->name, -rc); 5231da177e4SLinus Torvalds goto out; 5241da177e4SLinus Torvalds } 5251da177e4SLinus Torvalds } 5261da177e4SLinus Torvalds 527eadcabc6SEric Paris sbsec->flags |= SE_SBINITIALIZED; 5280b4d3452SScott Mayhew 5290b4d3452SScott Mayhew /* 5300b4d3452SScott Mayhew * Explicitly set or clear SBLABEL_MNT. It's not sufficient to simply 5310b4d3452SScott Mayhew * leave the flag untouched because sb_clone_mnt_opts might be handing 5320b4d3452SScott Mayhew * us a superblock that needs the flag to be cleared. 5330b4d3452SScott Mayhew */ 534b43e725dSEric Paris if (selinux_is_sblabel_mnt(sb)) 53512f348b9SEric Paris sbsec->flags |= SBLABEL_MNT; 5360b4d3452SScott Mayhew else 5370b4d3452SScott Mayhew sbsec->flags &= ~SBLABEL_MNT; 538ddd29ec6SDavid P. Quigley 5391da177e4SLinus Torvalds /* Initialize the root inode. */ 540c9180a57SEric Paris rc = inode_doinit_with_dentry(root_inode, root); 5411da177e4SLinus Torvalds 5421da177e4SLinus Torvalds /* Initialize any other inodes associated with the superblock, e.g. 5431da177e4SLinus Torvalds inodes created prior to initial policy load or inodes created 5441da177e4SLinus Torvalds during get_sb by a pseudo filesystem that directly 5451da177e4SLinus Torvalds populates itself. */ 5461da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 5471da177e4SLinus Torvalds next_inode: 5481da177e4SLinus Torvalds if (!list_empty(&sbsec->isec_head)) { 5491da177e4SLinus Torvalds struct inode_security_struct *isec = 5501da177e4SLinus Torvalds list_entry(sbsec->isec_head.next, 5511da177e4SLinus Torvalds struct inode_security_struct, list); 5521da177e4SLinus Torvalds struct inode *inode = isec->inode; 553923190d3SStephen Smalley list_del_init(&isec->list); 5541da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 5551da177e4SLinus Torvalds inode = igrab(inode); 5561da177e4SLinus Torvalds if (inode) { 5571da177e4SLinus Torvalds if (!IS_PRIVATE(inode)) 5581da177e4SLinus Torvalds inode_doinit(inode); 5591da177e4SLinus Torvalds iput(inode); 5601da177e4SLinus Torvalds } 5611da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 5621da177e4SLinus Torvalds goto next_inode; 5631da177e4SLinus Torvalds } 5641da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 5651da177e4SLinus Torvalds out: 566c9180a57SEric Paris return rc; 567c9180a57SEric Paris } 568c9180a57SEric Paris 569c9180a57SEric Paris /* 570c9180a57SEric Paris * This function should allow an FS to ask what it's mount security 571c9180a57SEric Paris * options were so it can use those later for submounts, displaying 572c9180a57SEric Paris * mount options, or whatever. 573c9180a57SEric Paris */ 574c9180a57SEric Paris static int selinux_get_mnt_opts(const struct super_block *sb, 575e0007529SEric Paris struct security_mnt_opts *opts) 576c9180a57SEric Paris { 577c9180a57SEric Paris int rc = 0, i; 578c9180a57SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 579c9180a57SEric Paris char *context = NULL; 580c9180a57SEric Paris u32 len; 581c9180a57SEric Paris char tmp; 582c9180a57SEric Paris 583e0007529SEric Paris security_init_mnt_opts(opts); 584c9180a57SEric Paris 5850d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) 586c9180a57SEric Paris return -EINVAL; 587c9180a57SEric Paris 588c9180a57SEric Paris if (!ss_initialized) 589c9180a57SEric Paris return -EINVAL; 590c9180a57SEric Paris 591af8e50ccSEric Paris /* make sure we always check enough bits to cover the mask */ 592af8e50ccSEric Paris BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS)); 593af8e50ccSEric Paris 5940d90a7ecSDavid P. Quigley tmp = sbsec->flags & SE_MNTMASK; 595c9180a57SEric Paris /* count the number of mount options for this sb */ 596af8e50ccSEric Paris for (i = 0; i < NUM_SEL_MNT_OPTS; i++) { 597c9180a57SEric Paris if (tmp & 0x01) 598e0007529SEric Paris opts->num_mnt_opts++; 599c9180a57SEric Paris tmp >>= 1; 600c9180a57SEric Paris } 60111689d47SDavid P. Quigley /* Check if the Label support flag is set */ 6020b4bdb35SEric Paris if (sbsec->flags & SBLABEL_MNT) 60311689d47SDavid P. Quigley opts->num_mnt_opts++; 604c9180a57SEric Paris 605e0007529SEric Paris opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC); 606e0007529SEric Paris if (!opts->mnt_opts) { 607c9180a57SEric Paris rc = -ENOMEM; 608c9180a57SEric Paris goto out_free; 609c9180a57SEric Paris } 610c9180a57SEric Paris 611e0007529SEric Paris opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC); 612e0007529SEric Paris if (!opts->mnt_opts_flags) { 613c9180a57SEric Paris rc = -ENOMEM; 614c9180a57SEric Paris goto out_free; 615c9180a57SEric Paris } 616c9180a57SEric Paris 617c9180a57SEric Paris i = 0; 618c9180a57SEric Paris if (sbsec->flags & FSCONTEXT_MNT) { 619c9180a57SEric Paris rc = security_sid_to_context(sbsec->sid, &context, &len); 620c9180a57SEric Paris if (rc) 621c9180a57SEric Paris goto out_free; 622e0007529SEric Paris opts->mnt_opts[i] = context; 623e0007529SEric Paris opts->mnt_opts_flags[i++] = FSCONTEXT_MNT; 624c9180a57SEric Paris } 625c9180a57SEric Paris if (sbsec->flags & CONTEXT_MNT) { 626c9180a57SEric Paris rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len); 627c9180a57SEric Paris if (rc) 628c9180a57SEric Paris goto out_free; 629e0007529SEric Paris opts->mnt_opts[i] = context; 630e0007529SEric Paris opts->mnt_opts_flags[i++] = CONTEXT_MNT; 631c9180a57SEric Paris } 632c9180a57SEric Paris if (sbsec->flags & DEFCONTEXT_MNT) { 633c9180a57SEric Paris rc = security_sid_to_context(sbsec->def_sid, &context, &len); 634c9180a57SEric Paris if (rc) 635c9180a57SEric Paris goto out_free; 636e0007529SEric Paris opts->mnt_opts[i] = context; 637e0007529SEric Paris opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT; 638c9180a57SEric Paris } 639c9180a57SEric Paris if (sbsec->flags & ROOTCONTEXT_MNT) { 64083da53c5SAndreas Gruenbacher struct dentry *root = sbsec->sb->s_root; 64183da53c5SAndreas Gruenbacher struct inode_security_struct *isec = backing_inode_security(root); 642c9180a57SEric Paris 643c9180a57SEric Paris rc = security_sid_to_context(isec->sid, &context, &len); 644c9180a57SEric Paris if (rc) 645c9180a57SEric Paris goto out_free; 646e0007529SEric Paris opts->mnt_opts[i] = context; 647e0007529SEric Paris opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT; 648c9180a57SEric Paris } 64912f348b9SEric Paris if (sbsec->flags & SBLABEL_MNT) { 65011689d47SDavid P. Quigley opts->mnt_opts[i] = NULL; 65112f348b9SEric Paris opts->mnt_opts_flags[i++] = SBLABEL_MNT; 65211689d47SDavid P. Quigley } 653c9180a57SEric Paris 654e0007529SEric Paris BUG_ON(i != opts->num_mnt_opts); 655c9180a57SEric Paris 656c9180a57SEric Paris return 0; 657c9180a57SEric Paris 658c9180a57SEric Paris out_free: 659e0007529SEric Paris security_free_mnt_opts(opts); 660c9180a57SEric Paris return rc; 661c9180a57SEric Paris } 662c9180a57SEric Paris 663c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag, 664c9180a57SEric Paris u32 old_sid, u32 new_sid) 665c9180a57SEric Paris { 6660d90a7ecSDavid P. Quigley char mnt_flags = sbsec->flags & SE_MNTMASK; 6670d90a7ecSDavid P. Quigley 668c9180a57SEric Paris /* check if the old mount command had the same options */ 6690d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) 670c9180a57SEric Paris if (!(sbsec->flags & flag) || 671c9180a57SEric Paris (old_sid != new_sid)) 672c9180a57SEric Paris return 1; 673c9180a57SEric Paris 674c9180a57SEric Paris /* check if we were passed the same options twice, 675c9180a57SEric Paris * aka someone passed context=a,context=b 676c9180a57SEric Paris */ 6770d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) 6780d90a7ecSDavid P. Quigley if (mnt_flags & flag) 679c9180a57SEric Paris return 1; 680c9180a57SEric Paris return 0; 681c9180a57SEric Paris } 682e0007529SEric Paris 683c9180a57SEric Paris /* 684c9180a57SEric Paris * Allow filesystems with binary mount data to explicitly set mount point 685c9180a57SEric Paris * labeling information. 686c9180a57SEric Paris */ 687e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb, 688649f6e77SDavid Quigley struct security_mnt_opts *opts, 689649f6e77SDavid Quigley unsigned long kern_flags, 690649f6e77SDavid Quigley unsigned long *set_kern_flags) 691c9180a57SEric Paris { 692275bb41eSDavid Howells const struct cred *cred = current_cred(); 693c9180a57SEric Paris int rc = 0, i; 694c9180a57SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 69529b1deb2SLinus Torvalds const char *name = sb->s_type->name; 69683da53c5SAndreas Gruenbacher struct dentry *root = sbsec->sb->s_root; 6972c97165bSPaul Moore struct inode_security_struct *root_isec; 698c9180a57SEric Paris u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0; 699c9180a57SEric Paris u32 defcontext_sid = 0; 700e0007529SEric Paris char **mount_options = opts->mnt_opts; 701e0007529SEric Paris int *flags = opts->mnt_opts_flags; 702e0007529SEric Paris int num_opts = opts->num_mnt_opts; 703c9180a57SEric Paris 704c9180a57SEric Paris mutex_lock(&sbsec->lock); 705c9180a57SEric Paris 706c9180a57SEric Paris if (!ss_initialized) { 707c9180a57SEric Paris if (!num_opts) { 708c9180a57SEric Paris /* Defer initialization until selinux_complete_init, 709c9180a57SEric Paris after the initial policy is loaded and the security 710c9180a57SEric Paris server is ready to handle calls. */ 711c9180a57SEric Paris goto out; 712c9180a57SEric Paris } 713c9180a57SEric Paris rc = -EINVAL; 714744ba35eSEric Paris printk(KERN_WARNING "SELinux: Unable to set superblock options " 715744ba35eSEric Paris "before the security server is initialized\n"); 716c9180a57SEric Paris goto out; 717c9180a57SEric Paris } 718649f6e77SDavid Quigley if (kern_flags && !set_kern_flags) { 719649f6e77SDavid Quigley /* Specifying internal flags without providing a place to 720649f6e77SDavid Quigley * place the results is not allowed */ 721649f6e77SDavid Quigley rc = -EINVAL; 722649f6e77SDavid Quigley goto out; 723649f6e77SDavid Quigley } 724c9180a57SEric Paris 725c9180a57SEric Paris /* 726e0007529SEric Paris * Binary mount data FS will come through this function twice. Once 727e0007529SEric Paris * from an explicit call and once from the generic calls from the vfs. 728e0007529SEric Paris * Since the generic VFS calls will not contain any security mount data 729e0007529SEric Paris * we need to skip the double mount verification. 730e0007529SEric Paris * 731e0007529SEric Paris * This does open a hole in which we will not notice if the first 732e0007529SEric Paris * mount using this sb set explict options and a second mount using 733e0007529SEric Paris * this sb does not set any security options. (The first options 734e0007529SEric Paris * will be used for both mounts) 735e0007529SEric Paris */ 7360d90a7ecSDavid P. Quigley if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) 737e0007529SEric Paris && (num_opts == 0)) 738e0007529SEric Paris goto out; 739e0007529SEric Paris 7402c97165bSPaul Moore root_isec = backing_inode_security_novalidate(root); 7412c97165bSPaul Moore 742e0007529SEric Paris /* 743c9180a57SEric Paris * parse the mount options, check if they are valid sids. 744c9180a57SEric Paris * also check if someone is trying to mount the same sb more 745c9180a57SEric Paris * than once with different security options. 746c9180a57SEric Paris */ 747c9180a57SEric Paris for (i = 0; i < num_opts; i++) { 748c9180a57SEric Paris u32 sid; 74911689d47SDavid P. Quigley 75012f348b9SEric Paris if (flags[i] == SBLABEL_MNT) 75111689d47SDavid P. Quigley continue; 75244be2f65SRasmus Villemoes rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL); 753c9180a57SEric Paris if (rc) { 75444be2f65SRasmus Villemoes printk(KERN_WARNING "SELinux: security_context_str_to_sid" 75529b1deb2SLinus Torvalds "(%s) failed for (dev %s, type %s) errno=%d\n", 75629b1deb2SLinus Torvalds mount_options[i], sb->s_id, name, rc); 757c9180a57SEric Paris goto out; 758c9180a57SEric Paris } 759c9180a57SEric Paris switch (flags[i]) { 760c9180a57SEric Paris case FSCONTEXT_MNT: 761c9180a57SEric Paris fscontext_sid = sid; 762c9180a57SEric Paris 763c9180a57SEric Paris if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, 764c9180a57SEric Paris fscontext_sid)) 765c9180a57SEric Paris goto out_double_mount; 766c9180a57SEric Paris 767c9180a57SEric Paris sbsec->flags |= FSCONTEXT_MNT; 768c9180a57SEric Paris break; 769c9180a57SEric Paris case CONTEXT_MNT: 770c9180a57SEric Paris context_sid = sid; 771c9180a57SEric Paris 772c9180a57SEric Paris if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, 773c9180a57SEric Paris context_sid)) 774c9180a57SEric Paris goto out_double_mount; 775c9180a57SEric Paris 776c9180a57SEric Paris sbsec->flags |= CONTEXT_MNT; 777c9180a57SEric Paris break; 778c9180a57SEric Paris case ROOTCONTEXT_MNT: 779c9180a57SEric Paris rootcontext_sid = sid; 780c9180a57SEric Paris 781c9180a57SEric Paris if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, 782c9180a57SEric Paris rootcontext_sid)) 783c9180a57SEric Paris goto out_double_mount; 784c9180a57SEric Paris 785c9180a57SEric Paris sbsec->flags |= ROOTCONTEXT_MNT; 786c9180a57SEric Paris 787c9180a57SEric Paris break; 788c9180a57SEric Paris case DEFCONTEXT_MNT: 789c9180a57SEric Paris defcontext_sid = sid; 790c9180a57SEric Paris 791c9180a57SEric Paris if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, 792c9180a57SEric Paris defcontext_sid)) 793c9180a57SEric Paris goto out_double_mount; 794c9180a57SEric Paris 795c9180a57SEric Paris sbsec->flags |= DEFCONTEXT_MNT; 796c9180a57SEric Paris 797c9180a57SEric Paris break; 798c9180a57SEric Paris default: 799c9180a57SEric Paris rc = -EINVAL; 800c9180a57SEric Paris goto out; 801c9180a57SEric Paris } 802c9180a57SEric Paris } 803c9180a57SEric Paris 8040d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 805c9180a57SEric Paris /* previously mounted with options, but not on this attempt? */ 8060d90a7ecSDavid P. Quigley if ((sbsec->flags & SE_MNTMASK) && !num_opts) 807c9180a57SEric Paris goto out_double_mount; 808c9180a57SEric Paris rc = 0; 809c9180a57SEric Paris goto out; 810c9180a57SEric Paris } 811c9180a57SEric Paris 812089be43eSJames Morris if (strcmp(sb->s_type->name, "proc") == 0) 813134509d5SStephen Smalley sbsec->flags |= SE_SBPROC | SE_SBGENFS; 814134509d5SStephen Smalley 8158e014720SStephen Smalley if (!strcmp(sb->s_type->name, "debugfs") || 8166a391183SJeff Vander Stoep !strcmp(sb->s_type->name, "tracefs") || 8178e014720SStephen Smalley !strcmp(sb->s_type->name, "sysfs") || 8188e014720SStephen Smalley !strcmp(sb->s_type->name, "pstore")) 819134509d5SStephen Smalley sbsec->flags |= SE_SBGENFS; 820c9180a57SEric Paris 821eb9ae686SDavid Quigley if (!sbsec->behavior) { 822eb9ae686SDavid Quigley /* 823eb9ae686SDavid Quigley * Determine the labeling behavior to use for this 824eb9ae686SDavid Quigley * filesystem type. 825eb9ae686SDavid Quigley */ 826a64c54cfSEric Paris rc = security_fs_use(sb); 827c9180a57SEric Paris if (rc) { 828eb9ae686SDavid Quigley printk(KERN_WARNING 829eb9ae686SDavid Quigley "%s: security_fs_use(%s) returned %d\n", 830089be43eSJames Morris __func__, sb->s_type->name, rc); 831c9180a57SEric Paris goto out; 832c9180a57SEric Paris } 833eb9ae686SDavid Quigley } 834aad82892SSeth Forshee 835aad82892SSeth Forshee /* 83601593d32SStephen Smalley * If this is a user namespace mount and the filesystem type is not 83701593d32SStephen Smalley * explicitly whitelisted, then no contexts are allowed on the command 83801593d32SStephen Smalley * line and security labels must be ignored. 839aad82892SSeth Forshee */ 84001593d32SStephen Smalley if (sb->s_user_ns != &init_user_ns && 84101593d32SStephen Smalley strcmp(sb->s_type->name, "tmpfs") && 84201593d32SStephen Smalley strcmp(sb->s_type->name, "ramfs") && 84301593d32SStephen Smalley strcmp(sb->s_type->name, "devpts")) { 844aad82892SSeth Forshee if (context_sid || fscontext_sid || rootcontext_sid || 845aad82892SSeth Forshee defcontext_sid) { 846aad82892SSeth Forshee rc = -EACCES; 847aad82892SSeth Forshee goto out; 848aad82892SSeth Forshee } 849aad82892SSeth Forshee if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 850aad82892SSeth Forshee sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 851aad82892SSeth Forshee rc = security_transition_sid(current_sid(), current_sid(), 852aad82892SSeth Forshee SECCLASS_FILE, NULL, 853aad82892SSeth Forshee &sbsec->mntpoint_sid); 854aad82892SSeth Forshee if (rc) 855aad82892SSeth Forshee goto out; 856aad82892SSeth Forshee } 857aad82892SSeth Forshee goto out_set_opts; 858aad82892SSeth Forshee } 859aad82892SSeth Forshee 860c9180a57SEric Paris /* sets the context of the superblock for the fs being mounted. */ 861c9180a57SEric Paris if (fscontext_sid) { 862275bb41eSDavid Howells rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred); 863c9180a57SEric Paris if (rc) 864c9180a57SEric Paris goto out; 865c9180a57SEric Paris 866c9180a57SEric Paris sbsec->sid = fscontext_sid; 867c9180a57SEric Paris } 868c9180a57SEric Paris 869c9180a57SEric Paris /* 870c9180a57SEric Paris * Switch to using mount point labeling behavior. 871c9180a57SEric Paris * sets the label used on all file below the mountpoint, and will set 872c9180a57SEric Paris * the superblock context if not already set. 873c9180a57SEric Paris */ 874eb9ae686SDavid Quigley if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) { 875eb9ae686SDavid Quigley sbsec->behavior = SECURITY_FS_USE_NATIVE; 876eb9ae686SDavid Quigley *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS; 877eb9ae686SDavid Quigley } 878eb9ae686SDavid Quigley 879c9180a57SEric Paris if (context_sid) { 880c9180a57SEric Paris if (!fscontext_sid) { 881275bb41eSDavid Howells rc = may_context_mount_sb_relabel(context_sid, sbsec, 882275bb41eSDavid Howells cred); 883c9180a57SEric Paris if (rc) 884c9180a57SEric Paris goto out; 885c9180a57SEric Paris sbsec->sid = context_sid; 886c9180a57SEric Paris } else { 887275bb41eSDavid Howells rc = may_context_mount_inode_relabel(context_sid, sbsec, 888275bb41eSDavid Howells cred); 889c9180a57SEric Paris if (rc) 890c9180a57SEric Paris goto out; 891c9180a57SEric Paris } 892c9180a57SEric Paris if (!rootcontext_sid) 893c9180a57SEric Paris rootcontext_sid = context_sid; 894c9180a57SEric Paris 895c9180a57SEric Paris sbsec->mntpoint_sid = context_sid; 896c9180a57SEric Paris sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 897c9180a57SEric Paris } 898c9180a57SEric Paris 899c9180a57SEric Paris if (rootcontext_sid) { 900275bb41eSDavid Howells rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec, 901275bb41eSDavid Howells cred); 902c9180a57SEric Paris if (rc) 903c9180a57SEric Paris goto out; 904c9180a57SEric Paris 905c9180a57SEric Paris root_isec->sid = rootcontext_sid; 9066f3be9f5SAndreas Gruenbacher root_isec->initialized = LABEL_INITIALIZED; 907c9180a57SEric Paris } 908c9180a57SEric Paris 909c9180a57SEric Paris if (defcontext_sid) { 910eb9ae686SDavid Quigley if (sbsec->behavior != SECURITY_FS_USE_XATTR && 911eb9ae686SDavid Quigley sbsec->behavior != SECURITY_FS_USE_NATIVE) { 912c9180a57SEric Paris rc = -EINVAL; 913c9180a57SEric Paris printk(KERN_WARNING "SELinux: defcontext option is " 914c9180a57SEric Paris "invalid for this filesystem type\n"); 915c9180a57SEric Paris goto out; 916c9180a57SEric Paris } 917c9180a57SEric Paris 918c9180a57SEric Paris if (defcontext_sid != sbsec->def_sid) { 919c9180a57SEric Paris rc = may_context_mount_inode_relabel(defcontext_sid, 920275bb41eSDavid Howells sbsec, cred); 921c9180a57SEric Paris if (rc) 922c9180a57SEric Paris goto out; 923c9180a57SEric Paris } 924c9180a57SEric Paris 925c9180a57SEric Paris sbsec->def_sid = defcontext_sid; 926c9180a57SEric Paris } 927c9180a57SEric Paris 928aad82892SSeth Forshee out_set_opts: 929c9180a57SEric Paris rc = sb_finish_set_opts(sb); 930c9180a57SEric Paris out: 931bc7e982bSEric Paris mutex_unlock(&sbsec->lock); 9321da177e4SLinus Torvalds return rc; 933c9180a57SEric Paris out_double_mount: 934c9180a57SEric Paris rc = -EINVAL; 935c9180a57SEric Paris printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different " 93629b1deb2SLinus Torvalds "security settings for (dev %s, type %s)\n", sb->s_id, name); 937c9180a57SEric Paris goto out; 938c9180a57SEric Paris } 939c9180a57SEric Paris 940094f7b69SJeff Layton static int selinux_cmp_sb_context(const struct super_block *oldsb, 941094f7b69SJeff Layton const struct super_block *newsb) 942094f7b69SJeff Layton { 943094f7b69SJeff Layton struct superblock_security_struct *old = oldsb->s_security; 944094f7b69SJeff Layton struct superblock_security_struct *new = newsb->s_security; 945094f7b69SJeff Layton char oldflags = old->flags & SE_MNTMASK; 946094f7b69SJeff Layton char newflags = new->flags & SE_MNTMASK; 947094f7b69SJeff Layton 948094f7b69SJeff Layton if (oldflags != newflags) 949094f7b69SJeff Layton goto mismatch; 950094f7b69SJeff Layton if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid) 951094f7b69SJeff Layton goto mismatch; 952094f7b69SJeff Layton if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid) 953094f7b69SJeff Layton goto mismatch; 954094f7b69SJeff Layton if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid) 955094f7b69SJeff Layton goto mismatch; 956094f7b69SJeff Layton if (oldflags & ROOTCONTEXT_MNT) { 95783da53c5SAndreas Gruenbacher struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root); 95883da53c5SAndreas Gruenbacher struct inode_security_struct *newroot = backing_inode_security(newsb->s_root); 959094f7b69SJeff Layton if (oldroot->sid != newroot->sid) 960094f7b69SJeff Layton goto mismatch; 961094f7b69SJeff Layton } 962094f7b69SJeff Layton return 0; 963094f7b69SJeff Layton mismatch: 964094f7b69SJeff Layton printk(KERN_WARNING "SELinux: mount invalid. Same superblock, " 965094f7b69SJeff Layton "different security settings for (dev %s, " 966094f7b69SJeff Layton "type %s)\n", newsb->s_id, newsb->s_type->name); 967094f7b69SJeff Layton return -EBUSY; 968094f7b69SJeff Layton } 969094f7b69SJeff Layton 970094f7b69SJeff Layton static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb, 9710b4d3452SScott Mayhew struct super_block *newsb, 9720b4d3452SScott Mayhew unsigned long kern_flags, 9730b4d3452SScott Mayhew unsigned long *set_kern_flags) 974c9180a57SEric Paris { 9750b4d3452SScott Mayhew int rc = 0; 976c9180a57SEric Paris const struct superblock_security_struct *oldsbsec = oldsb->s_security; 977c9180a57SEric Paris struct superblock_security_struct *newsbsec = newsb->s_security; 978c9180a57SEric Paris 979c9180a57SEric Paris int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT); 980c9180a57SEric Paris int set_context = (oldsbsec->flags & CONTEXT_MNT); 981c9180a57SEric Paris int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT); 982c9180a57SEric Paris 9830f5e6420SEric Paris /* 9840f5e6420SEric Paris * if the parent was able to be mounted it clearly had no special lsm 985e8c26255SAl Viro * mount options. thus we can safely deal with this superblock later 9860f5e6420SEric Paris */ 987e8c26255SAl Viro if (!ss_initialized) 988094f7b69SJeff Layton return 0; 989c9180a57SEric Paris 9900b4d3452SScott Mayhew /* 9910b4d3452SScott Mayhew * Specifying internal flags without providing a place to 9920b4d3452SScott Mayhew * place the results is not allowed. 9930b4d3452SScott Mayhew */ 9940b4d3452SScott Mayhew if (kern_flags && !set_kern_flags) 9950b4d3452SScott Mayhew return -EINVAL; 9960b4d3452SScott Mayhew 997c9180a57SEric Paris /* how can we clone if the old one wasn't set up?? */ 9980d90a7ecSDavid P. Quigley BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED)); 999c9180a57SEric Paris 1000094f7b69SJeff Layton /* if fs is reusing a sb, make sure that the contexts match */ 10010d90a7ecSDavid P. Quigley if (newsbsec->flags & SE_SBINITIALIZED) 1002094f7b69SJeff Layton return selinux_cmp_sb_context(oldsb, newsb); 10035a552617SEric Paris 1004c9180a57SEric Paris mutex_lock(&newsbsec->lock); 1005c9180a57SEric Paris 1006c9180a57SEric Paris newsbsec->flags = oldsbsec->flags; 1007c9180a57SEric Paris 1008c9180a57SEric Paris newsbsec->sid = oldsbsec->sid; 1009c9180a57SEric Paris newsbsec->def_sid = oldsbsec->def_sid; 1010c9180a57SEric Paris newsbsec->behavior = oldsbsec->behavior; 1011c9180a57SEric Paris 10120b4d3452SScott Mayhew if (newsbsec->behavior == SECURITY_FS_USE_NATIVE && 10130b4d3452SScott Mayhew !(kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) { 10140b4d3452SScott Mayhew rc = security_fs_use(newsb); 10150b4d3452SScott Mayhew if (rc) 10160b4d3452SScott Mayhew goto out; 10170b4d3452SScott Mayhew } 10180b4d3452SScott Mayhew 10190b4d3452SScott Mayhew if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !set_context) { 10200b4d3452SScott Mayhew newsbsec->behavior = SECURITY_FS_USE_NATIVE; 10210b4d3452SScott Mayhew *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS; 10220b4d3452SScott Mayhew } 10230b4d3452SScott Mayhew 1024c9180a57SEric Paris if (set_context) { 1025c9180a57SEric Paris u32 sid = oldsbsec->mntpoint_sid; 1026c9180a57SEric Paris 1027c9180a57SEric Paris if (!set_fscontext) 1028c9180a57SEric Paris newsbsec->sid = sid; 1029c9180a57SEric Paris if (!set_rootcontext) { 103083da53c5SAndreas Gruenbacher struct inode_security_struct *newisec = backing_inode_security(newsb->s_root); 1031c9180a57SEric Paris newisec->sid = sid; 1032c9180a57SEric Paris } 1033c9180a57SEric Paris newsbsec->mntpoint_sid = sid; 1034c9180a57SEric Paris } 1035c9180a57SEric Paris if (set_rootcontext) { 103683da53c5SAndreas Gruenbacher const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root); 103783da53c5SAndreas Gruenbacher struct inode_security_struct *newisec = backing_inode_security(newsb->s_root); 1038c9180a57SEric Paris 1039c9180a57SEric Paris newisec->sid = oldisec->sid; 1040c9180a57SEric Paris } 1041c9180a57SEric Paris 1042c9180a57SEric Paris sb_finish_set_opts(newsb); 10430b4d3452SScott Mayhew out: 1044c9180a57SEric Paris mutex_unlock(&newsbsec->lock); 10450b4d3452SScott Mayhew return rc; 1046c9180a57SEric Paris } 1047c9180a57SEric Paris 10482e1479d9SAdrian Bunk static int selinux_parse_opts_str(char *options, 10492e1479d9SAdrian Bunk struct security_mnt_opts *opts) 1050c9180a57SEric Paris { 1051e0007529SEric Paris char *p; 1052c9180a57SEric Paris char *context = NULL, *defcontext = NULL; 1053c9180a57SEric Paris char *fscontext = NULL, *rootcontext = NULL; 1054e0007529SEric Paris int rc, num_mnt_opts = 0; 1055c9180a57SEric Paris 1056e0007529SEric Paris opts->num_mnt_opts = 0; 1057c9180a57SEric Paris 1058c9180a57SEric Paris /* Standard string-based options. */ 1059c9180a57SEric Paris while ((p = strsep(&options, "|")) != NULL) { 1060c9180a57SEric Paris int token; 1061c9180a57SEric Paris substring_t args[MAX_OPT_ARGS]; 1062c9180a57SEric Paris 1063c9180a57SEric Paris if (!*p) 1064c9180a57SEric Paris continue; 1065c9180a57SEric Paris 1066c9180a57SEric Paris token = match_token(p, tokens, args); 1067c9180a57SEric Paris 1068c9180a57SEric Paris switch (token) { 1069c9180a57SEric Paris case Opt_context: 1070c9180a57SEric Paris if (context || defcontext) { 1071c9180a57SEric Paris rc = -EINVAL; 1072c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 1073c9180a57SEric Paris goto out_err; 1074c9180a57SEric Paris } 1075c9180a57SEric Paris context = match_strdup(&args[0]); 1076c9180a57SEric Paris if (!context) { 1077c9180a57SEric Paris rc = -ENOMEM; 1078c9180a57SEric Paris goto out_err; 1079c9180a57SEric Paris } 1080c9180a57SEric Paris break; 1081c9180a57SEric Paris 1082c9180a57SEric Paris case Opt_fscontext: 1083c9180a57SEric Paris if (fscontext) { 1084c9180a57SEric Paris rc = -EINVAL; 1085c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 1086c9180a57SEric Paris goto out_err; 1087c9180a57SEric Paris } 1088c9180a57SEric Paris fscontext = match_strdup(&args[0]); 1089c9180a57SEric Paris if (!fscontext) { 1090c9180a57SEric Paris rc = -ENOMEM; 1091c9180a57SEric Paris goto out_err; 1092c9180a57SEric Paris } 1093c9180a57SEric Paris break; 1094c9180a57SEric Paris 1095c9180a57SEric Paris case Opt_rootcontext: 1096c9180a57SEric Paris if (rootcontext) { 1097c9180a57SEric Paris rc = -EINVAL; 1098c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 1099c9180a57SEric Paris goto out_err; 1100c9180a57SEric Paris } 1101c9180a57SEric Paris rootcontext = match_strdup(&args[0]); 1102c9180a57SEric Paris if (!rootcontext) { 1103c9180a57SEric Paris rc = -ENOMEM; 1104c9180a57SEric Paris goto out_err; 1105c9180a57SEric Paris } 1106c9180a57SEric Paris break; 1107c9180a57SEric Paris 1108c9180a57SEric Paris case Opt_defcontext: 1109c9180a57SEric Paris if (context || defcontext) { 1110c9180a57SEric Paris rc = -EINVAL; 1111c9180a57SEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 1112c9180a57SEric Paris goto out_err; 1113c9180a57SEric Paris } 1114c9180a57SEric Paris defcontext = match_strdup(&args[0]); 1115c9180a57SEric Paris if (!defcontext) { 1116c9180a57SEric Paris rc = -ENOMEM; 1117c9180a57SEric Paris goto out_err; 1118c9180a57SEric Paris } 1119c9180a57SEric Paris break; 112011689d47SDavid P. Quigley case Opt_labelsupport: 112111689d47SDavid P. Quigley break; 1122c9180a57SEric Paris default: 1123c9180a57SEric Paris rc = -EINVAL; 1124c9180a57SEric Paris printk(KERN_WARNING "SELinux: unknown mount option\n"); 1125c9180a57SEric Paris goto out_err; 1126c9180a57SEric Paris 1127c9180a57SEric Paris } 1128c9180a57SEric Paris } 1129c9180a57SEric Paris 1130e0007529SEric Paris rc = -ENOMEM; 11318931c3bdSTetsuo Handa opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_KERNEL); 1132e0007529SEric Paris if (!opts->mnt_opts) 1133e0007529SEric Paris goto out_err; 1134e0007529SEric Paris 11358931c3bdSTetsuo Handa opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), 11368931c3bdSTetsuo Handa GFP_KERNEL); 1137023f108dSPaul Moore if (!opts->mnt_opts_flags) 1138e0007529SEric Paris goto out_err; 1139c9180a57SEric Paris 1140e0007529SEric Paris if (fscontext) { 1141e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = fscontext; 1142e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT; 1143e0007529SEric Paris } 1144e0007529SEric Paris if (context) { 1145e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = context; 1146e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT; 1147e0007529SEric Paris } 1148e0007529SEric Paris if (rootcontext) { 1149e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = rootcontext; 1150e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT; 1151e0007529SEric Paris } 1152e0007529SEric Paris if (defcontext) { 1153e0007529SEric Paris opts->mnt_opts[num_mnt_opts] = defcontext; 1154e0007529SEric Paris opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT; 1155e0007529SEric Paris } 1156e0007529SEric Paris 1157e0007529SEric Paris opts->num_mnt_opts = num_mnt_opts; 1158e0007529SEric Paris return 0; 1159e0007529SEric Paris 1160c9180a57SEric Paris out_err: 1161023f108dSPaul Moore security_free_mnt_opts(opts); 1162c9180a57SEric Paris kfree(context); 1163c9180a57SEric Paris kfree(defcontext); 1164c9180a57SEric Paris kfree(fscontext); 1165c9180a57SEric Paris kfree(rootcontext); 1166c9180a57SEric Paris return rc; 11671da177e4SLinus Torvalds } 1168e0007529SEric Paris /* 1169e0007529SEric Paris * string mount options parsing and call set the sbsec 1170e0007529SEric Paris */ 1171e0007529SEric Paris static int superblock_doinit(struct super_block *sb, void *data) 1172e0007529SEric Paris { 1173e0007529SEric Paris int rc = 0; 1174e0007529SEric Paris char *options = data; 1175e0007529SEric Paris struct security_mnt_opts opts; 1176e0007529SEric Paris 1177e0007529SEric Paris security_init_mnt_opts(&opts); 1178e0007529SEric Paris 1179e0007529SEric Paris if (!data) 1180e0007529SEric Paris goto out; 1181e0007529SEric Paris 1182e0007529SEric Paris BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA); 1183e0007529SEric Paris 1184e0007529SEric Paris rc = selinux_parse_opts_str(options, &opts); 1185e0007529SEric Paris if (rc) 1186e0007529SEric Paris goto out_err; 1187e0007529SEric Paris 1188e0007529SEric Paris out: 1189649f6e77SDavid Quigley rc = selinux_set_mnt_opts(sb, &opts, 0, NULL); 1190e0007529SEric Paris 1191e0007529SEric Paris out_err: 1192e0007529SEric Paris security_free_mnt_opts(&opts); 1193e0007529SEric Paris return rc; 1194e0007529SEric Paris } 11951da177e4SLinus Torvalds 11963583a711SAdrian Bunk static void selinux_write_opts(struct seq_file *m, 11973583a711SAdrian Bunk struct security_mnt_opts *opts) 11982069f457SEric Paris { 11992069f457SEric Paris int i; 12002069f457SEric Paris char *prefix; 12012069f457SEric Paris 12022069f457SEric Paris for (i = 0; i < opts->num_mnt_opts; i++) { 120311689d47SDavid P. Quigley char *has_comma; 120411689d47SDavid P. Quigley 120511689d47SDavid P. Quigley if (opts->mnt_opts[i]) 120611689d47SDavid P. Quigley has_comma = strchr(opts->mnt_opts[i], ','); 120711689d47SDavid P. Quigley else 120811689d47SDavid P. Quigley has_comma = NULL; 12092069f457SEric Paris 12102069f457SEric Paris switch (opts->mnt_opts_flags[i]) { 12112069f457SEric Paris case CONTEXT_MNT: 12122069f457SEric Paris prefix = CONTEXT_STR; 12132069f457SEric Paris break; 12142069f457SEric Paris case FSCONTEXT_MNT: 12152069f457SEric Paris prefix = FSCONTEXT_STR; 12162069f457SEric Paris break; 12172069f457SEric Paris case ROOTCONTEXT_MNT: 12182069f457SEric Paris prefix = ROOTCONTEXT_STR; 12192069f457SEric Paris break; 12202069f457SEric Paris case DEFCONTEXT_MNT: 12212069f457SEric Paris prefix = DEFCONTEXT_STR; 12222069f457SEric Paris break; 122312f348b9SEric Paris case SBLABEL_MNT: 122411689d47SDavid P. Quigley seq_putc(m, ','); 122511689d47SDavid P. Quigley seq_puts(m, LABELSUPP_STR); 122611689d47SDavid P. Quigley continue; 12272069f457SEric Paris default: 12282069f457SEric Paris BUG(); 1229a35c6c83SEric Paris return; 12302069f457SEric Paris }; 12312069f457SEric Paris /* we need a comma before each option */ 12322069f457SEric Paris seq_putc(m, ','); 12332069f457SEric Paris seq_puts(m, prefix); 12342069f457SEric Paris if (has_comma) 12352069f457SEric Paris seq_putc(m, '\"'); 1236a068acf2SKees Cook seq_escape(m, opts->mnt_opts[i], "\"\n\\"); 12372069f457SEric Paris if (has_comma) 12382069f457SEric Paris seq_putc(m, '\"'); 12392069f457SEric Paris } 12402069f457SEric Paris } 12412069f457SEric Paris 12422069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb) 12432069f457SEric Paris { 12442069f457SEric Paris struct security_mnt_opts opts; 12452069f457SEric Paris int rc; 12462069f457SEric Paris 12472069f457SEric Paris rc = selinux_get_mnt_opts(sb, &opts); 1248383795c2SEric Paris if (rc) { 1249383795c2SEric Paris /* before policy load we may get EINVAL, don't show anything */ 1250383795c2SEric Paris if (rc == -EINVAL) 1251383795c2SEric Paris rc = 0; 12522069f457SEric Paris return rc; 1253383795c2SEric Paris } 12542069f457SEric Paris 12552069f457SEric Paris selinux_write_opts(m, &opts); 12562069f457SEric Paris 12572069f457SEric Paris security_free_mnt_opts(&opts); 12582069f457SEric Paris 12592069f457SEric Paris return rc; 12602069f457SEric Paris } 12612069f457SEric Paris 12621da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode) 12631da177e4SLinus Torvalds { 12641da177e4SLinus Torvalds switch (mode & S_IFMT) { 12651da177e4SLinus Torvalds case S_IFSOCK: 12661da177e4SLinus Torvalds return SECCLASS_SOCK_FILE; 12671da177e4SLinus Torvalds case S_IFLNK: 12681da177e4SLinus Torvalds return SECCLASS_LNK_FILE; 12691da177e4SLinus Torvalds case S_IFREG: 12701da177e4SLinus Torvalds return SECCLASS_FILE; 12711da177e4SLinus Torvalds case S_IFBLK: 12721da177e4SLinus Torvalds return SECCLASS_BLK_FILE; 12731da177e4SLinus Torvalds case S_IFDIR: 12741da177e4SLinus Torvalds return SECCLASS_DIR; 12751da177e4SLinus Torvalds case S_IFCHR: 12761da177e4SLinus Torvalds return SECCLASS_CHR_FILE; 12771da177e4SLinus Torvalds case S_IFIFO: 12781da177e4SLinus Torvalds return SECCLASS_FIFO_FILE; 12791da177e4SLinus Torvalds 12801da177e4SLinus Torvalds } 12811da177e4SLinus Torvalds 12821da177e4SLinus Torvalds return SECCLASS_FILE; 12831da177e4SLinus Torvalds } 12841da177e4SLinus Torvalds 128513402580SJames Morris static inline int default_protocol_stream(int protocol) 128613402580SJames Morris { 128713402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP); 128813402580SJames Morris } 128913402580SJames Morris 129013402580SJames Morris static inline int default_protocol_dgram(int protocol) 129113402580SJames Morris { 129213402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP); 129313402580SJames Morris } 129413402580SJames Morris 12951da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol) 12961da177e4SLinus Torvalds { 1297da69a530SStephen Smalley int extsockclass = selinux_policycap_extsockclass; 1298da69a530SStephen Smalley 12991da177e4SLinus Torvalds switch (family) { 13001da177e4SLinus Torvalds case PF_UNIX: 13011da177e4SLinus Torvalds switch (type) { 13021da177e4SLinus Torvalds case SOCK_STREAM: 13031da177e4SLinus Torvalds case SOCK_SEQPACKET: 13041da177e4SLinus Torvalds return SECCLASS_UNIX_STREAM_SOCKET; 13051da177e4SLinus Torvalds case SOCK_DGRAM: 13061da177e4SLinus Torvalds return SECCLASS_UNIX_DGRAM_SOCKET; 13071da177e4SLinus Torvalds } 13081da177e4SLinus Torvalds break; 13091da177e4SLinus Torvalds case PF_INET: 13101da177e4SLinus Torvalds case PF_INET6: 13111da177e4SLinus Torvalds switch (type) { 13121da177e4SLinus Torvalds case SOCK_STREAM: 1313da69a530SStephen Smalley case SOCK_SEQPACKET: 131413402580SJames Morris if (default_protocol_stream(protocol)) 13151da177e4SLinus Torvalds return SECCLASS_TCP_SOCKET; 1316da69a530SStephen Smalley else if (extsockclass && protocol == IPPROTO_SCTP) 1317da69a530SStephen Smalley return SECCLASS_SCTP_SOCKET; 131813402580SJames Morris else 131913402580SJames Morris return SECCLASS_RAWIP_SOCKET; 13201da177e4SLinus Torvalds case SOCK_DGRAM: 132113402580SJames Morris if (default_protocol_dgram(protocol)) 13221da177e4SLinus Torvalds return SECCLASS_UDP_SOCKET; 1323ef37979aSStephen Smalley else if (extsockclass && (protocol == IPPROTO_ICMP || 1324ef37979aSStephen Smalley protocol == IPPROTO_ICMPV6)) 1325da69a530SStephen Smalley return SECCLASS_ICMP_SOCKET; 132613402580SJames Morris else 132713402580SJames Morris return SECCLASS_RAWIP_SOCKET; 