blob: e26ecb0e9b1ce7746ac0420c625eeee9019f402f [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
31#include <linux/sched.h>
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070032#include <linux/lsm_hooks.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070033#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050040#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/spinlock.h>
43#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050044#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040046#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/namei.h>
48#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070053#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070054#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore47180062013-12-04 16:10:45 -050055#include <net/inet_connection_sock.h>
Paul Moore220deb92008-01-29 08:38:23 -050056#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040058#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070060#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
Hong zhi guo77954982013-03-27 06:49:35 +000064#include <net/netlink.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/tcp.h>
66#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080067#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070076#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070077#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070078#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070079#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070080#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080081#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070082#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040083#include <linux/export.h>
Al Viro40401532012-02-13 03:58:52 +000084#include <linux/msg.h>
85#include <linux/shm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070086
87#include "avc.h"
88#include "objsec.h"
89#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050090#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040091#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080092#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050093#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020094#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +100095#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070096
Paul Moored621d352008-01-29 08:43:36 -050097/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +100098static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -050099
Linus Torvalds1da177e2005-04-16 15:20:36 -0700100#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400101int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700102
103static int __init enforcing_setup(char *str)
104{
Eric Parisf5269712008-05-14 11:27:45 -0400105 unsigned long enforcing;
Jingoo Han29707b22014-02-05 15:13:14 +0900106 if (!kstrtoul(str, 0, &enforcing))
Eric Parisf5269712008-05-14 11:27:45 -0400107 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700108 return 1;
109}
110__setup("enforcing=", enforcing_setup);
111#endif
112
113#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
114int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
115
116static int __init selinux_enabled_setup(char *str)
117{
Eric Parisf5269712008-05-14 11:27:45 -0400118 unsigned long enabled;
Jingoo Han29707b22014-02-05 15:13:14 +0900119 if (!kstrtoul(str, 0, &enabled))
Eric Parisf5269712008-05-14 11:27:45 -0400120 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700121 return 1;
122}
123__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400124#else
125int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700126#endif
127
Christoph Lametere18b8902006-12-06 20:33:20 -0800128static struct kmem_cache *sel_inode_cache;
Sangwoo63205652015-10-21 17:44:30 -0400129static struct kmem_cache *file_security_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800130
Paul Moored621d352008-01-29 08:43:36 -0500131/**
132 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
133 *
134 * Description:
135 * This function checks the SECMARK reference counter to see if any SECMARK
136 * targets are currently configured, if the reference counter is greater than
137 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
Chris PeBenito2be4d742013-05-03 09:05:39 -0400138 * enabled, false (0) if SECMARK is disabled. If the always_check_network
139 * policy capability is enabled, SECMARK is always considered enabled.
Paul Moored621d352008-01-29 08:43:36 -0500140 *
141 */
142static int selinux_secmark_enabled(void)
143{
Chris PeBenito2be4d742013-05-03 09:05:39 -0400144 return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
145}
146
147/**
148 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
149 *
150 * Description:
151 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
152 * (1) if any are enabled or false (0) if neither are enabled. If the
153 * always_check_network policy capability is enabled, peer labeling
154 * is always considered enabled.
155 *
156 */
157static int selinux_peerlbl_enabled(void)
158{
159 return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
Paul Moored621d352008-01-29 08:43:36 -0500160}
161
Paul Moore615e51f2014-06-26 14:33:56 -0400162static int selinux_netcache_avc_callback(u32 event)
163{
164 if (event == AVC_CALLBACK_RESET) {
165 sel_netif_flush();
166 sel_netnode_flush();
167 sel_netport_flush();
168 synchronize_net();
169 }
170 return 0;
171}
172
David Howellsd84f4f92008-11-14 10:39:23 +1100173/*
174 * initialise the security for the init task
175 */
176static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700177{
David Howells3b11a1d2008-11-14 10:39:26 +1100178 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700179 struct task_security_struct *tsec;
180
James Morris89d155e2005-10-30 14:59:21 -0800181 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700182 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100183 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700184
David Howellsd84f4f92008-11-14 10:39:23 +1100185 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100186 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700187}
188
David Howells275bb412008-11-14 10:39:19 +1100189/*
David Howells88e67f32008-11-14 10:39:21 +1100190 * get the security ID of a set of credentials
191 */
192static inline u32 cred_sid(const struct cred *cred)
193{
194 const struct task_security_struct *tsec;
195
196 tsec = cred->security;
197 return tsec->sid;
198}
199
200/*
David Howells3b11a1d2008-11-14 10:39:26 +1100201 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100202 */
203static inline u32 task_sid(const struct task_struct *task)
204{
David Howells275bb412008-11-14 10:39:19 +1100205 u32 sid;
206
207 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100208 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100209 rcu_read_unlock();
210 return sid;
211}
212
213/*
David Howells3b11a1d2008-11-14 10:39:26 +1100214 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100215 */
216static inline u32 current_sid(void)
217{
Paul Moore5fb49872010-04-22 14:46:19 -0400218 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100219
220 return tsec->sid;
221}
222
David Howells88e67f32008-11-14 10:39:21 +1100223/* Allocate and free functions for each kind of security blob. */
224
Linus Torvalds1da177e2005-04-16 15:20:36 -0700225static int inode_alloc_security(struct inode *inode)
226{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700227 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100228 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700229
Josef Bacika02fe132008-04-04 09:35:05 +1100230 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700231 if (!isec)
232 return -ENOMEM;
233
Eric Paris23970742006-09-25 23:32:01 -0700234 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236 isec->inode = inode;
237 isec->sid = SECINITSID_UNLABELED;
238 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100239 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700240 inode->i_security = isec;
241
242 return 0;
243}
244
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500245static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
246
247/*
248 * Try reloading inode security labels that have been marked as invalid. The
249 * @may_sleep parameter indicates when sleeping and thus reloading labels is
250 * allowed; when set to false, returns ERR_PTR(-ECHILD) when the label is
251 * invalid. The @opt_dentry parameter should be set to a dentry of the inode;
252 * when no dentry is available, set it to NULL instead.
253 */
254static int __inode_security_revalidate(struct inode *inode,
255 struct dentry *opt_dentry,
256 bool may_sleep)
257{
258 struct inode_security_struct *isec = inode->i_security;
259
260 might_sleep_if(may_sleep);
261
Paul Moore1ac424762016-04-18 16:41:38 -0400262 if (ss_initialized && isec->initialized != LABEL_INITIALIZED) {
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500263 if (!may_sleep)
264 return -ECHILD;
265
266 /*
267 * Try reloading the inode security label. This will fail if
268 * @opt_dentry is NULL and no dentry for this inode can be
269 * found; in that case, continue using the old label.
270 */
271 inode_doinit_with_dentry(inode, opt_dentry);
272 }
273 return 0;
274}
275
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500276static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
277{
278 return inode->i_security;
279}
280
281static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
282{
283 int error;
284
285 error = __inode_security_revalidate(inode, NULL, !rcu);
286 if (error)
287 return ERR_PTR(error);
288 return inode->i_security;
289}
290
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500291/*
292 * Get the security label of an inode.
293 */
294static struct inode_security_struct *inode_security(struct inode *inode)
295{
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500296 __inode_security_revalidate(inode, NULL, true);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500297 return inode->i_security;
298}
299
Paul Moore2c971652016-04-19 16:36:28 -0400300static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry)
301{
302 struct inode *inode = d_backing_inode(dentry);
303
304 return inode->i_security;
305}
306
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500307/*
308 * Get the security label of a dentry's backing inode.
309 */
310static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
311{
312 struct inode *inode = d_backing_inode(dentry);
313
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500314 __inode_security_revalidate(inode, dentry, true);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500315 return inode->i_security;
316}
317
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500318static void inode_free_rcu(struct rcu_head *head)
319{
320 struct inode_security_struct *isec;
321
322 isec = container_of(head, struct inode_security_struct, rcu);
323 kmem_cache_free(sel_inode_cache, isec);
324}
325
Linus Torvalds1da177e2005-04-16 15:20:36 -0700326static void inode_free_security(struct inode *inode)
327{
328 struct inode_security_struct *isec = inode->i_security;
329 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
330
Waiman Long9629d042015-07-10 17:19:56 -0400331 /*
332 * As not all inode security structures are in a list, we check for
333 * empty list outside of the lock to make sure that we won't waste
334 * time taking a lock doing nothing.
335 *
336 * The list_del_init() function can be safely called more than once.
337 * It should not be possible for this function to be called with
338 * concurrent list_add(), but for better safety against future changes
339 * in the code, we use list_empty_careful() here.
340 */
341 if (!list_empty_careful(&isec->list)) {
342 spin_lock(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700343 list_del_init(&isec->list);
Waiman Long9629d042015-07-10 17:19:56 -0400344 spin_unlock(&sbsec->isec_lock);
345 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700346
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500347 /*
348 * The inode may still be referenced in a path walk and
349 * a call to selinux_inode_permission() can be made
350 * after inode_free_security() is called. Ideally, the VFS
351 * wouldn't do this, but fixing that is a much harder
352 * job. For now, simply free the i_security via RCU, and
353 * leave the current inode->i_security pointer intact.
354 * The inode will be freed after the RCU grace period too.
355 */
356 call_rcu(&isec->rcu, inode_free_rcu);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700357}
358
359static int file_alloc_security(struct file *file)
360{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700361 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100362 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700363
Sangwoo63205652015-10-21 17:44:30 -0400364 fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700365 if (!fsec)
366 return -ENOMEM;
367
David Howells275bb412008-11-14 10:39:19 +1100368 fsec->sid = sid;
369 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700370 file->f_security = fsec;
371
372 return 0;
373}
374
375static void file_free_security(struct file *file)
376{
377 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700378 file->f_security = NULL;
Sangwoo63205652015-10-21 17:44:30 -0400379 kmem_cache_free(file_security_cache, fsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700380}
381
382static int superblock_alloc_security(struct super_block *sb)
383{
384 struct superblock_security_struct *sbsec;
385
James Morris89d155e2005-10-30 14:59:21 -0800386 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700387 if (!sbsec)
388 return -ENOMEM;
389
Eric Parisbc7e9822006-09-25 23:32:02 -0700390 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700391 INIT_LIST_HEAD(&sbsec->isec_head);
392 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700393 sbsec->sb = sb;
394 sbsec->sid = SECINITSID_UNLABELED;
395 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700396 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700397 sb->s_security = sbsec;
398
399 return 0;
400}
401
402static void superblock_free_security(struct super_block *sb)
403{
404 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700405 sb->s_security = NULL;
406 kfree(sbsec);
407}
408
Linus Torvalds1da177e2005-04-16 15:20:36 -0700409/* The file system's label must be initialized prior to use. */
410
David Quigleyeb9ae682013-05-22 12:50:37 -0400411static const char *labeling_behaviors[7] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700412 "uses xattr",
413 "uses transition SIDs",
414 "uses task SIDs",
415 "uses genfs_contexts",
416 "not configured for labeling",
417 "uses mountpoint labeling",
David Quigleyeb9ae682013-05-22 12:50:37 -0400418 "uses native labeling",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700419};
420
Linus Torvalds1da177e2005-04-16 15:20:36 -0700421static inline int inode_doinit(struct inode *inode)
422{
423 return inode_doinit_with_dentry(inode, NULL);
424}
425
426enum {
Eric Paris31e87932007-09-19 17:19:12 -0400427 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700428 Opt_context = 1,
429 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500430 Opt_defcontext = 3,
431 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500432 Opt_labelsupport = 5,
Eric Parisd355987f2012-08-24 15:58:53 -0400433 Opt_nextmntopt = 6,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700434};
435
Eric Parisd355987f2012-08-24 15:58:53 -0400436#define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1)
437
Steven Whitehousea447c092008-10-13 10:46:57 +0100438static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400439 {Opt_context, CONTEXT_STR "%s"},
440 {Opt_fscontext, FSCONTEXT_STR "%s"},
441 {Opt_defcontext, DEFCONTEXT_STR "%s"},
442 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500443 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400444 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700445};
446
447#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
448
Eric Parisc312feb2006-07-10 04:43:53 -0700449static int may_context_mount_sb_relabel(u32 sid,
450 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100451 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700452{
David Howells275bb412008-11-14 10:39:19 +1100453 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700454 int rc;
455
456 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
457 FILESYSTEM__RELABELFROM, NULL);
458 if (rc)
459 return rc;
460
461 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
462 FILESYSTEM__RELABELTO, NULL);
463 return rc;
464}
465
Eric Paris08089252006-07-10 04:43:55 -0700466static int may_context_mount_inode_relabel(u32 sid,
467 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100468 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700469{
David Howells275bb412008-11-14 10:39:19 +1100470 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700471 int rc;
472 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
473 FILESYSTEM__RELABELFROM, NULL);
474 if (rc)
475 return rc;
476
477 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
478 FILESYSTEM__ASSOCIATE, NULL);
479 return rc;
480}
481
Eric Parisb43e7252012-10-10 14:27:35 -0400482static int selinux_is_sblabel_mnt(struct super_block *sb)
483{
484 struct superblock_security_struct *sbsec = sb->s_security;
485
Mark Salyzynd5f3a5f2015-02-04 11:34:30 -0500486 return sbsec->behavior == SECURITY_FS_USE_XATTR ||
487 sbsec->behavior == SECURITY_FS_USE_TRANS ||
488 sbsec->behavior == SECURITY_FS_USE_TASK ||
J. Bruce Fields9fc2b4b2015-06-04 15:57:25 -0400489 sbsec->behavior == SECURITY_FS_USE_NATIVE ||
Mark Salyzynd5f3a5f2015-02-04 11:34:30 -0500490 /* Special handling. Genfs but also in-core setxattr handler */
491 !strcmp(sb->s_type->name, "sysfs") ||
492 !strcmp(sb->s_type->name, "pstore") ||
493 !strcmp(sb->s_type->name, "debugfs") ||
Yongqin Liu93f1d0b2016-04-28 13:53:36 +0800494 !strcmp(sb->s_type->name, "tracefs") ||
Mark Salyzynd5f3a5f2015-02-04 11:34:30 -0500495 !strcmp(sb->s_type->name, "rootfs");
Eric Parisb43e7252012-10-10 14:27:35 -0400496}
497
Eric Parisc9180a52007-11-30 13:00:35 -0500498static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700499{
500 struct superblock_security_struct *sbsec = sb->s_security;
501 struct dentry *root = sb->s_root;
David Howellsc6f493d2015-03-17 22:26:22 +0000502 struct inode *root_inode = d_backing_inode(root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700503 int rc = 0;
504
Linus Torvalds1da177e2005-04-16 15:20:36 -0700505 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
506 /* Make sure that the xattr handler exists and that no
507 error other than -ENODATA is returned by getxattr on
508 the root directory. -ENODATA is ok, as this may be
509 the first boot of the SELinux kernel before we have
510 assigned xattr values to the filesystem. */
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200511 if (!(root_inode->i_opflags & IOP_XATTR)) {
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800512 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
513 "xattr support\n", sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700514 rc = -EOPNOTSUPP;
515 goto out;
516 }
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200517
518 rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700519 if (rc < 0 && rc != -ENODATA) {
520 if (rc == -EOPNOTSUPP)
521 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800522 "%s) has no security xattr handler\n",
523 sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700524 else
525 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800526 "%s) getxattr errno %d\n", sb->s_id,
527 sb->s_type->name, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700528 goto out;
529 }
530 }
531
Eric Parisc9180a52007-11-30 13:00:35 -0500532 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800533 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
534 sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700535
Eric Pariseadcabc2012-08-24 15:59:14 -0400536 sbsec->flags |= SE_SBINITIALIZED;
Eric Parisb43e7252012-10-10 14:27:35 -0400537 if (selinux_is_sblabel_mnt(sb))
Eric Paris12f348b2012-10-09 10:56:25 -0400538 sbsec->flags |= SBLABEL_MNT;
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400539
Linus Torvalds1da177e2005-04-16 15:20:36 -0700540 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500541 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700542
543 /* Initialize any other inodes associated with the superblock, e.g.
544 inodes created prior to initial policy load or inodes created
545 during get_sb by a pseudo filesystem that directly
546 populates itself. */
547 spin_lock(&sbsec->isec_lock);
548next_inode:
549 if (!list_empty(&sbsec->isec_head)) {
550 struct inode_security_struct *isec =
551 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500552 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700553 struct inode *inode = isec->inode;
Stephen Smalley923190d2014-10-06 16:32:52 -0400554 list_del_init(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700555 spin_unlock(&sbsec->isec_lock);
556 inode = igrab(inode);
557 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500558 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700559 inode_doinit(inode);
560 iput(inode);
561 }
562 spin_lock(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700563 goto next_inode;
564 }
565 spin_unlock(&sbsec->isec_lock);
566out:
Eric Parisc9180a52007-11-30 13:00:35 -0500567 return rc;
568}
569
570/*
571 * This function should allow an FS to ask what it's mount security
572 * options were so it can use those later for submounts, displaying
573 * mount options, or whatever.
574 */
575static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500576 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500577{
578 int rc = 0, i;
579 struct superblock_security_struct *sbsec = sb->s_security;
580 char *context = NULL;
581 u32 len;
582 char tmp;
583
Eric Parise0007522008-03-05 10:31:54 -0500584 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500585
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500586 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500587 return -EINVAL;
588
589 if (!ss_initialized)
590 return -EINVAL;
591
Eric Parisaf8e50c2012-08-24 15:59:00 -0400592 /* make sure we always check enough bits to cover the mask */
593 BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
594
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500595 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500596 /* count the number of mount options for this sb */
Eric Parisaf8e50c2012-08-24 15:59:00 -0400597 for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
Eric Parisc9180a52007-11-30 13:00:35 -0500598 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500599 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500600 tmp >>= 1;
601 }
David P. Quigley11689d42009-01-16 09:22:03 -0500602 /* Check if the Label support flag is set */
Eric Paris0b4bdb32013-08-28 13:32:42 -0400603 if (sbsec->flags & SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500604 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500605
Eric Parise0007522008-03-05 10:31:54 -0500606 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
607 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500608 rc = -ENOMEM;
609 goto out_free;
610 }
611
Eric Parise0007522008-03-05 10:31:54 -0500612 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
613 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500614 rc = -ENOMEM;
615 goto out_free;
616 }
617
618 i = 0;
619 if (sbsec->flags & FSCONTEXT_MNT) {
620 rc = security_sid_to_context(sbsec->sid, &context, &len);
621 if (rc)
622 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500623 opts->mnt_opts[i] = context;
624 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500625 }
626 if (sbsec->flags & CONTEXT_MNT) {
627 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
628 if (rc)
629 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500630 opts->mnt_opts[i] = context;
631 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500632 }
633 if (sbsec->flags & DEFCONTEXT_MNT) {
634 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
635 if (rc)
636 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500637 opts->mnt_opts[i] = context;
638 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500639 }
640 if (sbsec->flags & ROOTCONTEXT_MNT) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500641 struct dentry *root = sbsec->sb->s_root;
642 struct inode_security_struct *isec = backing_inode_security(root);
Eric Parisc9180a52007-11-30 13:00:35 -0500643
644 rc = security_sid_to_context(isec->sid, &context, &len);
645 if (rc)
646 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500647 opts->mnt_opts[i] = context;
648 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500649 }
Eric Paris12f348b2012-10-09 10:56:25 -0400650 if (sbsec->flags & SBLABEL_MNT) {
David P. Quigley11689d42009-01-16 09:22:03 -0500651 opts->mnt_opts[i] = NULL;
Eric Paris12f348b2012-10-09 10:56:25 -0400652 opts->mnt_opts_flags[i++] = SBLABEL_MNT;
David P. Quigley11689d42009-01-16 09:22:03 -0500653 }
Eric Parisc9180a52007-11-30 13:00:35 -0500654
Eric Parise0007522008-03-05 10:31:54 -0500655 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500656
657 return 0;
658
659out_free:
Eric Parise0007522008-03-05 10:31:54 -0500660 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500661 return rc;
662}
663
664static int bad_option(struct superblock_security_struct *sbsec, char flag,
665 u32 old_sid, u32 new_sid)
666{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500667 char mnt_flags = sbsec->flags & SE_MNTMASK;
668
Eric Parisc9180a52007-11-30 13:00:35 -0500669 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500670 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500671 if (!(sbsec->flags & flag) ||
672 (old_sid != new_sid))
673 return 1;
674
675 /* check if we were passed the same options twice,
676 * aka someone passed context=a,context=b
677 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500678 if (!(sbsec->flags & SE_SBINITIALIZED))
679 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500680 return 1;
681 return 0;
682}
Eric Parise0007522008-03-05 10:31:54 -0500683
Eric Parisc9180a52007-11-30 13:00:35 -0500684/*
685 * Allow filesystems with binary mount data to explicitly set mount point
686 * labeling information.
687 */
Eric Parise0007522008-03-05 10:31:54 -0500688static int selinux_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400689 struct security_mnt_opts *opts,
690 unsigned long kern_flags,
691 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500692{
David Howells275bb412008-11-14 10:39:19 +1100693 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500694 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500695 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800696 const char *name = sb->s_type->name;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500697 struct dentry *root = sbsec->sb->s_root;
Paul Moore2c971652016-04-19 16:36:28 -0400698 struct inode_security_struct *root_isec;
Eric Parisc9180a52007-11-30 13:00:35 -0500699 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
700 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500701 char **mount_options = opts->mnt_opts;
702 int *flags = opts->mnt_opts_flags;
703 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500704
705 mutex_lock(&sbsec->lock);
706
707 if (!ss_initialized) {
708 if (!num_opts) {
709 /* Defer initialization until selinux_complete_init,
710 after the initial policy is loaded and the security
711 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500712 goto out;
713 }
714 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400715 printk(KERN_WARNING "SELinux: Unable to set superblock options "
716 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500717 goto out;
718 }
David Quigley649f6e72013-05-22 12:50:36 -0400719 if (kern_flags && !set_kern_flags) {
720 /* Specifying internal flags without providing a place to
721 * place the results is not allowed */
722 rc = -EINVAL;
723 goto out;
724 }
Eric Parisc9180a52007-11-30 13:00:35 -0500725
726 /*
Eric Parise0007522008-03-05 10:31:54 -0500727 * Binary mount data FS will come through this function twice. Once
728 * from an explicit call and once from the generic calls from the vfs.
729 * Since the generic VFS calls will not contain any security mount data
730 * we need to skip the double mount verification.
731 *
732 * This does open a hole in which we will not notice if the first
733 * mount using this sb set explict options and a second mount using
734 * this sb does not set any security options. (The first options
735 * will be used for both mounts)
736 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500737 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500738 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400739 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500740
Paul Moore2c971652016-04-19 16:36:28 -0400741 root_isec = backing_inode_security_novalidate(root);
742
Eric Parise0007522008-03-05 10:31:54 -0500743 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500744 * parse the mount options, check if they are valid sids.
745 * also check if someone is trying to mount the same sb more
746 * than once with different security options.
747 */
748 for (i = 0; i < num_opts; i++) {
749 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500750
Eric Paris12f348b2012-10-09 10:56:25 -0400751 if (flags[i] == SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500752 continue;
Rasmus Villemoes44be2f62015-10-21 17:44:25 -0400753 rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
Eric Parisc9180a52007-11-30 13:00:35 -0500754 if (rc) {
Rasmus Villemoes44be2f62015-10-21 17:44:25 -0400755 printk(KERN_WARNING "SELinux: security_context_str_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800756 "(%s) failed for (dev %s, type %s) errno=%d\n",
757 mount_options[i], sb->s_id, name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500758 goto out;
759 }
760 switch (flags[i]) {
761 case FSCONTEXT_MNT:
762 fscontext_sid = sid;
763
764 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
765 fscontext_sid))
766 goto out_double_mount;
767
768 sbsec->flags |= FSCONTEXT_MNT;
769 break;
770 case CONTEXT_MNT:
771 context_sid = sid;
772
773 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
774 context_sid))
775 goto out_double_mount;
776
777 sbsec->flags |= CONTEXT_MNT;
778 break;
779 case ROOTCONTEXT_MNT:
780 rootcontext_sid = sid;
781
782 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
783 rootcontext_sid))
784 goto out_double_mount;
785
786 sbsec->flags |= ROOTCONTEXT_MNT;
787
788 break;
789 case DEFCONTEXT_MNT:
790 defcontext_sid = sid;
791
792 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
793 defcontext_sid))
794 goto out_double_mount;
795
796 sbsec->flags |= DEFCONTEXT_MNT;
797
798 break;
799 default:
800 rc = -EINVAL;
801 goto out;
802 }
803 }
804
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500805 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500806 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500807 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500808 goto out_double_mount;
809 rc = 0;
810 goto out;
811 }
812
James Morris089be432008-07-15 18:32:49 +1000813 if (strcmp(sb->s_type->name, "proc") == 0)
Stephen Smalley134509d2015-06-04 16:22:17 -0400814 sbsec->flags |= SE_SBPROC | SE_SBGENFS;
815
Stephen Smalley8e014722015-06-04 16:22:17 -0400816 if (!strcmp(sb->s_type->name, "debugfs") ||
Jeff Vander Stoep8bdee6782017-06-20 09:35:33 -0700817 !strcmp(sb->s_type->name, "tracefs") ||
Stephen Smalley8e014722015-06-04 16:22:17 -0400818 !strcmp(sb->s_type->name, "sysfs") ||
819 !strcmp(sb->s_type->name, "pstore"))
Stephen Smalley134509d2015-06-04 16:22:17 -0400820 sbsec->flags |= SE_SBGENFS;
Eric Parisc9180a52007-11-30 13:00:35 -0500821
David Quigleyeb9ae682013-05-22 12:50:37 -0400822 if (!sbsec->behavior) {
823 /*
824 * Determine the labeling behavior to use for this
825 * filesystem type.
826 */
Paul Moore98f700f2013-09-18 13:52:20 -0400827 rc = security_fs_use(sb);
David Quigleyeb9ae682013-05-22 12:50:37 -0400828 if (rc) {
829 printk(KERN_WARNING
830 "%s: security_fs_use(%s) returned %d\n",
831 __func__, sb->s_type->name, rc);
832 goto out;
833 }
Eric Parisc9180a52007-11-30 13:00:35 -0500834 }
Seth Forsheeaad82892016-04-26 14:36:20 -0500835
836 /*
837 * If this is a user namespace mount, no contexts are allowed
838 * on the command line and security labels must be ignored.
