blob: 8644d864e3c196ca3dc8a10cb84c2daa97e3a596 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
Stephen Smalley7efbb602017-08-17 13:32:36 -04006 * Authors: Stephen Smalley, <sds@tycho.nsa.gov>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Daniel Jurgens3a976fa2017-05-19 15:48:56 +030020 * Copyright (C) 2016 Mellanox Technologies
Linus Torvalds1da177e2005-04-16 15:20:36 -070021 *
22 * This program is free software; you can redistribute it and/or modify
23 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040024 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070025 */
26
Linus Torvalds1da177e2005-04-16 15:20:36 -070027#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050028#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070030#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070031#include <linux/errno.h>
Ingo Molnar3f07c012017-02-08 18:51:30 +010032#include <linux/sched/signal.h>
Ingo Molnar29930022017-02-08 18:51:36 +010033#include <linux/sched/task.h>
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070034#include <linux/lsm_hooks.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070035#include <linux/xattr.h>
36#include <linux/capability.h>
37#include <linux/unistd.h>
38#include <linux/mm.h>
39#include <linux/mman.h>
40#include <linux/slab.h>
41#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050042#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070043#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/spinlock.h>
45#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050046#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040048#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/namei.h>
50#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070051#include <linux/netfilter_ipv4.h>
52#include <linux/netfilter_ipv6.h>
53#include <linux/tty.h>
54#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070055#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070056#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore47180062013-12-04 16:10:45 -050057#include <net/inet_connection_sock.h>
Paul Moore220deb92008-01-29 08:38:23 -050058#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050059#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040060#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070062#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070063#include <linux/bitops.h>
64#include <linux/interrupt.h>
65#include <linux/netdevice.h> /* for network interface checks */
Hong zhi guo77954982013-03-27 06:49:35 +000066#include <net/netlink.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070067#include <linux/tcp.h>
68#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080069#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070070#include <linux/quota.h>
71#include <linux/un.h> /* for Unix socket types */
72#include <net/af_unix.h> /* for Unix socket types */
73#include <linux/parser.h>
74#include <linux/nfs_mount.h>
75#include <net/ipv6.h>
76#include <linux/hugetlb.h>
77#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070078#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070079#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070080#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070081#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070082#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080083#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070084#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040085#include <linux/export.h>
Al Viro40401532012-02-13 03:58:52 +000086#include <linux/msg.h>
87#include <linux/shm.h>
Chenbo Fengec27c352017-10-18 13:00:25 -070088#include <linux/bpf.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070089
90#include "avc.h"
91#include "objsec.h"
92#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050093#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040094#include "netport.h"
Daniel Jurgens409dcf32017-05-19 15:48:59 +030095#include "ibpkey.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080096#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050097#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020098#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +100099#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700100
Paul Moored621d352008-01-29 08:43:36 -0500101/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +1000102static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -0500103
Linus Torvalds1da177e2005-04-16 15:20:36 -0700104#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400105int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700106
107static int __init enforcing_setup(char *str)
108{
Eric Parisf5269712008-05-14 11:27:45 -0400109 unsigned long enforcing;
Jingoo Han29707b22014-02-05 15:13:14 +0900110 if (!kstrtoul(str, 0, &enforcing))
Eric Parisf5269712008-05-14 11:27:45 -0400111 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700112 return 1;
113}
114__setup("enforcing=", enforcing_setup);
115#endif
116
117#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
118int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
119
120static int __init selinux_enabled_setup(char *str)
121{
Eric Parisf5269712008-05-14 11:27:45 -0400122 unsigned long enabled;
Jingoo Han29707b22014-02-05 15:13:14 +0900123 if (!kstrtoul(str, 0, &enabled))
Eric Parisf5269712008-05-14 11:27:45 -0400124 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700125 return 1;
126}
127__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400128#else
129int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700130#endif
131
Christoph Lametere18b8902006-12-06 20:33:20 -0800132static struct kmem_cache *sel_inode_cache;
Sangwoo63205652015-10-21 17:44:30 -0400133static struct kmem_cache *file_security_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800134
Paul Moored621d352008-01-29 08:43:36 -0500135/**
136 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
137 *
138 * Description:
139 * This function checks the SECMARK reference counter to see if any SECMARK
140 * targets are currently configured, if the reference counter is greater than
141 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
Chris PeBenito2be4d742013-05-03 09:05:39 -0400142 * enabled, false (0) if SECMARK is disabled. If the always_check_network
143 * policy capability is enabled, SECMARK is always considered enabled.
Paul Moored621d352008-01-29 08:43:36 -0500144 *
145 */
146static int selinux_secmark_enabled(void)
147{
Chris PeBenito2be4d742013-05-03 09:05:39 -0400148 return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
149}
150
151/**
152 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
153 *
154 * Description:
155 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
156 * (1) if any are enabled or false (0) if neither are enabled. If the
157 * always_check_network policy capability is enabled, peer labeling
158 * is always considered enabled.
159 *
160 */
161static int selinux_peerlbl_enabled(void)
162{
163 return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
Paul Moored621d352008-01-29 08:43:36 -0500164}
165
Paul Moore615e51f2014-06-26 14:33:56 -0400166static int selinux_netcache_avc_callback(u32 event)
167{
168 if (event == AVC_CALLBACK_RESET) {
169 sel_netif_flush();
170 sel_netnode_flush();
171 sel_netport_flush();
172 synchronize_net();
173 }
174 return 0;
175}
176
Daniel Jurgens8f408ab2017-05-19 15:48:53 +0300177static int selinux_lsm_notifier_avc_callback(u32 event)
178{
Daniel Jurgens409dcf32017-05-19 15:48:59 +0300179 if (event == AVC_CALLBACK_RESET) {
180 sel_ib_pkey_flush();
Daniel Jurgens8f408ab2017-05-19 15:48:53 +0300181 call_lsm_notifier(LSM_POLICY_CHANGE, NULL);
Daniel Jurgens409dcf32017-05-19 15:48:59 +0300182 }
Daniel Jurgens8f408ab2017-05-19 15:48:53 +0300183
184 return 0;
185}
186
David Howellsd84f4f92008-11-14 10:39:23 +1100187/*
188 * initialise the security for the init task
189 */
190static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700191{
David Howells3b11a1d2008-11-14 10:39:26 +1100192 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700193 struct task_security_struct *tsec;
194
James Morris89d155e2005-10-30 14:59:21 -0800195 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700196 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100197 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700198
David Howellsd84f4f92008-11-14 10:39:23 +1100199 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100200 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700201}
202
David Howells275bb412008-11-14 10:39:19 +1100203/*
David Howells88e67f32008-11-14 10:39:21 +1100204 * get the security ID of a set of credentials
205 */
206static inline u32 cred_sid(const struct cred *cred)
207{
208 const struct task_security_struct *tsec;
209
210 tsec = cred->security;
211 return tsec->sid;
212}
213
214/*
David Howells3b11a1d2008-11-14 10:39:26 +1100215 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100216 */
217static inline u32 task_sid(const struct task_struct *task)
218{
David Howells275bb412008-11-14 10:39:19 +1100219 u32 sid;
220
221 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100222 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100223 rcu_read_unlock();
224 return sid;
225}
226
David Howells88e67f32008-11-14 10:39:21 +1100227/* Allocate and free functions for each kind of security blob. */
228
Linus Torvalds1da177e2005-04-16 15:20:36 -0700229static int inode_alloc_security(struct inode *inode)
230{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700231 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100232 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700233
Josef Bacika02fe132008-04-04 09:35:05 +1100234 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 if (!isec)
236 return -ENOMEM;
237
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +0100238 spin_lock_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700239 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700240 isec->inode = inode;
241 isec->sid = SECINITSID_UNLABELED;
242 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100243 isec->task_sid = sid;
Andreas Gruenbacher42059112016-11-10 22:18:27 +0100244 isec->initialized = LABEL_INVALID;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700245 inode->i_security = isec;
246
247 return 0;
248}
249
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500250static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
251
252/*
253 * Try reloading inode security labels that have been marked as invalid. The
254 * @may_sleep parameter indicates when sleeping and thus reloading labels is
Andreas Gruenbacher42059112016-11-10 22:18:27 +0100255 * allowed; when set to false, returns -ECHILD when the label is
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500256 * invalid. The @opt_dentry parameter should be set to a dentry of the inode;
257 * when no dentry is available, set it to NULL instead.
258 */
259static int __inode_security_revalidate(struct inode *inode,
260 struct dentry *opt_dentry,
261 bool may_sleep)
262{
263 struct inode_security_struct *isec = inode->i_security;
264
265 might_sleep_if(may_sleep);
266
Paul Moore1ac424762016-04-18 16:41:38 -0400267 if (ss_initialized && isec->initialized != LABEL_INITIALIZED) {
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500268 if (!may_sleep)
269 return -ECHILD;
270
271 /*
272 * Try reloading the inode security label. This will fail if
273 * @opt_dentry is NULL and no dentry for this inode can be
274 * found; in that case, continue using the old label.
275 */
276 inode_doinit_with_dentry(inode, opt_dentry);
277 }
278 return 0;
279}
280
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500281static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
282{
283 return inode->i_security;
284}
285
286static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
287{
288 int error;
289
290 error = __inode_security_revalidate(inode, NULL, !rcu);
291 if (error)
292 return ERR_PTR(error);
293 return inode->i_security;
294}
295
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500296/*
297 * Get the security label of an inode.
298 */
299static struct inode_security_struct *inode_security(struct inode *inode)
300{
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500301 __inode_security_revalidate(inode, NULL, true);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500302 return inode->i_security;
303}
304
Paul Moore2c971652016-04-19 16:36:28 -0400305static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry)
306{
307 struct inode *inode = d_backing_inode(dentry);
308
309 return inode->i_security;
310}
311
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500312/*
313 * Get the security label of a dentry's backing inode.
314 */
315static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
316{
317 struct inode *inode = d_backing_inode(dentry);
318
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500319 __inode_security_revalidate(inode, dentry, true);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500320 return inode->i_security;
321}
322
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500323static void inode_free_rcu(struct rcu_head *head)
324{
325 struct inode_security_struct *isec;
326
327 isec = container_of(head, struct inode_security_struct, rcu);
328 kmem_cache_free(sel_inode_cache, isec);
329}
330
Linus Torvalds1da177e2005-04-16 15:20:36 -0700331static void inode_free_security(struct inode *inode)
332{
333 struct inode_security_struct *isec = inode->i_security;
334 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
335
Waiman Long9629d042015-07-10 17:19:56 -0400336 /*
337 * As not all inode security structures are in a list, we check for
338 * empty list outside of the lock to make sure that we won't waste
339 * time taking a lock doing nothing.
340 *
341 * The list_del_init() function can be safely called more than once.
342 * It should not be possible for this function to be called with
343 * concurrent list_add(), but for better safety against future changes
344 * in the code, we use list_empty_careful() here.
345 */
346 if (!list_empty_careful(&isec->list)) {
347 spin_lock(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700348 list_del_init(&isec->list);
Waiman Long9629d042015-07-10 17:19:56 -0400349 spin_unlock(&sbsec->isec_lock);
350 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700351
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500352 /*
353 * The inode may still be referenced in a path walk and
354 * a call to selinux_inode_permission() can be made
355 * after inode_free_security() is called. Ideally, the VFS
356 * wouldn't do this, but fixing that is a much harder
357 * job. For now, simply free the i_security via RCU, and
358 * leave the current inode->i_security pointer intact.
359 * The inode will be freed after the RCU grace period too.
360 */
361 call_rcu(&isec->rcu, inode_free_rcu);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700362}
363
364static int file_alloc_security(struct file *file)
365{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700366 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100367 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700368
Sangwoo63205652015-10-21 17:44:30 -0400369 fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700370 if (!fsec)
371 return -ENOMEM;
372
David Howells275bb412008-11-14 10:39:19 +1100373 fsec->sid = sid;
374 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700375 file->f_security = fsec;
376
377 return 0;
378}
379
380static void file_free_security(struct file *file)
381{
382 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700383 file->f_security = NULL;
Sangwoo63205652015-10-21 17:44:30 -0400384 kmem_cache_free(file_security_cache, fsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700385}
386
387static int superblock_alloc_security(struct super_block *sb)
388{
389 struct superblock_security_struct *sbsec;
390
James Morris89d155e2005-10-30 14:59:21 -0800391 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700392 if (!sbsec)
393 return -ENOMEM;
394
Eric Parisbc7e9822006-09-25 23:32:02 -0700395 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700396 INIT_LIST_HEAD(&sbsec->isec_head);
397 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700398 sbsec->sb = sb;
399 sbsec->sid = SECINITSID_UNLABELED;
400 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700401 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700402 sb->s_security = sbsec;
403
404 return 0;
405}
406
407static void superblock_free_security(struct super_block *sb)
408{
409 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700410 sb->s_security = NULL;
411 kfree(sbsec);
412}
413
Linus Torvalds1da177e2005-04-16 15:20:36 -0700414static inline int inode_doinit(struct inode *inode)
415{
416 return inode_doinit_with_dentry(inode, NULL);
417}
418
419enum {
Eric Paris31e87932007-09-19 17:19:12 -0400420 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700421 Opt_context = 1,
422 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500423 Opt_defcontext = 3,
424 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500425 Opt_labelsupport = 5,
Eric Parisd355987f2012-08-24 15:58:53 -0400426 Opt_nextmntopt = 6,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700427};
428
Eric Parisd355987f2012-08-24 15:58:53 -0400429#define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1)
430
Steven Whitehousea447c092008-10-13 10:46:57 +0100431static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400432 {Opt_context, CONTEXT_STR "%s"},
433 {Opt_fscontext, FSCONTEXT_STR "%s"},
434 {Opt_defcontext, DEFCONTEXT_STR "%s"},
435 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500436 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400437 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700438};
439
440#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
441
Eric Parisc312feb2006-07-10 04:43:53 -0700442static int may_context_mount_sb_relabel(u32 sid,
443 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100444 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700445{
David Howells275bb412008-11-14 10:39:19 +1100446 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700447 int rc;
448
449 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
450 FILESYSTEM__RELABELFROM, NULL);
451 if (rc)
452 return rc;
453
454 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
455 FILESYSTEM__RELABELTO, NULL);
456 return rc;
457}
458
Eric Paris08089252006-07-10 04:43:55 -0700459static int may_context_mount_inode_relabel(u32 sid,
460 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100461 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700462{
David Howells275bb412008-11-14 10:39:19 +1100463 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700464 int rc;
465 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
466 FILESYSTEM__RELABELFROM, NULL);
467 if (rc)
468 return rc;
469
470 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
471 FILESYSTEM__ASSOCIATE, NULL);
472 return rc;
473}
474
Eric Parisb43e7252012-10-10 14:27:35 -0400475static int selinux_is_sblabel_mnt(struct super_block *sb)
476{
477 struct superblock_security_struct *sbsec = sb->s_security;
478
Mark Salyzynd5f3a5f2015-02-04 11:34:30 -0500479 return sbsec->behavior == SECURITY_FS_USE_XATTR ||
480 sbsec->behavior == SECURITY_FS_USE_TRANS ||
481 sbsec->behavior == SECURITY_FS_USE_TASK ||
J. Bruce Fields9fc2b4b2015-06-04 15:57:25 -0400482 sbsec->behavior == SECURITY_FS_USE_NATIVE ||
Mark Salyzynd5f3a5f2015-02-04 11:34:30 -0500483 /* Special handling. Genfs but also in-core setxattr handler */
484 !strcmp(sb->s_type->name, "sysfs") ||
485 !strcmp(sb->s_type->name, "pstore") ||
486 !strcmp(sb->s_type->name, "debugfs") ||
Yongqin Liua2c7c6f2017-01-09 10:07:30 -0500487 !strcmp(sb->s_type->name, "tracefs") ||
Stephen Smalley2651225b2017-02-28 10:35:56 -0500488 !strcmp(sb->s_type->name, "rootfs") ||
489 (selinux_policycap_cgroupseclabel &&
490 (!strcmp(sb->s_type->name, "cgroup") ||
491 !strcmp(sb->s_type->name, "cgroup2")));
Eric Parisb43e7252012-10-10 14:27:35 -0400492}
493
Eric Parisc9180a52007-11-30 13:00:35 -0500494static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700495{
496 struct superblock_security_struct *sbsec = sb->s_security;
497 struct dentry *root = sb->s_root;
David Howellsc6f493d2015-03-17 22:26:22 +0000498 struct inode *root_inode = d_backing_inode(root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700499 int rc = 0;
500
Linus Torvalds1da177e2005-04-16 15:20:36 -0700501 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
502 /* Make sure that the xattr handler exists and that no
503 error other than -ENODATA is returned by getxattr on
504 the root directory. -ENODATA is ok, as this may be
505 the first boot of the SELinux kernel before we have
506 assigned xattr values to the filesystem. */
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200507 if (!(root_inode->i_opflags & IOP_XATTR)) {
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800508 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
509 "xattr support\n", sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700510 rc = -EOPNOTSUPP;
511 goto out;
512 }
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200513
514 rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700515 if (rc < 0 && rc != -ENODATA) {
516 if (rc == -EOPNOTSUPP)
517 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800518 "%s) has no security xattr handler\n",
519 sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700520 else
521 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800522 "%s) getxattr errno %d\n", sb->s_id,
523 sb->s_type->name, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700524 goto out;
525 }
526 }
527
Eric Pariseadcabc2012-08-24 15:59:14 -0400528 sbsec->flags |= SE_SBINITIALIZED;
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400529
530 /*
531 * Explicitly set or clear SBLABEL_MNT. It's not sufficient to simply
532 * leave the flag untouched because sb_clone_mnt_opts might be handing
533 * us a superblock that needs the flag to be cleared.
534 */
Eric Parisb43e7252012-10-10 14:27:35 -0400535 if (selinux_is_sblabel_mnt(sb))
Eric Paris12f348b2012-10-09 10:56:25 -0400536 sbsec->flags |= SBLABEL_MNT;
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400537 else
538 sbsec->flags &= ~SBLABEL_MNT;
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400539
Linus Torvalds1da177e2005-04-16 15:20:36 -0700540 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500541 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700542
543 /* Initialize any other inodes associated with the superblock, e.g.
544 inodes created prior to initial policy load or inodes created
545 during get_sb by a pseudo filesystem that directly
546 populates itself. */
547 spin_lock(&sbsec->isec_lock);
548next_inode:
549 if (!list_empty(&sbsec->isec_head)) {
550 struct inode_security_struct *isec =
551 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500552 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700553 struct inode *inode = isec->inode;
Stephen Smalley923190d2014-10-06 16:32:52 -0400554 list_del_init(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700555 spin_unlock(&sbsec->isec_lock);
556 inode = igrab(inode);
557 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500558 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700559 inode_doinit(inode);
560 iput(inode);
561 }
562 spin_lock(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700563 goto next_inode;
564 }
565 spin_unlock(&sbsec->isec_lock);
566out:
Eric Parisc9180a52007-11-30 13:00:35 -0500567 return rc;
568}
569
570/*
571 * This function should allow an FS to ask what it's mount security
572 * options were so it can use those later for submounts, displaying
573 * mount options, or whatever.
574 */
575static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500576 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500577{
578 int rc = 0, i;
579 struct superblock_security_struct *sbsec = sb->s_security;
580 char *context = NULL;
581 u32 len;
582 char tmp;
583
Eric Parise0007522008-03-05 10:31:54 -0500584 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500585
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500586 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500587 return -EINVAL;
588
589 if (!ss_initialized)
590 return -EINVAL;
591
Eric Parisaf8e50c2012-08-24 15:59:00 -0400592 /* make sure we always check enough bits to cover the mask */
593 BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
594
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500595 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500596 /* count the number of mount options for this sb */
Eric Parisaf8e50c2012-08-24 15:59:00 -0400597 for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
Eric Parisc9180a52007-11-30 13:00:35 -0500598 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500599 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500600 tmp >>= 1;
601 }
David P. Quigley11689d42009-01-16 09:22:03 -0500602 /* Check if the Label support flag is set */
Eric Paris0b4bdb32013-08-28 13:32:42 -0400603 if (sbsec->flags & SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500604 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500605
Eric Parise0007522008-03-05 10:31:54 -0500606 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
607 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500608 rc = -ENOMEM;
609 goto out_free;
610 }
611
Eric Parise0007522008-03-05 10:31:54 -0500612 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
613 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500614 rc = -ENOMEM;
615 goto out_free;
616 }
617
618 i = 0;
619 if (sbsec->flags & FSCONTEXT_MNT) {
620 rc = security_sid_to_context(sbsec->sid, &context, &len);
621 if (rc)
622 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500623 opts->mnt_opts[i] = context;
624 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500625 }
626 if (sbsec->flags & CONTEXT_MNT) {
627 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
628 if (rc)
629 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500630 opts->mnt_opts[i] = context;
631 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500632 }
633 if (sbsec->flags & DEFCONTEXT_MNT) {
634 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
635 if (rc)
636 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500637 opts->mnt_opts[i] = context;
638 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500639 }
640 if (sbsec->flags & ROOTCONTEXT_MNT) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500641 struct dentry *root = sbsec->sb->s_root;
642 struct inode_security_struct *isec = backing_inode_security(root);
Eric Parisc9180a52007-11-30 13:00:35 -0500643
644 rc = security_sid_to_context(isec->sid, &context, &len);
645 if (rc)
646 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500647 opts->mnt_opts[i] = context;
648 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500649 }
Eric Paris12f348b2012-10-09 10:56:25 -0400650 if (sbsec->flags & SBLABEL_MNT) {
David P. Quigley11689d42009-01-16 09:22:03 -0500651 opts->mnt_opts[i] = NULL;
Eric Paris12f348b2012-10-09 10:56:25 -0400652 opts->mnt_opts_flags[i++] = SBLABEL_MNT;
David P. Quigley11689d42009-01-16 09:22:03 -0500653 }
Eric Parisc9180a52007-11-30 13:00:35 -0500654
Eric Parise0007522008-03-05 10:31:54 -0500655 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500656
657 return 0;
658
659out_free:
Eric Parise0007522008-03-05 10:31:54 -0500660 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500661 return rc;
662}
663
664static int bad_option(struct superblock_security_struct *sbsec, char flag,
665 u32 old_sid, u32 new_sid)
666{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500667 char mnt_flags = sbsec->flags & SE_MNTMASK;
668
Eric Parisc9180a52007-11-30 13:00:35 -0500669 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500670 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500671 if (!(sbsec->flags & flag) ||
672 (old_sid != new_sid))
673 return 1;
674
675 /* check if we were passed the same options twice,
676 * aka someone passed context=a,context=b
677 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500678 if (!(sbsec->flags & SE_SBINITIALIZED))
679 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500680 return 1;
681 return 0;
682}
Eric Parise0007522008-03-05 10:31:54 -0500683
Eric Parisc9180a52007-11-30 13:00:35 -0500684/*
685 * Allow filesystems with binary mount data to explicitly set mount point
686 * labeling information.
687 */
Eric Parise0007522008-03-05 10:31:54 -0500688static int selinux_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400689 struct security_mnt_opts *opts,
690 unsigned long kern_flags,
691 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500692{
David Howells275bb412008-11-14 10:39:19 +1100693 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500694 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500695 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800696 const char *name = sb->s_type->name;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500697 struct dentry *root = sbsec->sb->s_root;
Paul Moore2c971652016-04-19 16:36:28 -0400698 struct inode_security_struct *root_isec;
Eric Parisc9180a52007-11-30 13:00:35 -0500699 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
700 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500701 char **mount_options = opts->mnt_opts;
702 int *flags = opts->mnt_opts_flags;
703 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500704
705 mutex_lock(&sbsec->lock);
706
707 if (!ss_initialized) {
708 if (!num_opts) {
709 /* Defer initialization until selinux_complete_init,
710 after the initial policy is loaded and the security
711 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500712 goto out;
713 }
714 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400715 printk(KERN_WARNING "SELinux: Unable to set superblock options "
716 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500717 goto out;
718 }
David Quigley649f6e72013-05-22 12:50:36 -0400719 if (kern_flags && !set_kern_flags) {
720 /* Specifying internal flags without providing a place to
721 * place the results is not allowed */
722 rc = -EINVAL;
723 goto out;
724 }
Eric Parisc9180a52007-11-30 13:00:35 -0500725
726 /*
Eric Parise0007522008-03-05 10:31:54 -0500727 * Binary mount data FS will come through this function twice. Once
728 * from an explicit call and once from the generic calls from the vfs.
729 * Since the generic VFS calls will not contain any security mount data
730 * we need to skip the double mount verification.
731 *
732 * This does open a hole in which we will not notice if the first
733 * mount using this sb set explict options and a second mount using
734 * this sb does not set any security options. (The first options
735 * will be used for both mounts)
736 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500737 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500738 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400739 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500740
Paul Moore2c971652016-04-19 16:36:28 -0400741 root_isec = backing_inode_security_novalidate(root);
742
Eric Parise0007522008-03-05 10:31:54 -0500743 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500744 * parse the mount options, check if they are valid sids.
745 * also check if someone is trying to mount the same sb more
746 * than once with different security options.
747 */
748 for (i = 0; i < num_opts; i++) {
749 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500750
Eric Paris12f348b2012-10-09 10:56:25 -0400751 if (flags[i] == SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500752 continue;
Rasmus Villemoes44be2f62015-10-21 17:44:25 -0400753 rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
Eric Parisc9180a52007-11-30 13:00:35 -0500754 if (rc) {
Rasmus Villemoes44be2f62015-10-21 17:44:25 -0400755 printk(KERN_WARNING "SELinux: security_context_str_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800756 "(%s) failed for (dev %s, type %s) errno=%d\n",
757 mount_options[i], sb->s_id, name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500758 goto out;
759 }
760 switch (flags[i]) {
761 case FSCONTEXT_MNT:
762 fscontext_sid = sid;
763
764 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
765 fscontext_sid))
766 goto out_double_mount;
767
768 sbsec->flags |= FSCONTEXT_MNT;
769 break;
770 case CONTEXT_MNT:
771 context_sid = sid;
772
773 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
774 context_sid))
775 goto out_double_mount;
776
777 sbsec->flags |= CONTEXT_MNT;
778 break;
779 case ROOTCONTEXT_MNT:
780 rootcontext_sid = sid;
781
782 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
783 rootcontext_sid))
784 goto out_double_mount;
785
786 sbsec->flags |= ROOTCONTEXT_MNT;
787
788 break;
789 case DEFCONTEXT_MNT:
790 defcontext_sid = sid;
791
792 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
793 defcontext_sid))
794 goto out_double_mount;
795
796 sbsec->flags |= DEFCONTEXT_MNT;
797
798 break;
799 default:
800 rc = -EINVAL;
801 goto out;
802 }
803 }
804
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500805 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500806 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500807 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500808 goto out_double_mount;
809 rc = 0;
810 goto out;
811 }
812
James Morris089be432008-07-15 18:32:49 +1000813 if (strcmp(sb->s_type->name, "proc") == 0)
Stephen Smalley134509d2015-06-04 16:22:17 -0400814 sbsec->flags |= SE_SBPROC | SE_SBGENFS;
815
Stephen Smalley8e014722015-06-04 16:22:17 -0400816 if (!strcmp(sb->s_type->name, "debugfs") ||
Jeff Vander Stoep6a391182017-06-20 09:35:33 -0700817 !strcmp(sb->s_type->name, "tracefs") ||
Stephen Smalley8e014722015-06-04 16:22:17 -0400818 !strcmp(sb->s_type->name, "sysfs") ||
Antonio Murdaca901ef842017-02-09 17:02:42 +0100819 !strcmp(sb->s_type->name, "pstore") ||
820 !strcmp(sb->s_type->name, "cgroup") ||
821 !strcmp(sb->s_type->name, "cgroup2"))
Stephen Smalley134509d2015-06-04 16:22:17 -0400822 sbsec->flags |= SE_SBGENFS;
Eric Parisc9180a52007-11-30 13:00:35 -0500823
David Quigleyeb9ae682013-05-22 12:50:37 -0400824 if (!sbsec->behavior) {
825 /*
826 * Determine the labeling behavior to use for this
827 * filesystem type.
828 */
Paul Moore98f700f2013-09-18 13:52:20 -0400829 rc = security_fs_use(sb);
David Quigleyeb9ae682013-05-22 12:50:37 -0400830 if (rc) {
831 printk(KERN_WARNING
832 "%s: security_fs_use(%s) returned %d\n",
833 __func__, sb->s_type->name, rc);
834 goto out;
835 }
Eric Parisc9180a52007-11-30 13:00:35 -0500836 }
Seth Forsheeaad82892016-04-26 14:36:20 -0500837
838 /*
Stephen Smalley01593d32017-01-09 10:07:31 -0500839 * If this is a user namespace mount and the filesystem type is not
840 * explicitly whitelisted, then no contexts are allowed on the command
841 * line and security labels must be ignored.
Seth Forsheeaad82892016-04-26 14:36:20 -0500842 */
Stephen Smalley01593d32017-01-09 10:07:31 -0500843 if (sb->s_user_ns != &init_user_ns &&
844 strcmp(sb->s_type->name, "tmpfs") &&
845 strcmp(sb->s_type->name, "ramfs") &&
846 strcmp(sb->s_type->name, "devpts")) {
Seth Forsheeaad82892016-04-26 14:36:20 -0500847 if (context_sid || fscontext_sid || rootcontext_sid ||
848 defcontext_sid) {
849 rc = -EACCES;
850 goto out;
851 }
852 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
853 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
854 rc = security_transition_sid(current_sid(), current_sid(),
855 SECCLASS_FILE, NULL,
856 &sbsec->mntpoint_sid);
857 if (rc)
858 goto out;
859 }
860 goto out_set_opts;
861 }
862
Eric Parisc9180a52007-11-30 13:00:35 -0500863 /* sets the context of the superblock for the fs being mounted. */
864 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100865 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500866 if (rc)
867 goto out;
868
869 sbsec->sid = fscontext_sid;
870 }
871
872 /*
873 * Switch to using mount point labeling behavior.
