blob: 7c37cdb3aba0310a4655ed67899ff1357921adb3 [file] [log] [blame]
Thomas Gleixnerd2912cb2019-06-04 10:11:33 +02001// SPDX-License-Identifier: GPL-2.0-only
Linus Torvalds1da177e2005-04-16 15:20:36 -07002/*
3 * NSA Security-Enhanced Linux (SELinux) security module
4 *
5 * This file contains the SELinux hook function implementations.
6 *
Stephen Smalley7efbb602017-08-17 13:32:36 -04007 * Authors: Stephen Smalley, <sds@tycho.nsa.gov>
Eric Paris828dfe12008-04-17 13:17:49 -04008 * Chris Vance, <cvance@nai.com>
9 * Wayne Salamon, <wsalamon@nai.com>
10 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070011 *
12 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100013 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
14 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070015 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040016 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040017 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000018 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090019 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040020 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Daniel Jurgens3a976fa2017-05-19 15:48:56 +030021 * Copyright (C) 2016 Mellanox Technologies
Linus Torvalds1da177e2005-04-16 15:20:36 -070022 */
23
Linus Torvalds1da177e2005-04-16 15:20:36 -070024#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050025#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070027#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/errno.h>
Ingo Molnar3f07c012017-02-08 18:51:30 +010029#include <linux/sched/signal.h>
Ingo Molnar29930022017-02-08 18:51:36 +010030#include <linux/sched/task.h>
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070031#include <linux/lsm_hooks.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070032#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050039#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041#include <linux/spinlock.h>
42#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050043#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040045#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/namei.h>
47#include <linux/mount.h>
David Howells442155c2018-11-01 23:07:24 +000048#include <linux/fs_context.h>
49#include <linux/fs_parser.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070050#include <linux/netfilter_ipv4.h>
51#include <linux/netfilter_ipv6.h>
52#include <linux/tty.h>
53#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070054#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070055#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore47180062013-12-04 16:10:45 -050056#include <net/inet_connection_sock.h>
Paul Moore220deb92008-01-29 08:38:23 -050057#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050058#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040059#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070060#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070061#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070062#include <linux/bitops.h>
63#include <linux/interrupt.h>
64#include <linux/netdevice.h> /* for network interface checks */
Hong zhi guo77954982013-03-27 06:49:35 +000065#include <net/netlink.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070066#include <linux/tcp.h>
67#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080068#include <linux/dccp.h>
Richard Hainesd4529302018-02-13 20:57:18 +000069#include <linux/sctp.h>
70#include <net/sctp/structs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070071#include <linux/quota.h>
72#include <linux/un.h> /* for Unix socket types */
73#include <net/af_unix.h> /* for Unix socket types */
74#include <linux/parser.h>
75#include <linux/nfs_mount.h>
76#include <net/ipv6.h>
77#include <linux/hugetlb.h>
78#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070079#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070080#include <linux/string.h>
Eric Paris23970742006-09-25 23:32:01 -070081#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070082#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080083#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070084#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040085#include <linux/export.h>
Al Viro40401532012-02-13 03:58:52 +000086#include <linux/msg.h>
87#include <linux/shm.h>
Chenbo Fengec27c352017-10-18 13:00:25 -070088#include <linux/bpf.h>
Ondrej Mosnacekec882da2019-02-22 15:57:17 +010089#include <linux/kernfs.h>
90#include <linux/stringhash.h> /* for hashlen_string() */
David Howellse262e32d2018-11-01 23:07:23 +000091#include <uapi/linux/mount.h>
Aaron Goidelac5656d2019-08-12 11:20:00 -040092#include <linux/fsnotify.h>
93#include <linux/fanotify.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070094
95#include "avc.h"
96#include "objsec.h"
97#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050098#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040099#include "netport.h"
Daniel Jurgens409dcf32017-05-19 15:48:59 +0300100#include "ibpkey.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -0800101#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -0500102#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +0200103#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +1000104#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700105
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500106struct selinux_state selinux_state;
107
Paul Moored621d352008-01-29 08:43:36 -0500108/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +1000109static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -0500110
Linus Torvalds1da177e2005-04-16 15:20:36 -0700111#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Stephen Smalley6c5a6822019-12-17 09:15:10 -0500112static int selinux_enforcing_boot __initdata;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700113
114static int __init enforcing_setup(char *str)
115{
Eric Parisf5269712008-05-14 11:27:45 -0400116 unsigned long enforcing;
Jingoo Han29707b22014-02-05 15:13:14 +0900117 if (!kstrtoul(str, 0, &enforcing))
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500118 selinux_enforcing_boot = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700119 return 1;
120}
121__setup("enforcing=", enforcing_setup);
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500122#else
123#define selinux_enforcing_boot 1
Linus Torvalds1da177e2005-04-16 15:20:36 -0700124#endif
125
Stephen Smalley6c5a6822019-12-17 09:15:10 -0500126int selinux_enabled_boot __initdata = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700127#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
Linus Torvalds1da177e2005-04-16 15:20:36 -0700128static int __init selinux_enabled_setup(char *str)
129{
Eric Parisf5269712008-05-14 11:27:45 -0400130 unsigned long enabled;
Jingoo Han29707b22014-02-05 15:13:14 +0900131 if (!kstrtoul(str, 0, &enabled))
Stephen Smalley6c5a6822019-12-17 09:15:10 -0500132 selinux_enabled_boot = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700133 return 1;
134}
135__setup("selinux=", selinux_enabled_setup);
136#endif
137
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500138static unsigned int selinux_checkreqprot_boot =
139 CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE;
140
141static int __init checkreqprot_setup(char *str)
142{
143 unsigned long checkreqprot;
144
Stephen Smalleye9c38f92020-01-08 11:24:47 -0500145 if (!kstrtoul(str, 0, &checkreqprot)) {
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500146 selinux_checkreqprot_boot = checkreqprot ? 1 : 0;
Stephen Smalleye9c38f92020-01-08 11:24:47 -0500147 if (checkreqprot)
148 pr_warn("SELinux: checkreqprot set to 1 via kernel parameter. This is deprecated and will be rejected in a future kernel release.\n");
149 }
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500150 return 1;
151}
152__setup("checkreqprot=", checkreqprot_setup);
153
Paul Moored621d352008-01-29 08:43:36 -0500154/**
155 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
156 *
157 * Description:
158 * This function checks the SECMARK reference counter to see if any SECMARK
159 * targets are currently configured, if the reference counter is greater than
160 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
Chris PeBenito2be4d742013-05-03 09:05:39 -0400161 * enabled, false (0) if SECMARK is disabled. If the always_check_network
162 * policy capability is enabled, SECMARK is always considered enabled.
Paul Moored621d352008-01-29 08:43:36 -0500163 *
164 */
165static int selinux_secmark_enabled(void)
166{
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500167 return (selinux_policycap_alwaysnetwork() ||
168 atomic_read(&selinux_secmark_refcount));
Chris PeBenito2be4d742013-05-03 09:05:39 -0400169}
170
171/**
172 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
173 *
174 * Description:
175 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
176 * (1) if any are enabled or false (0) if neither are enabled. If the
177 * always_check_network policy capability is enabled, peer labeling
178 * is always considered enabled.
179 *
180 */
181static int selinux_peerlbl_enabled(void)
182{
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500183 return (selinux_policycap_alwaysnetwork() ||
184 netlbl_enabled() || selinux_xfrm_enabled());
Paul Moored621d352008-01-29 08:43:36 -0500185}
186
Paul Moore615e51f2014-06-26 14:33:56 -0400187static int selinux_netcache_avc_callback(u32 event)
188{
189 if (event == AVC_CALLBACK_RESET) {
190 sel_netif_flush();
191 sel_netnode_flush();
192 sel_netport_flush();
193 synchronize_net();
194 }
195 return 0;
196}
197
Daniel Jurgens8f408ab2017-05-19 15:48:53 +0300198static int selinux_lsm_notifier_avc_callback(u32 event)
199{
Daniel Jurgens409dcf32017-05-19 15:48:59 +0300200 if (event == AVC_CALLBACK_RESET) {
201 sel_ib_pkey_flush();
Janne Karhunen42df7442019-06-14 15:20:14 +0300202 call_blocking_lsm_notifier(LSM_POLICY_CHANGE, NULL);
Daniel Jurgens409dcf32017-05-19 15:48:59 +0300203 }
Daniel Jurgens8f408ab2017-05-19 15:48:53 +0300204
205 return 0;
206}
207
David Howellsd84f4f92008-11-14 10:39:23 +1100208/*
209 * initialise the security for the init task
210 */
211static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700212{
David Howells3b11a1d2008-11-14 10:39:26 +1100213 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700214 struct task_security_struct *tsec;
215
Casey Schauflerbbd36622018-11-12 09:30:56 -0800216 tsec = selinux_cred(cred);
David Howellsd84f4f92008-11-14 10:39:23 +1100217 tsec->osid = tsec->sid = SECINITSID_KERNEL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700218}
219
David Howells275bb412008-11-14 10:39:19 +1100220/*
David Howells88e67f32008-11-14 10:39:21 +1100221 * get the security ID of a set of credentials
222 */
223static inline u32 cred_sid(const struct cred *cred)
224{
225 const struct task_security_struct *tsec;
226
Casey Schaufler0c6cfa62018-09-21 17:17:16 -0700227 tsec = selinux_cred(cred);
David Howells88e67f32008-11-14 10:39:21 +1100228 return tsec->sid;
229}
230
231/*
David Howells3b11a1d2008-11-14 10:39:26 +1100232 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100233 */
234static inline u32 task_sid(const struct task_struct *task)
235{
David Howells275bb412008-11-14 10:39:19 +1100236 u32 sid;
237
238 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100239 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100240 rcu_read_unlock();
241 return sid;
242}
243
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500244static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
245
246/*
247 * Try reloading inode security labels that have been marked as invalid. The
248 * @may_sleep parameter indicates when sleeping and thus reloading labels is
Andreas Gruenbacher42059112016-11-10 22:18:27 +0100249 * allowed; when set to false, returns -ECHILD when the label is
Al Viroe9193282018-04-24 21:31:02 -0400250 * invalid. The @dentry parameter should be set to a dentry of the inode.
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500251 */
252static int __inode_security_revalidate(struct inode *inode,
Al Viroe9193282018-04-24 21:31:02 -0400253 struct dentry *dentry,
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500254 bool may_sleep)
255{
Casey Schaufler80788c22018-09-21 17:19:11 -0700256 struct inode_security_struct *isec = selinux_inode(inode);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500257
258 might_sleep_if(may_sleep);
259
Ondrej Mosnacek65cddd52020-01-07 14:31:53 +0100260 if (selinux_initialized(&selinux_state) &&
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500261 isec->initialized != LABEL_INITIALIZED) {
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500262 if (!may_sleep)
263 return -ECHILD;
264
265 /*
266 * Try reloading the inode security label. This will fail if
267 * @opt_dentry is NULL and no dentry for this inode can be
268 * found; in that case, continue using the old label.
269 */
Al Viroe9193282018-04-24 21:31:02 -0400270 inode_doinit_with_dentry(inode, dentry);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500271 }
272 return 0;
273}
274
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500275static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
276{
Casey Schaufler80788c22018-09-21 17:19:11 -0700277 return selinux_inode(inode);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500278}
279
280static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
281{
282 int error;
283
284 error = __inode_security_revalidate(inode, NULL, !rcu);
285 if (error)
286 return ERR_PTR(error);
Casey Schaufler80788c22018-09-21 17:19:11 -0700287 return selinux_inode(inode);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500288}
289
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500290/*
291 * Get the security label of an inode.
292 */
293static struct inode_security_struct *inode_security(struct inode *inode)
294{
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500295 __inode_security_revalidate(inode, NULL, true);
Casey Schaufler80788c22018-09-21 17:19:11 -0700296 return selinux_inode(inode);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500297}
298
Paul Moore2c971652016-04-19 16:36:28 -0400299static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry)
300{
301 struct inode *inode = d_backing_inode(dentry);
302
Casey Schaufler80788c22018-09-21 17:19:11 -0700303 return selinux_inode(inode);
Paul Moore2c971652016-04-19 16:36:28 -0400304}
305
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500306/*
307 * Get the security label of a dentry's backing inode.
308 */
309static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
310{
311 struct inode *inode = d_backing_inode(dentry);
312
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500313 __inode_security_revalidate(inode, dentry, true);
Casey Schaufler80788c22018-09-21 17:19:11 -0700314 return selinux_inode(inode);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500315}
316
Linus Torvalds1da177e2005-04-16 15:20:36 -0700317static void inode_free_security(struct inode *inode)
318{
Casey Schaufler80788c22018-09-21 17:19:11 -0700319 struct inode_security_struct *isec = selinux_inode(inode);
Casey Schauflerafb1cbe32018-09-21 17:19:29 -0700320 struct superblock_security_struct *sbsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700321
Casey Schauflerafb1cbe32018-09-21 17:19:29 -0700322 if (!isec)
323 return;
324 sbsec = inode->i_sb->s_security;
Waiman Long9629d042015-07-10 17:19:56 -0400325 /*
326 * As not all inode security structures are in a list, we check for
327 * empty list outside of the lock to make sure that we won't waste
328 * time taking a lock doing nothing.
329 *
330 * The list_del_init() function can be safely called more than once.
331 * It should not be possible for this function to be called with
332 * concurrent list_add(), but for better safety against future changes
333 * in the code, we use list_empty_careful() here.
334 */
335 if (!list_empty_careful(&isec->list)) {
336 spin_lock(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700337 list_del_init(&isec->list);
Waiman Long9629d042015-07-10 17:19:56 -0400338 spin_unlock(&sbsec->isec_lock);
339 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700340}
341
Linus Torvalds1da177e2005-04-16 15:20:36 -0700342static void superblock_free_security(struct super_block *sb)
343{
344 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700345 sb->s_security = NULL;
346 kfree(sbsec);
347}
348
Al Virobd323652018-12-13 15:04:59 -0500349struct selinux_mnt_opts {
350 const char *fscontext, *context, *rootcontext, *defcontext;
351};
352
Al Viro204cc0c2018-12-13 13:41:47 -0500353static void selinux_free_mnt_opts(void *mnt_opts)
354{
Al Virobd323652018-12-13 15:04:59 -0500355 struct selinux_mnt_opts *opts = mnt_opts;
356 kfree(opts->fscontext);
357 kfree(opts->context);
358 kfree(opts->rootcontext);
359 kfree(opts->defcontext);
Al Viro204cc0c2018-12-13 13:41:47 -0500360 kfree(opts);
361}
362
Linus Torvalds1da177e2005-04-16 15:20:36 -0700363enum {
Eric Paris31e87932007-09-19 17:19:12 -0400364 Opt_error = -1,
David Howells442155c2018-11-01 23:07:24 +0000365 Opt_context = 0,
366 Opt_defcontext = 1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700367 Opt_fscontext = 2,
David Howells442155c2018-11-01 23:07:24 +0000368 Opt_rootcontext = 3,
369 Opt_seclabel = 4,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700370};
371
Al Viroda3d76a2018-12-17 10:14:16 -0500372#define A(s, has_arg) {#s, sizeof(#s) - 1, Opt_##s, has_arg}
Al Viro169d68efb2018-12-14 22:44:50 -0500373static struct {
374 const char *name;
375 int len;
376 int opt;
377 bool has_arg;
378} tokens[] = {
Al Viroda3d76a2018-12-17 10:14:16 -0500379 A(context, true),
380 A(fscontext, true),
381 A(defcontext, true),
382 A(rootcontext, true),
383 A(seclabel, false),
Linus Torvalds1da177e2005-04-16 15:20:36 -0700384};
Al Viro169d68efb2018-12-14 22:44:50 -0500385#undef A
386
387static int match_opt_prefix(char *s, int l, char **arg)
388{
389 int i;
390
391 for (i = 0; i < ARRAY_SIZE(tokens); i++) {
392 size_t len = tokens[i].len;
393 if (len > l || memcmp(s, tokens[i].name, len))
394 continue;
395 if (tokens[i].has_arg) {
396 if (len == l || s[len] != '=')
397 continue;
398 *arg = s + len + 1;
399 } else if (len != l)
400 continue;
401 return tokens[i].opt;
402 }
403 return Opt_error;
404}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700405
406#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
407
Eric Parisc312feb2006-07-10 04:43:53 -0700408static int may_context_mount_sb_relabel(u32 sid,
409 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100410 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700411{
Casey Schaufler0c6cfa62018-09-21 17:17:16 -0700412 const struct task_security_struct *tsec = selinux_cred(cred);
Eric Parisc312feb2006-07-10 04:43:53 -0700413 int rc;
414
Stephen Smalley6b6bc622018-03-05 11:47:56 -0500415 rc = avc_has_perm(&selinux_state,
416 tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
Eric Parisc312feb2006-07-10 04:43:53 -0700417 FILESYSTEM__RELABELFROM, NULL);
418 if (rc)
419 return rc;
420
Stephen Smalley6b6bc622018-03-05 11:47:56 -0500421 rc = avc_has_perm(&selinux_state,
422 tsec->sid, sid, SECCLASS_FILESYSTEM,
Eric Parisc312feb2006-07-10 04:43:53 -0700423 FILESYSTEM__RELABELTO, NULL);
424 return rc;
425}
426
Eric Paris08089252006-07-10 04:43:55 -0700427static int may_context_mount_inode_relabel(u32 sid,
428 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100429 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700430{
Casey Schaufler0c6cfa62018-09-21 17:17:16 -0700431 const struct task_security_struct *tsec = selinux_cred(cred);
Eric Paris08089252006-07-10 04:43:55 -0700432 int rc;
Stephen Smalley6b6bc622018-03-05 11:47:56 -0500433 rc = avc_has_perm(&selinux_state,
434 tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
Eric Paris08089252006-07-10 04:43:55 -0700435 FILESYSTEM__RELABELFROM, NULL);
436 if (rc)
437 return rc;
438
Stephen Smalley6b6bc622018-03-05 11:47:56 -0500439 rc = avc_has_perm(&selinux_state,
440 sid, sbsec->sid, SECCLASS_FILESYSTEM,
Eric Paris08089252006-07-10 04:43:55 -0700441 FILESYSTEM__ASSOCIATE, NULL);
442 return rc;
443}
444
Ondrej Mosnaceka83d6dd2018-12-21 21:18:52 +0100445static int selinux_is_genfs_special_handling(struct super_block *sb)
Eric Parisb43e7252012-10-10 14:27:35 -0400446{
Ondrej Mosnaceka83d6dd2018-12-21 21:18:52 +0100447 /* Special handling. Genfs but also in-core setxattr handler */
448 return !strcmp(sb->s_type->name, "sysfs") ||
Mark Salyzynd5f3a5f2015-02-04 11:34:30 -0500449 !strcmp(sb->s_type->name, "pstore") ||
450 !strcmp(sb->s_type->name, "debugfs") ||
Yongqin Liua2c7c6f2017-01-09 10:07:30 -0500451 !strcmp(sb->s_type->name, "tracefs") ||
Stephen Smalley2651225b2017-02-28 10:35:56 -0500452 !strcmp(sb->s_type->name, "rootfs") ||
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500453 (selinux_policycap_cgroupseclabel() &&
Stephen Smalley2651225b2017-02-28 10:35:56 -0500454 (!strcmp(sb->s_type->name, "cgroup") ||
455 !strcmp(sb->s_type->name, "cgroup2")));
Eric Parisb43e7252012-10-10 14:27:35 -0400456}
457
Ondrej Mosnaceka83d6dd2018-12-21 21:18:52 +0100458static int selinux_is_sblabel_mnt(struct super_block *sb)
459{
460 struct superblock_security_struct *sbsec = sb->s_security;
461
462 /*
463 * IMPORTANT: Double-check logic in this function when adding a new
464 * SECURITY_FS_USE_* definition!
465 */
466 BUILD_BUG_ON(SECURITY_FS_USE_MAX != 7);
467
468 switch (sbsec->behavior) {
469 case SECURITY_FS_USE_XATTR:
470 case SECURITY_FS_USE_TRANS:
471 case SECURITY_FS_USE_TASK:
472 case SECURITY_FS_USE_NATIVE:
473 return 1;
474
475 case SECURITY_FS_USE_GENFS:
476 return selinux_is_genfs_special_handling(sb);
477
478 /* Never allow relabeling on context mounts */
479 case SECURITY_FS_USE_MNTPOINT:
480 case SECURITY_FS_USE_NONE:
481 default:
482 return 0;
483 }
484}
485
Eric Parisc9180a52007-11-30 13:00:35 -0500486static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700487{
488 struct superblock_security_struct *sbsec = sb->s_security;
489 struct dentry *root = sb->s_root;
David Howellsc6f493d2015-03-17 22:26:22 +0000490 struct inode *root_inode = d_backing_inode(root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700491 int rc = 0;
492
Linus Torvalds1da177e2005-04-16 15:20:36 -0700493 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
494 /* Make sure that the xattr handler exists and that no
495 error other than -ENODATA is returned by getxattr on
496 the root directory. -ENODATA is ok, as this may be
497 the first boot of the SELinux kernel before we have
498 assigned xattr values to the filesystem. */
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200499 if (!(root_inode->i_opflags & IOP_XATTR)) {
peter enderborgc103a912018-06-12 10:09:03 +0200500 pr_warn("SELinux: (dev %s, type %s) has no "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800501 "xattr support\n", sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700502 rc = -EOPNOTSUPP;
503 goto out;
504 }
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200505
506 rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700507 if (rc < 0 && rc != -ENODATA) {
508 if (rc == -EOPNOTSUPP)
peter enderborgc103a912018-06-12 10:09:03 +0200509 pr_warn("SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800510 "%s) has no security xattr handler\n",
511 sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700512 else
peter enderborgc103a912018-06-12 10:09:03 +0200513 pr_warn("SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800514 "%s) getxattr errno %d\n", sb->s_id,
515 sb->s_type->name, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700516 goto out;
517 }
518 }
519
Eric Pariseadcabc2012-08-24 15:59:14 -0400520 sbsec->flags |= SE_SBINITIALIZED;
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400521
522 /*
523 * Explicitly set or clear SBLABEL_MNT. It's not sufficient to simply
524 * leave the flag untouched because sb_clone_mnt_opts might be handing
525 * us a superblock that needs the flag to be cleared.
526 */
Eric Parisb43e7252012-10-10 14:27:35 -0400527 if (selinux_is_sblabel_mnt(sb))
Eric Paris12f348b2012-10-09 10:56:25 -0400528 sbsec->flags |= SBLABEL_MNT;
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400529 else
530 sbsec->flags &= ~SBLABEL_MNT;
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400531
Linus Torvalds1da177e2005-04-16 15:20:36 -0700532 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500533 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700534
535 /* Initialize any other inodes associated with the superblock, e.g.
536 inodes created prior to initial policy load or inodes created
537 during get_sb by a pseudo filesystem that directly
538 populates itself. */
539 spin_lock(&sbsec->isec_lock);
Al Viro8d641242018-12-10 15:34:12 -0500540 while (!list_empty(&sbsec->isec_head)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700541 struct inode_security_struct *isec =
Al Viro8d641242018-12-10 15:34:12 -0500542 list_first_entry(&sbsec->isec_head,
Eric Parisc9180a52007-11-30 13:00:35 -0500543 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700544 struct inode *inode = isec->inode;
Stephen Smalley923190d2014-10-06 16:32:52 -0400545 list_del_init(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700546 spin_unlock(&sbsec->isec_lock);
547 inode = igrab(inode);
548 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500549 if (!IS_PRIVATE(inode))
Paul Moorecb89e242020-01-10 16:32:10 -0500550 inode_doinit_with_dentry(inode, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700551 iput(inode);
552 }
553 spin_lock(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700554 }
555 spin_unlock(&sbsec->isec_lock);
556out:
Eric Parisc9180a52007-11-30 13:00:35 -0500557 return rc;
558}
559
Eric Parisc9180a52007-11-30 13:00:35 -0500560static int bad_option(struct superblock_security_struct *sbsec, char flag,
561 u32 old_sid, u32 new_sid)
562{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500563 char mnt_flags = sbsec->flags & SE_MNTMASK;
564
Eric Parisc9180a52007-11-30 13:00:35 -0500565 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500566 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500567 if (!(sbsec->flags & flag) ||
568 (old_sid != new_sid))
569 return 1;
570
571 /* check if we were passed the same options twice,
572 * aka someone passed context=a,context=b
573 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500574 if (!(sbsec->flags & SE_SBINITIALIZED))
575 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500576 return 1;
577 return 0;
578}
Eric Parise0007522008-03-05 10:31:54 -0500579
Al Virobd323652018-12-13 15:04:59 -0500580static int parse_sid(struct super_block *sb, const char *s, u32 *sid)
581{
582 int rc = security_context_str_to_sid(&selinux_state, s,
583 sid, GFP_KERNEL);
584 if (rc)
585 pr_warn("SELinux: security_context_str_to_sid"
586 "(%s) failed for (dev %s, type %s) errno=%d\n",
587 s, sb->s_id, sb->s_type->name, rc);
588 return rc;
589}
590
Eric Parisc9180a52007-11-30 13:00:35 -0500591/*
592 * Allow filesystems with binary mount data to explicitly set mount point
593 * labeling information.
594 */
Eric Parise0007522008-03-05 10:31:54 -0500595static int selinux_set_mnt_opts(struct super_block *sb,
Al Viro204cc0c2018-12-13 13:41:47 -0500596 void *mnt_opts,
David Quigley649f6e72013-05-22 12:50:36 -0400597 unsigned long kern_flags,
598 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500599{
David Howells275bb412008-11-14 10:39:19 +1100600 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500601 struct superblock_security_struct *sbsec = sb->s_security;
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500602 struct dentry *root = sbsec->sb->s_root;
Al Virobd323652018-12-13 15:04:59 -0500603 struct selinux_mnt_opts *opts = mnt_opts;
Paul Moore2c971652016-04-19 16:36:28 -0400604 struct inode_security_struct *root_isec;
Eric Parisc9180a52007-11-30 13:00:35 -0500605 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
606 u32 defcontext_sid = 0;
Al Virobd323652018-12-13 15:04:59 -0500607 int rc = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500608
609 mutex_lock(&sbsec->lock);
610
Ondrej Mosnacek65cddd52020-01-07 14:31:53 +0100611 if (!selinux_initialized(&selinux_state)) {
Al Virobd323652018-12-13 15:04:59 -0500612 if (!opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500613 /* Defer initialization until selinux_complete_init,
614 after the initial policy is loaded and the security
615 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500616 goto out;
617 }
618 rc = -EINVAL;
peter enderborgc103a912018-06-12 10:09:03 +0200619 pr_warn("SELinux: Unable to set superblock options "
Eric Paris744ba352008-04-17 11:52:44 -0400620 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500621 goto out;
622 }
David Quigley649f6e72013-05-22 12:50:36 -0400623 if (kern_flags && !set_kern_flags) {
624 /* Specifying internal flags without providing a place to
625 * place the results is not allowed */
626 rc = -EINVAL;
627 goto out;
628 }
Eric Parisc9180a52007-11-30 13:00:35 -0500629
630 /*
Eric Parise0007522008-03-05 10:31:54 -0500631 * Binary mount data FS will come through this function twice. Once
632 * from an explicit call and once from the generic calls from the vfs.
633 * Since the generic VFS calls will not contain any security mount data
634 * we need to skip the double mount verification.
635 *
636 * This does open a hole in which we will not notice if the first
637 * mount using this sb set explict options and a second mount using
638 * this sb does not set any security options. (The first options
639 * will be used for both mounts)
640 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500641 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Al Virobd323652018-12-13 15:04:59 -0500642 && !opts)
Eric Parisf5269712008-05-14 11:27:45 -0400643 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500644
Paul Moore2c971652016-04-19 16:36:28 -0400645 root_isec = backing_inode_security_novalidate(root);
646
Eric Parise0007522008-03-05 10:31:54 -0500647 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500648 * parse the mount options, check if they are valid sids.
649 * also check if someone is trying to mount the same sb more
650 * than once with different security options.
651 */
Al Virobd323652018-12-13 15:04:59 -0500652 if (opts) {
653 if (opts->fscontext) {
654 rc = parse_sid(sb, opts->fscontext, &fscontext_sid);
655 if (rc)
656 goto out;
Eric Parisc9180a52007-11-30 13:00:35 -0500657 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
658 fscontext_sid))
659 goto out_double_mount;
Eric Parisc9180a52007-11-30 13:00:35 -0500660 sbsec->flags |= FSCONTEXT_MNT;
Al Virobd323652018-12-13 15:04:59 -0500661 }
662 if (opts->context) {
663 rc = parse_sid(sb, opts->context, &context_sid);
664 if (rc)
665 goto out;
Eric Parisc9180a52007-11-30 13:00:35 -0500666 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
667 context_sid))
668 goto out_double_mount;
Eric Parisc9180a52007-11-30 13:00:35 -0500669 sbsec->flags |= CONTEXT_MNT;
Al Virobd323652018-12-13 15:04:59 -0500670 }
671 if (opts->rootcontext) {
672 rc = parse_sid(sb, opts->rootcontext, &rootcontext_sid);
673 if (rc)
674 goto out;
Eric Parisc9180a52007-11-30 13:00:35 -0500675 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
676 rootcontext_sid))
677 goto out_double_mount;
Eric Parisc9180a52007-11-30 13:00:35 -0500678 sbsec->flags |= ROOTCONTEXT_MNT;
Al Virobd323652018-12-13 15:04:59 -0500679 }
680 if (opts->defcontext) {
681 rc = parse_sid(sb, opts->defcontext, &defcontext_sid);
682 if (rc)
683 goto out;
Eric Parisc9180a52007-11-30 13:00:35 -0500684 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
685 defcontext_sid))
686 goto out_double_mount;
Eric Parisc9180a52007-11-30 13:00:35 -0500687 sbsec->flags |= DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500688 }
689 }
690
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500691 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500692 /* previously mounted with options, but not on this attempt? */
Al Virobd323652018-12-13 15:04:59 -0500693 if ((sbsec->flags & SE_MNTMASK) && !opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500694 goto out_double_mount;
695 rc = 0;
696 goto out;
697 }
698
James Morris089be432008-07-15 18:32:49 +1000699 if (strcmp(sb->s_type->name, "proc") == 0)
Stephen Smalley134509d2015-06-04 16:22:17 -0400700 sbsec->flags |= SE_SBPROC | SE_SBGENFS;
701
Stephen Smalley8e014722015-06-04 16:22:17 -0400702 if (!strcmp(sb->s_type->name, "debugfs") ||
Jeff Vander Stoep6a391182017-06-20 09:35:33 -0700703 !strcmp(sb->s_type->name, "tracefs") ||
Hridya Valsaraju7a4b5192020-01-06 10:13:29 -0800704 !strcmp(sb->s_type->name, "binderfs") ||
Ondrej Mosnacekb7540262019-02-22 15:57:14 +0100705 !strcmp(sb->s_type->name, "pstore"))
706 sbsec->flags |= SE_SBGENFS;
707
708 if (!strcmp(sb->s_type->name, "sysfs") ||
Antonio Murdaca901ef842017-02-09 17:02:42 +0100709 !strcmp(sb->s_type->name, "cgroup") ||
710 !strcmp(sb->s_type->name, "cgroup2"))
Ondrej Mosnacekb7540262019-02-22 15:57:14 +0100711 sbsec->flags |= SE_SBGENFS | SE_SBGENFS_XATTR;
Eric Parisc9180a52007-11-30 13:00:35 -0500712
David Quigleyeb9ae682013-05-22 12:50:37 -0400713 if (!sbsec->behavior) {
714 /*
715 * Determine the labeling behavior to use for this
716 * filesystem type.
717 */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500718 rc = security_fs_use(&selinux_state, sb);
David Quigleyeb9ae682013-05-22 12:50:37 -0400719 if (rc) {
peter enderborgc103a912018-06-12 10:09:03 +0200720 pr_warn("%s: security_fs_use(%s) returned %d\n",
David Quigleyeb9ae682013-05-22 12:50:37 -0400721 __func__, sb->s_type->name, rc);
722 goto out;
723 }
Eric Parisc9180a52007-11-30 13:00:35 -0500724 }
Seth Forsheeaad82892016-04-26 14:36:20 -0500725
726 /*
Stephen Smalley01593d32017-01-09 10:07:31 -0500727 * If this is a user namespace mount and the filesystem type is not
728 * explicitly whitelisted, then no contexts are allowed on the command
729 * line and security labels must be ignored.
Seth Forsheeaad82892016-04-26 14:36:20 -0500730 */
Stephen Smalley01593d32017-01-09 10:07:31 -0500731 if (sb->s_user_ns != &init_user_ns &&
732 strcmp(sb->s_type->name, "tmpfs") &&
733 strcmp(sb->s_type->name, "ramfs") &&
734 strcmp(sb->s_type->name, "devpts")) {
Seth Forsheeaad82892016-04-26 14:36:20 -0500735 if (context_sid || fscontext_sid || rootcontext_sid ||
736 defcontext_sid) {
737 rc = -EACCES;
738 goto out;
739 }
740 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
741 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500742 rc = security_transition_sid(&selinux_state,
743 current_sid(),
744 current_sid(),
Seth Forsheeaad82892016-04-26 14:36:20 -0500745 SECCLASS_FILE, NULL,
746 &sbsec->mntpoint_sid);
747 if (rc)
748 goto out;
749 }
750 goto out_set_opts;
751 }
752
Eric Parisc9180a52007-11-30 13:00:35 -0500753 /* sets the context of the superblock for the fs being mounted. */
754 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100755 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500756 if (rc)
757 goto out;
758
759 sbsec->sid = fscontext_sid;
760 }
761
762 /*
763 * Switch to using mount point labeling behavior.
764 * sets the label used on all file below the mountpoint, and will set
765 * the superblock context if not already set.
766 */
David Quigleyeb9ae682013-05-22 12:50:37 -0400767 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
768 sbsec->behavior = SECURITY_FS_USE_NATIVE;
769 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
770 }
771
Eric Parisc9180a52007-11-30 13:00:35 -0500772 if (context_sid) {
773 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100774 rc = may_context_mount_sb_relabel(context_sid, sbsec,
775 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500776 if (rc)
777 goto out;
778 sbsec->sid = context_sid;
779 } else {
David Howells275bb412008-11-14 10:39:19 +1100780 rc = may_context_mount_inode_relabel(context_sid, sbsec,
781 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500782 if (rc)
783 goto out;
784 }
785 if (!rootcontext_sid)
786 rootcontext_sid = context_sid;
787
788 sbsec->mntpoint_sid = context_sid;
789 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
790 }
791
792 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100793 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
794 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500795 if (rc)
796 goto out;
797
798 root_isec->sid = rootcontext_sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -0500799 root_isec->initialized = LABEL_INITIALIZED;
Eric Parisc9180a52007-11-30 13:00:35 -0500800 }
801
802 if (defcontext_sid) {
David Quigleyeb9ae682013-05-22 12:50:37 -0400803 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
804 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
Eric Parisc9180a52007-11-30 13:00:35 -0500805 rc = -EINVAL;
peter enderborgc103a912018-06-12 10:09:03 +0200806 pr_warn("SELinux: defcontext option is "
Eric Parisc9180a52007-11-30 13:00:35 -0500807 "invalid for this filesystem type\n");
808 goto out;
809 }
810
811 if (defcontext_sid != sbsec->def_sid) {
812 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100813 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500814 if (rc)
815 goto out;
816 }
817
818 sbsec->def_sid = defcontext_sid;
819 }
820
Seth Forsheeaad82892016-04-26 14:36:20 -0500821out_set_opts:
Eric Parisc9180a52007-11-30 13:00:35 -0500822 rc = sb_finish_set_opts(sb);
823out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700824 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700825 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500826out_double_mount:
827 rc = -EINVAL;
peter enderborgc103a912018-06-12 10:09:03 +0200828 pr_warn("SELinux: mount invalid. Same superblock, different "
Al Virobd323652018-12-13 15:04:59 -0500829 "security settings for (dev %s, type %s)\n", sb->s_id,
830 sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500831 goto out;
832}
833
Jeff Layton094f7b62013-04-01 08:14:24 -0400834static int selinux_cmp_sb_context(const struct super_block *oldsb,
835 const struct super_block *newsb)
836{
837 struct superblock_security_struct *old = oldsb->s_security;
838 struct superblock_security_struct *new = newsb->s_security;
839 char oldflags = old->flags & SE_MNTMASK;
840 char newflags = new->flags & SE_MNTMASK;
841
842 if (oldflags != newflags)
843 goto mismatch;
844 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
845 goto mismatch;
846 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
847 goto mismatch;
848 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
849 goto mismatch;
850 if (oldflags & ROOTCONTEXT_MNT) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500851 struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
852 struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
Jeff Layton094f7b62013-04-01 08:14:24 -0400853 if (oldroot->sid != newroot->sid)
854 goto mismatch;
855 }
856 return 0;
857mismatch:
peter enderborgc103a912018-06-12 10:09:03 +0200858 pr_warn("SELinux: mount invalid. Same superblock, "
Jeff Layton094f7b62013-04-01 08:14:24 -0400859 "different security settings for (dev %s, "
860 "type %s)\n", newsb->s_id, newsb->s_type->name);
861 return -EBUSY;
862}
863
864static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400865 struct super_block *newsb,
866 unsigned long kern_flags,
867 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500868{
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400869 int rc = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500870 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
871 struct superblock_security_struct *newsbsec = newsb->s_security;
872
873 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
874 int set_context = (oldsbsec->flags & CONTEXT_MNT);
875 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
876
Eric Paris0f5e6422008-04-21 16:24:11 -0400877 /*
878 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400879 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400880 */
Ondrej Mosnacek65cddd52020-01-07 14:31:53 +0100881 if (!selinux_initialized(&selinux_state))
Jeff Layton094f7b62013-04-01 08:14:24 -0400882 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500883
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400884 /*
885 * Specifying internal flags without providing a place to
886 * place the results is not allowed.
