blob: 9bd6f97ccd21bb9ffabf2297b9de345494765714 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
31#include <linux/sched.h>
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070032#include <linux/lsm_hooks.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070033#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050040#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/spinlock.h>
43#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050044#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040046#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/namei.h>
48#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070053#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070054#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore47180062013-12-04 16:10:45 -050055#include <net/inet_connection_sock.h>
Paul Moore220deb92008-01-29 08:38:23 -050056#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040058#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070060#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
Hong zhi guo77954982013-03-27 06:49:35 +000064#include <net/netlink.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/tcp.h>
66#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080067#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070076#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070077#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070078#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070079#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070080#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080081#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070082#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040083#include <linux/export.h>
Al Viro40401532012-02-13 03:58:52 +000084#include <linux/msg.h>
85#include <linux/shm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070086
87#include "avc.h"
88#include "objsec.h"
89#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050090#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040091#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080092#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050093#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020094#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +100095#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070096
Paul Moored621d352008-01-29 08:43:36 -050097/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +100098static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -050099
Linus Torvalds1da177e2005-04-16 15:20:36 -0700100#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400101int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700102
103static int __init enforcing_setup(char *str)
104{
Eric Parisf5269712008-05-14 11:27:45 -0400105 unsigned long enforcing;
Jingoo Han29707b22014-02-05 15:13:14 +0900106 if (!kstrtoul(str, 0, &enforcing))
Eric Parisf5269712008-05-14 11:27:45 -0400107 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700108 return 1;
109}
110__setup("enforcing=", enforcing_setup);
111#endif
112
113#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
114int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
115
116static int __init selinux_enabled_setup(char *str)
117{
Eric Parisf5269712008-05-14 11:27:45 -0400118 unsigned long enabled;
Jingoo Han29707b22014-02-05 15:13:14 +0900119 if (!kstrtoul(str, 0, &enabled))
Eric Parisf5269712008-05-14 11:27:45 -0400120 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700121 return 1;
122}
123__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400124#else
125int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700126#endif
127
Christoph Lametere18b8902006-12-06 20:33:20 -0800128static struct kmem_cache *sel_inode_cache;
Sangwoo63205652015-10-21 17:44:30 -0400129static struct kmem_cache *file_security_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800130
Paul Moored621d352008-01-29 08:43:36 -0500131/**
132 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
133 *
134 * Description:
135 * This function checks the SECMARK reference counter to see if any SECMARK
136 * targets are currently configured, if the reference counter is greater than
137 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
Chris PeBenito2be4d742013-05-03 09:05:39 -0400138 * enabled, false (0) if SECMARK is disabled. If the always_check_network
139 * policy capability is enabled, SECMARK is always considered enabled.
Paul Moored621d352008-01-29 08:43:36 -0500140 *
141 */
142static int selinux_secmark_enabled(void)
143{
Chris PeBenito2be4d742013-05-03 09:05:39 -0400144 return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
145}
146
147/**
148 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
149 *
150 * Description:
151 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
152 * (1) if any are enabled or false (0) if neither are enabled. If the
153 * always_check_network policy capability is enabled, peer labeling
154 * is always considered enabled.
155 *
156 */
157static int selinux_peerlbl_enabled(void)
158{
159 return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
Paul Moored621d352008-01-29 08:43:36 -0500160}
161
Paul Moore615e51f2014-06-26 14:33:56 -0400162static int selinux_netcache_avc_callback(u32 event)
163{
164 if (event == AVC_CALLBACK_RESET) {
165 sel_netif_flush();
166 sel_netnode_flush();
167 sel_netport_flush();
168 synchronize_net();
169 }
170 return 0;
171}
172
David Howellsd84f4f92008-11-14 10:39:23 +1100173/*
174 * initialise the security for the init task
175 */
176static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700177{
David Howells3b11a1d2008-11-14 10:39:26 +1100178 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700179 struct task_security_struct *tsec;
180
James Morris89d155e2005-10-30 14:59:21 -0800181 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700182 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100183 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700184
David Howellsd84f4f92008-11-14 10:39:23 +1100185 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100186 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700187}
188
David Howells275bb412008-11-14 10:39:19 +1100189/*
David Howells88e67f32008-11-14 10:39:21 +1100190 * get the security ID of a set of credentials
191 */
192static inline u32 cred_sid(const struct cred *cred)
193{
194 const struct task_security_struct *tsec;
195
196 tsec = cred->security;
197 return tsec->sid;
198}
199
200/*
David Howells3b11a1d2008-11-14 10:39:26 +1100201 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100202 */
203static inline u32 task_sid(const struct task_struct *task)
204{
David Howells275bb412008-11-14 10:39:19 +1100205 u32 sid;
206
207 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100208 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100209 rcu_read_unlock();
210 return sid;
211}
212
213/*
David Howells3b11a1d2008-11-14 10:39:26 +1100214 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100215 */
216static inline u32 current_sid(void)
217{
Paul Moore5fb49872010-04-22 14:46:19 -0400218 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100219
220 return tsec->sid;
221}
222
David Howells88e67f32008-11-14 10:39:21 +1100223/* Allocate and free functions for each kind of security blob. */
224
Linus Torvalds1da177e2005-04-16 15:20:36 -0700225static int inode_alloc_security(struct inode *inode)
226{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700227 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100228 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700229
Josef Bacika02fe132008-04-04 09:35:05 +1100230 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700231 if (!isec)
232 return -ENOMEM;
233
Eric Paris23970742006-09-25 23:32:01 -0700234 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236 isec->inode = inode;
237 isec->sid = SECINITSID_UNLABELED;
238 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100239 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700240 inode->i_security = isec;
241
242 return 0;
243}
244
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500245static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
246
247/*
248 * Try reloading inode security labels that have been marked as invalid. The
249 * @may_sleep parameter indicates when sleeping and thus reloading labels is
250 * allowed; when set to false, returns ERR_PTR(-ECHILD) when the label is
251 * invalid. The @opt_dentry parameter should be set to a dentry of the inode;
252 * when no dentry is available, set it to NULL instead.
253 */
254static int __inode_security_revalidate(struct inode *inode,
255 struct dentry *opt_dentry,
256 bool may_sleep)
257{
258 struct inode_security_struct *isec = inode->i_security;
259
260 might_sleep_if(may_sleep);
261
Paul Moore1ac424762016-04-18 16:41:38 -0400262 if (ss_initialized && isec->initialized != LABEL_INITIALIZED) {
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500263 if (!may_sleep)
264 return -ECHILD;
265
266 /*
267 * Try reloading the inode security label. This will fail if
268 * @opt_dentry is NULL and no dentry for this inode can be
269 * found; in that case, continue using the old label.
270 */
271 inode_doinit_with_dentry(inode, opt_dentry);
272 }
273 return 0;
274}
275
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500276static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
277{
278 return inode->i_security;
279}
280
281static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
282{
283 int error;
284
285 error = __inode_security_revalidate(inode, NULL, !rcu);
286 if (error)
287 return ERR_PTR(error);
288 return inode->i_security;
289}
290
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500291/*
292 * Get the security label of an inode.
293 */
294static struct inode_security_struct *inode_security(struct inode *inode)
295{
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500296 __inode_security_revalidate(inode, NULL, true);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500297 return inode->i_security;
298}
299
Paul Moore2c971652016-04-19 16:36:28 -0400300static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry)
301{
302 struct inode *inode = d_backing_inode(dentry);
303
304 return inode->i_security;
305}
306
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500307/*
308 * Get the security label of a dentry's backing inode.
309 */
310static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
311{
312 struct inode *inode = d_backing_inode(dentry);
313
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500314 __inode_security_revalidate(inode, dentry, true);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500315 return inode->i_security;
316}
317
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500318static void inode_free_rcu(struct rcu_head *head)
319{
320 struct inode_security_struct *isec;
321
322 isec = container_of(head, struct inode_security_struct, rcu);
323 kmem_cache_free(sel_inode_cache, isec);
324}
325
Linus Torvalds1da177e2005-04-16 15:20:36 -0700326static void inode_free_security(struct inode *inode)
327{
328 struct inode_security_struct *isec = inode->i_security;
329 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
330
Waiman Long9629d042015-07-10 17:19:56 -0400331 /*
332 * As not all inode security structures are in a list, we check for
333 * empty list outside of the lock to make sure that we won't waste
334 * time taking a lock doing nothing.
335 *
336 * The list_del_init() function can be safely called more than once.
337 * It should not be possible for this function to be called with
338 * concurrent list_add(), but for better safety against future changes
339 * in the code, we use list_empty_careful() here.
340 */
341 if (!list_empty_careful(&isec->list)) {
342 spin_lock(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700343 list_del_init(&isec->list);
Waiman Long9629d042015-07-10 17:19:56 -0400344 spin_unlock(&sbsec->isec_lock);
345 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700346
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500347 /*
348 * The inode may still be referenced in a path walk and
349 * a call to selinux_inode_permission() can be made
350 * after inode_free_security() is called. Ideally, the VFS
351 * wouldn't do this, but fixing that is a much harder
352 * job. For now, simply free the i_security via RCU, and
353 * leave the current inode->i_security pointer intact.
354 * The inode will be freed after the RCU grace period too.
355 */
356 call_rcu(&isec->rcu, inode_free_rcu);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700357}
358
359static int file_alloc_security(struct file *file)
360{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700361 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100362 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700363
Sangwoo63205652015-10-21 17:44:30 -0400364 fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700365 if (!fsec)
366 return -ENOMEM;
367
David Howells275bb412008-11-14 10:39:19 +1100368 fsec->sid = sid;
369 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700370 file->f_security = fsec;
371
372 return 0;
373}
374
375static void file_free_security(struct file *file)
376{
377 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700378 file->f_security = NULL;
Sangwoo63205652015-10-21 17:44:30 -0400379 kmem_cache_free(file_security_cache, fsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700380}
381
382static int superblock_alloc_security(struct super_block *sb)
383{
384 struct superblock_security_struct *sbsec;
385
James Morris89d155e2005-10-30 14:59:21 -0800386 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700387 if (!sbsec)
388 return -ENOMEM;
389
Eric Parisbc7e9822006-09-25 23:32:02 -0700390 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700391 INIT_LIST_HEAD(&sbsec->isec_head);
392 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700393 sbsec->sb = sb;
394 sbsec->sid = SECINITSID_UNLABELED;
395 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700396 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700397 sb->s_security = sbsec;
398
399 return 0;
400}
401
402static void superblock_free_security(struct super_block *sb)
403{
404 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700405 sb->s_security = NULL;
406 kfree(sbsec);
407}
408
Linus Torvalds1da177e2005-04-16 15:20:36 -0700409static inline int inode_doinit(struct inode *inode)
410{
411 return inode_doinit_with_dentry(inode, NULL);
412}
413
414enum {
Eric Paris31e87932007-09-19 17:19:12 -0400415 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700416 Opt_context = 1,
417 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500418 Opt_defcontext = 3,
419 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500420 Opt_labelsupport = 5,
Eric Parisd355987f2012-08-24 15:58:53 -0400421 Opt_nextmntopt = 6,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700422};
423
Eric Parisd355987f2012-08-24 15:58:53 -0400424#define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1)
425
Steven Whitehousea447c092008-10-13 10:46:57 +0100426static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400427 {Opt_context, CONTEXT_STR "%s"},
428 {Opt_fscontext, FSCONTEXT_STR "%s"},
429 {Opt_defcontext, DEFCONTEXT_STR "%s"},
430 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500431 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400432 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700433};
434
435#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
436
Eric Parisc312feb2006-07-10 04:43:53 -0700437static int may_context_mount_sb_relabel(u32 sid,
438 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100439 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700440{
David Howells275bb412008-11-14 10:39:19 +1100441 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700442 int rc;
443
444 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
445 FILESYSTEM__RELABELFROM, NULL);
446 if (rc)
447 return rc;
448
449 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
450 FILESYSTEM__RELABELTO, NULL);
451 return rc;
452}
453
Eric Paris08089252006-07-10 04:43:55 -0700454static int may_context_mount_inode_relabel(u32 sid,
455 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100456 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700457{
David Howells275bb412008-11-14 10:39:19 +1100458 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700459 int rc;
460 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
461 FILESYSTEM__RELABELFROM, NULL);
462 if (rc)
463 return rc;
464
465 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
466 FILESYSTEM__ASSOCIATE, NULL);
467 return rc;
468}
469
Eric Parisb43e7252012-10-10 14:27:35 -0400470static int selinux_is_sblabel_mnt(struct super_block *sb)
471{
472 struct superblock_security_struct *sbsec = sb->s_security;
473
Mark Salyzynd5f3a5f2015-02-04 11:34:30 -0500474 return sbsec->behavior == SECURITY_FS_USE_XATTR ||
475 sbsec->behavior == SECURITY_FS_USE_TRANS ||
476 sbsec->behavior == SECURITY_FS_USE_TASK ||
J. Bruce Fields9fc2b4b2015-06-04 15:57:25 -0400477 sbsec->behavior == SECURITY_FS_USE_NATIVE ||
Mark Salyzynd5f3a5f2015-02-04 11:34:30 -0500478 /* Special handling. Genfs but also in-core setxattr handler */
479 !strcmp(sb->s_type->name, "sysfs") ||
480 !strcmp(sb->s_type->name, "pstore") ||
481 !strcmp(sb->s_type->name, "debugfs") ||
482 !strcmp(sb->s_type->name, "rootfs");
Eric Parisb43e7252012-10-10 14:27:35 -0400483}
484
Eric Parisc9180a52007-11-30 13:00:35 -0500485static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700486{
487 struct superblock_security_struct *sbsec = sb->s_security;
488 struct dentry *root = sb->s_root;
David Howellsc6f493d2015-03-17 22:26:22 +0000489 struct inode *root_inode = d_backing_inode(root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700490 int rc = 0;
491
Linus Torvalds1da177e2005-04-16 15:20:36 -0700492 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
493 /* Make sure that the xattr handler exists and that no
494 error other than -ENODATA is returned by getxattr on
495 the root directory. -ENODATA is ok, as this may be
496 the first boot of the SELinux kernel before we have
497 assigned xattr values to the filesystem. */
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200498 if (!(root_inode->i_opflags & IOP_XATTR)) {
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800499 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
500 "xattr support\n", sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700501 rc = -EOPNOTSUPP;
502 goto out;
503 }
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200504
505 rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700506 if (rc < 0 && rc != -ENODATA) {
507 if (rc == -EOPNOTSUPP)
508 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800509 "%s) has no security xattr handler\n",
510 sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700511 else
512 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800513 "%s) getxattr errno %d\n", sb->s_id,
514 sb->s_type->name, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700515 goto out;
516 }
517 }
518
Eric Pariseadcabc2012-08-24 15:59:14 -0400519 sbsec->flags |= SE_SBINITIALIZED;
Eric Parisb43e7252012-10-10 14:27:35 -0400520 if (selinux_is_sblabel_mnt(sb))
Eric Paris12f348b2012-10-09 10:56:25 -0400521 sbsec->flags |= SBLABEL_MNT;
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400522
Linus Torvalds1da177e2005-04-16 15:20:36 -0700523 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500524 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700525
526 /* Initialize any other inodes associated with the superblock, e.g.
527 inodes created prior to initial policy load or inodes created
528 during get_sb by a pseudo filesystem that directly
529 populates itself. */
530 spin_lock(&sbsec->isec_lock);
531next_inode:
532 if (!list_empty(&sbsec->isec_head)) {
533 struct inode_security_struct *isec =
534 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500535 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700536 struct inode *inode = isec->inode;
Stephen Smalley923190d2014-10-06 16:32:52 -0400537 list_del_init(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700538 spin_unlock(&sbsec->isec_lock);
539 inode = igrab(inode);
540 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500541 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700542 inode_doinit(inode);
543 iput(inode);
544 }
545 spin_lock(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700546 goto next_inode;
547 }
548 spin_unlock(&sbsec->isec_lock);
549out:
Eric Parisc9180a52007-11-30 13:00:35 -0500550 return rc;
551}
552
553/*
554 * This function should allow an FS to ask what it's mount security
555 * options were so it can use those later for submounts, displaying
556 * mount options, or whatever.
557 */
558static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500559 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500560{
561 int rc = 0, i;
562 struct superblock_security_struct *sbsec = sb->s_security;
563 char *context = NULL;
564 u32 len;
565 char tmp;
566
Eric Parise0007522008-03-05 10:31:54 -0500567 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500568
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500569 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500570 return -EINVAL;
571
572 if (!ss_initialized)
573 return -EINVAL;
574
Eric Parisaf8e50c2012-08-24 15:59:00 -0400575 /* make sure we always check enough bits to cover the mask */
576 BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
577
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500578 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500579 /* count the number of mount options for this sb */
Eric Parisaf8e50c2012-08-24 15:59:00 -0400580 for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
Eric Parisc9180a52007-11-30 13:00:35 -0500581 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500582 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500583 tmp >>= 1;
584 }
David P. Quigley11689d42009-01-16 09:22:03 -0500585 /* Check if the Label support flag is set */
Eric Paris0b4bdb32013-08-28 13:32:42 -0400586 if (sbsec->flags & SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500587 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500588
Eric Parise0007522008-03-05 10:31:54 -0500589 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
590 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500591 rc = -ENOMEM;
592 goto out_free;
593 }
594
Eric Parise0007522008-03-05 10:31:54 -0500595 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
596 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500597 rc = -ENOMEM;
598 goto out_free;
599 }
600
601 i = 0;
602 if (sbsec->flags & FSCONTEXT_MNT) {
603 rc = security_sid_to_context(sbsec->sid, &context, &len);
604 if (rc)
605 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500606 opts->mnt_opts[i] = context;
607 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500608 }
609 if (sbsec->flags & CONTEXT_MNT) {
610 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
611 if (rc)
612 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500613 opts->mnt_opts[i] = context;
614 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500615 }
616 if (sbsec->flags & DEFCONTEXT_MNT) {
617 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
618 if (rc)
619 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500620 opts->mnt_opts[i] = context;
621 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500622 }
623 if (sbsec->flags & ROOTCONTEXT_MNT) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500624 struct dentry *root = sbsec->sb->s_root;
625 struct inode_security_struct *isec = backing_inode_security(root);
Eric Parisc9180a52007-11-30 13:00:35 -0500626
627 rc = security_sid_to_context(isec->sid, &context, &len);
628 if (rc)
629 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500630 opts->mnt_opts[i] = context;
631 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500632 }
Eric Paris12f348b2012-10-09 10:56:25 -0400633 if (sbsec->flags & SBLABEL_MNT) {
David P. Quigley11689d42009-01-16 09:22:03 -0500634 opts->mnt_opts[i] = NULL;
Eric Paris12f348b2012-10-09 10:56:25 -0400635 opts->mnt_opts_flags[i++] = SBLABEL_MNT;
David P. Quigley11689d42009-01-16 09:22:03 -0500636 }
Eric Parisc9180a52007-11-30 13:00:35 -0500637
Eric Parise0007522008-03-05 10:31:54 -0500638 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500639
640 return 0;
641
642out_free:
Eric Parise0007522008-03-05 10:31:54 -0500643 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500644 return rc;
645}
646
647static int bad_option(struct superblock_security_struct *sbsec, char flag,
648 u32 old_sid, u32 new_sid)
649{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500650 char mnt_flags = sbsec->flags & SE_MNTMASK;
651
Eric Parisc9180a52007-11-30 13:00:35 -0500652 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500653 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500654 if (!(sbsec->flags & flag) ||
655 (old_sid != new_sid))
656 return 1;
657
658 /* check if we were passed the same options twice,
659 * aka someone passed context=a,context=b
660 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500661 if (!(sbsec->flags & SE_SBINITIALIZED))
662 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500663 return 1;
664 return 0;
665}
Eric Parise0007522008-03-05 10:31:54 -0500666
Eric Parisc9180a52007-11-30 13:00:35 -0500667/*
668 * Allow filesystems with binary mount data to explicitly set mount point
669 * labeling information.
670 */
Eric Parise0007522008-03-05 10:31:54 -0500671static int selinux_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400672 struct security_mnt_opts *opts,
673 unsigned long kern_flags,
674 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500675{
David Howells275bb412008-11-14 10:39:19 +1100676 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500677 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500678 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800679 const char *name = sb->s_type->name;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500680 struct dentry *root = sbsec->sb->s_root;
Paul Moore2c971652016-04-19 16:36:28 -0400681 struct inode_security_struct *root_isec;
Eric Parisc9180a52007-11-30 13:00:35 -0500682 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
683 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500684 char **mount_options = opts->mnt_opts;
685 int *flags = opts->mnt_opts_flags;
686 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500687
688 mutex_lock(&sbsec->lock);
689
690 if (!ss_initialized) {
691 if (!num_opts) {
692 /* Defer initialization until selinux_complete_init,
693 after the initial policy is loaded and the security
694 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500695 goto out;
696 }
697 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400698 printk(KERN_WARNING "SELinux: Unable to set superblock options "
699 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500700 goto out;
701 }
David Quigley649f6e72013-05-22 12:50:36 -0400702 if (kern_flags && !set_kern_flags) {
703 /* Specifying internal flags without providing a place to
704 * place the results is not allowed */
705 rc = -EINVAL;
706 goto out;
707 }
Eric Parisc9180a52007-11-30 13:00:35 -0500708
709 /*
Eric Parise0007522008-03-05 10:31:54 -0500710 * Binary mount data FS will come through this function twice. Once
711 * from an explicit call and once from the generic calls from the vfs.
712 * Since the generic VFS calls will not contain any security mount data
713 * we need to skip the double mount verification.
714 *
715 * This does open a hole in which we will not notice if the first
716 * mount using this sb set explict options and a second mount using
717 * this sb does not set any security options. (The first options
718 * will be used for both mounts)
719 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500720 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500721 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400722 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500723
Paul Moore2c971652016-04-19 16:36:28 -0400724 root_isec = backing_inode_security_novalidate(root);
725
Eric Parise0007522008-03-05 10:31:54 -0500726 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500727 * parse the mount options, check if they are valid sids.
728 * also check if someone is trying to mount the same sb more
729 * than once with different security options.
730 */
731 for (i = 0; i < num_opts; i++) {
732 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500733
Eric Paris12f348b2012-10-09 10:56:25 -0400734 if (flags[i] == SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500735 continue;
Rasmus Villemoes44be2f62015-10-21 17:44:25 -0400736 rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
Eric Parisc9180a52007-11-30 13:00:35 -0500737 if (rc) {
Rasmus Villemoes44be2f62015-10-21 17:44:25 -0400738 printk(KERN_WARNING "SELinux: security_context_str_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800739 "(%s) failed for (dev %s, type %s) errno=%d\n",
740 mount_options[i], sb->s_id, name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500741 goto out;
742 }
743 switch (flags[i]) {
744 case FSCONTEXT_MNT:
745 fscontext_sid = sid;
746
747 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
748 fscontext_sid))
749 goto out_double_mount;
750
751 sbsec->flags |= FSCONTEXT_MNT;
752 break;
753 case CONTEXT_MNT:
754 context_sid = sid;
755
756 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
757 context_sid))
758 goto out_double_mount;
759
760 sbsec->flags |= CONTEXT_MNT;
761 break;
762 case ROOTCONTEXT_MNT:
763 rootcontext_sid = sid;
764
765 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
766 rootcontext_sid))
767 goto out_double_mount;
768
769 sbsec->flags |= ROOTCONTEXT_MNT;
770
771 break;
772 case DEFCONTEXT_MNT:
773 defcontext_sid = sid;
774
775 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
776 defcontext_sid))
777 goto out_double_mount;
778
779 sbsec->flags |= DEFCONTEXT_MNT;
780
781 break;
782 default:
783 rc = -EINVAL;
784 goto out;
785 }
786 }
787
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500788 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500789 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500790 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500791 goto out_double_mount;
792 rc = 0;
793 goto out;
794 }
795
James Morris089be432008-07-15 18:32:49 +1000796 if (strcmp(sb->s_type->name, "proc") == 0)
Stephen Smalley134509d2015-06-04 16:22:17 -0400797 sbsec->flags |= SE_SBPROC | SE_SBGENFS;
798
Stephen Smalley8e014722015-06-04 16:22:17 -0400799 if (!strcmp(sb->s_type->name, "debugfs") ||
800 !strcmp(sb->s_type->name, "sysfs") ||
801 !strcmp(sb->s_type->name, "pstore"))
Stephen Smalley134509d2015-06-04 16:22:17 -0400802 sbsec->flags |= SE_SBGENFS;
Eric Parisc9180a52007-11-30 13:00:35 -0500803
David Quigleyeb9ae682013-05-22 12:50:37 -0400804 if (!sbsec->behavior) {
805 /*
806 * Determine the labeling behavior to use for this
807 * filesystem type.
808 */
Paul Moore98f700f2013-09-18 13:52:20 -0400809 rc = security_fs_use(sb);
David Quigleyeb9ae682013-05-22 12:50:37 -0400810 if (rc) {
811 printk(KERN_WARNING
812 "%s: security_fs_use(%s) returned %d\n",
813 __func__, sb->s_type->name, rc);
814 goto out;
815 }
Eric Parisc9180a52007-11-30 13:00:35 -0500816 }
Seth Forsheeaad82892016-04-26 14:36:20 -0500817
818 /*
819 * If this is a user namespace mount, no contexts are allowed
820 * on the command line and security labels must be ignored.
821 */
822 if (sb->s_user_ns != &init_user_ns) {
823 if (context_sid || fscontext_sid || rootcontext_sid ||
824 defcontext_sid) {
825 rc = -EACCES;
826 goto out;
827 }
828 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
829 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
830 rc = security_transition_sid(current_sid(), current_sid(),
831 SECCLASS_FILE, NULL,
832 &sbsec->mntpoint_sid);
833 if (rc)
834 goto out;
835 }
836 goto out_set_opts;
837 }
838
Eric Parisc9180a52007-11-30 13:00:35 -0500839 /* sets the context of the superblock for the fs being mounted. */
840 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100841 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500842 if (rc)
843 goto out;
844
845 sbsec->sid = fscontext_sid;
846 }
847
848 /*
849 * Switch to using mount point labeling behavior.
850 * sets the label used on all file below the mountpoint, and will set
851 * the superblock context if not already set.