874 * sets the label used on all file below the mountpoint, and will set
875 * the superblock context if not already set.
876 */
David Quigleyeb9ae682013-05-22 12:50:37 -0400877 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
878 sbsec->behavior = SECURITY_FS_USE_NATIVE;
879 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
880 }
881
Eric Parisc9180a52007-11-30 13:00:35 -0500882 if (context_sid) {
883 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100884 rc = may_context_mount_sb_relabel(context_sid, sbsec,
885 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500886 if (rc)
887 goto out;
888 sbsec->sid = context_sid;
889 } else {
David Howells275bb412008-11-14 10:39:19 +1100890 rc = may_context_mount_inode_relabel(context_sid, sbsec,
891 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500892 if (rc)
893 goto out;
894 }
895 if (!rootcontext_sid)
896 rootcontext_sid = context_sid;
897
898 sbsec->mntpoint_sid = context_sid;
899 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
900 }
901
902 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100903 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
904 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500905 if (rc)
906 goto out;
907
908 root_isec->sid = rootcontext_sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -0500909 root_isec->initialized = LABEL_INITIALIZED;
Eric Parisc9180a52007-11-30 13:00:35 -0500910 }
911
912 if (defcontext_sid) {
David Quigleyeb9ae682013-05-22 12:50:37 -0400913 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
914 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
Eric Parisc9180a52007-11-30 13:00:35 -0500915 rc = -EINVAL;
916 printk(KERN_WARNING "SELinux: defcontext option is "
917 "invalid for this filesystem type\n");
918 goto out;
919 }
920
921 if (defcontext_sid != sbsec->def_sid) {
922 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100923 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500924 if (rc)
925 goto out;
926 }
927
928 sbsec->def_sid = defcontext_sid;
929 }
930
Seth Forsheeaad82892016-04-26 14:36:20 -0500931out_set_opts:
Eric Parisc9180a52007-11-30 13:00:35 -0500932 rc = sb_finish_set_opts(sb);
933out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700934 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700935 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500936out_double_mount:
937 rc = -EINVAL;
938 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800939 "security settings for (dev %s, type %s)\n", sb->s_id, name);
Eric Parisc9180a52007-11-30 13:00:35 -0500940 goto out;
941}
942
Jeff Layton094f7b62013-04-01 08:14:24 -0400943static int selinux_cmp_sb_context(const struct super_block *oldsb,
944 const struct super_block *newsb)
945{
946 struct superblock_security_struct *old = oldsb->s_security;
947 struct superblock_security_struct *new = newsb->s_security;
948 char oldflags = old->flags & SE_MNTMASK;
949 char newflags = new->flags & SE_MNTMASK;
950
951 if (oldflags != newflags)
952 goto mismatch;
953 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
954 goto mismatch;
955 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
956 goto mismatch;
957 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
958 goto mismatch;
959 if (oldflags & ROOTCONTEXT_MNT) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500960 struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
961 struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
Jeff Layton094f7b62013-04-01 08:14:24 -0400962 if (oldroot->sid != newroot->sid)
963 goto mismatch;
964 }
965 return 0;
966mismatch:
967 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
968 "different security settings for (dev %s, "
969 "type %s)\n", newsb->s_id, newsb->s_type->name);
970 return -EBUSY;
971}
972
973static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400974 struct super_block *newsb,
975 unsigned long kern_flags,
976 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500977{
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400978 int rc = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500979 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
980 struct superblock_security_struct *newsbsec = newsb->s_security;
981
982 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
983 int set_context = (oldsbsec->flags & CONTEXT_MNT);
984 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
985
Eric Paris0f5e6422008-04-21 16:24:11 -0400986 /*
987 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400988 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400989 */
Al Viroe8c26252010-03-23 06:36:54 -0400990 if (!ss_initialized)
Jeff Layton094f7b62013-04-01 08:14:24 -0400991 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500992
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400993 /*
994 * Specifying internal flags without providing a place to
995 * place the results is not allowed.
996 */
997 if (kern_flags && !set_kern_flags)
998 return -EINVAL;
999
Eric Parisc9180a52007-11-30 13:00:35 -05001000 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001001 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -05001002
Jeff Layton094f7b62013-04-01 08:14:24 -04001003 /* if fs is reusing a sb, make sure that the contexts match */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001004 if (newsbsec->flags & SE_SBINITIALIZED)
Jeff Layton094f7b62013-04-01 08:14:24 -04001005 return selinux_cmp_sb_context(oldsb, newsb);
Eric Paris5a552612008-04-09 14:08:35 -04001006
Eric Parisc9180a52007-11-30 13:00:35 -05001007 mutex_lock(&newsbsec->lock);
1008
1009 newsbsec->flags = oldsbsec->flags;
1010
1011 newsbsec->sid = oldsbsec->sid;
1012 newsbsec->def_sid = oldsbsec->def_sid;
1013 newsbsec->behavior = oldsbsec->behavior;
1014
Scott Mayhew0b4d3452017-06-05 11:45:04 -04001015 if (newsbsec->behavior == SECURITY_FS_USE_NATIVE &&
1016 !(kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) {
1017 rc = security_fs_use(newsb);
1018 if (rc)
1019 goto out;
1020 }
1021
1022 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !set_context) {
1023 newsbsec->behavior = SECURITY_FS_USE_NATIVE;
1024 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
1025 }
1026
Eric Parisc9180a52007-11-30 13:00:35 -05001027 if (set_context) {
1028 u32 sid = oldsbsec->mntpoint_sid;
1029
1030 if (!set_fscontext)
1031 newsbsec->sid = sid;
1032 if (!set_rootcontext) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001033 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -05001034 newisec->sid = sid;
1035 }
1036 newsbsec->mntpoint_sid = sid;
1037 }
1038 if (set_rootcontext) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001039 const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
1040 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -05001041
1042 newisec->sid = oldisec->sid;
1043 }
1044
1045 sb_finish_set_opts(newsb);
Scott Mayhew0b4d3452017-06-05 11:45:04 -04001046out:
Eric Parisc9180a52007-11-30 13:00:35 -05001047 mutex_unlock(&newsbsec->lock);
Scott Mayhew0b4d3452017-06-05 11:45:04 -04001048 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -05001049}
1050
Adrian Bunk2e1479d2008-03-17 22:29:23 +02001051static int selinux_parse_opts_str(char *options,
1052 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -05001053{
Eric Parise0007522008-03-05 10:31:54 -05001054 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -05001055 char *context = NULL, *defcontext = NULL;
1056 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -05001057 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -05001058
Eric Parise0007522008-03-05 10:31:54 -05001059 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -05001060
1061 /* Standard string-based options. */
1062 while ((p = strsep(&options, "|")) != NULL) {
1063 int token;
1064 substring_t args[MAX_OPT_ARGS];
1065
1066 if (!*p)
1067 continue;
1068
1069 token = match_token(p, tokens, args);
1070
1071 switch (token) {
1072 case Opt_context:
1073 if (context || defcontext) {
1074 rc = -EINVAL;
1075 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1076 goto out_err;
1077 }
1078 context = match_strdup(&args[0]);
1079 if (!context) {
1080 rc = -ENOMEM;
1081 goto out_err;
1082 }
1083 break;
1084
1085 case Opt_fscontext:
1086 if (fscontext) {
1087 rc = -EINVAL;
1088 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1089 goto out_err;
1090 }
1091 fscontext = match_strdup(&args[0]);
1092 if (!fscontext) {
1093 rc = -ENOMEM;
1094 goto out_err;
1095 }
1096 break;
1097
1098 case Opt_rootcontext:
1099 if (rootcontext) {
1100 rc = -EINVAL;
1101 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1102 goto out_err;
1103 }
1104 rootcontext = match_strdup(&args[0]);
1105 if (!rootcontext) {
1106 rc = -ENOMEM;
1107 goto out_err;
1108 }
1109 break;
1110
1111 case Opt_defcontext:
1112 if (context || defcontext) {
1113 rc = -EINVAL;
1114 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1115 goto out_err;
1116 }
1117 defcontext = match_strdup(&args[0]);
1118 if (!defcontext) {
1119 rc = -ENOMEM;
1120 goto out_err;
1121 }
1122 break;
David P. Quigley11689d42009-01-16 09:22:03 -05001123 case Opt_labelsupport:
1124 break;
Eric Parisc9180a52007-11-30 13:00:35 -05001125 default:
1126 rc = -EINVAL;
1127 printk(KERN_WARNING "SELinux: unknown mount option\n");
1128 goto out_err;
1129
1130 }
1131 }
1132
Eric Parise0007522008-03-05 10:31:54 -05001133 rc = -ENOMEM;
Tetsuo Handa8931c3b2016-11-14 20:16:12 +09001134 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_KERNEL);
Eric Parise0007522008-03-05 10:31:54 -05001135 if (!opts->mnt_opts)
1136 goto out_err;
1137
Tetsuo Handa8931c3b2016-11-14 20:16:12 +09001138 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int),
1139 GFP_KERNEL);
Paul Moore023f1082017-06-07 16:48:19 -04001140 if (!opts->mnt_opts_flags)
Eric Parise0007522008-03-05 10:31:54 -05001141 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -05001142
Eric Parise0007522008-03-05 10:31:54 -05001143 if (fscontext) {
1144 opts->mnt_opts[num_mnt_opts] = fscontext;
1145 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
1146 }
1147 if (context) {
1148 opts->mnt_opts[num_mnt_opts] = context;
1149 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
1150 }
1151 if (rootcontext) {
1152 opts->mnt_opts[num_mnt_opts] = rootcontext;
1153 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
1154 }
1155 if (defcontext) {
1156 opts->mnt_opts[num_mnt_opts] = defcontext;
1157 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
1158 }
1159
1160 opts->num_mnt_opts = num_mnt_opts;
1161 return 0;
1162
Eric Parisc9180a52007-11-30 13:00:35 -05001163out_err:
Paul Moore023f1082017-06-07 16:48:19 -04001164 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -05001165 kfree(context);
1166 kfree(defcontext);
1167 kfree(fscontext);
1168 kfree(rootcontext);
1169 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001170}
Eric Parise0007522008-03-05 10:31:54 -05001171/*
1172 * string mount options parsing and call set the sbsec
1173 */
1174static int superblock_doinit(struct super_block *sb, void *data)
1175{
1176 int rc = 0;
1177 char *options = data;
1178 struct security_mnt_opts opts;
1179
1180 security_init_mnt_opts(&opts);
1181
1182 if (!data)
1183 goto out;
1184
1185 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1186
1187 rc = selinux_parse_opts_str(options, &opts);
1188 if (rc)
1189 goto out_err;
1190
1191out:
David Quigley649f6e72013-05-22 12:50:36 -04001192 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
Eric Parise0007522008-03-05 10:31:54 -05001193
1194out_err:
1195 security_free_mnt_opts(&opts);
1196 return rc;
1197}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001198
Adrian Bunk3583a712008-07-22 20:21:23 +03001199static void selinux_write_opts(struct seq_file *m,
1200 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001201{
1202 int i;
1203 char *prefix;
1204
1205 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001206 char *has_comma;
1207
1208 if (opts->mnt_opts[i])
1209 has_comma = strchr(opts->mnt_opts[i], ',');
1210 else
1211 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001212
1213 switch (opts->mnt_opts_flags[i]) {
1214 case CONTEXT_MNT:
1215 prefix = CONTEXT_STR;
1216 break;
1217 case FSCONTEXT_MNT:
1218 prefix = FSCONTEXT_STR;
1219 break;
1220 case ROOTCONTEXT_MNT:
1221 prefix = ROOTCONTEXT_STR;
1222 break;
1223 case DEFCONTEXT_MNT:
1224 prefix = DEFCONTEXT_STR;
1225 break;
Eric Paris12f348b2012-10-09 10:56:25 -04001226 case SBLABEL_MNT:
David P. Quigley11689d42009-01-16 09:22:03 -05001227 seq_putc(m, ',');
1228 seq_puts(m, LABELSUPP_STR);
1229 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001230 default:
1231 BUG();
Eric Parisa35c6c832011-04-20 10:21:28 -04001232 return;
Eric Paris2069f452008-07-04 09:47:13 +10001233 };
1234 /* we need a comma before each option */
1235 seq_putc(m, ',');
1236 seq_puts(m, prefix);
1237 if (has_comma)
1238 seq_putc(m, '\"');
Kees Cooka068acf2015-09-04 15:44:57 -07001239 seq_escape(m, opts->mnt_opts[i], "\"\n\\");
Eric Paris2069f452008-07-04 09:47:13 +10001240 if (has_comma)
1241 seq_putc(m, '\"');
1242 }
1243}
1244
1245static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1246{
1247 struct security_mnt_opts opts;
1248 int rc;
1249
1250 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001251 if (rc) {
1252 /* before policy load we may get EINVAL, don't show anything */
1253 if (rc == -EINVAL)
1254 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001255 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001256 }
Eric Paris2069f452008-07-04 09:47:13 +10001257
1258 selinux_write_opts(m, &opts);
1259
1260 security_free_mnt_opts(&opts);
1261
1262 return rc;
1263}
1264
Linus Torvalds1da177e2005-04-16 15:20:36 -07001265static inline u16 inode_mode_to_security_class(umode_t mode)
1266{
1267 switch (mode & S_IFMT) {
1268 case S_IFSOCK:
1269 return SECCLASS_SOCK_FILE;
1270 case S_IFLNK:
1271 return SECCLASS_LNK_FILE;
1272 case S_IFREG:
1273 return SECCLASS_FILE;
1274 case S_IFBLK:
1275 return SECCLASS_BLK_FILE;
1276 case S_IFDIR:
1277 return SECCLASS_DIR;
1278 case S_IFCHR:
1279 return SECCLASS_CHR_FILE;
1280 case S_IFIFO:
1281 return SECCLASS_FIFO_FILE;
1282
1283 }
1284
1285 return SECCLASS_FILE;
1286}
1287
James Morris13402582005-09-30 14:24:34 -04001288static inline int default_protocol_stream(int protocol)
1289{
1290 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1291}
1292
1293static inline int default_protocol_dgram(int protocol)
1294{
1295 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1296}
1297
Linus Torvalds1da177e2005-04-16 15:20:36 -07001298static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1299{
Stephen Smalleyda69a532017-01-09 10:07:30 -05001300 int extsockclass = selinux_policycap_extsockclass;
1301
Linus Torvalds1da177e2005-04-16 15:20:36 -07001302 switch (family) {
1303 case PF_UNIX:
1304 switch (type) {
1305 case SOCK_STREAM:
1306 case SOCK_SEQPACKET:
1307 return SECCLASS_UNIX_STREAM_SOCKET;
1308 case SOCK_DGRAM:
Luis Ressel2a764b52017-07-25 15:13:41 -04001309 case SOCK_RAW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001310 return SECCLASS_UNIX_DGRAM_SOCKET;
1311 }
1312 break;
1313 case PF_INET:
1314 case PF_INET6:
1315 switch (type) {
1316 case SOCK_STREAM:
Stephen Smalleyda69a532017-01-09 10:07:30 -05001317 case SOCK_SEQPACKET:
James Morris13402582005-09-30 14:24:34 -04001318 if (default_protocol_stream(protocol))
1319 return SECCLASS_TCP_SOCKET;
Stephen Smalleyda69a532017-01-09 10:07:30 -05001320 else if (extsockclass && protocol == IPPROTO_SCTP)
1321 return SECCLASS_SCTP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001322 else
1323 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001324 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001325 if (default_protocol_dgram(protocol))
1326 return SECCLASS_UDP_SOCKET;
Stephen Smalleyef379792017-01-09 10:07:31 -05001327 else if (extsockclass && (protocol == IPPROTO_ICMP ||
1328 protocol == IPPROTO_ICMPV6))
Stephen Smalleyda69a532017-01-09 10:07:30 -05001329 return SECCLASS_ICMP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001330 else
1331 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001332 case SOCK_DCCP:
1333 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001334 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001335 return SECCLASS_RAWIP_SOCKET;
1336 }
1337 break;
1338 case PF_NETLINK:
1339 switch (protocol) {
1340 case NETLINK_ROUTE:
1341 return SECCLASS_NETLINK_ROUTE_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001342 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001343 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1344 case NETLINK_NFLOG:
1345 return SECCLASS_NETLINK_NFLOG_SOCKET;
1346 case NETLINK_XFRM:
1347 return SECCLASS_NETLINK_XFRM_SOCKET;
1348 case NETLINK_SELINUX:
1349 return SECCLASS_NETLINK_SELINUX_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001350 case NETLINK_ISCSI:
1351 return SECCLASS_NETLINK_ISCSI_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001352 case NETLINK_AUDIT:
1353 return SECCLASS_NETLINK_AUDIT_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001354 case NETLINK_FIB_LOOKUP:
1355 return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
1356 case NETLINK_CONNECTOR:
1357 return SECCLASS_NETLINK_CONNECTOR_SOCKET;
1358 case NETLINK_NETFILTER:
1359 return SECCLASS_NETLINK_NETFILTER_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001360 case NETLINK_DNRTMSG:
1361 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001362 case NETLINK_KOBJECT_UEVENT:
1363 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001364 case NETLINK_GENERIC:
1365 return SECCLASS_NETLINK_GENERIC_SOCKET;
1366 case NETLINK_SCSITRANSPORT:
1367 return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
1368 case NETLINK_RDMA:
1369 return SECCLASS_NETLINK_RDMA_SOCKET;
1370 case NETLINK_CRYPTO:
1371 return SECCLASS_NETLINK_CRYPTO_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001372 default:
1373 return SECCLASS_NETLINK_SOCKET;
1374 }
1375 case PF_PACKET:
1376 return SECCLASS_PACKET_SOCKET;
1377 case PF_KEY:
1378 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001379 case PF_APPLETALK:
1380 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001381 }
1382
Stephen Smalleyda69a532017-01-09 10:07:30 -05001383 if (extsockclass) {
1384 switch (family) {
1385 case PF_AX25:
1386 return SECCLASS_AX25_SOCKET;
1387 case PF_IPX:
1388 return SECCLASS_IPX_SOCKET;
1389 case PF_NETROM:
1390 return SECCLASS_NETROM_SOCKET;
Stephen Smalleyda69a532017-01-09 10:07:30 -05001391 case PF_ATMPVC:
1392 return SECCLASS_ATMPVC_SOCKET;
1393 case PF_X25:
1394 return SECCLASS_X25_SOCKET;
1395 case PF_ROSE:
1396 return SECCLASS_ROSE_SOCKET;
1397 case PF_DECnet:
1398 return SECCLASS_DECNET_SOCKET;
1399 case PF_ATMSVC:
1400 return SECCLASS_ATMSVC_SOCKET;
1401 case PF_RDS:
1402 return SECCLASS_RDS_SOCKET;
1403 case PF_IRDA:
1404 return SECCLASS_IRDA_SOCKET;
1405 case PF_PPPOX:
1406 return SECCLASS_PPPOX_SOCKET;
1407 case PF_LLC:
1408 return SECCLASS_LLC_SOCKET;
Stephen Smalleyda69a532017-01-09 10:07:30 -05001409 case PF_CAN:
1410 return SECCLASS_CAN_SOCKET;
1411 case PF_TIPC:
1412 return SECCLASS_TIPC_SOCKET;
1413 case PF_BLUETOOTH:
1414 return SECCLASS_BLUETOOTH_SOCKET;
1415 case PF_IUCV:
1416 return SECCLASS_IUCV_SOCKET;
1417 case PF_RXRPC:
1418 return SECCLASS_RXRPC_SOCKET;
1419 case PF_ISDN:
1420 return SECCLASS_ISDN_SOCKET;
1421 case PF_PHONET:
1422 return SECCLASS_PHONET_SOCKET;
1423 case PF_IEEE802154:
1424 return SECCLASS_IEEE802154_SOCKET;
1425 case PF_CAIF:
1426 return SECCLASS_CAIF_SOCKET;
1427 case PF_ALG:
1428 return SECCLASS_ALG_SOCKET;
1429 case PF_NFC:
1430 return SECCLASS_NFC_SOCKET;
1431 case PF_VSOCK:
1432 return SECCLASS_VSOCK_SOCKET;
1433 case PF_KCM:
1434 return SECCLASS_KCM_SOCKET;
1435 case PF_QIPCRTR:
1436 return SECCLASS_QIPCRTR_SOCKET;
Linus Torvalds3051bf32017-02-22 10:15:09 -08001437 case PF_SMC:
1438 return SECCLASS_SMC_SOCKET;
1439#if PF_MAX > 44
Stephen Smalleyda69a532017-01-09 10:07:30 -05001440#error New address family defined, please update this function.
1441#endif
1442 }
1443 }
1444
Linus Torvalds1da177e2005-04-16 15:20:36 -07001445 return SECCLASS_SOCKET;
1446}
1447
Stephen Smalley134509d2015-06-04 16:22:17 -04001448static int selinux_genfs_get_sid(struct dentry *dentry,
1449 u16 tclass,
1450 u16 flags,
1451 u32 *sid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001452{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001453 int rc;
Al Virofc640052016-04-10 01:33:30 -04001454 struct super_block *sb = dentry->d_sb;
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001455 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001456
Eric Paris828dfe12008-04-17 13:17:49 -04001457 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001458 if (!buffer)
1459 return -ENOMEM;
1460
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001461 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1462 if (IS_ERR(path))
1463 rc = PTR_ERR(path);
1464 else {
Stephen Smalley134509d2015-06-04 16:22:17 -04001465 if (flags & SE_SBPROC) {
1466 /* each process gets a /proc/PID/ entry. Strip off the
1467 * PID part to get a valid selinux labeling.
1468 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1469 while (path[1] >= '0' && path[1] <= '9') {
1470 path[1] = '/';
1471 path++;
1472 }
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001473 }
Stephen Smalley134509d2015-06-04 16:22:17 -04001474 rc = security_genfs_sid(sb->s_type->name, path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001475 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001476 free_page((unsigned long)buffer);
1477 return rc;
1478}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001479
1480/* The inode's security attributes must be initialized before first use. */
1481static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1482{
1483 struct superblock_security_struct *sbsec = NULL;
1484 struct inode_security_struct *isec = inode->i_security;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001485 u32 task_sid, sid = 0;
1486 u16 sclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001487 struct dentry *dentry;
1488#define INITCONTEXTLEN 255
1489 char *context = NULL;
1490 unsigned len = 0;
1491 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001492
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001493 if (isec->initialized == LABEL_INITIALIZED)
Andreas Gruenbacher13457d02016-11-10 22:18:29 +01001494 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001495
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001496 spin_lock(&isec->lock);
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001497 if (isec->initialized == LABEL_INITIALIZED)
Eric Paris23970742006-09-25 23:32:01 -07001498 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001499
Andreas Gruenbacher13457d02016-11-10 22:18:29 +01001500 if (isec->sclass == SECCLASS_FILE)
1501 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1502
Linus Torvalds1da177e2005-04-16 15:20:36 -07001503 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001504 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001505 /* Defer initialization until selinux_complete_init,
1506 after the initial policy is loaded and the security
1507 server is ready to handle calls. */
1508 spin_lock(&sbsec->isec_lock);
1509 if (list_empty(&isec->list))
1510 list_add(&isec->list, &sbsec->isec_head);
1511 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001512 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001513 }
1514
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001515 sclass = isec->sclass;
1516 task_sid = isec->task_sid;
1517 sid = isec->sid;
1518 isec->initialized = LABEL_PENDING;
1519 spin_unlock(&isec->lock);
1520
Linus Torvalds1da177e2005-04-16 15:20:36 -07001521 switch (sbsec->behavior) {
David Quigleyeb9ae682013-05-22 12:50:37 -04001522 case SECURITY_FS_USE_NATIVE:
1523 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001524 case SECURITY_FS_USE_XATTR:
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02001525 if (!(inode->i_opflags & IOP_XATTR)) {
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001526 sid = sbsec->def_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001527 break;
1528 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001529 /* Need a dentry, since the xattr API requires one.
1530 Life would be simpler if we could just pass the inode. */
1531 if (opt_dentry) {
1532 /* Called from d_instantiate or d_splice_alias. */
1533 dentry = dget(opt_dentry);
1534 } else {
1535 /* Called from selinux_complete_init, try to find a dentry. */
1536 dentry = d_find_alias(inode);
1537 }
1538 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001539 /*
1540 * this is can be hit on boot when a file is accessed
1541 * before the policy is loaded. When we load policy we
1542 * may find inodes that have no dentry on the
1543 * sbsec->isec_head list. No reason to complain as these
1544 * will get fixed up the next time we go through
1545 * inode_doinit with a dentry, before these inodes could
1546 * be used again by userspace.
1547 */
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001548 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001549 }
1550
1551 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001552 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001553 if (!context) {
1554 rc = -ENOMEM;
1555 dput(dentry);
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001556 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001557 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001558 context[len] = '\0';
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02001559 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001560 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001561 kfree(context);
1562
Linus Torvalds1da177e2005-04-16 15:20:36 -07001563 /* Need a larger buffer. Query for the right size. */
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02001564 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001565 if (rc < 0) {
1566 dput(dentry);
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001567 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001568 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001569 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001570 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001571 if (!context) {
1572 rc = -ENOMEM;
1573 dput(dentry);
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001574 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001575 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001576 context[len] = '\0';
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02001577 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001578 }
1579 dput(dentry);
1580 if (rc < 0) {
1581 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001582 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001583 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001584 -rc, inode->i_sb->s_id, inode->i_ino);
1585 kfree(context);
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001586 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001587 }
1588 /* Map ENODATA to the default file SID */
1589 sid = sbsec->def_sid;
1590 rc = 0;
1591 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001592 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001593 sbsec->def_sid,
1594 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001595 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001596 char *dev = inode->i_sb->s_id;
1597 unsigned long ino = inode->i_ino;
1598
1599 if (rc == -EINVAL) {
1600 if (printk_ratelimit())
1601 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1602 "context=%s. This indicates you may need to relabel the inode or the "
1603 "filesystem in question.\n", ino, dev, context);
1604 } else {
1605 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1606 "returned %d for dev=%s ino=%ld\n",
1607 __func__, context, -rc, dev, ino);
1608 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001609 kfree(context);
1610 /* Leave with the unlabeled SID */
1611 rc = 0;
1612 break;
1613 }
1614 }
1615 kfree(context);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001616 break;
1617 case SECURITY_FS_USE_TASK:
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001618 sid = task_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001619 break;
1620 case SECURITY_FS_USE_TRANS:
1621 /* Default to the fs SID. */
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001622 sid = sbsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001623
1624 /* Try to obtain a transition SID. */
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001625 rc = security_transition_sid(task_sid, sid, sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001626 if (rc)
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001627 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001628 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001629 case SECURITY_FS_USE_MNTPOINT:
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001630 sid = sbsec->mntpoint_sid;
Eric Parisc312feb2006-07-10 04:43:53 -07001631 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001632 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001633 /* Default to the fs superblock SID. */
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001634 sid = sbsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001635
Stephen Smalley134509d2015-06-04 16:22:17 -04001636 if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) {
Paul Mooref64410e2014-03-19 16:46:18 -04001637 /* We must have a dentry to determine the label on
1638 * procfs inodes */
1639 if (opt_dentry)
1640 /* Called from d_instantiate or
1641 * d_splice_alias. */
1642 dentry = dget(opt_dentry);
1643 else
1644 /* Called from selinux_complete_init, try to
1645 * find a dentry. */
1646 dentry = d_find_alias(inode);
1647 /*
1648 * This can be hit on boot when a file is accessed
1649 * before the policy is loaded. When we load policy we
1650 * may find inodes that have no dentry on the
1651 * sbsec->isec_head list. No reason to complain as
1652 * these will get fixed up the next time we go through
1653 * inode_doinit() with a dentry, before these inodes
1654 * could be used again by userspace.
1655 */
1656 if (!dentry)
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001657 goto out;
1658 rc = selinux_genfs_get_sid(dentry, sclass,
Stephen Smalley134509d2015-06-04 16:22:17 -04001659 sbsec->flags, &sid);
Paul Mooref64410e2014-03-19 16:46:18 -04001660 dput(dentry);
1661 if (rc)
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001662 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001663 }
1664 break;
1665 }
1666
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001667out:
1668 spin_lock(&isec->lock);
1669 if (isec->initialized == LABEL_PENDING) {
1670 if (!sid || rc) {
1671 isec->initialized = LABEL_INVALID;
1672 goto out_unlock;
1673 }
1674
1675 isec->initialized = LABEL_INITIALIZED;
1676 isec->sid = sid;
1677 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001678
Eric Paris23970742006-09-25 23:32:01 -07001679out_unlock:
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001680 spin_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001681 return rc;
1682}
1683
1684/* Convert a Linux signal to an access vector. */
1685static inline u32 signal_to_av(int sig)
1686{
1687 u32 perm = 0;
1688
1689 switch (sig) {
1690 case SIGCHLD:
1691 /* Commonly granted from child to parent. */
1692 perm = PROCESS__SIGCHLD;
1693 break;
1694 case SIGKILL:
1695 /* Cannot be caught or ignored */
1696 perm = PROCESS__SIGKILL;
1697 break;
1698 case SIGSTOP:
1699 /* Cannot be caught or ignored */
1700 perm = PROCESS__SIGSTOP;
1701 break;
1702 default:
1703 /* All other signals. */
1704 perm = PROCESS__SIGNAL;
1705 break;
1706 }
1707
1708 return perm;
1709}
1710
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001711#if CAP_LAST_CAP > 63
1712#error Fix SELinux to handle capabilities > 63.
