blob: a2d510895ff3fc19e9cd67ef79d2f2a9e8f16e57 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
31#include <linux/sched.h>
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070032#include <linux/lsm_hooks.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070033#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050040#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/spinlock.h>
43#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050044#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040046#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/namei.h>
48#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070053#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070054#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore47180062013-12-04 16:10:45 -050055#include <net/inet_connection_sock.h>
Paul Moore220deb92008-01-29 08:38:23 -050056#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040058#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070060#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
Hong zhi guo77954982013-03-27 06:49:35 +000064#include <net/netlink.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/tcp.h>
66#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080067#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070076#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070077#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070078#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070079#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070080#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080081#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070082#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040083#include <linux/export.h>
Al Viro40401532012-02-13 03:58:52 +000084#include <linux/msg.h>
85#include <linux/shm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070086
87#include "avc.h"
88#include "objsec.h"
89#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050090#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040091#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080092#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050093#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020094#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +100095#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070096
Paul Moored621d352008-01-29 08:43:36 -050097/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +100098static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -050099
Linus Torvalds1da177e2005-04-16 15:20:36 -0700100#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400101int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700102
103static int __init enforcing_setup(char *str)
104{
Eric Parisf5269712008-05-14 11:27:45 -0400105 unsigned long enforcing;
Jingoo Han29707b22014-02-05 15:13:14 +0900106 if (!kstrtoul(str, 0, &enforcing))
Eric Parisf5269712008-05-14 11:27:45 -0400107 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700108 return 1;
109}
110__setup("enforcing=", enforcing_setup);
111#endif
112
113#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
114int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
115
116static int __init selinux_enabled_setup(char *str)
117{
Eric Parisf5269712008-05-14 11:27:45 -0400118 unsigned long enabled;
Jingoo Han29707b22014-02-05 15:13:14 +0900119 if (!kstrtoul(str, 0, &enabled))
Eric Parisf5269712008-05-14 11:27:45 -0400120 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700121 return 1;
122}
123__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400124#else
125int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700126#endif
127
Christoph Lametere18b8902006-12-06 20:33:20 -0800128static struct kmem_cache *sel_inode_cache;
Sangwoo63205652015-10-21 17:44:30 -0400129static struct kmem_cache *file_security_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800130
Paul Moored621d352008-01-29 08:43:36 -0500131/**
132 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
133 *
134 * Description:
135 * This function checks the SECMARK reference counter to see if any SECMARK
136 * targets are currently configured, if the reference counter is greater than
137 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
Chris PeBenito2be4d742013-05-03 09:05:39 -0400138 * enabled, false (0) if SECMARK is disabled. If the always_check_network
139 * policy capability is enabled, SECMARK is always considered enabled.
Paul Moored621d352008-01-29 08:43:36 -0500140 *
141 */
142static int selinux_secmark_enabled(void)
143{
Chris PeBenito2be4d742013-05-03 09:05:39 -0400144 return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
145}
146
147/**
148 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
149 *
150 * Description:
151 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
152 * (1) if any are enabled or false (0) if neither are enabled. If the
153 * always_check_network policy capability is enabled, peer labeling
154 * is always considered enabled.
155 *
156 */
157static int selinux_peerlbl_enabled(void)
158{
159 return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
Paul Moored621d352008-01-29 08:43:36 -0500160}
161
Paul Moore615e51f2014-06-26 14:33:56 -0400162static int selinux_netcache_avc_callback(u32 event)
163{
164 if (event == AVC_CALLBACK_RESET) {
165 sel_netif_flush();
166 sel_netnode_flush();
167 sel_netport_flush();
168 synchronize_net();
169 }
170 return 0;
171}
172
David Howellsd84f4f92008-11-14 10:39:23 +1100173/*
174 * initialise the security for the init task
175 */
176static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700177{
David Howells3b11a1d2008-11-14 10:39:26 +1100178 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700179 struct task_security_struct *tsec;
180
James Morris89d155e2005-10-30 14:59:21 -0800181 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700182 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100183 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700184
David Howellsd84f4f92008-11-14 10:39:23 +1100185 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100186 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700187}
188
David Howells275bb412008-11-14 10:39:19 +1100189/*
David Howells88e67f32008-11-14 10:39:21 +1100190 * get the security ID of a set of credentials
191 */
192static inline u32 cred_sid(const struct cred *cred)
193{
194 const struct task_security_struct *tsec;
195
196 tsec = cred->security;
197 return tsec->sid;
198}
199
200/*
David Howells3b11a1d2008-11-14 10:39:26 +1100201 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100202 */
203static inline u32 task_sid(const struct task_struct *task)
204{
David Howells275bb412008-11-14 10:39:19 +1100205 u32 sid;
206
207 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100208 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100209 rcu_read_unlock();
210 return sid;
211}
212
213/*
David Howells3b11a1d2008-11-14 10:39:26 +1100214 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100215 */
216static inline u32 current_sid(void)
217{
Paul Moore5fb49872010-04-22 14:46:19 -0400218 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100219
220 return tsec->sid;
221}
222
David Howells88e67f32008-11-14 10:39:21 +1100223/* Allocate and free functions for each kind of security blob. */
224
Linus Torvalds1da177e2005-04-16 15:20:36 -0700225static int inode_alloc_security(struct inode *inode)
226{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700227 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100228 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700229
Josef Bacika02fe132008-04-04 09:35:05 +1100230 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700231 if (!isec)
232 return -ENOMEM;
233
Eric Paris23970742006-09-25 23:32:01 -0700234 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236 isec->inode = inode;
237 isec->sid = SECINITSID_UNLABELED;
238 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100239 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700240 inode->i_security = isec;
241
242 return 0;
243}
244
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500245static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
246
247/*
248 * Try reloading inode security labels that have been marked as invalid. The
249 * @may_sleep parameter indicates when sleeping and thus reloading labels is
250 * allowed; when set to false, returns ERR_PTR(-ECHILD) when the label is
251 * invalid. The @opt_dentry parameter should be set to a dentry of the inode;
252 * when no dentry is available, set it to NULL instead.
253 */
254static int __inode_security_revalidate(struct inode *inode,
255 struct dentry *opt_dentry,
256 bool may_sleep)
257{
258 struct inode_security_struct *isec = inode->i_security;
259
260 might_sleep_if(may_sleep);
261
Paul Moore1ac424762016-04-18 16:41:38 -0400262 if (ss_initialized && isec->initialized != LABEL_INITIALIZED) {
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500263 if (!may_sleep)
264 return -ECHILD;
265
266 /*
267 * Try reloading the inode security label. This will fail if
268 * @opt_dentry is NULL and no dentry for this inode can be
269 * found; in that case, continue using the old label.
270 */
271 inode_doinit_with_dentry(inode, opt_dentry);
272 }
273 return 0;
274}
275
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500276static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
277{
278 return inode->i_security;
279}
280
281static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
282{
283 int error;
284
285 error = __inode_security_revalidate(inode, NULL, !rcu);
286 if (error)
287 return ERR_PTR(error);
288 return inode->i_security;
289}
290
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500291/*
292 * Get the security label of an inode.
293 */
294static struct inode_security_struct *inode_security(struct inode *inode)
295{
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500296 __inode_security_revalidate(inode, NULL, true);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500297 return inode->i_security;
298}
299
Paul Moore2c971652016-04-19 16:36:28 -0400300static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry)
301{
302 struct inode *inode = d_backing_inode(dentry);
303
304 return inode->i_security;
305}
306
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500307/*
308 * Get the security label of a dentry's backing inode.
309 */
310static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
311{
312 struct inode *inode = d_backing_inode(dentry);
313
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500314 __inode_security_revalidate(inode, dentry, true);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500315 return inode->i_security;
316}
317
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500318static void inode_free_rcu(struct rcu_head *head)
319{
320 struct inode_security_struct *isec;
321
322 isec = container_of(head, struct inode_security_struct, rcu);
323 kmem_cache_free(sel_inode_cache, isec);
324}
325
Linus Torvalds1da177e2005-04-16 15:20:36 -0700326static void inode_free_security(struct inode *inode)
327{
328 struct inode_security_struct *isec = inode->i_security;
329 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
330
Waiman Long9629d042015-07-10 17:19:56 -0400331 /*
332 * As not all inode security structures are in a list, we check for
333 * empty list outside of the lock to make sure that we won't waste
334 * time taking a lock doing nothing.
335 *
336 * The list_del_init() function can be safely called more than once.
337 * It should not be possible for this function to be called with
338 * concurrent list_add(), but for better safety against future changes
339 * in the code, we use list_empty_careful() here.
340 */
341 if (!list_empty_careful(&isec->list)) {
342 spin_lock(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700343 list_del_init(&isec->list);
Waiman Long9629d042015-07-10 17:19:56 -0400344 spin_unlock(&sbsec->isec_lock);
345 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700346
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500347 /*
348 * The inode may still be referenced in a path walk and
349 * a call to selinux_inode_permission() can be made
350 * after inode_free_security() is called. Ideally, the VFS
351 * wouldn't do this, but fixing that is a much harder
352 * job. For now, simply free the i_security via RCU, and
353 * leave the current inode->i_security pointer intact.
354 * The inode will be freed after the RCU grace period too.
355 */
356 call_rcu(&isec->rcu, inode_free_rcu);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700357}
358
359static int file_alloc_security(struct file *file)
360{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700361 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100362 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700363
Sangwoo63205652015-10-21 17:44:30 -0400364 fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700365 if (!fsec)
366 return -ENOMEM;
367
David Howells275bb412008-11-14 10:39:19 +1100368 fsec->sid = sid;
369 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700370 file->f_security = fsec;
371
372 return 0;
373}
374
375static void file_free_security(struct file *file)
376{
377 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700378 file->f_security = NULL;
Sangwoo63205652015-10-21 17:44:30 -0400379 kmem_cache_free(file_security_cache, fsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700380}
381
382static int superblock_alloc_security(struct super_block *sb)
383{
384 struct superblock_security_struct *sbsec;
385
James Morris89d155e2005-10-30 14:59:21 -0800386 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700387 if (!sbsec)
388 return -ENOMEM;
389
Eric Parisbc7e9822006-09-25 23:32:02 -0700390 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700391 INIT_LIST_HEAD(&sbsec->isec_head);
392 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700393 sbsec->sb = sb;
394 sbsec->sid = SECINITSID_UNLABELED;
395 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700396 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700397 sb->s_security = sbsec;
398
399 return 0;
400}
401
402static void superblock_free_security(struct super_block *sb)
403{
404 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700405 sb->s_security = NULL;
406 kfree(sbsec);
407}
408
Linus Torvalds1da177e2005-04-16 15:20:36 -0700409/* The file system's label must be initialized prior to use. */
410
David Quigleyeb9ae682013-05-22 12:50:37 -0400411static const char *labeling_behaviors[7] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700412 "uses xattr",
413 "uses transition SIDs",
414 "uses task SIDs",
415 "uses genfs_contexts",
416 "not configured for labeling",
417 "uses mountpoint labeling",
David Quigleyeb9ae682013-05-22 12:50:37 -0400418 "uses native labeling",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700419};
420
Linus Torvalds1da177e2005-04-16 15:20:36 -0700421static inline int inode_doinit(struct inode *inode)
422{
423 return inode_doinit_with_dentry(inode, NULL);
424}
425
426enum {
Eric Paris31e87932007-09-19 17:19:12 -0400427 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700428 Opt_context = 1,
429 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500430 Opt_defcontext = 3,
431 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500432 Opt_labelsupport = 5,
Eric Parisd355987f2012-08-24 15:58:53 -0400433 Opt_nextmntopt = 6,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700434};
435
Eric Parisd355987f2012-08-24 15:58:53 -0400436#define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1)
437
Steven Whitehousea447c092008-10-13 10:46:57 +0100438static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400439 {Opt_context, CONTEXT_STR "%s"},
440 {Opt_fscontext, FSCONTEXT_STR "%s"},
441 {Opt_defcontext, DEFCONTEXT_STR "%s"},
442 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500443 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400444 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700445};
446
447#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
448
Eric Parisc312feb2006-07-10 04:43:53 -0700449static int may_context_mount_sb_relabel(u32 sid,
450 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100451 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700452{
David Howells275bb412008-11-14 10:39:19 +1100453 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700454 int rc;
455
456 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
457 FILESYSTEM__RELABELFROM, NULL);
458 if (rc)
459 return rc;
460
461 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
462 FILESYSTEM__RELABELTO, NULL);
463 return rc;
464}
465
Eric Paris08089252006-07-10 04:43:55 -0700466static int may_context_mount_inode_relabel(u32 sid,
467 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100468 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700469{
David Howells275bb412008-11-14 10:39:19 +1100470 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700471 int rc;
472 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
473 FILESYSTEM__RELABELFROM, NULL);
474 if (rc)
475 return rc;
476
477 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
478 FILESYSTEM__ASSOCIATE, NULL);
479 return rc;
480}
481
Eric Parisb43e7252012-10-10 14:27:35 -0400482static int selinux_is_sblabel_mnt(struct super_block *sb)
483{
484 struct superblock_security_struct *sbsec = sb->s_security;
485
Mark Salyzynd5f3a5f2015-02-04 11:34:30 -0500486 return sbsec->behavior == SECURITY_FS_USE_XATTR ||
487 sbsec->behavior == SECURITY_FS_USE_TRANS ||
488 sbsec->behavior == SECURITY_FS_USE_TASK ||
J. Bruce Fields9fc2b4b2015-06-04 15:57:25 -0400489 sbsec->behavior == SECURITY_FS_USE_NATIVE ||
Mark Salyzynd5f3a5f2015-02-04 11:34:30 -0500490 /* Special handling. Genfs but also in-core setxattr handler */
491 !strcmp(sb->s_type->name, "sysfs") ||
492 !strcmp(sb->s_type->name, "pstore") ||
493 !strcmp(sb->s_type->name, "debugfs") ||
494 !strcmp(sb->s_type->name, "rootfs");
Eric Parisb43e7252012-10-10 14:27:35 -0400495}
496
Eric Parisc9180a52007-11-30 13:00:35 -0500497static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700498{
499 struct superblock_security_struct *sbsec = sb->s_security;
500 struct dentry *root = sb->s_root;
David Howellsc6f493d2015-03-17 22:26:22 +0000501 struct inode *root_inode = d_backing_inode(root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700502 int rc = 0;
503
Linus Torvalds1da177e2005-04-16 15:20:36 -0700504 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
505 /* Make sure that the xattr handler exists and that no
506 error other than -ENODATA is returned by getxattr on
507 the root directory. -ENODATA is ok, as this may be
508 the first boot of the SELinux kernel before we have
509 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500510 if (!root_inode->i_op->getxattr) {
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800511 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
512 "xattr support\n", sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700513 rc = -EOPNOTSUPP;
514 goto out;
515 }
Al Viroce23e642016-04-11 00:48:00 -0400516 rc = root_inode->i_op->getxattr(root, root_inode,
517 XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700518 if (rc < 0 && rc != -ENODATA) {
519 if (rc == -EOPNOTSUPP)
520 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800521 "%s) has no security xattr handler\n",
522 sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700523 else
524 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800525 "%s) getxattr errno %d\n", sb->s_id,
526 sb->s_type->name, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700527 goto out;
528 }
529 }
530
Eric Parisc9180a52007-11-30 13:00:35 -0500531 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800532 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
533 sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700534
Eric Pariseadcabc2012-08-24 15:59:14 -0400535 sbsec->flags |= SE_SBINITIALIZED;
Eric Parisb43e7252012-10-10 14:27:35 -0400536 if (selinux_is_sblabel_mnt(sb))
Eric Paris12f348b2012-10-09 10:56:25 -0400537 sbsec->flags |= SBLABEL_MNT;
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400538
Linus Torvalds1da177e2005-04-16 15:20:36 -0700539 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500540 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700541
542 /* Initialize any other inodes associated with the superblock, e.g.
543 inodes created prior to initial policy load or inodes created
544 during get_sb by a pseudo filesystem that directly
545 populates itself. */
546 spin_lock(&sbsec->isec_lock);
547next_inode:
548 if (!list_empty(&sbsec->isec_head)) {
549 struct inode_security_struct *isec =
550 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500551 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700552 struct inode *inode = isec->inode;
Stephen Smalley923190d2014-10-06 16:32:52 -0400553 list_del_init(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700554 spin_unlock(&sbsec->isec_lock);
555 inode = igrab(inode);
556 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500557 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700558 inode_doinit(inode);
559 iput(inode);
560 }
561 spin_lock(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700562 goto next_inode;
563 }
564 spin_unlock(&sbsec->isec_lock);
565out:
Eric Parisc9180a52007-11-30 13:00:35 -0500566 return rc;
567}
568
569/*
570 * This function should allow an FS to ask what it's mount security
571 * options were so it can use those later for submounts, displaying
572 * mount options, or whatever.
573 */
574static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500575 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500576{
577 int rc = 0, i;
578 struct superblock_security_struct *sbsec = sb->s_security;
579 char *context = NULL;
580 u32 len;
581 char tmp;
582
Eric Parise0007522008-03-05 10:31:54 -0500583 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500584
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500585 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500586 return -EINVAL;
587
588 if (!ss_initialized)
589 return -EINVAL;
590
Eric Parisaf8e50c2012-08-24 15:59:00 -0400591 /* make sure we always check enough bits to cover the mask */
592 BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
593
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500594 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500595 /* count the number of mount options for this sb */
Eric Parisaf8e50c2012-08-24 15:59:00 -0400596 for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
Eric Parisc9180a52007-11-30 13:00:35 -0500597 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500598 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500599 tmp >>= 1;
600 }
David P. Quigley11689d42009-01-16 09:22:03 -0500601 /* Check if the Label support flag is set */
Eric Paris0b4bdb32013-08-28 13:32:42 -0400602 if (sbsec->flags & SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500603 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500604
Eric Parise0007522008-03-05 10:31:54 -0500605 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
606 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500607 rc = -ENOMEM;
608 goto out_free;
609 }
610
Eric Parise0007522008-03-05 10:31:54 -0500611 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
612 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500613 rc = -ENOMEM;
614 goto out_free;
615 }
616
617 i = 0;
618 if (sbsec->flags & FSCONTEXT_MNT) {
619 rc = security_sid_to_context(sbsec->sid, &context, &len);
620 if (rc)
621 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500622 opts->mnt_opts[i] = context;
623 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500624 }
625 if (sbsec->flags & CONTEXT_MNT) {
626 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
627 if (rc)
628 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500629 opts->mnt_opts[i] = context;
630 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500631 }
632 if (sbsec->flags & DEFCONTEXT_MNT) {
633 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
634 if (rc)
635 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500636 opts->mnt_opts[i] = context;
637 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500638 }
639 if (sbsec->flags & ROOTCONTEXT_MNT) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500640 struct dentry *root = sbsec->sb->s_root;
641 struct inode_security_struct *isec = backing_inode_security(root);
Eric Parisc9180a52007-11-30 13:00:35 -0500642
643 rc = security_sid_to_context(isec->sid, &context, &len);
644 if (rc)
645 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500646 opts->mnt_opts[i] = context;
647 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500648 }
Eric Paris12f348b2012-10-09 10:56:25 -0400649 if (sbsec->flags & SBLABEL_MNT) {
David P. Quigley11689d42009-01-16 09:22:03 -0500650 opts->mnt_opts[i] = NULL;
Eric Paris12f348b2012-10-09 10:56:25 -0400651 opts->mnt_opts_flags[i++] = SBLABEL_MNT;
David P. Quigley11689d42009-01-16 09:22:03 -0500652 }
Eric Parisc9180a52007-11-30 13:00:35 -0500653
Eric Parise0007522008-03-05 10:31:54 -0500654 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500655
656 return 0;
657
658out_free:
Eric Parise0007522008-03-05 10:31:54 -0500659 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500660 return rc;
661}
662
663static int bad_option(struct superblock_security_struct *sbsec, char flag,
664 u32 old_sid, u32 new_sid)
665{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500666 char mnt_flags = sbsec->flags & SE_MNTMASK;
667
Eric Parisc9180a52007-11-30 13:00:35 -0500668 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500669 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500670 if (!(sbsec->flags & flag) ||
671 (old_sid != new_sid))
672 return 1;
673
674 /* check if we were passed the same options twice,
675 * aka someone passed context=a,context=b
676 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500677 if (!(sbsec->flags & SE_SBINITIALIZED))
678 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500679 return 1;
680 return 0;
681}
Eric Parise0007522008-03-05 10:31:54 -0500682
Eric Parisc9180a52007-11-30 13:00:35 -0500683/*
684 * Allow filesystems with binary mount data to explicitly set mount point
685 * labeling information.
686 */
Eric Parise0007522008-03-05 10:31:54 -0500687static int selinux_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400688 struct security_mnt_opts *opts,
689 unsigned long kern_flags,
690 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500691{
David Howells275bb412008-11-14 10:39:19 +1100692 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500693 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500694 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800695 const char *name = sb->s_type->name;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500696 struct dentry *root = sbsec->sb->s_root;
Paul Moore2c971652016-04-19 16:36:28 -0400697 struct inode_security_struct *root_isec;
Eric Parisc9180a52007-11-30 13:00:35 -0500698 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
699 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500700 char **mount_options = opts->mnt_opts;
701 int *flags = opts->mnt_opts_flags;
702 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500703
704 mutex_lock(&sbsec->lock);
705
706 if (!ss_initialized) {
707 if (!num_opts) {
708 /* Defer initialization until selinux_complete_init,
709 after the initial policy is loaded and the security
710 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500711 goto out;
712 }
713 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400714 printk(KERN_WARNING "SELinux: Unable to set superblock options "
715 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500716 goto out;
717 }
David Quigley649f6e72013-05-22 12:50:36 -0400718 if (kern_flags && !set_kern_flags) {
719 /* Specifying internal flags without providing a place to
720 * place the results is not allowed */
721 rc = -EINVAL;
722 goto out;
723 }
Eric Parisc9180a52007-11-30 13:00:35 -0500724
725 /*
Eric Parise0007522008-03-05 10:31:54 -0500726 * Binary mount data FS will come through this function twice. Once
727 * from an explicit call and once from the generic calls from the vfs.
728 * Since the generic VFS calls will not contain any security mount data
729 * we need to skip the double mount verification.
730 *
731 * This does open a hole in which we will not notice if the first
732 * mount using this sb set explict options and a second mount using
733 * this sb does not set any security options. (The first options
734 * will be used for both mounts)
735 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500736 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500737 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400738 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500739
Paul Moore2c971652016-04-19 16:36:28 -0400740 root_isec = backing_inode_security_novalidate(root);
741
Eric Parise0007522008-03-05 10:31:54 -0500742 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500743 * parse the mount options, check if they are valid sids.
744 * also check if someone is trying to mount the same sb more
745 * than once with different security options.
746 */
747 for (i = 0; i < num_opts; i++) {
748 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500749
Eric Paris12f348b2012-10-09 10:56:25 -0400750 if (flags[i] == SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500751 continue;
Rasmus Villemoes44be2f62015-10-21 17:44:25 -0400752 rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
Eric Parisc9180a52007-11-30 13:00:35 -0500753 if (rc) {
Rasmus Villemoes44be2f62015-10-21 17:44:25 -0400754 printk(KERN_WARNING "SELinux: security_context_str_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800755 "(%s) failed for (dev %s, type %s) errno=%d\n",
756 mount_options[i], sb->s_id, name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500757 goto out;
758 }
759 switch (flags[i]) {
760 case FSCONTEXT_MNT:
761 fscontext_sid = sid;
762
763 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
764 fscontext_sid))
765 goto out_double_mount;
766
767 sbsec->flags |= FSCONTEXT_MNT;
768 break;
769 case CONTEXT_MNT:
770 context_sid = sid;
771
772 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
773 context_sid))
774 goto out_double_mount;
775
776 sbsec->flags |= CONTEXT_MNT;
777 break;
778 case ROOTCONTEXT_MNT:
779 rootcontext_sid = sid;
780
781 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
782 rootcontext_sid))
783 goto out_double_mount;
784
785 sbsec->flags |= ROOTCONTEXT_MNT;
786
787 break;
788 case DEFCONTEXT_MNT:
789 defcontext_sid = sid;
790
791 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
792 defcontext_sid))
793 goto out_double_mount;
794
795 sbsec->flags |= DEFCONTEXT_MNT;
796
797 break;
798 default:
799 rc = -EINVAL;
800 goto out;
801 }
802 }
803
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500804 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500805 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500806 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500807 goto out_double_mount;
808 rc = 0;
809 goto out;
810 }
811
James Morris089be432008-07-15 18:32:49 +1000812 if (strcmp(sb->s_type->name, "proc") == 0)
Stephen Smalley134509d2015-06-04 16:22:17 -0400813 sbsec->flags |= SE_SBPROC | SE_SBGENFS;
814
Stephen Smalley8e014722015-06-04 16:22:17 -0400815 if (!strcmp(sb->s_type->name, "debugfs") ||
816 !strcmp(sb->s_type->name, "sysfs") ||
817 !strcmp(sb->s_type->name, "pstore"))
Stephen Smalley134509d2015-06-04 16:22:17 -0400818 sbsec->flags |= SE_SBGENFS;
Eric Parisc9180a52007-11-30 13:00:35 -0500819
David Quigleyeb9ae682013-05-22 12:50:37 -0400820 if (!sbsec->behavior) {
821 /*
822 * Determine the labeling behavior to use for this
823 * filesystem type.
824 */
Paul Moore98f700f2013-09-18 13:52:20 -0400825 rc = security_fs_use(sb);
David Quigleyeb9ae682013-05-22 12:50:37 -0400826 if (rc) {
827 printk(KERN_WARNING
828 "%s: security_fs_use(%s) returned %d\n",
829 __func__, sb->s_type->name, rc);
830 goto out;
831 }
Eric Parisc9180a52007-11-30 13:00:35 -0500832 }
Seth Forsheeaad82892016-04-26 14:36:20 -0500833
834 /*
835 * If this is a user namespace mount, no contexts are allowed
836 * on the command line and security labels must be ignored.
