11da177e4SLinus Torvalds /* 21da177e4SLinus Torvalds * NSA Security-Enhanced Linux (SELinux) security module 31da177e4SLinus Torvalds * 41da177e4SLinus Torvalds * This file contains the SELinux hook function implementations. 51da177e4SLinus Torvalds * 67efbb60bSStephen Smalley * Authors: Stephen Smalley, <sds@tycho.nsa.gov> 71da177e4SLinus Torvalds * Chris Vance, <cvance@nai.com> 81da177e4SLinus Torvalds * Wayne Salamon, <wsalamon@nai.com> 91da177e4SLinus Torvalds * James Morris <jmorris@redhat.com> 101da177e4SLinus Torvalds * 111da177e4SLinus Torvalds * Copyright (C) 2001,2002 Networks Associates Technology, Inc. 122069f457SEric Paris * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com> 132069f457SEric Paris * Eric Paris <eparis@redhat.com> 141da177e4SLinus Torvalds * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc. 151da177e4SLinus Torvalds * <dgoeddel@trustedcs.com> 16ed6d76e4SPaul Moore * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P. 1782c21bfaSPaul Moore * Paul Moore <paul@paul-moore.com> 18788e7dd4SYuichi Nakamura * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd. 19788e7dd4SYuichi Nakamura * Yuichi Nakamura <ynakam@hitachisoft.jp> 203a976fa6SDaniel Jurgens * Copyright (C) 2016 Mellanox Technologies 211da177e4SLinus Torvalds * 221da177e4SLinus Torvalds * This program is free software; you can redistribute it and/or modify 231da177e4SLinus Torvalds * it under the terms of the GNU General Public License version 2, 241da177e4SLinus Torvalds * as published by the Free Software Foundation. 251da177e4SLinus Torvalds */ 261da177e4SLinus Torvalds 271da177e4SLinus Torvalds #include <linux/init.h> 280b24dcb7SEric Paris #include <linux/kd.h> 291da177e4SLinus Torvalds #include <linux/kernel.h> 300d094efeSRoland McGrath #include <linux/tracehook.h> 311da177e4SLinus Torvalds #include <linux/errno.h> 323f07c014SIngo Molnar #include <linux/sched/signal.h> 3329930025SIngo Molnar #include <linux/sched/task.h> 343c4ed7bdSCasey Schaufler #include <linux/lsm_hooks.h> 351da177e4SLinus Torvalds #include <linux/xattr.h> 361da177e4SLinus Torvalds #include <linux/capability.h> 371da177e4SLinus Torvalds #include <linux/unistd.h> 381da177e4SLinus Torvalds #include <linux/mm.h> 391da177e4SLinus Torvalds #include <linux/mman.h> 401da177e4SLinus Torvalds #include <linux/slab.h> 411da177e4SLinus Torvalds #include <linux/pagemap.h> 420b24dcb7SEric Paris #include <linux/proc_fs.h> 431da177e4SLinus Torvalds #include <linux/swap.h> 441da177e4SLinus Torvalds #include <linux/spinlock.h> 451da177e4SLinus Torvalds #include <linux/syscalls.h> 462a7dba39SEric Paris #include <linux/dcache.h> 471da177e4SLinus Torvalds #include <linux/file.h> 489f3acc31SAl Viro #include <linux/fdtable.h> 491da177e4SLinus Torvalds #include <linux/namei.h> 501da177e4SLinus Torvalds #include <linux/mount.h> 511da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h> 521da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h> 531da177e4SLinus Torvalds #include <linux/tty.h> 541da177e4SLinus Torvalds #include <net/icmp.h> 55227b60f5SStephen Hemminger #include <net/ip.h> /* for local_port_range[] */ 561da177e4SLinus Torvalds #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */ 5747180068SPaul Moore #include <net/inet_connection_sock.h> 58220deb96SPaul Moore #include <net/net_namespace.h> 59d621d35eSPaul Moore #include <net/netlabel.h> 60f5269710SEric Paris #include <linux/uaccess.h> 611da177e4SLinus Torvalds #include <asm/ioctls.h> 6260063497SArun Sharma #include <linux/atomic.h> 631da177e4SLinus Torvalds #include <linux/bitops.h> 641da177e4SLinus Torvalds #include <linux/interrupt.h> 651da177e4SLinus Torvalds #include <linux/netdevice.h> /* for network interface checks */ 6677954983SHong zhi guo #include <net/netlink.h> 671da177e4SLinus Torvalds #include <linux/tcp.h> 681da177e4SLinus Torvalds #include <linux/udp.h> 692ee92d46SJames Morris #include <linux/dccp.h> 70d452930fSRichard Haines #include <linux/sctp.h> 71d452930fSRichard Haines #include <net/sctp/structs.h> 721da177e4SLinus Torvalds #include <linux/quota.h> 731da177e4SLinus Torvalds #include <linux/un.h> /* for Unix socket types */ 741da177e4SLinus Torvalds #include <net/af_unix.h> /* for Unix socket types */ 751da177e4SLinus Torvalds #include <linux/parser.h> 761da177e4SLinus Torvalds #include <linux/nfs_mount.h> 771da177e4SLinus Torvalds #include <net/ipv6.h> 781da177e4SLinus Torvalds #include <linux/hugetlb.h> 791da177e4SLinus Torvalds #include <linux/personality.h> 801da177e4SLinus Torvalds #include <linux/audit.h> 816931dfc9SEric Paris #include <linux/string.h> 82877ce7c1SCatherine Zhang #include <linux/selinux.h> 8323970741SEric Paris #include <linux/mutex.h> 84f06febc9SFrank Mayhar #include <linux/posix-timers.h> 8500234592SKees Cook #include <linux/syslog.h> 863486740aSSerge E. Hallyn #include <linux/user_namespace.h> 8744fc7ea0SPaul Gortmaker #include <linux/export.h> 8840401530SAl Viro #include <linux/msg.h> 8940401530SAl Viro #include <linux/shm.h> 90ec27c356SChenbo Feng #include <linux/bpf.h> 91e262e32dSDavid Howells #include <uapi/linux/mount.h> 921da177e4SLinus Torvalds 931da177e4SLinus Torvalds #include "avc.h" 941da177e4SLinus Torvalds #include "objsec.h" 951da177e4SLinus Torvalds #include "netif.h" 96224dfbd8SPaul Moore #include "netnode.h" 973e112172SPaul Moore #include "netport.h" 98409dcf31SDaniel Jurgens #include "ibpkey.h" 99d28d1e08STrent Jaeger #include "xfrm.h" 100c60475bfSPaul Moore #include "netlabel.h" 1019d57a7f9SAhmed S. Darwish #include "audit.h" 1027b98a585SJames Morris #include "avc_ss.h" 1031da177e4SLinus Torvalds 104aa8e712cSStephen Smalley struct selinux_state selinux_state; 105aa8e712cSStephen Smalley 106d621d35eSPaul Moore /* SECMARK reference count */ 10756a4ca99SJames Morris static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0); 108d621d35eSPaul Moore 1091da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP 110aa8e712cSStephen Smalley static int selinux_enforcing_boot; 1111da177e4SLinus Torvalds 1121da177e4SLinus Torvalds static int __init enforcing_setup(char *str) 1131da177e4SLinus Torvalds { 114f5269710SEric Paris unsigned long enforcing; 11529707b20SJingoo Han if (!kstrtoul(str, 0, &enforcing)) 116aa8e712cSStephen Smalley selinux_enforcing_boot = enforcing ? 1 : 0; 1171da177e4SLinus Torvalds return 1; 1181da177e4SLinus Torvalds } 1191da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup); 120aa8e712cSStephen Smalley #else 121aa8e712cSStephen Smalley #define selinux_enforcing_boot 1 1221da177e4SLinus Torvalds #endif 1231da177e4SLinus Torvalds 1241da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM 1251da177e4SLinus Torvalds int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE; 1261da177e4SLinus Torvalds 1271da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str) 1281da177e4SLinus Torvalds { 129f5269710SEric Paris unsigned long enabled; 13029707b20SJingoo Han if (!kstrtoul(str, 0, &enabled)) 131f5269710SEric Paris selinux_enabled = enabled ? 1 : 0; 1321da177e4SLinus Torvalds return 1; 1331da177e4SLinus Torvalds } 1341da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup); 13530d55280SStephen Smalley #else 13630d55280SStephen Smalley int selinux_enabled = 1; 1371da177e4SLinus Torvalds #endif 1381da177e4SLinus Torvalds 139aa8e712cSStephen Smalley static unsigned int selinux_checkreqprot_boot = 140aa8e712cSStephen Smalley CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE; 141aa8e712cSStephen Smalley 142aa8e712cSStephen Smalley static int __init checkreqprot_setup(char *str) 143aa8e712cSStephen Smalley { 144aa8e712cSStephen Smalley unsigned long checkreqprot; 145aa8e712cSStephen Smalley 146aa8e712cSStephen Smalley if (!kstrtoul(str, 0, &checkreqprot)) 147aa8e712cSStephen Smalley selinux_checkreqprot_boot = checkreqprot ? 1 : 0; 148aa8e712cSStephen Smalley return 1; 149aa8e712cSStephen Smalley } 150aa8e712cSStephen Smalley __setup("checkreqprot=", checkreqprot_setup); 151aa8e712cSStephen Smalley 152e18b890bSChristoph Lameter static struct kmem_cache *sel_inode_cache; 15363205654SSangwoo static struct kmem_cache *file_security_cache; 1547cae7e26SJames Morris 155d621d35eSPaul Moore /** 156d621d35eSPaul Moore * selinux_secmark_enabled - Check to see if SECMARK is currently enabled 157d621d35eSPaul Moore * 158d621d35eSPaul Moore * Description: 159d621d35eSPaul Moore * This function checks the SECMARK reference counter to see if any SECMARK 160d621d35eSPaul Moore * targets are currently configured, if the reference counter is greater than 161d621d35eSPaul Moore * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is 1622be4d74fSChris PeBenito * enabled, false (0) if SECMARK is disabled. If the always_check_network 1632be4d74fSChris PeBenito * policy capability is enabled, SECMARK is always considered enabled. 164d621d35eSPaul Moore * 165d621d35eSPaul Moore */ 166d621d35eSPaul Moore static int selinux_secmark_enabled(void) 167d621d35eSPaul Moore { 168aa8e712cSStephen Smalley return (selinux_policycap_alwaysnetwork() || 169aa8e712cSStephen Smalley atomic_read(&selinux_secmark_refcount)); 1702be4d74fSChris PeBenito } 1712be4d74fSChris PeBenito 1722be4d74fSChris PeBenito /** 1732be4d74fSChris PeBenito * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled 1742be4d74fSChris PeBenito * 1752be4d74fSChris PeBenito * Description: 1762be4d74fSChris PeBenito * This function checks if NetLabel or labeled IPSEC is enabled. Returns true 1772be4d74fSChris PeBenito * (1) if any are enabled or false (0) if neither are enabled. If the 1782be4d74fSChris PeBenito * always_check_network policy capability is enabled, peer labeling 1792be4d74fSChris PeBenito * is always considered enabled. 1802be4d74fSChris PeBenito * 1812be4d74fSChris PeBenito */ 1822be4d74fSChris PeBenito static int selinux_peerlbl_enabled(void) 1832be4d74fSChris PeBenito { 184aa8e712cSStephen Smalley return (selinux_policycap_alwaysnetwork() || 185aa8e712cSStephen Smalley netlbl_enabled() || selinux_xfrm_enabled()); 186d621d35eSPaul Moore } 187d621d35eSPaul Moore 188615e51fdSPaul Moore static int selinux_netcache_avc_callback(u32 event) 189615e51fdSPaul Moore { 190615e51fdSPaul Moore if (event == AVC_CALLBACK_RESET) { 191615e51fdSPaul Moore sel_netif_flush(); 192615e51fdSPaul Moore sel_netnode_flush(); 193615e51fdSPaul Moore sel_netport_flush(); 194615e51fdSPaul Moore synchronize_net(); 195615e51fdSPaul Moore } 196615e51fdSPaul Moore return 0; 197615e51fdSPaul Moore } 198615e51fdSPaul Moore 1998f408ab6SDaniel Jurgens static int selinux_lsm_notifier_avc_callback(u32 event) 2008f408ab6SDaniel Jurgens { 201409dcf31SDaniel Jurgens if (event == AVC_CALLBACK_RESET) { 202409dcf31SDaniel Jurgens sel_ib_pkey_flush(); 2038f408ab6SDaniel Jurgens call_lsm_notifier(LSM_POLICY_CHANGE, NULL); 204409dcf31SDaniel Jurgens } 2058f408ab6SDaniel Jurgens 2068f408ab6SDaniel Jurgens return 0; 2078f408ab6SDaniel Jurgens } 2088f408ab6SDaniel Jurgens 209d84f4f99SDavid Howells /* 210d84f4f99SDavid Howells * initialise the security for the init task 211d84f4f99SDavid Howells */ 212d84f4f99SDavid Howells static void cred_init_security(void) 2131da177e4SLinus Torvalds { 2143b11a1deSDavid Howells struct cred *cred = (struct cred *) current->real_cred; 2151da177e4SLinus Torvalds struct task_security_struct *tsec; 2161da177e4SLinus Torvalds 21789d155efSJames Morris tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL); 2181da177e4SLinus Torvalds if (!tsec) 219d84f4f99SDavid Howells panic("SELinux: Failed to initialize initial task.\n"); 2201da177e4SLinus Torvalds 221d84f4f99SDavid Howells tsec->osid = tsec->sid = SECINITSID_KERNEL; 222f1752eecSDavid Howells cred->security = tsec; 2231da177e4SLinus Torvalds } 2241da177e4SLinus Torvalds 225275bb41eSDavid Howells /* 22688e67f3bSDavid Howells * get the security ID of a set of credentials 22788e67f3bSDavid Howells */ 22888e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred) 22988e67f3bSDavid Howells { 23088e67f3bSDavid Howells const struct task_security_struct *tsec; 23188e67f3bSDavid Howells 23288e67f3bSDavid Howells tsec = cred->security; 23388e67f3bSDavid Howells return tsec->sid; 23488e67f3bSDavid Howells } 23588e67f3bSDavid Howells 23688e67f3bSDavid Howells /* 2373b11a1deSDavid Howells * get the objective security ID of a task 238275bb41eSDavid Howells */ 239275bb41eSDavid Howells static inline u32 task_sid(const struct task_struct *task) 240275bb41eSDavid Howells { 241275bb41eSDavid Howells u32 sid; 242275bb41eSDavid Howells 243275bb41eSDavid Howells rcu_read_lock(); 24488e67f3bSDavid Howells sid = cred_sid(__task_cred(task)); 245275bb41eSDavid Howells rcu_read_unlock(); 246275bb41eSDavid Howells return sid; 247275bb41eSDavid Howells } 248275bb41eSDavid Howells 24988e67f3bSDavid Howells /* Allocate and free functions for each kind of security blob. */ 25088e67f3bSDavid Howells 2511da177e4SLinus Torvalds static int inode_alloc_security(struct inode *inode) 2521da177e4SLinus Torvalds { 2531da177e4SLinus Torvalds struct inode_security_struct *isec; 254275bb41eSDavid Howells u32 sid = current_sid(); 2551da177e4SLinus Torvalds 256a02fe132SJosef Bacik isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS); 2571da177e4SLinus Torvalds if (!isec) 2581da177e4SLinus Torvalds return -ENOMEM; 2591da177e4SLinus Torvalds 2609287aed2SAndreas Gruenbacher spin_lock_init(&isec->lock); 2611da177e4SLinus Torvalds INIT_LIST_HEAD(&isec->list); 2621da177e4SLinus Torvalds isec->inode = inode; 2631da177e4SLinus Torvalds isec->sid = SECINITSID_UNLABELED; 2641da177e4SLinus Torvalds isec->sclass = SECCLASS_FILE; 265275bb41eSDavid Howells isec->task_sid = sid; 26642059112SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 2671da177e4SLinus Torvalds inode->i_security = isec; 2681da177e4SLinus Torvalds 2691da177e4SLinus Torvalds return 0; 2701da177e4SLinus Torvalds } 2711da177e4SLinus Torvalds 2725d226df4SAndreas Gruenbacher static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry); 2735d226df4SAndreas Gruenbacher 2745d226df4SAndreas Gruenbacher /* 2755d226df4SAndreas Gruenbacher * Try reloading inode security labels that have been marked as invalid. The 2765d226df4SAndreas Gruenbacher * @may_sleep parameter indicates when sleeping and thus reloading labels is 27742059112SAndreas Gruenbacher * allowed; when set to false, returns -ECHILD when the label is 278e9193288SAl Viro * invalid. The @dentry parameter should be set to a dentry of the inode. 2795d226df4SAndreas Gruenbacher */ 2805d226df4SAndreas Gruenbacher static int __inode_security_revalidate(struct inode *inode, 281e9193288SAl Viro struct dentry *dentry, 2825d226df4SAndreas Gruenbacher bool may_sleep) 2835d226df4SAndreas Gruenbacher { 2845d226df4SAndreas Gruenbacher struct inode_security_struct *isec = inode->i_security; 2855d226df4SAndreas Gruenbacher 2865d226df4SAndreas Gruenbacher might_sleep_if(may_sleep); 2875d226df4SAndreas Gruenbacher 288aa8e712cSStephen Smalley if (selinux_state.initialized && 289aa8e712cSStephen Smalley isec->initialized != LABEL_INITIALIZED) { 2905d226df4SAndreas Gruenbacher if (!may_sleep) 2915d226df4SAndreas Gruenbacher return -ECHILD; 2925d226df4SAndreas Gruenbacher 2935d226df4SAndreas Gruenbacher /* 2945d226df4SAndreas Gruenbacher * Try reloading the inode security label. This will fail if 2955d226df4SAndreas Gruenbacher * @opt_dentry is NULL and no dentry for this inode can be 2965d226df4SAndreas Gruenbacher * found; in that case, continue using the old label. 2975d226df4SAndreas Gruenbacher */ 298e9193288SAl Viro inode_doinit_with_dentry(inode, dentry); 2995d226df4SAndreas Gruenbacher } 3005d226df4SAndreas Gruenbacher return 0; 3015d226df4SAndreas Gruenbacher } 3025d226df4SAndreas Gruenbacher 3035d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_novalidate(struct inode *inode) 3045d226df4SAndreas Gruenbacher { 3055d226df4SAndreas Gruenbacher return inode->i_security; 3065d226df4SAndreas Gruenbacher } 3075d226df4SAndreas Gruenbacher 3085d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu) 3095d226df4SAndreas Gruenbacher { 3105d226df4SAndreas Gruenbacher int error; 3115d226df4SAndreas Gruenbacher 3125d226df4SAndreas Gruenbacher error = __inode_security_revalidate(inode, NULL, !rcu); 3135d226df4SAndreas Gruenbacher if (error) 3145d226df4SAndreas Gruenbacher return ERR_PTR(error); 3155d226df4SAndreas Gruenbacher return inode->i_security; 3165d226df4SAndreas Gruenbacher } 3175d226df4SAndreas Gruenbacher 31883da53c5SAndreas Gruenbacher /* 31983da53c5SAndreas Gruenbacher * Get the security label of an inode. 32083da53c5SAndreas Gruenbacher */ 32183da53c5SAndreas Gruenbacher static struct inode_security_struct *inode_security(struct inode *inode) 32283da53c5SAndreas Gruenbacher { 3235d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, NULL, true); 32483da53c5SAndreas Gruenbacher return inode->i_security; 32583da53c5SAndreas Gruenbacher } 32683da53c5SAndreas Gruenbacher 3272c97165bSPaul Moore static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry) 3282c97165bSPaul Moore { 3292c97165bSPaul Moore struct inode *inode = d_backing_inode(dentry); 3302c97165bSPaul Moore 3312c97165bSPaul Moore return inode->i_security; 3322c97165bSPaul Moore } 3332c97165bSPaul Moore 33483da53c5SAndreas Gruenbacher /* 33583da53c5SAndreas Gruenbacher * Get the security label of a dentry's backing inode. 33683da53c5SAndreas Gruenbacher */ 33783da53c5SAndreas Gruenbacher static struct inode_security_struct *backing_inode_security(struct dentry *dentry) 33883da53c5SAndreas Gruenbacher { 33983da53c5SAndreas Gruenbacher struct inode *inode = d_backing_inode(dentry); 34083da53c5SAndreas Gruenbacher 3415d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, dentry, true); 34283da53c5SAndreas Gruenbacher return inode->i_security; 34383da53c5SAndreas Gruenbacher } 34483da53c5SAndreas Gruenbacher 3453dc91d43SSteven Rostedt static void inode_free_rcu(struct rcu_head *head) 3463dc91d43SSteven Rostedt { 3473dc91d43SSteven Rostedt struct inode_security_struct *isec; 3483dc91d43SSteven Rostedt 3493dc91d43SSteven Rostedt isec = container_of(head, struct inode_security_struct, rcu); 3503dc91d43SSteven Rostedt kmem_cache_free(sel_inode_cache, isec); 3513dc91d43SSteven Rostedt } 3523dc91d43SSteven Rostedt 3531da177e4SLinus Torvalds static void inode_free_security(struct inode *inode) 3541da177e4SLinus Torvalds { 3551da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 3561da177e4SLinus Torvalds struct superblock_security_struct *sbsec = inode->i_sb->s_security; 3571da177e4SLinus Torvalds 3589629d04aSWaiman Long /* 3599629d04aSWaiman Long * As not all inode security structures are in a list, we check for 3609629d04aSWaiman Long * empty list outside of the lock to make sure that we won't waste 3619629d04aSWaiman Long * time taking a lock doing nothing. 3629629d04aSWaiman Long * 3639629d04aSWaiman Long * The list_del_init() function can be safely called more than once. 3649629d04aSWaiman Long * It should not be possible for this function to be called with 3659629d04aSWaiman Long * concurrent list_add(), but for better safety against future changes 3669629d04aSWaiman Long * in the code, we use list_empty_careful() here. 3679629d04aSWaiman Long */ 3689629d04aSWaiman Long if (!list_empty_careful(&isec->list)) { 3691da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 3701da177e4SLinus Torvalds list_del_init(&isec->list); 3711da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 3729629d04aSWaiman Long } 3731da177e4SLinus Torvalds 3743dc91d43SSteven Rostedt /* 3753dc91d43SSteven Rostedt * The inode may still be referenced in a path walk and 3763dc91d43SSteven Rostedt * a call to selinux_inode_permission() can be made 3773dc91d43SSteven Rostedt * after inode_free_security() is called. Ideally, the VFS 3783dc91d43SSteven Rostedt * wouldn't do this, but fixing that is a much harder 3793dc91d43SSteven Rostedt * job. For now, simply free the i_security via RCU, and 3803dc91d43SSteven Rostedt * leave the current inode->i_security pointer intact. 3813dc91d43SSteven Rostedt * The inode will be freed after the RCU grace period too. 3823dc91d43SSteven Rostedt */ 3833dc91d43SSteven Rostedt call_rcu(&isec->rcu, inode_free_rcu); 3841da177e4SLinus Torvalds } 3851da177e4SLinus Torvalds 3861da177e4SLinus Torvalds static int file_alloc_security(struct file *file) 3871da177e4SLinus Torvalds { 3881da177e4SLinus Torvalds struct file_security_struct *fsec; 389275bb41eSDavid Howells u32 sid = current_sid(); 3901da177e4SLinus Torvalds 39163205654SSangwoo fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL); 3921da177e4SLinus Torvalds if (!fsec) 3931da177e4SLinus Torvalds return -ENOMEM; 3941da177e4SLinus Torvalds 395275bb41eSDavid Howells fsec->sid = sid; 396275bb41eSDavid Howells fsec->fown_sid = sid; 3971da177e4SLinus Torvalds file->f_security = fsec; 3981da177e4SLinus Torvalds 3991da177e4SLinus Torvalds return 0; 4001da177e4SLinus Torvalds } 4011da177e4SLinus Torvalds 4021da177e4SLinus Torvalds static void file_free_security(struct file *file) 4031da177e4SLinus Torvalds { 4041da177e4SLinus Torvalds struct file_security_struct *fsec = file->f_security; 4051da177e4SLinus Torvalds file->f_security = NULL; 40663205654SSangwoo kmem_cache_free(file_security_cache, fsec); 4071da177e4SLinus Torvalds } 4081da177e4SLinus Torvalds 4091da177e4SLinus Torvalds static int superblock_alloc_security(struct super_block *sb) 4101da177e4SLinus Torvalds { 4111da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 4121da177e4SLinus Torvalds 41389d155efSJames Morris sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL); 4141da177e4SLinus Torvalds if (!sbsec) 4151da177e4SLinus Torvalds return -ENOMEM; 4161da177e4SLinus Torvalds 417bc7e982bSEric Paris mutex_init(&sbsec->lock); 4181da177e4SLinus Torvalds INIT_LIST_HEAD(&sbsec->isec_head); 4191da177e4SLinus Torvalds spin_lock_init(&sbsec->isec_lock); 4201da177e4SLinus Torvalds sbsec->sb = sb; 4211da177e4SLinus Torvalds sbsec->sid = SECINITSID_UNLABELED; 4221da177e4SLinus Torvalds sbsec->def_sid = SECINITSID_FILE; 423c312feb2SEric Paris sbsec->mntpoint_sid = SECINITSID_UNLABELED; 4241da177e4SLinus Torvalds sb->s_security = sbsec; 4251da177e4SLinus Torvalds 4261da177e4SLinus Torvalds return 0; 4271da177e4SLinus Torvalds } 4281da177e4SLinus Torvalds 4291da177e4SLinus Torvalds static void superblock_free_security(struct super_block *sb) 4301da177e4SLinus Torvalds { 4311da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 4321da177e4SLinus Torvalds sb->s_security = NULL; 4331da177e4SLinus Torvalds kfree(sbsec); 4341da177e4SLinus Torvalds } 4351da177e4SLinus Torvalds 436bd323655SAl Viro struct selinux_mnt_opts { 437bd323655SAl Viro const char *fscontext, *context, *rootcontext, *defcontext; 438bd323655SAl Viro }; 439bd323655SAl Viro 440204cc0ccSAl Viro static void selinux_free_mnt_opts(void *mnt_opts) 441204cc0ccSAl Viro { 442bd323655SAl Viro struct selinux_mnt_opts *opts = mnt_opts; 443bd323655SAl Viro kfree(opts->fscontext); 444bd323655SAl Viro kfree(opts->context); 445bd323655SAl Viro kfree(opts->rootcontext); 446bd323655SAl Viro kfree(opts->defcontext); 447204cc0ccSAl Viro kfree(opts); 448204cc0ccSAl Viro } 449204cc0ccSAl Viro 4501da177e4SLinus Torvalds static inline int inode_doinit(struct inode *inode) 4511da177e4SLinus Torvalds { 4521da177e4SLinus Torvalds return inode_doinit_with_dentry(inode, NULL); 4531da177e4SLinus Torvalds } 4541da177e4SLinus Torvalds 4551da177e4SLinus Torvalds enum { 45631e87930SEric Paris Opt_error = -1, 4571da177e4SLinus Torvalds Opt_context = 1, 4581da177e4SLinus Torvalds Opt_fscontext = 2, 459c9180a57SEric Paris Opt_defcontext = 3, 460c9180a57SEric Paris Opt_rootcontext = 4, 461da3d76abSAl Viro Opt_seclabel = 5, 4621da177e4SLinus Torvalds }; 4631da177e4SLinus Torvalds 464da3d76abSAl Viro #define A(s, has_arg) {#s, sizeof(#s) - 1, Opt_##s, has_arg} 465169d68efSAl Viro static struct { 466169d68efSAl Viro const char *name; 467169d68efSAl Viro int len; 468169d68efSAl Viro int opt; 469169d68efSAl Viro bool has_arg; 470169d68efSAl Viro } tokens[] = { 471da3d76abSAl Viro A(context, true), 472da3d76abSAl Viro A(fscontext, true), 473da3d76abSAl Viro A(defcontext, true), 474da3d76abSAl Viro A(rootcontext, true), 475da3d76abSAl Viro A(seclabel, false), 4761da177e4SLinus Torvalds }; 477169d68efSAl Viro #undef A 478169d68efSAl Viro 479169d68efSAl Viro static int match_opt_prefix(char *s, int l, char **arg) 480169d68efSAl Viro { 481169d68efSAl Viro int i; 482169d68efSAl Viro 483169d68efSAl Viro for (i = 0; i < ARRAY_SIZE(tokens); i++) { 484169d68efSAl Viro size_t len = tokens[i].len; 485169d68efSAl Viro if (len > l || memcmp(s, tokens[i].name, len)) 486169d68efSAl Viro continue; 487169d68efSAl Viro if (tokens[i].has_arg) { 488169d68efSAl Viro if (len == l || s[len] != '=') 489169d68efSAl Viro continue; 490169d68efSAl Viro *arg = s + len + 1; 491169d68efSAl Viro } else if (len != l) 492169d68efSAl Viro continue; 493169d68efSAl Viro return tokens[i].opt; 494169d68efSAl Viro } 495169d68efSAl Viro return Opt_error; 496169d68efSAl Viro } 4971da177e4SLinus Torvalds 4981da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n" 4991da177e4SLinus Torvalds 500c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid, 501c312feb2SEric Paris struct superblock_security_struct *sbsec, 502275bb41eSDavid Howells const struct cred *cred) 503c312feb2SEric Paris { 504275bb41eSDavid Howells const struct task_security_struct *tsec = cred->security; 505c312feb2SEric Paris int rc; 506c312feb2SEric Paris 5076b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 5086b6bc620SStephen Smalley tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 509c312feb2SEric Paris FILESYSTEM__RELABELFROM, NULL); 510c312feb2SEric Paris if (rc) 511c312feb2SEric Paris return rc; 512c312feb2SEric Paris 5136b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 5146b6bc620SStephen Smalley tsec->sid, sid, SECCLASS_FILESYSTEM, 515c312feb2SEric Paris FILESYSTEM__RELABELTO, NULL); 516c312feb2SEric Paris return rc; 517c312feb2SEric Paris } 518c312feb2SEric Paris 5190808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid, 5200808925eSEric Paris struct superblock_security_struct *sbsec, 521275bb41eSDavid Howells const struct cred *cred) 5220808925eSEric Paris { 523275bb41eSDavid Howells const struct task_security_struct *tsec = cred->security; 5240808925eSEric Paris int rc; 5256b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 5266b6bc620SStephen Smalley tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 5270808925eSEric Paris FILESYSTEM__RELABELFROM, NULL); 5280808925eSEric Paris if (rc) 5290808925eSEric Paris return rc; 5300808925eSEric Paris 5316b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 5326b6bc620SStephen Smalley sid, sbsec->sid, SECCLASS_FILESYSTEM, 5330808925eSEric Paris FILESYSTEM__ASSOCIATE, NULL); 5340808925eSEric Paris return rc; 5350808925eSEric Paris } 5360808925eSEric Paris 537b43e725dSEric Paris static int selinux_is_sblabel_mnt(struct super_block *sb) 538b43e725dSEric Paris { 539b43e725dSEric Paris struct superblock_security_struct *sbsec = sb->s_security; 540b43e725dSEric Paris 541d5f3a5f6SMark Salyzyn return sbsec->behavior == SECURITY_FS_USE_XATTR || 542b43e725dSEric Paris sbsec->behavior == SECURITY_FS_USE_TRANS || 543d5f3a5f6SMark Salyzyn sbsec->behavior == SECURITY_FS_USE_TASK || 5449fc2b4b4SJ. Bruce Fields sbsec->behavior == SECURITY_FS_USE_NATIVE || 545d5f3a5f6SMark Salyzyn /* Special handling. Genfs but also in-core setxattr handler */ 546d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "sysfs") || 547d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "pstore") || 548d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "debugfs") || 549a2c7c6fbSYongqin Liu !strcmp(sb->s_type->name, "tracefs") || 5502651225bSStephen Smalley !strcmp(sb->s_type->name, "rootfs") || 551aa8e712cSStephen Smalley (selinux_policycap_cgroupseclabel() && 5522651225bSStephen Smalley (!strcmp(sb->s_type->name, "cgroup") || 5532651225bSStephen Smalley !strcmp(sb->s_type->name, "cgroup2"))); 554b43e725dSEric Paris } 555b43e725dSEric Paris 556c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb) 5571da177e4SLinus Torvalds { 5581da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 5591da177e4SLinus Torvalds struct dentry *root = sb->s_root; 560c6f493d6SDavid Howells struct inode *root_inode = d_backing_inode(root); 5611da177e4SLinus Torvalds int rc = 0; 5621da177e4SLinus Torvalds 5631da177e4SLinus Torvalds if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 5641da177e4SLinus Torvalds /* Make sure that the xattr handler exists and that no 5651da177e4SLinus Torvalds error other than -ENODATA is returned by getxattr on 5661da177e4SLinus Torvalds the root directory. -ENODATA is ok, as this may be 5671da177e4SLinus Torvalds the first boot of the SELinux kernel before we have 5681da177e4SLinus Torvalds assigned xattr values to the filesystem. */ 5695d6c3191SAndreas Gruenbacher if (!(root_inode->i_opflags & IOP_XATTR)) { 570c103a91eSpeter enderborg pr_warn("SELinux: (dev %s, type %s) has no " 57129b1deb2SLinus Torvalds "xattr support\n", sb->s_id, sb->s_type->name); 5721da177e4SLinus Torvalds rc = -EOPNOTSUPP; 5731da177e4SLinus Torvalds goto out; 5741da177e4SLinus Torvalds } 5755d6c3191SAndreas Gruenbacher 5765d6c3191SAndreas Gruenbacher rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0); 5771da177e4SLinus Torvalds if (rc < 0 && rc != -ENODATA) { 5781da177e4SLinus Torvalds if (rc == -EOPNOTSUPP) 579c103a91eSpeter enderborg pr_warn("SELinux: (dev %s, type " 58029b1deb2SLinus Torvalds "%s) has no security xattr handler\n", 58129b1deb2SLinus Torvalds sb->s_id, sb->s_type->name); 5821da177e4SLinus Torvalds else 583c103a91eSpeter enderborg pr_warn("SELinux: (dev %s, type " 58429b1deb2SLinus Torvalds "%s) getxattr errno %d\n", sb->s_id, 58529b1deb2SLinus Torvalds sb->s_type->name, -rc); 5861da177e4SLinus Torvalds goto out; 5871da177e4SLinus Torvalds } 5881da177e4SLinus Torvalds } 5891da177e4SLinus Torvalds 590eadcabc6SEric Paris sbsec->flags |= SE_SBINITIALIZED; 5910b4d3452SScott Mayhew 5920b4d3452SScott Mayhew /* 5930b4d3452SScott Mayhew * Explicitly set or clear SBLABEL_MNT. It's not sufficient to simply 5940b4d3452SScott Mayhew * leave the flag untouched because sb_clone_mnt_opts might be handing 5950b4d3452SScott Mayhew * us a superblock that needs the flag to be cleared. 5960b4d3452SScott Mayhew */ 597b43e725dSEric Paris if (selinux_is_sblabel_mnt(sb)) 59812f348b9SEric Paris sbsec->flags |= SBLABEL_MNT; 5990b4d3452SScott Mayhew else 6000b4d3452SScott Mayhew sbsec->flags &= ~SBLABEL_MNT; 601ddd29ec6SDavid P. Quigley 6021da177e4SLinus Torvalds /* Initialize the root inode. */ 603c9180a57SEric Paris rc = inode_doinit_with_dentry(root_inode, root); 6041da177e4SLinus Torvalds 6051da177e4SLinus Torvalds /* Initialize any other inodes associated with the superblock, e.g. 6061da177e4SLinus Torvalds inodes created prior to initial policy load or inodes created 6071da177e4SLinus Torvalds during get_sb by a pseudo filesystem that directly 6081da177e4SLinus Torvalds populates itself. */ 6091da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 6108d64124aSAl Viro while (!list_empty(&sbsec->isec_head)) { 6111da177e4SLinus Torvalds struct inode_security_struct *isec = 6128d64124aSAl Viro list_first_entry(&sbsec->isec_head, 6131da177e4SLinus Torvalds struct inode_security_struct, list); 6141da177e4SLinus Torvalds struct inode *inode = isec->inode; 615923190d3SStephen Smalley list_del_init(&isec->list); 6161da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 6171da177e4SLinus Torvalds inode = igrab(inode); 6181da177e4SLinus Torvalds if (inode) { 6191da177e4SLinus Torvalds if (!IS_PRIVATE(inode)) 6201da177e4SLinus Torvalds inode_doinit(inode); 6211da177e4SLinus Torvalds iput(inode); 6221da177e4SLinus Torvalds } 6231da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 6241da177e4SLinus Torvalds } 6251da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 6261da177e4SLinus Torvalds out: 627c9180a57SEric Paris return rc; 628c9180a57SEric Paris } 629c9180a57SEric Paris 630c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag, 631c9180a57SEric Paris u32 old_sid, u32 new_sid) 632c9180a57SEric Paris { 6330d90a7ecSDavid P. Quigley char mnt_flags = sbsec->flags & SE_MNTMASK; 6340d90a7ecSDavid P. Quigley 635c9180a57SEric Paris /* check if the old mount command had the same options */ 6360d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) 637c9180a57SEric Paris if (!(sbsec->flags & flag) || 638c9180a57SEric Paris (old_sid != new_sid)) 639c9180a57SEric Paris return 1; 640c9180a57SEric Paris 641c9180a57SEric Paris /* check if we were passed the same options twice, 642c9180a57SEric Paris * aka someone passed context=a,context=b 643c9180a57SEric Paris */ 6440d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) 6450d90a7ecSDavid P. Quigley if (mnt_flags & flag) 646c9180a57SEric Paris return 1; 647c9180a57SEric Paris return 0; 648c9180a57SEric Paris } 649e0007529SEric Paris 650bd323655SAl Viro static int parse_sid(struct super_block *sb, const char *s, u32 *sid) 651bd323655SAl Viro { 652bd323655SAl Viro int rc = security_context_str_to_sid(&selinux_state, s, 653bd323655SAl Viro sid, GFP_KERNEL); 654bd323655SAl Viro if (rc) 655bd323655SAl Viro pr_warn("SELinux: security_context_str_to_sid" 656bd323655SAl Viro "(%s) failed for (dev %s, type %s) errno=%d\n", 657bd323655SAl Viro s, sb->s_id, sb->s_type->name, rc); 658bd323655SAl Viro return rc; 659bd323655SAl Viro } 660bd323655SAl Viro 661c9180a57SEric Paris /* 662c9180a57SEric Paris * Allow filesystems with binary mount data to explicitly set mount point 663c9180a57SEric Paris * labeling information. 664c9180a57SEric Paris */ 665e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb, 666204cc0ccSAl Viro void *mnt_opts, 667649f6e77SDavid Quigley unsigned long kern_flags, 668649f6e77SDavid Quigley unsigned long *set_kern_flags) 669c9180a57SEric Paris { 670275bb41eSDavid Howells const struct cred *cred = current_cred(); 671c9180a57SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 67283da53c5SAndreas Gruenbacher struct dentry *root = sbsec->sb->s_root; 673bd323655SAl Viro struct selinux_mnt_opts *opts = mnt_opts; 6742c97165bSPaul Moore struct inode_security_struct *root_isec; 675c9180a57SEric Paris u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0; 676c9180a57SEric Paris u32 defcontext_sid = 0; 677bd323655SAl Viro int rc = 0; 678c9180a57SEric Paris 679c9180a57SEric Paris mutex_lock(&sbsec->lock); 680c9180a57SEric Paris 681aa8e712cSStephen Smalley if (!selinux_state.initialized) { 682bd323655SAl Viro if (!opts) { 683c9180a57SEric Paris /* Defer initialization until selinux_complete_init, 684c9180a57SEric Paris after the initial policy is loaded and the security 685c9180a57SEric Paris server is ready to handle calls. */ 686c9180a57SEric Paris goto out; 687c9180a57SEric Paris } 688c9180a57SEric Paris rc = -EINVAL; 689c103a91eSpeter enderborg pr_warn("SELinux: Unable to set superblock options " 690744ba35eSEric Paris "before the security server is initialized\n"); 691c9180a57SEric Paris goto out; 692c9180a57SEric Paris } 693649f6e77SDavid Quigley if (kern_flags && !set_kern_flags) { 694649f6e77SDavid Quigley /* Specifying internal flags without providing a place to 695649f6e77SDavid Quigley * place the results is not allowed */ 696649f6e77SDavid Quigley rc = -EINVAL; 697649f6e77SDavid Quigley goto out; 698649f6e77SDavid Quigley } 699c9180a57SEric Paris 700c9180a57SEric Paris /* 701e0007529SEric Paris * Binary mount data FS will come through this function twice. Once 702e0007529SEric Paris * from an explicit call and once from the generic calls from the vfs. 703e0007529SEric Paris * Since the generic VFS calls will not contain any security mount data 704e0007529SEric Paris * we need to skip the double mount verification. 705e0007529SEric Paris * 706e0007529SEric Paris * This does open a hole in which we will not notice if the first 707e0007529SEric Paris * mount using this sb set explict options and a second mount using 708e0007529SEric Paris * this sb does not set any security options. (The first options 709e0007529SEric Paris * will be used for both mounts) 710e0007529SEric Paris */ 7110d90a7ecSDavid P. Quigley if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) 712bd323655SAl Viro && !opts) 713e0007529SEric Paris goto out; 714e0007529SEric Paris 7152c97165bSPaul Moore root_isec = backing_inode_security_novalidate(root); 7162c97165bSPaul Moore 717e0007529SEric Paris /* 718c9180a57SEric Paris * parse the mount options, check if they are valid sids. 719c9180a57SEric Paris * also check if someone is trying to mount the same sb more 720c9180a57SEric Paris * than once with different security options. 721c9180a57SEric Paris */ 722bd323655SAl Viro if (opts) { 723bd323655SAl Viro if (opts->fscontext) { 724bd323655SAl Viro rc = parse_sid(sb, opts->fscontext, &fscontext_sid); 725bd323655SAl Viro if (rc) 726c9180a57SEric Paris goto out; 727c9180a57SEric Paris if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, 728c9180a57SEric Paris fscontext_sid)) 729c9180a57SEric Paris goto out_double_mount; 730c9180a57SEric Paris sbsec->flags |= FSCONTEXT_MNT; 731bd323655SAl Viro } 732bd323655SAl Viro if (opts->context) { 733bd323655SAl Viro rc = parse_sid(sb, opts->context, &context_sid); 734bd323655SAl Viro if (rc) 735bd323655SAl Viro goto out; 736c9180a57SEric Paris if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, 737c9180a57SEric Paris context_sid)) 738c9180a57SEric Paris goto out_double_mount; 739c9180a57SEric Paris sbsec->flags |= CONTEXT_MNT; 740bd323655SAl Viro } 741bd323655SAl Viro if (opts->rootcontext) { 742bd323655SAl Viro rc = parse_sid(sb, opts->rootcontext, &rootcontext_sid); 743bd323655SAl Viro if (rc) 744bd323655SAl Viro goto out; 745c9180a57SEric Paris if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, 746c9180a57SEric Paris rootcontext_sid)) 747c9180a57SEric Paris goto out_double_mount; 748c9180a57SEric Paris sbsec->flags |= ROOTCONTEXT_MNT; 749bd323655SAl Viro } 750bd323655SAl Viro if (opts->defcontext) { 751bd323655SAl Viro rc = parse_sid(sb, opts->defcontext, &defcontext_sid); 752bd323655SAl Viro if (rc) 753bd323655SAl Viro goto out; 754c9180a57SEric Paris if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, 755c9180a57SEric Paris defcontext_sid)) 756c9180a57SEric Paris goto out_double_mount; 757c9180a57SEric Paris sbsec->flags |= DEFCONTEXT_MNT; 758c9180a57SEric Paris } 759c9180a57SEric Paris } 760c9180a57SEric Paris 7610d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 762c9180a57SEric Paris /* previously mounted with options, but not on this attempt? */ 763bd323655SAl Viro if ((sbsec->flags & SE_MNTMASK) && !opts) 764c9180a57SEric Paris goto out_double_mount; 765c9180a57SEric Paris rc = 0; 766c9180a57SEric Paris goto out; 767c9180a57SEric Paris } 768c9180a57SEric Paris 769089be43eSJames Morris if (strcmp(sb->s_type->name, "proc") == 0) 770134509d5SStephen Smalley sbsec->flags |= SE_SBPROC | SE_SBGENFS; 771134509d5SStephen Smalley 7728e014720SStephen Smalley if (!strcmp(sb->s_type->name, "debugfs") || 7736a391183SJeff Vander Stoep !strcmp(sb->s_type->name, "tracefs") || 7748e014720SStephen Smalley !strcmp(sb->s_type->name, "sysfs") || 775901ef845SAntonio Murdaca !strcmp(sb->s_type->name, "pstore") || 776901ef845SAntonio Murdaca !strcmp(sb->s_type->name, "cgroup") || 777901ef845SAntonio Murdaca !strcmp(sb->s_type->name, "cgroup2")) 778134509d5SStephen Smalley sbsec->flags |= SE_SBGENFS; 779c9180a57SEric Paris 780eb9ae686SDavid Quigley if (!sbsec->behavior) { 781eb9ae686SDavid Quigley /* 782eb9ae686SDavid Quigley * Determine the labeling behavior to use for this 783eb9ae686SDavid Quigley * filesystem type. 784eb9ae686SDavid Quigley */ 785aa8e712cSStephen Smalley rc = security_fs_use(&selinux_state, sb); 786c9180a57SEric Paris if (rc) { 787c103a91eSpeter enderborg pr_warn("%s: security_fs_use(%s) returned %d\n", 788089be43eSJames Morris __func__, sb->s_type->name, rc); 789c9180a57SEric Paris goto out; 790c9180a57SEric Paris } 791eb9ae686SDavid Quigley } 792aad82892SSeth Forshee 793aad82892SSeth Forshee /* 79401593d32SStephen Smalley * If this is a user namespace mount and the filesystem type is not 79501593d32SStephen Smalley * explicitly whitelisted, then no contexts are allowed on the command 79601593d32SStephen Smalley * line and security labels must be ignored. 797aad82892SSeth Forshee */ 79801593d32SStephen Smalley if (sb->s_user_ns != &init_user_ns && 79901593d32SStephen Smalley strcmp(sb->s_type->name, "tmpfs") && 80001593d32SStephen Smalley strcmp(sb->s_type->name, "ramfs") && 80101593d32SStephen Smalley strcmp(sb->s_type->name, "devpts")) { 802aad82892SSeth Forshee if (context_sid || fscontext_sid || rootcontext_sid || 803aad82892SSeth Forshee defcontext_sid) { 804aad82892SSeth Forshee rc = -EACCES; 805aad82892SSeth Forshee goto out; 806aad82892SSeth Forshee } 807aad82892SSeth Forshee if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 808aad82892SSeth Forshee sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 809aa8e712cSStephen Smalley rc = security_transition_sid(&selinux_state, 810aa8e712cSStephen Smalley current_sid(), 811aa8e712cSStephen Smalley current_sid(), 812aad82892SSeth Forshee SECCLASS_FILE, NULL, 813aad82892SSeth Forshee &sbsec->mntpoint_sid); 814aad82892SSeth Forshee if (rc) 815aad82892SSeth Forshee goto out; 816aad82892SSeth Forshee } 817aad82892SSeth Forshee goto out_set_opts; 818aad82892SSeth Forshee } 819aad82892SSeth Forshee 820c9180a57SEric Paris /* sets the context of the superblock for the fs being mounted. */ 821c9180a57SEric Paris if (fscontext_sid) { 822275bb41eSDavid Howells rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred); 823c9180a57SEric Paris if (rc) 824c9180a57SEric Paris goto out; 825c9180a57SEric Paris 826c9180a57SEric Paris sbsec->sid = fscontext_sid; 827c9180a57SEric Paris } 828c9180a57SEric Paris 829c9180a57SEric Paris /* 830c9180a57SEric Paris * Switch to using mount point labeling behavior. 