blob: 772df402c49537e37a25cf8bc1f5ec58ba12d5e1 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
31#include <linux/sched.h>
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070032#include <linux/lsm_hooks.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070033#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050040#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/spinlock.h>
43#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050044#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040046#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/namei.h>
48#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070053#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070054#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore47180062013-12-04 16:10:45 -050055#include <net/inet_connection_sock.h>
Paul Moore220deb92008-01-29 08:38:23 -050056#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040058#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070060#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
Hong zhi guo77954982013-03-27 06:49:35 +000064#include <net/netlink.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/tcp.h>
66#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080067#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070076#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070077#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070078#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070079#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070080#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080081#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070082#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040083#include <linux/export.h>
Al Viro40401532012-02-13 03:58:52 +000084#include <linux/msg.h>
85#include <linux/shm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070086
87#include "avc.h"
88#include "objsec.h"
89#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050090#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040091#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080092#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050093#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020094#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +100095#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070096
Paul Moored621d352008-01-29 08:43:36 -050097/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +100098static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -050099
Linus Torvalds1da177e2005-04-16 15:20:36 -0700100#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400101int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700102
103static int __init enforcing_setup(char *str)
104{
Eric Parisf5269712008-05-14 11:27:45 -0400105 unsigned long enforcing;
Jingoo Han29707b22014-02-05 15:13:14 +0900106 if (!kstrtoul(str, 0, &enforcing))
Eric Parisf5269712008-05-14 11:27:45 -0400107 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700108 return 1;
109}
110__setup("enforcing=", enforcing_setup);
111#endif
112
113#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
114int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
115
116static int __init selinux_enabled_setup(char *str)
117{
Eric Parisf5269712008-05-14 11:27:45 -0400118 unsigned long enabled;
Jingoo Han29707b22014-02-05 15:13:14 +0900119 if (!kstrtoul(str, 0, &enabled))
Eric Parisf5269712008-05-14 11:27:45 -0400120 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700121 return 1;
122}
123__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400124#else
125int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700126#endif
127
Christoph Lametere18b8902006-12-06 20:33:20 -0800128static struct kmem_cache *sel_inode_cache;
Sangwoo63205652015-10-21 17:44:30 -0400129static struct kmem_cache *file_security_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800130
Paul Moored621d352008-01-29 08:43:36 -0500131/**
132 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
133 *
134 * Description:
135 * This function checks the SECMARK reference counter to see if any SECMARK
136 * targets are currently configured, if the reference counter is greater than
137 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
Chris PeBenito2be4d742013-05-03 09:05:39 -0400138 * enabled, false (0) if SECMARK is disabled. If the always_check_network
139 * policy capability is enabled, SECMARK is always considered enabled.
Paul Moored621d352008-01-29 08:43:36 -0500140 *
141 */
142static int selinux_secmark_enabled(void)
143{
Chris PeBenito2be4d742013-05-03 09:05:39 -0400144 return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
145}
146
147/**
148 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
149 *
150 * Description:
151 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
152 * (1) if any are enabled or false (0) if neither are enabled. If the
153 * always_check_network policy capability is enabled, peer labeling
154 * is always considered enabled.
155 *
156 */
157static int selinux_peerlbl_enabled(void)
158{
159 return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
Paul Moored621d352008-01-29 08:43:36 -0500160}
161
Paul Moore615e51f2014-06-26 14:33:56 -0400162static int selinux_netcache_avc_callback(u32 event)
163{
164 if (event == AVC_CALLBACK_RESET) {
165 sel_netif_flush();
166 sel_netnode_flush();
167 sel_netport_flush();
168 synchronize_net();
169 }
170 return 0;
171}
172
David Howellsd84f4f92008-11-14 10:39:23 +1100173/*
174 * initialise the security for the init task
175 */
176static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700177{
David Howells3b11a1d2008-11-14 10:39:26 +1100178 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700179 struct task_security_struct *tsec;
180
James Morris89d155e2005-10-30 14:59:21 -0800181 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700182 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100183 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700184
David Howellsd84f4f92008-11-14 10:39:23 +1100185 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100186 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700187}
188
David Howells275bb412008-11-14 10:39:19 +1100189/*
David Howells88e67f32008-11-14 10:39:21 +1100190 * get the security ID of a set of credentials
191 */
192static inline u32 cred_sid(const struct cred *cred)
193{
194 const struct task_security_struct *tsec;
195
196 tsec = cred->security;
197 return tsec->sid;
198}
199
200/*
David Howells3b11a1d2008-11-14 10:39:26 +1100201 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100202 */
203static inline u32 task_sid(const struct task_struct *task)
204{
David Howells275bb412008-11-14 10:39:19 +1100205 u32 sid;
206
207 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100208 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100209 rcu_read_unlock();
210 return sid;
211}
212
213/*
David Howells3b11a1d2008-11-14 10:39:26 +1100214 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100215 */
216static inline u32 current_sid(void)
217{
Paul Moore5fb49872010-04-22 14:46:19 -0400218 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100219
220 return tsec->sid;
221}
222
David Howells88e67f32008-11-14 10:39:21 +1100223/* Allocate and free functions for each kind of security blob. */
224
Linus Torvalds1da177e2005-04-16 15:20:36 -0700225static int inode_alloc_security(struct inode *inode)
226{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700227 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100228 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700229
Josef Bacika02fe132008-04-04 09:35:05 +1100230 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700231 if (!isec)
232 return -ENOMEM;
233
Eric Paris23970742006-09-25 23:32:01 -0700234 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236 isec->inode = inode;
237 isec->sid = SECINITSID_UNLABELED;
238 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100239 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700240 inode->i_security = isec;
241
242 return 0;
243}
244
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500245static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
246
247/*
248 * Try reloading inode security labels that have been marked as invalid. The
249 * @may_sleep parameter indicates when sleeping and thus reloading labels is
250 * allowed; when set to false, returns ERR_PTR(-ECHILD) when the label is
251 * invalid. The @opt_dentry parameter should be set to a dentry of the inode;
252 * when no dentry is available, set it to NULL instead.
253 */
254static int __inode_security_revalidate(struct inode *inode,
255 struct dentry *opt_dentry,
256 bool may_sleep)
257{
258 struct inode_security_struct *isec = inode->i_security;
259
260 might_sleep_if(may_sleep);
261
Paul Moore1ac424762016-04-18 16:41:38 -0400262 if (ss_initialized && isec->initialized != LABEL_INITIALIZED) {
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500263 if (!may_sleep)
264 return -ECHILD;
265
266 /*
267 * Try reloading the inode security label. This will fail if
268 * @opt_dentry is NULL and no dentry for this inode can be
269 * found; in that case, continue using the old label.
270 */
271 inode_doinit_with_dentry(inode, opt_dentry);
272 }
273 return 0;
274}
275
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500276static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
277{
278 return inode->i_security;
279}
280
281static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
282{
283 int error;
284
285 error = __inode_security_revalidate(inode, NULL, !rcu);
286 if (error)
287 return ERR_PTR(error);
288 return inode->i_security;
289}
290
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500291/*
292 * Get the security label of an inode.
293 */
294static struct inode_security_struct *inode_security(struct inode *inode)
295{
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500296 __inode_security_revalidate(inode, NULL, true);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500297 return inode->i_security;
298}
299
Paul Moore2c971652016-04-19 16:36:28 -0400300static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry)
301{
302 struct inode *inode = d_backing_inode(dentry);
303
304 return inode->i_security;
305}
306
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500307/*
308 * Get the security label of a dentry's backing inode.
309 */
310static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
311{
312 struct inode *inode = d_backing_inode(dentry);
313
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500314 __inode_security_revalidate(inode, dentry, true);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500315 return inode->i_security;
316}
317
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500318static void inode_free_rcu(struct rcu_head *head)
319{
320 struct inode_security_struct *isec;
321
322 isec = container_of(head, struct inode_security_struct, rcu);
323 kmem_cache_free(sel_inode_cache, isec);
324}
325
Linus Torvalds1da177e2005-04-16 15:20:36 -0700326static void inode_free_security(struct inode *inode)
327{
328 struct inode_security_struct *isec = inode->i_security;
329 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
330
Waiman Long9629d042015-07-10 17:19:56 -0400331 /*
332 * As not all inode security structures are in a list, we check for
333 * empty list outside of the lock to make sure that we won't waste
334 * time taking a lock doing nothing.
335 *
336 * The list_del_init() function can be safely called more than once.
337 * It should not be possible for this function to be called with
338 * concurrent list_add(), but for better safety against future changes
339 * in the code, we use list_empty_careful() here.
340 */
341 if (!list_empty_careful(&isec->list)) {
342 spin_lock(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700343 list_del_init(&isec->list);
Waiman Long9629d042015-07-10 17:19:56 -0400344 spin_unlock(&sbsec->isec_lock);
345 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700346
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500347 /*
348 * The inode may still be referenced in a path walk and
349 * a call to selinux_inode_permission() can be made
350 * after inode_free_security() is called. Ideally, the VFS
351 * wouldn't do this, but fixing that is a much harder
352 * job. For now, simply free the i_security via RCU, and
353 * leave the current inode->i_security pointer intact.
354 * The inode will be freed after the RCU grace period too.
355 */
356 call_rcu(&isec->rcu, inode_free_rcu);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700357}
358
359static int file_alloc_security(struct file *file)
360{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700361 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100362 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700363
Sangwoo63205652015-10-21 17:44:30 -0400364 fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700365 if (!fsec)
366 return -ENOMEM;
367
David Howells275bb412008-11-14 10:39:19 +1100368 fsec->sid = sid;
369 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700370 file->f_security = fsec;
371
372 return 0;
373}
374
375static void file_free_security(struct file *file)
376{
377 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700378 file->f_security = NULL;
Sangwoo63205652015-10-21 17:44:30 -0400379 kmem_cache_free(file_security_cache, fsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700380}
381
382static int superblock_alloc_security(struct super_block *sb)
383{
384 struct superblock_security_struct *sbsec;
385
James Morris89d155e2005-10-30 14:59:21 -0800386 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700387 if (!sbsec)
388 return -ENOMEM;
389
Eric Parisbc7e9822006-09-25 23:32:02 -0700390 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700391 INIT_LIST_HEAD(&sbsec->isec_head);
392 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700393 sbsec->sb = sb;
394 sbsec->sid = SECINITSID_UNLABELED;
395 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700396 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700397 sb->s_security = sbsec;
398
399 return 0;
400}
401
402static void superblock_free_security(struct super_block *sb)
403{
404 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700405 sb->s_security = NULL;
406 kfree(sbsec);
407}
408
Linus Torvalds1da177e2005-04-16 15:20:36 -0700409static inline int inode_doinit(struct inode *inode)
410{
411 return inode_doinit_with_dentry(inode, NULL);
412}
413
414enum {
Eric Paris31e87932007-09-19 17:19:12 -0400415 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700416 Opt_context = 1,
417 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500418 Opt_defcontext = 3,
419 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500420 Opt_labelsupport = 5,
Eric Parisd355987f2012-08-24 15:58:53 -0400421 Opt_nextmntopt = 6,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700422};
423
Eric Parisd355987f2012-08-24 15:58:53 -0400424#define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1)
425
Steven Whitehousea447c092008-10-13 10:46:57 +0100426static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400427 {Opt_context, CONTEXT_STR "%s"},
428 {Opt_fscontext, FSCONTEXT_STR "%s"},
429 {Opt_defcontext, DEFCONTEXT_STR "%s"},
430 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500431 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400432 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700433};
434
435#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
436
Eric Parisc312feb2006-07-10 04:43:53 -0700437static int may_context_mount_sb_relabel(u32 sid,
438 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100439 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700440{
David Howells275bb412008-11-14 10:39:19 +1100441 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700442 int rc;
443
444 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
445 FILESYSTEM__RELABELFROM, NULL);
446 if (rc)
447 return rc;
448
449 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
450 FILESYSTEM__RELABELTO, NULL);
451 return rc;
452}
453
Eric Paris08089252006-07-10 04:43:55 -0700454static int may_context_mount_inode_relabel(u32 sid,
455 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100456 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700457{
David Howells275bb412008-11-14 10:39:19 +1100458 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700459 int rc;
460 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
461 FILESYSTEM__RELABELFROM, NULL);
462 if (rc)
463 return rc;
464
465 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
466 FILESYSTEM__ASSOCIATE, NULL);
467 return rc;
468}
469
Ondrej Mosnacek869d1e42018-12-21 21:18:52 +0100470static int selinux_is_genfs_special_handling(struct super_block *sb)
471{
472 /* Special handling. Genfs but also in-core setxattr handler */
473 return !strcmp(sb->s_type->name, "sysfs") ||
474 !strcmp(sb->s_type->name, "pstore") ||
475 !strcmp(sb->s_type->name, "debugfs") ||
476 !strcmp(sb->s_type->name, "rootfs");
477}
478
Eric Parisb43e7252012-10-10 14:27:35 -0400479static int selinux_is_sblabel_mnt(struct super_block *sb)
480{
481 struct superblock_security_struct *sbsec = sb->s_security;
482
Ondrej Mosnacek869d1e42018-12-21 21:18:52 +0100483 /*
484 * IMPORTANT: Double-check logic in this function when adding a new
485 * SECURITY_FS_USE_* definition!
486 */
487 BUILD_BUG_ON(SECURITY_FS_USE_MAX != 7);
488
489 switch (sbsec->behavior) {
490 case SECURITY_FS_USE_XATTR:
491 case SECURITY_FS_USE_TRANS:
492 case SECURITY_FS_USE_TASK:
493 case SECURITY_FS_USE_NATIVE:
494 return 1;
495
496 case SECURITY_FS_USE_GENFS:
497 return selinux_is_genfs_special_handling(sb);
498
499 /* Never allow relabeling on context mounts */
500 case SECURITY_FS_USE_MNTPOINT:
501 case SECURITY_FS_USE_NONE:
502 default:
503 return 0;
504 }
Eric Parisb43e7252012-10-10 14:27:35 -0400505}
506
Eric Parisc9180a52007-11-30 13:00:35 -0500507static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700508{
509 struct superblock_security_struct *sbsec = sb->s_security;
510 struct dentry *root = sb->s_root;
David Howellsc6f493d2015-03-17 22:26:22 +0000511 struct inode *root_inode = d_backing_inode(root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700512 int rc = 0;
513
Linus Torvalds1da177e2005-04-16 15:20:36 -0700514 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
515 /* Make sure that the xattr handler exists and that no
516 error other than -ENODATA is returned by getxattr on
517 the root directory. -ENODATA is ok, as this may be
518 the first boot of the SELinux kernel before we have
519 assigned xattr values to the filesystem. */
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200520 if (!(root_inode->i_opflags & IOP_XATTR)) {
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800521 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
522 "xattr support\n", sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700523 rc = -EOPNOTSUPP;
524 goto out;
525 }
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200526
527 rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700528 if (rc < 0 && rc != -ENODATA) {
529 if (rc == -EOPNOTSUPP)
530 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800531 "%s) has no security xattr handler\n",
532 sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700533 else
534 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800535 "%s) getxattr errno %d\n", sb->s_id,
536 sb->s_type->name, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700537 goto out;
538 }
539 }
540
Eric Pariseadcabc2012-08-24 15:59:14 -0400541 sbsec->flags |= SE_SBINITIALIZED;
Eric Parisb43e7252012-10-10 14:27:35 -0400542 if (selinux_is_sblabel_mnt(sb))
Eric Paris12f348b2012-10-09 10:56:25 -0400543 sbsec->flags |= SBLABEL_MNT;
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400544
Linus Torvalds1da177e2005-04-16 15:20:36 -0700545 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500546 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700547
548 /* Initialize any other inodes associated with the superblock, e.g.
549 inodes created prior to initial policy load or inodes created
550 during get_sb by a pseudo filesystem that directly
551 populates itself. */
552 spin_lock(&sbsec->isec_lock);
553next_inode:
554 if (!list_empty(&sbsec->isec_head)) {
555 struct inode_security_struct *isec =
556 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500557 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700558 struct inode *inode = isec->inode;
Stephen Smalley923190d2014-10-06 16:32:52 -0400559 list_del_init(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700560 spin_unlock(&sbsec->isec_lock);
561 inode = igrab(inode);
562 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500563 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700564 inode_doinit(inode);
565 iput(inode);
566 }
567 spin_lock(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700568 goto next_inode;
569 }
570 spin_unlock(&sbsec->isec_lock);
571out:
Eric Parisc9180a52007-11-30 13:00:35 -0500572 return rc;
573}
574
575/*
576 * This function should allow an FS to ask what it's mount security
577 * options were so it can use those later for submounts, displaying
578 * mount options, or whatever.
579 */
580static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500581 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500582{
583 int rc = 0, i;
584 struct superblock_security_struct *sbsec = sb->s_security;
585 char *context = NULL;
586 u32 len;
587 char tmp;
588
Eric Parise0007522008-03-05 10:31:54 -0500589 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500590
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500591 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500592 return -EINVAL;
593
594 if (!ss_initialized)
595 return -EINVAL;
596
Eric Parisaf8e50c2012-08-24 15:59:00 -0400597 /* make sure we always check enough bits to cover the mask */
598 BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
599
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500600 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500601 /* count the number of mount options for this sb */
Eric Parisaf8e50c2012-08-24 15:59:00 -0400602 for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
Eric Parisc9180a52007-11-30 13:00:35 -0500603 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500604 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500605 tmp >>= 1;
606 }
David P. Quigley11689d42009-01-16 09:22:03 -0500607 /* Check if the Label support flag is set */
Eric Paris0b4bdb32013-08-28 13:32:42 -0400608 if (sbsec->flags & SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500609 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500610
Eric Parise0007522008-03-05 10:31:54 -0500611 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
612 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500613 rc = -ENOMEM;
614 goto out_free;
615 }
616
Eric Parise0007522008-03-05 10:31:54 -0500617 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
618 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500619 rc = -ENOMEM;
620 goto out_free;
621 }
622
623 i = 0;
624 if (sbsec->flags & FSCONTEXT_MNT) {
625 rc = security_sid_to_context(sbsec->sid, &context, &len);
626 if (rc)
627 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500628 opts->mnt_opts[i] = context;
629 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500630 }
631 if (sbsec->flags & CONTEXT_MNT) {
632 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
633 if (rc)
634 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500635 opts->mnt_opts[i] = context;
636 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500637 }
638 if (sbsec->flags & DEFCONTEXT_MNT) {
639 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
640 if (rc)
641 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500642 opts->mnt_opts[i] = context;
643 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500644 }
645 if (sbsec->flags & ROOTCONTEXT_MNT) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500646 struct dentry *root = sbsec->sb->s_root;
647 struct inode_security_struct *isec = backing_inode_security(root);
Eric Parisc9180a52007-11-30 13:00:35 -0500648
649 rc = security_sid_to_context(isec->sid, &context, &len);
650 if (rc)
651 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500652 opts->mnt_opts[i] = context;
653 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500654 }
Eric Paris12f348b2012-10-09 10:56:25 -0400655 if (sbsec->flags & SBLABEL_MNT) {
David P. Quigley11689d42009-01-16 09:22:03 -0500656 opts->mnt_opts[i] = NULL;
Eric Paris12f348b2012-10-09 10:56:25 -0400657 opts->mnt_opts_flags[i++] = SBLABEL_MNT;
David P. Quigley11689d42009-01-16 09:22:03 -0500658 }
Eric Parisc9180a52007-11-30 13:00:35 -0500659
Eric Parise0007522008-03-05 10:31:54 -0500660 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500661
662 return 0;
663
664out_free:
Eric Parise0007522008-03-05 10:31:54 -0500665 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500666 return rc;
667}
668
669static int bad_option(struct superblock_security_struct *sbsec, char flag,
670 u32 old_sid, u32 new_sid)
671{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500672 char mnt_flags = sbsec->flags & SE_MNTMASK;
673
Eric Parisc9180a52007-11-30 13:00:35 -0500674 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500675 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500676 if (!(sbsec->flags & flag) ||
677 (old_sid != new_sid))
678 return 1;
679
680 /* check if we were passed the same options twice,
681 * aka someone passed context=a,context=b
682 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500683 if (!(sbsec->flags & SE_SBINITIALIZED))
684 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500685 return 1;
686 return 0;
687}
Eric Parise0007522008-03-05 10:31:54 -0500688
Eric Parisc9180a52007-11-30 13:00:35 -0500689/*
690 * Allow filesystems with binary mount data to explicitly set mount point
691 * labeling information.
692 */
Eric Parise0007522008-03-05 10:31:54 -0500693static int selinux_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400694 struct security_mnt_opts *opts,
695 unsigned long kern_flags,
696 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500697{
David Howells275bb412008-11-14 10:39:19 +1100698 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500699 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500700 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800701 const char *name = sb->s_type->name;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500702 struct dentry *root = sbsec->sb->s_root;
Paul Moore2c971652016-04-19 16:36:28 -0400703 struct inode_security_struct *root_isec;
Eric Parisc9180a52007-11-30 13:00:35 -0500704 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
705 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500706 char **mount_options = opts->mnt_opts;
707 int *flags = opts->mnt_opts_flags;
708 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500709
710 mutex_lock(&sbsec->lock);
711
712 if (!ss_initialized) {
713 if (!num_opts) {
714 /* Defer initialization until selinux_complete_init,
715 after the initial policy is loaded and the security
716 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500717 goto out;
718 }
719 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400720 printk(KERN_WARNING "SELinux: Unable to set superblock options "
721 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500722 goto out;
723 }
David Quigley649f6e72013-05-22 12:50:36 -0400724 if (kern_flags && !set_kern_flags) {
725 /* Specifying internal flags without providing a place to
726 * place the results is not allowed */
727 rc = -EINVAL;
728 goto out;
729 }
Eric Parisc9180a52007-11-30 13:00:35 -0500730
731 /*
Eric Parise0007522008-03-05 10:31:54 -0500732 * Binary mount data FS will come through this function twice. Once
733 * from an explicit call and once from the generic calls from the vfs.
734 * Since the generic VFS calls will not contain any security mount data
735 * we need to skip the double mount verification.
736 *
737 * This does open a hole in which we will not notice if the first
738 * mount using this sb set explict options and a second mount using
739 * this sb does not set any security options. (The first options
740 * will be used for both mounts)
741 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500742 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500743 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400744 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500745
Paul Moore2c971652016-04-19 16:36:28 -0400746 root_isec = backing_inode_security_novalidate(root);
747
Eric Parise0007522008-03-05 10:31:54 -0500748 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500749 * parse the mount options, check if they are valid sids.
750 * also check if someone is trying to mount the same sb more
751 * than once with different security options.
752 */
753 for (i = 0; i < num_opts; i++) {
754 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500755
Eric Paris12f348b2012-10-09 10:56:25 -0400756 if (flags[i] == SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500757 continue;
Rasmus Villemoes44be2f62015-10-21 17:44:25 -0400758 rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
Eric Parisc9180a52007-11-30 13:00:35 -0500759 if (rc) {
Rasmus Villemoes44be2f62015-10-21 17:44:25 -0400760 printk(KERN_WARNING "SELinux: security_context_str_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800761 "(%s) failed for (dev %s, type %s) errno=%d\n",
762 mount_options[i], sb->s_id, name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500763 goto out;
764 }
765 switch (flags[i]) {
766 case FSCONTEXT_MNT:
767 fscontext_sid = sid;
768
769 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
770 fscontext_sid))
771 goto out_double_mount;
772
773 sbsec->flags |= FSCONTEXT_MNT;
774 break;
775 case CONTEXT_MNT:
776 context_sid = sid;
777
778 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
779 context_sid))
780 goto out_double_mount;
781
782 sbsec->flags |= CONTEXT_MNT;
783 break;
784 case ROOTCONTEXT_MNT:
785 rootcontext_sid = sid;
786
787 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
788 rootcontext_sid))
789 goto out_double_mount;
790
791 sbsec->flags |= ROOTCONTEXT_MNT;
792
793 break;
794 case DEFCONTEXT_MNT:
795 defcontext_sid = sid;
796
797 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
798 defcontext_sid))
799 goto out_double_mount;
800
801 sbsec->flags |= DEFCONTEXT_MNT;
802
803 break;
804 default:
805 rc = -EINVAL;
806 goto out;
807 }
808 }
809
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500810 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500811 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500812 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500813 goto out_double_mount;
814 rc = 0;
815 goto out;
816 }
817
James Morris089be432008-07-15 18:32:49 +1000818 if (strcmp(sb->s_type->name, "proc") == 0)
Stephen Smalley134509d2015-06-04 16:22:17 -0400819 sbsec->flags |= SE_SBPROC | SE_SBGENFS;
820
Stephen Smalley8e014722015-06-04 16:22:17 -0400821 if (!strcmp(sb->s_type->name, "debugfs") ||
822 !strcmp(sb->s_type->name, "sysfs") ||
823 !strcmp(sb->s_type->name, "pstore"))
Stephen Smalley134509d2015-06-04 16:22:17 -0400824 sbsec->flags |= SE_SBGENFS;
Eric Parisc9180a52007-11-30 13:00:35 -0500825
David Quigleyeb9ae682013-05-22 12:50:37 -0400826 if (!sbsec->behavior) {
827 /*
828 * Determine the labeling behavior to use for this
829 * filesystem type.
830 */
Paul Moore98f700f2013-09-18 13:52:20 -0400831 rc = security_fs_use(sb);
David Quigleyeb9ae682013-05-22 12:50:37 -0400832 if (rc) {
833 printk(KERN_WARNING
834 "%s: security_fs_use(%s) returned %d\n",
835 __func__, sb->s_type->name, rc);
836 goto out;
837 }
Eric Parisc9180a52007-11-30 13:00:35 -0500838 }
Seth Forsheeaad82892016-04-26 14:36:20 -0500839
840 /*
841 * If this is a user namespace mount, no contexts are allowed
842 * on the command line and security labels must be ignored.
843 */
844 if (sb->s_user_ns != &init_user_ns) {
845 if (context_sid || fscontext_sid || rootcontext_sid ||
846 defcontext_sid) {
847 rc = -EACCES;
848 goto out;
849 }
850 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
851 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
852 rc = security_transition_sid(current_sid(), current_sid(),
853 SECCLASS_FILE, NULL,
854 &sbsec->mntpoint_sid);
855 if (rc)
856 goto out;
857 }
858 goto out_set_opts;
859 }
860
Eric Parisc9180a52007-11-30 13:00:35 -0500861 /* sets the context of the superblock for the fs being mounted. */
862 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100863 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500864 if (rc)
865 goto out;
866
867 sbsec->sid = fscontext_sid;
868 }
869
870 /*
871 * Switch to using mount point labeling behavior.