839 */
840 if (sb->s_user_ns != &init_user_ns) {
841 if (context_sid || fscontext_sid || rootcontext_sid ||
842 defcontext_sid) {
843 rc = -EACCES;
844 goto out;
845 }
846 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
847 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
848 rc = security_transition_sid(current_sid(), current_sid(),
849 SECCLASS_FILE, NULL,
850 &sbsec->mntpoint_sid);
851 if (rc)
852 goto out;
853 }
854 goto out_set_opts;
855 }
856
Eric Parisc9180a52007-11-30 13:00:35 -0500857 /* sets the context of the superblock for the fs being mounted. */
858 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100859 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500860 if (rc)
861 goto out;
862
863 sbsec->sid = fscontext_sid;
864 }
865
866 /*
867 * Switch to using mount point labeling behavior.
868 * sets the label used on all file below the mountpoint, and will set
869 * the superblock context if not already set.
870 */
David Quigleyeb9ae682013-05-22 12:50:37 -0400871 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
872 sbsec->behavior = SECURITY_FS_USE_NATIVE;
873 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
874 }
875
Eric Parisc9180a52007-11-30 13:00:35 -0500876 if (context_sid) {
877 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100878 rc = may_context_mount_sb_relabel(context_sid, sbsec,
879 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500880 if (rc)
881 goto out;
882 sbsec->sid = context_sid;
883 } else {
David Howells275bb412008-11-14 10:39:19 +1100884 rc = may_context_mount_inode_relabel(context_sid, sbsec,
885 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500886 if (rc)
887 goto out;
888 }
889 if (!rootcontext_sid)
890 rootcontext_sid = context_sid;
891
892 sbsec->mntpoint_sid = context_sid;
893 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
894 }
895
896 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100897 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
898 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500899 if (rc)
900 goto out;
901
902 root_isec->sid = rootcontext_sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -0500903 root_isec->initialized = LABEL_INITIALIZED;
Eric Parisc9180a52007-11-30 13:00:35 -0500904 }
905
906 if (defcontext_sid) {
David Quigleyeb9ae682013-05-22 12:50:37 -0400907 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
908 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
Eric Parisc9180a52007-11-30 13:00:35 -0500909 rc = -EINVAL;
910 printk(KERN_WARNING "SELinux: defcontext option is "
911 "invalid for this filesystem type\n");
912 goto out;
913 }
914
915 if (defcontext_sid != sbsec->def_sid) {
916 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100917 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500918 if (rc)
919 goto out;
920 }
921
922 sbsec->def_sid = defcontext_sid;
923 }
924
Seth Forsheeaad82892016-04-26 14:36:20 -0500925out_set_opts:
Eric Parisc9180a52007-11-30 13:00:35 -0500926 rc = sb_finish_set_opts(sb);
927out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700928 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700929 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500930out_double_mount:
931 rc = -EINVAL;
932 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800933 "security settings for (dev %s, type %s)\n", sb->s_id, name);
Eric Parisc9180a52007-11-30 13:00:35 -0500934 goto out;
935}
936
Jeff Layton094f7b62013-04-01 08:14:24 -0400937static int selinux_cmp_sb_context(const struct super_block *oldsb,
938 const struct super_block *newsb)
939{
940 struct superblock_security_struct *old = oldsb->s_security;
941 struct superblock_security_struct *new = newsb->s_security;
942 char oldflags = old->flags & SE_MNTMASK;
943 char newflags = new->flags & SE_MNTMASK;
944
945 if (oldflags != newflags)
946 goto mismatch;
947 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
948 goto mismatch;
949 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
950 goto mismatch;
951 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
952 goto mismatch;
953 if (oldflags & ROOTCONTEXT_MNT) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500954 struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
955 struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
Jeff Layton094f7b62013-04-01 08:14:24 -0400956 if (oldroot->sid != newroot->sid)
957 goto mismatch;
958 }
959 return 0;
960mismatch:
961 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
962 "different security settings for (dev %s, "
963 "type %s)\n", newsb->s_id, newsb->s_type->name);
964 return -EBUSY;
965}
966
967static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500968 struct super_block *newsb)
969{
970 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
971 struct superblock_security_struct *newsbsec = newsb->s_security;
972
973 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
974 int set_context = (oldsbsec->flags & CONTEXT_MNT);
975 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
976
Eric Paris0f5e6422008-04-21 16:24:11 -0400977 /*
978 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400979 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400980 */
Al Viroe8c26252010-03-23 06:36:54 -0400981 if (!ss_initialized)
Jeff Layton094f7b62013-04-01 08:14:24 -0400982 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500983
Eric Parisc9180a52007-11-30 13:00:35 -0500984 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500985 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500986
Jeff Layton094f7b62013-04-01 08:14:24 -0400987 /* if fs is reusing a sb, make sure that the contexts match */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500988 if (newsbsec->flags & SE_SBINITIALIZED)
Jeff Layton094f7b62013-04-01 08:14:24 -0400989 return selinux_cmp_sb_context(oldsb, newsb);
Eric Paris5a552612008-04-09 14:08:35 -0400990
Eric Parisc9180a52007-11-30 13:00:35 -0500991 mutex_lock(&newsbsec->lock);
992
993 newsbsec->flags = oldsbsec->flags;
994
995 newsbsec->sid = oldsbsec->sid;
996 newsbsec->def_sid = oldsbsec->def_sid;
997 newsbsec->behavior = oldsbsec->behavior;
998
999 if (set_context) {
1000 u32 sid = oldsbsec->mntpoint_sid;
1001
1002 if (!set_fscontext)
1003 newsbsec->sid = sid;
1004 if (!set_rootcontext) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001005 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -05001006 newisec->sid = sid;
1007 }
1008 newsbsec->mntpoint_sid = sid;
1009 }
1010 if (set_rootcontext) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001011 const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
1012 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -05001013
1014 newisec->sid = oldisec->sid;
1015 }
1016
1017 sb_finish_set_opts(newsb);
1018 mutex_unlock(&newsbsec->lock);
Jeff Layton094f7b62013-04-01 08:14:24 -04001019 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -05001020}
1021
Adrian Bunk2e1479d2008-03-17 22:29:23 +02001022static int selinux_parse_opts_str(char *options,
1023 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -05001024{
Eric Parise0007522008-03-05 10:31:54 -05001025 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -05001026 char *context = NULL, *defcontext = NULL;
1027 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -05001028 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -05001029
Eric Parise0007522008-03-05 10:31:54 -05001030 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -05001031
1032 /* Standard string-based options. */
1033 while ((p = strsep(&options, "|")) != NULL) {
1034 int token;
1035 substring_t args[MAX_OPT_ARGS];
1036
1037 if (!*p)
1038 continue;
1039
1040 token = match_token(p, tokens, args);
1041
1042 switch (token) {
1043 case Opt_context:
1044 if (context || defcontext) {
1045 rc = -EINVAL;
1046 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1047 goto out_err;
1048 }
1049 context = match_strdup(&args[0]);
1050 if (!context) {
1051 rc = -ENOMEM;
1052 goto out_err;
1053 }
1054 break;
1055
1056 case Opt_fscontext:
1057 if (fscontext) {
1058 rc = -EINVAL;
1059 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1060 goto out_err;
1061 }
1062 fscontext = match_strdup(&args[0]);
1063 if (!fscontext) {
1064 rc = -ENOMEM;
1065 goto out_err;
1066 }
1067 break;
1068
1069 case Opt_rootcontext:
1070 if (rootcontext) {
1071 rc = -EINVAL;
1072 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1073 goto out_err;
1074 }
1075 rootcontext = match_strdup(&args[0]);
1076 if (!rootcontext) {
1077 rc = -ENOMEM;
1078 goto out_err;
1079 }
1080 break;
1081
1082 case Opt_defcontext:
1083 if (context || defcontext) {
1084 rc = -EINVAL;
1085 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1086 goto out_err;
1087 }
1088 defcontext = match_strdup(&args[0]);
1089 if (!defcontext) {
1090 rc = -ENOMEM;
1091 goto out_err;
1092 }
1093 break;
David P. Quigley11689d42009-01-16 09:22:03 -05001094 case Opt_labelsupport:
1095 break;
Eric Parisc9180a52007-11-30 13:00:35 -05001096 default:
1097 rc = -EINVAL;
1098 printk(KERN_WARNING "SELinux: unknown mount option\n");
1099 goto out_err;
1100
1101 }
1102 }
1103
Eric Parise0007522008-03-05 10:31:54 -05001104 rc = -ENOMEM;
1105 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
1106 if (!opts->mnt_opts)
1107 goto out_err;
1108
1109 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
1110 if (!opts->mnt_opts_flags) {
1111 kfree(opts->mnt_opts);
1112 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -05001113 }
1114
Eric Parise0007522008-03-05 10:31:54 -05001115 if (fscontext) {
1116 opts->mnt_opts[num_mnt_opts] = fscontext;
1117 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
1118 }
1119 if (context) {
1120 opts->mnt_opts[num_mnt_opts] = context;
1121 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
1122 }
1123 if (rootcontext) {
1124 opts->mnt_opts[num_mnt_opts] = rootcontext;
1125 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
1126 }
1127 if (defcontext) {
1128 opts->mnt_opts[num_mnt_opts] = defcontext;
1129 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
1130 }
1131
1132 opts->num_mnt_opts = num_mnt_opts;
1133 return 0;
1134
Eric Parisc9180a52007-11-30 13:00:35 -05001135out_err:
1136 kfree(context);
1137 kfree(defcontext);
1138 kfree(fscontext);
1139 kfree(rootcontext);
1140 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001141}
Eric Parise0007522008-03-05 10:31:54 -05001142/*
1143 * string mount options parsing and call set the sbsec
1144 */
1145static int superblock_doinit(struct super_block *sb, void *data)
1146{
1147 int rc = 0;
1148 char *options = data;
1149 struct security_mnt_opts opts;
1150
1151 security_init_mnt_opts(&opts);
1152
1153 if (!data)
1154 goto out;
1155
1156 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1157
1158 rc = selinux_parse_opts_str(options, &opts);
1159 if (rc)
1160 goto out_err;
1161
1162out:
David Quigley649f6e72013-05-22 12:50:36 -04001163 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
Eric Parise0007522008-03-05 10:31:54 -05001164
1165out_err:
1166 security_free_mnt_opts(&opts);
1167 return rc;
1168}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001169
Adrian Bunk3583a712008-07-22 20:21:23 +03001170static void selinux_write_opts(struct seq_file *m,
1171 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001172{
1173 int i;
1174 char *prefix;
1175
1176 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001177 char *has_comma;
1178
1179 if (opts->mnt_opts[i])
1180 has_comma = strchr(opts->mnt_opts[i], ',');
1181 else
1182 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001183
1184 switch (opts->mnt_opts_flags[i]) {
1185 case CONTEXT_MNT:
1186 prefix = CONTEXT_STR;
1187 break;
1188 case FSCONTEXT_MNT:
1189 prefix = FSCONTEXT_STR;
1190 break;
1191 case ROOTCONTEXT_MNT:
1192 prefix = ROOTCONTEXT_STR;
1193 break;
1194 case DEFCONTEXT_MNT:
1195 prefix = DEFCONTEXT_STR;
1196 break;
Eric Paris12f348b2012-10-09 10:56:25 -04001197 case SBLABEL_MNT:
David P. Quigley11689d42009-01-16 09:22:03 -05001198 seq_putc(m, ',');
1199 seq_puts(m, LABELSUPP_STR);
1200 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001201 default:
1202 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001203 return;
Eric Paris2069f452008-07-04 09:47:13 +10001204 };
1205 /* we need a comma before each option */
1206 seq_putc(m, ',');
1207 seq_puts(m, prefix);
1208 if (has_comma)
1209 seq_putc(m, '\"');
Kees Cooka068acf2015-09-04 15:44:57 -07001210 seq_escape(m, opts->mnt_opts[i], "\"\n\\");
Eric Paris2069f452008-07-04 09:47:13 +10001211 if (has_comma)
1212 seq_putc(m, '\"');
1213 }
1214}
1215
1216static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1217{
1218 struct security_mnt_opts opts;
1219 int rc;
1220
1221 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001222 if (rc) {
1223 /* before policy load we may get EINVAL, don't show anything */
1224 if (rc == -EINVAL)
1225 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001226 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001227 }
Eric Paris2069f452008-07-04 09:47:13 +10001228
1229 selinux_write_opts(m, &opts);
1230
1231 security_free_mnt_opts(&opts);
1232
1233 return rc;
1234}
1235
Linus Torvalds1da177e2005-04-16 15:20:36 -07001236static inline u16 inode_mode_to_security_class(umode_t mode)
1237{
1238 switch (mode & S_IFMT) {
1239 case S_IFSOCK:
1240 return SECCLASS_SOCK_FILE;
1241 case S_IFLNK:
1242 return SECCLASS_LNK_FILE;
1243 case S_IFREG:
1244 return SECCLASS_FILE;
1245 case S_IFBLK:
1246 return SECCLASS_BLK_FILE;
1247 case S_IFDIR:
1248 return SECCLASS_DIR;
1249 case S_IFCHR:
1250 return SECCLASS_CHR_FILE;
1251 case S_IFIFO:
1252 return SECCLASS_FIFO_FILE;
1253
1254 }
1255
1256 return SECCLASS_FILE;
1257}
1258
James Morris13402582005-09-30 14:24:34 -04001259static inline int default_protocol_stream(int protocol)
1260{
1261 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1262}
1263
1264static inline int default_protocol_dgram(int protocol)
1265{
1266 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1267}
1268
Linus Torvalds1da177e2005-04-16 15:20:36 -07001269static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1270{
1271 switch (family) {
1272 case PF_UNIX:
1273 switch (type) {
1274 case SOCK_STREAM:
1275 case SOCK_SEQPACKET:
1276 return SECCLASS_UNIX_STREAM_SOCKET;
1277 case SOCK_DGRAM:
1278 return SECCLASS_UNIX_DGRAM_SOCKET;
1279 }
1280 break;
1281 case PF_INET:
1282 case PF_INET6:
1283 switch (type) {
1284 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001285 if (default_protocol_stream(protocol))
1286 return SECCLASS_TCP_SOCKET;
1287 else
1288 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001289 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001290 if (default_protocol_dgram(protocol))
1291 return SECCLASS_UDP_SOCKET;
1292 else
1293 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001294 case SOCK_DCCP:
1295 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001296 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001297 return SECCLASS_RAWIP_SOCKET;
1298 }
1299 break;
1300 case PF_NETLINK:
1301 switch (protocol) {
1302 case NETLINK_ROUTE:
1303 return SECCLASS_NETLINK_ROUTE_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001304 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001305 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1306 case NETLINK_NFLOG:
1307 return SECCLASS_NETLINK_NFLOG_SOCKET;
1308 case NETLINK_XFRM:
1309 return SECCLASS_NETLINK_XFRM_SOCKET;
1310 case NETLINK_SELINUX:
1311 return SECCLASS_NETLINK_SELINUX_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001312 case NETLINK_ISCSI:
1313 return SECCLASS_NETLINK_ISCSI_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001314 case NETLINK_AUDIT:
1315 return SECCLASS_NETLINK_AUDIT_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001316 case NETLINK_FIB_LOOKUP:
1317 return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
1318 case NETLINK_CONNECTOR:
1319 return SECCLASS_NETLINK_CONNECTOR_SOCKET;
1320 case NETLINK_NETFILTER:
1321 return SECCLASS_NETLINK_NETFILTER_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001322 case NETLINK_DNRTMSG:
1323 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001324 case NETLINK_KOBJECT_UEVENT:
1325 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001326 case NETLINK_GENERIC:
1327 return SECCLASS_NETLINK_GENERIC_SOCKET;
1328 case NETLINK_SCSITRANSPORT:
1329 return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
1330 case NETLINK_RDMA:
1331 return SECCLASS_NETLINK_RDMA_SOCKET;
1332 case NETLINK_CRYPTO:
1333 return SECCLASS_NETLINK_CRYPTO_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001334 default:
1335 return SECCLASS_NETLINK_SOCKET;
1336 }
1337 case PF_PACKET:
1338 return SECCLASS_PACKET_SOCKET;
1339 case PF_KEY:
1340 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001341 case PF_APPLETALK:
1342 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001343 }
1344
1345 return SECCLASS_SOCKET;
1346}
1347
Stephen Smalley134509d2015-06-04 16:22:17 -04001348static int selinux_genfs_get_sid(struct dentry *dentry,
1349 u16 tclass,
1350 u16 flags,
1351 u32 *sid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001352{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001353 int rc;
Al Virofc640052016-04-10 01:33:30 -04001354 struct super_block *sb = dentry->d_sb;
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001355 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001356
Eric Paris828dfe12008-04-17 13:17:49 -04001357 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001358 if (!buffer)
1359 return -ENOMEM;
1360
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001361 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1362 if (IS_ERR(path))
1363 rc = PTR_ERR(path);
1364 else {
Stephen Smalley134509d2015-06-04 16:22:17 -04001365 if (flags & SE_SBPROC) {
1366 /* each process gets a /proc/PID/ entry. Strip off the
1367 * PID part to get a valid selinux labeling.
1368 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1369 while (path[1] >= '0' && path[1] <= '9') {
1370 path[1] = '/';
1371 path++;
1372 }
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001373 }
Stephen Smalley134509d2015-06-04 16:22:17 -04001374 rc = security_genfs_sid(sb->s_type->name, path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001375 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001376 free_page((unsigned long)buffer);
1377 return rc;
1378}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001379
1380/* The inode's security attributes must be initialized before first use. */
1381static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1382{
1383 struct superblock_security_struct *sbsec = NULL;
1384 struct inode_security_struct *isec = inode->i_security;
1385 u32 sid;
1386 struct dentry *dentry;
1387#define INITCONTEXTLEN 255
1388 char *context = NULL;
1389 unsigned len = 0;
1390 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001391
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001392 if (isec->initialized == LABEL_INITIALIZED)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001393 goto out;
1394
Eric Paris23970742006-09-25 23:32:01 -07001395 mutex_lock(&isec->lock);
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001396 if (isec->initialized == LABEL_INITIALIZED)
Eric Paris23970742006-09-25 23:32:01 -07001397 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001398
1399 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001400 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001401 /* Defer initialization until selinux_complete_init,
1402 after the initial policy is loaded and the security
1403 server is ready to handle calls. */
1404 spin_lock(&sbsec->isec_lock);
1405 if (list_empty(&isec->list))
1406 list_add(&isec->list, &sbsec->isec_head);
1407 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001408 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001409 }
1410
1411 switch (sbsec->behavior) {
David Quigleyeb9ae682013-05-22 12:50:37 -04001412 case SECURITY_FS_USE_NATIVE:
1413 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001414 case SECURITY_FS_USE_XATTR:
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02001415 if (!(inode->i_opflags & IOP_XATTR)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001416 isec->sid = sbsec->def_sid;
1417 break;
1418 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001419 /* Need a dentry, since the xattr API requires one.
1420 Life would be simpler if we could just pass the inode. */
1421 if (opt_dentry) {
1422 /* Called from d_instantiate or d_splice_alias. */
1423 dentry = dget(opt_dentry);
1424 } else {
1425 /* Called from selinux_complete_init, try to find a dentry. */
1426 dentry = d_find_alias(inode);
1427 }
1428 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001429 /*
1430 * this is can be hit on boot when a file is accessed
1431 * before the policy is loaded. When we load policy we
1432 * may find inodes that have no dentry on the
1433 * sbsec->isec_head list. No reason to complain as these
1434 * will get fixed up the next time we go through
1435 * inode_doinit with a dentry, before these inodes could
1436 * be used again by userspace.
1437 */
Eric Paris23970742006-09-25 23:32:01 -07001438 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001439 }
1440
1441 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001442 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001443 if (!context) {
1444 rc = -ENOMEM;
1445 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001446 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001447 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001448 context[len] = '\0';
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02001449 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001450 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001451 kfree(context);
1452
Linus Torvalds1da177e2005-04-16 15:20:36 -07001453 /* Need a larger buffer. Query for the right size. */
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02001454 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001455 if (rc < 0) {
1456 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001457 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001458 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001459 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001460 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001461 if (!context) {
1462 rc = -ENOMEM;
1463 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001464 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001465 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001466 context[len] = '\0';
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02001467 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001468 }
1469 dput(dentry);
1470 if (rc < 0) {
1471 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001472 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001473 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001474 -rc, inode->i_sb->s_id, inode->i_ino);
1475 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001476 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001477 }
1478 /* Map ENODATA to the default file SID */
1479 sid = sbsec->def_sid;
1480 rc = 0;
1481 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001482 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001483 sbsec->def_sid,
1484 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001485 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001486 char *dev = inode->i_sb->s_id;
1487 unsigned long ino = inode->i_ino;
1488
1489 if (rc == -EINVAL) {
1490 if (printk_ratelimit())
1491 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1492 "context=%s. This indicates you may need to relabel the inode or the "
1493 "filesystem in question.\n", ino, dev, context);
1494 } else {
1495 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1496 "returned %d for dev=%s ino=%ld\n",
1497 __func__, context, -rc, dev, ino);
1498 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001499 kfree(context);
1500 /* Leave with the unlabeled SID */
1501 rc = 0;
1502 break;
1503 }
1504 }
1505 kfree(context);
1506 isec->sid = sid;
1507 break;
1508 case SECURITY_FS_USE_TASK:
1509 isec->sid = isec->task_sid;
1510 break;
1511 case SECURITY_FS_USE_TRANS:
1512 /* Default to the fs SID. */
1513 isec->sid = sbsec->sid;
1514
1515 /* Try to obtain a transition SID. */
1516 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001517 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1518 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001519 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001520 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001521 isec->sid = sid;
1522 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001523 case SECURITY_FS_USE_MNTPOINT:
1524 isec->sid = sbsec->mntpoint_sid;
1525 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001526 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001527 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001528 isec->sid = sbsec->sid;
1529
Stephen Smalley134509d2015-06-04 16:22:17 -04001530 if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) {
Paul Mooref64410e2014-03-19 16:46:18 -04001531 /* We must have a dentry to determine the label on
1532 * procfs inodes */
1533 if (opt_dentry)
1534 /* Called from d_instantiate or
1535 * d_splice_alias. */
1536 dentry = dget(opt_dentry);
1537 else
1538 /* Called from selinux_complete_init, try to
1539 * find a dentry. */
1540 dentry = d_find_alias(inode);
1541 /*
1542 * This can be hit on boot when a file is accessed
1543 * before the policy is loaded. When we load policy we
1544 * may find inodes that have no dentry on the
1545 * sbsec->isec_head list. No reason to complain as
1546 * these will get fixed up the next time we go through
1547 * inode_doinit() with a dentry, before these inodes
1548 * could be used again by userspace.
1549 */
1550 if (!dentry)
1551 goto out_unlock;
1552 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Stephen Smalley134509d2015-06-04 16:22:17 -04001553 rc = selinux_genfs_get_sid(dentry, isec->sclass,
1554 sbsec->flags, &sid);
Paul Mooref64410e2014-03-19 16:46:18 -04001555 dput(dentry);
1556 if (rc)
1557 goto out_unlock;
1558 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001559 }
1560 break;
1561 }
1562
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001563 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001564
Eric Paris23970742006-09-25 23:32:01 -07001565out_unlock:
1566 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001567out:
1568 if (isec->sclass == SECCLASS_FILE)
1569 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001570 return rc;
1571}
1572
1573/* Convert a Linux signal to an access vector. */
1574static inline u32 signal_to_av(int sig)
1575{
1576 u32 perm = 0;
1577
1578 switch (sig) {
1579 case SIGCHLD:
1580 /* Commonly granted from child to parent. */
1581 perm = PROCESS__SIGCHLD;
1582 break;
1583 case SIGKILL:
1584 /* Cannot be caught or ignored */
1585 perm = PROCESS__SIGKILL;
1586 break;
1587 case SIGSTOP:
1588 /* Cannot be caught or ignored */
1589 perm = PROCESS__SIGSTOP;
1590 break;
1591 default:
1592 /* All other signals. */
1593 perm = PROCESS__SIGNAL;
1594 break;
1595 }
1596
1597 return perm;
1598}
1599
David Howells275bb412008-11-14 10:39:19 +11001600/*
David Howellsd84f4f92008-11-14 10:39:23 +11001601 * Check permission between a pair of credentials
1602 * fork check, ptrace check, etc.
1603 */
1604static int cred_has_perm(const struct cred *actor,
1605 const struct cred *target,
1606 u32 perms)
1607{
1608 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1609
1610 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1611}
1612
1613/*
David Howells88e67f32008-11-14 10:39:21 +11001614 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001615 * fork check, ptrace check, etc.
1616 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001617 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001618 */
1619static int task_has_perm(const struct task_struct *tsk1,
1620 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001621 u32 perms)
1622{
David Howells275bb412008-11-14 10:39:19 +11001623 const struct task_security_struct *__tsec1, *__tsec2;
1624 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001625
David Howells275bb412008-11-14 10:39:19 +11001626 rcu_read_lock();
1627 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1628 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1629 rcu_read_unlock();
1630 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001631}
1632
David Howells3b11a1d2008-11-14 10:39:26 +11001633/*
1634 * Check permission between current and another task, e.g. signal checks,
1635 * fork check, ptrace check, etc.
1636 * current is the actor and tsk2 is the target
1637 * - this uses current's subjective creds
1638 */
1639static int current_has_perm(const struct task_struct *tsk,
1640 u32 perms)
1641{
1642 u32 sid, tsid;
1643
1644 sid = current_sid();
1645 tsid = task_sid(tsk);
1646 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1647}
1648
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001649#if CAP_LAST_CAP > 63
1650#error Fix SELinux to handle capabilities > 63.