831c9180a57SEric Paris * sets the label used on all file below the mountpoint, and will set 832c9180a57SEric Paris * the superblock context if not already set. 833c9180a57SEric Paris */ 834eb9ae686SDavid Quigley if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) { 835eb9ae686SDavid Quigley sbsec->behavior = SECURITY_FS_USE_NATIVE; 836eb9ae686SDavid Quigley *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS; 837eb9ae686SDavid Quigley } 838eb9ae686SDavid Quigley 839c9180a57SEric Paris if (context_sid) { 840c9180a57SEric Paris if (!fscontext_sid) { 841275bb41eSDavid Howells rc = may_context_mount_sb_relabel(context_sid, sbsec, 842275bb41eSDavid Howells cred); 843c9180a57SEric Paris if (rc) 844c9180a57SEric Paris goto out; 845c9180a57SEric Paris sbsec->sid = context_sid; 846c9180a57SEric Paris } else { 847275bb41eSDavid Howells rc = may_context_mount_inode_relabel(context_sid, sbsec, 848275bb41eSDavid Howells cred); 849c9180a57SEric Paris if (rc) 850c9180a57SEric Paris goto out; 851c9180a57SEric Paris } 852c9180a57SEric Paris if (!rootcontext_sid) 853c9180a57SEric Paris rootcontext_sid = context_sid; 854c9180a57SEric Paris 855c9180a57SEric Paris sbsec->mntpoint_sid = context_sid; 856c9180a57SEric Paris sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 857c9180a57SEric Paris } 858c9180a57SEric Paris 859c9180a57SEric Paris if (rootcontext_sid) { 860275bb41eSDavid Howells rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec, 861275bb41eSDavid Howells cred); 862c9180a57SEric Paris if (rc) 863c9180a57SEric Paris goto out; 864c9180a57SEric Paris 865c9180a57SEric Paris root_isec->sid = rootcontext_sid; 8666f3be9f5SAndreas Gruenbacher root_isec->initialized = LABEL_INITIALIZED; 867c9180a57SEric Paris } 868c9180a57SEric Paris 869c9180a57SEric Paris if (defcontext_sid) { 870eb9ae686SDavid Quigley if (sbsec->behavior != SECURITY_FS_USE_XATTR && 871eb9ae686SDavid Quigley sbsec->behavior != SECURITY_FS_USE_NATIVE) { 872c9180a57SEric Paris rc = -EINVAL; 873c103a91eSpeter enderborg pr_warn("SELinux: defcontext option is " 874c9180a57SEric Paris "invalid for this filesystem type\n"); 875c9180a57SEric Paris goto out; 876c9180a57SEric Paris } 877c9180a57SEric Paris 878c9180a57SEric Paris if (defcontext_sid != sbsec->def_sid) { 879c9180a57SEric Paris rc = may_context_mount_inode_relabel(defcontext_sid, 880275bb41eSDavid Howells sbsec, cred); 881c9180a57SEric Paris if (rc) 882c9180a57SEric Paris goto out; 883c9180a57SEric Paris } 884c9180a57SEric Paris 885c9180a57SEric Paris sbsec->def_sid = defcontext_sid; 886c9180a57SEric Paris } 887c9180a57SEric Paris 888aad82892SSeth Forshee out_set_opts: 889c9180a57SEric Paris rc = sb_finish_set_opts(sb); 890c9180a57SEric Paris out: 891bc7e982bSEric Paris mutex_unlock(&sbsec->lock); 8921da177e4SLinus Torvalds return rc; 893c9180a57SEric Paris out_double_mount: 894c9180a57SEric Paris rc = -EINVAL; 895c103a91eSpeter enderborg pr_warn("SELinux: mount invalid. Same superblock, different " 896bd323655SAl Viro "security settings for (dev %s, type %s)\n", sb->s_id, 897bd323655SAl Viro sb->s_type->name); 898c9180a57SEric Paris goto out; 899c9180a57SEric Paris } 900c9180a57SEric Paris 901094f7b69SJeff Layton static int selinux_cmp_sb_context(const struct super_block *oldsb, 902094f7b69SJeff Layton const struct super_block *newsb) 903094f7b69SJeff Layton { 904094f7b69SJeff Layton struct superblock_security_struct *old = oldsb->s_security; 905094f7b69SJeff Layton struct superblock_security_struct *new = newsb->s_security; 906094f7b69SJeff Layton char oldflags = old->flags & SE_MNTMASK; 907094f7b69SJeff Layton char newflags = new->flags & SE_MNTMASK; 908094f7b69SJeff Layton 909094f7b69SJeff Layton if (oldflags != newflags) 910094f7b69SJeff Layton goto mismatch; 911094f7b69SJeff Layton if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid) 912094f7b69SJeff Layton goto mismatch; 913094f7b69SJeff Layton if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid) 914094f7b69SJeff Layton goto mismatch; 915094f7b69SJeff Layton if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid) 916094f7b69SJeff Layton goto mismatch; 917094f7b69SJeff Layton if (oldflags & ROOTCONTEXT_MNT) { 91883da53c5SAndreas Gruenbacher struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root); 91983da53c5SAndreas Gruenbacher struct inode_security_struct *newroot = backing_inode_security(newsb->s_root); 920094f7b69SJeff Layton if (oldroot->sid != newroot->sid) 921094f7b69SJeff Layton goto mismatch; 922094f7b69SJeff Layton } 923094f7b69SJeff Layton return 0; 924094f7b69SJeff Layton mismatch: 925c103a91eSpeter enderborg pr_warn("SELinux: mount invalid. Same superblock, " 926094f7b69SJeff Layton "different security settings for (dev %s, " 927094f7b69SJeff Layton "type %s)\n", newsb->s_id, newsb->s_type->name); 928094f7b69SJeff Layton return -EBUSY; 929094f7b69SJeff Layton } 930094f7b69SJeff Layton 931094f7b69SJeff Layton static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb, 9320b4d3452SScott Mayhew struct super_block *newsb, 9330b4d3452SScott Mayhew unsigned long kern_flags, 9340b4d3452SScott Mayhew unsigned long *set_kern_flags) 935c9180a57SEric Paris { 9360b4d3452SScott Mayhew int rc = 0; 937c9180a57SEric Paris const struct superblock_security_struct *oldsbsec = oldsb->s_security; 938c9180a57SEric Paris struct superblock_security_struct *newsbsec = newsb->s_security; 939c9180a57SEric Paris 940c9180a57SEric Paris int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT); 941c9180a57SEric Paris int set_context = (oldsbsec->flags & CONTEXT_MNT); 942c9180a57SEric Paris int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT); 943c9180a57SEric Paris 9440f5e6420SEric Paris /* 9450f5e6420SEric Paris * if the parent was able to be mounted it clearly had no special lsm 946e8c26255SAl Viro * mount options. thus we can safely deal with this superblock later 9470f5e6420SEric Paris */ 948aa8e712cSStephen Smalley if (!selinux_state.initialized) 949094f7b69SJeff Layton return 0; 950c9180a57SEric Paris 9510b4d3452SScott Mayhew /* 9520b4d3452SScott Mayhew * Specifying internal flags without providing a place to 9530b4d3452SScott Mayhew * place the results is not allowed. 9540b4d3452SScott Mayhew */ 9550b4d3452SScott Mayhew if (kern_flags && !set_kern_flags) 9560b4d3452SScott Mayhew return -EINVAL; 9570b4d3452SScott Mayhew 958c9180a57SEric Paris /* how can we clone if the old one wasn't set up?? */ 9590d90a7ecSDavid P. Quigley BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED)); 960c9180a57SEric Paris 961094f7b69SJeff Layton /* if fs is reusing a sb, make sure that the contexts match */ 9620d90a7ecSDavid P. Quigley if (newsbsec->flags & SE_SBINITIALIZED) 963094f7b69SJeff Layton return selinux_cmp_sb_context(oldsb, newsb); 9645a552617SEric Paris 965c9180a57SEric Paris mutex_lock(&newsbsec->lock); 966c9180a57SEric Paris 967c9180a57SEric Paris newsbsec->flags = oldsbsec->flags; 968c9180a57SEric Paris 969c9180a57SEric Paris newsbsec->sid = oldsbsec->sid; 970c9180a57SEric Paris newsbsec->def_sid = oldsbsec->def_sid; 971c9180a57SEric Paris newsbsec->behavior = oldsbsec->behavior; 972c9180a57SEric Paris 9730b4d3452SScott Mayhew if (newsbsec->behavior == SECURITY_FS_USE_NATIVE && 9740b4d3452SScott Mayhew !(kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) { 975aa8e712cSStephen Smalley rc = security_fs_use(&selinux_state, newsb); 9760b4d3452SScott Mayhew if (rc) 9770b4d3452SScott Mayhew goto out; 9780b4d3452SScott Mayhew } 9790b4d3452SScott Mayhew 9800b4d3452SScott Mayhew if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !set_context) { 9810b4d3452SScott Mayhew newsbsec->behavior = SECURITY_FS_USE_NATIVE; 9820b4d3452SScott Mayhew *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS; 9830b4d3452SScott Mayhew } 9840b4d3452SScott Mayhew 985c9180a57SEric Paris if (set_context) { 986c9180a57SEric Paris u32 sid = oldsbsec->mntpoint_sid; 987c9180a57SEric Paris 988c9180a57SEric Paris if (!set_fscontext) 989c9180a57SEric Paris newsbsec->sid = sid; 990c9180a57SEric Paris if (!set_rootcontext) { 99183da53c5SAndreas Gruenbacher struct inode_security_struct *newisec = backing_inode_security(newsb->s_root); 992c9180a57SEric Paris newisec->sid = sid; 993c9180a57SEric Paris } 994c9180a57SEric Paris newsbsec->mntpoint_sid = sid; 995c9180a57SEric Paris } 996c9180a57SEric Paris if (set_rootcontext) { 99783da53c5SAndreas Gruenbacher const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root); 99883da53c5SAndreas Gruenbacher struct inode_security_struct *newisec = backing_inode_security(newsb->s_root); 999c9180a57SEric Paris 1000c9180a57SEric Paris newisec->sid = oldisec->sid; 1001c9180a57SEric Paris } 1002c9180a57SEric Paris 1003c9180a57SEric Paris sb_finish_set_opts(newsb); 10040b4d3452SScott Mayhew out: 1005c9180a57SEric Paris mutex_unlock(&newsbsec->lock); 10060b4d3452SScott Mayhew return rc; 1007c9180a57SEric Paris } 1008c9180a57SEric Paris 1009ba641862SAl Viro static int selinux_add_opt(int token, const char *s, void **mnt_opts) 1010c9180a57SEric Paris { 1011ba641862SAl Viro struct selinux_mnt_opts *opts = *mnt_opts; 1012c9180a57SEric Paris 1013da3d76abSAl Viro if (token == Opt_seclabel) /* eaten and completely ignored */ 1014e0007529SEric Paris return 0; 1015e0007529SEric Paris 1016ba641862SAl Viro if (!opts) { 1017ba641862SAl Viro opts = kzalloc(sizeof(struct selinux_mnt_opts), GFP_KERNEL); 1018ba641862SAl Viro if (!opts) 1019ba641862SAl Viro return -ENOMEM; 1020ba641862SAl Viro *mnt_opts = opts; 1021ba641862SAl Viro } 1022ba641862SAl Viro if (!s) 1023ba641862SAl Viro return -ENOMEM; 1024ba641862SAl Viro switch (token) { 1025ba641862SAl Viro case Opt_context: 1026ba641862SAl Viro if (opts->context || opts->defcontext) 1027ba641862SAl Viro goto Einval; 1028ba641862SAl Viro opts->context = s; 1029ba641862SAl Viro break; 1030ba641862SAl Viro case Opt_fscontext: 1031ba641862SAl Viro if (opts->fscontext) 1032ba641862SAl Viro goto Einval; 1033ba641862SAl Viro opts->fscontext = s; 1034ba641862SAl Viro break; 1035ba641862SAl Viro case Opt_rootcontext: 1036ba641862SAl Viro if (opts->rootcontext) 1037ba641862SAl Viro goto Einval; 1038ba641862SAl Viro opts->rootcontext = s; 1039ba641862SAl Viro break; 1040ba641862SAl Viro case Opt_defcontext: 1041ba641862SAl Viro if (opts->context || opts->defcontext) 1042ba641862SAl Viro goto Einval; 1043ba641862SAl Viro opts->defcontext = s; 1044ba641862SAl Viro break; 1045ba641862SAl Viro } 1046ba641862SAl Viro return 0; 1047ba641862SAl Viro Einval: 1048ba641862SAl Viro pr_warn(SEL_MOUNT_FAIL_MSG); 1049ba641862SAl Viro return -EINVAL; 1050ba641862SAl Viro } 1051ba641862SAl Viro 1052757cbe59SAl Viro static int selinux_add_mnt_opt(const char *option, const char *val, int len, 1053204cc0ccSAl Viro void **mnt_opts) 1054c9180a57SEric Paris { 1055757cbe59SAl Viro int token = Opt_error; 1056757cbe59SAl Viro int rc, i; 1057c9180a57SEric Paris 1058757cbe59SAl Viro for (i = 0; i < ARRAY_SIZE(tokens); i++) { 1059757cbe59SAl Viro if (strcmp(option, tokens[i].name) == 0) { 1060757cbe59SAl Viro token = tokens[i].opt; 1061757cbe59SAl Viro break; 1062757cbe59SAl Viro } 1063169d68efSAl Viro } 1064169d68efSAl Viro 1065757cbe59SAl Viro if (token == Opt_error) 1066757cbe59SAl Viro return -EINVAL; 1067c9180a57SEric Paris 1068757cbe59SAl Viro if (token != Opt_seclabel) 1069757cbe59SAl Viro val = kmemdup_nul(val, len, GFP_KERNEL); 1070757cbe59SAl Viro rc = selinux_add_opt(token, val, mnt_opts); 1071757cbe59SAl Viro if (unlikely(rc)) { 1072757cbe59SAl Viro kfree(val); 1073757cbe59SAl Viro if (*mnt_opts) { 1074ba641862SAl Viro selinux_free_mnt_opts(*mnt_opts); 1075ba641862SAl Viro *mnt_opts = NULL; 1076757cbe59SAl Viro } 1077757cbe59SAl Viro } 1078c9180a57SEric Paris return rc; 10791da177e4SLinus Torvalds } 10801da177e4SLinus Torvalds 1081e3489f89SAl Viro static int show_sid(struct seq_file *m, u32 sid) 10822069f457SEric Paris { 1083e3489f89SAl Viro char *context = NULL; 1084e3489f89SAl Viro u32 len; 1085e3489f89SAl Viro int rc; 10862069f457SEric Paris 1087e3489f89SAl Viro rc = security_sid_to_context(&selinux_state, sid, 1088e3489f89SAl Viro &context, &len); 1089e3489f89SAl Viro if (!rc) { 1090e3489f89SAl Viro bool has_comma = context && strchr(context, ','); 109111689d47SDavid P. Quigley 10922069f457SEric Paris if (has_comma) 10932069f457SEric Paris seq_putc(m, '\"'); 1094e3489f89SAl Viro seq_escape(m, context, "\"\n\\"); 10952069f457SEric Paris if (has_comma) 10962069f457SEric Paris seq_putc(m, '\"'); 10972069f457SEric Paris } 10981da177e4SLinus Torvalds kfree(context); 10991da177e4SLinus Torvalds return rc; 11001da177e4SLinus Torvalds } 11012069f457SEric Paris 11022069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb) 11032069f457SEric Paris { 1104e3489f89SAl Viro struct superblock_security_struct *sbsec = sb->s_security; 11052069f457SEric Paris int rc; 11062069f457SEric Paris 1107e3489f89SAl Viro if (!(sbsec->flags & SE_SBINITIALIZED)) 1108e3489f89SAl Viro return 0; 1109e3489f89SAl Viro 1110e3489f89SAl Viro if (!selinux_state.initialized) 1111e3489f89SAl Viro return 0; 1112e3489f89SAl Viro 1113e3489f89SAl Viro if (sbsec->flags & FSCONTEXT_MNT) { 1114e3489f89SAl Viro seq_putc(m, ','); 1115e3489f89SAl Viro seq_puts(m, FSCONTEXT_STR); 1116e3489f89SAl Viro rc = show_sid(m, sbsec->sid); 1117e3489f89SAl Viro if (rc) 11182069f457SEric Paris return rc; 1119383795c2SEric Paris } 1120e3489f89SAl Viro if (sbsec->flags & CONTEXT_MNT) { 1121e3489f89SAl Viro seq_putc(m, ','); 1122e3489f89SAl Viro seq_puts(m, CONTEXT_STR); 1123e3489f89SAl Viro rc = show_sid(m, sbsec->mntpoint_sid); 1124e3489f89SAl Viro if (rc) 11252069f457SEric Paris return rc; 11262069f457SEric Paris } 1127e3489f89SAl Viro if (sbsec->flags & DEFCONTEXT_MNT) { 1128e3489f89SAl Viro seq_putc(m, ','); 1129e3489f89SAl Viro seq_puts(m, DEFCONTEXT_STR); 1130e3489f89SAl Viro rc = show_sid(m, sbsec->def_sid); 1131e3489f89SAl Viro if (rc) 1132e3489f89SAl Viro return rc; 1133e3489f89SAl Viro } 1134e3489f89SAl Viro if (sbsec->flags & ROOTCONTEXT_MNT) { 1135e3489f89SAl Viro struct dentry *root = sbsec->sb->s_root; 1136e3489f89SAl Viro struct inode_security_struct *isec = backing_inode_security(root); 1137e3489f89SAl Viro seq_putc(m, ','); 1138e3489f89SAl Viro seq_puts(m, ROOTCONTEXT_STR); 1139e3489f89SAl Viro rc = show_sid(m, isec->sid); 1140e3489f89SAl Viro if (rc) 1141e3489f89SAl Viro return rc; 1142e3489f89SAl Viro } 1143e3489f89SAl Viro if (sbsec->flags & SBLABEL_MNT) { 1144e3489f89SAl Viro seq_putc(m, ','); 1145e3489f89SAl Viro seq_puts(m, LABELSUPP_STR); 1146e3489f89SAl Viro } 1147e3489f89SAl Viro return 0; 1148e3489f89SAl Viro } 11492069f457SEric Paris 11501da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode) 11511da177e4SLinus Torvalds { 11521da177e4SLinus Torvalds switch (mode & S_IFMT) { 11531da177e4SLinus Torvalds case S_IFSOCK: 11541da177e4SLinus Torvalds return SECCLASS_SOCK_FILE; 11551da177e4SLinus Torvalds case S_IFLNK: 11561da177e4SLinus Torvalds return SECCLASS_LNK_FILE; 11571da177e4SLinus Torvalds case S_IFREG: 11581da177e4SLinus Torvalds return SECCLASS_FILE; 11591da177e4SLinus Torvalds case S_IFBLK: 11601da177e4SLinus Torvalds return SECCLASS_BLK_FILE; 11611da177e4SLinus Torvalds case S_IFDIR: 11621da177e4SLinus Torvalds return SECCLASS_DIR; 11631da177e4SLinus Torvalds case S_IFCHR: 11641da177e4SLinus Torvalds return SECCLASS_CHR_FILE; 11651da177e4SLinus Torvalds case S_IFIFO: 11661da177e4SLinus Torvalds return SECCLASS_FIFO_FILE; 11671da177e4SLinus Torvalds 11681da177e4SLinus Torvalds } 11691da177e4SLinus Torvalds 11701da177e4SLinus Torvalds return SECCLASS_FILE; 11711da177e4SLinus Torvalds } 11721da177e4SLinus Torvalds 117313402580SJames Morris static inline int default_protocol_stream(int protocol) 117413402580SJames Morris { 117513402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP); 117613402580SJames Morris } 117713402580SJames Morris 117813402580SJames Morris static inline int default_protocol_dgram(int protocol) 117913402580SJames Morris { 118013402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP); 118113402580SJames Morris } 118213402580SJames Morris 11831da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol) 11841da177e4SLinus Torvalds { 1185aa8e712cSStephen Smalley int extsockclass = selinux_policycap_extsockclass(); 1186da69a530SStephen Smalley 11871da177e4SLinus Torvalds switch (family) { 11881da177e4SLinus Torvalds case PF_UNIX: 11891da177e4SLinus Torvalds switch (type) { 11901da177e4SLinus Torvalds case SOCK_STREAM: 11911da177e4SLinus Torvalds case SOCK_SEQPACKET: 11921da177e4SLinus Torvalds return SECCLASS_UNIX_STREAM_SOCKET; 11931da177e4SLinus Torvalds case SOCK_DGRAM: 11942a764b52SLuis Ressel case SOCK_RAW: 11951da177e4SLinus Torvalds return SECCLASS_UNIX_DGRAM_SOCKET; 11961da177e4SLinus Torvalds } 11971da177e4SLinus Torvalds break; 11981da177e4SLinus Torvalds case PF_INET: 11991da177e4SLinus Torvalds case PF_INET6: 12001da177e4SLinus Torvalds switch (type) { 12011da177e4SLinus Torvalds case SOCK_STREAM: 1202da69a530SStephen Smalley case SOCK_SEQPACKET: 120313402580SJames Morris if (default_protocol_stream(protocol)) 12041da177e4SLinus Torvalds return SECCLASS_TCP_SOCKET; 1205da69a530SStephen Smalley else if (extsockclass && protocol == IPPROTO_SCTP) 1206da69a530SStephen Smalley return SECCLASS_SCTP_SOCKET; 120713402580SJames Morris else 120813402580SJames Morris return SECCLASS_RAWIP_SOCKET; 12091da177e4SLinus Torvalds case SOCK_DGRAM: 121013402580SJames Morris if (default_protocol_dgram(protocol)) 12111da177e4SLinus Torvalds return SECCLASS_UDP_SOCKET; 1212ef37979aSStephen Smalley else if (extsockclass && (protocol == IPPROTO_ICMP || 1213ef37979aSStephen Smalley protocol == IPPROTO_ICMPV6)) 1214da69a530SStephen Smalley return SECCLASS_ICMP_SOCKET; 121513402580SJames Morris else 121613402580SJames Morris return SECCLASS_RAWIP_SOCKET; 12172ee92d46SJames Morris case SOCK_DCCP: 12182ee92d46SJames Morris return SECCLASS_DCCP_SOCKET; 121913402580SJames Morris default: 12201da177e4SLinus Torvalds return SECCLASS_RAWIP_SOCKET; 12211da177e4SLinus Torvalds } 12221da177e4SLinus Torvalds break; 12231da177e4SLinus Torvalds case PF_NETLINK: 12241da177e4SLinus Torvalds switch (protocol) { 12251da177e4SLinus Torvalds case NETLINK_ROUTE: 12261da177e4SLinus Torvalds return SECCLASS_NETLINK_ROUTE_SOCKET; 12277f1fb60cSPavel Emelyanov case NETLINK_SOCK_DIAG: 12281da177e4SLinus Torvalds return SECCLASS_NETLINK_TCPDIAG_SOCKET; 12291da177e4SLinus Torvalds case NETLINK_NFLOG: 12301da177e4SLinus Torvalds return SECCLASS_NETLINK_NFLOG_SOCKET; 12311da177e4SLinus Torvalds case NETLINK_XFRM: 12321da177e4SLinus Torvalds return SECCLASS_NETLINK_XFRM_SOCKET; 12331da177e4SLinus Torvalds case NETLINK_SELINUX: 12341da177e4SLinus Torvalds return SECCLASS_NETLINK_SELINUX_SOCKET; 12356c6d2e9bSStephen Smalley case NETLINK_ISCSI: 12366c6d2e9bSStephen Smalley return SECCLASS_NETLINK_ISCSI_SOCKET; 12371da177e4SLinus Torvalds case NETLINK_AUDIT: 12381da177e4SLinus Torvalds return SECCLASS_NETLINK_AUDIT_SOCKET; 12396c6d2e9bSStephen Smalley case NETLINK_FIB_LOOKUP: 12406c6d2e9bSStephen Smalley return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET; 12416c6d2e9bSStephen Smalley case NETLINK_CONNECTOR: 12426c6d2e9bSStephen Smalley return SECCLASS_NETLINK_CONNECTOR_SOCKET; 12436c6d2e9bSStephen Smalley case NETLINK_NETFILTER: 12446c6d2e9bSStephen Smalley return SECCLASS_NETLINK_NETFILTER_SOCKET; 12451da177e4SLinus Torvalds case NETLINK_DNRTMSG: 12461da177e4SLinus Torvalds return SECCLASS_NETLINK_DNRT_SOCKET; 12470c9b7942SJames Morris case NETLINK_KOBJECT_UEVENT: 12480c9b7942SJames Morris return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET; 12496c6d2e9bSStephen Smalley case NETLINK_GENERIC: 12506c6d2e9bSStephen Smalley return SECCLASS_NETLINK_GENERIC_SOCKET; 12516c6d2e9bSStephen Smalley case NETLINK_SCSITRANSPORT: 12526c6d2e9bSStephen Smalley return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET; 12536c6d2e9bSStephen Smalley case NETLINK_RDMA: 12546c6d2e9bSStephen Smalley return SECCLASS_NETLINK_RDMA_SOCKET; 12556c6d2e9bSStephen Smalley case NETLINK_CRYPTO: 12566c6d2e9bSStephen Smalley return SECCLASS_NETLINK_CRYPTO_SOCKET; 12571da177e4SLinus Torvalds default: 12581da177e4SLinus Torvalds return SECCLASS_NETLINK_SOCKET; 12591da177e4SLinus Torvalds } 12601da177e4SLinus Torvalds case PF_PACKET: 12611da177e4SLinus Torvalds return SECCLASS_PACKET_SOCKET; 12621da177e4SLinus Torvalds case PF_KEY: 12631da177e4SLinus Torvalds return SECCLASS_KEY_SOCKET; 12643e3ff15eSChristopher J. PeBenito case PF_APPLETALK: 12653e3ff15eSChristopher J. PeBenito return SECCLASS_APPLETALK_SOCKET; 12661da177e4SLinus Torvalds } 12671da177e4SLinus Torvalds 1268da69a530SStephen Smalley if (extsockclass) { 1269da69a530SStephen Smalley switch (family) { 1270da69a530SStephen Smalley case PF_AX25: 1271da69a530SStephen Smalley return SECCLASS_AX25_SOCKET; 1272da69a530SStephen Smalley case PF_IPX: 1273da69a530SStephen Smalley return SECCLASS_IPX_SOCKET; 1274da69a530SStephen Smalley case PF_NETROM: 1275da69a530SStephen Smalley return SECCLASS_NETROM_SOCKET; 1276da69a530SStephen Smalley case PF_ATMPVC: 1277da69a530SStephen Smalley return SECCLASS_ATMPVC_SOCKET; 1278da69a530SStephen Smalley case PF_X25: 1279da69a530SStephen Smalley return SECCLASS_X25_SOCKET; 1280da69a530SStephen Smalley case PF_ROSE: 1281da69a530SStephen Smalley return SECCLASS_ROSE_SOCKET; 1282da69a530SStephen Smalley case PF_DECnet: 1283da69a530SStephen Smalley return SECCLASS_DECNET_SOCKET; 1284da69a530SStephen Smalley case PF_ATMSVC: 1285da69a530SStephen Smalley return SECCLASS_ATMSVC_SOCKET; 1286da69a530SStephen Smalley case PF_RDS: 1287da69a530SStephen Smalley return SECCLASS_RDS_SOCKET; 1288da69a530SStephen Smalley case PF_IRDA: 1289da69a530SStephen Smalley return SECCLASS_IRDA_SOCKET; 1290da69a530SStephen Smalley case PF_PPPOX: 1291da69a530SStephen Smalley return SECCLASS_PPPOX_SOCKET; 1292da69a530SStephen Smalley case PF_LLC: 1293da69a530SStephen Smalley return SECCLASS_LLC_SOCKET; 1294da69a530SStephen Smalley case PF_CAN: 1295da69a530SStephen Smalley return SECCLASS_CAN_SOCKET; 1296da69a530SStephen Smalley case PF_TIPC: 1297da69a530SStephen Smalley return SECCLASS_TIPC_SOCKET; 1298da69a530SStephen Smalley case PF_BLUETOOTH: 1299da69a530SStephen Smalley return SECCLASS_BLUETOOTH_SOCKET; 1300da69a530SStephen Smalley case PF_IUCV: 1301da69a530SStephen Smalley return SECCLASS_IUCV_SOCKET; 1302da69a530SStephen Smalley case PF_RXRPC: 1303da69a530SStephen Smalley return SECCLASS_RXRPC_SOCKET; 1304da69a530SStephen Smalley case PF_ISDN: 1305da69a530SStephen Smalley return SECCLASS_ISDN_SOCKET; 1306da69a530SStephen Smalley case PF_PHONET: 1307da69a530SStephen Smalley return SECCLASS_PHONET_SOCKET; 1308da69a530SStephen Smalley case PF_IEEE802154: 1309da69a530SStephen Smalley return SECCLASS_IEEE802154_SOCKET; 1310da69a530SStephen Smalley case PF_CAIF: 1311da69a530SStephen Smalley return SECCLASS_CAIF_SOCKET; 1312da69a530SStephen Smalley case PF_ALG: 1313da69a530SStephen Smalley return SECCLASS_ALG_SOCKET; 1314da69a530SStephen Smalley case PF_NFC: 1315da69a530SStephen Smalley return SECCLASS_NFC_SOCKET; 1316da69a530SStephen Smalley case PF_VSOCK: 1317da69a530SStephen Smalley return SECCLASS_VSOCK_SOCKET; 1318da69a530SStephen Smalley case PF_KCM: 1319da69a530SStephen Smalley return SECCLASS_KCM_SOCKET; 1320da69a530SStephen Smalley case PF_QIPCRTR: 1321da69a530SStephen Smalley return SECCLASS_QIPCRTR_SOCKET; 13223051bf36SLinus Torvalds case PF_SMC: 13233051bf36SLinus Torvalds return SECCLASS_SMC_SOCKET; 132468e8b849SBjörn Töpel case PF_XDP: 132568e8b849SBjörn Töpel return SECCLASS_XDP_SOCKET; 132668e8b849SBjörn Töpel #if PF_MAX > 45 1327da69a530SStephen Smalley #error New address family defined, please update this function. 1328da69a530SStephen Smalley #endif 1329da69a530SStephen Smalley } 1330da69a530SStephen Smalley } 1331da69a530SStephen Smalley 13321da177e4SLinus Torvalds return SECCLASS_SOCKET; 13331da177e4SLinus Torvalds } 13341da177e4SLinus Torvalds 1335134509d5SStephen Smalley static int selinux_genfs_get_sid(struct dentry *dentry, 13361da177e4SLinus Torvalds u16 tclass, 1337134509d5SStephen Smalley u16 flags, 13381da177e4SLinus Torvalds u32 *sid) 13391da177e4SLinus Torvalds { 13408e6c9693SLucian Adrian Grijincu int rc; 1341fc64005cSAl Viro struct super_block *sb = dentry->d_sb; 13428e6c9693SLucian Adrian Grijincu char *buffer, *path; 13431da177e4SLinus Torvalds 13441da177e4SLinus Torvalds buffer = (char *)__get_free_page(GFP_KERNEL); 13451da177e4SLinus Torvalds if (!buffer) 13461da177e4SLinus Torvalds return -ENOMEM; 13471da177e4SLinus Torvalds 13488e6c9693SLucian Adrian Grijincu path = dentry_path_raw(dentry, buffer, PAGE_SIZE); 13498e6c9693SLucian Adrian Grijincu if (IS_ERR(path)) 13508e6c9693SLucian Adrian Grijincu rc = PTR_ERR(path); 13518e6c9693SLucian Adrian Grijincu else { 1352134509d5SStephen Smalley if (flags & SE_SBPROC) { 13538e6c9693SLucian Adrian Grijincu /* each process gets a /proc/PID/ entry. Strip off the 13548e6c9693SLucian Adrian Grijincu * PID part to get a valid selinux labeling. 13558e6c9693SLucian Adrian Grijincu * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */ 13568e6c9693SLucian Adrian Grijincu while (path[1] >= '0' && path[1] <= '9') { 13578e6c9693SLucian Adrian Grijincu path[1] = '/'; 13588e6c9693SLucian Adrian Grijincu path++; 13591da177e4SLinus Torvalds } 1360134509d5SStephen Smalley } 1361aa8e712cSStephen Smalley rc = security_genfs_sid(&selinux_state, sb->s_type->name, 1362aa8e712cSStephen Smalley path, tclass, sid); 13637bb185edSStephen Smalley if (rc == -ENOENT) { 13647bb185edSStephen Smalley /* No match in policy, mark as unlabeled. */ 13657bb185edSStephen Smalley *sid = SECINITSID_UNLABELED; 13667bb185edSStephen Smalley rc = 0; 13677bb185edSStephen Smalley } 13688e6c9693SLucian Adrian Grijincu } 13691da177e4SLinus Torvalds free_page((unsigned long)buffer); 13701da177e4SLinus Torvalds return rc; 13711da177e4SLinus Torvalds } 13721da177e4SLinus Torvalds 13731da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */ 13741da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry) 13751da177e4SLinus Torvalds { 13761da177e4SLinus Torvalds struct superblock_security_struct *sbsec = NULL; 13771da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 13789287aed2SAndreas Gruenbacher u32 task_sid, sid = 0; 13799287aed2SAndreas Gruenbacher u16 sclass; 13801da177e4SLinus Torvalds struct dentry *dentry; 13811da177e4SLinus Torvalds #define INITCONTEXTLEN 255 13821da177e4SLinus Torvalds char *context = NULL; 13831da177e4SLinus Torvalds unsigned len = 0; 13841da177e4SLinus Torvalds int rc = 0; 13851da177e4SLinus Torvalds 13866f3be9f5SAndreas Gruenbacher if (isec->initialized == LABEL_INITIALIZED) 138713457d07SAndreas Gruenbacher return 0; 13881da177e4SLinus Torvalds 13899287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 13906f3be9f5SAndreas Gruenbacher if (isec->initialized == LABEL_INITIALIZED) 139123970741SEric Paris goto out_unlock; 13921da177e4SLinus Torvalds 139313457d07SAndreas Gruenbacher if (isec->sclass == SECCLASS_FILE) 139413457d07SAndreas Gruenbacher isec->sclass = inode_mode_to_security_class(inode->i_mode); 139513457d07SAndreas Gruenbacher 13961da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 13970d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) { 13981da177e4SLinus Torvalds /* Defer initialization until selinux_complete_init, 13991da177e4SLinus Torvalds after the initial policy is loaded and the security 14001da177e4SLinus Torvalds server is ready to handle calls. */ 14011da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 14021da177e4SLinus Torvalds if (list_empty(&isec->list)) 14031da177e4SLinus Torvalds list_add(&isec->list, &sbsec->isec_head); 14041da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 140523970741SEric Paris goto out_unlock; 14061da177e4SLinus Torvalds } 14071da177e4SLinus Torvalds 14089287aed2SAndreas Gruenbacher sclass = isec->sclass; 14099287aed2SAndreas Gruenbacher task_sid = isec->task_sid; 14109287aed2SAndreas Gruenbacher sid = isec->sid; 14119287aed2SAndreas Gruenbacher isec->initialized = LABEL_PENDING; 14129287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 14139287aed2SAndreas Gruenbacher 14141da177e4SLinus Torvalds switch (sbsec->behavior) { 1415eb9ae686SDavid Quigley case SECURITY_FS_USE_NATIVE: 1416eb9ae686SDavid Quigley break; 14171da177e4SLinus Torvalds case SECURITY_FS_USE_XATTR: 14185d6c3191SAndreas Gruenbacher if (!(inode->i_opflags & IOP_XATTR)) { 14199287aed2SAndreas Gruenbacher sid = sbsec->def_sid; 14201da177e4SLinus Torvalds break; 14211da177e4SLinus Torvalds } 14221da177e4SLinus Torvalds /* Need a dentry, since the xattr API requires one. 14231da177e4SLinus Torvalds Life would be simpler if we could just pass the inode. */ 14241da177e4SLinus Torvalds if (opt_dentry) { 14251da177e4SLinus Torvalds /* Called from d_instantiate or d_splice_alias. */ 14261da177e4SLinus Torvalds dentry = dget(opt_dentry); 14271da177e4SLinus Torvalds } else { 1428b127125dSAl Viro /* 1429b127125dSAl Viro * Called from selinux_complete_init, try to find a dentry. 1430b127125dSAl Viro * Some filesystems really want a connected one, so try 1431b127125dSAl Viro * that first. We could split SECURITY_FS_USE_XATTR in 1432b127125dSAl Viro * two, depending upon that... 1433b127125dSAl Viro */ 14341da177e4SLinus Torvalds dentry = d_find_alias(inode); 1435b127125dSAl Viro if (!dentry) 1436b127125dSAl Viro dentry = d_find_any_alias(inode); 14371da177e4SLinus Torvalds } 14381da177e4SLinus Torvalds if (!dentry) { 1439df7f54c0SEric Paris /* 1440df7f54c0SEric Paris * this is can be hit on boot when a file is accessed 1441df7f54c0SEric Paris * before the policy is loaded. When we load policy we 1442df7f54c0SEric Paris * may find inodes that have no dentry on the 1443df7f54c0SEric Paris * sbsec->isec_head list. No reason to complain as these 1444df7f54c0SEric Paris * will get fixed up the next time we go through 1445df7f54c0SEric Paris * inode_doinit with a dentry, before these inodes could 1446df7f54c0SEric Paris * be used again by userspace. 1447df7f54c0SEric Paris */ 14489287aed2SAndreas Gruenbacher goto out; 14491da177e4SLinus Torvalds } 14501da177e4SLinus Torvalds 14511da177e4SLinus Torvalds len = INITCONTEXTLEN; 14524cb912f1SEric Paris context = kmalloc(len+1, GFP_NOFS); 14531da177e4SLinus Torvalds if (!context) { 14541da177e4SLinus Torvalds rc = -ENOMEM; 14551da177e4SLinus Torvalds dput(dentry); 14569287aed2SAndreas Gruenbacher goto out; 14571da177e4SLinus Torvalds } 14584cb912f1SEric Paris context[len] = '\0'; 14595d6c3191SAndreas Gruenbacher rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len); 14601da177e4SLinus Torvalds if (rc == -ERANGE) { 1461314dabb8SJames Morris kfree(context); 1462314dabb8SJames Morris 14631da177e4SLinus Torvalds /* Need a larger buffer. Query for the right size. */ 14645d6c3191SAndreas Gruenbacher rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0); 14651da177e4SLinus Torvalds if (rc < 0) { 14661da177e4SLinus Torvalds dput(dentry); 14679287aed2SAndreas Gruenbacher goto out; 14681da177e4SLinus Torvalds } 14691da177e4SLinus Torvalds len = rc; 14704cb912f1SEric Paris context = kmalloc(len+1, GFP_NOFS); 14711da177e4SLinus Torvalds if (!context) { 14721da177e4SLinus Torvalds rc = -ENOMEM; 14731da177e4SLinus Torvalds dput(dentry); 14749287aed2SAndreas Gruenbacher goto out; 14751da177e4SLinus Torvalds } 14764cb912f1SEric Paris context[len] = '\0'; 14775d6c3191SAndreas Gruenbacher rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len); 14781da177e4SLinus Torvalds } 14791da177e4SLinus Torvalds dput(dentry); 14801da177e4SLinus Torvalds if (rc < 0) { 14811da177e4SLinus Torvalds if (rc != -ENODATA) { 1482c103a91eSpeter enderborg pr_warn("SELinux: %s: getxattr returned " 1483dd6f953aSHarvey Harrison "%d for dev=%s ino=%ld\n", __func__, 14841da177e4SLinus Torvalds -rc, inode->i_sb->s_id, inode->i_ino); 14851da177e4SLinus Torvalds kfree(context); 14869287aed2SAndreas Gruenbacher goto out; 14871da177e4SLinus Torvalds } 14881da177e4SLinus Torvalds /* Map ENODATA to the default file SID */ 14891da177e4SLinus Torvalds sid = sbsec->def_sid; 14901da177e4SLinus Torvalds rc = 0; 14911da177e4SLinus Torvalds } else { 1492aa8e712cSStephen Smalley rc = security_context_to_sid_default(&selinux_state, 1493aa8e712cSStephen Smalley context, rc, &sid, 1494869ab514SStephen Smalley sbsec->def_sid, 1495869ab514SStephen Smalley GFP_NOFS); 14961da177e4SLinus Torvalds if (rc) { 14974ba0a8adSEric Paris char *dev = inode->i_sb->s_id; 14984ba0a8adSEric Paris unsigned long ino = inode->i_ino; 14994ba0a8adSEric Paris 15004ba0a8adSEric Paris if (rc == -EINVAL) { 15014ba0a8adSEric Paris if (printk_ratelimit()) 1502c103a91eSpeter enderborg pr_notice("SELinux: inode=%lu on dev=%s was found to have an invalid " 15034ba0a8adSEric Paris "context=%s. This indicates you may need to relabel the inode or the " 15044ba0a8adSEric Paris "filesystem in question.\n", ino, dev, context); 15054ba0a8adSEric Paris } else { 1506c103a91eSpeter enderborg pr_warn("SELinux: %s: context_to_sid(%s) " 15071da177e4SLinus Torvalds "returned %d for dev=%s ino=%ld\n", 15084ba0a8adSEric Paris __func__, context, -rc, dev, ino); 15094ba0a8adSEric Paris } 15101da177e4SLinus Torvalds kfree(context); 15111da177e4SLinus Torvalds /* Leave with the unlabeled SID */ 15121da177e4SLinus Torvalds rc = 0; 15131da177e4SLinus Torvalds break; 15141da177e4SLinus Torvalds } 15151da177e4SLinus Torvalds } 15161da177e4SLinus Torvalds kfree(context); 15171da177e4SLinus Torvalds break; 15181da177e4SLinus Torvalds case SECURITY_FS_USE_TASK: 15199287aed2SAndreas Gruenbacher sid = task_sid; 15201da177e4SLinus Torvalds break; 15211da177e4SLinus Torvalds case SECURITY_FS_USE_TRANS: 15221da177e4SLinus Torvalds /* Default to the fs SID. */ 15239287aed2SAndreas Gruenbacher sid = sbsec->sid; 15241da177e4SLinus Torvalds 15251da177e4SLinus Torvalds /* Try to obtain a transition SID. */ 1526aa8e712cSStephen Smalley rc = security_transition_sid(&selinux_state, task_sid, sid, 1527aa8e712cSStephen Smalley sclass, NULL, &sid); 15281da177e4SLinus Torvalds if (rc) 15299287aed2SAndreas Gruenbacher goto out; 15301da177e4SLinus Torvalds break; 1531c312feb2SEric Paris case SECURITY_FS_USE_MNTPOINT: 15329287aed2SAndreas Gruenbacher sid = sbsec->mntpoint_sid; 1533c312feb2SEric Paris break; 15341da177e4SLinus Torvalds default: 1535c312feb2SEric Paris /* Default to the fs superblock SID. */ 15369287aed2SAndreas Gruenbacher sid = sbsec->sid; 15371da177e4SLinus Torvalds 1538134509d5SStephen Smalley if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) { 1539f64410ecSPaul Moore /* We must have a dentry to determine the label on 1540f64410ecSPaul Moore * procfs inodes */ 1541b127125dSAl Viro if (opt_dentry) { 1542f64410ecSPaul Moore /* Called from d_instantiate or 1543f64410ecSPaul Moore * d_splice_alias. */ 1544f64410ecSPaul Moore dentry = dget(opt_dentry); 1545b127125dSAl Viro } else { 1546f64410ecSPaul Moore /* Called from selinux_complete_init, try to 1547b127125dSAl Viro * find a dentry. Some filesystems really want 1548b127125dSAl Viro * a connected one, so try that first. 1549b127125dSAl Viro */ 1550f64410ecSPaul Moore dentry = d_find_alias(inode); 1551b127125dSAl Viro if (!dentry) 1552b127125dSAl Viro dentry = d_find_any_alias(inode); 1553b127125dSAl Viro } 1554f64410ecSPaul Moore /* 1555f64410ecSPaul Moore * This can be hit on boot when a file is accessed 1556f64410ecSPaul Moore * before the policy is loaded. When we load policy we 1557f64410ecSPaul Moore * may find inodes that have no dentry on the 1558f64410ecSPaul Moore * sbsec->isec_head list. No reason to complain as 1559f64410ecSPaul Moore * these will get fixed up the next time we go through 1560f64410ecSPaul Moore * inode_doinit() with a dentry, before these inodes 1561f64410ecSPaul Moore * could be used again by userspace. 1562f64410ecSPaul Moore */ 1563f64410ecSPaul Moore if (!dentry) 15649287aed2SAndreas Gruenbacher goto out; 15659287aed2SAndreas Gruenbacher rc = selinux_genfs_get_sid(dentry, sclass, 1566134509d5SStephen Smalley sbsec->flags, &sid); 1567f64410ecSPaul Moore dput(dentry); 15681da177e4SLinus Torvalds if (rc) 15699287aed2SAndreas Gruenbacher goto out; 15701da177e4SLinus Torvalds } 15711da177e4SLinus Torvalds break; 15721da177e4SLinus Torvalds } 15731da177e4SLinus Torvalds 15749287aed2SAndreas Gruenbacher out: 15759287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 15769287aed2SAndreas Gruenbacher if (isec->initialized == LABEL_PENDING) { 15779287aed2SAndreas Gruenbacher if (!sid || rc) { 15789287aed2SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 15799287aed2SAndreas Gruenbacher goto out_unlock; 15809287aed2SAndreas Gruenbacher } 15819287aed2SAndreas Gruenbacher 15826f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 15839287aed2SAndreas Gruenbacher isec->sid = sid; 15849287aed2SAndreas Gruenbacher } 15851da177e4SLinus Torvalds 158623970741SEric Paris out_unlock: 15879287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 15881da177e4SLinus Torvalds return rc; 15891da177e4SLinus Torvalds } 15901da177e4SLinus Torvalds 15911da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */ 15921da177e4SLinus Torvalds static inline u32 signal_to_av(int sig) 15931da177e4SLinus Torvalds { 15941da177e4SLinus Torvalds u32 perm = 0; 15951da177e4SLinus Torvalds 15961da177e4SLinus Torvalds switch (sig) { 15971da177e4SLinus Torvalds case SIGCHLD: 15981da177e4SLinus Torvalds /* Commonly granted from child to parent. */ 15991da177e4SLinus Torvalds perm = PROCESS__SIGCHLD; 16001da177e4SLinus Torvalds break; 16011da177e4SLinus Torvalds case SIGKILL: 16021da177e4SLinus Torvalds /* Cannot be caught or ignored */ 16031da177e4SLinus Torvalds perm = PROCESS__SIGKILL; 16041da177e4SLinus Torvalds break; 16051da177e4SLinus Torvalds case SIGSTOP: 16061da177e4SLinus Torvalds /* Cannot be caught or ignored */ 16071da177e4SLinus Torvalds perm = PROCESS__SIGSTOP; 16081da177e4SLinus Torvalds break; 16091da177e4SLinus Torvalds default: 16101da177e4SLinus Torvalds /* All other signals. */ 16111da177e4SLinus Torvalds perm = PROCESS__SIGNAL; 16121da177e4SLinus Torvalds break; 16131da177e4SLinus Torvalds } 16141da177e4SLinus Torvalds 16151da177e4SLinus Torvalds return perm; 16161da177e4SLinus Torvalds } 16171da177e4SLinus Torvalds 1618b68e418cSStephen Smalley #if CAP_LAST_CAP > 63 1619b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63. 1620b68e418cSStephen Smalley #endif 1621b68e418cSStephen Smalley 16221da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */ 16236a9de491SEric Paris static int cred_has_capability(const struct cred *cred, 16248e4ff6f2SStephen Smalley int cap, int audit, bool initns) 16251da177e4SLinus Torvalds { 16262bf49690SThomas Liu struct common_audit_data ad; 162706112163SEric Paris struct av_decision avd; 1628b68e418cSStephen Smalley u16 sclass; 16293699c53cSDavid Howells u32 sid = cred_sid(cred); 1630b68e418cSStephen Smalley u32 av = CAP_TO_MASK(cap); 163106112163SEric Paris int rc; 16321da177e4SLinus Torvalds 163350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_CAP; 16341da177e4SLinus Torvalds ad.u.cap = cap; 16351da177e4SLinus Torvalds 1636b68e418cSStephen Smalley switch (CAP_TO_INDEX(cap)) { 1637b68e418cSStephen Smalley case 0: 16388e4ff6f2SStephen Smalley sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS; 1639b68e418cSStephen Smalley break; 1640b68e418cSStephen Smalley case 1: 16418e4ff6f2SStephen Smalley sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS; 1642b68e418cSStephen Smalley break; 1643b68e418cSStephen Smalley default: 1644c103a91eSpeter enderborg pr_err("SELinux: out of range capability %d\n", cap); 1645b68e418cSStephen Smalley BUG(); 1646a35c6c83SEric Paris return -EINVAL; 1647b68e418cSStephen Smalley } 164806112163SEric Paris 16496b6bc620SStephen Smalley rc = avc_has_perm_noaudit(&selinux_state, 16506b6bc620SStephen Smalley sid, sid, sclass, av, 0, &avd); 16519ade0cf4SEric Paris if (audit == SECURITY_CAP_AUDIT) { 16526b6bc620SStephen Smalley int rc2 = avc_audit(&selinux_state, 16536b6bc620SStephen Smalley sid, sid, sclass, av, &avd, rc, &ad, 0); 16549ade0cf4SEric Paris if (rc2) 16559ade0cf4SEric Paris return rc2; 16569ade0cf4SEric Paris } 165706112163SEric Paris return rc; 16581da177e4SLinus Torvalds } 16591da177e4SLinus Torvalds 16601da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode. 16611da177e4SLinus Torvalds The 'adp' parameter is optional and allows other audit 16621da177e4SLinus Torvalds data to be passed (e.g. the dentry). */ 166388e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred, 16641da177e4SLinus Torvalds struct inode *inode, 16651da177e4SLinus Torvalds u32 perms, 166619e49834SLinus Torvalds struct common_audit_data *adp) 16671da177e4SLinus Torvalds { 16681da177e4SLinus Torvalds struct inode_security_struct *isec; 1669275bb41eSDavid Howells u32 sid; 16701da177e4SLinus Torvalds 1671e0e81739SDavid Howells validate_creds(cred); 1672e0e81739SDavid Howells 1673bbaca6c2SStephen Smalley if (unlikely(IS_PRIVATE(inode))) 1674bbaca6c2SStephen Smalley return 0; 1675bbaca6c2SStephen Smalley 167688e67f3bSDavid Howells sid = cred_sid(cred); 16771da177e4SLinus Torvalds isec = inode->i_security; 16781da177e4SLinus Torvalds 16796b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 16806b6bc620SStephen Smalley sid, isec->sid, isec->sclass, perms, adp); 16811da177e4SLinus Torvalds } 16821da177e4SLinus Torvalds 16831da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing 16841da177e4SLinus Torvalds the dentry to help the auditing code to more easily generate the 16851da177e4SLinus Torvalds pathname if needed. */ 168688e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred, 16871da177e4SLinus Torvalds struct dentry *dentry, 16881da177e4SLinus Torvalds u32 av) 16891da177e4SLinus Torvalds { 1690c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 16912bf49690SThomas Liu struct common_audit_data ad; 169288e67f3bSDavid Howells 169350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 16942875fa00SEric Paris ad.u.dentry = dentry; 16955d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, dentry, true); 169619e49834SLinus Torvalds return inode_has_perm(cred, inode, av, &ad); 16972875fa00SEric Paris } 16982875fa00SEric Paris 16992875fa00SEric Paris /* Same as inode_has_perm, but pass explicit audit data containing 17002875fa00SEric Paris the path to help the auditing code to more easily generate the 17012875fa00SEric Paris pathname if needed. */ 17022875fa00SEric Paris static inline int path_has_perm(const struct cred *cred, 17033f7036a0SAl Viro const struct path *path, 17042875fa00SEric Paris u32 av) 17052875fa00SEric Paris { 1706c6f493d6SDavid Howells struct inode *inode = d_backing_inode(path->dentry); 17072875fa00SEric Paris struct common_audit_data ad; 17082875fa00SEric Paris 170950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_PATH; 17102875fa00SEric Paris ad.u.path = *path; 17115d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, path->dentry, true); 171219e49834SLinus Torvalds return inode_has_perm(cred, inode, av, &ad); 17131da177e4SLinus Torvalds } 17141da177e4SLinus Torvalds 171513f8e981SDavid Howells /* Same as path_has_perm, but uses the inode from the file struct. */ 171613f8e981SDavid Howells static inline int file_path_has_perm(const struct cred *cred, 171713f8e981SDavid Howells struct file *file, 171813f8e981SDavid Howells u32 av) 171913f8e981SDavid Howells { 172013f8e981SDavid Howells struct common_audit_data ad; 172113f8e981SDavid Howells 172243af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 172343af5de7SVivek Goyal ad.u.file = file; 172419e49834SLinus Torvalds return inode_has_perm(cred, file_inode(file), av, &ad); 172513f8e981SDavid Howells } 172613f8e981SDavid Howells 1727f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL 1728f66e448cSChenbo Feng static int bpf_fd_pass(struct file *file, u32 sid); 1729f66e448cSChenbo Feng #endif 1730f66e448cSChenbo Feng 17311da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to 17321da177e4SLinus Torvalds access an inode in a given way. Check access to the 17331da177e4SLinus Torvalds descriptor itself, and then use dentry_has_perm to 17341da177e4SLinus Torvalds check a particular permission to the file. 17351da177e4SLinus Torvalds Access to the descriptor is implicitly granted if it 17361da177e4SLinus Torvalds has the same SID as the process. If av is zero, then 17371da177e4SLinus Torvalds access to the file is not checked, e.g. for cases 17381da177e4SLinus Torvalds where only the descriptor is affected like seek. */ 173988e67f3bSDavid Howells static int file_has_perm(const struct cred *cred, 17401da177e4SLinus Torvalds struct file *file, 17411da177e4SLinus Torvalds u32 av) 17421da177e4SLinus Torvalds { 17431da177e4SLinus Torvalds struct file_security_struct *fsec = file->f_security; 1744496ad9aaSAl Viro struct inode *inode = file_inode(file); 17452bf49690SThomas Liu struct common_audit_data ad; 174688e67f3bSDavid Howells u32 sid = cred_sid(cred); 17471da177e4SLinus Torvalds int rc; 17481da177e4SLinus Torvalds 174943af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 175043af5de7SVivek Goyal ad.u.file = file; 17511da177e4SLinus Torvalds 1752275bb41eSDavid Howells if (sid != fsec->sid) { 17536b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 17546b6bc620SStephen Smalley sid, fsec->sid, 17551da177e4SLinus Torvalds SECCLASS_FD, 17561da177e4SLinus Torvalds FD__USE, 17571da177e4SLinus Torvalds &ad); 17581da177e4SLinus Torvalds if (rc) 175988e67f3bSDavid Howells goto out; 17601da177e4SLinus Torvalds } 17611da177e4SLinus Torvalds 1762f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL 1763f66e448cSChenbo Feng rc = bpf_fd_pass(file, cred_sid(cred)); 1764f66e448cSChenbo Feng if (rc) 1765f66e448cSChenbo Feng return rc; 1766f66e448cSChenbo Feng #endif 1767f66e448cSChenbo Feng 17681da177e4SLinus Torvalds /* av is zero if only checking access to the descriptor. */ 176988e67f3bSDavid Howells rc = 0; 17701da177e4SLinus Torvalds if (av) 177119e49834SLinus Torvalds rc = inode_has_perm(cred, inode, av, &ad); 17721da177e4SLinus Torvalds 177388e67f3bSDavid Howells out: 177488e67f3bSDavid Howells return rc; 17751da177e4SLinus Torvalds } 17761da177e4SLinus Torvalds 1777c3c188b2SDavid Howells /* 1778c3c188b2SDavid Howells * Determine the label for an inode that might be unioned. 