852 */
David Quigleyeb9ae682013-05-22 12:50:37 -0400853 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
854 sbsec->behavior = SECURITY_FS_USE_NATIVE;
855 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
856 }
857
Eric Parisc9180a52007-11-30 13:00:35 -0500858 if (context_sid) {
859 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100860 rc = may_context_mount_sb_relabel(context_sid, sbsec,
861 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500862 if (rc)
863 goto out;
864 sbsec->sid = context_sid;
865 } else {
David Howells275bb412008-11-14 10:39:19 +1100866 rc = may_context_mount_inode_relabel(context_sid, sbsec,
867 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500868 if (rc)
869 goto out;
870 }
871 if (!rootcontext_sid)
872 rootcontext_sid = context_sid;
873
874 sbsec->mntpoint_sid = context_sid;
875 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
876 }
877
878 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100879 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
880 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500881 if (rc)
882 goto out;
883
884 root_isec->sid = rootcontext_sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -0500885 root_isec->initialized = LABEL_INITIALIZED;
Eric Parisc9180a52007-11-30 13:00:35 -0500886 }
887
888 if (defcontext_sid) {
David Quigleyeb9ae682013-05-22 12:50:37 -0400889 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
890 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
Eric Parisc9180a52007-11-30 13:00:35 -0500891 rc = -EINVAL;
892 printk(KERN_WARNING "SELinux: defcontext option is "
893 "invalid for this filesystem type\n");
894 goto out;
895 }
896
897 if (defcontext_sid != sbsec->def_sid) {
898 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100899 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500900 if (rc)
901 goto out;
902 }
903
904 sbsec->def_sid = defcontext_sid;
905 }
906
Seth Forsheeaad82892016-04-26 14:36:20 -0500907out_set_opts:
Eric Parisc9180a52007-11-30 13:00:35 -0500908 rc = sb_finish_set_opts(sb);
909out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700910 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700911 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500912out_double_mount:
913 rc = -EINVAL;
914 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800915 "security settings for (dev %s, type %s)\n", sb->s_id, name);
Eric Parisc9180a52007-11-30 13:00:35 -0500916 goto out;
917}
918
Jeff Layton094f7b62013-04-01 08:14:24 -0400919static int selinux_cmp_sb_context(const struct super_block *oldsb,
920 const struct super_block *newsb)
921{
922 struct superblock_security_struct *old = oldsb->s_security;
923 struct superblock_security_struct *new = newsb->s_security;
924 char oldflags = old->flags & SE_MNTMASK;
925 char newflags = new->flags & SE_MNTMASK;
926
927 if (oldflags != newflags)
928 goto mismatch;
929 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
930 goto mismatch;
931 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
932 goto mismatch;
933 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
934 goto mismatch;
935 if (oldflags & ROOTCONTEXT_MNT) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500936 struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
937 struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
Jeff Layton094f7b62013-04-01 08:14:24 -0400938 if (oldroot->sid != newroot->sid)
939 goto mismatch;
940 }
941 return 0;
942mismatch:
943 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
944 "different security settings for (dev %s, "
945 "type %s)\n", newsb->s_id, newsb->s_type->name);
946 return -EBUSY;
947}
948
949static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500950 struct super_block *newsb)
951{
952 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
953 struct superblock_security_struct *newsbsec = newsb->s_security;
954
955 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
956 int set_context = (oldsbsec->flags & CONTEXT_MNT);
957 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
958
Eric Paris0f5e6422008-04-21 16:24:11 -0400959 /*
960 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400961 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400962 */
Al Viroe8c26252010-03-23 06:36:54 -0400963 if (!ss_initialized)
Jeff Layton094f7b62013-04-01 08:14:24 -0400964 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500965
Eric Parisc9180a52007-11-30 13:00:35 -0500966 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500967 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500968
Jeff Layton094f7b62013-04-01 08:14:24 -0400969 /* if fs is reusing a sb, make sure that the contexts match */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500970 if (newsbsec->flags & SE_SBINITIALIZED)
Jeff Layton094f7b62013-04-01 08:14:24 -0400971 return selinux_cmp_sb_context(oldsb, newsb);
Eric Paris5a552612008-04-09 14:08:35 -0400972
Eric Parisc9180a52007-11-30 13:00:35 -0500973 mutex_lock(&newsbsec->lock);
974
975 newsbsec->flags = oldsbsec->flags;
976
977 newsbsec->sid = oldsbsec->sid;
978 newsbsec->def_sid = oldsbsec->def_sid;
979 newsbsec->behavior = oldsbsec->behavior;
980
981 if (set_context) {
982 u32 sid = oldsbsec->mntpoint_sid;
983
984 if (!set_fscontext)
985 newsbsec->sid = sid;
986 if (!set_rootcontext) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500987 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -0500988 newisec->sid = sid;
989 }
990 newsbsec->mntpoint_sid = sid;
991 }
992 if (set_rootcontext) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500993 const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
994 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -0500995
996 newisec->sid = oldisec->sid;
997 }
998
999 sb_finish_set_opts(newsb);
1000 mutex_unlock(&newsbsec->lock);
Jeff Layton094f7b62013-04-01 08:14:24 -04001001 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -05001002}
1003
Adrian Bunk2e1479d2008-03-17 22:29:23 +02001004static int selinux_parse_opts_str(char *options,
1005 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -05001006{
Eric Parise0007522008-03-05 10:31:54 -05001007 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -05001008 char *context = NULL, *defcontext = NULL;
1009 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -05001010 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -05001011
Eric Parise0007522008-03-05 10:31:54 -05001012 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -05001013
1014 /* Standard string-based options. */
1015 while ((p = strsep(&options, "|")) != NULL) {
1016 int token;
1017 substring_t args[MAX_OPT_ARGS];
1018
1019 if (!*p)
1020 continue;
1021
1022 token = match_token(p, tokens, args);
1023
1024 switch (token) {
1025 case Opt_context:
1026 if (context || defcontext) {
1027 rc = -EINVAL;
1028 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1029 goto out_err;
1030 }
1031 context = match_strdup(&args[0]);
1032 if (!context) {
1033 rc = -ENOMEM;
1034 goto out_err;
1035 }
1036 break;
1037
1038 case Opt_fscontext:
1039 if (fscontext) {
1040 rc = -EINVAL;
1041 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1042 goto out_err;
1043 }
1044 fscontext = match_strdup(&args[0]);
1045 if (!fscontext) {
1046 rc = -ENOMEM;
1047 goto out_err;
1048 }
1049 break;
1050
1051 case Opt_rootcontext:
1052 if (rootcontext) {
1053 rc = -EINVAL;
1054 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1055 goto out_err;
1056 }
1057 rootcontext = match_strdup(&args[0]);
1058 if (!rootcontext) {
1059 rc = -ENOMEM;
1060 goto out_err;
1061 }
1062 break;
1063
1064 case Opt_defcontext:
1065 if (context || defcontext) {
1066 rc = -EINVAL;
1067 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1068 goto out_err;
1069 }
1070 defcontext = match_strdup(&args[0]);
1071 if (!defcontext) {
1072 rc = -ENOMEM;
1073 goto out_err;
1074 }
1075 break;
David P. Quigley11689d42009-01-16 09:22:03 -05001076 case Opt_labelsupport:
1077 break;
Eric Parisc9180a52007-11-30 13:00:35 -05001078 default:
1079 rc = -EINVAL;
1080 printk(KERN_WARNING "SELinux: unknown mount option\n");
1081 goto out_err;
1082
1083 }
1084 }
1085
Eric Parise0007522008-03-05 10:31:54 -05001086 rc = -ENOMEM;
1087 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
1088 if (!opts->mnt_opts)
1089 goto out_err;
1090
1091 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
1092 if (!opts->mnt_opts_flags) {
1093 kfree(opts->mnt_opts);
1094 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -05001095 }
1096
Eric Parise0007522008-03-05 10:31:54 -05001097 if (fscontext) {
1098 opts->mnt_opts[num_mnt_opts] = fscontext;
1099 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
1100 }
1101 if (context) {
1102 opts->mnt_opts[num_mnt_opts] = context;
1103 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
1104 }
1105 if (rootcontext) {
1106 opts->mnt_opts[num_mnt_opts] = rootcontext;
1107 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
1108 }
1109 if (defcontext) {
1110 opts->mnt_opts[num_mnt_opts] = defcontext;
1111 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
1112 }
1113
1114 opts->num_mnt_opts = num_mnt_opts;
1115 return 0;
1116
Eric Parisc9180a52007-11-30 13:00:35 -05001117out_err:
1118 kfree(context);
1119 kfree(defcontext);
1120 kfree(fscontext);
1121 kfree(rootcontext);
1122 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001123}
Eric Parise0007522008-03-05 10:31:54 -05001124/*
1125 * string mount options parsing and call set the sbsec
1126 */
1127static int superblock_doinit(struct super_block *sb, void *data)
1128{
1129 int rc = 0;
1130 char *options = data;
1131 struct security_mnt_opts opts;
1132
1133 security_init_mnt_opts(&opts);
1134
1135 if (!data)
1136 goto out;
1137
1138 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1139
1140 rc = selinux_parse_opts_str(options, &opts);
1141 if (rc)
1142 goto out_err;
1143
1144out:
David Quigley649f6e72013-05-22 12:50:36 -04001145 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
Eric Parise0007522008-03-05 10:31:54 -05001146
1147out_err:
1148 security_free_mnt_opts(&opts);
1149 return rc;
1150}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001151
Adrian Bunk3583a712008-07-22 20:21:23 +03001152static void selinux_write_opts(struct seq_file *m,
1153 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001154{
1155 int i;
1156 char *prefix;
1157
1158 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001159 char *has_comma;
1160
1161 if (opts->mnt_opts[i])
1162 has_comma = strchr(opts->mnt_opts[i], ',');
1163 else
1164 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001165
1166 switch (opts->mnt_opts_flags[i]) {
1167 case CONTEXT_MNT:
1168 prefix = CONTEXT_STR;
1169 break;
1170 case FSCONTEXT_MNT:
1171 prefix = FSCONTEXT_STR;
1172 break;
1173 case ROOTCONTEXT_MNT:
1174 prefix = ROOTCONTEXT_STR;
1175 break;
1176 case DEFCONTEXT_MNT:
1177 prefix = DEFCONTEXT_STR;
1178 break;
Eric Paris12f348b2012-10-09 10:56:25 -04001179 case SBLABEL_MNT:
David P. Quigley11689d42009-01-16 09:22:03 -05001180 seq_putc(m, ',');
1181 seq_puts(m, LABELSUPP_STR);
1182 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001183 default:
1184 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001185 return;
Eric Paris2069f452008-07-04 09:47:13 +10001186 };
1187 /* we need a comma before each option */
1188 seq_putc(m, ',');
1189 seq_puts(m, prefix);
1190 if (has_comma)
1191 seq_putc(m, '\"');
Kees Cooka068acf2015-09-04 15:44:57 -07001192 seq_escape(m, opts->mnt_opts[i], "\"\n\\");
Eric Paris2069f452008-07-04 09:47:13 +10001193 if (has_comma)
1194 seq_putc(m, '\"');
1195 }
1196}
1197
1198static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1199{
1200 struct security_mnt_opts opts;
1201 int rc;
1202
1203 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001204 if (rc) {
1205 /* before policy load we may get EINVAL, don't show anything */
1206 if (rc == -EINVAL)
1207 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001208 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001209 }
Eric Paris2069f452008-07-04 09:47:13 +10001210
1211 selinux_write_opts(m, &opts);
1212
1213 security_free_mnt_opts(&opts);
1214
1215 return rc;
1216}
1217
Linus Torvalds1da177e2005-04-16 15:20:36 -07001218static inline u16 inode_mode_to_security_class(umode_t mode)
1219{
1220 switch (mode & S_IFMT) {
1221 case S_IFSOCK:
1222 return SECCLASS_SOCK_FILE;
1223 case S_IFLNK:
1224 return SECCLASS_LNK_FILE;
1225 case S_IFREG:
1226 return SECCLASS_FILE;
1227 case S_IFBLK:
1228 return SECCLASS_BLK_FILE;
1229 case S_IFDIR:
1230 return SECCLASS_DIR;
1231 case S_IFCHR:
1232 return SECCLASS_CHR_FILE;
1233 case S_IFIFO:
1234 return SECCLASS_FIFO_FILE;
1235
1236 }
1237
1238 return SECCLASS_FILE;
1239}
1240
James Morris13402582005-09-30 14:24:34 -04001241static inline int default_protocol_stream(int protocol)
1242{
1243 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1244}
1245
1246static inline int default_protocol_dgram(int protocol)
1247{
1248 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1249}
1250
Linus Torvalds1da177e2005-04-16 15:20:36 -07001251static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1252{
1253 switch (family) {
1254 case PF_UNIX:
1255 switch (type) {
1256 case SOCK_STREAM:
1257 case SOCK_SEQPACKET:
1258 return SECCLASS_UNIX_STREAM_SOCKET;
1259 case SOCK_DGRAM:
1260 return SECCLASS_UNIX_DGRAM_SOCKET;
1261 }
1262 break;
1263 case PF_INET:
1264 case PF_INET6:
1265 switch (type) {
1266 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001267 if (default_protocol_stream(protocol))
1268 return SECCLASS_TCP_SOCKET;
1269 else
1270 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001271 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001272 if (default_protocol_dgram(protocol))
1273 return SECCLASS_UDP_SOCKET;
1274 else
1275 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001276 case SOCK_DCCP:
1277 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001278 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001279 return SECCLASS_RAWIP_SOCKET;
1280 }
1281 break;
1282 case PF_NETLINK:
1283 switch (protocol) {
1284 case NETLINK_ROUTE:
1285 return SECCLASS_NETLINK_ROUTE_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001286 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001287 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1288 case NETLINK_NFLOG:
1289 return SECCLASS_NETLINK_NFLOG_SOCKET;
1290 case NETLINK_XFRM:
1291 return SECCLASS_NETLINK_XFRM_SOCKET;
1292 case NETLINK_SELINUX:
1293 return SECCLASS_NETLINK_SELINUX_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001294 case NETLINK_ISCSI:
1295 return SECCLASS_NETLINK_ISCSI_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001296 case NETLINK_AUDIT:
1297 return SECCLASS_NETLINK_AUDIT_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001298 case NETLINK_FIB_LOOKUP:
1299 return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
1300 case NETLINK_CONNECTOR:
1301 return SECCLASS_NETLINK_CONNECTOR_SOCKET;
1302 case NETLINK_NETFILTER:
1303 return SECCLASS_NETLINK_NETFILTER_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001304 case NETLINK_DNRTMSG:
1305 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001306 case NETLINK_KOBJECT_UEVENT:
1307 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001308 case NETLINK_GENERIC:
1309 return SECCLASS_NETLINK_GENERIC_SOCKET;
1310 case NETLINK_SCSITRANSPORT:
1311 return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
1312 case NETLINK_RDMA:
1313 return SECCLASS_NETLINK_RDMA_SOCKET;
1314 case NETLINK_CRYPTO:
1315 return SECCLASS_NETLINK_CRYPTO_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001316 default:
1317 return SECCLASS_NETLINK_SOCKET;
1318 }
1319 case PF_PACKET:
1320 return SECCLASS_PACKET_SOCKET;
1321 case PF_KEY:
1322 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001323 case PF_APPLETALK:
1324 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001325 }
1326
1327 return SECCLASS_SOCKET;
1328}
1329
Stephen Smalley134509d2015-06-04 16:22:17 -04001330static int selinux_genfs_get_sid(struct dentry *dentry,
1331 u16 tclass,
1332 u16 flags,
1333 u32 *sid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001334{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001335 int rc;
Al Virofc640052016-04-10 01:33:30 -04001336 struct super_block *sb = dentry->d_sb;
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001337 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001338
Eric Paris828dfe12008-04-17 13:17:49 -04001339 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001340 if (!buffer)
1341 return -ENOMEM;
1342
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001343 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1344 if (IS_ERR(path))
1345 rc = PTR_ERR(path);
1346 else {
Stephen Smalley134509d2015-06-04 16:22:17 -04001347 if (flags & SE_SBPROC) {
1348 /* each process gets a /proc/PID/ entry. Strip off the
1349 * PID part to get a valid selinux labeling.
1350 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1351 while (path[1] >= '0' && path[1] <= '9') {
1352 path[1] = '/';
1353 path++;
1354 }
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001355 }
Stephen Smalley134509d2015-06-04 16:22:17 -04001356 rc = security_genfs_sid(sb->s_type->name, path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001357 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001358 free_page((unsigned long)buffer);
1359 return rc;
1360}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001361
1362/* The inode's security attributes must be initialized before first use. */
1363static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1364{
1365 struct superblock_security_struct *sbsec = NULL;
1366 struct inode_security_struct *isec = inode->i_security;
1367 u32 sid;
1368 struct dentry *dentry;
1369#define INITCONTEXTLEN 255
1370 char *context = NULL;
1371 unsigned len = 0;
1372 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001373
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001374 if (isec->initialized == LABEL_INITIALIZED)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001375 goto out;
1376
Eric Paris23970742006-09-25 23:32:01 -07001377 mutex_lock(&isec->lock);
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001378 if (isec->initialized == LABEL_INITIALIZED)
Eric Paris23970742006-09-25 23:32:01 -07001379 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001380
1381 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001382 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001383 /* Defer initialization until selinux_complete_init,
1384 after the initial policy is loaded and the security
1385 server is ready to handle calls. */
1386 spin_lock(&sbsec->isec_lock);
1387 if (list_empty(&isec->list))
1388 list_add(&isec->list, &sbsec->isec_head);
1389 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001390 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001391 }
1392
1393 switch (sbsec->behavior) {
David Quigleyeb9ae682013-05-22 12:50:37 -04001394 case SECURITY_FS_USE_NATIVE:
1395 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001396 case SECURITY_FS_USE_XATTR:
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02001397 if (!(inode->i_opflags & IOP_XATTR)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001398 isec->sid = sbsec->def_sid;
1399 break;
1400 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001401 /* Need a dentry, since the xattr API requires one.
1402 Life would be simpler if we could just pass the inode. */
1403 if (opt_dentry) {
1404 /* Called from d_instantiate or d_splice_alias. */
1405 dentry = dget(opt_dentry);
1406 } else {
1407 /* Called from selinux_complete_init, try to find a dentry. */
1408 dentry = d_find_alias(inode);
1409 }
1410 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001411 /*
1412 * this is can be hit on boot when a file is accessed
1413 * before the policy is loaded. When we load policy we
1414 * may find inodes that have no dentry on the
1415 * sbsec->isec_head list. No reason to complain as these
1416 * will get fixed up the next time we go through
1417 * inode_doinit with a dentry, before these inodes could
1418 * be used again by userspace.
1419 */
Eric Paris23970742006-09-25 23:32:01 -07001420 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001421 }
1422
1423 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001424 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001425 if (!context) {
1426 rc = -ENOMEM;
1427 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001428 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001429 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001430 context[len] = '\0';
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02001431 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001432 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001433 kfree(context);
1434
Linus Torvalds1da177e2005-04-16 15:20:36 -07001435 /* Need a larger buffer. Query for the right size. */
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02001436 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001437 if (rc < 0) {
1438 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001439 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001440 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001441 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001442 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001443 if (!context) {
1444 rc = -ENOMEM;
1445 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001446 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001447 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001448 context[len] = '\0';
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02001449 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001450 }
1451 dput(dentry);
1452 if (rc < 0) {
1453 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001454 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001455 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001456 -rc, inode->i_sb->s_id, inode->i_ino);
1457 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001458 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001459 }
1460 /* Map ENODATA to the default file SID */
1461 sid = sbsec->def_sid;
1462 rc = 0;
1463 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001464 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001465 sbsec->def_sid,
1466 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001467 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001468 char *dev = inode->i_sb->s_id;
1469 unsigned long ino = inode->i_ino;
1470
1471 if (rc == -EINVAL) {
1472 if (printk_ratelimit())
1473 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1474 "context=%s. This indicates you may need to relabel the inode or the "
1475 "filesystem in question.\n", ino, dev, context);
1476 } else {
1477 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1478 "returned %d for dev=%s ino=%ld\n",
1479 __func__, context, -rc, dev, ino);
1480 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001481 kfree(context);
1482 /* Leave with the unlabeled SID */
1483 rc = 0;
1484 break;
1485 }
1486 }
1487 kfree(context);
1488 isec->sid = sid;
1489 break;
1490 case SECURITY_FS_USE_TASK:
1491 isec->sid = isec->task_sid;
1492 break;
1493 case SECURITY_FS_USE_TRANS:
1494 /* Default to the fs SID. */
1495 isec->sid = sbsec->sid;
1496
1497 /* Try to obtain a transition SID. */
1498 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001499 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1500 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001501 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001502 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001503 isec->sid = sid;
1504 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001505 case SECURITY_FS_USE_MNTPOINT:
1506 isec->sid = sbsec->mntpoint_sid;
1507 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001508 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001509 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001510 isec->sid = sbsec->sid;
1511
Stephen Smalley134509d2015-06-04 16:22:17 -04001512 if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) {
Paul Mooref64410e2014-03-19 16:46:18 -04001513 /* We must have a dentry to determine the label on
1514 * procfs inodes */
1515 if (opt_dentry)
1516 /* Called from d_instantiate or
1517 * d_splice_alias. */
1518 dentry = dget(opt_dentry);
1519 else
1520 /* Called from selinux_complete_init, try to
1521 * find a dentry. */
1522 dentry = d_find_alias(inode);
1523 /*
1524 * This can be hit on boot when a file is accessed
1525 * before the policy is loaded. When we load policy we
1526 * may find inodes that have no dentry on the
1527 * sbsec->isec_head list. No reason to complain as
1528 * these will get fixed up the next time we go through
1529 * inode_doinit() with a dentry, before these inodes
1530 * could be used again by userspace.
1531 */
1532 if (!dentry)
1533 goto out_unlock;
1534 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Stephen Smalley134509d2015-06-04 16:22:17 -04001535 rc = selinux_genfs_get_sid(dentry, isec->sclass,
1536 sbsec->flags, &sid);
Paul Mooref64410e2014-03-19 16:46:18 -04001537 dput(dentry);
1538 if (rc)
1539 goto out_unlock;
1540 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001541 }
1542 break;
1543 }
1544
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001545 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001546
Eric Paris23970742006-09-25 23:32:01 -07001547out_unlock:
1548 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001549out:
1550 if (isec->sclass == SECCLASS_FILE)
1551 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001552 return rc;
1553}
1554
1555/* Convert a Linux signal to an access vector. */
1556static inline u32 signal_to_av(int sig)
1557{
1558 u32 perm = 0;
1559
1560 switch (sig) {
1561 case SIGCHLD:
1562 /* Commonly granted from child to parent. */
1563 perm = PROCESS__SIGCHLD;
1564 break;
1565 case SIGKILL:
1566 /* Cannot be caught or ignored */
1567 perm = PROCESS__SIGKILL;
1568 break;
1569 case SIGSTOP:
1570 /* Cannot be caught or ignored */
1571 perm = PROCESS__SIGSTOP;
1572 break;
1573 default:
1574 /* All other signals. */
1575 perm = PROCESS__SIGNAL;
1576 break;
1577 }
1578
1579 return perm;
1580}
1581
David Howells275bb412008-11-14 10:39:19 +11001582/*
David Howellsd84f4f92008-11-14 10:39:23 +11001583 * Check permission between a pair of credentials
1584 * fork check, ptrace check, etc.
1585 */
1586static int cred_has_perm(const struct cred *actor,
1587 const struct cred *target,
1588 u32 perms)
1589{
1590 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1591
1592 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1593}
1594
1595/*
David Howells88e67f32008-11-14 10:39:21 +11001596 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001597 * fork check, ptrace check, etc.
1598 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001599 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001600 */
1601static int task_has_perm(const struct task_struct *tsk1,
1602 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001603 u32 perms)
1604{
David Howells275bb412008-11-14 10:39:19 +11001605 const struct task_security_struct *__tsec1, *__tsec2;
1606 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001607
David Howells275bb412008-11-14 10:39:19 +11001608 rcu_read_lock();
1609 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1610 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1611 rcu_read_unlock();
1612 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001613}
1614
David Howells3b11a1d2008-11-14 10:39:26 +11001615/*
1616 * Check permission between current and another task, e.g. signal checks,
1617 * fork check, ptrace check, etc.
1618 * current is the actor and tsk2 is the target
1619 * - this uses current's subjective creds
1620 */
1621static int current_has_perm(const struct task_struct *tsk,
1622 u32 perms)
1623{
1624 u32 sid, tsid;
1625
1626 sid = current_sid();
1627 tsid = task_sid(tsk);
1628 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1629}
1630
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001631#if CAP_LAST_CAP > 63
1632#error Fix SELinux to handle capabilities > 63.
1633#endif
1634
Linus Torvalds1da177e2005-04-16 15:20:36 -07001635/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001636static int cred_has_capability(const struct cred *cred,
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04001637 int cap, int audit, bool initns)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001638{
Thomas Liu2bf49692009-07-14 12:14:09 -04001639 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001640 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001641 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001642 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001643 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001644 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001645
Eric Paris50c205f2012-04-04 15:01:43 -04001646 ad.type = LSM_AUDIT_DATA_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001647 ad.u.cap = cap;
1648
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001649 switch (CAP_TO_INDEX(cap)) {
1650 case 0:
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04001651 sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001652 break;
1653 case 1:
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04001654 sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001655 break;
1656 default:
1657 printk(KERN_ERR
1658 "SELinux: out of range capability %d\n", cap);
1659 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001660 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001661 }
Eric Paris06112162008-11-11 22:02:50 +11001662
David Howells275bb412008-11-14 10:39:19 +11001663 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001664 if (audit == SECURITY_CAP_AUDIT) {
NeilBrown7b20ea22015-03-23 13:37:39 +11001665 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001666 if (rc2)
1667 return rc2;
1668 }
Eric Paris06112162008-11-11 22:02:50 +11001669 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001670}
1671
1672/* Check whether a task is allowed to use a system operation. */
1673static int task_has_system(struct task_struct *tsk,
1674 u32 perms)
1675{
David Howells275bb412008-11-14 10:39:19 +11001676 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001677
David Howells275bb412008-11-14 10:39:19 +11001678 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001679 SECCLASS_SYSTEM, perms, NULL);
1680}
1681
1682/* Check whether a task has a particular permission to an inode.
