blob: 158f6a0052469da8b915a69d405166f7a350c137 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Daniel Jurgens3a976fa2017-05-19 15:48:56 +030020 * Copyright (C) 2016 Mellanox Technologies
Linus Torvalds1da177e2005-04-16 15:20:36 -070021 *
22 * This program is free software; you can redistribute it and/or modify
23 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040024 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070025 */
26
Linus Torvalds1da177e2005-04-16 15:20:36 -070027#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050028#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070030#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070031#include <linux/errno.h>
Ingo Molnar3f07c012017-02-08 18:51:30 +010032#include <linux/sched/signal.h>
Ingo Molnar29930022017-02-08 18:51:36 +010033#include <linux/sched/task.h>
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070034#include <linux/lsm_hooks.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070035#include <linux/xattr.h>
36#include <linux/capability.h>
37#include <linux/unistd.h>
38#include <linux/mm.h>
39#include <linux/mman.h>
40#include <linux/slab.h>
41#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050042#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070043#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/spinlock.h>
45#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050046#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040048#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/namei.h>
50#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070051#include <linux/netfilter_ipv4.h>
52#include <linux/netfilter_ipv6.h>
53#include <linux/tty.h>
54#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070055#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070056#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore47180062013-12-04 16:10:45 -050057#include <net/inet_connection_sock.h>
Paul Moore220deb92008-01-29 08:38:23 -050058#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050059#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040060#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070062#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070063#include <linux/bitops.h>
64#include <linux/interrupt.h>
65#include <linux/netdevice.h> /* for network interface checks */
Hong zhi guo77954982013-03-27 06:49:35 +000066#include <net/netlink.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070067#include <linux/tcp.h>
68#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080069#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070070#include <linux/quota.h>
71#include <linux/un.h> /* for Unix socket types */
72#include <net/af_unix.h> /* for Unix socket types */
73#include <linux/parser.h>
74#include <linux/nfs_mount.h>
75#include <net/ipv6.h>
76#include <linux/hugetlb.h>
77#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070078#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070079#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070080#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070081#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070082#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080083#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070084#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040085#include <linux/export.h>
Al Viro40401532012-02-13 03:58:52 +000086#include <linux/msg.h>
87#include <linux/shm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070088
89#include "avc.h"
90#include "objsec.h"
91#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050092#include "netnode.h"
Paul Moore3e1121722008-04-10 10:48:14 -040093#include "netport.h"
Daniel Jurgens409dcf32017-05-19 15:48:59 +030094#include "ibpkey.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080095#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050096#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020097#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +100098#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070099
Paul Moored621d352008-01-29 08:43:36 -0500100/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +1000101static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -0500102
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400104int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700105
106static int __init enforcing_setup(char *str)
107{
Eric Parisf5269712008-05-14 11:27:45 -0400108 unsigned long enforcing;
Jingoo Han29707b22014-02-05 15:13:14 +0900109 if (!kstrtoul(str, 0, &enforcing))
Eric Parisf5269712008-05-14 11:27:45 -0400110 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700111 return 1;
112}
113__setup("enforcing=", enforcing_setup);
114#endif
115
116#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
117int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
118
119static int __init selinux_enabled_setup(char *str)
120{
Eric Parisf5269712008-05-14 11:27:45 -0400121 unsigned long enabled;
Jingoo Han29707b22014-02-05 15:13:14 +0900122 if (!kstrtoul(str, 0, &enabled))
Eric Parisf5269712008-05-14 11:27:45 -0400123 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700124 return 1;
125}
126__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400127#else
128int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129#endif
130
Christoph Lametere18b8902006-12-06 20:33:20 -0800131static struct kmem_cache *sel_inode_cache;
Sangwoo63205652015-10-21 17:44:30 -0400132static struct kmem_cache *file_security_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800133
Paul Moored621d352008-01-29 08:43:36 -0500134/**
135 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
136 *
137 * Description:
138 * This function checks the SECMARK reference counter to see if any SECMARK
139 * targets are currently configured, if the reference counter is greater than
140 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
Chris PeBenito2be4d742013-05-03 09:05:39 -0400141 * enabled, false (0) if SECMARK is disabled. If the always_check_network
142 * policy capability is enabled, SECMARK is always considered enabled.
Paul Moored621d352008-01-29 08:43:36 -0500143 *
144 */
145static int selinux_secmark_enabled(void)
146{
Chris PeBenito2be4d742013-05-03 09:05:39 -0400147 return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
148}
149
150/**
151 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
152 *
153 * Description:
154 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
155 * (1) if any are enabled or false (0) if neither are enabled. If the
156 * always_check_network policy capability is enabled, peer labeling
157 * is always considered enabled.
158 *
159 */
160static int selinux_peerlbl_enabled(void)
161{
162 return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
Paul Moored621d352008-01-29 08:43:36 -0500163}
164
Paul Moore615e51f2014-06-26 14:33:56 -0400165static int selinux_netcache_avc_callback(u32 event)
166{
167 if (event == AVC_CALLBACK_RESET) {
168 sel_netif_flush();
169 sel_netnode_flush();
170 sel_netport_flush();
171 synchronize_net();
172 }
173 return 0;
174}
175
Daniel Jurgens8f408ab2017-05-19 15:48:53 +0300176static int selinux_lsm_notifier_avc_callback(u32 event)
177{
Daniel Jurgens409dcf32017-05-19 15:48:59 +0300178 if (event == AVC_CALLBACK_RESET) {
179 sel_ib_pkey_flush();
Daniel Jurgens8f408ab2017-05-19 15:48:53 +0300180 call_lsm_notifier(LSM_POLICY_CHANGE, NULL);
Daniel Jurgens409dcf32017-05-19 15:48:59 +0300181 }
Daniel Jurgens8f408ab2017-05-19 15:48:53 +0300182
183 return 0;
184}
185
David Howellsd84f4f92008-11-14 10:39:23 +1100186/*
187 * initialise the security for the init task
188 */
189static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700190{
David Howells3b11a1d2008-11-14 10:39:26 +1100191 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700192 struct task_security_struct *tsec;
193
James Morris89d155e2005-10-30 14:59:21 -0800194 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700195 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100196 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700197
David Howellsd84f4f92008-11-14 10:39:23 +1100198 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100199 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700200}
201
David Howells275bb412008-11-14 10:39:19 +1100202/*
David Howells88e67f32008-11-14 10:39:21 +1100203 * get the security ID of a set of credentials
204 */
205static inline u32 cred_sid(const struct cred *cred)
206{
207 const struct task_security_struct *tsec;
208
209 tsec = cred->security;
210 return tsec->sid;
211}
212
213/*
David Howells3b11a1d2008-11-14 10:39:26 +1100214 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100215 */
216static inline u32 task_sid(const struct task_struct *task)
217{
David Howells275bb412008-11-14 10:39:19 +1100218 u32 sid;
219
220 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100221 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100222 rcu_read_unlock();
223 return sid;
224}
225
David Howells88e67f32008-11-14 10:39:21 +1100226/* Allocate and free functions for each kind of security blob. */
227
Linus Torvalds1da177e2005-04-16 15:20:36 -0700228static int inode_alloc_security(struct inode *inode)
229{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700230 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100231 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700232
Josef Bacika02fe132008-04-04 09:35:05 +1100233 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700234 if (!isec)
235 return -ENOMEM;
236
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +0100237 spin_lock_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700238 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700239 isec->inode = inode;
240 isec->sid = SECINITSID_UNLABELED;
241 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100242 isec->task_sid = sid;
Andreas Gruenbacher42059112016-11-10 22:18:27 +0100243 isec->initialized = LABEL_INVALID;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700244 inode->i_security = isec;
245
246 return 0;
247}
248
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500249static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
250
251/*
252 * Try reloading inode security labels that have been marked as invalid. The
253 * @may_sleep parameter indicates when sleeping and thus reloading labels is
Andreas Gruenbacher42059112016-11-10 22:18:27 +0100254 * allowed; when set to false, returns -ECHILD when the label is
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500255 * invalid. The @opt_dentry parameter should be set to a dentry of the inode;
256 * when no dentry is available, set it to NULL instead.
257 */
258static int __inode_security_revalidate(struct inode *inode,
259 struct dentry *opt_dentry,
260 bool may_sleep)
261{
262 struct inode_security_struct *isec = inode->i_security;
263
264 might_sleep_if(may_sleep);
265
Paul Moore1ac424762016-04-18 16:41:38 -0400266 if (ss_initialized && isec->initialized != LABEL_INITIALIZED) {
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500267 if (!may_sleep)
268 return -ECHILD;
269
270 /*
271 * Try reloading the inode security label. This will fail if
272 * @opt_dentry is NULL and no dentry for this inode can be
273 * found; in that case, continue using the old label.
274 */
275 inode_doinit_with_dentry(inode, opt_dentry);
276 }
277 return 0;
278}
279
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500280static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
281{
282 return inode->i_security;
283}
284
285static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
286{
287 int error;
288
289 error = __inode_security_revalidate(inode, NULL, !rcu);
290 if (error)
291 return ERR_PTR(error);
292 return inode->i_security;
293}
294
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500295/*
296 * Get the security label of an inode.
297 */
298static struct inode_security_struct *inode_security(struct inode *inode)
299{
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500300 __inode_security_revalidate(inode, NULL, true);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500301 return inode->i_security;
302}
303
Paul Moore2c971652016-04-19 16:36:28 -0400304static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry)
305{
306 struct inode *inode = d_backing_inode(dentry);
307
308 return inode->i_security;
309}
310
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500311/*
312 * Get the security label of a dentry's backing inode.
313 */
314static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
315{
316 struct inode *inode = d_backing_inode(dentry);
317
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500318 __inode_security_revalidate(inode, dentry, true);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500319 return inode->i_security;
320}
321
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500322static void inode_free_rcu(struct rcu_head *head)
323{
324 struct inode_security_struct *isec;
325
326 isec = container_of(head, struct inode_security_struct, rcu);
327 kmem_cache_free(sel_inode_cache, isec);
328}
329
Linus Torvalds1da177e2005-04-16 15:20:36 -0700330static void inode_free_security(struct inode *inode)
331{
332 struct inode_security_struct *isec = inode->i_security;
333 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
334
Waiman Long9629d042015-07-10 17:19:56 -0400335 /*
336 * As not all inode security structures are in a list, we check for
337 * empty list outside of the lock to make sure that we won't waste
338 * time taking a lock doing nothing.
339 *
340 * The list_del_init() function can be safely called more than once.
341 * It should not be possible for this function to be called with
342 * concurrent list_add(), but for better safety against future changes
343 * in the code, we use list_empty_careful() here.
344 */
345 if (!list_empty_careful(&isec->list)) {
346 spin_lock(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700347 list_del_init(&isec->list);
Waiman Long9629d042015-07-10 17:19:56 -0400348 spin_unlock(&sbsec->isec_lock);
349 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700350
Steven Rostedt3dc91d42014-01-09 21:46:34 -0500351 /*
352 * The inode may still be referenced in a path walk and
353 * a call to selinux_inode_permission() can be made
354 * after inode_free_security() is called. Ideally, the VFS
355 * wouldn't do this, but fixing that is a much harder
356 * job. For now, simply free the i_security via RCU, and
357 * leave the current inode->i_security pointer intact.
358 * The inode will be freed after the RCU grace period too.
359 */
360 call_rcu(&isec->rcu, inode_free_rcu);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700361}
362
363static int file_alloc_security(struct file *file)
364{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700365 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100366 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700367
Sangwoo63205652015-10-21 17:44:30 -0400368 fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700369 if (!fsec)
370 return -ENOMEM;
371
David Howells275bb412008-11-14 10:39:19 +1100372 fsec->sid = sid;
373 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700374 file->f_security = fsec;
375
376 return 0;
377}
378
379static void file_free_security(struct file *file)
380{
381 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700382 file->f_security = NULL;
Sangwoo63205652015-10-21 17:44:30 -0400383 kmem_cache_free(file_security_cache, fsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700384}
385
386static int superblock_alloc_security(struct super_block *sb)
387{
388 struct superblock_security_struct *sbsec;
389
James Morris89d155e2005-10-30 14:59:21 -0800390 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700391 if (!sbsec)
392 return -ENOMEM;
393
Eric Parisbc7e9822006-09-25 23:32:02 -0700394 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700395 INIT_LIST_HEAD(&sbsec->isec_head);
396 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700397 sbsec->sb = sb;
398 sbsec->sid = SECINITSID_UNLABELED;
399 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700400 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700401 sb->s_security = sbsec;
402
403 return 0;
404}
405
406static void superblock_free_security(struct super_block *sb)
407{
408 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700409 sb->s_security = NULL;
410 kfree(sbsec);
411}
412
Linus Torvalds1da177e2005-04-16 15:20:36 -0700413static inline int inode_doinit(struct inode *inode)
414{
415 return inode_doinit_with_dentry(inode, NULL);
416}
417
418enum {
Eric Paris31e87932007-09-19 17:19:12 -0400419 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700420 Opt_context = 1,
421 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500422 Opt_defcontext = 3,
423 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500424 Opt_labelsupport = 5,
Eric Parisd355987f2012-08-24 15:58:53 -0400425 Opt_nextmntopt = 6,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700426};
427
Eric Parisd355987f2012-08-24 15:58:53 -0400428#define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1)
429
Steven Whitehousea447c092008-10-13 10:46:57 +0100430static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400431 {Opt_context, CONTEXT_STR "%s"},
432 {Opt_fscontext, FSCONTEXT_STR "%s"},
433 {Opt_defcontext, DEFCONTEXT_STR "%s"},
434 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500435 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400436 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700437};
438
439#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
440
Eric Parisc312feb2006-07-10 04:43:53 -0700441static int may_context_mount_sb_relabel(u32 sid,
442 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100443 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700444{
David Howells275bb412008-11-14 10:39:19 +1100445 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700446 int rc;
447
448 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
449 FILESYSTEM__RELABELFROM, NULL);
450 if (rc)
451 return rc;
452
453 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
454 FILESYSTEM__RELABELTO, NULL);
455 return rc;
456}
457
Eric Paris08089252006-07-10 04:43:55 -0700458static int may_context_mount_inode_relabel(u32 sid,
459 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100460 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700461{
David Howells275bb412008-11-14 10:39:19 +1100462 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700463 int rc;
464 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
465 FILESYSTEM__RELABELFROM, NULL);
466 if (rc)
467 return rc;
468
469 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
470 FILESYSTEM__ASSOCIATE, NULL);
471 return rc;
472}
473
Eric Parisb43e7252012-10-10 14:27:35 -0400474static int selinux_is_sblabel_mnt(struct super_block *sb)
475{
476 struct superblock_security_struct *sbsec = sb->s_security;
477
Mark Salyzynd5f3a5f2015-02-04 11:34:30 -0500478 return sbsec->behavior == SECURITY_FS_USE_XATTR ||
479 sbsec->behavior == SECURITY_FS_USE_TRANS ||
480 sbsec->behavior == SECURITY_FS_USE_TASK ||
J. Bruce Fields9fc2b4b2015-06-04 15:57:25 -0400481 sbsec->behavior == SECURITY_FS_USE_NATIVE ||
Mark Salyzynd5f3a5f2015-02-04 11:34:30 -0500482 /* Special handling. Genfs but also in-core setxattr handler */
483 !strcmp(sb->s_type->name, "sysfs") ||
484 !strcmp(sb->s_type->name, "pstore") ||
485 !strcmp(sb->s_type->name, "debugfs") ||
Yongqin Liua2c7c6f2017-01-09 10:07:30 -0500486 !strcmp(sb->s_type->name, "tracefs") ||
Stephen Smalley2651225b2017-02-28 10:35:56 -0500487 !strcmp(sb->s_type->name, "rootfs") ||
488 (selinux_policycap_cgroupseclabel &&
489 (!strcmp(sb->s_type->name, "cgroup") ||
490 !strcmp(sb->s_type->name, "cgroup2")));
Eric Parisb43e7252012-10-10 14:27:35 -0400491}
492
Eric Parisc9180a52007-11-30 13:00:35 -0500493static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700494{
495 struct superblock_security_struct *sbsec = sb->s_security;
496 struct dentry *root = sb->s_root;
David Howellsc6f493d2015-03-17 22:26:22 +0000497 struct inode *root_inode = d_backing_inode(root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700498 int rc = 0;
499
Linus Torvalds1da177e2005-04-16 15:20:36 -0700500 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
501 /* Make sure that the xattr handler exists and that no
502 error other than -ENODATA is returned by getxattr on
503 the root directory. -ENODATA is ok, as this may be
504 the first boot of the SELinux kernel before we have
505 assigned xattr values to the filesystem. */
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200506 if (!(root_inode->i_opflags & IOP_XATTR)) {
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800507 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
508 "xattr support\n", sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700509 rc = -EOPNOTSUPP;
510 goto out;
511 }
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200512
513 rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700514 if (rc < 0 && rc != -ENODATA) {
515 if (rc == -EOPNOTSUPP)
516 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800517 "%s) has no security xattr handler\n",
518 sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700519 else
520 printk(KERN_WARNING "SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800521 "%s) getxattr errno %d\n", sb->s_id,
522 sb->s_type->name, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700523 goto out;
524 }
525 }
526
Eric Pariseadcabc2012-08-24 15:59:14 -0400527 sbsec->flags |= SE_SBINITIALIZED;
Eric Parisb43e7252012-10-10 14:27:35 -0400528 if (selinux_is_sblabel_mnt(sb))
Eric Paris12f348b2012-10-09 10:56:25 -0400529 sbsec->flags |= SBLABEL_MNT;
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400530
Linus Torvalds1da177e2005-04-16 15:20:36 -0700531 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500532 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700533
534 /* Initialize any other inodes associated with the superblock, e.g.
535 inodes created prior to initial policy load or inodes created
536 during get_sb by a pseudo filesystem that directly
537 populates itself. */
538 spin_lock(&sbsec->isec_lock);
539next_inode:
540 if (!list_empty(&sbsec->isec_head)) {
541 struct inode_security_struct *isec =
542 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500543 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700544 struct inode *inode = isec->inode;
Stephen Smalley923190d2014-10-06 16:32:52 -0400545 list_del_init(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700546 spin_unlock(&sbsec->isec_lock);
547 inode = igrab(inode);
548 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500549 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700550 inode_doinit(inode);
551 iput(inode);
552 }
553 spin_lock(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700554 goto next_inode;
555 }
556 spin_unlock(&sbsec->isec_lock);
557out:
Eric Parisc9180a52007-11-30 13:00:35 -0500558 return rc;
559}
560
561/*
562 * This function should allow an FS to ask what it's mount security
563 * options were so it can use those later for submounts, displaying
564 * mount options, or whatever.
565 */
566static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500567 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500568{
569 int rc = 0, i;
570 struct superblock_security_struct *sbsec = sb->s_security;
571 char *context = NULL;
572 u32 len;
573 char tmp;
574
Eric Parise0007522008-03-05 10:31:54 -0500575 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500576
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500577 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500578 return -EINVAL;
579
580 if (!ss_initialized)
581 return -EINVAL;
582
Eric Parisaf8e50c2012-08-24 15:59:00 -0400583 /* make sure we always check enough bits to cover the mask */
584 BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
585
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500586 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500587 /* count the number of mount options for this sb */
Eric Parisaf8e50c2012-08-24 15:59:00 -0400588 for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
Eric Parisc9180a52007-11-30 13:00:35 -0500589 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500590 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500591 tmp >>= 1;
592 }
David P. Quigley11689d42009-01-16 09:22:03 -0500593 /* Check if the Label support flag is set */
Eric Paris0b4bdb32013-08-28 13:32:42 -0400594 if (sbsec->flags & SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500595 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500596
Eric Parise0007522008-03-05 10:31:54 -0500597 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
598 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500599 rc = -ENOMEM;
600 goto out_free;
601 }
602
Eric Parise0007522008-03-05 10:31:54 -0500603 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
604 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500605 rc = -ENOMEM;
606 goto out_free;
607 }
608
609 i = 0;
610 if (sbsec->flags & FSCONTEXT_MNT) {
611 rc = security_sid_to_context(sbsec->sid, &context, &len);
612 if (rc)
613 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500614 opts->mnt_opts[i] = context;
615 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500616 }
617 if (sbsec->flags & CONTEXT_MNT) {
618 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
619 if (rc)
620 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500621 opts->mnt_opts[i] = context;
622 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500623 }
624 if (sbsec->flags & DEFCONTEXT_MNT) {
625 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
626 if (rc)
627 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500628 opts->mnt_opts[i] = context;
629 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500630 }
631 if (sbsec->flags & ROOTCONTEXT_MNT) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500632 struct dentry *root = sbsec->sb->s_root;
633 struct inode_security_struct *isec = backing_inode_security(root);
Eric Parisc9180a52007-11-30 13:00:35 -0500634
635 rc = security_sid_to_context(isec->sid, &context, &len);
636 if (rc)
637 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500638 opts->mnt_opts[i] = context;
639 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500640 }
Eric Paris12f348b2012-10-09 10:56:25 -0400641 if (sbsec->flags & SBLABEL_MNT) {
David P. Quigley11689d42009-01-16 09:22:03 -0500642 opts->mnt_opts[i] = NULL;
Eric Paris12f348b2012-10-09 10:56:25 -0400643 opts->mnt_opts_flags[i++] = SBLABEL_MNT;
David P. Quigley11689d42009-01-16 09:22:03 -0500644 }
Eric Parisc9180a52007-11-30 13:00:35 -0500645
Eric Parise0007522008-03-05 10:31:54 -0500646 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500647
648 return 0;
649
650out_free:
Eric Parise0007522008-03-05 10:31:54 -0500651 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500652 return rc;
653}
654
655static int bad_option(struct superblock_security_struct *sbsec, char flag,
656 u32 old_sid, u32 new_sid)
657{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500658 char mnt_flags = sbsec->flags & SE_MNTMASK;
659
Eric Parisc9180a52007-11-30 13:00:35 -0500660 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500661 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500662 if (!(sbsec->flags & flag) ||
663 (old_sid != new_sid))
664 return 1;
665
666 /* check if we were passed the same options twice,
667 * aka someone passed context=a,context=b
668 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500669 if (!(sbsec->flags & SE_SBINITIALIZED))
670 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500671 return 1;
672 return 0;
673}
Eric Parise0007522008-03-05 10:31:54 -0500674
Eric Parisc9180a52007-11-30 13:00:35 -0500675/*
676 * Allow filesystems with binary mount data to explicitly set mount point
677 * labeling information.
678 */
Eric Parise0007522008-03-05 10:31:54 -0500679static int selinux_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400680 struct security_mnt_opts *opts,
681 unsigned long kern_flags,
682 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500683{
David Howells275bb412008-11-14 10:39:19 +1100684 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500685 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500686 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800687 const char *name = sb->s_type->name;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500688 struct dentry *root = sbsec->sb->s_root;
Paul Moore2c971652016-04-19 16:36:28 -0400689 struct inode_security_struct *root_isec;
Eric Parisc9180a52007-11-30 13:00:35 -0500690 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
691 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500692 char **mount_options = opts->mnt_opts;
693 int *flags = opts->mnt_opts_flags;
694 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500695
696 mutex_lock(&sbsec->lock);
697
698 if (!ss_initialized) {
699 if (!num_opts) {
700 /* Defer initialization until selinux_complete_init,
701 after the initial policy is loaded and the security
702 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500703 goto out;
704 }
705 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400706 printk(KERN_WARNING "SELinux: Unable to set superblock options "
707 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500708 goto out;
709 }
David Quigley649f6e72013-05-22 12:50:36 -0400710 if (kern_flags && !set_kern_flags) {
711 /* Specifying internal flags without providing a place to
712 * place the results is not allowed */
713 rc = -EINVAL;
714 goto out;
715 }
Eric Parisc9180a52007-11-30 13:00:35 -0500716
717 /*
Eric Parise0007522008-03-05 10:31:54 -0500718 * Binary mount data FS will come through this function twice. Once
719 * from an explicit call and once from the generic calls from the vfs.
720 * Since the generic VFS calls will not contain any security mount data
721 * we need to skip the double mount verification.
722 *
723 * This does open a hole in which we will not notice if the first
724 * mount using this sb set explict options and a second mount using
725 * this sb does not set any security options. (The first options
726 * will be used for both mounts)
727 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500728 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500729 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400730 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500731
Paul Moore2c971652016-04-19 16:36:28 -0400732 root_isec = backing_inode_security_novalidate(root);
733
Eric Parise0007522008-03-05 10:31:54 -0500734 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500735 * parse the mount options, check if they are valid sids.
736 * also check if someone is trying to mount the same sb more
737 * than once with different security options.
738 */
739 for (i = 0; i < num_opts; i++) {
740 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500741
Eric Paris12f348b2012-10-09 10:56:25 -0400742 if (flags[i] == SBLABEL_MNT)
David P. Quigley11689d42009-01-16 09:22:03 -0500743 continue;
Rasmus Villemoes44be2f62015-10-21 17:44:25 -0400744 rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
Eric Parisc9180a52007-11-30 13:00:35 -0500745 if (rc) {
Rasmus Villemoes44be2f62015-10-21 17:44:25 -0400746 printk(KERN_WARNING "SELinux: security_context_str_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800747 "(%s) failed for (dev %s, type %s) errno=%d\n",
748 mount_options[i], sb->s_id, name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500749 goto out;
750 }
751 switch (flags[i]) {
752 case FSCONTEXT_MNT:
753 fscontext_sid = sid;
754
755 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
756 fscontext_sid))
757 goto out_double_mount;
758
759 sbsec->flags |= FSCONTEXT_MNT;
760 break;
761 case CONTEXT_MNT:
762 context_sid = sid;
763
764 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
765 context_sid))
766 goto out_double_mount;
767
768 sbsec->flags |= CONTEXT_MNT;
769 break;
770 case ROOTCONTEXT_MNT:
771 rootcontext_sid = sid;
772
773 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
774 rootcontext_sid))
775 goto out_double_mount;
776
777 sbsec->flags |= ROOTCONTEXT_MNT;
778
779 break;
780 case DEFCONTEXT_MNT:
781 defcontext_sid = sid;
782
783 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
784 defcontext_sid))
785 goto out_double_mount;
786
787 sbsec->flags |= DEFCONTEXT_MNT;
788
789 break;
790 default:
791 rc = -EINVAL;
792 goto out;
793 }
794 }
795
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500796 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500797 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500798 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500799 goto out_double_mount;
800 rc = 0;
801 goto out;
802 }
803
James Morris089be432008-07-15 18:32:49 +1000804 if (strcmp(sb->s_type->name, "proc") == 0)
Stephen Smalley134509d2015-06-04 16:22:17 -0400805 sbsec->flags |= SE_SBPROC | SE_SBGENFS;
806
Stephen Smalley8e014722015-06-04 16:22:17 -0400807 if (!strcmp(sb->s_type->name, "debugfs") ||
808 !strcmp(sb->s_type->name, "sysfs") ||
809 !strcmp(sb->s_type->name, "pstore"))
Stephen Smalley134509d2015-06-04 16:22:17 -0400810 sbsec->flags |= SE_SBGENFS;
Eric Parisc9180a52007-11-30 13:00:35 -0500811
David Quigleyeb9ae682013-05-22 12:50:37 -0400812 if (!sbsec->behavior) {
813 /*
814 * Determine the labeling behavior to use for this
815 * filesystem type.
816 */
Paul Moore98f700f2013-09-18 13:52:20 -0400817 rc = security_fs_use(sb);
David Quigleyeb9ae682013-05-22 12:50:37 -0400818 if (rc) {
819 printk(KERN_WARNING
820 "%s: security_fs_use(%s) returned %d\n",
821 __func__, sb->s_type->name, rc);
822 goto out;
823 }
Eric Parisc9180a52007-11-30 13:00:35 -0500824 }
Seth Forsheeaad82892016-04-26 14:36:20 -0500825
826 /*
Stephen Smalley01593d32017-01-09 10:07:31 -0500827 * If this is a user namespace mount and the filesystem type is not
828 * explicitly whitelisted, then no contexts are allowed on the command
829 * line and security labels must be ignored.