13282ee92d46SJames Morris case SOCK_DCCP: 13292ee92d46SJames Morris return SECCLASS_DCCP_SOCKET; 133013402580SJames Morris default: 13311da177e4SLinus Torvalds return SECCLASS_RAWIP_SOCKET; 13321da177e4SLinus Torvalds } 13331da177e4SLinus Torvalds break; 13341da177e4SLinus Torvalds case PF_NETLINK: 13351da177e4SLinus Torvalds switch (protocol) { 13361da177e4SLinus Torvalds case NETLINK_ROUTE: 13371da177e4SLinus Torvalds return SECCLASS_NETLINK_ROUTE_SOCKET; 13387f1fb60cSPavel Emelyanov case NETLINK_SOCK_DIAG: 13391da177e4SLinus Torvalds return SECCLASS_NETLINK_TCPDIAG_SOCKET; 13401da177e4SLinus Torvalds case NETLINK_NFLOG: 13411da177e4SLinus Torvalds return SECCLASS_NETLINK_NFLOG_SOCKET; 13421da177e4SLinus Torvalds case NETLINK_XFRM: 13431da177e4SLinus Torvalds return SECCLASS_NETLINK_XFRM_SOCKET; 13441da177e4SLinus Torvalds case NETLINK_SELINUX: 13451da177e4SLinus Torvalds return SECCLASS_NETLINK_SELINUX_SOCKET; 13466c6d2e9bSStephen Smalley case NETLINK_ISCSI: 13476c6d2e9bSStephen Smalley return SECCLASS_NETLINK_ISCSI_SOCKET; 13481da177e4SLinus Torvalds case NETLINK_AUDIT: 13491da177e4SLinus Torvalds return SECCLASS_NETLINK_AUDIT_SOCKET; 13506c6d2e9bSStephen Smalley case NETLINK_FIB_LOOKUP: 13516c6d2e9bSStephen Smalley return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET; 13526c6d2e9bSStephen Smalley case NETLINK_CONNECTOR: 13536c6d2e9bSStephen Smalley return SECCLASS_NETLINK_CONNECTOR_SOCKET; 13546c6d2e9bSStephen Smalley case NETLINK_NETFILTER: 13556c6d2e9bSStephen Smalley return SECCLASS_NETLINK_NETFILTER_SOCKET; 13561da177e4SLinus Torvalds case NETLINK_DNRTMSG: 13571da177e4SLinus Torvalds return SECCLASS_NETLINK_DNRT_SOCKET; 13580c9b7942SJames Morris case NETLINK_KOBJECT_UEVENT: 13590c9b7942SJames Morris return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET; 13606c6d2e9bSStephen Smalley case NETLINK_GENERIC: 13616c6d2e9bSStephen Smalley return SECCLASS_NETLINK_GENERIC_SOCKET; 13626c6d2e9bSStephen Smalley case NETLINK_SCSITRANSPORT: 13636c6d2e9bSStephen Smalley return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET; 13646c6d2e9bSStephen Smalley case NETLINK_RDMA: 13656c6d2e9bSStephen Smalley return SECCLASS_NETLINK_RDMA_SOCKET; 13666c6d2e9bSStephen Smalley case NETLINK_CRYPTO: 13676c6d2e9bSStephen Smalley return SECCLASS_NETLINK_CRYPTO_SOCKET; 13681da177e4SLinus Torvalds default: 13691da177e4SLinus Torvalds return SECCLASS_NETLINK_SOCKET; 13701da177e4SLinus Torvalds } 13711da177e4SLinus Torvalds case PF_PACKET: 13721da177e4SLinus Torvalds return SECCLASS_PACKET_SOCKET; 13731da177e4SLinus Torvalds case PF_KEY: 13741da177e4SLinus Torvalds return SECCLASS_KEY_SOCKET; 13753e3ff15eSChristopher J. PeBenito case PF_APPLETALK: 13763e3ff15eSChristopher J. PeBenito return SECCLASS_APPLETALK_SOCKET; 13771da177e4SLinus Torvalds } 13781da177e4SLinus Torvalds 1379da69a530SStephen Smalley if (extsockclass) { 1380da69a530SStephen Smalley switch (family) { 1381da69a530SStephen Smalley case PF_AX25: 1382da69a530SStephen Smalley return SECCLASS_AX25_SOCKET; 1383da69a530SStephen Smalley case PF_IPX: 1384da69a530SStephen Smalley return SECCLASS_IPX_SOCKET; 1385da69a530SStephen Smalley case PF_NETROM: 1386da69a530SStephen Smalley return SECCLASS_NETROM_SOCKET; 1387da69a530SStephen Smalley case PF_ATMPVC: 1388da69a530SStephen Smalley return SECCLASS_ATMPVC_SOCKET; 1389da69a530SStephen Smalley case PF_X25: 1390da69a530SStephen Smalley return SECCLASS_X25_SOCKET; 1391da69a530SStephen Smalley case PF_ROSE: 1392da69a530SStephen Smalley return SECCLASS_ROSE_SOCKET; 1393da69a530SStephen Smalley case PF_DECnet: 1394da69a530SStephen Smalley return SECCLASS_DECNET_SOCKET; 1395da69a530SStephen Smalley case PF_ATMSVC: 1396da69a530SStephen Smalley return SECCLASS_ATMSVC_SOCKET; 1397da69a530SStephen Smalley case PF_RDS: 1398da69a530SStephen Smalley return SECCLASS_RDS_SOCKET; 1399da69a530SStephen Smalley case PF_IRDA: 1400da69a530SStephen Smalley return SECCLASS_IRDA_SOCKET; 1401da69a530SStephen Smalley case PF_PPPOX: 1402da69a530SStephen Smalley return SECCLASS_PPPOX_SOCKET; 1403da69a530SStephen Smalley case PF_LLC: 1404da69a530SStephen Smalley return SECCLASS_LLC_SOCKET; 1405da69a530SStephen Smalley case PF_CAN: 1406da69a530SStephen Smalley return SECCLASS_CAN_SOCKET; 1407da69a530SStephen Smalley case PF_TIPC: 1408da69a530SStephen Smalley return SECCLASS_TIPC_SOCKET; 1409da69a530SStephen Smalley case PF_BLUETOOTH: 1410da69a530SStephen Smalley return SECCLASS_BLUETOOTH_SOCKET; 1411da69a530SStephen Smalley case PF_IUCV: 1412da69a530SStephen Smalley return SECCLASS_IUCV_SOCKET; 1413da69a530SStephen Smalley case PF_RXRPC: 1414da69a530SStephen Smalley return SECCLASS_RXRPC_SOCKET; 1415da69a530SStephen Smalley case PF_ISDN: 1416da69a530SStephen Smalley return SECCLASS_ISDN_SOCKET; 1417da69a530SStephen Smalley case PF_PHONET: 1418da69a530SStephen Smalley return SECCLASS_PHONET_SOCKET; 1419da69a530SStephen Smalley case PF_IEEE802154: 1420da69a530SStephen Smalley return SECCLASS_IEEE802154_SOCKET; 1421da69a530SStephen Smalley case PF_CAIF: 1422da69a530SStephen Smalley return SECCLASS_CAIF_SOCKET; 1423da69a530SStephen Smalley case PF_ALG: 1424da69a530SStephen Smalley return SECCLASS_ALG_SOCKET; 1425da69a530SStephen Smalley case PF_NFC: 1426da69a530SStephen Smalley return SECCLASS_NFC_SOCKET; 1427da69a530SStephen Smalley case PF_VSOCK: 1428da69a530SStephen Smalley return SECCLASS_VSOCK_SOCKET; 1429da69a530SStephen Smalley case PF_KCM: 1430da69a530SStephen Smalley return SECCLASS_KCM_SOCKET; 1431da69a530SStephen Smalley case PF_QIPCRTR: 1432da69a530SStephen Smalley return SECCLASS_QIPCRTR_SOCKET; 14333051bf36SLinus Torvalds case PF_SMC: 14343051bf36SLinus Torvalds return SECCLASS_SMC_SOCKET; 14353051bf36SLinus Torvalds #if PF_MAX > 44 1436da69a530SStephen Smalley #error New address family defined, please update this function. 1437da69a530SStephen Smalley #endif 1438da69a530SStephen Smalley } 1439da69a530SStephen Smalley } 1440da69a530SStephen Smalley 14411da177e4SLinus Torvalds return SECCLASS_SOCKET; 14421da177e4SLinus Torvalds } 14431da177e4SLinus Torvalds 1444134509d5SStephen Smalley static int selinux_genfs_get_sid(struct dentry *dentry, 14451da177e4SLinus Torvalds u16 tclass, 1446134509d5SStephen Smalley u16 flags, 14471da177e4SLinus Torvalds u32 *sid) 14481da177e4SLinus Torvalds { 14498e6c9693SLucian Adrian Grijincu int rc; 1450fc64005cSAl Viro struct super_block *sb = dentry->d_sb; 14518e6c9693SLucian Adrian Grijincu char *buffer, *path; 14521da177e4SLinus Torvalds 14531da177e4SLinus Torvalds buffer = (char *)__get_free_page(GFP_KERNEL); 14541da177e4SLinus Torvalds if (!buffer) 14551da177e4SLinus Torvalds return -ENOMEM; 14561da177e4SLinus Torvalds 14578e6c9693SLucian Adrian Grijincu path = dentry_path_raw(dentry, buffer, PAGE_SIZE); 14588e6c9693SLucian Adrian Grijincu if (IS_ERR(path)) 14598e6c9693SLucian Adrian Grijincu rc = PTR_ERR(path); 14608e6c9693SLucian Adrian Grijincu else { 1461134509d5SStephen Smalley if (flags & SE_SBPROC) { 14628e6c9693SLucian Adrian Grijincu /* each process gets a /proc/PID/ entry. Strip off the 14638e6c9693SLucian Adrian Grijincu * PID part to get a valid selinux labeling. 14648e6c9693SLucian Adrian Grijincu * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */ 14658e6c9693SLucian Adrian Grijincu while (path[1] >= '0' && path[1] <= '9') { 14668e6c9693SLucian Adrian Grijincu path[1] = '/'; 14678e6c9693SLucian Adrian Grijincu path++; 14681da177e4SLinus Torvalds } 1469134509d5SStephen Smalley } 1470134509d5SStephen Smalley rc = security_genfs_sid(sb->s_type->name, path, tclass, sid); 14718e6c9693SLucian Adrian Grijincu } 14721da177e4SLinus Torvalds free_page((unsigned long)buffer); 14731da177e4SLinus Torvalds return rc; 14741da177e4SLinus Torvalds } 14751da177e4SLinus Torvalds 14761da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */ 14771da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry) 14781da177e4SLinus Torvalds { 14791da177e4SLinus Torvalds struct superblock_security_struct *sbsec = NULL; 14801da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 14819287aed2SAndreas Gruenbacher u32 task_sid, sid = 0; 14829287aed2SAndreas Gruenbacher u16 sclass; 14831da177e4SLinus Torvalds struct dentry *dentry; 14841da177e4SLinus Torvalds #define INITCONTEXTLEN 255 14851da177e4SLinus Torvalds char *context = NULL; 14861da177e4SLinus Torvalds unsigned len = 0; 14871da177e4SLinus Torvalds int rc = 0; 14881da177e4SLinus Torvalds 14896f3be9f5SAndreas Gruenbacher if (isec->initialized == LABEL_INITIALIZED) 149013457d07SAndreas Gruenbacher return 0; 14911da177e4SLinus Torvalds 14929287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 14936f3be9f5SAndreas Gruenbacher if (isec->initialized == LABEL_INITIALIZED) 149423970741SEric Paris goto out_unlock; 14951da177e4SLinus Torvalds 149613457d07SAndreas Gruenbacher if (isec->sclass == SECCLASS_FILE) 149713457d07SAndreas Gruenbacher isec->sclass = inode_mode_to_security_class(inode->i_mode); 149813457d07SAndreas Gruenbacher 14991da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 15000d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) { 15011da177e4SLinus Torvalds /* Defer initialization until selinux_complete_init, 15021da177e4SLinus Torvalds after the initial policy is loaded and the security 15031da177e4SLinus Torvalds server is ready to handle calls. */ 15041da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 15051da177e4SLinus Torvalds if (list_empty(&isec->list)) 15061da177e4SLinus Torvalds list_add(&isec->list, &sbsec->isec_head); 15071da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 150823970741SEric Paris goto out_unlock; 15091da177e4SLinus Torvalds } 15101da177e4SLinus Torvalds 15119287aed2SAndreas Gruenbacher sclass = isec->sclass; 15129287aed2SAndreas Gruenbacher task_sid = isec->task_sid; 15139287aed2SAndreas Gruenbacher sid = isec->sid; 15149287aed2SAndreas Gruenbacher isec->initialized = LABEL_PENDING; 15159287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 15169287aed2SAndreas Gruenbacher 15171da177e4SLinus Torvalds switch (sbsec->behavior) { 1518eb9ae686SDavid Quigley case SECURITY_FS_USE_NATIVE: 1519eb9ae686SDavid Quigley break; 15201da177e4SLinus Torvalds case SECURITY_FS_USE_XATTR: 15215d6c3191SAndreas Gruenbacher if (!(inode->i_opflags & IOP_XATTR)) { 15229287aed2SAndreas Gruenbacher sid = sbsec->def_sid; 15231da177e4SLinus Torvalds break; 15241da177e4SLinus Torvalds } 15251da177e4SLinus Torvalds /* Need a dentry, since the xattr API requires one. 15261da177e4SLinus Torvalds Life would be simpler if we could just pass the inode. */ 15271da177e4SLinus Torvalds if (opt_dentry) { 15281da177e4SLinus Torvalds /* Called from d_instantiate or d_splice_alias. */ 15291da177e4SLinus Torvalds dentry = dget(opt_dentry); 15301da177e4SLinus Torvalds } else { 15311da177e4SLinus Torvalds /* Called from selinux_complete_init, try to find a dentry. */ 15321da177e4SLinus Torvalds dentry = d_find_alias(inode); 15331da177e4SLinus Torvalds } 15341da177e4SLinus Torvalds if (!dentry) { 1535df7f54c0SEric Paris /* 1536df7f54c0SEric Paris * this is can be hit on boot when a file is accessed 1537df7f54c0SEric Paris * before the policy is loaded. When we load policy we 1538df7f54c0SEric Paris * may find inodes that have no dentry on the 1539df7f54c0SEric Paris * sbsec->isec_head list. No reason to complain as these 1540df7f54c0SEric Paris * will get fixed up the next time we go through 1541df7f54c0SEric Paris * inode_doinit with a dentry, before these inodes could 1542df7f54c0SEric Paris * be used again by userspace. 1543df7f54c0SEric Paris */ 15449287aed2SAndreas Gruenbacher goto out; 15451da177e4SLinus Torvalds } 15461da177e4SLinus Torvalds 15471da177e4SLinus Torvalds len = INITCONTEXTLEN; 15484cb912f1SEric Paris context = kmalloc(len+1, GFP_NOFS); 15491da177e4SLinus Torvalds if (!context) { 15501da177e4SLinus Torvalds rc = -ENOMEM; 15511da177e4SLinus Torvalds dput(dentry); 15529287aed2SAndreas Gruenbacher goto out; 15531da177e4SLinus Torvalds } 15544cb912f1SEric Paris context[len] = '\0'; 15555d6c3191SAndreas Gruenbacher rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len); 15561da177e4SLinus Torvalds if (rc == -ERANGE) { 1557314dabb8SJames Morris kfree(context); 1558314dabb8SJames Morris 15591da177e4SLinus Torvalds /* Need a larger buffer. Query for the right size. */ 15605d6c3191SAndreas Gruenbacher rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0); 15611da177e4SLinus Torvalds if (rc < 0) { 15621da177e4SLinus Torvalds dput(dentry); 15639287aed2SAndreas Gruenbacher goto out; 15641da177e4SLinus Torvalds } 15651da177e4SLinus Torvalds len = rc; 15664cb912f1SEric Paris context = kmalloc(len+1, GFP_NOFS); 15671da177e4SLinus Torvalds if (!context) { 15681da177e4SLinus Torvalds rc = -ENOMEM; 15691da177e4SLinus Torvalds dput(dentry); 15709287aed2SAndreas Gruenbacher goto out; 15711da177e4SLinus Torvalds } 15724cb912f1SEric Paris context[len] = '\0'; 15735d6c3191SAndreas Gruenbacher rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len); 15741da177e4SLinus Torvalds } 15751da177e4SLinus Torvalds dput(dentry); 15761da177e4SLinus Torvalds if (rc < 0) { 15771da177e4SLinus Torvalds if (rc != -ENODATA) { 1578744ba35eSEric Paris printk(KERN_WARNING "SELinux: %s: getxattr returned " 1579dd6f953aSHarvey Harrison "%d for dev=%s ino=%ld\n", __func__, 15801da177e4SLinus Torvalds -rc, inode->i_sb->s_id, inode->i_ino); 15811da177e4SLinus Torvalds kfree(context); 15829287aed2SAndreas Gruenbacher goto out; 15831da177e4SLinus Torvalds } 15841da177e4SLinus Torvalds /* Map ENODATA to the default file SID */ 15851da177e4SLinus Torvalds sid = sbsec->def_sid; 15861da177e4SLinus Torvalds rc = 0; 15871da177e4SLinus Torvalds } else { 1588f5c1d5b2SJames Morris rc = security_context_to_sid_default(context, rc, &sid, 1589869ab514SStephen Smalley sbsec->def_sid, 1590869ab514SStephen Smalley GFP_NOFS); 15911da177e4SLinus Torvalds if (rc) { 15924ba0a8adSEric Paris char *dev = inode->i_sb->s_id; 15934ba0a8adSEric Paris unsigned long ino = inode->i_ino; 15944ba0a8adSEric Paris 15954ba0a8adSEric Paris if (rc == -EINVAL) { 15964ba0a8adSEric Paris if (printk_ratelimit()) 15974ba0a8adSEric Paris printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid " 15984ba0a8adSEric Paris "context=%s. This indicates you may need to relabel the inode or the " 15994ba0a8adSEric Paris "filesystem in question.\n", ino, dev, context); 16004ba0a8adSEric Paris } else { 1601744ba35eSEric Paris printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) " 16021da177e4SLinus Torvalds "returned %d for dev=%s ino=%ld\n", 16034ba0a8adSEric Paris __func__, context, -rc, dev, ino); 16044ba0a8adSEric Paris } 16051da177e4SLinus Torvalds kfree(context); 16061da177e4SLinus Torvalds /* Leave with the unlabeled SID */ 16071da177e4SLinus Torvalds rc = 0; 16081da177e4SLinus Torvalds break; 16091da177e4SLinus Torvalds } 16101da177e4SLinus Torvalds } 16111da177e4SLinus Torvalds kfree(context); 16121da177e4SLinus Torvalds break; 16131da177e4SLinus Torvalds case SECURITY_FS_USE_TASK: 16149287aed2SAndreas Gruenbacher sid = task_sid; 16151da177e4SLinus Torvalds break; 16161da177e4SLinus Torvalds case SECURITY_FS_USE_TRANS: 16171da177e4SLinus Torvalds /* Default to the fs SID. */ 16189287aed2SAndreas Gruenbacher sid = sbsec->sid; 16191da177e4SLinus Torvalds 16201da177e4SLinus Torvalds /* Try to obtain a transition SID. */ 16219287aed2SAndreas Gruenbacher rc = security_transition_sid(task_sid, sid, sclass, NULL, &sid); 16221da177e4SLinus Torvalds if (rc) 16239287aed2SAndreas Gruenbacher goto out; 16241da177e4SLinus Torvalds break; 1625c312feb2SEric Paris case SECURITY_FS_USE_MNTPOINT: 16269287aed2SAndreas Gruenbacher sid = sbsec->mntpoint_sid; 1627c312feb2SEric Paris break; 16281da177e4SLinus Torvalds default: 1629c312feb2SEric Paris /* Default to the fs superblock SID. */ 16309287aed2SAndreas Gruenbacher sid = sbsec->sid; 16311da177e4SLinus Torvalds 1632134509d5SStephen Smalley if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) { 1633f64410ecSPaul Moore /* We must have a dentry to determine the label on 1634f64410ecSPaul Moore * procfs inodes */ 1635f64410ecSPaul Moore if (opt_dentry) 1636f64410ecSPaul Moore /* Called from d_instantiate or 1637f64410ecSPaul Moore * d_splice_alias. */ 1638f64410ecSPaul Moore dentry = dget(opt_dentry); 1639f64410ecSPaul Moore else 1640f64410ecSPaul Moore /* Called from selinux_complete_init, try to 1641f64410ecSPaul Moore * find a dentry. */ 1642f64410ecSPaul Moore dentry = d_find_alias(inode); 1643f64410ecSPaul Moore /* 1644f64410ecSPaul Moore * This can be hit on boot when a file is accessed 1645f64410ecSPaul Moore * before the policy is loaded. When we load policy we 1646f64410ecSPaul Moore * may find inodes that have no dentry on the 1647f64410ecSPaul Moore * sbsec->isec_head list. No reason to complain as 1648f64410ecSPaul Moore * these will get fixed up the next time we go through 1649f64410ecSPaul Moore * inode_doinit() with a dentry, before these inodes 1650f64410ecSPaul Moore * could be used again by userspace. 1651f64410ecSPaul Moore */ 1652f64410ecSPaul Moore if (!dentry) 16539287aed2SAndreas Gruenbacher goto out; 16549287aed2SAndreas Gruenbacher rc = selinux_genfs_get_sid(dentry, sclass, 1655134509d5SStephen Smalley sbsec->flags, &sid); 1656f64410ecSPaul Moore dput(dentry); 16571da177e4SLinus Torvalds if (rc) 16589287aed2SAndreas Gruenbacher goto out; 16591da177e4SLinus Torvalds } 16601da177e4SLinus Torvalds break; 16611da177e4SLinus Torvalds } 16621da177e4SLinus Torvalds 16639287aed2SAndreas Gruenbacher out: 16649287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 16659287aed2SAndreas Gruenbacher if (isec->initialized == LABEL_PENDING) { 16669287aed2SAndreas Gruenbacher if (!sid || rc) { 16679287aed2SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 16689287aed2SAndreas Gruenbacher goto out_unlock; 16699287aed2SAndreas Gruenbacher } 16709287aed2SAndreas Gruenbacher 16716f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 16729287aed2SAndreas Gruenbacher isec->sid = sid; 16739287aed2SAndreas Gruenbacher } 16741da177e4SLinus Torvalds 167523970741SEric Paris out_unlock: 16769287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 16771da177e4SLinus Torvalds return rc; 16781da177e4SLinus Torvalds } 16791da177e4SLinus Torvalds 16801da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */ 16811da177e4SLinus Torvalds static inline u32 signal_to_av(int sig) 16821da177e4SLinus Torvalds { 16831da177e4SLinus Torvalds u32 perm = 0; 16841da177e4SLinus Torvalds 16851da177e4SLinus Torvalds switch (sig) { 16861da177e4SLinus Torvalds case SIGCHLD: 16871da177e4SLinus Torvalds /* Commonly granted from child to parent. */ 16881da177e4SLinus Torvalds perm = PROCESS__SIGCHLD; 16891da177e4SLinus Torvalds break; 16901da177e4SLinus Torvalds case SIGKILL: 16911da177e4SLinus Torvalds /* Cannot be caught or ignored */ 16921da177e4SLinus Torvalds perm = PROCESS__SIGKILL; 16931da177e4SLinus Torvalds break; 16941da177e4SLinus Torvalds case SIGSTOP: 16951da177e4SLinus Torvalds /* Cannot be caught or ignored */ 16961da177e4SLinus Torvalds perm = PROCESS__SIGSTOP; 16971da177e4SLinus Torvalds break; 16981da177e4SLinus Torvalds default: 16991da177e4SLinus Torvalds /* All other signals. */ 17001da177e4SLinus Torvalds perm = PROCESS__SIGNAL; 17011da177e4SLinus Torvalds break; 17021da177e4SLinus Torvalds } 17031da177e4SLinus Torvalds 17041da177e4SLinus Torvalds return perm; 17051da177e4SLinus Torvalds } 17061da177e4SLinus Torvalds 1707b68e418cSStephen Smalley #if CAP_LAST_CAP > 63 1708b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63. 1709b68e418cSStephen Smalley #endif 1710b68e418cSStephen Smalley 17111da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */ 17126a9de491SEric Paris static int cred_has_capability(const struct cred *cred, 17138e4ff6f2SStephen Smalley int cap, int audit, bool initns) 17141da177e4SLinus Torvalds { 17152bf49690SThomas Liu struct common_audit_data ad; 171606112163SEric Paris struct av_decision avd; 1717b68e418cSStephen Smalley u16 sclass; 17183699c53cSDavid Howells u32 sid = cred_sid(cred); 1719b68e418cSStephen Smalley u32 av = CAP_TO_MASK(cap); 172006112163SEric Paris int rc; 17211da177e4SLinus Torvalds 172250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_CAP; 17231da177e4SLinus Torvalds ad.u.cap = cap; 17241da177e4SLinus Torvalds 1725b68e418cSStephen Smalley switch (CAP_TO_INDEX(cap)) { 1726b68e418cSStephen Smalley case 0: 17278e4ff6f2SStephen Smalley sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS; 1728b68e418cSStephen Smalley break; 1729b68e418cSStephen Smalley case 1: 17308e4ff6f2SStephen Smalley sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS; 1731b68e418cSStephen Smalley break; 1732b68e418cSStephen Smalley default: 1733b68e418cSStephen Smalley printk(KERN_ERR 1734b68e418cSStephen Smalley "SELinux: out of range capability %d\n", cap); 1735b68e418cSStephen Smalley BUG(); 1736a35c6c83SEric Paris return -EINVAL; 1737b68e418cSStephen Smalley } 173806112163SEric Paris 1739275bb41eSDavid Howells rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd); 17409ade0cf4SEric Paris if (audit == SECURITY_CAP_AUDIT) { 17417b20ea25SNeilBrown int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0); 17429ade0cf4SEric Paris if (rc2) 17439ade0cf4SEric Paris return rc2; 17449ade0cf4SEric Paris } 174506112163SEric Paris return rc; 17461da177e4SLinus Torvalds } 17471da177e4SLinus Torvalds 17481da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode. 17491da177e4SLinus Torvalds The 'adp' parameter is optional and allows other audit 17501da177e4SLinus Torvalds data to be passed (e.g. the dentry). */ 175188e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred, 17521da177e4SLinus Torvalds struct inode *inode, 17531da177e4SLinus Torvalds u32 perms, 175419e49834SLinus Torvalds struct common_audit_data *adp) 17551da177e4SLinus Torvalds { 17561da177e4SLinus Torvalds struct inode_security_struct *isec; 1757275bb41eSDavid Howells u32 sid; 17581da177e4SLinus Torvalds 1759e0e81739SDavid Howells validate_creds(cred); 1760e0e81739SDavid Howells 1761bbaca6c2SStephen Smalley if (unlikely(IS_PRIVATE(inode))) 1762bbaca6c2SStephen Smalley return 0; 1763bbaca6c2SStephen Smalley 176488e67f3bSDavid Howells sid = cred_sid(cred); 17651da177e4SLinus Torvalds isec = inode->i_security; 17661da177e4SLinus Torvalds 176719e49834SLinus Torvalds return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp); 17681da177e4SLinus Torvalds } 17691da177e4SLinus Torvalds 17701da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing 17711da177e4SLinus Torvalds the dentry to help the auditing code to more easily generate the 17721da177e4SLinus Torvalds pathname if needed. */ 177388e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred, 17741da177e4SLinus Torvalds struct dentry *dentry, 17751da177e4SLinus Torvalds u32 av) 17761da177e4SLinus Torvalds { 1777c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 17782bf49690SThomas Liu struct common_audit_data ad; 177988e67f3bSDavid Howells 178050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 17812875fa00SEric Paris ad.u.dentry = dentry; 17825d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, dentry, true); 178319e49834SLinus Torvalds return inode_has_perm(cred, inode, av, &ad); 17842875fa00SEric Paris } 17852875fa00SEric Paris 17862875fa00SEric Paris /* Same as inode_has_perm, but pass explicit audit data containing 17872875fa00SEric Paris the path to help the auditing code to more easily generate the 17882875fa00SEric Paris pathname if needed. */ 17892875fa00SEric Paris static inline int path_has_perm(const struct cred *cred, 17903f7036a0SAl Viro const struct path *path, 17912875fa00SEric Paris u32 av) 17922875fa00SEric Paris { 1793c6f493d6SDavid Howells struct inode *inode = d_backing_inode(path->dentry); 17942875fa00SEric Paris struct common_audit_data ad; 17952875fa00SEric Paris 179650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_PATH; 17972875fa00SEric Paris ad.u.path = *path; 17985d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, path->dentry, true); 179919e49834SLinus Torvalds return inode_has_perm(cred, inode, av, &ad); 18001da177e4SLinus Torvalds } 18011da177e4SLinus Torvalds 180213f8e981SDavid Howells /* Same as path_has_perm, but uses the inode from the file struct. */ 180313f8e981SDavid Howells static inline int file_path_has_perm(const struct cred *cred, 180413f8e981SDavid Howells struct file *file, 180513f8e981SDavid Howells u32 av) 180613f8e981SDavid Howells { 180713f8e981SDavid Howells struct common_audit_data ad; 180813f8e981SDavid Howells 180943af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 181043af5de7SVivek Goyal ad.u.file = file; 181119e49834SLinus Torvalds return inode_has_perm(cred, file_inode(file), av, &ad); 181213f8e981SDavid Howells } 181313f8e981SDavid Howells 18141da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to 18151da177e4SLinus Torvalds access an inode in a given way. Check access to the 18161da177e4SLinus Torvalds descriptor itself, and then use dentry_has_perm to 18171da177e4SLinus Torvalds check a particular permission to the file. 18181da177e4SLinus Torvalds Access to the descriptor is implicitly granted if it 18191da177e4SLinus Torvalds has the same SID as the process. If av is zero, then 18201da177e4SLinus Torvalds access to the file is not checked, e.g. for cases 18211da177e4SLinus Torvalds where only the descriptor is affected like seek. */ 182288e67f3bSDavid Howells static int file_has_perm(const struct cred *cred, 18231da177e4SLinus Torvalds struct file *file, 18241da177e4SLinus Torvalds u32 av) 18251da177e4SLinus Torvalds { 18261da177e4SLinus Torvalds struct file_security_struct *fsec = file->f_security; 1827496ad9aaSAl Viro struct inode *inode = file_inode(file); 18282bf49690SThomas Liu struct common_audit_data ad; 182988e67f3bSDavid Howells u32 sid = cred_sid(cred); 18301da177e4SLinus Torvalds int rc; 18311da177e4SLinus Torvalds 183243af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 183343af5de7SVivek Goyal ad.u.file = file; 18341da177e4SLinus Torvalds 1835275bb41eSDavid Howells if (sid != fsec->sid) { 1836275bb41eSDavid Howells rc = avc_has_perm(sid, fsec->sid, 18371da177e4SLinus Torvalds SECCLASS_FD, 18381da177e4SLinus Torvalds FD__USE, 18391da177e4SLinus Torvalds &ad); 18401da177e4SLinus Torvalds if (rc) 184188e67f3bSDavid Howells goto out; 18421da177e4SLinus Torvalds } 18431da177e4SLinus Torvalds 18441da177e4SLinus Torvalds /* av is zero if only checking access to the descriptor. */ 184588e67f3bSDavid Howells rc = 0; 18461da177e4SLinus Torvalds if (av) 184719e49834SLinus Torvalds rc = inode_has_perm(cred, inode, av, &ad); 18481da177e4SLinus Torvalds 184988e67f3bSDavid Howells out: 185088e67f3bSDavid Howells return rc; 18511da177e4SLinus Torvalds } 18521da177e4SLinus Torvalds 1853c3c188b2SDavid Howells /* 1854c3c188b2SDavid Howells * Determine the label for an inode that might be unioned. 1855c3c188b2SDavid Howells */ 1856c957f6dfSVivek Goyal static int 1857c957f6dfSVivek Goyal selinux_determine_inode_label(const struct task_security_struct *tsec, 1858c957f6dfSVivek Goyal struct inode *dir, 1859c957f6dfSVivek Goyal const struct qstr *name, u16 tclass, 1860c3c188b2SDavid Howells u32 *_new_isid) 1861c3c188b2SDavid Howells { 1862c3c188b2SDavid Howells const struct superblock_security_struct *sbsec = dir->i_sb->s_security; 1863c3c188b2SDavid Howells 1864c3c188b2SDavid Howells if ((sbsec->flags & SE_SBINITIALIZED) && 1865c3c188b2SDavid Howells (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) { 1866c3c188b2SDavid Howells *_new_isid = sbsec->mntpoint_sid; 1867c3c188b2SDavid Howells } else if ((sbsec->flags & SBLABEL_MNT) && 1868c3c188b2SDavid Howells tsec->create_sid) { 1869c3c188b2SDavid Howells *_new_isid = tsec->create_sid; 1870c3c188b2SDavid Howells } else { 187120cdef8dSPaul Moore const struct inode_security_struct *dsec = inode_security(dir); 1872c3c188b2SDavid Howells return security_transition_sid(tsec->sid, dsec->sid, tclass, 1873c3c188b2SDavid Howells name, _new_isid); 1874c3c188b2SDavid Howells } 1875c3c188b2SDavid Howells 1876c3c188b2SDavid Howells return 0; 1877c3c188b2SDavid Howells } 1878c3c188b2SDavid Howells 18791da177e4SLinus Torvalds /* Check whether a task can create a file. */ 18801da177e4SLinus Torvalds static int may_create(struct inode *dir, 18811da177e4SLinus Torvalds struct dentry *dentry, 18821da177e4SLinus Torvalds u16 tclass) 18831da177e4SLinus Torvalds { 18845fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 18851da177e4SLinus Torvalds struct inode_security_struct *dsec; 18861da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 1887275bb41eSDavid Howells u32 sid, newsid; 18882bf49690SThomas Liu struct common_audit_data ad; 18891da177e4SLinus Torvalds int rc; 18901da177e4SLinus Torvalds 189183da53c5SAndreas Gruenbacher dsec = inode_security(dir); 18921da177e4SLinus Torvalds sbsec = dir->i_sb->s_security; 18931da177e4SLinus Torvalds 1894275bb41eSDavid Howells sid = tsec->sid; 1895275bb41eSDavid Howells 189650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 1897a269434dSEric Paris ad.u.dentry = dentry; 18981da177e4SLinus Torvalds 1899275bb41eSDavid Howells rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, 19001da177e4SLinus Torvalds DIR__ADD_NAME | DIR__SEARCH, 19011da177e4SLinus Torvalds &ad); 19021da177e4SLinus Torvalds if (rc) 19031da177e4SLinus Torvalds return rc; 19041da177e4SLinus Torvalds 1905c957f6dfSVivek Goyal rc = selinux_determine_inode_label(current_security(), dir, 1906c957f6dfSVivek Goyal &dentry->d_name, tclass, &newsid); 19071da177e4SLinus Torvalds if (rc) 19081da177e4SLinus Torvalds return rc; 19091da177e4SLinus Torvalds 1910275bb41eSDavid Howells rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad); 19111da177e4SLinus Torvalds if (rc) 19121da177e4SLinus Torvalds return rc; 19131da177e4SLinus Torvalds 19141da177e4SLinus Torvalds return avc_has_perm(newsid, sbsec->sid, 19151da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 19161da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, &ad); 19171da177e4SLinus Torvalds } 19181da177e4SLinus Torvalds 19191da177e4SLinus Torvalds #define MAY_LINK 0 19201da177e4SLinus Torvalds #define MAY_UNLINK 1 19211da177e4SLinus Torvalds #define MAY_RMDIR 2 19221da177e4SLinus Torvalds 19231da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */ 19241da177e4SLinus Torvalds static int may_link(struct inode *dir, 19251da177e4SLinus Torvalds struct dentry *dentry, 19261da177e4SLinus Torvalds int kind) 19271da177e4SLinus Torvalds 19281da177e4SLinus Torvalds { 19291da177e4SLinus Torvalds struct inode_security_struct *dsec, *isec; 19302bf49690SThomas Liu struct common_audit_data ad; 1931275bb41eSDavid Howells u32 sid = current_sid(); 19321da177e4SLinus Torvalds u32 av; 19331da177e4SLinus Torvalds int rc; 19341da177e4SLinus Torvalds 193583da53c5SAndreas Gruenbacher dsec = inode_security(dir); 193683da53c5SAndreas Gruenbacher isec = backing_inode_security(dentry); 19371da177e4SLinus Torvalds 193850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 1939a269434dSEric Paris ad.u.dentry = dentry; 19401da177e4SLinus Torvalds 19411da177e4SLinus Torvalds av = DIR__SEARCH; 19421da177e4SLinus Torvalds av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME); 1943275bb41eSDavid Howells rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad); 19441da177e4SLinus Torvalds if (rc) 19451da177e4SLinus Torvalds return rc; 19461da177e4SLinus Torvalds 19471da177e4SLinus Torvalds switch (kind) { 19481da177e4SLinus Torvalds case MAY_LINK: 19491da177e4SLinus Torvalds av = FILE__LINK; 19501da177e4SLinus Torvalds break; 19511da177e4SLinus Torvalds case MAY_UNLINK: 19521da177e4SLinus Torvalds av = FILE__UNLINK; 19531da177e4SLinus Torvalds break; 19541da177e4SLinus Torvalds case MAY_RMDIR: 19551da177e4SLinus Torvalds av = DIR__RMDIR; 19561da177e4SLinus Torvalds break; 19571da177e4SLinus Torvalds default: 1958744ba35eSEric Paris printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n", 1959744ba35eSEric Paris __func__, kind); 19601da177e4SLinus Torvalds return 0; 19611da177e4SLinus Torvalds } 19621da177e4SLinus Torvalds 1963275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad); 19641da177e4SLinus Torvalds return rc; 19651da177e4SLinus Torvalds } 19661da177e4SLinus Torvalds 19671da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir, 19681da177e4SLinus Torvalds struct dentry *old_dentry, 19691da177e4SLinus Torvalds struct inode *new_dir, 19701da177e4SLinus Torvalds struct dentry *new_dentry) 19711da177e4SLinus Torvalds { 19721da177e4SLinus Torvalds struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec; 19732bf49690SThomas Liu struct common_audit_data ad; 1974275bb41eSDavid Howells u32 sid = current_sid(); 19751da177e4SLinus Torvalds u32 av; 19761da177e4SLinus Torvalds int old_is_dir, new_is_dir; 19771da177e4SLinus Torvalds int rc; 19781da177e4SLinus Torvalds 197983da53c5SAndreas Gruenbacher old_dsec = inode_security(old_dir); 198083da53c5SAndreas Gruenbacher old_isec = backing_inode_security(old_dentry); 1981e36cb0b8SDavid Howells old_is_dir = d_is_dir(old_dentry); 198283da53c5SAndreas Gruenbacher new_dsec = inode_security(new_dir); 19831da177e4SLinus Torvalds 198450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 19851da177e4SLinus Torvalds 1986a269434dSEric Paris ad.u.dentry = old_dentry; 1987275bb41eSDavid Howells rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR, 19881da177e4SLinus Torvalds DIR__REMOVE_NAME | DIR__SEARCH, &ad); 19891da177e4SLinus Torvalds if (rc) 19901da177e4SLinus Torvalds return rc; 1991275bb41eSDavid Howells rc = avc_has_perm(sid, old_isec->sid, 19921da177e4SLinus Torvalds old_isec->sclass, FILE__RENAME, &ad); 19931da177e4SLinus Torvalds if (rc) 19941da177e4SLinus Torvalds return rc; 19951da177e4SLinus Torvalds if (old_is_dir && new_dir != old_dir) { 1996275bb41eSDavid Howells rc = avc_has_perm(sid, old_isec->sid, 19971da177e4SLinus Torvalds old_isec->sclass, DIR__REPARENT, &ad); 19981da177e4SLinus Torvalds if (rc) 19991da177e4SLinus Torvalds return rc; 20001da177e4SLinus Torvalds } 20011da177e4SLinus Torvalds 2002a269434dSEric Paris ad.u.dentry = new_dentry; 20031da177e4SLinus Torvalds av = DIR__ADD_NAME | DIR__SEARCH; 20042c616d4dSDavid Howells if (d_is_positive(new_dentry)) 20051da177e4SLinus Torvalds av |= DIR__REMOVE_NAME; 2006275bb41eSDavid Howells rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad); 20071da177e4SLinus Torvalds if (rc) 20081da177e4SLinus Torvalds return rc; 20092c616d4dSDavid Howells if (d_is_positive(new_dentry)) { 201083da53c5SAndreas Gruenbacher new_isec = backing_inode_security(new_dentry); 2011e36cb0b8SDavid Howells new_is_dir = d_is_dir(new_dentry); 2012275bb41eSDavid Howells rc = avc_has_perm(sid, new_isec->sid, 20131da177e4SLinus Torvalds new_isec->sclass, 20141da177e4SLinus Torvalds (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad); 20151da177e4SLinus Torvalds if (rc) 20161da177e4SLinus Torvalds return rc; 20171da177e4SLinus Torvalds } 20181da177e4SLinus Torvalds 20191da177e4SLinus Torvalds return 0; 20201da177e4SLinus Torvalds } 20211da177e4SLinus Torvalds 20221da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */ 202388e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred, 20241da177e4SLinus Torvalds struct super_block *sb, 20251da177e4SLinus Torvalds u32 perms, 20262bf49690SThomas Liu struct common_audit_data *ad) 20271da177e4SLinus Torvalds { 20281da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 202988e67f3bSDavid Howells u32 sid = cred_sid(cred); 20301da177e4SLinus Torvalds 20311da177e4SLinus Torvalds sbsec = sb->s_security; 2032275bb41eSDavid Howells return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad); 20331da177e4SLinus Torvalds } 20341da177e4SLinus Torvalds 20351da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */ 20361da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask) 20371da177e4SLinus Torvalds { 20381da177e4SLinus Torvalds u32 av = 0; 20391da177e4SLinus Torvalds 2040dba19c60SAl Viro if (!S_ISDIR(mode)) { 20411da177e4SLinus Torvalds if (mask & MAY_EXEC) 20421da177e4SLinus Torvalds av |= FILE__EXECUTE; 20431da177e4SLinus Torvalds if (mask & MAY_READ) 20441da177e4SLinus Torvalds av |= FILE__READ; 20451da177e4SLinus Torvalds 20461da177e4SLinus Torvalds if (mask & MAY_APPEND) 20471da177e4SLinus Torvalds av |= FILE__APPEND; 20481da177e4SLinus Torvalds else if (mask & MAY_WRITE) 20491da177e4SLinus Torvalds av |= FILE__WRITE; 20501da177e4SLinus Torvalds 20511da177e4SLinus Torvalds } else { 20521da177e4SLinus Torvalds if (mask & MAY_EXEC) 20531da177e4SLinus Torvalds av |= DIR__SEARCH; 20541da177e4SLinus Torvalds if (mask & MAY_WRITE) 20551da177e4SLinus Torvalds av |= DIR__WRITE; 20561da177e4SLinus Torvalds if (mask & MAY_READ) 20571da177e4SLinus Torvalds av |= DIR__READ; 20581da177e4SLinus Torvalds } 20591da177e4SLinus Torvalds 20601da177e4SLinus Torvalds return av; 20611da177e4SLinus Torvalds } 20621da177e4SLinus Torvalds 20631da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */ 20641da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file) 20651da177e4SLinus Torvalds { 20661da177e4SLinus Torvalds u32 av = 0; 20671da177e4SLinus Torvalds 20681da177e4SLinus Torvalds if (file->f_mode & FMODE_READ) 20691da177e4SLinus Torvalds av |= FILE__READ; 20701da177e4SLinus Torvalds if (file->f_mode & FMODE_WRITE) { 20711da177e4SLinus Torvalds if (file->f_flags & O_APPEND) 20721da177e4SLinus Torvalds av |= FILE__APPEND; 20731da177e4SLinus Torvalds else 20741da177e4SLinus Torvalds av |= FILE__WRITE; 20751da177e4SLinus Torvalds } 20760794c66dSStephen Smalley if (!av) { 20770794c66dSStephen Smalley /* 20780794c66dSStephen Smalley * Special file opened with flags 3 for ioctl-only use. 20790794c66dSStephen Smalley */ 20800794c66dSStephen Smalley av = FILE__IOCTL; 20810794c66dSStephen Smalley } 20821da177e4SLinus Torvalds 20831da177e4SLinus Torvalds return av; 20841da177e4SLinus Torvalds } 20851da177e4SLinus Torvalds 20868b6a5a37SEric Paris /* 20878b6a5a37SEric Paris * Convert a file to an access vector and include the correct open 20888b6a5a37SEric Paris * open permission. 