872 * sets the label used on all file below the mountpoint, and will set
873 * the superblock context if not already set.
874 */
David Quigleyeb9ae682013-05-22 12:50:37 -0400875 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
876 sbsec->behavior = SECURITY_FS_USE_NATIVE;
877 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
878 }
879
Eric Parisc9180a52007-11-30 13:00:35 -0500880 if (context_sid) {
881 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100882 rc = may_context_mount_sb_relabel(context_sid, sbsec,
883 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500884 if (rc)
885 goto out;
886 sbsec->sid = context_sid;
887 } else {
David Howells275bb412008-11-14 10:39:19 +1100888 rc = may_context_mount_inode_relabel(context_sid, sbsec,
889 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500890 if (rc)
891 goto out;
892 }
893 if (!rootcontext_sid)
894 rootcontext_sid = context_sid;
895
896 sbsec->mntpoint_sid = context_sid;
897 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
898 }
899
900 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100901 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
902 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500903 if (rc)
904 goto out;
905
906 root_isec->sid = rootcontext_sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -0500907 root_isec->initialized = LABEL_INITIALIZED;
Eric Parisc9180a52007-11-30 13:00:35 -0500908 }
909
910 if (defcontext_sid) {
David Quigleyeb9ae682013-05-22 12:50:37 -0400911 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
912 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
Eric Parisc9180a52007-11-30 13:00:35 -0500913 rc = -EINVAL;
914 printk(KERN_WARNING "SELinux: defcontext option is "
915 "invalid for this filesystem type\n");
916 goto out;
917 }
918
919 if (defcontext_sid != sbsec->def_sid) {
920 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100921 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500922 if (rc)
923 goto out;
924 }
925
926 sbsec->def_sid = defcontext_sid;
927 }
928
Seth Forsheeaad82892016-04-26 14:36:20 -0500929out_set_opts:
Eric Parisc9180a52007-11-30 13:00:35 -0500930 rc = sb_finish_set_opts(sb);
931out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700932 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700933 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500934out_double_mount:
935 rc = -EINVAL;
936 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800937 "security settings for (dev %s, type %s)\n", sb->s_id, name);
Eric Parisc9180a52007-11-30 13:00:35 -0500938 goto out;
939}
940
Jeff Layton094f7b62013-04-01 08:14:24 -0400941static int selinux_cmp_sb_context(const struct super_block *oldsb,
942 const struct super_block *newsb)
943{
944 struct superblock_security_struct *old = oldsb->s_security;
945 struct superblock_security_struct *new = newsb->s_security;
946 char oldflags = old->flags & SE_MNTMASK;
947 char newflags = new->flags & SE_MNTMASK;
948
949 if (oldflags != newflags)
950 goto mismatch;
951 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
952 goto mismatch;
953 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
954 goto mismatch;
955 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
956 goto mismatch;
957 if (oldflags & ROOTCONTEXT_MNT) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500958 struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
959 struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
Jeff Layton094f7b62013-04-01 08:14:24 -0400960 if (oldroot->sid != newroot->sid)
961 goto mismatch;
962 }
963 return 0;
964mismatch:
965 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
966 "different security settings for (dev %s, "
967 "type %s)\n", newsb->s_id, newsb->s_type->name);
968 return -EBUSY;
969}
970
971static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500972 struct super_block *newsb)
973{
974 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
975 struct superblock_security_struct *newsbsec = newsb->s_security;
976
977 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
978 int set_context = (oldsbsec->flags & CONTEXT_MNT);
979 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
980
Eric Paris0f5e6422008-04-21 16:24:11 -0400981 /*
982 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400983 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400984 */
Al Viroe8c26252010-03-23 06:36:54 -0400985 if (!ss_initialized)
Jeff Layton094f7b62013-04-01 08:14:24 -0400986 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500987
Eric Parisc9180a52007-11-30 13:00:35 -0500988 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500989 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500990
Jeff Layton094f7b62013-04-01 08:14:24 -0400991 /* if fs is reusing a sb, make sure that the contexts match */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500992 if (newsbsec->flags & SE_SBINITIALIZED)
Jeff Layton094f7b62013-04-01 08:14:24 -0400993 return selinux_cmp_sb_context(oldsb, newsb);
Eric Paris5a552612008-04-09 14:08:35 -0400994
Eric Parisc9180a52007-11-30 13:00:35 -0500995 mutex_lock(&newsbsec->lock);
996
997 newsbsec->flags = oldsbsec->flags;
998
999 newsbsec->sid = oldsbsec->sid;
1000 newsbsec->def_sid = oldsbsec->def_sid;
1001 newsbsec->behavior = oldsbsec->behavior;
1002
1003 if (set_context) {
1004 u32 sid = oldsbsec->mntpoint_sid;
1005
1006 if (!set_fscontext)
1007 newsbsec->sid = sid;
1008 if (!set_rootcontext) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001009 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -05001010 newisec->sid = sid;
1011 }
1012 newsbsec->mntpoint_sid = sid;
1013 }
1014 if (set_rootcontext) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001015 const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
1016 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -05001017
1018 newisec->sid = oldisec->sid;
1019 }
1020
1021 sb_finish_set_opts(newsb);
1022 mutex_unlock(&newsbsec->lock);
Jeff Layton094f7b62013-04-01 08:14:24 -04001023 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -05001024}
1025
Adrian Bunk2e1479d2008-03-17 22:29:23 +02001026static int selinux_parse_opts_str(char *options,
1027 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -05001028{
Eric Parise0007522008-03-05 10:31:54 -05001029 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -05001030 char *context = NULL, *defcontext = NULL;
1031 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -05001032 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -05001033
Eric Parise0007522008-03-05 10:31:54 -05001034 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -05001035
1036 /* Standard string-based options. */
1037 while ((p = strsep(&options, "|")) != NULL) {
1038 int token;
1039 substring_t args[MAX_OPT_ARGS];
1040
1041 if (!*p)
1042 continue;
1043
1044 token = match_token(p, tokens, args);
1045
1046 switch (token) {
1047 case Opt_context:
1048 if (context || defcontext) {
1049 rc = -EINVAL;
1050 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1051 goto out_err;
1052 }
1053 context = match_strdup(&args[0]);
1054 if (!context) {
1055 rc = -ENOMEM;
1056 goto out_err;
1057 }
1058 break;
1059
1060 case Opt_fscontext:
1061 if (fscontext) {
1062 rc = -EINVAL;
1063 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1064 goto out_err;
1065 }
1066 fscontext = match_strdup(&args[0]);
1067 if (!fscontext) {
1068 rc = -ENOMEM;
1069 goto out_err;
1070 }
1071 break;
1072
1073 case Opt_rootcontext:
1074 if (rootcontext) {
1075 rc = -EINVAL;
1076 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1077 goto out_err;
1078 }
1079 rootcontext = match_strdup(&args[0]);
1080 if (!rootcontext) {
1081 rc = -ENOMEM;
1082 goto out_err;
1083 }
1084 break;
1085
1086 case Opt_defcontext:
1087 if (context || defcontext) {
1088 rc = -EINVAL;
1089 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1090 goto out_err;
1091 }
1092 defcontext = match_strdup(&args[0]);
1093 if (!defcontext) {
1094 rc = -ENOMEM;
1095 goto out_err;
1096 }
1097 break;
David P. Quigley11689d42009-01-16 09:22:03 -05001098 case Opt_labelsupport:
1099 break;
Eric Parisc9180a52007-11-30 13:00:35 -05001100 default:
1101 rc = -EINVAL;
1102 printk(KERN_WARNING "SELinux: unknown mount option\n");
1103 goto out_err;
1104
1105 }
1106 }
1107
Eric Parise0007522008-03-05 10:31:54 -05001108 rc = -ENOMEM;
1109 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
1110 if (!opts->mnt_opts)
1111 goto out_err;
1112
1113 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
1114 if (!opts->mnt_opts_flags) {
1115 kfree(opts->mnt_opts);
1116 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -05001117 }
1118
Eric Parise0007522008-03-05 10:31:54 -05001119 if (fscontext) {
1120 opts->mnt_opts[num_mnt_opts] = fscontext;
1121 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
1122 }
1123 if (context) {
1124 opts->mnt_opts[num_mnt_opts] = context;
1125 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
1126 }
1127 if (rootcontext) {
1128 opts->mnt_opts[num_mnt_opts] = rootcontext;
1129 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
1130 }
1131 if (defcontext) {
1132 opts->mnt_opts[num_mnt_opts] = defcontext;
1133 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
1134 }
1135
1136 opts->num_mnt_opts = num_mnt_opts;
1137 return 0;
1138
Eric Parisc9180a52007-11-30 13:00:35 -05001139out_err:
1140 kfree(context);
1141 kfree(defcontext);
1142 kfree(fscontext);
1143 kfree(rootcontext);
1144 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001145}
Eric Parise0007522008-03-05 10:31:54 -05001146/*
1147 * string mount options parsing and call set the sbsec
1148 */
1149static int superblock_doinit(struct super_block *sb, void *data)
1150{
1151 int rc = 0;
1152 char *options = data;
1153 struct security_mnt_opts opts;
1154
1155 security_init_mnt_opts(&opts);
1156
1157 if (!data)
1158 goto out;
1159
1160 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1161
1162 rc = selinux_parse_opts_str(options, &opts);
1163 if (rc)
1164 goto out_err;
1165
1166out:
David Quigley649f6e72013-05-22 12:50:36 -04001167 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
Eric Parise0007522008-03-05 10:31:54 -05001168
1169out_err:
1170 security_free_mnt_opts(&opts);
1171 return rc;
1172}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001173
Adrian Bunk3583a712008-07-22 20:21:23 +03001174static void selinux_write_opts(struct seq_file *m,
1175 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001176{
1177 int i;
1178 char *prefix;
1179
1180 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001181 char *has_comma;
1182
1183 if (opts->mnt_opts[i])
1184 has_comma = strchr(opts->mnt_opts[i], ',');
1185 else
1186 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001187
1188 switch (opts->mnt_opts_flags[i]) {
1189 case CONTEXT_MNT:
1190 prefix = CONTEXT_STR;
1191 break;
1192 case FSCONTEXT_MNT:
1193 prefix = FSCONTEXT_STR;
1194 break;
1195 case ROOTCONTEXT_MNT:
1196 prefix = ROOTCONTEXT_STR;
1197 break;
1198 case DEFCONTEXT_MNT:
1199 prefix = DEFCONTEXT_STR;
1200 break;
Eric Paris12f348b2012-10-09 10:56:25 -04001201 case SBLABEL_MNT:
David P. Quigley11689d42009-01-16 09:22:03 -05001202 seq_putc(m, ',');
1203 seq_puts(m, LABELSUPP_STR);
1204 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001205 default:
1206 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001207 return;
Eric Paris2069f452008-07-04 09:47:13 +10001208 };
1209 /* we need a comma before each option */
1210 seq_putc(m, ',');
1211 seq_puts(m, prefix);
1212 if (has_comma)
1213 seq_putc(m, '\"');
Kees Cooka068acf2015-09-04 15:44:57 -07001214 seq_escape(m, opts->mnt_opts[i], "\"\n\\");
Eric Paris2069f452008-07-04 09:47:13 +10001215 if (has_comma)
1216 seq_putc(m, '\"');
1217 }
1218}
1219
1220static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1221{
1222 struct security_mnt_opts opts;
1223 int rc;
1224
1225 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001226 if (rc) {
1227 /* before policy load we may get EINVAL, don't show anything */
1228 if (rc == -EINVAL)
1229 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001230 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001231 }
Eric Paris2069f452008-07-04 09:47:13 +10001232
1233 selinux_write_opts(m, &opts);
1234
1235 security_free_mnt_opts(&opts);
1236
1237 return rc;
1238}
1239
Linus Torvalds1da177e2005-04-16 15:20:36 -07001240static inline u16 inode_mode_to_security_class(umode_t mode)
1241{
1242 switch (mode & S_IFMT) {
1243 case S_IFSOCK:
1244 return SECCLASS_SOCK_FILE;
1245 case S_IFLNK:
1246 return SECCLASS_LNK_FILE;
1247 case S_IFREG:
1248 return SECCLASS_FILE;
1249 case S_IFBLK:
1250 return SECCLASS_BLK_FILE;
1251 case S_IFDIR:
1252 return SECCLASS_DIR;
1253 case S_IFCHR:
1254 return SECCLASS_CHR_FILE;
1255 case S_IFIFO:
1256 return SECCLASS_FIFO_FILE;
1257
1258 }
1259
1260 return SECCLASS_FILE;
1261}
1262
James Morris13402582005-09-30 14:24:34 -04001263static inline int default_protocol_stream(int protocol)
1264{
1265 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1266}
1267
1268static inline int default_protocol_dgram(int protocol)
1269{
1270 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1271}
1272
Linus Torvalds1da177e2005-04-16 15:20:36 -07001273static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1274{
1275 switch (family) {
1276 case PF_UNIX:
1277 switch (type) {
1278 case SOCK_STREAM:
1279 case SOCK_SEQPACKET:
1280 return SECCLASS_UNIX_STREAM_SOCKET;
1281 case SOCK_DGRAM:
1282 return SECCLASS_UNIX_DGRAM_SOCKET;
1283 }
1284 break;
1285 case PF_INET:
1286 case PF_INET6:
1287 switch (type) {
1288 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001289 if (default_protocol_stream(protocol))
1290 return SECCLASS_TCP_SOCKET;
1291 else
1292 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001293 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001294 if (default_protocol_dgram(protocol))
1295 return SECCLASS_UDP_SOCKET;
1296 else
1297 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001298 case SOCK_DCCP:
1299 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001300 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001301 return SECCLASS_RAWIP_SOCKET;
1302 }
1303 break;
1304 case PF_NETLINK:
1305 switch (protocol) {
1306 case NETLINK_ROUTE:
1307 return SECCLASS_NETLINK_ROUTE_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001308 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001309 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1310 case NETLINK_NFLOG:
1311 return SECCLASS_NETLINK_NFLOG_SOCKET;
1312 case NETLINK_XFRM:
1313 return SECCLASS_NETLINK_XFRM_SOCKET;
1314 case NETLINK_SELINUX:
1315 return SECCLASS_NETLINK_SELINUX_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001316 case NETLINK_ISCSI:
1317 return SECCLASS_NETLINK_ISCSI_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001318 case NETLINK_AUDIT:
1319 return SECCLASS_NETLINK_AUDIT_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001320 case NETLINK_FIB_LOOKUP:
1321 return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
1322 case NETLINK_CONNECTOR:
1323 return SECCLASS_NETLINK_CONNECTOR_SOCKET;
1324 case NETLINK_NETFILTER:
1325 return SECCLASS_NETLINK_NETFILTER_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001326 case NETLINK_DNRTMSG:
1327 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001328 case NETLINK_KOBJECT_UEVENT:
1329 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001330 case NETLINK_GENERIC:
1331 return SECCLASS_NETLINK_GENERIC_SOCKET;
1332 case NETLINK_SCSITRANSPORT:
1333 return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
1334 case NETLINK_RDMA:
1335 return SECCLASS_NETLINK_RDMA_SOCKET;
1336 case NETLINK_CRYPTO:
1337 return SECCLASS_NETLINK_CRYPTO_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001338 default:
1339 return SECCLASS_NETLINK_SOCKET;
1340 }
1341 case PF_PACKET:
1342 return SECCLASS_PACKET_SOCKET;
1343 case PF_KEY:
1344 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001345 case PF_APPLETALK:
1346 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001347 }
1348
1349 return SECCLASS_SOCKET;
1350}
1351
Stephen Smalley134509d2015-06-04 16:22:17 -04001352static int selinux_genfs_get_sid(struct dentry *dentry,
1353 u16 tclass,
1354 u16 flags,
1355 u32 *sid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001356{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001357 int rc;
Al Virofc640052016-04-10 01:33:30 -04001358 struct super_block *sb = dentry->d_sb;
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001359 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001360
Eric Paris828dfe12008-04-17 13:17:49 -04001361 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001362 if (!buffer)
1363 return -ENOMEM;
1364
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001365 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1366 if (IS_ERR(path))
1367 rc = PTR_ERR(path);
1368 else {
Stephen Smalley134509d2015-06-04 16:22:17 -04001369 if (flags & SE_SBPROC) {
1370 /* each process gets a /proc/PID/ entry. Strip off the
1371 * PID part to get a valid selinux labeling.
1372 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1373 while (path[1] >= '0' && path[1] <= '9') {
1374 path[1] = '/';
1375 path++;
1376 }
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001377 }
Stephen Smalley134509d2015-06-04 16:22:17 -04001378 rc = security_genfs_sid(sb->s_type->name, path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001379 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001380 free_page((unsigned long)buffer);
1381 return rc;
1382}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001383
1384/* The inode's security attributes must be initialized before first use. */
1385static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1386{
1387 struct superblock_security_struct *sbsec = NULL;
1388 struct inode_security_struct *isec = inode->i_security;
1389 u32 sid;
1390 struct dentry *dentry;
1391#define INITCONTEXTLEN 255
1392 char *context = NULL;
1393 unsigned len = 0;
1394 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001395
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001396 if (isec->initialized == LABEL_INITIALIZED)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001397 goto out;
1398
Eric Paris23970742006-09-25 23:32:01 -07001399 mutex_lock(&isec->lock);
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001400 if (isec->initialized == LABEL_INITIALIZED)
Eric Paris23970742006-09-25 23:32:01 -07001401 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001402
1403 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001404 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001405 /* Defer initialization until selinux_complete_init,
1406 after the initial policy is loaded and the security
1407 server is ready to handle calls. */
1408 spin_lock(&sbsec->isec_lock);
1409 if (list_empty(&isec->list))
1410 list_add(&isec->list, &sbsec->isec_head);
1411 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001412 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001413 }
1414
1415 switch (sbsec->behavior) {
David Quigleyeb9ae682013-05-22 12:50:37 -04001416 case SECURITY_FS_USE_NATIVE:
1417 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001418 case SECURITY_FS_USE_XATTR:
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02001419 if (!(inode->i_opflags & IOP_XATTR)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001420 isec->sid = sbsec->def_sid;
1421 break;
1422 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001423 /* Need a dentry, since the xattr API requires one.
1424 Life would be simpler if we could just pass the inode. */
1425 if (opt_dentry) {
1426 /* Called from d_instantiate or d_splice_alias. */
1427 dentry = dget(opt_dentry);
1428 } else {
1429 /* Called from selinux_complete_init, try to find a dentry. */
1430 dentry = d_find_alias(inode);
1431 }
1432 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001433 /*
1434 * this is can be hit on boot when a file is accessed
1435 * before the policy is loaded. When we load policy we
1436 * may find inodes that have no dentry on the
1437 * sbsec->isec_head list. No reason to complain as these
1438 * will get fixed up the next time we go through
1439 * inode_doinit with a dentry, before these inodes could
1440 * be used again by userspace.
1441 */
Eric Paris23970742006-09-25 23:32:01 -07001442 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001443 }
1444
1445 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001446 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001447 if (!context) {
1448 rc = -ENOMEM;
1449 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001450 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001451 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001452 context[len] = '\0';
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02001453 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001454 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001455 kfree(context);
1456
Linus Torvalds1da177e2005-04-16 15:20:36 -07001457 /* Need a larger buffer. Query for the right size. */
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02001458 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001459 if (rc < 0) {
1460 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001461 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001462 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001463 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001464 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001465 if (!context) {
1466 rc = -ENOMEM;
1467 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001468 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001469 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001470 context[len] = '\0';
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02001471 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001472 }
1473 dput(dentry);
1474 if (rc < 0) {
1475 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001476 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001477 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001478 -rc, inode->i_sb->s_id, inode->i_ino);
1479 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001480 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001481 }
1482 /* Map ENODATA to the default file SID */
1483 sid = sbsec->def_sid;
1484 rc = 0;
1485 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001486 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001487 sbsec->def_sid,
1488 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001489 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001490 char *dev = inode->i_sb->s_id;
1491 unsigned long ino = inode->i_ino;
1492
1493 if (rc == -EINVAL) {
1494 if (printk_ratelimit())
1495 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1496 "context=%s. This indicates you may need to relabel the inode or the "
1497 "filesystem in question.\n", ino, dev, context);
1498 } else {
1499 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1500 "returned %d for dev=%s ino=%ld\n",
1501 __func__, context, -rc, dev, ino);
1502 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001503 kfree(context);
1504 /* Leave with the unlabeled SID */
1505 rc = 0;
1506 break;
1507 }
1508 }
1509 kfree(context);
1510 isec->sid = sid;
1511 break;
1512 case SECURITY_FS_USE_TASK:
1513 isec->sid = isec->task_sid;
1514 break;
1515 case SECURITY_FS_USE_TRANS:
1516 /* Default to the fs SID. */
1517 isec->sid = sbsec->sid;
1518
1519 /* Try to obtain a transition SID. */
1520 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001521 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1522 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001523 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001524 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001525 isec->sid = sid;
1526 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001527 case SECURITY_FS_USE_MNTPOINT:
1528 isec->sid = sbsec->mntpoint_sid;
1529 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001530 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001531 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001532 isec->sid = sbsec->sid;
1533
Stephen Smalley134509d2015-06-04 16:22:17 -04001534 if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) {
Paul Mooref64410e2014-03-19 16:46:18 -04001535 /* We must have a dentry to determine the label on
1536 * procfs inodes */
1537 if (opt_dentry)
1538 /* Called from d_instantiate or
1539 * d_splice_alias. */
1540 dentry = dget(opt_dentry);
1541 else
1542 /* Called from selinux_complete_init, try to
1543 * find a dentry. */
1544 dentry = d_find_alias(inode);
1545 /*
1546 * This can be hit on boot when a file is accessed
1547 * before the policy is loaded. When we load policy we
1548 * may find inodes that have no dentry on the
1549 * sbsec->isec_head list. No reason to complain as
1550 * these will get fixed up the next time we go through
1551 * inode_doinit() with a dentry, before these inodes
1552 * could be used again by userspace.
1553 */
1554 if (!dentry)
1555 goto out_unlock;
1556 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Stephen Smalley134509d2015-06-04 16:22:17 -04001557 rc = selinux_genfs_get_sid(dentry, isec->sclass,
1558 sbsec->flags, &sid);
Paul Mooref64410e2014-03-19 16:46:18 -04001559 dput(dentry);
1560 if (rc)
1561 goto out_unlock;
1562 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001563 }
1564 break;
1565 }
1566
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001567 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001568
Eric Paris23970742006-09-25 23:32:01 -07001569out_unlock:
1570 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001571out:
1572 if (isec->sclass == SECCLASS_FILE)
1573 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001574 return rc;
1575}
1576
1577/* Convert a Linux signal to an access vector. */
1578static inline u32 signal_to_av(int sig)
1579{
1580 u32 perm = 0;
1581
1582 switch (sig) {
1583 case SIGCHLD:
1584 /* Commonly granted from child to parent. */
1585 perm = PROCESS__SIGCHLD;
1586 break;
1587 case SIGKILL:
1588 /* Cannot be caught or ignored */
1589 perm = PROCESS__SIGKILL;
1590 break;
1591 case SIGSTOP:
1592 /* Cannot be caught or ignored */
1593 perm = PROCESS__SIGSTOP;
1594 break;
1595 default:
1596 /* All other signals. */
1597 perm = PROCESS__SIGNAL;
1598 break;
1599 }
1600
1601 return perm;
1602}
1603
David Howells275bb412008-11-14 10:39:19 +11001604/*
David Howellsd84f4f92008-11-14 10:39:23 +11001605 * Check permission between a pair of credentials
1606 * fork check, ptrace check, etc.
1607 */
1608static int cred_has_perm(const struct cred *actor,
1609 const struct cred *target,
1610 u32 perms)
1611{
1612 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1613
1614 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1615}
1616
1617/*
David Howells88e67f32008-11-14 10:39:21 +11001618 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001619 * fork check, ptrace check, etc.
1620 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001621 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001622 */
1623static int task_has_perm(const struct task_struct *tsk1,
1624 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001625 u32 perms)
1626{
David Howells275bb412008-11-14 10:39:19 +11001627 const struct task_security_struct *__tsec1, *__tsec2;
1628 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001629
David Howells275bb412008-11-14 10:39:19 +11001630 rcu_read_lock();
1631 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1632 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1633 rcu_read_unlock();
1634 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001635}
1636
David Howells3b11a1d2008-11-14 10:39:26 +11001637/*
1638 * Check permission between current and another task, e.g. signal checks,
1639 * fork check, ptrace check, etc.
1640 * current is the actor and tsk2 is the target
1641 * - this uses current's subjective creds
1642 */
1643static int current_has_perm(const struct task_struct *tsk,
1644 u32 perms)
1645{
1646 u32 sid, tsid;
1647
1648 sid = current_sid();
1649 tsid = task_sid(tsk);
1650 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1651}
1652
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001653#if CAP_LAST_CAP > 63
1654#error Fix SELinux to handle capabilities > 63.
1655#endif
1656
Linus Torvalds1da177e2005-04-16 15:20:36 -07001657/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001658static int cred_has_capability(const struct cred *cred,
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04001659 int cap, int audit, bool initns)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001660{
Thomas Liu2bf49692009-07-14 12:14:09 -04001661 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001662 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001663 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001664 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001665 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001666 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001667
Eric Paris50c205f2012-04-04 15:01:43 -04001668 ad.type = LSM_AUDIT_DATA_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001669 ad.u.cap = cap;
1670
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001671 switch (CAP_TO_INDEX(cap)) {
1672 case 0:
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04001673 sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001674 break;
1675 case 1:
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04001676 sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001677 break;
1678 default:
1679 printk(KERN_ERR
1680 "SELinux: out of range capability %d\n", cap);
1681 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001682 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001683 }
Eric Paris06112162008-11-11 22:02:50 +11001684
David Howells275bb412008-11-14 10:39:19 +11001685 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001686 if (audit == SECURITY_CAP_AUDIT) {
NeilBrown7b20ea22015-03-23 13:37:39 +11001687 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001688 if (rc2)
1689 return rc2;
1690 }
Eric Paris06112162008-11-11 22:02:50 +11001691 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001692}
1693
1694/* Check whether a task is allowed to use a system operation. */
1695static int task_has_system(struct task_struct *tsk,
1696 u32 perms)
1697{
David Howells275bb412008-11-14 10:39:19 +11001698 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001699
David Howells275bb412008-11-14 10:39:19 +11001700 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001701 SECCLASS_SYSTEM, perms, NULL);
1702}
1703
1704/* Check whether a task has a particular permission to an inode.
