blob: c2da45ae5b2a04d3ab9364d6946a4152fbcaa8c7 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
31#include <linux/sched.h>
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070032#include <linux/lsm_hooks.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070033#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050040#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/spinlock.h>
43#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050044#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040046#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/namei.h>
48#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070053#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070054#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore47180062013-12-04 16:10:45 -050055#include <net/inet_connection_sock.h>
Paul Moore220deb92008-01-29 08:38:23 -050056#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040058#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070060#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
Hong zhi guo77954982013-03-27 06:49:35 +000064#include <net/netlink.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/tcp.h>
66#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080067#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070076#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070077#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070078#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070079#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070080#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080081#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070082#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040083#include <linux/export.h>
Al Viro40401532012-02-13 03:58:52 +000084#include <linux/msg.h>
85#include <linux/shm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070086
87#include "avc.h"
88#include "objsec.h"
89#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050090#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040091#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080092#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050093#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020094#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +100095#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070096
Paul Moored621d352008-01-29 08:43:36 -050097/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +100098static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -050099
Linus Torvalds1da177e2005-04-16 15:20:36 -0700100#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400101int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700102
103static int __init enforcing_setup(char *str)
104{
Eric Parisf5269712008-05-14 11:27:45 -0400105 unsigned long enforcing;
Jingoo Han29707b22014-02-05 15:13:14 +0900106 if (!kstrtoul(str, 0, &enforcing))
Eric Parisf5269712008-05-14 11:27:45 -0400107 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700108 return 1;
109}
110__setup("enforcing=", enforcing_setup);
111#endif
112
113#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
114int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
115
116static int __init selinux_enabled_setup(char *str)
117{
Eric Parisf5269712008-05-14 11:27:45 -0400118 unsigned long enabled;
Jingoo Han29707b22014-02-05 15:13:14 +0900119 if (!kstrtoul(str, 0, &enabled))
Eric Parisf5269712008-05-14 11:27:45 -0400120 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700121 return 1;
122}
123__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400124#else
125int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700126#endif
127
Christoph Lametere18b8902006-12-06 20:33:20 -0800128static struct kmem_cache *sel_inode_cache;
Sangwoo63205652015-10-21 17:44:30 -0400129static struct kmem_cache *file_security_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800130
Paul Moored621d352008-01-29 08:43:36 -0500131/**
132 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
133 *
134 * Description:
135 * This function checks the SECMARK reference counter to see if any SECMARK
136 * targets are currently configured, if the reference counter is greater than
137 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
Chris PeBenito2be4d742013-05-03 09:05:39 -0400138 * enabled, false (0) if SECMARK is disabled. If the always_check_network
139 * policy capability is enabled, SECMARK is always considered enabled.
Paul Moored621d352008-01-29 08:43:36 -0500140 *
141 */
142static int selinux_secmark_enabled(void)
143{
Chris PeBenito2be4d742013-05-03 09:05:39 -0400144 return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
145}
146
147/**
148 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
149 *
150 * Description:
151 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
152 * (1) if any are enabled or false (0) if neither are enabled. If the
153 * always_check_network policy capability is enabled, peer labeling
154 * is always considered enabled.
155 *
156 */
157static int selinux_peerlbl_enabled(void)
158{
159 return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
Paul Moored621d352008-01-29 08:43:36 -0500160}
161
Paul Moore615e51f2014-06-26 14:33:56 -0400162static int selinux_netcache_avc_callback(u32 event)
163{
164 if (event == AVC_CALLBACK_RESET) {
165 sel_netif_flush();
166 sel_netnode_flush();
167 sel_netport_flush();
168 synchronize_net();
169 }
170 return 0;
171}
172
David Howellsd84f4f92008-11-14 10:39:23 +1100173/*
174 * initialise the security for the init task
175 */
176static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700177{
David Howells3b11a1d2008-11-14 10:39:26 +1100178 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700179 struct task_security_struct *tsec;
180
James Morris89d155e2005-10-30 14:59:21 -0800181 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700182 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100183 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700184
David Howellsd84f4f92008-11-14 10:39:23 +1100185 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100186 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700187}
188
David Howells275bb412008-11-14 10:39:19 +1100189/*
David Howells88e67f32008-11-14 10:39:21 +1100190 * get the security ID of a set of credentials
191 */
192static inline u32 cred_sid(const struct cred *cred)
193{
194 const struct task_security_struct *tsec;
195
196 tsec = cred->security;
197 return tsec->sid;
198}
199
200/*
David Howells3b11a1d2008-11-14 10:39:26 +1100201 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100202 */
203static inline u32 task_sid(const struct task_struct *task)
204{
David Howells275bb412008-11-14 10:39:19 +1100205 u32 sid;
206
207 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100208 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100209 rcu_read_unlock();
210 return sid;
211}
212
213/*
David Howells3b11a1d2008-11-14 10:39:26 +1100214 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100215 */
216static inline u32 current_sid(void)
217{
Paul Moore5fb49872010-04-22 14:46:19 -0400218 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100219
220 return tsec->sid;
221}
222
David Howells88e67f32008-11-14 10:39:21 +1100223/* Allocate and free functions for each kind of security blob. */
224
Linus Torvalds1da177e2005-04-16 15:20:36 -0700225static int inode_alloc_security(struct inode *inode)
226{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700227 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100228 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700229
Josef Bacika02fe132008-04-04 09:35:05 +1100230 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700231 if (!isec)
232 return -ENOMEM;
233
Eric Paris23970742006-09-25 23:32:01 -0700234 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236 isec->inode = inode;
237 isec->sid = SECINITSID_UNLABELED;
238 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100239 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700240 inode->i_security = isec;
241
242 return 0;
243}
244
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500245static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
246
247/*
248 * Try reloading inode security labels that have been marked as invalid. The
249 * @may_sleep parameter indicates when sleeping and thus reloading labels is
250 * allowed; when set to false, returns ERR_PTR(-ECHILD) when the label is
251 * invalid. The @opt_dentry parameter should be set to a dentry of the inode;
252 * when no dentry is available, set it to NULL instead.
253 */
254static int __inode_security_revalidate(struct inode *inode,
255 struct dentry *opt_dentry,
256 bool may_sleep)
257{
258 struct inode_security_struct *isec = inode->i_security;
259
260 might_sleep_if(may_sleep);
261
Paul Moore1ac424762016-04-18 16:41:38 -0400262 if (ss_initialized && isec->initialized != LABEL_INITIALIZED) {
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500263 if (!may_sleep)
264 return -ECHILD;
265
266 /*
267 * Try reloading the inode security label. This will fail if
268 * @opt_dentry is NULL and no dentry for this inode can be
269 * found; in that case, continue using the old label.
270 */
271 inode_doinit_with_dentry(inode, opt_dentry);
272 }
273 return 0;
274}
275
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500276static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
277{
278 return inode->i_security;
279}
280
281static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
282{
283 int error;
284
285 error = __inode_security_revalidate(inode, NULL, !rcu);
286 if (error)
287 return ERR_PTR(error);
288 return inode->i_security;
289}
290
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500291/*
292 * Get the security label of an inode.
293 */
294static struct inode_security_struct *inode_security(struct inode *inode)
295{
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500296 __inode_security_revalidate(inode, NULL, true);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500297 return inode->i_security;
298}
299
Paul Moore2c971652016-04-19 16:36:28 -0400300static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry)
301{
302 struct inode *inode = d_backing_inode(dentry);
303
304 return inode->i_security;
305}
306
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500307/*
308 * Get the security label of a dentry's backing inode.
309 */
310static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
311{
312 struct inode *inode = d_backing_inode(dentry);
313
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500314 __inode_security_revalidate(inode, dentry, true);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500315 return inode->i_security;
316}
317
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500318static void inode_free_rcu(struct rcu_head *head)
319{
320 struct inode_security_struct *isec;
321
322 isec = container_of(head, struct inode_security_struct, rcu);
323 kmem_cache_free(sel_inode_cache, isec);
324}
325
Linus Torvalds1da177e2005-04-16 15:20:36 -0700326static void inode_free_security(struct inode *inode)
327{
328 struct inode_security_struct *isec = inode->i_security;
329 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
330
Waiman Long9629d042015-07-10 17:19:56 -0400331 /*
332 * As not all inode security structures are in a list, we check for
333 * empty list outside of the lock to make sure that we won't waste
334 * time taking a lock doing nothing.
335 *
336 * The list_del_init() function can be safely called more than once.
337 * It should not be possible for this function to be called with
338 * concurrent list_add(), but for better safety against future changes
339 * in the code, we use list_empty_careful() here.
340 */
341 if (!list_empty_careful(&isec->list)) {
342 spin_lock(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700343 list_del_init(&isec->list);
Waiman Long9629d042015-07-10 17:19:56 -0400344 spin_unlock(&sbsec->isec_lock);
345 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700346
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500347 /*
348 * The inode may still be referenced in a path walk and
349 * a call to selinux_inode_permission() can be made
350 * after inode_free_security() is called. Ideally, the VFS
351 * wouldn't do this, but fixing that is a much harder
352 * job. For now, simply free the i_security via RCU, and
353 * leave the current inode->i_security pointer intact.
354 * The inode will be freed after the RCU grace period too.
355 */
356 call_rcu(&isec->rcu, inode_free_rcu);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700357}
358
359static int file_alloc_security(struct file *file)
360{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700361 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100362 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700363
Sangwoo63205652015-10-21 17:44:30 -0400364 fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700365 if (!fsec)
366 return -ENOMEM;
367
David Howells275bb412008-11-14 10:39:19 +1100368 fsec->sid = sid;
369 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700370 file->f_security = fsec;
371
372 return 0;
373}
374
375static void file_free_security(struct file *file)
376{
377 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700378 file->f_security = NULL;
Sangwoo63205652015-10-21 17:44:30 -0400379 kmem_cache_free(file_security_cache, fsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700380}
381
382static int superblock_alloc_security(struct super_block *sb)
383{
384 struct superblock_security_struct *sbsec;
385
James Morris89d155e2005-10-30 14:59:21 -0800386 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700387 if (!sbsec)
388 return -ENOMEM;
389
Eric Parisbc7e9822006-09-25 23:32:02 -0700390 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700391 INIT_LIST_HEAD(&sbsec->isec_head);
392 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700393 sbsec->sb = sb;
394 sbsec->sid = SECINITSID_UNLABELED;
395 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700396 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700397 sb->s_security = sbsec;
398
399 return 0;
400}
401
402static void superblock_free_security(struct super_block *sb)
403{
404 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700405 sb->s_security = NULL;
406 kfree(sbsec);
407}
408
Linus Torvalds1da177e2005-04-16 15:20:36 -0700409/* The file system's label must be initialized prior to use. */
410
David Quigleyeb9ae682013-05-22 12:50:37 -0400411static const char *labeling_behaviors[7] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700412 "uses xattr",
413 "uses transition SIDs",
414 "uses task SIDs",
415 "uses genfs_contexts",
416 "not configured for labeling",
417 "uses mountpoint labeling",
David Quigleyeb9ae682013-05-22 12:50:37 -0400418 "uses native labeling",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700419};
420
Linus Torvalds1da177e2005-04-16 15:20:36 -0700421static inline int inode_doinit(struct inode *inode)
422{
423 return inode_doinit_with_dentry(inode, NULL);
424}
425
426enum {
Eric Paris31e87932007-09-19 17:19:12 -0400427 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700428 Opt_context = 1,
429 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500430 Opt_defcontext = 3,
431 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500432 Opt_labelsupport = 5,
Eric Parisd355987f2012-08-24 15:58:53 -0400433 Opt_nextmntopt = 6,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700434};
435
Eric Parisd355987f2012-08-24 15:58:53 -0400436#define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1)
437
Steven Whitehousea447c092008-10-13 10:46:57 +0100438static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400439 {Opt_context, CONTEXT_STR "%s"},
440 {Opt_fscontext, FSCONTEXT_STR "%s"},
441 {Opt_defcontext, DEFCONTEXT_STR "%s"},
442 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500443 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400444 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700445};
446
447#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
448
Eric Parisc312feb2006-07-10 04:43:53 -0700449static int may_context_mount_sb_relabel(u32 sid,
450 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100451 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700452{
David Howells275bb412008-11-14 10:39:19 +1100453 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700454 int rc;
455
456 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
457 FILESYSTEM__RELABELFROM, NULL);
458 if (rc)
459 return rc;
460
461 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
462 FILESYSTEM__RELABELTO, NULL);
463 return rc;
464}
465
Eric Paris08089252006-07-10 04:43:55 -0700466static int may_context_mount_inode_relabel(u32 sid,
467 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100468 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700469{
David Howells275bb412008-11-14 10:39:19 +1100470 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700471 int rc;
472 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
473 FILESYSTEM__RELABELFROM, NULL);
474 if (rc)
475 return rc;
476
477 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
478 FILESYSTEM__ASSOCIATE, NULL);
479 return rc;
480}
481
Eric Parisb43e7252012-10-10 14:27:35 -0400482static int selinux_is_sblabel_mnt(struct super_block *sb)
483{
484 struct superblock_security_struct *sbsec = sb->s_security;
485
Mark Salyzynd5f3a5f2015-02-04 11:34:30 -0500486 return sbsec->behavior == SECURITY_FS_USE_XATTR ||
487 sbsec->behavior == SECURITY_FS_USE_TRANS ||
488 sbsec->behavior == SECURITY_FS_USE_TASK ||
J. Bruce Fields9fc2b4b2015-06-04 15:57:25 -0400489 sbsec->behavior == SECURITY_FS_USE_NATIVE ||
Mark Salyzynd5f3a5f2015-02-04 11:34:30 -0500490 /* Special handling. Genfs but also in-core setxattr handler */
491 !strcmp(sb->s_type->name, "sysfs") ||
492 !strcmp(sb->s_type->name, "pstore") ||
493 !strcmp(sb->s_type->name, "debugfs") ||
494 !strcmp(sb->s_type->name, "rootfs");
Eric Parisb43e7252012-10-10 14:27:35 -0400495}
496
Eric Parisc9180a52007-11-30 13:00:35 -0500497static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700498{
499 struct superblock_security_struct *sbsec = sb->s_security;
500 struct dentry *root = sb->s_root;
David Howellsc6f493d2015-03-17 22:26:22 +0000501 struct inode *root_inode = d_backing_inode(root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700502 int rc = 0;
503
Linus Torvalds1da177e2005-04-16 15:20:36 -0700504 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
505 /* Make sure that the xattr handler exists and that no
506 error other than -ENODATA is returned by getxattr on
507 the root directory. -ENODATA is ok, as this may be
508 the first boot of the SELinux kernel before we have
509 assigned xattr values to the filesystem. */
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200510 if (!(root_inode->i_opflags & IOP_XATTR)) {
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800511 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
512 "xattr support\n", sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700513 rc = -EOPNOTSUPP;
514 goto out;
515 }
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200516
517 rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700518 if (rc < 0 && rc != -ENODATA) {
519 if (rc == -EOPNOTSUPP)
520 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800521 "%s) has no security xattr handler\n",
522 sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700523 else
524 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800525 "%s) getxattr errno %d\n", sb->s_id,
526 sb->s_type->name, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700527 goto out;
528 }
529 }
530
Eric Parisc9180a52007-11-30 13:00:35 -0500531 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800532 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
533 sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700534
Eric Pariseadcabc2012-08-24 15:59:14 -0400535 sbsec->flags |= SE_SBINITIALIZED;
Eric Parisb43e7252012-10-10 14:27:35 -0400536 if (selinux_is_sblabel_mnt(sb))
Eric Paris12f348b2012-10-09 10:56:25 -0400537 sbsec->flags |= SBLABEL_MNT;
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400538
Linus Torvalds1da177e2005-04-16 15:20:36 -0700539 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500540 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700541
542 /* Initialize any other inodes associated with the superblock, e.g.
543 inodes created prior to initial policy load or inodes created
544 during get_sb by a pseudo filesystem that directly
545 populates itself. */
546 spin_lock(&sbsec->isec_lock);
547next_inode:
548 if (!list_empty(&sbsec->isec_head)) {
549 struct inode_security_struct *isec =
550 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500551 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700552 struct inode *inode = isec->inode;
Stephen Smalley923190d2014-10-06 16:32:52 -0400553 list_del_init(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700554 spin_unlock(&sbsec->isec_lock);
555 inode = igrab(inode);
556 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500557 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700558 inode_doinit(inode);
559 iput(inode);
560 }
561 spin_lock(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700562 goto next_inode;
563 }
564 spin_unlock(&sbsec->isec_lock);
565out:
Eric Parisc9180a52007-11-30 13:00:35 -0500566 return rc;
567}
568
569/*
570 * This function should allow an FS to ask what it's mount security
571 * options were so it can use those later for submounts, displaying
572 * mount options, or whatever.
573 */
574static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500575 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500576{
577 int rc = 0, i;
578 struct superblock_security_struct *sbsec = sb->s_security;
579 char *context = NULL;
580 u32 len;
581 char tmp;
582
Eric Parise0007522008-03-05 10:31:54 -0500583 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500584
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500585 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500586 return -EINVAL;
587
588 if (!ss_initialized)
589 return -EINVAL;
590
Eric Parisaf8e50c2012-08-24 15:59:00 -0400591 /* make sure we always check enough bits to cover the mask */
592 BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
593
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500594 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500595 /* count the number of mount options for this sb */
Eric Parisaf8e50c2012-08-24 15:59:00 -0400596 for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
Eric Parisc9180a52007-11-30 13:00:35 -0500597 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500598 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500599 tmp >>= 1;
600 }
David P. Quigley11689d42009-01-16 09:22:03 -0500601 /* Check if the Label support flag is set */
Eric Paris0b4bdb32013-08-28 13:32:42 -0400602 if (sbsec->flags & SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500603 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500604
Eric Parise0007522008-03-05 10:31:54 -0500605 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
606 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500607 rc = -ENOMEM;
608 goto out_free;
609 }
610
Eric Parise0007522008-03-05 10:31:54 -0500611 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
612 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500613 rc = -ENOMEM;
614 goto out_free;
615 }
616
617 i = 0;
618 if (sbsec->flags & FSCONTEXT_MNT) {
619 rc = security_sid_to_context(sbsec->sid, &context, &len);
620 if (rc)
621 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500622 opts->mnt_opts[i] = context;
623 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500624 }
625 if (sbsec->flags & CONTEXT_MNT) {
626 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
627 if (rc)
628 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500629 opts->mnt_opts[i] = context;
630 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500631 }
632 if (sbsec->flags & DEFCONTEXT_MNT) {
633 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
634 if (rc)
635 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500636 opts->mnt_opts[i] = context;
637 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500638 }
639 if (sbsec->flags & ROOTCONTEXT_MNT) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500640 struct dentry *root = sbsec->sb->s_root;
641 struct inode_security_struct *isec = backing_inode_security(root);
Eric Parisc9180a52007-11-30 13:00:35 -0500642
643 rc = security_sid_to_context(isec->sid, &context, &len);
644 if (rc)
645 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500646 opts->mnt_opts[i] = context;
647 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500648 }
Eric Paris12f348b2012-10-09 10:56:25 -0400649 if (sbsec->flags & SBLABEL_MNT) {
David P. Quigley11689d42009-01-16 09:22:03 -0500650 opts->mnt_opts[i] = NULL;
Eric Paris12f348b2012-10-09 10:56:25 -0400651 opts->mnt_opts_flags[i++] = SBLABEL_MNT;
David P. Quigley11689d42009-01-16 09:22:03 -0500652 }
Eric Parisc9180a52007-11-30 13:00:35 -0500653
Eric Parise0007522008-03-05 10:31:54 -0500654 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500655
656 return 0;
657
658out_free:
Eric Parise0007522008-03-05 10:31:54 -0500659 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500660 return rc;
661}
662
663static int bad_option(struct superblock_security_struct *sbsec, char flag,
664 u32 old_sid, u32 new_sid)
665{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500666 char mnt_flags = sbsec->flags & SE_MNTMASK;
667
Eric Parisc9180a52007-11-30 13:00:35 -0500668 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500669 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500670 if (!(sbsec->flags & flag) ||
671 (old_sid != new_sid))
672 return 1;
673
674 /* check if we were passed the same options twice,
675 * aka someone passed context=a,context=b
676 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500677 if (!(sbsec->flags & SE_SBINITIALIZED))
678 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500679 return 1;
680 return 0;
681}
Eric Parise0007522008-03-05 10:31:54 -0500682
Eric Parisc9180a52007-11-30 13:00:35 -0500683/*
684 * Allow filesystems with binary mount data to explicitly set mount point
685 * labeling information.
686 */
Eric Parise0007522008-03-05 10:31:54 -0500687static int selinux_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400688 struct security_mnt_opts *opts,
689 unsigned long kern_flags,
690 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500691{
David Howells275bb412008-11-14 10:39:19 +1100692 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500693 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500694 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800695 const char *name = sb->s_type->name;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500696 struct dentry *root = sbsec->sb->s_root;
Paul Moore2c971652016-04-19 16:36:28 -0400697 struct inode_security_struct *root_isec;
Eric Parisc9180a52007-11-30 13:00:35 -0500698 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
699 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500700 char **mount_options = opts->mnt_opts;
701 int *flags = opts->mnt_opts_flags;
702 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500703
704 mutex_lock(&sbsec->lock);
705
706 if (!ss_initialized) {
707 if (!num_opts) {
708 /* Defer initialization until selinux_complete_init,
709 after the initial policy is loaded and the security
710 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500711 goto out;
712 }
713 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400714 printk(KERN_WARNING "SELinux: Unable to set superblock options "
715 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500716 goto out;
717 }
David Quigley649f6e72013-05-22 12:50:36 -0400718 if (kern_flags && !set_kern_flags) {
719 /* Specifying internal flags without providing a place to
720 * place the results is not allowed */
721 rc = -EINVAL;
722 goto out;
723 }
Eric Parisc9180a52007-11-30 13:00:35 -0500724
725 /*
Eric Parise0007522008-03-05 10:31:54 -0500726 * Binary mount data FS will come through this function twice. Once
727 * from an explicit call and once from the generic calls from the vfs.
728 * Since the generic VFS calls will not contain any security mount data
729 * we need to skip the double mount verification.
730 *
731 * This does open a hole in which we will not notice if the first
732 * mount using this sb set explict options and a second mount using
733 * this sb does not set any security options. (The first options
734 * will be used for both mounts)
735 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500736 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500737 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400738 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500739
Paul Moore2c971652016-04-19 16:36:28 -0400740 root_isec = backing_inode_security_novalidate(root);
741
Eric Parise0007522008-03-05 10:31:54 -0500742 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500743 * parse the mount options, check if they are valid sids.
744 * also check if someone is trying to mount the same sb more
745 * than once with different security options.
746 */
747 for (i = 0; i < num_opts; i++) {
748 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500749
Eric Paris12f348b2012-10-09 10:56:25 -0400750 if (flags[i] == SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500751 continue;
Rasmus Villemoes44be2f62015-10-21 17:44:25 -0400752 rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
Eric Parisc9180a52007-11-30 13:00:35 -0500753 if (rc) {
Rasmus Villemoes44be2f62015-10-21 17:44:25 -0400754 printk(KERN_WARNING "SELinux: security_context_str_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800755 "(%s) failed for (dev %s, type %s) errno=%d\n",
756 mount_options[i], sb->s_id, name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500757 goto out;
758 }
759 switch (flags[i]) {
760 case FSCONTEXT_MNT:
761 fscontext_sid = sid;
762
763 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
764 fscontext_sid))
765 goto out_double_mount;
766
767 sbsec->flags |= FSCONTEXT_MNT;
768 break;
769 case CONTEXT_MNT:
770 context_sid = sid;
771
772 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
773 context_sid))
774 goto out_double_mount;
775
776 sbsec->flags |= CONTEXT_MNT;
777 break;
778 case ROOTCONTEXT_MNT:
779 rootcontext_sid = sid;
780
781 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
782 rootcontext_sid))
783 goto out_double_mount;
784
785 sbsec->flags |= ROOTCONTEXT_MNT;
786
787 break;
788 case DEFCONTEXT_MNT:
789 defcontext_sid = sid;
790
791 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
792 defcontext_sid))
793 goto out_double_mount;
794
795 sbsec->flags |= DEFCONTEXT_MNT;
796
797 break;
798 default:
799 rc = -EINVAL;
800 goto out;
801 }
802 }
803
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500804 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500805 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500806 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500807 goto out_double_mount;
808 rc = 0;
809 goto out;
810 }
811
James Morris089be432008-07-15 18:32:49 +1000812 if (strcmp(sb->s_type->name, "proc") == 0)
Stephen Smalley134509d2015-06-04 16:22:17 -0400813 sbsec->flags |= SE_SBPROC | SE_SBGENFS;
814
Stephen Smalley8e014722015-06-04 16:22:17 -0400815 if (!strcmp(sb->s_type->name, "debugfs") ||
816 !strcmp(sb->s_type->name, "sysfs") ||
817 !strcmp(sb->s_type->name, "pstore"))
Stephen Smalley134509d2015-06-04 16:22:17 -0400818 sbsec->flags |= SE_SBGENFS;
Eric Parisc9180a52007-11-30 13:00:35 -0500819
David Quigleyeb9ae682013-05-22 12:50:37 -0400820 if (!sbsec->behavior) {
821 /*
822 * Determine the labeling behavior to use for this
823 * filesystem type.
824 */
Paul Moore98f700f2013-09-18 13:52:20 -0400825 rc = security_fs_use(sb);
David Quigleyeb9ae682013-05-22 12:50:37 -0400826 if (rc) {
827 printk(KERN_WARNING
828 "%s: security_fs_use(%s) returned %d\n",
829 __func__, sb->s_type->name, rc);
830 goto out;
831 }
Eric Parisc9180a52007-11-30 13:00:35 -0500832 }
Seth Forsheeaad82892016-04-26 14:36:20 -0500833
834 /*
835 * If this is a user namespace mount, no contexts are allowed
836 * on the command line and security labels must be ignored.