20898b6a5a37SEric Paris */ 20908b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file) 20918b6a5a37SEric Paris { 20928b6a5a37SEric Paris u32 av = file_to_av(file); 2093ccb54478SStephen Smalley struct inode *inode = file_inode(file); 20948b6a5a37SEric Paris 2095ccb54478SStephen Smalley if (selinux_policycap_openperm && inode->i_sb->s_magic != SOCKFS_MAGIC) 20968b6a5a37SEric Paris av |= FILE__OPEN; 209749b7b8deSEric Paris 20988b6a5a37SEric Paris return av; 20998b6a5a37SEric Paris } 21008b6a5a37SEric Paris 21011da177e4SLinus Torvalds /* Hook functions begin here. */ 21021da177e4SLinus Torvalds 210379af7307SStephen Smalley static int selinux_binder_set_context_mgr(struct task_struct *mgr) 210479af7307SStephen Smalley { 210579af7307SStephen Smalley u32 mysid = current_sid(); 210679af7307SStephen Smalley u32 mgrsid = task_sid(mgr); 210779af7307SStephen Smalley 210879af7307SStephen Smalley return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER, 210979af7307SStephen Smalley BINDER__SET_CONTEXT_MGR, NULL); 211079af7307SStephen Smalley } 211179af7307SStephen Smalley 211279af7307SStephen Smalley static int selinux_binder_transaction(struct task_struct *from, 211379af7307SStephen Smalley struct task_struct *to) 211479af7307SStephen Smalley { 211579af7307SStephen Smalley u32 mysid = current_sid(); 211679af7307SStephen Smalley u32 fromsid = task_sid(from); 211779af7307SStephen Smalley u32 tosid = task_sid(to); 211879af7307SStephen Smalley int rc; 211979af7307SStephen Smalley 212079af7307SStephen Smalley if (mysid != fromsid) { 212179af7307SStephen Smalley rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER, 212279af7307SStephen Smalley BINDER__IMPERSONATE, NULL); 212379af7307SStephen Smalley if (rc) 212479af7307SStephen Smalley return rc; 212579af7307SStephen Smalley } 212679af7307SStephen Smalley 212779af7307SStephen Smalley return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL, 212879af7307SStephen Smalley NULL); 212979af7307SStephen Smalley } 213079af7307SStephen Smalley 213179af7307SStephen Smalley static int selinux_binder_transfer_binder(struct task_struct *from, 213279af7307SStephen Smalley struct task_struct *to) 213379af7307SStephen Smalley { 213479af7307SStephen Smalley u32 fromsid = task_sid(from); 213579af7307SStephen Smalley u32 tosid = task_sid(to); 213679af7307SStephen Smalley 213779af7307SStephen Smalley return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER, 213879af7307SStephen Smalley NULL); 213979af7307SStephen Smalley } 214079af7307SStephen Smalley 214179af7307SStephen Smalley static int selinux_binder_transfer_file(struct task_struct *from, 214279af7307SStephen Smalley struct task_struct *to, 214379af7307SStephen Smalley struct file *file) 214479af7307SStephen Smalley { 214579af7307SStephen Smalley u32 sid = task_sid(to); 214679af7307SStephen Smalley struct file_security_struct *fsec = file->f_security; 214783da53c5SAndreas Gruenbacher struct dentry *dentry = file->f_path.dentry; 214820cdef8dSPaul Moore struct inode_security_struct *isec; 214979af7307SStephen Smalley struct common_audit_data ad; 215079af7307SStephen Smalley int rc; 215179af7307SStephen Smalley 215279af7307SStephen Smalley ad.type = LSM_AUDIT_DATA_PATH; 215379af7307SStephen Smalley ad.u.path = file->f_path; 215479af7307SStephen Smalley 215579af7307SStephen Smalley if (sid != fsec->sid) { 215679af7307SStephen Smalley rc = avc_has_perm(sid, fsec->sid, 215779af7307SStephen Smalley SECCLASS_FD, 215879af7307SStephen Smalley FD__USE, 215979af7307SStephen Smalley &ad); 216079af7307SStephen Smalley if (rc) 216179af7307SStephen Smalley return rc; 216279af7307SStephen Smalley } 216379af7307SStephen Smalley 216483da53c5SAndreas Gruenbacher if (unlikely(IS_PRIVATE(d_backing_inode(dentry)))) 216579af7307SStephen Smalley return 0; 216679af7307SStephen Smalley 216720cdef8dSPaul Moore isec = backing_inode_security(dentry); 216879af7307SStephen Smalley return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file), 216979af7307SStephen Smalley &ad); 217079af7307SStephen Smalley } 217179af7307SStephen Smalley 21729e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child, 2173006ebb40SStephen Smalley unsigned int mode) 21741da177e4SLinus Torvalds { 2175275bb41eSDavid Howells u32 sid = current_sid(); 2176275bb41eSDavid Howells u32 csid = task_sid(child); 2177006ebb40SStephen Smalley 2178be0554c9SStephen Smalley if (mode & PTRACE_MODE_READ) 2179be0554c9SStephen Smalley return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL); 2180be0554c9SStephen Smalley 2181be0554c9SStephen Smalley return avc_has_perm(sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE, NULL); 21825cd9c58fSDavid Howells } 21835cd9c58fSDavid Howells 21845cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent) 21855cd9c58fSDavid Howells { 2186be0554c9SStephen Smalley return avc_has_perm(task_sid(parent), current_sid(), SECCLASS_PROCESS, 2187be0554c9SStephen Smalley PROCESS__PTRACE, NULL); 21881da177e4SLinus Torvalds } 21891da177e4SLinus Torvalds 21901da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective, 21911da177e4SLinus Torvalds kernel_cap_t *inheritable, kernel_cap_t *permitted) 21921da177e4SLinus Torvalds { 2193be0554c9SStephen Smalley return avc_has_perm(current_sid(), task_sid(target), SECCLASS_PROCESS, 2194be0554c9SStephen Smalley PROCESS__GETCAP, NULL); 21951da177e4SLinus Torvalds } 21961da177e4SLinus Torvalds 2197d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old, 2198d84f4f99SDavid Howells const kernel_cap_t *effective, 219915a2460eSDavid Howells const kernel_cap_t *inheritable, 220015a2460eSDavid Howells const kernel_cap_t *permitted) 22011da177e4SLinus Torvalds { 2202be0554c9SStephen Smalley return avc_has_perm(cred_sid(old), cred_sid(new), SECCLASS_PROCESS, 2203be0554c9SStephen Smalley PROCESS__SETCAP, NULL); 22041da177e4SLinus Torvalds } 22051da177e4SLinus Torvalds 22065626d3e8SJames Morris /* 22075626d3e8SJames Morris * (This comment used to live with the selinux_task_setuid hook, 22085626d3e8SJames Morris * which was removed). 22095626d3e8SJames Morris * 22105626d3e8SJames Morris * Since setuid only affects the current process, and since the SELinux 22115626d3e8SJames Morris * controls are not based on the Linux identity attributes, SELinux does not 22125626d3e8SJames Morris * need to control this operation. However, SELinux does control the use of 22135626d3e8SJames Morris * the CAP_SETUID and CAP_SETGID capabilities using the capable hook. 22145626d3e8SJames Morris */ 22155626d3e8SJames Morris 22166a9de491SEric Paris static int selinux_capable(const struct cred *cred, struct user_namespace *ns, 22176a9de491SEric Paris int cap, int audit) 22181da177e4SLinus Torvalds { 22198e4ff6f2SStephen Smalley return cred_has_capability(cred, cap, audit, ns == &init_user_ns); 22201da177e4SLinus Torvalds } 22211da177e4SLinus Torvalds 22221da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb) 22231da177e4SLinus Torvalds { 222488e67f3bSDavid Howells const struct cred *cred = current_cred(); 22251da177e4SLinus Torvalds int rc = 0; 22261da177e4SLinus Torvalds 22271da177e4SLinus Torvalds if (!sb) 22281da177e4SLinus Torvalds return 0; 22291da177e4SLinus Torvalds 22301da177e4SLinus Torvalds switch (cmds) { 22311da177e4SLinus Torvalds case Q_SYNC: 22321da177e4SLinus Torvalds case Q_QUOTAON: 22331da177e4SLinus Torvalds case Q_QUOTAOFF: 22341da177e4SLinus Torvalds case Q_SETINFO: 22351da177e4SLinus Torvalds case Q_SETQUOTA: 223688e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL); 22371da177e4SLinus Torvalds break; 22381da177e4SLinus Torvalds case Q_GETFMT: 22391da177e4SLinus Torvalds case Q_GETINFO: 22401da177e4SLinus Torvalds case Q_GETQUOTA: 224188e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL); 22421da177e4SLinus Torvalds break; 22431da177e4SLinus Torvalds default: 22441da177e4SLinus Torvalds rc = 0; /* let the kernel handle invalid cmds */ 22451da177e4SLinus Torvalds break; 22461da177e4SLinus Torvalds } 22471da177e4SLinus Torvalds return rc; 22481da177e4SLinus Torvalds } 22491da177e4SLinus Torvalds 22501da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry) 22511da177e4SLinus Torvalds { 225288e67f3bSDavid Howells const struct cred *cred = current_cred(); 225388e67f3bSDavid Howells 22542875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__QUOTAON); 22551da177e4SLinus Torvalds } 22561da177e4SLinus Torvalds 225712b3052cSEric Paris static int selinux_syslog(int type) 22581da177e4SLinus Torvalds { 22591da177e4SLinus Torvalds switch (type) { 2260d78ca3cdSKees Cook case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */ 2261d78ca3cdSKees Cook case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */ 2262be0554c9SStephen Smalley return avc_has_perm(current_sid(), SECINITSID_KERNEL, 2263be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL); 2264d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */ 2265d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */ 2266d78ca3cdSKees Cook /* Set level of messages printed to console */ 2267d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_LEVEL: 2268be0554c9SStephen Smalley return avc_has_perm(current_sid(), SECINITSID_KERNEL, 2269be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE, 2270be0554c9SStephen Smalley NULL); 22711da177e4SLinus Torvalds } 2272be0554c9SStephen Smalley /* All other syslog types */ 2273be0554c9SStephen Smalley return avc_has_perm(current_sid(), SECINITSID_KERNEL, 2274be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL); 22751da177e4SLinus Torvalds } 22761da177e4SLinus Torvalds 22771da177e4SLinus Torvalds /* 22781da177e4SLinus Torvalds * Check that a process has enough memory to allocate a new virtual 22791da177e4SLinus Torvalds * mapping. 0 means there is enough memory for the allocation to 22801da177e4SLinus Torvalds * succeed and -ENOMEM implies there is not. 22811da177e4SLinus Torvalds * 22821da177e4SLinus Torvalds * Do not audit the selinux permission check, as this is applied to all 22831da177e4SLinus Torvalds * processes that allocate mappings. 22841da177e4SLinus Torvalds */ 228534b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages) 22861da177e4SLinus Torvalds { 22871da177e4SLinus Torvalds int rc, cap_sys_admin = 0; 22881da177e4SLinus Torvalds 2289b1d9e6b0SCasey Schaufler rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN, 22908e4ff6f2SStephen Smalley SECURITY_CAP_NOAUDIT, true); 22911da177e4SLinus Torvalds if (rc == 0) 22921da177e4SLinus Torvalds cap_sys_admin = 1; 22931da177e4SLinus Torvalds 2294b1d9e6b0SCasey Schaufler return cap_sys_admin; 22951da177e4SLinus Torvalds } 22961da177e4SLinus Torvalds 22971da177e4SLinus Torvalds /* binprm security operations */ 22981da177e4SLinus Torvalds 2299be0554c9SStephen Smalley static u32 ptrace_parent_sid(void) 23000c6181cbSPaul Moore { 23010c6181cbSPaul Moore u32 sid = 0; 23020c6181cbSPaul Moore struct task_struct *tracer; 23030c6181cbSPaul Moore 23040c6181cbSPaul Moore rcu_read_lock(); 2305be0554c9SStephen Smalley tracer = ptrace_parent(current); 23060c6181cbSPaul Moore if (tracer) 23070c6181cbSPaul Moore sid = task_sid(tracer); 23080c6181cbSPaul Moore rcu_read_unlock(); 23090c6181cbSPaul Moore 23100c6181cbSPaul Moore return sid; 23110c6181cbSPaul Moore } 23120c6181cbSPaul Moore 23137b0d0b40SStephen Smalley static int check_nnp_nosuid(const struct linux_binprm *bprm, 23147b0d0b40SStephen Smalley const struct task_security_struct *old_tsec, 23157b0d0b40SStephen Smalley const struct task_security_struct *new_tsec) 23167b0d0b40SStephen Smalley { 23177b0d0b40SStephen Smalley int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS); 2318380cf5baSAndy Lutomirski int nosuid = !mnt_may_suid(bprm->file->f_path.mnt); 23197b0d0b40SStephen Smalley int rc; 23207b0d0b40SStephen Smalley 23217b0d0b40SStephen Smalley if (!nnp && !nosuid) 23227b0d0b40SStephen Smalley return 0; /* neither NNP nor nosuid */ 23237b0d0b40SStephen Smalley 23247b0d0b40SStephen Smalley if (new_tsec->sid == old_tsec->sid) 23257b0d0b40SStephen Smalley return 0; /* No change in credentials */ 23267b0d0b40SStephen Smalley 23277b0d0b40SStephen Smalley /* 23287b0d0b40SStephen Smalley * The only transitions we permit under NNP or nosuid 23297b0d0b40SStephen Smalley * are transitions to bounded SIDs, i.e. SIDs that are 23307b0d0b40SStephen Smalley * guaranteed to only be allowed a subset of the permissions 23317b0d0b40SStephen Smalley * of the current SID. 23327b0d0b40SStephen Smalley */ 23337b0d0b40SStephen Smalley rc = security_bounded_transition(old_tsec->sid, new_tsec->sid); 23347b0d0b40SStephen Smalley if (rc) { 23357b0d0b40SStephen Smalley /* 23367b0d0b40SStephen Smalley * On failure, preserve the errno values for NNP vs nosuid. 23377b0d0b40SStephen Smalley * NNP: Operation not permitted for caller. 23387b0d0b40SStephen Smalley * nosuid: Permission denied to file. 23397b0d0b40SStephen Smalley */ 23407b0d0b40SStephen Smalley if (nnp) 23417b0d0b40SStephen Smalley return -EPERM; 23427b0d0b40SStephen Smalley else 23437b0d0b40SStephen Smalley return -EACCES; 23447b0d0b40SStephen Smalley } 23457b0d0b40SStephen Smalley return 0; 23467b0d0b40SStephen Smalley } 23477b0d0b40SStephen Smalley 2348a6f76f23SDavid Howells static int selinux_bprm_set_creds(struct linux_binprm *bprm) 23491da177e4SLinus Torvalds { 2350a6f76f23SDavid Howells const struct task_security_struct *old_tsec; 2351a6f76f23SDavid Howells struct task_security_struct *new_tsec; 23521da177e4SLinus Torvalds struct inode_security_struct *isec; 23532bf49690SThomas Liu struct common_audit_data ad; 2354496ad9aaSAl Viro struct inode *inode = file_inode(bprm->file); 23551da177e4SLinus Torvalds int rc; 23561da177e4SLinus Torvalds 2357a6f76f23SDavid Howells /* SELinux context only depends on initial program or script and not 2358a6f76f23SDavid Howells * the script interpreter */ 2359*ddb4a144SKees Cook if (bprm->called_set_creds) 23601da177e4SLinus Torvalds return 0; 23611da177e4SLinus Torvalds 2362a6f76f23SDavid Howells old_tsec = current_security(); 2363a6f76f23SDavid Howells new_tsec = bprm->cred->security; 236483da53c5SAndreas Gruenbacher isec = inode_security(inode); 23651da177e4SLinus Torvalds 23661da177e4SLinus Torvalds /* Default to the current task SID. */ 2367a6f76f23SDavid Howells new_tsec->sid = old_tsec->sid; 2368a6f76f23SDavid Howells new_tsec->osid = old_tsec->sid; 23691da177e4SLinus Torvalds 237028eba5bfSMichael LeMay /* Reset fs, key, and sock SIDs on execve. */ 2371a6f76f23SDavid Howells new_tsec->create_sid = 0; 2372a6f76f23SDavid Howells new_tsec->keycreate_sid = 0; 2373a6f76f23SDavid Howells new_tsec->sockcreate_sid = 0; 23741da177e4SLinus Torvalds 2375a6f76f23SDavid Howells if (old_tsec->exec_sid) { 2376a6f76f23SDavid Howells new_tsec->sid = old_tsec->exec_sid; 23771da177e4SLinus Torvalds /* Reset exec SID on execve. */ 2378a6f76f23SDavid Howells new_tsec->exec_sid = 0; 2379259e5e6cSAndy Lutomirski 23807b0d0b40SStephen Smalley /* Fail on NNP or nosuid if not an allowed transition. */ 23817b0d0b40SStephen Smalley rc = check_nnp_nosuid(bprm, old_tsec, new_tsec); 23827b0d0b40SStephen Smalley if (rc) 23837b0d0b40SStephen Smalley return rc; 23841da177e4SLinus Torvalds } else { 23851da177e4SLinus Torvalds /* Check for a default transition on this program. */ 2386a6f76f23SDavid Howells rc = security_transition_sid(old_tsec->sid, isec->sid, 2387652bb9b0SEric Paris SECCLASS_PROCESS, NULL, 2388652bb9b0SEric Paris &new_tsec->sid); 23891da177e4SLinus Torvalds if (rc) 23901da177e4SLinus Torvalds return rc; 23917b0d0b40SStephen Smalley 23927b0d0b40SStephen Smalley /* 23937b0d0b40SStephen Smalley * Fallback to old SID on NNP or nosuid if not an allowed 23947b0d0b40SStephen Smalley * transition. 23957b0d0b40SStephen Smalley */ 23967b0d0b40SStephen Smalley rc = check_nnp_nosuid(bprm, old_tsec, new_tsec); 23977b0d0b40SStephen Smalley if (rc) 23987b0d0b40SStephen Smalley new_tsec->sid = old_tsec->sid; 23991da177e4SLinus Torvalds } 24001da177e4SLinus Torvalds 240143af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 240243af5de7SVivek Goyal ad.u.file = bprm->file; 24031da177e4SLinus Torvalds 2404a6f76f23SDavid Howells if (new_tsec->sid == old_tsec->sid) { 2405a6f76f23SDavid Howells rc = avc_has_perm(old_tsec->sid, isec->sid, 24061da177e4SLinus Torvalds SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad); 24071da177e4SLinus Torvalds if (rc) 24081da177e4SLinus Torvalds return rc; 24091da177e4SLinus Torvalds } else { 24101da177e4SLinus Torvalds /* Check permissions for the transition. */ 2411a6f76f23SDavid Howells rc = avc_has_perm(old_tsec->sid, new_tsec->sid, 24121da177e4SLinus Torvalds SECCLASS_PROCESS, PROCESS__TRANSITION, &ad); 24131da177e4SLinus Torvalds if (rc) 24141da177e4SLinus Torvalds return rc; 24151da177e4SLinus Torvalds 2416a6f76f23SDavid Howells rc = avc_has_perm(new_tsec->sid, isec->sid, 24171da177e4SLinus Torvalds SECCLASS_FILE, FILE__ENTRYPOINT, &ad); 24181da177e4SLinus Torvalds if (rc) 24191da177e4SLinus Torvalds return rc; 24201da177e4SLinus Torvalds 2421a6f76f23SDavid Howells /* Check for shared state */ 2422a6f76f23SDavid Howells if (bprm->unsafe & LSM_UNSAFE_SHARE) { 2423a6f76f23SDavid Howells rc = avc_has_perm(old_tsec->sid, new_tsec->sid, 2424a6f76f23SDavid Howells SECCLASS_PROCESS, PROCESS__SHARE, 2425a6f76f23SDavid Howells NULL); 2426a6f76f23SDavid Howells if (rc) 2427a6f76f23SDavid Howells return -EPERM; 24281da177e4SLinus Torvalds } 24291da177e4SLinus Torvalds 2430a6f76f23SDavid Howells /* Make sure that anyone attempting to ptrace over a task that 2431a6f76f23SDavid Howells * changes its SID has the appropriate permit */ 24329227dd2aSEric W. Biederman if (bprm->unsafe & LSM_UNSAFE_PTRACE) { 2433be0554c9SStephen Smalley u32 ptsid = ptrace_parent_sid(); 2434a6f76f23SDavid Howells if (ptsid != 0) { 2435a6f76f23SDavid Howells rc = avc_has_perm(ptsid, new_tsec->sid, 2436a6f76f23SDavid Howells SECCLASS_PROCESS, 2437a6f76f23SDavid Howells PROCESS__PTRACE, NULL); 2438a6f76f23SDavid Howells if (rc) 2439a6f76f23SDavid Howells return -EPERM; 2440a6f76f23SDavid Howells } 2441a6f76f23SDavid Howells } 2442a6f76f23SDavid Howells 2443a6f76f23SDavid Howells /* Clear any possibly unsafe personality bits on exec: */ 2444a6f76f23SDavid Howells bprm->per_clear |= PER_CLEAR_ON_SETID; 2445a6f76f23SDavid Howells } 2446a6f76f23SDavid Howells 24471da177e4SLinus Torvalds return 0; 24481da177e4SLinus Torvalds } 24491da177e4SLinus Torvalds 24501da177e4SLinus Torvalds static int selinux_bprm_secureexec(struct linux_binprm *bprm) 24511da177e4SLinus Torvalds { 24525fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 2453275bb41eSDavid Howells u32 sid, osid; 24541da177e4SLinus Torvalds int atsecure = 0; 24551da177e4SLinus Torvalds 2456275bb41eSDavid Howells sid = tsec->sid; 2457275bb41eSDavid Howells osid = tsec->osid; 2458275bb41eSDavid Howells 2459275bb41eSDavid Howells if (osid != sid) { 24601da177e4SLinus Torvalds /* Enable secure mode for SIDs transitions unless 24611da177e4SLinus Torvalds the noatsecure permission is granted between 24621da177e4SLinus Torvalds the two SIDs, i.e. ahp returns 0. */ 2463275bb41eSDavid Howells atsecure = avc_has_perm(osid, sid, 24641da177e4SLinus Torvalds SECCLASS_PROCESS, 24651da177e4SLinus Torvalds PROCESS__NOATSECURE, NULL); 24661da177e4SLinus Torvalds } 24671da177e4SLinus Torvalds 2468b1d9e6b0SCasey Schaufler return !!atsecure; 24691da177e4SLinus Torvalds } 24701da177e4SLinus Torvalds 2471c3c073f8SAl Viro static int match_file(const void *p, struct file *file, unsigned fd) 2472c3c073f8SAl Viro { 2473c3c073f8SAl Viro return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0; 2474c3c073f8SAl Viro } 2475c3c073f8SAl Viro 24761da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */ 2477745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred, 2478745ca247SDavid Howells struct files_struct *files) 24791da177e4SLinus Torvalds { 24801da177e4SLinus Torvalds struct file *file, *devnull = NULL; 2481b20c8122SStephen Smalley struct tty_struct *tty; 248224ec839cSPeter Zijlstra int drop_tty = 0; 2483c3c073f8SAl Viro unsigned n; 24841da177e4SLinus Torvalds 248524ec839cSPeter Zijlstra tty = get_current_tty(); 24861da177e4SLinus Torvalds if (tty) { 24874a510969SPeter Hurley spin_lock(&tty->files_lock); 248837dd0bd0SEric Paris if (!list_empty(&tty->tty_files)) { 2489d996b62aSNick Piggin struct tty_file_private *file_priv; 249037dd0bd0SEric Paris 24911da177e4SLinus Torvalds /* Revalidate access to controlling tty. 249213f8e981SDavid Howells Use file_path_has_perm on the tty path directly 249313f8e981SDavid Howells rather than using file_has_perm, as this particular 249413f8e981SDavid Howells open file may belong to another process and we are 249513f8e981SDavid Howells only interested in the inode-based check here. */ 2496d996b62aSNick Piggin file_priv = list_first_entry(&tty->tty_files, 2497d996b62aSNick Piggin struct tty_file_private, list); 2498d996b62aSNick Piggin file = file_priv->file; 249913f8e981SDavid Howells if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE)) 250024ec839cSPeter Zijlstra drop_tty = 1; 25011da177e4SLinus Torvalds } 25024a510969SPeter Hurley spin_unlock(&tty->files_lock); 2503452a00d2SAlan Cox tty_kref_put(tty); 25041da177e4SLinus Torvalds } 250598a27ba4SEric W. Biederman /* Reset controlling tty. */ 250698a27ba4SEric W. Biederman if (drop_tty) 250798a27ba4SEric W. Biederman no_tty(); 25081da177e4SLinus Torvalds 25091da177e4SLinus Torvalds /* Revalidate access to inherited open files. */ 2510c3c073f8SAl Viro n = iterate_fd(files, 0, match_file, cred); 2511c3c073f8SAl Viro if (!n) /* none found? */ 2512c3c073f8SAl Viro return; 25131da177e4SLinus Torvalds 2514c3c073f8SAl Viro devnull = dentry_open(&selinux_null, O_RDWR, cred); 251545525b26SAl Viro if (IS_ERR(devnull)) 251645525b26SAl Viro devnull = NULL; 2517c3c073f8SAl Viro /* replace all the matching ones with this */ 2518c3c073f8SAl Viro do { 251945525b26SAl Viro replace_fd(n - 1, devnull, 0); 2520c3c073f8SAl Viro } while ((n = iterate_fd(files, n, match_file, cred)) != 0); 252145525b26SAl Viro if (devnull) 2522c3c073f8SAl Viro fput(devnull); 25231da177e4SLinus Torvalds } 25241da177e4SLinus Torvalds 25251da177e4SLinus Torvalds /* 2526a6f76f23SDavid Howells * Prepare a process for imminent new credential changes due to exec 25271da177e4SLinus Torvalds */ 2528a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm) 25291da177e4SLinus Torvalds { 2530a6f76f23SDavid Howells struct task_security_struct *new_tsec; 25311da177e4SLinus Torvalds struct rlimit *rlim, *initrlim; 25321da177e4SLinus Torvalds int rc, i; 25331da177e4SLinus Torvalds 2534a6f76f23SDavid Howells new_tsec = bprm->cred->security; 2535a6f76f23SDavid Howells if (new_tsec->sid == new_tsec->osid) 25361da177e4SLinus Torvalds return; 25371da177e4SLinus Torvalds 25381da177e4SLinus Torvalds /* Close files for which the new task SID is not authorized. */ 2539a6f76f23SDavid Howells flush_unauthorized_files(bprm->cred, current->files); 25401da177e4SLinus Torvalds 2541a6f76f23SDavid Howells /* Always clear parent death signal on SID transitions. */ 2542a6f76f23SDavid Howells current->pdeath_signal = 0; 2543a6f76f23SDavid Howells 2544a6f76f23SDavid Howells /* Check whether the new SID can inherit resource limits from the old 2545a6f76f23SDavid Howells * SID. If not, reset all soft limits to the lower of the current 2546a6f76f23SDavid Howells * task's hard limit and the init task's soft limit. 2547a6f76f23SDavid Howells * 2548a6f76f23SDavid Howells * Note that the setting of hard limits (even to lower them) can be 2549a6f76f23SDavid Howells * controlled by the setrlimit check. The inclusion of the init task's 2550a6f76f23SDavid Howells * soft limit into the computation is to avoid resetting soft limits 2551a6f76f23SDavid Howells * higher than the default soft limit for cases where the default is 2552a6f76f23SDavid Howells * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK. 2553a6f76f23SDavid Howells */ 2554a6f76f23SDavid Howells rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS, 2555a6f76f23SDavid Howells PROCESS__RLIMITINH, NULL); 2556a6f76f23SDavid Howells if (rc) { 2557eb2d55a3SOleg Nesterov /* protect against do_prlimit() */ 2558eb2d55a3SOleg Nesterov task_lock(current); 2559a6f76f23SDavid Howells for (i = 0; i < RLIM_NLIMITS; i++) { 2560a6f76f23SDavid Howells rlim = current->signal->rlim + i; 2561a6f76f23SDavid Howells initrlim = init_task.signal->rlim + i; 2562a6f76f23SDavid Howells rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur); 2563a6f76f23SDavid Howells } 2564eb2d55a3SOleg Nesterov task_unlock(current); 2565baa73d9eSNicolas Pitre if (IS_ENABLED(CONFIG_POSIX_TIMERS)) 2566eb2d55a3SOleg Nesterov update_rlimit_cpu(current, rlimit(RLIMIT_CPU)); 2567a6f76f23SDavid Howells } 2568a6f76f23SDavid Howells } 2569a6f76f23SDavid Howells 2570a6f76f23SDavid Howells /* 2571a6f76f23SDavid Howells * Clean up the process immediately after the installation of new credentials 2572a6f76f23SDavid Howells * due to exec 2573a6f76f23SDavid Howells */ 2574a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm) 2575a6f76f23SDavid Howells { 2576a6f76f23SDavid Howells const struct task_security_struct *tsec = current_security(); 2577a6f76f23SDavid Howells struct itimerval itimer; 2578a6f76f23SDavid Howells u32 osid, sid; 2579a6f76f23SDavid Howells int rc, i; 2580a6f76f23SDavid Howells 2581a6f76f23SDavid Howells osid = tsec->osid; 2582a6f76f23SDavid Howells sid = tsec->sid; 2583a6f76f23SDavid Howells 2584a6f76f23SDavid Howells if (sid == osid) 2585a6f76f23SDavid Howells return; 2586a6f76f23SDavid Howells 2587a6f76f23SDavid Howells /* Check whether the new SID can inherit signal state from the old SID. 2588a6f76f23SDavid Howells * If not, clear itimers to avoid subsequent signal generation and 2589a6f76f23SDavid Howells * flush and unblock signals. 2590a6f76f23SDavid Howells * 2591a6f76f23SDavid Howells * This must occur _after_ the task SID has been updated so that any 2592a6f76f23SDavid Howells * kill done after the flush will be checked against the new SID. 2593a6f76f23SDavid Howells */ 2594a6f76f23SDavid Howells rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL); 25951da177e4SLinus Torvalds if (rc) { 2596baa73d9eSNicolas Pitre if (IS_ENABLED(CONFIG_POSIX_TIMERS)) { 25971da177e4SLinus Torvalds memset(&itimer, 0, sizeof itimer); 25981da177e4SLinus Torvalds for (i = 0; i < 3; i++) 25991da177e4SLinus Torvalds do_setitimer(i, &itimer, NULL); 2600baa73d9eSNicolas Pitre } 26011da177e4SLinus Torvalds spin_lock_irq(¤t->sighand->siglock); 26029e7c8f8cSOleg Nesterov if (!fatal_signal_pending(current)) { 26039e7c8f8cSOleg Nesterov flush_sigqueue(¤t->pending); 26049e7c8f8cSOleg Nesterov flush_sigqueue(¤t->signal->shared_pending); 26051da177e4SLinus Torvalds flush_signal_handlers(current, 1); 26061da177e4SLinus Torvalds sigemptyset(¤t->blocked); 26079e7c8f8cSOleg Nesterov recalc_sigpending(); 26083bcac026SDavid Howells } 26091da177e4SLinus Torvalds spin_unlock_irq(¤t->sighand->siglock); 26101da177e4SLinus Torvalds } 26111da177e4SLinus Torvalds 2612a6f76f23SDavid Howells /* Wake up the parent if it is waiting so that it can recheck 2613a6f76f23SDavid Howells * wait permission to the new task SID. */ 2614ecd6de3cSOleg Nesterov read_lock(&tasklist_lock); 26150b7570e7SOleg Nesterov __wake_up_parent(current, current->real_parent); 2616ecd6de3cSOleg Nesterov read_unlock(&tasklist_lock); 26171da177e4SLinus Torvalds } 26181da177e4SLinus Torvalds 26191da177e4SLinus Torvalds /* superblock security operations */ 26201da177e4SLinus Torvalds 26211da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb) 26221da177e4SLinus Torvalds { 26231da177e4SLinus Torvalds return superblock_alloc_security(sb); 26241da177e4SLinus Torvalds } 26251da177e4SLinus Torvalds 26261da177e4SLinus Torvalds static void selinux_sb_free_security(struct super_block *sb) 26271da177e4SLinus Torvalds { 26281da177e4SLinus Torvalds superblock_free_security(sb); 26291da177e4SLinus Torvalds } 26301da177e4SLinus Torvalds 26311da177e4SLinus Torvalds static inline int match_prefix(char *prefix, int plen, char *option, int olen) 26321da177e4SLinus Torvalds { 26331da177e4SLinus Torvalds if (plen > olen) 26341da177e4SLinus Torvalds return 0; 26351da177e4SLinus Torvalds 26361da177e4SLinus Torvalds return !memcmp(prefix, option, plen); 26371da177e4SLinus Torvalds } 26381da177e4SLinus Torvalds 26391da177e4SLinus Torvalds static inline int selinux_option(char *option, int len) 26401da177e4SLinus Torvalds { 2641832cbd9aSEric Paris return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) || 2642832cbd9aSEric Paris match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) || 2643832cbd9aSEric Paris match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) || 264411689d47SDavid P. Quigley match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) || 264511689d47SDavid P. Quigley match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len)); 26461da177e4SLinus Torvalds } 26471da177e4SLinus Torvalds 26481da177e4SLinus Torvalds static inline void take_option(char **to, char *from, int *first, int len) 26491da177e4SLinus Torvalds { 26501da177e4SLinus Torvalds if (!*first) { 26511da177e4SLinus Torvalds **to = ','; 26521da177e4SLinus Torvalds *to += 1; 26533528a953SCory Olmo } else 26541da177e4SLinus Torvalds *first = 0; 26551da177e4SLinus Torvalds memcpy(*to, from, len); 26561da177e4SLinus Torvalds *to += len; 26571da177e4SLinus Torvalds } 26581da177e4SLinus Torvalds 26593528a953SCory Olmo static inline void take_selinux_option(char **to, char *from, int *first, 26603528a953SCory Olmo int len) 26613528a953SCory Olmo { 26623528a953SCory Olmo int current_size = 0; 26633528a953SCory Olmo 26643528a953SCory Olmo if (!*first) { 26653528a953SCory Olmo **to = '|'; 26663528a953SCory Olmo *to += 1; 2667828dfe1dSEric Paris } else 26683528a953SCory Olmo *first = 0; 26693528a953SCory Olmo 26703528a953SCory Olmo while (current_size < len) { 26713528a953SCory Olmo if (*from != '"') { 26723528a953SCory Olmo **to = *from; 26733528a953SCory Olmo *to += 1; 26743528a953SCory Olmo } 26753528a953SCory Olmo from += 1; 26763528a953SCory Olmo current_size += 1; 26773528a953SCory Olmo } 26783528a953SCory Olmo } 26793528a953SCory Olmo 2680e0007529SEric Paris static int selinux_sb_copy_data(char *orig, char *copy) 26811da177e4SLinus Torvalds { 26821da177e4SLinus Torvalds int fnosec, fsec, rc = 0; 26831da177e4SLinus Torvalds char *in_save, *in_curr, *in_end; 26841da177e4SLinus Torvalds char *sec_curr, *nosec_save, *nosec; 26853528a953SCory Olmo int open_quote = 0; 26861da177e4SLinus Torvalds 26871da177e4SLinus Torvalds in_curr = orig; 26881da177e4SLinus Torvalds sec_curr = copy; 26891da177e4SLinus Torvalds 26901da177e4SLinus Torvalds nosec = (char *)get_zeroed_page(GFP_KERNEL); 26911da177e4SLinus Torvalds if (!nosec) { 26921da177e4SLinus Torvalds rc = -ENOMEM; 26931da177e4SLinus Torvalds goto out; 26941da177e4SLinus Torvalds } 26951da177e4SLinus Torvalds 26961da177e4SLinus Torvalds nosec_save = nosec; 26971da177e4SLinus Torvalds fnosec = fsec = 1; 26981da177e4SLinus Torvalds in_save = in_end = orig; 26991da177e4SLinus Torvalds 27001da177e4SLinus Torvalds do { 27013528a953SCory Olmo if (*in_end == '"') 27023528a953SCory Olmo open_quote = !open_quote; 27033528a953SCory Olmo if ((*in_end == ',' && open_quote == 0) || 27043528a953SCory Olmo *in_end == '\0') { 27051da177e4SLinus Torvalds int len = in_end - in_curr; 27061da177e4SLinus Torvalds 27071da177e4SLinus Torvalds if (selinux_option(in_curr, len)) 27083528a953SCory Olmo take_selinux_option(&sec_curr, in_curr, &fsec, len); 27091da177e4SLinus Torvalds else 27101da177e4SLinus Torvalds take_option(&nosec, in_curr, &fnosec, len); 27111da177e4SLinus Torvalds 27121da177e4SLinus Torvalds in_curr = in_end + 1; 27131da177e4SLinus Torvalds } 27141da177e4SLinus Torvalds } while (*in_end++); 27151da177e4SLinus Torvalds 27166931dfc9SEric Paris strcpy(in_save, nosec_save); 2717da3caa20SGerald Schaefer free_page((unsigned long)nosec_save); 27181da177e4SLinus Torvalds out: 27191da177e4SLinus Torvalds return rc; 27201da177e4SLinus Torvalds } 27211da177e4SLinus Torvalds 2722026eb167SEric Paris static int selinux_sb_remount(struct super_block *sb, void *data) 2723026eb167SEric Paris { 2724026eb167SEric Paris int rc, i, *flags; 2725026eb167SEric Paris struct security_mnt_opts opts; 2726026eb167SEric Paris char *secdata, **mount_options; 2727026eb167SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 2728026eb167SEric Paris 2729026eb167SEric Paris if (!