1705 The 'adp' parameter is optional and allows other audit
1706 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001707static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001708 struct inode *inode,
1709 u32 perms,
Linus Torvalds19e49832013-10-04 12:54:11 -07001710 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001711{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001712 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001713 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001714
David Howellse0e81732009-09-02 09:13:40 +01001715 validate_creds(cred);
1716
Eric Paris828dfe12008-04-17 13:17:49 -04001717 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001718 return 0;
1719
David Howells88e67f32008-11-14 10:39:21 +11001720 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001721 isec = inode->i_security;
1722
Linus Torvalds19e49832013-10-04 12:54:11 -07001723 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001724}
1725
1726/* Same as inode_has_perm, but pass explicit audit data containing
1727 the dentry to help the auditing code to more easily generate the
1728 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001729static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001730 struct dentry *dentry,
1731 u32 av)
1732{
David Howellsc6f493d2015-03-17 22:26:22 +00001733 struct inode *inode = d_backing_inode(dentry);
Thomas Liu2bf49692009-07-14 12:14:09 -04001734 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001735
Eric Paris50c205f2012-04-04 15:01:43 -04001736 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Paris2875fa02011-04-28 16:04:24 -04001737 ad.u.dentry = dentry;
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05001738 __inode_security_revalidate(inode, dentry, true);
Linus Torvalds19e49832013-10-04 12:54:11 -07001739 return inode_has_perm(cred, inode, av, &ad);
Eric Paris2875fa02011-04-28 16:04:24 -04001740}
1741
1742/* Same as inode_has_perm, but pass explicit audit data containing
1743 the path to help the auditing code to more easily generate the
1744 pathname if needed. */
1745static inline int path_has_perm(const struct cred *cred,
Al Viro3f7036a2015-03-08 19:28:30 -04001746 const struct path *path,
Eric Paris2875fa02011-04-28 16:04:24 -04001747 u32 av)
1748{
David Howellsc6f493d2015-03-17 22:26:22 +00001749 struct inode *inode = d_backing_inode(path->dentry);
Eric Paris2875fa02011-04-28 16:04:24 -04001750 struct common_audit_data ad;
1751
Eric Paris50c205f2012-04-04 15:01:43 -04001752 ad.type = LSM_AUDIT_DATA_PATH;
Eric Paris2875fa02011-04-28 16:04:24 -04001753 ad.u.path = *path;
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05001754 __inode_security_revalidate(inode, path->dentry, true);
Linus Torvalds19e49832013-10-04 12:54:11 -07001755 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001756}
1757
David Howells13f8e982013-06-13 23:37:55 +01001758/* Same as path_has_perm, but uses the inode from the file struct. */
1759static inline int file_path_has_perm(const struct cred *cred,
1760 struct file *file,
1761 u32 av)
1762{
1763 struct common_audit_data ad;
1764
Vivek Goyal43af5de2016-09-09 11:37:49 -04001765 ad.type = LSM_AUDIT_DATA_FILE;
1766 ad.u.file = file;
Linus Torvalds19e49832013-10-04 12:54:11 -07001767 return inode_has_perm(cred, file_inode(file), av, &ad);
David Howells13f8e982013-06-13 23:37:55 +01001768}
1769
Linus Torvalds1da177e2005-04-16 15:20:36 -07001770/* Check whether a task can use an open file descriptor to
1771 access an inode in a given way. Check access to the
1772 descriptor itself, and then use dentry_has_perm to
1773 check a particular permission to the file.
1774 Access to the descriptor is implicitly granted if it
1775 has the same SID as the process. If av is zero, then
1776 access to the file is not checked, e.g. for cases
1777 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001778static int file_has_perm(const struct cred *cred,
1779 struct file *file,
1780 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001781{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001782 struct file_security_struct *fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05001783 struct inode *inode = file_inode(file);
Thomas Liu2bf49692009-07-14 12:14:09 -04001784 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001785 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001786 int rc;
1787
Vivek Goyal43af5de2016-09-09 11:37:49 -04001788 ad.type = LSM_AUDIT_DATA_FILE;
1789 ad.u.file = file;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001790
David Howells275bb412008-11-14 10:39:19 +11001791 if (sid != fsec->sid) {
1792 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001793 SECCLASS_FD,
1794 FD__USE,
1795 &ad);
1796 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001797 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001798 }
1799
1800 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001801 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001802 if (av)
Linus Torvalds19e49832013-10-04 12:54:11 -07001803 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001804
David Howells88e67f32008-11-14 10:39:21 +11001805out:
1806 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001807}
1808
David Howellsc3c188b2015-07-10 17:19:58 -04001809/*
1810 * Determine the label for an inode that might be unioned.
1811 */
Vivek Goyalc957f6d2016-07-13 10:44:51 -04001812static int
1813selinux_determine_inode_label(const struct task_security_struct *tsec,
1814 struct inode *dir,
1815 const struct qstr *name, u16 tclass,
1816 u32 *_new_isid)
David Howellsc3c188b2015-07-10 17:19:58 -04001817{
1818 const struct superblock_security_struct *sbsec = dir->i_sb->s_security;
David Howellsc3c188b2015-07-10 17:19:58 -04001819
1820 if ((sbsec->flags & SE_SBINITIALIZED) &&
1821 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1822 *_new_isid = sbsec->mntpoint_sid;
1823 } else if ((sbsec->flags & SBLABEL_MNT) &&
1824 tsec->create_sid) {
1825 *_new_isid = tsec->create_sid;
1826 } else {
Paul Moore20cdef82016-04-04 14:14:42 -04001827 const struct inode_security_struct *dsec = inode_security(dir);
David Howellsc3c188b2015-07-10 17:19:58 -04001828 return security_transition_sid(tsec->sid, dsec->sid, tclass,
1829 name, _new_isid);
1830 }
1831
1832 return 0;
1833}
1834
Linus Torvalds1da177e2005-04-16 15:20:36 -07001835/* Check whether a task can create a file. */
1836static int may_create(struct inode *dir,
1837 struct dentry *dentry,
1838 u16 tclass)
1839{
Paul Moore5fb49872010-04-22 14:46:19 -04001840 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001841 struct inode_security_struct *dsec;
1842 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001843 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001844 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001845 int rc;
1846
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001847 dsec = inode_security(dir);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001848 sbsec = dir->i_sb->s_security;
1849
David Howells275bb412008-11-14 10:39:19 +11001850 sid = tsec->sid;
David Howells275bb412008-11-14 10:39:19 +11001851
Eric Paris50c205f2012-04-04 15:01:43 -04001852 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001853 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001854
David Howells275bb412008-11-14 10:39:19 +11001855 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001856 DIR__ADD_NAME | DIR__SEARCH,
1857 &ad);
1858 if (rc)
1859 return rc;
1860
Vivek Goyalc957f6d2016-07-13 10:44:51 -04001861 rc = selinux_determine_inode_label(current_security(), dir,
1862 &dentry->d_name, tclass, &newsid);
David Howellsc3c188b2015-07-10 17:19:58 -04001863 if (rc)
1864 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001865
David Howells275bb412008-11-14 10:39:19 +11001866 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001867 if (rc)
1868 return rc;
1869
1870 return avc_has_perm(newsid, sbsec->sid,
1871 SECCLASS_FILESYSTEM,
1872 FILESYSTEM__ASSOCIATE, &ad);
1873}
1874
Michael LeMay4eb582c2006-06-26 00:24:57 -07001875/* Check whether a task can create a key. */
1876static int may_create_key(u32 ksid,
1877 struct task_struct *ctx)
1878{
David Howells275bb412008-11-14 10:39:19 +11001879 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001880
David Howells275bb412008-11-14 10:39:19 +11001881 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001882}
1883
Eric Paris828dfe12008-04-17 13:17:49 -04001884#define MAY_LINK 0
1885#define MAY_UNLINK 1
1886#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001887
1888/* Check whether a task can link, unlink, or rmdir a file/directory. */
1889static int may_link(struct inode *dir,
1890 struct dentry *dentry,
1891 int kind)
1892
1893{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001894 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001895 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001896 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001897 u32 av;
1898 int rc;
1899
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001900 dsec = inode_security(dir);
1901 isec = backing_inode_security(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001902
Eric Paris50c205f2012-04-04 15:01:43 -04001903 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001904 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001905
1906 av = DIR__SEARCH;
1907 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001908 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001909 if (rc)
1910 return rc;
1911
1912 switch (kind) {
1913 case MAY_LINK:
1914 av = FILE__LINK;
1915 break;
1916 case MAY_UNLINK:
1917 av = FILE__UNLINK;
1918 break;
1919 case MAY_RMDIR:
1920 av = DIR__RMDIR;
1921 break;
1922 default:
Eric Paris744ba352008-04-17 11:52:44 -04001923 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1924 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001925 return 0;
1926 }
1927
David Howells275bb412008-11-14 10:39:19 +11001928 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001929 return rc;
1930}
1931
1932static inline int may_rename(struct inode *old_dir,
1933 struct dentry *old_dentry,
1934 struct inode *new_dir,
1935 struct dentry *new_dentry)
1936{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001937 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001938 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001939 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001940 u32 av;
1941 int old_is_dir, new_is_dir;
1942 int rc;
1943
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001944 old_dsec = inode_security(old_dir);
1945 old_isec = backing_inode_security(old_dentry);
David Howellse36cb0b2015-01-29 12:02:35 +00001946 old_is_dir = d_is_dir(old_dentry);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001947 new_dsec = inode_security(new_dir);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001948
Eric Paris50c205f2012-04-04 15:01:43 -04001949 ad.type = LSM_AUDIT_DATA_DENTRY;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001950
Eric Parisa2694342011-04-25 13:10:27 -04001951 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001952 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001953 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1954 if (rc)
1955 return rc;
David Howells275bb412008-11-14 10:39:19 +11001956 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001957 old_isec->sclass, FILE__RENAME, &ad);
1958 if (rc)
1959 return rc;
1960 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001961 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001962 old_isec->sclass, DIR__REPARENT, &ad);
1963 if (rc)
1964 return rc;
1965 }
1966
Eric Parisa2694342011-04-25 13:10:27 -04001967 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001968 av = DIR__ADD_NAME | DIR__SEARCH;
David Howells2c616d42015-01-29 12:02:33 +00001969 if (d_is_positive(new_dentry))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001970 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001971 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001972 if (rc)
1973 return rc;
David Howells2c616d42015-01-29 12:02:33 +00001974 if (d_is_positive(new_dentry)) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001975 new_isec = backing_inode_security(new_dentry);
David Howellse36cb0b2015-01-29 12:02:35 +00001976 new_is_dir = d_is_dir(new_dentry);
David Howells275bb412008-11-14 10:39:19 +11001977 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001978 new_isec->sclass,
1979 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1980 if (rc)
1981 return rc;
1982 }
1983
1984 return 0;
1985}
1986
1987/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001988static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001989 struct super_block *sb,
1990 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001991 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001992{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001993 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001994 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001995
Linus Torvalds1da177e2005-04-16 15:20:36 -07001996 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001997 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001998}
1999
2000/* Convert a Linux mode and permission mask to an access vector. */
2001static inline u32 file_mask_to_av(int mode, int mask)
2002{
2003 u32 av = 0;
2004
Al Virodba19c62011-07-25 20:49:29 -04002005 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002006 if (mask & MAY_EXEC)
2007 av |= FILE__EXECUTE;
2008 if (mask & MAY_READ)
2009 av |= FILE__READ;
2010
2011 if (mask & MAY_APPEND)
2012 av |= FILE__APPEND;
2013 else if (mask & MAY_WRITE)
2014 av |= FILE__WRITE;
2015
2016 } else {
2017 if (mask & MAY_EXEC)
2018 av |= DIR__SEARCH;
2019 if (mask & MAY_WRITE)
2020 av |= DIR__WRITE;
2021 if (mask & MAY_READ)
2022 av |= DIR__READ;
2023 }
2024
2025 return av;
2026}
2027
2028/* Convert a Linux file to an access vector. */
2029static inline u32 file_to_av(struct file *file)
2030{
2031 u32 av = 0;
2032
2033 if (file->f_mode & FMODE_READ)
2034 av |= FILE__READ;
2035 if (file->f_mode & FMODE_WRITE) {
2036 if (file->f_flags & O_APPEND)
2037 av |= FILE__APPEND;
2038 else
2039 av |= FILE__WRITE;
2040 }
Stephen Smalley0794c662008-03-17 08:55:18 -04002041 if (!av) {
2042 /*
2043 * Special file opened with flags 3 for ioctl-only use.
2044 */
2045 av = FILE__IOCTL;
2046 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002047
2048 return av;
2049}
2050
Eric Paris8b6a5a32008-10-29 17:06:46 -04002051/*
2052 * Convert a file to an access vector and include the correct open
2053 * open permission.
2054 */
2055static inline u32 open_file_to_av(struct file *file)
2056{
2057 u32 av = file_to_av(file);
Stephen Smalleyb983b2a2017-05-12 12:41:24 -04002058 struct inode *inode = file_inode(file);
Eric Paris8b6a5a32008-10-29 17:06:46 -04002059
Stephen Smalleyb983b2a2017-05-12 12:41:24 -04002060 if (selinux_policycap_openperm && inode->i_sb->s_magic != SOCKFS_MAGIC)
Eric Paris49b7b8d2010-07-23 11:44:09 -04002061 av |= FILE__OPEN;
2062
Eric Paris8b6a5a32008-10-29 17:06:46 -04002063 return av;
2064}
2065
Linus Torvalds1da177e2005-04-16 15:20:36 -07002066/* Hook functions begin here. */
2067
Stephen Smalley79af7302015-01-21 10:54:10 -05002068static int selinux_binder_set_context_mgr(struct task_struct *mgr)
2069{
2070 u32 mysid = current_sid();
2071 u32 mgrsid = task_sid(mgr);
2072
2073 return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER,
2074 BINDER__SET_CONTEXT_MGR, NULL);
2075}
2076
2077static int selinux_binder_transaction(struct task_struct *from,
2078 struct task_struct *to)
2079{
2080 u32 mysid = current_sid();
2081 u32 fromsid = task_sid(from);
2082 u32 tosid = task_sid(to);
2083 int rc;
2084
2085 if (mysid != fromsid) {
2086 rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER,
2087 BINDER__IMPERSONATE, NULL);
2088 if (rc)
2089 return rc;
2090 }
2091
2092 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
2093 NULL);
2094}
2095
2096static int selinux_binder_transfer_binder(struct task_struct *from,
2097 struct task_struct *to)
2098{
2099 u32 fromsid = task_sid(from);
2100 u32 tosid = task_sid(to);
2101
2102 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
2103 NULL);
2104}
2105
2106static int selinux_binder_transfer_file(struct task_struct *from,
2107 struct task_struct *to,
2108 struct file *file)
2109{
2110 u32 sid = task_sid(to);
2111 struct file_security_struct *fsec = file->f_security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002112 struct dentry *dentry = file->f_path.dentry;
Paul Moore20cdef82016-04-04 14:14:42 -04002113 struct inode_security_struct *isec;
Stephen Smalley79af7302015-01-21 10:54:10 -05002114 struct common_audit_data ad;
2115 int rc;
2116
2117 ad.type = LSM_AUDIT_DATA_PATH;
2118 ad.u.path = file->f_path;
2119
2120 if (sid != fsec->sid) {
2121 rc = avc_has_perm(sid, fsec->sid,
2122 SECCLASS_FD,
2123 FD__USE,
2124 &ad);
2125 if (rc)
2126 return rc;
2127 }
2128
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002129 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
Stephen Smalley79af7302015-01-21 10:54:10 -05002130 return 0;
2131
Paul Moore20cdef82016-04-04 14:14:42 -04002132 isec = backing_inode_security(dentry);
Stephen Smalley79af7302015-01-21 10:54:10 -05002133 return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file),
2134 &ad);
2135}
2136
Ingo Molnar9e488582009-05-07 19:26:19 +10002137static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01002138 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002139{
Eric Paris69f594a2012-01-03 12:25:15 -05002140 if (mode & PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11002141 u32 sid = current_sid();
2142 u32 csid = task_sid(child);
2143 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04002144 }
2145
David Howells3b11a1d2008-11-14 10:39:26 +11002146 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01002147}
2148
2149static int selinux_ptrace_traceme(struct task_struct *parent)
2150{
David Howells5cd9c582008-08-14 11:37:28 +01002151 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002152}
2153
2154static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04002155 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002156{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002157 return current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002158}
2159
David Howellsd84f4f92008-11-14 10:39:23 +11002160static int selinux_capset(struct cred *new, const struct cred *old,
2161 const kernel_cap_t *effective,
2162 const kernel_cap_t *inheritable,
2163 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002164{
David Howellsd84f4f92008-11-14 10:39:23 +11002165 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002166}
2167
James Morris5626d3e2009-01-30 10:05:06 +11002168/*
2169 * (This comment used to live with the selinux_task_setuid hook,
2170 * which was removed).
2171 *
2172 * Since setuid only affects the current process, and since the SELinux
2173 * controls are not based on the Linux identity attributes, SELinux does not
2174 * need to control this operation. However, SELinux does control the use of
2175 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2176 */
2177
Eric Paris6a9de492012-01-03 12:25:14 -05002178static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2179 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002180{
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04002181 return cred_has_capability(cred, cap, audit, ns == &init_user_ns);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002182}
2183
Linus Torvalds1da177e2005-04-16 15:20:36 -07002184static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2185{
David Howells88e67f32008-11-14 10:39:21 +11002186 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002187 int rc = 0;
2188
2189 if (!sb)
2190 return 0;
2191
2192 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04002193 case Q_SYNC:
2194 case Q_QUOTAON:
2195 case Q_QUOTAOFF:
2196 case Q_SETINFO:
2197 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002198 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002199 break;
2200 case Q_GETFMT:
2201 case Q_GETINFO:
2202 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002203 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002204 break;
2205 default:
2206 rc = 0; /* let the kernel handle invalid cmds */
2207 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002208 }
2209 return rc;
2210}
2211
2212static int selinux_quota_on(struct dentry *dentry)
2213{
David Howells88e67f32008-11-14 10:39:21 +11002214 const struct cred *cred = current_cred();
2215
Eric Paris2875fa02011-04-28 16:04:24 -04002216 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002217}
2218
Eric Paris12b30522010-11-15 18:36:29 -05002219static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002220{
2221 int rc;
2222
Linus Torvalds1da177e2005-04-16 15:20:36 -07002223 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08002224 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2225 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002226 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2227 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002228 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2229 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2230 /* Set level of messages printed to console */
2231 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04002232 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2233 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002234 case SYSLOG_ACTION_CLOSE: /* Close log */
2235 case SYSLOG_ACTION_OPEN: /* Open log */
2236 case SYSLOG_ACTION_READ: /* Read from log */
2237 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
2238 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002239 default:
2240 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2241 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002242 }
2243 return rc;
2244}
2245
2246/*
2247 * Check that a process has enough memory to allocate a new virtual
2248 * mapping. 0 means there is enough memory for the allocation to
2249 * succeed and -ENOMEM implies there is not.
2250 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002251 * Do not audit the selinux permission check, as this is applied to all
2252 * processes that allocate mappings.
2253 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002254static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002255{
2256 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002257
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002258 rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04002259 SECURITY_CAP_NOAUDIT, true);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002260 if (rc == 0)
2261 cap_sys_admin = 1;
2262
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002263 return cap_sys_admin;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002264}
2265
2266/* binprm security operations */
2267
Paul Moore0c6181c2016-03-30 21:41:21 -04002268static u32 ptrace_parent_sid(struct task_struct *task)
2269{
2270 u32 sid = 0;
2271 struct task_struct *tracer;
2272
2273 rcu_read_lock();
2274 tracer = ptrace_parent(task);
2275 if (tracer)
2276 sid = task_sid(tracer);
2277 rcu_read_unlock();
2278
2279 return sid;
2280}
2281
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002282static int check_nnp_nosuid(const struct linux_binprm *bprm,
2283 const struct task_security_struct *old_tsec,
2284 const struct task_security_struct *new_tsec)
2285{
2286 int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
Andy Lutomirski380cf5b2016-06-23 16:41:05 -05002287 int nosuid = !mnt_may_suid(bprm->file->f_path.mnt);
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002288 int rc;
2289
2290 if (!nnp && !nosuid)
2291 return 0; /* neither NNP nor nosuid */
2292
2293 if (new_tsec->sid == old_tsec->sid)
2294 return 0; /* No change in credentials */
2295
2296 /*
2297 * The only transitions we permit under NNP or nosuid
2298 * are transitions to bounded SIDs, i.e. SIDs that are
2299 * guaranteed to only be allowed a subset of the permissions
2300 * of the current SID.
2301 */
2302 rc = security_bounded_transition(old_tsec->sid, new_tsec->sid);
2303 if (rc) {
2304 /*
2305 * On failure, preserve the errno values for NNP vs nosuid.
2306 * NNP: Operation not permitted for caller.
2307 * nosuid: Permission denied to file.
2308 */
2309 if (nnp)
2310 return -EPERM;
2311 else
2312 return -EACCES;
2313 }
2314 return 0;
2315}
2316
David Howellsa6f76f22008-11-14 10:39:24 +11002317static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002318{
David Howellsa6f76f22008-11-14 10:39:24 +11002319 const struct task_security_struct *old_tsec;
2320 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002321 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002322 struct common_audit_data ad;
Al Viro496ad9a2013-01-23 17:07:38 -05002323 struct inode *inode = file_inode(bprm->file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002324 int rc;
2325
David Howellsa6f76f22008-11-14 10:39:24 +11002326 /* SELinux context only depends on initial program or script and not
2327 * the script interpreter */
2328 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002329 return 0;
2330
David Howellsa6f76f22008-11-14 10:39:24 +11002331 old_tsec = current_security();
2332 new_tsec = bprm->cred->security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002333 isec = inode_security(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002334
2335 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002336 new_tsec->sid = old_tsec->sid;
2337 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002338
Michael LeMay28eba5b2006-06-27 02:53:42 -07002339 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002340 new_tsec->create_sid = 0;
2341 new_tsec->keycreate_sid = 0;
2342 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002343
David Howellsa6f76f22008-11-14 10:39:24 +11002344 if (old_tsec->exec_sid) {
2345 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002346 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002347 new_tsec->exec_sid = 0;
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002348
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002349 /* Fail on NNP or nosuid if not an allowed transition. */
2350 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2351 if (rc)
2352 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002353 } else {
2354 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002355 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002356 SECCLASS_PROCESS, NULL,
2357 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002358 if (rc)
2359 return rc;
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002360
2361 /*
2362 * Fallback to old SID on NNP or nosuid if not an allowed
2363 * transition.
2364 */
2365 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2366 if (rc)
2367 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002368 }
2369
Vivek Goyal43af5de2016-09-09 11:37:49 -04002370 ad.type = LSM_AUDIT_DATA_FILE;
2371 ad.u.file = bprm->file;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002372
David Howellsa6f76f22008-11-14 10:39:24 +11002373 if (new_tsec->sid == old_tsec->sid) {
2374 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002375 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2376 if (rc)
2377 return rc;
2378 } else {
2379 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002380 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002381 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2382 if (rc)
2383 return rc;
2384
David Howellsa6f76f22008-11-14 10:39:24 +11002385 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002386 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2387 if (rc)
2388 return rc;
2389
David Howellsa6f76f22008-11-14 10:39:24 +11002390 /* Check for shared state */
2391 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2392 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2393 SECCLASS_PROCESS, PROCESS__SHARE,
2394 NULL);
2395 if (rc)
2396 return -EPERM;
2397 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002398
David Howellsa6f76f22008-11-14 10:39:24 +11002399 /* Make sure that anyone attempting to ptrace over a task that
2400 * changes its SID has the appropriate permit */
2401 if (bprm->unsafe &
2402 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
Paul Moore0c6181c2016-03-30 21:41:21 -04002403 u32 ptsid = ptrace_parent_sid(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002404 if (ptsid != 0) {
2405 rc = avc_has_perm(ptsid, new_tsec->sid,
2406 SECCLASS_PROCESS,
2407 PROCESS__PTRACE, NULL);
2408 if (rc)
2409 return -EPERM;
2410 }
2411 }
2412
2413 /* Clear any possibly unsafe personality bits on exec: */
2414 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002415 }
2416
Linus Torvalds1da177e2005-04-16 15:20:36 -07002417 return 0;
2418}
2419
Eric Paris828dfe12008-04-17 13:17:49 -04002420static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002421{
Paul Moore5fb49872010-04-22 14:46:19 -04002422 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002423 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002424 int atsecure = 0;
2425
David Howells275bb412008-11-14 10:39:19 +11002426 sid = tsec->sid;
2427 osid = tsec->osid;
2428
2429 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002430 /* Enable secure mode for SIDs transitions unless
2431 the noatsecure permission is granted between
2432 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002433 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002434 SECCLASS_PROCESS,
2435 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002436 }
2437
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002438 return !!atsecure;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002439}
2440
Al Viroc3c073f2012-08-21 22:32:06 -04002441static int match_file(const void *p, struct file *file, unsigned fd)
2442{
2443 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2444}
2445
Linus Torvalds1da177e2005-04-16 15:20:36 -07002446/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002447static inline void flush_unauthorized_files(const struct cred *cred,
2448 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002449{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002450 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002451 struct tty_struct *tty;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002452 int drop_tty = 0;
Al Viroc3c073f2012-08-21 22:32:06 -04002453 unsigned n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002454
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002455 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002456 if (tty) {
Peter Hurley4a510962016-01-09 21:35:23 -08002457 spin_lock(&tty->files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002458 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002459 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002460
Linus Torvalds1da177e2005-04-16 15:20:36 -07002461 /* Revalidate access to controlling tty.