Seth Forsheeaad82892016-04-26 14:36:20 -0500830 */
Stephen Smalley01593d32017-01-09 10:07:31 -0500831 if (sb->s_user_ns != &init_user_ns &&
832 strcmp(sb->s_type->name, "tmpfs") &&
833 strcmp(sb->s_type->name, "ramfs") &&
834 strcmp(sb->s_type->name, "devpts")) {
Seth Forsheeaad82892016-04-26 14:36:20 -0500835 if (context_sid || fscontext_sid || rootcontext_sid ||
836 defcontext_sid) {
837 rc = -EACCES;
838 goto out;
839 }
840 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
841 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
842 rc = security_transition_sid(current_sid(), current_sid(),
843 SECCLASS_FILE, NULL,
844 &sbsec->mntpoint_sid);
845 if (rc)
846 goto out;
847 }
848 goto out_set_opts;
849 }
850
Eric Parisc9180a52007-11-30 13:00:35 -0500851 /* sets the context of the superblock for the fs being mounted. */
852 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100853 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500854 if (rc)
855 goto out;
856
857 sbsec->sid = fscontext_sid;
858 }
859
860 /*
861 * Switch to using mount point labeling behavior.
862 * sets the label used on all file below the mountpoint, and will set
863 * the superblock context if not already set.
864 */
David Quigleyeb9ae682013-05-22 12:50:37 -0400865 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
866 sbsec->behavior = SECURITY_FS_USE_NATIVE;
867 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
868 }
869
Eric Parisc9180a52007-11-30 13:00:35 -0500870 if (context_sid) {
871 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100872 rc = may_context_mount_sb_relabel(context_sid, sbsec,
873 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500874 if (rc)
875 goto out;
876 sbsec->sid = context_sid;
877 } else {
David Howells275bb412008-11-14 10:39:19 +1100878 rc = may_context_mount_inode_relabel(context_sid, sbsec,
879 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500880 if (rc)
881 goto out;
882 }
883 if (!rootcontext_sid)
884 rootcontext_sid = context_sid;
885
886 sbsec->mntpoint_sid = context_sid;
887 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
888 }
889
890 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100891 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
892 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500893 if (rc)
894 goto out;
895
896 root_isec->sid = rootcontext_sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -0500897 root_isec->initialized = LABEL_INITIALIZED;
Eric Parisc9180a52007-11-30 13:00:35 -0500898 }
899
900 if (defcontext_sid) {
David Quigleyeb9ae682013-05-22 12:50:37 -0400901 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
902 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
Eric Parisc9180a52007-11-30 13:00:35 -0500903 rc = -EINVAL;
904 printk(KERN_WARNING "SELinux: defcontext option is "
905 "invalid for this filesystem type\n");
906 goto out;
907 }
908
909 if (defcontext_sid != sbsec->def_sid) {
910 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100911 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500912 if (rc)
913 goto out;
914 }
915
916 sbsec->def_sid = defcontext_sid;
917 }
918
Seth Forsheeaad82892016-04-26 14:36:20 -0500919out_set_opts:
Eric Parisc9180a52007-11-30 13:00:35 -0500920 rc = sb_finish_set_opts(sb);
921out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700922 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700923 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500924out_double_mount:
925 rc = -EINVAL;
926 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800927 "security settings for (dev %s, type %s)\n", sb->s_id, name);
Eric Parisc9180a52007-11-30 13:00:35 -0500928 goto out;
929}
930
Jeff Layton094f7b62013-04-01 08:14:24 -0400931static int selinux_cmp_sb_context(const struct super_block *oldsb,
932 const struct super_block *newsb)
933{
934 struct superblock_security_struct *old = oldsb->s_security;
935 struct superblock_security_struct *new = newsb->s_security;
936 char oldflags = old->flags & SE_MNTMASK;
937 char newflags = new->flags & SE_MNTMASK;
938
939 if (oldflags != newflags)
940 goto mismatch;
941 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
942 goto mismatch;
943 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
944 goto mismatch;
945 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
946 goto mismatch;
947 if (oldflags & ROOTCONTEXT_MNT) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500948 struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
949 struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
Jeff Layton094f7b62013-04-01 08:14:24 -0400950 if (oldroot->sid != newroot->sid)
951 goto mismatch;
952 }
953 return 0;
954mismatch:
955 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
956 "different security settings for (dev %s, "
957 "type %s)\n", newsb->s_id, newsb->s_type->name);
958 return -EBUSY;
959}
960
961static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500962 struct super_block *newsb)
963{
964 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
965 struct superblock_security_struct *newsbsec = newsb->s_security;
966
967 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
968 int set_context = (oldsbsec->flags & CONTEXT_MNT);
969 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
970
Eric Paris0f5e6422008-04-21 16:24:11 -0400971 /*
972 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400973 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400974 */
Al Viroe8c26252010-03-23 06:36:54 -0400975 if (!ss_initialized)
Jeff Layton094f7b62013-04-01 08:14:24 -0400976 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500977
Eric Parisc9180a52007-11-30 13:00:35 -0500978 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500979 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500980
Jeff Layton094f7b62013-04-01 08:14:24 -0400981 /* if fs is reusing a sb, make sure that the contexts match */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500982 if (newsbsec->flags & SE_SBINITIALIZED)
Jeff Layton094f7b62013-04-01 08:14:24 -0400983 return selinux_cmp_sb_context(oldsb, newsb);
Eric Paris5a552612008-04-09 14:08:35 -0400984
Eric Parisc9180a52007-11-30 13:00:35 -0500985 mutex_lock(&newsbsec->lock);
986
987 newsbsec->flags = oldsbsec->flags;
988
989 newsbsec->sid = oldsbsec->sid;
990 newsbsec->def_sid = oldsbsec->def_sid;
991 newsbsec->behavior = oldsbsec->behavior;
992
993 if (set_context) {
994 u32 sid = oldsbsec->mntpoint_sid;
995
996 if (!set_fscontext)
997 newsbsec->sid = sid;
998 if (!set_rootcontext) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500999 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -05001000 newisec->sid = sid;
1001 }
1002 newsbsec->mntpoint_sid = sid;
1003 }
1004 if (set_rootcontext) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001005 const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
1006 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -05001007
1008 newisec->sid = oldisec->sid;
1009 }
1010
1011 sb_finish_set_opts(newsb);
1012 mutex_unlock(&newsbsec->lock);
Jeff Layton094f7b62013-04-01 08:14:24 -04001013 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -05001014}
1015
Adrian Bunk2e1479d2008-03-17 22:29:23 +02001016static int selinux_parse_opts_str(char *options,
1017 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -05001018{
Eric Parise0007522008-03-05 10:31:54 -05001019 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -05001020 char *context = NULL, *defcontext = NULL;
1021 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -05001022 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -05001023
Eric Parise0007522008-03-05 10:31:54 -05001024 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -05001025
1026 /* Standard string-based options. */
1027 while ((p = strsep(&options, "|")) != NULL) {
1028 int token;
1029 substring_t args[MAX_OPT_ARGS];
1030
1031 if (!*p)
1032 continue;
1033
1034 token = match_token(p, tokens, args);
1035
1036 switch (token) {
1037 case Opt_context:
1038 if (context || defcontext) {
1039 rc = -EINVAL;
1040 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1041 goto out_err;
1042 }
1043 context = match_strdup(&args[0]);
1044 if (!context) {
1045 rc = -ENOMEM;
1046 goto out_err;
1047 }
1048 break;
1049
1050 case Opt_fscontext:
1051 if (fscontext) {
1052 rc = -EINVAL;
1053 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1054 goto out_err;
1055 }
1056 fscontext = match_strdup(&args[0]);
1057 if (!fscontext) {
1058 rc = -ENOMEM;
1059 goto out_err;
1060 }
1061 break;
1062
1063 case Opt_rootcontext:
1064 if (rootcontext) {
1065 rc = -EINVAL;
1066 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1067 goto out_err;
1068 }
1069 rootcontext = match_strdup(&args[0]);
1070 if (!rootcontext) {
1071 rc = -ENOMEM;
1072 goto out_err;
1073 }
1074 break;
1075
1076 case Opt_defcontext:
1077 if (context || defcontext) {
1078 rc = -EINVAL;
1079 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1080 goto out_err;
1081 }
1082 defcontext = match_strdup(&args[0]);
1083 if (!defcontext) {
1084 rc = -ENOMEM;
1085 goto out_err;
1086 }
1087 break;
David P. Quigley11689d42009-01-16 09:22:03 -05001088 case Opt_labelsupport:
1089 break;
Eric Parisc9180a52007-11-30 13:00:35 -05001090 default:
1091 rc = -EINVAL;
1092 printk(KERN_WARNING "SELinux: unknown mount option\n");
1093 goto out_err;
1094
1095 }
1096 }
1097
Eric Parise0007522008-03-05 10:31:54 -05001098 rc = -ENOMEM;
Tetsuo Handa8931c3b2016-11-14 20:16:12 +09001099 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_KERNEL);
Eric Parise0007522008-03-05 10:31:54 -05001100 if (!opts->mnt_opts)
1101 goto out_err;
1102
Tetsuo Handa8931c3b2016-11-14 20:16:12 +09001103 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int),
1104 GFP_KERNEL);
Eric Parise0007522008-03-05 10:31:54 -05001105 if (!opts->mnt_opts_flags) {
1106 kfree(opts->mnt_opts);
1107 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -05001108 }
1109
Eric Parise0007522008-03-05 10:31:54 -05001110 if (fscontext) {
1111 opts->mnt_opts[num_mnt_opts] = fscontext;
1112 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
1113 }
1114 if (context) {
1115 opts->mnt_opts[num_mnt_opts] = context;
1116 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
1117 }
1118 if (rootcontext) {
1119 opts->mnt_opts[num_mnt_opts] = rootcontext;
1120 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
1121 }
1122 if (defcontext) {
1123 opts->mnt_opts[num_mnt_opts] = defcontext;
1124 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
1125 }
1126
1127 opts->num_mnt_opts = num_mnt_opts;
1128 return 0;
1129
Eric Parisc9180a52007-11-30 13:00:35 -05001130out_err:
1131 kfree(context);
1132 kfree(defcontext);
1133 kfree(fscontext);
1134 kfree(rootcontext);
1135 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001136}
Eric Parise0007522008-03-05 10:31:54 -05001137/*
1138 * string mount options parsing and call set the sbsec
1139 */
1140static int superblock_doinit(struct super_block *sb, void *data)
1141{
1142 int rc = 0;
1143 char *options = data;
1144 struct security_mnt_opts opts;
1145
1146 security_init_mnt_opts(&opts);
1147
1148 if (!data)
1149 goto out;
1150
1151 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1152
1153 rc = selinux_parse_opts_str(options, &opts);
1154 if (rc)
1155 goto out_err;
1156
1157out:
David Quigley649f6e72013-05-22 12:50:36 -04001158 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
Eric Parise0007522008-03-05 10:31:54 -05001159
1160out_err:
1161 security_free_mnt_opts(&opts);
1162 return rc;
1163}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001164
Adrian Bunk3583a712008-07-22 20:21:23 +03001165static void selinux_write_opts(struct seq_file *m,
1166 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001167{
1168 int i;
1169 char *prefix;
1170
1171 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001172 char *has_comma;
1173
1174 if (opts->mnt_opts[i])
1175 has_comma = strchr(opts->mnt_opts[i], ',');
1176 else
1177 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001178
1179 switch (opts->mnt_opts_flags[i]) {
1180 case CONTEXT_MNT:
1181 prefix = CONTEXT_STR;
1182 break;
1183 case FSCONTEXT_MNT:
1184 prefix = FSCONTEXT_STR;
1185 break;
1186 case ROOTCONTEXT_MNT:
1187 prefix = ROOTCONTEXT_STR;
1188 break;
1189 case DEFCONTEXT_MNT:
1190 prefix = DEFCONTEXT_STR;
1191 break;
Eric Paris12f348b2012-10-09 10:56:25 -04001192 case SBLABEL_MNT:
David P. Quigley11689d42009-01-16 09:22:03 -05001193 seq_putc(m, ',');
1194 seq_puts(m, LABELSUPP_STR);
1195 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001196 default:
1197 BUG();
Eric Parisa35c6c832011-04-20 10:21:28 -04001198 return;
Eric Paris2069f452008-07-04 09:47:13 +10001199 };
1200 /* we need a comma before each option */
1201 seq_putc(m, ',');
1202 seq_puts(m, prefix);
1203 if (has_comma)
1204 seq_putc(m, '\"');
Kees Cooka068acf2015-09-04 15:44:57 -07001205 seq_escape(m, opts->mnt_opts[i], "\"\n\\");
Eric Paris2069f452008-07-04 09:47:13 +10001206 if (has_comma)
1207 seq_putc(m, '\"');
1208 }
1209}
1210
1211static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1212{
1213 struct security_mnt_opts opts;
1214 int rc;
1215
1216 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001217 if (rc) {
1218 /* before policy load we may get EINVAL, don't show anything */
1219 if (rc == -EINVAL)
1220 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001221 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001222 }
Eric Paris2069f452008-07-04 09:47:13 +10001223
1224 selinux_write_opts(m, &opts);
1225
1226 security_free_mnt_opts(&opts);
1227
1228 return rc;
1229}
1230
Linus Torvalds1da177e2005-04-16 15:20:36 -07001231static inline u16 inode_mode_to_security_class(umode_t mode)
1232{
1233 switch (mode & S_IFMT) {
1234 case S_IFSOCK:
1235 return SECCLASS_SOCK_FILE;
1236 case S_IFLNK:
1237 return SECCLASS_LNK_FILE;
1238 case S_IFREG:
1239 return SECCLASS_FILE;
1240 case S_IFBLK:
1241 return SECCLASS_BLK_FILE;
1242 case S_IFDIR:
1243 return SECCLASS_DIR;
1244 case S_IFCHR:
1245 return SECCLASS_CHR_FILE;
1246 case S_IFIFO:
1247 return SECCLASS_FIFO_FILE;
1248
1249 }
1250
1251 return SECCLASS_FILE;
1252}
1253
James Morris13402582005-09-30 14:24:34 -04001254static inline int default_protocol_stream(int protocol)
1255{
1256 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1257}
1258
1259static inline int default_protocol_dgram(int protocol)
1260{
1261 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1262}
1263
Linus Torvalds1da177e2005-04-16 15:20:36 -07001264static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1265{
Stephen Smalleyda69a532017-01-09 10:07:30 -05001266 int extsockclass = selinux_policycap_extsockclass;
1267
Linus Torvalds1da177e2005-04-16 15:20:36 -07001268 switch (family) {
1269 case PF_UNIX:
1270 switch (type) {
1271 case SOCK_STREAM:
1272 case SOCK_SEQPACKET:
1273 return SECCLASS_UNIX_STREAM_SOCKET;
1274 case SOCK_DGRAM:
1275 return SECCLASS_UNIX_DGRAM_SOCKET;
1276 }
1277 break;
1278 case PF_INET:
1279 case PF_INET6:
1280 switch (type) {
1281 case SOCK_STREAM:
Stephen Smalleyda69a532017-01-09 10:07:30 -05001282 case SOCK_SEQPACKET:
James Morris13402582005-09-30 14:24:34 -04001283 if (default_protocol_stream(protocol))
1284 return SECCLASS_TCP_SOCKET;
Stephen Smalleyda69a532017-01-09 10:07:30 -05001285 else if (extsockclass && protocol == IPPROTO_SCTP)
1286 return SECCLASS_SCTP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001287 else
1288 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001289 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001290 if (default_protocol_dgram(protocol))
1291 return SECCLASS_UDP_SOCKET;
Stephen Smalleyef379792017-01-09 10:07:31 -05001292 else if (extsockclass && (protocol == IPPROTO_ICMP ||
1293 protocol == IPPROTO_ICMPV6))
Stephen Smalleyda69a532017-01-09 10:07:30 -05001294 return SECCLASS_ICMP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001295 else
1296 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001297 case SOCK_DCCP:
1298 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001299 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001300 return SECCLASS_RAWIP_SOCKET;
1301 }
1302 break;
1303 case PF_NETLINK:
1304 switch (protocol) {
1305 case NETLINK_ROUTE:
1306 return SECCLASS_NETLINK_ROUTE_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001307 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001308 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1309 case NETLINK_NFLOG:
1310 return SECCLASS_NETLINK_NFLOG_SOCKET;
1311 case NETLINK_XFRM:
1312 return SECCLASS_NETLINK_XFRM_SOCKET;
1313 case NETLINK_SELINUX:
1314 return SECCLASS_NETLINK_SELINUX_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001315 case NETLINK_ISCSI:
1316 return SECCLASS_NETLINK_ISCSI_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001317 case NETLINK_AUDIT:
1318 return SECCLASS_NETLINK_AUDIT_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001319 case NETLINK_FIB_LOOKUP:
1320 return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
1321 case NETLINK_CONNECTOR:
1322 return SECCLASS_NETLINK_CONNECTOR_SOCKET;
1323 case NETLINK_NETFILTER:
1324 return SECCLASS_NETLINK_NETFILTER_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001325 case NETLINK_DNRTMSG:
1326 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001327 case NETLINK_KOBJECT_UEVENT:
1328 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001329 case NETLINK_GENERIC:
1330 return SECCLASS_NETLINK_GENERIC_SOCKET;
1331 case NETLINK_SCSITRANSPORT:
1332 return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
1333 case NETLINK_RDMA:
1334 return SECCLASS_NETLINK_RDMA_SOCKET;
1335 case NETLINK_CRYPTO:
1336 return SECCLASS_NETLINK_CRYPTO_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001337 default:
1338 return SECCLASS_NETLINK_SOCKET;
1339 }
1340 case PF_PACKET:
1341 return SECCLASS_PACKET_SOCKET;
1342 case PF_KEY:
1343 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001344 case PF_APPLETALK:
1345 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001346 }
1347
Stephen Smalleyda69a532017-01-09 10:07:30 -05001348 if (extsockclass) {
1349 switch (family) {
1350 case PF_AX25:
1351 return SECCLASS_AX25_SOCKET;
1352 case PF_IPX:
1353 return SECCLASS_IPX_SOCKET;
1354 case PF_NETROM:
1355 return SECCLASS_NETROM_SOCKET;
Stephen Smalleyda69a532017-01-09 10:07:30 -05001356 case PF_ATMPVC:
1357 return SECCLASS_ATMPVC_SOCKET;
1358 case PF_X25:
1359 return SECCLASS_X25_SOCKET;
1360 case PF_ROSE:
1361 return SECCLASS_ROSE_SOCKET;
1362 case PF_DECnet:
1363 return SECCLASS_DECNET_SOCKET;
1364 case PF_ATMSVC:
1365 return SECCLASS_ATMSVC_SOCKET;
1366 case PF_RDS:
1367 return SECCLASS_RDS_SOCKET;
1368 case PF_IRDA:
1369 return SECCLASS_IRDA_SOCKET;
1370 case PF_PPPOX:
1371 return SECCLASS_PPPOX_SOCKET;
1372 case PF_LLC:
1373 return SECCLASS_LLC_SOCKET;
Stephen Smalleyda69a532017-01-09 10:07:30 -05001374 case PF_CAN:
1375 return SECCLASS_CAN_SOCKET;
1376 case PF_TIPC:
1377 return SECCLASS_TIPC_SOCKET;
1378 case PF_BLUETOOTH:
1379 return SECCLASS_BLUETOOTH_SOCKET;
1380 case PF_IUCV:
1381 return SECCLASS_IUCV_SOCKET;
1382 case PF_RXRPC:
1383 return SECCLASS_RXRPC_SOCKET;
1384 case PF_ISDN:
1385 return SECCLASS_ISDN_SOCKET;
1386 case PF_PHONET:
1387 return SECCLASS_PHONET_SOCKET;
1388 case PF_IEEE802154:
1389 return SECCLASS_IEEE802154_SOCKET;
1390 case PF_CAIF:
1391 return SECCLASS_CAIF_SOCKET;
1392 case PF_ALG:
1393 return SECCLASS_ALG_SOCKET;
1394 case PF_NFC:
1395 return SECCLASS_NFC_SOCKET;
1396 case PF_VSOCK:
1397 return SECCLASS_VSOCK_SOCKET;
1398 case PF_KCM:
1399 return SECCLASS_KCM_SOCKET;
1400 case PF_QIPCRTR:
1401 return SECCLASS_QIPCRTR_SOCKET;
Linus Torvalds3051bf32017-02-22 10:15:09 -08001402 case PF_SMC:
1403 return SECCLASS_SMC_SOCKET;
1404#if PF_MAX > 44
Stephen Smalleyda69a532017-01-09 10:07:30 -05001405#error New address family defined, please update this function.
1406#endif
1407 }
1408 }
1409
Linus Torvalds1da177e2005-04-16 15:20:36 -07001410 return SECCLASS_SOCKET;
1411}
1412
Stephen Smalley134509d2015-06-04 16:22:17 -04001413static int selinux_genfs_get_sid(struct dentry *dentry,
1414 u16 tclass,
1415 u16 flags,
1416 u32 *sid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001417{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001418 int rc;
Al Virofc640052016-04-10 01:33:30 -04001419 struct super_block *sb = dentry->d_sb;
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001420 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001421
Eric Paris828dfe12008-04-17 13:17:49 -04001422 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001423 if (!buffer)
1424 return -ENOMEM;
1425
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001426 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1427 if (IS_ERR(path))
1428 rc = PTR_ERR(path);
1429 else {
Stephen Smalley134509d2015-06-04 16:22:17 -04001430 if (flags & SE_SBPROC) {
1431 /* each process gets a /proc/PID/ entry. Strip off the
1432 * PID part to get a valid selinux labeling.
1433 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1434 while (path[1] >= '0' && path[1] <= '9') {
1435 path[1] = '/';
1436 path++;
1437 }
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001438 }
Stephen Smalley134509d2015-06-04 16:22:17 -04001439 rc = security_genfs_sid(sb->s_type->name, path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001440 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001441 free_page((unsigned long)buffer);
1442 return rc;
1443}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001444
1445/* The inode's security attributes must be initialized before first use. */
1446static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1447{
1448 struct superblock_security_struct *sbsec = NULL;
1449 struct inode_security_struct *isec = inode->i_security;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001450 u32 task_sid, sid = 0;
1451 u16 sclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001452 struct dentry *dentry;
1453#define INITCONTEXTLEN 255
1454 char *context = NULL;
1455 unsigned len = 0;
1456 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001457
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001458 if (isec->initialized == LABEL_INITIALIZED)
Andreas Gruenbacher13457d02016-11-10 22:18:29 +01001459 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001460
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001461 spin_lock(&isec->lock);
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001462 if (isec->initialized == LABEL_INITIALIZED)
Eric Paris23970742006-09-25 23:32:01 -07001463 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001464
Andreas Gruenbacher13457d02016-11-10 22:18:29 +01001465 if (isec->sclass == SECCLASS_FILE)
1466 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1467
Linus Torvalds1da177e2005-04-16 15:20:36 -07001468 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001469 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001470 /* Defer initialization until selinux_complete_init,
1471 after the initial policy is loaded and the security
1472 server is ready to handle calls. */
1473 spin_lock(&sbsec->isec_lock);
1474 if (list_empty(&isec->list))
1475 list_add(&isec->list, &sbsec->isec_head);
1476 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001477 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001478 }
1479
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001480 sclass = isec->sclass;
1481 task_sid = isec->task_sid;
1482 sid = isec->sid;
1483 isec->initialized = LABEL_PENDING;
1484 spin_unlock(&isec->lock);
1485
Linus Torvalds1da177e2005-04-16 15:20:36 -07001486 switch (sbsec->behavior) {
David Quigleyeb9ae682013-05-22 12:50:37 -04001487 case SECURITY_FS_USE_NATIVE:
1488 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001489 case SECURITY_FS_USE_XATTR:
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02001490 if (!(inode->i_opflags & IOP_XATTR)) {
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001491 sid = sbsec->def_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001492 break;
1493 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001494 /* Need a dentry, since the xattr API requires one.
1495 Life would be simpler if we could just pass the inode. */
1496 if (opt_dentry) {
1497 /* Called from d_instantiate or d_splice_alias. */
1498 dentry = dget(opt_dentry);
1499 } else {
1500 /* Called from selinux_complete_init, try to find a dentry. */
1501 dentry = d_find_alias(inode);
1502 }
1503 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001504 /*
1505 * this is can be hit on boot when a file is accessed
1506 * before the policy is loaded. When we load policy we
1507 * may find inodes that have no dentry on the
1508 * sbsec->isec_head list. No reason to complain as these
1509 * will get fixed up the next time we go through
1510 * inode_doinit with a dentry, before these inodes could
1511 * be used again by userspace.
1512 */
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001513 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001514 }
1515
1516 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001517 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001518 if (!context) {
1519 rc = -ENOMEM;
1520 dput(dentry);
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001521 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001522 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001523 context[len] = '\0';
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02001524 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001525 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001526 kfree(context);
1527
Linus Torvalds1da177e2005-04-16 15:20:36 -07001528 /* Need a larger buffer. Query for the right size. */
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02001529 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001530 if (rc < 0) {
1531 dput(dentry);
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001532 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001533 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001534 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001535 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001536 if (!context) {
1537 rc = -ENOMEM;
1538 dput(dentry);
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001539 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001540 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001541 context[len] = '\0';
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02001542 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001543 }
1544 dput(dentry);
1545 if (rc < 0) {
1546 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001547 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001548 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001549 -rc, inode->i_sb->s_id, inode->i_ino);
1550 kfree(context);
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001551 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001552 }
1553 /* Map ENODATA to the default file SID */
1554 sid = sbsec->def_sid;
1555 rc = 0;
1556 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001557 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001558 sbsec->def_sid,
1559 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001560 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001561 char *dev = inode->i_sb->s_id;
1562 unsigned long ino = inode->i_ino;
1563
1564 if (rc == -EINVAL) {
1565 if (printk_ratelimit())
1566 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1567 "context=%s. This indicates you may need to relabel the inode or the "
1568 "filesystem in question.\n", ino, dev, context);
1569 } else {
1570 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1571 "returned %d for dev=%s ino=%ld\n",
1572 __func__, context, -rc, dev, ino);
1573 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001574 kfree(context);
1575 /* Leave with the unlabeled SID */
1576 rc = 0;
1577 break;
1578 }
1579 }
1580 kfree(context);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001581 break;
1582 case SECURITY_FS_USE_TASK:
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001583 sid = task_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001584 break;
1585 case SECURITY_FS_USE_TRANS:
1586 /* Default to the fs SID. */
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001587 sid = sbsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001588
1589 /* Try to obtain a transition SID. */
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001590 rc = security_transition_sid(task_sid, sid, sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001591 if (rc)
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001592 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001593 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001594 case SECURITY_FS_USE_MNTPOINT:
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001595 sid = sbsec->mntpoint_sid;
Eric Parisc312feb2006-07-10 04:43:53 -07001596 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001597 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001598 /* Default to the fs superblock SID. */
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001599 sid = sbsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001600
Stephen Smalley134509d2015-06-04 16:22:17 -04001601 if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) {
Paul Mooref64410e2014-03-19 16:46:18 -04001602 /* We must have a dentry to determine the label on
1603 * procfs inodes */
1604 if (opt_dentry)
1605 /* Called from d_instantiate or
1606 * d_splice_alias. */
1607 dentry = dget(opt_dentry);
1608 else
1609 /* Called from selinux_complete_init, try to
1610 * find a dentry. */
1611 dentry = d_find_alias(inode);
1612 /*
1613 * This can be hit on boot when a file is accessed
1614 * before the policy is loaded. When we load policy we
1615 * may find inodes that have no dentry on the
1616 * sbsec->isec_head list. No reason to complain as
1617 * these will get fixed up the next time we go through
1618 * inode_doinit() with a dentry, before these inodes
1619 * could be used again by userspace.