837 */
838 if (sb->s_user_ns != &init_user_ns) {
839 if (context_sid || fscontext_sid || rootcontext_sid ||
840 defcontext_sid) {
841 rc = -EACCES;
842 goto out;
843 }
844 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
845 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
846 rc = security_transition_sid(current_sid(), current_sid(),
847 SECCLASS_FILE, NULL,
848 &sbsec->mntpoint_sid);
849 if (rc)
850 goto out;
851 }
852 goto out_set_opts;
853 }
854
Eric Parisc9180a52007-11-30 13:00:35 -0500855 /* sets the context of the superblock for the fs being mounted. */
856 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100857 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500858 if (rc)
859 goto out;
860
861 sbsec->sid = fscontext_sid;
862 }
863
864 /*
865 * Switch to using mount point labeling behavior.
866 * sets the label used on all file below the mountpoint, and will set
867 * the superblock context if not already set.
868 */
David Quigleyeb9ae682013-05-22 12:50:37 -0400869 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
870 sbsec->behavior = SECURITY_FS_USE_NATIVE;
871 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
872 }
873
Eric Parisc9180a52007-11-30 13:00:35 -0500874 if (context_sid) {
875 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100876 rc = may_context_mount_sb_relabel(context_sid, sbsec,
877 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500878 if (rc)
879 goto out;
880 sbsec->sid = context_sid;
881 } else {
David Howells275bb412008-11-14 10:39:19 +1100882 rc = may_context_mount_inode_relabel(context_sid, sbsec,
883 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500884 if (rc)
885 goto out;
886 }
887 if (!rootcontext_sid)
888 rootcontext_sid = context_sid;
889
890 sbsec->mntpoint_sid = context_sid;
891 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
892 }
893
894 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100895 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
896 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500897 if (rc)
898 goto out;
899
900 root_isec->sid = rootcontext_sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -0500901 root_isec->initialized = LABEL_INITIALIZED;
Eric Parisc9180a52007-11-30 13:00:35 -0500902 }
903
904 if (defcontext_sid) {
David Quigleyeb9ae682013-05-22 12:50:37 -0400905 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
906 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
Eric Parisc9180a52007-11-30 13:00:35 -0500907 rc = -EINVAL;
908 printk(KERN_WARNING "SELinux: defcontext option is "
909 "invalid for this filesystem type\n");
910 goto out;
911 }
912
913 if (defcontext_sid != sbsec->def_sid) {
914 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100915 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500916 if (rc)
917 goto out;
918 }
919
920 sbsec->def_sid = defcontext_sid;
921 }
922
Seth Forsheeaad82892016-04-26 14:36:20 -0500923out_set_opts:
Eric Parisc9180a52007-11-30 13:00:35 -0500924 rc = sb_finish_set_opts(sb);
925out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700926 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700927 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500928out_double_mount:
929 rc = -EINVAL;
930 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800931 "security settings for (dev %s, type %s)\n", sb->s_id, name);
Eric Parisc9180a52007-11-30 13:00:35 -0500932 goto out;
933}
934
Jeff Layton094f7b62013-04-01 08:14:24 -0400935static int selinux_cmp_sb_context(const struct super_block *oldsb,
936 const struct super_block *newsb)
937{
938 struct superblock_security_struct *old = oldsb->s_security;
939 struct superblock_security_struct *new = newsb->s_security;
940 char oldflags = old->flags & SE_MNTMASK;
941 char newflags = new->flags & SE_MNTMASK;
942
943 if (oldflags != newflags)
944 goto mismatch;
945 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
946 goto mismatch;
947 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
948 goto mismatch;
949 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
950 goto mismatch;
951 if (oldflags & ROOTCONTEXT_MNT) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500952 struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
953 struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
Jeff Layton094f7b62013-04-01 08:14:24 -0400954 if (oldroot->sid != newroot->sid)
955 goto mismatch;
956 }
957 return 0;
958mismatch:
959 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
960 "different security settings for (dev %s, "
961 "type %s)\n", newsb->s_id, newsb->s_type->name);
962 return -EBUSY;
963}
964
965static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500966 struct super_block *newsb)
967{
968 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
969 struct superblock_security_struct *newsbsec = newsb->s_security;
970
971 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
972 int set_context = (oldsbsec->flags & CONTEXT_MNT);
973 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
974
Eric Paris0f5e6422008-04-21 16:24:11 -0400975 /*
976 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400977 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400978 */
Al Viroe8c26252010-03-23 06:36:54 -0400979 if (!ss_initialized)
Jeff Layton094f7b62013-04-01 08:14:24 -0400980 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500981
Eric Parisc9180a52007-11-30 13:00:35 -0500982 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500983 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500984
Jeff Layton094f7b62013-04-01 08:14:24 -0400985 /* if fs is reusing a sb, make sure that the contexts match */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500986 if (newsbsec->flags & SE_SBINITIALIZED)
Jeff Layton094f7b62013-04-01 08:14:24 -0400987 return selinux_cmp_sb_context(oldsb, newsb);
Eric Paris5a552612008-04-09 14:08:35 -0400988
Eric Parisc9180a52007-11-30 13:00:35 -0500989 mutex_lock(&newsbsec->lock);
990
991 newsbsec->flags = oldsbsec->flags;
992
993 newsbsec->sid = oldsbsec->sid;
994 newsbsec->def_sid = oldsbsec->def_sid;
995 newsbsec->behavior = oldsbsec->behavior;
996
997 if (set_context) {
998 u32 sid = oldsbsec->mntpoint_sid;
999
1000 if (!set_fscontext)
1001 newsbsec->sid = sid;
1002 if (!set_rootcontext) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001003 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -05001004 newisec->sid = sid;
1005 }
1006 newsbsec->mntpoint_sid = sid;
1007 }
1008 if (set_rootcontext) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001009 const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
1010 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -05001011
1012 newisec->sid = oldisec->sid;
1013 }
1014
1015 sb_finish_set_opts(newsb);
1016 mutex_unlock(&newsbsec->lock);
Jeff Layton094f7b62013-04-01 08:14:24 -04001017 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -05001018}
1019
Adrian Bunk2e1479d2008-03-17 22:29:23 +02001020static int selinux_parse_opts_str(char *options,
1021 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -05001022{
Eric Parise0007522008-03-05 10:31:54 -05001023 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -05001024 char *context = NULL, *defcontext = NULL;
1025 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -05001026 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -05001027
Eric Parise0007522008-03-05 10:31:54 -05001028 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -05001029
1030 /* Standard string-based options. */
1031 while ((p = strsep(&options, "|")) != NULL) {
1032 int token;
1033 substring_t args[MAX_OPT_ARGS];
1034
1035 if (!*p)
1036 continue;
1037
1038 token = match_token(p, tokens, args);
1039
1040 switch (token) {
1041 case Opt_context:
1042 if (context || defcontext) {
1043 rc = -EINVAL;
1044 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1045 goto out_err;
1046 }
1047 context = match_strdup(&args[0]);
1048 if (!context) {
1049 rc = -ENOMEM;
1050 goto out_err;
1051 }
1052 break;
1053
1054 case Opt_fscontext:
1055 if (fscontext) {
1056 rc = -EINVAL;
1057 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1058 goto out_err;
1059 }
1060 fscontext = match_strdup(&args[0]);
1061 if (!fscontext) {
1062 rc = -ENOMEM;
1063 goto out_err;
1064 }
1065 break;
1066
1067 case Opt_rootcontext:
1068 if (rootcontext) {
1069 rc = -EINVAL;
1070 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1071 goto out_err;
1072 }
1073 rootcontext = match_strdup(&args[0]);
1074 if (!rootcontext) {
1075 rc = -ENOMEM;
1076 goto out_err;
1077 }
1078 break;
1079
1080 case Opt_defcontext:
1081 if (context || defcontext) {
1082 rc = -EINVAL;
1083 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1084 goto out_err;
1085 }
1086 defcontext = match_strdup(&args[0]);
1087 if (!defcontext) {
1088 rc = -ENOMEM;
1089 goto out_err;
1090 }
1091 break;
David P. Quigley11689d42009-01-16 09:22:03 -05001092 case Opt_labelsupport:
1093 break;
Eric Parisc9180a52007-11-30 13:00:35 -05001094 default:
1095 rc = -EINVAL;
1096 printk(KERN_WARNING "SELinux: unknown mount option\n");
1097 goto out_err;
1098
1099 }
1100 }
1101
Eric Parise0007522008-03-05 10:31:54 -05001102 rc = -ENOMEM;
1103 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
1104 if (!opts->mnt_opts)
1105 goto out_err;
1106
1107 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
1108 if (!opts->mnt_opts_flags) {
1109 kfree(opts->mnt_opts);
1110 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -05001111 }
1112
Eric Parise0007522008-03-05 10:31:54 -05001113 if (fscontext) {
1114 opts->mnt_opts[num_mnt_opts] = fscontext;
1115 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
1116 }
1117 if (context) {
1118 opts->mnt_opts[num_mnt_opts] = context;
1119 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
1120 }
1121 if (rootcontext) {
1122 opts->mnt_opts[num_mnt_opts] = rootcontext;
1123 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
1124 }
1125 if (defcontext) {
1126 opts->mnt_opts[num_mnt_opts] = defcontext;
1127 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
1128 }
1129
1130 opts->num_mnt_opts = num_mnt_opts;
1131 return 0;
1132
Eric Parisc9180a52007-11-30 13:00:35 -05001133out_err:
1134 kfree(context);
1135 kfree(defcontext);
1136 kfree(fscontext);
1137 kfree(rootcontext);
1138 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001139}
Eric Parise0007522008-03-05 10:31:54 -05001140/*
1141 * string mount options parsing and call set the sbsec
1142 */
1143static int superblock_doinit(struct super_block *sb, void *data)
1144{
1145 int rc = 0;
1146 char *options = data;
1147 struct security_mnt_opts opts;
1148
1149 security_init_mnt_opts(&opts);
1150
1151 if (!data)
1152 goto out;
1153
1154 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1155
1156 rc = selinux_parse_opts_str(options, &opts);
1157 if (rc)
1158 goto out_err;
1159
1160out:
David Quigley649f6e72013-05-22 12:50:36 -04001161 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
Eric Parise0007522008-03-05 10:31:54 -05001162
1163out_err:
1164 security_free_mnt_opts(&opts);
1165 return rc;
1166}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001167
Adrian Bunk3583a712008-07-22 20:21:23 +03001168static void selinux_write_opts(struct seq_file *m,
1169 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001170{
1171 int i;
1172 char *prefix;
1173
1174 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001175 char *has_comma;
1176
1177 if (opts->mnt_opts[i])
1178 has_comma = strchr(opts->mnt_opts[i], ',');
1179 else
1180 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001181
1182 switch (opts->mnt_opts_flags[i]) {
1183 case CONTEXT_MNT:
1184 prefix = CONTEXT_STR;
1185 break;
1186 case FSCONTEXT_MNT:
1187 prefix = FSCONTEXT_STR;
1188 break;
1189 case ROOTCONTEXT_MNT:
1190 prefix = ROOTCONTEXT_STR;
1191 break;
1192 case DEFCONTEXT_MNT:
1193 prefix = DEFCONTEXT_STR;
1194 break;
Eric Paris12f348b2012-10-09 10:56:25 -04001195 case SBLABEL_MNT:
David P. Quigley11689d42009-01-16 09:22:03 -05001196 seq_putc(m, ',');
1197 seq_puts(m, LABELSUPP_STR);
1198 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001199 default:
1200 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001201 return;
Eric Paris2069f452008-07-04 09:47:13 +10001202 };
1203 /* we need a comma before each option */
1204 seq_putc(m, ',');
1205 seq_puts(m, prefix);
1206 if (has_comma)
1207 seq_putc(m, '\"');
Kees Cooka068acf2015-09-04 15:44:57 -07001208 seq_escape(m, opts->mnt_opts[i], "\"\n\\");
Eric Paris2069f452008-07-04 09:47:13 +10001209 if (has_comma)
1210 seq_putc(m, '\"');
1211 }
1212}
1213
1214static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1215{
1216 struct security_mnt_opts opts;
1217 int rc;
1218
1219 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001220 if (rc) {
1221 /* before policy load we may get EINVAL, don't show anything */
1222 if (rc == -EINVAL)
1223 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001224 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001225 }
Eric Paris2069f452008-07-04 09:47:13 +10001226
1227 selinux_write_opts(m, &opts);
1228
1229 security_free_mnt_opts(&opts);
1230
1231 return rc;
1232}
1233
Linus Torvalds1da177e2005-04-16 15:20:36 -07001234static inline u16 inode_mode_to_security_class(umode_t mode)
1235{
1236 switch (mode & S_IFMT) {
1237 case S_IFSOCK:
1238 return SECCLASS_SOCK_FILE;
1239 case S_IFLNK:
1240 return SECCLASS_LNK_FILE;
1241 case S_IFREG:
1242 return SECCLASS_FILE;
1243 case S_IFBLK:
1244 return SECCLASS_BLK_FILE;
1245 case S_IFDIR:
1246 return SECCLASS_DIR;
1247 case S_IFCHR:
1248 return SECCLASS_CHR_FILE;
1249 case S_IFIFO:
1250 return SECCLASS_FIFO_FILE;
1251
1252 }
1253
1254 return SECCLASS_FILE;
1255}
1256
James Morris13402582005-09-30 14:24:34 -04001257static inline int default_protocol_stream(int protocol)
1258{
1259 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1260}
1261
1262static inline int default_protocol_dgram(int protocol)
1263{
1264 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1265}
1266
Linus Torvalds1da177e2005-04-16 15:20:36 -07001267static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1268{
1269 switch (family) {
1270 case PF_UNIX:
1271 switch (type) {
1272 case SOCK_STREAM:
1273 case SOCK_SEQPACKET:
1274 return SECCLASS_UNIX_STREAM_SOCKET;
1275 case SOCK_DGRAM:
1276 return SECCLASS_UNIX_DGRAM_SOCKET;
1277 }
1278 break;
1279 case PF_INET:
1280 case PF_INET6:
1281 switch (type) {
1282 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001283 if (default_protocol_stream(protocol))
1284 return SECCLASS_TCP_SOCKET;
1285 else
1286 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001287 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001288 if (default_protocol_dgram(protocol))
1289 return SECCLASS_UDP_SOCKET;
1290 else
1291 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001292 case SOCK_DCCP:
1293 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001294 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001295 return SECCLASS_RAWIP_SOCKET;
1296 }
1297 break;
1298 case PF_NETLINK:
1299 switch (protocol) {
1300 case NETLINK_ROUTE:
1301 return SECCLASS_NETLINK_ROUTE_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001302 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001303 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1304 case NETLINK_NFLOG:
1305 return SECCLASS_NETLINK_NFLOG_SOCKET;
1306 case NETLINK_XFRM:
1307 return SECCLASS_NETLINK_XFRM_SOCKET;
1308 case NETLINK_SELINUX:
1309 return SECCLASS_NETLINK_SELINUX_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001310 case NETLINK_ISCSI:
1311 return SECCLASS_NETLINK_ISCSI_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001312 case NETLINK_AUDIT:
1313 return SECCLASS_NETLINK_AUDIT_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001314 case NETLINK_FIB_LOOKUP:
1315 return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
1316 case NETLINK_CONNECTOR:
1317 return SECCLASS_NETLINK_CONNECTOR_SOCKET;
1318 case NETLINK_NETFILTER:
1319 return SECCLASS_NETLINK_NETFILTER_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001320 case NETLINK_DNRTMSG:
1321 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001322 case NETLINK_KOBJECT_UEVENT:
1323 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001324 case NETLINK_GENERIC:
1325 return SECCLASS_NETLINK_GENERIC_SOCKET;
1326 case NETLINK_SCSITRANSPORT:
1327 return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
1328 case NETLINK_RDMA:
1329 return SECCLASS_NETLINK_RDMA_SOCKET;
1330 case NETLINK_CRYPTO:
1331 return SECCLASS_NETLINK_CRYPTO_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001332 default:
1333 return SECCLASS_NETLINK_SOCKET;
1334 }
1335 case PF_PACKET:
1336 return SECCLASS_PACKET_SOCKET;
1337 case PF_KEY:
1338 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001339 case PF_APPLETALK:
1340 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001341 }
1342
1343 return SECCLASS_SOCKET;
1344}
1345
Stephen Smalley134509d2015-06-04 16:22:17 -04001346static int selinux_genfs_get_sid(struct dentry *dentry,
1347 u16 tclass,
1348 u16 flags,
1349 u32 *sid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001350{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001351 int rc;
Al Virofc640052016-04-10 01:33:30 -04001352 struct super_block *sb = dentry->d_sb;
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001353 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001354
Eric Paris828dfe12008-04-17 13:17:49 -04001355 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001356 if (!buffer)
1357 return -ENOMEM;
1358
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001359 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1360 if (IS_ERR(path))
1361 rc = PTR_ERR(path);
1362 else {
Stephen Smalley134509d2015-06-04 16:22:17 -04001363 if (flags & SE_SBPROC) {
1364 /* each process gets a /proc/PID/ entry. Strip off the
1365 * PID part to get a valid selinux labeling.
1366 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1367 while (path[1] >= '0' && path[1] <= '9') {
1368 path[1] = '/';
1369 path++;
1370 }
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001371 }
Stephen Smalley134509d2015-06-04 16:22:17 -04001372 rc = security_genfs_sid(sb->s_type->name, path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001373 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001374 free_page((unsigned long)buffer);
1375 return rc;
1376}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001377
1378/* The inode's security attributes must be initialized before first use. */
1379static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1380{
1381 struct superblock_security_struct *sbsec = NULL;
1382 struct inode_security_struct *isec = inode->i_security;
1383 u32 sid;
1384 struct dentry *dentry;
1385#define INITCONTEXTLEN 255
1386 char *context = NULL;
1387 unsigned len = 0;
1388 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001389
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001390 if (isec->initialized == LABEL_INITIALIZED)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001391 goto out;
1392
Eric Paris23970742006-09-25 23:32:01 -07001393 mutex_lock(&isec->lock);
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001394 if (isec->initialized == LABEL_INITIALIZED)
Eric Paris23970742006-09-25 23:32:01 -07001395 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001396
1397 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001398 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001399 /* Defer initialization until selinux_complete_init,
1400 after the initial policy is loaded and the security
1401 server is ready to handle calls. */
1402 spin_lock(&sbsec->isec_lock);
1403 if (list_empty(&isec->list))
1404 list_add(&isec->list, &sbsec->isec_head);
1405 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001406 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001407 }
1408
1409 switch (sbsec->behavior) {
David Quigleyeb9ae682013-05-22 12:50:37 -04001410 case SECURITY_FS_USE_NATIVE:
1411 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001412 case SECURITY_FS_USE_XATTR:
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02001413 if (!(inode->i_opflags & IOP_XATTR)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001414 isec->sid = sbsec->def_sid;
1415 break;
1416 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001417 /* Need a dentry, since the xattr API requires one.
1418 Life would be simpler if we could just pass the inode. */
1419 if (opt_dentry) {
1420 /* Called from d_instantiate or d_splice_alias. */
1421 dentry = dget(opt_dentry);
1422 } else {
1423 /* Called from selinux_complete_init, try to find a dentry. */
1424 dentry = d_find_alias(inode);
1425 }
1426 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001427 /*
1428 * this is can be hit on boot when a file is accessed
1429 * before the policy is loaded. When we load policy we
1430 * may find inodes that have no dentry on the
1431 * sbsec->isec_head list. No reason to complain as these
1432 * will get fixed up the next time we go through
1433 * inode_doinit with a dentry, before these inodes could
1434 * be used again by userspace.
1435 */
Eric Paris23970742006-09-25 23:32:01 -07001436 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001437 }
1438
1439 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001440 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001441 if (!context) {
1442 rc = -ENOMEM;
1443 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001444 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001445 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001446 context[len] = '\0';
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02001447 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001448 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001449 kfree(context);
1450
Linus Torvalds1da177e2005-04-16 15:20:36 -07001451 /* Need a larger buffer. Query for the right size. */
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02001452 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001453 if (rc < 0) {
1454 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001455 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001456 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001457 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001458 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001459 if (!context) {
1460 rc = -ENOMEM;
1461 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001462 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001463 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001464 context[len] = '\0';
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02001465 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001466 }
1467 dput(dentry);
1468 if (rc < 0) {
1469 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001470 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001471 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001472 -rc, inode->i_sb->s_id, inode->i_ino);
1473 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001474 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001475 }
1476 /* Map ENODATA to the default file SID */
1477 sid = sbsec->def_sid;
1478 rc = 0;
1479 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001480 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001481 sbsec->def_sid,
1482 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001483 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001484 char *dev = inode->i_sb->s_id;
1485 unsigned long ino = inode->i_ino;
1486
1487 if (rc == -EINVAL) {
1488 if (printk_ratelimit())
1489 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1490 "context=%s. This indicates you may need to relabel the inode or the "
1491 "filesystem in question.\n", ino, dev, context);
1492 } else {
1493 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1494 "returned %d for dev=%s ino=%ld\n",
1495 __func__, context, -rc, dev, ino);
1496 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001497 kfree(context);
1498 /* Leave with the unlabeled SID */
1499 rc = 0;
1500 break;
1501 }
1502 }
1503 kfree(context);
1504 isec->sid = sid;
1505 break;
1506 case SECURITY_FS_USE_TASK:
1507 isec->sid = isec->task_sid;
1508 break;
1509 case SECURITY_FS_USE_TRANS:
1510 /* Default to the fs SID. */
1511 isec->sid = sbsec->sid;
1512
1513 /* Try to obtain a transition SID. */
1514 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001515 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1516 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001517 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001518 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001519 isec->sid = sid;
1520 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001521 case SECURITY_FS_USE_MNTPOINT:
1522 isec->sid = sbsec->mntpoint_sid;
1523 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001524 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001525 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001526 isec->sid = sbsec->sid;
1527
Stephen Smalley134509d2015-06-04 16:22:17 -04001528 if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) {
Paul Mooref64410e2014-03-19 16:46:18 -04001529 /* We must have a dentry to determine the label on
1530 * procfs inodes */
1531 if (opt_dentry)
1532 /* Called from d_instantiate or
1533 * d_splice_alias. */
1534 dentry = dget(opt_dentry);
1535 else
1536 /* Called from selinux_complete_init, try to
1537 * find a dentry. */
1538 dentry = d_find_alias(inode);
1539 /*
1540 * This can be hit on boot when a file is accessed
1541 * before the policy is loaded. When we load policy we
1542 * may find inodes that have no dentry on the
1543 * sbsec->isec_head list. No reason to complain as
1544 * these will get fixed up the next time we go through
1545 * inode_doinit() with a dentry, before these inodes
1546 * could be used again by userspace.
1547 */
1548 if (!dentry)
1549 goto out_unlock;
1550 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Stephen Smalley134509d2015-06-04 16:22:17 -04001551 rc = selinux_genfs_get_sid(dentry, isec->sclass,
1552 sbsec->flags, &sid);
Paul Mooref64410e2014-03-19 16:46:18 -04001553 dput(dentry);
1554 if (rc)
1555 goto out_unlock;
1556 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001557 }
1558 break;
1559 }
1560
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001561 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001562
Eric Paris23970742006-09-25 23:32:01 -07001563out_unlock:
1564 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001565out:
1566 if (isec->sclass == SECCLASS_FILE)
1567 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001568 return rc;
1569}
1570
1571/* Convert a Linux signal to an access vector. */
1572static inline u32 signal_to_av(int sig)
1573{
1574 u32 perm = 0;
1575
1576 switch (sig) {
1577 case SIGCHLD:
1578 /* Commonly granted from child to parent. */
1579 perm = PROCESS__SIGCHLD;
1580 break;
1581 case SIGKILL:
1582 /* Cannot be caught or ignored */
1583 perm = PROCESS__SIGKILL;
1584 break;
1585 case SIGSTOP:
1586 /* Cannot be caught or ignored */
1587 perm = PROCESS__SIGSTOP;
1588 break;
1589 default:
1590 /* All other signals. */
1591 perm = PROCESS__SIGNAL;
1592 break;
1593 }
1594
1595 return perm;
1596}
1597
David Howells275bb412008-11-14 10:39:19 +11001598/*
David Howellsd84f4f92008-11-14 10:39:23 +11001599 * Check permission between a pair of credentials
1600 * fork check, ptrace check, etc.
1601 */
1602static int cred_has_perm(const struct cred *actor,
1603 const struct cred *target,
1604 u32 perms)
1605{
1606 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1607
1608 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1609}
1610
1611/*
David Howells88e67f32008-11-14 10:39:21 +11001612 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001613 * fork check, ptrace check, etc.
1614 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001615 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001616 */
1617static int task_has_perm(const struct task_struct *tsk1,
1618 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001619 u32 perms)
1620{
David Howells275bb412008-11-14 10:39:19 +11001621 const struct task_security_struct *__tsec1, *__tsec2;
1622 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001623
David Howells275bb412008-11-14 10:39:19 +11001624 rcu_read_lock();
1625 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1626 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1627 rcu_read_unlock();
1628 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001629}
1630
David Howells3b11a1d2008-11-14 10:39:26 +11001631/*
1632 * Check permission between current and another task, e.g. signal checks,
1633 * fork check, ptrace check, etc.
1634 * current is the actor and tsk2 is the target
1635 * - this uses current's subjective creds
1636 */
1637static int current_has_perm(const struct task_struct *tsk,
1638 u32 perms)
1639{
1640 u32 sid, tsid;
1641
1642 sid = current_sid();
1643 tsid = task_sid(tsk);
1644 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1645}
1646
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001647#if CAP_LAST_CAP > 63
1648#error Fix SELinux to handle capabilities > 63.
1649#endif
1650
Linus Torvalds1da177e2005-04-16 15:20:36 -07001651/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001652static int cred_has_capability(const struct cred *cred,
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04001653 int cap, int audit, bool initns)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001654{
Thomas Liu2bf49692009-07-14 12:14:09 -04001655 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001656 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001657 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001658 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001659 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001660 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001661
Eric Paris50c205f2012-04-04 15:01:43 -04001662 ad.type = LSM_AUDIT_DATA_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001663 ad.u.cap = cap;
1664
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001665 switch (CAP_TO_INDEX(cap)) {
1666 case 0:
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04001667 sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001668 break;
1669 case 1:
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04001670 sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001671 break;
1672 default:
1673 printk(KERN_ERR
1674 "SELinux: out of range capability %d\n", cap);
1675 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001676 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001677 }
Eric Paris06112162008-11-11 22:02:50 +11001678
David Howells275bb412008-11-14 10:39:19 +11001679 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001680 if (audit == SECURITY_CAP_AUDIT) {
NeilBrown7b20ea22015-03-23 13:37:39 +11001681 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001682 if (rc2)
1683 return rc2;
1684 }
Eric Paris06112162008-11-11 22:02:50 +11001685 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001686}
1687
1688/* Check whether a task is allowed to use a system operation. */
1689static int task_has_system(struct task_struct *tsk,
1690 u32 perms)
1691{
David Howells275bb412008-11-14 10:39:19 +11001692 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001693
David Howells275bb412008-11-14 10:39:19 +11001694 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001695 SECCLASS_SYSTEM, perms, NULL);
1696}
1697
1698/* Check whether a task has a particular permission to an inode.