837 */
838 if (sb->s_user_ns != &init_user_ns) {
839 if (context_sid || fscontext_sid || rootcontext_sid ||
840 defcontext_sid) {
841 rc = -EACCES;
842 goto out;
843 }
844 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
845 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
846 rc = security_transition_sid(current_sid(), current_sid(),
847 SECCLASS_FILE, NULL,
848 &sbsec->mntpoint_sid);
849 if (rc)
850 goto out;
851 }
852 goto out_set_opts;
853 }
854
Eric Parisc9180a52007-11-30 13:00:35 -0500855 /* sets the context of the superblock for the fs being mounted. */
856 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100857 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500858 if (rc)
859 goto out;
860
861 sbsec->sid = fscontext_sid;
862 }
863
864 /*
865 * Switch to using mount point labeling behavior.
866 * sets the label used on all file below the mountpoint, and will set
867 * the superblock context if not already set.
868 */
David Quigleyeb9ae682013-05-22 12:50:37 -0400869 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
870 sbsec->behavior = SECURITY_FS_USE_NATIVE;
871 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
872 }
873
Eric Parisc9180a52007-11-30 13:00:35 -0500874 if (context_sid) {
875 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100876 rc = may_context_mount_sb_relabel(context_sid, sbsec,
877 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500878 if (rc)
879 goto out;
880 sbsec->sid = context_sid;
881 } else {
David Howells275bb412008-11-14 10:39:19 +1100882 rc = may_context_mount_inode_relabel(context_sid, sbsec,
883 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500884 if (rc)
885 goto out;
886 }
887 if (!rootcontext_sid)
888 rootcontext_sid = context_sid;
889
890 sbsec->mntpoint_sid = context_sid;
891 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
892 }
893
894 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100895 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
896 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500897 if (rc)
898 goto out;
899
900 root_isec->sid = rootcontext_sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -0500901 root_isec->initialized = LABEL_INITIALIZED;
Eric Parisc9180a52007-11-30 13:00:35 -0500902 }
903
904 if (defcontext_sid) {
David Quigleyeb9ae682013-05-22 12:50:37 -0400905 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
906 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
Eric Parisc9180a52007-11-30 13:00:35 -0500907 rc = -EINVAL;
908 printk(KERN_WARNING "SELinux: defcontext option is "
909 "invalid for this filesystem type\n");
910 goto out;
911 }
912
913 if (defcontext_sid != sbsec->def_sid) {
914 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100915 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500916 if (rc)
917 goto out;
918 }
919
920 sbsec->def_sid = defcontext_sid;
921 }
922
Seth Forsheeaad82892016-04-26 14:36:20 -0500923out_set_opts:
Eric Parisc9180a52007-11-30 13:00:35 -0500924 rc = sb_finish_set_opts(sb);
925out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700926 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700927 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500928out_double_mount:
929 rc = -EINVAL;
930 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800931 "security settings for (dev %s, type %s)\n", sb->s_id, name);
Eric Parisc9180a52007-11-30 13:00:35 -0500932 goto out;
933}
934
Jeff Layton094f7b62013-04-01 08:14:24 -0400935static int selinux_cmp_sb_context(const struct super_block *oldsb,
936 const struct super_block *newsb)
937{
938 struct superblock_security_struct *old = oldsb->s_security;
939 struct superblock_security_struct *new = newsb->s_security;
940 char oldflags = old->flags & SE_MNTMASK;
941 char newflags = new->flags & SE_MNTMASK;
942
943 if (oldflags != newflags)
944 goto mismatch;
945 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
946 goto mismatch;
947 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
948 goto mismatch;
949 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
950 goto mismatch;
951 if (oldflags & ROOTCONTEXT_MNT) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500952 struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
953 struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
Jeff Layton094f7b62013-04-01 08:14:24 -0400954 if (oldroot->sid != newroot->sid)
955 goto mismatch;
956 }
957 return 0;
958mismatch:
959 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
960 "different security settings for (dev %s, "
961 "type %s)\n", newsb->s_id, newsb->s_type->name);
962 return -EBUSY;
963}
964
965static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500966 struct super_block *newsb)
967{
968 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
969 struct superblock_security_struct *newsbsec = newsb->s_security;
970
971 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
972 int set_context = (oldsbsec->flags & CONTEXT_MNT);
973 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
974
Eric Paris0f5e6422008-04-21 16:24:11 -0400975 /*
976 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400977 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400978 */
Al Viroe8c26252010-03-23 06:36:54 -0400979 if (!ss_initialized)
Jeff Layton094f7b62013-04-01 08:14:24 -0400980 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500981
Eric Parisc9180a52007-11-30 13:00:35 -0500982 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500983 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500984
Jeff Layton094f7b62013-04-01 08:14:24 -0400985 /* if fs is reusing a sb, make sure that the contexts match */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500986 if (newsbsec->flags & SE_SBINITIALIZED)
Jeff Layton094f7b62013-04-01 08:14:24 -0400987 return selinux_cmp_sb_context(oldsb, newsb);
Eric Paris5a552612008-04-09 14:08:35 -0400988
Eric Parisc9180a52007-11-30 13:00:35 -0500989 mutex_lock(&newsbsec->lock);
990
991 newsbsec->flags = oldsbsec->flags;
992
993 newsbsec->sid = oldsbsec->sid;
994 newsbsec->def_sid = oldsbsec->def_sid;
995 newsbsec->behavior = oldsbsec->behavior;
996
997 if (set_context) {
998 u32 sid = oldsbsec->mntpoint_sid;
999
1000 if (!set_fscontext)
1001 newsbsec->sid = sid;
1002 if (!set_rootcontext) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001003 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -05001004 newisec->sid = sid;
1005 }
1006 newsbsec->mntpoint_sid = sid;
1007 }
1008 if (set_rootcontext) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001009 const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
1010 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -05001011
1012 newisec->sid = oldisec->sid;
1013 }
1014
1015 sb_finish_set_opts(newsb);
1016 mutex_unlock(&newsbsec->lock);
Jeff Layton094f7b62013-04-01 08:14:24 -04001017 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -05001018}
1019
Adrian Bunk2e1479d2008-03-17 22:29:23 +02001020static int selinux_parse_opts_str(char *options,
1021 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -05001022{
Eric Parise0007522008-03-05 10:31:54 -05001023 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -05001024 char *context = NULL, *defcontext = NULL;
1025 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -05001026 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -05001027
Eric Parise0007522008-03-05 10:31:54 -05001028 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -05001029
1030 /* Standard string-based options. */
1031 while ((p = strsep(&options, "|")) != NULL) {
1032 int token;
1033 substring_t args[MAX_OPT_ARGS];
1034
1035 if (!*p)
1036 continue;
1037
1038 token = match_token(p, tokens, args);
1039
1040 switch (token) {
1041 case Opt_context:
1042 if (context || defcontext) {
1043 rc = -EINVAL;
1044 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1045 goto out_err;
1046 }
1047 context = match_strdup(&args[0]);
1048 if (!context) {
1049 rc = -ENOMEM;
1050 goto out_err;
1051 }
1052 break;
1053
1054 case Opt_fscontext:
1055 if (fscontext) {
1056 rc = -EINVAL;
1057 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1058 goto out_err;
1059 }
1060 fscontext = match_strdup(&args[0]);
1061 if (!fscontext) {
1062 rc = -ENOMEM;
1063 goto out_err;
1064 }
1065 break;
1066
1067 case Opt_rootcontext:
1068 if (rootcontext) {
1069 rc = -EINVAL;
1070 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1071 goto out_err;
1072 }
1073 rootcontext = match_strdup(&args[0]);
1074 if (!rootcontext) {
1075 rc = -ENOMEM;
1076 goto out_err;
1077 }
1078 break;
1079
1080 case Opt_defcontext:
1081 if (context || defcontext) {
1082 rc = -EINVAL;
1083 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1084 goto out_err;
1085 }
1086 defcontext = match_strdup(&args[0]);
1087 if (!defcontext) {
1088 rc = -ENOMEM;
1089 goto out_err;
1090 }
1091 break;
David P. Quigley11689d42009-01-16 09:22:03 -05001092 case Opt_labelsupport:
1093 break;
Eric Parisc9180a52007-11-30 13:00:35 -05001094 default:
1095 rc = -EINVAL;
1096 printk(KERN_WARNING "SELinux: unknown mount option\n");
1097 goto out_err;
1098
1099 }
1100 }
1101
Eric Parise0007522008-03-05 10:31:54 -05001102 rc = -ENOMEM;
1103 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
1104 if (!opts->mnt_opts)
1105 goto out_err;
1106
1107 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
1108 if (!opts->mnt_opts_flags) {
1109 kfree(opts->mnt_opts);
1110 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -05001111 }
1112
Eric Parise0007522008-03-05 10:31:54 -05001113 if (fscontext) {
1114 opts->mnt_opts[num_mnt_opts] = fscontext;
1115 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
1116 }
1117 if (context) {
1118 opts->mnt_opts[num_mnt_opts] = context;
1119 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
1120 }
1121 if (rootcontext) {
1122 opts->mnt_opts[num_mnt_opts] = rootcontext;
1123 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
1124 }
1125 if (defcontext) {
1126 opts->mnt_opts[num_mnt_opts] = defcontext;
1127 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
1128 }
1129
1130 opts->num_mnt_opts = num_mnt_opts;
1131 return 0;
1132
Eric Parisc9180a52007-11-30 13:00:35 -05001133out_err:
1134 kfree(context);
1135 kfree(defcontext);
1136 kfree(fscontext);
1137 kfree(rootcontext);
1138 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001139}
Eric Parise0007522008-03-05 10:31:54 -05001140/*
1141 * string mount options parsing and call set the sbsec
1142 */
1143static int superblock_doinit(struct super_block *sb, void *data)
1144{
1145 int rc = 0;
1146 char *options = data;
1147 struct security_mnt_opts opts;
1148
1149 security_init_mnt_opts(&opts);
1150
1151 if (!data)
1152 goto out;
1153
1154 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1155
1156 rc = selinux_parse_opts_str(options, &opts);
1157 if (rc)
1158 goto out_err;
1159
1160out:
David Quigley649f6e72013-05-22 12:50:36 -04001161 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
Eric Parise0007522008-03-05 10:31:54 -05001162
1163out_err:
1164 security_free_mnt_opts(&opts);
1165 return rc;
1166}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001167
Adrian Bunk3583a712008-07-22 20:21:23 +03001168static void selinux_write_opts(struct seq_file *m,
1169 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001170{
1171 int i;
1172 char *prefix;
1173
1174 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001175 char *has_comma;
1176
1177 if (opts->mnt_opts[i])
1178 has_comma = strchr(opts->mnt_opts[i], ',');
1179 else
1180 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001181
1182 switch (opts->mnt_opts_flags[i]) {
1183 case CONTEXT_MNT:
1184 prefix = CONTEXT_STR;
1185 break;
1186 case FSCONTEXT_MNT:
1187 prefix = FSCONTEXT_STR;
1188 break;
1189 case ROOTCONTEXT_MNT:
1190 prefix = ROOTCONTEXT_STR;
1191 break;
1192 case DEFCONTEXT_MNT:
1193 prefix = DEFCONTEXT_STR;
1194 break;
Eric Paris12f348b2012-10-09 10:56:25 -04001195 case SBLABEL_MNT:
David P. Quigley11689d42009-01-16 09:22:03 -05001196 seq_putc(m, ',');
1197 seq_puts(m, LABELSUPP_STR);
1198 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001199 default:
1200 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001201 return;
Eric Paris2069f452008-07-04 09:47:13 +10001202 };
1203 /* we need a comma before each option */
1204 seq_putc(m, ',');
1205 seq_puts(m, prefix);
1206 if (has_comma)
1207 seq_putc(m, '\"');
Kees Cooka068acf2015-09-04 15:44:57 -07001208 seq_escape(m, opts->mnt_opts[i], "\"\n\\");
Eric Paris2069f452008-07-04 09:47:13 +10001209 if (has_comma)
1210 seq_putc(m, '\"');
1211 }
1212}
1213
1214static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1215{
1216 struct security_mnt_opts opts;
1217 int rc;
1218
1219 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001220 if (rc) {
1221 /* before policy load we may get EINVAL, don't show anything */
1222 if (rc == -EINVAL)
1223 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001224 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001225 }
Eric Paris2069f452008-07-04 09:47:13 +10001226
1227 selinux_write_opts(m, &opts);
1228
1229 security_free_mnt_opts(&opts);
1230
1231 return rc;
1232}
1233
Linus Torvalds1da177e2005-04-16 15:20:36 -07001234static inline u16 inode_mode_to_security_class(umode_t mode)
1235{
1236 switch (mode & S_IFMT) {
1237 case S_IFSOCK:
1238 return SECCLASS_SOCK_FILE;
1239 case S_IFLNK:
1240 return SECCLASS_LNK_FILE;
1241 case S_IFREG:
1242 return SECCLASS_FILE;
1243 case S_IFBLK:
1244 return SECCLASS_BLK_FILE;
1245 case S_IFDIR:
1246 return SECCLASS_DIR;
1247 case S_IFCHR:
1248 return SECCLASS_CHR_FILE;
1249 case S_IFIFO:
1250 return SECCLASS_FIFO_FILE;
1251
1252 }
1253
1254 return SECCLASS_FILE;
1255}
1256
James Morris13402582005-09-30 14:24:34 -04001257static inline int default_protocol_stream(int protocol)
1258{
1259 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1260}
1261
1262static inline int default_protocol_dgram(int protocol)
1263{
1264 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1265}
1266
Linus Torvalds1da177e2005-04-16 15:20:36 -07001267static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1268{
1269 switch (family) {
1270 case PF_UNIX:
1271 switch (type) {
1272 case SOCK_STREAM:
1273 case SOCK_SEQPACKET:
1274 return SECCLASS_UNIX_STREAM_SOCKET;
1275 case SOCK_DGRAM:
1276 return SECCLASS_UNIX_DGRAM_SOCKET;
1277 }
1278 break;
1279 case PF_INET:
1280 case PF_INET6:
1281 switch (type) {
1282 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001283 if (default_protocol_stream(protocol))
1284 return SECCLASS_TCP_SOCKET;
1285 else
1286 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001287 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001288 if (default_protocol_dgram(protocol))
1289 return SECCLASS_UDP_SOCKET;
1290 else
1291 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001292 case SOCK_DCCP:
1293 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001294 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001295 return SECCLASS_RAWIP_SOCKET;
1296 }
1297 break;
1298 case PF_NETLINK:
1299 switch (protocol) {
1300 case NETLINK_ROUTE:
1301 return SECCLASS_NETLINK_ROUTE_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001302 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001303 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1304 case NETLINK_NFLOG:
1305 return SECCLASS_NETLINK_NFLOG_SOCKET;
1306 case NETLINK_XFRM:
1307 return SECCLASS_NETLINK_XFRM_SOCKET;
1308 case NETLINK_SELINUX:
1309 return SECCLASS_NETLINK_SELINUX_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001310 case NETLINK_ISCSI:
1311 return SECCLASS_NETLINK_ISCSI_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001312 case NETLINK_AUDIT:
1313 return SECCLASS_NETLINK_AUDIT_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001314 case NETLINK_FIB_LOOKUP:
1315 return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
1316 case NETLINK_CONNECTOR:
1317 return SECCLASS_NETLINK_CONNECTOR_SOCKET;
1318 case NETLINK_NETFILTER:
1319 return SECCLASS_NETLINK_NETFILTER_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001320 case NETLINK_DNRTMSG:
1321 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001322 case NETLINK_KOBJECT_UEVENT:
1323 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001324 case NETLINK_GENERIC:
1325 return SECCLASS_NETLINK_GENERIC_SOCKET;
1326 case NETLINK_SCSITRANSPORT:
1327 return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
1328 case NETLINK_RDMA:
1329 return SECCLASS_NETLINK_RDMA_SOCKET;
1330 case NETLINK_CRYPTO:
1331 return SECCLASS_NETLINK_CRYPTO_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001332 default:
1333 return SECCLASS_NETLINK_SOCKET;
1334 }
1335 case PF_PACKET:
1336 return SECCLASS_PACKET_SOCKET;
1337 case PF_KEY:
1338 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001339 case PF_APPLETALK:
1340 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001341 }
1342
1343 return SECCLASS_SOCKET;
1344}
1345
Stephen Smalley134509d2015-06-04 16:22:17 -04001346static int selinux_genfs_get_sid(struct dentry *dentry,
1347 u16 tclass,
1348 u16 flags,
1349 u32 *sid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001350{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001351 int rc;
Al Virofc640052016-04-10 01:33:30 -04001352 struct super_block *sb = dentry->d_sb;
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001353 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001354
Eric Paris828dfe12008-04-17 13:17:49 -04001355 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001356 if (!buffer)
1357 return -ENOMEM;
1358
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001359 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1360 if (IS_ERR(path))
1361 rc = PTR_ERR(path);
1362 else {
Stephen Smalley134509d2015-06-04 16:22:17 -04001363 if (flags & SE_SBPROC) {
1364 /* each process gets a /proc/PID/ entry. Strip off the
1365 * PID part to get a valid selinux labeling.
1366 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1367 while (path[1] >= '0' && path[1] <= '9') {
1368 path[1] = '/';
1369 path++;
1370 }
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001371 }
Stephen Smalley134509d2015-06-04 16:22:17 -04001372 rc = security_genfs_sid(sb->s_type->name, path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001373 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001374 free_page((unsigned long)buffer);
1375 return rc;
1376}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001377
1378/* The inode's security attributes must be initialized before first use. */
1379static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1380{
1381 struct superblock_security_struct *sbsec = NULL;
1382 struct inode_security_struct *isec = inode->i_security;
1383 u32 sid;
1384 struct dentry *dentry;
1385#define INITCONTEXTLEN 255
1386 char *context = NULL;
1387 unsigned len = 0;
1388 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001389
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001390 if (isec->initialized == LABEL_INITIALIZED)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001391 goto out;
1392
Eric Paris23970742006-09-25 23:32:01 -07001393 mutex_lock(&isec->lock);
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001394 if (isec->initialized == LABEL_INITIALIZED)
Eric Paris23970742006-09-25 23:32:01 -07001395 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001396
1397 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001398 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001399 /* Defer initialization until selinux_complete_init,
1400 after the initial policy is loaded and the security
1401 server is ready to handle calls. */
1402 spin_lock(&sbsec->isec_lock);
1403 if (list_empty(&isec->list))
1404 list_add(&isec->list, &sbsec->isec_head);
1405 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001406 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001407 }
1408
1409 switch (sbsec->behavior) {
David Quigleyeb9ae682013-05-22 12:50:37 -04001410 case SECURITY_FS_USE_NATIVE:
1411 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001412 case SECURITY_FS_USE_XATTR:
1413 if (!inode->i_op->getxattr) {
1414 isec->sid = sbsec->def_sid;
1415 break;
1416 }
1417
1418 /* Need a dentry, since the xattr API requires one.
1419 Life would be simpler if we could just pass the inode. */
1420 if (opt_dentry) {
1421 /* Called from d_instantiate or d_splice_alias. */
1422 dentry = dget(opt_dentry);
1423 } else {
1424 /* Called from selinux_complete_init, try to find a dentry. */
1425 dentry = d_find_alias(inode);
1426 }
1427 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001428 /*
1429 * this is can be hit on boot when a file is accessed
1430 * before the policy is loaded. When we load policy we
1431 * may find inodes that have no dentry on the
1432 * sbsec->isec_head list. No reason to complain as these
1433 * will get fixed up the next time we go through
1434 * inode_doinit with a dentry, before these inodes could
1435 * be used again by userspace.
1436 */
Eric Paris23970742006-09-25 23:32:01 -07001437 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001438 }
1439
1440 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001441 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001442 if (!context) {
1443 rc = -ENOMEM;
1444 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001445 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001446 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001447 context[len] = '\0';
Al Viroce23e642016-04-11 00:48:00 -04001448 rc = inode->i_op->getxattr(dentry, inode, XATTR_NAME_SELINUX,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001449 context, len);
1450 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001451 kfree(context);
1452
Linus Torvalds1da177e2005-04-16 15:20:36 -07001453 /* Need a larger buffer. Query for the right size. */
Al Viroce23e642016-04-11 00:48:00 -04001454 rc = inode->i_op->getxattr(dentry, inode, XATTR_NAME_SELINUX,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001455 NULL, 0);
1456 if (rc < 0) {
1457 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001458 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001459 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001460 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001461 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001462 if (!context) {
1463 rc = -ENOMEM;
1464 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001465 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001466 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001467 context[len] = '\0';
Al Viroce23e642016-04-11 00:48:00 -04001468 rc = inode->i_op->getxattr(dentry, inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001469 XATTR_NAME_SELINUX,
1470 context, len);
1471 }
1472 dput(dentry);
1473 if (rc < 0) {
1474 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001475 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001476 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001477 -rc, inode->i_sb->s_id, inode->i_ino);
1478 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001479 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001480 }
1481 /* Map ENODATA to the default file SID */
1482 sid = sbsec->def_sid;
1483 rc = 0;
1484 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001485 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001486 sbsec->def_sid,
1487 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001488 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001489 char *dev = inode->i_sb->s_id;
1490 unsigned long ino = inode->i_ino;
1491
1492 if (rc == -EINVAL) {
1493 if (printk_ratelimit())
1494 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1495 "context=%s. This indicates you may need to relabel the inode or the "
1496 "filesystem in question.\n", ino, dev, context);
1497 } else {
1498 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1499 "returned %d for dev=%s ino=%ld\n",
1500 __func__, context, -rc, dev, ino);
1501 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001502 kfree(context);
1503 /* Leave with the unlabeled SID */
1504 rc = 0;
1505 break;
1506 }
1507 }
1508 kfree(context);
1509 isec->sid = sid;
1510 break;
1511 case SECURITY_FS_USE_TASK:
1512 isec->sid = isec->task_sid;
1513 break;
1514 case SECURITY_FS_USE_TRANS:
1515 /* Default to the fs SID. */
1516 isec->sid = sbsec->sid;
1517
1518 /* Try to obtain a transition SID. */
1519 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001520 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1521 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001522 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001523 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001524 isec->sid = sid;
1525 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001526 case SECURITY_FS_USE_MNTPOINT:
1527 isec->sid = sbsec->mntpoint_sid;
1528 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001529 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001530 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001531 isec->sid = sbsec->sid;
1532
Stephen Smalley134509d2015-06-04 16:22:17 -04001533 if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) {
Paul Mooref64410e2014-03-19 16:46:18 -04001534 /* We must have a dentry to determine the label on
1535 * procfs inodes */
1536 if (opt_dentry)
1537 /* Called from d_instantiate or
1538 * d_splice_alias. */
1539 dentry = dget(opt_dentry);
1540 else
1541 /* Called from selinux_complete_init, try to
1542 * find a dentry. */
1543 dentry = d_find_alias(inode);
1544 /*
1545 * This can be hit on boot when a file is accessed
1546 * before the policy is loaded. When we load policy we
1547 * may find inodes that have no dentry on the
1548 * sbsec->isec_head list. No reason to complain as
1549 * these will get fixed up the next time we go through
1550 * inode_doinit() with a dentry, before these inodes
1551 * could be used again by userspace.
1552 */
1553 if (!dentry)
1554 goto out_unlock;
1555 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Stephen Smalley134509d2015-06-04 16:22:17 -04001556 rc = selinux_genfs_get_sid(dentry, isec->sclass,
1557 sbsec->flags, &sid);
Paul Mooref64410e2014-03-19 16:46:18 -04001558 dput(dentry);
1559 if (rc)
1560 goto out_unlock;
1561 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001562 }
1563 break;
1564 }
1565
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001566 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001567
Eric Paris23970742006-09-25 23:32:01 -07001568out_unlock:
1569 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001570out:
1571 if (isec->sclass == SECCLASS_FILE)
1572 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001573 return rc;
1574}
1575
1576/* Convert a Linux signal to an access vector. */
1577static inline u32 signal_to_av(int sig)
1578{
1579 u32 perm = 0;
1580
1581 switch (sig) {
1582 case SIGCHLD:
1583 /* Commonly granted from child to parent. */
1584 perm = PROCESS__SIGCHLD;
1585 break;
1586 case SIGKILL:
1587 /* Cannot be caught or ignored */
1588 perm = PROCESS__SIGKILL;
1589 break;
1590 case SIGSTOP:
1591 /* Cannot be caught or ignored */
1592 perm = PROCESS__SIGSTOP;
1593 break;
1594 default:
1595 /* All other signals. */
1596 perm = PROCESS__SIGNAL;
1597 break;
1598 }
1599
1600 return perm;
1601}
1602
David Howells275bb412008-11-14 10:39:19 +11001603/*
David Howellsd84f4f92008-11-14 10:39:23 +11001604 * Check permission between a pair of credentials
1605 * fork check, ptrace check, etc.
1606 */
1607static int cred_has_perm(const struct cred *actor,
1608 const struct cred *target,
1609 u32 perms)
1610{
1611 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1612
1613 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1614}
1615
1616/*
David Howells88e67f32008-11-14 10:39:21 +11001617 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001618 * fork check, ptrace check, etc.
1619 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001620 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001621 */
1622static int task_has_perm(const struct task_struct *tsk1,
1623 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001624 u32 perms)
1625{
David Howells275bb412008-11-14 10:39:19 +11001626 const struct task_security_struct *__tsec1, *__tsec2;
1627 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001628
David Howells275bb412008-11-14 10:39:19 +11001629 rcu_read_lock();
1630 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1631 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1632 rcu_read_unlock();
1633 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001634}
1635
David Howells3b11a1d2008-11-14 10:39:26 +11001636/*
1637 * Check permission between current and another task, e.g. signal checks,
1638 * fork check, ptrace check, etc.
1639 * current is the actor and tsk2 is the target
1640 * - this uses current's subjective creds
1641 */
1642static int current_has_perm(const struct task_struct *tsk,
1643 u32 perms)
1644{
1645 u32 sid, tsid;
1646
1647 sid = current_sid();
1648 tsid = task_sid(tsk);
1649 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1650}
1651
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001652#if CAP_LAST_CAP > 63
1653#error Fix SELinux to handle capabilities > 63.