1779c3c188b2SDavid Howells */ 1780c957f6dfSVivek Goyal static int 1781c957f6dfSVivek Goyal selinux_determine_inode_label(const struct task_security_struct *tsec, 1782c957f6dfSVivek Goyal struct inode *dir, 1783c957f6dfSVivek Goyal const struct qstr *name, u16 tclass, 1784c3c188b2SDavid Howells u32 *_new_isid) 1785c3c188b2SDavid Howells { 1786c3c188b2SDavid Howells const struct superblock_security_struct *sbsec = dir->i_sb->s_security; 1787c3c188b2SDavid Howells 1788c3c188b2SDavid Howells if ((sbsec->flags & SE_SBINITIALIZED) && 1789c3c188b2SDavid Howells (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) { 1790c3c188b2SDavid Howells *_new_isid = sbsec->mntpoint_sid; 1791c3c188b2SDavid Howells } else if ((sbsec->flags & SBLABEL_MNT) && 1792c3c188b2SDavid Howells tsec->create_sid) { 1793c3c188b2SDavid Howells *_new_isid = tsec->create_sid; 1794c3c188b2SDavid Howells } else { 179520cdef8dSPaul Moore const struct inode_security_struct *dsec = inode_security(dir); 1796aa8e712cSStephen Smalley return security_transition_sid(&selinux_state, tsec->sid, 1797aa8e712cSStephen Smalley dsec->sid, tclass, 1798c3c188b2SDavid Howells name, _new_isid); 1799c3c188b2SDavid Howells } 1800c3c188b2SDavid Howells 1801c3c188b2SDavid Howells return 0; 1802c3c188b2SDavid Howells } 1803c3c188b2SDavid Howells 18041da177e4SLinus Torvalds /* Check whether a task can create a file. */ 18051da177e4SLinus Torvalds static int may_create(struct inode *dir, 18061da177e4SLinus Torvalds struct dentry *dentry, 18071da177e4SLinus Torvalds u16 tclass) 18081da177e4SLinus Torvalds { 18095fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 18101da177e4SLinus Torvalds struct inode_security_struct *dsec; 18111da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 1812275bb41eSDavid Howells u32 sid, newsid; 18132bf49690SThomas Liu struct common_audit_data ad; 18141da177e4SLinus Torvalds int rc; 18151da177e4SLinus Torvalds 181683da53c5SAndreas Gruenbacher dsec = inode_security(dir); 18171da177e4SLinus Torvalds sbsec = dir->i_sb->s_security; 18181da177e4SLinus Torvalds 1819275bb41eSDavid Howells sid = tsec->sid; 1820275bb41eSDavid Howells 182150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 1822a269434dSEric Paris ad.u.dentry = dentry; 18231da177e4SLinus Torvalds 18246b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 18256b6bc620SStephen Smalley sid, dsec->sid, SECCLASS_DIR, 18261da177e4SLinus Torvalds DIR__ADD_NAME | DIR__SEARCH, 18271da177e4SLinus Torvalds &ad); 18281da177e4SLinus Torvalds if (rc) 18291da177e4SLinus Torvalds return rc; 18301da177e4SLinus Torvalds 1831c957f6dfSVivek Goyal rc = selinux_determine_inode_label(current_security(), dir, 1832c957f6dfSVivek Goyal &dentry->d_name, tclass, &newsid); 18331da177e4SLinus Torvalds if (rc) 18341da177e4SLinus Torvalds return rc; 18351da177e4SLinus Torvalds 18366b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 18376b6bc620SStephen Smalley sid, newsid, tclass, FILE__CREATE, &ad); 18381da177e4SLinus Torvalds if (rc) 18391da177e4SLinus Torvalds return rc; 18401da177e4SLinus Torvalds 18416b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 18426b6bc620SStephen Smalley newsid, sbsec->sid, 18431da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 18441da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, &ad); 18451da177e4SLinus Torvalds } 18461da177e4SLinus Torvalds 18471da177e4SLinus Torvalds #define MAY_LINK 0 18481da177e4SLinus Torvalds #define MAY_UNLINK 1 18491da177e4SLinus Torvalds #define MAY_RMDIR 2 18501da177e4SLinus Torvalds 18511da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */ 18521da177e4SLinus Torvalds static int may_link(struct inode *dir, 18531da177e4SLinus Torvalds struct dentry *dentry, 18541da177e4SLinus Torvalds int kind) 18551da177e4SLinus Torvalds 18561da177e4SLinus Torvalds { 18571da177e4SLinus Torvalds struct inode_security_struct *dsec, *isec; 18582bf49690SThomas Liu struct common_audit_data ad; 1859275bb41eSDavid Howells u32 sid = current_sid(); 18601da177e4SLinus Torvalds u32 av; 18611da177e4SLinus Torvalds int rc; 18621da177e4SLinus Torvalds 186383da53c5SAndreas Gruenbacher dsec = inode_security(dir); 186483da53c5SAndreas Gruenbacher isec = backing_inode_security(dentry); 18651da177e4SLinus Torvalds 186650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 1867a269434dSEric Paris ad.u.dentry = dentry; 18681da177e4SLinus Torvalds 18691da177e4SLinus Torvalds av = DIR__SEARCH; 18701da177e4SLinus Torvalds av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME); 18716b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 18726b6bc620SStephen Smalley sid, dsec->sid, SECCLASS_DIR, av, &ad); 18731da177e4SLinus Torvalds if (rc) 18741da177e4SLinus Torvalds return rc; 18751da177e4SLinus Torvalds 18761da177e4SLinus Torvalds switch (kind) { 18771da177e4SLinus Torvalds case MAY_LINK: 18781da177e4SLinus Torvalds av = FILE__LINK; 18791da177e4SLinus Torvalds break; 18801da177e4SLinus Torvalds case MAY_UNLINK: 18811da177e4SLinus Torvalds av = FILE__UNLINK; 18821da177e4SLinus Torvalds break; 18831da177e4SLinus Torvalds case MAY_RMDIR: 18841da177e4SLinus Torvalds av = DIR__RMDIR; 18851da177e4SLinus Torvalds break; 18861da177e4SLinus Torvalds default: 1887c103a91eSpeter enderborg pr_warn("SELinux: %s: unrecognized kind %d\n", 1888744ba35eSEric Paris __func__, kind); 18891da177e4SLinus Torvalds return 0; 18901da177e4SLinus Torvalds } 18911da177e4SLinus Torvalds 18926b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 18936b6bc620SStephen Smalley sid, isec->sid, isec->sclass, av, &ad); 18941da177e4SLinus Torvalds return rc; 18951da177e4SLinus Torvalds } 18961da177e4SLinus Torvalds 18971da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir, 18981da177e4SLinus Torvalds struct dentry *old_dentry, 18991da177e4SLinus Torvalds struct inode *new_dir, 19001da177e4SLinus Torvalds struct dentry *new_dentry) 19011da177e4SLinus Torvalds { 19021da177e4SLinus Torvalds struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec; 19032bf49690SThomas Liu struct common_audit_data ad; 1904275bb41eSDavid Howells u32 sid = current_sid(); 19051da177e4SLinus Torvalds u32 av; 19061da177e4SLinus Torvalds int old_is_dir, new_is_dir; 19071da177e4SLinus Torvalds int rc; 19081da177e4SLinus Torvalds 190983da53c5SAndreas Gruenbacher old_dsec = inode_security(old_dir); 191083da53c5SAndreas Gruenbacher old_isec = backing_inode_security(old_dentry); 1911e36cb0b8SDavid Howells old_is_dir = d_is_dir(old_dentry); 191283da53c5SAndreas Gruenbacher new_dsec = inode_security(new_dir); 19131da177e4SLinus Torvalds 191450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 19151da177e4SLinus Torvalds 1916a269434dSEric Paris ad.u.dentry = old_dentry; 19176b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 19186b6bc620SStephen Smalley sid, old_dsec->sid, SECCLASS_DIR, 19191da177e4SLinus Torvalds DIR__REMOVE_NAME | DIR__SEARCH, &ad); 19201da177e4SLinus Torvalds if (rc) 19211da177e4SLinus Torvalds return rc; 19226b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 19236b6bc620SStephen Smalley sid, old_isec->sid, 19241da177e4SLinus Torvalds old_isec->sclass, FILE__RENAME, &ad); 19251da177e4SLinus Torvalds if (rc) 19261da177e4SLinus Torvalds return rc; 19271da177e4SLinus Torvalds if (old_is_dir && new_dir != old_dir) { 19286b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 19296b6bc620SStephen Smalley sid, old_isec->sid, 19301da177e4SLinus Torvalds old_isec->sclass, DIR__REPARENT, &ad); 19311da177e4SLinus Torvalds if (rc) 19321da177e4SLinus Torvalds return rc; 19331da177e4SLinus Torvalds } 19341da177e4SLinus Torvalds 1935a269434dSEric Paris ad.u.dentry = new_dentry; 19361da177e4SLinus Torvalds av = DIR__ADD_NAME | DIR__SEARCH; 19372c616d4dSDavid Howells if (d_is_positive(new_dentry)) 19381da177e4SLinus Torvalds av |= DIR__REMOVE_NAME; 19396b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 19406b6bc620SStephen Smalley sid, new_dsec->sid, SECCLASS_DIR, av, &ad); 19411da177e4SLinus Torvalds if (rc) 19421da177e4SLinus Torvalds return rc; 19432c616d4dSDavid Howells if (d_is_positive(new_dentry)) { 194483da53c5SAndreas Gruenbacher new_isec = backing_inode_security(new_dentry); 1945e36cb0b8SDavid Howells new_is_dir = d_is_dir(new_dentry); 19466b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 19476b6bc620SStephen Smalley sid, new_isec->sid, 19481da177e4SLinus Torvalds new_isec->sclass, 19491da177e4SLinus Torvalds (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad); 19501da177e4SLinus Torvalds if (rc) 19511da177e4SLinus Torvalds return rc; 19521da177e4SLinus Torvalds } 19531da177e4SLinus Torvalds 19541da177e4SLinus Torvalds return 0; 19551da177e4SLinus Torvalds } 19561da177e4SLinus Torvalds 19571da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */ 195888e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred, 19591da177e4SLinus Torvalds struct super_block *sb, 19601da177e4SLinus Torvalds u32 perms, 19612bf49690SThomas Liu struct common_audit_data *ad) 19621da177e4SLinus Torvalds { 19631da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 196488e67f3bSDavid Howells u32 sid = cred_sid(cred); 19651da177e4SLinus Torvalds 19661da177e4SLinus Torvalds sbsec = sb->s_security; 19676b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 19686b6bc620SStephen Smalley sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad); 19691da177e4SLinus Torvalds } 19701da177e4SLinus Torvalds 19711da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */ 19721da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask) 19731da177e4SLinus Torvalds { 19741da177e4SLinus Torvalds u32 av = 0; 19751da177e4SLinus Torvalds 1976dba19c60SAl Viro if (!S_ISDIR(mode)) { 19771da177e4SLinus Torvalds if (mask & MAY_EXEC) 19781da177e4SLinus Torvalds av |= FILE__EXECUTE; 19791da177e4SLinus Torvalds if (mask & MAY_READ) 19801da177e4SLinus Torvalds av |= FILE__READ; 19811da177e4SLinus Torvalds 19821da177e4SLinus Torvalds if (mask & MAY_APPEND) 19831da177e4SLinus Torvalds av |= FILE__APPEND; 19841da177e4SLinus Torvalds else if (mask & MAY_WRITE) 19851da177e4SLinus Torvalds av |= FILE__WRITE; 19861da177e4SLinus Torvalds 19871da177e4SLinus Torvalds } else { 19881da177e4SLinus Torvalds if (mask & MAY_EXEC) 19891da177e4SLinus Torvalds av |= DIR__SEARCH; 19901da177e4SLinus Torvalds if (mask & MAY_WRITE) 19911da177e4SLinus Torvalds av |= DIR__WRITE; 19921da177e4SLinus Torvalds if (mask & MAY_READ) 19931da177e4SLinus Torvalds av |= DIR__READ; 19941da177e4SLinus Torvalds } 19951da177e4SLinus Torvalds 19961da177e4SLinus Torvalds return av; 19971da177e4SLinus Torvalds } 19981da177e4SLinus Torvalds 19991da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */ 20001da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file) 20011da177e4SLinus Torvalds { 20021da177e4SLinus Torvalds u32 av = 0; 20031da177e4SLinus Torvalds 20041da177e4SLinus Torvalds if (file->f_mode & FMODE_READ) 20051da177e4SLinus Torvalds av |= FILE__READ; 20061da177e4SLinus Torvalds if (file->f_mode & FMODE_WRITE) { 20071da177e4SLinus Torvalds if (file->f_flags & O_APPEND) 20081da177e4SLinus Torvalds av |= FILE__APPEND; 20091da177e4SLinus Torvalds else 20101da177e4SLinus Torvalds av |= FILE__WRITE; 20111da177e4SLinus Torvalds } 20120794c66dSStephen Smalley if (!av) { 20130794c66dSStephen Smalley /* 20140794c66dSStephen Smalley * Special file opened with flags 3 for ioctl-only use. 20150794c66dSStephen Smalley */ 20160794c66dSStephen Smalley av = FILE__IOCTL; 20170794c66dSStephen Smalley } 20181da177e4SLinus Torvalds 20191da177e4SLinus Torvalds return av; 20201da177e4SLinus Torvalds } 20211da177e4SLinus Torvalds 20228b6a5a37SEric Paris /* 20238b6a5a37SEric Paris * Convert a file to an access vector and include the correct open 20248b6a5a37SEric Paris * open permission. 20258b6a5a37SEric Paris */ 20268b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file) 20278b6a5a37SEric Paris { 20288b6a5a37SEric Paris u32 av = file_to_av(file); 2029ccb54478SStephen Smalley struct inode *inode = file_inode(file); 20308b6a5a37SEric Paris 2031aa8e712cSStephen Smalley if (selinux_policycap_openperm() && 2032aa8e712cSStephen Smalley inode->i_sb->s_magic != SOCKFS_MAGIC) 20338b6a5a37SEric Paris av |= FILE__OPEN; 203449b7b8deSEric Paris 20358b6a5a37SEric Paris return av; 20368b6a5a37SEric Paris } 20378b6a5a37SEric Paris 20381da177e4SLinus Torvalds /* Hook functions begin here. */ 20391da177e4SLinus Torvalds 204079af7307SStephen Smalley static int selinux_binder_set_context_mgr(struct task_struct *mgr) 204179af7307SStephen Smalley { 204279af7307SStephen Smalley u32 mysid = current_sid(); 204379af7307SStephen Smalley u32 mgrsid = task_sid(mgr); 204479af7307SStephen Smalley 20456b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 20466b6bc620SStephen Smalley mysid, mgrsid, SECCLASS_BINDER, 204779af7307SStephen Smalley BINDER__SET_CONTEXT_MGR, NULL); 204879af7307SStephen Smalley } 204979af7307SStephen Smalley 205079af7307SStephen Smalley static int selinux_binder_transaction(struct task_struct *from, 205179af7307SStephen Smalley struct task_struct *to) 205279af7307SStephen Smalley { 205379af7307SStephen Smalley u32 mysid = current_sid(); 205479af7307SStephen Smalley u32 fromsid = task_sid(from); 205579af7307SStephen Smalley u32 tosid = task_sid(to); 205679af7307SStephen Smalley int rc; 205779af7307SStephen Smalley 205879af7307SStephen Smalley if (mysid != fromsid) { 20596b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 20606b6bc620SStephen Smalley mysid, fromsid, SECCLASS_BINDER, 206179af7307SStephen Smalley BINDER__IMPERSONATE, NULL); 206279af7307SStephen Smalley if (rc) 206379af7307SStephen Smalley return rc; 206479af7307SStephen Smalley } 206579af7307SStephen Smalley 20666b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 20676b6bc620SStephen Smalley fromsid, tosid, SECCLASS_BINDER, BINDER__CALL, 206879af7307SStephen Smalley NULL); 206979af7307SStephen Smalley } 207079af7307SStephen Smalley 207179af7307SStephen Smalley static int selinux_binder_transfer_binder(struct task_struct *from, 207279af7307SStephen Smalley struct task_struct *to) 207379af7307SStephen Smalley { 207479af7307SStephen Smalley u32 fromsid = task_sid(from); 207579af7307SStephen Smalley u32 tosid = task_sid(to); 207679af7307SStephen Smalley 20776b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 20786b6bc620SStephen Smalley fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER, 207979af7307SStephen Smalley NULL); 208079af7307SStephen Smalley } 208179af7307SStephen Smalley 208279af7307SStephen Smalley static int selinux_binder_transfer_file(struct task_struct *from, 208379af7307SStephen Smalley struct task_struct *to, 208479af7307SStephen Smalley struct file *file) 208579af7307SStephen Smalley { 208679af7307SStephen Smalley u32 sid = task_sid(to); 208779af7307SStephen Smalley struct file_security_struct *fsec = file->f_security; 208883da53c5SAndreas Gruenbacher struct dentry *dentry = file->f_path.dentry; 208920cdef8dSPaul Moore struct inode_security_struct *isec; 209079af7307SStephen Smalley struct common_audit_data ad; 209179af7307SStephen Smalley int rc; 209279af7307SStephen Smalley 209379af7307SStephen Smalley ad.type = LSM_AUDIT_DATA_PATH; 209479af7307SStephen Smalley ad.u.path = file->f_path; 209579af7307SStephen Smalley 209679af7307SStephen Smalley if (sid != fsec->sid) { 20976b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 20986b6bc620SStephen Smalley sid, fsec->sid, 209979af7307SStephen Smalley SECCLASS_FD, 210079af7307SStephen Smalley FD__USE, 210179af7307SStephen Smalley &ad); 210279af7307SStephen Smalley if (rc) 210379af7307SStephen Smalley return rc; 210479af7307SStephen Smalley } 210579af7307SStephen Smalley 2106f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL 2107f66e448cSChenbo Feng rc = bpf_fd_pass(file, sid); 2108f66e448cSChenbo Feng if (rc) 2109f66e448cSChenbo Feng return rc; 2110f66e448cSChenbo Feng #endif 2111f66e448cSChenbo Feng 211283da53c5SAndreas Gruenbacher if (unlikely(IS_PRIVATE(d_backing_inode(dentry)))) 211379af7307SStephen Smalley return 0; 211479af7307SStephen Smalley 211520cdef8dSPaul Moore isec = backing_inode_security(dentry); 21166b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 21176b6bc620SStephen Smalley sid, isec->sid, isec->sclass, file_to_av(file), 211879af7307SStephen Smalley &ad); 211979af7307SStephen Smalley } 212079af7307SStephen Smalley 21219e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child, 2122006ebb40SStephen Smalley unsigned int mode) 21231da177e4SLinus Torvalds { 2124275bb41eSDavid Howells u32 sid = current_sid(); 2125275bb41eSDavid Howells u32 csid = task_sid(child); 2126006ebb40SStephen Smalley 2127be0554c9SStephen Smalley if (mode & PTRACE_MODE_READ) 21286b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 21296b6bc620SStephen Smalley sid, csid, SECCLASS_FILE, FILE__READ, NULL); 2130be0554c9SStephen Smalley 21316b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 21326b6bc620SStephen Smalley sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE, NULL); 21335cd9c58fSDavid Howells } 21345cd9c58fSDavid Howells 21355cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent) 21365cd9c58fSDavid Howells { 21376b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 21386b6bc620SStephen Smalley task_sid(parent), current_sid(), SECCLASS_PROCESS, 2139be0554c9SStephen Smalley PROCESS__PTRACE, NULL); 21401da177e4SLinus Torvalds } 21411da177e4SLinus Torvalds 21421da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective, 21431da177e4SLinus Torvalds kernel_cap_t *inheritable, kernel_cap_t *permitted) 21441da177e4SLinus Torvalds { 21456b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 21466b6bc620SStephen Smalley current_sid(), task_sid(target), SECCLASS_PROCESS, 2147be0554c9SStephen Smalley PROCESS__GETCAP, NULL); 21481da177e4SLinus Torvalds } 21491da177e4SLinus Torvalds 2150d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old, 2151d84f4f99SDavid Howells const kernel_cap_t *effective, 215215a2460eSDavid Howells const kernel_cap_t *inheritable, 215315a2460eSDavid Howells const kernel_cap_t *permitted) 21541da177e4SLinus Torvalds { 21556b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 21566b6bc620SStephen Smalley cred_sid(old), cred_sid(new), SECCLASS_PROCESS, 2157be0554c9SStephen Smalley PROCESS__SETCAP, NULL); 21581da177e4SLinus Torvalds } 21591da177e4SLinus Torvalds 21605626d3e8SJames Morris /* 21615626d3e8SJames Morris * (This comment used to live with the selinux_task_setuid hook, 21625626d3e8SJames Morris * which was removed). 21635626d3e8SJames Morris * 21645626d3e8SJames Morris * Since setuid only affects the current process, and since the SELinux 21655626d3e8SJames Morris * controls are not based on the Linux identity attributes, SELinux does not 21665626d3e8SJames Morris * need to control this operation. However, SELinux does control the use of 21675626d3e8SJames Morris * the CAP_SETUID and CAP_SETGID capabilities using the capable hook. 21685626d3e8SJames Morris */ 21695626d3e8SJames Morris 21706a9de491SEric Paris static int selinux_capable(const struct cred *cred, struct user_namespace *ns, 21716a9de491SEric Paris int cap, int audit) 21721da177e4SLinus Torvalds { 21738e4ff6f2SStephen Smalley return cred_has_capability(cred, cap, audit, ns == &init_user_ns); 21741da177e4SLinus Torvalds } 21751da177e4SLinus Torvalds 21761da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb) 21771da177e4SLinus Torvalds { 217888e67f3bSDavid Howells const struct cred *cred = current_cred(); 21791da177e4SLinus Torvalds int rc = 0; 21801da177e4SLinus Torvalds 21811da177e4SLinus Torvalds if (!sb) 21821da177e4SLinus Torvalds return 0; 21831da177e4SLinus Torvalds 21841da177e4SLinus Torvalds switch (cmds) { 21851da177e4SLinus Torvalds case Q_SYNC: 21861da177e4SLinus Torvalds case Q_QUOTAON: 21871da177e4SLinus Torvalds case Q_QUOTAOFF: 21881da177e4SLinus Torvalds case Q_SETINFO: 21891da177e4SLinus Torvalds case Q_SETQUOTA: 219088e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL); 21911da177e4SLinus Torvalds break; 21921da177e4SLinus Torvalds case Q_GETFMT: 21931da177e4SLinus Torvalds case Q_GETINFO: 21941da177e4SLinus Torvalds case Q_GETQUOTA: 219588e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL); 21961da177e4SLinus Torvalds break; 21971da177e4SLinus Torvalds default: 21981da177e4SLinus Torvalds rc = 0; /* let the kernel handle invalid cmds */ 21991da177e4SLinus Torvalds break; 22001da177e4SLinus Torvalds } 22011da177e4SLinus Torvalds return rc; 22021da177e4SLinus Torvalds } 22031da177e4SLinus Torvalds 22041da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry) 22051da177e4SLinus Torvalds { 220688e67f3bSDavid Howells const struct cred *cred = current_cred(); 220788e67f3bSDavid Howells 22082875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__QUOTAON); 22091da177e4SLinus Torvalds } 22101da177e4SLinus Torvalds 221112b3052cSEric Paris static int selinux_syslog(int type) 22121da177e4SLinus Torvalds { 22131da177e4SLinus Torvalds switch (type) { 2214d78ca3cdSKees Cook case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */ 2215d78ca3cdSKees Cook case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */ 22166b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 22176b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 2218be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL); 2219d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */ 2220d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */ 2221d78ca3cdSKees Cook /* Set level of messages printed to console */ 2222d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_LEVEL: 22236b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 22246b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 2225be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE, 2226be0554c9SStephen Smalley NULL); 22271da177e4SLinus Torvalds } 2228be0554c9SStephen Smalley /* All other syslog types */ 22296b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 22306b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 2231be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL); 22321da177e4SLinus Torvalds } 22331da177e4SLinus Torvalds 22341da177e4SLinus Torvalds /* 22351da177e4SLinus Torvalds * Check that a process has enough memory to allocate a new virtual 22361da177e4SLinus Torvalds * mapping. 0 means there is enough memory for the allocation to 22371da177e4SLinus Torvalds * succeed and -ENOMEM implies there is not. 22381da177e4SLinus Torvalds * 22391da177e4SLinus Torvalds * Do not audit the selinux permission check, as this is applied to all 22401da177e4SLinus Torvalds * processes that allocate mappings. 22411da177e4SLinus Torvalds */ 224234b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages) 22431da177e4SLinus Torvalds { 22441da177e4SLinus Torvalds int rc, cap_sys_admin = 0; 22451da177e4SLinus Torvalds 2246b1d9e6b0SCasey Schaufler rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN, 22478e4ff6f2SStephen Smalley SECURITY_CAP_NOAUDIT, true); 22481da177e4SLinus Torvalds if (rc == 0) 22491da177e4SLinus Torvalds cap_sys_admin = 1; 22501da177e4SLinus Torvalds 2251b1d9e6b0SCasey Schaufler return cap_sys_admin; 22521da177e4SLinus Torvalds } 22531da177e4SLinus Torvalds 22541da177e4SLinus Torvalds /* binprm security operations */ 22551da177e4SLinus Torvalds 2256be0554c9SStephen Smalley static u32 ptrace_parent_sid(void) 22570c6181cbSPaul Moore { 22580c6181cbSPaul Moore u32 sid = 0; 22590c6181cbSPaul Moore struct task_struct *tracer; 22600c6181cbSPaul Moore 22610c6181cbSPaul Moore rcu_read_lock(); 2262be0554c9SStephen Smalley tracer = ptrace_parent(current); 22630c6181cbSPaul Moore if (tracer) 22640c6181cbSPaul Moore sid = task_sid(tracer); 22650c6181cbSPaul Moore rcu_read_unlock(); 22660c6181cbSPaul Moore 22670c6181cbSPaul Moore return sid; 22680c6181cbSPaul Moore } 22690c6181cbSPaul Moore 22707b0d0b40SStephen Smalley static int check_nnp_nosuid(const struct linux_binprm *bprm, 22717b0d0b40SStephen Smalley const struct task_security_struct *old_tsec, 22727b0d0b40SStephen Smalley const struct task_security_struct *new_tsec) 22737b0d0b40SStephen Smalley { 22747b0d0b40SStephen Smalley int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS); 2275380cf5baSAndy Lutomirski int nosuid = !mnt_may_suid(bprm->file->f_path.mnt); 22767b0d0b40SStephen Smalley int rc; 2277af63f419SStephen Smalley u32 av; 22787b0d0b40SStephen Smalley 22797b0d0b40SStephen Smalley if (!nnp && !nosuid) 22807b0d0b40SStephen Smalley return 0; /* neither NNP nor nosuid */ 22817b0d0b40SStephen Smalley 22827b0d0b40SStephen Smalley if (new_tsec->sid == old_tsec->sid) 22837b0d0b40SStephen Smalley return 0; /* No change in credentials */ 22847b0d0b40SStephen Smalley 22857b0d0b40SStephen Smalley /* 2286af63f419SStephen Smalley * If the policy enables the nnp_nosuid_transition policy capability, 2287af63f419SStephen Smalley * then we permit transitions under NNP or nosuid if the 2288af63f419SStephen Smalley * policy allows the corresponding permission between 2289af63f419SStephen Smalley * the old and new contexts. 2290af63f419SStephen Smalley */ 2291aa8e712cSStephen Smalley if (selinux_policycap_nnp_nosuid_transition()) { 2292af63f419SStephen Smalley av = 0; 2293af63f419SStephen Smalley if (nnp) 2294af63f419SStephen Smalley av |= PROCESS2__NNP_TRANSITION; 2295af63f419SStephen Smalley if (nosuid) 2296af63f419SStephen Smalley av |= PROCESS2__NOSUID_TRANSITION; 22976b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 22986b6bc620SStephen Smalley old_tsec->sid, new_tsec->sid, 2299af63f419SStephen Smalley SECCLASS_PROCESS2, av, NULL); 2300af63f419SStephen Smalley if (!rc) 2301af63f419SStephen Smalley return 0; 2302af63f419SStephen Smalley } 2303af63f419SStephen Smalley 2304af63f419SStephen Smalley /* 2305af63f419SStephen Smalley * We also permit NNP or nosuid transitions to bounded SIDs, 2306af63f419SStephen Smalley * i.e. SIDs that are guaranteed to only be allowed a subset 2307af63f419SStephen Smalley * of the permissions of the current SID. 23087b0d0b40SStephen Smalley */ 2309aa8e712cSStephen Smalley rc = security_bounded_transition(&selinux_state, old_tsec->sid, 2310aa8e712cSStephen Smalley new_tsec->sid); 2311af63f419SStephen Smalley if (!rc) 2312af63f419SStephen Smalley return 0; 2313af63f419SStephen Smalley 23147b0d0b40SStephen Smalley /* 23157b0d0b40SStephen Smalley * On failure, preserve the errno values for NNP vs nosuid. 23167b0d0b40SStephen Smalley * NNP: Operation not permitted for caller. 23177b0d0b40SStephen Smalley * nosuid: Permission denied to file. 23187b0d0b40SStephen Smalley */ 23197b0d0b40SStephen Smalley if (nnp) 23207b0d0b40SStephen Smalley return -EPERM; 23217b0d0b40SStephen Smalley return -EACCES; 23227b0d0b40SStephen Smalley } 23237b0d0b40SStephen Smalley 2324a6f76f23SDavid Howells static int selinux_bprm_set_creds(struct linux_binprm *bprm) 23251da177e4SLinus Torvalds { 2326a6f76f23SDavid Howells const struct task_security_struct *old_tsec; 2327a6f76f23SDavid Howells struct task_security_struct *new_tsec; 23281da177e4SLinus Torvalds struct inode_security_struct *isec; 23292bf49690SThomas Liu struct common_audit_data ad; 2330496ad9aaSAl Viro struct inode *inode = file_inode(bprm->file); 23311da177e4SLinus Torvalds int rc; 23321da177e4SLinus Torvalds 2333a6f76f23SDavid Howells /* SELinux context only depends on initial program or script and not 2334a6f76f23SDavid Howells * the script interpreter */ 2335ddb4a144SKees Cook if (bprm->called_set_creds) 23361da177e4SLinus Torvalds return 0; 23371da177e4SLinus Torvalds 2338a6f76f23SDavid Howells old_tsec = current_security(); 2339a6f76f23SDavid Howells new_tsec = bprm->cred->security; 234083da53c5SAndreas Gruenbacher isec = inode_security(inode); 23411da177e4SLinus Torvalds 23421da177e4SLinus Torvalds /* Default to the current task SID. */ 2343a6f76f23SDavid Howells new_tsec->sid = old_tsec->sid; 2344a6f76f23SDavid Howells new_tsec->osid = old_tsec->sid; 23451da177e4SLinus Torvalds 234628eba5bfSMichael LeMay /* Reset fs, key, and sock SIDs on execve. */ 2347a6f76f23SDavid Howells new_tsec->create_sid = 0; 2348a6f76f23SDavid Howells new_tsec->keycreate_sid = 0; 2349a6f76f23SDavid Howells new_tsec->sockcreate_sid = 0; 23501da177e4SLinus Torvalds 2351a6f76f23SDavid Howells if (old_tsec->exec_sid) { 2352a6f76f23SDavid Howells new_tsec->sid = old_tsec->exec_sid; 23531da177e4SLinus Torvalds /* Reset exec SID on execve. */ 2354a6f76f23SDavid Howells new_tsec->exec_sid = 0; 2355259e5e6cSAndy Lutomirski 23567b0d0b40SStephen Smalley /* Fail on NNP or nosuid if not an allowed transition. */ 23577b0d0b40SStephen Smalley rc = check_nnp_nosuid(bprm, old_tsec, new_tsec); 23587b0d0b40SStephen Smalley if (rc) 23597b0d0b40SStephen Smalley return rc; 23601da177e4SLinus Torvalds } else { 23611da177e4SLinus Torvalds /* Check for a default transition on this program. */ 2362aa8e712cSStephen Smalley rc = security_transition_sid(&selinux_state, old_tsec->sid, 2363aa8e712cSStephen Smalley isec->sid, SECCLASS_PROCESS, NULL, 2364652bb9b0SEric Paris &new_tsec->sid); 23651da177e4SLinus Torvalds if (rc) 23661da177e4SLinus Torvalds return rc; 23677b0d0b40SStephen Smalley 23687b0d0b40SStephen Smalley /* 23697b0d0b40SStephen Smalley * Fallback to old SID on NNP or nosuid if not an allowed 23707b0d0b40SStephen Smalley * transition. 23717b0d0b40SStephen Smalley */ 23727b0d0b40SStephen Smalley rc = check_nnp_nosuid(bprm, old_tsec, new_tsec); 23737b0d0b40SStephen Smalley if (rc) 23747b0d0b40SStephen Smalley new_tsec->sid = old_tsec->sid; 23751da177e4SLinus Torvalds } 23761da177e4SLinus Torvalds 237743af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 237843af5de7SVivek Goyal ad.u.file = bprm->file; 23791da177e4SLinus Torvalds 2380a6f76f23SDavid Howells if (new_tsec->sid == old_tsec->sid) { 23816b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 23826b6bc620SStephen Smalley old_tsec->sid, isec->sid, 23831da177e4SLinus Torvalds SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad); 23841da177e4SLinus Torvalds if (rc) 23851da177e4SLinus Torvalds return rc; 23861da177e4SLinus Torvalds } else { 23871da177e4SLinus Torvalds /* Check permissions for the transition. */ 23886b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 23896b6bc620SStephen Smalley old_tsec->sid, new_tsec->sid, 23901da177e4SLinus Torvalds SECCLASS_PROCESS, PROCESS__TRANSITION, &ad); 23911da177e4SLinus Torvalds if (rc) 23921da177e4SLinus Torvalds return rc; 23931da177e4SLinus Torvalds 23946b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 23956b6bc620SStephen Smalley new_tsec->sid, isec->sid, 23961da177e4SLinus Torvalds SECCLASS_FILE, FILE__ENTRYPOINT, &ad); 23971da177e4SLinus Torvalds if (rc) 23981da177e4SLinus Torvalds return rc; 23991da177e4SLinus Torvalds 2400a6f76f23SDavid Howells /* Check for shared state */ 2401a6f76f23SDavid Howells if (bprm->unsafe & LSM_UNSAFE_SHARE) { 24026b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 24036b6bc620SStephen Smalley old_tsec->sid, new_tsec->sid, 2404a6f76f23SDavid Howells SECCLASS_PROCESS, PROCESS__SHARE, 2405a6f76f23SDavid Howells NULL); 2406a6f76f23SDavid Howells if (rc) 2407a6f76f23SDavid Howells return -EPERM; 24081da177e4SLinus Torvalds } 24091da177e4SLinus Torvalds 2410a6f76f23SDavid Howells /* Make sure that anyone attempting to ptrace over a task that 2411a6f76f23SDavid Howells * changes its SID has the appropriate permit */ 24129227dd2aSEric W. Biederman if (bprm->unsafe & LSM_UNSAFE_PTRACE) { 2413be0554c9SStephen Smalley u32 ptsid = ptrace_parent_sid(); 2414a6f76f23SDavid Howells if (ptsid != 0) { 24156b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 24166b6bc620SStephen Smalley ptsid, new_tsec->sid, 2417a6f76f23SDavid Howells SECCLASS_PROCESS, 2418a6f76f23SDavid Howells PROCESS__PTRACE, NULL); 2419a6f76f23SDavid Howells if (rc) 2420a6f76f23SDavid Howells return -EPERM; 2421a6f76f23SDavid Howells } 2422a6f76f23SDavid Howells } 2423a6f76f23SDavid Howells 2424a6f76f23SDavid Howells /* Clear any possibly unsafe personality bits on exec: */ 2425a6f76f23SDavid Howells bprm->per_clear |= PER_CLEAR_ON_SETID; 2426a6f76f23SDavid Howells 24271da177e4SLinus Torvalds /* Enable secure mode for SIDs transitions unless 24281da177e4SLinus Torvalds the noatsecure permission is granted between 24291da177e4SLinus Torvalds the two SIDs, i.e. ahp returns 0. */ 24306b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 24316b6bc620SStephen Smalley old_tsec->sid, new_tsec->sid, 243262874c3aSKees Cook SECCLASS_PROCESS, PROCESS__NOATSECURE, 243362874c3aSKees Cook NULL); 243462874c3aSKees Cook bprm->secureexec |= !!rc; 24351da177e4SLinus Torvalds } 24361da177e4SLinus Torvalds 243762874c3aSKees Cook return 0; 24381da177e4SLinus Torvalds } 24391da177e4SLinus Torvalds 2440c3c073f8SAl Viro static int match_file(const void *p, struct file *file, unsigned fd) 2441c3c073f8SAl Viro { 2442c3c073f8SAl Viro return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0; 2443c3c073f8SAl Viro } 2444c3c073f8SAl Viro 24451da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */ 2446745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred, 2447745ca247SDavid Howells struct files_struct *files) 24481da177e4SLinus Torvalds { 24491da177e4SLinus Torvalds struct file *file, *devnull = NULL; 2450b20c8122SStephen Smalley struct tty_struct *tty; 245124ec839cSPeter Zijlstra int drop_tty = 0; 2452c3c073f8SAl Viro unsigned n; 24531da177e4SLinus Torvalds 245424ec839cSPeter Zijlstra tty = get_current_tty(); 24551da177e4SLinus Torvalds if (tty) { 24564a510969SPeter Hurley spin_lock(&tty->files_lock); 245737dd0bd0SEric Paris if (!list_empty(&tty->tty_files)) { 2458d996b62aSNick Piggin struct tty_file_private *file_priv; 245937dd0bd0SEric Paris 24601da177e4SLinus Torvalds /* Revalidate access to controlling tty. 246113f8e981SDavid Howells Use file_path_has_perm on the tty path directly 246213f8e981SDavid Howells rather than using file_has_perm, as this particular 246313f8e981SDavid Howells open file may belong to another process and we are 246413f8e981SDavid Howells only interested in the inode-based check here. */ 2465d996b62aSNick Piggin file_priv = list_first_entry(&tty->tty_files, 2466d996b62aSNick Piggin struct tty_file_private, list); 2467d996b62aSNick Piggin file = file_priv->file; 246813f8e981SDavid Howells if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE)) 246924ec839cSPeter Zijlstra drop_tty = 1; 24701da177e4SLinus Torvalds } 24714a510969SPeter Hurley spin_unlock(&tty->files_lock); 2472452a00d2SAlan Cox tty_kref_put(tty); 24731da177e4SLinus Torvalds } 247498a27ba4SEric W. Biederman /* Reset controlling tty. */ 247598a27ba4SEric W. Biederman if (drop_tty) 247698a27ba4SEric W. Biederman no_tty(); 24771da177e4SLinus Torvalds 24781da177e4SLinus Torvalds /* Revalidate access to inherited open files. */ 2479c3c073f8SAl Viro n = iterate_fd(files, 0, match_file, cred); 2480c3c073f8SAl Viro if (!n) /* none found? */ 2481c3c073f8SAl Viro return; 24821da177e4SLinus Torvalds 2483c3c073f8SAl Viro devnull = dentry_open(&selinux_null, O_RDWR, cred); 248445525b26SAl Viro if (IS_ERR(devnull)) 248545525b26SAl Viro devnull = NULL; 2486c3c073f8SAl Viro /* replace all the matching ones with this */ 2487c3c073f8SAl Viro do { 248845525b26SAl Viro replace_fd(n - 1, devnull, 0); 2489c3c073f8SAl Viro } while ((n = iterate_fd(files, n, match_file, cred)) != 0); 249045525b26SAl Viro if (devnull) 2491c3c073f8SAl Viro fput(devnull); 24921da177e4SLinus Torvalds } 24931da177e4SLinus Torvalds 24941da177e4SLinus Torvalds /* 2495a6f76f23SDavid Howells * Prepare a process for imminent new credential changes due to exec 24961da177e4SLinus Torvalds */ 2497a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm) 24981da177e4SLinus Torvalds { 2499a6f76f23SDavid Howells struct task_security_struct *new_tsec; 25001da177e4SLinus Torvalds struct rlimit *rlim, *initrlim; 25011da177e4SLinus Torvalds int rc, i; 25021da177e4SLinus Torvalds 2503a6f76f23SDavid Howells new_tsec = bprm->cred->security; 2504a6f76f23SDavid Howells if (new_tsec->sid == new_tsec->osid) 25051da177e4SLinus Torvalds return; 25061da177e4SLinus Torvalds 25071da177e4SLinus Torvalds /* Close files for which the new task SID is not authorized. */ 2508a6f76f23SDavid Howells flush_unauthorized_files(bprm->cred, current->files); 25091da177e4SLinus Torvalds 2510a6f76f23SDavid Howells /* Always clear parent death signal on SID transitions. */ 2511a6f76f23SDavid Howells current->pdeath_signal = 0; 2512a6f76f23SDavid Howells 2513a6f76f23SDavid Howells /* Check whether the new SID can inherit resource limits from the old 2514a6f76f23SDavid Howells * SID. If not, reset all soft limits to the lower of the current 2515a6f76f23SDavid Howells * task's hard limit and the init task's soft limit. 2516a6f76f23SDavid Howells * 2517a6f76f23SDavid Howells * Note that the setting of hard limits (even to lower them) can be 2518a6f76f23SDavid Howells * controlled by the setrlimit check. The inclusion of the init task's 2519a6f76f23SDavid Howells * soft limit into the computation is to avoid resetting soft limits 2520a6f76f23SDavid Howells * higher than the default soft limit for cases where the default is 2521a6f76f23SDavid Howells * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK. 2522a6f76f23SDavid Howells */ 25236b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 25246b6bc620SStephen Smalley new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS, 2525a6f76f23SDavid Howells PROCESS__RLIMITINH, NULL); 2526a6f76f23SDavid Howells if (rc) { 2527eb2d55a3SOleg Nesterov /* protect against do_prlimit() */ 2528eb2d55a3SOleg Nesterov task_lock(current); 2529a6f76f23SDavid Howells for (i = 0; i < RLIM_NLIMITS; i++) { 2530a6f76f23SDavid Howells rlim = current->signal->rlim + i; 2531a6f76f23SDavid Howells initrlim = init_task.signal->rlim + i; 2532a6f76f23SDavid Howells rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur); 2533a6f76f23SDavid Howells } 2534eb2d55a3SOleg Nesterov task_unlock(current); 2535baa73d9eSNicolas Pitre if (IS_ENABLED(CONFIG_POSIX_TIMERS)) 2536eb2d55a3SOleg Nesterov update_rlimit_cpu(current, rlimit(RLIMIT_CPU)); 2537a6f76f23SDavid Howells } 2538a6f76f23SDavid Howells } 2539a6f76f23SDavid Howells 2540a6f76f23SDavid Howells /* 2541a6f76f23SDavid Howells * Clean up the process immediately after the installation of new credentials 2542a6f76f23SDavid Howells * due to exec 2543a6f76f23SDavid Howells */ 2544a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm) 2545a6f76f23SDavid Howells { 2546a6f76f23SDavid Howells const struct task_security_struct *tsec = current_security(); 2547a6f76f23SDavid Howells struct itimerval itimer; 2548a6f76f23SDavid Howells u32 osid, sid; 2549a6f76f23SDavid Howells int rc, i; 2550a6f76f23SDavid Howells 2551a6f76f23SDavid Howells osid = tsec->osid; 2552a6f76f23SDavid Howells sid = tsec->sid; 2553a6f76f23SDavid Howells 2554a6f76f23SDavid Howells if (sid == osid) 2555a6f76f23SDavid Howells return; 2556a6f76f23SDavid Howells 2557a6f76f23SDavid Howells /* Check whether the new SID can inherit signal state from the old SID. 2558a6f76f23SDavid Howells * If not, clear itimers to avoid subsequent signal generation and 2559a6f76f23SDavid Howells * flush and unblock signals. 2560a6f76f23SDavid Howells * 2561a6f76f23SDavid Howells * This must occur _after_ the task SID has been updated so that any 2562a6f76f23SDavid Howells * kill done after the flush will be checked against the new SID. 2563a6f76f23SDavid Howells */ 25646b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 25656b6bc620SStephen Smalley osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL); 25661da177e4SLinus Torvalds if (rc) { 2567baa73d9eSNicolas Pitre if (IS_ENABLED(CONFIG_POSIX_TIMERS)) { 25681da177e4SLinus Torvalds memset(&itimer, 0, sizeof itimer); 25691da177e4SLinus Torvalds for (i = 0; i < 3; i++) 25701da177e4SLinus Torvalds do_setitimer(i, &itimer, NULL); 2571baa73d9eSNicolas Pitre } 25721da177e4SLinus Torvalds spin_lock_irq(¤t->sighand->siglock); 25739e7c8f8cSOleg Nesterov if (!fatal_signal_pending(current)) { 25749e7c8f8cSOleg Nesterov flush_sigqueue(¤t->pending); 25759e7c8f8cSOleg Nesterov flush_sigqueue(¤t->signal->shared_pending); 25761da177e4SLinus Torvalds flush_signal_handlers(current, 1); 25771da177e4SLinus Torvalds sigemptyset(¤t->blocked); 25789e7c8f8cSOleg Nesterov recalc_sigpending(); 25793bcac026SDavid Howells } 25801da177e4SLinus Torvalds spin_unlock_irq(¤t->sighand->siglock); 25811da177e4SLinus Torvalds } 25821da177e4SLinus Torvalds 2583a6f76f23SDavid Howells /* Wake up the parent if it is waiting so that it can recheck 2584a6f76f23SDavid Howells * wait permission to the new task SID. */ 2585ecd6de3cSOleg Nesterov read_lock(&tasklist_lock); 25860b7570e7SOleg Nesterov __wake_up_parent(current, current->real_parent); 2587ecd6de3cSOleg Nesterov read_unlock(&tasklist_lock); 25881da177e4SLinus Torvalds } 25891da177e4SLinus Torvalds 25901da177e4SLinus Torvalds /* superblock security operations */ 25911da177e4SLinus Torvalds 25921da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb) 25931da177e4SLinus Torvalds { 25941da177e4SLinus Torvalds return superblock_alloc_security(sb); 25951da177e4SLinus Torvalds } 25961da177e4SLinus Torvalds 25971da177e4SLinus Torvalds static void selinux_sb_free_security(struct super_block *sb) 25981da177e4SLinus Torvalds { 25991da177e4SLinus Torvalds superblock_free_security(sb); 26001da177e4SLinus Torvalds } 26011da177e4SLinus Torvalds 260299dbbb59SAl Viro static inline int opt_len(const char *s) 26031da177e4SLinus Torvalds { 260499dbbb59SAl Viro bool open_quote = false; 260599dbbb59SAl Viro int len; 260699dbbb59SAl Viro char c; 26071da177e4SLinus Torvalds 260899dbbb59SAl Viro for (len = 0; (c = s[len]) != '\0'; len++) { 260999dbbb59SAl Viro if (c == '"') 26103528a953SCory Olmo open_quote = !open_quote; 261199dbbb59SAl Viro if (c == ',' && !open_quote) 261299dbbb59SAl Viro break; 26131da177e4SLinus Torvalds } 261499dbbb59SAl Viro return len; 26151da177e4SLinus Torvalds } 26161da177e4SLinus Torvalds 2617204cc0ccSAl Viro static int selinux_sb_eat_lsm_opts(char *options, void **mnt_opts) 26185b400239SAl Viro { 261999dbbb59SAl Viro char *from = options; 262099dbbb59SAl Viro char *to = options; 262199dbbb59SAl Viro bool first = true; 26225b400239SAl Viro 262399dbbb59SAl Viro while (1) { 262499dbbb59SAl Viro int len = opt_len(from); 262599dbbb59SAl Viro int token, rc; 262699dbbb59SAl Viro char *arg = NULL; 262799dbbb59SAl Viro 262899dbbb59SAl Viro token = match_opt_prefix(from, len, &arg); 262999dbbb59SAl Viro 263099dbbb59SAl Viro if (token != Opt_error) { 263199dbbb59SAl Viro char *p, *q; 263299dbbb59SAl Viro 263399dbbb59SAl Viro /* strip quotes */ 263499dbbb59SAl Viro if (arg) { 263599dbbb59SAl Viro for (p = q = arg; p < from + len; p++) { 263699dbbb59SAl Viro char c = *p; 263799dbbb59SAl Viro if (c != '"') 263899dbbb59SAl Viro *q++ = c; 263999dbbb59SAl Viro } 264099dbbb59SAl Viro arg = kmemdup_nul(arg, q - arg, GFP_KERNEL); 264199dbbb59SAl Viro } 264299dbbb59SAl Viro rc = selinux_add_opt(token, arg, mnt_opts); 264399dbbb59SAl Viro if (unlikely(rc)) { 264499dbbb59SAl Viro kfree(arg); 264599dbbb59SAl Viro if (*mnt_opts) { 264699dbbb59SAl Viro selinux_free_mnt_opts(*mnt_opts); 264799dbbb59SAl Viro *mnt_opts = NULL; 264899dbbb59SAl Viro } 26491da177e4SLinus Torvalds return rc; 26501da177e4SLinus Torvalds } 265199dbbb59SAl Viro } else { 265299dbbb59SAl Viro if (!first) { // copy with preceding comma 265399dbbb59SAl Viro from--; 265499dbbb59SAl Viro len++; 265599dbbb59SAl Viro } 265699dbbb59SAl Viro if (to != from) 265799dbbb59SAl Viro memmove(to, from, len); 265899dbbb59SAl Viro to += len; 265999dbbb59SAl Viro first = false; 266099dbbb59SAl Viro } 266199dbbb59SAl Viro if (!from[len]) 266299dbbb59SAl Viro break; 266399dbbb59SAl Viro from += len + 1; 266499dbbb59SAl Viro } 266599dbbb59SAl Viro *to = '\0'; 266699dbbb59SAl Viro return 0; 26675b400239SAl Viro } 26681da177e4SLinus Torvalds 2669204cc0ccSAl Viro static int selinux_sb_remount(struct super_block *sb, void *mnt_opts) 2670026eb167SEric Paris { 2671bd323655SAl Viro struct selinux_mnt_opts *opts = mnt_opts; 2672026eb167SEric Paris struct superblock_security_struct *sbsec = sb->s_security; 2673bd323655SAl Viro u32 sid; 2674bd323655SAl Viro int rc; 2675026eb167SEric Paris 2676026eb167SEric Paris if (!