1699 The 'adp' parameter is optional and allows other audit
1700 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001701static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001702 struct inode *inode,
1703 u32 perms,
Linus Torvalds19e49832013-10-04 12:54:11 -07001704 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001705{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001706 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001707 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001708
David Howellse0e81732009-09-02 09:13:40 +01001709 validate_creds(cred);
1710
Eric Paris828dfe12008-04-17 13:17:49 -04001711 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001712 return 0;
1713
David Howells88e67f32008-11-14 10:39:21 +11001714 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001715 isec = inode->i_security;
1716
Linus Torvalds19e49832013-10-04 12:54:11 -07001717 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001718}
1719
1720/* Same as inode_has_perm, but pass explicit audit data containing
1721 the dentry to help the auditing code to more easily generate the
1722 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001723static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001724 struct dentry *dentry,
1725 u32 av)
1726{
David Howellsc6f493d2015-03-17 22:26:22 +00001727 struct inode *inode = d_backing_inode(dentry);
Thomas Liu2bf49692009-07-14 12:14:09 -04001728 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001729
Eric Paris50c205f2012-04-04 15:01:43 -04001730 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Paris2875fa02011-04-28 16:04:24 -04001731 ad.u.dentry = dentry;
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05001732 __inode_security_revalidate(inode, dentry, true);
Linus Torvalds19e49832013-10-04 12:54:11 -07001733 return inode_has_perm(cred, inode, av, &ad);
Eric Paris2875fa02011-04-28 16:04:24 -04001734}
1735
1736/* Same as inode_has_perm, but pass explicit audit data containing
1737 the path to help the auditing code to more easily generate the
1738 pathname if needed. */
1739static inline int path_has_perm(const struct cred *cred,
Al Viro3f7036a2015-03-08 19:28:30 -04001740 const struct path *path,
Eric Paris2875fa02011-04-28 16:04:24 -04001741 u32 av)
1742{
David Howellsc6f493d2015-03-17 22:26:22 +00001743 struct inode *inode = d_backing_inode(path->dentry);
Eric Paris2875fa02011-04-28 16:04:24 -04001744 struct common_audit_data ad;
1745
Eric Paris50c205f2012-04-04 15:01:43 -04001746 ad.type = LSM_AUDIT_DATA_PATH;
Eric Paris2875fa02011-04-28 16:04:24 -04001747 ad.u.path = *path;
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05001748 __inode_security_revalidate(inode, path->dentry, true);
Linus Torvalds19e49832013-10-04 12:54:11 -07001749 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001750}
1751
David Howells13f8e982013-06-13 23:37:55 +01001752/* Same as path_has_perm, but uses the inode from the file struct. */
1753static inline int file_path_has_perm(const struct cred *cred,
1754 struct file *file,
1755 u32 av)
1756{
1757 struct common_audit_data ad;
1758
Vivek Goyal43af5de2016-09-09 11:37:49 -04001759 ad.type = LSM_AUDIT_DATA_FILE;
1760 ad.u.file = file;
Linus Torvalds19e49832013-10-04 12:54:11 -07001761 return inode_has_perm(cred, file_inode(file), av, &ad);
David Howells13f8e982013-06-13 23:37:55 +01001762}
1763
Linus Torvalds1da177e2005-04-16 15:20:36 -07001764/* Check whether a task can use an open file descriptor to
1765 access an inode in a given way. Check access to the
1766 descriptor itself, and then use dentry_has_perm to
1767 check a particular permission to the file.
1768 Access to the descriptor is implicitly granted if it
1769 has the same SID as the process. If av is zero, then
1770 access to the file is not checked, e.g. for cases
1771 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001772static int file_has_perm(const struct cred *cred,
1773 struct file *file,
1774 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001775{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001776 struct file_security_struct *fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05001777 struct inode *inode = file_inode(file);
Thomas Liu2bf49692009-07-14 12:14:09 -04001778 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001779 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001780 int rc;
1781
Vivek Goyal43af5de2016-09-09 11:37:49 -04001782 ad.type = LSM_AUDIT_DATA_FILE;
1783 ad.u.file = file;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001784
David Howells275bb412008-11-14 10:39:19 +11001785 if (sid != fsec->sid) {
1786 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001787 SECCLASS_FD,
1788 FD__USE,
1789 &ad);
1790 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001791 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001792 }
1793
1794 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001795 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001796 if (av)
Linus Torvalds19e49832013-10-04 12:54:11 -07001797 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001798
David Howells88e67f32008-11-14 10:39:21 +11001799out:
1800 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001801}
1802
David Howellsc3c188b2015-07-10 17:19:58 -04001803/*
1804 * Determine the label for an inode that might be unioned.
1805 */
Vivek Goyalc957f6d2016-07-13 10:44:51 -04001806static int
1807selinux_determine_inode_label(const struct task_security_struct *tsec,
1808 struct inode *dir,
1809 const struct qstr *name, u16 tclass,
1810 u32 *_new_isid)
David Howellsc3c188b2015-07-10 17:19:58 -04001811{
1812 const struct superblock_security_struct *sbsec = dir->i_sb->s_security;
David Howellsc3c188b2015-07-10 17:19:58 -04001813
1814 if ((sbsec->flags & SE_SBINITIALIZED) &&
1815 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1816 *_new_isid = sbsec->mntpoint_sid;
1817 } else if ((sbsec->flags & SBLABEL_MNT) &&
1818 tsec->create_sid) {
1819 *_new_isid = tsec->create_sid;
1820 } else {
Paul Moore20cdef82016-04-04 14:14:42 -04001821 const struct inode_security_struct *dsec = inode_security(dir);
David Howellsc3c188b2015-07-10 17:19:58 -04001822 return security_transition_sid(tsec->sid, dsec->sid, tclass,
1823 name, _new_isid);
1824 }
1825
1826 return 0;
1827}
1828
Linus Torvalds1da177e2005-04-16 15:20:36 -07001829/* Check whether a task can create a file. */
1830static int may_create(struct inode *dir,
1831 struct dentry *dentry,
1832 u16 tclass)
1833{
Paul Moore5fb49872010-04-22 14:46:19 -04001834 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001835 struct inode_security_struct *dsec;
1836 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001837 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001838 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001839 int rc;
1840
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001841 dsec = inode_security(dir);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001842 sbsec = dir->i_sb->s_security;
1843
David Howells275bb412008-11-14 10:39:19 +11001844 sid = tsec->sid;
David Howells275bb412008-11-14 10:39:19 +11001845
Eric Paris50c205f2012-04-04 15:01:43 -04001846 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001847 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001848
David Howells275bb412008-11-14 10:39:19 +11001849 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001850 DIR__ADD_NAME | DIR__SEARCH,
1851 &ad);
1852 if (rc)
1853 return rc;
1854
Vivek Goyalc957f6d2016-07-13 10:44:51 -04001855 rc = selinux_determine_inode_label(current_security(), dir,
1856 &dentry->d_name, tclass, &newsid);
David Howellsc3c188b2015-07-10 17:19:58 -04001857 if (rc)
1858 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001859
David Howells275bb412008-11-14 10:39:19 +11001860 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001861 if (rc)
1862 return rc;
1863
1864 return avc_has_perm(newsid, sbsec->sid,
1865 SECCLASS_FILESYSTEM,
1866 FILESYSTEM__ASSOCIATE, &ad);
1867}
1868
Michael LeMay4eb582c2006-06-26 00:24:57 -07001869/* Check whether a task can create a key. */
1870static int may_create_key(u32 ksid,
1871 struct task_struct *ctx)
1872{
David Howells275bb412008-11-14 10:39:19 +11001873 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001874
David Howells275bb412008-11-14 10:39:19 +11001875 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001876}
1877
Eric Paris828dfe12008-04-17 13:17:49 -04001878#define MAY_LINK 0
1879#define MAY_UNLINK 1
1880#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001881
1882/* Check whether a task can link, unlink, or rmdir a file/directory. */
1883static int may_link(struct inode *dir,
1884 struct dentry *dentry,
1885 int kind)
1886
1887{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001888 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001889 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001890 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001891 u32 av;
1892 int rc;
1893
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001894 dsec = inode_security(dir);
1895 isec = backing_inode_security(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001896
Eric Paris50c205f2012-04-04 15:01:43 -04001897 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001898 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001899
1900 av = DIR__SEARCH;
1901 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001902 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001903 if (rc)
1904 return rc;
1905
1906 switch (kind) {
1907 case MAY_LINK:
1908 av = FILE__LINK;
1909 break;
1910 case MAY_UNLINK:
1911 av = FILE__UNLINK;
1912 break;
1913 case MAY_RMDIR:
1914 av = DIR__RMDIR;
1915 break;
1916 default:
Eric Paris744ba352008-04-17 11:52:44 -04001917 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1918 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001919 return 0;
1920 }
1921
David Howells275bb412008-11-14 10:39:19 +11001922 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001923 return rc;
1924}
1925
1926static inline int may_rename(struct inode *old_dir,
1927 struct dentry *old_dentry,
1928 struct inode *new_dir,
1929 struct dentry *new_dentry)
1930{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001931 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001932 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001933 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001934 u32 av;
1935 int old_is_dir, new_is_dir;
1936 int rc;
1937
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001938 old_dsec = inode_security(old_dir);
1939 old_isec = backing_inode_security(old_dentry);
David Howellse36cb0b2015-01-29 12:02:35 +00001940 old_is_dir = d_is_dir(old_dentry);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001941 new_dsec = inode_security(new_dir);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001942
Eric Paris50c205f2012-04-04 15:01:43 -04001943 ad.type = LSM_AUDIT_DATA_DENTRY;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001944
Eric Parisa2694342011-04-25 13:10:27 -04001945 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001946 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001947 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1948 if (rc)
1949 return rc;
David Howells275bb412008-11-14 10:39:19 +11001950 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001951 old_isec->sclass, FILE__RENAME, &ad);
1952 if (rc)
1953 return rc;
1954 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001955 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001956 old_isec->sclass, DIR__REPARENT, &ad);
1957 if (rc)
1958 return rc;
1959 }
1960
Eric Parisa2694342011-04-25 13:10:27 -04001961 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001962 av = DIR__ADD_NAME | DIR__SEARCH;
David Howells2c616d42015-01-29 12:02:33 +00001963 if (d_is_positive(new_dentry))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001964 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001965 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001966 if (rc)
1967 return rc;
David Howells2c616d42015-01-29 12:02:33 +00001968 if (d_is_positive(new_dentry)) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001969 new_isec = backing_inode_security(new_dentry);
David Howellse36cb0b2015-01-29 12:02:35 +00001970 new_is_dir = d_is_dir(new_dentry);
David Howells275bb412008-11-14 10:39:19 +11001971 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001972 new_isec->sclass,
1973 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1974 if (rc)
1975 return rc;
1976 }
1977
1978 return 0;
1979}
1980
1981/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001982static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001983 struct super_block *sb,
1984 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001985 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001986{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001987 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001988 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001989
Linus Torvalds1da177e2005-04-16 15:20:36 -07001990 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001991 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001992}
1993
1994/* Convert a Linux mode and permission mask to an access vector. */
1995static inline u32 file_mask_to_av(int mode, int mask)
1996{
1997 u32 av = 0;
1998
Al Virodba19c62011-07-25 20:49:29 -04001999 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002000 if (mask & MAY_EXEC)
2001 av |= FILE__EXECUTE;
2002 if (mask & MAY_READ)
2003 av |= FILE__READ;
2004
2005 if (mask & MAY_APPEND)
2006 av |= FILE__APPEND;
2007 else if (mask & MAY_WRITE)
2008 av |= FILE__WRITE;
2009
2010 } else {
2011 if (mask & MAY_EXEC)
2012 av |= DIR__SEARCH;
2013 if (mask & MAY_WRITE)
2014 av |= DIR__WRITE;
2015 if (mask & MAY_READ)
2016 av |= DIR__READ;
2017 }
2018
2019 return av;
2020}
2021
2022/* Convert a Linux file to an access vector. */
2023static inline u32 file_to_av(struct file *file)
2024{
2025 u32 av = 0;
2026
2027 if (file->f_mode & FMODE_READ)
2028 av |= FILE__READ;
2029 if (file->f_mode & FMODE_WRITE) {
2030 if (file->f_flags & O_APPEND)
2031 av |= FILE__APPEND;
2032 else
2033 av |= FILE__WRITE;
2034 }
Stephen Smalley0794c662008-03-17 08:55:18 -04002035 if (!av) {
2036 /*
2037 * Special file opened with flags 3 for ioctl-only use.
2038 */
2039 av = FILE__IOCTL;
2040 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002041
2042 return av;
2043}
2044
Eric Paris8b6a5a32008-10-29 17:06:46 -04002045/*
2046 * Convert a file to an access vector and include the correct open
2047 * open permission.
2048 */
2049static inline u32 open_file_to_av(struct file *file)
2050{
2051 u32 av = file_to_av(file);
2052
Eric Paris49b7b8d2010-07-23 11:44:09 -04002053 if (selinux_policycap_openperm)
2054 av |= FILE__OPEN;
2055
Eric Paris8b6a5a32008-10-29 17:06:46 -04002056 return av;
2057}
2058
Linus Torvalds1da177e2005-04-16 15:20:36 -07002059/* Hook functions begin here. */
2060
Stephen Smalley79af7302015-01-21 10:54:10 -05002061static int selinux_binder_set_context_mgr(struct task_struct *mgr)
2062{
2063 u32 mysid = current_sid();
2064 u32 mgrsid = task_sid(mgr);
2065
2066 return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER,
2067 BINDER__SET_CONTEXT_MGR, NULL);
2068}
2069
2070static int selinux_binder_transaction(struct task_struct *from,
2071 struct task_struct *to)
2072{
2073 u32 mysid = current_sid();
2074 u32 fromsid = task_sid(from);
2075 u32 tosid = task_sid(to);
2076 int rc;
2077
2078 if (mysid != fromsid) {
2079 rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER,
2080 BINDER__IMPERSONATE, NULL);
2081 if (rc)
2082 return rc;
2083 }
2084
2085 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
2086 NULL);
2087}
2088
2089static int selinux_binder_transfer_binder(struct task_struct *from,
2090 struct task_struct *to)
2091{
2092 u32 fromsid = task_sid(from);
2093 u32 tosid = task_sid(to);
2094
2095 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
2096 NULL);
2097}
2098
2099static int selinux_binder_transfer_file(struct task_struct *from,
2100 struct task_struct *to,
2101 struct file *file)
2102{
2103 u32 sid = task_sid(to);
2104 struct file_security_struct *fsec = file->f_security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002105 struct dentry *dentry = file->f_path.dentry;
Paul Moore20cdef82016-04-04 14:14:42 -04002106 struct inode_security_struct *isec;
Stephen Smalley79af7302015-01-21 10:54:10 -05002107 struct common_audit_data ad;
2108 int rc;
2109
2110 ad.type = LSM_AUDIT_DATA_PATH;
2111 ad.u.path = file->f_path;
2112
2113 if (sid != fsec->sid) {
2114 rc = avc_has_perm(sid, fsec->sid,
2115 SECCLASS_FD,
2116 FD__USE,
2117 &ad);
2118 if (rc)
2119 return rc;
2120 }
2121
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002122 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
Stephen Smalley79af7302015-01-21 10:54:10 -05002123 return 0;
2124
Paul Moore20cdef82016-04-04 14:14:42 -04002125 isec = backing_inode_security(dentry);
Stephen Smalley79af7302015-01-21 10:54:10 -05002126 return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file),
2127 &ad);
2128}
2129
Ingo Molnar9e488582009-05-07 19:26:19 +10002130static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01002131 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002132{
Eric Paris69f594a2012-01-03 12:25:15 -05002133 if (mode & PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11002134 u32 sid = current_sid();
2135 u32 csid = task_sid(child);
2136 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04002137 }
2138
David Howells3b11a1d2008-11-14 10:39:26 +11002139 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01002140}
2141
2142static int selinux_ptrace_traceme(struct task_struct *parent)
2143{
David Howells5cd9c582008-08-14 11:37:28 +01002144 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002145}
2146
2147static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04002148 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002149{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002150 return current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002151}
2152
David Howellsd84f4f92008-11-14 10:39:23 +11002153static int selinux_capset(struct cred *new, const struct cred *old,
2154 const kernel_cap_t *effective,
2155 const kernel_cap_t *inheritable,
2156 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002157{
David Howellsd84f4f92008-11-14 10:39:23 +11002158 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002159}
2160
James Morris5626d3e2009-01-30 10:05:06 +11002161/*
2162 * (This comment used to live with the selinux_task_setuid hook,
2163 * which was removed).
2164 *
2165 * Since setuid only affects the current process, and since the SELinux
2166 * controls are not based on the Linux identity attributes, SELinux does not
2167 * need to control this operation. However, SELinux does control the use of
2168 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2169 */
2170
Eric Paris6a9de492012-01-03 12:25:14 -05002171static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2172 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002173{
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04002174 return cred_has_capability(cred, cap, audit, ns == &init_user_ns);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002175}
2176
Linus Torvalds1da177e2005-04-16 15:20:36 -07002177static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2178{
David Howells88e67f32008-11-14 10:39:21 +11002179 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002180 int rc = 0;
2181
2182 if (!sb)
2183 return 0;
2184
2185 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04002186 case Q_SYNC:
2187 case Q_QUOTAON:
2188 case Q_QUOTAOFF:
2189 case Q_SETINFO:
2190 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002191 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002192 break;
2193 case Q_GETFMT:
2194 case Q_GETINFO:
2195 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002196 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002197 break;
2198 default:
2199 rc = 0; /* let the kernel handle invalid cmds */
2200 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002201 }
2202 return rc;
2203}
2204
2205static int selinux_quota_on(struct dentry *dentry)
2206{
David Howells88e67f32008-11-14 10:39:21 +11002207 const struct cred *cred = current_cred();
2208
Eric Paris2875fa02011-04-28 16:04:24 -04002209 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002210}
2211
Eric Paris12b30522010-11-15 18:36:29 -05002212static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002213{
2214 int rc;
2215
Linus Torvalds1da177e2005-04-16 15:20:36 -07002216 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08002217 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2218 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002219 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2220 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002221 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2222 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2223 /* Set level of messages printed to console */
2224 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04002225 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2226 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002227 case SYSLOG_ACTION_CLOSE: /* Close log */
2228 case SYSLOG_ACTION_OPEN: /* Open log */
2229 case SYSLOG_ACTION_READ: /* Read from log */
2230 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
2231 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002232 default:
2233 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2234 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002235 }
2236 return rc;
2237}
2238
2239/*
2240 * Check that a process has enough memory to allocate a new virtual
2241 * mapping. 0 means there is enough memory for the allocation to
2242 * succeed and -ENOMEM implies there is not.
2243 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002244 * Do not audit the selinux permission check, as this is applied to all
2245 * processes that allocate mappings.
2246 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002247static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002248{
2249 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002250
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002251 rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04002252 SECURITY_CAP_NOAUDIT, true);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002253 if (rc == 0)
2254 cap_sys_admin = 1;
2255
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002256 return cap_sys_admin;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002257}
2258
2259/* binprm security operations */
2260
Paul Moore0c6181c2016-03-30 21:41:21 -04002261static u32 ptrace_parent_sid(struct task_struct *task)
2262{
2263 u32 sid = 0;
2264 struct task_struct *tracer;
2265
2266 rcu_read_lock();
2267 tracer = ptrace_parent(task);
2268 if (tracer)
2269 sid = task_sid(tracer);
2270 rcu_read_unlock();
2271
2272 return sid;
2273}
2274
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002275static int check_nnp_nosuid(const struct linux_binprm *bprm,
2276 const struct task_security_struct *old_tsec,
2277 const struct task_security_struct *new_tsec)
2278{
2279 int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
Andy Lutomirski380cf5b2016-06-23 16:41:05 -05002280 int nosuid = !mnt_may_suid(bprm->file->f_path.mnt);
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002281 int rc;
2282
2283 if (!nnp && !nosuid)
2284 return 0; /* neither NNP nor nosuid */
2285
2286 if (new_tsec->sid == old_tsec->sid)
2287 return 0; /* No change in credentials */
2288
2289 /*
2290 * The only transitions we permit under NNP or nosuid
2291 * are transitions to bounded SIDs, i.e. SIDs that are
2292 * guaranteed to only be allowed a subset of the permissions
2293 * of the current SID.
2294 */
2295 rc = security_bounded_transition(old_tsec->sid, new_tsec->sid);
2296 if (rc) {
2297 /*
2298 * On failure, preserve the errno values for NNP vs nosuid.
2299 * NNP: Operation not permitted for caller.
2300 * nosuid: Permission denied to file.
2301 */
2302 if (nnp)
2303 return -EPERM;
2304 else
2305 return -EACCES;
2306 }
2307 return 0;
2308}
2309
David Howellsa6f76f22008-11-14 10:39:24 +11002310static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002311{
David Howellsa6f76f22008-11-14 10:39:24 +11002312 const struct task_security_struct *old_tsec;
2313 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002314 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002315 struct common_audit_data ad;
Al Viro496ad9a2013-01-23 17:07:38 -05002316 struct inode *inode = file_inode(bprm->file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002317 int rc;
2318
David Howellsa6f76f22008-11-14 10:39:24 +11002319 /* SELinux context only depends on initial program or script and not
2320 * the script interpreter */
2321 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002322 return 0;
2323
David Howellsa6f76f22008-11-14 10:39:24 +11002324 old_tsec = current_security();
2325 new_tsec = bprm->cred->security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002326 isec = inode_security(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002327
2328 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002329 new_tsec->sid = old_tsec->sid;
2330 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002331
Michael LeMay28eba5b2006-06-27 02:53:42 -07002332 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002333 new_tsec->create_sid = 0;
2334 new_tsec->keycreate_sid = 0;
2335 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002336
David Howellsa6f76f22008-11-14 10:39:24 +11002337 if (old_tsec->exec_sid) {
2338 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002339 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002340 new_tsec->exec_sid = 0;
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002341
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002342 /* Fail on NNP or nosuid if not an allowed transition. */
2343 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2344 if (rc)
2345 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002346 } else {
2347 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002348 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002349 SECCLASS_PROCESS, NULL,
2350 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002351 if (rc)
2352 return rc;
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002353
2354 /*
2355 * Fallback to old SID on NNP or nosuid if not an allowed
2356 * transition.
2357 */
2358 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2359 if (rc)
2360 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002361 }
2362
Vivek Goyal43af5de2016-09-09 11:37:49 -04002363 ad.type = LSM_AUDIT_DATA_FILE;
2364 ad.u.file = bprm->file;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002365
David Howellsa6f76f22008-11-14 10:39:24 +11002366 if (new_tsec->sid == old_tsec->sid) {
2367 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002368 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2369 if (rc)
2370 return rc;
2371 } else {
2372 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002373 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002374 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2375 if (rc)
2376 return rc;
2377
David Howellsa6f76f22008-11-14 10:39:24 +11002378 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002379 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2380 if (rc)
2381 return rc;
2382
David Howellsa6f76f22008-11-14 10:39:24 +11002383 /* Check for shared state */
2384 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2385 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2386 SECCLASS_PROCESS, PROCESS__SHARE,
2387 NULL);
2388 if (rc)
2389 return -EPERM;
2390 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002391
David Howellsa6f76f22008-11-14 10:39:24 +11002392 /* Make sure that anyone attempting to ptrace over a task that
2393 * changes its SID has the appropriate permit */
2394 if (bprm->unsafe &
2395 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
Paul Moore0c6181c2016-03-30 21:41:21 -04002396 u32 ptsid = ptrace_parent_sid(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002397 if (ptsid != 0) {
2398 rc = avc_has_perm(ptsid, new_tsec->sid,
2399 SECCLASS_PROCESS,
2400 PROCESS__PTRACE, NULL);
2401 if (rc)
2402 return -EPERM;
2403 }
2404 }
2405
2406 /* Clear any possibly unsafe personality bits on exec: */
2407 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002408 }
2409
Linus Torvalds1da177e2005-04-16 15:20:36 -07002410 return 0;
2411}
2412
Eric Paris828dfe12008-04-17 13:17:49 -04002413static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002414{
Paul Moore5fb49872010-04-22 14:46:19 -04002415 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002416 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002417 int atsecure = 0;
2418
David Howells275bb412008-11-14 10:39:19 +11002419 sid = tsec->sid;
2420 osid = tsec->osid;
2421
2422 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002423 /* Enable secure mode for SIDs transitions unless
2424 the noatsecure permission is granted between
2425 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002426 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002427 SECCLASS_PROCESS,
2428 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002429 }
2430
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002431 return !!atsecure;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002432}
2433
Al Viroc3c073f2012-08-21 22:32:06 -04002434static int match_file(const void *p, struct file *file, unsigned fd)
2435{
2436 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2437}
2438
Linus Torvalds1da177e2005-04-16 15:20:36 -07002439/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002440static inline void flush_unauthorized_files(const struct cred *cred,
2441 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002442{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002443 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002444 struct tty_struct *tty;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002445 int drop_tty = 0;
Al Viroc3c073f2012-08-21 22:32:06 -04002446 unsigned n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002447
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002448 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002449 if (tty) {
Peter Hurley4a510962016-01-09 21:35:23 -08002450 spin_lock(&tty->files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002451 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002452 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002453
Linus Torvalds1da177e2005-04-16 15:20:36 -07002454 /* Revalidate access to controlling tty.
