1d2912cb1SThomas Gleixner // SPDX-License-Identifier: GPL-2.0-only 21da177e4SLinus Torvalds /* 31da177e4SLinus Torvalds * NSA Security-Enhanced Linux (SELinux) security module 41da177e4SLinus Torvalds * 51da177e4SLinus Torvalds * This file contains the SELinux hook function implementations. 61da177e4SLinus Torvalds * 77efbb60bSStephen Smalley * Authors: Stephen Smalley, <sds@tycho.nsa.gov> 81da177e4SLinus Torvalds * Chris Vance, <cvance@nai.com> 91da177e4SLinus Torvalds * Wayne Salamon, <wsalamon@nai.com> 101da177e4SLinus Torvalds * James Morris <jmorris@redhat.com> 111da177e4SLinus Torvalds * 121da177e4SLinus Torvalds * Copyright (C) 2001,2002 Networks Associates Technology, Inc. 132069f457SEric Paris * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com> 142069f457SEric Paris * Eric Paris <eparis@redhat.com> 151da177e4SLinus Torvalds * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc. 161da177e4SLinus Torvalds * <dgoeddel@trustedcs.com> 17ed6d76e4SPaul Moore * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P. 1882c21bfaSPaul Moore * Paul Moore <paul@paul-moore.com> 19788e7dd4SYuichi Nakamura * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd. 20788e7dd4SYuichi Nakamura * Yuichi Nakamura <ynakam@hitachisoft.jp> 213a976fa6SDaniel Jurgens * Copyright (C) 2016 Mellanox Technologies 221da177e4SLinus Torvalds */ 231da177e4SLinus Torvalds 241da177e4SLinus Torvalds #include <linux/init.h> 250b24dcb7SEric Paris #include <linux/kd.h> 261da177e4SLinus Torvalds #include <linux/kernel.h> 27b89999d0SScott Branden #include <linux/kernel_read_file.h> 281da177e4SLinus Torvalds #include <linux/errno.h> 293f07c014SIngo Molnar #include <linux/sched/signal.h> 3029930025SIngo Molnar #include <linux/sched/task.h> 313c4ed7bdSCasey Schaufler #include <linux/lsm_hooks.h> 321da177e4SLinus Torvalds #include <linux/xattr.h> 331da177e4SLinus Torvalds #include <linux/capability.h> 341da177e4SLinus Torvalds #include <linux/unistd.h> 351da177e4SLinus Torvalds #include <linux/mm.h> 361da177e4SLinus Torvalds #include <linux/mman.h> 371da177e4SLinus Torvalds #include <linux/slab.h> 381da177e4SLinus Torvalds #include <linux/pagemap.h> 390b24dcb7SEric Paris #include <linux/proc_fs.h> 401da177e4SLinus Torvalds #include <linux/swap.h> 411da177e4SLinus Torvalds #include <linux/spinlock.h> 421da177e4SLinus Torvalds #include <linux/syscalls.h> 432a7dba39SEric Paris #include <linux/dcache.h> 441da177e4SLinus Torvalds #include <linux/file.h> 459f3acc31SAl Viro #include <linux/fdtable.h> 461da177e4SLinus Torvalds #include <linux/namei.h> 471da177e4SLinus Torvalds #include <linux/mount.h> 48442155c1SDavid Howells #include <linux/fs_context.h> 49442155c1SDavid Howells #include <linux/fs_parser.h> 501da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h> 511da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h> 521da177e4SLinus Torvalds #include <linux/tty.h> 531da177e4SLinus Torvalds #include <net/icmp.h> 54227b60f5SStephen Hemminger #include <net/ip.h> /* for local_port_range[] */ 551da177e4SLinus Torvalds #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */ 5647180068SPaul Moore #include <net/inet_connection_sock.h> 57220deb96SPaul Moore #include <net/net_namespace.h> 58d621d35eSPaul Moore #include <net/netlabel.h> 59f5269710SEric Paris #include <linux/uaccess.h> 601da177e4SLinus Torvalds #include <asm/ioctls.h> 6160063497SArun Sharma #include <linux/atomic.h> 621da177e4SLinus Torvalds #include <linux/bitops.h> 631da177e4SLinus Torvalds #include <linux/interrupt.h> 641da177e4SLinus Torvalds #include <linux/netdevice.h> /* for network interface checks */ 6577954983SHong zhi guo #include <net/netlink.h> 661da177e4SLinus Torvalds #include <linux/tcp.h> 671da177e4SLinus Torvalds #include <linux/udp.h> 682ee92d46SJames Morris #include <linux/dccp.h> 69d452930fSRichard Haines #include <linux/sctp.h> 70d452930fSRichard Haines #include <net/sctp/structs.h> 711da177e4SLinus Torvalds #include <linux/quota.h> 721da177e4SLinus Torvalds #include <linux/un.h> /* for Unix socket types */ 731da177e4SLinus Torvalds #include <net/af_unix.h> /* for Unix socket types */ 741da177e4SLinus Torvalds #include <linux/parser.h> 751da177e4SLinus Torvalds #include <linux/nfs_mount.h> 761da177e4SLinus Torvalds #include <net/ipv6.h> 771da177e4SLinus Torvalds #include <linux/hugetlb.h> 781da177e4SLinus Torvalds #include <linux/personality.h> 791da177e4SLinus Torvalds #include <linux/audit.h> 806931dfc9SEric Paris #include <linux/string.h> 8123970741SEric Paris #include <linux/mutex.h> 82f06febc9SFrank Mayhar #include <linux/posix-timers.h> 8300234592SKees Cook #include <linux/syslog.h> 843486740aSSerge E. Hallyn #include <linux/user_namespace.h> 8544fc7ea0SPaul Gortmaker #include <linux/export.h> 8640401530SAl Viro #include <linux/msg.h> 8740401530SAl Viro #include <linux/shm.h> 88ec27c356SChenbo Feng #include <linux/bpf.h> 89ec882da5SOndrej Mosnacek #include <linux/kernfs.h> 90ec882da5SOndrej Mosnacek #include <linux/stringhash.h> /* for hashlen_string() */ 91e262e32dSDavid Howells #include <uapi/linux/mount.h> 92ac5656d8SAaron Goidel #include <linux/fsnotify.h> 93ac5656d8SAaron Goidel #include <linux/fanotify.h> 94f4d653dcSPaul Moore #include <linux/io_uring.h> 951da177e4SLinus Torvalds 961da177e4SLinus Torvalds #include "avc.h" 971da177e4SLinus Torvalds #include "objsec.h" 981da177e4SLinus Torvalds #include "netif.h" 99224dfbd8SPaul Moore #include "netnode.h" 1003e112172SPaul Moore #include "netport.h" 101409dcf31SDaniel Jurgens #include "ibpkey.h" 102d28d1e08STrent Jaeger #include "xfrm.h" 103c60475bfSPaul Moore #include "netlabel.h" 1049d57a7f9SAhmed S. Darwish #include "audit.h" 1057b98a585SJames Morris #include "avc_ss.h" 1061da177e4SLinus Torvalds 107aa8e712cSStephen Smalley struct selinux_state selinux_state; 108aa8e712cSStephen Smalley 109d621d35eSPaul Moore /* SECMARK reference count */ 11056a4ca99SJames Morris static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0); 111d621d35eSPaul Moore 1121da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP 1136c5a682eSStephen Smalley static int selinux_enforcing_boot __initdata; 1141da177e4SLinus Torvalds 1151da177e4SLinus Torvalds static int __init enforcing_setup(char *str) 1161da177e4SLinus Torvalds { 117f5269710SEric Paris unsigned long enforcing; 11829707b20SJingoo Han if (!kstrtoul(str, 0, &enforcing)) 119aa8e712cSStephen Smalley selinux_enforcing_boot = enforcing ? 1 : 0; 1201da177e4SLinus Torvalds return 1; 1211da177e4SLinus Torvalds } 1221da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup); 123aa8e712cSStephen Smalley #else 124aa8e712cSStephen Smalley #define selinux_enforcing_boot 1 1251da177e4SLinus Torvalds #endif 1261da177e4SLinus Torvalds 1276c5a682eSStephen Smalley int selinux_enabled_boot __initdata = 1; 1281da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM 1291da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str) 1301da177e4SLinus Torvalds { 131f5269710SEric Paris unsigned long enabled; 13229707b20SJingoo Han if (!kstrtoul(str, 0, &enabled)) 1336c5a682eSStephen Smalley selinux_enabled_boot = enabled ? 1 : 0; 1341da177e4SLinus Torvalds return 1; 1351da177e4SLinus Torvalds } 1361da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup); 1371da177e4SLinus Torvalds #endif 1381da177e4SLinus Torvalds 139aa8e712cSStephen Smalley static unsigned int selinux_checkreqprot_boot = 140aa8e712cSStephen Smalley CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE; 141aa8e712cSStephen Smalley 142aa8e712cSStephen Smalley static int __init checkreqprot_setup(char *str) 143aa8e712cSStephen Smalley { 144aa8e712cSStephen Smalley unsigned long checkreqprot; 145aa8e712cSStephen Smalley 146e9c38f9fSStephen Smalley if (!kstrtoul(str, 0, &checkreqprot)) { 147aa8e712cSStephen Smalley selinux_checkreqprot_boot = checkreqprot ? 1 : 0; 148e9c38f9fSStephen Smalley if (checkreqprot) 14981200b02SPaul Moore pr_err("SELinux: checkreqprot set to 1 via kernel parameter. This is deprecated and will be rejected in a future kernel release.\n"); 150e9c38f9fSStephen Smalley } 151aa8e712cSStephen Smalley return 1; 152aa8e712cSStephen Smalley } 153aa8e712cSStephen Smalley __setup("checkreqprot=", checkreqprot_setup); 154aa8e712cSStephen Smalley 155d621d35eSPaul Moore /** 156d621d35eSPaul Moore * selinux_secmark_enabled - Check to see if SECMARK is currently enabled 157d621d35eSPaul Moore * 158d621d35eSPaul Moore * Description: 159d621d35eSPaul Moore * This function checks the SECMARK reference counter to see if any SECMARK 160d621d35eSPaul Moore * targets are currently configured, if the reference counter is greater than 161d621d35eSPaul Moore * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is 1622be4d74fSChris PeBenito * enabled, false (0) if SECMARK is disabled. If the always_check_network 1632be4d74fSChris PeBenito * policy capability is enabled, SECMARK is always considered enabled. 164d621d35eSPaul Moore * 165d621d35eSPaul Moore */ 166d621d35eSPaul Moore static int selinux_secmark_enabled(void) 167d621d35eSPaul Moore { 168aa8e712cSStephen Smalley return (selinux_policycap_alwaysnetwork() || 169aa8e712cSStephen Smalley atomic_read(&selinux_secmark_refcount)); 1702be4d74fSChris PeBenito } 1712be4d74fSChris PeBenito 1722be4d74fSChris PeBenito /** 1732be4d74fSChris PeBenito * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled 1742be4d74fSChris PeBenito * 1752be4d74fSChris PeBenito * Description: 1762be4d74fSChris PeBenito * This function checks if NetLabel or labeled IPSEC is enabled. Returns true 1772be4d74fSChris PeBenito * (1) if any are enabled or false (0) if neither are enabled. If the 1782be4d74fSChris PeBenito * always_check_network policy capability is enabled, peer labeling 1792be4d74fSChris PeBenito * is always considered enabled. 1802be4d74fSChris PeBenito * 1812be4d74fSChris PeBenito */ 1822be4d74fSChris PeBenito static int selinux_peerlbl_enabled(void) 1832be4d74fSChris PeBenito { 184aa8e712cSStephen Smalley return (selinux_policycap_alwaysnetwork() || 185aa8e712cSStephen Smalley netlbl_enabled() || selinux_xfrm_enabled()); 186d621d35eSPaul Moore } 187d621d35eSPaul Moore 188615e51fdSPaul Moore static int selinux_netcache_avc_callback(u32 event) 189615e51fdSPaul Moore { 190615e51fdSPaul Moore if (event == AVC_CALLBACK_RESET) { 191615e51fdSPaul Moore sel_netif_flush(); 192615e51fdSPaul Moore sel_netnode_flush(); 193615e51fdSPaul Moore sel_netport_flush(); 194615e51fdSPaul Moore synchronize_net(); 195615e51fdSPaul Moore } 196615e51fdSPaul Moore return 0; 197615e51fdSPaul Moore } 198615e51fdSPaul Moore 1998f408ab6SDaniel Jurgens static int selinux_lsm_notifier_avc_callback(u32 event) 2008f408ab6SDaniel Jurgens { 201409dcf31SDaniel Jurgens if (event == AVC_CALLBACK_RESET) { 202409dcf31SDaniel Jurgens sel_ib_pkey_flush(); 20342df744cSJanne Karhunen call_blocking_lsm_notifier(LSM_POLICY_CHANGE, NULL); 204409dcf31SDaniel Jurgens } 2058f408ab6SDaniel Jurgens 2068f408ab6SDaniel Jurgens return 0; 2078f408ab6SDaniel Jurgens } 2088f408ab6SDaniel Jurgens 209d84f4f99SDavid Howells /* 210d84f4f99SDavid Howells * initialise the security for the init task 211d84f4f99SDavid Howells */ 212d84f4f99SDavid Howells static void cred_init_security(void) 2131da177e4SLinus Torvalds { 2141da177e4SLinus Torvalds struct task_security_struct *tsec; 2151da177e4SLinus Torvalds 216cdeea454SPaul Moore tsec = selinux_cred(unrcu_pointer(current->real_cred)); 217d84f4f99SDavid Howells tsec->osid = tsec->sid = SECINITSID_KERNEL; 2181da177e4SLinus Torvalds } 2191da177e4SLinus Torvalds 220275bb41eSDavid Howells /* 22188e67f3bSDavid Howells * get the security ID of a set of credentials 22288e67f3bSDavid Howells */ 22388e67f3bSDavid Howells static inline u32 cred_sid(const struct cred *cred) 22488e67f3bSDavid Howells { 22588e67f3bSDavid Howells const struct task_security_struct *tsec; 22688e67f3bSDavid Howells 2270c6cfa62SCasey Schaufler tsec = selinux_cred(cred); 22888e67f3bSDavid Howells return tsec->sid; 22988e67f3bSDavid Howells } 23088e67f3bSDavid Howells 23188e67f3bSDavid Howells /* 2323b11a1deSDavid Howells * get the objective security ID of a task 233275bb41eSDavid Howells */ 234eb1231f7SPaul Moore static inline u32 task_sid_obj(const struct task_struct *task) 235275bb41eSDavid Howells { 236275bb41eSDavid Howells u32 sid; 237275bb41eSDavid Howells 238275bb41eSDavid Howells rcu_read_lock(); 23988e67f3bSDavid Howells sid = cred_sid(__task_cred(task)); 240275bb41eSDavid Howells rcu_read_unlock(); 241275bb41eSDavid Howells return sid; 242275bb41eSDavid Howells } 243275bb41eSDavid Howells 2445d226df4SAndreas Gruenbacher static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry); 2455d226df4SAndreas Gruenbacher 2465d226df4SAndreas Gruenbacher /* 2475d226df4SAndreas Gruenbacher * Try reloading inode security labels that have been marked as invalid. The 2485d226df4SAndreas Gruenbacher * @may_sleep parameter indicates when sleeping and thus reloading labels is 24942059112SAndreas Gruenbacher * allowed; when set to false, returns -ECHILD when the label is 250e9193288SAl Viro * invalid. The @dentry parameter should be set to a dentry of the inode. 2515d226df4SAndreas Gruenbacher */ 2525d226df4SAndreas Gruenbacher static int __inode_security_revalidate(struct inode *inode, 253e9193288SAl Viro struct dentry *dentry, 2545d226df4SAndreas Gruenbacher bool may_sleep) 2555d226df4SAndreas Gruenbacher { 25680788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 2575d226df4SAndreas Gruenbacher 2585d226df4SAndreas Gruenbacher might_sleep_if(may_sleep); 2595d226df4SAndreas Gruenbacher 260*e67b7985SStephen Smalley if (selinux_initialized() && 261aa8e712cSStephen Smalley isec->initialized != LABEL_INITIALIZED) { 2625d226df4SAndreas Gruenbacher if (!may_sleep) 2635d226df4SAndreas Gruenbacher return -ECHILD; 2645d226df4SAndreas Gruenbacher 2655d226df4SAndreas Gruenbacher /* 2665d226df4SAndreas Gruenbacher * Try reloading the inode security label. This will fail if 2675d226df4SAndreas Gruenbacher * @opt_dentry is NULL and no dentry for this inode can be 2685d226df4SAndreas Gruenbacher * found; in that case, continue using the old label. 2695d226df4SAndreas Gruenbacher */ 270e9193288SAl Viro inode_doinit_with_dentry(inode, dentry); 2715d226df4SAndreas Gruenbacher } 2725d226df4SAndreas Gruenbacher return 0; 2735d226df4SAndreas Gruenbacher } 2745d226df4SAndreas Gruenbacher 2755d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_novalidate(struct inode *inode) 2765d226df4SAndreas Gruenbacher { 27780788c22SCasey Schaufler return selinux_inode(inode); 2785d226df4SAndreas Gruenbacher } 2795d226df4SAndreas Gruenbacher 2805d226df4SAndreas Gruenbacher static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu) 2815d226df4SAndreas Gruenbacher { 2825d226df4SAndreas Gruenbacher int error; 2835d226df4SAndreas Gruenbacher 2845d226df4SAndreas Gruenbacher error = __inode_security_revalidate(inode, NULL, !rcu); 2855d226df4SAndreas Gruenbacher if (error) 2865d226df4SAndreas Gruenbacher return ERR_PTR(error); 28780788c22SCasey Schaufler return selinux_inode(inode); 2885d226df4SAndreas Gruenbacher } 2895d226df4SAndreas Gruenbacher 29083da53c5SAndreas Gruenbacher /* 29183da53c5SAndreas Gruenbacher * Get the security label of an inode. 29283da53c5SAndreas Gruenbacher */ 29383da53c5SAndreas Gruenbacher static struct inode_security_struct *inode_security(struct inode *inode) 29483da53c5SAndreas Gruenbacher { 2955d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, NULL, true); 29680788c22SCasey Schaufler return selinux_inode(inode); 29783da53c5SAndreas Gruenbacher } 29883da53c5SAndreas Gruenbacher 2992c97165bSPaul Moore static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry) 3002c97165bSPaul Moore { 3012c97165bSPaul Moore struct inode *inode = d_backing_inode(dentry); 3022c97165bSPaul Moore 30380788c22SCasey Schaufler return selinux_inode(inode); 3042c97165bSPaul Moore } 3052c97165bSPaul Moore 30683da53c5SAndreas Gruenbacher /* 30783da53c5SAndreas Gruenbacher * Get the security label of a dentry's backing inode. 30883da53c5SAndreas Gruenbacher */ 30983da53c5SAndreas Gruenbacher static struct inode_security_struct *backing_inode_security(struct dentry *dentry) 31083da53c5SAndreas Gruenbacher { 31183da53c5SAndreas Gruenbacher struct inode *inode = d_backing_inode(dentry); 31283da53c5SAndreas Gruenbacher 3135d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, dentry, true); 31480788c22SCasey Schaufler return selinux_inode(inode); 31583da53c5SAndreas Gruenbacher } 31683da53c5SAndreas Gruenbacher 3171da177e4SLinus Torvalds static void inode_free_security(struct inode *inode) 3181da177e4SLinus Torvalds { 31980788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 320afb1cbe3SCasey Schaufler struct superblock_security_struct *sbsec; 3211da177e4SLinus Torvalds 322afb1cbe3SCasey Schaufler if (!isec) 323afb1cbe3SCasey Schaufler return; 3241aea7808SCasey Schaufler sbsec = selinux_superblock(inode->i_sb); 3259629d04aSWaiman Long /* 3269629d04aSWaiman Long * As not all inode security structures are in a list, we check for 3279629d04aSWaiman Long * empty list outside of the lock to make sure that we won't waste 3289629d04aSWaiman Long * time taking a lock doing nothing. 3299629d04aSWaiman Long * 3309629d04aSWaiman Long * The list_del_init() function can be safely called more than once. 3319629d04aSWaiman Long * It should not be possible for this function to be called with 3329629d04aSWaiman Long * concurrent list_add(), but for better safety against future changes 3339629d04aSWaiman Long * in the code, we use list_empty_careful() here. 3349629d04aSWaiman Long */ 3359629d04aSWaiman Long if (!list_empty_careful(&isec->list)) { 3361da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 3371da177e4SLinus Torvalds list_del_init(&isec->list); 3381da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 3399629d04aSWaiman Long } 3401da177e4SLinus Torvalds } 3411da177e4SLinus Torvalds 342bd323655SAl Viro struct selinux_mnt_opts { 343b8b87fd9SScott Mayhew u32 fscontext_sid; 344b8b87fd9SScott Mayhew u32 context_sid; 345b8b87fd9SScott Mayhew u32 rootcontext_sid; 346b8b87fd9SScott Mayhew u32 defcontext_sid; 347bd323655SAl Viro }; 348bd323655SAl Viro 349204cc0ccSAl Viro static void selinux_free_mnt_opts(void *mnt_opts) 350204cc0ccSAl Viro { 35170f4169aSOndrej Mosnacek kfree(mnt_opts); 352204cc0ccSAl Viro } 353204cc0ccSAl Viro 3541da177e4SLinus Torvalds enum { 35531e87930SEric Paris Opt_error = -1, 356442155c1SDavid Howells Opt_context = 0, 357442155c1SDavid Howells Opt_defcontext = 1, 3581da177e4SLinus Torvalds Opt_fscontext = 2, 359442155c1SDavid Howells Opt_rootcontext = 3, 360442155c1SDavid Howells Opt_seclabel = 4, 3611da177e4SLinus Torvalds }; 3621da177e4SLinus Torvalds 363da3d76abSAl Viro #define A(s, has_arg) {#s, sizeof(#s) - 1, Opt_##s, has_arg} 364169d68efSAl Viro static struct { 365169d68efSAl Viro const char *name; 366169d68efSAl Viro int len; 367169d68efSAl Viro int opt; 368169d68efSAl Viro bool has_arg; 369169d68efSAl Viro } tokens[] = { 370da3d76abSAl Viro A(context, true), 371da3d76abSAl Viro A(fscontext, true), 372da3d76abSAl Viro A(defcontext, true), 373da3d76abSAl Viro A(rootcontext, true), 374da3d76abSAl Viro A(seclabel, false), 3751da177e4SLinus Torvalds }; 376169d68efSAl Viro #undef A 377169d68efSAl Viro 378169d68efSAl Viro static int match_opt_prefix(char *s, int l, char **arg) 379169d68efSAl Viro { 380169d68efSAl Viro int i; 381169d68efSAl Viro 382169d68efSAl Viro for (i = 0; i < ARRAY_SIZE(tokens); i++) { 383169d68efSAl Viro size_t len = tokens[i].len; 384169d68efSAl Viro if (len > l || memcmp(s, tokens[i].name, len)) 385169d68efSAl Viro continue; 386169d68efSAl Viro if (tokens[i].has_arg) { 387169d68efSAl Viro if (len == l || s[len] != '=') 388169d68efSAl Viro continue; 389169d68efSAl Viro *arg = s + len + 1; 390169d68efSAl Viro } else if (len != l) 391169d68efSAl Viro continue; 392169d68efSAl Viro return tokens[i].opt; 393169d68efSAl Viro } 394169d68efSAl Viro return Opt_error; 395169d68efSAl Viro } 3961da177e4SLinus Torvalds 3971da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n" 3981da177e4SLinus Torvalds 399c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid, 400c312feb2SEric Paris struct superblock_security_struct *sbsec, 401275bb41eSDavid Howells const struct cred *cred) 402c312feb2SEric Paris { 4030c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(cred); 404c312feb2SEric Paris int rc; 405c312feb2SEric Paris 406*e67b7985SStephen Smalley rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 407c312feb2SEric Paris FILESYSTEM__RELABELFROM, NULL); 408c312feb2SEric Paris if (rc) 409c312feb2SEric Paris return rc; 410c312feb2SEric Paris 411*e67b7985SStephen Smalley rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM, 412c312feb2SEric Paris FILESYSTEM__RELABELTO, NULL); 413c312feb2SEric Paris return rc; 414c312feb2SEric Paris } 415c312feb2SEric Paris 4160808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid, 4170808925eSEric Paris struct superblock_security_struct *sbsec, 418275bb41eSDavid Howells const struct cred *cred) 4190808925eSEric Paris { 4200c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(cred); 4210808925eSEric Paris int rc; 422*e67b7985SStephen Smalley rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 4230808925eSEric Paris FILESYSTEM__RELABELFROM, NULL); 4240808925eSEric Paris if (rc) 4250808925eSEric Paris return rc; 4260808925eSEric Paris 427*e67b7985SStephen Smalley rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, 4280808925eSEric Paris FILESYSTEM__ASSOCIATE, NULL); 4290808925eSEric Paris return rc; 4300808925eSEric Paris } 4310808925eSEric Paris 432a83d6ddaSOndrej Mosnacek static int selinux_is_genfs_special_handling(struct super_block *sb) 433b43e725dSEric Paris { 434d5f3a5f6SMark Salyzyn /* Special handling. Genfs but also in-core setxattr handler */ 435a83d6ddaSOndrej Mosnacek return !strcmp(sb->s_type->name, "sysfs") || 436d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "pstore") || 437d5f3a5f6SMark Salyzyn !strcmp(sb->s_type->name, "debugfs") || 438a2c7c6fbSYongqin Liu !strcmp(sb->s_type->name, "tracefs") || 4392651225bSStephen Smalley !strcmp(sb->s_type->name, "rootfs") || 440aa8e712cSStephen Smalley (selinux_policycap_cgroupseclabel() && 4412651225bSStephen Smalley (!strcmp(sb->s_type->name, "cgroup") || 4422651225bSStephen Smalley !strcmp(sb->s_type->name, "cgroup2"))); 443b43e725dSEric Paris } 444b43e725dSEric Paris 445a83d6ddaSOndrej Mosnacek static int selinux_is_sblabel_mnt(struct super_block *sb) 446a83d6ddaSOndrej Mosnacek { 4471aea7808SCasey Schaufler struct superblock_security_struct *sbsec = selinux_superblock(sb); 448a83d6ddaSOndrej Mosnacek 449a83d6ddaSOndrej Mosnacek /* 450a83d6ddaSOndrej Mosnacek * IMPORTANT: Double-check logic in this function when adding a new 451a83d6ddaSOndrej Mosnacek * SECURITY_FS_USE_* definition! 452a83d6ddaSOndrej Mosnacek */ 453a83d6ddaSOndrej Mosnacek BUILD_BUG_ON(SECURITY_FS_USE_MAX != 7); 454a83d6ddaSOndrej Mosnacek 455a83d6ddaSOndrej Mosnacek switch (sbsec->behavior) { 456a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_XATTR: 457a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_TRANS: 458a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_TASK: 459a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_NATIVE: 460a83d6ddaSOndrej Mosnacek return 1; 461a83d6ddaSOndrej Mosnacek 462a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_GENFS: 463a83d6ddaSOndrej Mosnacek return selinux_is_genfs_special_handling(sb); 464a83d6ddaSOndrej Mosnacek 465a83d6ddaSOndrej Mosnacek /* Never allow relabeling on context mounts */ 466a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_MNTPOINT: 467a83d6ddaSOndrej Mosnacek case SECURITY_FS_USE_NONE: 468a83d6ddaSOndrej Mosnacek default: 469a83d6ddaSOndrej Mosnacek return 0; 470a83d6ddaSOndrej Mosnacek } 471a83d6ddaSOndrej Mosnacek } 472a83d6ddaSOndrej Mosnacek 47308abe46bSOndrej Mosnacek static int sb_check_xattr_support(struct super_block *sb) 47408abe46bSOndrej Mosnacek { 4750266c25eSGONG, Ruiqi struct superblock_security_struct *sbsec = selinux_superblock(sb); 47608abe46bSOndrej Mosnacek struct dentry *root = sb->s_root; 47708abe46bSOndrej Mosnacek struct inode *root_inode = d_backing_inode(root); 47808abe46bSOndrej Mosnacek u32 sid; 47908abe46bSOndrej Mosnacek int rc; 48008abe46bSOndrej Mosnacek 48108abe46bSOndrej Mosnacek /* 48208abe46bSOndrej Mosnacek * Make sure that the xattr handler exists and that no 48308abe46bSOndrej Mosnacek * error other than -ENODATA is returned by getxattr on 48408abe46bSOndrej Mosnacek * the root directory. -ENODATA is ok, as this may be 48508abe46bSOndrej Mosnacek * the first boot of the SELinux kernel before we have 48608abe46bSOndrej Mosnacek * assigned xattr values to the filesystem. 48708abe46bSOndrej Mosnacek */ 48808abe46bSOndrej Mosnacek if (!(root_inode->i_opflags & IOP_XATTR)) { 48908abe46bSOndrej Mosnacek pr_warn("SELinux: (dev %s, type %s) has no xattr support\n", 49008abe46bSOndrej Mosnacek sb->s_id, sb->s_type->name); 49108abe46bSOndrej Mosnacek goto fallback; 49208abe46bSOndrej Mosnacek } 49308abe46bSOndrej Mosnacek 49408abe46bSOndrej Mosnacek rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0); 49508abe46bSOndrej Mosnacek if (rc < 0 && rc != -ENODATA) { 49608abe46bSOndrej Mosnacek if (rc == -EOPNOTSUPP) { 49708abe46bSOndrej Mosnacek pr_warn("SELinux: (dev %s, type %s) has no security xattr handler\n", 49808abe46bSOndrej Mosnacek sb->s_id, sb->s_type->name); 49908abe46bSOndrej Mosnacek goto fallback; 50008abe46bSOndrej Mosnacek } else { 50108abe46bSOndrej Mosnacek pr_warn("SELinux: (dev %s, type %s) getxattr errno %d\n", 50208abe46bSOndrej Mosnacek sb->s_id, sb->s_type->name, -rc); 50308abe46bSOndrej Mosnacek return rc; 50408abe46bSOndrej Mosnacek } 50508abe46bSOndrej Mosnacek } 50608abe46bSOndrej Mosnacek return 0; 50708abe46bSOndrej Mosnacek 50808abe46bSOndrej Mosnacek fallback: 50908abe46bSOndrej Mosnacek /* No xattr support - try to fallback to genfs if possible. */ 510*e67b7985SStephen Smalley rc = security_genfs_sid(sb->s_type->name, "/", 51108abe46bSOndrej Mosnacek SECCLASS_DIR, &sid); 51208abe46bSOndrej Mosnacek if (rc) 51308abe46bSOndrej Mosnacek return -EOPNOTSUPP; 51408abe46bSOndrej Mosnacek 51508abe46bSOndrej Mosnacek pr_warn("SELinux: (dev %s, type %s) falling back to genfs\n", 51608abe46bSOndrej Mosnacek sb->s_id, sb->s_type->name); 51708abe46bSOndrej Mosnacek sbsec->behavior = SECURITY_FS_USE_GENFS; 51808abe46bSOndrej Mosnacek sbsec->sid = sid; 51908abe46bSOndrej Mosnacek return 0; 52008abe46bSOndrej Mosnacek } 52108abe46bSOndrej Mosnacek 522c9180a57SEric Paris static int sb_finish_set_opts(struct super_block *sb) 5231da177e4SLinus Torvalds { 5241aea7808SCasey Schaufler struct superblock_security_struct *sbsec = selinux_superblock(sb); 5251da177e4SLinus Torvalds struct dentry *root = sb->s_root; 526c6f493d6SDavid Howells struct inode *root_inode = d_backing_inode(root); 5271da177e4SLinus Torvalds int rc = 0; 5281da177e4SLinus Torvalds 5291da177e4SLinus Torvalds if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 53008abe46bSOndrej Mosnacek rc = sb_check_xattr_support(sb); 53108abe46bSOndrej Mosnacek if (rc) 53208abe46bSOndrej Mosnacek return rc; 5331da177e4SLinus Torvalds } 5341da177e4SLinus Torvalds 535eadcabc6SEric Paris sbsec->flags |= SE_SBINITIALIZED; 5360b4d3452SScott Mayhew 5370b4d3452SScott Mayhew /* 5380b4d3452SScott Mayhew * Explicitly set or clear SBLABEL_MNT. It's not sufficient to simply 5390b4d3452SScott Mayhew * leave the flag untouched because sb_clone_mnt_opts might be handing 5400b4d3452SScott Mayhew * us a superblock that needs the flag to be cleared. 5410b4d3452SScott Mayhew */ 542b43e725dSEric Paris if (selinux_is_sblabel_mnt(sb)) 54312f348b9SEric Paris sbsec->flags |= SBLABEL_MNT; 5440b4d3452SScott Mayhew else 5450b4d3452SScott Mayhew sbsec->flags &= ~SBLABEL_MNT; 546ddd29ec6SDavid P. Quigley 5471da177e4SLinus Torvalds /* Initialize the root inode. */ 548c9180a57SEric Paris rc = inode_doinit_with_dentry(root_inode, root); 5491da177e4SLinus Torvalds 5501da177e4SLinus Torvalds /* Initialize any other inodes associated with the superblock, e.g. 5511da177e4SLinus Torvalds inodes created prior to initial policy load or inodes created 5521da177e4SLinus Torvalds during get_sb by a pseudo filesystem that directly 5531da177e4SLinus Torvalds populates itself. */ 5541da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 5558d64124aSAl Viro while (!list_empty(&sbsec->isec_head)) { 5561da177e4SLinus Torvalds struct inode_security_struct *isec = 5578d64124aSAl Viro list_first_entry(&sbsec->isec_head, 5581da177e4SLinus Torvalds struct inode_security_struct, list); 5591da177e4SLinus Torvalds struct inode *inode = isec->inode; 560923190d3SStephen Smalley list_del_init(&isec->list); 5611da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 5621da177e4SLinus Torvalds inode = igrab(inode); 5631da177e4SLinus Torvalds if (inode) { 5641da177e4SLinus Torvalds if (!IS_PRIVATE(inode)) 565cb89e246SPaul Moore inode_doinit_with_dentry(inode, NULL); 5661da177e4SLinus Torvalds iput(inode); 5671da177e4SLinus Torvalds } 5681da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 5691da177e4SLinus Torvalds } 5701da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 571c9180a57SEric Paris return rc; 572c9180a57SEric Paris } 573c9180a57SEric Paris 574c9180a57SEric Paris static int bad_option(struct superblock_security_struct *sbsec, char flag, 575c9180a57SEric Paris u32 old_sid, u32 new_sid) 576c9180a57SEric Paris { 5770d90a7ecSDavid P. Quigley char mnt_flags = sbsec->flags & SE_MNTMASK; 5780d90a7ecSDavid P. Quigley 579c9180a57SEric Paris /* check if the old mount command had the same options */ 5800d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) 581c9180a57SEric Paris if (!(sbsec->flags & flag) || 582c9180a57SEric Paris (old_sid != new_sid)) 583c9180a57SEric Paris return 1; 584c9180a57SEric Paris 585c9180a57SEric Paris /* check if we were passed the same options twice, 586c9180a57SEric Paris * aka someone passed context=a,context=b 587c9180a57SEric Paris */ 5880d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) 5890d90a7ecSDavid P. Quigley if (mnt_flags & flag) 590c9180a57SEric Paris return 1; 591c9180a57SEric Paris return 0; 592c9180a57SEric Paris } 593e0007529SEric Paris 594c9180a57SEric Paris /* 595c9180a57SEric Paris * Allow filesystems with binary mount data to explicitly set mount point 596c9180a57SEric Paris * labeling information. 597c9180a57SEric Paris */ 598e0007529SEric Paris static int selinux_set_mnt_opts(struct super_block *sb, 599204cc0ccSAl Viro void *mnt_opts, 600649f6e77SDavid Quigley unsigned long kern_flags, 601649f6e77SDavid Quigley unsigned long *set_kern_flags) 602c9180a57SEric Paris { 603275bb41eSDavid Howells const struct cred *cred = current_cred(); 6041aea7808SCasey Schaufler struct superblock_security_struct *sbsec = selinux_superblock(sb); 605b159e86bSOndrej Mosnacek struct dentry *root = sb->s_root; 606bd323655SAl Viro struct selinux_mnt_opts *opts = mnt_opts; 6072c97165bSPaul Moore struct inode_security_struct *root_isec; 608c9180a57SEric Paris u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0; 609c9180a57SEric Paris u32 defcontext_sid = 0; 610bd323655SAl Viro int rc = 0; 611c9180a57SEric Paris 612c9180a57SEric Paris mutex_lock(&sbsec->lock); 613c9180a57SEric Paris 614*e67b7985SStephen Smalley if (!selinux_initialized()) { 615bd323655SAl Viro if (!opts) { 616c9180a57SEric Paris /* Defer initialization until selinux_complete_init, 617c9180a57SEric Paris after the initial policy is loaded and the security 618c9180a57SEric Paris server is ready to handle calls. */ 619c9180a57SEric Paris goto out; 620c9180a57SEric Paris } 621c9180a57SEric Paris rc = -EINVAL; 622c103a91eSpeter enderborg pr_warn("SELinux: Unable to set superblock options " 623744ba35eSEric Paris "before the security server is initialized\n"); 624c9180a57SEric Paris goto out; 625c9180a57SEric Paris } 626649f6e77SDavid Quigley if (kern_flags && !set_kern_flags) { 627649f6e77SDavid Quigley /* Specifying internal flags without providing a place to 628649f6e77SDavid Quigley * place the results is not allowed */ 629649f6e77SDavid Quigley rc = -EINVAL; 630649f6e77SDavid Quigley goto out; 631649f6e77SDavid Quigley } 632c9180a57SEric Paris 633c9180a57SEric Paris /* 634e0007529SEric Paris * Binary mount data FS will come through this function twice. Once 635e0007529SEric Paris * from an explicit call and once from the generic calls from the vfs. 636e0007529SEric Paris * Since the generic VFS calls will not contain any security mount data 637e0007529SEric Paris * we need to skip the double mount verification. 638e0007529SEric Paris * 639e0007529SEric Paris * This does open a hole in which we will not notice if the first 6409691e4f9SJonas Lindner * mount using this sb set explicit options and a second mount using 641e0007529SEric Paris * this sb does not set any security options. (The first options 642e0007529SEric Paris * will be used for both mounts) 643e0007529SEric Paris */ 6440d90a7ecSDavid P. Quigley if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) 645bd323655SAl Viro && !opts) 646e0007529SEric Paris goto out; 647e0007529SEric Paris 6482c97165bSPaul Moore root_isec = backing_inode_security_novalidate(root); 6492c97165bSPaul Moore 650e0007529SEric Paris /* 651c9180a57SEric Paris * parse the mount options, check if they are valid sids. 652c9180a57SEric Paris * also check if someone is trying to mount the same sb more 653c9180a57SEric Paris * than once with different security options. 654c9180a57SEric Paris */ 655bd323655SAl Viro if (opts) { 65670f4169aSOndrej Mosnacek if (opts->fscontext_sid) { 6576bc1968cSScott Mayhew fscontext_sid = opts->fscontext_sid; 658c9180a57SEric Paris if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, 659c9180a57SEric Paris fscontext_sid)) 660c9180a57SEric Paris goto out_double_mount; 661c9180a57SEric Paris sbsec->flags |= FSCONTEXT_MNT; 662bd323655SAl Viro } 66370f4169aSOndrej Mosnacek if (opts->context_sid) { 6646bc1968cSScott Mayhew context_sid = opts->context_sid; 665c9180a57SEric Paris if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, 666c9180a57SEric Paris context_sid)) 667c9180a57SEric Paris goto out_double_mount; 668c9180a57SEric Paris sbsec->flags |= CONTEXT_MNT; 669bd323655SAl Viro } 67070f4169aSOndrej Mosnacek if (opts->rootcontext_sid) { 6716bc1968cSScott Mayhew rootcontext_sid = opts->rootcontext_sid; 672c9180a57SEric Paris if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, 673c9180a57SEric Paris rootcontext_sid)) 674c9180a57SEric Paris goto out_double_mount; 675c9180a57SEric Paris sbsec->flags |= ROOTCONTEXT_MNT; 676bd323655SAl Viro } 67770f4169aSOndrej Mosnacek if (opts->defcontext_sid) { 6786bc1968cSScott Mayhew defcontext_sid = opts->defcontext_sid; 679c9180a57SEric Paris if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, 680c9180a57SEric Paris defcontext_sid)) 681c9180a57SEric Paris goto out_double_mount; 682c9180a57SEric Paris sbsec->flags |= DEFCONTEXT_MNT; 683c9180a57SEric Paris } 684c9180a57SEric Paris } 685c9180a57SEric Paris 6860d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 687c9180a57SEric Paris /* previously mounted with options, but not on this attempt? */ 688bd323655SAl Viro if ((sbsec->flags & SE_MNTMASK) && !opts) 689c9180a57SEric Paris goto out_double_mount; 690c9180a57SEric Paris rc = 0; 691c9180a57SEric Paris goto out; 692c9180a57SEric Paris } 693c9180a57SEric Paris 694089be43eSJames Morris if (strcmp(sb->s_type->name, "proc") == 0) 695134509d5SStephen Smalley sbsec->flags |= SE_SBPROC | SE_SBGENFS; 696134509d5SStephen Smalley 6978e014720SStephen Smalley if (!strcmp(sb->s_type->name, "debugfs") || 6986a391183SJeff Vander Stoep !strcmp(sb->s_type->name, "tracefs") || 699a20456aeSHridya Valsaraju !strcmp(sb->s_type->name, "binder") || 7004ca54d3dSConnor O'Brien !strcmp(sb->s_type->name, "bpf") || 7018a764ef1SChristian Göttsche !strcmp(sb->s_type->name, "pstore") || 7028a764ef1SChristian Göttsche !strcmp(sb->s_type->name, "securityfs")) 703b754026bSOndrej Mosnacek sbsec->flags |= SE_SBGENFS; 704b754026bSOndrej Mosnacek 705b754026bSOndrej Mosnacek if (!strcmp(sb->s_type->name, "sysfs") || 706901ef845SAntonio Murdaca !strcmp(sb->s_type->name, "cgroup") || 707901ef845SAntonio Murdaca !strcmp(sb->s_type->name, "cgroup2")) 708b754026bSOndrej Mosnacek sbsec->flags |= SE_SBGENFS | SE_SBGENFS_XATTR; 709c9180a57SEric Paris 710eb9ae686SDavid Quigley if (!sbsec->behavior) { 711eb9ae686SDavid Quigley /* 712eb9ae686SDavid Quigley * Determine the labeling behavior to use for this 713eb9ae686SDavid Quigley * filesystem type. 714eb9ae686SDavid Quigley */ 715*e67b7985SStephen Smalley rc = security_fs_use(sb); 716c9180a57SEric Paris if (rc) { 717c103a91eSpeter enderborg pr_warn("%s: security_fs_use(%s) returned %d\n", 718089be43eSJames Morris __func__, sb->s_type->name, rc); 719c9180a57SEric Paris goto out; 720c9180a57SEric Paris } 721eb9ae686SDavid Quigley } 722aad82892SSeth Forshee 723aad82892SSeth Forshee /* 72401593d32SStephen Smalley * If this is a user namespace mount and the filesystem type is not 72501593d32SStephen Smalley * explicitly whitelisted, then no contexts are allowed on the command 72601593d32SStephen Smalley * line and security labels must be ignored. 727aad82892SSeth Forshee */ 72801593d32SStephen Smalley if (sb->s_user_ns != &init_user_ns && 72901593d32SStephen Smalley strcmp(sb->s_type->name, "tmpfs") && 73001593d32SStephen Smalley strcmp(sb->s_type->name, "ramfs") && 7317fa2e79aSVivek Goyal strcmp(sb->s_type->name, "devpts") && 7327fa2e79aSVivek Goyal strcmp(sb->s_type->name, "overlay")) { 733aad82892SSeth Forshee if (context_sid || fscontext_sid || rootcontext_sid || 734aad82892SSeth Forshee defcontext_sid) { 735aad82892SSeth Forshee rc = -EACCES; 736aad82892SSeth Forshee goto out; 737aad82892SSeth Forshee } 738aad82892SSeth Forshee if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 739aad82892SSeth Forshee sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 740*e67b7985SStephen Smalley rc = security_transition_sid(current_sid(), 741aa8e712cSStephen Smalley current_sid(), 742aad82892SSeth Forshee SECCLASS_FILE, NULL, 743aad82892SSeth Forshee &sbsec->mntpoint_sid); 744aad82892SSeth Forshee if (rc) 745aad82892SSeth Forshee goto out; 746aad82892SSeth Forshee } 747aad82892SSeth Forshee goto out_set_opts; 748aad82892SSeth Forshee } 749aad82892SSeth Forshee 750c9180a57SEric Paris /* sets the context of the superblock for the fs being mounted. */ 751c9180a57SEric Paris if (fscontext_sid) { 752275bb41eSDavid Howells rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred); 753c9180a57SEric Paris if (rc) 754c9180a57SEric Paris goto out; 755c9180a57SEric Paris 756c9180a57SEric Paris sbsec->sid = fscontext_sid; 757c9180a57SEric Paris } 758c9180a57SEric Paris 759c9180a57SEric Paris /* 760c9180a57SEric Paris * Switch to using mount point labeling behavior. 761c9180a57SEric Paris * sets the label used on all file below the mountpoint, and will set 762c9180a57SEric Paris * the superblock context if not already set. 763c9180a57SEric Paris */ 764eb9ae686SDavid Quigley if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) { 765eb9ae686SDavid Quigley sbsec->behavior = SECURITY_FS_USE_NATIVE; 766eb9ae686SDavid Quigley *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS; 767eb9ae686SDavid Quigley } 768eb9ae686SDavid Quigley 769c9180a57SEric Paris if (context_sid) { 770c9180a57SEric Paris if (!fscontext_sid) { 771275bb41eSDavid Howells rc = may_context_mount_sb_relabel(context_sid, sbsec, 772275bb41eSDavid Howells cred); 773c9180a57SEric Paris if (rc) 774c9180a57SEric Paris goto out; 775c9180a57SEric Paris sbsec->sid = context_sid; 776c9180a57SEric Paris } else { 777275bb41eSDavid Howells rc = may_context_mount_inode_relabel(context_sid, sbsec, 778275bb41eSDavid Howells cred); 779c9180a57SEric Paris if (rc) 780c9180a57SEric Paris goto out; 781c9180a57SEric Paris } 782c9180a57SEric Paris if (!rootcontext_sid) 783c9180a57SEric Paris rootcontext_sid = context_sid; 784c9180a57SEric Paris 785c9180a57SEric Paris sbsec->mntpoint_sid = context_sid; 786c9180a57SEric Paris sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 787c9180a57SEric Paris } 788c9180a57SEric Paris 789c9180a57SEric Paris if (rootcontext_sid) { 790275bb41eSDavid Howells rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec, 791275bb41eSDavid Howells cred); 792c9180a57SEric Paris if (rc) 793c9180a57SEric Paris goto out; 794c9180a57SEric Paris 795c9180a57SEric Paris root_isec->sid = rootcontext_sid; 7966f3be9f5SAndreas Gruenbacher root_isec->initialized = LABEL_INITIALIZED; 797c9180a57SEric Paris } 798c9180a57SEric Paris 799c9180a57SEric Paris if (defcontext_sid) { 800eb9ae686SDavid Quigley if (sbsec->behavior != SECURITY_FS_USE_XATTR && 801eb9ae686SDavid Quigley sbsec->behavior != SECURITY_FS_USE_NATIVE) { 802c9180a57SEric Paris rc = -EINVAL; 803c103a91eSpeter enderborg pr_warn("SELinux: defcontext option is " 804c9180a57SEric Paris "invalid for this filesystem type\n"); 805c9180a57SEric Paris goto out; 806c9180a57SEric Paris } 807c9180a57SEric Paris 808c9180a57SEric Paris if (defcontext_sid != sbsec->def_sid) { 809c9180a57SEric Paris rc = may_context_mount_inode_relabel(defcontext_sid, 810275bb41eSDavid Howells sbsec, cred); 811c9180a57SEric Paris if (rc) 812c9180a57SEric Paris goto out; 813c9180a57SEric Paris } 814c9180a57SEric Paris 815c9180a57SEric Paris sbsec->def_sid = defcontext_sid; 816c9180a57SEric Paris } 817c9180a57SEric Paris 818aad82892SSeth Forshee out_set_opts: 819c9180a57SEric Paris rc = sb_finish_set_opts(sb); 820c9180a57SEric Paris out: 821bc7e982bSEric Paris mutex_unlock(&sbsec->lock); 8221da177e4SLinus Torvalds return rc; 823c9180a57SEric Paris out_double_mount: 824c9180a57SEric Paris rc = -EINVAL; 825c103a91eSpeter enderborg pr_warn("SELinux: mount invalid. Same superblock, different " 826bd323655SAl Viro "security settings for (dev %s, type %s)\n", sb->s_id, 827bd323655SAl Viro sb->s_type->name); 828c9180a57SEric Paris goto out; 829c9180a57SEric Paris } 830c9180a57SEric Paris 831094f7b69SJeff Layton static int selinux_cmp_sb_context(const struct super_block *oldsb, 832094f7b69SJeff Layton const struct super_block *newsb) 833094f7b69SJeff Layton { 8341aea7808SCasey Schaufler struct superblock_security_struct *old = selinux_superblock(oldsb); 8351aea7808SCasey Schaufler struct superblock_security_struct *new = selinux_superblock(newsb); 836094f7b69SJeff Layton char oldflags = old->flags & SE_MNTMASK; 837094f7b69SJeff Layton char newflags = new->flags & SE_MNTMASK; 838094f7b69SJeff Layton 839094f7b69SJeff Layton if (oldflags != newflags) 840094f7b69SJeff Layton goto mismatch; 841094f7b69SJeff Layton if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid) 842094f7b69SJeff Layton goto mismatch; 843094f7b69SJeff Layton if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid) 844094f7b69SJeff Layton goto mismatch; 845094f7b69SJeff Layton if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid) 846094f7b69SJeff Layton goto mismatch; 847094f7b69SJeff Layton if (oldflags & ROOTCONTEXT_MNT) { 84883da53c5SAndreas Gruenbacher struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root); 84983da53c5SAndreas Gruenbacher struct inode_security_struct *newroot = backing_inode_security(newsb->s_root); 850094f7b69SJeff Layton if (oldroot->sid != newroot->sid) 851094f7b69SJeff Layton goto mismatch; 852094f7b69SJeff Layton } 853094f7b69SJeff Layton return 0; 854094f7b69SJeff Layton mismatch: 855c103a91eSpeter enderborg pr_warn("SELinux: mount invalid. Same superblock, " 856094f7b69SJeff Layton "different security settings for (dev %s, " 857094f7b69SJeff Layton "type %s)\n", newsb->s_id, newsb->s_type->name); 858094f7b69SJeff Layton return -EBUSY; 859094f7b69SJeff Layton } 860094f7b69SJeff Layton 861094f7b69SJeff Layton static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb, 8620b4d3452SScott Mayhew struct super_block *newsb, 8630b4d3452SScott Mayhew unsigned long kern_flags, 8640b4d3452SScott Mayhew unsigned long *set_kern_flags) 865c9180a57SEric Paris { 8660b4d3452SScott Mayhew int rc = 0; 8671aea7808SCasey Schaufler const struct superblock_security_struct *oldsbsec = 8681aea7808SCasey Schaufler selinux_superblock(oldsb); 8691aea7808SCasey Schaufler struct superblock_security_struct *newsbsec = selinux_superblock(newsb); 870c9180a57SEric Paris 871c9180a57SEric Paris int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT); 872c9180a57SEric Paris int set_context = (oldsbsec->flags & CONTEXT_MNT); 873c9180a57SEric Paris int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT); 874c9180a57SEric Paris 8750f5e6420SEric Paris /* 8760f5e6420SEric Paris * if the parent was able to be mounted it clearly had no special lsm 877e8c26255SAl Viro * mount options. thus we can safely deal with this superblock later 8780f5e6420SEric Paris */ 879*e67b7985SStephen Smalley if (!selinux_initialized()) 880094f7b69SJeff Layton return 0; 881c9180a57SEric Paris 8820b4d3452SScott Mayhew /* 8830b4d3452SScott Mayhew * Specifying internal flags without providing a place to 8840b4d3452SScott Mayhew * place the results is not allowed. 8850b4d3452SScott Mayhew */ 8860b4d3452SScott Mayhew if (kern_flags && !set_kern_flags) 8870b4d3452SScott Mayhew return -EINVAL; 8880b4d3452SScott Mayhew 889c9180a57SEric Paris /* how can we clone if the old one wasn't set up?? */ 8900d90a7ecSDavid P. Quigley BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED)); 891c9180a57SEric Paris 892094f7b69SJeff Layton /* if fs is reusing a sb, make sure that the contexts match */ 8933815a245SJ. Bruce Fields if (newsbsec->flags & SE_SBINITIALIZED) { 8943815a245SJ. Bruce Fields if ((kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) 8953815a245SJ. Bruce Fields *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS; 896094f7b69SJeff Layton return selinux_cmp_sb_context(oldsb, newsb); 8973815a245SJ. Bruce Fields } 8985a552617SEric Paris 899c9180a57SEric Paris mutex_lock(&newsbsec->lock); 900c9180a57SEric Paris 901c9180a57SEric Paris newsbsec->flags = oldsbsec->flags; 902c9180a57SEric Paris 903c9180a57SEric Paris newsbsec->sid = oldsbsec->sid; 904c9180a57SEric Paris newsbsec->def_sid = oldsbsec->def_sid; 905c9180a57SEric Paris newsbsec->behavior = oldsbsec->behavior; 906c9180a57SEric Paris 9070b4d3452SScott Mayhew if (newsbsec->behavior == SECURITY_FS_USE_NATIVE && 9080b4d3452SScott Mayhew !(kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) { 909*e67b7985SStephen Smalley rc = security_fs_use(newsb); 9100b4d3452SScott Mayhew if (rc) 9110b4d3452SScott Mayhew goto out; 9120b4d3452SScott Mayhew } 9130b4d3452SScott Mayhew 9140b4d3452SScott Mayhew if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !set_context) { 9150b4d3452SScott Mayhew newsbsec->behavior = SECURITY_FS_USE_NATIVE; 9160b4d3452SScott Mayhew *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS; 9170b4d3452SScott Mayhew } 9180b4d3452SScott Mayhew 919c9180a57SEric Paris if (set_context) { 920c9180a57SEric Paris u32 sid = oldsbsec->mntpoint_sid; 921c9180a57SEric Paris 922c9180a57SEric Paris if (!set_fscontext) 923c9180a57SEric Paris newsbsec->sid = sid; 924c9180a57SEric Paris if (!set_rootcontext) { 92583da53c5SAndreas Gruenbacher struct inode_security_struct *newisec = backing_inode_security(newsb->s_root); 926c9180a57SEric Paris newisec->sid = sid; 927c9180a57SEric Paris } 928c9180a57SEric Paris newsbsec->mntpoint_sid = sid; 929c9180a57SEric Paris } 930c9180a57SEric Paris if (set_rootcontext) { 93183da53c5SAndreas Gruenbacher const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root); 93283da53c5SAndreas Gruenbacher struct inode_security_struct *newisec = backing_inode_security(newsb->s_root); 933c9180a57SEric Paris 934c9180a57SEric Paris newisec->sid = oldisec->sid; 935c9180a57SEric Paris } 936c9180a57SEric Paris 937c9180a57SEric Paris sb_finish_set_opts(newsb); 9380b4d3452SScott Mayhew out: 939c9180a57SEric Paris mutex_unlock(&newsbsec->lock); 9400b4d3452SScott Mayhew return rc; 941c9180a57SEric Paris } 942c9180a57SEric Paris 943ef54ccb6SXiu Jianfeng /* 944ef54ccb6SXiu Jianfeng * NOTE: the caller is resposible for freeing the memory even if on error. 945ef54ccb6SXiu Jianfeng */ 946ba641862SAl Viro static int selinux_add_opt(int token, const char *s, void **mnt_opts) 947c9180a57SEric Paris { 948ba641862SAl Viro struct selinux_mnt_opts *opts = *mnt_opts; 94970f4169aSOndrej Mosnacek u32 *dst_sid; 95070f4169aSOndrej Mosnacek int rc; 951c9180a57SEric Paris 9526cd9d4b9SPaul Moore if (token == Opt_seclabel) 9536cd9d4b9SPaul Moore /* eaten and completely ignored */ 954e0007529SEric Paris return 0; 9552e08df3cSBernard Zhao if (!s) 956ef54ccb6SXiu Jianfeng return -EINVAL; 957e0007529SEric Paris 958*e67b7985SStephen Smalley if (!selinux_initialized()) { 95970f4169aSOndrej Mosnacek pr_warn("SELinux: Unable to set superblock options before the security server is initialized\n"); 96070f4169aSOndrej Mosnacek return -EINVAL; 96170f4169aSOndrej Mosnacek } 96270f4169aSOndrej Mosnacek 963ba641862SAl Viro if (!opts) { 9646cd9d4b9SPaul Moore opts = kzalloc(sizeof(*opts), GFP_KERNEL); 965ba641862SAl Viro if (!opts) 966ba641862SAl Viro return -ENOMEM; 967ba641862SAl Viro *mnt_opts = opts; 968ba641862SAl Viro } 9692e08df3cSBernard Zhao 970ba641862SAl Viro switch (token) { 971ba641862SAl Viro case Opt_context: 97270f4169aSOndrej Mosnacek if (opts->context_sid || opts->defcontext_sid) 9736cd9d4b9SPaul Moore goto err; 97470f4169aSOndrej Mosnacek dst_sid = &opts->context_sid; 975ba641862SAl Viro break; 976ba641862SAl Viro case Opt_fscontext: 97770f4169aSOndrej Mosnacek if (opts->fscontext_sid) 9786cd9d4b9SPaul Moore goto err; 97970f4169aSOndrej Mosnacek dst_sid = &opts->fscontext_sid; 980ba641862SAl Viro break; 981ba641862SAl Viro case Opt_rootcontext: 98270f4169aSOndrej Mosnacek if (opts->rootcontext_sid) 9836cd9d4b9SPaul Moore goto err; 98470f4169aSOndrej Mosnacek dst_sid = &opts->rootcontext_sid; 985ba641862SAl Viro break; 986ba641862SAl Viro case Opt_defcontext: 98770f4169aSOndrej Mosnacek if (opts->context_sid || opts->defcontext_sid) 9886cd9d4b9SPaul Moore goto err; 98970f4169aSOndrej Mosnacek dst_sid = &opts->defcontext_sid; 990ba641862SAl Viro break; 99170f4169aSOndrej Mosnacek default: 99270f4169aSOndrej Mosnacek WARN_ON(1); 99370f4169aSOndrej Mosnacek return -EINVAL; 994ba641862SAl Viro } 995*e67b7985SStephen Smalley rc = security_context_str_to_sid(s, dst_sid, GFP_KERNEL); 99670f4169aSOndrej Mosnacek if (rc) 99770f4169aSOndrej Mosnacek pr_warn("SELinux: security_context_str_to_sid (%s) failed with errno=%d\n", 99870f4169aSOndrej Mosnacek s, rc); 99970f4169aSOndrej Mosnacek return rc; 1000ba641862SAl Viro 10016cd9d4b9SPaul Moore err: 1002c9180a57SEric Paris pr_warn(SEL_MOUNT_FAIL_MSG); 1003c9180a57SEric Paris return -EINVAL; 10041da177e4SLinus Torvalds } 10051da177e4SLinus Torvalds 1006e3489f89SAl Viro static int show_sid(struct seq_file *m, u32 sid) 10072069f457SEric Paris { 1008e3489f89SAl Viro char *context = NULL; 1009e3489f89SAl Viro u32 len; 1010e3489f89SAl Viro int rc; 10112069f457SEric Paris 1012*e67b7985SStephen Smalley rc = security_sid_to_context(sid, &context, &len); 1013e3489f89SAl Viro if (!rc) { 10144d3d0ed6SChristian Göttsche bool has_comma = strchr(context, ','); 101511689d47SDavid P. Quigley 1016442155c1SDavid Howells seq_putc(m, '='); 10172069f457SEric Paris if (has_comma) 10182069f457SEric Paris seq_putc(m, '\"'); 1019e3489f89SAl Viro seq_escape(m, context, "\"\n\\"); 10202069f457SEric Paris if (has_comma) 10212069f457SEric Paris seq_putc(m, '\"'); 10222069f457SEric Paris } 10231da177e4SLinus Torvalds kfree(context); 10241da177e4SLinus Torvalds return rc; 10251da177e4SLinus Torvalds } 10262069f457SEric Paris 10272069f457SEric Paris static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb) 10282069f457SEric Paris { 10291aea7808SCasey Schaufler struct superblock_security_struct *sbsec = selinux_superblock(sb); 10302069f457SEric Paris int rc; 10312069f457SEric Paris 1032e3489f89SAl Viro if (!(sbsec->flags & SE_SBINITIALIZED)) 1033e3489f89SAl Viro return 0; 1034e3489f89SAl Viro 1035*e67b7985SStephen Smalley if (!selinux_initialized()) 1036e3489f89SAl Viro return 0; 1037e3489f89SAl Viro 1038e3489f89SAl Viro if (sbsec->flags & FSCONTEXT_MNT) { 1039e3489f89SAl Viro seq_putc(m, ','); 1040e3489f89SAl Viro seq_puts(m, FSCONTEXT_STR); 1041e3489f89SAl Viro rc = show_sid(m, sbsec->sid); 1042e3489f89SAl Viro if (rc) 10432069f457SEric Paris return rc; 1044383795c2SEric Paris } 1045e3489f89SAl Viro if (sbsec->flags & CONTEXT_MNT) { 1046e3489f89SAl Viro seq_putc(m, ','); 1047e3489f89SAl Viro seq_puts(m, CONTEXT_STR); 1048e3489f89SAl Viro rc = show_sid(m, sbsec->mntpoint_sid); 1049e3489f89SAl Viro if (rc) 10502069f457SEric Paris return rc; 10512069f457SEric Paris } 1052e3489f89SAl Viro if (sbsec->flags & DEFCONTEXT_MNT) { 1053e3489f89SAl Viro seq_putc(m, ','); 1054e3489f89SAl Viro seq_puts(m, DEFCONTEXT_STR); 1055e3489f89SAl Viro rc = show_sid(m, sbsec->def_sid); 1056e3489f89SAl Viro if (rc) 1057e3489f89SAl Viro return rc; 1058e3489f89SAl Viro } 1059e3489f89SAl Viro if (sbsec->flags & ROOTCONTEXT_MNT) { 1060b159e86bSOndrej Mosnacek struct dentry *root = sb->s_root; 1061e3489f89SAl Viro struct inode_security_struct *isec = backing_inode_security(root); 1062e3489f89SAl Viro seq_putc(m, ','); 1063e3489f89SAl Viro seq_puts(m, ROOTCONTEXT_STR); 1064e3489f89SAl Viro rc = show_sid(m, isec->sid); 1065e3489f89SAl Viro if (rc) 1066e3489f89SAl Viro return rc; 1067e3489f89SAl Viro } 1068e3489f89SAl Viro if (sbsec->flags & SBLABEL_MNT) { 1069e3489f89SAl Viro seq_putc(m, ','); 1070442155c1SDavid Howells seq_puts(m, SECLABEL_STR); 1071e3489f89SAl Viro } 1072e3489f89SAl Viro return 0; 1073e3489f89SAl Viro } 10742069f457SEric Paris 10751da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode) 10761da177e4SLinus Torvalds { 10771da177e4SLinus Torvalds switch (mode & S_IFMT) { 10781da177e4SLinus Torvalds case S_IFSOCK: 10791da177e4SLinus Torvalds return SECCLASS_SOCK_FILE; 10801da177e4SLinus Torvalds case S_IFLNK: 10811da177e4SLinus Torvalds return SECCLASS_LNK_FILE; 10821da177e4SLinus Torvalds case S_IFREG: 10831da177e4SLinus Torvalds return SECCLASS_FILE; 10841da177e4SLinus Torvalds case S_IFBLK: 10851da177e4SLinus Torvalds return SECCLASS_BLK_FILE; 10861da177e4SLinus Torvalds case S_IFDIR: 10871da177e4SLinus Torvalds return SECCLASS_DIR; 10881da177e4SLinus Torvalds case S_IFCHR: 10891da177e4SLinus Torvalds return SECCLASS_CHR_FILE; 10901da177e4SLinus Torvalds case S_IFIFO: 10911da177e4SLinus Torvalds return SECCLASS_FIFO_FILE; 10921da177e4SLinus Torvalds 10931da177e4SLinus Torvalds } 10941da177e4SLinus Torvalds 10951da177e4SLinus Torvalds return SECCLASS_FILE; 10961da177e4SLinus Torvalds } 10971da177e4SLinus Torvalds 109813402580SJames Morris static inline int default_protocol_stream(int protocol) 109913402580SJames Morris { 110095ca9072SPaolo Abeni return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP || 110195ca9072SPaolo Abeni protocol == IPPROTO_MPTCP); 110213402580SJames Morris } 110313402580SJames Morris 110413402580SJames Morris static inline int default_protocol_dgram(int protocol) 110513402580SJames Morris { 110613402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP); 110713402580SJames Morris } 110813402580SJames Morris 11091da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol) 11101da177e4SLinus Torvalds { 1111aa8e712cSStephen Smalley int extsockclass = selinux_policycap_extsockclass(); 1112da69a530SStephen Smalley 11131da177e4SLinus Torvalds switch (family) { 11141da177e4SLinus Torvalds case PF_UNIX: 11151da177e4SLinus Torvalds switch (type) { 11161da177e4SLinus Torvalds case SOCK_STREAM: 11171da177e4SLinus Torvalds case SOCK_SEQPACKET: 11181da177e4SLinus Torvalds return SECCLASS_UNIX_STREAM_SOCKET; 11191da177e4SLinus Torvalds case SOCK_DGRAM: 11202a764b52SLuis Ressel case SOCK_RAW: 11211da177e4SLinus Torvalds return SECCLASS_UNIX_DGRAM_SOCKET; 11221da177e4SLinus Torvalds } 11231da177e4SLinus Torvalds break; 11241da177e4SLinus Torvalds case PF_INET: 11251da177e4SLinus Torvalds case PF_INET6: 11261da177e4SLinus Torvalds switch (type) { 11271da177e4SLinus Torvalds case SOCK_STREAM: 1128da69a530SStephen Smalley case SOCK_SEQPACKET: 112913402580SJames Morris if (default_protocol_stream(protocol)) 11301da177e4SLinus Torvalds return SECCLASS_TCP_SOCKET; 1131da69a530SStephen Smalley else if (extsockclass && protocol == IPPROTO_SCTP) 1132da69a530SStephen Smalley return SECCLASS_SCTP_SOCKET; 113313402580SJames Morris else 113413402580SJames Morris return SECCLASS_RAWIP_SOCKET; 11351da177e4SLinus Torvalds case SOCK_DGRAM: 113613402580SJames Morris if (default_protocol_dgram(protocol)) 11371da177e4SLinus Torvalds return SECCLASS_UDP_SOCKET; 1138ef37979aSStephen Smalley else if (extsockclass && (protocol == IPPROTO_ICMP || 1139ef37979aSStephen Smalley protocol == IPPROTO_ICMPV6)) 1140da69a530SStephen Smalley return SECCLASS_ICMP_SOCKET; 114113402580SJames Morris else 114213402580SJames Morris return SECCLASS_RAWIP_SOCKET; 11432ee92d46SJames Morris case SOCK_DCCP: 11442ee92d46SJames Morris return SECCLASS_DCCP_SOCKET; 114513402580SJames Morris default: 11461da177e4SLinus Torvalds return SECCLASS_RAWIP_SOCKET; 11471da177e4SLinus Torvalds } 11481da177e4SLinus Torvalds break; 11491da177e4SLinus Torvalds case PF_NETLINK: 11501da177e4SLinus Torvalds switch (protocol) { 11511da177e4SLinus Torvalds case NETLINK_ROUTE: 11521da177e4SLinus Torvalds return SECCLASS_NETLINK_ROUTE_SOCKET; 11537f1fb60cSPavel Emelyanov case NETLINK_SOCK_DIAG: 11541da177e4SLinus Torvalds return SECCLASS_NETLINK_TCPDIAG_SOCKET; 11551da177e4SLinus Torvalds case NETLINK_NFLOG: 11561da177e4SLinus Torvalds return SECCLASS_NETLINK_NFLOG_SOCKET; 11571da177e4SLinus Torvalds case NETLINK_XFRM: 11581da177e4SLinus Torvalds return SECCLASS_NETLINK_XFRM_SOCKET; 11591da177e4SLinus Torvalds case NETLINK_SELINUX: 11601da177e4SLinus Torvalds return SECCLASS_NETLINK_SELINUX_SOCKET; 11616c6d2e9bSStephen Smalley case NETLINK_ISCSI: 11626c6d2e9bSStephen Smalley return SECCLASS_NETLINK_ISCSI_SOCKET; 11631da177e4SLinus Torvalds case NETLINK_AUDIT: 11641da177e4SLinus Torvalds return SECCLASS_NETLINK_AUDIT_SOCKET; 11656c6d2e9bSStephen Smalley case NETLINK_FIB_LOOKUP: 11666c6d2e9bSStephen Smalley return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET; 11676c6d2e9bSStephen Smalley case NETLINK_CONNECTOR: 11686c6d2e9bSStephen Smalley return SECCLASS_NETLINK_CONNECTOR_SOCKET; 11696c6d2e9bSStephen Smalley case NETLINK_NETFILTER: 11706c6d2e9bSStephen Smalley return SECCLASS_NETLINK_NETFILTER_SOCKET; 11711da177e4SLinus Torvalds case NETLINK_DNRTMSG: 11721da177e4SLinus Torvalds return SECCLASS_NETLINK_DNRT_SOCKET; 11730c9b7942SJames Morris case NETLINK_KOBJECT_UEVENT: 11740c9b7942SJames Morris return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET; 11756c6d2e9bSStephen Smalley case NETLINK_GENERIC: 11766c6d2e9bSStephen Smalley return SECCLASS_NETLINK_GENERIC_SOCKET; 11776c6d2e9bSStephen Smalley case NETLINK_SCSITRANSPORT: 11786c6d2e9bSStephen Smalley return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET; 11796c6d2e9bSStephen Smalley case NETLINK_RDMA: 11806c6d2e9bSStephen Smalley return SECCLASS_NETLINK_RDMA_SOCKET; 11816c6d2e9bSStephen Smalley case NETLINK_CRYPTO: 11826c6d2e9bSStephen Smalley return SECCLASS_NETLINK_CRYPTO_SOCKET; 11831da177e4SLinus Torvalds default: 11841da177e4SLinus Torvalds return SECCLASS_NETLINK_SOCKET; 11851da177e4SLinus Torvalds } 11861da177e4SLinus Torvalds case PF_PACKET: 11871da177e4SLinus Torvalds return SECCLASS_PACKET_SOCKET; 11881da177e4SLinus Torvalds case PF_KEY: 11891da177e4SLinus Torvalds return SECCLASS_KEY_SOCKET; 11903e3ff15eSChristopher J. PeBenito case PF_APPLETALK: 11913e3ff15eSChristopher J. PeBenito return SECCLASS_APPLETALK_SOCKET; 11921da177e4SLinus Torvalds } 11931da177e4SLinus Torvalds 1194da69a530SStephen Smalley if (extsockclass) { 1195da69a530SStephen Smalley switch (family) { 1196da69a530SStephen Smalley case PF_AX25: 1197da69a530SStephen Smalley return SECCLASS_AX25_SOCKET; 1198da69a530SStephen Smalley case PF_IPX: 1199da69a530SStephen Smalley return SECCLASS_IPX_SOCKET; 1200da69a530SStephen Smalley case PF_NETROM: 1201da69a530SStephen Smalley return SECCLASS_NETROM_SOCKET; 1202da69a530SStephen Smalley case PF_ATMPVC: 1203da69a530SStephen Smalley return SECCLASS_ATMPVC_SOCKET; 1204da69a530SStephen Smalley case PF_X25: 1205da69a530SStephen Smalley return SECCLASS_X25_SOCKET; 1206da69a530SStephen Smalley case PF_ROSE: 1207da69a530SStephen Smalley return SECCLASS_ROSE_SOCKET; 1208da69a530SStephen Smalley case PF_DECnet: 1209da69a530SStephen Smalley return SECCLASS_DECNET_SOCKET; 1210da69a530SStephen Smalley case PF_ATMSVC: 1211da69a530SStephen Smalley return SECCLASS_ATMSVC_SOCKET; 1212da69a530SStephen Smalley case PF_RDS: 1213da69a530SStephen Smalley return SECCLASS_RDS_SOCKET; 1214da69a530SStephen Smalley case PF_IRDA: 1215da69a530SStephen Smalley return SECCLASS_IRDA_SOCKET; 1216da69a530SStephen Smalley case PF_PPPOX: 1217da69a530SStephen Smalley return SECCLASS_PPPOX_SOCKET; 1218da69a530SStephen Smalley case PF_LLC: 1219da69a530SStephen Smalley return SECCLASS_LLC_SOCKET; 1220da69a530SStephen Smalley case PF_CAN: 1221da69a530SStephen Smalley return SECCLASS_CAN_SOCKET; 1222da69a530SStephen Smalley case PF_TIPC: 1223da69a530SStephen Smalley return SECCLASS_TIPC_SOCKET; 1224da69a530SStephen Smalley case PF_BLUETOOTH: 1225da69a530SStephen Smalley return SECCLASS_BLUETOOTH_SOCKET; 1226da69a530SStephen Smalley case PF_IUCV: 1227da69a530SStephen Smalley return SECCLASS_IUCV_SOCKET; 1228da69a530SStephen Smalley case PF_RXRPC: 1229da69a530SStephen Smalley return SECCLASS_RXRPC_SOCKET; 1230da69a530SStephen Smalley case PF_ISDN: 1231da69a530SStephen Smalley return SECCLASS_ISDN_SOCKET; 1232da69a530SStephen Smalley case PF_PHONET: 1233da69a530SStephen Smalley return SECCLASS_PHONET_SOCKET; 1234da69a530SStephen Smalley case PF_IEEE802154: 1235da69a530SStephen Smalley return SECCLASS_IEEE802154_SOCKET; 1236da69a530SStephen Smalley case PF_CAIF: 1237da69a530SStephen Smalley return SECCLASS_CAIF_SOCKET; 1238da69a530SStephen Smalley case PF_ALG: 1239da69a530SStephen Smalley return SECCLASS_ALG_SOCKET; 1240da69a530SStephen Smalley case PF_NFC: 1241da69a530SStephen Smalley return SECCLASS_NFC_SOCKET; 1242da69a530SStephen Smalley case PF_VSOCK: 1243da69a530SStephen Smalley return SECCLASS_VSOCK_SOCKET; 1244da69a530SStephen Smalley case PF_KCM: 1245da69a530SStephen Smalley return SECCLASS_KCM_SOCKET; 1246da69a530SStephen Smalley case PF_QIPCRTR: 1247da69a530SStephen Smalley return SECCLASS_QIPCRTR_SOCKET; 12483051bf36SLinus Torvalds case PF_SMC: 12493051bf36SLinus Torvalds return SECCLASS_SMC_SOCKET; 125068e8b849SBjörn Töpel case PF_XDP: 125168e8b849SBjörn Töpel return SECCLASS_XDP_SOCKET; 1252bc49d816SJeremy Kerr case PF_MCTP: 1253bc49d816SJeremy Kerr return SECCLASS_MCTP_SOCKET; 1254bc49d816SJeremy Kerr #if PF_MAX > 46 1255da69a530SStephen Smalley #error New address family defined, please update this function. 1256da69a530SStephen Smalley #endif 1257da69a530SStephen Smalley } 1258da69a530SStephen Smalley } 1259da69a530SStephen Smalley 12601da177e4SLinus Torvalds return SECCLASS_SOCKET; 12611da177e4SLinus Torvalds } 12621da177e4SLinus Torvalds 1263134509d5SStephen Smalley static int selinux_genfs_get_sid(struct dentry *dentry, 12641da177e4SLinus Torvalds u16 tclass, 1265134509d5SStephen Smalley u16 flags, 12661da177e4SLinus Torvalds u32 *sid) 12671da177e4SLinus Torvalds { 12688e6c9693SLucian Adrian Grijincu int rc; 1269fc64005cSAl Viro struct super_block *sb = dentry->d_sb; 12708e6c9693SLucian Adrian Grijincu char *buffer, *path; 12711da177e4SLinus Torvalds 12721da177e4SLinus Torvalds buffer = (char *)__get_free_page(GFP_KERNEL); 12731da177e4SLinus Torvalds if (!buffer) 12741da177e4SLinus Torvalds return -ENOMEM; 12751da177e4SLinus Torvalds 12768e6c9693SLucian Adrian Grijincu path = dentry_path_raw(dentry, buffer, PAGE_SIZE); 12778e6c9693SLucian Adrian Grijincu if (IS_ERR(path)) 12788e6c9693SLucian Adrian Grijincu rc = PTR_ERR(path); 12798e6c9693SLucian Adrian Grijincu else { 1280134509d5SStephen Smalley if (flags & SE_SBPROC) { 12818e6c9693SLucian Adrian Grijincu /* each process gets a /proc/PID/ entry. Strip off the 12828e6c9693SLucian Adrian Grijincu * PID part to get a valid selinux labeling. 12838e6c9693SLucian Adrian Grijincu * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */ 12848e6c9693SLucian Adrian Grijincu while (path[1] >= '0' && path[1] <= '9') { 12858e6c9693SLucian Adrian Grijincu path[1] = '/'; 12868e6c9693SLucian Adrian Grijincu path++; 12871da177e4SLinus Torvalds } 1288134509d5SStephen Smalley } 1289*e67b7985SStephen Smalley rc = security_genfs_sid(sb->s_type->name, 1290aa8e712cSStephen Smalley path, tclass, sid); 12917bb185edSStephen Smalley if (rc == -ENOENT) { 12927bb185edSStephen Smalley /* No match in policy, mark as unlabeled. */ 12937bb185edSStephen Smalley *sid = SECINITSID_UNLABELED; 12947bb185edSStephen Smalley rc = 0; 12957bb185edSStephen Smalley } 12968e6c9693SLucian Adrian Grijincu } 12971da177e4SLinus Torvalds free_page((unsigned long)buffer); 12981da177e4SLinus Torvalds return rc; 12991da177e4SLinus Torvalds } 13001da177e4SLinus Torvalds 1301b754026bSOndrej Mosnacek static int inode_doinit_use_xattr(struct inode *inode, struct dentry *dentry, 1302b754026bSOndrej Mosnacek u32 def_sid, u32 *sid) 1303b754026bSOndrej Mosnacek { 1304b754026bSOndrej Mosnacek #define INITCONTEXTLEN 255 1305b754026bSOndrej Mosnacek char *context; 1306b754026bSOndrej Mosnacek unsigned int len; 1307b754026bSOndrej Mosnacek int rc; 1308b754026bSOndrej Mosnacek 1309b754026bSOndrej Mosnacek len = INITCONTEXTLEN; 1310b754026bSOndrej Mosnacek context = kmalloc(len + 1, GFP_NOFS); 1311b754026bSOndrej Mosnacek if (!context) 1312b754026bSOndrej Mosnacek return -ENOMEM; 1313b754026bSOndrej Mosnacek 1314b754026bSOndrej Mosnacek context[len] = '\0'; 1315b754026bSOndrej Mosnacek rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len); 1316b754026bSOndrej Mosnacek if (rc == -ERANGE) { 1317b754026bSOndrej Mosnacek kfree(context); 1318b754026bSOndrej Mosnacek 1319b754026bSOndrej Mosnacek /* Need a larger buffer. Query for the right size. */ 1320b754026bSOndrej Mosnacek rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0); 1321b754026bSOndrej Mosnacek if (rc < 0) 1322b754026bSOndrej Mosnacek return rc; 1323b754026bSOndrej Mosnacek 1324b754026bSOndrej Mosnacek len = rc; 1325b754026bSOndrej Mosnacek context = kmalloc(len + 1, GFP_NOFS); 1326b754026bSOndrej Mosnacek if (!context) 1327b754026bSOndrej Mosnacek return -ENOMEM; 1328b754026bSOndrej Mosnacek 1329b754026bSOndrej Mosnacek context[len] = '\0'; 1330b754026bSOndrej Mosnacek rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, 1331b754026bSOndrej Mosnacek context, len); 1332b754026bSOndrej Mosnacek } 1333b754026bSOndrej Mosnacek if (rc < 0) { 1334b754026bSOndrej Mosnacek kfree(context); 1335b754026bSOndrej Mosnacek if (rc != -ENODATA) { 1336b754026bSOndrej Mosnacek pr_warn("SELinux: %s: getxattr returned %d for dev=%s ino=%ld\n", 1337b754026bSOndrej Mosnacek __func__, -rc, inode->i_sb->s_id, inode->i_ino); 1338b754026bSOndrej Mosnacek return rc; 1339b754026bSOndrej Mosnacek } 1340b754026bSOndrej Mosnacek *sid = def_sid; 1341b754026bSOndrej Mosnacek return 0; 1342b754026bSOndrej Mosnacek } 1343b754026bSOndrej Mosnacek 1344*e67b7985SStephen Smalley rc = security_context_to_sid_default(context, rc, sid, 1345b754026bSOndrej Mosnacek def_sid, GFP_NOFS); 1346b754026bSOndrej Mosnacek if (rc) { 1347b754026bSOndrej Mosnacek char *dev = inode->i_sb->s_id; 1348b754026bSOndrej Mosnacek unsigned long ino = inode->i_ino; 1349b754026bSOndrej Mosnacek 1350b754026bSOndrej Mosnacek if (rc == -EINVAL) { 1351b754026bSOndrej Mosnacek pr_notice_ratelimited("SELinux: inode=%lu on dev=%s was found to have an invalid context=%s. This indicates you may need to relabel the inode or the filesystem in question.\n", 1352b754026bSOndrej Mosnacek ino, dev, context); 1353b754026bSOndrej Mosnacek } else { 1354b754026bSOndrej Mosnacek pr_warn("SELinux: %s: context_to_sid(%s) returned %d for dev=%s ino=%ld\n", 1355b754026bSOndrej Mosnacek __func__, context, -rc, dev, ino); 1356b754026bSOndrej Mosnacek } 1357b754026bSOndrej Mosnacek } 1358b754026bSOndrej Mosnacek kfree(context); 1359b754026bSOndrej Mosnacek return 0; 1360b754026bSOndrej Mosnacek } 1361b754026bSOndrej Mosnacek 13621da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */ 13631da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry) 13641da177e4SLinus Torvalds { 13651da177e4SLinus Torvalds struct superblock_security_struct *sbsec = NULL; 136680788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 13679287aed2SAndreas Gruenbacher u32 task_sid, sid = 0; 13689287aed2SAndreas Gruenbacher u16 sclass; 13691da177e4SLinus Torvalds struct dentry *dentry; 13701da177e4SLinus Torvalds int rc = 0; 13711da177e4SLinus Torvalds 13726f3be9f5SAndreas Gruenbacher if (isec->initialized == LABEL_INITIALIZED) 137313457d07SAndreas Gruenbacher return 0; 13741da177e4SLinus Torvalds 13759287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 13766f3be9f5SAndreas Gruenbacher if (isec->initialized == LABEL_INITIALIZED) 137723970741SEric Paris goto out_unlock; 13781da177e4SLinus Torvalds 137913457d07SAndreas Gruenbacher if (isec->sclass == SECCLASS_FILE) 138013457d07SAndreas Gruenbacher isec->sclass = inode_mode_to_security_class(inode->i_mode); 138113457d07SAndreas Gruenbacher 13821aea7808SCasey Schaufler sbsec = selinux_superblock(inode->i_sb); 13830d90a7ecSDavid P. Quigley if (!(sbsec->flags & SE_SBINITIALIZED)) { 13841da177e4SLinus Torvalds /* Defer initialization until selinux_complete_init, 13851da177e4SLinus Torvalds after the initial policy is loaded and the security 13861da177e4SLinus Torvalds server is ready to handle calls. */ 13871da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 13881da177e4SLinus Torvalds if (list_empty(&isec->list)) 13891da177e4SLinus Torvalds list_add(&isec->list, &sbsec->isec_head); 13901da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 139123970741SEric Paris goto out_unlock; 13921da177e4SLinus Torvalds } 13931da177e4SLinus Torvalds 13949287aed2SAndreas Gruenbacher sclass = isec->sclass; 13959287aed2SAndreas Gruenbacher task_sid = isec->task_sid; 13969287aed2SAndreas Gruenbacher sid = isec->sid; 13979287aed2SAndreas Gruenbacher isec->initialized = LABEL_PENDING; 13989287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 13999287aed2SAndreas Gruenbacher 14001da177e4SLinus Torvalds switch (sbsec->behavior) { 1401eb9ae686SDavid Quigley case SECURITY_FS_USE_NATIVE: 1402eb9ae686SDavid Quigley break; 14031da177e4SLinus Torvalds case SECURITY_FS_USE_XATTR: 14045d6c3191SAndreas Gruenbacher if (!(inode->i_opflags & IOP_XATTR)) { 14059287aed2SAndreas Gruenbacher sid = sbsec->def_sid; 14061da177e4SLinus Torvalds break; 14071da177e4SLinus Torvalds } 14081da177e4SLinus Torvalds /* Need a dentry, since the xattr API requires one. 14091da177e4SLinus Torvalds Life would be simpler if we could just pass the inode. */ 14101da177e4SLinus Torvalds if (opt_dentry) { 14111da177e4SLinus Torvalds /* Called from d_instantiate or d_splice_alias. */ 14121da177e4SLinus Torvalds dentry = dget(opt_dentry); 14131da177e4SLinus Torvalds } else { 1414b127125dSAl Viro /* 1415b127125dSAl Viro * Called from selinux_complete_init, try to find a dentry. 1416b127125dSAl Viro * Some filesystems really want a connected one, so try 1417b127125dSAl Viro * that first. We could split SECURITY_FS_USE_XATTR in 1418b127125dSAl Viro * two, depending upon that... 1419b127125dSAl Viro */ 14201da177e4SLinus Torvalds dentry = d_find_alias(inode); 1421b127125dSAl Viro if (!dentry) 1422b127125dSAl Viro dentry = d_find_any_alias(inode); 14231da177e4SLinus Torvalds } 14241da177e4SLinus Torvalds if (!dentry) { 1425df7f54c0SEric Paris /* 1426df7f54c0SEric Paris * this is can be hit on boot when a file is accessed 1427df7f54c0SEric Paris * before the policy is loaded. When we load policy we 1428df7f54c0SEric Paris * may find inodes that have no dentry on the 1429df7f54c0SEric Paris * sbsec->isec_head list. No reason to complain as these 1430df7f54c0SEric Paris * will get fixed up the next time we go through 1431df7f54c0SEric Paris * inode_doinit with a dentry, before these inodes could 1432df7f54c0SEric Paris * be used again by userspace. 1433df7f54c0SEric Paris */ 1434200ea5a2SPaul Moore goto out_invalid; 14351da177e4SLinus Torvalds } 14361da177e4SLinus Torvalds 1437b754026bSOndrej Mosnacek rc = inode_doinit_use_xattr(inode, dentry, sbsec->def_sid, 1438b754026bSOndrej Mosnacek &sid); 14391da177e4SLinus Torvalds dput(dentry); 1440b754026bSOndrej Mosnacek if (rc) 14419287aed2SAndreas Gruenbacher goto out; 14421da177e4SLinus Torvalds break; 14431da177e4SLinus Torvalds case SECURITY_FS_USE_TASK: 14449287aed2SAndreas Gruenbacher sid = task_sid; 14451da177e4SLinus Torvalds break; 14461da177e4SLinus Torvalds case SECURITY_FS_USE_TRANS: 14471da177e4SLinus Torvalds /* Default to the fs SID. */ 14489287aed2SAndreas Gruenbacher sid = sbsec->sid; 14491da177e4SLinus Torvalds 14501da177e4SLinus Torvalds /* Try to obtain a transition SID. */ 1451*e67b7985SStephen Smalley rc = security_transition_sid(task_sid, sid, 1452aa8e712cSStephen Smalley sclass, NULL, &sid); 14531da177e4SLinus Torvalds if (rc) 14549287aed2SAndreas Gruenbacher goto out; 14551da177e4SLinus Torvalds break; 1456c312feb2SEric Paris case SECURITY_FS_USE_MNTPOINT: 14579287aed2SAndreas Gruenbacher sid = sbsec->mntpoint_sid; 1458c312feb2SEric Paris break; 14591da177e4SLinus Torvalds default: 1460c312feb2SEric Paris /* Default to the fs superblock SID. */ 14619287aed2SAndreas Gruenbacher sid = sbsec->sid; 14621da177e4SLinus Torvalds 14637470d0d1SChristian Göttsche if ((sbsec->flags & SE_SBGENFS) && 14647470d0d1SChristian Göttsche (!S_ISLNK(inode->i_mode) || 14657470d0d1SChristian Göttsche selinux_policycap_genfs_seclabel_symlinks())) { 1466f64410ecSPaul Moore /* We must have a dentry to determine the label on 1467f64410ecSPaul Moore * procfs inodes */ 1468b127125dSAl Viro if (opt_dentry) { 1469f64410ecSPaul Moore /* Called from d_instantiate or 1470f64410ecSPaul Moore * d_splice_alias. */ 1471f64410ecSPaul Moore dentry = dget(opt_dentry); 1472b127125dSAl Viro } else { 1473f64410ecSPaul Moore /* Called from selinux_complete_init, try to 1474b127125dSAl Viro * find a dentry. Some filesystems really want 1475b127125dSAl Viro * a connected one, so try that first. 1476b127125dSAl Viro */ 1477f64410ecSPaul Moore dentry = d_find_alias(inode); 1478b127125dSAl Viro if (!dentry) 1479b127125dSAl Viro dentry = d_find_any_alias(inode); 1480b127125dSAl Viro } 1481f64410ecSPaul Moore /* 1482f64410ecSPaul Moore * This can be hit on boot when a file is accessed 1483f64410ecSPaul Moore * before the policy is loaded. When we load policy we 1484f64410ecSPaul Moore * may find inodes that have no dentry on the 1485f64410ecSPaul Moore * sbsec->isec_head list. No reason to complain as 1486f64410ecSPaul Moore * these will get fixed up the next time we go through 1487f64410ecSPaul Moore * inode_doinit() with a dentry, before these inodes 1488f64410ecSPaul Moore * could be used again by userspace. 1489f64410ecSPaul Moore */ 1490f64410ecSPaul Moore if (!dentry) 1491200ea5a2SPaul Moore goto out_invalid; 14929287aed2SAndreas Gruenbacher rc = selinux_genfs_get_sid(dentry, sclass, 1493134509d5SStephen Smalley sbsec->flags, &sid); 1494b754026bSOndrej Mosnacek if (rc) { 1495f64410ecSPaul Moore dput(dentry); 14969287aed2SAndreas Gruenbacher goto out; 14971da177e4SLinus Torvalds } 1498b754026bSOndrej Mosnacek 1499b754026bSOndrej Mosnacek if ((sbsec->flags & SE_SBGENFS_XATTR) && 1500b754026bSOndrej Mosnacek (inode->i_opflags & IOP_XATTR)) { 1501b754026bSOndrej Mosnacek rc = inode_doinit_use_xattr(inode, dentry, 1502b754026bSOndrej Mosnacek sid, &sid); 1503b754026bSOndrej Mosnacek if (rc) { 1504b754026bSOndrej Mosnacek dput(dentry); 1505b754026bSOndrej Mosnacek goto out; 1506b754026bSOndrej Mosnacek } 1507b754026bSOndrej Mosnacek } 1508b754026bSOndrej Mosnacek dput(dentry); 1509b754026bSOndrej Mosnacek } 15101da177e4SLinus Torvalds break; 15111da177e4SLinus Torvalds } 15121da177e4SLinus Torvalds 15139287aed2SAndreas Gruenbacher out: 15149287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 15159287aed2SAndreas Gruenbacher if (isec->initialized == LABEL_PENDING) { 1516200ea5a2SPaul Moore if (rc) { 15179287aed2SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 15189287aed2SAndreas Gruenbacher goto out_unlock; 15199287aed2SAndreas Gruenbacher } 15206f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 15219287aed2SAndreas Gruenbacher isec->sid = sid; 15229287aed2SAndreas Gruenbacher } 15231da177e4SLinus Torvalds 152423970741SEric Paris out_unlock: 15259287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 15261da177e4SLinus Torvalds return rc; 1527200ea5a2SPaul Moore 1528200ea5a2SPaul Moore out_invalid: 1529200ea5a2SPaul Moore spin_lock(&isec->lock); 1530200ea5a2SPaul Moore if (isec->initialized == LABEL_PENDING) { 1531200ea5a2SPaul Moore isec->initialized = LABEL_INVALID; 1532200ea5a2SPaul Moore isec->sid = sid; 1533200ea5a2SPaul Moore } 1534200ea5a2SPaul Moore spin_unlock(&isec->lock); 1535200ea5a2SPaul Moore return 0; 15361da177e4SLinus Torvalds } 15371da177e4SLinus Torvalds 15381da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */ 15391da177e4SLinus Torvalds static inline u32 signal_to_av(int sig) 15401da177e4SLinus Torvalds { 15411da177e4SLinus Torvalds u32 perm = 0; 15421da177e4SLinus Torvalds 15431da177e4SLinus Torvalds switch (sig) { 15441da177e4SLinus Torvalds case SIGCHLD: 15451da177e4SLinus Torvalds /* Commonly granted from child to parent. */ 15461da177e4SLinus Torvalds perm = PROCESS__SIGCHLD; 15471da177e4SLinus Torvalds break; 15481da177e4SLinus Torvalds case SIGKILL: 15491da177e4SLinus Torvalds /* Cannot be caught or ignored */ 15501da177e4SLinus Torvalds perm = PROCESS__SIGKILL; 15511da177e4SLinus Torvalds break; 15521da177e4SLinus Torvalds case SIGSTOP: 15531da177e4SLinus Torvalds /* Cannot be caught or ignored */ 15541da177e4SLinus Torvalds perm = PROCESS__SIGSTOP; 15551da177e4SLinus Torvalds break; 15561da177e4SLinus Torvalds default: 15571da177e4SLinus Torvalds /* All other signals. */ 15581da177e4SLinus Torvalds perm = PROCESS__SIGNAL; 15591da177e4SLinus Torvalds break; 15601da177e4SLinus Torvalds } 15611da177e4SLinus Torvalds 15621da177e4SLinus Torvalds return perm; 15631da177e4SLinus Torvalds } 15641da177e4SLinus Torvalds 1565b68e418cSStephen Smalley #if CAP_LAST_CAP > 63 1566b68e418cSStephen Smalley #error Fix SELinux to handle capabilities > 63. 1567b68e418cSStephen Smalley #endif 1568b68e418cSStephen Smalley 15691da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */ 15706a9de491SEric Paris static int cred_has_capability(const struct cred *cred, 1571c1a85a00SMicah Morton int cap, unsigned int opts, bool initns) 15721da177e4SLinus Torvalds { 15732bf49690SThomas Liu struct common_audit_data ad; 157406112163SEric Paris struct av_decision avd; 1575b68e418cSStephen Smalley u16 sclass; 15763699c53cSDavid Howells u32 sid = cred_sid(cred); 1577b68e418cSStephen Smalley u32 av = CAP_TO_MASK(cap); 157806112163SEric Paris int rc; 15791da177e4SLinus Torvalds 158050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_CAP; 15811da177e4SLinus Torvalds ad.u.cap = cap; 15821da177e4SLinus Torvalds 1583b68e418cSStephen Smalley switch (CAP_TO_INDEX(cap)) { 1584b68e418cSStephen Smalley case 0: 15858e4ff6f2SStephen Smalley sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS; 1586b68e418cSStephen Smalley break; 1587b68e418cSStephen Smalley case 1: 15888e4ff6f2SStephen Smalley sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS; 1589b68e418cSStephen Smalley break; 1590b68e418cSStephen Smalley default: 1591c103a91eSpeter enderborg pr_err("SELinux: out of range capability %d\n", cap); 1592b68e418cSStephen Smalley BUG(); 1593a35c6c83SEric Paris return -EINVAL; 1594b68e418cSStephen Smalley } 159506112163SEric Paris 1596*e67b7985SStephen Smalley rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd); 1597c1a85a00SMicah Morton if (!(opts & CAP_OPT_NOAUDIT)) { 1598*e67b7985SStephen Smalley int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad); 15999ade0cf4SEric Paris if (rc2) 16009ade0cf4SEric Paris return rc2; 16019ade0cf4SEric Paris } 160206112163SEric Paris return rc; 16031da177e4SLinus Torvalds } 16041da177e4SLinus Torvalds 16051da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode. 16061da177e4SLinus Torvalds The 'adp' parameter is optional and allows other audit 16071da177e4SLinus Torvalds data to be passed (e.g. the dentry). */ 160888e67f3bSDavid Howells static int inode_has_perm(const struct cred *cred, 16091da177e4SLinus Torvalds struct inode *inode, 16101da177e4SLinus Torvalds u32 perms, 161119e49834SLinus Torvalds struct common_audit_data *adp) 16121da177e4SLinus Torvalds { 16131da177e4SLinus Torvalds struct inode_security_struct *isec; 1614275bb41eSDavid Howells u32 sid; 16151da177e4SLinus Torvalds 1616e0e81739SDavid Howells validate_creds(cred); 1617e0e81739SDavid Howells 1618bbaca6c2SStephen Smalley if (unlikely(IS_PRIVATE(inode))) 1619bbaca6c2SStephen Smalley return 0; 1620bbaca6c2SStephen Smalley 162188e67f3bSDavid Howells sid = cred_sid(cred); 162280788c22SCasey Schaufler isec = selinux_inode(inode); 16231da177e4SLinus Torvalds 1624*e67b7985SStephen Smalley return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp); 16251da177e4SLinus Torvalds } 16261da177e4SLinus Torvalds 16271da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing 16281da177e4SLinus Torvalds the dentry to help the auditing code to more easily generate the 16291da177e4SLinus Torvalds pathname if needed. */ 163088e67f3bSDavid Howells static inline int dentry_has_perm(const struct cred *cred, 16311da177e4SLinus Torvalds struct dentry *dentry, 16321da177e4SLinus Torvalds u32 av) 16331da177e4SLinus Torvalds { 1634c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 16352bf49690SThomas Liu struct common_audit_data ad; 163688e67f3bSDavid Howells 163750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 16382875fa00SEric Paris ad.u.dentry = dentry; 16395d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, dentry, true); 164019e49834SLinus Torvalds return inode_has_perm(cred, inode, av, &ad); 16412875fa00SEric Paris } 16422875fa00SEric Paris 16432875fa00SEric Paris /* Same as inode_has_perm, but pass explicit audit data containing 16442875fa00SEric Paris the path to help the auditing code to more easily generate the 16452875fa00SEric Paris pathname if needed. */ 16462875fa00SEric Paris static inline int path_has_perm(const struct cred *cred, 16473f7036a0SAl Viro const struct path *path, 16482875fa00SEric Paris u32 av) 16492875fa00SEric Paris { 1650c6f493d6SDavid Howells struct inode *inode = d_backing_inode(path->dentry); 16512875fa00SEric Paris struct common_audit_data ad; 16522875fa00SEric Paris 165350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_PATH; 16542875fa00SEric Paris ad.u.path = *path; 16555d226df4SAndreas Gruenbacher __inode_security_revalidate(inode, path->dentry, true); 165619e49834SLinus Torvalds return inode_has_perm(cred, inode, av, &ad); 16571da177e4SLinus Torvalds } 16581da177e4SLinus Torvalds 165913f8e981SDavid Howells /* Same as path_has_perm, but uses the inode from the file struct. */ 166013f8e981SDavid Howells static inline int file_path_has_perm(const struct cred *cred, 166113f8e981SDavid Howells struct file *file, 166213f8e981SDavid Howells u32 av) 166313f8e981SDavid Howells { 166413f8e981SDavid Howells struct common_audit_data ad; 166513f8e981SDavid Howells 166643af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 166743af5de7SVivek Goyal ad.u.file = file; 166819e49834SLinus Torvalds return inode_has_perm(cred, file_inode(file), av, &ad); 166913f8e981SDavid Howells } 167013f8e981SDavid Howells 1671f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL 1672f66e448cSChenbo Feng static int bpf_fd_pass(struct file *file, u32 sid); 1673f66e448cSChenbo Feng #endif 1674f66e448cSChenbo Feng 16751da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to 16761da177e4SLinus Torvalds access an inode in a given way. Check access to the 16771da177e4SLinus Torvalds descriptor itself, and then use dentry_has_perm to 16781da177e4SLinus Torvalds check a particular permission to the file. 16791da177e4SLinus Torvalds Access to the descriptor is implicitly granted if it 16801da177e4SLinus Torvalds has the same SID as the process. If av is zero, then 16811da177e4SLinus Torvalds access to the file is not checked, e.g. for cases 16821da177e4SLinus Torvalds where only the descriptor is affected like seek. */ 168388e67f3bSDavid Howells static int file_has_perm(const struct cred *cred, 16841da177e4SLinus Torvalds struct file *file, 16851da177e4SLinus Torvalds u32 av) 16861da177e4SLinus Torvalds { 1687bb6c6b02SCasey Schaufler struct file_security_struct *fsec = selinux_file(file); 1688496ad9aaSAl Viro struct inode *inode = file_inode(file); 16892bf49690SThomas Liu struct common_audit_data ad; 169088e67f3bSDavid Howells u32 sid = cred_sid(cred); 16911da177e4SLinus Torvalds int rc; 16921da177e4SLinus Torvalds 169343af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 169443af5de7SVivek Goyal ad.u.file = file; 16951da177e4SLinus Torvalds 1696275bb41eSDavid Howells if (sid != fsec->sid) { 1697*e67b7985SStephen Smalley rc = avc_has_perm(sid, fsec->sid, 16981da177e4SLinus Torvalds SECCLASS_FD, 16991da177e4SLinus Torvalds FD__USE, 17001da177e4SLinus Torvalds &ad); 17011da177e4SLinus Torvalds if (rc) 170288e67f3bSDavid Howells goto out; 17031da177e4SLinus Torvalds } 17041da177e4SLinus Torvalds 1705f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL 1706f66e448cSChenbo Feng rc = bpf_fd_pass(file, cred_sid(cred)); 1707f66e448cSChenbo Feng if (rc) 1708f66e448cSChenbo Feng return rc; 1709f66e448cSChenbo Feng #endif 1710f66e448cSChenbo Feng 17111da177e4SLinus Torvalds /* av is zero if only checking access to the descriptor. */ 171288e67f3bSDavid Howells rc = 0; 17131da177e4SLinus Torvalds if (av) 171419e49834SLinus Torvalds rc = inode_has_perm(cred, inode, av, &ad); 17151da177e4SLinus Torvalds 171688e67f3bSDavid Howells out: 171788e67f3bSDavid Howells return rc; 17181da177e4SLinus Torvalds } 17191da177e4SLinus Torvalds 1720c3c188b2SDavid Howells /* 1721c3c188b2SDavid Howells * Determine the label for an inode that might be unioned. 1722c3c188b2SDavid Howells */ 1723c957f6dfSVivek Goyal static int 1724c957f6dfSVivek Goyal selinux_determine_inode_label(const struct task_security_struct *tsec, 1725c957f6dfSVivek Goyal struct inode *dir, 1726c957f6dfSVivek Goyal const struct qstr *name, u16 tclass, 1727c3c188b2SDavid Howells u32 *_new_isid) 1728c3c188b2SDavid Howells { 17291aea7808SCasey Schaufler const struct superblock_security_struct *sbsec = 17301aea7808SCasey Schaufler selinux_superblock(dir->i_sb); 1731c3c188b2SDavid Howells 1732c3c188b2SDavid Howells if ((sbsec->flags & SE_SBINITIALIZED) && 1733c3c188b2SDavid Howells (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) { 1734c3c188b2SDavid Howells *_new_isid = sbsec->mntpoint_sid; 1735c3c188b2SDavid Howells } else if ((sbsec->flags & SBLABEL_MNT) && 1736c3c188b2SDavid Howells tsec->create_sid) { 1737c3c188b2SDavid Howells *_new_isid = tsec->create_sid; 1738c3c188b2SDavid Howells } else { 173920cdef8dSPaul Moore const struct inode_security_struct *dsec = inode_security(dir); 1740*e67b7985SStephen Smalley return security_transition_sid(tsec->sid, 1741aa8e712cSStephen Smalley dsec->sid, tclass, 1742c3c188b2SDavid Howells name, _new_isid); 1743c3c188b2SDavid Howells } 1744c3c188b2SDavid Howells 1745c3c188b2SDavid Howells return 0; 1746c3c188b2SDavid Howells } 1747c3c188b2SDavid Howells 17481da177e4SLinus Torvalds /* Check whether a task can create a file. */ 17491da177e4SLinus Torvalds static int may_create(struct inode *dir, 17501da177e4SLinus Torvalds struct dentry *dentry, 17511da177e4SLinus Torvalds u16 tclass) 17521da177e4SLinus Torvalds { 17530c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(current_cred()); 17541da177e4SLinus Torvalds struct inode_security_struct *dsec; 17551da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 1756275bb41eSDavid Howells u32 sid, newsid; 17572bf49690SThomas Liu struct common_audit_data ad; 17581da177e4SLinus Torvalds int rc; 17591da177e4SLinus Torvalds 176083da53c5SAndreas Gruenbacher dsec = inode_security(dir); 17611aea7808SCasey Schaufler sbsec = selinux_superblock(dir->i_sb); 17621da177e4SLinus Torvalds 1763275bb41eSDavid Howells sid = tsec->sid; 1764275bb41eSDavid Howells 176550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 1766a269434dSEric Paris ad.u.dentry = dentry; 17671da177e4SLinus Torvalds 1768*e67b7985SStephen Smalley rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, 17691da177e4SLinus Torvalds DIR__ADD_NAME | DIR__SEARCH, 17701da177e4SLinus Torvalds &ad); 17711da177e4SLinus Torvalds if (rc) 17721da177e4SLinus Torvalds return rc; 17731da177e4SLinus Torvalds 1774210a2928SYang Guo rc = selinux_determine_inode_label(tsec, dir, &dentry->d_name, tclass, 1775210a2928SYang Guo &newsid); 17761da177e4SLinus Torvalds if (rc) 17771da177e4SLinus Torvalds return rc; 17781da177e4SLinus Torvalds 1779*e67b7985SStephen Smalley rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad); 17801da177e4SLinus Torvalds if (rc) 17811da177e4SLinus Torvalds return rc; 17821da177e4SLinus Torvalds 1783*e67b7985SStephen Smalley return avc_has_perm(newsid, sbsec->sid, 17841da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 17851da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, &ad); 17861da177e4SLinus Torvalds } 17871da177e4SLinus Torvalds 17881da177e4SLinus Torvalds #define MAY_LINK 0 17891da177e4SLinus Torvalds #define MAY_UNLINK 1 17901da177e4SLinus Torvalds #define MAY_RMDIR 2 17911da177e4SLinus Torvalds 17921da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */ 17931da177e4SLinus Torvalds static int may_link(struct inode *dir, 17941da177e4SLinus Torvalds struct dentry *dentry, 17951da177e4SLinus Torvalds int kind) 17961da177e4SLinus Torvalds 17971da177e4SLinus Torvalds { 17981da177e4SLinus Torvalds struct inode_security_struct *dsec, *isec; 17992bf49690SThomas Liu struct common_audit_data ad; 1800275bb41eSDavid Howells u32 sid = current_sid(); 18011da177e4SLinus Torvalds u32 av; 18021da177e4SLinus Torvalds int rc; 18031da177e4SLinus Torvalds 180483da53c5SAndreas Gruenbacher dsec = inode_security(dir); 180583da53c5SAndreas Gruenbacher isec = backing_inode_security(dentry); 18061da177e4SLinus Torvalds 180750c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 1808a269434dSEric Paris ad.u.dentry = dentry; 18091da177e4SLinus Torvalds 18101da177e4SLinus Torvalds av = DIR__SEARCH; 18111da177e4SLinus Torvalds av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME); 1812*e67b7985SStephen Smalley rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad); 18131da177e4SLinus Torvalds if (rc) 18141da177e4SLinus Torvalds return rc; 18151da177e4SLinus Torvalds 18161da177e4SLinus Torvalds switch (kind) { 18171da177e4SLinus Torvalds case MAY_LINK: 18181da177e4SLinus Torvalds av = FILE__LINK; 18191da177e4SLinus Torvalds break; 18201da177e4SLinus Torvalds case MAY_UNLINK: 18211da177e4SLinus Torvalds av = FILE__UNLINK; 18221da177e4SLinus Torvalds break; 18231da177e4SLinus Torvalds case MAY_RMDIR: 18241da177e4SLinus Torvalds av = DIR__RMDIR; 18251da177e4SLinus Torvalds break; 18261da177e4SLinus Torvalds default: 1827c103a91eSpeter enderborg pr_warn("SELinux: %s: unrecognized kind %d\n", 1828744ba35eSEric Paris __func__, kind); 18291da177e4SLinus Torvalds return 0; 18301da177e4SLinus Torvalds } 18311da177e4SLinus Torvalds 1832*e67b7985SStephen Smalley rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad); 18331da177e4SLinus Torvalds return rc; 18341da177e4SLinus Torvalds } 18351da177e4SLinus Torvalds 18361da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir, 18371da177e4SLinus Torvalds struct dentry *old_dentry, 18381da177e4SLinus Torvalds struct inode *new_dir, 18391da177e4SLinus Torvalds struct dentry *new_dentry) 18401da177e4SLinus Torvalds { 18411da177e4SLinus Torvalds struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec; 18422bf49690SThomas Liu struct common_audit_data ad; 1843275bb41eSDavid Howells u32 sid = current_sid(); 18441da177e4SLinus Torvalds u32 av; 18451da177e4SLinus Torvalds int old_is_dir, new_is_dir; 18461da177e4SLinus Torvalds int rc; 18471da177e4SLinus Torvalds 184883da53c5SAndreas Gruenbacher old_dsec = inode_security(old_dir); 184983da53c5SAndreas Gruenbacher old_isec = backing_inode_security(old_dentry); 1850e36cb0b8SDavid Howells old_is_dir = d_is_dir(old_dentry); 185183da53c5SAndreas Gruenbacher new_dsec = inode_security(new_dir); 18521da177e4SLinus Torvalds 185350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 18541da177e4SLinus Torvalds 1855a269434dSEric Paris ad.u.dentry = old_dentry; 1856*e67b7985SStephen Smalley rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR, 18571da177e4SLinus Torvalds DIR__REMOVE_NAME | DIR__SEARCH, &ad); 18581da177e4SLinus Torvalds if (rc) 18591da177e4SLinus Torvalds return rc; 1860*e67b7985SStephen Smalley rc = avc_has_perm(sid, old_isec->sid, 18611da177e4SLinus Torvalds old_isec->sclass, FILE__RENAME, &ad); 18621da177e4SLinus Torvalds if (rc) 18631da177e4SLinus Torvalds return rc; 18641da177e4SLinus Torvalds if (old_is_dir && new_dir != old_dir) { 1865*e67b7985SStephen Smalley rc = avc_has_perm(sid, old_isec->sid, 18661da177e4SLinus Torvalds old_isec->sclass, DIR__REPARENT, &ad); 18671da177e4SLinus Torvalds if (rc) 18681da177e4SLinus Torvalds return rc; 18691da177e4SLinus Torvalds } 18701da177e4SLinus Torvalds 1871a269434dSEric Paris ad.u.dentry = new_dentry; 18721da177e4SLinus Torvalds av = DIR__ADD_NAME | DIR__SEARCH; 18732c616d4dSDavid Howells if (d_is_positive(new_dentry)) 18741da177e4SLinus Torvalds av |= DIR__REMOVE_NAME; 1875*e67b7985SStephen Smalley rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad); 18761da177e4SLinus Torvalds if (rc) 18771da177e4SLinus Torvalds return rc; 18782c616d4dSDavid Howells if (d_is_positive(new_dentry)) { 187983da53c5SAndreas Gruenbacher new_isec = backing_inode_security(new_dentry); 1880e36cb0b8SDavid Howells new_is_dir = d_is_dir(new_dentry); 1881*e67b7985SStephen Smalley rc = avc_has_perm(sid, new_isec->sid, 18821da177e4SLinus Torvalds new_isec->sclass, 18831da177e4SLinus Torvalds (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad); 18841da177e4SLinus Torvalds if (rc) 18851da177e4SLinus Torvalds return rc; 18861da177e4SLinus Torvalds } 18871da177e4SLinus Torvalds 18881da177e4SLinus Torvalds return 0; 18891da177e4SLinus Torvalds } 18901da177e4SLinus Torvalds 18911da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */ 189288e67f3bSDavid Howells static int superblock_has_perm(const struct cred *cred, 18931da177e4SLinus Torvalds struct super_block *sb, 18941da177e4SLinus Torvalds u32 perms, 18952bf49690SThomas Liu struct common_audit_data *ad) 18961da177e4SLinus Torvalds { 18971da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 189888e67f3bSDavid Howells u32 sid = cred_sid(cred); 18991da177e4SLinus Torvalds 19001aea7808SCasey Schaufler sbsec = selinux_superblock(sb); 1901*e67b7985SStephen Smalley return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad); 19021da177e4SLinus Torvalds } 19031da177e4SLinus Torvalds 19041da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */ 19051da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask) 19061da177e4SLinus Torvalds { 19071da177e4SLinus Torvalds u32 av = 0; 19081da177e4SLinus Torvalds 1909dba19c60SAl Viro if (!S_ISDIR(mode)) { 19101da177e4SLinus Torvalds if (mask & MAY_EXEC) 19111da177e4SLinus Torvalds av |= FILE__EXECUTE; 19121da177e4SLinus Torvalds if (mask & MAY_READ) 19131da177e4SLinus Torvalds av |= FILE__READ; 19141da177e4SLinus Torvalds 19151da177e4SLinus Torvalds if (mask & MAY_APPEND) 19161da177e4SLinus Torvalds av |= FILE__APPEND; 19171da177e4SLinus Torvalds else if (mask & MAY_WRITE) 19181da177e4SLinus Torvalds av |= FILE__WRITE; 19191da177e4SLinus Torvalds 19201da177e4SLinus Torvalds } else { 19211da177e4SLinus Torvalds if (mask & MAY_EXEC) 19221da177e4SLinus Torvalds av |= DIR__SEARCH; 19231da177e4SLinus Torvalds if (mask & MAY_WRITE) 19241da177e4SLinus Torvalds av |= DIR__WRITE; 19251da177e4SLinus Torvalds if (mask & MAY_READ) 19261da177e4SLinus Torvalds av |= DIR__READ; 19271da177e4SLinus Torvalds } 19281da177e4SLinus Torvalds 19291da177e4SLinus Torvalds return av; 19301da177e4SLinus Torvalds } 19311da177e4SLinus Torvalds 19321da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */ 19331da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file) 19341da177e4SLinus Torvalds { 19351da177e4SLinus Torvalds u32 av = 0; 19361da177e4SLinus Torvalds 19371da177e4SLinus Torvalds if (file->f_mode & FMODE_READ) 19381da177e4SLinus Torvalds av |= FILE__READ; 19391da177e4SLinus Torvalds if (file->f_mode & FMODE_WRITE) { 19401da177e4SLinus Torvalds if (file->f_flags & O_APPEND) 19411da177e4SLinus Torvalds av |= FILE__APPEND; 19421da177e4SLinus Torvalds else 19431da177e4SLinus Torvalds av |= FILE__WRITE; 19441da177e4SLinus Torvalds } 19450794c66dSStephen Smalley if (!av) { 19460794c66dSStephen Smalley /* 19470794c66dSStephen Smalley * Special file opened with flags 3 for ioctl-only use. 19480794c66dSStephen Smalley */ 19490794c66dSStephen Smalley av = FILE__IOCTL; 19500794c66dSStephen Smalley } 19511da177e4SLinus Torvalds 19521da177e4SLinus Torvalds return av; 19531da177e4SLinus Torvalds } 19541da177e4SLinus Torvalds 19558b6a5a37SEric Paris /* 1956c76a2f9eSRandy Dunlap * Convert a file to an access vector and include the correct 19578b6a5a37SEric Paris * open permission. 