887 */
888 if (kern_flags && !set_kern_flags)
889 return -EINVAL;
890
Eric Parisc9180a52007-11-30 13:00:35 -0500891 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500892 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500893
Jeff Layton094f7b62013-04-01 08:14:24 -0400894 /* if fs is reusing a sb, make sure that the contexts match */
J. Bruce Fields3815a242019-03-05 16:17:58 -0500895 if (newsbsec->flags & SE_SBINITIALIZED) {
896 if ((kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context)
897 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
Jeff Layton094f7b62013-04-01 08:14:24 -0400898 return selinux_cmp_sb_context(oldsb, newsb);
J. Bruce Fields3815a242019-03-05 16:17:58 -0500899 }
Eric Paris5a552612008-04-09 14:08:35 -0400900
Eric Parisc9180a52007-11-30 13:00:35 -0500901 mutex_lock(&newsbsec->lock);
902
903 newsbsec->flags = oldsbsec->flags;
904
905 newsbsec->sid = oldsbsec->sid;
906 newsbsec->def_sid = oldsbsec->def_sid;
907 newsbsec->behavior = oldsbsec->behavior;
908
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400909 if (newsbsec->behavior == SECURITY_FS_USE_NATIVE &&
910 !(kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) {
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500911 rc = security_fs_use(&selinux_state, newsb);
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400912 if (rc)
913 goto out;
914 }
915
916 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !set_context) {
917 newsbsec->behavior = SECURITY_FS_USE_NATIVE;
918 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
919 }
920
Eric Parisc9180a52007-11-30 13:00:35 -0500921 if (set_context) {
922 u32 sid = oldsbsec->mntpoint_sid;
923
924 if (!set_fscontext)
925 newsbsec->sid = sid;
926 if (!set_rootcontext) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500927 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -0500928 newisec->sid = sid;
929 }
930 newsbsec->mntpoint_sid = sid;
931 }
932 if (set_rootcontext) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500933 const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
934 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -0500935
936 newisec->sid = oldisec->sid;
937 }
938
939 sb_finish_set_opts(newsb);
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400940out:
Eric Parisc9180a52007-11-30 13:00:35 -0500941 mutex_unlock(&newsbsec->lock);
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400942 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500943}
944
Al Viroba641862018-12-14 20:28:15 -0500945static int selinux_add_opt(int token, const char *s, void **mnt_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500946{
Al Viroba641862018-12-14 20:28:15 -0500947 struct selinux_mnt_opts *opts = *mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500948
Al Viroda3d76a2018-12-17 10:14:16 -0500949 if (token == Opt_seclabel) /* eaten and completely ignored */
Al Viro169d68efb2018-12-14 22:44:50 -0500950 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500951
Al Viroba641862018-12-14 20:28:15 -0500952 if (!opts) {
953 opts = kzalloc(sizeof(struct selinux_mnt_opts), GFP_KERNEL);
954 if (!opts)
955 return -ENOMEM;
956 *mnt_opts = opts;
957 }
958 if (!s)
959 return -ENOMEM;
960 switch (token) {
961 case Opt_context:
962 if (opts->context || opts->defcontext)
963 goto Einval;
964 opts->context = s;
965 break;
966 case Opt_fscontext:
967 if (opts->fscontext)
968 goto Einval;
969 opts->fscontext = s;
970 break;
971 case Opt_rootcontext:
972 if (opts->rootcontext)
973 goto Einval;
974 opts->rootcontext = s;
975 break;
976 case Opt_defcontext:
977 if (opts->context || opts->defcontext)
978 goto Einval;
979 opts->defcontext = s;
980 break;
981 }
982 return 0;
983Einval:
984 pr_warn(SEL_MOUNT_FAIL_MSG);
Al Viroba641862018-12-14 20:28:15 -0500985 return -EINVAL;
986}
Eric Parisc9180a52007-11-30 13:00:35 -0500987
Al Viro757cbe52018-12-14 23:42:21 -0500988static int selinux_add_mnt_opt(const char *option, const char *val, int len,
989 void **mnt_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500990{
Al Viro757cbe52018-12-14 23:42:21 -0500991 int token = Opt_error;
992 int rc, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500993
Al Viro757cbe52018-12-14 23:42:21 -0500994 for (i = 0; i < ARRAY_SIZE(tokens); i++) {
995 if (strcmp(option, tokens[i].name) == 0) {
996 token = tokens[i].opt;
Eric Parisc9180a52007-11-30 13:00:35 -0500997 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500998 }
999 }
1000
Al Viro757cbe52018-12-14 23:42:21 -05001001 if (token == Opt_error)
1002 return -EINVAL;
Eric Parise0007522008-03-05 10:31:54 -05001003
Gen Zhange2e0e092019-06-12 21:28:21 +08001004 if (token != Opt_seclabel) {
Al Viro757cbe52018-12-14 23:42:21 -05001005 val = kmemdup_nul(val, len, GFP_KERNEL);
Gen Zhange2e0e092019-06-12 21:28:21 +08001006 if (!val) {
1007 rc = -ENOMEM;
1008 goto free_opt;
1009 }
1010 }
Al Viro757cbe52018-12-14 23:42:21 -05001011 rc = selinux_add_opt(token, val, mnt_opts);
1012 if (unlikely(rc)) {
1013 kfree(val);
Gen Zhange2e0e092019-06-12 21:28:21 +08001014 goto free_opt;
1015 }
1016 return rc;
1017
1018free_opt:
1019 if (*mnt_opts) {
1020 selinux_free_mnt_opts(*mnt_opts);
1021 *mnt_opts = NULL;
Al Viro757cbe52018-12-14 23:42:21 -05001022 }
1023 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001024}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001025
Al Viroe3489f82018-12-13 00:24:36 -05001026static int show_sid(struct seq_file *m, u32 sid)
Eric Paris2069f452008-07-04 09:47:13 +10001027{
Al Viroe3489f82018-12-13 00:24:36 -05001028 char *context = NULL;
1029 u32 len;
1030 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001031
Al Viroe3489f82018-12-13 00:24:36 -05001032 rc = security_sid_to_context(&selinux_state, sid,
1033 &context, &len);
1034 if (!rc) {
1035 bool has_comma = context && strchr(context, ',');
Linus Torvalds1da177e2005-04-16 15:20:36 -07001036
David Howells442155c2018-11-01 23:07:24 +00001037 seq_putc(m, '=');
Eric Paris2069f452008-07-04 09:47:13 +10001038 if (has_comma)
1039 seq_putc(m, '\"');
Al Viroe3489f82018-12-13 00:24:36 -05001040 seq_escape(m, context, "\"\n\\");
Eric Paris2069f452008-07-04 09:47:13 +10001041 if (has_comma)
1042 seq_putc(m, '\"');
1043 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001044 kfree(context);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001045 return rc;
1046}
Eric Paris2069f452008-07-04 09:47:13 +10001047
1048static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1049{
Al Viroe3489f82018-12-13 00:24:36 -05001050 struct superblock_security_struct *sbsec = sb->s_security;
Eric Paris2069f452008-07-04 09:47:13 +10001051 int rc;
1052
Al Viroe3489f82018-12-13 00:24:36 -05001053 if (!(sbsec->flags & SE_SBINITIALIZED))
1054 return 0;
1055
Ondrej Mosnacek65cddd52020-01-07 14:31:53 +01001056 if (!selinux_initialized(&selinux_state))
Al Viroe3489f82018-12-13 00:24:36 -05001057 return 0;
1058
1059 if (sbsec->flags & FSCONTEXT_MNT) {
1060 seq_putc(m, ',');
1061 seq_puts(m, FSCONTEXT_STR);
1062 rc = show_sid(m, sbsec->sid);
1063 if (rc)
1064 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001065 }
Al Viroe3489f82018-12-13 00:24:36 -05001066 if (sbsec->flags & CONTEXT_MNT) {
1067 seq_putc(m, ',');
1068 seq_puts(m, CONTEXT_STR);
1069 rc = show_sid(m, sbsec->mntpoint_sid);
1070 if (rc)
1071 return rc;
1072 }
1073 if (sbsec->flags & DEFCONTEXT_MNT) {
1074 seq_putc(m, ',');
1075 seq_puts(m, DEFCONTEXT_STR);
1076 rc = show_sid(m, sbsec->def_sid);
1077 if (rc)
1078 return rc;
1079 }
1080 if (sbsec->flags & ROOTCONTEXT_MNT) {
1081 struct dentry *root = sbsec->sb->s_root;
1082 struct inode_security_struct *isec = backing_inode_security(root);
1083 seq_putc(m, ',');
1084 seq_puts(m, ROOTCONTEXT_STR);
1085 rc = show_sid(m, isec->sid);
1086 if (rc)
1087 return rc;
1088 }
1089 if (sbsec->flags & SBLABEL_MNT) {
1090 seq_putc(m, ',');
David Howells442155c2018-11-01 23:07:24 +00001091 seq_puts(m, SECLABEL_STR);
Al Viroe3489f82018-12-13 00:24:36 -05001092 }
1093 return 0;
Eric Paris2069f452008-07-04 09:47:13 +10001094}
1095
Linus Torvalds1da177e2005-04-16 15:20:36 -07001096static inline u16 inode_mode_to_security_class(umode_t mode)
1097{
1098 switch (mode & S_IFMT) {
1099 case S_IFSOCK:
1100 return SECCLASS_SOCK_FILE;
1101 case S_IFLNK:
1102 return SECCLASS_LNK_FILE;
1103 case S_IFREG:
1104 return SECCLASS_FILE;
1105 case S_IFBLK:
1106 return SECCLASS_BLK_FILE;
1107 case S_IFDIR:
1108 return SECCLASS_DIR;
1109 case S_IFCHR:
1110 return SECCLASS_CHR_FILE;
1111 case S_IFIFO:
1112 return SECCLASS_FIFO_FILE;
1113
1114 }
1115
1116 return SECCLASS_FILE;
1117}
1118
James Morris13402582005-09-30 14:24:34 -04001119static inline int default_protocol_stream(int protocol)
1120{
1121 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1122}
1123
1124static inline int default_protocol_dgram(int protocol)
1125{
1126 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1127}
1128
Linus Torvalds1da177e2005-04-16 15:20:36 -07001129static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1130{
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05001131 int extsockclass = selinux_policycap_extsockclass();
Stephen Smalleyda69a532017-01-09 10:07:30 -05001132
Linus Torvalds1da177e2005-04-16 15:20:36 -07001133 switch (family) {
1134 case PF_UNIX:
1135 switch (type) {
1136 case SOCK_STREAM:
1137 case SOCK_SEQPACKET:
1138 return SECCLASS_UNIX_STREAM_SOCKET;
1139 case SOCK_DGRAM:
Luis Ressel2a764b52017-07-25 15:13:41 -04001140 case SOCK_RAW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001141 return SECCLASS_UNIX_DGRAM_SOCKET;
1142 }
1143 break;
1144 case PF_INET:
1145 case PF_INET6:
1146 switch (type) {
1147 case SOCK_STREAM:
Stephen Smalleyda69a532017-01-09 10:07:30 -05001148 case SOCK_SEQPACKET:
James Morris13402582005-09-30 14:24:34 -04001149 if (default_protocol_stream(protocol))
1150 return SECCLASS_TCP_SOCKET;
Stephen Smalleyda69a532017-01-09 10:07:30 -05001151 else if (extsockclass && protocol == IPPROTO_SCTP)
1152 return SECCLASS_SCTP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001153 else
1154 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001155 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001156 if (default_protocol_dgram(protocol))
1157 return SECCLASS_UDP_SOCKET;
Stephen Smalleyef379792017-01-09 10:07:31 -05001158 else if (extsockclass && (protocol == IPPROTO_ICMP ||
1159 protocol == IPPROTO_ICMPV6))
Stephen Smalleyda69a532017-01-09 10:07:30 -05001160 return SECCLASS_ICMP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001161 else
1162 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001163 case SOCK_DCCP:
1164 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001165 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001166 return SECCLASS_RAWIP_SOCKET;
1167 }
1168 break;
1169 case PF_NETLINK:
1170 switch (protocol) {
1171 case NETLINK_ROUTE:
1172 return SECCLASS_NETLINK_ROUTE_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001173 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001174 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1175 case NETLINK_NFLOG:
1176 return SECCLASS_NETLINK_NFLOG_SOCKET;
1177 case NETLINK_XFRM:
1178 return SECCLASS_NETLINK_XFRM_SOCKET;
1179 case NETLINK_SELINUX:
1180 return SECCLASS_NETLINK_SELINUX_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001181 case NETLINK_ISCSI:
1182 return SECCLASS_NETLINK_ISCSI_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001183 case NETLINK_AUDIT:
1184 return SECCLASS_NETLINK_AUDIT_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001185 case NETLINK_FIB_LOOKUP:
1186 return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
1187 case NETLINK_CONNECTOR:
1188 return SECCLASS_NETLINK_CONNECTOR_SOCKET;
1189 case NETLINK_NETFILTER:
1190 return SECCLASS_NETLINK_NETFILTER_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001191 case NETLINK_DNRTMSG:
1192 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001193 case NETLINK_KOBJECT_UEVENT:
1194 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001195 case NETLINK_GENERIC:
1196 return SECCLASS_NETLINK_GENERIC_SOCKET;
1197 case NETLINK_SCSITRANSPORT:
1198 return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
1199 case NETLINK_RDMA:
1200 return SECCLASS_NETLINK_RDMA_SOCKET;
1201 case NETLINK_CRYPTO:
1202 return SECCLASS_NETLINK_CRYPTO_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001203 default:
1204 return SECCLASS_NETLINK_SOCKET;
1205 }
1206 case PF_PACKET:
1207 return SECCLASS_PACKET_SOCKET;
1208 case PF_KEY:
1209 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001210 case PF_APPLETALK:
1211 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001212 }
1213
Stephen Smalleyda69a532017-01-09 10:07:30 -05001214 if (extsockclass) {
1215 switch (family) {
1216 case PF_AX25:
1217 return SECCLASS_AX25_SOCKET;
1218 case PF_IPX:
1219 return SECCLASS_IPX_SOCKET;
1220 case PF_NETROM:
1221 return SECCLASS_NETROM_SOCKET;
Stephen Smalleyda69a532017-01-09 10:07:30 -05001222 case PF_ATMPVC:
1223 return SECCLASS_ATMPVC_SOCKET;
1224 case PF_X25:
1225 return SECCLASS_X25_SOCKET;
1226 case PF_ROSE:
1227 return SECCLASS_ROSE_SOCKET;
1228 case PF_DECnet:
1229 return SECCLASS_DECNET_SOCKET;
1230 case PF_ATMSVC:
1231 return SECCLASS_ATMSVC_SOCKET;
1232 case PF_RDS:
1233 return SECCLASS_RDS_SOCKET;
1234 case PF_IRDA:
1235 return SECCLASS_IRDA_SOCKET;
1236 case PF_PPPOX:
1237 return SECCLASS_PPPOX_SOCKET;
1238 case PF_LLC:
1239 return SECCLASS_LLC_SOCKET;
Stephen Smalleyda69a532017-01-09 10:07:30 -05001240 case PF_CAN:
1241 return SECCLASS_CAN_SOCKET;
1242 case PF_TIPC:
1243 return SECCLASS_TIPC_SOCKET;
1244 case PF_BLUETOOTH:
1245 return SECCLASS_BLUETOOTH_SOCKET;
1246 case PF_IUCV:
1247 return SECCLASS_IUCV_SOCKET;
1248 case PF_RXRPC:
1249 return SECCLASS_RXRPC_SOCKET;
1250 case PF_ISDN:
1251 return SECCLASS_ISDN_SOCKET;
1252 case PF_PHONET:
1253 return SECCLASS_PHONET_SOCKET;
1254 case PF_IEEE802154:
1255 return SECCLASS_IEEE802154_SOCKET;
1256 case PF_CAIF:
1257 return SECCLASS_CAIF_SOCKET;
1258 case PF_ALG:
1259 return SECCLASS_ALG_SOCKET;
1260 case PF_NFC:
1261 return SECCLASS_NFC_SOCKET;
1262 case PF_VSOCK:
1263 return SECCLASS_VSOCK_SOCKET;
1264 case PF_KCM:
1265 return SECCLASS_KCM_SOCKET;
1266 case PF_QIPCRTR:
1267 return SECCLASS_QIPCRTR_SOCKET;
Linus Torvalds3051bf32017-02-22 10:15:09 -08001268 case PF_SMC:
1269 return SECCLASS_SMC_SOCKET;
Björn Töpel68e8b842018-05-02 13:01:22 +02001270 case PF_XDP:
1271 return SECCLASS_XDP_SOCKET;
1272#if PF_MAX > 45
Stephen Smalleyda69a532017-01-09 10:07:30 -05001273#error New address family defined, please update this function.
1274#endif
1275 }
1276 }
1277
Linus Torvalds1da177e2005-04-16 15:20:36 -07001278 return SECCLASS_SOCKET;
1279}
1280
Stephen Smalley134509d2015-06-04 16:22:17 -04001281static int selinux_genfs_get_sid(struct dentry *dentry,
1282 u16 tclass,
1283 u16 flags,
1284 u32 *sid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001285{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001286 int rc;
Al Virofc640052016-04-10 01:33:30 -04001287 struct super_block *sb = dentry->d_sb;
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001288 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001289
Eric Paris828dfe12008-04-17 13:17:49 -04001290 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001291 if (!buffer)
1292 return -ENOMEM;
1293
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001294 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1295 if (IS_ERR(path))
1296 rc = PTR_ERR(path);
1297 else {
Stephen Smalley134509d2015-06-04 16:22:17 -04001298 if (flags & SE_SBPROC) {
1299 /* each process gets a /proc/PID/ entry. Strip off the
1300 * PID part to get a valid selinux labeling.
1301 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1302 while (path[1] >= '0' && path[1] <= '9') {
1303 path[1] = '/';
1304 path++;
1305 }
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001306 }
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05001307 rc = security_genfs_sid(&selinux_state, sb->s_type->name,
1308 path, tclass, sid);
Stephen Smalley7bb185e2018-09-04 16:51:36 -04001309 if (rc == -ENOENT) {
1310 /* No match in policy, mark as unlabeled. */
1311 *sid = SECINITSID_UNLABELED;
1312 rc = 0;
1313 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001314 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001315 free_page((unsigned long)buffer);
1316 return rc;
1317}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001318
Ondrej Mosnacekb7540262019-02-22 15:57:14 +01001319static int inode_doinit_use_xattr(struct inode *inode, struct dentry *dentry,
1320 u32 def_sid, u32 *sid)
1321{
1322#define INITCONTEXTLEN 255
1323 char *context;
1324 unsigned int len;
1325 int rc;
1326
1327 len = INITCONTEXTLEN;
1328 context = kmalloc(len + 1, GFP_NOFS);
1329 if (!context)
1330 return -ENOMEM;
1331
1332 context[len] = '\0';
1333 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
1334 if (rc == -ERANGE) {
1335 kfree(context);
1336
1337 /* Need a larger buffer. Query for the right size. */
1338 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0);
1339 if (rc < 0)
1340 return rc;
1341
1342 len = rc;
1343 context = kmalloc(len + 1, GFP_NOFS);
1344 if (!context)
1345 return -ENOMEM;
1346
1347 context[len] = '\0';
1348 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX,
1349 context, len);
1350 }
1351 if (rc < 0) {
1352 kfree(context);
1353 if (rc != -ENODATA) {
1354 pr_warn("SELinux: %s: getxattr returned %d for dev=%s ino=%ld\n",
1355 __func__, -rc, inode->i_sb->s_id, inode->i_ino);
1356 return rc;
1357 }
1358 *sid = def_sid;
1359 return 0;
1360 }
1361
1362 rc = security_context_to_sid_default(&selinux_state, context, rc, sid,
1363 def_sid, GFP_NOFS);
1364 if (rc) {
1365 char *dev = inode->i_sb->s_id;
1366 unsigned long ino = inode->i_ino;
1367
1368 if (rc == -EINVAL) {
1369 pr_notice_ratelimited("SELinux: inode=%lu on dev=%s was found to have an invalid context=%s. This indicates you may need to relabel the inode or the filesystem in question.\n",
1370 ino, dev, context);
1371 } else {
1372 pr_warn("SELinux: %s: context_to_sid(%s) returned %d for dev=%s ino=%ld\n",
1373 __func__, context, -rc, dev, ino);
1374 }
1375 }
1376 kfree(context);
1377 return 0;
1378}
1379
Linus Torvalds1da177e2005-04-16 15:20:36 -07001380/* The inode's security attributes must be initialized before first use. */
1381static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1382{
1383 struct superblock_security_struct *sbsec = NULL;
Casey Schaufler80788c22018-09-21 17:19:11 -07001384 struct inode_security_struct *isec = selinux_inode(inode);
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001385 u32 task_sid, sid = 0;
1386 u16 sclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001387 struct dentry *dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001388 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001389
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001390 if (isec->initialized == LABEL_INITIALIZED)
Andreas Gruenbacher13457d02016-11-10 22:18:29 +01001391 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001392
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001393 spin_lock(&isec->lock);
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001394 if (isec->initialized == LABEL_INITIALIZED)
Eric Paris23970742006-09-25 23:32:01 -07001395 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001396
Andreas Gruenbacher13457d02016-11-10 22:18:29 +01001397 if (isec->sclass == SECCLASS_FILE)
1398 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1399
Linus Torvalds1da177e2005-04-16 15:20:36 -07001400 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001401 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001402 /* Defer initialization until selinux_complete_init,
1403 after the initial policy is loaded and the security
1404 server is ready to handle calls. */
1405 spin_lock(&sbsec->isec_lock);
1406 if (list_empty(&isec->list))
1407 list_add(&isec->list, &sbsec->isec_head);
1408 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001409 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001410 }
1411
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001412 sclass = isec->sclass;
1413 task_sid = isec->task_sid;
1414 sid = isec->sid;
1415 isec->initialized = LABEL_PENDING;
1416 spin_unlock(&isec->lock);
1417
Linus Torvalds1da177e2005-04-16 15:20:36 -07001418 switch (sbsec->behavior) {
David Quigleyeb9ae682013-05-22 12:50:37 -04001419 case SECURITY_FS_USE_NATIVE:
1420 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001421 case SECURITY_FS_USE_XATTR:
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02001422 if (!(inode->i_opflags & IOP_XATTR)) {
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001423 sid = sbsec->def_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001424 break;
1425 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001426 /* Need a dentry, since the xattr API requires one.
1427 Life would be simpler if we could just pass the inode. */
1428 if (opt_dentry) {
1429 /* Called from d_instantiate or d_splice_alias. */
1430 dentry = dget(opt_dentry);
1431 } else {
Al Virob1271252018-04-25 10:28:38 -04001432 /*
1433 * Called from selinux_complete_init, try to find a dentry.
1434 * Some filesystems really want a connected one, so try
1435 * that first. We could split SECURITY_FS_USE_XATTR in
1436 * two, depending upon that...
1437 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001438 dentry = d_find_alias(inode);
Al Virob1271252018-04-25 10:28:38 -04001439 if (!dentry)
1440 dentry = d_find_any_alias(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001441 }
1442 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001443 /*
1444 * this is can be hit on boot when a file is accessed
1445 * before the policy is loaded. When we load policy we
1446 * may find inodes that have no dentry on the
1447 * sbsec->isec_head list. No reason to complain as these
1448 * will get fixed up the next time we go through
1449 * inode_doinit with a dentry, before these inodes could
1450 * be used again by userspace.
1451 */
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001452 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001453 }
1454
Ondrej Mosnacekb7540262019-02-22 15:57:14 +01001455 rc = inode_doinit_use_xattr(inode, dentry, sbsec->def_sid,
1456 &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001457 dput(dentry);
Ondrej Mosnacekb7540262019-02-22 15:57:14 +01001458 if (rc)
1459 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001460 break;
1461 case SECURITY_FS_USE_TASK:
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001462 sid = task_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001463 break;
1464 case SECURITY_FS_USE_TRANS:
1465 /* Default to the fs SID. */
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001466 sid = sbsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001467
1468 /* Try to obtain a transition SID. */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05001469 rc = security_transition_sid(&selinux_state, task_sid, sid,
1470 sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001471 if (rc)
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001472 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001473 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001474 case SECURITY_FS_USE_MNTPOINT:
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001475 sid = sbsec->mntpoint_sid;
Eric Parisc312feb2006-07-10 04:43:53 -07001476 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001477 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001478 /* Default to the fs superblock SID. */
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001479 sid = sbsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001480
Christian Göttsche7470d0d12020-01-28 20:16:48 +01001481 if ((sbsec->flags & SE_SBGENFS) &&
1482 (!S_ISLNK(inode->i_mode) ||
1483 selinux_policycap_genfs_seclabel_symlinks())) {
Paul Mooref64410e2014-03-19 16:46:18 -04001484 /* We must have a dentry to determine the label on
1485 * procfs inodes */
Al Virob1271252018-04-25 10:28:38 -04001486 if (opt_dentry) {
Paul Mooref64410e2014-03-19 16:46:18 -04001487 /* Called from d_instantiate or
1488 * d_splice_alias. */
1489 dentry = dget(opt_dentry);
Al Virob1271252018-04-25 10:28:38 -04001490 } else {
Paul Mooref64410e2014-03-19 16:46:18 -04001491 /* Called from selinux_complete_init, try to
Al Virob1271252018-04-25 10:28:38 -04001492 * find a dentry. Some filesystems really want
1493 * a connected one, so try that first.
1494 */
Paul Mooref64410e2014-03-19 16:46:18 -04001495 dentry = d_find_alias(inode);
Al Virob1271252018-04-25 10:28:38 -04001496 if (!dentry)
1497 dentry = d_find_any_alias(inode);
1498 }
Paul Mooref64410e2014-03-19 16:46:18 -04001499 /*
1500 * This can be hit on boot when a file is accessed
1501 * before the policy is loaded. When we load policy we
1502 * may find inodes that have no dentry on the
1503 * sbsec->isec_head list. No reason to complain as
1504 * these will get fixed up the next time we go through
1505 * inode_doinit() with a dentry, before these inodes
1506 * could be used again by userspace.
1507 */
1508 if (!dentry)
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001509 goto out;
1510 rc = selinux_genfs_get_sid(dentry, sclass,
Stephen Smalley134509d2015-06-04 16:22:17 -04001511 sbsec->flags, &sid);
Ondrej Mosnacekb7540262019-02-22 15:57:14 +01001512 if (rc) {
1513 dput(dentry);
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001514 goto out;
Ondrej Mosnacekb7540262019-02-22 15:57:14 +01001515 }
1516
1517 if ((sbsec->flags & SE_SBGENFS_XATTR) &&
1518 (inode->i_opflags & IOP_XATTR)) {
1519 rc = inode_doinit_use_xattr(inode, dentry,
1520 sid, &sid);
1521 if (rc) {
1522 dput(dentry);
1523 goto out;
1524 }
1525 }
1526 dput(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001527 }
1528 break;
1529 }
1530
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001531out:
1532 spin_lock(&isec->lock);
1533 if (isec->initialized == LABEL_PENDING) {
1534 if (!sid || rc) {
1535 isec->initialized = LABEL_INVALID;
1536 goto out_unlock;
1537 }
1538
1539 isec->initialized = LABEL_INITIALIZED;
1540 isec->sid = sid;
1541 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001542
Eric Paris23970742006-09-25 23:32:01 -07001543out_unlock:
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001544 spin_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001545 return rc;
1546}
1547
1548/* Convert a Linux signal to an access vector. */
1549static inline u32 signal_to_av(int sig)
1550{
1551 u32 perm = 0;
1552
1553 switch (sig) {
1554 case SIGCHLD:
1555 /* Commonly granted from child to parent. */
1556 perm = PROCESS__SIGCHLD;
1557 break;
1558 case SIGKILL:
1559 /* Cannot be caught or ignored */
1560 perm = PROCESS__SIGKILL;
1561 break;
1562 case SIGSTOP:
1563 /* Cannot be caught or ignored */
1564 perm = PROCESS__SIGSTOP;
1565 break;
1566 default:
1567 /* All other signals. */
1568 perm = PROCESS__SIGNAL;
1569 break;
1570 }
1571
1572 return perm;
1573}
1574
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001575#if CAP_LAST_CAP > 63
1576#error Fix SELinux to handle capabilities > 63.
1577#endif
1578
Linus Torvalds1da177e2005-04-16 15:20:36 -07001579/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001580static int cred_has_capability(const struct cred *cred,
Micah Mortonc1a85a02019-01-07 16:10:53 -08001581 int cap, unsigned int opts, bool initns)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001582{
Thomas Liu2bf49692009-07-14 12:14:09 -04001583 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001584 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001585 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001586 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001587 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001588 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001589
Eric Paris50c205f2012-04-04 15:01:43 -04001590 ad.type = LSM_AUDIT_DATA_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001591 ad.u.cap = cap;
1592
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001593 switch (CAP_TO_INDEX(cap)) {
1594 case 0:
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04001595 sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001596 break;
1597 case 1:
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04001598 sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001599 break;
1600 default:
peter enderborgc103a912018-06-12 10:09:03 +02001601 pr_err("SELinux: out of range capability %d\n", cap);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001602 BUG();
Eric Parisa35c6c832011-04-20 10:21:28 -04001603 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001604 }
Eric Paris06112162008-11-11 22:02:50 +11001605
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001606 rc = avc_has_perm_noaudit(&selinux_state,
1607 sid, sid, sclass, av, 0, &avd);
Micah Mortonc1a85a02019-01-07 16:10:53 -08001608 if (!(opts & CAP_OPT_NOAUDIT)) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001609 int rc2 = avc_audit(&selinux_state,
1610 sid, sid, sclass, av, &avd, rc, &ad, 0);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001611 if (rc2)
1612 return rc2;
1613 }
Eric Paris06112162008-11-11 22:02:50 +11001614 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001615}
1616
Linus Torvalds1da177e2005-04-16 15:20:36 -07001617/* Check whether a task has a particular permission to an inode.
1618 The 'adp' parameter is optional and allows other audit
1619 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001620static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001621 struct inode *inode,
1622 u32 perms,
Linus Torvalds19e49832013-10-04 12:54:11 -07001623 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001624{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001625 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001626 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001627
David Howellse0e81732009-09-02 09:13:40 +01001628 validate_creds(cred);
1629
Eric Paris828dfe12008-04-17 13:17:49 -04001630 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001631 return 0;
1632
David Howells88e67f32008-11-14 10:39:21 +11001633 sid = cred_sid(cred);
Casey Schaufler80788c22018-09-21 17:19:11 -07001634 isec = selinux_inode(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001635
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001636 return avc_has_perm(&selinux_state,
1637 sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001638}
1639
1640/* Same as inode_has_perm, but pass explicit audit data containing
1641 the dentry to help the auditing code to more easily generate the
1642 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001643static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001644 struct dentry *dentry,
1645 u32 av)
1646{
David Howellsc6f493d2015-03-17 22:26:22 +00001647 struct inode *inode = d_backing_inode(dentry);
Thomas Liu2bf49692009-07-14 12:14:09 -04001648 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001649
Eric Paris50c205f2012-04-04 15:01:43 -04001650 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Paris2875fa02011-04-28 16:04:24 -04001651 ad.u.dentry = dentry;
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05001652 __inode_security_revalidate(inode, dentry, true);
Linus Torvalds19e49832013-10-04 12:54:11 -07001653 return inode_has_perm(cred, inode, av, &ad);
Eric Paris2875fa02011-04-28 16:04:24 -04001654}
1655
1656/* Same as inode_has_perm, but pass explicit audit data containing
1657 the path to help the auditing code to more easily generate the
1658 pathname if needed. */
1659static inline int path_has_perm(const struct cred *cred,
Al Viro3f7036a2015-03-08 19:28:30 -04001660 const struct path *path,
Eric Paris2875fa02011-04-28 16:04:24 -04001661 u32 av)
1662{
David Howellsc6f493d2015-03-17 22:26:22 +00001663 struct inode *inode = d_backing_inode(path->dentry);
Eric Paris2875fa02011-04-28 16:04:24 -04001664 struct common_audit_data ad;
1665
Eric Paris50c205f2012-04-04 15:01:43 -04001666 ad.type = LSM_AUDIT_DATA_PATH;
Eric Paris2875fa02011-04-28 16:04:24 -04001667 ad.u.path = *path;
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05001668 __inode_security_revalidate(inode, path->dentry, true);
Linus Torvalds19e49832013-10-04 12:54:11 -07001669 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001670}
1671
David Howells13f8e982013-06-13 23:37:55 +01001672/* Same as path_has_perm, but uses the inode from the file struct. */
1673static inline int file_path_has_perm(const struct cred *cred,
1674 struct file *file,
1675 u32 av)
1676{
1677 struct common_audit_data ad;
1678
Vivek Goyal43af5de2016-09-09 11:37:49 -04001679 ad.type = LSM_AUDIT_DATA_FILE;
1680 ad.u.file = file;
Linus Torvalds19e49832013-10-04 12:54:11 -07001681 return inode_has_perm(cred, file_inode(file), av, &ad);
David Howells13f8e982013-06-13 23:37:55 +01001682}
1683
Chenbo Fengf66e4482017-10-18 13:00:26 -07001684#ifdef CONFIG_BPF_SYSCALL
1685static int bpf_fd_pass(struct file *file, u32 sid);
1686#endif
1687
Linus Torvalds1da177e2005-04-16 15:20:36 -07001688/* Check whether a task can use an open file descriptor to
1689 access an inode in a given way. Check access to the
1690 descriptor itself, and then use dentry_has_perm to
1691 check a particular permission to the file.
1692 Access to the descriptor is implicitly granted if it
1693 has the same SID as the process. If av is zero, then
1694 access to the file is not checked, e.g. for cases
1695 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001696static int file_has_perm(const struct cred *cred,
1697 struct file *file,
1698 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001699{
Casey Schauflerbb6c6b02018-09-21 17:22:32 -07001700 struct file_security_struct *fsec = selinux_file(file);
Al Viro496ad9a2013-01-23 17:07:38 -05001701 struct inode *inode = file_inode(file);
Thomas Liu2bf49692009-07-14 12:14:09 -04001702 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001703 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001704 int rc;
1705
Vivek Goyal43af5de2016-09-09 11:37:49 -04001706 ad.type = LSM_AUDIT_DATA_FILE;
1707 ad.u.file = file;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001708
David Howells275bb412008-11-14 10:39:19 +11001709 if (sid != fsec->sid) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001710 rc = avc_has_perm(&selinux_state,
1711 sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001712 SECCLASS_FD,
1713 FD__USE,
1714 &ad);
1715 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001716 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001717 }
1718
Chenbo Fengf66e4482017-10-18 13:00:26 -07001719#ifdef CONFIG_BPF_SYSCALL
1720 rc = bpf_fd_pass(file, cred_sid(cred));
1721 if (rc)
1722 return rc;
1723#endif
1724
Linus Torvalds1da177e2005-04-16 15:20:36 -07001725 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001726 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001727 if (av)
Linus Torvalds19e49832013-10-04 12:54:11 -07001728 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001729
David Howells88e67f32008-11-14 10:39:21 +11001730out:
1731 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001732}
1733
David Howellsc3c188b2015-07-10 17:19:58 -04001734/*
1735 * Determine the label for an inode that might be unioned.