1654#endif
1655
Linus Torvalds1da177e2005-04-16 15:20:36 -07001656/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001657static int cred_has_capability(const struct cred *cred,
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04001658 int cap, int audit, bool initns)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001659{
Thomas Liu2bf49692009-07-14 12:14:09 -04001660 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001661 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001662 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001663 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001664 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001665 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001666
Eric Paris50c205f2012-04-04 15:01:43 -04001667 ad.type = LSM_AUDIT_DATA_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001668 ad.u.cap = cap;
1669
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001670 switch (CAP_TO_INDEX(cap)) {
1671 case 0:
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04001672 sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001673 break;
1674 case 1:
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04001675 sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001676 break;
1677 default:
1678 printk(KERN_ERR
1679 "SELinux: out of range capability %d\n", cap);
1680 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001681 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001682 }
Eric Paris06112162008-11-11 22:02:50 +11001683
David Howells275bb412008-11-14 10:39:19 +11001684 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001685 if (audit == SECURITY_CAP_AUDIT) {
NeilBrown7b20ea22015-03-23 13:37:39 +11001686 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001687 if (rc2)
1688 return rc2;
1689 }
Eric Paris06112162008-11-11 22:02:50 +11001690 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001691}
1692
1693/* Check whether a task is allowed to use a system operation. */
1694static int task_has_system(struct task_struct *tsk,
1695 u32 perms)
1696{
David Howells275bb412008-11-14 10:39:19 +11001697 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001698
David Howells275bb412008-11-14 10:39:19 +11001699 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001700 SECCLASS_SYSTEM, perms, NULL);
1701}
1702
1703/* Check whether a task has a particular permission to an inode.
1704 The 'adp' parameter is optional and allows other audit
1705 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001706static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001707 struct inode *inode,
1708 u32 perms,
Linus Torvalds19e49832013-10-04 12:54:11 -07001709 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001710{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001711 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001712 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001713
David Howellse0e81732009-09-02 09:13:40 +01001714 validate_creds(cred);
1715
Eric Paris828dfe12008-04-17 13:17:49 -04001716 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001717 return 0;
1718
David Howells88e67f32008-11-14 10:39:21 +11001719 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001720 isec = inode->i_security;
1721
Linus Torvalds19e49832013-10-04 12:54:11 -07001722 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001723}
1724
1725/* Same as inode_has_perm, but pass explicit audit data containing
1726 the dentry to help the auditing code to more easily generate the
1727 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001728static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001729 struct dentry *dentry,
1730 u32 av)
1731{
David Howellsc6f493d2015-03-17 22:26:22 +00001732 struct inode *inode = d_backing_inode(dentry);
Thomas Liu2bf49692009-07-14 12:14:09 -04001733 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001734
Eric Paris50c205f2012-04-04 15:01:43 -04001735 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Paris2875fa02011-04-28 16:04:24 -04001736 ad.u.dentry = dentry;
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05001737 __inode_security_revalidate(inode, dentry, true);
Linus Torvalds19e49832013-10-04 12:54:11 -07001738 return inode_has_perm(cred, inode, av, &ad);
Eric Paris2875fa02011-04-28 16:04:24 -04001739}
1740
1741/* Same as inode_has_perm, but pass explicit audit data containing
1742 the path to help the auditing code to more easily generate the
1743 pathname if needed. */
1744static inline int path_has_perm(const struct cred *cred,
Al Viro3f7036a2015-03-08 19:28:30 -04001745 const struct path *path,
Eric Paris2875fa02011-04-28 16:04:24 -04001746 u32 av)
1747{
David Howellsc6f493d2015-03-17 22:26:22 +00001748 struct inode *inode = d_backing_inode(path->dentry);
Eric Paris2875fa02011-04-28 16:04:24 -04001749 struct common_audit_data ad;
1750
Eric Paris50c205f2012-04-04 15:01:43 -04001751 ad.type = LSM_AUDIT_DATA_PATH;
Eric Paris2875fa02011-04-28 16:04:24 -04001752 ad.u.path = *path;
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05001753 __inode_security_revalidate(inode, path->dentry, true);
Linus Torvalds19e49832013-10-04 12:54:11 -07001754 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001755}
1756
David Howells13f8e982013-06-13 23:37:55 +01001757/* Same as path_has_perm, but uses the inode from the file struct. */
1758static inline int file_path_has_perm(const struct cred *cred,
1759 struct file *file,
1760 u32 av)
1761{
1762 struct common_audit_data ad;
1763
1764 ad.type = LSM_AUDIT_DATA_PATH;
1765 ad.u.path = file->f_path;
Linus Torvalds19e49832013-10-04 12:54:11 -07001766 return inode_has_perm(cred, file_inode(file), av, &ad);
David Howells13f8e982013-06-13 23:37:55 +01001767}
1768
Linus Torvalds1da177e2005-04-16 15:20:36 -07001769/* Check whether a task can use an open file descriptor to
1770 access an inode in a given way. Check access to the
1771 descriptor itself, and then use dentry_has_perm to
1772 check a particular permission to the file.
1773 Access to the descriptor is implicitly granted if it
1774 has the same SID as the process. If av is zero, then
1775 access to the file is not checked, e.g. for cases
1776 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001777static int file_has_perm(const struct cred *cred,
1778 struct file *file,
1779 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001780{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001781 struct file_security_struct *fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05001782 struct inode *inode = file_inode(file);
Thomas Liu2bf49692009-07-14 12:14:09 -04001783 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001784 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001785 int rc;
1786
Eric Paris50c205f2012-04-04 15:01:43 -04001787 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04001788 ad.u.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001789
David Howells275bb412008-11-14 10:39:19 +11001790 if (sid != fsec->sid) {
1791 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001792 SECCLASS_FD,
1793 FD__USE,
1794 &ad);
1795 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001796 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001797 }
1798
1799 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001800 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001801 if (av)
Linus Torvalds19e49832013-10-04 12:54:11 -07001802 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001803
David Howells88e67f32008-11-14 10:39:21 +11001804out:
1805 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001806}
1807
David Howellsc3c188b2015-07-10 17:19:58 -04001808/*
1809 * Determine the label for an inode that might be unioned.
1810 */
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001811static int selinux_determine_inode_label(struct inode *dir,
David Howellsc3c188b2015-07-10 17:19:58 -04001812 const struct qstr *name,
1813 u16 tclass,
1814 u32 *_new_isid)
1815{
1816 const struct superblock_security_struct *sbsec = dir->i_sb->s_security;
David Howellsc3c188b2015-07-10 17:19:58 -04001817 const struct task_security_struct *tsec = current_security();
1818
1819 if ((sbsec->flags & SE_SBINITIALIZED) &&
1820 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1821 *_new_isid = sbsec->mntpoint_sid;
1822 } else if ((sbsec->flags & SBLABEL_MNT) &&
1823 tsec->create_sid) {
1824 *_new_isid = tsec->create_sid;
1825 } else {
Paul Moore20cdef82016-04-04 14:14:42 -04001826 const struct inode_security_struct *dsec = inode_security(dir);
David Howellsc3c188b2015-07-10 17:19:58 -04001827 return security_transition_sid(tsec->sid, dsec->sid, tclass,
1828 name, _new_isid);
1829 }
1830
1831 return 0;
1832}
1833
Linus Torvalds1da177e2005-04-16 15:20:36 -07001834/* Check whether a task can create a file. */
1835static int may_create(struct inode *dir,
1836 struct dentry *dentry,
1837 u16 tclass)
1838{
Paul Moore5fb49872010-04-22 14:46:19 -04001839 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001840 struct inode_security_struct *dsec;
1841 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001842 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001843 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001844 int rc;
1845
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001846 dsec = inode_security(dir);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001847 sbsec = dir->i_sb->s_security;
1848
David Howells275bb412008-11-14 10:39:19 +11001849 sid = tsec->sid;
David Howells275bb412008-11-14 10:39:19 +11001850
Eric Paris50c205f2012-04-04 15:01:43 -04001851 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001852 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001853
David Howells275bb412008-11-14 10:39:19 +11001854 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001855 DIR__ADD_NAME | DIR__SEARCH,
1856 &ad);
1857 if (rc)
1858 return rc;
1859
David Howellsc3c188b2015-07-10 17:19:58 -04001860 rc = selinux_determine_inode_label(dir, &dentry->d_name, tclass,
1861 &newsid);
1862 if (rc)
1863 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001864
David Howells275bb412008-11-14 10:39:19 +11001865 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001866 if (rc)
1867 return rc;
1868
1869 return avc_has_perm(newsid, sbsec->sid,
1870 SECCLASS_FILESYSTEM,
1871 FILESYSTEM__ASSOCIATE, &ad);
1872}
1873
Michael LeMay4eb582c2006-06-26 00:24:57 -07001874/* Check whether a task can create a key. */
1875static int may_create_key(u32 ksid,
1876 struct task_struct *ctx)
1877{
David Howells275bb412008-11-14 10:39:19 +11001878 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001879
David Howells275bb412008-11-14 10:39:19 +11001880 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001881}
1882
Eric Paris828dfe12008-04-17 13:17:49 -04001883#define MAY_LINK 0
1884#define MAY_UNLINK 1
1885#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001886
1887/* Check whether a task can link, unlink, or rmdir a file/directory. */
1888static int may_link(struct inode *dir,
1889 struct dentry *dentry,
1890 int kind)
1891
1892{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001893 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001894 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001895 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001896 u32 av;
1897 int rc;
1898
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001899 dsec = inode_security(dir);
1900 isec = backing_inode_security(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001901
Eric Paris50c205f2012-04-04 15:01:43 -04001902 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001903 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001904
1905 av = DIR__SEARCH;
1906 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001907 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001908 if (rc)
1909 return rc;
1910
1911 switch (kind) {
1912 case MAY_LINK:
1913 av = FILE__LINK;
1914 break;
1915 case MAY_UNLINK:
1916 av = FILE__UNLINK;
1917 break;
1918 case MAY_RMDIR:
1919 av = DIR__RMDIR;
1920 break;
1921 default:
Eric Paris744ba352008-04-17 11:52:44 -04001922 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1923 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001924 return 0;
1925 }
1926
David Howells275bb412008-11-14 10:39:19 +11001927 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001928 return rc;
1929}
1930
1931static inline int may_rename(struct inode *old_dir,
1932 struct dentry *old_dentry,
1933 struct inode *new_dir,
1934 struct dentry *new_dentry)
1935{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001936 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001937 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001938 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001939 u32 av;
1940 int old_is_dir, new_is_dir;
1941 int rc;
1942
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001943 old_dsec = inode_security(old_dir);
1944 old_isec = backing_inode_security(old_dentry);
David Howellse36cb0b2015-01-29 12:02:35 +00001945 old_is_dir = d_is_dir(old_dentry);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001946 new_dsec = inode_security(new_dir);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001947
Eric Paris50c205f2012-04-04 15:01:43 -04001948 ad.type = LSM_AUDIT_DATA_DENTRY;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001949
Eric Parisa2694342011-04-25 13:10:27 -04001950 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001951 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001952 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1953 if (rc)
1954 return rc;
David Howells275bb412008-11-14 10:39:19 +11001955 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001956 old_isec->sclass, FILE__RENAME, &ad);
1957 if (rc)
1958 return rc;
1959 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001960 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001961 old_isec->sclass, DIR__REPARENT, &ad);
1962 if (rc)
1963 return rc;
1964 }
1965
Eric Parisa2694342011-04-25 13:10:27 -04001966 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001967 av = DIR__ADD_NAME | DIR__SEARCH;
David Howells2c616d42015-01-29 12:02:33 +00001968 if (d_is_positive(new_dentry))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001969 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001970 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001971 if (rc)
1972 return rc;
David Howells2c616d42015-01-29 12:02:33 +00001973 if (d_is_positive(new_dentry)) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001974 new_isec = backing_inode_security(new_dentry);
David Howellse36cb0b2015-01-29 12:02:35 +00001975 new_is_dir = d_is_dir(new_dentry);
David Howells275bb412008-11-14 10:39:19 +11001976 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001977 new_isec->sclass,
1978 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1979 if (rc)
1980 return rc;
1981 }
1982
1983 return 0;
1984}
1985
1986/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001987static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001988 struct super_block *sb,
1989 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001990 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001991{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001992 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001993 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001994
Linus Torvalds1da177e2005-04-16 15:20:36 -07001995 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001996 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001997}
1998
1999/* Convert a Linux mode and permission mask to an access vector. */
2000static inline u32 file_mask_to_av(int mode, int mask)
2001{
2002 u32 av = 0;
2003
Al Virodba19c62011-07-25 20:49:29 -04002004 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002005 if (mask & MAY_EXEC)
2006 av |= FILE__EXECUTE;
2007 if (mask & MAY_READ)
2008 av |= FILE__READ;
2009
2010 if (mask & MAY_APPEND)
2011 av |= FILE__APPEND;
2012 else if (mask & MAY_WRITE)
2013 av |= FILE__WRITE;
2014
2015 } else {
2016 if (mask & MAY_EXEC)
2017 av |= DIR__SEARCH;
2018 if (mask & MAY_WRITE)
2019 av |= DIR__WRITE;
2020 if (mask & MAY_READ)
2021 av |= DIR__READ;
2022 }
2023
2024 return av;
2025}
2026
2027/* Convert a Linux file to an access vector. */
2028static inline u32 file_to_av(struct file *file)
2029{
2030 u32 av = 0;
2031
2032 if (file->f_mode & FMODE_READ)
2033 av |= FILE__READ;
2034 if (file->f_mode & FMODE_WRITE) {
2035 if (file->f_flags & O_APPEND)
2036 av |= FILE__APPEND;
2037 else
2038 av |= FILE__WRITE;
2039 }
Stephen Smalley0794c662008-03-17 08:55:18 -04002040 if (!av) {
2041 /*
2042 * Special file opened with flags 3 for ioctl-only use.
2043 */
2044 av = FILE__IOCTL;
2045 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002046
2047 return av;
2048}
2049
Eric Paris8b6a5a32008-10-29 17:06:46 -04002050/*
2051 * Convert a file to an access vector and include the correct open
2052 * open permission.
2053 */
2054static inline u32 open_file_to_av(struct file *file)
2055{
2056 u32 av = file_to_av(file);
2057
Eric Paris49b7b8d2010-07-23 11:44:09 -04002058 if (selinux_policycap_openperm)
2059 av |= FILE__OPEN;
2060
Eric Paris8b6a5a32008-10-29 17:06:46 -04002061 return av;
2062}
2063
Linus Torvalds1da177e2005-04-16 15:20:36 -07002064/* Hook functions begin here. */
2065
Stephen Smalley79af7302015-01-21 10:54:10 -05002066static int selinux_binder_set_context_mgr(struct task_struct *mgr)
2067{
2068 u32 mysid = current_sid();
2069 u32 mgrsid = task_sid(mgr);
2070
2071 return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER,
2072 BINDER__SET_CONTEXT_MGR, NULL);
2073}
2074
2075static int selinux_binder_transaction(struct task_struct *from,
2076 struct task_struct *to)
2077{
2078 u32 mysid = current_sid();
2079 u32 fromsid = task_sid(from);
2080 u32 tosid = task_sid(to);
2081 int rc;
2082
2083 if (mysid != fromsid) {
2084 rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER,
2085 BINDER__IMPERSONATE, NULL);
2086 if (rc)
2087 return rc;
2088 }
2089
2090 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
2091 NULL);
2092}
2093
2094static int selinux_binder_transfer_binder(struct task_struct *from,
2095 struct task_struct *to)
2096{
2097 u32 fromsid = task_sid(from);
2098 u32 tosid = task_sid(to);
2099
2100 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
2101 NULL);
2102}
2103
2104static int selinux_binder_transfer_file(struct task_struct *from,
2105 struct task_struct *to,
2106 struct file *file)
2107{
2108 u32 sid = task_sid(to);
2109 struct file_security_struct *fsec = file->f_security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002110 struct dentry *dentry = file->f_path.dentry;
Paul Moore20cdef82016-04-04 14:14:42 -04002111 struct inode_security_struct *isec;
Stephen Smalley79af7302015-01-21 10:54:10 -05002112 struct common_audit_data ad;
2113 int rc;
2114
2115 ad.type = LSM_AUDIT_DATA_PATH;
2116 ad.u.path = file->f_path;
2117
2118 if (sid != fsec->sid) {
2119 rc = avc_has_perm(sid, fsec->sid,
2120 SECCLASS_FD,
2121 FD__USE,
2122 &ad);
2123 if (rc)
2124 return rc;
2125 }
2126
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002127 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
Stephen Smalley79af7302015-01-21 10:54:10 -05002128 return 0;
2129
Paul Moore20cdef82016-04-04 14:14:42 -04002130 isec = backing_inode_security(dentry);
Stephen Smalley79af7302015-01-21 10:54:10 -05002131 return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file),
2132 &ad);
2133}
2134
Ingo Molnar9e488582009-05-07 19:26:19 +10002135static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01002136 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002137{
Eric Paris69f594a2012-01-03 12:25:15 -05002138 if (mode & PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11002139 u32 sid = current_sid();
2140 u32 csid = task_sid(child);
2141 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04002142 }
2143
David Howells3b11a1d2008-11-14 10:39:26 +11002144 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01002145}
2146
2147static int selinux_ptrace_traceme(struct task_struct *parent)
2148{
David Howells5cd9c582008-08-14 11:37:28 +01002149 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002150}
2151
2152static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04002153 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002154{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002155 return current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002156}
2157
David Howellsd84f4f92008-11-14 10:39:23 +11002158static int selinux_capset(struct cred *new, const struct cred *old,
2159 const kernel_cap_t *effective,
2160 const kernel_cap_t *inheritable,
2161 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002162{
David Howellsd84f4f92008-11-14 10:39:23 +11002163 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002164}
2165
James Morris5626d3e2009-01-30 10:05:06 +11002166/*
2167 * (This comment used to live with the selinux_task_setuid hook,
2168 * which was removed).
2169 *
2170 * Since setuid only affects the current process, and since the SELinux
2171 * controls are not based on the Linux identity attributes, SELinux does not
2172 * need to control this operation. However, SELinux does control the use of
2173 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2174 */
2175
Eric Paris6a9de492012-01-03 12:25:14 -05002176static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2177 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002178{
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04002179 return cred_has_capability(cred, cap, audit, ns == &init_user_ns);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002180}
2181
Linus Torvalds1da177e2005-04-16 15:20:36 -07002182static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2183{
David Howells88e67f32008-11-14 10:39:21 +11002184 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002185 int rc = 0;
2186
2187 if (!sb)
2188 return 0;
2189
2190 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04002191 case Q_SYNC:
2192 case Q_QUOTAON:
2193 case Q_QUOTAOFF:
2194 case Q_SETINFO:
2195 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002196 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002197 break;
2198 case Q_GETFMT:
2199 case Q_GETINFO:
2200 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002201 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002202 break;
2203 default:
2204 rc = 0; /* let the kernel handle invalid cmds */
2205 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002206 }
2207 return rc;
2208}
2209
2210static int selinux_quota_on(struct dentry *dentry)
2211{
David Howells88e67f32008-11-14 10:39:21 +11002212 const struct cred *cred = current_cred();
2213
Eric Paris2875fa02011-04-28 16:04:24 -04002214 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002215}
2216
Eric Paris12b30522010-11-15 18:36:29 -05002217static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002218{
2219 int rc;
2220
Linus Torvalds1da177e2005-04-16 15:20:36 -07002221 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08002222 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2223 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002224 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2225 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002226 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2227 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2228 /* Set level of messages printed to console */
2229 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04002230 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2231 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002232 case SYSLOG_ACTION_CLOSE: /* Close log */
2233 case SYSLOG_ACTION_OPEN: /* Open log */
2234 case SYSLOG_ACTION_READ: /* Read from log */
2235 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
2236 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002237 default:
2238 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2239 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002240 }
2241 return rc;
2242}
2243
2244/*
2245 * Check that a process has enough memory to allocate a new virtual
2246 * mapping. 0 means there is enough memory for the allocation to
2247 * succeed and -ENOMEM implies there is not.
2248 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002249 * Do not audit the selinux permission check, as this is applied to all
2250 * processes that allocate mappings.
2251 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002252static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002253{
2254 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002255
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002256 rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04002257 SECURITY_CAP_NOAUDIT, true);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002258 if (rc == 0)
2259 cap_sys_admin = 1;
2260
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002261 return cap_sys_admin;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002262}
2263
2264/* binprm security operations */
2265
Paul Moore0c6181c2016-03-30 21:41:21 -04002266static u32 ptrace_parent_sid(struct task_struct *task)
2267{
2268 u32 sid = 0;
2269 struct task_struct *tracer;
2270
2271 rcu_read_lock();
2272 tracer = ptrace_parent(task);
2273 if (tracer)
2274 sid = task_sid(tracer);
2275 rcu_read_unlock();
2276
2277 return sid;
2278}
2279
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002280static int check_nnp_nosuid(const struct linux_binprm *bprm,
2281 const struct task_security_struct *old_tsec,
2282 const struct task_security_struct *new_tsec)
2283{
2284 int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
Andy Lutomirski380cf5b2016-06-23 16:41:05 -05002285 int nosuid = !mnt_may_suid(bprm->file->f_path.mnt);
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002286 int rc;
2287
2288 if (!nnp && !nosuid)
2289 return 0; /* neither NNP nor nosuid */
2290
2291 if (new_tsec->sid == old_tsec->sid)
2292 return 0; /* No change in credentials */
2293
2294 /*
2295 * The only transitions we permit under NNP or nosuid
2296 * are transitions to bounded SIDs, i.e. SIDs that are
2297 * guaranteed to only be allowed a subset of the permissions
2298 * of the current SID.
2299 */
2300 rc = security_bounded_transition(old_tsec->sid, new_tsec->sid);
2301 if (rc) {
2302 /*
2303 * On failure, preserve the errno values for NNP vs nosuid.
2304 * NNP: Operation not permitted for caller.
2305 * nosuid: Permission denied to file.
2306 */
2307 if (nnp)
2308 return -EPERM;
2309 else
2310 return -EACCES;
2311 }
2312 return 0;
2313}
2314
David Howellsa6f76f22008-11-14 10:39:24 +11002315static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002316{
David Howellsa6f76f22008-11-14 10:39:24 +11002317 const struct task_security_struct *old_tsec;
2318 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002319 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002320 struct common_audit_data ad;
Al Viro496ad9a2013-01-23 17:07:38 -05002321 struct inode *inode = file_inode(bprm->file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002322 int rc;
2323
David Howellsa6f76f22008-11-14 10:39:24 +11002324 /* SELinux context only depends on initial program or script and not
2325 * the script interpreter */
2326 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002327 return 0;
2328
David Howellsa6f76f22008-11-14 10:39:24 +11002329 old_tsec = current_security();
2330 new_tsec = bprm->cred->security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002331 isec = inode_security(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002332
2333 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002334 new_tsec->sid = old_tsec->sid;
2335 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002336
Michael LeMay28eba5b2006-06-27 02:53:42 -07002337 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002338 new_tsec->create_sid = 0;
2339 new_tsec->keycreate_sid = 0;
2340 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002341
David Howellsa6f76f22008-11-14 10:39:24 +11002342 if (old_tsec->exec_sid) {
2343 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002344 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002345 new_tsec->exec_sid = 0;
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002346
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002347 /* Fail on NNP or nosuid if not an allowed transition. */
2348 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2349 if (rc)
2350 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002351 } else {
2352 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002353 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002354 SECCLASS_PROCESS, NULL,
2355 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002356 if (rc)
2357 return rc;
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002358
2359 /*
2360 * Fallback to old SID on NNP or nosuid if not an allowed
2361 * transition.
2362 */
2363 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2364 if (rc)
2365 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002366 }
2367
Eric Paris50c205f2012-04-04 15:01:43 -04002368 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04002369 ad.u.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002370
David Howellsa6f76f22008-11-14 10:39:24 +11002371 if (new_tsec->sid == old_tsec->sid) {
2372 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002373 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2374 if (rc)
2375 return rc;
2376 } else {
2377 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002378 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002379 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2380 if (rc)
2381 return rc;
2382
David Howellsa6f76f22008-11-14 10:39:24 +11002383 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002384 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2385 if (rc)
2386 return rc;
2387
David Howellsa6f76f22008-11-14 10:39:24 +11002388 /* Check for shared state */
2389 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2390 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2391 SECCLASS_PROCESS, PROCESS__SHARE,
2392 NULL);
2393 if (rc)
2394 return -EPERM;
2395 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002396
David Howellsa6f76f22008-11-14 10:39:24 +11002397 /* Make sure that anyone attempting to ptrace over a task that
2398 * changes its SID has the appropriate permit */
2399 if (bprm->unsafe &
2400 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
Paul Moore0c6181c2016-03-30 21:41:21 -04002401 u32 ptsid = ptrace_parent_sid(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002402 if (ptsid != 0) {
2403 rc = avc_has_perm(ptsid, new_tsec->sid,
2404 SECCLASS_PROCESS,
2405 PROCESS__PTRACE, NULL);
2406 if (rc)
2407 return -EPERM;
2408 }
2409 }
2410
2411 /* Clear any possibly unsafe personality bits on exec: */
2412 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002413 }
2414
Linus Torvalds1da177e2005-04-16 15:20:36 -07002415 return 0;
2416}
2417
Eric Paris828dfe12008-04-17 13:17:49 -04002418static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002419{
Paul Moore5fb49872010-04-22 14:46:19 -04002420 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002421 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002422 int atsecure = 0;
2423
David Howells275bb412008-11-14 10:39:19 +11002424 sid = tsec->sid;
2425 osid = tsec->osid;
2426
2427 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002428 /* Enable secure mode for SIDs transitions unless
2429 the noatsecure permission is granted between
2430 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002431 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002432 SECCLASS_PROCESS,
2433 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002434 }
2435
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002436 return !!atsecure;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002437}
2438
Al Viroc3c073f2012-08-21 22:32:06 -04002439static int match_file(const void *p, struct file *file, unsigned fd)
2440{
2441 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2442}
2443
Linus Torvalds1da177e2005-04-16 15:20:36 -07002444/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002445static inline void flush_unauthorized_files(const struct cred *cred,
2446 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002447{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002448 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002449 struct tty_struct *tty;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002450 int drop_tty = 0;
Al Viroc3c073f2012-08-21 22:32:06 -04002451 unsigned n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002452
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002453 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002454 if (tty) {
Peter Hurley4a510962016-01-09 21:35:23 -08002455 spin_lock(&tty->files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002456 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002457 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002458
Linus Torvalds1da177e2005-04-16 15:20:36 -07002459 /* Revalidate access to controlling tty.