1651#endif
1652
Linus Torvalds1da177e2005-04-16 15:20:36 -07001653/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001654static int cred_has_capability(const struct cred *cred,
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04001655 int cap, int audit, bool initns)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001656{
Thomas Liu2bf49692009-07-14 12:14:09 -04001657 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001658 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001659 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001660 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001661 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001662 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001663
Eric Paris50c205f2012-04-04 15:01:43 -04001664 ad.type = LSM_AUDIT_DATA_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001665 ad.u.cap = cap;
1666
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001667 switch (CAP_TO_INDEX(cap)) {
1668 case 0:
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04001669 sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001670 break;
1671 case 1:
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04001672 sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001673 break;
1674 default:
1675 printk(KERN_ERR
1676 "SELinux: out of range capability %d\n", cap);
1677 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001678 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001679 }
Eric Paris06112162008-11-11 22:02:50 +11001680
David Howells275bb412008-11-14 10:39:19 +11001681 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001682 if (audit == SECURITY_CAP_AUDIT) {
NeilBrown7b20ea22015-03-23 13:37:39 +11001683 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001684 if (rc2)
1685 return rc2;
1686 }
Eric Paris06112162008-11-11 22:02:50 +11001687 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001688}
1689
1690/* Check whether a task is allowed to use a system operation. */
1691static int task_has_system(struct task_struct *tsk,
1692 u32 perms)
1693{
David Howells275bb412008-11-14 10:39:19 +11001694 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001695
David Howells275bb412008-11-14 10:39:19 +11001696 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001697 SECCLASS_SYSTEM, perms, NULL);
1698}
1699
1700/* Check whether a task has a particular permission to an inode.
1701 The 'adp' parameter is optional and allows other audit
1702 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001703static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001704 struct inode *inode,
1705 u32 perms,
Linus Torvalds19e49832013-10-04 12:54:11 -07001706 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001707{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001708 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001709 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001710
David Howellse0e81732009-09-02 09:13:40 +01001711 validate_creds(cred);
1712
Eric Paris828dfe12008-04-17 13:17:49 -04001713 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001714 return 0;
1715
David Howells88e67f32008-11-14 10:39:21 +11001716 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001717 isec = inode->i_security;
1718
Linus Torvalds19e49832013-10-04 12:54:11 -07001719 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001720}
1721
1722/* Same as inode_has_perm, but pass explicit audit data containing
1723 the dentry to help the auditing code to more easily generate the
1724 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001725static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001726 struct dentry *dentry,
1727 u32 av)
1728{
David Howellsc6f493d2015-03-17 22:26:22 +00001729 struct inode *inode = d_backing_inode(dentry);
Thomas Liu2bf49692009-07-14 12:14:09 -04001730 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001731
Eric Paris50c205f2012-04-04 15:01:43 -04001732 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Paris2875fa02011-04-28 16:04:24 -04001733 ad.u.dentry = dentry;
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05001734 __inode_security_revalidate(inode, dentry, true);
Linus Torvalds19e49832013-10-04 12:54:11 -07001735 return inode_has_perm(cred, inode, av, &ad);
Eric Paris2875fa02011-04-28 16:04:24 -04001736}
1737
1738/* Same as inode_has_perm, but pass explicit audit data containing
1739 the path to help the auditing code to more easily generate the
1740 pathname if needed. */
1741static inline int path_has_perm(const struct cred *cred,
Al Viro3f7036a2015-03-08 19:28:30 -04001742 const struct path *path,
Eric Paris2875fa02011-04-28 16:04:24 -04001743 u32 av)
1744{
David Howellsc6f493d2015-03-17 22:26:22 +00001745 struct inode *inode = d_backing_inode(path->dentry);
Eric Paris2875fa02011-04-28 16:04:24 -04001746 struct common_audit_data ad;
1747
Eric Paris50c205f2012-04-04 15:01:43 -04001748 ad.type = LSM_AUDIT_DATA_PATH;
Eric Paris2875fa02011-04-28 16:04:24 -04001749 ad.u.path = *path;
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05001750 __inode_security_revalidate(inode, path->dentry, true);
Linus Torvalds19e49832013-10-04 12:54:11 -07001751 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001752}
1753
David Howells13f8e982013-06-13 23:37:55 +01001754/* Same as path_has_perm, but uses the inode from the file struct. */
1755static inline int file_path_has_perm(const struct cred *cred,
1756 struct file *file,
1757 u32 av)
1758{
1759 struct common_audit_data ad;
1760
Vivek Goyal43af5de2016-09-09 11:37:49 -04001761 ad.type = LSM_AUDIT_DATA_FILE;
1762 ad.u.file = file;
Linus Torvalds19e49832013-10-04 12:54:11 -07001763 return inode_has_perm(cred, file_inode(file), av, &ad);
David Howells13f8e982013-06-13 23:37:55 +01001764}
1765
Linus Torvalds1da177e2005-04-16 15:20:36 -07001766/* Check whether a task can use an open file descriptor to
1767 access an inode in a given way. Check access to the
1768 descriptor itself, and then use dentry_has_perm to
1769 check a particular permission to the file.
1770 Access to the descriptor is implicitly granted if it
1771 has the same SID as the process. If av is zero, then
1772 access to the file is not checked, e.g. for cases
1773 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001774static int file_has_perm(const struct cred *cred,
1775 struct file *file,
1776 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001777{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001778 struct file_security_struct *fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05001779 struct inode *inode = file_inode(file);
Thomas Liu2bf49692009-07-14 12:14:09 -04001780 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001781 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001782 int rc;
1783
Vivek Goyal43af5de2016-09-09 11:37:49 -04001784 ad.type = LSM_AUDIT_DATA_FILE;
1785 ad.u.file = file;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001786
David Howells275bb412008-11-14 10:39:19 +11001787 if (sid != fsec->sid) {
1788 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001789 SECCLASS_FD,
1790 FD__USE,
1791 &ad);
1792 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001793 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001794 }
1795
1796 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001797 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001798 if (av)
Linus Torvalds19e49832013-10-04 12:54:11 -07001799 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001800
David Howells88e67f32008-11-14 10:39:21 +11001801out:
1802 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001803}
1804
David Howellsc3c188b2015-07-10 17:19:58 -04001805/*
1806 * Determine the label for an inode that might be unioned.
1807 */
Vivek Goyalc957f6d2016-07-13 10:44:51 -04001808static int
1809selinux_determine_inode_label(const struct task_security_struct *tsec,
1810 struct inode *dir,
1811 const struct qstr *name, u16 tclass,
1812 u32 *_new_isid)
David Howellsc3c188b2015-07-10 17:19:58 -04001813{
1814 const struct superblock_security_struct *sbsec = dir->i_sb->s_security;
David Howellsc3c188b2015-07-10 17:19:58 -04001815
1816 if ((sbsec->flags & SE_SBINITIALIZED) &&
1817 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1818 *_new_isid = sbsec->mntpoint_sid;
1819 } else if ((sbsec->flags & SBLABEL_MNT) &&
1820 tsec->create_sid) {
1821 *_new_isid = tsec->create_sid;
1822 } else {
Paul Moore20cdef82016-04-04 14:14:42 -04001823 const struct inode_security_struct *dsec = inode_security(dir);
David Howellsc3c188b2015-07-10 17:19:58 -04001824 return security_transition_sid(tsec->sid, dsec->sid, tclass,
1825 name, _new_isid);
1826 }
1827
1828 return 0;
1829}
1830
Linus Torvalds1da177e2005-04-16 15:20:36 -07001831/* Check whether a task can create a file. */
1832static int may_create(struct inode *dir,
1833 struct dentry *dentry,
1834 u16 tclass)
1835{
Paul Moore5fb49872010-04-22 14:46:19 -04001836 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001837 struct inode_security_struct *dsec;
1838 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001839 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001840 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001841 int rc;
1842
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001843 dsec = inode_security(dir);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001844 sbsec = dir->i_sb->s_security;
1845
David Howells275bb412008-11-14 10:39:19 +11001846 sid = tsec->sid;
David Howells275bb412008-11-14 10:39:19 +11001847
Eric Paris50c205f2012-04-04 15:01:43 -04001848 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001849 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001850
David Howells275bb412008-11-14 10:39:19 +11001851 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001852 DIR__ADD_NAME | DIR__SEARCH,
1853 &ad);
1854 if (rc)
1855 return rc;
1856
Vivek Goyalc957f6d2016-07-13 10:44:51 -04001857 rc = selinux_determine_inode_label(current_security(), dir,
1858 &dentry->d_name, tclass, &newsid);
David Howellsc3c188b2015-07-10 17:19:58 -04001859 if (rc)
1860 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001861
David Howells275bb412008-11-14 10:39:19 +11001862 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001863 if (rc)
1864 return rc;
1865
1866 return avc_has_perm(newsid, sbsec->sid,
1867 SECCLASS_FILESYSTEM,
1868 FILESYSTEM__ASSOCIATE, &ad);
1869}
1870
Michael LeMay4eb582c2006-06-26 00:24:57 -07001871/* Check whether a task can create a key. */
1872static int may_create_key(u32 ksid,
1873 struct task_struct *ctx)
1874{
David Howells275bb412008-11-14 10:39:19 +11001875 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001876
David Howells275bb412008-11-14 10:39:19 +11001877 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001878}
1879
Eric Paris828dfe12008-04-17 13:17:49 -04001880#define MAY_LINK 0
1881#define MAY_UNLINK 1
1882#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001883
1884/* Check whether a task can link, unlink, or rmdir a file/directory. */
1885static int may_link(struct inode *dir,
1886 struct dentry *dentry,
1887 int kind)
1888
1889{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001890 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001891 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001892 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001893 u32 av;
1894 int rc;
1895
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001896 dsec = inode_security(dir);
1897 isec = backing_inode_security(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001898
Eric Paris50c205f2012-04-04 15:01:43 -04001899 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001900 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001901
1902 av = DIR__SEARCH;
1903 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001904 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001905 if (rc)
1906 return rc;
1907
1908 switch (kind) {
1909 case MAY_LINK:
1910 av = FILE__LINK;
1911 break;
1912 case MAY_UNLINK:
1913 av = FILE__UNLINK;
1914 break;
1915 case MAY_RMDIR:
1916 av = DIR__RMDIR;
1917 break;
1918 default:
Eric Paris744ba352008-04-17 11:52:44 -04001919 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1920 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001921 return 0;
1922 }
1923
David Howells275bb412008-11-14 10:39:19 +11001924 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001925 return rc;
1926}
1927
1928static inline int may_rename(struct inode *old_dir,
1929 struct dentry *old_dentry,
1930 struct inode *new_dir,
1931 struct dentry *new_dentry)
1932{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001933 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001934 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001935 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001936 u32 av;
1937 int old_is_dir, new_is_dir;
1938 int rc;
1939
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001940 old_dsec = inode_security(old_dir);
1941 old_isec = backing_inode_security(old_dentry);
David Howellse36cb0b2015-01-29 12:02:35 +00001942 old_is_dir = d_is_dir(old_dentry);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001943 new_dsec = inode_security(new_dir);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001944
Eric Paris50c205f2012-04-04 15:01:43 -04001945 ad.type = LSM_AUDIT_DATA_DENTRY;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001946
Eric Parisa2694342011-04-25 13:10:27 -04001947 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001948 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001949 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1950 if (rc)
1951 return rc;
David Howells275bb412008-11-14 10:39:19 +11001952 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001953 old_isec->sclass, FILE__RENAME, &ad);
1954 if (rc)
1955 return rc;
1956 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001957 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001958 old_isec->sclass, DIR__REPARENT, &ad);
1959 if (rc)
1960 return rc;
1961 }
1962
Eric Parisa2694342011-04-25 13:10:27 -04001963 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001964 av = DIR__ADD_NAME | DIR__SEARCH;
David Howells2c616d42015-01-29 12:02:33 +00001965 if (d_is_positive(new_dentry))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001966 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001967 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001968 if (rc)
1969 return rc;
David Howells2c616d42015-01-29 12:02:33 +00001970 if (d_is_positive(new_dentry)) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001971 new_isec = backing_inode_security(new_dentry);
David Howellse36cb0b2015-01-29 12:02:35 +00001972 new_is_dir = d_is_dir(new_dentry);
David Howells275bb412008-11-14 10:39:19 +11001973 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001974 new_isec->sclass,
1975 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1976 if (rc)
1977 return rc;
1978 }
1979
1980 return 0;
1981}
1982
1983/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001984static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001985 struct super_block *sb,
1986 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001987 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001988{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001989 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001990 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001991
Linus Torvalds1da177e2005-04-16 15:20:36 -07001992 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001993 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001994}
1995
1996/* Convert a Linux mode and permission mask to an access vector. */
1997static inline u32 file_mask_to_av(int mode, int mask)
1998{
1999 u32 av = 0;
2000
Al Virodba19c62011-07-25 20:49:29 -04002001 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002002 if (mask & MAY_EXEC)
2003 av |= FILE__EXECUTE;
2004 if (mask & MAY_READ)
2005 av |= FILE__READ;
2006
2007 if (mask & MAY_APPEND)
2008 av |= FILE__APPEND;
2009 else if (mask & MAY_WRITE)
2010 av |= FILE__WRITE;
2011
2012 } else {
2013 if (mask & MAY_EXEC)
2014 av |= DIR__SEARCH;
2015 if (mask & MAY_WRITE)
2016 av |= DIR__WRITE;
2017 if (mask & MAY_READ)
2018 av |= DIR__READ;
2019 }
2020
2021 return av;
2022}
2023
2024/* Convert a Linux file to an access vector. */
2025static inline u32 file_to_av(struct file *file)
2026{
2027 u32 av = 0;
2028
2029 if (file->f_mode & FMODE_READ)
2030 av |= FILE__READ;
2031 if (file->f_mode & FMODE_WRITE) {
2032 if (file->f_flags & O_APPEND)
2033 av |= FILE__APPEND;
2034 else
2035 av |= FILE__WRITE;
2036 }
Stephen Smalley0794c662008-03-17 08:55:18 -04002037 if (!av) {
2038 /*
2039 * Special file opened with flags 3 for ioctl-only use.
2040 */
2041 av = FILE__IOCTL;
2042 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002043
2044 return av;
2045}
2046
Eric Paris8b6a5a32008-10-29 17:06:46 -04002047/*
2048 * Convert a file to an access vector and include the correct open
2049 * open permission.
2050 */
2051static inline u32 open_file_to_av(struct file *file)
2052{
2053 u32 av = file_to_av(file);
2054
Eric Paris49b7b8d2010-07-23 11:44:09 -04002055 if (selinux_policycap_openperm)
2056 av |= FILE__OPEN;
2057
Eric Paris8b6a5a32008-10-29 17:06:46 -04002058 return av;
2059}
2060
Linus Torvalds1da177e2005-04-16 15:20:36 -07002061/* Hook functions begin here. */
2062
Stephen Smalley79af7302015-01-21 10:54:10 -05002063static int selinux_binder_set_context_mgr(struct task_struct *mgr)
2064{
2065 u32 mysid = current_sid();
2066 u32 mgrsid = task_sid(mgr);
2067
2068 return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER,
2069 BINDER__SET_CONTEXT_MGR, NULL);
2070}
2071
2072static int selinux_binder_transaction(struct task_struct *from,
2073 struct task_struct *to)
2074{
2075 u32 mysid = current_sid();
2076 u32 fromsid = task_sid(from);
2077 u32 tosid = task_sid(to);
2078 int rc;
2079
2080 if (mysid != fromsid) {
2081 rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER,
2082 BINDER__IMPERSONATE, NULL);
2083 if (rc)
2084 return rc;
2085 }
2086
2087 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
2088 NULL);
2089}
2090
2091static int selinux_binder_transfer_binder(struct task_struct *from,
2092 struct task_struct *to)
2093{
2094 u32 fromsid = task_sid(from);
2095 u32 tosid = task_sid(to);
2096
2097 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
2098 NULL);
2099}
2100
2101static int selinux_binder_transfer_file(struct task_struct *from,
2102 struct task_struct *to,
2103 struct file *file)
2104{
2105 u32 sid = task_sid(to);
2106 struct file_security_struct *fsec = file->f_security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002107 struct dentry *dentry = file->f_path.dentry;
Paul Moore20cdef82016-04-04 14:14:42 -04002108 struct inode_security_struct *isec;
Stephen Smalley79af7302015-01-21 10:54:10 -05002109 struct common_audit_data ad;
2110 int rc;
2111
2112 ad.type = LSM_AUDIT_DATA_PATH;
2113 ad.u.path = file->f_path;
2114
2115 if (sid != fsec->sid) {
2116 rc = avc_has_perm(sid, fsec->sid,
2117 SECCLASS_FD,
2118 FD__USE,
2119 &ad);
2120 if (rc)
2121 return rc;
2122 }
2123
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002124 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
Stephen Smalley79af7302015-01-21 10:54:10 -05002125 return 0;
2126
Paul Moore20cdef82016-04-04 14:14:42 -04002127 isec = backing_inode_security(dentry);
Stephen Smalley79af7302015-01-21 10:54:10 -05002128 return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file),
2129 &ad);
2130}
2131
Ingo Molnar9e488582009-05-07 19:26:19 +10002132static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01002133 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002134{
Eric Paris69f594a2012-01-03 12:25:15 -05002135 if (mode & PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11002136 u32 sid = current_sid();
2137 u32 csid = task_sid(child);
2138 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04002139 }
2140
David Howells3b11a1d2008-11-14 10:39:26 +11002141 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01002142}
2143
2144static int selinux_ptrace_traceme(struct task_struct *parent)
2145{
David Howells5cd9c582008-08-14 11:37:28 +01002146 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002147}
2148
2149static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04002150 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002151{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002152 return current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002153}
2154
David Howellsd84f4f92008-11-14 10:39:23 +11002155static int selinux_capset(struct cred *new, const struct cred *old,
2156 const kernel_cap_t *effective,
2157 const kernel_cap_t *inheritable,
2158 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002159{
David Howellsd84f4f92008-11-14 10:39:23 +11002160 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002161}
2162
James Morris5626d3e2009-01-30 10:05:06 +11002163/*
2164 * (This comment used to live with the selinux_task_setuid hook,
2165 * which was removed).
2166 *
2167 * Since setuid only affects the current process, and since the SELinux
2168 * controls are not based on the Linux identity attributes, SELinux does not
2169 * need to control this operation. However, SELinux does control the use of
2170 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2171 */
2172
Eric Paris6a9de492012-01-03 12:25:14 -05002173static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2174 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002175{
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04002176 return cred_has_capability(cred, cap, audit, ns == &init_user_ns);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002177}
2178
Linus Torvalds1da177e2005-04-16 15:20:36 -07002179static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2180{
David Howells88e67f32008-11-14 10:39:21 +11002181 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002182 int rc = 0;
2183
2184 if (!sb)
2185 return 0;
2186
2187 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04002188 case Q_SYNC:
2189 case Q_QUOTAON:
2190 case Q_QUOTAOFF:
2191 case Q_SETINFO:
2192 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002193 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002194 break;
2195 case Q_GETFMT:
2196 case Q_GETINFO:
2197 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002198 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002199 break;
2200 default:
2201 rc = 0; /* let the kernel handle invalid cmds */
2202 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002203 }
2204 return rc;
2205}
2206
2207static int selinux_quota_on(struct dentry *dentry)
2208{
David Howells88e67f32008-11-14 10:39:21 +11002209 const struct cred *cred = current_cred();
2210
Eric Paris2875fa02011-04-28 16:04:24 -04002211 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002212}
2213
Eric Paris12b30522010-11-15 18:36:29 -05002214static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002215{
2216 int rc;
2217
Linus Torvalds1da177e2005-04-16 15:20:36 -07002218 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08002219 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2220 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002221 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2222 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002223 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2224 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2225 /* Set level of messages printed to console */
2226 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04002227 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2228 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002229 case SYSLOG_ACTION_CLOSE: /* Close log */
2230 case SYSLOG_ACTION_OPEN: /* Open log */
2231 case SYSLOG_ACTION_READ: /* Read from log */
2232 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
2233 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002234 default:
2235 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2236 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002237 }
2238 return rc;
2239}
2240
2241/*
2242 * Check that a process has enough memory to allocate a new virtual
2243 * mapping. 0 means there is enough memory for the allocation to
2244 * succeed and -ENOMEM implies there is not.
2245 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002246 * Do not audit the selinux permission check, as this is applied to all
2247 * processes that allocate mappings.
2248 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002249static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002250{
2251 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002252
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002253 rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04002254 SECURITY_CAP_NOAUDIT, true);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002255 if (rc == 0)
2256 cap_sys_admin = 1;
2257
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002258 return cap_sys_admin;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002259}
2260
2261/* binprm security operations */
2262
Paul Moore0c6181c2016-03-30 21:41:21 -04002263static u32 ptrace_parent_sid(struct task_struct *task)
2264{
2265 u32 sid = 0;
2266 struct task_struct *tracer;
2267
2268 rcu_read_lock();
2269 tracer = ptrace_parent(task);
2270 if (tracer)
2271 sid = task_sid(tracer);
2272 rcu_read_unlock();
2273
2274 return sid;
2275}
2276
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002277static int check_nnp_nosuid(const struct linux_binprm *bprm,
2278 const struct task_security_struct *old_tsec,
2279 const struct task_security_struct *new_tsec)
2280{
2281 int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
Andy Lutomirski380cf5b2016-06-23 16:41:05 -05002282 int nosuid = !mnt_may_suid(bprm->file->f_path.mnt);
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002283 int rc;
2284
2285 if (!nnp && !nosuid)
2286 return 0; /* neither NNP nor nosuid */
2287
2288 if (new_tsec->sid == old_tsec->sid)
2289 return 0; /* No change in credentials */
2290
2291 /*
2292 * The only transitions we permit under NNP or nosuid
2293 * are transitions to bounded SIDs, i.e. SIDs that are
2294 * guaranteed to only be allowed a subset of the permissions
2295 * of the current SID.
2296 */
2297 rc = security_bounded_transition(old_tsec->sid, new_tsec->sid);
2298 if (rc) {
2299 /*
2300 * On failure, preserve the errno values for NNP vs nosuid.
2301 * NNP: Operation not permitted for caller.
2302 * nosuid: Permission denied to file.
2303 */
2304 if (nnp)
2305 return -EPERM;
2306 else
2307 return -EACCES;
2308 }
2309 return 0;
2310}
2311
David Howellsa6f76f22008-11-14 10:39:24 +11002312static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002313{
David Howellsa6f76f22008-11-14 10:39:24 +11002314 const struct task_security_struct *old_tsec;
2315 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002316 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002317 struct common_audit_data ad;
Al Viro496ad9a2013-01-23 17:07:38 -05002318 struct inode *inode = file_inode(bprm->file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002319 int rc;
2320
David Howellsa6f76f22008-11-14 10:39:24 +11002321 /* SELinux context only depends on initial program or script and not
2322 * the script interpreter */
2323 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002324 return 0;
2325
David Howellsa6f76f22008-11-14 10:39:24 +11002326 old_tsec = current_security();
2327 new_tsec = bprm->cred->security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002328 isec = inode_security(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002329
2330 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002331 new_tsec->sid = old_tsec->sid;
2332 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002333
Michael LeMay28eba5b2006-06-27 02:53:42 -07002334 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002335 new_tsec->create_sid = 0;
2336 new_tsec->keycreate_sid = 0;
2337 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002338
David Howellsa6f76f22008-11-14 10:39:24 +11002339 if (old_tsec->exec_sid) {
2340 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002341 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002342 new_tsec->exec_sid = 0;
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002343
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002344 /* Fail on NNP or nosuid if not an allowed transition. */
2345 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2346 if (rc)
2347 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002348 } else {
2349 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002350 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002351 SECCLASS_PROCESS, NULL,
2352 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002353 if (rc)
2354 return rc;
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002355
2356 /*
2357 * Fallback to old SID on NNP or nosuid if not an allowed
2358 * transition.
2359 */
2360 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2361 if (rc)
2362 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002363 }
2364
Vivek Goyal43af5de2016-09-09 11:37:49 -04002365 ad.type = LSM_AUDIT_DATA_FILE;
2366 ad.u.file = bprm->file;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002367
David Howellsa6f76f22008-11-14 10:39:24 +11002368 if (new_tsec->sid == old_tsec->sid) {
2369 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002370 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2371 if (rc)
2372 return rc;
2373 } else {
2374 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002375 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002376 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2377 if (rc)
2378 return rc;
2379
David Howellsa6f76f22008-11-14 10:39:24 +11002380 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002381 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2382 if (rc)
2383 return rc;
2384
David Howellsa6f76f22008-11-14 10:39:24 +11002385 /* Check for shared state */
2386 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2387 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2388 SECCLASS_PROCESS, PROCESS__SHARE,
2389 NULL);
2390 if (rc)
2391 return -EPERM;
2392 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002393
David Howellsa6f76f22008-11-14 10:39:24 +11002394 /* Make sure that anyone attempting to ptrace over a task that
2395 * changes its SID has the appropriate permit */
2396 if (bprm->unsafe &
2397 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
Paul Moore0c6181c2016-03-30 21:41:21 -04002398 u32 ptsid = ptrace_parent_sid(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002399 if (ptsid != 0) {
2400 rc = avc_has_perm(ptsid, new_tsec->sid,
2401 SECCLASS_PROCESS,
2402 PROCESS__PTRACE, NULL);
2403 if (rc)
2404 return -EPERM;
2405 }
2406 }
2407
2408 /* Clear any possibly unsafe personality bits on exec: */
2409 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002410 }
2411
Linus Torvalds1da177e2005-04-16 15:20:36 -07002412 return 0;
2413}
2414
Eric Paris828dfe12008-04-17 13:17:49 -04002415static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002416{
Paul Moore5fb49872010-04-22 14:46:19 -04002417 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002418 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002419 int atsecure = 0;
2420
David Howells275bb412008-11-14 10:39:19 +11002421 sid = tsec->sid;
2422 osid = tsec->osid;
2423
2424 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002425 /* Enable secure mode for SIDs transitions unless
2426 the noatsecure permission is granted between
2427 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002428 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002429 SECCLASS_PROCESS,
2430 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002431 }
2432
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002433 return !!atsecure;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002434}
2435
Al Viroc3c073f2012-08-21 22:32:06 -04002436static int match_file(const void *p, struct file *file, unsigned fd)
2437{
2438 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2439}
2440
Linus Torvalds1da177e2005-04-16 15:20:36 -07002441/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002442static inline void flush_unauthorized_files(const struct cred *cred,
2443 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002444{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002445 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002446 struct tty_struct *tty;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002447 int drop_tty = 0;
Al Viroc3c073f2012-08-21 22:32:06 -04002448 unsigned n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002449
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002450 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002451 if (tty) {
Peter Hurley4a510962016-01-09 21:35:23 -08002452 spin_lock(&tty->files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002453 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002454 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002455
Linus Torvalds1da177e2005-04-16 15:20:36 -07002456 /* Revalidate access to controlling tty.