1713#endif
1714
Linus Torvalds1da177e2005-04-16 15:20:36 -07001715/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001716static int cred_has_capability(const struct cred *cred,
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04001717 int cap, int audit, bool initns)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001718{
Thomas Liu2bf49692009-07-14 12:14:09 -04001719 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001720 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001721 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001722 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001723 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001724 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001725
Eric Paris50c205f2012-04-04 15:01:43 -04001726 ad.type = LSM_AUDIT_DATA_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001727 ad.u.cap = cap;
1728
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001729 switch (CAP_TO_INDEX(cap)) {
1730 case 0:
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04001731 sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001732 break;
1733 case 1:
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04001734 sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001735 break;
1736 default:
1737 printk(KERN_ERR
1738 "SELinux: out of range capability %d\n", cap);
1739 BUG();
Eric Parisa35c6c832011-04-20 10:21:28 -04001740 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001741 }
Eric Paris06112162008-11-11 22:02:50 +11001742
David Howells275bb412008-11-14 10:39:19 +11001743 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001744 if (audit == SECURITY_CAP_AUDIT) {
NeilBrown7b20ea22015-03-23 13:37:39 +11001745 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001746 if (rc2)
1747 return rc2;
1748 }
Eric Paris06112162008-11-11 22:02:50 +11001749 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001750}
1751
Linus Torvalds1da177e2005-04-16 15:20:36 -07001752/* Check whether a task has a particular permission to an inode.
1753 The 'adp' parameter is optional and allows other audit
1754 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001755static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001756 struct inode *inode,
1757 u32 perms,
Linus Torvalds19e49832013-10-04 12:54:11 -07001758 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001759{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001760 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001761 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001762
David Howellse0e81732009-09-02 09:13:40 +01001763 validate_creds(cred);
1764
Eric Paris828dfe12008-04-17 13:17:49 -04001765 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001766 return 0;
1767
David Howells88e67f32008-11-14 10:39:21 +11001768 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001769 isec = inode->i_security;
1770
Linus Torvalds19e49832013-10-04 12:54:11 -07001771 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001772}
1773
1774/* Same as inode_has_perm, but pass explicit audit data containing
1775 the dentry to help the auditing code to more easily generate the
1776 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001777static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001778 struct dentry *dentry,
1779 u32 av)
1780{
David Howellsc6f493d2015-03-17 22:26:22 +00001781 struct inode *inode = d_backing_inode(dentry);
Thomas Liu2bf49692009-07-14 12:14:09 -04001782 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001783
Eric Paris50c205f2012-04-04 15:01:43 -04001784 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Paris2875fa02011-04-28 16:04:24 -04001785 ad.u.dentry = dentry;
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05001786 __inode_security_revalidate(inode, dentry, true);
Linus Torvalds19e49832013-10-04 12:54:11 -07001787 return inode_has_perm(cred, inode, av, &ad);
Eric Paris2875fa02011-04-28 16:04:24 -04001788}
1789
1790/* Same as inode_has_perm, but pass explicit audit data containing
1791 the path to help the auditing code to more easily generate the
1792 pathname if needed. */
1793static inline int path_has_perm(const struct cred *cred,
Al Viro3f7036a2015-03-08 19:28:30 -04001794 const struct path *path,
Eric Paris2875fa02011-04-28 16:04:24 -04001795 u32 av)
1796{
David Howellsc6f493d2015-03-17 22:26:22 +00001797 struct inode *inode = d_backing_inode(path->dentry);
Eric Paris2875fa02011-04-28 16:04:24 -04001798 struct common_audit_data ad;
1799
Eric Paris50c205f2012-04-04 15:01:43 -04001800 ad.type = LSM_AUDIT_DATA_PATH;
Eric Paris2875fa02011-04-28 16:04:24 -04001801 ad.u.path = *path;
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05001802 __inode_security_revalidate(inode, path->dentry, true);
Linus Torvalds19e49832013-10-04 12:54:11 -07001803 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001804}
1805
David Howells13f8e982013-06-13 23:37:55 +01001806/* Same as path_has_perm, but uses the inode from the file struct. */
1807static inline int file_path_has_perm(const struct cred *cred,
1808 struct file *file,
1809 u32 av)
1810{
1811 struct common_audit_data ad;
1812
Vivek Goyal43af5de2016-09-09 11:37:49 -04001813 ad.type = LSM_AUDIT_DATA_FILE;
1814 ad.u.file = file;
Linus Torvalds19e49832013-10-04 12:54:11 -07001815 return inode_has_perm(cred, file_inode(file), av, &ad);
David Howells13f8e982013-06-13 23:37:55 +01001816}
1817
Chenbo Fengf66e4482017-10-18 13:00:26 -07001818#ifdef CONFIG_BPF_SYSCALL
1819static int bpf_fd_pass(struct file *file, u32 sid);
1820#endif
1821
Linus Torvalds1da177e2005-04-16 15:20:36 -07001822/* Check whether a task can use an open file descriptor to
1823 access an inode in a given way. Check access to the
1824 descriptor itself, and then use dentry_has_perm to
1825 check a particular permission to the file.
1826 Access to the descriptor is implicitly granted if it
1827 has the same SID as the process. If av is zero, then
1828 access to the file is not checked, e.g. for cases
1829 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001830static int file_has_perm(const struct cred *cred,
1831 struct file *file,
1832 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001833{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001834 struct file_security_struct *fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05001835 struct inode *inode = file_inode(file);
Thomas Liu2bf49692009-07-14 12:14:09 -04001836 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001837 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001838 int rc;
1839
Vivek Goyal43af5de2016-09-09 11:37:49 -04001840 ad.type = LSM_AUDIT_DATA_FILE;
1841 ad.u.file = file;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001842
David Howells275bb412008-11-14 10:39:19 +11001843 if (sid != fsec->sid) {
1844 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001845 SECCLASS_FD,
1846 FD__USE,
1847 &ad);
1848 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001849 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001850 }
1851
Chenbo Fengf66e4482017-10-18 13:00:26 -07001852#ifdef CONFIG_BPF_SYSCALL
1853 rc = bpf_fd_pass(file, cred_sid(cred));
1854 if (rc)
1855 return rc;
1856#endif
1857
Linus Torvalds1da177e2005-04-16 15:20:36 -07001858 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001859 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001860 if (av)
Linus Torvalds19e49832013-10-04 12:54:11 -07001861 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001862
David Howells88e67f32008-11-14 10:39:21 +11001863out:
1864 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001865}
1866
David Howellsc3c188b2015-07-10 17:19:58 -04001867/*
1868 * Determine the label for an inode that might be unioned.
1869 */
Vivek Goyalc957f6d2016-07-13 10:44:51 -04001870static int
1871selinux_determine_inode_label(const struct task_security_struct *tsec,
1872 struct inode *dir,
1873 const struct qstr *name, u16 tclass,
1874 u32 *_new_isid)
David Howellsc3c188b2015-07-10 17:19:58 -04001875{
1876 const struct superblock_security_struct *sbsec = dir->i_sb->s_security;
David Howellsc3c188b2015-07-10 17:19:58 -04001877
1878 if ((sbsec->flags & SE_SBINITIALIZED) &&
1879 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1880 *_new_isid = sbsec->mntpoint_sid;
1881 } else if ((sbsec->flags & SBLABEL_MNT) &&
1882 tsec->create_sid) {
1883 *_new_isid = tsec->create_sid;
1884 } else {
Paul Moore20cdef82016-04-04 14:14:42 -04001885 const struct inode_security_struct *dsec = inode_security(dir);
David Howellsc3c188b2015-07-10 17:19:58 -04001886 return security_transition_sid(tsec->sid, dsec->sid, tclass,
1887 name, _new_isid);
1888 }
1889
1890 return 0;
1891}
1892
Linus Torvalds1da177e2005-04-16 15:20:36 -07001893/* Check whether a task can create a file. */
1894static int may_create(struct inode *dir,
1895 struct dentry *dentry,
1896 u16 tclass)
1897{
Paul Moore5fb49872010-04-22 14:46:19 -04001898 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001899 struct inode_security_struct *dsec;
1900 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001901 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001902 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001903 int rc;
1904
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001905 dsec = inode_security(dir);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001906 sbsec = dir->i_sb->s_security;
1907
David Howells275bb412008-11-14 10:39:19 +11001908 sid = tsec->sid;
David Howells275bb412008-11-14 10:39:19 +11001909
Eric Paris50c205f2012-04-04 15:01:43 -04001910 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001911 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001912
David Howells275bb412008-11-14 10:39:19 +11001913 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001914 DIR__ADD_NAME | DIR__SEARCH,
1915 &ad);
1916 if (rc)
1917 return rc;
1918
Vivek Goyalc957f6d2016-07-13 10:44:51 -04001919 rc = selinux_determine_inode_label(current_security(), dir,
1920 &dentry->d_name, tclass, &newsid);
David Howellsc3c188b2015-07-10 17:19:58 -04001921 if (rc)
1922 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001923
David Howells275bb412008-11-14 10:39:19 +11001924 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001925 if (rc)
1926 return rc;
1927
1928 return avc_has_perm(newsid, sbsec->sid,
1929 SECCLASS_FILESYSTEM,
1930 FILESYSTEM__ASSOCIATE, &ad);
1931}
1932
Eric Paris828dfe12008-04-17 13:17:49 -04001933#define MAY_LINK 0
1934#define MAY_UNLINK 1
1935#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001936
1937/* Check whether a task can link, unlink, or rmdir a file/directory. */
1938static int may_link(struct inode *dir,
1939 struct dentry *dentry,
1940 int kind)
1941
1942{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001943 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001944 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001945 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001946 u32 av;
1947 int rc;
1948
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001949 dsec = inode_security(dir);
1950 isec = backing_inode_security(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001951
Eric Paris50c205f2012-04-04 15:01:43 -04001952 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001953 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001954
1955 av = DIR__SEARCH;
1956 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001957 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001958 if (rc)
1959 return rc;
1960
1961 switch (kind) {
1962 case MAY_LINK:
1963 av = FILE__LINK;
1964 break;
1965 case MAY_UNLINK:
1966 av = FILE__UNLINK;
1967 break;
1968 case MAY_RMDIR:
1969 av = DIR__RMDIR;
1970 break;
1971 default:
Eric Paris744ba352008-04-17 11:52:44 -04001972 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1973 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001974 return 0;
1975 }
1976
David Howells275bb412008-11-14 10:39:19 +11001977 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001978 return rc;
1979}
1980
1981static inline int may_rename(struct inode *old_dir,
1982 struct dentry *old_dentry,
1983 struct inode *new_dir,
1984 struct dentry *new_dentry)
1985{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001986 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001987 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001988 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001989 u32 av;
1990 int old_is_dir, new_is_dir;
1991 int rc;
1992
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001993 old_dsec = inode_security(old_dir);
1994 old_isec = backing_inode_security(old_dentry);
David Howellse36cb0b2015-01-29 12:02:35 +00001995 old_is_dir = d_is_dir(old_dentry);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001996 new_dsec = inode_security(new_dir);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001997
Eric Paris50c205f2012-04-04 15:01:43 -04001998 ad.type = LSM_AUDIT_DATA_DENTRY;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001999
Eric Parisa2694342011-04-25 13:10:27 -04002000 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11002001 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002002 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
2003 if (rc)
2004 return rc;
David Howells275bb412008-11-14 10:39:19 +11002005 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002006 old_isec->sclass, FILE__RENAME, &ad);
2007 if (rc)
2008 return rc;
2009 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11002010 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002011 old_isec->sclass, DIR__REPARENT, &ad);
2012 if (rc)
2013 return rc;
2014 }
2015
Eric Parisa2694342011-04-25 13:10:27 -04002016 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002017 av = DIR__ADD_NAME | DIR__SEARCH;
David Howells2c616d42015-01-29 12:02:33 +00002018 if (d_is_positive(new_dentry))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002019 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11002020 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002021 if (rc)
2022 return rc;
David Howells2c616d42015-01-29 12:02:33 +00002023 if (d_is_positive(new_dentry)) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002024 new_isec = backing_inode_security(new_dentry);
David Howellse36cb0b2015-01-29 12:02:35 +00002025 new_is_dir = d_is_dir(new_dentry);
David Howells275bb412008-11-14 10:39:19 +11002026 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002027 new_isec->sclass,
2028 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
2029 if (rc)
2030 return rc;
2031 }
2032
2033 return 0;
2034}
2035
2036/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11002037static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002038 struct super_block *sb,
2039 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04002040 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002041{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002042 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11002043 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002044
Linus Torvalds1da177e2005-04-16 15:20:36 -07002045 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11002046 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002047}
2048
2049/* Convert a Linux mode and permission mask to an access vector. */
2050static inline u32 file_mask_to_av(int mode, int mask)
2051{
2052 u32 av = 0;
2053
Al Virodba19c62011-07-25 20:49:29 -04002054 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002055 if (mask & MAY_EXEC)
2056 av |= FILE__EXECUTE;
2057 if (mask & MAY_READ)
2058 av |= FILE__READ;
2059
2060 if (mask & MAY_APPEND)
2061 av |= FILE__APPEND;
2062 else if (mask & MAY_WRITE)
2063 av |= FILE__WRITE;
2064
2065 } else {
2066 if (mask & MAY_EXEC)
2067 av |= DIR__SEARCH;
2068 if (mask & MAY_WRITE)
2069 av |= DIR__WRITE;
2070 if (mask & MAY_READ)
2071 av |= DIR__READ;
2072 }
2073
2074 return av;
2075}
2076
2077/* Convert a Linux file to an access vector. */
2078static inline u32 file_to_av(struct file *file)
2079{
2080 u32 av = 0;
2081
2082 if (file->f_mode & FMODE_READ)
2083 av |= FILE__READ;
2084 if (file->f_mode & FMODE_WRITE) {
2085 if (file->f_flags & O_APPEND)
2086 av |= FILE__APPEND;
2087 else
2088 av |= FILE__WRITE;
2089 }
Stephen Smalley0794c662008-03-17 08:55:18 -04002090 if (!av) {
2091 /*
2092 * Special file opened with flags 3 for ioctl-only use.
2093 */
2094 av = FILE__IOCTL;
2095 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002096
2097 return av;
2098}
2099
Eric Paris8b6a5a32008-10-29 17:06:46 -04002100/*
2101 * Convert a file to an access vector and include the correct open
2102 * open permission.
2103 */
2104static inline u32 open_file_to_av(struct file *file)
2105{
2106 u32 av = file_to_av(file);
Stephen Smalleyccb54472017-05-12 12:41:24 -04002107 struct inode *inode = file_inode(file);
Eric Paris8b6a5a32008-10-29 17:06:46 -04002108
Stephen Smalleyccb54472017-05-12 12:41:24 -04002109 if (selinux_policycap_openperm && inode->i_sb->s_magic != SOCKFS_MAGIC)
Eric Paris49b7b8d2010-07-23 11:44:09 -04002110 av |= FILE__OPEN;
2111
Eric Paris8b6a5a32008-10-29 17:06:46 -04002112 return av;
2113}
2114
Linus Torvalds1da177e2005-04-16 15:20:36 -07002115/* Hook functions begin here. */
2116
Stephen Smalley79af7302015-01-21 10:54:10 -05002117static int selinux_binder_set_context_mgr(struct task_struct *mgr)
2118{
2119 u32 mysid = current_sid();
2120 u32 mgrsid = task_sid(mgr);
2121
2122 return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER,
2123 BINDER__SET_CONTEXT_MGR, NULL);
2124}
2125
2126static int selinux_binder_transaction(struct task_struct *from,
2127 struct task_struct *to)
2128{
2129 u32 mysid = current_sid();
2130 u32 fromsid = task_sid(from);
2131 u32 tosid = task_sid(to);
2132 int rc;
2133
2134 if (mysid != fromsid) {
2135 rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER,
2136 BINDER__IMPERSONATE, NULL);
2137 if (rc)
2138 return rc;
2139 }
2140
2141 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
2142 NULL);
2143}
2144
2145static int selinux_binder_transfer_binder(struct task_struct *from,
2146 struct task_struct *to)
2147{
2148 u32 fromsid = task_sid(from);
2149 u32 tosid = task_sid(to);
2150
2151 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
2152 NULL);
2153}
2154
2155static int selinux_binder_transfer_file(struct task_struct *from,
2156 struct task_struct *to,
2157 struct file *file)
2158{
2159 u32 sid = task_sid(to);
2160 struct file_security_struct *fsec = file->f_security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002161 struct dentry *dentry = file->f_path.dentry;
Paul Moore20cdef82016-04-04 14:14:42 -04002162 struct inode_security_struct *isec;
Stephen Smalley79af7302015-01-21 10:54:10 -05002163 struct common_audit_data ad;
2164 int rc;
2165
2166 ad.type = LSM_AUDIT_DATA_PATH;
2167 ad.u.path = file->f_path;
2168
2169 if (sid != fsec->sid) {
2170 rc = avc_has_perm(sid, fsec->sid,
2171 SECCLASS_FD,
2172 FD__USE,
2173 &ad);
2174 if (rc)
2175 return rc;
2176 }
2177
Chenbo Fengf66e4482017-10-18 13:00:26 -07002178#ifdef CONFIG_BPF_SYSCALL
2179 rc = bpf_fd_pass(file, sid);
2180 if (rc)
2181 return rc;
2182#endif
2183
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002184 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
Stephen Smalley79af7302015-01-21 10:54:10 -05002185 return 0;
2186
Paul Moore20cdef82016-04-04 14:14:42 -04002187 isec = backing_inode_security(dentry);
Stephen Smalley79af7302015-01-21 10:54:10 -05002188 return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file),
2189 &ad);
2190}
2191
Ingo Molnar9e488582009-05-07 19:26:19 +10002192static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01002193 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002194{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002195 u32 sid = current_sid();
2196 u32 csid = task_sid(child);
Stephen Smalley006ebb42008-05-19 08:32:49 -04002197
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002198 if (mode & PTRACE_MODE_READ)
2199 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
2200
2201 return avc_has_perm(sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE, NULL);
David Howells5cd9c582008-08-14 11:37:28 +01002202}
2203
2204static int selinux_ptrace_traceme(struct task_struct *parent)
2205{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002206 return avc_has_perm(task_sid(parent), current_sid(), SECCLASS_PROCESS,
2207 PROCESS__PTRACE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002208}
2209
2210static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04002211 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002212{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002213 return avc_has_perm(current_sid(), task_sid(target), SECCLASS_PROCESS,
2214 PROCESS__GETCAP, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002215}
2216
David Howellsd84f4f92008-11-14 10:39:23 +11002217static int selinux_capset(struct cred *new, const struct cred *old,
2218 const kernel_cap_t *effective,
2219 const kernel_cap_t *inheritable,
2220 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002221{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002222 return avc_has_perm(cred_sid(old), cred_sid(new), SECCLASS_PROCESS,
2223 PROCESS__SETCAP, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002224}
2225
James Morris5626d3e2009-01-30 10:05:06 +11002226/*
2227 * (This comment used to live with the selinux_task_setuid hook,
2228 * which was removed).
2229 *
2230 * Since setuid only affects the current process, and since the SELinux
2231 * controls are not based on the Linux identity attributes, SELinux does not
2232 * need to control this operation. However, SELinux does control the use of
2233 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2234 */
2235
Eric Paris6a9de492012-01-03 12:25:14 -05002236static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2237 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002238{
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04002239 return cred_has_capability(cred, cap, audit, ns == &init_user_ns);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002240}
2241
Linus Torvalds1da177e2005-04-16 15:20:36 -07002242static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2243{
David Howells88e67f32008-11-14 10:39:21 +11002244 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002245 int rc = 0;
2246
2247 if (!sb)
2248 return 0;
2249
2250 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04002251 case Q_SYNC:
2252 case Q_QUOTAON:
2253 case Q_QUOTAOFF:
2254 case Q_SETINFO:
2255 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002256 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002257 break;
2258 case Q_GETFMT:
2259 case Q_GETINFO:
2260 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002261 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002262 break;
2263 default:
2264 rc = 0; /* let the kernel handle invalid cmds */
2265 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002266 }
2267 return rc;
2268}
2269
2270static int selinux_quota_on(struct dentry *dentry)
2271{
David Howells88e67f32008-11-14 10:39:21 +11002272 const struct cred *cred = current_cred();
2273
Eric Paris2875fa02011-04-28 16:04:24 -04002274 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002275}
2276
Eric Paris12b30522010-11-15 18:36:29 -05002277static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002278{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002279 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08002280 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2281 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002282 return avc_has_perm(current_sid(), SECINITSID_KERNEL,
2283 SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL);
Kees Cookd78ca3c2010-02-03 15:37:13 -08002284 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2285 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2286 /* Set level of messages printed to console */
2287 case SYSLOG_ACTION_CONSOLE_LEVEL:
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002288 return avc_has_perm(current_sid(), SECINITSID_KERNEL,
2289 SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE,
2290 NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002291 }
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002292 /* All other syslog types */
2293 return avc_has_perm(current_sid(), SECINITSID_KERNEL,
2294 SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002295}
2296
2297/*
2298 * Check that a process has enough memory to allocate a new virtual
2299 * mapping. 0 means there is enough memory for the allocation to
2300 * succeed and -ENOMEM implies there is not.
2301 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002302 * Do not audit the selinux permission check, as this is applied to all
2303 * processes that allocate mappings.
2304 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002305static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002306{
2307 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002308
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002309 rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04002310 SECURITY_CAP_NOAUDIT, true);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002311 if (rc == 0)
2312 cap_sys_admin = 1;
2313
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002314 return cap_sys_admin;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002315}
2316
2317/* binprm security operations */
2318
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002319static u32 ptrace_parent_sid(void)
Paul Moore0c6181c2016-03-30 21:41:21 -04002320{
2321 u32 sid = 0;
2322 struct task_struct *tracer;
2323
2324 rcu_read_lock();
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002325 tracer = ptrace_parent(current);
Paul Moore0c6181c2016-03-30 21:41:21 -04002326 if (tracer)
2327 sid = task_sid(tracer);
2328 rcu_read_unlock();
2329
2330 return sid;
2331}
2332
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002333static int check_nnp_nosuid(const struct linux_binprm *bprm,
2334 const struct task_security_struct *old_tsec,
2335 const struct task_security_struct *new_tsec)
2336{
2337 int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
Andy Lutomirski380cf5b2016-06-23 16:41:05 -05002338 int nosuid = !mnt_may_suid(bprm->file->f_path.mnt);
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002339 int rc;
Stephen Smalleyaf63f412017-07-31 10:12:46 -04002340 u32 av;
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002341
2342 if (!nnp && !nosuid)
2343 return 0; /* neither NNP nor nosuid */
2344
2345 if (new_tsec->sid == old_tsec->sid)
2346 return 0; /* No change in credentials */
2347
2348 /*
Stephen Smalleyaf63f412017-07-31 10:12:46 -04002349 * If the policy enables the nnp_nosuid_transition policy capability,
2350 * then we permit transitions under NNP or nosuid if the
2351 * policy allows the corresponding permission between
2352 * the old and new contexts.
2353 */
2354 if (selinux_policycap_nnp_nosuid_transition) {
2355 av = 0;
2356 if (nnp)
2357 av |= PROCESS2__NNP_TRANSITION;
2358 if (nosuid)
2359 av |= PROCESS2__NOSUID_TRANSITION;
2360 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2361 SECCLASS_PROCESS2, av, NULL);
2362 if (!rc)
2363 return 0;
2364 }
2365
2366 /*
2367 * We also permit NNP or nosuid transitions to bounded SIDs,
2368 * i.e. SIDs that are guaranteed to only be allowed a subset
2369 * of the permissions of the current SID.
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002370 */
2371 rc = security_bounded_transition(old_tsec->sid, new_tsec->sid);
Stephen Smalleyaf63f412017-07-31 10:12:46 -04002372 if (!rc)
2373 return 0;
2374
2375 /*
2376 * On failure, preserve the errno values for NNP vs nosuid.
2377 * NNP: Operation not permitted for caller.
2378 * nosuid: Permission denied to file.
2379 */
2380 if (nnp)
2381 return -EPERM;
2382 return -EACCES;
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002383}
2384
David Howellsa6f76f22008-11-14 10:39:24 +11002385static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002386{
David Howellsa6f76f22008-11-14 10:39:24 +11002387 const struct task_security_struct *old_tsec;
2388 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002389 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002390 struct common_audit_data ad;
Al Viro496ad9a2013-01-23 17:07:38 -05002391 struct inode *inode = file_inode(bprm->file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002392 int rc;
2393
David Howellsa6f76f22008-11-14 10:39:24 +11002394 /* SELinux context only depends on initial program or script and not
2395 * the script interpreter */
Kees Cookddb4a142017-07-18 15:25:23 -07002396 if (bprm->called_set_creds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002397 return 0;
2398
David Howellsa6f76f22008-11-14 10:39:24 +11002399 old_tsec = current_security();
2400 new_tsec = bprm->cred->security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002401 isec = inode_security(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002402
2403 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002404 new_tsec->sid = old_tsec->sid;
2405 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002406
Michael LeMay28eba5b2006-06-27 02:53:42 -07002407 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002408 new_tsec->create_sid = 0;
2409 new_tsec->keycreate_sid = 0;
2410 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002411
David Howellsa6f76f22008-11-14 10:39:24 +11002412 if (old_tsec->exec_sid) {
2413 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002414 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002415 new_tsec->exec_sid = 0;
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002416
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002417 /* Fail on NNP or nosuid if not an allowed transition. */
2418 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2419 if (rc)
2420 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002421 } else {
2422 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002423 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002424 SECCLASS_PROCESS, NULL,
2425 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002426 if (rc)
2427 return rc;
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002428
2429 /*
2430 * Fallback to old SID on NNP or nosuid if not an allowed
2431 * transition.
2432 */
2433 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2434 if (rc)
2435 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002436 }
2437
Vivek Goyal43af5de2016-09-09 11:37:49 -04002438 ad.type = LSM_AUDIT_DATA_FILE;
2439 ad.u.file = bprm->file;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002440
David Howellsa6f76f22008-11-14 10:39:24 +11002441 if (new_tsec->sid == old_tsec->sid) {
2442 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002443 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2444 if (rc)
2445 return rc;
2446 } else {
2447 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002448 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002449 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2450 if (rc)
2451 return rc;
2452
David Howellsa6f76f22008-11-14 10:39:24 +11002453 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002454 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2455 if (rc)
2456 return rc;
2457
David Howellsa6f76f22008-11-14 10:39:24 +11002458 /* Check for shared state */
2459 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2460 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2461 SECCLASS_PROCESS, PROCESS__SHARE,
2462 NULL);
2463 if (rc)
2464 return -EPERM;
2465 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002466
David Howellsa6f76f22008-11-14 10:39:24 +11002467 /* Make sure that anyone attempting to ptrace over a task that
2468 * changes its SID has the appropriate permit */
Eric W. Biederman9227dd22017-01-23 17:26:31 +13002469 if (bprm->unsafe & LSM_UNSAFE_PTRACE) {
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002470 u32 ptsid = ptrace_parent_sid();
David Howellsa6f76f22008-11-14 10:39:24 +11002471 if (ptsid != 0) {
2472 rc = avc_has_perm(ptsid, new_tsec->sid,
2473 SECCLASS_PROCESS,
2474 PROCESS__PTRACE, NULL);
2475 if (rc)
2476 return -EPERM;
2477 }
2478 }
2479
2480 /* Clear any possibly unsafe personality bits on exec: */
2481 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002482
Linus Torvalds1da177e2005-04-16 15:20:36 -07002483 /* Enable secure mode for SIDs transitions unless
2484 the noatsecure permission is granted between
2485 the two SIDs, i.e. ahp returns 0. */
Kees Cook62874c32017-07-18 15:25:25 -07002486 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2487 SECCLASS_PROCESS, PROCESS__NOATSECURE,
2488 NULL);
2489 bprm->secureexec |= !!rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002490 }
2491
Kees Cook62874c32017-07-18 15:25:25 -07002492 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002493}
2494
Al Viroc3c073f2012-08-21 22:32:06 -04002495static int match_file(const void *p, struct file *file, unsigned fd)
2496{
2497 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2498}
2499
Linus Torvalds1da177e2005-04-16 15:20:36 -07002500/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002501static inline void flush_unauthorized_files(const struct cred *cred,
2502 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002503{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002504 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002505 struct tty_struct *tty;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002506 int drop_tty = 0;
Al Viroc3c073f2012-08-21 22:32:06 -04002507 unsigned n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002508
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002509 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002510 if (tty) {
Peter Hurley4a510962016-01-09 21:35:23 -08002511 spin_lock(&tty->files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002512 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002513 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002514
Linus Torvalds1da177e2005-04-16 15:20:36 -07002515 /* Revalidate access to controlling tty.