David Howells13f8e982013-06-13 23:37:55 +01002462 Use file_path_has_perm on the tty path directly
2463 rather than using file_has_perm, as this particular
2464 open file may belong to another process and we are
2465 only interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002466 file_priv = list_first_entry(&tty->tty_files,
2467 struct tty_file_private, list);
2468 file = file_priv->file;
David Howells13f8e982013-06-13 23:37:55 +01002469 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002470 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002471 }
Peter Hurley4a510962016-01-09 21:35:23 -08002472 spin_unlock(&tty->files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002473 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002474 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002475 /* Reset controlling tty. */
2476 if (drop_tty)
2477 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002478
2479 /* Revalidate access to inherited open files. */
Al Viroc3c073f2012-08-21 22:32:06 -04002480 n = iterate_fd(files, 0, match_file, cred);
2481 if (!n) /* none found? */
2482 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002483
Al Viroc3c073f2012-08-21 22:32:06 -04002484 devnull = dentry_open(&selinux_null, O_RDWR, cred);
Al Viro45525b22012-10-16 13:30:07 -04002485 if (IS_ERR(devnull))
2486 devnull = NULL;
2487 /* replace all the matching ones with this */
2488 do {
2489 replace_fd(n - 1, devnull, 0);
2490 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2491 if (devnull)
Al Viroc3c073f2012-08-21 22:32:06 -04002492 fput(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002493}
2494
Linus Torvalds1da177e2005-04-16 15:20:36 -07002495/*
David Howellsa6f76f22008-11-14 10:39:24 +11002496 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002497 */
David Howellsa6f76f22008-11-14 10:39:24 +11002498static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002499{
David Howellsa6f76f22008-11-14 10:39:24 +11002500 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002501 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002502 int rc, i;
2503
David Howellsa6f76f22008-11-14 10:39:24 +11002504 new_tsec = bprm->cred->security;
2505 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002506 return;
2507
2508 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002509 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002510
David Howellsa6f76f22008-11-14 10:39:24 +11002511 /* Always clear parent death signal on SID transitions. */
2512 current->pdeath_signal = 0;
2513
2514 /* Check whether the new SID can inherit resource limits from the old
2515 * SID. If not, reset all soft limits to the lower of the current
2516 * task's hard limit and the init task's soft limit.
2517 *
2518 * Note that the setting of hard limits (even to lower them) can be
2519 * controlled by the setrlimit check. The inclusion of the init task's
2520 * soft limit into the computation is to avoid resetting soft limits
2521 * higher than the default soft limit for cases where the default is
2522 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2523 */
2524 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2525 PROCESS__RLIMITINH, NULL);
2526 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002527 /* protect against do_prlimit() */
2528 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002529 for (i = 0; i < RLIM_NLIMITS; i++) {
2530 rlim = current->signal->rlim + i;
2531 initrlim = init_task.signal->rlim + i;
2532 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2533 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002534 task_unlock(current);
2535 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002536 }
2537}
2538
2539/*
2540 * Clean up the process immediately after the installation of new credentials
2541 * due to exec
2542 */
2543static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2544{
2545 const struct task_security_struct *tsec = current_security();
2546 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002547 u32 osid, sid;
2548 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002549
David Howellsa6f76f22008-11-14 10:39:24 +11002550 osid = tsec->osid;
2551 sid = tsec->sid;
2552
2553 if (sid == osid)
2554 return;
2555
2556 /* Check whether the new SID can inherit signal state from the old SID.
2557 * If not, clear itimers to avoid subsequent signal generation and
2558 * flush and unblock signals.
2559 *
2560 * This must occur _after_ the task SID has been updated so that any
2561 * kill done after the flush will be checked against the new SID.
2562 */
2563 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002564 if (rc) {
2565 memset(&itimer, 0, sizeof itimer);
2566 for (i = 0; i < 3; i++)
2567 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002568 spin_lock_irq(&current->sighand->siglock);
Oleg Nesterov9e7c8f82015-06-04 16:22:16 -04002569 if (!fatal_signal_pending(current)) {
2570 flush_sigqueue(&current->pending);
2571 flush_sigqueue(&current->signal->shared_pending);
David Howells3bcac022009-04-29 13:45:05 +01002572 flush_signal_handlers(current, 1);
2573 sigemptyset(&current->blocked);
Oleg Nesterov9e7c8f82015-06-04 16:22:16 -04002574 recalc_sigpending();
David Howells3bcac022009-04-29 13:45:05 +01002575 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002576 spin_unlock_irq(&current->sighand->siglock);
2577 }
2578
David Howellsa6f76f22008-11-14 10:39:24 +11002579 /* Wake up the parent if it is waiting so that it can recheck
2580 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002581 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002582 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002583 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002584}
2585
2586/* superblock security operations */
2587
2588static int selinux_sb_alloc_security(struct super_block *sb)
2589{
2590 return superblock_alloc_security(sb);
2591}
2592
2593static void selinux_sb_free_security(struct super_block *sb)
2594{
2595 superblock_free_security(sb);
2596}
2597
2598static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2599{
2600 if (plen > olen)
2601 return 0;
2602
2603 return !memcmp(prefix, option, plen);
2604}
2605
2606static inline int selinux_option(char *option, int len)
2607{
Eric Paris832cbd92008-04-01 13:24:09 -04002608 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2609 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2610 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002611 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2612 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002613}
2614
2615static inline void take_option(char **to, char *from, int *first, int len)
2616{
2617 if (!*first) {
2618 **to = ',';
2619 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002620 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002621 *first = 0;
2622 memcpy(*to, from, len);
2623 *to += len;
2624}
2625
Eric Paris828dfe12008-04-17 13:17:49 -04002626static inline void take_selinux_option(char **to, char *from, int *first,
2627 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002628{
2629 int current_size = 0;
2630
2631 if (!*first) {
2632 **to = '|';
2633 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002634 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002635 *first = 0;
2636
2637 while (current_size < len) {
2638 if (*from != '"') {
2639 **to = *from;
2640 *to += 1;
2641 }
2642 from += 1;
2643 current_size += 1;
2644 }
2645}
2646
Eric Parise0007522008-03-05 10:31:54 -05002647static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002648{
2649 int fnosec, fsec, rc = 0;
2650 char *in_save, *in_curr, *in_end;
2651 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002652 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002653
2654 in_curr = orig;
2655 sec_curr = copy;
2656
Linus Torvalds1da177e2005-04-16 15:20:36 -07002657 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2658 if (!nosec) {
2659 rc = -ENOMEM;
2660 goto out;
2661 }
2662
2663 nosec_save = nosec;
2664 fnosec = fsec = 1;
2665 in_save = in_end = orig;
2666
2667 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002668 if (*in_end == '"')
2669 open_quote = !open_quote;
2670 if ((*in_end == ',' && open_quote == 0) ||
2671 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002672 int len = in_end - in_curr;
2673
2674 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002675 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002676 else
2677 take_option(&nosec, in_curr, &fnosec, len);
2678
2679 in_curr = in_end + 1;
2680 }
2681 } while (*in_end++);
2682
Eric Paris6931dfc2005-06-30 02:58:51 -07002683 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002684 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002685out:
2686 return rc;
2687}
2688
Eric Paris026eb162011-03-03 16:09:14 -05002689static int selinux_sb_remount(struct super_block *sb, void *data)
2690{
2691 int rc, i, *flags;
2692 struct security_mnt_opts opts;
2693 char *secdata, **mount_options;
2694 struct superblock_security_struct *sbsec = sb->s_security;
2695
2696 if (!(sbsec->flags & SE_SBINITIALIZED))
2697 return 0;
2698
2699 if (!data)
2700 return 0;
2701
2702 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2703 return 0;
2704
2705 security_init_mnt_opts(&opts);
2706 secdata = alloc_secdata();
2707 if (!secdata)
2708 return -ENOMEM;
2709 rc = selinux_sb_copy_data(data, secdata);
2710 if (rc)
2711 goto out_free_secdata;
2712
2713 rc = selinux_parse_opts_str(secdata, &opts);
2714 if (rc)
2715 goto out_free_secdata;
2716
2717 mount_options = opts.mnt_opts;
2718 flags = opts.mnt_opts_flags;
2719
2720 for (i = 0; i < opts.num_mnt_opts; i++) {
2721 u32 sid;
Eric Paris026eb162011-03-03 16:09:14 -05002722
Eric Paris12f348b2012-10-09 10:56:25 -04002723 if (flags[i] == SBLABEL_MNT)
Eric Paris026eb162011-03-03 16:09:14 -05002724 continue;
Rasmus Villemoes44be2f62015-10-21 17:44:25 -04002725 rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
Eric Paris026eb162011-03-03 16:09:14 -05002726 if (rc) {
Rasmus Villemoes44be2f62015-10-21 17:44:25 -04002727 printk(KERN_WARNING "SELinux: security_context_str_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002728 "(%s) failed for (dev %s, type %s) errno=%d\n",
2729 mount_options[i], sb->s_id, sb->s_type->name, rc);
Eric Paris026eb162011-03-03 16:09:14 -05002730 goto out_free_opts;
2731 }
2732 rc = -EINVAL;
2733 switch (flags[i]) {
2734 case FSCONTEXT_MNT:
2735 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2736 goto out_bad_option;
2737 break;
2738 case CONTEXT_MNT:
2739 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2740 goto out_bad_option;
2741 break;
2742 case ROOTCONTEXT_MNT: {
2743 struct inode_security_struct *root_isec;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002744 root_isec = backing_inode_security(sb->s_root);
Eric Paris026eb162011-03-03 16:09:14 -05002745
2746 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2747 goto out_bad_option;
2748 break;
2749 }
2750 case DEFCONTEXT_MNT:
2751 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2752 goto out_bad_option;
2753 break;
2754 default:
2755 goto out_free_opts;
2756 }
2757 }
2758
2759 rc = 0;
2760out_free_opts:
2761 security_free_mnt_opts(&opts);
2762out_free_secdata:
2763 free_secdata(secdata);
2764 return rc;
2765out_bad_option:
2766 printk(KERN_WARNING "SELinux: unable to change security options "
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002767 "during remount (dev %s, type=%s)\n", sb->s_id,
2768 sb->s_type->name);
Eric Paris026eb162011-03-03 16:09:14 -05002769 goto out_free_opts;
2770}
2771
James Morris12204e22008-12-19 10:44:42 +11002772static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002773{
David Howells88e67f32008-11-14 10:39:21 +11002774 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002775 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002776 int rc;
2777
2778 rc = superblock_doinit(sb, data);
2779 if (rc)
2780 return rc;
2781
James Morris74192242008-12-19 11:41:10 +11002782 /* Allow all mounts performed by the kernel */
Ondrej Mosnacek62044cb2018-11-16 14:12:02 +01002783 if (flags & (MS_KERNMOUNT | MS_SUBMOUNT))
James Morris74192242008-12-19 11:41:10 +11002784 return 0;
2785
Eric Paris50c205f2012-04-04 15:01:43 -04002786 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002787 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002788 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002789}
2790
David Howells726c3342006-06-23 02:02:58 -07002791static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002792{
David Howells88e67f32008-11-14 10:39:21 +11002793 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002794 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002795
Eric Paris50c205f2012-04-04 15:01:43 -04002796 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002797 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002798 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002799}
2800
Al Viro808d4e32012-10-11 11:42:01 -04002801static int selinux_mount(const char *dev_name,
Al Viro8a04c432016-03-25 14:52:53 -04002802 const struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -04002803 const char *type,
Eric Paris828dfe12008-04-17 13:17:49 -04002804 unsigned long flags,
2805 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002806{
David Howells88e67f32008-11-14 10:39:21 +11002807 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002808
2809 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002810 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002811 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002812 else
Eric Paris2875fa02011-04-28 16:04:24 -04002813 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002814}
2815
2816static int selinux_umount(struct vfsmount *mnt, int flags)
2817{
David Howells88e67f32008-11-14 10:39:21 +11002818 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002819
David Howells88e67f32008-11-14 10:39:21 +11002820 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002821 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002822}
2823
2824/* inode security operations */
2825
2826static int selinux_inode_alloc_security(struct inode *inode)
2827{
2828 return inode_alloc_security(inode);
2829}
2830
2831static void selinux_inode_free_security(struct inode *inode)
2832{
2833 inode_free_security(inode);
2834}
2835
David Quigleyd47be3d2013-05-22 12:50:34 -04002836static int selinux_dentry_init_security(struct dentry *dentry, int mode,
Al Viro4f3ccd72016-07-20 16:06:15 -04002837 const struct qstr *name, void **ctx,
David Quigleyd47be3d2013-05-22 12:50:34 -04002838 u32 *ctxlen)
2839{
David Quigleyd47be3d2013-05-22 12:50:34 -04002840 u32 newsid;
2841 int rc;
2842
Vivek Goyalc957f6d2016-07-13 10:44:51 -04002843 rc = selinux_determine_inode_label(current_security(),
2844 d_inode(dentry->d_parent), name,
David Howellsc3c188b2015-07-10 17:19:58 -04002845 inode_mode_to_security_class(mode),
2846 &newsid);
2847 if (rc)
2848 return rc;
David Quigleyd47be3d2013-05-22 12:50:34 -04002849
2850 return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2851}
2852
Vivek Goyala518b0a2016-07-13 10:44:53 -04002853static int selinux_dentry_create_files_as(struct dentry *dentry, int mode,
2854 struct qstr *name,
2855 const struct cred *old,
2856 struct cred *new)
2857{
2858 u32 newsid;
2859 int rc;
2860 struct task_security_struct *tsec;
2861
2862 rc = selinux_determine_inode_label(old->security,
2863 d_inode(dentry->d_parent), name,
2864 inode_mode_to_security_class(mode),
2865 &newsid);
2866 if (rc)
2867 return rc;
2868
2869 tsec = new->security;
2870 tsec->create_sid = newsid;
2871 return 0;
2872}
2873
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002874static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09002875 const struct qstr *qstr,
2876 const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -05002877 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002878{
Paul Moore5fb49872010-04-22 14:46:19 -04002879 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002880 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002881 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002882 int rc;
Tetsuo Handa95489062013-07-25 05:44:02 +09002883 char *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002884
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002885 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002886
David Howells275bb412008-11-14 10:39:19 +11002887 sid = tsec->sid;
2888 newsid = tsec->create_sid;
2889
Vivek Goyalc957f6d2016-07-13 10:44:51 -04002890 rc = selinux_determine_inode_label(current_security(),
David Howellsc3c188b2015-07-10 17:19:58 -04002891 dir, qstr,
2892 inode_mode_to_security_class(inode->i_mode),
2893 &newsid);
2894 if (rc)
2895 return rc;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002896
Eric Paris296fddf2006-09-25 23:32:00 -07002897 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002898 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002899 struct inode_security_struct *isec = inode->i_security;
2900 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2901 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05002902 isec->initialized = LABEL_INITIALIZED;
Eric Paris296fddf2006-09-25 23:32:00 -07002903 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002904
Eric Paris12f348b2012-10-09 10:56:25 -04002905 if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002906 return -EOPNOTSUPP;
2907
Tetsuo Handa95489062013-07-25 05:44:02 +09002908 if (name)
2909 *name = XATTR_SELINUX_SUFFIX;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002910
2911 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002912 rc = security_sid_to_context_force(newsid, &context, &clen);
Tetsuo Handa95489062013-07-25 05:44:02 +09002913 if (rc)
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002914 return rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002915 *value = context;
2916 *len = clen;
2917 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002918
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002919 return 0;
2920}
2921
Al Viro4acdaf22011-07-26 01:42:34 -04002922static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002923{
2924 return may_create(dir, dentry, SECCLASS_FILE);
2925}
2926
Linus Torvalds1da177e2005-04-16 15:20:36 -07002927static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2928{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002929 return may_link(dir, old_dentry, MAY_LINK);
2930}
2931
Linus Torvalds1da177e2005-04-16 15:20:36 -07002932static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2933{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002934 return may_link(dir, dentry, MAY_UNLINK);
2935}
2936
2937static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2938{
2939 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2940}
2941
Al Viro18bb1db2011-07-26 01:41:39 -04002942static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002943{
2944 return may_create(dir, dentry, SECCLASS_DIR);
2945}
2946
Linus Torvalds1da177e2005-04-16 15:20:36 -07002947static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2948{
2949 return may_link(dir, dentry, MAY_RMDIR);
2950}
2951
Al Viro1a67aaf2011-07-26 01:52:52 -04002952static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002953{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002954 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2955}
2956
Linus Torvalds1da177e2005-04-16 15:20:36 -07002957static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002958 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002959{
2960 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2961}
2962
Linus Torvalds1da177e2005-04-16 15:20:36 -07002963static int selinux_inode_readlink(struct dentry *dentry)
2964{
David Howells88e67f32008-11-14 10:39:21 +11002965 const struct cred *cred = current_cred();
2966
Eric Paris2875fa02011-04-28 16:04:24 -04002967 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002968}
2969
NeilBrownbda0be72015-03-23 13:37:39 +11002970static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
2971 bool rcu)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002972{
David Howells88e67f32008-11-14 10:39:21 +11002973 const struct cred *cred = current_cred();
NeilBrownbda0be72015-03-23 13:37:39 +11002974 struct common_audit_data ad;
2975 struct inode_security_struct *isec;
2976 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002977
NeilBrownbda0be72015-03-23 13:37:39 +11002978 validate_creds(cred);
2979
2980 ad.type = LSM_AUDIT_DATA_DENTRY;
2981 ad.u.dentry = dentry;
2982 sid = cred_sid(cred);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05002983 isec = inode_security_rcu(inode, rcu);
2984 if (IS_ERR(isec))
2985 return PTR_ERR(isec);
NeilBrownbda0be72015-03-23 13:37:39 +11002986
2987 return avc_has_perm_flags(sid, isec->sid, isec->sclass, FILE__READ, &ad,
2988 rcu ? MAY_NOT_BLOCK : 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002989}
2990
Eric Parisd4cf970d2012-04-04 15:01:42 -04002991static noinline int audit_inode_permission(struct inode *inode,
2992 u32 perms, u32 audited, u32 denied,
Stephen Smalley626b9742014-04-29 11:29:04 -07002993 int result,
Eric Parisd4cf970d2012-04-04 15:01:42 -04002994 unsigned flags)
2995{
2996 struct common_audit_data ad;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002997 struct inode_security_struct *isec = inode->i_security;
2998 int rc;
2999
Eric Paris50c205f2012-04-04 15:01:43 -04003000 ad.type = LSM_AUDIT_DATA_INODE;
Eric Parisd4cf970d2012-04-04 15:01:42 -04003001 ad.u.inode = inode;
3002
3003 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
Stephen Smalley626b9742014-04-29 11:29:04 -07003004 audited, denied, result, &ad, flags);
Eric Parisd4cf970d2012-04-04 15:01:42 -04003005 if (rc)
3006 return rc;
3007 return 0;
3008}
3009
Al Viroe74f71e2011-06-20 19:38:15 -04003010static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003011{
David Howells88e67f32008-11-14 10:39:21 +11003012 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04003013 u32 perms;
3014 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04003015 unsigned flags = mask & MAY_NOT_BLOCK;
Eric Paris2e334052012-04-04 15:01:42 -04003016 struct inode_security_struct *isec;
3017 u32 sid;
3018 struct av_decision avd;
3019 int rc, rc2;
3020 u32 audited, denied;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003021
Eric Parisb782e0a2010-07-23 11:44:03 -04003022 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04003023 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
3024
Eric Parisb782e0a2010-07-23 11:44:03 -04003025 /* No permission to check. Existence test. */
3026 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003027 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003028
Eric Paris2e334052012-04-04 15:01:42 -04003029 validate_creds(cred);
Eric Parisb782e0a2010-07-23 11:44:03 -04003030
Eric Paris2e334052012-04-04 15:01:42 -04003031 if (unlikely(IS_PRIVATE(inode)))
3032 return 0;
Eric Parisb782e0a2010-07-23 11:44:03 -04003033
3034 perms = file_mask_to_av(inode->i_mode, mask);
3035
Eric Paris2e334052012-04-04 15:01:42 -04003036 sid = cred_sid(cred);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05003037 isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK);
3038 if (IS_ERR(isec))
3039 return PTR_ERR(isec);
Eric Paris2e334052012-04-04 15:01:42 -04003040
3041 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
3042 audited = avc_audit_required(perms, &avd, rc,
3043 from_access ? FILE__AUDIT_ACCESS : 0,
3044 &denied);
3045 if (likely(!audited))
3046 return rc;
3047
Stephen Smalley626b9742014-04-29 11:29:04 -07003048 rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
Eric Paris2e334052012-04-04 15:01:42 -04003049 if (rc2)
3050 return rc2;
3051 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003052}
3053
3054static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
3055{
David Howells88e67f32008-11-14 10:39:21 +11003056 const struct cred *cred = current_cred();
Stephen Smalleyb983b2a2017-05-12 12:41:24 -04003057 struct inode *inode = d_backing_inode(dentry);
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003058 unsigned int ia_valid = iattr->ia_valid;
Eric Paris95dbf732012-04-04 13:45:34 -04003059 __u32 av = FILE__WRITE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003060
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003061 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3062 if (ia_valid & ATTR_FORCE) {
3063 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
3064 ATTR_FORCE);
3065 if (!ia_valid)
3066 return 0;
3067 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003068
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003069 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
3070 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04003071 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003072
Stephen Smalleyb983b2a2017-05-12 12:41:24 -04003073 if (selinux_policycap_openperm &&
3074 inode->i_sb->s_magic != SOCKFS_MAGIC &&
3075 (ia_valid & ATTR_SIZE) &&
3076 !(ia_valid & ATTR_FILE))
Eric Paris95dbf732012-04-04 13:45:34 -04003077 av |= FILE__OPEN;
3078
3079 return dentry_has_perm(cred, dentry, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003080}
3081
Al Viro3f7036a2015-03-08 19:28:30 -04003082static int selinux_inode_getattr(const struct path *path)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003083{
Al Viro3f7036a2015-03-08 19:28:30 -04003084 return path_has_perm(current_cred(), path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003085}
3086
David Howells8f0cfa52008-04-29 00:59:41 -07003087static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07003088{
David Howells88e67f32008-11-14 10:39:21 +11003089 const struct cred *cred = current_cred();
3090
Serge E. Hallynb5376772007-10-16 23:31:36 -07003091 if (!strncmp(name, XATTR_SECURITY_PREFIX,
3092 sizeof XATTR_SECURITY_PREFIX - 1)) {
3093 if (!strcmp(name, XATTR_NAME_CAPS)) {
3094 if (!capable(CAP_SETFCAP))
3095 return -EPERM;
3096 } else if (!capable(CAP_SYS_ADMIN)) {
3097 /* A different attribute in the security namespace.
3098 Restrict to administrator. */
3099 return -EPERM;
3100 }
3101 }
3102
3103 /* Not an attribute we recognize, so just check the
3104 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04003105 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003106}
3107
David Howells8f0cfa52008-04-29 00:59:41 -07003108static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
3109 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003110{
David Howellsc6f493d2015-03-17 22:26:22 +00003111 struct inode *inode = d_backing_inode(dentry);
Paul Moore20cdef82016-04-04 14:14:42 -04003112 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003113 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04003114 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11003115 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003116 int rc = 0;
3117
Serge E. Hallynb5376772007-10-16 23:31:36 -07003118 if (strcmp(name, XATTR_NAME_SELINUX))
3119 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003120
3121 sbsec = inode->i_sb->s_security;
Eric Paris12f348b2012-10-09 10:56:25 -04003122 if (!(sbsec->flags & SBLABEL_MNT))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003123 return -EOPNOTSUPP;
3124
Serge E. Hallyn2e149672011-03-23 16:43:26 -07003125 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003126 return -EPERM;
3127
Eric Paris50c205f2012-04-04 15:01:43 -04003128 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04003129 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003130
Paul Moore20cdef82016-04-04 14:14:42 -04003131 isec = backing_inode_security(dentry);
David Howells275bb412008-11-14 10:39:19 +11003132 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003133 FILE__RELABELFROM, &ad);
3134 if (rc)
3135 return rc;
3136
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01003137 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04003138 if (rc == -EINVAL) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04003139 if (!capable(CAP_MAC_ADMIN)) {
3140 struct audit_buffer *ab;
3141 size_t audit_size;
3142 const char *str;
3143
3144 /* We strip a nul only if it is at the end, otherwise the
3145 * context contains a nul and we should audit that */
Al Viroe3fea3f2012-06-09 08:15:16 +01003146 if (value) {
3147 str = value;
3148 if (str[size - 1] == '\0')
3149 audit_size = size - 1;
3150 else
3151 audit_size = size;
3152 } else {
3153 str = "";
3154 audit_size = 0;
3155 }
Eric Parisd6ea83e2012-04-04 13:45:49 -04003156 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
3157 audit_log_format(ab, "op=setxattr invalid_context=");
3158 audit_log_n_untrustedstring(ab, value, audit_size);
3159 audit_log_end(ab);
3160
Stephen Smalley12b29f32008-05-07 13:03:20 -04003161 return rc;
Eric Parisd6ea83e2012-04-04 13:45:49 -04003162 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04003163 rc = security_context_to_sid_force(value, size, &newsid);
3164 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003165 if (rc)
3166 return rc;
3167
David Howells275bb412008-11-14 10:39:19 +11003168 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003169 FILE__RELABELTO, &ad);
3170 if (rc)
3171 return rc;
3172
David Howells275bb412008-11-14 10:39:19 +11003173 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04003174 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003175 if (rc)
3176 return rc;
3177
3178 return avc_has_perm(newsid,
3179 sbsec->sid,
3180 SECCLASS_FILESYSTEM,
3181 FILESYSTEM__ASSOCIATE,
3182 &ad);
3183}
3184
David Howells8f0cfa52008-04-29 00:59:41 -07003185static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04003186 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07003187 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003188{
David Howellsc6f493d2015-03-17 22:26:22 +00003189 struct inode *inode = d_backing_inode(dentry);
Paul Moore20cdef82016-04-04 14:14:42 -04003190 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003191 u32 newsid;
3192 int rc;
3193
3194 if (strcmp(name, XATTR_NAME_SELINUX)) {
3195 /* Not an attribute we recognize, so nothing to do. */
3196 return;
3197 }
3198
Stephen Smalley12b29f32008-05-07 13:03:20 -04003199 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003200 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04003201 printk(KERN_ERR "SELinux: unable to map context to SID"
3202 "for (%s, %lu), rc=%d\n",
3203 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003204 return;
3205 }
3206
Paul Moore20cdef82016-04-04 14:14:42 -04003207 isec = backing_inode_security(dentry);
David Quigleyaa9c2662013-05-22 12:50:44 -04003208 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003209 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003210 isec->initialized = LABEL_INITIALIZED;
David Quigleyaa9c2662013-05-22 12:50:44 -04003211
Linus Torvalds1da177e2005-04-16 15:20:36 -07003212 return;
3213}
3214
David Howells8f0cfa52008-04-29 00:59:41 -07003215static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003216{
David Howells88e67f32008-11-14 10:39:21 +11003217 const struct cred *cred = current_cred();
3218
Eric Paris2875fa02011-04-28 16:04:24 -04003219 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003220}
3221
Eric Paris828dfe12008-04-17 13:17:49 -04003222static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003223{
David Howells88e67f32008-11-14 10:39:21 +11003224 const struct cred *cred = current_cred();
3225
Eric Paris2875fa02011-04-28 16:04:24 -04003226 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003227}
3228
David Howells8f0cfa52008-04-29 00:59:41 -07003229static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003230{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003231 if (strcmp(name, XATTR_NAME_SELINUX))
3232 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003233
3234 /* No one is allowed to remove a SELinux security label.