1736 */
Vivek Goyalc957f6d2016-07-13 10:44:51 -04001737static int
1738selinux_determine_inode_label(const struct task_security_struct *tsec,
1739 struct inode *dir,
1740 const struct qstr *name, u16 tclass,
1741 u32 *_new_isid)
David Howellsc3c188b2015-07-10 17:19:58 -04001742{
1743 const struct superblock_security_struct *sbsec = dir->i_sb->s_security;
David Howellsc3c188b2015-07-10 17:19:58 -04001744
1745 if ((sbsec->flags & SE_SBINITIALIZED) &&
1746 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1747 *_new_isid = sbsec->mntpoint_sid;
1748 } else if ((sbsec->flags & SBLABEL_MNT) &&
1749 tsec->create_sid) {
1750 *_new_isid = tsec->create_sid;
1751 } else {
Paul Moore20cdef82016-04-04 14:14:42 -04001752 const struct inode_security_struct *dsec = inode_security(dir);
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05001753 return security_transition_sid(&selinux_state, tsec->sid,
1754 dsec->sid, tclass,
David Howellsc3c188b2015-07-10 17:19:58 -04001755 name, _new_isid);
1756 }
1757
1758 return 0;
1759}
1760
Linus Torvalds1da177e2005-04-16 15:20:36 -07001761/* Check whether a task can create a file. */
1762static int may_create(struct inode *dir,
1763 struct dentry *dentry,
1764 u16 tclass)
1765{
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07001766 const struct task_security_struct *tsec = selinux_cred(current_cred());
Linus Torvalds1da177e2005-04-16 15:20:36 -07001767 struct inode_security_struct *dsec;
1768 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001769 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001770 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001771 int rc;
1772
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001773 dsec = inode_security(dir);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001774 sbsec = dir->i_sb->s_security;
1775
David Howells275bb412008-11-14 10:39:19 +11001776 sid = tsec->sid;
David Howells275bb412008-11-14 10:39:19 +11001777
Eric Paris50c205f2012-04-04 15:01:43 -04001778 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001779 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001780
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001781 rc = avc_has_perm(&selinux_state,
1782 sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001783 DIR__ADD_NAME | DIR__SEARCH,
1784 &ad);
1785 if (rc)
1786 return rc;
1787
Yang Guo210a2922019-12-12 10:02:24 +08001788 rc = selinux_determine_inode_label(tsec, dir, &dentry->d_name, tclass,
1789 &newsid);
David Howellsc3c188b2015-07-10 17:19:58 -04001790 if (rc)
1791 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001792
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001793 rc = avc_has_perm(&selinux_state,
1794 sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001795 if (rc)
1796 return rc;
1797
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001798 return avc_has_perm(&selinux_state,
1799 newsid, sbsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001800 SECCLASS_FILESYSTEM,
1801 FILESYSTEM__ASSOCIATE, &ad);
1802}
1803
Eric Paris828dfe12008-04-17 13:17:49 -04001804#define MAY_LINK 0
1805#define MAY_UNLINK 1
1806#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001807
1808/* Check whether a task can link, unlink, or rmdir a file/directory. */
1809static int may_link(struct inode *dir,
1810 struct dentry *dentry,
1811 int kind)
1812
1813{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001814 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001815 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001816 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001817 u32 av;
1818 int rc;
1819
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001820 dsec = inode_security(dir);
1821 isec = backing_inode_security(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001822
Eric Paris50c205f2012-04-04 15:01:43 -04001823 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001824 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001825
1826 av = DIR__SEARCH;
1827 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001828 rc = avc_has_perm(&selinux_state,
1829 sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001830 if (rc)
1831 return rc;
1832
1833 switch (kind) {
1834 case MAY_LINK:
1835 av = FILE__LINK;
1836 break;
1837 case MAY_UNLINK:
1838 av = FILE__UNLINK;
1839 break;
1840 case MAY_RMDIR:
1841 av = DIR__RMDIR;
1842 break;
1843 default:
peter enderborgc103a912018-06-12 10:09:03 +02001844 pr_warn("SELinux: %s: unrecognized kind %d\n",
Eric Paris744ba352008-04-17 11:52:44 -04001845 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001846 return 0;
1847 }
1848
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001849 rc = avc_has_perm(&selinux_state,
1850 sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001851 return rc;
1852}
1853
1854static inline int may_rename(struct inode *old_dir,
1855 struct dentry *old_dentry,
1856 struct inode *new_dir,
1857 struct dentry *new_dentry)
1858{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001859 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001860 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001861 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001862 u32 av;
1863 int old_is_dir, new_is_dir;
1864 int rc;
1865
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001866 old_dsec = inode_security(old_dir);
1867 old_isec = backing_inode_security(old_dentry);
David Howellse36cb0b2015-01-29 12:02:35 +00001868 old_is_dir = d_is_dir(old_dentry);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001869 new_dsec = inode_security(new_dir);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001870
Eric Paris50c205f2012-04-04 15:01:43 -04001871 ad.type = LSM_AUDIT_DATA_DENTRY;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001872
Eric Parisa2694342011-04-25 13:10:27 -04001873 ad.u.dentry = old_dentry;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001874 rc = avc_has_perm(&selinux_state,
1875 sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001876 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1877 if (rc)
1878 return rc;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001879 rc = avc_has_perm(&selinux_state,
1880 sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001881 old_isec->sclass, FILE__RENAME, &ad);
1882 if (rc)
1883 return rc;
1884 if (old_is_dir && new_dir != old_dir) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001885 rc = avc_has_perm(&selinux_state,
1886 sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001887 old_isec->sclass, DIR__REPARENT, &ad);
1888 if (rc)
1889 return rc;
1890 }
1891
Eric Parisa2694342011-04-25 13:10:27 -04001892 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001893 av = DIR__ADD_NAME | DIR__SEARCH;
David Howells2c616d42015-01-29 12:02:33 +00001894 if (d_is_positive(new_dentry))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001895 av |= DIR__REMOVE_NAME;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001896 rc = avc_has_perm(&selinux_state,
1897 sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001898 if (rc)
1899 return rc;
David Howells2c616d42015-01-29 12:02:33 +00001900 if (d_is_positive(new_dentry)) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001901 new_isec = backing_inode_security(new_dentry);
David Howellse36cb0b2015-01-29 12:02:35 +00001902 new_is_dir = d_is_dir(new_dentry);
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001903 rc = avc_has_perm(&selinux_state,
1904 sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001905 new_isec->sclass,
1906 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1907 if (rc)
1908 return rc;
1909 }
1910
1911 return 0;
1912}
1913
1914/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001915static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001916 struct super_block *sb,
1917 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001918 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001919{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001920 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001921 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001922
Linus Torvalds1da177e2005-04-16 15:20:36 -07001923 sbsec = sb->s_security;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001924 return avc_has_perm(&selinux_state,
1925 sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001926}
1927
1928/* Convert a Linux mode and permission mask to an access vector. */
1929static inline u32 file_mask_to_av(int mode, int mask)
1930{
1931 u32 av = 0;
1932
Al Virodba19c62011-07-25 20:49:29 -04001933 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001934 if (mask & MAY_EXEC)
1935 av |= FILE__EXECUTE;
1936 if (mask & MAY_READ)
1937 av |= FILE__READ;
1938
1939 if (mask & MAY_APPEND)
1940 av |= FILE__APPEND;
1941 else if (mask & MAY_WRITE)
1942 av |= FILE__WRITE;
1943
1944 } else {
1945 if (mask & MAY_EXEC)
1946 av |= DIR__SEARCH;
1947 if (mask & MAY_WRITE)
1948 av |= DIR__WRITE;
1949 if (mask & MAY_READ)
1950 av |= DIR__READ;
1951 }
1952
1953 return av;
1954}
1955
1956/* Convert a Linux file to an access vector. */
1957static inline u32 file_to_av(struct file *file)
1958{
1959 u32 av = 0;
1960
1961 if (file->f_mode & FMODE_READ)
1962 av |= FILE__READ;
1963 if (file->f_mode & FMODE_WRITE) {
1964 if (file->f_flags & O_APPEND)
1965 av |= FILE__APPEND;
1966 else
1967 av |= FILE__WRITE;
1968 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001969 if (!av) {
1970 /*
1971 * Special file opened with flags 3 for ioctl-only use.
1972 */
1973 av = FILE__IOCTL;
1974 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001975
1976 return av;
1977}
1978
Eric Paris8b6a5a32008-10-29 17:06:46 -04001979/*
1980 * Convert a file to an access vector and include the correct open
1981 * open permission.
1982 */
1983static inline u32 open_file_to_av(struct file *file)
1984{
1985 u32 av = file_to_av(file);
Stephen Smalleyccb54472017-05-12 12:41:24 -04001986 struct inode *inode = file_inode(file);
Eric Paris8b6a5a32008-10-29 17:06:46 -04001987
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05001988 if (selinux_policycap_openperm() &&
1989 inode->i_sb->s_magic != SOCKFS_MAGIC)
Eric Paris49b7b8d2010-07-23 11:44:09 -04001990 av |= FILE__OPEN;
1991
Eric Paris8b6a5a32008-10-29 17:06:46 -04001992 return av;
1993}
1994
Linus Torvalds1da177e2005-04-16 15:20:36 -07001995/* Hook functions begin here. */
1996
Stephen Smalley79af7302015-01-21 10:54:10 -05001997static int selinux_binder_set_context_mgr(struct task_struct *mgr)
1998{
1999 u32 mysid = current_sid();
2000 u32 mgrsid = task_sid(mgr);
2001
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002002 return avc_has_perm(&selinux_state,
2003 mysid, mgrsid, SECCLASS_BINDER,
Stephen Smalley79af7302015-01-21 10:54:10 -05002004 BINDER__SET_CONTEXT_MGR, NULL);
2005}
2006
2007static int selinux_binder_transaction(struct task_struct *from,
2008 struct task_struct *to)
2009{
2010 u32 mysid = current_sid();
2011 u32 fromsid = task_sid(from);
2012 u32 tosid = task_sid(to);
2013 int rc;
2014
2015 if (mysid != fromsid) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002016 rc = avc_has_perm(&selinux_state,
2017 mysid, fromsid, SECCLASS_BINDER,
Stephen Smalley79af7302015-01-21 10:54:10 -05002018 BINDER__IMPERSONATE, NULL);
2019 if (rc)
2020 return rc;
2021 }
2022
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002023 return avc_has_perm(&selinux_state,
2024 fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
Stephen Smalley79af7302015-01-21 10:54:10 -05002025 NULL);
2026}
2027
2028static int selinux_binder_transfer_binder(struct task_struct *from,
2029 struct task_struct *to)
2030{
2031 u32 fromsid = task_sid(from);
2032 u32 tosid = task_sid(to);
2033
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002034 return avc_has_perm(&selinux_state,
2035 fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
Stephen Smalley79af7302015-01-21 10:54:10 -05002036 NULL);
2037}
2038
2039static int selinux_binder_transfer_file(struct task_struct *from,
2040 struct task_struct *to,
2041 struct file *file)
2042{
2043 u32 sid = task_sid(to);
Casey Schauflerbb6c6b02018-09-21 17:22:32 -07002044 struct file_security_struct *fsec = selinux_file(file);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002045 struct dentry *dentry = file->f_path.dentry;
Paul Moore20cdef82016-04-04 14:14:42 -04002046 struct inode_security_struct *isec;
Stephen Smalley79af7302015-01-21 10:54:10 -05002047 struct common_audit_data ad;
2048 int rc;
2049
2050 ad.type = LSM_AUDIT_DATA_PATH;
2051 ad.u.path = file->f_path;
2052
2053 if (sid != fsec->sid) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002054 rc = avc_has_perm(&selinux_state,
2055 sid, fsec->sid,
Stephen Smalley79af7302015-01-21 10:54:10 -05002056 SECCLASS_FD,
2057 FD__USE,
2058 &ad);
2059 if (rc)
2060 return rc;
2061 }
2062
Chenbo Fengf66e4482017-10-18 13:00:26 -07002063#ifdef CONFIG_BPF_SYSCALL
2064 rc = bpf_fd_pass(file, sid);
2065 if (rc)
2066 return rc;
2067#endif
2068
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002069 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
Stephen Smalley79af7302015-01-21 10:54:10 -05002070 return 0;
2071
Paul Moore20cdef82016-04-04 14:14:42 -04002072 isec = backing_inode_security(dentry);
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002073 return avc_has_perm(&selinux_state,
2074 sid, isec->sid, isec->sclass, file_to_av(file),
Stephen Smalley79af7302015-01-21 10:54:10 -05002075 &ad);
2076}
2077
Ingo Molnar9e488582009-05-07 19:26:19 +10002078static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01002079 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002080{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002081 u32 sid = current_sid();
2082 u32 csid = task_sid(child);
Stephen Smalley006ebb42008-05-19 08:32:49 -04002083
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002084 if (mode & PTRACE_MODE_READ)
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002085 return avc_has_perm(&selinux_state,
2086 sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002087
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002088 return avc_has_perm(&selinux_state,
2089 sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE, NULL);
David Howells5cd9c582008-08-14 11:37:28 +01002090}
2091
2092static int selinux_ptrace_traceme(struct task_struct *parent)
2093{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002094 return avc_has_perm(&selinux_state,
2095 task_sid(parent), current_sid(), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002096 PROCESS__PTRACE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002097}
2098
2099static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04002100 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002101{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002102 return avc_has_perm(&selinux_state,
2103 current_sid(), task_sid(target), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002104 PROCESS__GETCAP, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002105}
2106
David Howellsd84f4f92008-11-14 10:39:23 +11002107static int selinux_capset(struct cred *new, const struct cred *old,
2108 const kernel_cap_t *effective,
2109 const kernel_cap_t *inheritable,
2110 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002111{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002112 return avc_has_perm(&selinux_state,
2113 cred_sid(old), cred_sid(new), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002114 PROCESS__SETCAP, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002115}
2116
James Morris5626d3e2009-01-30 10:05:06 +11002117/*
2118 * (This comment used to live with the selinux_task_setuid hook,
2119 * which was removed).
2120 *
2121 * Since setuid only affects the current process, and since the SELinux
2122 * controls are not based on the Linux identity attributes, SELinux does not
2123 * need to control this operation. However, SELinux does control the use of
2124 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2125 */
2126
Eric Paris6a9de492012-01-03 12:25:14 -05002127static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
Micah Mortonc1a85a02019-01-07 16:10:53 -08002128 int cap, unsigned int opts)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002129{
Micah Mortonc1a85a02019-01-07 16:10:53 -08002130 return cred_has_capability(cred, cap, opts, ns == &init_user_ns);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002131}
2132
Linus Torvalds1da177e2005-04-16 15:20:36 -07002133static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2134{
David Howells88e67f32008-11-14 10:39:21 +11002135 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002136 int rc = 0;
2137
2138 if (!sb)
2139 return 0;
2140
2141 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04002142 case Q_SYNC:
2143 case Q_QUOTAON:
2144 case Q_QUOTAOFF:
2145 case Q_SETINFO:
2146 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002147 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002148 break;
2149 case Q_GETFMT:
2150 case Q_GETINFO:
2151 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002152 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002153 break;
2154 default:
2155 rc = 0; /* let the kernel handle invalid cmds */
2156 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002157 }
2158 return rc;
2159}
2160
2161static int selinux_quota_on(struct dentry *dentry)
2162{
David Howells88e67f32008-11-14 10:39:21 +11002163 const struct cred *cred = current_cred();
2164
Eric Paris2875fa02011-04-28 16:04:24 -04002165 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002166}
2167
Eric Paris12b30522010-11-15 18:36:29 -05002168static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002169{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002170 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08002171 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2172 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002173 return avc_has_perm(&selinux_state,
2174 current_sid(), SECINITSID_KERNEL,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002175 SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL);
Kees Cookd78ca3c2010-02-03 15:37:13 -08002176 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2177 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2178 /* Set level of messages printed to console */
2179 case SYSLOG_ACTION_CONSOLE_LEVEL:
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002180 return avc_has_perm(&selinux_state,
2181 current_sid(), SECINITSID_KERNEL,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002182 SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE,
2183 NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002184 }
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002185 /* All other syslog types */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002186 return avc_has_perm(&selinux_state,
2187 current_sid(), SECINITSID_KERNEL,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002188 SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002189}
2190
2191/*
2192 * Check that a process has enough memory to allocate a new virtual
2193 * mapping. 0 means there is enough memory for the allocation to
2194 * succeed and -ENOMEM implies there is not.
2195 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002196 * Do not audit the selinux permission check, as this is applied to all
2197 * processes that allocate mappings.
2198 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002199static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002200{
2201 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002202
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002203 rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
Micah Mortonc1a85a02019-01-07 16:10:53 -08002204 CAP_OPT_NOAUDIT, true);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002205 if (rc == 0)
2206 cap_sys_admin = 1;
2207
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002208 return cap_sys_admin;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002209}
2210
2211/* binprm security operations */
2212
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002213static u32 ptrace_parent_sid(void)
Paul Moore0c6181c2016-03-30 21:41:21 -04002214{
2215 u32 sid = 0;
2216 struct task_struct *tracer;
2217
2218 rcu_read_lock();
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002219 tracer = ptrace_parent(current);
Paul Moore0c6181c2016-03-30 21:41:21 -04002220 if (tracer)
2221 sid = task_sid(tracer);
2222 rcu_read_unlock();
2223
2224 return sid;
2225}
2226
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002227static int check_nnp_nosuid(const struct linux_binprm *bprm,
2228 const struct task_security_struct *old_tsec,
2229 const struct task_security_struct *new_tsec)
2230{
2231 int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
Andy Lutomirski380cf5b2016-06-23 16:41:05 -05002232 int nosuid = !mnt_may_suid(bprm->file->f_path.mnt);
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002233 int rc;
Stephen Smalleyaf63f412017-07-31 10:12:46 -04002234 u32 av;
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002235
2236 if (!nnp && !nosuid)
2237 return 0; /* neither NNP nor nosuid */
2238
2239 if (new_tsec->sid == old_tsec->sid)
2240 return 0; /* No change in credentials */
2241
2242 /*
Stephen Smalleyaf63f412017-07-31 10:12:46 -04002243 * If the policy enables the nnp_nosuid_transition policy capability,
2244 * then we permit transitions under NNP or nosuid if the
2245 * policy allows the corresponding permission between
2246 * the old and new contexts.
2247 */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05002248 if (selinux_policycap_nnp_nosuid_transition()) {
Stephen Smalleyaf63f412017-07-31 10:12:46 -04002249 av = 0;
2250 if (nnp)
2251 av |= PROCESS2__NNP_TRANSITION;
2252 if (nosuid)
2253 av |= PROCESS2__NOSUID_TRANSITION;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002254 rc = avc_has_perm(&selinux_state,
2255 old_tsec->sid, new_tsec->sid,
Stephen Smalleyaf63f412017-07-31 10:12:46 -04002256 SECCLASS_PROCESS2, av, NULL);
2257 if (!rc)
2258 return 0;
2259 }
2260
2261 /*
2262 * We also permit NNP or nosuid transitions to bounded SIDs,
2263 * i.e. SIDs that are guaranteed to only be allowed a subset
2264 * of the permissions of the current SID.
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002265 */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05002266 rc = security_bounded_transition(&selinux_state, old_tsec->sid,
2267 new_tsec->sid);
Stephen Smalleyaf63f412017-07-31 10:12:46 -04002268 if (!rc)
2269 return 0;
2270
2271 /*
2272 * On failure, preserve the errno values for NNP vs nosuid.
2273 * NNP: Operation not permitted for caller.
2274 * nosuid: Permission denied to file.
2275 */
2276 if (nnp)
2277 return -EPERM;
2278 return -EACCES;
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002279}
2280
David Howellsa6f76f22008-11-14 10:39:24 +11002281static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002282{
David Howellsa6f76f22008-11-14 10:39:24 +11002283 const struct task_security_struct *old_tsec;
2284 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002285 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002286 struct common_audit_data ad;
Al Viro496ad9a2013-01-23 17:07:38 -05002287 struct inode *inode = file_inode(bprm->file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002288 int rc;
2289
David Howellsa6f76f22008-11-14 10:39:24 +11002290 /* SELinux context only depends on initial program or script and not
2291 * the script interpreter */
Kees Cookddb4a142017-07-18 15:25:23 -07002292 if (bprm->called_set_creds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002293 return 0;
2294
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07002295 old_tsec = selinux_cred(current_cred());
2296 new_tsec = selinux_cred(bprm->cred);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002297 isec = inode_security(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002298
2299 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002300 new_tsec->sid = old_tsec->sid;
2301 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002302
Michael LeMay28eba5b2006-06-27 02:53:42 -07002303 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002304 new_tsec->create_sid = 0;
2305 new_tsec->keycreate_sid = 0;
2306 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002307
David Howellsa6f76f22008-11-14 10:39:24 +11002308 if (old_tsec->exec_sid) {
2309 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002310 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002311 new_tsec->exec_sid = 0;
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002312
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002313 /* Fail on NNP or nosuid if not an allowed transition. */
2314 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2315 if (rc)
2316 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002317 } else {
2318 /* Check for a default transition on this program. */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05002319 rc = security_transition_sid(&selinux_state, old_tsec->sid,
2320 isec->sid, SECCLASS_PROCESS, NULL,
Eric Paris652bb9b2011-02-01 11:05:40 -05002321 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002322 if (rc)
2323 return rc;
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002324
2325 /*
2326 * Fallback to old SID on NNP or nosuid if not an allowed
2327 * transition.
2328 */
2329 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2330 if (rc)
2331 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002332 }
2333
Vivek Goyal43af5de2016-09-09 11:37:49 -04002334 ad.type = LSM_AUDIT_DATA_FILE;
2335 ad.u.file = bprm->file;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002336
David Howellsa6f76f22008-11-14 10:39:24 +11002337 if (new_tsec->sid == old_tsec->sid) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002338 rc = avc_has_perm(&selinux_state,
2339 old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002340 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2341 if (rc)
2342 return rc;
2343 } else {
2344 /* Check permissions for the transition. */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002345 rc = avc_has_perm(&selinux_state,
2346 old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002347 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2348 if (rc)
2349 return rc;
2350
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002351 rc = avc_has_perm(&selinux_state,
2352 new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002353 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2354 if (rc)
2355 return rc;
2356
David Howellsa6f76f22008-11-14 10:39:24 +11002357 /* Check for shared state */
2358 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002359 rc = avc_has_perm(&selinux_state,
2360 old_tsec->sid, new_tsec->sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002361 SECCLASS_PROCESS, PROCESS__SHARE,
2362 NULL);
2363 if (rc)
2364 return -EPERM;
2365 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002366
David Howellsa6f76f22008-11-14 10:39:24 +11002367 /* Make sure that anyone attempting to ptrace over a task that
2368 * changes its SID has the appropriate permit */
Eric W. Biederman9227dd22017-01-23 17:26:31 +13002369 if (bprm->unsafe & LSM_UNSAFE_PTRACE) {
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002370 u32 ptsid = ptrace_parent_sid();
David Howellsa6f76f22008-11-14 10:39:24 +11002371 if (ptsid != 0) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002372 rc = avc_has_perm(&selinux_state,
2373 ptsid, new_tsec->sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002374 SECCLASS_PROCESS,
2375 PROCESS__PTRACE, NULL);
2376 if (rc)
2377 return -EPERM;
2378 }
2379 }
2380
2381 /* Clear any possibly unsafe personality bits on exec: */
2382 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002383
Linus Torvalds1da177e2005-04-16 15:20:36 -07002384 /* Enable secure mode for SIDs transitions unless
2385 the noatsecure permission is granted between
2386 the two SIDs, i.e. ahp returns 0. */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002387 rc = avc_has_perm(&selinux_state,
2388 old_tsec->sid, new_tsec->sid,
Kees Cook62874c32017-07-18 15:25:25 -07002389 SECCLASS_PROCESS, PROCESS__NOATSECURE,
2390 NULL);
2391 bprm->secureexec |= !!rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002392 }
2393
Kees Cook62874c32017-07-18 15:25:25 -07002394 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002395}
2396
Al Viroc3c073f2012-08-21 22:32:06 -04002397static int match_file(const void *p, struct file *file, unsigned fd)
2398{
2399 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2400}
2401
Linus Torvalds1da177e2005-04-16 15:20:36 -07002402/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002403static inline void flush_unauthorized_files(const struct cred *cred,
2404 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002405{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002406 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002407 struct tty_struct *tty;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002408 int drop_tty = 0;
Al Viroc3c073f2012-08-21 22:32:06 -04002409 unsigned n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002410
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002411 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002412 if (tty) {
Peter Hurley4a510962016-01-09 21:35:23 -08002413 spin_lock(&tty->files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002414 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002415 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002416
Linus Torvalds1da177e2005-04-16 15:20:36 -07002417 /* Revalidate access to controlling tty.
David Howells13f8e982013-06-13 23:37:55 +01002418 Use file_path_has_perm on the tty path directly
2419 rather than using file_has_perm, as this particular
2420 open file may belong to another process and we are
2421 only interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002422 file_priv = list_first_entry(&tty->tty_files,
2423 struct tty_file_private, list);
2424 file = file_priv->file;
David Howells13f8e982013-06-13 23:37:55 +01002425 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002426 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002427 }
Peter Hurley4a510962016-01-09 21:35:23 -08002428 spin_unlock(&tty->files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002429 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002430 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002431 /* Reset controlling tty. */
2432 if (drop_tty)
2433 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002434
2435 /* Revalidate access to inherited open files. */
Al Viroc3c073f2012-08-21 22:32:06 -04002436 n = iterate_fd(files, 0, match_file, cred);
2437 if (!n) /* none found? */
2438 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002439
Al Viroc3c073f2012-08-21 22:32:06 -04002440 devnull = dentry_open(&selinux_null, O_RDWR, cred);
Al Viro45525b22012-10-16 13:30:07 -04002441 if (IS_ERR(devnull))
2442 devnull = NULL;
2443 /* replace all the matching ones with this */
2444 do {
2445 replace_fd(n - 1, devnull, 0);
2446 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2447 if (devnull)
Al Viroc3c073f2012-08-21 22:32:06 -04002448 fput(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002449}
2450
Linus Torvalds1da177e2005-04-16 15:20:36 -07002451/*
David Howellsa6f76f22008-11-14 10:39:24 +11002452 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002453 */
David Howellsa6f76f22008-11-14 10:39:24 +11002454static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002455{
David Howellsa6f76f22008-11-14 10:39:24 +11002456 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002457 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002458 int rc, i;
2459
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07002460 new_tsec = selinux_cred(bprm->cred);
David Howellsa6f76f22008-11-14 10:39:24 +11002461 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002462 return;
2463
2464 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002465 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002466
David Howellsa6f76f22008-11-14 10:39:24 +11002467 /* Always clear parent death signal on SID transitions. */
2468 current->pdeath_signal = 0;
2469
2470 /* Check whether the new SID can inherit resource limits from the old
2471 * SID. If not, reset all soft limits to the lower of the current
2472 * task's hard limit and the init task's soft limit.
2473 *
2474 * Note that the setting of hard limits (even to lower them) can be
2475 * controlled by the setrlimit check. The inclusion of the init task's
2476 * soft limit into the computation is to avoid resetting soft limits
2477 * higher than the default soft limit for cases where the default is
2478 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2479 */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002480 rc = avc_has_perm(&selinux_state,
2481 new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
David Howellsa6f76f22008-11-14 10:39:24 +11002482 PROCESS__RLIMITINH, NULL);
2483 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002484 /* protect against do_prlimit() */
2485 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002486 for (i = 0; i < RLIM_NLIMITS; i++) {
2487 rlim = current->signal->rlim + i;
2488 initrlim = init_task.signal->rlim + i;
2489 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2490 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002491 task_unlock(current);
Nicolas Pitrebaa73d92016-11-11 00:10:10 -05002492 if (IS_ENABLED(CONFIG_POSIX_TIMERS))
2493 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002494 }
2495}
2496
2497/*
2498 * Clean up the process immediately after the installation of new credentials
2499 * due to exec
2500 */
2501static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2502{
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07002503 const struct task_security_struct *tsec = selinux_cred(current_cred());
David Howellsa6f76f22008-11-14 10:39:24 +11002504 u32 osid, sid;
Arnd Bergmannddbc7d02019-10-25 21:37:43 +02002505 int rc;
David Howellsa6f76f22008-11-14 10:39:24 +11002506
David Howellsa6f76f22008-11-14 10:39:24 +11002507 osid = tsec->osid;
2508 sid = tsec->sid;
2509
2510 if (sid == osid)
2511 return;
2512
2513 /* Check whether the new SID can inherit signal state from the old SID.
2514 * If not, clear itimers to avoid subsequent signal generation and
2515 * flush and unblock signals.
2516 *
2517 * This must occur _after_ the task SID has been updated so that any
2518 * kill done after the flush will be checked against the new SID.