David Howells13f8e982013-06-13 23:37:55 +01002516 Use file_path_has_perm on the tty path directly
2517 rather than using file_has_perm, as this particular
2518 open file may belong to another process and we are
2519 only interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002520 file_priv = list_first_entry(&tty->tty_files,
2521 struct tty_file_private, list);
2522 file = file_priv->file;
David Howells13f8e982013-06-13 23:37:55 +01002523 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002524 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002525 }
Peter Hurley4a510962016-01-09 21:35:23 -08002526 spin_unlock(&tty->files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002527 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002528 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002529 /* Reset controlling tty. */
2530 if (drop_tty)
2531 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002532
2533 /* Revalidate access to inherited open files. */
Al Viroc3c073f2012-08-21 22:32:06 -04002534 n = iterate_fd(files, 0, match_file, cred);
2535 if (!n) /* none found? */
2536 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002537
Al Viroc3c073f2012-08-21 22:32:06 -04002538 devnull = dentry_open(&selinux_null, O_RDWR, cred);
Al Viro45525b22012-10-16 13:30:07 -04002539 if (IS_ERR(devnull))
2540 devnull = NULL;
2541 /* replace all the matching ones with this */
2542 do {
2543 replace_fd(n - 1, devnull, 0);
2544 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2545 if (devnull)
Al Viroc3c073f2012-08-21 22:32:06 -04002546 fput(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002547}
2548
Linus Torvalds1da177e2005-04-16 15:20:36 -07002549/*
David Howellsa6f76f22008-11-14 10:39:24 +11002550 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002551 */
David Howellsa6f76f22008-11-14 10:39:24 +11002552static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002553{
David Howellsa6f76f22008-11-14 10:39:24 +11002554 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002555 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002556 int rc, i;
2557
David Howellsa6f76f22008-11-14 10:39:24 +11002558 new_tsec = bprm->cred->security;
2559 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002560 return;
2561
2562 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002563 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002564
David Howellsa6f76f22008-11-14 10:39:24 +11002565 /* Always clear parent death signal on SID transitions. */
2566 current->pdeath_signal = 0;
2567
2568 /* Check whether the new SID can inherit resource limits from the old
2569 * SID. If not, reset all soft limits to the lower of the current
2570 * task's hard limit and the init task's soft limit.
2571 *
2572 * Note that the setting of hard limits (even to lower them) can be
2573 * controlled by the setrlimit check. The inclusion of the init task's
2574 * soft limit into the computation is to avoid resetting soft limits
2575 * higher than the default soft limit for cases where the default is
2576 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2577 */
2578 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2579 PROCESS__RLIMITINH, NULL);
2580 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002581 /* protect against do_prlimit() */
2582 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002583 for (i = 0; i < RLIM_NLIMITS; i++) {
2584 rlim = current->signal->rlim + i;
2585 initrlim = init_task.signal->rlim + i;
2586 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2587 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002588 task_unlock(current);
Nicolas Pitrebaa73d92016-11-11 00:10:10 -05002589 if (IS_ENABLED(CONFIG_POSIX_TIMERS))
2590 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002591 }
2592}
2593
2594/*
2595 * Clean up the process immediately after the installation of new credentials
2596 * due to exec
2597 */
2598static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2599{
2600 const struct task_security_struct *tsec = current_security();
2601 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002602 u32 osid, sid;
2603 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002604
David Howellsa6f76f22008-11-14 10:39:24 +11002605 osid = tsec->osid;
2606 sid = tsec->sid;
2607
2608 if (sid == osid)
2609 return;
2610
2611 /* Check whether the new SID can inherit signal state from the old SID.
2612 * If not, clear itimers to avoid subsequent signal generation and
2613 * flush and unblock signals.
2614 *
2615 * This must occur _after_ the task SID has been updated so that any
2616 * kill done after the flush will be checked against the new SID.
2617 */
2618 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002619 if (rc) {
Nicolas Pitrebaa73d92016-11-11 00:10:10 -05002620 if (IS_ENABLED(CONFIG_POSIX_TIMERS)) {
2621 memset(&itimer, 0, sizeof itimer);
2622 for (i = 0; i < 3; i++)
2623 do_setitimer(i, &itimer, NULL);
2624 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002625 spin_lock_irq(&current->sighand->siglock);
Oleg Nesterov9e7c8f82015-06-04 16:22:16 -04002626 if (!fatal_signal_pending(current)) {
2627 flush_sigqueue(&current->pending);
2628 flush_sigqueue(&current->signal->shared_pending);
David Howells3bcac022009-04-29 13:45:05 +01002629 flush_signal_handlers(current, 1);
2630 sigemptyset(&current->blocked);
Oleg Nesterov9e7c8f82015-06-04 16:22:16 -04002631 recalc_sigpending();
David Howells3bcac022009-04-29 13:45:05 +01002632 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002633 spin_unlock_irq(&current->sighand->siglock);
2634 }
2635
David Howellsa6f76f22008-11-14 10:39:24 +11002636 /* Wake up the parent if it is waiting so that it can recheck
2637 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002638 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002639 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002640 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002641}
2642
2643/* superblock security operations */
2644
2645static int selinux_sb_alloc_security(struct super_block *sb)
2646{
2647 return superblock_alloc_security(sb);
2648}
2649
2650static void selinux_sb_free_security(struct super_block *sb)
2651{
2652 superblock_free_security(sb);
2653}
2654
2655static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2656{
2657 if (plen > olen)
2658 return 0;
2659
2660 return !memcmp(prefix, option, plen);
2661}
2662
2663static inline int selinux_option(char *option, int len)
2664{
Eric Paris832cbd92008-04-01 13:24:09 -04002665 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2666 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2667 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002668 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2669 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002670}
2671
2672static inline void take_option(char **to, char *from, int *first, int len)
2673{
2674 if (!*first) {
2675 **to = ',';
2676 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002677 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002678 *first = 0;
2679 memcpy(*to, from, len);
2680 *to += len;
2681}
2682
Eric Paris828dfe12008-04-17 13:17:49 -04002683static inline void take_selinux_option(char **to, char *from, int *first,
2684 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002685{
2686 int current_size = 0;
2687
2688 if (!*first) {
2689 **to = '|';
2690 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002691 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002692 *first = 0;
2693
2694 while (current_size < len) {
2695 if (*from != '"') {
2696 **to = *from;
2697 *to += 1;
2698 }
2699 from += 1;
2700 current_size += 1;
2701 }
2702}
2703
Eric Parise0007522008-03-05 10:31:54 -05002704static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002705{
2706 int fnosec, fsec, rc = 0;
2707 char *in_save, *in_curr, *in_end;
2708 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002709 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002710
2711 in_curr = orig;
2712 sec_curr = copy;
2713
Linus Torvalds1da177e2005-04-16 15:20:36 -07002714 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2715 if (!nosec) {
2716 rc = -ENOMEM;
2717 goto out;
2718 }
2719
2720 nosec_save = nosec;
2721 fnosec = fsec = 1;
2722 in_save = in_end = orig;
2723
2724 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002725 if (*in_end == '"')
2726 open_quote = !open_quote;
2727 if ((*in_end == ',' && open_quote == 0) ||
2728 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002729 int len = in_end - in_curr;
2730
2731 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002732 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002733 else
2734 take_option(&nosec, in_curr, &fnosec, len);
2735
2736 in_curr = in_end + 1;
2737 }
2738 } while (*in_end++);
2739
Eric Paris6931dfc2005-06-30 02:58:51 -07002740 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002741 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002742out:
2743 return rc;
2744}
2745
Eric Paris026eb162011-03-03 16:09:14 -05002746static int selinux_sb_remount(struct super_block *sb, void *data)
2747{
2748 int rc, i, *flags;
2749 struct security_mnt_opts opts;
2750 char *secdata, **mount_options;
2751 struct superblock_security_struct *sbsec = sb->s_security;
2752
2753 if (!(sbsec->flags & SE_SBINITIALIZED))
2754 return 0;
2755
2756 if (!data)
2757 return 0;
2758
2759 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2760 return 0;
2761
2762 security_init_mnt_opts(&opts);
2763 secdata = alloc_secdata();
2764 if (!secdata)
2765 return -ENOMEM;
2766 rc = selinux_sb_copy_data(data, secdata);
2767 if (rc)
2768 goto out_free_secdata;
2769
2770 rc = selinux_parse_opts_str(secdata, &opts);
2771 if (rc)
2772 goto out_free_secdata;
2773
2774 mount_options = opts.mnt_opts;
2775 flags = opts.mnt_opts_flags;
2776
2777 for (i = 0; i < opts.num_mnt_opts; i++) {
2778 u32 sid;
Eric Paris026eb162011-03-03 16:09:14 -05002779
Eric Paris12f348b2012-10-09 10:56:25 -04002780 if (flags[i] == SBLABEL_MNT)
Eric Paris026eb162011-03-03 16:09:14 -05002781 continue;
Rasmus Villemoes44be2f62015-10-21 17:44:25 -04002782 rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
Eric Paris026eb162011-03-03 16:09:14 -05002783 if (rc) {
Rasmus Villemoes44be2f62015-10-21 17:44:25 -04002784 printk(KERN_WARNING "SELinux: security_context_str_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002785 "(%s) failed for (dev %s, type %s) errno=%d\n",
2786 mount_options[i], sb->s_id, sb->s_type->name, rc);
Eric Paris026eb162011-03-03 16:09:14 -05002787 goto out_free_opts;
2788 }
2789 rc = -EINVAL;
2790 switch (flags[i]) {
2791 case FSCONTEXT_MNT:
2792 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2793 goto out_bad_option;
2794 break;
2795 case CONTEXT_MNT:
2796 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2797 goto out_bad_option;
2798 break;
2799 case ROOTCONTEXT_MNT: {
2800 struct inode_security_struct *root_isec;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002801 root_isec = backing_inode_security(sb->s_root);
Eric Paris026eb162011-03-03 16:09:14 -05002802
2803 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2804 goto out_bad_option;
2805 break;
2806 }
2807 case DEFCONTEXT_MNT:
2808 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2809 goto out_bad_option;
2810 break;
2811 default:
2812 goto out_free_opts;
2813 }
2814 }
2815
2816 rc = 0;
2817out_free_opts:
2818 security_free_mnt_opts(&opts);
2819out_free_secdata:
2820 free_secdata(secdata);
2821 return rc;
2822out_bad_option:
2823 printk(KERN_WARNING "SELinux: unable to change security options "
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002824 "during remount (dev %s, type=%s)\n", sb->s_id,
2825 sb->s_type->name);
Eric Paris026eb162011-03-03 16:09:14 -05002826 goto out_free_opts;
2827}
2828
James Morris12204e22008-12-19 10:44:42 +11002829static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002830{
David Howells88e67f32008-11-14 10:39:21 +11002831 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002832 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002833 int rc;
2834
2835 rc = superblock_doinit(sb, data);
2836 if (rc)
2837 return rc;
2838
James Morris74192242008-12-19 11:41:10 +11002839 /* Allow all mounts performed by the kernel */
2840 if (flags & MS_KERNMOUNT)
2841 return 0;
2842
Eric Paris50c205f2012-04-04 15:01:43 -04002843 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002844 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002845 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002846}
2847
David Howells726c3342006-06-23 02:02:58 -07002848static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002849{
David Howells88e67f32008-11-14 10:39:21 +11002850 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002851 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002852
Eric Paris50c205f2012-04-04 15:01:43 -04002853 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002854 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002855 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002856}
2857
Al Viro808d4e32012-10-11 11:42:01 -04002858static int selinux_mount(const char *dev_name,
Al Viro8a04c432016-03-25 14:52:53 -04002859 const struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -04002860 const char *type,
Eric Paris828dfe12008-04-17 13:17:49 -04002861 unsigned long flags,
2862 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002863{
David Howells88e67f32008-11-14 10:39:21 +11002864 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002865
2866 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002867 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002868 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002869 else
Eric Paris2875fa02011-04-28 16:04:24 -04002870 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002871}
2872
2873static int selinux_umount(struct vfsmount *mnt, int flags)
2874{
David Howells88e67f32008-11-14 10:39:21 +11002875 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002876
David Howells88e67f32008-11-14 10:39:21 +11002877 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002878 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002879}
2880
2881/* inode security operations */
2882
2883static int selinux_inode_alloc_security(struct inode *inode)
2884{
2885 return inode_alloc_security(inode);
2886}
2887
2888static void selinux_inode_free_security(struct inode *inode)
2889{
2890 inode_free_security(inode);
2891}
2892
David Quigleyd47be3d2013-05-22 12:50:34 -04002893static int selinux_dentry_init_security(struct dentry *dentry, int mode,
Al Viro4f3ccd72016-07-20 16:06:15 -04002894 const struct qstr *name, void **ctx,
David Quigleyd47be3d2013-05-22 12:50:34 -04002895 u32 *ctxlen)
2896{
David Quigleyd47be3d2013-05-22 12:50:34 -04002897 u32 newsid;
2898 int rc;
2899
Vivek Goyalc957f6d2016-07-13 10:44:51 -04002900 rc = selinux_determine_inode_label(current_security(),
2901 d_inode(dentry->d_parent), name,
David Howellsc3c188b2015-07-10 17:19:58 -04002902 inode_mode_to_security_class(mode),
2903 &newsid);
2904 if (rc)
2905 return rc;
David Quigleyd47be3d2013-05-22 12:50:34 -04002906
2907 return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2908}
2909
Vivek Goyala518b0a2016-07-13 10:44:53 -04002910static int selinux_dentry_create_files_as(struct dentry *dentry, int mode,
2911 struct qstr *name,
2912 const struct cred *old,
2913 struct cred *new)
2914{
2915 u32 newsid;
2916 int rc;
2917 struct task_security_struct *tsec;
2918
2919 rc = selinux_determine_inode_label(old->security,
2920 d_inode(dentry->d_parent), name,
2921 inode_mode_to_security_class(mode),
2922 &newsid);
2923 if (rc)
2924 return rc;
2925
2926 tsec = new->security;
2927 tsec->create_sid = newsid;
2928 return 0;
2929}
2930
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002931static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09002932 const struct qstr *qstr,
2933 const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -05002934 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002935{
Paul Moore5fb49872010-04-22 14:46:19 -04002936 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002937 struct superblock_security_struct *sbsec;
Corentin LABBEc0d4f462017-10-04 20:32:17 +02002938 u32 newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002939 int rc;
Tetsuo Handa95489062013-07-25 05:44:02 +09002940 char *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002941
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002942 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002943
David Howells275bb412008-11-14 10:39:19 +11002944 newsid = tsec->create_sid;
2945
Vivek Goyalc957f6d2016-07-13 10:44:51 -04002946 rc = selinux_determine_inode_label(current_security(),
David Howellsc3c188b2015-07-10 17:19:58 -04002947 dir, qstr,
2948 inode_mode_to_security_class(inode->i_mode),
2949 &newsid);
2950 if (rc)
2951 return rc;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002952
Eric Paris296fddf2006-09-25 23:32:00 -07002953 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002954 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002955 struct inode_security_struct *isec = inode->i_security;
2956 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2957 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05002958 isec->initialized = LABEL_INITIALIZED;
Eric Paris296fddf2006-09-25 23:32:00 -07002959 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002960
Eric Paris12f348b2012-10-09 10:56:25 -04002961 if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002962 return -EOPNOTSUPP;
2963
Tetsuo Handa95489062013-07-25 05:44:02 +09002964 if (name)
2965 *name = XATTR_SELINUX_SUFFIX;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002966
2967 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002968 rc = security_sid_to_context_force(newsid, &context, &clen);
Tetsuo Handa95489062013-07-25 05:44:02 +09002969 if (rc)
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002970 return rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002971 *value = context;
2972 *len = clen;
2973 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002974
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002975 return 0;
2976}
2977
Al Viro4acdaf22011-07-26 01:42:34 -04002978static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002979{
2980 return may_create(dir, dentry, SECCLASS_FILE);
2981}
2982
Linus Torvalds1da177e2005-04-16 15:20:36 -07002983static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2984{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002985 return may_link(dir, old_dentry, MAY_LINK);
2986}
2987
Linus Torvalds1da177e2005-04-16 15:20:36 -07002988static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2989{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002990 return may_link(dir, dentry, MAY_UNLINK);
2991}
2992
2993static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2994{
2995 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2996}
2997
Al Viro18bb1db2011-07-26 01:41:39 -04002998static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002999{
3000 return may_create(dir, dentry, SECCLASS_DIR);
3001}
3002
Linus Torvalds1da177e2005-04-16 15:20:36 -07003003static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
3004{
3005 return may_link(dir, dentry, MAY_RMDIR);
3006}
3007
Al Viro1a67aaf2011-07-26 01:52:52 -04003008static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003009{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003010 return may_create(dir, dentry, inode_mode_to_security_class(mode));
3011}
3012
Linus Torvalds1da177e2005-04-16 15:20:36 -07003013static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04003014 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003015{
3016 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
3017}
3018
Linus Torvalds1da177e2005-04-16 15:20:36 -07003019static int selinux_inode_readlink(struct dentry *dentry)
3020{
David Howells88e67f32008-11-14 10:39:21 +11003021 const struct cred *cred = current_cred();
3022
Eric Paris2875fa02011-04-28 16:04:24 -04003023 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003024}
3025
NeilBrownbda0be72015-03-23 13:37:39 +11003026static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
3027 bool rcu)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003028{
David Howells88e67f32008-11-14 10:39:21 +11003029 const struct cred *cred = current_cred();
NeilBrownbda0be72015-03-23 13:37:39 +11003030 struct common_audit_data ad;
3031 struct inode_security_struct *isec;
3032 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003033
NeilBrownbda0be72015-03-23 13:37:39 +11003034 validate_creds(cred);
3035
3036 ad.type = LSM_AUDIT_DATA_DENTRY;
3037 ad.u.dentry = dentry;
3038 sid = cred_sid(cred);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05003039 isec = inode_security_rcu(inode, rcu);
3040 if (IS_ERR(isec))
3041 return PTR_ERR(isec);
NeilBrownbda0be72015-03-23 13:37:39 +11003042
3043 return avc_has_perm_flags(sid, isec->sid, isec->sclass, FILE__READ, &ad,
3044 rcu ? MAY_NOT_BLOCK : 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003045}
3046
Eric Parisd4cf970d2012-04-04 15:01:42 -04003047static noinline int audit_inode_permission(struct inode *inode,
3048 u32 perms, u32 audited, u32 denied,
Stephen Smalley626b9742014-04-29 11:29:04 -07003049 int result,
Eric Parisd4cf970d2012-04-04 15:01:42 -04003050 unsigned flags)
3051{
3052 struct common_audit_data ad;
Eric Parisd4cf970d2012-04-04 15:01:42 -04003053 struct inode_security_struct *isec = inode->i_security;
3054 int rc;
3055
Eric Paris50c205f2012-04-04 15:01:43 -04003056 ad.type = LSM_AUDIT_DATA_INODE;
Eric Parisd4cf970d2012-04-04 15:01:42 -04003057 ad.u.inode = inode;
3058
3059 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
Stephen Smalley626b9742014-04-29 11:29:04 -07003060 audited, denied, result, &ad, flags);
Eric Parisd4cf970d2012-04-04 15:01:42 -04003061 if (rc)
3062 return rc;
3063 return 0;
3064}
3065
Al Viroe74f71e2011-06-20 19:38:15 -04003066static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003067{
David Howells88e67f32008-11-14 10:39:21 +11003068 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04003069 u32 perms;
3070 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04003071 unsigned flags = mask & MAY_NOT_BLOCK;
Eric Paris2e334052012-04-04 15:01:42 -04003072 struct inode_security_struct *isec;
3073 u32 sid;
3074 struct av_decision avd;
3075 int rc, rc2;
3076 u32 audited, denied;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003077
Eric Parisb782e0a2010-07-23 11:44:03 -04003078 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04003079 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
3080
Eric Parisb782e0a2010-07-23 11:44:03 -04003081 /* No permission to check. Existence test. */
3082 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003083 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003084
Eric Paris2e334052012-04-04 15:01:42 -04003085 validate_creds(cred);
Eric Parisb782e0a2010-07-23 11:44:03 -04003086
Eric Paris2e334052012-04-04 15:01:42 -04003087 if (unlikely(IS_PRIVATE(inode)))
3088 return 0;
Eric Parisb782e0a2010-07-23 11:44:03 -04003089
3090 perms = file_mask_to_av(inode->i_mode, mask);
3091
Eric Paris2e334052012-04-04 15:01:42 -04003092 sid = cred_sid(cred);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05003093 isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK);
3094 if (IS_ERR(isec))
3095 return PTR_ERR(isec);
Eric Paris2e334052012-04-04 15:01:42 -04003096
3097 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
3098 audited = avc_audit_required(perms, &avd, rc,
3099 from_access ? FILE__AUDIT_ACCESS : 0,
3100 &denied);
3101 if (likely(!audited))
3102 return rc;
3103
Stephen Smalley626b9742014-04-29 11:29:04 -07003104 rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
Eric Paris2e334052012-04-04 15:01:42 -04003105 if (rc2)
3106 return rc2;
3107 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003108}
3109
3110static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
3111{
David Howells88e67f32008-11-14 10:39:21 +11003112 const struct cred *cred = current_cred();
Stephen Smalleyccb54472017-05-12 12:41:24 -04003113 struct inode *inode = d_backing_inode(dentry);
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003114 unsigned int ia_valid = iattr->ia_valid;
Eric Paris95dbf732012-04-04 13:45:34 -04003115 __u32 av = FILE__WRITE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003116
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003117 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3118 if (ia_valid & ATTR_FORCE) {
3119 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
3120 ATTR_FORCE);
3121 if (!ia_valid)
3122 return 0;
3123 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003124
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003125 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
3126 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04003127 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003128
Stephen Smalleyccb54472017-05-12 12:41:24 -04003129 if (selinux_policycap_openperm &&
3130 inode->i_sb->s_magic != SOCKFS_MAGIC &&
3131 (ia_valid & ATTR_SIZE) &&
3132 !(ia_valid & ATTR_FILE))
Eric Paris95dbf732012-04-04 13:45:34 -04003133 av |= FILE__OPEN;
3134
3135 return dentry_has_perm(cred, dentry, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003136}
3137
Al Viro3f7036a2015-03-08 19:28:30 -04003138static int selinux_inode_getattr(const struct path *path)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003139{
Al Viro3f7036a2015-03-08 19:28:30 -04003140 return path_has_perm(current_cred(), path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003141}
3142
Stephen Smalleydb590002017-04-20 11:31:30 -04003143static bool has_cap_mac_admin(bool audit)
3144{
3145 const struct cred *cred = current_cred();
3146 int cap_audit = audit ? SECURITY_CAP_AUDIT : SECURITY_CAP_NOAUDIT;
3147
3148 if (cap_capable(cred, &init_user_ns, CAP_MAC_ADMIN, cap_audit))
3149 return false;
3150 if (cred_has_capability(cred, CAP_MAC_ADMIN, cap_audit, true))
3151 return false;
3152 return true;
3153}
3154
David Howells8f0cfa52008-04-29 00:59:41 -07003155static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
3156 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003157{
David Howellsc6f493d2015-03-17 22:26:22 +00003158 struct inode *inode = d_backing_inode(dentry);
Paul Moore20cdef82016-04-04 14:14:42 -04003159 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003160 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04003161 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11003162 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003163 int rc = 0;
3164
Eric W. Biederman6b240302017-10-02 09:38:20 -05003165 if (strcmp(name, XATTR_NAME_SELINUX)) {
3166 rc = cap_inode_setxattr(dentry, name, value, size, flags);
3167 if (rc)
3168 return rc;
3169
3170 /* Not an attribute we recognize, so just check the
3171 ordinary setattr permission. */
3172 return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
3173 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003174
3175 sbsec = inode->i_sb->s_security;
Eric Paris12f348b2012-10-09 10:56:25 -04003176 if (!(sbsec->flags & SBLABEL_MNT))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003177 return -EOPNOTSUPP;
3178
Serge E. Hallyn2e149672011-03-23 16:43:26 -07003179 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003180 return -EPERM;
3181
Eric Paris50c205f2012-04-04 15:01:43 -04003182 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04003183 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003184
Paul Moore20cdef82016-04-04 14:14:42 -04003185 isec = backing_inode_security(dentry);
David Howells275bb412008-11-14 10:39:19 +11003186 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003187 FILE__RELABELFROM, &ad);
3188 if (rc)
3189 return rc;
3190
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01003191 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04003192 if (rc == -EINVAL) {
Stephen Smalleydb590002017-04-20 11:31:30 -04003193 if (!has_cap_mac_admin(true)) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04003194 struct audit_buffer *ab;
3195 size_t audit_size;
Eric Parisd6ea83e2012-04-04 13:45:49 -04003196
3197 /* We strip a nul only if it is at the end, otherwise the
3198 * context contains a nul and we should audit that */
Al Viroe3fea3f2012-06-09 08:15:16 +01003199 if (value) {
Colin Ian Kingadd24372017-10-14 13:46:55 +01003200 const char *str = value;
3201
Al Viroe3fea3f2012-06-09 08:15:16 +01003202 if (str[size - 1] == '\0')
3203 audit_size = size - 1;
3204 else
3205 audit_size = size;
3206 } else {
Al Viroe3fea3f2012-06-09 08:15:16 +01003207 audit_size = 0;
3208 }
Eric Parisd6ea83e2012-04-04 13:45:49 -04003209 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
3210 audit_log_format(ab, "op=setxattr invalid_context=");
3211 audit_log_n_untrustedstring(ab, value, audit_size);
3212 audit_log_end(ab);
3213
Stephen Smalley12b29f32008-05-07 13:03:20 -04003214 return rc;
Eric Parisd6ea83e2012-04-04 13:45:49 -04003215 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04003216 rc = security_context_to_sid_force(value, size, &newsid);
3217 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003218 if (rc)
3219 return rc;
3220
David Howells275bb412008-11-14 10:39:19 +11003221 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003222 FILE__RELABELTO, &ad);
3223 if (rc)
3224 return rc;
3225
David Howells275bb412008-11-14 10:39:19 +11003226 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04003227 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003228 if (rc)
3229 return rc;
3230
3231 return avc_has_perm(newsid,
3232 sbsec->sid,
3233 SECCLASS_FILESYSTEM,
3234 FILESYSTEM__ASSOCIATE,
3235 &ad);
3236}
3237
David Howells8f0cfa52008-04-29 00:59:41 -07003238static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04003239 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07003240 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003241{
David Howellsc6f493d2015-03-17 22:26:22 +00003242 struct inode *inode = d_backing_inode(dentry);
Paul Moore20cdef82016-04-04 14:14:42 -04003243 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003244 u32 newsid;
3245 int rc;
3246
3247 if (strcmp(name, XATTR_NAME_SELINUX)) {
3248 /* Not an attribute we recognize, so nothing to do. */
3249 return;
3250 }
3251
Stephen Smalley12b29f32008-05-07 13:03:20 -04003252 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003253 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04003254 printk(KERN_ERR "SELinux: unable to map context to SID"
3255 "for (%s, %lu), rc=%d\n",
3256 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003257 return;
3258 }
3259
Paul Moore20cdef82016-04-04 14:14:42 -04003260 isec = backing_inode_security(dentry);
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01003261 spin_lock(&isec->lock);
David Quigleyaa9c2662013-05-22 12:50:44 -04003262 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003263 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003264 isec->initialized = LABEL_INITIALIZED;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01003265 spin_unlock(&isec->lock);
David Quigleyaa9c2662013-05-22 12:50:44 -04003266
Linus Torvalds1da177e2005-04-16 15:20:36 -07003267 return;
3268}
3269
David Howells8f0cfa52008-04-29 00:59:41 -07003270static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003271{
David Howells88e67f32008-11-14 10:39:21 +11003272 const struct cred *cred = current_cred();
3273
Eric Paris2875fa02011-04-28 16:04:24 -04003274 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003275}
3276
Eric Paris828dfe12008-04-17 13:17:49 -04003277static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003278{
David Howells88e67f32008-11-14 10:39:21 +11003279 const struct cred *cred = current_cred();
3280
Eric Paris2875fa02011-04-28 16:04:24 -04003281 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003282}
3283
David Howells8f0cfa52008-04-29 00:59:41 -07003284static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003285{
Eric W. Biederman6b240302017-10-02 09:38:20 -05003286 if (strcmp(name, XATTR_NAME_SELINUX)) {
3287 int rc = cap_inode_removexattr(dentry, name);
3288 if (rc)
3289 return rc;
3290
3291 /* Not an attribute we recognize, so just check the
3292 ordinary setattr permission. */
3293 return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
3294 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003295
3296 /* No one is allowed to remove a SELinux security label.
3297 You can change the label, but all data must be labeled. */
3298 return -EACCES;
3299}
3300
James Morrisd381d8a2005-10-30 14:59:22 -08003301/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003302 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08003303 *
3304 * Permission check is handled by selinux_inode_getxattr hook.
3305 */
Andreas Gruenbacherea861df2015-12-24 11:09:39 -05003306static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003307{
David P. Quigley42492592008-02-04 22:29:39 -08003308 u32 size;
3309 int error;
3310 char *context = NULL;
Paul Moore20cdef82016-04-04 14:14:42 -04003311 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003312
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00003313 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3314 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003315
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003316 /*
3317 * If the caller has CAP_MAC_ADMIN, then get the raw context
3318 * value even if it is not defined by current policy; otherwise,
3319 * use the in-core value under current policy.
3320 * Use the non-auditing forms of the permission checks since
3321 * getxattr may be called by unprivileged processes commonly
3322 * and lack of permission just means that we fall back to the
3323 * in-core context value, not a denial.