(sbsec->flags & SE_SBINITIALIZED)) 2677026eb167SEric Paris return 0; 2678026eb167SEric Paris 2679204cc0ccSAl Viro if (!opts) 2680026eb167SEric Paris return 0; 2681026eb167SEric Paris 2682bd323655SAl Viro if (opts->fscontext) { 2683bd323655SAl Viro rc = parse_sid(sb, opts->fscontext, &sid); 2684026eb167SEric Paris if (rc) 2685c039bc3cSAl Viro return rc; 2686026eb167SEric Paris if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid)) 2687026eb167SEric Paris goto out_bad_option; 2688bd323655SAl Viro } 2689bd323655SAl Viro if (opts->context) { 2690bd323655SAl Viro rc = parse_sid(sb, opts->context, &sid); 2691bd323655SAl Viro if (rc) 2692bd323655SAl Viro return rc; 2693026eb167SEric Paris if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid)) 2694026eb167SEric Paris goto out_bad_option; 2695bd323655SAl Viro } 2696bd323655SAl Viro if (opts->rootcontext) { 2697026eb167SEric Paris struct inode_security_struct *root_isec; 269883da53c5SAndreas Gruenbacher root_isec = backing_inode_security(sb->s_root); 2699bd323655SAl Viro rc = parse_sid(sb, opts->rootcontext, &sid); 2700bd323655SAl Viro if (rc) 2701bd323655SAl Viro return rc; 2702026eb167SEric Paris if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid)) 2703026eb167SEric Paris goto out_bad_option; 2704026eb167SEric Paris } 2705bd323655SAl Viro if (opts->defcontext) { 2706bd323655SAl Viro rc = parse_sid(sb, opts->defcontext, &sid); 2707bd323655SAl Viro if (rc) 2708bd323655SAl Viro return rc; 2709026eb167SEric Paris if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid)) 2710026eb167SEric Paris goto out_bad_option; 2711026eb167SEric Paris } 2712c039bc3cSAl Viro return 0; 2713026eb167SEric Paris 2714026eb167SEric Paris out_bad_option: 2715c103a91eSpeter enderborg pr_warn("SELinux: unable to change security options " 271629b1deb2SLinus Torvalds "during remount (dev %s, type=%s)\n", sb->s_id, 271729b1deb2SLinus Torvalds sb->s_type->name); 2718c039bc3cSAl Viro return -EINVAL; 2719026eb167SEric Paris } 2720026eb167SEric Paris 2721a10d7c22SAl Viro static int selinux_sb_kern_mount(struct super_block *sb) 27221da177e4SLinus Torvalds { 272388e67f3bSDavid Howells const struct cred *cred = current_cred(); 27242bf49690SThomas Liu struct common_audit_data ad; 272574192246SJames Morris 272650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2727a269434dSEric Paris ad.u.dentry = sb->s_root; 272888e67f3bSDavid Howells return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad); 27291da177e4SLinus Torvalds } 27301da177e4SLinus Torvalds 2731726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry) 27321da177e4SLinus Torvalds { 273388e67f3bSDavid Howells const struct cred *cred = current_cred(); 27342bf49690SThomas Liu struct common_audit_data ad; 27351da177e4SLinus Torvalds 273650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2737a269434dSEric Paris ad.u.dentry = dentry->d_sb->s_root; 273888e67f3bSDavid Howells return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad); 27391da177e4SLinus Torvalds } 27401da177e4SLinus Torvalds 2741808d4e3cSAl Viro static int selinux_mount(const char *dev_name, 27428a04c43bSAl Viro const struct path *path, 2743808d4e3cSAl Viro const char *type, 27441da177e4SLinus Torvalds unsigned long flags, 27451da177e4SLinus Torvalds void *data) 27461da177e4SLinus Torvalds { 274788e67f3bSDavid Howells const struct cred *cred = current_cred(); 27481da177e4SLinus Torvalds 27491da177e4SLinus Torvalds if (flags & MS_REMOUNT) 2750d8c9584eSAl Viro return superblock_has_perm(cred, path->dentry->d_sb, 27511da177e4SLinus Torvalds FILESYSTEM__REMOUNT, NULL); 27521da177e4SLinus Torvalds else 27532875fa00SEric Paris return path_has_perm(cred, path, FILE__MOUNTON); 27541da177e4SLinus Torvalds } 27551da177e4SLinus Torvalds 27561da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags) 27571da177e4SLinus Torvalds { 275888e67f3bSDavid Howells const struct cred *cred = current_cred(); 27591da177e4SLinus Torvalds 276088e67f3bSDavid Howells return superblock_has_perm(cred, mnt->mnt_sb, 27611da177e4SLinus Torvalds FILESYSTEM__UNMOUNT, NULL); 27621da177e4SLinus Torvalds } 27631da177e4SLinus Torvalds 27641da177e4SLinus Torvalds /* inode security operations */ 27651da177e4SLinus Torvalds 27661da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode) 27671da177e4SLinus Torvalds { 27681da177e4SLinus Torvalds return inode_alloc_security(inode); 27691da177e4SLinus Torvalds } 27701da177e4SLinus Torvalds 27711da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode) 27721da177e4SLinus Torvalds { 27731da177e4SLinus Torvalds inode_free_security(inode); 27741da177e4SLinus Torvalds } 27751da177e4SLinus Torvalds 2776d47be3dfSDavid Quigley static int selinux_dentry_init_security(struct dentry *dentry, int mode, 27774f3ccd76SAl Viro const struct qstr *name, void **ctx, 2778d47be3dfSDavid Quigley u32 *ctxlen) 2779d47be3dfSDavid Quigley { 2780d47be3dfSDavid Quigley u32 newsid; 2781d47be3dfSDavid Quigley int rc; 2782d47be3dfSDavid Quigley 2783c957f6dfSVivek Goyal rc = selinux_determine_inode_label(current_security(), 2784c957f6dfSVivek Goyal d_inode(dentry->d_parent), name, 2785d47be3dfSDavid Quigley inode_mode_to_security_class(mode), 2786d47be3dfSDavid Quigley &newsid); 2787c3c188b2SDavid Howells if (rc) 2788d47be3dfSDavid Quigley return rc; 2789d47be3dfSDavid Quigley 2790aa8e712cSStephen Smalley return security_sid_to_context(&selinux_state, newsid, (char **)ctx, 2791aa8e712cSStephen Smalley ctxlen); 2792d47be3dfSDavid Quigley } 2793d47be3dfSDavid Quigley 2794a518b0a5SVivek Goyal static int selinux_dentry_create_files_as(struct dentry *dentry, int mode, 2795a518b0a5SVivek Goyal struct qstr *name, 2796a518b0a5SVivek Goyal const struct cred *old, 2797a518b0a5SVivek Goyal struct cred *new) 2798a518b0a5SVivek Goyal { 2799a518b0a5SVivek Goyal u32 newsid; 2800a518b0a5SVivek Goyal int rc; 2801a518b0a5SVivek Goyal struct task_security_struct *tsec; 2802a518b0a5SVivek Goyal 2803a518b0a5SVivek Goyal rc = selinux_determine_inode_label(old->security, 2804a518b0a5SVivek Goyal d_inode(dentry->d_parent), name, 2805a518b0a5SVivek Goyal inode_mode_to_security_class(mode), 2806a518b0a5SVivek Goyal &newsid); 2807a518b0a5SVivek Goyal if (rc) 2808a518b0a5SVivek Goyal return rc; 2809a518b0a5SVivek Goyal 2810a518b0a5SVivek Goyal tsec = new->security; 2811a518b0a5SVivek Goyal tsec->create_sid = newsid; 2812a518b0a5SVivek Goyal return 0; 2813a518b0a5SVivek Goyal } 2814a518b0a5SVivek Goyal 28155e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir, 28169548906bSTetsuo Handa const struct qstr *qstr, 28179548906bSTetsuo Handa const char **name, 28182a7dba39SEric Paris void **value, size_t *len) 28195e41ff9eSStephen Smalley { 28205fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 28215e41ff9eSStephen Smalley struct superblock_security_struct *sbsec; 2822c0d4f464SCorentin LABBE u32 newsid, clen; 28235e41ff9eSStephen Smalley int rc; 28249548906bSTetsuo Handa char *context; 28255e41ff9eSStephen Smalley 28265e41ff9eSStephen Smalley sbsec = dir->i_sb->s_security; 28275e41ff9eSStephen Smalley 28285e41ff9eSStephen Smalley newsid = tsec->create_sid; 2829275bb41eSDavid Howells 2830c957f6dfSVivek Goyal rc = selinux_determine_inode_label(current_security(), 2831c3c188b2SDavid Howells dir, qstr, 28325e41ff9eSStephen Smalley inode_mode_to_security_class(inode->i_mode), 2833c3c188b2SDavid Howells &newsid); 2834c3c188b2SDavid Howells if (rc) 28355e41ff9eSStephen Smalley return rc; 28365e41ff9eSStephen Smalley 2837296fddf7SEric Paris /* Possibly defer initialization to selinux_complete_init. */ 28380d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 2839296fddf7SEric Paris struct inode_security_struct *isec = inode->i_security; 2840296fddf7SEric Paris isec->sclass = inode_mode_to_security_class(inode->i_mode); 2841296fddf7SEric Paris isec->sid = newsid; 28426f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 2843296fddf7SEric Paris } 28445e41ff9eSStephen Smalley 2845aa8e712cSStephen Smalley if (!selinux_state.initialized || !(sbsec->flags & SBLABEL_MNT)) 284625a74f3bSStephen Smalley return -EOPNOTSUPP; 284725a74f3bSStephen Smalley 28489548906bSTetsuo Handa if (name) 28499548906bSTetsuo Handa *name = XATTR_SELINUX_SUFFIX; 28505e41ff9eSStephen Smalley 2851570bc1c2SStephen Smalley if (value && len) { 2852aa8e712cSStephen Smalley rc = security_sid_to_context_force(&selinux_state, newsid, 2853aa8e712cSStephen Smalley &context, &clen); 28549548906bSTetsuo Handa if (rc) 28555e41ff9eSStephen Smalley return rc; 28565e41ff9eSStephen Smalley *value = context; 2857570bc1c2SStephen Smalley *len = clen; 2858570bc1c2SStephen Smalley } 28595e41ff9eSStephen Smalley 28605e41ff9eSStephen Smalley return 0; 28615e41ff9eSStephen Smalley } 28625e41ff9eSStephen Smalley 28634acdaf27SAl Viro static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode) 28641da177e4SLinus Torvalds { 28651da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_FILE); 28661da177e4SLinus Torvalds } 28671da177e4SLinus Torvalds 28681da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry) 28691da177e4SLinus Torvalds { 28701da177e4SLinus Torvalds return may_link(dir, old_dentry, MAY_LINK); 28711da177e4SLinus Torvalds } 28721da177e4SLinus Torvalds 28731da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry) 28741da177e4SLinus Torvalds { 28751da177e4SLinus Torvalds return may_link(dir, dentry, MAY_UNLINK); 28761da177e4SLinus Torvalds } 28771da177e4SLinus Torvalds 28781da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name) 28791da177e4SLinus Torvalds { 28801da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_LNK_FILE); 28811da177e4SLinus Torvalds } 28821da177e4SLinus Torvalds 288318bb1db3SAl Viro static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask) 28841da177e4SLinus Torvalds { 28851da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_DIR); 28861da177e4SLinus Torvalds } 28871da177e4SLinus Torvalds 28881da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry) 28891da177e4SLinus Torvalds { 28901da177e4SLinus Torvalds return may_link(dir, dentry, MAY_RMDIR); 28911da177e4SLinus Torvalds } 28921da177e4SLinus Torvalds 28931a67aafbSAl Viro static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev) 28941da177e4SLinus Torvalds { 28951da177e4SLinus Torvalds return may_create(dir, dentry, inode_mode_to_security_class(mode)); 28961da177e4SLinus Torvalds } 28971da177e4SLinus Torvalds 28981da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry, 28991da177e4SLinus Torvalds struct inode *new_inode, struct dentry *new_dentry) 29001da177e4SLinus Torvalds { 29011da177e4SLinus Torvalds return may_rename(old_inode, old_dentry, new_inode, new_dentry); 29021da177e4SLinus Torvalds } 29031da177e4SLinus Torvalds 29041da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry) 29051da177e4SLinus Torvalds { 290688e67f3bSDavid Howells const struct cred *cred = current_cred(); 290788e67f3bSDavid Howells 29082875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__READ); 29091da177e4SLinus Torvalds } 29101da177e4SLinus Torvalds 2911bda0be7aSNeilBrown static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode, 2912bda0be7aSNeilBrown bool rcu) 29131da177e4SLinus Torvalds { 291488e67f3bSDavid Howells const struct cred *cred = current_cred(); 2915bda0be7aSNeilBrown struct common_audit_data ad; 2916bda0be7aSNeilBrown struct inode_security_struct *isec; 2917bda0be7aSNeilBrown u32 sid; 29181da177e4SLinus Torvalds 2919bda0be7aSNeilBrown validate_creds(cred); 2920bda0be7aSNeilBrown 2921bda0be7aSNeilBrown ad.type = LSM_AUDIT_DATA_DENTRY; 2922bda0be7aSNeilBrown ad.u.dentry = dentry; 2923bda0be7aSNeilBrown sid = cred_sid(cred); 29245d226df4SAndreas Gruenbacher isec = inode_security_rcu(inode, rcu); 29255d226df4SAndreas Gruenbacher if (IS_ERR(isec)) 29265d226df4SAndreas Gruenbacher return PTR_ERR(isec); 2927bda0be7aSNeilBrown 2928*e46e01eeSStephen Smalley return avc_has_perm(&selinux_state, 2929*e46e01eeSStephen Smalley sid, isec->sid, isec->sclass, FILE__READ, &ad); 29301da177e4SLinus Torvalds } 29311da177e4SLinus Torvalds 2932d4cf970dSEric Paris static noinline int audit_inode_permission(struct inode *inode, 2933d4cf970dSEric Paris u32 perms, u32 audited, u32 denied, 2934626b9740SStephen Smalley int result, 2935d4cf970dSEric Paris unsigned flags) 2936d4cf970dSEric Paris { 2937d4cf970dSEric Paris struct common_audit_data ad; 2938d4cf970dSEric Paris struct inode_security_struct *isec = inode->i_security; 2939d4cf970dSEric Paris int rc; 2940d4cf970dSEric Paris 294150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_INODE; 2942d4cf970dSEric Paris ad.u.inode = inode; 2943d4cf970dSEric Paris 29446b6bc620SStephen Smalley rc = slow_avc_audit(&selinux_state, 29456b6bc620SStephen Smalley current_sid(), isec->sid, isec->sclass, perms, 2946626b9740SStephen Smalley audited, denied, result, &ad, flags); 2947d4cf970dSEric Paris if (rc) 2948d4cf970dSEric Paris return rc; 2949d4cf970dSEric Paris return 0; 2950d4cf970dSEric Paris } 2951d4cf970dSEric Paris 2952e74f71ebSAl Viro static int selinux_inode_permission(struct inode *inode, int mask) 29531da177e4SLinus Torvalds { 295488e67f3bSDavid Howells const struct cred *cred = current_cred(); 2955b782e0a6SEric Paris u32 perms; 2956b782e0a6SEric Paris bool from_access; 2957cf1dd1daSAl Viro unsigned flags = mask & MAY_NOT_BLOCK; 29582e334057SEric Paris struct inode_security_struct *isec; 29592e334057SEric Paris u32 sid; 29602e334057SEric Paris struct av_decision avd; 29612e334057SEric Paris int rc, rc2; 29622e334057SEric Paris u32 audited, denied; 29631da177e4SLinus Torvalds 2964b782e0a6SEric Paris from_access = mask & MAY_ACCESS; 2965d09ca739SEric Paris mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND); 2966d09ca739SEric Paris 29671da177e4SLinus Torvalds /* No permission to check. Existence test. */ 2968b782e0a6SEric Paris if (!mask) 29691da177e4SLinus Torvalds return 0; 29701da177e4SLinus Torvalds 29712e334057SEric Paris validate_creds(cred); 2972b782e0a6SEric Paris 29732e334057SEric Paris if (unlikely(IS_PRIVATE(inode))) 29742e334057SEric Paris return 0; 2975b782e0a6SEric Paris 2976b782e0a6SEric Paris perms = file_mask_to_av(inode->i_mode, mask); 2977b782e0a6SEric Paris 29782e334057SEric Paris sid = cred_sid(cred); 29795d226df4SAndreas Gruenbacher isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK); 29805d226df4SAndreas Gruenbacher if (IS_ERR(isec)) 29815d226df4SAndreas Gruenbacher return PTR_ERR(isec); 29822e334057SEric Paris 29836b6bc620SStephen Smalley rc = avc_has_perm_noaudit(&selinux_state, 29843a28cff3SStephen Smalley sid, isec->sid, isec->sclass, perms, 29853a28cff3SStephen Smalley (flags & MAY_NOT_BLOCK) ? AVC_NONBLOCKING : 0, 29863a28cff3SStephen Smalley &avd); 29872e334057SEric Paris audited = avc_audit_required(perms, &avd, rc, 29882e334057SEric Paris from_access ? FILE__AUDIT_ACCESS : 0, 29892e334057SEric Paris &denied); 29902e334057SEric Paris if (likely(!audited)) 29912e334057SEric Paris return rc; 29922e334057SEric Paris 2993626b9740SStephen Smalley rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags); 29942e334057SEric Paris if (rc2) 29952e334057SEric Paris return rc2; 29962e334057SEric Paris return rc; 29971da177e4SLinus Torvalds } 29981da177e4SLinus Torvalds 29991da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr) 30001da177e4SLinus Torvalds { 300188e67f3bSDavid Howells const struct cred *cred = current_cred(); 3002ccb54478SStephen Smalley struct inode *inode = d_backing_inode(dentry); 3003bc6a6008SAmerigo Wang unsigned int ia_valid = iattr->ia_valid; 300495dbf739SEric Paris __u32 av = FILE__WRITE; 30051da177e4SLinus Torvalds 3006bc6a6008SAmerigo Wang /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */ 3007bc6a6008SAmerigo Wang if (ia_valid & ATTR_FORCE) { 3008bc6a6008SAmerigo Wang ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE | 3009bc6a6008SAmerigo Wang ATTR_FORCE); 3010bc6a6008SAmerigo Wang if (!ia_valid) 30111da177e4SLinus Torvalds return 0; 3012bc6a6008SAmerigo Wang } 30131da177e4SLinus Torvalds 3014bc6a6008SAmerigo Wang if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID | 3015bc6a6008SAmerigo Wang ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET)) 30162875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__SETATTR); 30171da177e4SLinus Torvalds 3018aa8e712cSStephen Smalley if (selinux_policycap_openperm() && 3019ccb54478SStephen Smalley inode->i_sb->s_magic != SOCKFS_MAGIC && 3020ccb54478SStephen Smalley (ia_valid & ATTR_SIZE) && 3021ccb54478SStephen Smalley !(ia_valid & ATTR_FILE)) 302295dbf739SEric Paris av |= FILE__OPEN; 302395dbf739SEric Paris 302495dbf739SEric Paris return dentry_has_perm(cred, dentry, av); 30251da177e4SLinus Torvalds } 30261da177e4SLinus Torvalds 30273f7036a0SAl Viro static int selinux_inode_getattr(const struct path *path) 30281da177e4SLinus Torvalds { 30293f7036a0SAl Viro return path_has_perm(current_cred(), path, FILE__GETATTR); 30301da177e4SLinus Torvalds } 30311da177e4SLinus Torvalds 3032db59000aSStephen Smalley static bool has_cap_mac_admin(bool audit) 3033db59000aSStephen Smalley { 3034db59000aSStephen Smalley const struct cred *cred = current_cred(); 3035db59000aSStephen Smalley int cap_audit = audit ? SECURITY_CAP_AUDIT : SECURITY_CAP_NOAUDIT; 3036db59000aSStephen Smalley 3037db59000aSStephen Smalley if (cap_capable(cred, &init_user_ns, CAP_MAC_ADMIN, cap_audit)) 3038db59000aSStephen Smalley return false; 3039db59000aSStephen Smalley if (cred_has_capability(cred, CAP_MAC_ADMIN, cap_audit, true)) 3040db59000aSStephen Smalley return false; 3041db59000aSStephen Smalley return true; 3042db59000aSStephen Smalley } 3043db59000aSStephen Smalley 30448f0cfa52SDavid Howells static int selinux_inode_setxattr(struct dentry *dentry, const char *name, 30458f0cfa52SDavid Howells const void *value, size_t size, int flags) 30461da177e4SLinus Torvalds { 3047c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 304820cdef8dSPaul Moore struct inode_security_struct *isec; 30491da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 30502bf49690SThomas Liu struct common_audit_data ad; 3051275bb41eSDavid Howells u32 newsid, sid = current_sid(); 30521da177e4SLinus Torvalds int rc = 0; 30531da177e4SLinus Torvalds 30546b240306SEric W. Biederman if (strcmp(name, XATTR_NAME_SELINUX)) { 30556b240306SEric W. Biederman rc = cap_inode_setxattr(dentry, name, value, size, flags); 30566b240306SEric W. Biederman if (rc) 30576b240306SEric W. Biederman return rc; 30586b240306SEric W. Biederman 30596b240306SEric W. Biederman /* Not an attribute we recognize, so just check the 30606b240306SEric W. Biederman ordinary setattr permission. */ 30616b240306SEric W. Biederman return dentry_has_perm(current_cred(), dentry, FILE__SETATTR); 30626b240306SEric W. Biederman } 30631da177e4SLinus Torvalds 30641da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 306512f348b9SEric Paris if (!(sbsec->flags & SBLABEL_MNT)) 30661da177e4SLinus Torvalds return -EOPNOTSUPP; 30671da177e4SLinus Torvalds 30682e149670SSerge E. Hallyn if (!inode_owner_or_capable(inode)) 30691da177e4SLinus Torvalds return -EPERM; 30701da177e4SLinus Torvalds 307150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 3072a269434dSEric Paris ad.u.dentry = dentry; 30731da177e4SLinus Torvalds 307420cdef8dSPaul Moore isec = backing_inode_security(dentry); 30756b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 30766b6bc620SStephen Smalley sid, isec->sid, isec->sclass, 30771da177e4SLinus Torvalds FILE__RELABELFROM, &ad); 30781da177e4SLinus Torvalds if (rc) 30791da177e4SLinus Torvalds return rc; 30801da177e4SLinus Torvalds 3081aa8e712cSStephen Smalley rc = security_context_to_sid(&selinux_state, value, size, &newsid, 3082aa8e712cSStephen Smalley GFP_KERNEL); 308312b29f34SStephen Smalley if (rc == -EINVAL) { 3084db59000aSStephen Smalley if (!has_cap_mac_admin(true)) { 3085d6ea83ecSEric Paris struct audit_buffer *ab; 3086d6ea83ecSEric Paris size_t audit_size; 3087d6ea83ecSEric Paris 3088d6ea83ecSEric Paris /* We strip a nul only if it is at the end, otherwise the 3089d6ea83ecSEric Paris * context contains a nul and we should audit that */ 3090e3fea3f7SAl Viro if (value) { 3091add24372SColin Ian King const char *str = value; 3092add24372SColin Ian King 3093d6ea83ecSEric Paris if (str[size - 1] == '\0') 3094d6ea83ecSEric Paris audit_size = size - 1; 3095d6ea83ecSEric Paris else 3096d6ea83ecSEric Paris audit_size = size; 3097e3fea3f7SAl Viro } else { 3098e3fea3f7SAl Viro audit_size = 0; 3099e3fea3f7SAl Viro } 3100cdfb6b34SRichard Guy Briggs ab = audit_log_start(audit_context(), 3101cdfb6b34SRichard Guy Briggs GFP_ATOMIC, AUDIT_SELINUX_ERR); 3102d6ea83ecSEric Paris audit_log_format(ab, "op=setxattr invalid_context="); 3103d6ea83ecSEric Paris audit_log_n_untrustedstring(ab, value, audit_size); 3104d6ea83ecSEric Paris audit_log_end(ab); 3105d6ea83ecSEric Paris 310612b29f34SStephen Smalley return rc; 3107d6ea83ecSEric Paris } 3108aa8e712cSStephen Smalley rc = security_context_to_sid_force(&selinux_state, value, 3109aa8e712cSStephen Smalley size, &newsid); 311012b29f34SStephen Smalley } 31111da177e4SLinus Torvalds if (rc) 31121da177e4SLinus Torvalds return rc; 31131da177e4SLinus Torvalds 31146b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 31156b6bc620SStephen Smalley sid, newsid, isec->sclass, 31161da177e4SLinus Torvalds FILE__RELABELTO, &ad); 31171da177e4SLinus Torvalds if (rc) 31181da177e4SLinus Torvalds return rc; 31191da177e4SLinus Torvalds 3120aa8e712cSStephen Smalley rc = security_validate_transition(&selinux_state, isec->sid, newsid, 3121aa8e712cSStephen Smalley sid, isec->sclass); 31221da177e4SLinus Torvalds if (rc) 31231da177e4SLinus Torvalds return rc; 31241da177e4SLinus Torvalds 31256b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 31266b6bc620SStephen Smalley newsid, 31271da177e4SLinus Torvalds sbsec->sid, 31281da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 31291da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, 31301da177e4SLinus Torvalds &ad); 31311da177e4SLinus Torvalds } 31321da177e4SLinus Torvalds 31338f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name, 31348f0cfa52SDavid Howells const void *value, size_t size, 31358f0cfa52SDavid Howells int flags) 31361da177e4SLinus Torvalds { 3137c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 313820cdef8dSPaul Moore struct inode_security_struct *isec; 31391da177e4SLinus Torvalds u32 newsid; 31401da177e4SLinus Torvalds int rc; 31411da177e4SLinus Torvalds 31421da177e4SLinus Torvalds if (strcmp(name, XATTR_NAME_SELINUX)) { 31431da177e4SLinus Torvalds /* Not an attribute we recognize, so nothing to do. */ 31441da177e4SLinus Torvalds return; 31451da177e4SLinus Torvalds } 31461da177e4SLinus Torvalds 3147aa8e712cSStephen Smalley rc = security_context_to_sid_force(&selinux_state, value, size, 3148aa8e712cSStephen Smalley &newsid); 31491da177e4SLinus Torvalds if (rc) { 3150c103a91eSpeter enderborg pr_err("SELinux: unable to map context to SID" 315112b29f34SStephen Smalley "for (%s, %lu), rc=%d\n", 315212b29f34SStephen Smalley inode->i_sb->s_id, inode->i_ino, -rc); 31531da177e4SLinus Torvalds return; 31541da177e4SLinus Torvalds } 31551da177e4SLinus Torvalds 315620cdef8dSPaul Moore isec = backing_inode_security(dentry); 31579287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 3158aa9c2669SDavid Quigley isec->sclass = inode_mode_to_security_class(inode->i_mode); 31591da177e4SLinus Torvalds isec->sid = newsid; 31606f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 31619287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 3162aa9c2669SDavid Quigley 31631da177e4SLinus Torvalds return; 31641da177e4SLinus Torvalds } 31651da177e4SLinus Torvalds 31668f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name) 31671da177e4SLinus Torvalds { 316888e67f3bSDavid Howells const struct cred *cred = current_cred(); 316988e67f3bSDavid Howells 31702875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__GETATTR); 31711da177e4SLinus Torvalds } 31721da177e4SLinus Torvalds 31731da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry) 31741da177e4SLinus Torvalds { 317588e67f3bSDavid Howells const struct cred *cred = current_cred(); 317688e67f3bSDavid Howells 31772875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__GETATTR); 31781da177e4SLinus Torvalds } 31791da177e4SLinus Torvalds 31808f0cfa52SDavid Howells static int selinux_inode_removexattr(struct dentry *dentry, const char *name) 31811da177e4SLinus Torvalds { 31826b240306SEric W. Biederman if (strcmp(name, XATTR_NAME_SELINUX)) { 31836b240306SEric W. Biederman int rc = cap_inode_removexattr(dentry, name); 31846b240306SEric W. Biederman if (rc) 31856b240306SEric W. Biederman return rc; 31866b240306SEric W. Biederman 31876b240306SEric W. Biederman /* Not an attribute we recognize, so just check the 31886b240306SEric W. Biederman ordinary setattr permission. */ 31896b240306SEric W. Biederman return dentry_has_perm(current_cred(), dentry, FILE__SETATTR); 31906b240306SEric W. Biederman } 31911da177e4SLinus Torvalds 31921da177e4SLinus Torvalds /* No one is allowed to remove a SELinux security label. 31931da177e4SLinus Torvalds You can change the label, but all data must be labeled. */ 31941da177e4SLinus Torvalds return -EACCES; 31951da177e4SLinus Torvalds } 31961da177e4SLinus Torvalds 3197d381d8a9SJames Morris /* 3198abc69bb6SStephen Smalley * Copy the inode security context value to the user. 3199d381d8a9SJames Morris * 3200d381d8a9SJames Morris * Permission check is handled by selinux_inode_getxattr hook. 3201d381d8a9SJames Morris */ 3202ea861dfdSAndreas Gruenbacher static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc) 32031da177e4SLinus Torvalds { 320442492594SDavid P. Quigley u32 size; 320542492594SDavid P. Quigley int error; 320642492594SDavid P. Quigley char *context = NULL; 320720cdef8dSPaul Moore struct inode_security_struct *isec; 32081da177e4SLinus Torvalds 32098c8570fbSDustin Kirkland if (strcmp(name, XATTR_SELINUX_SUFFIX)) 32108c8570fbSDustin Kirkland return -EOPNOTSUPP; 32111da177e4SLinus Torvalds 3212abc69bb6SStephen Smalley /* 3213abc69bb6SStephen Smalley * If the caller has CAP_MAC_ADMIN, then get the raw context 3214abc69bb6SStephen Smalley * value even if it is not defined by current policy; otherwise, 3215abc69bb6SStephen Smalley * use the in-core value under current policy. 3216abc69bb6SStephen Smalley * Use the non-auditing forms of the permission checks since 3217abc69bb6SStephen Smalley * getxattr may be called by unprivileged processes commonly 3218abc69bb6SStephen Smalley * and lack of permission just means that we fall back to the 3219abc69bb6SStephen Smalley * in-core context value, not a denial. 3220abc69bb6SStephen Smalley */ 322120cdef8dSPaul Moore isec = inode_security(inode); 3222db59000aSStephen Smalley if (has_cap_mac_admin(false)) 3223aa8e712cSStephen Smalley error = security_sid_to_context_force(&selinux_state, 3224aa8e712cSStephen Smalley isec->sid, &context, 3225abc69bb6SStephen Smalley &size); 3226abc69bb6SStephen Smalley else 3227aa8e712cSStephen Smalley error = security_sid_to_context(&selinux_state, isec->sid, 3228aa8e712cSStephen Smalley &context, &size); 322942492594SDavid P. Quigley if (error) 323042492594SDavid P. Quigley return error; 323142492594SDavid P. Quigley error = size; 323242492594SDavid P. Quigley if (alloc) { 323342492594SDavid P. Quigley *buffer = context; 323442492594SDavid P. Quigley goto out_nofree; 323542492594SDavid P. Quigley } 323642492594SDavid P. Quigley kfree(context); 323742492594SDavid P. Quigley out_nofree: 323842492594SDavid P. Quigley return error; 32391da177e4SLinus Torvalds } 32401da177e4SLinus Torvalds 32411da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name, 32421da177e4SLinus Torvalds const void *value, size_t size, int flags) 32431da177e4SLinus Torvalds { 32442c97165bSPaul Moore struct inode_security_struct *isec = inode_security_novalidate(inode); 32451da177e4SLinus Torvalds u32 newsid; 32461da177e4SLinus Torvalds int rc; 32471da177e4SLinus Torvalds 32481da177e4SLinus Torvalds if (strcmp(name, XATTR_SELINUX_SUFFIX)) 32491da177e4SLinus Torvalds return -EOPNOTSUPP; 32501da177e4SLinus Torvalds 32511da177e4SLinus Torvalds if (!value || !size) 32521da177e4SLinus Torvalds return -EACCES; 32531da177e4SLinus Torvalds 3254aa8e712cSStephen Smalley rc = security_context_to_sid(&selinux_state, value, size, &newsid, 3255aa8e712cSStephen Smalley GFP_KERNEL); 32561da177e4SLinus Torvalds if (rc) 32571da177e4SLinus Torvalds return rc; 32581da177e4SLinus Torvalds 32599287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 3260aa9c2669SDavid Quigley isec->sclass = inode_mode_to_security_class(inode->i_mode); 32611da177e4SLinus Torvalds isec->sid = newsid; 32626f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 32639287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 32641da177e4SLinus Torvalds return 0; 32651da177e4SLinus Torvalds } 32661da177e4SLinus Torvalds 32671da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size) 32681da177e4SLinus Torvalds { 32691da177e4SLinus Torvalds const int len = sizeof(XATTR_NAME_SELINUX); 32701da177e4SLinus Torvalds if (buffer && len <= buffer_size) 32711da177e4SLinus Torvalds memcpy(buffer, XATTR_NAME_SELINUX, len); 32721da177e4SLinus Torvalds return len; 32731da177e4SLinus Torvalds } 32741da177e4SLinus Torvalds 3275d6335d77SAndreas Gruenbacher static void selinux_inode_getsecid(struct inode *inode, u32 *secid) 3276713a04aeSAhmed S. Darwish { 3277e817c2f3SAndreas Gruenbacher struct inode_security_struct *isec = inode_security_novalidate(inode); 3278713a04aeSAhmed S. Darwish *secid = isec->sid; 3279713a04aeSAhmed S. Darwish } 3280713a04aeSAhmed S. Darwish 328156909eb3SVivek Goyal static int selinux_inode_copy_up(struct dentry *src, struct cred **new) 328256909eb3SVivek Goyal { 328356909eb3SVivek Goyal u32 sid; 328456909eb3SVivek Goyal struct task_security_struct *tsec; 328556909eb3SVivek Goyal struct cred *new_creds = *new; 328656909eb3SVivek Goyal 328756909eb3SVivek Goyal if (new_creds == NULL) { 328856909eb3SVivek Goyal new_creds = prepare_creds(); 328956909eb3SVivek Goyal if (!new_creds) 329056909eb3SVivek Goyal return -ENOMEM; 329156909eb3SVivek Goyal } 329256909eb3SVivek Goyal 329356909eb3SVivek Goyal tsec = new_creds->security; 329456909eb3SVivek Goyal /* Get label from overlay inode and set it in create_sid */ 329556909eb3SVivek Goyal selinux_inode_getsecid(d_inode(src), &sid); 329656909eb3SVivek Goyal tsec->create_sid = sid; 329756909eb3SVivek Goyal *new = new_creds; 329856909eb3SVivek Goyal return 0; 329956909eb3SVivek Goyal } 330056909eb3SVivek Goyal 330119472b69SVivek Goyal static int selinux_inode_copy_up_xattr(const char *name) 330219472b69SVivek Goyal { 330319472b69SVivek Goyal /* The copy_up hook above sets the initial context on an inode, but we 330419472b69SVivek Goyal * don't then want to overwrite it by blindly copying all the lower 330519472b69SVivek Goyal * xattrs up. Instead, we have to filter out SELinux-related xattrs. 330619472b69SVivek Goyal */ 330719472b69SVivek Goyal if (strcmp(name, XATTR_NAME_SELINUX) == 0) 330819472b69SVivek Goyal return 1; /* Discard */ 330919472b69SVivek Goyal /* 331019472b69SVivek Goyal * Any other attribute apart from SELINUX is not claimed, supported 331119472b69SVivek Goyal * by selinux. 331219472b69SVivek Goyal */ 331319472b69SVivek Goyal return -EOPNOTSUPP; 331419472b69SVivek Goyal } 331519472b69SVivek Goyal 33161da177e4SLinus Torvalds /* file security operations */ 33171da177e4SLinus Torvalds 3318788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask) 33191da177e4SLinus Torvalds { 332088e67f3bSDavid Howells const struct cred *cred = current_cred(); 3321496ad9aaSAl Viro struct inode *inode = file_inode(file); 33221da177e4SLinus Torvalds 33231da177e4SLinus Torvalds /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */ 33241da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE)) 33251da177e4SLinus Torvalds mask |= MAY_APPEND; 33261da177e4SLinus Torvalds 3327389fb800SPaul Moore return file_has_perm(cred, file, 33281da177e4SLinus Torvalds file_mask_to_av(inode->i_mode, mask)); 33291da177e4SLinus Torvalds } 33301da177e4SLinus Torvalds 3331788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask) 3332788e7dd4SYuichi Nakamura { 3333496ad9aaSAl Viro struct inode *inode = file_inode(file); 333420dda18bSStephen Smalley struct file_security_struct *fsec = file->f_security; 3335b197367eSAndreas Gruenbacher struct inode_security_struct *isec; 333620dda18bSStephen Smalley u32 sid = current_sid(); 333720dda18bSStephen Smalley 3338389fb800SPaul Moore if (!mask) 3339788e7dd4SYuichi Nakamura /* No permission to check. Existence test. */ 3340788e7dd4SYuichi Nakamura return 0; 3341788e7dd4SYuichi Nakamura 3342b197367eSAndreas Gruenbacher isec = inode_security(inode); 334320dda18bSStephen Smalley if (sid == fsec->sid && fsec->isid == isec->sid && 33446b6bc620SStephen Smalley fsec->pseqno == avc_policy_seqno(&selinux_state)) 334583d49856SEric Paris /* No change since file_open check. */ 334620dda18bSStephen Smalley return 0; 334720dda18bSStephen Smalley 3348788e7dd4SYuichi Nakamura return selinux_revalidate_file_permission(file, mask); 3349788e7dd4SYuichi Nakamura } 3350788e7dd4SYuichi Nakamura 33511da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file) 33521da177e4SLinus Torvalds { 33531da177e4SLinus Torvalds return file_alloc_security(file); 33541da177e4SLinus Torvalds } 33551da177e4SLinus Torvalds 33561da177e4SLinus Torvalds static void selinux_file_free_security(struct file *file) 33571da177e4SLinus Torvalds { 33581da177e4SLinus Torvalds file_free_security(file); 33591da177e4SLinus Torvalds } 33601da177e4SLinus Torvalds 3361fa1aa143SJeff Vander Stoep /* 3362fa1aa143SJeff Vander Stoep * Check whether a task has the ioctl permission and cmd 3363fa1aa143SJeff Vander Stoep * operation to an inode. 3364fa1aa143SJeff Vander Stoep */ 33651d2a168aSGeliang Tang static int ioctl_has_perm(const struct cred *cred, struct file *file, 3366fa1aa143SJeff Vander Stoep u32 requested, u16 cmd) 3367fa1aa143SJeff Vander Stoep { 3368fa1aa143SJeff Vander Stoep struct common_audit_data ad; 3369fa1aa143SJeff Vander Stoep struct file_security_struct *fsec = file->f_security; 3370fa1aa143SJeff Vander Stoep struct inode *inode = file_inode(file); 337120cdef8dSPaul Moore struct inode_security_struct *isec; 3372fa1aa143SJeff Vander Stoep struct lsm_ioctlop_audit ioctl; 3373fa1aa143SJeff Vander Stoep u32 ssid = cred_sid(cred); 3374fa1aa143SJeff Vander Stoep int rc; 3375fa1aa143SJeff Vander Stoep u8 driver = cmd >> 8; 3376fa1aa143SJeff Vander Stoep u8 xperm = cmd & 0xff; 3377fa1aa143SJeff Vander Stoep 3378fa1aa143SJeff Vander Stoep ad.type = LSM_AUDIT_DATA_IOCTL_OP; 3379fa1aa143SJeff Vander Stoep ad.u.op = &ioctl; 3380fa1aa143SJeff Vander Stoep ad.u.op->cmd = cmd; 3381fa1aa143SJeff Vander Stoep ad.u.op->path = file->f_path; 3382fa1aa143SJeff Vander Stoep 3383fa1aa143SJeff Vander Stoep if (ssid != fsec->sid) { 33846b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 33856b6bc620SStephen Smalley ssid, fsec->sid, 3386fa1aa143SJeff Vander Stoep SECCLASS_FD, 3387fa1aa143SJeff Vander Stoep FD__USE, 3388fa1aa143SJeff Vander Stoep &ad); 3389fa1aa143SJeff Vander Stoep if (rc) 3390fa1aa143SJeff Vander Stoep goto out; 3391fa1aa143SJeff Vander Stoep } 3392fa1aa143SJeff Vander Stoep 3393fa1aa143SJeff Vander Stoep if (unlikely(IS_PRIVATE(inode))) 3394fa1aa143SJeff Vander Stoep return 0; 3395fa1aa143SJeff Vander Stoep 339620cdef8dSPaul Moore isec = inode_security(inode); 33976b6bc620SStephen Smalley rc = avc_has_extended_perms(&selinux_state, 33986b6bc620SStephen Smalley ssid, isec->sid, isec->sclass, 3399fa1aa143SJeff Vander Stoep requested, driver, xperm, &ad); 3400fa1aa143SJeff Vander Stoep out: 3401fa1aa143SJeff Vander Stoep return rc; 3402fa1aa143SJeff Vander Stoep } 3403fa1aa143SJeff Vander Stoep 34041da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd, 34051da177e4SLinus Torvalds unsigned long arg) 34061da177e4SLinus Torvalds { 340788e67f3bSDavid Howells const struct cred *cred = current_cred(); 34080b24dcb7SEric Paris int error = 0; 34091da177e4SLinus Torvalds 34100b24dcb7SEric Paris switch (cmd) { 34110b24dcb7SEric Paris case FIONREAD: 34120b24dcb7SEric Paris /* fall through */ 34130b24dcb7SEric Paris case FIBMAP: 34140b24dcb7SEric Paris /* fall through */ 34150b24dcb7SEric Paris case FIGETBSZ: 34160b24dcb7SEric Paris /* fall through */ 34172f99c369SAl Viro case FS_IOC_GETFLAGS: 34180b24dcb7SEric Paris /* fall through */ 34192f99c369SAl Viro case FS_IOC_GETVERSION: 34200b24dcb7SEric Paris error = file_has_perm(cred, file, FILE__GETATTR); 34210b24dcb7SEric Paris break; 34221da177e4SLinus Torvalds 34232f99c369SAl Viro case FS_IOC_SETFLAGS: 34240b24dcb7SEric Paris /* fall through */ 34252f99c369SAl Viro case FS_IOC_SETVERSION: 34260b24dcb7SEric Paris error = file_has_perm(cred, file, FILE__SETATTR); 34270b24dcb7SEric Paris break; 34280b24dcb7SEric Paris 34290b24dcb7SEric Paris /* sys_ioctl() checks */ 34300b24dcb7SEric Paris case FIONBIO: 34310b24dcb7SEric Paris /* fall through */ 34320b24dcb7SEric Paris case FIOASYNC: 34330b24dcb7SEric Paris error = file_has_perm(cred, file, 0); 34340b24dcb7SEric Paris break; 34350b24dcb7SEric Paris 34360b24dcb7SEric Paris case KDSKBENT: 34370b24dcb7SEric Paris case KDSKBSENT: 34386a9de491SEric Paris error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG, 34398e4ff6f2SStephen Smalley SECURITY_CAP_AUDIT, true); 34400b24dcb7SEric Paris break; 34410b24dcb7SEric Paris 34420b24dcb7SEric Paris /* default case assumes that the command will go 34430b24dcb7SEric Paris * to the file's ioctl() function. 34440b24dcb7SEric Paris */ 34450b24dcb7SEric Paris default: 3446fa1aa143SJeff Vander Stoep error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd); 34470b24dcb7SEric Paris } 34480b24dcb7SEric Paris return error; 34491da177e4SLinus Torvalds } 34501da177e4SLinus Torvalds 3451fcaaade1SStephen Smalley static int default_noexec; 3452fcaaade1SStephen Smalley 34531da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared) 34541da177e4SLinus Torvalds { 345588e67f3bSDavid Howells const struct cred *cred = current_cred(); 3456be0554c9SStephen Smalley u32 sid = cred_sid(cred); 3457d84f4f99SDavid Howells int rc = 0; 345888e67f3bSDavid Howells 3459fcaaade1SStephen Smalley if (default_noexec && 3460892e8cacSStephen Smalley (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) || 3461892e8cacSStephen Smalley (!shared && (prot & PROT_WRITE)))) { 34621da177e4SLinus Torvalds /* 34631da177e4SLinus Torvalds * We are making executable an anonymous mapping or a 34641da177e4SLinus Torvalds * private file mapping that will also be writable. 34651da177e4SLinus Torvalds * This has an additional check. 34661da177e4SLinus Torvalds */ 34676b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 34686b6bc620SStephen Smalley sid, sid, SECCLASS_PROCESS, 3469be0554c9SStephen Smalley PROCESS__EXECMEM, NULL); 34701da177e4SLinus Torvalds if (rc) 3471d84f4f99SDavid Howells goto error; 34721da177e4SLinus Torvalds } 34731da177e4SLinus Torvalds 34741da177e4SLinus Torvalds if (file) { 34751da177e4SLinus Torvalds /* read access is always possible with a mapping */ 34761da177e4SLinus Torvalds u32 av = FILE__READ; 34771da177e4SLinus Torvalds 34781da177e4SLinus Torvalds /* write access only matters if the mapping is shared */ 34791da177e4SLinus Torvalds if (shared && (prot & PROT_WRITE)) 34801da177e4SLinus Torvalds av |= FILE__WRITE; 34811da177e4SLinus Torvalds 34821da177e4SLinus Torvalds if (prot & PROT_EXEC) 34831da177e4SLinus Torvalds av |= FILE__EXECUTE; 34841da177e4SLinus Torvalds 348588e67f3bSDavid Howells return file_has_perm(cred, file, av); 34861da177e4SLinus Torvalds } 3487d84f4f99SDavid Howells 3488d84f4f99SDavid Howells error: 3489d84f4f99SDavid Howells return rc; 34901da177e4SLinus Torvalds } 34911da177e4SLinus Torvalds 3492e5467859SAl Viro static int selinux_mmap_addr(unsigned long addr) 34931da177e4SLinus Torvalds { 3494b1d9e6b0SCasey Schaufler int rc = 0; 349598883bfdSPaul Moore 349698883bfdSPaul Moore if (addr < CONFIG_LSM_MMAP_MIN_ADDR) { 349798883bfdSPaul Moore u32 sid = current_sid(); 34986b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 34996b6bc620SStephen Smalley sid, sid, SECCLASS_MEMPROTECT, 350098883bfdSPaul Moore MEMPROTECT__MMAP_ZERO, NULL); 350198883bfdSPaul Moore } 350298883bfdSPaul Moore 350398883bfdSPaul Moore return rc; 3504e5467859SAl Viro } 35051da177e4SLinus Torvalds 3506e5467859SAl Viro static int selinux_mmap_file(struct file *file, unsigned long reqprot, 3507e5467859SAl Viro unsigned long prot, unsigned long flags) 3508e5467859SAl Viro { 35093ba4bf5fSStephen Smalley struct common_audit_data ad; 35103ba4bf5fSStephen Smalley int rc; 35113ba4bf5fSStephen Smalley 35123ba4bf5fSStephen Smalley if (file) { 35133ba4bf5fSStephen Smalley ad.type = LSM_AUDIT_DATA_FILE; 35143ba4bf5fSStephen Smalley ad.u.file = file; 35153ba4bf5fSStephen Smalley rc = inode_has_perm(current_cred(), file_inode(file), 35163ba4bf5fSStephen Smalley FILE__MAP, &ad); 35173ba4bf5fSStephen Smalley if (rc) 35183ba4bf5fSStephen Smalley return rc; 35193ba4bf5fSStephen Smalley } 35203ba4bf5fSStephen Smalley 3521aa8e712cSStephen Smalley if (selinux_state.checkreqprot) 35221da177e4SLinus Torvalds prot = reqprot; 35231da177e4SLinus Torvalds 35241da177e4SLinus Torvalds return file_map_prot_check(file, prot, 35251da177e4SLinus Torvalds (flags & MAP_TYPE) == MAP_SHARED); 35261da177e4SLinus Torvalds } 35271da177e4SLinus Torvalds 35281da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma, 35291da177e4SLinus Torvalds unsigned long reqprot, 35301da177e4SLinus Torvalds unsigned long prot) 35311da177e4SLinus Torvalds { 353288e67f3bSDavid Howells const struct cred *cred = current_cred(); 3533be0554c9SStephen Smalley u32 sid = cred_sid(cred); 35341da177e4SLinus Torvalds 3535aa8e712cSStephen Smalley if (selinux_state.checkreqprot) 35361da177e4SLinus Torvalds prot = reqprot; 35371da177e4SLinus Torvalds 3538fcaaade1SStephen Smalley if (default_noexec && 3539fcaaade1SStephen Smalley (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) { 3540d541bbeeSJames Morris int rc = 0; 3541db4c9641SStephen Smalley if (vma->vm_start >= vma->vm_mm->start_brk && 3542db4c9641SStephen Smalley vma->vm_end <= vma->vm_mm->brk) { 35436b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 35446b6bc620SStephen Smalley sid, sid, SECCLASS_PROCESS, 3545be0554c9SStephen Smalley PROCESS__EXECHEAP, NULL); 3546db4c9641SStephen Smalley } else if (!vma->vm_file && 3547c2316dbfSStephen Smalley ((vma->vm_start <= vma->vm_mm->start_stack && 3548c2316dbfSStephen Smalley vma->vm_end >= vma->vm_mm->start_stack) || 3549d17af505SAndy Lutomirski vma_is_stack_for_current(vma))) { 35506b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 35516b6bc620SStephen Smalley sid, sid, SECCLASS_PROCESS, 3552be0554c9SStephen Smalley PROCESS__EXECSTACK, NULL); 3553db4c9641SStephen Smalley } else if (vma->vm_file && vma->anon_vma) { 3554db4c9641SStephen Smalley /* 3555db4c9641SStephen Smalley * We are making executable a file mapping that has 3556db4c9641SStephen Smalley * had some COW done. Since pages might have been 3557db4c9641SStephen Smalley * written, check ability to execute the possibly 3558db4c9641SStephen Smalley * modified content. This typically should only 3559db4c9641SStephen Smalley * occur for text relocations. 