1620 */
1621 if (!dentry)
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001622 goto out;
1623 rc = selinux_genfs_get_sid(dentry, sclass,
Stephen Smalley134509d2015-06-04 16:22:17 -04001624 sbsec->flags, &sid);
Paul Mooref64410e2014-03-19 16:46:18 -04001625 dput(dentry);
1626 if (rc)
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001627 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001628 }
1629 break;
1630 }
1631
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001632out:
1633 spin_lock(&isec->lock);
1634 if (isec->initialized == LABEL_PENDING) {
1635 if (!sid || rc) {
1636 isec->initialized = LABEL_INVALID;
1637 goto out_unlock;
1638 }
1639
1640 isec->initialized = LABEL_INITIALIZED;
1641 isec->sid = sid;
1642 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001643
Eric Paris23970742006-09-25 23:32:01 -07001644out_unlock:
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001645 spin_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001646 return rc;
1647}
1648
1649/* Convert a Linux signal to an access vector. */
1650static inline u32 signal_to_av(int sig)
1651{
1652 u32 perm = 0;
1653
1654 switch (sig) {
1655 case SIGCHLD:
1656 /* Commonly granted from child to parent. */
1657 perm = PROCESS__SIGCHLD;
1658 break;
1659 case SIGKILL:
1660 /* Cannot be caught or ignored */
1661 perm = PROCESS__SIGKILL;
1662 break;
1663 case SIGSTOP:
1664 /* Cannot be caught or ignored */
1665 perm = PROCESS__SIGSTOP;
1666 break;
1667 default:
1668 /* All other signals. */
1669 perm = PROCESS__SIGNAL;
1670 break;
1671 }
1672
1673 return perm;
1674}
1675
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001676#if CAP_LAST_CAP > 63
1677#error Fix SELinux to handle capabilities > 63.
1678#endif
1679
Linus Torvalds1da177e2005-04-16 15:20:36 -07001680/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001681static int cred_has_capability(const struct cred *cred,
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04001682 int cap, int audit, bool initns)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001683{
Thomas Liu2bf49692009-07-14 12:14:09 -04001684 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001685 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001686 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001687 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001688 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001689 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001690
Eric Paris50c205f2012-04-04 15:01:43 -04001691 ad.type = LSM_AUDIT_DATA_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001692 ad.u.cap = cap;
1693
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001694 switch (CAP_TO_INDEX(cap)) {
1695 case 0:
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04001696 sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001697 break;
1698 case 1:
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04001699 sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001700 break;
1701 default:
1702 printk(KERN_ERR
1703 "SELinux: out of range capability %d\n", cap);
1704 BUG();
Eric Parisa35c6c832011-04-20 10:21:28 -04001705 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001706 }
Eric Paris06112162008-11-11 22:02:50 +11001707
David Howells275bb412008-11-14 10:39:19 +11001708 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001709 if (audit == SECURITY_CAP_AUDIT) {
NeilBrown7b20ea22015-03-23 13:37:39 +11001710 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001711 if (rc2)
1712 return rc2;
1713 }
Eric Paris06112162008-11-11 22:02:50 +11001714 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001715}
1716
Linus Torvalds1da177e2005-04-16 15:20:36 -07001717/* Check whether a task has a particular permission to an inode.
1718 The 'adp' parameter is optional and allows other audit
1719 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001720static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001721 struct inode *inode,
1722 u32 perms,
Linus Torvalds19e49832013-10-04 12:54:11 -07001723 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001724{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001725 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001726 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001727
David Howellse0e81732009-09-02 09:13:40 +01001728 validate_creds(cred);
1729
Eric Paris828dfe12008-04-17 13:17:49 -04001730 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001731 return 0;
1732
David Howells88e67f32008-11-14 10:39:21 +11001733 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001734 isec = inode->i_security;
1735
Linus Torvalds19e49832013-10-04 12:54:11 -07001736 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001737}
1738
1739/* Same as inode_has_perm, but pass explicit audit data containing
1740 the dentry to help the auditing code to more easily generate the
1741 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001742static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001743 struct dentry *dentry,
1744 u32 av)
1745{
David Howellsc6f493d2015-03-17 22:26:22 +00001746 struct inode *inode = d_backing_inode(dentry);
Thomas Liu2bf49692009-07-14 12:14:09 -04001747 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001748
Eric Paris50c205f2012-04-04 15:01:43 -04001749 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Paris2875fa02011-04-28 16:04:24 -04001750 ad.u.dentry = dentry;
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05001751 __inode_security_revalidate(inode, dentry, true);
Linus Torvalds19e49832013-10-04 12:54:11 -07001752 return inode_has_perm(cred, inode, av, &ad);
Eric Paris2875fa02011-04-28 16:04:24 -04001753}
1754
1755/* Same as inode_has_perm, but pass explicit audit data containing
1756 the path to help the auditing code to more easily generate the
1757 pathname if needed. */
1758static inline int path_has_perm(const struct cred *cred,
Al Viro3f7036a2015-03-08 19:28:30 -04001759 const struct path *path,
Eric Paris2875fa02011-04-28 16:04:24 -04001760 u32 av)
1761{
David Howellsc6f493d2015-03-17 22:26:22 +00001762 struct inode *inode = d_backing_inode(path->dentry);
Eric Paris2875fa02011-04-28 16:04:24 -04001763 struct common_audit_data ad;
1764
Eric Paris50c205f2012-04-04 15:01:43 -04001765 ad.type = LSM_AUDIT_DATA_PATH;
Eric Paris2875fa02011-04-28 16:04:24 -04001766 ad.u.path = *path;
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05001767 __inode_security_revalidate(inode, path->dentry, true);
Linus Torvalds19e49832013-10-04 12:54:11 -07001768 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001769}
1770
David Howells13f8e982013-06-13 23:37:55 +01001771/* Same as path_has_perm, but uses the inode from the file struct. */
1772static inline int file_path_has_perm(const struct cred *cred,
1773 struct file *file,
1774 u32 av)
1775{
1776 struct common_audit_data ad;
1777
Vivek Goyal43af5de2016-09-09 11:37:49 -04001778 ad.type = LSM_AUDIT_DATA_FILE;
1779 ad.u.file = file;
Linus Torvalds19e49832013-10-04 12:54:11 -07001780 return inode_has_perm(cred, file_inode(file), av, &ad);
David Howells13f8e982013-06-13 23:37:55 +01001781}
1782
Linus Torvalds1da177e2005-04-16 15:20:36 -07001783/* Check whether a task can use an open file descriptor to
1784 access an inode in a given way. Check access to the
1785 descriptor itself, and then use dentry_has_perm to
1786 check a particular permission to the file.
1787 Access to the descriptor is implicitly granted if it
1788 has the same SID as the process. If av is zero, then
1789 access to the file is not checked, e.g. for cases
1790 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001791static int file_has_perm(const struct cred *cred,
1792 struct file *file,
1793 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001794{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001795 struct file_security_struct *fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05001796 struct inode *inode = file_inode(file);
Thomas Liu2bf49692009-07-14 12:14:09 -04001797 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001798 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001799 int rc;
1800
Vivek Goyal43af5de2016-09-09 11:37:49 -04001801 ad.type = LSM_AUDIT_DATA_FILE;
1802 ad.u.file = file;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001803
David Howells275bb412008-11-14 10:39:19 +11001804 if (sid != fsec->sid) {
1805 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001806 SECCLASS_FD,
1807 FD__USE,
1808 &ad);
1809 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001810 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001811 }
1812
1813 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001814 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001815 if (av)
Linus Torvalds19e49832013-10-04 12:54:11 -07001816 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001817
David Howells88e67f32008-11-14 10:39:21 +11001818out:
1819 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001820}
1821
David Howellsc3c188b2015-07-10 17:19:58 -04001822/*
1823 * Determine the label for an inode that might be unioned.
1824 */
Vivek Goyalc957f6d2016-07-13 10:44:51 -04001825static int
1826selinux_determine_inode_label(const struct task_security_struct *tsec,
1827 struct inode *dir,
1828 const struct qstr *name, u16 tclass,
1829 u32 *_new_isid)
David Howellsc3c188b2015-07-10 17:19:58 -04001830{
1831 const struct superblock_security_struct *sbsec = dir->i_sb->s_security;
David Howellsc3c188b2015-07-10 17:19:58 -04001832
1833 if ((sbsec->flags & SE_SBINITIALIZED) &&
1834 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1835 *_new_isid = sbsec->mntpoint_sid;
1836 } else if ((sbsec->flags & SBLABEL_MNT) &&
1837 tsec->create_sid) {
1838 *_new_isid = tsec->create_sid;
1839 } else {
Paul Moore20cdef82016-04-04 14:14:42 -04001840 const struct inode_security_struct *dsec = inode_security(dir);
David Howellsc3c188b2015-07-10 17:19:58 -04001841 return security_transition_sid(tsec->sid, dsec->sid, tclass,
1842 name, _new_isid);
1843 }
1844
1845 return 0;
1846}
1847
Linus Torvalds1da177e2005-04-16 15:20:36 -07001848/* Check whether a task can create a file. */
1849static int may_create(struct inode *dir,
1850 struct dentry *dentry,
1851 u16 tclass)
1852{
Paul Moore5fb49872010-04-22 14:46:19 -04001853 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001854 struct inode_security_struct *dsec;
1855 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001856 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001857 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001858 int rc;
1859
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001860 dsec = inode_security(dir);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001861 sbsec = dir->i_sb->s_security;
1862
David Howells275bb412008-11-14 10:39:19 +11001863 sid = tsec->sid;
David Howells275bb412008-11-14 10:39:19 +11001864
Eric Paris50c205f2012-04-04 15:01:43 -04001865 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001866 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001867
David Howells275bb412008-11-14 10:39:19 +11001868 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001869 DIR__ADD_NAME | DIR__SEARCH,
1870 &ad);
1871 if (rc)
1872 return rc;
1873
Vivek Goyalc957f6d2016-07-13 10:44:51 -04001874 rc = selinux_determine_inode_label(current_security(), dir,
1875 &dentry->d_name, tclass, &newsid);
David Howellsc3c188b2015-07-10 17:19:58 -04001876 if (rc)
1877 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001878
David Howells275bb412008-11-14 10:39:19 +11001879 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001880 if (rc)
1881 return rc;
1882
1883 return avc_has_perm(newsid, sbsec->sid,
1884 SECCLASS_FILESYSTEM,
1885 FILESYSTEM__ASSOCIATE, &ad);
1886}
1887
Eric Paris828dfe12008-04-17 13:17:49 -04001888#define MAY_LINK 0
1889#define MAY_UNLINK 1
1890#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001891
1892/* Check whether a task can link, unlink, or rmdir a file/directory. */
1893static int may_link(struct inode *dir,
1894 struct dentry *dentry,
1895 int kind)
1896
1897{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001898 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001899 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001900 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001901 u32 av;
1902 int rc;
1903
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001904 dsec = inode_security(dir);
1905 isec = backing_inode_security(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001906
Eric Paris50c205f2012-04-04 15:01:43 -04001907 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001908 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001909
1910 av = DIR__SEARCH;
1911 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001912 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001913 if (rc)
1914 return rc;
1915
1916 switch (kind) {
1917 case MAY_LINK:
1918 av = FILE__LINK;
1919 break;
1920 case MAY_UNLINK:
1921 av = FILE__UNLINK;
1922 break;
1923 case MAY_RMDIR:
1924 av = DIR__RMDIR;
1925 break;
1926 default:
Eric Paris744ba352008-04-17 11:52:44 -04001927 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1928 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001929 return 0;
1930 }
1931
David Howells275bb412008-11-14 10:39:19 +11001932 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001933 return rc;
1934}
1935
1936static inline int may_rename(struct inode *old_dir,
1937 struct dentry *old_dentry,
1938 struct inode *new_dir,
1939 struct dentry *new_dentry)
1940{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001941 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001942 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001943 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001944 u32 av;
1945 int old_is_dir, new_is_dir;
1946 int rc;
1947
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001948 old_dsec = inode_security(old_dir);
1949 old_isec = backing_inode_security(old_dentry);
David Howellse36cb0b2015-01-29 12:02:35 +00001950 old_is_dir = d_is_dir(old_dentry);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001951 new_dsec = inode_security(new_dir);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001952
Eric Paris50c205f2012-04-04 15:01:43 -04001953 ad.type = LSM_AUDIT_DATA_DENTRY;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001954
Eric Parisa2694342011-04-25 13:10:27 -04001955 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001956 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001957 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1958 if (rc)
1959 return rc;
David Howells275bb412008-11-14 10:39:19 +11001960 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001961 old_isec->sclass, FILE__RENAME, &ad);
1962 if (rc)
1963 return rc;
1964 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001965 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001966 old_isec->sclass, DIR__REPARENT, &ad);
1967 if (rc)
1968 return rc;
1969 }
1970
Eric Parisa2694342011-04-25 13:10:27 -04001971 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001972 av = DIR__ADD_NAME | DIR__SEARCH;
David Howells2c616d42015-01-29 12:02:33 +00001973 if (d_is_positive(new_dentry))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001974 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001975 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001976 if (rc)
1977 return rc;
David Howells2c616d42015-01-29 12:02:33 +00001978 if (d_is_positive(new_dentry)) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001979 new_isec = backing_inode_security(new_dentry);
David Howellse36cb0b2015-01-29 12:02:35 +00001980 new_is_dir = d_is_dir(new_dentry);
David Howells275bb412008-11-14 10:39:19 +11001981 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001982 new_isec->sclass,
1983 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1984 if (rc)
1985 return rc;
1986 }
1987
1988 return 0;
1989}
1990
1991/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001992static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001993 struct super_block *sb,
1994 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001995 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001996{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001997 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001998 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001999
Linus Torvalds1da177e2005-04-16 15:20:36 -07002000 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11002001 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002002}
2003
2004/* Convert a Linux mode and permission mask to an access vector. */
2005static inline u32 file_mask_to_av(int mode, int mask)
2006{
2007 u32 av = 0;
2008
Al Virodba19c62011-07-25 20:49:29 -04002009 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002010 if (mask & MAY_EXEC)
2011 av |= FILE__EXECUTE;
2012 if (mask & MAY_READ)
2013 av |= FILE__READ;
2014
2015 if (mask & MAY_APPEND)
2016 av |= FILE__APPEND;
2017 else if (mask & MAY_WRITE)
2018 av |= FILE__WRITE;
2019
2020 } else {
2021 if (mask & MAY_EXEC)
2022 av |= DIR__SEARCH;
2023 if (mask & MAY_WRITE)
2024 av |= DIR__WRITE;
2025 if (mask & MAY_READ)
2026 av |= DIR__READ;
2027 }
2028
2029 return av;
2030}
2031
2032/* Convert a Linux file to an access vector. */
2033static inline u32 file_to_av(struct file *file)
2034{
2035 u32 av = 0;
2036
2037 if (file->f_mode & FMODE_READ)
2038 av |= FILE__READ;
2039 if (file->f_mode & FMODE_WRITE) {
2040 if (file->f_flags & O_APPEND)
2041 av |= FILE__APPEND;
2042 else
2043 av |= FILE__WRITE;
2044 }
Stephen Smalley0794c662008-03-17 08:55:18 -04002045 if (!av) {
2046 /*
2047 * Special file opened with flags 3 for ioctl-only use.
2048 */
2049 av = FILE__IOCTL;
2050 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002051
2052 return av;
2053}
2054
Eric Paris8b6a5a32008-10-29 17:06:46 -04002055/*
2056 * Convert a file to an access vector and include the correct open
2057 * open permission.
2058 */
2059static inline u32 open_file_to_av(struct file *file)
2060{
2061 u32 av = file_to_av(file);
Stephen Smalleyccb54472017-05-12 12:41:24 -04002062 struct inode *inode = file_inode(file);
Eric Paris8b6a5a32008-10-29 17:06:46 -04002063
Stephen Smalleyccb54472017-05-12 12:41:24 -04002064 if (selinux_policycap_openperm && inode->i_sb->s_magic != SOCKFS_MAGIC)
Eric Paris49b7b8d2010-07-23 11:44:09 -04002065 av |= FILE__OPEN;
2066
Eric Paris8b6a5a32008-10-29 17:06:46 -04002067 return av;
2068}
2069
Linus Torvalds1da177e2005-04-16 15:20:36 -07002070/* Hook functions begin here. */
2071
Stephen Smalley79af7302015-01-21 10:54:10 -05002072static int selinux_binder_set_context_mgr(struct task_struct *mgr)
2073{
2074 u32 mysid = current_sid();
2075 u32 mgrsid = task_sid(mgr);
2076
2077 return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER,
2078 BINDER__SET_CONTEXT_MGR, NULL);
2079}
2080
2081static int selinux_binder_transaction(struct task_struct *from,
2082 struct task_struct *to)
2083{
2084 u32 mysid = current_sid();
2085 u32 fromsid = task_sid(from);
2086 u32 tosid = task_sid(to);
2087 int rc;
2088
2089 if (mysid != fromsid) {
2090 rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER,
2091 BINDER__IMPERSONATE, NULL);
2092 if (rc)
2093 return rc;
2094 }
2095
2096 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
2097 NULL);
2098}
2099
2100static int selinux_binder_transfer_binder(struct task_struct *from,
2101 struct task_struct *to)
2102{
2103 u32 fromsid = task_sid(from);
2104 u32 tosid = task_sid(to);
2105
2106 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
2107 NULL);
2108}
2109
2110static int selinux_binder_transfer_file(struct task_struct *from,
2111 struct task_struct *to,
2112 struct file *file)
2113{
2114 u32 sid = task_sid(to);
2115 struct file_security_struct *fsec = file->f_security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002116 struct dentry *dentry = file->f_path.dentry;
Paul Moore20cdef82016-04-04 14:14:42 -04002117 struct inode_security_struct *isec;
Stephen Smalley79af7302015-01-21 10:54:10 -05002118 struct common_audit_data ad;
2119 int rc;
2120
2121 ad.type = LSM_AUDIT_DATA_PATH;
2122 ad.u.path = file->f_path;
2123
2124 if (sid != fsec->sid) {
2125 rc = avc_has_perm(sid, fsec->sid,
2126 SECCLASS_FD,
2127 FD__USE,
2128 &ad);
2129 if (rc)
2130 return rc;
2131 }
2132
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002133 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
Stephen Smalley79af7302015-01-21 10:54:10 -05002134 return 0;
2135
Paul Moore20cdef82016-04-04 14:14:42 -04002136 isec = backing_inode_security(dentry);
Stephen Smalley79af7302015-01-21 10:54:10 -05002137 return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file),
2138 &ad);
2139}
2140
Ingo Molnar9e488582009-05-07 19:26:19 +10002141static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01002142 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002143{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002144 u32 sid = current_sid();
2145 u32 csid = task_sid(child);
Stephen Smalley006ebb42008-05-19 08:32:49 -04002146
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002147 if (mode & PTRACE_MODE_READ)
2148 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
2149
2150 return avc_has_perm(sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE, NULL);
David Howells5cd9c582008-08-14 11:37:28 +01002151}
2152
2153static int selinux_ptrace_traceme(struct task_struct *parent)
2154{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002155 return avc_has_perm(task_sid(parent), current_sid(), SECCLASS_PROCESS,
2156 PROCESS__PTRACE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002157}
2158
2159static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04002160 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002161{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002162 return avc_has_perm(current_sid(), task_sid(target), SECCLASS_PROCESS,
2163 PROCESS__GETCAP, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002164}
2165
David Howellsd84f4f92008-11-14 10:39:23 +11002166static int selinux_capset(struct cred *new, const struct cred *old,
2167 const kernel_cap_t *effective,
2168 const kernel_cap_t *inheritable,
2169 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002170{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002171 return avc_has_perm(cred_sid(old), cred_sid(new), SECCLASS_PROCESS,
2172 PROCESS__SETCAP, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002173}
2174
James Morris5626d3e2009-01-30 10:05:06 +11002175/*
2176 * (This comment used to live with the selinux_task_setuid hook,
2177 * which was removed).
2178 *
2179 * Since setuid only affects the current process, and since the SELinux
2180 * controls are not based on the Linux identity attributes, SELinux does not
2181 * need to control this operation. However, SELinux does control the use of
2182 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2183 */
2184
Eric Paris6a9de492012-01-03 12:25:14 -05002185static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2186 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002187{
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04002188 return cred_has_capability(cred, cap, audit, ns == &init_user_ns);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002189}
2190
Linus Torvalds1da177e2005-04-16 15:20:36 -07002191static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2192{
David Howells88e67f32008-11-14 10:39:21 +11002193 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002194 int rc = 0;
2195
2196 if (!sb)
2197 return 0;
2198
2199 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04002200 case Q_SYNC:
2201 case Q_QUOTAON:
2202 case Q_QUOTAOFF:
2203 case Q_SETINFO:
2204 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002205 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002206 break;
2207 case Q_GETFMT:
2208 case Q_GETINFO:
2209 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002210 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002211 break;
2212 default:
2213 rc = 0; /* let the kernel handle invalid cmds */
2214 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002215 }
2216 return rc;
2217}
2218
2219static int selinux_quota_on(struct dentry *dentry)
2220{
David Howells88e67f32008-11-14 10:39:21 +11002221 const struct cred *cred = current_cred();
2222
Eric Paris2875fa02011-04-28 16:04:24 -04002223 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002224}
2225
Eric Paris12b30522010-11-15 18:36:29 -05002226static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002227{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002228 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08002229 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2230 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002231 return avc_has_perm(current_sid(), SECINITSID_KERNEL,
2232 SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL);
Kees Cookd78ca3c2010-02-03 15:37:13 -08002233 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2234 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2235 /* Set level of messages printed to console */
2236 case SYSLOG_ACTION_CONSOLE_LEVEL:
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002237 return avc_has_perm(current_sid(), SECINITSID_KERNEL,
2238 SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE,
2239 NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002240 }
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002241 /* All other syslog types */
2242 return avc_has_perm(current_sid(), SECINITSID_KERNEL,
2243 SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002244}
2245
2246/*
2247 * Check that a process has enough memory to allocate a new virtual
2248 * mapping. 0 means there is enough memory for the allocation to
2249 * succeed and -ENOMEM implies there is not.
2250 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002251 * Do not audit the selinux permission check, as this is applied to all
2252 * processes that allocate mappings.
2253 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002254static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002255{
2256 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002257
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002258 rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04002259 SECURITY_CAP_NOAUDIT, true);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002260 if (rc == 0)
2261 cap_sys_admin = 1;
2262
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002263 return cap_sys_admin;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002264}
2265
2266/* binprm security operations */
2267
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002268static u32 ptrace_parent_sid(void)
Paul Moore0c6181c2016-03-30 21:41:21 -04002269{
2270 u32 sid = 0;
2271 struct task_struct *tracer;
2272
2273 rcu_read_lock();
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002274 tracer = ptrace_parent(current);
Paul Moore0c6181c2016-03-30 21:41:21 -04002275 if (tracer)
2276 sid = task_sid(tracer);
2277 rcu_read_unlock();
2278
2279 return sid;
2280}
2281
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002282static int check_nnp_nosuid(const struct linux_binprm *bprm,
2283 const struct task_security_struct *old_tsec,
2284 const struct task_security_struct *new_tsec)
2285{
2286 int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
Andy Lutomirski380cf5b2016-06-23 16:41:05 -05002287 int nosuid = !mnt_may_suid(bprm->file->f_path.mnt);
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002288 int rc;
2289
2290 if (!nnp && !nosuid)
2291 return 0; /* neither NNP nor nosuid */
2292
2293 if (new_tsec->sid == old_tsec->sid)
2294 return 0; /* No change in credentials */
2295
2296 /*
2297 * The only transitions we permit under NNP or nosuid
2298 * are transitions to bounded SIDs, i.e. SIDs that are
2299 * guaranteed to only be allowed a subset of the permissions
2300 * of the current SID.
2301 */
2302 rc = security_bounded_transition(old_tsec->sid, new_tsec->sid);
2303 if (rc) {
2304 /*
2305 * On failure, preserve the errno values for NNP vs nosuid.
2306 * NNP: Operation not permitted for caller.
2307 * nosuid: Permission denied to file.
2308 */
2309 if (nnp)
2310 return -EPERM;
2311 else
2312 return -EACCES;
2313 }
2314 return 0;
2315}
2316
David Howellsa6f76f22008-11-14 10:39:24 +11002317static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002318{
David Howellsa6f76f22008-11-14 10:39:24 +11002319 const struct task_security_struct *old_tsec;
2320 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002321 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002322 struct common_audit_data ad;
Al Viro496ad9a2013-01-23 17:07:38 -05002323 struct inode *inode = file_inode(bprm->file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002324 int rc;
2325
David Howellsa6f76f22008-11-14 10:39:24 +11002326 /* SELinux context only depends on initial program or script and not
2327 * the script interpreter */
2328 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002329 return 0;
2330
David Howellsa6f76f22008-11-14 10:39:24 +11002331 old_tsec = current_security();
2332 new_tsec = bprm->cred->security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002333 isec = inode_security(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002334
2335 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002336 new_tsec->sid = old_tsec->sid;
2337 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002338
Michael LeMay28eba5b2006-06-27 02:53:42 -07002339 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002340 new_tsec->create_sid = 0;
2341 new_tsec->keycreate_sid = 0;
2342 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002343
David Howellsa6f76f22008-11-14 10:39:24 +11002344 if (old_tsec->exec_sid) {
2345 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002346 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002347 new_tsec->exec_sid = 0;
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002348
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002349 /* Fail on NNP or nosuid if not an allowed transition. */
2350 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2351 if (rc)
2352 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002353 } else {
2354 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002355 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002356 SECCLASS_PROCESS, NULL,
2357 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002358 if (rc)
2359 return rc;
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002360
2361 /*
2362 * Fallback to old SID on NNP or nosuid if not an allowed
2363 * transition.
2364 */
2365 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2366 if (rc)
2367 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002368 }
2369
Vivek Goyal43af5de2016-09-09 11:37:49 -04002370 ad.type = LSM_AUDIT_DATA_FILE;
2371 ad.u.file = bprm->file;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002372
David Howellsa6f76f22008-11-14 10:39:24 +11002373 if (new_tsec->sid == old_tsec->sid) {
2374 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002375 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2376 if (rc)
2377 return rc;
2378 } else {
2379 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002380 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002381 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2382 if (rc)
2383 return rc;
2384
David Howellsa6f76f22008-11-14 10:39:24 +11002385 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002386 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2387 if (rc)
2388 return rc;
2389
David Howellsa6f76f22008-11-14 10:39:24 +11002390 /* Check for shared state */
2391 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2392 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2393 SECCLASS_PROCESS, PROCESS__SHARE,
2394 NULL);
2395 if (rc)
2396 return -EPERM;
2397 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002398
David Howellsa6f76f22008-11-14 10:39:24 +11002399 /* Make sure that anyone attempting to ptrace over a task that
2400 * changes its SID has the appropriate permit */
Eric W. Biederman9227dd22017-01-23 17:26:31 +13002401 if (bprm->unsafe & LSM_UNSAFE_PTRACE) {
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002402 u32 ptsid = ptrace_parent_sid();
David Howellsa6f76f22008-11-14 10:39:24 +11002403 if (ptsid != 0) {
2404 rc = avc_has_perm(ptsid, new_tsec->sid,
2405 SECCLASS_PROCESS,
2406 PROCESS__PTRACE, NULL);
2407 if (rc)
2408 return -EPERM;
2409 }
2410 }
2411
2412 /* Clear any possibly unsafe personality bits on exec: */
2413 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002414 }
2415
Linus Torvalds1da177e2005-04-16 15:20:36 -07002416 return 0;
2417}
2418
Eric Paris828dfe12008-04-17 13:17:49 -04002419static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002420{
Paul Moore5fb49872010-04-22 14:46:19 -04002421 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002422 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002423 int atsecure = 0;
2424
David Howells275bb412008-11-14 10:39:19 +11002425 sid = tsec->sid;
2426 osid = tsec->osid;
2427
2428 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002429 /* Enable secure mode for SIDs transitions unless
2430 the noatsecure permission is granted between
2431 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002432 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002433 SECCLASS_PROCESS,
2434 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002435 }
2436
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002437 return !!atsecure;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002438}
2439
Al Viroc3c073f2012-08-21 22:32:06 -04002440static int match_file(const void *p, struct file *file, unsigned fd)
2441{
2442 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2443}
2444
Linus Torvalds1da177e2005-04-16 15:20:36 -07002445/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002446static inline void flush_unauthorized_files(const struct cred *cred,
2447 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002448{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002449 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002450 struct tty_struct *tty;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002451 int drop_tty = 0;
Al Viroc3c073f2012-08-21 22:32:06 -04002452 unsigned n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002453
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002454 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002455 if (tty) {
Peter Hurley4a510962016-01-09 21:35:23 -08002456 spin_lock(&tty->files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002457 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002458 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002459
Linus Torvalds1da177e2005-04-16 15:20:36 -07002460 /* Revalidate access to controlling tty.