1683 The 'adp' parameter is optional and allows other audit
1684 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001685static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001686 struct inode *inode,
1687 u32 perms,
Linus Torvalds19e49832013-10-04 12:54:11 -07001688 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001689{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001690 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001691 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001692
David Howellse0e81732009-09-02 09:13:40 +01001693 validate_creds(cred);
1694
Eric Paris828dfe12008-04-17 13:17:49 -04001695 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001696 return 0;
1697
David Howells88e67f32008-11-14 10:39:21 +11001698 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001699 isec = inode->i_security;
1700
Linus Torvalds19e49832013-10-04 12:54:11 -07001701 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001702}
1703
1704/* Same as inode_has_perm, but pass explicit audit data containing
1705 the dentry to help the auditing code to more easily generate the
1706 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001707static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001708 struct dentry *dentry,
1709 u32 av)
1710{
David Howellsc6f493d2015-03-17 22:26:22 +00001711 struct inode *inode = d_backing_inode(dentry);
Thomas Liu2bf49692009-07-14 12:14:09 -04001712 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001713
Eric Paris50c205f2012-04-04 15:01:43 -04001714 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Paris2875fa02011-04-28 16:04:24 -04001715 ad.u.dentry = dentry;
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05001716 __inode_security_revalidate(inode, dentry, true);
Linus Torvalds19e49832013-10-04 12:54:11 -07001717 return inode_has_perm(cred, inode, av, &ad);
Eric Paris2875fa02011-04-28 16:04:24 -04001718}
1719
1720/* Same as inode_has_perm, but pass explicit audit data containing
1721 the path to help the auditing code to more easily generate the
1722 pathname if needed. */
1723static inline int path_has_perm(const struct cred *cred,
Al Viro3f7036a2015-03-08 19:28:30 -04001724 const struct path *path,
Eric Paris2875fa02011-04-28 16:04:24 -04001725 u32 av)
1726{
David Howellsc6f493d2015-03-17 22:26:22 +00001727 struct inode *inode = d_backing_inode(path->dentry);
Eric Paris2875fa02011-04-28 16:04:24 -04001728 struct common_audit_data ad;
1729
Eric Paris50c205f2012-04-04 15:01:43 -04001730 ad.type = LSM_AUDIT_DATA_PATH;
Eric Paris2875fa02011-04-28 16:04:24 -04001731 ad.u.path = *path;
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05001732 __inode_security_revalidate(inode, path->dentry, true);
Linus Torvalds19e49832013-10-04 12:54:11 -07001733 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001734}
1735
David Howells13f8e982013-06-13 23:37:55 +01001736/* Same as path_has_perm, but uses the inode from the file struct. */
1737static inline int file_path_has_perm(const struct cred *cred,
1738 struct file *file,
1739 u32 av)
1740{
1741 struct common_audit_data ad;
1742
Vivek Goyal43af5de2016-09-09 11:37:49 -04001743 ad.type = LSM_AUDIT_DATA_FILE;
1744 ad.u.file = file;
Linus Torvalds19e49832013-10-04 12:54:11 -07001745 return inode_has_perm(cred, file_inode(file), av, &ad);
David Howells13f8e982013-06-13 23:37:55 +01001746}
1747
Linus Torvalds1da177e2005-04-16 15:20:36 -07001748/* Check whether a task can use an open file descriptor to
1749 access an inode in a given way. Check access to the
1750 descriptor itself, and then use dentry_has_perm to
1751 check a particular permission to the file.
1752 Access to the descriptor is implicitly granted if it
1753 has the same SID as the process. If av is zero, then
1754 access to the file is not checked, e.g. for cases
1755 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001756static int file_has_perm(const struct cred *cred,
1757 struct file *file,
1758 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001759{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001760 struct file_security_struct *fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05001761 struct inode *inode = file_inode(file);
Thomas Liu2bf49692009-07-14 12:14:09 -04001762 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001763 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001764 int rc;
1765
Vivek Goyal43af5de2016-09-09 11:37:49 -04001766 ad.type = LSM_AUDIT_DATA_FILE;
1767 ad.u.file = file;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001768
David Howells275bb412008-11-14 10:39:19 +11001769 if (sid != fsec->sid) {
1770 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001771 SECCLASS_FD,
1772 FD__USE,
1773 &ad);
1774 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001775 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001776 }
1777
1778 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001779 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001780 if (av)
Linus Torvalds19e49832013-10-04 12:54:11 -07001781 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001782
David Howells88e67f32008-11-14 10:39:21 +11001783out:
1784 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001785}
1786
David Howellsc3c188b2015-07-10 17:19:58 -04001787/*
1788 * Determine the label for an inode that might be unioned.
1789 */
Vivek Goyalc957f6d2016-07-13 10:44:51 -04001790static int
1791selinux_determine_inode_label(const struct task_security_struct *tsec,
1792 struct inode *dir,
1793 const struct qstr *name, u16 tclass,
1794 u32 *_new_isid)
David Howellsc3c188b2015-07-10 17:19:58 -04001795{
1796 const struct superblock_security_struct *sbsec = dir->i_sb->s_security;
David Howellsc3c188b2015-07-10 17:19:58 -04001797
1798 if ((sbsec->flags & SE_SBINITIALIZED) &&
1799 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1800 *_new_isid = sbsec->mntpoint_sid;
1801 } else if ((sbsec->flags & SBLABEL_MNT) &&
1802 tsec->create_sid) {
1803 *_new_isid = tsec->create_sid;
1804 } else {
Paul Moore20cdef82016-04-04 14:14:42 -04001805 const struct inode_security_struct *dsec = inode_security(dir);
David Howellsc3c188b2015-07-10 17:19:58 -04001806 return security_transition_sid(tsec->sid, dsec->sid, tclass,
1807 name, _new_isid);
1808 }
1809
1810 return 0;
1811}
1812
Linus Torvalds1da177e2005-04-16 15:20:36 -07001813/* Check whether a task can create a file. */
1814static int may_create(struct inode *dir,
1815 struct dentry *dentry,
1816 u16 tclass)
1817{
Paul Moore5fb49872010-04-22 14:46:19 -04001818 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001819 struct inode_security_struct *dsec;
1820 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001821 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001822 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001823 int rc;
1824
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001825 dsec = inode_security(dir);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001826 sbsec = dir->i_sb->s_security;
1827
David Howells275bb412008-11-14 10:39:19 +11001828 sid = tsec->sid;
David Howells275bb412008-11-14 10:39:19 +11001829
Eric Paris50c205f2012-04-04 15:01:43 -04001830 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001831 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001832
David Howells275bb412008-11-14 10:39:19 +11001833 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001834 DIR__ADD_NAME | DIR__SEARCH,
1835 &ad);
1836 if (rc)
1837 return rc;
1838
Vivek Goyalc957f6d2016-07-13 10:44:51 -04001839 rc = selinux_determine_inode_label(current_security(), dir,
1840 &dentry->d_name, tclass, &newsid);
David Howellsc3c188b2015-07-10 17:19:58 -04001841 if (rc)
1842 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001843
David Howells275bb412008-11-14 10:39:19 +11001844 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001845 if (rc)
1846 return rc;
1847
1848 return avc_has_perm(newsid, sbsec->sid,
1849 SECCLASS_FILESYSTEM,
1850 FILESYSTEM__ASSOCIATE, &ad);
1851}
1852
Michael LeMay4eb582c2006-06-26 00:24:57 -07001853/* Check whether a task can create a key. */
1854static int may_create_key(u32 ksid,
1855 struct task_struct *ctx)
1856{
David Howells275bb412008-11-14 10:39:19 +11001857 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001858
David Howells275bb412008-11-14 10:39:19 +11001859 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001860}
1861
Eric Paris828dfe12008-04-17 13:17:49 -04001862#define MAY_LINK 0
1863#define MAY_UNLINK 1
1864#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001865
1866/* Check whether a task can link, unlink, or rmdir a file/directory. */
1867static int may_link(struct inode *dir,
1868 struct dentry *dentry,
1869 int kind)
1870
1871{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001872 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001873 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001874 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001875 u32 av;
1876 int rc;
1877
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001878 dsec = inode_security(dir);
1879 isec = backing_inode_security(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001880
Eric Paris50c205f2012-04-04 15:01:43 -04001881 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001882 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001883
1884 av = DIR__SEARCH;
1885 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001886 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001887 if (rc)
1888 return rc;
1889
1890 switch (kind) {
1891 case MAY_LINK:
1892 av = FILE__LINK;
1893 break;
1894 case MAY_UNLINK:
1895 av = FILE__UNLINK;
1896 break;
1897 case MAY_RMDIR:
1898 av = DIR__RMDIR;
1899 break;
1900 default:
Eric Paris744ba352008-04-17 11:52:44 -04001901 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1902 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001903 return 0;
1904 }
1905
David Howells275bb412008-11-14 10:39:19 +11001906 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001907 return rc;
1908}
1909
1910static inline int may_rename(struct inode *old_dir,
1911 struct dentry *old_dentry,
1912 struct inode *new_dir,
1913 struct dentry *new_dentry)
1914{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001915 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001916 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001917 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001918 u32 av;
1919 int old_is_dir, new_is_dir;
1920 int rc;
1921
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001922 old_dsec = inode_security(old_dir);
1923 old_isec = backing_inode_security(old_dentry);
David Howellse36cb0b2015-01-29 12:02:35 +00001924 old_is_dir = d_is_dir(old_dentry);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001925 new_dsec = inode_security(new_dir);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001926
Eric Paris50c205f2012-04-04 15:01:43 -04001927 ad.type = LSM_AUDIT_DATA_DENTRY;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001928
Eric Parisa2694342011-04-25 13:10:27 -04001929 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001930 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001931 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1932 if (rc)
1933 return rc;
David Howells275bb412008-11-14 10:39:19 +11001934 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001935 old_isec->sclass, FILE__RENAME, &ad);
1936 if (rc)
1937 return rc;
1938 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001939 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001940 old_isec->sclass, DIR__REPARENT, &ad);
1941 if (rc)
1942 return rc;
1943 }
1944
Eric Parisa2694342011-04-25 13:10:27 -04001945 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001946 av = DIR__ADD_NAME | DIR__SEARCH;
David Howells2c616d42015-01-29 12:02:33 +00001947 if (d_is_positive(new_dentry))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001948 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001949 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001950 if (rc)
1951 return rc;
David Howells2c616d42015-01-29 12:02:33 +00001952 if (d_is_positive(new_dentry)) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001953 new_isec = backing_inode_security(new_dentry);
David Howellse36cb0b2015-01-29 12:02:35 +00001954 new_is_dir = d_is_dir(new_dentry);
David Howells275bb412008-11-14 10:39:19 +11001955 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001956 new_isec->sclass,
1957 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1958 if (rc)
1959 return rc;
1960 }
1961
1962 return 0;
1963}
1964
1965/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001966static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001967 struct super_block *sb,
1968 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001969 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001970{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001971 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001972 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001973
Linus Torvalds1da177e2005-04-16 15:20:36 -07001974 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001975 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001976}
1977
1978/* Convert a Linux mode and permission mask to an access vector. */
1979static inline u32 file_mask_to_av(int mode, int mask)
1980{
1981 u32 av = 0;
1982
Al Virodba19c62011-07-25 20:49:29 -04001983 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001984 if (mask & MAY_EXEC)
1985 av |= FILE__EXECUTE;
1986 if (mask & MAY_READ)
1987 av |= FILE__READ;
1988
1989 if (mask & MAY_APPEND)
1990 av |= FILE__APPEND;
1991 else if (mask & MAY_WRITE)
1992 av |= FILE__WRITE;
1993
1994 } else {
1995 if (mask & MAY_EXEC)
1996 av |= DIR__SEARCH;
1997 if (mask & MAY_WRITE)
1998 av |= DIR__WRITE;
1999 if (mask & MAY_READ)
2000 av |= DIR__READ;
2001 }
2002
2003 return av;
2004}
2005
2006/* Convert a Linux file to an access vector. */
2007static inline u32 file_to_av(struct file *file)
2008{
2009 u32 av = 0;
2010
2011 if (file->f_mode & FMODE_READ)
2012 av |= FILE__READ;
2013 if (file->f_mode & FMODE_WRITE) {
2014 if (file->f_flags & O_APPEND)
2015 av |= FILE__APPEND;
2016 else
2017 av |= FILE__WRITE;
2018 }
Stephen Smalley0794c662008-03-17 08:55:18 -04002019 if (!av) {
2020 /*
2021 * Special file opened with flags 3 for ioctl-only use.
2022 */
2023 av = FILE__IOCTL;
2024 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002025
2026 return av;
2027}
2028
Eric Paris8b6a5a32008-10-29 17:06:46 -04002029/*
2030 * Convert a file to an access vector and include the correct open
2031 * open permission.
2032 */
2033static inline u32 open_file_to_av(struct file *file)
2034{
2035 u32 av = file_to_av(file);
Stephen Smalleyb983b2a2017-05-12 12:41:24 -04002036 struct inode *inode = file_inode(file);
Eric Paris8b6a5a32008-10-29 17:06:46 -04002037
Stephen Smalleyb983b2a2017-05-12 12:41:24 -04002038 if (selinux_policycap_openperm && inode->i_sb->s_magic != SOCKFS_MAGIC)
Eric Paris49b7b8d2010-07-23 11:44:09 -04002039 av |= FILE__OPEN;
2040
Eric Paris8b6a5a32008-10-29 17:06:46 -04002041 return av;
2042}
2043
Linus Torvalds1da177e2005-04-16 15:20:36 -07002044/* Hook functions begin here. */
2045
Stephen Smalley79af7302015-01-21 10:54:10 -05002046static int selinux_binder_set_context_mgr(struct task_struct *mgr)
2047{
2048 u32 mysid = current_sid();
2049 u32 mgrsid = task_sid(mgr);
2050
2051 return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER,
2052 BINDER__SET_CONTEXT_MGR, NULL);
2053}
2054
2055static int selinux_binder_transaction(struct task_struct *from,
2056 struct task_struct *to)
2057{
2058 u32 mysid = current_sid();
2059 u32 fromsid = task_sid(from);
2060 u32 tosid = task_sid(to);
2061 int rc;
2062
2063 if (mysid != fromsid) {
2064 rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER,
2065 BINDER__IMPERSONATE, NULL);
2066 if (rc)
2067 return rc;
2068 }
2069
2070 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
2071 NULL);
2072}
2073
2074static int selinux_binder_transfer_binder(struct task_struct *from,
2075 struct task_struct *to)
2076{
2077 u32 fromsid = task_sid(from);
2078 u32 tosid = task_sid(to);
2079
2080 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
2081 NULL);
2082}
2083
2084static int selinux_binder_transfer_file(struct task_struct *from,
2085 struct task_struct *to,
2086 struct file *file)
2087{
2088 u32 sid = task_sid(to);
2089 struct file_security_struct *fsec = file->f_security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002090 struct dentry *dentry = file->f_path.dentry;
Paul Moore20cdef82016-04-04 14:14:42 -04002091 struct inode_security_struct *isec;
Stephen Smalley79af7302015-01-21 10:54:10 -05002092 struct common_audit_data ad;
2093 int rc;
2094
2095 ad.type = LSM_AUDIT_DATA_PATH;
2096 ad.u.path = file->f_path;
2097
2098 if (sid != fsec->sid) {
2099 rc = avc_has_perm(sid, fsec->sid,
2100 SECCLASS_FD,
2101 FD__USE,
2102 &ad);
2103 if (rc)
2104 return rc;
2105 }
2106
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002107 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
Stephen Smalley79af7302015-01-21 10:54:10 -05002108 return 0;
2109
Paul Moore20cdef82016-04-04 14:14:42 -04002110 isec = backing_inode_security(dentry);
Stephen Smalley79af7302015-01-21 10:54:10 -05002111 return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file),
2112 &ad);
2113}
2114
Ingo Molnar9e488582009-05-07 19:26:19 +10002115static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01002116 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002117{
Eric Paris69f594a2012-01-03 12:25:15 -05002118 if (mode & PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11002119 u32 sid = current_sid();
2120 u32 csid = task_sid(child);
2121 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04002122 }
2123
David Howells3b11a1d2008-11-14 10:39:26 +11002124 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01002125}
2126
2127static int selinux_ptrace_traceme(struct task_struct *parent)
2128{
David Howells5cd9c582008-08-14 11:37:28 +01002129 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002130}
2131
2132static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04002133 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002134{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002135 return current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002136}
2137
David Howellsd84f4f92008-11-14 10:39:23 +11002138static int selinux_capset(struct cred *new, const struct cred *old,
2139 const kernel_cap_t *effective,
2140 const kernel_cap_t *inheritable,
2141 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002142{
David Howellsd84f4f92008-11-14 10:39:23 +11002143 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002144}
2145
James Morris5626d3e2009-01-30 10:05:06 +11002146/*
2147 * (This comment used to live with the selinux_task_setuid hook,
2148 * which was removed).
2149 *
2150 * Since setuid only affects the current process, and since the SELinux
2151 * controls are not based on the Linux identity attributes, SELinux does not
2152 * need to control this operation. However, SELinux does control the use of
2153 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2154 */
2155
Eric Paris6a9de492012-01-03 12:25:14 -05002156static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2157 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002158{
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04002159 return cred_has_capability(cred, cap, audit, ns == &init_user_ns);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002160}
2161
Linus Torvalds1da177e2005-04-16 15:20:36 -07002162static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2163{
David Howells88e67f32008-11-14 10:39:21 +11002164 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002165 int rc = 0;
2166
2167 if (!sb)
2168 return 0;
2169
2170 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04002171 case Q_SYNC:
2172 case Q_QUOTAON:
2173 case Q_QUOTAOFF:
2174 case Q_SETINFO:
2175 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002176 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002177 break;
2178 case Q_GETFMT:
2179 case Q_GETINFO:
2180 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002181 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002182 break;
2183 default:
2184 rc = 0; /* let the kernel handle invalid cmds */
2185 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002186 }
2187 return rc;
2188}
2189
2190static int selinux_quota_on(struct dentry *dentry)
2191{
David Howells88e67f32008-11-14 10:39:21 +11002192 const struct cred *cred = current_cred();
2193
Eric Paris2875fa02011-04-28 16:04:24 -04002194 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002195}
2196
Eric Paris12b30522010-11-15 18:36:29 -05002197static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002198{
2199 int rc;
2200
Linus Torvalds1da177e2005-04-16 15:20:36 -07002201 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08002202 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2203 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002204 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2205 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002206 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2207 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2208 /* Set level of messages printed to console */
2209 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04002210 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2211 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002212 case SYSLOG_ACTION_CLOSE: /* Close log */
2213 case SYSLOG_ACTION_OPEN: /* Open log */
2214 case SYSLOG_ACTION_READ: /* Read from log */
2215 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
2216 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002217 default:
2218 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2219 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002220 }
2221 return rc;
2222}
2223
2224/*
2225 * Check that a process has enough memory to allocate a new virtual
2226 * mapping. 0 means there is enough memory for the allocation to
2227 * succeed and -ENOMEM implies there is not.
2228 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002229 * Do not audit the selinux permission check, as this is applied to all
2230 * processes that allocate mappings.
2231 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002232static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002233{
2234 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002235
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002236 rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04002237 SECURITY_CAP_NOAUDIT, true);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002238 if (rc == 0)
2239 cap_sys_admin = 1;
2240
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002241 return cap_sys_admin;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002242}
2243
2244/* binprm security operations */
2245
Paul Moore0c6181c2016-03-30 21:41:21 -04002246static u32 ptrace_parent_sid(struct task_struct *task)
2247{
2248 u32 sid = 0;
2249 struct task_struct *tracer;
2250
2251 rcu_read_lock();
2252 tracer = ptrace_parent(task);
2253 if (tracer)
2254 sid = task_sid(tracer);
2255 rcu_read_unlock();
2256
2257 return sid;
2258}
2259
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002260static int check_nnp_nosuid(const struct linux_binprm *bprm,
2261 const struct task_security_struct *old_tsec,
2262 const struct task_security_struct *new_tsec)
2263{
2264 int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
Andy Lutomirski380cf5b2016-06-23 16:41:05 -05002265 int nosuid = !mnt_may_suid(bprm->file->f_path.mnt);
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002266 int rc;
2267
2268 if (!nnp && !nosuid)
2269 return 0; /* neither NNP nor nosuid */
2270
2271 if (new_tsec->sid == old_tsec->sid)
2272 return 0; /* No change in credentials */
2273
2274 /*
2275 * The only transitions we permit under NNP or nosuid
2276 * are transitions to bounded SIDs, i.e. SIDs that are
2277 * guaranteed to only be allowed a subset of the permissions
2278 * of the current SID.
2279 */
2280 rc = security_bounded_transition(old_tsec->sid, new_tsec->sid);
2281 if (rc) {
2282 /*
2283 * On failure, preserve the errno values for NNP vs nosuid.
2284 * NNP: Operation not permitted for caller.
2285 * nosuid: Permission denied to file.
2286 */
2287 if (nnp)
2288 return -EPERM;
2289 else
2290 return -EACCES;
2291 }
2292 return 0;
2293}
2294
David Howellsa6f76f22008-11-14 10:39:24 +11002295static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002296{
David Howellsa6f76f22008-11-14 10:39:24 +11002297 const struct task_security_struct *old_tsec;
2298 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002299 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002300 struct common_audit_data ad;
Al Viro496ad9a2013-01-23 17:07:38 -05002301 struct inode *inode = file_inode(bprm->file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002302 int rc;
2303
David Howellsa6f76f22008-11-14 10:39:24 +11002304 /* SELinux context only depends on initial program or script and not
2305 * the script interpreter */
2306 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002307 return 0;
2308
David Howellsa6f76f22008-11-14 10:39:24 +11002309 old_tsec = current_security();
2310 new_tsec = bprm->cred->security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002311 isec = inode_security(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002312
2313 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002314 new_tsec->sid = old_tsec->sid;
2315 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002316
Michael LeMay28eba5b2006-06-27 02:53:42 -07002317 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002318 new_tsec->create_sid = 0;
2319 new_tsec->keycreate_sid = 0;
2320 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002321
David Howellsa6f76f22008-11-14 10:39:24 +11002322 if (old_tsec->exec_sid) {
2323 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002324 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002325 new_tsec->exec_sid = 0;
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002326
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002327 /* Fail on NNP or nosuid if not an allowed transition. */
2328 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2329 if (rc)
2330 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002331 } else {
2332 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002333 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002334 SECCLASS_PROCESS, NULL,
2335 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002336 if (rc)
2337 return rc;
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002338
2339 /*
2340 * Fallback to old SID on NNP or nosuid if not an allowed
2341 * transition.
2342 */
2343 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2344 if (rc)
2345 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002346 }
2347
Vivek Goyal43af5de2016-09-09 11:37:49 -04002348 ad.type = LSM_AUDIT_DATA_FILE;
2349 ad.u.file = bprm->file;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002350
David Howellsa6f76f22008-11-14 10:39:24 +11002351 if (new_tsec->sid == old_tsec->sid) {
2352 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002353 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2354 if (rc)
2355 return rc;
2356 } else {
2357 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002358 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002359 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2360 if (rc)
2361 return rc;
2362
David Howellsa6f76f22008-11-14 10:39:24 +11002363 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002364 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2365 if (rc)
2366 return rc;
2367
David Howellsa6f76f22008-11-14 10:39:24 +11002368 /* Check for shared state */
2369 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2370 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2371 SECCLASS_PROCESS, PROCESS__SHARE,
2372 NULL);
2373 if (rc)
2374 return -EPERM;
2375 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002376
David Howellsa6f76f22008-11-14 10:39:24 +11002377 /* Make sure that anyone attempting to ptrace over a task that
2378 * changes its SID has the appropriate permit */
2379 if (bprm->unsafe &
2380 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
Paul Moore0c6181c2016-03-30 21:41:21 -04002381 u32 ptsid = ptrace_parent_sid(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002382 if (ptsid != 0) {
2383 rc = avc_has_perm(ptsid, new_tsec->sid,
2384 SECCLASS_PROCESS,
2385 PROCESS__PTRACE, NULL);
2386 if (rc)
2387 return -EPERM;
2388 }
2389 }
2390
2391 /* Clear any possibly unsafe personality bits on exec: */
2392 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002393 }
2394
Linus Torvalds1da177e2005-04-16 15:20:36 -07002395 return 0;
2396}
2397
Eric Paris828dfe12008-04-17 13:17:49 -04002398static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002399{
Paul Moore5fb49872010-04-22 14:46:19 -04002400 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002401 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002402 int atsecure = 0;
2403
David Howells275bb412008-11-14 10:39:19 +11002404 sid = tsec->sid;
2405 osid = tsec->osid;
2406
2407 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002408 /* Enable secure mode for SIDs transitions unless
2409 the noatsecure permission is granted between
2410 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002411 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002412 SECCLASS_PROCESS,
2413 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002414 }
2415
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002416 return !!atsecure;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002417}
2418
Al Viroc3c073f2012-08-21 22:32:06 -04002419static int match_file(const void *p, struct file *file, unsigned fd)
2420{
2421 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2422}
2423
Linus Torvalds1da177e2005-04-16 15:20:36 -07002424/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002425static inline void flush_unauthorized_files(const struct cred *cred,
2426 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002427{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002428 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002429 struct tty_struct *tty;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002430 int drop_tty = 0;
Al Viroc3c073f2012-08-21 22:32:06 -04002431 unsigned n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002432
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002433 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002434 if (tty) {
Peter Hurley4a510962016-01-09 21:35:23 -08002435 spin_lock(&tty->files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002436 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002437 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002438
Linus Torvalds1da177e2005-04-16 15:20:36 -07002439 /* Revalidate access to controlling tty.