3560db4c9641SStephen Smalley */ 3561d84f4f99SDavid Howells rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD); 3562db4c9641SStephen Smalley } 35636b992197SLorenzo Hernandez García-Hierro if (rc) 35646b992197SLorenzo Hernandez García-Hierro return rc; 35656b992197SLorenzo Hernandez García-Hierro } 35661da177e4SLinus Torvalds 35671da177e4SLinus Torvalds return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED); 35681da177e4SLinus Torvalds } 35691da177e4SLinus Torvalds 35701da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd) 35711da177e4SLinus Torvalds { 357288e67f3bSDavid Howells const struct cred *cred = current_cred(); 357388e67f3bSDavid Howells 357488e67f3bSDavid Howells return file_has_perm(cred, file, FILE__LOCK); 35751da177e4SLinus Torvalds } 35761da177e4SLinus Torvalds 35771da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd, 35781da177e4SLinus Torvalds unsigned long arg) 35791da177e4SLinus Torvalds { 358088e67f3bSDavid Howells const struct cred *cred = current_cred(); 35811da177e4SLinus Torvalds int err = 0; 35821da177e4SLinus Torvalds 35831da177e4SLinus Torvalds switch (cmd) { 35841da177e4SLinus Torvalds case F_SETFL: 35851da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) { 358688e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__WRITE); 35871da177e4SLinus Torvalds break; 35881da177e4SLinus Torvalds } 35891da177e4SLinus Torvalds /* fall through */ 35901da177e4SLinus Torvalds case F_SETOWN: 35911da177e4SLinus Torvalds case F_SETSIG: 35921da177e4SLinus Torvalds case F_GETFL: 35931da177e4SLinus Torvalds case F_GETOWN: 35941da177e4SLinus Torvalds case F_GETSIG: 35951d151c33SCyrill Gorcunov case F_GETOWNER_UIDS: 35961da177e4SLinus Torvalds /* Just check FD__USE permission */ 359788e67f3bSDavid Howells err = file_has_perm(cred, file, 0); 35981da177e4SLinus Torvalds break; 35991da177e4SLinus Torvalds case F_GETLK: 36001da177e4SLinus Torvalds case F_SETLK: 36011da177e4SLinus Torvalds case F_SETLKW: 36020d3f7a2dSJeff Layton case F_OFD_GETLK: 36030d3f7a2dSJeff Layton case F_OFD_SETLK: 36040d3f7a2dSJeff Layton case F_OFD_SETLKW: 36051da177e4SLinus Torvalds #if BITS_PER_LONG == 32 36061da177e4SLinus Torvalds case F_GETLK64: 36071da177e4SLinus Torvalds case F_SETLK64: 36081da177e4SLinus Torvalds case F_SETLKW64: 36091da177e4SLinus Torvalds #endif 361088e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__LOCK); 36111da177e4SLinus Torvalds break; 36121da177e4SLinus Torvalds } 36131da177e4SLinus Torvalds 36141da177e4SLinus Torvalds return err; 36151da177e4SLinus Torvalds } 36161da177e4SLinus Torvalds 3617e0b93eddSJeff Layton static void selinux_file_set_fowner(struct file *file) 36181da177e4SLinus Torvalds { 36191da177e4SLinus Torvalds struct file_security_struct *fsec; 36201da177e4SLinus Torvalds 36211da177e4SLinus Torvalds fsec = file->f_security; 3622275bb41eSDavid Howells fsec->fown_sid = current_sid(); 36231da177e4SLinus Torvalds } 36241da177e4SLinus Torvalds 36251da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk, 36261da177e4SLinus Torvalds struct fown_struct *fown, int signum) 36271da177e4SLinus Torvalds { 36281da177e4SLinus Torvalds struct file *file; 362965c90bcaSStephen Smalley u32 sid = task_sid(tsk); 36301da177e4SLinus Torvalds u32 perm; 36311da177e4SLinus Torvalds struct file_security_struct *fsec; 36321da177e4SLinus Torvalds 36331da177e4SLinus Torvalds /* struct fown_struct is never outside the context of a struct file */ 3634b385a144SRobert P. J. Day file = container_of(fown, struct file, f_owner); 36351da177e4SLinus Torvalds 36361da177e4SLinus Torvalds fsec = file->f_security; 36371da177e4SLinus Torvalds 36381da177e4SLinus Torvalds if (!signum) 36391da177e4SLinus Torvalds perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */ 36401da177e4SLinus Torvalds else 36411da177e4SLinus Torvalds perm = signal_to_av(signum); 36421da177e4SLinus Torvalds 36436b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 36446b6bc620SStephen Smalley fsec->fown_sid, sid, 36451da177e4SLinus Torvalds SECCLASS_PROCESS, perm, NULL); 36461da177e4SLinus Torvalds } 36471da177e4SLinus Torvalds 36481da177e4SLinus Torvalds static int selinux_file_receive(struct file *file) 36491da177e4SLinus Torvalds { 365088e67f3bSDavid Howells const struct cred *cred = current_cred(); 365188e67f3bSDavid Howells 365288e67f3bSDavid Howells return file_has_perm(cred, file, file_to_av(file)); 36531da177e4SLinus Torvalds } 36541da177e4SLinus Torvalds 365594817692SAl Viro static int selinux_file_open(struct file *file) 3656788e7dd4SYuichi Nakamura { 3657788e7dd4SYuichi Nakamura struct file_security_struct *fsec; 3658788e7dd4SYuichi Nakamura struct inode_security_struct *isec; 3659d84f4f99SDavid Howells 3660788e7dd4SYuichi Nakamura fsec = file->f_security; 366183da53c5SAndreas Gruenbacher isec = inode_security(file_inode(file)); 3662788e7dd4SYuichi Nakamura /* 3663788e7dd4SYuichi Nakamura * Save inode label and policy sequence number 3664788e7dd4SYuichi Nakamura * at open-time so that selinux_file_permission 3665788e7dd4SYuichi Nakamura * can determine whether revalidation is necessary. 3666788e7dd4SYuichi Nakamura * Task label is already saved in the file security 3667788e7dd4SYuichi Nakamura * struct as its SID. 3668788e7dd4SYuichi Nakamura */ 3669788e7dd4SYuichi Nakamura fsec->isid = isec->sid; 36706b6bc620SStephen Smalley fsec->pseqno = avc_policy_seqno(&selinux_state); 3671788e7dd4SYuichi Nakamura /* 3672788e7dd4SYuichi Nakamura * Since the inode label or policy seqno may have changed 3673788e7dd4SYuichi Nakamura * between the selinux_inode_permission check and the saving 3674788e7dd4SYuichi Nakamura * of state above, recheck that access is still permitted. 3675788e7dd4SYuichi Nakamura * Otherwise, access might never be revalidated against the 3676788e7dd4SYuichi Nakamura * new inode label or new policy. 3677788e7dd4SYuichi Nakamura * This check is not redundant - do not remove. 3678788e7dd4SYuichi Nakamura */ 367994817692SAl Viro return file_path_has_perm(file->f_cred, file, open_file_to_av(file)); 3680788e7dd4SYuichi Nakamura } 3681788e7dd4SYuichi Nakamura 36821da177e4SLinus Torvalds /* task security operations */ 36831da177e4SLinus Torvalds 3684a79be238STetsuo Handa static int selinux_task_alloc(struct task_struct *task, 3685a79be238STetsuo Handa unsigned long clone_flags) 36861da177e4SLinus Torvalds { 3687be0554c9SStephen Smalley u32 sid = current_sid(); 3688be0554c9SStephen Smalley 36896b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 36906b6bc620SStephen Smalley sid, sid, SECCLASS_PROCESS, PROCESS__FORK, NULL); 36911da177e4SLinus Torvalds } 36921da177e4SLinus Torvalds 3693f1752eecSDavid Howells /* 3694ee18d64cSDavid Howells * allocate the SELinux part of blank credentials 3695ee18d64cSDavid Howells */ 3696ee18d64cSDavid Howells static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp) 3697ee18d64cSDavid Howells { 3698ee18d64cSDavid Howells struct task_security_struct *tsec; 3699ee18d64cSDavid Howells 3700ee18d64cSDavid Howells tsec = kzalloc(sizeof(struct task_security_struct), gfp); 3701ee18d64cSDavid Howells if (!tsec) 3702ee18d64cSDavid Howells return -ENOMEM; 3703ee18d64cSDavid Howells 3704ee18d64cSDavid Howells cred->security = tsec; 3705ee18d64cSDavid Howells return 0; 3706ee18d64cSDavid Howells } 3707ee18d64cSDavid Howells 3708ee18d64cSDavid Howells /* 3709f1752eecSDavid Howells * detach and free the LSM part of a set of credentials 3710f1752eecSDavid Howells */ 3711f1752eecSDavid Howells static void selinux_cred_free(struct cred *cred) 37121da177e4SLinus Torvalds { 3713f1752eecSDavid Howells struct task_security_struct *tsec = cred->security; 3714e0e81739SDavid Howells 37152edeaa34STetsuo Handa /* 37162edeaa34STetsuo Handa * cred->security == NULL if security_cred_alloc_blank() or 37172edeaa34STetsuo Handa * security_prepare_creds() returned an error. 37182edeaa34STetsuo Handa */ 37192edeaa34STetsuo Handa BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE); 3720e0e81739SDavid Howells cred->security = (void *) 0x7UL; 3721f1752eecSDavid Howells kfree(tsec); 37221da177e4SLinus Torvalds } 37231da177e4SLinus Torvalds 3724d84f4f99SDavid Howells /* 3725d84f4f99SDavid Howells * prepare a new set of credentials for modification 3726d84f4f99SDavid Howells */ 3727d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old, 3728d84f4f99SDavid Howells gfp_t gfp) 3729d84f4f99SDavid Howells { 3730d84f4f99SDavid Howells const struct task_security_struct *old_tsec; 3731d84f4f99SDavid Howells struct task_security_struct *tsec; 3732d84f4f99SDavid Howells 3733d84f4f99SDavid Howells old_tsec = old->security; 3734d84f4f99SDavid Howells 3735d84f4f99SDavid Howells tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp); 3736d84f4f99SDavid Howells if (!tsec) 3737d84f4f99SDavid Howells return -ENOMEM; 3738d84f4f99SDavid Howells 3739d84f4f99SDavid Howells new->security = tsec; 3740d84f4f99SDavid Howells return 0; 3741d84f4f99SDavid Howells } 3742d84f4f99SDavid Howells 3743d84f4f99SDavid Howells /* 3744ee18d64cSDavid Howells * transfer the SELinux data to a blank set of creds 3745ee18d64cSDavid Howells */ 3746ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old) 3747ee18d64cSDavid Howells { 3748ee18d64cSDavid Howells const struct task_security_struct *old_tsec = old->security; 3749ee18d64cSDavid Howells struct task_security_struct *tsec = new->security; 3750ee18d64cSDavid Howells 3751ee18d64cSDavid Howells *tsec = *old_tsec; 3752ee18d64cSDavid Howells } 3753ee18d64cSDavid Howells 37543ec30113SMatthew Garrett static void selinux_cred_getsecid(const struct cred *c, u32 *secid) 37553ec30113SMatthew Garrett { 37563ec30113SMatthew Garrett *secid = cred_sid(c); 37573ec30113SMatthew Garrett } 37583ec30113SMatthew Garrett 3759ee18d64cSDavid Howells /* 37603a3b7ce9SDavid Howells * set the security data for a kernel service 37613a3b7ce9SDavid Howells * - all the creation contexts are set to unlabelled 37623a3b7ce9SDavid Howells */ 37633a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid) 37643a3b7ce9SDavid Howells { 37653a3b7ce9SDavid Howells struct task_security_struct *tsec = new->security; 37663a3b7ce9SDavid Howells u32 sid = current_sid(); 37673a3b7ce9SDavid Howells int ret; 37683a3b7ce9SDavid Howells 37696b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 37706b6bc620SStephen Smalley sid, secid, 37713a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 37723a3b7ce9SDavid Howells KERNEL_SERVICE__USE_AS_OVERRIDE, 37733a3b7ce9SDavid Howells NULL); 37743a3b7ce9SDavid Howells if (ret == 0) { 37753a3b7ce9SDavid Howells tsec->sid = secid; 37763a3b7ce9SDavid Howells tsec->create_sid = 0; 37773a3b7ce9SDavid Howells tsec->keycreate_sid = 0; 37783a3b7ce9SDavid Howells tsec->sockcreate_sid = 0; 37793a3b7ce9SDavid Howells } 37803a3b7ce9SDavid Howells return ret; 37813a3b7ce9SDavid Howells } 37823a3b7ce9SDavid Howells 37833a3b7ce9SDavid Howells /* 37843a3b7ce9SDavid Howells * set the file creation context in a security record to the same as the 37853a3b7ce9SDavid Howells * objective context of the specified inode 37863a3b7ce9SDavid Howells */ 37873a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode) 37883a3b7ce9SDavid Howells { 378983da53c5SAndreas Gruenbacher struct inode_security_struct *isec = inode_security(inode); 37903a3b7ce9SDavid Howells struct task_security_struct *tsec = new->security; 37913a3b7ce9SDavid Howells u32 sid = current_sid(); 37923a3b7ce9SDavid Howells int ret; 37933a3b7ce9SDavid Howells 37946b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 37956b6bc620SStephen Smalley sid, isec->sid, 37963a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 37973a3b7ce9SDavid Howells KERNEL_SERVICE__CREATE_FILES_AS, 37983a3b7ce9SDavid Howells NULL); 37993a3b7ce9SDavid Howells 38003a3b7ce9SDavid Howells if (ret == 0) 38013a3b7ce9SDavid Howells tsec->create_sid = isec->sid; 3802ef57471aSDavid Howells return ret; 38033a3b7ce9SDavid Howells } 38043a3b7ce9SDavid Howells 3805dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name) 380625354c4fSEric Paris { 3807dd8dbf2eSEric Paris struct common_audit_data ad; 3808dd8dbf2eSEric Paris 380950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_KMOD; 3810dd8dbf2eSEric Paris ad.u.kmod_name = kmod_name; 3811dd8dbf2eSEric Paris 38126b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 38136b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, SECCLASS_SYSTEM, 3814dd8dbf2eSEric Paris SYSTEM__MODULE_REQUEST, &ad); 381525354c4fSEric Paris } 381625354c4fSEric Paris 381761d612eaSJeff Vander Stoep static int selinux_kernel_module_from_file(struct file *file) 381861d612eaSJeff Vander Stoep { 381961d612eaSJeff Vander Stoep struct common_audit_data ad; 382061d612eaSJeff Vander Stoep struct inode_security_struct *isec; 382161d612eaSJeff Vander Stoep struct file_security_struct *fsec; 382261d612eaSJeff Vander Stoep u32 sid = current_sid(); 382361d612eaSJeff Vander Stoep int rc; 382461d612eaSJeff Vander Stoep 382561d612eaSJeff Vander Stoep /* init_module */ 382661d612eaSJeff Vander Stoep if (file == NULL) 38276b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 38286b6bc620SStephen Smalley sid, sid, SECCLASS_SYSTEM, 382961d612eaSJeff Vander Stoep SYSTEM__MODULE_LOAD, NULL); 383061d612eaSJeff Vander Stoep 383161d612eaSJeff Vander Stoep /* finit_module */ 383220cdef8dSPaul Moore 383343af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 383443af5de7SVivek Goyal ad.u.file = file; 383561d612eaSJeff Vander Stoep 383661d612eaSJeff Vander Stoep fsec = file->f_security; 383761d612eaSJeff Vander Stoep if (sid != fsec->sid) { 38386b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 38396b6bc620SStephen Smalley sid, fsec->sid, SECCLASS_FD, FD__USE, &ad); 384061d612eaSJeff Vander Stoep if (rc) 384161d612eaSJeff Vander Stoep return rc; 384261d612eaSJeff Vander Stoep } 384361d612eaSJeff Vander Stoep 384420cdef8dSPaul Moore isec = inode_security(file_inode(file)); 38456b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 38466b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SYSTEM, 384761d612eaSJeff Vander Stoep SYSTEM__MODULE_LOAD, &ad); 384861d612eaSJeff Vander Stoep } 384961d612eaSJeff Vander Stoep 385061d612eaSJeff Vander Stoep static int selinux_kernel_read_file(struct file *file, 385161d612eaSJeff Vander Stoep enum kernel_read_file_id id) 385261d612eaSJeff Vander Stoep { 385361d612eaSJeff Vander Stoep int rc = 0; 385461d612eaSJeff Vander Stoep 385561d612eaSJeff Vander Stoep switch (id) { 385661d612eaSJeff Vander Stoep case READING_MODULE: 385761d612eaSJeff Vander Stoep rc = selinux_kernel_module_from_file(file); 385861d612eaSJeff Vander Stoep break; 385961d612eaSJeff Vander Stoep default: 386061d612eaSJeff Vander Stoep break; 386161d612eaSJeff Vander Stoep } 386261d612eaSJeff Vander Stoep 386361d612eaSJeff Vander Stoep return rc; 386461d612eaSJeff Vander Stoep } 386561d612eaSJeff Vander Stoep 3866c77b8cdfSMimi Zohar static int selinux_kernel_load_data(enum kernel_load_data_id id) 3867c77b8cdfSMimi Zohar { 3868c77b8cdfSMimi Zohar int rc = 0; 3869c77b8cdfSMimi Zohar 3870c77b8cdfSMimi Zohar switch (id) { 3871c77b8cdfSMimi Zohar case LOADING_MODULE: 3872c77b8cdfSMimi Zohar rc = selinux_kernel_module_from_file(NULL); 3873c77b8cdfSMimi Zohar default: 3874c77b8cdfSMimi Zohar break; 3875c77b8cdfSMimi Zohar } 3876c77b8cdfSMimi Zohar 3877c77b8cdfSMimi Zohar return rc; 3878c77b8cdfSMimi Zohar } 3879c77b8cdfSMimi Zohar 38801da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid) 38811da177e4SLinus Torvalds { 38826b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 38836b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 3884be0554c9SStephen Smalley PROCESS__SETPGID, NULL); 38851da177e4SLinus Torvalds } 38861da177e4SLinus Torvalds 38871da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p) 38881da177e4SLinus Torvalds { 38896b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 38906b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 3891be0554c9SStephen Smalley PROCESS__GETPGID, NULL); 38921da177e4SLinus Torvalds } 38931da177e4SLinus Torvalds 38941da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p) 38951da177e4SLinus Torvalds { 38966b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 38976b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 3898be0554c9SStephen Smalley PROCESS__GETSESSION, NULL); 38991da177e4SLinus Torvalds } 39001da177e4SLinus Torvalds 3901f9008e4cSDavid Quigley static void selinux_task_getsecid(struct task_struct *p, u32 *secid) 3902f9008e4cSDavid Quigley { 3903275bb41eSDavid Howells *secid = task_sid(p); 3904f9008e4cSDavid Quigley } 3905f9008e4cSDavid Quigley 39061da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice) 39071da177e4SLinus Torvalds { 39086b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 39096b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 3910be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 39111da177e4SLinus Torvalds } 39121da177e4SLinus Torvalds 391303e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio) 391403e68060SJames Morris { 39156b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 39166b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 3917be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 391803e68060SJames Morris } 391903e68060SJames Morris 3920a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p) 3921a1836a42SDavid Quigley { 39226b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 39236b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 3924be0554c9SStephen Smalley PROCESS__GETSCHED, NULL); 3925a1836a42SDavid Quigley } 3926a1836a42SDavid Quigley 39274298555dSCorentin LABBE static int selinux_task_prlimit(const struct cred *cred, const struct cred *tcred, 3928791ec491SStephen Smalley unsigned int flags) 3929791ec491SStephen Smalley { 3930791ec491SStephen Smalley u32 av = 0; 3931791ec491SStephen Smalley 393284e6885eSStephen Smalley if (!flags) 393384e6885eSStephen Smalley return 0; 3934791ec491SStephen Smalley if (flags & LSM_PRLIMIT_WRITE) 3935791ec491SStephen Smalley av |= PROCESS__SETRLIMIT; 3936791ec491SStephen Smalley if (flags & LSM_PRLIMIT_READ) 3937791ec491SStephen Smalley av |= PROCESS__GETRLIMIT; 39386b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 39396b6bc620SStephen Smalley cred_sid(cred), cred_sid(tcred), 3940791ec491SStephen Smalley SECCLASS_PROCESS, av, NULL); 3941791ec491SStephen Smalley } 3942791ec491SStephen Smalley 39438fd00b4dSJiri Slaby static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource, 39448fd00b4dSJiri Slaby struct rlimit *new_rlim) 39451da177e4SLinus Torvalds { 39468fd00b4dSJiri Slaby struct rlimit *old_rlim = p->signal->rlim + resource; 39471da177e4SLinus Torvalds 39481da177e4SLinus Torvalds /* Control the ability to change the hard limit (whether 39491da177e4SLinus Torvalds lowering or raising it), so that the hard limit can 39501da177e4SLinus Torvalds later be used as a safe reset point for the soft limit 3951d84f4f99SDavid Howells upon context transitions. See selinux_bprm_committing_creds. */ 39521da177e4SLinus Torvalds if (old_rlim->rlim_max != new_rlim->rlim_max) 39536b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 39546b6bc620SStephen Smalley current_sid(), task_sid(p), 3955be0554c9SStephen Smalley SECCLASS_PROCESS, PROCESS__SETRLIMIT, NULL); 39561da177e4SLinus Torvalds 39571da177e4SLinus Torvalds return 0; 39581da177e4SLinus Torvalds } 39591da177e4SLinus Torvalds 3960b0ae1981SKOSAKI Motohiro static int selinux_task_setscheduler(struct task_struct *p) 39611da177e4SLinus Torvalds { 39626b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 39636b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 3964be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 39651da177e4SLinus Torvalds } 39661da177e4SLinus Torvalds 39671da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p) 39681da177e4SLinus Torvalds { 39696b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 39706b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 3971be0554c9SStephen Smalley PROCESS__GETSCHED, NULL); 39721da177e4SLinus Torvalds } 39731da177e4SLinus Torvalds 397435601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p) 397535601547SDavid Quigley { 39766b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 39776b6bc620SStephen Smalley current_sid(), task_sid(p), SECCLASS_PROCESS, 3978be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 397935601547SDavid Quigley } 398035601547SDavid Quigley 3981ae7795bcSEric W. Biederman static int selinux_task_kill(struct task_struct *p, struct kernel_siginfo *info, 39826b4f3d01SStephen Smalley int sig, const struct cred *cred) 39831da177e4SLinus Torvalds { 39846b4f3d01SStephen Smalley u32 secid; 39851da177e4SLinus Torvalds u32 perm; 39861da177e4SLinus Torvalds 39871da177e4SLinus Torvalds if (!sig) 39881da177e4SLinus Torvalds perm = PROCESS__SIGNULL; /* null signal; existence test */ 39891da177e4SLinus Torvalds else 39901da177e4SLinus Torvalds perm = signal_to_av(sig); 39916b4f3d01SStephen Smalley if (!cred) 3992be0554c9SStephen Smalley secid = current_sid(); 39936b4f3d01SStephen Smalley else 39946b4f3d01SStephen Smalley secid = cred_sid(cred); 39956b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 39966b6bc620SStephen Smalley secid, task_sid(p), SECCLASS_PROCESS, perm, NULL); 39971da177e4SLinus Torvalds } 39981da177e4SLinus Torvalds 39991da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p, 40001da177e4SLinus Torvalds struct inode *inode) 40011da177e4SLinus Torvalds { 40021da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 4003275bb41eSDavid Howells u32 sid = task_sid(p); 40041da177e4SLinus Torvalds 40059287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 4006db978da8SAndreas Gruenbacher isec->sclass = inode_mode_to_security_class(inode->i_mode); 4007275bb41eSDavid Howells isec->sid = sid; 40086f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 40099287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 40101da177e4SLinus Torvalds } 40111da177e4SLinus Torvalds 40121da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 401367f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb, 40142bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 40151da177e4SLinus Torvalds { 40161da177e4SLinus Torvalds int offset, ihlen, ret = -EINVAL; 40171da177e4SLinus Torvalds struct iphdr _iph, *ih; 40181da177e4SLinus Torvalds 4019bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 40201da177e4SLinus Torvalds ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph); 40211da177e4SLinus Torvalds if (ih == NULL) 40221da177e4SLinus Torvalds goto out; 40231da177e4SLinus Torvalds 40241da177e4SLinus Torvalds ihlen = ih->ihl * 4; 40251da177e4SLinus Torvalds if (ihlen < sizeof(_iph)) 40261da177e4SLinus Torvalds goto out; 40271da177e4SLinus Torvalds 402848c62af6SEric Paris ad->u.net->v4info.saddr = ih->saddr; 402948c62af6SEric Paris ad->u.net->v4info.daddr = ih->daddr; 40301da177e4SLinus Torvalds ret = 0; 40311da177e4SLinus Torvalds 403267f83cbfSVenkat Yekkirala if (proto) 403367f83cbfSVenkat Yekkirala *proto = ih->protocol; 403467f83cbfSVenkat Yekkirala 40351da177e4SLinus Torvalds switch (ih->protocol) { 40361da177e4SLinus Torvalds case IPPROTO_TCP: { 40371da177e4SLinus Torvalds struct tcphdr _tcph, *th; 40381da177e4SLinus Torvalds 40391da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 40401da177e4SLinus Torvalds break; 40411da177e4SLinus Torvalds 40421da177e4SLinus Torvalds offset += ihlen; 40431da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 40441da177e4SLinus Torvalds if (th == NULL) 40451da177e4SLinus Torvalds break; 40461da177e4SLinus Torvalds 404748c62af6SEric Paris ad->u.net->sport = th->source; 404848c62af6SEric Paris ad->u.net->dport = th->dest; 40491da177e4SLinus Torvalds break; 40501da177e4SLinus Torvalds } 40511da177e4SLinus Torvalds 40521da177e4SLinus Torvalds case IPPROTO_UDP: { 40531da177e4SLinus Torvalds struct udphdr _udph, *uh; 40541da177e4SLinus Torvalds 40551da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 40561da177e4SLinus Torvalds break; 40571da177e4SLinus Torvalds 40581da177e4SLinus Torvalds offset += ihlen; 40591da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 40601da177e4SLinus Torvalds if (uh == NULL) 40611da177e4SLinus Torvalds break; 40621da177e4SLinus Torvalds 406348c62af6SEric Paris ad->u.net->sport = uh->source; 406448c62af6SEric Paris ad->u.net->dport = uh->dest; 40651da177e4SLinus Torvalds break; 40661da177e4SLinus Torvalds } 40671da177e4SLinus Torvalds 40682ee92d46SJames Morris case IPPROTO_DCCP: { 40692ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 40702ee92d46SJames Morris 40712ee92d46SJames Morris if (ntohs(ih->frag_off) & IP_OFFSET) 40722ee92d46SJames Morris break; 40732ee92d46SJames Morris 40742ee92d46SJames Morris offset += ihlen; 40752ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 40762ee92d46SJames Morris if (dh == NULL) 40772ee92d46SJames Morris break; 40782ee92d46SJames Morris 407948c62af6SEric Paris ad->u.net->sport = dh->dccph_sport; 408048c62af6SEric Paris ad->u.net->dport = dh->dccph_dport; 40812ee92d46SJames Morris break; 40822ee92d46SJames Morris } 40832ee92d46SJames Morris 4084d452930fSRichard Haines #if IS_ENABLED(CONFIG_IP_SCTP) 4085d452930fSRichard Haines case IPPROTO_SCTP: { 4086d452930fSRichard Haines struct sctphdr _sctph, *sh; 4087d452930fSRichard Haines 4088d452930fSRichard Haines if (ntohs(ih->frag_off) & IP_OFFSET) 4089d452930fSRichard Haines break; 4090d452930fSRichard Haines 4091d452930fSRichard Haines offset += ihlen; 4092d452930fSRichard Haines sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph); 4093d452930fSRichard Haines if (sh == NULL) 4094d452930fSRichard Haines break; 4095d452930fSRichard Haines 4096d452930fSRichard Haines ad->u.net->sport = sh->source; 4097d452930fSRichard Haines ad->u.net->dport = sh->dest; 4098d452930fSRichard Haines break; 4099d452930fSRichard Haines } 4100d452930fSRichard Haines #endif 41011da177e4SLinus Torvalds default: 41021da177e4SLinus Torvalds break; 41031da177e4SLinus Torvalds } 41041da177e4SLinus Torvalds out: 41051da177e4SLinus Torvalds return ret; 41061da177e4SLinus Torvalds } 41071da177e4SLinus Torvalds 41081a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 41091da177e4SLinus Torvalds 41101da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 411167f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb, 41122bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 41131da177e4SLinus Torvalds { 41141da177e4SLinus Torvalds u8 nexthdr; 41151da177e4SLinus Torvalds int ret = -EINVAL, offset; 41161da177e4SLinus Torvalds struct ipv6hdr _ipv6h, *ip6; 411775f2811cSJesse Gross __be16 frag_off; 41181da177e4SLinus Torvalds 4119bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 41201da177e4SLinus Torvalds ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h); 41211da177e4SLinus Torvalds if (ip6 == NULL) 41221da177e4SLinus Torvalds goto out; 41231da177e4SLinus Torvalds 412448c62af6SEric Paris ad->u.net->v6info.saddr = ip6->saddr; 412548c62af6SEric Paris ad->u.net->v6info.daddr = ip6->daddr; 41261da177e4SLinus Torvalds ret = 0; 41271da177e4SLinus Torvalds 41281da177e4SLinus Torvalds nexthdr = ip6->nexthdr; 41291da177e4SLinus Torvalds offset += sizeof(_ipv6h); 413075f2811cSJesse Gross offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off); 41311da177e4SLinus Torvalds if (offset < 0) 41321da177e4SLinus Torvalds goto out; 41331da177e4SLinus Torvalds 413467f83cbfSVenkat Yekkirala if (proto) 413567f83cbfSVenkat Yekkirala *proto = nexthdr; 413667f83cbfSVenkat Yekkirala 41371da177e4SLinus Torvalds switch (nexthdr) { 41381da177e4SLinus Torvalds case IPPROTO_TCP: { 41391da177e4SLinus Torvalds struct tcphdr _tcph, *th; 41401da177e4SLinus Torvalds 41411da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 41421da177e4SLinus Torvalds if (th == NULL) 41431da177e4SLinus Torvalds break; 41441da177e4SLinus Torvalds 414548c62af6SEric Paris ad->u.net->sport = th->source; 414648c62af6SEric Paris ad->u.net->dport = th->dest; 41471da177e4SLinus Torvalds break; 41481da177e4SLinus Torvalds } 41491da177e4SLinus Torvalds 41501da177e4SLinus Torvalds case IPPROTO_UDP: { 41511da177e4SLinus Torvalds struct udphdr _udph, *uh; 41521da177e4SLinus Torvalds 41531da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 41541da177e4SLinus Torvalds if (uh == NULL) 41551da177e4SLinus Torvalds break; 41561da177e4SLinus Torvalds 415748c62af6SEric Paris ad->u.net->sport = uh->source; 415848c62af6SEric Paris ad->u.net->dport = uh->dest; 41591da177e4SLinus Torvalds break; 41601da177e4SLinus Torvalds } 41611da177e4SLinus Torvalds 41622ee92d46SJames Morris case IPPROTO_DCCP: { 41632ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 41642ee92d46SJames Morris 41652ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 41662ee92d46SJames Morris if (dh == NULL) 41672ee92d46SJames Morris break; 41682ee92d46SJames Morris 416948c62af6SEric Paris ad->u.net->sport = dh->dccph_sport; 417048c62af6SEric Paris ad->u.net->dport = dh->dccph_dport; 41712ee92d46SJames Morris break; 41722ee92d46SJames Morris } 41732ee92d46SJames Morris 4174d452930fSRichard Haines #if IS_ENABLED(CONFIG_IP_SCTP) 4175d452930fSRichard Haines case IPPROTO_SCTP: { 4176d452930fSRichard Haines struct sctphdr _sctph, *sh; 4177d452930fSRichard Haines 4178d452930fSRichard Haines sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph); 4179d452930fSRichard Haines if (sh == NULL) 4180d452930fSRichard Haines break; 4181d452930fSRichard Haines 4182d452930fSRichard Haines ad->u.net->sport = sh->source; 4183d452930fSRichard Haines ad->u.net->dport = sh->dest; 4184d452930fSRichard Haines break; 4185d452930fSRichard Haines } 4186d452930fSRichard Haines #endif 41871da177e4SLinus Torvalds /* includes fragments */ 41881da177e4SLinus Torvalds default: 41891da177e4SLinus Torvalds break; 41901da177e4SLinus Torvalds } 41911da177e4SLinus Torvalds out: 41921da177e4SLinus Torvalds return ret; 41931da177e4SLinus Torvalds } 41941da177e4SLinus Torvalds 41951da177e4SLinus Torvalds #endif /* IPV6 */ 41961da177e4SLinus Torvalds 41972bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad, 4198cf9481e2SDavid Howells char **_addrp, int src, u8 *proto) 41991da177e4SLinus Torvalds { 4200cf9481e2SDavid Howells char *addrp; 4201cf9481e2SDavid Howells int ret; 42021da177e4SLinus Torvalds 420348c62af6SEric Paris switch (ad->u.net->family) { 42041da177e4SLinus Torvalds case PF_INET: 420567f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv4(skb, ad, proto); 4206cf9481e2SDavid Howells if (ret) 4207cf9481e2SDavid Howells goto parse_error; 420848c62af6SEric Paris addrp = (char *)(src ? &ad->u.net->v4info.saddr : 420948c62af6SEric Paris &ad->u.net->v4info.daddr); 4210cf9481e2SDavid Howells goto okay; 42111da177e4SLinus Torvalds 42121a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 42131da177e4SLinus Torvalds case PF_INET6: 421467f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv6(skb, ad, proto); 4215cf9481e2SDavid Howells if (ret) 4216cf9481e2SDavid Howells goto parse_error; 421748c62af6SEric Paris addrp = (char *)(src ? &ad->u.net->v6info.saddr : 421848c62af6SEric Paris &ad->u.net->v6info.daddr); 4219cf9481e2SDavid Howells goto okay; 42201da177e4SLinus Torvalds #endif /* IPV6 */ 42211da177e4SLinus Torvalds default: 4222cf9481e2SDavid Howells addrp = NULL; 4223cf9481e2SDavid Howells goto okay; 42241da177e4SLinus Torvalds } 42251da177e4SLinus Torvalds 4226cf9481e2SDavid Howells parse_error: 4227c103a91eSpeter enderborg pr_warn( 422871f1cb05SPaul Moore "SELinux: failure in selinux_parse_skb()," 422971f1cb05SPaul Moore " unable to parse packet\n"); 42301da177e4SLinus Torvalds return ret; 4231cf9481e2SDavid Howells 4232cf9481e2SDavid Howells okay: 4233cf9481e2SDavid Howells if (_addrp) 4234cf9481e2SDavid Howells *_addrp = addrp; 4235cf9481e2SDavid Howells return 0; 42361da177e4SLinus Torvalds } 42371da177e4SLinus Torvalds 42384f6a993fSPaul Moore /** 4239220deb96SPaul Moore * selinux_skb_peerlbl_sid - Determine the peer label of a packet 42404f6a993fSPaul Moore * @skb: the packet 424175e22910SPaul Moore * @family: protocol family 4242220deb96SPaul Moore * @sid: the packet's peer label SID 42434f6a993fSPaul Moore * 42444f6a993fSPaul Moore * Description: 4245220deb96SPaul Moore * Check the various different forms of network peer labeling and determine 4246220deb96SPaul Moore * the peer label/SID for the packet; most of the magic actually occurs in 4247220deb96SPaul Moore * the security server function security_net_peersid_cmp(). The function 4248220deb96SPaul Moore * returns zero if the value in @sid is valid (although it may be SECSID_NULL) 4249220deb96SPaul Moore * or -EACCES if @sid is invalid due to inconsistencies with the different 4250220deb96SPaul Moore * peer labels. 42514f6a993fSPaul Moore * 42524f6a993fSPaul Moore */ 4253220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid) 42544f6a993fSPaul Moore { 425571f1cb05SPaul Moore int err; 42564f6a993fSPaul Moore u32 xfrm_sid; 42574f6a993fSPaul Moore u32 nlbl_sid; 4258220deb96SPaul Moore u32 nlbl_type; 42594f6a993fSPaul Moore 4260817eff71SPaul Moore err = selinux_xfrm_skb_sid(skb, &xfrm_sid); 4261bed4d7efSPaul Moore if (unlikely(err)) 4262bed4d7efSPaul Moore return -EACCES; 4263bed4d7efSPaul Moore err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid); 4264bed4d7efSPaul Moore if (unlikely(err)) 4265bed4d7efSPaul Moore return -EACCES; 4266220deb96SPaul Moore 4267aa8e712cSStephen Smalley err = security_net_peersid_resolve(&selinux_state, nlbl_sid, 4268aa8e712cSStephen Smalley nlbl_type, xfrm_sid, sid); 426971f1cb05SPaul Moore if (unlikely(err)) { 4270c103a91eSpeter enderborg pr_warn( 427171f1cb05SPaul Moore "SELinux: failure in selinux_skb_peerlbl_sid()," 427271f1cb05SPaul Moore " unable to determine packet's peer label\n"); 4273220deb96SPaul Moore return -EACCES; 427471f1cb05SPaul Moore } 4275220deb96SPaul Moore 4276220deb96SPaul Moore return 0; 42774f6a993fSPaul Moore } 42784f6a993fSPaul Moore 4279446b8024SPaul Moore /** 4280446b8024SPaul Moore * selinux_conn_sid - Determine the child socket label for a connection 4281446b8024SPaul Moore * @sk_sid: the parent socket's SID 4282446b8024SPaul Moore * @skb_sid: the packet's SID 4283446b8024SPaul Moore * @conn_sid: the resulting connection SID 4284446b8024SPaul Moore * 4285446b8024SPaul Moore * If @skb_sid is valid then the user:role:type information from @sk_sid is 4286446b8024SPaul Moore * combined with the MLS information from @skb_sid in order to create 4287446b8024SPaul Moore * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy 4288446b8024SPaul Moore * of @sk_sid. Returns zero on success, negative values on failure. 4289446b8024SPaul Moore * 4290446b8024SPaul Moore */ 4291446b8024SPaul Moore static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid) 4292446b8024SPaul Moore { 4293446b8024SPaul Moore int err = 0; 4294446b8024SPaul Moore 4295446b8024SPaul Moore if (skb_sid != SECSID_NULL) 4296aa8e712cSStephen Smalley err = security_sid_mls_copy(&selinux_state, sk_sid, skb_sid, 4297aa8e712cSStephen Smalley conn_sid); 4298446b8024SPaul Moore else 4299446b8024SPaul Moore *conn_sid = sk_sid; 4300446b8024SPaul Moore 4301446b8024SPaul Moore return err; 4302446b8024SPaul Moore } 4303446b8024SPaul Moore 43041da177e4SLinus Torvalds /* socket security operations */ 4305d4f2d978SPaul Moore 43062ad18bdfSHarry Ciao static int socket_sockcreate_sid(const struct task_security_struct *tsec, 43072ad18bdfSHarry Ciao u16 secclass, u32 *socksid) 4308d4f2d978SPaul Moore { 43092ad18bdfSHarry Ciao if (tsec->sockcreate_sid > SECSID_NULL) { 43102ad18bdfSHarry Ciao *socksid = tsec->sockcreate_sid; 43112ad18bdfSHarry Ciao return 0; 43122ad18bdfSHarry Ciao } 43132ad18bdfSHarry Ciao 4314aa8e712cSStephen Smalley return security_transition_sid(&selinux_state, tsec->sid, tsec->sid, 4315aa8e712cSStephen Smalley secclass, NULL, socksid); 4316d4f2d978SPaul Moore } 4317d4f2d978SPaul Moore 4318be0554c9SStephen Smalley static int sock_has_perm(struct sock *sk, u32 perms) 43191da177e4SLinus Torvalds { 4320253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 43212bf49690SThomas Liu struct common_audit_data ad; 432248c62af6SEric Paris struct lsm_network_audit net = {0,}; 43231da177e4SLinus Torvalds 4324253bfae6SPaul Moore if (sksec->sid == SECINITSID_KERNEL) 4325253bfae6SPaul Moore return 0; 43261da177e4SLinus Torvalds 432750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 432848c62af6SEric Paris ad.u.net = &net; 432948c62af6SEric Paris ad.u.net->sk = sk; 43301da177e4SLinus Torvalds 43316b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 43326b6bc620SStephen Smalley current_sid(), sksec->sid, sksec->sclass, perms, 4333be0554c9SStephen Smalley &ad); 43341da177e4SLinus Torvalds } 43351da177e4SLinus Torvalds 43361da177e4SLinus Torvalds static int selinux_socket_create(int family, int type, 43371da177e4SLinus Torvalds int protocol, int kern) 43381da177e4SLinus Torvalds { 43395fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 4340d4f2d978SPaul Moore u32 newsid; 4341275bb41eSDavid Howells u16 secclass; 43422ad18bdfSHarry Ciao int rc; 43431da177e4SLinus Torvalds 43441da177e4SLinus Torvalds if (kern) 4345d4f2d978SPaul Moore return 0; 43461da177e4SLinus Torvalds 4347275bb41eSDavid Howells secclass = socket_type_to_security_class(family, type, protocol); 43482ad18bdfSHarry Ciao rc = socket_sockcreate_sid(tsec, secclass, &newsid); 43492ad18bdfSHarry Ciao if (rc) 43502ad18bdfSHarry Ciao return rc; 43512ad18bdfSHarry Ciao 43526b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 43536b6bc620SStephen Smalley tsec->sid, newsid, secclass, SOCKET__CREATE, NULL); 43541da177e4SLinus Torvalds } 43551da177e4SLinus Torvalds 43567420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family, 43571da177e4SLinus Torvalds int type, int protocol, int kern) 43581da177e4SLinus Torvalds { 43595fb49870SPaul Moore const struct task_security_struct *tsec = current_security(); 43605d226df4SAndreas Gruenbacher struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock)); 4361892c141eSVenkat Yekkirala struct sk_security_struct *sksec; 43629287aed2SAndreas Gruenbacher u16 sclass = socket_type_to_security_class(family, type, protocol); 43639287aed2SAndreas Gruenbacher u32 sid = SECINITSID_KERNEL; 4364275bb41eSDavid Howells int err = 0; 4365275bb41eSDavid Howells 43669287aed2SAndreas Gruenbacher if (!kern) { 43679287aed2SAndreas Gruenbacher err = socket_sockcreate_sid(tsec, sclass, &sid); 43682ad18bdfSHarry Ciao if (err) 43692ad18bdfSHarry Ciao return err; 43702ad18bdfSHarry Ciao } 4371275bb41eSDavid Howells 43729287aed2SAndreas Gruenbacher isec->sclass = sclass; 43739287aed2SAndreas Gruenbacher isec->sid = sid; 43746f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 43751da177e4SLinus Torvalds 4376892c141eSVenkat Yekkirala if (sock->sk) { 4377892c141eSVenkat Yekkirala sksec = sock->sk->sk_security; 43789287aed2SAndreas Gruenbacher sksec->sclass = sclass; 43799287aed2SAndreas Gruenbacher sksec->sid = sid; 4380d452930fSRichard Haines /* Allows detection of the first association on this socket */ 4381d452930fSRichard Haines if (sksec->sclass == SECCLASS_SCTP_SOCKET) 4382d452930fSRichard Haines sksec->sctp_assoc_state = SCTP_ASSOC_UNSET; 4383d452930fSRichard Haines 4384389fb800SPaul Moore err = selinux_netlbl_socket_post_create(sock->sk, family); 4385892c141eSVenkat Yekkirala } 4386892c141eSVenkat Yekkirala 43877420ed23SVenkat Yekkirala return err; 43881da177e4SLinus Torvalds } 43891da177e4SLinus Torvalds 43900b811db2SDavid Herrmann static int selinux_socket_socketpair(struct socket *socka, 43910b811db2SDavid Herrmann struct socket *sockb) 43920b811db2SDavid Herrmann { 43930b811db2SDavid Herrmann struct sk_security_struct *sksec_a = socka->sk->sk_security; 43940b811db2SDavid Herrmann struct sk_security_struct *sksec_b = sockb->sk->sk_security; 43950b811db2SDavid Herrmann 43960b811db2SDavid Herrmann sksec_a->peer_sid = sksec_b->sid; 43970b811db2SDavid Herrmann sksec_b->peer_sid = sksec_a->sid; 43980b811db2SDavid Herrmann 43990b811db2SDavid Herrmann return 0; 44000b811db2SDavid Herrmann } 44010b811db2SDavid Herrmann 44021da177e4SLinus Torvalds /* Range of port numbers used to automatically bind. 44031da177e4SLinus Torvalds Need to determine whether we should perform a name_bind 44041da177e4SLinus Torvalds permission check between the socket and the port number. */ 44051da177e4SLinus Torvalds 44061da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen) 44071da177e4SLinus Torvalds { 4408253bfae6SPaul Moore struct sock *sk = sock->sk; 44090f8db8ccSAlexey Kodanev struct sk_security_struct *sksec = sk->sk_security; 44101da177e4SLinus Torvalds u16 family; 44111da177e4SLinus Torvalds int err; 44121da177e4SLinus Torvalds 4413be0554c9SStephen Smalley err = sock_has_perm(sk, SOCKET__BIND); 44141da177e4SLinus Torvalds if (err) 44151da177e4SLinus Torvalds goto out; 44161da177e4SLinus Torvalds 4417d452930fSRichard Haines /* If PF_INET or PF_INET6, check name_bind permission for the port. */ 4418253bfae6SPaul Moore family = sk->sk_family; 44191da177e4SLinus Torvalds if (family == PF_INET || family == PF_INET6) { 44201da177e4SLinus Torvalds char *addrp; 44212bf49690SThomas Liu struct common_audit_data ad; 442248c62af6SEric Paris struct lsm_network_audit net = {0,}; 44231da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 44241da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 44250f8db8ccSAlexey Kodanev u16 family_sa = address->sa_family; 44261da177e4SLinus Torvalds unsigned short snum; 4427e399f982SJames Morris u32 sid, node_perm; 44281da177e4SLinus Torvalds 4429d452930fSRichard Haines /* 4430d452930fSRichard Haines * sctp_bindx(3) calls via selinux_sctp_bind_connect() 4431d452930fSRichard Haines * that validates multiple binding addresses. Because of this 4432d452930fSRichard Haines * need to check address->sa_family as it is possible to have 4433d452930fSRichard Haines * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET. 4434d452930fSRichard Haines */ 44350f8db8ccSAlexey Kodanev switch (family_sa) { 44360f8db8ccSAlexey Kodanev case AF_UNSPEC: 443768741a8aSRichard Haines case AF_INET: 443868741a8aSRichard Haines if (addrlen < sizeof(struct sockaddr_in)) 443968741a8aSRichard Haines return -EINVAL; 44401da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 44410f8db8ccSAlexey Kodanev if (family_sa == AF_UNSPEC) { 44420f8db8ccSAlexey Kodanev /* see __inet_bind(), we only want to allow 44430f8db8ccSAlexey Kodanev * AF_UNSPEC if the address is INADDR_ANY 44440f8db8ccSAlexey Kodanev */ 44450f8db8ccSAlexey Kodanev if (addr4->sin_addr.s_addr != htonl(INADDR_ANY)) 44460f8db8ccSAlexey Kodanev goto err_af; 44470f8db8ccSAlexey Kodanev family_sa = AF_INET; 44480f8db8ccSAlexey Kodanev } 44491da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 44501da177e4SLinus Torvalds addrp = (char *)&addr4->sin_addr.s_addr; 445168741a8aSRichard Haines break; 445268741a8aSRichard Haines case AF_INET6: 445368741a8aSRichard Haines if (addrlen < SIN6_LEN_RFC2133) 445468741a8aSRichard Haines return -EINVAL; 44551da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 44561da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 44571da177e4SLinus Torvalds addrp = (char *)&addr6->sin6_addr.s6_addr; 445868741a8aSRichard Haines break; 445968741a8aSRichard Haines default: 44600f8db8ccSAlexey Kodanev goto err_af; 44611da177e4SLinus Torvalds } 44621da177e4SLinus Torvalds 446388b7d370SAlexey Kodanev ad.type = LSM_AUDIT_DATA_NET; 446488b7d370SAlexey Kodanev ad.u.net = &net; 446588b7d370SAlexey Kodanev ad.u.net->sport = htons(snum); 446688b7d370SAlexey Kodanev ad.u.net->family = family_sa; 446788b7d370SAlexey Kodanev 4468227b60f5SStephen Hemminger if (snum) { 4469227b60f5SStephen Hemminger int low, high; 4470227b60f5SStephen Hemminger 44710bbf87d8SEric W. Biederman inet_get_local_port_range(sock_net(sk), &low, &high); 4472227b60f5SStephen Hemminger 44734548b683SKrister Johansen if (snum < max(inet_prot_sock(sock_net(sk)), low) || 44744548b683SKrister Johansen snum > high) { 44753e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, 44763e112172SPaul Moore snum, &sid); 44771da177e4SLinus Torvalds if (err) 44781da177e4SLinus Torvalds goto out; 44796b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 44806b6bc620SStephen Smalley sksec->sid, sid, 4481253bfae6SPaul Moore sksec->sclass, 44821da177e4SLinus Torvalds SOCKET__NAME_BIND, &ad); 44831da177e4SLinus Torvalds if (err) 44841da177e4SLinus Torvalds goto out; 44851da177e4SLinus Torvalds } 4486227b60f5SStephen Hemminger } 44871da177e4SLinus Torvalds 4488253bfae6SPaul Moore switch (sksec->sclass) { 448913402580SJames Morris case SECCLASS_TCP_SOCKET: 44901da177e4SLinus Torvalds node_perm = TCP_SOCKET__NODE_BIND; 44911da177e4SLinus Torvalds break; 44921da177e4SLinus Torvalds 449313402580SJames Morris case SECCLASS_UDP_SOCKET: 44941da177e4SLinus Torvalds node_perm = UDP_SOCKET__NODE_BIND; 44951da177e4SLinus Torvalds break; 44961da177e4SLinus Torvalds 44972ee92d46SJames Morris case SECCLASS_DCCP_SOCKET: 44982ee92d46SJames Morris node_perm = DCCP_SOCKET__NODE_BIND; 44992ee92d46SJames Morris break; 45002ee92d46SJames Morris 4501d452930fSRichard Haines case SECCLASS_SCTP_SOCKET: 4502d452930fSRichard Haines node_perm = SCTP_SOCKET__NODE_BIND; 4503d452930fSRichard Haines break; 4504d452930fSRichard Haines 45051da177e4SLinus Torvalds default: 45061da177e4SLinus Torvalds node_perm = RAWIP_SOCKET__NODE_BIND; 45071da177e4SLinus Torvalds break; 45081da177e4SLinus Torvalds } 45091da177e4SLinus Torvalds 451088b7d370SAlexey Kodanev err = sel_netnode_sid(addrp, family_sa, &sid); 45111da177e4SLinus Torvalds if (err) 45121da177e4SLinus Torvalds goto out; 45131da177e4SLinus Torvalds 45140f8db8ccSAlexey Kodanev if (family_sa == AF_INET) 451548c62af6SEric Paris ad.u.net->v4info.saddr = addr4->sin_addr.s_addr; 45161da177e4SLinus Torvalds else 451748c62af6SEric Paris ad.u.net->v6info.saddr = addr6->sin6_addr; 45181da177e4SLinus Torvalds 45196b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 45206b6bc620SStephen Smalley sksec->sid, sid, 4521253bfae6SPaul Moore sksec->sclass, node_perm, &ad); 45221da177e4SLinus Torvalds if (err) 45231da177e4SLinus Torvalds goto out; 45241da177e4SLinus Torvalds } 45251da177e4SLinus Torvalds out: 45261da177e4SLinus Torvalds return err; 45270f8db8ccSAlexey Kodanev err_af: 45280f8db8ccSAlexey Kodanev /* Note that SCTP services expect -EINVAL, others -EAFNOSUPPORT. */ 45290f8db8ccSAlexey Kodanev if (sksec->sclass == SECCLASS_SCTP_SOCKET) 45300f8db8ccSAlexey Kodanev return -EINVAL; 45310f8db8ccSAlexey Kodanev return -EAFNOSUPPORT; 45321da177e4SLinus Torvalds } 45331da177e4SLinus Torvalds 4534d452930fSRichard Haines /* This supports connect(2) and SCTP connect services such as sctp_connectx(3) 45355fb94e9cSMauro Carvalho Chehab * and sctp_sendmsg(3) as described in Documentation/security/LSM-sctp.rst 4536d452930fSRichard Haines */ 4537d452930fSRichard Haines static int selinux_socket_connect_helper(struct socket *sock, 4538d452930fSRichard Haines struct sockaddr *address, int addrlen) 45391da177e4SLinus Torvalds { 4540014ab19aSPaul Moore struct sock *sk = sock->sk; 4541253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 45421da177e4SLinus Torvalds int err; 45431da177e4SLinus Torvalds 4544be0554c9SStephen Smalley err = sock_has_perm(sk, SOCKET__CONNECT); 45451da177e4SLinus Torvalds if (err) 45461da177e4SLinus Torvalds return err; 45471da177e4SLinus Torvalds 45481da177e4SLinus Torvalds /* 4549d452930fSRichard Haines * If a TCP, DCCP or SCTP socket, check name_connect permission 4550d452930fSRichard Haines * for the port. 45511da177e4SLinus Torvalds */ 4552253bfae6SPaul Moore if (sksec->sclass == SECCLASS_TCP_SOCKET || 4553d452930fSRichard Haines sksec->sclass == SECCLASS_DCCP_SOCKET || 4554d452930fSRichard Haines sksec->sclass == SECCLASS_SCTP_SOCKET) { 45552bf49690SThomas Liu struct common_audit_data ad; 455648c62af6SEric Paris struct lsm_network_audit net = {0,}; 45571da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 45581da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 45591da177e4SLinus Torvalds unsigned short snum; 45602ee92d46SJames Morris u32 sid, perm; 45611da177e4SLinus Torvalds 4562d452930fSRichard Haines /* sctp_connectx(3) calls via selinux_sctp_bind_connect() 4563d452930fSRichard Haines * that validates multiple connect addresses. Because of this 4564d452930fSRichard Haines * need to check address->sa_family as it is possible to have 4565d452930fSRichard Haines * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET. 4566d452930fSRichard Haines */ 456768741a8aSRichard Haines switch (address->sa_family) { 456868741a8aSRichard Haines case AF_INET: 45691da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 4570911656f8SStephen Smalley if (addrlen < sizeof(struct sockaddr_in)) 45711da177e4SLinus Torvalds return -EINVAL; 45721da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 457368741a8aSRichard Haines break; 457468741a8aSRichard Haines case AF_INET6: 45751da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 4576911656f8SStephen Smalley if (addrlen < SIN6_LEN_RFC2133) 45771da177e4SLinus Torvalds return -EINVAL; 45781da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 457968741a8aSRichard Haines break; 458068741a8aSRichard Haines default: 458168741a8aSRichard Haines /* Note that SCTP services expect -EINVAL, whereas 458268741a8aSRichard Haines * others expect -EAFNOSUPPORT. 