David Howells13f8e982013-06-13 23:37:55 +01002455 Use file_path_has_perm on the tty path directly
2456 rather than using file_has_perm, as this particular
2457 open file may belong to another process and we are
2458 only interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002459 file_priv = list_first_entry(&tty->tty_files,
2460 struct tty_file_private, list);
2461 file = file_priv->file;
David Howells13f8e982013-06-13 23:37:55 +01002462 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002463 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002464 }
Peter Hurley4a510962016-01-09 21:35:23 -08002465 spin_unlock(&tty->files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002466 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002467 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002468 /* Reset controlling tty. */
2469 if (drop_tty)
2470 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002471
2472 /* Revalidate access to inherited open files. */
Al Viroc3c073f2012-08-21 22:32:06 -04002473 n = iterate_fd(files, 0, match_file, cred);
2474 if (!n) /* none found? */
2475 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002476
Al Viroc3c073f2012-08-21 22:32:06 -04002477 devnull = dentry_open(&selinux_null, O_RDWR, cred);
Al Viro45525b22012-10-16 13:30:07 -04002478 if (IS_ERR(devnull))
2479 devnull = NULL;
2480 /* replace all the matching ones with this */
2481 do {
2482 replace_fd(n - 1, devnull, 0);
2483 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2484 if (devnull)
Al Viroc3c073f2012-08-21 22:32:06 -04002485 fput(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002486}
2487
Linus Torvalds1da177e2005-04-16 15:20:36 -07002488/*
David Howellsa6f76f22008-11-14 10:39:24 +11002489 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002490 */
David Howellsa6f76f22008-11-14 10:39:24 +11002491static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002492{
David Howellsa6f76f22008-11-14 10:39:24 +11002493 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002494 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002495 int rc, i;
2496
David Howellsa6f76f22008-11-14 10:39:24 +11002497 new_tsec = bprm->cred->security;
2498 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002499 return;
2500
2501 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002502 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002503
David Howellsa6f76f22008-11-14 10:39:24 +11002504 /* Always clear parent death signal on SID transitions. */
2505 current->pdeath_signal = 0;
2506
2507 /* Check whether the new SID can inherit resource limits from the old
2508 * SID. If not, reset all soft limits to the lower of the current
2509 * task's hard limit and the init task's soft limit.
2510 *
2511 * Note that the setting of hard limits (even to lower them) can be
2512 * controlled by the setrlimit check. The inclusion of the init task's
2513 * soft limit into the computation is to avoid resetting soft limits
2514 * higher than the default soft limit for cases where the default is
2515 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2516 */
2517 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2518 PROCESS__RLIMITINH, NULL);
2519 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002520 /* protect against do_prlimit() */
2521 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002522 for (i = 0; i < RLIM_NLIMITS; i++) {
2523 rlim = current->signal->rlim + i;
2524 initrlim = init_task.signal->rlim + i;
2525 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2526 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002527 task_unlock(current);
2528 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002529 }
2530}
2531
2532/*
2533 * Clean up the process immediately after the installation of new credentials
2534 * due to exec
2535 */
2536static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2537{
2538 const struct task_security_struct *tsec = current_security();
2539 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002540 u32 osid, sid;
2541 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002542
David Howellsa6f76f22008-11-14 10:39:24 +11002543 osid = tsec->osid;
2544 sid = tsec->sid;
2545
2546 if (sid == osid)
2547 return;
2548
2549 /* Check whether the new SID can inherit signal state from the old SID.
2550 * If not, clear itimers to avoid subsequent signal generation and
2551 * flush and unblock signals.
2552 *
2553 * This must occur _after_ the task SID has been updated so that any
2554 * kill done after the flush will be checked against the new SID.
2555 */
2556 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002557 if (rc) {
2558 memset(&itimer, 0, sizeof itimer);
2559 for (i = 0; i < 3; i++)
2560 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002561 spin_lock_irq(&current->sighand->siglock);
Oleg Nesterov9e7c8f82015-06-04 16:22:16 -04002562 if (!fatal_signal_pending(current)) {
2563 flush_sigqueue(&current->pending);
2564 flush_sigqueue(&current->signal->shared_pending);
David Howells3bcac022009-04-29 13:45:05 +01002565 flush_signal_handlers(current, 1);
2566 sigemptyset(&current->blocked);
Oleg Nesterov9e7c8f82015-06-04 16:22:16 -04002567 recalc_sigpending();
David Howells3bcac022009-04-29 13:45:05 +01002568 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002569 spin_unlock_irq(&current->sighand->siglock);
2570 }
2571
David Howellsa6f76f22008-11-14 10:39:24 +11002572 /* Wake up the parent if it is waiting so that it can recheck
2573 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002574 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002575 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002576 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002577}
2578
2579/* superblock security operations */
2580
2581static int selinux_sb_alloc_security(struct super_block *sb)
2582{
2583 return superblock_alloc_security(sb);
2584}
2585
2586static void selinux_sb_free_security(struct super_block *sb)
2587{
2588 superblock_free_security(sb);
2589}
2590
2591static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2592{
2593 if (plen > olen)
2594 return 0;
2595
2596 return !memcmp(prefix, option, plen);
2597}
2598
2599static inline int selinux_option(char *option, int len)
2600{
Eric Paris832cbd92008-04-01 13:24:09 -04002601 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2602 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2603 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002604 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2605 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002606}
2607
2608static inline void take_option(char **to, char *from, int *first, int len)
2609{
2610 if (!*first) {
2611 **to = ',';
2612 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002613 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002614 *first = 0;
2615 memcpy(*to, from, len);
2616 *to += len;
2617}
2618
Eric Paris828dfe12008-04-17 13:17:49 -04002619static inline void take_selinux_option(char **to, char *from, int *first,
2620 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002621{
2622 int current_size = 0;
2623
2624 if (!*first) {
2625 **to = '|';
2626 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002627 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002628 *first = 0;
2629
2630 while (current_size < len) {
2631 if (*from != '"') {
2632 **to = *from;
2633 *to += 1;
2634 }
2635 from += 1;
2636 current_size += 1;
2637 }
2638}
2639
Eric Parise0007522008-03-05 10:31:54 -05002640static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002641{
2642 int fnosec, fsec, rc = 0;
2643 char *in_save, *in_curr, *in_end;
2644 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002645 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002646
2647 in_curr = orig;
2648 sec_curr = copy;
2649
Linus Torvalds1da177e2005-04-16 15:20:36 -07002650 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2651 if (!nosec) {
2652 rc = -ENOMEM;
2653 goto out;
2654 }
2655
2656 nosec_save = nosec;
2657 fnosec = fsec = 1;
2658 in_save = in_end = orig;
2659
2660 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002661 if (*in_end == '"')
2662 open_quote = !open_quote;
2663 if ((*in_end == ',' && open_quote == 0) ||
2664 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002665 int len = in_end - in_curr;
2666
2667 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002668 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002669 else
2670 take_option(&nosec, in_curr, &fnosec, len);
2671
2672 in_curr = in_end + 1;
2673 }
2674 } while (*in_end++);
2675
Eric Paris6931dfc2005-06-30 02:58:51 -07002676 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002677 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002678out:
2679 return rc;
2680}
2681
Eric Paris026eb162011-03-03 16:09:14 -05002682static int selinux_sb_remount(struct super_block *sb, void *data)
2683{
2684 int rc, i, *flags;
2685 struct security_mnt_opts opts;
2686 char *secdata, **mount_options;
2687 struct superblock_security_struct *sbsec = sb->s_security;
2688
2689 if (!(sbsec->flags & SE_SBINITIALIZED))
2690 return 0;
2691
2692 if (!data)
2693 return 0;
2694
2695 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2696 return 0;
2697
2698 security_init_mnt_opts(&opts);
2699 secdata = alloc_secdata();
2700 if (!secdata)
2701 return -ENOMEM;
2702 rc = selinux_sb_copy_data(data, secdata);
2703 if (rc)
2704 goto out_free_secdata;
2705
2706 rc = selinux_parse_opts_str(secdata, &opts);
2707 if (rc)
2708 goto out_free_secdata;
2709
2710 mount_options = opts.mnt_opts;
2711 flags = opts.mnt_opts_flags;
2712
2713 for (i = 0; i < opts.num_mnt_opts; i++) {
2714 u32 sid;
Eric Paris026eb162011-03-03 16:09:14 -05002715
Eric Paris12f348b2012-10-09 10:56:25 -04002716 if (flags[i] == SBLABEL_MNT)
Eric Paris026eb162011-03-03 16:09:14 -05002717 continue;
Rasmus Villemoes44be2f62015-10-21 17:44:25 -04002718 rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
Eric Paris026eb162011-03-03 16:09:14 -05002719 if (rc) {
Rasmus Villemoes44be2f62015-10-21 17:44:25 -04002720 printk(KERN_WARNING "SELinux: security_context_str_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002721 "(%s) failed for (dev %s, type %s) errno=%d\n",
2722 mount_options[i], sb->s_id, sb->s_type->name, rc);
Eric Paris026eb162011-03-03 16:09:14 -05002723 goto out_free_opts;
2724 }
2725 rc = -EINVAL;
2726 switch (flags[i]) {
2727 case FSCONTEXT_MNT:
2728 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2729 goto out_bad_option;
2730 break;
2731 case CONTEXT_MNT:
2732 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2733 goto out_bad_option;
2734 break;
2735 case ROOTCONTEXT_MNT: {
2736 struct inode_security_struct *root_isec;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002737 root_isec = backing_inode_security(sb->s_root);
Eric Paris026eb162011-03-03 16:09:14 -05002738
2739 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2740 goto out_bad_option;
2741 break;
2742 }
2743 case DEFCONTEXT_MNT:
2744 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2745 goto out_bad_option;
2746 break;
2747 default:
2748 goto out_free_opts;
2749 }
2750 }
2751
2752 rc = 0;
2753out_free_opts:
2754 security_free_mnt_opts(&opts);
2755out_free_secdata:
2756 free_secdata(secdata);
2757 return rc;
2758out_bad_option:
2759 printk(KERN_WARNING "SELinux: unable to change security options "
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002760 "during remount (dev %s, type=%s)\n", sb->s_id,
2761 sb->s_type->name);
Eric Paris026eb162011-03-03 16:09:14 -05002762 goto out_free_opts;
2763}
2764
James Morris12204e22008-12-19 10:44:42 +11002765static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002766{
David Howells88e67f32008-11-14 10:39:21 +11002767 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002768 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002769 int rc;
2770
2771 rc = superblock_doinit(sb, data);
2772 if (rc)
2773 return rc;
2774
James Morris74192242008-12-19 11:41:10 +11002775 /* Allow all mounts performed by the kernel */
2776 if (flags & MS_KERNMOUNT)
2777 return 0;
2778
Eric Paris50c205f2012-04-04 15:01:43 -04002779 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002780 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002781 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002782}
2783
David Howells726c3342006-06-23 02:02:58 -07002784static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002785{
David Howells88e67f32008-11-14 10:39:21 +11002786 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002787 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002788
Eric Paris50c205f2012-04-04 15:01:43 -04002789 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002790 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002791 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002792}
2793
Al Viro808d4e32012-10-11 11:42:01 -04002794static int selinux_mount(const char *dev_name,
Al Viro8a04c432016-03-25 14:52:53 -04002795 const struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -04002796 const char *type,
Eric Paris828dfe12008-04-17 13:17:49 -04002797 unsigned long flags,
2798 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002799{
David Howells88e67f32008-11-14 10:39:21 +11002800 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002801
2802 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002803 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002804 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002805 else
Eric Paris2875fa02011-04-28 16:04:24 -04002806 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002807}
2808
2809static int selinux_umount(struct vfsmount *mnt, int flags)
2810{
David Howells88e67f32008-11-14 10:39:21 +11002811 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002812
David Howells88e67f32008-11-14 10:39:21 +11002813 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002814 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002815}
2816
2817/* inode security operations */
2818
2819static int selinux_inode_alloc_security(struct inode *inode)
2820{
2821 return inode_alloc_security(inode);
2822}
2823
2824static void selinux_inode_free_security(struct inode *inode)
2825{
2826 inode_free_security(inode);
2827}
2828
David Quigleyd47be3d2013-05-22 12:50:34 -04002829static int selinux_dentry_init_security(struct dentry *dentry, int mode,
Al Viro4f3ccd72016-07-20 16:06:15 -04002830 const struct qstr *name, void **ctx,
David Quigleyd47be3d2013-05-22 12:50:34 -04002831 u32 *ctxlen)
2832{
David Quigleyd47be3d2013-05-22 12:50:34 -04002833 u32 newsid;
2834 int rc;
2835
Vivek Goyalc957f6d2016-07-13 10:44:51 -04002836 rc = selinux_determine_inode_label(current_security(),
2837 d_inode(dentry->d_parent), name,
David Howellsc3c188b2015-07-10 17:19:58 -04002838 inode_mode_to_security_class(mode),
2839 &newsid);
2840 if (rc)
2841 return rc;
David Quigleyd47be3d2013-05-22 12:50:34 -04002842
2843 return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2844}
2845
Vivek Goyala518b0a2016-07-13 10:44:53 -04002846static int selinux_dentry_create_files_as(struct dentry *dentry, int mode,
2847 struct qstr *name,
2848 const struct cred *old,
2849 struct cred *new)
2850{
2851 u32 newsid;
2852 int rc;
2853 struct task_security_struct *tsec;
2854
2855 rc = selinux_determine_inode_label(old->security,
2856 d_inode(dentry->d_parent), name,
2857 inode_mode_to_security_class(mode),
2858 &newsid);
2859 if (rc)
2860 return rc;
2861
2862 tsec = new->security;
2863 tsec->create_sid = newsid;
2864 return 0;
2865}
2866
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002867static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09002868 const struct qstr *qstr,
2869 const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -05002870 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002871{
Paul Moore5fb49872010-04-22 14:46:19 -04002872 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002873 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002874 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002875 int rc;
Tetsuo Handa95489062013-07-25 05:44:02 +09002876 char *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002877
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002878 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002879
David Howells275bb412008-11-14 10:39:19 +11002880 sid = tsec->sid;
2881 newsid = tsec->create_sid;
2882
Vivek Goyalc957f6d2016-07-13 10:44:51 -04002883 rc = selinux_determine_inode_label(current_security(),
David Howellsc3c188b2015-07-10 17:19:58 -04002884 dir, qstr,
2885 inode_mode_to_security_class(inode->i_mode),
2886 &newsid);
2887 if (rc)
2888 return rc;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002889
Eric Paris296fddf2006-09-25 23:32:00 -07002890 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002891 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002892 struct inode_security_struct *isec = inode->i_security;
2893 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2894 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05002895 isec->initialized = LABEL_INITIALIZED;
Eric Paris296fddf2006-09-25 23:32:00 -07002896 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002897
Eric Paris12f348b2012-10-09 10:56:25 -04002898 if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002899 return -EOPNOTSUPP;
2900
Tetsuo Handa95489062013-07-25 05:44:02 +09002901 if (name)
2902 *name = XATTR_SELINUX_SUFFIX;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002903
2904 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002905 rc = security_sid_to_context_force(newsid, &context, &clen);
Tetsuo Handa95489062013-07-25 05:44:02 +09002906 if (rc)
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002907 return rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002908 *value = context;
2909 *len = clen;
2910 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002911
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002912 return 0;
2913}
2914
Al Viro4acdaf22011-07-26 01:42:34 -04002915static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002916{
2917 return may_create(dir, dentry, SECCLASS_FILE);
2918}
2919
Linus Torvalds1da177e2005-04-16 15:20:36 -07002920static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2921{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002922 return may_link(dir, old_dentry, MAY_LINK);
2923}
2924
Linus Torvalds1da177e2005-04-16 15:20:36 -07002925static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2926{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002927 return may_link(dir, dentry, MAY_UNLINK);
2928}
2929
2930static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2931{
2932 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2933}
2934
Al Viro18bb1db2011-07-26 01:41:39 -04002935static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002936{
2937 return may_create(dir, dentry, SECCLASS_DIR);
2938}
2939
Linus Torvalds1da177e2005-04-16 15:20:36 -07002940static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2941{
2942 return may_link(dir, dentry, MAY_RMDIR);
2943}
2944
Al Viro1a67aaf2011-07-26 01:52:52 -04002945static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002946{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002947 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2948}
2949
Linus Torvalds1da177e2005-04-16 15:20:36 -07002950static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002951 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002952{
2953 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2954}
2955
Linus Torvalds1da177e2005-04-16 15:20:36 -07002956static int selinux_inode_readlink(struct dentry *dentry)
2957{
David Howells88e67f32008-11-14 10:39:21 +11002958 const struct cred *cred = current_cred();
2959
Eric Paris2875fa02011-04-28 16:04:24 -04002960 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002961}
2962
NeilBrownbda0be72015-03-23 13:37:39 +11002963static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
2964 bool rcu)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002965{
David Howells88e67f32008-11-14 10:39:21 +11002966 const struct cred *cred = current_cred();
NeilBrownbda0be72015-03-23 13:37:39 +11002967 struct common_audit_data ad;
2968 struct inode_security_struct *isec;
2969 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002970
NeilBrownbda0be72015-03-23 13:37:39 +11002971 validate_creds(cred);
2972
2973 ad.type = LSM_AUDIT_DATA_DENTRY;
2974 ad.u.dentry = dentry;
2975 sid = cred_sid(cred);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05002976 isec = inode_security_rcu(inode, rcu);
2977 if (IS_ERR(isec))
2978 return PTR_ERR(isec);
NeilBrownbda0be72015-03-23 13:37:39 +11002979
2980 return avc_has_perm_flags(sid, isec->sid, isec->sclass, FILE__READ, &ad,
2981 rcu ? MAY_NOT_BLOCK : 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002982}
2983
Eric Parisd4cf970d2012-04-04 15:01:42 -04002984static noinline int audit_inode_permission(struct inode *inode,
2985 u32 perms, u32 audited, u32 denied,
Stephen Smalley626b9742014-04-29 11:29:04 -07002986 int result,
Eric Parisd4cf970d2012-04-04 15:01:42 -04002987 unsigned flags)
2988{
2989 struct common_audit_data ad;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002990 struct inode_security_struct *isec = inode->i_security;
2991 int rc;
2992
Eric Paris50c205f2012-04-04 15:01:43 -04002993 ad.type = LSM_AUDIT_DATA_INODE;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002994 ad.u.inode = inode;
2995
2996 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
Stephen Smalley626b9742014-04-29 11:29:04 -07002997 audited, denied, result, &ad, flags);
Eric Parisd4cf970d2012-04-04 15:01:42 -04002998 if (rc)
2999 return rc;
3000 return 0;
3001}
3002
Al Viroe74f71e2011-06-20 19:38:15 -04003003static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003004{
David Howells88e67f32008-11-14 10:39:21 +11003005 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04003006 u32 perms;
3007 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04003008 unsigned flags = mask & MAY_NOT_BLOCK;
Eric Paris2e334052012-04-04 15:01:42 -04003009 struct inode_security_struct *isec;
3010 u32 sid;
3011 struct av_decision avd;
3012 int rc, rc2;
3013 u32 audited, denied;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003014
Eric Parisb782e0a2010-07-23 11:44:03 -04003015 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04003016 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
3017
Eric Parisb782e0a2010-07-23 11:44:03 -04003018 /* No permission to check. Existence test. */
3019 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003020 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003021
Eric Paris2e334052012-04-04 15:01:42 -04003022 validate_creds(cred);
Eric Parisb782e0a2010-07-23 11:44:03 -04003023
Eric Paris2e334052012-04-04 15:01:42 -04003024 if (unlikely(IS_PRIVATE(inode)))
3025 return 0;
Eric Parisb782e0a2010-07-23 11:44:03 -04003026
3027 perms = file_mask_to_av(inode->i_mode, mask);
3028
Eric Paris2e334052012-04-04 15:01:42 -04003029 sid = cred_sid(cred);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05003030 isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK);
3031 if (IS_ERR(isec))
3032 return PTR_ERR(isec);
Eric Paris2e334052012-04-04 15:01:42 -04003033
3034 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
3035 audited = avc_audit_required(perms, &avd, rc,
3036 from_access ? FILE__AUDIT_ACCESS : 0,
3037 &denied);
3038 if (likely(!audited))
3039 return rc;
3040
Stephen Smalley626b9742014-04-29 11:29:04 -07003041 rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
Eric Paris2e334052012-04-04 15:01:42 -04003042 if (rc2)
3043 return rc2;
3044 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003045}
3046
3047static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
3048{
David Howells88e67f32008-11-14 10:39:21 +11003049 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003050 unsigned int ia_valid = iattr->ia_valid;
Eric Paris95dbf732012-04-04 13:45:34 -04003051 __u32 av = FILE__WRITE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003052
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003053 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3054 if (ia_valid & ATTR_FORCE) {
3055 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
3056 ATTR_FORCE);
3057 if (!ia_valid)
3058 return 0;
3059 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003060
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003061 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
3062 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04003063 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003064
Jeff Vander Stoep44d37ad2015-10-21 17:44:25 -04003065 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE)
3066 && !(ia_valid & ATTR_FILE))
Eric Paris95dbf732012-04-04 13:45:34 -04003067 av |= FILE__OPEN;
3068
3069 return dentry_has_perm(cred, dentry, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003070}
3071
Al Viro3f7036a2015-03-08 19:28:30 -04003072static int selinux_inode_getattr(const struct path *path)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003073{
Al Viro3f7036a2015-03-08 19:28:30 -04003074 return path_has_perm(current_cred(), path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003075}
3076
David Howells8f0cfa52008-04-29 00:59:41 -07003077static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07003078{
David Howells88e67f32008-11-14 10:39:21 +11003079 const struct cred *cred = current_cred();
3080
Serge E. Hallynb5376772007-10-16 23:31:36 -07003081 if (!strncmp(name, XATTR_SECURITY_PREFIX,
3082 sizeof XATTR_SECURITY_PREFIX - 1)) {
3083 if (!strcmp(name, XATTR_NAME_CAPS)) {
3084 if (!capable(CAP_SETFCAP))
3085 return -EPERM;
3086 } else if (!capable(CAP_SYS_ADMIN)) {
3087 /* A different attribute in the security namespace.
3088 Restrict to administrator. */
3089 return -EPERM;
3090 }
3091 }
3092
3093 /* Not an attribute we recognize, so just check the
3094 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04003095 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003096}
3097
David Howells8f0cfa52008-04-29 00:59:41 -07003098static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
3099 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003100{
David Howellsc6f493d2015-03-17 22:26:22 +00003101 struct inode *inode = d_backing_inode(dentry);
Paul Moore20cdef82016-04-04 14:14:42 -04003102 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003103 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04003104 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11003105 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003106 int rc = 0;
3107
Serge E. Hallynb5376772007-10-16 23:31:36 -07003108 if (strcmp(name, XATTR_NAME_SELINUX))
3109 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003110
3111 sbsec = inode->i_sb->s_security;
Eric Paris12f348b2012-10-09 10:56:25 -04003112 if (!(sbsec->flags & SBLABEL_MNT))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003113 return -EOPNOTSUPP;
3114
Serge E. Hallyn2e149672011-03-23 16:43:26 -07003115 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003116 return -EPERM;
3117
Eric Paris50c205f2012-04-04 15:01:43 -04003118 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04003119 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003120
Paul Moore20cdef82016-04-04 14:14:42 -04003121 isec = backing_inode_security(dentry);
David Howells275bb412008-11-14 10:39:19 +11003122 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003123 FILE__RELABELFROM, &ad);
3124 if (rc)
3125 return rc;
3126
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01003127 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04003128 if (rc == -EINVAL) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04003129 if (!capable(CAP_MAC_ADMIN)) {
3130 struct audit_buffer *ab;
3131 size_t audit_size;
3132 const char *str;
3133
3134 /* We strip a nul only if it is at the end, otherwise the
3135 * context contains a nul and we should audit that */
Al Viroe3fea3f2012-06-09 08:15:16 +01003136 if (value) {
3137 str = value;
3138 if (str[size - 1] == '\0')
3139 audit_size = size - 1;
3140 else
3141 audit_size = size;
3142 } else {
3143 str = "";
3144 audit_size = 0;
3145 }
Eric Parisd6ea83e2012-04-04 13:45:49 -04003146 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
3147 audit_log_format(ab, "op=setxattr invalid_context=");
3148 audit_log_n_untrustedstring(ab, value, audit_size);
3149 audit_log_end(ab);
3150
Stephen Smalley12b29f32008-05-07 13:03:20 -04003151 return rc;
Eric Parisd6ea83e2012-04-04 13:45:49 -04003152 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04003153 rc = security_context_to_sid_force(value, size, &newsid);
3154 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003155 if (rc)
3156 return rc;
3157
David Howells275bb412008-11-14 10:39:19 +11003158 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003159 FILE__RELABELTO, &ad);
3160 if (rc)
3161 return rc;
3162
David Howells275bb412008-11-14 10:39:19 +11003163 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04003164 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003165 if (rc)
3166 return rc;
3167
3168 return avc_has_perm(newsid,
3169 sbsec->sid,
3170 SECCLASS_FILESYSTEM,
3171 FILESYSTEM__ASSOCIATE,
3172 &ad);
3173}
3174
David Howells8f0cfa52008-04-29 00:59:41 -07003175static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04003176 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07003177 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003178{
David Howellsc6f493d2015-03-17 22:26:22 +00003179 struct inode *inode = d_backing_inode(dentry);
Paul Moore20cdef82016-04-04 14:14:42 -04003180 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003181 u32 newsid;
3182 int rc;
3183
3184 if (strcmp(name, XATTR_NAME_SELINUX)) {
3185 /* Not an attribute we recognize, so nothing to do. */
3186 return;
3187 }
3188
Stephen Smalley12b29f32008-05-07 13:03:20 -04003189 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003190 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04003191 printk(KERN_ERR "SELinux: unable to map context to SID"
3192 "for (%s, %lu), rc=%d\n",
3193 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003194 return;
3195 }
3196
Paul Moore20cdef82016-04-04 14:14:42 -04003197 isec = backing_inode_security(dentry);
David Quigleyaa9c2662013-05-22 12:50:44 -04003198 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003199 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003200 isec->initialized = LABEL_INITIALIZED;
David Quigleyaa9c2662013-05-22 12:50:44 -04003201
Linus Torvalds1da177e2005-04-16 15:20:36 -07003202 return;
3203}
3204
David Howells8f0cfa52008-04-29 00:59:41 -07003205static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003206{
David Howells88e67f32008-11-14 10:39:21 +11003207 const struct cred *cred = current_cred();
3208
Eric Paris2875fa02011-04-28 16:04:24 -04003209 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003210}
3211
Eric Paris828dfe12008-04-17 13:17:49 -04003212static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003213{
David Howells88e67f32008-11-14 10:39:21 +11003214 const struct cred *cred = current_cred();
3215
Eric Paris2875fa02011-04-28 16:04:24 -04003216 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003217}
3218
David Howells8f0cfa52008-04-29 00:59:41 -07003219static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003220{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003221 if (strcmp(name, XATTR_NAME_SELINUX))
3222 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003223
3224 /* No one is allowed to remove a SELinux security label.