David Howells13f8e982013-06-13 23:37:55 +01002440 Use file_path_has_perm on the tty path directly
2441 rather than using file_has_perm, as this particular
2442 open file may belong to another process and we are
2443 only interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002444 file_priv = list_first_entry(&tty->tty_files,
2445 struct tty_file_private, list);
2446 file = file_priv->file;
David Howells13f8e982013-06-13 23:37:55 +01002447 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002448 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002449 }
Peter Hurley4a510962016-01-09 21:35:23 -08002450 spin_unlock(&tty->files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002451 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002452 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002453 /* Reset controlling tty. */
2454 if (drop_tty)
2455 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002456
2457 /* Revalidate access to inherited open files. */
Al Viroc3c073f2012-08-21 22:32:06 -04002458 n = iterate_fd(files, 0, match_file, cred);
2459 if (!n) /* none found? */
2460 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002461
Al Viroc3c073f2012-08-21 22:32:06 -04002462 devnull = dentry_open(&selinux_null, O_RDWR, cred);
Al Viro45525b22012-10-16 13:30:07 -04002463 if (IS_ERR(devnull))
2464 devnull = NULL;
2465 /* replace all the matching ones with this */
2466 do {
2467 replace_fd(n - 1, devnull, 0);
2468 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2469 if (devnull)
Al Viroc3c073f2012-08-21 22:32:06 -04002470 fput(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002471}
2472
Linus Torvalds1da177e2005-04-16 15:20:36 -07002473/*
David Howellsa6f76f22008-11-14 10:39:24 +11002474 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002475 */
David Howellsa6f76f22008-11-14 10:39:24 +11002476static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002477{
David Howellsa6f76f22008-11-14 10:39:24 +11002478 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002479 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002480 int rc, i;
2481
David Howellsa6f76f22008-11-14 10:39:24 +11002482 new_tsec = bprm->cred->security;
2483 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002484 return;
2485
2486 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002487 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002488
David Howellsa6f76f22008-11-14 10:39:24 +11002489 /* Always clear parent death signal on SID transitions. */
2490 current->pdeath_signal = 0;
2491
2492 /* Check whether the new SID can inherit resource limits from the old
2493 * SID. If not, reset all soft limits to the lower of the current
2494 * task's hard limit and the init task's soft limit.
2495 *
2496 * Note that the setting of hard limits (even to lower them) can be
2497 * controlled by the setrlimit check. The inclusion of the init task's
2498 * soft limit into the computation is to avoid resetting soft limits
2499 * higher than the default soft limit for cases where the default is
2500 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2501 */
2502 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2503 PROCESS__RLIMITINH, NULL);
2504 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002505 /* protect against do_prlimit() */
2506 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002507 for (i = 0; i < RLIM_NLIMITS; i++) {
2508 rlim = current->signal->rlim + i;
2509 initrlim = init_task.signal->rlim + i;
2510 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2511 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002512 task_unlock(current);
2513 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002514 }
2515}
2516
2517/*
2518 * Clean up the process immediately after the installation of new credentials
2519 * due to exec
2520 */
2521static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2522{
2523 const struct task_security_struct *tsec = current_security();
2524 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002525 u32 osid, sid;
2526 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002527
David Howellsa6f76f22008-11-14 10:39:24 +11002528 osid = tsec->osid;
2529 sid = tsec->sid;
2530
2531 if (sid == osid)
2532 return;
2533
2534 /* Check whether the new SID can inherit signal state from the old SID.
2535 * If not, clear itimers to avoid subsequent signal generation and
2536 * flush and unblock signals.
2537 *
2538 * This must occur _after_ the task SID has been updated so that any
2539 * kill done after the flush will be checked against the new SID.
2540 */
2541 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002542 if (rc) {
2543 memset(&itimer, 0, sizeof itimer);
2544 for (i = 0; i < 3; i++)
2545 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002546 spin_lock_irq(&current->sighand->siglock);
Oleg Nesterov9e7c8f82015-06-04 16:22:16 -04002547 if (!fatal_signal_pending(current)) {
2548 flush_sigqueue(&current->pending);
2549 flush_sigqueue(&current->signal->shared_pending);
David Howells3bcac022009-04-29 13:45:05 +01002550 flush_signal_handlers(current, 1);
2551 sigemptyset(&current->blocked);
Oleg Nesterov9e7c8f82015-06-04 16:22:16 -04002552 recalc_sigpending();
David Howells3bcac022009-04-29 13:45:05 +01002553 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002554 spin_unlock_irq(&current->sighand->siglock);
2555 }
2556
David Howellsa6f76f22008-11-14 10:39:24 +11002557 /* Wake up the parent if it is waiting so that it can recheck
2558 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002559 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002560 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002561 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002562}
2563
2564/* superblock security operations */
2565
2566static int selinux_sb_alloc_security(struct super_block *sb)
2567{
2568 return superblock_alloc_security(sb);
2569}
2570
2571static void selinux_sb_free_security(struct super_block *sb)
2572{
2573 superblock_free_security(sb);
2574}
2575
2576static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2577{
2578 if (plen > olen)
2579 return 0;
2580
2581 return !memcmp(prefix, option, plen);
2582}
2583
2584static inline int selinux_option(char *option, int len)
2585{
Eric Paris832cbd92008-04-01 13:24:09 -04002586 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2587 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2588 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002589 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2590 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002591}
2592
2593static inline void take_option(char **to, char *from, int *first, int len)
2594{
2595 if (!*first) {
2596 **to = ',';
2597 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002598 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002599 *first = 0;
2600 memcpy(*to, from, len);
2601 *to += len;
2602}
2603
Eric Paris828dfe12008-04-17 13:17:49 -04002604static inline void take_selinux_option(char **to, char *from, int *first,
2605 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002606{
2607 int current_size = 0;
2608
2609 if (!*first) {
2610 **to = '|';
2611 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002612 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002613 *first = 0;
2614
2615 while (current_size < len) {
2616 if (*from != '"') {
2617 **to = *from;
2618 *to += 1;
2619 }
2620 from += 1;
2621 current_size += 1;
2622 }
2623}
2624
Eric Parise0007522008-03-05 10:31:54 -05002625static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002626{
2627 int fnosec, fsec, rc = 0;
2628 char *in_save, *in_curr, *in_end;
2629 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002630 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002631
2632 in_curr = orig;
2633 sec_curr = copy;
2634
Linus Torvalds1da177e2005-04-16 15:20:36 -07002635 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2636 if (!nosec) {
2637 rc = -ENOMEM;
2638 goto out;
2639 }
2640
2641 nosec_save = nosec;
2642 fnosec = fsec = 1;
2643 in_save = in_end = orig;
2644
2645 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002646 if (*in_end == '"')
2647 open_quote = !open_quote;
2648 if ((*in_end == ',' && open_quote == 0) ||
2649 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002650 int len = in_end - in_curr;
2651
2652 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002653 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002654 else
2655 take_option(&nosec, in_curr, &fnosec, len);
2656
2657 in_curr = in_end + 1;
2658 }
2659 } while (*in_end++);
2660
Eric Paris6931dfc2005-06-30 02:58:51 -07002661 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002662 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002663out:
2664 return rc;
2665}
2666
Eric Paris026eb162011-03-03 16:09:14 -05002667static int selinux_sb_remount(struct super_block *sb, void *data)
2668{
2669 int rc, i, *flags;
2670 struct security_mnt_opts opts;
2671 char *secdata, **mount_options;
2672 struct superblock_security_struct *sbsec = sb->s_security;
2673
2674 if (!(sbsec->flags & SE_SBINITIALIZED))
2675 return 0;
2676
2677 if (!data)
2678 return 0;
2679
2680 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2681 return 0;
2682
2683 security_init_mnt_opts(&opts);
2684 secdata = alloc_secdata();
2685 if (!secdata)
2686 return -ENOMEM;
2687 rc = selinux_sb_copy_data(data, secdata);
2688 if (rc)
2689 goto out_free_secdata;
2690
2691 rc = selinux_parse_opts_str(secdata, &opts);
2692 if (rc)
2693 goto out_free_secdata;
2694
2695 mount_options = opts.mnt_opts;
2696 flags = opts.mnt_opts_flags;
2697
2698 for (i = 0; i < opts.num_mnt_opts; i++) {
2699 u32 sid;
Eric Paris026eb162011-03-03 16:09:14 -05002700
Eric Paris12f348b2012-10-09 10:56:25 -04002701 if (flags[i] == SBLABEL_MNT)
Eric Paris026eb162011-03-03 16:09:14 -05002702 continue;
Rasmus Villemoes44be2f62015-10-21 17:44:25 -04002703 rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
Eric Paris026eb162011-03-03 16:09:14 -05002704 if (rc) {
Rasmus Villemoes44be2f62015-10-21 17:44:25 -04002705 printk(KERN_WARNING "SELinux: security_context_str_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002706 "(%s) failed for (dev %s, type %s) errno=%d\n",
2707 mount_options[i], sb->s_id, sb->s_type->name, rc);
Eric Paris026eb162011-03-03 16:09:14 -05002708 goto out_free_opts;
2709 }
2710 rc = -EINVAL;
2711 switch (flags[i]) {
2712 case FSCONTEXT_MNT:
2713 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2714 goto out_bad_option;
2715 break;
2716 case CONTEXT_MNT:
2717 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2718 goto out_bad_option;
2719 break;
2720 case ROOTCONTEXT_MNT: {
2721 struct inode_security_struct *root_isec;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002722 root_isec = backing_inode_security(sb->s_root);
Eric Paris026eb162011-03-03 16:09:14 -05002723
2724 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2725 goto out_bad_option;
2726 break;
2727 }
2728 case DEFCONTEXT_MNT:
2729 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2730 goto out_bad_option;
2731 break;
2732 default:
2733 goto out_free_opts;
2734 }
2735 }
2736
2737 rc = 0;
2738out_free_opts:
2739 security_free_mnt_opts(&opts);
2740out_free_secdata:
2741 free_secdata(secdata);
2742 return rc;
2743out_bad_option:
2744 printk(KERN_WARNING "SELinux: unable to change security options "
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002745 "during remount (dev %s, type=%s)\n", sb->s_id,
2746 sb->s_type->name);
Eric Paris026eb162011-03-03 16:09:14 -05002747 goto out_free_opts;
2748}
2749
James Morris12204e22008-12-19 10:44:42 +11002750static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002751{
David Howells88e67f32008-11-14 10:39:21 +11002752 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002753 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002754 int rc;
2755
2756 rc = superblock_doinit(sb, data);
2757 if (rc)
2758 return rc;
2759
James Morris74192242008-12-19 11:41:10 +11002760 /* Allow all mounts performed by the kernel */
Ondrej Mosnacek62044cb2018-11-16 14:12:02 +01002761 if (flags & (MS_KERNMOUNT | MS_SUBMOUNT))
James Morris74192242008-12-19 11:41:10 +11002762 return 0;
2763
Eric Paris50c205f2012-04-04 15:01:43 -04002764 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002765 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002766 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002767}
2768
David Howells726c3342006-06-23 02:02:58 -07002769static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002770{
David Howells88e67f32008-11-14 10:39:21 +11002771 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002772 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002773
Eric Paris50c205f2012-04-04 15:01:43 -04002774 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002775 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002776 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002777}
2778
Al Viro808d4e32012-10-11 11:42:01 -04002779static int selinux_mount(const char *dev_name,
Al Viro8a04c432016-03-25 14:52:53 -04002780 const struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -04002781 const char *type,
Eric Paris828dfe12008-04-17 13:17:49 -04002782 unsigned long flags,
2783 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002784{
David Howells88e67f32008-11-14 10:39:21 +11002785 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002786
2787 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002788 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002789 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002790 else
Eric Paris2875fa02011-04-28 16:04:24 -04002791 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002792}
2793
2794static int selinux_umount(struct vfsmount *mnt, int flags)
2795{
David Howells88e67f32008-11-14 10:39:21 +11002796 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002797
David Howells88e67f32008-11-14 10:39:21 +11002798 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002799 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002800}
2801
2802/* inode security operations */
2803
2804static int selinux_inode_alloc_security(struct inode *inode)
2805{
2806 return inode_alloc_security(inode);
2807}
2808
2809static void selinux_inode_free_security(struct inode *inode)
2810{
2811 inode_free_security(inode);
2812}
2813
David Quigleyd47be3d2013-05-22 12:50:34 -04002814static int selinux_dentry_init_security(struct dentry *dentry, int mode,
Al Viro4f3ccd72016-07-20 16:06:15 -04002815 const struct qstr *name, void **ctx,
David Quigleyd47be3d2013-05-22 12:50:34 -04002816 u32 *ctxlen)
2817{
David Quigleyd47be3d2013-05-22 12:50:34 -04002818 u32 newsid;
2819 int rc;
2820
Vivek Goyalc957f6d2016-07-13 10:44:51 -04002821 rc = selinux_determine_inode_label(current_security(),
2822 d_inode(dentry->d_parent), name,
David Howellsc3c188b2015-07-10 17:19:58 -04002823 inode_mode_to_security_class(mode),
2824 &newsid);
2825 if (rc)
2826 return rc;
David Quigleyd47be3d2013-05-22 12:50:34 -04002827
2828 return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2829}
2830
Vivek Goyala518b0a2016-07-13 10:44:53 -04002831static int selinux_dentry_create_files_as(struct dentry *dentry, int mode,
2832 struct qstr *name,
2833 const struct cred *old,
2834 struct cred *new)
2835{
2836 u32 newsid;
2837 int rc;
2838 struct task_security_struct *tsec;
2839
2840 rc = selinux_determine_inode_label(old->security,
2841 d_inode(dentry->d_parent), name,
2842 inode_mode_to_security_class(mode),
2843 &newsid);
2844 if (rc)
2845 return rc;
2846
2847 tsec = new->security;
2848 tsec->create_sid = newsid;
2849 return 0;
2850}
2851
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002852static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09002853 const struct qstr *qstr,
2854 const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -05002855 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002856{
Paul Moore5fb49872010-04-22 14:46:19 -04002857 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002858 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002859 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002860 int rc;
Tetsuo Handa95489062013-07-25 05:44:02 +09002861 char *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002862
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002863 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002864
David Howells275bb412008-11-14 10:39:19 +11002865 sid = tsec->sid;
2866 newsid = tsec->create_sid;
2867
Vivek Goyalc957f6d2016-07-13 10:44:51 -04002868 rc = selinux_determine_inode_label(current_security(),
David Howellsc3c188b2015-07-10 17:19:58 -04002869 dir, qstr,
2870 inode_mode_to_security_class(inode->i_mode),
2871 &newsid);
2872 if (rc)
2873 return rc;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002874
Eric Paris296fddf2006-09-25 23:32:00 -07002875 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002876 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002877 struct inode_security_struct *isec = inode->i_security;
2878 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2879 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05002880 isec->initialized = LABEL_INITIALIZED;
Eric Paris296fddf2006-09-25 23:32:00 -07002881 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002882
Eric Paris12f348b2012-10-09 10:56:25 -04002883 if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002884 return -EOPNOTSUPP;
2885
Tetsuo Handa95489062013-07-25 05:44:02 +09002886 if (name)
2887 *name = XATTR_SELINUX_SUFFIX;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002888
2889 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002890 rc = security_sid_to_context_force(newsid, &context, &clen);
Tetsuo Handa95489062013-07-25 05:44:02 +09002891 if (rc)
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002892 return rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002893 *value = context;
2894 *len = clen;
2895 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002896
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002897 return 0;
2898}
2899
Al Viro4acdaf22011-07-26 01:42:34 -04002900static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002901{
2902 return may_create(dir, dentry, SECCLASS_FILE);
2903}
2904
Linus Torvalds1da177e2005-04-16 15:20:36 -07002905static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2906{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002907 return may_link(dir, old_dentry, MAY_LINK);
2908}
2909
Linus Torvalds1da177e2005-04-16 15:20:36 -07002910static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2911{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002912 return may_link(dir, dentry, MAY_UNLINK);
2913}
2914
2915static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2916{
2917 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2918}
2919
Al Viro18bb1db2011-07-26 01:41:39 -04002920static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002921{
2922 return may_create(dir, dentry, SECCLASS_DIR);
2923}
2924
Linus Torvalds1da177e2005-04-16 15:20:36 -07002925static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2926{
2927 return may_link(dir, dentry, MAY_RMDIR);
2928}
2929
Al Viro1a67aaf2011-07-26 01:52:52 -04002930static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002931{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002932 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2933}
2934
Linus Torvalds1da177e2005-04-16 15:20:36 -07002935static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002936 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002937{
2938 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2939}
2940
Linus Torvalds1da177e2005-04-16 15:20:36 -07002941static int selinux_inode_readlink(struct dentry *dentry)
2942{
David Howells88e67f32008-11-14 10:39:21 +11002943 const struct cred *cred = current_cred();
2944
Eric Paris2875fa02011-04-28 16:04:24 -04002945 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002946}
2947
NeilBrownbda0be72015-03-23 13:37:39 +11002948static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
2949 bool rcu)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002950{
David Howells88e67f32008-11-14 10:39:21 +11002951 const struct cred *cred = current_cred();
NeilBrownbda0be72015-03-23 13:37:39 +11002952 struct common_audit_data ad;
2953 struct inode_security_struct *isec;
2954 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002955
NeilBrownbda0be72015-03-23 13:37:39 +11002956 validate_creds(cred);
2957
2958 ad.type = LSM_AUDIT_DATA_DENTRY;
2959 ad.u.dentry = dentry;
2960 sid = cred_sid(cred);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05002961 isec = inode_security_rcu(inode, rcu);
2962 if (IS_ERR(isec))
2963 return PTR_ERR(isec);
NeilBrownbda0be72015-03-23 13:37:39 +11002964
2965 return avc_has_perm_flags(sid, isec->sid, isec->sclass, FILE__READ, &ad,
2966 rcu ? MAY_NOT_BLOCK : 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002967}
2968
Eric Parisd4cf970d2012-04-04 15:01:42 -04002969static noinline int audit_inode_permission(struct inode *inode,
2970 u32 perms, u32 audited, u32 denied,
Stephen Smalley626b9742014-04-29 11:29:04 -07002971 int result,
Eric Parisd4cf970d2012-04-04 15:01:42 -04002972 unsigned flags)
2973{
2974 struct common_audit_data ad;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002975 struct inode_security_struct *isec = inode->i_security;
2976 int rc;
2977
Eric Paris50c205f2012-04-04 15:01:43 -04002978 ad.type = LSM_AUDIT_DATA_INODE;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002979 ad.u.inode = inode;
2980
2981 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
Stephen Smalley626b9742014-04-29 11:29:04 -07002982 audited, denied, result, &ad, flags);
Eric Parisd4cf970d2012-04-04 15:01:42 -04002983 if (rc)
2984 return rc;
2985 return 0;
2986}
2987
Al Viroe74f71e2011-06-20 19:38:15 -04002988static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002989{
David Howells88e67f32008-11-14 10:39:21 +11002990 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002991 u32 perms;
2992 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04002993 unsigned flags = mask & MAY_NOT_BLOCK;
Eric Paris2e334052012-04-04 15:01:42 -04002994 struct inode_security_struct *isec;
2995 u32 sid;
2996 struct av_decision avd;
2997 int rc, rc2;
2998 u32 audited, denied;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002999
Eric Parisb782e0a2010-07-23 11:44:03 -04003000 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04003001 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
3002
Eric Parisb782e0a2010-07-23 11:44:03 -04003003 /* No permission to check. Existence test. */
3004 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003005 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003006
Eric Paris2e334052012-04-04 15:01:42 -04003007 validate_creds(cred);
Eric Parisb782e0a2010-07-23 11:44:03 -04003008
Eric Paris2e334052012-04-04 15:01:42 -04003009 if (unlikely(IS_PRIVATE(inode)))
3010 return 0;
Eric Parisb782e0a2010-07-23 11:44:03 -04003011
3012 perms = file_mask_to_av(inode->i_mode, mask);
3013
Eric Paris2e334052012-04-04 15:01:42 -04003014 sid = cred_sid(cred);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05003015 isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK);
3016 if (IS_ERR(isec))
3017 return PTR_ERR(isec);
Eric Paris2e334052012-04-04 15:01:42 -04003018
3019 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
3020 audited = avc_audit_required(perms, &avd, rc,
3021 from_access ? FILE__AUDIT_ACCESS : 0,
3022 &denied);
3023 if (likely(!audited))
3024 return rc;
3025
Stephen Smalley626b9742014-04-29 11:29:04 -07003026 rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
Eric Paris2e334052012-04-04 15:01:42 -04003027 if (rc2)
3028 return rc2;
3029 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003030}
3031
3032static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
3033{
David Howells88e67f32008-11-14 10:39:21 +11003034 const struct cred *cred = current_cred();
Stephen Smalleyb983b2a2017-05-12 12:41:24 -04003035 struct inode *inode = d_backing_inode(dentry);
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003036 unsigned int ia_valid = iattr->ia_valid;
Eric Paris95dbf732012-04-04 13:45:34 -04003037 __u32 av = FILE__WRITE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003038
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003039 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3040 if (ia_valid & ATTR_FORCE) {
3041 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
3042 ATTR_FORCE);
3043 if (!ia_valid)
3044 return 0;
3045 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003046
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003047 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
3048 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04003049 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003050
Stephen Smalleyb983b2a2017-05-12 12:41:24 -04003051 if (selinux_policycap_openperm &&
3052 inode->i_sb->s_magic != SOCKFS_MAGIC &&
3053 (ia_valid & ATTR_SIZE) &&
3054 !(ia_valid & ATTR_FILE))
Eric Paris95dbf732012-04-04 13:45:34 -04003055 av |= FILE__OPEN;
3056
3057 return dentry_has_perm(cred, dentry, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003058}
3059
Al Viro3f7036a2015-03-08 19:28:30 -04003060static int selinux_inode_getattr(const struct path *path)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003061{
Al Viro3f7036a2015-03-08 19:28:30 -04003062 return path_has_perm(current_cred(), path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003063}
3064
David Howells8f0cfa52008-04-29 00:59:41 -07003065static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07003066{
David Howells88e67f32008-11-14 10:39:21 +11003067 const struct cred *cred = current_cred();
3068
Serge E. Hallynb5376772007-10-16 23:31:36 -07003069 if (!strncmp(name, XATTR_SECURITY_PREFIX,
3070 sizeof XATTR_SECURITY_PREFIX - 1)) {
3071 if (!strcmp(name, XATTR_NAME_CAPS)) {
3072 if (!capable(CAP_SETFCAP))
3073 return -EPERM;
3074 } else if (!capable(CAP_SYS_ADMIN)) {
3075 /* A different attribute in the security namespace.
3076 Restrict to administrator. */
3077 return -EPERM;
3078 }
3079 }
3080
3081 /* Not an attribute we recognize, so just check the
3082 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04003083 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003084}
3085
David Howells8f0cfa52008-04-29 00:59:41 -07003086static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
3087 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003088{
David Howellsc6f493d2015-03-17 22:26:22 +00003089 struct inode *inode = d_backing_inode(dentry);
Paul Moore20cdef82016-04-04 14:14:42 -04003090 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003091 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04003092 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11003093 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003094 int rc = 0;
3095
Serge E. Hallynb5376772007-10-16 23:31:36 -07003096 if (strcmp(name, XATTR_NAME_SELINUX))
3097 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003098
3099 sbsec = inode->i_sb->s_security;
Eric Paris12f348b2012-10-09 10:56:25 -04003100 if (!(sbsec->flags & SBLABEL_MNT))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003101 return -EOPNOTSUPP;
3102
Serge E. Hallyn2e149672011-03-23 16:43:26 -07003103 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003104 return -EPERM;
3105
Eric Paris50c205f2012-04-04 15:01:43 -04003106 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04003107 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003108
Paul Moore20cdef82016-04-04 14:14:42 -04003109 isec = backing_inode_security(dentry);
David Howells275bb412008-11-14 10:39:19 +11003110 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003111 FILE__RELABELFROM, &ad);
3112 if (rc)
3113 return rc;
3114
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01003115 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04003116 if (rc == -EINVAL) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04003117 if (!capable(CAP_MAC_ADMIN)) {
3118 struct audit_buffer *ab;
3119 size_t audit_size;
3120 const char *str;
3121
3122 /* We strip a nul only if it is at the end, otherwise the
3123 * context contains a nul and we should audit that */
Al Viroe3fea3f2012-06-09 08:15:16 +01003124 if (value) {
3125 str = value;
3126 if (str[size - 1] == '\0')
3127 audit_size = size - 1;
3128 else
3129 audit_size = size;
3130 } else {
3131 str = "";
3132 audit_size = 0;
3133 }
Eric Parisd6ea83e2012-04-04 13:45:49 -04003134 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
3135 audit_log_format(ab, "op=setxattr invalid_context=");
3136 audit_log_n_untrustedstring(ab, value, audit_size);
3137 audit_log_end(ab);
3138
Stephen Smalley12b29f32008-05-07 13:03:20 -04003139 return rc;
Eric Parisd6ea83e2012-04-04 13:45:49 -04003140 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04003141 rc = security_context_to_sid_force(value, size, &newsid);
3142 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003143 if (rc)
3144 return rc;
3145
David Howells275bb412008-11-14 10:39:19 +11003146 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003147 FILE__RELABELTO, &ad);
3148 if (rc)
3149 return rc;
3150
David Howells275bb412008-11-14 10:39:19 +11003151 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04003152 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003153 if (rc)
3154 return rc;
3155
3156 return avc_has_perm(newsid,
3157 sbsec->sid,
3158 SECCLASS_FILESYSTEM,
3159 FILESYSTEM__ASSOCIATE,
3160 &ad);
3161}
3162
David Howells8f0cfa52008-04-29 00:59:41 -07003163static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04003164 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07003165 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003166{
David Howellsc6f493d2015-03-17 22:26:22 +00003167 struct inode *inode = d_backing_inode(dentry);
Paul Moore20cdef82016-04-04 14:14:42 -04003168 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003169 u32 newsid;
3170 int rc;
3171
3172 if (strcmp(name, XATTR_NAME_SELINUX)) {
3173 /* Not an attribute we recognize, so nothing to do. */
3174 return;
3175 }
3176
Stephen Smalley12b29f32008-05-07 13:03:20 -04003177 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003178 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04003179 printk(KERN_ERR "SELinux: unable to map context to SID"
3180 "for (%s, %lu), rc=%d\n",
3181 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003182 return;
3183 }
3184
Paul Moore20cdef82016-04-04 14:14:42 -04003185 isec = backing_inode_security(dentry);
David Quigleyaa9c2662013-05-22 12:50:44 -04003186 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003187 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003188 isec->initialized = LABEL_INITIALIZED;
David Quigleyaa9c2662013-05-22 12:50:44 -04003189
Linus Torvalds1da177e2005-04-16 15:20:36 -07003190 return;
3191}
3192
David Howells8f0cfa52008-04-29 00:59:41 -07003193static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003194{
David Howells88e67f32008-11-14 10:39:21 +11003195 const struct cred *cred = current_cred();
3196
Eric Paris2875fa02011-04-28 16:04:24 -04003197 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003198}
3199
Eric Paris828dfe12008-04-17 13:17:49 -04003200static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003201{
David Howells88e67f32008-11-14 10:39:21 +11003202 const struct cred *cred = current_cred();
3203
Eric Paris2875fa02011-04-28 16:04:24 -04003204 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003205}
3206
David Howells8f0cfa52008-04-29 00:59:41 -07003207static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003208{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003209 if (strcmp(name, XATTR_NAME_SELINUX))
3210 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003211
3212 /* No one is allowed to remove a SELinux security label.