19588b6a5a37SEric Paris */ 19598b6a5a37SEric Paris static inline u32 open_file_to_av(struct file *file) 19608b6a5a37SEric Paris { 19618b6a5a37SEric Paris u32 av = file_to_av(file); 1962ccb54478SStephen Smalley struct inode *inode = file_inode(file); 19638b6a5a37SEric Paris 1964aa8e712cSStephen Smalley if (selinux_policycap_openperm() && 1965aa8e712cSStephen Smalley inode->i_sb->s_magic != SOCKFS_MAGIC) 19668b6a5a37SEric Paris av |= FILE__OPEN; 196749b7b8deSEric Paris 19688b6a5a37SEric Paris return av; 19698b6a5a37SEric Paris } 19708b6a5a37SEric Paris 19711da177e4SLinus Torvalds /* Hook functions begin here. */ 19721da177e4SLinus Torvalds 197352f88693STodd Kjos static int selinux_binder_set_context_mgr(const struct cred *mgr) 197479af7307SStephen Smalley { 1975*e67b7985SStephen Smalley return avc_has_perm(current_sid(), cred_sid(mgr), SECCLASS_BINDER, 197679af7307SStephen Smalley BINDER__SET_CONTEXT_MGR, NULL); 197779af7307SStephen Smalley } 197879af7307SStephen Smalley 197952f88693STodd Kjos static int selinux_binder_transaction(const struct cred *from, 198052f88693STodd Kjos const struct cred *to) 198179af7307SStephen Smalley { 198279af7307SStephen Smalley u32 mysid = current_sid(); 198352f88693STodd Kjos u32 fromsid = cred_sid(from); 198452f88693STodd Kjos u32 tosid = cred_sid(to); 198579af7307SStephen Smalley int rc; 198679af7307SStephen Smalley 198779af7307SStephen Smalley if (mysid != fromsid) { 1988*e67b7985SStephen Smalley rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER, 198979af7307SStephen Smalley BINDER__IMPERSONATE, NULL); 199079af7307SStephen Smalley if (rc) 199179af7307SStephen Smalley return rc; 199279af7307SStephen Smalley } 199379af7307SStephen Smalley 1994*e67b7985SStephen Smalley return avc_has_perm(fromsid, tosid, 1995eb1231f7SPaul Moore SECCLASS_BINDER, BINDER__CALL, NULL); 199679af7307SStephen Smalley } 199779af7307SStephen Smalley 199852f88693STodd Kjos static int selinux_binder_transfer_binder(const struct cred *from, 199952f88693STodd Kjos const struct cred *to) 200079af7307SStephen Smalley { 2001*e67b7985SStephen Smalley return avc_has_perm(cred_sid(from), cred_sid(to), 2002eb1231f7SPaul Moore SECCLASS_BINDER, BINDER__TRANSFER, 200379af7307SStephen Smalley NULL); 200479af7307SStephen Smalley } 200579af7307SStephen Smalley 200652f88693STodd Kjos static int selinux_binder_transfer_file(const struct cred *from, 200752f88693STodd Kjos const struct cred *to, 200879af7307SStephen Smalley struct file *file) 200979af7307SStephen Smalley { 201052f88693STodd Kjos u32 sid = cred_sid(to); 2011bb6c6b02SCasey Schaufler struct file_security_struct *fsec = selinux_file(file); 201283da53c5SAndreas Gruenbacher struct dentry *dentry = file->f_path.dentry; 201320cdef8dSPaul Moore struct inode_security_struct *isec; 201479af7307SStephen Smalley struct common_audit_data ad; 201579af7307SStephen Smalley int rc; 201679af7307SStephen Smalley 201779af7307SStephen Smalley ad.type = LSM_AUDIT_DATA_PATH; 201879af7307SStephen Smalley ad.u.path = file->f_path; 201979af7307SStephen Smalley 202079af7307SStephen Smalley if (sid != fsec->sid) { 2021*e67b7985SStephen Smalley rc = avc_has_perm(sid, fsec->sid, 202279af7307SStephen Smalley SECCLASS_FD, 202379af7307SStephen Smalley FD__USE, 202479af7307SStephen Smalley &ad); 202579af7307SStephen Smalley if (rc) 202679af7307SStephen Smalley return rc; 202779af7307SStephen Smalley } 202879af7307SStephen Smalley 2029f66e448cSChenbo Feng #ifdef CONFIG_BPF_SYSCALL 2030f66e448cSChenbo Feng rc = bpf_fd_pass(file, sid); 2031f66e448cSChenbo Feng if (rc) 2032f66e448cSChenbo Feng return rc; 2033f66e448cSChenbo Feng #endif 2034f66e448cSChenbo Feng 203583da53c5SAndreas Gruenbacher if (unlikely(IS_PRIVATE(d_backing_inode(dentry)))) 203679af7307SStephen Smalley return 0; 203779af7307SStephen Smalley 203820cdef8dSPaul Moore isec = backing_inode_security(dentry); 2039*e67b7985SStephen Smalley return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file), 204079af7307SStephen Smalley &ad); 204179af7307SStephen Smalley } 204279af7307SStephen Smalley 20439e48858fSIngo Molnar static int selinux_ptrace_access_check(struct task_struct *child, 2044006ebb40SStephen Smalley unsigned int mode) 20451da177e4SLinus Torvalds { 2046275bb41eSDavid Howells u32 sid = current_sid(); 2047eb1231f7SPaul Moore u32 csid = task_sid_obj(child); 2048006ebb40SStephen Smalley 2049be0554c9SStephen Smalley if (mode & PTRACE_MODE_READ) 2050*e67b7985SStephen Smalley return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, 2051*e67b7985SStephen Smalley NULL); 2052be0554c9SStephen Smalley 2053*e67b7985SStephen Smalley return avc_has_perm(sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE, 2054*e67b7985SStephen Smalley NULL); 20555cd9c58fSDavid Howells } 20565cd9c58fSDavid Howells 20575cd9c58fSDavid Howells static int selinux_ptrace_traceme(struct task_struct *parent) 20585cd9c58fSDavid Howells { 2059*e67b7985SStephen Smalley return avc_has_perm(task_sid_obj(parent), task_sid_obj(current), 2060eb1231f7SPaul Moore SECCLASS_PROCESS, PROCESS__PTRACE, NULL); 20611da177e4SLinus Torvalds } 20621da177e4SLinus Torvalds 20631da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective, 20641da177e4SLinus Torvalds kernel_cap_t *inheritable, kernel_cap_t *permitted) 20651da177e4SLinus Torvalds { 2066*e67b7985SStephen Smalley return avc_has_perm(current_sid(), task_sid_obj(target), 2067*e67b7985SStephen Smalley SECCLASS_PROCESS, PROCESS__GETCAP, NULL); 20681da177e4SLinus Torvalds } 20691da177e4SLinus Torvalds 2070d84f4f99SDavid Howells static int selinux_capset(struct cred *new, const struct cred *old, 2071d84f4f99SDavid Howells const kernel_cap_t *effective, 207215a2460eSDavid Howells const kernel_cap_t *inheritable, 207315a2460eSDavid Howells const kernel_cap_t *permitted) 20741da177e4SLinus Torvalds { 2075*e67b7985SStephen Smalley return avc_has_perm(cred_sid(old), cred_sid(new), SECCLASS_PROCESS, 2076be0554c9SStephen Smalley PROCESS__SETCAP, NULL); 20771da177e4SLinus Torvalds } 20781da177e4SLinus Torvalds 20795626d3e8SJames Morris /* 20805626d3e8SJames Morris * (This comment used to live with the selinux_task_setuid hook, 20815626d3e8SJames Morris * which was removed). 20825626d3e8SJames Morris * 20835626d3e8SJames Morris * Since setuid only affects the current process, and since the SELinux 20845626d3e8SJames Morris * controls are not based on the Linux identity attributes, SELinux does not 20855626d3e8SJames Morris * need to control this operation. However, SELinux does control the use of 20865626d3e8SJames Morris * the CAP_SETUID and CAP_SETGID capabilities using the capable hook. 20875626d3e8SJames Morris */ 20885626d3e8SJames Morris 20896a9de491SEric Paris static int selinux_capable(const struct cred *cred, struct user_namespace *ns, 2090c1a85a00SMicah Morton int cap, unsigned int opts) 20911da177e4SLinus Torvalds { 2092c1a85a00SMicah Morton return cred_has_capability(cred, cap, opts, ns == &init_user_ns); 20931da177e4SLinus Torvalds } 20941da177e4SLinus Torvalds 20951da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb) 20961da177e4SLinus Torvalds { 209788e67f3bSDavid Howells const struct cred *cred = current_cred(); 20981da177e4SLinus Torvalds int rc = 0; 20991da177e4SLinus Torvalds 21001da177e4SLinus Torvalds if (!sb) 21011da177e4SLinus Torvalds return 0; 21021da177e4SLinus Torvalds 21031da177e4SLinus Torvalds switch (cmds) { 21041da177e4SLinus Torvalds case Q_SYNC: 21051da177e4SLinus Torvalds case Q_QUOTAON: 21061da177e4SLinus Torvalds case Q_QUOTAOFF: 21071da177e4SLinus Torvalds case Q_SETINFO: 21081da177e4SLinus Torvalds case Q_SETQUOTA: 2109e4cfa05eSRichard Haines case Q_XQUOTAOFF: 2110e4cfa05eSRichard Haines case Q_XQUOTAON: 2111e4cfa05eSRichard Haines case Q_XSETQLIM: 211288e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL); 21131da177e4SLinus Torvalds break; 21141da177e4SLinus Torvalds case Q_GETFMT: 21151da177e4SLinus Torvalds case Q_GETINFO: 21161da177e4SLinus Torvalds case Q_GETQUOTA: 2117e4cfa05eSRichard Haines case Q_XGETQUOTA: 2118e4cfa05eSRichard Haines case Q_XGETQSTAT: 2119e4cfa05eSRichard Haines case Q_XGETQSTATV: 2120e4cfa05eSRichard Haines case Q_XGETNEXTQUOTA: 212188e67f3bSDavid Howells rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL); 21221da177e4SLinus Torvalds break; 21231da177e4SLinus Torvalds default: 21241da177e4SLinus Torvalds rc = 0; /* let the kernel handle invalid cmds */ 21251da177e4SLinus Torvalds break; 21261da177e4SLinus Torvalds } 21271da177e4SLinus Torvalds return rc; 21281da177e4SLinus Torvalds } 21291da177e4SLinus Torvalds 21301da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry) 21311da177e4SLinus Torvalds { 213288e67f3bSDavid Howells const struct cred *cred = current_cred(); 213388e67f3bSDavid Howells 21342875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__QUOTAON); 21351da177e4SLinus Torvalds } 21361da177e4SLinus Torvalds 213712b3052cSEric Paris static int selinux_syslog(int type) 21381da177e4SLinus Torvalds { 21391da177e4SLinus Torvalds switch (type) { 2140d78ca3cdSKees Cook case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */ 2141d78ca3cdSKees Cook case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */ 2142*e67b7985SStephen Smalley return avc_has_perm(current_sid(), SECINITSID_KERNEL, 2143be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL); 2144d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */ 2145d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */ 2146d78ca3cdSKees Cook /* Set level of messages printed to console */ 2147d78ca3cdSKees Cook case SYSLOG_ACTION_CONSOLE_LEVEL: 2148*e67b7985SStephen Smalley return avc_has_perm(current_sid(), SECINITSID_KERNEL, 2149be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE, 2150be0554c9SStephen Smalley NULL); 21511da177e4SLinus Torvalds } 2152be0554c9SStephen Smalley /* All other syslog types */ 2153*e67b7985SStephen Smalley return avc_has_perm(current_sid(), SECINITSID_KERNEL, 2154be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL); 21551da177e4SLinus Torvalds } 21561da177e4SLinus Torvalds 21571da177e4SLinus Torvalds /* 21581da177e4SLinus Torvalds * Check that a process has enough memory to allocate a new virtual 21591da177e4SLinus Torvalds * mapping. 0 means there is enough memory for the allocation to 21601da177e4SLinus Torvalds * succeed and -ENOMEM implies there is not. 21611da177e4SLinus Torvalds * 21621da177e4SLinus Torvalds * Do not audit the selinux permission check, as this is applied to all 21631da177e4SLinus Torvalds * processes that allocate mappings. 21641da177e4SLinus Torvalds */ 216534b4e4aaSAlan Cox static int selinux_vm_enough_memory(struct mm_struct *mm, long pages) 21661da177e4SLinus Torvalds { 21671da177e4SLinus Torvalds int rc, cap_sys_admin = 0; 21681da177e4SLinus Torvalds 2169b1d9e6b0SCasey Schaufler rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN, 2170c1a85a00SMicah Morton CAP_OPT_NOAUDIT, true); 21711da177e4SLinus Torvalds if (rc == 0) 21721da177e4SLinus Torvalds cap_sys_admin = 1; 21731da177e4SLinus Torvalds 2174b1d9e6b0SCasey Schaufler return cap_sys_admin; 21751da177e4SLinus Torvalds } 21761da177e4SLinus Torvalds 21771da177e4SLinus Torvalds /* binprm security operations */ 21781da177e4SLinus Torvalds 2179be0554c9SStephen Smalley static u32 ptrace_parent_sid(void) 21800c6181cbSPaul Moore { 21810c6181cbSPaul Moore u32 sid = 0; 21820c6181cbSPaul Moore struct task_struct *tracer; 21830c6181cbSPaul Moore 21840c6181cbSPaul Moore rcu_read_lock(); 2185be0554c9SStephen Smalley tracer = ptrace_parent(current); 21860c6181cbSPaul Moore if (tracer) 2187eb1231f7SPaul Moore sid = task_sid_obj(tracer); 21880c6181cbSPaul Moore rcu_read_unlock(); 21890c6181cbSPaul Moore 21900c6181cbSPaul Moore return sid; 21910c6181cbSPaul Moore } 21920c6181cbSPaul Moore 21937b0d0b40SStephen Smalley static int check_nnp_nosuid(const struct linux_binprm *bprm, 21947b0d0b40SStephen Smalley const struct task_security_struct *old_tsec, 21957b0d0b40SStephen Smalley const struct task_security_struct *new_tsec) 21967b0d0b40SStephen Smalley { 21977b0d0b40SStephen Smalley int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS); 2198380cf5baSAndy Lutomirski int nosuid = !mnt_may_suid(bprm->file->f_path.mnt); 21997b0d0b40SStephen Smalley int rc; 2200af63f419SStephen Smalley u32 av; 22017b0d0b40SStephen Smalley 22027b0d0b40SStephen Smalley if (!nnp && !nosuid) 22037b0d0b40SStephen Smalley return 0; /* neither NNP nor nosuid */ 22047b0d0b40SStephen Smalley 22057b0d0b40SStephen Smalley if (new_tsec->sid == old_tsec->sid) 22067b0d0b40SStephen Smalley return 0; /* No change in credentials */ 22077b0d0b40SStephen Smalley 22087b0d0b40SStephen Smalley /* 2209af63f419SStephen Smalley * If the policy enables the nnp_nosuid_transition policy capability, 2210af63f419SStephen Smalley * then we permit transitions under NNP or nosuid if the 2211af63f419SStephen Smalley * policy allows the corresponding permission between 2212af63f419SStephen Smalley * the old and new contexts. 2213af63f419SStephen Smalley */ 2214aa8e712cSStephen Smalley if (selinux_policycap_nnp_nosuid_transition()) { 2215af63f419SStephen Smalley av = 0; 2216af63f419SStephen Smalley if (nnp) 2217af63f419SStephen Smalley av |= PROCESS2__NNP_TRANSITION; 2218af63f419SStephen Smalley if (nosuid) 2219af63f419SStephen Smalley av |= PROCESS2__NOSUID_TRANSITION; 2220*e67b7985SStephen Smalley rc = avc_has_perm(old_tsec->sid, new_tsec->sid, 2221af63f419SStephen Smalley SECCLASS_PROCESS2, av, NULL); 2222af63f419SStephen Smalley if (!rc) 2223af63f419SStephen Smalley return 0; 2224af63f419SStephen Smalley } 2225af63f419SStephen Smalley 2226af63f419SStephen Smalley /* 2227af63f419SStephen Smalley * We also permit NNP or nosuid transitions to bounded SIDs, 2228af63f419SStephen Smalley * i.e. SIDs that are guaranteed to only be allowed a subset 2229af63f419SStephen Smalley * of the permissions of the current SID. 22307b0d0b40SStephen Smalley */ 2231*e67b7985SStephen Smalley rc = security_bounded_transition(old_tsec->sid, 2232aa8e712cSStephen Smalley new_tsec->sid); 2233af63f419SStephen Smalley if (!rc) 2234af63f419SStephen Smalley return 0; 2235af63f419SStephen Smalley 22367b0d0b40SStephen Smalley /* 22377b0d0b40SStephen Smalley * On failure, preserve the errno values for NNP vs nosuid. 22387b0d0b40SStephen Smalley * NNP: Operation not permitted for caller. 22397b0d0b40SStephen Smalley * nosuid: Permission denied to file. 22407b0d0b40SStephen Smalley */ 22417b0d0b40SStephen Smalley if (nnp) 22427b0d0b40SStephen Smalley return -EPERM; 22437b0d0b40SStephen Smalley return -EACCES; 22447b0d0b40SStephen Smalley } 22457b0d0b40SStephen Smalley 2246b8bff599SEric W. Biederman static int selinux_bprm_creds_for_exec(struct linux_binprm *bprm) 22471da177e4SLinus Torvalds { 2248a6f76f23SDavid Howells const struct task_security_struct *old_tsec; 2249a6f76f23SDavid Howells struct task_security_struct *new_tsec; 22501da177e4SLinus Torvalds struct inode_security_struct *isec; 22512bf49690SThomas Liu struct common_audit_data ad; 2252496ad9aaSAl Viro struct inode *inode = file_inode(bprm->file); 22531da177e4SLinus Torvalds int rc; 22541da177e4SLinus Torvalds 2255a6f76f23SDavid Howells /* SELinux context only depends on initial program or script and not 2256a6f76f23SDavid Howells * the script interpreter */ 22571da177e4SLinus Torvalds 22580c6cfa62SCasey Schaufler old_tsec = selinux_cred(current_cred()); 22590c6cfa62SCasey Schaufler new_tsec = selinux_cred(bprm->cred); 226083da53c5SAndreas Gruenbacher isec = inode_security(inode); 22611da177e4SLinus Torvalds 22621da177e4SLinus Torvalds /* Default to the current task SID. */ 2263a6f76f23SDavid Howells new_tsec->sid = old_tsec->sid; 2264a6f76f23SDavid Howells new_tsec->osid = old_tsec->sid; 22651da177e4SLinus Torvalds 226628eba5bfSMichael LeMay /* Reset fs, key, and sock SIDs on execve. */ 2267a6f76f23SDavid Howells new_tsec->create_sid = 0; 2268a6f76f23SDavid Howells new_tsec->keycreate_sid = 0; 2269a6f76f23SDavid Howells new_tsec->sockcreate_sid = 0; 22701da177e4SLinus Torvalds 2271a6f76f23SDavid Howells if (old_tsec->exec_sid) { 2272a6f76f23SDavid Howells new_tsec->sid = old_tsec->exec_sid; 22731da177e4SLinus Torvalds /* Reset exec SID on execve. */ 2274a6f76f23SDavid Howells new_tsec->exec_sid = 0; 2275259e5e6cSAndy Lutomirski 22767b0d0b40SStephen Smalley /* Fail on NNP or nosuid if not an allowed transition. */ 22777b0d0b40SStephen Smalley rc = check_nnp_nosuid(bprm, old_tsec, new_tsec); 22787b0d0b40SStephen Smalley if (rc) 22797b0d0b40SStephen Smalley return rc; 22801da177e4SLinus Torvalds } else { 22811da177e4SLinus Torvalds /* Check for a default transition on this program. */ 2282*e67b7985SStephen Smalley rc = security_transition_sid(old_tsec->sid, 2283aa8e712cSStephen Smalley isec->sid, SECCLASS_PROCESS, NULL, 2284652bb9b0SEric Paris &new_tsec->sid); 22851da177e4SLinus Torvalds if (rc) 22861da177e4SLinus Torvalds return rc; 22877b0d0b40SStephen Smalley 22887b0d0b40SStephen Smalley /* 22897b0d0b40SStephen Smalley * Fallback to old SID on NNP or nosuid if not an allowed 22907b0d0b40SStephen Smalley * transition. 22917b0d0b40SStephen Smalley */ 22927b0d0b40SStephen Smalley rc = check_nnp_nosuid(bprm, old_tsec, new_tsec); 22937b0d0b40SStephen Smalley if (rc) 22947b0d0b40SStephen Smalley new_tsec->sid = old_tsec->sid; 22951da177e4SLinus Torvalds } 22961da177e4SLinus Torvalds 229743af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 229843af5de7SVivek Goyal ad.u.file = bprm->file; 22991da177e4SLinus Torvalds 2300a6f76f23SDavid Howells if (new_tsec->sid == old_tsec->sid) { 2301*e67b7985SStephen Smalley rc = avc_has_perm(old_tsec->sid, isec->sid, 23021da177e4SLinus Torvalds SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad); 23031da177e4SLinus Torvalds if (rc) 23041da177e4SLinus Torvalds return rc; 23051da177e4SLinus Torvalds } else { 23061da177e4SLinus Torvalds /* Check permissions for the transition. */ 2307*e67b7985SStephen Smalley rc = avc_has_perm(old_tsec->sid, new_tsec->sid, 23081da177e4SLinus Torvalds SECCLASS_PROCESS, PROCESS__TRANSITION, &ad); 23091da177e4SLinus Torvalds if (rc) 23101da177e4SLinus Torvalds return rc; 23111da177e4SLinus Torvalds 2312*e67b7985SStephen Smalley rc = avc_has_perm(new_tsec->sid, isec->sid, 23131da177e4SLinus Torvalds SECCLASS_FILE, FILE__ENTRYPOINT, &ad); 23141da177e4SLinus Torvalds if (rc) 23151da177e4SLinus Torvalds return rc; 23161da177e4SLinus Torvalds 2317a6f76f23SDavid Howells /* Check for shared state */ 2318a6f76f23SDavid Howells if (bprm->unsafe & LSM_UNSAFE_SHARE) { 2319*e67b7985SStephen Smalley rc = avc_has_perm(old_tsec->sid, new_tsec->sid, 2320a6f76f23SDavid Howells SECCLASS_PROCESS, PROCESS__SHARE, 2321a6f76f23SDavid Howells NULL); 2322a6f76f23SDavid Howells if (rc) 2323a6f76f23SDavid Howells return -EPERM; 23241da177e4SLinus Torvalds } 23251da177e4SLinus Torvalds 2326a6f76f23SDavid Howells /* Make sure that anyone attempting to ptrace over a task that 2327a6f76f23SDavid Howells * changes its SID has the appropriate permit */ 23289227dd2aSEric W. Biederman if (bprm->unsafe & LSM_UNSAFE_PTRACE) { 2329be0554c9SStephen Smalley u32 ptsid = ptrace_parent_sid(); 2330a6f76f23SDavid Howells if (ptsid != 0) { 2331*e67b7985SStephen Smalley rc = avc_has_perm(ptsid, new_tsec->sid, 2332a6f76f23SDavid Howells SECCLASS_PROCESS, 2333a6f76f23SDavid Howells PROCESS__PTRACE, NULL); 2334a6f76f23SDavid Howells if (rc) 2335a6f76f23SDavid Howells return -EPERM; 2336a6f76f23SDavid Howells } 2337a6f76f23SDavid Howells } 2338a6f76f23SDavid Howells 2339a6f76f23SDavid Howells /* Clear any possibly unsafe personality bits on exec: */ 2340a6f76f23SDavid Howells bprm->per_clear |= PER_CLEAR_ON_SETID; 2341a6f76f23SDavid Howells 23421da177e4SLinus Torvalds /* Enable secure mode for SIDs transitions unless 23431da177e4SLinus Torvalds the noatsecure permission is granted between 23441da177e4SLinus Torvalds the two SIDs, i.e. ahp returns 0. */ 2345*e67b7985SStephen Smalley rc = avc_has_perm(old_tsec->sid, new_tsec->sid, 234662874c3aSKees Cook SECCLASS_PROCESS, PROCESS__NOATSECURE, 234762874c3aSKees Cook NULL); 234862874c3aSKees Cook bprm->secureexec |= !!rc; 23491da177e4SLinus Torvalds } 23501da177e4SLinus Torvalds 235162874c3aSKees Cook return 0; 23521da177e4SLinus Torvalds } 23531da177e4SLinus Torvalds 2354c3c073f8SAl Viro static int match_file(const void *p, struct file *file, unsigned fd) 2355c3c073f8SAl Viro { 2356c3c073f8SAl Viro return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0; 2357c3c073f8SAl Viro } 2358c3c073f8SAl Viro 23591da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */ 2360745ca247SDavid Howells static inline void flush_unauthorized_files(const struct cred *cred, 2361745ca247SDavid Howells struct files_struct *files) 23621da177e4SLinus Torvalds { 23631da177e4SLinus Torvalds struct file *file, *devnull = NULL; 2364b20c8122SStephen Smalley struct tty_struct *tty; 236524ec839cSPeter Zijlstra int drop_tty = 0; 2366c3c073f8SAl Viro unsigned n; 23671da177e4SLinus Torvalds 236824ec839cSPeter Zijlstra tty = get_current_tty(); 23691da177e4SLinus Torvalds if (tty) { 23704a510969SPeter Hurley spin_lock(&tty->files_lock); 237137dd0bd0SEric Paris if (!list_empty(&tty->tty_files)) { 2372d996b62aSNick Piggin struct tty_file_private *file_priv; 237337dd0bd0SEric Paris 23741da177e4SLinus Torvalds /* Revalidate access to controlling tty. 237513f8e981SDavid Howells Use file_path_has_perm on the tty path directly 237613f8e981SDavid Howells rather than using file_has_perm, as this particular 237713f8e981SDavid Howells open file may belong to another process and we are 237813f8e981SDavid Howells only interested in the inode-based check here. */ 2379d996b62aSNick Piggin file_priv = list_first_entry(&tty->tty_files, 2380d996b62aSNick Piggin struct tty_file_private, list); 2381d996b62aSNick Piggin file = file_priv->file; 238213f8e981SDavid Howells if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE)) 238324ec839cSPeter Zijlstra drop_tty = 1; 23841da177e4SLinus Torvalds } 23854a510969SPeter Hurley spin_unlock(&tty->files_lock); 2386452a00d2SAlan Cox tty_kref_put(tty); 23871da177e4SLinus Torvalds } 238898a27ba4SEric W. Biederman /* Reset controlling tty. */ 238998a27ba4SEric W. Biederman if (drop_tty) 239098a27ba4SEric W. Biederman no_tty(); 23911da177e4SLinus Torvalds 23921da177e4SLinus Torvalds /* Revalidate access to inherited open files. */ 2393c3c073f8SAl Viro n = iterate_fd(files, 0, match_file, cred); 2394c3c073f8SAl Viro if (!n) /* none found? */ 2395c3c073f8SAl Viro return; 23961da177e4SLinus Torvalds 2397c3c073f8SAl Viro devnull = dentry_open(&selinux_null, O_RDWR, cred); 239845525b26SAl Viro if (IS_ERR(devnull)) 239945525b26SAl Viro devnull = NULL; 2400c3c073f8SAl Viro /* replace all the matching ones with this */ 2401c3c073f8SAl Viro do { 240245525b26SAl Viro replace_fd(n - 1, devnull, 0); 2403c3c073f8SAl Viro } while ((n = iterate_fd(files, n, match_file, cred)) != 0); 240445525b26SAl Viro if (devnull) 2405c3c073f8SAl Viro fput(devnull); 24061da177e4SLinus Torvalds } 24071da177e4SLinus Torvalds 24081da177e4SLinus Torvalds /* 2409a6f76f23SDavid Howells * Prepare a process for imminent new credential changes due to exec 24101da177e4SLinus Torvalds */ 2411a6f76f23SDavid Howells static void selinux_bprm_committing_creds(struct linux_binprm *bprm) 24121da177e4SLinus Torvalds { 2413a6f76f23SDavid Howells struct task_security_struct *new_tsec; 24141da177e4SLinus Torvalds struct rlimit *rlim, *initrlim; 24151da177e4SLinus Torvalds int rc, i; 24161da177e4SLinus Torvalds 24170c6cfa62SCasey Schaufler new_tsec = selinux_cred(bprm->cred); 2418a6f76f23SDavid Howells if (new_tsec->sid == new_tsec->osid) 24191da177e4SLinus Torvalds return; 24201da177e4SLinus Torvalds 24211da177e4SLinus Torvalds /* Close files for which the new task SID is not authorized. */ 2422a6f76f23SDavid Howells flush_unauthorized_files(bprm->cred, current->files); 24231da177e4SLinus Torvalds 2424a6f76f23SDavid Howells /* Always clear parent death signal on SID transitions. */ 2425a6f76f23SDavid Howells current->pdeath_signal = 0; 2426a6f76f23SDavid Howells 2427a6f76f23SDavid Howells /* Check whether the new SID can inherit resource limits from the old 2428a6f76f23SDavid Howells * SID. If not, reset all soft limits to the lower of the current 2429a6f76f23SDavid Howells * task's hard limit and the init task's soft limit. 2430a6f76f23SDavid Howells * 2431a6f76f23SDavid Howells * Note that the setting of hard limits (even to lower them) can be 2432a6f76f23SDavid Howells * controlled by the setrlimit check. The inclusion of the init task's 2433a6f76f23SDavid Howells * soft limit into the computation is to avoid resetting soft limits 2434a6f76f23SDavid Howells * higher than the default soft limit for cases where the default is 2435a6f76f23SDavid Howells * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK. 2436a6f76f23SDavid Howells */ 2437*e67b7985SStephen Smalley rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS, 2438a6f76f23SDavid Howells PROCESS__RLIMITINH, NULL); 2439a6f76f23SDavid Howells if (rc) { 2440eb2d55a3SOleg Nesterov /* protect against do_prlimit() */ 2441eb2d55a3SOleg Nesterov task_lock(current); 2442a6f76f23SDavid Howells for (i = 0; i < RLIM_NLIMITS; i++) { 2443a6f76f23SDavid Howells rlim = current->signal->rlim + i; 2444a6f76f23SDavid Howells initrlim = init_task.signal->rlim + i; 2445a6f76f23SDavid Howells rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur); 2446a6f76f23SDavid Howells } 2447eb2d55a3SOleg Nesterov task_unlock(current); 2448baa73d9eSNicolas Pitre if (IS_ENABLED(CONFIG_POSIX_TIMERS)) 2449eb2d55a3SOleg Nesterov update_rlimit_cpu(current, rlimit(RLIMIT_CPU)); 2450a6f76f23SDavid Howells } 2451a6f76f23SDavid Howells } 2452a6f76f23SDavid Howells 2453a6f76f23SDavid Howells /* 2454a6f76f23SDavid Howells * Clean up the process immediately after the installation of new credentials 2455a6f76f23SDavid Howells * due to exec 2456a6f76f23SDavid Howells */ 2457a6f76f23SDavid Howells static void selinux_bprm_committed_creds(struct linux_binprm *bprm) 2458a6f76f23SDavid Howells { 24590c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(current_cred()); 2460a6f76f23SDavid Howells u32 osid, sid; 2461ddbc7d06SArnd Bergmann int rc; 2462a6f76f23SDavid Howells 2463a6f76f23SDavid Howells osid = tsec->osid; 2464a6f76f23SDavid Howells sid = tsec->sid; 2465a6f76f23SDavid Howells 2466a6f76f23SDavid Howells if (sid == osid) 2467a6f76f23SDavid Howells return; 2468a6f76f23SDavid Howells 2469a6f76f23SDavid Howells /* Check whether the new SID can inherit signal state from the old SID. 2470a6f76f23SDavid Howells * If not, clear itimers to avoid subsequent signal generation and 2471a6f76f23SDavid Howells * flush and unblock signals. 2472a6f76f23SDavid Howells * 2473a6f76f23SDavid Howells * This must occur _after_ the task SID has been updated so that any 2474a6f76f23SDavid Howells * kill done after the flush will be checked against the new SID. 2475a6f76f23SDavid Howells */ 2476*e67b7985SStephen Smalley rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL); 24771da177e4SLinus Torvalds if (rc) { 2478ddbc7d06SArnd Bergmann clear_itimer(); 2479ddbc7d06SArnd Bergmann 24800e326df0SPaul Moore spin_lock_irq(&unrcu_pointer(current->sighand)->siglock); 24819e7c8f8cSOleg Nesterov if (!fatal_signal_pending(current)) { 24829e7c8f8cSOleg Nesterov flush_sigqueue(¤t->pending); 24839e7c8f8cSOleg Nesterov flush_sigqueue(¤t->signal->shared_pending); 24841da177e4SLinus Torvalds flush_signal_handlers(current, 1); 24851da177e4SLinus Torvalds sigemptyset(¤t->blocked); 24869e7c8f8cSOleg Nesterov recalc_sigpending(); 24873bcac026SDavid Howells } 24880e326df0SPaul Moore spin_unlock_irq(&unrcu_pointer(current->sighand)->siglock); 24891da177e4SLinus Torvalds } 24901da177e4SLinus Torvalds 2491a6f76f23SDavid Howells /* Wake up the parent if it is waiting so that it can recheck 2492a6f76f23SDavid Howells * wait permission to the new task SID. */ 2493ecd6de3cSOleg Nesterov read_lock(&tasklist_lock); 24940e326df0SPaul Moore __wake_up_parent(current, unrcu_pointer(current->real_parent)); 2495ecd6de3cSOleg Nesterov read_unlock(&tasklist_lock); 24961da177e4SLinus Torvalds } 24971da177e4SLinus Torvalds 24981da177e4SLinus Torvalds /* superblock security operations */ 24991da177e4SLinus Torvalds 25001da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb) 25011da177e4SLinus Torvalds { 25021aea7808SCasey Schaufler struct superblock_security_struct *sbsec = selinux_superblock(sb); 2503cb89e246SPaul Moore 2504cb89e246SPaul Moore mutex_init(&sbsec->lock); 2505cb89e246SPaul Moore INIT_LIST_HEAD(&sbsec->isec_head); 2506cb89e246SPaul Moore spin_lock_init(&sbsec->isec_lock); 2507cb89e246SPaul Moore sbsec->sid = SECINITSID_UNLABELED; 2508cb89e246SPaul Moore sbsec->def_sid = SECINITSID_FILE; 2509cb89e246SPaul Moore sbsec->mntpoint_sid = SECINITSID_UNLABELED; 2510cb89e246SPaul Moore 2511cb89e246SPaul Moore return 0; 25121da177e4SLinus Torvalds } 25131da177e4SLinus Torvalds 251499dbbb59SAl Viro static inline int opt_len(const char *s) 25151da177e4SLinus Torvalds { 251699dbbb59SAl Viro bool open_quote = false; 251799dbbb59SAl Viro int len; 251899dbbb59SAl Viro char c; 25191da177e4SLinus Torvalds 252099dbbb59SAl Viro for (len = 0; (c = s[len]) != '\0'; len++) { 252199dbbb59SAl Viro if (c == '"') 25223528a953SCory Olmo open_quote = !open_quote; 252399dbbb59SAl Viro if (c == ',' && !open_quote) 252499dbbb59SAl Viro break; 25251da177e4SLinus Torvalds } 252699dbbb59SAl Viro return len; 25271da177e4SLinus Torvalds } 25281da177e4SLinus Torvalds 2529204cc0ccSAl Viro static int selinux_sb_eat_lsm_opts(char *options, void **mnt_opts) 25305b400239SAl Viro { 253199dbbb59SAl Viro char *from = options; 253299dbbb59SAl Viro char *to = options; 253399dbbb59SAl Viro bool first = true; 2534fec63753SGen Zhang int rc; 25355b400239SAl Viro 253699dbbb59SAl Viro while (1) { 253799dbbb59SAl Viro int len = opt_len(from); 2538fec63753SGen Zhang int token; 253999dbbb59SAl Viro char *arg = NULL; 254099dbbb59SAl Viro 254199dbbb59SAl Viro token = match_opt_prefix(from, len, &arg); 254299dbbb59SAl Viro 254399dbbb59SAl Viro if (token != Opt_error) { 254499dbbb59SAl Viro char *p, *q; 254599dbbb59SAl Viro 254699dbbb59SAl Viro /* strip quotes */ 254799dbbb59SAl Viro if (arg) { 254899dbbb59SAl Viro for (p = q = arg; p < from + len; p++) { 254999dbbb59SAl Viro char c = *p; 255099dbbb59SAl Viro if (c != '"') 255199dbbb59SAl Viro *q++ = c; 255299dbbb59SAl Viro } 255399dbbb59SAl Viro arg = kmemdup_nul(arg, q - arg, GFP_KERNEL); 2554fec63753SGen Zhang if (!arg) { 2555fec63753SGen Zhang rc = -ENOMEM; 2556fec63753SGen Zhang goto free_opt; 2557fec63753SGen Zhang } 255899dbbb59SAl Viro } 255999dbbb59SAl Viro rc = selinux_add_opt(token, arg, mnt_opts); 256099dbbb59SAl Viro kfree(arg); 2561cad140d0SChristian Göttsche arg = NULL; 2562cad140d0SChristian Göttsche if (unlikely(rc)) { 2563fec63753SGen Zhang goto free_opt; 25641da177e4SLinus Torvalds } 256599dbbb59SAl Viro } else { 256699dbbb59SAl Viro if (!first) { // copy with preceding comma 256799dbbb59SAl Viro from--; 256899dbbb59SAl Viro len++; 256999dbbb59SAl Viro } 257099dbbb59SAl Viro if (to != from) 257199dbbb59SAl Viro memmove(to, from, len); 257299dbbb59SAl Viro to += len; 257399dbbb59SAl Viro first = false; 257499dbbb59SAl Viro } 257599dbbb59SAl Viro if (!from[len]) 257699dbbb59SAl Viro break; 257799dbbb59SAl Viro from += len + 1; 257899dbbb59SAl Viro } 257999dbbb59SAl Viro *to = '\0'; 258099dbbb59SAl Viro return 0; 2581fec63753SGen Zhang 2582fec63753SGen Zhang free_opt: 2583fec63753SGen Zhang if (*mnt_opts) { 2584fec63753SGen Zhang selinux_free_mnt_opts(*mnt_opts); 2585fec63753SGen Zhang *mnt_opts = NULL; 2586fec63753SGen Zhang } 2587fec63753SGen Zhang return rc; 25885b400239SAl Viro } 25891da177e4SLinus Torvalds 259069c4a42dSOlga Kornievskaia static int selinux_sb_mnt_opts_compat(struct super_block *sb, void *mnt_opts) 259169c4a42dSOlga Kornievskaia { 259269c4a42dSOlga Kornievskaia struct selinux_mnt_opts *opts = mnt_opts; 25930266c25eSGONG, Ruiqi struct superblock_security_struct *sbsec = selinux_superblock(sb); 259469c4a42dSOlga Kornievskaia 259569c4a42dSOlga Kornievskaia /* 259669c4a42dSOlga Kornievskaia * Superblock not initialized (i.e. no options) - reject if any 259769c4a42dSOlga Kornievskaia * options specified, otherwise accept. 259869c4a42dSOlga Kornievskaia */ 259969c4a42dSOlga Kornievskaia if (!(sbsec->flags & SE_SBINITIALIZED)) 260069c4a42dSOlga Kornievskaia return opts ? 1 : 0; 260169c4a42dSOlga Kornievskaia 260269c4a42dSOlga Kornievskaia /* 260369c4a42dSOlga Kornievskaia * Superblock initialized and no options specified - reject if 260469c4a42dSOlga Kornievskaia * superblock has any options set, otherwise accept. 260569c4a42dSOlga Kornievskaia */ 260669c4a42dSOlga Kornievskaia if (!opts) 260769c4a42dSOlga Kornievskaia return (sbsec->flags & SE_MNTMASK) ? 1 : 0; 260869c4a42dSOlga Kornievskaia 260970f4169aSOndrej Mosnacek if (opts->fscontext_sid) { 261070f4169aSOndrej Mosnacek if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, 2611b8b87fd9SScott Mayhew opts->fscontext_sid)) 261269c4a42dSOlga Kornievskaia return 1; 261369c4a42dSOlga Kornievskaia } 261470f4169aSOndrej Mosnacek if (opts->context_sid) { 261570f4169aSOndrej Mosnacek if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, 2616b8b87fd9SScott Mayhew opts->context_sid)) 261769c4a42dSOlga Kornievskaia return 1; 261869c4a42dSOlga Kornievskaia } 261970f4169aSOndrej Mosnacek if (opts->rootcontext_sid) { 262069c4a42dSOlga Kornievskaia struct inode_security_struct *root_isec; 262169c4a42dSOlga Kornievskaia 262269c4a42dSOlga Kornievskaia root_isec = backing_inode_security(sb->s_root); 2623b8b87fd9SScott Mayhew if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, 2624b8b87fd9SScott Mayhew opts->rootcontext_sid)) 262569c4a42dSOlga Kornievskaia return 1; 262669c4a42dSOlga Kornievskaia } 262770f4169aSOndrej Mosnacek if (opts->defcontext_sid) { 262870f4169aSOndrej Mosnacek if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, 2629b8b87fd9SScott Mayhew opts->defcontext_sid)) 263069c4a42dSOlga Kornievskaia return 1; 263169c4a42dSOlga Kornievskaia } 263269c4a42dSOlga Kornievskaia return 0; 263369c4a42dSOlga Kornievskaia } 263469c4a42dSOlga Kornievskaia 2635204cc0ccSAl Viro static int selinux_sb_remount(struct super_block *sb, void *mnt_opts) 2636026eb167SEric Paris { 2637bd323655SAl Viro struct selinux_mnt_opts *opts = mnt_opts; 26381aea7808SCasey Schaufler struct superblock_security_struct *sbsec = selinux_superblock(sb); 2639026eb167SEric Paris 2640026eb167SEric Paris if (!(sbsec->flags & SE_SBINITIALIZED)) 2641026eb167SEric Paris return 0; 2642026eb167SEric Paris 2643204cc0ccSAl Viro if (!opts) 2644026eb167SEric Paris return 0; 2645026eb167SEric Paris 264670f4169aSOndrej Mosnacek if (opts->fscontext_sid) { 26476bc1968cSScott Mayhew if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, 26486bc1968cSScott Mayhew opts->fscontext_sid)) 2649026eb167SEric Paris goto out_bad_option; 2650bd323655SAl Viro } 265170f4169aSOndrej Mosnacek if (opts->context_sid) { 26526bc1968cSScott Mayhew if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, 26536bc1968cSScott Mayhew opts->context_sid)) 2654026eb167SEric Paris goto out_bad_option; 2655bd323655SAl Viro } 265670f4169aSOndrej Mosnacek if (opts->rootcontext_sid) { 2657026eb167SEric Paris struct inode_security_struct *root_isec; 265883da53c5SAndreas Gruenbacher root_isec = backing_inode_security(sb->s_root); 26596bc1968cSScott Mayhew if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, 26606bc1968cSScott Mayhew opts->rootcontext_sid)) 2661026eb167SEric Paris goto out_bad_option; 2662026eb167SEric Paris } 266370f4169aSOndrej Mosnacek if (opts->defcontext_sid) { 26646bc1968cSScott Mayhew if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, 26656bc1968cSScott Mayhew opts->defcontext_sid)) 2666026eb167SEric Paris goto out_bad_option; 2667026eb167SEric Paris } 2668c039bc3cSAl Viro return 0; 2669026eb167SEric Paris 2670026eb167SEric Paris out_bad_option: 2671c103a91eSpeter enderborg pr_warn("SELinux: unable to change security options " 267229b1deb2SLinus Torvalds "during remount (dev %s, type=%s)\n", sb->s_id, 267329b1deb2SLinus Torvalds sb->s_type->name); 2674c039bc3cSAl Viro return -EINVAL; 2675026eb167SEric Paris } 2676026eb167SEric Paris 2677a10d7c22SAl Viro static int selinux_sb_kern_mount(struct super_block *sb) 26781da177e4SLinus Torvalds { 267988e67f3bSDavid Howells const struct cred *cred = current_cred(); 26802bf49690SThomas Liu struct common_audit_data ad; 268174192246SJames Morris 268250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2683a269434dSEric Paris ad.u.dentry = sb->s_root; 268488e67f3bSDavid Howells return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad); 26851da177e4SLinus Torvalds } 26861da177e4SLinus Torvalds 2687726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry) 26881da177e4SLinus Torvalds { 268988e67f3bSDavid Howells const struct cred *cred = current_cred(); 26902bf49690SThomas Liu struct common_audit_data ad; 26911da177e4SLinus Torvalds 269250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 2693a269434dSEric Paris ad.u.dentry = dentry->d_sb->s_root; 269488e67f3bSDavid Howells return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad); 26951da177e4SLinus Torvalds } 26961da177e4SLinus Torvalds 2697808d4e3cSAl Viro static int selinux_mount(const char *dev_name, 26988a04c43bSAl Viro const struct path *path, 2699808d4e3cSAl Viro const char *type, 27001da177e4SLinus Torvalds unsigned long flags, 27011da177e4SLinus Torvalds void *data) 27021da177e4SLinus Torvalds { 270388e67f3bSDavid Howells const struct cred *cred = current_cred(); 27041da177e4SLinus Torvalds 27051da177e4SLinus Torvalds if (flags & MS_REMOUNT) 2706d8c9584eSAl Viro return superblock_has_perm(cred, path->dentry->d_sb, 27071da177e4SLinus Torvalds FILESYSTEM__REMOUNT, NULL); 27081da177e4SLinus Torvalds else 27092875fa00SEric Paris return path_has_perm(cred, path, FILE__MOUNTON); 27101da177e4SLinus Torvalds } 27111da177e4SLinus Torvalds 271298aa0034SStephen Smalley static int selinux_move_mount(const struct path *from_path, 271398aa0034SStephen Smalley const struct path *to_path) 271498aa0034SStephen Smalley { 271598aa0034SStephen Smalley const struct cred *cred = current_cred(); 271698aa0034SStephen Smalley 271798aa0034SStephen Smalley return path_has_perm(cred, to_path, FILE__MOUNTON); 271898aa0034SStephen Smalley } 271998aa0034SStephen Smalley 27201da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags) 27211da177e4SLinus Torvalds { 272288e67f3bSDavid Howells const struct cred *cred = current_cred(); 27231da177e4SLinus Torvalds 272488e67f3bSDavid Howells return superblock_has_perm(cred, mnt->mnt_sb, 27251da177e4SLinus Torvalds FILESYSTEM__UNMOUNT, NULL); 27261da177e4SLinus Torvalds } 27271da177e4SLinus Torvalds 27280b52075eSAl Viro static int selinux_fs_context_dup(struct fs_context *fc, 27290b52075eSAl Viro struct fs_context *src_fc) 27300b52075eSAl Viro { 27310b52075eSAl Viro const struct selinux_mnt_opts *src = src_fc->security; 27320b52075eSAl Viro 27330b52075eSAl Viro if (!src) 27340b52075eSAl Viro return 0; 27350b52075eSAl Viro 273670f4169aSOndrej Mosnacek fc->security = kmemdup(src, sizeof(*src), GFP_KERNEL); 273770f4169aSOndrej Mosnacek return fc->security ? 0 : -ENOMEM; 27380b52075eSAl Viro } 27390b52075eSAl Viro 2740d7167b14SAl Viro static const struct fs_parameter_spec selinux_fs_parameters[] = { 2741442155c1SDavid Howells fsparam_string(CONTEXT_STR, Opt_context), 2742442155c1SDavid Howells fsparam_string(DEFCONTEXT_STR, Opt_defcontext), 2743442155c1SDavid Howells fsparam_string(FSCONTEXT_STR, Opt_fscontext), 2744442155c1SDavid Howells fsparam_string(ROOTCONTEXT_STR, Opt_rootcontext), 2745442155c1SDavid Howells fsparam_flag (SECLABEL_STR, Opt_seclabel), 2746442155c1SDavid Howells {} 2747442155c1SDavid Howells }; 2748442155c1SDavid Howells 2749442155c1SDavid Howells static int selinux_fs_context_parse_param(struct fs_context *fc, 2750442155c1SDavid Howells struct fs_parameter *param) 2751442155c1SDavid Howells { 2752442155c1SDavid Howells struct fs_parse_result result; 2753cad140d0SChristian Göttsche int opt; 2754442155c1SDavid Howells 2755d7167b14SAl Viro opt = fs_parse(fc, selinux_fs_parameters, param, &result); 2756442155c1SDavid Howells if (opt < 0) 2757442155c1SDavid Howells return opt; 2758442155c1SDavid Howells 2759cad140d0SChristian Göttsche return selinux_add_opt(opt, param->string, &fc->security); 2760442155c1SDavid Howells } 2761442155c1SDavid Howells 27621da177e4SLinus Torvalds /* inode security operations */ 27631da177e4SLinus Torvalds 27641da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode) 27651da177e4SLinus Torvalds { 2766cb89e246SPaul Moore struct inode_security_struct *isec = selinux_inode(inode); 2767cb89e246SPaul Moore u32 sid = current_sid(); 2768cb89e246SPaul Moore 2769cb89e246SPaul Moore spin_lock_init(&isec->lock); 2770cb89e246SPaul Moore INIT_LIST_HEAD(&isec->list); 2771cb89e246SPaul Moore isec->inode = inode; 2772cb89e246SPaul Moore isec->sid = SECINITSID_UNLABELED; 2773cb89e246SPaul Moore isec->sclass = SECCLASS_FILE; 2774cb89e246SPaul Moore isec->task_sid = sid; 2775cb89e246SPaul Moore isec->initialized = LABEL_INVALID; 2776cb89e246SPaul Moore 2777cb89e246SPaul Moore return 0; 27781da177e4SLinus Torvalds } 27791da177e4SLinus Torvalds 27801da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode) 27811da177e4SLinus Torvalds { 27821da177e4SLinus Torvalds inode_free_security(inode); 27831da177e4SLinus Torvalds } 27841da177e4SLinus Torvalds 2785d47be3dfSDavid Quigley static int selinux_dentry_init_security(struct dentry *dentry, int mode, 278615bf3239SVivek Goyal const struct qstr *name, 278715bf3239SVivek Goyal const char **xattr_name, void **ctx, 2788d47be3dfSDavid Quigley u32 *ctxlen) 2789d47be3dfSDavid Quigley { 2790d47be3dfSDavid Quigley u32 newsid; 2791d47be3dfSDavid Quigley int rc; 2792d47be3dfSDavid Quigley 27930c6cfa62SCasey Schaufler rc = selinux_determine_inode_label(selinux_cred(current_cred()), 2794c957f6dfSVivek Goyal d_inode(dentry->d_parent), name, 2795d47be3dfSDavid Quigley inode_mode_to_security_class(mode), 2796d47be3dfSDavid Quigley &newsid); 2797c3c188b2SDavid Howells if (rc) 2798d47be3dfSDavid Quigley return rc; 2799d47be3dfSDavid Quigley 280015bf3239SVivek Goyal if (xattr_name) 280115bf3239SVivek Goyal *xattr_name = XATTR_NAME_SELINUX; 280215bf3239SVivek Goyal 2803*e67b7985SStephen Smalley return security_sid_to_context(newsid, (char **)ctx, 2804aa8e712cSStephen Smalley ctxlen); 2805d47be3dfSDavid Quigley } 2806d47be3dfSDavid Quigley 2807a518b0a5SVivek Goyal static int selinux_dentry_create_files_as(struct dentry *dentry, int mode, 2808a518b0a5SVivek Goyal struct qstr *name, 2809a518b0a5SVivek Goyal const struct cred *old, 2810a518b0a5SVivek Goyal struct cred *new) 2811a518b0a5SVivek Goyal { 2812a518b0a5SVivek Goyal u32 newsid; 2813a518b0a5SVivek Goyal int rc; 2814a518b0a5SVivek Goyal struct task_security_struct *tsec; 2815a518b0a5SVivek Goyal 28160c6cfa62SCasey Schaufler rc = selinux_determine_inode_label(selinux_cred(old), 2817a518b0a5SVivek Goyal d_inode(dentry->d_parent), name, 2818a518b0a5SVivek Goyal inode_mode_to_security_class(mode), 2819a518b0a5SVivek Goyal &newsid); 2820a518b0a5SVivek Goyal if (rc) 2821a518b0a5SVivek Goyal return rc; 2822a518b0a5SVivek Goyal 28230c6cfa62SCasey Schaufler tsec = selinux_cred(new); 2824a518b0a5SVivek Goyal tsec->create_sid = newsid; 2825a518b0a5SVivek Goyal return 0; 2826a518b0a5SVivek Goyal } 2827a518b0a5SVivek Goyal 28285e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir, 28299548906bSTetsuo Handa const struct qstr *qstr, 28309548906bSTetsuo Handa const char **name, 28312a7dba39SEric Paris void **value, size_t *len) 28325e41ff9eSStephen Smalley { 28330c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(current_cred()); 28345e41ff9eSStephen Smalley struct superblock_security_struct *sbsec; 2835c0d4f464SCorentin LABBE u32 newsid, clen; 28365e41ff9eSStephen Smalley int rc; 28379548906bSTetsuo Handa char *context; 28385e41ff9eSStephen Smalley 28391aea7808SCasey Schaufler sbsec = selinux_superblock(dir->i_sb); 28405e41ff9eSStephen Smalley 28415e41ff9eSStephen Smalley newsid = tsec->create_sid; 2842275bb41eSDavid Howells 2843210a2928SYang Guo rc = selinux_determine_inode_label(tsec, dir, qstr, 28445e41ff9eSStephen Smalley inode_mode_to_security_class(inode->i_mode), 2845c3c188b2SDavid Howells &newsid); 2846c3c188b2SDavid Howells if (rc) 28475e41ff9eSStephen Smalley return rc; 28485e41ff9eSStephen Smalley 2849296fddf7SEric Paris /* Possibly defer initialization to selinux_complete_init. */ 28500d90a7ecSDavid P. Quigley if (sbsec->flags & SE_SBINITIALIZED) { 285180788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 2852296fddf7SEric Paris isec->sclass = inode_mode_to_security_class(inode->i_mode); 2853296fddf7SEric Paris isec->sid = newsid; 28546f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 2855296fddf7SEric Paris } 28565e41ff9eSStephen Smalley 2857*e67b7985SStephen Smalley if (!selinux_initialized() || 285865cddd50SOndrej Mosnacek !