3225 You can change the label, but all data must be labeled. */
3226 return -EACCES;
3227}
3228
James Morrisd381d8a2005-10-30 14:59:22 -08003229/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003230 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08003231 *
3232 * Permission check is handled by selinux_inode_getxattr hook.
3233 */
Andreas Gruenbacherea861df2015-12-24 11:09:39 -05003234static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003235{
David P. Quigley42492592008-02-04 22:29:39 -08003236 u32 size;
3237 int error;
3238 char *context = NULL;
Paul Moore20cdef82016-04-04 14:14:42 -04003239 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003240
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00003241 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3242 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003243
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003244 /*
3245 * If the caller has CAP_MAC_ADMIN, then get the raw context
3246 * value even if it is not defined by current policy; otherwise,
3247 * use the in-core value under current policy.
3248 * Use the non-auditing forms of the permission checks since
3249 * getxattr may be called by unprivileged processes commonly
3250 * and lack of permission just means that we fall back to the
3251 * in-core context value, not a denial.
3252 */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07003253 error = cap_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
3254 SECURITY_CAP_NOAUDIT);
3255 if (!error)
3256 error = cred_has_capability(current_cred(), CAP_MAC_ADMIN,
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04003257 SECURITY_CAP_NOAUDIT, true);
Paul Moore20cdef82016-04-04 14:14:42 -04003258 isec = inode_security(inode);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003259 if (!error)
3260 error = security_sid_to_context_force(isec->sid, &context,
3261 &size);
3262 else
3263 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08003264 if (error)
3265 return error;
3266 error = size;
3267 if (alloc) {
3268 *buffer = context;
3269 goto out_nofree;
3270 }
3271 kfree(context);
3272out_nofree:
3273 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003274}
3275
3276static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04003277 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003278{
Paul Moore2c971652016-04-19 16:36:28 -04003279 struct inode_security_struct *isec = inode_security_novalidate(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003280 u32 newsid;
3281 int rc;
3282
3283 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3284 return -EOPNOTSUPP;
3285
3286 if (!value || !size)
3287 return -EACCES;
3288
Rasmus Villemoes20ba96a2015-10-21 17:44:26 -04003289 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003290 if (rc)
3291 return rc;
3292
David Quigleyaa9c2662013-05-22 12:50:44 -04003293 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003294 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003295 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003296 return 0;
3297}
3298
3299static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3300{
3301 const int len = sizeof(XATTR_NAME_SELINUX);
3302 if (buffer && len <= buffer_size)
3303 memcpy(buffer, XATTR_NAME_SELINUX, len);
3304 return len;
3305}
3306
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -05003307static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003308{
Andreas Gruenbachere817c2f2016-02-18 12:04:08 +01003309 struct inode_security_struct *isec = inode_security_novalidate(inode);
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003310 *secid = isec->sid;
3311}
3312
Vivek Goyal56909eb2016-07-13 10:44:48 -04003313static int selinux_inode_copy_up(struct dentry *src, struct cred **new)
3314{
3315 u32 sid;
3316 struct task_security_struct *tsec;
3317 struct cred *new_creds = *new;
3318
3319 if (new_creds == NULL) {
3320 new_creds = prepare_creds();
3321 if (!new_creds)
3322 return -ENOMEM;
3323 }
3324
3325 tsec = new_creds->security;
3326 /* Get label from overlay inode and set it in create_sid */
3327 selinux_inode_getsecid(d_inode(src), &sid);
3328 tsec->create_sid = sid;
3329 *new = new_creds;
3330 return 0;
3331}
3332
Vivek Goyal19472b62016-07-13 10:44:50 -04003333static int selinux_inode_copy_up_xattr(const char *name)
3334{
3335 /* The copy_up hook above sets the initial context on an inode, but we
3336 * don't then want to overwrite it by blindly copying all the lower
3337 * xattrs up. Instead, we have to filter out SELinux-related xattrs.
3338 */
3339 if (strcmp(name, XATTR_NAME_SELINUX) == 0)
3340 return 1; /* Discard */
3341 /*
3342 * Any other attribute apart from SELINUX is not claimed, supported
3343 * by selinux.
3344 */
3345 return -EOPNOTSUPP;
3346}
3347
Linus Torvalds1da177e2005-04-16 15:20:36 -07003348/* file security operations */
3349
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003350static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003351{
David Howells88e67f32008-11-14 10:39:21 +11003352 const struct cred *cred = current_cred();
Al Viro496ad9a2013-01-23 17:07:38 -05003353 struct inode *inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003354
Linus Torvalds1da177e2005-04-16 15:20:36 -07003355 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3356 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3357 mask |= MAY_APPEND;
3358
Paul Moore389fb8002009-03-27 17:10:34 -04003359 return file_has_perm(cred, file,
3360 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003361}
3362
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003363static int selinux_file_permission(struct file *file, int mask)
3364{
Al Viro496ad9a2013-01-23 17:07:38 -05003365 struct inode *inode = file_inode(file);
Stephen Smalley20dda182009-06-22 14:54:53 -04003366 struct file_security_struct *fsec = file->f_security;
Andreas Gruenbacherb1973672016-01-05 23:12:33 +01003367 struct inode_security_struct *isec;
Stephen Smalley20dda182009-06-22 14:54:53 -04003368 u32 sid = current_sid();
3369
Paul Moore389fb8002009-03-27 17:10:34 -04003370 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003371 /* No permission to check. Existence test. */
3372 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003373
Andreas Gruenbacherb1973672016-01-05 23:12:33 +01003374 isec = inode_security(inode);
Stephen Smalley20dda182009-06-22 14:54:53 -04003375 if (sid == fsec->sid && fsec->isid == isec->sid &&
3376 fsec->pseqno == avc_policy_seqno())
Eric Paris83d49852012-04-04 13:45:40 -04003377 /* No change since file_open check. */
Stephen Smalley20dda182009-06-22 14:54:53 -04003378 return 0;
3379
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003380 return selinux_revalidate_file_permission(file, mask);
3381}
3382
Linus Torvalds1da177e2005-04-16 15:20:36 -07003383static int selinux_file_alloc_security(struct file *file)
3384{
3385 return file_alloc_security(file);
3386}
3387
3388static void selinux_file_free_security(struct file *file)
3389{
3390 file_free_security(file);
3391}
3392
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003393/*
3394 * Check whether a task has the ioctl permission and cmd
3395 * operation to an inode.
3396 */
Geliang Tang1d2a1682015-10-21 17:44:27 -04003397static int ioctl_has_perm(const struct cred *cred, struct file *file,
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003398 u32 requested, u16 cmd)
3399{
3400 struct common_audit_data ad;
3401 struct file_security_struct *fsec = file->f_security;
3402 struct inode *inode = file_inode(file);
Paul Moore20cdef82016-04-04 14:14:42 -04003403 struct inode_security_struct *isec;
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003404 struct lsm_ioctlop_audit ioctl;
3405 u32 ssid = cred_sid(cred);
3406 int rc;
3407 u8 driver = cmd >> 8;
3408 u8 xperm = cmd & 0xff;
3409
3410 ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3411 ad.u.op = &ioctl;
3412 ad.u.op->cmd = cmd;
3413 ad.u.op->path = file->f_path;
3414
3415 if (ssid != fsec->sid) {
3416 rc = avc_has_perm(ssid, fsec->sid,
3417 SECCLASS_FD,
3418 FD__USE,
3419 &ad);
3420 if (rc)
3421 goto out;
3422 }
3423
3424 if (unlikely(IS_PRIVATE(inode)))
3425 return 0;
3426
Paul Moore20cdef82016-04-04 14:14:42 -04003427 isec = inode_security(inode);
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003428 rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass,
3429 requested, driver, xperm, &ad);
3430out:
3431 return rc;
3432}
3433
Linus Torvalds1da177e2005-04-16 15:20:36 -07003434static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3435 unsigned long arg)
3436{
David Howells88e67f32008-11-14 10:39:21 +11003437 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05003438 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003439
Eric Paris0b24dcb2011-02-25 15:39:20 -05003440 switch (cmd) {
3441 case FIONREAD:
3442 /* fall through */
3443 case FIBMAP:
3444 /* fall through */
3445 case FIGETBSZ:
3446 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003447 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003448 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003449 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003450 error = file_has_perm(cred, file, FILE__GETATTR);
3451 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003452
Al Viro2f99c362012-03-23 16:04:05 -04003453 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003454 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003455 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003456 error = file_has_perm(cred, file, FILE__SETATTR);
3457 break;
3458
3459 /* sys_ioctl() checks */
3460 case FIONBIO:
3461 /* fall through */
3462 case FIOASYNC:
3463 error = file_has_perm(cred, file, 0);
3464 break;
3465
3466 case KDSKBENT:
3467 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003468 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04003469 SECURITY_CAP_AUDIT, true);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003470 break;
3471
3472 /* default case assumes that the command will go
3473 * to the file's ioctl() function.
3474 */
3475 default:
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003476 error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003477 }
3478 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003479}
3480
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003481static int default_noexec;
3482
Linus Torvalds1da177e2005-04-16 15:20:36 -07003483static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3484{
David Howells88e67f32008-11-14 10:39:21 +11003485 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003486 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003487
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003488 if (default_noexec &&
Stephen Smalley892e8ca2015-07-10 09:40:59 -04003489 (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3490 (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003491 /*
3492 * We are making executable an anonymous mapping or a
3493 * private file mapping that will also be writable.
3494 * This has an additional check.
3495 */
David Howellsd84f4f92008-11-14 10:39:23 +11003496 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003497 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003498 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003499 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003500
3501 if (file) {
3502 /* read access is always possible with a mapping */
3503 u32 av = FILE__READ;
3504
3505 /* write access only matters if the mapping is shared */
3506 if (shared && (prot & PROT_WRITE))
3507 av |= FILE__WRITE;
3508
3509 if (prot & PROT_EXEC)
3510 av |= FILE__EXECUTE;
3511
David Howells88e67f32008-11-14 10:39:21 +11003512 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003513 }
David Howellsd84f4f92008-11-14 10:39:23 +11003514
3515error:
3516 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003517}
3518
Al Viroe5467852012-05-30 13:30:51 -04003519static int selinux_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003520{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07003521 int rc = 0;
Paul Moore98883bf2014-03-19 16:46:11 -04003522
3523 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3524 u32 sid = current_sid();
3525 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3526 MEMPROTECT__MMAP_ZERO, NULL);
3527 }
3528
3529 return rc;
Al Viroe5467852012-05-30 13:30:51 -04003530}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003531
Al Viroe5467852012-05-30 13:30:51 -04003532static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3533 unsigned long prot, unsigned long flags)
3534{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003535 if (selinux_checkreqprot)
3536 prot = reqprot;
3537
3538 return file_map_prot_check(file, prot,
3539 (flags & MAP_TYPE) == MAP_SHARED);
3540}
3541
3542static int selinux_file_mprotect(struct vm_area_struct *vma,
3543 unsigned long reqprot,
3544 unsigned long prot)
3545{
David Howells88e67f32008-11-14 10:39:21 +11003546 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003547
3548 if (selinux_checkreqprot)
3549 prot = reqprot;
3550
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003551 if (default_noexec &&
3552 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003553 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003554 if (vma->vm_start >= vma->vm_mm->start_brk &&
3555 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003556 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003557 } else if (!vma->vm_file &&
Stephen Smalleyc2316dbf2016-04-08 13:55:03 -04003558 ((vma->vm_start <= vma->vm_mm->start_stack &&
3559 vma->vm_end >= vma->vm_mm->start_stack) ||
Andy Lutomirskid17af502016-09-30 10:58:58 -07003560 vma_is_stack_for_current(vma))) {
David Howells3b11a1d2008-11-14 10:39:26 +11003561 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003562 } else if (vma->vm_file && vma->anon_vma) {
3563 /*
3564 * We are making executable a file mapping that has
3565 * had some COW done. Since pages might have been
3566 * written, check ability to execute the possibly
3567 * modified content. This typically should only
3568 * occur for text relocations.
3569 */
David Howellsd84f4f92008-11-14 10:39:23 +11003570 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003571 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003572 if (rc)
3573 return rc;
3574 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003575
3576 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3577}
3578
3579static int selinux_file_lock(struct file *file, unsigned int cmd)
3580{
David Howells88e67f32008-11-14 10:39:21 +11003581 const struct cred *cred = current_cred();
3582
3583 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003584}
3585
3586static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3587 unsigned long arg)
3588{
David Howells88e67f32008-11-14 10:39:21 +11003589 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003590 int err = 0;
3591
3592 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003593 case F_SETFL:
Eric Paris828dfe12008-04-17 13:17:49 -04003594 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003595 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003596 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003597 }
3598 /* fall through */
3599 case F_SETOWN:
3600 case F_SETSIG:
3601 case F_GETFL:
3602 case F_GETOWN:
3603 case F_GETSIG:
Cyrill Gorcunov1d151c32012-07-30 14:43:00 -07003604 case F_GETOWNER_UIDS:
Eric Paris828dfe12008-04-17 13:17:49 -04003605 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003606 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003607 break;
3608 case F_GETLK:
3609 case F_SETLK:
3610 case F_SETLKW:
Jeff Layton0d3f7a22014-04-22 08:23:58 -04003611 case F_OFD_GETLK:
3612 case F_OFD_SETLK:
3613 case F_OFD_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003614#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003615 case F_GETLK64:
3616 case F_SETLK64:
3617 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003618#endif
David Howells88e67f32008-11-14 10:39:21 +11003619 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003620 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003621 }
3622
3623 return err;
3624}
3625
Jeff Laytone0b93ed2014-08-22 11:27:32 -04003626static void selinux_file_set_fowner(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003627{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003628 struct file_security_struct *fsec;
3629
Linus Torvalds1da177e2005-04-16 15:20:36 -07003630 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003631 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003632}
3633
3634static int selinux_file_send_sigiotask(struct task_struct *tsk,
3635 struct fown_struct *fown, int signum)
3636{
Eric Paris828dfe12008-04-17 13:17:49 -04003637 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003638 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003639 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003640 struct file_security_struct *fsec;
3641
3642 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003643 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003644
Linus Torvalds1da177e2005-04-16 15:20:36 -07003645 fsec = file->f_security;
3646
3647 if (!signum)
3648 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3649 else
3650 perm = signal_to_av(signum);
3651
David Howells275bb412008-11-14 10:39:19 +11003652 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003653 SECCLASS_PROCESS, perm, NULL);
3654}
3655
3656static int selinux_file_receive(struct file *file)
3657{
David Howells88e67f32008-11-14 10:39:21 +11003658 const struct cred *cred = current_cred();
3659
3660 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003661}
3662
Eric Paris83d49852012-04-04 13:45:40 -04003663static int selinux_file_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003664{
3665 struct file_security_struct *fsec;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003666 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003667
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003668 fsec = file->f_security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003669 isec = inode_security(file_inode(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003670 /*
3671 * Save inode label and policy sequence number
3672 * at open-time so that selinux_file_permission
3673 * can determine whether revalidation is necessary.
3674 * Task label is already saved in the file security
3675 * struct as its SID.
3676 */
3677 fsec->isid = isec->sid;
3678 fsec->pseqno = avc_policy_seqno();
3679 /*
3680 * Since the inode label or policy seqno may have changed
3681 * between the selinux_inode_permission check and the saving
3682 * of state above, recheck that access is still permitted.
3683 * Otherwise, access might never be revalidated against the
3684 * new inode label or new policy.
3685 * This check is not redundant - do not remove.
3686 */
David Howells13f8e982013-06-13 23:37:55 +01003687 return file_path_has_perm(cred, file, open_file_to_av(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003688}
3689
Linus Torvalds1da177e2005-04-16 15:20:36 -07003690/* task security operations */
3691
3692static int selinux_task_create(unsigned long clone_flags)
3693{
David Howells3b11a1d2008-11-14 10:39:26 +11003694 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003695}
3696
David Howellsf1752ee2008-11-14 10:39:17 +11003697/*
David Howellsee18d642009-09-02 09:14:21 +01003698 * allocate the SELinux part of blank credentials
3699 */
3700static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3701{
3702 struct task_security_struct *tsec;
3703
3704 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3705 if (!tsec)
3706 return -ENOMEM;
3707
3708 cred->security = tsec;
3709 return 0;
3710}
3711
3712/*
David Howellsf1752ee2008-11-14 10:39:17 +11003713 * detach and free the LSM part of a set of credentials
3714 */
3715static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003716{
David Howellsf1752ee2008-11-14 10:39:17 +11003717 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003718
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003719 /*
3720 * cred->security == NULL if security_cred_alloc_blank() or
3721 * security_prepare_creds() returned an error.
3722 */
3723 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003724 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003725 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003726}
3727
David Howellsd84f4f92008-11-14 10:39:23 +11003728/*
3729 * prepare a new set of credentials for modification
3730 */
3731static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3732 gfp_t gfp)
3733{
3734 const struct task_security_struct *old_tsec;
3735 struct task_security_struct *tsec;
3736
3737 old_tsec = old->security;
3738
3739 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3740 if (!tsec)
3741 return -ENOMEM;
3742
3743 new->security = tsec;
3744 return 0;
3745}
3746
3747/*
David Howellsee18d642009-09-02 09:14:21 +01003748 * transfer the SELinux data to a blank set of creds
3749 */
3750static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3751{
3752 const struct task_security_struct *old_tsec = old->security;
3753 struct task_security_struct *tsec = new->security;
3754
3755 *tsec = *old_tsec;
3756}
3757
3758/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003759 * set the security data for a kernel service
3760 * - all the creation contexts are set to unlabelled
3761 */
3762static int selinux_kernel_act_as(struct cred *new, u32 secid)
3763{
3764 struct task_security_struct *tsec = new->security;
3765 u32 sid = current_sid();
3766 int ret;
3767
3768 ret = avc_has_perm(sid, secid,
3769 SECCLASS_KERNEL_SERVICE,
3770 KERNEL_SERVICE__USE_AS_OVERRIDE,
3771 NULL);
3772 if (ret == 0) {
3773 tsec->sid = secid;
3774 tsec->create_sid = 0;
3775 tsec->keycreate_sid = 0;
3776 tsec->sockcreate_sid = 0;
3777 }
3778 return ret;
3779}
3780
3781/*
3782 * set the file creation context in a security record to the same as the
3783 * objective context of the specified inode
3784 */
3785static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3786{
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003787 struct inode_security_struct *isec = inode_security(inode);
David Howells3a3b7ce2008-11-14 10:39:28 +11003788 struct task_security_struct *tsec = new->security;
3789 u32 sid = current_sid();
3790 int ret;
3791
3792 ret = avc_has_perm(sid, isec->sid,
3793 SECCLASS_KERNEL_SERVICE,
3794 KERNEL_SERVICE__CREATE_FILES_AS,
3795 NULL);
3796
3797 if (ret == 0)
3798 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003799 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003800}
3801
Eric Parisdd8dbf22009-11-03 16:35:32 +11003802static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003803{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003804 u32 sid;
3805 struct common_audit_data ad;
3806
3807 sid = task_sid(current);
3808
Eric Paris50c205f2012-04-04 15:01:43 -04003809 ad.type = LSM_AUDIT_DATA_KMOD;
Eric Parisdd8dbf22009-11-03 16:35:32 +11003810 ad.u.kmod_name = kmod_name;
3811
3812 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3813 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003814}
3815
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07003816static int selinux_kernel_module_from_file(struct file *file)
3817{
3818 struct common_audit_data ad;
3819 struct inode_security_struct *isec;
3820 struct file_security_struct *fsec;
3821 u32 sid = current_sid();
3822 int rc;
3823
3824 /* init_module */
3825 if (file == NULL)
3826 return avc_has_perm(sid, sid, SECCLASS_SYSTEM,
3827 SYSTEM__MODULE_LOAD, NULL);
3828
3829 /* finit_module */
Paul Moore20cdef82016-04-04 14:14:42 -04003830
Vivek Goyal43af5de2016-09-09 11:37:49 -04003831 ad.type = LSM_AUDIT_DATA_FILE;
3832 ad.u.file = file;
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07003833
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07003834 fsec = file->f_security;
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07003835 if (sid != fsec->sid) {
3836 rc = avc_has_perm(sid, fsec->sid, SECCLASS_FD, FD__USE, &ad);
3837 if (rc)
3838 return rc;
3839 }
3840
Paul Moore20cdef82016-04-04 14:14:42 -04003841 isec = inode_security(file_inode(file));
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07003842 return avc_has_perm(sid, isec->sid, SECCLASS_SYSTEM,
3843 SYSTEM__MODULE_LOAD, &ad);
3844}
3845
3846static int selinux_kernel_read_file(struct file *file,
3847 enum kernel_read_file_id id)
3848{
3849 int rc = 0;
3850
3851 switch (id) {
3852 case READING_MODULE:
3853 rc = selinux_kernel_module_from_file(file);
3854 break;
3855 default:
3856 break;
3857 }
3858
3859 return rc;
3860}
3861
Linus Torvalds1da177e2005-04-16 15:20:36 -07003862static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3863{
David Howells3b11a1d2008-11-14 10:39:26 +11003864 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003865}
3866
3867static int selinux_task_getpgid(struct task_struct *p)
3868{
David Howells3b11a1d2008-11-14 10:39:26 +11003869 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003870}
3871
3872static int selinux_task_getsid(struct task_struct *p)
3873{
David Howells3b11a1d2008-11-14 10:39:26 +11003874 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003875}
3876
David Quigleyf9008e42006-06-30 01:55:46 -07003877static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3878{
David Howells275bb412008-11-14 10:39:19 +11003879 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003880}
3881
Linus Torvalds1da177e2005-04-16 15:20:36 -07003882static int selinux_task_setnice(struct task_struct *p, int nice)
3883{
David Howells3b11a1d2008-11-14 10:39:26 +11003884 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003885}
3886
James Morris03e68062006-06-23 02:03:58 -07003887static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3888{
David Howells3b11a1d2008-11-14 10:39:26 +11003889 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003890}
3891
David Quigleya1836a42006-06-30 01:55:49 -07003892static int selinux_task_getioprio(struct task_struct *p)
3893{
David Howells3b11a1d2008-11-14 10:39:26 +11003894 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003895}
3896
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003897static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3898 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003899{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003900 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003901
3902 /* Control the ability to change the hard limit (whether
3903 lowering or raising it), so that the hard limit can
3904 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003905 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003906 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003907 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003908
3909 return 0;
3910}
3911
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003912static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003913{
David Howells3b11a1d2008-11-14 10:39:26 +11003914 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003915}
3916
3917static int selinux_task_getscheduler(struct task_struct *p)
3918{
David Howells3b11a1d2008-11-14 10:39:26 +11003919 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003920}
3921
David Quigley35601542006-06-23 02:04:01 -07003922static int selinux_task_movememory(struct task_struct *p)
3923{
David Howells3b11a1d2008-11-14 10:39:26 +11003924 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003925}
3926
David Quigleyf9008e42006-06-30 01:55:46 -07003927static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3928 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003929{
3930 u32 perm;
3931 int rc;
3932
Linus Torvalds1da177e2005-04-16 15:20:36 -07003933 if (!sig)
3934 perm = PROCESS__SIGNULL; /* null signal; existence test */
3935 else
3936 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003937 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003938 rc = avc_has_perm(secid, task_sid(p),
3939 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003940 else
David Howells3b11a1d2008-11-14 10:39:26 +11003941 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003942 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003943}
3944
Linus Torvalds1da177e2005-04-16 15:20:36 -07003945static int selinux_task_wait(struct task_struct *p)
3946{
Eric Paris8a535142007-10-22 16:10:31 -04003947 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003948}
3949
Linus Torvalds1da177e2005-04-16 15:20:36 -07003950static void selinux_task_to_inode(struct task_struct *p,
3951 struct inode *inode)
3952{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003953 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003954 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003955
David Howells275bb412008-11-14 10:39:19 +11003956 isec->sid = sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003957 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003958}
3959
Linus Torvalds1da177e2005-04-16 15:20:36 -07003960/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003961static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003962 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003963{
3964 int offset, ihlen, ret = -EINVAL;
3965 struct iphdr _iph, *ih;
3966
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003967 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003968 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3969 if (ih == NULL)
3970 goto out;
3971
3972 ihlen = ih->ihl * 4;
3973 if (ihlen < sizeof(_iph))
3974 goto out;
3975
Eric Paris48c62af2012-04-02 13:15:44 -04003976 ad->u.net->v4info.saddr = ih->saddr;
3977 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003978 ret = 0;
3979
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003980 if (proto)
3981 *proto = ih->protocol;
3982
Linus Torvalds1da177e2005-04-16 15:20:36 -07003983 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003984 case IPPROTO_TCP: {
3985 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003986
Eric Paris828dfe12008-04-17 13:17:49 -04003987 if (ntohs(ih->frag_off) & IP_OFFSET)
3988 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003989
3990 offset += ihlen;
3991 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3992 if (th == NULL)
3993 break;
3994
Eric Paris48c62af2012-04-02 13:15:44 -04003995 ad->u.net->sport = th->source;
3996 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003997 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003998 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003999
Eric Paris828dfe12008-04-17 13:17:49 -04004000 case IPPROTO_UDP: {
4001 struct udphdr _udph, *uh;
4002
4003 if (ntohs(ih->frag_off) & IP_OFFSET)
4004 break;
4005
4006 offset += ihlen;
4007 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
4008 if (uh == NULL)
4009 break;
4010
Eric Paris48c62af2012-04-02 13:15:44 -04004011 ad->u.net->sport = uh->source;
4012 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04004013 break;
4014 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004015
James Morris2ee92d42006-11-13 16:09:01 -08004016 case IPPROTO_DCCP: {
4017 struct dccp_hdr _dccph, *dh;
4018
4019 if (ntohs(ih->frag_off) & IP_OFFSET)
4020 break;
4021
4022 offset += ihlen;
4023 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
4024 if (dh == NULL)
4025 break;
4026
Eric Paris48c62af2012-04-02 13:15:44 -04004027 ad->u.net->sport = dh->dccph_sport;
4028 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08004029 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004030 }
James Morris2ee92d42006-11-13 16:09:01 -08004031
Eric Paris828dfe12008-04-17 13:17:49 -04004032 default:
4033 break;
4034 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004035out:
4036 return ret;
4037}
4038
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04004039#if IS_ENABLED(CONFIG_IPV6)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004040
4041/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004042static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04004043 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004044{
4045 u8 nexthdr;
4046 int ret = -EINVAL, offset;
4047 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08004048 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004049
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03004050 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004051 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
4052 if (ip6 == NULL)
4053 goto out;
4054
Eric Paris48c62af2012-04-02 13:15:44 -04004055 ad->u.net->v6info.saddr = ip6->saddr;
4056 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004057 ret = 0;
4058
4059 nexthdr = ip6->nexthdr;
4060 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08004061 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004062 if (offset < 0)
4063 goto out;
4064
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004065 if (proto)
4066 *proto = nexthdr;
4067
Linus Torvalds1da177e2005-04-16 15:20:36 -07004068 switch (nexthdr) {
4069 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04004070 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004071
4072 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
4073 if (th == NULL)
4074 break;
4075
Eric Paris48c62af2012-04-02 13:15:44 -04004076 ad->u.net->sport = th->source;
4077 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004078 break;
4079 }
4080
4081 case IPPROTO_UDP: {
4082 struct udphdr _udph, *uh;
4083
4084 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
4085 if (uh == NULL)
4086 break;
4087
Eric Paris48c62af2012-04-02 13:15:44 -04004088 ad->u.net->sport = uh->source;
4089 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004090 break;
4091 }
4092
James Morris2ee92d42006-11-13 16:09:01 -08004093 case IPPROTO_DCCP: {
4094 struct dccp_hdr _dccph, *dh;
4095
4096 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
4097 if (dh == NULL)
4098 break;
4099
Eric Paris48c62af2012-04-02 13:15:44 -04004100 ad->u.net->sport = dh->dccph_sport;
4101 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08004102 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004103 }
James Morris2ee92d42006-11-13 16:09:01 -08004104
Linus Torvalds1da177e2005-04-16 15:20:36 -07004105 /* includes fragments */
4106 default:
4107 break;
4108 }
4109out:
4110 return ret;
4111}
4112
4113#endif /* IPV6 */
4114
Thomas Liu2bf49692009-07-14 12:14:09 -04004115static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10004116 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004117{
David Howellscf9481e2008-07-27 21:31:07 +10004118 char *addrp;
4119 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004120
Eric Paris48c62af2012-04-02 13:15:44 -04004121 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004122 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004123 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10004124 if (ret)
4125 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04004126 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
4127 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10004128 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004129
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04004130#if IS_ENABLED(CONFIG_IPV6)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004131 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004132 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10004133 if (ret)
4134 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04004135 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
4136 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10004137 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004138#endif /* IPV6 */
4139 default:
David Howellscf9481e2008-07-27 21:31:07 +10004140 addrp = NULL;
4141 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004142 }
4143
David Howellscf9481e2008-07-27 21:31:07 +10004144parse_error:
4145 printk(KERN_WARNING
4146 "SELinux: failure in selinux_parse_skb(),"
4147 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07004148 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10004149
4150okay:
4151 if (_addrp)
4152 *_addrp = addrp;
4153 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004154}
4155
Paul Moore4f6a9932007-03-01 14:35:22 -05004156/**
Paul Moore220deb92008-01-29 08:38:23 -05004157 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05004158 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05004159 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05004160 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05004161 *
4162 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05004163 * Check the various different forms of network peer labeling and determine
4164 * the peer label/SID for the packet; most of the magic actually occurs in
4165 * the security server function security_net_peersid_cmp(). The function
4166 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
4167 * or -EACCES if @sid is invalid due to inconsistencies with the different
4168 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05004169 *
4170 */
Paul Moore220deb92008-01-29 08:38:23 -05004171static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05004172{
Paul Moore71f1cb02008-01-29 08:51:16 -05004173 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05004174 u32 xfrm_sid;
4175 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05004176 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05004177
Paul Moore817eff72013-12-10 14:57:54 -05004178 err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
Paul Moorebed4d7e2013-07-23 17:38:40 -04004179 if (unlikely(err))
4180 return -EACCES;
4181 err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
4182 if (unlikely(err))
4183 return -EACCES;
Paul Moore220deb92008-01-29 08:38:23 -05004184
Paul Moore71f1cb02008-01-29 08:51:16 -05004185 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
4186 if (unlikely(err)) {
4187 printk(KERN_WARNING
4188 "SELinux: failure in selinux_skb_peerlbl_sid(),"
4189 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05004190 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05004191 }
Paul Moore220deb92008-01-29 08:38:23 -05004192
4193 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05004194}
4195
Paul Moore446b8022013-12-04 16:10:51 -05004196/**
4197 * selinux_conn_sid - Determine the child socket label for a connection
4198 * @sk_sid: the parent socket's SID
4199 * @skb_sid: the packet's SID
4200 * @conn_sid: the resulting connection SID
4201 *
4202 * If @skb_sid is valid then the user:role:type information from @sk_sid is
4203 * combined with the MLS information from @skb_sid in order to create
4204 * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy
4205 * of @sk_sid. Returns zero on success, negative values on failure.