3213 You can change the label, but all data must be labeled. */
3214 return -EACCES;
3215}
3216
James Morrisd381d8a2005-10-30 14:59:22 -08003217/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003218 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08003219 *
3220 * Permission check is handled by selinux_inode_getxattr hook.
3221 */
Andreas Gruenbacherea861df2015-12-24 11:09:39 -05003222static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003223{
David P. Quigley42492592008-02-04 22:29:39 -08003224 u32 size;
3225 int error;
3226 char *context = NULL;
Paul Moore20cdef82016-04-04 14:14:42 -04003227 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003228
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00003229 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3230 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003231
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003232 /*
3233 * If the caller has CAP_MAC_ADMIN, then get the raw context
3234 * value even if it is not defined by current policy; otherwise,
3235 * use the in-core value under current policy.
3236 * Use the non-auditing forms of the permission checks since
3237 * getxattr may be called by unprivileged processes commonly
3238 * and lack of permission just means that we fall back to the
3239 * in-core context value, not a denial.
3240 */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07003241 error = cap_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
3242 SECURITY_CAP_NOAUDIT);
3243 if (!error)
3244 error = cred_has_capability(current_cred(), CAP_MAC_ADMIN,
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04003245 SECURITY_CAP_NOAUDIT, true);
Paul Moore20cdef82016-04-04 14:14:42 -04003246 isec = inode_security(inode);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003247 if (!error)
3248 error = security_sid_to_context_force(isec->sid, &context,
3249 &size);
3250 else
3251 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08003252 if (error)
3253 return error;
3254 error = size;
3255 if (alloc) {
3256 *buffer = context;
3257 goto out_nofree;
3258 }
3259 kfree(context);
3260out_nofree:
3261 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003262}
3263
3264static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04003265 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003266{
Paul Moore2c971652016-04-19 16:36:28 -04003267 struct inode_security_struct *isec = inode_security_novalidate(inode);
Ondrej Mosnacek992baf52018-12-21 21:18:53 +01003268 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003269 u32 newsid;
3270 int rc;
3271
3272 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3273 return -EOPNOTSUPP;
3274
Ondrej Mosnacek992baf52018-12-21 21:18:53 +01003275 if (!(sbsec->flags & SBLABEL_MNT))
3276 return -EOPNOTSUPP;
3277
Linus Torvalds1da177e2005-04-16 15:20:36 -07003278 if (!value || !size)
3279 return -EACCES;
3280
Rasmus Villemoes20ba96a2015-10-21 17:44:26 -04003281 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003282 if (rc)
3283 return rc;
3284
David Quigleyaa9c2662013-05-22 12:50:44 -04003285 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003286 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003287 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003288 return 0;
3289}
3290
3291static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3292{
3293 const int len = sizeof(XATTR_NAME_SELINUX);
3294 if (buffer && len <= buffer_size)
3295 memcpy(buffer, XATTR_NAME_SELINUX, len);
3296 return len;
3297}
3298
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -05003299static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003300{
Andreas Gruenbachere817c2f2016-02-18 12:04:08 +01003301 struct inode_security_struct *isec = inode_security_novalidate(inode);
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003302 *secid = isec->sid;
3303}
3304
Vivek Goyal56909eb2016-07-13 10:44:48 -04003305static int selinux_inode_copy_up(struct dentry *src, struct cred **new)
3306{
3307 u32 sid;
3308 struct task_security_struct *tsec;
3309 struct cred *new_creds = *new;
3310
3311 if (new_creds == NULL) {
3312 new_creds = prepare_creds();
3313 if (!new_creds)
3314 return -ENOMEM;
3315 }
3316
3317 tsec = new_creds->security;
3318 /* Get label from overlay inode and set it in create_sid */
3319 selinux_inode_getsecid(d_inode(src), &sid);
3320 tsec->create_sid = sid;
3321 *new = new_creds;
3322 return 0;
3323}
3324
Vivek Goyal19472b62016-07-13 10:44:50 -04003325static int selinux_inode_copy_up_xattr(const char *name)
3326{
3327 /* The copy_up hook above sets the initial context on an inode, but we
3328 * don't then want to overwrite it by blindly copying all the lower
3329 * xattrs up. Instead, we have to filter out SELinux-related xattrs.
3330 */
3331 if (strcmp(name, XATTR_NAME_SELINUX) == 0)
3332 return 1; /* Discard */
3333 /*
3334 * Any other attribute apart from SELINUX is not claimed, supported
3335 * by selinux.
3336 */
3337 return -EOPNOTSUPP;
3338}
3339
Linus Torvalds1da177e2005-04-16 15:20:36 -07003340/* file security operations */
3341
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003342static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003343{
David Howells88e67f32008-11-14 10:39:21 +11003344 const struct cred *cred = current_cred();
Al Viro496ad9a2013-01-23 17:07:38 -05003345 struct inode *inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003346
Linus Torvalds1da177e2005-04-16 15:20:36 -07003347 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3348 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3349 mask |= MAY_APPEND;
3350
Paul Moore389fb8002009-03-27 17:10:34 -04003351 return file_has_perm(cred, file,
3352 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003353}
3354
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003355static int selinux_file_permission(struct file *file, int mask)
3356{
Al Viro496ad9a2013-01-23 17:07:38 -05003357 struct inode *inode = file_inode(file);
Stephen Smalley20dda182009-06-22 14:54:53 -04003358 struct file_security_struct *fsec = file->f_security;
Andreas Gruenbacherb1973672016-01-05 23:12:33 +01003359 struct inode_security_struct *isec;
Stephen Smalley20dda182009-06-22 14:54:53 -04003360 u32 sid = current_sid();
3361
Paul Moore389fb8002009-03-27 17:10:34 -04003362 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003363 /* No permission to check. Existence test. */
3364 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003365
Andreas Gruenbacherb1973672016-01-05 23:12:33 +01003366 isec = inode_security(inode);
Stephen Smalley20dda182009-06-22 14:54:53 -04003367 if (sid == fsec->sid && fsec->isid == isec->sid &&
3368 fsec->pseqno == avc_policy_seqno())
Eric Paris83d49852012-04-04 13:45:40 -04003369 /* No change since file_open check. */
Stephen Smalley20dda182009-06-22 14:54:53 -04003370 return 0;
3371
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003372 return selinux_revalidate_file_permission(file, mask);
3373}
3374
Linus Torvalds1da177e2005-04-16 15:20:36 -07003375static int selinux_file_alloc_security(struct file *file)
3376{
3377 return file_alloc_security(file);
3378}
3379
3380static void selinux_file_free_security(struct file *file)
3381{
3382 file_free_security(file);
3383}
3384
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003385/*
3386 * Check whether a task has the ioctl permission and cmd
3387 * operation to an inode.
3388 */
Geliang Tang1d2a1682015-10-21 17:44:27 -04003389static int ioctl_has_perm(const struct cred *cred, struct file *file,
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003390 u32 requested, u16 cmd)
3391{
3392 struct common_audit_data ad;
3393 struct file_security_struct *fsec = file->f_security;
3394 struct inode *inode = file_inode(file);
Paul Moore20cdef82016-04-04 14:14:42 -04003395 struct inode_security_struct *isec;
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003396 struct lsm_ioctlop_audit ioctl;
3397 u32 ssid = cred_sid(cred);
3398 int rc;
3399 u8 driver = cmd >> 8;
3400 u8 xperm = cmd & 0xff;
3401
3402 ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3403 ad.u.op = &ioctl;
3404 ad.u.op->cmd = cmd;
3405 ad.u.op->path = file->f_path;
3406
3407 if (ssid != fsec->sid) {
3408 rc = avc_has_perm(ssid, fsec->sid,
3409 SECCLASS_FD,
3410 FD__USE,
3411 &ad);
3412 if (rc)
3413 goto out;
3414 }
3415
3416 if (unlikely(IS_PRIVATE(inode)))
3417 return 0;
3418
Paul Moore20cdef82016-04-04 14:14:42 -04003419 isec = inode_security(inode);
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003420 rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass,
3421 requested, driver, xperm, &ad);
3422out:
3423 return rc;
3424}
3425
Linus Torvalds1da177e2005-04-16 15:20:36 -07003426static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3427 unsigned long arg)
3428{
David Howells88e67f32008-11-14 10:39:21 +11003429 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05003430 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003431
Eric Paris0b24dcb2011-02-25 15:39:20 -05003432 switch (cmd) {
3433 case FIONREAD:
3434 /* fall through */
3435 case FIBMAP:
3436 /* fall through */
3437 case FIGETBSZ:
3438 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003439 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003440 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003441 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003442 error = file_has_perm(cred, file, FILE__GETATTR);
3443 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003444
Al Viro2f99c362012-03-23 16:04:05 -04003445 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003446 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003447 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003448 error = file_has_perm(cred, file, FILE__SETATTR);
3449 break;
3450
3451 /* sys_ioctl() checks */
3452 case FIONBIO:
3453 /* fall through */
3454 case FIOASYNC:
3455 error = file_has_perm(cred, file, 0);
3456 break;
3457
3458 case KDSKBENT:
3459 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003460 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04003461 SECURITY_CAP_AUDIT, true);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003462 break;
3463
3464 /* default case assumes that the command will go
3465 * to the file's ioctl() function.
3466 */
3467 default:
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003468 error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003469 }
3470 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003471}
3472
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003473static int default_noexec;
3474
Linus Torvalds1da177e2005-04-16 15:20:36 -07003475static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3476{
David Howells88e67f32008-11-14 10:39:21 +11003477 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003478 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003479
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003480 if (default_noexec &&
Stephen Smalley892e8ca2015-07-10 09:40:59 -04003481 (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3482 (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003483 /*
3484 * We are making executable an anonymous mapping or a
3485 * private file mapping that will also be writable.
3486 * This has an additional check.
3487 */
David Howellsd84f4f92008-11-14 10:39:23 +11003488 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003489 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003490 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003491 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003492
3493 if (file) {
3494 /* read access is always possible with a mapping */
3495 u32 av = FILE__READ;
3496
3497 /* write access only matters if the mapping is shared */
3498 if (shared && (prot & PROT_WRITE))
3499 av |= FILE__WRITE;
3500
3501 if (prot & PROT_EXEC)
3502 av |= FILE__EXECUTE;
3503
David Howells88e67f32008-11-14 10:39:21 +11003504 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003505 }
David Howellsd84f4f92008-11-14 10:39:23 +11003506
3507error:
3508 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003509}
3510
Al Viroe5467852012-05-30 13:30:51 -04003511static int selinux_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003512{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07003513 int rc = 0;
Paul Moore98883bf2014-03-19 16:46:11 -04003514
3515 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3516 u32 sid = current_sid();
3517 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3518 MEMPROTECT__MMAP_ZERO, NULL);
3519 }
3520
3521 return rc;
Al Viroe5467852012-05-30 13:30:51 -04003522}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003523
Al Viroe5467852012-05-30 13:30:51 -04003524static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3525 unsigned long prot, unsigned long flags)
3526{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003527 if (selinux_checkreqprot)
3528 prot = reqprot;
3529
3530 return file_map_prot_check(file, prot,
3531 (flags & MAP_TYPE) == MAP_SHARED);
3532}
3533
3534static int selinux_file_mprotect(struct vm_area_struct *vma,
3535 unsigned long reqprot,
3536 unsigned long prot)
3537{
David Howells88e67f32008-11-14 10:39:21 +11003538 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003539
3540 if (selinux_checkreqprot)
3541 prot = reqprot;
3542
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003543 if (default_noexec &&
3544 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003545 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003546 if (vma->vm_start >= vma->vm_mm->start_brk &&
3547 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003548 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003549 } else if (!vma->vm_file &&
Stephen Smalleyc2316dbf2016-04-08 13:55:03 -04003550 ((vma->vm_start <= vma->vm_mm->start_stack &&
3551 vma->vm_end >= vma->vm_mm->start_stack) ||
Andy Lutomirskid17af502016-09-30 10:58:58 -07003552 vma_is_stack_for_current(vma))) {
David Howells3b11a1d2008-11-14 10:39:26 +11003553 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003554 } else if (vma->vm_file && vma->anon_vma) {
3555 /*
3556 * We are making executable a file mapping that has
3557 * had some COW done. Since pages might have been
3558 * written, check ability to execute the possibly
3559 * modified content. This typically should only
3560 * occur for text relocations.
3561 */
David Howellsd84f4f92008-11-14 10:39:23 +11003562 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003563 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003564 if (rc)
3565 return rc;
3566 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003567
3568 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3569}
3570
3571static int selinux_file_lock(struct file *file, unsigned int cmd)
3572{
David Howells88e67f32008-11-14 10:39:21 +11003573 const struct cred *cred = current_cred();
3574
3575 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003576}
3577
3578static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3579 unsigned long arg)
3580{
David Howells88e67f32008-11-14 10:39:21 +11003581 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003582 int err = 0;
3583
3584 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003585 case F_SETFL:
Eric Paris828dfe12008-04-17 13:17:49 -04003586 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003587 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003588 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003589 }
3590 /* fall through */
3591 case F_SETOWN:
3592 case F_SETSIG:
3593 case F_GETFL:
3594 case F_GETOWN:
3595 case F_GETSIG:
Cyrill Gorcunov1d151c32012-07-30 14:43:00 -07003596 case F_GETOWNER_UIDS:
Eric Paris828dfe12008-04-17 13:17:49 -04003597 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003598 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003599 break;
3600 case F_GETLK:
3601 case F_SETLK:
3602 case F_SETLKW:
Jeff Layton0d3f7a22014-04-22 08:23:58 -04003603 case F_OFD_GETLK:
3604 case F_OFD_SETLK:
3605 case F_OFD_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003606#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003607 case F_GETLK64:
3608 case F_SETLK64:
3609 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003610#endif
David Howells88e67f32008-11-14 10:39:21 +11003611 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003612 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003613 }
3614
3615 return err;
3616}
3617
Jeff Laytone0b93ed2014-08-22 11:27:32 -04003618static void selinux_file_set_fowner(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003619{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003620 struct file_security_struct *fsec;
3621
Linus Torvalds1da177e2005-04-16 15:20:36 -07003622 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003623 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003624}
3625
3626static int selinux_file_send_sigiotask(struct task_struct *tsk,
3627 struct fown_struct *fown, int signum)
3628{
Eric Paris828dfe12008-04-17 13:17:49 -04003629 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003630 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003631 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003632 struct file_security_struct *fsec;
3633
3634 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003635 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003636
Linus Torvalds1da177e2005-04-16 15:20:36 -07003637 fsec = file->f_security;
3638
3639 if (!signum)
3640 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3641 else
3642 perm = signal_to_av(signum);
3643
David Howells275bb412008-11-14 10:39:19 +11003644 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003645 SECCLASS_PROCESS, perm, NULL);
3646}
3647
3648static int selinux_file_receive(struct file *file)
3649{
David Howells88e67f32008-11-14 10:39:21 +11003650 const struct cred *cred = current_cred();
3651
3652 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003653}
3654
Eric Paris83d49852012-04-04 13:45:40 -04003655static int selinux_file_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003656{
3657 struct file_security_struct *fsec;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003658 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003659
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003660 fsec = file->f_security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003661 isec = inode_security(file_inode(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003662 /*
3663 * Save inode label and policy sequence number
3664 * at open-time so that selinux_file_permission
3665 * can determine whether revalidation is necessary.
3666 * Task label is already saved in the file security
3667 * struct as its SID.
3668 */
3669 fsec->isid = isec->sid;
3670 fsec->pseqno = avc_policy_seqno();
3671 /*
3672 * Since the inode label or policy seqno may have changed
3673 * between the selinux_inode_permission check and the saving
3674 * of state above, recheck that access is still permitted.
3675 * Otherwise, access might never be revalidated against the
3676 * new inode label or new policy.
3677 * This check is not redundant - do not remove.
3678 */
David Howells13f8e982013-06-13 23:37:55 +01003679 return file_path_has_perm(cred, file, open_file_to_av(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003680}
3681
Linus Torvalds1da177e2005-04-16 15:20:36 -07003682/* task security operations */
3683
3684static int selinux_task_create(unsigned long clone_flags)
3685{
David Howells3b11a1d2008-11-14 10:39:26 +11003686 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003687}
3688
David Howellsf1752ee2008-11-14 10:39:17 +11003689/*
David Howellsee18d642009-09-02 09:14:21 +01003690 * allocate the SELinux part of blank credentials
3691 */
3692static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3693{
3694 struct task_security_struct *tsec;
3695
3696 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3697 if (!tsec)
3698 return -ENOMEM;
3699
3700 cred->security = tsec;
3701 return 0;
3702}
3703
3704/*
David Howellsf1752ee2008-11-14 10:39:17 +11003705 * detach and free the LSM part of a set of credentials
3706 */
3707static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003708{
David Howellsf1752ee2008-11-14 10:39:17 +11003709 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003710
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003711 /*
3712 * cred->security == NULL if security_cred_alloc_blank() or
3713 * security_prepare_creds() returned an error.
3714 */
3715 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003716 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003717 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003718}
3719
David Howellsd84f4f92008-11-14 10:39:23 +11003720/*
3721 * prepare a new set of credentials for modification
3722 */
3723static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3724 gfp_t gfp)
3725{
3726 const struct task_security_struct *old_tsec;
3727 struct task_security_struct *tsec;
3728
3729 old_tsec = old->security;
3730
3731 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3732 if (!tsec)
3733 return -ENOMEM;
3734
3735 new->security = tsec;
3736 return 0;
3737}
3738
3739/*
David Howellsee18d642009-09-02 09:14:21 +01003740 * transfer the SELinux data to a blank set of creds
3741 */
3742static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3743{
3744 const struct task_security_struct *old_tsec = old->security;
3745 struct task_security_struct *tsec = new->security;
3746
3747 *tsec = *old_tsec;
3748}
3749
3750/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003751 * set the security data for a kernel service
3752 * - all the creation contexts are set to unlabelled
3753 */
3754static int selinux_kernel_act_as(struct cred *new, u32 secid)
3755{
3756 struct task_security_struct *tsec = new->security;
3757 u32 sid = current_sid();
3758 int ret;
3759
3760 ret = avc_has_perm(sid, secid,
3761 SECCLASS_KERNEL_SERVICE,
3762 KERNEL_SERVICE__USE_AS_OVERRIDE,
3763 NULL);
3764 if (ret == 0) {
3765 tsec->sid = secid;
3766 tsec->create_sid = 0;
3767 tsec->keycreate_sid = 0;
3768 tsec->sockcreate_sid = 0;
3769 }
3770 return ret;
3771}
3772
3773/*
3774 * set the file creation context in a security record to the same as the
3775 * objective context of the specified inode
3776 */
3777static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3778{
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003779 struct inode_security_struct *isec = inode_security(inode);
David Howells3a3b7ce2008-11-14 10:39:28 +11003780 struct task_security_struct *tsec = new->security;
3781 u32 sid = current_sid();
3782 int ret;
3783
3784 ret = avc_has_perm(sid, isec->sid,
3785 SECCLASS_KERNEL_SERVICE,
3786 KERNEL_SERVICE__CREATE_FILES_AS,
3787 NULL);
3788
3789 if (ret == 0)
3790 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003791 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003792}
3793
Eric Parisdd8dbf22009-11-03 16:35:32 +11003794static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003795{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003796 u32 sid;
3797 struct common_audit_data ad;
3798
3799 sid = task_sid(current);
3800
Eric Paris50c205f2012-04-04 15:01:43 -04003801 ad.type = LSM_AUDIT_DATA_KMOD;
Eric Parisdd8dbf22009-11-03 16:35:32 +11003802 ad.u.kmod_name = kmod_name;
3803
3804 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3805 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003806}
3807
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07003808static int selinux_kernel_module_from_file(struct file *file)
3809{
3810 struct common_audit_data ad;
3811 struct inode_security_struct *isec;
3812 struct file_security_struct *fsec;
3813 u32 sid = current_sid();
3814 int rc;
3815
3816 /* init_module */
3817 if (file == NULL)
3818 return avc_has_perm(sid, sid, SECCLASS_SYSTEM,
3819 SYSTEM__MODULE_LOAD, NULL);
3820
3821 /* finit_module */
Paul Moore20cdef82016-04-04 14:14:42 -04003822
Vivek Goyal43af5de2016-09-09 11:37:49 -04003823 ad.type = LSM_AUDIT_DATA_FILE;
3824 ad.u.file = file;
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07003825
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07003826 fsec = file->f_security;
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07003827 if (sid != fsec->sid) {
3828 rc = avc_has_perm(sid, fsec->sid, SECCLASS_FD, FD__USE, &ad);
3829 if (rc)
3830 return rc;
3831 }
3832
Paul Moore20cdef82016-04-04 14:14:42 -04003833 isec = inode_security(file_inode(file));
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07003834 return avc_has_perm(sid, isec->sid, SECCLASS_SYSTEM,
3835 SYSTEM__MODULE_LOAD, &ad);
3836}
3837
3838static int selinux_kernel_read_file(struct file *file,
3839 enum kernel_read_file_id id)
3840{
3841 int rc = 0;
3842
3843 switch (id) {
3844 case READING_MODULE:
3845 rc = selinux_kernel_module_from_file(file);
3846 break;
3847 default:
3848 break;
3849 }
3850
3851 return rc;
3852}
3853
Linus Torvalds1da177e2005-04-16 15:20:36 -07003854static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3855{
David Howells3b11a1d2008-11-14 10:39:26 +11003856 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003857}
3858
3859static int selinux_task_getpgid(struct task_struct *p)
3860{
David Howells3b11a1d2008-11-14 10:39:26 +11003861 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003862}
3863
3864static int selinux_task_getsid(struct task_struct *p)
3865{
David Howells3b11a1d2008-11-14 10:39:26 +11003866 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003867}
3868
David Quigleyf9008e42006-06-30 01:55:46 -07003869static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3870{
David Howells275bb412008-11-14 10:39:19 +11003871 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003872}
3873
Linus Torvalds1da177e2005-04-16 15:20:36 -07003874static int selinux_task_setnice(struct task_struct *p, int nice)
3875{
David Howells3b11a1d2008-11-14 10:39:26 +11003876 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003877}
3878
James Morris03e68062006-06-23 02:03:58 -07003879static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3880{
David Howells3b11a1d2008-11-14 10:39:26 +11003881 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003882}
3883
David Quigleya1836a42006-06-30 01:55:49 -07003884static int selinux_task_getioprio(struct task_struct *p)
3885{
David Howells3b11a1d2008-11-14 10:39:26 +11003886 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003887}
3888
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003889static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3890 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003891{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003892 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003893
3894 /* Control the ability to change the hard limit (whether
3895 lowering or raising it), so that the hard limit can
3896 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003897 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003898 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003899 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003900
3901 return 0;
3902}
3903
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003904static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003905{
David Howells3b11a1d2008-11-14 10:39:26 +11003906 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003907}
3908
3909static int selinux_task_getscheduler(struct task_struct *p)
3910{
David Howells3b11a1d2008-11-14 10:39:26 +11003911 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003912}
3913
David Quigley35601542006-06-23 02:04:01 -07003914static int selinux_task_movememory(struct task_struct *p)
3915{
David Howells3b11a1d2008-11-14 10:39:26 +11003916 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003917}
3918
David Quigleyf9008e42006-06-30 01:55:46 -07003919static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3920 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003921{
3922 u32 perm;
3923 int rc;
3924
Linus Torvalds1da177e2005-04-16 15:20:36 -07003925 if (!sig)
3926 perm = PROCESS__SIGNULL; /* null signal; existence test */
3927 else
3928 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003929 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003930 rc = avc_has_perm(secid, task_sid(p),
3931 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003932 else
David Howells3b11a1d2008-11-14 10:39:26 +11003933 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003934 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003935}
3936
Linus Torvalds1da177e2005-04-16 15:20:36 -07003937static int selinux_task_wait(struct task_struct *p)
3938{
Eric Paris8a535142007-10-22 16:10:31 -04003939 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003940}
3941
Linus Torvalds1da177e2005-04-16 15:20:36 -07003942static void selinux_task_to_inode(struct task_struct *p,
3943 struct inode *inode)
3944{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003945 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003946 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003947
David Howells275bb412008-11-14 10:39:19 +11003948 isec->sid = sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003949 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003950}
3951
Linus Torvalds1da177e2005-04-16 15:20:36 -07003952/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003953static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003954 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003955{
3956 int offset, ihlen, ret = -EINVAL;
3957 struct iphdr _iph, *ih;
3958
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003959 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003960 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3961 if (ih == NULL)
3962 goto out;
3963
3964 ihlen = ih->ihl * 4;
3965 if (ihlen < sizeof(_iph))
3966 goto out;
3967
Eric Paris48c62af2012-04-02 13:15:44 -04003968 ad->u.net->v4info.saddr = ih->saddr;
3969 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003970 ret = 0;
3971
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003972 if (proto)
3973 *proto = ih->protocol;
3974
Linus Torvalds1da177e2005-04-16 15:20:36 -07003975 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003976 case IPPROTO_TCP: {
3977 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003978
Eric Paris828dfe12008-04-17 13:17:49 -04003979 if (ntohs(ih->frag_off) & IP_OFFSET)
3980 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003981
3982 offset += ihlen;
3983 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3984 if (th == NULL)
3985 break;
3986
Eric Paris48c62af2012-04-02 13:15:44 -04003987 ad->u.net->sport = th->source;
3988 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003989 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003990 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003991
Eric Paris828dfe12008-04-17 13:17:49 -04003992 case IPPROTO_UDP: {
3993 struct udphdr _udph, *uh;
3994
3995 if (ntohs(ih->frag_off) & IP_OFFSET)
3996 break;
3997
3998 offset += ihlen;
3999 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
4000 if (uh == NULL)
4001 break;
4002
Eric Paris48c62af2012-04-02 13:15:44 -04004003 ad->u.net->sport = uh->source;
4004 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04004005 break;
4006 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004007
James Morris2ee92d42006-11-13 16:09:01 -08004008 case IPPROTO_DCCP: {
4009 struct dccp_hdr _dccph, *dh;
4010
4011 if (ntohs(ih->frag_off) & IP_OFFSET)
4012 break;
4013
4014 offset += ihlen;
4015 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
4016 if (dh == NULL)
4017 break;
4018
Eric Paris48c62af2012-04-02 13:15:44 -04004019 ad->u.net->sport = dh->dccph_sport;
4020 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08004021 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004022 }
James Morris2ee92d42006-11-13 16:09:01 -08004023
Eric Paris828dfe12008-04-17 13:17:49 -04004024 default:
4025 break;
4026 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004027out:
4028 return ret;
4029}
4030
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04004031#if IS_ENABLED(CONFIG_IPV6)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004032
4033/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004034static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04004035 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004036{
4037 u8 nexthdr;
4038 int ret = -EINVAL, offset;
4039 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08004040 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004041
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03004042 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004043 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
4044 if (ip6 == NULL)
4045 goto out;
4046
Eric Paris48c62af2012-04-02 13:15:44 -04004047 ad->u.net->v6info.saddr = ip6->saddr;
4048 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004049 ret = 0;
4050
4051 nexthdr = ip6->nexthdr;
4052 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08004053 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004054 if (offset < 0)
4055 goto out;
4056
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004057 if (proto)
4058 *proto = nexthdr;
4059
Linus Torvalds1da177e2005-04-16 15:20:36 -07004060 switch (nexthdr) {
4061 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04004062 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004063
4064 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
4065 if (th == NULL)
4066 break;
4067
Eric Paris48c62af2012-04-02 13:15:44 -04004068 ad->u.net->sport = th->source;
4069 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004070 break;
4071 }
4072
4073 case IPPROTO_UDP: {
4074 struct udphdr _udph, *uh;
4075
4076 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
4077 if (uh == NULL)
4078 break;
4079
Eric Paris48c62af2012-04-02 13:15:44 -04004080 ad->u.net->sport = uh->source;
4081 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004082 break;
4083 }
4084
James Morris2ee92d42006-11-13 16:09:01 -08004085 case IPPROTO_DCCP: {
4086 struct dccp_hdr _dccph, *dh;
4087
4088 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
4089 if (dh == NULL)
4090 break;
4091
Eric Paris48c62af2012-04-02 13:15:44 -04004092 ad->u.net->sport = dh->dccph_sport;
4093 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08004094 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004095 }
James Morris2ee92d42006-11-13 16:09:01 -08004096
Linus Torvalds1da177e2005-04-16 15:20:36 -07004097 /* includes fragments */
4098 default:
4099 break;
4100 }
4101out:
4102 return ret;
4103}
4104
4105#endif /* IPV6 */
4106
Thomas Liu2bf49692009-07-14 12:14:09 -04004107static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10004108 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004109{
David Howellscf9481e2008-07-27 21:31:07 +10004110 char *addrp;
4111 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004112
Eric Paris48c62af2012-04-02 13:15:44 -04004113 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004114 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004115 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10004116 if (ret)
4117 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04004118 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
4119 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10004120 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004121
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04004122#if IS_ENABLED(CONFIG_IPV6)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004123 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004124 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10004125 if (ret)
4126 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04004127 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
4128 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10004129 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004130#endif /* IPV6 */
4131 default:
David Howellscf9481e2008-07-27 21:31:07 +10004132 addrp = NULL;
4133 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004134 }
4135
David Howellscf9481e2008-07-27 21:31:07 +10004136parse_error:
4137 printk(KERN_WARNING
4138 "SELinux: failure in selinux_parse_skb(),"
4139 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07004140 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10004141
4142okay:
4143 if (_addrp)
4144 *_addrp = addrp;
4145 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004146}
4147
Paul Moore4f6a9932007-03-01 14:35:22 -05004148/**
Paul Moore220deb92008-01-29 08:38:23 -05004149 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05004150 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05004151 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05004152 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05004153 *
4154 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05004155 * Check the various different forms of network peer labeling and determine
4156 * the peer label/SID for the packet; most of the magic actually occurs in
4157 * the security server function security_net_peersid_cmp(). The function
4158 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
4159 * or -EACCES if @sid is invalid due to inconsistencies with the different
4160 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05004161 *
4162 */
Paul Moore220deb92008-01-29 08:38:23 -05004163static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05004164{
Paul Moore71f1cb02008-01-29 08:51:16 -05004165 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05004166 u32 xfrm_sid;
4167 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05004168 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05004169
Paul Moore817eff72013-12-10 14:57:54 -05004170 err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
Paul Moorebed4d7e2013-07-23 17:38:40 -04004171 if (unlikely(err))
4172 return -EACCES;
4173 err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
4174 if (unlikely(err))
4175 return -EACCES;
Paul Moore220deb92008-01-29 08:38:23 -05004176
Paul Moore71f1cb02008-01-29 08:51:16 -05004177 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
4178 if (unlikely(err)) {
4179 printk(KERN_WARNING
4180 "SELinux: failure in selinux_skb_peerlbl_sid(),"
4181 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05004182 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05004183 }
Paul Moore220deb92008-01-29 08:38:23 -05004184
4185 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05004186}
4187
Paul Moore446b8022013-12-04 16:10:51 -05004188/**
4189 * selinux_conn_sid - Determine the child socket label for a connection
4190 * @sk_sid: the parent socket's SID
4191 * @skb_sid: the packet's SID
4192 * @conn_sid: the resulting connection SID
4193 *
4194 * If @skb_sid is valid then the user:role:type information from @sk_sid is
4195 * combined with the MLS information from @skb_sid in order to create
4196 * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy
4197 * of @sk_sid. Returns zero on success, negative values on failure.