David Howells13f8e982013-06-13 23:37:55 +01002460 Use file_path_has_perm on the tty path directly
2461 rather than using file_has_perm, as this particular
2462 open file may belong to another process and we are
2463 only interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002464 file_priv = list_first_entry(&tty->tty_files,
2465 struct tty_file_private, list);
2466 file = file_priv->file;
David Howells13f8e982013-06-13 23:37:55 +01002467 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002468 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002469 }
Peter Hurley4a510962016-01-09 21:35:23 -08002470 spin_unlock(&tty->files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002471 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002472 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002473 /* Reset controlling tty. */
2474 if (drop_tty)
2475 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002476
2477 /* Revalidate access to inherited open files. */
Al Viroc3c073f2012-08-21 22:32:06 -04002478 n = iterate_fd(files, 0, match_file, cred);
2479 if (!n) /* none found? */
2480 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002481
Al Viroc3c073f2012-08-21 22:32:06 -04002482 devnull = dentry_open(&selinux_null, O_RDWR, cred);
Al Viro45525b22012-10-16 13:30:07 -04002483 if (IS_ERR(devnull))
2484 devnull = NULL;
2485 /* replace all the matching ones with this */
2486 do {
2487 replace_fd(n - 1, devnull, 0);
2488 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2489 if (devnull)
Al Viroc3c073f2012-08-21 22:32:06 -04002490 fput(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002491}
2492
Linus Torvalds1da177e2005-04-16 15:20:36 -07002493/*
David Howellsa6f76f22008-11-14 10:39:24 +11002494 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002495 */
David Howellsa6f76f22008-11-14 10:39:24 +11002496static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002497{
David Howellsa6f76f22008-11-14 10:39:24 +11002498 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002499 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002500 int rc, i;
2501
David Howellsa6f76f22008-11-14 10:39:24 +11002502 new_tsec = bprm->cred->security;
2503 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002504 return;
2505
2506 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002507 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002508
David Howellsa6f76f22008-11-14 10:39:24 +11002509 /* Always clear parent death signal on SID transitions. */
2510 current->pdeath_signal = 0;
2511
2512 /* Check whether the new SID can inherit resource limits from the old
2513 * SID. If not, reset all soft limits to the lower of the current
2514 * task's hard limit and the init task's soft limit.
2515 *
2516 * Note that the setting of hard limits (even to lower them) can be
2517 * controlled by the setrlimit check. The inclusion of the init task's
2518 * soft limit into the computation is to avoid resetting soft limits
2519 * higher than the default soft limit for cases where the default is
2520 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2521 */
2522 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2523 PROCESS__RLIMITINH, NULL);
2524 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002525 /* protect against do_prlimit() */
2526 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002527 for (i = 0; i < RLIM_NLIMITS; i++) {
2528 rlim = current->signal->rlim + i;
2529 initrlim = init_task.signal->rlim + i;
2530 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2531 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002532 task_unlock(current);
2533 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002534 }
2535}
2536
2537/*
2538 * Clean up the process immediately after the installation of new credentials
2539 * due to exec
2540 */
2541static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2542{
2543 const struct task_security_struct *tsec = current_security();
2544 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002545 u32 osid, sid;
2546 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002547
David Howellsa6f76f22008-11-14 10:39:24 +11002548 osid = tsec->osid;
2549 sid = tsec->sid;
2550
2551 if (sid == osid)
2552 return;
2553
2554 /* Check whether the new SID can inherit signal state from the old SID.
2555 * If not, clear itimers to avoid subsequent signal generation and
2556 * flush and unblock signals.
2557 *
2558 * This must occur _after_ the task SID has been updated so that any
2559 * kill done after the flush will be checked against the new SID.
2560 */
2561 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002562 if (rc) {
2563 memset(&itimer, 0, sizeof itimer);
2564 for (i = 0; i < 3; i++)
2565 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002566 spin_lock_irq(&current->sighand->siglock);
Oleg Nesterov9e7c8f82015-06-04 16:22:16 -04002567 if (!fatal_signal_pending(current)) {
2568 flush_sigqueue(&current->pending);
2569 flush_sigqueue(&current->signal->shared_pending);
David Howells3bcac022009-04-29 13:45:05 +01002570 flush_signal_handlers(current, 1);
2571 sigemptyset(&current->blocked);
Oleg Nesterov9e7c8f82015-06-04 16:22:16 -04002572 recalc_sigpending();
David Howells3bcac022009-04-29 13:45:05 +01002573 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002574 spin_unlock_irq(&current->sighand->siglock);
2575 }
2576
David Howellsa6f76f22008-11-14 10:39:24 +11002577 /* Wake up the parent if it is waiting so that it can recheck
2578 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002579 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002580 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002581 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002582}
2583
2584/* superblock security operations */
2585
2586static int selinux_sb_alloc_security(struct super_block *sb)
2587{
2588 return superblock_alloc_security(sb);
2589}
2590
2591static void selinux_sb_free_security(struct super_block *sb)
2592{
2593 superblock_free_security(sb);
2594}
2595
2596static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2597{
2598 if (plen > olen)
2599 return 0;
2600
2601 return !memcmp(prefix, option, plen);
2602}
2603
2604static inline int selinux_option(char *option, int len)
2605{
Eric Paris832cbd92008-04-01 13:24:09 -04002606 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2607 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2608 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002609 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2610 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002611}
2612
2613static inline void take_option(char **to, char *from, int *first, int len)
2614{
2615 if (!*first) {
2616 **to = ',';
2617 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002618 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002619 *first = 0;
2620 memcpy(*to, from, len);
2621 *to += len;
2622}
2623
Eric Paris828dfe12008-04-17 13:17:49 -04002624static inline void take_selinux_option(char **to, char *from, int *first,
2625 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002626{
2627 int current_size = 0;
2628
2629 if (!*first) {
2630 **to = '|';
2631 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002632 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002633 *first = 0;
2634
2635 while (current_size < len) {
2636 if (*from != '"') {
2637 **to = *from;
2638 *to += 1;
2639 }
2640 from += 1;
2641 current_size += 1;
2642 }
2643}
2644
Eric Parise0007522008-03-05 10:31:54 -05002645static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002646{
2647 int fnosec, fsec, rc = 0;
2648 char *in_save, *in_curr, *in_end;
2649 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002650 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002651
2652 in_curr = orig;
2653 sec_curr = copy;
2654
Linus Torvalds1da177e2005-04-16 15:20:36 -07002655 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2656 if (!nosec) {
2657 rc = -ENOMEM;
2658 goto out;
2659 }
2660
2661 nosec_save = nosec;
2662 fnosec = fsec = 1;
2663 in_save = in_end = orig;
2664
2665 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002666 if (*in_end == '"')
2667 open_quote = !open_quote;
2668 if ((*in_end == ',' && open_quote == 0) ||
2669 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002670 int len = in_end - in_curr;
2671
2672 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002673 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002674 else
2675 take_option(&nosec, in_curr, &fnosec, len);
2676
2677 in_curr = in_end + 1;
2678 }
2679 } while (*in_end++);
2680
Eric Paris6931dfc2005-06-30 02:58:51 -07002681 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002682 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002683out:
2684 return rc;
2685}
2686
Eric Paris026eb162011-03-03 16:09:14 -05002687static int selinux_sb_remount(struct super_block *sb, void *data)
2688{
2689 int rc, i, *flags;
2690 struct security_mnt_opts opts;
2691 char *secdata, **mount_options;
2692 struct superblock_security_struct *sbsec = sb->s_security;
2693
2694 if (!(sbsec->flags & SE_SBINITIALIZED))
2695 return 0;
2696
2697 if (!data)
2698 return 0;
2699
2700 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2701 return 0;
2702
2703 security_init_mnt_opts(&opts);
2704 secdata = alloc_secdata();
2705 if (!secdata)
2706 return -ENOMEM;
2707 rc = selinux_sb_copy_data(data, secdata);
2708 if (rc)
2709 goto out_free_secdata;
2710
2711 rc = selinux_parse_opts_str(secdata, &opts);
2712 if (rc)
2713 goto out_free_secdata;
2714
2715 mount_options = opts.mnt_opts;
2716 flags = opts.mnt_opts_flags;
2717
2718 for (i = 0; i < opts.num_mnt_opts; i++) {
2719 u32 sid;
Eric Paris026eb162011-03-03 16:09:14 -05002720
Eric Paris12f348b2012-10-09 10:56:25 -04002721 if (flags[i] == SBLABEL_MNT)
Eric Paris026eb162011-03-03 16:09:14 -05002722 continue;
Rasmus Villemoes44be2f62015-10-21 17:44:25 -04002723 rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
Eric Paris026eb162011-03-03 16:09:14 -05002724 if (rc) {
Rasmus Villemoes44be2f62015-10-21 17:44:25 -04002725 printk(KERN_WARNING "SELinux: security_context_str_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002726 "(%s) failed for (dev %s, type %s) errno=%d\n",
2727 mount_options[i], sb->s_id, sb->s_type->name, rc);
Eric Paris026eb162011-03-03 16:09:14 -05002728 goto out_free_opts;
2729 }
2730 rc = -EINVAL;
2731 switch (flags[i]) {
2732 case FSCONTEXT_MNT:
2733 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2734 goto out_bad_option;
2735 break;
2736 case CONTEXT_MNT:
2737 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2738 goto out_bad_option;
2739 break;
2740 case ROOTCONTEXT_MNT: {
2741 struct inode_security_struct *root_isec;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002742 root_isec = backing_inode_security(sb->s_root);
Eric Paris026eb162011-03-03 16:09:14 -05002743
2744 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2745 goto out_bad_option;
2746 break;
2747 }
2748 case DEFCONTEXT_MNT:
2749 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2750 goto out_bad_option;
2751 break;
2752 default:
2753 goto out_free_opts;
2754 }
2755 }
2756
2757 rc = 0;
2758out_free_opts:
2759 security_free_mnt_opts(&opts);
2760out_free_secdata:
2761 free_secdata(secdata);
2762 return rc;
2763out_bad_option:
2764 printk(KERN_WARNING "SELinux: unable to change security options "
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002765 "during remount (dev %s, type=%s)\n", sb->s_id,
2766 sb->s_type->name);
Eric Paris026eb162011-03-03 16:09:14 -05002767 goto out_free_opts;
2768}
2769
James Morris12204e22008-12-19 10:44:42 +11002770static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002771{
David Howells88e67f32008-11-14 10:39:21 +11002772 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002773 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002774 int rc;
2775
2776 rc = superblock_doinit(sb, data);
2777 if (rc)
2778 return rc;
2779
James Morris74192242008-12-19 11:41:10 +11002780 /* Allow all mounts performed by the kernel */
2781 if (flags & MS_KERNMOUNT)
2782 return 0;
2783
Eric Paris50c205f2012-04-04 15:01:43 -04002784 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002785 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002786 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002787}
2788
David Howells726c3342006-06-23 02:02:58 -07002789static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002790{
David Howells88e67f32008-11-14 10:39:21 +11002791 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002792 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002793
Eric Paris50c205f2012-04-04 15:01:43 -04002794 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002795 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002796 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002797}
2798
Al Viro808d4e32012-10-11 11:42:01 -04002799static int selinux_mount(const char *dev_name,
Al Viro8a04c432016-03-25 14:52:53 -04002800 const struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -04002801 const char *type,
Eric Paris828dfe12008-04-17 13:17:49 -04002802 unsigned long flags,
2803 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002804{
David Howells88e67f32008-11-14 10:39:21 +11002805 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002806
2807 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002808 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002809 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002810 else
Eric Paris2875fa02011-04-28 16:04:24 -04002811 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002812}
2813
2814static int selinux_umount(struct vfsmount *mnt, int flags)
2815{
David Howells88e67f32008-11-14 10:39:21 +11002816 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002817
David Howells88e67f32008-11-14 10:39:21 +11002818 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002819 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002820}
2821
2822/* inode security operations */
2823
2824static int selinux_inode_alloc_security(struct inode *inode)
2825{
2826 return inode_alloc_security(inode);
2827}
2828
2829static void selinux_inode_free_security(struct inode *inode)
2830{
2831 inode_free_security(inode);
2832}
2833
David Quigleyd47be3d2013-05-22 12:50:34 -04002834static int selinux_dentry_init_security(struct dentry *dentry, int mode,
Al Viro4f3ccd72016-07-20 16:06:15 -04002835 const struct qstr *name, void **ctx,
David Quigleyd47be3d2013-05-22 12:50:34 -04002836 u32 *ctxlen)
2837{
David Quigleyd47be3d2013-05-22 12:50:34 -04002838 u32 newsid;
2839 int rc;
2840
David Howellsc3c188b2015-07-10 17:19:58 -04002841 rc = selinux_determine_inode_label(d_inode(dentry->d_parent), name,
2842 inode_mode_to_security_class(mode),
2843 &newsid);
2844 if (rc)
2845 return rc;
David Quigleyd47be3d2013-05-22 12:50:34 -04002846
2847 return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2848}
2849
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002850static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09002851 const struct qstr *qstr,
2852 const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -05002853 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002854{
Paul Moore5fb49872010-04-22 14:46:19 -04002855 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002856 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002857 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002858 int rc;
Tetsuo Handa95489062013-07-25 05:44:02 +09002859 char *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002860
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002861 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002862
David Howells275bb412008-11-14 10:39:19 +11002863 sid = tsec->sid;
2864 newsid = tsec->create_sid;
2865
David Howellsc3c188b2015-07-10 17:19:58 -04002866 rc = selinux_determine_inode_label(
2867 dir, qstr,
2868 inode_mode_to_security_class(inode->i_mode),
2869 &newsid);
2870 if (rc)
2871 return rc;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002872
Eric Paris296fddf2006-09-25 23:32:00 -07002873 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002874 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002875 struct inode_security_struct *isec = inode->i_security;
2876 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2877 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05002878 isec->initialized = LABEL_INITIALIZED;
Eric Paris296fddf2006-09-25 23:32:00 -07002879 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002880
Eric Paris12f348b2012-10-09 10:56:25 -04002881 if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002882 return -EOPNOTSUPP;
2883
Tetsuo Handa95489062013-07-25 05:44:02 +09002884 if (name)
2885 *name = XATTR_SELINUX_SUFFIX;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002886
2887 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002888 rc = security_sid_to_context_force(newsid, &context, &clen);
Tetsuo Handa95489062013-07-25 05:44:02 +09002889 if (rc)
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002890 return rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002891 *value = context;
2892 *len = clen;
2893 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002894
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002895 return 0;
2896}
2897
Al Viro4acdaf22011-07-26 01:42:34 -04002898static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002899{
2900 return may_create(dir, dentry, SECCLASS_FILE);
2901}
2902
Linus Torvalds1da177e2005-04-16 15:20:36 -07002903static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2904{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002905 return may_link(dir, old_dentry, MAY_LINK);
2906}
2907
Linus Torvalds1da177e2005-04-16 15:20:36 -07002908static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2909{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002910 return may_link(dir, dentry, MAY_UNLINK);
2911}
2912
2913static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2914{
2915 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2916}
2917
Al Viro18bb1db2011-07-26 01:41:39 -04002918static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002919{
2920 return may_create(dir, dentry, SECCLASS_DIR);
2921}
2922
Linus Torvalds1da177e2005-04-16 15:20:36 -07002923static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2924{
2925 return may_link(dir, dentry, MAY_RMDIR);
2926}
2927
Al Viro1a67aaf2011-07-26 01:52:52 -04002928static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002929{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002930 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2931}
2932
Linus Torvalds1da177e2005-04-16 15:20:36 -07002933static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002934 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002935{
2936 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2937}
2938
Linus Torvalds1da177e2005-04-16 15:20:36 -07002939static int selinux_inode_readlink(struct dentry *dentry)
2940{
David Howells88e67f32008-11-14 10:39:21 +11002941 const struct cred *cred = current_cred();
2942
Eric Paris2875fa02011-04-28 16:04:24 -04002943 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002944}
2945
NeilBrownbda0be72015-03-23 13:37:39 +11002946static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
2947 bool rcu)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002948{
David Howells88e67f32008-11-14 10:39:21 +11002949 const struct cred *cred = current_cred();
NeilBrownbda0be72015-03-23 13:37:39 +11002950 struct common_audit_data ad;
2951 struct inode_security_struct *isec;
2952 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002953
NeilBrownbda0be72015-03-23 13:37:39 +11002954 validate_creds(cred);
2955
2956 ad.type = LSM_AUDIT_DATA_DENTRY;
2957 ad.u.dentry = dentry;
2958 sid = cred_sid(cred);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05002959 isec = inode_security_rcu(inode, rcu);
2960 if (IS_ERR(isec))
2961 return PTR_ERR(isec);
NeilBrownbda0be72015-03-23 13:37:39 +11002962
2963 return avc_has_perm_flags(sid, isec->sid, isec->sclass, FILE__READ, &ad,
2964 rcu ? MAY_NOT_BLOCK : 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002965}
2966
Eric Parisd4cf970d2012-04-04 15:01:42 -04002967static noinline int audit_inode_permission(struct inode *inode,
2968 u32 perms, u32 audited, u32 denied,
Stephen Smalley626b9742014-04-29 11:29:04 -07002969 int result,
Eric Parisd4cf970d2012-04-04 15:01:42 -04002970 unsigned flags)
2971{
2972 struct common_audit_data ad;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002973 struct inode_security_struct *isec = inode->i_security;
2974 int rc;
2975
Eric Paris50c205f2012-04-04 15:01:43 -04002976 ad.type = LSM_AUDIT_DATA_INODE;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002977 ad.u.inode = inode;
2978
2979 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
Stephen Smalley626b9742014-04-29 11:29:04 -07002980 audited, denied, result, &ad, flags);
Eric Parisd4cf970d2012-04-04 15:01:42 -04002981 if (rc)
2982 return rc;
2983 return 0;
2984}
2985
Al Viroe74f71e2011-06-20 19:38:15 -04002986static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002987{
David Howells88e67f32008-11-14 10:39:21 +11002988 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002989 u32 perms;
2990 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04002991 unsigned flags = mask & MAY_NOT_BLOCK;
Eric Paris2e334052012-04-04 15:01:42 -04002992 struct inode_security_struct *isec;
2993 u32 sid;
2994 struct av_decision avd;
2995 int rc, rc2;
2996 u32 audited, denied;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002997
Eric Parisb782e0a2010-07-23 11:44:03 -04002998 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002999 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
3000
Eric Parisb782e0a2010-07-23 11:44:03 -04003001 /* No permission to check. Existence test. */
3002 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003003 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003004
Eric Paris2e334052012-04-04 15:01:42 -04003005 validate_creds(cred);
Eric Parisb782e0a2010-07-23 11:44:03 -04003006
Eric Paris2e334052012-04-04 15:01:42 -04003007 if (unlikely(IS_PRIVATE(inode)))
3008 return 0;
Eric Parisb782e0a2010-07-23 11:44:03 -04003009
3010 perms = file_mask_to_av(inode->i_mode, mask);
3011
Eric Paris2e334052012-04-04 15:01:42 -04003012 sid = cred_sid(cred);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05003013 isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK);
3014 if (IS_ERR(isec))
3015 return PTR_ERR(isec);
Eric Paris2e334052012-04-04 15:01:42 -04003016
3017 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
3018 audited = avc_audit_required(perms, &avd, rc,
3019 from_access ? FILE__AUDIT_ACCESS : 0,
3020 &denied);
3021 if (likely(!audited))
3022 return rc;
3023
Stephen Smalley626b9742014-04-29 11:29:04 -07003024 rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
Eric Paris2e334052012-04-04 15:01:42 -04003025 if (rc2)
3026 return rc2;
3027 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003028}
3029
3030static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
3031{
David Howells88e67f32008-11-14 10:39:21 +11003032 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003033 unsigned int ia_valid = iattr->ia_valid;
Eric Paris95dbf732012-04-04 13:45:34 -04003034 __u32 av = FILE__WRITE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003035
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003036 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3037 if (ia_valid & ATTR_FORCE) {
3038 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
3039 ATTR_FORCE);
3040 if (!ia_valid)
3041 return 0;
3042 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003043
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003044 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
3045 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04003046 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003047
Jeff Vander Stoep44d37ad2015-10-21 17:44:25 -04003048 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE)
3049 && !(ia_valid & ATTR_FILE))
Eric Paris95dbf732012-04-04 13:45:34 -04003050 av |= FILE__OPEN;
3051
3052 return dentry_has_perm(cred, dentry, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003053}
3054
Al Viro3f7036a2015-03-08 19:28:30 -04003055static int selinux_inode_getattr(const struct path *path)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003056{
Al Viro3f7036a2015-03-08 19:28:30 -04003057 return path_has_perm(current_cred(), path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003058}
3059
David Howells8f0cfa52008-04-29 00:59:41 -07003060static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07003061{
David Howells88e67f32008-11-14 10:39:21 +11003062 const struct cred *cred = current_cred();
3063
Serge E. Hallynb5376772007-10-16 23:31:36 -07003064 if (!strncmp(name, XATTR_SECURITY_PREFIX,
3065 sizeof XATTR_SECURITY_PREFIX - 1)) {
3066 if (!strcmp(name, XATTR_NAME_CAPS)) {
3067 if (!capable(CAP_SETFCAP))
3068 return -EPERM;
3069 } else if (!capable(CAP_SYS_ADMIN)) {
3070 /* A different attribute in the security namespace.
3071 Restrict to administrator. */
3072 return -EPERM;
3073 }
3074 }
3075
3076 /* Not an attribute we recognize, so just check the
3077 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04003078 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003079}
3080
David Howells8f0cfa52008-04-29 00:59:41 -07003081static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
3082 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003083{
David Howellsc6f493d2015-03-17 22:26:22 +00003084 struct inode *inode = d_backing_inode(dentry);
Paul Moore20cdef82016-04-04 14:14:42 -04003085 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003086 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04003087 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11003088 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003089 int rc = 0;
3090
Serge E. Hallynb5376772007-10-16 23:31:36 -07003091 if (strcmp(name, XATTR_NAME_SELINUX))
3092 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003093
3094 sbsec = inode->i_sb->s_security;
Eric Paris12f348b2012-10-09 10:56:25 -04003095 if (!(sbsec->flags & SBLABEL_MNT))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003096 return -EOPNOTSUPP;
3097
Serge E. Hallyn2e149672011-03-23 16:43:26 -07003098 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003099 return -EPERM;
3100
Eric Paris50c205f2012-04-04 15:01:43 -04003101 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04003102 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003103
Paul Moore20cdef82016-04-04 14:14:42 -04003104 isec = backing_inode_security(dentry);
David Howells275bb412008-11-14 10:39:19 +11003105 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003106 FILE__RELABELFROM, &ad);
3107 if (rc)
3108 return rc;
3109
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01003110 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04003111 if (rc == -EINVAL) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04003112 if (!capable(CAP_MAC_ADMIN)) {
3113 struct audit_buffer *ab;
3114 size_t audit_size;
3115 const char *str;
3116
3117 /* We strip a nul only if it is at the end, otherwise the
3118 * context contains a nul and we should audit that */
Al Viroe3fea3f2012-06-09 08:15:16 +01003119 if (value) {
3120 str = value;
3121 if (str[size - 1] == '\0')
3122 audit_size = size - 1;
3123 else
3124 audit_size = size;
3125 } else {
3126 str = "";
3127 audit_size = 0;
3128 }
Eric Parisd6ea83e2012-04-04 13:45:49 -04003129 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
3130 audit_log_format(ab, "op=setxattr invalid_context=");
3131 audit_log_n_untrustedstring(ab, value, audit_size);
3132 audit_log_end(ab);
3133
Stephen Smalley12b29f32008-05-07 13:03:20 -04003134 return rc;
Eric Parisd6ea83e2012-04-04 13:45:49 -04003135 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04003136 rc = security_context_to_sid_force(value, size, &newsid);
3137 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003138 if (rc)
3139 return rc;
3140
David Howells275bb412008-11-14 10:39:19 +11003141 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003142 FILE__RELABELTO, &ad);
3143 if (rc)
3144 return rc;
3145
David Howells275bb412008-11-14 10:39:19 +11003146 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04003147 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003148 if (rc)
3149 return rc;
3150
3151 return avc_has_perm(newsid,
3152 sbsec->sid,
3153 SECCLASS_FILESYSTEM,
3154 FILESYSTEM__ASSOCIATE,
3155 &ad);
3156}
3157
David Howells8f0cfa52008-04-29 00:59:41 -07003158static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04003159 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07003160 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003161{
David Howellsc6f493d2015-03-17 22:26:22 +00003162 struct inode *inode = d_backing_inode(dentry);
Paul Moore20cdef82016-04-04 14:14:42 -04003163 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003164 u32 newsid;
3165 int rc;
3166
3167 if (strcmp(name, XATTR_NAME_SELINUX)) {
3168 /* Not an attribute we recognize, so nothing to do. */
3169 return;
3170 }
3171
Stephen Smalley12b29f32008-05-07 13:03:20 -04003172 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003173 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04003174 printk(KERN_ERR "SELinux: unable to map context to SID"
3175 "for (%s, %lu), rc=%d\n",
3176 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003177 return;
3178 }
3179
Paul Moore20cdef82016-04-04 14:14:42 -04003180 isec = backing_inode_security(dentry);
David Quigleyaa9c2662013-05-22 12:50:44 -04003181 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003182 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003183 isec->initialized = LABEL_INITIALIZED;
David Quigleyaa9c2662013-05-22 12:50:44 -04003184
Linus Torvalds1da177e2005-04-16 15:20:36 -07003185 return;
3186}
3187
David Howells8f0cfa52008-04-29 00:59:41 -07003188static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003189{
David Howells88e67f32008-11-14 10:39:21 +11003190 const struct cred *cred = current_cred();
3191
Eric Paris2875fa02011-04-28 16:04:24 -04003192 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003193}
3194
Eric Paris828dfe12008-04-17 13:17:49 -04003195static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003196{
David Howells88e67f32008-11-14 10:39:21 +11003197 const struct cred *cred = current_cred();
3198
Eric Paris2875fa02011-04-28 16:04:24 -04003199 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003200}
3201
David Howells8f0cfa52008-04-29 00:59:41 -07003202static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003203{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003204 if (strcmp(name, XATTR_NAME_SELINUX))
3205 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003206
3207 /* No one is allowed to remove a SELinux security label.