3324 */
Paul Moore20cdef82016-04-04 14:14:42 -04003325 isec = inode_security(inode);
Stephen Smalleydb590002017-04-20 11:31:30 -04003326 if (has_cap_mac_admin(false))
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003327 error = security_sid_to_context_force(isec->sid, &context,
3328 &size);
3329 else
3330 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08003331 if (error)
3332 return error;
3333 error = size;
3334 if (alloc) {
3335 *buffer = context;
3336 goto out_nofree;
3337 }
3338 kfree(context);
3339out_nofree:
3340 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003341}
3342
3343static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04003344 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003345{
Paul Moore2c971652016-04-19 16:36:28 -04003346 struct inode_security_struct *isec = inode_security_novalidate(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003347 u32 newsid;
3348 int rc;
3349
3350 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3351 return -EOPNOTSUPP;
3352
3353 if (!value || !size)
3354 return -EACCES;
3355
Rasmus Villemoes20ba96a2015-10-21 17:44:26 -04003356 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003357 if (rc)
3358 return rc;
3359
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01003360 spin_lock(&isec->lock);
David Quigleyaa9c2662013-05-22 12:50:44 -04003361 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003362 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003363 isec->initialized = LABEL_INITIALIZED;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01003364 spin_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003365 return 0;
3366}
3367
3368static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3369{
3370 const int len = sizeof(XATTR_NAME_SELINUX);
3371 if (buffer && len <= buffer_size)
3372 memcpy(buffer, XATTR_NAME_SELINUX, len);
3373 return len;
3374}
3375
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -05003376static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003377{
Andreas Gruenbachere817c2f2016-02-18 12:04:08 +01003378 struct inode_security_struct *isec = inode_security_novalidate(inode);
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003379 *secid = isec->sid;
3380}
3381
Vivek Goyal56909eb2016-07-13 10:44:48 -04003382static int selinux_inode_copy_up(struct dentry *src, struct cred **new)
3383{
3384 u32 sid;
3385 struct task_security_struct *tsec;
3386 struct cred *new_creds = *new;
3387
3388 if (new_creds == NULL) {
3389 new_creds = prepare_creds();
3390 if (!new_creds)
3391 return -ENOMEM;
3392 }
3393
3394 tsec = new_creds->security;
3395 /* Get label from overlay inode and set it in create_sid */
3396 selinux_inode_getsecid(d_inode(src), &sid);
3397 tsec->create_sid = sid;
3398 *new = new_creds;
3399 return 0;
3400}
3401
Vivek Goyal19472b62016-07-13 10:44:50 -04003402static int selinux_inode_copy_up_xattr(const char *name)
3403{
3404 /* The copy_up hook above sets the initial context on an inode, but we
3405 * don't then want to overwrite it by blindly copying all the lower
3406 * xattrs up. Instead, we have to filter out SELinux-related xattrs.
3407 */
3408 if (strcmp(name, XATTR_NAME_SELINUX) == 0)
3409 return 1; /* Discard */
3410 /*
3411 * Any other attribute apart from SELINUX is not claimed, supported
3412 * by selinux.
3413 */
3414 return -EOPNOTSUPP;
3415}
3416
Linus Torvalds1da177e2005-04-16 15:20:36 -07003417/* file security operations */
3418
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003419static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003420{
David Howells88e67f32008-11-14 10:39:21 +11003421 const struct cred *cred = current_cred();
Al Viro496ad9a2013-01-23 17:07:38 -05003422 struct inode *inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003423
Linus Torvalds1da177e2005-04-16 15:20:36 -07003424 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3425 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3426 mask |= MAY_APPEND;
3427
Paul Moore389fb8002009-03-27 17:10:34 -04003428 return file_has_perm(cred, file,
3429 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003430}
3431
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003432static int selinux_file_permission(struct file *file, int mask)
3433{
Al Viro496ad9a2013-01-23 17:07:38 -05003434 struct inode *inode = file_inode(file);
Stephen Smalley20dda182009-06-22 14:54:53 -04003435 struct file_security_struct *fsec = file->f_security;
Andreas Gruenbacherb1973672016-01-05 23:12:33 +01003436 struct inode_security_struct *isec;
Stephen Smalley20dda182009-06-22 14:54:53 -04003437 u32 sid = current_sid();
3438
Paul Moore389fb8002009-03-27 17:10:34 -04003439 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003440 /* No permission to check. Existence test. */
3441 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003442
Andreas Gruenbacherb1973672016-01-05 23:12:33 +01003443 isec = inode_security(inode);
Stephen Smalley20dda182009-06-22 14:54:53 -04003444 if (sid == fsec->sid && fsec->isid == isec->sid &&
3445 fsec->pseqno == avc_policy_seqno())
Eric Paris83d49852012-04-04 13:45:40 -04003446 /* No change since file_open check. */
Stephen Smalley20dda182009-06-22 14:54:53 -04003447 return 0;
3448
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003449 return selinux_revalidate_file_permission(file, mask);
3450}
3451
Linus Torvalds1da177e2005-04-16 15:20:36 -07003452static int selinux_file_alloc_security(struct file *file)
3453{
3454 return file_alloc_security(file);
3455}
3456
3457static void selinux_file_free_security(struct file *file)
3458{
3459 file_free_security(file);
3460}
3461
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003462/*
3463 * Check whether a task has the ioctl permission and cmd
3464 * operation to an inode.
3465 */
Geliang Tang1d2a1682015-10-21 17:44:27 -04003466static int ioctl_has_perm(const struct cred *cred, struct file *file,
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003467 u32 requested, u16 cmd)
3468{
3469 struct common_audit_data ad;
3470 struct file_security_struct *fsec = file->f_security;
3471 struct inode *inode = file_inode(file);
Paul Moore20cdef82016-04-04 14:14:42 -04003472 struct inode_security_struct *isec;
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003473 struct lsm_ioctlop_audit ioctl;
3474 u32 ssid = cred_sid(cred);
3475 int rc;
3476 u8 driver = cmd >> 8;
3477 u8 xperm = cmd & 0xff;
3478
3479 ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3480 ad.u.op = &ioctl;
3481 ad.u.op->cmd = cmd;
3482 ad.u.op->path = file->f_path;
3483
3484 if (ssid != fsec->sid) {
3485 rc = avc_has_perm(ssid, fsec->sid,
3486 SECCLASS_FD,
3487 FD__USE,
3488 &ad);
3489 if (rc)
3490 goto out;
3491 }
3492
3493 if (unlikely(IS_PRIVATE(inode)))
3494 return 0;
3495
Paul Moore20cdef82016-04-04 14:14:42 -04003496 isec = inode_security(inode);
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003497 rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass,
3498 requested, driver, xperm, &ad);
3499out:
3500 return rc;
3501}
3502
Linus Torvalds1da177e2005-04-16 15:20:36 -07003503static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3504 unsigned long arg)
3505{
David Howells88e67f32008-11-14 10:39:21 +11003506 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05003507 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003508
Eric Paris0b24dcb2011-02-25 15:39:20 -05003509 switch (cmd) {
3510 case FIONREAD:
3511 /* fall through */
3512 case FIBMAP:
3513 /* fall through */
3514 case FIGETBSZ:
3515 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003516 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003517 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003518 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003519 error = file_has_perm(cred, file, FILE__GETATTR);
3520 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003521
Al Viro2f99c362012-03-23 16:04:05 -04003522 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003523 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003524 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003525 error = file_has_perm(cred, file, FILE__SETATTR);
3526 break;
3527
3528 /* sys_ioctl() checks */
3529 case FIONBIO:
3530 /* fall through */
3531 case FIOASYNC:
3532 error = file_has_perm(cred, file, 0);
3533 break;
3534
3535 case KDSKBENT:
3536 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003537 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04003538 SECURITY_CAP_AUDIT, true);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003539 break;
3540
3541 /* default case assumes that the command will go
3542 * to the file's ioctl() function.
3543 */
3544 default:
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003545 error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003546 }
3547 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003548}
3549
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003550static int default_noexec;
3551
Linus Torvalds1da177e2005-04-16 15:20:36 -07003552static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3553{
David Howells88e67f32008-11-14 10:39:21 +11003554 const struct cred *cred = current_cred();
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003555 u32 sid = cred_sid(cred);
David Howellsd84f4f92008-11-14 10:39:23 +11003556 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003557
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003558 if (default_noexec &&
Stephen Smalley892e8ca2015-07-10 09:40:59 -04003559 (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3560 (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003561 /*
3562 * We are making executable an anonymous mapping or a
3563 * private file mapping that will also be writable.
3564 * This has an additional check.
3565 */
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003566 rc = avc_has_perm(sid, sid, SECCLASS_PROCESS,
3567 PROCESS__EXECMEM, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003568 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003569 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003570 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003571
3572 if (file) {
3573 /* read access is always possible with a mapping */
3574 u32 av = FILE__READ;
3575
3576 /* write access only matters if the mapping is shared */
3577 if (shared && (prot & PROT_WRITE))
3578 av |= FILE__WRITE;
3579
3580 if (prot & PROT_EXEC)
3581 av |= FILE__EXECUTE;
3582
David Howells88e67f32008-11-14 10:39:21 +11003583 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003584 }
David Howellsd84f4f92008-11-14 10:39:23 +11003585
3586error:
3587 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003588}
3589
Al Viroe5467852012-05-30 13:30:51 -04003590static int selinux_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003591{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07003592 int rc = 0;
Paul Moore98883bf2014-03-19 16:46:11 -04003593
3594 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3595 u32 sid = current_sid();
3596 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3597 MEMPROTECT__MMAP_ZERO, NULL);
3598 }
3599
3600 return rc;
Al Viroe5467852012-05-30 13:30:51 -04003601}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003602
Al Viroe5467852012-05-30 13:30:51 -04003603static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3604 unsigned long prot, unsigned long flags)
3605{
Stephen Smalley3ba4bf52017-05-05 09:14:48 -04003606 struct common_audit_data ad;
3607 int rc;
3608
3609 if (file) {
3610 ad.type = LSM_AUDIT_DATA_FILE;
3611 ad.u.file = file;
3612 rc = inode_has_perm(current_cred(), file_inode(file),
3613 FILE__MAP, &ad);
3614 if (rc)
3615 return rc;
3616 }
3617
Linus Torvalds1da177e2005-04-16 15:20:36 -07003618 if (selinux_checkreqprot)
3619 prot = reqprot;
3620
3621 return file_map_prot_check(file, prot,
3622 (flags & MAP_TYPE) == MAP_SHARED);
3623}
3624
3625static int selinux_file_mprotect(struct vm_area_struct *vma,
3626 unsigned long reqprot,
3627 unsigned long prot)
3628{
David Howells88e67f32008-11-14 10:39:21 +11003629 const struct cred *cred = current_cred();
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003630 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003631
3632 if (selinux_checkreqprot)
3633 prot = reqprot;
3634
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003635 if (default_noexec &&
3636 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003637 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003638 if (vma->vm_start >= vma->vm_mm->start_brk &&
3639 vma->vm_end <= vma->vm_mm->brk) {
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003640 rc = avc_has_perm(sid, sid, SECCLASS_PROCESS,
3641 PROCESS__EXECHEAP, NULL);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003642 } else if (!vma->vm_file &&
Stephen Smalleyc2316db2016-04-08 13:55:03 -04003643 ((vma->vm_start <= vma->vm_mm->start_stack &&
3644 vma->vm_end >= vma->vm_mm->start_stack) ||
Andy Lutomirskid17af502016-09-30 10:58:58 -07003645 vma_is_stack_for_current(vma))) {
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003646 rc = avc_has_perm(sid, sid, SECCLASS_PROCESS,
3647 PROCESS__EXECSTACK, NULL);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003648 } else if (vma->vm_file && vma->anon_vma) {
3649 /*
3650 * We are making executable a file mapping that has
3651 * had some COW done. Since pages might have been
3652 * written, check ability to execute the possibly
3653 * modified content. This typically should only
3654 * occur for text relocations.
3655 */
David Howellsd84f4f92008-11-14 10:39:23 +11003656 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003657 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003658 if (rc)
3659 return rc;
3660 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003661
3662 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3663}
3664
3665static int selinux_file_lock(struct file *file, unsigned int cmd)
3666{
David Howells88e67f32008-11-14 10:39:21 +11003667 const struct cred *cred = current_cred();
3668
3669 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003670}
3671
3672static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3673 unsigned long arg)
3674{
David Howells88e67f32008-11-14 10:39:21 +11003675 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003676 int err = 0;
3677
3678 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003679 case F_SETFL:
Eric Paris828dfe12008-04-17 13:17:49 -04003680 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003681 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003682 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003683 }
3684 /* fall through */
3685 case F_SETOWN:
3686 case F_SETSIG:
3687 case F_GETFL:
3688 case F_GETOWN:
3689 case F_GETSIG:
Cyrill Gorcunov1d151c32012-07-30 14:43:00 -07003690 case F_GETOWNER_UIDS:
Eric Paris828dfe12008-04-17 13:17:49 -04003691 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003692 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003693 break;
3694 case F_GETLK:
3695 case F_SETLK:
3696 case F_SETLKW:
Jeff Layton0d3f7a22014-04-22 08:23:58 -04003697 case F_OFD_GETLK:
3698 case F_OFD_SETLK:
3699 case F_OFD_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003700#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003701 case F_GETLK64:
3702 case F_SETLK64:
3703 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003704#endif
David Howells88e67f32008-11-14 10:39:21 +11003705 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003706 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003707 }
3708
3709 return err;
3710}
3711
Jeff Laytone0b93ed2014-08-22 11:27:32 -04003712static void selinux_file_set_fowner(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003713{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003714 struct file_security_struct *fsec;
3715
Linus Torvalds1da177e2005-04-16 15:20:36 -07003716 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003717 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003718}
3719
3720static int selinux_file_send_sigiotask(struct task_struct *tsk,
3721 struct fown_struct *fown, int signum)
3722{
Eric Paris828dfe12008-04-17 13:17:49 -04003723 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003724 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003725 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003726 struct file_security_struct *fsec;
3727
3728 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003729 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003730
Linus Torvalds1da177e2005-04-16 15:20:36 -07003731 fsec = file->f_security;
3732
3733 if (!signum)
3734 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3735 else
3736 perm = signal_to_av(signum);
3737
David Howells275bb412008-11-14 10:39:19 +11003738 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003739 SECCLASS_PROCESS, perm, NULL);
3740}
3741
3742static int selinux_file_receive(struct file *file)
3743{
David Howells88e67f32008-11-14 10:39:21 +11003744 const struct cred *cred = current_cred();
3745
3746 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003747}
3748
Eric Paris83d49852012-04-04 13:45:40 -04003749static int selinux_file_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003750{
3751 struct file_security_struct *fsec;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003752 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003753
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003754 fsec = file->f_security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003755 isec = inode_security(file_inode(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003756 /*
3757 * Save inode label and policy sequence number
3758 * at open-time so that selinux_file_permission
3759 * can determine whether revalidation is necessary.
3760 * Task label is already saved in the file security
3761 * struct as its SID.
3762 */
3763 fsec->isid = isec->sid;
3764 fsec->pseqno = avc_policy_seqno();
3765 /*
3766 * Since the inode label or policy seqno may have changed
3767 * between the selinux_inode_permission check and the saving
3768 * of state above, recheck that access is still permitted.
3769 * Otherwise, access might never be revalidated against the
3770 * new inode label or new policy.
3771 * This check is not redundant - do not remove.
3772 */
David Howells13f8e982013-06-13 23:37:55 +01003773 return file_path_has_perm(cred, file, open_file_to_av(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003774}
3775
Linus Torvalds1da177e2005-04-16 15:20:36 -07003776/* task security operations */
3777
Tetsuo Handaa79be232017-03-28 23:08:45 +09003778static int selinux_task_alloc(struct task_struct *task,
3779 unsigned long clone_flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003780{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003781 u32 sid = current_sid();
3782
3783 return avc_has_perm(sid, sid, SECCLASS_PROCESS, PROCESS__FORK, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003784}
3785
David Howellsf1752ee2008-11-14 10:39:17 +11003786/*
David Howellsee18d642009-09-02 09:14:21 +01003787 * allocate the SELinux part of blank credentials
3788 */
3789static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3790{
3791 struct task_security_struct *tsec;
3792
3793 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3794 if (!tsec)
3795 return -ENOMEM;
3796
3797 cred->security = tsec;
3798 return 0;
3799}
3800
3801/*
David Howellsf1752ee2008-11-14 10:39:17 +11003802 * detach and free the LSM part of a set of credentials
3803 */
3804static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003805{
David Howellsf1752ee2008-11-14 10:39:17 +11003806 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003807
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003808 /*
3809 * cred->security == NULL if security_cred_alloc_blank() or
3810 * security_prepare_creds() returned an error.
3811 */
3812 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003813 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003814 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003815}
3816
David Howellsd84f4f92008-11-14 10:39:23 +11003817/*
3818 * prepare a new set of credentials for modification
3819 */
3820static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3821 gfp_t gfp)
3822{
3823 const struct task_security_struct *old_tsec;
3824 struct task_security_struct *tsec;
3825
3826 old_tsec = old->security;
3827
3828 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3829 if (!tsec)
3830 return -ENOMEM;
3831
3832 new->security = tsec;
3833 return 0;
3834}
3835
3836/*
David Howellsee18d642009-09-02 09:14:21 +01003837 * transfer the SELinux data to a blank set of creds
3838 */
3839static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3840{
3841 const struct task_security_struct *old_tsec = old->security;
3842 struct task_security_struct *tsec = new->security;
3843
3844 *tsec = *old_tsec;
3845}
3846
3847/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003848 * set the security data for a kernel service
3849 * - all the creation contexts are set to unlabelled
3850 */
3851static int selinux_kernel_act_as(struct cred *new, u32 secid)
3852{
3853 struct task_security_struct *tsec = new->security;
3854 u32 sid = current_sid();
3855 int ret;
3856
3857 ret = avc_has_perm(sid, secid,
3858 SECCLASS_KERNEL_SERVICE,
3859 KERNEL_SERVICE__USE_AS_OVERRIDE,
3860 NULL);
3861 if (ret == 0) {
3862 tsec->sid = secid;
3863 tsec->create_sid = 0;
3864 tsec->keycreate_sid = 0;
3865 tsec->sockcreate_sid = 0;
3866 }
3867 return ret;
3868}
3869
3870/*
3871 * set the file creation context in a security record to the same as the
3872 * objective context of the specified inode
3873 */
3874static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3875{
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003876 struct inode_security_struct *isec = inode_security(inode);
David Howells3a3b7ce2008-11-14 10:39:28 +11003877 struct task_security_struct *tsec = new->security;
3878 u32 sid = current_sid();
3879 int ret;
3880
3881 ret = avc_has_perm(sid, isec->sid,
3882 SECCLASS_KERNEL_SERVICE,
3883 KERNEL_SERVICE__CREATE_FILES_AS,
3884 NULL);
3885
3886 if (ret == 0)
3887 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003888 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003889}
3890
Eric Parisdd8dbf22009-11-03 16:35:32 +11003891static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003892{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003893 struct common_audit_data ad;
3894
Eric Paris50c205f2012-04-04 15:01:43 -04003895 ad.type = LSM_AUDIT_DATA_KMOD;
Eric Parisdd8dbf22009-11-03 16:35:32 +11003896 ad.u.kmod_name = kmod_name;
3897
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003898 return avc_has_perm(current_sid(), SECINITSID_KERNEL, SECCLASS_SYSTEM,
Eric Parisdd8dbf22009-11-03 16:35:32 +11003899 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003900}
3901
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07003902static int selinux_kernel_module_from_file(struct file *file)
3903{
3904 struct common_audit_data ad;
3905 struct inode_security_struct *isec;
3906 struct file_security_struct *fsec;
3907 u32 sid = current_sid();
3908 int rc;
3909
3910 /* init_module */
3911 if (file == NULL)
3912 return avc_has_perm(sid, sid, SECCLASS_SYSTEM,
3913 SYSTEM__MODULE_LOAD, NULL);
3914
3915 /* finit_module */
Paul Moore20cdef82016-04-04 14:14:42 -04003916
Vivek Goyal43af5de2016-09-09 11:37:49 -04003917 ad.type = LSM_AUDIT_DATA_FILE;
3918 ad.u.file = file;
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07003919
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07003920 fsec = file->f_security;
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07003921 if (sid != fsec->sid) {
3922 rc = avc_has_perm(sid, fsec->sid, SECCLASS_FD, FD__USE, &ad);
3923 if (rc)
3924 return rc;
3925 }
3926
Paul Moore20cdef82016-04-04 14:14:42 -04003927 isec = inode_security(file_inode(file));
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07003928 return avc_has_perm(sid, isec->sid, SECCLASS_SYSTEM,
3929 SYSTEM__MODULE_LOAD, &ad);
3930}
3931
3932static int selinux_kernel_read_file(struct file *file,
3933 enum kernel_read_file_id id)
3934{
3935 int rc = 0;
3936
3937 switch (id) {
3938 case READING_MODULE:
3939 rc = selinux_kernel_module_from_file(file);
3940 break;
3941 default:
3942 break;
3943 }
3944
3945 return rc;
3946}
3947
Linus Torvalds1da177e2005-04-16 15:20:36 -07003948static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3949{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003950 return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
3951 PROCESS__SETPGID, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003952}
3953
3954static int selinux_task_getpgid(struct task_struct *p)
3955{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003956 return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
3957 PROCESS__GETPGID, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003958}
3959
3960static int selinux_task_getsid(struct task_struct *p)
3961{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003962 return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
3963 PROCESS__GETSESSION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003964}
3965
David Quigleyf9008e42006-06-30 01:55:46 -07003966static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3967{
David Howells275bb412008-11-14 10:39:19 +11003968 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003969}
3970
Linus Torvalds1da177e2005-04-16 15:20:36 -07003971static int selinux_task_setnice(struct task_struct *p, int nice)
3972{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003973 return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
3974 PROCESS__SETSCHED, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003975}
3976
James Morris03e68062006-06-23 02:03:58 -07003977static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3978{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003979 return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
3980 PROCESS__SETSCHED, NULL);
James Morris03e68062006-06-23 02:03:58 -07003981}
3982
David Quigleya1836a42006-06-30 01:55:49 -07003983static int selinux_task_getioprio(struct task_struct *p)
3984{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003985 return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
3986 PROCESS__GETSCHED, NULL);
David Quigleya1836a42006-06-30 01:55:49 -07003987}
3988
Corentin LABBE42985552017-10-04 20:32:18 +02003989static int selinux_task_prlimit(const struct cred *cred, const struct cred *tcred,
3990 unsigned int flags)
Stephen Smalley791ec492017-02-17 07:57:00 -05003991{
3992 u32 av = 0;
3993
Stephen Smalley84e68852017-02-28 09:35:08 -05003994 if (!flags)
3995 return 0;
Stephen Smalley791ec492017-02-17 07:57:00 -05003996 if (flags & LSM_PRLIMIT_WRITE)
3997 av |= PROCESS__SETRLIMIT;
3998 if (flags & LSM_PRLIMIT_READ)
3999 av |= PROCESS__GETRLIMIT;
4000 return avc_has_perm(cred_sid(cred), cred_sid(tcred),
4001 SECCLASS_PROCESS, av, NULL);
4002}
4003
Jiri Slaby8fd00b42009-08-26 18:41:16 +02004004static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
4005 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004006{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02004007 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004008
4009 /* Control the ability to change the hard limit (whether
4010 lowering or raising it), so that the hard limit can
4011 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11004012 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004013 if (old_rlim->rlim_max != new_rlim->rlim_max)
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004014 return avc_has_perm(current_sid(), task_sid(p),
4015 SECCLASS_PROCESS, PROCESS__SETRLIMIT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004016
4017 return 0;
4018}
4019
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09004020static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004021{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004022 return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
4023 PROCESS__SETSCHED, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004024}
4025
4026static int selinux_task_getscheduler(struct task_struct *p)
4027{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004028 return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
4029 PROCESS__GETSCHED, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004030}
4031
David Quigley35601542006-06-23 02:04:01 -07004032static int selinux_task_movememory(struct task_struct *p)
4033{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004034 return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
4035 PROCESS__SETSCHED, NULL);
David Quigley35601542006-06-23 02:04:01 -07004036}
4037
David Quigleyf9008e42006-06-30 01:55:46 -07004038static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
4039 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004040{
4041 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004042
Linus Torvalds1da177e2005-04-16 15:20:36 -07004043 if (!sig)
4044 perm = PROCESS__SIGNULL; /* null signal; existence test */
4045 else
4046 perm = signal_to_av(sig);
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004047 if (!secid)
4048 secid = current_sid();
4049 return avc_has_perm(secid, task_sid(p), SECCLASS_PROCESS, perm, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004050}
4051
Linus Torvalds1da177e2005-04-16 15:20:36 -07004052static void selinux_task_to_inode(struct task_struct *p,
4053 struct inode *inode)
4054{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004055 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11004056 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004057
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004058 spin_lock(&isec->lock);
Andreas Gruenbacherdb978da2016-11-10 22:18:28 +01004059 isec->sclass = inode_mode_to_security_class(inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11004060 isec->sid = sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05004061 isec->initialized = LABEL_INITIALIZED;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004062 spin_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004063}
4064
Linus Torvalds1da177e2005-04-16 15:20:36 -07004065/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004066static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04004067 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004068{
4069 int offset, ihlen, ret = -EINVAL;
4070 struct iphdr _iph, *ih;
4071
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03004072 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004073 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
4074 if (ih == NULL)
4075 goto out;
4076
4077 ihlen = ih->ihl * 4;
4078 if (ihlen < sizeof(_iph))
4079 goto out;
4080
Eric Paris48c62af2012-04-02 13:15:44 -04004081 ad->u.net->v4info.saddr = ih->saddr;
4082 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004083 ret = 0;
4084
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004085 if (proto)
4086 *proto = ih->protocol;
4087
Linus Torvalds1da177e2005-04-16 15:20:36 -07004088 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04004089 case IPPROTO_TCP: {
4090 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004091
Eric Paris828dfe12008-04-17 13:17:49 -04004092 if (ntohs(ih->frag_off) & IP_OFFSET)
4093 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004094
4095 offset += ihlen;
4096 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
4097 if (th == NULL)
4098 break;
4099
Eric Paris48c62af2012-04-02 13:15:44 -04004100 ad->u.net->sport = th->source;
4101 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004102 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004103 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004104
Eric Paris828dfe12008-04-17 13:17:49 -04004105 case IPPROTO_UDP: {
4106 struct udphdr _udph, *uh;
4107
4108 if (ntohs(ih->frag_off) & IP_OFFSET)
4109 break;
4110
4111 offset += ihlen;
4112 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
4113 if (uh == NULL)
4114 break;
4115
Eric Paris48c62af2012-04-02 13:15:44 -04004116 ad->u.net->sport = uh->source;
4117 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04004118 break;
4119 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004120
James Morris2ee92d42006-11-13 16:09:01 -08004121 case IPPROTO_DCCP: {
4122 struct dccp_hdr _dccph, *dh;
4123
4124 if (ntohs(ih->frag_off) & IP_OFFSET)
4125 break;
4126
4127 offset += ihlen;
4128 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
4129 if (dh == NULL)
4130 break;
4131
Eric Paris48c62af2012-04-02 13:15:44 -04004132 ad->u.net->sport = dh->dccph_sport;
4133 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08004134 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004135 }
James Morris2ee92d42006-11-13 16:09:01 -08004136
Eric Paris828dfe12008-04-17 13:17:49 -04004137 default:
4138 break;
4139 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004140out:
4141 return ret;
4142}
4143
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04004144#if IS_ENABLED(CONFIG_IPV6)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004145
4146/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004147static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04004148 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004149{
4150 u8 nexthdr;
4151 int ret = -EINVAL, offset;
4152 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08004153 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004154
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03004155 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004156 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
4157 if (ip6 == NULL)
4158 goto out;
4159
Eric Paris48c62af2012-04-02 13:15:44 -04004160 ad->u.net->v6info.saddr = ip6->saddr;
4161 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004162 ret = 0;
4163
4164 nexthdr = ip6->nexthdr;
4165 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08004166 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004167 if (offset < 0)
4168 goto out;
4169
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004170 if (proto)
4171 *proto = nexthdr;
4172
Linus Torvalds1da177e2005-04-16 15:20:36 -07004173 switch (nexthdr) {
4174 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04004175 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004176
4177 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
4178 if (th == NULL)
4179 break;
4180
Eric Paris48c62af2012-04-02 13:15:44 -04004181 ad->u.net->sport = th->source;
4182 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004183 break;
4184 }
4185
4186 case IPPROTO_UDP: {
4187 struct udphdr _udph, *uh;
4188
4189 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
4190 if (uh == NULL)
4191 break;
4192
Eric Paris48c62af2012-04-02 13:15:44 -04004193 ad->u.net->sport = uh->source;
4194 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004195 break;
4196 }
4197
James Morris2ee92d42006-11-13 16:09:01 -08004198 case IPPROTO_DCCP: {
4199 struct dccp_hdr _dccph, *dh;
4200
4201 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
4202 if (dh == NULL)
4203 break;
4204
Eric Paris48c62af2012-04-02 13:15:44 -04004205 ad->u.net->sport = dh->dccph_sport;
4206 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08004207 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004208 }
James Morris2ee92d42006-11-13 16:09:01 -08004209
Linus Torvalds1da177e2005-04-16 15:20:36 -07004210 /* includes fragments */
4211 default:
4212 break;
4213 }
4214out:
4215 return ret;
4216}
4217
4218#endif /* IPV6 */
4219
Thomas Liu2bf49692009-07-14 12:14:09 -04004220static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10004221 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004222{
David Howellscf9481e2008-07-27 21:31:07 +10004223 char *addrp;
4224 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004225
Eric Paris48c62af2012-04-02 13:15:44 -04004226 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004227 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004228 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10004229 if (ret)
4230 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04004231 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
4232 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10004233 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004234
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04004235#if IS_ENABLED(CONFIG_IPV6)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004236 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004237 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10004238 if (ret)
4239 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04004240 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
4241 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10004242 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004243#endif /* IPV6 */
4244 default:
David Howellscf9481e2008-07-27 21:31:07 +10004245 addrp = NULL;
4246 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004247 }
4248
David Howellscf9481e2008-07-27 21:31:07 +10004249parse_error:
4250 printk(KERN_WARNING
4251 "SELinux: failure in selinux_parse_skb(),"
4252 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07004253 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10004254
4255okay:
4256 if (_addrp)
4257 *_addrp = addrp;
4258 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004259}
4260
Paul Moore4f6a9932007-03-01 14:35:22 -05004261/**
Paul Moore220deb92008-01-29 08:38:23 -05004262 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05004263 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05004264 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05004265 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05004266 *
4267 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05004268 * Check the various different forms of network peer labeling and determine
4269 * the peer label/SID for the packet; most of the magic actually occurs in
4270 * the security server function security_net_peersid_cmp(). The function
4271 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
4272 * or -EACCES if @sid is invalid due to inconsistencies with the different
4273 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05004274 *
4275 */
Paul Moore220deb92008-01-29 08:38:23 -05004276static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05004277{
Paul Moore71f1cb02008-01-29 08:51:16 -05004278 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05004279 u32 xfrm_sid;
4280 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05004281 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05004282
Paul Moore817eff72013-12-10 14:57:54 -05004283 err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
Paul Moorebed4d7e2013-07-23 17:38:40 -04004284 if (unlikely(err))
4285 return -EACCES;
4286 err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
4287 if (unlikely(err))
4288 return -EACCES;
Paul Moore220deb92008-01-29 08:38:23 -05004289
Paul Moore71f1cb02008-01-29 08:51:16 -05004290 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
4291 if (unlikely(err)) {
4292 printk(KERN_WARNING
4293 "SELinux: failure in selinux_skb_peerlbl_sid(),"
4294 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05004295 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05004296 }
Paul Moore220deb92008-01-29 08:38:23 -05004297
4298 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05004299}
4300
Paul Moore446b8022013-12-04 16:10:51 -05004301/**
4302 * selinux_conn_sid - Determine the child socket label for a connection
4303 * @sk_sid: the parent socket's SID
4304 * @skb_sid: the packet's SID
4305 * @conn_sid: the resulting connection SID
4306 *
4307 * If @skb_sid is valid then the user:role:type information from @sk_sid is
4308 * combined with the MLS information from @skb_sid in order to create
4309 * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy
4310 * of @sk_sid. Returns zero on success, negative values on failure.