4206 *
4207 */
4208static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
4209{
4210 int err = 0;
4211
4212 if (skb_sid != SECSID_NULL)
4213 err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid);
4214 else
4215 *conn_sid = sk_sid;
4216
4217 return err;
4218}
4219
Linus Torvalds1da177e2005-04-16 15:20:36 -07004220/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04004221
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004222static int socket_sockcreate_sid(const struct task_security_struct *tsec,
4223 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04004224{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004225 if (tsec->sockcreate_sid > SECSID_NULL) {
4226 *socksid = tsec->sockcreate_sid;
4227 return 0;
4228 }
4229
4230 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
4231 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04004232}
4233
Paul Moore253bfae2010-04-22 14:46:19 -04004234static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004235{
Paul Moore253bfae2010-04-22 14:46:19 -04004236 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004237 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004238 struct lsm_network_audit net = {0,};
Paul Moore253bfae2010-04-22 14:46:19 -04004239 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004240
Paul Moore253bfae2010-04-22 14:46:19 -04004241 if (sksec->sid == SECINITSID_KERNEL)
4242 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004243
Eric Paris50c205f2012-04-04 15:01:43 -04004244 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004245 ad.u.net = &net;
4246 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004247
Paul Moore253bfae2010-04-22 14:46:19 -04004248 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004249}
4250
4251static int selinux_socket_create(int family, int type,
4252 int protocol, int kern)
4253{
Paul Moore5fb49872010-04-22 14:46:19 -04004254 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04004255 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11004256 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004257 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004258
4259 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04004260 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004261
David Howells275bb412008-11-14 10:39:19 +11004262 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004263 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
4264 if (rc)
4265 return rc;
4266
Paul Moored4f2d972010-04-22 14:46:18 -04004267 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004268}
4269
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004270static int selinux_socket_post_create(struct socket *sock, int family,
4271 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004272{
Paul Moore5fb49872010-04-22 14:46:19 -04004273 const struct task_security_struct *tsec = current_security();
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004274 struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock));
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004275 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11004276 int err = 0;
4277
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004278 isec->sclass = socket_type_to_security_class(family, type, protocol);
4279
David Howells275bb412008-11-14 10:39:19 +11004280 if (kern)
4281 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004282 else {
4283 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
4284 if (err)
4285 return err;
4286 }
David Howells275bb412008-11-14 10:39:19 +11004287
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05004288 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004289
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004290 if (sock->sk) {
4291 sksec = sock->sk->sk_security;
4292 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004293 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04004294 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004295 }
4296
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004297 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004298}
4299
4300/* Range of port numbers used to automatically bind.
4301 Need to determine whether we should perform a name_bind
4302 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004303
4304static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
4305{
Paul Moore253bfae2010-04-22 14:46:19 -04004306 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004307 u16 family;
4308 int err;
4309
Paul Moore253bfae2010-04-22 14:46:19 -04004310 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004311 if (err)
4312 goto out;
4313
4314 /*
4315 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04004316 * Multiple address binding for SCTP is not supported yet: we just
4317 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004318 */
Paul Moore253bfae2010-04-22 14:46:19 -04004319 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004320 if (family == PF_INET || family == PF_INET6) {
4321 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04004322 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004323 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004324 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004325 struct sockaddr_in *addr4 = NULL;
4326 struct sockaddr_in6 *addr6 = NULL;
4327 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10004328 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004329
Linus Torvalds1da177e2005-04-16 15:20:36 -07004330 if (family == PF_INET) {
4331 addr4 = (struct sockaddr_in *)address;
4332 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004333 addrp = (char *)&addr4->sin_addr.s_addr;
4334 } else {
4335 addr6 = (struct sockaddr_in6 *)address;
4336 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004337 addrp = (char *)&addr6->sin6_addr.s6_addr;
4338 }
4339
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004340 if (snum) {
4341 int low, high;
4342
Eric W. Biederman0bbf87d2013-09-28 14:10:59 -07004343 inet_get_local_port_range(sock_net(sk), &low, &high);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004344
4345 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04004346 err = sel_netport_sid(sk->sk_protocol,
4347 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004348 if (err)
4349 goto out;
Eric Paris50c205f2012-04-04 15:01:43 -04004350 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004351 ad.u.net = &net;
4352 ad.u.net->sport = htons(snum);
4353 ad.u.net->family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04004354 err = avc_has_perm(sksec->sid, sid,
4355 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004356 SOCKET__NAME_BIND, &ad);
4357 if (err)
4358 goto out;
4359 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004360 }
Eric Paris828dfe12008-04-17 13:17:49 -04004361
Paul Moore253bfae2010-04-22 14:46:19 -04004362 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04004363 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004364 node_perm = TCP_SOCKET__NODE_BIND;
4365 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004366
James Morris13402582005-09-30 14:24:34 -04004367 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004368 node_perm = UDP_SOCKET__NODE_BIND;
4369 break;
James Morris2ee92d42006-11-13 16:09:01 -08004370
4371 case SECCLASS_DCCP_SOCKET:
4372 node_perm = DCCP_SOCKET__NODE_BIND;
4373 break;
4374
Linus Torvalds1da177e2005-04-16 15:20:36 -07004375 default:
4376 node_perm = RAWIP_SOCKET__NODE_BIND;
4377 break;
4378 }
Eric Paris828dfe12008-04-17 13:17:49 -04004379
Paul Moore224dfbd2008-01-29 08:38:13 -05004380 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004381 if (err)
4382 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04004383
Eric Paris50c205f2012-04-04 15:01:43 -04004384 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004385 ad.u.net = &net;
4386 ad.u.net->sport = htons(snum);
4387 ad.u.net->family = family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004388
4389 if (family == PF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04004390 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004391 else
Eric Paris48c62af2012-04-02 13:15:44 -04004392 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004393
Paul Moore253bfae2010-04-22 14:46:19 -04004394 err = avc_has_perm(sksec->sid, sid,
4395 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004396 if (err)
4397 goto out;
4398 }
4399out:
4400 return err;
4401}
4402
4403static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
4404{
Paul Moore014ab192008-10-10 10:16:33 -04004405 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04004406 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004407 int err;
4408
Paul Moore253bfae2010-04-22 14:46:19 -04004409 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004410 if (err)
4411 return err;
4412
4413 /*
James Morris2ee92d42006-11-13 16:09:01 -08004414 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004415 */
Paul Moore253bfae2010-04-22 14:46:19 -04004416 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4417 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04004418 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004419 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004420 struct sockaddr_in *addr4 = NULL;
4421 struct sockaddr_in6 *addr6 = NULL;
4422 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08004423 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004424
4425 if (sk->sk_family == PF_INET) {
4426 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004427 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004428 return -EINVAL;
4429 snum = ntohs(addr4->sin_port);
4430 } else {
4431 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004432 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004433 return -EINVAL;
4434 snum = ntohs(addr6->sin6_port);
4435 }
4436
Paul Moore3e112172008-04-10 10:48:14 -04004437 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004438 if (err)
4439 goto out;
4440
Paul Moore253bfae2010-04-22 14:46:19 -04004441 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08004442 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
4443
Eric Paris50c205f2012-04-04 15:01:43 -04004444 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004445 ad.u.net = &net;
4446 ad.u.net->dport = htons(snum);
4447 ad.u.net->family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04004448 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004449 if (err)
4450 goto out;
4451 }
4452
Paul Moore014ab192008-10-10 10:16:33 -04004453 err = selinux_netlbl_socket_connect(sk, address);
4454
Linus Torvalds1da177e2005-04-16 15:20:36 -07004455out:
4456 return err;
4457}
4458
4459static int selinux_socket_listen(struct socket *sock, int backlog)
4460{
Paul Moore253bfae2010-04-22 14:46:19 -04004461 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004462}
4463
4464static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4465{
4466 int err;
4467 struct inode_security_struct *isec;
4468 struct inode_security_struct *newisec;
4469
Paul Moore253bfae2010-04-22 14:46:19 -04004470 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004471 if (err)
4472 return err;
4473
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004474 newisec = inode_security_novalidate(SOCK_INODE(newsock));
Linus Torvalds1da177e2005-04-16 15:20:36 -07004475
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004476 isec = inode_security_novalidate(SOCK_INODE(sock));
Linus Torvalds1da177e2005-04-16 15:20:36 -07004477 newisec->sclass = isec->sclass;
4478 newisec->sid = isec->sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05004479 newisec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004480
4481 return 0;
4482}
4483
4484static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04004485 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004486{
Paul Moore253bfae2010-04-22 14:46:19 -04004487 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004488}
4489
4490static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4491 int size, int flags)
4492{
Paul Moore253bfae2010-04-22 14:46:19 -04004493 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004494}
4495
4496static int selinux_socket_getsockname(struct socket *sock)
4497{
Paul Moore253bfae2010-04-22 14:46:19 -04004498 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004499}
4500
4501static int selinux_socket_getpeername(struct socket *sock)
4502{
Paul Moore253bfae2010-04-22 14:46:19 -04004503 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004504}
4505
Eric Paris828dfe12008-04-17 13:17:49 -04004506static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004507{
Paul Mooref8687af2006-10-30 15:22:15 -08004508 int err;
4509
Paul Moore253bfae2010-04-22 14:46:19 -04004510 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08004511 if (err)
4512 return err;
4513
4514 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004515}
4516
4517static int selinux_socket_getsockopt(struct socket *sock, int level,
4518 int optname)
4519{
Paul Moore253bfae2010-04-22 14:46:19 -04004520 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004521}
4522
4523static int selinux_socket_shutdown(struct socket *sock, int how)
4524{
Paul Moore253bfae2010-04-22 14:46:19 -04004525 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004526}
4527
David S. Miller3610cda2011-01-05 15:38:53 -08004528static int selinux_socket_unix_stream_connect(struct sock *sock,
4529 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004530 struct sock *newsk)
4531{
David S. Miller3610cda2011-01-05 15:38:53 -08004532 struct sk_security_struct *sksec_sock = sock->sk_security;
4533 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004534 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004535 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004536 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004537 int err;
4538
Eric Paris50c205f2012-04-04 15:01:43 -04004539 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004540 ad.u.net = &net;
4541 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004542
Paul Moore4d1e2452010-04-22 14:46:18 -04004543 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4544 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004545 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4546 if (err)
4547 return err;
4548
Linus Torvalds1da177e2005-04-16 15:20:36 -07004549 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004550 sksec_new->peer_sid = sksec_sock->sid;
4551 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4552 &sksec_new->sid);
4553 if (err)
4554 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004555
Paul Moore4d1e2452010-04-22 14:46:18 -04004556 /* connecting socket */
4557 sksec_sock->peer_sid = sksec_new->sid;
4558
4559 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004560}
4561
4562static int selinux_socket_unix_may_send(struct socket *sock,
4563 struct socket *other)
4564{
Paul Moore253bfae2010-04-22 14:46:19 -04004565 struct sk_security_struct *ssec = sock->sk->sk_security;
4566 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004567 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004568 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004569
Eric Paris50c205f2012-04-04 15:01:43 -04004570 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004571 ad.u.net = &net;
4572 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004573
Paul Moore253bfae2010-04-22 14:46:19 -04004574 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4575 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004576}
4577
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004578static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
4579 char *addrp, u16 family, u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004580 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004581{
4582 int err;
4583 u32 if_sid;
4584 u32 node_sid;
4585
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004586 err = sel_netif_sid(ns, ifindex, &if_sid);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004587 if (err)
4588 return err;
4589 err = avc_has_perm(peer_sid, if_sid,
4590 SECCLASS_NETIF, NETIF__INGRESS, ad);
4591 if (err)
4592 return err;
4593
4594 err = sel_netnode_sid(addrp, family, &node_sid);
4595 if (err)
4596 return err;
4597 return avc_has_perm(peer_sid, node_sid,
4598 SECCLASS_NODE, NODE__RECVFROM, ad);
4599}
4600
Paul Moore220deb92008-01-29 08:38:23 -05004601static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004602 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004603{
Paul Moore277d3422008-12-31 12:54:11 -05004604 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004605 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004606 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004607 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004608 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004609 char *addrp;
4610
Eric Paris50c205f2012-04-04 15:01:43 -04004611 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004612 ad.u.net = &net;
4613 ad.u.net->netif = skb->skb_iif;
4614 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004615 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4616 if (err)
4617 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004618
Paul Moore58bfbb52009-03-27 17:10:41 -04004619 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004620 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004621 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004622 if (err)
4623 return err;
4624 }
Paul Moore220deb92008-01-29 08:38:23 -05004625
Steffen Klassertb9679a72011-02-23 12:55:21 +01004626 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4627 if (err)
4628 return err;
4629 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004630
James Morris4e5ab4c2006-06-09 00:33:33 -07004631 return err;
4632}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004633
James Morris4e5ab4c2006-06-09 00:33:33 -07004634static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4635{
Paul Moore220deb92008-01-29 08:38:23 -05004636 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004637 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004638 u16 family = sk->sk_family;
4639 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004640 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004641 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05004642 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004643 u8 secmark_active;
4644 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004645
James Morris4e5ab4c2006-06-09 00:33:33 -07004646 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004647 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004648
4649 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004650 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004651 family = PF_INET;
4652
Paul Moored8395c82008-10-10 10:16:30 -04004653 /* If any sort of compatibility mode is enabled then handoff processing
4654 * to the selinux_sock_rcv_skb_compat() function to deal with the
4655 * special handling. We do this in an attempt to keep this function
4656 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004657 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004658 return selinux_sock_rcv_skb_compat(sk, skb, family);
4659
4660 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004661 peerlbl_active = selinux_peerlbl_enabled();
Paul Moored8395c82008-10-10 10:16:30 -04004662 if (!secmark_active && !peerlbl_active)
4663 return 0;
4664
Eric Paris50c205f2012-04-04 15:01:43 -04004665 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004666 ad.u.net = &net;
4667 ad.u.net->netif = skb->skb_iif;
4668 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004669 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004670 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004671 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004672
Paul Moored8395c82008-10-10 10:16:30 -04004673 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004674 u32 peer_sid;
4675
4676 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4677 if (err)
4678 return err;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004679 err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
4680 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004681 if (err) {
Huw Daviesa04e71f2016-06-27 15:06:16 -04004682 selinux_netlbl_err(skb, family, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004683 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004684 }
Paul Moored621d352008-01-29 08:43:36 -05004685 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4686 PEER__RECV, &ad);
Chad Hanson46d01d62013-12-23 17:45:01 -05004687 if (err) {
Huw Daviesa04e71f2016-06-27 15:06:16 -04004688 selinux_netlbl_err(skb, family, err, 0);
Chad Hanson46d01d62013-12-23 17:45:01 -05004689 return err;
4690 }
Paul Moored621d352008-01-29 08:43:36 -05004691 }
4692
Paul Moored8395c82008-10-10 10:16:30 -04004693 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004694 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4695 PACKET__RECV, &ad);
4696 if (err)
4697 return err;
4698 }
4699
Paul Moored621d352008-01-29 08:43:36 -05004700 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004701}
4702
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004703static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4704 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004705{
4706 int err = 0;
4707 char *scontext;
4708 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004709 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004710 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004711
Paul Moore253bfae2010-04-22 14:46:19 -04004712 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4713 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004714 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004715 if (peer_sid == SECSID_NULL)
4716 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004717
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004718 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004719 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004720 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004721
4722 if (scontext_len > len) {
4723 err = -ERANGE;
4724 goto out_len;
4725 }
4726
4727 if (copy_to_user(optval, scontext, scontext_len))
4728 err = -EFAULT;
4729
4730out_len:
4731 if (put_user(scontext_len, optlen))
4732 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004733 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004734 return err;
4735}
4736
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004737static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004738{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004739 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004740 u16 family;
Paul Moore899134f2016-03-28 15:19:10 -04004741 struct inode_security_struct *isec;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004742
Paul Mooreaa862902008-10-10 10:16:29 -04004743 if (skb && skb->protocol == htons(ETH_P_IP))
4744 family = PF_INET;
4745 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4746 family = PF_INET6;
4747 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004748 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004749 else
4750 goto out;
4751
Paul Moore899134f2016-03-28 15:19:10 -04004752 if (sock && family == PF_UNIX) {
4753 isec = inode_security_novalidate(SOCK_INODE(sock));
4754 peer_secid = isec->sid;
4755 } else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004756 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004757
Paul Moore75e22912008-01-29 08:38:04 -05004758out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004759 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004760 if (peer_secid == SECSID_NULL)
4761 return -EINVAL;
4762 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004763}
4764
Al Viro7d877f32005-10-21 03:20:43 -04004765static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004766{
Paul Moore84914b72010-04-22 14:46:18 -04004767 struct sk_security_struct *sksec;
4768
4769 sksec = kzalloc(sizeof(*sksec), priority);
4770 if (!sksec)
4771 return -ENOMEM;
4772
4773 sksec->peer_sid = SECINITSID_UNLABELED;
4774 sksec->sid = SECINITSID_UNLABELED;
Stephen Smalley5dee25d2015-07-10 17:19:57 -04004775 sksec->sclass = SECCLASS_SOCKET;
Paul Moore84914b72010-04-22 14:46:18 -04004776 selinux_netlbl_sk_security_reset(sksec);
4777 sk->sk_security = sksec;
4778
4779 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004780}
4781
4782static void selinux_sk_free_security(struct sock *sk)
4783{
Paul Moore84914b72010-04-22 14:46:18 -04004784 struct sk_security_struct *sksec = sk->sk_security;
4785
4786 sk->sk_security = NULL;
4787 selinux_netlbl_sk_security_free(sksec);
4788 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004789}
4790
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004791static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4792{
Eric Parisdd3e7832010-04-07 15:08:46 -04004793 struct sk_security_struct *sksec = sk->sk_security;
4794 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004795
Eric Parisdd3e7832010-04-07 15:08:46 -04004796 newsksec->sid = sksec->sid;
4797 newsksec->peer_sid = sksec->peer_sid;
4798 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004799
Eric Parisdd3e7832010-04-07 15:08:46 -04004800 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004801}
4802
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004803static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004804{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004805 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004806 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004807 else {
4808 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004809
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004810 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004811 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004812}
4813
Eric Paris828dfe12008-04-17 13:17:49 -04004814static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004815{
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004816 struct inode_security_struct *isec =
4817 inode_security_novalidate(SOCK_INODE(parent));
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004818 struct sk_security_struct *sksec = sk->sk_security;
4819
Paul Moore2873ead2014-07-28 10:42:48 -04004820 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4821 sk->sk_family == PF_UNIX)
David Woodhouse2148ccc2006-09-29 15:50:25 -07004822 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004823 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004824}
4825
Adrian Bunk9a673e52006-08-15 00:03:53 -07004826static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4827 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004828{
4829 struct sk_security_struct *sksec = sk->sk_security;
4830 int err;
Paul Moore0b1f24e2013-12-03 11:39:13 -05004831 u16 family = req->rsk_ops->family;
Paul Moore446b8022013-12-04 16:10:51 -05004832 u32 connsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004833 u32 peersid;
4834
Paul Mooreaa862902008-10-10 10:16:29 -04004835 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004836 if (err)
4837 return err;
Paul Moore446b8022013-12-04 16:10:51 -05004838 err = selinux_conn_sid(sksec->sid, peersid, &connsid);
4839 if (err)
4840 return err;
4841 req->secid = connsid;
4842 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004843
Paul Moore389fb8002009-03-27 17:10:34 -04004844 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004845}
4846
Adrian Bunk9a673e52006-08-15 00:03:53 -07004847static void selinux_inet_csk_clone(struct sock *newsk,
4848 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004849{
4850 struct sk_security_struct *newsksec = newsk->sk_security;
4851
4852 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004853 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004854 /* NOTE: Ideally, we should also get the isec->sid for the
4855 new socket in sync, but we don't have the isec available yet.