3208 You can change the label, but all data must be labeled. */
3209 return -EACCES;
3210}
3211
James Morrisd381d8a2005-10-30 14:59:22 -08003212/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003213 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08003214 *
3215 * Permission check is handled by selinux_inode_getxattr hook.
3216 */
Andreas Gruenbacherea861df2015-12-24 11:09:39 -05003217static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003218{
David P. Quigley42492592008-02-04 22:29:39 -08003219 u32 size;
3220 int error;
3221 char *context = NULL;
Paul Moore20cdef82016-04-04 14:14:42 -04003222 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003223
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00003224 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3225 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003226
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003227 /*
3228 * If the caller has CAP_MAC_ADMIN, then get the raw context
3229 * value even if it is not defined by current policy; otherwise,
3230 * use the in-core value under current policy.
3231 * Use the non-auditing forms of the permission checks since
3232 * getxattr may be called by unprivileged processes commonly
3233 * and lack of permission just means that we fall back to the
3234 * in-core context value, not a denial.
3235 */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07003236 error = cap_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
3237 SECURITY_CAP_NOAUDIT);
3238 if (!error)
3239 error = cred_has_capability(current_cred(), CAP_MAC_ADMIN,
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04003240 SECURITY_CAP_NOAUDIT, true);
Paul Moore20cdef82016-04-04 14:14:42 -04003241 isec = inode_security(inode);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003242 if (!error)
3243 error = security_sid_to_context_force(isec->sid, &context,
3244 &size);
3245 else
3246 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08003247 if (error)
3248 return error;
3249 error = size;
3250 if (alloc) {
3251 *buffer = context;
3252 goto out_nofree;
3253 }
3254 kfree(context);
3255out_nofree:
3256 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003257}
3258
3259static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04003260 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003261{
Paul Moore2c971652016-04-19 16:36:28 -04003262 struct inode_security_struct *isec = inode_security_novalidate(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003263 u32 newsid;
3264 int rc;
3265
3266 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3267 return -EOPNOTSUPP;
3268
3269 if (!value || !size)
3270 return -EACCES;
3271
Rasmus Villemoes20ba96a2015-10-21 17:44:26 -04003272 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003273 if (rc)
3274 return rc;
3275
David Quigleyaa9c2662013-05-22 12:50:44 -04003276 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003277 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003278 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003279 return 0;
3280}
3281
3282static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3283{
3284 const int len = sizeof(XATTR_NAME_SELINUX);
3285 if (buffer && len <= buffer_size)
3286 memcpy(buffer, XATTR_NAME_SELINUX, len);
3287 return len;
3288}
3289
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -05003290static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003291{
Andreas Gruenbachere817c2f2016-02-18 12:04:08 +01003292 struct inode_security_struct *isec = inode_security_novalidate(inode);
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003293 *secid = isec->sid;
3294}
3295
Vivek Goyal56909eb2016-07-13 10:44:48 -04003296static int selinux_inode_copy_up(struct dentry *src, struct cred **new)
3297{
3298 u32 sid;
3299 struct task_security_struct *tsec;
3300 struct cred *new_creds = *new;
3301
3302 if (new_creds == NULL) {
3303 new_creds = prepare_creds();
3304 if (!new_creds)
3305 return -ENOMEM;
3306 }
3307
3308 tsec = new_creds->security;
3309 /* Get label from overlay inode and set it in create_sid */
3310 selinux_inode_getsecid(d_inode(src), &sid);
3311 tsec->create_sid = sid;
3312 *new = new_creds;
3313 return 0;
3314}
3315
Vivek Goyal19472b62016-07-13 10:44:50 -04003316static int selinux_inode_copy_up_xattr(const char *name)
3317{
3318 /* The copy_up hook above sets the initial context on an inode, but we
3319 * don't then want to overwrite it by blindly copying all the lower
3320 * xattrs up. Instead, we have to filter out SELinux-related xattrs.
3321 */
3322 if (strcmp(name, XATTR_NAME_SELINUX) == 0)
3323 return 1; /* Discard */
3324 /*
3325 * Any other attribute apart from SELINUX is not claimed, supported
3326 * by selinux.
3327 */
3328 return -EOPNOTSUPP;
3329}
3330
Linus Torvalds1da177e2005-04-16 15:20:36 -07003331/* file security operations */
3332
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003333static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003334{
David Howells88e67f32008-11-14 10:39:21 +11003335 const struct cred *cred = current_cred();
Al Viro496ad9a2013-01-23 17:07:38 -05003336 struct inode *inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003337
Linus Torvalds1da177e2005-04-16 15:20:36 -07003338 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3339 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3340 mask |= MAY_APPEND;
3341
Paul Moore389fb8002009-03-27 17:10:34 -04003342 return file_has_perm(cred, file,
3343 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003344}
3345
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003346static int selinux_file_permission(struct file *file, int mask)
3347{
Al Viro496ad9a2013-01-23 17:07:38 -05003348 struct inode *inode = file_inode(file);
Stephen Smalley20dda182009-06-22 14:54:53 -04003349 struct file_security_struct *fsec = file->f_security;
Andreas Gruenbacherb1973672016-01-05 23:12:33 +01003350 struct inode_security_struct *isec;
Stephen Smalley20dda182009-06-22 14:54:53 -04003351 u32 sid = current_sid();
3352
Paul Moore389fb8002009-03-27 17:10:34 -04003353 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003354 /* No permission to check. Existence test. */
3355 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003356
Andreas Gruenbacherb1973672016-01-05 23:12:33 +01003357 isec = inode_security(inode);
Stephen Smalley20dda182009-06-22 14:54:53 -04003358 if (sid == fsec->sid && fsec->isid == isec->sid &&
3359 fsec->pseqno == avc_policy_seqno())
Eric Paris83d49852012-04-04 13:45:40 -04003360 /* No change since file_open check. */
Stephen Smalley20dda182009-06-22 14:54:53 -04003361 return 0;
3362
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003363 return selinux_revalidate_file_permission(file, mask);
3364}
3365
Linus Torvalds1da177e2005-04-16 15:20:36 -07003366static int selinux_file_alloc_security(struct file *file)
3367{
3368 return file_alloc_security(file);
3369}
3370
3371static void selinux_file_free_security(struct file *file)
3372{
3373 file_free_security(file);
3374}
3375
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003376/*
3377 * Check whether a task has the ioctl permission and cmd
3378 * operation to an inode.
3379 */
Geliang Tang1d2a1682015-10-21 17:44:27 -04003380static int ioctl_has_perm(const struct cred *cred, struct file *file,
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003381 u32 requested, u16 cmd)
3382{
3383 struct common_audit_data ad;
3384 struct file_security_struct *fsec = file->f_security;
3385 struct inode *inode = file_inode(file);
Paul Moore20cdef82016-04-04 14:14:42 -04003386 struct inode_security_struct *isec;
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003387 struct lsm_ioctlop_audit ioctl;
3388 u32 ssid = cred_sid(cred);
3389 int rc;
3390 u8 driver = cmd >> 8;
3391 u8 xperm = cmd & 0xff;
3392
3393 ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3394 ad.u.op = &ioctl;
3395 ad.u.op->cmd = cmd;
3396 ad.u.op->path = file->f_path;
3397
3398 if (ssid != fsec->sid) {
3399 rc = avc_has_perm(ssid, fsec->sid,
3400 SECCLASS_FD,
3401 FD__USE,
3402 &ad);
3403 if (rc)
3404 goto out;
3405 }
3406
3407 if (unlikely(IS_PRIVATE(inode)))
3408 return 0;
3409
Paul Moore20cdef82016-04-04 14:14:42 -04003410 isec = inode_security(inode);
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003411 rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass,
3412 requested, driver, xperm, &ad);
3413out:
3414 return rc;
3415}
3416
Linus Torvalds1da177e2005-04-16 15:20:36 -07003417static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3418 unsigned long arg)
3419{
David Howells88e67f32008-11-14 10:39:21 +11003420 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05003421 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003422
Eric Paris0b24dcb2011-02-25 15:39:20 -05003423 switch (cmd) {
3424 case FIONREAD:
3425 /* fall through */
3426 case FIBMAP:
3427 /* fall through */
3428 case FIGETBSZ:
3429 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003430 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003431 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003432 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003433 error = file_has_perm(cred, file, FILE__GETATTR);
3434 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003435
Al Viro2f99c362012-03-23 16:04:05 -04003436 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003437 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003438 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003439 error = file_has_perm(cred, file, FILE__SETATTR);
3440 break;
3441
3442 /* sys_ioctl() checks */
3443 case FIONBIO:
3444 /* fall through */
3445 case FIOASYNC:
3446 error = file_has_perm(cred, file, 0);
3447 break;
3448
3449 case KDSKBENT:
3450 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003451 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04003452 SECURITY_CAP_AUDIT, true);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003453 break;
3454
3455 /* default case assumes that the command will go
3456 * to the file's ioctl() function.
3457 */
3458 default:
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003459 error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003460 }
3461 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003462}
3463
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003464static int default_noexec;
3465
Linus Torvalds1da177e2005-04-16 15:20:36 -07003466static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3467{
David Howells88e67f32008-11-14 10:39:21 +11003468 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003469 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003470
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003471 if (default_noexec &&
Stephen Smalley892e8ca2015-07-10 09:40:59 -04003472 (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3473 (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003474 /*
3475 * We are making executable an anonymous mapping or a
3476 * private file mapping that will also be writable.
3477 * This has an additional check.
3478 */
David Howellsd84f4f92008-11-14 10:39:23 +11003479 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003480 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003481 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003482 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003483
3484 if (file) {
3485 /* read access is always possible with a mapping */
3486 u32 av = FILE__READ;
3487
3488 /* write access only matters if the mapping is shared */
3489 if (shared && (prot & PROT_WRITE))
3490 av |= FILE__WRITE;
3491
3492 if (prot & PROT_EXEC)
3493 av |= FILE__EXECUTE;
3494
David Howells88e67f32008-11-14 10:39:21 +11003495 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003496 }
David Howellsd84f4f92008-11-14 10:39:23 +11003497
3498error:
3499 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003500}
3501
Al Viroe5467852012-05-30 13:30:51 -04003502static int selinux_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003503{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07003504 int rc = 0;
Paul Moore98883bf2014-03-19 16:46:11 -04003505
3506 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3507 u32 sid = current_sid();
3508 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3509 MEMPROTECT__MMAP_ZERO, NULL);
3510 }
3511
3512 return rc;
Al Viroe5467852012-05-30 13:30:51 -04003513}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003514
Al Viroe5467852012-05-30 13:30:51 -04003515static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3516 unsigned long prot, unsigned long flags)
3517{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003518 if (selinux_checkreqprot)
3519 prot = reqprot;
3520
3521 return file_map_prot_check(file, prot,
3522 (flags & MAP_TYPE) == MAP_SHARED);
3523}
3524
3525static int selinux_file_mprotect(struct vm_area_struct *vma,
3526 unsigned long reqprot,
3527 unsigned long prot)
3528{
David Howells88e67f32008-11-14 10:39:21 +11003529 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003530
3531 if (selinux_checkreqprot)
3532 prot = reqprot;
3533
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003534 if (default_noexec &&
3535 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003536 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003537 if (vma->vm_start >= vma->vm_mm->start_brk &&
3538 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003539 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003540 } else if (!vma->vm_file &&
Stephen Smalleyc2316dbf2016-04-08 13:55:03 -04003541 ((vma->vm_start <= vma->vm_mm->start_stack &&
3542 vma->vm_end >= vma->vm_mm->start_stack) ||
3543 vma_is_stack_for_task(vma, current))) {
David Howells3b11a1d2008-11-14 10:39:26 +11003544 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003545 } else if (vma->vm_file && vma->anon_vma) {
3546 /*
3547 * We are making executable a file mapping that has
3548 * had some COW done. Since pages might have been
3549 * written, check ability to execute the possibly
3550 * modified content. This typically should only
3551 * occur for text relocations.
3552 */
David Howellsd84f4f92008-11-14 10:39:23 +11003553 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003554 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003555 if (rc)
3556 return rc;
3557 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003558
3559 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3560}
3561
3562static int selinux_file_lock(struct file *file, unsigned int cmd)
3563{
David Howells88e67f32008-11-14 10:39:21 +11003564 const struct cred *cred = current_cred();
3565
3566 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003567}
3568
3569static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3570 unsigned long arg)
3571{
David Howells88e67f32008-11-14 10:39:21 +11003572 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003573 int err = 0;
3574
3575 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003576 case F_SETFL:
Eric Paris828dfe12008-04-17 13:17:49 -04003577 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003578 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003579 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003580 }
3581 /* fall through */
3582 case F_SETOWN:
3583 case F_SETSIG:
3584 case F_GETFL:
3585 case F_GETOWN:
3586 case F_GETSIG:
Cyrill Gorcunov1d151c32012-07-30 14:43:00 -07003587 case F_GETOWNER_UIDS:
Eric Paris828dfe12008-04-17 13:17:49 -04003588 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003589 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003590 break;
3591 case F_GETLK:
3592 case F_SETLK:
3593 case F_SETLKW:
Jeff Layton0d3f7a22014-04-22 08:23:58 -04003594 case F_OFD_GETLK:
3595 case F_OFD_SETLK:
3596 case F_OFD_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003597#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003598 case F_GETLK64:
3599 case F_SETLK64:
3600 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003601#endif
David Howells88e67f32008-11-14 10:39:21 +11003602 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003603 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003604 }
3605
3606 return err;
3607}
3608
Jeff Laytone0b93ed2014-08-22 11:27:32 -04003609static void selinux_file_set_fowner(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003610{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003611 struct file_security_struct *fsec;
3612
Linus Torvalds1da177e2005-04-16 15:20:36 -07003613 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003614 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003615}
3616
3617static int selinux_file_send_sigiotask(struct task_struct *tsk,
3618 struct fown_struct *fown, int signum)
3619{
Eric Paris828dfe12008-04-17 13:17:49 -04003620 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003621 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003622 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003623 struct file_security_struct *fsec;
3624
3625 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003626 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003627
Linus Torvalds1da177e2005-04-16 15:20:36 -07003628 fsec = file->f_security;
3629
3630 if (!signum)
3631 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3632 else
3633 perm = signal_to_av(signum);
3634
David Howells275bb412008-11-14 10:39:19 +11003635 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003636 SECCLASS_PROCESS, perm, NULL);
3637}
3638
3639static int selinux_file_receive(struct file *file)
3640{
David Howells88e67f32008-11-14 10:39:21 +11003641 const struct cred *cred = current_cred();
3642
3643 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003644}
3645
Eric Paris83d49852012-04-04 13:45:40 -04003646static int selinux_file_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003647{
3648 struct file_security_struct *fsec;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003649 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003650
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003651 fsec = file->f_security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003652 isec = inode_security(file_inode(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003653 /*
3654 * Save inode label and policy sequence number
3655 * at open-time so that selinux_file_permission
3656 * can determine whether revalidation is necessary.
3657 * Task label is already saved in the file security
3658 * struct as its SID.
3659 */
3660 fsec->isid = isec->sid;
3661 fsec->pseqno = avc_policy_seqno();
3662 /*
3663 * Since the inode label or policy seqno may have changed
3664 * between the selinux_inode_permission check and the saving
3665 * of state above, recheck that access is still permitted.
3666 * Otherwise, access might never be revalidated against the
3667 * new inode label or new policy.
3668 * This check is not redundant - do not remove.
3669 */
David Howells13f8e982013-06-13 23:37:55 +01003670 return file_path_has_perm(cred, file, open_file_to_av(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003671}
3672
Linus Torvalds1da177e2005-04-16 15:20:36 -07003673/* task security operations */
3674
3675static int selinux_task_create(unsigned long clone_flags)
3676{
David Howells3b11a1d2008-11-14 10:39:26 +11003677 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003678}
3679
David Howellsf1752ee2008-11-14 10:39:17 +11003680/*
David Howellsee18d642009-09-02 09:14:21 +01003681 * allocate the SELinux part of blank credentials
3682 */
3683static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3684{
3685 struct task_security_struct *tsec;
3686
3687 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3688 if (!tsec)
3689 return -ENOMEM;
3690
3691 cred->security = tsec;
3692 return 0;
3693}
3694
3695/*
David Howellsf1752ee2008-11-14 10:39:17 +11003696 * detach and free the LSM part of a set of credentials
3697 */
3698static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003699{
David Howellsf1752ee2008-11-14 10:39:17 +11003700 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003701
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003702 /*
3703 * cred->security == NULL if security_cred_alloc_blank() or
3704 * security_prepare_creds() returned an error.
3705 */
3706 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003707 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003708 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003709}
3710
David Howellsd84f4f92008-11-14 10:39:23 +11003711/*
3712 * prepare a new set of credentials for modification
3713 */
3714static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3715 gfp_t gfp)
3716{
3717 const struct task_security_struct *old_tsec;
3718 struct task_security_struct *tsec;
3719
3720 old_tsec = old->security;
3721
3722 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3723 if (!tsec)
3724 return -ENOMEM;
3725
3726 new->security = tsec;
3727 return 0;
3728}
3729
3730/*
David Howellsee18d642009-09-02 09:14:21 +01003731 * transfer the SELinux data to a blank set of creds
3732 */
3733static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3734{
3735 const struct task_security_struct *old_tsec = old->security;
3736 struct task_security_struct *tsec = new->security;
3737
3738 *tsec = *old_tsec;
3739}
3740
3741/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003742 * set the security data for a kernel service
3743 * - all the creation contexts are set to unlabelled
3744 */
3745static int selinux_kernel_act_as(struct cred *new, u32 secid)
3746{
3747 struct task_security_struct *tsec = new->security;
3748 u32 sid = current_sid();
3749 int ret;
3750
3751 ret = avc_has_perm(sid, secid,
3752 SECCLASS_KERNEL_SERVICE,
3753 KERNEL_SERVICE__USE_AS_OVERRIDE,
3754 NULL);
3755 if (ret == 0) {
3756 tsec->sid = secid;
3757 tsec->create_sid = 0;
3758 tsec->keycreate_sid = 0;
3759 tsec->sockcreate_sid = 0;
3760 }
3761 return ret;
3762}
3763
3764/*
3765 * set the file creation context in a security record to the same as the
3766 * objective context of the specified inode
3767 */
3768static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3769{
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003770 struct inode_security_struct *isec = inode_security(inode);
David Howells3a3b7ce2008-11-14 10:39:28 +11003771 struct task_security_struct *tsec = new->security;
3772 u32 sid = current_sid();
3773 int ret;
3774
3775 ret = avc_has_perm(sid, isec->sid,
3776 SECCLASS_KERNEL_SERVICE,
3777 KERNEL_SERVICE__CREATE_FILES_AS,
3778 NULL);
3779
3780 if (ret == 0)
3781 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003782 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003783}
3784
Eric Parisdd8dbf22009-11-03 16:35:32 +11003785static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003786{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003787 u32 sid;
3788 struct common_audit_data ad;
3789
3790 sid = task_sid(current);
3791
Eric Paris50c205f2012-04-04 15:01:43 -04003792 ad.type = LSM_AUDIT_DATA_KMOD;
Eric Parisdd8dbf22009-11-03 16:35:32 +11003793 ad.u.kmod_name = kmod_name;
3794
3795 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3796 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003797}
3798
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07003799static int selinux_kernel_module_from_file(struct file *file)
3800{
3801 struct common_audit_data ad;
3802 struct inode_security_struct *isec;
3803 struct file_security_struct *fsec;
3804 u32 sid = current_sid();
3805 int rc;
3806
3807 /* init_module */
3808 if (file == NULL)
3809 return avc_has_perm(sid, sid, SECCLASS_SYSTEM,
3810 SYSTEM__MODULE_LOAD, NULL);
3811
3812 /* finit_module */
Paul Moore20cdef82016-04-04 14:14:42 -04003813
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07003814 ad.type = LSM_AUDIT_DATA_PATH;
3815 ad.u.path = file->f_path;
3816
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07003817 fsec = file->f_security;
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07003818 if (sid != fsec->sid) {
3819 rc = avc_has_perm(sid, fsec->sid, SECCLASS_FD, FD__USE, &ad);
3820 if (rc)
3821 return rc;
3822 }
3823
Paul Moore20cdef82016-04-04 14:14:42 -04003824 isec = inode_security(file_inode(file));
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07003825 return avc_has_perm(sid, isec->sid, SECCLASS_SYSTEM,
3826 SYSTEM__MODULE_LOAD, &ad);
3827}
3828
3829static int selinux_kernel_read_file(struct file *file,
3830 enum kernel_read_file_id id)
3831{
3832 int rc = 0;
3833
3834 switch (id) {
3835 case READING_MODULE:
3836 rc = selinux_kernel_module_from_file(file);
3837 break;
3838 default:
3839 break;
3840 }
3841
3842 return rc;
3843}
3844
Linus Torvalds1da177e2005-04-16 15:20:36 -07003845static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3846{
David Howells3b11a1d2008-11-14 10:39:26 +11003847 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003848}
3849
3850static int selinux_task_getpgid(struct task_struct *p)
3851{
David Howells3b11a1d2008-11-14 10:39:26 +11003852 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003853}
3854
3855static int selinux_task_getsid(struct task_struct *p)
3856{
David Howells3b11a1d2008-11-14 10:39:26 +11003857 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003858}
3859
David Quigleyf9008e42006-06-30 01:55:46 -07003860static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3861{
David Howells275bb412008-11-14 10:39:19 +11003862 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003863}
3864
Linus Torvalds1da177e2005-04-16 15:20:36 -07003865static int selinux_task_setnice(struct task_struct *p, int nice)
3866{
David Howells3b11a1d2008-11-14 10:39:26 +11003867 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003868}
3869
James Morris03e68062006-06-23 02:03:58 -07003870static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3871{
David Howells3b11a1d2008-11-14 10:39:26 +11003872 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003873}
3874
David Quigleya1836a42006-06-30 01:55:49 -07003875static int selinux_task_getioprio(struct task_struct *p)
3876{
David Howells3b11a1d2008-11-14 10:39:26 +11003877 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003878}
3879
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003880static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3881 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003882{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003883 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003884
3885 /* Control the ability to change the hard limit (whether
3886 lowering or raising it), so that the hard limit can
3887 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003888 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003889 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003890 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003891
3892 return 0;
3893}
3894
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003895static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003896{
David Howells3b11a1d2008-11-14 10:39:26 +11003897 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003898}
3899
3900static int selinux_task_getscheduler(struct task_struct *p)
3901{
David Howells3b11a1d2008-11-14 10:39:26 +11003902 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003903}
3904
David Quigley35601542006-06-23 02:04:01 -07003905static int selinux_task_movememory(struct task_struct *p)
3906{
David Howells3b11a1d2008-11-14 10:39:26 +11003907 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003908}
3909
David Quigleyf9008e42006-06-30 01:55:46 -07003910static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3911 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003912{
3913 u32 perm;
3914 int rc;
3915
Linus Torvalds1da177e2005-04-16 15:20:36 -07003916 if (!sig)
3917 perm = PROCESS__SIGNULL; /* null signal; existence test */
3918 else
3919 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003920 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003921 rc = avc_has_perm(secid, task_sid(p),
3922 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003923 else
David Howells3b11a1d2008-11-14 10:39:26 +11003924 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003925 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003926}
3927
Linus Torvalds1da177e2005-04-16 15:20:36 -07003928static int selinux_task_wait(struct task_struct *p)
3929{
Eric Paris8a535142007-10-22 16:10:31 -04003930 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003931}
3932
Linus Torvalds1da177e2005-04-16 15:20:36 -07003933static void selinux_task_to_inode(struct task_struct *p,
3934 struct inode *inode)
3935{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003936 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003937 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003938
David Howells275bb412008-11-14 10:39:19 +11003939 isec->sid = sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003940 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003941}
3942
Linus Torvalds1da177e2005-04-16 15:20:36 -07003943/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003944static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003945 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003946{
3947 int offset, ihlen, ret = -EINVAL;
3948 struct iphdr _iph, *ih;
3949
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003950 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003951 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3952 if (ih == NULL)
3953 goto out;
3954
3955 ihlen = ih->ihl * 4;
3956 if (ihlen < sizeof(_iph))
3957 goto out;
3958
Eric Paris48c62af2012-04-02 13:15:44 -04003959 ad->u.net->v4info.saddr = ih->saddr;
3960 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003961 ret = 0;
3962
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003963 if (proto)
3964 *proto = ih->protocol;
3965
Linus Torvalds1da177e2005-04-16 15:20:36 -07003966 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003967 case IPPROTO_TCP: {
3968 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003969
Eric Paris828dfe12008-04-17 13:17:49 -04003970 if (ntohs(ih->frag_off) & IP_OFFSET)
3971 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003972
3973 offset += ihlen;
3974 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3975 if (th == NULL)
3976 break;
3977
Eric Paris48c62af2012-04-02 13:15:44 -04003978 ad->u.net->sport = th->source;
3979 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003980 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003981 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003982
Eric Paris828dfe12008-04-17 13:17:49 -04003983 case IPPROTO_UDP: {
3984 struct udphdr _udph, *uh;
3985
3986 if (ntohs(ih->frag_off) & IP_OFFSET)
3987 break;
3988
3989 offset += ihlen;
3990 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3991 if (uh == NULL)
3992 break;
3993
Eric Paris48c62af2012-04-02 13:15:44 -04003994 ad->u.net->sport = uh->source;
3995 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04003996 break;
3997 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003998
James Morris2ee92d42006-11-13 16:09:01 -08003999 case IPPROTO_DCCP: {
4000 struct dccp_hdr _dccph, *dh;
4001
4002 if (ntohs(ih->frag_off) & IP_OFFSET)
4003 break;
4004
4005 offset += ihlen;
4006 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
4007 if (dh == NULL)
4008 break;
4009
Eric Paris48c62af2012-04-02 13:15:44 -04004010 ad->u.net->sport = dh->dccph_sport;
4011 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08004012 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004013 }
James Morris2ee92d42006-11-13 16:09:01 -08004014
Eric Paris828dfe12008-04-17 13:17:49 -04004015 default:
4016 break;
4017 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004018out:
4019 return ret;
4020}
4021
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04004022#if IS_ENABLED(CONFIG_IPV6)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004023
4024/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004025static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04004026 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004027{
4028 u8 nexthdr;
4029 int ret = -EINVAL, offset;
4030 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08004031 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004032
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03004033 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004034 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
4035 if (ip6 == NULL)
4036 goto out;
4037
Eric Paris48c62af2012-04-02 13:15:44 -04004038 ad->u.net->v6info.saddr = ip6->saddr;
4039 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004040 ret = 0;
4041
4042 nexthdr = ip6->nexthdr;
4043 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08004044 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004045 if (offset < 0)
4046 goto out;
4047
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004048 if (proto)
4049 *proto = nexthdr;
4050
Linus Torvalds1da177e2005-04-16 15:20:36 -07004051 switch (nexthdr) {
4052 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04004053 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004054
4055 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
4056 if (th == NULL)
4057 break;
4058
Eric Paris48c62af2012-04-02 13:15:44 -04004059 ad->u.net->sport = th->source;
4060 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004061 break;
4062 }
4063
4064 case IPPROTO_UDP: {
4065 struct udphdr _udph, *uh;
4066
4067 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
4068 if (uh == NULL)
4069 break;
4070
Eric Paris48c62af2012-04-02 13:15:44 -04004071 ad->u.net->sport = uh->source;
4072 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004073 break;
4074 }
4075
James Morris2ee92d42006-11-13 16:09:01 -08004076 case IPPROTO_DCCP: {
4077 struct dccp_hdr _dccph, *dh;
4078
4079 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
4080 if (dh == NULL)
4081 break;
4082
Eric Paris48c62af2012-04-02 13:15:44 -04004083 ad->u.net->sport = dh->dccph_sport;
4084 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08004085 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004086 }
James Morris2ee92d42006-11-13 16:09:01 -08004087
Linus Torvalds1da177e2005-04-16 15:20:36 -07004088 /* includes fragments */
4089 default:
4090 break;
4091 }
4092out:
4093 return ret;
4094}
4095
4096#endif /* IPV6 */
4097
Thomas Liu2bf49692009-07-14 12:14:09 -04004098static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10004099 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004100{
David Howellscf9481e2008-07-27 21:31:07 +10004101 char *addrp;
4102 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004103
Eric Paris48c62af2012-04-02 13:15:44 -04004104 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004105 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004106 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10004107 if (ret)
4108 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04004109 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
4110 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10004111 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004112
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04004113#if IS_ENABLED(CONFIG_IPV6)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004114 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004115 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10004116 if (ret)
4117 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04004118 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
4119 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10004120 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004121#endif /* IPV6 */
4122 default:
David Howellscf9481e2008-07-27 21:31:07 +10004123 addrp = NULL;
4124 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004125 }
4126
David Howellscf9481e2008-07-27 21:31:07 +10004127parse_error:
4128 printk(KERN_WARNING
4129 "SELinux: failure in selinux_parse_skb(),"
4130 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07004131 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10004132
4133okay:
4134 if (_addrp)
4135 *_addrp = addrp;
4136 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004137}
4138
Paul Moore4f6a9932007-03-01 14:35:22 -05004139/**
Paul Moore220deb92008-01-29 08:38:23 -05004140 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05004141 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05004142 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05004143 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05004144 *
4145 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05004146 * Check the various different forms of network peer labeling and determine
4147 * the peer label/SID for the packet; most of the magic actually occurs in
4148 * the security server function security_net_peersid_cmp(). The function
4149 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
4150 * or -EACCES if @sid is invalid due to inconsistencies with the different
4151 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05004152 *
4153 */
Paul Moore220deb92008-01-29 08:38:23 -05004154static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05004155{
Paul Moore71f1cb02008-01-29 08:51:16 -05004156 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05004157 u32 xfrm_sid;
4158 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05004159 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05004160
Paul Moore817eff72013-12-10 14:57:54 -05004161 err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
Paul Moorebed4d7e2013-07-23 17:38:40 -04004162 if (unlikely(err))
4163 return -EACCES;
4164 err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
4165 if (unlikely(err))
4166 return -EACCES;
Paul Moore220deb92008-01-29 08:38:23 -05004167
Paul Moore71f1cb02008-01-29 08:51:16 -05004168 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
4169 if (unlikely(err)) {
4170 printk(KERN_WARNING
4171 "SELinux: failure in selinux_skb_peerlbl_sid(),"
4172 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05004173 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05004174 }
Paul Moore220deb92008-01-29 08:38:23 -05004175
4176 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05004177}
4178
Paul Moore446b8022013-12-04 16:10:51 -05004179/**
4180 * selinux_conn_sid - Determine the child socket label for a connection
4181 * @sk_sid: the parent socket's SID
4182 * @skb_sid: the packet's SID
4183 * @conn_sid: the resulting connection SID
4184 *
4185 * If @skb_sid is valid then the user:role:type information from @sk_sid is
4186 * combined with the MLS information from @skb_sid in order to create
4187 * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy
4188 * of @sk_sid. Returns zero on success, negative values on failure.