(sbsec->flags & SBLABEL_MNT)) 285925a74f3bSStephen Smalley return -EOPNOTSUPP; 286025a74f3bSStephen Smalley 28619548906bSTetsuo Handa if (name) 28629548906bSTetsuo Handa *name = XATTR_SELINUX_SUFFIX; 28635e41ff9eSStephen Smalley 2864570bc1c2SStephen Smalley if (value && len) { 2865*e67b7985SStephen Smalley rc = security_sid_to_context_force(newsid, 2866aa8e712cSStephen Smalley &context, &clen); 28679548906bSTetsuo Handa if (rc) 28685e41ff9eSStephen Smalley return rc; 28695e41ff9eSStephen Smalley *value = context; 2870570bc1c2SStephen Smalley *len = clen; 2871570bc1c2SStephen Smalley } 28725e41ff9eSStephen Smalley 28735e41ff9eSStephen Smalley return 0; 28745e41ff9eSStephen Smalley } 28755e41ff9eSStephen Smalley 287629cd6591SDaniel Colascione static int selinux_inode_init_security_anon(struct inode *inode, 287729cd6591SDaniel Colascione const struct qstr *name, 287829cd6591SDaniel Colascione const struct inode *context_inode) 287929cd6591SDaniel Colascione { 288029cd6591SDaniel Colascione const struct task_security_struct *tsec = selinux_cred(current_cred()); 288129cd6591SDaniel Colascione struct common_audit_data ad; 288229cd6591SDaniel Colascione struct inode_security_struct *isec; 288329cd6591SDaniel Colascione int rc; 288429cd6591SDaniel Colascione 2885*e67b7985SStephen Smalley if (unlikely(!selinux_initialized())) 288629cd6591SDaniel Colascione return 0; 288729cd6591SDaniel Colascione 288829cd6591SDaniel Colascione isec = selinux_inode(inode); 288929cd6591SDaniel Colascione 289029cd6591SDaniel Colascione /* 289129cd6591SDaniel Colascione * We only get here once per ephemeral inode. The inode has 289229cd6591SDaniel Colascione * been initialized via inode_alloc_security but is otherwise 289329cd6591SDaniel Colascione * untouched. 289429cd6591SDaniel Colascione */ 289529cd6591SDaniel Colascione 289629cd6591SDaniel Colascione if (context_inode) { 289729cd6591SDaniel Colascione struct inode_security_struct *context_isec = 289829cd6591SDaniel Colascione selinux_inode(context_inode); 289929cd6591SDaniel Colascione if (context_isec->initialized != LABEL_INITIALIZED) { 290029cd6591SDaniel Colascione pr_err("SELinux: context_inode is not initialized"); 290129cd6591SDaniel Colascione return -EACCES; 290229cd6591SDaniel Colascione } 290329cd6591SDaniel Colascione 290429cd6591SDaniel Colascione isec->sclass = context_isec->sclass; 290529cd6591SDaniel Colascione isec->sid = context_isec->sid; 290629cd6591SDaniel Colascione } else { 290729cd6591SDaniel Colascione isec->sclass = SECCLASS_ANON_INODE; 290829cd6591SDaniel Colascione rc = security_transition_sid( 2909*e67b7985SStephen Smalley tsec->sid, tsec->sid, 291029cd6591SDaniel Colascione isec->sclass, name, &isec->sid); 291129cd6591SDaniel Colascione if (rc) 291229cd6591SDaniel Colascione return rc; 291329cd6591SDaniel Colascione } 291429cd6591SDaniel Colascione 291529cd6591SDaniel Colascione isec->initialized = LABEL_INITIALIZED; 291629cd6591SDaniel Colascione /* 291729cd6591SDaniel Colascione * Now that we've initialized security, check whether we're 291829cd6591SDaniel Colascione * allowed to actually create this type of anonymous inode. 291929cd6591SDaniel Colascione */ 292029cd6591SDaniel Colascione 2921c29722faSChristian Göttsche ad.type = LSM_AUDIT_DATA_ANONINODE; 2922c29722faSChristian Göttsche ad.u.anonclass = name ? (const char *)name->name : "?"; 292329cd6591SDaniel Colascione 2924*e67b7985SStephen Smalley return avc_has_perm(tsec->sid, 292529cd6591SDaniel Colascione isec->sid, 292629cd6591SDaniel Colascione isec->sclass, 292729cd6591SDaniel Colascione FILE__CREATE, 292829cd6591SDaniel Colascione &ad); 292929cd6591SDaniel Colascione } 293029cd6591SDaniel Colascione 29314acdaf27SAl Viro static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode) 29321da177e4SLinus Torvalds { 29331da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_FILE); 29341da177e4SLinus Torvalds } 29351da177e4SLinus Torvalds 29361da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry) 29371da177e4SLinus Torvalds { 29381da177e4SLinus Torvalds return may_link(dir, old_dentry, MAY_LINK); 29391da177e4SLinus Torvalds } 29401da177e4SLinus Torvalds 29411da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry) 29421da177e4SLinus Torvalds { 29431da177e4SLinus Torvalds return may_link(dir, dentry, MAY_UNLINK); 29441da177e4SLinus Torvalds } 29451da177e4SLinus Torvalds 29461da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name) 29471da177e4SLinus Torvalds { 29481da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_LNK_FILE); 29491da177e4SLinus Torvalds } 29501da177e4SLinus Torvalds 295118bb1db3SAl Viro static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask) 29521da177e4SLinus Torvalds { 29531da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_DIR); 29541da177e4SLinus Torvalds } 29551da177e4SLinus Torvalds 29561da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry) 29571da177e4SLinus Torvalds { 29581da177e4SLinus Torvalds return may_link(dir, dentry, MAY_RMDIR); 29591da177e4SLinus Torvalds } 29601da177e4SLinus Torvalds 29611a67aafbSAl Viro static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev) 29621da177e4SLinus Torvalds { 29631da177e4SLinus Torvalds return may_create(dir, dentry, inode_mode_to_security_class(mode)); 29641da177e4SLinus Torvalds } 29651da177e4SLinus Torvalds 29661da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry, 29671da177e4SLinus Torvalds struct inode *new_inode, struct dentry *new_dentry) 29681da177e4SLinus Torvalds { 29691da177e4SLinus Torvalds return may_rename(old_inode, old_dentry, new_inode, new_dentry); 29701da177e4SLinus Torvalds } 29711da177e4SLinus Torvalds 29721da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry) 29731da177e4SLinus Torvalds { 297488e67f3bSDavid Howells const struct cred *cred = current_cred(); 297588e67f3bSDavid Howells 29762875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__READ); 29771da177e4SLinus Torvalds } 29781da177e4SLinus Torvalds 2979bda0be7aSNeilBrown static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode, 2980bda0be7aSNeilBrown bool rcu) 29811da177e4SLinus Torvalds { 298288e67f3bSDavid Howells const struct cred *cred = current_cred(); 2983bda0be7aSNeilBrown struct common_audit_data ad; 2984bda0be7aSNeilBrown struct inode_security_struct *isec; 2985bda0be7aSNeilBrown u32 sid; 29861da177e4SLinus Torvalds 2987bda0be7aSNeilBrown validate_creds(cred); 2988bda0be7aSNeilBrown 2989bda0be7aSNeilBrown ad.type = LSM_AUDIT_DATA_DENTRY; 2990bda0be7aSNeilBrown ad.u.dentry = dentry; 2991bda0be7aSNeilBrown sid = cred_sid(cred); 29925d226df4SAndreas Gruenbacher isec = inode_security_rcu(inode, rcu); 29935d226df4SAndreas Gruenbacher if (IS_ERR(isec)) 29945d226df4SAndreas Gruenbacher return PTR_ERR(isec); 2995bda0be7aSNeilBrown 2996*e67b7985SStephen Smalley return avc_has_perm(sid, isec->sid, isec->sclass, FILE__READ, &ad); 29971da177e4SLinus Torvalds } 29981da177e4SLinus Torvalds 2999d4cf970dSEric Paris static noinline int audit_inode_permission(struct inode *inode, 3000d4cf970dSEric Paris u32 perms, u32 audited, u32 denied, 30010188d5c0SStephen Smalley int result) 3002d4cf970dSEric Paris { 3003d4cf970dSEric Paris struct common_audit_data ad; 300480788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 3005d4cf970dSEric Paris 300650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_INODE; 3007d4cf970dSEric Paris ad.u.inode = inode; 3008d4cf970dSEric Paris 3009*e67b7985SStephen Smalley return slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms, 30100188d5c0SStephen Smalley audited, denied, result, &ad); 3011d4cf970dSEric Paris } 3012d4cf970dSEric Paris 3013e74f71ebSAl Viro static int selinux_inode_permission(struct inode *inode, int mask) 30141da177e4SLinus Torvalds { 301588e67f3bSDavid Howells const struct cred *cred = current_cred(); 3016b782e0a6SEric Paris u32 perms; 3017b782e0a6SEric Paris bool from_access; 30185298d0b9SStephen Smalley bool no_block = mask & MAY_NOT_BLOCK; 30192e334057SEric Paris struct inode_security_struct *isec; 30202e334057SEric Paris u32 sid; 30212e334057SEric Paris struct av_decision avd; 30222e334057SEric Paris int rc, rc2; 30232e334057SEric Paris u32 audited, denied; 30241da177e4SLinus Torvalds 3025b782e0a6SEric Paris from_access = mask & MAY_ACCESS; 3026d09ca739SEric Paris mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND); 3027d09ca739SEric Paris 30281da177e4SLinus Torvalds /* No permission to check. Existence test. */ 3029b782e0a6SEric Paris if (!mask) 30301da177e4SLinus Torvalds return 0; 30311da177e4SLinus Torvalds 30322e334057SEric Paris validate_creds(cred); 3033b782e0a6SEric Paris 30342e334057SEric Paris if (unlikely(IS_PRIVATE(inode))) 30352e334057SEric Paris return 0; 3036b782e0a6SEric Paris 3037b782e0a6SEric Paris perms = file_mask_to_av(inode->i_mode, mask); 3038b782e0a6SEric Paris 30392e334057SEric Paris sid = cred_sid(cred); 30405298d0b9SStephen Smalley isec = inode_security_rcu(inode, no_block); 30415d226df4SAndreas Gruenbacher if (IS_ERR(isec)) 30425d226df4SAndreas Gruenbacher return PTR_ERR(isec); 30432e334057SEric Paris 3044*e67b7985SStephen Smalley rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, 30453a28cff3SStephen Smalley &avd); 30462e334057SEric Paris audited = avc_audit_required(perms, &avd, rc, 30472e334057SEric Paris from_access ? FILE__AUDIT_ACCESS : 0, 30482e334057SEric Paris &denied); 30492e334057SEric Paris if (likely(!audited)) 30502e334057SEric Paris return rc; 30512e334057SEric Paris 30520188d5c0SStephen Smalley rc2 = audit_inode_permission(inode, perms, audited, denied, rc); 30532e334057SEric Paris if (rc2) 30542e334057SEric Paris return rc2; 30552e334057SEric Paris return rc; 30561da177e4SLinus Torvalds } 30571da177e4SLinus Torvalds 30581da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr) 30591da177e4SLinus Torvalds { 306088e67f3bSDavid Howells const struct cred *cred = current_cred(); 3061ccb54478SStephen Smalley struct inode *inode = d_backing_inode(dentry); 3062bc6a6008SAmerigo Wang unsigned int ia_valid = iattr->ia_valid; 306395dbf739SEric Paris __u32 av = FILE__WRITE; 30641da177e4SLinus Torvalds 3065bc6a6008SAmerigo Wang /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */ 3066bc6a6008SAmerigo Wang if (ia_valid & ATTR_FORCE) { 3067bc6a6008SAmerigo Wang ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE | 3068bc6a6008SAmerigo Wang ATTR_FORCE); 3069bc6a6008SAmerigo Wang if (!ia_valid) 30701da177e4SLinus Torvalds return 0; 3071bc6a6008SAmerigo Wang } 30721da177e4SLinus Torvalds 3073bc6a6008SAmerigo Wang if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID | 3074bc6a6008SAmerigo Wang ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET)) 30752875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__SETATTR); 30761da177e4SLinus Torvalds 3077aa8e712cSStephen Smalley if (selinux_policycap_openperm() && 3078ccb54478SStephen Smalley inode->i_sb->s_magic != SOCKFS_MAGIC && 3079ccb54478SStephen Smalley (ia_valid & ATTR_SIZE) && 3080ccb54478SStephen Smalley !(ia_valid & ATTR_FILE)) 308195dbf739SEric Paris av |= FILE__OPEN; 308295dbf739SEric Paris 308395dbf739SEric Paris return dentry_has_perm(cred, dentry, av); 30841da177e4SLinus Torvalds } 30851da177e4SLinus Torvalds 30863f7036a0SAl Viro static int selinux_inode_getattr(const struct path *path) 30871da177e4SLinus Torvalds { 30883f7036a0SAl Viro return path_has_perm(current_cred(), path, FILE__GETATTR); 30891da177e4SLinus Torvalds } 30901da177e4SLinus Torvalds 3091db59000aSStephen Smalley static bool has_cap_mac_admin(bool audit) 3092db59000aSStephen Smalley { 3093db59000aSStephen Smalley const struct cred *cred = current_cred(); 3094c1a85a00SMicah Morton unsigned int opts = audit ? CAP_OPT_NONE : CAP_OPT_NOAUDIT; 3095db59000aSStephen Smalley 3096c1a85a00SMicah Morton if (cap_capable(cred, &init_user_ns, CAP_MAC_ADMIN, opts)) 3097db59000aSStephen Smalley return false; 3098c1a85a00SMicah Morton if (cred_has_capability(cred, CAP_MAC_ADMIN, opts, true)) 3099db59000aSStephen Smalley return false; 3100db59000aSStephen Smalley return true; 3101db59000aSStephen Smalley } 3102db59000aSStephen Smalley 310339f60c1cSChristian Brauner static int selinux_inode_setxattr(struct mnt_idmap *idmap, 310471bc356fSChristian Brauner struct dentry *dentry, const char *name, 31058f0cfa52SDavid Howells const void *value, size_t size, int flags) 31061da177e4SLinus Torvalds { 3107c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 310820cdef8dSPaul Moore struct inode_security_struct *isec; 31091da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 31102bf49690SThomas Liu struct common_audit_data ad; 3111275bb41eSDavid Howells u32 newsid, sid = current_sid(); 31121da177e4SLinus Torvalds int rc = 0; 31131da177e4SLinus Torvalds 31146b240306SEric W. Biederman if (strcmp(name, XATTR_NAME_SELINUX)) { 31156b240306SEric W. Biederman rc = cap_inode_setxattr(dentry, name, value, size, flags); 31166b240306SEric W. Biederman if (rc) 31176b240306SEric W. Biederman return rc; 31186b240306SEric W. Biederman 31196b240306SEric W. Biederman /* Not an attribute we recognize, so just check the 31206b240306SEric W. Biederman ordinary setattr permission. */ 31216b240306SEric W. Biederman return dentry_has_perm(current_cred(), dentry, FILE__SETATTR); 31226b240306SEric W. Biederman } 31231da177e4SLinus Torvalds 3124*e67b7985SStephen Smalley if (!selinux_initialized()) 312501beba79SChristian Brauner return (inode_owner_or_capable(idmap, inode) ? 0 : -EPERM); 31263e3e24b4SJonathan Lebon 31271aea7808SCasey Schaufler sbsec = selinux_superblock(inode->i_sb); 312812f348b9SEric Paris if (!(sbsec->flags & SBLABEL_MNT)) 31291da177e4SLinus Torvalds return -EOPNOTSUPP; 31301da177e4SLinus Torvalds 313101beba79SChristian Brauner if (!inode_owner_or_capable(idmap, inode)) 31321da177e4SLinus Torvalds return -EPERM; 31331da177e4SLinus Torvalds 313450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_DENTRY; 3135a269434dSEric Paris ad.u.dentry = dentry; 31361da177e4SLinus Torvalds 313720cdef8dSPaul Moore isec = backing_inode_security(dentry); 3138*e67b7985SStephen Smalley rc = avc_has_perm(sid, isec->sid, isec->sclass, 31391da177e4SLinus Torvalds FILE__RELABELFROM, &ad); 31401da177e4SLinus Torvalds if (rc) 31411da177e4SLinus Torvalds return rc; 31421da177e4SLinus Torvalds 3143*e67b7985SStephen Smalley rc = security_context_to_sid(value, size, &newsid, 3144aa8e712cSStephen Smalley GFP_KERNEL); 314512b29f34SStephen Smalley if (rc == -EINVAL) { 3146db59000aSStephen Smalley if (!has_cap_mac_admin(true)) { 3147d6ea83ecSEric Paris struct audit_buffer *ab; 3148d6ea83ecSEric Paris size_t audit_size; 3149d6ea83ecSEric Paris 3150d6ea83ecSEric Paris /* We strip a nul only if it is at the end, otherwise the 3151d6ea83ecSEric Paris * context contains a nul and we should audit that */ 3152e3fea3f7SAl Viro if (value) { 3153add24372SColin Ian King const char *str = value; 3154add24372SColin Ian King 3155d6ea83ecSEric Paris if (str[size - 1] == '\0') 3156d6ea83ecSEric Paris audit_size = size - 1; 3157d6ea83ecSEric Paris else 3158d6ea83ecSEric Paris audit_size = size; 3159e3fea3f7SAl Viro } else { 3160e3fea3f7SAl Viro audit_size = 0; 3161e3fea3f7SAl Viro } 3162cdfb6b34SRichard Guy Briggs ab = audit_log_start(audit_context(), 3163cdfb6b34SRichard Guy Briggs GFP_ATOMIC, AUDIT_SELINUX_ERR); 3164893c47d1SAustin Kim if (!ab) 3165893c47d1SAustin Kim return rc; 3166d6ea83ecSEric Paris audit_log_format(ab, "op=setxattr invalid_context="); 3167d6ea83ecSEric Paris audit_log_n_untrustedstring(ab, value, audit_size); 3168d6ea83ecSEric Paris audit_log_end(ab); 3169d6ea83ecSEric Paris 317012b29f34SStephen Smalley return rc; 3171d6ea83ecSEric Paris } 3172*e67b7985SStephen Smalley rc = security_context_to_sid_force(value, 3173aa8e712cSStephen Smalley size, &newsid); 317412b29f34SStephen Smalley } 31751da177e4SLinus Torvalds if (rc) 31761da177e4SLinus Torvalds return rc; 31771da177e4SLinus Torvalds 3178*e67b7985SStephen Smalley rc = avc_has_perm(sid, newsid, isec->sclass, 31791da177e4SLinus Torvalds FILE__RELABELTO, &ad); 31801da177e4SLinus Torvalds if (rc) 31811da177e4SLinus Torvalds return rc; 31821da177e4SLinus Torvalds 3183*e67b7985SStephen Smalley rc = security_validate_transition(isec->sid, newsid, 3184aa8e712cSStephen Smalley sid, isec->sclass); 31851da177e4SLinus Torvalds if (rc) 31861da177e4SLinus Torvalds return rc; 31871da177e4SLinus Torvalds 3188*e67b7985SStephen Smalley return avc_has_perm(newsid, 31891da177e4SLinus Torvalds sbsec->sid, 31901da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 31911da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, 31921da177e4SLinus Torvalds &ad); 31931da177e4SLinus Torvalds } 31941da177e4SLinus Torvalds 3195700b7940SChristian Brauner static int selinux_inode_set_acl(struct mnt_idmap *idmap, 31961bdeb218SChristian Brauner struct dentry *dentry, const char *acl_name, 31971bdeb218SChristian Brauner struct posix_acl *kacl) 31981bdeb218SChristian Brauner { 31991bdeb218SChristian Brauner return dentry_has_perm(current_cred(), dentry, FILE__SETATTR); 32001bdeb218SChristian Brauner } 32011bdeb218SChristian Brauner 3202700b7940SChristian Brauner static int selinux_inode_get_acl(struct mnt_idmap *idmap, 32031bdeb218SChristian Brauner struct dentry *dentry, const char *acl_name) 32041bdeb218SChristian Brauner { 32051bdeb218SChristian Brauner return dentry_has_perm(current_cred(), dentry, FILE__GETATTR); 32061bdeb218SChristian Brauner } 32071bdeb218SChristian Brauner 3208700b7940SChristian Brauner static int selinux_inode_remove_acl(struct mnt_idmap *idmap, 32091bdeb218SChristian Brauner struct dentry *dentry, const char *acl_name) 32101bdeb218SChristian Brauner { 32111bdeb218SChristian Brauner return dentry_has_perm(current_cred(), dentry, FILE__SETATTR); 32121bdeb218SChristian Brauner } 32131bdeb218SChristian Brauner 32148f0cfa52SDavid Howells static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name, 32158f0cfa52SDavid Howells const void *value, size_t size, 32168f0cfa52SDavid Howells int flags) 32171da177e4SLinus Torvalds { 3218c6f493d6SDavid Howells struct inode *inode = d_backing_inode(dentry); 321920cdef8dSPaul Moore struct inode_security_struct *isec; 32201da177e4SLinus Torvalds u32 newsid; 32211da177e4SLinus Torvalds int rc; 32221da177e4SLinus Torvalds 32231da177e4SLinus Torvalds if (strcmp(name, XATTR_NAME_SELINUX)) { 32241da177e4SLinus Torvalds /* Not an attribute we recognize, so nothing to do. */ 32251da177e4SLinus Torvalds return; 32261da177e4SLinus Torvalds } 32271da177e4SLinus Torvalds 3228*e67b7985SStephen Smalley if (!selinux_initialized()) { 32293e3e24b4SJonathan Lebon /* If we haven't even been initialized, then we can't validate 32303e3e24b4SJonathan Lebon * against a policy, so leave the label as invalid. It may 32313e3e24b4SJonathan Lebon * resolve to a valid label on the next revalidation try if 32323e3e24b4SJonathan Lebon * we've since initialized. 32333e3e24b4SJonathan Lebon */ 32343e3e24b4SJonathan Lebon return; 32353e3e24b4SJonathan Lebon } 32363e3e24b4SJonathan Lebon 3237*e67b7985SStephen Smalley rc = security_context_to_sid_force(value, size, 3238aa8e712cSStephen Smalley &newsid); 32391da177e4SLinus Torvalds if (rc) { 3240c103a91eSpeter enderborg pr_err("SELinux: unable to map context to SID" 324112b29f34SStephen Smalley "for (%s, %lu), rc=%d\n", 324212b29f34SStephen Smalley inode->i_sb->s_id, inode->i_ino, -rc); 32431da177e4SLinus Torvalds return; 32441da177e4SLinus Torvalds } 32451da177e4SLinus Torvalds 324620cdef8dSPaul Moore isec = backing_inode_security(dentry); 32479287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 3248aa9c2669SDavid Quigley isec->sclass = inode_mode_to_security_class(inode->i_mode); 32491da177e4SLinus Torvalds isec->sid = newsid; 32506f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 32519287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 32521da177e4SLinus Torvalds } 32531da177e4SLinus Torvalds 32548f0cfa52SDavid Howells static int selinux_inode_getxattr(struct dentry *dentry, const char *name) 32551da177e4SLinus Torvalds { 325688e67f3bSDavid Howells const struct cred *cred = current_cred(); 325788e67f3bSDavid Howells 32582875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__GETATTR); 32591da177e4SLinus Torvalds } 32601da177e4SLinus Torvalds 32611da177e4SLinus Torvalds static int selinux_inode_listxattr(struct dentry *dentry) 32621da177e4SLinus Torvalds { 326388e67f3bSDavid Howells const struct cred *cred = current_cred(); 326488e67f3bSDavid Howells 32652875fa00SEric Paris return dentry_has_perm(cred, dentry, FILE__GETATTR); 32661da177e4SLinus Torvalds } 32671da177e4SLinus Torvalds 326839f60c1cSChristian Brauner static int selinux_inode_removexattr(struct mnt_idmap *idmap, 326971bc356fSChristian Brauner struct dentry *dentry, const char *name) 32701da177e4SLinus Torvalds { 32716b240306SEric W. Biederman if (strcmp(name, XATTR_NAME_SELINUX)) { 327239f60c1cSChristian Brauner int rc = cap_inode_removexattr(idmap, dentry, name); 32736b240306SEric W. Biederman if (rc) 32746b240306SEric W. Biederman return rc; 32756b240306SEric W. Biederman 32766b240306SEric W. Biederman /* Not an attribute we recognize, so just check the 32776b240306SEric W. Biederman ordinary setattr permission. */ 32786b240306SEric W. Biederman return dentry_has_perm(current_cred(), dentry, FILE__SETATTR); 32796b240306SEric W. Biederman } 32801da177e4SLinus Torvalds 3281*e67b7985SStephen Smalley if (!selinux_initialized()) 32829530a3e0SStephen Smalley return 0; 32839530a3e0SStephen Smalley 32841da177e4SLinus Torvalds /* No one is allowed to remove a SELinux security label. 32851da177e4SLinus Torvalds You can change the label, but all data must be labeled. */ 32861da177e4SLinus Torvalds return -EACCES; 32871da177e4SLinus Torvalds } 32881da177e4SLinus Torvalds 3289ac5656d8SAaron Goidel static int selinux_path_notify(const struct path *path, u64 mask, 3290ac5656d8SAaron Goidel unsigned int obj_type) 3291ac5656d8SAaron Goidel { 3292ac5656d8SAaron Goidel int ret; 3293ac5656d8SAaron Goidel u32 perm; 3294ac5656d8SAaron Goidel 3295ac5656d8SAaron Goidel struct common_audit_data ad; 3296ac5656d8SAaron Goidel 3297ac5656d8SAaron Goidel ad.type = LSM_AUDIT_DATA_PATH; 3298ac5656d8SAaron Goidel ad.u.path = *path; 3299ac5656d8SAaron Goidel 3300ac5656d8SAaron Goidel /* 3301ac5656d8SAaron Goidel * Set permission needed based on the type of mark being set. 3302ac5656d8SAaron Goidel * Performs an additional check for sb watches. 3303ac5656d8SAaron Goidel */ 3304ac5656d8SAaron Goidel switch (obj_type) { 3305ac5656d8SAaron Goidel case FSNOTIFY_OBJ_TYPE_VFSMOUNT: 3306ac5656d8SAaron Goidel perm = FILE__WATCH_MOUNT; 3307ac5656d8SAaron Goidel break; 3308ac5656d8SAaron Goidel case FSNOTIFY_OBJ_TYPE_SB: 3309ac5656d8SAaron Goidel perm = FILE__WATCH_SB; 3310ac5656d8SAaron Goidel ret = superblock_has_perm(current_cred(), path->dentry->d_sb, 3311ac5656d8SAaron Goidel FILESYSTEM__WATCH, &ad); 3312ac5656d8SAaron Goidel if (ret) 3313ac5656d8SAaron Goidel return ret; 3314ac5656d8SAaron Goidel break; 3315ac5656d8SAaron Goidel case FSNOTIFY_OBJ_TYPE_INODE: 3316ac5656d8SAaron Goidel perm = FILE__WATCH; 3317ac5656d8SAaron Goidel break; 3318ac5656d8SAaron Goidel default: 3319ac5656d8SAaron Goidel return -EINVAL; 3320ac5656d8SAaron Goidel } 3321ac5656d8SAaron Goidel 3322ac5656d8SAaron Goidel /* blocking watches require the file:watch_with_perm permission */ 3323ac5656d8SAaron Goidel if (mask & (ALL_FSNOTIFY_PERM_EVENTS)) 3324ac5656d8SAaron Goidel perm |= FILE__WATCH_WITH_PERM; 3325ac5656d8SAaron Goidel 3326ac5656d8SAaron Goidel /* watches on read-like events need the file:watch_reads permission */ 3327ac5656d8SAaron Goidel if (mask & (FS_ACCESS | FS_ACCESS_PERM | FS_CLOSE_NOWRITE)) 3328ac5656d8SAaron Goidel perm |= FILE__WATCH_READS; 3329ac5656d8SAaron Goidel 3330ac5656d8SAaron Goidel return path_has_perm(current_cred(), path, perm); 3331ac5656d8SAaron Goidel } 3332ac5656d8SAaron Goidel 3333d381d8a9SJames Morris /* 3334abc69bb6SStephen Smalley * Copy the inode security context value to the user. 3335d381d8a9SJames Morris * 3336d381d8a9SJames Morris * Permission check is handled by selinux_inode_getxattr hook. 3337d381d8a9SJames Morris */ 33384609e1f1SChristian Brauner static int selinux_inode_getsecurity(struct mnt_idmap *idmap, 333971bc356fSChristian Brauner struct inode *inode, const char *name, 334071bc356fSChristian Brauner void **buffer, bool alloc) 33411da177e4SLinus Torvalds { 334242492594SDavid P. Quigley u32 size; 334342492594SDavid P. Quigley int error; 334442492594SDavid P. Quigley char *context = NULL; 334520cdef8dSPaul Moore struct inode_security_struct *isec; 33461da177e4SLinus Torvalds 3347c8e22261SJonathan Lebon /* 3348c8e22261SJonathan Lebon * If we're not initialized yet, then we can't validate contexts, so 3349c8e22261SJonathan Lebon * just let vfs_getxattr fall back to using the on-disk xattr. 3350c8e22261SJonathan Lebon */ 3351*e67b7985SStephen Smalley if (!selinux_initialized() || 3352c8e22261SJonathan Lebon strcmp(name, XATTR_SELINUX_SUFFIX)) 33538c8570fbSDustin Kirkland return -EOPNOTSUPP; 33541da177e4SLinus Torvalds 3355abc69bb6SStephen Smalley /* 3356abc69bb6SStephen Smalley * If the caller has CAP_MAC_ADMIN, then get the raw context 3357abc69bb6SStephen Smalley * value even if it is not defined by current policy; otherwise, 3358abc69bb6SStephen Smalley * use the in-core value under current policy. 3359abc69bb6SStephen Smalley * Use the non-auditing forms of the permission checks since 3360abc69bb6SStephen Smalley * getxattr may be called by unprivileged processes commonly 3361abc69bb6SStephen Smalley * and lack of permission just means that we fall back to the 3362abc69bb6SStephen Smalley * in-core context value, not a denial. 3363abc69bb6SStephen Smalley */ 336420cdef8dSPaul Moore isec = inode_security(inode); 3365db59000aSStephen Smalley if (has_cap_mac_admin(false)) 3366*e67b7985SStephen Smalley error = security_sid_to_context_force(isec->sid, &context, 3367abc69bb6SStephen Smalley &size); 3368abc69bb6SStephen Smalley else 3369*e67b7985SStephen Smalley error = security_sid_to_context(isec->sid, 3370aa8e712cSStephen Smalley &context, &size); 337142492594SDavid P. Quigley if (error) 337242492594SDavid P. Quigley return error; 337342492594SDavid P. Quigley error = size; 337442492594SDavid P. Quigley if (alloc) { 337542492594SDavid P. Quigley *buffer = context; 337642492594SDavid P. Quigley goto out_nofree; 337742492594SDavid P. Quigley } 337842492594SDavid P. Quigley kfree(context); 337942492594SDavid P. Quigley out_nofree: 338042492594SDavid P. Quigley return error; 33811da177e4SLinus Torvalds } 33821da177e4SLinus Torvalds 33831da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name, 33841da177e4SLinus Torvalds const void *value, size_t size, int flags) 33851da177e4SLinus Torvalds { 33862c97165bSPaul Moore struct inode_security_struct *isec = inode_security_novalidate(inode); 33871aea7808SCasey Schaufler struct superblock_security_struct *sbsec; 33881da177e4SLinus Torvalds u32 newsid; 33891da177e4SLinus Torvalds int rc; 33901da177e4SLinus Torvalds 33911da177e4SLinus Torvalds if (strcmp(name, XATTR_SELINUX_SUFFIX)) 33921da177e4SLinus Torvalds return -EOPNOTSUPP; 33931da177e4SLinus Torvalds 33941aea7808SCasey Schaufler sbsec = selinux_superblock(inode->i_sb); 339553e0c2aaSOndrej Mosnacek if (!(sbsec->flags & SBLABEL_MNT)) 339653e0c2aaSOndrej Mosnacek return -EOPNOTSUPP; 339753e0c2aaSOndrej Mosnacek 33981da177e4SLinus Torvalds if (!value || !size) 33991da177e4SLinus Torvalds return -EACCES; 34001da177e4SLinus Torvalds 3401*e67b7985SStephen Smalley rc = security_context_to_sid(value, size, &newsid, 3402aa8e712cSStephen Smalley GFP_KERNEL); 34031da177e4SLinus Torvalds if (rc) 34041da177e4SLinus Torvalds return rc; 34051da177e4SLinus Torvalds 34069287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 3407aa9c2669SDavid Quigley isec->sclass = inode_mode_to_security_class(inode->i_mode); 34081da177e4SLinus Torvalds isec->sid = newsid; 34096f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 34109287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 34111da177e4SLinus Torvalds return 0; 34121da177e4SLinus Torvalds } 34131da177e4SLinus Torvalds 34141da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size) 34151da177e4SLinus Torvalds { 34161da177e4SLinus Torvalds const int len = sizeof(XATTR_NAME_SELINUX); 3417a9ffe682SAmir Goldstein 3418*e67b7985SStephen Smalley if (!selinux_initialized()) 3419a9ffe682SAmir Goldstein return 0; 3420a9ffe682SAmir Goldstein 34211da177e4SLinus Torvalds if (buffer && len <= buffer_size) 34221da177e4SLinus Torvalds memcpy(buffer, XATTR_NAME_SELINUX, len); 34231da177e4SLinus Torvalds return len; 34241da177e4SLinus Torvalds } 34251da177e4SLinus Torvalds 3426d6335d77SAndreas Gruenbacher static void selinux_inode_getsecid(struct inode *inode, u32 *secid) 3427713a04aeSAhmed S. Darwish { 3428e817c2f3SAndreas Gruenbacher struct inode_security_struct *isec = inode_security_novalidate(inode); 3429713a04aeSAhmed S. Darwish *secid = isec->sid; 3430713a04aeSAhmed S. Darwish } 3431713a04aeSAhmed S. Darwish 343256909eb3SVivek Goyal static int selinux_inode_copy_up(struct dentry *src, struct cred **new) 343356909eb3SVivek Goyal { 343456909eb3SVivek Goyal u32 sid; 343556909eb3SVivek Goyal struct task_security_struct *tsec; 343656909eb3SVivek Goyal struct cred *new_creds = *new; 343756909eb3SVivek Goyal 343856909eb3SVivek Goyal if (new_creds == NULL) { 343956909eb3SVivek Goyal new_creds = prepare_creds(); 344056909eb3SVivek Goyal if (!new_creds) 344156909eb3SVivek Goyal return -ENOMEM; 344256909eb3SVivek Goyal } 344356909eb3SVivek Goyal 34440c6cfa62SCasey Schaufler tsec = selinux_cred(new_creds); 344556909eb3SVivek Goyal /* Get label from overlay inode and set it in create_sid */ 344656909eb3SVivek Goyal selinux_inode_getsecid(d_inode(src), &sid); 344756909eb3SVivek Goyal tsec->create_sid = sid; 344856909eb3SVivek Goyal *new = new_creds; 344956909eb3SVivek Goyal return 0; 345056909eb3SVivek Goyal } 345156909eb3SVivek Goyal 345219472b69SVivek Goyal static int selinux_inode_copy_up_xattr(const char *name) 345319472b69SVivek Goyal { 345419472b69SVivek Goyal /* The copy_up hook above sets the initial context on an inode, but we 345519472b69SVivek Goyal * don't then want to overwrite it by blindly copying all the lower 345619472b69SVivek Goyal * xattrs up. Instead, we have to filter out SELinux-related xattrs. 345719472b69SVivek Goyal */ 345819472b69SVivek Goyal if (strcmp(name, XATTR_NAME_SELINUX) == 0) 345919472b69SVivek Goyal return 1; /* Discard */ 346019472b69SVivek Goyal /* 346119472b69SVivek Goyal * Any other attribute apart from SELINUX is not claimed, supported 346219472b69SVivek Goyal * by selinux. 346319472b69SVivek Goyal */ 346419472b69SVivek Goyal return -EOPNOTSUPP; 346519472b69SVivek Goyal } 346619472b69SVivek Goyal 3467ec882da5SOndrej Mosnacek /* kernfs node operations */ 3468ec882da5SOndrej Mosnacek 3469c72c4cdeSYueHaibing static int selinux_kernfs_init_security(struct kernfs_node *kn_dir, 3470ec882da5SOndrej Mosnacek struct kernfs_node *kn) 3471ec882da5SOndrej Mosnacek { 3472169ce0c0SStephen Smalley const struct task_security_struct *tsec = selinux_cred(current_cred()); 3473ec882da5SOndrej Mosnacek u32 parent_sid, newsid, clen; 3474ec882da5SOndrej Mosnacek int rc; 3475ec882da5SOndrej Mosnacek char *context; 3476ec882da5SOndrej Mosnacek 34771537ad15SOndrej Mosnacek rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, NULL, 0); 3478ec882da5SOndrej Mosnacek if (rc == -ENODATA) 3479ec882da5SOndrej Mosnacek return 0; 3480ec882da5SOndrej Mosnacek else if (rc < 0) 3481ec882da5SOndrej Mosnacek return rc; 3482ec882da5SOndrej Mosnacek 3483ec882da5SOndrej Mosnacek clen = (u32)rc; 3484ec882da5SOndrej Mosnacek context = kmalloc(clen, GFP_KERNEL); 3485ec882da5SOndrej Mosnacek if (!context) 3486ec882da5SOndrej Mosnacek return -ENOMEM; 3487ec882da5SOndrej Mosnacek 34881537ad15SOndrej Mosnacek rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, context, clen); 3489ec882da5SOndrej Mosnacek if (rc < 0) { 3490ec882da5SOndrej Mosnacek kfree(context); 3491ec882da5SOndrej Mosnacek return rc; 3492ec882da5SOndrej Mosnacek } 3493ec882da5SOndrej Mosnacek 3494*e67b7985SStephen Smalley rc = security_context_to_sid(context, clen, &parent_sid, 3495ec882da5SOndrej Mosnacek GFP_KERNEL); 3496ec882da5SOndrej Mosnacek kfree(context); 3497ec882da5SOndrej Mosnacek if (rc) 3498ec882da5SOndrej Mosnacek return rc; 3499ec882da5SOndrej Mosnacek 3500ec882da5SOndrej Mosnacek if (tsec->create_sid) { 3501ec882da5SOndrej Mosnacek newsid = tsec->create_sid; 3502ec882da5SOndrej Mosnacek } else { 3503ec882da5SOndrej Mosnacek u16 secclass = inode_mode_to_security_class(kn->mode); 3504ec882da5SOndrej Mosnacek struct qstr q; 3505ec882da5SOndrej Mosnacek 3506ec882da5SOndrej Mosnacek q.name = kn->name; 3507ec882da5SOndrej Mosnacek q.hash_len = hashlen_string(kn_dir, kn->name); 3508ec882da5SOndrej Mosnacek 3509*e67b7985SStephen Smalley rc = security_transition_sid(tsec->sid, 3510ec882da5SOndrej Mosnacek parent_sid, secclass, &q, 3511ec882da5SOndrej Mosnacek &newsid); 3512ec882da5SOndrej Mosnacek if (rc) 3513ec882da5SOndrej Mosnacek return rc; 3514ec882da5SOndrej Mosnacek } 3515ec882da5SOndrej Mosnacek 3516*e67b7985SStephen Smalley rc = security_sid_to_context_force(newsid, 3517ec882da5SOndrej Mosnacek &context, &clen); 3518ec882da5SOndrej Mosnacek if (rc) 3519ec882da5SOndrej Mosnacek return rc; 3520ec882da5SOndrej Mosnacek 35211537ad15SOndrej Mosnacek rc = kernfs_xattr_set(kn, XATTR_NAME_SELINUX, context, clen, 3522ec882da5SOndrej Mosnacek XATTR_CREATE); 3523ec882da5SOndrej Mosnacek kfree(context); 3524ec882da5SOndrej Mosnacek return rc; 3525ec882da5SOndrej Mosnacek } 3526ec882da5SOndrej Mosnacek 3527ec882da5SOndrej Mosnacek 35281da177e4SLinus Torvalds /* file security operations */ 35291da177e4SLinus Torvalds 3530788e7dd4SYuichi Nakamura static int selinux_revalidate_file_permission(struct file *file, int mask) 35311da177e4SLinus Torvalds { 353288e67f3bSDavid Howells const struct cred *cred = current_cred(); 3533496ad9aaSAl Viro struct inode *inode = file_inode(file); 35341da177e4SLinus Torvalds 35351da177e4SLinus Torvalds /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */ 35361da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE)) 35371da177e4SLinus Torvalds mask |= MAY_APPEND; 35381da177e4SLinus Torvalds 3539389fb800SPaul Moore return file_has_perm(cred, file, 35401da177e4SLinus Torvalds file_mask_to_av(inode->i_mode, mask)); 35411da177e4SLinus Torvalds } 35421da177e4SLinus Torvalds 3543788e7dd4SYuichi Nakamura static int selinux_file_permission(struct file *file, int mask) 3544788e7dd4SYuichi Nakamura { 3545496ad9aaSAl Viro struct inode *inode = file_inode(file); 3546bb6c6b02SCasey Schaufler struct file_security_struct *fsec = selinux_file(file); 3547b197367eSAndreas Gruenbacher struct inode_security_struct *isec; 354820dda18bSStephen Smalley u32 sid = current_sid(); 354920dda18bSStephen Smalley 3550389fb800SPaul Moore if (!mask) 3551788e7dd4SYuichi Nakamura /* No permission to check. Existence test. */ 3552788e7dd4SYuichi Nakamura return 0; 3553788e7dd4SYuichi Nakamura 3554b197367eSAndreas Gruenbacher isec = inode_security(inode); 355520dda18bSStephen Smalley if (sid == fsec->sid && fsec->isid == isec->sid && 3556*e67b7985SStephen Smalley fsec->pseqno == avc_policy_seqno()) 355783d49856SEric Paris /* No change since file_open check. */ 355820dda18bSStephen Smalley return 0; 355920dda18bSStephen Smalley 3560788e7dd4SYuichi Nakamura return selinux_revalidate_file_permission(file, mask); 3561788e7dd4SYuichi Nakamura } 3562788e7dd4SYuichi Nakamura 35631da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file) 35641da177e4SLinus Torvalds { 3565cb89e246SPaul Moore struct file_security_struct *fsec = selinux_file(file); 3566cb89e246SPaul Moore u32 sid = current_sid(); 3567cb89e246SPaul Moore 3568cb89e246SPaul Moore fsec->sid = sid; 3569cb89e246SPaul Moore fsec->fown_sid = sid; 3570cb89e246SPaul Moore 3571cb89e246SPaul Moore return 0; 35721da177e4SLinus Torvalds } 35731da177e4SLinus Torvalds 3574fa1aa143SJeff Vander Stoep /* 3575fa1aa143SJeff Vander Stoep * Check whether a task has the ioctl permission and cmd 3576fa1aa143SJeff Vander Stoep * operation to an inode. 3577fa1aa143SJeff Vander Stoep */ 35781d2a168aSGeliang Tang static int ioctl_has_perm(const struct cred *cred, struct file *file, 3579fa1aa143SJeff Vander Stoep u32 requested, u16 cmd) 3580fa1aa143SJeff Vander Stoep { 3581fa1aa143SJeff Vander Stoep struct common_audit_data ad; 3582bb6c6b02SCasey Schaufler struct file_security_struct *fsec = selinux_file(file); 3583fa1aa143SJeff Vander Stoep struct inode *inode = file_inode(file); 358420cdef8dSPaul Moore struct inode_security_struct *isec; 3585fa1aa143SJeff Vander Stoep struct lsm_ioctlop_audit ioctl; 3586fa1aa143SJeff Vander Stoep u32 ssid = cred_sid(cred); 3587fa1aa143SJeff Vander Stoep int rc; 3588fa1aa143SJeff Vander Stoep u8 driver = cmd >> 8; 3589fa1aa143SJeff Vander Stoep u8 xperm = cmd & 0xff; 3590fa1aa143SJeff Vander Stoep 3591fa1aa143SJeff Vander Stoep ad.type = LSM_AUDIT_DATA_IOCTL_OP; 3592fa1aa143SJeff Vander Stoep ad.u.op = &ioctl; 3593fa1aa143SJeff Vander Stoep ad.u.op->cmd = cmd; 3594fa1aa143SJeff Vander Stoep ad.u.op->path = file->f_path; 3595fa1aa143SJeff Vander Stoep 3596fa1aa143SJeff Vander Stoep if (ssid != fsec->sid) { 3597*e67b7985SStephen Smalley rc = avc_has_perm(ssid, fsec->sid, 3598fa1aa143SJeff Vander Stoep SECCLASS_FD, 3599fa1aa143SJeff Vander Stoep FD__USE, 3600fa1aa143SJeff Vander Stoep &ad); 3601fa1aa143SJeff Vander Stoep if (rc) 3602fa1aa143SJeff Vander Stoep goto out; 3603fa1aa143SJeff Vander Stoep } 3604fa1aa143SJeff Vander Stoep 3605fa1aa143SJeff Vander Stoep if (unlikely(IS_PRIVATE(inode))) 3606fa1aa143SJeff Vander Stoep return 0; 3607fa1aa143SJeff Vander Stoep 360820cdef8dSPaul Moore isec = inode_security(inode); 3609*e67b7985SStephen Smalley rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass, 3610fa1aa143SJeff Vander Stoep requested, driver, xperm, &ad); 3611fa1aa143SJeff Vander Stoep out: 3612fa1aa143SJeff Vander Stoep return rc; 3613fa1aa143SJeff Vander Stoep } 3614fa1aa143SJeff Vander Stoep 36151da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd, 36161da177e4SLinus Torvalds unsigned long arg) 36171da177e4SLinus Torvalds { 361888e67f3bSDavid Howells const struct cred *cred = current_cred(); 36190b24dcb7SEric Paris int error = 0; 36201da177e4SLinus Torvalds 36210b24dcb7SEric Paris switch (cmd) { 36220b24dcb7SEric Paris case FIONREAD: 36230b24dcb7SEric Paris case FIBMAP: 36240b24dcb7SEric Paris case FIGETBSZ: 36252f99c369SAl Viro case FS_IOC_GETFLAGS: 36262f99c369SAl Viro case FS_IOC_GETVERSION: 36270b24dcb7SEric Paris error = file_has_perm(cred, file, FILE__GETATTR); 36280b24dcb7SEric Paris break; 36291da177e4SLinus Torvalds 36302f99c369SAl Viro case FS_IOC_SETFLAGS: 36312f99c369SAl Viro case FS_IOC_SETVERSION: 36320b24dcb7SEric Paris error = file_has_perm(cred, file, FILE__SETATTR); 36330b24dcb7SEric Paris break; 36340b24dcb7SEric Paris 36350b24dcb7SEric Paris /* sys_ioctl() checks */ 36360b24dcb7SEric Paris case FIONBIO: 36370b24dcb7SEric Paris case FIOASYNC: 36380b24dcb7SEric Paris error = file_has_perm(cred, file, 0); 36390b24dcb7SEric Paris break; 36400b24dcb7SEric Paris 36410b24dcb7SEric Paris case KDSKBENT: 36420b24dcb7SEric Paris case KDSKBSENT: 36436a9de491SEric Paris error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG, 3644c1a85a00SMicah Morton CAP_OPT_NONE, true); 36450b24dcb7SEric Paris break; 36460b24dcb7SEric Paris 364765881e1dSRichard Haines case FIOCLEX: 364865881e1dSRichard Haines case FIONCLEX: 364965881e1dSRichard Haines if (!selinux_policycap_ioctl_skip_cloexec()) 365065881e1dSRichard Haines error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd); 365165881e1dSRichard Haines break; 365265881e1dSRichard Haines 36530b24dcb7SEric Paris /* default case assumes that the command will go 36540b24dcb7SEric Paris * to the file's ioctl() function. 36550b24dcb7SEric Paris */ 36560b24dcb7SEric Paris default: 3657fa1aa143SJeff Vander Stoep error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd); 36580b24dcb7SEric Paris } 36590b24dcb7SEric Paris return error; 36601da177e4SLinus Torvalds } 36611da177e4SLinus Torvalds 3662b78b7d59SStephen Smalley static int default_noexec __ro_after_init; 3663fcaaade1SStephen Smalley 36641da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared) 36651da177e4SLinus Torvalds { 366688e67f3bSDavid Howells const struct cred *cred = current_cred(); 3667be0554c9SStephen Smalley u32 sid = cred_sid(cred); 3668d84f4f99SDavid Howells int rc = 0; 366988e67f3bSDavid Howells 3670fcaaade1SStephen Smalley if (default_noexec && 3671892e8cacSStephen Smalley (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) || 3672892e8cacSStephen Smalley (!shared && (prot & PROT_WRITE)))) { 36731da177e4SLinus Torvalds /* 36741da177e4SLinus Torvalds * We are making executable an anonymous mapping or a 36751da177e4SLinus Torvalds * private file mapping that will also be writable. 36761da177e4SLinus Torvalds * This has an additional check. 36771da177e4SLinus Torvalds */ 3678*e67b7985SStephen Smalley rc = avc_has_perm(sid, sid, SECCLASS_PROCESS, 3679be0554c9SStephen Smalley PROCESS__EXECMEM, NULL); 36801da177e4SLinus Torvalds if (rc) 3681d84f4f99SDavid Howells goto error; 36821da177e4SLinus Torvalds } 36831da177e4SLinus Torvalds 36841da177e4SLinus Torvalds if (file) { 36851da177e4SLinus Torvalds /* read access is always possible with a mapping */ 36861da177e4SLinus Torvalds u32 av = FILE__READ; 36871da177e4SLinus Torvalds 36881da177e4SLinus Torvalds /* write access only matters if the mapping is shared */ 36891da177e4SLinus Torvalds if (shared && (prot & PROT_WRITE)) 36901da177e4SLinus Torvalds av |= FILE__WRITE; 36911da177e4SLinus Torvalds 36921da177e4SLinus Torvalds if (prot & PROT_EXEC) 36931da177e4SLinus Torvalds av |= FILE__EXECUTE; 36941da177e4SLinus Torvalds 369588e67f3bSDavid Howells return file_has_perm(cred, file, av); 36961da177e4SLinus Torvalds } 3697d84f4f99SDavid Howells 3698d84f4f99SDavid Howells error: 3699d84f4f99SDavid Howells return rc; 37001da177e4SLinus Torvalds } 37011da177e4SLinus Torvalds 3702e5467859SAl Viro static int selinux_mmap_addr(unsigned long addr) 37031da177e4SLinus Torvalds { 3704b1d9e6b0SCasey Schaufler int rc = 0; 370598883bfdSPaul Moore 370698883bfdSPaul Moore if (addr < CONFIG_LSM_MMAP_MIN_ADDR) { 370798883bfdSPaul Moore u32 sid = current_sid(); 3708*e67b7985SStephen Smalley rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT, 370998883bfdSPaul Moore MEMPROTECT__MMAP_ZERO, NULL); 371098883bfdSPaul Moore } 371198883bfdSPaul Moore 371298883bfdSPaul Moore return rc; 3713e5467859SAl Viro } 37141da177e4SLinus Torvalds 3715e5467859SAl Viro static int selinux_mmap_file(struct file *file, unsigned long reqprot, 3716e5467859SAl Viro unsigned long prot, unsigned long flags) 3717e5467859SAl Viro { 37183ba4bf5fSStephen Smalley struct common_audit_data ad; 37193ba4bf5fSStephen Smalley int rc; 37203ba4bf5fSStephen Smalley 37213ba4bf5fSStephen Smalley if (file) { 37223ba4bf5fSStephen Smalley ad.type = LSM_AUDIT_DATA_FILE; 37233ba4bf5fSStephen Smalley ad.u.file = file; 37243ba4bf5fSStephen Smalley rc = inode_has_perm(current_cred(), file_inode(file), 37253ba4bf5fSStephen Smalley FILE__MAP, &ad); 37263ba4bf5fSStephen Smalley if (rc) 37273ba4bf5fSStephen Smalley return rc; 37283ba4bf5fSStephen Smalley } 37293ba4bf5fSStephen Smalley 3730*e67b7985SStephen Smalley if (checkreqprot_get()) 37311da177e4SLinus Torvalds prot = reqprot; 37321da177e4SLinus Torvalds 37331da177e4SLinus Torvalds return file_map_prot_check(file, prot, 37341da177e4SLinus Torvalds (flags & MAP_TYPE) == MAP_SHARED); 37351da177e4SLinus Torvalds } 37361da177e4SLinus Torvalds 37371da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma, 37381da177e4SLinus Torvalds unsigned long reqprot, 37391da177e4SLinus Torvalds unsigned long prot) 37401da177e4SLinus Torvalds { 374188e67f3bSDavid Howells const struct cred *cred = current_cred(); 3742be0554c9SStephen Smalley u32 sid = cred_sid(cred); 37431da177e4SLinus Torvalds 3744*e67b7985SStephen Smalley if (checkreqprot_get()) 37451da177e4SLinus Torvalds prot = reqprot; 37461da177e4SLinus Torvalds 3747fcaaade1SStephen Smalley if (default_noexec && 3748fcaaade1SStephen Smalley (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) { 3749d541bbeeSJames Morris int rc = 0; 3750db4c9641SStephen Smalley if (vma->vm_start >= vma->vm_mm->start_brk && 3751db4c9641SStephen Smalley vma->vm_end <= vma->vm_mm->brk) { 3752*e67b7985SStephen Smalley rc = avc_has_perm(sid, sid, SECCLASS_PROCESS, 3753be0554c9SStephen Smalley PROCESS__EXECHEAP, NULL); 3754db4c9641SStephen Smalley } else if (!vma->vm_file && 3755c2316dbfSStephen Smalley ((vma->vm_start <= vma->vm_mm->start_stack && 3756c2316dbfSStephen Smalley vma->vm_end >= vma->vm_mm->start_stack) || 3757d17af505SAndy Lutomirski vma_is_stack_for_current(vma))) { 3758*e67b7985SStephen Smalley rc = avc_has_perm(sid, sid, SECCLASS_PROCESS, 3759be0554c9SStephen Smalley PROCESS__EXECSTACK, NULL); 3760db4c9641SStephen Smalley } else if (vma->vm_file && vma->anon_vma) { 3761db4c9641SStephen Smalley /* 3762db4c9641SStephen Smalley * We are making executable a file mapping that has 3763db4c9641SStephen Smalley * had some COW done. Since pages might have been 3764db4c9641SStephen Smalley * written, check ability to execute the possibly 3765db4c9641SStephen Smalley * modified content. This typically should only 3766db4c9641SStephen Smalley * occur for text relocations. 