(sbsec->flags & SE_SBINITIALIZED)) 2730026eb167SEric Paris return 0; 2731026eb167SEric Paris 2732026eb167SEric Paris if (!data) 2733026eb167SEric Paris return 0; 2734026eb167SEric Paris 2735026eb167SEric Paris if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) 2736026eb167SEric Paris return 0; 2737026eb167SEric Paris 2738026eb167SEric Paris security_init_mnt_opts(&opts); 2739026eb167SEric Paris secdata = alloc_secdata(); 2740026eb167SEric Paris if (!secdata) 2741026eb167SEric Paris return -ENOMEM; 2742026eb167SEric Paris rc = selinux_sb_copy_data(data, secdata); 2743026eb167SEric Paris if (rc) 2744026eb167SEric Paris goto out_free_secdata; 2745026eb167SEric Paris 2746026eb167SEric Paris rc = selinux_parse_opts_str(secdata, &opts); 2747026eb167SEric Paris if (rc) 2748026eb167SEric Paris goto out_free_secdata; 2749026eb167SEric Paris 2750026eb167SEric Paris mount_options = opts.mnt_opts; 2751026eb167SEric Paris flags = opts.mnt_opts_flags; 2752026eb167SEric Paris 2753026eb167SEric Paris for (i = 0; i < opts.num_mnt_opts; i++) { 2754026eb167SEric Paris u32 sid; 2755026eb167SEric Paris 275612f348b9SEric Paris if (flags[i] == SBLABEL_MNT) 2757026eb167SEric Paris continue; 275844be2f65SRasmus Villemoes rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL); 2759026eb167SEric Paris if (rc) { 276044be2f65SRasmus Villemoes printk(KERN_WARNING "SELinux: security_context_str_to_sid" 276129b1deb2SLinus Torvalds "(%s) failed for (dev %s, type %s) errno=%d\n", 276229b1deb2SLinus Torvalds mount_options[i], sb->s_id, sb->s_type->name, rc); 2763026eb167SEric Paris goto out_free_opts; 2764026eb167SEric Paris } 2765026eb167SEric Paris rc = -EINVAL; 2766026eb167SEric Paris switch (flags[i]) { 2767026eb167SEric Paris case FSCONTEXT_MNT: 2768026eb167SEric Paris if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid)) 2769026eb167SEric Paris goto out_bad_option; 2770026eb167SEric Paris break; 2771026eb167SEric Paris case CONTEXT_MNT: 2772026eb167SEric Paris if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid)) 2773026eb167SEric Paris goto out_bad_option; 2774026eb167SEric Paris break; 2775026eb167SEric Paris case ROOTCONTEXT_MNT: { 2776026eb167SEric Paris struct inode_security_struct *root_isec; 277783da53c5SAndreas Gruenbacher root_isec = backing_inode_security(sb->s_root); 2778026eb167SEric Paris 2779026eb167SEric Paris if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid)) 2780026eb167SEric Paris goto out_bad_option; 2781026eb167SEric Paris break; 2782026eb167SEric Paris } 2783026eb167SEric Paris case DEFCONTEXT_MNT: 2784026eb167SEric Paris if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid)) 2785026eb167SEric Paris goto out_bad_option; 2786026eb167SEric Paris break; 2787026eb167SEric Paris default: 2788026eb167SEric Paris goto out_free_opts; 2789026eb167SEric Paris } 2790026eb167SEric Paris } 2791026eb167SEric Paris 2792026eb167SEric Paris rc = 0; 2793026eb167SEric Paris out_free_opts: 2794026eb167SEric Paris security_free_mnt_opts(&opts); 2795026eb167SEric Paris out_free_secdata: 2796026eb167SEric Paris free_secdata(secdata); 2797026eb167SEric Paris return rc; 2798026eb167SEric Paris out_bad_option: 2799026eb167SEric Paris printk(KERN_WARNING "SELinux: unable to change security options " 280029b1deb2SLinus Torvalds "during remount (dev %s, type=%s)\n", sb->s_id, 280129b1deb2SLinus Torvalds sb->s_type->name); 2802026eb167SEric Paris goto out_free_opts; 2803026eb167SEric Paris } 2804026eb167SEric Paris 280512204e24SJames Morris static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data) 28061da177e4SLinus Torvalds { 280788e67f3bSDavid Howells const struct cred *cred = current_cred(); 28082bf49690SThomas Liu struct common_audit_data ad; 28091da177e4SLinus Torvalds int rc; 28101da177e4SLinus Torvalds 28111da177e4SLinus Torvalds rc = superblock_doinit(sb, data); 28121da177e4SLinus Torvalds if (rc) 28131da177e4SLinus Torvalds return rc; 28141da177e4SLinus Torvalds 281574192246SJames Morris /* Allow all mounts performed by the kernel */ 281674192246SJames Morris if (flags & MS_KERNMOUNT) 281774192246SJames Morris return 0; 281874192246SJames Morris 281950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2820a269434dSEric Paris ad.u.dentry = sb->s_root; 282188e67f3bSDavid Howells return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad); 28221da177e4SLinus Torvalds } 28231da177e4SLinus Torvalds 2824726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry) 28251da177e4SLinus Torvalds { 282688e67f3bSDavid Howells const struct cred *cred = current_cred(); 28272bf49690SThomas Liu struct common_audit_data ad; 28281da177e4SLinus Torvalds 282950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2830a269434dSEric Paris ad.u.dentry = dentry->d_sb->s_root; 283188e67f3bSDavid Howells return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad); 28321da177e4SLinus Torvalds } 28331da177e4SLinus Torvalds 2834808d4e3cSAl Viro static int selinux_mount(const char *dev_name, 28358a04c43bSAl Viro const struct path *path, 2836808d4e3cSAl Viro const char *type, 28371da177e4SLinus Torvalds unsigned long flags, 28381da177e4SLinus Torvalds void *data) 28391da177e4SLinus Torvalds { 284088e67f3bSDavid Howells const struct cred *cred = current_cred(); 28411da177e4SLinus Torvalds 28421da177e4SLinus Torvalds if (flags & MS_REMOUNT) 2843d8c9584eSAl Viro return superblock_has_perm(cred, path->dentry->d_sb, 28441da177e4SLinus Torvalds FILESYSTEM__REMOUNT, NULL); 28451da177e4SLinus Torvalds else 28462875fa00SEric Paris return path_has_perm(cred, path, FILE__MOUNTON); 28471da177e4SLinus Torvalds } 28481da177e4SLinus Torvalds 28491da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags) 28501da177e4SLinus Torvalds { 285188e67f3bSDavid Howells const struct cred *cred = current_cred(); 28521da177e4SLinus Torvalds 285388e67f3bSDavid Howells return superblock_has_perm(cred, mnt->mnt_sb, 28541da177e4SLinus Torvalds FILESYSTEM__UNMOUNT, NULL); 28551da177e4SLinus Torvalds } 28561da177e4SLinus Torvalds 28571da177e4SLinus Torvalds /* inode security operations */ 28581da177e4SLinus Torvalds 28591da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode) 28601da177e4SLinus Torvalds { 28611da177e4SLinus Torvalds return inode_alloc_security(inode); 28621da177e4SLinus Torvalds } 28631da177e4SLinus Torvalds 28641da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode) 28651da177e4SLinus Torvalds { 28661da177e4SLinus Torvalds inode_free_security(inode); 28671da177e4SLinus Torvalds } 28681da177e4SLinus Torvalds 2869d47be3dfSDavid Quigley static int selinux_dentry_init_security(struct dentry *dentry, int mode, 28704f3ccd76SAl Viro const struct qstr *name, void **ctx, 2871d47be3dfSDavid Quigley u32 *ctxlen) 2872d47be3dfSDavid Quigley { 2873d47be3dfSDavid Quigley u32 newsid; 2874d47be3dfSDavid Quigley int rc; 2875d47be3dfSDavid Quigley 2876c957f6dfSVivek Goyal rc = selinux_determine_inode_label(current_security(), 2877c957f6dfSVivek Goyal d_inode(dentry->d_parent), name, 2878d47be3dfSDavid Quigley inode_mode_to_security_class(mode), 2879d47be3dfSDavid Quigley &newsid); 2880c3c188b2SDavid Howells if (rc) 2881d47be3dfSDavid Quigley return rc; 2882d47be3dfSDavid Quigley 2883d47be3dfSDavid Quigley return security_sid_to_context(newsid, (char **)ctx, ctxlen); 2884d47be3dfSDavid Quigley } 2885d47be3dfSDavid Quigley 2886a518b0a5SVivek Goyal static int selinux_dentry_create_files_as(struct dentry *dentry, int mode, 2887a518b0a5SVivek Goyal struct qstr *name, 2888a518b0a5SVivek Goyal const struct cred *old, 2889a518b0a5SVivek Goyal struct cred *new) 2890a518b0a5SVivek Goyal { 2891a518b0a5SVivek Goyal u32 newsid; 2892a518b0a5SVivek Goyal int rc; 2893a518b0a5SVivek Goyal struct task_security_struct *tsec; 2894a518b0a5SVivek Goyal 2895a518b0a5SVivek Goyal rc = selinux_determine_inode_label(old->security, 2896a518b0a5SVivek Goyal d_inode(dentry->d_parent), name, 2897a518b0a5SVivek Goyal inode_mode_to_security_class(mode), 2898a518b0a5SVivek Goyal &newsid); 2899a518b0a5SVivek Goyal if (rc) 2900a518b0a5SVivek Goyal return rc; 2901a518b0a5SVivek Goyal 2902a518b0a5SVivek Goyal tsec = new->security; 2903a518b0a5SVivek Goyal tsec->create_sid = newsid; 2904a518b0a5SVivek Goyal return 0; 2905a518b0a5SVivek Goyal } 2906a518b0a5SVivek Goyal 29075e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir, 29089548906bSTetsuo Handa const struct qstr *qstr, 29099548906bSTetsuo Handa const char **name, 29102a7dba39SEric Paris void **value, size_t *len) 29115e41ff9eSStephen Smalley { 29125fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 29135e41ff9eSStephen Smalley struct superblock_security_struct *sbsec; 2914275bb41eSDavid Howells u32 sid, newsid, clen; 29155e41ff9eSStephen Smalley int rc; 29169548906bSTetsuo Handa char *context; 29175e41ff9eSStephen Smalley 29185e41ff9eSStephen Smalley sbsec = dir->i_sb->s_security; 29195e41ff9eSStephen Smalley 2920275bb41eSDavid Howells sid = tsec->sid; 29215e41ff9eSStephen Smalley newsid = tsec->create_sid; 2922275bb41eSDavid Howells 2923c957f6dfSVivek Goyal rc = selinux_determine_inode_label(current_security(), 2924c3c188b2SDavid Howells dir, qstr, 29255e41ff9eSStephen Smalley inode_mode_to_security_class(inode->i_mode), 2926c3c188b2SDavid Howells &newsid); 2927c3c188b2SDavid Howells if (rc) 29285e41ff9eSStephen Smalley return rc; 29295e41ff9eSStephen Smalley 2930296fddf7SEric Paris /* Possibly defer initialization to selinux_complete_init. */ 29310d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 2932296fddf7SEric Paris struct inode_security_struct *isec = inode->i_security; 2933296fddf7SEric Paris isec->sclass = inode_mode_to_security_class(inode->i_mode); 2934296fddf7SEric Paris isec->sid = newsid; 29356f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 2936296fddf7SEric Paris } 29375e41ff9eSStephen Smalley 293812f348b9SEric Paris if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT)) 293925a74f3bSStephen Smalley return -EOPNOTSUPP; 294025a74f3bSStephen Smalley 29419548906bSTetsuo Handa if (name) 29429548906bSTetsuo Handa *name = XATTR_SELINUX_SUFFIX; 29435e41ff9eSStephen Smalley 2944570bc1c2SStephen Smalley if (value && len) { 294512b29f34SStephen Smalley rc = security_sid_to_context_force(newsid, &context, &clen); 29469548906bSTetsuo Handa if (rc) 29475e41ff9eSStephen Smalley return rc; 29485e41ff9eSStephen Smalley *value = context; 2949570bc1c2SStephen Smalley *len = clen; 2950570bc1c2SStephen Smalley } 29515e41ff9eSStephen Smalley 29525e41ff9eSStephen Smalley return 0; 29535e41ff9eSStephen Smalley } 29545e41ff9eSStephen Smalley 29554acdaf27SAl Viro static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode) 29561da177e4SLinus Torvalds { 29571da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_FILE); 29581da177e4SLinus Torvalds } 29591da177e4SLinus Torvalds 29601da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry) 29611da177e4SLinus Torvalds { 29621da177e4SLinus Torvalds return may_link(dir, old_dentry, MAY_LINK); 29631da177e4SLinus Torvalds } 29641da177e4SLinus Torvalds 29651da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry) 29661da177e4SLinus Torvalds { 29671da177e4SLinus Torvalds return may_link(dir, dentry, MAY_UNLINK); 29681da177e4SLinus Torvalds } 29691da177e4SLinus Torvalds 29701da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name) 29711da177e4SLinus Torvalds { 29721da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_LNK_FILE); 29731da177e4SLinus Torvalds } 29741da177e4SLinus Torvalds 297518bb1db3SAl Viro static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask) 29761da177e4SLinus Torvalds { 29771da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_DIR); 29781da177e4SLinus Torvalds } 29791da177e4SLinus Torvalds 29801da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry) 29811da177e4SLinus Torvalds { 29821da177e4SLinus Torvalds return may_link(dir, dentry, MAY_RMDIR); 29831da177e4SLinus Torvalds } 29841da177e4SLinus Torvalds 29851a67aafbSAl Viro static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev) 29861da177e4SLinus Torvalds { 29871da177e4SLinus Torvalds return may_create(dir, dentry, inode_mode_to_security_class(mode)); 29881da177e4SLinus Torvalds } 29891da177e4SLinus Torvalds 29901da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry, 29911da177e4SLinus Torvalds struct inode *new_inode, struct dentry *new_dentry) 29921da177e4SLinus Torvalds { 29931da177e4SLinus Torvalds return may_rename(old_inode, old_dentry, new_inode, new_dentry); 29941da177e4SLinus Torvalds } 29951da177e4SLinus Torvalds 29961da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry) 29971da177e4SLinus Torvalds { 299888e67f3bSDavid Howells const struct cred *cred = current_cred(); 299988e67f3bSDavid Howells 30002875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__READ); 30011da177e4SLinus Torvalds } 30021da177e4SLinus Torvalds 3003bda0be7aSNeilBrown static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode, 3004bda0be7aSNeilBrown bool rcu) 30051da177e4SLinus Torvalds { 300688e67f3bSDavid Howells const struct cred *cred = current_cred(); 3007bda0be7aSNeilBrown struct common_audit_data ad; 3008bda0be7aSNeilBrown struct inode_security_struct *isec; 3009bda0be7aSNeilBrown u32 sid; 30101da177e4SLinus Torvalds 3011bda0be7aSNeilBrown validate_creds(cred); 3012bda0be7aSNeilBrown 3013bda0be7aSNeilBrown ad.type = LSM_AUDIT_DATA_DENTRY; 3014bda0be7aSNeilBrown ad.u.dentry = dentry; 3015bda0be7aSNeilBrown sid = cred_sid(cred); 30165d226df4SAndreas Gruenbacher isec = inode_security_rcu(inode, rcu); 30175d226df4SAndreas Gruenbacher if (IS_ERR(isec)) 30185d226df4SAndreas Gruenbacher return PTR_ERR(isec); 3019bda0be7aSNeilBrown 3020bda0be7aSNeilBrown return avc_has_perm_flags(sid, isec->sid, isec->sclass, FILE__READ, &ad, 3021bda0be7aSNeilBrown rcu ? MAY_NOT_BLOCK : 0); 30221da177e4SLinus Torvalds } 30231da177e4SLinus Torvalds 3024d4cf970dSEric Paris static noinline int audit_inode_permission(struct inode *inode, 3025d4cf970dSEric Paris u32 perms, u32 audited, u32 denied, 3026626b9740SStephen Smalley int result, 3027d4cf970dSEric Paris unsigned flags) 3028d4cf970dSEric Paris { 3029d4cf970dSEric Paris struct common_audit_data ad; 3030d4cf970dSEric Paris struct inode_security_struct *isec = inode->i_security; 3031d4cf970dSEric Paris int rc; 3032d4cf970dSEric Paris 303350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_INODE; 3034d4cf970dSEric Paris ad.u.inode = inode; 3035d4cf970dSEric Paris 3036d4cf970dSEric Paris rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms, 3037626b9740SStephen Smalley audited, denied, result, &ad, flags); 3038d4cf970dSEric Paris if (rc) 3039d4cf970dSEric Paris return rc; 3040d4cf970dSEric Paris return 0; 3041d4cf970dSEric Paris } 3042d4cf970dSEric Paris 3043e74f71ebSAl Viro static int selinux_inode_permission(struct inode *inode, int mask) 30441da177e4SLinus Torvalds { 304588e67f3bSDavid Howells const struct cred *cred = current_cred(); 3046b782e0a6SEric Paris u32 perms; 3047b782e0a6SEric Paris bool from_access; 3048cf1dd1daSAl Viro unsigned flags = mask & MAY_NOT_BLOCK; 30492e334057SEric Paris struct inode_security_struct *isec; 30502e334057SEric Paris u32 sid; 30512e334057SEric Paris struct av_decision avd; 30522e334057SEric Paris int rc, rc2; 30532e334057SEric Paris u32 audited, denied; 30541da177e4SLinus Torvalds 3055b782e0a6SEric Paris from_access = mask & MAY_ACCESS; 3056d09ca739SEric Paris mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND); 3057d09ca739SEric Paris 30581da177e4SLinus Torvalds /* No permission to check. Existence test. */ 3059b782e0a6SEric Paris if (!mask) 30601da177e4SLinus Torvalds return 0; 30611da177e4SLinus Torvalds 30622e334057SEric Paris validate_creds(cred); 3063b782e0a6SEric Paris 30642e334057SEric Paris if (unlikely(IS_PRIVATE(inode))) 30652e334057SEric Paris return 0; 3066b782e0a6SEric Paris 3067b782e0a6SEric Paris perms = file_mask_to_av(inode->i_mode, mask); 3068b782e0a6SEric Paris 30692e334057SEric Paris sid = cred_sid(cred); 30705d226df4SAndreas Gruenbacher isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK); 30715d226df4SAndreas Gruenbacher if (IS_ERR(isec)) 30725d226df4SAndreas Gruenbacher return PTR_ERR(isec); 30732e334057SEric Paris 30742e334057SEric Paris rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd); 30752e334057SEric Paris audited = avc_audit_required(perms, &avd, rc, 30762e334057SEric Paris from_access ? FILE__AUDIT_ACCESS : 0, 30772e334057SEric Paris &denied); 30782e334057SEric Paris if (likely(!audited)) 30792e334057SEric Paris return rc; 30802e334057SEric Paris 3081626b9740SStephen Smalley rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags); 30822e334057SEric Paris if (rc2) 30832e334057SEric Paris return rc2; 30842e334057SEric Paris return rc; 30851da177e4SLinus Torvalds } 30861da177e4SLinus Torvalds 30871da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr) 30881da177e4SLinus Torvalds { 308988e67f3bSDavid Howells const struct cred *cred = current_cred(); 3090ccb54478SStephen Smalley struct inode *inode = d_backing_inode(dentry); 3091bc6a6008SAmerigo Wang unsigned int ia_valid = iattr->ia_valid; 309295dbf739SEric Paris __u32 av = FILE__WRITE; 30931da177e4SLinus Torvalds 3094bc6a6008SAmerigo Wang /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */ 3095bc6a6008SAmerigo Wang if (ia_valid & ATTR_FORCE) { 3096bc6a6008SAmerigo Wang ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE | 3097bc6a6008SAmerigo Wang ATTR_FORCE); 3098bc6a6008SAmerigo Wang if (!ia_valid) 30991da177e4SLinus Torvalds return 0; 3100bc6a6008SAmerigo Wang } 31011da177e4SLinus Torvalds 3102bc6a6008SAmerigo Wang if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID | 3103bc6a6008SAmerigo Wang ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET)) 31042875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__SETATTR); 31051da177e4SLinus Torvalds 3106ccb54478SStephen Smalley if (selinux_policycap_openperm && 3107ccb54478SStephen Smalley inode->i_sb->s_magic != SOCKFS_MAGIC && 3108ccb54478SStephen Smalley (ia_valid & ATTR_SIZE) && 3109ccb54478SStephen Smalley !(ia_valid & ATTR_FILE)) 311095dbf739SEric Paris av |= FILE__OPEN; 311195dbf739SEric Paris 311295dbf739SEric Paris return dentry_has_perm(cred, dentry, av); 31131da177e4SLinus Torvalds } 31141da177e4SLinus Torvalds 31153f7036a0SAl Viro static int selinux_inode_getattr(const struct path *path) 31161da177e4SLinus Torvalds { 31173f7036a0SAl Viro return path_has_perm(current_cred(), path, FILE__GETATTR); 31181da177e4SLinus Torvalds } 31191da177e4SLinus Torvalds 31208f0cfa52SDavid Howells static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name) 3121b5376771SSerge E. Hallyn { 312288e67f3bSDavid Howells const struct cred *cred = current_cred(); 312388e67f3bSDavid Howells 3124b5376771SSerge E. Hallyn if (!strncmp(name, XATTR_SECURITY_PREFIX, 3125b5376771SSerge E. Hallyn sizeof XATTR_SECURITY_PREFIX - 1)) { 3126b5376771SSerge E. Hallyn if (!strcmp(name, XATTR_NAME_CAPS)) { 3127b5376771SSerge E. Hallyn if (!capable(CAP_SETFCAP)) 3128b5376771SSerge E. Hallyn return -EPERM; 3129b5376771SSerge E. Hallyn } else if (!capable(CAP_SYS_ADMIN)) { 3130b5376771SSerge E. Hallyn /* A different attribute in the security namespace. 3131b5376771SSerge E. Hallyn Restrict to administrator. */ 3132b5376771SSerge E. Hallyn return -EPERM; 3133b5376771SSerge E. Hallyn } 3134b5376771SSerge E. Hallyn } 3135b5376771SSerge E. Hallyn 3136b5376771SSerge E. Hallyn /* Not an attribute we recognize, so just check the 3137b5376771SSerge E. Hallyn ordinary setattr permission. */ 31382875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__SETATTR); 3139b5376771SSerge E. Hallyn } 3140b5376771SSerge E. Hallyn 3141db59000aSStephen Smalley static bool has_cap_mac_admin(bool audit) 3142db59000aSStephen Smalley { 3143db59000aSStephen Smalley const struct cred *cred = current_cred(); 3144db59000aSStephen Smalley int cap_audit = audit ? SECURITY_CAP_AUDIT : SECURITY_CAP_NOAUDIT; 3145db59000aSStephen Smalley 3146db59000aSStephen Smalley if (cap_capable(cred, &init_user_ns, CAP_MAC_ADMIN, cap_audit)) 3147db59000aSStephen Smalley return false; 3148db59000aSStephen Smalley if (cred_has_capability(cred, CAP_MAC_ADMIN, cap_audit, true)) 3149db59000aSStephen Smalley return false; 3150db59000aSStephen Smalley return true; 3151db59000aSStephen Smalley } 3152db59000aSStephen Smalley 31538f0cfa52SDavid Howells static int selinux_inode_setxattr(struct dentry *dentry, const char *name, 31548f0cfa52SDavid Howells const void *value, size_t size, int flags) 31551da177e4SLinus Torvalds { 3156c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 315720cdef8dSPaul Moore struct inode_security_struct *isec; 31581da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 31592bf49690SThomas Liu struct common_audit_data ad; 3160275bb41eSDavid Howells u32 newsid, sid = current_sid(); 31611da177e4SLinus Torvalds int rc = 0; 31621da177e4SLinus Torvalds 3163b5376771SSerge E. Hallyn if (strcmp(name, XATTR_NAME_SELINUX)) 3164b5376771SSerge E. Hallyn return selinux_inode_setotherxattr(dentry, name); 31651da177e4SLinus Torvalds 31661da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 316712f348b9SEric Paris if (!(sbsec->flags & SBLABEL_MNT)) 31681da177e4SLinus Torvalds return -EOPNOTSUPP; 31691da177e4SLinus Torvalds 31702e149670SSerge E. Hallyn if (!inode_owner_or_capable(inode)) 31711da177e4SLinus Torvalds return -EPERM; 31721da177e4SLinus Torvalds 317350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 3174a269434dSEric Paris ad.u.dentry = dentry; 31751da177e4SLinus Torvalds 317620cdef8dSPaul Moore isec = backing_inode_security(dentry); 3177275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, isec->sclass, 31781da177e4SLinus Torvalds FILE__RELABELFROM, &ad); 31791da177e4SLinus Torvalds if (rc) 31801da177e4SLinus Torvalds return rc; 31811da177e4SLinus Torvalds 318252a4c640SNikolay Aleksandrov rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL); 318312b29f34SStephen Smalley if (rc == -EINVAL) { 3184db59000aSStephen Smalley if (!has_cap_mac_admin(true)) { 3185d6ea83ecSEric Paris struct audit_buffer *ab; 3186d6ea83ecSEric Paris size_t audit_size; 3187d6ea83ecSEric Paris const char *str; 3188d6ea83ecSEric Paris 3189d6ea83ecSEric Paris /* We strip a nul only if it is at the end, otherwise the 3190d6ea83ecSEric Paris * context contains a nul and we should audit that */ 3191e3fea3f7SAl Viro if (value) { 3192d6ea83ecSEric Paris str = value; 3193d6ea83ecSEric Paris if (str[size - 1] == '\0') 3194d6ea83ecSEric Paris audit_size = size - 1; 3195d6ea83ecSEric Paris else 3196d6ea83ecSEric Paris audit_size = size; 3197e3fea3f7SAl Viro } else { 3198e3fea3f7SAl Viro str = ""; 3199e3fea3f7SAl Viro audit_size = 0; 3200e3fea3f7SAl Viro } 3201d6ea83ecSEric Paris ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR); 3202d6ea83ecSEric Paris audit_log_format(ab, "op=setxattr invalid_context="); 3203d6ea83ecSEric Paris audit_log_n_untrustedstring(ab, value, audit_size); 3204d6ea83ecSEric Paris audit_log_end(ab); 3205d6ea83ecSEric Paris 320612b29f34SStephen Smalley return rc; 3207d6ea83ecSEric Paris } 320812b29f34SStephen Smalley rc = security_context_to_sid_force(value, size, &newsid); 320912b29f34SStephen Smalley } 32101da177e4SLinus Torvalds if (rc) 32111da177e4SLinus Torvalds return rc; 32121da177e4SLinus Torvalds 3213275bb41eSDavid Howells rc = avc_has_perm(sid, newsid, isec->sclass, 32141da177e4SLinus Torvalds FILE__RELABELTO, &ad); 32151da177e4SLinus Torvalds if (rc) 32161da177e4SLinus Torvalds return rc; 32171da177e4SLinus Torvalds 3218275bb41eSDavid Howells rc = security_validate_transition(isec->sid, newsid, sid, 32191da177e4SLinus Torvalds isec->sclass); 32201da177e4SLinus Torvalds if (rc) 32211da177e4SLinus Torvalds return rc; 32221da177e4SLinus Torvalds 32231da177e4SLinus Torvalds return avc_has_perm(newsid, 32241da177e4SLinus Torvalds sbsec->sid, 32251da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 32261da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, 32271da177e4SLinus Torvalds &ad); 32281da177e4SLinus Torvalds } 32291da177e4SLinus Torvalds 32308f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name, 32318f0cfa52SDavid Howells const void *value, size_t size, 32328f0cfa52SDavid Howells int flags) 32331da177e4SLinus Torvalds { 3234c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 323520cdef8dSPaul Moore struct inode_security_struct *isec; 32361da177e4SLinus Torvalds u32 newsid; 32371da177e4SLinus Torvalds int rc; 32381da177e4SLinus Torvalds 32391da177e4SLinus Torvalds if (strcmp(name, XATTR_NAME_SELINUX)) { 32401da177e4SLinus Torvalds /* Not an attribute we recognize, so nothing to do. */ 32411da177e4SLinus Torvalds return; 32421da177e4SLinus Torvalds } 32431da177e4SLinus Torvalds 324412b29f34SStephen Smalley rc = security_context_to_sid_force(value, size, &newsid); 32451da177e4SLinus Torvalds if (rc) { 324612b29f34SStephen Smalley printk(KERN_ERR "SELinux: unable to map context to SID" 324712b29f34SStephen Smalley "for (%s, %lu), rc=%d\n", 324812b29f34SStephen Smalley inode->i_sb->s_id, inode->i_ino, -rc); 32491da177e4SLinus Torvalds return; 32501da177e4SLinus Torvalds } 32511da177e4SLinus Torvalds 325220cdef8dSPaul Moore isec = backing_inode_security(dentry); 32539287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 3254aa9c2669SDavid Quigley isec->sclass = inode_mode_to_security_class(inode->i_mode); 32551da177e4SLinus Torvalds isec->sid = newsid; 32566f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 32579287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 3258aa9c2669SDavid Quigley 32591da177e4SLinus Torvalds return; 32601da177e4SLinus Torvalds } 32611da177e4SLinus Torvalds 32628f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name) 32631da177e4SLinus Torvalds { 326488e67f3bSDavid Howells const struct cred *cred = current_cred(); 326588e67f3bSDavid Howells 32662875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__GETATTR); 32671da177e4SLinus Torvalds } 32681da177e4SLinus Torvalds 32691da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry) 32701da177e4SLinus Torvalds { 327188e67f3bSDavid Howells const struct cred *cred = current_cred(); 327288e67f3bSDavid Howells 32732875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__GETATTR); 32741da177e4SLinus Torvalds } 32751da177e4SLinus Torvalds 32768f0cfa52SDavid Howells static int selinux_inode_removexattr(struct dentry *dentry, const char *name) 32771da177e4SLinus Torvalds { 3278b5376771SSerge E. Hallyn if (strcmp(name, XATTR_NAME_SELINUX)) 3279b5376771SSerge E. Hallyn return selinux_inode_setotherxattr(dentry, name); 32801da177e4SLinus Torvalds 32811da177e4SLinus Torvalds /* No one is allowed to remove a SELinux security label. 32821da177e4SLinus Torvalds You can change the label, but all data must be labeled. */ 32831da177e4SLinus Torvalds return -EACCES; 32841da177e4SLinus Torvalds } 32851da177e4SLinus Torvalds 3286d381d8a9SJames Morris /* 3287abc69bb6SStephen Smalley * Copy the inode security context value to the user. 3288d381d8a9SJames Morris * 3289d381d8a9SJames Morris * Permission check is handled by selinux_inode_getxattr hook. 3290d381d8a9SJames Morris */ 3291ea861dfdSAndreas Gruenbacher static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc) 32921da177e4SLinus Torvalds { 329342492594SDavid P. Quigley u32 size; 329442492594SDavid P. Quigley int error; 329542492594SDavid P. Quigley char *context = NULL; 329620cdef8dSPaul Moore struct inode_security_struct *isec; 32971da177e4SLinus Torvalds 32988c8570fbSDustin Kirkland if (strcmp(name, XATTR_SELINUX_SUFFIX)) 32998c8570fbSDustin Kirkland return -EOPNOTSUPP; 33001da177e4SLinus Torvalds 3301abc69bb6SStephen Smalley /* 3302abc69bb6SStephen Smalley * If the caller has CAP_MAC_ADMIN, then get the raw context 3303abc69bb6SStephen Smalley * value even if it is not defined by current policy; otherwise, 3304abc69bb6SStephen Smalley * use the in-core value under current policy. 3305abc69bb6SStephen Smalley * Use the non-auditing forms of the permission checks since 3306abc69bb6SStephen Smalley * getxattr may be called by unprivileged processes commonly 3307abc69bb6SStephen Smalley * and lack of permission just means that we fall back to the 3308abc69bb6SStephen Smalley * in-core context value, not a denial. 3309abc69bb6SStephen Smalley */ 331020cdef8dSPaul Moore isec = inode_security(inode); 3311db59000aSStephen Smalley if (has_cap_mac_admin(false)) 3312abc69bb6SStephen Smalley error = security_sid_to_context_force(isec->sid, &context, 3313abc69bb6SStephen Smalley &size); 3314abc69bb6SStephen Smalley else 331542492594SDavid P. Quigley error = security_sid_to_context(isec->sid, &context, &size); 331642492594SDavid P. Quigley if (error) 331742492594SDavid P. Quigley return error; 331842492594SDavid P. Quigley error = size; 331942492594SDavid P. Quigley if (alloc) { 332042492594SDavid P. Quigley *buffer = context; 332142492594SDavid P. Quigley goto out_nofree; 332242492594SDavid P. Quigley } 332342492594SDavid P. Quigley kfree(context); 332442492594SDavid P. Quigley out_nofree: 332542492594SDavid P. Quigley return error; 33261da177e4SLinus Torvalds } 33271da177e4SLinus Torvalds 33281da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name, 33291da177e4SLinus Torvalds const void *value, size_t size, int flags) 33301da177e4SLinus Torvalds { 33312c97165bSPaul Moore struct inode_security_struct *isec = inode_security_novalidate(inode); 33321da177e4SLinus Torvalds u32 newsid; 33331da177e4SLinus Torvalds int rc; 33341da177e4SLinus Torvalds 33351da177e4SLinus Torvalds if (strcmp(name, XATTR_SELINUX_SUFFIX)) 33361da177e4SLinus Torvalds return -EOPNOTSUPP; 33371da177e4SLinus Torvalds 33381da177e4SLinus Torvalds if (!value || !size) 33391da177e4SLinus Torvalds return -EACCES; 33401da177e4SLinus Torvalds 334120ba96aeSRasmus Villemoes rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL); 33421da177e4SLinus Torvalds if (rc) 33431da177e4SLinus Torvalds return rc; 33441da177e4SLinus Torvalds 33459287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 3346aa9c2669SDavid Quigley isec->sclass = inode_mode_to_security_class(inode->i_mode); 33471da177e4SLinus Torvalds isec->sid = newsid; 33486f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 33499287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 33501da177e4SLinus Torvalds return 0; 33511da177e4SLinus Torvalds } 33521da177e4SLinus Torvalds 33531da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size) 33541da177e4SLinus Torvalds { 33551da177e4SLinus Torvalds const int len = sizeof(XATTR_NAME_SELINUX); 33561da177e4SLinus Torvalds if (buffer && len <= buffer_size) 33571da177e4SLinus Torvalds memcpy(buffer, XATTR_NAME_SELINUX, len); 33581da177e4SLinus Torvalds return len; 33591da177e4SLinus Torvalds } 33601da177e4SLinus Torvalds 3361d6335d77SAndreas Gruenbacher static void selinux_inode_getsecid(struct inode *inode, u32 *secid) 3362713a04aeSAhmed S. Darwish { 3363e817c2f3SAndreas Gruenbacher struct inode_security_struct *isec = inode_security_novalidate(inode); 3364713a04aeSAhmed S. Darwish *secid = isec->sid; 3365713a04aeSAhmed S. Darwish } 3366713a04aeSAhmed S. Darwish 336756909eb3SVivek Goyal static int selinux_inode_copy_up(struct dentry *src, struct cred **new) 336856909eb3SVivek Goyal { 336956909eb3SVivek Goyal u32 sid; 337056909eb3SVivek Goyal struct task_security_struct *tsec; 337156909eb3SVivek Goyal struct cred *new_creds = *new; 337256909eb3SVivek Goyal 337356909eb3SVivek Goyal if (new_creds == NULL) { 337456909eb3SVivek Goyal new_creds = prepare_creds(); 337556909eb3SVivek Goyal if (!new_creds) 337656909eb3SVivek Goyal return -ENOMEM; 337756909eb3SVivek Goyal } 337856909eb3SVivek Goyal 337956909eb3SVivek Goyal tsec = new_creds->security; 338056909eb3SVivek Goyal /* Get label from overlay inode and set it in create_sid */ 338156909eb3SVivek Goyal selinux_inode_getsecid(d_inode(src), &sid); 338256909eb3SVivek Goyal tsec->create_sid = sid; 338356909eb3SVivek Goyal *new = new_creds; 338456909eb3SVivek Goyal return 0; 338556909eb3SVivek Goyal } 338656909eb3SVivek Goyal 338719472b69SVivek Goyal static int selinux_inode_copy_up_xattr(const char *name) 338819472b69SVivek Goyal { 338919472b69SVivek Goyal /* The copy_up hook above sets the initial context on an inode, but we 339019472b69SVivek Goyal * don't then want to overwrite it by blindly copying all the lower 339119472b69SVivek Goyal * xattrs up. Instead, we have to filter out SELinux-related xattrs. 339219472b69SVivek Goyal */ 339319472b69SVivek Goyal if (strcmp(name, XATTR_NAME_SELINUX) == 0) 339419472b69SVivek Goyal return 1; /* Discard */ 339519472b69SVivek Goyal /* 339619472b69SVivek Goyal * Any other attribute apart from SELINUX is not claimed, supported 339719472b69SVivek Goyal * by selinux. 339819472b69SVivek Goyal */ 339919472b69SVivek Goyal return -EOPNOTSUPP; 340019472b69SVivek Goyal } 340119472b69SVivek Goyal 34021da177e4SLinus Torvalds /* file security operations */ 34031da177e4SLinus Torvalds 3404788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask) 34051da177e4SLinus Torvalds { 340688e67f3bSDavid Howells const struct cred *cred = current_cred(); 3407496ad9aaSAl Viro struct inode *inode = file_inode(file); 34081da177e4SLinus Torvalds 34091da177e4SLinus Torvalds /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */ 34101da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE)) 34111da177e4SLinus Torvalds mask |= MAY_APPEND; 34121da177e4SLinus Torvalds 3413389fb800SPaul Moore return file_has_perm(cred, file, 34141da177e4SLinus Torvalds file_mask_to_av(inode->i_mode, mask)); 34151da177e4SLinus Torvalds } 34161da177e4SLinus Torvalds 3417788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask) 3418788e7dd4SYuichi Nakamura { 3419496ad9aaSAl Viro struct inode *inode = file_inode(file); 342020dda18bSStephen Smalley struct file_security_struct *fsec = file->f_security; 3421b197367eSAndreas Gruenbacher struct inode_security_struct *isec; 342220dda18bSStephen Smalley u32 sid = current_sid(); 342320dda18bSStephen Smalley 3424389fb800SPaul Moore if (!mask) 3425788e7dd4SYuichi Nakamura /* No permission to check. Existence test. */ 3426788e7dd4SYuichi Nakamura return 0; 3427788e7dd4SYuichi Nakamura 3428b197367eSAndreas Gruenbacher isec = inode_security(inode); 342920dda18bSStephen Smalley if (sid == fsec->sid && fsec->isid == isec->sid && 343020dda18bSStephen Smalley fsec->pseqno == avc_policy_seqno()) 343183d49856SEric Paris /* No change since file_open check. */ 343220dda18bSStephen Smalley return 0; 343320dda18bSStephen Smalley 3434788e7dd4SYuichi Nakamura return selinux_revalidate_file_permission(file, mask); 3435788e7dd4SYuichi Nakamura } 3436788e7dd4SYuichi Nakamura 34371da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file) 34381da177e4SLinus Torvalds { 34391da177e4SLinus Torvalds return file_alloc_security(file); 34401da177e4SLinus Torvalds } 34411da177e4SLinus Torvalds 34421da177e4SLinus Torvalds static void selinux_file_free_security(struct file *file) 34431da177e4SLinus Torvalds { 34441da177e4SLinus Torvalds file_free_security(file); 34451da177e4SLinus Torvalds } 34461da177e4SLinus Torvalds 3447fa1aa143SJeff Vander Stoep /* 3448fa1aa143SJeff Vander Stoep * Check whether a task has the ioctl permission and cmd 3449fa1aa143SJeff Vander Stoep * operation to an inode. 3450fa1aa143SJeff Vander Stoep */ 34511d2a168aSGeliang Tang static int ioctl_has_perm(const struct cred *cred, struct file *file, 3452fa1aa143SJeff Vander Stoep u32 requested, u16 cmd) 3453fa1aa143SJeff Vander Stoep { 3454fa1aa143SJeff Vander Stoep struct common_audit_data ad; 3455fa1aa143SJeff Vander Stoep struct file_security_struct *fsec = file->f_security; 3456fa1aa143SJeff Vander Stoep struct inode *inode = file_inode(file); 345720cdef8dSPaul Moore struct inode_security_struct *isec; 3458fa1aa143SJeff Vander Stoep struct lsm_ioctlop_audit ioctl; 3459fa1aa143SJeff Vander Stoep u32 ssid = cred_sid(cred); 3460fa1aa143SJeff Vander Stoep int rc; 3461fa1aa143SJeff Vander Stoep u8 driver = cmd >> 8; 3462fa1aa143SJeff Vander Stoep u8 xperm = cmd & 0xff; 3463fa1aa143SJeff Vander Stoep 3464fa1aa143SJeff Vander Stoep ad.type = LSM_AUDIT_DATA_IOCTL_OP; 3465fa1aa143SJeff Vander Stoep ad.u.op = &ioctl; 3466fa1aa143SJeff Vander Stoep ad.u.op->cmd = cmd; 3467fa1aa143SJeff Vander Stoep ad.u.op->path = file->f_path; 3468fa1aa143SJeff Vander Stoep 3469fa1aa143SJeff Vander Stoep if (ssid != fsec->sid) { 3470fa1aa143SJeff Vander Stoep rc = avc_has_perm(ssid, fsec->sid, 3471fa1aa143SJeff Vander Stoep SECCLASS_FD, 3472fa1aa143SJeff Vander Stoep FD__USE, 3473fa1aa143SJeff Vander Stoep &ad); 3474fa1aa143SJeff Vander Stoep if (rc) 3475fa1aa143SJeff Vander Stoep goto out; 3476fa1aa143SJeff Vander Stoep } 3477fa1aa143SJeff Vander Stoep 3478fa1aa143SJeff Vander Stoep if (unlikely(IS_PRIVATE(inode))) 3479fa1aa143SJeff Vander Stoep return 0; 3480fa1aa143SJeff Vander Stoep 348120cdef8dSPaul Moore isec = inode_security(inode); 3482fa1aa143SJeff Vander Stoep rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass, 3483fa1aa143SJeff Vander Stoep requested, driver, xperm, &ad); 3484fa1aa143SJeff Vander Stoep out: 3485fa1aa143SJeff Vander Stoep return rc; 3486fa1aa143SJeff Vander Stoep } 3487fa1aa143SJeff Vander Stoep 34881da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd, 34891da177e4SLinus Torvalds unsigned long arg) 34901da177e4SLinus Torvalds { 349188e67f3bSDavid Howells const struct cred *cred = current_cred(); 34920b24dcb7SEric Paris int error = 0; 34931da177e4SLinus Torvalds 34940b24dcb7SEric Paris switch (cmd) { 34950b24dcb7SEric Paris case FIONREAD: 34960b24dcb7SEric Paris /* fall through */ 34970b24dcb7SEric Paris case FIBMAP: 34980b24dcb7SEric Paris /* fall through */ 34990b24dcb7SEric Paris case FIGETBSZ: 35000b24dcb7SEric Paris /* fall through */ 35012f99c369SAl Viro case FS_IOC_GETFLAGS: 35020b24dcb7SEric Paris /* fall through */ 35032f99c369SAl Viro case FS_IOC_GETVERSION: 35040b24dcb7SEric Paris error = file_has_perm(cred, file, FILE__GETATTR); 35050b24dcb7SEric Paris break; 35061da177e4SLinus Torvalds 35072f99c369SAl Viro case FS_IOC_SETFLAGS: 35080b24dcb7SEric Paris /* fall through */ 35092f99c369SAl Viro case FS_IOC_SETVERSION: 35100b24dcb7SEric Paris error = file_has_perm(cred, file, FILE__SETATTR); 35110b24dcb7SEric Paris break; 35120b24dcb7SEric Paris 35130b24dcb7SEric Paris /* sys_ioctl() checks */ 35140b24dcb7SEric Paris case FIONBIO: 35150b24dcb7SEric Paris /* fall through */ 35160b24dcb7SEric Paris case FIOASYNC: 35170b24dcb7SEric Paris error = file_has_perm(cred, file, 0); 35180b24dcb7SEric Paris break; 35190b24dcb7SEric Paris 35200b24dcb7SEric Paris case KDSKBENT: 35210b24dcb7SEric Paris case KDSKBSENT: 35226a9de491SEric Paris error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG, 35238e4ff6f2SStephen Smalley SECURITY_CAP_AUDIT, true); 35240b24dcb7SEric Paris break; 35250b24dcb7SEric Paris 35260b24dcb7SEric Paris /* default case assumes that the command will go 35270b24dcb7SEric Paris * to the file's ioctl() function. 35280b24dcb7SEric Paris */ 35290b24dcb7SEric Paris default: 3530fa1aa143SJeff Vander Stoep error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd); 35310b24dcb7SEric Paris } 35320b24dcb7SEric Paris return error; 35331da177e4SLinus Torvalds } 35341da177e4SLinus Torvalds 3535fcaaade1SStephen Smalley static int default_noexec; 3536fcaaade1SStephen Smalley 35371da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared) 35381da177e4SLinus Torvalds { 353988e67f3bSDavid Howells const struct cred *cred = current_cred(); 3540be0554c9SStephen Smalley u32 sid = cred_sid(cred); 3541d84f4f99SDavid Howells int rc = 0; 354288e67f3bSDavid Howells 3543fcaaade1SStephen Smalley if (default_noexec && 3544892e8cacSStephen Smalley (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) || 3545892e8cacSStephen Smalley (!shared && (prot & PROT_WRITE)))) { 35461da177e4SLinus Torvalds /* 35471da177e4SLinus Torvalds * We are making executable an anonymous mapping or a 35481da177e4SLinus Torvalds * private file mapping that will also be writable. 35491da177e4SLinus Torvalds * This has an additional check. 35501da177e4SLinus Torvalds */ 3551be0554c9SStephen Smalley rc = avc_has_perm(sid, sid, SECCLASS_PROCESS, 3552be0554c9SStephen Smalley PROCESS__EXECMEM, NULL); 35531da177e4SLinus Torvalds if (rc) 3554d84f4f99SDavid Howells goto error; 35551da177e4SLinus Torvalds } 35561da177e4SLinus Torvalds 35571da177e4SLinus Torvalds if (file) { 35581da177e4SLinus Torvalds /* read access is always possible with a mapping */ 35591da177e4SLinus Torvalds u32 av = FILE__READ; 35601da177e4SLinus Torvalds 35611da177e4SLinus Torvalds /* write access only matters if the mapping is shared */ 35621da177e4SLinus Torvalds if (shared && (prot & PROT_WRITE)) 35631da177e4SLinus Torvalds av |= FILE__WRITE; 35641da177e4SLinus Torvalds 35651da177e4SLinus Torvalds if (prot & PROT_EXEC) 35661da177e4SLinus Torvalds av |= FILE__EXECUTE; 35671da177e4SLinus Torvalds 356888e67f3bSDavid Howells return file_has_perm(cred, file, av); 35691da177e4SLinus Torvalds } 3570d84f4f99SDavid Howells 3571d84f4f99SDavid Howells error: 3572d84f4f99SDavid Howells return rc; 35731da177e4SLinus Torvalds } 35741da177e4SLinus Torvalds 3575e5467859SAl Viro static int selinux_mmap_addr(unsigned long addr) 35761da177e4SLinus Torvalds { 3577b1d9e6b0SCasey Schaufler int rc = 0; 357898883bfdSPaul Moore 357998883bfdSPaul Moore if (addr < CONFIG_LSM_MMAP_MIN_ADDR) { 358098883bfdSPaul Moore u32 sid = current_sid(); 358198883bfdSPaul Moore rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT, 358298883bfdSPaul Moore MEMPROTECT__MMAP_ZERO, NULL); 358398883bfdSPaul Moore } 358498883bfdSPaul Moore 358598883bfdSPaul Moore return rc; 3586e5467859SAl Viro } 35871da177e4SLinus Torvalds 3588e5467859SAl Viro static int selinux_mmap_file(struct file *file, unsigned long reqprot, 3589e5467859SAl Viro unsigned long prot, unsigned long flags) 3590e5467859SAl Viro { 35913ba4bf5fSStephen Smalley struct common_audit_data ad; 35923ba4bf5fSStephen Smalley int rc; 35933ba4bf5fSStephen Smalley 35943ba4bf5fSStephen Smalley if (file) { 35953ba4bf5fSStephen Smalley ad.type = LSM_AUDIT_DATA_FILE; 35963ba4bf5fSStephen Smalley ad.u.file = file; 35973ba4bf5fSStephen Smalley rc = inode_has_perm(current_cred(), file_inode(file), 35983ba4bf5fSStephen Smalley FILE__MAP, &ad); 35993ba4bf5fSStephen Smalley if (rc) 36003ba4bf5fSStephen Smalley return rc; 36013ba4bf5fSStephen Smalley } 36023ba4bf5fSStephen Smalley 36031da177e4SLinus Torvalds if (selinux_checkreqprot) 36041da177e4SLinus Torvalds prot = reqprot; 36051da177e4SLinus Torvalds 36061da177e4SLinus Torvalds return file_map_prot_check(file, prot, 36071da177e4SLinus Torvalds (flags & MAP_TYPE) == MAP_SHARED); 36081da177e4SLinus Torvalds } 36091da177e4SLinus Torvalds 36101da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma, 36111da177e4SLinus Torvalds unsigned long reqprot, 36121da177e4SLinus Torvalds unsigned long prot) 36131da177e4SLinus Torvalds { 361488e67f3bSDavid Howells const struct cred *cred = current_cred(); 3615be0554c9SStephen Smalley u32 sid = cred_sid(cred); 36161da177e4SLinus Torvalds 36171da177e4SLinus Torvalds if (selinux_checkreqprot) 36181da177e4SLinus Torvalds prot = reqprot; 36191da177e4SLinus Torvalds 3620fcaaade1SStephen Smalley if (default_noexec && 3621fcaaade1SStephen Smalley (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) { 3622d541bbeeSJames Morris int rc = 0; 3623db4c9641SStephen Smalley if (vma->vm_start >= vma->vm_mm->start_brk && 3624db4c9641SStephen Smalley vma->vm_end <= vma->vm_mm->brk) { 3625be0554c9SStephen Smalley rc = avc_has_perm(sid, sid, SECCLASS_PROCESS, 3626be0554c9SStephen Smalley PROCESS__EXECHEAP, NULL); 3627db4c9641SStephen Smalley } else if (!vma->vm_file && 3628c2316dbfSStephen Smalley ((vma->vm_start <= vma->vm_mm->start_stack && 3629c2316dbfSStephen Smalley vma->vm_end >= vma->vm_mm->start_stack) || 3630d17af505SAndy Lutomirski vma_is_stack_for_current(vma))) { 3631be0554c9SStephen Smalley rc = avc_has_perm(sid, sid, SECCLASS_PROCESS, 3632be0554c9SStephen Smalley PROCESS__EXECSTACK, NULL); 3633db4c9641SStephen Smalley } else if (vma->vm_file && vma->anon_vma) { 3634db4c9641SStephen Smalley /* 3635db4c9641SStephen Smalley * We are making executable a file mapping that has 3636db4c9641SStephen Smalley * had some COW done. Since pages might have been 3637db4c9641SStephen Smalley * written, check ability to execute the possibly 3638db4c9641SStephen Smalley * modified content. This typically should only 3639db4c9641SStephen Smalley * occur for text relocations. 