4189 *
4190 */
4191static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
4192{
4193 int err = 0;
4194
4195 if (skb_sid != SECSID_NULL)
4196 err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid);
4197 else
4198 *conn_sid = sk_sid;
4199
4200 return err;
4201}
4202
Linus Torvalds1da177e2005-04-16 15:20:36 -07004203/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04004204
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004205static int socket_sockcreate_sid(const struct task_security_struct *tsec,
4206 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04004207{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004208 if (tsec->sockcreate_sid > SECSID_NULL) {
4209 *socksid = tsec->sockcreate_sid;
4210 return 0;
4211 }
4212
4213 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
4214 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04004215}
4216
Paul Moore253bfae2010-04-22 14:46:19 -04004217static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004218{
Paul Moore253bfae2010-04-22 14:46:19 -04004219 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004220 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004221 struct lsm_network_audit net = {0,};
Paul Moore253bfae2010-04-22 14:46:19 -04004222 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004223
Paul Moore253bfae2010-04-22 14:46:19 -04004224 if (sksec->sid == SECINITSID_KERNEL)
4225 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004226
Eric Paris50c205f2012-04-04 15:01:43 -04004227 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004228 ad.u.net = &net;
4229 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004230
Paul Moore253bfae2010-04-22 14:46:19 -04004231 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004232}
4233
4234static int selinux_socket_create(int family, int type,
4235 int protocol, int kern)
4236{
Paul Moore5fb49872010-04-22 14:46:19 -04004237 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04004238 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11004239 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004240 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004241
4242 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04004243 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004244
David Howells275bb412008-11-14 10:39:19 +11004245 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004246 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
4247 if (rc)
4248 return rc;
4249
Paul Moored4f2d972010-04-22 14:46:18 -04004250 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004251}
4252
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004253static int selinux_socket_post_create(struct socket *sock, int family,
4254 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004255{
Paul Moore5fb49872010-04-22 14:46:19 -04004256 const struct task_security_struct *tsec = current_security();
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004257 struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock));
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004258 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11004259 int err = 0;
4260
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004261 isec->sclass = socket_type_to_security_class(family, type, protocol);
4262
David Howells275bb412008-11-14 10:39:19 +11004263 if (kern)
4264 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004265 else {
4266 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
4267 if (err)
4268 return err;
4269 }
David Howells275bb412008-11-14 10:39:19 +11004270
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05004271 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004272
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004273 if (sock->sk) {
4274 sksec = sock->sk->sk_security;
4275 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004276 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04004277 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004278 }
4279
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004280 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004281}
4282
4283/* Range of port numbers used to automatically bind.
4284 Need to determine whether we should perform a name_bind
4285 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004286
4287static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
4288{
Paul Moore253bfae2010-04-22 14:46:19 -04004289 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004290 u16 family;
4291 int err;
4292
Paul Moore253bfae2010-04-22 14:46:19 -04004293 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004294 if (err)
4295 goto out;
4296
4297 /*
4298 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04004299 * Multiple address binding for SCTP is not supported yet: we just
4300 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004301 */
Paul Moore253bfae2010-04-22 14:46:19 -04004302 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004303 if (family == PF_INET || family == PF_INET6) {
4304 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04004305 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004306 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004307 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004308 struct sockaddr_in *addr4 = NULL;
4309 struct sockaddr_in6 *addr6 = NULL;
4310 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10004311 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004312
Linus Torvalds1da177e2005-04-16 15:20:36 -07004313 if (family == PF_INET) {
4314 addr4 = (struct sockaddr_in *)address;
4315 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004316 addrp = (char *)&addr4->sin_addr.s_addr;
4317 } else {
4318 addr6 = (struct sockaddr_in6 *)address;
4319 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004320 addrp = (char *)&addr6->sin6_addr.s6_addr;
4321 }
4322
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004323 if (snum) {
4324 int low, high;
4325
Eric W. Biederman0bbf87d2013-09-28 14:10:59 -07004326 inet_get_local_port_range(sock_net(sk), &low, &high);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004327
4328 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04004329 err = sel_netport_sid(sk->sk_protocol,
4330 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004331 if (err)
4332 goto out;
Eric Paris50c205f2012-04-04 15:01:43 -04004333 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004334 ad.u.net = &net;
4335 ad.u.net->sport = htons(snum);
4336 ad.u.net->family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04004337 err = avc_has_perm(sksec->sid, sid,
4338 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004339 SOCKET__NAME_BIND, &ad);
4340 if (err)
4341 goto out;
4342 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004343 }
Eric Paris828dfe12008-04-17 13:17:49 -04004344
Paul Moore253bfae2010-04-22 14:46:19 -04004345 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04004346 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004347 node_perm = TCP_SOCKET__NODE_BIND;
4348 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004349
James Morris13402582005-09-30 14:24:34 -04004350 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004351 node_perm = UDP_SOCKET__NODE_BIND;
4352 break;
James Morris2ee92d42006-11-13 16:09:01 -08004353
4354 case SECCLASS_DCCP_SOCKET:
4355 node_perm = DCCP_SOCKET__NODE_BIND;
4356 break;
4357
Linus Torvalds1da177e2005-04-16 15:20:36 -07004358 default:
4359 node_perm = RAWIP_SOCKET__NODE_BIND;
4360 break;
4361 }
Eric Paris828dfe12008-04-17 13:17:49 -04004362
Paul Moore224dfbd2008-01-29 08:38:13 -05004363 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004364 if (err)
4365 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04004366
Eric Paris50c205f2012-04-04 15:01:43 -04004367 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004368 ad.u.net = &net;
4369 ad.u.net->sport = htons(snum);
4370 ad.u.net->family = family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004371
4372 if (family == PF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04004373 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004374 else
Eric Paris48c62af2012-04-02 13:15:44 -04004375 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004376
Paul Moore253bfae2010-04-22 14:46:19 -04004377 err = avc_has_perm(sksec->sid, sid,
4378 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004379 if (err)
4380 goto out;
4381 }
4382out:
4383 return err;
4384}
4385
4386static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
4387{
Paul Moore014ab192008-10-10 10:16:33 -04004388 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04004389 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004390 int err;
4391
Paul Moore253bfae2010-04-22 14:46:19 -04004392 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004393 if (err)
4394 return err;
4395
4396 /*
James Morris2ee92d42006-11-13 16:09:01 -08004397 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004398 */
Paul Moore253bfae2010-04-22 14:46:19 -04004399 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4400 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04004401 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004402 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004403 struct sockaddr_in *addr4 = NULL;
4404 struct sockaddr_in6 *addr6 = NULL;
4405 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08004406 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004407
4408 if (sk->sk_family == PF_INET) {
4409 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004410 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004411 return -EINVAL;
4412 snum = ntohs(addr4->sin_port);
4413 } else {
4414 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004415 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004416 return -EINVAL;
4417 snum = ntohs(addr6->sin6_port);
4418 }
4419
Paul Moore3e112172008-04-10 10:48:14 -04004420 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004421 if (err)
4422 goto out;
4423
Paul Moore253bfae2010-04-22 14:46:19 -04004424 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08004425 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
4426
Eric Paris50c205f2012-04-04 15:01:43 -04004427 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004428 ad.u.net = &net;
4429 ad.u.net->dport = htons(snum);
4430 ad.u.net->family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04004431 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004432 if (err)
4433 goto out;
4434 }
4435
Paul Moore014ab192008-10-10 10:16:33 -04004436 err = selinux_netlbl_socket_connect(sk, address);
4437
Linus Torvalds1da177e2005-04-16 15:20:36 -07004438out:
4439 return err;
4440}
4441
4442static int selinux_socket_listen(struct socket *sock, int backlog)
4443{
Paul Moore253bfae2010-04-22 14:46:19 -04004444 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004445}
4446
4447static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4448{
4449 int err;
4450 struct inode_security_struct *isec;
4451 struct inode_security_struct *newisec;
4452
Paul Moore253bfae2010-04-22 14:46:19 -04004453 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004454 if (err)
4455 return err;
4456
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004457 newisec = inode_security_novalidate(SOCK_INODE(newsock));
Linus Torvalds1da177e2005-04-16 15:20:36 -07004458
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004459 isec = inode_security_novalidate(SOCK_INODE(sock));
Linus Torvalds1da177e2005-04-16 15:20:36 -07004460 newisec->sclass = isec->sclass;
4461 newisec->sid = isec->sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05004462 newisec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004463
4464 return 0;
4465}
4466
4467static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04004468 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004469{
Paul Moore253bfae2010-04-22 14:46:19 -04004470 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004471}
4472
4473static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4474 int size, int flags)
4475{
Paul Moore253bfae2010-04-22 14:46:19 -04004476 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004477}
4478
4479static int selinux_socket_getsockname(struct socket *sock)
4480{
Paul Moore253bfae2010-04-22 14:46:19 -04004481 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004482}
4483
4484static int selinux_socket_getpeername(struct socket *sock)
4485{
Paul Moore253bfae2010-04-22 14:46:19 -04004486 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004487}
4488
Eric Paris828dfe12008-04-17 13:17:49 -04004489static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004490{
Paul Mooref8687af2006-10-30 15:22:15 -08004491 int err;
4492
Paul Moore253bfae2010-04-22 14:46:19 -04004493 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08004494 if (err)
4495 return err;
4496
4497 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004498}
4499
4500static int selinux_socket_getsockopt(struct socket *sock, int level,
4501 int optname)
4502{
Paul Moore253bfae2010-04-22 14:46:19 -04004503 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004504}
4505
4506static int selinux_socket_shutdown(struct socket *sock, int how)
4507{
Paul Moore253bfae2010-04-22 14:46:19 -04004508 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004509}
4510
David S. Miller3610cda2011-01-05 15:38:53 -08004511static int selinux_socket_unix_stream_connect(struct sock *sock,
4512 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004513 struct sock *newsk)
4514{
David S. Miller3610cda2011-01-05 15:38:53 -08004515 struct sk_security_struct *sksec_sock = sock->sk_security;
4516 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004517 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004518 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004519 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004520 int err;
4521
Eric Paris50c205f2012-04-04 15:01:43 -04004522 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004523 ad.u.net = &net;
4524 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004525
Paul Moore4d1e2452010-04-22 14:46:18 -04004526 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4527 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004528 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4529 if (err)
4530 return err;
4531
Linus Torvalds1da177e2005-04-16 15:20:36 -07004532 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004533 sksec_new->peer_sid = sksec_sock->sid;
4534 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4535 &sksec_new->sid);
4536 if (err)
4537 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004538
Paul Moore4d1e2452010-04-22 14:46:18 -04004539 /* connecting socket */
4540 sksec_sock->peer_sid = sksec_new->sid;
4541
4542 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004543}
4544
4545static int selinux_socket_unix_may_send(struct socket *sock,
4546 struct socket *other)
4547{
Paul Moore253bfae2010-04-22 14:46:19 -04004548 struct sk_security_struct *ssec = sock->sk->sk_security;
4549 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004550 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004551 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004552
Eric Paris50c205f2012-04-04 15:01:43 -04004553 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004554 ad.u.net = &net;
4555 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004556
Paul Moore253bfae2010-04-22 14:46:19 -04004557 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4558 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004559}
4560
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004561static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
4562 char *addrp, u16 family, u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004563 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004564{
4565 int err;
4566 u32 if_sid;
4567 u32 node_sid;
4568
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004569 err = sel_netif_sid(ns, ifindex, &if_sid);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004570 if (err)
4571 return err;
4572 err = avc_has_perm(peer_sid, if_sid,
4573 SECCLASS_NETIF, NETIF__INGRESS, ad);
4574 if (err)
4575 return err;
4576
4577 err = sel_netnode_sid(addrp, family, &node_sid);
4578 if (err)
4579 return err;
4580 return avc_has_perm(peer_sid, node_sid,
4581 SECCLASS_NODE, NODE__RECVFROM, ad);
4582}
4583
Paul Moore220deb92008-01-29 08:38:23 -05004584static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004585 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004586{
Paul Moore277d3422008-12-31 12:54:11 -05004587 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004588 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004589 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004590 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004591 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004592 char *addrp;
4593
Eric Paris50c205f2012-04-04 15:01:43 -04004594 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004595 ad.u.net = &net;
4596 ad.u.net->netif = skb->skb_iif;
4597 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004598 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4599 if (err)
4600 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004601
Paul Moore58bfbb52009-03-27 17:10:41 -04004602 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004603 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004604 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004605 if (err)
4606 return err;
4607 }
Paul Moore220deb92008-01-29 08:38:23 -05004608
Steffen Klassertb9679a72011-02-23 12:55:21 +01004609 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4610 if (err)
4611 return err;
4612 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004613
James Morris4e5ab4c2006-06-09 00:33:33 -07004614 return err;
4615}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004616
James Morris4e5ab4c2006-06-09 00:33:33 -07004617static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4618{
Paul Moore220deb92008-01-29 08:38:23 -05004619 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004620 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004621 u16 family = sk->sk_family;
4622 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004623 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004624 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05004625 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004626 u8 secmark_active;
4627 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004628
James Morris4e5ab4c2006-06-09 00:33:33 -07004629 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004630 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004631
4632 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004633 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004634 family = PF_INET;
4635
Paul Moored8395c82008-10-10 10:16:30 -04004636 /* If any sort of compatibility mode is enabled then handoff processing
4637 * to the selinux_sock_rcv_skb_compat() function to deal with the
4638 * special handling. We do this in an attempt to keep this function
4639 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004640 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004641 return selinux_sock_rcv_skb_compat(sk, skb, family);
4642
4643 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004644 peerlbl_active = selinux_peerlbl_enabled();
Paul Moored8395c82008-10-10 10:16:30 -04004645 if (!secmark_active && !peerlbl_active)
4646 return 0;
4647
Eric Paris50c205f2012-04-04 15:01:43 -04004648 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004649 ad.u.net = &net;
4650 ad.u.net->netif = skb->skb_iif;
4651 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004652 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004653 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004654 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004655
Paul Moored8395c82008-10-10 10:16:30 -04004656 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004657 u32 peer_sid;
4658
4659 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4660 if (err)
4661 return err;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004662 err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
4663 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004664 if (err) {
Huw Daviesa04e71f2016-06-27 15:06:16 -04004665 selinux_netlbl_err(skb, family, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004666 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004667 }
Paul Moored621d352008-01-29 08:43:36 -05004668 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4669 PEER__RECV, &ad);
Chad Hanson46d01d62013-12-23 17:45:01 -05004670 if (err) {
Huw Daviesa04e71f2016-06-27 15:06:16 -04004671 selinux_netlbl_err(skb, family, err, 0);
Chad Hanson46d01d62013-12-23 17:45:01 -05004672 return err;
4673 }
Paul Moored621d352008-01-29 08:43:36 -05004674 }
4675
Paul Moored8395c82008-10-10 10:16:30 -04004676 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004677 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4678 PACKET__RECV, &ad);
4679 if (err)
4680 return err;
4681 }
4682
Paul Moored621d352008-01-29 08:43:36 -05004683 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004684}
4685
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004686static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4687 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004688{
4689 int err = 0;
4690 char *scontext;
4691 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004692 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004693 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004694
Paul Moore253bfae2010-04-22 14:46:19 -04004695 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4696 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004697 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004698 if (peer_sid == SECSID_NULL)
4699 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004700
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004701 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004702 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004703 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004704
4705 if (scontext_len > len) {
4706 err = -ERANGE;
4707 goto out_len;
4708 }
4709
4710 if (copy_to_user(optval, scontext, scontext_len))
4711 err = -EFAULT;
4712
4713out_len:
4714 if (put_user(scontext_len, optlen))
4715 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004716 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004717 return err;
4718}
4719
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004720static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004721{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004722 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004723 u16 family;
Paul Moore899134f2016-03-28 15:19:10 -04004724 struct inode_security_struct *isec;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004725
Paul Mooreaa862902008-10-10 10:16:29 -04004726 if (skb && skb->protocol == htons(ETH_P_IP))
4727 family = PF_INET;
4728 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4729 family = PF_INET6;
4730 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004731 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004732 else
4733 goto out;
4734
Paul Moore899134f2016-03-28 15:19:10 -04004735 if (sock && family == PF_UNIX) {
4736 isec = inode_security_novalidate(SOCK_INODE(sock));
4737 peer_secid = isec->sid;
4738 } else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004739 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004740
Paul Moore75e22912008-01-29 08:38:04 -05004741out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004742 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004743 if (peer_secid == SECSID_NULL)
4744 return -EINVAL;
4745 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004746}
4747
Al Viro7d877f32005-10-21 03:20:43 -04004748static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004749{
Paul Moore84914b72010-04-22 14:46:18 -04004750 struct sk_security_struct *sksec;
4751
4752 sksec = kzalloc(sizeof(*sksec), priority);
4753 if (!sksec)
4754 return -ENOMEM;
4755
4756 sksec->peer_sid = SECINITSID_UNLABELED;
4757 sksec->sid = SECINITSID_UNLABELED;
Stephen Smalley5dee25d2015-07-10 17:19:57 -04004758 sksec->sclass = SECCLASS_SOCKET;
Paul Moore84914b72010-04-22 14:46:18 -04004759 selinux_netlbl_sk_security_reset(sksec);
4760 sk->sk_security = sksec;
4761
4762 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004763}
4764
4765static void selinux_sk_free_security(struct sock *sk)
4766{
Paul Moore84914b72010-04-22 14:46:18 -04004767 struct sk_security_struct *sksec = sk->sk_security;
4768
4769 sk->sk_security = NULL;
4770 selinux_netlbl_sk_security_free(sksec);
4771 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004772}
4773
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004774static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4775{
Eric Parisdd3e7832010-04-07 15:08:46 -04004776 struct sk_security_struct *sksec = sk->sk_security;
4777 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004778
Eric Parisdd3e7832010-04-07 15:08:46 -04004779 newsksec->sid = sksec->sid;
4780 newsksec->peer_sid = sksec->peer_sid;
4781 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004782
Eric Parisdd3e7832010-04-07 15:08:46 -04004783 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004784}
4785
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004786static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004787{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004788 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004789 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004790 else {
4791 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004792
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004793 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004794 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004795}
4796
Eric Paris828dfe12008-04-17 13:17:49 -04004797static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004798{
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004799 struct inode_security_struct *isec =
4800 inode_security_novalidate(SOCK_INODE(parent));
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004801 struct sk_security_struct *sksec = sk->sk_security;
4802
Paul Moore2873ead2014-07-28 10:42:48 -04004803 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4804 sk->sk_family == PF_UNIX)
David Woodhouse2148ccc2006-09-29 15:50:25 -07004805 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004806 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004807}
4808
Adrian Bunk9a673e52006-08-15 00:03:53 -07004809static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4810 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004811{
4812 struct sk_security_struct *sksec = sk->sk_security;
4813 int err;
Paul Moore0b1f24e2013-12-03 11:39:13 -05004814 u16 family = req->rsk_ops->family;
Paul Moore446b8022013-12-04 16:10:51 -05004815 u32 connsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004816 u32 peersid;
4817
Paul Mooreaa862902008-10-10 10:16:29 -04004818 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004819 if (err)
4820 return err;
Paul Moore446b8022013-12-04 16:10:51 -05004821 err = selinux_conn_sid(sksec->sid, peersid, &connsid);
4822 if (err)
4823 return err;
4824 req->secid = connsid;
4825 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004826
Paul Moore389fb8002009-03-27 17:10:34 -04004827 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004828}
4829
Adrian Bunk9a673e52006-08-15 00:03:53 -07004830static void selinux_inet_csk_clone(struct sock *newsk,
4831 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004832{
4833 struct sk_security_struct *newsksec = newsk->sk_security;
4834
4835 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004836 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004837 /* NOTE: Ideally, we should also get the isec->sid for the
4838 new socket in sync, but we don't have the isec available yet.