David Howells13f8e982013-06-13 23:37:55 +01002461 Use file_path_has_perm on the tty path directly
2462 rather than using file_has_perm, as this particular
2463 open file may belong to another process and we are
2464 only interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002465 file_priv = list_first_entry(&tty->tty_files,
2466 struct tty_file_private, list);
2467 file = file_priv->file;
David Howells13f8e982013-06-13 23:37:55 +01002468 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002469 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002470 }
Peter Hurley4a510962016-01-09 21:35:23 -08002471 spin_unlock(&tty->files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002472 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002473 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002474 /* Reset controlling tty. */
2475 if (drop_tty)
2476 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002477
2478 /* Revalidate access to inherited open files. */
Al Viroc3c073f2012-08-21 22:32:06 -04002479 n = iterate_fd(files, 0, match_file, cred);
2480 if (!n) /* none found? */
2481 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002482
Al Viroc3c073f2012-08-21 22:32:06 -04002483 devnull = dentry_open(&selinux_null, O_RDWR, cred);
Al Viro45525b22012-10-16 13:30:07 -04002484 if (IS_ERR(devnull))
2485 devnull = NULL;
2486 /* replace all the matching ones with this */
2487 do {
2488 replace_fd(n - 1, devnull, 0);
2489 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2490 if (devnull)
Al Viroc3c073f2012-08-21 22:32:06 -04002491 fput(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002492}
2493
Linus Torvalds1da177e2005-04-16 15:20:36 -07002494/*
David Howellsa6f76f22008-11-14 10:39:24 +11002495 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002496 */
David Howellsa6f76f22008-11-14 10:39:24 +11002497static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002498{
David Howellsa6f76f22008-11-14 10:39:24 +11002499 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002500 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002501 int rc, i;
2502
David Howellsa6f76f22008-11-14 10:39:24 +11002503 new_tsec = bprm->cred->security;
2504 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002505 return;
2506
2507 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002508 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002509
David Howellsa6f76f22008-11-14 10:39:24 +11002510 /* Always clear parent death signal on SID transitions. */
2511 current->pdeath_signal = 0;
2512
2513 /* Check whether the new SID can inherit resource limits from the old
2514 * SID. If not, reset all soft limits to the lower of the current
2515 * task's hard limit and the init task's soft limit.
2516 *
2517 * Note that the setting of hard limits (even to lower them) can be
2518 * controlled by the setrlimit check. The inclusion of the init task's
2519 * soft limit into the computation is to avoid resetting soft limits
2520 * higher than the default soft limit for cases where the default is
2521 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2522 */
2523 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2524 PROCESS__RLIMITINH, NULL);
2525 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002526 /* protect against do_prlimit() */
2527 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002528 for (i = 0; i < RLIM_NLIMITS; i++) {
2529 rlim = current->signal->rlim + i;
2530 initrlim = init_task.signal->rlim + i;
2531 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2532 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002533 task_unlock(current);
Nicolas Pitrebaa73d92016-11-11 00:10:10 -05002534 if (IS_ENABLED(CONFIG_POSIX_TIMERS))
2535 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002536 }
2537}
2538
2539/*
2540 * Clean up the process immediately after the installation of new credentials
2541 * due to exec
2542 */
2543static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2544{
2545 const struct task_security_struct *tsec = current_security();
2546 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002547 u32 osid, sid;
2548 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002549
David Howellsa6f76f22008-11-14 10:39:24 +11002550 osid = tsec->osid;
2551 sid = tsec->sid;
2552
2553 if (sid == osid)
2554 return;
2555
2556 /* Check whether the new SID can inherit signal state from the old SID.
2557 * If not, clear itimers to avoid subsequent signal generation and
2558 * flush and unblock signals.
2559 *
2560 * This must occur _after_ the task SID has been updated so that any
2561 * kill done after the flush will be checked against the new SID.
2562 */
2563 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002564 if (rc) {
Nicolas Pitrebaa73d92016-11-11 00:10:10 -05002565 if (IS_ENABLED(CONFIG_POSIX_TIMERS)) {
2566 memset(&itimer, 0, sizeof itimer);
2567 for (i = 0; i < 3; i++)
2568 do_setitimer(i, &itimer, NULL);
2569 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002570 spin_lock_irq(&current->sighand->siglock);
Oleg Nesterov9e7c8f82015-06-04 16:22:16 -04002571 if (!fatal_signal_pending(current)) {
2572 flush_sigqueue(&current->pending);
2573 flush_sigqueue(&current->signal->shared_pending);
David Howells3bcac022009-04-29 13:45:05 +01002574 flush_signal_handlers(current, 1);
2575 sigemptyset(&current->blocked);
Oleg Nesterov9e7c8f82015-06-04 16:22:16 -04002576 recalc_sigpending();
David Howells3bcac022009-04-29 13:45:05 +01002577 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002578 spin_unlock_irq(&current->sighand->siglock);
2579 }
2580
David Howellsa6f76f22008-11-14 10:39:24 +11002581 /* Wake up the parent if it is waiting so that it can recheck
2582 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002583 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002584 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002585 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002586}
2587
2588/* superblock security operations */
2589
2590static int selinux_sb_alloc_security(struct super_block *sb)
2591{
2592 return superblock_alloc_security(sb);
2593}
2594
2595static void selinux_sb_free_security(struct super_block *sb)
2596{
2597 superblock_free_security(sb);
2598}
2599
2600static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2601{
2602 if (plen > olen)
2603 return 0;
2604
2605 return !memcmp(prefix, option, plen);
2606}
2607
2608static inline int selinux_option(char *option, int len)
2609{
Eric Paris832cbd92008-04-01 13:24:09 -04002610 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2611 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2612 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002613 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2614 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002615}
2616
2617static inline void take_option(char **to, char *from, int *first, int len)
2618{
2619 if (!*first) {
2620 **to = ',';
2621 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002622 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002623 *first = 0;
2624 memcpy(*to, from, len);
2625 *to += len;
2626}
2627
Eric Paris828dfe12008-04-17 13:17:49 -04002628static inline void take_selinux_option(char **to, char *from, int *first,
2629 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002630{
2631 int current_size = 0;
2632
2633 if (!*first) {
2634 **to = '|';
2635 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002636 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002637 *first = 0;
2638
2639 while (current_size < len) {
2640 if (*from != '"') {
2641 **to = *from;
2642 *to += 1;
2643 }
2644 from += 1;
2645 current_size += 1;
2646 }
2647}
2648
Eric Parise0007522008-03-05 10:31:54 -05002649static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002650{
2651 int fnosec, fsec, rc = 0;
2652 char *in_save, *in_curr, *in_end;
2653 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002654 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002655
2656 in_curr = orig;
2657 sec_curr = copy;
2658
Linus Torvalds1da177e2005-04-16 15:20:36 -07002659 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2660 if (!nosec) {
2661 rc = -ENOMEM;
2662 goto out;
2663 }
2664
2665 nosec_save = nosec;
2666 fnosec = fsec = 1;
2667 in_save = in_end = orig;
2668
2669 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002670 if (*in_end == '"')
2671 open_quote = !open_quote;
2672 if ((*in_end == ',' && open_quote == 0) ||
2673 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002674 int len = in_end - in_curr;
2675
2676 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002677 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002678 else
2679 take_option(&nosec, in_curr, &fnosec, len);
2680
2681 in_curr = in_end + 1;
2682 }
2683 } while (*in_end++);
2684
Eric Paris6931dfc2005-06-30 02:58:51 -07002685 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002686 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002687out:
2688 return rc;
2689}
2690
Eric Paris026eb162011-03-03 16:09:14 -05002691static int selinux_sb_remount(struct super_block *sb, void *data)
2692{
2693 int rc, i, *flags;
2694 struct security_mnt_opts opts;
2695 char *secdata, **mount_options;
2696 struct superblock_security_struct *sbsec = sb->s_security;
2697
2698 if (!(sbsec->flags & SE_SBINITIALIZED))
2699 return 0;
2700
2701 if (!data)
2702 return 0;
2703
2704 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2705 return 0;
2706
2707 security_init_mnt_opts(&opts);
2708 secdata = alloc_secdata();
2709 if (!secdata)
2710 return -ENOMEM;
2711 rc = selinux_sb_copy_data(data, secdata);
2712 if (rc)
2713 goto out_free_secdata;
2714
2715 rc = selinux_parse_opts_str(secdata, &opts);
2716 if (rc)
2717 goto out_free_secdata;
2718
2719 mount_options = opts.mnt_opts;
2720 flags = opts.mnt_opts_flags;
2721
2722 for (i = 0; i < opts.num_mnt_opts; i++) {
2723 u32 sid;
Eric Paris026eb162011-03-03 16:09:14 -05002724
Eric Paris12f348b2012-10-09 10:56:25 -04002725 if (flags[i] == SBLABEL_MNT)
Eric Paris026eb162011-03-03 16:09:14 -05002726 continue;
Rasmus Villemoes44be2f62015-10-21 17:44:25 -04002727 rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
Eric Paris026eb162011-03-03 16:09:14 -05002728 if (rc) {
Rasmus Villemoes44be2f62015-10-21 17:44:25 -04002729 printk(KERN_WARNING "SELinux: security_context_str_to_sid"
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002730 "(%s) failed for (dev %s, type %s) errno=%d\n",
2731 mount_options[i], sb->s_id, sb->s_type->name, rc);
Eric Paris026eb162011-03-03 16:09:14 -05002732 goto out_free_opts;
2733 }
2734 rc = -EINVAL;
2735 switch (flags[i]) {
2736 case FSCONTEXT_MNT:
2737 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2738 goto out_bad_option;
2739 break;
2740 case CONTEXT_MNT:
2741 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2742 goto out_bad_option;
2743 break;
2744 case ROOTCONTEXT_MNT: {
2745 struct inode_security_struct *root_isec;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002746 root_isec = backing_inode_security(sb->s_root);
Eric Paris026eb162011-03-03 16:09:14 -05002747
2748 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2749 goto out_bad_option;
2750 break;
2751 }
2752 case DEFCONTEXT_MNT:
2753 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2754 goto out_bad_option;
2755 break;
2756 default:
2757 goto out_free_opts;
2758 }
2759 }
2760
2761 rc = 0;
2762out_free_opts:
2763 security_free_mnt_opts(&opts);
2764out_free_secdata:
2765 free_secdata(secdata);
2766 return rc;
2767out_bad_option:
2768 printk(KERN_WARNING "SELinux: unable to change security options "
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002769 "during remount (dev %s, type=%s)\n", sb->s_id,
2770 sb->s_type->name);
Eric Paris026eb162011-03-03 16:09:14 -05002771 goto out_free_opts;
2772}
2773
James Morris12204e22008-12-19 10:44:42 +11002774static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002775{
David Howells88e67f32008-11-14 10:39:21 +11002776 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002777 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002778 int rc;
2779
2780 rc = superblock_doinit(sb, data);
2781 if (rc)
2782 return rc;
2783
James Morris74192242008-12-19 11:41:10 +11002784 /* Allow all mounts performed by the kernel */
2785 if (flags & MS_KERNMOUNT)
2786 return 0;
2787
Eric Paris50c205f2012-04-04 15:01:43 -04002788 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002789 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002790 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002791}
2792
David Howells726c3342006-06-23 02:02:58 -07002793static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002794{
David Howells88e67f32008-11-14 10:39:21 +11002795 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002796 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002797
Eric Paris50c205f2012-04-04 15:01:43 -04002798 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002799 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002800 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002801}
2802
Al Viro808d4e32012-10-11 11:42:01 -04002803static int selinux_mount(const char *dev_name,
Al Viro8a04c432016-03-25 14:52:53 -04002804 const struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -04002805 const char *type,
Eric Paris828dfe12008-04-17 13:17:49 -04002806 unsigned long flags,
2807 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002808{
David Howells88e67f32008-11-14 10:39:21 +11002809 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002810
2811 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002812 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002813 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002814 else
Eric Paris2875fa02011-04-28 16:04:24 -04002815 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002816}
2817
2818static int selinux_umount(struct vfsmount *mnt, int flags)
2819{
David Howells88e67f32008-11-14 10:39:21 +11002820 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002821
David Howells88e67f32008-11-14 10:39:21 +11002822 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002823 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002824}
2825
2826/* inode security operations */
2827
2828static int selinux_inode_alloc_security(struct inode *inode)
2829{
2830 return inode_alloc_security(inode);
2831}
2832
2833static void selinux_inode_free_security(struct inode *inode)
2834{
2835 inode_free_security(inode);
2836}
2837
David Quigleyd47be3d2013-05-22 12:50:34 -04002838static int selinux_dentry_init_security(struct dentry *dentry, int mode,
Al Viro4f3ccd72016-07-20 16:06:15 -04002839 const struct qstr *name, void **ctx,
David Quigleyd47be3d2013-05-22 12:50:34 -04002840 u32 *ctxlen)
2841{
David Quigleyd47be3d2013-05-22 12:50:34 -04002842 u32 newsid;
2843 int rc;
2844
Vivek Goyalc957f6d2016-07-13 10:44:51 -04002845 rc = selinux_determine_inode_label(current_security(),
2846 d_inode(dentry->d_parent), name,
David Howellsc3c188b2015-07-10 17:19:58 -04002847 inode_mode_to_security_class(mode),
2848 &newsid);
2849 if (rc)
2850 return rc;
David Quigleyd47be3d2013-05-22 12:50:34 -04002851
2852 return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2853}
2854
Vivek Goyala518b0a2016-07-13 10:44:53 -04002855static int selinux_dentry_create_files_as(struct dentry *dentry, int mode,
2856 struct qstr *name,
2857 const struct cred *old,
2858 struct cred *new)
2859{
2860 u32 newsid;
2861 int rc;
2862 struct task_security_struct *tsec;
2863
2864 rc = selinux_determine_inode_label(old->security,
2865 d_inode(dentry->d_parent), name,
2866 inode_mode_to_security_class(mode),
2867 &newsid);
2868 if (rc)
2869 return rc;
2870
2871 tsec = new->security;
2872 tsec->create_sid = newsid;
2873 return 0;
2874}
2875
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002876static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09002877 const struct qstr *qstr,
2878 const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -05002879 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002880{
Paul Moore5fb49872010-04-22 14:46:19 -04002881 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002882 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002883 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002884 int rc;
Tetsuo Handa95489062013-07-25 05:44:02 +09002885 char *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002886
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002887 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002888
David Howells275bb412008-11-14 10:39:19 +11002889 sid = tsec->sid;
2890 newsid = tsec->create_sid;
2891
Vivek Goyalc957f6d2016-07-13 10:44:51 -04002892 rc = selinux_determine_inode_label(current_security(),
David Howellsc3c188b2015-07-10 17:19:58 -04002893 dir, qstr,
2894 inode_mode_to_security_class(inode->i_mode),
2895 &newsid);
2896 if (rc)
2897 return rc;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002898
Eric Paris296fddf2006-09-25 23:32:00 -07002899 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002900 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002901 struct inode_security_struct *isec = inode->i_security;
2902 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2903 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05002904 isec->initialized = LABEL_INITIALIZED;
Eric Paris296fddf2006-09-25 23:32:00 -07002905 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002906
Eric Paris12f348b2012-10-09 10:56:25 -04002907 if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002908 return -EOPNOTSUPP;
2909
Tetsuo Handa95489062013-07-25 05:44:02 +09002910 if (name)
2911 *name = XATTR_SELINUX_SUFFIX;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002912
2913 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002914 rc = security_sid_to_context_force(newsid, &context, &clen);
Tetsuo Handa95489062013-07-25 05:44:02 +09002915 if (rc)
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002916 return rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002917 *value = context;
2918 *len = clen;
2919 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002920
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002921 return 0;
2922}
2923
Al Viro4acdaf22011-07-26 01:42:34 -04002924static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002925{
2926 return may_create(dir, dentry, SECCLASS_FILE);
2927}
2928
Linus Torvalds1da177e2005-04-16 15:20:36 -07002929static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2930{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002931 return may_link(dir, old_dentry, MAY_LINK);
2932}
2933
Linus Torvalds1da177e2005-04-16 15:20:36 -07002934static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2935{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002936 return may_link(dir, dentry, MAY_UNLINK);
2937}
2938
2939static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2940{
2941 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2942}
2943
Al Viro18bb1db2011-07-26 01:41:39 -04002944static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002945{
2946 return may_create(dir, dentry, SECCLASS_DIR);
2947}
2948
Linus Torvalds1da177e2005-04-16 15:20:36 -07002949static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2950{
2951 return may_link(dir, dentry, MAY_RMDIR);
2952}
2953
Al Viro1a67aaf2011-07-26 01:52:52 -04002954static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002955{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002956 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2957}
2958
Linus Torvalds1da177e2005-04-16 15:20:36 -07002959static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002960 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002961{
2962 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2963}
2964
Linus Torvalds1da177e2005-04-16 15:20:36 -07002965static int selinux_inode_readlink(struct dentry *dentry)
2966{
David Howells88e67f32008-11-14 10:39:21 +11002967 const struct cred *cred = current_cred();
2968
Eric Paris2875fa02011-04-28 16:04:24 -04002969 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002970}
2971
NeilBrownbda0be72015-03-23 13:37:39 +11002972static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
2973 bool rcu)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002974{
David Howells88e67f32008-11-14 10:39:21 +11002975 const struct cred *cred = current_cred();
NeilBrownbda0be72015-03-23 13:37:39 +11002976 struct common_audit_data ad;
2977 struct inode_security_struct *isec;
2978 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002979
NeilBrownbda0be72015-03-23 13:37:39 +11002980 validate_creds(cred);
2981
2982 ad.type = LSM_AUDIT_DATA_DENTRY;
2983 ad.u.dentry = dentry;
2984 sid = cred_sid(cred);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05002985 isec = inode_security_rcu(inode, rcu);
2986 if (IS_ERR(isec))
2987 return PTR_ERR(isec);
NeilBrownbda0be72015-03-23 13:37:39 +11002988
2989 return avc_has_perm_flags(sid, isec->sid, isec->sclass, FILE__READ, &ad,
2990 rcu ? MAY_NOT_BLOCK : 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002991}
2992
Eric Parisd4cf970d2012-04-04 15:01:42 -04002993static noinline int audit_inode_permission(struct inode *inode,
2994 u32 perms, u32 audited, u32 denied,
Stephen Smalley626b9742014-04-29 11:29:04 -07002995 int result,
Eric Parisd4cf970d2012-04-04 15:01:42 -04002996 unsigned flags)
2997{
2998 struct common_audit_data ad;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002999 struct inode_security_struct *isec = inode->i_security;
3000 int rc;
3001
Eric Paris50c205f2012-04-04 15:01:43 -04003002 ad.type = LSM_AUDIT_DATA_INODE;
Eric Parisd4cf970d2012-04-04 15:01:42 -04003003 ad.u.inode = inode;
3004
3005 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
Stephen Smalley626b9742014-04-29 11:29:04 -07003006 audited, denied, result, &ad, flags);
Eric Parisd4cf970d2012-04-04 15:01:42 -04003007 if (rc)
3008 return rc;
3009 return 0;
3010}
3011
Al Viroe74f71e2011-06-20 19:38:15 -04003012static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003013{
David Howells88e67f32008-11-14 10:39:21 +11003014 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04003015 u32 perms;
3016 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04003017 unsigned flags = mask & MAY_NOT_BLOCK;
Eric Paris2e334052012-04-04 15:01:42 -04003018 struct inode_security_struct *isec;
3019 u32 sid;
3020 struct av_decision avd;
3021 int rc, rc2;
3022 u32 audited, denied;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003023
Eric Parisb782e0a2010-07-23 11:44:03 -04003024 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04003025 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
3026
Eric Parisb782e0a2010-07-23 11:44:03 -04003027 /* No permission to check. Existence test. */
3028 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003029 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003030
Eric Paris2e334052012-04-04 15:01:42 -04003031 validate_creds(cred);
Eric Parisb782e0a2010-07-23 11:44:03 -04003032
Eric Paris2e334052012-04-04 15:01:42 -04003033 if (unlikely(IS_PRIVATE(inode)))
3034 return 0;
Eric Parisb782e0a2010-07-23 11:44:03 -04003035
3036 perms = file_mask_to_av(inode->i_mode, mask);
3037
Eric Paris2e334052012-04-04 15:01:42 -04003038 sid = cred_sid(cred);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05003039 isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK);
3040 if (IS_ERR(isec))
3041 return PTR_ERR(isec);
Eric Paris2e334052012-04-04 15:01:42 -04003042
3043 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
3044 audited = avc_audit_required(perms, &avd, rc,
3045 from_access ? FILE__AUDIT_ACCESS : 0,
3046 &denied);
3047 if (likely(!audited))
3048 return rc;
3049
Stephen Smalley626b9742014-04-29 11:29:04 -07003050 rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
Eric Paris2e334052012-04-04 15:01:42 -04003051 if (rc2)
3052 return rc2;
3053 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003054}
3055
3056static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
3057{
David Howells88e67f32008-11-14 10:39:21 +11003058 const struct cred *cred = current_cred();
Stephen Smalleyccb54472017-05-12 12:41:24 -04003059 struct inode *inode = d_backing_inode(dentry);
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003060 unsigned int ia_valid = iattr->ia_valid;
Eric Paris95dbf732012-04-04 13:45:34 -04003061 __u32 av = FILE__WRITE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003062
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003063 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3064 if (ia_valid & ATTR_FORCE) {
3065 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
3066 ATTR_FORCE);
3067 if (!ia_valid)
3068 return 0;
3069 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003070
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003071 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
3072 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04003073 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003074
Stephen Smalleyccb54472017-05-12 12:41:24 -04003075 if (selinux_policycap_openperm &&
3076 inode->i_sb->s_magic != SOCKFS_MAGIC &&
3077 (ia_valid & ATTR_SIZE) &&
3078 !(ia_valid & ATTR_FILE))
Eric Paris95dbf732012-04-04 13:45:34 -04003079 av |= FILE__OPEN;
3080
3081 return dentry_has_perm(cred, dentry, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003082}
3083
Al Viro3f7036a2015-03-08 19:28:30 -04003084static int selinux_inode_getattr(const struct path *path)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003085{
Al Viro3f7036a2015-03-08 19:28:30 -04003086 return path_has_perm(current_cred(), path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003087}
3088
David Howells8f0cfa52008-04-29 00:59:41 -07003089static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07003090{
David Howells88e67f32008-11-14 10:39:21 +11003091 const struct cred *cred = current_cred();
3092
Serge E. Hallynb5376772007-10-16 23:31:36 -07003093 if (!strncmp(name, XATTR_SECURITY_PREFIX,
3094 sizeof XATTR_SECURITY_PREFIX - 1)) {
3095 if (!strcmp(name, XATTR_NAME_CAPS)) {
3096 if (!capable(CAP_SETFCAP))
3097 return -EPERM;
3098 } else if (!capable(CAP_SYS_ADMIN)) {
3099 /* A different attribute in the security namespace.
3100 Restrict to administrator. */
3101 return -EPERM;
3102 }
3103 }
3104
3105 /* Not an attribute we recognize, so just check the
3106 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04003107 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003108}
3109
Stephen Smalleydb590002017-04-20 11:31:30 -04003110static bool has_cap_mac_admin(bool audit)
3111{
3112 const struct cred *cred = current_cred();
3113 int cap_audit = audit ? SECURITY_CAP_AUDIT : SECURITY_CAP_NOAUDIT;
3114
3115 if (cap_capable(cred, &init_user_ns, CAP_MAC_ADMIN, cap_audit))
3116 return false;
3117 if (cred_has_capability(cred, CAP_MAC_ADMIN, cap_audit, true))
3118 return false;
3119 return true;
3120}
3121
David Howells8f0cfa52008-04-29 00:59:41 -07003122static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
3123 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003124{
David Howellsc6f493d2015-03-17 22:26:22 +00003125 struct inode *inode = d_backing_inode(dentry);
Paul Moore20cdef82016-04-04 14:14:42 -04003126 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003127 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04003128 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11003129 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003130 int rc = 0;
3131
Serge E. Hallynb5376772007-10-16 23:31:36 -07003132 if (strcmp(name, XATTR_NAME_SELINUX))
3133 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003134
3135 sbsec = inode->i_sb->s_security;
Eric Paris12f348b2012-10-09 10:56:25 -04003136 if (!(sbsec->flags & SBLABEL_MNT))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003137 return -EOPNOTSUPP;
3138
Serge E. Hallyn2e149672011-03-23 16:43:26 -07003139 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003140 return -EPERM;
3141
Eric Paris50c205f2012-04-04 15:01:43 -04003142 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04003143 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003144
Paul Moore20cdef82016-04-04 14:14:42 -04003145 isec = backing_inode_security(dentry);
David Howells275bb412008-11-14 10:39:19 +11003146 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003147 FILE__RELABELFROM, &ad);
3148 if (rc)
3149 return rc;
3150
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01003151 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04003152 if (rc == -EINVAL) {
Stephen Smalleydb590002017-04-20 11:31:30 -04003153 if (!has_cap_mac_admin(true)) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04003154 struct audit_buffer *ab;
3155 size_t audit_size;
3156 const char *str;
3157
3158 /* We strip a nul only if it is at the end, otherwise the
3159 * context contains a nul and we should audit that */
Al Viroe3fea3f2012-06-09 08:15:16 +01003160 if (value) {
3161 str = value;
3162 if (str[size - 1] == '\0')
3163 audit_size = size - 1;
3164 else
3165 audit_size = size;
3166 } else {
3167 str = "";
3168 audit_size = 0;
3169 }
Eric Parisd6ea83e2012-04-04 13:45:49 -04003170 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
3171 audit_log_format(ab, "op=setxattr invalid_context=");
3172 audit_log_n_untrustedstring(ab, value, audit_size);
3173 audit_log_end(ab);
3174
Stephen Smalley12b29f32008-05-07 13:03:20 -04003175 return rc;
Eric Parisd6ea83e2012-04-04 13:45:49 -04003176 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04003177 rc = security_context_to_sid_force(value, size, &newsid);
3178 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003179 if (rc)
3180 return rc;
3181
David Howells275bb412008-11-14 10:39:19 +11003182 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003183 FILE__RELABELTO, &ad);
3184 if (rc)
3185 return rc;
3186
David Howells275bb412008-11-14 10:39:19 +11003187 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04003188 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003189 if (rc)
3190 return rc;
3191
3192 return avc_has_perm(newsid,
3193 sbsec->sid,
3194 SECCLASS_FILESYSTEM,
3195 FILESYSTEM__ASSOCIATE,
3196 &ad);
3197}
3198
David Howells8f0cfa52008-04-29 00:59:41 -07003199static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04003200 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07003201 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003202{
David Howellsc6f493d2015-03-17 22:26:22 +00003203 struct inode *inode = d_backing_inode(dentry);
Paul Moore20cdef82016-04-04 14:14:42 -04003204 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003205 u32 newsid;
3206 int rc;
3207
3208 if (strcmp(name, XATTR_NAME_SELINUX)) {
3209 /* Not an attribute we recognize, so nothing to do. */
3210 return;
3211 }
3212
Stephen Smalley12b29f32008-05-07 13:03:20 -04003213 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003214 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04003215 printk(KERN_ERR "SELinux: unable to map context to SID"
3216 "for (%s, %lu), rc=%d\n",
3217 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003218 return;
3219 }
3220
Paul Moore20cdef82016-04-04 14:14:42 -04003221 isec = backing_inode_security(dentry);
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01003222 spin_lock(&isec->lock);
David Quigleyaa9c2662013-05-22 12:50:44 -04003223 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003224 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003225 isec->initialized = LABEL_INITIALIZED;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01003226 spin_unlock(&isec->lock);
David Quigleyaa9c2662013-05-22 12:50:44 -04003227
Linus Torvalds1da177e2005-04-16 15:20:36 -07003228 return;
3229}
3230
David Howells8f0cfa52008-04-29 00:59:41 -07003231static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003232{
David Howells88e67f32008-11-14 10:39:21 +11003233 const struct cred *cred = current_cred();
3234
Eric Paris2875fa02011-04-28 16:04:24 -04003235 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003236}
3237
Eric Paris828dfe12008-04-17 13:17:49 -04003238static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003239{
David Howells88e67f32008-11-14 10:39:21 +11003240 const struct cred *cred = current_cred();
3241
Eric Paris2875fa02011-04-28 16:04:24 -04003242 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003243}
3244
David Howells8f0cfa52008-04-29 00:59:41 -07003245static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003246{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003247 if (strcmp(name, XATTR_NAME_SELINUX))
3248 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003249
3250 /* No one is allowed to remove a SELinux security label.