David Howells13f8e982013-06-13 23:37:55 +01002457 Use file_path_has_perm on the tty path directly
2458 rather than using file_has_perm, as this particular
2459 open file may belong to another process and we are
2460 only interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002461 file_priv = list_first_entry(&tty->tty_files,
2462 struct tty_file_private, list);
2463 file = file_priv->file;
David Howells13f8e982013-06-13 23:37:55 +01002464 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002465 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002466 }
Peter Hurley4a510962016-01-09 21:35:23 -08002467 spin_unlock(&tty->files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002468 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002469 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002470 /* Reset controlling tty. */
2471 if (drop_tty)
2472 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002473
2474 /* Revalidate access to inherited open files. */
Al Viroc3c073f2012-08-21 22:32:06 -04002475 n = iterate_fd(files, 0, match_file, cred);
2476 if (!n) /* none found? */
2477 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002478
Al Viroc3c073f2012-08-21 22:32:06 -04002479 devnull = dentry_open(&selinux_null, O_RDWR, cred);
Al Viro45525b22012-10-16 13:30:07 -04002480 if (IS_ERR(devnull))
2481 devnull = NULL;
2482 /* replace all the matching ones with this */
2483 do {
2484 replace_fd(n - 1, devnull, 0);
2485 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2486 if (devnull)
Al Viroc3c073f2012-08-21 22:32:06 -04002487 fput(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002488}
2489
Linus Torvalds1da177e2005-04-16 15:20:36 -07002490/*
David Howellsa6f76f22008-11-14 10:39:24 +11002491 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002492 */
David Howellsa6f76f22008-11-14 10:39:24 +11002493static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002494{
David Howellsa6f76f22008-11-14 10:39:24 +11002495 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002496 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002497 int rc, i;
2498
David Howellsa6f76f22008-11-14 10:39:24 +11002499 new_tsec = bprm->cred->security;
2500 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002501 return;
2502
2503 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002504 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002505
David Howellsa6f76f22008-11-14 10:39:24 +11002506 /* Always clear parent death signal on SID transitions. */
2507 current->pdeath_signal = 0;
2508
2509 /* Check whether the new SID can inherit resource limits from the old
2510 * SID. If not, reset all soft limits to the lower of the current
2511 * task's hard limit and the init task's soft limit.
2512 *
2513 * Note that the setting of hard limits (even to lower them) can be
2514 * controlled by the setrlimit check. The inclusion of the init task's
2515 * soft limit into the computation is to avoid resetting soft limits
2516 * higher than the default soft limit for cases where the default is
2517 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2518 */
2519 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2520 PROCESS__RLIMITINH, NULL);
2521 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002522 /* protect against do_prlimit() */
2523 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002524 for (i = 0; i < RLIM_NLIMITS; i++) {
2525 rlim = current->signal->rlim + i;
2526 initrlim = init_task.signal->rlim + i;
2527 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2528 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002529 task_unlock(current);
2530 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002531 }
2532}
2533
2534/*
2535 * Clean up the process immediately after the installation of new credentials
2536 * due to exec
2537 */
2538static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2539{
2540 const struct task_security_struct *tsec = current_security();
2541 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002542 u32 osid, sid;
2543 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002544
David Howellsa6f76f22008-11-14 10:39:24 +11002545 osid = tsec->osid;
2546 sid = tsec->sid;
2547
2548 if (sid == osid)
2549 return;
2550
2551 /* Check whether the new SID can inherit signal state from the old SID.
2552 * If not, clear itimers to avoid subsequent signal generation and
2553 * flush and unblock signals.
2554 *
2555 * This must occur _after_ the task SID has been updated so that any
2556 * kill done after the flush will be checked against the new SID.
2557 */
2558 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002559 if (rc) {
2560 memset(&itimer, 0, sizeof itimer);
2561 for (i = 0; i < 3; i++)
2562 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002563 spin_lock_irq(&current->sighand->siglock);
Oleg Nesterov9e7c8f82015-06-04 16:22:16 -04002564 if (!fatal_signal_pending(current)) {
2565 flush_sigqueue(&current->pending);
2566 flush_sigqueue(&current->signal->shared_pending);
David Howells3bcac022009-04-29 13:45:05 +01002567 flush_signal_handlers(current, 1);
2568 sigemptyset(&current->blocked);
Oleg Nesterov9e7c8f82015-06-04 16:22:16 -04002569 recalc_sigpending();
David Howells3bcac022009-04-29 13:45:05 +01002570 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002571 spin_unlock_irq(&current->sighand->siglock);
2572 }
2573
David Howellsa6f76f22008-11-14 10:39:24 +11002574 /* Wake up the parent if it is waiting so that it can recheck
2575 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002576 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002577 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002578 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002579}
2580
2581/* superblock security operations */
2582
2583static int selinux_sb_alloc_security(struct super_block *sb)
2584{
2585 return superblock_alloc_security(sb);
2586}
2587
2588static void selinux_sb_free_security(struct super_block *sb)
2589{
2590 superblock_free_security(sb);
2591}
2592
2593static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2594{
2595 if (plen > olen)
2596 return 0;
2597
2598 return !memcmp(prefix, option, plen);
2599}
2600
2601static inline int selinux_option(char *option, int len)
2602{
Eric Paris832cbd92008-04-01 13:24:09 -04002603 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2604 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2605 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002606 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2607 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002608}
2609
2610static inline void take_option(char **to, char *from, int *first, int len)
2611{
2612 if (!*first) {
2613 **to = ',';
2614 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002615 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002616 *first = 0;
2617 memcpy(*to, from, len);
2618 *to += len;
2619}
2620
Eric Paris828dfe12008-04-17 13:17:49 -04002621static inline void take_selinux_option(char **to, char *from, int *first,
2622 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002623{
2624 int current_size = 0;
2625
2626 if (!*first) {
2627 **to = '|';
2628 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002629 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002630 *first = 0;
2631
2632 while (current_size < len) {
2633 if (*from != '"') {
2634 **to = *from;
2635 *to += 1;
2636 }
2637 from += 1;
2638 current_size += 1;
2639 }
2640}
2641
Eric Parise0007522008-03-05 10:31:54 -05002642static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002643{
2644 int fnosec, fsec, rc = 0;
2645 char *in_save, *in_curr, *in_end;
2646 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002647 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002648
2649 in_curr = orig;
2650 sec_curr = copy;
2651
Linus Torvalds1da177e2005-04-16 15:20:36 -07002652 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2653 if (!nosec) {
2654 rc = -ENOMEM;
2655 goto out;
2656 }
2657
2658 nosec_save = nosec;
2659 fnosec = fsec = 1;
2660 in_save = in_end = orig;
2661
2662 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002663 if (*in_end == '"')
2664 open_quote = !open_quote;
2665 if ((*in_end == ',' && open_quote == 0) ||
2666 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002667 int len = in_end - in_curr;
2668
2669 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002670 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002671 else
2672 take_option(&nosec, in_curr, &fnosec, len);
2673
2674 in_curr = in_end + 1;
2675 }
2676 } while (*in_end++);
2677
Eric Paris6931dfc2005-06-30 02:58:51 -07002678 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002679 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002680out:
2681 return rc;
2682}
2683
Eric Paris026eb162011-03-03 16:09:14 -05002684static int selinux_sb_remount(struct super_block *sb, void *data)
2685{
2686 int rc, i, *flags;
2687 struct security_mnt_opts opts;
2688 char *secdata, **mount_options;
2689 struct superblock_security_struct *sbsec = sb->s_security;
2690
2691 if (!(sbsec->flags & SE_SBINITIALIZED))
2692 return 0;
2693
2694 if (!data)
2695 return 0;
2696
2697 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2698 return 0;
2699
2700 security_init_mnt_opts(&opts);
2701 secdata = alloc_secdata();
2702 if (!secdata)
2703 return -ENOMEM;
2704 rc = selinux_sb_copy_data(data, secdata);
2705 if (rc)
2706 goto out_free_secdata;
2707
2708 rc = selinux_parse_opts_str(secdata, &opts);
2709 if (rc)
2710 goto out_free_secdata;
2711
2712 mount_options = opts.mnt_opts;
2713 flags = opts.mnt_opts_flags;
2714
2715 for (i = 0; i < opts.num_mnt_opts; i++) {
2716 u32 sid;
Eric Paris026eb162011-03-03 16:09:14 -05002717
Eric Paris12f348b2012-10-09 10:56:25 -04002718 if (flags[i] == SBLABEL_MNT)
Eric Paris026eb162011-03-03 16:09:14 -05002719 continue;
Rasmus Villemoes44be2f62015-10-21 17:44:25 -04002720 rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
Eric Paris026eb162011-03-03 16:09:14 -05002721 if (rc) {
Rasmus Villemoes44be2f62015-10-21 17:44:25 -04002722 printk(KERN_WARNING "SELinux: security_context_str_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002723 "(%s) failed for (dev %s, type %s) errno=%d\n",
2724 mount_options[i], sb->s_id, sb->s_type->name, rc);
Eric Paris026eb162011-03-03 16:09:14 -05002725 goto out_free_opts;
2726 }
2727 rc = -EINVAL;
2728 switch (flags[i]) {
2729 case FSCONTEXT_MNT:
2730 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2731 goto out_bad_option;
2732 break;
2733 case CONTEXT_MNT:
2734 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2735 goto out_bad_option;
2736 break;
2737 case ROOTCONTEXT_MNT: {
2738 struct inode_security_struct *root_isec;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002739 root_isec = backing_inode_security(sb->s_root);
Eric Paris026eb162011-03-03 16:09:14 -05002740
2741 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2742 goto out_bad_option;
2743 break;
2744 }
2745 case DEFCONTEXT_MNT:
2746 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2747 goto out_bad_option;
2748 break;
2749 default:
2750 goto out_free_opts;
2751 }
2752 }
2753
2754 rc = 0;
2755out_free_opts:
2756 security_free_mnt_opts(&opts);
2757out_free_secdata:
2758 free_secdata(secdata);
2759 return rc;
2760out_bad_option:
2761 printk(KERN_WARNING "SELinux: unable to change security options "
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002762 "during remount (dev %s, type=%s)\n", sb->s_id,
2763 sb->s_type->name);
Eric Paris026eb162011-03-03 16:09:14 -05002764 goto out_free_opts;
2765}
2766
James Morris12204e22008-12-19 10:44:42 +11002767static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002768{
David Howells88e67f32008-11-14 10:39:21 +11002769 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002770 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002771 int rc;
2772
2773 rc = superblock_doinit(sb, data);
2774 if (rc)
2775 return rc;
2776
James Morris74192242008-12-19 11:41:10 +11002777 /* Allow all mounts performed by the kernel */
2778 if (flags & MS_KERNMOUNT)
2779 return 0;
2780
Eric Paris50c205f2012-04-04 15:01:43 -04002781 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002782 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002783 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002784}
2785
David Howells726c3342006-06-23 02:02:58 -07002786static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002787{
David Howells88e67f32008-11-14 10:39:21 +11002788 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002789 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002790
Eric Paris50c205f2012-04-04 15:01:43 -04002791 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002792 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002793 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002794}
2795
Al Viro808d4e32012-10-11 11:42:01 -04002796static int selinux_mount(const char *dev_name,
Al Viro8a04c432016-03-25 14:52:53 -04002797 const struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -04002798 const char *type,
Eric Paris828dfe12008-04-17 13:17:49 -04002799 unsigned long flags,
2800 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002801{
David Howells88e67f32008-11-14 10:39:21 +11002802 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002803
2804 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002805 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002806 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002807 else
Eric Paris2875fa02011-04-28 16:04:24 -04002808 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002809}
2810
2811static int selinux_umount(struct vfsmount *mnt, int flags)
2812{
David Howells88e67f32008-11-14 10:39:21 +11002813 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002814
David Howells88e67f32008-11-14 10:39:21 +11002815 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002816 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002817}
2818
2819/* inode security operations */
2820
2821static int selinux_inode_alloc_security(struct inode *inode)
2822{
2823 return inode_alloc_security(inode);
2824}
2825
2826static void selinux_inode_free_security(struct inode *inode)
2827{
2828 inode_free_security(inode);
2829}
2830
David Quigleyd47be3d2013-05-22 12:50:34 -04002831static int selinux_dentry_init_security(struct dentry *dentry, int mode,
Al Viro4f3ccd72016-07-20 16:06:15 -04002832 const struct qstr *name, void **ctx,
David Quigleyd47be3d2013-05-22 12:50:34 -04002833 u32 *ctxlen)
2834{
David Quigleyd47be3d2013-05-22 12:50:34 -04002835 u32 newsid;
2836 int rc;
2837
Vivek Goyalc957f6d2016-07-13 10:44:51 -04002838 rc = selinux_determine_inode_label(current_security(),
2839 d_inode(dentry->d_parent), name,
David Howellsc3c188b2015-07-10 17:19:58 -04002840 inode_mode_to_security_class(mode),
2841 &newsid);
2842 if (rc)
2843 return rc;
David Quigleyd47be3d2013-05-22 12:50:34 -04002844
2845 return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2846}
2847
Vivek Goyala518b0a2016-07-13 10:44:53 -04002848static int selinux_dentry_create_files_as(struct dentry *dentry, int mode,
2849 struct qstr *name,
2850 const struct cred *old,
2851 struct cred *new)
2852{
2853 u32 newsid;
2854 int rc;
2855 struct task_security_struct *tsec;
2856
2857 rc = selinux_determine_inode_label(old->security,
2858 d_inode(dentry->d_parent), name,
2859 inode_mode_to_security_class(mode),
2860 &newsid);
2861 if (rc)
2862 return rc;
2863
2864 tsec = new->security;
2865 tsec->create_sid = newsid;
2866 return 0;
2867}
2868
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002869static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09002870 const struct qstr *qstr,
2871 const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -05002872 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002873{
Paul Moore5fb49872010-04-22 14:46:19 -04002874 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002875 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002876 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002877 int rc;
Tetsuo Handa95489062013-07-25 05:44:02 +09002878 char *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002879
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002880 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002881
David Howells275bb412008-11-14 10:39:19 +11002882 sid = tsec->sid;
2883 newsid = tsec->create_sid;
2884
Vivek Goyalc957f6d2016-07-13 10:44:51 -04002885 rc = selinux_determine_inode_label(current_security(),
David Howellsc3c188b2015-07-10 17:19:58 -04002886 dir, qstr,
2887 inode_mode_to_security_class(inode->i_mode),
2888 &newsid);
2889 if (rc)
2890 return rc;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002891
Eric Paris296fddf2006-09-25 23:32:00 -07002892 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002893 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002894 struct inode_security_struct *isec = inode->i_security;
2895 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2896 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05002897 isec->initialized = LABEL_INITIALIZED;
Eric Paris296fddf2006-09-25 23:32:00 -07002898 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002899
Eric Paris12f348b2012-10-09 10:56:25 -04002900 if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002901 return -EOPNOTSUPP;
2902
Tetsuo Handa95489062013-07-25 05:44:02 +09002903 if (name)
2904 *name = XATTR_SELINUX_SUFFIX;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002905
2906 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002907 rc = security_sid_to_context_force(newsid, &context, &clen);
Tetsuo Handa95489062013-07-25 05:44:02 +09002908 if (rc)
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002909 return rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002910 *value = context;
2911 *len = clen;
2912 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002913
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002914 return 0;
2915}
2916
Al Viro4acdaf22011-07-26 01:42:34 -04002917static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002918{
2919 return may_create(dir, dentry, SECCLASS_FILE);
2920}
2921
Linus Torvalds1da177e2005-04-16 15:20:36 -07002922static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2923{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002924 return may_link(dir, old_dentry, MAY_LINK);
2925}
2926
Linus Torvalds1da177e2005-04-16 15:20:36 -07002927static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2928{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002929 return may_link(dir, dentry, MAY_UNLINK);
2930}
2931
2932static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2933{
2934 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2935}
2936
Al Viro18bb1db2011-07-26 01:41:39 -04002937static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002938{
2939 return may_create(dir, dentry, SECCLASS_DIR);
2940}
2941
Linus Torvalds1da177e2005-04-16 15:20:36 -07002942static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2943{
2944 return may_link(dir, dentry, MAY_RMDIR);
2945}
2946
Al Viro1a67aaf2011-07-26 01:52:52 -04002947static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002948{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002949 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2950}
2951
Linus Torvalds1da177e2005-04-16 15:20:36 -07002952static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002953 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002954{
2955 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2956}
2957
Linus Torvalds1da177e2005-04-16 15:20:36 -07002958static int selinux_inode_readlink(struct dentry *dentry)
2959{
David Howells88e67f32008-11-14 10:39:21 +11002960 const struct cred *cred = current_cred();
2961
Eric Paris2875fa02011-04-28 16:04:24 -04002962 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002963}
2964
NeilBrownbda0be72015-03-23 13:37:39 +11002965static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
2966 bool rcu)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002967{
David Howells88e67f32008-11-14 10:39:21 +11002968 const struct cred *cred = current_cred();
NeilBrownbda0be72015-03-23 13:37:39 +11002969 struct common_audit_data ad;
2970 struct inode_security_struct *isec;
2971 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002972
NeilBrownbda0be72015-03-23 13:37:39 +11002973 validate_creds(cred);
2974
2975 ad.type = LSM_AUDIT_DATA_DENTRY;
2976 ad.u.dentry = dentry;
2977 sid = cred_sid(cred);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05002978 isec = inode_security_rcu(inode, rcu);
2979 if (IS_ERR(isec))
2980 return PTR_ERR(isec);
NeilBrownbda0be72015-03-23 13:37:39 +11002981
2982 return avc_has_perm_flags(sid, isec->sid, isec->sclass, FILE__READ, &ad,
2983 rcu ? MAY_NOT_BLOCK : 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002984}
2985
Eric Parisd4cf970d2012-04-04 15:01:42 -04002986static noinline int audit_inode_permission(struct inode *inode,
2987 u32 perms, u32 audited, u32 denied,
Stephen Smalley626b9742014-04-29 11:29:04 -07002988 int result,
Eric Parisd4cf970d2012-04-04 15:01:42 -04002989 unsigned flags)
2990{
2991 struct common_audit_data ad;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002992 struct inode_security_struct *isec = inode->i_security;
2993 int rc;
2994
Eric Paris50c205f2012-04-04 15:01:43 -04002995 ad.type = LSM_AUDIT_DATA_INODE;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002996 ad.u.inode = inode;
2997
2998 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
Stephen Smalley626b9742014-04-29 11:29:04 -07002999 audited, denied, result, &ad, flags);
Eric Parisd4cf970d2012-04-04 15:01:42 -04003000 if (rc)
3001 return rc;
3002 return 0;
3003}
3004
Al Viroe74f71e2011-06-20 19:38:15 -04003005static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003006{
David Howells88e67f32008-11-14 10:39:21 +11003007 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04003008 u32 perms;
3009 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04003010 unsigned flags = mask & MAY_NOT_BLOCK;
Eric Paris2e334052012-04-04 15:01:42 -04003011 struct inode_security_struct *isec;
3012 u32 sid;
3013 struct av_decision avd;
3014 int rc, rc2;
3015 u32 audited, denied;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003016
Eric Parisb782e0a2010-07-23 11:44:03 -04003017 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04003018 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
3019
Eric Parisb782e0a2010-07-23 11:44:03 -04003020 /* No permission to check. Existence test. */
3021 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003022 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003023
Eric Paris2e334052012-04-04 15:01:42 -04003024 validate_creds(cred);
Eric Parisb782e0a2010-07-23 11:44:03 -04003025
Eric Paris2e334052012-04-04 15:01:42 -04003026 if (unlikely(IS_PRIVATE(inode)))
3027 return 0;
Eric Parisb782e0a2010-07-23 11:44:03 -04003028
3029 perms = file_mask_to_av(inode->i_mode, mask);
3030
Eric Paris2e334052012-04-04 15:01:42 -04003031 sid = cred_sid(cred);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05003032 isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK);
3033 if (IS_ERR(isec))
3034 return PTR_ERR(isec);
Eric Paris2e334052012-04-04 15:01:42 -04003035
3036 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
3037 audited = avc_audit_required(perms, &avd, rc,
3038 from_access ? FILE__AUDIT_ACCESS : 0,
3039 &denied);
3040 if (likely(!audited))
3041 return rc;
3042
Stephen Smalley626b9742014-04-29 11:29:04 -07003043 rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
Eric Paris2e334052012-04-04 15:01:42 -04003044 if (rc2)
3045 return rc2;
3046 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003047}
3048
3049static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
3050{
David Howells88e67f32008-11-14 10:39:21 +11003051 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003052 unsigned int ia_valid = iattr->ia_valid;
Eric Paris95dbf732012-04-04 13:45:34 -04003053 __u32 av = FILE__WRITE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003054
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003055 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3056 if (ia_valid & ATTR_FORCE) {
3057 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
3058 ATTR_FORCE);
3059 if (!ia_valid)
3060 return 0;
3061 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003062
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003063 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
3064 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04003065 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003066
Jeff Vander Stoep44d37ad2015-10-21 17:44:25 -04003067 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE)
3068 && !(ia_valid & ATTR_FILE))
Eric Paris95dbf732012-04-04 13:45:34 -04003069 av |= FILE__OPEN;
3070
3071 return dentry_has_perm(cred, dentry, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003072}
3073
Al Viro3f7036a2015-03-08 19:28:30 -04003074static int selinux_inode_getattr(const struct path *path)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003075{
Al Viro3f7036a2015-03-08 19:28:30 -04003076 return path_has_perm(current_cred(), path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003077}
3078
David Howells8f0cfa52008-04-29 00:59:41 -07003079static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07003080{
David Howells88e67f32008-11-14 10:39:21 +11003081 const struct cred *cred = current_cred();
3082
Serge E. Hallynb5376772007-10-16 23:31:36 -07003083 if (!strncmp(name, XATTR_SECURITY_PREFIX,
3084 sizeof XATTR_SECURITY_PREFIX - 1)) {
3085 if (!strcmp(name, XATTR_NAME_CAPS)) {
3086 if (!capable(CAP_SETFCAP))
3087 return -EPERM;
3088 } else if (!capable(CAP_SYS_ADMIN)) {
3089 /* A different attribute in the security namespace.
3090 Restrict to administrator. */
3091 return -EPERM;
3092 }
3093 }
3094
3095 /* Not an attribute we recognize, so just check the
3096 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04003097 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003098}
3099
David Howells8f0cfa52008-04-29 00:59:41 -07003100static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
3101 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003102{
David Howellsc6f493d2015-03-17 22:26:22 +00003103 struct inode *inode = d_backing_inode(dentry);
Paul Moore20cdef82016-04-04 14:14:42 -04003104 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003105 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04003106 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11003107 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003108 int rc = 0;
3109
Serge E. Hallynb5376772007-10-16 23:31:36 -07003110 if (strcmp(name, XATTR_NAME_SELINUX))
3111 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003112
3113 sbsec = inode->i_sb->s_security;
Eric Paris12f348b2012-10-09 10:56:25 -04003114 if (!(sbsec->flags & SBLABEL_MNT))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003115 return -EOPNOTSUPP;
3116
Serge E. Hallyn2e149672011-03-23 16:43:26 -07003117 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003118 return -EPERM;
3119
Eric Paris50c205f2012-04-04 15:01:43 -04003120 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04003121 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003122
Paul Moore20cdef82016-04-04 14:14:42 -04003123 isec = backing_inode_security(dentry);
David Howells275bb412008-11-14 10:39:19 +11003124 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003125 FILE__RELABELFROM, &ad);
3126 if (rc)
3127 return rc;
3128
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01003129 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04003130 if (rc == -EINVAL) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04003131 if (!capable(CAP_MAC_ADMIN)) {
3132 struct audit_buffer *ab;
3133 size_t audit_size;
3134 const char *str;
3135
3136 /* We strip a nul only if it is at the end, otherwise the
3137 * context contains a nul and we should audit that */
Al Viroe3fea3f2012-06-09 08:15:16 +01003138 if (value) {
3139 str = value;
3140 if (str[size - 1] == '\0')
3141 audit_size = size - 1;
3142 else
3143 audit_size = size;
3144 } else {
3145 str = "";
3146 audit_size = 0;
3147 }
Eric Parisd6ea83e2012-04-04 13:45:49 -04003148 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
3149 audit_log_format(ab, "op=setxattr invalid_context=");
3150 audit_log_n_untrustedstring(ab, value, audit_size);
3151 audit_log_end(ab);
3152
Stephen Smalley12b29f32008-05-07 13:03:20 -04003153 return rc;
Eric Parisd6ea83e2012-04-04 13:45:49 -04003154 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04003155 rc = security_context_to_sid_force(value, size, &newsid);
3156 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003157 if (rc)
3158 return rc;
3159
David Howells275bb412008-11-14 10:39:19 +11003160 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003161 FILE__RELABELTO, &ad);
3162 if (rc)
3163 return rc;
3164
David Howells275bb412008-11-14 10:39:19 +11003165 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04003166 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003167 if (rc)
3168 return rc;
3169
3170 return avc_has_perm(newsid,
3171 sbsec->sid,
3172 SECCLASS_FILESYSTEM,
3173 FILESYSTEM__ASSOCIATE,
3174 &ad);
3175}
3176
David Howells8f0cfa52008-04-29 00:59:41 -07003177static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04003178 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07003179 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003180{
David Howellsc6f493d2015-03-17 22:26:22 +00003181 struct inode *inode = d_backing_inode(dentry);
Paul Moore20cdef82016-04-04 14:14:42 -04003182 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003183 u32 newsid;
3184 int rc;
3185
3186 if (strcmp(name, XATTR_NAME_SELINUX)) {
3187 /* Not an attribute we recognize, so nothing to do. */
3188 return;
3189 }
3190
Stephen Smalley12b29f32008-05-07 13:03:20 -04003191 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003192 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04003193 printk(KERN_ERR "SELinux: unable to map context to SID"
3194 "for (%s, %lu), rc=%d\n",
3195 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003196 return;
3197 }
3198
Paul Moore20cdef82016-04-04 14:14:42 -04003199 isec = backing_inode_security(dentry);
David Quigleyaa9c2662013-05-22 12:50:44 -04003200 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003201 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003202 isec->initialized = LABEL_INITIALIZED;
David Quigleyaa9c2662013-05-22 12:50:44 -04003203
Linus Torvalds1da177e2005-04-16 15:20:36 -07003204 return;
3205}
3206
David Howells8f0cfa52008-04-29 00:59:41 -07003207static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003208{
David Howells88e67f32008-11-14 10:39:21 +11003209 const struct cred *cred = current_cred();
3210
Eric Paris2875fa02011-04-28 16:04:24 -04003211 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003212}
3213
Eric Paris828dfe12008-04-17 13:17:49 -04003214static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003215{
David Howells88e67f32008-11-14 10:39:21 +11003216 const struct cred *cred = current_cred();
3217
Eric Paris2875fa02011-04-28 16:04:24 -04003218 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003219}
3220
David Howells8f0cfa52008-04-29 00:59:41 -07003221static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003222{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003223 if (strcmp(name, XATTR_NAME_SELINUX))
3224 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003225
3226 /* No one is allowed to remove a SELinux security label.