2519 */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002520 rc = avc_has_perm(&selinux_state,
2521 osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002522 if (rc) {
Arnd Bergmannddbc7d02019-10-25 21:37:43 +02002523 clear_itimer();
2524
Linus Torvalds1da177e2005-04-16 15:20:36 -07002525 spin_lock_irq(&current->sighand->siglock);
Oleg Nesterov9e7c8f82015-06-04 16:22:16 -04002526 if (!fatal_signal_pending(current)) {
2527 flush_sigqueue(&current->pending);
2528 flush_sigqueue(&current->signal->shared_pending);
David Howells3bcac022009-04-29 13:45:05 +01002529 flush_signal_handlers(current, 1);
2530 sigemptyset(&current->blocked);
Oleg Nesterov9e7c8f82015-06-04 16:22:16 -04002531 recalc_sigpending();
David Howells3bcac022009-04-29 13:45:05 +01002532 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002533 spin_unlock_irq(&current->sighand->siglock);
2534 }
2535
David Howellsa6f76f22008-11-14 10:39:24 +11002536 /* Wake up the parent if it is waiting so that it can recheck
2537 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002538 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002539 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002540 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002541}
2542
2543/* superblock security operations */
2544
2545static int selinux_sb_alloc_security(struct super_block *sb)
2546{
Paul Moorecb89e242020-01-10 16:32:10 -05002547 struct superblock_security_struct *sbsec;
2548
2549 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
2550 if (!sbsec)
2551 return -ENOMEM;
2552
2553 mutex_init(&sbsec->lock);
2554 INIT_LIST_HEAD(&sbsec->isec_head);
2555 spin_lock_init(&sbsec->isec_lock);
2556 sbsec->sb = sb;
2557 sbsec->sid = SECINITSID_UNLABELED;
2558 sbsec->def_sid = SECINITSID_FILE;
2559 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
2560 sb->s_security = sbsec;
2561
2562 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002563}
2564
2565static void selinux_sb_free_security(struct super_block *sb)
2566{
2567 superblock_free_security(sb);
2568}
2569
Al Viro99dbbb52018-12-14 21:56:23 -05002570static inline int opt_len(const char *s)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002571{
Al Viro99dbbb52018-12-14 21:56:23 -05002572 bool open_quote = false;
2573 int len;
2574 char c;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002575
Al Viro99dbbb52018-12-14 21:56:23 -05002576 for (len = 0; (c = s[len]) != '\0'; len++) {
2577 if (c == '"')
Cory Olmo3528a952006-09-29 01:58:44 -07002578 open_quote = !open_quote;
Al Viro99dbbb52018-12-14 21:56:23 -05002579 if (c == ',' && !open_quote)
2580 break;
2581 }
2582 return len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002583}
2584
Al Viro204cc0c2018-12-13 13:41:47 -05002585static int selinux_sb_eat_lsm_opts(char *options, void **mnt_opts)
Eric Paris026eb162011-03-03 16:09:14 -05002586{
Al Viro99dbbb52018-12-14 21:56:23 -05002587 char *from = options;
2588 char *to = options;
2589 bool first = true;
Gen Zhangfec63752019-06-12 21:55:38 +08002590 int rc;
Al Viro5b400232018-12-12 20:13:29 -05002591
Al Viro99dbbb52018-12-14 21:56:23 -05002592 while (1) {
2593 int len = opt_len(from);
Gen Zhangfec63752019-06-12 21:55:38 +08002594 int token;
Al Viro99dbbb52018-12-14 21:56:23 -05002595 char *arg = NULL;
2596
2597 token = match_opt_prefix(from, len, &arg);
2598
2599 if (token != Opt_error) {
2600 char *p, *q;
2601
2602 /* strip quotes */
2603 if (arg) {
2604 for (p = q = arg; p < from + len; p++) {
2605 char c = *p;
2606 if (c != '"')
2607 *q++ = c;
2608 }
2609 arg = kmemdup_nul(arg, q - arg, GFP_KERNEL);
Gen Zhangfec63752019-06-12 21:55:38 +08002610 if (!arg) {
2611 rc = -ENOMEM;
2612 goto free_opt;
2613 }
Al Viro99dbbb52018-12-14 21:56:23 -05002614 }
2615 rc = selinux_add_opt(token, arg, mnt_opts);
2616 if (unlikely(rc)) {
2617 kfree(arg);
Gen Zhangfec63752019-06-12 21:55:38 +08002618 goto free_opt;
Al Viro99dbbb52018-12-14 21:56:23 -05002619 }
2620 } else {
2621 if (!first) { // copy with preceding comma
2622 from--;
2623 len++;
2624 }
2625 if (to != from)
2626 memmove(to, from, len);
2627 to += len;
2628 first = false;
2629 }
2630 if (!from[len])
2631 break;
2632 from += len + 1;
2633 }
2634 *to = '\0';
2635 return 0;
Gen Zhangfec63752019-06-12 21:55:38 +08002636
2637free_opt:
2638 if (*mnt_opts) {
2639 selinux_free_mnt_opts(*mnt_opts);
2640 *mnt_opts = NULL;
2641 }
2642 return rc;
Al Viro5b400232018-12-12 20:13:29 -05002643}
2644
Al Viro204cc0c2018-12-13 13:41:47 -05002645static int selinux_sb_remount(struct super_block *sb, void *mnt_opts)
Eric Paris026eb162011-03-03 16:09:14 -05002646{
Al Virobd323652018-12-13 15:04:59 -05002647 struct selinux_mnt_opts *opts = mnt_opts;
Eric Paris026eb162011-03-03 16:09:14 -05002648 struct superblock_security_struct *sbsec = sb->s_security;
Al Virobd323652018-12-13 15:04:59 -05002649 u32 sid;
2650 int rc;
Eric Paris026eb162011-03-03 16:09:14 -05002651
2652 if (!(sbsec->flags & SE_SBINITIALIZED))
2653 return 0;
2654
Al Viro204cc0c2018-12-13 13:41:47 -05002655 if (!opts)
Eric Paris026eb162011-03-03 16:09:14 -05002656 return 0;
2657
Al Virobd323652018-12-13 15:04:59 -05002658 if (opts->fscontext) {
2659 rc = parse_sid(sb, opts->fscontext, &sid);
2660 if (rc)
Al Viroc039bc32018-12-01 23:06:57 -05002661 return rc;
Al Virobd323652018-12-13 15:04:59 -05002662 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2663 goto out_bad_option;
Eric Paris026eb162011-03-03 16:09:14 -05002664 }
Al Virobd323652018-12-13 15:04:59 -05002665 if (opts->context) {
2666 rc = parse_sid(sb, opts->context, &sid);
2667 if (rc)
2668 return rc;
2669 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2670 goto out_bad_option;
2671 }
2672 if (opts->rootcontext) {
2673 struct inode_security_struct *root_isec;
2674 root_isec = backing_inode_security(sb->s_root);
2675 rc = parse_sid(sb, opts->rootcontext, &sid);
2676 if (rc)
2677 return rc;
2678 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2679 goto out_bad_option;
2680 }
2681 if (opts->defcontext) {
2682 rc = parse_sid(sb, opts->defcontext, &sid);
2683 if (rc)
2684 return rc;
2685 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2686 goto out_bad_option;
Eric Paris026eb162011-03-03 16:09:14 -05002687 }
Al Viroc039bc32018-12-01 23:06:57 -05002688 return 0;
Eric Paris026eb162011-03-03 16:09:14 -05002689
Eric Paris026eb162011-03-03 16:09:14 -05002690out_bad_option:
peter enderborgc103a912018-06-12 10:09:03 +02002691 pr_warn("SELinux: unable to change security options "
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002692 "during remount (dev %s, type=%s)\n", sb->s_id,
2693 sb->s_type->name);
Al Viroc039bc32018-12-01 23:06:57 -05002694 return -EINVAL;
Eric Paris026eb162011-03-03 16:09:14 -05002695}
2696
Al Viroa10d7c22018-12-05 11:58:35 -05002697static int selinux_sb_kern_mount(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002698{
David Howells88e67f32008-11-14 10:39:21 +11002699 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002700 struct common_audit_data ad;
James Morris74192242008-12-19 11:41:10 +11002701
Eric Paris50c205f2012-04-04 15:01:43 -04002702 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002703 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002704 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002705}
2706
David Howells726c3342006-06-23 02:02:58 -07002707static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002708{
David Howells88e67f32008-11-14 10:39:21 +11002709 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002710 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002711
Eric Paris50c205f2012-04-04 15:01:43 -04002712 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002713 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002714 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002715}
2716
Al Viro808d4e32012-10-11 11:42:01 -04002717static int selinux_mount(const char *dev_name,
Al Viro8a04c432016-03-25 14:52:53 -04002718 const struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -04002719 const char *type,
Eric Paris828dfe12008-04-17 13:17:49 -04002720 unsigned long flags,
2721 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002722{
David Howells88e67f32008-11-14 10:39:21 +11002723 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002724
2725 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002726 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002727 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002728 else
Eric Paris2875fa02011-04-28 16:04:24 -04002729 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002730}
2731
Stephen Smalley98aa0032020-01-17 15:24:07 -05002732static int selinux_move_mount(const struct path *from_path,
2733 const struct path *to_path)
2734{
2735 const struct cred *cred = current_cred();
2736
2737 return path_has_perm(cred, to_path, FILE__MOUNTON);
2738}
2739
Linus Torvalds1da177e2005-04-16 15:20:36 -07002740static int selinux_umount(struct vfsmount *mnt, int flags)
2741{
David Howells88e67f32008-11-14 10:39:21 +11002742 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002743
David Howells88e67f32008-11-14 10:39:21 +11002744 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002745 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002746}
2747
Al Viro0b520752018-12-23 16:02:47 -05002748static int selinux_fs_context_dup(struct fs_context *fc,
2749 struct fs_context *src_fc)
2750{
2751 const struct selinux_mnt_opts *src = src_fc->security;
2752 struct selinux_mnt_opts *opts;
2753
2754 if (!src)
2755 return 0;
2756
2757 fc->security = kzalloc(sizeof(struct selinux_mnt_opts), GFP_KERNEL);
2758 if (!fc->security)
2759 return -ENOMEM;
2760
2761 opts = fc->security;
2762
2763 if (src->fscontext) {
2764 opts->fscontext = kstrdup(src->fscontext, GFP_KERNEL);
2765 if (!opts->fscontext)
2766 return -ENOMEM;
2767 }
2768 if (src->context) {
2769 opts->context = kstrdup(src->context, GFP_KERNEL);
2770 if (!opts->context)
2771 return -ENOMEM;
2772 }
2773 if (src->rootcontext) {
2774 opts->rootcontext = kstrdup(src->rootcontext, GFP_KERNEL);
2775 if (!opts->rootcontext)
2776 return -ENOMEM;
2777 }
2778 if (src->defcontext) {
2779 opts->defcontext = kstrdup(src->defcontext, GFP_KERNEL);
2780 if (!opts->defcontext)
2781 return -ENOMEM;
2782 }
2783 return 0;
2784}
2785
Al Virod7167b12019-09-07 07:23:15 -04002786static const struct fs_parameter_spec selinux_fs_parameters[] = {
David Howells442155c2018-11-01 23:07:24 +00002787 fsparam_string(CONTEXT_STR, Opt_context),
2788 fsparam_string(DEFCONTEXT_STR, Opt_defcontext),
2789 fsparam_string(FSCONTEXT_STR, Opt_fscontext),
2790 fsparam_string(ROOTCONTEXT_STR, Opt_rootcontext),
2791 fsparam_flag (SECLABEL_STR, Opt_seclabel),
2792 {}
2793};
2794
David Howells442155c2018-11-01 23:07:24 +00002795static int selinux_fs_context_parse_param(struct fs_context *fc,
2796 struct fs_parameter *param)
2797{
2798 struct fs_parse_result result;
2799 int opt, rc;
2800
Al Virod7167b12019-09-07 07:23:15 -04002801 opt = fs_parse(fc, selinux_fs_parameters, param, &result);
David Howells442155c2018-11-01 23:07:24 +00002802 if (opt < 0)
2803 return opt;
2804
2805 rc = selinux_add_opt(opt, param->string, &fc->security);
2806 if (!rc) {
2807 param->string = NULL;
2808 rc = 1;
2809 }
2810 return rc;
2811}
2812
Linus Torvalds1da177e2005-04-16 15:20:36 -07002813/* inode security operations */
2814
2815static int selinux_inode_alloc_security(struct inode *inode)
2816{
Paul Moorecb89e242020-01-10 16:32:10 -05002817 struct inode_security_struct *isec = selinux_inode(inode);
2818 u32 sid = current_sid();
2819
2820 spin_lock_init(&isec->lock);
2821 INIT_LIST_HEAD(&isec->list);
2822 isec->inode = inode;
2823 isec->sid = SECINITSID_UNLABELED;
2824 isec->sclass = SECCLASS_FILE;
2825 isec->task_sid = sid;
2826 isec->initialized = LABEL_INVALID;
2827
2828 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002829}
2830
2831static void selinux_inode_free_security(struct inode *inode)
2832{
2833 inode_free_security(inode);
2834}
2835
David Quigleyd47be3d2013-05-22 12:50:34 -04002836static int selinux_dentry_init_security(struct dentry *dentry, int mode,
Al Viro4f3ccd72016-07-20 16:06:15 -04002837 const struct qstr *name, void **ctx,
David Quigleyd47be3d2013-05-22 12:50:34 -04002838 u32 *ctxlen)
2839{
David Quigleyd47be3d2013-05-22 12:50:34 -04002840 u32 newsid;
2841 int rc;
2842
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07002843 rc = selinux_determine_inode_label(selinux_cred(current_cred()),
Vivek Goyalc957f6d2016-07-13 10:44:51 -04002844 d_inode(dentry->d_parent), name,
David Howellsc3c188b2015-07-10 17:19:58 -04002845 inode_mode_to_security_class(mode),
2846 &newsid);
2847 if (rc)
2848 return rc;
David Quigleyd47be3d2013-05-22 12:50:34 -04002849
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05002850 return security_sid_to_context(&selinux_state, newsid, (char **)ctx,
2851 ctxlen);
David Quigleyd47be3d2013-05-22 12:50:34 -04002852}
2853
Vivek Goyala518b0a2016-07-13 10:44:53 -04002854static int selinux_dentry_create_files_as(struct dentry *dentry, int mode,
2855 struct qstr *name,
2856 const struct cred *old,
2857 struct cred *new)
2858{
2859 u32 newsid;
2860 int rc;
2861 struct task_security_struct *tsec;
2862
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07002863 rc = selinux_determine_inode_label(selinux_cred(old),
Vivek Goyala518b0a2016-07-13 10:44:53 -04002864 d_inode(dentry->d_parent), name,
2865 inode_mode_to_security_class(mode),
2866 &newsid);
2867 if (rc)
2868 return rc;
2869
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07002870 tsec = selinux_cred(new);
Vivek Goyala518b0a2016-07-13 10:44:53 -04002871 tsec->create_sid = newsid;
2872 return 0;
2873}
2874
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002875static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09002876 const struct qstr *qstr,
2877 const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -05002878 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002879{
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07002880 const struct task_security_struct *tsec = selinux_cred(current_cred());
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002881 struct superblock_security_struct *sbsec;
Corentin LABBEc0d4f462017-10-04 20:32:17 +02002882 u32 newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002883 int rc;
Tetsuo Handa95489062013-07-25 05:44:02 +09002884 char *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002885
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002886 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002887
David Howells275bb412008-11-14 10:39:19 +11002888 newsid = tsec->create_sid;
2889
Yang Guo210a2922019-12-12 10:02:24 +08002890 rc = selinux_determine_inode_label(tsec, dir, qstr,
David Howellsc3c188b2015-07-10 17:19:58 -04002891 inode_mode_to_security_class(inode->i_mode),
2892 &newsid);
2893 if (rc)
2894 return rc;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002895
Eric Paris296fddf2006-09-25 23:32:00 -07002896 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002897 if (sbsec->flags & SE_SBINITIALIZED) {
Casey Schaufler80788c22018-09-21 17:19:11 -07002898 struct inode_security_struct *isec = selinux_inode(inode);
Eric Paris296fddf2006-09-25 23:32:00 -07002899 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2900 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05002901 isec->initialized = LABEL_INITIALIZED;
Eric Paris296fddf2006-09-25 23:32:00 -07002902 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002903
Ondrej Mosnacek65cddd52020-01-07 14:31:53 +01002904 if (!selinux_initialized(&selinux_state) ||
2905 !(sbsec->flags & SBLABEL_MNT))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002906 return -EOPNOTSUPP;
2907
Tetsuo Handa95489062013-07-25 05:44:02 +09002908 if (name)
2909 *name = XATTR_SELINUX_SUFFIX;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002910
2911 if (value && len) {
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05002912 rc = security_sid_to_context_force(&selinux_state, newsid,
2913 &context, &clen);
Tetsuo Handa95489062013-07-25 05:44:02 +09002914 if (rc)
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002915 return rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002916 *value = context;
2917 *len = clen;
2918 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002919
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002920 return 0;
2921}
2922
Al Viro4acdaf22011-07-26 01:42:34 -04002923static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002924{
2925 return may_create(dir, dentry, SECCLASS_FILE);
2926}
2927
Linus Torvalds1da177e2005-04-16 15:20:36 -07002928static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2929{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002930 return may_link(dir, old_dentry, MAY_LINK);
2931}
2932
Linus Torvalds1da177e2005-04-16 15:20:36 -07002933static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2934{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002935 return may_link(dir, dentry, MAY_UNLINK);
2936}
2937
2938static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2939{
2940 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2941}
2942
Al Viro18bb1db2011-07-26 01:41:39 -04002943static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002944{
2945 return may_create(dir, dentry, SECCLASS_DIR);
2946}
2947
Linus Torvalds1da177e2005-04-16 15:20:36 -07002948static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2949{
2950 return may_link(dir, dentry, MAY_RMDIR);
2951}
2952
Al Viro1a67aaf2011-07-26 01:52:52 -04002953static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002954{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002955 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2956}
2957
Linus Torvalds1da177e2005-04-16 15:20:36 -07002958static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002959 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002960{
2961 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2962}
2963
Linus Torvalds1da177e2005-04-16 15:20:36 -07002964static int selinux_inode_readlink(struct dentry *dentry)
2965{
David Howells88e67f32008-11-14 10:39:21 +11002966 const struct cred *cred = current_cred();
2967
Eric Paris2875fa02011-04-28 16:04:24 -04002968 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002969}
2970
NeilBrownbda0be72015-03-23 13:37:39 +11002971static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
2972 bool rcu)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002973{
David Howells88e67f32008-11-14 10:39:21 +11002974 const struct cred *cred = current_cred();
NeilBrownbda0be72015-03-23 13:37:39 +11002975 struct common_audit_data ad;
2976 struct inode_security_struct *isec;
2977 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002978
NeilBrownbda0be72015-03-23 13:37:39 +11002979 validate_creds(cred);
2980
2981 ad.type = LSM_AUDIT_DATA_DENTRY;
2982 ad.u.dentry = dentry;
2983 sid = cred_sid(cred);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05002984 isec = inode_security_rcu(inode, rcu);
2985 if (IS_ERR(isec))
2986 return PTR_ERR(isec);
NeilBrownbda0be72015-03-23 13:37:39 +11002987
Stephen Smalley1a370792019-11-22 12:22:44 -05002988 return avc_has_perm_flags(&selinux_state,
2989 sid, isec->sid, isec->sclass, FILE__READ, &ad,
2990 rcu ? MAY_NOT_BLOCK : 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002991}
2992
Eric Parisd4cf970d2012-04-04 15:01:42 -04002993static noinline int audit_inode_permission(struct inode *inode,
2994 u32 perms, u32 audited, u32 denied,
Stephen Smalley0188d5c2019-11-22 12:22:45 -05002995 int result)
Eric Parisd4cf970d2012-04-04 15:01:42 -04002996{
2997 struct common_audit_data ad;
Casey Schaufler80788c22018-09-21 17:19:11 -07002998 struct inode_security_struct *isec = selinux_inode(inode);
Eric Parisd4cf970d2012-04-04 15:01:42 -04002999 int rc;
3000
Eric Paris50c205f2012-04-04 15:01:43 -04003001 ad.type = LSM_AUDIT_DATA_INODE;
Eric Parisd4cf970d2012-04-04 15:01:42 -04003002 ad.u.inode = inode;
3003
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003004 rc = slow_avc_audit(&selinux_state,
3005 current_sid(), isec->sid, isec->sclass, perms,
Stephen Smalley0188d5c2019-11-22 12:22:45 -05003006 audited, denied, result, &ad);
Eric Parisd4cf970d2012-04-04 15:01:42 -04003007 if (rc)
3008 return rc;
3009 return 0;
3010}
3011
Al Viroe74f71e2011-06-20 19:38:15 -04003012static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003013{
David Howells88e67f32008-11-14 10:39:21 +11003014 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04003015 u32 perms;
3016 bool from_access;
Stephen Smalley5298d0b2019-11-22 16:16:56 -05003017 bool no_block = mask & MAY_NOT_BLOCK;
Eric Paris2e334052012-04-04 15:01:42 -04003018 struct inode_security_struct *isec;
3019 u32 sid;
3020 struct av_decision avd;
3021 int rc, rc2;
3022 u32 audited, denied;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003023
Eric Parisb782e0a2010-07-23 11:44:03 -04003024 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04003025 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
3026
Eric Parisb782e0a2010-07-23 11:44:03 -04003027 /* No permission to check. Existence test. */
3028 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003029 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003030
Eric Paris2e334052012-04-04 15:01:42 -04003031 validate_creds(cred);
Eric Parisb782e0a2010-07-23 11:44:03 -04003032
Eric Paris2e334052012-04-04 15:01:42 -04003033 if (unlikely(IS_PRIVATE(inode)))
3034 return 0;
Eric Parisb782e0a2010-07-23 11:44:03 -04003035
3036 perms = file_mask_to_av(inode->i_mode, mask);
3037
Eric Paris2e334052012-04-04 15:01:42 -04003038 sid = cred_sid(cred);
Stephen Smalley5298d0b2019-11-22 16:16:56 -05003039 isec = inode_security_rcu(inode, no_block);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05003040 if (IS_ERR(isec))
3041 return PTR_ERR(isec);
Eric Paris2e334052012-04-04 15:01:42 -04003042
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003043 rc = avc_has_perm_noaudit(&selinux_state,
Stephen Smalley3a28cff2018-12-12 10:10:55 -05003044 sid, isec->sid, isec->sclass, perms,
Stephen Smalley5298d0b2019-11-22 16:16:56 -05003045 no_block ? AVC_NONBLOCKING : 0,
Stephen Smalley3a28cff2018-12-12 10:10:55 -05003046 &avd);
Eric Paris2e334052012-04-04 15:01:42 -04003047 audited = avc_audit_required(perms, &avd, rc,
3048 from_access ? FILE__AUDIT_ACCESS : 0,
3049 &denied);
3050 if (likely(!audited))
3051 return rc;
3052
Stephen Smalley0188d5c2019-11-22 12:22:45 -05003053 /* fall back to ref-walk if we have to generate audit */
Stephen Smalley5298d0b2019-11-22 16:16:56 -05003054 if (no_block)
Stephen Smalley0188d5c2019-11-22 12:22:45 -05003055 return -ECHILD;
3056
3057 rc2 = audit_inode_permission(inode, perms, audited, denied, rc);
Eric Paris2e334052012-04-04 15:01:42 -04003058 if (rc2)
3059 return rc2;
3060 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003061}
3062
3063static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
3064{
David Howells88e67f32008-11-14 10:39:21 +11003065 const struct cred *cred = current_cred();
Stephen Smalleyccb54472017-05-12 12:41:24 -04003066 struct inode *inode = d_backing_inode(dentry);
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003067 unsigned int ia_valid = iattr->ia_valid;
Eric Paris95dbf732012-04-04 13:45:34 -04003068 __u32 av = FILE__WRITE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003069
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003070 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3071 if (ia_valid & ATTR_FORCE) {
3072 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
3073 ATTR_FORCE);
3074 if (!ia_valid)
3075 return 0;
3076 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003077
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003078 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
3079 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04003080 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003081
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003082 if (selinux_policycap_openperm() &&
Stephen Smalleyccb54472017-05-12 12:41:24 -04003083 inode->i_sb->s_magic != SOCKFS_MAGIC &&
3084 (ia_valid & ATTR_SIZE) &&
3085 !(ia_valid & ATTR_FILE))
Eric Paris95dbf732012-04-04 13:45:34 -04003086 av |= FILE__OPEN;
3087
3088 return dentry_has_perm(cred, dentry, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003089}
3090
Al Viro3f7036a2015-03-08 19:28:30 -04003091static int selinux_inode_getattr(const struct path *path)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003092{
Al Viro3f7036a2015-03-08 19:28:30 -04003093 return path_has_perm(current_cred(), path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003094}
3095
Stephen Smalleydb590002017-04-20 11:31:30 -04003096static bool has_cap_mac_admin(bool audit)
3097{
3098 const struct cred *cred = current_cred();
Micah Mortonc1a85a02019-01-07 16:10:53 -08003099 unsigned int opts = audit ? CAP_OPT_NONE : CAP_OPT_NOAUDIT;
Stephen Smalleydb590002017-04-20 11:31:30 -04003100
Micah Mortonc1a85a02019-01-07 16:10:53 -08003101 if (cap_capable(cred, &init_user_ns, CAP_MAC_ADMIN, opts))
Stephen Smalleydb590002017-04-20 11:31:30 -04003102 return false;
Micah Mortonc1a85a02019-01-07 16:10:53 -08003103 if (cred_has_capability(cred, CAP_MAC_ADMIN, opts, true))
Stephen Smalleydb590002017-04-20 11:31:30 -04003104 return false;
3105 return true;
3106}
3107
David Howells8f0cfa52008-04-29 00:59:41 -07003108static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
3109 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003110{
David Howellsc6f493d2015-03-17 22:26:22 +00003111 struct inode *inode = d_backing_inode(dentry);
Paul Moore20cdef82016-04-04 14:14:42 -04003112 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003113 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04003114 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11003115 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003116 int rc = 0;
3117
Eric W. Biederman6b240302017-10-02 09:38:20 -05003118 if (strcmp(name, XATTR_NAME_SELINUX)) {
3119 rc = cap_inode_setxattr(dentry, name, value, size, flags);
3120 if (rc)
3121 return rc;
3122
3123 /* Not an attribute we recognize, so just check the
3124 ordinary setattr permission. */
3125 return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
3126 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003127
Ondrej Mosnacek65cddd52020-01-07 14:31:53 +01003128 if (!selinux_initialized(&selinux_state))
Jonathan Lebon3e3e24b2019-09-12 09:30:07 -04003129 return (inode_owner_or_capable(inode) ? 0 : -EPERM);
3130
Linus Torvalds1da177e2005-04-16 15:20:36 -07003131 sbsec = inode->i_sb->s_security;
Eric Paris12f348b2012-10-09 10:56:25 -04003132 if (!(sbsec->flags & SBLABEL_MNT))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003133 return -EOPNOTSUPP;
3134
Serge E. Hallyn2e149672011-03-23 16:43:26 -07003135 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003136 return -EPERM;
3137
Eric Paris50c205f2012-04-04 15:01:43 -04003138 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04003139 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003140
Paul Moore20cdef82016-04-04 14:14:42 -04003141 isec = backing_inode_security(dentry);
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003142 rc = avc_has_perm(&selinux_state,
3143 sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003144 FILE__RELABELFROM, &ad);
3145 if (rc)
3146 return rc;
3147
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003148 rc = security_context_to_sid(&selinux_state, value, size, &newsid,
3149 GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04003150 if (rc == -EINVAL) {
Stephen Smalleydb590002017-04-20 11:31:30 -04003151 if (!has_cap_mac_admin(true)) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04003152 struct audit_buffer *ab;
3153 size_t audit_size;
Eric Parisd6ea83e2012-04-04 13:45:49 -04003154
3155 /* We strip a nul only if it is at the end, otherwise the
3156 * context contains a nul and we should audit that */
Al Viroe3fea3f2012-06-09 08:15:16 +01003157 if (value) {
Colin Ian Kingadd24372017-10-14 13:46:55 +01003158 const char *str = value;
3159
Al Viroe3fea3f2012-06-09 08:15:16 +01003160 if (str[size - 1] == '\0')
3161 audit_size = size - 1;
3162 else
3163 audit_size = size;
3164 } else {
Al Viroe3fea3f2012-06-09 08:15:16 +01003165 audit_size = 0;
3166 }
Richard Guy Briggscdfb6b32018-05-12 21:58:20 -04003167 ab = audit_log_start(audit_context(),
3168 GFP_ATOMIC, AUDIT_SELINUX_ERR);
Eric Parisd6ea83e2012-04-04 13:45:49 -04003169 audit_log_format(ab, "op=setxattr invalid_context=");
3170 audit_log_n_untrustedstring(ab, value, audit_size);
3171 audit_log_end(ab);
3172
Stephen Smalley12b29f32008-05-07 13:03:20 -04003173 return rc;
Eric Parisd6ea83e2012-04-04 13:45:49 -04003174 }
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003175 rc = security_context_to_sid_force(&selinux_state, value,
3176 size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04003177 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003178 if (rc)
3179 return rc;
3180
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003181 rc = avc_has_perm(&selinux_state,
3182 sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003183 FILE__RELABELTO, &ad);
3184 if (rc)
3185 return rc;
3186
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003187 rc = security_validate_transition(&selinux_state, isec->sid, newsid,
3188 sid, isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003189 if (rc)
3190 return rc;
3191
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003192 return avc_has_perm(&selinux_state,
3193 newsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003194 sbsec->sid,
3195 SECCLASS_FILESYSTEM,
3196 FILESYSTEM__ASSOCIATE,
3197 &ad);
3198}
3199
David Howells8f0cfa52008-04-29 00:59:41 -07003200static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04003201 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07003202 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003203{
David Howellsc6f493d2015-03-17 22:26:22 +00003204 struct inode *inode = d_backing_inode(dentry);
Paul Moore20cdef82016-04-04 14:14:42 -04003205 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003206 u32 newsid;
3207 int rc;
3208
3209 if (strcmp(name, XATTR_NAME_SELINUX)) {
3210 /* Not an attribute we recognize, so nothing to do. */
3211 return;
3212 }
3213
Ondrej Mosnacek65cddd52020-01-07 14:31:53 +01003214 if (!selinux_initialized(&selinux_state)) {
Jonathan Lebon3e3e24b2019-09-12 09:30:07 -04003215 /* If we haven't even been initialized, then we can't validate
3216 * against a policy, so leave the label as invalid. It may
3217 * resolve to a valid label on the next revalidation try if
3218 * we've since initialized.
3219 */
3220 return;
3221 }
3222
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003223 rc = security_context_to_sid_force(&selinux_state, value, size,
3224 &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003225 if (rc) {
peter enderborgc103a912018-06-12 10:09:03 +02003226 pr_err("SELinux: unable to map context to SID"
Stephen Smalley12b29f32008-05-07 13:03:20 -04003227 "for (%s, %lu), rc=%d\n",
3228 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003229 return;
3230 }
3231
Paul Moore20cdef82016-04-04 14:14:42 -04003232 isec = backing_inode_security(dentry);
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01003233 spin_lock(&isec->lock);
David Quigleyaa9c2662013-05-22 12:50:44 -04003234 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003235 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003236 isec->initialized = LABEL_INITIALIZED;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01003237 spin_unlock(&isec->lock);
David Quigleyaa9c2662013-05-22 12:50:44 -04003238
Linus Torvalds1da177e2005-04-16 15:20:36 -07003239 return;
3240}
3241
David Howells8f0cfa52008-04-29 00:59:41 -07003242static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003243{
David Howells88e67f32008-11-14 10:39:21 +11003244 const struct cred *cred = current_cred();
3245
Eric Paris2875fa02011-04-28 16:04:24 -04003246 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003247}
3248
Eric Paris828dfe12008-04-17 13:17:49 -04003249static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003250{
David Howells88e67f32008-11-14 10:39:21 +11003251 const struct cred *cred = current_cred();
3252
Eric Paris2875fa02011-04-28 16:04:24 -04003253 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003254}
3255
David Howells8f0cfa52008-04-29 00:59:41 -07003256static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003257{
Eric W. Biederman6b240302017-10-02 09:38:20 -05003258 if (strcmp(name, XATTR_NAME_SELINUX)) {
3259 int rc = cap_inode_removexattr(dentry, name);
3260 if (rc)
3261 return rc;
3262
3263 /* Not an attribute we recognize, so just check the
3264 ordinary setattr permission. */
3265 return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
3266 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003267
3268 /* No one is allowed to remove a SELinux security label.
3269 You can change the label, but all data must be labeled. */
3270 return -EACCES;
3271}
3272
Aaron Goidelac5656d2019-08-12 11:20:00 -04003273static int selinux_path_notify(const struct path *path, u64 mask,
3274 unsigned int obj_type)
3275{
3276 int ret;
3277 u32 perm;
3278
3279 struct common_audit_data ad;
3280
3281 ad.type = LSM_AUDIT_DATA_PATH;
3282 ad.u.path = *path;
3283
3284 /*
3285 * Set permission needed based on the type of mark being set.
3286 * Performs an additional check for sb watches.
3287 */
3288 switch (obj_type) {
3289 case FSNOTIFY_OBJ_TYPE_VFSMOUNT:
3290 perm = FILE__WATCH_MOUNT;
3291 break;
3292 case FSNOTIFY_OBJ_TYPE_SB:
3293 perm = FILE__WATCH_SB;
3294 ret = superblock_has_perm(current_cred(), path->dentry->d_sb,
3295 FILESYSTEM__WATCH, &ad);
3296 if (ret)
3297 return ret;
3298 break;
3299 case FSNOTIFY_OBJ_TYPE_INODE:
3300 perm = FILE__WATCH;
3301 break;
3302 default:
3303 return -EINVAL;
3304 }
3305
3306 /* blocking watches require the file:watch_with_perm permission */
3307 if (mask & (ALL_FSNOTIFY_PERM_EVENTS))
3308 perm |= FILE__WATCH_WITH_PERM;
3309
3310 /* watches on read-like events need the file:watch_reads permission */
3311 if (mask & (FS_ACCESS | FS_ACCESS_PERM | FS_CLOSE_NOWRITE))
3312 perm |= FILE__WATCH_READS;
3313
3314 return path_has_perm(current_cred(), path, perm);
3315}
3316
James Morrisd381d8a2005-10-30 14:59:22 -08003317/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003318 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08003319 *
3320 * Permission check is handled by selinux_inode_getxattr hook.
3321 */
Andreas Gruenbacherea861df2015-12-24 11:09:39 -05003322static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003323{
David P. Quigley42492592008-02-04 22:29:39 -08003324 u32 size;
3325 int error;
3326 char *context = NULL;
Paul Moore20cdef82016-04-04 14:14:42 -04003327 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003328
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00003329 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3330 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003331
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003332 /*
3333 * If the caller has CAP_MAC_ADMIN, then get the raw context
3334 * value even if it is not defined by current policy; otherwise,
3335 * use the in-core value under current policy.
3336 * Use the non-auditing forms of the permission checks since
3337 * getxattr may be called by unprivileged processes commonly
3338 * and lack of permission just means that we fall back to the
3339 * in-core context value, not a denial.
3340 */
Paul Moore20cdef82016-04-04 14:14:42 -04003341 isec = inode_security(inode);
Stephen Smalleydb590002017-04-20 11:31:30 -04003342 if (has_cap_mac_admin(false))
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003343 error = security_sid_to_context_force(&selinux_state,
3344 isec->sid, &context,
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003345 &size);
3346 else
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003347 error = security_sid_to_context(&selinux_state, isec->sid,
3348 &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08003349 if (error)
3350 return error;
3351 error = size;
3352 if (alloc) {
3353 *buffer = context;
3354 goto out_nofree;
3355 }
3356 kfree(context);
3357out_nofree:
3358 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003359}
3360
3361static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04003362 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003363{
Paul Moore2c971652016-04-19 16:36:28 -04003364 struct inode_security_struct *isec = inode_security_novalidate(inode);
Ondrej Mosnacek53e0c2a2018-12-21 21:18:53 +01003365 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003366 u32 newsid;
3367 int rc;
3368
3369 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3370 return -EOPNOTSUPP;
3371
Ondrej Mosnacek53e0c2a2018-12-21 21:18:53 +01003372 if (!(sbsec->flags & SBLABEL_MNT))
3373 return -EOPNOTSUPP;
3374
Linus Torvalds1da177e2005-04-16 15:20:36 -07003375 if (!value || !size)
3376 return -EACCES;
3377
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003378 rc = security_context_to_sid(&selinux_state, value, size, &newsid,
3379 GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003380 if (rc)
3381 return rc;
3382
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01003383 spin_lock(&isec->lock);
David Quigleyaa9c2662013-05-22 12:50:44 -04003384 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003385 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003386 isec->initialized = LABEL_INITIALIZED;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01003387 spin_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003388 return 0;
3389}
3390
3391static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3392{
3393 const int len = sizeof(XATTR_NAME_SELINUX);
3394 if (buffer && len <= buffer_size)
3395 memcpy(buffer, XATTR_NAME_SELINUX, len);
3396 return len;
3397}
3398
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -05003399static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003400{
Andreas Gruenbachere817c2f2016-02-18 12:04:08 +01003401 struct inode_security_struct *isec = inode_security_novalidate(inode);
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003402 *secid = isec->sid;
3403}
3404
Vivek Goyal56909eb2016-07-13 10:44:48 -04003405static int selinux_inode_copy_up(struct dentry *src, struct cred **new)
3406{
3407 u32 sid;
3408 struct task_security_struct *tsec;
3409 struct cred *new_creds = *new;
3410
3411 if (new_creds == NULL) {
3412 new_creds = prepare_creds();
3413 if (!new_creds)
3414 return -ENOMEM;
3415 }
3416
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07003417 tsec = selinux_cred(new_creds);
Vivek Goyal56909eb2016-07-13 10:44:48 -04003418 /* Get label from overlay inode and set it in create_sid */
3419 selinux_inode_getsecid(d_inode(src), &sid);
3420 tsec->create_sid = sid;
3421 *new = new_creds;
3422 return 0;
3423}
3424
Vivek Goyal19472b62016-07-13 10:44:50 -04003425static int selinux_inode_copy_up_xattr(const char *name)
3426{
3427 /* The copy_up hook above sets the initial context on an inode, but we
3428 * don't then want to overwrite it by blindly copying all the lower
3429 * xattrs up. Instead, we have to filter out SELinux-related xattrs.
3430 */
3431 if (strcmp(name, XATTR_NAME_SELINUX) == 0)
3432 return 1; /* Discard */
3433 /*
3434 * Any other attribute apart from SELINUX is not claimed, supported
3435 * by selinux.
3436 */
3437 return -EOPNOTSUPP;
3438}
3439
Ondrej Mosnacekec882da2019-02-22 15:57:17 +01003440/* kernfs node operations */
3441
YueHaibingc72c4cd2019-03-22 22:04:00 +08003442static int selinux_kernfs_init_security(struct kernfs_node *kn_dir,
3443 struct kernfs_node *kn)
Ondrej Mosnacekec882da2019-02-22 15:57:17 +01003444{
Stephen Smalley169ce0c2019-09-04 10:32:48 -04003445 const struct task_security_struct *tsec = selinux_cred(current_cred());
Ondrej Mosnacekec882da2019-02-22 15:57:17 +01003446 u32 parent_sid, newsid, clen;
3447 int rc;
3448 char *context;
3449
Ondrej Mosnacek1537ad12019-04-03 09:29:41 +02003450 rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, NULL, 0);
Ondrej Mosnacekec882da2019-02-22 15:57:17 +01003451 if (rc == -ENODATA)
3452 return 0;
3453 else if (rc < 0)
3454 return rc;
3455
3456 clen = (u32)rc;
3457 context = kmalloc(clen, GFP_KERNEL);
3458 if (!context)
3459 return -ENOMEM;
3460
Ondrej Mosnacek1537ad12019-04-03 09:29:41 +02003461 rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, context, clen);
Ondrej Mosnacekec882da2019-02-22 15:57:17 +01003462 if (rc < 0) {
3463 kfree(context);
3464 return rc;
3465 }
3466
3467 rc = security_context_to_sid(&selinux_state, context, clen, &parent_sid,
3468 GFP_KERNEL);
3469 kfree(context);
3470 if (rc)
3471 return rc;
3472
3473 if (tsec->create_sid) {
3474 newsid = tsec->create_sid;
3475 } else {
3476 u16 secclass = inode_mode_to_security_class(kn->mode);
3477 struct qstr q;
3478
3479 q.name = kn->name;
3480 q.hash_len = hashlen_string(kn_dir, kn->name);
3481
3482 rc = security_transition_sid(&selinux_state, tsec->sid,
3483 parent_sid, secclass, &q,
3484 &newsid);
3485 if (rc)
3486 return rc;
3487 }
3488
3489 rc = security_sid_to_context_force(&selinux_state, newsid,
3490 &context, &clen);
3491 if (rc)
3492 return rc;
3493
Ondrej Mosnacek1537ad12019-04-03 09:29:41 +02003494 rc = kernfs_xattr_set(kn, XATTR_NAME_SELINUX, context, clen,
3495 XATTR_CREATE);
Ondrej Mosnacekec882da2019-02-22 15:57:17 +01003496 kfree(context);
3497 return rc;
3498}
3499
3500
Linus Torvalds1da177e2005-04-16 15:20:36 -07003501/* file security operations */
3502
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003503static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003504{
David Howells88e67f32008-11-14 10:39:21 +11003505 const struct cred *cred = current_cred();
Al Viro496ad9a2013-01-23 17:07:38 -05003506 struct inode *inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003507
Linus Torvalds1da177e2005-04-16 15:20:36 -07003508 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3509 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3510 mask |= MAY_APPEND;
3511
Paul Moore389fb8002009-03-27 17:10:34 -04003512 return file_has_perm(cred, file,
3513 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003514}
3515
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003516static int selinux_file_permission(struct file *file, int mask)
3517{
Al Viro496ad9a2013-01-23 17:07:38 -05003518 struct inode *inode = file_inode(file);
Casey Schauflerbb6c6b02018-09-21 17:22:32 -07003519 struct file_security_struct *fsec = selinux_file(file);
Andreas Gruenbacherb1973672016-01-05 23:12:33 +01003520 struct inode_security_struct *isec;
Stephen Smalley20dda182009-06-22 14:54:53 -04003521 u32 sid = current_sid();
3522
Paul Moore389fb8002009-03-27 17:10:34 -04003523 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003524 /* No permission to check. Existence test. */
3525 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003526
Andreas Gruenbacherb1973672016-01-05 23:12:33 +01003527 isec = inode_security(inode);
Stephen Smalley20dda182009-06-22 14:54:53 -04003528 if (sid == fsec->sid && fsec->isid == isec->sid &&
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003529 fsec->pseqno == avc_policy_seqno(&selinux_state))
Eric Paris83d49852012-04-04 13:45:40 -04003530 /* No change since file_open check. */
Stephen Smalley20dda182009-06-22 14:54:53 -04003531 return 0;
3532
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003533 return selinux_revalidate_file_permission(file, mask);
3534}
3535
Linus Torvalds1da177e2005-04-16 15:20:36 -07003536static int selinux_file_alloc_security(struct file *file)
3537{
Paul Moorecb89e242020-01-10 16:32:10 -05003538 struct file_security_struct *fsec = selinux_file(file);
3539 u32 sid = current_sid();
3540
3541 fsec->sid = sid;
3542 fsec->fown_sid = sid;
3543
3544 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003545}
3546
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003547/*
3548 * Check whether a task has the ioctl permission and cmd
3549 * operation to an inode.