4311 *
4312 */
4313static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
4314{
4315 int err = 0;
4316
4317 if (skb_sid != SECSID_NULL)
4318 err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid);
4319 else
4320 *conn_sid = sk_sid;
4321
4322 return err;
4323}
4324
Linus Torvalds1da177e2005-04-16 15:20:36 -07004325/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04004326
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004327static int socket_sockcreate_sid(const struct task_security_struct *tsec,
4328 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04004329{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004330 if (tsec->sockcreate_sid > SECSID_NULL) {
4331 *socksid = tsec->sockcreate_sid;
4332 return 0;
4333 }
4334
4335 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
4336 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04004337}
4338
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004339static int sock_has_perm(struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004340{
Paul Moore253bfae2010-04-22 14:46:19 -04004341 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004342 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004343 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004344
Paul Moore253bfae2010-04-22 14:46:19 -04004345 if (sksec->sid == SECINITSID_KERNEL)
4346 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004347
Eric Paris50c205f2012-04-04 15:01:43 -04004348 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004349 ad.u.net = &net;
4350 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004351
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004352 return avc_has_perm(current_sid(), sksec->sid, sksec->sclass, perms,
4353 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004354}
4355
4356static int selinux_socket_create(int family, int type,
4357 int protocol, int kern)
4358{
Paul Moore5fb49872010-04-22 14:46:19 -04004359 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04004360 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11004361 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004362 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004363
4364 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04004365 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004366
David Howells275bb412008-11-14 10:39:19 +11004367 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004368 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
4369 if (rc)
4370 return rc;
4371
Paul Moored4f2d972010-04-22 14:46:18 -04004372 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004373}
4374
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004375static int selinux_socket_post_create(struct socket *sock, int family,
4376 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004377{
Paul Moore5fb49872010-04-22 14:46:19 -04004378 const struct task_security_struct *tsec = current_security();
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004379 struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock));
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004380 struct sk_security_struct *sksec;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004381 u16 sclass = socket_type_to_security_class(family, type, protocol);
4382 u32 sid = SECINITSID_KERNEL;
David Howells275bb412008-11-14 10:39:19 +11004383 int err = 0;
4384
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004385 if (!kern) {
4386 err = socket_sockcreate_sid(tsec, sclass, &sid);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004387 if (err)
4388 return err;
4389 }
David Howells275bb412008-11-14 10:39:19 +11004390
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004391 isec->sclass = sclass;
4392 isec->sid = sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05004393 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004394
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004395 if (sock->sk) {
4396 sksec = sock->sk->sk_security;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004397 sksec->sclass = sclass;
4398 sksec->sid = sid;
Paul Moore389fb8002009-03-27 17:10:34 -04004399 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004400 }
4401
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004402 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004403}
4404
4405/* Range of port numbers used to automatically bind.
4406 Need to determine whether we should perform a name_bind
4407 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004408
4409static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
4410{
Paul Moore253bfae2010-04-22 14:46:19 -04004411 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004412 u16 family;
4413 int err;
4414
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004415 err = sock_has_perm(sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004416 if (err)
4417 goto out;
4418
4419 /*
4420 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04004421 * Multiple address binding for SCTP is not supported yet: we just
4422 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004423 */
Paul Moore253bfae2010-04-22 14:46:19 -04004424 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004425 if (family == PF_INET || family == PF_INET6) {
4426 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04004427 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004428 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004429 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004430 struct sockaddr_in *addr4 = NULL;
4431 struct sockaddr_in6 *addr6 = NULL;
4432 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10004433 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004434
Linus Torvalds1da177e2005-04-16 15:20:36 -07004435 if (family == PF_INET) {
Alexander Potapenkoe2f586b2017-03-06 19:46:14 +01004436 if (addrlen < sizeof(struct sockaddr_in)) {
4437 err = -EINVAL;
4438 goto out;
4439 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004440 addr4 = (struct sockaddr_in *)address;
4441 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004442 addrp = (char *)&addr4->sin_addr.s_addr;
4443 } else {
Alexander Potapenkoe2f586b2017-03-06 19:46:14 +01004444 if (addrlen < SIN6_LEN_RFC2133) {
4445 err = -EINVAL;
4446 goto out;
4447 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004448 addr6 = (struct sockaddr_in6 *)address;
4449 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004450 addrp = (char *)&addr6->sin6_addr.s6_addr;
4451 }
4452
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004453 if (snum) {
4454 int low, high;
4455
Eric W. Biederman0bbf87d2013-09-28 14:10:59 -07004456 inet_get_local_port_range(sock_net(sk), &low, &high);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004457
Krister Johansen4548b682017-01-20 17:49:11 -08004458 if (snum < max(inet_prot_sock(sock_net(sk)), low) ||
4459 snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04004460 err = sel_netport_sid(sk->sk_protocol,
4461 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004462 if (err)
4463 goto out;
Eric Paris50c205f2012-04-04 15:01:43 -04004464 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004465 ad.u.net = &net;
4466 ad.u.net->sport = htons(snum);
4467 ad.u.net->family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04004468 err = avc_has_perm(sksec->sid, sid,
4469 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004470 SOCKET__NAME_BIND, &ad);
4471 if (err)
4472 goto out;
4473 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004474 }
Eric Paris828dfe12008-04-17 13:17:49 -04004475
Paul Moore253bfae2010-04-22 14:46:19 -04004476 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04004477 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004478 node_perm = TCP_SOCKET__NODE_BIND;
4479 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004480
James Morris13402582005-09-30 14:24:34 -04004481 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004482 node_perm = UDP_SOCKET__NODE_BIND;
4483 break;
James Morris2ee92d42006-11-13 16:09:01 -08004484
4485 case SECCLASS_DCCP_SOCKET:
4486 node_perm = DCCP_SOCKET__NODE_BIND;
4487 break;
4488
Linus Torvalds1da177e2005-04-16 15:20:36 -07004489 default:
4490 node_perm = RAWIP_SOCKET__NODE_BIND;
4491 break;
4492 }
Eric Paris828dfe12008-04-17 13:17:49 -04004493
Paul Moore224dfbd2008-01-29 08:38:13 -05004494 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004495 if (err)
4496 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04004497
Eric Paris50c205f2012-04-04 15:01:43 -04004498 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004499 ad.u.net = &net;
4500 ad.u.net->sport = htons(snum);
4501 ad.u.net->family = family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004502
4503 if (family == PF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04004504 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004505 else
Eric Paris48c62af2012-04-02 13:15:44 -04004506 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004507
Paul Moore253bfae2010-04-22 14:46:19 -04004508 err = avc_has_perm(sksec->sid, sid,
4509 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004510 if (err)
4511 goto out;
4512 }
4513out:
4514 return err;
4515}
4516
4517static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
4518{
Paul Moore014ab192008-10-10 10:16:33 -04004519 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04004520 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004521 int err;
4522
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004523 err = sock_has_perm(sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004524 if (err)
4525 return err;
4526
4527 /*
James Morris2ee92d42006-11-13 16:09:01 -08004528 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004529 */
Paul Moore253bfae2010-04-22 14:46:19 -04004530 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4531 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04004532 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004533 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004534 struct sockaddr_in *addr4 = NULL;
4535 struct sockaddr_in6 *addr6 = NULL;
4536 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08004537 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004538
4539 if (sk->sk_family == PF_INET) {
4540 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004541 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004542 return -EINVAL;
4543 snum = ntohs(addr4->sin_port);
4544 } else {
4545 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004546 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004547 return -EINVAL;
4548 snum = ntohs(addr6->sin6_port);
4549 }
4550
Paul Moore3e112172008-04-10 10:48:14 -04004551 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004552 if (err)
4553 goto out;
4554
Paul Moore253bfae2010-04-22 14:46:19 -04004555 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08004556 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
4557
Eric Paris50c205f2012-04-04 15:01:43 -04004558 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004559 ad.u.net = &net;
4560 ad.u.net->dport = htons(snum);
4561 ad.u.net->family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04004562 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004563 if (err)
4564 goto out;
4565 }
4566
Paul Moore014ab192008-10-10 10:16:33 -04004567 err = selinux_netlbl_socket_connect(sk, address);
4568
Linus Torvalds1da177e2005-04-16 15:20:36 -07004569out:
4570 return err;
4571}
4572
4573static int selinux_socket_listen(struct socket *sock, int backlog)
4574{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004575 return sock_has_perm(sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004576}
4577
4578static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4579{
4580 int err;
4581 struct inode_security_struct *isec;
4582 struct inode_security_struct *newisec;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004583 u16 sclass;
4584 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004585
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004586 err = sock_has_perm(sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004587 if (err)
4588 return err;
4589
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004590 isec = inode_security_novalidate(SOCK_INODE(sock));
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004591 spin_lock(&isec->lock);
4592 sclass = isec->sclass;
4593 sid = isec->sid;
4594 spin_unlock(&isec->lock);
4595
4596 newisec = inode_security_novalidate(SOCK_INODE(newsock));
4597 newisec->sclass = sclass;
4598 newisec->sid = sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05004599 newisec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004600
4601 return 0;
4602}
4603
4604static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04004605 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004606{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004607 return sock_has_perm(sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004608}
4609
4610static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4611 int size, int flags)
4612{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004613 return sock_has_perm(sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004614}
4615
4616static int selinux_socket_getsockname(struct socket *sock)
4617{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004618 return sock_has_perm(sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004619}
4620
4621static int selinux_socket_getpeername(struct socket *sock)
4622{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004623 return sock_has_perm(sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004624}
4625
Eric Paris828dfe12008-04-17 13:17:49 -04004626static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004627{
Paul Mooref8687af2006-10-30 15:22:15 -08004628 int err;
4629
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004630 err = sock_has_perm(sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08004631 if (err)
4632 return err;
4633
4634 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004635}
4636
4637static int selinux_socket_getsockopt(struct socket *sock, int level,
4638 int optname)
4639{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004640 return sock_has_perm(sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004641}
4642
4643static int selinux_socket_shutdown(struct socket *sock, int how)
4644{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004645 return sock_has_perm(sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004646}
4647
David S. Miller3610cda2011-01-05 15:38:53 -08004648static int selinux_socket_unix_stream_connect(struct sock *sock,
4649 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004650 struct sock *newsk)
4651{
David S. Miller3610cda2011-01-05 15:38:53 -08004652 struct sk_security_struct *sksec_sock = sock->sk_security;
4653 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004654 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004655 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004656 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004657 int err;
4658
Eric Paris50c205f2012-04-04 15:01:43 -04004659 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004660 ad.u.net = &net;
4661 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004662
Paul Moore4d1e2452010-04-22 14:46:18 -04004663 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4664 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004665 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4666 if (err)
4667 return err;
4668
Linus Torvalds1da177e2005-04-16 15:20:36 -07004669 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004670 sksec_new->peer_sid = sksec_sock->sid;
4671 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4672 &sksec_new->sid);
4673 if (err)
4674 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004675
Paul Moore4d1e2452010-04-22 14:46:18 -04004676 /* connecting socket */
4677 sksec_sock->peer_sid = sksec_new->sid;
4678
4679 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004680}
4681
4682static int selinux_socket_unix_may_send(struct socket *sock,
4683 struct socket *other)
4684{
Paul Moore253bfae2010-04-22 14:46:19 -04004685 struct sk_security_struct *ssec = sock->sk->sk_security;
4686 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004687 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004688 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004689
Eric Paris50c205f2012-04-04 15:01:43 -04004690 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004691 ad.u.net = &net;
4692 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004693
Paul Moore253bfae2010-04-22 14:46:19 -04004694 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4695 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004696}
4697
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004698static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
4699 char *addrp, u16 family, u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004700 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004701{
4702 int err;
4703 u32 if_sid;
4704 u32 node_sid;
4705
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004706 err = sel_netif_sid(ns, ifindex, &if_sid);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004707 if (err)
4708 return err;
4709 err = avc_has_perm(peer_sid, if_sid,
4710 SECCLASS_NETIF, NETIF__INGRESS, ad);
4711 if (err)
4712 return err;
4713
4714 err = sel_netnode_sid(addrp, family, &node_sid);
4715 if (err)
4716 return err;
4717 return avc_has_perm(peer_sid, node_sid,
4718 SECCLASS_NODE, NODE__RECVFROM, ad);
4719}
4720
Paul Moore220deb92008-01-29 08:38:23 -05004721static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004722 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004723{
Paul Moore277d3422008-12-31 12:54:11 -05004724 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004725 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004726 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004727 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004728 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004729 char *addrp;
4730
Eric Paris50c205f2012-04-04 15:01:43 -04004731 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004732 ad.u.net = &net;
4733 ad.u.net->netif = skb->skb_iif;
4734 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004735 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4736 if (err)
4737 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004738
Paul Moore58bfbb52009-03-27 17:10:41 -04004739 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004740 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004741 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004742 if (err)
4743 return err;
4744 }
Paul Moore220deb92008-01-29 08:38:23 -05004745
Steffen Klassertb9679a72011-02-23 12:55:21 +01004746 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4747 if (err)
4748 return err;
4749 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004750
James Morris4e5ab4c2006-06-09 00:33:33 -07004751 return err;
4752}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004753
James Morris4e5ab4c2006-06-09 00:33:33 -07004754static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4755{
Paul Moore220deb92008-01-29 08:38:23 -05004756 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004757 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004758 u16 family = sk->sk_family;
4759 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004760 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004761 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05004762 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004763 u8 secmark_active;
4764 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004765
James Morris4e5ab4c2006-06-09 00:33:33 -07004766 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004767 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004768
4769 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004770 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004771 family = PF_INET;
4772
Paul Moored8395c82008-10-10 10:16:30 -04004773 /* If any sort of compatibility mode is enabled then handoff processing
4774 * to the selinux_sock_rcv_skb_compat() function to deal with the
4775 * special handling. We do this in an attempt to keep this function
4776 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004777 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004778 return selinux_sock_rcv_skb_compat(sk, skb, family);
4779
4780 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004781 peerlbl_active = selinux_peerlbl_enabled();
Paul Moored8395c82008-10-10 10:16:30 -04004782 if (!secmark_active && !peerlbl_active)
4783 return 0;
4784
Eric Paris50c205f2012-04-04 15:01:43 -04004785 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004786 ad.u.net = &net;
4787 ad.u.net->netif = skb->skb_iif;
4788 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004789 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004790 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004791 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004792
Paul Moored8395c82008-10-10 10:16:30 -04004793 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004794 u32 peer_sid;
4795
4796 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4797 if (err)
4798 return err;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004799 err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
4800 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004801 if (err) {
Huw Daviesa04e71f2016-06-27 15:06:16 -04004802 selinux_netlbl_err(skb, family, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004803 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004804 }
Paul Moored621d352008-01-29 08:43:36 -05004805 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4806 PEER__RECV, &ad);
Chad Hanson46d01d62013-12-23 17:45:01 -05004807 if (err) {
Huw Daviesa04e71f2016-06-27 15:06:16 -04004808 selinux_netlbl_err(skb, family, err, 0);
Chad Hanson46d01d62013-12-23 17:45:01 -05004809 return err;
4810 }
Paul Moored621d352008-01-29 08:43:36 -05004811 }
4812
Paul Moored8395c82008-10-10 10:16:30 -04004813 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004814 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4815 PACKET__RECV, &ad);
4816 if (err)
4817 return err;
4818 }
4819
Paul Moored621d352008-01-29 08:43:36 -05004820 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004821}
4822
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004823static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4824 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004825{
4826 int err = 0;
4827 char *scontext;
4828 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004829 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004830 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004831
Paul Moore253bfae2010-04-22 14:46:19 -04004832 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4833 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004834 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004835 if (peer_sid == SECSID_NULL)
4836 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004837
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004838 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004839 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004840 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004841
4842 if (scontext_len > len) {
4843 err = -ERANGE;
4844 goto out_len;
4845 }
4846
4847 if (copy_to_user(optval, scontext, scontext_len))
4848 err = -EFAULT;
4849
4850out_len:
4851 if (put_user(scontext_len, optlen))
4852 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004853 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004854 return err;
4855}
4856
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004857static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004858{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004859 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004860 u16 family;
Paul Moore899134f2016-03-28 15:19:10 -04004861 struct inode_security_struct *isec;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004862
Paul Mooreaa862902008-10-10 10:16:29 -04004863 if (skb && skb->protocol == htons(ETH_P_IP))
4864 family = PF_INET;
4865 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4866 family = PF_INET6;
4867 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004868 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004869 else
4870 goto out;
4871
Paul Moore899134f2016-03-28 15:19:10 -04004872 if (sock && family == PF_UNIX) {
4873 isec = inode_security_novalidate(SOCK_INODE(sock));
4874 peer_secid = isec->sid;
4875 } else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004876 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004877
Paul Moore75e22912008-01-29 08:38:04 -05004878out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004879 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004880 if (peer_secid == SECSID_NULL)
4881 return -EINVAL;
4882 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004883}
4884
Al Viro7d877f32005-10-21 03:20:43 -04004885static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004886{
Paul Moore84914b72010-04-22 14:46:18 -04004887 struct sk_security_struct *sksec;
4888
4889 sksec = kzalloc(sizeof(*sksec), priority);
4890 if (!sksec)
4891 return -ENOMEM;
4892
4893 sksec->peer_sid = SECINITSID_UNLABELED;
4894 sksec->sid = SECINITSID_UNLABELED;
Stephen Smalley5dee25d2015-07-10 17:19:57 -04004895 sksec->sclass = SECCLASS_SOCKET;
Paul Moore84914b72010-04-22 14:46:18 -04004896 selinux_netlbl_sk_security_reset(sksec);
4897 sk->sk_security = sksec;
4898
4899 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004900}
4901
4902static void selinux_sk_free_security(struct sock *sk)
4903{
Paul Moore84914b72010-04-22 14:46:18 -04004904 struct sk_security_struct *sksec = sk->sk_security;
4905
4906 sk->sk_security = NULL;
4907 selinux_netlbl_sk_security_free(sksec);
4908 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004909}
4910
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004911static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4912{
Eric Parisdd3e7832010-04-07 15:08:46 -04004913 struct sk_security_struct *sksec = sk->sk_security;
4914 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004915
Eric Parisdd3e7832010-04-07 15:08:46 -04004916 newsksec->sid = sksec->sid;
4917 newsksec->peer_sid = sksec->peer_sid;
4918 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004919
Eric Parisdd3e7832010-04-07 15:08:46 -04004920 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004921}
4922
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004923static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004924{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004925 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004926 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004927 else {
4928 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004929
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004930 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004931 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004932}
4933
Eric Paris828dfe12008-04-17 13:17:49 -04004934static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004935{
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004936 struct inode_security_struct *isec =
4937 inode_security_novalidate(SOCK_INODE(parent));
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004938 struct sk_security_struct *sksec = sk->sk_security;
4939
Paul Moore2873ead2014-07-28 10:42:48 -04004940 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4941 sk->sk_family == PF_UNIX)
David Woodhouse2148ccc2006-09-29 15:50:25 -07004942 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004943 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004944}
4945
Adrian Bunk9a673e52006-08-15 00:03:53 -07004946static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4947 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004948{
4949 struct sk_security_struct *sksec = sk->sk_security;
4950 int err;
Paul Moore0b1f24e2013-12-03 11:39:13 -05004951 u16 family = req->rsk_ops->family;
Paul Moore446b8022013-12-04 16:10:51 -05004952 u32 connsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004953 u32 peersid;
4954
Paul Mooreaa862902008-10-10 10:16:29 -04004955 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004956 if (err)
4957 return err;
Paul Moore446b8022013-12-04 16:10:51 -05004958 err = selinux_conn_sid(sksec->sid, peersid, &connsid);
4959 if (err)
4960 return err;
4961 req->secid = connsid;
4962 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004963
Paul Moore389fb8002009-03-27 17:10:34 -04004964 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004965}
4966
Adrian Bunk9a673e52006-08-15 00:03:53 -07004967static void selinux_inet_csk_clone(struct sock *newsk,
4968 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004969{
4970 struct sk_security_struct *newsksec = newsk->sk_security;
4971
4972 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004973 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004974 /* NOTE: Ideally, we should also get the isec->sid for the
4975 new socket in sync, but we don't have the isec available yet.
4976 So we will wait until sock_graft to do it, by which
4977 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004978
Paul Moore9f2ad662006-11-17 17:38:53 -05004979 /* We don't need to take any sort of lock here as we are the only
4980 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004981 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004982}
4983
Paul Moore014ab192008-10-10 10:16:33 -04004984static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004985{
Paul Mooreaa862902008-10-10 10:16:29 -04004986 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004987 struct sk_security_struct *sksec = sk->sk_security;
4988
Paul Mooreaa862902008-10-10 10:16:29 -04004989 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4990 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4991 family = PF_INET;
4992
4993 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004994}
4995
Eric Paris2606fd12010-10-13 16:24:41 -04004996static int selinux_secmark_relabel_packet(u32 sid)
4997{
4998 const struct task_security_struct *__tsec;
4999 u32 tsid;
5000
5001 __tsec = current_security();
5002 tsid = __tsec->sid;
5003
5004 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
5005}
5006
5007static void selinux_secmark_refcount_inc(void)
5008{
5009 atomic_inc(&selinux_secmark_refcount);
5010}
5011
5012static void selinux_secmark_refcount_dec(void)
5013{
5014 atomic_dec(&selinux_secmark_refcount);
5015}
5016
Adrian Bunk9a673e52006-08-15 00:03:53 -07005017static void selinux_req_classify_flow(const struct request_sock *req,
5018 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005019{
David S. Miller1d28f422011-03-12 00:29:39 -05005020 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005021}
5022
Paul Moore5dbbaf22013-01-14 07:12:19 +00005023static int selinux_tun_dev_alloc_security(void **security)
5024{
5025 struct tun_security_struct *tunsec;
5026
5027 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
5028 if (!tunsec)
5029 return -ENOMEM;
5030 tunsec->sid = current_sid();
5031
5032 *security = tunsec;
5033 return 0;
5034}
5035
5036static void selinux_tun_dev_free_security(void *security)
5037{
5038 kfree(security);
5039}
5040
Paul Mooreed6d76e2009-08-28 18:12:49 -04005041static int selinux_tun_dev_create(void)
5042{
5043 u32 sid = current_sid();
5044
5045 /* we aren't taking into account the "sockcreate" SID since the socket
5046 * that is being created here is not a socket in the traditional sense,
5047 * instead it is a private sock, accessible only to the kernel, and
5048 * representing a wide range of network traffic spanning multiple
5049 * connections unlike traditional sockets - check the TUN driver to
5050 * get a better understanding of why this socket is special */
5051
5052 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
5053 NULL);
5054}
5055
Paul Moore5dbbaf22013-01-14 07:12:19 +00005056static int selinux_tun_dev_attach_queue(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04005057{
Paul Moore5dbbaf22013-01-14 07:12:19 +00005058 struct tun_security_struct *tunsec = security;
5059
5060 return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
5061 TUN_SOCKET__ATTACH_QUEUE, NULL);
5062}
5063
5064static int selinux_tun_dev_attach(struct sock *sk, void *security)
5065{
5066 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04005067 struct sk_security_struct *sksec = sk->sk_security;
5068
5069 /* we don't currently perform any NetLabel based labeling here and it
5070 * isn't clear that we would want to do so anyway; while we could apply
5071 * labeling without the support of the TUN user the resulting labeled
5072 * traffic from the other end of the connection would almost certainly
5073 * cause confusion to the TUN user that had no idea network labeling
5074 * protocols were being used */
5075
Paul Moore5dbbaf22013-01-14 07:12:19 +00005076 sksec->sid = tunsec->sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04005077 sksec->sclass = SECCLASS_TUN_SOCKET;
Paul Moore5dbbaf22013-01-14 07:12:19 +00005078
5079 return 0;
Paul Mooreed6d76e2009-08-28 18:12:49 -04005080}
5081
Paul Moore5dbbaf22013-01-14 07:12:19 +00005082static int selinux_tun_dev_open(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04005083{
Paul Moore5dbbaf22013-01-14 07:12:19 +00005084 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04005085 u32 sid = current_sid();
5086 int err;
5087
Paul Moore5dbbaf22013-01-14 07:12:19 +00005088 err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005089 TUN_SOCKET__RELABELFROM, NULL);
5090 if (err)
5091 return err;
5092 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
5093 TUN_SOCKET__RELABELTO, NULL);
5094 if (err)
5095 return err;
Paul Moore5dbbaf22013-01-14 07:12:19 +00005096 tunsec->sid = sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04005097
5098 return 0;
5099}
5100
Linus Torvalds1da177e2005-04-16 15:20:36 -07005101static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
5102{
5103 int err = 0;
5104 u32 perm;
5105 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04005106 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04005107
Hong zhi guo77954982013-03-27 06:49:35 +00005108 if (skb->len < NLMSG_HDRLEN) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005109 err = -EINVAL;
5110 goto out;
5111 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07005112 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04005113
Paul Moore253bfae2010-04-22 14:46:19 -04005114 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005115 if (err) {
5116 if (err == -EINVAL) {
Vladis Dronov76319942015-12-24 11:09:41 -05005117 pr_warn_ratelimited("SELinux: unrecognized netlink"
5118 " message: protocol=%hu nlmsg_type=%hu sclass=%s"
5119 " pig=%d comm=%s\n",
Marek Milkoviccded3ff2015-06-04 16:22:16 -04005120 sk->sk_protocol, nlh->nlmsg_type,
Vladis Dronov76319942015-12-24 11:09:41 -05005121 secclass_map[sksec->sclass - 1].name,
5122 task_pid_nr(current), current->comm);
Eric Paris39c9aed2008-11-05 09:34:42 -05005123 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07005124 err = 0;
5125 }
5126
5127 /* Ignore */
5128 if (err == -ENOENT)
5129 err = 0;
5130 goto out;
5131 }
5132
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005133 err = sock_has_perm(sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005134out:
5135 return err;
5136}
5137
5138#ifdef CONFIG_NETFILTER
5139
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005140static unsigned int selinux_ip_forward(struct sk_buff *skb,
5141 const struct net_device *indev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005142 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005143{
Paul Mooredfaebe92008-10-10 10:16:31 -04005144 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005145 char *addrp;
5146 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04005147 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005148 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05005149 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04005150 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005151 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005152
Paul Mooreeffad8d2008-01-29 08:49:27 -05005153 if (!selinux_policycap_netpeer)
5154 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005155
Paul Mooreeffad8d2008-01-29 08:49:27 -05005156 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04005157 netlbl_active = netlbl_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04005158 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05005159 if (!secmark_active && !peerlbl_active)
5160 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005161
Paul Moored8395c82008-10-10 10:16:30 -04005162 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
5163 return NF_DROP;
5164
Eric Paris50c205f2012-04-04 15:01:43 -04005165 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005166 ad.u.net = &net;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005167 ad.u.net->netif = indev->ifindex;
Eric Paris48c62af2012-04-02 13:15:44 -04005168 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005169 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
5170 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005171
Paul Mooredfaebe92008-10-10 10:16:31 -04005172 if (peerlbl_active) {
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005173 err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex,
5174 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04005175 if (err) {
Huw Daviesa04e71f2016-06-27 15:06:16 -04005176 selinux_netlbl_err(skb, family, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005177 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04005178 }
5179 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05005180
5181 if (secmark_active)
5182 if (avc_has_perm(peer_sid, skb->secmark,
5183 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
5184 return NF_DROP;
5185
Paul Moore948bf852008-10-10 10:16:32 -04005186 if (netlbl_active)
5187 /* we do this in the FORWARD path and not the POST_ROUTING
5188 * path because we want to make sure we apply the necessary
5189 * labeling before IPsec is applied so we can leverage AH
5190 * protection */
5191 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
5192 return NF_DROP;
5193
Paul Mooreeffad8d2008-01-29 08:49:27 -05005194 return NF_ACCEPT;
5195}
5196
Eric W. Biederman06198b32015-09-18 14:33:06 -05005197static unsigned int selinux_ipv4_forward(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005198 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005199 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005200{
David S. Miller238e54c2015-04-03 20:32:56 -04005201 return selinux_ip_forward(skb, state->in, PF_INET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005202}
5203
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04005204#if IS_ENABLED(CONFIG_IPV6)
Eric W. Biederman06198b32015-09-18 14:33:06 -05005205static unsigned int selinux_ipv6_forward(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005206 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005207 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005208{
David S. Miller238e54c2015-04-03 20:32:56 -04005209 return selinux_ip_forward(skb, state->in, PF_INET6);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005210}
5211#endif /* IPV6 */
5212
Paul Moore948bf852008-10-10 10:16:32 -04005213static unsigned int selinux_ip_output(struct sk_buff *skb,
5214 u16 family)
5215{
Paul Moore47180062013-12-04 16:10:45 -05005216 struct sock *sk;
Paul Moore948bf852008-10-10 10:16:32 -04005217 u32 sid;
5218
5219 if (!netlbl_enabled())
5220 return NF_ACCEPT;
5221
5222 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
5223 * because we want to make sure we apply the necessary labeling
5224 * before IPsec is applied so we can leverage AH protection */
Paul Moore47180062013-12-04 16:10:45 -05005225 sk = skb->sk;
5226 if (sk) {
5227 struct sk_security_struct *sksec;
5228
Eric Dumazete446f9d2015-10-08 05:01:55 -07005229 if (sk_listener(sk))
Paul Moore47180062013-12-04 16:10:45 -05005230 /* if the socket is the listening state then this
5231 * packet is a SYN-ACK packet which means it needs to
5232 * be labeled based on the connection/request_sock and
5233 * not the parent socket. unfortunately, we can't
5234 * lookup the request_sock yet as it isn't queued on
5235 * the parent socket until after the SYN-ACK is sent.