4198 *
4199 */
4200static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
4201{
4202 int err = 0;
4203
4204 if (skb_sid != SECSID_NULL)
4205 err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid);
4206 else
4207 *conn_sid = sk_sid;
4208
4209 return err;
4210}
4211
Linus Torvalds1da177e2005-04-16 15:20:36 -07004212/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04004213
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004214static int socket_sockcreate_sid(const struct task_security_struct *tsec,
4215 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04004216{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004217 if (tsec->sockcreate_sid > SECSID_NULL) {
4218 *socksid = tsec->sockcreate_sid;
4219 return 0;
4220 }
4221
4222 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
4223 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04004224}
4225
Paul Moore253bfae2010-04-22 14:46:19 -04004226static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004227{
Paul Moore253bfae2010-04-22 14:46:19 -04004228 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004229 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004230 struct lsm_network_audit net = {0,};
Paul Moore253bfae2010-04-22 14:46:19 -04004231 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004232
Paul Moore253bfae2010-04-22 14:46:19 -04004233 if (sksec->sid == SECINITSID_KERNEL)
4234 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004235
Eric Paris50c205f2012-04-04 15:01:43 -04004236 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004237 ad.u.net = &net;
4238 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004239
Paul Moore253bfae2010-04-22 14:46:19 -04004240 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004241}
4242
4243static int selinux_socket_create(int family, int type,
4244 int protocol, int kern)
4245{
Paul Moore5fb49872010-04-22 14:46:19 -04004246 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04004247 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11004248 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004249 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004250
4251 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04004252 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004253
David Howells275bb412008-11-14 10:39:19 +11004254 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004255 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
4256 if (rc)
4257 return rc;
4258
Paul Moored4f2d972010-04-22 14:46:18 -04004259 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004260}
4261
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004262static int selinux_socket_post_create(struct socket *sock, int family,
4263 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004264{
Paul Moore5fb49872010-04-22 14:46:19 -04004265 const struct task_security_struct *tsec = current_security();
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004266 struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock));
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004267 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11004268 int err = 0;
4269
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004270 isec->sclass = socket_type_to_security_class(family, type, protocol);
4271
David Howells275bb412008-11-14 10:39:19 +11004272 if (kern)
4273 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004274 else {
4275 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
4276 if (err)
4277 return err;
4278 }
David Howells275bb412008-11-14 10:39:19 +11004279
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05004280 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004281
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004282 if (sock->sk) {
4283 sksec = sock->sk->sk_security;
4284 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004285 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04004286 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004287 }
4288
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004289 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004290}
4291
4292/* Range of port numbers used to automatically bind.
4293 Need to determine whether we should perform a name_bind
4294 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004295
4296static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
4297{
Paul Moore253bfae2010-04-22 14:46:19 -04004298 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004299 u16 family;
4300 int err;
4301
Paul Moore253bfae2010-04-22 14:46:19 -04004302 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004303 if (err)
4304 goto out;
4305
4306 /*
4307 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04004308 * Multiple address binding for SCTP is not supported yet: we just
4309 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004310 */
Paul Moore253bfae2010-04-22 14:46:19 -04004311 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004312 if (family == PF_INET || family == PF_INET6) {
4313 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04004314 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004315 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004316 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004317 struct sockaddr_in *addr4 = NULL;
4318 struct sockaddr_in6 *addr6 = NULL;
4319 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10004320 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004321
Linus Torvalds1da177e2005-04-16 15:20:36 -07004322 if (family == PF_INET) {
Alexander Potapenkob243aa82017-03-06 19:46:14 +01004323 if (addrlen < sizeof(struct sockaddr_in)) {
4324 err = -EINVAL;
4325 goto out;
4326 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004327 addr4 = (struct sockaddr_in *)address;
4328 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004329 addrp = (char *)&addr4->sin_addr.s_addr;
4330 } else {
Alexander Potapenkob243aa82017-03-06 19:46:14 +01004331 if (addrlen < SIN6_LEN_RFC2133) {
4332 err = -EINVAL;
4333 goto out;
4334 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004335 addr6 = (struct sockaddr_in6 *)address;
4336 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004337 addrp = (char *)&addr6->sin6_addr.s6_addr;
4338 }
4339
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004340 if (snum) {
4341 int low, high;
4342
Eric W. Biederman0bbf87d2013-09-28 14:10:59 -07004343 inet_get_local_port_range(sock_net(sk), &low, &high);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004344
4345 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04004346 err = sel_netport_sid(sk->sk_protocol,
4347 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004348 if (err)
4349 goto out;
Eric Paris50c205f2012-04-04 15:01:43 -04004350 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004351 ad.u.net = &net;
4352 ad.u.net->sport = htons(snum);
4353 ad.u.net->family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04004354 err = avc_has_perm(sksec->sid, sid,
4355 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004356 SOCKET__NAME_BIND, &ad);
4357 if (err)
4358 goto out;
4359 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004360 }
Eric Paris828dfe12008-04-17 13:17:49 -04004361
Paul Moore253bfae2010-04-22 14:46:19 -04004362 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04004363 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004364 node_perm = TCP_SOCKET__NODE_BIND;
4365 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004366
James Morris13402582005-09-30 14:24:34 -04004367 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004368 node_perm = UDP_SOCKET__NODE_BIND;
4369 break;
James Morris2ee92d42006-11-13 16:09:01 -08004370
4371 case SECCLASS_DCCP_SOCKET:
4372 node_perm = DCCP_SOCKET__NODE_BIND;
4373 break;
4374
Linus Torvalds1da177e2005-04-16 15:20:36 -07004375 default:
4376 node_perm = RAWIP_SOCKET__NODE_BIND;
4377 break;
4378 }
Eric Paris828dfe12008-04-17 13:17:49 -04004379
Paul Moore224dfbd2008-01-29 08:38:13 -05004380 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004381 if (err)
4382 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04004383
Eric Paris50c205f2012-04-04 15:01:43 -04004384 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004385 ad.u.net = &net;
4386 ad.u.net->sport = htons(snum);
4387 ad.u.net->family = family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004388
4389 if (family == PF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04004390 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004391 else
Eric Paris48c62af2012-04-02 13:15:44 -04004392 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004393
Paul Moore253bfae2010-04-22 14:46:19 -04004394 err = avc_has_perm(sksec->sid, sid,
4395 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004396 if (err)
4397 goto out;
4398 }
4399out:
4400 return err;
4401}
4402
4403static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
4404{
Paul Moore014ab192008-10-10 10:16:33 -04004405 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04004406 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004407 int err;
4408
Paul Moore253bfae2010-04-22 14:46:19 -04004409 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004410 if (err)
4411 return err;
4412
4413 /*
James Morris2ee92d42006-11-13 16:09:01 -08004414 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004415 */
Paul Moore253bfae2010-04-22 14:46:19 -04004416 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4417 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04004418 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004419 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004420 struct sockaddr_in *addr4 = NULL;
4421 struct sockaddr_in6 *addr6 = NULL;
4422 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08004423 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004424
4425 if (sk->sk_family == PF_INET) {
4426 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004427 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004428 return -EINVAL;
4429 snum = ntohs(addr4->sin_port);
4430 } else {
4431 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004432 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004433 return -EINVAL;
4434 snum = ntohs(addr6->sin6_port);
4435 }
4436
Paul Moore3e112172008-04-10 10:48:14 -04004437 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004438 if (err)
4439 goto out;
4440
Paul Moore253bfae2010-04-22 14:46:19 -04004441 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08004442 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
4443
Eric Paris50c205f2012-04-04 15:01:43 -04004444 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004445 ad.u.net = &net;
4446 ad.u.net->dport = htons(snum);
4447 ad.u.net->family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04004448 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004449 if (err)
4450 goto out;
4451 }
4452
Paul Moore014ab192008-10-10 10:16:33 -04004453 err = selinux_netlbl_socket_connect(sk, address);
4454
Linus Torvalds1da177e2005-04-16 15:20:36 -07004455out:
4456 return err;
4457}
4458
4459static int selinux_socket_listen(struct socket *sock, int backlog)
4460{
Paul Moore253bfae2010-04-22 14:46:19 -04004461 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004462}
4463
4464static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4465{
4466 int err;
4467 struct inode_security_struct *isec;
4468 struct inode_security_struct *newisec;
4469
Paul Moore253bfae2010-04-22 14:46:19 -04004470 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004471 if (err)
4472 return err;
4473
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004474 newisec = inode_security_novalidate(SOCK_INODE(newsock));
Linus Torvalds1da177e2005-04-16 15:20:36 -07004475
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004476 isec = inode_security_novalidate(SOCK_INODE(sock));
Linus Torvalds1da177e2005-04-16 15:20:36 -07004477 newisec->sclass = isec->sclass;
4478 newisec->sid = isec->sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05004479 newisec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004480
4481 return 0;
4482}
4483
4484static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04004485 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004486{
Paul Moore253bfae2010-04-22 14:46:19 -04004487 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004488}
4489
4490static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4491 int size, int flags)
4492{
Paul Moore253bfae2010-04-22 14:46:19 -04004493 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004494}
4495
4496static int selinux_socket_getsockname(struct socket *sock)
4497{
Paul Moore253bfae2010-04-22 14:46:19 -04004498 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004499}
4500
4501static int selinux_socket_getpeername(struct socket *sock)
4502{
Paul Moore253bfae2010-04-22 14:46:19 -04004503 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004504}
4505
Eric Paris828dfe12008-04-17 13:17:49 -04004506static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004507{
Paul Mooref8687af2006-10-30 15:22:15 -08004508 int err;
4509
Paul Moore253bfae2010-04-22 14:46:19 -04004510 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08004511 if (err)
4512 return err;
4513
4514 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004515}
4516
4517static int selinux_socket_getsockopt(struct socket *sock, int level,
4518 int optname)
4519{
Paul Moore253bfae2010-04-22 14:46:19 -04004520 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004521}
4522
4523static int selinux_socket_shutdown(struct socket *sock, int how)
4524{
Paul Moore253bfae2010-04-22 14:46:19 -04004525 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004526}
4527
David S. Miller3610cda2011-01-05 15:38:53 -08004528static int selinux_socket_unix_stream_connect(struct sock *sock,
4529 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004530 struct sock *newsk)
4531{
David S. Miller3610cda2011-01-05 15:38:53 -08004532 struct sk_security_struct *sksec_sock = sock->sk_security;
4533 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004534 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004535 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004536 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004537 int err;
4538
Eric Paris50c205f2012-04-04 15:01:43 -04004539 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004540 ad.u.net = &net;
4541 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004542
Paul Moore4d1e2452010-04-22 14:46:18 -04004543 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4544 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004545 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4546 if (err)
4547 return err;
4548
Linus Torvalds1da177e2005-04-16 15:20:36 -07004549 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004550 sksec_new->peer_sid = sksec_sock->sid;
4551 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4552 &sksec_new->sid);
4553 if (err)
4554 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004555
Paul Moore4d1e2452010-04-22 14:46:18 -04004556 /* connecting socket */
4557 sksec_sock->peer_sid = sksec_new->sid;
4558
4559 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004560}
4561
4562static int selinux_socket_unix_may_send(struct socket *sock,
4563 struct socket *other)
4564{
Paul Moore253bfae2010-04-22 14:46:19 -04004565 struct sk_security_struct *ssec = sock->sk->sk_security;
4566 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004567 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004568 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004569
Eric Paris50c205f2012-04-04 15:01:43 -04004570 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004571 ad.u.net = &net;
4572 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004573
Paul Moore253bfae2010-04-22 14:46:19 -04004574 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4575 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004576}
4577
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004578static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
4579 char *addrp, u16 family, u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004580 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004581{
4582 int err;
4583 u32 if_sid;
4584 u32 node_sid;
4585
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004586 err = sel_netif_sid(ns, ifindex, &if_sid);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004587 if (err)
4588 return err;
4589 err = avc_has_perm(peer_sid, if_sid,
4590 SECCLASS_NETIF, NETIF__INGRESS, ad);
4591 if (err)
4592 return err;
4593
4594 err = sel_netnode_sid(addrp, family, &node_sid);
4595 if (err)
4596 return err;
4597 return avc_has_perm(peer_sid, node_sid,
4598 SECCLASS_NODE, NODE__RECVFROM, ad);
4599}
4600
Paul Moore220deb92008-01-29 08:38:23 -05004601static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004602 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004603{
Paul Moore277d3422008-12-31 12:54:11 -05004604 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004605 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004606 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004607 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004608 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004609 char *addrp;
4610
Eric Paris50c205f2012-04-04 15:01:43 -04004611 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004612 ad.u.net = &net;
4613 ad.u.net->netif = skb->skb_iif;
4614 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004615 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4616 if (err)
4617 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004618
Paul Moore58bfbb52009-03-27 17:10:41 -04004619 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004620 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004621 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004622 if (err)
4623 return err;
4624 }
Paul Moore220deb92008-01-29 08:38:23 -05004625
Steffen Klassertb9679a72011-02-23 12:55:21 +01004626 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4627 if (err)
4628 return err;
4629 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004630
James Morris4e5ab4c2006-06-09 00:33:33 -07004631 return err;
4632}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004633
James Morris4e5ab4c2006-06-09 00:33:33 -07004634static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4635{
Paul Moore220deb92008-01-29 08:38:23 -05004636 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004637 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004638 u16 family = sk->sk_family;
4639 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004640 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004641 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05004642 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004643 u8 secmark_active;
4644 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004645
James Morris4e5ab4c2006-06-09 00:33:33 -07004646 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004647 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004648
4649 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004650 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004651 family = PF_INET;
4652
Paul Moored8395c82008-10-10 10:16:30 -04004653 /* If any sort of compatibility mode is enabled then handoff processing
4654 * to the selinux_sock_rcv_skb_compat() function to deal with the
4655 * special handling. We do this in an attempt to keep this function
4656 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004657 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004658 return selinux_sock_rcv_skb_compat(sk, skb, family);
4659
4660 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004661 peerlbl_active = selinux_peerlbl_enabled();
Paul Moored8395c82008-10-10 10:16:30 -04004662 if (!secmark_active && !peerlbl_active)
4663 return 0;
4664
Eric Paris50c205f2012-04-04 15:01:43 -04004665 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004666 ad.u.net = &net;
4667 ad.u.net->netif = skb->skb_iif;
4668 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004669 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004670 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004671 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004672
Paul Moored8395c82008-10-10 10:16:30 -04004673 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004674 u32 peer_sid;
4675
4676 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4677 if (err)
4678 return err;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004679 err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
4680 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004681 if (err) {
Huw Daviesa04e71f2016-06-27 15:06:16 -04004682 selinux_netlbl_err(skb, family, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004683 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004684 }
Paul Moored621d352008-01-29 08:43:36 -05004685 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4686 PEER__RECV, &ad);
Chad Hanson46d01d62013-12-23 17:45:01 -05004687 if (err) {
Huw Daviesa04e71f2016-06-27 15:06:16 -04004688 selinux_netlbl_err(skb, family, err, 0);
Chad Hanson46d01d62013-12-23 17:45:01 -05004689 return err;
4690 }
Paul Moored621d352008-01-29 08:43:36 -05004691 }
4692
Paul Moored8395c82008-10-10 10:16:30 -04004693 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004694 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4695 PACKET__RECV, &ad);
4696 if (err)
4697 return err;
4698 }
4699
Paul Moored621d352008-01-29 08:43:36 -05004700 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004701}
4702
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004703static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4704 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004705{
4706 int err = 0;
4707 char *scontext;
4708 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004709 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004710 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004711
Paul Moore253bfae2010-04-22 14:46:19 -04004712 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4713 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004714 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004715 if (peer_sid == SECSID_NULL)
4716 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004717
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004718 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004719 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004720 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004721
4722 if (scontext_len > len) {
4723 err = -ERANGE;
4724 goto out_len;
4725 }
4726
4727 if (copy_to_user(optval, scontext, scontext_len))
4728 err = -EFAULT;
4729
4730out_len:
4731 if (put_user(scontext_len, optlen))
4732 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004733 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004734 return err;
4735}
4736
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004737static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004738{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004739 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004740 u16 family;
Paul Moore899134f2016-03-28 15:19:10 -04004741 struct inode_security_struct *isec;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004742
Paul Mooreaa862902008-10-10 10:16:29 -04004743 if (skb && skb->protocol == htons(ETH_P_IP))
4744 family = PF_INET;
4745 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4746 family = PF_INET6;
4747 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004748 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004749 else
4750 goto out;
4751
Paul Moore899134f2016-03-28 15:19:10 -04004752 if (sock && family == PF_UNIX) {
4753 isec = inode_security_novalidate(SOCK_INODE(sock));
4754 peer_secid = isec->sid;
4755 } else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004756 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004757
Paul Moore75e22912008-01-29 08:38:04 -05004758out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004759 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004760 if (peer_secid == SECSID_NULL)
4761 return -EINVAL;
4762 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004763}
4764
Al Viro7d877f32005-10-21 03:20:43 -04004765static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004766{
Paul Moore84914b72010-04-22 14:46:18 -04004767 struct sk_security_struct *sksec;
4768
4769 sksec = kzalloc(sizeof(*sksec), priority);
4770 if (!sksec)
4771 return -ENOMEM;
4772
4773 sksec->peer_sid = SECINITSID_UNLABELED;
4774 sksec->sid = SECINITSID_UNLABELED;
Stephen Smalley5dee25d2015-07-10 17:19:57 -04004775 sksec->sclass = SECCLASS_SOCKET;
Paul Moore84914b72010-04-22 14:46:18 -04004776 selinux_netlbl_sk_security_reset(sksec);
4777 sk->sk_security = sksec;
4778
4779 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004780}
4781
4782static void selinux_sk_free_security(struct sock *sk)
4783{
Paul Moore84914b72010-04-22 14:46:18 -04004784 struct sk_security_struct *sksec = sk->sk_security;
4785
4786 sk->sk_security = NULL;
4787 selinux_netlbl_sk_security_free(sksec);
4788 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004789}
4790
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004791static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4792{
Eric Parisdd3e7832010-04-07 15:08:46 -04004793 struct sk_security_struct *sksec = sk->sk_security;
4794 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004795
Eric Parisdd3e7832010-04-07 15:08:46 -04004796 newsksec->sid = sksec->sid;
4797 newsksec->peer_sid = sksec->peer_sid;
4798 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004799
Eric Parisdd3e7832010-04-07 15:08:46 -04004800 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004801}
4802
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004803static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004804{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004805 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004806 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004807 else {
4808 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004809
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004810 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004811 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004812}
4813
Eric Paris828dfe12008-04-17 13:17:49 -04004814static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004815{
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004816 struct inode_security_struct *isec =
4817 inode_security_novalidate(SOCK_INODE(parent));
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004818 struct sk_security_struct *sksec = sk->sk_security;
4819
Paul Moore2873ead2014-07-28 10:42:48 -04004820 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4821 sk->sk_family == PF_UNIX)
David Woodhouse2148ccc2006-09-29 15:50:25 -07004822 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004823 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004824}
4825
Adrian Bunk9a673e52006-08-15 00:03:53 -07004826static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4827 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004828{
4829 struct sk_security_struct *sksec = sk->sk_security;
4830 int err;
Paul Moore0b1f24e2013-12-03 11:39:13 -05004831 u16 family = req->rsk_ops->family;
Paul Moore446b8022013-12-04 16:10:51 -05004832 u32 connsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004833 u32 peersid;
4834
Paul Mooreaa862902008-10-10 10:16:29 -04004835 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004836 if (err)
4837 return err;
Paul Moore446b8022013-12-04 16:10:51 -05004838 err = selinux_conn_sid(sksec->sid, peersid, &connsid);
4839 if (err)
4840 return err;
4841 req->secid = connsid;
4842 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004843
Paul Moore389fb8002009-03-27 17:10:34 -04004844 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004845}
4846
Adrian Bunk9a673e52006-08-15 00:03:53 -07004847static void selinux_inet_csk_clone(struct sock *newsk,
4848 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004849{
4850 struct sk_security_struct *newsksec = newsk->sk_security;
4851
4852 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004853 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004854 /* NOTE: Ideally, we should also get the isec->sid for the
4855 new socket in sync, but we don't have the isec available yet.