3235 You can change the label, but all data must be labeled. */
3236 return -EACCES;
3237}
3238
James Morrisd381d8a2005-10-30 14:59:22 -08003239/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003240 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08003241 *
3242 * Permission check is handled by selinux_inode_getxattr hook.
3243 */
Andreas Gruenbacherea861df2015-12-24 11:09:39 -05003244static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003245{
David P. Quigley42492592008-02-04 22:29:39 -08003246 u32 size;
3247 int error;
3248 char *context = NULL;
Paul Moore20cdef82016-04-04 14:14:42 -04003249 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003250
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00003251 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3252 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003253
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003254 /*
3255 * If the caller has CAP_MAC_ADMIN, then get the raw context
3256 * value even if it is not defined by current policy; otherwise,
3257 * use the in-core value under current policy.
3258 * Use the non-auditing forms of the permission checks since
3259 * getxattr may be called by unprivileged processes commonly
3260 * and lack of permission just means that we fall back to the
3261 * in-core context value, not a denial.
3262 */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07003263 error = cap_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
3264 SECURITY_CAP_NOAUDIT);
3265 if (!error)
3266 error = cred_has_capability(current_cred(), CAP_MAC_ADMIN,
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04003267 SECURITY_CAP_NOAUDIT, true);
Paul Moore20cdef82016-04-04 14:14:42 -04003268 isec = inode_security(inode);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003269 if (!error)
3270 error = security_sid_to_context_force(isec->sid, &context,
3271 &size);
3272 else
3273 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08003274 if (error)
3275 return error;
3276 error = size;
3277 if (alloc) {
3278 *buffer = context;
3279 goto out_nofree;
3280 }
3281 kfree(context);
3282out_nofree:
3283 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003284}
3285
3286static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04003287 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003288{
Paul Moore2c971652016-04-19 16:36:28 -04003289 struct inode_security_struct *isec = inode_security_novalidate(inode);
Ondrej Mosnacek992baf52018-12-21 21:18:53 +01003290 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003291 u32 newsid;
3292 int rc;
3293
3294 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3295 return -EOPNOTSUPP;
3296
Ondrej Mosnacek992baf52018-12-21 21:18:53 +01003297 if (!(sbsec->flags & SBLABEL_MNT))
3298 return -EOPNOTSUPP;
3299
Linus Torvalds1da177e2005-04-16 15:20:36 -07003300 if (!value || !size)
3301 return -EACCES;
3302
Rasmus Villemoes20ba96a2015-10-21 17:44:26 -04003303 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003304 if (rc)
3305 return rc;
3306
David Quigleyaa9c2662013-05-22 12:50:44 -04003307 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003308 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003309 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003310 return 0;
3311}
3312
3313static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3314{
3315 const int len = sizeof(XATTR_NAME_SELINUX);
3316 if (buffer && len <= buffer_size)
3317 memcpy(buffer, XATTR_NAME_SELINUX, len);
3318 return len;
3319}
3320
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -05003321static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003322{
Andreas Gruenbachere817c2f2016-02-18 12:04:08 +01003323 struct inode_security_struct *isec = inode_security_novalidate(inode);
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003324 *secid = isec->sid;
3325}
3326
Vivek Goyal56909eb2016-07-13 10:44:48 -04003327static int selinux_inode_copy_up(struct dentry *src, struct cred **new)
3328{
3329 u32 sid;
3330 struct task_security_struct *tsec;
3331 struct cred *new_creds = *new;
3332
3333 if (new_creds == NULL) {
3334 new_creds = prepare_creds();
3335 if (!new_creds)
3336 return -ENOMEM;
3337 }
3338
3339 tsec = new_creds->security;
3340 /* Get label from overlay inode and set it in create_sid */
3341 selinux_inode_getsecid(d_inode(src), &sid);
3342 tsec->create_sid = sid;
3343 *new = new_creds;
3344 return 0;
3345}
3346
Vivek Goyal19472b62016-07-13 10:44:50 -04003347static int selinux_inode_copy_up_xattr(const char *name)
3348{
3349 /* The copy_up hook above sets the initial context on an inode, but we
3350 * don't then want to overwrite it by blindly copying all the lower
3351 * xattrs up. Instead, we have to filter out SELinux-related xattrs.
3352 */
3353 if (strcmp(name, XATTR_NAME_SELINUX) == 0)
3354 return 1; /* Discard */
3355 /*
3356 * Any other attribute apart from SELINUX is not claimed, supported
3357 * by selinux.
3358 */
3359 return -EOPNOTSUPP;
3360}
3361
Linus Torvalds1da177e2005-04-16 15:20:36 -07003362/* file security operations */
3363
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003364static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003365{
David Howells88e67f32008-11-14 10:39:21 +11003366 const struct cred *cred = current_cred();
Al Viro496ad9a2013-01-23 17:07:38 -05003367 struct inode *inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003368
Linus Torvalds1da177e2005-04-16 15:20:36 -07003369 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3370 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3371 mask |= MAY_APPEND;
3372
Paul Moore389fb8002009-03-27 17:10:34 -04003373 return file_has_perm(cred, file,
3374 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003375}
3376
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003377static int selinux_file_permission(struct file *file, int mask)
3378{
Al Viro496ad9a2013-01-23 17:07:38 -05003379 struct inode *inode = file_inode(file);
Stephen Smalley20dda182009-06-22 14:54:53 -04003380 struct file_security_struct *fsec = file->f_security;
Andreas Gruenbacherb1973672016-01-05 23:12:33 +01003381 struct inode_security_struct *isec;
Stephen Smalley20dda182009-06-22 14:54:53 -04003382 u32 sid = current_sid();
3383
Paul Moore389fb8002009-03-27 17:10:34 -04003384 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003385 /* No permission to check. Existence test. */
3386 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003387
Andreas Gruenbacherb1973672016-01-05 23:12:33 +01003388 isec = inode_security(inode);
Stephen Smalley20dda182009-06-22 14:54:53 -04003389 if (sid == fsec->sid && fsec->isid == isec->sid &&
3390 fsec->pseqno == avc_policy_seqno())
Eric Paris83d49852012-04-04 13:45:40 -04003391 /* No change since file_open check. */
Stephen Smalley20dda182009-06-22 14:54:53 -04003392 return 0;
3393
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003394 return selinux_revalidate_file_permission(file, mask);
3395}
3396
Linus Torvalds1da177e2005-04-16 15:20:36 -07003397static int selinux_file_alloc_security(struct file *file)
3398{
3399 return file_alloc_security(file);
3400}
3401
3402static void selinux_file_free_security(struct file *file)
3403{
3404 file_free_security(file);
3405}
3406
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003407/*
3408 * Check whether a task has the ioctl permission and cmd
3409 * operation to an inode.
3410 */
Geliang Tang1d2a1682015-10-21 17:44:27 -04003411static int ioctl_has_perm(const struct cred *cred, struct file *file,
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003412 u32 requested, u16 cmd)
3413{
3414 struct common_audit_data ad;
3415 struct file_security_struct *fsec = file->f_security;
3416 struct inode *inode = file_inode(file);
Paul Moore20cdef82016-04-04 14:14:42 -04003417 struct inode_security_struct *isec;
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003418 struct lsm_ioctlop_audit ioctl;
3419 u32 ssid = cred_sid(cred);
3420 int rc;
3421 u8 driver = cmd >> 8;
3422 u8 xperm = cmd & 0xff;
3423
3424 ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3425 ad.u.op = &ioctl;
3426 ad.u.op->cmd = cmd;
3427 ad.u.op->path = file->f_path;
3428
3429 if (ssid != fsec->sid) {
3430 rc = avc_has_perm(ssid, fsec->sid,
3431 SECCLASS_FD,
3432 FD__USE,
3433 &ad);
3434 if (rc)
3435 goto out;
3436 }
3437
3438 if (unlikely(IS_PRIVATE(inode)))
3439 return 0;
3440
Paul Moore20cdef82016-04-04 14:14:42 -04003441 isec = inode_security(inode);
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003442 rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass,
3443 requested, driver, xperm, &ad);
3444out:
3445 return rc;
3446}
3447
Linus Torvalds1da177e2005-04-16 15:20:36 -07003448static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3449 unsigned long arg)
3450{
David Howells88e67f32008-11-14 10:39:21 +11003451 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05003452 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003453
Eric Paris0b24dcb2011-02-25 15:39:20 -05003454 switch (cmd) {
3455 case FIONREAD:
3456 /* fall through */
3457 case FIBMAP:
3458 /* fall through */
3459 case FIGETBSZ:
3460 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003461 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003462 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003463 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003464 error = file_has_perm(cred, file, FILE__GETATTR);
3465 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003466
Al Viro2f99c362012-03-23 16:04:05 -04003467 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003468 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003469 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003470 error = file_has_perm(cred, file, FILE__SETATTR);
3471 break;
3472
3473 /* sys_ioctl() checks */
3474 case FIONBIO:
3475 /* fall through */
3476 case FIOASYNC:
3477 error = file_has_perm(cred, file, 0);
3478 break;
3479
3480 case KDSKBENT:
3481 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003482 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04003483 SECURITY_CAP_AUDIT, true);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003484 break;
3485
3486 /* default case assumes that the command will go
3487 * to the file's ioctl() function.
3488 */
3489 default:
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003490 error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003491 }
3492 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003493}
3494
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003495static int default_noexec;
3496
Linus Torvalds1da177e2005-04-16 15:20:36 -07003497static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3498{
David Howells88e67f32008-11-14 10:39:21 +11003499 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003500 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003501
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003502 if (default_noexec &&
Stephen Smalley892e8ca2015-07-10 09:40:59 -04003503 (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3504 (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003505 /*
3506 * We are making executable an anonymous mapping or a
3507 * private file mapping that will also be writable.
3508 * This has an additional check.
3509 */
David Howellsd84f4f92008-11-14 10:39:23 +11003510 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003511 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003512 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003513 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003514
3515 if (file) {
3516 /* read access is always possible with a mapping */
3517 u32 av = FILE__READ;
3518
3519 /* write access only matters if the mapping is shared */
3520 if (shared && (prot & PROT_WRITE))
3521 av |= FILE__WRITE;
3522
3523 if (prot & PROT_EXEC)
3524 av |= FILE__EXECUTE;
3525
David Howells88e67f32008-11-14 10:39:21 +11003526 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003527 }
David Howellsd84f4f92008-11-14 10:39:23 +11003528
3529error:
3530 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003531}
3532
Al Viroe5467852012-05-30 13:30:51 -04003533static int selinux_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003534{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07003535 int rc = 0;
Paul Moore98883bf2014-03-19 16:46:11 -04003536
3537 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3538 u32 sid = current_sid();
3539 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3540 MEMPROTECT__MMAP_ZERO, NULL);
3541 }
3542
3543 return rc;
Al Viroe5467852012-05-30 13:30:51 -04003544}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003545
Al Viroe5467852012-05-30 13:30:51 -04003546static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3547 unsigned long prot, unsigned long flags)
3548{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003549 if (selinux_checkreqprot)
3550 prot = reqprot;
3551
3552 return file_map_prot_check(file, prot,
3553 (flags & MAP_TYPE) == MAP_SHARED);
3554}
3555
3556static int selinux_file_mprotect(struct vm_area_struct *vma,
3557 unsigned long reqprot,
3558 unsigned long prot)
3559{
David Howells88e67f32008-11-14 10:39:21 +11003560 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003561
3562 if (selinux_checkreqprot)
3563 prot = reqprot;
3564
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003565 if (default_noexec &&
3566 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003567 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003568 if (vma->vm_start >= vma->vm_mm->start_brk &&
3569 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003570 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003571 } else if (!vma->vm_file &&
Stephen Smalleyc2316dbf2016-04-08 13:55:03 -04003572 ((vma->vm_start <= vma->vm_mm->start_stack &&
3573 vma->vm_end >= vma->vm_mm->start_stack) ||
Andy Lutomirskid17af502016-09-30 10:58:58 -07003574 vma_is_stack_for_current(vma))) {
David Howells3b11a1d2008-11-14 10:39:26 +11003575 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003576 } else if (vma->vm_file && vma->anon_vma) {
3577 /*
3578 * We are making executable a file mapping that has
3579 * had some COW done. Since pages might have been
3580 * written, check ability to execute the possibly
3581 * modified content. This typically should only
3582 * occur for text relocations.
3583 */
David Howellsd84f4f92008-11-14 10:39:23 +11003584 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003585 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003586 if (rc)
3587 return rc;
3588 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003589
3590 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3591}
3592
3593static int selinux_file_lock(struct file *file, unsigned int cmd)
3594{
David Howells88e67f32008-11-14 10:39:21 +11003595 const struct cred *cred = current_cred();
3596
3597 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003598}
3599
3600static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3601 unsigned long arg)
3602{
David Howells88e67f32008-11-14 10:39:21 +11003603 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003604 int err = 0;
3605
3606 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003607 case F_SETFL:
Eric Paris828dfe12008-04-17 13:17:49 -04003608 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003609 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003610 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003611 }
3612 /* fall through */
3613 case F_SETOWN:
3614 case F_SETSIG:
3615 case F_GETFL:
3616 case F_GETOWN:
3617 case F_GETSIG:
Cyrill Gorcunov1d151c32012-07-30 14:43:00 -07003618 case F_GETOWNER_UIDS:
Eric Paris828dfe12008-04-17 13:17:49 -04003619 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003620 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003621 break;
3622 case F_GETLK:
3623 case F_SETLK:
3624 case F_SETLKW:
Jeff Layton0d3f7a22014-04-22 08:23:58 -04003625 case F_OFD_GETLK:
3626 case F_OFD_SETLK:
3627 case F_OFD_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003628#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003629 case F_GETLK64:
3630 case F_SETLK64:
3631 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003632#endif
David Howells88e67f32008-11-14 10:39:21 +11003633 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003634 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003635 }
3636
3637 return err;
3638}
3639
Jeff Laytone0b93ed2014-08-22 11:27:32 -04003640static void selinux_file_set_fowner(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003641{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003642 struct file_security_struct *fsec;
3643
Linus Torvalds1da177e2005-04-16 15:20:36 -07003644 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003645 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003646}
3647
3648static int selinux_file_send_sigiotask(struct task_struct *tsk,
3649 struct fown_struct *fown, int signum)
3650{
Eric Paris828dfe12008-04-17 13:17:49 -04003651 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003652 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003653 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003654 struct file_security_struct *fsec;
3655
3656 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003657 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003658
Linus Torvalds1da177e2005-04-16 15:20:36 -07003659 fsec = file->f_security;
3660
3661 if (!signum)
3662 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3663 else
3664 perm = signal_to_av(signum);
3665
David Howells275bb412008-11-14 10:39:19 +11003666 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003667 SECCLASS_PROCESS, perm, NULL);
3668}
3669
3670static int selinux_file_receive(struct file *file)
3671{
David Howells88e67f32008-11-14 10:39:21 +11003672 const struct cred *cred = current_cred();
3673
3674 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003675}
3676
Eric Paris83d49852012-04-04 13:45:40 -04003677static int selinux_file_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003678{
3679 struct file_security_struct *fsec;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003680 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003681
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003682 fsec = file->f_security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003683 isec = inode_security(file_inode(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003684 /*
3685 * Save inode label and policy sequence number
3686 * at open-time so that selinux_file_permission
3687 * can determine whether revalidation is necessary.
3688 * Task label is already saved in the file security
3689 * struct as its SID.
3690 */
3691 fsec->isid = isec->sid;
3692 fsec->pseqno = avc_policy_seqno();
3693 /*
3694 * Since the inode label or policy seqno may have changed
3695 * between the selinux_inode_permission check and the saving
3696 * of state above, recheck that access is still permitted.
3697 * Otherwise, access might never be revalidated against the
3698 * new inode label or new policy.
3699 * This check is not redundant - do not remove.
3700 */
David Howells13f8e982013-06-13 23:37:55 +01003701 return file_path_has_perm(cred, file, open_file_to_av(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003702}
3703
Linus Torvalds1da177e2005-04-16 15:20:36 -07003704/* task security operations */
3705
3706static int selinux_task_create(unsigned long clone_flags)
3707{
David Howells3b11a1d2008-11-14 10:39:26 +11003708 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003709}
3710
David Howellsf1752ee2008-11-14 10:39:17 +11003711/*
David Howellsee18d642009-09-02 09:14:21 +01003712 * allocate the SELinux part of blank credentials
3713 */
3714static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3715{
3716 struct task_security_struct *tsec;
3717
3718 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3719 if (!tsec)
3720 return -ENOMEM;
3721
3722 cred->security = tsec;
3723 return 0;
3724}
3725
3726/*
David Howellsf1752ee2008-11-14 10:39:17 +11003727 * detach and free the LSM part of a set of credentials
3728 */
3729static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003730{
David Howellsf1752ee2008-11-14 10:39:17 +11003731 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003732
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003733 /*
3734 * cred->security == NULL if security_cred_alloc_blank() or
3735 * security_prepare_creds() returned an error.
3736 */
3737 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003738 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003739 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003740}
3741
David Howellsd84f4f92008-11-14 10:39:23 +11003742/*
3743 * prepare a new set of credentials for modification
3744 */
3745static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3746 gfp_t gfp)
3747{
3748 const struct task_security_struct *old_tsec;
3749 struct task_security_struct *tsec;
3750
3751 old_tsec = old->security;
3752
3753 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3754 if (!tsec)
3755 return -ENOMEM;
3756
3757 new->security = tsec;
3758 return 0;
3759}
3760
3761/*
David Howellsee18d642009-09-02 09:14:21 +01003762 * transfer the SELinux data to a blank set of creds
3763 */
3764static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3765{
3766 const struct task_security_struct *old_tsec = old->security;
3767 struct task_security_struct *tsec = new->security;
3768
3769 *tsec = *old_tsec;
3770}
3771
3772/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003773 * set the security data for a kernel service
3774 * - all the creation contexts are set to unlabelled
3775 */
3776static int selinux_kernel_act_as(struct cred *new, u32 secid)
3777{
3778 struct task_security_struct *tsec = new->security;
3779 u32 sid = current_sid();
3780 int ret;
3781
3782 ret = avc_has_perm(sid, secid,
3783 SECCLASS_KERNEL_SERVICE,
3784 KERNEL_SERVICE__USE_AS_OVERRIDE,
3785 NULL);
3786 if (ret == 0) {
3787 tsec->sid = secid;
3788 tsec->create_sid = 0;
3789 tsec->keycreate_sid = 0;
3790 tsec->sockcreate_sid = 0;
3791 }
3792 return ret;
3793}
3794
3795/*
3796 * set the file creation context in a security record to the same as the
3797 * objective context of the specified inode
3798 */
3799static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3800{
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003801 struct inode_security_struct *isec = inode_security(inode);
David Howells3a3b7ce2008-11-14 10:39:28 +11003802 struct task_security_struct *tsec = new->security;
3803 u32 sid = current_sid();
3804 int ret;
3805
3806 ret = avc_has_perm(sid, isec->sid,
3807 SECCLASS_KERNEL_SERVICE,
3808 KERNEL_SERVICE__CREATE_FILES_AS,
3809 NULL);
3810
3811 if (ret == 0)
3812 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003813 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003814}
3815
Eric Parisdd8dbf22009-11-03 16:35:32 +11003816static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003817{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003818 u32 sid;
3819 struct common_audit_data ad;
3820
3821 sid = task_sid(current);
3822
Eric Paris50c205f2012-04-04 15:01:43 -04003823 ad.type = LSM_AUDIT_DATA_KMOD;
Eric Parisdd8dbf22009-11-03 16:35:32 +11003824 ad.u.kmod_name = kmod_name;
3825
3826 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3827 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003828}
3829
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07003830static int selinux_kernel_module_from_file(struct file *file)
3831{
3832 struct common_audit_data ad;
3833 struct inode_security_struct *isec;
3834 struct file_security_struct *fsec;
3835 u32 sid = current_sid();
3836 int rc;
3837
3838 /* init_module */
3839 if (file == NULL)
3840 return avc_has_perm(sid, sid, SECCLASS_SYSTEM,
3841 SYSTEM__MODULE_LOAD, NULL);
3842
3843 /* finit_module */
Paul Moore20cdef82016-04-04 14:14:42 -04003844
Vivek Goyal43af5de2016-09-09 11:37:49 -04003845 ad.type = LSM_AUDIT_DATA_FILE;
3846 ad.u.file = file;
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07003847
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07003848 fsec = file->f_security;
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07003849 if (sid != fsec->sid) {
3850 rc = avc_has_perm(sid, fsec->sid, SECCLASS_FD, FD__USE, &ad);
3851 if (rc)
3852 return rc;
3853 }
3854
Paul Moore20cdef82016-04-04 14:14:42 -04003855 isec = inode_security(file_inode(file));
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07003856 return avc_has_perm(sid, isec->sid, SECCLASS_SYSTEM,
3857 SYSTEM__MODULE_LOAD, &ad);
3858}
3859
3860static int selinux_kernel_read_file(struct file *file,
3861 enum kernel_read_file_id id)
3862{
3863 int rc = 0;
3864
3865 switch (id) {
3866 case READING_MODULE:
3867 rc = selinux_kernel_module_from_file(file);
3868 break;
3869 default:
3870 break;
3871 }
3872
3873 return rc;
3874}
3875
Linus Torvalds1da177e2005-04-16 15:20:36 -07003876static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3877{
David Howells3b11a1d2008-11-14 10:39:26 +11003878 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003879}
3880
3881static int selinux_task_getpgid(struct task_struct *p)
3882{
David Howells3b11a1d2008-11-14 10:39:26 +11003883 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003884}
3885
3886static int selinux_task_getsid(struct task_struct *p)
3887{
David Howells3b11a1d2008-11-14 10:39:26 +11003888 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003889}
3890
David Quigleyf9008e42006-06-30 01:55:46 -07003891static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3892{
David Howells275bb412008-11-14 10:39:19 +11003893 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003894}
3895
Linus Torvalds1da177e2005-04-16 15:20:36 -07003896static int selinux_task_setnice(struct task_struct *p, int nice)
3897{
David Howells3b11a1d2008-11-14 10:39:26 +11003898 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003899}
3900
James Morris03e68062006-06-23 02:03:58 -07003901static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3902{
David Howells3b11a1d2008-11-14 10:39:26 +11003903 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003904}
3905
David Quigleya1836a42006-06-30 01:55:49 -07003906static int selinux_task_getioprio(struct task_struct *p)
3907{
David Howells3b11a1d2008-11-14 10:39:26 +11003908 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003909}
3910
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003911static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3912 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003913{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003914 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003915
3916 /* Control the ability to change the hard limit (whether
3917 lowering or raising it), so that the hard limit can
3918 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003919 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003920 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003921 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003922
3923 return 0;
3924}
3925
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003926static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003927{
David Howells3b11a1d2008-11-14 10:39:26 +11003928 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003929}
3930
3931static int selinux_task_getscheduler(struct task_struct *p)
3932{
David Howells3b11a1d2008-11-14 10:39:26 +11003933 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003934}
3935
David Quigley35601542006-06-23 02:04:01 -07003936static int selinux_task_movememory(struct task_struct *p)
3937{
David Howells3b11a1d2008-11-14 10:39:26 +11003938 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003939}
3940
David Quigleyf9008e42006-06-30 01:55:46 -07003941static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3942 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003943{
3944 u32 perm;
3945 int rc;
3946
Linus Torvalds1da177e2005-04-16 15:20:36 -07003947 if (!sig)
3948 perm = PROCESS__SIGNULL; /* null signal; existence test */
3949 else
3950 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003951 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003952 rc = avc_has_perm(secid, task_sid(p),
3953 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003954 else
David Howells3b11a1d2008-11-14 10:39:26 +11003955 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003956 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003957}
3958
Linus Torvalds1da177e2005-04-16 15:20:36 -07003959static int selinux_task_wait(struct task_struct *p)
3960{
Eric Paris8a535142007-10-22 16:10:31 -04003961 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003962}
3963
Linus Torvalds1da177e2005-04-16 15:20:36 -07003964static void selinux_task_to_inode(struct task_struct *p,
3965 struct inode *inode)
3966{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003967 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003968 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003969
David Howells275bb412008-11-14 10:39:19 +11003970 isec->sid = sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003971 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003972}
3973
Linus Torvalds1da177e2005-04-16 15:20:36 -07003974/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003975static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003976 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003977{
3978 int offset, ihlen, ret = -EINVAL;
3979 struct iphdr _iph, *ih;
3980
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003981 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003982 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3983 if (ih == NULL)
3984 goto out;
3985
3986 ihlen = ih->ihl * 4;
3987 if (ihlen < sizeof(_iph))
3988 goto out;
3989
Eric Paris48c62af2012-04-02 13:15:44 -04003990 ad->u.net->v4info.saddr = ih->saddr;
3991 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003992 ret = 0;
3993
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003994 if (proto)
3995 *proto = ih->protocol;
3996
Linus Torvalds1da177e2005-04-16 15:20:36 -07003997 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003998 case IPPROTO_TCP: {
3999 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004000
Eric Paris828dfe12008-04-17 13:17:49 -04004001 if (ntohs(ih->frag_off) & IP_OFFSET)
4002 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004003
4004 offset += ihlen;
4005 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
4006 if (th == NULL)
4007 break;
4008
Eric Paris48c62af2012-04-02 13:15:44 -04004009 ad->u.net->sport = th->source;
4010 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004011 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004012 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004013
Eric Paris828dfe12008-04-17 13:17:49 -04004014 case IPPROTO_UDP: {
4015 struct udphdr _udph, *uh;
4016
4017 if (ntohs(ih->frag_off) & IP_OFFSET)
4018 break;
4019
4020 offset += ihlen;
4021 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
4022 if (uh == NULL)
4023 break;
4024
Eric Paris48c62af2012-04-02 13:15:44 -04004025 ad->u.net->sport = uh->source;
4026 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04004027 break;
4028 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004029
James Morris2ee92d42006-11-13 16:09:01 -08004030 case IPPROTO_DCCP: {
4031 struct dccp_hdr _dccph, *dh;
4032
4033 if (ntohs(ih->frag_off) & IP_OFFSET)
4034 break;
4035
4036 offset += ihlen;
4037 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
4038 if (dh == NULL)
4039 break;
4040
Eric Paris48c62af2012-04-02 13:15:44 -04004041 ad->u.net->sport = dh->dccph_sport;
4042 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08004043 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004044 }
James Morris2ee92d42006-11-13 16:09:01 -08004045
Eric Paris828dfe12008-04-17 13:17:49 -04004046 default:
4047 break;
4048 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004049out:
4050 return ret;
4051}
4052
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04004053#if IS_ENABLED(CONFIG_IPV6)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004054
4055/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004056static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04004057 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004058{
4059 u8 nexthdr;
4060 int ret = -EINVAL, offset;
4061 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08004062 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004063
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03004064 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004065 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
4066 if (ip6 == NULL)
4067 goto out;
4068
Eric Paris48c62af2012-04-02 13:15:44 -04004069 ad->u.net->v6info.saddr = ip6->saddr;
4070 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004071 ret = 0;
4072
4073 nexthdr = ip6->nexthdr;
4074 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08004075 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004076 if (offset < 0)
4077 goto out;
4078
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004079 if (proto)
4080 *proto = nexthdr;
4081
Linus Torvalds1da177e2005-04-16 15:20:36 -07004082 switch (nexthdr) {
4083 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04004084 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004085
4086 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
4087 if (th == NULL)
4088 break;
4089
Eric Paris48c62af2012-04-02 13:15:44 -04004090 ad->u.net->sport = th->source;
4091 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004092 break;
4093 }
4094
4095 case IPPROTO_UDP: {
4096 struct udphdr _udph, *uh;
4097
4098 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
4099 if (uh == NULL)
4100 break;
4101
Eric Paris48c62af2012-04-02 13:15:44 -04004102 ad->u.net->sport = uh->source;
4103 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004104 break;
4105 }
4106
James Morris2ee92d42006-11-13 16:09:01 -08004107 case IPPROTO_DCCP: {
4108 struct dccp_hdr _dccph, *dh;
4109
4110 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
4111 if (dh == NULL)
4112 break;
4113
Eric Paris48c62af2012-04-02 13:15:44 -04004114 ad->u.net->sport = dh->dccph_sport;
4115 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08004116 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004117 }
James Morris2ee92d42006-11-13 16:09:01 -08004118
Linus Torvalds1da177e2005-04-16 15:20:36 -07004119 /* includes fragments */
4120 default:
4121 break;
4122 }
4123out:
4124 return ret;
4125}
4126
4127#endif /* IPV6 */
4128
Thomas Liu2bf49692009-07-14 12:14:09 -04004129static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10004130 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004131{
David Howellscf9481e2008-07-27 21:31:07 +10004132 char *addrp;
4133 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004134
Eric Paris48c62af2012-04-02 13:15:44 -04004135 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004136 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004137 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10004138 if (ret)
4139 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04004140 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
4141 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10004142 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004143
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04004144#if IS_ENABLED(CONFIG_IPV6)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004145 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004146 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10004147 if (ret)
4148 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04004149 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
4150 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10004151 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004152#endif /* IPV6 */
4153 default:
David Howellscf9481e2008-07-27 21:31:07 +10004154 addrp = NULL;
4155 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004156 }
4157
David Howellscf9481e2008-07-27 21:31:07 +10004158parse_error:
4159 printk(KERN_WARNING
4160 "SELinux: failure in selinux_parse_skb(),"
4161 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07004162 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10004163
4164okay:
4165 if (_addrp)
4166 *_addrp = addrp;
4167 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004168}
4169
Paul Moore4f6a9932007-03-01 14:35:22 -05004170/**
Paul Moore220deb92008-01-29 08:38:23 -05004171 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05004172 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05004173 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05004174 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05004175 *
4176 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05004177 * Check the various different forms of network peer labeling and determine
4178 * the peer label/SID for the packet; most of the magic actually occurs in
4179 * the security server function security_net_peersid_cmp(). The function
4180 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
4181 * or -EACCES if @sid is invalid due to inconsistencies with the different
4182 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05004183 *
4184 */
Paul Moore220deb92008-01-29 08:38:23 -05004185static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05004186{
Paul Moore71f1cb02008-01-29 08:51:16 -05004187 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05004188 u32 xfrm_sid;
4189 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05004190 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05004191
Paul Moore817eff72013-12-10 14:57:54 -05004192 err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
Paul Moorebed4d7e2013-07-23 17:38:40 -04004193 if (unlikely(err))
4194 return -EACCES;
4195 err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
4196 if (unlikely(err))
4197 return -EACCES;
Paul Moore220deb92008-01-29 08:38:23 -05004198
Paul Moore71f1cb02008-01-29 08:51:16 -05004199 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
4200 if (unlikely(err)) {
4201 printk(KERN_WARNING
4202 "SELinux: failure in selinux_skb_peerlbl_sid(),"
4203 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05004204 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05004205 }
Paul Moore220deb92008-01-29 08:38:23 -05004206
4207 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05004208}
4209
Paul Moore446b8022013-12-04 16:10:51 -05004210/**
4211 * selinux_conn_sid - Determine the child socket label for a connection
4212 * @sk_sid: the parent socket's SID
4213 * @skb_sid: the packet's SID
4214 * @conn_sid: the resulting connection SID
4215 *
4216 * If @skb_sid is valid then the user:role:type information from @sk_sid is
4217 * combined with the MLS information from @skb_sid in order to create
4218 * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy
4219 * of @sk_sid. Returns zero on success, negative values on failure.