3550 */
Geliang Tang1d2a1682015-10-21 17:44:27 -04003551static int ioctl_has_perm(const struct cred *cred, struct file *file,
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003552 u32 requested, u16 cmd)
3553{
3554 struct common_audit_data ad;
Casey Schauflerbb6c6b02018-09-21 17:22:32 -07003555 struct file_security_struct *fsec = selinux_file(file);
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003556 struct inode *inode = file_inode(file);
Paul Moore20cdef82016-04-04 14:14:42 -04003557 struct inode_security_struct *isec;
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003558 struct lsm_ioctlop_audit ioctl;
3559 u32 ssid = cred_sid(cred);
3560 int rc;
3561 u8 driver = cmd >> 8;
3562 u8 xperm = cmd & 0xff;
3563
3564 ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3565 ad.u.op = &ioctl;
3566 ad.u.op->cmd = cmd;
3567 ad.u.op->path = file->f_path;
3568
3569 if (ssid != fsec->sid) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003570 rc = avc_has_perm(&selinux_state,
3571 ssid, fsec->sid,
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003572 SECCLASS_FD,
3573 FD__USE,
3574 &ad);
3575 if (rc)
3576 goto out;
3577 }
3578
3579 if (unlikely(IS_PRIVATE(inode)))
3580 return 0;
3581
Paul Moore20cdef82016-04-04 14:14:42 -04003582 isec = inode_security(inode);
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003583 rc = avc_has_extended_perms(&selinux_state,
3584 ssid, isec->sid, isec->sclass,
3585 requested, driver, xperm, &ad);
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003586out:
3587 return rc;
3588}
3589
Linus Torvalds1da177e2005-04-16 15:20:36 -07003590static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3591 unsigned long arg)
3592{
David Howells88e67f32008-11-14 10:39:21 +11003593 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05003594 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003595
Eric Paris0b24dcb2011-02-25 15:39:20 -05003596 switch (cmd) {
3597 case FIONREAD:
3598 /* fall through */
3599 case FIBMAP:
3600 /* fall through */
3601 case FIGETBSZ:
3602 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003603 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003604 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003605 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003606 error = file_has_perm(cred, file, FILE__GETATTR);
3607 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003608
Al Viro2f99c362012-03-23 16:04:05 -04003609 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003610 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003611 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003612 error = file_has_perm(cred, file, FILE__SETATTR);
3613 break;
3614
3615 /* sys_ioctl() checks */
3616 case FIONBIO:
3617 /* fall through */
3618 case FIOASYNC:
3619 error = file_has_perm(cred, file, 0);
3620 break;
3621
3622 case KDSKBENT:
3623 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003624 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
Micah Mortonc1a85a02019-01-07 16:10:53 -08003625 CAP_OPT_NONE, true);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003626 break;
3627
3628 /* default case assumes that the command will go
3629 * to the file's ioctl() function.
3630 */
3631 default:
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003632 error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003633 }
3634 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003635}
3636
Stephen Smalleyb78b7d52020-01-08 12:23:56 -05003637static int default_noexec __ro_after_init;
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003638
Linus Torvalds1da177e2005-04-16 15:20:36 -07003639static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3640{
David Howells88e67f32008-11-14 10:39:21 +11003641 const struct cred *cred = current_cred();
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003642 u32 sid = cred_sid(cred);
David Howellsd84f4f92008-11-14 10:39:23 +11003643 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003644
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003645 if (default_noexec &&
Stephen Smalley892e8ca2015-07-10 09:40:59 -04003646 (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3647 (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003648 /*
3649 * We are making executable an anonymous mapping or a
3650 * private file mapping that will also be writable.
3651 * This has an additional check.
3652 */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003653 rc = avc_has_perm(&selinux_state,
3654 sid, sid, SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003655 PROCESS__EXECMEM, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003656 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003657 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003658 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003659
3660 if (file) {
3661 /* read access is always possible with a mapping */
3662 u32 av = FILE__READ;
3663
3664 /* write access only matters if the mapping is shared */
3665 if (shared && (prot & PROT_WRITE))
3666 av |= FILE__WRITE;
3667
3668 if (prot & PROT_EXEC)
3669 av |= FILE__EXECUTE;
3670
David Howells88e67f32008-11-14 10:39:21 +11003671 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003672 }
David Howellsd84f4f92008-11-14 10:39:23 +11003673
3674error:
3675 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003676}
3677
Al Viroe5467852012-05-30 13:30:51 -04003678static int selinux_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003679{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07003680 int rc = 0;
Paul Moore98883bf2014-03-19 16:46:11 -04003681
3682 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3683 u32 sid = current_sid();
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003684 rc = avc_has_perm(&selinux_state,
3685 sid, sid, SECCLASS_MEMPROTECT,
Paul Moore98883bf2014-03-19 16:46:11 -04003686 MEMPROTECT__MMAP_ZERO, NULL);
3687 }
3688
3689 return rc;
Al Viroe5467852012-05-30 13:30:51 -04003690}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003691
Al Viroe5467852012-05-30 13:30:51 -04003692static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3693 unsigned long prot, unsigned long flags)
3694{
Stephen Smalley3ba4bf52017-05-05 09:14:48 -04003695 struct common_audit_data ad;
3696 int rc;
3697
3698 if (file) {
3699 ad.type = LSM_AUDIT_DATA_FILE;
3700 ad.u.file = file;
3701 rc = inode_has_perm(current_cred(), file_inode(file),
3702 FILE__MAP, &ad);
3703 if (rc)
3704 return rc;
3705 }
3706
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003707 if (selinux_state.checkreqprot)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003708 prot = reqprot;
3709
3710 return file_map_prot_check(file, prot,
3711 (flags & MAP_TYPE) == MAP_SHARED);
3712}
3713
3714static int selinux_file_mprotect(struct vm_area_struct *vma,
3715 unsigned long reqprot,
3716 unsigned long prot)
3717{
David Howells88e67f32008-11-14 10:39:21 +11003718 const struct cred *cred = current_cred();
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003719 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003720
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003721 if (selinux_state.checkreqprot)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003722 prot = reqprot;
3723
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003724 if (default_noexec &&
3725 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003726 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003727 if (vma->vm_start >= vma->vm_mm->start_brk &&
3728 vma->vm_end <= vma->vm_mm->brk) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003729 rc = avc_has_perm(&selinux_state,
3730 sid, sid, SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003731 PROCESS__EXECHEAP, NULL);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003732 } else if (!vma->vm_file &&
Stephen Smalleyc2316db2016-04-08 13:55:03 -04003733 ((vma->vm_start <= vma->vm_mm->start_stack &&
3734 vma->vm_end >= vma->vm_mm->start_stack) ||
Andy Lutomirskid17af502016-09-30 10:58:58 -07003735 vma_is_stack_for_current(vma))) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003736 rc = avc_has_perm(&selinux_state,
3737 sid, sid, SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003738 PROCESS__EXECSTACK, NULL);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003739 } else if (vma->vm_file && vma->anon_vma) {
3740 /*
3741 * We are making executable a file mapping that has
3742 * had some COW done. Since pages might have been
3743 * written, check ability to execute the possibly
3744 * modified content. This typically should only
3745 * occur for text relocations.
3746 */
David Howellsd84f4f92008-11-14 10:39:23 +11003747 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003748 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003749 if (rc)
3750 return rc;
3751 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003752
3753 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3754}
3755
3756static int selinux_file_lock(struct file *file, unsigned int cmd)
3757{
David Howells88e67f32008-11-14 10:39:21 +11003758 const struct cred *cred = current_cred();
3759
3760 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003761}
3762
3763static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3764 unsigned long arg)
3765{
David Howells88e67f32008-11-14 10:39:21 +11003766 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003767 int err = 0;
3768
3769 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003770 case F_SETFL:
Eric Paris828dfe12008-04-17 13:17:49 -04003771 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003772 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003773 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003774 }
3775 /* fall through */
3776 case F_SETOWN:
3777 case F_SETSIG:
3778 case F_GETFL:
3779 case F_GETOWN:
3780 case F_GETSIG:
Cyrill Gorcunov1d151c32012-07-30 14:43:00 -07003781 case F_GETOWNER_UIDS:
Eric Paris828dfe12008-04-17 13:17:49 -04003782 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003783 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003784 break;
3785 case F_GETLK:
3786 case F_SETLK:
3787 case F_SETLKW:
Jeff Layton0d3f7a22014-04-22 08:23:58 -04003788 case F_OFD_GETLK:
3789 case F_OFD_SETLK:
3790 case F_OFD_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003791#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003792 case F_GETLK64:
3793 case F_SETLK64:
3794 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003795#endif
David Howells88e67f32008-11-14 10:39:21 +11003796 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003797 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003798 }
3799
3800 return err;
3801}
3802
Jeff Laytone0b93ed2014-08-22 11:27:32 -04003803static void selinux_file_set_fowner(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003804{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003805 struct file_security_struct *fsec;
3806
Casey Schauflerbb6c6b02018-09-21 17:22:32 -07003807 fsec = selinux_file(file);
David Howells275bb412008-11-14 10:39:19 +11003808 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003809}
3810
3811static int selinux_file_send_sigiotask(struct task_struct *tsk,
3812 struct fown_struct *fown, int signum)
3813{
Eric Paris828dfe12008-04-17 13:17:49 -04003814 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003815 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003816 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003817 struct file_security_struct *fsec;
3818
3819 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003820 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003821
Casey Schauflerbb6c6b02018-09-21 17:22:32 -07003822 fsec = selinux_file(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003823
3824 if (!signum)
3825 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3826 else
3827 perm = signal_to_av(signum);
3828
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003829 return avc_has_perm(&selinux_state,
3830 fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003831 SECCLASS_PROCESS, perm, NULL);
3832}
3833
3834static int selinux_file_receive(struct file *file)
3835{
David Howells88e67f32008-11-14 10:39:21 +11003836 const struct cred *cred = current_cred();
3837
3838 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003839}
3840
Al Viro94817692018-07-10 14:13:18 -04003841static int selinux_file_open(struct file *file)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003842{
3843 struct file_security_struct *fsec;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003844 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003845
Casey Schauflerbb6c6b02018-09-21 17:22:32 -07003846 fsec = selinux_file(file);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003847 isec = inode_security(file_inode(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003848 /*
3849 * Save inode label and policy sequence number
3850 * at open-time so that selinux_file_permission
3851 * can determine whether revalidation is necessary.
3852 * Task label is already saved in the file security
3853 * struct as its SID.
3854 */
3855 fsec->isid = isec->sid;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003856 fsec->pseqno = avc_policy_seqno(&selinux_state);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003857 /*
3858 * Since the inode label or policy seqno may have changed
3859 * between the selinux_inode_permission check and the saving
3860 * of state above, recheck that access is still permitted.
3861 * Otherwise, access might never be revalidated against the
3862 * new inode label or new policy.
3863 * This check is not redundant - do not remove.
3864 */
Al Viro94817692018-07-10 14:13:18 -04003865 return file_path_has_perm(file->f_cred, file, open_file_to_av(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003866}
3867
Linus Torvalds1da177e2005-04-16 15:20:36 -07003868/* task security operations */
3869
Tetsuo Handaa79be232017-03-28 23:08:45 +09003870static int selinux_task_alloc(struct task_struct *task,
3871 unsigned long clone_flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003872{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003873 u32 sid = current_sid();
3874
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003875 return avc_has_perm(&selinux_state,
3876 sid, sid, SECCLASS_PROCESS, PROCESS__FORK, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003877}
3878
David Howellsf1752ee2008-11-14 10:39:17 +11003879/*
David Howellsd84f4f92008-11-14 10:39:23 +11003880 * prepare a new set of credentials for modification
3881 */
3882static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3883 gfp_t gfp)
3884{
Casey Schauflerbbd36622018-11-12 09:30:56 -08003885 const struct task_security_struct *old_tsec = selinux_cred(old);
3886 struct task_security_struct *tsec = selinux_cred(new);
David Howellsd84f4f92008-11-14 10:39:23 +11003887
Casey Schauflerbbd36622018-11-12 09:30:56 -08003888 *tsec = *old_tsec;
David Howellsd84f4f92008-11-14 10:39:23 +11003889 return 0;
3890}
3891
3892/*
David Howellsee18d642009-09-02 09:14:21 +01003893 * transfer the SELinux data to a blank set of creds
3894 */
3895static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3896{
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07003897 const struct task_security_struct *old_tsec = selinux_cred(old);
3898 struct task_security_struct *tsec = selinux_cred(new);
David Howellsee18d642009-09-02 09:14:21 +01003899
3900 *tsec = *old_tsec;
3901}
3902
Matthew Garrett3ec30112018-01-08 13:36:19 -08003903static void selinux_cred_getsecid(const struct cred *c, u32 *secid)
3904{
3905 *secid = cred_sid(c);
3906}
3907
David Howellsee18d642009-09-02 09:14:21 +01003908/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003909 * set the security data for a kernel service
3910 * - all the creation contexts are set to unlabelled
3911 */
3912static int selinux_kernel_act_as(struct cred *new, u32 secid)
3913{
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07003914 struct task_security_struct *tsec = selinux_cred(new);
David Howells3a3b7ce2008-11-14 10:39:28 +11003915 u32 sid = current_sid();
3916 int ret;
3917
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003918 ret = avc_has_perm(&selinux_state,
3919 sid, secid,
David Howells3a3b7ce2008-11-14 10:39:28 +11003920 SECCLASS_KERNEL_SERVICE,
3921 KERNEL_SERVICE__USE_AS_OVERRIDE,
3922 NULL);
3923 if (ret == 0) {
3924 tsec->sid = secid;
3925 tsec->create_sid = 0;
3926 tsec->keycreate_sid = 0;
3927 tsec->sockcreate_sid = 0;
3928 }
3929 return ret;
3930}
3931
3932/*
3933 * set the file creation context in a security record to the same as the
3934 * objective context of the specified inode
3935 */
3936static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3937{
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003938 struct inode_security_struct *isec = inode_security(inode);
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07003939 struct task_security_struct *tsec = selinux_cred(new);
David Howells3a3b7ce2008-11-14 10:39:28 +11003940 u32 sid = current_sid();
3941 int ret;
3942
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003943 ret = avc_has_perm(&selinux_state,
3944 sid, isec->sid,
David Howells3a3b7ce2008-11-14 10:39:28 +11003945 SECCLASS_KERNEL_SERVICE,
3946 KERNEL_SERVICE__CREATE_FILES_AS,
3947 NULL);
3948
3949 if (ret == 0)
3950 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003951 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003952}
3953
Eric Parisdd8dbf22009-11-03 16:35:32 +11003954static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003955{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003956 struct common_audit_data ad;
3957
Eric Paris50c205f2012-04-04 15:01:43 -04003958 ad.type = LSM_AUDIT_DATA_KMOD;
Eric Parisdd8dbf22009-11-03 16:35:32 +11003959 ad.u.kmod_name = kmod_name;
3960
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003961 return avc_has_perm(&selinux_state,
3962 current_sid(), SECINITSID_KERNEL, SECCLASS_SYSTEM,
Eric Parisdd8dbf22009-11-03 16:35:32 +11003963 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003964}
3965
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07003966static int selinux_kernel_module_from_file(struct file *file)
3967{
3968 struct common_audit_data ad;
3969 struct inode_security_struct *isec;
3970 struct file_security_struct *fsec;
3971 u32 sid = current_sid();
3972 int rc;
3973
3974 /* init_module */
3975 if (file == NULL)
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003976 return avc_has_perm(&selinux_state,
3977 sid, sid, SECCLASS_SYSTEM,
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07003978 SYSTEM__MODULE_LOAD, NULL);
3979
3980 /* finit_module */
Paul Moore20cdef82016-04-04 14:14:42 -04003981
Vivek Goyal43af5de2016-09-09 11:37:49 -04003982 ad.type = LSM_AUDIT_DATA_FILE;
3983 ad.u.file = file;
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07003984
Casey Schauflerbb6c6b02018-09-21 17:22:32 -07003985 fsec = selinux_file(file);
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07003986 if (sid != fsec->sid) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003987 rc = avc_has_perm(&selinux_state,
3988 sid, fsec->sid, SECCLASS_FD, FD__USE, &ad);
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07003989 if (rc)
3990 return rc;
3991 }
3992
Paul Moore20cdef82016-04-04 14:14:42 -04003993 isec = inode_security(file_inode(file));
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003994 return avc_has_perm(&selinux_state,
3995 sid, isec->sid, SECCLASS_SYSTEM,
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07003996 SYSTEM__MODULE_LOAD, &ad);
3997}
3998
3999static int selinux_kernel_read_file(struct file *file,
4000 enum kernel_read_file_id id)
4001{
4002 int rc = 0;
4003
4004 switch (id) {
4005 case READING_MODULE:
4006 rc = selinux_kernel_module_from_file(file);
4007 break;
4008 default:
4009 break;
4010 }
4011
4012 return rc;
4013}
4014
Mimi Zoharc77b8cd2018-07-13 14:06:02 -04004015static int selinux_kernel_load_data(enum kernel_load_data_id id)
4016{
4017 int rc = 0;
4018
4019 switch (id) {
4020 case LOADING_MODULE:
4021 rc = selinux_kernel_module_from_file(NULL);
4022 default:
4023 break;
4024 }
4025
4026 return rc;
4027}
4028
Linus Torvalds1da177e2005-04-16 15:20:36 -07004029static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
4030{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004031 return avc_has_perm(&selinux_state,
4032 current_sid(), task_sid(p), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004033 PROCESS__SETPGID, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004034}
4035
4036static int selinux_task_getpgid(struct task_struct *p)
4037{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004038 return avc_has_perm(&selinux_state,
4039 current_sid(), task_sid(p), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004040 PROCESS__GETPGID, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004041}
4042
4043static int selinux_task_getsid(struct task_struct *p)
4044{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004045 return avc_has_perm(&selinux_state,
4046 current_sid(), task_sid(p), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004047 PROCESS__GETSESSION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004048}
4049
David Quigleyf9008e4c2006-06-30 01:55:46 -07004050static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
4051{
David Howells275bb412008-11-14 10:39:19 +11004052 *secid = task_sid(p);
David Quigleyf9008e4c2006-06-30 01:55:46 -07004053}
4054
Linus Torvalds1da177e2005-04-16 15:20:36 -07004055static int selinux_task_setnice(struct task_struct *p, int nice)
4056{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004057 return avc_has_perm(&selinux_state,
4058 current_sid(), task_sid(p), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004059 PROCESS__SETSCHED, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004060}
4061
James Morris03e68062006-06-23 02:03:58 -07004062static int selinux_task_setioprio(struct task_struct *p, int ioprio)
4063{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004064 return avc_has_perm(&selinux_state,
4065 current_sid(), task_sid(p), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004066 PROCESS__SETSCHED, NULL);
James Morris03e68062006-06-23 02:03:58 -07004067}
4068
David Quigleya1836a42006-06-30 01:55:49 -07004069static int selinux_task_getioprio(struct task_struct *p)
4070{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004071 return avc_has_perm(&selinux_state,
4072 current_sid(), task_sid(p), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004073 PROCESS__GETSCHED, NULL);
David Quigleya1836a42006-06-30 01:55:49 -07004074}
4075
Corentin LABBE42985552017-10-04 20:32:18 +02004076static int selinux_task_prlimit(const struct cred *cred, const struct cred *tcred,
4077 unsigned int flags)
Stephen Smalley791ec492017-02-17 07:57:00 -05004078{
4079 u32 av = 0;
4080
Stephen Smalley84e68852017-02-28 09:35:08 -05004081 if (!flags)
4082 return 0;
Stephen Smalley791ec492017-02-17 07:57:00 -05004083 if (flags & LSM_PRLIMIT_WRITE)
4084 av |= PROCESS__SETRLIMIT;
4085 if (flags & LSM_PRLIMIT_READ)
4086 av |= PROCESS__GETRLIMIT;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004087 return avc_has_perm(&selinux_state,
4088 cred_sid(cred), cred_sid(tcred),
Stephen Smalley791ec492017-02-17 07:57:00 -05004089 SECCLASS_PROCESS, av, NULL);
4090}
4091
Jiri Slaby8fd00b42009-08-26 18:41:16 +02004092static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
4093 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004094{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02004095 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004096
4097 /* Control the ability to change the hard limit (whether
4098 lowering or raising it), so that the hard limit can
4099 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11004100 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004101 if (old_rlim->rlim_max != new_rlim->rlim_max)
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004102 return avc_has_perm(&selinux_state,
4103 current_sid(), task_sid(p),
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004104 SECCLASS_PROCESS, PROCESS__SETRLIMIT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004105
4106 return 0;
4107}
4108
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09004109static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004110{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004111 return avc_has_perm(&selinux_state,
4112 current_sid(), task_sid(p), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004113 PROCESS__SETSCHED, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004114}
4115
4116static int selinux_task_getscheduler(struct task_struct *p)
4117{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004118 return avc_has_perm(&selinux_state,
4119 current_sid(), task_sid(p), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004120 PROCESS__GETSCHED, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004121}
4122
David Quigley35601542006-06-23 02:04:01 -07004123static int selinux_task_movememory(struct task_struct *p)
4124{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004125 return avc_has_perm(&selinux_state,
4126 current_sid(), task_sid(p), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004127 PROCESS__SETSCHED, NULL);
David Quigley35601542006-06-23 02:04:01 -07004128}
4129
Eric W. Biedermanae7795b2018-09-25 11:27:20 +02004130static int selinux_task_kill(struct task_struct *p, struct kernel_siginfo *info,
Stephen Smalley6b4f3d02017-09-08 12:40:01 -04004131 int sig, const struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004132{
Stephen Smalley6b4f3d02017-09-08 12:40:01 -04004133 u32 secid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004134 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004135
Linus Torvalds1da177e2005-04-16 15:20:36 -07004136 if (!sig)
4137 perm = PROCESS__SIGNULL; /* null signal; existence test */
4138 else
4139 perm = signal_to_av(sig);
Stephen Smalley6b4f3d02017-09-08 12:40:01 -04004140 if (!cred)
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004141 secid = current_sid();
Stephen Smalley6b4f3d02017-09-08 12:40:01 -04004142 else
4143 secid = cred_sid(cred);
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004144 return avc_has_perm(&selinux_state,
4145 secid, task_sid(p), SECCLASS_PROCESS, perm, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004146}
4147
Linus Torvalds1da177e2005-04-16 15:20:36 -07004148static void selinux_task_to_inode(struct task_struct *p,
4149 struct inode *inode)
4150{
Casey Schaufler80788c22018-09-21 17:19:11 -07004151 struct inode_security_struct *isec = selinux_inode(inode);
David Howells275bb412008-11-14 10:39:19 +11004152 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004153
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004154 spin_lock(&isec->lock);
Andreas Gruenbacherdb978da2016-11-10 22:18:28 +01004155 isec->sclass = inode_mode_to_security_class(inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11004156 isec->sid = sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05004157 isec->initialized = LABEL_INITIALIZED;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004158 spin_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004159}
4160
Linus Torvalds1da177e2005-04-16 15:20:36 -07004161/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004162static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04004163 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004164{
4165 int offset, ihlen, ret = -EINVAL;
4166 struct iphdr _iph, *ih;
4167
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03004168 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004169 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
4170 if (ih == NULL)
4171 goto out;
4172
4173 ihlen = ih->ihl * 4;
4174 if (ihlen < sizeof(_iph))
4175 goto out;
4176
Eric Paris48c62af2012-04-02 13:15:44 -04004177 ad->u.net->v4info.saddr = ih->saddr;
4178 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004179 ret = 0;
4180
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004181 if (proto)
4182 *proto = ih->protocol;
4183
Linus Torvalds1da177e2005-04-16 15:20:36 -07004184 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04004185 case IPPROTO_TCP: {
4186 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004187
Eric Paris828dfe12008-04-17 13:17:49 -04004188 if (ntohs(ih->frag_off) & IP_OFFSET)
4189 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004190
4191 offset += ihlen;
4192 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
4193 if (th == NULL)
4194 break;
4195
Eric Paris48c62af2012-04-02 13:15:44 -04004196 ad->u.net->sport = th->source;
4197 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004198 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004199 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004200
Eric Paris828dfe12008-04-17 13:17:49 -04004201 case IPPROTO_UDP: {
4202 struct udphdr _udph, *uh;
4203
4204 if (ntohs(ih->frag_off) & IP_OFFSET)
4205 break;
4206
4207 offset += ihlen;
4208 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
4209 if (uh == NULL)
4210 break;
4211
Eric Paris48c62af2012-04-02 13:15:44 -04004212 ad->u.net->sport = uh->source;
4213 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04004214 break;
4215 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004216
James Morris2ee92d42006-11-13 16:09:01 -08004217 case IPPROTO_DCCP: {
4218 struct dccp_hdr _dccph, *dh;
4219
4220 if (ntohs(ih->frag_off) & IP_OFFSET)
4221 break;
4222
4223 offset += ihlen;
4224 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
4225 if (dh == NULL)
4226 break;
4227
Eric Paris48c62af2012-04-02 13:15:44 -04004228 ad->u.net->sport = dh->dccph_sport;
4229 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08004230 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004231 }
James Morris2ee92d42006-11-13 16:09:01 -08004232
Richard Hainesd4529302018-02-13 20:57:18 +00004233#if IS_ENABLED(CONFIG_IP_SCTP)
4234 case IPPROTO_SCTP: {
4235 struct sctphdr _sctph, *sh;
4236
4237 if (ntohs(ih->frag_off) & IP_OFFSET)
4238 break;
4239
4240 offset += ihlen;
4241 sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph);
4242 if (sh == NULL)
4243 break;
4244
4245 ad->u.net->sport = sh->source;
4246 ad->u.net->dport = sh->dest;
4247 break;
4248 }
4249#endif
Eric Paris828dfe12008-04-17 13:17:49 -04004250 default:
4251 break;
4252 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004253out:
4254 return ret;
4255}
4256
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04004257#if IS_ENABLED(CONFIG_IPV6)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004258
4259/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004260static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04004261 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004262{
4263 u8 nexthdr;
4264 int ret = -EINVAL, offset;
4265 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08004266 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004267
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03004268 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004269 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
4270 if (ip6 == NULL)
4271 goto out;
4272
Eric Paris48c62af2012-04-02 13:15:44 -04004273 ad->u.net->v6info.saddr = ip6->saddr;
4274 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004275 ret = 0;
4276
4277 nexthdr = ip6->nexthdr;
4278 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08004279 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004280 if (offset < 0)
4281 goto out;
4282
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004283 if (proto)
4284 *proto = nexthdr;
4285
Linus Torvalds1da177e2005-04-16 15:20:36 -07004286 switch (nexthdr) {
4287 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04004288 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004289
4290 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
4291 if (th == NULL)
4292 break;
4293
Eric Paris48c62af2012-04-02 13:15:44 -04004294 ad->u.net->sport = th->source;
4295 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004296 break;
4297 }
4298
4299 case IPPROTO_UDP: {
4300 struct udphdr _udph, *uh;
4301
4302 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
4303 if (uh == NULL)
4304 break;
4305
Eric Paris48c62af2012-04-02 13:15:44 -04004306 ad->u.net->sport = uh->source;
4307 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004308 break;
4309 }
4310
James Morris2ee92d42006-11-13 16:09:01 -08004311 case IPPROTO_DCCP: {
4312 struct dccp_hdr _dccph, *dh;
4313
4314 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
4315 if (dh == NULL)
4316 break;
4317
Eric Paris48c62af2012-04-02 13:15:44 -04004318 ad->u.net->sport = dh->dccph_sport;
4319 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08004320 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004321 }
James Morris2ee92d42006-11-13 16:09:01 -08004322
Richard Hainesd4529302018-02-13 20:57:18 +00004323#if IS_ENABLED(CONFIG_IP_SCTP)
4324 case IPPROTO_SCTP: {
4325 struct sctphdr _sctph, *sh;
4326
4327 sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph);
4328 if (sh == NULL)
4329 break;
4330
4331 ad->u.net->sport = sh->source;
4332 ad->u.net->dport = sh->dest;
4333 break;
4334 }
4335#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07004336 /* includes fragments */
4337 default:
4338 break;
4339 }
4340out:
4341 return ret;
4342}
4343
4344#endif /* IPV6 */
4345
Thomas Liu2bf49692009-07-14 12:14:09 -04004346static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10004347 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004348{
David Howellscf9481e2008-07-27 21:31:07 +10004349 char *addrp;
4350 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004351
Eric Paris48c62af2012-04-02 13:15:44 -04004352 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004353 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004354 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10004355 if (ret)
4356 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04004357 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
4358 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10004359 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004360
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04004361#if IS_ENABLED(CONFIG_IPV6)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004362 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004363 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10004364 if (ret)
4365 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04004366 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
4367 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10004368 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004369#endif /* IPV6 */
4370 default:
David Howellscf9481e2008-07-27 21:31:07 +10004371 addrp = NULL;
4372 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004373 }
4374
David Howellscf9481e2008-07-27 21:31:07 +10004375parse_error:
peter enderborgc103a912018-06-12 10:09:03 +02004376 pr_warn(
David Howellscf9481e2008-07-27 21:31:07 +10004377 "SELinux: failure in selinux_parse_skb(),"
4378 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07004379 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10004380
4381okay:
4382 if (_addrp)
4383 *_addrp = addrp;
4384 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004385}
4386
Paul Moore4f6a9932007-03-01 14:35:22 -05004387/**
Paul Moore220deb92008-01-29 08:38:23 -05004388 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05004389 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05004390 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05004391 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05004392 *
4393 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05004394 * Check the various different forms of network peer labeling and determine
4395 * the peer label/SID for the packet; most of the magic actually occurs in
4396 * the security server function security_net_peersid_cmp(). The function
4397 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
4398 * or -EACCES if @sid is invalid due to inconsistencies with the different
4399 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05004400 *
4401 */
Paul Moore220deb92008-01-29 08:38:23 -05004402static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05004403{
Paul Moore71f1cb02008-01-29 08:51:16 -05004404 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05004405 u32 xfrm_sid;
4406 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05004407 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05004408
Paul Moore817eff72013-12-10 14:57:54 -05004409 err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
Paul Moorebed4d7e2013-07-23 17:38:40 -04004410 if (unlikely(err))
4411 return -EACCES;
4412 err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
4413 if (unlikely(err))
4414 return -EACCES;
Paul Moore220deb92008-01-29 08:38:23 -05004415
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05004416 err = security_net_peersid_resolve(&selinux_state, nlbl_sid,
4417 nlbl_type, xfrm_sid, sid);
Paul Moore71f1cb02008-01-29 08:51:16 -05004418 if (unlikely(err)) {
peter enderborgc103a912018-06-12 10:09:03 +02004419 pr_warn(
Paul Moore71f1cb02008-01-29 08:51:16 -05004420 "SELinux: failure in selinux_skb_peerlbl_sid(),"
4421 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05004422 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05004423 }
Paul Moore220deb92008-01-29 08:38:23 -05004424
4425 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05004426}
4427
Paul Moore446b8022013-12-04 16:10:51 -05004428/**
4429 * selinux_conn_sid - Determine the child socket label for a connection
4430 * @sk_sid: the parent socket's SID
4431 * @skb_sid: the packet's SID
4432 * @conn_sid: the resulting connection SID
4433 *
4434 * If @skb_sid is valid then the user:role:type information from @sk_sid is
4435 * combined with the MLS information from @skb_sid in order to create
4436 * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy
4437 * of @sk_sid. Returns zero on success, negative values on failure.
4438 *
4439 */
4440static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
4441{
4442 int err = 0;
4443
4444 if (skb_sid != SECSID_NULL)
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05004445 err = security_sid_mls_copy(&selinux_state, sk_sid, skb_sid,
4446 conn_sid);
Paul Moore446b8022013-12-04 16:10:51 -05004447 else
4448 *conn_sid = sk_sid;
4449
4450 return err;
4451}
4452
Linus Torvalds1da177e2005-04-16 15:20:36 -07004453/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04004454
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004455static int socket_sockcreate_sid(const struct task_security_struct *tsec,
4456 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04004457{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004458 if (tsec->sockcreate_sid > SECSID_NULL) {
4459 *socksid = tsec->sockcreate_sid;
4460 return 0;
4461 }
4462
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05004463 return security_transition_sid(&selinux_state, tsec->sid, tsec->sid,
4464 secclass, NULL, socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04004465}
4466
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004467static int sock_has_perm(struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004468{
Paul Moore253bfae2010-04-22 14:46:19 -04004469 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004470 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004471 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004472
Paul Moore253bfae2010-04-22 14:46:19 -04004473 if (sksec->sid == SECINITSID_KERNEL)
4474 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004475
Eric Paris50c205f2012-04-04 15:01:43 -04004476 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004477 ad.u.net = &net;
4478 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004479
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004480 return avc_has_perm(&selinux_state,
4481 current_sid(), sksec->sid, sksec->sclass, perms,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004482 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004483}
4484
4485static int selinux_socket_create(int family, int type,
4486 int protocol, int kern)
4487{
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07004488 const struct task_security_struct *tsec = selinux_cred(current_cred());
Paul Moored4f2d972010-04-22 14:46:18 -04004489 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11004490 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004491 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004492
4493 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04004494 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004495
David Howells275bb412008-11-14 10:39:19 +11004496 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004497 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
4498 if (rc)
4499 return rc;
4500
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004501 return avc_has_perm(&selinux_state,
4502 tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004503}
4504
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004505static int selinux_socket_post_create(struct socket *sock, int family,
4506 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004507{
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07004508 const struct task_security_struct *tsec = selinux_cred(current_cred());
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004509 struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock));
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004510 struct sk_security_struct *sksec;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004511 u16 sclass = socket_type_to_security_class(family, type, protocol);
4512 u32 sid = SECINITSID_KERNEL;
David Howells275bb412008-11-14 10:39:19 +11004513 int err = 0;
4514
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004515 if (!kern) {
4516 err = socket_sockcreate_sid(tsec, sclass, &sid);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004517 if (err)
4518 return err;
4519 }
David Howells275bb412008-11-14 10:39:19 +11004520
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004521 isec->sclass = sclass;
4522 isec->sid = sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05004523 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004524
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004525 if (sock->sk) {
4526 sksec = sock->sk->sk_security;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004527 sksec->sclass = sclass;
4528 sksec->sid = sid;
Richard Hainesd4529302018-02-13 20:57:18 +00004529 /* Allows detection of the first association on this socket */
4530 if (sksec->sclass == SECCLASS_SCTP_SOCKET)
4531 sksec->sctp_assoc_state = SCTP_ASSOC_UNSET;
4532
Paul Moore389fb8002009-03-27 17:10:34 -04004533 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004534 }
4535
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004536 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004537}
4538
David Herrmann0b811db2018-05-04 16:28:21 +02004539static int selinux_socket_socketpair(struct socket *socka,
4540 struct socket *sockb)
4541{
4542 struct sk_security_struct *sksec_a = socka->sk->sk_security;
4543 struct sk_security_struct *sksec_b = sockb->sk->sk_security;
4544
4545 sksec_a->peer_sid = sksec_b->sid;
4546 sksec_b->peer_sid = sksec_a->sid;
4547
4548 return 0;
4549}
4550
Linus Torvalds1da177e2005-04-16 15:20:36 -07004551/* Range of port numbers used to automatically bind.