4856 So we will wait until sock_graft to do it, by which
4857 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004858
Paul Moore9f2ad662006-11-17 17:38:53 -05004859 /* We don't need to take any sort of lock here as we are the only
4860 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004861 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004862}
4863
Paul Moore014ab192008-10-10 10:16:33 -04004864static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004865{
Paul Mooreaa862902008-10-10 10:16:29 -04004866 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004867 struct sk_security_struct *sksec = sk->sk_security;
4868
Paul Mooreaa862902008-10-10 10:16:29 -04004869 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4870 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4871 family = PF_INET;
4872
4873 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004874}
4875
Eric Paris2606fd12010-10-13 16:24:41 -04004876static int selinux_secmark_relabel_packet(u32 sid)
4877{
4878 const struct task_security_struct *__tsec;
4879 u32 tsid;
4880
4881 __tsec = current_security();
4882 tsid = __tsec->sid;
4883
4884 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4885}
4886
4887static void selinux_secmark_refcount_inc(void)
4888{
4889 atomic_inc(&selinux_secmark_refcount);
4890}
4891
4892static void selinux_secmark_refcount_dec(void)
4893{
4894 atomic_dec(&selinux_secmark_refcount);
4895}
4896
Adrian Bunk9a673e52006-08-15 00:03:53 -07004897static void selinux_req_classify_flow(const struct request_sock *req,
4898 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004899{
David S. Miller1d28f422011-03-12 00:29:39 -05004900 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004901}
4902
Paul Moore5dbbaf22013-01-14 07:12:19 +00004903static int selinux_tun_dev_alloc_security(void **security)
4904{
4905 struct tun_security_struct *tunsec;
4906
4907 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
4908 if (!tunsec)
4909 return -ENOMEM;
4910 tunsec->sid = current_sid();
4911
4912 *security = tunsec;
4913 return 0;
4914}
4915
4916static void selinux_tun_dev_free_security(void *security)
4917{
4918 kfree(security);
4919}
4920
Paul Mooreed6d76e2009-08-28 18:12:49 -04004921static int selinux_tun_dev_create(void)
4922{
4923 u32 sid = current_sid();
4924
4925 /* we aren't taking into account the "sockcreate" SID since the socket
4926 * that is being created here is not a socket in the traditional sense,
4927 * instead it is a private sock, accessible only to the kernel, and
4928 * representing a wide range of network traffic spanning multiple
4929 * connections unlike traditional sockets - check the TUN driver to
4930 * get a better understanding of why this socket is special */
4931
4932 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4933 NULL);
4934}
4935
Paul Moore5dbbaf22013-01-14 07:12:19 +00004936static int selinux_tun_dev_attach_queue(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004937{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004938 struct tun_security_struct *tunsec = security;
4939
4940 return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
4941 TUN_SOCKET__ATTACH_QUEUE, NULL);
4942}
4943
4944static int selinux_tun_dev_attach(struct sock *sk, void *security)
4945{
4946 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004947 struct sk_security_struct *sksec = sk->sk_security;
4948
4949 /* we don't currently perform any NetLabel based labeling here and it
4950 * isn't clear that we would want to do so anyway; while we could apply
4951 * labeling without the support of the TUN user the resulting labeled
4952 * traffic from the other end of the connection would almost certainly
4953 * cause confusion to the TUN user that had no idea network labeling
4954 * protocols were being used */
4955
Paul Moore5dbbaf22013-01-14 07:12:19 +00004956 sksec->sid = tunsec->sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004957 sksec->sclass = SECCLASS_TUN_SOCKET;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004958
4959 return 0;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004960}
4961
Paul Moore5dbbaf22013-01-14 07:12:19 +00004962static int selinux_tun_dev_open(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004963{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004964 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004965 u32 sid = current_sid();
4966 int err;
4967
Paul Moore5dbbaf22013-01-14 07:12:19 +00004968 err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
Paul Mooreed6d76e2009-08-28 18:12:49 -04004969 TUN_SOCKET__RELABELFROM, NULL);
4970 if (err)
4971 return err;
4972 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4973 TUN_SOCKET__RELABELTO, NULL);
4974 if (err)
4975 return err;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004976 tunsec->sid = sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004977
4978 return 0;
4979}
4980
Linus Torvalds1da177e2005-04-16 15:20:36 -07004981static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4982{
4983 int err = 0;
4984 u32 perm;
4985 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004986 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004987
Hong zhi guo77954982013-03-27 06:49:35 +00004988 if (skb->len < NLMSG_HDRLEN) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004989 err = -EINVAL;
4990 goto out;
4991 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004992 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004993
Paul Moore253bfae2010-04-22 14:46:19 -04004994 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004995 if (err) {
4996 if (err == -EINVAL) {
Vladis Dronov76319942015-12-24 11:09:41 -05004997 pr_warn_ratelimited("SELinux: unrecognized netlink"
4998 " message: protocol=%hu nlmsg_type=%hu sclass=%s"
4999 " pig=%d comm=%s\n",
Marek Milkoviccded3ff2015-06-04 16:22:16 -04005000 sk->sk_protocol, nlh->nlmsg_type,
Vladis Dronov76319942015-12-24 11:09:41 -05005001 secclass_map[sksec->sclass - 1].name,
5002 task_pid_nr(current), current->comm);
Eric Paris39c9aed2008-11-05 09:34:42 -05005003 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07005004 err = 0;
5005 }
5006
5007 /* Ignore */
5008 if (err == -ENOENT)
5009 err = 0;
5010 goto out;
5011 }
5012
Paul Moore253bfae2010-04-22 14:46:19 -04005013 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005014out:
5015 return err;
5016}
5017
5018#ifdef CONFIG_NETFILTER
5019
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005020static unsigned int selinux_ip_forward(struct sk_buff *skb,
5021 const struct net_device *indev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005022 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005023{
Paul Mooredfaebe92008-10-10 10:16:31 -04005024 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005025 char *addrp;
5026 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04005027 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005028 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05005029 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04005030 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005031 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005032
Paul Mooreeffad8d2008-01-29 08:49:27 -05005033 if (!selinux_policycap_netpeer)
5034 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005035
Paul Mooreeffad8d2008-01-29 08:49:27 -05005036 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04005037 netlbl_active = netlbl_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04005038 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05005039 if (!secmark_active && !peerlbl_active)
5040 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005041
Paul Moored8395c82008-10-10 10:16:30 -04005042 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
5043 return NF_DROP;
5044
Eric Paris50c205f2012-04-04 15:01:43 -04005045 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005046 ad.u.net = &net;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005047 ad.u.net->netif = indev->ifindex;
Eric Paris48c62af2012-04-02 13:15:44 -04005048 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005049 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
5050 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005051
Paul Mooredfaebe92008-10-10 10:16:31 -04005052 if (peerlbl_active) {
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005053 err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex,
5054 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04005055 if (err) {
Huw Daviesa04e71f2016-06-27 15:06:16 -04005056 selinux_netlbl_err(skb, family, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005057 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04005058 }
5059 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05005060
5061 if (secmark_active)
5062 if (avc_has_perm(peer_sid, skb->secmark,
5063 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
5064 return NF_DROP;
5065
Paul Moore948bf852008-10-10 10:16:32 -04005066 if (netlbl_active)
5067 /* we do this in the FORWARD path and not the POST_ROUTING
5068 * path because we want to make sure we apply the necessary
5069 * labeling before IPsec is applied so we can leverage AH
5070 * protection */
5071 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
5072 return NF_DROP;
5073
Paul Mooreeffad8d2008-01-29 08:49:27 -05005074 return NF_ACCEPT;
5075}
5076
Eric W. Biederman06198b32015-09-18 14:33:06 -05005077static unsigned int selinux_ipv4_forward(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005078 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005079 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005080{
David S. Miller238e54c2015-04-03 20:32:56 -04005081 return selinux_ip_forward(skb, state->in, PF_INET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005082}
5083
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04005084#if IS_ENABLED(CONFIG_IPV6)
Eric W. Biederman06198b32015-09-18 14:33:06 -05005085static unsigned int selinux_ipv6_forward(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005086 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005087 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005088{
David S. Miller238e54c2015-04-03 20:32:56 -04005089 return selinux_ip_forward(skb, state->in, PF_INET6);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005090}
5091#endif /* IPV6 */
5092
Paul Moore948bf852008-10-10 10:16:32 -04005093static unsigned int selinux_ip_output(struct sk_buff *skb,
5094 u16 family)
5095{
Paul Moore47180062013-12-04 16:10:45 -05005096 struct sock *sk;
Paul Moore948bf852008-10-10 10:16:32 -04005097 u32 sid;
5098
5099 if (!netlbl_enabled())
5100 return NF_ACCEPT;
5101
5102 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
5103 * because we want to make sure we apply the necessary labeling
5104 * before IPsec is applied so we can leverage AH protection */
Paul Moore47180062013-12-04 16:10:45 -05005105 sk = skb->sk;
5106 if (sk) {
5107 struct sk_security_struct *sksec;
5108
Eric Dumazete446f9d2015-10-08 05:01:55 -07005109 if (sk_listener(sk))
Paul Moore47180062013-12-04 16:10:45 -05005110 /* if the socket is the listening state then this
5111 * packet is a SYN-ACK packet which means it needs to
5112 * be labeled based on the connection/request_sock and
5113 * not the parent socket. unfortunately, we can't
5114 * lookup the request_sock yet as it isn't queued on
5115 * the parent socket until after the SYN-ACK is sent.
5116 * the "solution" is to simply pass the packet as-is
5117 * as any IP option based labeling should be copied
5118 * from the initial connection request (in the IP
5119 * layer). it is far from ideal, but until we get a
5120 * security label in the packet itself this is the
5121 * best we can do. */
5122 return NF_ACCEPT;
5123
5124 /* standard practice, label using the parent socket */
5125 sksec = sk->sk_security;
Paul Moore948bf852008-10-10 10:16:32 -04005126 sid = sksec->sid;
5127 } else
5128 sid = SECINITSID_KERNEL;
5129 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
5130 return NF_DROP;
5131
5132 return NF_ACCEPT;
5133}
5134
Eric W. Biederman06198b32015-09-18 14:33:06 -05005135static unsigned int selinux_ipv4_output(void *priv,
Paul Moore948bf852008-10-10 10:16:32 -04005136 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005137 const struct nf_hook_state *state)
Paul Moore948bf852008-10-10 10:16:32 -04005138{
5139 return selinux_ip_output(skb, PF_INET);
5140}
5141
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04005142#if IS_ENABLED(CONFIG_IPV6)
Huw Davies2917f572016-06-27 15:06:15 -04005143static unsigned int selinux_ipv6_output(void *priv,
5144 struct sk_buff *skb,
5145 const struct nf_hook_state *state)
5146{
5147 return selinux_ip_output(skb, PF_INET6);
5148}
5149#endif /* IPV6 */
5150
Paul Mooreeffad8d2008-01-29 08:49:27 -05005151static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
5152 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04005153 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07005154{
Eric Dumazet54abc682015-11-08 10:54:07 -08005155 struct sock *sk = skb_to_full_sk(skb);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005156 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005157 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005158 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04005159 char *addrp;
5160 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07005161
Paul Mooreeffad8d2008-01-29 08:49:27 -05005162 if (sk == NULL)
5163 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005164 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07005165
Eric Paris50c205f2012-04-04 15:01:43 -04005166 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005167 ad.u.net = &net;
5168 ad.u.net->netif = ifindex;
5169 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04005170 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
5171 return NF_DROP;
5172
Paul Moore58bfbb52009-03-27 17:10:41 -04005173 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05005174 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04005175 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00005176 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07005177
Steffen Klassertb9679a72011-02-23 12:55:21 +01005178 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
5179 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07005180
Paul Mooreeffad8d2008-01-29 08:49:27 -05005181 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005182}
5183
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005184static unsigned int selinux_ip_postroute(struct sk_buff *skb,
5185 const struct net_device *outdev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005186 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005187{
Paul Mooreeffad8d2008-01-29 08:49:27 -05005188 u32 secmark_perm;
5189 u32 peer_sid;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005190 int ifindex = outdev->ifindex;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005191 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04005192 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005193 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05005194 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005195 u8 secmark_active;
5196 u8 peerlbl_active;
5197
Paul Mooreeffad8d2008-01-29 08:49:27 -05005198 /* If any sort of compatibility mode is enabled then handoff processing
5199 * to the selinux_ip_postroute_compat() function to deal with the
5200 * special handling. We do this in an attempt to keep this function
5201 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04005202 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04005203 return selinux_ip_postroute_compat(skb, ifindex, family);
Paul Moorec0828e52013-12-10 14:58:01 -05005204
Paul Mooreeffad8d2008-01-29 08:49:27 -05005205 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04005206 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05005207 if (!secmark_active && !peerlbl_active)
5208 return NF_ACCEPT;
5209
Eric Dumazet54abc682015-11-08 10:54:07 -08005210 sk = skb_to_full_sk(skb);
Paul Moorec0828e52013-12-10 14:58:01 -05005211
Paul Mooreeffad8d2008-01-29 08:49:27 -05005212#ifdef CONFIG_XFRM
5213 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
5214 * packet transformation so allow the packet to pass without any checks
5215 * since we'll have another chance to perform access control checks
5216 * when the packet is on it's final way out.
5217 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
Paul Moorec0828e52013-12-10 14:58:01 -05005218 * is NULL, in this case go ahead and apply access control.
5219 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
5220 * TCP listening state we cannot wait until the XFRM processing
5221 * is done as we will miss out on the SA label if we do;
5222 * unfortunately, this means more work, but it is only once per
5223 * connection. */
5224 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
Eric Dumazete446f9d2015-10-08 05:01:55 -07005225 !(sk && sk_listener(sk)))
Paul Mooreeffad8d2008-01-29 08:49:27 -05005226 return NF_ACCEPT;
5227#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05005228
Paul Moored8395c82008-10-10 10:16:30 -04005229 if (sk == NULL) {
Paul Moore446b8022013-12-04 16:10:51 -05005230 /* Without an associated socket the packet is either coming
5231 * from the kernel or it is being forwarded; check the packet
5232 * to determine which and if the packet is being forwarded
5233 * query the packet directly to determine the security label. */
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005234 if (skb->skb_iif) {
5235 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04005236 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005237 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005238 } else {
5239 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005240 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005241 }
Eric Dumazete446f9d2015-10-08 05:01:55 -07005242 } else if (sk_listener(sk)) {
Paul Moore446b8022013-12-04 16:10:51 -05005243 /* Locally generated packet but the associated socket is in the
5244 * listening state which means this is a SYN-ACK packet. In
5245 * this particular case the correct security label is assigned
5246 * to the connection/request_sock but unfortunately we can't
5247 * query the request_sock as it isn't queued on the parent
5248 * socket until after the SYN-ACK packet is sent; the only
5249 * viable choice is to regenerate the label like we do in
5250 * selinux_inet_conn_request(). See also selinux_ip_output()
5251 * for similar problems. */
5252 u32 skb_sid;
Eric Dumazete446f9d2015-10-08 05:01:55 -07005253 struct sk_security_struct *sksec;
5254
Eric Dumazete446f9d2015-10-08 05:01:55 -07005255 sksec = sk->sk_security;
Paul Moore446b8022013-12-04 16:10:51 -05005256 if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
5257 return NF_DROP;
Paul Moorec0828e52013-12-10 14:58:01 -05005258 /* At this point, if the returned skb peerlbl is SECSID_NULL
5259 * and the packet has been through at least one XFRM
5260 * transformation then we must be dealing with the "final"
5261 * form of labeled IPsec packet; since we've already applied
5262 * all of our access controls on this packet we can safely
5263 * pass the packet. */
5264 if (skb_sid == SECSID_NULL) {
5265 switch (family) {
5266 case PF_INET:
5267 if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
5268 return NF_ACCEPT;
5269 break;
5270 case PF_INET6:
5271 if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
5272 return NF_ACCEPT;
Paul Moorea7a91a12014-09-03 10:51:59 -04005273 break;
Paul Moorec0828e52013-12-10 14:58:01 -05005274 default:
5275 return NF_DROP_ERR(-ECONNREFUSED);
5276 }
5277 }
Paul Moore446b8022013-12-04 16:10:51 -05005278 if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5279 return NF_DROP;
5280 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005281 } else {
Paul Moore446b8022013-12-04 16:10:51 -05005282 /* Locally generated packet, fetch the security label from the
5283 * associated socket. */
Paul Mooreeffad8d2008-01-29 08:49:27 -05005284 struct sk_security_struct *sksec = sk->sk_security;
5285 peer_sid = sksec->sid;
5286 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005287 }
5288
Eric Paris50c205f2012-04-04 15:01:43 -04005289 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005290 ad.u.net = &net;
5291 ad.u.net->netif = ifindex;
5292 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04005293 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00005294 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04005295
Paul Mooreeffad8d2008-01-29 08:49:27 -05005296 if (secmark_active)
5297 if (avc_has_perm(peer_sid, skb->secmark,
5298 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005299 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005300
5301 if (peerlbl_active) {
5302 u32 if_sid;
5303 u32 node_sid;
5304
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005305 if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005306 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005307 if (avc_has_perm(peer_sid, if_sid,
5308 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005309 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005310
5311 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005312 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005313 if (avc_has_perm(peer_sid, node_sid,
5314 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005315 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005316 }
5317
5318 return NF_ACCEPT;
5319}
5320
Eric W. Biederman06198b32015-09-18 14:33:06 -05005321static unsigned int selinux_ipv4_postroute(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005322 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005323 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005324{
David S. Miller238e54c2015-04-03 20:32:56 -04005325 return selinux_ip_postroute(skb, state->out, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005326}
5327
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04005328#if IS_ENABLED(CONFIG_IPV6)
Eric W. Biederman06198b32015-09-18 14:33:06 -05005329static unsigned int selinux_ipv6_postroute(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005330 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005331 const struct nf_hook_state *state)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005332{
David S. Miller238e54c2015-04-03 20:32:56 -04005333 return selinux_ip_postroute(skb, state->out, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005334}
Linus Torvalds1da177e2005-04-16 15:20:36 -07005335#endif /* IPV6 */
5336
5337#endif /* CONFIG_NETFILTER */
5338
Linus Torvalds1da177e2005-04-16 15:20:36 -07005339static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
5340{
Stephen Smalley941fc5b2009-10-01 14:48:23 -04005341 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005342}
5343
Linus Torvalds1da177e2005-04-16 15:20:36 -07005344static int ipc_alloc_security(struct task_struct *task,
5345 struct kern_ipc_perm *perm,
5346 u16 sclass)
5347{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005348 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11005349 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005350
James Morris89d155e2005-10-30 14:59:21 -08005351 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005352 if (!isec)
5353 return -ENOMEM;
5354
David Howells275bb412008-11-14 10:39:19 +11005355 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005356 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11005357 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005358 perm->security = isec;
5359
5360 return 0;
5361}
5362
5363static void ipc_free_security(struct kern_ipc_perm *perm)
5364{
5365 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005366 perm->security = NULL;
5367 kfree(isec);
5368}
5369
5370static int msg_msg_alloc_security(struct msg_msg *msg)
5371{
5372 struct msg_security_struct *msec;
5373
James Morris89d155e2005-10-30 14:59:21 -08005374 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005375 if (!msec)
5376 return -ENOMEM;
5377
Linus Torvalds1da177e2005-04-16 15:20:36 -07005378 msec->sid = SECINITSID_UNLABELED;
5379 msg->security = msec;
5380
5381 return 0;
5382}
5383
5384static void msg_msg_free_security(struct msg_msg *msg)
5385{
5386 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005387
5388 msg->security = NULL;
5389 kfree(msec);
5390}
5391
5392static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07005393 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005394{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005395 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005396 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005397 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005398
Linus Torvalds1da177e2005-04-16 15:20:36 -07005399 isec = ipc_perms->security;
5400
Eric Paris50c205f2012-04-04 15:01:43 -04005401 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005402 ad.u.ipc_id = ipc_perms->key;
5403
David Howells275bb412008-11-14 10:39:19 +11005404 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005405}
5406
5407static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
5408{
5409 return msg_msg_alloc_security(msg);
5410}
5411
5412static void selinux_msg_msg_free_security(struct msg_msg *msg)
5413{
5414 msg_msg_free_security(msg);
5415}
5416
5417/* message queue security operations */
5418static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
5419{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005420 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005421 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005422 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005423 int rc;
5424
5425 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
5426 if (rc)
5427 return rc;
5428
Linus Torvalds1da177e2005-04-16 15:20:36 -07005429 isec = msq->q_perm.security;
5430
Eric Paris50c205f2012-04-04 15:01:43 -04005431 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005432 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005433
David Howells275bb412008-11-14 10:39:19 +11005434 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005435 MSGQ__CREATE, &ad);
5436 if (rc) {
5437 ipc_free_security(&msq->q_perm);
5438 return rc;
5439 }
5440 return 0;
5441}
5442
5443static void selinux_msg_queue_free_security(struct msg_queue *msq)
5444{
5445 ipc_free_security(&msq->q_perm);
5446}
5447
5448static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
5449{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005450 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005451 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005452 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005453
Linus Torvalds1da177e2005-04-16 15:20:36 -07005454 isec = msq->q_perm.security;
5455
Eric Paris50c205f2012-04-04 15:01:43 -04005456 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005457 ad.u.ipc_id = msq->q_perm.key;
5458
David Howells275bb412008-11-14 10:39:19 +11005459 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005460 MSGQ__ASSOCIATE, &ad);
5461}
5462
5463static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
5464{
5465 int err;
5466 int perms;
5467
Eric Paris828dfe12008-04-17 13:17:49 -04005468 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005469 case IPC_INFO:
5470 case MSG_INFO:
5471 /* No specific object, just general system-wide information. */
5472 return task_has_system(current, SYSTEM__IPC_INFO);
5473 case IPC_STAT:
5474 case MSG_STAT:
5475 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5476 break;
5477 case IPC_SET:
5478 perms = MSGQ__SETATTR;
5479 break;
5480 case IPC_RMID:
5481 perms = MSGQ__DESTROY;
5482 break;
5483 default:
5484 return 0;
5485 }
5486
Stephen Smalley6af963f2005-05-01 08:58:39 -07005487 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005488 return err;
5489}
5490
5491static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
5492{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005493 struct ipc_security_struct *isec;
5494 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005495 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005496 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005497 int rc;
5498
Linus Torvalds1da177e2005-04-16 15:20:36 -07005499 isec = msq->q_perm.security;
5500 msec = msg->security;
5501
5502 /*
5503 * First time through, need to assign label to the message
5504 */
5505 if (msec->sid == SECINITSID_UNLABELED) {
5506 /*
5507 * Compute new sid based on current process and
5508 * message queue this message will be stored in
5509 */
David Howells275bb412008-11-14 10:39:19 +11005510 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05005511 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005512 if (rc)
5513 return rc;
5514 }
5515
Eric Paris50c205f2012-04-04 15:01:43 -04005516 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005517 ad.u.ipc_id = msq->q_perm.key;
5518
5519 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11005520 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005521 MSGQ__WRITE, &ad);
5522 if (!rc)
5523 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11005524 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5525 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005526 if (!rc)
5527 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11005528 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5529 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005530
5531 return rc;
5532}
5533
5534static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5535 struct task_struct *target,
5536 long type, int mode)
5537{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005538 struct ipc_security_struct *isec;
5539 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005540 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005541 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005542 int rc;
5543
Linus Torvalds1da177e2005-04-16 15:20:36 -07005544 isec = msq->q_perm.security;
5545 msec = msg->security;
5546
Eric Paris50c205f2012-04-04 15:01:43 -04005547 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005548 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005549
David Howells275bb412008-11-14 10:39:19 +11005550 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005551 SECCLASS_MSGQ, MSGQ__READ, &ad);
5552 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11005553 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005554 SECCLASS_MSG, MSG__RECEIVE, &ad);
5555 return rc;
5556}
5557
5558/* Shared Memory security operations */
5559static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5560{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005561 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005562 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005563 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005564 int rc;
5565
5566 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5567 if (rc)
5568 return rc;
5569
Linus Torvalds1da177e2005-04-16 15:20:36 -07005570 isec = shp->shm_perm.security;
5571
Eric Paris50c205f2012-04-04 15:01:43 -04005572 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005573 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005574
David Howells275bb412008-11-14 10:39:19 +11005575 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005576 SHM__CREATE, &ad);
5577 if (rc) {
5578 ipc_free_security(&shp->shm_perm);
5579 return rc;
5580 }
5581 return 0;
5582}
5583
5584static void selinux_shm_free_security(struct shmid_kernel *shp)
5585{
5586 ipc_free_security(&shp->shm_perm);
5587}
5588
5589static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5590{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005591 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005592 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005593 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005594
Linus Torvalds1da177e2005-04-16 15:20:36 -07005595 isec = shp->shm_perm.security;
5596
Eric Paris50c205f2012-04-04 15:01:43 -04005597 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005598 ad.u.ipc_id = shp->shm_perm.key;
5599
David Howells275bb412008-11-14 10:39:19 +11005600 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005601 SHM__ASSOCIATE, &ad);
5602}
5603
5604/* Note, at this point, shp is locked down */
5605static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5606{
5607 int perms;
5608 int err;
5609
Eric Paris828dfe12008-04-17 13:17:49 -04005610 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005611 case IPC_INFO:
5612 case SHM_INFO:
5613 /* No specific object, just general system-wide information. */
5614 return task_has_system(current, SYSTEM__IPC_INFO);
5615 case IPC_STAT:
5616 case SHM_STAT:
5617 perms = SHM__GETATTR | SHM__ASSOCIATE;
5618 break;
5619 case IPC_SET:
5620 perms = SHM__SETATTR;
5621 break;
5622 case SHM_LOCK:
5623 case SHM_UNLOCK:
5624 perms = SHM__LOCK;
5625 break;
5626 case IPC_RMID:
5627 perms = SHM__DESTROY;
5628 break;
5629 default:
5630 return 0;
5631 }
5632
Stephen Smalley6af963f2005-05-01 08:58:39 -07005633 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005634 return err;
5635}
5636
5637static int selinux_shm_shmat(struct shmid_kernel *shp,
5638 char __user *shmaddr, int shmflg)
5639{
5640 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005641
5642 if (shmflg & SHM_RDONLY)
5643 perms = SHM__READ;
5644 else
5645 perms = SHM__READ | SHM__WRITE;
5646
Stephen Smalley6af963f2005-05-01 08:58:39 -07005647 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005648}
5649
5650/* Semaphore security operations */
5651static int selinux_sem_alloc_security(struct sem_array *sma)
5652{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005653 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005654 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005655 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005656 int rc;
5657
5658 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5659 if (rc)
5660 return rc;
5661
Linus Torvalds1da177e2005-04-16 15:20:36 -07005662 isec = sma->sem_perm.security;
5663
Eric Paris50c205f2012-04-04 15:01:43 -04005664 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005665 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005666
David Howells275bb412008-11-14 10:39:19 +11005667 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005668 SEM__CREATE, &ad);
5669 if (rc) {
5670 ipc_free_security(&sma->sem_perm);
5671 return rc;
5672 }
5673 return 0;
5674}
5675
5676static void selinux_sem_free_security(struct sem_array *sma)
5677{
5678 ipc_free_security(&sma->sem_perm);
5679}
5680
5681static int selinux_sem_associate(struct sem_array *sma, int semflg)
5682{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005683 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005684 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005685 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005686
Linus Torvalds1da177e2005-04-16 15:20:36 -07005687 isec = sma->sem_perm.security;
5688
Eric Paris50c205f2012-04-04 15:01:43 -04005689 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005690 ad.u.ipc_id = sma->sem_perm.key;
5691
David Howells275bb412008-11-14 10:39:19 +11005692 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005693 SEM__ASSOCIATE, &ad);
5694}
5695
5696/* Note, at this point, sma is locked down */
5697static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5698{
5699 int err;
5700 u32 perms;
5701
Eric Paris828dfe12008-04-17 13:17:49 -04005702 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005703 case IPC_INFO:
5704 case SEM_INFO:
5705 /* No specific object, just general system-wide information. */
5706 return task_has_system(current, SYSTEM__IPC_INFO);
5707 case GETPID:
5708 case GETNCNT:
5709 case GETZCNT:
5710 perms = SEM__GETATTR;
5711 break;
5712 case GETVAL:
5713 case GETALL:
5714 perms = SEM__READ;
5715 break;
5716 case SETVAL:
5717 case SETALL:
5718 perms = SEM__WRITE;
5719 break;
5720 case IPC_RMID:
5721 perms = SEM__DESTROY;
5722 break;
5723 case IPC_SET:
5724 perms = SEM__SETATTR;
5725 break;
5726 case IPC_STAT:
5727 case SEM_STAT:
5728 perms = SEM__GETATTR | SEM__ASSOCIATE;
5729 break;
5730 default:
5731 return 0;
5732 }
5733
Stephen Smalley6af963f2005-05-01 08:58:39 -07005734 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005735 return err;
5736}
5737
5738static int selinux_sem_semop(struct sem_array *sma,
5739 struct sembuf *sops, unsigned nsops, int alter)
5740{
5741 u32 perms;
5742
5743 if (alter)
5744 perms = SEM__READ | SEM__WRITE;
5745 else
5746 perms = SEM__READ;
5747
Stephen Smalley6af963f2005-05-01 08:58:39 -07005748 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005749}
5750
5751static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5752{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005753 u32 av = 0;
5754
Linus Torvalds1da177e2005-04-16 15:20:36 -07005755 av = 0;
5756 if (flag & S_IRUGO)
5757 av |= IPC__UNIX_READ;
5758 if (flag & S_IWUGO)
5759 av |= IPC__UNIX_WRITE;
5760
5761 if (av == 0)
5762 return 0;
5763
Stephen Smalley6af963f2005-05-01 08:58:39 -07005764 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005765}
5766
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005767static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5768{
5769 struct ipc_security_struct *isec = ipcp->security;
5770 *secid = isec->sid;
5771}
5772
Eric Paris828dfe12008-04-17 13:17:49 -04005773static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005774{
5775 if (inode)
5776 inode_doinit_with_dentry(inode, dentry);
5777}
5778
5779static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005780 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005781{
David Howells275bb412008-11-14 10:39:19 +11005782 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005783 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005784 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005785 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005786
5787 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005788 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005789 if (error)
5790 return error;
5791 }
5792
David Howells275bb412008-11-14 10:39:19 +11005793 rcu_read_lock();
5794 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005795
5796 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005797 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005798 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005799 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005800 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005801 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005802 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005803 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005804 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005805 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005806 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005807 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005808 else
David Howells275bb412008-11-14 10:39:19 +11005809 goto invalid;
5810 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005811
5812 if (!sid)
5813 return 0;
5814
Al Viro04ff9702007-03-12 16:17:58 +00005815 error = security_sid_to_context(sid, value, &len);
5816 if (error)
5817 return error;
5818 return len;
David Howells275bb412008-11-14 10:39:19 +11005819
5820invalid:
5821 rcu_read_unlock();
5822 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005823}
5824
5825static int selinux_setprocattr(struct task_struct *p,
5826 char *name, void *value, size_t size)
5827{
5828 struct task_security_struct *tsec;
David Howellsd84f4f92008-11-14 10:39:23 +11005829 struct cred *new;
5830 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005831 int error;
5832 char *str = value;
5833
5834 if (current != p) {
5835 /* SELinux only allows a process to change its own
5836 security attributes. */
5837 return -EACCES;
5838 }
5839
5840 /*
5841 * Basic control over ability to set these attributes at all.