4220 *
4221 */
4222static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
4223{
4224 int err = 0;
4225
4226 if (skb_sid != SECSID_NULL)
4227 err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid);
4228 else
4229 *conn_sid = sk_sid;
4230
4231 return err;
4232}
4233
Linus Torvalds1da177e2005-04-16 15:20:36 -07004234/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04004235
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004236static int socket_sockcreate_sid(const struct task_security_struct *tsec,
4237 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04004238{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004239 if (tsec->sockcreate_sid > SECSID_NULL) {
4240 *socksid = tsec->sockcreate_sid;
4241 return 0;
4242 }
4243
4244 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
4245 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04004246}
4247
Paul Moore253bfae2010-04-22 14:46:19 -04004248static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004249{
Paul Moore253bfae2010-04-22 14:46:19 -04004250 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004251 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004252 struct lsm_network_audit net = {0,};
Paul Moore253bfae2010-04-22 14:46:19 -04004253 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004254
Paul Moore253bfae2010-04-22 14:46:19 -04004255 if (sksec->sid == SECINITSID_KERNEL)
4256 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004257
Eric Paris50c205f2012-04-04 15:01:43 -04004258 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004259 ad.u.net = &net;
4260 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004261
Paul Moore253bfae2010-04-22 14:46:19 -04004262 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004263}
4264
4265static int selinux_socket_create(int family, int type,
4266 int protocol, int kern)
4267{
Paul Moore5fb49872010-04-22 14:46:19 -04004268 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04004269 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11004270 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004271 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004272
4273 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04004274 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004275
David Howells275bb412008-11-14 10:39:19 +11004276 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004277 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
4278 if (rc)
4279 return rc;
4280
Paul Moored4f2d972010-04-22 14:46:18 -04004281 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004282}
4283
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004284static int selinux_socket_post_create(struct socket *sock, int family,
4285 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004286{
Paul Moore5fb49872010-04-22 14:46:19 -04004287 const struct task_security_struct *tsec = current_security();
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004288 struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock));
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004289 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11004290 int err = 0;
4291
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004292 isec->sclass = socket_type_to_security_class(family, type, protocol);
4293
David Howells275bb412008-11-14 10:39:19 +11004294 if (kern)
4295 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004296 else {
4297 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
4298 if (err)
4299 return err;
4300 }
David Howells275bb412008-11-14 10:39:19 +11004301
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05004302 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004303
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004304 if (sock->sk) {
4305 sksec = sock->sk->sk_security;
4306 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004307 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04004308 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004309 }
4310
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004311 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004312}
4313
4314/* Range of port numbers used to automatically bind.
4315 Need to determine whether we should perform a name_bind
4316 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004317
4318static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
4319{
Paul Moore253bfae2010-04-22 14:46:19 -04004320 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004321 u16 family;
4322 int err;
4323
Paul Moore253bfae2010-04-22 14:46:19 -04004324 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004325 if (err)
4326 goto out;
4327
4328 /*
4329 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04004330 * Multiple address binding for SCTP is not supported yet: we just
4331 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004332 */
Paul Moore253bfae2010-04-22 14:46:19 -04004333 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004334 if (family == PF_INET || family == PF_INET6) {
4335 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04004336 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004337 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004338 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004339 struct sockaddr_in *addr4 = NULL;
4340 struct sockaddr_in6 *addr6 = NULL;
4341 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10004342 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004343
Linus Torvalds1da177e2005-04-16 15:20:36 -07004344 if (family == PF_INET) {
Alexander Potapenkob243aa82017-03-06 19:46:14 +01004345 if (addrlen < sizeof(struct sockaddr_in)) {
4346 err = -EINVAL;
4347 goto out;
4348 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004349 addr4 = (struct sockaddr_in *)address;
4350 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004351 addrp = (char *)&addr4->sin_addr.s_addr;
4352 } else {
Alexander Potapenkob243aa82017-03-06 19:46:14 +01004353 if (addrlen < SIN6_LEN_RFC2133) {
4354 err = -EINVAL;
4355 goto out;
4356 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004357 addr6 = (struct sockaddr_in6 *)address;
4358 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004359 addrp = (char *)&addr6->sin6_addr.s6_addr;
4360 }
4361
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004362 if (snum) {
4363 int low, high;
4364
Eric W. Biederman0bbf87d2013-09-28 14:10:59 -07004365 inet_get_local_port_range(sock_net(sk), &low, &high);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004366
4367 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04004368 err = sel_netport_sid(sk->sk_protocol,
4369 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004370 if (err)
4371 goto out;
Eric Paris50c205f2012-04-04 15:01:43 -04004372 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004373 ad.u.net = &net;
4374 ad.u.net->sport = htons(snum);
4375 ad.u.net->family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04004376 err = avc_has_perm(sksec->sid, sid,
4377 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004378 SOCKET__NAME_BIND, &ad);
4379 if (err)
4380 goto out;
4381 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004382 }
Eric Paris828dfe12008-04-17 13:17:49 -04004383
Paul Moore253bfae2010-04-22 14:46:19 -04004384 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04004385 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004386 node_perm = TCP_SOCKET__NODE_BIND;
4387 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004388
James Morris13402582005-09-30 14:24:34 -04004389 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004390 node_perm = UDP_SOCKET__NODE_BIND;
4391 break;
James Morris2ee92d42006-11-13 16:09:01 -08004392
4393 case SECCLASS_DCCP_SOCKET:
4394 node_perm = DCCP_SOCKET__NODE_BIND;
4395 break;
4396
Linus Torvalds1da177e2005-04-16 15:20:36 -07004397 default:
4398 node_perm = RAWIP_SOCKET__NODE_BIND;
4399 break;
4400 }
Eric Paris828dfe12008-04-17 13:17:49 -04004401
Paul Moore224dfbd2008-01-29 08:38:13 -05004402 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004403 if (err)
4404 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04004405
Eric Paris50c205f2012-04-04 15:01:43 -04004406 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004407 ad.u.net = &net;
4408 ad.u.net->sport = htons(snum);
4409 ad.u.net->family = family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004410
4411 if (family == PF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04004412 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004413 else
Eric Paris48c62af2012-04-02 13:15:44 -04004414 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004415
Paul Moore253bfae2010-04-22 14:46:19 -04004416 err = avc_has_perm(sksec->sid, sid,
4417 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004418 if (err)
4419 goto out;
4420 }
4421out:
4422 return err;
4423}
4424
4425static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
4426{
Paul Moore014ab192008-10-10 10:16:33 -04004427 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04004428 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004429 int err;
4430
Paul Moore253bfae2010-04-22 14:46:19 -04004431 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004432 if (err)
4433 return err;
4434
4435 /*
James Morris2ee92d42006-11-13 16:09:01 -08004436 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004437 */
Paul Moore253bfae2010-04-22 14:46:19 -04004438 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4439 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04004440 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004441 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004442 struct sockaddr_in *addr4 = NULL;
4443 struct sockaddr_in6 *addr6 = NULL;
4444 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08004445 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004446
4447 if (sk->sk_family == PF_INET) {
4448 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004449 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004450 return -EINVAL;
4451 snum = ntohs(addr4->sin_port);
4452 } else {
4453 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004454 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004455 return -EINVAL;
4456 snum = ntohs(addr6->sin6_port);
4457 }
4458
Paul Moore3e112172008-04-10 10:48:14 -04004459 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004460 if (err)
4461 goto out;
4462
Paul Moore253bfae2010-04-22 14:46:19 -04004463 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08004464 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
4465
Eric Paris50c205f2012-04-04 15:01:43 -04004466 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004467 ad.u.net = &net;
4468 ad.u.net->dport = htons(snum);
4469 ad.u.net->family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04004470 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004471 if (err)
4472 goto out;
4473 }
4474
Paul Moore014ab192008-10-10 10:16:33 -04004475 err = selinux_netlbl_socket_connect(sk, address);
4476
Linus Torvalds1da177e2005-04-16 15:20:36 -07004477out:
4478 return err;
4479}
4480
4481static int selinux_socket_listen(struct socket *sock, int backlog)
4482{
Paul Moore253bfae2010-04-22 14:46:19 -04004483 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004484}
4485
4486static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4487{
4488 int err;
4489 struct inode_security_struct *isec;
4490 struct inode_security_struct *newisec;
4491
Paul Moore253bfae2010-04-22 14:46:19 -04004492 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004493 if (err)
4494 return err;
4495
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004496 newisec = inode_security_novalidate(SOCK_INODE(newsock));
Linus Torvalds1da177e2005-04-16 15:20:36 -07004497
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004498 isec = inode_security_novalidate(SOCK_INODE(sock));
Linus Torvalds1da177e2005-04-16 15:20:36 -07004499 newisec->sclass = isec->sclass;
4500 newisec->sid = isec->sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05004501 newisec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004502
4503 return 0;
4504}
4505
4506static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04004507 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004508{
Paul Moore253bfae2010-04-22 14:46:19 -04004509 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004510}
4511
4512static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4513 int size, int flags)
4514{
Paul Moore253bfae2010-04-22 14:46:19 -04004515 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004516}
4517
4518static int selinux_socket_getsockname(struct socket *sock)
4519{
Paul Moore253bfae2010-04-22 14:46:19 -04004520 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004521}
4522
4523static int selinux_socket_getpeername(struct socket *sock)
4524{
Paul Moore253bfae2010-04-22 14:46:19 -04004525 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004526}
4527
Eric Paris828dfe12008-04-17 13:17:49 -04004528static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004529{
Paul Mooref8687af2006-10-30 15:22:15 -08004530 int err;
4531
Paul Moore253bfae2010-04-22 14:46:19 -04004532 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08004533 if (err)
4534 return err;
4535
4536 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004537}
4538
4539static int selinux_socket_getsockopt(struct socket *sock, int level,
4540 int optname)
4541{
Paul Moore253bfae2010-04-22 14:46:19 -04004542 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004543}
4544
4545static int selinux_socket_shutdown(struct socket *sock, int how)
4546{
Paul Moore253bfae2010-04-22 14:46:19 -04004547 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004548}
4549
David S. Miller3610cda2011-01-05 15:38:53 -08004550static int selinux_socket_unix_stream_connect(struct sock *sock,
4551 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004552 struct sock *newsk)
4553{
David S. Miller3610cda2011-01-05 15:38:53 -08004554 struct sk_security_struct *sksec_sock = sock->sk_security;
4555 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004556 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004557 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004558 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004559 int err;
4560
Eric Paris50c205f2012-04-04 15:01:43 -04004561 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004562 ad.u.net = &net;
4563 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004564
Paul Moore4d1e2452010-04-22 14:46:18 -04004565 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4566 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004567 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4568 if (err)
4569 return err;
4570
Linus Torvalds1da177e2005-04-16 15:20:36 -07004571 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004572 sksec_new->peer_sid = sksec_sock->sid;
4573 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4574 &sksec_new->sid);
4575 if (err)
4576 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004577
Paul Moore4d1e2452010-04-22 14:46:18 -04004578 /* connecting socket */
4579 sksec_sock->peer_sid = sksec_new->sid;
4580
4581 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004582}
4583
4584static int selinux_socket_unix_may_send(struct socket *sock,
4585 struct socket *other)
4586{
Paul Moore253bfae2010-04-22 14:46:19 -04004587 struct sk_security_struct *ssec = sock->sk->sk_security;
4588 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004589 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004590 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004591
Eric Paris50c205f2012-04-04 15:01:43 -04004592 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004593 ad.u.net = &net;
4594 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004595
Paul Moore253bfae2010-04-22 14:46:19 -04004596 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4597 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004598}
4599
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004600static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
4601 char *addrp, u16 family, u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004602 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004603{
4604 int err;
4605 u32 if_sid;
4606 u32 node_sid;
4607
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004608 err = sel_netif_sid(ns, ifindex, &if_sid);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004609 if (err)
4610 return err;
4611 err = avc_has_perm(peer_sid, if_sid,
4612 SECCLASS_NETIF, NETIF__INGRESS, ad);
4613 if (err)
4614 return err;
4615
4616 err = sel_netnode_sid(addrp, family, &node_sid);
4617 if (err)
4618 return err;
4619 return avc_has_perm(peer_sid, node_sid,
4620 SECCLASS_NODE, NODE__RECVFROM, ad);
4621}
4622
Paul Moore220deb92008-01-29 08:38:23 -05004623static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004624 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004625{
Paul Moore277d3422008-12-31 12:54:11 -05004626 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004627 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004628 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004629 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004630 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004631 char *addrp;
4632
Eric Paris50c205f2012-04-04 15:01:43 -04004633 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004634 ad.u.net = &net;
4635 ad.u.net->netif = skb->skb_iif;
4636 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004637 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4638 if (err)
4639 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004640
Paul Moore58bfbb52009-03-27 17:10:41 -04004641 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004642 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004643 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004644 if (err)
4645 return err;
4646 }
Paul Moore220deb92008-01-29 08:38:23 -05004647
Steffen Klassertb9679a72011-02-23 12:55:21 +01004648 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4649 if (err)
4650 return err;
4651 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004652
James Morris4e5ab4c2006-06-09 00:33:33 -07004653 return err;
4654}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004655
James Morris4e5ab4c2006-06-09 00:33:33 -07004656static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4657{
Paul Moore220deb92008-01-29 08:38:23 -05004658 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004659 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004660 u16 family = sk->sk_family;
4661 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004662 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004663 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05004664 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004665 u8 secmark_active;
4666 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004667
James Morris4e5ab4c2006-06-09 00:33:33 -07004668 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004669 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004670
4671 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004672 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004673 family = PF_INET;
4674
Paul Moored8395c82008-10-10 10:16:30 -04004675 /* If any sort of compatibility mode is enabled then handoff processing
4676 * to the selinux_sock_rcv_skb_compat() function to deal with the
4677 * special handling. We do this in an attempt to keep this function
4678 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004679 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004680 return selinux_sock_rcv_skb_compat(sk, skb, family);
4681
4682 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004683 peerlbl_active = selinux_peerlbl_enabled();
Paul Moored8395c82008-10-10 10:16:30 -04004684 if (!secmark_active && !peerlbl_active)
4685 return 0;
4686
Eric Paris50c205f2012-04-04 15:01:43 -04004687 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004688 ad.u.net = &net;
4689 ad.u.net->netif = skb->skb_iif;
4690 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004691 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004692 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004693 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004694
Paul Moored8395c82008-10-10 10:16:30 -04004695 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004696 u32 peer_sid;
4697
4698 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4699 if (err)
4700 return err;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004701 err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
4702 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004703 if (err) {
Huw Daviesa04e71f2016-06-27 15:06:16 -04004704 selinux_netlbl_err(skb, family, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004705 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004706 }
Paul Moored621d352008-01-29 08:43:36 -05004707 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4708 PEER__RECV, &ad);
Chad Hanson46d01d62013-12-23 17:45:01 -05004709 if (err) {
Huw Daviesa04e71f2016-06-27 15:06:16 -04004710 selinux_netlbl_err(skb, family, err, 0);
Chad Hanson46d01d62013-12-23 17:45:01 -05004711 return err;
4712 }
Paul Moored621d352008-01-29 08:43:36 -05004713 }
4714
Paul Moored8395c82008-10-10 10:16:30 -04004715 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004716 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4717 PACKET__RECV, &ad);
4718 if (err)
4719 return err;
4720 }
4721
Paul Moored621d352008-01-29 08:43:36 -05004722 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004723}
4724
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004725static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4726 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004727{
4728 int err = 0;
4729 char *scontext;
4730 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004731 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004732 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004733
Paul Moore253bfae2010-04-22 14:46:19 -04004734 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4735 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004736 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004737 if (peer_sid == SECSID_NULL)
4738 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004739
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004740 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004741 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004742 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004743
4744 if (scontext_len > len) {
4745 err = -ERANGE;
4746 goto out_len;
4747 }
4748
4749 if (copy_to_user(optval, scontext, scontext_len))
4750 err = -EFAULT;
4751
4752out_len:
4753 if (put_user(scontext_len, optlen))
4754 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004755 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004756 return err;
4757}
4758
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004759static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004760{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004761 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004762 u16 family;
Paul Moore899134f2016-03-28 15:19:10 -04004763 struct inode_security_struct *isec;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004764
Paul Mooreaa862902008-10-10 10:16:29 -04004765 if (skb && skb->protocol == htons(ETH_P_IP))
4766 family = PF_INET;
4767 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4768 family = PF_INET6;
4769 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004770 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004771 else
4772 goto out;
4773
Paul Moore899134f2016-03-28 15:19:10 -04004774 if (sock && family == PF_UNIX) {
4775 isec = inode_security_novalidate(SOCK_INODE(sock));
4776 peer_secid = isec->sid;
4777 } else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004778 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004779
Paul Moore75e22912008-01-29 08:38:04 -05004780out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004781 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004782 if (peer_secid == SECSID_NULL)
4783 return -EINVAL;
4784 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004785}
4786
Al Viro7d877f32005-10-21 03:20:43 -04004787static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004788{
Paul Moore84914b72010-04-22 14:46:18 -04004789 struct sk_security_struct *sksec;
4790
4791 sksec = kzalloc(sizeof(*sksec), priority);
4792 if (!sksec)
4793 return -ENOMEM;
4794
4795 sksec->peer_sid = SECINITSID_UNLABELED;
4796 sksec->sid = SECINITSID_UNLABELED;
Stephen Smalley5dee25d2015-07-10 17:19:57 -04004797 sksec->sclass = SECCLASS_SOCKET;
Paul Moore84914b72010-04-22 14:46:18 -04004798 selinux_netlbl_sk_security_reset(sksec);
4799 sk->sk_security = sksec;
4800
4801 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004802}
4803
4804static void selinux_sk_free_security(struct sock *sk)
4805{
Paul Moore84914b72010-04-22 14:46:18 -04004806 struct sk_security_struct *sksec = sk->sk_security;
4807
4808 sk->sk_security = NULL;
4809 selinux_netlbl_sk_security_free(sksec);
4810 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004811}
4812
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004813static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4814{
Eric Parisdd3e7832010-04-07 15:08:46 -04004815 struct sk_security_struct *sksec = sk->sk_security;
4816 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004817
Eric Parisdd3e7832010-04-07 15:08:46 -04004818 newsksec->sid = sksec->sid;
4819 newsksec->peer_sid = sksec->peer_sid;
4820 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004821
Eric Parisdd3e7832010-04-07 15:08:46 -04004822 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004823}
4824
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004825static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004826{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004827 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004828 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004829 else {
4830 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004831
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004832 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004833 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004834}
4835
Eric Paris828dfe12008-04-17 13:17:49 -04004836static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004837{
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004838 struct inode_security_struct *isec =
4839 inode_security_novalidate(SOCK_INODE(parent));
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004840 struct sk_security_struct *sksec = sk->sk_security;
4841
Paul Moore2873ead2014-07-28 10:42:48 -04004842 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4843 sk->sk_family == PF_UNIX)
David Woodhouse2148ccc2006-09-29 15:50:25 -07004844 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004845 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004846}
4847
Adrian Bunk9a673e52006-08-15 00:03:53 -07004848static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4849 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004850{
4851 struct sk_security_struct *sksec = sk->sk_security;
4852 int err;
Paul Moore0b1f24e2013-12-03 11:39:13 -05004853 u16 family = req->rsk_ops->family;
Paul Moore446b8022013-12-04 16:10:51 -05004854 u32 connsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004855 u32 peersid;
4856
Paul Mooreaa862902008-10-10 10:16:29 -04004857 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004858 if (err)
4859 return err;
Paul Moore446b8022013-12-04 16:10:51 -05004860 err = selinux_conn_sid(sksec->sid, peersid, &connsid);
4861 if (err)
4862 return err;
4863 req->secid = connsid;
4864 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004865
Paul Moore389fb8002009-03-27 17:10:34 -04004866 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004867}
4868
Adrian Bunk9a673e52006-08-15 00:03:53 -07004869static void selinux_inet_csk_clone(struct sock *newsk,
4870 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004871{
4872 struct sk_security_struct *newsksec = newsk->sk_security;
4873
4874 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004875 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004876 /* NOTE: Ideally, we should also get the isec->sid for the
4877 new socket in sync, but we don't have the isec available yet.