4856 So we will wait until sock_graft to do it, by which
4857 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004858
Paul Moore9f2ad662006-11-17 17:38:53 -05004859 /* We don't need to take any sort of lock here as we are the only
4860 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004861 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004862}
4863
Paul Moore014ab192008-10-10 10:16:33 -04004864static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004865{
Paul Mooreaa862902008-10-10 10:16:29 -04004866 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004867 struct sk_security_struct *sksec = sk->sk_security;
4868
Paul Mooreaa862902008-10-10 10:16:29 -04004869 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4870 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4871 family = PF_INET;
4872
4873 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004874}
4875
Eric Paris2606fd12010-10-13 16:24:41 -04004876static int selinux_secmark_relabel_packet(u32 sid)
4877{
4878 const struct task_security_struct *__tsec;
4879 u32 tsid;
4880
4881 __tsec = current_security();
4882 tsid = __tsec->sid;
4883
4884 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4885}
4886
4887static void selinux_secmark_refcount_inc(void)
4888{
4889 atomic_inc(&selinux_secmark_refcount);
4890}
4891
4892static void selinux_secmark_refcount_dec(void)
4893{
4894 atomic_dec(&selinux_secmark_refcount);
4895}
4896
Adrian Bunk9a673e52006-08-15 00:03:53 -07004897static void selinux_req_classify_flow(const struct request_sock *req,
4898 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004899{
David S. Miller1d28f422011-03-12 00:29:39 -05004900 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004901}
4902
Paul Moore5dbbaf22013-01-14 07:12:19 +00004903static int selinux_tun_dev_alloc_security(void **security)
4904{
4905 struct tun_security_struct *tunsec;
4906
4907 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
4908 if (!tunsec)
4909 return -ENOMEM;
4910 tunsec->sid = current_sid();
4911
4912 *security = tunsec;
4913 return 0;
4914}
4915
4916static void selinux_tun_dev_free_security(void *security)
4917{
4918 kfree(security);
4919}
4920
Paul Mooreed6d76e2009-08-28 18:12:49 -04004921static int selinux_tun_dev_create(void)
4922{
4923 u32 sid = current_sid();
4924
4925 /* we aren't taking into account the "sockcreate" SID since the socket
4926 * that is being created here is not a socket in the traditional sense,
4927 * instead it is a private sock, accessible only to the kernel, and
4928 * representing a wide range of network traffic spanning multiple
4929 * connections unlike traditional sockets - check the TUN driver to
4930 * get a better understanding of why this socket is special */
4931
4932 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4933 NULL);
4934}
4935
Paul Moore5dbbaf22013-01-14 07:12:19 +00004936static int selinux_tun_dev_attach_queue(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004937{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004938 struct tun_security_struct *tunsec = security;
4939
4940 return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
4941 TUN_SOCKET__ATTACH_QUEUE, NULL);
4942}
4943
4944static int selinux_tun_dev_attach(struct sock *sk, void *security)
4945{
4946 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004947 struct sk_security_struct *sksec = sk->sk_security;
4948
4949 /* we don't currently perform any NetLabel based labeling here and it
4950 * isn't clear that we would want to do so anyway; while we could apply
4951 * labeling without the support of the TUN user the resulting labeled
4952 * traffic from the other end of the connection would almost certainly
4953 * cause confusion to the TUN user that had no idea network labeling
4954 * protocols were being used */
4955
Paul Moore5dbbaf22013-01-14 07:12:19 +00004956 sksec->sid = tunsec->sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004957 sksec->sclass = SECCLASS_TUN_SOCKET;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004958
4959 return 0;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004960}
4961
Paul Moore5dbbaf22013-01-14 07:12:19 +00004962static int selinux_tun_dev_open(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004963{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004964 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004965 u32 sid = current_sid();
4966 int err;
4967
Paul Moore5dbbaf22013-01-14 07:12:19 +00004968 err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
Paul Mooreed6d76e2009-08-28 18:12:49 -04004969 TUN_SOCKET__RELABELFROM, NULL);
4970 if (err)
4971 return err;
4972 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4973 TUN_SOCKET__RELABELTO, NULL);
4974 if (err)
4975 return err;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004976 tunsec->sid = sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004977
4978 return 0;
4979}
4980
Linus Torvalds1da177e2005-04-16 15:20:36 -07004981static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4982{
4983 int err = 0;
4984 u32 perm;
4985 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004986 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004987
Hong zhi guo77954982013-03-27 06:49:35 +00004988 if (skb->len < NLMSG_HDRLEN) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004989 err = -EINVAL;
4990 goto out;
4991 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004992 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004993
Paul Moore253bfae2010-04-22 14:46:19 -04004994 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004995 if (err) {
4996 if (err == -EINVAL) {
Vladis Dronov76319942015-12-24 11:09:41 -05004997 pr_warn_ratelimited("SELinux: unrecognized netlink"
4998 " message: protocol=%hu nlmsg_type=%hu sclass=%s"
4999 " pig=%d comm=%s\n",
Marek Milkoviccded3ff2015-06-04 16:22:16 -04005000 sk->sk_protocol, nlh->nlmsg_type,
Vladis Dronov76319942015-12-24 11:09:41 -05005001 secclass_map[sksec->sclass - 1].name,
5002 task_pid_nr(current), current->comm);
Eric Paris39c9aed2008-11-05 09:34:42 -05005003 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07005004 err = 0;
5005 }
5006
5007 /* Ignore */
5008 if (err == -ENOENT)
5009 err = 0;
5010 goto out;
5011 }
5012
Paul Moore253bfae2010-04-22 14:46:19 -04005013 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005014out:
5015 return err;
5016}
5017
5018#ifdef CONFIG_NETFILTER
5019
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005020static unsigned int selinux_ip_forward(struct sk_buff *skb,
5021 const struct net_device *indev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005022 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005023{
Paul Mooredfaebe92008-10-10 10:16:31 -04005024 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005025 char *addrp;
5026 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04005027 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005028 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05005029 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04005030 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005031 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005032
Paul Mooreeffad8d2008-01-29 08:49:27 -05005033 if (!selinux_policycap_netpeer)
5034 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005035
Paul Mooreeffad8d2008-01-29 08:49:27 -05005036 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04005037 netlbl_active = netlbl_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04005038 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05005039 if (!secmark_active && !peerlbl_active)
5040 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005041
Paul Moored8395c82008-10-10 10:16:30 -04005042 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
5043 return NF_DROP;
5044
Eric Paris50c205f2012-04-04 15:01:43 -04005045 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005046 ad.u.net = &net;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005047 ad.u.net->netif = indev->ifindex;
Eric Paris48c62af2012-04-02 13:15:44 -04005048 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005049 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
5050 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005051
Paul Mooredfaebe92008-10-10 10:16:31 -04005052 if (peerlbl_active) {
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005053 err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex,
5054 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04005055 if (err) {
Huw Daviesa04e71f2016-06-27 15:06:16 -04005056 selinux_netlbl_err(skb, family, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005057 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04005058 }
5059 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05005060
5061 if (secmark_active)
5062 if (avc_has_perm(peer_sid, skb->secmark,
5063 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
5064 return NF_DROP;
5065
Paul Moore948bf852008-10-10 10:16:32 -04005066 if (netlbl_active)
5067 /* we do this in the FORWARD path and not the POST_ROUTING
5068 * path because we want to make sure we apply the necessary
5069 * labeling before IPsec is applied so we can leverage AH
5070 * protection */
5071 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
5072 return NF_DROP;
5073
Paul Mooreeffad8d2008-01-29 08:49:27 -05005074 return NF_ACCEPT;
5075}
5076
Eric W. Biederman06198b32015-09-18 14:33:06 -05005077static unsigned int selinux_ipv4_forward(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005078 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005079 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005080{
David S. Miller238e54c2015-04-03 20:32:56 -04005081 return selinux_ip_forward(skb, state->in, PF_INET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005082}
5083
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04005084#if IS_ENABLED(CONFIG_IPV6)
Eric W. Biederman06198b32015-09-18 14:33:06 -05005085static unsigned int selinux_ipv6_forward(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005086 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005087 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005088{
David S. Miller238e54c2015-04-03 20:32:56 -04005089 return selinux_ip_forward(skb, state->in, PF_INET6);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005090}
5091#endif /* IPV6 */
5092
Paul Moore948bf852008-10-10 10:16:32 -04005093static unsigned int selinux_ip_output(struct sk_buff *skb,
5094 u16 family)
5095{
Paul Moore47180062013-12-04 16:10:45 -05005096 struct sock *sk;
Paul Moore948bf852008-10-10 10:16:32 -04005097 u32 sid;
5098
5099 if (!netlbl_enabled())
5100 return NF_ACCEPT;
5101
5102 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
5103 * because we want to make sure we apply the necessary labeling
5104 * before IPsec is applied so we can leverage AH protection */
Paul Moore47180062013-12-04 16:10:45 -05005105 sk = skb->sk;
5106 if (sk) {
5107 struct sk_security_struct *sksec;
5108
Eric Dumazete446f9d2015-10-08 05:01:55 -07005109 if (sk_listener(sk))
Paul Moore47180062013-12-04 16:10:45 -05005110 /* if the socket is the listening state then this
5111 * packet is a SYN-ACK packet which means it needs to
5112 * be labeled based on the connection/request_sock and
5113 * not the parent socket. unfortunately, we can't
5114 * lookup the request_sock yet as it isn't queued on
5115 * the parent socket until after the SYN-ACK is sent.
5116 * the "solution" is to simply pass the packet as-is
5117 * as any IP option based labeling should be copied
5118 * from the initial connection request (in the IP
5119 * layer). it is far from ideal, but until we get a
5120 * security label in the packet itself this is the
5121 * best we can do. */
5122 return NF_ACCEPT;
5123
5124 /* standard practice, label using the parent socket */
5125 sksec = sk->sk_security;
Paul Moore948bf852008-10-10 10:16:32 -04005126 sid = sksec->sid;
5127 } else
5128 sid = SECINITSID_KERNEL;
5129 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
5130 return NF_DROP;
5131
5132 return NF_ACCEPT;
5133}
5134
Eric W. Biederman06198b32015-09-18 14:33:06 -05005135static unsigned int selinux_ipv4_output(void *priv,
Paul Moore948bf852008-10-10 10:16:32 -04005136 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005137 const struct nf_hook_state *state)
Paul Moore948bf852008-10-10 10:16:32 -04005138{
5139 return selinux_ip_output(skb, PF_INET);
5140}
5141
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04005142#if IS_ENABLED(CONFIG_IPV6)
Huw Davies2917f572016-06-27 15:06:15 -04005143static unsigned int selinux_ipv6_output(void *priv,
5144 struct sk_buff *skb,
5145 const struct nf_hook_state *state)
5146{
5147 return selinux_ip_output(skb, PF_INET6);
5148}
5149#endif /* IPV6 */
5150
Paul Mooreeffad8d2008-01-29 08:49:27 -05005151static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
5152 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04005153 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07005154{
Eric Dumazet54abc682015-11-08 10:54:07 -08005155 struct sock *sk = skb_to_full_sk(skb);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005156 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005157 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005158 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04005159 char *addrp;
5160 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07005161
Paul Mooreeffad8d2008-01-29 08:49:27 -05005162 if (sk == NULL)
5163 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005164 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07005165
Eric Paris50c205f2012-04-04 15:01:43 -04005166 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005167 ad.u.net = &net;
5168 ad.u.net->netif = ifindex;
5169 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04005170 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
5171 return NF_DROP;
5172
Paul Moore58bfbb52009-03-27 17:10:41 -04005173 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05005174 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04005175 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00005176 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07005177
Steffen Klassertb9679a72011-02-23 12:55:21 +01005178 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
5179 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07005180
Paul Mooreeffad8d2008-01-29 08:49:27 -05005181 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005182}
5183
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005184static unsigned int selinux_ip_postroute(struct sk_buff *skb,
5185 const struct net_device *outdev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005186 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005187{
Paul Mooreeffad8d2008-01-29 08:49:27 -05005188 u32 secmark_perm;
5189 u32 peer_sid;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005190 int ifindex = outdev->ifindex;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005191 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04005192 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005193 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05005194 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005195 u8 secmark_active;
5196 u8 peerlbl_active;
5197
Paul Mooreeffad8d2008-01-29 08:49:27 -05005198 /* If any sort of compatibility mode is enabled then handoff processing
5199 * to the selinux_ip_postroute_compat() function to deal with the
5200 * special handling. We do this in an attempt to keep this function
5201 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04005202 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04005203 return selinux_ip_postroute_compat(skb, ifindex, family);
Paul Moorec0828e52013-12-10 14:58:01 -05005204
Paul Mooreeffad8d2008-01-29 08:49:27 -05005205 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04005206 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05005207 if (!secmark_active && !peerlbl_active)
5208 return NF_ACCEPT;
5209
Eric Dumazet54abc682015-11-08 10:54:07 -08005210 sk = skb_to_full_sk(skb);
Paul Moorec0828e52013-12-10 14:58:01 -05005211
Paul Mooreeffad8d2008-01-29 08:49:27 -05005212#ifdef CONFIG_XFRM
5213 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
5214 * packet transformation so allow the packet to pass without any checks
5215 * since we'll have another chance to perform access control checks
5216 * when the packet is on it's final way out.
5217 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
Paul Moorec0828e52013-12-10 14:58:01 -05005218 * is NULL, in this case go ahead and apply access control.
5219 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
5220 * TCP listening state we cannot wait until the XFRM processing
5221 * is done as we will miss out on the SA label if we do;
5222 * unfortunately, this means more work, but it is only once per
5223 * connection. */
5224 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
Eric Dumazete446f9d2015-10-08 05:01:55 -07005225 !(sk && sk_listener(sk)))
Paul Mooreeffad8d2008-01-29 08:49:27 -05005226 return NF_ACCEPT;
5227#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05005228
Paul Moored8395c82008-10-10 10:16:30 -04005229 if (sk == NULL) {
Paul Moore446b8022013-12-04 16:10:51 -05005230 /* Without an associated socket the packet is either coming
5231 * from the kernel or it is being forwarded; check the packet
5232 * to determine which and if the packet is being forwarded
5233 * query the packet directly to determine the security label. */
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005234 if (skb->skb_iif) {
5235 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04005236 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005237 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005238 } else {
5239 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005240 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005241 }
Eric Dumazete446f9d2015-10-08 05:01:55 -07005242 } else if (sk_listener(sk)) {
Paul Moore446b8022013-12-04 16:10:51 -05005243 /* Locally generated packet but the associated socket is in the
5244 * listening state which means this is a SYN-ACK packet. In
5245 * this particular case the correct security label is assigned
5246 * to the connection/request_sock but unfortunately we can't
5247 * query the request_sock as it isn't queued on the parent
5248 * socket until after the SYN-ACK packet is sent; the only
5249 * viable choice is to regenerate the label like we do in
5250 * selinux_inet_conn_request(). See also selinux_ip_output()
5251 * for similar problems. */
5252 u32 skb_sid;
Eric Dumazete446f9d2015-10-08 05:01:55 -07005253 struct sk_security_struct *sksec;
5254
Eric Dumazete446f9d2015-10-08 05:01:55 -07005255 sksec = sk->sk_security;
Paul Moore446b8022013-12-04 16:10:51 -05005256 if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
5257 return NF_DROP;
Paul Moorec0828e52013-12-10 14:58:01 -05005258 /* At this point, if the returned skb peerlbl is SECSID_NULL
5259 * and the packet has been through at least one XFRM
5260 * transformation then we must be dealing with the "final"
5261 * form of labeled IPsec packet; since we've already applied
5262 * all of our access controls on this packet we can safely
5263 * pass the packet. */
5264 if (skb_sid == SECSID_NULL) {
5265 switch (family) {
5266 case PF_INET:
5267 if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
5268 return NF_ACCEPT;
5269 break;
5270 case PF_INET6:
5271 if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
5272 return NF_ACCEPT;
Paul Moorea7a91a12014-09-03 10:51:59 -04005273 break;
Paul Moorec0828e52013-12-10 14:58:01 -05005274 default:
5275 return NF_DROP_ERR(-ECONNREFUSED);
5276 }
5277 }
Paul Moore446b8022013-12-04 16:10:51 -05005278 if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5279 return NF_DROP;
5280 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005281 } else {
Paul Moore446b8022013-12-04 16:10:51 -05005282 /* Locally generated packet, fetch the security label from the
5283 * associated socket. */
Paul Mooreeffad8d2008-01-29 08:49:27 -05005284 struct sk_security_struct *sksec = sk->sk_security;
5285 peer_sid = sksec->sid;
5286 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005287 }
5288
Eric Paris50c205f2012-04-04 15:01:43 -04005289 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005290 ad.u.net = &net;
5291 ad.u.net->netif = ifindex;
5292 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04005293 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00005294 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04005295
Paul Mooreeffad8d2008-01-29 08:49:27 -05005296 if (secmark_active)
5297 if (avc_has_perm(peer_sid, skb->secmark,
5298 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005299 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005300
5301 if (peerlbl_active) {
5302 u32 if_sid;
5303 u32 node_sid;
5304
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005305 if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005306 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005307 if (avc_has_perm(peer_sid, if_sid,
5308 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005309 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005310
5311 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005312 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005313 if (avc_has_perm(peer_sid, node_sid,
5314 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005315 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005316 }
5317
5318 return NF_ACCEPT;
5319}
5320
Eric W. Biederman06198b32015-09-18 14:33:06 -05005321static unsigned int selinux_ipv4_postroute(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005322 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005323 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005324{
David S. Miller238e54c2015-04-03 20:32:56 -04005325 return selinux_ip_postroute(skb, state->out, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005326}
5327
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04005328#if IS_ENABLED(CONFIG_IPV6)
Eric W. Biederman06198b32015-09-18 14:33:06 -05005329static unsigned int selinux_ipv6_postroute(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005330 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005331 const struct nf_hook_state *state)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005332{
David S. Miller238e54c2015-04-03 20:32:56 -04005333 return selinux_ip_postroute(skb, state->out, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005334}
Linus Torvalds1da177e2005-04-16 15:20:36 -07005335#endif /* IPV6 */
5336
5337#endif /* CONFIG_NETFILTER */
5338
Linus Torvalds1da177e2005-04-16 15:20:36 -07005339static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
5340{
Stephen Smalley941fc5b2009-10-01 14:48:23 -04005341 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005342}
5343
Linus Torvalds1da177e2005-04-16 15:20:36 -07005344static int ipc_alloc_security(struct task_struct *task,
5345 struct kern_ipc_perm *perm,
5346 u16 sclass)
5347{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005348 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11005349 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005350
James Morris89d155e2005-10-30 14:59:21 -08005351 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005352 if (!isec)
5353 return -ENOMEM;
5354
David Howells275bb412008-11-14 10:39:19 +11005355 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005356 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11005357 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005358 perm->security = isec;
5359
5360 return 0;
5361}
5362
5363static void ipc_free_security(struct kern_ipc_perm *perm)
5364{
5365 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005366 perm->security = NULL;
5367 kfree(isec);
5368}
5369
5370static int msg_msg_alloc_security(struct msg_msg *msg)
5371{
5372 struct msg_security_struct *msec;
5373
James Morris89d155e2005-10-30 14:59:21 -08005374 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005375 if (!msec)
5376 return -ENOMEM;
5377
Linus Torvalds1da177e2005-04-16 15:20:36 -07005378 msec->sid = SECINITSID_UNLABELED;
5379 msg->security = msec;
5380
5381 return 0;
5382}
5383
5384static void msg_msg_free_security(struct msg_msg *msg)
5385{
5386 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005387
5388 msg->security = NULL;
5389 kfree(msec);
5390}
5391
5392static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07005393 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005394{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005395 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005396 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005397 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005398
Linus Torvalds1da177e2005-04-16 15:20:36 -07005399 isec = ipc_perms->security;
5400
Eric Paris50c205f2012-04-04 15:01:43 -04005401 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005402 ad.u.ipc_id = ipc_perms->key;
5403
David Howells275bb412008-11-14 10:39:19 +11005404 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005405}
5406
5407static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
5408{
5409 return msg_msg_alloc_security(msg);
5410}
5411
5412static void selinux_msg_msg_free_security(struct msg_msg *msg)
5413{
5414 msg_msg_free_security(msg);
5415}
5416
5417/* message queue security operations */
5418static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
5419{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005420 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005421 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005422 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005423 int rc;
5424
5425 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
5426 if (rc)
5427 return rc;
5428
Linus Torvalds1da177e2005-04-16 15:20:36 -07005429 isec = msq->q_perm.security;
5430
Eric Paris50c205f2012-04-04 15:01:43 -04005431 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005432 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005433
David Howells275bb412008-11-14 10:39:19 +11005434 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005435 MSGQ__CREATE, &ad);
5436 if (rc) {
5437 ipc_free_security(&msq->q_perm);
5438 return rc;
5439 }
5440 return 0;
5441}
5442
5443static void selinux_msg_queue_free_security(struct msg_queue *msq)
5444{
5445 ipc_free_security(&msq->q_perm);
5446}
5447
5448static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
5449{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005450 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005451 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005452 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005453
Linus Torvalds1da177e2005-04-16 15:20:36 -07005454 isec = msq->q_perm.security;
5455
Eric Paris50c205f2012-04-04 15:01:43 -04005456 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005457 ad.u.ipc_id = msq->q_perm.key;
5458
David Howells275bb412008-11-14 10:39:19 +11005459 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005460 MSGQ__ASSOCIATE, &ad);
5461}
5462
5463static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
5464{
5465 int err;
5466 int perms;
5467
Eric Paris828dfe12008-04-17 13:17:49 -04005468 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005469 case IPC_INFO:
5470 case MSG_INFO:
5471 /* No specific object, just general system-wide information. */
5472 return task_has_system(current, SYSTEM__IPC_INFO);
5473 case IPC_STAT:
5474 case MSG_STAT:
5475 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5476 break;
5477 case IPC_SET:
5478 perms = MSGQ__SETATTR;
5479 break;
5480 case IPC_RMID:
5481 perms = MSGQ__DESTROY;
5482 break;
5483 default:
5484 return 0;
5485 }
5486
Stephen Smalley6af963f2005-05-01 08:58:39 -07005487 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005488 return err;
5489}
5490
5491static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
5492{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005493 struct ipc_security_struct *isec;
5494 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005495 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005496 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005497 int rc;
5498
Linus Torvalds1da177e2005-04-16 15:20:36 -07005499 isec = msq->q_perm.security;
5500 msec = msg->security;
5501
5502 /*
5503 * First time through, need to assign label to the message
5504 */
5505 if (msec->sid == SECINITSID_UNLABELED) {
5506 /*
5507 * Compute new sid based on current process and
5508 * message queue this message will be stored in
5509 */
David Howells275bb412008-11-14 10:39:19 +11005510 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05005511 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005512 if (rc)
5513 return rc;
5514 }
5515
Eric Paris50c205f2012-04-04 15:01:43 -04005516 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005517 ad.u.ipc_id = msq->q_perm.key;
5518
5519 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11005520 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005521 MSGQ__WRITE, &ad);
5522 if (!rc)
5523 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11005524 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5525 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005526 if (!rc)
5527 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11005528 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5529 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005530
5531 return rc;
5532}
5533
5534static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5535 struct task_struct *target,
5536 long type, int mode)
5537{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005538 struct ipc_security_struct *isec;
5539 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005540 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005541 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005542 int rc;
5543
Linus Torvalds1da177e2005-04-16 15:20:36 -07005544 isec = msq->q_perm.security;
5545 msec = msg->security;
5546
Eric Paris50c205f2012-04-04 15:01:43 -04005547 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005548 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005549
David Howells275bb412008-11-14 10:39:19 +11005550 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005551 SECCLASS_MSGQ, MSGQ__READ, &ad);
5552 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11005553 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005554 SECCLASS_MSG, MSG__RECEIVE, &ad);
5555 return rc;
5556}
5557
5558/* Shared Memory security operations */
5559static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5560{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005561 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005562 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005563 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005564 int rc;
5565
5566 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5567 if (rc)
5568 return rc;
5569
Linus Torvalds1da177e2005-04-16 15:20:36 -07005570 isec = shp->shm_perm.security;
5571
Eric Paris50c205f2012-04-04 15:01:43 -04005572 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005573 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005574
David Howells275bb412008-11-14 10:39:19 +11005575 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005576 SHM__CREATE, &ad);
5577 if (rc) {
5578 ipc_free_security(&shp->shm_perm);
5579 return rc;
5580 }
5581 return 0;
5582}
5583
5584static void selinux_shm_free_security(struct shmid_kernel *shp)
5585{
5586 ipc_free_security(&shp->shm_perm);
5587}
5588
5589static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5590{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005591 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005592 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005593 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005594
Linus Torvalds1da177e2005-04-16 15:20:36 -07005595 isec = shp->shm_perm.security;
5596
Eric Paris50c205f2012-04-04 15:01:43 -04005597 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005598 ad.u.ipc_id = shp->shm_perm.key;
5599
David Howells275bb412008-11-14 10:39:19 +11005600 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005601 SHM__ASSOCIATE, &ad);
5602}
5603
5604/* Note, at this point, shp is locked down */
5605static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5606{
5607 int perms;
5608 int err;
5609
Eric Paris828dfe12008-04-17 13:17:49 -04005610 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005611 case IPC_INFO:
5612 case SHM_INFO:
5613 /* No specific object, just general system-wide information. */
5614 return task_has_system(current, SYSTEM__IPC_INFO);
5615 case IPC_STAT:
5616 case SHM_STAT:
5617 perms = SHM__GETATTR | SHM__ASSOCIATE;
5618 break;
5619 case IPC_SET:
5620 perms = SHM__SETATTR;
5621 break;
5622 case SHM_LOCK:
5623 case SHM_UNLOCK:
5624 perms = SHM__LOCK;
5625 break;
5626 case IPC_RMID:
5627 perms = SHM__DESTROY;
5628 break;
5629 default:
5630 return 0;
5631 }
5632
Stephen Smalley6af963f2005-05-01 08:58:39 -07005633 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005634 return err;
5635}
5636
5637static int selinux_shm_shmat(struct shmid_kernel *shp,
5638 char __user *shmaddr, int shmflg)
5639{
5640 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005641
5642 if (shmflg & SHM_RDONLY)
5643 perms = SHM__READ;
5644 else
5645 perms = SHM__READ | SHM__WRITE;
5646
Stephen Smalley6af963f2005-05-01 08:58:39 -07005647 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005648}
5649
5650/* Semaphore security operations */
5651static int selinux_sem_alloc_security(struct sem_array *sma)
5652{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005653 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005654 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005655 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005656 int rc;
5657
5658 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5659 if (rc)
5660 return rc;
5661
Linus Torvalds1da177e2005-04-16 15:20:36 -07005662 isec = sma->sem_perm.security;
5663
Eric Paris50c205f2012-04-04 15:01:43 -04005664 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005665 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005666
David Howells275bb412008-11-14 10:39:19 +11005667 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005668 SEM__CREATE, &ad);
5669 if (rc) {
5670 ipc_free_security(&sma->sem_perm);
5671 return rc;
5672 }
5673 return 0;
5674}
5675
5676static void selinux_sem_free_security(struct sem_array *sma)
5677{
5678 ipc_free_security(&sma->sem_perm);
5679}
5680
5681static int selinux_sem_associate(struct sem_array *sma, int semflg)
5682{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005683 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005684 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005685 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005686
Linus Torvalds1da177e2005-04-16 15:20:36 -07005687 isec = sma->sem_perm.security;
5688
Eric Paris50c205f2012-04-04 15:01:43 -04005689 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005690 ad.u.ipc_id = sma->sem_perm.key;
5691
David Howells275bb412008-11-14 10:39:19 +11005692 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005693 SEM__ASSOCIATE, &ad);
5694}
5695
5696/* Note, at this point, sma is locked down */
5697static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5698{
5699 int err;
5700 u32 perms;
5701
Eric Paris828dfe12008-04-17 13:17:49 -04005702 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005703 case IPC_INFO:
5704 case SEM_INFO:
5705 /* No specific object, just general system-wide information. */
5706 return task_has_system(current, SYSTEM__IPC_INFO);
5707 case GETPID:
5708 case GETNCNT:
5709 case GETZCNT:
5710 perms = SEM__GETATTR;
5711 break;
5712 case GETVAL:
5713 case GETALL:
5714 perms = SEM__READ;
5715 break;
5716 case SETVAL:
5717 case SETALL:
5718 perms = SEM__WRITE;
5719 break;
5720 case IPC_RMID:
5721 perms = SEM__DESTROY;
5722 break;
5723 case IPC_SET:
5724 perms = SEM__SETATTR;
5725 break;
5726 case IPC_STAT:
5727 case SEM_STAT:
5728 perms = SEM__GETATTR | SEM__ASSOCIATE;
5729 break;
5730 default:
5731 return 0;
5732 }
5733
Stephen Smalley6af963f2005-05-01 08:58:39 -07005734 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005735 return err;
5736}
5737
5738static int selinux_sem_semop(struct sem_array *sma,
5739 struct sembuf *sops, unsigned nsops, int alter)
5740{
5741 u32 perms;
5742
5743 if (alter)
5744 perms = SEM__READ | SEM__WRITE;
5745 else
5746 perms = SEM__READ;
5747
Stephen Smalley6af963f2005-05-01 08:58:39 -07005748 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005749}
5750
5751static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5752{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005753 u32 av = 0;
5754
Linus Torvalds1da177e2005-04-16 15:20:36 -07005755 av = 0;
5756 if (flag & S_IRUGO)
5757 av |= IPC__UNIX_READ;
5758 if (flag & S_IWUGO)
5759 av |= IPC__UNIX_WRITE;
5760
5761 if (av == 0)
5762 return 0;
5763
Stephen Smalley6af963f2005-05-01 08:58:39 -07005764 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005765}
5766
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005767static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5768{
5769 struct ipc_security_struct *isec = ipcp->security;
5770 *secid = isec->sid;
5771}
5772
Eric Paris828dfe12008-04-17 13:17:49 -04005773static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005774{
5775 if (inode)
5776 inode_doinit_with_dentry(inode, dentry);
5777}
5778
5779static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005780 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005781{
David Howells275bb412008-11-14 10:39:19 +11005782 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005783 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005784 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005785 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005786
5787 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005788 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005789 if (error)
5790 return error;
5791 }
5792
David Howells275bb412008-11-14 10:39:19 +11005793 rcu_read_lock();
5794 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005795
5796 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005797 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005798 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005799 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005800 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005801 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005802 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005803 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005804 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005805 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005806 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005807 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005808 else
David Howells275bb412008-11-14 10:39:19 +11005809 goto invalid;
5810 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005811
5812 if (!sid)
5813 return 0;
5814
Al Viro04ff9702007-03-12 16:17:58 +00005815 error = security_sid_to_context(sid, value, &len);
5816 if (error)
5817 return error;
5818 return len;
David Howells275bb412008-11-14 10:39:19 +11005819
5820invalid:
5821 rcu_read_unlock();
5822 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005823}
5824
5825static int selinux_setprocattr(struct task_struct *p,
5826 char *name, void *value, size_t size)
5827{
5828 struct task_security_struct *tsec;
David Howellsd84f4f92008-11-14 10:39:23 +11005829 struct cred *new;
5830 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005831 int error;
5832 char *str = value;
5833
5834 if (current != p) {
5835 /* SELinux only allows a process to change its own
5836 security attributes. */
5837 return -EACCES;
5838 }
5839
5840 /*
5841 * Basic control over ability to set these attributes at all.