3227 You can change the label, but all data must be labeled. */
3228 return -EACCES;
3229}
3230
James Morrisd381d8a2005-10-30 14:59:22 -08003231/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003232 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08003233 *
3234 * Permission check is handled by selinux_inode_getxattr hook.
3235 */
Andreas Gruenbacherea861df2015-12-24 11:09:39 -05003236static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003237{
David P. Quigley42492592008-02-04 22:29:39 -08003238 u32 size;
3239 int error;
3240 char *context = NULL;
Paul Moore20cdef82016-04-04 14:14:42 -04003241 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003242
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00003243 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3244 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003245
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003246 /*
3247 * If the caller has CAP_MAC_ADMIN, then get the raw context
3248 * value even if it is not defined by current policy; otherwise,
3249 * use the in-core value under current policy.
3250 * Use the non-auditing forms of the permission checks since
3251 * getxattr may be called by unprivileged processes commonly
3252 * and lack of permission just means that we fall back to the
3253 * in-core context value, not a denial.
3254 */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07003255 error = cap_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
3256 SECURITY_CAP_NOAUDIT);
3257 if (!error)
3258 error = cred_has_capability(current_cred(), CAP_MAC_ADMIN,
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04003259 SECURITY_CAP_NOAUDIT, true);
Paul Moore20cdef82016-04-04 14:14:42 -04003260 isec = inode_security(inode);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003261 if (!error)
3262 error = security_sid_to_context_force(isec->sid, &context,
3263 &size);
3264 else
3265 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08003266 if (error)
3267 return error;
3268 error = size;
3269 if (alloc) {
3270 *buffer = context;
3271 goto out_nofree;
3272 }
3273 kfree(context);
3274out_nofree:
3275 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003276}
3277
3278static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04003279 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003280{
Paul Moore2c971652016-04-19 16:36:28 -04003281 struct inode_security_struct *isec = inode_security_novalidate(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003282 u32 newsid;
3283 int rc;
3284
3285 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3286 return -EOPNOTSUPP;
3287
3288 if (!value || !size)
3289 return -EACCES;
3290
Rasmus Villemoes20ba96a2015-10-21 17:44:26 -04003291 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003292 if (rc)
3293 return rc;
3294
David Quigleyaa9c2662013-05-22 12:50:44 -04003295 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003296 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003297 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003298 return 0;
3299}
3300
3301static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3302{
3303 const int len = sizeof(XATTR_NAME_SELINUX);
3304 if (buffer && len <= buffer_size)
3305 memcpy(buffer, XATTR_NAME_SELINUX, len);
3306 return len;
3307}
3308
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -05003309static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003310{
Andreas Gruenbachere817c2f2016-02-18 12:04:08 +01003311 struct inode_security_struct *isec = inode_security_novalidate(inode);
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003312 *secid = isec->sid;
3313}
3314
Vivek Goyal56909eb2016-07-13 10:44:48 -04003315static int selinux_inode_copy_up(struct dentry *src, struct cred **new)
3316{
3317 u32 sid;
3318 struct task_security_struct *tsec;
3319 struct cred *new_creds = *new;
3320
3321 if (new_creds == NULL) {
3322 new_creds = prepare_creds();
3323 if (!new_creds)
3324 return -ENOMEM;
3325 }
3326
3327 tsec = new_creds->security;
3328 /* Get label from overlay inode and set it in create_sid */
3329 selinux_inode_getsecid(d_inode(src), &sid);
3330 tsec->create_sid = sid;
3331 *new = new_creds;
3332 return 0;
3333}
3334
Vivek Goyal19472b62016-07-13 10:44:50 -04003335static int selinux_inode_copy_up_xattr(const char *name)
3336{
3337 /* The copy_up hook above sets the initial context on an inode, but we
3338 * don't then want to overwrite it by blindly copying all the lower
3339 * xattrs up. Instead, we have to filter out SELinux-related xattrs.
3340 */
3341 if (strcmp(name, XATTR_NAME_SELINUX) == 0)
3342 return 1; /* Discard */
3343 /*
3344 * Any other attribute apart from SELINUX is not claimed, supported
3345 * by selinux.
3346 */
3347 return -EOPNOTSUPP;
3348}
3349
Linus Torvalds1da177e2005-04-16 15:20:36 -07003350/* file security operations */
3351
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003352static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003353{
David Howells88e67f32008-11-14 10:39:21 +11003354 const struct cred *cred = current_cred();
Al Viro496ad9a2013-01-23 17:07:38 -05003355 struct inode *inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003356
Linus Torvalds1da177e2005-04-16 15:20:36 -07003357 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3358 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3359 mask |= MAY_APPEND;
3360
Paul Moore389fb8002009-03-27 17:10:34 -04003361 return file_has_perm(cred, file,
3362 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003363}
3364
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003365static int selinux_file_permission(struct file *file, int mask)
3366{
Al Viro496ad9a2013-01-23 17:07:38 -05003367 struct inode *inode = file_inode(file);
Stephen Smalley20dda182009-06-22 14:54:53 -04003368 struct file_security_struct *fsec = file->f_security;
Andreas Gruenbacherb1973672016-01-05 23:12:33 +01003369 struct inode_security_struct *isec;
Stephen Smalley20dda182009-06-22 14:54:53 -04003370 u32 sid = current_sid();
3371
Paul Moore389fb8002009-03-27 17:10:34 -04003372 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003373 /* No permission to check. Existence test. */
3374 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003375
Andreas Gruenbacherb1973672016-01-05 23:12:33 +01003376 isec = inode_security(inode);
Stephen Smalley20dda182009-06-22 14:54:53 -04003377 if (sid == fsec->sid && fsec->isid == isec->sid &&
3378 fsec->pseqno == avc_policy_seqno())
Eric Paris83d49852012-04-04 13:45:40 -04003379 /* No change since file_open check. */
Stephen Smalley20dda182009-06-22 14:54:53 -04003380 return 0;
3381
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003382 return selinux_revalidate_file_permission(file, mask);
3383}
3384
Linus Torvalds1da177e2005-04-16 15:20:36 -07003385static int selinux_file_alloc_security(struct file *file)
3386{
3387 return file_alloc_security(file);
3388}
3389
3390static void selinux_file_free_security(struct file *file)
3391{
3392 file_free_security(file);
3393}
3394
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003395/*
3396 * Check whether a task has the ioctl permission and cmd
3397 * operation to an inode.
3398 */
Geliang Tang1d2a1682015-10-21 17:44:27 -04003399static int ioctl_has_perm(const struct cred *cred, struct file *file,
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003400 u32 requested, u16 cmd)
3401{
3402 struct common_audit_data ad;
3403 struct file_security_struct *fsec = file->f_security;
3404 struct inode *inode = file_inode(file);
Paul Moore20cdef82016-04-04 14:14:42 -04003405 struct inode_security_struct *isec;
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003406 struct lsm_ioctlop_audit ioctl;
3407 u32 ssid = cred_sid(cred);
3408 int rc;
3409 u8 driver = cmd >> 8;
3410 u8 xperm = cmd & 0xff;
3411
3412 ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3413 ad.u.op = &ioctl;
3414 ad.u.op->cmd = cmd;
3415 ad.u.op->path = file->f_path;
3416
3417 if (ssid != fsec->sid) {
3418 rc = avc_has_perm(ssid, fsec->sid,
3419 SECCLASS_FD,
3420 FD__USE,
3421 &ad);
3422 if (rc)
3423 goto out;
3424 }
3425
3426 if (unlikely(IS_PRIVATE(inode)))
3427 return 0;
3428
Paul Moore20cdef82016-04-04 14:14:42 -04003429 isec = inode_security(inode);
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003430 rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass,
3431 requested, driver, xperm, &ad);
3432out:
3433 return rc;
3434}
3435
Linus Torvalds1da177e2005-04-16 15:20:36 -07003436static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3437 unsigned long arg)
3438{
David Howells88e67f32008-11-14 10:39:21 +11003439 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05003440 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003441
Eric Paris0b24dcb2011-02-25 15:39:20 -05003442 switch (cmd) {
3443 case FIONREAD:
3444 /* fall through */
3445 case FIBMAP:
3446 /* fall through */
3447 case FIGETBSZ:
3448 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003449 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003450 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003451 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003452 error = file_has_perm(cred, file, FILE__GETATTR);
3453 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003454
Al Viro2f99c362012-03-23 16:04:05 -04003455 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003456 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003457 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003458 error = file_has_perm(cred, file, FILE__SETATTR);
3459 break;
3460
3461 /* sys_ioctl() checks */
3462 case FIONBIO:
3463 /* fall through */
3464 case FIOASYNC:
3465 error = file_has_perm(cred, file, 0);
3466 break;
3467
3468 case KDSKBENT:
3469 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003470 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04003471 SECURITY_CAP_AUDIT, true);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003472 break;
3473
3474 /* default case assumes that the command will go
3475 * to the file's ioctl() function.
3476 */
3477 default:
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003478 error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003479 }
3480 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003481}
3482
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003483static int default_noexec;
3484
Linus Torvalds1da177e2005-04-16 15:20:36 -07003485static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3486{
David Howells88e67f32008-11-14 10:39:21 +11003487 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003488 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003489
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003490 if (default_noexec &&
Stephen Smalley892e8ca2015-07-10 09:40:59 -04003491 (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3492 (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003493 /*
3494 * We are making executable an anonymous mapping or a
3495 * private file mapping that will also be writable.
3496 * This has an additional check.
3497 */
David Howellsd84f4f92008-11-14 10:39:23 +11003498 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003499 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003500 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003501 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003502
3503 if (file) {
3504 /* read access is always possible with a mapping */
3505 u32 av = FILE__READ;
3506
3507 /* write access only matters if the mapping is shared */
3508 if (shared && (prot & PROT_WRITE))
3509 av |= FILE__WRITE;
3510
3511 if (prot & PROT_EXEC)
3512 av |= FILE__EXECUTE;
3513
David Howells88e67f32008-11-14 10:39:21 +11003514 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003515 }
David Howellsd84f4f92008-11-14 10:39:23 +11003516
3517error:
3518 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003519}
3520
Al Viroe5467852012-05-30 13:30:51 -04003521static int selinux_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003522{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07003523 int rc = 0;
Paul Moore98883bf2014-03-19 16:46:11 -04003524
3525 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3526 u32 sid = current_sid();
3527 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3528 MEMPROTECT__MMAP_ZERO, NULL);
3529 }
3530
3531 return rc;
Al Viroe5467852012-05-30 13:30:51 -04003532}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003533
Al Viroe5467852012-05-30 13:30:51 -04003534static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3535 unsigned long prot, unsigned long flags)
3536{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003537 if (selinux_checkreqprot)
3538 prot = reqprot;
3539
3540 return file_map_prot_check(file, prot,
3541 (flags & MAP_TYPE) == MAP_SHARED);
3542}
3543
3544static int selinux_file_mprotect(struct vm_area_struct *vma,
3545 unsigned long reqprot,
3546 unsigned long prot)
3547{
David Howells88e67f32008-11-14 10:39:21 +11003548 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003549
3550 if (selinux_checkreqprot)
3551 prot = reqprot;
3552
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003553 if (default_noexec &&
3554 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003555 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003556 if (vma->vm_start >= vma->vm_mm->start_brk &&
3557 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003558 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003559 } else if (!vma->vm_file &&
Stephen Smalleyc2316dbf2016-04-08 13:55:03 -04003560 ((vma->vm_start <= vma->vm_mm->start_stack &&
3561 vma->vm_end >= vma->vm_mm->start_stack) ||
Andy Lutomirskid17af502016-09-30 10:58:58 -07003562 vma_is_stack_for_current(vma))) {
David Howells3b11a1d2008-11-14 10:39:26 +11003563 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003564 } else if (vma->vm_file && vma->anon_vma) {
3565 /*
3566 * We are making executable a file mapping that has
3567 * had some COW done. Since pages might have been
3568 * written, check ability to execute the possibly
3569 * modified content. This typically should only
3570 * occur for text relocations.
3571 */
David Howellsd84f4f92008-11-14 10:39:23 +11003572 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003573 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003574 if (rc)
3575 return rc;
3576 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003577
3578 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3579}
3580
3581static int selinux_file_lock(struct file *file, unsigned int cmd)
3582{
David Howells88e67f32008-11-14 10:39:21 +11003583 const struct cred *cred = current_cred();
3584
3585 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003586}
3587
3588static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3589 unsigned long arg)
3590{
David Howells88e67f32008-11-14 10:39:21 +11003591 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003592 int err = 0;
3593
3594 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003595 case F_SETFL:
Eric Paris828dfe12008-04-17 13:17:49 -04003596 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003597 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003598 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003599 }
3600 /* fall through */
3601 case F_SETOWN:
3602 case F_SETSIG:
3603 case F_GETFL:
3604 case F_GETOWN:
3605 case F_GETSIG:
Cyrill Gorcunov1d151c32012-07-30 14:43:00 -07003606 case F_GETOWNER_UIDS:
Eric Paris828dfe12008-04-17 13:17:49 -04003607 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003608 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003609 break;
3610 case F_GETLK:
3611 case F_SETLK:
3612 case F_SETLKW:
Jeff Layton0d3f7a22014-04-22 08:23:58 -04003613 case F_OFD_GETLK:
3614 case F_OFD_SETLK:
3615 case F_OFD_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003616#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003617 case F_GETLK64:
3618 case F_SETLK64:
3619 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003620#endif
David Howells88e67f32008-11-14 10:39:21 +11003621 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003622 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003623 }
3624
3625 return err;
3626}
3627
Jeff Laytone0b93ed2014-08-22 11:27:32 -04003628static void selinux_file_set_fowner(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003629{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003630 struct file_security_struct *fsec;
3631
Linus Torvalds1da177e2005-04-16 15:20:36 -07003632 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003633 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003634}
3635
3636static int selinux_file_send_sigiotask(struct task_struct *tsk,
3637 struct fown_struct *fown, int signum)
3638{
Eric Paris828dfe12008-04-17 13:17:49 -04003639 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003640 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003641 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003642 struct file_security_struct *fsec;
3643
3644 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003645 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003646
Linus Torvalds1da177e2005-04-16 15:20:36 -07003647 fsec = file->f_security;
3648
3649 if (!signum)
3650 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3651 else
3652 perm = signal_to_av(signum);
3653
David Howells275bb412008-11-14 10:39:19 +11003654 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003655 SECCLASS_PROCESS, perm, NULL);
3656}
3657
3658static int selinux_file_receive(struct file *file)
3659{
David Howells88e67f32008-11-14 10:39:21 +11003660 const struct cred *cred = current_cred();
3661
3662 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003663}
3664
Eric Paris83d49852012-04-04 13:45:40 -04003665static int selinux_file_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003666{
3667 struct file_security_struct *fsec;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003668 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003669
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003670 fsec = file->f_security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003671 isec = inode_security(file_inode(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003672 /*
3673 * Save inode label and policy sequence number
3674 * at open-time so that selinux_file_permission
3675 * can determine whether revalidation is necessary.
3676 * Task label is already saved in the file security
3677 * struct as its SID.
3678 */
3679 fsec->isid = isec->sid;
3680 fsec->pseqno = avc_policy_seqno();
3681 /*
3682 * Since the inode label or policy seqno may have changed
3683 * between the selinux_inode_permission check and the saving
3684 * of state above, recheck that access is still permitted.
3685 * Otherwise, access might never be revalidated against the
3686 * new inode label or new policy.
3687 * This check is not redundant - do not remove.
3688 */
David Howells13f8e982013-06-13 23:37:55 +01003689 return file_path_has_perm(cred, file, open_file_to_av(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003690}
3691
Linus Torvalds1da177e2005-04-16 15:20:36 -07003692/* task security operations */
3693
3694static int selinux_task_create(unsigned long clone_flags)
3695{
David Howells3b11a1d2008-11-14 10:39:26 +11003696 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003697}
3698
David Howellsf1752ee2008-11-14 10:39:17 +11003699/*
David Howellsee18d642009-09-02 09:14:21 +01003700 * allocate the SELinux part of blank credentials
3701 */
3702static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3703{
3704 struct task_security_struct *tsec;
3705
3706 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3707 if (!tsec)
3708 return -ENOMEM;
3709
3710 cred->security = tsec;
3711 return 0;
3712}
3713
3714/*
David Howellsf1752ee2008-11-14 10:39:17 +11003715 * detach and free the LSM part of a set of credentials
3716 */
3717static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003718{
David Howellsf1752ee2008-11-14 10:39:17 +11003719 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003720
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003721 /*
3722 * cred->security == NULL if security_cred_alloc_blank() or
3723 * security_prepare_creds() returned an error.
3724 */
3725 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003726 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003727 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003728}
3729
David Howellsd84f4f92008-11-14 10:39:23 +11003730/*
3731 * prepare a new set of credentials for modification
3732 */
3733static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3734 gfp_t gfp)
3735{
3736 const struct task_security_struct *old_tsec;
3737 struct task_security_struct *tsec;
3738
3739 old_tsec = old->security;
3740
3741 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3742 if (!tsec)
3743 return -ENOMEM;
3744
3745 new->security = tsec;
3746 return 0;
3747}
3748
3749/*
David Howellsee18d642009-09-02 09:14:21 +01003750 * transfer the SELinux data to a blank set of creds
3751 */
3752static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3753{
3754 const struct task_security_struct *old_tsec = old->security;
3755 struct task_security_struct *tsec = new->security;
3756
3757 *tsec = *old_tsec;
3758}
3759
3760/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003761 * set the security data for a kernel service
3762 * - all the creation contexts are set to unlabelled
3763 */
3764static int selinux_kernel_act_as(struct cred *new, u32 secid)
3765{
3766 struct task_security_struct *tsec = new->security;
3767 u32 sid = current_sid();
3768 int ret;
3769
3770 ret = avc_has_perm(sid, secid,
3771 SECCLASS_KERNEL_SERVICE,
3772 KERNEL_SERVICE__USE_AS_OVERRIDE,
3773 NULL);
3774 if (ret == 0) {
3775 tsec->sid = secid;
3776 tsec->create_sid = 0;
3777 tsec->keycreate_sid = 0;
3778 tsec->sockcreate_sid = 0;
3779 }
3780 return ret;
3781}
3782
3783/*
3784 * set the file creation context in a security record to the same as the
3785 * objective context of the specified inode
3786 */
3787static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3788{
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003789 struct inode_security_struct *isec = inode_security(inode);
David Howells3a3b7ce2008-11-14 10:39:28 +11003790 struct task_security_struct *tsec = new->security;
3791 u32 sid = current_sid();
3792 int ret;
3793
3794 ret = avc_has_perm(sid, isec->sid,
3795 SECCLASS_KERNEL_SERVICE,
3796 KERNEL_SERVICE__CREATE_FILES_AS,
3797 NULL);
3798
3799 if (ret == 0)
3800 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003801 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003802}
3803
Eric Parisdd8dbf22009-11-03 16:35:32 +11003804static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003805{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003806 u32 sid;
3807 struct common_audit_data ad;
3808
3809 sid = task_sid(current);
3810
Eric Paris50c205f2012-04-04 15:01:43 -04003811 ad.type = LSM_AUDIT_DATA_KMOD;
Eric Parisdd8dbf22009-11-03 16:35:32 +11003812 ad.u.kmod_name = kmod_name;
3813
3814 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3815 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003816}
3817
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07003818static int selinux_kernel_module_from_file(struct file *file)
3819{
3820 struct common_audit_data ad;
3821 struct inode_security_struct *isec;
3822 struct file_security_struct *fsec;
3823 u32 sid = current_sid();
3824 int rc;
3825
3826 /* init_module */
3827 if (file == NULL)
3828 return avc_has_perm(sid, sid, SECCLASS_SYSTEM,
3829 SYSTEM__MODULE_LOAD, NULL);
3830
3831 /* finit_module */
Paul Moore20cdef82016-04-04 14:14:42 -04003832
Vivek Goyal43af5de2016-09-09 11:37:49 -04003833 ad.type = LSM_AUDIT_DATA_FILE;
3834 ad.u.file = file;
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07003835
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07003836 fsec = file->f_security;
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07003837 if (sid != fsec->sid) {
3838 rc = avc_has_perm(sid, fsec->sid, SECCLASS_FD, FD__USE, &ad);
3839 if (rc)
3840 return rc;
3841 }
3842
Paul Moore20cdef82016-04-04 14:14:42 -04003843 isec = inode_security(file_inode(file));
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07003844 return avc_has_perm(sid, isec->sid, SECCLASS_SYSTEM,
3845 SYSTEM__MODULE_LOAD, &ad);
3846}
3847
3848static int selinux_kernel_read_file(struct file *file,
3849 enum kernel_read_file_id id)
3850{
3851 int rc = 0;
3852
3853 switch (id) {
3854 case READING_MODULE:
3855 rc = selinux_kernel_module_from_file(file);
3856 break;
3857 default:
3858 break;
3859 }
3860
3861 return rc;
3862}
3863
Linus Torvalds1da177e2005-04-16 15:20:36 -07003864static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3865{
David Howells3b11a1d2008-11-14 10:39:26 +11003866 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003867}
3868
3869static int selinux_task_getpgid(struct task_struct *p)
3870{
David Howells3b11a1d2008-11-14 10:39:26 +11003871 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003872}
3873
3874static int selinux_task_getsid(struct task_struct *p)
3875{
David Howells3b11a1d2008-11-14 10:39:26 +11003876 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003877}
3878
David Quigleyf9008e42006-06-30 01:55:46 -07003879static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3880{
David Howells275bb412008-11-14 10:39:19 +11003881 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003882}
3883
Linus Torvalds1da177e2005-04-16 15:20:36 -07003884static int selinux_task_setnice(struct task_struct *p, int nice)
3885{
David Howells3b11a1d2008-11-14 10:39:26 +11003886 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003887}
3888
James Morris03e68062006-06-23 02:03:58 -07003889static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3890{
David Howells3b11a1d2008-11-14 10:39:26 +11003891 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003892}
3893
David Quigleya1836a42006-06-30 01:55:49 -07003894static int selinux_task_getioprio(struct task_struct *p)
3895{
David Howells3b11a1d2008-11-14 10:39:26 +11003896 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003897}
3898
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003899static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3900 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003901{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003902 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003903
3904 /* Control the ability to change the hard limit (whether
3905 lowering or raising it), so that the hard limit can
3906 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003907 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003908 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003909 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003910
3911 return 0;
3912}
3913
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003914static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003915{
David Howells3b11a1d2008-11-14 10:39:26 +11003916 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003917}
3918
3919static int selinux_task_getscheduler(struct task_struct *p)
3920{
David Howells3b11a1d2008-11-14 10:39:26 +11003921 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003922}
3923
David Quigley35601542006-06-23 02:04:01 -07003924static int selinux_task_movememory(struct task_struct *p)
3925{
David Howells3b11a1d2008-11-14 10:39:26 +11003926 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003927}
3928
David Quigleyf9008e42006-06-30 01:55:46 -07003929static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3930 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003931{
3932 u32 perm;
3933 int rc;
3934
Linus Torvalds1da177e2005-04-16 15:20:36 -07003935 if (!sig)
3936 perm = PROCESS__SIGNULL; /* null signal; existence test */
3937 else
3938 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003939 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003940 rc = avc_has_perm(secid, task_sid(p),
3941 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003942 else
David Howells3b11a1d2008-11-14 10:39:26 +11003943 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003944 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003945}
3946
Linus Torvalds1da177e2005-04-16 15:20:36 -07003947static int selinux_task_wait(struct task_struct *p)
3948{
Eric Paris8a535142007-10-22 16:10:31 -04003949 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003950}
3951
Linus Torvalds1da177e2005-04-16 15:20:36 -07003952static void selinux_task_to_inode(struct task_struct *p,
3953 struct inode *inode)
3954{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003955 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003956 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003957
David Howells275bb412008-11-14 10:39:19 +11003958 isec->sid = sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003959 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003960}
3961
Linus Torvalds1da177e2005-04-16 15:20:36 -07003962/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003963static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003964 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003965{
3966 int offset, ihlen, ret = -EINVAL;
3967 struct iphdr _iph, *ih;
3968
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003969 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003970 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3971 if (ih == NULL)
3972 goto out;
3973
3974 ihlen = ih->ihl * 4;
3975 if (ihlen < sizeof(_iph))
3976 goto out;
3977
Eric Paris48c62af2012-04-02 13:15:44 -04003978 ad->u.net->v4info.saddr = ih->saddr;
3979 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003980 ret = 0;
3981
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003982 if (proto)
3983 *proto = ih->protocol;
3984
Linus Torvalds1da177e2005-04-16 15:20:36 -07003985 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003986 case IPPROTO_TCP: {
3987 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003988
Eric Paris828dfe12008-04-17 13:17:49 -04003989 if (ntohs(ih->frag_off) & IP_OFFSET)
3990 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003991
3992 offset += ihlen;
3993 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3994 if (th == NULL)
3995 break;
3996
Eric Paris48c62af2012-04-02 13:15:44 -04003997 ad->u.net->sport = th->source;
3998 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003999 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004000 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004001
Eric Paris828dfe12008-04-17 13:17:49 -04004002 case IPPROTO_UDP: {
4003 struct udphdr _udph, *uh;
4004
4005 if (ntohs(ih->frag_off) & IP_OFFSET)
4006 break;
4007
4008 offset += ihlen;
4009 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
4010 if (uh == NULL)
4011 break;
4012
Eric Paris48c62af2012-04-02 13:15:44 -04004013 ad->u.net->sport = uh->source;
4014 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04004015 break;
4016 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004017
James Morris2ee92d42006-11-13 16:09:01 -08004018 case IPPROTO_DCCP: {
4019 struct dccp_hdr _dccph, *dh;
4020
4021 if (ntohs(ih->frag_off) & IP_OFFSET)
4022 break;
4023
4024 offset += ihlen;
4025 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
4026 if (dh == NULL)
4027 break;
4028
Eric Paris48c62af2012-04-02 13:15:44 -04004029 ad->u.net->sport = dh->dccph_sport;
4030 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08004031 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004032 }
James Morris2ee92d42006-11-13 16:09:01 -08004033
Eric Paris828dfe12008-04-17 13:17:49 -04004034 default:
4035 break;
4036 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004037out:
4038 return ret;
4039}
4040
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04004041#if IS_ENABLED(CONFIG_IPV6)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004042
4043/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004044static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04004045 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004046{
4047 u8 nexthdr;
4048 int ret = -EINVAL, offset;
4049 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08004050 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004051
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03004052 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004053 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
4054 if (ip6 == NULL)
4055 goto out;
4056
Eric Paris48c62af2012-04-02 13:15:44 -04004057 ad->u.net->v6info.saddr = ip6->saddr;
4058 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004059 ret = 0;
4060
4061 nexthdr = ip6->nexthdr;
4062 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08004063 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004064 if (offset < 0)
4065 goto out;
4066
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004067 if (proto)
4068 *proto = nexthdr;
4069
Linus Torvalds1da177e2005-04-16 15:20:36 -07004070 switch (nexthdr) {
4071 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04004072 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004073
4074 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
4075 if (th == NULL)
4076 break;
4077
Eric Paris48c62af2012-04-02 13:15:44 -04004078 ad->u.net->sport = th->source;
4079 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004080 break;
4081 }
4082
4083 case IPPROTO_UDP: {
4084 struct udphdr _udph, *uh;
4085
4086 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
4087 if (uh == NULL)
4088 break;
4089
Eric Paris48c62af2012-04-02 13:15:44 -04004090 ad->u.net->sport = uh->source;
4091 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004092 break;
4093 }
4094
James Morris2ee92d42006-11-13 16:09:01 -08004095 case IPPROTO_DCCP: {
4096 struct dccp_hdr _dccph, *dh;
4097
4098 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
4099 if (dh == NULL)
4100 break;
4101
Eric Paris48c62af2012-04-02 13:15:44 -04004102 ad->u.net->sport = dh->dccph_sport;
4103 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08004104 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004105 }
James Morris2ee92d42006-11-13 16:09:01 -08004106
Linus Torvalds1da177e2005-04-16 15:20:36 -07004107 /* includes fragments */
4108 default:
4109 break;
4110 }
4111out:
4112 return ret;
4113}
4114
4115#endif /* IPV6 */
4116
Thomas Liu2bf49692009-07-14 12:14:09 -04004117static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10004118 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004119{
David Howellscf9481e2008-07-27 21:31:07 +10004120 char *addrp;
4121 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004122
Eric Paris48c62af2012-04-02 13:15:44 -04004123 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004124 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004125 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10004126 if (ret)
4127 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04004128 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
4129 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10004130 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004131
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04004132#if IS_ENABLED(CONFIG_IPV6)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004133 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004134 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10004135 if (ret)
4136 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04004137 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
4138 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10004139 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004140#endif /* IPV6 */
4141 default:
David Howellscf9481e2008-07-27 21:31:07 +10004142 addrp = NULL;
4143 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004144 }
4145
David Howellscf9481e2008-07-27 21:31:07 +10004146parse_error:
4147 printk(KERN_WARNING
4148 "SELinux: failure in selinux_parse_skb(),"
4149 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07004150 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10004151
4152okay:
4153 if (_addrp)
4154 *_addrp = addrp;
4155 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004156}
4157
Paul Moore4f6a9932007-03-01 14:35:22 -05004158/**
Paul Moore220deb92008-01-29 08:38:23 -05004159 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05004160 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05004161 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05004162 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05004163 *
4164 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05004165 * Check the various different forms of network peer labeling and determine
4166 * the peer label/SID for the packet; most of the magic actually occurs in
4167 * the security server function security_net_peersid_cmp(). The function
4168 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
4169 * or -EACCES if @sid is invalid due to inconsistencies with the different
4170 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05004171 *
4172 */
Paul Moore220deb92008-01-29 08:38:23 -05004173static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05004174{
Paul Moore71f1cb02008-01-29 08:51:16 -05004175 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05004176 u32 xfrm_sid;
4177 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05004178 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05004179
Paul Moore817eff72013-12-10 14:57:54 -05004180 err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
Paul Moorebed4d7e2013-07-23 17:38:40 -04004181 if (unlikely(err))
4182 return -EACCES;
4183 err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
4184 if (unlikely(err))
4185 return -EACCES;
Paul Moore220deb92008-01-29 08:38:23 -05004186
Paul Moore71f1cb02008-01-29 08:51:16 -05004187 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
4188 if (unlikely(err)) {
4189 printk(KERN_WARNING
4190 "SELinux: failure in selinux_skb_peerlbl_sid(),"
4191 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05004192 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05004193 }
Paul Moore220deb92008-01-29 08:38:23 -05004194
4195 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05004196}
4197
Paul Moore446b8022013-12-04 16:10:51 -05004198/**
4199 * selinux_conn_sid - Determine the child socket label for a connection
4200 * @sk_sid: the parent socket's SID
4201 * @skb_sid: the packet's SID
4202 * @conn_sid: the resulting connection SID
4203 *
4204 * If @skb_sid is valid then the user:role:type information from @sk_sid is
4205 * combined with the MLS information from @skb_sid in order to create
4206 * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy
4207 * of @sk_sid. Returns zero on success, negative values on failure.