3251 You can change the label, but all data must be labeled. */
3252 return -EACCES;
3253}
3254
James Morrisd381d8a2005-10-30 14:59:22 -08003255/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003256 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08003257 *
3258 * Permission check is handled by selinux_inode_getxattr hook.
3259 */
Andreas Gruenbacherea861df2015-12-24 11:09:39 -05003260static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003261{
David P. Quigley42492592008-02-04 22:29:39 -08003262 u32 size;
3263 int error;
3264 char *context = NULL;
Paul Moore20cdef82016-04-04 14:14:42 -04003265 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003266
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00003267 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3268 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003269
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003270 /*
3271 * If the caller has CAP_MAC_ADMIN, then get the raw context
3272 * value even if it is not defined by current policy; otherwise,
3273 * use the in-core value under current policy.
3274 * Use the non-auditing forms of the permission checks since
3275 * getxattr may be called by unprivileged processes commonly
3276 * and lack of permission just means that we fall back to the
3277 * in-core context value, not a denial.
3278 */
Paul Moore20cdef82016-04-04 14:14:42 -04003279 isec = inode_security(inode);
Stephen Smalleydb590002017-04-20 11:31:30 -04003280 if (has_cap_mac_admin(false))
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003281 error = security_sid_to_context_force(isec->sid, &context,
3282 &size);
3283 else
3284 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08003285 if (error)
3286 return error;
3287 error = size;
3288 if (alloc) {
3289 *buffer = context;
3290 goto out_nofree;
3291 }
3292 kfree(context);
3293out_nofree:
3294 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003295}
3296
3297static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04003298 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003299{
Paul Moore2c971652016-04-19 16:36:28 -04003300 struct inode_security_struct *isec = inode_security_novalidate(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003301 u32 newsid;
3302 int rc;
3303
3304 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3305 return -EOPNOTSUPP;
3306
3307 if (!value || !size)
3308 return -EACCES;
3309
Rasmus Villemoes20ba96a2015-10-21 17:44:26 -04003310 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003311 if (rc)
3312 return rc;
3313
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01003314 spin_lock(&isec->lock);
David Quigleyaa9c2662013-05-22 12:50:44 -04003315 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003316 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003317 isec->initialized = LABEL_INITIALIZED;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01003318 spin_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003319 return 0;
3320}
3321
3322static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3323{
3324 const int len = sizeof(XATTR_NAME_SELINUX);
3325 if (buffer && len <= buffer_size)
3326 memcpy(buffer, XATTR_NAME_SELINUX, len);
3327 return len;
3328}
3329
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -05003330static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003331{
Andreas Gruenbachere817c2f2016-02-18 12:04:08 +01003332 struct inode_security_struct *isec = inode_security_novalidate(inode);
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003333 *secid = isec->sid;
3334}
3335
Vivek Goyal56909eb2016-07-13 10:44:48 -04003336static int selinux_inode_copy_up(struct dentry *src, struct cred **new)
3337{
3338 u32 sid;
3339 struct task_security_struct *tsec;
3340 struct cred *new_creds = *new;
3341
3342 if (new_creds == NULL) {
3343 new_creds = prepare_creds();
3344 if (!new_creds)
3345 return -ENOMEM;
3346 }
3347
3348 tsec = new_creds->security;
3349 /* Get label from overlay inode and set it in create_sid */
3350 selinux_inode_getsecid(d_inode(src), &sid);
3351 tsec->create_sid = sid;
3352 *new = new_creds;
3353 return 0;
3354}
3355
Vivek Goyal19472b62016-07-13 10:44:50 -04003356static int selinux_inode_copy_up_xattr(const char *name)
3357{
3358 /* The copy_up hook above sets the initial context on an inode, but we
3359 * don't then want to overwrite it by blindly copying all the lower
3360 * xattrs up. Instead, we have to filter out SELinux-related xattrs.
3361 */
3362 if (strcmp(name, XATTR_NAME_SELINUX) == 0)
3363 return 1; /* Discard */
3364 /*
3365 * Any other attribute apart from SELINUX is not claimed, supported
3366 * by selinux.
3367 */
3368 return -EOPNOTSUPP;
3369}
3370
Linus Torvalds1da177e2005-04-16 15:20:36 -07003371/* file security operations */
3372
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003373static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003374{
David Howells88e67f32008-11-14 10:39:21 +11003375 const struct cred *cred = current_cred();
Al Viro496ad9a2013-01-23 17:07:38 -05003376 struct inode *inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003377
Linus Torvalds1da177e2005-04-16 15:20:36 -07003378 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3379 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3380 mask |= MAY_APPEND;
3381
Paul Moore389fb8002009-03-27 17:10:34 -04003382 return file_has_perm(cred, file,
3383 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003384}
3385
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003386static int selinux_file_permission(struct file *file, int mask)
3387{
Al Viro496ad9a2013-01-23 17:07:38 -05003388 struct inode *inode = file_inode(file);
Stephen Smalley20dda182009-06-22 14:54:53 -04003389 struct file_security_struct *fsec = file->f_security;
Andreas Gruenbacherb1973672016-01-05 23:12:33 +01003390 struct inode_security_struct *isec;
Stephen Smalley20dda182009-06-22 14:54:53 -04003391 u32 sid = current_sid();
3392
Paul Moore389fb8002009-03-27 17:10:34 -04003393 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003394 /* No permission to check. Existence test. */
3395 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003396
Andreas Gruenbacherb1973672016-01-05 23:12:33 +01003397 isec = inode_security(inode);
Stephen Smalley20dda182009-06-22 14:54:53 -04003398 if (sid == fsec->sid && fsec->isid == isec->sid &&
3399 fsec->pseqno == avc_policy_seqno())
Eric Paris83d49852012-04-04 13:45:40 -04003400 /* No change since file_open check. */
Stephen Smalley20dda182009-06-22 14:54:53 -04003401 return 0;
3402
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003403 return selinux_revalidate_file_permission(file, mask);
3404}
3405
Linus Torvalds1da177e2005-04-16 15:20:36 -07003406static int selinux_file_alloc_security(struct file *file)
3407{
3408 return file_alloc_security(file);
3409}
3410
3411static void selinux_file_free_security(struct file *file)
3412{
3413 file_free_security(file);
3414}
3415
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003416/*
3417 * Check whether a task has the ioctl permission and cmd
3418 * operation to an inode.
3419 */
Geliang Tang1d2a1682015-10-21 17:44:27 -04003420static int ioctl_has_perm(const struct cred *cred, struct file *file,
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003421 u32 requested, u16 cmd)
3422{
3423 struct common_audit_data ad;
3424 struct file_security_struct *fsec = file->f_security;
3425 struct inode *inode = file_inode(file);
Paul Moore20cdef82016-04-04 14:14:42 -04003426 struct inode_security_struct *isec;
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003427 struct lsm_ioctlop_audit ioctl;
3428 u32 ssid = cred_sid(cred);
3429 int rc;
3430 u8 driver = cmd >> 8;
3431 u8 xperm = cmd & 0xff;
3432
3433 ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3434 ad.u.op = &ioctl;
3435 ad.u.op->cmd = cmd;
3436 ad.u.op->path = file->f_path;
3437
3438 if (ssid != fsec->sid) {
3439 rc = avc_has_perm(ssid, fsec->sid,
3440 SECCLASS_FD,
3441 FD__USE,
3442 &ad);
3443 if (rc)
3444 goto out;
3445 }
3446
3447 if (unlikely(IS_PRIVATE(inode)))
3448 return 0;
3449
Paul Moore20cdef82016-04-04 14:14:42 -04003450 isec = inode_security(inode);
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003451 rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass,
3452 requested, driver, xperm, &ad);
3453out:
3454 return rc;
3455}
3456
Linus Torvalds1da177e2005-04-16 15:20:36 -07003457static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3458 unsigned long arg)
3459{
David Howells88e67f32008-11-14 10:39:21 +11003460 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05003461 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003462
Eric Paris0b24dcb2011-02-25 15:39:20 -05003463 switch (cmd) {
3464 case FIONREAD:
3465 /* fall through */
3466 case FIBMAP:
3467 /* fall through */
3468 case FIGETBSZ:
3469 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003470 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003471 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003472 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003473 error = file_has_perm(cred, file, FILE__GETATTR);
3474 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003475
Al Viro2f99c362012-03-23 16:04:05 -04003476 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003477 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003478 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003479 error = file_has_perm(cred, file, FILE__SETATTR);
3480 break;
3481
3482 /* sys_ioctl() checks */
3483 case FIONBIO:
3484 /* fall through */
3485 case FIOASYNC:
3486 error = file_has_perm(cred, file, 0);
3487 break;
3488
3489 case KDSKBENT:
3490 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003491 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04003492 SECURITY_CAP_AUDIT, true);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003493 break;
3494
3495 /* default case assumes that the command will go
3496 * to the file's ioctl() function.
3497 */
3498 default:
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003499 error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003500 }
3501 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003502}
3503
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003504static int default_noexec;
3505
Linus Torvalds1da177e2005-04-16 15:20:36 -07003506static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3507{
David Howells88e67f32008-11-14 10:39:21 +11003508 const struct cred *cred = current_cred();
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003509 u32 sid = cred_sid(cred);
David Howellsd84f4f92008-11-14 10:39:23 +11003510 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003511
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003512 if (default_noexec &&
Stephen Smalley892e8ca2015-07-10 09:40:59 -04003513 (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3514 (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003515 /*
3516 * We are making executable an anonymous mapping or a
3517 * private file mapping that will also be writable.
3518 * This has an additional check.
3519 */
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003520 rc = avc_has_perm(sid, sid, SECCLASS_PROCESS,
3521 PROCESS__EXECMEM, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003522 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003523 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003524 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003525
3526 if (file) {
3527 /* read access is always possible with a mapping */
3528 u32 av = FILE__READ;
3529
3530 /* write access only matters if the mapping is shared */
3531 if (shared && (prot & PROT_WRITE))
3532 av |= FILE__WRITE;
3533
3534 if (prot & PROT_EXEC)
3535 av |= FILE__EXECUTE;
3536
David Howells88e67f32008-11-14 10:39:21 +11003537 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003538 }
David Howellsd84f4f92008-11-14 10:39:23 +11003539
3540error:
3541 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003542}
3543
Al Viroe5467852012-05-30 13:30:51 -04003544static int selinux_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003545{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07003546 int rc = 0;
Paul Moore98883bf2014-03-19 16:46:11 -04003547
3548 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3549 u32 sid = current_sid();
3550 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3551 MEMPROTECT__MMAP_ZERO, NULL);
3552 }
3553
3554 return rc;
Al Viroe5467852012-05-30 13:30:51 -04003555}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003556
Al Viroe5467852012-05-30 13:30:51 -04003557static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3558 unsigned long prot, unsigned long flags)
3559{
Stephen Smalley3ba4bf52017-05-05 09:14:48 -04003560 struct common_audit_data ad;
3561 int rc;
3562
3563 if (file) {
3564 ad.type = LSM_AUDIT_DATA_FILE;
3565 ad.u.file = file;
3566 rc = inode_has_perm(current_cred(), file_inode(file),
3567 FILE__MAP, &ad);
3568 if (rc)
3569 return rc;
3570 }
3571
Linus Torvalds1da177e2005-04-16 15:20:36 -07003572 if (selinux_checkreqprot)
3573 prot = reqprot;
3574
3575 return file_map_prot_check(file, prot,
3576 (flags & MAP_TYPE) == MAP_SHARED);
3577}
3578
3579static int selinux_file_mprotect(struct vm_area_struct *vma,
3580 unsigned long reqprot,
3581 unsigned long prot)
3582{
David Howells88e67f32008-11-14 10:39:21 +11003583 const struct cred *cred = current_cred();
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003584 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003585
3586 if (selinux_checkreqprot)
3587 prot = reqprot;
3588
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003589 if (default_noexec &&
3590 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003591 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003592 if (vma->vm_start >= vma->vm_mm->start_brk &&
3593 vma->vm_end <= vma->vm_mm->brk) {
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003594 rc = avc_has_perm(sid, sid, SECCLASS_PROCESS,
3595 PROCESS__EXECHEAP, NULL);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003596 } else if (!vma->vm_file &&
Stephen Smalleyc2316db2016-04-08 13:55:03 -04003597 ((vma->vm_start <= vma->vm_mm->start_stack &&
3598 vma->vm_end >= vma->vm_mm->start_stack) ||
Andy Lutomirskid17af502016-09-30 10:58:58 -07003599 vma_is_stack_for_current(vma))) {
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003600 rc = avc_has_perm(sid, sid, SECCLASS_PROCESS,
3601 PROCESS__EXECSTACK, NULL);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003602 } else if (vma->vm_file && vma->anon_vma) {
3603 /*
3604 * We are making executable a file mapping that has
3605 * had some COW done. Since pages might have been
3606 * written, check ability to execute the possibly
3607 * modified content. This typically should only
3608 * occur for text relocations.
3609 */
David Howellsd84f4f92008-11-14 10:39:23 +11003610 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003611 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003612 if (rc)
3613 return rc;
3614 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003615
3616 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3617}
3618
3619static int selinux_file_lock(struct file *file, unsigned int cmd)
3620{
David Howells88e67f32008-11-14 10:39:21 +11003621 const struct cred *cred = current_cred();
3622
3623 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003624}
3625
3626static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3627 unsigned long arg)
3628{
David Howells88e67f32008-11-14 10:39:21 +11003629 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003630 int err = 0;
3631
3632 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003633 case F_SETFL:
Eric Paris828dfe12008-04-17 13:17:49 -04003634 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003635 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003636 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003637 }
3638 /* fall through */
3639 case F_SETOWN:
3640 case F_SETSIG:
3641 case F_GETFL:
3642 case F_GETOWN:
3643 case F_GETSIG:
Cyrill Gorcunov1d151c32012-07-30 14:43:00 -07003644 case F_GETOWNER_UIDS:
Eric Paris828dfe12008-04-17 13:17:49 -04003645 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003646 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003647 break;
3648 case F_GETLK:
3649 case F_SETLK:
3650 case F_SETLKW:
Jeff Layton0d3f7a22014-04-22 08:23:58 -04003651 case F_OFD_GETLK:
3652 case F_OFD_SETLK:
3653 case F_OFD_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003654#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003655 case F_GETLK64:
3656 case F_SETLK64:
3657 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003658#endif
David Howells88e67f32008-11-14 10:39:21 +11003659 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003660 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003661 }
3662
3663 return err;
3664}
3665
Jeff Laytone0b93ed2014-08-22 11:27:32 -04003666static void selinux_file_set_fowner(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003667{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003668 struct file_security_struct *fsec;
3669
Linus Torvalds1da177e2005-04-16 15:20:36 -07003670 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003671 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003672}
3673
3674static int selinux_file_send_sigiotask(struct task_struct *tsk,
3675 struct fown_struct *fown, int signum)
3676{
Eric Paris828dfe12008-04-17 13:17:49 -04003677 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003678 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003679 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003680 struct file_security_struct *fsec;
3681
3682 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003683 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003684
Linus Torvalds1da177e2005-04-16 15:20:36 -07003685 fsec = file->f_security;
3686
3687 if (!signum)
3688 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3689 else
3690 perm = signal_to_av(signum);
3691
David Howells275bb412008-11-14 10:39:19 +11003692 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003693 SECCLASS_PROCESS, perm, NULL);
3694}
3695
3696static int selinux_file_receive(struct file *file)
3697{
David Howells88e67f32008-11-14 10:39:21 +11003698 const struct cred *cred = current_cred();
3699
3700 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003701}
3702
Eric Paris83d49852012-04-04 13:45:40 -04003703static int selinux_file_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003704{
3705 struct file_security_struct *fsec;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003706 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003707
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003708 fsec = file->f_security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003709 isec = inode_security(file_inode(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003710 /*
3711 * Save inode label and policy sequence number
3712 * at open-time so that selinux_file_permission
3713 * can determine whether revalidation is necessary.
3714 * Task label is already saved in the file security
3715 * struct as its SID.
3716 */
3717 fsec->isid = isec->sid;
3718 fsec->pseqno = avc_policy_seqno();
3719 /*
3720 * Since the inode label or policy seqno may have changed
3721 * between the selinux_inode_permission check and the saving
3722 * of state above, recheck that access is still permitted.
3723 * Otherwise, access might never be revalidated against the
3724 * new inode label or new policy.
3725 * This check is not redundant - do not remove.
3726 */
David Howells13f8e982013-06-13 23:37:55 +01003727 return file_path_has_perm(cred, file, open_file_to_av(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003728}
3729
Linus Torvalds1da177e2005-04-16 15:20:36 -07003730/* task security operations */
3731
Tetsuo Handaa79be232017-03-28 23:08:45 +09003732static int selinux_task_alloc(struct task_struct *task,
3733 unsigned long clone_flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003734{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003735 u32 sid = current_sid();
3736
3737 return avc_has_perm(sid, sid, SECCLASS_PROCESS, PROCESS__FORK, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003738}
3739
David Howellsf1752ee2008-11-14 10:39:17 +11003740/*
David Howellsee18d642009-09-02 09:14:21 +01003741 * allocate the SELinux part of blank credentials
3742 */
3743static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3744{
3745 struct task_security_struct *tsec;
3746
3747 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3748 if (!tsec)
3749 return -ENOMEM;
3750
3751 cred->security = tsec;
3752 return 0;
3753}
3754
3755/*
David Howellsf1752ee2008-11-14 10:39:17 +11003756 * detach and free the LSM part of a set of credentials
3757 */
3758static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003759{
David Howellsf1752ee2008-11-14 10:39:17 +11003760 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003761
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003762 /*
3763 * cred->security == NULL if security_cred_alloc_blank() or
3764 * security_prepare_creds() returned an error.
3765 */
3766 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003767 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003768 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003769}
3770
David Howellsd84f4f92008-11-14 10:39:23 +11003771/*
3772 * prepare a new set of credentials for modification
3773 */
3774static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3775 gfp_t gfp)
3776{
3777 const struct task_security_struct *old_tsec;
3778 struct task_security_struct *tsec;
3779
3780 old_tsec = old->security;
3781
3782 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3783 if (!tsec)
3784 return -ENOMEM;
3785
3786 new->security = tsec;
3787 return 0;
3788}
3789
3790/*
David Howellsee18d642009-09-02 09:14:21 +01003791 * transfer the SELinux data to a blank set of creds
3792 */
3793static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3794{
3795 const struct task_security_struct *old_tsec = old->security;
3796 struct task_security_struct *tsec = new->security;
3797
3798 *tsec = *old_tsec;
3799}
3800
3801/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003802 * set the security data for a kernel service
3803 * - all the creation contexts are set to unlabelled
3804 */
3805static int selinux_kernel_act_as(struct cred *new, u32 secid)
3806{
3807 struct task_security_struct *tsec = new->security;
3808 u32 sid = current_sid();
3809 int ret;
3810
3811 ret = avc_has_perm(sid, secid,
3812 SECCLASS_KERNEL_SERVICE,
3813 KERNEL_SERVICE__USE_AS_OVERRIDE,
3814 NULL);
3815 if (ret == 0) {
3816 tsec->sid = secid;
3817 tsec->create_sid = 0;
3818 tsec->keycreate_sid = 0;
3819 tsec->sockcreate_sid = 0;
3820 }
3821 return ret;
3822}
3823
3824/*
3825 * set the file creation context in a security record to the same as the
3826 * objective context of the specified inode
3827 */
3828static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3829{
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003830 struct inode_security_struct *isec = inode_security(inode);
David Howells3a3b7ce2008-11-14 10:39:28 +11003831 struct task_security_struct *tsec = new->security;
3832 u32 sid = current_sid();
3833 int ret;
3834
3835 ret = avc_has_perm(sid, isec->sid,
3836 SECCLASS_KERNEL_SERVICE,
3837 KERNEL_SERVICE__CREATE_FILES_AS,
3838 NULL);
3839
3840 if (ret == 0)
3841 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003842 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003843}
3844
Eric Parisdd8dbf22009-11-03 16:35:32 +11003845static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003846{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003847 struct common_audit_data ad;
3848
Eric Paris50c205f2012-04-04 15:01:43 -04003849 ad.type = LSM_AUDIT_DATA_KMOD;
Eric Parisdd8dbf22009-11-03 16:35:32 +11003850 ad.u.kmod_name = kmod_name;
3851
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003852 return avc_has_perm(current_sid(), SECINITSID_KERNEL, SECCLASS_SYSTEM,
Eric Parisdd8dbf22009-11-03 16:35:32 +11003853 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003854}
3855
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07003856static int selinux_kernel_module_from_file(struct file *file)
3857{
3858 struct common_audit_data ad;
3859 struct inode_security_struct *isec;
3860 struct file_security_struct *fsec;
3861 u32 sid = current_sid();
3862 int rc;
3863
3864 /* init_module */
3865 if (file == NULL)
3866 return avc_has_perm(sid, sid, SECCLASS_SYSTEM,
3867 SYSTEM__MODULE_LOAD, NULL);
3868
3869 /* finit_module */
Paul Moore20cdef82016-04-04 14:14:42 -04003870
Vivek Goyal43af5de2016-09-09 11:37:49 -04003871 ad.type = LSM_AUDIT_DATA_FILE;
3872 ad.u.file = file;
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07003873
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07003874 fsec = file->f_security;
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07003875 if (sid != fsec->sid) {
3876 rc = avc_has_perm(sid, fsec->sid, SECCLASS_FD, FD__USE, &ad);
3877 if (rc)
3878 return rc;
3879 }
3880
Paul Moore20cdef82016-04-04 14:14:42 -04003881 isec = inode_security(file_inode(file));
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07003882 return avc_has_perm(sid, isec->sid, SECCLASS_SYSTEM,
3883 SYSTEM__MODULE_LOAD, &ad);
3884}
3885
3886static int selinux_kernel_read_file(struct file *file,
3887 enum kernel_read_file_id id)
3888{
3889 int rc = 0;
3890
3891 switch (id) {
3892 case READING_MODULE:
3893 rc = selinux_kernel_module_from_file(file);
3894 break;
3895 default:
3896 break;
3897 }
3898
3899 return rc;
3900}
3901
Linus Torvalds1da177e2005-04-16 15:20:36 -07003902static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3903{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003904 return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
3905 PROCESS__SETPGID, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003906}
3907
3908static int selinux_task_getpgid(struct task_struct *p)
3909{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003910 return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
3911 PROCESS__GETPGID, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003912}
3913
3914static int selinux_task_getsid(struct task_struct *p)
3915{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003916 return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
3917 PROCESS__GETSESSION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003918}
3919
David Quigleyf9008e4c2006-06-30 01:55:46 -07003920static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3921{
David Howells275bb412008-11-14 10:39:19 +11003922 *secid = task_sid(p);
David Quigleyf9008e4c2006-06-30 01:55:46 -07003923}
3924
Linus Torvalds1da177e2005-04-16 15:20:36 -07003925static int selinux_task_setnice(struct task_struct *p, int nice)
3926{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003927 return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
3928 PROCESS__SETSCHED, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003929}
3930
James Morris03e68062006-06-23 02:03:58 -07003931static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3932{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003933 return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
3934 PROCESS__SETSCHED, NULL);
James Morris03e68062006-06-23 02:03:58 -07003935}
3936
David Quigleya1836a42006-06-30 01:55:49 -07003937static int selinux_task_getioprio(struct task_struct *p)
3938{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003939 return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
3940 PROCESS__GETSCHED, NULL);
David Quigleya1836a42006-06-30 01:55:49 -07003941}
3942
Stephen Smalley791ec492017-02-17 07:57:00 -05003943int selinux_task_prlimit(const struct cred *cred, const struct cred *tcred,
3944 unsigned int flags)
3945{
3946 u32 av = 0;
3947
Stephen Smalley84e68852017-02-28 09:35:08 -05003948 if (!flags)
3949 return 0;
Stephen Smalley791ec492017-02-17 07:57:00 -05003950 if (flags & LSM_PRLIMIT_WRITE)
3951 av |= PROCESS__SETRLIMIT;
3952 if (flags & LSM_PRLIMIT_READ)
3953 av |= PROCESS__GETRLIMIT;
3954 return avc_has_perm(cred_sid(cred), cred_sid(tcred),
3955 SECCLASS_PROCESS, av, NULL);
3956}
3957
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003958static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3959 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003960{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003961 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003962
3963 /* Control the ability to change the hard limit (whether
3964 lowering or raising it), so that the hard limit can
3965 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003966 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003967 if (old_rlim->rlim_max != new_rlim->rlim_max)
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003968 return avc_has_perm(current_sid(), task_sid(p),
3969 SECCLASS_PROCESS, PROCESS__SETRLIMIT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003970
3971 return 0;
3972}
3973
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003974static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003975{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003976 return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
3977 PROCESS__SETSCHED, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003978}
3979
3980static int selinux_task_getscheduler(struct task_struct *p)
3981{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003982 return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
3983 PROCESS__GETSCHED, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003984}
3985
David Quigley35601542006-06-23 02:04:01 -07003986static int selinux_task_movememory(struct task_struct *p)
3987{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003988 return avc_has_perm(current_sid(), task_sid(p), SECCLASS_PROCESS,
3989 PROCESS__SETSCHED, NULL);
David Quigley35601542006-06-23 02:04:01 -07003990}
3991
David Quigleyf9008e4c2006-06-30 01:55:46 -07003992static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3993 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003994{
3995 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003996
Linus Torvalds1da177e2005-04-16 15:20:36 -07003997 if (!sig)
3998 perm = PROCESS__SIGNULL; /* null signal; existence test */
3999 else
4000 perm = signal_to_av(sig);
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004001 if (!secid)
4002 secid = current_sid();
4003 return avc_has_perm(secid, task_sid(p), SECCLASS_PROCESS, perm, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004004}
4005
Linus Torvalds1da177e2005-04-16 15:20:36 -07004006static void selinux_task_to_inode(struct task_struct *p,
4007 struct inode *inode)
4008{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004009 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11004010 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004011
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004012 spin_lock(&isec->lock);
Andreas Gruenbacherdb978da2016-11-10 22:18:28 +01004013 isec->sclass = inode_mode_to_security_class(inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11004014 isec->sid = sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05004015 isec->initialized = LABEL_INITIALIZED;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004016 spin_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004017}
4018
Linus Torvalds1da177e2005-04-16 15:20:36 -07004019/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004020static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04004021 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004022{
4023 int offset, ihlen, ret = -EINVAL;
4024 struct iphdr _iph, *ih;
4025
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03004026 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004027 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
4028 if (ih == NULL)
4029 goto out;
4030
4031 ihlen = ih->ihl * 4;
4032 if (ihlen < sizeof(_iph))
4033 goto out;
4034
Eric Paris48c62af2012-04-02 13:15:44 -04004035 ad->u.net->v4info.saddr = ih->saddr;
4036 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004037 ret = 0;
4038
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004039 if (proto)
4040 *proto = ih->protocol;
4041
Linus Torvalds1da177e2005-04-16 15:20:36 -07004042 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04004043 case IPPROTO_TCP: {
4044 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004045
Eric Paris828dfe12008-04-17 13:17:49 -04004046 if (ntohs(ih->frag_off) & IP_OFFSET)
4047 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004048
4049 offset += ihlen;
4050 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
4051 if (th == NULL)
4052 break;
4053
Eric Paris48c62af2012-04-02 13:15:44 -04004054 ad->u.net->sport = th->source;
4055 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004056 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004057 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004058
Eric Paris828dfe12008-04-17 13:17:49 -04004059 case IPPROTO_UDP: {
4060 struct udphdr _udph, *uh;
4061
4062 if (ntohs(ih->frag_off) & IP_OFFSET)
4063 break;
4064
4065 offset += ihlen;
4066 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
4067 if (uh == NULL)
4068 break;
4069
Eric Paris48c62af2012-04-02 13:15:44 -04004070 ad->u.net->sport = uh->source;
4071 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04004072 break;
4073 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004074
James Morris2ee92d42006-11-13 16:09:01 -08004075 case IPPROTO_DCCP: {
4076 struct dccp_hdr _dccph, *dh;
4077
4078 if (ntohs(ih->frag_off) & IP_OFFSET)
4079 break;
4080
4081 offset += ihlen;
4082 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
4083 if (dh == NULL)
4084 break;
4085
Eric Paris48c62af2012-04-02 13:15:44 -04004086 ad->u.net->sport = dh->dccph_sport;
4087 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08004088 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004089 }
James Morris2ee92d42006-11-13 16:09:01 -08004090
Eric Paris828dfe12008-04-17 13:17:49 -04004091 default:
4092 break;
4093 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004094out:
4095 return ret;
4096}
4097
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04004098#if IS_ENABLED(CONFIG_IPV6)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004099
4100/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004101static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04004102 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004103{
4104 u8 nexthdr;
4105 int ret = -EINVAL, offset;
4106 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08004107 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004108
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03004109 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004110 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
4111 if (ip6 == NULL)
4112 goto out;
4113
Eric Paris48c62af2012-04-02 13:15:44 -04004114 ad->u.net->v6info.saddr = ip6->saddr;
4115 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004116 ret = 0;
4117
4118 nexthdr = ip6->nexthdr;
4119 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08004120 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004121 if (offset < 0)
4122 goto out;
4123
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004124 if (proto)
4125 *proto = nexthdr;
4126
Linus Torvalds1da177e2005-04-16 15:20:36 -07004127 switch (nexthdr) {
4128 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04004129 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004130
4131 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
4132 if (th == NULL)
4133 break;
4134
Eric Paris48c62af2012-04-02 13:15:44 -04004135 ad->u.net->sport = th->source;
4136 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004137 break;
4138 }
4139
4140 case IPPROTO_UDP: {
4141 struct udphdr _udph, *uh;
4142
4143 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
4144 if (uh == NULL)
4145 break;
4146
Eric Paris48c62af2012-04-02 13:15:44 -04004147 ad->u.net->sport = uh->source;
4148 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004149 break;
4150 }
4151
James Morris2ee92d42006-11-13 16:09:01 -08004152 case IPPROTO_DCCP: {
4153 struct dccp_hdr _dccph, *dh;
4154
4155 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
4156 if (dh == NULL)
4157 break;
4158
Eric Paris48c62af2012-04-02 13:15:44 -04004159 ad->u.net->sport = dh->dccph_sport;
4160 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08004161 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004162 }
James Morris2ee92d42006-11-13 16:09:01 -08004163
Linus Torvalds1da177e2005-04-16 15:20:36 -07004164 /* includes fragments */
4165 default:
4166 break;
4167 }
4168out:
4169 return ret;
4170}
4171
4172#endif /* IPV6 */
4173
Thomas Liu2bf49692009-07-14 12:14:09 -04004174static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10004175 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004176{
David Howellscf9481e2008-07-27 21:31:07 +10004177 char *addrp;
4178 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004179
Eric Paris48c62af2012-04-02 13:15:44 -04004180 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004181 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004182 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10004183 if (ret)
4184 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04004185 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
4186 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10004187 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004188
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04004189#if IS_ENABLED(CONFIG_IPV6)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004190 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004191 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10004192 if (ret)
4193 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04004194 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
4195 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10004196 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004197#endif /* IPV6 */
4198 default:
David Howellscf9481e2008-07-27 21:31:07 +10004199 addrp = NULL;
4200 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004201 }
4202
David Howellscf9481e2008-07-27 21:31:07 +10004203parse_error:
4204 printk(KERN_WARNING
4205 "SELinux: failure in selinux_parse_skb(),"
4206 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07004207 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10004208
4209okay:
4210 if (_addrp)
4211 *_addrp = addrp;
4212 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004213}
4214
Paul Moore4f6a9932007-03-01 14:35:22 -05004215/**
Paul Moore220deb92008-01-29 08:38:23 -05004216 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05004217 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05004218 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05004219 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05004220 *
4221 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05004222 * Check the various different forms of network peer labeling and determine
4223 * the peer label/SID for the packet; most of the magic actually occurs in
4224 * the security server function security_net_peersid_cmp(). The function
4225 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
4226 * or -EACCES if @sid is invalid due to inconsistencies with the different
4227 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05004228 *
4229 */
Paul Moore220deb92008-01-29 08:38:23 -05004230static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05004231{
Paul Moore71f1cb02008-01-29 08:51:16 -05004232 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05004233 u32 xfrm_sid;
4234 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05004235 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05004236
Paul Moore817eff72013-12-10 14:57:54 -05004237 err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
Paul Moorebed4d7e2013-07-23 17:38:40 -04004238 if (unlikely(err))
4239 return -EACCES;
4240 err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
4241 if (unlikely(err))
4242 return -EACCES;
Paul Moore220deb92008-01-29 08:38:23 -05004243
Paul Moore71f1cb02008-01-29 08:51:16 -05004244 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
4245 if (unlikely(err)) {
4246 printk(KERN_WARNING
4247 "SELinux: failure in selinux_skb_peerlbl_sid(),"
4248 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05004249 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05004250 }
Paul Moore220deb92008-01-29 08:38:23 -05004251
4252 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05004253}
4254
Paul Moore446b8022013-12-04 16:10:51 -05004255/**
4256 * selinux_conn_sid - Determine the child socket label for a connection
4257 * @sk_sid: the parent socket's SID
4258 * @skb_sid: the packet's SID
4259 * @conn_sid: the resulting connection SID
4260 *
4261 * If @skb_sid is valid then the user:role:type information from @sk_sid is
4262 * combined with the MLS information from @skb_sid in order to create
4263 * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy
4264 * of @sk_sid. Returns zero on success, negative values on failure.