3640db4c9641SStephen Smalley */ 3641d84f4f99SDavid Howells rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD); 3642db4c9641SStephen Smalley } 36436b992197SLorenzo Hernandez García-Hierro if (rc) 36446b992197SLorenzo Hernandez García-Hierro return rc; 36456b992197SLorenzo Hernandez García-Hierro } 36461da177e4SLinus Torvalds 36471da177e4SLinus Torvalds return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED); 36481da177e4SLinus Torvalds } 36491da177e4SLinus Torvalds 36501da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd) 36511da177e4SLinus Torvalds { 365288e67f3bSDavid Howells const struct cred *cred = current_cred(); 365388e67f3bSDavid Howells 365488e67f3bSDavid Howells return file_has_perm(cred, file, FILE__LOCK); 36551da177e4SLinus Torvalds } 36561da177e4SLinus Torvalds 36571da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd, 36581da177e4SLinus Torvalds unsigned long arg) 36591da177e4SLinus Torvalds { 366088e67f3bSDavid Howells const struct cred *cred = current_cred(); 36611da177e4SLinus Torvalds int err = 0; 36621da177e4SLinus Torvalds 36631da177e4SLinus Torvalds switch (cmd) { 36641da177e4SLinus Torvalds case F_SETFL: 36651da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) { 366688e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__WRITE); 36671da177e4SLinus Torvalds break; 36681da177e4SLinus Torvalds } 36691da177e4SLinus Torvalds /* fall through */ 36701da177e4SLinus Torvalds case F_SETOWN: 36711da177e4SLinus Torvalds case F_SETSIG: 36721da177e4SLinus Torvalds case F_GETFL: 36731da177e4SLinus Torvalds case F_GETOWN: 36741da177e4SLinus Torvalds case F_GETSIG: 36751d151c33SCyrill Gorcunov case F_GETOWNER_UIDS: 36761da177e4SLinus Torvalds /* Just check FD__USE permission */ 367788e67f3bSDavid Howells err = file_has_perm(cred, file, 0); 36781da177e4SLinus Torvalds break; 36791da177e4SLinus Torvalds case F_GETLK: 36801da177e4SLinus Torvalds case F_SETLK: 36811da177e4SLinus Torvalds case F_SETLKW: 36820d3f7a2dSJeff Layton case F_OFD_GETLK: 36830d3f7a2dSJeff Layton case F_OFD_SETLK: 36840d3f7a2dSJeff Layton case F_OFD_SETLKW: 36851da177e4SLinus Torvalds #if BITS_PER_LONG == 32 36861da177e4SLinus Torvalds case F_GETLK64: 36871da177e4SLinus Torvalds case F_SETLK64: 36881da177e4SLinus Torvalds case F_SETLKW64: 36891da177e4SLinus Torvalds #endif 369088e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__LOCK); 36911da177e4SLinus Torvalds break; 36921da177e4SLinus Torvalds } 36931da177e4SLinus Torvalds 36941da177e4SLinus Torvalds return err; 36951da177e4SLinus Torvalds } 36961da177e4SLinus Torvalds 3697e0b93eddSJeff Layton static void selinux_file_set_fowner(struct file *file) 36981da177e4SLinus Torvalds { 36991da177e4SLinus Torvalds struct file_security_struct *fsec; 37001da177e4SLinus Torvalds 37011da177e4SLinus Torvalds fsec = file->f_security; 3702275bb41eSDavid Howells fsec->fown_sid = current_sid(); 37031da177e4SLinus Torvalds } 37041da177e4SLinus Torvalds 37051da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk, 37061da177e4SLinus Torvalds struct fown_struct *fown, int signum) 37071da177e4SLinus Torvalds { 37081da177e4SLinus Torvalds struct file *file; 370965c90bcaSStephen Smalley u32 sid = task_sid(tsk); 37101da177e4SLinus Torvalds u32 perm; 37111da177e4SLinus Torvalds struct file_security_struct *fsec; 37121da177e4SLinus Torvalds 37131da177e4SLinus Torvalds /* struct fown_struct is never outside the context of a struct file */ 3714b385a144SRobert P. J. Day file = container_of(fown, struct file, f_owner); 37151da177e4SLinus Torvalds 37161da177e4SLinus Torvalds fsec = file->f_security; 37171da177e4SLinus Torvalds 37181da177e4SLinus Torvalds if (!signum) 37191da177e4SLinus Torvalds perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */ 37201da177e4SLinus Torvalds else 37211da177e4SLinus Torvalds perm = signal_to_av(signum); 37221da177e4SLinus Torvalds 3723275bb41eSDavid Howells return avc_has_perm(fsec->fown_sid, sid, 37241da177e4SLinus Torvalds SECCLASS_PROCESS, perm, NULL); 37251da177e4SLinus Torvalds } 37261da177e4SLinus Torvalds 37271da177e4SLinus Torvalds static int selinux_file_receive(struct file *file) 37281da177e4SLinus Torvalds { 372988e67f3bSDavid Howells const struct cred *cred = current_cred(); 373088e67f3bSDavid Howells 373188e67f3bSDavid Howells return file_has_perm(cred, file, file_to_av(file)); 37321da177e4SLinus Torvalds } 37331da177e4SLinus Torvalds 373483d49856SEric Paris static int selinux_file_open(struct file *file, const struct cred *cred) 3735788e7dd4SYuichi Nakamura { 3736788e7dd4SYuichi Nakamura struct file_security_struct *fsec; 3737788e7dd4SYuichi Nakamura struct inode_security_struct *isec; 3738d84f4f99SDavid Howells 3739788e7dd4SYuichi Nakamura fsec = file->f_security; 374083da53c5SAndreas Gruenbacher isec = inode_security(file_inode(file)); 3741788e7dd4SYuichi Nakamura /* 3742788e7dd4SYuichi Nakamura * Save inode label and policy sequence number 3743788e7dd4SYuichi Nakamura * at open-time so that selinux_file_permission 3744788e7dd4SYuichi Nakamura * can determine whether revalidation is necessary. 3745788e7dd4SYuichi Nakamura * Task label is already saved in the file security 3746788e7dd4SYuichi Nakamura * struct as its SID. 3747788e7dd4SYuichi Nakamura */ 3748788e7dd4SYuichi Nakamura fsec->isid = isec->sid; 3749788e7dd4SYuichi Nakamura fsec->pseqno = avc_policy_seqno(); 3750788e7dd4SYuichi Nakamura /* 3751788e7dd4SYuichi Nakamura * Since the inode label or policy seqno may have changed 3752788e7dd4SYuichi Nakamura * between the selinux_inode_permission check and the saving 3753788e7dd4SYuichi Nakamura * of state above, recheck that access is still permitted. 3754788e7dd4SYuichi Nakamura * Otherwise, access might never be revalidated against the 3755788e7dd4SYuichi Nakamura * new inode label or new policy. 3756788e7dd4SYuichi Nakamura * This check is not redundant - do not remove. 3757788e7dd4SYuichi Nakamura */ 375813f8e981SDavid Howells return file_path_has_perm(cred, file, open_file_to_av(file)); 3759788e7dd4SYuichi Nakamura } 3760788e7dd4SYuichi Nakamura 37611da177e4SLinus Torvalds /* task security operations */ 37621da177e4SLinus Torvalds 3763a79be238STetsuo Handa static int selinux_task_alloc(struct task_struct *task, 3764a79be238STetsuo Handa unsigned long clone_flags) 37651da177e4SLinus Torvalds { 3766be0554c9SStephen Smalley u32 sid = current_sid(); 3767be0554c9SStephen Smalley 3768be0554c9SStephen Smalley return avc_has_perm(sid, sid, SECCLASS_PROCESS, PROCESS__FORK, NULL); 37691da177e4SLinus Torvalds } 37701da177e4SLinus Torvalds 3771f1752eecSDavid Howells /* 3772ee18d64cSDavid Howells * allocate the SELinux part of blank credentials 3773ee18d64cSDavid Howells */ 3774ee18d64cSDavid Howells static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp) 3775ee18d64cSDavid Howells { 3776ee18d64cSDavid Howells struct task_security_struct *tsec; 3777ee18d64cSDavid Howells 3778ee18d64cSDavid Howells tsec = kzalloc(sizeof(struct task_security_struct), gfp); 3779ee18d64cSDavid Howells if (!tsec) 3780ee18d64cSDavid Howells return -ENOMEM; 3781ee18d64cSDavid Howells 3782ee18d64cSDavid Howells cred->security = tsec; 3783ee18d64cSDavid Howells return 0; 3784ee18d64cSDavid Howells } 3785ee18d64cSDavid Howells 3786ee18d64cSDavid Howells /* 3787f1752eecSDavid Howells * detach and free the LSM part of a set of credentials 3788f1752eecSDavid Howells */ 3789f1752eecSDavid Howells static void selinux_cred_free(struct cred *cred) 37901da177e4SLinus Torvalds { 3791f1752eecSDavid Howells struct task_security_struct *tsec = cred->security; 3792e0e81739SDavid Howells 37932edeaa34STetsuo Handa /* 37942edeaa34STetsuo Handa * cred->security == NULL if security_cred_alloc_blank() or 37952edeaa34STetsuo Handa * security_prepare_creds() returned an error. 37962edeaa34STetsuo Handa */ 37972edeaa34STetsuo Handa BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE); 3798e0e81739SDavid Howells cred->security = (void *) 0x7UL; 3799f1752eecSDavid Howells kfree(tsec); 38001da177e4SLinus Torvalds } 38011da177e4SLinus Torvalds 3802d84f4f99SDavid Howells /* 3803d84f4f99SDavid Howells * prepare a new set of credentials for modification 3804d84f4f99SDavid Howells */ 3805d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old, 3806d84f4f99SDavid Howells gfp_t gfp) 3807d84f4f99SDavid Howells { 3808d84f4f99SDavid Howells const struct task_security_struct *old_tsec; 3809d84f4f99SDavid Howells struct task_security_struct *tsec; 3810d84f4f99SDavid Howells 3811d84f4f99SDavid Howells old_tsec = old->security; 3812d84f4f99SDavid Howells 3813d84f4f99SDavid Howells tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp); 3814d84f4f99SDavid Howells if (!tsec) 3815d84f4f99SDavid Howells return -ENOMEM; 3816d84f4f99SDavid Howells 3817d84f4f99SDavid Howells new->security = tsec; 3818d84f4f99SDavid Howells return 0; 3819d84f4f99SDavid Howells } 3820d84f4f99SDavid Howells 3821d84f4f99SDavid Howells /* 3822ee18d64cSDavid Howells * transfer the SELinux data to a blank set of creds 3823ee18d64cSDavid Howells */ 3824ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old) 3825ee18d64cSDavid Howells { 3826ee18d64cSDavid Howells const struct task_security_struct *old_tsec = old->security; 3827ee18d64cSDavid Howells struct task_security_struct *tsec = new->security; 3828ee18d64cSDavid Howells 3829ee18d64cSDavid Howells *tsec = *old_tsec; 3830ee18d64cSDavid Howells } 3831ee18d64cSDavid Howells 3832ee18d64cSDavid Howells /* 38333a3b7ce9SDavid Howells * set the security data for a kernel service 38343a3b7ce9SDavid Howells * - all the creation contexts are set to unlabelled 38353a3b7ce9SDavid Howells */ 38363a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid) 38373a3b7ce9SDavid Howells { 38383a3b7ce9SDavid Howells struct task_security_struct *tsec = new->security; 38393a3b7ce9SDavid Howells u32 sid = current_sid(); 38403a3b7ce9SDavid Howells int ret; 38413a3b7ce9SDavid Howells 38423a3b7ce9SDavid Howells ret = avc_has_perm(sid, secid, 38433a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 38443a3b7ce9SDavid Howells KERNEL_SERVICE__USE_AS_OVERRIDE, 38453a3b7ce9SDavid Howells NULL); 38463a3b7ce9SDavid Howells if (ret == 0) { 38473a3b7ce9SDavid Howells tsec->sid = secid; 38483a3b7ce9SDavid Howells tsec->create_sid = 0; 38493a3b7ce9SDavid Howells tsec->keycreate_sid = 0; 38503a3b7ce9SDavid Howells tsec->sockcreate_sid = 0; 38513a3b7ce9SDavid Howells } 38523a3b7ce9SDavid Howells return ret; 38533a3b7ce9SDavid Howells } 38543a3b7ce9SDavid Howells 38553a3b7ce9SDavid Howells /* 38563a3b7ce9SDavid Howells * set the file creation context in a security record to the same as the 38573a3b7ce9SDavid Howells * objective context of the specified inode 38583a3b7ce9SDavid Howells */ 38593a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode) 38603a3b7ce9SDavid Howells { 386183da53c5SAndreas Gruenbacher struct inode_security_struct *isec = inode_security(inode); 38623a3b7ce9SDavid Howells struct task_security_struct *tsec = new->security; 38633a3b7ce9SDavid Howells u32 sid = current_sid(); 38643a3b7ce9SDavid Howells int ret; 38653a3b7ce9SDavid Howells 38663a3b7ce9SDavid Howells ret = avc_has_perm(sid, isec->sid, 38673a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 38683a3b7ce9SDavid Howells KERNEL_SERVICE__CREATE_FILES_AS, 38693a3b7ce9SDavid Howells NULL); 38703a3b7ce9SDavid Howells 38713a3b7ce9SDavid Howells if (ret == 0) 38723a3b7ce9SDavid Howells tsec->create_sid = isec->sid; 3873ef57471aSDavid Howells return ret; 38743a3b7ce9SDavid Howells } 38753a3b7ce9SDavid Howells 3876dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name) 387725354c4fSEric Paris { 3878dd8dbf2eSEric Paris struct common_audit_data ad; 3879dd8dbf2eSEric Paris 388050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_KMOD; 3881dd8dbf2eSEric Paris ad.u.kmod_name = kmod_name; 3882dd8dbf2eSEric Paris 3883be0554c9SStephen Smalley return avc_has_perm(current_sid(), SECINITSID_KERNEL, SECCLASS_SYSTEM, 3884dd8dbf2eSEric Paris SYSTEM__MODULE_REQUEST, &ad); 388525354c4fSEric Paris } 388625354c4fSEric Paris 388761d612eaSJeff Vander Stoep static int selinux_kernel_module_from_file(struct file *file) 388861d612eaSJeff Vander Stoep { 388961d612eaSJeff Vander Stoep struct common_audit_data ad; 389061d612eaSJeff Vander Stoep struct inode_security_struct *isec; 389161d612eaSJeff Vander Stoep struct file_security_struct *fsec; 389261d612eaSJeff Vander Stoep u32 sid = current_sid(); 389361d612eaSJeff Vander Stoep int rc; 389461d612eaSJeff Vander Stoep 389561d612eaSJeff Vander Stoep /* init_module */ 389661d612eaSJeff Vander Stoep if (file == NULL) 389761d612eaSJeff Vander Stoep return avc_has_perm(sid, sid, SECCLASS_SYSTEM, 389861d612eaSJeff Vander Stoep SYSTEM__MODULE_LOAD, NULL); 389961d612eaSJeff Vander Stoep 390061d612eaSJeff Vander Stoep /* finit_module */ 390120cdef8dSPaul Moore 390243af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 390343af5de7SVivek Goyal ad.u.file = file; 390461d612eaSJeff Vander Stoep 390561d612eaSJeff Vander Stoep fsec = file->f_security; 390661d612eaSJeff Vander Stoep if (sid != fsec->sid) { 390761d612eaSJeff Vander Stoep rc = avc_has_perm(sid, fsec->sid, SECCLASS_FD, FD__USE, &ad); 390861d612eaSJeff Vander Stoep if (rc) 390961d612eaSJeff Vander Stoep return rc; 391061d612eaSJeff Vander Stoep } 391161d612eaSJeff Vander Stoep 391220cdef8dSPaul Moore isec = inode_security(file_inode(file)); 391361d612eaSJeff Vander Stoep return avc_has_perm(sid, isec->sid, SECCLASS_SYSTEM, 391461d612eaSJeff Vander Stoep SYSTEM__MODULE_LOAD, &ad); 391561d612eaSJeff Vander Stoep } 391661d612eaSJeff Vander Stoep 391761d612eaSJeff Vander Stoep static int selinux_kernel_read_file(struct file *file, 391861d612eaSJeff Vander Stoep enum kernel_read_file_id id) 391961d612eaSJeff Vander Stoep { 392061d612eaSJeff Vander Stoep int rc = 0; 392161d612eaSJeff Vander Stoep 392261d612eaSJeff Vander Stoep switch (id) { 392361d612eaSJeff Vander Stoep case READING_MODULE: 392461d612eaSJeff Vander Stoep rc = selinux_kernel_module_from_file(file); 392561d612eaSJeff Vander Stoep break; 392661d612eaSJeff Vander Stoep default: 392761d612eaSJeff Vander Stoep break; 392861d612eaSJeff Vander Stoep } 392961d612eaSJeff Vander Stoep 393061d612eaSJeff Vander Stoep return rc; 393161d612eaSJeff Vander Stoep } 393261d612eaSJeff Vander Stoep 39331da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid) 39341da177e4SLinus Torvalds { 3935be0554c9SStephen Smalley return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS, 3936be0554c9SStephen Smalley PROCESS__SETPGID, NULL); 39371da177e4SLinus Torvalds } 39381da177e4SLinus Torvalds 39391da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p) 39401da177e4SLinus Torvalds { 3941be0554c9SStephen Smalley return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS, 3942be0554c9SStephen Smalley PROCESS__GETPGID, NULL); 39431da177e4SLinus Torvalds } 39441da177e4SLinus Torvalds 39451da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p) 39461da177e4SLinus Torvalds { 3947be0554c9SStephen Smalley return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS, 3948be0554c9SStephen Smalley PROCESS__GETSESSION, NULL); 39491da177e4SLinus Torvalds } 39501da177e4SLinus Torvalds 3951f9008e4cSDavid Quigley static void selinux_task_getsecid(struct task_struct *p, u32 *secid) 3952f9008e4cSDavid Quigley { 3953275bb41eSDavid Howells *secid = task_sid(p); 3954f9008e4cSDavid Quigley } 3955f9008e4cSDavid Quigley 39561da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice) 39571da177e4SLinus Torvalds { 3958be0554c9SStephen Smalley return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS, 3959be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 39601da177e4SLinus Torvalds } 39611da177e4SLinus Torvalds 396203e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio) 396303e68060SJames Morris { 3964be0554c9SStephen Smalley return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS, 3965be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 396603e68060SJames Morris } 396703e68060SJames Morris 3968a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p) 3969a1836a42SDavid Quigley { 3970be0554c9SStephen Smalley return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS, 3971be0554c9SStephen Smalley PROCESS__GETSCHED, NULL); 3972a1836a42SDavid Quigley } 3973a1836a42SDavid Quigley 3974791ec491SStephen Smalley int selinux_task_prlimit(const struct cred *cred, const struct cred *tcred, 3975791ec491SStephen Smalley unsigned int flags) 3976791ec491SStephen Smalley { 3977791ec491SStephen Smalley u32 av = 0; 3978791ec491SStephen Smalley 397984e6885eSStephen Smalley if (!flags) 398084e6885eSStephen Smalley return 0; 3981791ec491SStephen Smalley if (flags & LSM_PRLIMIT_WRITE) 3982791ec491SStephen Smalley av |= PROCESS__SETRLIMIT; 3983791ec491SStephen Smalley if (flags & LSM_PRLIMIT_READ) 3984791ec491SStephen Smalley av |= PROCESS__GETRLIMIT; 3985791ec491SStephen Smalley return avc_has_perm(cred_sid(cred), cred_sid(tcred), 3986791ec491SStephen Smalley SECCLASS_PROCESS, av, NULL); 3987791ec491SStephen Smalley } 3988791ec491SStephen Smalley 39898fd00b4dSJiri Slaby static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource, 39908fd00b4dSJiri Slaby struct rlimit *new_rlim) 39911da177e4SLinus Torvalds { 39928fd00b4dSJiri Slaby struct rlimit *old_rlim = p->signal->rlim + resource; 39931da177e4SLinus Torvalds 39941da177e4SLinus Torvalds /* Control the ability to change the hard limit (whether 39951da177e4SLinus Torvalds lowering or raising it), so that the hard limit can 39961da177e4SLinus Torvalds later be used as a safe reset point for the soft limit 3997d84f4f99SDavid Howells upon context transitions. See selinux_bprm_committing_creds. */ 39981da177e4SLinus Torvalds if (old_rlim->rlim_max != new_rlim->rlim_max) 3999be0554c9SStephen Smalley return avc_has_perm(current_sid(), task_sid(p), 4000be0554c9SStephen Smalley SECCLASS_PROCESS, PROCESS__SETRLIMIT, NULL); 40011da177e4SLinus Torvalds 40021da177e4SLinus Torvalds return 0; 40031da177e4SLinus Torvalds } 40041da177e4SLinus Torvalds 4005b0ae1981SKOSAKI Motohiro static int selinux_task_setscheduler(struct task_struct *p) 40061da177e4SLinus Torvalds { 4007be0554c9SStephen Smalley return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS, 4008be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 40091da177e4SLinus Torvalds } 40101da177e4SLinus Torvalds 40111da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p) 40121da177e4SLinus Torvalds { 4013be0554c9SStephen Smalley return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS, 4014be0554c9SStephen Smalley PROCESS__GETSCHED, NULL); 40151da177e4SLinus Torvalds } 40161da177e4SLinus Torvalds 401735601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p) 401835601547SDavid Quigley { 4019be0554c9SStephen Smalley return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS, 4020be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 402135601547SDavid Quigley } 402235601547SDavid Quigley 4023f9008e4cSDavid Quigley static int selinux_task_kill(struct task_struct *p, struct siginfo *info, 4024f9008e4cSDavid Quigley int sig, u32 secid) 40251da177e4SLinus Torvalds { 40261da177e4SLinus Torvalds u32 perm; 40271da177e4SLinus Torvalds 40281da177e4SLinus Torvalds if (!sig) 40291da177e4SLinus Torvalds perm = PROCESS__SIGNULL; /* null signal; existence test */ 40301da177e4SLinus Torvalds else 40311da177e4SLinus Torvalds perm = signal_to_av(sig); 4032be0554c9SStephen Smalley if (!secid) 4033be0554c9SStephen Smalley secid = current_sid(); 4034be0554c9SStephen Smalley return avc_has_perm(secid, task_sid(p), SECCLASS_PROCESS, perm, NULL); 40351da177e4SLinus Torvalds } 40361da177e4SLinus Torvalds 40371da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p, 40381da177e4SLinus Torvalds struct inode *inode) 40391da177e4SLinus Torvalds { 40401da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 4041275bb41eSDavid Howells u32 sid = task_sid(p); 40421da177e4SLinus Torvalds 40439287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 4044db978da8SAndreas Gruenbacher isec->sclass = inode_mode_to_security_class(inode->i_mode); 4045275bb41eSDavid Howells isec->sid = sid; 40466f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 40479287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 40481da177e4SLinus Torvalds } 40491da177e4SLinus Torvalds 40501da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 405167f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb, 40522bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 40531da177e4SLinus Torvalds { 40541da177e4SLinus Torvalds int offset, ihlen, ret = -EINVAL; 40551da177e4SLinus Torvalds struct iphdr _iph, *ih; 40561da177e4SLinus Torvalds 4057bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 40581da177e4SLinus Torvalds ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph); 40591da177e4SLinus Torvalds if (ih == NULL) 40601da177e4SLinus Torvalds goto out; 40611da177e4SLinus Torvalds 40621da177e4SLinus Torvalds ihlen = ih->ihl * 4; 40631da177e4SLinus Torvalds if (ihlen < sizeof(_iph)) 40641da177e4SLinus Torvalds goto out; 40651da177e4SLinus Torvalds 406648c62af6SEric Paris ad->u.net->v4info.saddr = ih->saddr; 406748c62af6SEric Paris ad->u.net->v4info.daddr = ih->daddr; 40681da177e4SLinus Torvalds ret = 0; 40691da177e4SLinus Torvalds 407067f83cbfSVenkat Yekkirala if (proto) 407167f83cbfSVenkat Yekkirala *proto = ih->protocol; 407267f83cbfSVenkat Yekkirala 40731da177e4SLinus Torvalds switch (ih->protocol) { 40741da177e4SLinus Torvalds case IPPROTO_TCP: { 40751da177e4SLinus Torvalds struct tcphdr _tcph, *th; 40761da177e4SLinus Torvalds 40771da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 40781da177e4SLinus Torvalds break; 40791da177e4SLinus Torvalds 40801da177e4SLinus Torvalds offset += ihlen; 40811da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 40821da177e4SLinus Torvalds if (th == NULL) 40831da177e4SLinus Torvalds break; 40841da177e4SLinus Torvalds 408548c62af6SEric Paris ad->u.net->sport = th->source; 408648c62af6SEric Paris ad->u.net->dport = th->dest; 40871da177e4SLinus Torvalds break; 40881da177e4SLinus Torvalds } 40891da177e4SLinus Torvalds 40901da177e4SLinus Torvalds case IPPROTO_UDP: { 40911da177e4SLinus Torvalds struct udphdr _udph, *uh; 40921da177e4SLinus Torvalds 40931da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 40941da177e4SLinus Torvalds break; 40951da177e4SLinus Torvalds 40961da177e4SLinus Torvalds offset += ihlen; 40971da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 40981da177e4SLinus Torvalds if (uh == NULL) 40991da177e4SLinus Torvalds break; 41001da177e4SLinus Torvalds 410148c62af6SEric Paris ad->u.net->sport = uh->source; 410248c62af6SEric Paris ad->u.net->dport = uh->dest; 41031da177e4SLinus Torvalds break; 41041da177e4SLinus Torvalds } 41051da177e4SLinus Torvalds 41062ee92d46SJames Morris case IPPROTO_DCCP: { 41072ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 41082ee92d46SJames Morris 41092ee92d46SJames Morris if (ntohs(ih->frag_off) & IP_OFFSET) 41102ee92d46SJames Morris break; 41112ee92d46SJames Morris 41122ee92d46SJames Morris offset += ihlen; 41132ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 41142ee92d46SJames Morris if (dh == NULL) 41152ee92d46SJames Morris break; 41162ee92d46SJames Morris 411748c62af6SEric Paris ad->u.net->sport = dh->dccph_sport; 411848c62af6SEric Paris ad->u.net->dport = dh->dccph_dport; 41192ee92d46SJames Morris break; 41202ee92d46SJames Morris } 41212ee92d46SJames Morris 41221da177e4SLinus Torvalds default: 41231da177e4SLinus Torvalds break; 41241da177e4SLinus Torvalds } 41251da177e4SLinus Torvalds out: 41261da177e4SLinus Torvalds return ret; 41271da177e4SLinus Torvalds } 41281da177e4SLinus Torvalds 41291a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 41301da177e4SLinus Torvalds 41311da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 413267f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb, 41332bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 41341da177e4SLinus Torvalds { 41351da177e4SLinus Torvalds u8 nexthdr; 41361da177e4SLinus Torvalds int ret = -EINVAL, offset; 41371da177e4SLinus Torvalds struct ipv6hdr _ipv6h, *ip6; 413875f2811cSJesse Gross __be16 frag_off; 41391da177e4SLinus Torvalds 4140bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 41411da177e4SLinus Torvalds ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h); 41421da177e4SLinus Torvalds if (ip6 == NULL) 41431da177e4SLinus Torvalds goto out; 41441da177e4SLinus Torvalds 414548c62af6SEric Paris ad->u.net->v6info.saddr = ip6->saddr; 414648c62af6SEric Paris ad->u.net->v6info.daddr = ip6->daddr; 41471da177e4SLinus Torvalds ret = 0; 41481da177e4SLinus Torvalds 41491da177e4SLinus Torvalds nexthdr = ip6->nexthdr; 41501da177e4SLinus Torvalds offset += sizeof(_ipv6h); 415175f2811cSJesse Gross offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off); 41521da177e4SLinus Torvalds if (offset < 0) 41531da177e4SLinus Torvalds goto out; 41541da177e4SLinus Torvalds 415567f83cbfSVenkat Yekkirala if (proto) 415667f83cbfSVenkat Yekkirala *proto = nexthdr; 415767f83cbfSVenkat Yekkirala 41581da177e4SLinus Torvalds switch (nexthdr) { 41591da177e4SLinus Torvalds case IPPROTO_TCP: { 41601da177e4SLinus Torvalds struct tcphdr _tcph, *th; 41611da177e4SLinus Torvalds 41621da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 41631da177e4SLinus Torvalds if (th == NULL) 41641da177e4SLinus Torvalds break; 41651da177e4SLinus Torvalds 416648c62af6SEric Paris ad->u.net->sport = th->source; 416748c62af6SEric Paris ad->u.net->dport = th->dest; 41681da177e4SLinus Torvalds break; 41691da177e4SLinus Torvalds } 41701da177e4SLinus Torvalds 41711da177e4SLinus Torvalds case IPPROTO_UDP: { 41721da177e4SLinus Torvalds struct udphdr _udph, *uh; 41731da177e4SLinus Torvalds 41741da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 41751da177e4SLinus Torvalds if (uh == NULL) 41761da177e4SLinus Torvalds break; 41771da177e4SLinus Torvalds 417848c62af6SEric Paris ad->u.net->sport = uh->source; 417948c62af6SEric Paris ad->u.net->dport = uh->dest; 41801da177e4SLinus Torvalds break; 41811da177e4SLinus Torvalds } 41821da177e4SLinus Torvalds 41832ee92d46SJames Morris case IPPROTO_DCCP: { 41842ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 41852ee92d46SJames Morris 41862ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 41872ee92d46SJames Morris if (dh == NULL) 41882ee92d46SJames Morris break; 41892ee92d46SJames Morris 419048c62af6SEric Paris ad->u.net->sport = dh->dccph_sport; 419148c62af6SEric Paris ad->u.net->dport = dh->dccph_dport; 41922ee92d46SJames Morris break; 41932ee92d46SJames Morris } 41942ee92d46SJames Morris 41951da177e4SLinus Torvalds /* includes fragments */ 41961da177e4SLinus Torvalds default: 41971da177e4SLinus Torvalds break; 41981da177e4SLinus Torvalds } 41991da177e4SLinus Torvalds out: 42001da177e4SLinus Torvalds return ret; 42011da177e4SLinus Torvalds } 42021da177e4SLinus Torvalds 42031da177e4SLinus Torvalds #endif /* IPV6 */ 42041da177e4SLinus Torvalds 42052bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad, 4206cf9481e2SDavid Howells char **_addrp, int src, u8 *proto) 42071da177e4SLinus Torvalds { 4208cf9481e2SDavid Howells char *addrp; 4209cf9481e2SDavid Howells int ret; 42101da177e4SLinus Torvalds 421148c62af6SEric Paris switch (ad->u.net->family) { 42121da177e4SLinus Torvalds case PF_INET: 421367f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv4(skb, ad, proto); 4214cf9481e2SDavid Howells if (ret) 4215cf9481e2SDavid Howells goto parse_error; 421648c62af6SEric Paris addrp = (char *)(src ? &ad->u.net->v4info.saddr : 421748c62af6SEric Paris &ad->u.net->v4info.daddr); 4218cf9481e2SDavid Howells goto okay; 42191da177e4SLinus Torvalds 42201a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 42211da177e4SLinus Torvalds case PF_INET6: 422267f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv6(skb, ad, proto); 4223cf9481e2SDavid Howells if (ret) 4224cf9481e2SDavid Howells goto parse_error; 422548c62af6SEric Paris addrp = (char *)(src ? &ad->u.net->v6info.saddr : 422648c62af6SEric Paris &ad->u.net->v6info.daddr); 4227cf9481e2SDavid Howells goto okay; 42281da177e4SLinus Torvalds #endif /* IPV6 */ 42291da177e4SLinus Torvalds default: 4230cf9481e2SDavid Howells addrp = NULL; 4231cf9481e2SDavid Howells goto okay; 42321da177e4SLinus Torvalds } 42331da177e4SLinus Torvalds 4234cf9481e2SDavid Howells parse_error: 423571f1cb05SPaul Moore printk(KERN_WARNING 423671f1cb05SPaul Moore "SELinux: failure in selinux_parse_skb()," 423771f1cb05SPaul Moore " unable to parse packet\n"); 42381da177e4SLinus Torvalds return ret; 4239cf9481e2SDavid Howells 4240cf9481e2SDavid Howells okay: 4241cf9481e2SDavid Howells if (_addrp) 4242cf9481e2SDavid Howells *_addrp = addrp; 4243cf9481e2SDavid Howells return 0; 42441da177e4SLinus Torvalds } 42451da177e4SLinus Torvalds 42464f6a993fSPaul Moore /** 4247220deb96SPaul Moore * selinux_skb_peerlbl_sid - Determine the peer label of a packet 42484f6a993fSPaul Moore * @skb: the packet 424975e22910SPaul Moore * @family: protocol family 4250220deb96SPaul Moore * @sid: the packet's peer label SID 42514f6a993fSPaul Moore * 42524f6a993fSPaul Moore * Description: 4253220deb96SPaul Moore * Check the various different forms of network peer labeling and determine 4254220deb96SPaul Moore * the peer label/SID for the packet; most of the magic actually occurs in 4255220deb96SPaul Moore * the security server function security_net_peersid_cmp(). The function 4256220deb96SPaul Moore * returns zero if the value in @sid is valid (although it may be SECSID_NULL) 4257220deb96SPaul Moore * or -EACCES if @sid is invalid due to inconsistencies with the different 4258220deb96SPaul Moore * peer labels. 42594f6a993fSPaul Moore * 42604f6a993fSPaul Moore */ 4261220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid) 42624f6a993fSPaul Moore { 426371f1cb05SPaul Moore int err; 42644f6a993fSPaul Moore u32 xfrm_sid; 42654f6a993fSPaul Moore u32 nlbl_sid; 4266220deb96SPaul Moore u32 nlbl_type; 42674f6a993fSPaul Moore 4268817eff71SPaul Moore err = selinux_xfrm_skb_sid(skb, &xfrm_sid); 4269bed4d7efSPaul Moore if (unlikely(err)) 4270bed4d7efSPaul Moore return -EACCES; 4271bed4d7efSPaul Moore err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid); 4272bed4d7efSPaul Moore if (unlikely(err)) 4273bed4d7efSPaul Moore return -EACCES; 4274220deb96SPaul Moore 427571f1cb05SPaul Moore err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid); 427671f1cb05SPaul Moore if (unlikely(err)) { 427771f1cb05SPaul Moore printk(KERN_WARNING 427871f1cb05SPaul Moore "SELinux: failure in selinux_skb_peerlbl_sid()," 427971f1cb05SPaul Moore " unable to determine packet's peer label\n"); 4280220deb96SPaul Moore return -EACCES; 428171f1cb05SPaul Moore } 4282220deb96SPaul Moore 4283220deb96SPaul Moore return 0; 42844f6a993fSPaul Moore } 42854f6a993fSPaul Moore 4286446b8024SPaul Moore /** 4287446b8024SPaul Moore * selinux_conn_sid - Determine the child socket label for a connection 4288446b8024SPaul Moore * @sk_sid: the parent socket's SID 4289446b8024SPaul Moore * @skb_sid: the packet's SID 4290446b8024SPaul Moore * @conn_sid: the resulting connection SID 4291446b8024SPaul Moore * 4292446b8024SPaul Moore * If @skb_sid is valid then the user:role:type information from @sk_sid is 4293446b8024SPaul Moore * combined with the MLS information from @skb_sid in order to create 4294446b8024SPaul Moore * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy 4295446b8024SPaul Moore * of @sk_sid. Returns zero on success, negative values on failure. 