4208 *
4209 */
4210static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
4211{
4212 int err = 0;
4213
4214 if (skb_sid != SECSID_NULL)
4215 err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid);
4216 else
4217 *conn_sid = sk_sid;
4218
4219 return err;
4220}
4221
Linus Torvalds1da177e2005-04-16 15:20:36 -07004222/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04004223
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004224static int socket_sockcreate_sid(const struct task_security_struct *tsec,
4225 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04004226{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004227 if (tsec->sockcreate_sid > SECSID_NULL) {
4228 *socksid = tsec->sockcreate_sid;
4229 return 0;
4230 }
4231
4232 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
4233 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04004234}
4235
Paul Moore253bfae2010-04-22 14:46:19 -04004236static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004237{
Paul Moore253bfae2010-04-22 14:46:19 -04004238 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004239 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004240 struct lsm_network_audit net = {0,};
Paul Moore253bfae2010-04-22 14:46:19 -04004241 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004242
Paul Moore253bfae2010-04-22 14:46:19 -04004243 if (sksec->sid == SECINITSID_KERNEL)
4244 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004245
Eric Paris50c205f2012-04-04 15:01:43 -04004246 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004247 ad.u.net = &net;
4248 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004249
Paul Moore253bfae2010-04-22 14:46:19 -04004250 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004251}
4252
4253static int selinux_socket_create(int family, int type,
4254 int protocol, int kern)
4255{
Paul Moore5fb49872010-04-22 14:46:19 -04004256 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04004257 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11004258 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004259 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004260
4261 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04004262 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004263
David Howells275bb412008-11-14 10:39:19 +11004264 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004265 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
4266 if (rc)
4267 return rc;
4268
Paul Moored4f2d972010-04-22 14:46:18 -04004269 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004270}
4271
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004272static int selinux_socket_post_create(struct socket *sock, int family,
4273 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004274{
Paul Moore5fb49872010-04-22 14:46:19 -04004275 const struct task_security_struct *tsec = current_security();
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004276 struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock));
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004277 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11004278 int err = 0;
4279
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004280 isec->sclass = socket_type_to_security_class(family, type, protocol);
4281
David Howells275bb412008-11-14 10:39:19 +11004282 if (kern)
4283 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004284 else {
4285 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
4286 if (err)
4287 return err;
4288 }
David Howells275bb412008-11-14 10:39:19 +11004289
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05004290 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004291
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004292 if (sock->sk) {
4293 sksec = sock->sk->sk_security;
4294 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004295 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04004296 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004297 }
4298
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004299 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004300}
4301
4302/* Range of port numbers used to automatically bind.
4303 Need to determine whether we should perform a name_bind
4304 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004305
4306static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
4307{
Paul Moore253bfae2010-04-22 14:46:19 -04004308 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004309 u16 family;
4310 int err;
4311
Paul Moore253bfae2010-04-22 14:46:19 -04004312 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004313 if (err)
4314 goto out;
4315
4316 /*
4317 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04004318 * Multiple address binding for SCTP is not supported yet: we just
4319 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004320 */
Paul Moore253bfae2010-04-22 14:46:19 -04004321 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004322 if (family == PF_INET || family == PF_INET6) {
4323 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04004324 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004325 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004326 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004327 struct sockaddr_in *addr4 = NULL;
4328 struct sockaddr_in6 *addr6 = NULL;
4329 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10004330 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004331
Linus Torvalds1da177e2005-04-16 15:20:36 -07004332 if (family == PF_INET) {
4333 addr4 = (struct sockaddr_in *)address;
4334 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004335 addrp = (char *)&addr4->sin_addr.s_addr;
4336 } else {
4337 addr6 = (struct sockaddr_in6 *)address;
4338 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004339 addrp = (char *)&addr6->sin6_addr.s6_addr;
4340 }
4341
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004342 if (snum) {
4343 int low, high;
4344
Eric W. Biederman0bbf87d2013-09-28 14:10:59 -07004345 inet_get_local_port_range(sock_net(sk), &low, &high);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004346
4347 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04004348 err = sel_netport_sid(sk->sk_protocol,
4349 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004350 if (err)
4351 goto out;
Eric Paris50c205f2012-04-04 15:01:43 -04004352 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004353 ad.u.net = &net;
4354 ad.u.net->sport = htons(snum);
4355 ad.u.net->family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04004356 err = avc_has_perm(sksec->sid, sid,
4357 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004358 SOCKET__NAME_BIND, &ad);
4359 if (err)
4360 goto out;
4361 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004362 }
Eric Paris828dfe12008-04-17 13:17:49 -04004363
Paul Moore253bfae2010-04-22 14:46:19 -04004364 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04004365 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004366 node_perm = TCP_SOCKET__NODE_BIND;
4367 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004368
James Morris13402582005-09-30 14:24:34 -04004369 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004370 node_perm = UDP_SOCKET__NODE_BIND;
4371 break;
James Morris2ee92d42006-11-13 16:09:01 -08004372
4373 case SECCLASS_DCCP_SOCKET:
4374 node_perm = DCCP_SOCKET__NODE_BIND;
4375 break;
4376
Linus Torvalds1da177e2005-04-16 15:20:36 -07004377 default:
4378 node_perm = RAWIP_SOCKET__NODE_BIND;
4379 break;
4380 }
Eric Paris828dfe12008-04-17 13:17:49 -04004381
Paul Moore224dfbd2008-01-29 08:38:13 -05004382 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004383 if (err)
4384 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04004385
Eric Paris50c205f2012-04-04 15:01:43 -04004386 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004387 ad.u.net = &net;
4388 ad.u.net->sport = htons(snum);
4389 ad.u.net->family = family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004390
4391 if (family == PF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04004392 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004393 else
Eric Paris48c62af2012-04-02 13:15:44 -04004394 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004395
Paul Moore253bfae2010-04-22 14:46:19 -04004396 err = avc_has_perm(sksec->sid, sid,
4397 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004398 if (err)
4399 goto out;
4400 }
4401out:
4402 return err;
4403}
4404
4405static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
4406{
Paul Moore014ab192008-10-10 10:16:33 -04004407 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04004408 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004409 int err;
4410
Paul Moore253bfae2010-04-22 14:46:19 -04004411 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004412 if (err)
4413 return err;
4414
4415 /*
James Morris2ee92d42006-11-13 16:09:01 -08004416 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004417 */
Paul Moore253bfae2010-04-22 14:46:19 -04004418 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4419 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04004420 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004421 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004422 struct sockaddr_in *addr4 = NULL;
4423 struct sockaddr_in6 *addr6 = NULL;
4424 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08004425 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004426
4427 if (sk->sk_family == PF_INET) {
4428 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004429 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004430 return -EINVAL;
4431 snum = ntohs(addr4->sin_port);
4432 } else {
4433 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004434 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004435 return -EINVAL;
4436 snum = ntohs(addr6->sin6_port);
4437 }
4438
Paul Moore3e112172008-04-10 10:48:14 -04004439 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004440 if (err)
4441 goto out;
4442
Paul Moore253bfae2010-04-22 14:46:19 -04004443 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08004444 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
4445
Eric Paris50c205f2012-04-04 15:01:43 -04004446 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004447 ad.u.net = &net;
4448 ad.u.net->dport = htons(snum);
4449 ad.u.net->family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04004450 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004451 if (err)
4452 goto out;
4453 }
4454
Paul Moore014ab192008-10-10 10:16:33 -04004455 err = selinux_netlbl_socket_connect(sk, address);
4456
Linus Torvalds1da177e2005-04-16 15:20:36 -07004457out:
4458 return err;
4459}
4460
4461static int selinux_socket_listen(struct socket *sock, int backlog)
4462{
Paul Moore253bfae2010-04-22 14:46:19 -04004463 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004464}
4465
4466static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4467{
4468 int err;
4469 struct inode_security_struct *isec;
4470 struct inode_security_struct *newisec;
4471
Paul Moore253bfae2010-04-22 14:46:19 -04004472 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004473 if (err)
4474 return err;
4475
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004476 newisec = inode_security_novalidate(SOCK_INODE(newsock));
Linus Torvalds1da177e2005-04-16 15:20:36 -07004477
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004478 isec = inode_security_novalidate(SOCK_INODE(sock));
Linus Torvalds1da177e2005-04-16 15:20:36 -07004479 newisec->sclass = isec->sclass;
4480 newisec->sid = isec->sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05004481 newisec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004482
4483 return 0;
4484}
4485
4486static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04004487 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004488{
Paul Moore253bfae2010-04-22 14:46:19 -04004489 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004490}
4491
4492static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4493 int size, int flags)
4494{
Paul Moore253bfae2010-04-22 14:46:19 -04004495 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004496}
4497
4498static int selinux_socket_getsockname(struct socket *sock)
4499{
Paul Moore253bfae2010-04-22 14:46:19 -04004500 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004501}
4502
4503static int selinux_socket_getpeername(struct socket *sock)
4504{
Paul Moore253bfae2010-04-22 14:46:19 -04004505 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004506}
4507
Eric Paris828dfe12008-04-17 13:17:49 -04004508static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004509{
Paul Mooref8687af2006-10-30 15:22:15 -08004510 int err;
4511
Paul Moore253bfae2010-04-22 14:46:19 -04004512 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08004513 if (err)
4514 return err;
4515
4516 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004517}
4518
4519static int selinux_socket_getsockopt(struct socket *sock, int level,
4520 int optname)
4521{
Paul Moore253bfae2010-04-22 14:46:19 -04004522 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004523}
4524
4525static int selinux_socket_shutdown(struct socket *sock, int how)
4526{
Paul Moore253bfae2010-04-22 14:46:19 -04004527 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004528}
4529
David S. Miller3610cda2011-01-05 15:38:53 -08004530static int selinux_socket_unix_stream_connect(struct sock *sock,
4531 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004532 struct sock *newsk)
4533{
David S. Miller3610cda2011-01-05 15:38:53 -08004534 struct sk_security_struct *sksec_sock = sock->sk_security;
4535 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004536 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004537 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004538 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004539 int err;
4540
Eric Paris50c205f2012-04-04 15:01:43 -04004541 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004542 ad.u.net = &net;
4543 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004544
Paul Moore4d1e2452010-04-22 14:46:18 -04004545 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4546 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004547 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4548 if (err)
4549 return err;
4550
Linus Torvalds1da177e2005-04-16 15:20:36 -07004551 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004552 sksec_new->peer_sid = sksec_sock->sid;
4553 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4554 &sksec_new->sid);
4555 if (err)
4556 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004557
Paul Moore4d1e2452010-04-22 14:46:18 -04004558 /* connecting socket */
4559 sksec_sock->peer_sid = sksec_new->sid;
4560
4561 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004562}
4563
4564static int selinux_socket_unix_may_send(struct socket *sock,
4565 struct socket *other)
4566{
Paul Moore253bfae2010-04-22 14:46:19 -04004567 struct sk_security_struct *ssec = sock->sk->sk_security;
4568 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004569 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004570 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004571
Eric Paris50c205f2012-04-04 15:01:43 -04004572 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004573 ad.u.net = &net;
4574 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004575
Paul Moore253bfae2010-04-22 14:46:19 -04004576 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4577 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004578}
4579
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004580static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
4581 char *addrp, u16 family, u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004582 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004583{
4584 int err;
4585 u32 if_sid;
4586 u32 node_sid;
4587
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004588 err = sel_netif_sid(ns, ifindex, &if_sid);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004589 if (err)
4590 return err;
4591 err = avc_has_perm(peer_sid, if_sid,
4592 SECCLASS_NETIF, NETIF__INGRESS, ad);
4593 if (err)
4594 return err;
4595
4596 err = sel_netnode_sid(addrp, family, &node_sid);
4597 if (err)
4598 return err;
4599 return avc_has_perm(peer_sid, node_sid,
4600 SECCLASS_NODE, NODE__RECVFROM, ad);
4601}
4602
Paul Moore220deb92008-01-29 08:38:23 -05004603static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004604 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004605{
Paul Moore277d3422008-12-31 12:54:11 -05004606 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004607 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004608 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004609 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004610 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004611 char *addrp;
4612
Eric Paris50c205f2012-04-04 15:01:43 -04004613 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004614 ad.u.net = &net;
4615 ad.u.net->netif = skb->skb_iif;
4616 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004617 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4618 if (err)
4619 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004620
Paul Moore58bfbb52009-03-27 17:10:41 -04004621 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004622 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004623 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004624 if (err)
4625 return err;
4626 }
Paul Moore220deb92008-01-29 08:38:23 -05004627
Steffen Klassertb9679a72011-02-23 12:55:21 +01004628 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4629 if (err)
4630 return err;
4631 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004632
James Morris4e5ab4c2006-06-09 00:33:33 -07004633 return err;
4634}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004635
James Morris4e5ab4c2006-06-09 00:33:33 -07004636static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4637{
Paul Moore220deb92008-01-29 08:38:23 -05004638 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004639 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004640 u16 family = sk->sk_family;
4641 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004642 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004643 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05004644 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004645 u8 secmark_active;
4646 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004647
James Morris4e5ab4c2006-06-09 00:33:33 -07004648 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004649 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004650
4651 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004652 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004653 family = PF_INET;
4654
Paul Moored8395c82008-10-10 10:16:30 -04004655 /* If any sort of compatibility mode is enabled then handoff processing
4656 * to the selinux_sock_rcv_skb_compat() function to deal with the
4657 * special handling. We do this in an attempt to keep this function
4658 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004659 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004660 return selinux_sock_rcv_skb_compat(sk, skb, family);
4661
4662 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004663 peerlbl_active = selinux_peerlbl_enabled();
Paul Moored8395c82008-10-10 10:16:30 -04004664 if (!secmark_active && !peerlbl_active)
4665 return 0;
4666
Eric Paris50c205f2012-04-04 15:01:43 -04004667 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004668 ad.u.net = &net;
4669 ad.u.net->netif = skb->skb_iif;
4670 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004671 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004672 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004673 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004674
Paul Moored8395c82008-10-10 10:16:30 -04004675 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004676 u32 peer_sid;
4677
4678 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4679 if (err)
4680 return err;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004681 err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
4682 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004683 if (err) {
Huw Daviesa04e71f2016-06-27 15:06:16 -04004684 selinux_netlbl_err(skb, family, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004685 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004686 }
Paul Moored621d352008-01-29 08:43:36 -05004687 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4688 PEER__RECV, &ad);
Chad Hanson46d01d62013-12-23 17:45:01 -05004689 if (err) {
Huw Daviesa04e71f2016-06-27 15:06:16 -04004690 selinux_netlbl_err(skb, family, err, 0);
Chad Hanson46d01d62013-12-23 17:45:01 -05004691 return err;
4692 }
Paul Moored621d352008-01-29 08:43:36 -05004693 }
4694
Paul Moored8395c82008-10-10 10:16:30 -04004695 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004696 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4697 PACKET__RECV, &ad);
4698 if (err)
4699 return err;
4700 }
4701
Paul Moored621d352008-01-29 08:43:36 -05004702 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004703}
4704
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004705static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4706 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004707{
4708 int err = 0;
4709 char *scontext;
4710 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004711 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004712 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004713
Paul Moore253bfae2010-04-22 14:46:19 -04004714 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4715 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004716 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004717 if (peer_sid == SECSID_NULL)
4718 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004719
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004720 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004721 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004722 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004723
4724 if (scontext_len > len) {
4725 err = -ERANGE;
4726 goto out_len;
4727 }
4728
4729 if (copy_to_user(optval, scontext, scontext_len))
4730 err = -EFAULT;
4731
4732out_len:
4733 if (put_user(scontext_len, optlen))
4734 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004735 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004736 return err;
4737}
4738
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004739static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004740{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004741 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004742 u16 family;
Paul Moore899134f2016-03-28 15:19:10 -04004743 struct inode_security_struct *isec;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004744
Paul Mooreaa862902008-10-10 10:16:29 -04004745 if (skb && skb->protocol == htons(ETH_P_IP))
4746 family = PF_INET;
4747 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4748 family = PF_INET6;
4749 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004750 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004751 else
4752 goto out;
4753
Paul Moore899134f2016-03-28 15:19:10 -04004754 if (sock && family == PF_UNIX) {
4755 isec = inode_security_novalidate(SOCK_INODE(sock));
4756 peer_secid = isec->sid;
4757 } else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004758 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004759
Paul Moore75e22912008-01-29 08:38:04 -05004760out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004761 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004762 if (peer_secid == SECSID_NULL)
4763 return -EINVAL;
4764 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004765}
4766
Al Viro7d877f32005-10-21 03:20:43 -04004767static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004768{
Paul Moore84914b72010-04-22 14:46:18 -04004769 struct sk_security_struct *sksec;
4770
4771 sksec = kzalloc(sizeof(*sksec), priority);
4772 if (!sksec)
4773 return -ENOMEM;
4774
4775 sksec->peer_sid = SECINITSID_UNLABELED;
4776 sksec->sid = SECINITSID_UNLABELED;
Stephen Smalley5dee25d2015-07-10 17:19:57 -04004777 sksec->sclass = SECCLASS_SOCKET;
Paul Moore84914b72010-04-22 14:46:18 -04004778 selinux_netlbl_sk_security_reset(sksec);
4779 sk->sk_security = sksec;
4780
4781 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004782}
4783
4784static void selinux_sk_free_security(struct sock *sk)
4785{
Paul Moore84914b72010-04-22 14:46:18 -04004786 struct sk_security_struct *sksec = sk->sk_security;
4787
4788 sk->sk_security = NULL;
4789 selinux_netlbl_sk_security_free(sksec);
4790 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004791}
4792
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004793static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4794{
Eric Parisdd3e7832010-04-07 15:08:46 -04004795 struct sk_security_struct *sksec = sk->sk_security;
4796 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004797
Eric Parisdd3e7832010-04-07 15:08:46 -04004798 newsksec->sid = sksec->sid;
4799 newsksec->peer_sid = sksec->peer_sid;
4800 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004801
Eric Parisdd3e7832010-04-07 15:08:46 -04004802 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004803}
4804
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004805static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004806{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004807 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004808 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004809 else {
4810 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004811
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004812 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004813 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004814}
4815
Eric Paris828dfe12008-04-17 13:17:49 -04004816static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004817{
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004818 struct inode_security_struct *isec =
4819 inode_security_novalidate(SOCK_INODE(parent));
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004820 struct sk_security_struct *sksec = sk->sk_security;
4821
Paul Moore2873ead2014-07-28 10:42:48 -04004822 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4823 sk->sk_family == PF_UNIX)
David Woodhouse2148ccc2006-09-29 15:50:25 -07004824 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004825 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004826}
4827
Adrian Bunk9a673e52006-08-15 00:03:53 -07004828static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4829 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004830{
4831 struct sk_security_struct *sksec = sk->sk_security;
4832 int err;
Paul Moore0b1f24e2013-12-03 11:39:13 -05004833 u16 family = req->rsk_ops->family;
Paul Moore446b8022013-12-04 16:10:51 -05004834 u32 connsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004835 u32 peersid;
4836
Paul Mooreaa862902008-10-10 10:16:29 -04004837 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004838 if (err)
4839 return err;
Paul Moore446b8022013-12-04 16:10:51 -05004840 err = selinux_conn_sid(sksec->sid, peersid, &connsid);
4841 if (err)
4842 return err;
4843 req->secid = connsid;
4844 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004845
Paul Moore389fb8002009-03-27 17:10:34 -04004846 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004847}
4848
Adrian Bunk9a673e52006-08-15 00:03:53 -07004849static void selinux_inet_csk_clone(struct sock *newsk,
4850 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004851{
4852 struct sk_security_struct *newsksec = newsk->sk_security;
4853
4854 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004855 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004856 /* NOTE: Ideally, we should also get the isec->sid for the
4857 new socket in sync, but we don't have the isec available yet.