4265 *
4266 */
4267static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
4268{
4269 int err = 0;
4270
4271 if (skb_sid != SECSID_NULL)
4272 err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid);
4273 else
4274 *conn_sid = sk_sid;
4275
4276 return err;
4277}
4278
Linus Torvalds1da177e2005-04-16 15:20:36 -07004279/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04004280
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004281static int socket_sockcreate_sid(const struct task_security_struct *tsec,
4282 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04004283{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004284 if (tsec->sockcreate_sid > SECSID_NULL) {
4285 *socksid = tsec->sockcreate_sid;
4286 return 0;
4287 }
4288
4289 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
4290 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04004291}
4292
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004293static int sock_has_perm(struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004294{
Paul Moore253bfae2010-04-22 14:46:19 -04004295 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004296 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004297 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004298
Paul Moore253bfae2010-04-22 14:46:19 -04004299 if (sksec->sid == SECINITSID_KERNEL)
4300 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004301
Eric Paris50c205f2012-04-04 15:01:43 -04004302 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004303 ad.u.net = &net;
4304 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004305
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004306 return avc_has_perm(current_sid(), sksec->sid, sksec->sclass, perms,
4307 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004308}
4309
4310static int selinux_socket_create(int family, int type,
4311 int protocol, int kern)
4312{
Paul Moore5fb49872010-04-22 14:46:19 -04004313 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04004314 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11004315 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004316 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004317
4318 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04004319 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004320
David Howells275bb412008-11-14 10:39:19 +11004321 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004322 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
4323 if (rc)
4324 return rc;
4325
Paul Moored4f2d972010-04-22 14:46:18 -04004326 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004327}
4328
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004329static int selinux_socket_post_create(struct socket *sock, int family,
4330 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004331{
Paul Moore5fb49872010-04-22 14:46:19 -04004332 const struct task_security_struct *tsec = current_security();
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004333 struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock));
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004334 struct sk_security_struct *sksec;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004335 u16 sclass = socket_type_to_security_class(family, type, protocol);
4336 u32 sid = SECINITSID_KERNEL;
David Howells275bb412008-11-14 10:39:19 +11004337 int err = 0;
4338
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004339 if (!kern) {
4340 err = socket_sockcreate_sid(tsec, sclass, &sid);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004341 if (err)
4342 return err;
4343 }
David Howells275bb412008-11-14 10:39:19 +11004344
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004345 isec->sclass = sclass;
4346 isec->sid = sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05004347 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004348
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004349 if (sock->sk) {
4350 sksec = sock->sk->sk_security;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004351 sksec->sclass = sclass;
4352 sksec->sid = sid;
Paul Moore389fb8002009-03-27 17:10:34 -04004353 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004354 }
4355
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004356 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004357}
4358
4359/* Range of port numbers used to automatically bind.
4360 Need to determine whether we should perform a name_bind
4361 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004362
4363static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
4364{
Paul Moore253bfae2010-04-22 14:46:19 -04004365 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004366 u16 family;
4367 int err;
4368
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004369 err = sock_has_perm(sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004370 if (err)
4371 goto out;
4372
4373 /*
4374 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04004375 * Multiple address binding for SCTP is not supported yet: we just
4376 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004377 */
Paul Moore253bfae2010-04-22 14:46:19 -04004378 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004379 if (family == PF_INET || family == PF_INET6) {
4380 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04004381 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004382 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004383 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004384 struct sockaddr_in *addr4 = NULL;
4385 struct sockaddr_in6 *addr6 = NULL;
4386 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10004387 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004388
Linus Torvalds1da177e2005-04-16 15:20:36 -07004389 if (family == PF_INET) {
Alexander Potapenkoe2f586b2017-03-06 19:46:14 +01004390 if (addrlen < sizeof(struct sockaddr_in)) {
4391 err = -EINVAL;
4392 goto out;
4393 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004394 addr4 = (struct sockaddr_in *)address;
4395 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004396 addrp = (char *)&addr4->sin_addr.s_addr;
4397 } else {
Alexander Potapenkoe2f586b2017-03-06 19:46:14 +01004398 if (addrlen < SIN6_LEN_RFC2133) {
4399 err = -EINVAL;
4400 goto out;
4401 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004402 addr6 = (struct sockaddr_in6 *)address;
4403 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004404 addrp = (char *)&addr6->sin6_addr.s6_addr;
4405 }
4406
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004407 if (snum) {
4408 int low, high;
4409
Eric W. Biederman0bbf87d2013-09-28 14:10:59 -07004410 inet_get_local_port_range(sock_net(sk), &low, &high);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004411
Krister Johansen4548b682017-01-20 17:49:11 -08004412 if (snum < max(inet_prot_sock(sock_net(sk)), low) ||
4413 snum > high) {
Paul Moore3e1121722008-04-10 10:48:14 -04004414 err = sel_netport_sid(sk->sk_protocol,
4415 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004416 if (err)
4417 goto out;
Eric Paris50c205f2012-04-04 15:01:43 -04004418 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004419 ad.u.net = &net;
4420 ad.u.net->sport = htons(snum);
4421 ad.u.net->family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04004422 err = avc_has_perm(sksec->sid, sid,
4423 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004424 SOCKET__NAME_BIND, &ad);
4425 if (err)
4426 goto out;
4427 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004428 }
Eric Paris828dfe12008-04-17 13:17:49 -04004429
Paul Moore253bfae2010-04-22 14:46:19 -04004430 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04004431 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004432 node_perm = TCP_SOCKET__NODE_BIND;
4433 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004434
James Morris13402582005-09-30 14:24:34 -04004435 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004436 node_perm = UDP_SOCKET__NODE_BIND;
4437 break;
James Morris2ee92d42006-11-13 16:09:01 -08004438
4439 case SECCLASS_DCCP_SOCKET:
4440 node_perm = DCCP_SOCKET__NODE_BIND;
4441 break;
4442
Linus Torvalds1da177e2005-04-16 15:20:36 -07004443 default:
4444 node_perm = RAWIP_SOCKET__NODE_BIND;
4445 break;
4446 }
Eric Paris828dfe12008-04-17 13:17:49 -04004447
Paul Moore224dfbd2008-01-29 08:38:13 -05004448 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004449 if (err)
4450 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04004451
Eric Paris50c205f2012-04-04 15:01:43 -04004452 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004453 ad.u.net = &net;
4454 ad.u.net->sport = htons(snum);
4455 ad.u.net->family = family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004456
4457 if (family == PF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04004458 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004459 else
Eric Paris48c62af2012-04-02 13:15:44 -04004460 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004461
Paul Moore253bfae2010-04-22 14:46:19 -04004462 err = avc_has_perm(sksec->sid, sid,
4463 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004464 if (err)
4465 goto out;
4466 }
4467out:
4468 return err;
4469}
4470
4471static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
4472{
Paul Moore014ab192008-10-10 10:16:33 -04004473 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04004474 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004475 int err;
4476
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004477 err = sock_has_perm(sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004478 if (err)
4479 return err;
4480
4481 /*
James Morris2ee92d42006-11-13 16:09:01 -08004482 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004483 */
Paul Moore253bfae2010-04-22 14:46:19 -04004484 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4485 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04004486 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004487 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004488 struct sockaddr_in *addr4 = NULL;
4489 struct sockaddr_in6 *addr6 = NULL;
4490 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08004491 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004492
4493 if (sk->sk_family == PF_INET) {
4494 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004495 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004496 return -EINVAL;
4497 snum = ntohs(addr4->sin_port);
4498 } else {
4499 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004500 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004501 return -EINVAL;
4502 snum = ntohs(addr6->sin6_port);
4503 }
4504
Paul Moore3e1121722008-04-10 10:48:14 -04004505 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004506 if (err)
4507 goto out;
4508
Paul Moore253bfae2010-04-22 14:46:19 -04004509 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08004510 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
4511
Eric Paris50c205f2012-04-04 15:01:43 -04004512 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004513 ad.u.net = &net;
4514 ad.u.net->dport = htons(snum);
4515 ad.u.net->family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04004516 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004517 if (err)
4518 goto out;
4519 }
4520
Paul Moore014ab192008-10-10 10:16:33 -04004521 err = selinux_netlbl_socket_connect(sk, address);
4522
Linus Torvalds1da177e2005-04-16 15:20:36 -07004523out:
4524 return err;
4525}
4526
4527static int selinux_socket_listen(struct socket *sock, int backlog)
4528{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004529 return sock_has_perm(sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004530}
4531
4532static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4533{
4534 int err;
4535 struct inode_security_struct *isec;
4536 struct inode_security_struct *newisec;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004537 u16 sclass;
4538 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004539
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004540 err = sock_has_perm(sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004541 if (err)
4542 return err;
4543
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004544 isec = inode_security_novalidate(SOCK_INODE(sock));
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004545 spin_lock(&isec->lock);
4546 sclass = isec->sclass;
4547 sid = isec->sid;
4548 spin_unlock(&isec->lock);
4549
4550 newisec = inode_security_novalidate(SOCK_INODE(newsock));
4551 newisec->sclass = sclass;
4552 newisec->sid = sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05004553 newisec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004554
4555 return 0;
4556}
4557
4558static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04004559 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004560{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004561 return sock_has_perm(sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004562}
4563
4564static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4565 int size, int flags)
4566{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004567 return sock_has_perm(sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004568}
4569
4570static int selinux_socket_getsockname(struct socket *sock)
4571{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004572 return sock_has_perm(sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004573}
4574
4575static int selinux_socket_getpeername(struct socket *sock)
4576{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004577 return sock_has_perm(sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004578}
4579
Eric Paris828dfe12008-04-17 13:17:49 -04004580static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004581{
Paul Mooref8687af2006-10-30 15:22:15 -08004582 int err;
4583
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004584 err = sock_has_perm(sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08004585 if (err)
4586 return err;
4587
4588 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004589}
4590
4591static int selinux_socket_getsockopt(struct socket *sock, int level,
4592 int optname)
4593{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004594 return sock_has_perm(sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004595}
4596
4597static int selinux_socket_shutdown(struct socket *sock, int how)
4598{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004599 return sock_has_perm(sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004600}
4601
David S. Miller3610cda2011-01-05 15:38:53 -08004602static int selinux_socket_unix_stream_connect(struct sock *sock,
4603 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004604 struct sock *newsk)
4605{
David S. Miller3610cda2011-01-05 15:38:53 -08004606 struct sk_security_struct *sksec_sock = sock->sk_security;
4607 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004608 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004609 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004610 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004611 int err;
4612
Eric Paris50c205f2012-04-04 15:01:43 -04004613 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004614 ad.u.net = &net;
4615 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004616
Paul Moore4d1e2452010-04-22 14:46:18 -04004617 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4618 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004619 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4620 if (err)
4621 return err;
4622
Linus Torvalds1da177e2005-04-16 15:20:36 -07004623 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004624 sksec_new->peer_sid = sksec_sock->sid;
4625 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4626 &sksec_new->sid);
4627 if (err)
4628 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004629
Paul Moore4d1e2452010-04-22 14:46:18 -04004630 /* connecting socket */
4631 sksec_sock->peer_sid = sksec_new->sid;
4632
4633 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004634}
4635
4636static int selinux_socket_unix_may_send(struct socket *sock,
4637 struct socket *other)
4638{
Paul Moore253bfae2010-04-22 14:46:19 -04004639 struct sk_security_struct *ssec = sock->sk->sk_security;
4640 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004641 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004642 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004643
Eric Paris50c205f2012-04-04 15:01:43 -04004644 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004645 ad.u.net = &net;
4646 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004647
Paul Moore253bfae2010-04-22 14:46:19 -04004648 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4649 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004650}
4651
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004652static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
4653 char *addrp, u16 family, u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004654 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004655{
4656 int err;
4657 u32 if_sid;
4658 u32 node_sid;
4659
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004660 err = sel_netif_sid(ns, ifindex, &if_sid);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004661 if (err)
4662 return err;
4663 err = avc_has_perm(peer_sid, if_sid,
4664 SECCLASS_NETIF, NETIF__INGRESS, ad);
4665 if (err)
4666 return err;
4667
4668 err = sel_netnode_sid(addrp, family, &node_sid);
4669 if (err)
4670 return err;
4671 return avc_has_perm(peer_sid, node_sid,
4672 SECCLASS_NODE, NODE__RECVFROM, ad);
4673}
4674
Paul Moore220deb92008-01-29 08:38:23 -05004675static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004676 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004677{
Paul Moore277d3422008-12-31 12:54:11 -05004678 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004679 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004680 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004681 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004682 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004683 char *addrp;
4684
Eric Paris50c205f2012-04-04 15:01:43 -04004685 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004686 ad.u.net = &net;
4687 ad.u.net->netif = skb->skb_iif;
4688 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004689 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4690 if (err)
4691 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004692
Paul Moore58bfbb52009-03-27 17:10:41 -04004693 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004694 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004695 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004696 if (err)
4697 return err;
4698 }
Paul Moore220deb92008-01-29 08:38:23 -05004699
Steffen Klassertb9679a72011-02-23 12:55:21 +01004700 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4701 if (err)
4702 return err;
4703 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004704
James Morris4e5ab4c2006-06-09 00:33:33 -07004705 return err;
4706}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004707
James Morris4e5ab4c2006-06-09 00:33:33 -07004708static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4709{
Paul Moore220deb92008-01-29 08:38:23 -05004710 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004711 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004712 u16 family = sk->sk_family;
4713 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004714 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004715 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05004716 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004717 u8 secmark_active;
4718 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004719
James Morris4e5ab4c2006-06-09 00:33:33 -07004720 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004721 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004722
4723 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004724 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004725 family = PF_INET;
4726
Paul Moored8395c82008-10-10 10:16:30 -04004727 /* If any sort of compatibility mode is enabled then handoff processing
4728 * to the selinux_sock_rcv_skb_compat() function to deal with the
4729 * special handling. We do this in an attempt to keep this function
4730 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004731 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004732 return selinux_sock_rcv_skb_compat(sk, skb, family);
4733
4734 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04004735 peerlbl_active = selinux_peerlbl_enabled();
Paul Moored8395c82008-10-10 10:16:30 -04004736 if (!secmark_active && !peerlbl_active)
4737 return 0;
4738
Eric Paris50c205f2012-04-04 15:01:43 -04004739 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004740 ad.u.net = &net;
4741 ad.u.net->netif = skb->skb_iif;
4742 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004743 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004744 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004745 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004746
Paul Moored8395c82008-10-10 10:16:30 -04004747 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004748 u32 peer_sid;
4749
4750 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4751 if (err)
4752 return err;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004753 err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
4754 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004755 if (err) {
Huw Daviesa04e71f2016-06-27 15:06:16 -04004756 selinux_netlbl_err(skb, family, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004757 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004758 }
Paul Moored621d352008-01-29 08:43:36 -05004759 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4760 PEER__RECV, &ad);
Chad Hanson46d01d62013-12-23 17:45:01 -05004761 if (err) {
Huw Daviesa04e71f2016-06-27 15:06:16 -04004762 selinux_netlbl_err(skb, family, err, 0);
Chad Hanson46d01d62013-12-23 17:45:01 -05004763 return err;
4764 }
Paul Moored621d352008-01-29 08:43:36 -05004765 }
4766
Paul Moored8395c82008-10-10 10:16:30 -04004767 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004768 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4769 PACKET__RECV, &ad);
4770 if (err)
4771 return err;
4772 }
4773
Paul Moored621d352008-01-29 08:43:36 -05004774 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004775}
4776
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004777static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4778 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004779{
4780 int err = 0;
4781 char *scontext;
4782 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004783 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004784 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004785
Paul Moore253bfae2010-04-22 14:46:19 -04004786 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4787 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004788 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004789 if (peer_sid == SECSID_NULL)
4790 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004791
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004792 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004793 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004794 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004795
4796 if (scontext_len > len) {
4797 err = -ERANGE;
4798 goto out_len;
4799 }
4800
4801 if (copy_to_user(optval, scontext, scontext_len))
4802 err = -EFAULT;
4803
4804out_len:
4805 if (put_user(scontext_len, optlen))
4806 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004807 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004808 return err;
4809}
4810
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004811static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004812{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004813 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004814 u16 family;
Paul Moore899134f2016-03-28 15:19:10 -04004815 struct inode_security_struct *isec;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004816
Paul Mooreaa862902008-10-10 10:16:29 -04004817 if (skb && skb->protocol == htons(ETH_P_IP))
4818 family = PF_INET;
4819 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4820 family = PF_INET6;
4821 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004822 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004823 else
4824 goto out;
4825
Paul Moore899134f2016-03-28 15:19:10 -04004826 if (sock && family == PF_UNIX) {
4827 isec = inode_security_novalidate(SOCK_INODE(sock));
4828 peer_secid = isec->sid;
4829 } else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004830 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004831
Paul Moore75e22912008-01-29 08:38:04 -05004832out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004833 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004834 if (peer_secid == SECSID_NULL)
4835 return -EINVAL;
4836 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004837}
4838
Al Viro7d877f32005-10-21 03:20:43 -04004839static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004840{
Paul Moore84914b72010-04-22 14:46:18 -04004841 struct sk_security_struct *sksec;
4842
4843 sksec = kzalloc(sizeof(*sksec), priority);
4844 if (!sksec)
4845 return -ENOMEM;
4846
4847 sksec->peer_sid = SECINITSID_UNLABELED;
4848 sksec->sid = SECINITSID_UNLABELED;
Stephen Smalley5dee25d2015-07-10 17:19:57 -04004849 sksec->sclass = SECCLASS_SOCKET;
Paul Moore84914b72010-04-22 14:46:18 -04004850 selinux_netlbl_sk_security_reset(sksec);
4851 sk->sk_security = sksec;
4852
4853 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004854}
4855
4856static void selinux_sk_free_security(struct sock *sk)
4857{
Paul Moore84914b72010-04-22 14:46:18 -04004858 struct sk_security_struct *sksec = sk->sk_security;
4859
4860 sk->sk_security = NULL;
4861 selinux_netlbl_sk_security_free(sksec);
4862 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004863}
4864
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004865static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4866{
Eric Parisdd3e7832010-04-07 15:08:46 -04004867 struct sk_security_struct *sksec = sk->sk_security;
4868 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004869
Eric Parisdd3e7832010-04-07 15:08:46 -04004870 newsksec->sid = sksec->sid;
4871 newsksec->peer_sid = sksec->peer_sid;
4872 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004873
Eric Parisdd3e7832010-04-07 15:08:46 -04004874 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004875}
4876
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004877static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004878{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004879 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004880 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004881 else {
4882 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004883
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004884 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004885 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004886}
4887
Eric Paris828dfe12008-04-17 13:17:49 -04004888static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004889{
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004890 struct inode_security_struct *isec =
4891 inode_security_novalidate(SOCK_INODE(parent));
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004892 struct sk_security_struct *sksec = sk->sk_security;
4893
Paul Moore2873ead2014-07-28 10:42:48 -04004894 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4895 sk->sk_family == PF_UNIX)
David Woodhouse2148ccc2006-09-29 15:50:25 -07004896 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004897 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004898}
4899
Adrian Bunk9a673e52006-08-15 00:03:53 -07004900static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4901 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004902{
4903 struct sk_security_struct *sksec = sk->sk_security;
4904 int err;
Paul Moore0b1f24e2013-12-03 11:39:13 -05004905 u16 family = req->rsk_ops->family;
Paul Moore446b8022013-12-04 16:10:51 -05004906 u32 connsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004907 u32 peersid;
4908
Paul Mooreaa862902008-10-10 10:16:29 -04004909 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004910 if (err)
4911 return err;
Paul Moore446b8022013-12-04 16:10:51 -05004912 err = selinux_conn_sid(sksec->sid, peersid, &connsid);
4913 if (err)
4914 return err;
4915 req->secid = connsid;
4916 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004917
Paul Moore389fb8002009-03-27 17:10:34 -04004918 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004919}
4920
Adrian Bunk9a673e52006-08-15 00:03:53 -07004921static void selinux_inet_csk_clone(struct sock *newsk,
4922 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004923{
4924 struct sk_security_struct *newsksec = newsk->sk_security;
4925
4926 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004927 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004928 /* NOTE: Ideally, we should also get the isec->sid for the
4929 new socket in sync, but we don't have the isec available yet.