4878 So we will wait until sock_graft to do it, by which
4879 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004880
Paul Moore9f2ad662006-11-17 17:38:53 -05004881 /* We don't need to take any sort of lock here as we are the only
4882 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004883 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004884}
4885
Paul Moore014ab192008-10-10 10:16:33 -04004886static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004887{
Paul Mooreaa862902008-10-10 10:16:29 -04004888 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004889 struct sk_security_struct *sksec = sk->sk_security;
4890
Paul Mooreaa862902008-10-10 10:16:29 -04004891 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4892 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4893 family = PF_INET;
4894
4895 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004896}
4897
Eric Paris2606fd12010-10-13 16:24:41 -04004898static int selinux_secmark_relabel_packet(u32 sid)
4899{
4900 const struct task_security_struct *__tsec;
4901 u32 tsid;
4902
4903 __tsec = current_security();
4904 tsid = __tsec->sid;
4905
4906 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4907}
4908
4909static void selinux_secmark_refcount_inc(void)
4910{
4911 atomic_inc(&selinux_secmark_refcount);
4912}
4913
4914static void selinux_secmark_refcount_dec(void)
4915{
4916 atomic_dec(&selinux_secmark_refcount);
4917}
4918
Adrian Bunk9a673e52006-08-15 00:03:53 -07004919static void selinux_req_classify_flow(const struct request_sock *req,
4920 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004921{
David S. Miller1d28f422011-03-12 00:29:39 -05004922 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004923}
4924
Paul Moore5dbbaf22013-01-14 07:12:19 +00004925static int selinux_tun_dev_alloc_security(void **security)
4926{
4927 struct tun_security_struct *tunsec;
4928
4929 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
4930 if (!tunsec)
4931 return -ENOMEM;
4932 tunsec->sid = current_sid();
4933
4934 *security = tunsec;
4935 return 0;
4936}
4937
4938static void selinux_tun_dev_free_security(void *security)
4939{
4940 kfree(security);
4941}
4942
Paul Mooreed6d76e2009-08-28 18:12:49 -04004943static int selinux_tun_dev_create(void)
4944{
4945 u32 sid = current_sid();
4946
4947 /* we aren't taking into account the "sockcreate" SID since the socket
4948 * that is being created here is not a socket in the traditional sense,
4949 * instead it is a private sock, accessible only to the kernel, and
4950 * representing a wide range of network traffic spanning multiple
4951 * connections unlike traditional sockets - check the TUN driver to
4952 * get a better understanding of why this socket is special */
4953
4954 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4955 NULL);
4956}
4957
Paul Moore5dbbaf22013-01-14 07:12:19 +00004958static int selinux_tun_dev_attach_queue(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004959{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004960 struct tun_security_struct *tunsec = security;
4961
4962 return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
4963 TUN_SOCKET__ATTACH_QUEUE, NULL);
4964}
4965
4966static int selinux_tun_dev_attach(struct sock *sk, void *security)
4967{
4968 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004969 struct sk_security_struct *sksec = sk->sk_security;
4970
4971 /* we don't currently perform any NetLabel based labeling here and it
4972 * isn't clear that we would want to do so anyway; while we could apply
4973 * labeling without the support of the TUN user the resulting labeled
4974 * traffic from the other end of the connection would almost certainly
4975 * cause confusion to the TUN user that had no idea network labeling
4976 * protocols were being used */
4977
Paul Moore5dbbaf22013-01-14 07:12:19 +00004978 sksec->sid = tunsec->sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004979 sksec->sclass = SECCLASS_TUN_SOCKET;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004980
4981 return 0;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004982}
4983
Paul Moore5dbbaf22013-01-14 07:12:19 +00004984static int selinux_tun_dev_open(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004985{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004986 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004987 u32 sid = current_sid();
4988 int err;
4989
Paul Moore5dbbaf22013-01-14 07:12:19 +00004990 err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
Paul Mooreed6d76e2009-08-28 18:12:49 -04004991 TUN_SOCKET__RELABELFROM, NULL);
4992 if (err)
4993 return err;
4994 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4995 TUN_SOCKET__RELABELTO, NULL);
4996 if (err)
4997 return err;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004998 tunsec->sid = sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004999
5000 return 0;
5001}
5002
Linus Torvalds1da177e2005-04-16 15:20:36 -07005003static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
5004{
5005 int err = 0;
5006 u32 perm;
5007 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04005008 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04005009
Hong zhi guo77954982013-03-27 06:49:35 +00005010 if (skb->len < NLMSG_HDRLEN) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005011 err = -EINVAL;
5012 goto out;
5013 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07005014 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04005015
Paul Moore253bfae2010-04-22 14:46:19 -04005016 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005017 if (err) {
5018 if (err == -EINVAL) {
Vladis Dronov76319942015-12-24 11:09:41 -05005019 pr_warn_ratelimited("SELinux: unrecognized netlink"
5020 " message: protocol=%hu nlmsg_type=%hu sclass=%s"
5021 " pig=%d comm=%s\n",
Marek Milkoviccded3ff2015-06-04 16:22:16 -04005022 sk->sk_protocol, nlh->nlmsg_type,
Vladis Dronov76319942015-12-24 11:09:41 -05005023 secclass_map[sksec->sclass - 1].name,
5024 task_pid_nr(current), current->comm);
Eric Paris39c9aed2008-11-05 09:34:42 -05005025 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07005026 err = 0;
5027 }
5028
5029 /* Ignore */
5030 if (err == -ENOENT)
5031 err = 0;
5032 goto out;
5033 }
5034
Paul Moore253bfae2010-04-22 14:46:19 -04005035 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005036out:
5037 return err;
5038}
5039
5040#ifdef CONFIG_NETFILTER
5041
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005042static unsigned int selinux_ip_forward(struct sk_buff *skb,
5043 const struct net_device *indev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005044 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005045{
Paul Mooredfaebe92008-10-10 10:16:31 -04005046 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005047 char *addrp;
5048 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04005049 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005050 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05005051 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04005052 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005053 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005054
Paul Mooreeffad8d2008-01-29 08:49:27 -05005055 if (!selinux_policycap_netpeer)
5056 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005057
Paul Mooreeffad8d2008-01-29 08:49:27 -05005058 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04005059 netlbl_active = netlbl_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04005060 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05005061 if (!secmark_active && !peerlbl_active)
5062 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005063
Paul Moored8395c82008-10-10 10:16:30 -04005064 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
5065 return NF_DROP;
5066
Eric Paris50c205f2012-04-04 15:01:43 -04005067 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005068 ad.u.net = &net;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005069 ad.u.net->netif = indev->ifindex;
Eric Paris48c62af2012-04-02 13:15:44 -04005070 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005071 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
5072 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005073
Paul Mooredfaebe92008-10-10 10:16:31 -04005074 if (peerlbl_active) {
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005075 err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex,
5076 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04005077 if (err) {
Huw Daviesa04e71f2016-06-27 15:06:16 -04005078 selinux_netlbl_err(skb, family, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005079 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04005080 }
5081 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05005082
5083 if (secmark_active)
5084 if (avc_has_perm(peer_sid, skb->secmark,
5085 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
5086 return NF_DROP;
5087
Paul Moore948bf852008-10-10 10:16:32 -04005088 if (netlbl_active)
5089 /* we do this in the FORWARD path and not the POST_ROUTING
5090 * path because we want to make sure we apply the necessary
5091 * labeling before IPsec is applied so we can leverage AH
5092 * protection */
5093 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
5094 return NF_DROP;
5095
Paul Mooreeffad8d2008-01-29 08:49:27 -05005096 return NF_ACCEPT;
5097}
5098
Eric W. Biederman06198b32015-09-18 14:33:06 -05005099static unsigned int selinux_ipv4_forward(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005100 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005101 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005102{
David S. Miller238e54c2015-04-03 20:32:56 -04005103 return selinux_ip_forward(skb, state->in, PF_INET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005104}
5105
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04005106#if IS_ENABLED(CONFIG_IPV6)
Eric W. Biederman06198b32015-09-18 14:33:06 -05005107static unsigned int selinux_ipv6_forward(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005108 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005109 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005110{
David S. Miller238e54c2015-04-03 20:32:56 -04005111 return selinux_ip_forward(skb, state->in, PF_INET6);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005112}
5113#endif /* IPV6 */
5114
Paul Moore948bf852008-10-10 10:16:32 -04005115static unsigned int selinux_ip_output(struct sk_buff *skb,
5116 u16 family)
5117{
Paul Moore47180062013-12-04 16:10:45 -05005118 struct sock *sk;
Paul Moore948bf852008-10-10 10:16:32 -04005119 u32 sid;
5120
5121 if (!netlbl_enabled())
5122 return NF_ACCEPT;
5123
5124 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
5125 * because we want to make sure we apply the necessary labeling
5126 * before IPsec is applied so we can leverage AH protection */
Paul Moore47180062013-12-04 16:10:45 -05005127 sk = skb->sk;
5128 if (sk) {
5129 struct sk_security_struct *sksec;
5130
Eric Dumazete446f9d2015-10-08 05:01:55 -07005131 if (sk_listener(sk))
Paul Moore47180062013-12-04 16:10:45 -05005132 /* if the socket is the listening state then this
5133 * packet is a SYN-ACK packet which means it needs to
5134 * be labeled based on the connection/request_sock and
5135 * not the parent socket. unfortunately, we can't
5136 * lookup the request_sock yet as it isn't queued on
5137 * the parent socket until after the SYN-ACK is sent.
5138 * the "solution" is to simply pass the packet as-is
5139 * as any IP option based labeling should be copied
5140 * from the initial connection request (in the IP
5141 * layer). it is far from ideal, but until we get a
5142 * security label in the packet itself this is the
5143 * best we can do. */
5144 return NF_ACCEPT;
5145
5146 /* standard practice, label using the parent socket */
5147 sksec = sk->sk_security;
Paul Moore948bf852008-10-10 10:16:32 -04005148 sid = sksec->sid;
5149 } else
5150 sid = SECINITSID_KERNEL;
5151 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
5152 return NF_DROP;
5153
5154 return NF_ACCEPT;
5155}
5156
Eric W. Biederman06198b32015-09-18 14:33:06 -05005157static unsigned int selinux_ipv4_output(void *priv,
Paul Moore948bf852008-10-10 10:16:32 -04005158 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005159 const struct nf_hook_state *state)
Paul Moore948bf852008-10-10 10:16:32 -04005160{
5161 return selinux_ip_output(skb, PF_INET);
5162}
5163
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04005164#if IS_ENABLED(CONFIG_IPV6)
Huw Davies2917f572016-06-27 15:06:15 -04005165static unsigned int selinux_ipv6_output(void *priv,
5166 struct sk_buff *skb,
5167 const struct nf_hook_state *state)
5168{
5169 return selinux_ip_output(skb, PF_INET6);
5170}
5171#endif /* IPV6 */
5172
Paul Mooreeffad8d2008-01-29 08:49:27 -05005173static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
5174 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04005175 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07005176{
Eric Dumazet54abc682015-11-08 10:54:07 -08005177 struct sock *sk = skb_to_full_sk(skb);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005178 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005179 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005180 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04005181 char *addrp;
5182 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07005183
Paul Mooreeffad8d2008-01-29 08:49:27 -05005184 if (sk == NULL)
5185 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005186 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07005187
Eric Paris50c205f2012-04-04 15:01:43 -04005188 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005189 ad.u.net = &net;
5190 ad.u.net->netif = ifindex;
5191 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04005192 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
5193 return NF_DROP;
5194
Paul Moore58bfbb52009-03-27 17:10:41 -04005195 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05005196 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04005197 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00005198 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07005199
Steffen Klassertb9679a72011-02-23 12:55:21 +01005200 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
5201 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07005202
Paul Mooreeffad8d2008-01-29 08:49:27 -05005203 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005204}
5205
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005206static unsigned int selinux_ip_postroute(struct sk_buff *skb,
5207 const struct net_device *outdev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005208 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005209{
Paul Mooreeffad8d2008-01-29 08:49:27 -05005210 u32 secmark_perm;
5211 u32 peer_sid;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005212 int ifindex = outdev->ifindex;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005213 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04005214 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005215 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05005216 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005217 u8 secmark_active;
5218 u8 peerlbl_active;
5219
Paul Mooreeffad8d2008-01-29 08:49:27 -05005220 /* If any sort of compatibility mode is enabled then handoff processing
5221 * to the selinux_ip_postroute_compat() function to deal with the
5222 * special handling. We do this in an attempt to keep this function
5223 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04005224 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04005225 return selinux_ip_postroute_compat(skb, ifindex, family);
Paul Moorec0828e52013-12-10 14:58:01 -05005226
Paul Mooreeffad8d2008-01-29 08:49:27 -05005227 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04005228 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05005229 if (!secmark_active && !peerlbl_active)
5230 return NF_ACCEPT;
5231
Eric Dumazet54abc682015-11-08 10:54:07 -08005232 sk = skb_to_full_sk(skb);
Paul Moorec0828e52013-12-10 14:58:01 -05005233
Paul Mooreeffad8d2008-01-29 08:49:27 -05005234#ifdef CONFIG_XFRM
5235 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
5236 * packet transformation so allow the packet to pass without any checks
5237 * since we'll have another chance to perform access control checks
5238 * when the packet is on it's final way out.
5239 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
Paul Moorec0828e52013-12-10 14:58:01 -05005240 * is NULL, in this case go ahead and apply access control.
5241 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
5242 * TCP listening state we cannot wait until the XFRM processing
5243 * is done as we will miss out on the SA label if we do;
5244 * unfortunately, this means more work, but it is only once per
5245 * connection. */
5246 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
Eric Dumazete446f9d2015-10-08 05:01:55 -07005247 !(sk && sk_listener(sk)))
Paul Mooreeffad8d2008-01-29 08:49:27 -05005248 return NF_ACCEPT;
5249#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05005250
Paul Moored8395c82008-10-10 10:16:30 -04005251 if (sk == NULL) {
Paul Moore446b8022013-12-04 16:10:51 -05005252 /* Without an associated socket the packet is either coming
5253 * from the kernel or it is being forwarded; check the packet
5254 * to determine which and if the packet is being forwarded
5255 * query the packet directly to determine the security label. */
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005256 if (skb->skb_iif) {
5257 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04005258 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005259 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005260 } else {
5261 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005262 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005263 }
Eric Dumazete446f9d2015-10-08 05:01:55 -07005264 } else if (sk_listener(sk)) {
Paul Moore446b8022013-12-04 16:10:51 -05005265 /* Locally generated packet but the associated socket is in the
5266 * listening state which means this is a SYN-ACK packet. In
5267 * this particular case the correct security label is assigned
5268 * to the connection/request_sock but unfortunately we can't
5269 * query the request_sock as it isn't queued on the parent
5270 * socket until after the SYN-ACK packet is sent; the only
5271 * viable choice is to regenerate the label like we do in
5272 * selinux_inet_conn_request(). See also selinux_ip_output()
5273 * for similar problems. */
5274 u32 skb_sid;
Eric Dumazete446f9d2015-10-08 05:01:55 -07005275 struct sk_security_struct *sksec;
5276
Eric Dumazete446f9d2015-10-08 05:01:55 -07005277 sksec = sk->sk_security;
Paul Moore446b8022013-12-04 16:10:51 -05005278 if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
5279 return NF_DROP;
Paul Moorec0828e52013-12-10 14:58:01 -05005280 /* At this point, if the returned skb peerlbl is SECSID_NULL
5281 * and the packet has been through at least one XFRM
5282 * transformation then we must be dealing with the "final"
5283 * form of labeled IPsec packet; since we've already applied
5284 * all of our access controls on this packet we can safely
5285 * pass the packet. */
5286 if (skb_sid == SECSID_NULL) {
5287 switch (family) {
5288 case PF_INET:
5289 if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
5290 return NF_ACCEPT;
5291 break;
5292 case PF_INET6:
5293 if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
5294 return NF_ACCEPT;
Paul Moorea7a91a12014-09-03 10:51:59 -04005295 break;
Paul Moorec0828e52013-12-10 14:58:01 -05005296 default:
5297 return NF_DROP_ERR(-ECONNREFUSED);
5298 }
5299 }
Paul Moore446b8022013-12-04 16:10:51 -05005300 if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5301 return NF_DROP;
5302 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005303 } else {
Paul Moore446b8022013-12-04 16:10:51 -05005304 /* Locally generated packet, fetch the security label from the
5305 * associated socket. */
Paul Mooreeffad8d2008-01-29 08:49:27 -05005306 struct sk_security_struct *sksec = sk->sk_security;
5307 peer_sid = sksec->sid;
5308 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005309 }
5310
Eric Paris50c205f2012-04-04 15:01:43 -04005311 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005312 ad.u.net = &net;
5313 ad.u.net->netif = ifindex;
5314 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04005315 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00005316 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04005317
Paul Mooreeffad8d2008-01-29 08:49:27 -05005318 if (secmark_active)
5319 if (avc_has_perm(peer_sid, skb->secmark,
5320 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005321 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005322
5323 if (peerlbl_active) {
5324 u32 if_sid;
5325 u32 node_sid;
5326
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005327 if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005328 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005329 if (avc_has_perm(peer_sid, if_sid,
5330 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005331 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005332
5333 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005334 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005335 if (avc_has_perm(peer_sid, node_sid,
5336 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005337 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005338 }
5339
5340 return NF_ACCEPT;
5341}
5342
Eric W. Biederman06198b32015-09-18 14:33:06 -05005343static unsigned int selinux_ipv4_postroute(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005344 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005345 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005346{
David S. Miller238e54c2015-04-03 20:32:56 -04005347 return selinux_ip_postroute(skb, state->out, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005348}
5349
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04005350#if IS_ENABLED(CONFIG_IPV6)
Eric W. Biederman06198b32015-09-18 14:33:06 -05005351static unsigned int selinux_ipv6_postroute(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005352 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005353 const struct nf_hook_state *state)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005354{
David S. Miller238e54c2015-04-03 20:32:56 -04005355 return selinux_ip_postroute(skb, state->out, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005356}
Linus Torvalds1da177e2005-04-16 15:20:36 -07005357#endif /* IPV6 */
5358
5359#endif /* CONFIG_NETFILTER */
5360
Linus Torvalds1da177e2005-04-16 15:20:36 -07005361static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
5362{
Stephen Smalley941fc5b2009-10-01 14:48:23 -04005363 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005364}
5365
Linus Torvalds1da177e2005-04-16 15:20:36 -07005366static int ipc_alloc_security(struct task_struct *task,
5367 struct kern_ipc_perm *perm,
5368 u16 sclass)
5369{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005370 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11005371 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005372
James Morris89d155e2005-10-30 14:59:21 -08005373 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005374 if (!isec)
5375 return -ENOMEM;
5376
David Howells275bb412008-11-14 10:39:19 +11005377 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005378 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11005379 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005380 perm->security = isec;
5381
5382 return 0;
5383}
5384
5385static void ipc_free_security(struct kern_ipc_perm *perm)
5386{
5387 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005388 perm->security = NULL;
5389 kfree(isec);
5390}
5391
5392static int msg_msg_alloc_security(struct msg_msg *msg)
5393{
5394 struct msg_security_struct *msec;
5395
James Morris89d155e2005-10-30 14:59:21 -08005396 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005397 if (!msec)
5398 return -ENOMEM;
5399
Linus Torvalds1da177e2005-04-16 15:20:36 -07005400 msec->sid = SECINITSID_UNLABELED;
5401 msg->security = msec;
5402
5403 return 0;
5404}
5405
5406static void msg_msg_free_security(struct msg_msg *msg)
5407{
5408 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005409
5410 msg->security = NULL;
5411 kfree(msec);
5412}
5413
5414static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07005415 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005416{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005417 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005418 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005419 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005420
Linus Torvalds1da177e2005-04-16 15:20:36 -07005421 isec = ipc_perms->security;
5422
Eric Paris50c205f2012-04-04 15:01:43 -04005423 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005424 ad.u.ipc_id = ipc_perms->key;
5425
David Howells275bb412008-11-14 10:39:19 +11005426 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005427}
5428
5429static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
5430{
5431 return msg_msg_alloc_security(msg);
5432}
5433
5434static void selinux_msg_msg_free_security(struct msg_msg *msg)
5435{
5436 msg_msg_free_security(msg);
5437}
5438
5439/* message queue security operations */
5440static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
5441{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005442 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005443 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005444 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005445 int rc;
5446
5447 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
5448 if (rc)
5449 return rc;
5450
Linus Torvalds1da177e2005-04-16 15:20:36 -07005451 isec = msq->q_perm.security;
5452
Eric Paris50c205f2012-04-04 15:01:43 -04005453 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005454 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005455
David Howells275bb412008-11-14 10:39:19 +11005456 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005457 MSGQ__CREATE, &ad);
5458 if (rc) {
5459 ipc_free_security(&msq->q_perm);
5460 return rc;
5461 }
5462 return 0;
5463}
5464
5465static void selinux_msg_queue_free_security(struct msg_queue *msq)
5466{
5467 ipc_free_security(&msq->q_perm);
5468}
5469
5470static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
5471{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005472 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005473 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005474 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005475
Linus Torvalds1da177e2005-04-16 15:20:36 -07005476 isec = msq->q_perm.security;
5477
Eric Paris50c205f2012-04-04 15:01:43 -04005478 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005479 ad.u.ipc_id = msq->q_perm.key;
5480
David Howells275bb412008-11-14 10:39:19 +11005481 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005482 MSGQ__ASSOCIATE, &ad);
5483}
5484
5485static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
5486{
5487 int err;
5488 int perms;
5489
Eric Paris828dfe12008-04-17 13:17:49 -04005490 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005491 case IPC_INFO:
5492 case MSG_INFO:
5493 /* No specific object, just general system-wide information. */
5494 return task_has_system(current, SYSTEM__IPC_INFO);
5495 case IPC_STAT:
5496 case MSG_STAT:
5497 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5498 break;
5499 case IPC_SET:
5500 perms = MSGQ__SETATTR;
5501 break;
5502 case IPC_RMID:
5503 perms = MSGQ__DESTROY;
5504 break;
5505 default:
5506 return 0;
5507 }
5508
Stephen Smalley6af963f2005-05-01 08:58:39 -07005509 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005510 return err;
5511}
5512
5513static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
5514{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005515 struct ipc_security_struct *isec;
5516 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005517 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005518 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005519 int rc;
5520
Linus Torvalds1da177e2005-04-16 15:20:36 -07005521 isec = msq->q_perm.security;
5522 msec = msg->security;
5523
5524 /*
5525 * First time through, need to assign label to the message
5526 */
5527 if (msec->sid == SECINITSID_UNLABELED) {
5528 /*
5529 * Compute new sid based on current process and
5530 * message queue this message will be stored in
5531 */
David Howells275bb412008-11-14 10:39:19 +11005532 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05005533 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005534 if (rc)
5535 return rc;
5536 }
5537
Eric Paris50c205f2012-04-04 15:01:43 -04005538 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005539 ad.u.ipc_id = msq->q_perm.key;
5540
5541 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11005542 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005543 MSGQ__WRITE, &ad);
5544 if (!rc)
5545 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11005546 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5547 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005548 if (!rc)
5549 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11005550 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5551 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005552
5553 return rc;
5554}
5555
5556static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5557 struct task_struct *target,
5558 long type, int mode)
5559{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005560 struct ipc_security_struct *isec;
5561 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005562 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005563 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005564 int rc;
5565
Linus Torvalds1da177e2005-04-16 15:20:36 -07005566 isec = msq->q_perm.security;
5567 msec = msg->security;
5568
Eric Paris50c205f2012-04-04 15:01:43 -04005569 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005570 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005571
David Howells275bb412008-11-14 10:39:19 +11005572 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005573 SECCLASS_MSGQ, MSGQ__READ, &ad);
5574 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11005575 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005576 SECCLASS_MSG, MSG__RECEIVE, &ad);
5577 return rc;
5578}
5579
5580/* Shared Memory security operations */
5581static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5582{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005583 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005584 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005585 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005586 int rc;
5587
5588 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5589 if (rc)
5590 return rc;
5591
Linus Torvalds1da177e2005-04-16 15:20:36 -07005592 isec = shp->shm_perm.security;
5593
Eric Paris50c205f2012-04-04 15:01:43 -04005594 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005595 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005596
David Howells275bb412008-11-14 10:39:19 +11005597 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005598 SHM__CREATE, &ad);
5599 if (rc) {
5600 ipc_free_security(&shp->shm_perm);
5601 return rc;
5602 }
5603 return 0;
5604}
5605
5606static void selinux_shm_free_security(struct shmid_kernel *shp)
5607{
5608 ipc_free_security(&shp->shm_perm);
5609}
5610
5611static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5612{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005613 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005614 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005615 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005616
Linus Torvalds1da177e2005-04-16 15:20:36 -07005617 isec = shp->shm_perm.security;
5618
Eric Paris50c205f2012-04-04 15:01:43 -04005619 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005620 ad.u.ipc_id = shp->shm_perm.key;
5621
David Howells275bb412008-11-14 10:39:19 +11005622 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005623 SHM__ASSOCIATE, &ad);
5624}
5625
5626/* Note, at this point, shp is locked down */
5627static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5628{
5629 int perms;
5630 int err;
5631
Eric Paris828dfe12008-04-17 13:17:49 -04005632 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005633 case IPC_INFO:
5634 case SHM_INFO:
5635 /* No specific object, just general system-wide information. */
5636 return task_has_system(current, SYSTEM__IPC_INFO);
5637 case IPC_STAT:
5638 case SHM_STAT:
5639 perms = SHM__GETATTR | SHM__ASSOCIATE;
5640 break;
5641 case IPC_SET:
5642 perms = SHM__SETATTR;
5643 break;
5644 case SHM_LOCK:
5645 case SHM_UNLOCK:
5646 perms = SHM__LOCK;
5647 break;
5648 case IPC_RMID:
5649 perms = SHM__DESTROY;
5650 break;
5651 default:
5652 return 0;
5653 }
5654
Stephen Smalley6af963f2005-05-01 08:58:39 -07005655 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005656 return err;
5657}
5658
5659static int selinux_shm_shmat(struct shmid_kernel *shp,
5660 char __user *shmaddr, int shmflg)
5661{
5662 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005663
5664 if (shmflg & SHM_RDONLY)
5665 perms = SHM__READ;
5666 else
5667 perms = SHM__READ | SHM__WRITE;
5668
Stephen Smalley6af963f2005-05-01 08:58:39 -07005669 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005670}
5671
5672/* Semaphore security operations */
5673static int selinux_sem_alloc_security(struct sem_array *sma)
5674{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005675 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005676 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005677 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005678 int rc;
5679
5680 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5681 if (rc)
5682 return rc;
5683
Linus Torvalds1da177e2005-04-16 15:20:36 -07005684 isec = sma->sem_perm.security;
5685
Eric Paris50c205f2012-04-04 15:01:43 -04005686 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005687 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005688
David Howells275bb412008-11-14 10:39:19 +11005689 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005690 SEM__CREATE, &ad);
5691 if (rc) {
5692 ipc_free_security(&sma->sem_perm);
5693 return rc;
5694 }
5695 return 0;
5696}
5697
5698static void selinux_sem_free_security(struct sem_array *sma)
5699{
5700 ipc_free_security(&sma->sem_perm);
5701}
5702
5703static int selinux_sem_associate(struct sem_array *sma, int semflg)
5704{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005705 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005706 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005707 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005708
Linus Torvalds1da177e2005-04-16 15:20:36 -07005709 isec = sma->sem_perm.security;
5710
Eric Paris50c205f2012-04-04 15:01:43 -04005711 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005712 ad.u.ipc_id = sma->sem_perm.key;
5713
David Howells275bb412008-11-14 10:39:19 +11005714 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005715 SEM__ASSOCIATE, &ad);
5716}
5717
5718/* Note, at this point, sma is locked down */
5719static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5720{
5721 int err;
5722 u32 perms;
5723
Eric Paris828dfe12008-04-17 13:17:49 -04005724 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005725 case IPC_INFO:
5726 case SEM_INFO:
5727 /* No specific object, just general system-wide information. */
5728 return task_has_system(current, SYSTEM__IPC_INFO);
5729 case GETPID:
5730 case GETNCNT:
5731 case GETZCNT:
5732 perms = SEM__GETATTR;
5733 break;
5734 case GETVAL:
5735 case GETALL:
5736 perms = SEM__READ;
5737 break;
5738 case SETVAL:
5739 case SETALL:
5740 perms = SEM__WRITE;
5741 break;
5742 case IPC_RMID:
5743 perms = SEM__DESTROY;
5744 break;
5745 case IPC_SET:
5746 perms = SEM__SETATTR;
5747 break;
5748 case IPC_STAT:
5749 case SEM_STAT:
5750 perms = SEM__GETATTR | SEM__ASSOCIATE;
5751 break;
5752 default:
5753 return 0;
5754 }
5755
Stephen Smalley6af963f2005-05-01 08:58:39 -07005756 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005757 return err;
5758}
5759
5760static int selinux_sem_semop(struct sem_array *sma,
5761 struct sembuf *sops, unsigned nsops, int alter)
5762{
5763 u32 perms;
5764
5765 if (alter)
5766 perms = SEM__READ | SEM__WRITE;
5767 else
5768 perms = SEM__READ;
5769
Stephen Smalley6af963f2005-05-01 08:58:39 -07005770 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005771}
5772
5773static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5774{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005775 u32 av = 0;
5776
Linus Torvalds1da177e2005-04-16 15:20:36 -07005777 av = 0;
5778 if (flag & S_IRUGO)
5779 av |= IPC__UNIX_READ;
5780 if (flag & S_IWUGO)
5781 av |= IPC__UNIX_WRITE;
5782
5783 if (av == 0)
5784 return 0;
5785
Stephen Smalley6af963f2005-05-01 08:58:39 -07005786 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005787}
5788
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005789static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5790{
5791 struct ipc_security_struct *isec = ipcp->security;
5792 *secid = isec->sid;
5793}
5794
Eric Paris828dfe12008-04-17 13:17:49 -04005795static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005796{
5797 if (inode)
5798 inode_doinit_with_dentry(inode, dentry);
5799}
5800
5801static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005802 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005803{
David Howells275bb412008-11-14 10:39:19 +11005804 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005805 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005806 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005807 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005808
5809 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005810 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005811 if (error)
5812 return error;
5813 }
5814
David Howells275bb412008-11-14 10:39:19 +11005815 rcu_read_lock();
5816 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005817
5818 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005819 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005820 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005821 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005822 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005823 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005824 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005825 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005826 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005827 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005828 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005829 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005830 else
David Howells275bb412008-11-14 10:39:19 +11005831 goto invalid;
5832 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005833
5834 if (!sid)
5835 return 0;
5836
Al Viro04ff9702007-03-12 16:17:58 +00005837 error = security_sid_to_context(sid, value, &len);
5838 if (error)
5839 return error;
5840 return len;
David Howells275bb412008-11-14 10:39:19 +11005841
5842invalid:
5843 rcu_read_unlock();
5844 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005845}
5846
5847static int selinux_setprocattr(struct task_struct *p,
5848 char *name, void *value, size_t size)
5849{
5850 struct task_security_struct *tsec;
David Howellsd84f4f92008-11-14 10:39:23 +11005851 struct cred *new;
5852 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005853 int error;
5854 char *str = value;
5855
5856 if (current != p) {
5857 /* SELinux only allows a process to change its own
5858 security attributes. */
5859 return -EACCES;
5860 }
5861
5862 /*
5863 * Basic control over ability to set these attributes at all.