4296446b8024SPaul Moore * 4297446b8024SPaul Moore */ 4298446b8024SPaul Moore static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid) 4299446b8024SPaul Moore { 4300446b8024SPaul Moore int err = 0; 4301446b8024SPaul Moore 4302446b8024SPaul Moore if (skb_sid != SECSID_NULL) 4303446b8024SPaul Moore err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid); 4304446b8024SPaul Moore else 4305446b8024SPaul Moore *conn_sid = sk_sid; 4306446b8024SPaul Moore 4307446b8024SPaul Moore return err; 4308446b8024SPaul Moore } 4309446b8024SPaul Moore 43101da177e4SLinus Torvalds /* socket security operations */ 4311d4f2d978SPaul Moore 43122ad18bdfSHarry Ciao static int socket_sockcreate_sid(const struct task_security_struct *tsec, 43132ad18bdfSHarry Ciao u16 secclass, u32 *socksid) 4314d4f2d978SPaul Moore { 43152ad18bdfSHarry Ciao if (tsec->sockcreate_sid > SECSID_NULL) { 43162ad18bdfSHarry Ciao *socksid = tsec->sockcreate_sid; 43172ad18bdfSHarry Ciao return 0; 43182ad18bdfSHarry Ciao } 43192ad18bdfSHarry Ciao 43202ad18bdfSHarry Ciao return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL, 43212ad18bdfSHarry Ciao socksid); 4322d4f2d978SPaul Moore } 4323d4f2d978SPaul Moore 4324be0554c9SStephen Smalley static int sock_has_perm(struct sock *sk, u32 perms) 43251da177e4SLinus Torvalds { 4326253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 43272bf49690SThomas Liu struct common_audit_data ad; 432848c62af6SEric Paris struct lsm_network_audit net = {0,}; 43291da177e4SLinus Torvalds 4330253bfae6SPaul Moore if (sksec->sid == SECINITSID_KERNEL) 4331253bfae6SPaul Moore return 0; 43321da177e4SLinus Torvalds 433350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 433448c62af6SEric Paris ad.u.net = &net; 433548c62af6SEric Paris ad.u.net->sk = sk; 43361da177e4SLinus Torvalds 4337be0554c9SStephen Smalley return avc_has_perm(current_sid(), sksec->sid, sksec->sclass, perms, 4338be0554c9SStephen Smalley &ad); 43391da177e4SLinus Torvalds } 43401da177e4SLinus Torvalds 43411da177e4SLinus Torvalds static int selinux_socket_create(int family, int type, 43421da177e4SLinus Torvalds int protocol, int kern) 43431da177e4SLinus Torvalds { 43445fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 4345d4f2d978SPaul Moore u32 newsid; 4346275bb41eSDavid Howells u16 secclass; 43472ad18bdfSHarry Ciao int rc; 43481da177e4SLinus Torvalds 43491da177e4SLinus Torvalds if (kern) 4350d4f2d978SPaul Moore return 0; 43511da177e4SLinus Torvalds 4352275bb41eSDavid Howells secclass = socket_type_to_security_class(family, type, protocol); 43532ad18bdfSHarry Ciao rc = socket_sockcreate_sid(tsec, secclass, &newsid); 43542ad18bdfSHarry Ciao if (rc) 43552ad18bdfSHarry Ciao return rc; 43562ad18bdfSHarry Ciao 4357d4f2d978SPaul Moore return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL); 43581da177e4SLinus Torvalds } 43591da177e4SLinus Torvalds 43607420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family, 43611da177e4SLinus Torvalds int type, int protocol, int kern) 43621da177e4SLinus Torvalds { 43635fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 43645d226df4SAndreas Gruenbacher struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock)); 4365892c141eSVenkat Yekkirala struct sk_security_struct *sksec; 43669287aed2SAndreas Gruenbacher u16 sclass = socket_type_to_security_class(family, type, protocol); 43679287aed2SAndreas Gruenbacher u32 sid = SECINITSID_KERNEL; 4368275bb41eSDavid Howells int err = 0; 4369275bb41eSDavid Howells 43709287aed2SAndreas Gruenbacher if (!kern) { 43719287aed2SAndreas Gruenbacher err = socket_sockcreate_sid(tsec, sclass, &sid); 43722ad18bdfSHarry Ciao if (err) 43732ad18bdfSHarry Ciao return err; 43742ad18bdfSHarry Ciao } 4375275bb41eSDavid Howells 43769287aed2SAndreas Gruenbacher isec->sclass = sclass; 43779287aed2SAndreas Gruenbacher isec->sid = sid; 43786f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 43791da177e4SLinus Torvalds 4380892c141eSVenkat Yekkirala if (sock->sk) { 4381892c141eSVenkat Yekkirala sksec = sock->sk->sk_security; 43829287aed2SAndreas Gruenbacher sksec->sclass = sclass; 43839287aed2SAndreas Gruenbacher sksec->sid = sid; 4384389fb800SPaul Moore err = selinux_netlbl_socket_post_create(sock->sk, family); 4385892c141eSVenkat Yekkirala } 4386892c141eSVenkat Yekkirala 43877420ed23SVenkat Yekkirala return err; 43881da177e4SLinus Torvalds } 43891da177e4SLinus Torvalds 43901da177e4SLinus Torvalds /* Range of port numbers used to automatically bind. 43911da177e4SLinus Torvalds Need to determine whether we should perform a name_bind 43921da177e4SLinus Torvalds permission check between the socket and the port number. */ 43931da177e4SLinus Torvalds 43941da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen) 43951da177e4SLinus Torvalds { 4396253bfae6SPaul Moore struct sock *sk = sock->sk; 43971da177e4SLinus Torvalds u16 family; 43981da177e4SLinus Torvalds int err; 43991da177e4SLinus Torvalds 4400be0554c9SStephen Smalley err = sock_has_perm(sk, SOCKET__BIND); 44011da177e4SLinus Torvalds if (err) 44021da177e4SLinus Torvalds goto out; 44031da177e4SLinus Torvalds 44041da177e4SLinus Torvalds /* 44051da177e4SLinus Torvalds * If PF_INET or PF_INET6, check name_bind permission for the port. 440613402580SJames Morris * Multiple address binding for SCTP is not supported yet: we just 440713402580SJames Morris * check the first address now. 44081da177e4SLinus Torvalds */ 4409253bfae6SPaul Moore family = sk->sk_family; 44101da177e4SLinus Torvalds if (family == PF_INET || family == PF_INET6) { 44111da177e4SLinus Torvalds char *addrp; 4412253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 44132bf49690SThomas Liu struct common_audit_data ad; 441448c62af6SEric Paris struct lsm_network_audit net = {0,}; 44151da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 44161da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 44171da177e4SLinus Torvalds unsigned short snum; 4418e399f982SJames Morris u32 sid, node_perm; 44191da177e4SLinus Torvalds 44201da177e4SLinus Torvalds if (family == PF_INET) { 4421e2f586bdSAlexander Potapenko if (addrlen < sizeof(struct sockaddr_in)) { 4422e2f586bdSAlexander Potapenko err = -EINVAL; 4423e2f586bdSAlexander Potapenko goto out; 4424e2f586bdSAlexander Potapenko } 44251da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 44261da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 44271da177e4SLinus Torvalds addrp = (char *)&addr4->sin_addr.s_addr; 44281da177e4SLinus Torvalds } else { 4429e2f586bdSAlexander Potapenko if (addrlen < SIN6_LEN_RFC2133) { 4430e2f586bdSAlexander Potapenko err = -EINVAL; 4431e2f586bdSAlexander Potapenko goto out; 4432e2f586bdSAlexander Potapenko } 44331da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 44341da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 44351da177e4SLinus Torvalds addrp = (char *)&addr6->sin6_addr.s6_addr; 44361da177e4SLinus Torvalds } 44371da177e4SLinus Torvalds 4438227b60f5SStephen Hemminger if (snum) { 4439227b60f5SStephen Hemminger int low, high; 4440227b60f5SStephen Hemminger 44410bbf87d8SEric W. Biederman inet_get_local_port_range(sock_net(sk), &low, &high); 4442227b60f5SStephen Hemminger 44434548b683SKrister Johansen if (snum < max(inet_prot_sock(sock_net(sk)), low) || 44444548b683SKrister Johansen snum > high) { 44453e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, 44463e112172SPaul Moore snum, &sid); 44471da177e4SLinus Torvalds if (err) 44481da177e4SLinus Torvalds goto out; 444950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 445048c62af6SEric Paris ad.u.net = &net; 445148c62af6SEric Paris ad.u.net->sport = htons(snum); 445248c62af6SEric Paris ad.u.net->family = family; 4453253bfae6SPaul Moore err = avc_has_perm(sksec->sid, sid, 4454253bfae6SPaul Moore sksec->sclass, 44551da177e4SLinus Torvalds SOCKET__NAME_BIND, &ad); 44561da177e4SLinus Torvalds if (err) 44571da177e4SLinus Torvalds goto out; 44581da177e4SLinus Torvalds } 4459227b60f5SStephen Hemminger } 44601da177e4SLinus Torvalds 4461253bfae6SPaul Moore switch (sksec->sclass) { 446213402580SJames Morris case SECCLASS_TCP_SOCKET: 44631da177e4SLinus Torvalds node_perm = TCP_SOCKET__NODE_BIND; 44641da177e4SLinus Torvalds break; 44651da177e4SLinus Torvalds 446613402580SJames Morris case SECCLASS_UDP_SOCKET: 44671da177e4SLinus Torvalds node_perm = UDP_SOCKET__NODE_BIND; 44681da177e4SLinus Torvalds break; 44691da177e4SLinus Torvalds 44702ee92d46SJames Morris case SECCLASS_DCCP_SOCKET: 44712ee92d46SJames Morris node_perm = DCCP_SOCKET__NODE_BIND; 44722ee92d46SJames Morris break; 44732ee92d46SJames Morris 44741da177e4SLinus Torvalds default: 44751da177e4SLinus Torvalds node_perm = RAWIP_SOCKET__NODE_BIND; 44761da177e4SLinus Torvalds break; 44771da177e4SLinus Torvalds } 44781da177e4SLinus Torvalds 4479224dfbd8SPaul Moore err = sel_netnode_sid(addrp, family, &sid); 44801da177e4SLinus Torvalds if (err) 44811da177e4SLinus Torvalds goto out; 44821da177e4SLinus Torvalds 448350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 448448c62af6SEric Paris ad.u.net = &net; 448548c62af6SEric Paris ad.u.net->sport = htons(snum); 448648c62af6SEric Paris ad.u.net->family = family; 44871da177e4SLinus Torvalds 44881da177e4SLinus Torvalds if (family == PF_INET) 448948c62af6SEric Paris ad.u.net->v4info.saddr = addr4->sin_addr.s_addr; 44901da177e4SLinus Torvalds else 449148c62af6SEric Paris ad.u.net->v6info.saddr = addr6->sin6_addr; 44921da177e4SLinus Torvalds 4493253bfae6SPaul Moore err = avc_has_perm(sksec->sid, sid, 4494253bfae6SPaul Moore sksec->sclass, node_perm, &ad); 44951da177e4SLinus Torvalds if (err) 44961da177e4SLinus Torvalds goto out; 44971da177e4SLinus Torvalds } 44981da177e4SLinus Torvalds out: 44991da177e4SLinus Torvalds return err; 45001da177e4SLinus Torvalds } 45011da177e4SLinus Torvalds 45021da177e4SLinus Torvalds static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen) 45031da177e4SLinus Torvalds { 4504014ab19aSPaul Moore struct sock *sk = sock->sk; 4505253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 45061da177e4SLinus Torvalds int err; 45071da177e4SLinus Torvalds 4508be0554c9SStephen Smalley err = sock_has_perm(sk, SOCKET__CONNECT); 45091da177e4SLinus Torvalds if (err) 45101da177e4SLinus Torvalds return err; 45111da177e4SLinus Torvalds 45121da177e4SLinus Torvalds /* 45132ee92d46SJames Morris * If a TCP or DCCP socket, check name_connect permission for the port. 45141da177e4SLinus Torvalds */ 4515253bfae6SPaul Moore if (sksec->sclass == SECCLASS_TCP_SOCKET || 4516253bfae6SPaul Moore sksec->sclass == SECCLASS_DCCP_SOCKET) { 45172bf49690SThomas Liu struct common_audit_data ad; 451848c62af6SEric Paris struct lsm_network_audit net = {0,}; 45191da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 45201da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 45211da177e4SLinus Torvalds unsigned short snum; 45222ee92d46SJames Morris u32 sid, perm; 45231da177e4SLinus Torvalds 45241da177e4SLinus Torvalds if (sk->sk_family == PF_INET) { 45251da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 4526911656f8SStephen Smalley if (addrlen < sizeof(struct sockaddr_in)) 45271da177e4SLinus Torvalds return -EINVAL; 45281da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 45291da177e4SLinus Torvalds } else { 45301da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 4531911656f8SStephen Smalley if (addrlen < SIN6_LEN_RFC2133) 45321da177e4SLinus Torvalds return -EINVAL; 45331da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 45341da177e4SLinus Torvalds } 45351da177e4SLinus Torvalds 45363e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, snum, &sid); 45371da177e4SLinus Torvalds if (err) 45381da177e4SLinus Torvalds goto out; 45391da177e4SLinus Torvalds 4540253bfae6SPaul Moore perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ? 45412ee92d46SJames Morris TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT; 45422ee92d46SJames Morris 454350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 454448c62af6SEric Paris ad.u.net = &net; 454548c62af6SEric Paris ad.u.net->dport = htons(snum); 454648c62af6SEric Paris ad.u.net->family = sk->sk_family; 4547253bfae6SPaul Moore err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad); 45481da177e4SLinus Torvalds if (err) 45491da177e4SLinus Torvalds goto out; 45501da177e4SLinus Torvalds } 45511da177e4SLinus Torvalds 4552014ab19aSPaul Moore err = selinux_netlbl_socket_connect(sk, address); 4553014ab19aSPaul Moore 45541da177e4SLinus Torvalds out: 45551da177e4SLinus Torvalds return err; 45561da177e4SLinus Torvalds } 45571da177e4SLinus Torvalds 45581da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog) 45591da177e4SLinus Torvalds { 4560be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__LISTEN); 45611da177e4SLinus Torvalds } 45621da177e4SLinus Torvalds 45631da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock) 45641da177e4SLinus Torvalds { 45651da177e4SLinus Torvalds int err; 45661da177e4SLinus Torvalds struct inode_security_struct *isec; 45671da177e4SLinus Torvalds struct inode_security_struct *newisec; 45689287aed2SAndreas Gruenbacher u16 sclass; 45699287aed2SAndreas Gruenbacher u32 sid; 45701da177e4SLinus Torvalds 4571be0554c9SStephen Smalley err = sock_has_perm(sock->sk, SOCKET__ACCEPT); 45721da177e4SLinus Torvalds if (err) 45731da177e4SLinus Torvalds return err; 45741da177e4SLinus Torvalds 45755d226df4SAndreas Gruenbacher isec = inode_security_novalidate(SOCK_INODE(sock)); 45769287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 45779287aed2SAndreas Gruenbacher sclass = isec->sclass; 45789287aed2SAndreas Gruenbacher sid = isec->sid; 45799287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 45809287aed2SAndreas Gruenbacher 45819287aed2SAndreas Gruenbacher newisec = inode_security_novalidate(SOCK_INODE(newsock)); 45829287aed2SAndreas Gruenbacher newisec->sclass = sclass; 45839287aed2SAndreas Gruenbacher newisec->sid = sid; 45846f3be9f5SAndreas Gruenbacher newisec->initialized = LABEL_INITIALIZED; 45851da177e4SLinus Torvalds 45861da177e4SLinus Torvalds return 0; 45871da177e4SLinus Torvalds } 45881da177e4SLinus Torvalds 45891da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg, 45901da177e4SLinus Torvalds int size) 45911da177e4SLinus Torvalds { 4592be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__WRITE); 45931da177e4SLinus Torvalds } 45941da177e4SLinus Torvalds 45951da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg, 45961da177e4SLinus Torvalds int size, int flags) 45971da177e4SLinus Torvalds { 4598be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__READ); 45991da177e4SLinus Torvalds } 46001da177e4SLinus Torvalds 46011da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock) 46021da177e4SLinus Torvalds { 4603be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETATTR); 46041da177e4SLinus Torvalds } 46051da177e4SLinus Torvalds 46061da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock) 46071da177e4SLinus Torvalds { 4608be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETATTR); 46091da177e4SLinus Torvalds } 46101da177e4SLinus Torvalds 46111da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname) 46121da177e4SLinus Torvalds { 4613f8687afeSPaul Moore int err; 4614f8687afeSPaul Moore 4615be0554c9SStephen Smalley err = sock_has_perm(sock->sk, SOCKET__SETOPT); 4616f8687afeSPaul Moore if (err) 4617f8687afeSPaul Moore return err; 4618f8687afeSPaul Moore 4619f8687afeSPaul Moore return selinux_netlbl_socket_setsockopt(sock, level, optname); 46201da177e4SLinus Torvalds } 46211da177e4SLinus Torvalds 46221da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level, 46231da177e4SLinus Torvalds int optname) 46241da177e4SLinus Torvalds { 4625be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETOPT); 46261da177e4SLinus Torvalds } 46271da177e4SLinus Torvalds 46281da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how) 46291da177e4SLinus Torvalds { 4630be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__SHUTDOWN); 46311da177e4SLinus Torvalds } 46321da177e4SLinus Torvalds 46333610cda5SDavid S. Miller static int selinux_socket_unix_stream_connect(struct sock *sock, 46343610cda5SDavid S. Miller struct sock *other, 46351da177e4SLinus Torvalds struct sock *newsk) 46361da177e4SLinus Torvalds { 46373610cda5SDavid S. Miller struct sk_security_struct *sksec_sock = sock->sk_security; 46383610cda5SDavid S. Miller struct sk_security_struct *sksec_other = other->sk_security; 46394d1e2451SPaul Moore struct sk_security_struct *sksec_new = newsk->sk_security; 46402bf49690SThomas Liu struct common_audit_data ad; 464148c62af6SEric Paris struct lsm_network_audit net = {0,}; 46421da177e4SLinus Torvalds int err; 46431da177e4SLinus Torvalds 464450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 464548c62af6SEric Paris ad.u.net = &net; 464648c62af6SEric Paris ad.u.net->sk = other; 46471da177e4SLinus Torvalds 46484d1e2451SPaul Moore err = avc_has_perm(sksec_sock->sid, sksec_other->sid, 46494d1e2451SPaul Moore sksec_other->sclass, 46501da177e4SLinus Torvalds UNIX_STREAM_SOCKET__CONNECTTO, &ad); 46511da177e4SLinus Torvalds if (err) 46521da177e4SLinus Torvalds return err; 46531da177e4SLinus Torvalds 46541da177e4SLinus Torvalds /* server child socket */ 46554d1e2451SPaul Moore sksec_new->peer_sid = sksec_sock->sid; 46564d1e2451SPaul Moore err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid, 46574d1e2451SPaul Moore &sksec_new->sid); 46584d1e2451SPaul Moore if (err) 46594237c75cSVenkat Yekkirala return err; 46604d1e2451SPaul Moore 46614d1e2451SPaul Moore /* connecting socket */ 46624d1e2451SPaul Moore sksec_sock->peer_sid = sksec_new->sid; 46634d1e2451SPaul Moore 46644d1e2451SPaul Moore return 0; 46651da177e4SLinus Torvalds } 46661da177e4SLinus Torvalds 46671da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock, 46681da177e4SLinus Torvalds struct socket *other) 46691da177e4SLinus Torvalds { 4670253bfae6SPaul Moore struct sk_security_struct *ssec = sock->sk->sk_security; 4671253bfae6SPaul Moore struct sk_security_struct *osec = other->sk->sk_security; 46722bf49690SThomas Liu struct common_audit_data ad; 467348c62af6SEric Paris struct lsm_network_audit net = {0,}; 46741da177e4SLinus Torvalds 467550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 467648c62af6SEric Paris ad.u.net = &net; 467748c62af6SEric Paris ad.u.net->sk = other->sk; 46781da177e4SLinus Torvalds 4679253bfae6SPaul Moore return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO, 4680253bfae6SPaul Moore &ad); 46811da177e4SLinus Torvalds } 46821da177e4SLinus Torvalds 4683cbe0d6e8SPaul Moore static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex, 4684cbe0d6e8SPaul Moore char *addrp, u16 family, u32 peer_sid, 46852bf49690SThomas Liu struct common_audit_data *ad) 4686effad8dfSPaul Moore { 4687effad8dfSPaul Moore int err; 4688effad8dfSPaul Moore u32 if_sid; 4689effad8dfSPaul Moore u32 node_sid; 4690effad8dfSPaul Moore 4691cbe0d6e8SPaul Moore err = sel_netif_sid(ns, ifindex, &if_sid); 4692effad8dfSPaul Moore if (err) 4693effad8dfSPaul Moore return err; 4694effad8dfSPaul Moore err = avc_has_perm(peer_sid, if_sid, 4695effad8dfSPaul Moore SECCLASS_NETIF, NETIF__INGRESS, ad); 4696effad8dfSPaul Moore if (err) 4697effad8dfSPaul Moore return err; 4698effad8dfSPaul Moore 4699effad8dfSPaul Moore err = sel_netnode_sid(addrp, family, &node_sid); 4700effad8dfSPaul Moore if (err) 4701effad8dfSPaul Moore return err; 4702effad8dfSPaul Moore return avc_has_perm(peer_sid, node_sid, 4703effad8dfSPaul Moore SECCLASS_NODE, NODE__RECVFROM, ad); 4704effad8dfSPaul Moore } 4705effad8dfSPaul Moore 4706220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb, 4707d8395c87SPaul Moore u16 family) 4708220deb96SPaul Moore { 4709277d342fSPaul Moore int err = 0; 4710220deb96SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 4711220deb96SPaul Moore u32 sk_sid = sksec->sid; 47122bf49690SThomas Liu struct common_audit_data ad; 471348c62af6SEric Paris struct lsm_network_audit net = {0,}; 4714d8395c87SPaul Moore char *addrp; 4715d8395c87SPaul Moore 471650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 471748c62af6SEric Paris ad.u.net = &net; 471848c62af6SEric Paris ad.u.net->netif = skb->skb_iif; 471948c62af6SEric Paris ad.u.net->family = family; 4720d8395c87SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 4721d8395c87SPaul Moore if (err) 4722d8395c87SPaul Moore return err; 4723220deb96SPaul Moore 472458bfbb51SPaul Moore if (selinux_secmark_enabled()) { 4725220deb96SPaul Moore err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET, 4726d8395c87SPaul Moore PACKET__RECV, &ad); 4727220deb96SPaul Moore if (err) 4728220deb96SPaul Moore return err; 472958bfbb51SPaul Moore } 4730220deb96SPaul Moore 4731d8395c87SPaul Moore err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad); 4732220deb96SPaul Moore if (err) 4733220deb96SPaul Moore return err; 4734d8395c87SPaul Moore err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad); 4735220deb96SPaul Moore 47364e5ab4cbSJames Morris return err; 47374e5ab4cbSJames Morris } 4738d28d1e08STrent Jaeger 47394e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb) 47404e5ab4cbSJames Morris { 4741220deb96SPaul Moore int err; 47424237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 4743220deb96SPaul Moore u16 family = sk->sk_family; 4744220deb96SPaul Moore u32 sk_sid = sksec->sid; 47452bf49690SThomas Liu struct common_audit_data ad; 474648c62af6SEric Paris struct lsm_network_audit net = {0,}; 4747220deb96SPaul Moore char *addrp; 4748d8395c87SPaul Moore u8 secmark_active; 4749d8395c87SPaul Moore u8 peerlbl_active; 47504e5ab4cbSJames Morris 47514e5ab4cbSJames Morris if (family != PF_INET && family != PF_INET6) 4752220deb96SPaul Moore return 0; 47534e5ab4cbSJames Morris 47544e5ab4cbSJames Morris /* Handle mapped IPv4 packets arriving via IPv6 sockets */ 475587fcd70dSAl Viro if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 47564e5ab4cbSJames Morris family = PF_INET; 47574e5ab4cbSJames Morris 4758d8395c87SPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 4759d8395c87SPaul Moore * to the selinux_sock_rcv_skb_compat() function to deal with the 4760d8395c87SPaul Moore * special handling. We do this in an attempt to keep this function 4761d8395c87SPaul Moore * as fast and as clean as possible. */ 476258bfbb51SPaul Moore if (!selinux_policycap_netpeer) 4763d8395c87SPaul Moore return selinux_sock_rcv_skb_compat(sk, skb, family); 4764d8395c87SPaul Moore 4765d8395c87SPaul Moore secmark_active = selinux_secmark_enabled(); 47662be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 4767d8395c87SPaul Moore if (!secmark_active && !peerlbl_active) 4768d8395c87SPaul Moore return 0; 4769d8395c87SPaul Moore 477050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 477148c62af6SEric Paris ad.u.net = &net; 477248c62af6SEric Paris ad.u.net->netif = skb->skb_iif; 477348c62af6SEric Paris ad.u.net->family = family; 4774224dfbd8SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 47754e5ab4cbSJames Morris if (err) 4776220deb96SPaul Moore return err; 47774e5ab4cbSJames Morris 4778d8395c87SPaul Moore if (peerlbl_active) { 4779d621d35eSPaul Moore u32 peer_sid; 4780220deb96SPaul Moore 4781220deb96SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peer_sid); 4782220deb96SPaul Moore if (err) 4783220deb96SPaul Moore return err; 4784cbe0d6e8SPaul Moore err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif, 4785cbe0d6e8SPaul Moore addrp, family, peer_sid, &ad); 4786dfaebe98SPaul Moore if (err) { 4787a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 0); 4788effad8dfSPaul Moore return err; 4789dfaebe98SPaul Moore } 4790d621d35eSPaul Moore err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER, 4791d621d35eSPaul Moore PEER__RECV, &ad); 479246d01d63SChad Hanson if (err) { 4793a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 0); 479446d01d63SChad Hanson return err; 479546d01d63SChad Hanson } 4796d621d35eSPaul Moore } 4797d621d35eSPaul Moore 4798d8395c87SPaul Moore if (secmark_active) { 4799effad8dfSPaul Moore err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET, 4800effad8dfSPaul Moore PACKET__RECV, &ad); 4801effad8dfSPaul Moore if (err) 4802effad8dfSPaul Moore return err; 4803effad8dfSPaul Moore } 4804effad8dfSPaul Moore 4805d621d35eSPaul Moore return err; 48061da177e4SLinus Torvalds } 48071da177e4SLinus Torvalds 48082c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval, 48091da177e4SLinus Torvalds int __user *optlen, unsigned len) 48101da177e4SLinus Torvalds { 48111da177e4SLinus Torvalds int err = 0; 48121da177e4SLinus Torvalds char *scontext; 48131da177e4SLinus Torvalds u32 scontext_len; 4814253bfae6SPaul Moore struct sk_security_struct *sksec = sock->sk->sk_security; 48153de4bab5SPaul Moore u32 peer_sid = SECSID_NULL; 48161da177e4SLinus Torvalds 4817253bfae6SPaul Moore if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET || 4818253bfae6SPaul Moore sksec->sclass == SECCLASS_TCP_SOCKET) 4819dd3e7836SEric Paris peer_sid = sksec->peer_sid; 4820253bfae6SPaul Moore if (peer_sid == SECSID_NULL) 4821253bfae6SPaul Moore return -ENOPROTOOPT; 48221da177e4SLinus Torvalds 48232c7946a7SCatherine Zhang err = security_sid_to_context(peer_sid, &scontext, &scontext_len); 48241da177e4SLinus Torvalds if (err) 4825253bfae6SPaul Moore return err; 48261da177e4SLinus Torvalds 48271da177e4SLinus Torvalds if (scontext_len > len) { 48281da177e4SLinus Torvalds err = -ERANGE; 48291da177e4SLinus Torvalds goto out_len; 48301da177e4SLinus Torvalds } 48311da177e4SLinus Torvalds 48321da177e4SLinus Torvalds if (copy_to_user(optval, scontext, scontext_len)) 48331da177e4SLinus Torvalds err = -EFAULT; 48341da177e4SLinus Torvalds 48351da177e4SLinus Torvalds out_len: 48361da177e4SLinus Torvalds if (put_user(scontext_len, optlen)) 48371da177e4SLinus Torvalds err = -EFAULT; 48381da177e4SLinus Torvalds kfree(scontext); 48391da177e4SLinus Torvalds return err; 48401da177e4SLinus Torvalds } 48411da177e4SLinus Torvalds 4842dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid) 48432c7946a7SCatherine Zhang { 4844dc49c1f9SCatherine Zhang u32 peer_secid = SECSID_NULL; 484575e22910SPaul Moore u16 family; 4846899134f2SPaul Moore struct inode_security_struct *isec; 4847877ce7c1SCatherine Zhang 4848aa862900SPaul Moore if (skb && skb->protocol == htons(ETH_P_IP)) 4849aa862900SPaul Moore family = PF_INET; 4850aa862900SPaul Moore else if (skb && skb->protocol == htons(ETH_P_IPV6)) 4851aa862900SPaul Moore family = PF_INET6; 4852aa862900SPaul Moore else if (sock) 485375e22910SPaul Moore family = sock->sk->sk_family; 485475e22910SPaul Moore else 485575e22910SPaul Moore goto out; 485675e22910SPaul Moore 4857899134f2SPaul Moore if (sock && family == PF_UNIX) { 4858899134f2SPaul Moore isec = inode_security_novalidate(SOCK_INODE(sock)); 4859899134f2SPaul Moore peer_secid = isec->sid; 4860899134f2SPaul Moore } else if (skb) 4861220deb96SPaul Moore selinux_skb_peerlbl_sid(skb, family, &peer_secid); 48622c7946a7SCatherine Zhang 486375e22910SPaul Moore out: 4864dc49c1f9SCatherine Zhang *secid = peer_secid; 486575e22910SPaul Moore if (peer_secid == SECSID_NULL) 486675e22910SPaul Moore return -EINVAL; 486775e22910SPaul Moore return 0; 48682c7946a7SCatherine Zhang } 48692c7946a7SCatherine Zhang 48707d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority) 48711da177e4SLinus Torvalds { 487284914b7eSPaul Moore struct sk_security_struct *sksec; 487384914b7eSPaul Moore 487484914b7eSPaul Moore sksec = kzalloc(sizeof(*sksec), priority); 487584914b7eSPaul Moore if (!sksec) 487684914b7eSPaul Moore return -ENOMEM; 487784914b7eSPaul Moore 487884914b7eSPaul Moore sksec->peer_sid = SECINITSID_UNLABELED; 487984914b7eSPaul Moore sksec->sid = SECINITSID_UNLABELED; 48805dee25d0SStephen Smalley sksec->sclass = SECCLASS_SOCKET; 488184914b7eSPaul Moore selinux_netlbl_sk_security_reset(sksec); 488284914b7eSPaul Moore sk->sk_security = sksec; 488384914b7eSPaul Moore 488484914b7eSPaul Moore return 0; 48851da177e4SLinus Torvalds } 48861da177e4SLinus Torvalds 48871da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk) 48881da177e4SLinus Torvalds { 488984914b7eSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 489084914b7eSPaul Moore 489184914b7eSPaul Moore sk->sk_security = NULL; 489284914b7eSPaul Moore selinux_netlbl_sk_security_free(sksec); 489384914b7eSPaul Moore kfree(sksec); 48941da177e4SLinus Torvalds } 48951da177e4SLinus Torvalds 4896892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk) 4897892c141eSVenkat Yekkirala { 4898dd3e7836SEric Paris struct sk_security_struct *sksec = sk->sk_security; 4899dd3e7836SEric Paris struct sk_security_struct *newsksec = newsk->sk_security; 4900892c141eSVenkat Yekkirala 4901dd3e7836SEric Paris newsksec->sid = sksec->sid; 4902dd3e7836SEric Paris newsksec->peer_sid = sksec->peer_sid; 4903dd3e7836SEric Paris newsksec->sclass = sksec->sclass; 490499f59ed0SPaul Moore 4905dd3e7836SEric Paris selinux_netlbl_sk_security_reset(newsksec); 4906892c141eSVenkat Yekkirala } 4907892c141eSVenkat Yekkirala 4908beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid) 4909d28d1e08STrent Jaeger { 4910d28d1e08STrent Jaeger if (!sk) 4911beb8d13bSVenkat Yekkirala *secid = SECINITSID_ANY_SOCKET; 4912892c141eSVenkat Yekkirala else { 4913892c141eSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 4914d28d1e08STrent Jaeger 4915beb8d13bSVenkat Yekkirala *secid = sksec->sid; 4916892c141eSVenkat Yekkirala } 4917d28d1e08STrent Jaeger } 4918d28d1e08STrent Jaeger 49199a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent) 49204237c75cSVenkat Yekkirala { 49215d226df4SAndreas Gruenbacher struct inode_security_struct *isec = 49225d226df4SAndreas Gruenbacher inode_security_novalidate(SOCK_INODE(parent)); 49234237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 49244237c75cSVenkat Yekkirala 49252873ead7SPaul Moore if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 || 49262873ead7SPaul Moore sk->sk_family == PF_UNIX) 49274237c75cSVenkat Yekkirala isec->sid = sksec->sid; 4928220deb96SPaul Moore sksec->sclass = isec->sclass; 49294237c75cSVenkat Yekkirala } 49304237c75cSVenkat Yekkirala 49319a673e56SAdrian Bunk static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb, 49324237c75cSVenkat Yekkirala struct request_sock *req) 49334237c75cSVenkat Yekkirala { 49344237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 49354237c75cSVenkat Yekkirala int err; 49360b1f24e6SPaul Moore u16 family = req->rsk_ops->family; 4937446b8024SPaul Moore u32 connsid; 49384237c75cSVenkat Yekkirala u32 peersid; 49394237c75cSVenkat Yekkirala 4940aa862900SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peersid); 4941220deb96SPaul Moore if (err) 4942220deb96SPaul Moore return err; 4943446b8024SPaul Moore err = selinux_conn_sid(sksec->sid, peersid, &connsid); 49444237c75cSVenkat Yekkirala if (err) 49454237c75cSVenkat Yekkirala return err; 4946446b8024SPaul Moore req->secid = connsid; 49476b877699SVenkat Yekkirala req->peer_secid = peersid; 4948389fb800SPaul Moore 4949389fb800SPaul Moore return selinux_netlbl_inet_conn_request(req, family); 49504237c75cSVenkat Yekkirala } 49514237c75cSVenkat Yekkirala 49529a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk, 49539a673e56SAdrian Bunk const struct request_sock *req) 49544237c75cSVenkat Yekkirala { 49554237c75cSVenkat Yekkirala struct sk_security_struct *newsksec = newsk->sk_security; 49564237c75cSVenkat Yekkirala 49574237c75cSVenkat Yekkirala newsksec->sid = req->secid; 49586b877699SVenkat Yekkirala newsksec->peer_sid = req->peer_secid; 49594237c75cSVenkat Yekkirala /* NOTE: Ideally, we should also get the isec->sid for the 49604237c75cSVenkat Yekkirala new socket in sync, but we don't have the isec available yet. 49614237c75cSVenkat Yekkirala So we will wait until sock_graft to do it, by which 49624237c75cSVenkat Yekkirala time it will have been created and available. */ 496399f59ed0SPaul Moore 49649f2ad665SPaul Moore /* We don't need to take any sort of lock here as we are the only 49659f2ad665SPaul Moore * thread with access to newsksec */ 4966389fb800SPaul Moore selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family); 49674237c75cSVenkat Yekkirala } 49684237c75cSVenkat Yekkirala 4969014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb) 49706b877699SVenkat Yekkirala { 4971aa862900SPaul Moore u16 family = sk->sk_family; 49726b877699SVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 49736b877699SVenkat Yekkirala 4974aa862900SPaul Moore /* handle mapped IPv4 packets arriving via IPv6 sockets */ 4975aa862900SPaul Moore if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 4976aa862900SPaul Moore family = PF_INET; 4977aa862900SPaul Moore 4978aa862900SPaul Moore selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid); 49796b877699SVenkat Yekkirala } 49806b877699SVenkat Yekkirala 49812606fd1fSEric Paris static int selinux_secmark_relabel_packet(u32 sid) 49822606fd1fSEric Paris { 49832606fd1fSEric Paris const struct task_security_struct *__tsec; 49842606fd1fSEric Paris u32 tsid; 49852606fd1fSEric Paris 49862606fd1fSEric Paris __tsec = current_security(); 49872606fd1fSEric Paris tsid = __tsec->sid; 49882606fd1fSEric Paris 49892606fd1fSEric Paris return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL); 49902606fd1fSEric Paris } 49912606fd1fSEric Paris 49922606fd1fSEric Paris static void selinux_secmark_refcount_inc(void) 49932606fd1fSEric Paris { 49942606fd1fSEric Paris atomic_inc(&selinux_secmark_refcount); 49952606fd1fSEric Paris } 49962606fd1fSEric Paris 49972606fd1fSEric Paris static void selinux_secmark_refcount_dec(void) 49982606fd1fSEric Paris { 49992606fd1fSEric Paris atomic_dec(&selinux_secmark_refcount); 50002606fd1fSEric Paris } 50012606fd1fSEric Paris 50029a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req, 50039a673e56SAdrian Bunk struct flowi *fl) 50044237c75cSVenkat Yekkirala { 50051d28f42cSDavid S. Miller fl->flowi_secid = req->secid; 50064237c75cSVenkat Yekkirala } 50074237c75cSVenkat Yekkirala 50085dbbaf2dSPaul Moore static int selinux_tun_dev_alloc_security(void **security) 50095dbbaf2dSPaul Moore { 50105dbbaf2dSPaul Moore struct tun_security_struct *tunsec; 50115dbbaf2dSPaul Moore 50125dbbaf2dSPaul Moore tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL); 50135dbbaf2dSPaul Moore if (!tunsec) 50145dbbaf2dSPaul Moore return -ENOMEM; 50155dbbaf2dSPaul Moore tunsec->sid = current_sid(); 50165dbbaf2dSPaul Moore 50175dbbaf2dSPaul Moore *security = tunsec; 50185dbbaf2dSPaul Moore return 0; 50195dbbaf2dSPaul Moore } 50205dbbaf2dSPaul Moore 50215dbbaf2dSPaul Moore static void selinux_tun_dev_free_security(void *security) 50225dbbaf2dSPaul Moore { 50235dbbaf2dSPaul Moore kfree(security); 50245dbbaf2dSPaul Moore } 50255dbbaf2dSPaul Moore 5026ed6d76e4SPaul Moore static int selinux_tun_dev_create(void) 5027ed6d76e4SPaul Moore { 5028ed6d76e4SPaul Moore u32 sid = current_sid(); 5029ed6d76e4SPaul Moore 5030ed6d76e4SPaul Moore /* we aren't taking into account the "sockcreate" SID since the socket 5031ed6d76e4SPaul Moore * that is being created here is not a socket in the traditional sense, 5032ed6d76e4SPaul Moore * instead it is a private sock, accessible only to the kernel, and 5033ed6d76e4SPaul Moore * representing a wide range of network traffic spanning multiple 5034ed6d76e4SPaul Moore * connections unlike traditional sockets - check the TUN driver to 5035ed6d76e4SPaul Moore * get a better understanding of why this socket is special */ 5036ed6d76e4SPaul Moore 5037ed6d76e4SPaul Moore return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE, 5038ed6d76e4SPaul Moore NULL); 5039ed6d76e4SPaul Moore } 5040ed6d76e4SPaul Moore 50415dbbaf2dSPaul Moore static int selinux_tun_dev_attach_queue(void *security) 5042ed6d76e4SPaul Moore { 50435dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 50445dbbaf2dSPaul Moore 50455dbbaf2dSPaul Moore return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET, 50465dbbaf2dSPaul Moore TUN_SOCKET__ATTACH_QUEUE, NULL); 50475dbbaf2dSPaul Moore } 50485dbbaf2dSPaul Moore 50495dbbaf2dSPaul Moore static int selinux_tun_dev_attach(struct sock *sk, void *security) 50505dbbaf2dSPaul Moore { 50515dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 5052ed6d76e4SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 5053ed6d76e4SPaul Moore 5054ed6d76e4SPaul Moore /* we don't currently perform any NetLabel based labeling here and it 5055ed6d76e4SPaul Moore * isn't clear that we would want to do so anyway; while we could apply 5056ed6d76e4SPaul Moore * labeling without the support of the TUN user the resulting labeled 5057ed6d76e4SPaul Moore * traffic from the other end of the connection would almost certainly 5058ed6d76e4SPaul Moore * cause confusion to the TUN user that had no idea network labeling 5059ed6d76e4SPaul Moore * protocols were being used */ 5060ed6d76e4SPaul Moore 50615dbbaf2dSPaul Moore sksec->sid = tunsec->sid; 5062ed6d76e4SPaul Moore sksec->sclass = SECCLASS_TUN_SOCKET; 50635dbbaf2dSPaul Moore 50645dbbaf2dSPaul Moore return 0; 5065ed6d76e4SPaul Moore } 5066ed6d76e4SPaul Moore 50675dbbaf2dSPaul Moore static int selinux_tun_dev_open(void *security) 5068ed6d76e4SPaul Moore { 50695dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 5070ed6d76e4SPaul Moore u32 sid = current_sid(); 5071ed6d76e4SPaul Moore int err; 5072ed6d76e4SPaul Moore 50735dbbaf2dSPaul Moore err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET, 5074ed6d76e4SPaul Moore TUN_SOCKET__RELABELFROM, NULL); 5075ed6d76e4SPaul Moore if (err) 5076ed6d76e4SPaul Moore return err; 5077ed6d76e4SPaul Moore err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, 5078ed6d76e4SPaul Moore TUN_SOCKET__RELABELTO, NULL); 5079ed6d76e4SPaul Moore if (err) 5080ed6d76e4SPaul Moore return err; 50815dbbaf2dSPaul Moore tunsec->sid = sid; 5082ed6d76e4SPaul Moore 5083ed6d76e4SPaul Moore return 0; 5084ed6d76e4SPaul Moore } 5085ed6d76e4SPaul Moore 50861da177e4SLinus Torvalds static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb) 50871da177e4SLinus Torvalds { 50881da177e4SLinus Torvalds int err = 0; 50891da177e4SLinus Torvalds u32 perm; 50901da177e4SLinus Torvalds struct nlmsghdr *nlh; 5091253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 50921da177e4SLinus Torvalds 509377954983SHong zhi guo if (skb->len < NLMSG_HDRLEN) { 50941da177e4SLinus Torvalds err = -EINVAL; 50951da177e4SLinus Torvalds goto out; 50961da177e4SLinus Torvalds } 5097b529ccf2SArnaldo Carvalho de Melo nlh = nlmsg_hdr(skb); 50981da177e4SLinus Torvalds 5099253bfae6SPaul Moore err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm); 51001da177e4SLinus Torvalds if (err) { 51011da177e4SLinus Torvalds if (err == -EINVAL) { 510276319946SVladis Dronov pr_warn_ratelimited("SELinux: unrecognized netlink" 510376319946SVladis Dronov " message: protocol=%hu nlmsg_type=%hu sclass=%s" 510476319946SVladis Dronov " pig=%d comm=%s\n", 5105cded3fffSMarek Milkovic sk->sk_protocol, nlh->nlmsg_type, 510676319946SVladis Dronov secclass_map[sksec->sclass - 1].name, 510776319946SVladis Dronov task_pid_nr(current), current->comm); 510839c9aedeSEric Paris if (!selinux_enforcing || security_get_allow_unknown()) 51091da177e4SLinus Torvalds err = 0; 51101da177e4SLinus Torvalds } 51111da177e4SLinus Torvalds 51121da177e4SLinus Torvalds /* Ignore */ 51131da177e4SLinus Torvalds if (err == -ENOENT) 51141da177e4SLinus Torvalds err = 0; 51151da177e4SLinus Torvalds goto out; 51161da177e4SLinus Torvalds } 51171da177e4SLinus Torvalds 5118be0554c9SStephen Smalley err = sock_has_perm(sk, perm); 51191da177e4SLinus Torvalds out: 51201da177e4SLinus Torvalds return err; 51211da177e4SLinus Torvalds } 51221da177e4SLinus Torvalds 51231da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER 51241da177e4SLinus Torvalds 5125cbe0d6e8SPaul Moore static unsigned int selinux_ip_forward(struct sk_buff *skb, 5126cbe0d6e8SPaul Moore const struct net_device *indev, 5127effad8dfSPaul Moore u16 family) 51281da177e4SLinus Torvalds { 5129dfaebe98SPaul Moore int err; 5130effad8dfSPaul Moore char *addrp; 5131effad8dfSPaul Moore u32 peer_sid; 51322bf49690SThomas Liu struct common_audit_data ad; 513348c62af6SEric Paris struct lsm_network_audit net = {0,}; 5134effad8dfSPaul Moore u8 secmark_active; 5135948bf85cSPaul Moore u8 netlbl_active; 5136effad8dfSPaul Moore u8 peerlbl_active; 51374237c75cSVenkat Yekkirala 5138effad8dfSPaul Moore if (!selinux_policycap_netpeer) 5139effad8dfSPaul Moore return NF_ACCEPT; 51404237c75cSVenkat Yekkirala 5141effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 5142948bf85cSPaul Moore netlbl_active = netlbl_enabled(); 51432be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5144effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 5145effad8dfSPaul Moore return NF_ACCEPT; 51464237c75cSVenkat Yekkirala 5147d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0) 5148d8395c87SPaul Moore return NF_DROP; 5149d8395c87SPaul Moore 515050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 515148c62af6SEric Paris ad.u.net = &net; 5152cbe0d6e8SPaul Moore ad.u.net->netif = indev->ifindex; 515348c62af6SEric Paris ad.u.net->family = family; 5154effad8dfSPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0) 5155effad8dfSPaul Moore return NF_DROP; 51561da177e4SLinus Torvalds 5157dfaebe98SPaul Moore if (peerlbl_active) { 5158cbe0d6e8SPaul Moore err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex, 5159cbe0d6e8SPaul Moore addrp, family, peer_sid, &ad); 5160dfaebe98SPaul Moore if (err) { 5161a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 1); 5162effad8dfSPaul Moore return NF_DROP; 5163dfaebe98SPaul Moore } 5164dfaebe98SPaul Moore } 5165effad8dfSPaul Moore 5166effad8dfSPaul Moore if (secmark_active) 5167effad8dfSPaul Moore if (avc_has_perm(peer_sid, skb->secmark, 5168effad8dfSPaul Moore SECCLASS_PACKET, PACKET__FORWARD_IN, &ad)) 5169effad8dfSPaul Moore return NF_DROP; 5170effad8dfSPaul Moore 5171948bf85cSPaul Moore if (netlbl_active) 5172948bf85cSPaul Moore /* we do this in the FORWARD path and not the POST_ROUTING 5173948bf85cSPaul Moore * path because we want to make sure we apply the necessary 5174948bf85cSPaul Moore * labeling before IPsec is applied so we can leverage AH 5175948bf85cSPaul Moore * protection */ 5176948bf85cSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0) 5177948bf85cSPaul Moore return NF_DROP; 5178948bf85cSPaul Moore 5179effad8dfSPaul Moore return NF_ACCEPT; 5180effad8dfSPaul Moore } 5181effad8dfSPaul Moore 518206198b34SEric W. Biederman static unsigned int selinux_ipv4_forward(void *priv, 5183effad8dfSPaul Moore struct sk_buff *skb, 5184238e54c9SDavid S. Miller const struct nf_hook_state *state) 5185effad8dfSPaul Moore { 5186238e54c9SDavid S. Miller return selinux_ip_forward(skb, state->in, PF_INET); 5187effad8dfSPaul Moore } 5188effad8dfSPaul Moore 51891a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 519006198b34SEric W. Biederman static unsigned int selinux_ipv6_forward(void *priv, 5191effad8dfSPaul Moore struct sk_buff *skb, 5192238e54c9SDavid S. Miller const struct nf_hook_state *state) 5193effad8dfSPaul Moore { 5194238e54c9SDavid S. Miller return selinux_ip_forward(skb, state->in, PF_INET6); 5195effad8dfSPaul Moore } 5196effad8dfSPaul Moore #endif /* IPV6 */ 5197effad8dfSPaul Moore 5198948bf85cSPaul Moore static unsigned int selinux_ip_output(struct sk_buff *skb, 5199948bf85cSPaul Moore u16 family) 5200948bf85cSPaul Moore { 520147180068SPaul Moore struct sock *sk; 5202948bf85cSPaul Moore u32 sid; 5203948bf85cSPaul Moore 5204948bf85cSPaul Moore if (!netlbl_enabled()) 5205948bf85cSPaul Moore return NF_ACCEPT; 5206948bf85cSPaul Moore 5207948bf85cSPaul Moore /* we do this in the LOCAL_OUT path and not the POST_ROUTING path 5208948bf85cSPaul Moore * because we want to make sure we apply the necessary labeling 5209948bf85cSPaul Moore * before IPsec is applied so we can leverage AH protection */ 521047180068SPaul Moore sk = skb->sk; 521147180068SPaul Moore if (sk) { 521247180068SPaul Moore struct sk_security_struct *sksec; 521347180068SPaul Moore 5214e446f9dfSEric Dumazet if (sk_listener(sk)) 521547180068SPaul Moore /* if the socket is the listening state then this 521647180068SPaul Moore * packet is a SYN-ACK packet which means it needs to 521747180068SPaul Moore * be labeled based on the connection/request_sock and 521847180068SPaul Moore * not the parent socket. unfortunately, we can't 521947180068SPaul Moore * lookup the request_sock yet as it isn't queued on 522047180068SPaul Moore * the parent socket until after the SYN-ACK is sent. 522147180068SPaul Moore * the "solution" is to simply pass the packet as-is 522247180068SPaul Moore * as any IP option based labeling should be copied 522347180068SPaul Moore * from the initial connection request (in the IP 522447180068SPaul Moore * layer). it is far from ideal, but until we get a 522547180068SPaul Moore * security label in the packet itself this is the 522647180068SPaul Moore * best we can do. */ 522747180068SPaul Moore return NF_ACCEPT; 522847180068SPaul Moore 522947180068SPaul Moore /* standard practice, label using the parent socket */ 523047180068SPaul Moore sksec = sk->sk_security; 5231948bf85cSPaul Moore sid = sksec->sid; 5232948bf85cSPaul Moore } else 5233948bf85cSPaul Moore sid = SECINITSID_KERNEL; 5234948bf85cSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0) 5235948bf85cSPaul Moore return NF_DROP; 5236948bf85cSPaul Moore 5237948bf85cSPaul Moore return NF_ACCEPT; 5238948bf85cSPaul Moore } 5239948bf85cSPaul Moore 524006198b34SEric W. Biederman static unsigned int selinux_ipv4_output(void *priv, 5241948bf85cSPaul Moore struct sk_buff *skb, 5242238e54c9SDavid S. Miller const struct nf_hook_state *state) 5243948bf85cSPaul Moore { 5244948bf85cSPaul Moore return selinux_ip_output(skb, PF_INET); 5245948bf85cSPaul Moore } 5246948bf85cSPaul Moore 52471a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 52482917f57bSHuw Davies static unsigned int selinux_ipv6_output(void *priv, 52492917f57bSHuw Davies struct sk_buff *skb, 52502917f57bSHuw Davies const struct nf_hook_state *state) 52512917f57bSHuw Davies { 52522917f57bSHuw Davies return selinux_ip_output(skb, PF_INET6); 52532917f57bSHuw Davies } 52542917f57bSHuw Davies #endif /* IPV6 */ 52552917f57bSHuw Davies 5256effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb, 5257effad8dfSPaul Moore int ifindex, 5258d8395c87SPaul Moore u16 family) 52594e5ab4cbSJames Morris { 526054abc686SEric Dumazet struct sock *sk = skb_to_full_sk(skb); 52614237c75cSVenkat Yekkirala struct sk_security_struct *sksec; 52622bf49690SThomas Liu struct common_audit_data ad; 526348c62af6SEric Paris struct lsm_network_audit net = {0,}; 5264d8395c87SPaul Moore char *addrp; 5265d8395c87SPaul Moore u8 proto; 52664e5ab4cbSJames Morris 5267effad8dfSPaul Moore if (sk == NULL) 5268effad8dfSPaul Moore return NF_ACCEPT; 52694237c75cSVenkat Yekkirala sksec = sk->sk_security; 52704e5ab4cbSJames Morris 527150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 527248c62af6SEric Paris ad.u.net = &net; 527348c62af6SEric Paris ad.u.net->netif = ifindex; 527448c62af6SEric Paris ad.u.net->family = family; 5275d8395c87SPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto)) 5276d8395c87SPaul Moore return NF_DROP; 5277d8395c87SPaul Moore 527858bfbb51SPaul Moore if (selinux_secmark_enabled()) 5279effad8dfSPaul Moore if (avc_has_perm(sksec->sid, skb->secmark, 5280d8395c87SPaul Moore SECCLASS_PACKET, PACKET__SEND, &ad)) 52812fe66ec2SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 52821da177e4SLinus Torvalds 5283d8395c87SPaul Moore if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto)) 52842fe66ec2SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5285effad8dfSPaul Moore 5286effad8dfSPaul Moore return NF_ACCEPT; 5287effad8dfSPaul Moore } 5288effad8dfSPaul Moore 5289cbe0d6e8SPaul Moore static unsigned int selinux_ip_postroute(struct sk_buff *skb, 5290cbe0d6e8SPaul Moore const struct net_device *outdev, 5291effad8dfSPaul Moore u16 family) 5292effad8dfSPaul Moore { 5293effad8dfSPaul Moore u32 secmark_perm; 5294effad8dfSPaul Moore u32 peer_sid; 5295cbe0d6e8SPaul Moore int ifindex = outdev->ifindex; 5296effad8dfSPaul Moore struct sock *sk; 52972bf49690SThomas Liu struct common_audit_data ad; 529848c62af6SEric Paris struct lsm_network_audit net = {0,}; 5299effad8dfSPaul Moore char *addrp; 5300effad8dfSPaul Moore u8 secmark_active; 5301effad8dfSPaul Moore u8 peerlbl_active; 5302effad8dfSPaul Moore 5303effad8dfSPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 5304effad8dfSPaul Moore * to the selinux_ip_postroute_compat() function to deal with the 5305effad8dfSPaul Moore * special handling. We do this in an attempt to keep this function 5306effad8dfSPaul Moore * as fast and as clean as possible. */ 530758bfbb51SPaul Moore if (!selinux_policycap_netpeer) 5308d8395c87SPaul Moore return selinux_ip_postroute_compat(skb, ifindex, family); 5309c0828e50SPaul Moore 5310effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 53112be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5312effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 5313effad8dfSPaul Moore return NF_ACCEPT; 5314effad8dfSPaul Moore 531554abc686SEric Dumazet sk = skb_to_full_sk(skb); 5316c0828e50SPaul Moore 5317effad8dfSPaul Moore #ifdef CONFIG_XFRM 5318effad8dfSPaul Moore /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec 5319effad8dfSPaul Moore * packet transformation so allow the packet to pass without any checks 5320effad8dfSPaul Moore * since we'll have another chance to perform access control checks 5321effad8dfSPaul Moore * when the packet is on it's final way out. 5322effad8dfSPaul Moore * NOTE: there appear to be some IPv6 multicast cases where skb->dst 5323c0828e50SPaul Moore * is NULL, in this case go ahead and apply access control. 5324c0828e50SPaul Moore * NOTE: if this is a local socket (skb->sk != NULL) that is in the 5325c0828e50SPaul Moore * TCP listening state we cannot wait until the XFRM processing 5326c0828e50SPaul Moore * is done as we will miss out on the SA label if we do; 5327c0828e50SPaul Moore * unfortunately, this means more work, but it is only once per 5328c0828e50SPaul Moore * connection. */ 5329c0828e50SPaul Moore if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL && 5330e446f9dfSEric Dumazet !(sk && sk_listener(sk))) 5331effad8dfSPaul Moore return NF_ACCEPT; 5332effad8dfSPaul Moore #endif 5333effad8dfSPaul Moore 5334d8395c87SPaul Moore if (sk == NULL) { 5335446b8024SPaul Moore /* Without an associated socket the packet is either coming 5336446b8024SPaul Moore * from the kernel or it is being forwarded; check the packet 5337446b8024SPaul Moore * to determine which and if the packet is being forwarded 5338446b8024SPaul Moore * query the packet directly to determine the security label. */ 53394a7ab3dcSSteffen Klassert if (skb->skb_iif) { 5340d8395c87SPaul Moore secmark_perm = PACKET__FORWARD_OUT; 5341d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid)) 534204f6d70fSEric Paris return NF_DROP; 53434a7ab3dcSSteffen Klassert } else { 53444a7ab3dcSSteffen Klassert secmark_perm = PACKET__SEND; 5345d8395c87SPaul Moore peer_sid = SECINITSID_KERNEL; 53464a7ab3dcSSteffen Klassert } 5347e446f9dfSEric Dumazet } else if (sk_listener(sk)) { 5348446b8024SPaul Moore /* Locally generated packet but the associated socket is in the 5349446b8024SPaul Moore * listening state which means this is a SYN-ACK packet. In 5350446b8024SPaul Moore * this particular case the correct security label is assigned 5351446b8024SPaul Moore * to the connection/request_sock but unfortunately we can't 5352446b8024SPaul Moore * query the request_sock as it isn't queued on the parent 5353446b8024SPaul Moore * socket until after the SYN-ACK packet is sent; the only 5354446b8024SPaul Moore * viable choice is to regenerate the label like we do in 5355446b8024SPaul Moore * selinux_inet_conn_request(). See also selinux_ip_output() 5356446b8024SPaul Moore * for similar problems. */ 5357446b8024SPaul Moore u32 skb_sid; 5358e446f9dfSEric Dumazet struct sk_security_struct *sksec; 5359e446f9dfSEric Dumazet 5360e446f9dfSEric Dumazet sksec = sk->sk_security; 5361446b8024SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &skb_sid)) 5362446b8024SPaul Moore return NF_DROP; 5363c0828e50SPaul Moore /* At this point, if the returned skb peerlbl is SECSID_NULL 5364c0828e50SPaul Moore * and the packet has been through at least one XFRM 5365c0828e50SPaul Moore * transformation then we must be dealing with the "final" 5366c0828e50SPaul Moore * form of labeled IPsec packet; since we've already applied 5367c0828e50SPaul Moore * all of our access controls on this packet we can safely 5368c0828e50SPaul Moore * pass the packet. */ 5369c0828e50SPaul Moore if (skb_sid == SECSID_NULL) { 5370c0828e50SPaul Moore switch (family) { 5371c0828e50SPaul Moore case PF_INET: 5372c0828e50SPaul Moore if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED) 5373c0828e50SPaul Moore return NF_ACCEPT; 5374c0828e50SPaul Moore break; 5375c0828e50SPaul Moore case PF_INET6: 5376c0828e50SPaul Moore if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED) 5377c0828e50SPaul Moore return NF_ACCEPT; 5378a7a91a19SPaul Moore break; 5379c0828e50SPaul Moore default: 5380c0828e50SPaul Moore return NF_DROP_ERR(-ECONNREFUSED); 5381c0828e50SPaul Moore } 5382c0828e50SPaul Moore } 5383446b8024SPaul Moore if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid)) 5384446b8024SPaul Moore return NF_DROP; 5385446b8024SPaul Moore secmark_perm = PACKET__SEND; 5386d8395c87SPaul Moore } else { 5387446b8024SPaul Moore /* Locally generated packet, fetch the security label from the 5388446b8024SPaul Moore * associated socket. */ 5389effad8dfSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 5390effad8dfSPaul Moore peer_sid = sksec->sid; 5391effad8dfSPaul Moore secmark_perm = PACKET__SEND; 5392effad8dfSPaul Moore } 5393effad8dfSPaul Moore 539450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 539548c62af6SEric Paris ad.u.net = &net; 539648c62af6SEric Paris ad.u.net->netif = ifindex; 539748c62af6SEric Paris ad.u.net->family = family; 5398d8395c87SPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL)) 539904f6d70fSEric Paris return NF_DROP; 5400d8395c87SPaul Moore 5401effad8dfSPaul Moore if (secmark_active) 5402effad8dfSPaul Moore if (avc_has_perm(peer_sid, skb->secmark, 5403effad8dfSPaul Moore SECCLASS_PACKET, secmark_perm, &ad)) 54041f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5405effad8dfSPaul Moore 5406effad8dfSPaul Moore if (peerlbl_active) { 5407effad8dfSPaul Moore u32 if_sid; 5408effad8dfSPaul Moore u32 node_sid; 5409effad8dfSPaul Moore 5410cbe0d6e8SPaul Moore if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid)) 541104f6d70fSEric Paris return NF_DROP; 5412effad8dfSPaul Moore if (avc_has_perm(peer_sid, if_sid, 5413effad8dfSPaul Moore SECCLASS_NETIF, NETIF__EGRESS, &ad)) 54141f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5415effad8dfSPaul Moore 5416effad8dfSPaul Moore if (sel_netnode_sid(addrp, family, &node_sid)) 541704f6d70fSEric Paris return NF_DROP; 5418effad8dfSPaul Moore if (avc_has_perm(peer_sid, node_sid, 5419effad8dfSPaul Moore SECCLASS_NODE, NODE__SENDTO, &ad)) 54201f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5421effad8dfSPaul Moore } 5422effad8dfSPaul Moore 5423effad8dfSPaul Moore return NF_ACCEPT; 5424effad8dfSPaul Moore } 5425effad8dfSPaul Moore 542606198b34SEric W. Biederman static unsigned int selinux_ipv4_postroute(void *priv, 5427a224be76SDavid S. Miller struct sk_buff *skb, 5428238e54c9SDavid S. Miller const struct nf_hook_state *state) 54291da177e4SLinus Torvalds { 5430238e54c9SDavid S. Miller return selinux_ip_postroute(skb, state->out, PF_INET); 54311da177e4SLinus Torvalds } 54321da177e4SLinus Torvalds 54331a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 543406198b34SEric W. Biederman static unsigned int selinux_ipv6_postroute(void *priv, 5435a224be76SDavid S. Miller struct sk_buff *skb, 5436238e54c9SDavid S. Miller const struct nf_hook_state *state) 54371da177e4SLinus Torvalds { 5438238e54c9SDavid S. Miller return selinux_ip_postroute(skb, state->out, PF_INET6); 54391da177e4SLinus Torvalds } 54401da177e4SLinus Torvalds #endif /* IPV6 */ 54411da177e4SLinus Torvalds 54421da177e4SLinus Torvalds #endif /* CONFIG_NETFILTER */ 54431da177e4SLinus Torvalds 54441da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb) 54451da177e4SLinus Torvalds { 5446941fc5b2SStephen Smalley return selinux_nlmsg_perm(sk, skb); 54471da177e4SLinus Torvalds } 54481da177e4SLinus Torvalds 5449be0554c9SStephen Smalley static int ipc_alloc_security(struct kern_ipc_perm *perm, 54501da177e4SLinus Torvalds u16 sclass) 54511da177e4SLinus Torvalds { 54521da177e4SLinus Torvalds struct ipc_security_struct *isec; 54531da177e4SLinus Torvalds 545489d155efSJames Morris isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL); 54551da177e4SLinus Torvalds if (!isec) 54561da177e4SLinus Torvalds return -ENOMEM; 54571da177e4SLinus Torvalds 54581da177e4SLinus Torvalds isec->sclass = sclass; 5459be0554c9SStephen Smalley isec->sid = current_sid(); 54601da177e4SLinus Torvalds perm->security = isec; 54611da177e4SLinus Torvalds 54621da177e4SLinus Torvalds return 0; 54631da177e4SLinus Torvalds } 54641da177e4SLinus Torvalds 54651da177e4SLinus Torvalds static void ipc_free_security(struct kern_ipc_perm *perm) 54661da177e4SLinus Torvalds { 54671da177e4SLinus Torvalds struct ipc_security_struct *isec = perm->security; 54681da177e4SLinus Torvalds perm->security = NULL; 54691da177e4SLinus Torvalds kfree(isec); 54701da177e4SLinus Torvalds } 54711da177e4SLinus Torvalds 54721da177e4SLinus Torvalds static int msg_msg_alloc_security(struct msg_msg *msg) 54731da177e4SLinus Torvalds { 54741da177e4SLinus Torvalds struct msg_security_struct *msec; 54751da177e4SLinus Torvalds 547689d155efSJames Morris msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL); 54771da177e4SLinus Torvalds if (!msec) 54781da177e4SLinus Torvalds return -ENOMEM; 54791da177e4SLinus Torvalds 54801da177e4SLinus Torvalds msec->sid = SECINITSID_UNLABELED; 54811da177e4SLinus Torvalds msg->security = msec; 54821da177e4SLinus Torvalds 54831da177e4SLinus Torvalds return 0; 54841da177e4SLinus Torvalds } 54851da177e4SLinus Torvalds 54861da177e4SLinus Torvalds static void msg_msg_free_security(struct msg_msg *msg) 54871da177e4SLinus Torvalds { 54881da177e4SLinus Torvalds struct msg_security_struct *msec = msg->security; 54891da177e4SLinus Torvalds 54901da177e4SLinus Torvalds msg->security = NULL; 54911da177e4SLinus Torvalds kfree(msec); 54921da177e4SLinus Torvalds } 54931da177e4SLinus Torvalds 54941da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms, 54956af963f1SStephen Smalley u32 perms) 54961da177e4SLinus Torvalds { 54971da177e4SLinus Torvalds struct ipc_security_struct *isec; 54982bf49690SThomas Liu struct common_audit_data ad; 5499275bb41eSDavid Howells u32 sid = current_sid(); 55001da177e4SLinus Torvalds 55011da177e4SLinus Torvalds isec = ipc_perms->security; 55021da177e4SLinus Torvalds 550350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 55041da177e4SLinus Torvalds ad.u.ipc_id = ipc_perms->key; 55051da177e4SLinus Torvalds 5506275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad); 55071da177e4SLinus Torvalds } 55081da177e4SLinus Torvalds 55091da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg) 55101da177e4SLinus Torvalds { 55111da177e4SLinus Torvalds return msg_msg_alloc_security(msg); 55121da177e4SLinus Torvalds } 55131da177e4SLinus Torvalds 55141da177e4SLinus Torvalds static void selinux_msg_msg_free_security(struct msg_msg *msg) 55151da177e4SLinus Torvalds { 55161da177e4SLinus Torvalds msg_msg_free_security(msg); 55171da177e4SLinus Torvalds } 55181da177e4SLinus Torvalds 55191da177e4SLinus Torvalds /* message queue security operations */ 55201da177e4SLinus Torvalds static int selinux_msg_queue_alloc_security(struct msg_queue *msq) 55211da177e4SLinus Torvalds { 55221da177e4SLinus Torvalds struct ipc_security_struct *isec; 55232bf49690SThomas Liu struct common_audit_data ad; 5524275bb41eSDavid Howells u32 sid = current_sid(); 55251da177e4SLinus Torvalds int rc; 55261da177e4SLinus Torvalds 5527be0554c9SStephen Smalley rc = ipc_alloc_security(&msq->q_perm, SECCLASS_MSGQ); 55281da177e4SLinus Torvalds if (rc) 55291da177e4SLinus Torvalds return rc; 55301da177e4SLinus Torvalds 55311da177e4SLinus Torvalds isec = msq->q_perm.security; 55321da177e4SLinus Torvalds 553350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 55341da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 55351da177e4SLinus Torvalds 5536275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ, 55371da177e4SLinus Torvalds MSGQ__CREATE, &ad); 55381da177e4SLinus Torvalds if (rc) { 55391da177e4SLinus Torvalds ipc_free_security(&msq->q_perm); 55401da177e4SLinus Torvalds return rc; 55411da177e4SLinus Torvalds } 55421da177e4SLinus Torvalds return 0; 55431da177e4SLinus Torvalds } 55441da177e4SLinus Torvalds 55451da177e4SLinus Torvalds static void selinux_msg_queue_free_security(struct msg_queue *msq) 55461da177e4SLinus Torvalds { 55471da177e4SLinus Torvalds ipc_free_security(&msq->q_perm); 55481da177e4SLinus Torvalds } 55491da177e4SLinus Torvalds 55501da177e4SLinus Torvalds static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg) 55511da177e4SLinus Torvalds { 55521da177e4SLinus Torvalds struct ipc_security_struct *isec; 55532bf49690SThomas Liu struct common_audit_data ad; 5554275bb41eSDavid Howells u32 sid = current_sid(); 55551da177e4SLinus Torvalds 55561da177e4SLinus Torvalds isec = msq->q_perm.security; 55571da177e4SLinus Torvalds 555850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 55591da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 55601da177e4SLinus Torvalds 5561275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ, 55621da177e4SLinus Torvalds MSGQ__ASSOCIATE, &ad); 55631da177e4SLinus Torvalds } 55641da177e4SLinus Torvalds 55651da177e4SLinus Torvalds static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd) 55661da177e4SLinus Torvalds { 55671da177e4SLinus Torvalds int err; 55681da177e4SLinus Torvalds int perms; 55691da177e4SLinus Torvalds 55701da177e4SLinus Torvalds switch (cmd) { 55711da177e4SLinus Torvalds case IPC_INFO: 55721da177e4SLinus Torvalds case MSG_INFO: 55731da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 5574be0554c9SStephen Smalley return avc_has_perm(current_sid(), SECINITSID_KERNEL, 5575be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 55761da177e4SLinus Torvalds case IPC_STAT: 55771da177e4SLinus Torvalds case MSG_STAT: 55781da177e4SLinus Torvalds perms = MSGQ__GETATTR | MSGQ__ASSOCIATE; 55791da177e4SLinus Torvalds break; 55801da177e4SLinus Torvalds case IPC_SET: 55811da177e4SLinus Torvalds perms = MSGQ__SETATTR; 55821da177e4SLinus Torvalds break; 55831da177e4SLinus Torvalds case IPC_RMID: 55841da177e4SLinus Torvalds perms = MSGQ__DESTROY; 55851da177e4SLinus Torvalds break; 55861da177e4SLinus Torvalds default: 55871da177e4SLinus Torvalds return 0; 55881da177e4SLinus Torvalds } 55891da177e4SLinus Torvalds 55906af963f1SStephen Smalley err = ipc_has_perm(&msq->q_perm, perms); 55911da177e4SLinus Torvalds return err; 55921da177e4SLinus Torvalds } 55931da177e4SLinus Torvalds 55941da177e4SLinus Torvalds static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg) 55951da177e4SLinus Torvalds { 55961da177e4SLinus Torvalds struct ipc_security_struct *isec; 55971da177e4SLinus Torvalds struct msg_security_struct *msec; 55982bf49690SThomas Liu struct common_audit_data ad; 5599275bb41eSDavid Howells u32 sid = current_sid(); 56001da177e4SLinus Torvalds int rc; 56011da177e4SLinus Torvalds 56021da177e4SLinus Torvalds isec = msq->q_perm.security; 56031da177e4SLinus Torvalds msec = msg->security; 56041da177e4SLinus Torvalds 56051da177e4SLinus Torvalds /* 56061da177e4SLinus Torvalds * First time through, need to assign label to the message 56071da177e4SLinus Torvalds */ 56081da177e4SLinus Torvalds if (msec->sid == SECINITSID_UNLABELED) { 56091da177e4SLinus Torvalds /* 56101da177e4SLinus Torvalds * Compute new sid based on current process and 56111da177e4SLinus Torvalds * message queue this message will be stored in 56121da177e4SLinus Torvalds */ 5613275bb41eSDavid Howells rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG, 5614652bb9b0SEric Paris NULL, &msec->sid); 56151da177e4SLinus Torvalds if (rc) 56161da177e4SLinus Torvalds return rc; 56171da177e4SLinus Torvalds } 56181da177e4SLinus Torvalds 561950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 56201da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 56211da177e4SLinus Torvalds 56221da177e4SLinus Torvalds /* Can this process write to the queue? */ 5623275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ, 56241da177e4SLinus Torvalds MSGQ__WRITE, &ad); 56251da177e4SLinus Torvalds if (!rc) 56261da177e4SLinus Torvalds /* Can this process send the message */ 5627275bb41eSDavid Howells rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG, 5628275bb41eSDavid Howells MSG__SEND, &ad); 56291da177e4SLinus Torvalds if (!rc) 56301da177e4SLinus Torvalds /* Can the message be put in the queue? */ 5631275bb41eSDavid Howells rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ, 5632275bb41eSDavid Howells MSGQ__ENQUEUE, &ad); 56331da177e4SLinus Torvalds 56341da177e4SLinus Torvalds return rc; 56351da177e4SLinus Torvalds } 56361da177e4SLinus Torvalds 56371da177e4SLinus Torvalds static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg, 56381da177e4SLinus Torvalds struct task_struct *target, 56391da177e4SLinus Torvalds long type, int mode) 56401da177e4SLinus Torvalds { 56411da177e4SLinus Torvalds struct ipc_security_struct *isec; 56421da177e4SLinus Torvalds struct msg_security_struct *msec; 56432bf49690SThomas Liu struct common_audit_data ad; 5644275bb41eSDavid Howells u32 sid = task_sid(target); 56451da177e4SLinus Torvalds int rc; 56461da177e4SLinus Torvalds 56471da177e4SLinus Torvalds isec = msq->q_perm.security; 56481da177e4SLinus Torvalds msec = msg->security; 56491da177e4SLinus Torvalds 565050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 56511da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 56521da177e4SLinus Torvalds 5653275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, 56541da177e4SLinus Torvalds SECCLASS_MSGQ, MSGQ__READ, &ad); 56551da177e4SLinus Torvalds if (!rc) 5656275bb41eSDavid Howells rc = avc_has_perm(sid, msec->sid, 56571da177e4SLinus Torvalds SECCLASS_MSG, MSG__RECEIVE, &ad); 56581da177e4SLinus Torvalds return rc; 56591da177e4SLinus Torvalds } 56601da177e4SLinus Torvalds 56611da177e4SLinus Torvalds /* Shared Memory security operations */ 56621da177e4SLinus Torvalds static int selinux_shm_alloc_security(struct shmid_kernel *shp) 56631da177e4SLinus Torvalds { 56641da177e4SLinus Torvalds struct ipc_security_struct *isec; 56652bf49690SThomas Liu struct common_audit_data ad; 5666275bb41eSDavid Howells u32 sid = current_sid(); 56671da177e4SLinus Torvalds int rc; 56681da177e4SLinus Torvalds 5669be0554c9SStephen Smalley rc = ipc_alloc_security(&shp->shm_perm, SECCLASS_SHM); 56701da177e4SLinus Torvalds if (rc) 56711da177e4SLinus Torvalds return rc; 56721da177e4SLinus Torvalds 56731da177e4SLinus Torvalds isec = shp->shm_perm.security; 56741da177e4SLinus Torvalds 567550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 56761da177e4SLinus Torvalds ad.u.ipc_id = shp->shm_perm.key; 56771da177e4SLinus Torvalds 5678275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM, 56791da177e4SLinus Torvalds SHM__CREATE, &ad); 56801da177e4SLinus Torvalds if (rc) { 56811da177e4SLinus Torvalds ipc_free_security(&shp->shm_perm); 56821da177e4SLinus Torvalds return rc; 56831da177e4SLinus Torvalds } 56841da177e4SLinus Torvalds return 0; 56851da177e4SLinus Torvalds } 56861da177e4SLinus Torvalds 56871da177e4SLinus Torvalds static void selinux_shm_free_security(struct shmid_kernel *shp) 56881da177e4SLinus Torvalds { 56891da177e4SLinus Torvalds ipc_free_security(&shp->shm_perm); 56901da177e4SLinus Torvalds } 56911da177e4SLinus Torvalds 56921da177e4SLinus Torvalds static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg) 56931da177e4SLinus Torvalds { 56941da177e4SLinus Torvalds struct ipc_security_struct *isec; 56952bf49690SThomas Liu struct common_audit_data ad; 5696275bb41eSDavid Howells u32 sid = current_sid(); 56971da177e4SLinus Torvalds 56981da177e4SLinus Torvalds isec = shp->shm_perm.security; 56991da177e4SLinus Torvalds 570050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 57011da177e4SLinus Torvalds ad.u.ipc_id = shp->shm_perm.key; 57021da177e4SLinus Torvalds 5703275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, SECCLASS_SHM, 57041da177e4SLinus Torvalds SHM__ASSOCIATE, &ad); 57051da177e4SLinus Torvalds } 57061da177e4SLinus Torvalds 57071da177e4SLinus Torvalds /* Note, at this point, shp is locked down */ 57081da177e4SLinus Torvalds static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd) 57091da177e4SLinus Torvalds { 57101da177e4SLinus Torvalds int perms; 57111da177e4SLinus Torvalds int err; 57121da177e4SLinus Torvalds 57131da177e4SLinus Torvalds switch (cmd) { 57141da177e4SLinus Torvalds case IPC_INFO: 57151da177e4SLinus Torvalds case SHM_INFO: 57161da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 5717be0554c9SStephen Smalley return avc_has_perm(current_sid(), SECINITSID_KERNEL, 5718be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 57191da177e4SLinus Torvalds case IPC_STAT: 57201da177e4SLinus Torvalds case SHM_STAT: 57211da177e4SLinus Torvalds perms = SHM__GETATTR | SHM__ASSOCIATE; 57221da177e4SLinus Torvalds break; 57231da177e4SLinus Torvalds case IPC_SET: 57241da177e4SLinus Torvalds perms = SHM__SETATTR; 57251da177e4SLinus Torvalds break; 57261da177e4SLinus Torvalds case SHM_LOCK: 57271da177e4SLinus Torvalds case SHM_UNLOCK: 57281da177e4SLinus Torvalds perms = SHM__LOCK; 57291da177e4SLinus Torvalds break; 57301da177e4SLinus Torvalds case IPC_RMID: 57311da177e4SLinus Torvalds perms = SHM__DESTROY; 57321da177e4SLinus Torvalds break; 57331da177e4SLinus Torvalds default: 57341da177e4SLinus Torvalds return 0; 57351da177e4SLinus Torvalds } 57361da177e4SLinus Torvalds 57376af963f1SStephen Smalley err = ipc_has_perm(&shp->shm_perm, perms); 57381da177e4SLinus Torvalds return err; 57391da177e4SLinus Torvalds } 57401da177e4SLinus Torvalds 57411da177e4SLinus Torvalds static int selinux_shm_shmat(struct shmid_kernel *shp, 57421da177e4SLinus Torvalds char __user *shmaddr, int shmflg) 57431da177e4SLinus Torvalds { 57441da177e4SLinus Torvalds u32 perms; 57451da177e4SLinus Torvalds 57461da177e4SLinus Torvalds if (shmflg & SHM_RDONLY) 57471da177e4SLinus Torvalds perms = SHM__READ; 57481da177e4SLinus Torvalds else 57491da177e4SLinus Torvalds perms = SHM__READ | SHM__WRITE; 57501da177e4SLinus Torvalds 57516af963f1SStephen Smalley return ipc_has_perm(&shp->shm_perm, perms); 57521da177e4SLinus Torvalds } 57531da177e4SLinus Torvalds 57541da177e4SLinus Torvalds /* Semaphore security operations */ 57551da177e4SLinus Torvalds static int selinux_sem_alloc_security(struct sem_array *sma) 57561da177e4SLinus Torvalds { 57571da177e4SLinus Torvalds struct ipc_security_struct *isec; 57582bf49690SThomas Liu struct common_audit_data ad; 5759275bb41eSDavid Howells u32 sid = current_sid(); 57601da177e4SLinus Torvalds int rc; 57611da177e4SLinus Torvalds 5762be0554c9SStephen Smalley rc = ipc_alloc_security(&sma->sem_perm, SECCLASS_SEM); 57631da177e4SLinus Torvalds if (rc) 57641da177e4SLinus Torvalds return rc; 57651da177e4SLinus Torvalds 57661da177e4SLinus Torvalds isec = sma->sem_perm.security; 57671da177e4SLinus Torvalds 576850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 57691da177e4SLinus Torvalds ad.u.ipc_id = sma->sem_perm.key; 57701da177e4SLinus Torvalds 5771275bb41eSDavid Howells rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM, 57721da177e4SLinus Torvalds SEM__CREATE, &ad); 57731da177e4SLinus Torvalds if (rc) { 57741da177e4SLinus Torvalds ipc_free_security(&sma->sem_perm); 57751da177e4SLinus Torvalds return rc; 57761da177e4SLinus Torvalds } 57771da177e4SLinus Torvalds return 0; 57781da177e4SLinus Torvalds } 57791da177e4SLinus Torvalds 57801da177e4SLinus Torvalds static void selinux_sem_free_security(struct sem_array *sma) 57811da177e4SLinus Torvalds { 57821da177e4SLinus Torvalds ipc_free_security(&sma->sem_perm); 57831da177e4SLinus Torvalds } 57841da177e4SLinus Torvalds 57851da177e4SLinus Torvalds static int selinux_sem_associate(struct sem_array *sma, int semflg) 57861da177e4SLinus Torvalds { 57871da177e4SLinus Torvalds struct ipc_security_struct *isec; 57882bf49690SThomas Liu struct common_audit_data ad; 5789275bb41eSDavid Howells u32 sid = current_sid(); 57901da177e4SLinus Torvalds 57911da177e4SLinus Torvalds isec = sma->sem_perm.security; 57921da177e4SLinus Torvalds 579350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 57941da177e4SLinus Torvalds ad.u.ipc_id = sma->sem_perm.key; 57951da177e4SLinus Torvalds 5796275bb41eSDavid Howells return avc_has_perm(sid, isec->sid, SECCLASS_SEM, 57971da177e4SLinus Torvalds SEM__ASSOCIATE, &ad); 57981da177e4SLinus Torvalds } 57991da177e4SLinus Torvalds 58001da177e4SLinus Torvalds /* Note, at this point, sma is locked down */ 58011da177e4SLinus Torvalds static int selinux_sem_semctl(struct sem_array *sma, int cmd) 58021da177e4SLinus Torvalds { 58031da177e4SLinus Torvalds int err; 58041da177e4SLinus Torvalds u32 perms; 58051da177e4SLinus Torvalds 58061da177e4SLinus Torvalds switch (cmd) { 58071da177e4SLinus Torvalds case IPC_INFO: 58081da177e4SLinus Torvalds case SEM_INFO: 58091da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 5810be0554c9SStephen Smalley return avc_has_perm(current_sid(), SECINITSID_KERNEL, 5811be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 58121da177e4SLinus Torvalds case GETPID: 58131da177e4SLinus Torvalds case GETNCNT: 58141da177e4SLinus Torvalds case GETZCNT: 58151da177e4SLinus Torvalds perms = SEM__GETATTR; 58161da177e4SLinus Torvalds break; 58171da177e4SLinus Torvalds case GETVAL: 58181da177e4SLinus Torvalds case GETALL: 58191da177e4SLinus Torvalds perms = SEM__READ; 58201da177e4SLinus Torvalds break; 58211da177e4SLinus Torvalds case SETVAL: 58221da177e4SLinus Torvalds case SETALL: 58231da177e4SLinus Torvalds perms = SEM__WRITE; 58241da177e4SLinus Torvalds break; 58251da177e4SLinus Torvalds case IPC_RMID: 58261da177e4SLinus Torvalds perms = SEM__DESTROY; 58271da177e4SLinus Torvalds break; 58281da177e4SLinus Torvalds case IPC_SET: 58291da177e4SLinus Torvalds perms = SEM__SETATTR; 58301da177e4SLinus Torvalds break; 58311da177e4SLinus Torvalds case IPC_STAT: 58321da177e4SLinus Torvalds case SEM_STAT: 58331da177e4SLinus Torvalds perms = SEM__GETATTR | SEM__ASSOCIATE; 58341da177e4SLinus Torvalds break; 58351da177e4SLinus Torvalds default: 58361da177e4SLinus Torvalds return 0; 58371da177e4SLinus Torvalds } 58381da177e4SLinus Torvalds 58396af963f1SStephen Smalley err = ipc_has_perm(&sma->sem_perm, perms); 58401da177e4SLinus Torvalds return err; 58411da177e4SLinus Torvalds } 58421da177e4SLinus Torvalds 58431da177e4SLinus Torvalds static int selinux_sem_semop(struct sem_array *sma, 58441da177e4SLinus Torvalds struct sembuf *sops, unsigned nsops, int alter) 58451da177e4SLinus Torvalds { 58461da177e4SLinus Torvalds u32 perms; 58471da177e4SLinus Torvalds 58481da177e4SLinus Torvalds if (alter) 58491da177e4SLinus Torvalds perms = SEM__READ | SEM__WRITE; 58501da177e4SLinus Torvalds else 58511da177e4SLinus Torvalds perms = SEM__READ; 58521da177e4SLinus Torvalds 58536af963f1SStephen Smalley return ipc_has_perm(&sma->sem_perm, perms); 58541da177e4SLinus Torvalds } 58551da177e4SLinus Torvalds 58561da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag) 58571da177e4SLinus Torvalds { 58581da177e4SLinus Torvalds u32 av = 0; 58591da177e4SLinus Torvalds 58601da177e4SLinus Torvalds av = 0; 58611da177e4SLinus Torvalds if (flag & S_IRUGO) 58621da177e4SLinus Torvalds av |= IPC__UNIX_READ; 58631da177e4SLinus Torvalds if (flag & S_IWUGO) 58641da177e4SLinus Torvalds av |= IPC__UNIX_WRITE; 58651da177e4SLinus Torvalds 58661da177e4SLinus Torvalds if (av == 0) 58671da177e4SLinus Torvalds return 0; 58681da177e4SLinus Torvalds 58696af963f1SStephen Smalley return ipc_has_perm(ipcp, av); 58701da177e4SLinus Torvalds } 58711da177e4SLinus Torvalds 5872713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid) 5873713a04aeSAhmed S. Darwish { 5874713a04aeSAhmed S. Darwish struct ipc_security_struct *isec = ipcp->security; 5875713a04aeSAhmed S. Darwish *secid = isec->sid; 5876713a04aeSAhmed S. Darwish } 5877713a04aeSAhmed S. Darwish 58781da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode) 58791da177e4SLinus Torvalds { 58801da177e4SLinus Torvalds if (inode) 58811da177e4SLinus Torvalds inode_doinit_with_dentry(inode, dentry); 58821da177e4SLinus Torvalds } 58831da177e4SLinus Torvalds 58841da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p, 588504ff9708SAl Viro char *name, char **value) 58861da177e4SLinus Torvalds { 5887275bb41eSDavid Howells const struct task_security_struct *__tsec; 58888c8570fbSDustin Kirkland u32 sid; 58891da177e4SLinus Torvalds int error; 589004ff9708SAl Viro unsigned len; 58911da177e4SLinus Torvalds 5892275bb41eSDavid Howells rcu_read_lock(); 5893275bb41eSDavid Howells __tsec = __task_cred(p)->security; 58941da177e4SLinus Torvalds 5895be0554c9SStephen Smalley if (current != p) { 5896be0554c9SStephen Smalley error = avc_has_perm(current_sid(), __tsec->sid, 5897be0554c9SStephen Smalley SECCLASS_PROCESS, PROCESS__GETATTR, NULL); 5898be0554c9SStephen Smalley if (error) 5899be0554c9SStephen Smalley goto bad; 5900be0554c9SStephen Smalley } 5901be0554c9SStephen Smalley 59021da177e4SLinus Torvalds if (!strcmp(name, "current")) 5903275bb41eSDavid Howells sid = __tsec->sid; 59041da177e4SLinus Torvalds else if (!strcmp(name, "prev")) 5905275bb41eSDavid Howells sid = __tsec->osid; 59061da177e4SLinus Torvalds else if (!strcmp(name, "exec")) 5907275bb41eSDavid Howells sid = __tsec->exec_sid; 59081da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 5909275bb41eSDavid Howells sid = __tsec->create_sid; 59104eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 5911275bb41eSDavid Howells sid = __tsec->keycreate_sid; 591242c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 5913275bb41eSDavid Howells sid = __tsec->sockcreate_sid; 5914be0554c9SStephen Smalley else { 5915be0554c9SStephen Smalley error = -EINVAL; 5916be0554c9SStephen Smalley goto bad; 5917be0554c9SStephen Smalley } 5918275bb41eSDavid Howells rcu_read_unlock(); 59191da177e4SLinus Torvalds 59201da177e4SLinus Torvalds if (!sid) 59211da177e4SLinus Torvalds return 0; 59221da177e4SLinus Torvalds 592304ff9708SAl Viro error = security_sid_to_context(sid, value, &len); 592404ff9708SAl Viro if (error) 592504ff9708SAl Viro return error; 592604ff9708SAl Viro return len; 5927275bb41eSDavid Howells 5928be0554c9SStephen Smalley bad: 5929275bb41eSDavid Howells rcu_read_unlock(); 5930be0554c9SStephen Smalley return error; 59311da177e4SLinus Torvalds } 59321da177e4SLinus Torvalds 5933b21507e2SStephen Smalley static int selinux_setprocattr(const char *name, void *value, size_t size) 59341da177e4SLinus Torvalds { 59351da177e4SLinus Torvalds struct task_security_struct *tsec; 5936d84f4f99SDavid Howells struct cred *new; 5937be0554c9SStephen Smalley u32 mysid = current_sid(), sid = 0, ptsid; 59381da177e4SLinus Torvalds int error; 59391da177e4SLinus Torvalds char *str = value; 59401da177e4SLinus Torvalds 59411da177e4SLinus Torvalds /* 59421da177e4SLinus Torvalds * Basic control over ability to set these attributes at all. 59431da177e4SLinus Torvalds */ 59441da177e4SLinus Torvalds if (!strcmp(name, "exec")) 5945be0554c9SStephen Smalley error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS, 5946be0554c9SStephen Smalley PROCESS__SETEXEC, NULL); 59471da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 5948be0554c9SStephen Smalley error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS, 5949be0554c9SStephen Smalley PROCESS__SETFSCREATE, NULL); 59504eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 5951be0554c9SStephen Smalley error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS, 5952be0554c9SStephen Smalley PROCESS__SETKEYCREATE, NULL); 595342c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 5954be0554c9SStephen Smalley error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS, 5955be0554c9SStephen Smalley PROCESS__SETSOCKCREATE, NULL); 59561da177e4SLinus Torvalds else if (!strcmp(name, "current")) 5957be0554c9SStephen Smalley error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS, 5958be0554c9SStephen Smalley PROCESS__SETCURRENT, NULL); 59591da177e4SLinus Torvalds else 59601da177e4SLinus Torvalds error = -EINVAL; 59611da177e4SLinus Torvalds if (error) 59621da177e4SLinus Torvalds return error; 59631da177e4SLinus Torvalds 59641da177e4SLinus Torvalds /* Obtain a SID for the context, if one was specified. */ 5965a050a570SStephen Smalley if (size && str[0] && str[0] != '\n') { 59661da177e4SLinus Torvalds if (str[size-1] == '\n') { 59671da177e4SLinus Torvalds str[size-1] = 0; 59681da177e4SLinus Torvalds size--; 