4552 Need to determine whether we should perform a name_bind
4553 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004554
4555static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
4556{
Paul Moore253bfae2010-04-22 14:46:19 -04004557 struct sock *sk = sock->sk;
Alexey Kodanev0f8db8c2018-05-11 20:15:11 +03004558 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004559 u16 family;
4560 int err;
4561
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004562 err = sock_has_perm(sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004563 if (err)
4564 goto out;
4565
Richard Hainesd4529302018-02-13 20:57:18 +00004566 /* If PF_INET or PF_INET6, check name_bind permission for the port. */
Paul Moore253bfae2010-04-22 14:46:19 -04004567 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004568 if (family == PF_INET || family == PF_INET6) {
4569 char *addrp;
Thomas Liu2bf49692009-07-14 12:14:09 -04004570 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004571 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004572 struct sockaddr_in *addr4 = NULL;
4573 struct sockaddr_in6 *addr6 = NULL;
Tetsuo Handac750e692019-04-12 19:59:34 +09004574 u16 family_sa;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004575 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10004576 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004577
Richard Hainesd4529302018-02-13 20:57:18 +00004578 /*
4579 * sctp_bindx(3) calls via selinux_sctp_bind_connect()
4580 * that validates multiple binding addresses. Because of this
4581 * need to check address->sa_family as it is possible to have
4582 * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
4583 */
Tetsuo Handac750e692019-04-12 19:59:34 +09004584 if (addrlen < offsetofend(struct sockaddr, sa_family))
4585 return -EINVAL;
4586 family_sa = address->sa_family;
Alexey Kodanev0f8db8c2018-05-11 20:15:11 +03004587 switch (family_sa) {
4588 case AF_UNSPEC:
Richard Haines68741a8a2018-03-02 19:54:34 +00004589 case AF_INET:
4590 if (addrlen < sizeof(struct sockaddr_in))
4591 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004592 addr4 = (struct sockaddr_in *)address;
Alexey Kodanev0f8db8c2018-05-11 20:15:11 +03004593 if (family_sa == AF_UNSPEC) {
4594 /* see __inet_bind(), we only want to allow
4595 * AF_UNSPEC if the address is INADDR_ANY
4596 */
4597 if (addr4->sin_addr.s_addr != htonl(INADDR_ANY))
4598 goto err_af;
4599 family_sa = AF_INET;
4600 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004601 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004602 addrp = (char *)&addr4->sin_addr.s_addr;
Richard Haines68741a8a2018-03-02 19:54:34 +00004603 break;
4604 case AF_INET6:
4605 if (addrlen < SIN6_LEN_RFC2133)
4606 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004607 addr6 = (struct sockaddr_in6 *)address;
4608 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004609 addrp = (char *)&addr6->sin6_addr.s6_addr;
Richard Haines68741a8a2018-03-02 19:54:34 +00004610 break;
4611 default:
Alexey Kodanev0f8db8c2018-05-11 20:15:11 +03004612 goto err_af;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004613 }
4614
Alexey Kodanev88b7d372018-05-11 20:15:12 +03004615 ad.type = LSM_AUDIT_DATA_NET;
4616 ad.u.net = &net;
4617 ad.u.net->sport = htons(snum);
4618 ad.u.net->family = family_sa;
4619
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004620 if (snum) {
4621 int low, high;
4622
Eric W. Biederman0bbf87d2013-09-28 14:10:59 -07004623 inet_get_local_port_range(sock_net(sk), &low, &high);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004624
Maciej Żenczykowski82f31eb2019-11-25 15:37:04 -08004625 if (inet_port_requires_bind_service(sock_net(sk), snum) ||
4626 snum < low || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04004627 err = sel_netport_sid(sk->sk_protocol,
4628 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004629 if (err)
4630 goto out;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004631 err = avc_has_perm(&selinux_state,
4632 sksec->sid, sid,
Paul Moore253bfae2010-04-22 14:46:19 -04004633 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004634 SOCKET__NAME_BIND, &ad);
4635 if (err)
4636 goto out;
4637 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004638 }
Eric Paris828dfe12008-04-17 13:17:49 -04004639
Paul Moore253bfae2010-04-22 14:46:19 -04004640 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04004641 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004642 node_perm = TCP_SOCKET__NODE_BIND;
4643 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004644
James Morris13402582005-09-30 14:24:34 -04004645 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004646 node_perm = UDP_SOCKET__NODE_BIND;
4647 break;
James Morris2ee92d42006-11-13 16:09:01 -08004648
4649 case SECCLASS_DCCP_SOCKET:
4650 node_perm = DCCP_SOCKET__NODE_BIND;
4651 break;
4652
Richard Hainesd4529302018-02-13 20:57:18 +00004653 case SECCLASS_SCTP_SOCKET:
4654 node_perm = SCTP_SOCKET__NODE_BIND;
4655 break;
4656
Linus Torvalds1da177e2005-04-16 15:20:36 -07004657 default:
4658 node_perm = RAWIP_SOCKET__NODE_BIND;
4659 break;
4660 }
Eric Paris828dfe12008-04-17 13:17:49 -04004661
Alexey Kodanev88b7d372018-05-11 20:15:12 +03004662 err = sel_netnode_sid(addrp, family_sa, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004663 if (err)
4664 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04004665
Alexey Kodanev0f8db8c2018-05-11 20:15:11 +03004666 if (family_sa == AF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04004667 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004668 else
Eric Paris48c62af2012-04-02 13:15:44 -04004669 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004670
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004671 err = avc_has_perm(&selinux_state,
4672 sksec->sid, sid,
Paul Moore253bfae2010-04-22 14:46:19 -04004673 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004674 if (err)
4675 goto out;
4676 }
4677out:
4678 return err;
Alexey Kodanev0f8db8c2018-05-11 20:15:11 +03004679err_af:
4680 /* Note that SCTP services expect -EINVAL, others -EAFNOSUPPORT. */
4681 if (sksec->sclass == SECCLASS_SCTP_SOCKET)
4682 return -EINVAL;
4683 return -EAFNOSUPPORT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004684}
4685
Richard Hainesd4529302018-02-13 20:57:18 +00004686/* This supports connect(2) and SCTP connect services such as sctp_connectx(3)
Kees Cookd61330c2019-02-17 14:08:36 -08004687 * and sctp_sendmsg(3) as described in Documentation/security/SCTP.rst
Richard Hainesd4529302018-02-13 20:57:18 +00004688 */
4689static int selinux_socket_connect_helper(struct socket *sock,
4690 struct sockaddr *address, int addrlen)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004691{
Paul Moore014ab192008-10-10 10:16:33 -04004692 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04004693 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004694 int err;
4695
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004696 err = sock_has_perm(sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004697 if (err)
4698 return err;
Paolo Abeni05174c92019-05-10 19:12:33 +02004699 if (addrlen < offsetofend(struct sockaddr, sa_family))
4700 return -EINVAL;
4701
4702 /* connect(AF_UNSPEC) has special handling, as it is a documented
4703 * way to disconnect the socket
4704 */
4705 if (address->sa_family == AF_UNSPEC)
4706 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004707
4708 /*
Richard Hainesd4529302018-02-13 20:57:18 +00004709 * If a TCP, DCCP or SCTP socket, check name_connect permission
4710 * for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004711 */
Paul Moore253bfae2010-04-22 14:46:19 -04004712 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
Richard Hainesd4529302018-02-13 20:57:18 +00004713 sksec->sclass == SECCLASS_DCCP_SOCKET ||
4714 sksec->sclass == SECCLASS_SCTP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04004715 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004716 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004717 struct sockaddr_in *addr4 = NULL;
4718 struct sockaddr_in6 *addr6 = NULL;
4719 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08004720 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004721
Richard Hainesd4529302018-02-13 20:57:18 +00004722 /* sctp_connectx(3) calls via selinux_sctp_bind_connect()
4723 * that validates multiple connect addresses. Because of this
4724 * need to check address->sa_family as it is possible to have
4725 * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
4726 */
Richard Haines68741a8a2018-03-02 19:54:34 +00004727 switch (address->sa_family) {
4728 case AF_INET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004729 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004730 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004731 return -EINVAL;
4732 snum = ntohs(addr4->sin_port);
Richard Haines68741a8a2018-03-02 19:54:34 +00004733 break;
4734 case AF_INET6:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004735 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004736 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004737 return -EINVAL;
4738 snum = ntohs(addr6->sin6_port);
Richard Haines68741a8a2018-03-02 19:54:34 +00004739 break;
4740 default:
4741 /* Note that SCTP services expect -EINVAL, whereas
4742 * others expect -EAFNOSUPPORT.
4743 */
4744 if (sksec->sclass == SECCLASS_SCTP_SOCKET)
4745 return -EINVAL;
4746 else
4747 return -EAFNOSUPPORT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004748 }
4749
Paul Moore3e112172008-04-10 10:48:14 -04004750 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004751 if (err)
Richard Hainesd4529302018-02-13 20:57:18 +00004752 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004753
Richard Hainesd4529302018-02-13 20:57:18 +00004754 switch (sksec->sclass) {
4755 case SECCLASS_TCP_SOCKET:
4756 perm = TCP_SOCKET__NAME_CONNECT;
4757 break;
4758 case SECCLASS_DCCP_SOCKET:
4759 perm = DCCP_SOCKET__NAME_CONNECT;
4760 break;
4761 case SECCLASS_SCTP_SOCKET:
4762 perm = SCTP_SOCKET__NAME_CONNECT;
4763 break;
4764 }
James Morris2ee92d42006-11-13 16:09:01 -08004765
Eric Paris50c205f2012-04-04 15:01:43 -04004766 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004767 ad.u.net = &net;
4768 ad.u.net->dport = htons(snum);
Alexey Kodanev88b7d372018-05-11 20:15:12 +03004769 ad.u.net->family = address->sa_family;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004770 err = avc_has_perm(&selinux_state,
4771 sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004772 if (err)
Richard Hainesd4529302018-02-13 20:57:18 +00004773 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004774 }
4775
Richard Hainesd4529302018-02-13 20:57:18 +00004776 return 0;
4777}
Paul Moore014ab192008-10-10 10:16:33 -04004778
Richard Hainesd4529302018-02-13 20:57:18 +00004779/* Supports connect(2), see comments in selinux_socket_connect_helper() */
4780static int selinux_socket_connect(struct socket *sock,
4781 struct sockaddr *address, int addrlen)
4782{
4783 int err;
4784 struct sock *sk = sock->sk;
4785
4786 err = selinux_socket_connect_helper(sock, address, addrlen);
4787 if (err)
4788 return err;
4789
4790 return selinux_netlbl_socket_connect(sk, address);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004791}
4792
4793static int selinux_socket_listen(struct socket *sock, int backlog)
4794{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004795 return sock_has_perm(sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004796}
4797
4798static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4799{
4800 int err;
4801 struct inode_security_struct *isec;
4802 struct inode_security_struct *newisec;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004803 u16 sclass;
4804 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004805
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004806 err = sock_has_perm(sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004807 if (err)
4808 return err;
4809
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004810 isec = inode_security_novalidate(SOCK_INODE(sock));
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004811 spin_lock(&isec->lock);
4812 sclass = isec->sclass;
4813 sid = isec->sid;
4814 spin_unlock(&isec->lock);
4815
4816 newisec = inode_security_novalidate(SOCK_INODE(newsock));
4817 newisec->sclass = sclass;
4818 newisec->sid = sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05004819 newisec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004820
4821 return 0;
4822}
4823
4824static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04004825 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004826{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004827 return sock_has_perm(sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004828}
4829
4830static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4831 int size, int flags)
4832{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004833 return sock_has_perm(sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004834}
4835
4836static int selinux_socket_getsockname(struct socket *sock)
4837{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004838 return sock_has_perm(sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004839}
4840
4841static int selinux_socket_getpeername(struct socket *sock)
4842{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004843 return sock_has_perm(sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004844}
4845
Eric Paris828dfe12008-04-17 13:17:49 -04004846static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004847{
Paul Mooref8687af2006-10-30 15:22:15 -08004848 int err;
4849
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004850 err = sock_has_perm(sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08004851 if (err)
4852 return err;
4853
4854 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004855}
4856
4857static int selinux_socket_getsockopt(struct socket *sock, int level,
4858 int optname)
4859{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004860 return sock_has_perm(sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004861}
4862
4863static int selinux_socket_shutdown(struct socket *sock, int how)
4864{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004865 return sock_has_perm(sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004866}
4867
David S. Miller3610cda2011-01-05 15:38:53 -08004868static int selinux_socket_unix_stream_connect(struct sock *sock,
4869 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004870 struct sock *newsk)
4871{
David S. Miller3610cda2011-01-05 15:38:53 -08004872 struct sk_security_struct *sksec_sock = sock->sk_security;
4873 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004874 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004875 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004876 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004877 int err;
4878
Eric Paris50c205f2012-04-04 15:01:43 -04004879 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004880 ad.u.net = &net;
4881 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004882
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004883 err = avc_has_perm(&selinux_state,
4884 sksec_sock->sid, sksec_other->sid,
Paul Moore4d1e2452010-04-22 14:46:18 -04004885 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004886 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4887 if (err)
4888 return err;
4889
Linus Torvalds1da177e2005-04-16 15:20:36 -07004890 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004891 sksec_new->peer_sid = sksec_sock->sid;
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05004892 err = security_sid_mls_copy(&selinux_state, sksec_other->sid,
4893 sksec_sock->sid, &sksec_new->sid);
Paul Moore4d1e2452010-04-22 14:46:18 -04004894 if (err)
4895 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004896
Paul Moore4d1e2452010-04-22 14:46:18 -04004897 /* connecting socket */
4898 sksec_sock->peer_sid = sksec_new->sid;
4899
4900 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004901}
4902
4903static int selinux_socket_unix_may_send(struct socket *sock,
4904 struct socket *other)
4905{
Paul Moore253bfae2010-04-22 14:46:19 -04004906 struct sk_security_struct *ssec = sock->sk->sk_security;
4907 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004908 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004909 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004910
Eric Paris50c205f2012-04-04 15:01:43 -04004911 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004912 ad.u.net = &net;
4913 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004914
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004915 return avc_has_perm(&selinux_state,
4916 ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
Paul Moore253bfae2010-04-22 14:46:19 -04004917 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004918}
4919
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004920static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
4921 char *addrp, u16 family, u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004922 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004923{
4924 int err;
4925 u32 if_sid;
4926 u32 node_sid;
4927
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004928 err = sel_netif_sid(ns, ifindex, &if_sid);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004929 if (err)
4930 return err;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004931 err = avc_has_perm(&selinux_state,
4932 peer_sid, if_sid,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004933 SECCLASS_NETIF, NETIF__INGRESS, ad);
4934 if (err)
4935 return err;
4936
4937 err = sel_netnode_sid(addrp, family, &node_sid);
4938 if (err)
4939 return err;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004940 return avc_has_perm(&selinux_state,
4941 peer_sid, node_sid,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004942 SECCLASS_NODE, NODE__RECVFROM, ad);
4943}
4944
Paul Moore220deb92008-01-29 08:38:23 -05004945static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004946 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004947{
Paul Moore277d3422008-12-31 12:54:11 -05004948 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004949 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004950 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004951 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004952 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004953 char *addrp;
4954
Eric Paris50c205f2012-04-04 15:01:43 -04004955 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004956 ad.u.net = &net;
4957 ad.u.net->netif = skb->skb_iif;
4958 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004959 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4960 if (err)
4961 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004962
Paul Moore58bfbb52009-03-27 17:10:41 -04004963 if (selinux_secmark_enabled()) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004964 err = avc_has_perm(&selinux_state,
4965 sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004966 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004967 if (err)
4968 return err;
4969 }
Paul Moore220deb92008-01-29 08:38:23 -05004970
Steffen Klassertb9679a72011-02-23 12:55:21 +01004971 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4972 if (err)
4973 return err;
4974 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004975
James Morris4e5ab4c2006-06-09 00:33:33 -07004976 return err;
4977}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004978
James Morris4e5ab4c2006-06-09 00:33:33 -07004979static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4980{
Paul Moore220deb92008-01-29 08:38:23 -05004981 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004982 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004983 u16 family = sk->sk_family;
4984 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004985 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004986 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05004987 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004988 u8 secmark_active;
4989 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004990
James Morris4e5ab4c2006-06-09 00:33:33 -07004991 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004992 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004993
4994 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004995 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004996 family = PF_INET;
4997
Paul Moored8395c82008-10-10 10:16:30 -04004998 /* If any sort of compatibility mode is enabled then handoff processing
4999 * to the selinux_sock_rcv_skb_compat() function to deal with the
5000 * special handling. We do this in an attempt to keep this function
5001 * as fast and as clean as possible. */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05005002 if (!selinux_policycap_netpeer())
Paul Moored8395c82008-10-10 10:16:30 -04005003 return selinux_sock_rcv_skb_compat(sk, skb, family);
5004
5005 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04005006 peerlbl_active = selinux_peerlbl_enabled();
Paul Moored8395c82008-10-10 10:16:30 -04005007 if (!secmark_active && !peerlbl_active)
5008 return 0;
5009
Eric Paris50c205f2012-04-04 15:01:43 -04005010 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005011 ad.u.net = &net;
5012 ad.u.net->netif = skb->skb_iif;
5013 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05005014 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07005015 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05005016 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07005017
Paul Moored8395c82008-10-10 10:16:30 -04005018 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05005019 u32 peer_sid;
5020
5021 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
5022 if (err)
5023 return err;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005024 err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
5025 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04005026 if (err) {
Huw Daviesa04e71f2016-06-27 15:06:16 -04005027 selinux_netlbl_err(skb, family, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005028 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04005029 }
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005030 err = avc_has_perm(&selinux_state,
5031 sk_sid, peer_sid, SECCLASS_PEER,
Paul Moored621d352008-01-29 08:43:36 -05005032 PEER__RECV, &ad);
Chad Hanson46d01d62013-12-23 17:45:01 -05005033 if (err) {
Huw Daviesa04e71f2016-06-27 15:06:16 -04005034 selinux_netlbl_err(skb, family, err, 0);
Chad Hanson46d01d62013-12-23 17:45:01 -05005035 return err;
5036 }
Paul Moored621d352008-01-29 08:43:36 -05005037 }
5038
Paul Moored8395c82008-10-10 10:16:30 -04005039 if (secmark_active) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005040 err = avc_has_perm(&selinux_state,
5041 sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005042 PACKET__RECV, &ad);
5043 if (err)
5044 return err;
5045 }
5046
Paul Moored621d352008-01-29 08:43:36 -05005047 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005048}
5049
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005050static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
5051 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005052{
5053 int err = 0;
5054 char *scontext;
5055 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04005056 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05005057 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005058
Paul Moore253bfae2010-04-22 14:46:19 -04005059 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
Richard Hainesd4529302018-02-13 20:57:18 +00005060 sksec->sclass == SECCLASS_TCP_SOCKET ||
5061 sksec->sclass == SECCLASS_SCTP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04005062 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04005063 if (peer_sid == SECSID_NULL)
5064 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005065
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05005066 err = security_sid_to_context(&selinux_state, peer_sid, &scontext,
5067 &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005068 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04005069 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005070
5071 if (scontext_len > len) {
5072 err = -ERANGE;
5073 goto out_len;
5074 }
5075
5076 if (copy_to_user(optval, scontext, scontext_len))
5077 err = -EFAULT;
5078
5079out_len:
5080 if (put_user(scontext_len, optlen))
5081 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005082 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005083 return err;
5084}
5085
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005086static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005087{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005088 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05005089 u16 family;
Paul Moore899134f2016-03-28 15:19:10 -04005090 struct inode_security_struct *isec;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07005091
Paul Mooreaa862902008-10-10 10:16:29 -04005092 if (skb && skb->protocol == htons(ETH_P_IP))
5093 family = PF_INET;
5094 else if (skb && skb->protocol == htons(ETH_P_IPV6))
5095 family = PF_INET6;
5096 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05005097 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05005098 else
5099 goto out;
5100
Paul Moore899134f2016-03-28 15:19:10 -04005101 if (sock && family == PF_UNIX) {
5102 isec = inode_security_novalidate(SOCK_INODE(sock));
5103 peer_secid = isec->sid;
5104 } else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05005105 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005106
Paul Moore75e22912008-01-29 08:38:04 -05005107out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005108 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05005109 if (peer_secid == SECSID_NULL)
5110 return -EINVAL;
5111 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005112}
5113
Al Viro7d877f32005-10-21 03:20:43 -04005114static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005115{
Paul Moore84914b72010-04-22 14:46:18 -04005116 struct sk_security_struct *sksec;
5117
5118 sksec = kzalloc(sizeof(*sksec), priority);
5119 if (!sksec)
5120 return -ENOMEM;
5121
5122 sksec->peer_sid = SECINITSID_UNLABELED;
5123 sksec->sid = SECINITSID_UNLABELED;
Stephen Smalley5dee25d2015-07-10 17:19:57 -04005124 sksec->sclass = SECCLASS_SOCKET;
Paul Moore84914b72010-04-22 14:46:18 -04005125 selinux_netlbl_sk_security_reset(sksec);
5126 sk->sk_security = sksec;
5127
5128 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005129}
5130
5131static void selinux_sk_free_security(struct sock *sk)
5132{
Paul Moore84914b72010-04-22 14:46:18 -04005133 struct sk_security_struct *sksec = sk->sk_security;
5134
5135 sk->sk_security = NULL;
5136 selinux_netlbl_sk_security_free(sksec);
5137 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005138}
5139
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005140static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
5141{
Eric Parisdd3e7832010-04-07 15:08:46 -04005142 struct sk_security_struct *sksec = sk->sk_security;
5143 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005144
Eric Parisdd3e7832010-04-07 15:08:46 -04005145 newsksec->sid = sksec->sid;
5146 newsksec->peer_sid = sksec->peer_sid;
5147 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07005148
Eric Parisdd3e7832010-04-07 15:08:46 -04005149 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005150}
5151
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07005152static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005153{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005154 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07005155 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005156 else {
5157 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005158
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07005159 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005160 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005161}
5162
Eric Paris828dfe12008-04-17 13:17:49 -04005163static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005164{
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05005165 struct inode_security_struct *isec =
5166 inode_security_novalidate(SOCK_INODE(parent));
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005167 struct sk_security_struct *sksec = sk->sk_security;
5168
Paul Moore2873ead2014-07-28 10:42:48 -04005169 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
5170 sk->sk_family == PF_UNIX)
David Woodhouse2148ccc2006-09-29 15:50:25 -07005171 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05005172 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005173}
5174
Richard Hainesd4529302018-02-13 20:57:18 +00005175/* Called whenever SCTP receives an INIT chunk. This happens when an incoming
5176 * connect(2), sctp_connectx(3) or sctp_sendmsg(3) (with no association
5177 * already present).
5178 */
5179static int selinux_sctp_assoc_request(struct sctp_endpoint *ep,
5180 struct sk_buff *skb)
5181{
5182 struct sk_security_struct *sksec = ep->base.sk->sk_security;
5183 struct common_audit_data ad;
5184 struct lsm_network_audit net = {0,};
5185 u8 peerlbl_active;
5186 u32 peer_sid = SECINITSID_UNLABELED;
5187 u32 conn_sid;
5188 int err = 0;
5189
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05005190 if (!selinux_policycap_extsockclass())
Richard Hainesd4529302018-02-13 20:57:18 +00005191 return 0;
5192
5193 peerlbl_active = selinux_peerlbl_enabled();
5194
5195 if (peerlbl_active) {
5196 /* This will return peer_sid = SECSID_NULL if there are
5197 * no peer labels, see security_net_peersid_resolve().
5198 */
5199 err = selinux_skb_peerlbl_sid(skb, ep->base.sk->sk_family,
5200 &peer_sid);
5201 if (err)
5202 return err;
5203
5204 if (peer_sid == SECSID_NULL)
5205 peer_sid = SECINITSID_UNLABELED;
5206 }
5207
5208 if (sksec->sctp_assoc_state == SCTP_ASSOC_UNSET) {
5209 sksec->sctp_assoc_state = SCTP_ASSOC_SET;
5210
5211 /* Here as first association on socket. As the peer SID
5212 * was allowed by peer recv (and the netif/node checks),
5213 * then it is approved by policy and used as the primary
5214 * peer SID for getpeercon(3).
5215 */
5216 sksec->peer_sid = peer_sid;
5217 } else if (sksec->peer_sid != peer_sid) {
5218 /* Other association peer SIDs are checked to enforce
5219 * consistency among the peer SIDs.
5220 */
5221 ad.type = LSM_AUDIT_DATA_NET;
5222 ad.u.net = &net;
5223 ad.u.net->sk = ep->base.sk;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005224 err = avc_has_perm(&selinux_state,
5225 sksec->peer_sid, peer_sid, sksec->sclass,
Richard Hainesd4529302018-02-13 20:57:18 +00005226 SCTP_SOCKET__ASSOCIATION, &ad);
5227 if (err)
5228 return err;
5229 }
5230
5231 /* Compute the MLS component for the connection and store
5232 * the information in ep. This will be used by SCTP TCP type
5233 * sockets and peeled off connections as they cause a new
5234 * socket to be generated. selinux_sctp_sk_clone() will then
5235 * plug this into the new socket.
5236 */
5237 err = selinux_conn_sid(sksec->sid, peer_sid, &conn_sid);
5238 if (err)
5239 return err;
5240
5241 ep->secid = conn_sid;
5242 ep->peer_secid = peer_sid;
5243
5244 /* Set any NetLabel labels including CIPSO/CALIPSO options. */
5245 return selinux_netlbl_sctp_assoc_request(ep, skb);
5246}
5247
5248/* Check if sctp IPv4/IPv6 addresses are valid for binding or connecting
5249 * based on their @optname.
5250 */
5251static int selinux_sctp_bind_connect(struct sock *sk, int optname,
5252 struct sockaddr *address,
5253 int addrlen)
5254{
5255 int len, err = 0, walk_size = 0;
5256 void *addr_buf;
5257 struct sockaddr *addr;
5258 struct socket *sock;
5259
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05005260 if (!selinux_policycap_extsockclass())
Richard Hainesd4529302018-02-13 20:57:18 +00005261 return 0;
5262
5263 /* Process one or more addresses that may be IPv4 or IPv6 */
5264 sock = sk->sk_socket;
5265 addr_buf = address;
5266
5267 while (walk_size < addrlen) {
Ondrej Mosnacekc1383252018-11-13 16:16:08 +01005268 if (walk_size + sizeof(sa_family_t) > addrlen)
5269 return -EINVAL;
5270
Richard Hainesd4529302018-02-13 20:57:18 +00005271 addr = addr_buf;
5272 switch (addr->sa_family) {
Alexey Kodanev4152dc92018-05-11 20:15:13 +03005273 case AF_UNSPEC:
Richard Hainesd4529302018-02-13 20:57:18 +00005274 case AF_INET:
5275 len = sizeof(struct sockaddr_in);
5276 break;
5277 case AF_INET6:
5278 len = sizeof(struct sockaddr_in6);
5279 break;
5280 default:
Alexey Kodanev4152dc92018-05-11 20:15:13 +03005281 return -EINVAL;
Richard Hainesd4529302018-02-13 20:57:18 +00005282 }
5283
Xin Long292c9972019-03-09 00:07:34 +08005284 if (walk_size + len > addrlen)
5285 return -EINVAL;
5286
Richard Hainesd4529302018-02-13 20:57:18 +00005287 err = -EINVAL;
5288 switch (optname) {
5289 /* Bind checks */
5290 case SCTP_PRIMARY_ADDR:
5291 case SCTP_SET_PEER_PRIMARY_ADDR:
5292 case SCTP_SOCKOPT_BINDX_ADD:
5293 err = selinux_socket_bind(sock, addr, len);
5294 break;
5295 /* Connect checks */
5296 case SCTP_SOCKOPT_CONNECTX:
5297 case SCTP_PARAM_SET_PRIMARY:
5298 case SCTP_PARAM_ADD_IP:
5299 case SCTP_SENDMSG_CONNECT:
5300 err = selinux_socket_connect_helper(sock, addr, len);
5301 if (err)
5302 return err;
5303
5304 /* As selinux_sctp_bind_connect() is called by the
5305 * SCTP protocol layer, the socket is already locked,
5306 * therefore selinux_netlbl_socket_connect_locked() is
5307 * is called here. The situations handled are:
5308 * sctp_connectx(3), sctp_sendmsg(3), sendmsg(2),
5309 * whenever a new IP address is added or when a new
5310 * primary address is selected.
5311 * Note that an SCTP connect(2) call happens before
5312 * the SCTP protocol layer and is handled via
5313 * selinux_socket_connect().
5314 */
5315 err = selinux_netlbl_socket_connect_locked(sk, addr);
5316 break;
5317 }
5318
5319 if (err)
5320 return err;
5321
5322 addr_buf += len;
5323 walk_size += len;
5324 }
5325
5326 return 0;
5327}
5328
5329/* Called whenever a new socket is created by accept(2) or sctp_peeloff(3). */
5330static void selinux_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
5331 struct sock *newsk)
5332{
5333 struct sk_security_struct *sksec = sk->sk_security;
5334 struct sk_security_struct *newsksec = newsk->sk_security;
5335
5336 /* If policy does not support SECCLASS_SCTP_SOCKET then call
5337 * the non-sctp clone version.
5338 */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05005339 if (!selinux_policycap_extsockclass())
Richard Hainesd4529302018-02-13 20:57:18 +00005340 return selinux_sk_clone_security(sk, newsk);
5341
5342 newsksec->sid = ep->secid;
5343 newsksec->peer_sid = ep->peer_secid;
5344 newsksec->sclass = sksec->sclass;
5345 selinux_netlbl_sctp_sk_clone(sk, newsk);
5346}
5347
Adrian Bunk9a673e52006-08-15 00:03:53 -07005348static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
5349 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005350{
5351 struct sk_security_struct *sksec = sk->sk_security;
5352 int err;
Paul Moore0b1f24e2013-12-03 11:39:13 -05005353 u16 family = req->rsk_ops->family;
Paul Moore446b8022013-12-04 16:10:51 -05005354 u32 connsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005355 u32 peersid;
5356
Paul Mooreaa862902008-10-10 10:16:29 -04005357 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05005358 if (err)
5359 return err;
Paul Moore446b8022013-12-04 16:10:51 -05005360 err = selinux_conn_sid(sksec->sid, peersid, &connsid);
5361 if (err)
5362 return err;
5363 req->secid = connsid;
5364 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07005365
Paul Moore389fb8002009-03-27 17:10:34 -04005366 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005367}
5368
Adrian Bunk9a673e52006-08-15 00:03:53 -07005369static void selinux_inet_csk_clone(struct sock *newsk,
5370 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005371{
5372 struct sk_security_struct *newsksec = newsk->sk_security;
5373
5374 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005375 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005376 /* NOTE: Ideally, we should also get the isec->sid for the
5377 new socket in sync, but we don't have the isec available yet.
5378 So we will wait until sock_graft to do it, by which
5379 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07005380
Paul Moore9f2ad662006-11-17 17:38:53 -05005381 /* We don't need to take any sort of lock here as we are the only
5382 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04005383 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005384}
5385
Paul Moore014ab192008-10-10 10:16:33 -04005386static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005387{
Paul Mooreaa862902008-10-10 10:16:29 -04005388 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005389 struct sk_security_struct *sksec = sk->sk_security;
5390
Paul Mooreaa862902008-10-10 10:16:29 -04005391 /* handle mapped IPv4 packets arriving via IPv6 sockets */
5392 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
5393 family = PF_INET;
5394
5395 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005396}
5397
Eric Paris2606fd12010-10-13 16:24:41 -04005398static int selinux_secmark_relabel_packet(u32 sid)
5399{
5400 const struct task_security_struct *__tsec;
5401 u32 tsid;
5402
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07005403 __tsec = selinux_cred(current_cred());
Eric Paris2606fd12010-10-13 16:24:41 -04005404 tsid = __tsec->sid;
5405
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005406 return avc_has_perm(&selinux_state,
5407 tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO,
5408 NULL);
Eric Paris2606fd12010-10-13 16:24:41 -04005409}
5410
5411static void selinux_secmark_refcount_inc(void)
5412{
5413 atomic_inc(&selinux_secmark_refcount);
5414}
5415
5416static void selinux_secmark_refcount_dec(void)
5417{
5418 atomic_dec(&selinux_secmark_refcount);
5419}
5420
Adrian Bunk9a673e52006-08-15 00:03:53 -07005421static void selinux_req_classify_flow(const struct request_sock *req,
5422 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005423{
David S. Miller1d28f422011-03-12 00:29:39 -05005424 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005425}
5426
Paul Moore5dbbaf22013-01-14 07:12:19 +00005427static int selinux_tun_dev_alloc_security(void **security)
5428{
5429 struct tun_security_struct *tunsec;
5430
5431 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
5432 if (!tunsec)
5433 return -ENOMEM;
5434 tunsec->sid = current_sid();
5435
5436 *security = tunsec;
5437 return 0;
5438}
5439
5440static void selinux_tun_dev_free_security(void *security)
5441{
5442 kfree(security);
5443}
5444
Paul Mooreed6d76e2009-08-28 18:12:49 -04005445static int selinux_tun_dev_create(void)
5446{
5447 u32 sid = current_sid();
5448
5449 /* we aren't taking into account the "sockcreate" SID since the socket
5450 * that is being created here is not a socket in the traditional sense,
5451 * instead it is a private sock, accessible only to the kernel, and
5452 * representing a wide range of network traffic spanning multiple
5453 * connections unlike traditional sockets - check the TUN driver to
5454 * get a better understanding of why this socket is special */
5455
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005456 return avc_has_perm(&selinux_state,
5457 sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005458 NULL);
5459}
5460
Paul Moore5dbbaf22013-01-14 07:12:19 +00005461static int selinux_tun_dev_attach_queue(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04005462{
Paul Moore5dbbaf22013-01-14 07:12:19 +00005463 struct tun_security_struct *tunsec = security;
5464
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005465 return avc_has_perm(&selinux_state,
5466 current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005467 TUN_SOCKET__ATTACH_QUEUE, NULL);
5468}
5469
5470static int selinux_tun_dev_attach(struct sock *sk, void *security)
5471{
5472 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04005473 struct sk_security_struct *sksec = sk->sk_security;
5474
5475 /* we don't currently perform any NetLabel based labeling here and it
5476 * isn't clear that we would want to do so anyway; while we could apply
5477 * labeling without the support of the TUN user the resulting labeled
5478 * traffic from the other end of the connection would almost certainly
5479 * cause confusion to the TUN user that had no idea network labeling
5480 * protocols were being used */
5481
Paul Moore5dbbaf22013-01-14 07:12:19 +00005482 sksec->sid = tunsec->sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04005483 sksec->sclass = SECCLASS_TUN_SOCKET;
Paul Moore5dbbaf22013-01-14 07:12:19 +00005484
5485 return 0;
Paul Mooreed6d76e2009-08-28 18:12:49 -04005486}
5487
Paul Moore5dbbaf22013-01-14 07:12:19 +00005488static int selinux_tun_dev_open(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04005489{
Paul Moore5dbbaf22013-01-14 07:12:19 +00005490 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04005491 u32 sid = current_sid();
5492 int err;
5493
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005494 err = avc_has_perm(&selinux_state,
5495 sid, tunsec->sid, SECCLASS_TUN_SOCKET,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005496 TUN_SOCKET__RELABELFROM, NULL);
5497 if (err)
5498 return err;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005499 err = avc_has_perm(&selinux_state,
5500 sid, sid, SECCLASS_TUN_SOCKET,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005501 TUN_SOCKET__RELABELTO, NULL);
5502 if (err)
5503 return err;
Paul Moore5dbbaf22013-01-14 07:12:19 +00005504 tunsec->sid = sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04005505
5506 return 0;
5507}
5508
Linus Torvalds1da177e2005-04-16 15:20:36 -07005509#ifdef CONFIG_NETFILTER
5510
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005511static unsigned int selinux_ip_forward(struct sk_buff *skb,
5512 const struct net_device *indev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005513 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005514{
Paul Mooredfaebe92008-10-10 10:16:31 -04005515 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005516 char *addrp;
5517 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04005518 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005519 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05005520 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04005521 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005522 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005523
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05005524 if (!selinux_policycap_netpeer())
Paul Mooreeffad8d2008-01-29 08:49:27 -05005525 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005526
Paul Mooreeffad8d2008-01-29 08:49:27 -05005527 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04005528 netlbl_active = netlbl_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04005529 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05005530 if (!secmark_active && !peerlbl_active)
5531 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005532
Paul Moored8395c82008-10-10 10:16:30 -04005533 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
5534 return NF_DROP;
5535
Eric Paris50c205f2012-04-04 15:01:43 -04005536 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005537 ad.u.net = &net;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005538 ad.u.net->netif = indev->ifindex;
Eric Paris48c62af2012-04-02 13:15:44 -04005539 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005540 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
5541 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005542
Paul Mooredfaebe92008-10-10 10:16:31 -04005543 if (peerlbl_active) {
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005544 err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex,
5545 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04005546 if (err) {
Huw Daviesa04e71f2016-06-27 15:06:16 -04005547 selinux_netlbl_err(skb, family, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005548 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04005549 }
5550 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05005551
5552 if (secmark_active)
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005553 if (avc_has_perm(&selinux_state,
5554 peer_sid, skb->secmark,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005555 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
5556 return NF_DROP;
5557
Paul Moore948bf852008-10-10 10:16:32 -04005558 if (netlbl_active)
5559 /* we do this in the FORWARD path and not the POST_ROUTING
5560 * path because we want to make sure we apply the necessary
5561 * labeling before IPsec is applied so we can leverage AH
5562 * protection */
5563 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
5564 return NF_DROP;
5565
Paul Mooreeffad8d2008-01-29 08:49:27 -05005566 return NF_ACCEPT;
5567}
5568
Eric W. Biederman06198b32015-09-18 14:33:06 -05005569static unsigned int selinux_ipv4_forward(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005570 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005571 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005572{
David S. Miller238e54c2015-04-03 20:32:56 -04005573 return selinux_ip_forward(skb, state->in, PF_INET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005574}
5575
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04005576#if IS_ENABLED(CONFIG_IPV6)
Eric W. Biederman06198b32015-09-18 14:33:06 -05005577static unsigned int selinux_ipv6_forward(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005578 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005579 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005580{
David S. Miller238e54c2015-04-03 20:32:56 -04005581 return selinux_ip_forward(skb, state->in, PF_INET6);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005582}
5583#endif /* IPV6 */
5584
Paul Moore948bf852008-10-10 10:16:32 -04005585static unsigned int selinux_ip_output(struct sk_buff *skb,
5586 u16 family)
5587{
Paul Moore47180062013-12-04 16:10:45 -05005588 struct sock *sk;
Paul Moore948bf852008-10-10 10:16:32 -04005589 u32 sid;
5590
5591 if (!netlbl_enabled())
5592 return NF_ACCEPT;
5593
5594 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
5595 * because we want to make sure we apply the necessary labeling
5596 * before IPsec is applied so we can leverage AH protection */
Paul Moore47180062013-12-04 16:10:45 -05005597 sk = skb->sk;
5598 if (sk) {
5599 struct sk_security_struct *sksec;
5600
Eric Dumazete446f9d2015-10-08 05:01:55 -07005601 if (sk_listener(sk))
Paul Moore47180062013-12-04 16:10:45 -05005602 /* if the socket is the listening state then this
5603 * packet is a SYN-ACK packet which means it needs to
5604 * be labeled based on the connection/request_sock and
5605 * not the parent socket. unfortunately, we can't
5606 * lookup the request_sock yet as it isn't queued on
5607 * the parent socket until after the SYN-ACK is sent.