5864 * current == p, but we'll pass them separately in case the
5865 * above restriction is ever removed.
5866 */
5867 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005868 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005869 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005870 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005871 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005872 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005873 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005874 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005875 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005876 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005877 else
5878 error = -EINVAL;
5879 if (error)
5880 return error;
5881
5882 /* Obtain a SID for the context, if one was specified. */
Stephen Smalley6cbaf7b2017-01-31 11:54:04 -05005883 if (size && str[0] && str[0] != '\n') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005884 if (str[size-1] == '\n') {
5885 str[size-1] = 0;
5886 size--;
5887 }
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005888 error = security_context_to_sid(value, size, &sid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005889 if (error == -EINVAL && !strcmp(name, "fscreate")) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04005890 if (!capable(CAP_MAC_ADMIN)) {
5891 struct audit_buffer *ab;
5892 size_t audit_size;
5893
5894 /* We strip a nul only if it is at the end, otherwise the
5895 * context contains a nul and we should audit that */
5896 if (str[size - 1] == '\0')
5897 audit_size = size - 1;
5898 else
5899 audit_size = size;
5900 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5901 audit_log_format(ab, "op=fscreate invalid_context=");
5902 audit_log_n_untrustedstring(ab, value, audit_size);
5903 audit_log_end(ab);
5904
Stephen Smalley12b29f32008-05-07 13:03:20 -04005905 return error;
Eric Parisd6ea83e2012-04-04 13:45:49 -04005906 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04005907 error = security_context_to_sid_force(value, size,
5908 &sid);
5909 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005910 if (error)
5911 return error;
5912 }
5913
David Howellsd84f4f92008-11-14 10:39:23 +11005914 new = prepare_creds();
5915 if (!new)
5916 return -ENOMEM;
5917
Linus Torvalds1da177e2005-04-16 15:20:36 -07005918 /* Permission checking based on the specified context is
5919 performed during the actual operation (execve,
5920 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005921 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005922 checks and may_create for the file creation checks. The
5923 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005924 tsec = new->security;
5925 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005926 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005927 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005928 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005929 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005930 error = may_create_key(sid, p);
5931 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005932 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005933 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005934 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005935 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005936 } else if (!strcmp(name, "current")) {
5937 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005938 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005939 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005940
David Howellsd84f4f92008-11-14 10:39:23 +11005941 /* Only allow single threaded processes to change context */
5942 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005943 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005944 error = security_bounded_transition(tsec->sid, sid);
5945 if (error)
5946 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005947 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005948
5949 /* Check permissions for the transition. */
5950 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005951 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005952 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005953 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005954
5955 /* Check for ptracing, and update the task SID if ok.
5956 Otherwise, leave SID unchanged and fail. */
Paul Moore0c6181c2016-03-30 21:41:21 -04005957 ptsid = ptrace_parent_sid(p);
5958 if (ptsid != 0) {
David Howellsd84f4f92008-11-14 10:39:23 +11005959 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5960 PROCESS__PTRACE, NULL);
5961 if (error)
5962 goto abort_change;
5963 }
5964
5965 tsec->sid = sid;
5966 } else {
5967 error = -EINVAL;
5968 goto abort_change;
5969 }
5970
5971 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005972 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005973
5974abort_change:
5975 abort_creds(new);
5976 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005977}
5978
David Quigley746df9b2013-05-22 12:50:35 -04005979static int selinux_ismaclabel(const char *name)
5980{
5981 return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
5982}
5983
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005984static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5985{
5986 return security_sid_to_context(secid, secdata, seclen);
5987}
5988
David Howells7bf570d2008-04-29 20:52:51 +01005989static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005990{
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005991 return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL);
David Howells63cb3442008-01-15 23:47:35 +00005992}
5993
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005994static void selinux_release_secctx(char *secdata, u32 seclen)
5995{
Paul Moore088999e2007-08-01 11:12:58 -04005996 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005997}
5998
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05005999static void selinux_inode_invalidate_secctx(struct inode *inode)
6000{
6001 struct inode_security_struct *isec = inode->i_security;
6002
6003 mutex_lock(&isec->lock);
6004 isec->initialized = LABEL_INVALID;
6005 mutex_unlock(&isec->lock);
6006}
6007
David P. Quigley1ee65e32009-09-03 14:25:57 -04006008/*
6009 * called with inode->i_mutex locked
6010 */
6011static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
6012{
Ondrej Mosnacek992baf52018-12-21 21:18:53 +01006013 int rc = selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX,
6014 ctx, ctxlen, 0);
6015 /* Do not return error when suppressing label (SBLABEL_MNT not set). */
6016 return rc == -EOPNOTSUPP ? 0 : rc;
David P. Quigley1ee65e32009-09-03 14:25:57 -04006017}
6018
6019/*
6020 * called with inode->i_mutex locked
6021 */
6022static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
6023{
6024 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
6025}
6026
6027static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
6028{
6029 int len = 0;
6030 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
6031 ctx, true);
6032 if (len < 0)
6033 return len;
6034 *ctxlen = len;
6035 return 0;
6036}
Michael LeMayd7200242006-06-22 14:47:17 -07006037#ifdef CONFIG_KEYS
6038
David Howellsd84f4f92008-11-14 10:39:23 +11006039static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07006040 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07006041{
David Howellsd84f4f92008-11-14 10:39:23 +11006042 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07006043 struct key_security_struct *ksec;
6044
6045 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
6046 if (!ksec)
6047 return -ENOMEM;
6048
David Howellsd84f4f92008-11-14 10:39:23 +11006049 tsec = cred->security;
6050 if (tsec->keycreate_sid)
6051 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07006052 else
David Howellsd84f4f92008-11-14 10:39:23 +11006053 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07006054
David Howells275bb412008-11-14 10:39:19 +11006055 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07006056 return 0;
6057}
6058
6059static void selinux_key_free(struct key *k)
6060{
6061 struct key_security_struct *ksec = k->security;
6062
6063 k->security = NULL;
6064 kfree(ksec);
6065}
6066
6067static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11006068 const struct cred *cred,
David Howellsf5895942014-03-14 17:44:49 +00006069 unsigned perm)
Michael LeMayd7200242006-06-22 14:47:17 -07006070{
6071 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07006072 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11006073 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07006074
6075 /* if no specific permissions are requested, we skip the
6076 permission check. No serious, additional covert channels
6077 appear to be created. */
6078 if (perm == 0)
6079 return 0;
6080
David Howellsd84f4f92008-11-14 10:39:23 +11006081 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11006082
6083 key = key_ref_to_ptr(key_ref);
6084 ksec = key->security;
6085
6086 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07006087}
6088
David Howells70a5bb72008-04-29 01:01:26 -07006089static int selinux_key_getsecurity(struct key *key, char **_buffer)
6090{
6091 struct key_security_struct *ksec = key->security;
6092 char *context = NULL;
6093 unsigned len;
6094 int rc;
6095
6096 rc = security_sid_to_context(ksec->sid, &context, &len);
6097 if (!rc)
6098 rc = len;
6099 *_buffer = context;
6100 return rc;
6101}
6102
Michael LeMayd7200242006-06-22 14:47:17 -07006103#endif
6104
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006105static struct security_hook_list selinux_hooks[] = {
Casey Schauflere20b0432015-05-02 15:11:36 -07006106 LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),
6107 LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction),
6108 LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder),
6109 LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file),
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02006110
Casey Schauflere20b0432015-05-02 15:11:36 -07006111 LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check),
6112 LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme),
6113 LSM_HOOK_INIT(capget, selinux_capget),
6114 LSM_HOOK_INIT(capset, selinux_capset),
6115 LSM_HOOK_INIT(capable, selinux_capable),
6116 LSM_HOOK_INIT(quotactl, selinux_quotactl),
6117 LSM_HOOK_INIT(quota_on, selinux_quota_on),
6118 LSM_HOOK_INIT(syslog, selinux_syslog),
6119 LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory),
Stephen Smalley79af7302015-01-21 10:54:10 -05006120
Casey Schauflere20b0432015-05-02 15:11:36 -07006121 LSM_HOOK_INIT(netlink_send, selinux_netlink_send),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006122
Casey Schauflere20b0432015-05-02 15:11:36 -07006123 LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds),
6124 LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds),
6125 LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds),
6126 LSM_HOOK_INIT(bprm_secureexec, selinux_bprm_secureexec),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006127
Casey Schauflere20b0432015-05-02 15:11:36 -07006128 LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security),
6129 LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security),
6130 LSM_HOOK_INIT(sb_copy_data, selinux_sb_copy_data),
6131 LSM_HOOK_INIT(sb_remount, selinux_sb_remount),
6132 LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount),
6133 LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options),
6134 LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs),
6135 LSM_HOOK_INIT(sb_mount, selinux_mount),
6136 LSM_HOOK_INIT(sb_umount, selinux_umount),
6137 LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts),
6138 LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts),
6139 LSM_HOOK_INIT(sb_parse_opts_str, selinux_parse_opts_str),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006140
Casey Schauflere20b0432015-05-02 15:11:36 -07006141 LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security),
Vivek Goyala518b0a2016-07-13 10:44:53 -04006142 LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as),
Eric Parise0007522008-03-05 10:31:54 -05006143
Casey Schauflere20b0432015-05-02 15:11:36 -07006144 LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security),
6145 LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security),
6146 LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security),
6147 LSM_HOOK_INIT(inode_create, selinux_inode_create),
6148 LSM_HOOK_INIT(inode_link, selinux_inode_link),
6149 LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink),
6150 LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink),
6151 LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir),
6152 LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir),
6153 LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod),
6154 LSM_HOOK_INIT(inode_rename, selinux_inode_rename),
6155 LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink),
6156 LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link),
6157 LSM_HOOK_INIT(inode_permission, selinux_inode_permission),
6158 LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr),
6159 LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr),
6160 LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr),
6161 LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr),
6162 LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr),
6163 LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr),
6164 LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr),
6165 LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity),
6166 LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity),
6167 LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity),
6168 LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid),
Vivek Goyal56909eb2016-07-13 10:44:48 -04006169 LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up),
Vivek Goyal19472b62016-07-13 10:44:50 -04006170 LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006171
Casey Schauflere20b0432015-05-02 15:11:36 -07006172 LSM_HOOK_INIT(file_permission, selinux_file_permission),
6173 LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
6174 LSM_HOOK_INIT(file_free_security, selinux_file_free_security),
6175 LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl),
6176 LSM_HOOK_INIT(mmap_file, selinux_mmap_file),
6177 LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr),
6178 LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect),
6179 LSM_HOOK_INIT(file_lock, selinux_file_lock),
6180 LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl),
6181 LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner),
6182 LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask),
6183 LSM_HOOK_INIT(file_receive, selinux_file_receive),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006184
Casey Schauflere20b0432015-05-02 15:11:36 -07006185 LSM_HOOK_INIT(file_open, selinux_file_open),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006186
Casey Schauflere20b0432015-05-02 15:11:36 -07006187 LSM_HOOK_INIT(task_create, selinux_task_create),
6188 LSM_HOOK_INIT(cred_alloc_blank, selinux_cred_alloc_blank),
6189 LSM_HOOK_INIT(cred_free, selinux_cred_free),
6190 LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare),
6191 LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer),
6192 LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as),
6193 LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as),
6194 LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request),
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07006195 LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file),
Casey Schauflere20b0432015-05-02 15:11:36 -07006196 LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid),
6197 LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid),
6198 LSM_HOOK_INIT(task_getsid, selinux_task_getsid),
6199 LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid),
6200 LSM_HOOK_INIT(task_setnice, selinux_task_setnice),
6201 LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio),
6202 LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio),
6203 LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit),
6204 LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler),
6205 LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler),
6206 LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
6207 LSM_HOOK_INIT(task_kill, selinux_task_kill),
6208 LSM_HOOK_INIT(task_wait, selinux_task_wait),
6209 LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09006210
Casey Schauflere20b0432015-05-02 15:11:36 -07006211 LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
6212 LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006213
Casey Schauflere20b0432015-05-02 15:11:36 -07006214 LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security),
6215 LSM_HOOK_INIT(msg_msg_free_security, selinux_msg_msg_free_security),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006216
Casey Schauflere20b0432015-05-02 15:11:36 -07006217 LSM_HOOK_INIT(msg_queue_alloc_security,
6218 selinux_msg_queue_alloc_security),
6219 LSM_HOOK_INIT(msg_queue_free_security, selinux_msg_queue_free_security),
6220 LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate),
6221 LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl),
6222 LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd),
6223 LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006224
Casey Schauflere20b0432015-05-02 15:11:36 -07006225 LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security),
6226 LSM_HOOK_INIT(shm_free_security, selinux_shm_free_security),
6227 LSM_HOOK_INIT(shm_associate, selinux_shm_associate),
6228 LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl),
6229 LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006230
Casey Schauflere20b0432015-05-02 15:11:36 -07006231 LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security),
6232 LSM_HOOK_INIT(sem_free_security, selinux_sem_free_security),
6233 LSM_HOOK_INIT(sem_associate, selinux_sem_associate),
6234 LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl),
6235 LSM_HOOK_INIT(sem_semop, selinux_sem_semop),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006236
Casey Schauflere20b0432015-05-02 15:11:36 -07006237 LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006238
Casey Schauflere20b0432015-05-02 15:11:36 -07006239 LSM_HOOK_INIT(getprocattr, selinux_getprocattr),
6240 LSM_HOOK_INIT(setprocattr, selinux_setprocattr),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006241
Casey Schauflere20b0432015-05-02 15:11:36 -07006242 LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel),
6243 LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx),
6244 LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid),
6245 LSM_HOOK_INIT(release_secctx, selinux_release_secctx),
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05006246 LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx),
Casey Schauflere20b0432015-05-02 15:11:36 -07006247 LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx),
6248 LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx),
6249 LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006250
Casey Schauflere20b0432015-05-02 15:11:36 -07006251 LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect),
6252 LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send),
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006253
Casey Schauflere20b0432015-05-02 15:11:36 -07006254 LSM_HOOK_INIT(socket_create, selinux_socket_create),
6255 LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create),
6256 LSM_HOOK_INIT(socket_bind, selinux_socket_bind),
6257 LSM_HOOK_INIT(socket_connect, selinux_socket_connect),
6258 LSM_HOOK_INIT(socket_listen, selinux_socket_listen),
6259 LSM_HOOK_INIT(socket_accept, selinux_socket_accept),
6260 LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg),
6261 LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg),
6262 LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname),
6263 LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername),
6264 LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt),
6265 LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt),
6266 LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown),
6267 LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb),
6268 LSM_HOOK_INIT(socket_getpeersec_stream,
6269 selinux_socket_getpeersec_stream),
6270 LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram),
6271 LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security),
6272 LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security),
6273 LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security),
6274 LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid),
6275 LSM_HOOK_INIT(sock_graft, selinux_sock_graft),
6276 LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request),
6277 LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone),
6278 LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established),
6279 LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet),
6280 LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc),
6281 LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec),
6282 LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow),
6283 LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security),
6284 LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security),
6285 LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create),
6286 LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue),
6287 LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach),
6288 LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open),
Trent Jaegerd28d1e02005-12-13 23:12:40 -08006289
6290#ifdef CONFIG_SECURITY_NETWORK_XFRM
Casey Schauflere20b0432015-05-02 15:11:36 -07006291 LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc),
6292 LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone),
6293 LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free),
6294 LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete),
6295 LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc),
6296 LSM_HOOK_INIT(xfrm_state_alloc_acquire,
6297 selinux_xfrm_state_alloc_acquire),
6298 LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free),
6299 LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete),
6300 LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup),
6301 LSM_HOOK_INIT(xfrm_state_pol_flow_match,
6302 selinux_xfrm_state_pol_flow_match),
6303 LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006304#endif
Michael LeMayd7200242006-06-22 14:47:17 -07006305
6306#ifdef CONFIG_KEYS
Casey Schauflere20b0432015-05-02 15:11:36 -07006307 LSM_HOOK_INIT(key_alloc, selinux_key_alloc),
6308 LSM_HOOK_INIT(key_free, selinux_key_free),
6309 LSM_HOOK_INIT(key_permission, selinux_key_permission),
6310 LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
Michael LeMayd7200242006-06-22 14:47:17 -07006311#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02006312
6313#ifdef CONFIG_AUDIT
Casey Schauflere20b0432015-05-02 15:11:36 -07006314 LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init),
6315 LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known),
6316 LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match),
6317 LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free),
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02006318#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07006319};
6320
6321static __init int selinux_init(void)
6322{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006323 if (!security_module_enable("selinux")) {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02006324 selinux_enabled = 0;
6325 return 0;
6326 }
6327
Linus Torvalds1da177e2005-04-16 15:20:36 -07006328 if (!selinux_enabled) {
6329 printk(KERN_INFO "SELinux: Disabled at boot.\n");
6330 return 0;
6331 }
6332
6333 printk(KERN_INFO "SELinux: Initializing.\n");
6334
6335 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11006336 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006337
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04006338 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
6339
James Morris7cae7e22006-03-22 00:09:22 -08006340 sel_inode_cache = kmem_cache_create("selinux_inode_security",
6341 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09006342 0, SLAB_PANIC, NULL);
Sangwoo63205652015-10-21 17:44:30 -04006343 file_security_cache = kmem_cache_create("selinux_file_security",
6344 sizeof(struct file_security_struct),
6345 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006346 avc_init();
6347
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006348 security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006349
Paul Moore615e51f2014-06-26 14:33:56 -04006350 if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
6351 panic("SELinux: Unable to register AVC netcache callback\n");
6352
Eric Paris828dfe12008-04-17 13:17:49 -04006353 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05006354 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04006355 else
Eric Parisfadcdb42007-02-22 18:11:31 -05006356 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07006357
Linus Torvalds1da177e2005-04-16 15:20:36 -07006358 return 0;
6359}
6360
Al Viroe8c26252010-03-23 06:36:54 -04006361static void delayed_superblock_init(struct super_block *sb, void *unused)
6362{
6363 superblock_doinit(sb, NULL);
6364}
6365
Linus Torvalds1da177e2005-04-16 15:20:36 -07006366void selinux_complete_init(void)
6367{
Eric Parisfadcdb42007-02-22 18:11:31 -05006368 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006369
6370 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05006371 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04006372 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006373}
6374
6375/* SELinux requires early initialization in order to label
6376 all processes and objects when they are created. */
6377security_initcall(selinux_init);
6378
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006379#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006380
Jiri Pirko25db6be2014-09-03 17:42:13 +02006381static struct nf_hook_ops selinux_nf_ops[] = {
Paul Mooreeffad8d2008-01-29 08:49:27 -05006382 {
6383 .hook = selinux_ipv4_postroute,
Alban Crequy2597a832012-05-14 03:56:39 +00006384 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006385 .hooknum = NF_INET_POST_ROUTING,
6386 .priority = NF_IP_PRI_SELINUX_LAST,
6387 },
6388 {
6389 .hook = selinux_ipv4_forward,
Alban Crequy2597a832012-05-14 03:56:39 +00006390 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006391 .hooknum = NF_INET_FORWARD,
6392 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04006393 },
6394 {
6395 .hook = selinux_ipv4_output,
Alban Crequy2597a832012-05-14 03:56:39 +00006396 .pf = NFPROTO_IPV4,
Paul Moore948bf852008-10-10 10:16:32 -04006397 .hooknum = NF_INET_LOCAL_OUT,
6398 .priority = NF_IP_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02006399 },
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04006400#if IS_ENABLED(CONFIG_IPV6)
Paul Mooreeffad8d2008-01-29 08:49:27 -05006401 {
6402 .hook = selinux_ipv6_postroute,
Alban Crequy2597a832012-05-14 03:56:39 +00006403 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006404 .hooknum = NF_INET_POST_ROUTING,
6405 .priority = NF_IP6_PRI_SELINUX_LAST,
6406 },
6407 {
6408 .hook = selinux_ipv6_forward,
Alban Crequy2597a832012-05-14 03:56:39 +00006409 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006410 .hooknum = NF_INET_FORWARD,
6411 .priority = NF_IP6_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02006412 },
Huw Davies2917f572016-06-27 15:06:15 -04006413 {
6414 .hook = selinux_ipv6_output,
6415 .pf = NFPROTO_IPV6,
6416 .hooknum = NF_INET_LOCAL_OUT,
6417 .priority = NF_IP6_PRI_SELINUX_FIRST,
6418 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07006419#endif /* IPV6 */
Jiri Pirko25db6be2014-09-03 17:42:13 +02006420};
Linus Torvalds1da177e2005-04-16 15:20:36 -07006421
6422static int __init selinux_nf_ip_init(void)
6423{
Jiri Pirko25db6be2014-09-03 17:42:13 +02006424 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006425
6426 if (!selinux_enabled)
Jiri Pirko25db6be2014-09-03 17:42:13 +02006427 return 0;
Eric Parisfadcdb42007-02-22 18:11:31 -05006428
6429 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
6430
Jiri Pirko25db6be2014-09-03 17:42:13 +02006431 err = nf_register_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006432 if (err)
Jiri Pirko25db6be2014-09-03 17:42:13 +02006433 panic("SELinux: nf_register_hooks: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006434
Jiri Pirko25db6be2014-09-03 17:42:13 +02006435 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006436}
6437
6438__initcall(selinux_nf_ip_init);
6439
6440#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6441static void selinux_nf_ip_exit(void)
6442{
Eric Parisfadcdb42007-02-22 18:11:31 -05006443 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006444
Jiri Pirko25db6be2014-09-03 17:42:13 +02006445 nf_unregister_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006446}
6447#endif
6448
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006449#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006450
6451#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6452#define selinux_nf_ip_exit()
6453#endif
6454
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006455#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006456
6457#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04006458static int selinux_disabled;
6459
Linus Torvalds1da177e2005-04-16 15:20:36 -07006460int selinux_disable(void)
6461{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006462 if (ss_initialized) {
6463 /* Not permitted after initial policy load. */
6464 return -EINVAL;
6465 }
6466
6467 if (selinux_disabled) {
6468 /* Only do this once. */
6469 return -EINVAL;
6470 }
6471
6472 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
6473
6474 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04006475 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006476
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006477 security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006478
Eric Parisaf8ff042009-09-20 21:23:01 -04006479 /* Try to destroy the avc node cache */
6480 avc_disable();
6481
Linus Torvalds1da177e2005-04-16 15:20:36 -07006482 /* Unregister netfilter hooks. */
6483 selinux_nf_ip_exit();
6484
6485 /* Unregister selinuxfs. */
6486 exit_sel_fs();
6487
6488 return 0;
6489}
6490#endif