5236 * the "solution" is to simply pass the packet as-is
5237 * as any IP option based labeling should be copied
5238 * from the initial connection request (in the IP
5239 * layer). it is far from ideal, but until we get a
5240 * security label in the packet itself this is the
5241 * best we can do. */
5242 return NF_ACCEPT;
5243
5244 /* standard practice, label using the parent socket */
5245 sksec = sk->sk_security;
Paul Moore948bf852008-10-10 10:16:32 -04005246 sid = sksec->sid;
5247 } else
5248 sid = SECINITSID_KERNEL;
5249 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
5250 return NF_DROP;
5251
5252 return NF_ACCEPT;
5253}
5254
Eric W. Biederman06198b32015-09-18 14:33:06 -05005255static unsigned int selinux_ipv4_output(void *priv,
Paul Moore948bf852008-10-10 10:16:32 -04005256 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005257 const struct nf_hook_state *state)
Paul Moore948bf852008-10-10 10:16:32 -04005258{
5259 return selinux_ip_output(skb, PF_INET);
5260}
5261
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04005262#if IS_ENABLED(CONFIG_IPV6)
Huw Davies2917f572016-06-27 15:06:15 -04005263static unsigned int selinux_ipv6_output(void *priv,
5264 struct sk_buff *skb,
5265 const struct nf_hook_state *state)
5266{
5267 return selinux_ip_output(skb, PF_INET6);
5268}
5269#endif /* IPV6 */
5270
Paul Mooreeffad8d2008-01-29 08:49:27 -05005271static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
5272 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04005273 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07005274{
Eric Dumazet54abc682015-11-08 10:54:07 -08005275 struct sock *sk = skb_to_full_sk(skb);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005276 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005277 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005278 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04005279 char *addrp;
5280 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07005281
Paul Mooreeffad8d2008-01-29 08:49:27 -05005282 if (sk == NULL)
5283 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005284 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07005285
Eric Paris50c205f2012-04-04 15:01:43 -04005286 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005287 ad.u.net = &net;
5288 ad.u.net->netif = ifindex;
5289 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04005290 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
5291 return NF_DROP;
5292
Paul Moore58bfbb52009-03-27 17:10:41 -04005293 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05005294 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04005295 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00005296 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07005297
Steffen Klassertb9679a72011-02-23 12:55:21 +01005298 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
5299 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07005300
Paul Mooreeffad8d2008-01-29 08:49:27 -05005301 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005302}
5303
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005304static unsigned int selinux_ip_postroute(struct sk_buff *skb,
5305 const struct net_device *outdev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005306 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005307{
Paul Mooreeffad8d2008-01-29 08:49:27 -05005308 u32 secmark_perm;
5309 u32 peer_sid;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005310 int ifindex = outdev->ifindex;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005311 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04005312 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005313 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05005314 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005315 u8 secmark_active;
5316 u8 peerlbl_active;
5317
Paul Mooreeffad8d2008-01-29 08:49:27 -05005318 /* If any sort of compatibility mode is enabled then handoff processing
5319 * to the selinux_ip_postroute_compat() function to deal with the
5320 * special handling. We do this in an attempt to keep this function
5321 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04005322 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04005323 return selinux_ip_postroute_compat(skb, ifindex, family);
Paul Moorec0828e52013-12-10 14:58:01 -05005324
Paul Mooreeffad8d2008-01-29 08:49:27 -05005325 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04005326 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05005327 if (!secmark_active && !peerlbl_active)
5328 return NF_ACCEPT;
5329
Eric Dumazet54abc682015-11-08 10:54:07 -08005330 sk = skb_to_full_sk(skb);
Paul Moorec0828e52013-12-10 14:58:01 -05005331
Paul Mooreeffad8d2008-01-29 08:49:27 -05005332#ifdef CONFIG_XFRM
5333 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
5334 * packet transformation so allow the packet to pass without any checks
5335 * since we'll have another chance to perform access control checks
5336 * when the packet is on it's final way out.
5337 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
Paul Moorec0828e52013-12-10 14:58:01 -05005338 * is NULL, in this case go ahead and apply access control.
5339 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
5340 * TCP listening state we cannot wait until the XFRM processing
5341 * is done as we will miss out on the SA label if we do;
5342 * unfortunately, this means more work, but it is only once per
5343 * connection. */
5344 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
Eric Dumazete446f9d2015-10-08 05:01:55 -07005345 !(sk && sk_listener(sk)))
Paul Mooreeffad8d2008-01-29 08:49:27 -05005346 return NF_ACCEPT;
5347#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05005348
Paul Moored8395c82008-10-10 10:16:30 -04005349 if (sk == NULL) {
Paul Moore446b8022013-12-04 16:10:51 -05005350 /* Without an associated socket the packet is either coming
5351 * from the kernel or it is being forwarded; check the packet
5352 * to determine which and if the packet is being forwarded
5353 * query the packet directly to determine the security label. */
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005354 if (skb->skb_iif) {
5355 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04005356 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005357 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005358 } else {
5359 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005360 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005361 }
Eric Dumazete446f9d2015-10-08 05:01:55 -07005362 } else if (sk_listener(sk)) {
Paul Moore446b8022013-12-04 16:10:51 -05005363 /* Locally generated packet but the associated socket is in the
5364 * listening state which means this is a SYN-ACK packet. In
5365 * this particular case the correct security label is assigned
5366 * to the connection/request_sock but unfortunately we can't
5367 * query the request_sock as it isn't queued on the parent
5368 * socket until after the SYN-ACK packet is sent; the only
5369 * viable choice is to regenerate the label like we do in
5370 * selinux_inet_conn_request(). See also selinux_ip_output()
5371 * for similar problems. */
5372 u32 skb_sid;
Eric Dumazete446f9d2015-10-08 05:01:55 -07005373 struct sk_security_struct *sksec;
5374
Eric Dumazete446f9d2015-10-08 05:01:55 -07005375 sksec = sk->sk_security;
Paul Moore446b8022013-12-04 16:10:51 -05005376 if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
5377 return NF_DROP;
Paul Moorec0828e52013-12-10 14:58:01 -05005378 /* At this point, if the returned skb peerlbl is SECSID_NULL
5379 * and the packet has been through at least one XFRM
5380 * transformation then we must be dealing with the "final"
5381 * form of labeled IPsec packet; since we've already applied
5382 * all of our access controls on this packet we can safely
5383 * pass the packet. */
5384 if (skb_sid == SECSID_NULL) {
5385 switch (family) {
5386 case PF_INET:
5387 if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
5388 return NF_ACCEPT;
5389 break;
5390 case PF_INET6:
5391 if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
5392 return NF_ACCEPT;
Paul Moorea7a91a12014-09-03 10:51:59 -04005393 break;
Paul Moorec0828e52013-12-10 14:58:01 -05005394 default:
5395 return NF_DROP_ERR(-ECONNREFUSED);
5396 }
5397 }
Paul Moore446b8022013-12-04 16:10:51 -05005398 if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5399 return NF_DROP;
5400 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005401 } else {
Paul Moore446b8022013-12-04 16:10:51 -05005402 /* Locally generated packet, fetch the security label from the
5403 * associated socket. */
Paul Mooreeffad8d2008-01-29 08:49:27 -05005404 struct sk_security_struct *sksec = sk->sk_security;
5405 peer_sid = sksec->sid;
5406 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005407 }
5408
Eric Paris50c205f2012-04-04 15:01:43 -04005409 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005410 ad.u.net = &net;
5411 ad.u.net->netif = ifindex;
5412 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04005413 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00005414 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04005415
Paul Mooreeffad8d2008-01-29 08:49:27 -05005416 if (secmark_active)
5417 if (avc_has_perm(peer_sid, skb->secmark,
5418 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005419 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005420
5421 if (peerlbl_active) {
5422 u32 if_sid;
5423 u32 node_sid;
5424
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005425 if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005426 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005427 if (avc_has_perm(peer_sid, if_sid,
5428 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005429 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005430
5431 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005432 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005433 if (avc_has_perm(peer_sid, node_sid,
5434 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005435 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005436 }
5437
5438 return NF_ACCEPT;
5439}
5440
Eric W. Biederman06198b32015-09-18 14:33:06 -05005441static unsigned int selinux_ipv4_postroute(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005442 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005443 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005444{
David S. Miller238e54c2015-04-03 20:32:56 -04005445 return selinux_ip_postroute(skb, state->out, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005446}
5447
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04005448#if IS_ENABLED(CONFIG_IPV6)
Eric W. Biederman06198b32015-09-18 14:33:06 -05005449static unsigned int selinux_ipv6_postroute(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005450 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005451 const struct nf_hook_state *state)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005452{
David S. Miller238e54c2015-04-03 20:32:56 -04005453 return selinux_ip_postroute(skb, state->out, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005454}
Linus Torvalds1da177e2005-04-16 15:20:36 -07005455#endif /* IPV6 */
5456
5457#endif /* CONFIG_NETFILTER */
5458
Linus Torvalds1da177e2005-04-16 15:20:36 -07005459static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
5460{
Stephen Smalley941fc5b2009-10-01 14:48:23 -04005461 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005462}
5463
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005464static int ipc_alloc_security(struct kern_ipc_perm *perm,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005465 u16 sclass)
5466{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005467 struct ipc_security_struct *isec;
5468
James Morris89d155e2005-10-30 14:59:21 -08005469 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005470 if (!isec)
5471 return -ENOMEM;
5472
Linus Torvalds1da177e2005-04-16 15:20:36 -07005473 isec->sclass = sclass;
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005474 isec->sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005475 perm->security = isec;
5476
5477 return 0;
5478}
5479
5480static void ipc_free_security(struct kern_ipc_perm *perm)
5481{
5482 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005483 perm->security = NULL;
5484 kfree(isec);
5485}
5486
5487static int msg_msg_alloc_security(struct msg_msg *msg)
5488{
5489 struct msg_security_struct *msec;
5490
James Morris89d155e2005-10-30 14:59:21 -08005491 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005492 if (!msec)
5493 return -ENOMEM;
5494
Linus Torvalds1da177e2005-04-16 15:20:36 -07005495 msec->sid = SECINITSID_UNLABELED;
5496 msg->security = msec;
5497
5498 return 0;
5499}
5500
5501static void msg_msg_free_security(struct msg_msg *msg)
5502{
5503 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005504
5505 msg->security = NULL;
5506 kfree(msec);
5507}
5508
5509static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07005510 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005511{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005512 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005513 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005514 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005515
Linus Torvalds1da177e2005-04-16 15:20:36 -07005516 isec = ipc_perms->security;
5517
Eric Paris50c205f2012-04-04 15:01:43 -04005518 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005519 ad.u.ipc_id = ipc_perms->key;
5520
David Howells275bb412008-11-14 10:39:19 +11005521 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005522}
5523
5524static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
5525{
5526 return msg_msg_alloc_security(msg);
5527}
5528
5529static void selinux_msg_msg_free_security(struct msg_msg *msg)
5530{
5531 msg_msg_free_security(msg);
5532}
5533
5534/* message queue security operations */
5535static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
5536{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005537 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005538 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005539 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005540 int rc;
5541
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005542 rc = ipc_alloc_security(&msq->q_perm, SECCLASS_MSGQ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005543 if (rc)
5544 return rc;
5545
Linus Torvalds1da177e2005-04-16 15:20:36 -07005546 isec = msq->q_perm.security;
5547
Eric Paris50c205f2012-04-04 15:01:43 -04005548 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005549 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005550
David Howells275bb412008-11-14 10:39:19 +11005551 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005552 MSGQ__CREATE, &ad);
5553 if (rc) {
5554 ipc_free_security(&msq->q_perm);
5555 return rc;
5556 }
5557 return 0;
5558}
5559
5560static void selinux_msg_queue_free_security(struct msg_queue *msq)
5561{
5562 ipc_free_security(&msq->q_perm);
5563}
5564
5565static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
5566{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005567 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005568 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005569 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005570
Linus Torvalds1da177e2005-04-16 15:20:36 -07005571 isec = msq->q_perm.security;
5572
Eric Paris50c205f2012-04-04 15:01:43 -04005573 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005574 ad.u.ipc_id = msq->q_perm.key;
5575
David Howells275bb412008-11-14 10:39:19 +11005576 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005577 MSGQ__ASSOCIATE, &ad);
5578}
5579
5580static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
5581{
5582 int err;
5583 int perms;
5584
Eric Paris828dfe12008-04-17 13:17:49 -04005585 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005586 case IPC_INFO:
5587 case MSG_INFO:
5588 /* No specific object, just general system-wide information. */
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005589 return avc_has_perm(current_sid(), SECINITSID_KERNEL,
5590 SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005591 case IPC_STAT:
5592 case MSG_STAT:
5593 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5594 break;
5595 case IPC_SET:
5596 perms = MSGQ__SETATTR;
5597 break;
5598 case IPC_RMID:
5599 perms = MSGQ__DESTROY;
5600 break;
5601 default:
5602 return 0;
5603 }
5604
Stephen Smalley6af963f2005-05-01 08:58:39 -07005605 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005606 return err;
5607}
5608
5609static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
5610{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005611 struct ipc_security_struct *isec;
5612 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005613 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005614 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005615 int rc;
5616
Linus Torvalds1da177e2005-04-16 15:20:36 -07005617 isec = msq->q_perm.security;
5618 msec = msg->security;
5619
5620 /*
5621 * First time through, need to assign label to the message
5622 */
5623 if (msec->sid == SECINITSID_UNLABELED) {
5624 /*
5625 * Compute new sid based on current process and
5626 * message queue this message will be stored in
5627 */
David Howells275bb412008-11-14 10:39:19 +11005628 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05005629 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005630 if (rc)
5631 return rc;
5632 }
5633
Eric Paris50c205f2012-04-04 15:01:43 -04005634 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005635 ad.u.ipc_id = msq->q_perm.key;
5636
5637 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11005638 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005639 MSGQ__WRITE, &ad);
5640 if (!rc)
5641 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11005642 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5643 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005644 if (!rc)
5645 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11005646 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5647 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005648
5649 return rc;
5650}
5651
5652static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5653 struct task_struct *target,
5654 long type, int mode)
5655{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005656 struct ipc_security_struct *isec;
5657 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005658 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005659 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005660 int rc;
5661
Linus Torvalds1da177e2005-04-16 15:20:36 -07005662 isec = msq->q_perm.security;
5663 msec = msg->security;
5664
Eric Paris50c205f2012-04-04 15:01:43 -04005665 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005666 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005667
David Howells275bb412008-11-14 10:39:19 +11005668 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005669 SECCLASS_MSGQ, MSGQ__READ, &ad);
5670 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11005671 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005672 SECCLASS_MSG, MSG__RECEIVE, &ad);
5673 return rc;
5674}
5675
5676/* Shared Memory security operations */
5677static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5678{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005679 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005680 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005681 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005682 int rc;
5683
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005684 rc = ipc_alloc_security(&shp->shm_perm, SECCLASS_SHM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005685 if (rc)
5686 return rc;
5687
Linus Torvalds1da177e2005-04-16 15:20:36 -07005688 isec = shp->shm_perm.security;
5689
Eric Paris50c205f2012-04-04 15:01:43 -04005690 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005691 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005692
David Howells275bb412008-11-14 10:39:19 +11005693 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005694 SHM__CREATE, &ad);
5695 if (rc) {
5696 ipc_free_security(&shp->shm_perm);
5697 return rc;
5698 }
5699 return 0;
5700}
5701
5702static void selinux_shm_free_security(struct shmid_kernel *shp)
5703{
5704 ipc_free_security(&shp->shm_perm);
5705}
5706
5707static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5708{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005709 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005710 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005711 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005712
Linus Torvalds1da177e2005-04-16 15:20:36 -07005713 isec = shp->shm_perm.security;
5714
Eric Paris50c205f2012-04-04 15:01:43 -04005715 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005716 ad.u.ipc_id = shp->shm_perm.key;
5717
David Howells275bb412008-11-14 10:39:19 +11005718 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005719 SHM__ASSOCIATE, &ad);
5720}
5721
5722/* Note, at this point, shp is locked down */
5723static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5724{
5725 int perms;
5726 int err;
5727
Eric Paris828dfe12008-04-17 13:17:49 -04005728 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005729 case IPC_INFO:
5730 case SHM_INFO:
5731 /* No specific object, just general system-wide information. */
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005732 return avc_has_perm(current_sid(), SECINITSID_KERNEL,
5733 SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005734 case IPC_STAT:
5735 case SHM_STAT:
5736 perms = SHM__GETATTR | SHM__ASSOCIATE;
5737 break;
5738 case IPC_SET:
5739 perms = SHM__SETATTR;
5740 break;
5741 case SHM_LOCK:
5742 case SHM_UNLOCK:
5743 perms = SHM__LOCK;
5744 break;
5745 case IPC_RMID:
5746 perms = SHM__DESTROY;
5747 break;
5748 default:
5749 return 0;
5750 }
5751
Stephen Smalley6af963f2005-05-01 08:58:39 -07005752 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005753 return err;
5754}
5755
5756static int selinux_shm_shmat(struct shmid_kernel *shp,
5757 char __user *shmaddr, int shmflg)
5758{
5759 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005760
5761 if (shmflg & SHM_RDONLY)
5762 perms = SHM__READ;
5763 else
5764 perms = SHM__READ | SHM__WRITE;
5765
Stephen Smalley6af963f2005-05-01 08:58:39 -07005766 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005767}
5768
5769/* Semaphore security operations */
5770static int selinux_sem_alloc_security(struct sem_array *sma)
5771{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005772 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005773 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005774 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005775 int rc;
5776
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005777 rc = ipc_alloc_security(&sma->sem_perm, SECCLASS_SEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005778 if (rc)
5779 return rc;
5780
Linus Torvalds1da177e2005-04-16 15:20:36 -07005781 isec = sma->sem_perm.security;
5782
Eric Paris50c205f2012-04-04 15:01:43 -04005783 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005784 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005785
David Howells275bb412008-11-14 10:39:19 +11005786 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005787 SEM__CREATE, &ad);
5788 if (rc) {
5789 ipc_free_security(&sma->sem_perm);
5790 return rc;
5791 }
5792 return 0;
5793}
5794
5795static void selinux_sem_free_security(struct sem_array *sma)
5796{
5797 ipc_free_security(&sma->sem_perm);
5798}
5799
5800static int selinux_sem_associate(struct sem_array *sma, int semflg)
5801{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005802 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005803 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005804 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005805
Linus Torvalds1da177e2005-04-16 15:20:36 -07005806 isec = sma->sem_perm.security;
5807
Eric Paris50c205f2012-04-04 15:01:43 -04005808 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005809 ad.u.ipc_id = sma->sem_perm.key;
5810
David Howells275bb412008-11-14 10:39:19 +11005811 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005812 SEM__ASSOCIATE, &ad);
5813}
5814
5815/* Note, at this point, sma is locked down */
5816static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5817{
5818 int err;
5819 u32 perms;
5820
Eric Paris828dfe12008-04-17 13:17:49 -04005821 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005822 case IPC_INFO:
5823 case SEM_INFO:
5824 /* No specific object, just general system-wide information. */
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005825 return avc_has_perm(current_sid(), SECINITSID_KERNEL,
5826 SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005827 case GETPID:
5828 case GETNCNT:
5829 case GETZCNT:
5830 perms = SEM__GETATTR;
5831 break;
5832 case GETVAL:
5833 case GETALL:
5834 perms = SEM__READ;
5835 break;
5836 case SETVAL:
5837 case SETALL:
5838 perms = SEM__WRITE;
5839 break;
5840 case IPC_RMID:
5841 perms = SEM__DESTROY;
5842 break;
5843 case IPC_SET:
5844 perms = SEM__SETATTR;
5845 break;
5846 case IPC_STAT:
5847 case SEM_STAT:
5848 perms = SEM__GETATTR | SEM__ASSOCIATE;
5849 break;
5850 default:
5851 return 0;
5852 }
5853
Stephen Smalley6af963f2005-05-01 08:58:39 -07005854 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005855 return err;
5856}
5857
5858static int selinux_sem_semop(struct sem_array *sma,
5859 struct sembuf *sops, unsigned nsops, int alter)
5860{
5861 u32 perms;
5862
5863 if (alter)
5864 perms = SEM__READ | SEM__WRITE;
5865 else
5866 perms = SEM__READ;
5867
Stephen Smalley6af963f2005-05-01 08:58:39 -07005868 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005869}
5870
5871static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5872{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005873 u32 av = 0;
5874
Linus Torvalds1da177e2005-04-16 15:20:36 -07005875 av = 0;
5876 if (flag & S_IRUGO)
5877 av |= IPC__UNIX_READ;
5878 if (flag & S_IWUGO)
5879 av |= IPC__UNIX_WRITE;
5880
5881 if (av == 0)
5882 return 0;
5883
Stephen Smalley6af963f2005-05-01 08:58:39 -07005884 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005885}
5886
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005887static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5888{
5889 struct ipc_security_struct *isec = ipcp->security;
5890 *secid = isec->sid;
5891}
5892
Eric Paris828dfe12008-04-17 13:17:49 -04005893static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005894{
5895 if (inode)
5896 inode_doinit_with_dentry(inode, dentry);
5897}
5898
5899static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005900 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005901{
David Howells275bb412008-11-14 10:39:19 +11005902 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005903 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005904 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005905 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005906
David Howells275bb412008-11-14 10:39:19 +11005907 rcu_read_lock();
5908 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005909
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005910 if (current != p) {
5911 error = avc_has_perm(current_sid(), __tsec->sid,
5912 SECCLASS_PROCESS, PROCESS__GETATTR, NULL);
5913 if (error)
5914 goto bad;
5915 }
5916
Linus Torvalds1da177e2005-04-16 15:20:36 -07005917 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005918 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005919 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005920 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005921 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005922 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005923 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005924 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005925 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005926 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005927 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005928 sid = __tsec->sockcreate_sid;
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005929 else {
5930 error = -EINVAL;
5931 goto bad;
5932 }
David Howells275bb412008-11-14 10:39:19 +11005933 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005934
5935 if (!sid)
5936 return 0;
5937
Al Viro04ff9702007-03-12 16:17:58 +00005938 error = security_sid_to_context(sid, value, &len);
5939 if (error)
5940 return error;
5941 return len;
David Howells275bb412008-11-14 10:39:19 +11005942
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005943bad:
David Howells275bb412008-11-14 10:39:19 +11005944 rcu_read_unlock();
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005945 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005946}
5947
Stephen Smalleyb21507e2017-01-09 10:07:31 -05005948static int selinux_setprocattr(const char *name, void *value, size_t size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005949{
5950 struct task_security_struct *tsec;
David Howellsd84f4f92008-11-14 10:39:23 +11005951 struct cred *new;
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005952 u32 mysid = current_sid(), sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005953 int error;
5954 char *str = value;
5955
Linus Torvalds1da177e2005-04-16 15:20:36 -07005956 /*
5957 * Basic control over ability to set these attributes at all.
Linus Torvalds1da177e2005-04-16 15:20:36 -07005958 */
5959 if (!strcmp(name, "exec"))
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005960 error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
5961 PROCESS__SETEXEC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005962 else if (!strcmp(name, "fscreate"))
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005963 error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
5964 PROCESS__SETFSCREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005965 else if (!strcmp(name, "keycreate"))
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005966 error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
5967 PROCESS__SETKEYCREATE, NULL);
Eric Paris42c3e032006-06-26 00:26:03 -07005968 else if (!strcmp(name, "sockcreate"))
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005969 error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
5970 PROCESS__SETSOCKCREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005971 else if (!strcmp(name, "current"))
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005972 error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
5973 PROCESS__SETCURRENT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005974 else
5975 error = -EINVAL;
5976 if (error)
5977 return error;
5978
5979 /* Obtain a SID for the context, if one was specified. */
Stephen Smalleya050a572017-01-31 11:54:04 -05005980 if (size && str[0] && str[0] != '\n') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005981 if (str[size-1] == '\n') {
5982 str[size-1] = 0;
5983 size--;
5984 }
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005985 error = security_context_to_sid(value, size, &sid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005986 if (error == -EINVAL && !strcmp(name, "fscreate")) {
Stephen Smalleydb590002017-04-20 11:31:30 -04005987 if (!has_cap_mac_admin(true)) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04005988 struct audit_buffer *ab;
5989 size_t audit_size;
5990
5991 /* We strip a nul only if it is at the end, otherwise the
5992 * context contains a nul and we should audit that */
5993 if (str[size - 1] == '\0')
5994 audit_size = size - 1;
5995 else
5996 audit_size = size;
5997 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5998 audit_log_format(ab, "op=fscreate invalid_context=");
5999 audit_log_n_untrustedstring(ab, value, audit_size);
6000 audit_log_end(ab);
6001
Stephen Smalley12b29f32008-05-07 13:03:20 -04006002 return error;
Eric Parisd6ea83e2012-04-04 13:45:49 -04006003 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04006004 error = security_context_to_sid_force(value, size,
6005 &sid);
6006 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07006007 if (error)
6008 return error;
6009 }
6010
David Howellsd84f4f92008-11-14 10:39:23 +11006011 new = prepare_creds();
6012 if (!new)
6013 return -ENOMEM;
6014
Linus Torvalds1da177e2005-04-16 15:20:36 -07006015 /* Permission checking based on the specified context is
6016 performed during the actual operation (execve,
6017 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11006018 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07006019 checks and may_create for the file creation checks. The
6020 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11006021 tsec = new->security;
6022 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07006023 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11006024 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07006025 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11006026 } else if (!strcmp(name, "keycreate")) {
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006027 error = avc_has_perm(mysid, sid, SECCLASS_KEY, KEY__CREATE,
6028 NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07006029 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11006030 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07006031 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11006032 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07006033 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11006034 } else if (!strcmp(name, "current")) {
6035 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006036 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11006037 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09006038
David Howellsd84f4f92008-11-14 10:39:23 +11006039 /* Only allow single threaded processes to change context */
6040 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02006041 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11006042 error = security_bounded_transition(tsec->sid, sid);
6043 if (error)
6044 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04006045 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07006046
6047 /* Check permissions for the transition. */
6048 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04006049 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006050 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11006051 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006052
6053 /* Check for ptracing, and update the task SID if ok.