5608 * the "solution" is to simply pass the packet as-is
5609 * as any IP option based labeling should be copied
5610 * from the initial connection request (in the IP
5611 * layer). it is far from ideal, but until we get a
5612 * security label in the packet itself this is the
5613 * best we can do. */
5614 return NF_ACCEPT;
5615
5616 /* standard practice, label using the parent socket */
5617 sksec = sk->sk_security;
Paul Moore948bf852008-10-10 10:16:32 -04005618 sid = sksec->sid;
5619 } else
5620 sid = SECINITSID_KERNEL;
5621 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
5622 return NF_DROP;
5623
5624 return NF_ACCEPT;
5625}
5626
Eric W. Biederman06198b32015-09-18 14:33:06 -05005627static unsigned int selinux_ipv4_output(void *priv,
Paul Moore948bf852008-10-10 10:16:32 -04005628 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005629 const struct nf_hook_state *state)
Paul Moore948bf852008-10-10 10:16:32 -04005630{
5631 return selinux_ip_output(skb, PF_INET);
5632}
5633
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04005634#if IS_ENABLED(CONFIG_IPV6)
Huw Davies2917f572016-06-27 15:06:15 -04005635static unsigned int selinux_ipv6_output(void *priv,
5636 struct sk_buff *skb,
5637 const struct nf_hook_state *state)
5638{
5639 return selinux_ip_output(skb, PF_INET6);
5640}
5641#endif /* IPV6 */
5642
Paul Mooreeffad8d2008-01-29 08:49:27 -05005643static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
5644 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04005645 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07005646{
Eric Dumazet54abc682015-11-08 10:54:07 -08005647 struct sock *sk = skb_to_full_sk(skb);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005648 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005649 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005650 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04005651 char *addrp;
5652 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07005653
Paul Mooreeffad8d2008-01-29 08:49:27 -05005654 if (sk == NULL)
5655 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005656 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07005657
Eric Paris50c205f2012-04-04 15:01:43 -04005658 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005659 ad.u.net = &net;
5660 ad.u.net->netif = ifindex;
5661 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04005662 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
5663 return NF_DROP;
5664
Paul Moore58bfbb52009-03-27 17:10:41 -04005665 if (selinux_secmark_enabled())
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005666 if (avc_has_perm(&selinux_state,
5667 sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04005668 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00005669 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07005670
Steffen Klassertb9679a72011-02-23 12:55:21 +01005671 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
5672 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07005673
Paul Mooreeffad8d2008-01-29 08:49:27 -05005674 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005675}
5676
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005677static unsigned int selinux_ip_postroute(struct sk_buff *skb,
5678 const struct net_device *outdev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005679 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005680{
Paul Mooreeffad8d2008-01-29 08:49:27 -05005681 u32 secmark_perm;
5682 u32 peer_sid;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005683 int ifindex = outdev->ifindex;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005684 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04005685 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005686 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05005687 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005688 u8 secmark_active;
5689 u8 peerlbl_active;
5690
Paul Mooreeffad8d2008-01-29 08:49:27 -05005691 /* If any sort of compatibility mode is enabled then handoff processing
5692 * to the selinux_ip_postroute_compat() function to deal with the
5693 * special handling. We do this in an attempt to keep this function
5694 * as fast and as clean as possible. */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05005695 if (!selinux_policycap_netpeer())
Paul Moored8395c82008-10-10 10:16:30 -04005696 return selinux_ip_postroute_compat(skb, ifindex, family);
Paul Moorec0828e52013-12-10 14:58:01 -05005697
Paul Mooreeffad8d2008-01-29 08:49:27 -05005698 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04005699 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05005700 if (!secmark_active && !peerlbl_active)
5701 return NF_ACCEPT;
5702
Eric Dumazet54abc682015-11-08 10:54:07 -08005703 sk = skb_to_full_sk(skb);
Paul Moorec0828e52013-12-10 14:58:01 -05005704
Paul Mooreeffad8d2008-01-29 08:49:27 -05005705#ifdef CONFIG_XFRM
5706 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
5707 * packet transformation so allow the packet to pass without any checks
5708 * since we'll have another chance to perform access control checks
5709 * when the packet is on it's final way out.
5710 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
Paul Moorec0828e52013-12-10 14:58:01 -05005711 * is NULL, in this case go ahead and apply access control.
5712 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
5713 * TCP listening state we cannot wait until the XFRM processing
5714 * is done as we will miss out on the SA label if we do;
5715 * unfortunately, this means more work, but it is only once per
5716 * connection. */
5717 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
Eric Dumazete446f9d2015-10-08 05:01:55 -07005718 !(sk && sk_listener(sk)))
Paul Mooreeffad8d2008-01-29 08:49:27 -05005719 return NF_ACCEPT;
5720#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05005721
Paul Moored8395c82008-10-10 10:16:30 -04005722 if (sk == NULL) {
Paul Moore446b8022013-12-04 16:10:51 -05005723 /* Without an associated socket the packet is either coming
5724 * from the kernel or it is being forwarded; check the packet
5725 * to determine which and if the packet is being forwarded
5726 * query the packet directly to determine the security label. */
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005727 if (skb->skb_iif) {
5728 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04005729 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005730 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005731 } else {
5732 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005733 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005734 }
Eric Dumazete446f9d2015-10-08 05:01:55 -07005735 } else if (sk_listener(sk)) {
Paul Moore446b8022013-12-04 16:10:51 -05005736 /* Locally generated packet but the associated socket is in the
5737 * listening state which means this is a SYN-ACK packet. In
5738 * this particular case the correct security label is assigned
5739 * to the connection/request_sock but unfortunately we can't
5740 * query the request_sock as it isn't queued on the parent
5741 * socket until after the SYN-ACK packet is sent; the only
5742 * viable choice is to regenerate the label like we do in
5743 * selinux_inet_conn_request(). See also selinux_ip_output()
5744 * for similar problems. */
5745 u32 skb_sid;
Eric Dumazete446f9d2015-10-08 05:01:55 -07005746 struct sk_security_struct *sksec;
5747
Eric Dumazete446f9d2015-10-08 05:01:55 -07005748 sksec = sk->sk_security;
Paul Moore446b8022013-12-04 16:10:51 -05005749 if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
5750 return NF_DROP;
Paul Moorec0828e52013-12-10 14:58:01 -05005751 /* At this point, if the returned skb peerlbl is SECSID_NULL
5752 * and the packet has been through at least one XFRM
5753 * transformation then we must be dealing with the "final"
5754 * form of labeled IPsec packet; since we've already applied
5755 * all of our access controls on this packet we can safely
5756 * pass the packet. */
5757 if (skb_sid == SECSID_NULL) {
5758 switch (family) {
5759 case PF_INET:
5760 if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
5761 return NF_ACCEPT;
5762 break;
5763 case PF_INET6:
5764 if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
5765 return NF_ACCEPT;
Paul Moorea7a91a12014-09-03 10:51:59 -04005766 break;
Paul Moorec0828e52013-12-10 14:58:01 -05005767 default:
5768 return NF_DROP_ERR(-ECONNREFUSED);
5769 }
5770 }
Paul Moore446b8022013-12-04 16:10:51 -05005771 if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5772 return NF_DROP;
5773 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005774 } else {
Paul Moore446b8022013-12-04 16:10:51 -05005775 /* Locally generated packet, fetch the security label from the
5776 * associated socket. */
Paul Mooreeffad8d2008-01-29 08:49:27 -05005777 struct sk_security_struct *sksec = sk->sk_security;
5778 peer_sid = sksec->sid;
5779 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005780 }
5781
Eric Paris50c205f2012-04-04 15:01:43 -04005782 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005783 ad.u.net = &net;
5784 ad.u.net->netif = ifindex;
5785 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04005786 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00005787 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04005788
Paul Mooreeffad8d2008-01-29 08:49:27 -05005789 if (secmark_active)
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005790 if (avc_has_perm(&selinux_state,
5791 peer_sid, skb->secmark,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005792 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005793 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005794
5795 if (peerlbl_active) {
5796 u32 if_sid;
5797 u32 node_sid;
5798
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005799 if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005800 return NF_DROP;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005801 if (avc_has_perm(&selinux_state,
5802 peer_sid, if_sid,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005803 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005804 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005805
5806 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005807 return NF_DROP;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005808 if (avc_has_perm(&selinux_state,
5809 peer_sid, node_sid,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005810 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005811 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005812 }
5813
5814 return NF_ACCEPT;
5815}
5816
Eric W. Biederman06198b32015-09-18 14:33:06 -05005817static unsigned int selinux_ipv4_postroute(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005818 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005819 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005820{
David S. Miller238e54c2015-04-03 20:32:56 -04005821 return selinux_ip_postroute(skb, state->out, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005822}
5823
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04005824#if IS_ENABLED(CONFIG_IPV6)
Eric W. Biederman06198b32015-09-18 14:33:06 -05005825static unsigned int selinux_ipv6_postroute(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005826 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005827 const struct nf_hook_state *state)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005828{
David S. Miller238e54c2015-04-03 20:32:56 -04005829 return selinux_ip_postroute(skb, state->out, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005830}
Linus Torvalds1da177e2005-04-16 15:20:36 -07005831#endif /* IPV6 */
5832
5833#endif /* CONFIG_NETFILTER */
5834
Linus Torvalds1da177e2005-04-16 15:20:36 -07005835static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
5836{
Huaisheng Yedf4779b2020-01-13 23:03:31 +08005837 int err = 0;
5838 u32 perm;
5839 struct nlmsghdr *nlh;
5840 struct sk_security_struct *sksec = sk->sk_security;
5841
5842 if (skb->len < NLMSG_HDRLEN) {
5843 err = -EINVAL;
5844 goto out;
5845 }
5846 nlh = nlmsg_hdr(skb);
5847
5848 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
5849 if (err) {
5850 if (err == -EINVAL) {
5851 pr_warn_ratelimited("SELinux: unrecognized netlink"
5852 " message: protocol=%hu nlmsg_type=%hu sclass=%s"
5853 " pid=%d comm=%s\n",
5854 sk->sk_protocol, nlh->nlmsg_type,
5855 secclass_map[sksec->sclass - 1].name,
5856 task_pid_nr(current), current->comm);
5857 if (!enforcing_enabled(&selinux_state) ||
5858 security_get_allow_unknown(&selinux_state))
5859 err = 0;
5860 }
5861
5862 /* Ignore */
5863 if (err == -ENOENT)
5864 err = 0;
5865 goto out;
5866 }
5867
5868 err = sock_has_perm(sk, perm);
5869out:
5870 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005871}
5872
Casey Schauflerecd5f822018-11-20 11:55:02 -08005873static void ipc_init_security(struct ipc_security_struct *isec, u16 sclass)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005874{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005875 isec->sclass = sclass;
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005876 isec->sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005877}
5878
Linus Torvalds1da177e2005-04-16 15:20:36 -07005879static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07005880 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005881{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005882 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005883 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005884 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005885
Casey Schaufler7c653822018-09-21 17:19:45 -07005886 isec = selinux_ipc(ipc_perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005887
Eric Paris50c205f2012-04-04 15:01:43 -04005888 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005889 ad.u.ipc_id = ipc_perms->key;
5890
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005891 return avc_has_perm(&selinux_state,
5892 sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005893}
5894
5895static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
5896{
Huaisheng Yeb82f3f62020-01-10 17:58:56 +08005897 struct msg_security_struct *msec;
5898
5899 msec = selinux_msg_msg(msg);
5900 msec->sid = SECINITSID_UNLABELED;
5901
5902 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005903}
5904
Linus Torvalds1da177e2005-04-16 15:20:36 -07005905/* message queue security operations */
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05005906static int selinux_msg_queue_alloc_security(struct kern_ipc_perm *msq)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005907{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005908 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005909 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005910 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005911 int rc;
5912
Casey Schauflerecd5f822018-11-20 11:55:02 -08005913 isec = selinux_ipc(msq);
5914 ipc_init_security(isec, SECCLASS_MSGQ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005915
Eric Paris50c205f2012-04-04 15:01:43 -04005916 ad.type = LSM_AUDIT_DATA_IPC;
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05005917 ad.u.ipc_id = msq->key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005918
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005919 rc = avc_has_perm(&selinux_state,
5920 sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005921 MSGQ__CREATE, &ad);
Casey Schauflerecd5f822018-11-20 11:55:02 -08005922 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005923}
5924
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05005925static int selinux_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005926{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005927 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005928 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005929 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005930
Casey Schaufler7c653822018-09-21 17:19:45 -07005931 isec = selinux_ipc(msq);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005932
Eric Paris50c205f2012-04-04 15:01:43 -04005933 ad.type = LSM_AUDIT_DATA_IPC;
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05005934 ad.u.ipc_id = msq->key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005935
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005936 return avc_has_perm(&selinux_state,
5937 sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005938 MSGQ__ASSOCIATE, &ad);
5939}
5940
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05005941static int selinux_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005942{
5943 int err;
5944 int perms;
5945
Eric Paris828dfe12008-04-17 13:17:49 -04005946 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005947 case IPC_INFO:
5948 case MSG_INFO:
5949 /* No specific object, just general system-wide information. */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005950 return avc_has_perm(&selinux_state,
5951 current_sid(), SECINITSID_KERNEL,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005952 SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005953 case IPC_STAT:
5954 case MSG_STAT:
Davidlohr Bueso23c8cec2018-04-10 16:35:30 -07005955 case MSG_STAT_ANY:
Linus Torvalds1da177e2005-04-16 15:20:36 -07005956 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5957 break;
5958 case IPC_SET:
5959 perms = MSGQ__SETATTR;
5960 break;
5961 case IPC_RMID:
5962 perms = MSGQ__DESTROY;
5963 break;
5964 default:
5965 return 0;
5966 }
5967
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05005968 err = ipc_has_perm(msq, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005969 return err;
5970}
5971
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05005972static int selinux_msg_queue_msgsnd(struct kern_ipc_perm *msq, struct msg_msg *msg, int msqflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005973{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005974 struct ipc_security_struct *isec;
5975 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005976 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005977 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005978 int rc;
5979
Casey Schaufler7c653822018-09-21 17:19:45 -07005980 isec = selinux_ipc(msq);
5981 msec = selinux_msg_msg(msg);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005982
5983 /*
5984 * First time through, need to assign label to the message
5985 */
5986 if (msec->sid == SECINITSID_UNLABELED) {
5987 /*
5988 * Compute new sid based on current process and
5989 * message queue this message will be stored in
5990 */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05005991 rc = security_transition_sid(&selinux_state, sid, isec->sid,
5992 SECCLASS_MSG, NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005993 if (rc)
5994 return rc;
5995 }
5996
Eric Paris50c205f2012-04-04 15:01:43 -04005997 ad.type = LSM_AUDIT_DATA_IPC;
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05005998 ad.u.ipc_id = msq->key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005999
6000 /* Can this process write to the queue? */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006001 rc = avc_has_perm(&selinux_state,
6002 sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006003 MSGQ__WRITE, &ad);
6004 if (!rc)
6005 /* Can this process send the message */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006006 rc = avc_has_perm(&selinux_state,
6007 sid, msec->sid, SECCLASS_MSG,
David Howells275bb412008-11-14 10:39:19 +11006008 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006009 if (!rc)
6010 /* Can the message be put in the queue? */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006011 rc = avc_has_perm(&selinux_state,
6012 msec->sid, isec->sid, SECCLASS_MSGQ,
David Howells275bb412008-11-14 10:39:19 +11006013 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006014
6015 return rc;
6016}
6017
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05006018static int selinux_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006019 struct task_struct *target,
6020 long type, int mode)
6021{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006022 struct ipc_security_struct *isec;
6023 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04006024 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11006025 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006026 int rc;
6027
Casey Schaufler7c653822018-09-21 17:19:45 -07006028 isec = selinux_ipc(msq);
6029 msec = selinux_msg_msg(msg);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006030
Eric Paris50c205f2012-04-04 15:01:43 -04006031 ad.type = LSM_AUDIT_DATA_IPC;
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05006032 ad.u.ipc_id = msq->key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006033
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006034 rc = avc_has_perm(&selinux_state,
6035 sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006036 SECCLASS_MSGQ, MSGQ__READ, &ad);
6037 if (!rc)
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006038 rc = avc_has_perm(&selinux_state,
6039 sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006040 SECCLASS_MSG, MSG__RECEIVE, &ad);
6041 return rc;
6042}
6043
6044/* Shared Memory security operations */
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006045static int selinux_shm_alloc_security(struct kern_ipc_perm *shp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006046{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006047 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04006048 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11006049 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006050 int rc;
6051
Casey Schauflerecd5f822018-11-20 11:55:02 -08006052 isec = selinux_ipc(shp);
6053 ipc_init_security(isec, SECCLASS_SHM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006054
Eric Paris50c205f2012-04-04 15:01:43 -04006055 ad.type = LSM_AUDIT_DATA_IPC;
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006056 ad.u.ipc_id = shp->key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006057
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006058 rc = avc_has_perm(&selinux_state,
6059 sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006060 SHM__CREATE, &ad);
Casey Schauflerecd5f822018-11-20 11:55:02 -08006061 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006062}
6063
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006064static int selinux_shm_associate(struct kern_ipc_perm *shp, int shmflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006065{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006066 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04006067 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11006068 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006069
Casey Schaufler7c653822018-09-21 17:19:45 -07006070 isec = selinux_ipc(shp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006071
Eric Paris50c205f2012-04-04 15:01:43 -04006072 ad.type = LSM_AUDIT_DATA_IPC;
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006073 ad.u.ipc_id = shp->key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006074
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006075 return avc_has_perm(&selinux_state,
6076 sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006077 SHM__ASSOCIATE, &ad);
6078}
6079
6080/* Note, at this point, shp is locked down */
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006081static int selinux_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006082{
6083 int perms;
6084 int err;
6085
Eric Paris828dfe12008-04-17 13:17:49 -04006086 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07006087 case IPC_INFO:
6088 case SHM_INFO:
6089 /* No specific object, just general system-wide information. */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006090 return avc_has_perm(&selinux_state,
6091 current_sid(), SECINITSID_KERNEL,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006092 SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006093 case IPC_STAT:
6094 case SHM_STAT:
Davidlohr Buesoc21a6972018-04-10 16:35:23 -07006095 case SHM_STAT_ANY:
Linus Torvalds1da177e2005-04-16 15:20:36 -07006096 perms = SHM__GETATTR | SHM__ASSOCIATE;
6097 break;
6098 case IPC_SET:
6099 perms = SHM__SETATTR;
6100 break;
6101 case SHM_LOCK:
6102 case SHM_UNLOCK:
6103 perms = SHM__LOCK;
6104 break;
6105 case IPC_RMID:
6106 perms = SHM__DESTROY;
6107 break;
6108 default:
6109 return 0;
6110 }
6111
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006112 err = ipc_has_perm(shp, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006113 return err;
6114}
6115
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006116static int selinux_shm_shmat(struct kern_ipc_perm *shp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006117 char __user *shmaddr, int shmflg)
6118{
6119 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006120
6121 if (shmflg & SHM_RDONLY)
6122 perms = SHM__READ;
6123 else
6124 perms = SHM__READ | SHM__WRITE;
6125
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006126 return ipc_has_perm(shp, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006127}
6128
6129/* Semaphore security operations */
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006130static int selinux_sem_alloc_security(struct kern_ipc_perm *sma)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006131{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006132 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04006133 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11006134 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006135 int rc;
6136
Casey Schauflerecd5f822018-11-20 11:55:02 -08006137 isec = selinux_ipc(sma);
6138 ipc_init_security(isec, SECCLASS_SEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006139
Eric Paris50c205f2012-04-04 15:01:43 -04006140 ad.type = LSM_AUDIT_DATA_IPC;
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006141 ad.u.ipc_id = sma->key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006142
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006143 rc = avc_has_perm(&selinux_state,
6144 sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006145 SEM__CREATE, &ad);
Casey Schauflerecd5f822018-11-20 11:55:02 -08006146 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006147}
6148
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006149static int selinux_sem_associate(struct kern_ipc_perm *sma, int semflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006150{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006151 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04006152 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11006153 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006154
Casey Schaufler7c653822018-09-21 17:19:45 -07006155 isec = selinux_ipc(sma);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006156
Eric Paris50c205f2012-04-04 15:01:43 -04006157 ad.type = LSM_AUDIT_DATA_IPC;
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006158 ad.u.ipc_id = sma->key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006159
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006160 return avc_has_perm(&selinux_state,
6161 sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006162 SEM__ASSOCIATE, &ad);
6163}
6164
6165/* Note, at this point, sma is locked down */
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006166static int selinux_sem_semctl(struct kern_ipc_perm *sma, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006167{
6168 int err;
6169 u32 perms;
6170
Eric Paris828dfe12008-04-17 13:17:49 -04006171 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07006172 case IPC_INFO:
6173 case SEM_INFO:
6174 /* No specific object, just general system-wide information. */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006175 return avc_has_perm(&selinux_state,
6176 current_sid(), SECINITSID_KERNEL,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006177 SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006178 case GETPID:
6179 case GETNCNT:
6180 case GETZCNT:
6181 perms = SEM__GETATTR;
6182 break;
6183 case GETVAL:
6184 case GETALL:
6185 perms = SEM__READ;
6186 break;
6187 case SETVAL:
6188 case SETALL:
6189 perms = SEM__WRITE;
6190 break;
6191 case IPC_RMID:
6192 perms = SEM__DESTROY;
6193 break;
6194 case IPC_SET:
6195 perms = SEM__SETATTR;
6196 break;
6197 case IPC_STAT:
6198 case SEM_STAT:
Davidlohr Buesoa280d6d2018-04-10 16:35:26 -07006199 case SEM_STAT_ANY:
Linus Torvalds1da177e2005-04-16 15:20:36 -07006200 perms = SEM__GETATTR | SEM__ASSOCIATE;
6201 break;
6202 default:
6203 return 0;
6204 }
6205
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006206 err = ipc_has_perm(sma, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006207 return err;
6208}
6209
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006210static int selinux_sem_semop(struct kern_ipc_perm *sma,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006211 struct sembuf *sops, unsigned nsops, int alter)
6212{
6213 u32 perms;
6214
6215 if (alter)
6216 perms = SEM__READ | SEM__WRITE;
6217 else
6218 perms = SEM__READ;
6219
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006220 return ipc_has_perm(sma, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006221}
6222
6223static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
6224{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006225 u32 av = 0;
6226
Linus Torvalds1da177e2005-04-16 15:20:36 -07006227 av = 0;
6228 if (flag & S_IRUGO)
6229 av |= IPC__UNIX_READ;
6230 if (flag & S_IWUGO)
6231 av |= IPC__UNIX_WRITE;
6232
6233 if (av == 0)
6234 return 0;
6235
Stephen Smalley6af963f2005-05-01 08:58:39 -07006236 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006237}
6238
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02006239static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
6240{
Casey Schaufler7c653822018-09-21 17:19:45 -07006241 struct ipc_security_struct *isec = selinux_ipc(ipcp);
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02006242 *secid = isec->sid;
6243}
6244
Eric Paris828dfe12008-04-17 13:17:49 -04006245static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006246{
6247 if (inode)
6248 inode_doinit_with_dentry(inode, dentry);
6249}
6250
6251static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00006252 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006253{
David Howells275bb412008-11-14 10:39:19 +11006254 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00006255 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006256 int error;
Al Viro04ff9702007-03-12 16:17:58 +00006257 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006258
David Howells275bb412008-11-14 10:39:19 +11006259 rcu_read_lock();
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07006260 __tsec = selinux_cred(__task_cred(p));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006261
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006262 if (current != p) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006263 error = avc_has_perm(&selinux_state,
6264 current_sid(), __tsec->sid,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006265 SECCLASS_PROCESS, PROCESS__GETATTR, NULL);
6266 if (error)
6267 goto bad;
6268 }
6269
Linus Torvalds1da177e2005-04-16 15:20:36 -07006270 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11006271 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006272 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11006273 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006274 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11006275 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006276 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11006277 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07006278 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11006279 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07006280 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11006281 sid = __tsec->sockcreate_sid;
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006282 else {
6283 error = -EINVAL;
6284 goto bad;
6285 }
David Howells275bb412008-11-14 10:39:19 +11006286 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006287
6288 if (!sid)
6289 return 0;
6290
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05006291 error = security_sid_to_context(&selinux_state, sid, value, &len);
Al Viro04ff9702007-03-12 16:17:58 +00006292 if (error)
6293 return error;
6294 return len;
David Howells275bb412008-11-14 10:39:19 +11006295
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006296bad:
David Howells275bb412008-11-14 10:39:19 +11006297 rcu_read_unlock();
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006298 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006299}
6300
Stephen Smalleyb21507e2017-01-09 10:07:31 -05006301static int selinux_setprocattr(const char *name, void *value, size_t size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006302{
6303 struct task_security_struct *tsec;
David Howellsd84f4f92008-11-14 10:39:23 +11006304 struct cred *new;
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006305 u32 mysid = current_sid(), sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006306 int error;
6307 char *str = value;
6308
Linus Torvalds1da177e2005-04-16 15:20:36 -07006309 /*
6310 * Basic control over ability to set these attributes at all.
Linus Torvalds1da177e2005-04-16 15:20:36 -07006311 */
6312 if (!strcmp(name, "exec"))
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006313 error = avc_has_perm(&selinux_state,
6314 mysid, mysid, SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006315 PROCESS__SETEXEC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006316 else if (!strcmp(name, "fscreate"))
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006317 error = avc_has_perm(&selinux_state,
6318 mysid, mysid, SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006319 PROCESS__SETFSCREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07006320 else if (!strcmp(name, "keycreate"))
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006321 error = avc_has_perm(&selinux_state,
6322 mysid, mysid, SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006323 PROCESS__SETKEYCREATE, NULL);
Eric Paris42c3e032006-06-26 00:26:03 -07006324 else if (!strcmp(name, "sockcreate"))
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006325 error = avc_has_perm(&selinux_state,
6326 mysid, mysid, SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006327 PROCESS__SETSOCKCREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006328 else if (!strcmp(name, "current"))
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006329 error = avc_has_perm(&selinux_state,
6330 mysid, mysid, SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006331 PROCESS__SETCURRENT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006332 else
6333 error = -EINVAL;
6334 if (error)
6335 return error;
6336
6337 /* Obtain a SID for the context, if one was specified. */
Stephen Smalleya050a572017-01-31 11:54:04 -05006338 if (size && str[0] && str[0] != '\n') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07006339 if (str[size-1] == '\n') {
6340 str[size-1] = 0;
6341 size--;
6342 }
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05006343 error = security_context_to_sid(&selinux_state, value, size,
6344 &sid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04006345 if (error == -EINVAL && !strcmp(name, "fscreate")) {
Stephen Smalleydb590002017-04-20 11:31:30 -04006346 if (!has_cap_mac_admin(true)) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04006347 struct audit_buffer *ab;
6348 size_t audit_size;
6349
6350 /* We strip a nul only if it is at the end, otherwise the
6351 * context contains a nul and we should audit that */
6352 if (str[size - 1] == '\0')
6353 audit_size = size - 1;
6354 else
6355 audit_size = size;
Richard Guy Briggscdfb6b32018-05-12 21:58:20 -04006356 ab = audit_log_start(audit_context(),
6357 GFP_ATOMIC,
6358 AUDIT_SELINUX_ERR);
Eric Parisd6ea83e2012-04-04 13:45:49 -04006359 audit_log_format(ab, "op=fscreate invalid_context=");
6360 audit_log_n_untrustedstring(ab, value, audit_size);
6361 audit_log_end(ab);
6362
Stephen Smalley12b29f32008-05-07 13:03:20 -04006363 return error;
Eric Parisd6ea83e2012-04-04 13:45:49 -04006364 }
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05006365 error = security_context_to_sid_force(
6366 &selinux_state,
6367 value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04006368 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07006369 if (error)
6370 return error;
6371 }
6372
David Howellsd84f4f92008-11-14 10:39:23 +11006373 new = prepare_creds();
6374 if (!new)
6375 return -ENOMEM;
6376
Linus Torvalds1da177e2005-04-16 15:20:36 -07006377 /* Permission checking based on the specified context is
6378 performed during the actual operation (execve,
6379 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11006380 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07006381 checks and may_create for the file creation checks. The
6382 operation will then fail if the context is not permitted. */
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07006383 tsec = selinux_cred(new);
David Howellsd84f4f92008-11-14 10:39:23 +11006384 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07006385 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11006386 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07006387 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11006388 } else if (!strcmp(name, "keycreate")) {
Ondrej Mosnacek464c2582019-06-12 10:12:26 +02006389 if (sid) {
6390 error = avc_has_perm(&selinux_state, mysid, sid,
6391 SECCLASS_KEY, KEY__CREATE, NULL);
6392 if (error)
6393 goto abort_change;
6394 }
Michael LeMay4eb582c2006-06-26 00:24:57 -07006395 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11006396 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07006397 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11006398 } else if (!strcmp(name, "current")) {
6399 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006400 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11006401 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09006402
David Howellsd84f4f92008-11-14 10:39:23 +11006403 /* Only allow single threaded processes to change context */
6404 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02006405 if (!current_is_single_threaded()) {
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05006406 error = security_bounded_transition(&selinux_state,
6407 tsec->sid, sid);
David Howellsd84f4f92008-11-14 10:39:23 +11006408 if (error)
6409 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04006410 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07006411
6412 /* Check permissions for the transition. */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006413 error = avc_has_perm(&selinux_state,
6414 tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04006415 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006416 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11006417 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006418
6419 /* Check for ptracing, and update the task SID if ok.
6420 Otherwise, leave SID unchanged and fail. */
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006421 ptsid = ptrace_parent_sid();
Paul Moore0c6181c2016-03-30 21:41:21 -04006422 if (ptsid != 0) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006423 error = avc_has_perm(&selinux_state,
6424 ptsid, sid, SECCLASS_PROCESS,
David Howellsd84f4f92008-11-14 10:39:23 +11006425 PROCESS__PTRACE, NULL);
6426 if (error)
6427 goto abort_change;
6428 }
6429
6430 tsec->sid = sid;
6431 } else {
6432 error = -EINVAL;
6433 goto abort_change;
6434 }
6435
6436 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006437 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11006438
6439abort_change:
6440 abort_creds(new);
6441 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006442}
6443
David Quigley746df9b2013-05-22 12:50:35 -04006444static int selinux_ismaclabel(const char *name)
6445{
6446 return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
6447}
6448
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006449static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
6450{
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05006451 return security_sid_to_context(&selinux_state, secid,
6452 secdata, seclen);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006453}
6454
David Howells7bf570d2008-04-29 20:52:51 +01006455static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00006456{
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05006457 return security_context_to_sid(&selinux_state, secdata, seclen,
6458 secid, GFP_KERNEL);
David Howells63cb3442008-01-15 23:47:35 +00006459}
6460
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006461static void selinux_release_secctx(char *secdata, u32 seclen)
6462{
Paul Moore088999e2007-08-01 11:12:58 -04006463 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006464}
6465
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05006466static void selinux_inode_invalidate_secctx(struct inode *inode)
6467{
Casey Schaufler80788c22018-09-21 17:19:11 -07006468 struct inode_security_struct *isec = selinux_inode(inode);
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05006469
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01006470 spin_lock(&isec->lock);
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05006471 isec->initialized = LABEL_INVALID;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01006472 spin_unlock(&isec->lock);
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05006473}
6474
David P. Quigley1ee65e32009-09-03 14:25:57 -04006475/*
6476 * called with inode->i_mutex locked
6477 */
6478static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
6479{
Ondrej Mosnacek53e0c2a2018-12-21 21:18:53 +01006480 int rc = selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX,
6481 ctx, ctxlen, 0);
6482 /* Do not return error when suppressing label (SBLABEL_MNT not set). */
6483 return rc == -EOPNOTSUPP ? 0 : rc;
David P. Quigley1ee65e32009-09-03 14:25:57 -04006484}
6485
6486/*
6487 * called with inode->i_mutex locked
6488 */
6489static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
6490{
6491 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
6492}
6493
6494static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
6495{
6496 int len = 0;
6497 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
6498 ctx, true);
6499 if (len < 0)
6500 return len;
6501 *ctxlen = len;
6502 return 0;
6503}
Michael LeMayd7200242006-06-22 14:47:17 -07006504#ifdef CONFIG_KEYS
6505
David Howellsd84f4f92008-11-14 10:39:23 +11006506static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07006507 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07006508{
David Howellsd84f4f92008-11-14 10:39:23 +11006509 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07006510 struct key_security_struct *ksec;
6511
6512 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
6513 if (!ksec)
6514 return -ENOMEM;
6515
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07006516 tsec = selinux_cred(cred);
David Howellsd84f4f92008-11-14 10:39:23 +11006517 if (tsec->keycreate_sid)
6518 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07006519 else
David Howellsd84f4f92008-11-14 10:39:23 +11006520 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07006521
David Howells275bb412008-11-14 10:39:19 +11006522 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07006523 return 0;
6524}
6525
6526static void selinux_key_free(struct key *k)
6527{
6528 struct key_security_struct *ksec = k->security;
6529
6530 k->security = NULL;
6531 kfree(ksec);
6532}
6533
6534static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11006535 const struct cred *cred,
David Howellsf5895942014-03-14 17:44:49 +00006536 unsigned perm)
Michael LeMayd7200242006-06-22 14:47:17 -07006537{
6538 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07006539 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11006540 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07006541
6542 /* if no specific permissions are requested, we skip the
6543 permission check. No serious, additional covert channels
6544 appear to be created. */
6545 if (perm == 0)
6546 return 0;
6547
David Howellsd84f4f92008-11-14 10:39:23 +11006548 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11006549
6550 key = key_ref_to_ptr(key_ref);
6551 ksec = key->security;
6552
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006553 return avc_has_perm(&selinux_state,
Linus Torvalds028db3e2019-07-10 18:43:43 -07006554 sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07006555}
6556
David Howells70a5bb72008-04-29 01:01:26 -07006557static int selinux_key_getsecurity(struct key *key, char **_buffer)
6558{
6559 struct key_security_struct *ksec = key->security;
6560 char *context = NULL;
6561 unsigned len;
6562 int rc;
6563
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05006564 rc = security_sid_to_context(&selinux_state, ksec->sid,
6565 &context, &len);
David Howells70a5bb72008-04-29 01:01:26 -07006566 if (!rc)
6567 rc = len;
6568 *_buffer = context;
6569 return rc;
6570}
Daniel Jurgens3a976fa2017-05-19 15:48:56 +03006571#endif
David Howells70a5bb72008-04-29 01:01:26 -07006572
Daniel Jurgens3a976fa2017-05-19 15:48:56 +03006573#ifdef CONFIG_SECURITY_INFINIBAND
Daniel Jurgenscfc4d882017-05-19 15:48:57 +03006574static int selinux_ib_pkey_access(void *ib_sec, u64 subnet_prefix, u16 pkey_val)
6575{
6576 struct common_audit_data ad;
6577 int err;
6578 u32 sid = 0;
6579 struct ib_security_struct *sec = ib_sec;
6580 struct lsm_ibpkey_audit ibpkey;
6581
Daniel Jurgens409dcf32017-05-19 15:48:59 +03006582 err = sel_ib_pkey_sid(subnet_prefix, pkey_val, &sid);
Daniel Jurgenscfc4d882017-05-19 15:48:57 +03006583 if (err)
6584 return err;
6585
6586 ad.type = LSM_AUDIT_DATA_IBPKEY;
6587 ibpkey.subnet_prefix = subnet_prefix;
6588 ibpkey.pkey = pkey_val;
6589 ad.u.ibpkey = &ibpkey;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006590 return avc_has_perm(&selinux_state,
6591 sec->sid, sid,
Daniel Jurgenscfc4d882017-05-19 15:48:57 +03006592 SECCLASS_INFINIBAND_PKEY,
6593 INFINIBAND_PKEY__ACCESS, &ad);
6594}
6595
Daniel Jurgensab861df2017-05-19 15:48:58 +03006596static int selinux_ib_endport_manage_subnet(void *ib_sec, const char *dev_name,
6597 u8 port_num)
6598{
6599 struct common_audit_data ad;
6600 int err;
6601 u32 sid = 0;
6602 struct ib_security_struct *sec = ib_sec;
6603 struct lsm_ibendport_audit ibendport;
6604
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05006605 err = security_ib_endport_sid(&selinux_state, dev_name, port_num,
6606 &sid);
Daniel Jurgensab861df2017-05-19 15:48:58 +03006607
6608 if (err)
6609 return err;
6610
6611 ad.type = LSM_AUDIT_DATA_IBENDPORT;
6612 strncpy(ibendport.dev_name, dev_name, sizeof(ibendport.dev_name));
6613 ibendport.port = port_num;
6614 ad.u.ibendport = &ibendport;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006615 return avc_has_perm(&selinux_state,
6616 sec->sid, sid,
Daniel Jurgensab861df2017-05-19 15:48:58 +03006617 SECCLASS_INFINIBAND_ENDPORT,
6618 INFINIBAND_ENDPORT__MANAGE_SUBNET, &ad);
6619}
6620
Daniel Jurgens3a976fa2017-05-19 15:48:56 +03006621static int selinux_ib_alloc_security(void **ib_sec)
6622{
6623 struct ib_security_struct *sec;
6624
6625 sec = kzalloc(sizeof(*sec), GFP_KERNEL);
6626 if (!sec)
6627 return -ENOMEM;
6628 sec->sid = current_sid();
6629
6630 *ib_sec = sec;
6631 return 0;
6632}
6633
6634static void selinux_ib_free_security(void *ib_sec)
6635{
6636 kfree(ib_sec);
6637}
Michael LeMayd7200242006-06-22 14:47:17 -07006638#endif
6639
Chenbo Fengec27c352017-10-18 13:00:25 -07006640#ifdef CONFIG_BPF_SYSCALL
6641static int selinux_bpf(int cmd, union bpf_attr *attr,
6642 unsigned int size)
6643{
6644 u32 sid = current_sid();
6645 int ret;
6646
6647 switch (cmd) {
6648 case BPF_MAP_CREATE:
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006649 ret = avc_has_perm(&selinux_state,
6650 sid, sid, SECCLASS_BPF, BPF__MAP_CREATE,
Chenbo Fengec27c352017-10-18 13:00:25 -07006651 NULL);
6652 break;
6653 case BPF_PROG_LOAD:
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006654 ret = avc_has_perm(&selinux_state,
6655 sid, sid, SECCLASS_BPF, BPF__PROG_LOAD,
Chenbo Fengec27c352017-10-18 13:00:25 -07006656 NULL);
6657 break;
6658 default:
6659 ret = 0;
6660 break;
6661 }
6662
6663 return ret;
6664}
6665
6666static u32 bpf_map_fmode_to_av(fmode_t fmode)
6667{
6668 u32 av = 0;
6669
6670 if (fmode & FMODE_READ)
6671 av |= BPF__MAP_READ;
6672 if (fmode & FMODE_WRITE)
6673 av |= BPF__MAP_WRITE;
6674 return av;
6675}
6676
Chenbo Fengf66e4482017-10-18 13:00:26 -07006677/* This function will check the file pass through unix socket or binder to see
6678 * if it is a bpf related object. And apply correspinding checks on the bpf
6679 * object based on the type. The bpf maps and programs, not like other files and
6680 * socket, are using a shared anonymous inode inside the kernel as their inode.