458368741a8aSRichard Haines */ 458468741a8aSRichard Haines if (sksec->sclass == SECCLASS_SCTP_SOCKET) 458568741a8aSRichard Haines return -EINVAL; 458668741a8aSRichard Haines else 458768741a8aSRichard Haines return -EAFNOSUPPORT; 45881da177e4SLinus Torvalds } 45891da177e4SLinus Torvalds 45903e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, snum, &sid); 45911da177e4SLinus Torvalds if (err) 4592d452930fSRichard Haines return err; 45931da177e4SLinus Torvalds 4594d452930fSRichard Haines switch (sksec->sclass) { 4595d452930fSRichard Haines case SECCLASS_TCP_SOCKET: 4596d452930fSRichard Haines perm = TCP_SOCKET__NAME_CONNECT; 4597d452930fSRichard Haines break; 4598d452930fSRichard Haines case SECCLASS_DCCP_SOCKET: 4599d452930fSRichard Haines perm = DCCP_SOCKET__NAME_CONNECT; 4600d452930fSRichard Haines break; 4601d452930fSRichard Haines case SECCLASS_SCTP_SOCKET: 4602d452930fSRichard Haines perm = SCTP_SOCKET__NAME_CONNECT; 4603d452930fSRichard Haines break; 4604d452930fSRichard Haines } 46052ee92d46SJames Morris 460650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 460748c62af6SEric Paris ad.u.net = &net; 460848c62af6SEric Paris ad.u.net->dport = htons(snum); 460988b7d370SAlexey Kodanev ad.u.net->family = address->sa_family; 46106b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 46116b6bc620SStephen Smalley sksec->sid, sid, sksec->sclass, perm, &ad); 46121da177e4SLinus Torvalds if (err) 4613d452930fSRichard Haines return err; 46141da177e4SLinus Torvalds } 46151da177e4SLinus Torvalds 4616d452930fSRichard Haines return 0; 4617d452930fSRichard Haines } 4618014ab19aSPaul Moore 4619d452930fSRichard Haines /* Supports connect(2), see comments in selinux_socket_connect_helper() */ 4620d452930fSRichard Haines static int selinux_socket_connect(struct socket *sock, 4621d452930fSRichard Haines struct sockaddr *address, int addrlen) 4622d452930fSRichard Haines { 4623d452930fSRichard Haines int err; 4624d452930fSRichard Haines struct sock *sk = sock->sk; 4625d452930fSRichard Haines 4626d452930fSRichard Haines err = selinux_socket_connect_helper(sock, address, addrlen); 4627d452930fSRichard Haines if (err) 46281da177e4SLinus Torvalds return err; 4629d452930fSRichard Haines 4630d452930fSRichard Haines return selinux_netlbl_socket_connect(sk, address); 46311da177e4SLinus Torvalds } 46321da177e4SLinus Torvalds 46331da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog) 46341da177e4SLinus Torvalds { 4635be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__LISTEN); 46361da177e4SLinus Torvalds } 46371da177e4SLinus Torvalds 46381da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock) 46391da177e4SLinus Torvalds { 46401da177e4SLinus Torvalds int err; 46411da177e4SLinus Torvalds struct inode_security_struct *isec; 46421da177e4SLinus Torvalds struct inode_security_struct *newisec; 46439287aed2SAndreas Gruenbacher u16 sclass; 46449287aed2SAndreas Gruenbacher u32 sid; 46451da177e4SLinus Torvalds 4646be0554c9SStephen Smalley err = sock_has_perm(sock->sk, SOCKET__ACCEPT); 46471da177e4SLinus Torvalds if (err) 46481da177e4SLinus Torvalds return err; 46491da177e4SLinus Torvalds 46505d226df4SAndreas Gruenbacher isec = inode_security_novalidate(SOCK_INODE(sock)); 46519287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 46529287aed2SAndreas Gruenbacher sclass = isec->sclass; 46539287aed2SAndreas Gruenbacher sid = isec->sid; 46549287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 46559287aed2SAndreas Gruenbacher 46569287aed2SAndreas Gruenbacher newisec = inode_security_novalidate(SOCK_INODE(newsock)); 46579287aed2SAndreas Gruenbacher newisec->sclass = sclass; 46589287aed2SAndreas Gruenbacher newisec->sid = sid; 46596f3be9f5SAndreas Gruenbacher newisec->initialized = LABEL_INITIALIZED; 46601da177e4SLinus Torvalds 46611da177e4SLinus Torvalds return 0; 46621da177e4SLinus Torvalds } 46631da177e4SLinus Torvalds 46641da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg, 46651da177e4SLinus Torvalds int size) 46661da177e4SLinus Torvalds { 4667be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__WRITE); 46681da177e4SLinus Torvalds } 46691da177e4SLinus Torvalds 46701da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg, 46711da177e4SLinus Torvalds int size, int flags) 46721da177e4SLinus Torvalds { 4673be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__READ); 46741da177e4SLinus Torvalds } 46751da177e4SLinus Torvalds 46761da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock) 46771da177e4SLinus Torvalds { 4678be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETATTR); 46791da177e4SLinus Torvalds } 46801da177e4SLinus Torvalds 46811da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock) 46821da177e4SLinus Torvalds { 4683be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETATTR); 46841da177e4SLinus Torvalds } 46851da177e4SLinus Torvalds 46861da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname) 46871da177e4SLinus Torvalds { 4688f8687afeSPaul Moore int err; 4689f8687afeSPaul Moore 4690be0554c9SStephen Smalley err = sock_has_perm(sock->sk, SOCKET__SETOPT); 4691f8687afeSPaul Moore if (err) 4692f8687afeSPaul Moore return err; 4693f8687afeSPaul Moore 4694f8687afeSPaul Moore return selinux_netlbl_socket_setsockopt(sock, level, optname); 46951da177e4SLinus Torvalds } 46961da177e4SLinus Torvalds 46971da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level, 46981da177e4SLinus Torvalds int optname) 46991da177e4SLinus Torvalds { 4700be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETOPT); 47011da177e4SLinus Torvalds } 47021da177e4SLinus Torvalds 47031da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how) 47041da177e4SLinus Torvalds { 4705be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__SHUTDOWN); 47061da177e4SLinus Torvalds } 47071da177e4SLinus Torvalds 47083610cda5SDavid S. Miller static int selinux_socket_unix_stream_connect(struct sock *sock, 47093610cda5SDavid S. Miller struct sock *other, 47101da177e4SLinus Torvalds struct sock *newsk) 47111da177e4SLinus Torvalds { 47123610cda5SDavid S. Miller struct sk_security_struct *sksec_sock = sock->sk_security; 47133610cda5SDavid S. Miller struct sk_security_struct *sksec_other = other->sk_security; 47144d1e2451SPaul Moore struct sk_security_struct *sksec_new = newsk->sk_security; 47152bf49690SThomas Liu struct common_audit_data ad; 471648c62af6SEric Paris struct lsm_network_audit net = {0,}; 47171da177e4SLinus Torvalds int err; 47181da177e4SLinus Torvalds 471950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 472048c62af6SEric Paris ad.u.net = &net; 472148c62af6SEric Paris ad.u.net->sk = other; 47221da177e4SLinus Torvalds 47236b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 47246b6bc620SStephen Smalley sksec_sock->sid, sksec_other->sid, 47254d1e2451SPaul Moore sksec_other->sclass, 47261da177e4SLinus Torvalds UNIX_STREAM_SOCKET__CONNECTTO, &ad); 47271da177e4SLinus Torvalds if (err) 47281da177e4SLinus Torvalds return err; 47291da177e4SLinus Torvalds 47301da177e4SLinus Torvalds /* server child socket */ 47314d1e2451SPaul Moore sksec_new->peer_sid = sksec_sock->sid; 4732aa8e712cSStephen Smalley err = security_sid_mls_copy(&selinux_state, sksec_other->sid, 4733aa8e712cSStephen Smalley sksec_sock->sid, &sksec_new->sid); 47344d1e2451SPaul Moore if (err) 47354237c75cSVenkat Yekkirala return err; 47364d1e2451SPaul Moore 47374d1e2451SPaul Moore /* connecting socket */ 47384d1e2451SPaul Moore sksec_sock->peer_sid = sksec_new->sid; 47394d1e2451SPaul Moore 47404d1e2451SPaul Moore return 0; 47411da177e4SLinus Torvalds } 47421da177e4SLinus Torvalds 47431da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock, 47441da177e4SLinus Torvalds struct socket *other) 47451da177e4SLinus Torvalds { 4746253bfae6SPaul Moore struct sk_security_struct *ssec = sock->sk->sk_security; 4747253bfae6SPaul Moore struct sk_security_struct *osec = other->sk->sk_security; 47482bf49690SThomas Liu struct common_audit_data ad; 474948c62af6SEric Paris struct lsm_network_audit net = {0,}; 47501da177e4SLinus Torvalds 475150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 475248c62af6SEric Paris ad.u.net = &net; 475348c62af6SEric Paris ad.u.net->sk = other->sk; 47541da177e4SLinus Torvalds 47556b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 47566b6bc620SStephen Smalley ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO, 4757253bfae6SPaul Moore &ad); 47581da177e4SLinus Torvalds } 47591da177e4SLinus Torvalds 4760cbe0d6e8SPaul Moore static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex, 4761cbe0d6e8SPaul Moore char *addrp, u16 family, u32 peer_sid, 47622bf49690SThomas Liu struct common_audit_data *ad) 4763effad8dfSPaul Moore { 4764effad8dfSPaul Moore int err; 4765effad8dfSPaul Moore u32 if_sid; 4766effad8dfSPaul Moore u32 node_sid; 4767effad8dfSPaul Moore 4768cbe0d6e8SPaul Moore err = sel_netif_sid(ns, ifindex, &if_sid); 4769effad8dfSPaul Moore if (err) 4770effad8dfSPaul Moore return err; 47716b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 47726b6bc620SStephen Smalley peer_sid, if_sid, 4773effad8dfSPaul Moore SECCLASS_NETIF, NETIF__INGRESS, ad); 4774effad8dfSPaul Moore if (err) 4775effad8dfSPaul Moore return err; 4776effad8dfSPaul Moore 4777effad8dfSPaul Moore err = sel_netnode_sid(addrp, family, &node_sid); 4778effad8dfSPaul Moore if (err) 4779effad8dfSPaul Moore return err; 47806b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 47816b6bc620SStephen Smalley peer_sid, node_sid, 4782effad8dfSPaul Moore SECCLASS_NODE, NODE__RECVFROM, ad); 4783effad8dfSPaul Moore } 4784effad8dfSPaul Moore 4785220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb, 4786d8395c87SPaul Moore u16 family) 4787220deb96SPaul Moore { 4788277d342fSPaul Moore int err = 0; 4789220deb96SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 4790220deb96SPaul Moore u32 sk_sid = sksec->sid; 47912bf49690SThomas Liu struct common_audit_data ad; 479248c62af6SEric Paris struct lsm_network_audit net = {0,}; 4793d8395c87SPaul Moore char *addrp; 4794d8395c87SPaul Moore 479550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 479648c62af6SEric Paris ad.u.net = &net; 479748c62af6SEric Paris ad.u.net->netif = skb->skb_iif; 479848c62af6SEric Paris ad.u.net->family = family; 4799d8395c87SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 4800d8395c87SPaul Moore if (err) 4801d8395c87SPaul Moore return err; 4802220deb96SPaul Moore 480358bfbb51SPaul Moore if (selinux_secmark_enabled()) { 48046b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 48056b6bc620SStephen Smalley sk_sid, skb->secmark, SECCLASS_PACKET, 4806d8395c87SPaul Moore PACKET__RECV, &ad); 4807220deb96SPaul Moore if (err) 4808220deb96SPaul Moore return err; 480958bfbb51SPaul Moore } 4810220deb96SPaul Moore 4811d8395c87SPaul Moore err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad); 4812220deb96SPaul Moore if (err) 4813220deb96SPaul Moore return err; 4814d8395c87SPaul Moore err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad); 4815220deb96SPaul Moore 48164e5ab4cbSJames Morris return err; 48174e5ab4cbSJames Morris } 4818d28d1e08STrent Jaeger 48194e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb) 48204e5ab4cbSJames Morris { 4821220deb96SPaul Moore int err; 48224237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 4823220deb96SPaul Moore u16 family = sk->sk_family; 4824220deb96SPaul Moore u32 sk_sid = sksec->sid; 48252bf49690SThomas Liu struct common_audit_data ad; 482648c62af6SEric Paris struct lsm_network_audit net = {0,}; 4827220deb96SPaul Moore char *addrp; 4828d8395c87SPaul Moore u8 secmark_active; 4829d8395c87SPaul Moore u8 peerlbl_active; 48304e5ab4cbSJames Morris 48314e5ab4cbSJames Morris if (family != PF_INET && family != PF_INET6) 4832220deb96SPaul Moore return 0; 48334e5ab4cbSJames Morris 48344e5ab4cbSJames Morris /* Handle mapped IPv4 packets arriving via IPv6 sockets */ 483587fcd70dSAl Viro if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 48364e5ab4cbSJames Morris family = PF_INET; 48374e5ab4cbSJames Morris 4838d8395c87SPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 4839d8395c87SPaul Moore * to the selinux_sock_rcv_skb_compat() function to deal with the 4840d8395c87SPaul Moore * special handling. We do this in an attempt to keep this function 4841d8395c87SPaul Moore * as fast and as clean as possible. */ 4842aa8e712cSStephen Smalley if (!selinux_policycap_netpeer()) 4843d8395c87SPaul Moore return selinux_sock_rcv_skb_compat(sk, skb, family); 4844d8395c87SPaul Moore 4845d8395c87SPaul Moore secmark_active = selinux_secmark_enabled(); 48462be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 4847d8395c87SPaul Moore if (!secmark_active && !peerlbl_active) 4848d8395c87SPaul Moore return 0; 4849d8395c87SPaul Moore 485050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 485148c62af6SEric Paris ad.u.net = &net; 485248c62af6SEric Paris ad.u.net->netif = skb->skb_iif; 485348c62af6SEric Paris ad.u.net->family = family; 4854224dfbd8SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 48554e5ab4cbSJames Morris if (err) 4856220deb96SPaul Moore return err; 48574e5ab4cbSJames Morris 4858d8395c87SPaul Moore if (peerlbl_active) { 4859d621d35eSPaul Moore u32 peer_sid; 4860220deb96SPaul Moore 4861220deb96SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peer_sid); 4862220deb96SPaul Moore if (err) 4863220deb96SPaul Moore return err; 4864cbe0d6e8SPaul Moore err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif, 4865cbe0d6e8SPaul Moore addrp, family, peer_sid, &ad); 4866dfaebe98SPaul Moore if (err) { 4867a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 0); 4868effad8dfSPaul Moore return err; 4869dfaebe98SPaul Moore } 48706b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 48716b6bc620SStephen Smalley sk_sid, peer_sid, SECCLASS_PEER, 4872d621d35eSPaul Moore PEER__RECV, &ad); 487346d01d63SChad Hanson if (err) { 4874a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 0); 487546d01d63SChad Hanson return err; 487646d01d63SChad Hanson } 4877d621d35eSPaul Moore } 4878d621d35eSPaul Moore 4879d8395c87SPaul Moore if (secmark_active) { 48806b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 48816b6bc620SStephen Smalley sk_sid, skb->secmark, SECCLASS_PACKET, 4882effad8dfSPaul Moore PACKET__RECV, &ad); 4883effad8dfSPaul Moore if (err) 4884effad8dfSPaul Moore return err; 4885effad8dfSPaul Moore } 4886effad8dfSPaul Moore 4887d621d35eSPaul Moore return err; 48881da177e4SLinus Torvalds } 48891da177e4SLinus Torvalds 48902c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval, 48911da177e4SLinus Torvalds int __user *optlen, unsigned len) 48921da177e4SLinus Torvalds { 48931da177e4SLinus Torvalds int err = 0; 48941da177e4SLinus Torvalds char *scontext; 48951da177e4SLinus Torvalds u32 scontext_len; 4896253bfae6SPaul Moore struct sk_security_struct *sksec = sock->sk->sk_security; 48973de4bab5SPaul Moore u32 peer_sid = SECSID_NULL; 48981da177e4SLinus Torvalds 4899253bfae6SPaul Moore if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET || 4900d452930fSRichard Haines sksec->sclass == SECCLASS_TCP_SOCKET || 4901d452930fSRichard Haines sksec->sclass == SECCLASS_SCTP_SOCKET) 4902dd3e7836SEric Paris peer_sid = sksec->peer_sid; 4903253bfae6SPaul Moore if (peer_sid == SECSID_NULL) 4904253bfae6SPaul Moore return -ENOPROTOOPT; 49051da177e4SLinus Torvalds 4906aa8e712cSStephen Smalley err = security_sid_to_context(&selinux_state, peer_sid, &scontext, 4907aa8e712cSStephen Smalley &scontext_len); 49081da177e4SLinus Torvalds if (err) 4909253bfae6SPaul Moore return err; 49101da177e4SLinus Torvalds 49111da177e4SLinus Torvalds if (scontext_len > len) { 49121da177e4SLinus Torvalds err = -ERANGE; 49131da177e4SLinus Torvalds goto out_len; 49141da177e4SLinus Torvalds } 49151da177e4SLinus Torvalds 49161da177e4SLinus Torvalds if (copy_to_user(optval, scontext, scontext_len)) 49171da177e4SLinus Torvalds err = -EFAULT; 49181da177e4SLinus Torvalds 49191da177e4SLinus Torvalds out_len: 49201da177e4SLinus Torvalds if (put_user(scontext_len, optlen)) 49211da177e4SLinus Torvalds err = -EFAULT; 49221da177e4SLinus Torvalds kfree(scontext); 49231da177e4SLinus Torvalds return err; 49241da177e4SLinus Torvalds } 49251da177e4SLinus Torvalds 4926dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid) 49272c7946a7SCatherine Zhang { 4928dc49c1f9SCatherine Zhang u32 peer_secid = SECSID_NULL; 492975e22910SPaul Moore u16 family; 4930899134f2SPaul Moore struct inode_security_struct *isec; 4931877ce7c1SCatherine Zhang 4932aa862900SPaul Moore if (skb && skb->protocol == htons(ETH_P_IP)) 4933aa862900SPaul Moore family = PF_INET; 4934aa862900SPaul Moore else if (skb && skb->protocol == htons(ETH_P_IPV6)) 4935aa862900SPaul Moore family = PF_INET6; 4936aa862900SPaul Moore else if (sock) 493775e22910SPaul Moore family = sock->sk->sk_family; 493875e22910SPaul Moore else 493975e22910SPaul Moore goto out; 494075e22910SPaul Moore 4941899134f2SPaul Moore if (sock && family == PF_UNIX) { 4942899134f2SPaul Moore isec = inode_security_novalidate(SOCK_INODE(sock)); 4943899134f2SPaul Moore peer_secid = isec->sid; 4944899134f2SPaul Moore } else if (skb) 4945220deb96SPaul Moore selinux_skb_peerlbl_sid(skb, family, &peer_secid); 49462c7946a7SCatherine Zhang 494775e22910SPaul Moore out: 4948dc49c1f9SCatherine Zhang *secid = peer_secid; 494975e22910SPaul Moore if (peer_secid == SECSID_NULL) 495075e22910SPaul Moore return -EINVAL; 495175e22910SPaul Moore return 0; 49522c7946a7SCatherine Zhang } 49532c7946a7SCatherine Zhang 49547d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority) 49551da177e4SLinus Torvalds { 495684914b7eSPaul Moore struct sk_security_struct *sksec; 495784914b7eSPaul Moore 495884914b7eSPaul Moore sksec = kzalloc(sizeof(*sksec), priority); 495984914b7eSPaul Moore if (!sksec) 496084914b7eSPaul Moore return -ENOMEM; 496184914b7eSPaul Moore 496284914b7eSPaul Moore sksec->peer_sid = SECINITSID_UNLABELED; 496384914b7eSPaul Moore sksec->sid = SECINITSID_UNLABELED; 49645dee25d0SStephen Smalley sksec->sclass = SECCLASS_SOCKET; 496584914b7eSPaul Moore selinux_netlbl_sk_security_reset(sksec); 496684914b7eSPaul Moore sk->sk_security = sksec; 496784914b7eSPaul Moore 496884914b7eSPaul Moore return 0; 49691da177e4SLinus Torvalds } 49701da177e4SLinus Torvalds 49711da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk) 49721da177e4SLinus Torvalds { 497384914b7eSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 497484914b7eSPaul Moore 497584914b7eSPaul Moore sk->sk_security = NULL; 497684914b7eSPaul Moore selinux_netlbl_sk_security_free(sksec); 497784914b7eSPaul Moore kfree(sksec); 49781da177e4SLinus Torvalds } 49791da177e4SLinus Torvalds 4980892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk) 4981892c141eSVenkat Yekkirala { 4982dd3e7836SEric Paris struct sk_security_struct *sksec = sk->sk_security; 4983dd3e7836SEric Paris struct sk_security_struct *newsksec = newsk->sk_security; 4984892c141eSVenkat Yekkirala 4985dd3e7836SEric Paris newsksec->sid = sksec->sid; 4986dd3e7836SEric Paris newsksec->peer_sid = sksec->peer_sid; 4987dd3e7836SEric Paris newsksec->sclass = sksec->sclass; 498899f59ed0SPaul Moore 4989dd3e7836SEric Paris selinux_netlbl_sk_security_reset(newsksec); 4990892c141eSVenkat Yekkirala } 4991892c141eSVenkat Yekkirala 4992beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid) 4993d28d1e08STrent Jaeger { 4994d28d1e08STrent Jaeger if (!sk) 4995beb8d13bSVenkat Yekkirala *secid = SECINITSID_ANY_SOCKET; 4996892c141eSVenkat Yekkirala else { 4997892c141eSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 4998d28d1e08STrent Jaeger 4999beb8d13bSVenkat Yekkirala *secid = sksec->sid; 5000892c141eSVenkat Yekkirala } 5001d28d1e08STrent Jaeger } 5002d28d1e08STrent Jaeger 50039a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent) 50044237c75cSVenkat Yekkirala { 50055d226df4SAndreas Gruenbacher struct inode_security_struct *isec = 50065d226df4SAndreas Gruenbacher inode_security_novalidate(SOCK_INODE(parent)); 50074237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 50084237c75cSVenkat Yekkirala 50092873ead7SPaul Moore if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 || 50102873ead7SPaul Moore sk->sk_family == PF_UNIX) 50114237c75cSVenkat Yekkirala isec->sid = sksec->sid; 5012220deb96SPaul Moore sksec->sclass = isec->sclass; 50134237c75cSVenkat Yekkirala } 50144237c75cSVenkat Yekkirala 5015d452930fSRichard Haines /* Called whenever SCTP receives an INIT chunk. This happens when an incoming 5016d452930fSRichard Haines * connect(2), sctp_connectx(3) or sctp_sendmsg(3) (with no association 5017d452930fSRichard Haines * already present). 5018d452930fSRichard Haines */ 5019d452930fSRichard Haines static int selinux_sctp_assoc_request(struct sctp_endpoint *ep, 5020d452930fSRichard Haines struct sk_buff *skb) 5021d452930fSRichard Haines { 5022d452930fSRichard Haines struct sk_security_struct *sksec = ep->base.sk->sk_security; 5023d452930fSRichard Haines struct common_audit_data ad; 5024d452930fSRichard Haines struct lsm_network_audit net = {0,}; 5025d452930fSRichard Haines u8 peerlbl_active; 5026d452930fSRichard Haines u32 peer_sid = SECINITSID_UNLABELED; 5027d452930fSRichard Haines u32 conn_sid; 5028d452930fSRichard Haines int err = 0; 5029d452930fSRichard Haines 5030aa8e712cSStephen Smalley if (!selinux_policycap_extsockclass()) 5031d452930fSRichard Haines return 0; 5032d452930fSRichard Haines 5033d452930fSRichard Haines peerlbl_active = selinux_peerlbl_enabled(); 5034d452930fSRichard Haines 5035d452930fSRichard Haines if (peerlbl_active) { 5036d452930fSRichard Haines /* This will return peer_sid = SECSID_NULL if there are 5037d452930fSRichard Haines * no peer labels, see security_net_peersid_resolve(). 5038d452930fSRichard Haines */ 5039d452930fSRichard Haines err = selinux_skb_peerlbl_sid(skb, ep->base.sk->sk_family, 5040d452930fSRichard Haines &peer_sid); 5041d452930fSRichard Haines if (err) 5042d452930fSRichard Haines return err; 5043d452930fSRichard Haines 5044d452930fSRichard Haines if (peer_sid == SECSID_NULL) 5045d452930fSRichard Haines peer_sid = SECINITSID_UNLABELED; 5046d452930fSRichard Haines } 5047d452930fSRichard Haines 5048d452930fSRichard Haines if (sksec->sctp_assoc_state == SCTP_ASSOC_UNSET) { 5049d452930fSRichard Haines sksec->sctp_assoc_state = SCTP_ASSOC_SET; 5050d452930fSRichard Haines 5051d452930fSRichard Haines /* Here as first association on socket. As the peer SID 5052d452930fSRichard Haines * was allowed by peer recv (and the netif/node checks), 5053d452930fSRichard Haines * then it is approved by policy and used as the primary 5054d452930fSRichard Haines * peer SID for getpeercon(3). 5055d452930fSRichard Haines */ 5056d452930fSRichard Haines sksec->peer_sid = peer_sid; 5057d452930fSRichard Haines } else if (sksec->peer_sid != peer_sid) { 5058d452930fSRichard Haines /* Other association peer SIDs are checked to enforce 5059d452930fSRichard Haines * consistency among the peer SIDs. 5060d452930fSRichard Haines */ 5061d452930fSRichard Haines ad.type = LSM_AUDIT_DATA_NET; 5062d452930fSRichard Haines ad.u.net = &net; 5063d452930fSRichard Haines ad.u.net->sk = ep->base.sk; 50646b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 50656b6bc620SStephen Smalley sksec->peer_sid, peer_sid, sksec->sclass, 5066d452930fSRichard Haines SCTP_SOCKET__ASSOCIATION, &ad); 5067d452930fSRichard Haines if (err) 5068d452930fSRichard Haines return err; 5069d452930fSRichard Haines } 5070d452930fSRichard Haines 5071d452930fSRichard Haines /* Compute the MLS component for the connection and store 5072d452930fSRichard Haines * the information in ep. This will be used by SCTP TCP type 5073d452930fSRichard Haines * sockets and peeled off connections as they cause a new 5074d452930fSRichard Haines * socket to be generated. selinux_sctp_sk_clone() will then 5075d452930fSRichard Haines * plug this into the new socket. 5076d452930fSRichard Haines */ 5077d452930fSRichard Haines err = selinux_conn_sid(sksec->sid, peer_sid, &conn_sid); 5078d452930fSRichard Haines if (err) 5079d452930fSRichard Haines return err; 5080d452930fSRichard Haines 5081d452930fSRichard Haines ep->secid = conn_sid; 5082d452930fSRichard Haines ep->peer_secid = peer_sid; 5083d452930fSRichard Haines 5084d452930fSRichard Haines /* Set any NetLabel labels including CIPSO/CALIPSO options. */ 5085d452930fSRichard Haines return selinux_netlbl_sctp_assoc_request(ep, skb); 5086d452930fSRichard Haines } 5087d452930fSRichard Haines 5088d452930fSRichard Haines /* Check if sctp IPv4/IPv6 addresses are valid for binding or connecting 5089d452930fSRichard Haines * based on their @optname. 5090d452930fSRichard Haines */ 5091d452930fSRichard Haines static int selinux_sctp_bind_connect(struct sock *sk, int optname, 5092d452930fSRichard Haines struct sockaddr *address, 5093d452930fSRichard Haines int addrlen) 5094d452930fSRichard Haines { 5095d452930fSRichard Haines int len, err = 0, walk_size = 0; 5096d452930fSRichard Haines void *addr_buf; 5097d452930fSRichard Haines struct sockaddr *addr; 5098d452930fSRichard Haines struct socket *sock; 5099d452930fSRichard Haines 5100aa8e712cSStephen Smalley if (!selinux_policycap_extsockclass()) 5101d452930fSRichard Haines return 0; 5102d452930fSRichard Haines 5103d452930fSRichard Haines /* Process one or more addresses that may be IPv4 or IPv6 */ 5104d452930fSRichard Haines sock = sk->sk_socket; 5105d452930fSRichard Haines addr_buf = address; 5106d452930fSRichard Haines 5107d452930fSRichard Haines while (walk_size < addrlen) { 5108c138325fSOndrej Mosnacek if (walk_size + sizeof(sa_family_t) > addrlen) 5109c138325fSOndrej Mosnacek return -EINVAL; 5110c138325fSOndrej Mosnacek 5111d452930fSRichard Haines addr = addr_buf; 5112d452930fSRichard Haines switch (addr->sa_family) { 51134152dc91SAlexey Kodanev case AF_UNSPEC: 5114d452930fSRichard Haines case AF_INET: 5115d452930fSRichard Haines len = sizeof(struct sockaddr_in); 5116d452930fSRichard Haines break; 5117d452930fSRichard Haines case AF_INET6: 5118d452930fSRichard Haines len = sizeof(struct sockaddr_in6); 5119d452930fSRichard Haines break; 5120d452930fSRichard Haines default: 51214152dc91SAlexey Kodanev return -EINVAL; 5122d452930fSRichard Haines } 5123d452930fSRichard Haines 5124d452930fSRichard Haines err = -EINVAL; 5125d452930fSRichard Haines switch (optname) { 5126d452930fSRichard Haines /* Bind checks */ 5127d452930fSRichard Haines case SCTP_PRIMARY_ADDR: 5128d452930fSRichard Haines case SCTP_SET_PEER_PRIMARY_ADDR: 5129d452930fSRichard Haines case SCTP_SOCKOPT_BINDX_ADD: 5130d452930fSRichard Haines err = selinux_socket_bind(sock, addr, len); 5131d452930fSRichard Haines break; 5132d452930fSRichard Haines /* Connect checks */ 5133d452930fSRichard Haines case SCTP_SOCKOPT_CONNECTX: 5134d452930fSRichard Haines case SCTP_PARAM_SET_PRIMARY: 5135d452930fSRichard Haines case SCTP_PARAM_ADD_IP: 5136d452930fSRichard Haines case SCTP_SENDMSG_CONNECT: 5137d452930fSRichard Haines err = selinux_socket_connect_helper(sock, addr, len); 5138d452930fSRichard Haines if (err) 5139d452930fSRichard Haines return err; 5140d452930fSRichard Haines 5141d452930fSRichard Haines /* As selinux_sctp_bind_connect() is called by the 5142d452930fSRichard Haines * SCTP protocol layer, the socket is already locked, 5143d452930fSRichard Haines * therefore selinux_netlbl_socket_connect_locked() is 5144d452930fSRichard Haines * is called here. The situations handled are: 5145d452930fSRichard Haines * sctp_connectx(3), sctp_sendmsg(3), sendmsg(2), 5146d452930fSRichard Haines * whenever a new IP address is added or when a new 5147d452930fSRichard Haines * primary address is selected. 5148d452930fSRichard Haines * Note that an SCTP connect(2) call happens before 5149d452930fSRichard Haines * the SCTP protocol layer and is handled via 5150d452930fSRichard Haines * selinux_socket_connect(). 5151d452930fSRichard Haines */ 5152d452930fSRichard Haines err = selinux_netlbl_socket_connect_locked(sk, addr); 5153d452930fSRichard Haines break; 5154d452930fSRichard Haines } 5155d452930fSRichard Haines 5156d452930fSRichard Haines if (err) 5157d452930fSRichard Haines return err; 5158d452930fSRichard Haines 5159d452930fSRichard Haines addr_buf += len; 5160d452930fSRichard Haines walk_size += len; 5161d452930fSRichard Haines } 5162d452930fSRichard Haines 5163d452930fSRichard Haines return 0; 5164d452930fSRichard Haines } 5165d452930fSRichard Haines 5166d452930fSRichard Haines /* Called whenever a new socket is created by accept(2) or sctp_peeloff(3). */ 5167d452930fSRichard Haines static void selinux_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk, 5168d452930fSRichard Haines struct sock *newsk) 5169d452930fSRichard Haines { 5170d452930fSRichard Haines struct sk_security_struct *sksec = sk->sk_security; 5171d452930fSRichard Haines struct sk_security_struct *newsksec = newsk->sk_security; 5172d452930fSRichard Haines 5173d452930fSRichard Haines /* If policy does not support SECCLASS_SCTP_SOCKET then call 5174d452930fSRichard Haines * the non-sctp clone version. 5175d452930fSRichard Haines */ 5176aa8e712cSStephen Smalley if (!selinux_policycap_extsockclass()) 5177d452930fSRichard Haines return selinux_sk_clone_security(sk, newsk); 5178d452930fSRichard Haines 5179d452930fSRichard Haines newsksec->sid = ep->secid; 5180d452930fSRichard Haines newsksec->peer_sid = ep->peer_secid; 5181d452930fSRichard Haines newsksec->sclass = sksec->sclass; 5182d452930fSRichard Haines selinux_netlbl_sctp_sk_clone(sk, newsk); 5183d452930fSRichard Haines } 5184d452930fSRichard Haines 51859a673e56SAdrian Bunk static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb, 51864237c75cSVenkat Yekkirala struct request_sock *req) 51874237c75cSVenkat Yekkirala { 51884237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 51894237c75cSVenkat Yekkirala int err; 51900b1f24e6SPaul Moore u16 family = req->rsk_ops->family; 5191446b8024SPaul Moore u32 connsid; 51924237c75cSVenkat Yekkirala u32 peersid; 51934237c75cSVenkat Yekkirala 5194aa862900SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peersid); 5195220deb96SPaul Moore if (err) 5196220deb96SPaul Moore return err; 5197446b8024SPaul Moore err = selinux_conn_sid(sksec->sid, peersid, &connsid); 51984237c75cSVenkat Yekkirala if (err) 51994237c75cSVenkat Yekkirala return err; 5200446b8024SPaul Moore req->secid = connsid; 52016b877699SVenkat Yekkirala req->peer_secid = peersid; 5202389fb800SPaul Moore 5203389fb800SPaul Moore return selinux_netlbl_inet_conn_request(req, family); 52044237c75cSVenkat Yekkirala } 52054237c75cSVenkat Yekkirala 52069a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk, 52079a673e56SAdrian Bunk const struct request_sock *req) 52084237c75cSVenkat Yekkirala { 52094237c75cSVenkat Yekkirala struct sk_security_struct *newsksec = newsk->sk_security; 52104237c75cSVenkat Yekkirala 52114237c75cSVenkat Yekkirala newsksec->sid = req->secid; 52126b877699SVenkat Yekkirala newsksec->peer_sid = req->peer_secid; 52134237c75cSVenkat Yekkirala /* NOTE: Ideally, we should also get the isec->sid for the 52144237c75cSVenkat Yekkirala new socket in sync, but we don't have the isec available yet. 52154237c75cSVenkat Yekkirala So we will wait until sock_graft to do it, by which 52164237c75cSVenkat Yekkirala time it will have been created and available. */ 521799f59ed0SPaul Moore 52189f2ad665SPaul Moore /* We don't need to take any sort of lock here as we are the only 52199f2ad665SPaul Moore * thread with access to newsksec */ 5220389fb800SPaul Moore selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family); 52214237c75cSVenkat Yekkirala } 52224237c75cSVenkat Yekkirala 5223014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb) 52246b877699SVenkat Yekkirala { 5225aa862900SPaul Moore u16 family = sk->sk_family; 52266b877699SVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 52276b877699SVenkat Yekkirala 5228aa862900SPaul Moore /* handle mapped IPv4 packets arriving via IPv6 sockets */ 5229aa862900SPaul Moore if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 5230aa862900SPaul Moore family = PF_INET; 5231aa862900SPaul Moore 5232aa862900SPaul Moore selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid); 52336b877699SVenkat Yekkirala } 52346b877699SVenkat Yekkirala 52352606fd1fSEric Paris static int selinux_secmark_relabel_packet(u32 sid) 52362606fd1fSEric Paris { 52372606fd1fSEric Paris const struct task_security_struct *__tsec; 52382606fd1fSEric Paris u32 tsid; 52392606fd1fSEric Paris 52402606fd1fSEric Paris __tsec = current_security(); 52412606fd1fSEric Paris tsid = __tsec->sid; 52422606fd1fSEric Paris 52436b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 52446b6bc620SStephen Smalley tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, 52456b6bc620SStephen Smalley NULL); 52462606fd1fSEric Paris } 52472606fd1fSEric Paris 52482606fd1fSEric Paris static void selinux_secmark_refcount_inc(void) 52492606fd1fSEric Paris { 52502606fd1fSEric Paris atomic_inc(&selinux_secmark_refcount); 52512606fd1fSEric Paris } 52522606fd1fSEric Paris 52532606fd1fSEric Paris static void selinux_secmark_refcount_dec(void) 52542606fd1fSEric Paris { 52552606fd1fSEric Paris atomic_dec(&selinux_secmark_refcount); 52562606fd1fSEric Paris } 52572606fd1fSEric Paris 52589a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req, 52599a673e56SAdrian Bunk struct flowi *fl) 52604237c75cSVenkat Yekkirala { 52611d28f42cSDavid S. Miller fl->flowi_secid = req->secid; 52624237c75cSVenkat Yekkirala } 52634237c75cSVenkat Yekkirala 52645dbbaf2dSPaul Moore static int selinux_tun_dev_alloc_security(void **security) 52655dbbaf2dSPaul Moore { 52665dbbaf2dSPaul Moore struct tun_security_struct *tunsec; 52675dbbaf2dSPaul Moore 52685dbbaf2dSPaul Moore tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL); 52695dbbaf2dSPaul Moore if (!tunsec) 52705dbbaf2dSPaul Moore return -ENOMEM; 52715dbbaf2dSPaul Moore tunsec->sid = current_sid(); 52725dbbaf2dSPaul Moore 52735dbbaf2dSPaul Moore *security = tunsec; 52745dbbaf2dSPaul Moore return 0; 52755dbbaf2dSPaul Moore } 52765dbbaf2dSPaul Moore 52775dbbaf2dSPaul Moore static void selinux_tun_dev_free_security(void *security) 52785dbbaf2dSPaul Moore { 52795dbbaf2dSPaul Moore kfree(security); 52805dbbaf2dSPaul Moore } 52815dbbaf2dSPaul Moore 5282ed6d76e4SPaul Moore static int selinux_tun_dev_create(void) 5283ed6d76e4SPaul Moore { 5284ed6d76e4SPaul Moore u32 sid = current_sid(); 5285ed6d76e4SPaul Moore 5286ed6d76e4SPaul Moore /* we aren't taking into account the "sockcreate" SID since the socket 5287ed6d76e4SPaul Moore * that is being created here is not a socket in the traditional sense, 5288ed6d76e4SPaul Moore * instead it is a private sock, accessible only to the kernel, and 5289ed6d76e4SPaul Moore * representing a wide range of network traffic spanning multiple 5290ed6d76e4SPaul Moore * connections unlike traditional sockets - check the TUN driver to 5291ed6d76e4SPaul Moore * get a better understanding of why this socket is special */ 5292ed6d76e4SPaul Moore 52936b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 52946b6bc620SStephen Smalley sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE, 5295ed6d76e4SPaul Moore NULL); 5296ed6d76e4SPaul Moore } 5297ed6d76e4SPaul Moore 52985dbbaf2dSPaul Moore static int selinux_tun_dev_attach_queue(void *security) 5299ed6d76e4SPaul Moore { 53005dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 53015dbbaf2dSPaul Moore 53026b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 53036b6bc620SStephen Smalley current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET, 53045dbbaf2dSPaul Moore TUN_SOCKET__ATTACH_QUEUE, NULL); 53055dbbaf2dSPaul Moore } 53065dbbaf2dSPaul Moore 53075dbbaf2dSPaul Moore static int selinux_tun_dev_attach(struct sock *sk, void *security) 53085dbbaf2dSPaul Moore { 53095dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 5310ed6d76e4SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 5311ed6d76e4SPaul Moore 5312ed6d76e4SPaul Moore /* we don't currently perform any NetLabel based labeling here and it 5313ed6d76e4SPaul Moore * isn't clear that we would want to do so anyway; while we could apply 5314ed6d76e4SPaul Moore * labeling without the support of the TUN user the resulting labeled 5315ed6d76e4SPaul Moore * traffic from the other end of the connection would almost certainly 5316ed6d76e4SPaul Moore * cause confusion to the TUN user that had no idea network labeling 5317ed6d76e4SPaul Moore * protocols were being used */ 5318ed6d76e4SPaul Moore 53195dbbaf2dSPaul Moore sksec->sid = tunsec->sid; 5320ed6d76e4SPaul Moore sksec->sclass = SECCLASS_TUN_SOCKET; 53215dbbaf2dSPaul Moore 53225dbbaf2dSPaul Moore return 0; 5323ed6d76e4SPaul Moore } 5324ed6d76e4SPaul Moore 53255dbbaf2dSPaul Moore static int selinux_tun_dev_open(void *security) 5326ed6d76e4SPaul Moore { 53275dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 5328ed6d76e4SPaul Moore u32 sid = current_sid(); 5329ed6d76e4SPaul Moore int err; 5330ed6d76e4SPaul Moore 53316b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 53326b6bc620SStephen Smalley sid, tunsec->sid, SECCLASS_TUN_SOCKET, 5333ed6d76e4SPaul Moore TUN_SOCKET__RELABELFROM, NULL); 5334ed6d76e4SPaul Moore if (err) 5335ed6d76e4SPaul Moore return err; 53366b6bc620SStephen Smalley err = avc_has_perm(&selinux_state, 53376b6bc620SStephen Smalley sid, sid, SECCLASS_TUN_SOCKET, 5338ed6d76e4SPaul Moore TUN_SOCKET__RELABELTO, NULL); 5339ed6d76e4SPaul Moore if (err) 5340ed6d76e4SPaul Moore return err; 53415dbbaf2dSPaul Moore tunsec->sid = sid; 5342ed6d76e4SPaul Moore 5343ed6d76e4SPaul Moore return 0; 5344ed6d76e4SPaul Moore } 5345ed6d76e4SPaul Moore 53461da177e4SLinus Torvalds static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb) 53471da177e4SLinus Torvalds { 53481da177e4SLinus Torvalds int err = 0; 53491da177e4SLinus Torvalds u32 perm; 53501da177e4SLinus Torvalds struct nlmsghdr *nlh; 5351253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 53521da177e4SLinus Torvalds 535377954983SHong zhi guo if (skb->len < NLMSG_HDRLEN) { 53541da177e4SLinus Torvalds err = -EINVAL; 53551da177e4SLinus Torvalds goto out; 53561da177e4SLinus Torvalds } 5357b529ccf2SArnaldo Carvalho de Melo nlh = nlmsg_hdr(skb); 53581da177e4SLinus Torvalds 5359253bfae6SPaul Moore err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm); 53601da177e4SLinus Torvalds if (err) { 53611da177e4SLinus Torvalds if (err == -EINVAL) { 536276319946SVladis Dronov pr_warn_ratelimited("SELinux: unrecognized netlink" 536376319946SVladis Dronov " message: protocol=%hu nlmsg_type=%hu sclass=%s" 536476319946SVladis Dronov " pig=%d comm=%s\n", 5365cded3fffSMarek Milkovic sk->sk_protocol, nlh->nlmsg_type, 536676319946SVladis Dronov secclass_map[sksec->sclass - 1].name, 536776319946SVladis Dronov task_pid_nr(current), current->comm); 5368e5a5ca96SPaul Moore if (!enforcing_enabled(&selinux_state) || 5369aa8e712cSStephen Smalley security_get_allow_unknown(&selinux_state)) 53701da177e4SLinus Torvalds err = 0; 53711da177e4SLinus Torvalds } 53721da177e4SLinus Torvalds 53731da177e4SLinus Torvalds /* Ignore */ 53741da177e4SLinus Torvalds if (err == -ENOENT) 53751da177e4SLinus Torvalds err = 0; 53761da177e4SLinus Torvalds goto out; 53771da177e4SLinus Torvalds } 53781da177e4SLinus Torvalds 5379be0554c9SStephen Smalley err = sock_has_perm(sk, perm); 53801da177e4SLinus Torvalds out: 53811da177e4SLinus Torvalds return err; 53821da177e4SLinus Torvalds } 53831da177e4SLinus Torvalds 53841da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER 53851da177e4SLinus Torvalds 5386cbe0d6e8SPaul Moore static unsigned int selinux_ip_forward(struct sk_buff *skb, 5387cbe0d6e8SPaul Moore const struct net_device *indev, 5388effad8dfSPaul Moore u16 family) 53891da177e4SLinus Torvalds { 5390dfaebe98SPaul Moore int err; 5391effad8dfSPaul Moore char *addrp; 5392effad8dfSPaul Moore u32 peer_sid; 53932bf49690SThomas Liu struct common_audit_data ad; 539448c62af6SEric Paris struct lsm_network_audit net = {0,}; 5395effad8dfSPaul Moore u8 secmark_active; 5396948bf85cSPaul Moore u8 netlbl_active; 5397effad8dfSPaul Moore u8 peerlbl_active; 53984237c75cSVenkat Yekkirala 5399aa8e712cSStephen Smalley if (!selinux_policycap_netpeer()) 5400effad8dfSPaul Moore return NF_ACCEPT; 54014237c75cSVenkat Yekkirala 5402effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 5403948bf85cSPaul Moore netlbl_active = netlbl_enabled(); 54042be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5405effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 5406effad8dfSPaul Moore return NF_ACCEPT; 54074237c75cSVenkat Yekkirala 5408d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0) 5409d8395c87SPaul Moore return NF_DROP; 