4839 So we will wait until sock_graft to do it, by which
4840 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004841
Paul Moore9f2ad662006-11-17 17:38:53 -05004842 /* We don't need to take any sort of lock here as we are the only
4843 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004844 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004845}
4846
Paul Moore014ab192008-10-10 10:16:33 -04004847static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004848{
Paul Mooreaa862902008-10-10 10:16:29 -04004849 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004850 struct sk_security_struct *sksec = sk->sk_security;
4851
Paul Mooreaa862902008-10-10 10:16:29 -04004852 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4853 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4854 family = PF_INET;
4855
4856 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004857}
4858
Eric Paris2606fd12010-10-13 16:24:41 -04004859static int selinux_secmark_relabel_packet(u32 sid)
4860{
4861 const struct task_security_struct *__tsec;
4862 u32 tsid;
4863
4864 __tsec = current_security();
4865 tsid = __tsec->sid;
4866
4867 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4868}
4869
4870static void selinux_secmark_refcount_inc(void)
4871{
4872 atomic_inc(&selinux_secmark_refcount);
4873}
4874
4875static void selinux_secmark_refcount_dec(void)
4876{
4877 atomic_dec(&selinux_secmark_refcount);
4878}
4879
Adrian Bunk9a673e52006-08-15 00:03:53 -07004880static void selinux_req_classify_flow(const struct request_sock *req,
4881 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004882{
David S. Miller1d28f422011-03-12 00:29:39 -05004883 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004884}
4885
Paul Moore5dbbaf22013-01-14 07:12:19 +00004886static int selinux_tun_dev_alloc_security(void **security)
4887{
4888 struct tun_security_struct *tunsec;
4889
4890 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
4891 if (!tunsec)
4892 return -ENOMEM;
4893 tunsec->sid = current_sid();
4894
4895 *security = tunsec;
4896 return 0;
4897}
4898
4899static void selinux_tun_dev_free_security(void *security)
4900{
4901 kfree(security);
4902}
4903
Paul Mooreed6d76e2009-08-28 18:12:49 -04004904static int selinux_tun_dev_create(void)
4905{
4906 u32 sid = current_sid();
4907
4908 /* we aren't taking into account the "sockcreate" SID since the socket
4909 * that is being created here is not a socket in the traditional sense,
4910 * instead it is a private sock, accessible only to the kernel, and
4911 * representing a wide range of network traffic spanning multiple
4912 * connections unlike traditional sockets - check the TUN driver to
4913 * get a better understanding of why this socket is special */
4914
4915 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4916 NULL);
4917}
4918
Paul Moore5dbbaf22013-01-14 07:12:19 +00004919static int selinux_tun_dev_attach_queue(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004920{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004921 struct tun_security_struct *tunsec = security;
4922
4923 return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
4924 TUN_SOCKET__ATTACH_QUEUE, NULL);
4925}
4926
4927static int selinux_tun_dev_attach(struct sock *sk, void *security)
4928{
4929 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004930 struct sk_security_struct *sksec = sk->sk_security;
4931
4932 /* we don't currently perform any NetLabel based labeling here and it
4933 * isn't clear that we would want to do so anyway; while we could apply
4934 * labeling without the support of the TUN user the resulting labeled
4935 * traffic from the other end of the connection would almost certainly
4936 * cause confusion to the TUN user that had no idea network labeling
4937 * protocols were being used */
4938
Paul Moore5dbbaf22013-01-14 07:12:19 +00004939 sksec->sid = tunsec->sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004940 sksec->sclass = SECCLASS_TUN_SOCKET;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004941
4942 return 0;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004943}
4944
Paul Moore5dbbaf22013-01-14 07:12:19 +00004945static int selinux_tun_dev_open(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004946{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004947 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004948 u32 sid = current_sid();
4949 int err;
4950
Paul Moore5dbbaf22013-01-14 07:12:19 +00004951 err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
Paul Mooreed6d76e2009-08-28 18:12:49 -04004952 TUN_SOCKET__RELABELFROM, NULL);
4953 if (err)
4954 return err;
4955 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4956 TUN_SOCKET__RELABELTO, NULL);
4957 if (err)
4958 return err;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004959 tunsec->sid = sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004960
4961 return 0;
4962}
4963
Linus Torvalds1da177e2005-04-16 15:20:36 -07004964static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4965{
4966 int err = 0;
4967 u32 perm;
4968 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004969 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004970
Hong zhi guo77954982013-03-27 06:49:35 +00004971 if (skb->len < NLMSG_HDRLEN) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004972 err = -EINVAL;
4973 goto out;
4974 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004975 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004976
Paul Moore253bfae2010-04-22 14:46:19 -04004977 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004978 if (err) {
4979 if (err == -EINVAL) {
Vladis Dronov76319942015-12-24 11:09:41 -05004980 pr_warn_ratelimited("SELinux: unrecognized netlink"
4981 " message: protocol=%hu nlmsg_type=%hu sclass=%s"
4982 " pig=%d comm=%s\n",
Marek Milkoviccded3ff2015-06-04 16:22:16 -04004983 sk->sk_protocol, nlh->nlmsg_type,
Vladis Dronov76319942015-12-24 11:09:41 -05004984 secclass_map[sksec->sclass - 1].name,
4985 task_pid_nr(current), current->comm);
Eric Paris39c9aed2008-11-05 09:34:42 -05004986 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004987 err = 0;
4988 }
4989
4990 /* Ignore */
4991 if (err == -ENOENT)
4992 err = 0;
4993 goto out;
4994 }
4995
Paul Moore253bfae2010-04-22 14:46:19 -04004996 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004997out:
4998 return err;
4999}
5000
5001#ifdef CONFIG_NETFILTER
5002
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005003static unsigned int selinux_ip_forward(struct sk_buff *skb,
5004 const struct net_device *indev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005005 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005006{
Paul Mooredfaebe92008-10-10 10:16:31 -04005007 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005008 char *addrp;
5009 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04005010 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005011 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05005012 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04005013 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005014 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005015
Paul Mooreeffad8d2008-01-29 08:49:27 -05005016 if (!selinux_policycap_netpeer)
5017 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005018
Paul Mooreeffad8d2008-01-29 08:49:27 -05005019 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04005020 netlbl_active = netlbl_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04005021 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05005022 if (!secmark_active && !peerlbl_active)
5023 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005024
Paul Moored8395c82008-10-10 10:16:30 -04005025 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
5026 return NF_DROP;
5027
Eric Paris50c205f2012-04-04 15:01:43 -04005028 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005029 ad.u.net = &net;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005030 ad.u.net->netif = indev->ifindex;
Eric Paris48c62af2012-04-02 13:15:44 -04005031 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005032 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
5033 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005034
Paul Mooredfaebe92008-10-10 10:16:31 -04005035 if (peerlbl_active) {
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005036 err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex,
5037 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04005038 if (err) {
Huw Daviesa04e71f2016-06-27 15:06:16 -04005039 selinux_netlbl_err(skb, family, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005040 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04005041 }
5042 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05005043
5044 if (secmark_active)
5045 if (avc_has_perm(peer_sid, skb->secmark,
5046 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
5047 return NF_DROP;
5048
Paul Moore948bf852008-10-10 10:16:32 -04005049 if (netlbl_active)
5050 /* we do this in the FORWARD path and not the POST_ROUTING
5051 * path because we want to make sure we apply the necessary
5052 * labeling before IPsec is applied so we can leverage AH
5053 * protection */
5054 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
5055 return NF_DROP;
5056
Paul Mooreeffad8d2008-01-29 08:49:27 -05005057 return NF_ACCEPT;
5058}
5059
Eric W. Biederman06198b32015-09-18 14:33:06 -05005060static unsigned int selinux_ipv4_forward(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005061 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005062 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005063{
David S. Miller238e54c2015-04-03 20:32:56 -04005064 return selinux_ip_forward(skb, state->in, PF_INET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005065}
5066
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04005067#if IS_ENABLED(CONFIG_IPV6)
Eric W. Biederman06198b32015-09-18 14:33:06 -05005068static unsigned int selinux_ipv6_forward(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005069 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005070 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005071{
David S. Miller238e54c2015-04-03 20:32:56 -04005072 return selinux_ip_forward(skb, state->in, PF_INET6);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005073}
5074#endif /* IPV6 */
5075
Paul Moore948bf852008-10-10 10:16:32 -04005076static unsigned int selinux_ip_output(struct sk_buff *skb,
5077 u16 family)
5078{
Paul Moore47180062013-12-04 16:10:45 -05005079 struct sock *sk;
Paul Moore948bf852008-10-10 10:16:32 -04005080 u32 sid;
5081
5082 if (!netlbl_enabled())
5083 return NF_ACCEPT;
5084
5085 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
5086 * because we want to make sure we apply the necessary labeling
5087 * before IPsec is applied so we can leverage AH protection */
Paul Moore47180062013-12-04 16:10:45 -05005088 sk = skb->sk;
5089 if (sk) {
5090 struct sk_security_struct *sksec;
5091
Eric Dumazete446f9d2015-10-08 05:01:55 -07005092 if (sk_listener(sk))
Paul Moore47180062013-12-04 16:10:45 -05005093 /* if the socket is the listening state then this
5094 * packet is a SYN-ACK packet which means it needs to
5095 * be labeled based on the connection/request_sock and
5096 * not the parent socket. unfortunately, we can't
5097 * lookup the request_sock yet as it isn't queued on
5098 * the parent socket until after the SYN-ACK is sent.
5099 * the "solution" is to simply pass the packet as-is
5100 * as any IP option based labeling should be copied
5101 * from the initial connection request (in the IP
5102 * layer). it is far from ideal, but until we get a
5103 * security label in the packet itself this is the
5104 * best we can do. */
5105 return NF_ACCEPT;
5106
5107 /* standard practice, label using the parent socket */
5108 sksec = sk->sk_security;
Paul Moore948bf852008-10-10 10:16:32 -04005109 sid = sksec->sid;
5110 } else
5111 sid = SECINITSID_KERNEL;
5112 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
5113 return NF_DROP;
5114
5115 return NF_ACCEPT;
5116}
5117
Eric W. Biederman06198b32015-09-18 14:33:06 -05005118static unsigned int selinux_ipv4_output(void *priv,
Paul Moore948bf852008-10-10 10:16:32 -04005119 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005120 const struct nf_hook_state *state)
Paul Moore948bf852008-10-10 10:16:32 -04005121{
5122 return selinux_ip_output(skb, PF_INET);
5123}
5124
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04005125#if IS_ENABLED(CONFIG_IPV6)
Huw Davies2917f572016-06-27 15:06:15 -04005126static unsigned int selinux_ipv6_output(void *priv,
5127 struct sk_buff *skb,
5128 const struct nf_hook_state *state)
5129{
5130 return selinux_ip_output(skb, PF_INET6);
5131}
5132#endif /* IPV6 */
5133
Paul Mooreeffad8d2008-01-29 08:49:27 -05005134static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
5135 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04005136 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07005137{
Eric Dumazet54abc682015-11-08 10:54:07 -08005138 struct sock *sk = skb_to_full_sk(skb);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005139 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005140 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005141 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04005142 char *addrp;
5143 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07005144
Paul Mooreeffad8d2008-01-29 08:49:27 -05005145 if (sk == NULL)
5146 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005147 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07005148
Eric Paris50c205f2012-04-04 15:01:43 -04005149 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005150 ad.u.net = &net;
5151 ad.u.net->netif = ifindex;
5152 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04005153 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
5154 return NF_DROP;
5155
Paul Moore58bfbb52009-03-27 17:10:41 -04005156 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05005157 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04005158 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00005159 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07005160
Steffen Klassertb9679a72011-02-23 12:55:21 +01005161 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
5162 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07005163
Paul Mooreeffad8d2008-01-29 08:49:27 -05005164 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005165}
5166
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005167static unsigned int selinux_ip_postroute(struct sk_buff *skb,
5168 const struct net_device *outdev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005169 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005170{
Paul Mooreeffad8d2008-01-29 08:49:27 -05005171 u32 secmark_perm;
5172 u32 peer_sid;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005173 int ifindex = outdev->ifindex;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005174 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04005175 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005176 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05005177 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005178 u8 secmark_active;
5179 u8 peerlbl_active;
5180
Paul Mooreeffad8d2008-01-29 08:49:27 -05005181 /* If any sort of compatibility mode is enabled then handoff processing
5182 * to the selinux_ip_postroute_compat() function to deal with the
5183 * special handling. We do this in an attempt to keep this function
5184 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04005185 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04005186 return selinux_ip_postroute_compat(skb, ifindex, family);
Paul Moorec0828e52013-12-10 14:58:01 -05005187
Paul Mooreeffad8d2008-01-29 08:49:27 -05005188 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04005189 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05005190 if (!secmark_active && !peerlbl_active)
5191 return NF_ACCEPT;
5192
Eric Dumazet54abc682015-11-08 10:54:07 -08005193 sk = skb_to_full_sk(skb);
Paul Moorec0828e52013-12-10 14:58:01 -05005194
Paul Mooreeffad8d2008-01-29 08:49:27 -05005195#ifdef CONFIG_XFRM
5196 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
5197 * packet transformation so allow the packet to pass without any checks
5198 * since we'll have another chance to perform access control checks
5199 * when the packet is on it's final way out.
5200 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
Paul Moorec0828e52013-12-10 14:58:01 -05005201 * is NULL, in this case go ahead and apply access control.
5202 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
5203 * TCP listening state we cannot wait until the XFRM processing
5204 * is done as we will miss out on the SA label if we do;
5205 * unfortunately, this means more work, but it is only once per
5206 * connection. */
5207 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
Eric Dumazete446f9d2015-10-08 05:01:55 -07005208 !(sk && sk_listener(sk)))
Paul Mooreeffad8d2008-01-29 08:49:27 -05005209 return NF_ACCEPT;
5210#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05005211
Paul Moored8395c82008-10-10 10:16:30 -04005212 if (sk == NULL) {
Paul Moore446b8022013-12-04 16:10:51 -05005213 /* Without an associated socket the packet is either coming
5214 * from the kernel or it is being forwarded; check the packet
5215 * to determine which and if the packet is being forwarded
5216 * query the packet directly to determine the security label. */
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005217 if (skb->skb_iif) {
5218 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04005219 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005220 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005221 } else {
5222 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005223 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005224 }
Eric Dumazete446f9d2015-10-08 05:01:55 -07005225 } else if (sk_listener(sk)) {
Paul Moore446b8022013-12-04 16:10:51 -05005226 /* Locally generated packet but the associated socket is in the
5227 * listening state which means this is a SYN-ACK packet. In
5228 * this particular case the correct security label is assigned
5229 * to the connection/request_sock but unfortunately we can't
5230 * query the request_sock as it isn't queued on the parent
5231 * socket until after the SYN-ACK packet is sent; the only
5232 * viable choice is to regenerate the label like we do in
5233 * selinux_inet_conn_request(). See also selinux_ip_output()
5234 * for similar problems. */
5235 u32 skb_sid;
Eric Dumazete446f9d2015-10-08 05:01:55 -07005236 struct sk_security_struct *sksec;
5237
Eric Dumazete446f9d2015-10-08 05:01:55 -07005238 sksec = sk->sk_security;
Paul Moore446b8022013-12-04 16:10:51 -05005239 if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
5240 return NF_DROP;
Paul Moorec0828e52013-12-10 14:58:01 -05005241 /* At this point, if the returned skb peerlbl is SECSID_NULL
5242 * and the packet has been through at least one XFRM
5243 * transformation then we must be dealing with the "final"
5244 * form of labeled IPsec packet; since we've already applied
5245 * all of our access controls on this packet we can safely
5246 * pass the packet. */
5247 if (skb_sid == SECSID_NULL) {
5248 switch (family) {
5249 case PF_INET:
5250 if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
5251 return NF_ACCEPT;
5252 break;
5253 case PF_INET6:
5254 if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
5255 return NF_ACCEPT;
Paul Moorea7a91a12014-09-03 10:51:59 -04005256 break;
Paul Moorec0828e52013-12-10 14:58:01 -05005257 default:
5258 return NF_DROP_ERR(-ECONNREFUSED);
5259 }
5260 }
Paul Moore446b8022013-12-04 16:10:51 -05005261 if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5262 return NF_DROP;
5263 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005264 } else {
Paul Moore446b8022013-12-04 16:10:51 -05005265 /* Locally generated packet, fetch the security label from the
5266 * associated socket. */
Paul Mooreeffad8d2008-01-29 08:49:27 -05005267 struct sk_security_struct *sksec = sk->sk_security;
5268 peer_sid = sksec->sid;
5269 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005270 }
5271
Eric Paris50c205f2012-04-04 15:01:43 -04005272 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005273 ad.u.net = &net;
5274 ad.u.net->netif = ifindex;
5275 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04005276 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00005277 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04005278
Paul Mooreeffad8d2008-01-29 08:49:27 -05005279 if (secmark_active)
5280 if (avc_has_perm(peer_sid, skb->secmark,
5281 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005282 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005283
5284 if (peerlbl_active) {
5285 u32 if_sid;
5286 u32 node_sid;
5287
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005288 if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005289 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005290 if (avc_has_perm(peer_sid, if_sid,
5291 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005292 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005293
5294 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005295 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005296 if (avc_has_perm(peer_sid, node_sid,
5297 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005298 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005299 }
5300
5301 return NF_ACCEPT;
5302}
5303
Eric W. Biederman06198b32015-09-18 14:33:06 -05005304static unsigned int selinux_ipv4_postroute(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005305 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005306 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005307{
David S. Miller238e54c2015-04-03 20:32:56 -04005308 return selinux_ip_postroute(skb, state->out, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005309}
5310
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04005311#if IS_ENABLED(CONFIG_IPV6)
Eric W. Biederman06198b32015-09-18 14:33:06 -05005312static unsigned int selinux_ipv6_postroute(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005313 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005314 const struct nf_hook_state *state)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005315{
David S. Miller238e54c2015-04-03 20:32:56 -04005316 return selinux_ip_postroute(skb, state->out, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005317}
Linus Torvalds1da177e2005-04-16 15:20:36 -07005318#endif /* IPV6 */
5319
5320#endif /* CONFIG_NETFILTER */
5321
Linus Torvalds1da177e2005-04-16 15:20:36 -07005322static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
5323{
Stephen Smalley941fc5b2009-10-01 14:48:23 -04005324 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005325}
5326
Linus Torvalds1da177e2005-04-16 15:20:36 -07005327static int ipc_alloc_security(struct task_struct *task,
5328 struct kern_ipc_perm *perm,
5329 u16 sclass)
5330{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005331 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11005332 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005333
James Morris89d155e2005-10-30 14:59:21 -08005334 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005335 if (!isec)
5336 return -ENOMEM;
5337
David Howells275bb412008-11-14 10:39:19 +11005338 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005339 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11005340 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005341 perm->security = isec;
5342
5343 return 0;
5344}
5345
5346static void ipc_free_security(struct kern_ipc_perm *perm)
5347{
5348 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005349 perm->security = NULL;
5350 kfree(isec);
5351}
5352
5353static int msg_msg_alloc_security(struct msg_msg *msg)
5354{
5355 struct msg_security_struct *msec;
5356
James Morris89d155e2005-10-30 14:59:21 -08005357 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005358 if (!msec)
5359 return -ENOMEM;
5360
Linus Torvalds1da177e2005-04-16 15:20:36 -07005361 msec->sid = SECINITSID_UNLABELED;
5362 msg->security = msec;
5363
5364 return 0;
5365}
5366
5367static void msg_msg_free_security(struct msg_msg *msg)
5368{
5369 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005370
5371 msg->security = NULL;
5372 kfree(msec);
5373}
5374
5375static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07005376 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005377{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005378 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005379 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005380 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005381
Linus Torvalds1da177e2005-04-16 15:20:36 -07005382 isec = ipc_perms->security;
5383
Eric Paris50c205f2012-04-04 15:01:43 -04005384 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005385 ad.u.ipc_id = ipc_perms->key;
5386
David Howells275bb412008-11-14 10:39:19 +11005387 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005388}
5389
5390static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
5391{
5392 return msg_msg_alloc_security(msg);
5393}
5394
5395static void selinux_msg_msg_free_security(struct msg_msg *msg)
5396{
5397 msg_msg_free_security(msg);
5398}
5399
5400/* message queue security operations */
5401static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
5402{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005403 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005404 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005405 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005406 int rc;
5407
5408 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
5409 if (rc)
5410 return rc;
5411
Linus Torvalds1da177e2005-04-16 15:20:36 -07005412 isec = msq->q_perm.security;
5413
Eric Paris50c205f2012-04-04 15:01:43 -04005414 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005415 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005416
David Howells275bb412008-11-14 10:39:19 +11005417 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005418 MSGQ__CREATE, &ad);
5419 if (rc) {
5420 ipc_free_security(&msq->q_perm);
5421 return rc;
5422 }
5423 return 0;
5424}
5425
5426static void selinux_msg_queue_free_security(struct msg_queue *msq)
5427{
5428 ipc_free_security(&msq->q_perm);
5429}
5430
5431static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
5432{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005433 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005434 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005435 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005436
Linus Torvalds1da177e2005-04-16 15:20:36 -07005437 isec = msq->q_perm.security;
5438
Eric Paris50c205f2012-04-04 15:01:43 -04005439 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005440 ad.u.ipc_id = msq->q_perm.key;
5441
David Howells275bb412008-11-14 10:39:19 +11005442 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005443 MSGQ__ASSOCIATE, &ad);
5444}
5445
5446static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
5447{
5448 int err;
5449 int perms;
5450
Eric Paris828dfe12008-04-17 13:17:49 -04005451 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005452 case IPC_INFO:
5453 case MSG_INFO:
5454 /* No specific object, just general system-wide information. */
5455 return task_has_system(current, SYSTEM__IPC_INFO);
5456 case IPC_STAT:
5457 case MSG_STAT:
5458 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5459 break;
5460 case IPC_SET:
5461 perms = MSGQ__SETATTR;
5462 break;
5463 case IPC_RMID:
5464 perms = MSGQ__DESTROY;
5465 break;
5466 default:
5467 return 0;
5468 }
5469
Stephen Smalley6af963f2005-05-01 08:58:39 -07005470 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005471 return err;
5472}
5473
5474static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
5475{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005476 struct ipc_security_struct *isec;
5477 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005478 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005479 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005480 int rc;
5481
Linus Torvalds1da177e2005-04-16 15:20:36 -07005482 isec = msq->q_perm.security;
5483 msec = msg->security;
5484
5485 /*
5486 * First time through, need to assign label to the message
5487 */
5488 if (msec->sid == SECINITSID_UNLABELED) {
5489 /*
5490 * Compute new sid based on current process and
5491 * message queue this message will be stored in
5492 */
David Howells275bb412008-11-14 10:39:19 +11005493 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05005494 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005495 if (rc)
5496 return rc;
5497 }
5498
Eric Paris50c205f2012-04-04 15:01:43 -04005499 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005500 ad.u.ipc_id = msq->q_perm.key;
5501
5502 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11005503 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005504 MSGQ__WRITE, &ad);
5505 if (!rc)
5506 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11005507 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5508 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005509 if (!rc)
5510 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11005511 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5512 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005513
5514 return rc;
5515}
5516
5517static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5518 struct task_struct *target,
5519 long type, int mode)
5520{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005521 struct ipc_security_struct *isec;
5522 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005523 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005524 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005525 int rc;
5526
Linus Torvalds1da177e2005-04-16 15:20:36 -07005527 isec = msq->q_perm.security;
5528 msec = msg->security;
5529
Eric Paris50c205f2012-04-04 15:01:43 -04005530 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005531 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005532
David Howells275bb412008-11-14 10:39:19 +11005533 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005534 SECCLASS_MSGQ, MSGQ__READ, &ad);
5535 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11005536 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005537 SECCLASS_MSG, MSG__RECEIVE, &ad);
5538 return rc;
5539}
5540
5541/* Shared Memory security operations */
5542static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5543{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005544 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005545 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005546 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005547 int rc;
5548
5549 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5550 if (rc)
5551 return rc;
5552
Linus Torvalds1da177e2005-04-16 15:20:36 -07005553 isec = shp->shm_perm.security;
5554
Eric Paris50c205f2012-04-04 15:01:43 -04005555 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005556 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005557
David Howells275bb412008-11-14 10:39:19 +11005558 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005559 SHM__CREATE, &ad);
5560 if (rc) {
5561 ipc_free_security(&shp->shm_perm);
5562 return rc;
5563 }
5564 return 0;
5565}
5566
5567static void selinux_shm_free_security(struct shmid_kernel *shp)
5568{
5569 ipc_free_security(&shp->shm_perm);
5570}
5571
5572static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5573{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005574 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005575 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005576 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005577
Linus Torvalds1da177e2005-04-16 15:20:36 -07005578 isec = shp->shm_perm.security;
5579
Eric Paris50c205f2012-04-04 15:01:43 -04005580 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005581 ad.u.ipc_id = shp->shm_perm.key;
5582
David Howells275bb412008-11-14 10:39:19 +11005583 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005584 SHM__ASSOCIATE, &ad);
5585}
5586
5587/* Note, at this point, shp is locked down */
5588static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5589{
5590 int perms;
5591 int err;
5592
Eric Paris828dfe12008-04-17 13:17:49 -04005593 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005594 case IPC_INFO:
5595 case SHM_INFO:
5596 /* No specific object, just general system-wide information. */
5597 return task_has_system(current, SYSTEM__IPC_INFO);
5598 case IPC_STAT:
5599 case SHM_STAT:
5600 perms = SHM__GETATTR | SHM__ASSOCIATE;
5601 break;
5602 case IPC_SET:
5603 perms = SHM__SETATTR;
5604 break;
5605 case SHM_LOCK:
5606 case SHM_UNLOCK:
5607 perms = SHM__LOCK;
5608 break;
5609 case IPC_RMID:
5610 perms = SHM__DESTROY;
5611 break;
5612 default:
5613 return 0;
5614 }
5615
Stephen Smalley6af963f2005-05-01 08:58:39 -07005616 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005617 return err;
5618}
5619
5620static int selinux_shm_shmat(struct shmid_kernel *shp,
5621 char __user *shmaddr, int shmflg)
5622{
5623 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005624
5625 if (shmflg & SHM_RDONLY)
5626 perms = SHM__READ;
5627 else
5628 perms = SHM__READ | SHM__WRITE;
5629
Stephen Smalley6af963f2005-05-01 08:58:39 -07005630 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005631}
5632
5633/* Semaphore security operations */
5634static int selinux_sem_alloc_security(struct sem_array *sma)
5635{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005636 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005637 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005638 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005639 int rc;
5640
5641 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5642 if (rc)
5643 return rc;
5644
Linus Torvalds1da177e2005-04-16 15:20:36 -07005645 isec = sma->sem_perm.security;
5646
Eric Paris50c205f2012-04-04 15:01:43 -04005647 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005648 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005649
David Howells275bb412008-11-14 10:39:19 +11005650 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005651 SEM__CREATE, &ad);
5652 if (rc) {
5653 ipc_free_security(&sma->sem_perm);
5654 return rc;
5655 }
5656 return 0;
5657}
5658
5659static void selinux_sem_free_security(struct sem_array *sma)
5660{
5661 ipc_free_security(&sma->sem_perm);
5662}
5663
5664static int selinux_sem_associate(struct sem_array *sma, int semflg)
5665{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005666 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005667 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005668 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005669
Linus Torvalds1da177e2005-04-16 15:20:36 -07005670 isec = sma->sem_perm.security;
5671
Eric Paris50c205f2012-04-04 15:01:43 -04005672 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005673 ad.u.ipc_id = sma->sem_perm.key;
5674
David Howells275bb412008-11-14 10:39:19 +11005675 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005676 SEM__ASSOCIATE, &ad);
5677}
5678
5679/* Note, at this point, sma is locked down */
5680static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5681{
5682 int err;
5683 u32 perms;
5684
Eric Paris828dfe12008-04-17 13:17:49 -04005685 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005686 case IPC_INFO:
5687 case SEM_INFO:
5688 /* No specific object, just general system-wide information. */
5689 return task_has_system(current, SYSTEM__IPC_INFO);
5690 case GETPID:
5691 case GETNCNT:
5692 case GETZCNT:
5693 perms = SEM__GETATTR;
5694 break;
5695 case GETVAL:
5696 case GETALL:
5697 perms = SEM__READ;
5698 break;
5699 case SETVAL:
5700 case SETALL:
5701 perms = SEM__WRITE;
5702 break;
5703 case IPC_RMID:
5704 perms = SEM__DESTROY;
5705 break;
5706 case IPC_SET:
5707 perms = SEM__SETATTR;
5708 break;
5709 case IPC_STAT:
5710 case SEM_STAT:
5711 perms = SEM__GETATTR | SEM__ASSOCIATE;
5712 break;
5713 default:
5714 return 0;
5715 }
5716
Stephen Smalley6af963f2005-05-01 08:58:39 -07005717 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005718 return err;
5719}
5720
5721static int selinux_sem_semop(struct sem_array *sma,
5722 struct sembuf *sops, unsigned nsops, int alter)
5723{
5724 u32 perms;
5725
5726 if (alter)
5727 perms = SEM__READ | SEM__WRITE;
5728 else
5729 perms = SEM__READ;
5730
Stephen Smalley6af963f2005-05-01 08:58:39 -07005731 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005732}
5733
5734static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5735{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005736 u32 av = 0;
5737
Linus Torvalds1da177e2005-04-16 15:20:36 -07005738 av = 0;
5739 if (flag & S_IRUGO)
5740 av |= IPC__UNIX_READ;
5741 if (flag & S_IWUGO)
5742 av |= IPC__UNIX_WRITE;
5743
5744 if (av == 0)
5745 return 0;
5746
Stephen Smalley6af963f2005-05-01 08:58:39 -07005747 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005748}
5749
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005750static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5751{
5752 struct ipc_security_struct *isec = ipcp->security;
5753 *secid = isec->sid;
5754}
5755
Eric Paris828dfe12008-04-17 13:17:49 -04005756static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005757{
5758 if (inode)
5759 inode_doinit_with_dentry(inode, dentry);
5760}
5761
5762static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005763 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005764{
David Howells275bb412008-11-14 10:39:19 +11005765 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005766 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005767 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005768 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005769
5770 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005771 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005772 if (error)
5773 return error;
5774 }
5775
David Howells275bb412008-11-14 10:39:19 +11005776 rcu_read_lock();
5777 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005778
5779 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005780 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005781 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005782 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005783 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005784 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005785 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005786 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005787 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005788 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005789 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005790 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005791 else
David Howells275bb412008-11-14 10:39:19 +11005792 goto invalid;
5793 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005794
5795 if (!sid)
5796 return 0;
5797
Al Viro04ff9702007-03-12 16:17:58 +00005798 error = security_sid_to_context(sid, value, &len);
5799 if (error)
5800 return error;
5801 return len;
David Howells275bb412008-11-14 10:39:19 +11005802
5803invalid:
5804 rcu_read_unlock();
5805 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005806}
5807
5808static int selinux_setprocattr(struct task_struct *p,
5809 char *name, void *value, size_t size)
5810{
5811 struct task_security_struct *tsec;
David Howellsd84f4f92008-11-14 10:39:23 +11005812 struct cred *new;
5813 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005814 int error;
5815 char *str = value;
5816
5817 if (current != p) {
5818 /* SELinux only allows a process to change its own
5819 security attributes. */
5820 return -EACCES;
5821 }
5822
5823 /*
5824 * Basic control over ability to set these attributes at all.