4930 So we will wait until sock_graft to do it, by which
4931 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004932
Paul Moore9f2ad662006-11-17 17:38:53 -05004933 /* We don't need to take any sort of lock here as we are the only
4934 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004935 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004936}
4937
Paul Moore014ab192008-10-10 10:16:33 -04004938static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004939{
Paul Mooreaa862902008-10-10 10:16:29 -04004940 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004941 struct sk_security_struct *sksec = sk->sk_security;
4942
Paul Mooreaa862902008-10-10 10:16:29 -04004943 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4944 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4945 family = PF_INET;
4946
4947 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004948}
4949
Eric Paris2606fd12010-10-13 16:24:41 -04004950static int selinux_secmark_relabel_packet(u32 sid)
4951{
4952 const struct task_security_struct *__tsec;
4953 u32 tsid;
4954
4955 __tsec = current_security();
4956 tsid = __tsec->sid;
4957
4958 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4959}
4960
4961static void selinux_secmark_refcount_inc(void)
4962{
4963 atomic_inc(&selinux_secmark_refcount);
4964}
4965
4966static void selinux_secmark_refcount_dec(void)
4967{
4968 atomic_dec(&selinux_secmark_refcount);
4969}
4970
Adrian Bunk9a673e52006-08-15 00:03:53 -07004971static void selinux_req_classify_flow(const struct request_sock *req,
4972 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004973{
David S. Miller1d28f422011-03-12 00:29:39 -05004974 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004975}
4976
Paul Moore5dbbaf22013-01-14 07:12:19 +00004977static int selinux_tun_dev_alloc_security(void **security)
4978{
4979 struct tun_security_struct *tunsec;
4980
4981 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
4982 if (!tunsec)
4983 return -ENOMEM;
4984 tunsec->sid = current_sid();
4985
4986 *security = tunsec;
4987 return 0;
4988}
4989
4990static void selinux_tun_dev_free_security(void *security)
4991{
4992 kfree(security);
4993}
4994
Paul Mooreed6d76e2009-08-28 18:12:49 -04004995static int selinux_tun_dev_create(void)
4996{
4997 u32 sid = current_sid();
4998
4999 /* we aren't taking into account the "sockcreate" SID since the socket
5000 * that is being created here is not a socket in the traditional sense,
5001 * instead it is a private sock, accessible only to the kernel, and
5002 * representing a wide range of network traffic spanning multiple
5003 * connections unlike traditional sockets - check the TUN driver to
5004 * get a better understanding of why this socket is special */
5005
5006 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
5007 NULL);
5008}
5009
Paul Moore5dbbaf22013-01-14 07:12:19 +00005010static int selinux_tun_dev_attach_queue(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04005011{
Paul Moore5dbbaf22013-01-14 07:12:19 +00005012 struct tun_security_struct *tunsec = security;
5013
5014 return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
5015 TUN_SOCKET__ATTACH_QUEUE, NULL);
5016}
5017
5018static int selinux_tun_dev_attach(struct sock *sk, void *security)
5019{
5020 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04005021 struct sk_security_struct *sksec = sk->sk_security;
5022
5023 /* we don't currently perform any NetLabel based labeling here and it
5024 * isn't clear that we would want to do so anyway; while we could apply
5025 * labeling without the support of the TUN user the resulting labeled
5026 * traffic from the other end of the connection would almost certainly
5027 * cause confusion to the TUN user that had no idea network labeling
5028 * protocols were being used */
5029
Paul Moore5dbbaf22013-01-14 07:12:19 +00005030 sksec->sid = tunsec->sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04005031 sksec->sclass = SECCLASS_TUN_SOCKET;
Paul Moore5dbbaf22013-01-14 07:12:19 +00005032
5033 return 0;
Paul Mooreed6d76e2009-08-28 18:12:49 -04005034}
5035
Paul Moore5dbbaf22013-01-14 07:12:19 +00005036static int selinux_tun_dev_open(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04005037{
Paul Moore5dbbaf22013-01-14 07:12:19 +00005038 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04005039 u32 sid = current_sid();
5040 int err;
5041
Paul Moore5dbbaf22013-01-14 07:12:19 +00005042 err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005043 TUN_SOCKET__RELABELFROM, NULL);
5044 if (err)
5045 return err;
5046 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
5047 TUN_SOCKET__RELABELTO, NULL);
5048 if (err)
5049 return err;
Paul Moore5dbbaf22013-01-14 07:12:19 +00005050 tunsec->sid = sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04005051
5052 return 0;
5053}
5054
Linus Torvalds1da177e2005-04-16 15:20:36 -07005055static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
5056{
5057 int err = 0;
5058 u32 perm;
5059 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04005060 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04005061
Hong zhi guo77954982013-03-27 06:49:35 +00005062 if (skb->len < NLMSG_HDRLEN) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005063 err = -EINVAL;
5064 goto out;
5065 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07005066 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04005067
Paul Moore253bfae2010-04-22 14:46:19 -04005068 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005069 if (err) {
5070 if (err == -EINVAL) {
Vladis Dronov76319942015-12-24 11:09:41 -05005071 pr_warn_ratelimited("SELinux: unrecognized netlink"
5072 " message: protocol=%hu nlmsg_type=%hu sclass=%s"
5073 " pig=%d comm=%s\n",
Marek Milkoviccded3ff2015-06-04 16:22:16 -04005074 sk->sk_protocol, nlh->nlmsg_type,
Vladis Dronov76319942015-12-24 11:09:41 -05005075 secclass_map[sksec->sclass - 1].name,
5076 task_pid_nr(current), current->comm);
Eric Paris39c9aed2008-11-05 09:34:42 -05005077 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07005078 err = 0;
5079 }
5080
5081 /* Ignore */
5082 if (err == -ENOENT)
5083 err = 0;
5084 goto out;
5085 }
5086
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005087 err = sock_has_perm(sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005088out:
5089 return err;
5090}
5091
5092#ifdef CONFIG_NETFILTER
5093
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005094static unsigned int selinux_ip_forward(struct sk_buff *skb,
5095 const struct net_device *indev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005096 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005097{
Paul Mooredfaebe92008-10-10 10:16:31 -04005098 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005099 char *addrp;
5100 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04005101 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005102 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05005103 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04005104 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005105 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005106
Paul Mooreeffad8d2008-01-29 08:49:27 -05005107 if (!selinux_policycap_netpeer)
5108 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005109
Paul Mooreeffad8d2008-01-29 08:49:27 -05005110 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04005111 netlbl_active = netlbl_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04005112 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05005113 if (!secmark_active && !peerlbl_active)
5114 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005115
Paul Moored8395c82008-10-10 10:16:30 -04005116 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
5117 return NF_DROP;
5118
Eric Paris50c205f2012-04-04 15:01:43 -04005119 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005120 ad.u.net = &net;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005121 ad.u.net->netif = indev->ifindex;
Eric Paris48c62af2012-04-02 13:15:44 -04005122 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005123 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
5124 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005125
Paul Mooredfaebe92008-10-10 10:16:31 -04005126 if (peerlbl_active) {
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005127 err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex,
5128 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04005129 if (err) {
Huw Daviesa04e71f2016-06-27 15:06:16 -04005130 selinux_netlbl_err(skb, family, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005131 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04005132 }
5133 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05005134
5135 if (secmark_active)
5136 if (avc_has_perm(peer_sid, skb->secmark,
5137 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
5138 return NF_DROP;
5139
Paul Moore948bf852008-10-10 10:16:32 -04005140 if (netlbl_active)
5141 /* we do this in the FORWARD path and not the POST_ROUTING
5142 * path because we want to make sure we apply the necessary
5143 * labeling before IPsec is applied so we can leverage AH
5144 * protection */
5145 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
5146 return NF_DROP;
5147
Paul Mooreeffad8d2008-01-29 08:49:27 -05005148 return NF_ACCEPT;
5149}
5150
Eric W. Biederman06198b32015-09-18 14:33:06 -05005151static unsigned int selinux_ipv4_forward(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005152 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005153 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005154{
David S. Miller238e54c2015-04-03 20:32:56 -04005155 return selinux_ip_forward(skb, state->in, PF_INET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005156}
5157
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04005158#if IS_ENABLED(CONFIG_IPV6)
Eric W. Biederman06198b32015-09-18 14:33:06 -05005159static unsigned int selinux_ipv6_forward(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005160 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005161 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005162{
David S. Miller238e54c2015-04-03 20:32:56 -04005163 return selinux_ip_forward(skb, state->in, PF_INET6);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005164}
5165#endif /* IPV6 */
5166
Paul Moore948bf852008-10-10 10:16:32 -04005167static unsigned int selinux_ip_output(struct sk_buff *skb,
5168 u16 family)
5169{
Paul Moore47180062013-12-04 16:10:45 -05005170 struct sock *sk;
Paul Moore948bf852008-10-10 10:16:32 -04005171 u32 sid;
5172
5173 if (!netlbl_enabled())
5174 return NF_ACCEPT;
5175
5176 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
5177 * because we want to make sure we apply the necessary labeling
5178 * before IPsec is applied so we can leverage AH protection */
Paul Moore47180062013-12-04 16:10:45 -05005179 sk = skb->sk;
5180 if (sk) {
5181 struct sk_security_struct *sksec;
5182
Eric Dumazete446f9d2015-10-08 05:01:55 -07005183 if (sk_listener(sk))
Paul Moore47180062013-12-04 16:10:45 -05005184 /* if the socket is the listening state then this
5185 * packet is a SYN-ACK packet which means it needs to
5186 * be labeled based on the connection/request_sock and
5187 * not the parent socket. unfortunately, we can't
5188 * lookup the request_sock yet as it isn't queued on
5189 * the parent socket until after the SYN-ACK is sent.
5190 * the "solution" is to simply pass the packet as-is
5191 * as any IP option based labeling should be copied
5192 * from the initial connection request (in the IP
5193 * layer). it is far from ideal, but until we get a
5194 * security label in the packet itself this is the
5195 * best we can do. */
5196 return NF_ACCEPT;
5197
5198 /* standard practice, label using the parent socket */
5199 sksec = sk->sk_security;
Paul Moore948bf852008-10-10 10:16:32 -04005200 sid = sksec->sid;
5201 } else
5202 sid = SECINITSID_KERNEL;
5203 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
5204 return NF_DROP;
5205
5206 return NF_ACCEPT;
5207}
5208
Eric W. Biederman06198b32015-09-18 14:33:06 -05005209static unsigned int selinux_ipv4_output(void *priv,
Paul Moore948bf852008-10-10 10:16:32 -04005210 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005211 const struct nf_hook_state *state)
Paul Moore948bf852008-10-10 10:16:32 -04005212{
5213 return selinux_ip_output(skb, PF_INET);
5214}
5215
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04005216#if IS_ENABLED(CONFIG_IPV6)
Huw Davies2917f572016-06-27 15:06:15 -04005217static unsigned int selinux_ipv6_output(void *priv,
5218 struct sk_buff *skb,
5219 const struct nf_hook_state *state)
5220{
5221 return selinux_ip_output(skb, PF_INET6);
5222}
5223#endif /* IPV6 */
5224
Paul Mooreeffad8d2008-01-29 08:49:27 -05005225static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
5226 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04005227 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07005228{
Eric Dumazet54abc682015-11-08 10:54:07 -08005229 struct sock *sk = skb_to_full_sk(skb);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005230 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005231 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005232 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04005233 char *addrp;
5234 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07005235
Paul Mooreeffad8d2008-01-29 08:49:27 -05005236 if (sk == NULL)
5237 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005238 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07005239
Eric Paris50c205f2012-04-04 15:01:43 -04005240 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005241 ad.u.net = &net;
5242 ad.u.net->netif = ifindex;
5243 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04005244 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
5245 return NF_DROP;
5246
Paul Moore58bfbb52009-03-27 17:10:41 -04005247 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05005248 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04005249 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00005250 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07005251
Steffen Klassertb9679a72011-02-23 12:55:21 +01005252 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
5253 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07005254
Paul Mooreeffad8d2008-01-29 08:49:27 -05005255 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005256}
5257
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005258static unsigned int selinux_ip_postroute(struct sk_buff *skb,
5259 const struct net_device *outdev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005260 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005261{
Paul Mooreeffad8d2008-01-29 08:49:27 -05005262 u32 secmark_perm;
5263 u32 peer_sid;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005264 int ifindex = outdev->ifindex;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005265 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04005266 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005267 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05005268 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005269 u8 secmark_active;
5270 u8 peerlbl_active;
5271
Paul Mooreeffad8d2008-01-29 08:49:27 -05005272 /* If any sort of compatibility mode is enabled then handoff processing
5273 * to the selinux_ip_postroute_compat() function to deal with the
5274 * special handling. We do this in an attempt to keep this function
5275 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04005276 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04005277 return selinux_ip_postroute_compat(skb, ifindex, family);
Paul Moorec0828e52013-12-10 14:58:01 -05005278
Paul Mooreeffad8d2008-01-29 08:49:27 -05005279 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04005280 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05005281 if (!secmark_active && !peerlbl_active)
5282 return NF_ACCEPT;
5283
Eric Dumazet54abc682015-11-08 10:54:07 -08005284 sk = skb_to_full_sk(skb);
Paul Moorec0828e52013-12-10 14:58:01 -05005285
Paul Mooreeffad8d2008-01-29 08:49:27 -05005286#ifdef CONFIG_XFRM
5287 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
5288 * packet transformation so allow the packet to pass without any checks
5289 * since we'll have another chance to perform access control checks
5290 * when the packet is on it's final way out.
5291 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
Paul Moorec0828e52013-12-10 14:58:01 -05005292 * is NULL, in this case go ahead and apply access control.
5293 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
5294 * TCP listening state we cannot wait until the XFRM processing
5295 * is done as we will miss out on the SA label if we do;
5296 * unfortunately, this means more work, but it is only once per
5297 * connection. */
5298 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
Eric Dumazete446f9d2015-10-08 05:01:55 -07005299 !(sk && sk_listener(sk)))
Paul Mooreeffad8d2008-01-29 08:49:27 -05005300 return NF_ACCEPT;
5301#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05005302
Paul Moored8395c82008-10-10 10:16:30 -04005303 if (sk == NULL) {
Paul Moore446b8022013-12-04 16:10:51 -05005304 /* Without an associated socket the packet is either coming
5305 * from the kernel or it is being forwarded; check the packet
5306 * to determine which and if the packet is being forwarded
5307 * query the packet directly to determine the security label. */
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005308 if (skb->skb_iif) {
5309 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04005310 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005311 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005312 } else {
5313 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005314 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005315 }
Eric Dumazete446f9d2015-10-08 05:01:55 -07005316 } else if (sk_listener(sk)) {
Paul Moore446b8022013-12-04 16:10:51 -05005317 /* Locally generated packet but the associated socket is in the
5318 * listening state which means this is a SYN-ACK packet. In
5319 * this particular case the correct security label is assigned
5320 * to the connection/request_sock but unfortunately we can't
5321 * query the request_sock as it isn't queued on the parent
5322 * socket until after the SYN-ACK packet is sent; the only
5323 * viable choice is to regenerate the label like we do in
5324 * selinux_inet_conn_request(). See also selinux_ip_output()
5325 * for similar problems. */
5326 u32 skb_sid;
Eric Dumazete446f9d2015-10-08 05:01:55 -07005327 struct sk_security_struct *sksec;
5328
Eric Dumazete446f9d2015-10-08 05:01:55 -07005329 sksec = sk->sk_security;
Paul Moore446b8022013-12-04 16:10:51 -05005330 if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
5331 return NF_DROP;
Paul Moorec0828e52013-12-10 14:58:01 -05005332 /* At this point, if the returned skb peerlbl is SECSID_NULL
5333 * and the packet has been through at least one XFRM
5334 * transformation then we must be dealing with the "final"
5335 * form of labeled IPsec packet; since we've already applied
5336 * all of our access controls on this packet we can safely
5337 * pass the packet. */
5338 if (skb_sid == SECSID_NULL) {
5339 switch (family) {
5340 case PF_INET:
5341 if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
5342 return NF_ACCEPT;
5343 break;
5344 case PF_INET6:
5345 if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
5346 return NF_ACCEPT;
Paul Moorea7a91a12014-09-03 10:51:59 -04005347 break;
Paul Moorec0828e52013-12-10 14:58:01 -05005348 default:
5349 return NF_DROP_ERR(-ECONNREFUSED);
5350 }
5351 }
Paul Moore446b8022013-12-04 16:10:51 -05005352 if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5353 return NF_DROP;
5354 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005355 } else {
Paul Moore446b8022013-12-04 16:10:51 -05005356 /* Locally generated packet, fetch the security label from the
5357 * associated socket. */
Paul Mooreeffad8d2008-01-29 08:49:27 -05005358 struct sk_security_struct *sksec = sk->sk_security;
5359 peer_sid = sksec->sid;
5360 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005361 }
5362
Eric Paris50c205f2012-04-04 15:01:43 -04005363 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005364 ad.u.net = &net;
5365 ad.u.net->netif = ifindex;
5366 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04005367 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00005368 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04005369
Paul Mooreeffad8d2008-01-29 08:49:27 -05005370 if (secmark_active)
5371 if (avc_has_perm(peer_sid, skb->secmark,
5372 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005373 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005374
5375 if (peerlbl_active) {
5376 u32 if_sid;
5377 u32 node_sid;
5378
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005379 if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005380 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005381 if (avc_has_perm(peer_sid, if_sid,
5382 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005383 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005384
5385 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005386 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005387 if (avc_has_perm(peer_sid, node_sid,
5388 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005389 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005390 }
5391
5392 return NF_ACCEPT;
5393}
5394
Eric W. Biederman06198b32015-09-18 14:33:06 -05005395static unsigned int selinux_ipv4_postroute(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005396 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005397 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005398{
David S. Miller238e54c2015-04-03 20:32:56 -04005399 return selinux_ip_postroute(skb, state->out, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005400}
5401
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04005402#if IS_ENABLED(CONFIG_IPV6)
Eric W. Biederman06198b32015-09-18 14:33:06 -05005403static unsigned int selinux_ipv6_postroute(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005404 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005405 const struct nf_hook_state *state)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005406{
David S. Miller238e54c2015-04-03 20:32:56 -04005407 return selinux_ip_postroute(skb, state->out, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005408}
Linus Torvalds1da177e2005-04-16 15:20:36 -07005409#endif /* IPV6 */
5410
5411#endif /* CONFIG_NETFILTER */
5412
Linus Torvalds1da177e2005-04-16 15:20:36 -07005413static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
5414{
Stephen Smalley941fc5b2009-10-01 14:48:23 -04005415 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005416}
5417
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005418static int ipc_alloc_security(struct kern_ipc_perm *perm,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005419 u16 sclass)
5420{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005421 struct ipc_security_struct *isec;
5422
James Morris89d155e2005-10-30 14:59:21 -08005423 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005424 if (!isec)
5425 return -ENOMEM;
5426
Linus Torvalds1da177e2005-04-16 15:20:36 -07005427 isec->sclass = sclass;
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005428 isec->sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005429 perm->security = isec;
5430
5431 return 0;
5432}
5433
5434static void ipc_free_security(struct kern_ipc_perm *perm)
5435{
5436 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005437 perm->security = NULL;
5438 kfree(isec);
5439}
5440
5441static int msg_msg_alloc_security(struct msg_msg *msg)
5442{
5443 struct msg_security_struct *msec;
5444
James Morris89d155e2005-10-30 14:59:21 -08005445 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005446 if (!msec)
5447 return -ENOMEM;
5448
Linus Torvalds1da177e2005-04-16 15:20:36 -07005449 msec->sid = SECINITSID_UNLABELED;
5450 msg->security = msec;
5451
5452 return 0;
5453}
5454
5455static void msg_msg_free_security(struct msg_msg *msg)
5456{
5457 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005458
5459 msg->security = NULL;
5460 kfree(msec);
5461}
5462
5463static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07005464 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005465{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005466 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005467 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005468 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005469
Linus Torvalds1da177e2005-04-16 15:20:36 -07005470 isec = ipc_perms->security;
5471
Eric Paris50c205f2012-04-04 15:01:43 -04005472 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005473 ad.u.ipc_id = ipc_perms->key;
5474
David Howells275bb412008-11-14 10:39:19 +11005475 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005476}
5477
5478static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
5479{
5480 return msg_msg_alloc_security(msg);
5481}
5482
5483static void selinux_msg_msg_free_security(struct msg_msg *msg)
5484{
5485 msg_msg_free_security(msg);
5486}
5487
5488/* message queue security operations */
5489static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
5490{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005491 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005492 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005493 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005494 int rc;
5495
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005496 rc = ipc_alloc_security(&msq->q_perm, SECCLASS_MSGQ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005497 if (rc)
5498 return rc;
5499
Linus Torvalds1da177e2005-04-16 15:20:36 -07005500 isec = msq->q_perm.security;
5501
Eric Paris50c205f2012-04-04 15:01:43 -04005502 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005503 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005504
David Howells275bb412008-11-14 10:39:19 +11005505 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005506 MSGQ__CREATE, &ad);
5507 if (rc) {
5508 ipc_free_security(&msq->q_perm);
5509 return rc;
5510 }
5511 return 0;
5512}
5513
5514static void selinux_msg_queue_free_security(struct msg_queue *msq)
5515{
5516 ipc_free_security(&msq->q_perm);
5517}
5518
5519static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
5520{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005521 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005522 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005523 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005524
Linus Torvalds1da177e2005-04-16 15:20:36 -07005525 isec = msq->q_perm.security;
5526
Eric Paris50c205f2012-04-04 15:01:43 -04005527 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005528 ad.u.ipc_id = msq->q_perm.key;
5529
David Howells275bb412008-11-14 10:39:19 +11005530 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005531 MSGQ__ASSOCIATE, &ad);
5532}
5533
5534static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
5535{
5536 int err;
5537 int perms;
5538
Eric Paris828dfe12008-04-17 13:17:49 -04005539 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005540 case IPC_INFO:
5541 case MSG_INFO:
5542 /* No specific object, just general system-wide information. */
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005543 return avc_has_perm(current_sid(), SECINITSID_KERNEL,
5544 SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005545 case IPC_STAT:
5546 case MSG_STAT:
5547 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5548 break;
5549 case IPC_SET:
5550 perms = MSGQ__SETATTR;
5551 break;
5552 case IPC_RMID:
5553 perms = MSGQ__DESTROY;
5554 break;
5555 default:
5556 return 0;
5557 }
5558
Stephen Smalley6af963f2005-05-01 08:58:39 -07005559 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005560 return err;
5561}
5562
5563static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
5564{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005565 struct ipc_security_struct *isec;
5566 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005567 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005568 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005569 int rc;
5570
Linus Torvalds1da177e2005-04-16 15:20:36 -07005571 isec = msq->q_perm.security;
5572 msec = msg->security;
5573
5574 /*
5575 * First time through, need to assign label to the message
5576 */
5577 if (msec->sid == SECINITSID_UNLABELED) {
5578 /*
5579 * Compute new sid based on current process and
5580 * message queue this message will be stored in
5581 */
David Howells275bb412008-11-14 10:39:19 +11005582 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05005583 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005584 if (rc)
5585 return rc;
5586 }
5587
Eric Paris50c205f2012-04-04 15:01:43 -04005588 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005589 ad.u.ipc_id = msq->q_perm.key;
5590
5591 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11005592 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005593 MSGQ__WRITE, &ad);
5594 if (!rc)
5595 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11005596 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5597 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005598 if (!rc)
5599 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11005600 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5601 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005602
5603 return rc;
5604}
5605
5606static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5607 struct task_struct *target,
5608 long type, int mode)
5609{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005610 struct ipc_security_struct *isec;
5611 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005612 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005613 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005614 int rc;
5615
Linus Torvalds1da177e2005-04-16 15:20:36 -07005616 isec = msq->q_perm.security;
5617 msec = msg->security;
5618
Eric Paris50c205f2012-04-04 15:01:43 -04005619 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005620 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005621
David Howells275bb412008-11-14 10:39:19 +11005622 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005623 SECCLASS_MSGQ, MSGQ__READ, &ad);
5624 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11005625 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005626 SECCLASS_MSG, MSG__RECEIVE, &ad);
5627 return rc;
5628}
5629
5630/* Shared Memory security operations */
5631static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5632{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005633 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005634 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005635 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005636 int rc;
5637
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005638 rc = ipc_alloc_security(&shp->shm_perm, SECCLASS_SHM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005639 if (rc)
5640 return rc;
5641
Linus Torvalds1da177e2005-04-16 15:20:36 -07005642 isec = shp->shm_perm.security;
5643
Eric Paris50c205f2012-04-04 15:01:43 -04005644 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005645 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005646
David Howells275bb412008-11-14 10:39:19 +11005647 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005648 SHM__CREATE, &ad);
5649 if (rc) {
5650 ipc_free_security(&shp->shm_perm);
5651 return rc;
5652 }
5653 return 0;
5654}
5655
5656static void selinux_shm_free_security(struct shmid_kernel *shp)
5657{
5658 ipc_free_security(&shp->shm_perm);
5659}
5660
5661static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5662{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005663 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005664 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005665 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005666
Linus Torvalds1da177e2005-04-16 15:20:36 -07005667 isec = shp->shm_perm.security;
5668
Eric Paris50c205f2012-04-04 15:01:43 -04005669 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005670 ad.u.ipc_id = shp->shm_perm.key;
5671
David Howells275bb412008-11-14 10:39:19 +11005672 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005673 SHM__ASSOCIATE, &ad);
5674}
5675
5676/* Note, at this point, shp is locked down */
5677static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5678{
5679 int perms;
5680 int err;
5681
Eric Paris828dfe12008-04-17 13:17:49 -04005682 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005683 case IPC_INFO:
5684 case SHM_INFO:
5685 /* No specific object, just general system-wide information. */
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005686 return avc_has_perm(current_sid(), SECINITSID_KERNEL,
5687 SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005688 case IPC_STAT:
5689 case SHM_STAT:
5690 perms = SHM__GETATTR | SHM__ASSOCIATE;
5691 break;
5692 case IPC_SET:
5693 perms = SHM__SETATTR;
5694 break;
5695 case SHM_LOCK:
5696 case SHM_UNLOCK:
5697 perms = SHM__LOCK;
5698 break;
5699 case IPC_RMID:
5700 perms = SHM__DESTROY;
5701 break;
5702 default:
5703 return 0;
5704 }
5705
Stephen Smalley6af963f2005-05-01 08:58:39 -07005706 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005707 return err;
5708}
5709
5710static int selinux_shm_shmat(struct shmid_kernel *shp,
5711 char __user *shmaddr, int shmflg)
5712{
5713 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005714
5715 if (shmflg & SHM_RDONLY)
5716 perms = SHM__READ;
5717 else
5718 perms = SHM__READ | SHM__WRITE;
5719
Stephen Smalley6af963f2005-05-01 08:58:39 -07005720 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005721}
5722
5723/* Semaphore security operations */
5724static int selinux_sem_alloc_security(struct sem_array *sma)
5725{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005726 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005727 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005728 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005729 int rc;
5730
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005731 rc = ipc_alloc_security(&sma->sem_perm, SECCLASS_SEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005732 if (rc)
5733 return rc;
5734
Linus Torvalds1da177e2005-04-16 15:20:36 -07005735 isec = sma->sem_perm.security;
5736
Eric Paris50c205f2012-04-04 15:01:43 -04005737 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005738 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005739
David Howells275bb412008-11-14 10:39:19 +11005740 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005741 SEM__CREATE, &ad);
5742 if (rc) {
5743 ipc_free_security(&sma->sem_perm);
5744 return rc;
5745 }
5746 return 0;
5747}
5748
5749static void selinux_sem_free_security(struct sem_array *sma)
5750{
5751 ipc_free_security(&sma->sem_perm);
5752}
5753
5754static int selinux_sem_associate(struct sem_array *sma, int semflg)
5755{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005756 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005757 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005758 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005759
Linus Torvalds1da177e2005-04-16 15:20:36 -07005760 isec = sma->sem_perm.security;
5761
Eric Paris50c205f2012-04-04 15:01:43 -04005762 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005763 ad.u.ipc_id = sma->sem_perm.key;
5764
David Howells275bb412008-11-14 10:39:19 +11005765 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005766 SEM__ASSOCIATE, &ad);
5767}
5768
5769/* Note, at this point, sma is locked down */
5770static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5771{
5772 int err;
5773 u32 perms;
5774
Eric Paris828dfe12008-04-17 13:17:49 -04005775 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005776 case IPC_INFO:
5777 case SEM_INFO:
5778 /* No specific object, just general system-wide information. */
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005779 return avc_has_perm(current_sid(), SECINITSID_KERNEL,
5780 SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005781 case GETPID:
5782 case GETNCNT:
5783 case GETZCNT:
5784 perms = SEM__GETATTR;
5785 break;
5786 case GETVAL:
5787 case GETALL:
5788 perms = SEM__READ;
5789 break;
5790 case SETVAL:
5791 case SETALL:
5792 perms = SEM__WRITE;
5793 break;
5794 case IPC_RMID:
5795 perms = SEM__DESTROY;
5796 break;
5797 case IPC_SET:
5798 perms = SEM__SETATTR;
5799 break;
5800 case IPC_STAT:
5801 case SEM_STAT:
5802 perms = SEM__GETATTR | SEM__ASSOCIATE;
5803 break;
5804 default:
5805 return 0;
5806 }
5807
Stephen Smalley6af963f2005-05-01 08:58:39 -07005808 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005809 return err;
5810}
5811
5812static int selinux_sem_semop(struct sem_array *sma,
5813 struct sembuf *sops, unsigned nsops, int alter)
5814{
5815 u32 perms;
5816
5817 if (alter)
5818 perms = SEM__READ | SEM__WRITE;
5819 else
5820 perms = SEM__READ;
5821
Stephen Smalley6af963f2005-05-01 08:58:39 -07005822 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005823}
5824
5825static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5826{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005827 u32 av = 0;
5828
Linus Torvalds1da177e2005-04-16 15:20:36 -07005829 av = 0;
5830 if (flag & S_IRUGO)
5831 av |= IPC__UNIX_READ;
5832 if (flag & S_IWUGO)
5833 av |= IPC__UNIX_WRITE;
5834
5835 if (av == 0)
5836 return 0;
5837
Stephen Smalley6af963f2005-05-01 08:58:39 -07005838 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005839}
5840
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005841static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5842{
5843 struct ipc_security_struct *isec = ipcp->security;
5844 *secid = isec->sid;
5845}
5846
Eric Paris828dfe12008-04-17 13:17:49 -04005847static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005848{
5849 if (inode)
5850 inode_doinit_with_dentry(inode, dentry);
5851}
5852
5853static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005854 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005855{
David Howells275bb412008-11-14 10:39:19 +11005856 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005857 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005858 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005859 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005860
David Howells275bb412008-11-14 10:39:19 +11005861 rcu_read_lock();
5862 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005863
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005864 if (current != p) {
5865 error = avc_has_perm(current_sid(), __tsec->sid,
5866 SECCLASS_PROCESS, PROCESS__GETATTR, NULL);
5867 if (error)
5868 goto bad;
5869 }
5870
Linus Torvalds1da177e2005-04-16 15:20:36 -07005871 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005872 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005873 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005874 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005875 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005876 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005877 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005878 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005879 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005880 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005881 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005882 sid = __tsec->sockcreate_sid;
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005883 else {
5884 error = -EINVAL;
5885 goto bad;
5886 }
David Howells275bb412008-11-14 10:39:19 +11005887 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005888
5889 if (!sid)
5890 return 0;
5891
Al Viro04ff9702007-03-12 16:17:58 +00005892 error = security_sid_to_context(sid, value, &len);
5893 if (error)
5894 return error;
5895 return len;
David Howells275bb412008-11-14 10:39:19 +11005896
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005897bad:
David Howells275bb412008-11-14 10:39:19 +11005898 rcu_read_unlock();
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005899 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005900}
5901
Stephen Smalleyb21507e2017-01-09 10:07:31 -05005902static int selinux_setprocattr(const char *name, void *value, size_t size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005903{
5904 struct task_security_struct *tsec;
David Howellsd84f4f92008-11-14 10:39:23 +11005905 struct cred *new;
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005906 u32 mysid = current_sid(), sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005907 int error;
5908 char *str = value;
5909
Linus Torvalds1da177e2005-04-16 15:20:36 -07005910 /*
5911 * Basic control over ability to set these attributes at all.