3767db4c9641SStephen Smalley */ 3768d84f4f99SDavid Howells rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD); 3769db4c9641SStephen Smalley } 37706b992197SLorenzo Hernandez García-Hierro if (rc) 37716b992197SLorenzo Hernandez García-Hierro return rc; 37726b992197SLorenzo Hernandez García-Hierro } 37731da177e4SLinus Torvalds 37741da177e4SLinus Torvalds return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED); 37751da177e4SLinus Torvalds } 37761da177e4SLinus Torvalds 37771da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd) 37781da177e4SLinus Torvalds { 377988e67f3bSDavid Howells const struct cred *cred = current_cred(); 378088e67f3bSDavid Howells 378188e67f3bSDavid Howells return file_has_perm(cred, file, FILE__LOCK); 37821da177e4SLinus Torvalds } 37831da177e4SLinus Torvalds 37841da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd, 37851da177e4SLinus Torvalds unsigned long arg) 37861da177e4SLinus Torvalds { 378788e67f3bSDavid Howells const struct cred *cred = current_cred(); 37881da177e4SLinus Torvalds int err = 0; 37891da177e4SLinus Torvalds 37901da177e4SLinus Torvalds switch (cmd) { 37911da177e4SLinus Torvalds case F_SETFL: 37921da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) { 379388e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__WRITE); 37941da177e4SLinus Torvalds break; 37951da177e4SLinus Torvalds } 3796df561f66SGustavo A. R. Silva fallthrough; 37971da177e4SLinus Torvalds case F_SETOWN: 37981da177e4SLinus Torvalds case F_SETSIG: 37991da177e4SLinus Torvalds case F_GETFL: 38001da177e4SLinus Torvalds case F_GETOWN: 38011da177e4SLinus Torvalds case F_GETSIG: 38021d151c33SCyrill Gorcunov case F_GETOWNER_UIDS: 38031da177e4SLinus Torvalds /* Just check FD__USE permission */ 380488e67f3bSDavid Howells err = file_has_perm(cred, file, 0); 38051da177e4SLinus Torvalds break; 38061da177e4SLinus Torvalds case F_GETLK: 38071da177e4SLinus Torvalds case F_SETLK: 38081da177e4SLinus Torvalds case F_SETLKW: 38090d3f7a2dSJeff Layton case F_OFD_GETLK: 38100d3f7a2dSJeff Layton case F_OFD_SETLK: 38110d3f7a2dSJeff Layton case F_OFD_SETLKW: 38121da177e4SLinus Torvalds #if BITS_PER_LONG == 32 38131da177e4SLinus Torvalds case F_GETLK64: 38141da177e4SLinus Torvalds case F_SETLK64: 38151da177e4SLinus Torvalds case F_SETLKW64: 38161da177e4SLinus Torvalds #endif 381788e67f3bSDavid Howells err = file_has_perm(cred, file, FILE__LOCK); 38181da177e4SLinus Torvalds break; 38191da177e4SLinus Torvalds } 38201da177e4SLinus Torvalds 38211da177e4SLinus Torvalds return err; 38221da177e4SLinus Torvalds } 38231da177e4SLinus Torvalds 3824e0b93eddSJeff Layton static void selinux_file_set_fowner(struct file *file) 38251da177e4SLinus Torvalds { 38261da177e4SLinus Torvalds struct file_security_struct *fsec; 38271da177e4SLinus Torvalds 3828bb6c6b02SCasey Schaufler fsec = selinux_file(file); 3829275bb41eSDavid Howells fsec->fown_sid = current_sid(); 38301da177e4SLinus Torvalds } 38311da177e4SLinus Torvalds 38321da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk, 38331da177e4SLinus Torvalds struct fown_struct *fown, int signum) 38341da177e4SLinus Torvalds { 38351da177e4SLinus Torvalds struct file *file; 3836eb1231f7SPaul Moore u32 sid = task_sid_obj(tsk); 38371da177e4SLinus Torvalds u32 perm; 38381da177e4SLinus Torvalds struct file_security_struct *fsec; 38391da177e4SLinus Torvalds 38401da177e4SLinus Torvalds /* struct fown_struct is never outside the context of a struct file */ 3841b385a144SRobert P. J. Day file = container_of(fown, struct file, f_owner); 38421da177e4SLinus Torvalds 3843bb6c6b02SCasey Schaufler fsec = selinux_file(file); 38441da177e4SLinus Torvalds 38451da177e4SLinus Torvalds if (!signum) 38461da177e4SLinus Torvalds perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */ 38471da177e4SLinus Torvalds else 38481da177e4SLinus Torvalds perm = signal_to_av(signum); 38491da177e4SLinus Torvalds 3850*e67b7985SStephen Smalley return avc_has_perm(fsec->fown_sid, sid, 38511da177e4SLinus Torvalds SECCLASS_PROCESS, perm, NULL); 38521da177e4SLinus Torvalds } 38531da177e4SLinus Torvalds 38541da177e4SLinus Torvalds static int selinux_file_receive(struct file *file) 38551da177e4SLinus Torvalds { 385688e67f3bSDavid Howells const struct cred *cred = current_cred(); 385788e67f3bSDavid Howells 385888e67f3bSDavid Howells return file_has_perm(cred, file, file_to_av(file)); 38591da177e4SLinus Torvalds } 38601da177e4SLinus Torvalds 386194817692SAl Viro static int selinux_file_open(struct file *file) 3862788e7dd4SYuichi Nakamura { 3863788e7dd4SYuichi Nakamura struct file_security_struct *fsec; 3864788e7dd4SYuichi Nakamura struct inode_security_struct *isec; 3865d84f4f99SDavid Howells 3866bb6c6b02SCasey Schaufler fsec = selinux_file(file); 386783da53c5SAndreas Gruenbacher isec = inode_security(file_inode(file)); 3868788e7dd4SYuichi Nakamura /* 3869788e7dd4SYuichi Nakamura * Save inode label and policy sequence number 3870788e7dd4SYuichi Nakamura * at open-time so that selinux_file_permission 3871788e7dd4SYuichi Nakamura * can determine whether revalidation is necessary. 3872788e7dd4SYuichi Nakamura * Task label is already saved in the file security 3873788e7dd4SYuichi Nakamura * struct as its SID. 3874788e7dd4SYuichi Nakamura */ 3875788e7dd4SYuichi Nakamura fsec->isid = isec->sid; 3876*e67b7985SStephen Smalley fsec->pseqno = avc_policy_seqno(); 3877788e7dd4SYuichi Nakamura /* 3878788e7dd4SYuichi Nakamura * Since the inode label or policy seqno may have changed 3879788e7dd4SYuichi Nakamura * between the selinux_inode_permission check and the saving 3880788e7dd4SYuichi Nakamura * of state above, recheck that access is still permitted. 3881788e7dd4SYuichi Nakamura * Otherwise, access might never be revalidated against the 3882788e7dd4SYuichi Nakamura * new inode label or new policy. 3883788e7dd4SYuichi Nakamura * This check is not redundant - do not remove. 3884788e7dd4SYuichi Nakamura */ 388594817692SAl Viro return file_path_has_perm(file->f_cred, file, open_file_to_av(file)); 3886788e7dd4SYuichi Nakamura } 3887788e7dd4SYuichi Nakamura 38881da177e4SLinus Torvalds /* task security operations */ 38891da177e4SLinus Torvalds 3890a79be238STetsuo Handa static int selinux_task_alloc(struct task_struct *task, 3891a79be238STetsuo Handa unsigned long clone_flags) 38921da177e4SLinus Torvalds { 3893be0554c9SStephen Smalley u32 sid = current_sid(); 3894be0554c9SStephen Smalley 3895*e67b7985SStephen Smalley return avc_has_perm(sid, sid, SECCLASS_PROCESS, PROCESS__FORK, NULL); 38961da177e4SLinus Torvalds } 38971da177e4SLinus Torvalds 3898f1752eecSDavid Howells /* 3899d84f4f99SDavid Howells * prepare a new set of credentials for modification 3900d84f4f99SDavid Howells */ 3901d84f4f99SDavid Howells static int selinux_cred_prepare(struct cred *new, const struct cred *old, 3902d84f4f99SDavid Howells gfp_t gfp) 3903d84f4f99SDavid Howells { 3904bbd3662aSCasey Schaufler const struct task_security_struct *old_tsec = selinux_cred(old); 3905bbd3662aSCasey Schaufler struct task_security_struct *tsec = selinux_cred(new); 3906d84f4f99SDavid Howells 3907bbd3662aSCasey Schaufler *tsec = *old_tsec; 3908d84f4f99SDavid Howells return 0; 3909d84f4f99SDavid Howells } 3910d84f4f99SDavid Howells 3911d84f4f99SDavid Howells /* 3912ee18d64cSDavid Howells * transfer the SELinux data to a blank set of creds 3913ee18d64cSDavid Howells */ 3914ee18d64cSDavid Howells static void selinux_cred_transfer(struct cred *new, const struct cred *old) 3915ee18d64cSDavid Howells { 39160c6cfa62SCasey Schaufler const struct task_security_struct *old_tsec = selinux_cred(old); 39170c6cfa62SCasey Schaufler struct task_security_struct *tsec = selinux_cred(new); 3918ee18d64cSDavid Howells 3919ee18d64cSDavid Howells *tsec = *old_tsec; 3920ee18d64cSDavid Howells } 3921ee18d64cSDavid Howells 39223ec30113SMatthew Garrett static void selinux_cred_getsecid(const struct cred *c, u32 *secid) 39233ec30113SMatthew Garrett { 39243ec30113SMatthew Garrett *secid = cred_sid(c); 39253ec30113SMatthew Garrett } 39263ec30113SMatthew Garrett 3927ee18d64cSDavid Howells /* 39283a3b7ce9SDavid Howells * set the security data for a kernel service 39293a3b7ce9SDavid Howells * - all the creation contexts are set to unlabelled 39303a3b7ce9SDavid Howells */ 39313a3b7ce9SDavid Howells static int selinux_kernel_act_as(struct cred *new, u32 secid) 39323a3b7ce9SDavid Howells { 39330c6cfa62SCasey Schaufler struct task_security_struct *tsec = selinux_cred(new); 39343a3b7ce9SDavid Howells u32 sid = current_sid(); 39353a3b7ce9SDavid Howells int ret; 39363a3b7ce9SDavid Howells 3937*e67b7985SStephen Smalley ret = avc_has_perm(sid, secid, 39383a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 39393a3b7ce9SDavid Howells KERNEL_SERVICE__USE_AS_OVERRIDE, 39403a3b7ce9SDavid Howells NULL); 39413a3b7ce9SDavid Howells if (ret == 0) { 39423a3b7ce9SDavid Howells tsec->sid = secid; 39433a3b7ce9SDavid Howells tsec->create_sid = 0; 39443a3b7ce9SDavid Howells tsec->keycreate_sid = 0; 39453a3b7ce9SDavid Howells tsec->sockcreate_sid = 0; 39463a3b7ce9SDavid Howells } 39473a3b7ce9SDavid Howells return ret; 39483a3b7ce9SDavid Howells } 39493a3b7ce9SDavid Howells 39503a3b7ce9SDavid Howells /* 39513a3b7ce9SDavid Howells * set the file creation context in a security record to the same as the 39523a3b7ce9SDavid Howells * objective context of the specified inode 39533a3b7ce9SDavid Howells */ 39543a3b7ce9SDavid Howells static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode) 39553a3b7ce9SDavid Howells { 395683da53c5SAndreas Gruenbacher struct inode_security_struct *isec = inode_security(inode); 39570c6cfa62SCasey Schaufler struct task_security_struct *tsec = selinux_cred(new); 39583a3b7ce9SDavid Howells u32 sid = current_sid(); 39593a3b7ce9SDavid Howells int ret; 39603a3b7ce9SDavid Howells 3961*e67b7985SStephen Smalley ret = avc_has_perm(sid, isec->sid, 39623a3b7ce9SDavid Howells SECCLASS_KERNEL_SERVICE, 39633a3b7ce9SDavid Howells KERNEL_SERVICE__CREATE_FILES_AS, 39643a3b7ce9SDavid Howells NULL); 39653a3b7ce9SDavid Howells 39663a3b7ce9SDavid Howells if (ret == 0) 39673a3b7ce9SDavid Howells tsec->create_sid = isec->sid; 3968ef57471aSDavid Howells return ret; 39693a3b7ce9SDavid Howells } 39703a3b7ce9SDavid Howells 3971dd8dbf2eSEric Paris static int selinux_kernel_module_request(char *kmod_name) 397225354c4fSEric Paris { 3973dd8dbf2eSEric Paris struct common_audit_data ad; 3974dd8dbf2eSEric Paris 397550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_KMOD; 3976dd8dbf2eSEric Paris ad.u.kmod_name = kmod_name; 3977dd8dbf2eSEric Paris 3978*e67b7985SStephen Smalley return avc_has_perm(current_sid(), SECINITSID_KERNEL, SECCLASS_SYSTEM, 3979dd8dbf2eSEric Paris SYSTEM__MODULE_REQUEST, &ad); 398025354c4fSEric Paris } 398125354c4fSEric Paris 398261d612eaSJeff Vander Stoep static int selinux_kernel_module_from_file(struct file *file) 398361d612eaSJeff Vander Stoep { 398461d612eaSJeff Vander Stoep struct common_audit_data ad; 398561d612eaSJeff Vander Stoep struct inode_security_struct *isec; 398661d612eaSJeff Vander Stoep struct file_security_struct *fsec; 398761d612eaSJeff Vander Stoep u32 sid = current_sid(); 398861d612eaSJeff Vander Stoep int rc; 398961d612eaSJeff Vander Stoep 399061d612eaSJeff Vander Stoep /* init_module */ 399161d612eaSJeff Vander Stoep if (file == NULL) 3992*e67b7985SStephen Smalley return avc_has_perm(sid, sid, SECCLASS_SYSTEM, 399361d612eaSJeff Vander Stoep SYSTEM__MODULE_LOAD, NULL); 399461d612eaSJeff Vander Stoep 399561d612eaSJeff Vander Stoep /* finit_module */ 399620cdef8dSPaul Moore 399743af5de7SVivek Goyal ad.type = LSM_AUDIT_DATA_FILE; 399843af5de7SVivek Goyal ad.u.file = file; 399961d612eaSJeff Vander Stoep 4000bb6c6b02SCasey Schaufler fsec = selinux_file(file); 400161d612eaSJeff Vander Stoep if (sid != fsec->sid) { 4002*e67b7985SStephen Smalley rc = avc_has_perm(sid, fsec->sid, SECCLASS_FD, FD__USE, &ad); 400361d612eaSJeff Vander Stoep if (rc) 400461d612eaSJeff Vander Stoep return rc; 400561d612eaSJeff Vander Stoep } 400661d612eaSJeff Vander Stoep 400720cdef8dSPaul Moore isec = inode_security(file_inode(file)); 4008*e67b7985SStephen Smalley return avc_has_perm(sid, isec->sid, SECCLASS_SYSTEM, 400961d612eaSJeff Vander Stoep SYSTEM__MODULE_LOAD, &ad); 401061d612eaSJeff Vander Stoep } 401161d612eaSJeff Vander Stoep 401261d612eaSJeff Vander Stoep static int selinux_kernel_read_file(struct file *file, 40132039bda1SKees Cook enum kernel_read_file_id id, 40142039bda1SKees Cook bool contents) 401561d612eaSJeff Vander Stoep { 401661d612eaSJeff Vander Stoep int rc = 0; 401761d612eaSJeff Vander Stoep 401861d612eaSJeff Vander Stoep switch (id) { 401961d612eaSJeff Vander Stoep case READING_MODULE: 40202039bda1SKees Cook rc = selinux_kernel_module_from_file(contents ? file : NULL); 402161d612eaSJeff Vander Stoep break; 402261d612eaSJeff Vander Stoep default: 402361d612eaSJeff Vander Stoep break; 402461d612eaSJeff Vander Stoep } 402561d612eaSJeff Vander Stoep 402661d612eaSJeff Vander Stoep return rc; 402761d612eaSJeff Vander Stoep } 402861d612eaSJeff Vander Stoep 4029b64fcae7SKees Cook static int selinux_kernel_load_data(enum kernel_load_data_id id, bool contents) 4030c77b8cdfSMimi Zohar { 4031c77b8cdfSMimi Zohar int rc = 0; 4032c77b8cdfSMimi Zohar 4033c77b8cdfSMimi Zohar switch (id) { 4034c77b8cdfSMimi Zohar case LOADING_MODULE: 4035c77b8cdfSMimi Zohar rc = selinux_kernel_module_from_file(NULL); 4036b2d99bcbSGustavo A. R. Silva break; 4037c77b8cdfSMimi Zohar default: 4038c77b8cdfSMimi Zohar break; 4039c77b8cdfSMimi Zohar } 4040c77b8cdfSMimi Zohar 4041c77b8cdfSMimi Zohar return rc; 4042c77b8cdfSMimi Zohar } 4043c77b8cdfSMimi Zohar 40441da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid) 40451da177e4SLinus Torvalds { 4046*e67b7985SStephen Smalley return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS, 4047be0554c9SStephen Smalley PROCESS__SETPGID, NULL); 40481da177e4SLinus Torvalds } 40491da177e4SLinus Torvalds 40501da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p) 40511da177e4SLinus Torvalds { 4052*e67b7985SStephen Smalley return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS, 4053be0554c9SStephen Smalley PROCESS__GETPGID, NULL); 40541da177e4SLinus Torvalds } 40551da177e4SLinus Torvalds 40561da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p) 40571da177e4SLinus Torvalds { 4058*e67b7985SStephen Smalley return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS, 4059be0554c9SStephen Smalley PROCESS__GETSESSION, NULL); 40601da177e4SLinus Torvalds } 40611da177e4SLinus Torvalds 40626326948fSPaul Moore static void selinux_current_getsecid_subj(u32 *secid) 4063f9008e4cSDavid Quigley { 40646326948fSPaul Moore *secid = current_sid(); 4065eb1231f7SPaul Moore } 4066eb1231f7SPaul Moore 4067eb1231f7SPaul Moore static void selinux_task_getsecid_obj(struct task_struct *p, u32 *secid) 4068eb1231f7SPaul Moore { 4069eb1231f7SPaul Moore *secid = task_sid_obj(p); 4070f9008e4cSDavid Quigley } 4071f9008e4cSDavid Quigley 40721da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice) 40731da177e4SLinus Torvalds { 4074*e67b7985SStephen Smalley return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS, 4075be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 40761da177e4SLinus Torvalds } 40771da177e4SLinus Torvalds 407803e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio) 407903e68060SJames Morris { 4080*e67b7985SStephen Smalley return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS, 4081be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 408203e68060SJames Morris } 408303e68060SJames Morris 4084a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p) 4085a1836a42SDavid Quigley { 4086*e67b7985SStephen Smalley return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS, 4087be0554c9SStephen Smalley PROCESS__GETSCHED, NULL); 4088a1836a42SDavid Quigley } 4089a1836a42SDavid Quigley 40904298555dSCorentin LABBE static int selinux_task_prlimit(const struct cred *cred, const struct cred *tcred, 4091791ec491SStephen Smalley unsigned int flags) 4092791ec491SStephen Smalley { 4093791ec491SStephen Smalley u32 av = 0; 4094791ec491SStephen Smalley 409584e6885eSStephen Smalley if (!flags) 409684e6885eSStephen Smalley return 0; 4097791ec491SStephen Smalley if (flags & LSM_PRLIMIT_WRITE) 4098791ec491SStephen Smalley av |= PROCESS__SETRLIMIT; 4099791ec491SStephen Smalley if (flags & LSM_PRLIMIT_READ) 4100791ec491SStephen Smalley av |= PROCESS__GETRLIMIT; 4101*e67b7985SStephen Smalley return avc_has_perm(cred_sid(cred), cred_sid(tcred), 4102791ec491SStephen Smalley SECCLASS_PROCESS, av, NULL); 4103791ec491SStephen Smalley } 4104791ec491SStephen Smalley 41058fd00b4dSJiri Slaby static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource, 41068fd00b4dSJiri Slaby struct rlimit *new_rlim) 41071da177e4SLinus Torvalds { 41088fd00b4dSJiri Slaby struct rlimit *old_rlim = p->signal->rlim + resource; 41091da177e4SLinus Torvalds 41101da177e4SLinus Torvalds /* Control the ability to change the hard limit (whether 41111da177e4SLinus Torvalds lowering or raising it), so that the hard limit can 41121da177e4SLinus Torvalds later be used as a safe reset point for the soft limit 4113d84f4f99SDavid Howells upon context transitions. See selinux_bprm_committing_creds. */ 41141da177e4SLinus Torvalds if (old_rlim->rlim_max != new_rlim->rlim_max) 4115*e67b7985SStephen Smalley return avc_has_perm(current_sid(), task_sid_obj(p), 4116be0554c9SStephen Smalley SECCLASS_PROCESS, PROCESS__SETRLIMIT, NULL); 41171da177e4SLinus Torvalds 41181da177e4SLinus Torvalds return 0; 41191da177e4SLinus Torvalds } 41201da177e4SLinus Torvalds 4121b0ae1981SKOSAKI Motohiro static int selinux_task_setscheduler(struct task_struct *p) 41221da177e4SLinus Torvalds { 4123*e67b7985SStephen Smalley return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS, 4124be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 41251da177e4SLinus Torvalds } 41261da177e4SLinus Torvalds 41271da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p) 41281da177e4SLinus Torvalds { 4129*e67b7985SStephen Smalley return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS, 4130be0554c9SStephen Smalley PROCESS__GETSCHED, NULL); 41311da177e4SLinus Torvalds } 41321da177e4SLinus Torvalds 413335601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p) 413435601547SDavid Quigley { 4135*e67b7985SStephen Smalley return avc_has_perm(current_sid(), task_sid_obj(p), SECCLASS_PROCESS, 4136be0554c9SStephen Smalley PROCESS__SETSCHED, NULL); 413735601547SDavid Quigley } 413835601547SDavid Quigley 4139ae7795bcSEric W. Biederman static int selinux_task_kill(struct task_struct *p, struct kernel_siginfo *info, 41406b4f3d01SStephen Smalley int sig, const struct cred *cred) 41411da177e4SLinus Torvalds { 41426b4f3d01SStephen Smalley u32 secid; 41431da177e4SLinus Torvalds u32 perm; 41441da177e4SLinus Torvalds 41451da177e4SLinus Torvalds if (!sig) 41461da177e4SLinus Torvalds perm = PROCESS__SIGNULL; /* null signal; existence test */ 41471da177e4SLinus Torvalds else 41481da177e4SLinus Torvalds perm = signal_to_av(sig); 41496b4f3d01SStephen Smalley if (!cred) 4150be0554c9SStephen Smalley secid = current_sid(); 41516b4f3d01SStephen Smalley else 41526b4f3d01SStephen Smalley secid = cred_sid(cred); 4153*e67b7985SStephen Smalley return avc_has_perm(secid, task_sid_obj(p), SECCLASS_PROCESS, perm, NULL); 41541da177e4SLinus Torvalds } 41551da177e4SLinus Torvalds 41561da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p, 41571da177e4SLinus Torvalds struct inode *inode) 41581da177e4SLinus Torvalds { 415980788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 4160eb1231f7SPaul Moore u32 sid = task_sid_obj(p); 41611da177e4SLinus Torvalds 41629287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 4163db978da8SAndreas Gruenbacher isec->sclass = inode_mode_to_security_class(inode->i_mode); 4164275bb41eSDavid Howells isec->sid = sid; 41656f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 41669287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 41671da177e4SLinus Torvalds } 41681da177e4SLinus Torvalds 4169ed5d44d4SFrederick Lawler static int selinux_userns_create(const struct cred *cred) 4170ed5d44d4SFrederick Lawler { 4171ed5d44d4SFrederick Lawler u32 sid = current_sid(); 4172ed5d44d4SFrederick Lawler 4173*e67b7985SStephen Smalley return avc_has_perm(sid, sid, SECCLASS_USER_NAMESPACE, 4174ed5d44d4SFrederick Lawler USER_NAMESPACE__CREATE, NULL); 4175ed5d44d4SFrederick Lawler } 4176ed5d44d4SFrederick Lawler 41771da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 417867f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv4(struct sk_buff *skb, 41792bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 41801da177e4SLinus Torvalds { 41811da177e4SLinus Torvalds int offset, ihlen, ret = -EINVAL; 41821da177e4SLinus Torvalds struct iphdr _iph, *ih; 41831da177e4SLinus Torvalds 4184bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 41851da177e4SLinus Torvalds ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph); 41861da177e4SLinus Torvalds if (ih == NULL) 41871da177e4SLinus Torvalds goto out; 41881da177e4SLinus Torvalds 41891da177e4SLinus Torvalds ihlen = ih->ihl * 4; 41901da177e4SLinus Torvalds if (ihlen < sizeof(_iph)) 41911da177e4SLinus Torvalds goto out; 41921da177e4SLinus Torvalds 419348c62af6SEric Paris ad->u.net->v4info.saddr = ih->saddr; 419448c62af6SEric Paris ad->u.net->v4info.daddr = ih->daddr; 41951da177e4SLinus Torvalds ret = 0; 41961da177e4SLinus Torvalds 419767f83cbfSVenkat Yekkirala if (proto) 419867f83cbfSVenkat Yekkirala *proto = ih->protocol; 419967f83cbfSVenkat Yekkirala 42001da177e4SLinus Torvalds switch (ih->protocol) { 42011da177e4SLinus Torvalds case IPPROTO_TCP: { 42021da177e4SLinus Torvalds struct tcphdr _tcph, *th; 42031da177e4SLinus Torvalds 42041da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 42051da177e4SLinus Torvalds break; 42061da177e4SLinus Torvalds 42071da177e4SLinus Torvalds offset += ihlen; 42081da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 42091da177e4SLinus Torvalds if (th == NULL) 42101da177e4SLinus Torvalds break; 42111da177e4SLinus Torvalds 421248c62af6SEric Paris ad->u.net->sport = th->source; 421348c62af6SEric Paris ad->u.net->dport = th->dest; 42141da177e4SLinus Torvalds break; 42151da177e4SLinus Torvalds } 42161da177e4SLinus Torvalds 42171da177e4SLinus Torvalds case IPPROTO_UDP: { 42181da177e4SLinus Torvalds struct udphdr _udph, *uh; 42191da177e4SLinus Torvalds 42201da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 42211da177e4SLinus Torvalds break; 42221da177e4SLinus Torvalds 42231da177e4SLinus Torvalds offset += ihlen; 42241da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 42251da177e4SLinus Torvalds if (uh == NULL) 42261da177e4SLinus Torvalds break; 42271da177e4SLinus Torvalds 422848c62af6SEric Paris ad->u.net->sport = uh->source; 422948c62af6SEric Paris ad->u.net->dport = uh->dest; 42301da177e4SLinus Torvalds break; 42311da177e4SLinus Torvalds } 42321da177e4SLinus Torvalds 42332ee92d46SJames Morris case IPPROTO_DCCP: { 42342ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 42352ee92d46SJames Morris 42362ee92d46SJames Morris if (ntohs(ih->frag_off) & IP_OFFSET) 42372ee92d46SJames Morris break; 42382ee92d46SJames Morris 42392ee92d46SJames Morris offset += ihlen; 42402ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 42412ee92d46SJames Morris if (dh == NULL) 42422ee92d46SJames Morris break; 42432ee92d46SJames Morris 424448c62af6SEric Paris ad->u.net->sport = dh->dccph_sport; 424548c62af6SEric Paris ad->u.net->dport = dh->dccph_dport; 42462ee92d46SJames Morris break; 42472ee92d46SJames Morris } 42482ee92d46SJames Morris 4249d452930fSRichard Haines #if IS_ENABLED(CONFIG_IP_SCTP) 4250d452930fSRichard Haines case IPPROTO_SCTP: { 4251d452930fSRichard Haines struct sctphdr _sctph, *sh; 4252d452930fSRichard Haines 4253d452930fSRichard Haines if (ntohs(ih->frag_off) & IP_OFFSET) 4254d452930fSRichard Haines break; 4255d452930fSRichard Haines 4256d452930fSRichard Haines offset += ihlen; 4257d452930fSRichard Haines sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph); 4258d452930fSRichard Haines if (sh == NULL) 4259d452930fSRichard Haines break; 4260d452930fSRichard Haines 4261d452930fSRichard Haines ad->u.net->sport = sh->source; 4262d452930fSRichard Haines ad->u.net->dport = sh->dest; 4263d452930fSRichard Haines break; 4264d452930fSRichard Haines } 4265d452930fSRichard Haines #endif 42661da177e4SLinus Torvalds default: 42671da177e4SLinus Torvalds break; 42681da177e4SLinus Torvalds } 42691da177e4SLinus Torvalds out: 42701da177e4SLinus Torvalds return ret; 42711da177e4SLinus Torvalds } 42721da177e4SLinus Torvalds 42731a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 42741da177e4SLinus Torvalds 42751da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 427667f83cbfSVenkat Yekkirala static int selinux_parse_skb_ipv6(struct sk_buff *skb, 42772bf49690SThomas Liu struct common_audit_data *ad, u8 *proto) 42781da177e4SLinus Torvalds { 42791da177e4SLinus Torvalds u8 nexthdr; 42801da177e4SLinus Torvalds int ret = -EINVAL, offset; 42811da177e4SLinus Torvalds struct ipv6hdr _ipv6h, *ip6; 428275f2811cSJesse Gross __be16 frag_off; 42831da177e4SLinus Torvalds 4284bbe735e4SArnaldo Carvalho de Melo offset = skb_network_offset(skb); 42851da177e4SLinus Torvalds ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h); 42861da177e4SLinus Torvalds if (ip6 == NULL) 42871da177e4SLinus Torvalds goto out; 42881da177e4SLinus Torvalds 428948c62af6SEric Paris ad->u.net->v6info.saddr = ip6->saddr; 429048c62af6SEric Paris ad->u.net->v6info.daddr = ip6->daddr; 42911da177e4SLinus Torvalds ret = 0; 42921da177e4SLinus Torvalds 42931da177e4SLinus Torvalds nexthdr = ip6->nexthdr; 42941da177e4SLinus Torvalds offset += sizeof(_ipv6h); 429575f2811cSJesse Gross offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off); 42961da177e4SLinus Torvalds if (offset < 0) 42971da177e4SLinus Torvalds goto out; 42981da177e4SLinus Torvalds 429967f83cbfSVenkat Yekkirala if (proto) 430067f83cbfSVenkat Yekkirala *proto = nexthdr; 430167f83cbfSVenkat Yekkirala 43021da177e4SLinus Torvalds switch (nexthdr) { 43031da177e4SLinus Torvalds case IPPROTO_TCP: { 43041da177e4SLinus Torvalds struct tcphdr _tcph, *th; 43051da177e4SLinus Torvalds 43061da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 43071da177e4SLinus Torvalds if (th == NULL) 43081da177e4SLinus Torvalds break; 43091da177e4SLinus Torvalds 431048c62af6SEric Paris ad->u.net->sport = th->source; 431148c62af6SEric Paris ad->u.net->dport = th->dest; 43121da177e4SLinus Torvalds break; 43131da177e4SLinus Torvalds } 43141da177e4SLinus Torvalds 43151da177e4SLinus Torvalds case IPPROTO_UDP: { 43161da177e4SLinus Torvalds struct udphdr _udph, *uh; 43171da177e4SLinus Torvalds 43181da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 43191da177e4SLinus Torvalds if (uh == NULL) 43201da177e4SLinus Torvalds break; 43211da177e4SLinus Torvalds 432248c62af6SEric Paris ad->u.net->sport = uh->source; 432348c62af6SEric Paris ad->u.net->dport = uh->dest; 43241da177e4SLinus Torvalds break; 43251da177e4SLinus Torvalds } 43261da177e4SLinus Torvalds 43272ee92d46SJames Morris case IPPROTO_DCCP: { 43282ee92d46SJames Morris struct dccp_hdr _dccph, *dh; 43292ee92d46SJames Morris 43302ee92d46SJames Morris dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph); 43312ee92d46SJames Morris if (dh == NULL) 43322ee92d46SJames Morris break; 43332ee92d46SJames Morris 433448c62af6SEric Paris ad->u.net->sport = dh->dccph_sport; 433548c62af6SEric Paris ad->u.net->dport = dh->dccph_dport; 43362ee92d46SJames Morris break; 43372ee92d46SJames Morris } 43382ee92d46SJames Morris 4339d452930fSRichard Haines #if IS_ENABLED(CONFIG_IP_SCTP) 4340d452930fSRichard Haines case IPPROTO_SCTP: { 4341d452930fSRichard Haines struct sctphdr _sctph, *sh; 4342d452930fSRichard Haines 4343d452930fSRichard Haines sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph); 4344d452930fSRichard Haines if (sh == NULL) 4345d452930fSRichard Haines break; 4346d452930fSRichard Haines 4347d452930fSRichard Haines ad->u.net->sport = sh->source; 4348d452930fSRichard Haines ad->u.net->dport = sh->dest; 4349d452930fSRichard Haines break; 4350d452930fSRichard Haines } 4351d452930fSRichard Haines #endif 43521da177e4SLinus Torvalds /* includes fragments */ 43531da177e4SLinus Torvalds default: 43541da177e4SLinus Torvalds break; 43551da177e4SLinus Torvalds } 43561da177e4SLinus Torvalds out: 43571da177e4SLinus Torvalds return ret; 43581da177e4SLinus Torvalds } 43591da177e4SLinus Torvalds 43601da177e4SLinus Torvalds #endif /* IPV6 */ 43611da177e4SLinus Torvalds 43622bf49690SThomas Liu static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad, 4363cf9481e2SDavid Howells char **_addrp, int src, u8 *proto) 43641da177e4SLinus Torvalds { 4365cf9481e2SDavid Howells char *addrp; 4366cf9481e2SDavid Howells int ret; 43671da177e4SLinus Torvalds 436848c62af6SEric Paris switch (ad->u.net->family) { 43691da177e4SLinus Torvalds case PF_INET: 437067f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv4(skb, ad, proto); 4371cf9481e2SDavid Howells if (ret) 4372cf9481e2SDavid Howells goto parse_error; 437348c62af6SEric Paris addrp = (char *)(src ? &ad->u.net->v4info.saddr : 437448c62af6SEric Paris &ad->u.net->v4info.daddr); 4375cf9481e2SDavid Howells goto okay; 43761da177e4SLinus Torvalds 43771a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 43781da177e4SLinus Torvalds case PF_INET6: 437967f83cbfSVenkat Yekkirala ret = selinux_parse_skb_ipv6(skb, ad, proto); 4380cf9481e2SDavid Howells if (ret) 4381cf9481e2SDavid Howells goto parse_error; 438248c62af6SEric Paris addrp = (char *)(src ? &ad->u.net->v6info.saddr : 438348c62af6SEric Paris &ad->u.net->v6info.daddr); 4384cf9481e2SDavid Howells goto okay; 43851da177e4SLinus Torvalds #endif /* IPV6 */ 43861da177e4SLinus Torvalds default: 4387cf9481e2SDavid Howells addrp = NULL; 4388cf9481e2SDavid Howells goto okay; 43891da177e4SLinus Torvalds } 43901da177e4SLinus Torvalds 4391cf9481e2SDavid Howells parse_error: 4392c103a91eSpeter enderborg pr_warn( 439371f1cb05SPaul Moore "SELinux: failure in selinux_parse_skb()," 439471f1cb05SPaul Moore " unable to parse packet\n"); 43951da177e4SLinus Torvalds return ret; 4396cf9481e2SDavid Howells 4397cf9481e2SDavid Howells okay: 4398cf9481e2SDavid Howells if (_addrp) 4399cf9481e2SDavid Howells *_addrp = addrp; 4400cf9481e2SDavid Howells return 0; 44011da177e4SLinus Torvalds } 44021da177e4SLinus Torvalds 44034f6a993fSPaul Moore /** 4404220deb96SPaul Moore * selinux_skb_peerlbl_sid - Determine the peer label of a packet 44054f6a993fSPaul Moore * @skb: the packet 440675e22910SPaul Moore * @family: protocol family 4407220deb96SPaul Moore * @sid: the packet's peer label SID 44084f6a993fSPaul Moore * 44094f6a993fSPaul Moore * Description: 4410220deb96SPaul Moore * Check the various different forms of network peer labeling and determine 4411220deb96SPaul Moore * the peer label/SID for the packet; most of the magic actually occurs in 4412220deb96SPaul Moore * the security server function security_net_peersid_cmp(). The function 4413220deb96SPaul Moore * returns zero if the value in @sid is valid (although it may be SECSID_NULL) 4414220deb96SPaul Moore * or -EACCES if @sid is invalid due to inconsistencies with the different 4415220deb96SPaul Moore * peer labels. 44164f6a993fSPaul Moore * 44174f6a993fSPaul Moore */ 4418220deb96SPaul Moore static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid) 44194f6a993fSPaul Moore { 442071f1cb05SPaul Moore int err; 44214f6a993fSPaul Moore u32 xfrm_sid; 44224f6a993fSPaul Moore u32 nlbl_sid; 4423220deb96SPaul Moore u32 nlbl_type; 44244f6a993fSPaul Moore 4425817eff71SPaul Moore err = selinux_xfrm_skb_sid(skb, &xfrm_sid); 4426bed4d7efSPaul Moore if (unlikely(err)) 4427bed4d7efSPaul Moore return -EACCES; 4428bed4d7efSPaul Moore err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid); 4429bed4d7efSPaul Moore if (unlikely(err)) 4430bed4d7efSPaul Moore return -EACCES; 4431220deb96SPaul Moore 4432*e67b7985SStephen Smalley err = security_net_peersid_resolve(nlbl_sid, 4433aa8e712cSStephen Smalley nlbl_type, xfrm_sid, sid); 443471f1cb05SPaul Moore if (unlikely(err)) { 4435c103a91eSpeter enderborg pr_warn( 443671f1cb05SPaul Moore "SELinux: failure in selinux_skb_peerlbl_sid()," 443771f1cb05SPaul Moore " unable to determine packet's peer label\n"); 4438220deb96SPaul Moore return -EACCES; 443971f1cb05SPaul Moore } 4440220deb96SPaul Moore 4441220deb96SPaul Moore return 0; 44424f6a993fSPaul Moore } 44434f6a993fSPaul Moore 4444446b8024SPaul Moore /** 4445446b8024SPaul Moore * selinux_conn_sid - Determine the child socket label for a connection 4446446b8024SPaul Moore * @sk_sid: the parent socket's SID 4447446b8024SPaul Moore * @skb_sid: the packet's SID 4448446b8024SPaul Moore * @conn_sid: the resulting connection SID 4449446b8024SPaul Moore * 4450446b8024SPaul Moore * If @skb_sid is valid then the user:role:type information from @sk_sid is 4451446b8024SPaul Moore * combined with the MLS information from @skb_sid in order to create 4452c76a2f9eSRandy Dunlap * @conn_sid. If @skb_sid is not valid then @conn_sid is simply a copy 4453446b8024SPaul Moore * of @sk_sid. Returns zero on success, negative values on failure. 4454446b8024SPaul Moore * 4455446b8024SPaul Moore */ 4456446b8024SPaul Moore static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid) 4457446b8024SPaul Moore { 4458446b8024SPaul Moore int err = 0; 4459446b8024SPaul Moore 4460446b8024SPaul Moore if (skb_sid != SECSID_NULL) 4461*e67b7985SStephen Smalley err = security_sid_mls_copy(sk_sid, skb_sid, 4462aa8e712cSStephen Smalley conn_sid); 4463446b8024SPaul Moore else 4464446b8024SPaul Moore *conn_sid = sk_sid; 4465446b8024SPaul Moore 4466446b8024SPaul Moore return err; 4467446b8024SPaul Moore } 4468446b8024SPaul Moore 44691da177e4SLinus Torvalds /* socket security operations */ 4470d4f2d978SPaul Moore 44712ad18bdfSHarry Ciao static int socket_sockcreate_sid(const struct task_security_struct *tsec, 44722ad18bdfSHarry Ciao u16 secclass, u32 *socksid) 4473d4f2d978SPaul Moore { 44742ad18bdfSHarry Ciao if (tsec->sockcreate_sid > SECSID_NULL) { 44752ad18bdfSHarry Ciao *socksid = tsec->sockcreate_sid; 44762ad18bdfSHarry Ciao return 0; 44772ad18bdfSHarry Ciao } 44782ad18bdfSHarry Ciao 4479*e67b7985SStephen Smalley return security_transition_sid(tsec->sid, tsec->sid, 4480aa8e712cSStephen Smalley secclass, NULL, socksid); 4481d4f2d978SPaul Moore } 4482d4f2d978SPaul Moore 4483be0554c9SStephen Smalley static int sock_has_perm(struct sock *sk, u32 perms) 44841da177e4SLinus Torvalds { 4485253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 44862bf49690SThomas Liu struct common_audit_data ad; 448748c62af6SEric Paris struct lsm_network_audit net = {0,}; 44881da177e4SLinus Torvalds 4489253bfae6SPaul Moore if (sksec->sid == SECINITSID_KERNEL) 4490253bfae6SPaul Moore return 0; 44911da177e4SLinus Torvalds 449250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 449348c62af6SEric Paris ad.u.net = &net; 449448c62af6SEric Paris ad.u.net->sk = sk; 44951da177e4SLinus Torvalds 4496*e67b7985SStephen Smalley return avc_has_perm(current_sid(), sksec->sid, sksec->sclass, perms, 4497be0554c9SStephen Smalley &ad); 44981da177e4SLinus Torvalds } 44991da177e4SLinus Torvalds 45001da177e4SLinus Torvalds static int selinux_socket_create(int family, int type, 45011da177e4SLinus Torvalds int protocol, int kern) 45021da177e4SLinus Torvalds { 45030c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(current_cred()); 4504d4f2d978SPaul Moore u32 newsid; 4505275bb41eSDavid Howells u16 secclass; 45062ad18bdfSHarry Ciao int rc; 45071da177e4SLinus Torvalds 45081da177e4SLinus Torvalds if (kern) 4509d4f2d978SPaul Moore return 0; 45101da177e4SLinus Torvalds 4511275bb41eSDavid Howells secclass = socket_type_to_security_class(family, type, protocol); 45122ad18bdfSHarry Ciao rc = socket_sockcreate_sid(tsec, secclass, &newsid); 45132ad18bdfSHarry Ciao if (rc) 45142ad18bdfSHarry Ciao return rc; 45152ad18bdfSHarry Ciao 4516*e67b7985SStephen Smalley return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL); 45171da177e4SLinus Torvalds } 45181da177e4SLinus Torvalds 45197420ed23SVenkat Yekkirala static int selinux_socket_post_create(struct socket *sock, int family, 45201da177e4SLinus Torvalds int type, int protocol, int kern) 45211da177e4SLinus Torvalds { 45220c6cfa62SCasey Schaufler const struct task_security_struct *tsec = selinux_cred(current_cred()); 45235d226df4SAndreas Gruenbacher struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock)); 4524892c141eSVenkat Yekkirala struct sk_security_struct *sksec; 45259287aed2SAndreas Gruenbacher u16 sclass = socket_type_to_security_class(family, type, protocol); 45269287aed2SAndreas Gruenbacher u32 sid = SECINITSID_KERNEL; 4527275bb41eSDavid Howells int err = 0; 4528275bb41eSDavid Howells 45299287aed2SAndreas Gruenbacher if (!kern) { 45309287aed2SAndreas Gruenbacher err = socket_sockcreate_sid(tsec, sclass, &sid); 45312ad18bdfSHarry Ciao if (err) 45322ad18bdfSHarry Ciao return err; 45332ad18bdfSHarry Ciao } 4534275bb41eSDavid Howells 45359287aed2SAndreas Gruenbacher isec->sclass = sclass; 45369287aed2SAndreas Gruenbacher isec->sid = sid; 45376f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INITIALIZED; 45381da177e4SLinus Torvalds 4539892c141eSVenkat Yekkirala if (sock->sk) { 4540892c141eSVenkat Yekkirala sksec = sock->sk->sk_security; 45419287aed2SAndreas Gruenbacher sksec->sclass = sclass; 45429287aed2SAndreas Gruenbacher sksec->sid = sid; 4543d452930fSRichard Haines /* Allows detection of the first association on this socket */ 4544d452930fSRichard Haines if (sksec->sclass == SECCLASS_SCTP_SOCKET) 4545d452930fSRichard Haines sksec->sctp_assoc_state = SCTP_ASSOC_UNSET; 4546d452930fSRichard Haines 4547389fb800SPaul Moore err = selinux_netlbl_socket_post_create(sock->sk, family); 4548892c141eSVenkat Yekkirala } 4549892c141eSVenkat Yekkirala 45507420ed23SVenkat Yekkirala return err; 45511da177e4SLinus Torvalds } 45521da177e4SLinus Torvalds 45530b811db2SDavid Herrmann static int selinux_socket_socketpair(struct socket *socka, 45540b811db2SDavid Herrmann struct socket *sockb) 45550b811db2SDavid Herrmann { 45560b811db2SDavid Herrmann struct sk_security_struct *sksec_a = socka->sk->sk_security; 45570b811db2SDavid Herrmann struct sk_security_struct *sksec_b = sockb->sk->sk_security; 45580b811db2SDavid Herrmann 45590b811db2SDavid Herrmann sksec_a->peer_sid = sksec_b->sid; 45600b811db2SDavid Herrmann sksec_b->peer_sid = sksec_a->sid; 45610b811db2SDavid Herrmann 45620b811db2SDavid Herrmann return 0; 45630b811db2SDavid Herrmann } 45640b811db2SDavid Herrmann 45651da177e4SLinus Torvalds /* Range of port numbers used to automatically bind. 45661da177e4SLinus Torvalds Need to determine whether we should perform a name_bind 45671da177e4SLinus Torvalds permission check between the socket and the port number. */ 45681da177e4SLinus Torvalds 45691da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen) 45701da177e4SLinus Torvalds { 4571253bfae6SPaul Moore struct sock *sk = sock->sk; 45720f8db8ccSAlexey Kodanev struct sk_security_struct *sksec = sk->sk_security; 45731da177e4SLinus Torvalds u16 family; 45741da177e4SLinus Torvalds int err; 45751da177e4SLinus Torvalds 4576be0554c9SStephen Smalley err = sock_has_perm(sk, SOCKET__BIND); 45771da177e4SLinus Torvalds if (err) 45781da177e4SLinus Torvalds goto out; 45791da177e4SLinus Torvalds 4580d452930fSRichard Haines /* If PF_INET or PF_INET6, check name_bind permission for the port. */ 4581253bfae6SPaul Moore family = sk->sk_family; 45821da177e4SLinus Torvalds if (family == PF_INET || family == PF_INET6) { 45831da177e4SLinus Torvalds char *addrp; 45842bf49690SThomas Liu struct common_audit_data ad; 458548c62af6SEric Paris struct lsm_network_audit net = {0,}; 45861da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 45871da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 4588c750e692STetsuo Handa u16 family_sa; 45891da177e4SLinus Torvalds unsigned short snum; 4590e399f982SJames Morris u32 sid, node_perm; 45911da177e4SLinus Torvalds 4592d452930fSRichard Haines /* 4593d452930fSRichard Haines * sctp_bindx(3) calls via selinux_sctp_bind_connect() 4594d452930fSRichard Haines * that validates multiple binding addresses. Because of this 4595d452930fSRichard Haines * need to check address->sa_family as it is possible to have 4596d452930fSRichard Haines * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET. 4597d452930fSRichard Haines */ 4598c750e692STetsuo Handa if (addrlen < offsetofend(struct sockaddr, sa_family)) 4599c750e692STetsuo Handa return -EINVAL; 4600c750e692STetsuo Handa family_sa = address->sa_family; 46010f8db8ccSAlexey Kodanev switch (family_sa) { 46020f8db8ccSAlexey Kodanev case AF_UNSPEC: 460368741a8aSRichard Haines case AF_INET: 460468741a8aSRichard Haines if (addrlen < sizeof(struct sockaddr_in)) 460568741a8aSRichard Haines return -EINVAL; 46061da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 46070f8db8ccSAlexey Kodanev if (family_sa == AF_UNSPEC) { 46080f8db8ccSAlexey Kodanev /* see __inet_bind(), we only want to allow 46090f8db8ccSAlexey Kodanev * AF_UNSPEC if the address is INADDR_ANY 46100f8db8ccSAlexey Kodanev */ 46110f8db8ccSAlexey Kodanev if (addr4->sin_addr.s_addr != htonl(INADDR_ANY)) 46120f8db8ccSAlexey Kodanev goto err_af; 46130f8db8ccSAlexey Kodanev family_sa = AF_INET; 46140f8db8ccSAlexey Kodanev } 46151da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 46161da177e4SLinus Torvalds addrp = (char *)&addr4->sin_addr.s_addr; 461768741a8aSRichard Haines break; 461868741a8aSRichard Haines case AF_INET6: 461968741a8aSRichard Haines if (addrlen < SIN6_LEN_RFC2133) 462068741a8aSRichard Haines return -EINVAL; 46211da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 46221da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 46231da177e4SLinus Torvalds addrp = (char *)&addr6->sin6_addr.s6_addr; 462468741a8aSRichard Haines break; 462568741a8aSRichard Haines default: 46260f8db8ccSAlexey Kodanev goto err_af; 46271da177e4SLinus Torvalds } 46281da177e4SLinus Torvalds 462988b7d370SAlexey Kodanev ad.type = LSM_AUDIT_DATA_NET; 463088b7d370SAlexey Kodanev ad.u.net = &net; 463188b7d370SAlexey Kodanev ad.u.net->sport = htons(snum); 463288b7d370SAlexey Kodanev ad.u.net->family = family_sa; 463388b7d370SAlexey Kodanev 4634227b60f5SStephen Hemminger if (snum) { 4635227b60f5SStephen Hemminger int low, high; 4636227b60f5SStephen Hemminger 46370bbf87d8SEric W. Biederman inet_get_local_port_range(sock_net(sk), &low, &high); 4638227b60f5SStephen Hemminger 463982f31ebfSMaciej Żenczykowski if (inet_port_requires_bind_service(sock_net(sk), snum) || 464082f31ebfSMaciej Żenczykowski snum < low || snum > high) { 46413e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, 46423e112172SPaul Moore snum, &sid); 46431da177e4SLinus Torvalds if (err) 46441da177e4SLinus Torvalds goto out; 4645*e67b7985SStephen Smalley err = avc_has_perm(sksec->sid, sid, 4646253bfae6SPaul Moore sksec->sclass, 46471da177e4SLinus Torvalds SOCKET__NAME_BIND, &ad); 46481da177e4SLinus Torvalds if (err) 46491da177e4SLinus Torvalds goto out; 46501da177e4SLinus Torvalds } 4651227b60f5SStephen Hemminger } 46521da177e4SLinus Torvalds 4653253bfae6SPaul Moore switch (sksec->sclass) { 465413402580SJames Morris case SECCLASS_TCP_SOCKET: 46551da177e4SLinus Torvalds node_perm = TCP_SOCKET__NODE_BIND; 46561da177e4SLinus Torvalds break; 46571da177e4SLinus Torvalds 465813402580SJames Morris case SECCLASS_UDP_SOCKET: 46591da177e4SLinus Torvalds node_perm = UDP_SOCKET__NODE_BIND; 46601da177e4SLinus Torvalds break; 46611da177e4SLinus Torvalds 46622ee92d46SJames Morris case SECCLASS_DCCP_SOCKET: 46632ee92d46SJames Morris node_perm = DCCP_SOCKET__NODE_BIND; 46642ee92d46SJames Morris break; 46652ee92d46SJames Morris 4666d452930fSRichard Haines case SECCLASS_SCTP_SOCKET: 4667d452930fSRichard Haines node_perm = SCTP_SOCKET__NODE_BIND; 4668d452930fSRichard Haines break; 4669d452930fSRichard Haines 46701da177e4SLinus Torvalds default: 46711da177e4SLinus Torvalds node_perm = RAWIP_SOCKET__NODE_BIND; 46721da177e4SLinus Torvalds break; 46731da177e4SLinus Torvalds } 46741da177e4SLinus Torvalds 467588b7d370SAlexey Kodanev err = sel_netnode_sid(addrp, family_sa, &sid); 46761da177e4SLinus Torvalds if (err) 46771da177e4SLinus Torvalds goto out; 46781da177e4SLinus Torvalds 46790f8db8ccSAlexey Kodanev if (family_sa == AF_INET) 468048c62af6SEric Paris ad.u.net->v4info.saddr = addr4->sin_addr.s_addr; 46811da177e4SLinus Torvalds else 468248c62af6SEric Paris ad.u.net->v6info.saddr = addr6->sin6_addr; 46831da177e4SLinus Torvalds 4684*e67b7985SStephen Smalley err = avc_has_perm(sksec->sid, sid, 4685253bfae6SPaul Moore sksec->sclass, node_perm, &ad); 46861da177e4SLinus Torvalds if (err) 46871da177e4SLinus Torvalds goto out; 46881da177e4SLinus Torvalds } 46891da177e4SLinus Torvalds out: 46901da177e4SLinus Torvalds return err; 46910f8db8ccSAlexey Kodanev err_af: 46920f8db8ccSAlexey Kodanev /* Note that SCTP services expect -EINVAL, others -EAFNOSUPPORT. */ 46930f8db8ccSAlexey Kodanev if (sksec->sclass == SECCLASS_SCTP_SOCKET) 46940f8db8ccSAlexey Kodanev return -EINVAL; 46950f8db8ccSAlexey Kodanev return -EAFNOSUPPORT; 46961da177e4SLinus Torvalds } 46971da177e4SLinus Torvalds 4698d452930fSRichard Haines /* This supports connect(2) and SCTP connect services such as sctp_connectx(3) 4699d61330c6SKees Cook * and sctp_sendmsg(3) as described in Documentation/security/SCTP.rst 4700d452930fSRichard Haines */ 4701d452930fSRichard Haines static int selinux_socket_connect_helper(struct socket *sock, 4702d452930fSRichard Haines struct sockaddr *address, int addrlen) 47031da177e4SLinus Torvalds { 4704014ab19aSPaul Moore struct sock *sk = sock->sk; 4705253bfae6SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 47061da177e4SLinus Torvalds int err; 47071da177e4SLinus Torvalds 4708be0554c9SStephen Smalley err = sock_has_perm(sk, SOCKET__CONNECT); 47091da177e4SLinus Torvalds if (err) 47101da177e4SLinus Torvalds return err; 471105174c95SPaolo Abeni if (addrlen < offsetofend(struct sockaddr, sa_family)) 471205174c95SPaolo Abeni return -EINVAL; 471305174c95SPaolo Abeni 471405174c95SPaolo Abeni /* connect(AF_UNSPEC) has special handling, as it is a documented 471505174c95SPaolo Abeni * way to disconnect the socket 471605174c95SPaolo Abeni */ 471705174c95SPaolo Abeni if (address->sa_family == AF_UNSPEC) 471805174c95SPaolo Abeni return 0; 47191da177e4SLinus Torvalds 47201da177e4SLinus Torvalds /* 4721d452930fSRichard Haines * If a TCP, DCCP or SCTP socket, check name_connect permission 4722d452930fSRichard Haines * for the port. 47231da177e4SLinus Torvalds */ 4724253bfae6SPaul Moore if (sksec->sclass == SECCLASS_TCP_SOCKET || 4725d452930fSRichard Haines sksec->sclass == SECCLASS_DCCP_SOCKET || 4726d452930fSRichard Haines sksec->sclass == SECCLASS_SCTP_SOCKET) { 47272bf49690SThomas Liu struct common_audit_data ad; 472848c62af6SEric Paris struct lsm_network_audit net = {0,}; 47291da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 47301da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 47311da177e4SLinus Torvalds unsigned short snum; 47322ee92d46SJames Morris u32 sid, perm; 47331da177e4SLinus Torvalds 4734d452930fSRichard Haines /* sctp_connectx(3) calls via selinux_sctp_bind_connect() 4735d452930fSRichard Haines * that validates multiple connect addresses. Because of this 4736d452930fSRichard Haines * need to check address->sa_family as it is possible to have 4737d452930fSRichard Haines * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET. 4738d452930fSRichard Haines */ 473968741a8aSRichard Haines switch (address->sa_family) { 474068741a8aSRichard Haines case AF_INET: 47411da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 4742911656f8SStephen Smalley if (addrlen < sizeof(struct sockaddr_in)) 47431da177e4SLinus Torvalds return -EINVAL; 47441da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 474568741a8aSRichard Haines break; 474668741a8aSRichard Haines case AF_INET6: 47471da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 4748911656f8SStephen Smalley if (addrlen < SIN6_LEN_RFC2133) 47491da177e4SLinus Torvalds return -EINVAL; 47501da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 475168741a8aSRichard Haines break; 475268741a8aSRichard Haines default: 475368741a8aSRichard Haines /* Note that SCTP services expect -EINVAL, whereas 475468741a8aSRichard Haines * others expect -EAFNOSUPPORT. 