5842 * current == p, but we'll pass them separately in case the
5843 * above restriction is ever removed.
5844 */
5845 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005846 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005847 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005848 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005849 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005850 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005851 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005852 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005853 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005854 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005855 else
5856 error = -EINVAL;
5857 if (error)
5858 return error;
5859
5860 /* Obtain a SID for the context, if one was specified. */
Stephen Smalley6cbaf7b2017-01-31 11:54:04 -05005861 if (size && str[0] && str[0] != '\n') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005862 if (str[size-1] == '\n') {
5863 str[size-1] = 0;
5864 size--;
5865 }
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005866 error = security_context_to_sid(value, size, &sid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005867 if (error == -EINVAL && !strcmp(name, "fscreate")) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04005868 if (!capable(CAP_MAC_ADMIN)) {
5869 struct audit_buffer *ab;
5870 size_t audit_size;
5871
5872 /* We strip a nul only if it is at the end, otherwise the
5873 * context contains a nul and we should audit that */
5874 if (str[size - 1] == '\0')
5875 audit_size = size - 1;
5876 else
5877 audit_size = size;
5878 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5879 audit_log_format(ab, "op=fscreate invalid_context=");
5880 audit_log_n_untrustedstring(ab, value, audit_size);
5881 audit_log_end(ab);
5882
Stephen Smalley12b29f32008-05-07 13:03:20 -04005883 return error;
Eric Parisd6ea83e2012-04-04 13:45:49 -04005884 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04005885 error = security_context_to_sid_force(value, size,
5886 &sid);
5887 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005888 if (error)
5889 return error;
5890 }
5891
David Howellsd84f4f92008-11-14 10:39:23 +11005892 new = prepare_creds();
5893 if (!new)
5894 return -ENOMEM;
5895
Linus Torvalds1da177e2005-04-16 15:20:36 -07005896 /* Permission checking based on the specified context is
5897 performed during the actual operation (execve,
5898 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005899 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005900 checks and may_create for the file creation checks. The
5901 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005902 tsec = new->security;
5903 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005904 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005905 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005906 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005907 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005908 error = may_create_key(sid, p);
5909 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005910 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005911 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005912 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005913 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005914 } else if (!strcmp(name, "current")) {
5915 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005916 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005917 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005918
David Howellsd84f4f92008-11-14 10:39:23 +11005919 /* Only allow single threaded processes to change context */
5920 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005921 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005922 error = security_bounded_transition(tsec->sid, sid);
5923 if (error)
5924 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005925 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005926
5927 /* Check permissions for the transition. */
5928 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005929 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005930 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005931 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005932
5933 /* Check for ptracing, and update the task SID if ok.
5934 Otherwise, leave SID unchanged and fail. */
Paul Moore0c6181c2016-03-30 21:41:21 -04005935 ptsid = ptrace_parent_sid(p);
5936 if (ptsid != 0) {
David Howellsd84f4f92008-11-14 10:39:23 +11005937 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5938 PROCESS__PTRACE, NULL);
5939 if (error)
5940 goto abort_change;
5941 }
5942
5943 tsec->sid = sid;
5944 } else {
5945 error = -EINVAL;
5946 goto abort_change;
5947 }
5948
5949 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005950 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005951
5952abort_change:
5953 abort_creds(new);
5954 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005955}
5956
David Quigley746df9b2013-05-22 12:50:35 -04005957static int selinux_ismaclabel(const char *name)
5958{
5959 return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
5960}
5961
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005962static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5963{
5964 return security_sid_to_context(secid, secdata, seclen);
5965}
5966
David Howells7bf570d2008-04-29 20:52:51 +01005967static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005968{
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005969 return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL);
David Howells63cb3442008-01-15 23:47:35 +00005970}
5971
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005972static void selinux_release_secctx(char *secdata, u32 seclen)
5973{
Paul Moore088999e2007-08-01 11:12:58 -04005974 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005975}
5976
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05005977static void selinux_inode_invalidate_secctx(struct inode *inode)
5978{
5979 struct inode_security_struct *isec = inode->i_security;
5980
5981 mutex_lock(&isec->lock);
5982 isec->initialized = LABEL_INVALID;
5983 mutex_unlock(&isec->lock);
5984}
5985
David P. Quigley1ee65e32009-09-03 14:25:57 -04005986/*
5987 * called with inode->i_mutex locked
5988 */
5989static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5990{
5991 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5992}
5993
5994/*
5995 * called with inode->i_mutex locked
5996 */
5997static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5998{
5999 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
6000}
6001
6002static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
6003{
6004 int len = 0;
6005 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
6006 ctx, true);
6007 if (len < 0)
6008 return len;
6009 *ctxlen = len;
6010 return 0;
6011}
Michael LeMayd7200242006-06-22 14:47:17 -07006012#ifdef CONFIG_KEYS
6013
David Howellsd84f4f92008-11-14 10:39:23 +11006014static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07006015 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07006016{
David Howellsd84f4f92008-11-14 10:39:23 +11006017 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07006018 struct key_security_struct *ksec;
6019
6020 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
6021 if (!ksec)
6022 return -ENOMEM;
6023
David Howellsd84f4f92008-11-14 10:39:23 +11006024 tsec = cred->security;
6025 if (tsec->keycreate_sid)
6026 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07006027 else
David Howellsd84f4f92008-11-14 10:39:23 +11006028 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07006029
David Howells275bb412008-11-14 10:39:19 +11006030 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07006031 return 0;
6032}
6033
6034static void selinux_key_free(struct key *k)
6035{
6036 struct key_security_struct *ksec = k->security;
6037
6038 k->security = NULL;
6039 kfree(ksec);
6040}
6041
6042static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11006043 const struct cred *cred,
David Howellsf5895942014-03-14 17:44:49 +00006044 unsigned perm)
Michael LeMayd7200242006-06-22 14:47:17 -07006045{
6046 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07006047 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11006048 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07006049
6050 /* if no specific permissions are requested, we skip the
6051 permission check. No serious, additional covert channels
6052 appear to be created. */
6053 if (perm == 0)
6054 return 0;
6055
David Howellsd84f4f92008-11-14 10:39:23 +11006056 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11006057
6058 key = key_ref_to_ptr(key_ref);
6059 ksec = key->security;
6060
6061 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07006062}
6063
David Howells70a5bb72008-04-29 01:01:26 -07006064static int selinux_key_getsecurity(struct key *key, char **_buffer)
6065{
6066 struct key_security_struct *ksec = key->security;
6067 char *context = NULL;
6068 unsigned len;
6069 int rc;
6070
6071 rc = security_sid_to_context(ksec->sid, &context, &len);
6072 if (!rc)
6073 rc = len;
6074 *_buffer = context;
6075 return rc;
6076}
6077
Michael LeMayd7200242006-06-22 14:47:17 -07006078#endif
6079
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006080static struct security_hook_list selinux_hooks[] = {
Casey Schauflere20b0432015-05-02 15:11:36 -07006081 LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),
6082 LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction),
6083 LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder),
6084 LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file),
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02006085
Casey Schauflere20b0432015-05-02 15:11:36 -07006086 LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check),
6087 LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme),
6088 LSM_HOOK_INIT(capget, selinux_capget),
6089 LSM_HOOK_INIT(capset, selinux_capset),
6090 LSM_HOOK_INIT(capable, selinux_capable),
6091 LSM_HOOK_INIT(quotactl, selinux_quotactl),
6092 LSM_HOOK_INIT(quota_on, selinux_quota_on),
6093 LSM_HOOK_INIT(syslog, selinux_syslog),
6094 LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory),
Stephen Smalley79af7302015-01-21 10:54:10 -05006095
Casey Schauflere20b0432015-05-02 15:11:36 -07006096 LSM_HOOK_INIT(netlink_send, selinux_netlink_send),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006097
Casey Schauflere20b0432015-05-02 15:11:36 -07006098 LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds),
6099 LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds),
6100 LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds),
6101 LSM_HOOK_INIT(bprm_secureexec, selinux_bprm_secureexec),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006102
Casey Schauflere20b0432015-05-02 15:11:36 -07006103 LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security),
6104 LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security),
6105 LSM_HOOK_INIT(sb_copy_data, selinux_sb_copy_data),
6106 LSM_HOOK_INIT(sb_remount, selinux_sb_remount),
6107 LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount),
6108 LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options),
6109 LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs),
6110 LSM_HOOK_INIT(sb_mount, selinux_mount),
6111 LSM_HOOK_INIT(sb_umount, selinux_umount),
6112 LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts),
6113 LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts),
6114 LSM_HOOK_INIT(sb_parse_opts_str, selinux_parse_opts_str),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006115
Casey Schauflere20b0432015-05-02 15:11:36 -07006116 LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security),
Vivek Goyala518b0a2016-07-13 10:44:53 -04006117 LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as),
Eric Parise0007522008-03-05 10:31:54 -05006118
Casey Schauflere20b0432015-05-02 15:11:36 -07006119 LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security),
6120 LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security),
6121 LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security),
6122 LSM_HOOK_INIT(inode_create, selinux_inode_create),
6123 LSM_HOOK_INIT(inode_link, selinux_inode_link),
6124 LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink),
6125 LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink),
6126 LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir),
6127 LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir),
6128 LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod),
6129 LSM_HOOK_INIT(inode_rename, selinux_inode_rename),
6130 LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink),
6131 LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link),
6132 LSM_HOOK_INIT(inode_permission, selinux_inode_permission),
6133 LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr),
6134 LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr),
6135 LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr),
6136 LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr),
6137 LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr),
6138 LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr),
6139 LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr),
6140 LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity),
6141 LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity),
6142 LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity),
6143 LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid),
Vivek Goyal56909eb2016-07-13 10:44:48 -04006144 LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up),
Vivek Goyal19472b62016-07-13 10:44:50 -04006145 LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006146
Casey Schauflere20b0432015-05-02 15:11:36 -07006147 LSM_HOOK_INIT(file_permission, selinux_file_permission),
6148 LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
6149 LSM_HOOK_INIT(file_free_security, selinux_file_free_security),
6150 LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl),
6151 LSM_HOOK_INIT(mmap_file, selinux_mmap_file),
6152 LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr),
6153 LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect),
6154 LSM_HOOK_INIT(file_lock, selinux_file_lock),
6155 LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl),
6156 LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner),
6157 LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask),
6158 LSM_HOOK_INIT(file_receive, selinux_file_receive),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006159
Casey Schauflere20b0432015-05-02 15:11:36 -07006160 LSM_HOOK_INIT(file_open, selinux_file_open),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006161
Casey Schauflere20b0432015-05-02 15:11:36 -07006162 LSM_HOOK_INIT(task_create, selinux_task_create),
6163 LSM_HOOK_INIT(cred_alloc_blank, selinux_cred_alloc_blank),
6164 LSM_HOOK_INIT(cred_free, selinux_cred_free),
6165 LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare),
6166 LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer),
6167 LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as),
6168 LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as),
6169 LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request),
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07006170 LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file),
Casey Schauflere20b0432015-05-02 15:11:36 -07006171 LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid),
6172 LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid),
6173 LSM_HOOK_INIT(task_getsid, selinux_task_getsid),
6174 LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid),
6175 LSM_HOOK_INIT(task_setnice, selinux_task_setnice),
6176 LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio),
6177 LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio),
6178 LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit),
6179 LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler),
6180 LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler),
6181 LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
6182 LSM_HOOK_INIT(task_kill, selinux_task_kill),
6183 LSM_HOOK_INIT(task_wait, selinux_task_wait),
6184 LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09006185
Casey Schauflere20b0432015-05-02 15:11:36 -07006186 LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
6187 LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006188
Casey Schauflere20b0432015-05-02 15:11:36 -07006189 LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security),
6190 LSM_HOOK_INIT(msg_msg_free_security, selinux_msg_msg_free_security),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006191
Casey Schauflere20b0432015-05-02 15:11:36 -07006192 LSM_HOOK_INIT(msg_queue_alloc_security,
6193 selinux_msg_queue_alloc_security),
6194 LSM_HOOK_INIT(msg_queue_free_security, selinux_msg_queue_free_security),
6195 LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate),
6196 LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl),
6197 LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd),
6198 LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006199
Casey Schauflere20b0432015-05-02 15:11:36 -07006200 LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security),
6201 LSM_HOOK_INIT(shm_free_security, selinux_shm_free_security),
6202 LSM_HOOK_INIT(shm_associate, selinux_shm_associate),
6203 LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl),
6204 LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006205
Casey Schauflere20b0432015-05-02 15:11:36 -07006206 LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security),
6207 LSM_HOOK_INIT(sem_free_security, selinux_sem_free_security),
6208 LSM_HOOK_INIT(sem_associate, selinux_sem_associate),
6209 LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl),
6210 LSM_HOOK_INIT(sem_semop, selinux_sem_semop),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006211
Casey Schauflere20b0432015-05-02 15:11:36 -07006212 LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006213
Casey Schauflere20b0432015-05-02 15:11:36 -07006214 LSM_HOOK_INIT(getprocattr, selinux_getprocattr),
6215 LSM_HOOK_INIT(setprocattr, selinux_setprocattr),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006216
Casey Schauflere20b0432015-05-02 15:11:36 -07006217 LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel),
6218 LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx),
6219 LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid),
6220 LSM_HOOK_INIT(release_secctx, selinux_release_secctx),
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05006221 LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx),
Casey Schauflere20b0432015-05-02 15:11:36 -07006222 LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx),
6223 LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx),
6224 LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006225
Casey Schauflere20b0432015-05-02 15:11:36 -07006226 LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect),
6227 LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send),
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006228
Casey Schauflere20b0432015-05-02 15:11:36 -07006229 LSM_HOOK_INIT(socket_create, selinux_socket_create),
6230 LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create),
6231 LSM_HOOK_INIT(socket_bind, selinux_socket_bind),
6232 LSM_HOOK_INIT(socket_connect, selinux_socket_connect),
6233 LSM_HOOK_INIT(socket_listen, selinux_socket_listen),
6234 LSM_HOOK_INIT(socket_accept, selinux_socket_accept),
6235 LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg),
6236 LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg),
6237 LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname),
6238 LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername),
6239 LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt),
6240 LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt),
6241 LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown),
6242 LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb),
6243 LSM_HOOK_INIT(socket_getpeersec_stream,
6244 selinux_socket_getpeersec_stream),
6245 LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram),
6246 LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security),
6247 LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security),
6248 LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security),
6249 LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid),
6250 LSM_HOOK_INIT(sock_graft, selinux_sock_graft),
6251 LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request),
6252 LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone),
6253 LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established),
6254 LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet),
6255 LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc),
6256 LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec),
6257 LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow),
6258 LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security),
6259 LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security),
6260 LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create),
6261 LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue),
6262 LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach),
6263 LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open),
Trent Jaegerd28d1e02005-12-13 23:12:40 -08006264
6265#ifdef CONFIG_SECURITY_NETWORK_XFRM
Casey Schauflere20b0432015-05-02 15:11:36 -07006266 LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc),
6267 LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone),
6268 LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free),
6269 LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete),
6270 LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc),
6271 LSM_HOOK_INIT(xfrm_state_alloc_acquire,
6272 selinux_xfrm_state_alloc_acquire),
6273 LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free),
6274 LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete),
6275 LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup),
6276 LSM_HOOK_INIT(xfrm_state_pol_flow_match,
6277 selinux_xfrm_state_pol_flow_match),
6278 LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006279#endif
Michael LeMayd7200242006-06-22 14:47:17 -07006280
6281#ifdef CONFIG_KEYS
Casey Schauflere20b0432015-05-02 15:11:36 -07006282 LSM_HOOK_INIT(key_alloc, selinux_key_alloc),
6283 LSM_HOOK_INIT(key_free, selinux_key_free),
6284 LSM_HOOK_INIT(key_permission, selinux_key_permission),
6285 LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
Michael LeMayd7200242006-06-22 14:47:17 -07006286#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02006287
6288#ifdef CONFIG_AUDIT
Casey Schauflere20b0432015-05-02 15:11:36 -07006289 LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init),
6290 LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known),
6291 LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match),
6292 LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free),
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02006293#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07006294};
6295
6296static __init int selinux_init(void)
6297{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006298 if (!security_module_enable("selinux")) {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02006299 selinux_enabled = 0;
6300 return 0;
6301 }
6302
Linus Torvalds1da177e2005-04-16 15:20:36 -07006303 if (!selinux_enabled) {
6304 printk(KERN_INFO "SELinux: Disabled at boot.\n");
6305 return 0;
6306 }
6307
6308 printk(KERN_INFO "SELinux: Initializing.\n");
6309
6310 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11006311 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006312
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04006313 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
6314
James Morris7cae7e22006-03-22 00:09:22 -08006315 sel_inode_cache = kmem_cache_create("selinux_inode_security",
6316 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09006317 0, SLAB_PANIC, NULL);
Sangwoo63205652015-10-21 17:44:30 -04006318 file_security_cache = kmem_cache_create("selinux_file_security",
6319 sizeof(struct file_security_struct),
6320 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006321 avc_init();
6322
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006323 security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006324
Paul Moore615e51f2014-06-26 14:33:56 -04006325 if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
6326 panic("SELinux: Unable to register AVC netcache callback\n");
6327
Eric Paris828dfe12008-04-17 13:17:49 -04006328 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05006329 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04006330 else
Eric Parisfadcdb42007-02-22 18:11:31 -05006331 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07006332
Linus Torvalds1da177e2005-04-16 15:20:36 -07006333 return 0;
6334}
6335
Al Viroe8c26252010-03-23 06:36:54 -04006336static void delayed_superblock_init(struct super_block *sb, void *unused)
6337{
6338 superblock_doinit(sb, NULL);
6339}
6340
Linus Torvalds1da177e2005-04-16 15:20:36 -07006341void selinux_complete_init(void)
6342{
Eric Parisfadcdb42007-02-22 18:11:31 -05006343 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006344
6345 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05006346 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04006347 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006348}
6349
6350/* SELinux requires early initialization in order to label
6351 all processes and objects when they are created. */
6352security_initcall(selinux_init);
6353
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006354#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006355
Jiri Pirko25db6be2014-09-03 17:42:13 +02006356static struct nf_hook_ops selinux_nf_ops[] = {
Paul Mooreeffad8d2008-01-29 08:49:27 -05006357 {
6358 .hook = selinux_ipv4_postroute,
Alban Crequy2597a832012-05-14 03:56:39 +00006359 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006360 .hooknum = NF_INET_POST_ROUTING,
6361 .priority = NF_IP_PRI_SELINUX_LAST,
6362 },
6363 {
6364 .hook = selinux_ipv4_forward,
Alban Crequy2597a832012-05-14 03:56:39 +00006365 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006366 .hooknum = NF_INET_FORWARD,
6367 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04006368 },
6369 {
6370 .hook = selinux_ipv4_output,
Alban Crequy2597a832012-05-14 03:56:39 +00006371 .pf = NFPROTO_IPV4,
Paul Moore948bf852008-10-10 10:16:32 -04006372 .hooknum = NF_INET_LOCAL_OUT,
6373 .priority = NF_IP_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02006374 },
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04006375#if IS_ENABLED(CONFIG_IPV6)
Paul Mooreeffad8d2008-01-29 08:49:27 -05006376 {
6377 .hook = selinux_ipv6_postroute,
Alban Crequy2597a832012-05-14 03:56:39 +00006378 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006379 .hooknum = NF_INET_POST_ROUTING,
6380 .priority = NF_IP6_PRI_SELINUX_LAST,
6381 },
6382 {
6383 .hook = selinux_ipv6_forward,
Alban Crequy2597a832012-05-14 03:56:39 +00006384 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006385 .hooknum = NF_INET_FORWARD,
6386 .priority = NF_IP6_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02006387 },
Huw Davies2917f572016-06-27 15:06:15 -04006388 {
6389 .hook = selinux_ipv6_output,
6390 .pf = NFPROTO_IPV6,
6391 .hooknum = NF_INET_LOCAL_OUT,
6392 .priority = NF_IP6_PRI_SELINUX_FIRST,
6393 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07006394#endif /* IPV6 */
Jiri Pirko25db6be2014-09-03 17:42:13 +02006395};
Linus Torvalds1da177e2005-04-16 15:20:36 -07006396
6397static int __init selinux_nf_ip_init(void)
6398{
Jiri Pirko25db6be2014-09-03 17:42:13 +02006399 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006400
6401 if (!selinux_enabled)
Jiri Pirko25db6be2014-09-03 17:42:13 +02006402 return 0;
Eric Parisfadcdb42007-02-22 18:11:31 -05006403
6404 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
6405
Jiri Pirko25db6be2014-09-03 17:42:13 +02006406 err = nf_register_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006407 if (err)
Jiri Pirko25db6be2014-09-03 17:42:13 +02006408 panic("SELinux: nf_register_hooks: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006409
Jiri Pirko25db6be2014-09-03 17:42:13 +02006410 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006411}
6412
6413__initcall(selinux_nf_ip_init);
6414
6415#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6416static void selinux_nf_ip_exit(void)
6417{
Eric Parisfadcdb42007-02-22 18:11:31 -05006418 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006419
Jiri Pirko25db6be2014-09-03 17:42:13 +02006420 nf_unregister_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006421}
6422#endif
6423
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006424#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006425
6426#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6427#define selinux_nf_ip_exit()
6428#endif
6429
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006430#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006431
6432#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04006433static int selinux_disabled;
6434
Linus Torvalds1da177e2005-04-16 15:20:36 -07006435int selinux_disable(void)
6436{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006437 if (ss_initialized) {
6438 /* Not permitted after initial policy load. */
6439 return -EINVAL;
6440 }
6441
6442 if (selinux_disabled) {
6443 /* Only do this once. */
6444 return -EINVAL;
6445 }
6446
6447 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
6448
6449 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04006450 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006451
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006452 security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006453
Eric Parisaf8ff042009-09-20 21:23:01 -04006454 /* Try to destroy the avc node cache */
6455 avc_disable();
6456
Linus Torvalds1da177e2005-04-16 15:20:36 -07006457 /* Unregister netfilter hooks. */
6458 selinux_nf_ip_exit();
6459
6460 /* Unregister selinuxfs. */
6461 exit_sel_fs();
6462
6463 return 0;
6464}
6465#endif