6054 Otherwise, leave SID unchanged and fail. */
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006055 ptsid = ptrace_parent_sid();
Paul Moore0c6181c2016-03-30 21:41:21 -04006056 if (ptsid != 0) {
David Howellsd84f4f92008-11-14 10:39:23 +11006057 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
6058 PROCESS__PTRACE, NULL);
6059 if (error)
6060 goto abort_change;
6061 }
6062
6063 tsec->sid = sid;
6064 } else {
6065 error = -EINVAL;
6066 goto abort_change;
6067 }
6068
6069 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006070 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11006071
6072abort_change:
6073 abort_creds(new);
6074 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006075}
6076
David Quigley746df9b2013-05-22 12:50:35 -04006077static int selinux_ismaclabel(const char *name)
6078{
6079 return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
6080}
6081
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006082static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
6083{
6084 return security_sid_to_context(secid, secdata, seclen);
6085}
6086
David Howells7bf570d2008-04-29 20:52:51 +01006087static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00006088{
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01006089 return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL);
David Howells63cb3442008-01-15 23:47:35 +00006090}
6091
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006092static void selinux_release_secctx(char *secdata, u32 seclen)
6093{
Paul Moore088999e2007-08-01 11:12:58 -04006094 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006095}
6096
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05006097static void selinux_inode_invalidate_secctx(struct inode *inode)
6098{
6099 struct inode_security_struct *isec = inode->i_security;
6100
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01006101 spin_lock(&isec->lock);
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05006102 isec->initialized = LABEL_INVALID;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01006103 spin_unlock(&isec->lock);
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05006104}
6105
David P. Quigley1ee65e32009-09-03 14:25:57 -04006106/*
6107 * called with inode->i_mutex locked
6108 */
6109static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
6110{
6111 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
6112}
6113
6114/*
6115 * called with inode->i_mutex locked
6116 */
6117static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
6118{
6119 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
6120}
6121
6122static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
6123{
6124 int len = 0;
6125 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
6126 ctx, true);
6127 if (len < 0)
6128 return len;
6129 *ctxlen = len;
6130 return 0;
6131}
Michael LeMayd7200242006-06-22 14:47:17 -07006132#ifdef CONFIG_KEYS
6133
David Howellsd84f4f92008-11-14 10:39:23 +11006134static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07006135 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07006136{
David Howellsd84f4f92008-11-14 10:39:23 +11006137 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07006138 struct key_security_struct *ksec;
6139
6140 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
6141 if (!ksec)
6142 return -ENOMEM;
6143
David Howellsd84f4f92008-11-14 10:39:23 +11006144 tsec = cred->security;
6145 if (tsec->keycreate_sid)
6146 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07006147 else
David Howellsd84f4f92008-11-14 10:39:23 +11006148 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07006149
David Howells275bb412008-11-14 10:39:19 +11006150 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07006151 return 0;
6152}
6153
6154static void selinux_key_free(struct key *k)
6155{
6156 struct key_security_struct *ksec = k->security;
6157
6158 k->security = NULL;
6159 kfree(ksec);
6160}
6161
6162static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11006163 const struct cred *cred,
David Howellsf5895942014-03-14 17:44:49 +00006164 unsigned perm)
Michael LeMayd7200242006-06-22 14:47:17 -07006165{
6166 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07006167 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11006168 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07006169
6170 /* if no specific permissions are requested, we skip the
6171 permission check. No serious, additional covert channels
6172 appear to be created. */
6173 if (perm == 0)
6174 return 0;
6175
David Howellsd84f4f92008-11-14 10:39:23 +11006176 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11006177
6178 key = key_ref_to_ptr(key_ref);
6179 ksec = key->security;
6180
6181 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07006182}
6183
David Howells70a5bb72008-04-29 01:01:26 -07006184static int selinux_key_getsecurity(struct key *key, char **_buffer)
6185{
6186 struct key_security_struct *ksec = key->security;
6187 char *context = NULL;
6188 unsigned len;
6189 int rc;
6190
6191 rc = security_sid_to_context(ksec->sid, &context, &len);
6192 if (!rc)
6193 rc = len;
6194 *_buffer = context;
6195 return rc;
6196}
Daniel Jurgens3a976fa2017-05-19 15:48:56 +03006197#endif
David Howells70a5bb72008-04-29 01:01:26 -07006198
Daniel Jurgens3a976fa2017-05-19 15:48:56 +03006199#ifdef CONFIG_SECURITY_INFINIBAND
Daniel Jurgenscfc4d882017-05-19 15:48:57 +03006200static int selinux_ib_pkey_access(void *ib_sec, u64 subnet_prefix, u16 pkey_val)
6201{
6202 struct common_audit_data ad;
6203 int err;
6204 u32 sid = 0;
6205 struct ib_security_struct *sec = ib_sec;
6206 struct lsm_ibpkey_audit ibpkey;
6207
Daniel Jurgens409dcf32017-05-19 15:48:59 +03006208 err = sel_ib_pkey_sid(subnet_prefix, pkey_val, &sid);
Daniel Jurgenscfc4d882017-05-19 15:48:57 +03006209 if (err)
6210 return err;
6211
6212 ad.type = LSM_AUDIT_DATA_IBPKEY;
6213 ibpkey.subnet_prefix = subnet_prefix;
6214 ibpkey.pkey = pkey_val;
6215 ad.u.ibpkey = &ibpkey;
6216 return avc_has_perm(sec->sid, sid,
6217 SECCLASS_INFINIBAND_PKEY,
6218 INFINIBAND_PKEY__ACCESS, &ad);
6219}
6220
Daniel Jurgensab861df2017-05-19 15:48:58 +03006221static int selinux_ib_endport_manage_subnet(void *ib_sec, const char *dev_name,
6222 u8 port_num)
6223{
6224 struct common_audit_data ad;
6225 int err;
6226 u32 sid = 0;
6227 struct ib_security_struct *sec = ib_sec;
6228 struct lsm_ibendport_audit ibendport;
6229
6230 err = security_ib_endport_sid(dev_name, port_num, &sid);
6231
6232 if (err)
6233 return err;
6234
6235 ad.type = LSM_AUDIT_DATA_IBENDPORT;
6236 strncpy(ibendport.dev_name, dev_name, sizeof(ibendport.dev_name));
6237 ibendport.port = port_num;
6238 ad.u.ibendport = &ibendport;
6239 return avc_has_perm(sec->sid, sid,
6240 SECCLASS_INFINIBAND_ENDPORT,
6241 INFINIBAND_ENDPORT__MANAGE_SUBNET, &ad);
6242}
6243
Daniel Jurgens3a976fa2017-05-19 15:48:56 +03006244static int selinux_ib_alloc_security(void **ib_sec)
6245{
6246 struct ib_security_struct *sec;
6247
6248 sec = kzalloc(sizeof(*sec), GFP_KERNEL);
6249 if (!sec)
6250 return -ENOMEM;
6251 sec->sid = current_sid();
6252
6253 *ib_sec = sec;
6254 return 0;
6255}
6256
6257static void selinux_ib_free_security(void *ib_sec)
6258{
6259 kfree(ib_sec);
6260}
Michael LeMayd7200242006-06-22 14:47:17 -07006261#endif
6262
Chenbo Fengec27c352017-10-18 13:00:25 -07006263#ifdef CONFIG_BPF_SYSCALL
6264static int selinux_bpf(int cmd, union bpf_attr *attr,
6265 unsigned int size)
6266{
6267 u32 sid = current_sid();
6268 int ret;
6269
6270 switch (cmd) {
6271 case BPF_MAP_CREATE:
6272 ret = avc_has_perm(sid, sid, SECCLASS_BPF, BPF__MAP_CREATE,
6273 NULL);
6274 break;
6275 case BPF_PROG_LOAD:
6276 ret = avc_has_perm(sid, sid, SECCLASS_BPF, BPF__PROG_LOAD,
6277 NULL);
6278 break;
6279 default:
6280 ret = 0;
6281 break;
6282 }
6283
6284 return ret;
6285}
6286
6287static u32 bpf_map_fmode_to_av(fmode_t fmode)
6288{
6289 u32 av = 0;
6290
6291 if (fmode & FMODE_READ)
6292 av |= BPF__MAP_READ;
6293 if (fmode & FMODE_WRITE)
6294 av |= BPF__MAP_WRITE;
6295 return av;
6296}
6297
Chenbo Fengf66e4482017-10-18 13:00:26 -07006298/* This function will check the file pass through unix socket or binder to see
6299 * if it is a bpf related object. And apply correspinding checks on the bpf
6300 * object based on the type. The bpf maps and programs, not like other files and
6301 * socket, are using a shared anonymous inode inside the kernel as their inode.
6302 * So checking that inode cannot identify if the process have privilege to
6303 * access the bpf object and that's why we have to add this additional check in
6304 * selinux_file_receive and selinux_binder_transfer_files.
6305 */
6306static int bpf_fd_pass(struct file *file, u32 sid)
6307{
6308 struct bpf_security_struct *bpfsec;
6309 struct bpf_prog *prog;
6310 struct bpf_map *map;
6311 int ret;
6312
6313 if (file->f_op == &bpf_map_fops) {
6314 map = file->private_data;
6315 bpfsec = map->security;
6316 ret = avc_has_perm(sid, bpfsec->sid, SECCLASS_BPF,
6317 bpf_map_fmode_to_av(file->f_mode), NULL);
6318 if (ret)
6319 return ret;
6320 } else if (file->f_op == &bpf_prog_fops) {
6321 prog = file->private_data;
6322 bpfsec = prog->aux->security;
6323 ret = avc_has_perm(sid, bpfsec->sid, SECCLASS_BPF,
6324 BPF__PROG_RUN, NULL);
6325 if (ret)
6326 return ret;
6327 }
6328 return 0;
6329}
6330
Chenbo Fengec27c352017-10-18 13:00:25 -07006331static int selinux_bpf_map(struct bpf_map *map, fmode_t fmode)
6332{
6333 u32 sid = current_sid();
6334 struct bpf_security_struct *bpfsec;
6335
6336 bpfsec = map->security;
6337 return avc_has_perm(sid, bpfsec->sid, SECCLASS_BPF,
6338 bpf_map_fmode_to_av(fmode), NULL);
6339}
6340
6341static int selinux_bpf_prog(struct bpf_prog *prog)
6342{
6343 u32 sid = current_sid();
6344 struct bpf_security_struct *bpfsec;
6345
6346 bpfsec = prog->aux->security;
6347 return avc_has_perm(sid, bpfsec->sid, SECCLASS_BPF,
6348 BPF__PROG_RUN, NULL);
6349}
6350
6351static int selinux_bpf_map_alloc(struct bpf_map *map)
6352{
6353 struct bpf_security_struct *bpfsec;
6354
6355 bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL);
6356 if (!bpfsec)
6357 return -ENOMEM;
6358
6359 bpfsec->sid = current_sid();
6360 map->security = bpfsec;
6361
6362 return 0;
6363}
6364
6365static void selinux_bpf_map_free(struct bpf_map *map)
6366{
6367 struct bpf_security_struct *bpfsec = map->security;
6368
6369 map->security = NULL;
6370 kfree(bpfsec);
6371}
6372
6373static int selinux_bpf_prog_alloc(struct bpf_prog_aux *aux)
6374{
6375 struct bpf_security_struct *bpfsec;
6376
6377 bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL);
6378 if (!bpfsec)
6379 return -ENOMEM;
6380
6381 bpfsec->sid = current_sid();
6382 aux->security = bpfsec;
6383
6384 return 0;
6385}
6386
6387static void selinux_bpf_prog_free(struct bpf_prog_aux *aux)
6388{
6389 struct bpf_security_struct *bpfsec = aux->security;
6390
6391 aux->security = NULL;
6392 kfree(bpfsec);
6393}
6394#endif
6395
James Morrisca97d932017-02-15 00:18:51 +11006396static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = {
Casey Schauflere20b0432015-05-02 15:11:36 -07006397 LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),
6398 LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction),
6399 LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder),
6400 LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file),
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02006401
Casey Schauflere20b0432015-05-02 15:11:36 -07006402 LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check),
6403 LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme),
6404 LSM_HOOK_INIT(capget, selinux_capget),
6405 LSM_HOOK_INIT(capset, selinux_capset),
6406 LSM_HOOK_INIT(capable, selinux_capable),
6407 LSM_HOOK_INIT(quotactl, selinux_quotactl),
6408 LSM_HOOK_INIT(quota_on, selinux_quota_on),
6409 LSM_HOOK_INIT(syslog, selinux_syslog),
6410 LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory),
Stephen Smalley79af7302015-01-21 10:54:10 -05006411
Casey Schauflere20b0432015-05-02 15:11:36 -07006412 LSM_HOOK_INIT(netlink_send, selinux_netlink_send),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006413
Casey Schauflere20b0432015-05-02 15:11:36 -07006414 LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds),
6415 LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds),
6416 LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006417
Casey Schauflere20b0432015-05-02 15:11:36 -07006418 LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security),
6419 LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security),
6420 LSM_HOOK_INIT(sb_copy_data, selinux_sb_copy_data),
6421 LSM_HOOK_INIT(sb_remount, selinux_sb_remount),
6422 LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount),
6423 LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options),
6424 LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs),
6425 LSM_HOOK_INIT(sb_mount, selinux_mount),
6426 LSM_HOOK_INIT(sb_umount, selinux_umount),
6427 LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts),
6428 LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts),
6429 LSM_HOOK_INIT(sb_parse_opts_str, selinux_parse_opts_str),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006430
Casey Schauflere20b0432015-05-02 15:11:36 -07006431 LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security),
Vivek Goyala518b0a2016-07-13 10:44:53 -04006432 LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as),
Eric Parise0007522008-03-05 10:31:54 -05006433
Casey Schauflere20b0432015-05-02 15:11:36 -07006434 LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security),
6435 LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security),
6436 LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security),
6437 LSM_HOOK_INIT(inode_create, selinux_inode_create),
6438 LSM_HOOK_INIT(inode_link, selinux_inode_link),
6439 LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink),
6440 LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink),
6441 LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir),
6442 LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir),
6443 LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod),
6444 LSM_HOOK_INIT(inode_rename, selinux_inode_rename),
6445 LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink),
6446 LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link),
6447 LSM_HOOK_INIT(inode_permission, selinux_inode_permission),
6448 LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr),
6449 LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr),
6450 LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr),
6451 LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr),
6452 LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr),
6453 LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr),
6454 LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr),
6455 LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity),
6456 LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity),
6457 LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity),
6458 LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid),
Vivek Goyal56909eb2016-07-13 10:44:48 -04006459 LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up),
Vivek Goyal19472b62016-07-13 10:44:50 -04006460 LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006461
Casey Schauflere20b0432015-05-02 15:11:36 -07006462 LSM_HOOK_INIT(file_permission, selinux_file_permission),
6463 LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
6464 LSM_HOOK_INIT(file_free_security, selinux_file_free_security),
6465 LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl),
6466 LSM_HOOK_INIT(mmap_file, selinux_mmap_file),
6467 LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr),
6468 LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect),
6469 LSM_HOOK_INIT(file_lock, selinux_file_lock),
6470 LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl),
6471 LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner),
6472 LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask),
6473 LSM_HOOK_INIT(file_receive, selinux_file_receive),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006474
Casey Schauflere20b0432015-05-02 15:11:36 -07006475 LSM_HOOK_INIT(file_open, selinux_file_open),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006476
Tetsuo Handaa79be232017-03-28 23:08:45 +09006477 LSM_HOOK_INIT(task_alloc, selinux_task_alloc),
Casey Schauflere20b0432015-05-02 15:11:36 -07006478 LSM_HOOK_INIT(cred_alloc_blank, selinux_cred_alloc_blank),
6479 LSM_HOOK_INIT(cred_free, selinux_cred_free),
6480 LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare),
6481 LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer),
6482 LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as),
6483 LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as),
6484 LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request),
Jeff Vander Stoep61d612e2016-04-05 13:06:27 -07006485 LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file),
Casey Schauflere20b0432015-05-02 15:11:36 -07006486 LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid),
6487 LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid),
6488 LSM_HOOK_INIT(task_getsid, selinux_task_getsid),
6489 LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid),
6490 LSM_HOOK_INIT(task_setnice, selinux_task_setnice),
6491 LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio),
6492 LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio),
Stephen Smalley791ec492017-02-17 07:57:00 -05006493 LSM_HOOK_INIT(task_prlimit, selinux_task_prlimit),
Casey Schauflere20b0432015-05-02 15:11:36 -07006494 LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit),
6495 LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler),
6496 LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler),
6497 LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
6498 LSM_HOOK_INIT(task_kill, selinux_task_kill),
Casey Schauflere20b0432015-05-02 15:11:36 -07006499 LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09006500
Casey Schauflere20b0432015-05-02 15:11:36 -07006501 LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
6502 LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006503
Casey Schauflere20b0432015-05-02 15:11:36 -07006504 LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security),
6505 LSM_HOOK_INIT(msg_msg_free_security, selinux_msg_msg_free_security),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006506
Casey Schauflere20b0432015-05-02 15:11:36 -07006507 LSM_HOOK_INIT(msg_queue_alloc_security,
6508 selinux_msg_queue_alloc_security),
6509 LSM_HOOK_INIT(msg_queue_free_security, selinux_msg_queue_free_security),
6510 LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate),
6511 LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl),
6512 LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd),
6513 LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006514
Casey Schauflere20b0432015-05-02 15:11:36 -07006515 LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security),
6516 LSM_HOOK_INIT(shm_free_security, selinux_shm_free_security),
6517 LSM_HOOK_INIT(shm_associate, selinux_shm_associate),
6518 LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl),
6519 LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006520
Casey Schauflere20b0432015-05-02 15:11:36 -07006521 LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security),
6522 LSM_HOOK_INIT(sem_free_security, selinux_sem_free_security),
6523 LSM_HOOK_INIT(sem_associate, selinux_sem_associate),
6524 LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl),
6525 LSM_HOOK_INIT(sem_semop, selinux_sem_semop),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006526
Casey Schauflere20b0432015-05-02 15:11:36 -07006527 LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006528
Casey Schauflere20b0432015-05-02 15:11:36 -07006529 LSM_HOOK_INIT(getprocattr, selinux_getprocattr),
6530 LSM_HOOK_INIT(setprocattr, selinux_setprocattr),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006531
Casey Schauflere20b0432015-05-02 15:11:36 -07006532 LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel),
6533 LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx),
6534 LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid),
6535 LSM_HOOK_INIT(release_secctx, selinux_release_secctx),
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05006536 LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx),
Casey Schauflere20b0432015-05-02 15:11:36 -07006537 LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx),
6538 LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx),
6539 LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006540
Casey Schauflere20b0432015-05-02 15:11:36 -07006541 LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect),
6542 LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send),
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006543
Casey Schauflere20b0432015-05-02 15:11:36 -07006544 LSM_HOOK_INIT(socket_create, selinux_socket_create),
6545 LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create),
6546 LSM_HOOK_INIT(socket_bind, selinux_socket_bind),
6547 LSM_HOOK_INIT(socket_connect, selinux_socket_connect),
6548 LSM_HOOK_INIT(socket_listen, selinux_socket_listen),
6549 LSM_HOOK_INIT(socket_accept, selinux_socket_accept),
6550 LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg),
6551 LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg),
6552 LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname),
6553 LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername),
6554 LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt),
6555 LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt),
6556 LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown),
6557 LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb),
6558 LSM_HOOK_INIT(socket_getpeersec_stream,
6559 selinux_socket_getpeersec_stream),
6560 LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram),
6561 LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security),
6562 LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security),
6563 LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security),
6564 LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid),
6565 LSM_HOOK_INIT(sock_graft, selinux_sock_graft),
6566 LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request),
6567 LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone),
6568 LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established),
6569 LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet),
6570 LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc),
6571 LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec),
6572 LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow),
6573 LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security),
6574 LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security),
6575 LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create),
6576 LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue),
6577 LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach),
6578 LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open),
Daniel Jurgens3a976fa2017-05-19 15:48:56 +03006579#ifdef CONFIG_SECURITY_INFINIBAND
Daniel Jurgenscfc4d882017-05-19 15:48:57 +03006580 LSM_HOOK_INIT(ib_pkey_access, selinux_ib_pkey_access),
Daniel Jurgensab861df2017-05-19 15:48:58 +03006581 LSM_HOOK_INIT(ib_endport_manage_subnet,
6582 selinux_ib_endport_manage_subnet),
Daniel Jurgens3a976fa2017-05-19 15:48:56 +03006583 LSM_HOOK_INIT(ib_alloc_security, selinux_ib_alloc_security),
6584 LSM_HOOK_INIT(ib_free_security, selinux_ib_free_security),
6585#endif
Trent Jaegerd28d1e02005-12-13 23:12:40 -08006586#ifdef CONFIG_SECURITY_NETWORK_XFRM
Casey Schauflere20b0432015-05-02 15:11:36 -07006587 LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc),
6588 LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone),
6589 LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free),
6590 LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete),
6591 LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc),
6592 LSM_HOOK_INIT(xfrm_state_alloc_acquire,
6593 selinux_xfrm_state_alloc_acquire),
6594 LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free),
6595 LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete),
6596 LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup),
6597 LSM_HOOK_INIT(xfrm_state_pol_flow_match,
6598 selinux_xfrm_state_pol_flow_match),
6599 LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006600#endif
Michael LeMayd7200242006-06-22 14:47:17 -07006601
6602#ifdef CONFIG_KEYS
Casey Schauflere20b0432015-05-02 15:11:36 -07006603 LSM_HOOK_INIT(key_alloc, selinux_key_alloc),
6604 LSM_HOOK_INIT(key_free, selinux_key_free),
6605 LSM_HOOK_INIT(key_permission, selinux_key_permission),
6606 LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
Michael LeMayd7200242006-06-22 14:47:17 -07006607#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02006608
6609#ifdef CONFIG_AUDIT
Casey Schauflere20b0432015-05-02 15:11:36 -07006610 LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init),
6611 LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known),
6612 LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match),
6613 LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free),
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02006614#endif
Chenbo Fengec27c352017-10-18 13:00:25 -07006615
6616#ifdef CONFIG_BPF_SYSCALL
6617 LSM_HOOK_INIT(bpf, selinux_bpf),
6618 LSM_HOOK_INIT(bpf_map, selinux_bpf_map),
6619 LSM_HOOK_INIT(bpf_prog, selinux_bpf_prog),
6620 LSM_HOOK_INIT(bpf_map_alloc_security, selinux_bpf_map_alloc),
6621 LSM_HOOK_INIT(bpf_prog_alloc_security, selinux_bpf_prog_alloc),
6622 LSM_HOOK_INIT(bpf_map_free_security, selinux_bpf_map_free),
6623 LSM_HOOK_INIT(bpf_prog_free_security, selinux_bpf_prog_free),
6624#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07006625};
6626
6627static __init int selinux_init(void)
6628{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006629 if (!security_module_enable("selinux")) {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02006630 selinux_enabled = 0;
6631 return 0;
6632 }
6633
Linus Torvalds1da177e2005-04-16 15:20:36 -07006634 if (!selinux_enabled) {
6635 printk(KERN_INFO "SELinux: Disabled at boot.\n");
6636 return 0;
6637 }
6638
6639 printk(KERN_INFO "SELinux: Initializing.\n");
6640
6641 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11006642 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006643
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04006644 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
6645
James Morris7cae7e22006-03-22 00:09:22 -08006646 sel_inode_cache = kmem_cache_create("selinux_inode_security",
6647 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09006648 0, SLAB_PANIC, NULL);
Sangwoo63205652015-10-21 17:44:30 -04006649 file_security_cache = kmem_cache_create("selinux_file_security",
6650 sizeof(struct file_security_struct),
6651 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006652 avc_init();
6653
Casey Schauflerd69dece2017-01-18 17:09:05 -08006654 security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks), "selinux");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006655
Paul Moore615e51f2014-06-26 14:33:56 -04006656 if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
6657 panic("SELinux: Unable to register AVC netcache callback\n");
6658
Daniel Jurgens8f408ab2017-05-19 15:48:53 +03006659 if (avc_add_callback(selinux_lsm_notifier_avc_callback, AVC_CALLBACK_RESET))
6660 panic("SELinux: Unable to register AVC LSM notifier callback\n");
6661
Eric Paris828dfe12008-04-17 13:17:49 -04006662 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05006663 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04006664 else
Eric Parisfadcdb42007-02-22 18:11:31 -05006665 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07006666
Linus Torvalds1da177e2005-04-16 15:20:36 -07006667 return 0;
6668}
6669
Al Viroe8c26252010-03-23 06:36:54 -04006670static void delayed_superblock_init(struct super_block *sb, void *unused)
6671{
6672 superblock_doinit(sb, NULL);
6673}
6674
Linus Torvalds1da177e2005-04-16 15:20:36 -07006675void selinux_complete_init(void)
6676{
Eric Parisfadcdb42007-02-22 18:11:31 -05006677 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006678
6679 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05006680 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04006681 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006682}
6683
6684/* SELinux requires early initialization in order to label
6685 all processes and objects when they are created. */
6686security_initcall(selinux_init);
6687
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006688#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006689
Florian Westphal591bb272017-07-26 11:40:52 +02006690static const struct nf_hook_ops selinux_nf_ops[] = {
Paul Mooreeffad8d2008-01-29 08:49:27 -05006691 {
6692 .hook = selinux_ipv4_postroute,
Alban Crequy2597a832012-05-14 03:56:39 +00006693 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006694 .hooknum = NF_INET_POST_ROUTING,
6695 .priority = NF_IP_PRI_SELINUX_LAST,
6696 },
6697 {
6698 .hook = selinux_ipv4_forward,
Alban Crequy2597a832012-05-14 03:56:39 +00006699 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006700 .hooknum = NF_INET_FORWARD,
6701 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04006702 },
6703 {
6704 .hook = selinux_ipv4_output,
Alban Crequy2597a832012-05-14 03:56:39 +00006705 .pf = NFPROTO_IPV4,
Paul Moore948bf852008-10-10 10:16:32 -04006706 .hooknum = NF_INET_LOCAL_OUT,
6707 .priority = NF_IP_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02006708 },
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04006709#if IS_ENABLED(CONFIG_IPV6)
Paul Mooreeffad8d2008-01-29 08:49:27 -05006710 {
6711 .hook = selinux_ipv6_postroute,
Alban Crequy2597a832012-05-14 03:56:39 +00006712 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006713 .hooknum = NF_INET_POST_ROUTING,
6714 .priority = NF_IP6_PRI_SELINUX_LAST,
6715 },
6716 {
6717 .hook = selinux_ipv6_forward,
Alban Crequy2597a832012-05-14 03:56:39 +00006718 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006719 .hooknum = NF_INET_FORWARD,
6720 .priority = NF_IP6_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02006721 },
Huw Davies2917f572016-06-27 15:06:15 -04006722 {
6723 .hook = selinux_ipv6_output,
6724 .pf = NFPROTO_IPV6,
6725 .hooknum = NF_INET_LOCAL_OUT,
6726 .priority = NF_IP6_PRI_SELINUX_FIRST,
6727 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07006728#endif /* IPV6 */
Jiri Pirko25db6be2014-09-03 17:42:13 +02006729};
Linus Torvalds1da177e2005-04-16 15:20:36 -07006730
Florian Westphal8e71bf72017-04-21 11:49:09 +02006731static int __net_init selinux_nf_register(struct net *net)
6732{
6733 return nf_register_net_hooks(net, selinux_nf_ops,
6734 ARRAY_SIZE(selinux_nf_ops));
6735}
6736
6737static void __net_exit selinux_nf_unregister(struct net *net)
6738{
6739 nf_unregister_net_hooks(net, selinux_nf_ops,
6740 ARRAY_SIZE(selinux_nf_ops));
6741}
6742
6743static struct pernet_operations selinux_net_ops = {
6744 .init = selinux_nf_register,
6745 .exit = selinux_nf_unregister,
6746};
6747
Linus Torvalds1da177e2005-04-16 15:20:36 -07006748static int __init selinux_nf_ip_init(void)
6749{
Jiri Pirko25db6be2014-09-03 17:42:13 +02006750 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006751
6752 if (!selinux_enabled)
Jiri Pirko25db6be2014-09-03 17:42:13 +02006753 return 0;
Eric Parisfadcdb42007-02-22 18:11:31 -05006754
6755 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
6756
Florian Westphal8e71bf72017-04-21 11:49:09 +02006757 err = register_pernet_subsys(&selinux_net_ops);
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006758 if (err)
Florian Westphal8e71bf72017-04-21 11:49:09 +02006759 panic("SELinux: register_pernet_subsys: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006760
Jiri Pirko25db6be2014-09-03 17:42:13 +02006761 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006762}
Linus Torvalds1da177e2005-04-16 15:20:36 -07006763__initcall(selinux_nf_ip_init);
6764
6765#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6766static void selinux_nf_ip_exit(void)
6767{
Eric Parisfadcdb42007-02-22 18:11:31 -05006768 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006769
Florian Westphal8e71bf72017-04-21 11:49:09 +02006770 unregister_pernet_subsys(&selinux_net_ops);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006771}
6772#endif
6773
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006774#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006775
6776#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6777#define selinux_nf_ip_exit()
6778#endif
6779
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006780#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006781
6782#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04006783static int selinux_disabled;
6784
Linus Torvalds1da177e2005-04-16 15:20:36 -07006785int selinux_disable(void)
6786{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006787 if (ss_initialized) {
6788 /* Not permitted after initial policy load. */
6789 return -EINVAL;
6790 }
6791
6792 if (selinux_disabled) {
6793 /* Only do this once. */
6794 return -EINVAL;
6795 }
6796
6797 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
6798
6799 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04006800 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006801
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006802 security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006803
Eric Parisaf8ff042009-09-20 21:23:01 -04006804 /* Try to destroy the avc node cache */
6805 avc_disable();
6806
Linus Torvalds1da177e2005-04-16 15:20:36 -07006807 /* Unregister netfilter hooks. */
6808 selinux_nf_ip_exit();
6809
6810 /* Unregister selinuxfs. */
6811 exit_sel_fs();
6812
6813 return 0;
6814}
6815#endif