475568741a8aSRichard Haines */ 475668741a8aSRichard Haines if (sksec->sclass == SECCLASS_SCTP_SOCKET) 475768741a8aSRichard Haines return -EINVAL; 475868741a8aSRichard Haines else 475968741a8aSRichard Haines return -EAFNOSUPPORT; 47601da177e4SLinus Torvalds } 47611da177e4SLinus Torvalds 47623e112172SPaul Moore err = sel_netport_sid(sk->sk_protocol, snum, &sid); 47631da177e4SLinus Torvalds if (err) 4764d452930fSRichard Haines return err; 47651da177e4SLinus Torvalds 4766d452930fSRichard Haines switch (sksec->sclass) { 4767d452930fSRichard Haines case SECCLASS_TCP_SOCKET: 4768d452930fSRichard Haines perm = TCP_SOCKET__NAME_CONNECT; 4769d452930fSRichard Haines break; 4770d452930fSRichard Haines case SECCLASS_DCCP_SOCKET: 4771d452930fSRichard Haines perm = DCCP_SOCKET__NAME_CONNECT; 4772d452930fSRichard Haines break; 4773d452930fSRichard Haines case SECCLASS_SCTP_SOCKET: 4774d452930fSRichard Haines perm = SCTP_SOCKET__NAME_CONNECT; 4775d452930fSRichard Haines break; 4776d452930fSRichard Haines } 47772ee92d46SJames Morris 477850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 477948c62af6SEric Paris ad.u.net = &net; 478048c62af6SEric Paris ad.u.net->dport = htons(snum); 478188b7d370SAlexey Kodanev ad.u.net->family = address->sa_family; 4782*e67b7985SStephen Smalley err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad); 47831da177e4SLinus Torvalds if (err) 4784d452930fSRichard Haines return err; 47851da177e4SLinus Torvalds } 47861da177e4SLinus Torvalds 4787d452930fSRichard Haines return 0; 4788d452930fSRichard Haines } 4789014ab19aSPaul Moore 4790d452930fSRichard Haines /* Supports connect(2), see comments in selinux_socket_connect_helper() */ 4791d452930fSRichard Haines static int selinux_socket_connect(struct socket *sock, 4792d452930fSRichard Haines struct sockaddr *address, int addrlen) 4793d452930fSRichard Haines { 4794d452930fSRichard Haines int err; 4795d452930fSRichard Haines struct sock *sk = sock->sk; 4796d452930fSRichard Haines 4797d452930fSRichard Haines err = selinux_socket_connect_helper(sock, address, addrlen); 4798d452930fSRichard Haines if (err) 47991da177e4SLinus Torvalds return err; 4800d452930fSRichard Haines 4801d452930fSRichard Haines return selinux_netlbl_socket_connect(sk, address); 48021da177e4SLinus Torvalds } 48031da177e4SLinus Torvalds 48041da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog) 48051da177e4SLinus Torvalds { 4806be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__LISTEN); 48071da177e4SLinus Torvalds } 48081da177e4SLinus Torvalds 48091da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock) 48101da177e4SLinus Torvalds { 48111da177e4SLinus Torvalds int err; 48121da177e4SLinus Torvalds struct inode_security_struct *isec; 48131da177e4SLinus Torvalds struct inode_security_struct *newisec; 48149287aed2SAndreas Gruenbacher u16 sclass; 48159287aed2SAndreas Gruenbacher u32 sid; 48161da177e4SLinus Torvalds 4817be0554c9SStephen Smalley err = sock_has_perm(sock->sk, SOCKET__ACCEPT); 48181da177e4SLinus Torvalds if (err) 48191da177e4SLinus Torvalds return err; 48201da177e4SLinus Torvalds 48215d226df4SAndreas Gruenbacher isec = inode_security_novalidate(SOCK_INODE(sock)); 48229287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 48239287aed2SAndreas Gruenbacher sclass = isec->sclass; 48249287aed2SAndreas Gruenbacher sid = isec->sid; 48259287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 48269287aed2SAndreas Gruenbacher 48279287aed2SAndreas Gruenbacher newisec = inode_security_novalidate(SOCK_INODE(newsock)); 48289287aed2SAndreas Gruenbacher newisec->sclass = sclass; 48299287aed2SAndreas Gruenbacher newisec->sid = sid; 48306f3be9f5SAndreas Gruenbacher newisec->initialized = LABEL_INITIALIZED; 48311da177e4SLinus Torvalds 48321da177e4SLinus Torvalds return 0; 48331da177e4SLinus Torvalds } 48341da177e4SLinus Torvalds 48351da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg, 48361da177e4SLinus Torvalds int size) 48371da177e4SLinus Torvalds { 4838be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__WRITE); 48391da177e4SLinus Torvalds } 48401da177e4SLinus Torvalds 48411da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg, 48421da177e4SLinus Torvalds int size, int flags) 48431da177e4SLinus Torvalds { 4844be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__READ); 48451da177e4SLinus Torvalds } 48461da177e4SLinus Torvalds 48471da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock) 48481da177e4SLinus Torvalds { 4849be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETATTR); 48501da177e4SLinus Torvalds } 48511da177e4SLinus Torvalds 48521da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock) 48531da177e4SLinus Torvalds { 4854be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETATTR); 48551da177e4SLinus Torvalds } 48561da177e4SLinus Torvalds 48571da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock, int level, int optname) 48581da177e4SLinus Torvalds { 4859f8687afeSPaul Moore int err; 4860f8687afeSPaul Moore 4861be0554c9SStephen Smalley err = sock_has_perm(sock->sk, SOCKET__SETOPT); 4862f8687afeSPaul Moore if (err) 4863f8687afeSPaul Moore return err; 4864f8687afeSPaul Moore 4865f8687afeSPaul Moore return selinux_netlbl_socket_setsockopt(sock, level, optname); 48661da177e4SLinus Torvalds } 48671da177e4SLinus Torvalds 48681da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level, 48691da177e4SLinus Torvalds int optname) 48701da177e4SLinus Torvalds { 4871be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__GETOPT); 48721da177e4SLinus Torvalds } 48731da177e4SLinus Torvalds 48741da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how) 48751da177e4SLinus Torvalds { 4876be0554c9SStephen Smalley return sock_has_perm(sock->sk, SOCKET__SHUTDOWN); 48771da177e4SLinus Torvalds } 48781da177e4SLinus Torvalds 48793610cda5SDavid S. Miller static int selinux_socket_unix_stream_connect(struct sock *sock, 48803610cda5SDavid S. Miller struct sock *other, 48811da177e4SLinus Torvalds struct sock *newsk) 48821da177e4SLinus Torvalds { 48833610cda5SDavid S. Miller struct sk_security_struct *sksec_sock = sock->sk_security; 48843610cda5SDavid S. Miller struct sk_security_struct *sksec_other = other->sk_security; 48854d1e2451SPaul Moore struct sk_security_struct *sksec_new = newsk->sk_security; 48862bf49690SThomas Liu struct common_audit_data ad; 488748c62af6SEric Paris struct lsm_network_audit net = {0,}; 48881da177e4SLinus Torvalds int err; 48891da177e4SLinus Torvalds 489050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 489148c62af6SEric Paris ad.u.net = &net; 489248c62af6SEric Paris ad.u.net->sk = other; 48931da177e4SLinus Torvalds 4894*e67b7985SStephen Smalley err = avc_has_perm(sksec_sock->sid, sksec_other->sid, 48954d1e2451SPaul Moore sksec_other->sclass, 48961da177e4SLinus Torvalds UNIX_STREAM_SOCKET__CONNECTTO, &ad); 48971da177e4SLinus Torvalds if (err) 48981da177e4SLinus Torvalds return err; 48991da177e4SLinus Torvalds 49001da177e4SLinus Torvalds /* server child socket */ 49014d1e2451SPaul Moore sksec_new->peer_sid = sksec_sock->sid; 4902*e67b7985SStephen Smalley err = security_sid_mls_copy(sksec_other->sid, 4903aa8e712cSStephen Smalley sksec_sock->sid, &sksec_new->sid); 49044d1e2451SPaul Moore if (err) 49054237c75cSVenkat Yekkirala return err; 49064d1e2451SPaul Moore 49074d1e2451SPaul Moore /* connecting socket */ 49084d1e2451SPaul Moore sksec_sock->peer_sid = sksec_new->sid; 49094d1e2451SPaul Moore 49104d1e2451SPaul Moore return 0; 49111da177e4SLinus Torvalds } 49121da177e4SLinus Torvalds 49131da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock, 49141da177e4SLinus Torvalds struct socket *other) 49151da177e4SLinus Torvalds { 4916253bfae6SPaul Moore struct sk_security_struct *ssec = sock->sk->sk_security; 4917253bfae6SPaul Moore struct sk_security_struct *osec = other->sk->sk_security; 49182bf49690SThomas Liu struct common_audit_data ad; 491948c62af6SEric Paris struct lsm_network_audit net = {0,}; 49201da177e4SLinus Torvalds 492150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 492248c62af6SEric Paris ad.u.net = &net; 492348c62af6SEric Paris ad.u.net->sk = other->sk; 49241da177e4SLinus Torvalds 4925*e67b7985SStephen Smalley return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO, 4926253bfae6SPaul Moore &ad); 49271da177e4SLinus Torvalds } 49281da177e4SLinus Torvalds 4929cbe0d6e8SPaul Moore static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex, 4930cbe0d6e8SPaul Moore char *addrp, u16 family, u32 peer_sid, 49312bf49690SThomas Liu struct common_audit_data *ad) 4932effad8dfSPaul Moore { 4933effad8dfSPaul Moore int err; 4934effad8dfSPaul Moore u32 if_sid; 4935effad8dfSPaul Moore u32 node_sid; 4936effad8dfSPaul Moore 4937cbe0d6e8SPaul Moore err = sel_netif_sid(ns, ifindex, &if_sid); 4938effad8dfSPaul Moore if (err) 4939effad8dfSPaul Moore return err; 4940*e67b7985SStephen Smalley err = avc_has_perm(peer_sid, if_sid, 4941effad8dfSPaul Moore SECCLASS_NETIF, NETIF__INGRESS, ad); 4942effad8dfSPaul Moore if (err) 4943effad8dfSPaul Moore return err; 4944effad8dfSPaul Moore 4945effad8dfSPaul Moore err = sel_netnode_sid(addrp, family, &node_sid); 4946effad8dfSPaul Moore if (err) 4947effad8dfSPaul Moore return err; 4948*e67b7985SStephen Smalley return avc_has_perm(peer_sid, node_sid, 4949effad8dfSPaul Moore SECCLASS_NODE, NODE__RECVFROM, ad); 4950effad8dfSPaul Moore } 4951effad8dfSPaul Moore 4952220deb96SPaul Moore static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb, 4953d8395c87SPaul Moore u16 family) 4954220deb96SPaul Moore { 4955277d342fSPaul Moore int err = 0; 4956220deb96SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 4957220deb96SPaul Moore u32 sk_sid = sksec->sid; 49582bf49690SThomas Liu struct common_audit_data ad; 495948c62af6SEric Paris struct lsm_network_audit net = {0,}; 4960d8395c87SPaul Moore char *addrp; 4961d8395c87SPaul Moore 496250c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 496348c62af6SEric Paris ad.u.net = &net; 496448c62af6SEric Paris ad.u.net->netif = skb->skb_iif; 496548c62af6SEric Paris ad.u.net->family = family; 4966d8395c87SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 4967d8395c87SPaul Moore if (err) 4968d8395c87SPaul Moore return err; 4969220deb96SPaul Moore 497058bfbb51SPaul Moore if (selinux_secmark_enabled()) { 4971*e67b7985SStephen Smalley err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET, 4972d8395c87SPaul Moore PACKET__RECV, &ad); 4973220deb96SPaul Moore if (err) 4974220deb96SPaul Moore return err; 497558bfbb51SPaul Moore } 4976220deb96SPaul Moore 4977d8395c87SPaul Moore err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad); 4978220deb96SPaul Moore if (err) 4979220deb96SPaul Moore return err; 4980d8395c87SPaul Moore err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad); 4981220deb96SPaul Moore 49824e5ab4cbSJames Morris return err; 49834e5ab4cbSJames Morris } 4984d28d1e08STrent Jaeger 49854e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb) 49864e5ab4cbSJames Morris { 4987220deb96SPaul Moore int err; 49884237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 4989220deb96SPaul Moore u16 family = sk->sk_family; 4990220deb96SPaul Moore u32 sk_sid = sksec->sid; 49912bf49690SThomas Liu struct common_audit_data ad; 499248c62af6SEric Paris struct lsm_network_audit net = {0,}; 4993220deb96SPaul Moore char *addrp; 4994d8395c87SPaul Moore u8 secmark_active; 4995d8395c87SPaul Moore u8 peerlbl_active; 49964e5ab4cbSJames Morris 49974e5ab4cbSJames Morris if (family != PF_INET && family != PF_INET6) 4998220deb96SPaul Moore return 0; 49994e5ab4cbSJames Morris 50004e5ab4cbSJames Morris /* Handle mapped IPv4 packets arriving via IPv6 sockets */ 500187fcd70dSAl Viro if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 50024e5ab4cbSJames Morris family = PF_INET; 50034e5ab4cbSJames Morris 5004d8395c87SPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 5005d8395c87SPaul Moore * to the selinux_sock_rcv_skb_compat() function to deal with the 5006d8395c87SPaul Moore * special handling. We do this in an attempt to keep this function 5007d8395c87SPaul Moore * as fast and as clean as possible. */ 5008aa8e712cSStephen Smalley if (!selinux_policycap_netpeer()) 5009d8395c87SPaul Moore return selinux_sock_rcv_skb_compat(sk, skb, family); 5010d8395c87SPaul Moore 5011d8395c87SPaul Moore secmark_active = selinux_secmark_enabled(); 50122be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5013d8395c87SPaul Moore if (!secmark_active && !peerlbl_active) 5014d8395c87SPaul Moore return 0; 5015d8395c87SPaul Moore 501650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 501748c62af6SEric Paris ad.u.net = &net; 501848c62af6SEric Paris ad.u.net->netif = skb->skb_iif; 501948c62af6SEric Paris ad.u.net->family = family; 5020224dfbd8SPaul Moore err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL); 50214e5ab4cbSJames Morris if (err) 5022220deb96SPaul Moore return err; 50234e5ab4cbSJames Morris 5024d8395c87SPaul Moore if (peerlbl_active) { 5025d621d35eSPaul Moore u32 peer_sid; 5026220deb96SPaul Moore 5027220deb96SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peer_sid); 5028220deb96SPaul Moore if (err) 5029220deb96SPaul Moore return err; 5030cbe0d6e8SPaul Moore err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif, 5031cbe0d6e8SPaul Moore addrp, family, peer_sid, &ad); 5032dfaebe98SPaul Moore if (err) { 5033a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 0); 5034effad8dfSPaul Moore return err; 5035dfaebe98SPaul Moore } 5036*e67b7985SStephen Smalley err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER, 5037d621d35eSPaul Moore PEER__RECV, &ad); 503846d01d63SChad Hanson if (err) { 5039a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 0); 504046d01d63SChad Hanson return err; 504146d01d63SChad Hanson } 5042d621d35eSPaul Moore } 5043d621d35eSPaul Moore 5044d8395c87SPaul Moore if (secmark_active) { 5045*e67b7985SStephen Smalley err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET, 5046effad8dfSPaul Moore PACKET__RECV, &ad); 5047effad8dfSPaul Moore if (err) 5048effad8dfSPaul Moore return err; 5049effad8dfSPaul Moore } 5050effad8dfSPaul Moore 5051d621d35eSPaul Moore return err; 50521da177e4SLinus Torvalds } 50531da177e4SLinus Torvalds 5054b10b9c34SPaul Moore static int selinux_socket_getpeersec_stream(struct socket *sock, 5055b10b9c34SPaul Moore sockptr_t optval, sockptr_t optlen, 5056b10b9c34SPaul Moore unsigned int len) 50571da177e4SLinus Torvalds { 50581da177e4SLinus Torvalds int err = 0; 5059b10b9c34SPaul Moore char *scontext = NULL; 50601da177e4SLinus Torvalds u32 scontext_len; 5061253bfae6SPaul Moore struct sk_security_struct *sksec = sock->sk->sk_security; 50623de4bab5SPaul Moore u32 peer_sid = SECSID_NULL; 50631da177e4SLinus Torvalds 5064253bfae6SPaul Moore if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET || 5065d452930fSRichard Haines sksec->sclass == SECCLASS_TCP_SOCKET || 5066d452930fSRichard Haines sksec->sclass == SECCLASS_SCTP_SOCKET) 5067dd3e7836SEric Paris peer_sid = sksec->peer_sid; 5068253bfae6SPaul Moore if (peer_sid == SECSID_NULL) 5069253bfae6SPaul Moore return -ENOPROTOOPT; 50701da177e4SLinus Torvalds 5071*e67b7985SStephen Smalley err = security_sid_to_context(peer_sid, &scontext, 5072aa8e712cSStephen Smalley &scontext_len); 50731da177e4SLinus Torvalds if (err) 5074253bfae6SPaul Moore return err; 50751da177e4SLinus Torvalds if (scontext_len > len) { 50761da177e4SLinus Torvalds err = -ERANGE; 50771da177e4SLinus Torvalds goto out_len; 50781da177e4SLinus Torvalds } 50791da177e4SLinus Torvalds 5080b10b9c34SPaul Moore if (copy_to_sockptr(optval, scontext, scontext_len)) 50811da177e4SLinus Torvalds err = -EFAULT; 50821da177e4SLinus Torvalds out_len: 5083b10b9c34SPaul Moore if (copy_to_sockptr(optlen, &scontext_len, sizeof(scontext_len))) 50841da177e4SLinus Torvalds err = -EFAULT; 50851da177e4SLinus Torvalds kfree(scontext); 50861da177e4SLinus Torvalds return err; 50871da177e4SLinus Torvalds } 50881da177e4SLinus Torvalds 5089dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid) 50902c7946a7SCatherine Zhang { 5091dc49c1f9SCatherine Zhang u32 peer_secid = SECSID_NULL; 509275e22910SPaul Moore u16 family; 5093899134f2SPaul Moore struct inode_security_struct *isec; 5094877ce7c1SCatherine Zhang 5095aa862900SPaul Moore if (skb && skb->protocol == htons(ETH_P_IP)) 5096aa862900SPaul Moore family = PF_INET; 5097aa862900SPaul Moore else if (skb && skb->protocol == htons(ETH_P_IPV6)) 5098aa862900SPaul Moore family = PF_INET6; 5099aa862900SPaul Moore else if (sock) 510075e22910SPaul Moore family = sock->sk->sk_family; 510175e22910SPaul Moore else 510275e22910SPaul Moore goto out; 510375e22910SPaul Moore 5104899134f2SPaul Moore if (sock && family == PF_UNIX) { 5105899134f2SPaul Moore isec = inode_security_novalidate(SOCK_INODE(sock)); 5106899134f2SPaul Moore peer_secid = isec->sid; 5107899134f2SPaul Moore } else if (skb) 5108220deb96SPaul Moore selinux_skb_peerlbl_sid(skb, family, &peer_secid); 51092c7946a7SCatherine Zhang 511075e22910SPaul Moore out: 5111dc49c1f9SCatherine Zhang *secid = peer_secid; 511275e22910SPaul Moore if (peer_secid == SECSID_NULL) 511375e22910SPaul Moore return -EINVAL; 511475e22910SPaul Moore return 0; 51152c7946a7SCatherine Zhang } 51162c7946a7SCatherine Zhang 51177d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority) 51181da177e4SLinus Torvalds { 511984914b7eSPaul Moore struct sk_security_struct *sksec; 512084914b7eSPaul Moore 512184914b7eSPaul Moore sksec = kzalloc(sizeof(*sksec), priority); 512284914b7eSPaul Moore if (!sksec) 512384914b7eSPaul Moore return -ENOMEM; 512484914b7eSPaul Moore 512584914b7eSPaul Moore sksec->peer_sid = SECINITSID_UNLABELED; 512684914b7eSPaul Moore sksec->sid = SECINITSID_UNLABELED; 51275dee25d0SStephen Smalley sksec->sclass = SECCLASS_SOCKET; 512884914b7eSPaul Moore selinux_netlbl_sk_security_reset(sksec); 512984914b7eSPaul Moore sk->sk_security = sksec; 513084914b7eSPaul Moore 513184914b7eSPaul Moore return 0; 51321da177e4SLinus Torvalds } 51331da177e4SLinus Torvalds 51341da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk) 51351da177e4SLinus Torvalds { 513684914b7eSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 513784914b7eSPaul Moore 513884914b7eSPaul Moore sk->sk_security = NULL; 513984914b7eSPaul Moore selinux_netlbl_sk_security_free(sksec); 514084914b7eSPaul Moore kfree(sksec); 51411da177e4SLinus Torvalds } 51421da177e4SLinus Torvalds 5143892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk) 5144892c141eSVenkat Yekkirala { 5145dd3e7836SEric Paris struct sk_security_struct *sksec = sk->sk_security; 5146dd3e7836SEric Paris struct sk_security_struct *newsksec = newsk->sk_security; 5147892c141eSVenkat Yekkirala 5148dd3e7836SEric Paris newsksec->sid = sksec->sid; 5149dd3e7836SEric Paris newsksec->peer_sid = sksec->peer_sid; 5150dd3e7836SEric Paris newsksec->sclass = sksec->sclass; 515199f59ed0SPaul Moore 5152dd3e7836SEric Paris selinux_netlbl_sk_security_reset(newsksec); 5153892c141eSVenkat Yekkirala } 5154892c141eSVenkat Yekkirala 5155beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid) 5156d28d1e08STrent Jaeger { 5157d28d1e08STrent Jaeger if (!sk) 5158beb8d13bSVenkat Yekkirala *secid = SECINITSID_ANY_SOCKET; 5159892c141eSVenkat Yekkirala else { 5160892c141eSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 5161d28d1e08STrent Jaeger 5162beb8d13bSVenkat Yekkirala *secid = sksec->sid; 5163892c141eSVenkat Yekkirala } 5164d28d1e08STrent Jaeger } 5165d28d1e08STrent Jaeger 51669a673e56SAdrian Bunk static void selinux_sock_graft(struct sock *sk, struct socket *parent) 51674237c75cSVenkat Yekkirala { 51685d226df4SAndreas Gruenbacher struct inode_security_struct *isec = 51695d226df4SAndreas Gruenbacher inode_security_novalidate(SOCK_INODE(parent)); 51704237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 51714237c75cSVenkat Yekkirala 51722873ead7SPaul Moore if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 || 51732873ead7SPaul Moore sk->sk_family == PF_UNIX) 51744237c75cSVenkat Yekkirala isec->sid = sksec->sid; 5175220deb96SPaul Moore sksec->sclass = isec->sclass; 51764237c75cSVenkat Yekkirala } 51774237c75cSVenkat Yekkirala 51783eb8eaf2SOndrej Mosnacek /* 51793eb8eaf2SOndrej Mosnacek * Determines peer_secid for the asoc and updates socket's peer label 51803eb8eaf2SOndrej Mosnacek * if it's the first association on the socket. 5181d452930fSRichard Haines */ 51823eb8eaf2SOndrej Mosnacek static int selinux_sctp_process_new_assoc(struct sctp_association *asoc, 5183d452930fSRichard Haines struct sk_buff *skb) 5184d452930fSRichard Haines { 51853eb8eaf2SOndrej Mosnacek struct sock *sk = asoc->base.sk; 51863eb8eaf2SOndrej Mosnacek u16 family = sk->sk_family; 51873eb8eaf2SOndrej Mosnacek struct sk_security_struct *sksec = sk->sk_security; 5188d452930fSRichard Haines struct common_audit_data ad; 5189d452930fSRichard Haines struct lsm_network_audit net = {0,}; 51903eb8eaf2SOndrej Mosnacek int err; 5191d452930fSRichard Haines 51923eb8eaf2SOndrej Mosnacek /* handle mapped IPv4 packets arriving via IPv6 sockets */ 51933eb8eaf2SOndrej Mosnacek if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 51943eb8eaf2SOndrej Mosnacek family = PF_INET; 5195d452930fSRichard Haines 51963eb8eaf2SOndrej Mosnacek if (selinux_peerlbl_enabled()) { 51973eb8eaf2SOndrej Mosnacek asoc->peer_secid = SECSID_NULL; 5198d452930fSRichard Haines 5199d452930fSRichard Haines /* This will return peer_sid = SECSID_NULL if there are 5200d452930fSRichard Haines * no peer labels, see security_net_peersid_resolve(). 5201d452930fSRichard Haines */ 52023eb8eaf2SOndrej Mosnacek err = selinux_skb_peerlbl_sid(skb, family, &asoc->peer_secid); 5203d452930fSRichard Haines if (err) 5204d452930fSRichard Haines return err; 5205d452930fSRichard Haines 52063eb8eaf2SOndrej Mosnacek if (asoc->peer_secid == SECSID_NULL) 52073eb8eaf2SOndrej Mosnacek asoc->peer_secid = SECINITSID_UNLABELED; 52083eb8eaf2SOndrej Mosnacek } else { 52093eb8eaf2SOndrej Mosnacek asoc->peer_secid = SECINITSID_UNLABELED; 5210d452930fSRichard Haines } 5211d452930fSRichard Haines 5212d452930fSRichard Haines if (sksec->sctp_assoc_state == SCTP_ASSOC_UNSET) { 5213d452930fSRichard Haines sksec->sctp_assoc_state = SCTP_ASSOC_SET; 5214d452930fSRichard Haines 5215d452930fSRichard Haines /* Here as first association on socket. As the peer SID 5216d452930fSRichard Haines * was allowed by peer recv (and the netif/node checks), 5217d452930fSRichard Haines * then it is approved by policy and used as the primary 5218d452930fSRichard Haines * peer SID for getpeercon(3). 5219d452930fSRichard Haines */ 52203eb8eaf2SOndrej Mosnacek sksec->peer_sid = asoc->peer_secid; 52213eb8eaf2SOndrej Mosnacek } else if (sksec->peer_sid != asoc->peer_secid) { 5222d452930fSRichard Haines /* Other association peer SIDs are checked to enforce 5223d452930fSRichard Haines * consistency among the peer SIDs. 5224d452930fSRichard Haines */ 5225d452930fSRichard Haines ad.type = LSM_AUDIT_DATA_NET; 5226d452930fSRichard Haines ad.u.net = &net; 5227c081d53fSXin Long ad.u.net->sk = asoc->base.sk; 5228*e67b7985SStephen Smalley err = avc_has_perm(sksec->peer_sid, asoc->peer_secid, 52293eb8eaf2SOndrej Mosnacek sksec->sclass, SCTP_SOCKET__ASSOCIATION, 52303eb8eaf2SOndrej Mosnacek &ad); 5231d452930fSRichard Haines if (err) 5232d452930fSRichard Haines return err; 5233d452930fSRichard Haines } 52343eb8eaf2SOndrej Mosnacek return 0; 52353eb8eaf2SOndrej Mosnacek } 52363eb8eaf2SOndrej Mosnacek 52373eb8eaf2SOndrej Mosnacek /* Called whenever SCTP receives an INIT or COOKIE ECHO chunk. This 52383eb8eaf2SOndrej Mosnacek * happens on an incoming connect(2), sctp_connectx(3) or 52393eb8eaf2SOndrej Mosnacek * sctp_sendmsg(3) (with no association already present). 52403eb8eaf2SOndrej Mosnacek */ 52413eb8eaf2SOndrej Mosnacek static int selinux_sctp_assoc_request(struct sctp_association *asoc, 52423eb8eaf2SOndrej Mosnacek struct sk_buff *skb) 52433eb8eaf2SOndrej Mosnacek { 52443eb8eaf2SOndrej Mosnacek struct sk_security_struct *sksec = asoc->base.sk->sk_security; 52453eb8eaf2SOndrej Mosnacek u32 conn_sid; 52463eb8eaf2SOndrej Mosnacek int err; 52473eb8eaf2SOndrej Mosnacek 52483eb8eaf2SOndrej Mosnacek if (!selinux_policycap_extsockclass()) 52493eb8eaf2SOndrej Mosnacek return 0; 52503eb8eaf2SOndrej Mosnacek 52513eb8eaf2SOndrej Mosnacek err = selinux_sctp_process_new_assoc(asoc, skb); 52523eb8eaf2SOndrej Mosnacek if (err) 52533eb8eaf2SOndrej Mosnacek return err; 5254d452930fSRichard Haines 5255d452930fSRichard Haines /* Compute the MLS component for the connection and store 5256c081d53fSXin Long * the information in asoc. This will be used by SCTP TCP type 5257d452930fSRichard Haines * sockets and peeled off connections as they cause a new 5258d452930fSRichard Haines * socket to be generated. selinux_sctp_sk_clone() will then 5259d452930fSRichard Haines * plug this into the new socket. 5260d452930fSRichard Haines */ 52613eb8eaf2SOndrej Mosnacek err = selinux_conn_sid(sksec->sid, asoc->peer_secid, &conn_sid); 5262d452930fSRichard Haines if (err) 5263d452930fSRichard Haines return err; 5264d452930fSRichard Haines 5265c081d53fSXin Long asoc->secid = conn_sid; 5266d452930fSRichard Haines 5267d452930fSRichard Haines /* Set any NetLabel labels including CIPSO/CALIPSO options. */ 5268c081d53fSXin Long return selinux_netlbl_sctp_assoc_request(asoc, skb); 5269d452930fSRichard Haines } 5270d452930fSRichard Haines 52713eb8eaf2SOndrej Mosnacek /* Called when SCTP receives a COOKIE ACK chunk as the final 52723eb8eaf2SOndrej Mosnacek * response to an association request (initited by us). 52733eb8eaf2SOndrej Mosnacek */ 52743eb8eaf2SOndrej Mosnacek static int selinux_sctp_assoc_established(struct sctp_association *asoc, 52753eb8eaf2SOndrej Mosnacek struct sk_buff *skb) 52763eb8eaf2SOndrej Mosnacek { 52773eb8eaf2SOndrej Mosnacek struct sk_security_struct *sksec = asoc->base.sk->sk_security; 52783eb8eaf2SOndrej Mosnacek 52793eb8eaf2SOndrej Mosnacek if (!selinux_policycap_extsockclass()) 52803eb8eaf2SOndrej Mosnacek return 0; 52813eb8eaf2SOndrej Mosnacek 52823eb8eaf2SOndrej Mosnacek /* Inherit secid from the parent socket - this will be picked up 52833eb8eaf2SOndrej Mosnacek * by selinux_sctp_sk_clone() if the association gets peeled off 52843eb8eaf2SOndrej Mosnacek * into a new socket. 52853eb8eaf2SOndrej Mosnacek */ 52863eb8eaf2SOndrej Mosnacek asoc->secid = sksec->sid; 52873eb8eaf2SOndrej Mosnacek 52883eb8eaf2SOndrej Mosnacek return selinux_sctp_process_new_assoc(asoc, skb); 52893eb8eaf2SOndrej Mosnacek } 52903eb8eaf2SOndrej Mosnacek 5291d452930fSRichard Haines /* Check if sctp IPv4/IPv6 addresses are valid for binding or connecting 5292d452930fSRichard Haines * based on their @optname. 5293d452930fSRichard Haines */ 5294d452930fSRichard Haines static int selinux_sctp_bind_connect(struct sock *sk, int optname, 5295d452930fSRichard Haines struct sockaddr *address, 5296d452930fSRichard Haines int addrlen) 5297d452930fSRichard Haines { 5298d452930fSRichard Haines int len, err = 0, walk_size = 0; 5299d452930fSRichard Haines void *addr_buf; 5300d452930fSRichard Haines struct sockaddr *addr; 5301d452930fSRichard Haines struct socket *sock; 5302d452930fSRichard Haines 5303aa8e712cSStephen Smalley if (!selinux_policycap_extsockclass()) 5304d452930fSRichard Haines return 0; 5305d452930fSRichard Haines 5306d452930fSRichard Haines /* Process one or more addresses that may be IPv4 or IPv6 */ 5307d452930fSRichard Haines sock = sk->sk_socket; 5308d452930fSRichard Haines addr_buf = address; 5309d452930fSRichard Haines 5310d452930fSRichard Haines while (walk_size < addrlen) { 5311c138325fSOndrej Mosnacek if (walk_size + sizeof(sa_family_t) > addrlen) 5312c138325fSOndrej Mosnacek return -EINVAL; 5313c138325fSOndrej Mosnacek 5314d452930fSRichard Haines addr = addr_buf; 5315d452930fSRichard Haines switch (addr->sa_family) { 53164152dc91SAlexey Kodanev case AF_UNSPEC: 5317d452930fSRichard Haines case AF_INET: 5318d452930fSRichard Haines len = sizeof(struct sockaddr_in); 5319d452930fSRichard Haines break; 5320d452930fSRichard Haines case AF_INET6: 5321d452930fSRichard Haines len = sizeof(struct sockaddr_in6); 5322d452930fSRichard Haines break; 5323d452930fSRichard Haines default: 53244152dc91SAlexey Kodanev return -EINVAL; 5325d452930fSRichard Haines } 5326d452930fSRichard Haines 5327292c997aSXin Long if (walk_size + len > addrlen) 5328292c997aSXin Long return -EINVAL; 5329292c997aSXin Long 5330d452930fSRichard Haines err = -EINVAL; 5331d452930fSRichard Haines switch (optname) { 5332d452930fSRichard Haines /* Bind checks */ 5333d452930fSRichard Haines case SCTP_PRIMARY_ADDR: 5334d452930fSRichard Haines case SCTP_SET_PEER_PRIMARY_ADDR: 5335d452930fSRichard Haines case SCTP_SOCKOPT_BINDX_ADD: 5336d452930fSRichard Haines err = selinux_socket_bind(sock, addr, len); 5337d452930fSRichard Haines break; 5338d452930fSRichard Haines /* Connect checks */ 5339d452930fSRichard Haines case SCTP_SOCKOPT_CONNECTX: 5340d452930fSRichard Haines case SCTP_PARAM_SET_PRIMARY: 5341d452930fSRichard Haines case SCTP_PARAM_ADD_IP: 5342d452930fSRichard Haines case SCTP_SENDMSG_CONNECT: 5343d452930fSRichard Haines err = selinux_socket_connect_helper(sock, addr, len); 5344d452930fSRichard Haines if (err) 5345d452930fSRichard Haines return err; 5346d452930fSRichard Haines 5347d452930fSRichard Haines /* As selinux_sctp_bind_connect() is called by the 5348d452930fSRichard Haines * SCTP protocol layer, the socket is already locked, 5349c76a2f9eSRandy Dunlap * therefore selinux_netlbl_socket_connect_locked() 5350d452930fSRichard Haines * is called here. The situations handled are: 5351d452930fSRichard Haines * sctp_connectx(3), sctp_sendmsg(3), sendmsg(2), 5352d452930fSRichard Haines * whenever a new IP address is added or when a new 5353d452930fSRichard Haines * primary address is selected. 5354d452930fSRichard Haines * Note that an SCTP connect(2) call happens before 5355d452930fSRichard Haines * the SCTP protocol layer and is handled via 5356d452930fSRichard Haines * selinux_socket_connect(). 5357d452930fSRichard Haines */ 5358d452930fSRichard Haines err = selinux_netlbl_socket_connect_locked(sk, addr); 5359d452930fSRichard Haines break; 5360d452930fSRichard Haines } 5361d452930fSRichard Haines 5362d452930fSRichard Haines if (err) 5363d452930fSRichard Haines return err; 5364d452930fSRichard Haines 5365d452930fSRichard Haines addr_buf += len; 5366d452930fSRichard Haines walk_size += len; 5367d452930fSRichard Haines } 5368d452930fSRichard Haines 5369d452930fSRichard Haines return 0; 5370d452930fSRichard Haines } 5371d452930fSRichard Haines 5372d452930fSRichard Haines /* Called whenever a new socket is created by accept(2) or sctp_peeloff(3). */ 5373c081d53fSXin Long static void selinux_sctp_sk_clone(struct sctp_association *asoc, struct sock *sk, 5374d452930fSRichard Haines struct sock *newsk) 5375d452930fSRichard Haines { 5376d452930fSRichard Haines struct sk_security_struct *sksec = sk->sk_security; 5377d452930fSRichard Haines struct sk_security_struct *newsksec = newsk->sk_security; 5378d452930fSRichard Haines 5379d452930fSRichard Haines /* If policy does not support SECCLASS_SCTP_SOCKET then call 5380d452930fSRichard Haines * the non-sctp clone version. 5381d452930fSRichard Haines */ 5382aa8e712cSStephen Smalley if (!selinux_policycap_extsockclass()) 5383d452930fSRichard Haines return selinux_sk_clone_security(sk, newsk); 5384d452930fSRichard Haines 5385c081d53fSXin Long newsksec->sid = asoc->secid; 5386c081d53fSXin Long newsksec->peer_sid = asoc->peer_secid; 5387d452930fSRichard Haines newsksec->sclass = sksec->sclass; 5388d452930fSRichard Haines selinux_netlbl_sctp_sk_clone(sk, newsk); 5389d452930fSRichard Haines } 5390d452930fSRichard Haines 539141dd9596SFlorian Westphal static int selinux_inet_conn_request(const struct sock *sk, struct sk_buff *skb, 53924237c75cSVenkat Yekkirala struct request_sock *req) 53934237c75cSVenkat Yekkirala { 53944237c75cSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 53954237c75cSVenkat Yekkirala int err; 53960b1f24e6SPaul Moore u16 family = req->rsk_ops->family; 5397446b8024SPaul Moore u32 connsid; 53984237c75cSVenkat Yekkirala u32 peersid; 53994237c75cSVenkat Yekkirala 5400aa862900SPaul Moore err = selinux_skb_peerlbl_sid(skb, family, &peersid); 5401220deb96SPaul Moore if (err) 5402220deb96SPaul Moore return err; 5403446b8024SPaul Moore err = selinux_conn_sid(sksec->sid, peersid, &connsid); 54044237c75cSVenkat Yekkirala if (err) 54054237c75cSVenkat Yekkirala return err; 5406446b8024SPaul Moore req->secid = connsid; 54076b877699SVenkat Yekkirala req->peer_secid = peersid; 5408389fb800SPaul Moore 5409389fb800SPaul Moore return selinux_netlbl_inet_conn_request(req, family); 54104237c75cSVenkat Yekkirala } 54114237c75cSVenkat Yekkirala 54129a673e56SAdrian Bunk static void selinux_inet_csk_clone(struct sock *newsk, 54139a673e56SAdrian Bunk const struct request_sock *req) 54144237c75cSVenkat Yekkirala { 54154237c75cSVenkat Yekkirala struct sk_security_struct *newsksec = newsk->sk_security; 54164237c75cSVenkat Yekkirala 54174237c75cSVenkat Yekkirala newsksec->sid = req->secid; 54186b877699SVenkat Yekkirala newsksec->peer_sid = req->peer_secid; 54194237c75cSVenkat Yekkirala /* NOTE: Ideally, we should also get the isec->sid for the 54204237c75cSVenkat Yekkirala new socket in sync, but we don't have the isec available yet. 54214237c75cSVenkat Yekkirala So we will wait until sock_graft to do it, by which 54224237c75cSVenkat Yekkirala time it will have been created and available. */ 542399f59ed0SPaul Moore 54249f2ad665SPaul Moore /* We don't need to take any sort of lock here as we are the only 54259f2ad665SPaul Moore * thread with access to newsksec */ 5426389fb800SPaul Moore selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family); 54274237c75cSVenkat Yekkirala } 54284237c75cSVenkat Yekkirala 5429014ab19aSPaul Moore static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb) 54306b877699SVenkat Yekkirala { 5431aa862900SPaul Moore u16 family = sk->sk_family; 54326b877699SVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 54336b877699SVenkat Yekkirala 5434aa862900SPaul Moore /* handle mapped IPv4 packets arriving via IPv6 sockets */ 5435aa862900SPaul Moore if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP)) 5436aa862900SPaul Moore family = PF_INET; 5437aa862900SPaul Moore 5438aa862900SPaul Moore selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid); 54396b877699SVenkat Yekkirala } 54406b877699SVenkat Yekkirala 54412606fd1fSEric Paris static int selinux_secmark_relabel_packet(u32 sid) 54422606fd1fSEric Paris { 54432606fd1fSEric Paris const struct task_security_struct *__tsec; 54442606fd1fSEric Paris u32 tsid; 54452606fd1fSEric Paris 54460c6cfa62SCasey Schaufler __tsec = selinux_cred(current_cred()); 54472606fd1fSEric Paris tsid = __tsec->sid; 54482606fd1fSEric Paris 5449*e67b7985SStephen Smalley return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, 54506b6bc620SStephen Smalley NULL); 54512606fd1fSEric Paris } 54522606fd1fSEric Paris 54532606fd1fSEric Paris static void selinux_secmark_refcount_inc(void) 54542606fd1fSEric Paris { 54552606fd1fSEric Paris atomic_inc(&selinux_secmark_refcount); 54562606fd1fSEric Paris } 54572606fd1fSEric Paris 54582606fd1fSEric Paris static void selinux_secmark_refcount_dec(void) 54592606fd1fSEric Paris { 54602606fd1fSEric Paris atomic_dec(&selinux_secmark_refcount); 54612606fd1fSEric Paris } 54622606fd1fSEric Paris 54639a673e56SAdrian Bunk static void selinux_req_classify_flow(const struct request_sock *req, 54643df98d79SPaul Moore struct flowi_common *flic) 54654237c75cSVenkat Yekkirala { 54663df98d79SPaul Moore flic->flowic_secid = req->secid; 54674237c75cSVenkat Yekkirala } 54684237c75cSVenkat Yekkirala 54695dbbaf2dSPaul Moore static int selinux_tun_dev_alloc_security(void **security) 54705dbbaf2dSPaul Moore { 54715dbbaf2dSPaul Moore struct tun_security_struct *tunsec; 54725dbbaf2dSPaul Moore 54735dbbaf2dSPaul Moore tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL); 54745dbbaf2dSPaul Moore if (!tunsec) 54755dbbaf2dSPaul Moore return -ENOMEM; 54765dbbaf2dSPaul Moore tunsec->sid = current_sid(); 54775dbbaf2dSPaul Moore 54785dbbaf2dSPaul Moore *security = tunsec; 54795dbbaf2dSPaul Moore return 0; 54805dbbaf2dSPaul Moore } 54815dbbaf2dSPaul Moore 54825dbbaf2dSPaul Moore static void selinux_tun_dev_free_security(void *security) 54835dbbaf2dSPaul Moore { 54845dbbaf2dSPaul Moore kfree(security); 54855dbbaf2dSPaul Moore } 54865dbbaf2dSPaul Moore 5487ed6d76e4SPaul Moore static int selinux_tun_dev_create(void) 5488ed6d76e4SPaul Moore { 5489ed6d76e4SPaul Moore u32 sid = current_sid(); 5490ed6d76e4SPaul Moore 5491ed6d76e4SPaul Moore /* we aren't taking into account the "sockcreate" SID since the socket 5492ed6d76e4SPaul Moore * that is being created here is not a socket in the traditional sense, 5493ed6d76e4SPaul Moore * instead it is a private sock, accessible only to the kernel, and 5494ed6d76e4SPaul Moore * representing a wide range of network traffic spanning multiple 5495ed6d76e4SPaul Moore * connections unlike traditional sockets - check the TUN driver to 5496ed6d76e4SPaul Moore * get a better understanding of why this socket is special */ 5497ed6d76e4SPaul Moore 5498*e67b7985SStephen Smalley return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE, 5499ed6d76e4SPaul Moore NULL); 5500ed6d76e4SPaul Moore } 5501ed6d76e4SPaul Moore 55025dbbaf2dSPaul Moore static int selinux_tun_dev_attach_queue(void *security) 5503ed6d76e4SPaul Moore { 55045dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 55055dbbaf2dSPaul Moore 5506*e67b7985SStephen Smalley return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET, 55075dbbaf2dSPaul Moore TUN_SOCKET__ATTACH_QUEUE, NULL); 55085dbbaf2dSPaul Moore } 55095dbbaf2dSPaul Moore 55105dbbaf2dSPaul Moore static int selinux_tun_dev_attach(struct sock *sk, void *security) 55115dbbaf2dSPaul Moore { 55125dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 5513ed6d76e4SPaul Moore struct sk_security_struct *sksec = sk->sk_security; 5514ed6d76e4SPaul Moore 5515ed6d76e4SPaul Moore /* we don't currently perform any NetLabel based labeling here and it 5516ed6d76e4SPaul Moore * isn't clear that we would want to do so anyway; while we could apply 5517ed6d76e4SPaul Moore * labeling without the support of the TUN user the resulting labeled 5518ed6d76e4SPaul Moore * traffic from the other end of the connection would almost certainly 5519ed6d76e4SPaul Moore * cause confusion to the TUN user that had no idea network labeling 5520ed6d76e4SPaul Moore * protocols were being used */ 5521ed6d76e4SPaul Moore 55225dbbaf2dSPaul Moore sksec->sid = tunsec->sid; 5523ed6d76e4SPaul Moore sksec->sclass = SECCLASS_TUN_SOCKET; 55245dbbaf2dSPaul Moore 55255dbbaf2dSPaul Moore return 0; 5526ed6d76e4SPaul Moore } 5527ed6d76e4SPaul Moore 55285dbbaf2dSPaul Moore static int selinux_tun_dev_open(void *security) 5529ed6d76e4SPaul Moore { 55305dbbaf2dSPaul Moore struct tun_security_struct *tunsec = security; 5531ed6d76e4SPaul Moore u32 sid = current_sid(); 5532ed6d76e4SPaul Moore int err; 5533ed6d76e4SPaul Moore 5534*e67b7985SStephen Smalley err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET, 5535ed6d76e4SPaul Moore TUN_SOCKET__RELABELFROM, NULL); 5536ed6d76e4SPaul Moore if (err) 5537ed6d76e4SPaul Moore return err; 5538*e67b7985SStephen Smalley err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, 5539ed6d76e4SPaul Moore TUN_SOCKET__RELABELTO, NULL); 5540ed6d76e4SPaul Moore if (err) 5541ed6d76e4SPaul Moore return err; 55425dbbaf2dSPaul Moore tunsec->sid = sid; 5543ed6d76e4SPaul Moore 5544ed6d76e4SPaul Moore return 0; 5545ed6d76e4SPaul Moore } 5546ed6d76e4SPaul Moore 55471da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER 55481da177e4SLinus Torvalds 55494342f705SFlorian Westphal static unsigned int selinux_ip_forward(void *priv, struct sk_buff *skb, 55504342f705SFlorian Westphal const struct nf_hook_state *state) 55511da177e4SLinus Torvalds { 55521d1e1dedSPaul Moore int ifindex; 55531d1e1dedSPaul Moore u16 family; 5554effad8dfSPaul Moore char *addrp; 5555effad8dfSPaul Moore u32 peer_sid; 55562bf49690SThomas Liu struct common_audit_data ad; 555748c62af6SEric Paris struct lsm_network_audit net = {0,}; 55581d1e1dedSPaul Moore int secmark_active, peerlbl_active; 55594237c75cSVenkat Yekkirala 5560aa8e712cSStephen Smalley if (!selinux_policycap_netpeer()) 5561effad8dfSPaul Moore return NF_ACCEPT; 55624237c75cSVenkat Yekkirala 5563effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 55642be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5565effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 5566effad8dfSPaul Moore return NF_ACCEPT; 55674237c75cSVenkat Yekkirala 55681d1e1dedSPaul Moore family = state->pf; 5569d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0) 5570d8395c87SPaul Moore return NF_DROP; 5571d8395c87SPaul Moore 55721d1e1dedSPaul Moore ifindex = state->in->ifindex; 557350c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 557448c62af6SEric Paris ad.u.net = &net; 55751d1e1dedSPaul Moore ad.u.net->netif = ifindex; 557648c62af6SEric Paris ad.u.net->family = family; 5577effad8dfSPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0) 5578effad8dfSPaul Moore return NF_DROP; 55791da177e4SLinus Torvalds 5580dfaebe98SPaul Moore if (peerlbl_active) { 55811d1e1dedSPaul Moore int err; 55821d1e1dedSPaul Moore 55831d1e1dedSPaul Moore err = selinux_inet_sys_rcv_skb(state->net, ifindex, 5584cbe0d6e8SPaul Moore addrp, family, peer_sid, &ad); 5585dfaebe98SPaul Moore if (err) { 5586a04e71f6SHuw Davies selinux_netlbl_err(skb, family, err, 1); 5587effad8dfSPaul Moore return NF_DROP; 5588dfaebe98SPaul Moore } 5589dfaebe98SPaul Moore } 5590effad8dfSPaul Moore 5591effad8dfSPaul Moore if (secmark_active) 5592*e67b7985SStephen Smalley if (avc_has_perm(peer_sid, skb->secmark, 5593effad8dfSPaul Moore SECCLASS_PACKET, PACKET__FORWARD_IN, &ad)) 5594effad8dfSPaul Moore return NF_DROP; 5595effad8dfSPaul Moore 55961d1e1dedSPaul Moore if (netlbl_enabled()) 5597948bf85cSPaul Moore /* we do this in the FORWARD path and not the POST_ROUTING 5598948bf85cSPaul Moore * path because we want to make sure we apply the necessary 5599948bf85cSPaul Moore * labeling before IPsec is applied so we can leverage AH 5600948bf85cSPaul Moore * protection */ 5601948bf85cSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0) 5602948bf85cSPaul Moore return NF_DROP; 5603948bf85cSPaul Moore 5604effad8dfSPaul Moore return NF_ACCEPT; 5605effad8dfSPaul Moore } 5606effad8dfSPaul Moore 56074342f705SFlorian Westphal static unsigned int selinux_ip_output(void *priv, struct sk_buff *skb, 5608238e54c9SDavid S. Miller const struct nf_hook_state *state) 5609effad8dfSPaul Moore { 561047180068SPaul Moore struct sock *sk; 5611948bf85cSPaul Moore u32 sid; 5612948bf85cSPaul Moore 5613948bf85cSPaul Moore if (!netlbl_enabled()) 5614948bf85cSPaul Moore return NF_ACCEPT; 5615948bf85cSPaul Moore 5616948bf85cSPaul Moore /* we do this in the LOCAL_OUT path and not the POST_ROUTING path 5617948bf85cSPaul Moore * because we want to make sure we apply the necessary labeling 5618948bf85cSPaul Moore * before IPsec is applied so we can leverage AH protection */ 561947180068SPaul Moore sk = skb->sk; 562047180068SPaul Moore if (sk) { 562147180068SPaul Moore struct sk_security_struct *sksec; 562247180068SPaul Moore 5623e446f9dfSEric Dumazet if (sk_listener(sk)) 562447180068SPaul Moore /* if the socket is the listening state then this 562547180068SPaul Moore * packet is a SYN-ACK packet which means it needs to 562647180068SPaul Moore * be labeled based on the connection/request_sock and 562747180068SPaul Moore * not the parent socket. unfortunately, we can't 562847180068SPaul Moore * lookup the request_sock yet as it isn't queued on 562947180068SPaul Moore * the parent socket until after the SYN-ACK is sent. 563047180068SPaul Moore * the "solution" is to simply pass the packet as-is 563147180068SPaul Moore * as any IP option based labeling should be copied 563247180068SPaul Moore * from the initial connection request (in the IP 563347180068SPaul Moore * layer). it is far from ideal, but until we get a 563447180068SPaul Moore * security label in the packet itself this is the 563547180068SPaul Moore * best we can do. */ 563647180068SPaul Moore return NF_ACCEPT; 563747180068SPaul Moore 563847180068SPaul Moore /* standard practice, label using the parent socket */ 563947180068SPaul Moore sksec = sk->sk_security; 5640948bf85cSPaul Moore sid = sksec->sid; 5641948bf85cSPaul Moore } else 5642948bf85cSPaul Moore sid = SECINITSID_KERNEL; 56431d1e1dedSPaul Moore if (selinux_netlbl_skbuff_setsid(skb, state->pf, sid) != 0) 5644948bf85cSPaul Moore return NF_DROP; 5645948bf85cSPaul Moore 5646948bf85cSPaul Moore return NF_ACCEPT; 5647948bf85cSPaul Moore } 5648948bf85cSPaul Moore 56492917f57bSHuw Davies 5650effad8dfSPaul Moore static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb, 56511d1e1dedSPaul Moore const struct nf_hook_state *state) 56524e5ab4cbSJames Morris { 56531d1e1dedSPaul Moore struct sock *sk; 56544237c75cSVenkat Yekkirala struct sk_security_struct *sksec; 56552bf49690SThomas Liu struct common_audit_data ad; 565648c62af6SEric Paris struct lsm_network_audit net = {0,}; 5657732bc2ffSTom Rix u8 proto = 0; 56584e5ab4cbSJames Morris 56591d1e1dedSPaul Moore sk = skb_to_full_sk(skb); 5660effad8dfSPaul Moore if (sk == NULL) 5661effad8dfSPaul Moore return NF_ACCEPT; 56624237c75cSVenkat Yekkirala sksec = sk->sk_security; 56634e5ab4cbSJames Morris 566450c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 566548c62af6SEric Paris ad.u.net = &net; 56661d1e1dedSPaul Moore ad.u.net->netif = state->out->ifindex; 56671d1e1dedSPaul Moore ad.u.net->family = state->pf; 56681d1e1dedSPaul Moore if (selinux_parse_skb(skb, &ad, NULL, 0, &proto)) 5669d8395c87SPaul Moore return NF_DROP; 5670d8395c87SPaul Moore 567158bfbb51SPaul Moore if (selinux_secmark_enabled()) 5672*e67b7985SStephen Smalley if (avc_has_perm(sksec->sid, skb->secmark, 5673d8395c87SPaul Moore SECCLASS_PACKET, PACKET__SEND, &ad)) 56742fe66ec2SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 56751da177e4SLinus Torvalds 5676d8395c87SPaul Moore if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto)) 56772fe66ec2SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5678effad8dfSPaul Moore 5679effad8dfSPaul Moore return NF_ACCEPT; 5680effad8dfSPaul Moore } 5681effad8dfSPaul Moore 56824342f705SFlorian Westphal static unsigned int selinux_ip_postroute(void *priv, 56834342f705SFlorian Westphal struct sk_buff *skb, 56844342f705SFlorian Westphal const struct nf_hook_state *state) 5685effad8dfSPaul Moore { 56861d1e1dedSPaul Moore u16 family; 5687effad8dfSPaul Moore u32 secmark_perm; 5688effad8dfSPaul Moore u32 peer_sid; 56891d1e1dedSPaul Moore int ifindex; 5690effad8dfSPaul Moore struct sock *sk; 56912bf49690SThomas Liu struct common_audit_data ad; 569248c62af6SEric Paris struct lsm_network_audit net = {0,}; 5693effad8dfSPaul Moore char *addrp; 56941d1e1dedSPaul Moore int secmark_active, peerlbl_active; 5695effad8dfSPaul Moore 5696effad8dfSPaul Moore /* If any sort of compatibility mode is enabled then handoff processing 5697effad8dfSPaul Moore * to the selinux_ip_postroute_compat() function to deal with the 5698effad8dfSPaul Moore * special handling. We do this in an attempt to keep this function 5699effad8dfSPaul Moore * as fast and as clean as possible. */ 5700aa8e712cSStephen Smalley if (!selinux_policycap_netpeer()) 57011d1e1dedSPaul Moore return selinux_ip_postroute_compat(skb, state); 5702c0828e50SPaul Moore 5703effad8dfSPaul Moore secmark_active = selinux_secmark_enabled(); 57042be4d74fSChris PeBenito peerlbl_active = selinux_peerlbl_enabled(); 5705effad8dfSPaul Moore if (!secmark_active && !peerlbl_active) 5706effad8dfSPaul Moore return NF_ACCEPT; 5707effad8dfSPaul Moore 570854abc686SEric Dumazet sk = skb_to_full_sk(skb); 5709c0828e50SPaul Moore 5710effad8dfSPaul Moore #ifdef CONFIG_XFRM 5711effad8dfSPaul Moore /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec 5712effad8dfSPaul Moore * packet transformation so allow the packet to pass without any checks 5713effad8dfSPaul Moore * since we'll have another chance to perform access control checks 5714effad8dfSPaul Moore * when the packet is on it's final way out. 5715effad8dfSPaul Moore * NOTE: there appear to be some IPv6 multicast cases where skb->dst 5716c0828e50SPaul Moore * is NULL, in this case go ahead and apply access control. 