4858 So we will wait until sock_graft to do it, by which
4859 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004860
Paul Moore9f2ad662006-11-17 17:38:53 -05004861 /* We don't need to take any sort of lock here as we are the only
4862 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004863 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004864}
4865
Paul Moore014ab192008-10-10 10:16:33 -04004866static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004867{
Paul Mooreaa862902008-10-10 10:16:29 -04004868 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004869 struct sk_security_struct *sksec = sk->sk_security;
4870
Paul Mooreaa862902008-10-10 10:16:29 -04004871 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4872 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4873 family = PF_INET;
4874
4875 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004876}
4877
Eric Paris2606fd12010-10-13 16:24:41 -04004878static int selinux_secmark_relabel_packet(u32 sid)
4879{
4880 const struct task_security_struct *__tsec;
4881 u32 tsid;
4882
4883 __tsec = current_security();
4884 tsid = __tsec->sid;
4885
4886 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4887}
4888
4889static void selinux_secmark_refcount_inc(void)
4890{
4891 atomic_inc(&selinux_secmark_refcount);
4892}
4893
4894static void selinux_secmark_refcount_dec(void)
4895{
4896 atomic_dec(&selinux_secmark_refcount);
4897}
4898
Adrian Bunk9a673e52006-08-15 00:03:53 -07004899static void selinux_req_classify_flow(const struct request_sock *req,
4900 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004901{
David S. Miller1d28f422011-03-12 00:29:39 -05004902 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004903}
4904
Paul Moore5dbbaf22013-01-14 07:12:19 +00004905static int selinux_tun_dev_alloc_security(void **security)
4906{
4907 struct tun_security_struct *tunsec;
4908
4909 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
4910 if (!tunsec)
4911 return -ENOMEM;
4912 tunsec->sid = current_sid();
4913
4914 *security = tunsec;
4915 return 0;
4916}
4917
4918static void selinux_tun_dev_free_security(void *security)
4919{
4920 kfree(security);
4921}
4922
Paul Mooreed6d76e2009-08-28 18:12:49 -04004923static int selinux_tun_dev_create(void)
4924{
4925 u32 sid = current_sid();
4926
4927 /* we aren't taking into account the "sockcreate" SID since the socket
4928 * that is being created here is not a socket in the traditional sense,
4929 * instead it is a private sock, accessible only to the kernel, and
4930 * representing a wide range of network traffic spanning multiple
4931 * connections unlike traditional sockets - check the TUN driver to
4932 * get a better understanding of why this socket is special */
4933
4934 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4935 NULL);
4936}
4937
Paul Moore5dbbaf22013-01-14 07:12:19 +00004938static int selinux_tun_dev_attach_queue(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004939{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004940 struct tun_security_struct *tunsec = security;
4941
4942 return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
4943 TUN_SOCKET__ATTACH_QUEUE, NULL);
4944}
4945
4946static int selinux_tun_dev_attach(struct sock *sk, void *security)
4947{
4948 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004949 struct sk_security_struct *sksec = sk->sk_security;
4950
4951 /* we don't currently perform any NetLabel based labeling here and it
4952 * isn't clear that we would want to do so anyway; while we could apply
4953 * labeling without the support of the TUN user the resulting labeled
4954 * traffic from the other end of the connection would almost certainly
4955 * cause confusion to the TUN user that had no idea network labeling
4956 * protocols were being used */
4957
Paul Moore5dbbaf22013-01-14 07:12:19 +00004958 sksec->sid = tunsec->sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004959 sksec->sclass = SECCLASS_TUN_SOCKET;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004960
4961 return 0;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004962}
4963
Paul Moore5dbbaf22013-01-14 07:12:19 +00004964static int selinux_tun_dev_open(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004965{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004966 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004967 u32 sid = current_sid();
4968 int err;
4969
Paul Moore5dbbaf22013-01-14 07:12:19 +00004970 err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
Paul Mooreed6d76e2009-08-28 18:12:49 -04004971 TUN_SOCKET__RELABELFROM, NULL);
4972 if (err)
4973 return err;
4974 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4975 TUN_SOCKET__RELABELTO, NULL);
4976 if (err)
4977 return err;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004978 tunsec->sid = sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004979
4980 return 0;
4981}
4982
Linus Torvalds1da177e2005-04-16 15:20:36 -07004983static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4984{
4985 int err = 0;
4986 u32 perm;
4987 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004988 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004989
Hong zhi guo77954982013-03-27 06:49:35 +00004990 if (skb->len < NLMSG_HDRLEN) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004991 err = -EINVAL;
4992 goto out;
4993 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004994 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004995
Paul Moore253bfae2010-04-22 14:46:19 -04004996 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004997 if (err) {
4998 if (err == -EINVAL) {
Vladis Dronov76319942015-12-24 11:09:41 -05004999 pr_warn_ratelimited("SELinux: unrecognized netlink"
5000 " message: protocol=%hu nlmsg_type=%hu sclass=%s"
5001 " pig=%d comm=%s\n",
Marek Milkoviccded3ff2015-06-04 16:22:16 -04005002 sk->sk_protocol, nlh->nlmsg_type,
Vladis Dronov76319942015-12-24 11:09:41 -05005003 secclass_map[sksec->sclass - 1].name,
5004 task_pid_nr(current), current->comm);
Eric Paris39c9aed2008-11-05 09:34:42 -05005005 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07005006 err = 0;
5007 }
5008
5009 /* Ignore */
5010 if (err == -ENOENT)
5011 err = 0;
5012 goto out;
5013 }
5014
Paul Moore253bfae2010-04-22 14:46:19 -04005015 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005016out:
5017 return err;
5018}
5019
5020#ifdef CONFIG_NETFILTER
5021
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005022static unsigned int selinux_ip_forward(struct sk_buff *skb,
5023 const struct net_device *indev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005024 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005025{
Paul Mooredfaebe92008-10-10 10:16:31 -04005026 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005027 char *addrp;
5028 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04005029 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005030 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05005031 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04005032 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005033 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005034
Paul Mooreeffad8d2008-01-29 08:49:27 -05005035 if (!selinux_policycap_netpeer)
5036 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005037
Paul Mooreeffad8d2008-01-29 08:49:27 -05005038 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04005039 netlbl_active = netlbl_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04005040 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05005041 if (!secmark_active && !peerlbl_active)
5042 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005043
Paul Moored8395c82008-10-10 10:16:30 -04005044 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
5045 return NF_DROP;
5046
Eric Paris50c205f2012-04-04 15:01:43 -04005047 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005048 ad.u.net = &net;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005049 ad.u.net->netif = indev->ifindex;
Eric Paris48c62af2012-04-02 13:15:44 -04005050 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005051 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
5052 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005053
Paul Mooredfaebe92008-10-10 10:16:31 -04005054 if (peerlbl_active) {
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005055 err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex,
5056 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04005057 if (err) {
Huw Daviesa04e71f2016-06-27 15:06:16 -04005058 selinux_netlbl_err(skb, family, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005059 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04005060 }
5061 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05005062
5063 if (secmark_active)
5064 if (avc_has_perm(peer_sid, skb->secmark,
5065 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
5066 return NF_DROP;
5067
Paul Moore948bf852008-10-10 10:16:32 -04005068 if (netlbl_active)
5069 /* we do this in the FORWARD path and not the POST_ROUTING
5070 * path because we want to make sure we apply the necessary
5071 * labeling before IPsec is applied so we can leverage AH
5072 * protection */
5073 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
5074 return NF_DROP;
5075
Paul Mooreeffad8d2008-01-29 08:49:27 -05005076 return NF_ACCEPT;
5077}
5078
Eric W. Biederman06198b32015-09-18 14:33:06 -05005079static unsigned int selinux_ipv4_forward(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005080 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005081 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005082{
David S. Miller238e54c2015-04-03 20:32:56 -04005083 return selinux_ip_forward(skb, state->in, PF_INET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005084}
5085
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04005086#if IS_ENABLED(CONFIG_IPV6)
Eric W. Biederman06198b32015-09-18 14:33:06 -05005087static unsigned int selinux_ipv6_forward(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005088 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005089 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005090{
David S. Miller238e54c2015-04-03 20:32:56 -04005091 return selinux_ip_forward(skb, state->in, PF_INET6);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005092}
5093#endif /* IPV6 */
5094
Paul Moore948bf852008-10-10 10:16:32 -04005095static unsigned int selinux_ip_output(struct sk_buff *skb,
5096 u16 family)
5097{
Paul Moore47180062013-12-04 16:10:45 -05005098 struct sock *sk;
Paul Moore948bf852008-10-10 10:16:32 -04005099 u32 sid;
5100
5101 if (!netlbl_enabled())
5102 return NF_ACCEPT;
5103
5104 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
5105 * because we want to make sure we apply the necessary labeling
5106 * before IPsec is applied so we can leverage AH protection */
Paul Moore47180062013-12-04 16:10:45 -05005107 sk = skb->sk;
5108 if (sk) {
5109 struct sk_security_struct *sksec;
5110
Eric Dumazete446f9d2015-10-08 05:01:55 -07005111 if (sk_listener(sk))
Paul Moore47180062013-12-04 16:10:45 -05005112 /* if the socket is the listening state then this
5113 * packet is a SYN-ACK packet which means it needs to
5114 * be labeled based on the connection/request_sock and
5115 * not the parent socket. unfortunately, we can't
5116 * lookup the request_sock yet as it isn't queued on
5117 * the parent socket until after the SYN-ACK is sent.
5118 * the "solution" is to simply pass the packet as-is
5119 * as any IP option based labeling should be copied
5120 * from the initial connection request (in the IP
5121 * layer). it is far from ideal, but until we get a
5122 * security label in the packet itself this is the
5123 * best we can do. */
5124 return NF_ACCEPT;
5125
5126 /* standard practice, label using the parent socket */
5127 sksec = sk->sk_security;
Paul Moore948bf852008-10-10 10:16:32 -04005128 sid = sksec->sid;
5129 } else
5130 sid = SECINITSID_KERNEL;
5131 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
5132 return NF_DROP;
5133
5134 return NF_ACCEPT;
5135}
5136
Eric W. Biederman06198b32015-09-18 14:33:06 -05005137static unsigned int selinux_ipv4_output(void *priv,
Paul Moore948bf852008-10-10 10:16:32 -04005138 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005139 const struct nf_hook_state *state)
Paul Moore948bf852008-10-10 10:16:32 -04005140{
5141 return selinux_ip_output(skb, PF_INET);
5142}
5143
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04005144#if IS_ENABLED(CONFIG_IPV6)
Huw Davies2917f572016-06-27 15:06:15 -04005145static unsigned int selinux_ipv6_output(void *priv,
5146 struct sk_buff *skb,
5147 const struct nf_hook_state *state)
5148{
5149 return selinux_ip_output(skb, PF_INET6);
5150}
5151#endif /* IPV6 */
5152
Paul Mooreeffad8d2008-01-29 08:49:27 -05005153static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
5154 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04005155 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07005156{
Eric Dumazet54abc682015-11-08 10:54:07 -08005157 struct sock *sk = skb_to_full_sk(skb);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005158 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005159 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005160 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04005161 char *addrp;
5162 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07005163
Paul Mooreeffad8d2008-01-29 08:49:27 -05005164 if (sk == NULL)
5165 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005166 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07005167
Eric Paris50c205f2012-04-04 15:01:43 -04005168 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005169 ad.u.net = &net;
5170 ad.u.net->netif = ifindex;
5171 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04005172 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
5173 return NF_DROP;
5174
Paul Moore58bfbb52009-03-27 17:10:41 -04005175 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05005176 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04005177 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00005178 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07005179
Steffen Klassertb9679a72011-02-23 12:55:21 +01005180 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
5181 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07005182
Paul Mooreeffad8d2008-01-29 08:49:27 -05005183 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005184}
5185
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005186static unsigned int selinux_ip_postroute(struct sk_buff *skb,
5187 const struct net_device *outdev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005188 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005189{
Paul Mooreeffad8d2008-01-29 08:49:27 -05005190 u32 secmark_perm;
5191 u32 peer_sid;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005192 int ifindex = outdev->ifindex;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005193 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04005194 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005195 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05005196 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005197 u8 secmark_active;
5198 u8 peerlbl_active;
5199
Paul Mooreeffad8d2008-01-29 08:49:27 -05005200 /* If any sort of compatibility mode is enabled then handoff processing
5201 * to the selinux_ip_postroute_compat() function to deal with the
5202 * special handling. We do this in an attempt to keep this function
5203 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04005204 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04005205 return selinux_ip_postroute_compat(skb, ifindex, family);
Paul Moorec0828e52013-12-10 14:58:01 -05005206
Paul Mooreeffad8d2008-01-29 08:49:27 -05005207 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04005208 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05005209 if (!secmark_active && !peerlbl_active)
5210 return NF_ACCEPT;
5211
Eric Dumazet54abc682015-11-08 10:54:07 -08005212 sk = skb_to_full_sk(skb);
Paul Moorec0828e52013-12-10 14:58:01 -05005213
Paul Mooreeffad8d2008-01-29 08:49:27 -05005214#ifdef CONFIG_XFRM
5215 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
5216 * packet transformation so allow the packet to pass without any checks
5217 * since we'll have another chance to perform access control checks
5218 * when the packet is on it's final way out.
5219 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
Paul Moorec0828e52013-12-10 14:58:01 -05005220 * is NULL, in this case go ahead and apply access control.
5221 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
5222 * TCP listening state we cannot wait until the XFRM processing
5223 * is done as we will miss out on the SA label if we do;
5224 * unfortunately, this means more work, but it is only once per
5225 * connection. */
5226 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
Eric Dumazete446f9d2015-10-08 05:01:55 -07005227 !(sk && sk_listener(sk)))
Paul Mooreeffad8d2008-01-29 08:49:27 -05005228 return NF_ACCEPT;
5229#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05005230
Paul Moored8395c82008-10-10 10:16:30 -04005231 if (sk == NULL) {
Paul Moore446b8022013-12-04 16:10:51 -05005232 /* Without an associated socket the packet is either coming
5233 * from the kernel or it is being forwarded; check the packet
5234 * to determine which and if the packet is being forwarded
5235 * query the packet directly to determine the security label. */
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005236 if (skb->skb_iif) {
5237 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04005238 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005239 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005240 } else {
5241 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005242 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005243 }
Eric Dumazete446f9d2015-10-08 05:01:55 -07005244 } else if (sk_listener(sk)) {
Paul Moore446b8022013-12-04 16:10:51 -05005245 /* Locally generated packet but the associated socket is in the
5246 * listening state which means this is a SYN-ACK packet. In
5247 * this particular case the correct security label is assigned
5248 * to the connection/request_sock but unfortunately we can't
5249 * query the request_sock as it isn't queued on the parent
5250 * socket until after the SYN-ACK packet is sent; the only
5251 * viable choice is to regenerate the label like we do in
5252 * selinux_inet_conn_request(). See also selinux_ip_output()
5253 * for similar problems. */
5254 u32 skb_sid;
Eric Dumazete446f9d2015-10-08 05:01:55 -07005255 struct sk_security_struct *sksec;
5256
Eric Dumazete446f9d2015-10-08 05:01:55 -07005257 sksec = sk->sk_security;
Paul Moore446b8022013-12-04 16:10:51 -05005258 if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
5259 return NF_DROP;
Paul Moorec0828e52013-12-10 14:58:01 -05005260 /* At this point, if the returned skb peerlbl is SECSID_NULL
5261 * and the packet has been through at least one XFRM
5262 * transformation then we must be dealing with the "final"
5263 * form of labeled IPsec packet; since we've already applied
5264 * all of our access controls on this packet we can safely
5265 * pass the packet. */
5266 if (skb_sid == SECSID_NULL) {
5267 switch (family) {
5268 case PF_INET:
5269 if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
5270 return NF_ACCEPT;
5271 break;
5272 case PF_INET6:
5273 if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
5274 return NF_ACCEPT;
Paul Moorea7a91a12014-09-03 10:51:59 -04005275 break;
Paul Moorec0828e52013-12-10 14:58:01 -05005276 default:
5277 return NF_DROP_ERR(-ECONNREFUSED);
5278 }
5279 }
Paul Moore446b8022013-12-04 16:10:51 -05005280 if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5281 return NF_DROP;
5282 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005283 } else {
Paul Moore446b8022013-12-04 16:10:51 -05005284 /* Locally generated packet, fetch the security label from the
5285 * associated socket. */
Paul Mooreeffad8d2008-01-29 08:49:27 -05005286 struct sk_security_struct *sksec = sk->sk_security;
5287 peer_sid = sksec->sid;
5288 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005289 }
5290
Eric Paris50c205f2012-04-04 15:01:43 -04005291 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005292 ad.u.net = &net;
5293 ad.u.net->netif = ifindex;
5294 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04005295 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00005296 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04005297
Paul Mooreeffad8d2008-01-29 08:49:27 -05005298 if (secmark_active)
5299 if (avc_has_perm(peer_sid, skb->secmark,
5300 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005301 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005302
5303 if (peerlbl_active) {
5304 u32 if_sid;
5305 u32 node_sid;
5306
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005307 if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005308 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005309 if (avc_has_perm(peer_sid, if_sid,
5310 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005311 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005312
5313 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005314 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005315 if (avc_has_perm(peer_sid, node_sid,
5316 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005317 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005318 }
5319
5320 return NF_ACCEPT;
5321}
5322
Eric W. Biederman06198b32015-09-18 14:33:06 -05005323static unsigned int selinux_ipv4_postroute(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005324 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005325 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005326{
David S. Miller238e54c2015-04-03 20:32:56 -04005327 return selinux_ip_postroute(skb, state->out, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005328}
5329
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04005330#if IS_ENABLED(CONFIG_IPV6)
Eric W. Biederman06198b32015-09-18 14:33:06 -05005331static unsigned int selinux_ipv6_postroute(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005332 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005333 const struct nf_hook_state *state)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005334{
David S. Miller238e54c2015-04-03 20:32:56 -04005335 return selinux_ip_postroute(skb, state->out, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005336}
Linus Torvalds1da177e2005-04-16 15:20:36 -07005337#endif /* IPV6 */
5338
5339#endif /* CONFIG_NETFILTER */
5340
Linus Torvalds1da177e2005-04-16 15:20:36 -07005341static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
5342{
Stephen Smalley941fc5b2009-10-01 14:48:23 -04005343 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005344}
5345
Linus Torvalds1da177e2005-04-16 15:20:36 -07005346static int ipc_alloc_security(struct task_struct *task,
5347 struct kern_ipc_perm *perm,
5348 u16 sclass)
5349{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005350 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11005351 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005352
James Morris89d155e2005-10-30 14:59:21 -08005353 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005354 if (!isec)
5355 return -ENOMEM;
5356
David Howells275bb412008-11-14 10:39:19 +11005357 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005358 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11005359 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005360 perm->security = isec;
5361
5362 return 0;
5363}
5364
5365static void ipc_free_security(struct kern_ipc_perm *perm)
5366{
5367 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005368 perm->security = NULL;
5369 kfree(isec);
5370}
5371
5372static int msg_msg_alloc_security(struct msg_msg *msg)
5373{
5374 struct msg_security_struct *msec;
5375
James Morris89d155e2005-10-30 14:59:21 -08005376 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005377 if (!msec)
5378 return -ENOMEM;
5379
Linus Torvalds1da177e2005-04-16 15:20:36 -07005380 msec->sid = SECINITSID_UNLABELED;
5381 msg->security = msec;
5382
5383 return 0;
5384}
5385
5386static void msg_msg_free_security(struct msg_msg *msg)
5387{
5388 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005389
5390 msg->security = NULL;
5391 kfree(msec);
5392}
5393
5394static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07005395 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005396{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005397 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005398 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005399 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005400
Linus Torvalds1da177e2005-04-16 15:20:36 -07005401 isec = ipc_perms->security;
5402
Eric Paris50c205f2012-04-04 15:01:43 -04005403 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005404 ad.u.ipc_id = ipc_perms->key;
5405
David Howells275bb412008-11-14 10:39:19 +11005406 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005407}
5408
5409static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
5410{
5411 return msg_msg_alloc_security(msg);
5412}
5413
5414static void selinux_msg_msg_free_security(struct msg_msg *msg)
5415{
5416 msg_msg_free_security(msg);
5417}
5418
5419/* message queue security operations */
5420static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
5421{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005422 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005423 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005424 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005425 int rc;
5426
5427 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
5428 if (rc)
5429 return rc;
5430
Linus Torvalds1da177e2005-04-16 15:20:36 -07005431 isec = msq->q_perm.security;
5432
Eric Paris50c205f2012-04-04 15:01:43 -04005433 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005434 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005435
David Howells275bb412008-11-14 10:39:19 +11005436 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005437 MSGQ__CREATE, &ad);
5438 if (rc) {
5439 ipc_free_security(&msq->q_perm);
5440 return rc;
5441 }
5442 return 0;
5443}
5444
5445static void selinux_msg_queue_free_security(struct msg_queue *msq)
5446{
5447 ipc_free_security(&msq->q_perm);
5448}
5449
5450static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
5451{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005452 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005453 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005454 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005455
Linus Torvalds1da177e2005-04-16 15:20:36 -07005456 isec = msq->q_perm.security;
5457
Eric Paris50c205f2012-04-04 15:01:43 -04005458 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005459 ad.u.ipc_id = msq->q_perm.key;
5460
David Howells275bb412008-11-14 10:39:19 +11005461 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005462 MSGQ__ASSOCIATE, &ad);
5463}
5464
5465static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
5466{
5467 int err;
5468 int perms;
5469
Eric Paris828dfe12008-04-17 13:17:49 -04005470 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005471 case IPC_INFO:
5472 case MSG_INFO:
5473 /* No specific object, just general system-wide information. */
5474 return task_has_system(current, SYSTEM__IPC_INFO);
5475 case IPC_STAT:
5476 case MSG_STAT:
5477 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5478 break;
5479 case IPC_SET:
5480 perms = MSGQ__SETATTR;
5481 break;
5482 case IPC_RMID:
5483 perms = MSGQ__DESTROY;
5484 break;
5485 default:
5486 return 0;
5487 }
5488
Stephen Smalley6af963f2005-05-01 08:58:39 -07005489 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005490 return err;
5491}
5492
5493static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
5494{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005495 struct ipc_security_struct *isec;
5496 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005497 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005498 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005499 int rc;
5500
Linus Torvalds1da177e2005-04-16 15:20:36 -07005501 isec = msq->q_perm.security;
5502 msec = msg->security;
5503
5504 /*
5505 * First time through, need to assign label to the message
5506 */
5507 if (msec->sid == SECINITSID_UNLABELED) {
5508 /*
5509 * Compute new sid based on current process and
5510 * message queue this message will be stored in
5511 */
David Howells275bb412008-11-14 10:39:19 +11005512 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05005513 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005514 if (rc)
5515 return rc;
5516 }
5517
Eric Paris50c205f2012-04-04 15:01:43 -04005518 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005519 ad.u.ipc_id = msq->q_perm.key;
5520
5521 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11005522 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005523 MSGQ__WRITE, &ad);
5524 if (!rc)
5525 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11005526 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5527 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005528 if (!rc)
5529 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11005530 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5531 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005532
5533 return rc;
5534}
5535
5536static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5537 struct task_struct *target,
5538 long type, int mode)
5539{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005540 struct ipc_security_struct *isec;
5541 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005542 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005543 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005544 int rc;
5545
Linus Torvalds1da177e2005-04-16 15:20:36 -07005546 isec = msq->q_perm.security;
5547 msec = msg->security;
5548
Eric Paris50c205f2012-04-04 15:01:43 -04005549 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005550 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005551
David Howells275bb412008-11-14 10:39:19 +11005552 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005553 SECCLASS_MSGQ, MSGQ__READ, &ad);
5554 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11005555 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005556 SECCLASS_MSG, MSG__RECEIVE, &ad);
5557 return rc;
5558}
5559
5560/* Shared Memory security operations */
5561static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5562{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005563 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005564 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005565 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005566 int rc;
5567
5568 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5569 if (rc)
5570 return rc;
5571
Linus Torvalds1da177e2005-04-16 15:20:36 -07005572 isec = shp->shm_perm.security;
5573
Eric Paris50c205f2012-04-04 15:01:43 -04005574 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005575 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005576
David Howells275bb412008-11-14 10:39:19 +11005577 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005578 SHM__CREATE, &ad);
5579 if (rc) {
5580 ipc_free_security(&shp->shm_perm);
5581 return rc;
5582 }
5583 return 0;
5584}
5585
5586static void selinux_shm_free_security(struct shmid_kernel *shp)
5587{
5588 ipc_free_security(&shp->shm_perm);
5589}
5590
5591static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5592{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005593 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005594 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005595 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005596
Linus Torvalds1da177e2005-04-16 15:20:36 -07005597 isec = shp->shm_perm.security;
5598
Eric Paris50c205f2012-04-04 15:01:43 -04005599 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005600 ad.u.ipc_id = shp->shm_perm.key;
5601
David Howells275bb412008-11-14 10:39:19 +11005602 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005603 SHM__ASSOCIATE, &ad);
5604}
5605
5606/* Note, at this point, shp is locked down */
5607static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5608{
5609 int perms;
5610 int err;
5611
Eric Paris828dfe12008-04-17 13:17:49 -04005612 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005613 case IPC_INFO:
5614 case SHM_INFO:
5615 /* No specific object, just general system-wide information. */
5616 return task_has_system(current, SYSTEM__IPC_INFO);
5617 case IPC_STAT:
5618 case SHM_STAT:
5619 perms = SHM__GETATTR | SHM__ASSOCIATE;
5620 break;
5621 case IPC_SET:
5622 perms = SHM__SETATTR;
5623 break;
5624 case SHM_LOCK:
5625 case SHM_UNLOCK:
5626 perms = SHM__LOCK;
5627 break;
5628 case IPC_RMID:
5629 perms = SHM__DESTROY;
5630 break;
5631 default:
5632 return 0;
5633 }
5634
Stephen Smalley6af963f2005-05-01 08:58:39 -07005635 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005636 return err;
5637}
5638
5639static int selinux_shm_shmat(struct shmid_kernel *shp,
5640 char __user *shmaddr, int shmflg)
5641{
5642 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005643
5644 if (shmflg & SHM_RDONLY)
5645 perms = SHM__READ;
5646 else
5647 perms = SHM__READ | SHM__WRITE;
5648
Stephen Smalley6af963f2005-05-01 08:58:39 -07005649 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005650}
5651
5652/* Semaphore security operations */
5653static int selinux_sem_alloc_security(struct sem_array *sma)
5654{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005655 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005656 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005657 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005658 int rc;
5659
5660 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5661 if (rc)
5662 return rc;
5663
Linus Torvalds1da177e2005-04-16 15:20:36 -07005664 isec = sma->sem_perm.security;
5665
Eric Paris50c205f2012-04-04 15:01:43 -04005666 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005667 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005668
David Howells275bb412008-11-14 10:39:19 +11005669 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005670 SEM__CREATE, &ad);
5671 if (rc) {
5672 ipc_free_security(&sma->sem_perm);
5673 return rc;
5674 }
5675 return 0;
5676}
5677
5678static void selinux_sem_free_security(struct sem_array *sma)
5679{
5680 ipc_free_security(&sma->sem_perm);
5681}
5682
5683static int selinux_sem_associate(struct sem_array *sma, int semflg)
5684{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005685 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005686 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005687 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005688
Linus Torvalds1da177e2005-04-16 15:20:36 -07005689 isec = sma->sem_perm.security;
5690
Eric Paris50c205f2012-04-04 15:01:43 -04005691 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005692 ad.u.ipc_id = sma->sem_perm.key;
5693
David Howells275bb412008-11-14 10:39:19 +11005694 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005695 SEM__ASSOCIATE, &ad);
5696}
5697
5698/* Note, at this point, sma is locked down */
5699static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5700{
5701 int err;
5702 u32 perms;
5703
Eric Paris828dfe12008-04-17 13:17:49 -04005704 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005705 case IPC_INFO:
5706 case SEM_INFO:
5707 /* No specific object, just general system-wide information. */
5708 return task_has_system(current, SYSTEM__IPC_INFO);
5709 case GETPID:
5710 case GETNCNT:
5711 case GETZCNT:
5712 perms = SEM__GETATTR;
5713 break;
5714 case GETVAL:
5715 case GETALL:
5716 perms = SEM__READ;
5717 break;
5718 case SETVAL:
5719 case SETALL:
5720 perms = SEM__WRITE;
5721 break;
5722 case IPC_RMID:
5723 perms = SEM__DESTROY;
5724 break;
5725 case IPC_SET:
5726 perms = SEM__SETATTR;
5727 break;
5728 case IPC_STAT:
5729 case SEM_STAT:
5730 perms = SEM__GETATTR | SEM__ASSOCIATE;
5731 break;
5732 default:
5733 return 0;
5734 }
5735
Stephen Smalley6af963f2005-05-01 08:58:39 -07005736 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005737 return err;
5738}
5739
5740static int selinux_sem_semop(struct sem_array *sma,
5741 struct sembuf *sops, unsigned nsops, int alter)
5742{
5743 u32 perms;
5744
5745 if (alter)
5746 perms = SEM__READ | SEM__WRITE;
5747 else
5748 perms = SEM__READ;
5749
Stephen Smalley6af963f2005-05-01 08:58:39 -07005750 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005751}
5752
5753static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5754{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005755 u32 av = 0;
5756
Linus Torvalds1da177e2005-04-16 15:20:36 -07005757 av = 0;
5758 if (flag & S_IRUGO)
5759 av |= IPC__UNIX_READ;
5760 if (flag & S_IWUGO)
5761 av |= IPC__UNIX_WRITE;
5762
5763 if (av == 0)
5764 return 0;
5765
Stephen Smalley6af963f2005-05-01 08:58:39 -07005766 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005767}
5768
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005769static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5770{
5771 struct ipc_security_struct *isec = ipcp->security;
5772 *secid = isec->sid;
5773}
5774
Eric Paris828dfe12008-04-17 13:17:49 -04005775static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005776{
5777 if (inode)
5778 inode_doinit_with_dentry(inode, dentry);
5779}
5780
5781static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005782 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005783{
David Howells275bb412008-11-14 10:39:19 +11005784 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005785 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005786 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005787 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005788
5789 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005790 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005791 if (error)
5792 return error;
5793 }
5794
David Howells275bb412008-11-14 10:39:19 +11005795 rcu_read_lock();
5796 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005797
5798 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005799 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005800 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005801 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005802 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005803 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005804 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005805 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005806 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005807 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005808 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005809 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005810 else
David Howells275bb412008-11-14 10:39:19 +11005811 goto invalid;
5812 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005813
5814 if (!sid)
5815 return 0;
5816
Al Viro04ff9702007-03-12 16:17:58 +00005817 error = security_sid_to_context(sid, value, &len);
5818 if (error)
5819 return error;
5820 return len;
David Howells275bb412008-11-14 10:39:19 +11005821
5822invalid:
5823 rcu_read_unlock();
5824 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005825}
5826
5827static int selinux_setprocattr(struct task_struct *p,
5828 char *name, void *value, size_t size)
5829{
5830 struct task_security_struct *tsec;
David Howellsd84f4f92008-11-14 10:39:23 +11005831 struct cred *new;
5832 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005833 int error;
5834 char *str = value;
5835
5836 if (current != p) {
5837 /* SELinux only allows a process to change its own
5838 security attributes. */
5839 return -EACCES;
5840 }
5841
5842 /*
5843 * Basic control over ability to set these attributes at all.