59691da177e4SLinus Torvalds } 597052a4c640SNikolay Aleksandrov error = security_context_to_sid(value, size, &sid, GFP_KERNEL); 597112b29f34SStephen Smalley if (error == -EINVAL && !strcmp(name, "fscreate")) { 5972db59000aSStephen Smalley if (!has_cap_mac_admin(true)) { 5973d6ea83ecSEric Paris struct audit_buffer *ab; 5974d6ea83ecSEric Paris size_t audit_size; 5975d6ea83ecSEric Paris 5976d6ea83ecSEric Paris /* We strip a nul only if it is at the end, otherwise the 5977d6ea83ecSEric Paris * context contains a nul and we should audit that */ 5978d6ea83ecSEric Paris if (str[size - 1] == '\0') 5979d6ea83ecSEric Paris audit_size = size - 1; 5980d6ea83ecSEric Paris else 5981d6ea83ecSEric Paris audit_size = size; 5982d6ea83ecSEric Paris ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR); 5983d6ea83ecSEric Paris audit_log_format(ab, "op=fscreate invalid_context="); 5984d6ea83ecSEric Paris audit_log_n_untrustedstring(ab, value, audit_size); 5985d6ea83ecSEric Paris audit_log_end(ab); 5986d6ea83ecSEric Paris 598712b29f34SStephen Smalley return error; 5988d6ea83ecSEric Paris } 598912b29f34SStephen Smalley error = security_context_to_sid_force(value, size, 599012b29f34SStephen Smalley &sid); 599112b29f34SStephen Smalley } 59921da177e4SLinus Torvalds if (error) 59931da177e4SLinus Torvalds return error; 59941da177e4SLinus Torvalds } 59951da177e4SLinus Torvalds 5996d84f4f99SDavid Howells new = prepare_creds(); 5997d84f4f99SDavid Howells if (!new) 5998d84f4f99SDavid Howells return -ENOMEM; 5999d84f4f99SDavid Howells 60001da177e4SLinus Torvalds /* Permission checking based on the specified context is 60011da177e4SLinus Torvalds performed during the actual operation (execve, 60021da177e4SLinus Torvalds open/mkdir/...), when we know the full context of the 6003d84f4f99SDavid Howells operation. See selinux_bprm_set_creds for the execve 60041da177e4SLinus Torvalds checks and may_create for the file creation checks. The 60051da177e4SLinus Torvalds operation will then fail if the context is not permitted. */ 6006d84f4f99SDavid Howells tsec = new->security; 6007d84f4f99SDavid Howells if (!strcmp(name, "exec")) { 60081da177e4SLinus Torvalds tsec->exec_sid = sid; 6009d84f4f99SDavid Howells } else if (!strcmp(name, "fscreate")) { 60101da177e4SLinus Torvalds tsec->create_sid = sid; 6011d84f4f99SDavid Howells } else if (!strcmp(name, "keycreate")) { 6012be0554c9SStephen Smalley error = avc_has_perm(mysid, sid, SECCLASS_KEY, KEY__CREATE, 6013be0554c9SStephen Smalley NULL); 60144eb582cfSMichael LeMay if (error) 6015d84f4f99SDavid Howells goto abort_change; 60164eb582cfSMichael LeMay tsec->keycreate_sid = sid; 6017d84f4f99SDavid Howells } else if (!strcmp(name, "sockcreate")) { 601842c3e03eSEric Paris tsec->sockcreate_sid = sid; 6019d84f4f99SDavid Howells } else if (!strcmp(name, "current")) { 6020d84f4f99SDavid Howells error = -EINVAL; 60211da177e4SLinus Torvalds if (sid == 0) 6022d84f4f99SDavid Howells goto abort_change; 6023d9250deaSKaiGai Kohei 6024d84f4f99SDavid Howells /* Only allow single threaded processes to change context */ 6025d84f4f99SDavid Howells error = -EPERM; 60265bb459bbSOleg Nesterov if (!current_is_single_threaded()) { 6027d84f4f99SDavid Howells error = security_bounded_transition(tsec->sid, sid); 6028d84f4f99SDavid Howells if (error) 6029d84f4f99SDavid Howells goto abort_change; 60301da177e4SLinus Torvalds } 60311da177e4SLinus Torvalds 60321da177e4SLinus Torvalds /* Check permissions for the transition. */ 60331da177e4SLinus Torvalds error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS, 60341da177e4SLinus Torvalds PROCESS__DYNTRANSITION, NULL); 60351da177e4SLinus Torvalds if (error) 6036d84f4f99SDavid Howells goto abort_change; 60371da177e4SLinus Torvalds 60381da177e4SLinus Torvalds /* Check for ptracing, and update the task SID if ok. 60391da177e4SLinus Torvalds Otherwise, leave SID unchanged and fail. */ 6040be0554c9SStephen Smalley ptsid = ptrace_parent_sid(); 60410c6181cbSPaul Moore if (ptsid != 0) { 6042d84f4f99SDavid Howells error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS, 6043d84f4f99SDavid Howells PROCESS__PTRACE, NULL); 6044d84f4f99SDavid Howells if (error) 6045d84f4f99SDavid Howells goto abort_change; 6046d84f4f99SDavid Howells } 6047d84f4f99SDavid Howells 6048d84f4f99SDavid Howells tsec->sid = sid; 6049d84f4f99SDavid Howells } else { 6050d84f4f99SDavid Howells error = -EINVAL; 6051d84f4f99SDavid Howells goto abort_change; 6052d84f4f99SDavid Howells } 6053d84f4f99SDavid Howells 6054d84f4f99SDavid Howells commit_creds(new); 60551da177e4SLinus Torvalds return size; 6056d84f4f99SDavid Howells 6057d84f4f99SDavid Howells abort_change: 6058d84f4f99SDavid Howells abort_creds(new); 6059d84f4f99SDavid Howells return error; 60601da177e4SLinus Torvalds } 60611da177e4SLinus Torvalds 6062746df9b5SDavid Quigley static int selinux_ismaclabel(const char *name) 6063746df9b5SDavid Quigley { 6064746df9b5SDavid Quigley return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0); 6065746df9b5SDavid Quigley } 6066746df9b5SDavid Quigley 6067dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen) 6068dc49c1f9SCatherine Zhang { 6069dc49c1f9SCatherine Zhang return security_sid_to_context(secid, secdata, seclen); 6070dc49c1f9SCatherine Zhang } 6071dc49c1f9SCatherine Zhang 60727bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid) 607363cb3449SDavid Howells { 607452a4c640SNikolay Aleksandrov return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL); 607563cb3449SDavid Howells } 607663cb3449SDavid Howells 6077dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen) 6078dc49c1f9SCatherine Zhang { 6079dc49c1f9SCatherine Zhang kfree(secdata); 6080dc49c1f9SCatherine Zhang } 6081dc49c1f9SCatherine Zhang 60826f3be9f5SAndreas Gruenbacher static void selinux_inode_invalidate_secctx(struct inode *inode) 60836f3be9f5SAndreas Gruenbacher { 60846f3be9f5SAndreas Gruenbacher struct inode_security_struct *isec = inode->i_security; 60856f3be9f5SAndreas Gruenbacher 60869287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 60876f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 60889287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 60896f3be9f5SAndreas Gruenbacher } 60906f3be9f5SAndreas Gruenbacher 60911ee65e37SDavid P. Quigley /* 60921ee65e37SDavid P. Quigley * called with inode->i_mutex locked 60931ee65e37SDavid P. Quigley */ 60941ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen) 60951ee65e37SDavid P. Quigley { 60961ee65e37SDavid P. Quigley return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0); 60971ee65e37SDavid P. Quigley } 60981ee65e37SDavid P. Quigley 60991ee65e37SDavid P. Quigley /* 61001ee65e37SDavid P. Quigley * called with inode->i_mutex locked 61011ee65e37SDavid P. Quigley */ 61021ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen) 61031ee65e37SDavid P. Quigley { 61041ee65e37SDavid P. Quigley return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0); 61051ee65e37SDavid P. Quigley } 61061ee65e37SDavid P. Quigley 61071ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen) 61081ee65e37SDavid P. Quigley { 61091ee65e37SDavid P. Quigley int len = 0; 61101ee65e37SDavid P. Quigley len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX, 61111ee65e37SDavid P. Quigley ctx, true); 61121ee65e37SDavid P. Quigley if (len < 0) 61131ee65e37SDavid P. Quigley return len; 61141ee65e37SDavid P. Quigley *ctxlen = len; 61151ee65e37SDavid P. Quigley return 0; 61161ee65e37SDavid P. Quigley } 6117d720024eSMichael LeMay #ifdef CONFIG_KEYS 6118d720024eSMichael LeMay 6119d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred, 61207e047ef5SDavid Howells unsigned long flags) 6121d720024eSMichael LeMay { 6122d84f4f99SDavid Howells const struct task_security_struct *tsec; 6123d720024eSMichael LeMay struct key_security_struct *ksec; 6124d720024eSMichael LeMay 6125d720024eSMichael LeMay ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL); 6126d720024eSMichael LeMay if (!ksec) 6127d720024eSMichael LeMay return -ENOMEM; 6128d720024eSMichael LeMay 6129d84f4f99SDavid Howells tsec = cred->security; 6130d84f4f99SDavid Howells if (tsec->keycreate_sid) 6131d84f4f99SDavid Howells ksec->sid = tsec->keycreate_sid; 61324eb582cfSMichael LeMay else 6133d84f4f99SDavid Howells ksec->sid = tsec->sid; 6134d720024eSMichael LeMay 6135275bb41eSDavid Howells k->security = ksec; 6136d720024eSMichael LeMay return 0; 6137d720024eSMichael LeMay } 6138d720024eSMichael LeMay 6139d720024eSMichael LeMay static void selinux_key_free(struct key *k) 6140d720024eSMichael LeMay { 6141d720024eSMichael LeMay struct key_security_struct *ksec = k->security; 6142d720024eSMichael LeMay 6143d720024eSMichael LeMay k->security = NULL; 6144d720024eSMichael LeMay kfree(ksec); 6145d720024eSMichael LeMay } 6146d720024eSMichael LeMay 6147d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref, 6148d84f4f99SDavid Howells const struct cred *cred, 6149f5895943SDavid Howells unsigned perm) 6150d720024eSMichael LeMay { 6151d720024eSMichael LeMay struct key *key; 6152d720024eSMichael LeMay struct key_security_struct *ksec; 6153275bb41eSDavid Howells u32 sid; 6154d720024eSMichael LeMay 6155d720024eSMichael LeMay /* if no specific permissions are requested, we skip the 6156d720024eSMichael LeMay permission check. No serious, additional covert channels 6157d720024eSMichael LeMay appear to be created. */ 6158d720024eSMichael LeMay if (perm == 0) 6159d720024eSMichael LeMay return 0; 6160d720024eSMichael LeMay 6161d84f4f99SDavid Howells sid = cred_sid(cred); 6162275bb41eSDavid Howells 6163275bb41eSDavid Howells key = key_ref_to_ptr(key_ref); 6164275bb41eSDavid Howells ksec = key->security; 6165275bb41eSDavid Howells 6166275bb41eSDavid Howells return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL); 6167d720024eSMichael LeMay } 6168d720024eSMichael LeMay 616970a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer) 617070a5bb72SDavid Howells { 617170a5bb72SDavid Howells struct key_security_struct *ksec = key->security; 617270a5bb72SDavid Howells char *context = NULL; 617370a5bb72SDavid Howells unsigned len; 617470a5bb72SDavid Howells int rc; 617570a5bb72SDavid Howells 617670a5bb72SDavid Howells rc = security_sid_to_context(ksec->sid, &context, &len); 617770a5bb72SDavid Howells if (!rc) 617870a5bb72SDavid Howells rc = len; 617970a5bb72SDavid Howells *_buffer = context; 618070a5bb72SDavid Howells return rc; 618170a5bb72SDavid Howells } 61823a976fa6SDaniel Jurgens #endif 618370a5bb72SDavid Howells 61843a976fa6SDaniel Jurgens #ifdef CONFIG_SECURITY_INFINIBAND 6185cfc4d882SDaniel Jurgens static int selinux_ib_pkey_access(void *ib_sec, u64 subnet_prefix, u16 pkey_val) 6186cfc4d882SDaniel Jurgens { 6187cfc4d882SDaniel Jurgens struct common_audit_data ad; 6188cfc4d882SDaniel Jurgens int err; 6189cfc4d882SDaniel Jurgens u32 sid = 0; 6190cfc4d882SDaniel Jurgens struct ib_security_struct *sec = ib_sec; 6191cfc4d882SDaniel Jurgens struct lsm_ibpkey_audit ibpkey; 6192cfc4d882SDaniel Jurgens 6193409dcf31SDaniel Jurgens err = sel_ib_pkey_sid(subnet_prefix, pkey_val, &sid); 6194cfc4d882SDaniel Jurgens if (err) 6195cfc4d882SDaniel Jurgens return err; 6196cfc4d882SDaniel Jurgens 6197cfc4d882SDaniel Jurgens ad.type = LSM_AUDIT_DATA_IBPKEY; 6198cfc4d882SDaniel Jurgens ibpkey.subnet_prefix = subnet_prefix; 6199cfc4d882SDaniel Jurgens ibpkey.pkey = pkey_val; 6200cfc4d882SDaniel Jurgens ad.u.ibpkey = &ibpkey; 6201cfc4d882SDaniel Jurgens return avc_has_perm(sec->sid, sid, 6202cfc4d882SDaniel Jurgens SECCLASS_INFINIBAND_PKEY, 6203cfc4d882SDaniel Jurgens INFINIBAND_PKEY__ACCESS, &ad); 6204cfc4d882SDaniel Jurgens } 6205cfc4d882SDaniel Jurgens 6206ab861dfcSDaniel Jurgens static int selinux_ib_endport_manage_subnet(void *ib_sec, const char *dev_name, 6207ab861dfcSDaniel Jurgens u8 port_num) 6208ab861dfcSDaniel Jurgens { 6209ab861dfcSDaniel Jurgens struct common_audit_data ad; 6210ab861dfcSDaniel Jurgens int err; 6211ab861dfcSDaniel Jurgens u32 sid = 0; 6212ab861dfcSDaniel Jurgens struct ib_security_struct *sec = ib_sec; 6213ab861dfcSDaniel Jurgens struct lsm_ibendport_audit ibendport; 6214ab861dfcSDaniel Jurgens 6215ab861dfcSDaniel Jurgens err = security_ib_endport_sid(dev_name, port_num, &sid); 6216ab861dfcSDaniel Jurgens 6217ab861dfcSDaniel Jurgens if (err) 6218ab861dfcSDaniel Jurgens return err; 6219ab861dfcSDaniel Jurgens 6220ab861dfcSDaniel Jurgens ad.type = LSM_AUDIT_DATA_IBENDPORT; 6221ab861dfcSDaniel Jurgens strncpy(ibendport.dev_name, dev_name, sizeof(ibendport.dev_name)); 6222ab861dfcSDaniel Jurgens ibendport.port = port_num; 6223ab861dfcSDaniel Jurgens ad.u.ibendport = &ibendport; 6224ab861dfcSDaniel Jurgens return avc_has_perm(sec->sid, sid, 6225ab861dfcSDaniel Jurgens SECCLASS_INFINIBAND_ENDPORT, 6226ab861dfcSDaniel Jurgens INFINIBAND_ENDPORT__MANAGE_SUBNET, &ad); 6227ab861dfcSDaniel Jurgens } 6228ab861dfcSDaniel Jurgens 62293a976fa6SDaniel Jurgens static int selinux_ib_alloc_security(void **ib_sec) 62303a976fa6SDaniel Jurgens { 62313a976fa6SDaniel Jurgens struct ib_security_struct *sec; 62323a976fa6SDaniel Jurgens 62333a976fa6SDaniel Jurgens sec = kzalloc(sizeof(*sec), GFP_KERNEL); 62343a976fa6SDaniel Jurgens if (!sec) 62353a976fa6SDaniel Jurgens return -ENOMEM; 62363a976fa6SDaniel Jurgens sec->sid = current_sid(); 62373a976fa6SDaniel Jurgens 62383a976fa6SDaniel Jurgens *ib_sec = sec; 62393a976fa6SDaniel Jurgens return 0; 62403a976fa6SDaniel Jurgens } 62413a976fa6SDaniel Jurgens 62423a976fa6SDaniel Jurgens static void selinux_ib_free_security(void *ib_sec) 62433a976fa6SDaniel Jurgens { 62443a976fa6SDaniel Jurgens kfree(ib_sec); 62453a976fa6SDaniel Jurgens } 6246d720024eSMichael LeMay #endif 6247d720024eSMichael LeMay 6248ca97d939SJames Morris static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = { 6249e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr), 6250e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction), 6251e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder), 6252e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file), 6253076c54c5SAhmed S. Darwish 6254e20b043aSCasey Schaufler LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check), 6255e20b043aSCasey Schaufler LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme), 6256e20b043aSCasey Schaufler LSM_HOOK_INIT(capget, selinux_capget), 6257e20b043aSCasey Schaufler LSM_HOOK_INIT(capset, selinux_capset), 6258e20b043aSCasey Schaufler LSM_HOOK_INIT(capable, selinux_capable), 6259e20b043aSCasey Schaufler LSM_HOOK_INIT(quotactl, selinux_quotactl), 6260e20b043aSCasey Schaufler LSM_HOOK_INIT(quota_on, selinux_quota_on), 6261e20b043aSCasey Schaufler LSM_HOOK_INIT(syslog, selinux_syslog), 6262e20b043aSCasey Schaufler LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory), 626379af7307SStephen Smalley 6264e20b043aSCasey Schaufler LSM_HOOK_INIT(netlink_send, selinux_netlink_send), 62651da177e4SLinus Torvalds 6266e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds), 6267e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds), 6268e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds), 6269e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_secureexec, selinux_bprm_secureexec), 62701da177e4SLinus Torvalds 6271e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security), 6272e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security), 6273e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_copy_data, selinux_sb_copy_data), 6274e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_remount, selinux_sb_remount), 6275e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount), 6276e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options), 6277e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs), 6278e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_mount, selinux_mount), 6279e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_umount, selinux_umount), 6280e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts), 6281e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts), 6282e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_parse_opts_str, selinux_parse_opts_str), 62831da177e4SLinus Torvalds 6284e20b043aSCasey Schaufler LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security), 6285a518b0a5SVivek Goyal LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as), 6286e0007529SEric Paris 6287e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security), 6288e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security), 6289e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security), 6290e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_create, selinux_inode_create), 6291e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_link, selinux_inode_link), 6292e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink), 6293e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink), 6294e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir), 6295e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir), 6296e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod), 6297e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_rename, selinux_inode_rename), 6298e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink), 6299e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link), 6300e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_permission, selinux_inode_permission), 6301e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr), 6302e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr), 6303e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr), 6304e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr), 6305e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr), 6306e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr), 6307e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr), 6308e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity), 6309e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity), 6310e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity), 6311e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid), 631256909eb3SVivek Goyal LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up), 631319472b69SVivek Goyal LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr), 63141da177e4SLinus Torvalds 6315e20b043aSCasey Schaufler LSM_HOOK_INIT(file_permission, selinux_file_permission), 6316e20b043aSCasey Schaufler LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security), 6317e20b043aSCasey Schaufler LSM_HOOK_INIT(file_free_security, selinux_file_free_security), 6318e20b043aSCasey Schaufler LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl), 6319e20b043aSCasey Schaufler LSM_HOOK_INIT(mmap_file, selinux_mmap_file), 6320e20b043aSCasey Schaufler LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr), 6321e20b043aSCasey Schaufler LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect), 6322e20b043aSCasey Schaufler LSM_HOOK_INIT(file_lock, selinux_file_lock), 6323e20b043aSCasey Schaufler LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl), 6324e20b043aSCasey Schaufler LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner), 6325e20b043aSCasey Schaufler LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask), 6326e20b043aSCasey Schaufler LSM_HOOK_INIT(file_receive, selinux_file_receive), 63271da177e4SLinus Torvalds 6328e20b043aSCasey Schaufler LSM_HOOK_INIT(file_open, selinux_file_open), 63291da177e4SLinus Torvalds 6330a79be238STetsuo Handa LSM_HOOK_INIT(task_alloc, selinux_task_alloc), 6331e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_alloc_blank, selinux_cred_alloc_blank), 6332e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_free, selinux_cred_free), 6333e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare), 6334e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer), 6335e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as), 6336e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as), 6337e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request), 633861d612eaSJeff Vander Stoep LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file), 6339e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid), 6340e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid), 6341e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getsid, selinux_task_getsid), 6342e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid), 6343e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setnice, selinux_task_setnice), 6344e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio), 6345e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio), 6346791ec491SStephen Smalley LSM_HOOK_INIT(task_prlimit, selinux_task_prlimit), 6347e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit), 6348e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler), 6349e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler), 6350e20b043aSCasey Schaufler LSM_HOOK_INIT(task_movememory, selinux_task_movememory), 6351e20b043aSCasey Schaufler LSM_HOOK_INIT(task_kill, selinux_task_kill), 6352e20b043aSCasey Schaufler LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode), 6353788e7dd4SYuichi Nakamura 6354e20b043aSCasey Schaufler LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission), 6355e20b043aSCasey Schaufler LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid), 63561da177e4SLinus Torvalds 6357e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security), 6358e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_msg_free_security, selinux_msg_msg_free_security), 63591da177e4SLinus Torvalds 6360e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_alloc_security, 6361e20b043aSCasey Schaufler selinux_msg_queue_alloc_security), 6362e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_free_security, selinux_msg_queue_free_security), 6363e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate), 6364e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl), 6365e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd), 6366e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv), 63671da177e4SLinus Torvalds 6368e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security), 6369e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_free_security, selinux_shm_free_security), 6370e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_associate, selinux_shm_associate), 6371e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl), 6372e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat), 63731da177e4SLinus Torvalds 6374e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security), 6375e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_free_security, selinux_sem_free_security), 6376e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_associate, selinux_sem_associate), 6377e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl), 6378e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_semop, selinux_sem_semop), 63791da177e4SLinus Torvalds 6380e20b043aSCasey Schaufler LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate), 63811da177e4SLinus Torvalds 6382e20b043aSCasey Schaufler LSM_HOOK_INIT(getprocattr, selinux_getprocattr), 6383e20b043aSCasey Schaufler LSM_HOOK_INIT(setprocattr, selinux_setprocattr), 63841da177e4SLinus Torvalds 6385e20b043aSCasey Schaufler LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel), 6386e20b043aSCasey Schaufler LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx), 6387e20b043aSCasey Schaufler LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid), 6388e20b043aSCasey Schaufler LSM_HOOK_INIT(release_secctx, selinux_release_secctx), 63896f3be9f5SAndreas Gruenbacher LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx), 6390e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx), 6391e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx), 6392e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx), 63931da177e4SLinus Torvalds 6394e20b043aSCasey Schaufler LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect), 6395e20b043aSCasey Schaufler LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send), 6396dc49c1f9SCatherine Zhang 6397e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_create, selinux_socket_create), 6398e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create), 6399e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_bind, selinux_socket_bind), 6400e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_connect, selinux_socket_connect), 6401e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_listen, selinux_socket_listen), 6402e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_accept, selinux_socket_accept), 6403e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg), 6404e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg), 6405e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname), 6406e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername), 6407e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt), 6408e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt), 6409e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown), 6410e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb), 6411e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeersec_stream, 6412e20b043aSCasey Schaufler selinux_socket_getpeersec_stream), 6413e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram), 6414e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security), 6415e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security), 6416e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security), 6417e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid), 6418e20b043aSCasey Schaufler LSM_HOOK_INIT(sock_graft, selinux_sock_graft), 6419e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request), 6420e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone), 6421e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established), 6422e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet), 6423e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc), 6424e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec), 6425e20b043aSCasey Schaufler LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow), 6426e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security), 6427e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security), 6428e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create), 6429e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue), 6430e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach), 6431e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open), 64323a976fa6SDaniel Jurgens #ifdef CONFIG_SECURITY_INFINIBAND 6433cfc4d882SDaniel Jurgens LSM_HOOK_INIT(ib_pkey_access, selinux_ib_pkey_access), 6434ab861dfcSDaniel Jurgens LSM_HOOK_INIT(ib_endport_manage_subnet, 6435ab861dfcSDaniel Jurgens selinux_ib_endport_manage_subnet), 64363a976fa6SDaniel Jurgens LSM_HOOK_INIT(ib_alloc_security, selinux_ib_alloc_security), 64373a976fa6SDaniel Jurgens LSM_HOOK_INIT(ib_free_security, selinux_ib_free_security), 64383a976fa6SDaniel Jurgens #endif 6439d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM 6440e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc), 6441e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone), 6442e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free), 6443e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete), 6444e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc), 6445e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_alloc_acquire, 6446e20b043aSCasey Schaufler selinux_xfrm_state_alloc_acquire), 6447e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free), 6448e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete), 6449e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup), 6450e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_pol_flow_match, 6451e20b043aSCasey Schaufler selinux_xfrm_state_pol_flow_match), 6452e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session), 64531da177e4SLinus Torvalds #endif 6454d720024eSMichael LeMay 6455d720024eSMichael LeMay #ifdef CONFIG_KEYS 6456e20b043aSCasey Schaufler LSM_HOOK_INIT(key_alloc, selinux_key_alloc), 6457e20b043aSCasey Schaufler LSM_HOOK_INIT(key_free, selinux_key_free), 6458e20b043aSCasey Schaufler LSM_HOOK_INIT(key_permission, selinux_key_permission), 6459e20b043aSCasey Schaufler LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity), 6460d720024eSMichael LeMay #endif 64619d57a7f9SAhmed S. Darwish 64629d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT 6463e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init), 6464e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known), 6465e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match), 6466e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free), 64679d57a7f9SAhmed S. Darwish #endif 64681da177e4SLinus Torvalds }; 64691da177e4SLinus Torvalds 64701da177e4SLinus Torvalds static __init int selinux_init(void) 64711da177e4SLinus Torvalds { 6472b1d9e6b0SCasey Schaufler if (!security_module_enable("selinux")) { 6473076c54c5SAhmed S. Darwish selinux_enabled = 0; 6474076c54c5SAhmed S. Darwish return 0; 6475076c54c5SAhmed S. Darwish } 6476076c54c5SAhmed S. Darwish 64771da177e4SLinus Torvalds if (!selinux_enabled) { 64781da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Disabled at boot.\n"); 64791da177e4SLinus Torvalds return 0; 64801da177e4SLinus Torvalds } 64811da177e4SLinus Torvalds 64821da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Initializing.\n"); 64831da177e4SLinus Torvalds 64841da177e4SLinus Torvalds /* Set the security state for the initial task. */ 6485d84f4f99SDavid Howells cred_init_security(); 64861da177e4SLinus Torvalds 6487fcaaade1SStephen Smalley default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC); 6488fcaaade1SStephen Smalley 64897cae7e26SJames Morris sel_inode_cache = kmem_cache_create("selinux_inode_security", 64907cae7e26SJames Morris sizeof(struct inode_security_struct), 649120c2df83SPaul Mundt 0, SLAB_PANIC, NULL); 649263205654SSangwoo file_security_cache = kmem_cache_create("selinux_file_security", 649363205654SSangwoo sizeof(struct file_security_struct), 649463205654SSangwoo 0, SLAB_PANIC, NULL); 64951da177e4SLinus Torvalds avc_init(); 64961da177e4SLinus Torvalds 6497d69dece5SCasey Schaufler security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks), "selinux"); 64981da177e4SLinus Torvalds 6499615e51fdSPaul Moore if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET)) 6500615e51fdSPaul Moore panic("SELinux: Unable to register AVC netcache callback\n"); 6501615e51fdSPaul Moore 65028f408ab6SDaniel Jurgens if (avc_add_callback(selinux_lsm_notifier_avc_callback, AVC_CALLBACK_RESET)) 65038f408ab6SDaniel Jurgens panic("SELinux: Unable to register AVC LSM notifier callback\n"); 65048f408ab6SDaniel Jurgens 6505828dfe1dSEric Paris if (selinux_enforcing) 6506fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n"); 6507828dfe1dSEric Paris else 6508fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Starting in permissive mode\n"); 6509d720024eSMichael LeMay 65101da177e4SLinus Torvalds return 0; 65111da177e4SLinus Torvalds } 65121da177e4SLinus Torvalds 6513e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused) 6514e8c26255SAl Viro { 6515e8c26255SAl Viro superblock_doinit(sb, NULL); 6516e8c26255SAl Viro } 6517e8c26255SAl Viro 65181da177e4SLinus Torvalds void selinux_complete_init(void) 65191da177e4SLinus Torvalds { 6520fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Completing initialization.\n"); 65211da177e4SLinus Torvalds 65221da177e4SLinus Torvalds /* Set up any superblocks initialized prior to the policy load. */ 6523fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n"); 6524e8c26255SAl Viro iterate_supers(delayed_superblock_init, NULL); 65251da177e4SLinus Torvalds } 65261da177e4SLinus Torvalds 65271da177e4SLinus Torvalds /* SELinux requires early initialization in order to label 65281da177e4SLinus Torvalds all processes and objects when they are created. */ 65291da177e4SLinus Torvalds security_initcall(selinux_init); 65301da177e4SLinus Torvalds 6531c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER) 65321da177e4SLinus Torvalds 653325db6beaSJiri Pirko static struct nf_hook_ops selinux_nf_ops[] = { 6534effad8dfSPaul Moore { 6535effad8dfSPaul Moore .hook = selinux_ipv4_postroute, 65362597a834SAlban Crequy .pf = NFPROTO_IPV4, 65376e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 65381da177e4SLinus Torvalds .priority = NF_IP_PRI_SELINUX_LAST, 6539effad8dfSPaul Moore }, 6540effad8dfSPaul Moore { 6541effad8dfSPaul Moore .hook = selinux_ipv4_forward, 65422597a834SAlban Crequy .pf = NFPROTO_IPV4, 6543effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 6544effad8dfSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 6545948bf85cSPaul Moore }, 6546948bf85cSPaul Moore { 6547948bf85cSPaul Moore .hook = selinux_ipv4_output, 65482597a834SAlban Crequy .pf = NFPROTO_IPV4, 6549948bf85cSPaul Moore .hooknum = NF_INET_LOCAL_OUT, 6550948bf85cSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 655125db6beaSJiri Pirko }, 65521a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 6553effad8dfSPaul Moore { 6554effad8dfSPaul Moore .hook = selinux_ipv6_postroute, 65552597a834SAlban Crequy .pf = NFPROTO_IPV6, 65566e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 65571da177e4SLinus Torvalds .priority = NF_IP6_PRI_SELINUX_LAST, 6558effad8dfSPaul Moore }, 6559effad8dfSPaul Moore { 6560effad8dfSPaul Moore .hook = selinux_ipv6_forward, 65612597a834SAlban Crequy .pf = NFPROTO_IPV6, 6562effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 6563effad8dfSPaul Moore .priority = NF_IP6_PRI_SELINUX_FIRST, 656425db6beaSJiri Pirko }, 65652917f57bSHuw Davies { 65662917f57bSHuw Davies .hook = selinux_ipv6_output, 65672917f57bSHuw Davies .pf = NFPROTO_IPV6, 65682917f57bSHuw Davies .hooknum = NF_INET_LOCAL_OUT, 65692917f57bSHuw Davies .priority = NF_IP6_PRI_SELINUX_FIRST, 65702917f57bSHuw Davies }, 65711da177e4SLinus Torvalds #endif /* IPV6 */ 657225db6beaSJiri Pirko }; 65731da177e4SLinus Torvalds 65748e71bf75SFlorian Westphal static int __net_init selinux_nf_register(struct net *net) 65758e71bf75SFlorian Westphal { 65768e71bf75SFlorian Westphal return nf_register_net_hooks(net, selinux_nf_ops, 65778e71bf75SFlorian Westphal ARRAY_SIZE(selinux_nf_ops)); 65788e71bf75SFlorian Westphal } 65798e71bf75SFlorian Westphal 65808e71bf75SFlorian Westphal static void __net_exit selinux_nf_unregister(struct net *net) 65818e71bf75SFlorian Westphal { 65828e71bf75SFlorian Westphal nf_unregister_net_hooks(net, selinux_nf_ops, 65838e71bf75SFlorian Westphal ARRAY_SIZE(selinux_nf_ops)); 65848e71bf75SFlorian Westphal } 65858e71bf75SFlorian Westphal 65868e71bf75SFlorian Westphal static struct pernet_operations selinux_net_ops = { 65878e71bf75SFlorian Westphal .init = selinux_nf_register, 65888e71bf75SFlorian Westphal .exit = selinux_nf_unregister, 65898e71bf75SFlorian Westphal }; 65908e71bf75SFlorian Westphal 65911da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void) 65921da177e4SLinus Torvalds { 659325db6beaSJiri Pirko int err; 65941da177e4SLinus Torvalds 65951da177e4SLinus Torvalds if (!selinux_enabled) 659625db6beaSJiri Pirko return 0; 65971da177e4SLinus Torvalds 6598fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n"); 65991da177e4SLinus Torvalds 66008e71bf75SFlorian Westphal err = register_pernet_subsys(&selinux_net_ops); 66011da177e4SLinus Torvalds if (err) 66028e71bf75SFlorian Westphal panic("SELinux: register_pernet_subsys: error %d\n", err); 66031da177e4SLinus Torvalds 660425db6beaSJiri Pirko return 0; 66051da177e4SLinus Torvalds } 66061da177e4SLinus Torvalds __initcall(selinux_nf_ip_init); 66071da177e4SLinus Torvalds 66081da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 66091da177e4SLinus Torvalds static void selinux_nf_ip_exit(void) 66101da177e4SLinus Torvalds { 6611fadcdb45SEric Paris printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n"); 66121da177e4SLinus Torvalds 66138e71bf75SFlorian Westphal unregister_pernet_subsys(&selinux_net_ops); 66141da177e4SLinus Torvalds } 66151da177e4SLinus Torvalds #endif 66161da177e4SLinus Torvalds 6617c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */ 66181da177e4SLinus Torvalds 66191da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 66201da177e4SLinus Torvalds #define selinux_nf_ip_exit() 66211da177e4SLinus Torvalds #endif 66221da177e4SLinus Torvalds 6623c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */ 66241da177e4SLinus Torvalds 66251da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 6626828dfe1dSEric Paris static int selinux_disabled; 6627828dfe1dSEric Paris 66281da177e4SLinus Torvalds int selinux_disable(void) 66291da177e4SLinus Torvalds { 66301da177e4SLinus Torvalds if (ss_initialized) { 66311da177e4SLinus Torvalds /* Not permitted after initial policy load. */ 66321da177e4SLinus Torvalds return -EINVAL; 66331da177e4SLinus Torvalds } 66341da177e4SLinus Torvalds 66351da177e4SLinus Torvalds if (selinux_disabled) { 66361da177e4SLinus Torvalds /* Only do this once. */ 66371da177e4SLinus Torvalds return -EINVAL; 66381da177e4SLinus Torvalds } 66391da177e4SLinus Torvalds 66401da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Disabled at runtime.\n"); 66411da177e4SLinus Torvalds 66421da177e4SLinus Torvalds selinux_disabled = 1; 664330d55280SStephen Smalley selinux_enabled = 0; 66441da177e4SLinus Torvalds 6645b1d9e6b0SCasey Schaufler security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks)); 66461da177e4SLinus Torvalds 6647af8ff049SEric Paris /* Try to destroy the avc node cache */ 6648af8ff049SEric Paris avc_disable(); 6649af8ff049SEric Paris 66501da177e4SLinus Torvalds /* Unregister netfilter hooks. */ 66511da177e4SLinus Torvalds selinux_nf_ip_exit(); 66521da177e4SLinus Torvalds 66531da177e4SLinus Torvalds /* Unregister selinuxfs. */ 66541da177e4SLinus Torvalds exit_sel_fs(); 66551da177e4SLinus Torvalds 66561da177e4SLinus Torvalds return 0; 66571da177e4SLinus Torvalds } 66581da177e4SLinus Torvalds #endif 6659