5410d8395c87SPaul Moore 541150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 541248c62af6SEric Paris ad.u.net = &net; 5413cbe0d6e8SPaul Moore ad.u.net->netif = indev->ifindex; 541448c62af6SEric Paris ad.u.net->family = family; 5415effad8dfSPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0) 5416effad8dfSPaul Moore return NF_DROP; 54171da177e4SLinus Torvalds 5418dfaebe98SPaul Moore if (peerlbl_active) { 5419cbe0d6e8SPaul Moore err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex, 5420cbe0d6e8SPaul Moore addrp, family, peer_sid, &ad); 5421dfaebe98SPaul Moore if (err) { 5422a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 1); 5423effad8dfSPaul Moore return NF_DROP; 5424dfaebe98SPaul Moore } 5425dfaebe98SPaul Moore } 5426effad8dfSPaul Moore 5427effad8dfSPaul Moore if (secmark_active) 54286b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 54296b6bc620SStephen Smalley peer_sid, skb->secmark, 5430effad8dfSPaul Moore SECCLASS_PACKET, PACKET__FORWARD_IN, &ad)) 5431effad8dfSPaul Moore return NF_DROP; 5432effad8dfSPaul Moore 5433948bf85cSPaul Moore if (netlbl_active) 5434948bf85cSPaul Moore /* we do this in the FORWARD path and not the POST_ROUTING 5435948bf85cSPaul Moore * path because we want to make sure we apply the necessary 5436948bf85cSPaul Moore * labeling before IPsec is applied so we can leverage AH 5437948bf85cSPaul Moore * protection */ 5438948bf85cSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0) 5439948bf85cSPaul Moore return NF_DROP; 5440948bf85cSPaul Moore 5441effad8dfSPaul Moore return NF_ACCEPT; 5442effad8dfSPaul Moore } 5443effad8dfSPaul Moore 544406198b34SEric W. Biederman static unsigned int selinux_ipv4_forward(void *priv, 5445effad8dfSPaul Moore struct sk_buff *skb, 5446238e54c9SDavid S. Miller const struct nf_hook_state *state) 5447effad8dfSPaul Moore { 5448238e54c9SDavid S. Miller return selinux_ip_forward(skb, state->in, PF_INET); 5449effad8dfSPaul Moore } 5450effad8dfSPaul Moore 54511a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 545206198b34SEric W. Biederman static unsigned int selinux_ipv6_forward(void *priv, 5453effad8dfSPaul Moore struct sk_buff *skb, 5454238e54c9SDavid S. Miller const struct nf_hook_state *state) 5455effad8dfSPaul Moore { 5456238e54c9SDavid S. Miller return selinux_ip_forward(skb, state->in, PF_INET6); 5457effad8dfSPaul Moore } 5458effad8dfSPaul Moore #endif /* IPV6 */ 5459effad8dfSPaul Moore 5460948bf85cSPaul Moore static unsigned int selinux_ip_output(struct sk_buff *skb, 5461948bf85cSPaul Moore u16 family) 5462948bf85cSPaul Moore { 546347180068SPaul Moore struct sock *sk; 5464948bf85cSPaul Moore u32 sid; 5465948bf85cSPaul Moore 5466948bf85cSPaul Moore if (!netlbl_enabled()) 5467948bf85cSPaul Moore return NF_ACCEPT; 5468948bf85cSPaul Moore 5469948bf85cSPaul Moore /* we do this in the LOCAL_OUT path and not the POST_ROUTING path 5470948bf85cSPaul Moore * because we want to make sure we apply the necessary labeling 5471948bf85cSPaul Moore * before IPsec is applied so we can leverage AH protection */ 547247180068SPaul Moore sk = skb->sk; 547347180068SPaul Moore if (sk) { 547447180068SPaul Moore struct sk_security_struct *sksec; 547547180068SPaul Moore 5476e446f9dfSEric Dumazet if (sk_listener(sk)) 547747180068SPaul Moore /* if the socket is the listening state then this 547847180068SPaul Moore * packet is a SYN-ACK packet which means it needs to 547947180068SPaul Moore * be labeled based on the connection/request_sock and 548047180068SPaul Moore * not the parent socket. unfortunately, we can't 548147180068SPaul Moore * lookup the request_sock yet as it isn't queued on 548247180068SPaul Moore * the parent socket until after the SYN-ACK is sent. 548347180068SPaul Moore * the "solution" is to simply pass the packet as-is 548447180068SPaul Moore * as any IP option based labeling should be copied 548547180068SPaul Moore * from the initial connection request (in the IP 548647180068SPaul Moore * layer). it is far from ideal, but until we get a 548747180068SPaul Moore * security label in the packet itself this is the 548847180068SPaul Moore * best we can do. */ 548947180068SPaul Moore return NF_ACCEPT; 549047180068SPaul Moore 549147180068SPaul Moore /* standard practice, label using the parent socket */ 549247180068SPaul Moore sksec = sk->sk_security; 5493948bf85cSPaul Moore sid = sksec->sid; 5494948bf85cSPaul Moore } else 5495948bf85cSPaul Moore sid = SECINITSID_KERNEL; 5496948bf85cSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0) 5497948bf85cSPaul Moore return NF_DROP; 5498948bf85cSPaul Moore 5499948bf85cSPaul Moore return NF_ACCEPT; 5500948bf85cSPaul Moore } 5501948bf85cSPaul Moore 550206198b34SEric W. Biederman static unsigned int selinux_ipv4_output(void *priv, 5503948bf85cSPaul Moore struct sk_buff *skb, 5504238e54c9SDavid S. Miller const struct nf_hook_state *state) 5505948bf85cSPaul Moore { 5506948bf85cSPaul Moore return selinux_ip_output(skb, PF_INET); 5507948bf85cSPaul Moore } 5508948bf85cSPaul Moore 55091a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 55102917f57bSHuw Davies static unsigned int selinux_ipv6_output(void *priv, 55112917f57bSHuw Davies struct sk_buff *skb, 55122917f57bSHuw Davies const struct nf_hook_state *state) 55132917f57bSHuw Davies { 55142917f57bSHuw Davies return selinux_ip_output(skb, PF_INET6); 55152917f57bSHuw Davies } 55162917f57bSHuw Davies #endif /* IPV6 */ 55172917f57bSHuw Davies 5518effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb, 5519effad8dfSPaul Moore int ifindex, 5520d8395c87SPaul Moore u16 family) 55214e5ab4cbSJames Morris { 552254abc686SEric Dumazet struct sock *sk = skb_to_full_sk(skb); 55234237c75cSVenkat Yekkirala struct sk_security_struct *sksec; 55242bf49690SThomas Liu struct common_audit_data ad; 552548c62af6SEric Paris struct lsm_network_audit net = {0,}; 5526d8395c87SPaul Moore char *addrp; 5527d8395c87SPaul Moore u8 proto; 55284e5ab4cbSJames Morris 5529effad8dfSPaul Moore if (sk == NULL) 5530effad8dfSPaul Moore return NF_ACCEPT; 55314237c75cSVenkat Yekkirala sksec = sk->sk_security; 55324e5ab4cbSJames Morris 553350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 553448c62af6SEric Paris ad.u.net = &net; 553548c62af6SEric Paris ad.u.net->netif = ifindex; 553648c62af6SEric Paris ad.u.net->family = family; 5537d8395c87SPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto)) 5538d8395c87SPaul Moore return NF_DROP; 5539d8395c87SPaul Moore 554058bfbb51SPaul Moore if (selinux_secmark_enabled()) 55416b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 55426b6bc620SStephen Smalley sksec->sid, skb->secmark, 5543d8395c87SPaul Moore SECCLASS_PACKET, PACKET__SEND, &ad)) 55442fe66ec2SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 55451da177e4SLinus Torvalds 5546d8395c87SPaul Moore if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto)) 55472fe66ec2SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5548effad8dfSPaul Moore 5549effad8dfSPaul Moore return NF_ACCEPT; 5550effad8dfSPaul Moore } 5551effad8dfSPaul Moore 5552cbe0d6e8SPaul Moore static unsigned int selinux_ip_postroute(struct sk_buff *skb, 5553cbe0d6e8SPaul Moore const struct net_device *outdev, 5554effad8dfSPaul Moore u16 family) 5555effad8dfSPaul Moore { 5556effad8dfSPaul Moore u32 secmark_perm; 5557effad8dfSPaul Moore u32 peer_sid; 5558cbe0d6e8SPaul Moore int ifindex = outdev->ifindex; 5559effad8dfSPaul Moore struct sock *sk; 55602bf49690SThomas Liu struct common_audit_data ad; 556148c62af6SEric Paris struct lsm_network_audit net = {0,}; 5562effad8dfSPaul Moore char *addrp; 5563effad8dfSPaul Moore u8 secmark_active; 5564effad8dfSPaul Moore u8 peerlbl_active; 5565effad8dfSPaul Moore 5566effad8dfSPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 5567effad8dfSPaul Moore * to the selinux_ip_postroute_compat() function to deal with the 5568effad8dfSPaul Moore * special handling. We do this in an attempt to keep this function 5569effad8dfSPaul Moore * as fast and as clean as possible. */ 5570aa8e712cSStephen Smalley if (!selinux_policycap_netpeer()) 5571d8395c87SPaul Moore return selinux_ip_postroute_compat(skb, ifindex, family); 5572c0828e50SPaul Moore 5573effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 55742be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5575effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 5576effad8dfSPaul Moore return NF_ACCEPT; 5577effad8dfSPaul Moore 557854abc686SEric Dumazet sk = skb_to_full_sk(skb); 5579c0828e50SPaul Moore 5580effad8dfSPaul Moore #ifdef CONFIG_XFRM 5581effad8dfSPaul Moore /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec 5582effad8dfSPaul Moore * packet transformation so allow the packet to pass without any checks 5583effad8dfSPaul Moore * since we'll have another chance to perform access control checks 5584effad8dfSPaul Moore * when the packet is on it's final way out. 5585effad8dfSPaul Moore * NOTE: there appear to be some IPv6 multicast cases where skb->dst 5586c0828e50SPaul Moore * is NULL, in this case go ahead and apply access control. 5587c0828e50SPaul Moore * NOTE: if this is a local socket (skb->sk != NULL) that is in the 5588c0828e50SPaul Moore * TCP listening state we cannot wait until the XFRM processing 5589c0828e50SPaul Moore * is done as we will miss out on the SA label if we do; 5590c0828e50SPaul Moore * unfortunately, this means more work, but it is only once per 5591c0828e50SPaul Moore * connection. */ 5592c0828e50SPaul Moore if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL && 5593e446f9dfSEric Dumazet !(sk && sk_listener(sk))) 5594effad8dfSPaul Moore return NF_ACCEPT; 5595effad8dfSPaul Moore #endif 5596effad8dfSPaul Moore 5597d8395c87SPaul Moore if (sk == NULL) { 5598446b8024SPaul Moore /* Without an associated socket the packet is either coming 5599446b8024SPaul Moore * from the kernel or it is being forwarded; check the packet 5600446b8024SPaul Moore * to determine which and if the packet is being forwarded 5601446b8024SPaul Moore * query the packet directly to determine the security label. */ 56024a7ab3dcSSteffen Klassert if (skb->skb_iif) { 5603d8395c87SPaul Moore secmark_perm = PACKET__FORWARD_OUT; 5604d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid)) 560504f6d70fSEric Paris return NF_DROP; 56064a7ab3dcSSteffen Klassert } else { 56074a7ab3dcSSteffen Klassert secmark_perm = PACKET__SEND; 5608d8395c87SPaul Moore peer_sid = SECINITSID_KERNEL; 56094a7ab3dcSSteffen Klassert } 5610e446f9dfSEric Dumazet } else if (sk_listener(sk)) { 5611446b8024SPaul Moore /* Locally generated packet but the associated socket is in the 5612446b8024SPaul Moore * listening state which means this is a SYN-ACK packet. In 5613446b8024SPaul Moore * this particular case the correct security label is assigned 5614446b8024SPaul Moore * to the connection/request_sock but unfortunately we can't 5615446b8024SPaul Moore * query the request_sock as it isn't queued on the parent 5616446b8024SPaul Moore * socket until after the SYN-ACK packet is sent; the only 5617446b8024SPaul Moore * viable choice is to regenerate the label like we do in 5618446b8024SPaul Moore * selinux_inet_conn_request(). See also selinux_ip_output() 5619446b8024SPaul Moore * for similar problems. */ 5620446b8024SPaul Moore u32 skb_sid; 5621e446f9dfSEric Dumazet struct sk_security_struct *sksec; 5622e446f9dfSEric Dumazet 5623e446f9dfSEric Dumazet sksec = sk->sk_security; 5624446b8024SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &skb_sid)) 5625446b8024SPaul Moore return NF_DROP; 5626c0828e50SPaul Moore /* At this point, if the returned skb peerlbl is SECSID_NULL 5627c0828e50SPaul Moore * and the packet has been through at least one XFRM 5628c0828e50SPaul Moore * transformation then we must be dealing with the "final" 5629c0828e50SPaul Moore * form of labeled IPsec packet; since we've already applied 5630c0828e50SPaul Moore * all of our access controls on this packet we can safely 5631c0828e50SPaul Moore * pass the packet. */ 5632c0828e50SPaul Moore if (skb_sid == SECSID_NULL) { 5633c0828e50SPaul Moore switch (family) { 5634c0828e50SPaul Moore case PF_INET: 5635c0828e50SPaul Moore if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED) 5636c0828e50SPaul Moore return NF_ACCEPT; 5637c0828e50SPaul Moore break; 5638c0828e50SPaul Moore case PF_INET6: 5639c0828e50SPaul Moore if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED) 5640c0828e50SPaul Moore return NF_ACCEPT; 5641a7a91a19SPaul Moore break; 5642c0828e50SPaul Moore default: 5643c0828e50SPaul Moore return NF_DROP_ERR(-ECONNREFUSED); 5644c0828e50SPaul Moore } 5645c0828e50SPaul Moore } 5646446b8024SPaul Moore if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid)) 5647446b8024SPaul Moore return NF_DROP; 5648446b8024SPaul Moore secmark_perm = PACKET__SEND; 5649d8395c87SPaul Moore } else { 5650446b8024SPaul Moore /* Locally generated packet, fetch the security label from the 5651446b8024SPaul Moore * associated socket. */ 5652effad8dfSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 5653effad8dfSPaul Moore peer_sid = sksec->sid; 5654effad8dfSPaul Moore secmark_perm = PACKET__SEND; 5655effad8dfSPaul Moore } 5656effad8dfSPaul Moore 565750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 565848c62af6SEric Paris ad.u.net = &net; 565948c62af6SEric Paris ad.u.net->netif = ifindex; 566048c62af6SEric Paris ad.u.net->family = family; 5661d8395c87SPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL)) 566204f6d70fSEric Paris return NF_DROP; 5663d8395c87SPaul Moore 5664effad8dfSPaul Moore if (secmark_active) 56656b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 56666b6bc620SStephen Smalley peer_sid, skb->secmark, 5667effad8dfSPaul Moore SECCLASS_PACKET, secmark_perm, &ad)) 56681f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5669effad8dfSPaul Moore 5670effad8dfSPaul Moore if (peerlbl_active) { 5671effad8dfSPaul Moore u32 if_sid; 5672effad8dfSPaul Moore u32 node_sid; 5673effad8dfSPaul Moore 5674cbe0d6e8SPaul Moore if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid)) 567504f6d70fSEric Paris return NF_DROP; 56766b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 56776b6bc620SStephen Smalley peer_sid, if_sid, 5678effad8dfSPaul Moore SECCLASS_NETIF, NETIF__EGRESS, &ad)) 56791f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5680effad8dfSPaul Moore 5681effad8dfSPaul Moore if (sel_netnode_sid(addrp, family, &node_sid)) 568204f6d70fSEric Paris return NF_DROP; 56836b6bc620SStephen Smalley if (avc_has_perm(&selinux_state, 56846b6bc620SStephen Smalley peer_sid, node_sid, 5685effad8dfSPaul Moore SECCLASS_NODE, NODE__SENDTO, &ad)) 56861f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5687effad8dfSPaul Moore } 5688effad8dfSPaul Moore 5689effad8dfSPaul Moore return NF_ACCEPT; 5690effad8dfSPaul Moore } 5691effad8dfSPaul Moore 569206198b34SEric W. Biederman static unsigned int selinux_ipv4_postroute(void *priv, 5693a224be76SDavid S. Miller struct sk_buff *skb, 5694238e54c9SDavid S. Miller const struct nf_hook_state *state) 56951da177e4SLinus Torvalds { 5696238e54c9SDavid S. Miller return selinux_ip_postroute(skb, state->out, PF_INET); 56971da177e4SLinus Torvalds } 56981da177e4SLinus Torvalds 56991a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 570006198b34SEric W. Biederman static unsigned int selinux_ipv6_postroute(void *priv, 5701a224be76SDavid S. Miller struct sk_buff *skb, 5702238e54c9SDavid S. Miller const struct nf_hook_state *state) 57031da177e4SLinus Torvalds { 5704238e54c9SDavid S. Miller return selinux_ip_postroute(skb, state->out, PF_INET6); 57051da177e4SLinus Torvalds } 57061da177e4SLinus Torvalds #endif /* IPV6 */ 57071da177e4SLinus Torvalds 57081da177e4SLinus Torvalds #endif /* CONFIG_NETFILTER */ 57091da177e4SLinus Torvalds 57101da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb) 57111da177e4SLinus Torvalds { 5712941fc5b2SStephen Smalley return selinux_nlmsg_perm(sk, skb); 57131da177e4SLinus Torvalds } 57141da177e4SLinus Torvalds 5715be0554c9SStephen Smalley static int ipc_alloc_security(struct kern_ipc_perm *perm, 57161da177e4SLinus Torvalds u16 sclass) 57171da177e4SLinus Torvalds { 57181da177e4SLinus Torvalds struct ipc_security_struct *isec; 57191da177e4SLinus Torvalds 572089d155efSJames Morris isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL); 57211da177e4SLinus Torvalds if (!isec) 57221da177e4SLinus Torvalds return -ENOMEM; 57231da177e4SLinus Torvalds 57241da177e4SLinus Torvalds isec->sclass = sclass; 5725be0554c9SStephen Smalley isec->sid = current_sid(); 57261da177e4SLinus Torvalds perm->security = isec; 57271da177e4SLinus Torvalds 57281da177e4SLinus Torvalds return 0; 57291da177e4SLinus Torvalds } 57301da177e4SLinus Torvalds 57311da177e4SLinus Torvalds static void ipc_free_security(struct kern_ipc_perm *perm) 57321da177e4SLinus Torvalds { 57331da177e4SLinus Torvalds struct ipc_security_struct *isec = perm->security; 57341da177e4SLinus Torvalds perm->security = NULL; 57351da177e4SLinus Torvalds kfree(isec); 57361da177e4SLinus Torvalds } 57371da177e4SLinus Torvalds 57381da177e4SLinus Torvalds static int msg_msg_alloc_security(struct msg_msg *msg) 57391da177e4SLinus Torvalds { 57401da177e4SLinus Torvalds struct msg_security_struct *msec; 57411da177e4SLinus Torvalds 574289d155efSJames Morris msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL); 57431da177e4SLinus Torvalds if (!msec) 57441da177e4SLinus Torvalds return -ENOMEM; 57451da177e4SLinus Torvalds 57461da177e4SLinus Torvalds msec->sid = SECINITSID_UNLABELED; 57471da177e4SLinus Torvalds msg->security = msec; 57481da177e4SLinus Torvalds 57491da177e4SLinus Torvalds return 0; 57501da177e4SLinus Torvalds } 57511da177e4SLinus Torvalds 57521da177e4SLinus Torvalds static void msg_msg_free_security(struct msg_msg *msg) 57531da177e4SLinus Torvalds { 57541da177e4SLinus Torvalds struct msg_security_struct *msec = msg->security; 57551da177e4SLinus Torvalds 57561da177e4SLinus Torvalds msg->security = NULL; 57571da177e4SLinus Torvalds kfree(msec); 57581da177e4SLinus Torvalds } 57591da177e4SLinus Torvalds 57601da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms, 57616af963f1SStephen Smalley u32 perms) 57621da177e4SLinus Torvalds { 57631da177e4SLinus Torvalds struct ipc_security_struct *isec; 57642bf49690SThomas Liu struct common_audit_data ad; 5765275bb41eSDavid Howells u32 sid = current_sid(); 57661da177e4SLinus Torvalds 57671da177e4SLinus Torvalds isec = ipc_perms->security; 57681da177e4SLinus Torvalds 576950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 57701da177e4SLinus Torvalds ad.u.ipc_id = ipc_perms->key; 57711da177e4SLinus Torvalds 57726b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 57736b6bc620SStephen Smalley sid, isec->sid, isec->sclass, perms, &ad); 57741da177e4SLinus Torvalds } 57751da177e4SLinus Torvalds 57761da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg) 57771da177e4SLinus Torvalds { 57781da177e4SLinus Torvalds return msg_msg_alloc_security(msg); 57791da177e4SLinus Torvalds } 57801da177e4SLinus Torvalds 57811da177e4SLinus Torvalds static void selinux_msg_msg_free_security(struct msg_msg *msg) 57821da177e4SLinus Torvalds { 57831da177e4SLinus Torvalds msg_msg_free_security(msg); 57841da177e4SLinus Torvalds } 57851da177e4SLinus Torvalds 57861da177e4SLinus Torvalds /* message queue security operations */ 5787d8c6e854SEric W. Biederman static int selinux_msg_queue_alloc_security(struct kern_ipc_perm *msq) 57881da177e4SLinus Torvalds { 57891da177e4SLinus Torvalds struct ipc_security_struct *isec; 57902bf49690SThomas Liu struct common_audit_data ad; 5791275bb41eSDavid Howells u32 sid = current_sid(); 57921da177e4SLinus Torvalds int rc; 57931da177e4SLinus Torvalds 5794d8c6e854SEric W. Biederman rc = ipc_alloc_security(msq, SECCLASS_MSGQ); 57951da177e4SLinus Torvalds if (rc) 57961da177e4SLinus Torvalds return rc; 57971da177e4SLinus Torvalds 5798d8c6e854SEric W. Biederman isec = msq->security; 57991da177e4SLinus Torvalds 580050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 5801d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 58021da177e4SLinus Torvalds 58036b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 58046b6bc620SStephen Smalley sid, isec->sid, SECCLASS_MSGQ, 58051da177e4SLinus Torvalds MSGQ__CREATE, &ad); 58061da177e4SLinus Torvalds if (rc) { 5807d8c6e854SEric W. Biederman ipc_free_security(msq); 58081da177e4SLinus Torvalds return rc; 58091da177e4SLinus Torvalds } 58101da177e4SLinus Torvalds return 0; 58111da177e4SLinus Torvalds } 58121da177e4SLinus Torvalds 5813d8c6e854SEric W. Biederman static void selinux_msg_queue_free_security(struct kern_ipc_perm *msq) 58141da177e4SLinus Torvalds { 5815d8c6e854SEric W. Biederman ipc_free_security(msq); 58161da177e4SLinus Torvalds } 58171da177e4SLinus Torvalds 5818d8c6e854SEric W. Biederman static int selinux_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg) 58191da177e4SLinus Torvalds { 58201da177e4SLinus Torvalds struct ipc_security_struct *isec; 58212bf49690SThomas Liu struct common_audit_data ad; 5822275bb41eSDavid Howells u32 sid = current_sid(); 58231da177e4SLinus Torvalds 5824d8c6e854SEric W. Biederman isec = msq->security; 58251da177e4SLinus Torvalds 582650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 5827d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 58281da177e4SLinus Torvalds 58296b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 58306b6bc620SStephen Smalley sid, isec->sid, SECCLASS_MSGQ, 58311da177e4SLinus Torvalds MSGQ__ASSOCIATE, &ad); 58321da177e4SLinus Torvalds } 58331da177e4SLinus Torvalds 5834d8c6e854SEric W. Biederman static int selinux_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd) 58351da177e4SLinus Torvalds { 58361da177e4SLinus Torvalds int err; 58371da177e4SLinus Torvalds int perms; 58381da177e4SLinus Torvalds 58391da177e4SLinus Torvalds switch (cmd) { 58401da177e4SLinus Torvalds case IPC_INFO: 58411da177e4SLinus Torvalds case MSG_INFO: 58421da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 58436b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 58446b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 5845be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 58461da177e4SLinus Torvalds case IPC_STAT: 58471da177e4SLinus Torvalds case MSG_STAT: 584823c8cec8SDavidlohr Bueso case MSG_STAT_ANY: 58491da177e4SLinus Torvalds perms = MSGQ__GETATTR | MSGQ__ASSOCIATE; 58501da177e4SLinus Torvalds break; 58511da177e4SLinus Torvalds case IPC_SET: 58521da177e4SLinus Torvalds perms = MSGQ__SETATTR; 58531da177e4SLinus Torvalds break; 58541da177e4SLinus Torvalds case IPC_RMID: 58551da177e4SLinus Torvalds perms = MSGQ__DESTROY; 58561da177e4SLinus Torvalds break; 58571da177e4SLinus Torvalds default: 58581da177e4SLinus Torvalds return 0; 58591da177e4SLinus Torvalds } 58601da177e4SLinus Torvalds 5861d8c6e854SEric W. Biederman err = ipc_has_perm(msq, perms); 58621da177e4SLinus Torvalds return err; 58631da177e4SLinus Torvalds } 58641da177e4SLinus Torvalds 5865d8c6e854SEric W. Biederman static int selinux_msg_queue_msgsnd(struct kern_ipc_perm *msq, struct msg_msg *msg, int msqflg) 58661da177e4SLinus Torvalds { 58671da177e4SLinus Torvalds struct ipc_security_struct *isec; 58681da177e4SLinus Torvalds struct msg_security_struct *msec; 58692bf49690SThomas Liu struct common_audit_data ad; 5870275bb41eSDavid Howells u32 sid = current_sid(); 58711da177e4SLinus Torvalds int rc; 58721da177e4SLinus Torvalds 5873d8c6e854SEric W. Biederman isec = msq->security; 58741da177e4SLinus Torvalds msec = msg->security; 58751da177e4SLinus Torvalds 58761da177e4SLinus Torvalds /* 58771da177e4SLinus Torvalds * First time through, need to assign label to the message 58781da177e4SLinus Torvalds */ 58791da177e4SLinus Torvalds if (msec->sid == SECINITSID_UNLABELED) { 58801da177e4SLinus Torvalds /* 58811da177e4SLinus Torvalds * Compute new sid based on current process and 58821da177e4SLinus Torvalds * message queue this message will be stored in 58831da177e4SLinus Torvalds */ 5884aa8e712cSStephen Smalley rc = security_transition_sid(&selinux_state, sid, isec->sid, 5885aa8e712cSStephen Smalley SECCLASS_MSG, NULL, &msec->sid); 58861da177e4SLinus Torvalds if (rc) 58871da177e4SLinus Torvalds return rc; 58881da177e4SLinus Torvalds } 58891da177e4SLinus Torvalds 589050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 5891d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 58921da177e4SLinus Torvalds 58931da177e4SLinus Torvalds /* Can this process write to the queue? */ 58946b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 58956b6bc620SStephen Smalley sid, isec->sid, SECCLASS_MSGQ, 58961da177e4SLinus Torvalds MSGQ__WRITE, &ad); 58971da177e4SLinus Torvalds if (!rc) 58981da177e4SLinus Torvalds /* Can this process send the message */ 58996b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 59006b6bc620SStephen Smalley sid, msec->sid, SECCLASS_MSG, 5901275bb41eSDavid Howells MSG__SEND, &ad); 59021da177e4SLinus Torvalds if (!rc) 59031da177e4SLinus Torvalds /* Can the message be put in the queue? */ 59046b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 59056b6bc620SStephen Smalley msec->sid, isec->sid, SECCLASS_MSGQ, 5906275bb41eSDavid Howells MSGQ__ENQUEUE, &ad); 59071da177e4SLinus Torvalds 59081da177e4SLinus Torvalds return rc; 59091da177e4SLinus Torvalds } 59101da177e4SLinus Torvalds 5911d8c6e854SEric W. Biederman static int selinux_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg, 59121da177e4SLinus Torvalds struct task_struct *target, 59131da177e4SLinus Torvalds long type, int mode) 59141da177e4SLinus Torvalds { 59151da177e4SLinus Torvalds struct ipc_security_struct *isec; 59161da177e4SLinus Torvalds struct msg_security_struct *msec; 59172bf49690SThomas Liu struct common_audit_data ad; 5918275bb41eSDavid Howells u32 sid = task_sid(target); 59191da177e4SLinus Torvalds int rc; 59201da177e4SLinus Torvalds 5921d8c6e854SEric W. Biederman isec = msq->security; 59221da177e4SLinus Torvalds msec = msg->security; 59231da177e4SLinus Torvalds 592450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 5925d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 59261da177e4SLinus Torvalds 59276b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 59286b6bc620SStephen Smalley sid, isec->sid, 59291da177e4SLinus Torvalds SECCLASS_MSGQ, MSGQ__READ, &ad); 59301da177e4SLinus Torvalds if (!rc) 59316b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 59326b6bc620SStephen Smalley sid, msec->sid, 59331da177e4SLinus Torvalds SECCLASS_MSG, MSG__RECEIVE, &ad); 59341da177e4SLinus Torvalds return rc; 59351da177e4SLinus Torvalds } 59361da177e4SLinus Torvalds 59371da177e4SLinus Torvalds /* Shared Memory security operations */ 59387191adffSEric W. Biederman static int selinux_shm_alloc_security(struct kern_ipc_perm *shp) 59391da177e4SLinus Torvalds { 59401da177e4SLinus Torvalds struct ipc_security_struct *isec; 59412bf49690SThomas Liu struct common_audit_data ad; 5942275bb41eSDavid Howells u32 sid = current_sid(); 59431da177e4SLinus Torvalds int rc; 59441da177e4SLinus Torvalds 59457191adffSEric W. Biederman rc = ipc_alloc_security(shp, SECCLASS_SHM); 59461da177e4SLinus Torvalds if (rc) 59471da177e4SLinus Torvalds return rc; 59481da177e4SLinus Torvalds 59497191adffSEric W. Biederman isec = shp->security; 59501da177e4SLinus Torvalds 595150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 59527191adffSEric W. Biederman ad.u.ipc_id = shp->key; 59531da177e4SLinus Torvalds 59546b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 59556b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SHM, 59561da177e4SLinus Torvalds SHM__CREATE, &ad); 59571da177e4SLinus Torvalds if (rc) { 59587191adffSEric W. Biederman ipc_free_security(shp); 59591da177e4SLinus Torvalds return rc; 59601da177e4SLinus Torvalds } 59611da177e4SLinus Torvalds return 0; 59621da177e4SLinus Torvalds } 59631da177e4SLinus Torvalds 59647191adffSEric W. Biederman static void selinux_shm_free_security(struct kern_ipc_perm *shp) 59651da177e4SLinus Torvalds { 59667191adffSEric W. Biederman ipc_free_security(shp); 59671da177e4SLinus Torvalds } 59681da177e4SLinus Torvalds 59697191adffSEric W. Biederman static int selinux_shm_associate(struct kern_ipc_perm *shp, int shmflg) 59701da177e4SLinus Torvalds { 59711da177e4SLinus Torvalds struct ipc_security_struct *isec; 59722bf49690SThomas Liu struct common_audit_data ad; 5973275bb41eSDavid Howells u32 sid = current_sid(); 59741da177e4SLinus Torvalds 59757191adffSEric W. Biederman isec = shp->security; 59761da177e4SLinus Torvalds 597750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 59787191adffSEric W. Biederman ad.u.ipc_id = shp->key; 59791da177e4SLinus Torvalds 59806b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 59816b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SHM, 59821da177e4SLinus Torvalds SHM__ASSOCIATE, &ad); 59831da177e4SLinus Torvalds } 59841da177e4SLinus Torvalds 59851da177e4SLinus Torvalds /* Note, at this point, shp is locked down */ 59867191adffSEric W. Biederman static int selinux_shm_shmctl(struct kern_ipc_perm *shp, int cmd) 59871da177e4SLinus Torvalds { 59881da177e4SLinus Torvalds int perms; 59891da177e4SLinus Torvalds int err; 59901da177e4SLinus Torvalds 59911da177e4SLinus Torvalds switch (cmd) { 59921da177e4SLinus Torvalds case IPC_INFO: 59931da177e4SLinus Torvalds case SHM_INFO: 59941da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 59956b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 59966b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 5997be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 59981da177e4SLinus Torvalds case IPC_STAT: 59991da177e4SLinus Torvalds case SHM_STAT: 6000c21a6970SDavidlohr Bueso case SHM_STAT_ANY: 60011da177e4SLinus Torvalds perms = SHM__GETATTR | SHM__ASSOCIATE; 60021da177e4SLinus Torvalds break; 60031da177e4SLinus Torvalds case IPC_SET: 60041da177e4SLinus Torvalds perms = SHM__SETATTR; 60051da177e4SLinus Torvalds break; 60061da177e4SLinus Torvalds case SHM_LOCK: 60071da177e4SLinus Torvalds case SHM_UNLOCK: 60081da177e4SLinus Torvalds perms = SHM__LOCK; 60091da177e4SLinus Torvalds break; 60101da177e4SLinus Torvalds case IPC_RMID: 60111da177e4SLinus Torvalds perms = SHM__DESTROY; 60121da177e4SLinus Torvalds break; 60131da177e4SLinus Torvalds default: 60141da177e4SLinus Torvalds return 0; 60151da177e4SLinus Torvalds } 60161da177e4SLinus Torvalds 60177191adffSEric W. Biederman err = ipc_has_perm(shp, perms); 60181da177e4SLinus Torvalds return err; 60191da177e4SLinus Torvalds } 60201da177e4SLinus Torvalds 60217191adffSEric W. Biederman static int selinux_shm_shmat(struct kern_ipc_perm *shp, 60221da177e4SLinus Torvalds char __user *shmaddr, int shmflg) 60231da177e4SLinus Torvalds { 60241da177e4SLinus Torvalds u32 perms; 60251da177e4SLinus Torvalds 60261da177e4SLinus Torvalds if (shmflg & SHM_RDONLY) 60271da177e4SLinus Torvalds perms = SHM__READ; 60281da177e4SLinus Torvalds else 60291da177e4SLinus Torvalds perms = SHM__READ | SHM__WRITE; 60301da177e4SLinus Torvalds 60317191adffSEric W. Biederman return ipc_has_perm(shp, perms); 60321da177e4SLinus Torvalds } 60331da177e4SLinus Torvalds 60341da177e4SLinus Torvalds /* Semaphore security operations */ 6035aefad959SEric W. Biederman static int selinux_sem_alloc_security(struct kern_ipc_perm *sma) 60361da177e4SLinus Torvalds { 60371da177e4SLinus Torvalds struct ipc_security_struct *isec; 60382bf49690SThomas Liu struct common_audit_data ad; 6039275bb41eSDavid Howells u32 sid = current_sid(); 60401da177e4SLinus Torvalds int rc; 60411da177e4SLinus Torvalds 6042aefad959SEric W. Biederman rc = ipc_alloc_security(sma, SECCLASS_SEM); 60431da177e4SLinus Torvalds if (rc) 60441da177e4SLinus Torvalds return rc; 60451da177e4SLinus Torvalds 6046aefad959SEric W. Biederman isec = sma->security; 60471da177e4SLinus Torvalds 604850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 6049aefad959SEric W. Biederman ad.u.ipc_id = sma->key; 60501da177e4SLinus Torvalds 60516b6bc620SStephen Smalley rc = avc_has_perm(&selinux_state, 60526b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SEM, 60531da177e4SLinus Torvalds SEM__CREATE, &ad); 60541da177e4SLinus Torvalds if (rc) { 6055aefad959SEric W. Biederman ipc_free_security(sma); 60561da177e4SLinus Torvalds return rc; 60571da177e4SLinus Torvalds } 60581da177e4SLinus Torvalds return 0; 60591da177e4SLinus Torvalds } 60601da177e4SLinus Torvalds 6061aefad959SEric W. Biederman static void selinux_sem_free_security(struct kern_ipc_perm *sma) 60621da177e4SLinus Torvalds { 6063aefad959SEric W. Biederman ipc_free_security(sma); 60641da177e4SLinus Torvalds } 60651da177e4SLinus Torvalds 6066aefad959SEric W. Biederman static int selinux_sem_associate(struct kern_ipc_perm *sma, int semflg) 60671da177e4SLinus Torvalds { 60681da177e4SLinus Torvalds struct ipc_security_struct *isec; 60692bf49690SThomas Liu struct common_audit_data ad; 6070275bb41eSDavid Howells u32 sid = current_sid(); 60711da177e4SLinus Torvalds 6072aefad959SEric W. Biederman isec = sma->security; 60731da177e4SLinus Torvalds 607450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 6075aefad959SEric W. Biederman ad.u.ipc_id = sma->key; 60761da177e4SLinus Torvalds 60776b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 60786b6bc620SStephen Smalley sid, isec->sid, SECCLASS_SEM, 60791da177e4SLinus Torvalds SEM__ASSOCIATE, &ad); 60801da177e4SLinus Torvalds } 60811da177e4SLinus Torvalds 60821da177e4SLinus Torvalds /* Note, at this point, sma is locked down */ 6083aefad959SEric W. Biederman static int selinux_sem_semctl(struct kern_ipc_perm *sma, int cmd) 60841da177e4SLinus Torvalds { 60851da177e4SLinus Torvalds int err; 60861da177e4SLinus Torvalds u32 perms; 60871da177e4SLinus Torvalds 60881da177e4SLinus Torvalds switch (cmd) { 60891da177e4SLinus Torvalds case IPC_INFO: 60901da177e4SLinus Torvalds case SEM_INFO: 60911da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 60926b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 60936b6bc620SStephen Smalley current_sid(), SECINITSID_KERNEL, 6094be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 60951da177e4SLinus Torvalds case GETPID: 60961da177e4SLinus Torvalds case GETNCNT: 60971da177e4SLinus Torvalds case GETZCNT: 60981da177e4SLinus Torvalds perms = SEM__GETATTR; 60991da177e4SLinus Torvalds break; 61001da177e4SLinus Torvalds case GETVAL: 61011da177e4SLinus Torvalds case GETALL: 61021da177e4SLinus Torvalds perms = SEM__READ; 61031da177e4SLinus Torvalds break; 61041da177e4SLinus Torvalds case SETVAL: 61051da177e4SLinus Torvalds case SETALL: 61061da177e4SLinus Torvalds perms = SEM__WRITE; 61071da177e4SLinus Torvalds break; 61081da177e4SLinus Torvalds case IPC_RMID: 61091da177e4SLinus Torvalds perms = SEM__DESTROY; 61101da177e4SLinus Torvalds break; 61111da177e4SLinus Torvalds case IPC_SET: 61121da177e4SLinus Torvalds perms = SEM__SETATTR; 61131da177e4SLinus Torvalds break; 61141da177e4SLinus Torvalds case IPC_STAT: 61151da177e4SLinus Torvalds case SEM_STAT: 6116a280d6dcSDavidlohr Bueso case SEM_STAT_ANY: 61171da177e4SLinus Torvalds perms = SEM__GETATTR | SEM__ASSOCIATE; 61181da177e4SLinus Torvalds break; 61191da177e4SLinus Torvalds default: 61201da177e4SLinus Torvalds return 0; 61211da177e4SLinus Torvalds } 61221da177e4SLinus Torvalds 6123aefad959SEric W. Biederman err = ipc_has_perm(sma, perms); 61241da177e4SLinus Torvalds return err; 61251da177e4SLinus Torvalds } 61261da177e4SLinus Torvalds 6127aefad959SEric W. Biederman static int selinux_sem_semop(struct kern_ipc_perm *sma, 61281da177e4SLinus Torvalds struct sembuf *sops, unsigned nsops, int alter) 61291da177e4SLinus Torvalds { 61301da177e4SLinus Torvalds u32 perms; 61311da177e4SLinus Torvalds 61321da177e4SLinus Torvalds if (alter) 61331da177e4SLinus Torvalds perms = SEM__READ | SEM__WRITE; 61341da177e4SLinus Torvalds else 61351da177e4SLinus Torvalds perms = SEM__READ; 61361da177e4SLinus Torvalds 6137aefad959SEric W. Biederman return ipc_has_perm(sma, perms); 61381da177e4SLinus Torvalds } 61391da177e4SLinus Torvalds 61401da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag) 61411da177e4SLinus Torvalds { 61421da177e4SLinus Torvalds u32 av = 0; 61431da177e4SLinus Torvalds 61441da177e4SLinus Torvalds av = 0; 61451da177e4SLinus Torvalds if (flag & S_IRUGO) 61461da177e4SLinus Torvalds av |= IPC__UNIX_READ; 61471da177e4SLinus Torvalds if (flag & S_IWUGO) 61481da177e4SLinus Torvalds av |= IPC__UNIX_WRITE; 61491da177e4SLinus Torvalds 61501da177e4SLinus Torvalds if (av == 0) 61511da177e4SLinus Torvalds return 0; 61521da177e4SLinus Torvalds 61536af963f1SStephen Smalley return ipc_has_perm(ipcp, av); 61541da177e4SLinus Torvalds } 61551da177e4SLinus Torvalds 6156713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid) 6157713a04aeSAhmed S. Darwish { 6158713a04aeSAhmed S. Darwish struct ipc_security_struct *isec = ipcp->security; 6159713a04aeSAhmed S. Darwish *secid = isec->sid; 6160713a04aeSAhmed S. Darwish } 6161713a04aeSAhmed S. Darwish 61621da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode) 61631da177e4SLinus Torvalds { 61641da177e4SLinus Torvalds if (inode) 61651da177e4SLinus Torvalds inode_doinit_with_dentry(inode, dentry); 61661da177e4SLinus Torvalds } 61671da177e4SLinus Torvalds 61681da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p, 616904ff9708SAl Viro char *name, char **value) 61701da177e4SLinus Torvalds { 6171275bb41eSDavid Howells const struct task_security_struct *__tsec; 61728c8570fbSDustin Kirkland u32 sid; 61731da177e4SLinus Torvalds int error; 617404ff9708SAl Viro unsigned len; 61751da177e4SLinus Torvalds 6176275bb41eSDavid Howells rcu_read_lock(); 6177275bb41eSDavid Howells __tsec = __task_cred(p)->security; 61781da177e4SLinus Torvalds 6179be0554c9SStephen Smalley if (current != p) { 61806b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 61816b6bc620SStephen Smalley current_sid(), __tsec->sid, 6182be0554c9SStephen Smalley SECCLASS_PROCESS, PROCESS__GETATTR, NULL); 6183be0554c9SStephen Smalley if (error) 6184be0554c9SStephen Smalley goto bad; 6185be0554c9SStephen Smalley } 6186be0554c9SStephen Smalley 61871da177e4SLinus Torvalds if (!strcmp(name, "current")) 6188275bb41eSDavid Howells sid = __tsec->sid; 61891da177e4SLinus Torvalds else if (!strcmp(name, "prev")) 6190275bb41eSDavid Howells sid = __tsec->osid; 61911da177e4SLinus Torvalds else if (!strcmp(name, "exec")) 6192275bb41eSDavid Howells sid = __tsec->exec_sid; 61931da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 6194275bb41eSDavid Howells sid = __tsec->create_sid; 61954eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 6196275bb41eSDavid Howells sid = __tsec->keycreate_sid; 619742c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 6198275bb41eSDavid Howells sid = __tsec->sockcreate_sid; 6199be0554c9SStephen Smalley else { 6200be0554c9SStephen Smalley error = -EINVAL; 6201be0554c9SStephen Smalley goto bad; 6202be0554c9SStephen Smalley } 6203275bb41eSDavid Howells rcu_read_unlock(); 62041da177e4SLinus Torvalds 62051da177e4SLinus Torvalds if (!sid) 62061da177e4SLinus Torvalds return 0; 62071da177e4SLinus Torvalds 6208aa8e712cSStephen Smalley error = security_sid_to_context(&selinux_state, sid, value, &len); 620904ff9708SAl Viro if (error) 621004ff9708SAl Viro return error; 621104ff9708SAl Viro return len; 6212275bb41eSDavid Howells 6213be0554c9SStephen Smalley bad: 6214275bb41eSDavid Howells rcu_read_unlock(); 6215be0554c9SStephen Smalley return error; 62161da177e4SLinus Torvalds } 62171da177e4SLinus Torvalds 6218b21507e2SStephen Smalley static int selinux_setprocattr(const char *name, void *value, size_t size) 62191da177e4SLinus Torvalds { 62201da177e4SLinus Torvalds struct task_security_struct *tsec; 6221d84f4f99SDavid Howells struct cred *new; 6222be0554c9SStephen Smalley u32 mysid = current_sid(), sid = 0, ptsid; 62231da177e4SLinus Torvalds int error; 62241da177e4SLinus Torvalds char *str = value; 62251da177e4SLinus Torvalds 62261da177e4SLinus Torvalds /* 62271da177e4SLinus Torvalds * Basic control over ability to set these attributes at all. 62281da177e4SLinus Torvalds */ 62291da177e4SLinus Torvalds if (!strcmp(name, "exec")) 62306b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 62316b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6232be0554c9SStephen Smalley PROCESS__SETEXEC, NULL); 62331da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 62346b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 62356b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6236be0554c9SStephen Smalley PROCESS__SETFSCREATE, NULL); 62374eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 62386b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 62396b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6240be0554c9SStephen Smalley PROCESS__SETKEYCREATE, NULL); 624142c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 62426b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 62436b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6244be0554c9SStephen Smalley PROCESS__SETSOCKCREATE, NULL); 62451da177e4SLinus Torvalds else if (!strcmp(name, "current")) 62466b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 62476b6bc620SStephen Smalley mysid, mysid, SECCLASS_PROCESS, 6248be0554c9SStephen Smalley PROCESS__SETCURRENT, NULL); 62491da177e4SLinus Torvalds else 62501da177e4SLinus Torvalds error = -EINVAL; 62511da177e4SLinus Torvalds if (error) 62521da177e4SLinus Torvalds return error; 62531da177e4SLinus Torvalds 62541da177e4SLinus Torvalds /* Obtain a SID for the context, if one was specified. */ 6255a050a570SStephen Smalley if (size && str[0] && str[0] != '\n') { 62561da177e4SLinus Torvalds if (str[size-1] == '\n') { 62571da177e4SLinus Torvalds str[size-1] = 0; 62581da177e4SLinus Torvalds size--; 62591da177e4SLinus Torvalds } 6260aa8e712cSStephen Smalley error = security_context_to_sid(&selinux_state, value, size, 6261aa8e712cSStephen Smalley &sid, GFP_KERNEL); 626212b29f34SStephen Smalley if (error == -EINVAL && !strcmp(name, "fscreate")) { 6263db59000aSStephen Smalley if (!has_cap_mac_admin(true)) { 6264d6ea83ecSEric Paris struct audit_buffer *ab; 6265d6ea83ecSEric Paris size_t audit_size; 6266d6ea83ecSEric Paris 6267d6ea83ecSEric Paris /* We strip a nul only if it is at the end, otherwise the 6268d6ea83ecSEric Paris * context contains a nul and we should audit that */ 6269d6ea83ecSEric Paris if (str[size - 1] == '\0') 6270d6ea83ecSEric Paris audit_size = size - 1; 6271d6ea83ecSEric Paris else 6272d6ea83ecSEric Paris audit_size = size; 6273cdfb6b34SRichard Guy Briggs ab = audit_log_start(audit_context(), 6274cdfb6b34SRichard Guy Briggs GFP_ATOMIC, 6275cdfb6b34SRichard Guy Briggs AUDIT_SELINUX_ERR); 6276d6ea83ecSEric Paris audit_log_format(ab, "op=fscreate invalid_context="); 6277d6ea83ecSEric Paris audit_log_n_untrustedstring(ab, value, audit_size); 6278d6ea83ecSEric Paris audit_log_end(ab); 6279d6ea83ecSEric Paris 628012b29f34SStephen Smalley return error; 6281d6ea83ecSEric Paris } 6282aa8e712cSStephen Smalley error = security_context_to_sid_force( 6283aa8e712cSStephen Smalley &selinux_state, 6284aa8e712cSStephen Smalley value, size, &sid); 628512b29f34SStephen Smalley } 62861da177e4SLinus Torvalds if (error) 62871da177e4SLinus Torvalds return error; 62881da177e4SLinus Torvalds } 62891da177e4SLinus Torvalds 6290d84f4f99SDavid Howells new = prepare_creds(); 6291d84f4f99SDavid Howells if (!new) 6292d84f4f99SDavid Howells return -ENOMEM; 6293d84f4f99SDavid Howells 62941da177e4SLinus Torvalds /* Permission checking based on the specified context is 62951da177e4SLinus Torvalds performed during the actual operation (execve, 62961da177e4SLinus Torvalds open/mkdir/...), when we know the full context of the 6297d84f4f99SDavid Howells operation. See selinux_bprm_set_creds for the execve 62981da177e4SLinus Torvalds checks and may_create for the file creation checks. The 62991da177e4SLinus Torvalds operation will then fail if the context is not permitted. */ 6300d84f4f99SDavid Howells tsec = new->security; 6301d84f4f99SDavid Howells if (!strcmp(name, "exec")) { 63021da177e4SLinus Torvalds tsec->exec_sid = sid; 6303d84f4f99SDavid Howells } else if (!strcmp(name, "fscreate")) { 63041da177e4SLinus Torvalds tsec->create_sid = sid; 6305d84f4f99SDavid Howells } else if (!strcmp(name, "keycreate")) { 63066b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 63076b6bc620SStephen Smalley mysid, sid, SECCLASS_KEY, KEY__CREATE, 6308be0554c9SStephen Smalley NULL); 