6681 * So checking that inode cannot identify if the process have privilege to
6682 * access the bpf object and that's why we have to add this additional check in
6683 * selinux_file_receive and selinux_binder_transfer_files.
6684 */
6685static int bpf_fd_pass(struct file *file, u32 sid)
6686{
6687 struct bpf_security_struct *bpfsec;
6688 struct bpf_prog *prog;
6689 struct bpf_map *map;
6690 int ret;
6691
6692 if (file->f_op == &bpf_map_fops) {
6693 map = file->private_data;
6694 bpfsec = map->security;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006695 ret = avc_has_perm(&selinux_state,
6696 sid, bpfsec->sid, SECCLASS_BPF,
Chenbo Fengf66e4482017-10-18 13:00:26 -07006697 bpf_map_fmode_to_av(file->f_mode), NULL);
6698 if (ret)
6699 return ret;
6700 } else if (file->f_op == &bpf_prog_fops) {
6701 prog = file->private_data;
6702 bpfsec = prog->aux->security;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006703 ret = avc_has_perm(&selinux_state,
6704 sid, bpfsec->sid, SECCLASS_BPF,
Chenbo Fengf66e4482017-10-18 13:00:26 -07006705 BPF__PROG_RUN, NULL);
6706 if (ret)
6707 return ret;
6708 }
6709 return 0;
6710}
6711
Chenbo Fengec27c352017-10-18 13:00:25 -07006712static int selinux_bpf_map(struct bpf_map *map, fmode_t fmode)
6713{
6714 u32 sid = current_sid();
6715 struct bpf_security_struct *bpfsec;
6716
6717 bpfsec = map->security;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006718 return avc_has_perm(&selinux_state,
6719 sid, bpfsec->sid, SECCLASS_BPF,
Chenbo Fengec27c352017-10-18 13:00:25 -07006720 bpf_map_fmode_to_av(fmode), NULL);
6721}
6722
6723static int selinux_bpf_prog(struct bpf_prog *prog)
6724{
6725 u32 sid = current_sid();
6726 struct bpf_security_struct *bpfsec;
6727
6728 bpfsec = prog->aux->security;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006729 return avc_has_perm(&selinux_state,
6730 sid, bpfsec->sid, SECCLASS_BPF,
Chenbo Fengec27c352017-10-18 13:00:25 -07006731 BPF__PROG_RUN, NULL);
6732}
6733
6734static int selinux_bpf_map_alloc(struct bpf_map *map)
6735{
6736 struct bpf_security_struct *bpfsec;
6737
6738 bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL);
6739 if (!bpfsec)
6740 return -ENOMEM;
6741
6742 bpfsec->sid = current_sid();
6743 map->security = bpfsec;
6744
6745 return 0;
6746}
6747
6748static void selinux_bpf_map_free(struct bpf_map *map)
6749{
6750 struct bpf_security_struct *bpfsec = map->security;
6751
6752 map->security = NULL;
6753 kfree(bpfsec);
6754}
6755
6756static int selinux_bpf_prog_alloc(struct bpf_prog_aux *aux)
6757{
6758 struct bpf_security_struct *bpfsec;
6759
6760 bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL);
6761 if (!bpfsec)
6762 return -ENOMEM;
6763
6764 bpfsec->sid = current_sid();
6765 aux->security = bpfsec;
6766
6767 return 0;
6768}
6769
6770static void selinux_bpf_prog_free(struct bpf_prog_aux *aux)
6771{
6772 struct bpf_security_struct *bpfsec = aux->security;
6773
6774 aux->security = NULL;
6775 kfree(bpfsec);
6776}
6777#endif
6778
Stephen Smalley59438b462019-11-27 12:04:36 -05006779static int selinux_lockdown(enum lockdown_reason what)
6780{
6781 struct common_audit_data ad;
6782 u32 sid = current_sid();
6783 int invalid_reason = (what <= LOCKDOWN_NONE) ||
6784 (what == LOCKDOWN_INTEGRITY_MAX) ||
6785 (what >= LOCKDOWN_CONFIDENTIALITY_MAX);
6786
6787 if (WARN(invalid_reason, "Invalid lockdown reason")) {
6788 audit_log(audit_context(),
6789 GFP_ATOMIC, AUDIT_SELINUX_ERR,
6790 "lockdown_reason=invalid");
6791 return -EINVAL;
6792 }
6793
6794 ad.type = LSM_AUDIT_DATA_LOCKDOWN;
6795 ad.u.reason = what;
6796
6797 if (what <= LOCKDOWN_INTEGRITY_MAX)
6798 return avc_has_perm(&selinux_state,
6799 sid, sid, SECCLASS_LOCKDOWN,
6800 LOCKDOWN__INTEGRITY, &ad);
6801 else
6802 return avc_has_perm(&selinux_state,
6803 sid, sid, SECCLASS_LOCKDOWN,
6804 LOCKDOWN__CONFIDENTIALITY, &ad);
6805}
6806
Casey Schauflerbbd36622018-11-12 09:30:56 -08006807struct lsm_blob_sizes selinux_blob_sizes __lsm_ro_after_init = {
6808 .lbs_cred = sizeof(struct task_security_struct),
Casey Schaufler33bf60c2018-11-12 12:02:49 -08006809 .lbs_file = sizeof(struct file_security_struct),
Casey Schauflerafb1cbe32018-09-21 17:19:29 -07006810 .lbs_inode = sizeof(struct inode_security_struct),
Casey Schauflerecd5f822018-11-20 11:55:02 -08006811 .lbs_ipc = sizeof(struct ipc_security_struct),
6812 .lbs_msg_msg = sizeof(struct msg_security_struct),
Casey Schauflerbbd36622018-11-12 09:30:56 -08006813};
6814
Joel Fernandes (Google)da97e182019-10-14 13:03:08 -04006815#ifdef CONFIG_PERF_EVENTS
6816static int selinux_perf_event_open(struct perf_event_attr *attr, int type)
6817{
6818 u32 requested, sid = current_sid();
6819
6820 if (type == PERF_SECURITY_OPEN)
6821 requested = PERF_EVENT__OPEN;
6822 else if (type == PERF_SECURITY_CPU)
6823 requested = PERF_EVENT__CPU;
6824 else if (type == PERF_SECURITY_KERNEL)
6825 requested = PERF_EVENT__KERNEL;
6826 else if (type == PERF_SECURITY_TRACEPOINT)
6827 requested = PERF_EVENT__TRACEPOINT;
6828 else
6829 return -EINVAL;
6830
6831 return avc_has_perm(&selinux_state, sid, sid, SECCLASS_PERF_EVENT,
6832 requested, NULL);
6833}
6834
6835static int selinux_perf_event_alloc(struct perf_event *event)
6836{
6837 struct perf_event_security_struct *perfsec;
6838
6839 perfsec = kzalloc(sizeof(*perfsec), GFP_KERNEL);
6840 if (!perfsec)
6841 return -ENOMEM;
6842
6843 perfsec->sid = current_sid();
6844 event->security = perfsec;
6845
6846 return 0;
6847}
6848
6849static void selinux_perf_event_free(struct perf_event *event)
6850{
6851 struct perf_event_security_struct *perfsec = event->security;
6852
6853 event->security = NULL;
6854 kfree(perfsec);
6855}
6856
6857static int selinux_perf_event_read(struct perf_event *event)
6858{
6859 struct perf_event_security_struct *perfsec = event->security;
6860 u32 sid = current_sid();
6861
6862 return avc_has_perm(&selinux_state, sid, perfsec->sid,
6863 SECCLASS_PERF_EVENT, PERF_EVENT__READ, NULL);
6864}
6865
6866static int selinux_perf_event_write(struct perf_event *event)
6867{
6868 struct perf_event_security_struct *perfsec = event->security;
6869 u32 sid = current_sid();
6870
6871 return avc_has_perm(&selinux_state, sid, perfsec->sid,
6872 SECCLASS_PERF_EVENT, PERF_EVENT__WRITE, NULL);
6873}
6874#endif
6875
Ondrej Mosnacekcfff75d2020-01-08 15:09:58 +01006876/*
6877 * IMPORTANT NOTE: When adding new hooks, please be careful to keep this order:
6878 * 1. any hooks that don't belong to (2.) or (3.) below,
6879 * 2. hooks that both access structures allocated by other hooks, and allocate
6880 * structures that can be later accessed by other hooks (mostly "cloning"
6881 * hooks),
6882 * 3. hooks that only allocate structures that can be later accessed by other
6883 * hooks ("allocating" hooks).
6884 *
6885 * Please follow block comment delimiters in the list to keep this order.
6886 *
6887 * This ordering is needed for SELinux runtime disable to work at least somewhat
6888 * safely. Breaking the ordering rules above might lead to NULL pointer derefs
6889 * when disabling SELinux at runtime.
6890 */
James Morrisca97d932017-02-15 00:18:51 +11006891static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = {
Casey Schauflere20b0432015-05-02 15:11:36 -07006892 LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),
6893 LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction),
6894 LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder),
6895 LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file),
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02006896
Casey Schauflere20b0432015-05-02 15:11:36 -07006897 LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check),
6898 LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme),
6899 LSM_HOOK_INIT(capget, selinux_capget),
6900 LSM_HOOK_INIT(capset, selinux_capset),
6901 LSM_HOOK_INIT(capable, selinux_capable),
6902 LSM_HOOK_INIT(quotactl, selinux_quotactl),
6903 LSM_HOOK_INIT(quota_on, selinux_quota_on),
6904 LSM_HOOK_INIT(syslog, selinux_syslog),
6905 LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory),
Stephen Smalley79af7302015-01-21 10:54:10 -05006906
Casey Schauflere20b0432015-05-02 15:11:36 -07006907 LSM_HOOK_INIT(netlink_send, selinux_netlink_send),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006908
Casey Schauflere20b0432015-05-02 15:11:36 -07006909 LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds),
6910 LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds),
6911 LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006912
Casey Schauflere20b0432015-05-02 15:11:36 -07006913 LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security),
Al Viro204cc0c2018-12-13 13:41:47 -05006914 LSM_HOOK_INIT(sb_free_mnt_opts, selinux_free_mnt_opts),
Casey Schauflere20b0432015-05-02 15:11:36 -07006915 LSM_HOOK_INIT(sb_remount, selinux_sb_remount),
6916 LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount),
6917 LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options),
6918 LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs),
6919 LSM_HOOK_INIT(sb_mount, selinux_mount),
6920 LSM_HOOK_INIT(sb_umount, selinux_umount),
6921 LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts),
6922 LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006923
Stephen Smalley98aa0032020-01-17 15:24:07 -05006924 LSM_HOOK_INIT(move_mount, selinux_move_mount),
6925
Casey Schauflere20b0432015-05-02 15:11:36 -07006926 LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security),
Vivek Goyala518b0a2016-07-13 10:44:53 -04006927 LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as),
Eric Parise0007522008-03-05 10:31:54 -05006928
Casey Schauflere20b0432015-05-02 15:11:36 -07006929 LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security),
6930 LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security),
6931 LSM_HOOK_INIT(inode_create, selinux_inode_create),
6932 LSM_HOOK_INIT(inode_link, selinux_inode_link),
6933 LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink),
6934 LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink),
6935 LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir),
6936 LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir),
6937 LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod),
6938 LSM_HOOK_INIT(inode_rename, selinux_inode_rename),
6939 LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink),
6940 LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link),
6941 LSM_HOOK_INIT(inode_permission, selinux_inode_permission),
6942 LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr),
6943 LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr),
6944 LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr),
6945 LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr),
6946 LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr),
6947 LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr),
6948 LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr),
6949 LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity),
6950 LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity),
6951 LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity),
6952 LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid),
Vivek Goyal56909eb2016-07-13 10:44:48 -04006953 LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up),
Vivek Goyal19472b62016-07-13 10:44:50 -04006954 LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr),
Aaron Goidelac5656d2019-08-12 11:20:00 -04006955 LSM_HOOK_INIT(path_notify, selinux_path_notify),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006956
Ondrej Mosnacekec882da2019-02-22 15:57:17 +01006957 LSM_HOOK_INIT(kernfs_init_security, selinux_kernfs_init_security),
6958
Casey Schauflere20b0432015-05-02 15:11:36 -07006959 LSM_HOOK_INIT(file_permission, selinux_file_permission),
6960 LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
Casey Schauflere20b0432015-05-02 15:11:36 -07006961 LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl),
6962 LSM_HOOK_INIT(mmap_file, selinux_mmap_file),
6963 LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr),
6964 LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect),
6965 LSM_HOOK_INIT(file_lock, selinux_file_lock),
6966 LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl),
6967 LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner),
6968 LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask),
6969 LSM_HOOK_INIT(file_receive, selinux_file_receive),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006970
Casey Schauflere20b0432015-05-02 15:11:36 -07006971 LSM_HOOK_INIT(file_open, selinux_file_open),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006972
Tetsuo Handaa79be232017-03-28 23:08:45 +09006973 LSM_HOOK_INIT(task_alloc, selinux_task_alloc),
Casey Schauflere20b0432015-05-02 15:11:36 -07006974 LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare),
6975 LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer),
Matthew Garrett3ec30112018-01-08 13:36:19 -08006976 LSM_HOOK_INIT(cred_getsecid, selinux_cred_getsecid),
Casey Schauflere20b0432015-05-02 15:11:36 -07006977 LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as),
6978 LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as),
6979 LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request),
Mimi Zoharc77b8cd2018-07-13 14:06:02 -04006980 LSM_HOOK_INIT(kernel_load_data, selinux_kernel_load_data),
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07006981 LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file),
Casey Schauflere20b0432015-05-02 15:11:36 -07006982 LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid),
6983 LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid),
6984 LSM_HOOK_INIT(task_getsid, selinux_task_getsid),
6985 LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid),
6986 LSM_HOOK_INIT(task_setnice, selinux_task_setnice),
6987 LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio),
6988 LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio),
Stephen Smalley791ec492017-02-17 07:57:00 -05006989 LSM_HOOK_INIT(task_prlimit, selinux_task_prlimit),
Casey Schauflere20b0432015-05-02 15:11:36 -07006990 LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit),
6991 LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler),
6992 LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler),
6993 LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
6994 LSM_HOOK_INIT(task_kill, selinux_task_kill),
Casey Schauflere20b0432015-05-02 15:11:36 -07006995 LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09006996
Casey Schauflere20b0432015-05-02 15:11:36 -07006997 LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
6998 LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006999
Casey Schauflere20b0432015-05-02 15:11:36 -07007000 LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate),
7001 LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl),
7002 LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd),
7003 LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv),
Linus Torvalds1da177e2005-04-16 15:20:36 -07007004
Casey Schauflere20b0432015-05-02 15:11:36 -07007005 LSM_HOOK_INIT(shm_associate, selinux_shm_associate),
7006 LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl),
7007 LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat),
Linus Torvalds1da177e2005-04-16 15:20:36 -07007008
Casey Schauflere20b0432015-05-02 15:11:36 -07007009 LSM_HOOK_INIT(sem_associate, selinux_sem_associate),
7010 LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl),
7011 LSM_HOOK_INIT(sem_semop, selinux_sem_semop),
Linus Torvalds1da177e2005-04-16 15:20:36 -07007012
Casey Schauflere20b0432015-05-02 15:11:36 -07007013 LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate),
Linus Torvalds1da177e2005-04-16 15:20:36 -07007014
Casey Schauflere20b0432015-05-02 15:11:36 -07007015 LSM_HOOK_INIT(getprocattr, selinux_getprocattr),
7016 LSM_HOOK_INIT(setprocattr, selinux_setprocattr),
Linus Torvalds1da177e2005-04-16 15:20:36 -07007017
Casey Schauflere20b0432015-05-02 15:11:36 -07007018 LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel),
Casey Schauflere20b0432015-05-02 15:11:36 -07007019 LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid),
7020 LSM_HOOK_INIT(release_secctx, selinux_release_secctx),
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05007021 LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx),
Casey Schauflere20b0432015-05-02 15:11:36 -07007022 LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx),
7023 LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx),
Linus Torvalds1da177e2005-04-16 15:20:36 -07007024
Casey Schauflere20b0432015-05-02 15:11:36 -07007025 LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect),
7026 LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send),
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07007027
Casey Schauflere20b0432015-05-02 15:11:36 -07007028 LSM_HOOK_INIT(socket_create, selinux_socket_create),
7029 LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create),
David Herrmann0b811db2018-05-04 16:28:21 +02007030 LSM_HOOK_INIT(socket_socketpair, selinux_socket_socketpair),
Casey Schauflere20b0432015-05-02 15:11:36 -07007031 LSM_HOOK_INIT(socket_bind, selinux_socket_bind),
7032 LSM_HOOK_INIT(socket_connect, selinux_socket_connect),
7033 LSM_HOOK_INIT(socket_listen, selinux_socket_listen),
7034 LSM_HOOK_INIT(socket_accept, selinux_socket_accept),
7035 LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg),
7036 LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg),
7037 LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname),
7038 LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername),
7039 LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt),
7040 LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt),
7041 LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown),
7042 LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb),
7043 LSM_HOOK_INIT(socket_getpeersec_stream,
7044 selinux_socket_getpeersec_stream),
7045 LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram),
Casey Schauflere20b0432015-05-02 15:11:36 -07007046 LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security),
7047 LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security),
7048 LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid),
7049 LSM_HOOK_INIT(sock_graft, selinux_sock_graft),
Richard Hainesd4529302018-02-13 20:57:18 +00007050 LSM_HOOK_INIT(sctp_assoc_request, selinux_sctp_assoc_request),
7051 LSM_HOOK_INIT(sctp_sk_clone, selinux_sctp_sk_clone),
7052 LSM_HOOK_INIT(sctp_bind_connect, selinux_sctp_bind_connect),
Casey Schauflere20b0432015-05-02 15:11:36 -07007053 LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request),
7054 LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone),
7055 LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established),
7056 LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet),
7057 LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc),
7058 LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec),
7059 LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow),
Casey Schauflere20b0432015-05-02 15:11:36 -07007060 LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security),
7061 LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create),
7062 LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue),
7063 LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach),
7064 LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open),
Daniel Jurgens3a976fa2017-05-19 15:48:56 +03007065#ifdef CONFIG_SECURITY_INFINIBAND
Daniel Jurgenscfc4d882017-05-19 15:48:57 +03007066 LSM_HOOK_INIT(ib_pkey_access, selinux_ib_pkey_access),
Daniel Jurgensab861df2017-05-19 15:48:58 +03007067 LSM_HOOK_INIT(ib_endport_manage_subnet,
7068 selinux_ib_endport_manage_subnet),
Daniel Jurgens3a976fa2017-05-19 15:48:56 +03007069 LSM_HOOK_INIT(ib_free_security, selinux_ib_free_security),
7070#endif
Trent Jaegerd28d1e02005-12-13 23:12:40 -08007071#ifdef CONFIG_SECURITY_NETWORK_XFRM
Casey Schauflere20b0432015-05-02 15:11:36 -07007072 LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free),
7073 LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete),
Casey Schauflere20b0432015-05-02 15:11:36 -07007074 LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free),
7075 LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete),
7076 LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup),
7077 LSM_HOOK_INIT(xfrm_state_pol_flow_match,
7078 selinux_xfrm_state_pol_flow_match),
7079 LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session),
Linus Torvalds1da177e2005-04-16 15:20:36 -07007080#endif
Michael LeMayd7200242006-06-22 14:47:17 -07007081
7082#ifdef CONFIG_KEYS
Casey Schauflere20b0432015-05-02 15:11:36 -07007083 LSM_HOOK_INIT(key_free, selinux_key_free),
7084 LSM_HOOK_INIT(key_permission, selinux_key_permission),
7085 LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
Michael LeMayd7200242006-06-22 14:47:17 -07007086#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02007087
7088#ifdef CONFIG_AUDIT
Casey Schauflere20b0432015-05-02 15:11:36 -07007089 LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known),
7090 LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match),
7091 LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free),
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02007092#endif
Chenbo Fengec27c352017-10-18 13:00:25 -07007093
7094#ifdef CONFIG_BPF_SYSCALL
7095 LSM_HOOK_INIT(bpf, selinux_bpf),
7096 LSM_HOOK_INIT(bpf_map, selinux_bpf_map),
7097 LSM_HOOK_INIT(bpf_prog, selinux_bpf_prog),
Chenbo Fengec27c352017-10-18 13:00:25 -07007098 LSM_HOOK_INIT(bpf_map_free_security, selinux_bpf_map_free),
7099 LSM_HOOK_INIT(bpf_prog_free_security, selinux_bpf_prog_free),
7100#endif
Joel Fernandes (Google)da97e182019-10-14 13:03:08 -04007101
7102#ifdef CONFIG_PERF_EVENTS
7103 LSM_HOOK_INIT(perf_event_open, selinux_perf_event_open),
Joel Fernandes (Google)da97e182019-10-14 13:03:08 -04007104 LSM_HOOK_INIT(perf_event_free, selinux_perf_event_free),
7105 LSM_HOOK_INIT(perf_event_read, selinux_perf_event_read),
7106 LSM_HOOK_INIT(perf_event_write, selinux_perf_event_write),
7107#endif
Stephen Smalley59438b462019-11-27 12:04:36 -05007108
7109 LSM_HOOK_INIT(locked_down, selinux_lockdown),
Ondrej Mosnacekcfff75d2020-01-08 15:09:58 +01007110
7111 /*
7112 * PUT "CLONING" (ACCESSING + ALLOCATING) HOOKS HERE
7113 */
7114 LSM_HOOK_INIT(fs_context_dup, selinux_fs_context_dup),
7115 LSM_HOOK_INIT(fs_context_parse_param, selinux_fs_context_parse_param),
7116 LSM_HOOK_INIT(sb_eat_lsm_opts, selinux_sb_eat_lsm_opts),
7117 LSM_HOOK_INIT(sb_add_mnt_opt, selinux_add_mnt_opt),
7118#ifdef CONFIG_SECURITY_NETWORK_XFRM
7119 LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone),
7120#endif
7121
7122 /*
7123 * PUT "ALLOCATING" HOOKS HERE
7124 */
7125 LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security),
7126 LSM_HOOK_INIT(msg_queue_alloc_security,
7127 selinux_msg_queue_alloc_security),
7128 LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security),
7129 LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security),
7130 LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security),
7131 LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security),
7132 LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx),
7133 LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx),
7134 LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security),
7135 LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security),
7136#ifdef CONFIG_SECURITY_INFINIBAND
7137 LSM_HOOK_INIT(ib_alloc_security, selinux_ib_alloc_security),
7138#endif
7139#ifdef CONFIG_SECURITY_NETWORK_XFRM
7140 LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc),
7141 LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc),
7142 LSM_HOOK_INIT(xfrm_state_alloc_acquire,
7143 selinux_xfrm_state_alloc_acquire),
7144#endif
7145#ifdef CONFIG_KEYS
7146 LSM_HOOK_INIT(key_alloc, selinux_key_alloc),
7147#endif
7148#ifdef CONFIG_AUDIT
7149 LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init),
7150#endif
7151#ifdef CONFIG_BPF_SYSCALL
7152 LSM_HOOK_INIT(bpf_map_alloc_security, selinux_bpf_map_alloc),
7153 LSM_HOOK_INIT(bpf_prog_alloc_security, selinux_bpf_prog_alloc),
7154#endif
7155#ifdef CONFIG_PERF_EVENTS
7156 LSM_HOOK_INIT(perf_event_alloc, selinux_perf_event_alloc),
7157#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07007158};
7159
7160static __init int selinux_init(void)
7161{
peter enderborgc103a912018-06-12 10:09:03 +02007162 pr_info("SELinux: Initializing.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07007163
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05007164 memset(&selinux_state, 0, sizeof(selinux_state));
Paul Mooree5a5ca92018-03-01 17:38:30 -05007165 enforcing_set(&selinux_state, selinux_enforcing_boot);
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05007166 selinux_state.checkreqprot = selinux_checkreqprot_boot;
7167 selinux_ss_init(&selinux_state.ss);
Stephen Smalley6b6bc622018-03-05 11:47:56 -05007168 selinux_avc_init(&selinux_state.avc);
Ondrej Mosnacek4b36cb72020-01-17 14:15:14 +01007169 mutex_init(&selinux_state.status_lock);
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05007170
Linus Torvalds1da177e2005-04-16 15:20:36 -07007171 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11007172 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07007173
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04007174 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
7175
Linus Torvalds1da177e2005-04-16 15:20:36 -07007176 avc_init();
7177
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05007178 avtab_cache_init();
7179
7180 ebitmap_cache_init();
7181
7182 hashtab_cache_init();
7183
Casey Schauflerd69dece52017-01-18 17:09:05 -08007184 security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks), "selinux");
Linus Torvalds1da177e2005-04-16 15:20:36 -07007185
Paul Moore615e51f2014-06-26 14:33:56 -04007186 if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
7187 panic("SELinux: Unable to register AVC netcache callback\n");
7188
Daniel Jurgens8f408ab2017-05-19 15:48:53 +03007189 if (avc_add_callback(selinux_lsm_notifier_avc_callback, AVC_CALLBACK_RESET))
7190 panic("SELinux: Unable to register AVC LSM notifier callback\n");
7191
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05007192 if (selinux_enforcing_boot)
peter enderborgc103a912018-06-12 10:09:03 +02007193 pr_debug("SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04007194 else
peter enderborgc103a912018-06-12 10:09:03 +02007195 pr_debug("SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07007196
Al Virod7167b12019-09-07 07:23:15 -04007197 fs_validate_description("selinux", selinux_fs_parameters);
David Howells442155c2018-11-01 23:07:24 +00007198
Linus Torvalds1da177e2005-04-16 15:20:36 -07007199 return 0;
7200}
7201
Al Viroe8c26252010-03-23 06:36:54 -04007202static void delayed_superblock_init(struct super_block *sb, void *unused)
7203{
Al Viro204cc0c2018-12-13 13:41:47 -05007204 selinux_set_mnt_opts(sb, NULL, 0, NULL);
Al Viroe8c26252010-03-23 06:36:54 -04007205}
7206
Linus Torvalds1da177e2005-04-16 15:20:36 -07007207void selinux_complete_init(void)
7208{
peter enderborgc103a912018-06-12 10:09:03 +02007209 pr_debug("SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07007210
7211 /* Set up any superblocks initialized prior to the policy load. */
peter enderborgc103a912018-06-12 10:09:03 +02007212 pr_debug("SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04007213 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07007214}
7215
7216/* SELinux requires early initialization in order to label
7217 all processes and objects when they are created. */
Kees Cook3d6e5f62018-10-10 17:18:23 -07007218DEFINE_LSM(selinux) = {
Kees Cook07aed2f2018-10-10 17:18:24 -07007219 .name = "selinux",
Kees Cook14bd99c2018-09-19 19:57:06 -07007220 .flags = LSM_FLAG_LEGACY_MAJOR | LSM_FLAG_EXCLUSIVE,
Stephen Smalley6c5a6822019-12-17 09:15:10 -05007221 .enabled = &selinux_enabled_boot,
Casey Schauflerbbd36622018-11-12 09:30:56 -08007222 .blobs = &selinux_blob_sizes,
Kees Cook3d6e5f62018-10-10 17:18:23 -07007223 .init = selinux_init,
7224};
Linus Torvalds1da177e2005-04-16 15:20:36 -07007225
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08007226#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07007227
Florian Westphal591bb272017-07-26 11:40:52 +02007228static const struct nf_hook_ops selinux_nf_ops[] = {
Paul Mooreeffad8d2008-01-29 08:49:27 -05007229 {
7230 .hook = selinux_ipv4_postroute,
Alban Crequy2597a832012-05-14 03:56:39 +00007231 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05007232 .hooknum = NF_INET_POST_ROUTING,
7233 .priority = NF_IP_PRI_SELINUX_LAST,
7234 },
7235 {
7236 .hook = selinux_ipv4_forward,
Alban Crequy2597a832012-05-14 03:56:39 +00007237 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05007238 .hooknum = NF_INET_FORWARD,
7239 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04007240 },
7241 {
7242 .hook = selinux_ipv4_output,
Alban Crequy2597a832012-05-14 03:56:39 +00007243 .pf = NFPROTO_IPV4,
Paul Moore948bf852008-10-10 10:16:32 -04007244 .hooknum = NF_INET_LOCAL_OUT,
7245 .priority = NF_IP_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02007246 },
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04007247#if IS_ENABLED(CONFIG_IPV6)
Paul Mooreeffad8d2008-01-29 08:49:27 -05007248 {
7249 .hook = selinux_ipv6_postroute,
Alban Crequy2597a832012-05-14 03:56:39 +00007250 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05007251 .hooknum = NF_INET_POST_ROUTING,
7252 .priority = NF_IP6_PRI_SELINUX_LAST,
7253 },
7254 {
7255 .hook = selinux_ipv6_forward,
Alban Crequy2597a832012-05-14 03:56:39 +00007256 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05007257 .hooknum = NF_INET_FORWARD,
7258 .priority = NF_IP6_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02007259 },
Huw Davies2917f572016-06-27 15:06:15 -04007260 {
7261 .hook = selinux_ipv6_output,
7262 .pf = NFPROTO_IPV6,
7263 .hooknum = NF_INET_LOCAL_OUT,
7264 .priority = NF_IP6_PRI_SELINUX_FIRST,
7265 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07007266#endif /* IPV6 */
Jiri Pirko25db6be2014-09-03 17:42:13 +02007267};
Linus Torvalds1da177e2005-04-16 15:20:36 -07007268
Florian Westphal8e71bf72017-04-21 11:49:09 +02007269static int __net_init selinux_nf_register(struct net *net)
7270{
7271 return nf_register_net_hooks(net, selinux_nf_ops,
7272 ARRAY_SIZE(selinux_nf_ops));
7273}
7274
7275static void __net_exit selinux_nf_unregister(struct net *net)
7276{
7277 nf_unregister_net_hooks(net, selinux_nf_ops,
7278 ARRAY_SIZE(selinux_nf_ops));
7279}
7280
7281static struct pernet_operations selinux_net_ops = {
7282 .init = selinux_nf_register,
7283 .exit = selinux_nf_unregister,
7284};
7285
Linus Torvalds1da177e2005-04-16 15:20:36 -07007286static int __init selinux_nf_ip_init(void)
7287{
Jiri Pirko25db6be2014-09-03 17:42:13 +02007288 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07007289
Stephen Smalley6c5a6822019-12-17 09:15:10 -05007290 if (!selinux_enabled_boot)
Jiri Pirko25db6be2014-09-03 17:42:13 +02007291 return 0;
Eric Parisfadcdb42007-02-22 18:11:31 -05007292
peter enderborgc103a912018-06-12 10:09:03 +02007293 pr_debug("SELinux: Registering netfilter hooks\n");
Eric Parisfadcdb42007-02-22 18:11:31 -05007294
Florian Westphal8e71bf72017-04-21 11:49:09 +02007295 err = register_pernet_subsys(&selinux_net_ops);
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07007296 if (err)
Florian Westphal8e71bf72017-04-21 11:49:09 +02007297 panic("SELinux: register_pernet_subsys: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07007298
Jiri Pirko25db6be2014-09-03 17:42:13 +02007299 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07007300}
Linus Torvalds1da177e2005-04-16 15:20:36 -07007301__initcall(selinux_nf_ip_init);
7302
7303#ifdef CONFIG_SECURITY_SELINUX_DISABLE
7304static void selinux_nf_ip_exit(void)
7305{
peter enderborgc103a912018-06-12 10:09:03 +02007306 pr_debug("SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07007307
Florian Westphal8e71bf72017-04-21 11:49:09 +02007308 unregister_pernet_subsys(&selinux_net_ops);
Linus Torvalds1da177e2005-04-16 15:20:36 -07007309}
7310#endif
7311
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08007312#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07007313
7314#ifdef CONFIG_SECURITY_SELINUX_DISABLE
7315#define selinux_nf_ip_exit()
7316#endif
7317
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08007318#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07007319
7320#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05007321int selinux_disable(struct selinux_state *state)
Linus Torvalds1da177e2005-04-16 15:20:36 -07007322{
Ondrej Mosnacek65cddd52020-01-07 14:31:53 +01007323 if (selinux_initialized(state)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07007324 /* Not permitted after initial policy load. */
7325 return -EINVAL;
7326 }
7327
Ondrej Mosnacek65cddd52020-01-07 14:31:53 +01007328 if (selinux_disabled(state)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07007329 /* Only do this once. */
7330 return -EINVAL;
7331 }
7332
Ondrej Mosnacek65cddd52020-01-07 14:31:53 +01007333 selinux_mark_disabled(state);
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05007334
peter enderborgc103a912018-06-12 10:09:03 +02007335 pr_info("SELinux: Disabled at runtime.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07007336
Ondrej Mosnacekcfff75d2020-01-08 15:09:58 +01007337 /*
7338 * Unregister netfilter hooks.
7339 * Must be done before security_delete_hooks() to avoid breaking
7340 * runtime disable.
7341 */
7342 selinux_nf_ip_exit();
7343
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07007344 security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
Linus Torvalds1da177e2005-04-16 15:20:36 -07007345
Eric Parisaf8ff042009-09-20 21:23:01 -04007346 /* Try to destroy the avc node cache */
7347 avc_disable();
7348
Linus Torvalds1da177e2005-04-16 15:20:36 -07007349 /* Unregister selinuxfs. */
7350 exit_sel_fs();
7351
7352 return 0;
7353}
7354#endif