5717c0828e50SPaul Moore * NOTE: if this is a local socket (skb->sk != NULL) that is in the 5718c0828e50SPaul Moore * TCP listening state we cannot wait until the XFRM processing 5719c0828e50SPaul Moore * is done as we will miss out on the SA label if we do; 5720c0828e50SPaul Moore * unfortunately, this means more work, but it is only once per 5721c0828e50SPaul Moore * connection. */ 5722c0828e50SPaul Moore if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL && 5723e446f9dfSEric Dumazet !(sk && sk_listener(sk))) 5724effad8dfSPaul Moore return NF_ACCEPT; 5725effad8dfSPaul Moore #endif 5726effad8dfSPaul Moore 57271d1e1dedSPaul Moore family = state->pf; 5728d8395c87SPaul Moore if (sk == NULL) { 5729446b8024SPaul Moore /* Without an associated socket the packet is either coming 5730446b8024SPaul Moore * from the kernel or it is being forwarded; check the packet 5731446b8024SPaul Moore * to determine which and if the packet is being forwarded 5732446b8024SPaul Moore * query the packet directly to determine the security label. */ 57334a7ab3dcSSteffen Klassert if (skb->skb_iif) { 5734d8395c87SPaul Moore secmark_perm = PACKET__FORWARD_OUT; 5735d8395c87SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &peer_sid)) 573604f6d70fSEric Paris return NF_DROP; 57374a7ab3dcSSteffen Klassert } else { 57384a7ab3dcSSteffen Klassert secmark_perm = PACKET__SEND; 5739d8395c87SPaul Moore peer_sid = SECINITSID_KERNEL; 57404a7ab3dcSSteffen Klassert } 5741e446f9dfSEric Dumazet } else if (sk_listener(sk)) { 5742446b8024SPaul Moore /* Locally generated packet but the associated socket is in the 5743446b8024SPaul Moore * listening state which means this is a SYN-ACK packet. In 5744446b8024SPaul Moore * this particular case the correct security label is assigned 5745446b8024SPaul Moore * to the connection/request_sock but unfortunately we can't 5746446b8024SPaul Moore * query the request_sock as it isn't queued on the parent 5747446b8024SPaul Moore * socket until after the SYN-ACK packet is sent; the only 5748446b8024SPaul Moore * viable choice is to regenerate the label like we do in 5749446b8024SPaul Moore * selinux_inet_conn_request(). See also selinux_ip_output() 5750446b8024SPaul Moore * for similar problems. */ 5751446b8024SPaul Moore u32 skb_sid; 5752e446f9dfSEric Dumazet struct sk_security_struct *sksec; 5753e446f9dfSEric Dumazet 5754e446f9dfSEric Dumazet sksec = sk->sk_security; 5755446b8024SPaul Moore if (selinux_skb_peerlbl_sid(skb, family, &skb_sid)) 5756446b8024SPaul Moore return NF_DROP; 5757c0828e50SPaul Moore /* At this point, if the returned skb peerlbl is SECSID_NULL 5758c0828e50SPaul Moore * and the packet has been through at least one XFRM 5759c0828e50SPaul Moore * transformation then we must be dealing with the "final" 5760c0828e50SPaul Moore * form of labeled IPsec packet; since we've already applied 5761c0828e50SPaul Moore * all of our access controls on this packet we can safely 5762c0828e50SPaul Moore * pass the packet. */ 5763c0828e50SPaul Moore if (skb_sid == SECSID_NULL) { 5764c0828e50SPaul Moore switch (family) { 5765c0828e50SPaul Moore case PF_INET: 5766c0828e50SPaul Moore if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED) 5767c0828e50SPaul Moore return NF_ACCEPT; 5768c0828e50SPaul Moore break; 5769c0828e50SPaul Moore case PF_INET6: 5770c0828e50SPaul Moore if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED) 5771c0828e50SPaul Moore return NF_ACCEPT; 5772a7a91a19SPaul Moore break; 5773c0828e50SPaul Moore default: 5774c0828e50SPaul Moore return NF_DROP_ERR(-ECONNREFUSED); 5775c0828e50SPaul Moore } 5776c0828e50SPaul Moore } 5777446b8024SPaul Moore if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid)) 5778446b8024SPaul Moore return NF_DROP; 5779446b8024SPaul Moore secmark_perm = PACKET__SEND; 5780d8395c87SPaul Moore } else { 5781446b8024SPaul Moore /* Locally generated packet, fetch the security label from the 5782446b8024SPaul Moore * associated socket. */ 5783effad8dfSPaul Moore struct sk_security_struct *sksec = sk->sk_security; 5784effad8dfSPaul Moore peer_sid = sksec->sid; 5785effad8dfSPaul Moore secmark_perm = PACKET__SEND; 5786effad8dfSPaul Moore } 5787effad8dfSPaul Moore 57881d1e1dedSPaul Moore ifindex = state->out->ifindex; 578950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_NET; 579048c62af6SEric Paris ad.u.net = &net; 579148c62af6SEric Paris ad.u.net->netif = ifindex; 579248c62af6SEric Paris ad.u.net->family = family; 5793d8395c87SPaul Moore if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL)) 579404f6d70fSEric Paris return NF_DROP; 5795d8395c87SPaul Moore 5796effad8dfSPaul Moore if (secmark_active) 5797*e67b7985SStephen Smalley if (avc_has_perm(peer_sid, skb->secmark, 5798effad8dfSPaul Moore SECCLASS_PACKET, secmark_perm, &ad)) 57991f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5800effad8dfSPaul Moore 5801effad8dfSPaul Moore if (peerlbl_active) { 5802effad8dfSPaul Moore u32 if_sid; 5803effad8dfSPaul Moore u32 node_sid; 5804effad8dfSPaul Moore 58051d1e1dedSPaul Moore if (sel_netif_sid(state->net, ifindex, &if_sid)) 580604f6d70fSEric Paris return NF_DROP; 5807*e67b7985SStephen Smalley if (avc_has_perm(peer_sid, if_sid, 5808effad8dfSPaul Moore SECCLASS_NETIF, NETIF__EGRESS, &ad)) 58091f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5810effad8dfSPaul Moore 5811effad8dfSPaul Moore if (sel_netnode_sid(addrp, family, &node_sid)) 581204f6d70fSEric Paris return NF_DROP; 5813*e67b7985SStephen Smalley if (avc_has_perm(peer_sid, node_sid, 5814effad8dfSPaul Moore SECCLASS_NODE, NODE__SENDTO, &ad)) 58151f1aaf82SEric Paris return NF_DROP_ERR(-ECONNREFUSED); 5816effad8dfSPaul Moore } 5817effad8dfSPaul Moore 5818effad8dfSPaul Moore return NF_ACCEPT; 5819effad8dfSPaul Moore } 58201da177e4SLinus Torvalds #endif /* CONFIG_NETFILTER */ 58211da177e4SLinus Torvalds 58221da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb) 58231da177e4SLinus Torvalds { 5824fb739741SPaul Moore int rc = 0; 5825fb739741SPaul Moore unsigned int msg_len; 5826fb739741SPaul Moore unsigned int data_len = skb->len; 5827fb739741SPaul Moore unsigned char *data = skb->data; 5828df4779b5SHuaisheng Ye struct nlmsghdr *nlh; 5829df4779b5SHuaisheng Ye struct sk_security_struct *sksec = sk->sk_security; 5830fb739741SPaul Moore u16 sclass = sksec->sclass; 5831fb739741SPaul Moore u32 perm; 5832df4779b5SHuaisheng Ye 5833fb739741SPaul Moore while (data_len >= nlmsg_total_size(0)) { 5834fb739741SPaul Moore nlh = (struct nlmsghdr *)data; 5835df4779b5SHuaisheng Ye 5836fb739741SPaul Moore /* NOTE: the nlmsg_len field isn't reliably set by some netlink 5837fb739741SPaul Moore * users which means we can't reject skb's with bogus 5838fb739741SPaul Moore * length fields; our solution is to follow what 5839fb739741SPaul Moore * netlink_rcv_skb() does and simply skip processing at 5840fb739741SPaul Moore * messages with length fields that are clearly junk 5841fb739741SPaul Moore */ 5842fb739741SPaul Moore if (nlh->nlmsg_len < NLMSG_HDRLEN || nlh->nlmsg_len > data_len) 5843fb739741SPaul Moore return 0; 5844fb739741SPaul Moore 5845fb739741SPaul Moore rc = selinux_nlmsg_lookup(sclass, nlh->nlmsg_type, &perm); 5846fb739741SPaul Moore if (rc == 0) { 5847fb739741SPaul Moore rc = sock_has_perm(sk, perm); 5848fb739741SPaul Moore if (rc) 5849fb739741SPaul Moore return rc; 5850fb739741SPaul Moore } else if (rc == -EINVAL) { 5851fb739741SPaul Moore /* -EINVAL is a missing msg/perm mapping */ 5852df4779b5SHuaisheng Ye pr_warn_ratelimited("SELinux: unrecognized netlink" 5853df4779b5SHuaisheng Ye " message: protocol=%hu nlmsg_type=%hu sclass=%s" 5854df4779b5SHuaisheng Ye " pid=%d comm=%s\n", 5855df4779b5SHuaisheng Ye sk->sk_protocol, nlh->nlmsg_type, 5856fb739741SPaul Moore secclass_map[sclass - 1].name, 5857df4779b5SHuaisheng Ye task_pid_nr(current), current->comm); 5858*e67b7985SStephen Smalley if (enforcing_enabled() && 5859*e67b7985SStephen Smalley !security_get_allow_unknown()) 5860fb739741SPaul Moore return rc; 5861fb739741SPaul Moore rc = 0; 5862fb739741SPaul Moore } else if (rc == -ENOENT) { 5863fb739741SPaul Moore /* -ENOENT is a missing socket/class mapping, ignore */ 5864fb739741SPaul Moore rc = 0; 5865fb739741SPaul Moore } else { 5866fb739741SPaul Moore return rc; 5867df4779b5SHuaisheng Ye } 5868df4779b5SHuaisheng Ye 5869fb739741SPaul Moore /* move to the next message after applying netlink padding */ 5870fb739741SPaul Moore msg_len = NLMSG_ALIGN(nlh->nlmsg_len); 5871fb739741SPaul Moore if (msg_len >= data_len) 5872fb739741SPaul Moore return 0; 5873fb739741SPaul Moore data_len -= msg_len; 5874fb739741SPaul Moore data += msg_len; 5875df4779b5SHuaisheng Ye } 5876df4779b5SHuaisheng Ye 5877fb739741SPaul Moore return rc; 58781da177e4SLinus Torvalds } 58791da177e4SLinus Torvalds 5880ecd5f82eSCasey Schaufler static void ipc_init_security(struct ipc_security_struct *isec, u16 sclass) 58811da177e4SLinus Torvalds { 58821da177e4SLinus Torvalds isec->sclass = sclass; 5883be0554c9SStephen Smalley isec->sid = current_sid(); 58841da177e4SLinus Torvalds } 58851da177e4SLinus Torvalds 58861da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms, 58876af963f1SStephen Smalley u32 perms) 58881da177e4SLinus Torvalds { 58891da177e4SLinus Torvalds struct ipc_security_struct *isec; 58902bf49690SThomas Liu struct common_audit_data ad; 5891275bb41eSDavid Howells u32 sid = current_sid(); 58921da177e4SLinus Torvalds 58937c653828SCasey Schaufler isec = selinux_ipc(ipc_perms); 58941da177e4SLinus Torvalds 589550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 58961da177e4SLinus Torvalds ad.u.ipc_id = ipc_perms->key; 58971da177e4SLinus Torvalds 5898*e67b7985SStephen Smalley return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad); 58991da177e4SLinus Torvalds } 59001da177e4SLinus Torvalds 59011da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg) 59021da177e4SLinus Torvalds { 5903b82f3f68SHuaisheng Ye struct msg_security_struct *msec; 5904b82f3f68SHuaisheng Ye 5905b82f3f68SHuaisheng Ye msec = selinux_msg_msg(msg); 5906b82f3f68SHuaisheng Ye msec->sid = SECINITSID_UNLABELED; 5907b82f3f68SHuaisheng Ye 5908b82f3f68SHuaisheng Ye return 0; 59091da177e4SLinus Torvalds } 59101da177e4SLinus Torvalds 59111da177e4SLinus Torvalds /* message queue security operations */ 5912d8c6e854SEric W. Biederman static int selinux_msg_queue_alloc_security(struct kern_ipc_perm *msq) 59131da177e4SLinus Torvalds { 59141da177e4SLinus Torvalds struct ipc_security_struct *isec; 59152bf49690SThomas Liu struct common_audit_data ad; 5916275bb41eSDavid Howells u32 sid = current_sid(); 59171da177e4SLinus Torvalds 5918ecd5f82eSCasey Schaufler isec = selinux_ipc(msq); 5919ecd5f82eSCasey Schaufler ipc_init_security(isec, SECCLASS_MSGQ); 59201da177e4SLinus Torvalds 592150c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 5922d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 59231da177e4SLinus Torvalds 5924*e67b7985SStephen Smalley return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ, 59251da177e4SLinus Torvalds MSGQ__CREATE, &ad); 59261da177e4SLinus Torvalds } 59271da177e4SLinus Torvalds 5928d8c6e854SEric W. Biederman static int selinux_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg) 59291da177e4SLinus Torvalds { 59301da177e4SLinus Torvalds struct ipc_security_struct *isec; 59312bf49690SThomas Liu struct common_audit_data ad; 5932275bb41eSDavid Howells u32 sid = current_sid(); 59331da177e4SLinus Torvalds 59347c653828SCasey Schaufler isec = selinux_ipc(msq); 59351da177e4SLinus Torvalds 593650c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 5937d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 59381da177e4SLinus Torvalds 5939*e67b7985SStephen Smalley return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ, 59401da177e4SLinus Torvalds MSGQ__ASSOCIATE, &ad); 59411da177e4SLinus Torvalds } 59421da177e4SLinus Torvalds 5943d8c6e854SEric W. Biederman static int selinux_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd) 59441da177e4SLinus Torvalds { 59451da177e4SLinus Torvalds int err; 59461da177e4SLinus Torvalds int perms; 59471da177e4SLinus Torvalds 59481da177e4SLinus Torvalds switch (cmd) { 59491da177e4SLinus Torvalds case IPC_INFO: 59501da177e4SLinus Torvalds case MSG_INFO: 59511da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 5952*e67b7985SStephen Smalley return avc_has_perm(current_sid(), SECINITSID_KERNEL, 5953be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 59541da177e4SLinus Torvalds case IPC_STAT: 59551da177e4SLinus Torvalds case MSG_STAT: 595623c8cec8SDavidlohr Bueso case MSG_STAT_ANY: 59571da177e4SLinus Torvalds perms = MSGQ__GETATTR | MSGQ__ASSOCIATE; 59581da177e4SLinus Torvalds break; 59591da177e4SLinus Torvalds case IPC_SET: 59601da177e4SLinus Torvalds perms = MSGQ__SETATTR; 59611da177e4SLinus Torvalds break; 59621da177e4SLinus Torvalds case IPC_RMID: 59631da177e4SLinus Torvalds perms = MSGQ__DESTROY; 59641da177e4SLinus Torvalds break; 59651da177e4SLinus Torvalds default: 59661da177e4SLinus Torvalds return 0; 59671da177e4SLinus Torvalds } 59681da177e4SLinus Torvalds 5969d8c6e854SEric W. Biederman err = ipc_has_perm(msq, perms); 59701da177e4SLinus Torvalds return err; 59711da177e4SLinus Torvalds } 59721da177e4SLinus Torvalds 5973d8c6e854SEric W. Biederman static int selinux_msg_queue_msgsnd(struct kern_ipc_perm *msq, struct msg_msg *msg, int msqflg) 59741da177e4SLinus Torvalds { 59751da177e4SLinus Torvalds struct ipc_security_struct *isec; 59761da177e4SLinus Torvalds struct msg_security_struct *msec; 59772bf49690SThomas Liu struct common_audit_data ad; 5978275bb41eSDavid Howells u32 sid = current_sid(); 59791da177e4SLinus Torvalds int rc; 59801da177e4SLinus Torvalds 59817c653828SCasey Schaufler isec = selinux_ipc(msq); 59827c653828SCasey Schaufler msec = selinux_msg_msg(msg); 59831da177e4SLinus Torvalds 59841da177e4SLinus Torvalds /* 59851da177e4SLinus Torvalds * First time through, need to assign label to the message 59861da177e4SLinus Torvalds */ 59871da177e4SLinus Torvalds if (msec->sid == SECINITSID_UNLABELED) { 59881da177e4SLinus Torvalds /* 59891da177e4SLinus Torvalds * Compute new sid based on current process and 59901da177e4SLinus Torvalds * message queue this message will be stored in 59911da177e4SLinus Torvalds */ 5992*e67b7985SStephen Smalley rc = security_transition_sid(sid, isec->sid, 5993aa8e712cSStephen Smalley SECCLASS_MSG, NULL, &msec->sid); 59941da177e4SLinus Torvalds if (rc) 59951da177e4SLinus Torvalds return rc; 59961da177e4SLinus Torvalds } 59971da177e4SLinus Torvalds 599850c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 5999d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 60001da177e4SLinus Torvalds 60011da177e4SLinus Torvalds /* Can this process write to the queue? */ 6002*e67b7985SStephen Smalley rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ, 60031da177e4SLinus Torvalds MSGQ__WRITE, &ad); 60041da177e4SLinus Torvalds if (!rc) 60051da177e4SLinus Torvalds /* Can this process send the message */ 6006*e67b7985SStephen Smalley rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG, 6007275bb41eSDavid Howells MSG__SEND, &ad); 60081da177e4SLinus Torvalds if (!rc) 60091da177e4SLinus Torvalds /* Can the message be put in the queue? */ 6010*e67b7985SStephen Smalley rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ, 6011275bb41eSDavid Howells MSGQ__ENQUEUE, &ad); 60121da177e4SLinus Torvalds 60131da177e4SLinus Torvalds return rc; 60141da177e4SLinus Torvalds } 60151da177e4SLinus Torvalds 6016d8c6e854SEric W. Biederman static int selinux_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg, 60171da177e4SLinus Torvalds struct task_struct *target, 60181da177e4SLinus Torvalds long type, int mode) 60191da177e4SLinus Torvalds { 60201da177e4SLinus Torvalds struct ipc_security_struct *isec; 60211da177e4SLinus Torvalds struct msg_security_struct *msec; 60222bf49690SThomas Liu struct common_audit_data ad; 6023a3727a8bSPaul Moore u32 sid = task_sid_obj(target); 60241da177e4SLinus Torvalds int rc; 60251da177e4SLinus Torvalds 60267c653828SCasey Schaufler isec = selinux_ipc(msq); 60277c653828SCasey Schaufler msec = selinux_msg_msg(msg); 60281da177e4SLinus Torvalds 602950c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 6030d8c6e854SEric W. Biederman ad.u.ipc_id = msq->key; 60311da177e4SLinus Torvalds 6032*e67b7985SStephen Smalley rc = avc_has_perm(sid, isec->sid, 60331da177e4SLinus Torvalds SECCLASS_MSGQ, MSGQ__READ, &ad); 60341da177e4SLinus Torvalds if (!rc) 6035*e67b7985SStephen Smalley rc = avc_has_perm(sid, msec->sid, 60361da177e4SLinus Torvalds SECCLASS_MSG, MSG__RECEIVE, &ad); 60371da177e4SLinus Torvalds return rc; 60381da177e4SLinus Torvalds } 60391da177e4SLinus Torvalds 60401da177e4SLinus Torvalds /* Shared Memory security operations */ 60417191adffSEric W. Biederman static int selinux_shm_alloc_security(struct kern_ipc_perm *shp) 60421da177e4SLinus Torvalds { 60431da177e4SLinus Torvalds struct ipc_security_struct *isec; 60442bf49690SThomas Liu struct common_audit_data ad; 6045275bb41eSDavid Howells u32 sid = current_sid(); 60461da177e4SLinus Torvalds 6047ecd5f82eSCasey Schaufler isec = selinux_ipc(shp); 6048ecd5f82eSCasey Schaufler ipc_init_security(isec, SECCLASS_SHM); 60491da177e4SLinus Torvalds 605050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 60517191adffSEric W. Biederman ad.u.ipc_id = shp->key; 60521da177e4SLinus Torvalds 6053*e67b7985SStephen Smalley return avc_has_perm(sid, isec->sid, SECCLASS_SHM, 60541da177e4SLinus Torvalds SHM__CREATE, &ad); 60551da177e4SLinus Torvalds } 60561da177e4SLinus Torvalds 60577191adffSEric W. Biederman static int selinux_shm_associate(struct kern_ipc_perm *shp, int shmflg) 60581da177e4SLinus Torvalds { 60591da177e4SLinus Torvalds struct ipc_security_struct *isec; 60602bf49690SThomas Liu struct common_audit_data ad; 6061275bb41eSDavid Howells u32 sid = current_sid(); 60621da177e4SLinus Torvalds 60637c653828SCasey Schaufler isec = selinux_ipc(shp); 60641da177e4SLinus Torvalds 606550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 60667191adffSEric W. Biederman ad.u.ipc_id = shp->key; 60671da177e4SLinus Torvalds 6068*e67b7985SStephen Smalley return avc_has_perm(sid, isec->sid, SECCLASS_SHM, 60691da177e4SLinus Torvalds SHM__ASSOCIATE, &ad); 60701da177e4SLinus Torvalds } 60711da177e4SLinus Torvalds 60721da177e4SLinus Torvalds /* Note, at this point, shp is locked down */ 60737191adffSEric W. Biederman static int selinux_shm_shmctl(struct kern_ipc_perm *shp, int cmd) 60741da177e4SLinus Torvalds { 60751da177e4SLinus Torvalds int perms; 60761da177e4SLinus Torvalds int err; 60771da177e4SLinus Torvalds 60781da177e4SLinus Torvalds switch (cmd) { 60791da177e4SLinus Torvalds case IPC_INFO: 60801da177e4SLinus Torvalds case SHM_INFO: 60811da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 6082*e67b7985SStephen Smalley return avc_has_perm(current_sid(), SECINITSID_KERNEL, 6083be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 60841da177e4SLinus Torvalds case IPC_STAT: 60851da177e4SLinus Torvalds case SHM_STAT: 6086c21a6970SDavidlohr Bueso case SHM_STAT_ANY: 60871da177e4SLinus Torvalds perms = SHM__GETATTR | SHM__ASSOCIATE; 60881da177e4SLinus Torvalds break; 60891da177e4SLinus Torvalds case IPC_SET: 60901da177e4SLinus Torvalds perms = SHM__SETATTR; 60911da177e4SLinus Torvalds break; 60921da177e4SLinus Torvalds case SHM_LOCK: 60931da177e4SLinus Torvalds case SHM_UNLOCK: 60941da177e4SLinus Torvalds perms = SHM__LOCK; 60951da177e4SLinus Torvalds break; 60961da177e4SLinus Torvalds case IPC_RMID: 60971da177e4SLinus Torvalds perms = SHM__DESTROY; 60981da177e4SLinus Torvalds break; 60991da177e4SLinus Torvalds default: 61001da177e4SLinus Torvalds return 0; 61011da177e4SLinus Torvalds } 61021da177e4SLinus Torvalds 61037191adffSEric W. Biederman err = ipc_has_perm(shp, perms); 61041da177e4SLinus Torvalds return err; 61051da177e4SLinus Torvalds } 61061da177e4SLinus Torvalds 61077191adffSEric W. Biederman static int selinux_shm_shmat(struct kern_ipc_perm *shp, 61081da177e4SLinus Torvalds char __user *shmaddr, int shmflg) 61091da177e4SLinus Torvalds { 61101da177e4SLinus Torvalds u32 perms; 61111da177e4SLinus Torvalds 61121da177e4SLinus Torvalds if (shmflg & SHM_RDONLY) 61131da177e4SLinus Torvalds perms = SHM__READ; 61141da177e4SLinus Torvalds else 61151da177e4SLinus Torvalds perms = SHM__READ | SHM__WRITE; 61161da177e4SLinus Torvalds 61177191adffSEric W. Biederman return ipc_has_perm(shp, perms); 61181da177e4SLinus Torvalds } 61191da177e4SLinus Torvalds 61201da177e4SLinus Torvalds /* Semaphore security operations */ 6121aefad959SEric W. Biederman static int selinux_sem_alloc_security(struct kern_ipc_perm *sma) 61221da177e4SLinus Torvalds { 61231da177e4SLinus Torvalds struct ipc_security_struct *isec; 61242bf49690SThomas Liu struct common_audit_data ad; 6125275bb41eSDavid Howells u32 sid = current_sid(); 61261da177e4SLinus Torvalds 6127ecd5f82eSCasey Schaufler isec = selinux_ipc(sma); 6128ecd5f82eSCasey Schaufler ipc_init_security(isec, SECCLASS_SEM); 61291da177e4SLinus Torvalds 613050c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 6131aefad959SEric W. Biederman ad.u.ipc_id = sma->key; 61321da177e4SLinus Torvalds 6133*e67b7985SStephen Smalley return avc_has_perm(sid, isec->sid, SECCLASS_SEM, 61341da177e4SLinus Torvalds SEM__CREATE, &ad); 61351da177e4SLinus Torvalds } 61361da177e4SLinus Torvalds 6137aefad959SEric W. Biederman static int selinux_sem_associate(struct kern_ipc_perm *sma, int semflg) 61381da177e4SLinus Torvalds { 61391da177e4SLinus Torvalds struct ipc_security_struct *isec; 61402bf49690SThomas Liu struct common_audit_data ad; 6141275bb41eSDavid Howells u32 sid = current_sid(); 61421da177e4SLinus Torvalds 61437c653828SCasey Schaufler isec = selinux_ipc(sma); 61441da177e4SLinus Torvalds 614550c205f5SEric Paris ad.type = LSM_AUDIT_DATA_IPC; 6146aefad959SEric W. Biederman ad.u.ipc_id = sma->key; 61471da177e4SLinus Torvalds 6148*e67b7985SStephen Smalley return avc_has_perm(sid, isec->sid, SECCLASS_SEM, 61491da177e4SLinus Torvalds SEM__ASSOCIATE, &ad); 61501da177e4SLinus Torvalds } 61511da177e4SLinus Torvalds 61521da177e4SLinus Torvalds /* Note, at this point, sma is locked down */ 6153aefad959SEric W. Biederman static int selinux_sem_semctl(struct kern_ipc_perm *sma, int cmd) 61541da177e4SLinus Torvalds { 61551da177e4SLinus Torvalds int err; 61561da177e4SLinus Torvalds u32 perms; 61571da177e4SLinus Torvalds 61581da177e4SLinus Torvalds switch (cmd) { 61591da177e4SLinus Torvalds case IPC_INFO: 61601da177e4SLinus Torvalds case SEM_INFO: 61611da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 6162*e67b7985SStephen Smalley return avc_has_perm(current_sid(), SECINITSID_KERNEL, 6163be0554c9SStephen Smalley SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL); 61641da177e4SLinus Torvalds case GETPID: 61651da177e4SLinus Torvalds case GETNCNT: 61661da177e4SLinus Torvalds case GETZCNT: 61671da177e4SLinus Torvalds perms = SEM__GETATTR; 61681da177e4SLinus Torvalds break; 61691da177e4SLinus Torvalds case GETVAL: 61701da177e4SLinus Torvalds case GETALL: 61711da177e4SLinus Torvalds perms = SEM__READ; 61721da177e4SLinus Torvalds break; 61731da177e4SLinus Torvalds case SETVAL: 61741da177e4SLinus Torvalds case SETALL: 61751da177e4SLinus Torvalds perms = SEM__WRITE; 61761da177e4SLinus Torvalds break; 61771da177e4SLinus Torvalds case IPC_RMID: 61781da177e4SLinus Torvalds perms = SEM__DESTROY; 61791da177e4SLinus Torvalds break; 61801da177e4SLinus Torvalds case IPC_SET: 61811da177e4SLinus Torvalds perms = SEM__SETATTR; 61821da177e4SLinus Torvalds break; 61831da177e4SLinus Torvalds case IPC_STAT: 61841da177e4SLinus Torvalds case SEM_STAT: 6185a280d6dcSDavidlohr Bueso case SEM_STAT_ANY: 61861da177e4SLinus Torvalds perms = SEM__GETATTR | SEM__ASSOCIATE; 61871da177e4SLinus Torvalds break; 61881da177e4SLinus Torvalds default: 61891da177e4SLinus Torvalds return 0; 61901da177e4SLinus Torvalds } 61911da177e4SLinus Torvalds 6192aefad959SEric W. Biederman err = ipc_has_perm(sma, perms); 61931da177e4SLinus Torvalds return err; 61941da177e4SLinus Torvalds } 61951da177e4SLinus Torvalds 6196aefad959SEric W. Biederman static int selinux_sem_semop(struct kern_ipc_perm *sma, 61971da177e4SLinus Torvalds struct sembuf *sops, unsigned nsops, int alter) 61981da177e4SLinus Torvalds { 61991da177e4SLinus Torvalds u32 perms; 62001da177e4SLinus Torvalds 62011da177e4SLinus Torvalds if (alter) 62021da177e4SLinus Torvalds perms = SEM__READ | SEM__WRITE; 62031da177e4SLinus Torvalds else 62041da177e4SLinus Torvalds perms = SEM__READ; 62051da177e4SLinus Torvalds 6206aefad959SEric W. Biederman return ipc_has_perm(sma, perms); 62071da177e4SLinus Torvalds } 62081da177e4SLinus Torvalds 62091da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag) 62101da177e4SLinus Torvalds { 62111da177e4SLinus Torvalds u32 av = 0; 62121da177e4SLinus Torvalds 62131da177e4SLinus Torvalds av = 0; 62141da177e4SLinus Torvalds if (flag & S_IRUGO) 62151da177e4SLinus Torvalds av |= IPC__UNIX_READ; 62161da177e4SLinus Torvalds if (flag & S_IWUGO) 62171da177e4SLinus Torvalds av |= IPC__UNIX_WRITE; 62181da177e4SLinus Torvalds 62191da177e4SLinus Torvalds if (av == 0) 62201da177e4SLinus Torvalds return 0; 62211da177e4SLinus Torvalds 62226af963f1SStephen Smalley return ipc_has_perm(ipcp, av); 62231da177e4SLinus Torvalds } 62241da177e4SLinus Torvalds 6225713a04aeSAhmed S. Darwish static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid) 6226713a04aeSAhmed S. Darwish { 62277c653828SCasey Schaufler struct ipc_security_struct *isec = selinux_ipc(ipcp); 6228713a04aeSAhmed S. Darwish *secid = isec->sid; 6229713a04aeSAhmed S. Darwish } 6230713a04aeSAhmed S. Darwish 62311da177e4SLinus Torvalds static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode) 62321da177e4SLinus Torvalds { 62331da177e4SLinus Torvalds if (inode) 62341da177e4SLinus Torvalds inode_doinit_with_dentry(inode, dentry); 62351da177e4SLinus Torvalds } 62361da177e4SLinus Torvalds 62371da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p, 6238c8e477c6SAl Viro const char *name, char **value) 62391da177e4SLinus Torvalds { 6240275bb41eSDavid Howells const struct task_security_struct *__tsec; 62418c8570fbSDustin Kirkland u32 sid; 62421da177e4SLinus Torvalds int error; 624304ff9708SAl Viro unsigned len; 62441da177e4SLinus Torvalds 6245275bb41eSDavid Howells rcu_read_lock(); 62460c6cfa62SCasey Schaufler __tsec = selinux_cred(__task_cred(p)); 62471da177e4SLinus Torvalds 6248be0554c9SStephen Smalley if (current != p) { 6249*e67b7985SStephen Smalley error = avc_has_perm(current_sid(), __tsec->sid, 6250be0554c9SStephen Smalley SECCLASS_PROCESS, PROCESS__GETATTR, NULL); 6251be0554c9SStephen Smalley if (error) 6252be0554c9SStephen Smalley goto bad; 6253be0554c9SStephen Smalley } 6254be0554c9SStephen Smalley 62551da177e4SLinus Torvalds if (!strcmp(name, "current")) 6256275bb41eSDavid Howells sid = __tsec->sid; 62571da177e4SLinus Torvalds else if (!strcmp(name, "prev")) 6258275bb41eSDavid Howells sid = __tsec->osid; 62591da177e4SLinus Torvalds else if (!strcmp(name, "exec")) 6260275bb41eSDavid Howells sid = __tsec->exec_sid; 62611da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 6262275bb41eSDavid Howells sid = __tsec->create_sid; 62634eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 6264275bb41eSDavid Howells sid = __tsec->keycreate_sid; 626542c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 6266275bb41eSDavid Howells sid = __tsec->sockcreate_sid; 6267be0554c9SStephen Smalley else { 6268be0554c9SStephen Smalley error = -EINVAL; 6269be0554c9SStephen Smalley goto bad; 6270be0554c9SStephen Smalley } 6271275bb41eSDavid Howells rcu_read_unlock(); 62721da177e4SLinus Torvalds 62731da177e4SLinus Torvalds if (!sid) 62741da177e4SLinus Torvalds return 0; 62751da177e4SLinus Torvalds 6276*e67b7985SStephen Smalley error = security_sid_to_context(sid, value, &len); 627704ff9708SAl Viro if (error) 627804ff9708SAl Viro return error; 627904ff9708SAl Viro return len; 6280275bb41eSDavid Howells 6281be0554c9SStephen Smalley bad: 6282275bb41eSDavid Howells rcu_read_unlock(); 6283be0554c9SStephen Smalley return error; 62841da177e4SLinus Torvalds } 62851da177e4SLinus Torvalds 6286b21507e2SStephen Smalley static int selinux_setprocattr(const char *name, void *value, size_t size) 62871da177e4SLinus Torvalds { 62881da177e4SLinus Torvalds struct task_security_struct *tsec; 6289d84f4f99SDavid Howells struct cred *new; 6290be0554c9SStephen Smalley u32 mysid = current_sid(), sid = 0, ptsid; 62911da177e4SLinus Torvalds int error; 62921da177e4SLinus Torvalds char *str = value; 62931da177e4SLinus Torvalds 62941da177e4SLinus Torvalds /* 62951da177e4SLinus Torvalds * Basic control over ability to set these attributes at all. 62961da177e4SLinus Torvalds */ 62971da177e4SLinus Torvalds if (!strcmp(name, "exec")) 6298*e67b7985SStephen Smalley error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS, 6299be0554c9SStephen Smalley PROCESS__SETEXEC, NULL); 63001da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 6301*e67b7985SStephen Smalley error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS, 6302be0554c9SStephen Smalley PROCESS__SETFSCREATE, NULL); 63034eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 6304*e67b7985SStephen Smalley error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS, 6305be0554c9SStephen Smalley PROCESS__SETKEYCREATE, NULL); 630642c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 6307*e67b7985SStephen Smalley error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS, 6308be0554c9SStephen Smalley PROCESS__SETSOCKCREATE, NULL); 63091da177e4SLinus Torvalds else if (!strcmp(name, "current")) 6310*e67b7985SStephen Smalley error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS, 6311be0554c9SStephen Smalley PROCESS__SETCURRENT, NULL); 63121da177e4SLinus Torvalds else 63131da177e4SLinus Torvalds error = -EINVAL; 63141da177e4SLinus Torvalds if (error) 63151da177e4SLinus Torvalds return error; 63161da177e4SLinus Torvalds 63171da177e4SLinus Torvalds /* Obtain a SID for the context, if one was specified. */ 6318a050a570SStephen Smalley if (size && str[0] && str[0] != '\n') { 63191da177e4SLinus Torvalds if (str[size-1] == '\n') { 63201da177e4SLinus Torvalds str[size-1] = 0; 63211da177e4SLinus Torvalds size--; 63221da177e4SLinus Torvalds } 6323*e67b7985SStephen Smalley error = security_context_to_sid(value, size, 6324aa8e712cSStephen Smalley &sid, GFP_KERNEL); 632512b29f34SStephen Smalley if (error == -EINVAL && !strcmp(name, "fscreate")) { 6326db59000aSStephen Smalley if (!has_cap_mac_admin(true)) { 6327d6ea83ecSEric Paris struct audit_buffer *ab; 6328d6ea83ecSEric Paris size_t audit_size; 6329d6ea83ecSEric Paris 6330d6ea83ecSEric Paris /* We strip a nul only if it is at the end, otherwise the 6331d6ea83ecSEric Paris * context contains a nul and we should audit that */ 6332d6ea83ecSEric Paris if (str[size - 1] == '\0') 6333d6ea83ecSEric Paris audit_size = size - 1; 6334d6ea83ecSEric Paris else 6335d6ea83ecSEric Paris audit_size = size; 6336cdfb6b34SRichard Guy Briggs ab = audit_log_start(audit_context(), 6337cdfb6b34SRichard Guy Briggs GFP_ATOMIC, 6338cdfb6b34SRichard Guy Briggs AUDIT_SELINUX_ERR); 6339893c47d1SAustin Kim if (!ab) 6340893c47d1SAustin Kim return error; 6341d6ea83ecSEric Paris audit_log_format(ab, "op=fscreate invalid_context="); 6342d6ea83ecSEric Paris audit_log_n_untrustedstring(ab, value, audit_size); 6343d6ea83ecSEric Paris audit_log_end(ab); 6344d6ea83ecSEric Paris 634512b29f34SStephen Smalley return error; 6346d6ea83ecSEric Paris } 6347*e67b7985SStephen Smalley error = security_context_to_sid_force(value, size, 6348*e67b7985SStephen Smalley &sid); 634912b29f34SStephen Smalley } 63501da177e4SLinus Torvalds if (error) 63511da177e4SLinus Torvalds return error; 63521da177e4SLinus Torvalds } 63531da177e4SLinus Torvalds 6354d84f4f99SDavid Howells new = prepare_creds(); 6355d84f4f99SDavid Howells if (!new) 6356d84f4f99SDavid Howells return -ENOMEM; 6357d84f4f99SDavid Howells 63581da177e4SLinus Torvalds /* Permission checking based on the specified context is 63591da177e4SLinus Torvalds performed during the actual operation (execve, 63601da177e4SLinus Torvalds open/mkdir/...), when we know the full context of the 6361b8bff599SEric W. Biederman operation. See selinux_bprm_creds_for_exec for the execve 63621da177e4SLinus Torvalds checks and may_create for the file creation checks. The 63631da177e4SLinus Torvalds operation will then fail if the context is not permitted. */ 63640c6cfa62SCasey Schaufler tsec = selinux_cred(new); 6365d84f4f99SDavid Howells if (!strcmp(name, "exec")) { 63661da177e4SLinus Torvalds tsec->exec_sid = sid; 6367d84f4f99SDavid Howells } else if (!strcmp(name, "fscreate")) { 63681da177e4SLinus Torvalds tsec->create_sid = sid; 6369d84f4f99SDavid Howells } else if (!strcmp(name, "keycreate")) { 6370464c258aSOndrej Mosnacek if (sid) { 6371*e67b7985SStephen Smalley error = avc_has_perm(mysid, sid, 6372464c258aSOndrej Mosnacek SECCLASS_KEY, KEY__CREATE, NULL); 63734eb582cfSMichael LeMay if (error) 6374d84f4f99SDavid Howells goto abort_change; 6375464c258aSOndrej Mosnacek } 63764eb582cfSMichael LeMay tsec->keycreate_sid = sid; 6377d84f4f99SDavid Howells } else if (!strcmp(name, "sockcreate")) { 637842c3e03eSEric Paris tsec->sockcreate_sid = sid; 6379d84f4f99SDavid Howells } else if (!strcmp(name, "current")) { 6380d84f4f99SDavid Howells error = -EINVAL; 63811da177e4SLinus Torvalds if (sid == 0) 6382d84f4f99SDavid Howells goto abort_change; 6383d9250deaSKaiGai Kohei 6384d84f4f99SDavid Howells /* Only allow single threaded processes to change context */ 63855bb459bbSOleg Nesterov if (!current_is_single_threaded()) { 6386*e67b7985SStephen Smalley error = security_bounded_transition(tsec->sid, sid); 6387d84f4f99SDavid Howells if (error) 6388d84f4f99SDavid Howells goto abort_change; 63891da177e4SLinus Torvalds } 63901da177e4SLinus Torvalds 63911da177e4SLinus Torvalds /* Check permissions for the transition. */ 6392*e67b7985SStephen Smalley error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS, 63931da177e4SLinus Torvalds PROCESS__DYNTRANSITION, NULL); 63941da177e4SLinus Torvalds if (error) 6395d84f4f99SDavid Howells goto abort_change; 63961da177e4SLinus Torvalds 63971da177e4SLinus Torvalds /* Check for ptracing, and update the task SID if ok. 63981da177e4SLinus Torvalds Otherwise, leave SID unchanged and fail. */ 6399be0554c9SStephen Smalley ptsid = ptrace_parent_sid(); 64000c6181cbSPaul Moore if (ptsid != 0) { 6401*e67b7985SStephen Smalley error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS, 6402d84f4f99SDavid Howells PROCESS__PTRACE, NULL); 6403d84f4f99SDavid Howells if (error) 6404d84f4f99SDavid Howells goto abort_change; 6405d84f4f99SDavid Howells } 6406d84f4f99SDavid Howells 6407d84f4f99SDavid Howells tsec->sid = sid; 6408d84f4f99SDavid Howells } else { 6409d84f4f99SDavid Howells error = -EINVAL; 6410d84f4f99SDavid Howells goto abort_change; 6411d84f4f99SDavid Howells } 6412d84f4f99SDavid Howells 6413d84f4f99SDavid Howells commit_creds(new); 64141da177e4SLinus Torvalds return size; 6415d84f4f99SDavid Howells 6416d84f4f99SDavid Howells abort_change: 6417d84f4f99SDavid Howells abort_creds(new); 6418d84f4f99SDavid Howells return error; 64191da177e4SLinus Torvalds } 64201da177e4SLinus Torvalds 6421746df9b5SDavid Quigley static int selinux_ismaclabel(const char *name) 6422746df9b5SDavid Quigley { 6423746df9b5SDavid Quigley return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0); 6424746df9b5SDavid Quigley } 6425746df9b5SDavid Quigley 6426dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen) 6427dc49c1f9SCatherine Zhang { 6428*e67b7985SStephen Smalley return security_sid_to_context(secid, 6429aa8e712cSStephen Smalley secdata, seclen); 6430dc49c1f9SCatherine Zhang } 6431dc49c1f9SCatherine Zhang 64327bf570dcSDavid Howells static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid) 643363cb3449SDavid Howells { 6434*e67b7985SStephen Smalley return security_context_to_sid(secdata, seclen, 6435aa8e712cSStephen Smalley secid, GFP_KERNEL); 643663cb3449SDavid Howells } 643763cb3449SDavid Howells 6438dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen) 6439dc49c1f9SCatherine Zhang { 6440dc49c1f9SCatherine Zhang kfree(secdata); 6441dc49c1f9SCatherine Zhang } 6442dc49c1f9SCatherine Zhang 64436f3be9f5SAndreas Gruenbacher static void selinux_inode_invalidate_secctx(struct inode *inode) 64446f3be9f5SAndreas Gruenbacher { 644580788c22SCasey Schaufler struct inode_security_struct *isec = selinux_inode(inode); 64466f3be9f5SAndreas Gruenbacher 64479287aed2SAndreas Gruenbacher spin_lock(&isec->lock); 64486f3be9f5SAndreas Gruenbacher isec->initialized = LABEL_INVALID; 64499287aed2SAndreas Gruenbacher spin_unlock(&isec->lock); 64506f3be9f5SAndreas Gruenbacher } 64516f3be9f5SAndreas Gruenbacher 64521ee65e37SDavid P. Quigley /* 64531ee65e37SDavid P. Quigley * called with inode->i_mutex locked 64541ee65e37SDavid P. Quigley */ 64551ee65e37SDavid P. Quigley static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen) 64561ee65e37SDavid P. Quigley { 645753e0c2aaSOndrej Mosnacek int rc = selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, 645853e0c2aaSOndrej Mosnacek ctx, ctxlen, 0); 645953e0c2aaSOndrej Mosnacek /* Do not return error when suppressing label (SBLABEL_MNT not set). */ 646053e0c2aaSOndrej Mosnacek return rc == -EOPNOTSUPP ? 0 : rc; 64611ee65e37SDavid P. Quigley } 64621ee65e37SDavid P. Quigley 64631ee65e37SDavid P. Quigley /* 64641ee65e37SDavid P. Quigley * called with inode->i_mutex locked 64651ee65e37SDavid P. Quigley */ 64661ee65e37SDavid P. Quigley static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen) 64671ee65e37SDavid P. Quigley { 646839f60c1cSChristian Brauner return __vfs_setxattr_noperm(&nop_mnt_idmap, dentry, XATTR_NAME_SELINUX, 6469c7c7a1a1STycho Andersen ctx, ctxlen, 0); 64701ee65e37SDavid P. Quigley } 64711ee65e37SDavid P. Quigley 64721ee65e37SDavid P. Quigley static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen) 64731ee65e37SDavid P. Quigley { 64741ee65e37SDavid P. Quigley int len = 0; 64754609e1f1SChristian Brauner len = selinux_inode_getsecurity(&nop_mnt_idmap, inode, 647671bc356fSChristian Brauner XATTR_SELINUX_SUFFIX, ctx, true); 64771ee65e37SDavid P. Quigley if (len < 0) 64781ee65e37SDavid P. Quigley return len; 64791ee65e37SDavid P. Quigley *ctxlen = len; 64801ee65e37SDavid P. Quigley return 0; 64811ee65e37SDavid P. Quigley } 6482d720024eSMichael LeMay #ifdef CONFIG_KEYS 6483d720024eSMichael LeMay 6484d84f4f99SDavid Howells static int selinux_key_alloc(struct key *k, const struct cred *cred, 64857e047ef5SDavid Howells unsigned long flags) 6486d720024eSMichael LeMay { 6487d84f4f99SDavid Howells const struct task_security_struct *tsec; 6488d720024eSMichael LeMay struct key_security_struct *ksec; 6489d720024eSMichael LeMay 6490d720024eSMichael LeMay ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL); 6491d720024eSMichael LeMay if (!ksec) 6492d720024eSMichael LeMay return -ENOMEM; 6493d720024eSMichael LeMay 64940c6cfa62SCasey Schaufler tsec = selinux_cred(cred); 6495d84f4f99SDavid Howells if (tsec->keycreate_sid) 6496d84f4f99SDavid Howells ksec->sid = tsec->keycreate_sid; 64974eb582cfSMichael LeMay else 6498d84f4f99SDavid Howells ksec->sid = tsec->sid; 6499d720024eSMichael LeMay 6500275bb41eSDavid Howells k->security = ksec; 6501d720024eSMichael LeMay return 0; 6502d720024eSMichael LeMay } 6503d720024eSMichael LeMay 6504d720024eSMichael LeMay static void selinux_key_free(struct key *k) 6505d720024eSMichael LeMay { 6506d720024eSMichael LeMay struct key_security_struct *ksec = k->security; 6507d720024eSMichael LeMay 6508d720024eSMichael LeMay k->security = NULL; 6509d720024eSMichael LeMay kfree(ksec); 6510d720024eSMichael LeMay } 6511d720024eSMichael LeMay 6512d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref, 6513d84f4f99SDavid Howells const struct cred *cred, 65148c0637e9SDavid Howells enum key_need_perm need_perm) 6515d720024eSMichael LeMay { 6516d720024eSMichael LeMay struct key *key; 6517d720024eSMichael LeMay struct key_security_struct *ksec; 65188c0637e9SDavid Howells u32 perm, sid; 6519d720024eSMichael LeMay 65208c0637e9SDavid Howells switch (need_perm) { 65218c0637e9SDavid Howells case KEY_NEED_VIEW: 65228c0637e9SDavid Howells perm = KEY__VIEW; 65238c0637e9SDavid Howells break; 65248c0637e9SDavid Howells case KEY_NEED_READ: 65258c0637e9SDavid Howells perm = KEY__READ; 65268c0637e9SDavid Howells break; 65278c0637e9SDavid Howells case KEY_NEED_WRITE: 65288c0637e9SDavid Howells perm = KEY__WRITE; 65298c0637e9SDavid Howells break; 65308c0637e9SDavid Howells case KEY_NEED_SEARCH: 65318c0637e9SDavid Howells perm = KEY__SEARCH; 65328c0637e9SDavid Howells break; 65338c0637e9SDavid Howells case KEY_NEED_LINK: 65348c0637e9SDavid Howells perm = KEY__LINK; 65358c0637e9SDavid Howells break; 65368c0637e9SDavid Howells case KEY_NEED_SETATTR: 65378c0637e9SDavid Howells perm = KEY__SETATTR; 65388c0637e9SDavid Howells break; 65398c0637e9SDavid Howells case KEY_NEED_UNLINK: 65408c0637e9SDavid Howells case KEY_SYSADMIN_OVERRIDE: 65418c0637e9SDavid Howells case KEY_AUTHTOKEN_OVERRIDE: 65428c0637e9SDavid Howells case KEY_DEFER_PERM_CHECK: 6543d720024eSMichael LeMay return 0; 65448c0637e9SDavid Howells default: 65458c0637e9SDavid Howells WARN_ON(1); 65468c0637e9SDavid Howells return -EPERM; 65478c0637e9SDavid Howells 65488c0637e9SDavid Howells } 6549d720024eSMichael LeMay 6550d84f4f99SDavid Howells sid = cred_sid(cred); 6551275bb41eSDavid Howells key = key_ref_to_ptr(key_ref); 6552275bb41eSDavid Howells ksec = key->security; 6553275bb41eSDavid Howells 6554*e67b7985SStephen Smalley return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL); 6555d720024eSMichael LeMay } 6556d720024eSMichael LeMay 655770a5bb72SDavid Howells static int selinux_key_getsecurity(struct key *key, char **_buffer) 655870a5bb72SDavid Howells { 655970a5bb72SDavid Howells struct key_security_struct *ksec = key->security; 656070a5bb72SDavid Howells char *context = NULL; 656170a5bb72SDavid Howells unsigned len; 656270a5bb72SDavid Howells int rc; 656370a5bb72SDavid Howells 6564*e67b7985SStephen Smalley rc = security_sid_to_context(ksec->sid, 6565aa8e712cSStephen Smalley &context, &len); 656670a5bb72SDavid Howells if (!rc) 656770a5bb72SDavid Howells rc = len; 656870a5bb72SDavid Howells *_buffer = context; 656970a5bb72SDavid Howells return rc; 657070a5bb72SDavid Howells } 65713e412cccSDavid Howells 65723e412cccSDavid Howells #ifdef CONFIG_KEY_NOTIFICATIONS 65733e412cccSDavid Howells static int selinux_watch_key(struct key *key) 65743e412cccSDavid Howells { 65753e412cccSDavid Howells struct key_security_struct *ksec = key->security; 65763e412cccSDavid Howells u32 sid = current_sid(); 65773e412cccSDavid Howells 6578*e67b7985SStephen Smalley return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, KEY__VIEW, NULL); 65793e412cccSDavid Howells } 65803e412cccSDavid Howells #endif 65813a976fa6SDaniel Jurgens #endif 658270a5bb72SDavid Howells 65833a976fa6SDaniel Jurgens #ifdef CONFIG_SECURITY_INFINIBAND 6584cfc4d882SDaniel Jurgens static int selinux_ib_pkey_access(void *ib_sec, u64 subnet_prefix, u16 pkey_val) 6585cfc4d882SDaniel Jurgens { 6586cfc4d882SDaniel Jurgens struct common_audit_data ad; 6587cfc4d882SDaniel Jurgens int err; 6588cfc4d882SDaniel Jurgens u32 sid = 0; 6589cfc4d882SDaniel Jurgens struct ib_security_struct *sec = ib_sec; 6590cfc4d882SDaniel Jurgens struct lsm_ibpkey_audit ibpkey; 6591cfc4d882SDaniel Jurgens 6592409dcf31SDaniel Jurgens err = sel_ib_pkey_sid(subnet_prefix, pkey_val, &sid); 6593cfc4d882SDaniel Jurgens if (err) 6594cfc4d882SDaniel Jurgens return err; 6595cfc4d882SDaniel Jurgens 6596cfc4d882SDaniel Jurgens ad.type = LSM_AUDIT_DATA_IBPKEY; 6597cfc4d882SDaniel Jurgens ibpkey.subnet_prefix = subnet_prefix; 6598cfc4d882SDaniel Jurgens ibpkey.pkey = pkey_val; 6599cfc4d882SDaniel Jurgens ad.u.ibpkey = &ibpkey; 6600*e67b7985SStephen Smalley return avc_has_perm(sec->sid, sid, 6601cfc4d882SDaniel Jurgens SECCLASS_INFINIBAND_PKEY, 6602cfc4d882SDaniel Jurgens INFINIBAND_PKEY__ACCESS, &ad); 6603cfc4d882SDaniel Jurgens } 6604cfc4d882SDaniel Jurgens 6605ab861dfcSDaniel Jurgens static int selinux_ib_endport_manage_subnet(void *ib_sec, const char *dev_name, 6606ab861dfcSDaniel Jurgens u8 port_num) 6607ab861dfcSDaniel Jurgens { 6608ab861dfcSDaniel Jurgens struct common_audit_data ad; 6609ab861dfcSDaniel Jurgens int err; 6610ab861dfcSDaniel Jurgens u32 sid = 0; 6611ab861dfcSDaniel Jurgens struct ib_security_struct *sec = ib_sec; 6612ab861dfcSDaniel Jurgens struct lsm_ibendport_audit ibendport; 6613ab861dfcSDaniel Jurgens 6614*e67b7985SStephen Smalley err = security_ib_endport_sid(dev_name, port_num, 6615aa8e712cSStephen Smalley &sid); 6616ab861dfcSDaniel Jurgens 6617ab861dfcSDaniel Jurgens if (err) 6618ab861dfcSDaniel Jurgens return err; 6619ab861dfcSDaniel Jurgens 6620ab861dfcSDaniel Jurgens ad.type = LSM_AUDIT_DATA_IBENDPORT; 6621869cbeefSOndrej Mosnacek ibendport.dev_name = dev_name; 6622ab861dfcSDaniel Jurgens ibendport.port = port_num; 6623ab861dfcSDaniel Jurgens ad.u.ibendport = &ibendport; 6624*e67b7985SStephen Smalley return avc_has_perm(sec->sid, sid, 6625ab861dfcSDaniel Jurgens SECCLASS_INFINIBAND_ENDPORT, 6626ab861dfcSDaniel Jurgens INFINIBAND_ENDPORT__MANAGE_SUBNET, &ad); 6627ab861dfcSDaniel Jurgens } 6628ab861dfcSDaniel Jurgens 66293a976fa6SDaniel Jurgens static int selinux_ib_alloc_security(void **ib_sec) 66303a976fa6SDaniel Jurgens { 66313a976fa6SDaniel Jurgens struct ib_security_struct *sec; 66323a976fa6SDaniel Jurgens 66333a976fa6SDaniel Jurgens sec = kzalloc(sizeof(*sec), GFP_KERNEL); 66343a976fa6SDaniel Jurgens if (!sec) 66353a976fa6SDaniel Jurgens return -ENOMEM; 66363a976fa6SDaniel Jurgens sec->sid = current_sid(); 66373a976fa6SDaniel Jurgens 66383a976fa6SDaniel Jurgens *ib_sec = sec; 66393a976fa6SDaniel Jurgens return 0; 66403a976fa6SDaniel Jurgens } 66413a976fa6SDaniel Jurgens 66423a976fa6SDaniel Jurgens static void selinux_ib_free_security(void *ib_sec) 66433a976fa6SDaniel Jurgens { 66443a976fa6SDaniel Jurgens kfree(ib_sec); 66453a976fa6SDaniel Jurgens } 6646d720024eSMichael LeMay #endif 6647d720024eSMichael LeMay 6648ec27c356SChenbo Feng #ifdef CONFIG_BPF_SYSCALL 6649ec27c356SChenbo Feng static int selinux_bpf(int cmd, union bpf_attr *attr, 6650ec27c356SChenbo Feng unsigned int size) 6651ec27c356SChenbo Feng { 6652ec27c356SChenbo Feng u32 sid = current_sid(); 6653ec27c356SChenbo Feng int ret; 6654ec27c356SChenbo Feng 6655ec27c356SChenbo Feng switch (cmd) { 6656ec27c356SChenbo Feng case BPF_MAP_CREATE: 6657*e67b7985SStephen Smalley ret = avc_has_perm(sid, sid, SECCLASS_BPF, BPF__MAP_CREATE, 6658ec27c356SChenbo Feng NULL); 6659ec27c356SChenbo Feng break; 6660ec27c356SChenbo Feng case BPF_PROG_LOAD: 6661*e67b7985SStephen Smalley ret = avc_has_perm(sid, sid, SECCLASS_BPF, BPF__PROG_LOAD, 6662ec27c356SChenbo Feng NULL); 6663ec27c356SChenbo Feng break; 6664ec27c356SChenbo Feng default: 6665ec27c356SChenbo Feng ret = 0; 6666ec27c356SChenbo Feng break; 6667ec27c356SChenbo Feng } 6668ec27c356SChenbo Feng 6669ec27c356SChenbo Feng return ret; 6670ec27c356SChenbo Feng } 6671ec27c356SChenbo Feng 6672ec27c356SChenbo Feng static u32 bpf_map_fmode_to_av(fmode_t fmode) 6673ec27c356SChenbo Feng { 6674ec27c356SChenbo Feng u32 av = 0; 6675ec27c356SChenbo Feng 6676ec27c356SChenbo Feng if (fmode & FMODE_READ) 6677ec27c356SChenbo Feng av |= BPF__MAP_READ; 6678ec27c356SChenbo Feng if (fmode & FMODE_WRITE) 6679ec27c356SChenbo Feng av |= BPF__MAP_WRITE; 6680ec27c356SChenbo Feng return av; 6681ec27c356SChenbo Feng } 6682ec27c356SChenbo Feng 6683f66e448cSChenbo Feng /* This function will check the file pass through unix socket or binder to see 66849691e4f9SJonas Lindner * if it is a bpf related object. And apply corresponding checks on the bpf 6685f66e448cSChenbo Feng * object based on the type. The bpf maps and programs, not like other files and 6686f66e448cSChenbo Feng * socket, are using a shared anonymous inode inside the kernel as their inode. 