63094eb582cfSMichael LeMay if (error) 6310d84f4f99SDavid Howells goto abort_change; 63114eb582cfSMichael LeMay tsec->keycreate_sid = sid; 6312d84f4f99SDavid Howells } else if (!strcmp(name, "sockcreate")) { 631342c3e03eSEric Paris tsec->sockcreate_sid = sid; 6314d84f4f99SDavid Howells } else if (!strcmp(name, "current")) { 6315d84f4f99SDavid Howells error = -EINVAL; 63161da177e4SLinus Torvalds if (sid == 0) 6317d84f4f99SDavid Howells goto abort_change; 6318d9250deaSKaiGai Kohei 6319d84f4f99SDavid Howells /* Only allow single threaded processes to change context */ 6320d84f4f99SDavid Howells error = -EPERM; 63215bb459bbSOleg Nesterov if (!current_is_single_threaded()) { 6322aa8e712cSStephen Smalley error = security_bounded_transition(&selinux_state, 6323aa8e712cSStephen Smalley tsec->sid, sid); 6324d84f4f99SDavid Howells if (error) 6325d84f4f99SDavid Howells goto abort_change; 63261da177e4SLinus Torvalds } 63271da177e4SLinus Torvalds 63281da177e4SLinus Torvalds /* Check permissions for the transition. */ 63296b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 63306b6bc620SStephen Smalley tsec->sid, sid, SECCLASS_PROCESS, 63311da177e4SLinus Torvalds PROCESS__DYNTRANSITION, NULL); 63321da177e4SLinus Torvalds if (error) 6333d84f4f99SDavid Howells goto abort_change; 63341da177e4SLinus Torvalds 63351da177e4SLinus Torvalds /* Check for ptracing, and update the task SID if ok. 63361da177e4SLinus Torvalds Otherwise, leave SID unchanged and fail. */ 6337be0554c9SStephen Smalley ptsid = ptrace_parent_sid(); 63380c6181cbSPaul Moore if (ptsid != 0) { 63396b6bc620SStephen Smalley error = avc_has_perm(&selinux_state, 63406b6bc620SStephen Smalley ptsid, sid, SECCLASS_PROCESS, 6341d84f4f99SDavid Howells PROCESS__PTRACE, NULL); 6342d84f4f99SDavid Howells if (error) 6343d84f4f99SDavid Howells goto abort_change; 6344d84f4f99SDavid Howells } 6345d84f4f99SDavid Howells 6346d84f4f99SDavid Howells tsec->sid = sid; 6347d84f4f99SDavid Howells } else { 6348d84f4f99SDavid Howells error = -EINVAL; 6349d84f4f99SDavid Howells goto abort_change; 6350d84f4f99SDavid Howells } 6351d84f4f99SDavid Howells 6352d84f4f99SDavid Howells commit_creds(new); 63531da177e4SLinus Torvalds return size; 6354d84f4f99SDavid Howells 6355d84f4f99SDavid Howells abort_change: 6356d84f4f99SDavid Howells abort_creds(new); 6357d84f4f99SDavid Howells return error; 63581da177e4SLinus Torvalds } 63591da177e4SLinus Torvalds 6360746df9b5SDavid Quigley static int selinux_ismaclabel(const char *name) 6361746df9b5SDavid Quigley { 6362746df9b5SDavid Quigley return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0); 6363746df9b5SDavid Quigley } 6364746df9b5SDavid Quigley 6365dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen) 6366dc49c1f9SCatherine Zhang { 6367aa8e712cSStephen Smalley return security_sid_to_context(&selinux_state, secid, 6368aa8e712cSStephen Smalley secdata, seclen); 6369dc49c1f9SCatherine Zhang } 6370dc49c1f9SCatherine Zhang 63717bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid) 637263cb3449SDavid Howells { 6373aa8e712cSStephen Smalley return security_context_to_sid(&selinux_state, secdata, seclen, 6374aa8e712cSStephen Smalley secid, GFP_KERNEL); 637563cb3449SDavid Howells } 637663cb3449SDavid Howells 6377dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen) 6378dc49c1f9SCatherine Zhang { 6379dc49c1f9SCatherine Zhang kfree(secdata); 6380dc49c1f9SCatherine Zhang } 6381dc49c1f9SCatherine Zhang 63826f3be9f5SAndreas Gruenbacher static void selinux_inode_invalidate_secctx(struct inode *inode) 63836f3be9f5SAndreas Gruenbacher { 63846f3be9f5SAndreas Gruenbacher struct inode_security_struct *isec = inode->i_security; 63856f3be9f5SAndreas Gruenbacher 63869287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 63876f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 63889287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 63896f3be9f5SAndreas Gruenbacher } 63906f3be9f5SAndreas Gruenbacher 63911ee65e37SDavid P. Quigley /* 63921ee65e37SDavid P. Quigley * called with inode->i_mutex locked 63931ee65e37SDavid P. Quigley */ 63941ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen) 63951ee65e37SDavid P. Quigley { 63961ee65e37SDavid P. Quigley return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0); 63971ee65e37SDavid P. Quigley } 63981ee65e37SDavid P. Quigley 63991ee65e37SDavid P. Quigley /* 64001ee65e37SDavid P. Quigley * called with inode->i_mutex locked 64011ee65e37SDavid P. Quigley */ 64021ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen) 64031ee65e37SDavid P. Quigley { 64041ee65e37SDavid P. Quigley return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0); 64051ee65e37SDavid P. Quigley } 64061ee65e37SDavid P. Quigley 64071ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen) 64081ee65e37SDavid P. Quigley { 64091ee65e37SDavid P. Quigley int len = 0; 64101ee65e37SDavid P. Quigley len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX, 64111ee65e37SDavid P. Quigley ctx, true); 64121ee65e37SDavid P. Quigley if (len < 0) 64131ee65e37SDavid P. Quigley return len; 64141ee65e37SDavid P. Quigley *ctxlen = len; 64151ee65e37SDavid P. Quigley return 0; 64161ee65e37SDavid P. Quigley } 6417d720024eSMichael LeMay #ifdef CONFIG_KEYS 6418d720024eSMichael LeMay 6419d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred, 64207e047ef5SDavid Howells unsigned long flags) 6421d720024eSMichael LeMay { 6422d84f4f99SDavid Howells const struct task_security_struct *tsec; 6423d720024eSMichael LeMay struct key_security_struct *ksec; 6424d720024eSMichael LeMay 6425d720024eSMichael LeMay ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL); 6426d720024eSMichael LeMay if (!ksec) 6427d720024eSMichael LeMay return -ENOMEM; 6428d720024eSMichael LeMay 6429d84f4f99SDavid Howells tsec = cred->security; 6430d84f4f99SDavid Howells if (tsec->keycreate_sid) 6431d84f4f99SDavid Howells ksec->sid = tsec->keycreate_sid; 64324eb582cfSMichael LeMay else 6433d84f4f99SDavid Howells ksec->sid = tsec->sid; 6434d720024eSMichael LeMay 6435275bb41eSDavid Howells k->security = ksec; 6436d720024eSMichael LeMay return 0; 6437d720024eSMichael LeMay } 6438d720024eSMichael LeMay 6439d720024eSMichael LeMay static void selinux_key_free(struct key *k) 6440d720024eSMichael LeMay { 6441d720024eSMichael LeMay struct key_security_struct *ksec = k->security; 6442d720024eSMichael LeMay 6443d720024eSMichael LeMay k->security = NULL; 6444d720024eSMichael LeMay kfree(ksec); 6445d720024eSMichael LeMay } 6446d720024eSMichael LeMay 6447d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref, 6448d84f4f99SDavid Howells const struct cred *cred, 6449f5895943SDavid Howells unsigned perm) 6450d720024eSMichael LeMay { 6451d720024eSMichael LeMay struct key *key; 6452d720024eSMichael LeMay struct key_security_struct *ksec; 6453275bb41eSDavid Howells u32 sid; 6454d720024eSMichael LeMay 6455d720024eSMichael LeMay /* if no specific permissions are requested, we skip the 6456d720024eSMichael LeMay permission check. No serious, additional covert channels 6457d720024eSMichael LeMay appear to be created. */ 6458d720024eSMichael LeMay if (perm == 0) 6459d720024eSMichael LeMay return 0; 6460d720024eSMichael LeMay 6461d84f4f99SDavid Howells sid = cred_sid(cred); 6462275bb41eSDavid Howells 6463275bb41eSDavid Howells key = key_ref_to_ptr(key_ref); 6464275bb41eSDavid Howells ksec = key->security; 6465275bb41eSDavid Howells 64666b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 64676b6bc620SStephen Smalley sid, ksec->sid, SECCLASS_KEY, perm, NULL); 6468d720024eSMichael LeMay } 6469d720024eSMichael LeMay 647070a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer) 647170a5bb72SDavid Howells { 647270a5bb72SDavid Howells struct key_security_struct *ksec = key->security; 647370a5bb72SDavid Howells char *context = NULL; 647470a5bb72SDavid Howells unsigned len; 647570a5bb72SDavid Howells int rc; 647670a5bb72SDavid Howells 6477aa8e712cSStephen Smalley rc = security_sid_to_context(&selinux_state, ksec->sid, 6478aa8e712cSStephen Smalley &context, &len); 647970a5bb72SDavid Howells if (!rc) 648070a5bb72SDavid Howells rc = len; 648170a5bb72SDavid Howells *_buffer = context; 648270a5bb72SDavid Howells return rc; 648370a5bb72SDavid Howells } 64843a976fa6SDaniel Jurgens #endif 648570a5bb72SDavid Howells 64863a976fa6SDaniel Jurgens #ifdef CONFIG_SECURITY_INFINIBAND 6487cfc4d882SDaniel Jurgens static int selinux_ib_pkey_access(void *ib_sec, u64 subnet_prefix, u16 pkey_val) 6488cfc4d882SDaniel Jurgens { 6489cfc4d882SDaniel Jurgens struct common_audit_data ad; 6490cfc4d882SDaniel Jurgens int err; 6491cfc4d882SDaniel Jurgens u32 sid = 0; 6492cfc4d882SDaniel Jurgens struct ib_security_struct *sec = ib_sec; 6493cfc4d882SDaniel Jurgens struct lsm_ibpkey_audit ibpkey; 6494cfc4d882SDaniel Jurgens 6495409dcf31SDaniel Jurgens err = sel_ib_pkey_sid(subnet_prefix, pkey_val, &sid); 6496cfc4d882SDaniel Jurgens if (err) 6497cfc4d882SDaniel Jurgens return err; 6498cfc4d882SDaniel Jurgens 6499cfc4d882SDaniel Jurgens ad.type = LSM_AUDIT_DATA_IBPKEY; 6500cfc4d882SDaniel Jurgens ibpkey.subnet_prefix = subnet_prefix; 6501cfc4d882SDaniel Jurgens ibpkey.pkey = pkey_val; 6502cfc4d882SDaniel Jurgens ad.u.ibpkey = &ibpkey; 65036b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 65046b6bc620SStephen Smalley sec->sid, sid, 6505cfc4d882SDaniel Jurgens SECCLASS_INFINIBAND_PKEY, 6506cfc4d882SDaniel Jurgens INFINIBAND_PKEY__ACCESS, &ad); 6507cfc4d882SDaniel Jurgens } 6508cfc4d882SDaniel Jurgens 6509ab861dfcSDaniel Jurgens static int selinux_ib_endport_manage_subnet(void *ib_sec, const char *dev_name, 6510ab861dfcSDaniel Jurgens u8 port_num) 6511ab861dfcSDaniel Jurgens { 6512ab861dfcSDaniel Jurgens struct common_audit_data ad; 6513ab861dfcSDaniel Jurgens int err; 6514ab861dfcSDaniel Jurgens u32 sid = 0; 6515ab861dfcSDaniel Jurgens struct ib_security_struct *sec = ib_sec; 6516ab861dfcSDaniel Jurgens struct lsm_ibendport_audit ibendport; 6517ab861dfcSDaniel Jurgens 6518aa8e712cSStephen Smalley err = security_ib_endport_sid(&selinux_state, dev_name, port_num, 6519aa8e712cSStephen Smalley &sid); 6520ab861dfcSDaniel Jurgens 6521ab861dfcSDaniel Jurgens if (err) 6522ab861dfcSDaniel Jurgens return err; 6523ab861dfcSDaniel Jurgens 6524ab861dfcSDaniel Jurgens ad.type = LSM_AUDIT_DATA_IBENDPORT; 6525ab861dfcSDaniel Jurgens strncpy(ibendport.dev_name, dev_name, sizeof(ibendport.dev_name)); 6526ab861dfcSDaniel Jurgens ibendport.port = port_num; 6527ab861dfcSDaniel Jurgens ad.u.ibendport = &ibendport; 65286b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 65296b6bc620SStephen Smalley sec->sid, sid, 6530ab861dfcSDaniel Jurgens SECCLASS_INFINIBAND_ENDPORT, 6531ab861dfcSDaniel Jurgens INFINIBAND_ENDPORT__MANAGE_SUBNET, &ad); 6532ab861dfcSDaniel Jurgens } 6533ab861dfcSDaniel Jurgens 65343a976fa6SDaniel Jurgens static int selinux_ib_alloc_security(void **ib_sec) 65353a976fa6SDaniel Jurgens { 65363a976fa6SDaniel Jurgens struct ib_security_struct *sec; 65373a976fa6SDaniel Jurgens 65383a976fa6SDaniel Jurgens sec = kzalloc(sizeof(*sec), GFP_KERNEL); 65393a976fa6SDaniel Jurgens if (!sec) 65403a976fa6SDaniel Jurgens return -ENOMEM; 65413a976fa6SDaniel Jurgens sec->sid = current_sid(); 65423a976fa6SDaniel Jurgens 65433a976fa6SDaniel Jurgens *ib_sec = sec; 65443a976fa6SDaniel Jurgens return 0; 65453a976fa6SDaniel Jurgens } 65463a976fa6SDaniel Jurgens 65473a976fa6SDaniel Jurgens static void selinux_ib_free_security(void *ib_sec) 65483a976fa6SDaniel Jurgens { 65493a976fa6SDaniel Jurgens kfree(ib_sec); 65503a976fa6SDaniel Jurgens } 6551d720024eSMichael LeMay #endif 6552d720024eSMichael LeMay 6553ec27c356SChenbo Feng #ifdef CONFIG_BPF_SYSCALL 6554ec27c356SChenbo Feng static int selinux_bpf(int cmd, union bpf_attr *attr, 6555ec27c356SChenbo Feng unsigned int size) 6556ec27c356SChenbo Feng { 6557ec27c356SChenbo Feng u32 sid = current_sid(); 6558ec27c356SChenbo Feng int ret; 6559ec27c356SChenbo Feng 6560ec27c356SChenbo Feng switch (cmd) { 6561ec27c356SChenbo Feng case BPF_MAP_CREATE: 65626b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 65636b6bc620SStephen Smalley sid, sid, SECCLASS_BPF, BPF__MAP_CREATE, 6564ec27c356SChenbo Feng NULL); 6565ec27c356SChenbo Feng break; 6566ec27c356SChenbo Feng case BPF_PROG_LOAD: 65676b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 65686b6bc620SStephen Smalley sid, sid, SECCLASS_BPF, BPF__PROG_LOAD, 6569ec27c356SChenbo Feng NULL); 6570ec27c356SChenbo Feng break; 6571ec27c356SChenbo Feng default: 6572ec27c356SChenbo Feng ret = 0; 6573ec27c356SChenbo Feng break; 6574ec27c356SChenbo Feng } 6575ec27c356SChenbo Feng 6576ec27c356SChenbo Feng return ret; 6577ec27c356SChenbo Feng } 6578ec27c356SChenbo Feng 6579ec27c356SChenbo Feng static u32 bpf_map_fmode_to_av(fmode_t fmode) 6580ec27c356SChenbo Feng { 6581ec27c356SChenbo Feng u32 av = 0; 6582ec27c356SChenbo Feng 6583ec27c356SChenbo Feng if (fmode & FMODE_READ) 6584ec27c356SChenbo Feng av |= BPF__MAP_READ; 6585ec27c356SChenbo Feng if (fmode & FMODE_WRITE) 6586ec27c356SChenbo Feng av |= BPF__MAP_WRITE; 6587ec27c356SChenbo Feng return av; 6588ec27c356SChenbo Feng } 6589ec27c356SChenbo Feng 6590f66e448cSChenbo Feng /* This function will check the file pass through unix socket or binder to see 6591f66e448cSChenbo Feng * if it is a bpf related object. And apply correspinding checks on the bpf 6592f66e448cSChenbo Feng * object based on the type. The bpf maps and programs, not like other files and 6593f66e448cSChenbo Feng * socket, are using a shared anonymous inode inside the kernel as their inode. 6594f66e448cSChenbo Feng * So checking that inode cannot identify if the process have privilege to 6595f66e448cSChenbo Feng * access the bpf object and that's why we have to add this additional check in 6596f66e448cSChenbo Feng * selinux_file_receive and selinux_binder_transfer_files. 6597f66e448cSChenbo Feng */ 6598f66e448cSChenbo Feng static int bpf_fd_pass(struct file *file, u32 sid) 6599f66e448cSChenbo Feng { 6600f66e448cSChenbo Feng struct bpf_security_struct *bpfsec; 6601f66e448cSChenbo Feng struct bpf_prog *prog; 6602f66e448cSChenbo Feng struct bpf_map *map; 6603f66e448cSChenbo Feng int ret; 6604f66e448cSChenbo Feng 6605f66e448cSChenbo Feng if (file->f_op == &bpf_map_fops) { 6606f66e448cSChenbo Feng map = file->private_data; 6607f66e448cSChenbo Feng bpfsec = map->security; 66086b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 66096b6bc620SStephen Smalley sid, bpfsec->sid, SECCLASS_BPF, 6610f66e448cSChenbo Feng bpf_map_fmode_to_av(file->f_mode), NULL); 6611f66e448cSChenbo Feng if (ret) 6612f66e448cSChenbo Feng return ret; 6613f66e448cSChenbo Feng } else if (file->f_op == &bpf_prog_fops) { 6614f66e448cSChenbo Feng prog = file->private_data; 6615f66e448cSChenbo Feng bpfsec = prog->aux->security; 66166b6bc620SStephen Smalley ret = avc_has_perm(&selinux_state, 66176b6bc620SStephen Smalley sid, bpfsec->sid, SECCLASS_BPF, 6618f66e448cSChenbo Feng BPF__PROG_RUN, NULL); 6619f66e448cSChenbo Feng if (ret) 6620f66e448cSChenbo Feng return ret; 6621f66e448cSChenbo Feng } 6622f66e448cSChenbo Feng return 0; 6623f66e448cSChenbo Feng } 6624f66e448cSChenbo Feng 6625ec27c356SChenbo Feng static int selinux_bpf_map(struct bpf_map *map, fmode_t fmode) 6626ec27c356SChenbo Feng { 6627ec27c356SChenbo Feng u32 sid = current_sid(); 6628ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6629ec27c356SChenbo Feng 6630ec27c356SChenbo Feng bpfsec = map->security; 66316b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 66326b6bc620SStephen Smalley sid, bpfsec->sid, SECCLASS_BPF, 6633ec27c356SChenbo Feng bpf_map_fmode_to_av(fmode), NULL); 6634ec27c356SChenbo Feng } 6635ec27c356SChenbo Feng 6636ec27c356SChenbo Feng static int selinux_bpf_prog(struct bpf_prog *prog) 6637ec27c356SChenbo Feng { 6638ec27c356SChenbo Feng u32 sid = current_sid(); 6639ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6640ec27c356SChenbo Feng 6641ec27c356SChenbo Feng bpfsec = prog->aux->security; 66426b6bc620SStephen Smalley return avc_has_perm(&selinux_state, 66436b6bc620SStephen Smalley sid, bpfsec->sid, SECCLASS_BPF, 6644ec27c356SChenbo Feng BPF__PROG_RUN, NULL); 6645ec27c356SChenbo Feng } 6646ec27c356SChenbo Feng 6647ec27c356SChenbo Feng static int selinux_bpf_map_alloc(struct bpf_map *map) 6648ec27c356SChenbo Feng { 6649ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6650ec27c356SChenbo Feng 6651ec27c356SChenbo Feng bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL); 6652ec27c356SChenbo Feng if (!bpfsec) 6653ec27c356SChenbo Feng return -ENOMEM; 6654ec27c356SChenbo Feng 6655ec27c356SChenbo Feng bpfsec->sid = current_sid(); 6656ec27c356SChenbo Feng map->security = bpfsec; 6657ec27c356SChenbo Feng 6658ec27c356SChenbo Feng return 0; 6659ec27c356SChenbo Feng } 6660ec27c356SChenbo Feng 6661ec27c356SChenbo Feng static void selinux_bpf_map_free(struct bpf_map *map) 6662ec27c356SChenbo Feng { 6663ec27c356SChenbo Feng struct bpf_security_struct *bpfsec = map->security; 6664ec27c356SChenbo Feng 6665ec27c356SChenbo Feng map->security = NULL; 6666ec27c356SChenbo Feng kfree(bpfsec); 6667ec27c356SChenbo Feng } 6668ec27c356SChenbo Feng 6669ec27c356SChenbo Feng static int selinux_bpf_prog_alloc(struct bpf_prog_aux *aux) 6670ec27c356SChenbo Feng { 6671ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6672ec27c356SChenbo Feng 6673ec27c356SChenbo Feng bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL); 6674ec27c356SChenbo Feng if (!bpfsec) 6675ec27c356SChenbo Feng return -ENOMEM; 6676ec27c356SChenbo Feng 6677ec27c356SChenbo Feng bpfsec->sid = current_sid(); 6678ec27c356SChenbo Feng aux->security = bpfsec; 6679ec27c356SChenbo Feng 6680ec27c356SChenbo Feng return 0; 6681ec27c356SChenbo Feng } 6682ec27c356SChenbo Feng 6683ec27c356SChenbo Feng static void selinux_bpf_prog_free(struct bpf_prog_aux *aux) 6684ec27c356SChenbo Feng { 6685ec27c356SChenbo Feng struct bpf_security_struct *bpfsec = aux->security; 6686ec27c356SChenbo Feng 6687ec27c356SChenbo Feng aux->security = NULL; 6688ec27c356SChenbo Feng kfree(bpfsec); 6689ec27c356SChenbo Feng } 6690ec27c356SChenbo Feng #endif 6691ec27c356SChenbo Feng 6692ca97d939SJames Morris static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = { 6693e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr), 6694e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction), 6695e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder), 6696e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file), 6697076c54c5SAhmed S. Darwish 6698e20b043aSCasey Schaufler LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check), 6699e20b043aSCasey Schaufler LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme), 6700e20b043aSCasey Schaufler LSM_HOOK_INIT(capget, selinux_capget), 6701e20b043aSCasey Schaufler LSM_HOOK_INIT(capset, selinux_capset), 6702e20b043aSCasey Schaufler LSM_HOOK_INIT(capable, selinux_capable), 6703e20b043aSCasey Schaufler LSM_HOOK_INIT(quotactl, selinux_quotactl), 6704e20b043aSCasey Schaufler LSM_HOOK_INIT(quota_on, selinux_quota_on), 6705e20b043aSCasey Schaufler LSM_HOOK_INIT(syslog, selinux_syslog), 6706e20b043aSCasey Schaufler LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory), 670779af7307SStephen Smalley 6708e20b043aSCasey Schaufler LSM_HOOK_INIT(netlink_send, selinux_netlink_send), 67091da177e4SLinus Torvalds 6710e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds), 6711e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds), 6712e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds), 67131da177e4SLinus Torvalds 6714e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security), 6715e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security), 67165b400239SAl Viro LSM_HOOK_INIT(sb_eat_lsm_opts, selinux_sb_eat_lsm_opts), 6717204cc0ccSAl Viro LSM_HOOK_INIT(sb_free_mnt_opts, selinux_free_mnt_opts), 6718e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_remount, selinux_sb_remount), 6719e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount), 6720e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options), 6721e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs), 6722e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_mount, selinux_mount), 6723e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_umount, selinux_umount), 6724e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts), 6725e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts), 6726757cbe59SAl Viro LSM_HOOK_INIT(sb_add_mnt_opt, selinux_add_mnt_opt), 67271da177e4SLinus Torvalds 6728e20b043aSCasey Schaufler LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security), 6729a518b0a5SVivek Goyal LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as), 6730e0007529SEric Paris 6731e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security), 6732e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security), 6733e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security), 6734e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_create, selinux_inode_create), 6735e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_link, selinux_inode_link), 6736e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink), 6737e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink), 6738e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir), 6739e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir), 6740e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod), 6741e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_rename, selinux_inode_rename), 6742e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink), 6743e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link), 6744e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_permission, selinux_inode_permission), 6745e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr), 6746e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr), 6747e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr), 6748e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr), 6749e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr), 6750e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr), 6751e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr), 6752e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity), 6753e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity), 6754e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity), 6755e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid), 675656909eb3SVivek Goyal LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up), 675719472b69SVivek Goyal LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr), 67581da177e4SLinus Torvalds 6759e20b043aSCasey Schaufler LSM_HOOK_INIT(file_permission, selinux_file_permission), 6760e20b043aSCasey Schaufler LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security), 6761e20b043aSCasey Schaufler LSM_HOOK_INIT(file_free_security, selinux_file_free_security), 6762e20b043aSCasey Schaufler LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl), 6763e20b043aSCasey Schaufler LSM_HOOK_INIT(mmap_file, selinux_mmap_file), 6764e20b043aSCasey Schaufler LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr), 6765e20b043aSCasey Schaufler LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect), 6766e20b043aSCasey Schaufler LSM_HOOK_INIT(file_lock, selinux_file_lock), 6767e20b043aSCasey Schaufler LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl), 6768e20b043aSCasey Schaufler LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner), 6769e20b043aSCasey Schaufler LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask), 6770e20b043aSCasey Schaufler LSM_HOOK_INIT(file_receive, selinux_file_receive), 67711da177e4SLinus Torvalds 6772e20b043aSCasey Schaufler LSM_HOOK_INIT(file_open, selinux_file_open), 67731da177e4SLinus Torvalds 6774a79be238STetsuo Handa LSM_HOOK_INIT(task_alloc, selinux_task_alloc), 6775e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_alloc_blank, selinux_cred_alloc_blank), 6776e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_free, selinux_cred_free), 6777e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare), 6778e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer), 67793ec30113SMatthew Garrett LSM_HOOK_INIT(cred_getsecid, selinux_cred_getsecid), 6780e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as), 6781e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as), 6782e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request), 6783c77b8cdfSMimi Zohar LSM_HOOK_INIT(kernel_load_data, selinux_kernel_load_data), 678461d612eaSJeff Vander Stoep LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file), 6785e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid), 6786e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid), 6787e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getsid, selinux_task_getsid), 6788e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid), 6789e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setnice, selinux_task_setnice), 6790e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio), 6791e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio), 6792791ec491SStephen Smalley LSM_HOOK_INIT(task_prlimit, selinux_task_prlimit), 6793e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit), 6794e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler), 6795e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler), 6796e20b043aSCasey Schaufler LSM_HOOK_INIT(task_movememory, selinux_task_movememory), 6797e20b043aSCasey Schaufler LSM_HOOK_INIT(task_kill, selinux_task_kill), 6798e20b043aSCasey Schaufler LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode), 6799788e7dd4SYuichi Nakamura 6800e20b043aSCasey Schaufler LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission), 6801e20b043aSCasey Schaufler LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid), 68021da177e4SLinus Torvalds 6803e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security), 6804e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_msg_free_security, selinux_msg_msg_free_security), 68051da177e4SLinus Torvalds 6806e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_alloc_security, 6807e20b043aSCasey Schaufler selinux_msg_queue_alloc_security), 6808e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_free_security, selinux_msg_queue_free_security), 6809e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate), 6810e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl), 6811e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd), 6812e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv), 68131da177e4SLinus Torvalds 6814e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security), 6815e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_free_security, selinux_shm_free_security), 6816e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_associate, selinux_shm_associate), 6817e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl), 6818e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat), 68191da177e4SLinus Torvalds 6820e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security), 6821e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_free_security, selinux_sem_free_security), 6822e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_associate, selinux_sem_associate), 6823e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl), 6824e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_semop, selinux_sem_semop), 68251da177e4SLinus Torvalds 6826e20b043aSCasey Schaufler LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate), 68271da177e4SLinus Torvalds 6828e20b043aSCasey Schaufler LSM_HOOK_INIT(getprocattr, selinux_getprocattr), 6829e20b043aSCasey Schaufler LSM_HOOK_INIT(setprocattr, selinux_setprocattr), 68301da177e4SLinus Torvalds 6831e20b043aSCasey Schaufler LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel), 6832e20b043aSCasey Schaufler LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx), 6833e20b043aSCasey Schaufler LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid), 6834e20b043aSCasey Schaufler LSM_HOOK_INIT(release_secctx, selinux_release_secctx), 68356f3be9f5SAndreas Gruenbacher LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx), 6836e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx), 6837e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx), 6838e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx), 68391da177e4SLinus Torvalds 6840e20b043aSCasey Schaufler LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect), 6841e20b043aSCasey Schaufler LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send), 6842dc49c1f9SCatherine Zhang 6843e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_create, selinux_socket_create), 6844e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create), 68450b811db2SDavid Herrmann LSM_HOOK_INIT(socket_socketpair, selinux_socket_socketpair), 6846e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_bind, selinux_socket_bind), 6847e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_connect, selinux_socket_connect), 6848e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_listen, selinux_socket_listen), 6849e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_accept, selinux_socket_accept), 6850e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg), 6851e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg), 6852e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname), 6853e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername), 6854e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt), 6855e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt), 6856e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown), 6857e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb), 6858e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeersec_stream, 6859e20b043aSCasey Schaufler selinux_socket_getpeersec_stream), 6860e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram), 6861e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security), 6862e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security), 6863e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security), 6864e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid), 6865e20b043aSCasey Schaufler LSM_HOOK_INIT(sock_graft, selinux_sock_graft), 6866d452930fSRichard Haines LSM_HOOK_INIT(sctp_assoc_request, selinux_sctp_assoc_request), 6867d452930fSRichard Haines LSM_HOOK_INIT(sctp_sk_clone, selinux_sctp_sk_clone), 6868d452930fSRichard Haines LSM_HOOK_INIT(sctp_bind_connect, selinux_sctp_bind_connect), 6869e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request), 6870e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone), 6871e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established), 6872e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet), 6873e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc), 6874e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec), 6875e20b043aSCasey Schaufler LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow), 6876e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security), 6877e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security), 6878e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create), 6879e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue), 6880e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach), 6881e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open), 68823a976fa6SDaniel Jurgens #ifdef CONFIG_SECURITY_INFINIBAND 6883cfc4d882SDaniel Jurgens LSM_HOOK_INIT(ib_pkey_access, selinux_ib_pkey_access), 6884ab861dfcSDaniel Jurgens LSM_HOOK_INIT(ib_endport_manage_subnet, 6885ab861dfcSDaniel Jurgens selinux_ib_endport_manage_subnet), 68863a976fa6SDaniel Jurgens LSM_HOOK_INIT(ib_alloc_security, selinux_ib_alloc_security), 68873a976fa6SDaniel Jurgens LSM_HOOK_INIT(ib_free_security, selinux_ib_free_security), 68883a976fa6SDaniel Jurgens #endif 6889d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM 6890e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc), 6891e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone), 6892e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free), 6893e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete), 6894e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc), 6895e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_alloc_acquire, 6896e20b043aSCasey Schaufler selinux_xfrm_state_alloc_acquire), 6897e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free), 6898e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete), 6899e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup), 6900e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_pol_flow_match, 6901e20b043aSCasey Schaufler selinux_xfrm_state_pol_flow_match), 6902e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session), 69031da177e4SLinus Torvalds #endif 6904d720024eSMichael LeMay 6905d720024eSMichael LeMay #ifdef CONFIG_KEYS 6906e20b043aSCasey Schaufler LSM_HOOK_INIT(key_alloc, selinux_key_alloc), 6907e20b043aSCasey Schaufler LSM_HOOK_INIT(key_free, selinux_key_free), 6908e20b043aSCasey Schaufler LSM_HOOK_INIT(key_permission, selinux_key_permission), 6909e20b043aSCasey Schaufler LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity), 6910d720024eSMichael LeMay #endif 69119d57a7f9SAhmed S. Darwish 69129d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT 6913e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init), 6914e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known), 6915e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match), 6916e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free), 69179d57a7f9SAhmed S. Darwish #endif 6918ec27c356SChenbo Feng 6919ec27c356SChenbo Feng #ifdef CONFIG_BPF_SYSCALL 6920ec27c356SChenbo Feng LSM_HOOK_INIT(bpf, selinux_bpf), 6921ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_map, selinux_bpf_map), 6922ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_prog, selinux_bpf_prog), 6923ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_map_alloc_security, selinux_bpf_map_alloc), 6924ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_prog_alloc_security, selinux_bpf_prog_alloc), 6925ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_map_free_security, selinux_bpf_map_free), 6926ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_prog_free_security, selinux_bpf_prog_free), 6927ec27c356SChenbo Feng #endif 69281da177e4SLinus Torvalds }; 69291da177e4SLinus Torvalds 69301da177e4SLinus Torvalds static __init int selinux_init(void) 69311da177e4SLinus Torvalds { 6932b1d9e6b0SCasey Schaufler if (!security_module_enable("selinux")) { 6933076c54c5SAhmed S. Darwish selinux_enabled = 0; 6934076c54c5SAhmed S. Darwish return 0; 6935076c54c5SAhmed S. Darwish } 6936076c54c5SAhmed S. Darwish 69371da177e4SLinus Torvalds if (!selinux_enabled) { 6938c103a91eSpeter enderborg pr_info("SELinux: Disabled at boot.\n"); 69391da177e4SLinus Torvalds return 0; 69401da177e4SLinus Torvalds } 69411da177e4SLinus Torvalds 6942c103a91eSpeter enderborg pr_info("SELinux: Initializing.\n"); 69431da177e4SLinus Torvalds 6944aa8e712cSStephen Smalley memset(&selinux_state, 0, sizeof(selinux_state)); 6945e5a5ca96SPaul Moore enforcing_set(&selinux_state, selinux_enforcing_boot); 6946aa8e712cSStephen Smalley selinux_state.checkreqprot = selinux_checkreqprot_boot; 6947aa8e712cSStephen Smalley selinux_ss_init(&selinux_state.ss); 69486b6bc620SStephen Smalley selinux_avc_init(&selinux_state.avc); 6949aa8e712cSStephen Smalley 69501da177e4SLinus Torvalds /* Set the security state for the initial task. */ 6951d84f4f99SDavid Howells cred_init_security(); 69521da177e4SLinus Torvalds 6953fcaaade1SStephen Smalley default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC); 6954fcaaade1SStephen Smalley 69557cae7e26SJames Morris sel_inode_cache = kmem_cache_create("selinux_inode_security", 69567cae7e26SJames Morris sizeof(struct inode_security_struct), 695720c2df83SPaul Mundt 0, SLAB_PANIC, NULL); 695863205654SSangwoo file_security_cache = kmem_cache_create("selinux_file_security", 695963205654SSangwoo sizeof(struct file_security_struct), 696063205654SSangwoo 0, SLAB_PANIC, NULL); 69611da177e4SLinus Torvalds avc_init(); 69621da177e4SLinus Torvalds 6963aa8e712cSStephen Smalley avtab_cache_init(); 6964aa8e712cSStephen Smalley 6965aa8e712cSStephen Smalley ebitmap_cache_init(); 6966aa8e712cSStephen Smalley 6967aa8e712cSStephen Smalley hashtab_cache_init(); 6968aa8e712cSStephen Smalley 6969d69dece5SCasey Schaufler security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks), "selinux"); 69701da177e4SLinus Torvalds 6971615e51fdSPaul Moore if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET)) 6972615e51fdSPaul Moore panic("SELinux: Unable to register AVC netcache callback\n"); 6973615e51fdSPaul Moore 69748f408ab6SDaniel Jurgens if (avc_add_callback(selinux_lsm_notifier_avc_callback, AVC_CALLBACK_RESET)) 69758f408ab6SDaniel Jurgens panic("SELinux: Unable to register AVC LSM notifier callback\n"); 69768f408ab6SDaniel Jurgens 6977aa8e712cSStephen Smalley if (selinux_enforcing_boot) 6978c103a91eSpeter enderborg pr_debug("SELinux: Starting in enforcing mode\n"); 6979828dfe1dSEric Paris else 6980c103a91eSpeter enderborg pr_debug("SELinux: Starting in permissive mode\n"); 6981d720024eSMichael LeMay 69821da177e4SLinus Torvalds return 0; 69831da177e4SLinus Torvalds } 69841da177e4SLinus Torvalds 6985e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused) 6986e8c26255SAl Viro { 6987204cc0ccSAl Viro selinux_set_mnt_opts(sb, NULL, 0, NULL); 6988e8c26255SAl Viro } 6989e8c26255SAl Viro 69901da177e4SLinus Torvalds void selinux_complete_init(void) 69911da177e4SLinus Torvalds { 6992c103a91eSpeter enderborg pr_debug("SELinux: Completing initialization.\n"); 69931da177e4SLinus Torvalds 69941da177e4SLinus Torvalds /* Set up any superblocks initialized prior to the policy load. */ 6995c103a91eSpeter enderborg pr_debug("SELinux: Setting up existing superblocks.\n"); 6996e8c26255SAl Viro iterate_supers(delayed_superblock_init, NULL); 69971da177e4SLinus Torvalds } 69981da177e4SLinus Torvalds 69991da177e4SLinus Torvalds /* SELinux requires early initialization in order to label 70001da177e4SLinus Torvalds all processes and objects when they are created. */ 70013d6e5f6dSKees Cook DEFINE_LSM(selinux) = { 700207aed2f2SKees Cook .name = "selinux", 70033d6e5f6dSKees Cook .init = selinux_init, 70043d6e5f6dSKees Cook }; 70051da177e4SLinus Torvalds 7006c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER) 70071da177e4SLinus Torvalds 7008591bb278SFlorian Westphal static const struct nf_hook_ops selinux_nf_ops[] = { 7009effad8dfSPaul Moore { 7010effad8dfSPaul Moore .hook = selinux_ipv4_postroute, 70112597a834SAlban Crequy .pf = NFPROTO_IPV4, 70126e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 70131da177e4SLinus Torvalds .priority = NF_IP_PRI_SELINUX_LAST, 7014effad8dfSPaul Moore }, 7015effad8dfSPaul Moore { 7016effad8dfSPaul Moore .hook = selinux_ipv4_forward, 70172597a834SAlban Crequy .pf = NFPROTO_IPV4, 7018effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 7019effad8dfSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 7020948bf85cSPaul Moore }, 7021948bf85cSPaul Moore { 7022948bf85cSPaul Moore .hook = selinux_ipv4_output, 70232597a834SAlban Crequy .pf = NFPROTO_IPV4, 7024948bf85cSPaul Moore .hooknum = NF_INET_LOCAL_OUT, 7025948bf85cSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 702625db6beaSJiri Pirko }, 70271a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 7028effad8dfSPaul Moore { 7029effad8dfSPaul Moore .hook = selinux_ipv6_postroute, 70302597a834SAlban Crequy .pf = NFPROTO_IPV6, 70316e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 70321da177e4SLinus Torvalds .priority = NF_IP6_PRI_SELINUX_LAST, 7033effad8dfSPaul Moore }, 7034effad8dfSPaul Moore { 7035effad8dfSPaul Moore .hook = selinux_ipv6_forward, 70362597a834SAlban Crequy .pf = NFPROTO_IPV6, 7037effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 7038effad8dfSPaul Moore .priority = NF_IP6_PRI_SELINUX_FIRST, 703925db6beaSJiri Pirko }, 70402917f57bSHuw Davies { 70412917f57bSHuw Davies .hook = selinux_ipv6_output, 70422917f57bSHuw Davies .pf = NFPROTO_IPV6, 70432917f57bSHuw Davies .hooknum = NF_INET_LOCAL_OUT, 70442917f57bSHuw Davies .priority = NF_IP6_PRI_SELINUX_FIRST, 70452917f57bSHuw Davies }, 70461da177e4SLinus Torvalds #endif /* IPV6 */ 704725db6beaSJiri Pirko }; 70481da177e4SLinus Torvalds 70498e71bf75SFlorian Westphal static int __net_init selinux_nf_register(struct net *net) 70508e71bf75SFlorian Westphal { 70518e71bf75SFlorian Westphal return nf_register_net_hooks(net, selinux_nf_ops, 70528e71bf75SFlorian Westphal ARRAY_SIZE(selinux_nf_ops)); 70538e71bf75SFlorian Westphal } 70548e71bf75SFlorian Westphal 70558e71bf75SFlorian Westphal static void __net_exit selinux_nf_unregister(struct net *net) 70568e71bf75SFlorian Westphal { 70578e71bf75SFlorian Westphal nf_unregister_net_hooks(net, selinux_nf_ops, 70588e71bf75SFlorian Westphal ARRAY_SIZE(selinux_nf_ops)); 70598e71bf75SFlorian Westphal } 70608e71bf75SFlorian Westphal 70618e71bf75SFlorian Westphal static struct pernet_operations selinux_net_ops = { 70628e71bf75SFlorian Westphal .init = selinux_nf_register, 70638e71bf75SFlorian Westphal .exit = selinux_nf_unregister, 70648e71bf75SFlorian Westphal }; 70658e71bf75SFlorian Westphal 70661da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void) 70671da177e4SLinus Torvalds { 706825db6beaSJiri Pirko int err; 70691da177e4SLinus Torvalds 70701da177e4SLinus Torvalds if (!selinux_enabled) 707125db6beaSJiri Pirko return 0; 70721da177e4SLinus Torvalds 7073c103a91eSpeter enderborg pr_debug("SELinux: Registering netfilter hooks\n"); 70741da177e4SLinus Torvalds 70758e71bf75SFlorian Westphal err = register_pernet_subsys(&selinux_net_ops); 70761da177e4SLinus Torvalds if (err) 70778e71bf75SFlorian Westphal panic("SELinux: register_pernet_subsys: error %d\n", err); 70781da177e4SLinus Torvalds 707925db6beaSJiri Pirko return 0; 70801da177e4SLinus Torvalds } 70811da177e4SLinus Torvalds __initcall(selinux_nf_ip_init); 70821da177e4SLinus Torvalds 70831da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 70841da177e4SLinus Torvalds static void selinux_nf_ip_exit(void) 70851da177e4SLinus Torvalds { 7086c103a91eSpeter enderborg pr_debug("SELinux: Unregistering netfilter hooks\n"); 70871da177e4SLinus Torvalds 70888e71bf75SFlorian Westphal unregister_pernet_subsys(&selinux_net_ops); 70891da177e4SLinus Torvalds } 70901da177e4SLinus Torvalds #endif 70911da177e4SLinus Torvalds 7092c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */ 70931da177e4SLinus Torvalds 70941da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 70951da177e4SLinus Torvalds #define selinux_nf_ip_exit() 70961da177e4SLinus Torvalds #endif 70971da177e4SLinus Torvalds 7098c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */ 70991da177e4SLinus Torvalds 71001da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 7101aa8e712cSStephen Smalley int selinux_disable(struct selinux_state *state) 71021da177e4SLinus Torvalds { 7103aa8e712cSStephen Smalley if (state->initialized) { 71041da177e4SLinus Torvalds /* Not permitted after initial policy load. */ 71051da177e4SLinus Torvalds return -EINVAL; 71061da177e4SLinus Torvalds } 71071da177e4SLinus Torvalds 7108aa8e712cSStephen Smalley if (state->disabled) { 71091da177e4SLinus Torvalds /* Only do this once. */ 71101da177e4SLinus Torvalds return -EINVAL; 71111da177e4SLinus Torvalds } 71121da177e4SLinus Torvalds 7113aa8e712cSStephen Smalley state->disabled = 1; 7114aa8e712cSStephen Smalley 7115c103a91eSpeter enderborg pr_info("SELinux: Disabled at runtime.\n"); 71161da177e4SLinus Torvalds 711730d55280SStephen Smalley selinux_enabled = 0; 71181da177e4SLinus Torvalds 7119b1d9e6b0SCasey Schaufler security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks)); 71201da177e4SLinus Torvalds 7121af8ff049SEric Paris /* Try to destroy the avc node cache */ 7122af8ff049SEric Paris avc_disable(); 7123af8ff049SEric Paris 71241da177e4SLinus Torvalds /* Unregister netfilter hooks. */ 71251da177e4SLinus Torvalds selinux_nf_ip_exit(); 71261da177e4SLinus Torvalds 71271da177e4SLinus Torvalds /* Unregister selinuxfs. */ 71281da177e4SLinus Torvalds exit_sel_fs(); 71291da177e4SLinus Torvalds 71301da177e4SLinus Torvalds return 0; 71311da177e4SLinus Torvalds } 71321da177e4SLinus Torvalds #endif 7133