5844 * current == p, but we'll pass them separately in case the
5845 * above restriction is ever removed.
5846 */
5847 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005848 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005849 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005850 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005851 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005852 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005853 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005854 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005855 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005856 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005857 else
5858 error = -EINVAL;
5859 if (error)
5860 return error;
5861
5862 /* Obtain a SID for the context, if one was specified. */
Stephen Smalley6cbaf7b2017-01-31 11:54:04 -05005863 if (size && str[0] && str[0] != '\n') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005864 if (str[size-1] == '\n') {
5865 str[size-1] = 0;
5866 size--;
5867 }
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005868 error = security_context_to_sid(value, size, &sid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005869 if (error == -EINVAL && !strcmp(name, "fscreate")) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04005870 if (!capable(CAP_MAC_ADMIN)) {
5871 struct audit_buffer *ab;
5872 size_t audit_size;
5873
5874 /* We strip a nul only if it is at the end, otherwise the
5875 * context contains a nul and we should audit that */
5876 if (str[size - 1] == '\0')
5877 audit_size = size - 1;
5878 else
5879 audit_size = size;
5880 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5881 audit_log_format(ab, "op=fscreate invalid_context=");
5882 audit_log_n_untrustedstring(ab, value, audit_size);
5883 audit_log_end(ab);
5884
Stephen Smalley12b29f32008-05-07 13:03:20 -04005885 return error;
Eric Parisd6ea83e2012-04-04 13:45:49 -04005886 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04005887 error = security_context_to_sid_force(value, size,
5888 &sid);
5889 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005890 if (error)
5891 return error;
5892 }
5893
David Howellsd84f4f92008-11-14 10:39:23 +11005894 new = prepare_creds();
5895 if (!new)
5896 return -ENOMEM;
5897
Linus Torvalds1da177e2005-04-16 15:20:36 -07005898 /* Permission checking based on the specified context is
5899 performed during the actual operation (execve,
5900 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005901 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005902 checks and may_create for the file creation checks. The
5903 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005904 tsec = new->security;
5905 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005906 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005907 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005908 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005909 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005910 error = may_create_key(sid, p);
5911 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005912 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005913 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005914 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005915 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005916 } else if (!strcmp(name, "current")) {
5917 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005918 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005919 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005920
David Howellsd84f4f92008-11-14 10:39:23 +11005921 /* Only allow single threaded processes to change context */
5922 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005923 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005924 error = security_bounded_transition(tsec->sid, sid);
5925 if (error)
5926 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005927 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005928
5929 /* Check permissions for the transition. */
5930 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005931 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005932 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005933 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005934
5935 /* Check for ptracing, and update the task SID if ok.
5936 Otherwise, leave SID unchanged and fail. */
Paul Moore0c6181c2016-03-30 21:41:21 -04005937 ptsid = ptrace_parent_sid(p);
5938 if (ptsid != 0) {
David Howellsd84f4f92008-11-14 10:39:23 +11005939 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5940 PROCESS__PTRACE, NULL);
5941 if (error)
5942 goto abort_change;
5943 }
5944
5945 tsec->sid = sid;
5946 } else {
5947 error = -EINVAL;
5948 goto abort_change;
5949 }
5950
5951 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005952 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005953
5954abort_change:
5955 abort_creds(new);
5956 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005957}
5958
David Quigley746df9b2013-05-22 12:50:35 -04005959static int selinux_ismaclabel(const char *name)
5960{
5961 return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
5962}
5963
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005964static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5965{
5966 return security_sid_to_context(secid, secdata, seclen);
5967}
5968
David Howells7bf570d2008-04-29 20:52:51 +01005969static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005970{
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005971 return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL);
David Howells63cb3442008-01-15 23:47:35 +00005972}
5973
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005974static void selinux_release_secctx(char *secdata, u32 seclen)
5975{
Paul Moore088999e2007-08-01 11:12:58 -04005976 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005977}
5978
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05005979static void selinux_inode_invalidate_secctx(struct inode *inode)
5980{
5981 struct inode_security_struct *isec = inode->i_security;
5982
5983 mutex_lock(&isec->lock);
5984 isec->initialized = LABEL_INVALID;
5985 mutex_unlock(&isec->lock);
5986}
5987
David P. Quigley1ee65e32009-09-03 14:25:57 -04005988/*
5989 * called with inode->i_mutex locked
5990 */
5991static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5992{
5993 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5994}
5995
5996/*
5997 * called with inode->i_mutex locked
5998 */
5999static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
6000{
6001 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
6002}
6003
6004static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
6005{
6006 int len = 0;
6007 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
6008 ctx, true);
6009 if (len < 0)
6010 return len;
6011 *ctxlen = len;
6012 return 0;
6013}
Michael LeMayd7200242006-06-22 14:47:17 -07006014#ifdef CONFIG_KEYS
6015
David Howellsd84f4f92008-11-14 10:39:23 +11006016static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07006017 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07006018{
David Howellsd84f4f92008-11-14 10:39:23 +11006019 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07006020 struct key_security_struct *ksec;
6021
6022 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
6023 if (!ksec)
6024 return -ENOMEM;
6025
David Howellsd84f4f92008-11-14 10:39:23 +11006026 tsec = cred->security;
6027 if (tsec->keycreate_sid)
6028 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07006029 else
David Howellsd84f4f92008-11-14 10:39:23 +11006030 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07006031
David Howells275bb412008-11-14 10:39:19 +11006032 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07006033 return 0;
6034}
6035
6036static void selinux_key_free(struct key *k)
6037{
6038 struct key_security_struct *ksec = k->security;
6039
6040 k->security = NULL;
6041 kfree(ksec);
6042}
6043
6044static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11006045 const struct cred *cred,
David Howellsf5895942014-03-14 17:44:49 +00006046 unsigned perm)
Michael LeMayd7200242006-06-22 14:47:17 -07006047{
6048 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07006049 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11006050 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07006051
6052 /* if no specific permissions are requested, we skip the
6053 permission check. No serious, additional covert channels
6054 appear to be created. */
6055 if (perm == 0)
6056 return 0;
6057
David Howellsd84f4f92008-11-14 10:39:23 +11006058 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11006059
6060 key = key_ref_to_ptr(key_ref);
6061 ksec = key->security;
6062
6063 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07006064}
6065
David Howells70a5bb72008-04-29 01:01:26 -07006066static int selinux_key_getsecurity(struct key *key, char **_buffer)
6067{
6068 struct key_security_struct *ksec = key->security;
6069 char *context = NULL;
6070 unsigned len;
6071 int rc;
6072
6073 rc = security_sid_to_context(ksec->sid, &context, &len);
6074 if (!rc)
6075 rc = len;
6076 *_buffer = context;
6077 return rc;
6078}
6079
Michael LeMayd7200242006-06-22 14:47:17 -07006080#endif
6081
James Morriscaefc012017-02-15 00:18:51 +11006082static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = {
Casey Schauflere20b0432015-05-02 15:11:36 -07006083 LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),
6084 LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction),
6085 LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder),
6086 LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file),
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02006087
Casey Schauflere20b0432015-05-02 15:11:36 -07006088 LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check),
6089 LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme),
6090 LSM_HOOK_INIT(capget, selinux_capget),
6091 LSM_HOOK_INIT(capset, selinux_capset),
6092 LSM_HOOK_INIT(capable, selinux_capable),
6093 LSM_HOOK_INIT(quotactl, selinux_quotactl),
6094 LSM_HOOK_INIT(quota_on, selinux_quota_on),
6095 LSM_HOOK_INIT(syslog, selinux_syslog),
6096 LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory),
Stephen Smalley79af7302015-01-21 10:54:10 -05006097
Casey Schauflere20b0432015-05-02 15:11:36 -07006098 LSM_HOOK_INIT(netlink_send, selinux_netlink_send),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006099
Casey Schauflere20b0432015-05-02 15:11:36 -07006100 LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds),
6101 LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds),
6102 LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds),
6103 LSM_HOOK_INIT(bprm_secureexec, selinux_bprm_secureexec),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006104
Casey Schauflere20b0432015-05-02 15:11:36 -07006105 LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security),
6106 LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security),
6107 LSM_HOOK_INIT(sb_copy_data, selinux_sb_copy_data),
6108 LSM_HOOK_INIT(sb_remount, selinux_sb_remount),
6109 LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount),
6110 LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options),
6111 LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs),
6112 LSM_HOOK_INIT(sb_mount, selinux_mount),
6113 LSM_HOOK_INIT(sb_umount, selinux_umount),
6114 LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts),
6115 LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts),
6116 LSM_HOOK_INIT(sb_parse_opts_str, selinux_parse_opts_str),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006117
Casey Schauflere20b0432015-05-02 15:11:36 -07006118 LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security),
Vivek Goyala518b0a2016-07-13 10:44:53 -04006119 LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as),
Eric Parise0007522008-03-05 10:31:54 -05006120
Casey Schauflere20b0432015-05-02 15:11:36 -07006121 LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security),
6122 LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security),
6123 LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security),
6124 LSM_HOOK_INIT(inode_create, selinux_inode_create),
6125 LSM_HOOK_INIT(inode_link, selinux_inode_link),
6126 LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink),
6127 LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink),
6128 LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir),
6129 LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir),
6130 LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod),
6131 LSM_HOOK_INIT(inode_rename, selinux_inode_rename),
6132 LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink),
6133 LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link),
6134 LSM_HOOK_INIT(inode_permission, selinux_inode_permission),
6135 LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr),
6136 LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr),
6137 LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr),
6138 LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr),
6139 LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr),
6140 LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr),
6141 LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr),
6142 LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity),
6143 LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity),
6144 LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity),
6145 LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid),
Vivek Goyal56909eb2016-07-13 10:44:48 -04006146 LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up),
Vivek Goyal19472b62016-07-13 10:44:50 -04006147 LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006148
Casey Schauflere20b0432015-05-02 15:11:36 -07006149 LSM_HOOK_INIT(file_permission, selinux_file_permission),
6150 LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
6151 LSM_HOOK_INIT(file_free_security, selinux_file_free_security),
6152 LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl),
6153 LSM_HOOK_INIT(mmap_file, selinux_mmap_file),
6154 LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr),
6155 LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect),
6156 LSM_HOOK_INIT(file_lock, selinux_file_lock),
6157 LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl),
6158 LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner),
6159 LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask),
6160 LSM_HOOK_INIT(file_receive, selinux_file_receive),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006161
Casey Schauflere20b0432015-05-02 15:11:36 -07006162 LSM_HOOK_INIT(file_open, selinux_file_open),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006163
Casey Schauflere20b0432015-05-02 15:11:36 -07006164 LSM_HOOK_INIT(task_create, selinux_task_create),
6165 LSM_HOOK_INIT(cred_alloc_blank, selinux_cred_alloc_blank),
6166 LSM_HOOK_INIT(cred_free, selinux_cred_free),
6167 LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare),
6168 LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer),
6169 LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as),
6170 LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as),
6171 LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request),
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07006172 LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file),
Casey Schauflere20b0432015-05-02 15:11:36 -07006173 LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid),
6174 LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid),
6175 LSM_HOOK_INIT(task_getsid, selinux_task_getsid),
6176 LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid),
6177 LSM_HOOK_INIT(task_setnice, selinux_task_setnice),
6178 LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio),
6179 LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio),
6180 LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit),
6181 LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler),
6182 LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler),
6183 LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
6184 LSM_HOOK_INIT(task_kill, selinux_task_kill),
6185 LSM_HOOK_INIT(task_wait, selinux_task_wait),
6186 LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09006187
Casey Schauflere20b0432015-05-02 15:11:36 -07006188 LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
6189 LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006190
Casey Schauflere20b0432015-05-02 15:11:36 -07006191 LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security),
6192 LSM_HOOK_INIT(msg_msg_free_security, selinux_msg_msg_free_security),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006193
Casey Schauflere20b0432015-05-02 15:11:36 -07006194 LSM_HOOK_INIT(msg_queue_alloc_security,
6195 selinux_msg_queue_alloc_security),
6196 LSM_HOOK_INIT(msg_queue_free_security, selinux_msg_queue_free_security),
6197 LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate),
6198 LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl),
6199 LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd),
6200 LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006201
Casey Schauflere20b0432015-05-02 15:11:36 -07006202 LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security),
6203 LSM_HOOK_INIT(shm_free_security, selinux_shm_free_security),
6204 LSM_HOOK_INIT(shm_associate, selinux_shm_associate),
6205 LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl),
6206 LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006207
Casey Schauflere20b0432015-05-02 15:11:36 -07006208 LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security),
6209 LSM_HOOK_INIT(sem_free_security, selinux_sem_free_security),
6210 LSM_HOOK_INIT(sem_associate, selinux_sem_associate),
6211 LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl),
6212 LSM_HOOK_INIT(sem_semop, selinux_sem_semop),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006213
Casey Schauflere20b0432015-05-02 15:11:36 -07006214 LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006215
Casey Schauflere20b0432015-05-02 15:11:36 -07006216 LSM_HOOK_INIT(getprocattr, selinux_getprocattr),
6217 LSM_HOOK_INIT(setprocattr, selinux_setprocattr),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006218
Casey Schauflere20b0432015-05-02 15:11:36 -07006219 LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel),
6220 LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx),
6221 LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid),
6222 LSM_HOOK_INIT(release_secctx, selinux_release_secctx),
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05006223 LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx),
Casey Schauflere20b0432015-05-02 15:11:36 -07006224 LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx),
6225 LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx),
6226 LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006227
Casey Schauflere20b0432015-05-02 15:11:36 -07006228 LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect),
6229 LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send),
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006230
Casey Schauflere20b0432015-05-02 15:11:36 -07006231 LSM_HOOK_INIT(socket_create, selinux_socket_create),
6232 LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create),
6233 LSM_HOOK_INIT(socket_bind, selinux_socket_bind),
6234 LSM_HOOK_INIT(socket_connect, selinux_socket_connect),
6235 LSM_HOOK_INIT(socket_listen, selinux_socket_listen),
6236 LSM_HOOK_INIT(socket_accept, selinux_socket_accept),
6237 LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg),
6238 LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg),
6239 LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname),
6240 LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername),
6241 LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt),
6242 LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt),
6243 LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown),
6244 LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb),
6245 LSM_HOOK_INIT(socket_getpeersec_stream,
6246 selinux_socket_getpeersec_stream),
6247 LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram),
6248 LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security),
6249 LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security),
6250 LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security),
6251 LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid),
6252 LSM_HOOK_INIT(sock_graft, selinux_sock_graft),
6253 LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request),
6254 LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone),
6255 LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established),
6256 LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet),
6257 LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc),
6258 LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec),
6259 LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow),
6260 LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security),
6261 LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security),
6262 LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create),
6263 LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue),
6264 LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach),
6265 LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open),
Trent Jaegerd28d1e02005-12-13 23:12:40 -08006266
6267#ifdef CONFIG_SECURITY_NETWORK_XFRM
Casey Schauflere20b0432015-05-02 15:11:36 -07006268 LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc),
6269 LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone),
6270 LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free),
6271 LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete),
6272 LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc),
6273 LSM_HOOK_INIT(xfrm_state_alloc_acquire,
6274 selinux_xfrm_state_alloc_acquire),
6275 LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free),
6276 LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete),
6277 LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup),
6278 LSM_HOOK_INIT(xfrm_state_pol_flow_match,
6279 selinux_xfrm_state_pol_flow_match),
6280 LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006281#endif
Michael LeMayd7200242006-06-22 14:47:17 -07006282
6283#ifdef CONFIG_KEYS
Casey Schauflere20b0432015-05-02 15:11:36 -07006284 LSM_HOOK_INIT(key_alloc, selinux_key_alloc),
6285 LSM_HOOK_INIT(key_free, selinux_key_free),
6286 LSM_HOOK_INIT(key_permission, selinux_key_permission),
6287 LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
Michael LeMayd7200242006-06-22 14:47:17 -07006288#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02006289
6290#ifdef CONFIG_AUDIT
Casey Schauflere20b0432015-05-02 15:11:36 -07006291 LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init),
6292 LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known),
6293 LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match),
6294 LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free),
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02006295#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07006296};
6297
6298static __init int selinux_init(void)
6299{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006300 if (!security_module_enable("selinux")) {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02006301 selinux_enabled = 0;
6302 return 0;
6303 }
6304
Linus Torvalds1da177e2005-04-16 15:20:36 -07006305 if (!selinux_enabled) {
6306 printk(KERN_INFO "SELinux: Disabled at boot.\n");
6307 return 0;
6308 }
6309
6310 printk(KERN_INFO "SELinux: Initializing.\n");
6311
6312 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11006313 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006314
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04006315 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
6316
James Morris7cae7e22006-03-22 00:09:22 -08006317 sel_inode_cache = kmem_cache_create("selinux_inode_security",
6318 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09006319 0, SLAB_PANIC, NULL);
Sangwoo63205652015-10-21 17:44:30 -04006320 file_security_cache = kmem_cache_create("selinux_file_security",
6321 sizeof(struct file_security_struct),
6322 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006323 avc_init();
6324
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006325 security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006326
Paul Moore615e51f2014-06-26 14:33:56 -04006327 if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
6328 panic("SELinux: Unable to register AVC netcache callback\n");
6329
Eric Paris828dfe12008-04-17 13:17:49 -04006330 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05006331 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04006332 else
Eric Parisfadcdb42007-02-22 18:11:31 -05006333 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07006334
Linus Torvalds1da177e2005-04-16 15:20:36 -07006335 return 0;
6336}
6337
Al Viroe8c26252010-03-23 06:36:54 -04006338static void delayed_superblock_init(struct super_block *sb, void *unused)
6339{
6340 superblock_doinit(sb, NULL);
6341}
6342
Linus Torvalds1da177e2005-04-16 15:20:36 -07006343void selinux_complete_init(void)
6344{
Eric Parisfadcdb42007-02-22 18:11:31 -05006345 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006346
6347 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05006348 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04006349 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006350}
6351
6352/* SELinux requires early initialization in order to label
6353 all processes and objects when they are created. */
6354security_initcall(selinux_init);
6355
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006356#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006357
Jiri Pirko25db6be2014-09-03 17:42:13 +02006358static struct nf_hook_ops selinux_nf_ops[] = {
Paul Mooreeffad8d2008-01-29 08:49:27 -05006359 {
6360 .hook = selinux_ipv4_postroute,
Alban Crequy2597a832012-05-14 03:56:39 +00006361 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006362 .hooknum = NF_INET_POST_ROUTING,
6363 .priority = NF_IP_PRI_SELINUX_LAST,
6364 },
6365 {
6366 .hook = selinux_ipv4_forward,
Alban Crequy2597a832012-05-14 03:56:39 +00006367 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006368 .hooknum = NF_INET_FORWARD,
6369 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04006370 },
6371 {
6372 .hook = selinux_ipv4_output,
Alban Crequy2597a832012-05-14 03:56:39 +00006373 .pf = NFPROTO_IPV4,
Paul Moore948bf852008-10-10 10:16:32 -04006374 .hooknum = NF_INET_LOCAL_OUT,
6375 .priority = NF_IP_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02006376 },
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04006377#if IS_ENABLED(CONFIG_IPV6)
Paul Mooreeffad8d2008-01-29 08:49:27 -05006378 {
6379 .hook = selinux_ipv6_postroute,
Alban Crequy2597a832012-05-14 03:56:39 +00006380 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006381 .hooknum = NF_INET_POST_ROUTING,
6382 .priority = NF_IP6_PRI_SELINUX_LAST,
6383 },
6384 {
6385 .hook = selinux_ipv6_forward,
Alban Crequy2597a832012-05-14 03:56:39 +00006386 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006387 .hooknum = NF_INET_FORWARD,
6388 .priority = NF_IP6_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02006389 },
Huw Davies2917f572016-06-27 15:06:15 -04006390 {
6391 .hook = selinux_ipv6_output,
6392 .pf = NFPROTO_IPV6,
6393 .hooknum = NF_INET_LOCAL_OUT,
6394 .priority = NF_IP6_PRI_SELINUX_FIRST,
6395 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07006396#endif /* IPV6 */
Jiri Pirko25db6be2014-09-03 17:42:13 +02006397};
Linus Torvalds1da177e2005-04-16 15:20:36 -07006398
6399static int __init selinux_nf_ip_init(void)
6400{
Jiri Pirko25db6be2014-09-03 17:42:13 +02006401 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006402
6403 if (!selinux_enabled)
Jiri Pirko25db6be2014-09-03 17:42:13 +02006404 return 0;
Eric Parisfadcdb42007-02-22 18:11:31 -05006405
6406 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
6407
Jiri Pirko25db6be2014-09-03 17:42:13 +02006408 err = nf_register_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006409 if (err)
Jiri Pirko25db6be2014-09-03 17:42:13 +02006410 panic("SELinux: nf_register_hooks: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006411
Jiri Pirko25db6be2014-09-03 17:42:13 +02006412 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006413}
6414
6415__initcall(selinux_nf_ip_init);
6416
6417#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6418static void selinux_nf_ip_exit(void)
6419{
Eric Parisfadcdb42007-02-22 18:11:31 -05006420 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006421
Jiri Pirko25db6be2014-09-03 17:42:13 +02006422 nf_unregister_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006423}
6424#endif
6425
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006426#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006427
6428#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6429#define selinux_nf_ip_exit()
6430#endif
6431
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006432#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006433
6434#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04006435static int selinux_disabled;
6436
Linus Torvalds1da177e2005-04-16 15:20:36 -07006437int selinux_disable(void)
6438{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006439 if (ss_initialized) {
6440 /* Not permitted after initial policy load. */
6441 return -EINVAL;
6442 }
6443
6444 if (selinux_disabled) {
6445 /* Only do this once. */
6446 return -EINVAL;
6447 }
6448
6449 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
6450
6451 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04006452 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006453
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006454 security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006455
Eric Parisaf8ff042009-09-20 21:23:01 -04006456 /* Try to destroy the avc node cache */
6457 avc_disable();
6458
Linus Torvalds1da177e2005-04-16 15:20:36 -07006459 /* Unregister netfilter hooks. */
6460 selinux_nf_ip_exit();
6461
6462 /* Unregister selinuxfs. */
6463 exit_sel_fs();
6464
6465 return 0;
6466}
6467#endif