6687f66e448cSChenbo Feng * So checking that inode cannot identify if the process have privilege to 6688f66e448cSChenbo Feng * access the bpf object and that's why we have to add this additional check in 6689f66e448cSChenbo Feng * selinux_file_receive and selinux_binder_transfer_files. 6690f66e448cSChenbo Feng */ 6691f66e448cSChenbo Feng static int bpf_fd_pass(struct file *file, u32 sid) 6692f66e448cSChenbo Feng { 6693f66e448cSChenbo Feng struct bpf_security_struct *bpfsec; 6694f66e448cSChenbo Feng struct bpf_prog *prog; 6695f66e448cSChenbo Feng struct bpf_map *map; 6696f66e448cSChenbo Feng int ret; 6697f66e448cSChenbo Feng 6698f66e448cSChenbo Feng if (file->f_op == &bpf_map_fops) { 6699f66e448cSChenbo Feng map = file->private_data; 6700f66e448cSChenbo Feng bpfsec = map->security; 6701*e67b7985SStephen Smalley ret = avc_has_perm(sid, bpfsec->sid, SECCLASS_BPF, 6702f66e448cSChenbo Feng bpf_map_fmode_to_av(file->f_mode), NULL); 6703f66e448cSChenbo Feng if (ret) 6704f66e448cSChenbo Feng return ret; 6705f66e448cSChenbo Feng } else if (file->f_op == &bpf_prog_fops) { 6706f66e448cSChenbo Feng prog = file->private_data; 6707f66e448cSChenbo Feng bpfsec = prog->aux->security; 6708*e67b7985SStephen Smalley ret = avc_has_perm(sid, bpfsec->sid, SECCLASS_BPF, 6709f66e448cSChenbo Feng BPF__PROG_RUN, NULL); 6710f66e448cSChenbo Feng if (ret) 6711f66e448cSChenbo Feng return ret; 6712f66e448cSChenbo Feng } 6713f66e448cSChenbo Feng return 0; 6714f66e448cSChenbo Feng } 6715f66e448cSChenbo Feng 6716ec27c356SChenbo Feng static int selinux_bpf_map(struct bpf_map *map, fmode_t fmode) 6717ec27c356SChenbo Feng { 6718ec27c356SChenbo Feng u32 sid = current_sid(); 6719ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6720ec27c356SChenbo Feng 6721ec27c356SChenbo Feng bpfsec = map->security; 6722*e67b7985SStephen Smalley return avc_has_perm(sid, bpfsec->sid, SECCLASS_BPF, 6723ec27c356SChenbo Feng bpf_map_fmode_to_av(fmode), NULL); 6724ec27c356SChenbo Feng } 6725ec27c356SChenbo Feng 6726ec27c356SChenbo Feng static int selinux_bpf_prog(struct bpf_prog *prog) 6727ec27c356SChenbo Feng { 6728ec27c356SChenbo Feng u32 sid = current_sid(); 6729ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6730ec27c356SChenbo Feng 6731ec27c356SChenbo Feng bpfsec = prog->aux->security; 6732*e67b7985SStephen Smalley return avc_has_perm(sid, bpfsec->sid, SECCLASS_BPF, 6733ec27c356SChenbo Feng BPF__PROG_RUN, NULL); 6734ec27c356SChenbo Feng } 6735ec27c356SChenbo Feng 6736ec27c356SChenbo Feng static int selinux_bpf_map_alloc(struct bpf_map *map) 6737ec27c356SChenbo Feng { 6738ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6739ec27c356SChenbo Feng 6740ec27c356SChenbo Feng bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL); 6741ec27c356SChenbo Feng if (!bpfsec) 6742ec27c356SChenbo Feng return -ENOMEM; 6743ec27c356SChenbo Feng 6744ec27c356SChenbo Feng bpfsec->sid = current_sid(); 6745ec27c356SChenbo Feng map->security = bpfsec; 6746ec27c356SChenbo Feng 6747ec27c356SChenbo Feng return 0; 6748ec27c356SChenbo Feng } 6749ec27c356SChenbo Feng 6750ec27c356SChenbo Feng static void selinux_bpf_map_free(struct bpf_map *map) 6751ec27c356SChenbo Feng { 6752ec27c356SChenbo Feng struct bpf_security_struct *bpfsec = map->security; 6753ec27c356SChenbo Feng 6754ec27c356SChenbo Feng map->security = NULL; 6755ec27c356SChenbo Feng kfree(bpfsec); 6756ec27c356SChenbo Feng } 6757ec27c356SChenbo Feng 6758ec27c356SChenbo Feng static int selinux_bpf_prog_alloc(struct bpf_prog_aux *aux) 6759ec27c356SChenbo Feng { 6760ec27c356SChenbo Feng struct bpf_security_struct *bpfsec; 6761ec27c356SChenbo Feng 6762ec27c356SChenbo Feng bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL); 6763ec27c356SChenbo Feng if (!bpfsec) 6764ec27c356SChenbo Feng return -ENOMEM; 6765ec27c356SChenbo Feng 6766ec27c356SChenbo Feng bpfsec->sid = current_sid(); 6767ec27c356SChenbo Feng aux->security = bpfsec; 6768ec27c356SChenbo Feng 6769ec27c356SChenbo Feng return 0; 6770ec27c356SChenbo Feng } 6771ec27c356SChenbo Feng 6772ec27c356SChenbo Feng static void selinux_bpf_prog_free(struct bpf_prog_aux *aux) 6773ec27c356SChenbo Feng { 6774ec27c356SChenbo Feng struct bpf_security_struct *bpfsec = aux->security; 6775ec27c356SChenbo Feng 6776ec27c356SChenbo Feng aux->security = NULL; 6777ec27c356SChenbo Feng kfree(bpfsec); 6778ec27c356SChenbo Feng } 6779ec27c356SChenbo Feng #endif 6780ec27c356SChenbo Feng 6781bbd3662aSCasey Schaufler struct lsm_blob_sizes selinux_blob_sizes __lsm_ro_after_init = { 6782bbd3662aSCasey Schaufler .lbs_cred = sizeof(struct task_security_struct), 678333bf60caSCasey Schaufler .lbs_file = sizeof(struct file_security_struct), 6784afb1cbe3SCasey Schaufler .lbs_inode = sizeof(struct inode_security_struct), 6785ecd5f82eSCasey Schaufler .lbs_ipc = sizeof(struct ipc_security_struct), 6786ecd5f82eSCasey Schaufler .lbs_msg_msg = sizeof(struct msg_security_struct), 67871aea7808SCasey Schaufler .lbs_superblock = sizeof(struct superblock_security_struct), 6788bbd3662aSCasey Schaufler }; 6789bbd3662aSCasey Schaufler 6790da97e184SJoel Fernandes (Google) #ifdef CONFIG_PERF_EVENTS 6791da97e184SJoel Fernandes (Google) static int selinux_perf_event_open(struct perf_event_attr *attr, int type) 6792da97e184SJoel Fernandes (Google) { 6793da97e184SJoel Fernandes (Google) u32 requested, sid = current_sid(); 6794da97e184SJoel Fernandes (Google) 6795da97e184SJoel Fernandes (Google) if (type == PERF_SECURITY_OPEN) 6796da97e184SJoel Fernandes (Google) requested = PERF_EVENT__OPEN; 6797da97e184SJoel Fernandes (Google) else if (type == PERF_SECURITY_CPU) 6798da97e184SJoel Fernandes (Google) requested = PERF_EVENT__CPU; 6799da97e184SJoel Fernandes (Google) else if (type == PERF_SECURITY_KERNEL) 6800da97e184SJoel Fernandes (Google) requested = PERF_EVENT__KERNEL; 6801da97e184SJoel Fernandes (Google) else if (type == PERF_SECURITY_TRACEPOINT) 6802da97e184SJoel Fernandes (Google) requested = PERF_EVENT__TRACEPOINT; 6803da97e184SJoel Fernandes (Google) else 6804da97e184SJoel Fernandes (Google) return -EINVAL; 6805da97e184SJoel Fernandes (Google) 6806*e67b7985SStephen Smalley return avc_has_perm(sid, sid, SECCLASS_PERF_EVENT, 6807da97e184SJoel Fernandes (Google) requested, NULL); 6808da97e184SJoel Fernandes (Google) } 6809da97e184SJoel Fernandes (Google) 6810da97e184SJoel Fernandes (Google) static int selinux_perf_event_alloc(struct perf_event *event) 6811da97e184SJoel Fernandes (Google) { 6812da97e184SJoel Fernandes (Google) struct perf_event_security_struct *perfsec; 6813da97e184SJoel Fernandes (Google) 6814da97e184SJoel Fernandes (Google) perfsec = kzalloc(sizeof(*perfsec), GFP_KERNEL); 6815da97e184SJoel Fernandes (Google) if (!perfsec) 6816da97e184SJoel Fernandes (Google) return -ENOMEM; 6817da97e184SJoel Fernandes (Google) 6818da97e184SJoel Fernandes (Google) perfsec->sid = current_sid(); 6819da97e184SJoel Fernandes (Google) event->security = perfsec; 6820da97e184SJoel Fernandes (Google) 6821da97e184SJoel Fernandes (Google) return 0; 6822da97e184SJoel Fernandes (Google) } 6823da97e184SJoel Fernandes (Google) 6824da97e184SJoel Fernandes (Google) static void selinux_perf_event_free(struct perf_event *event) 6825da97e184SJoel Fernandes (Google) { 6826da97e184SJoel Fernandes (Google) struct perf_event_security_struct *perfsec = event->security; 6827da97e184SJoel Fernandes (Google) 6828da97e184SJoel Fernandes (Google) event->security = NULL; 6829da97e184SJoel Fernandes (Google) kfree(perfsec); 6830da97e184SJoel Fernandes (Google) } 6831da97e184SJoel Fernandes (Google) 6832da97e184SJoel Fernandes (Google) static int selinux_perf_event_read(struct perf_event *event) 6833da97e184SJoel Fernandes (Google) { 6834da97e184SJoel Fernandes (Google) struct perf_event_security_struct *perfsec = event->security; 6835da97e184SJoel Fernandes (Google) u32 sid = current_sid(); 6836da97e184SJoel Fernandes (Google) 6837*e67b7985SStephen Smalley return avc_has_perm(sid, perfsec->sid, 6838da97e184SJoel Fernandes (Google) SECCLASS_PERF_EVENT, PERF_EVENT__READ, NULL); 6839da97e184SJoel Fernandes (Google) } 6840da97e184SJoel Fernandes (Google) 6841da97e184SJoel Fernandes (Google) static int selinux_perf_event_write(struct perf_event *event) 6842da97e184SJoel Fernandes (Google) { 6843da97e184SJoel Fernandes (Google) struct perf_event_security_struct *perfsec = event->security; 6844da97e184SJoel Fernandes (Google) u32 sid = current_sid(); 6845da97e184SJoel Fernandes (Google) 6846*e67b7985SStephen Smalley return avc_has_perm(sid, perfsec->sid, 6847da97e184SJoel Fernandes (Google) SECCLASS_PERF_EVENT, PERF_EVENT__WRITE, NULL); 6848da97e184SJoel Fernandes (Google) } 6849da97e184SJoel Fernandes (Google) #endif 6850da97e184SJoel Fernandes (Google) 6851740b0341SPaul Moore #ifdef CONFIG_IO_URING 6852740b0341SPaul Moore /** 6853740b0341SPaul Moore * selinux_uring_override_creds - check the requested cred override 6854740b0341SPaul Moore * @new: the target creds 6855740b0341SPaul Moore * 6856740b0341SPaul Moore * Check to see if the current task is allowed to override it's credentials 6857740b0341SPaul Moore * to service an io_uring operation. 6858740b0341SPaul Moore */ 6859740b0341SPaul Moore static int selinux_uring_override_creds(const struct cred *new) 6860740b0341SPaul Moore { 6861*e67b7985SStephen Smalley return avc_has_perm(current_sid(), cred_sid(new), 6862740b0341SPaul Moore SECCLASS_IO_URING, IO_URING__OVERRIDE_CREDS, NULL); 6863740b0341SPaul Moore } 6864740b0341SPaul Moore 6865740b0341SPaul Moore /** 6866740b0341SPaul Moore * selinux_uring_sqpoll - check if a io_uring polling thread can be created 6867740b0341SPaul Moore * 6868740b0341SPaul Moore * Check to see if the current task is allowed to create a new io_uring 6869740b0341SPaul Moore * kernel polling thread. 6870740b0341SPaul Moore */ 6871740b0341SPaul Moore static int selinux_uring_sqpoll(void) 6872740b0341SPaul Moore { 6873740b0341SPaul Moore int sid = current_sid(); 6874740b0341SPaul Moore 6875*e67b7985SStephen Smalley return avc_has_perm(sid, sid, 6876740b0341SPaul Moore SECCLASS_IO_URING, IO_URING__SQPOLL, NULL); 6877740b0341SPaul Moore } 6878f4d653dcSPaul Moore 6879f4d653dcSPaul Moore /** 6880f4d653dcSPaul Moore * selinux_uring_cmd - check if IORING_OP_URING_CMD is allowed 6881f4d653dcSPaul Moore * @ioucmd: the io_uring command structure 6882f4d653dcSPaul Moore * 6883f4d653dcSPaul Moore * Check to see if the current domain is allowed to execute an 6884f4d653dcSPaul Moore * IORING_OP_URING_CMD against the device/file specified in @ioucmd. 6885f4d653dcSPaul Moore * 6886f4d653dcSPaul Moore */ 6887f4d653dcSPaul Moore static int selinux_uring_cmd(struct io_uring_cmd *ioucmd) 6888f4d653dcSPaul Moore { 6889f4d653dcSPaul Moore struct file *file = ioucmd->file; 6890f4d653dcSPaul Moore struct inode *inode = file_inode(file); 6891f4d653dcSPaul Moore struct inode_security_struct *isec = selinux_inode(inode); 6892f4d653dcSPaul Moore struct common_audit_data ad; 6893f4d653dcSPaul Moore 6894f4d653dcSPaul Moore ad.type = LSM_AUDIT_DATA_FILE; 6895f4d653dcSPaul Moore ad.u.file = file; 6896f4d653dcSPaul Moore 6897*e67b7985SStephen Smalley return avc_has_perm(current_sid(), isec->sid, 6898f4d653dcSPaul Moore SECCLASS_IO_URING, IO_URING__CMD, &ad); 6899f4d653dcSPaul Moore } 6900740b0341SPaul Moore #endif /* CONFIG_IO_URING */ 6901740b0341SPaul Moore 6902cfff75d8SOndrej Mosnacek /* 6903cfff75d8SOndrej Mosnacek * IMPORTANT NOTE: When adding new hooks, please be careful to keep this order: 6904cfff75d8SOndrej Mosnacek * 1. any hooks that don't belong to (2.) or (3.) below, 6905cfff75d8SOndrej Mosnacek * 2. hooks that both access structures allocated by other hooks, and allocate 6906cfff75d8SOndrej Mosnacek * structures that can be later accessed by other hooks (mostly "cloning" 6907cfff75d8SOndrej Mosnacek * hooks), 6908cfff75d8SOndrej Mosnacek * 3. hooks that only allocate structures that can be later accessed by other 6909cfff75d8SOndrej Mosnacek * hooks ("allocating" hooks). 6910cfff75d8SOndrej Mosnacek * 6911cfff75d8SOndrej Mosnacek * Please follow block comment delimiters in the list to keep this order. 6912cfff75d8SOndrej Mosnacek * 6913cfff75d8SOndrej Mosnacek * This ordering is needed for SELinux runtime disable to work at least somewhat 6914cfff75d8SOndrej Mosnacek * safely. Breaking the ordering rules above might lead to NULL pointer derefs 6915cfff75d8SOndrej Mosnacek * when disabling SELinux at runtime. 6916cfff75d8SOndrej Mosnacek */ 6917ca97d939SJames Morris static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = { 6918e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr), 6919e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction), 6920e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder), 6921e20b043aSCasey Schaufler LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file), 6922076c54c5SAhmed S. Darwish 6923e20b043aSCasey Schaufler LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check), 6924e20b043aSCasey Schaufler LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme), 6925e20b043aSCasey Schaufler LSM_HOOK_INIT(capget, selinux_capget), 6926e20b043aSCasey Schaufler LSM_HOOK_INIT(capset, selinux_capset), 6927e20b043aSCasey Schaufler LSM_HOOK_INIT(capable, selinux_capable), 6928e20b043aSCasey Schaufler LSM_HOOK_INIT(quotactl, selinux_quotactl), 6929e20b043aSCasey Schaufler LSM_HOOK_INIT(quota_on, selinux_quota_on), 6930e20b043aSCasey Schaufler LSM_HOOK_INIT(syslog, selinux_syslog), 6931e20b043aSCasey Schaufler LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory), 693279af7307SStephen Smalley 6933e20b043aSCasey Schaufler LSM_HOOK_INIT(netlink_send, selinux_netlink_send), 69341da177e4SLinus Torvalds 6935b8bff599SEric W. Biederman LSM_HOOK_INIT(bprm_creds_for_exec, selinux_bprm_creds_for_exec), 6936e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds), 6937e20b043aSCasey Schaufler LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds), 69381da177e4SLinus Torvalds 6939204cc0ccSAl Viro LSM_HOOK_INIT(sb_free_mnt_opts, selinux_free_mnt_opts), 694069c4a42dSOlga Kornievskaia LSM_HOOK_INIT(sb_mnt_opts_compat, selinux_sb_mnt_opts_compat), 6941e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_remount, selinux_sb_remount), 6942e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount), 6943e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options), 6944e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs), 6945e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_mount, selinux_mount), 6946e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_umount, selinux_umount), 6947e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts), 6948e20b043aSCasey Schaufler LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts), 69491da177e4SLinus Torvalds 695098aa0034SStephen Smalley LSM_HOOK_INIT(move_mount, selinux_move_mount), 695198aa0034SStephen Smalley 6952e20b043aSCasey Schaufler LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security), 6953a518b0a5SVivek Goyal LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as), 6954e0007529SEric Paris 6955e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security), 6956e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security), 695729cd6591SDaniel Colascione LSM_HOOK_INIT(inode_init_security_anon, selinux_inode_init_security_anon), 6958e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_create, selinux_inode_create), 6959e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_link, selinux_inode_link), 6960e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink), 6961e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink), 6962e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir), 6963e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir), 6964e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod), 6965e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_rename, selinux_inode_rename), 6966e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink), 6967e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link), 6968e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_permission, selinux_inode_permission), 6969e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr), 6970e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr), 6971e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr), 6972e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr), 6973e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr), 6974e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr), 6975e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr), 69761bdeb218SChristian Brauner LSM_HOOK_INIT(inode_set_acl, selinux_inode_set_acl), 69771bdeb218SChristian Brauner LSM_HOOK_INIT(inode_get_acl, selinux_inode_get_acl), 69781bdeb218SChristian Brauner LSM_HOOK_INIT(inode_remove_acl, selinux_inode_remove_acl), 6979e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity), 6980e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity), 6981e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity), 6982e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid), 698356909eb3SVivek Goyal LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up), 698419472b69SVivek Goyal LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr), 6985ac5656d8SAaron Goidel LSM_HOOK_INIT(path_notify, selinux_path_notify), 69861da177e4SLinus Torvalds 6987ec882da5SOndrej Mosnacek LSM_HOOK_INIT(kernfs_init_security, selinux_kernfs_init_security), 6988ec882da5SOndrej Mosnacek 6989e20b043aSCasey Schaufler LSM_HOOK_INIT(file_permission, selinux_file_permission), 6990e20b043aSCasey Schaufler LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security), 6991e20b043aSCasey Schaufler LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl), 6992e20b043aSCasey Schaufler LSM_HOOK_INIT(mmap_file, selinux_mmap_file), 6993e20b043aSCasey Schaufler LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr), 6994e20b043aSCasey Schaufler LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect), 6995e20b043aSCasey Schaufler LSM_HOOK_INIT(file_lock, selinux_file_lock), 6996e20b043aSCasey Schaufler LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl), 6997e20b043aSCasey Schaufler LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner), 6998e20b043aSCasey Schaufler LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask), 6999e20b043aSCasey Schaufler LSM_HOOK_INIT(file_receive, selinux_file_receive), 70001da177e4SLinus Torvalds 7001e20b043aSCasey Schaufler LSM_HOOK_INIT(file_open, selinux_file_open), 70021da177e4SLinus Torvalds 7003a79be238STetsuo Handa LSM_HOOK_INIT(task_alloc, selinux_task_alloc), 7004e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare), 7005e20b043aSCasey Schaufler LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer), 70063ec30113SMatthew Garrett LSM_HOOK_INIT(cred_getsecid, selinux_cred_getsecid), 7007e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as), 7008e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as), 7009e20b043aSCasey Schaufler LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request), 7010c77b8cdfSMimi Zohar LSM_HOOK_INIT(kernel_load_data, selinux_kernel_load_data), 701161d612eaSJeff Vander Stoep LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file), 7012e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid), 7013e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid), 7014e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getsid, selinux_task_getsid), 70156326948fSPaul Moore LSM_HOOK_INIT(current_getsecid_subj, selinux_current_getsecid_subj), 7016eb1231f7SPaul Moore LSM_HOOK_INIT(task_getsecid_obj, selinux_task_getsecid_obj), 7017e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setnice, selinux_task_setnice), 7018e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio), 7019e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio), 7020791ec491SStephen Smalley LSM_HOOK_INIT(task_prlimit, selinux_task_prlimit), 7021e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit), 7022e20b043aSCasey Schaufler LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler), 7023e20b043aSCasey Schaufler LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler), 7024e20b043aSCasey Schaufler LSM_HOOK_INIT(task_movememory, selinux_task_movememory), 7025e20b043aSCasey Schaufler LSM_HOOK_INIT(task_kill, selinux_task_kill), 7026e20b043aSCasey Schaufler LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode), 7027ed5d44d4SFrederick Lawler LSM_HOOK_INIT(userns_create, selinux_userns_create), 7028788e7dd4SYuichi Nakamura 7029e20b043aSCasey Schaufler LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission), 7030e20b043aSCasey Schaufler LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid), 70311da177e4SLinus Torvalds 7032e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate), 7033e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl), 7034e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd), 7035e20b043aSCasey Schaufler LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv), 70361da177e4SLinus Torvalds 7037e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_associate, selinux_shm_associate), 7038e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl), 7039e20b043aSCasey Schaufler LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat), 70401da177e4SLinus Torvalds 7041e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_associate, selinux_sem_associate), 7042e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl), 7043e20b043aSCasey Schaufler LSM_HOOK_INIT(sem_semop, selinux_sem_semop), 70441da177e4SLinus Torvalds 7045e20b043aSCasey Schaufler LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate), 70461da177e4SLinus Torvalds 7047e20b043aSCasey Schaufler LSM_HOOK_INIT(getprocattr, selinux_getprocattr), 7048e20b043aSCasey Schaufler LSM_HOOK_INIT(setprocattr, selinux_setprocattr), 70491da177e4SLinus Torvalds 7050e20b043aSCasey Schaufler LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel), 7051e20b043aSCasey Schaufler LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid), 7052e20b043aSCasey Schaufler LSM_HOOK_INIT(release_secctx, selinux_release_secctx), 70536f3be9f5SAndreas Gruenbacher LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx), 7054e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx), 7055e20b043aSCasey Schaufler LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx), 70561da177e4SLinus Torvalds 7057e20b043aSCasey Schaufler LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect), 7058e20b043aSCasey Schaufler LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send), 7059dc49c1f9SCatherine Zhang 7060e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_create, selinux_socket_create), 7061e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create), 70620b811db2SDavid Herrmann LSM_HOOK_INIT(socket_socketpair, selinux_socket_socketpair), 7063e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_bind, selinux_socket_bind), 7064e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_connect, selinux_socket_connect), 7065e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_listen, selinux_socket_listen), 7066e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_accept, selinux_socket_accept), 7067e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg), 7068e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg), 7069e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname), 7070e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername), 7071e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt), 7072e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt), 7073e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown), 7074e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb), 7075e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeersec_stream, 7076e20b043aSCasey Schaufler selinux_socket_getpeersec_stream), 7077e20b043aSCasey Schaufler LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram), 7078e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security), 7079e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security), 7080e20b043aSCasey Schaufler LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid), 7081e20b043aSCasey Schaufler LSM_HOOK_INIT(sock_graft, selinux_sock_graft), 7082d452930fSRichard Haines LSM_HOOK_INIT(sctp_assoc_request, selinux_sctp_assoc_request), 7083d452930fSRichard Haines LSM_HOOK_INIT(sctp_sk_clone, selinux_sctp_sk_clone), 7084d452930fSRichard Haines LSM_HOOK_INIT(sctp_bind_connect, selinux_sctp_bind_connect), 70853eb8eaf2SOndrej Mosnacek LSM_HOOK_INIT(sctp_assoc_established, selinux_sctp_assoc_established), 7086e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request), 7087e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone), 7088e20b043aSCasey Schaufler LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established), 7089e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet), 7090e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc), 7091e20b043aSCasey Schaufler LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec), 7092e20b043aSCasey Schaufler LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow), 7093e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security), 7094e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create), 7095e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue), 7096e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach), 7097e20b043aSCasey Schaufler LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open), 70983a976fa6SDaniel Jurgens #ifdef CONFIG_SECURITY_INFINIBAND 7099cfc4d882SDaniel Jurgens LSM_HOOK_INIT(ib_pkey_access, selinux_ib_pkey_access), 7100ab861dfcSDaniel Jurgens LSM_HOOK_INIT(ib_endport_manage_subnet, 7101ab861dfcSDaniel Jurgens selinux_ib_endport_manage_subnet), 71023a976fa6SDaniel Jurgens LSM_HOOK_INIT(ib_free_security, selinux_ib_free_security), 71033a976fa6SDaniel Jurgens #endif 7104d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM 7105e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free), 7106e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete), 7107e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free), 7108e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete), 7109e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup), 7110e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_state_pol_flow_match, 7111e20b043aSCasey Schaufler selinux_xfrm_state_pol_flow_match), 7112e20b043aSCasey Schaufler LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session), 71131da177e4SLinus Torvalds #endif 7114d720024eSMichael LeMay 7115d720024eSMichael LeMay #ifdef CONFIG_KEYS 7116e20b043aSCasey Schaufler LSM_HOOK_INIT(key_free, selinux_key_free), 7117e20b043aSCasey Schaufler LSM_HOOK_INIT(key_permission, selinux_key_permission), 7118e20b043aSCasey Schaufler LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity), 71193e412cccSDavid Howells #ifdef CONFIG_KEY_NOTIFICATIONS 71203e412cccSDavid Howells LSM_HOOK_INIT(watch_key, selinux_watch_key), 71213e412cccSDavid Howells #endif 7122d720024eSMichael LeMay #endif 71239d57a7f9SAhmed S. Darwish 71249d57a7f9SAhmed S. Darwish #ifdef CONFIG_AUDIT 7125e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known), 7126e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match), 7127e20b043aSCasey Schaufler LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free), 71289d57a7f9SAhmed S. Darwish #endif 7129ec27c356SChenbo Feng 7130ec27c356SChenbo Feng #ifdef CONFIG_BPF_SYSCALL 7131ec27c356SChenbo Feng LSM_HOOK_INIT(bpf, selinux_bpf), 7132ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_map, selinux_bpf_map), 7133ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_prog, selinux_bpf_prog), 7134ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_map_free_security, selinux_bpf_map_free), 7135ec27c356SChenbo Feng LSM_HOOK_INIT(bpf_prog_free_security, selinux_bpf_prog_free), 7136ec27c356SChenbo Feng #endif 7137da97e184SJoel Fernandes (Google) 7138da97e184SJoel Fernandes (Google) #ifdef CONFIG_PERF_EVENTS 7139da97e184SJoel Fernandes (Google) LSM_HOOK_INIT(perf_event_open, selinux_perf_event_open), 7140da97e184SJoel Fernandes (Google) LSM_HOOK_INIT(perf_event_free, selinux_perf_event_free), 7141da97e184SJoel Fernandes (Google) LSM_HOOK_INIT(perf_event_read, selinux_perf_event_read), 7142da97e184SJoel Fernandes (Google) LSM_HOOK_INIT(perf_event_write, selinux_perf_event_write), 7143da97e184SJoel Fernandes (Google) #endif 714459438b46SStephen Smalley 7145740b0341SPaul Moore #ifdef CONFIG_IO_URING 7146740b0341SPaul Moore LSM_HOOK_INIT(uring_override_creds, selinux_uring_override_creds), 7147740b0341SPaul Moore LSM_HOOK_INIT(uring_sqpoll, selinux_uring_sqpoll), 7148f4d653dcSPaul Moore LSM_HOOK_INIT(uring_cmd, selinux_uring_cmd), 7149740b0341SPaul Moore #endif 7150cfff75d8SOndrej Mosnacek 7151cfff75d8SOndrej Mosnacek /* 7152cfff75d8SOndrej Mosnacek * PUT "CLONING" (ACCESSING + ALLOCATING) HOOKS HERE 7153cfff75d8SOndrej Mosnacek */ 7154cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(fs_context_dup, selinux_fs_context_dup), 7155cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(fs_context_parse_param, selinux_fs_context_parse_param), 7156cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(sb_eat_lsm_opts, selinux_sb_eat_lsm_opts), 7157cfff75d8SOndrej Mosnacek #ifdef CONFIG_SECURITY_NETWORK_XFRM 7158cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone), 7159cfff75d8SOndrej Mosnacek #endif 7160cfff75d8SOndrej Mosnacek 7161cfff75d8SOndrej Mosnacek /* 7162cfff75d8SOndrej Mosnacek * PUT "ALLOCATING" HOOKS HERE 7163cfff75d8SOndrej Mosnacek */ 7164cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security), 7165cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(msg_queue_alloc_security, 7166cfff75d8SOndrej Mosnacek selinux_msg_queue_alloc_security), 7167cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security), 7168cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security), 7169cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security), 7170cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security), 7171cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx), 7172cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx), 7173cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security), 7174cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security), 7175cfff75d8SOndrej Mosnacek #ifdef CONFIG_SECURITY_INFINIBAND 7176cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(ib_alloc_security, selinux_ib_alloc_security), 7177cfff75d8SOndrej Mosnacek #endif 7178cfff75d8SOndrej Mosnacek #ifdef CONFIG_SECURITY_NETWORK_XFRM 7179cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc), 7180cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc), 7181cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(xfrm_state_alloc_acquire, 7182cfff75d8SOndrej Mosnacek selinux_xfrm_state_alloc_acquire), 7183cfff75d8SOndrej Mosnacek #endif 7184cfff75d8SOndrej Mosnacek #ifdef CONFIG_KEYS 7185cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(key_alloc, selinux_key_alloc), 7186cfff75d8SOndrej Mosnacek #endif 7187cfff75d8SOndrej Mosnacek #ifdef CONFIG_AUDIT 7188cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init), 7189cfff75d8SOndrej Mosnacek #endif 7190cfff75d8SOndrej Mosnacek #ifdef CONFIG_BPF_SYSCALL 7191cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(bpf_map_alloc_security, selinux_bpf_map_alloc), 7192cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(bpf_prog_alloc_security, selinux_bpf_prog_alloc), 7193cfff75d8SOndrej Mosnacek #endif 7194cfff75d8SOndrej Mosnacek #ifdef CONFIG_PERF_EVENTS 7195cfff75d8SOndrej Mosnacek LSM_HOOK_INIT(perf_event_alloc, selinux_perf_event_alloc), 7196cfff75d8SOndrej Mosnacek #endif 71971da177e4SLinus Torvalds }; 71981da177e4SLinus Torvalds 71991da177e4SLinus Torvalds static __init int selinux_init(void) 72001da177e4SLinus Torvalds { 7201c103a91eSpeter enderborg pr_info("SELinux: Initializing.\n"); 72021da177e4SLinus Torvalds 7203aa8e712cSStephen Smalley memset(&selinux_state, 0, sizeof(selinux_state)); 7204*e67b7985SStephen Smalley enforcing_set(selinux_enforcing_boot); 720581200b02SPaul Moore if (CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE) 720681200b02SPaul Moore pr_err("SELinux: CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE is non-zero. This is deprecated and will be rejected in a future kernel release.\n"); 7207*e67b7985SStephen Smalley checkreqprot_set(selinux_checkreqprot_boot); 7208*e67b7985SStephen Smalley selinux_avc_init(); 72094b36cb77SOndrej Mosnacek mutex_init(&selinux_state.status_lock); 72109ff9abc4SStephen Smalley mutex_init(&selinux_state.policy_mutex); 7211aa8e712cSStephen Smalley 72121da177e4SLinus Torvalds /* Set the security state for the initial task. */ 7213d84f4f99SDavid Howells cred_init_security(); 72141da177e4SLinus Torvalds 7215fcaaade1SStephen Smalley default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC); 7216fcaaade1SStephen Smalley 72171da177e4SLinus Torvalds avc_init(); 72181da177e4SLinus Torvalds 7219aa8e712cSStephen Smalley avtab_cache_init(); 7220aa8e712cSStephen Smalley 7221aa8e712cSStephen Smalley ebitmap_cache_init(); 7222aa8e712cSStephen Smalley 7223aa8e712cSStephen Smalley hashtab_cache_init(); 7224aa8e712cSStephen Smalley 7225d69dece5SCasey Schaufler security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks), "selinux"); 72261da177e4SLinus Torvalds 7227615e51fdSPaul Moore if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET)) 7228615e51fdSPaul Moore panic("SELinux: Unable to register AVC netcache callback\n"); 7229615e51fdSPaul Moore 72308f408ab6SDaniel Jurgens if (avc_add_callback(selinux_lsm_notifier_avc_callback, AVC_CALLBACK_RESET)) 72318f408ab6SDaniel Jurgens panic("SELinux: Unable to register AVC LSM notifier callback\n"); 72328f408ab6SDaniel Jurgens 7233aa8e712cSStephen Smalley if (selinux_enforcing_boot) 7234c103a91eSpeter enderborg pr_debug("SELinux: Starting in enforcing mode\n"); 7235828dfe1dSEric Paris else 7236c103a91eSpeter enderborg pr_debug("SELinux: Starting in permissive mode\n"); 7237d720024eSMichael LeMay 7238d7167b14SAl Viro fs_validate_description("selinux", selinux_fs_parameters); 7239442155c1SDavid Howells 72401da177e4SLinus Torvalds return 0; 72411da177e4SLinus Torvalds } 72421da177e4SLinus Torvalds 7243e8c26255SAl Viro static void delayed_superblock_init(struct super_block *sb, void *unused) 7244e8c26255SAl Viro { 7245204cc0ccSAl Viro selinux_set_mnt_opts(sb, NULL, 0, NULL); 7246e8c26255SAl Viro } 7247e8c26255SAl Viro 72481da177e4SLinus Torvalds void selinux_complete_init(void) 72491da177e4SLinus Torvalds { 7250c103a91eSpeter enderborg pr_debug("SELinux: Completing initialization.\n"); 72511da177e4SLinus Torvalds 72521da177e4SLinus Torvalds /* Set up any superblocks initialized prior to the policy load. */ 7253c103a91eSpeter enderborg pr_debug("SELinux: Setting up existing superblocks.\n"); 7254e8c26255SAl Viro iterate_supers(delayed_superblock_init, NULL); 72551da177e4SLinus Torvalds } 72561da177e4SLinus Torvalds 72571da177e4SLinus Torvalds /* SELinux requires early initialization in order to label 72581da177e4SLinus Torvalds all processes and objects when they are created. */ 72593d6e5f6dSKees Cook DEFINE_LSM(selinux) = { 726007aed2f2SKees Cook .name = "selinux", 726114bd99c8SKees Cook .flags = LSM_FLAG_LEGACY_MAJOR | LSM_FLAG_EXCLUSIVE, 72626c5a682eSStephen Smalley .enabled = &selinux_enabled_boot, 7263bbd3662aSCasey Schaufler .blobs = &selinux_blob_sizes, 72643d6e5f6dSKees Cook .init = selinux_init, 72653d6e5f6dSKees Cook }; 72661da177e4SLinus Torvalds 7267c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER) 72681da177e4SLinus Torvalds 7269591bb278SFlorian Westphal static const struct nf_hook_ops selinux_nf_ops[] = { 7270effad8dfSPaul Moore { 72714342f705SFlorian Westphal .hook = selinux_ip_postroute, 72722597a834SAlban Crequy .pf = NFPROTO_IPV4, 72736e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 72741da177e4SLinus Torvalds .priority = NF_IP_PRI_SELINUX_LAST, 7275effad8dfSPaul Moore }, 7276effad8dfSPaul Moore { 72774342f705SFlorian Westphal .hook = selinux_ip_forward, 72782597a834SAlban Crequy .pf = NFPROTO_IPV4, 7279effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 7280effad8dfSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 7281948bf85cSPaul Moore }, 7282948bf85cSPaul Moore { 72834342f705SFlorian Westphal .hook = selinux_ip_output, 72842597a834SAlban Crequy .pf = NFPROTO_IPV4, 7285948bf85cSPaul Moore .hooknum = NF_INET_LOCAL_OUT, 7286948bf85cSPaul Moore .priority = NF_IP_PRI_SELINUX_FIRST, 728725db6beaSJiri Pirko }, 72881a93a6eaSJavier Martinez Canillas #if IS_ENABLED(CONFIG_IPV6) 7289effad8dfSPaul Moore { 72904342f705SFlorian Westphal .hook = selinux_ip_postroute, 72912597a834SAlban Crequy .pf = NFPROTO_IPV6, 72926e23ae2aSPatrick McHardy .hooknum = NF_INET_POST_ROUTING, 72931da177e4SLinus Torvalds .priority = NF_IP6_PRI_SELINUX_LAST, 7294effad8dfSPaul Moore }, 7295effad8dfSPaul Moore { 72964342f705SFlorian Westphal .hook = selinux_ip_forward, 72972597a834SAlban Crequy .pf = NFPROTO_IPV6, 7298effad8dfSPaul Moore .hooknum = NF_INET_FORWARD, 7299effad8dfSPaul Moore .priority = NF_IP6_PRI_SELINUX_FIRST, 730025db6beaSJiri Pirko }, 73012917f57bSHuw Davies { 73024342f705SFlorian Westphal .hook = selinux_ip_output, 73032917f57bSHuw Davies .pf = NFPROTO_IPV6, 73042917f57bSHuw Davies .hooknum = NF_INET_LOCAL_OUT, 73052917f57bSHuw Davies .priority = NF_IP6_PRI_SELINUX_FIRST, 73062917f57bSHuw Davies }, 73071da177e4SLinus Torvalds #endif /* IPV6 */ 730825db6beaSJiri Pirko }; 73091da177e4SLinus Torvalds 73108e71bf75SFlorian Westphal static int __net_init selinux_nf_register(struct net *net) 73118e71bf75SFlorian Westphal { 73128e71bf75SFlorian Westphal return nf_register_net_hooks(net, selinux_nf_ops, 73138e71bf75SFlorian Westphal ARRAY_SIZE(selinux_nf_ops)); 73148e71bf75SFlorian Westphal } 73158e71bf75SFlorian Westphal 73168e71bf75SFlorian Westphal static void __net_exit selinux_nf_unregister(struct net *net) 73178e71bf75SFlorian Westphal { 73188e71bf75SFlorian Westphal nf_unregister_net_hooks(net, selinux_nf_ops, 73198e71bf75SFlorian Westphal ARRAY_SIZE(selinux_nf_ops)); 73208e71bf75SFlorian Westphal } 73218e71bf75SFlorian Westphal 73228e71bf75SFlorian Westphal static struct pernet_operations selinux_net_ops = { 73238e71bf75SFlorian Westphal .init = selinux_nf_register, 73248e71bf75SFlorian Westphal .exit = selinux_nf_unregister, 73258e71bf75SFlorian Westphal }; 73268e71bf75SFlorian Westphal 73271da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void) 73281da177e4SLinus Torvalds { 732925db6beaSJiri Pirko int err; 73301da177e4SLinus Torvalds 73316c5a682eSStephen Smalley if (!selinux_enabled_boot) 733225db6beaSJiri Pirko return 0; 73331da177e4SLinus Torvalds 7334c103a91eSpeter enderborg pr_debug("SELinux: Registering netfilter hooks\n"); 73351da177e4SLinus Torvalds 73368e71bf75SFlorian Westphal err = register_pernet_subsys(&selinux_net_ops); 73371da177e4SLinus Torvalds if (err) 73388e71bf75SFlorian Westphal panic("SELinux: register_pernet_subsys: error %d\n", err); 73391da177e4SLinus Torvalds 734025db6beaSJiri Pirko return 0; 73411da177e4SLinus Torvalds } 73421da177e4SLinus Torvalds __initcall(selinux_nf_ip_init); 73431da177e4SLinus Torvalds 73441da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 73451da177e4SLinus Torvalds static void selinux_nf_ip_exit(void) 73461da177e4SLinus Torvalds { 7347c103a91eSpeter enderborg pr_debug("SELinux: Unregistering netfilter hooks\n"); 73481da177e4SLinus Torvalds 73498e71bf75SFlorian Westphal unregister_pernet_subsys(&selinux_net_ops); 73501da177e4SLinus Torvalds } 73511da177e4SLinus Torvalds #endif 73521da177e4SLinus Torvalds 7353c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */ 73541da177e4SLinus Torvalds 73551da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 73561da177e4SLinus Torvalds #define selinux_nf_ip_exit() 73571da177e4SLinus Torvalds #endif 73581da177e4SLinus Torvalds 7359c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */ 73601da177e4SLinus Torvalds 73611da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 7362*e67b7985SStephen Smalley int selinux_disable(void) 73631da177e4SLinus Torvalds { 7364*e67b7985SStephen Smalley if (selinux_initialized()) { 73651da177e4SLinus Torvalds /* Not permitted after initial policy load. */ 73661da177e4SLinus Torvalds return -EINVAL; 73671da177e4SLinus Torvalds } 73681da177e4SLinus Torvalds 7369*e67b7985SStephen Smalley if (selinux_disabled()) { 73701da177e4SLinus Torvalds /* Only do this once. */ 73711da177e4SLinus Torvalds return -EINVAL; 73721da177e4SLinus Torvalds } 73731da177e4SLinus Torvalds 7374*e67b7985SStephen Smalley selinux_mark_disabled(); 7375aa8e712cSStephen Smalley 7376c103a91eSpeter enderborg pr_info("SELinux: Disabled at runtime.\n"); 73771da177e4SLinus Torvalds 7378cfff75d8SOndrej Mosnacek /* 7379cfff75d8SOndrej Mosnacek * Unregister netfilter hooks. 7380cfff75d8SOndrej Mosnacek * Must be done before security_delete_hooks() to avoid breaking 7381cfff75d8SOndrej Mosnacek * runtime disable. 7382cfff75d8SOndrej Mosnacek */ 7383cfff75d8SOndrej Mosnacek selinux_nf_ip_exit(); 7384cfff75d8SOndrej Mosnacek 7385b1d9e6b0SCasey Schaufler security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks)); 73861da177e4SLinus Torvalds 7387af8ff049SEric Paris /* Try to destroy the avc node cache */ 7388af8ff049SEric Paris avc_disable(); 7389af8ff049SEric Paris 73901da177e4SLinus Torvalds /* Unregister selinuxfs. */ 73911da177e4SLinus Torvalds exit_sel_fs(); 73921da177e4SLinus Torvalds 73931da177e4SLinus Torvalds return 0; 73941da177e4SLinus Torvalds } 73951da177e4SLinus Torvalds #endif 7396