5825 * current == p, but we'll pass them separately in case the
5826 * above restriction is ever removed.
5827 */
5828 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005829 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005830 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005831 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005832 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005833 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005834 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005835 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005836 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005837 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005838 else
5839 error = -EINVAL;
5840 if (error)
5841 return error;
5842
5843 /* Obtain a SID for the context, if one was specified. */
5844 if (size && str[1] && str[1] != '\n') {
5845 if (str[size-1] == '\n') {
5846 str[size-1] = 0;
5847 size--;
5848 }
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005849 error = security_context_to_sid(value, size, &sid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005850 if (error == -EINVAL && !strcmp(name, "fscreate")) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04005851 if (!capable(CAP_MAC_ADMIN)) {
5852 struct audit_buffer *ab;
5853 size_t audit_size;
5854
5855 /* We strip a nul only if it is at the end, otherwise the
5856 * context contains a nul and we should audit that */
5857 if (str[size - 1] == '\0')
5858 audit_size = size - 1;
5859 else
5860 audit_size = size;
5861 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5862 audit_log_format(ab, "op=fscreate invalid_context=");
5863 audit_log_n_untrustedstring(ab, value, audit_size);
5864 audit_log_end(ab);
5865
Stephen Smalley12b29f32008-05-07 13:03:20 -04005866 return error;
Eric Parisd6ea83e2012-04-04 13:45:49 -04005867 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04005868 error = security_context_to_sid_force(value, size,
5869 &sid);
5870 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005871 if (error)
5872 return error;
5873 }
5874
David Howellsd84f4f92008-11-14 10:39:23 +11005875 new = prepare_creds();
5876 if (!new)
5877 return -ENOMEM;
5878
Linus Torvalds1da177e2005-04-16 15:20:36 -07005879 /* Permission checking based on the specified context is
5880 performed during the actual operation (execve,
5881 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005882 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005883 checks and may_create for the file creation checks. The
5884 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005885 tsec = new->security;
5886 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005887 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005888 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005889 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005890 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005891 error = may_create_key(sid, p);
5892 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005893 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005894 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005895 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005896 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005897 } else if (!strcmp(name, "current")) {
5898 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005899 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005900 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005901
David Howellsd84f4f92008-11-14 10:39:23 +11005902 /* Only allow single threaded processes to change context */
5903 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005904 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005905 error = security_bounded_transition(tsec->sid, sid);
5906 if (error)
5907 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005908 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005909
5910 /* Check permissions for the transition. */
5911 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005912 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005913 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005914 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005915
5916 /* Check for ptracing, and update the task SID if ok.
5917 Otherwise, leave SID unchanged and fail. */
Paul Moore0c6181c2016-03-30 21:41:21 -04005918 ptsid = ptrace_parent_sid(p);
5919 if (ptsid != 0) {
David Howellsd84f4f92008-11-14 10:39:23 +11005920 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5921 PROCESS__PTRACE, NULL);
5922 if (error)
5923 goto abort_change;
5924 }
5925
5926 tsec->sid = sid;
5927 } else {
5928 error = -EINVAL;
5929 goto abort_change;
5930 }
5931
5932 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005933 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005934
5935abort_change:
5936 abort_creds(new);
5937 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005938}
5939
David Quigley746df9b2013-05-22 12:50:35 -04005940static int selinux_ismaclabel(const char *name)
5941{
5942 return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
5943}
5944
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005945static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5946{
5947 return security_sid_to_context(secid, secdata, seclen);
5948}
5949
David Howells7bf570d2008-04-29 20:52:51 +01005950static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005951{
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005952 return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL);
David Howells63cb3442008-01-15 23:47:35 +00005953}
5954
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005955static void selinux_release_secctx(char *secdata, u32 seclen)
5956{
Paul Moore088999e2007-08-01 11:12:58 -04005957 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005958}
5959
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05005960static void selinux_inode_invalidate_secctx(struct inode *inode)
5961{
5962 struct inode_security_struct *isec = inode->i_security;
5963
5964 mutex_lock(&isec->lock);
5965 isec->initialized = LABEL_INVALID;
5966 mutex_unlock(&isec->lock);
5967}
5968
David P. Quigley1ee65e32009-09-03 14:25:57 -04005969/*
5970 * called with inode->i_mutex locked
5971 */
5972static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5973{
5974 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5975}
5976
5977/*
5978 * called with inode->i_mutex locked
5979 */
5980static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5981{
5982 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5983}
5984
5985static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5986{
5987 int len = 0;
5988 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5989 ctx, true);
5990 if (len < 0)
5991 return len;
5992 *ctxlen = len;
5993 return 0;
5994}
Michael LeMayd7200242006-06-22 14:47:17 -07005995#ifdef CONFIG_KEYS
5996
David Howellsd84f4f92008-11-14 10:39:23 +11005997static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005998 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005999{
David Howellsd84f4f92008-11-14 10:39:23 +11006000 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07006001 struct key_security_struct *ksec;
6002
6003 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
6004 if (!ksec)
6005 return -ENOMEM;
6006
David Howellsd84f4f92008-11-14 10:39:23 +11006007 tsec = cred->security;
6008 if (tsec->keycreate_sid)
6009 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07006010 else
David Howellsd84f4f92008-11-14 10:39:23 +11006011 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07006012
David Howells275bb412008-11-14 10:39:19 +11006013 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07006014 return 0;
6015}
6016
6017static void selinux_key_free(struct key *k)
6018{
6019 struct key_security_struct *ksec = k->security;
6020
6021 k->security = NULL;
6022 kfree(ksec);
6023}
6024
6025static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11006026 const struct cred *cred,
David Howellsf5895942014-03-14 17:44:49 +00006027 unsigned perm)
Michael LeMayd7200242006-06-22 14:47:17 -07006028{
6029 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07006030 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11006031 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07006032
6033 /* if no specific permissions are requested, we skip the
6034 permission check. No serious, additional covert channels
6035 appear to be created. */
6036 if (perm == 0)
6037 return 0;
6038
David Howellsd84f4f92008-11-14 10:39:23 +11006039 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11006040
6041 key = key_ref_to_ptr(key_ref);
6042 ksec = key->security;
6043
6044 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07006045}
6046
David Howells70a5bb72008-04-29 01:01:26 -07006047static int selinux_key_getsecurity(struct key *key, char **_buffer)
6048{
6049 struct key_security_struct *ksec = key->security;
6050 char *context = NULL;
6051 unsigned len;
6052 int rc;
6053
6054 rc = security_sid_to_context(ksec->sid, &context, &len);
6055 if (!rc)
6056 rc = len;
6057 *_buffer = context;
6058 return rc;
6059}
6060
Michael LeMayd7200242006-06-22 14:47:17 -07006061#endif
6062
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006063static struct security_hook_list selinux_hooks[] = {
Casey Schauflere20b0432015-05-02 15:11:36 -07006064 LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),
6065 LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction),
6066 LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder),
6067 LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file),
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02006068
Casey Schauflere20b0432015-05-02 15:11:36 -07006069 LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check),
6070 LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme),
6071 LSM_HOOK_INIT(capget, selinux_capget),
6072 LSM_HOOK_INIT(capset, selinux_capset),
6073 LSM_HOOK_INIT(capable, selinux_capable),
6074 LSM_HOOK_INIT(quotactl, selinux_quotactl),
6075 LSM_HOOK_INIT(quota_on, selinux_quota_on),
6076 LSM_HOOK_INIT(syslog, selinux_syslog),
6077 LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory),
Stephen Smalley79af7302015-01-21 10:54:10 -05006078
Casey Schauflere20b0432015-05-02 15:11:36 -07006079 LSM_HOOK_INIT(netlink_send, selinux_netlink_send),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006080
Casey Schauflere20b0432015-05-02 15:11:36 -07006081 LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds),
6082 LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds),
6083 LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds),
6084 LSM_HOOK_INIT(bprm_secureexec, selinux_bprm_secureexec),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006085
Casey Schauflere20b0432015-05-02 15:11:36 -07006086 LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security),
6087 LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security),
6088 LSM_HOOK_INIT(sb_copy_data, selinux_sb_copy_data),
6089 LSM_HOOK_INIT(sb_remount, selinux_sb_remount),
6090 LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount),
6091 LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options),
6092 LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs),
6093 LSM_HOOK_INIT(sb_mount, selinux_mount),
6094 LSM_HOOK_INIT(sb_umount, selinux_umount),
6095 LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts),
6096 LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts),
6097 LSM_HOOK_INIT(sb_parse_opts_str, selinux_parse_opts_str),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006098
Casey Schauflere20b0432015-05-02 15:11:36 -07006099 LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security),
Eric Parise0007522008-03-05 10:31:54 -05006100
Casey Schauflere20b0432015-05-02 15:11:36 -07006101 LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security),
6102 LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security),
6103 LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security),
6104 LSM_HOOK_INIT(inode_create, selinux_inode_create),
6105 LSM_HOOK_INIT(inode_link, selinux_inode_link),
6106 LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink),
6107 LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink),
6108 LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir),
6109 LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir),
6110 LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod),
6111 LSM_HOOK_INIT(inode_rename, selinux_inode_rename),
6112 LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink),
6113 LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link),
6114 LSM_HOOK_INIT(inode_permission, selinux_inode_permission),
6115 LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr),
6116 LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr),
6117 LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr),
6118 LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr),
6119 LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr),
6120 LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr),
6121 LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr),
6122 LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity),
6123 LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity),
6124 LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity),
6125 LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid),
Vivek Goyal56909eb2016-07-13 10:44:48 -04006126 LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up),
Vivek Goyal19472b62016-07-13 10:44:50 -04006127 LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006128
Casey Schauflere20b0432015-05-02 15:11:36 -07006129 LSM_HOOK_INIT(file_permission, selinux_file_permission),
6130 LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
6131 LSM_HOOK_INIT(file_free_security, selinux_file_free_security),
6132 LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl),
6133 LSM_HOOK_INIT(mmap_file, selinux_mmap_file),
6134 LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr),
6135 LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect),
6136 LSM_HOOK_INIT(file_lock, selinux_file_lock),
6137 LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl),
6138 LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner),
6139 LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask),
6140 LSM_HOOK_INIT(file_receive, selinux_file_receive),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006141
Casey Schauflere20b0432015-05-02 15:11:36 -07006142 LSM_HOOK_INIT(file_open, selinux_file_open),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006143
Casey Schauflere20b0432015-05-02 15:11:36 -07006144 LSM_HOOK_INIT(task_create, selinux_task_create),
6145 LSM_HOOK_INIT(cred_alloc_blank, selinux_cred_alloc_blank),
6146 LSM_HOOK_INIT(cred_free, selinux_cred_free),
6147 LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare),
6148 LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer),
6149 LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as),
6150 LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as),
6151 LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request),
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07006152 LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file),
Casey Schauflere20b0432015-05-02 15:11:36 -07006153 LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid),
6154 LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid),
6155 LSM_HOOK_INIT(task_getsid, selinux_task_getsid),
6156 LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid),
6157 LSM_HOOK_INIT(task_setnice, selinux_task_setnice),
6158 LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio),
6159 LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio),
6160 LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit),
6161 LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler),
6162 LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler),
6163 LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
6164 LSM_HOOK_INIT(task_kill, selinux_task_kill),
6165 LSM_HOOK_INIT(task_wait, selinux_task_wait),
6166 LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09006167
Casey Schauflere20b0432015-05-02 15:11:36 -07006168 LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
6169 LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006170
Casey Schauflere20b0432015-05-02 15:11:36 -07006171 LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security),
6172 LSM_HOOK_INIT(msg_msg_free_security, selinux_msg_msg_free_security),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006173
Casey Schauflere20b0432015-05-02 15:11:36 -07006174 LSM_HOOK_INIT(msg_queue_alloc_security,
6175 selinux_msg_queue_alloc_security),
6176 LSM_HOOK_INIT(msg_queue_free_security, selinux_msg_queue_free_security),
6177 LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate),
6178 LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl),
6179 LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd),
6180 LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006181
Casey Schauflere20b0432015-05-02 15:11:36 -07006182 LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security),
6183 LSM_HOOK_INIT(shm_free_security, selinux_shm_free_security),
6184 LSM_HOOK_INIT(shm_associate, selinux_shm_associate),
6185 LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl),
6186 LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006187
Casey Schauflere20b0432015-05-02 15:11:36 -07006188 LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security),
6189 LSM_HOOK_INIT(sem_free_security, selinux_sem_free_security),
6190 LSM_HOOK_INIT(sem_associate, selinux_sem_associate),
6191 LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl),
6192 LSM_HOOK_INIT(sem_semop, selinux_sem_semop),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006193
Casey Schauflere20b0432015-05-02 15:11:36 -07006194 LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006195
Casey Schauflere20b0432015-05-02 15:11:36 -07006196 LSM_HOOK_INIT(getprocattr, selinux_getprocattr),
6197 LSM_HOOK_INIT(setprocattr, selinux_setprocattr),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006198
Casey Schauflere20b0432015-05-02 15:11:36 -07006199 LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel),
6200 LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx),
6201 LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid),
6202 LSM_HOOK_INIT(release_secctx, selinux_release_secctx),
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05006203 LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx),
Casey Schauflere20b0432015-05-02 15:11:36 -07006204 LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx),
6205 LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx),
6206 LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006207
Casey Schauflere20b0432015-05-02 15:11:36 -07006208 LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect),
6209 LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send),
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006210
Casey Schauflere20b0432015-05-02 15:11:36 -07006211 LSM_HOOK_INIT(socket_create, selinux_socket_create),
6212 LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create),
6213 LSM_HOOK_INIT(socket_bind, selinux_socket_bind),
6214 LSM_HOOK_INIT(socket_connect, selinux_socket_connect),
6215 LSM_HOOK_INIT(socket_listen, selinux_socket_listen),
6216 LSM_HOOK_INIT(socket_accept, selinux_socket_accept),
6217 LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg),
6218 LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg),
6219 LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname),
6220 LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername),
6221 LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt),
6222 LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt),
6223 LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown),
6224 LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb),
6225 LSM_HOOK_INIT(socket_getpeersec_stream,
6226 selinux_socket_getpeersec_stream),
6227 LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram),
6228 LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security),
6229 LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security),
6230 LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security),
6231 LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid),
6232 LSM_HOOK_INIT(sock_graft, selinux_sock_graft),
6233 LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request),
6234 LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone),
6235 LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established),
6236 LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet),
6237 LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc),
6238 LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec),
6239 LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow),
6240 LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security),
6241 LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security),
6242 LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create),
6243 LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue),
6244 LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach),
6245 LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open),
Trent Jaegerd28d1e02005-12-13 23:12:40 -08006246
6247#ifdef CONFIG_SECURITY_NETWORK_XFRM
Casey Schauflere20b0432015-05-02 15:11:36 -07006248 LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc),
6249 LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone),
6250 LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free),
6251 LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete),
6252 LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc),
6253 LSM_HOOK_INIT(xfrm_state_alloc_acquire,
6254 selinux_xfrm_state_alloc_acquire),
6255 LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free),
6256 LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete),
6257 LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup),
6258 LSM_HOOK_INIT(xfrm_state_pol_flow_match,
6259 selinux_xfrm_state_pol_flow_match),
6260 LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006261#endif
Michael LeMayd7200242006-06-22 14:47:17 -07006262
6263#ifdef CONFIG_KEYS
Casey Schauflere20b0432015-05-02 15:11:36 -07006264 LSM_HOOK_INIT(key_alloc, selinux_key_alloc),
6265 LSM_HOOK_INIT(key_free, selinux_key_free),
6266 LSM_HOOK_INIT(key_permission, selinux_key_permission),
6267 LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
Michael LeMayd7200242006-06-22 14:47:17 -07006268#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02006269
6270#ifdef CONFIG_AUDIT
Casey Schauflere20b0432015-05-02 15:11:36 -07006271 LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init),
6272 LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known),
6273 LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match),
6274 LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free),
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02006275#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07006276};
6277
6278static __init int selinux_init(void)
6279{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006280 if (!security_module_enable("selinux")) {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02006281 selinux_enabled = 0;
6282 return 0;
6283 }
6284
Linus Torvalds1da177e2005-04-16 15:20:36 -07006285 if (!selinux_enabled) {
6286 printk(KERN_INFO "SELinux: Disabled at boot.\n");
6287 return 0;
6288 }
6289
6290 printk(KERN_INFO "SELinux: Initializing.\n");
6291
6292 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11006293 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006294
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04006295 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
6296
James Morris7cae7e22006-03-22 00:09:22 -08006297 sel_inode_cache = kmem_cache_create("selinux_inode_security",
6298 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09006299 0, SLAB_PANIC, NULL);
Sangwoo63205652015-10-21 17:44:30 -04006300 file_security_cache = kmem_cache_create("selinux_file_security",
6301 sizeof(struct file_security_struct),
6302 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006303 avc_init();
6304
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006305 security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006306
Paul Moore615e51f2014-06-26 14:33:56 -04006307 if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
6308 panic("SELinux: Unable to register AVC netcache callback\n");
6309
Eric Paris828dfe12008-04-17 13:17:49 -04006310 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05006311 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04006312 else
Eric Parisfadcdb42007-02-22 18:11:31 -05006313 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07006314
Linus Torvalds1da177e2005-04-16 15:20:36 -07006315 return 0;
6316}
6317
Al Viroe8c26252010-03-23 06:36:54 -04006318static void delayed_superblock_init(struct super_block *sb, void *unused)
6319{
6320 superblock_doinit(sb, NULL);
6321}
6322
Linus Torvalds1da177e2005-04-16 15:20:36 -07006323void selinux_complete_init(void)
6324{
Eric Parisfadcdb42007-02-22 18:11:31 -05006325 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006326
6327 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05006328 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04006329 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006330}
6331
6332/* SELinux requires early initialization in order to label
6333 all processes and objects when they are created. */
6334security_initcall(selinux_init);
6335
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006336#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006337
Jiri Pirko25db6be2014-09-03 17:42:13 +02006338static struct nf_hook_ops selinux_nf_ops[] = {
Paul Mooreeffad8d2008-01-29 08:49:27 -05006339 {
6340 .hook = selinux_ipv4_postroute,
Alban Crequy2597a832012-05-14 03:56:39 +00006341 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006342 .hooknum = NF_INET_POST_ROUTING,
6343 .priority = NF_IP_PRI_SELINUX_LAST,
6344 },
6345 {
6346 .hook = selinux_ipv4_forward,
Alban Crequy2597a832012-05-14 03:56:39 +00006347 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006348 .hooknum = NF_INET_FORWARD,
6349 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04006350 },
6351 {
6352 .hook = selinux_ipv4_output,
Alban Crequy2597a832012-05-14 03:56:39 +00006353 .pf = NFPROTO_IPV4,
Paul Moore948bf852008-10-10 10:16:32 -04006354 .hooknum = NF_INET_LOCAL_OUT,
6355 .priority = NF_IP_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02006356 },
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04006357#if IS_ENABLED(CONFIG_IPV6)
Paul Mooreeffad8d2008-01-29 08:49:27 -05006358 {
6359 .hook = selinux_ipv6_postroute,
Alban Crequy2597a832012-05-14 03:56:39 +00006360 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006361 .hooknum = NF_INET_POST_ROUTING,
6362 .priority = NF_IP6_PRI_SELINUX_LAST,
6363 },
6364 {
6365 .hook = selinux_ipv6_forward,
Alban Crequy2597a832012-05-14 03:56:39 +00006366 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006367 .hooknum = NF_INET_FORWARD,
6368 .priority = NF_IP6_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02006369 },
Huw Davies2917f572016-06-27 15:06:15 -04006370 {
6371 .hook = selinux_ipv6_output,
6372 .pf = NFPROTO_IPV6,
6373 .hooknum = NF_INET_LOCAL_OUT,
6374 .priority = NF_IP6_PRI_SELINUX_FIRST,
6375 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07006376#endif /* IPV6 */
Jiri Pirko25db6be2014-09-03 17:42:13 +02006377};
Linus Torvalds1da177e2005-04-16 15:20:36 -07006378
6379static int __init selinux_nf_ip_init(void)
6380{
Jiri Pirko25db6be2014-09-03 17:42:13 +02006381 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006382
6383 if (!selinux_enabled)
Jiri Pirko25db6be2014-09-03 17:42:13 +02006384 return 0;
Eric Parisfadcdb42007-02-22 18:11:31 -05006385
6386 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
6387
Jiri Pirko25db6be2014-09-03 17:42:13 +02006388 err = nf_register_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006389 if (err)
Jiri Pirko25db6be2014-09-03 17:42:13 +02006390 panic("SELinux: nf_register_hooks: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006391
Jiri Pirko25db6be2014-09-03 17:42:13 +02006392 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006393}
6394
6395__initcall(selinux_nf_ip_init);
6396
6397#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6398static void selinux_nf_ip_exit(void)
6399{
Eric Parisfadcdb42007-02-22 18:11:31 -05006400 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006401
Jiri Pirko25db6be2014-09-03 17:42:13 +02006402 nf_unregister_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006403}
6404#endif
6405
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006406#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006407
6408#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6409#define selinux_nf_ip_exit()
6410#endif
6411
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006412#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006413
6414#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04006415static int selinux_disabled;
6416
Linus Torvalds1da177e2005-04-16 15:20:36 -07006417int selinux_disable(void)
6418{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006419 if (ss_initialized) {
6420 /* Not permitted after initial policy load. */
6421 return -EINVAL;
6422 }
6423
6424 if (selinux_disabled) {
6425 /* Only do this once. */
6426 return -EINVAL;
6427 }
6428
6429 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
6430
6431 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04006432 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006433
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006434 security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006435
Eric Parisaf8ff042009-09-20 21:23:01 -04006436 /* Try to destroy the avc node cache */
6437 avc_disable();
6438
Linus Torvalds1da177e2005-04-16 15:20:36 -07006439 /* Unregister netfilter hooks. */
6440 selinux_nf_ip_exit();
6441
6442 /* Unregister selinuxfs. */
6443 exit_sel_fs();
6444
6445 return 0;
6446}
6447#endif