Linus Torvalds1da177e2005-04-16 15:20:36 -07005912 */
5913 if (!strcmp(name, "exec"))
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005914 error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
5915 PROCESS__SETEXEC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005916 else if (!strcmp(name, "fscreate"))
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005917 error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
5918 PROCESS__SETFSCREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005919 else if (!strcmp(name, "keycreate"))
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005920 error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
5921 PROCESS__SETKEYCREATE, NULL);
Eric Paris42c3e032006-06-26 00:26:03 -07005922 else if (!strcmp(name, "sockcreate"))
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005923 error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
5924 PROCESS__SETSOCKCREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005925 else if (!strcmp(name, "current"))
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005926 error = avc_has_perm(mysid, mysid, SECCLASS_PROCESS,
5927 PROCESS__SETCURRENT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005928 else
5929 error = -EINVAL;
5930 if (error)
5931 return error;
5932
5933 /* Obtain a SID for the context, if one was specified. */
Stephen Smalleya050a572017-01-31 11:54:04 -05005934 if (size && str[0] && str[0] != '\n') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005935 if (str[size-1] == '\n') {
5936 str[size-1] = 0;
5937 size--;
5938 }
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01005939 error = security_context_to_sid(value, size, &sid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005940 if (error == -EINVAL && !strcmp(name, "fscreate")) {
Stephen Smalleydb590002017-04-20 11:31:30 -04005941 if (!has_cap_mac_admin(true)) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04005942 struct audit_buffer *ab;
5943 size_t audit_size;
5944
5945 /* We strip a nul only if it is at the end, otherwise the
5946 * context contains a nul and we should audit that */
5947 if (str[size - 1] == '\0')
5948 audit_size = size - 1;
5949 else
5950 audit_size = size;
5951 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5952 audit_log_format(ab, "op=fscreate invalid_context=");
5953 audit_log_n_untrustedstring(ab, value, audit_size);
5954 audit_log_end(ab);
5955
Stephen Smalley12b29f32008-05-07 13:03:20 -04005956 return error;
Eric Parisd6ea83e2012-04-04 13:45:49 -04005957 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04005958 error = security_context_to_sid_force(value, size,
5959 &sid);
5960 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005961 if (error)
5962 return error;
5963 }
5964
David Howellsd84f4f92008-11-14 10:39:23 +11005965 new = prepare_creds();
5966 if (!new)
5967 return -ENOMEM;
5968
Linus Torvalds1da177e2005-04-16 15:20:36 -07005969 /* Permission checking based on the specified context is
5970 performed during the actual operation (execve,
5971 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005972 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005973 checks and may_create for the file creation checks. The
5974 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005975 tsec = new->security;
5976 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005977 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005978 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005979 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005980 } else if (!strcmp(name, "keycreate")) {
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005981 error = avc_has_perm(mysid, sid, SECCLASS_KEY, KEY__CREATE,
5982 NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005983 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005984 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005985 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005986 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005987 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005988 } else if (!strcmp(name, "current")) {
5989 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005990 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005991 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005992
David Howellsd84f4f92008-11-14 10:39:23 +11005993 /* Only allow single threaded processes to change context */
5994 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005995 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005996 error = security_bounded_transition(tsec->sid, sid);
5997 if (error)
5998 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005999 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07006000
6001 /* Check permissions for the transition. */
6002 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04006003 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006004 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11006005 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006006
6007 /* Check for ptracing, and update the task SID if ok.
6008 Otherwise, leave SID unchanged and fail. */
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006009 ptsid = ptrace_parent_sid();
Paul Moore0c6181c2016-03-30 21:41:21 -04006010 if (ptsid != 0) {
David Howellsd84f4f92008-11-14 10:39:23 +11006011 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
6012 PROCESS__PTRACE, NULL);
6013 if (error)
6014 goto abort_change;
6015 }
6016
6017 tsec->sid = sid;
6018 } else {
6019 error = -EINVAL;
6020 goto abort_change;
6021 }
6022
6023 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006024 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11006025
6026abort_change:
6027 abort_creds(new);
6028 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006029}
6030
David Quigley746df9b2013-05-22 12:50:35 -04006031static int selinux_ismaclabel(const char *name)
6032{
6033 return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
6034}
6035
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006036static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
6037{
6038 return security_sid_to_context(secid, secdata, seclen);
6039}
6040
David Howells7bf570d2008-04-29 20:52:51 +01006041static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00006042{
Nikolay Aleksandrov52a4c642014-03-07 12:44:19 +01006043 return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL);
David Howells63cb3442008-01-15 23:47:35 +00006044}
6045
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006046static void selinux_release_secctx(char *secdata, u32 seclen)
6047{
Paul Moore088999e2007-08-01 11:12:58 -04006048 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006049}
6050
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05006051static void selinux_inode_invalidate_secctx(struct inode *inode)
6052{
6053 struct inode_security_struct *isec = inode->i_security;
6054
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01006055 spin_lock(&isec->lock);
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05006056 isec->initialized = LABEL_INVALID;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01006057 spin_unlock(&isec->lock);
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05006058}
6059
David P. Quigley1ee65e32009-09-03 14:25:57 -04006060/*
6061 * called with inode->i_mutex locked
6062 */
6063static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
6064{
6065 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
6066}
6067
6068/*
6069 * called with inode->i_mutex locked
6070 */
6071static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
6072{
6073 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
6074}
6075
6076static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
6077{
6078 int len = 0;
6079 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
6080 ctx, true);
6081 if (len < 0)
6082 return len;
6083 *ctxlen = len;
6084 return 0;
6085}
Michael LeMayd7200242006-06-22 14:47:17 -07006086#ifdef CONFIG_KEYS
6087
David Howellsd84f4f92008-11-14 10:39:23 +11006088static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07006089 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07006090{
David Howellsd84f4f92008-11-14 10:39:23 +11006091 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07006092 struct key_security_struct *ksec;
6093
6094 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
6095 if (!ksec)
6096 return -ENOMEM;
6097
David Howellsd84f4f92008-11-14 10:39:23 +11006098 tsec = cred->security;
6099 if (tsec->keycreate_sid)
6100 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07006101 else
David Howellsd84f4f92008-11-14 10:39:23 +11006102 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07006103
David Howells275bb412008-11-14 10:39:19 +11006104 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07006105 return 0;
6106}
6107
6108static void selinux_key_free(struct key *k)
6109{
6110 struct key_security_struct *ksec = k->security;
6111
6112 k->security = NULL;
6113 kfree(ksec);
6114}
6115
6116static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11006117 const struct cred *cred,
David Howellsf5895942014-03-14 17:44:49 +00006118 unsigned perm)
Michael LeMayd7200242006-06-22 14:47:17 -07006119{
6120 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07006121 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11006122 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07006123
6124 /* if no specific permissions are requested, we skip the
6125 permission check. No serious, additional covert channels
6126 appear to be created. */
6127 if (perm == 0)
6128 return 0;
6129
David Howellsd84f4f92008-11-14 10:39:23 +11006130 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11006131
6132 key = key_ref_to_ptr(key_ref);
6133 ksec = key->security;
6134
6135 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07006136}
6137
David Howells70a5bb72008-04-29 01:01:26 -07006138static int selinux_key_getsecurity(struct key *key, char **_buffer)
6139{
6140 struct key_security_struct *ksec = key->security;
6141 char *context = NULL;
6142 unsigned len;
6143 int rc;
6144
6145 rc = security_sid_to_context(ksec->sid, &context, &len);
6146 if (!rc)
6147 rc = len;
6148 *_buffer = context;
6149 return rc;
6150}
Daniel Jurgens3a976fa2017-05-19 15:48:56 +03006151#endif
David Howells70a5bb72008-04-29 01:01:26 -07006152
Daniel Jurgens3a976fa2017-05-19 15:48:56 +03006153#ifdef CONFIG_SECURITY_INFINIBAND
Daniel Jurgenscfc4d882017-05-19 15:48:57 +03006154static int selinux_ib_pkey_access(void *ib_sec, u64 subnet_prefix, u16 pkey_val)
6155{
6156 struct common_audit_data ad;
6157 int err;
6158 u32 sid = 0;
6159 struct ib_security_struct *sec = ib_sec;
6160 struct lsm_ibpkey_audit ibpkey;
6161
Daniel Jurgens409dcf32017-05-19 15:48:59 +03006162 err = sel_ib_pkey_sid(subnet_prefix, pkey_val, &sid);
Daniel Jurgenscfc4d882017-05-19 15:48:57 +03006163 if (err)
6164 return err;
6165
6166 ad.type = LSM_AUDIT_DATA_IBPKEY;
6167 ibpkey.subnet_prefix = subnet_prefix;
6168 ibpkey.pkey = pkey_val;
6169 ad.u.ibpkey = &ibpkey;
6170 return avc_has_perm(sec->sid, sid,
6171 SECCLASS_INFINIBAND_PKEY,
6172 INFINIBAND_PKEY__ACCESS, &ad);
6173}
6174
Daniel Jurgensab861df2017-05-19 15:48:58 +03006175static int selinux_ib_endport_manage_subnet(void *ib_sec, const char *dev_name,
6176 u8 port_num)
6177{
6178 struct common_audit_data ad;
6179 int err;
6180 u32 sid = 0;
6181 struct ib_security_struct *sec = ib_sec;
6182 struct lsm_ibendport_audit ibendport;
6183
6184 err = security_ib_endport_sid(dev_name, port_num, &sid);
6185
6186 if (err)
6187 return err;
6188
6189 ad.type = LSM_AUDIT_DATA_IBENDPORT;
6190 strncpy(ibendport.dev_name, dev_name, sizeof(ibendport.dev_name));
6191 ibendport.port = port_num;
6192 ad.u.ibendport = &ibendport;
6193 return avc_has_perm(sec->sid, sid,
6194 SECCLASS_INFINIBAND_ENDPORT,
6195 INFINIBAND_ENDPORT__MANAGE_SUBNET, &ad);
6196}
6197
Daniel Jurgens3a976fa2017-05-19 15:48:56 +03006198static int selinux_ib_alloc_security(void **ib_sec)
6199{
6200 struct ib_security_struct *sec;
6201
6202 sec = kzalloc(sizeof(*sec), GFP_KERNEL);
6203 if (!sec)
6204 return -ENOMEM;
6205 sec->sid = current_sid();
6206
6207 *ib_sec = sec;
6208 return 0;
6209}
6210
6211static void selinux_ib_free_security(void *ib_sec)
6212{
6213 kfree(ib_sec);
6214}
Michael LeMayd7200242006-06-22 14:47:17 -07006215#endif
6216
James Morrisca97d932017-02-15 00:18:51 +11006217static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = {
Casey Schauflere20b0432015-05-02 15:11:36 -07006218 LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),
6219 LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction),
6220 LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder),
6221 LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file),
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02006222
Casey Schauflere20b0432015-05-02 15:11:36 -07006223 LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check),
6224 LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme),
6225 LSM_HOOK_INIT(capget, selinux_capget),
6226 LSM_HOOK_INIT(capset, selinux_capset),
6227 LSM_HOOK_INIT(capable, selinux_capable),
6228 LSM_HOOK_INIT(quotactl, selinux_quotactl),
6229 LSM_HOOK_INIT(quota_on, selinux_quota_on),
6230 LSM_HOOK_INIT(syslog, selinux_syslog),
6231 LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory),
Stephen Smalley79af7302015-01-21 10:54:10 -05006232
Casey Schauflere20b0432015-05-02 15:11:36 -07006233 LSM_HOOK_INIT(netlink_send, selinux_netlink_send),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006234
Casey Schauflere20b0432015-05-02 15:11:36 -07006235 LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds),
6236 LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds),
6237 LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds),
6238 LSM_HOOK_INIT(bprm_secureexec, selinux_bprm_secureexec),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006239
Casey Schauflere20b0432015-05-02 15:11:36 -07006240 LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security),
6241 LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security),
6242 LSM_HOOK_INIT(sb_copy_data, selinux_sb_copy_data),
6243 LSM_HOOK_INIT(sb_remount, selinux_sb_remount),
6244 LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount),
6245 LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options),
6246 LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs),
6247 LSM_HOOK_INIT(sb_mount, selinux_mount),
6248 LSM_HOOK_INIT(sb_umount, selinux_umount),
6249 LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts),
6250 LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts),
6251 LSM_HOOK_INIT(sb_parse_opts_str, selinux_parse_opts_str),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006252
Casey Schauflere20b0432015-05-02 15:11:36 -07006253 LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security),
Vivek Goyala518b0a2016-07-13 10:44:53 -04006254 LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as),
Eric Parise0007522008-03-05 10:31:54 -05006255
Casey Schauflere20b0432015-05-02 15:11:36 -07006256 LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security),
6257 LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security),
6258 LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security),
6259 LSM_HOOK_INIT(inode_create, selinux_inode_create),
6260 LSM_HOOK_INIT(inode_link, selinux_inode_link),
6261 LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink),
6262 LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink),
6263 LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir),
6264 LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir),
6265 LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod),
6266 LSM_HOOK_INIT(inode_rename, selinux_inode_rename),
6267 LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink),
6268 LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link),
6269 LSM_HOOK_INIT(inode_permission, selinux_inode_permission),
6270 LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr),
6271 LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr),
6272 LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr),
6273 LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr),
6274 LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr),
6275 LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr),
6276 LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr),
6277 LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity),
6278 LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity),
6279 LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity),
6280 LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid),
Vivek Goyal56909eb2016-07-13 10:44:48 -04006281 LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up),
Vivek Goyal19472b62016-07-13 10:44:50 -04006282 LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006283
Casey Schauflere20b0432015-05-02 15:11:36 -07006284 LSM_HOOK_INIT(file_permission, selinux_file_permission),
6285 LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
6286 LSM_HOOK_INIT(file_free_security, selinux_file_free_security),
6287 LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl),
6288 LSM_HOOK_INIT(mmap_file, selinux_mmap_file),
6289 LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr),
6290 LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect),
6291 LSM_HOOK_INIT(file_lock, selinux_file_lock),
6292 LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl),
6293 LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner),
6294 LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask),
6295 LSM_HOOK_INIT(file_receive, selinux_file_receive),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006296
Casey Schauflere20b0432015-05-02 15:11:36 -07006297 LSM_HOOK_INIT(file_open, selinux_file_open),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006298
Tetsuo Handaa79be232017-03-28 23:08:45 +09006299 LSM_HOOK_INIT(task_alloc, selinux_task_alloc),
Casey Schauflere20b0432015-05-02 15:11:36 -07006300 LSM_HOOK_INIT(cred_alloc_blank, selinux_cred_alloc_blank),
6301 LSM_HOOK_INIT(cred_free, selinux_cred_free),
6302 LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare),
6303 LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer),
6304 LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as),
6305 LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as),
6306 LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request),
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07006307 LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file),
Casey Schauflere20b0432015-05-02 15:11:36 -07006308 LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid),
6309 LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid),
6310 LSM_HOOK_INIT(task_getsid, selinux_task_getsid),
6311 LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid),
6312 LSM_HOOK_INIT(task_setnice, selinux_task_setnice),
6313 LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio),
6314 LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio),
Stephen Smalley791ec492017-02-17 07:57:00 -05006315 LSM_HOOK_INIT(task_prlimit, selinux_task_prlimit),
Casey Schauflere20b0432015-05-02 15:11:36 -07006316 LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit),
6317 LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler),
6318 LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler),
6319 LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
6320 LSM_HOOK_INIT(task_kill, selinux_task_kill),
Casey Schauflere20b0432015-05-02 15:11:36 -07006321 LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09006322
Casey Schauflere20b0432015-05-02 15:11:36 -07006323 LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
6324 LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006325
Casey Schauflere20b0432015-05-02 15:11:36 -07006326 LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security),
6327 LSM_HOOK_INIT(msg_msg_free_security, selinux_msg_msg_free_security),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006328
Casey Schauflere20b0432015-05-02 15:11:36 -07006329 LSM_HOOK_INIT(msg_queue_alloc_security,
6330 selinux_msg_queue_alloc_security),
6331 LSM_HOOK_INIT(msg_queue_free_security, selinux_msg_queue_free_security),
6332 LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate),
6333 LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl),
6334 LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd),
6335 LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006336
Casey Schauflere20b0432015-05-02 15:11:36 -07006337 LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security),
6338 LSM_HOOK_INIT(shm_free_security, selinux_shm_free_security),
6339 LSM_HOOK_INIT(shm_associate, selinux_shm_associate),
6340 LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl),
6341 LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006342
Casey Schauflere20b0432015-05-02 15:11:36 -07006343 LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security),
6344 LSM_HOOK_INIT(sem_free_security, selinux_sem_free_security),
6345 LSM_HOOK_INIT(sem_associate, selinux_sem_associate),
6346 LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl),
6347 LSM_HOOK_INIT(sem_semop, selinux_sem_semop),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006348
Casey Schauflere20b0432015-05-02 15:11:36 -07006349 LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006350
Casey Schauflere20b0432015-05-02 15:11:36 -07006351 LSM_HOOK_INIT(getprocattr, selinux_getprocattr),
6352 LSM_HOOK_INIT(setprocattr, selinux_setprocattr),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006353
Casey Schauflere20b0432015-05-02 15:11:36 -07006354 LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel),
6355 LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx),
6356 LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid),
6357 LSM_HOOK_INIT(release_secctx, selinux_release_secctx),
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05006358 LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx),
Casey Schauflere20b0432015-05-02 15:11:36 -07006359 LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx),
6360 LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx),
6361 LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006362
Casey Schauflere20b0432015-05-02 15:11:36 -07006363 LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect),
6364 LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send),
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006365
Casey Schauflere20b0432015-05-02 15:11:36 -07006366 LSM_HOOK_INIT(socket_create, selinux_socket_create),
6367 LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create),
6368 LSM_HOOK_INIT(socket_bind, selinux_socket_bind),
6369 LSM_HOOK_INIT(socket_connect, selinux_socket_connect),
6370 LSM_HOOK_INIT(socket_listen, selinux_socket_listen),
6371 LSM_HOOK_INIT(socket_accept, selinux_socket_accept),
6372 LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg),
6373 LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg),
6374 LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname),
6375 LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername),
6376 LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt),
6377 LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt),
6378 LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown),
6379 LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb),
6380 LSM_HOOK_INIT(socket_getpeersec_stream,
6381 selinux_socket_getpeersec_stream),
6382 LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram),
6383 LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security),
6384 LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security),
6385 LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security),
6386 LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid),
6387 LSM_HOOK_INIT(sock_graft, selinux_sock_graft),
6388 LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request),
6389 LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone),
6390 LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established),
6391 LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet),
6392 LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc),
6393 LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec),
6394 LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow),
6395 LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security),
6396 LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security),
6397 LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create),
6398 LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue),
6399 LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach),
6400 LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open),
Daniel Jurgens3a976fa2017-05-19 15:48:56 +03006401#ifdef CONFIG_SECURITY_INFINIBAND
Daniel Jurgenscfc4d882017-05-19 15:48:57 +03006402 LSM_HOOK_INIT(ib_pkey_access, selinux_ib_pkey_access),
Daniel Jurgensab861df2017-05-19 15:48:58 +03006403 LSM_HOOK_INIT(ib_endport_manage_subnet,
6404 selinux_ib_endport_manage_subnet),
Daniel Jurgens3a976fa2017-05-19 15:48:56 +03006405 LSM_HOOK_INIT(ib_alloc_security, selinux_ib_alloc_security),
6406 LSM_HOOK_INIT(ib_free_security, selinux_ib_free_security),
6407#endif
Trent Jaegerd28d1e02005-12-13 23:12:40 -08006408#ifdef CONFIG_SECURITY_NETWORK_XFRM
Casey Schauflere20b0432015-05-02 15:11:36 -07006409 LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc),
6410 LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone),
6411 LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free),
6412 LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete),
6413 LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc),
6414 LSM_HOOK_INIT(xfrm_state_alloc_acquire,
6415 selinux_xfrm_state_alloc_acquire),
6416 LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free),
6417 LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete),
6418 LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup),
6419 LSM_HOOK_INIT(xfrm_state_pol_flow_match,
6420 selinux_xfrm_state_pol_flow_match),
6421 LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006422#endif
Michael LeMayd7200242006-06-22 14:47:17 -07006423
6424#ifdef CONFIG_KEYS
Casey Schauflere20b0432015-05-02 15:11:36 -07006425 LSM_HOOK_INIT(key_alloc, selinux_key_alloc),
6426 LSM_HOOK_INIT(key_free, selinux_key_free),
6427 LSM_HOOK_INIT(key_permission, selinux_key_permission),
6428 LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
Michael LeMayd7200242006-06-22 14:47:17 -07006429#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02006430
6431#ifdef CONFIG_AUDIT
Casey Schauflere20b0432015-05-02 15:11:36 -07006432 LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init),
6433 LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known),
6434 LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match),
6435 LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free),
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02006436#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07006437};
6438
6439static __init int selinux_init(void)
6440{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006441 if (!security_module_enable("selinux")) {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02006442 selinux_enabled = 0;
6443 return 0;
6444 }
6445
Linus Torvalds1da177e2005-04-16 15:20:36 -07006446 if (!selinux_enabled) {
6447 printk(KERN_INFO "SELinux: Disabled at boot.\n");
6448 return 0;
6449 }
6450
6451 printk(KERN_INFO "SELinux: Initializing.\n");
6452
6453 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11006454 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006455
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04006456 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
6457
James Morris7cae7e22006-03-22 00:09:22 -08006458 sel_inode_cache = kmem_cache_create("selinux_inode_security",
6459 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09006460 0, SLAB_PANIC, NULL);
Sangwoo63205652015-10-21 17:44:30 -04006461 file_security_cache = kmem_cache_create("selinux_file_security",
6462 sizeof(struct file_security_struct),
6463 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006464 avc_init();
6465
Casey Schauflerd69dece52017-01-18 17:09:05 -08006466 security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks), "selinux");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006467
Paul Moore615e51f2014-06-26 14:33:56 -04006468 if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
6469 panic("SELinux: Unable to register AVC netcache callback\n");
6470
Daniel Jurgens8f408ab2017-05-19 15:48:53 +03006471 if (avc_add_callback(selinux_lsm_notifier_avc_callback, AVC_CALLBACK_RESET))
6472 panic("SELinux: Unable to register AVC LSM notifier callback\n");
6473
Eric Paris828dfe12008-04-17 13:17:49 -04006474 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05006475 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04006476 else
Eric Parisfadcdb42007-02-22 18:11:31 -05006477 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07006478
Linus Torvalds1da177e2005-04-16 15:20:36 -07006479 return 0;
6480}
6481
Al Viroe8c26252010-03-23 06:36:54 -04006482static void delayed_superblock_init(struct super_block *sb, void *unused)
6483{
6484 superblock_doinit(sb, NULL);
6485}
6486
Linus Torvalds1da177e2005-04-16 15:20:36 -07006487void selinux_complete_init(void)
6488{
Eric Parisfadcdb42007-02-22 18:11:31 -05006489 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006490
6491 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05006492 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04006493 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006494}
6495
6496/* SELinux requires early initialization in order to label
6497 all processes and objects when they are created. */
6498security_initcall(selinux_init);
6499
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006500#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006501
Jiri Pirko25db6be2014-09-03 17:42:13 +02006502static struct nf_hook_ops selinux_nf_ops[] = {
Paul Mooreeffad8d2008-01-29 08:49:27 -05006503 {
6504 .hook = selinux_ipv4_postroute,
Alban Crequy2597a832012-05-14 03:56:39 +00006505 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006506 .hooknum = NF_INET_POST_ROUTING,
6507 .priority = NF_IP_PRI_SELINUX_LAST,
6508 },
6509 {
6510 .hook = selinux_ipv4_forward,
Alban Crequy2597a832012-05-14 03:56:39 +00006511 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006512 .hooknum = NF_INET_FORWARD,
6513 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04006514 },
6515 {
6516 .hook = selinux_ipv4_output,
Alban Crequy2597a832012-05-14 03:56:39 +00006517 .pf = NFPROTO_IPV4,
Paul Moore948bf852008-10-10 10:16:32 -04006518 .hooknum = NF_INET_LOCAL_OUT,
6519 .priority = NF_IP_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02006520 },
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04006521#if IS_ENABLED(CONFIG_IPV6)
Paul Mooreeffad8d2008-01-29 08:49:27 -05006522 {
6523 .hook = selinux_ipv6_postroute,
Alban Crequy2597a832012-05-14 03:56:39 +00006524 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006525 .hooknum = NF_INET_POST_ROUTING,
6526 .priority = NF_IP6_PRI_SELINUX_LAST,
6527 },
6528 {
6529 .hook = selinux_ipv6_forward,
Alban Crequy2597a832012-05-14 03:56:39 +00006530 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05006531 .hooknum = NF_INET_FORWARD,
6532 .priority = NF_IP6_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02006533 },
Huw Davies2917f572016-06-27 15:06:15 -04006534 {
6535 .hook = selinux_ipv6_output,
6536 .pf = NFPROTO_IPV6,
6537 .hooknum = NF_INET_LOCAL_OUT,
6538 .priority = NF_IP6_PRI_SELINUX_FIRST,
6539 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07006540#endif /* IPV6 */
Jiri Pirko25db6be2014-09-03 17:42:13 +02006541};
Linus Torvalds1da177e2005-04-16 15:20:36 -07006542
6543static int __init selinux_nf_ip_init(void)
6544{
Jiri Pirko25db6be2014-09-03 17:42:13 +02006545 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006546
6547 if (!selinux_enabled)
Jiri Pirko25db6be2014-09-03 17:42:13 +02006548 return 0;
Eric Parisfadcdb42007-02-22 18:11:31 -05006549
6550 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
6551
Jiri Pirko25db6be2014-09-03 17:42:13 +02006552 err = nf_register_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07006553 if (err)
Jiri Pirko25db6be2014-09-03 17:42:13 +02006554 panic("SELinux: nf_register_hooks: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006555
Jiri Pirko25db6be2014-09-03 17:42:13 +02006556 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006557}
6558
6559__initcall(selinux_nf_ip_init);
6560
6561#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6562static void selinux_nf_ip_exit(void)
6563{
Eric Parisfadcdb42007-02-22 18:11:31 -05006564 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07006565
Jiri Pirko25db6be2014-09-03 17:42:13 +02006566 nf_unregister_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006567}
6568#endif
6569
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006570#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006571
6572#ifdef CONFIG_SECURITY_SELINUX_DISABLE
6573#define selinux_nf_ip_exit()
6574#endif
6575
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08006576#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07006577
6578#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04006579static int selinux_disabled;
6580
Linus Torvalds1da177e2005-04-16 15:20:36 -07006581int selinux_disable(void)
6582{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006583 if (ss_initialized) {
6584 /* Not permitted after initial policy load. */
6585 return -EINVAL;
6586 }
6587
6588 if (selinux_disabled) {
6589 /* Only do this once. */
6590 return -EINVAL;
6591 }
6592
6593 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
6594
6595 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04006596 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006597
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07006598 security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006599
Eric Parisaf8ff042009-09-20 21:23:01 -04006600 /* Try to destroy the avc node cache */
6601 avc_disable();
6602
Linus Torvalds1da177e2005-04-16 15:20:36 -07006603 /* Unregister netfilter hooks. */
6604 selinux_nf_ip_exit();
6605
6606 /* Unregister selinuxfs. */
6607 exit_sel_fs();
6608
6609 return 0;
6610}
6611#endif