5842 * current == p, but we'll pass them separately in case the
5843 * above restriction is ever removed.
5844 */
5845 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005846 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005847 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005848 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005849 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005850 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005851 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005852 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005853 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005854 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005855 else
5856 error = -EINVAL;
5857 if (error)
5858 return error;
5859
5860 /* Obtain a SID for the context, if one was specified. */
Stephen Smalley6cbaf7b2017-01-31 11:54:04 -05005861 if (size && str[0] && str[0] != '\n') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005862 if (str[size-1] == '\n') {
5863 str[size-1] = 0;
5864 size--;
5865 }
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005866 error = security_context_to_sid(value, size, &sid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005867 if (error == -EINVAL && !strcmp(name, "fscreate")) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04005868 if (!capable(CAP_MAC_ADMIN)) {
5869 struct audit_buffer *ab;
5870 size_t audit_size;
5871
5872 /* We strip a nul only if it is at the end, otherwise the
5873 * context contains a nul and we should audit that */
5874 if (str[size - 1] == '\0')
5875 audit_size = size - 1;
5876 else
5877 audit_size = size;
5878 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5879 audit_log_format(ab, "op=fscreate invalid_context=");
5880 audit_log_n_untrustedstring(ab, value, audit_size);
5881 audit_log_end(ab);
5882
Stephen Smalley12b29f32008-05-07 13:03:20 -04005883 return error;
Eric Parisd6ea83e2012-04-04 13:45:49 -04005884 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04005885 error = security_context_to_sid_force(value, size,
5886 &sid);
5887 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005888 if (error)
5889 return error;
5890 }
5891
David Howellsd84f4f92008-11-14 10:39:23 +11005892 new = prepare_creds();
5893 if (!new)
5894 return -ENOMEM;
5895
Linus Torvalds1da177e2005-04-16 15:20:36 -07005896 /* Permission checking based on the specified context is
5897 performed during the actual operation (execve,
5898 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005899 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005900 checks and may_create for the file creation checks. The
5901 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005902 tsec = new->security;
5903 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005904 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005905 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005906 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005907 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005908 error = may_create_key(sid, p);
5909 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005910 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005911 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005912 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005913 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005914 } else if (!strcmp(name, "current")) {
5915 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005916 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005917 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005918
David Howellsd84f4f92008-11-14 10:39:23 +11005919 /* Only allow single threaded processes to change context */
5920 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005921 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005922 error = security_bounded_transition(tsec->sid, sid);
5923 if (error)
5924 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005925 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005926
5927 /* Check permissions for the transition. */
5928 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005929 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005930 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005931 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005932
5933 /* Check for ptracing, and update the task SID if ok.
5934 Otherwise, leave SID unchanged and fail. */
Paul Moore0c6181c2016-03-30 21:41:21 -04005935 ptsid = ptrace_parent_sid(p);
5936 if (ptsid != 0) {
David Howellsd84f4f92008-11-14 10:39:23 +11005937 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5938 PROCESS__PTRACE, NULL);
5939 if (error)
5940 goto abort_change;
5941 }
5942
5943 tsec->sid = sid;
5944 } else {
5945 error = -EINVAL;
5946 goto abort_change;
5947 }
5948
5949 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005950 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005951
5952abort_change:
5953 abort_creds(new);
5954 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005955}
5956
David Quigley746df9b2013-05-22 12:50:35 -04005957static int selinux_ismaclabel(const char *name)
5958{
5959 return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
5960}
5961
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005962static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5963{
5964 return security_sid_to_context(secid, secdata, seclen);
5965}
5966
David Howells7bf570d2008-04-29 20:52:51 +01005967static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005968{
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005969 return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL);
David Howells63cb3442008-01-15 23:47:35 +00005970}
5971
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005972static void selinux_release_secctx(char *secdata, u32 seclen)
5973{
Paul Moore088999e2007-08-01 11:12:58 -04005974 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005975}
5976
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05005977static void selinux_inode_invalidate_secctx(struct inode *inode)
5978{
5979 struct inode_security_struct *isec = inode->i_security;
5980
5981 mutex_lock(&isec->lock);
5982 isec->initialized = LABEL_INVALID;
5983 mutex_unlock(&isec->lock);
5984}
5985
David P. Quigley1ee65e32009-09-03 14:25:57 -04005986/*
5987 * called with inode->i_mutex locked
5988 */
5989static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5990{
Ondrej Mosnacek992baf52018-12-21 21:18:53 +01005991 int rc = selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX,
5992 ctx, ctxlen, 0);
5993 /* Do not return error when suppressing label (SBLABEL_MNT not set). */
5994 return rc == -EOPNOTSUPP ? 0 : rc;
David P. Quigley1ee65e32009-09-03 14:25:57 -04005995}
5996
5997/*
5998 * called with inode->i_mutex locked
5999 */
6000static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
6001{
6002 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
6003}
6004
6005static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
6006{
6007 int len = 0;
6008 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
6009 ctx, true);
6010 if (len < 0)
6011 return len;
6012 *ctxlen = len;
6013 return 0;
6014}
Michael LeMayd7200242006-06-22 14:47:17 -07006015#ifdef CONFIG_KEYS
6016
David Howellsd84f4f92008-11-14 10:39:23 +11006017static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07006018 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07006019{
David Howellsd84f4f92008-11-14 10:39:23 +11006020 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07006021 struct key_security_struct *ksec;
6022
6023 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
6024 if (!ksec)
6025 return -ENOMEM;
6026
David Howellsd84f4f92008-11-14 10:39:23 +11006027 tsec = cred->security;
6028 if (tsec->keycreate_sid)
6029 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07006030 else
David Howellsd84f4f92008-11-14 10:39:23 +11006031 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07006032
David Howells275bb412008-11-14 10:39:19 +11006033 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07006034 return 0;
6035}
6036
6037static void selinux_key_free(struct key *k)
6038{
6039 struct key_security_struct *ksec = k->security;
6040
6041 k->security = NULL;
6042 kfree(ksec);
6043}
6044
6045static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11006046 const struct cred *cred,
David Howellsf5895942014-03-14 17:44:49 +00006047 unsigned perm)
Michael LeMayd7200242006-06-22 14:47:17 -07006048{
6049 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07006050 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11006051 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07006052
6053 /* if no specific permissions are requested, we skip the
6054 permission check. No serious, additional covert channels
6055 appear to be created. */
6056 if (perm == 0)
6057 return 0;
6058
David Howellsd84f4f92008-11-14 10:39:23 +11006059 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11006060
6061 key = key_ref_to_ptr(key_ref);
6062 ksec = key->security;
6063
6064 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07006065}
6066
David Howells70a5bb72008-04-29 01:01:26 -07006067static int selinux_key_getsecurity(struct key *key, char **_buffer)
6068{
6069 struct key_security_struct *ksec = key->security;
6070 char *context = NULL;
6071 unsigned len;
6072 int rc;
6073
6074 rc = security_sid_to_context(ksec->sid, &context, &len);
6075 if (!rc)
6076 rc = len;
6077 *_buffer = context;
6078 return rc;
6079}
6080
Michael LeMayd7200242006-06-22 14:47:17 -07006081#endif
6082
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006083static struct security_hook_list selinux_hooks[] = {
Casey Schauflere20b0432015-05-02 15:11:36 -07006084 LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),
6085 LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction),
6086 LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder),
6087 LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file),
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02006088
Casey Schauflere20b0432015-05-02 15:11:36 -07006089 LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check),
6090 LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme),
6091 LSM_HOOK_INIT(capget, selinux_capget),
6092 LSM_HOOK_INIT(capset, selinux_capset),
6093 LSM_HOOK_INIT(capable, selinux_capable),
6094 LSM_HOOK_INIT(quotactl, selinux_quotactl),
6095 LSM_HOOK_INIT(quota_on, selinux_quota_on),
6096 LSM_HOOK_INIT(syslog, selinux_syslog),
6097 LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory),
Stephen Smalley79af7302015-01-21 10:54:10 -05006098
Casey Schauflere20b0432015-05-02 15:11:36 -07006099 LSM_HOOK_INIT(netlink_send, selinux_netlink_send),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006100
Casey Schauflere20b0432015-05-02 15:11:36 -07006101 LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds),
6102 LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds),
6103 LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds),
6104 LSM_HOOK_INIT(bprm_secureexec, selinux_bprm_secureexec),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006105
Casey Schauflere20b0432015-05-02 15:11:36 -07006106 LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security),
6107 LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security),
6108 LSM_HOOK_INIT(sb_copy_data, selinux_sb_copy_data),
6109 LSM_HOOK_INIT(sb_remount, selinux_sb_remount),
6110 LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount),
6111 LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options),
6112 LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs),
6113 LSM_HOOK_INIT(sb_mount, selinux_mount),
6114 LSM_HOOK_INIT(sb_umount, selinux_umount),
6115 LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts),
6116 LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts),
6117 LSM_HOOK_INIT(sb_parse_opts_str, selinux_parse_opts_str),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006118
Casey Schauflere20b0432015-05-02 15:11:36 -07006119 LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security),
Vivek Goyala518b0a2016-07-13 10:44:53 -04006120 LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as),
Eric Parise0007522008-03-05 10:31:54 -05006121
Casey Schauflere20b0432015-05-02 15:11:36 -07006122 LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security),
6123 LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security),
6124 LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security),
6125 LSM_HOOK_INIT(inode_create, selinux_inode_create),
6126 LSM_HOOK_INIT(inode_link, selinux_inode_link),
6127 LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink),
6128 LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink),
6129 LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir),
6130 LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir),
6131 LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod),
6132 LSM_HOOK_INIT(inode_rename, selinux_inode_rename),
6133 LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink),
6134 LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link),
6135 LSM_HOOK_INIT(inode_permission, selinux_inode_permission),
6136 LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr),
6137 LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr),
6138 LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr),
6139 LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr),
6140 LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr),
6141 LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr),
6142 LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr),
6143 LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity),
6144 LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity),
6145 LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity),
6146 LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid),
Vivek Goyal56909eb2016-07-13 10:44:48 -04006147 LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up),
Vivek Goyal19472b62016-07-13 10:44:50 -04006148 LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006149
Casey Schauflere20b0432015-05-02 15:11:36 -07006150 LSM_HOOK_INIT(file_permission, selinux_file_permission),
6151 LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
6152 LSM_HOOK_INIT(file_free_security, selinux_file_free_security),
6153 LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl),
6154 LSM_HOOK_INIT(mmap_file, selinux_mmap_file),
6155 LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr),
6156 LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect),
6157 LSM_HOOK_INIT(file_lock, selinux_file_lock),
6158 LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl),
6159 LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner),
6160 LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask),
6161 LSM_HOOK_INIT(file_receive, selinux_file_receive),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006162
Casey Schauflere20b0432015-05-02 15:11:36 -07006163 LSM_HOOK_INIT(file_open, selinux_file_open),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006164
Casey Schauflere20b0432015-05-02 15:11:36 -07006165 LSM_HOOK_INIT(task_create, selinux_task_create),
6166 LSM_HOOK_INIT(cred_alloc_blank, selinux_cred_alloc_blank),
6167 LSM_HOOK_INIT(cred_free, selinux_cred_free),
6168 LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare),
6169 LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer),
6170 LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as),
6171 LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as),
6172 LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request),
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07006173 LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file),
Casey Schauflere20b0432015-05-02 15:11:36 -07006174 LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid),
6175 LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid),
6176 LSM_HOOK_INIT(task_getsid, selinux_task_getsid),
6177 LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid),
6178 LSM_HOOK_INIT(task_setnice, selinux_task_setnice),
6179 LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio),
6180 LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio),
6181 LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit),
6182 LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler),
6183 LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler),
6184 LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
6185 LSM_HOOK_INIT(task_kill, selinux_task_kill),
6186 LSM_HOOK_INIT(task_wait, selinux_task_wait),
6187 LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09006188
Casey Schauflere20b0432015-05-02 15:11:36 -07006189 LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
6190 LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006191
Casey Schauflere20b0432015-05-02 15:11:36 -07006192 LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security),
6193 LSM_HOOK_INIT(msg_msg_free_security, selinux_msg_msg_free_security),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006194
Casey Schauflere20b0432015-05-02 15:11:36 -07006195 LSM_HOOK_INIT(msg_queue_alloc_security,
6196 selinux_msg_queue_alloc_security),
6197 LSM_HOOK_INIT(msg_queue_free_security, selinux_msg_queue_free_security),
6198 LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate),
6199 LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl),
6200 LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd),
6201 LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006202
Casey Schauflere20b0432015-05-02 15:11:36 -07006203 LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security),
6204 LSM_HOOK_INIT(shm_free_security, selinux_shm_free_security),
6205 LSM_HOOK_INIT(shm_associate, selinux_shm_associate),
6206 LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl),
6207 LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006208
Casey Schauflere20b0432015-05-02 15:11:36 -07006209 LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security),
6210 LSM_HOOK_INIT(sem_free_security, selinux_sem_free_security),
6211 LSM_HOOK_INIT(sem_associate, selinux_sem_associate),
6212 LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl),
6213 LSM_HOOK_INIT(sem_semop, selinux_sem_semop),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006214
Casey Schauflere20b0432015-05-02 15:11:36 -07006215 LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006216
Casey Schauflere20b0432015-05-02 15:11:36 -07006217 LSM_HOOK_INIT(getprocattr, selinux_getprocattr),
6218 LSM_HOOK_INIT(setprocattr, selinux_setprocattr),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006219
Casey Schauflere20b0432015-05-02 15:11:36 -07006220 LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel),
6221 LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx),
6222 LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid),
6223 LSM_HOOK_INIT(release_secctx, selinux_release_secctx),
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05006224 LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx),
Casey Schauflere20b0432015-05-02 15:11:36 -07006225 LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx),
6226 LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx),
6227 LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006228
Casey Schauflere20b0432015-05-02 15:11:36 -07006229 LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect),
6230 LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send),
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006231
Casey Schauflere20b0432015-05-02 15:11:36 -07006232 LSM_HOOK_INIT(socket_create, selinux_socket_create),
6233 LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create),
6234 LSM_HOOK_INIT(socket_bind, selinux_socket_bind),
6235 LSM_HOOK_INIT(socket_connect, selinux_socket_connect),
6236 LSM_HOOK_INIT(socket_listen, selinux_socket_listen),
6237 LSM_HOOK_INIT(socket_accept, selinux_socket_accept),
6238 LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg),
6239 LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg),
6240 LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname),
6241 LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername),
6242 LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt),
6243 LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt),
6244 LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown),
6245 LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb),
6246 LSM_HOOK_INIT(socket_getpeersec_stream,
6247 selinux_socket_getpeersec_stream),
6248 LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram),
6249 LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security),
6250 LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security),
6251 LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security),
6252 LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid),
6253 LSM_HOOK_INIT(sock_graft, selinux_sock_graft),
6254 LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request),
6255 LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone),
6256 LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established),
6257 LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet),
6258 LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc),
6259 LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec),
6260 LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow),
6261 LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security),
6262 LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security),
6263 LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create),
6264 LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue),
6265 LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach),
6266 LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open),
Trent Jaegerd28d1e02005-12-13 23:12:40 -08006267
6268#ifdef CONFIG_SECURITY_NETWORK_XFRM
Casey Schauflere20b0432015-05-02 15:11:36 -07006269 LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc),
6270 LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone),
6271 LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free),
6272 LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete),
6273 LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc),
6274 LSM_HOOK_INIT(xfrm_state_alloc_acquire,
6275 selinux_xfrm_state_alloc_acquire),
6276 LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free),
6277 LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete),
6278 LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup),
6279 LSM_HOOK_INIT(xfrm_state_pol_flow_match,
6280 selinux_xfrm_state_pol_flow_match),
6281 LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006282#endif
Michael LeMayd7200242006-06-22 14:47:17 -07006283
6284#ifdef CONFIG_KEYS
Casey Schauflere20b0432015-05-02 15:11:36 -07006285 LSM_HOOK_INIT(key_alloc, selinux_key_alloc),
6286 LSM_HOOK_INIT(key_free, selinux_key_free),
6287 LSM_HOOK_INIT(key_permission, selinux_key_permission),
6288 LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
Michael LeMayd7200242006-06-22 14:47:17 -07006289#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02006290
6291#ifdef CONFIG_AUDIT
Casey Schauflere20b0432015-05-02 15:11:36 -07006292 LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init),
6293 LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known),
6294 LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match),
6295 LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free),
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02006296#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07006297};
6298
6299static __init int selinux_init(void)
6300{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006301 if (!security_module_enable("selinux")) {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02006302 selinux_enabled = 0;
6303 return 0;
6304 }
6305
Linus Torvalds1da177e2005-04-16 15:20:36 -07006306 if (!selinux_enabled) {
6307 printk(KERN_INFO "SELinux: Disabled at boot.\n");
6308 return 0;
6309 }
6310
6311 printk(KERN_INFO "SELinux: Initializing.\n");
6312
6313 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11006314 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006315
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04006316 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
6317
James Morris7cae7e22006-03-22 00:09:22 -08006318 sel_inode_cache = kmem_cache_create("selinux_inode_security",
6319 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09006320 0, SLAB_PANIC, NULL);
Sangwoo63205652015-10-21 17:44:30 -04006321 file_security_cache = kmem_cache_create("selinux_file_security",
6322 sizeof(struct file_security_struct),
6323 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006324 avc_init();
6325
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006326 security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006327
Paul Moore615e51f2014-06-26 14:33:56 -04006328 if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
6329 panic("SELinux: Unable to register AVC netcache callback\n");
6330
Eric Paris828dfe12008-04-17 13:17:49 -04006331 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05006332 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04006333 else
Eric Parisfadcdb42007-02-22 18:11:31 -05006334 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07006335
Linus Torvalds1da177e2005-04-16 15:20:36 -07006336 return 0;
6337}
6338
Al Viroe8c26252010-03-23 06:36:54 -04006339static void delayed_superblock_init(struct super_block *sb, void *unused)
6340{
6341 superblock_doinit(sb, NULL);
6342}
6343
Linus Torvalds1da177e2005-04-16 15:20:36 -07006344void selinux_complete_init(void)
6345{
Eric Parisfadcdb42007-02-22 18:11:31 -05006346 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006347
6348 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05006349 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04006350 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006351}
6352
6353/* SELinux requires early initialization in order to label
6354 all processes and objects when they are created. */
6355security_initcall(selinux_init);
6356
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006357#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006358
Jiri Pirko25db6be2014-09-03 17:42:13 +02006359static struct nf_hook_ops selinux_nf_ops[] = {
Paul Mooreeffad8d2008-01-29 08:49:27 -05006360 {
6361 .hook = selinux_ipv4_postroute,
Alban Crequy2597a832012-05-14 03:56:39 +00006362 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006363 .hooknum = NF_INET_POST_ROUTING,
6364 .priority = NF_IP_PRI_SELINUX_LAST,
6365 },
6366 {
6367 .hook = selinux_ipv4_forward,
Alban Crequy2597a832012-05-14 03:56:39 +00006368 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006369 .hooknum = NF_INET_FORWARD,
6370 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04006371 },
6372 {
6373 .hook = selinux_ipv4_output,
Alban Crequy2597a832012-05-14 03:56:39 +00006374 .pf = NFPROTO_IPV4,
Paul Moore948bf852008-10-10 10:16:32 -04006375 .hooknum = NF_INET_LOCAL_OUT,
6376 .priority = NF_IP_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02006377 },
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04006378#if IS_ENABLED(CONFIG_IPV6)
Paul Mooreeffad8d2008-01-29 08:49:27 -05006379 {
6380 .hook = selinux_ipv6_postroute,
Alban Crequy2597a832012-05-14 03:56:39 +00006381 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006382 .hooknum = NF_INET_POST_ROUTING,
6383 .priority = NF_IP6_PRI_SELINUX_LAST,
6384 },
6385 {
6386 .hook = selinux_ipv6_forward,
Alban Crequy2597a832012-05-14 03:56:39 +00006387 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006388 .hooknum = NF_INET_FORWARD,
6389 .priority = NF_IP6_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02006390 },
Huw Davies2917f572016-06-27 15:06:15 -04006391 {
6392 .hook = selinux_ipv6_output,
6393 .pf = NFPROTO_IPV6,
6394 .hooknum = NF_INET_LOCAL_OUT,
6395 .priority = NF_IP6_PRI_SELINUX_FIRST,
6396 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07006397#endif /* IPV6 */
Jiri Pirko25db6be2014-09-03 17:42:13 +02006398};
Linus Torvalds1da177e2005-04-16 15:20:36 -07006399
6400static int __init selinux_nf_ip_init(void)
6401{
Jiri Pirko25db6be2014-09-03 17:42:13 +02006402 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006403
6404 if (!selinux_enabled)
Jiri Pirko25db6be2014-09-03 17:42:13 +02006405 return 0;
Eric Parisfadcdb42007-02-22 18:11:31 -05006406
6407 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
6408
Jiri Pirko25db6be2014-09-03 17:42:13 +02006409 err = nf_register_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006410 if (err)
Jiri Pirko25db6be2014-09-03 17:42:13 +02006411 panic("SELinux: nf_register_hooks: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006412
Jiri Pirko25db6be2014-09-03 17:42:13 +02006413 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006414}
6415
6416__initcall(selinux_nf_ip_init);
6417
6418#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6419static void selinux_nf_ip_exit(void)
6420{
Eric Parisfadcdb42007-02-22 18:11:31 -05006421 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006422
Jiri Pirko25db6be2014-09-03 17:42:13 +02006423 nf_unregister_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006424}
6425#endif
6426
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006427#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006428
6429#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6430#define selinux_nf_ip_exit()
6431#endif
6432
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006433#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006434
6435#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04006436static int selinux_disabled;
6437
Linus Torvalds1da177e2005-04-16 15:20:36 -07006438int selinux_disable(void)
6439{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006440 if (ss_initialized) {
6441 /* Not permitted after initial policy load. */
6442 return -EINVAL;
6443 }
6444
6445 if (selinux_disabled) {
6446 /* Only do this once. */
6447 return -EINVAL;
6448 }
6449
6450 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
6451
6452 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04006453 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006454
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006455 security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006456
Eric Parisaf8ff042009-09-20 21:23:01 -04006457 /* Try to destroy the avc node cache */
6458 avc_disable();
6459
Linus Torvalds1da177e2005-04-16 15:20:36 -07006460 /* Unregister netfilter hooks. */
6461 selinux_nf_ip_exit();
6462
6463 /* Unregister selinuxfs. */
6464 exit_sel_fs();
6465
6466 return 0;
6467}
6468#endif