blob: ca5c5623b46d5afcc58c6f6e2146dbee9945b724 [file] [log] [blame]
Thomas Gleixnerd2912cb2019-06-04 10:11:33 +02001// SPDX-License-Identifier: GPL-2.0-only
Linus Torvalds1da177e2005-04-16 15:20:36 -07002/*
3 * NSA Security-Enhanced Linux (SELinux) security module
4 *
5 * This file contains the SELinux hook function implementations.
6 *
Stephen Smalley7efbb602017-08-17 13:32:36 -04007 * Authors: Stephen Smalley, <sds@tycho.nsa.gov>
Eric Paris828dfe12008-04-17 13:17:49 -04008 * Chris Vance, <cvance@nai.com>
9 * Wayne Salamon, <wsalamon@nai.com>
10 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070011 *
12 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100013 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
14 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070015 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040016 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040017 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000018 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090019 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040020 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Daniel Jurgens3a976fa2017-05-19 15:48:56 +030021 * Copyright (C) 2016 Mellanox Technologies
Linus Torvalds1da177e2005-04-16 15:20:36 -070022 */
23
Linus Torvalds1da177e2005-04-16 15:20:36 -070024#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050025#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/kernel.h>
Scott Brandenb89999d02020-10-02 10:38:15 -070027#include <linux/kernel_read_file.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070028#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/errno.h>
Ingo Molnar3f07c012017-02-08 18:51:30 +010030#include <linux/sched/signal.h>
Ingo Molnar29930022017-02-08 18:51:36 +010031#include <linux/sched/task.h>
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070032#include <linux/lsm_hooks.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070033#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050040#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/spinlock.h>
43#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050044#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040046#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/namei.h>
48#include <linux/mount.h>
David Howells442155c2018-11-01 23:07:24 +000049#include <linux/fs_context.h>
50#include <linux/fs_parser.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070051#include <linux/netfilter_ipv4.h>
52#include <linux/netfilter_ipv6.h>
53#include <linux/tty.h>
54#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070055#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070056#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore47180062013-12-04 16:10:45 -050057#include <net/inet_connection_sock.h>
Paul Moore220deb92008-01-29 08:38:23 -050058#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050059#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040060#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070062#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070063#include <linux/bitops.h>
64#include <linux/interrupt.h>
65#include <linux/netdevice.h> /* for network interface checks */
Hong zhi guo77954982013-03-27 06:49:35 +000066#include <net/netlink.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070067#include <linux/tcp.h>
68#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080069#include <linux/dccp.h>
Richard Hainesd4529302018-02-13 20:57:18 +000070#include <linux/sctp.h>
71#include <net/sctp/structs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070072#include <linux/quota.h>
73#include <linux/un.h> /* for Unix socket types */
74#include <net/af_unix.h> /* for Unix socket types */
75#include <linux/parser.h>
76#include <linux/nfs_mount.h>
77#include <net/ipv6.h>
78#include <linux/hugetlb.h>
79#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070080#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070081#include <linux/string.h>
Eric Paris23970742006-09-25 23:32:01 -070082#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070083#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080084#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070085#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040086#include <linux/export.h>
Al Viro40401532012-02-13 03:58:52 +000087#include <linux/msg.h>
88#include <linux/shm.h>
Chenbo Fengec27c352017-10-18 13:00:25 -070089#include <linux/bpf.h>
Ondrej Mosnacekec882da2019-02-22 15:57:17 +010090#include <linux/kernfs.h>
91#include <linux/stringhash.h> /* for hashlen_string() */
David Howellse262e32d2018-11-01 23:07:23 +000092#include <uapi/linux/mount.h>
Aaron Goidelac5656d2019-08-12 11:20:00 -040093#include <linux/fsnotify.h>
94#include <linux/fanotify.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070095
96#include "avc.h"
97#include "objsec.h"
98#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050099#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -0400100#include "netport.h"
Daniel Jurgens409dcf32017-05-19 15:48:59 +0300101#include "ibpkey.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -0800102#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -0500103#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +0200104#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +1000105#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700106
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500107struct selinux_state selinux_state;
108
Paul Moored621d352008-01-29 08:43:36 -0500109/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +1000110static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -0500111
Linus Torvalds1da177e2005-04-16 15:20:36 -0700112#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Stephen Smalley6c5a6822019-12-17 09:15:10 -0500113static int selinux_enforcing_boot __initdata;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700114
115static int __init enforcing_setup(char *str)
116{
Eric Parisf5269712008-05-14 11:27:45 -0400117 unsigned long enforcing;
Jingoo Han29707b22014-02-05 15:13:14 +0900118 if (!kstrtoul(str, 0, &enforcing))
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500119 selinux_enforcing_boot = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700120 return 1;
121}
122__setup("enforcing=", enforcing_setup);
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500123#else
124#define selinux_enforcing_boot 1
Linus Torvalds1da177e2005-04-16 15:20:36 -0700125#endif
126
Stephen Smalley6c5a6822019-12-17 09:15:10 -0500127int selinux_enabled_boot __initdata = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700128#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129static int __init selinux_enabled_setup(char *str)
130{
Eric Parisf5269712008-05-14 11:27:45 -0400131 unsigned long enabled;
Jingoo Han29707b22014-02-05 15:13:14 +0900132 if (!kstrtoul(str, 0, &enabled))
Stephen Smalley6c5a6822019-12-17 09:15:10 -0500133 selinux_enabled_boot = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700134 return 1;
135}
136__setup("selinux=", selinux_enabled_setup);
137#endif
138
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500139static unsigned int selinux_checkreqprot_boot =
140 CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE;
141
142static int __init checkreqprot_setup(char *str)
143{
144 unsigned long checkreqprot;
145
Stephen Smalleye9c38f92020-01-08 11:24:47 -0500146 if (!kstrtoul(str, 0, &checkreqprot)) {
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500147 selinux_checkreqprot_boot = checkreqprot ? 1 : 0;
Stephen Smalleye9c38f92020-01-08 11:24:47 -0500148 if (checkreqprot)
149 pr_warn("SELinux: checkreqprot set to 1 via kernel parameter. This is deprecated and will be rejected in a future kernel release.\n");
150 }
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500151 return 1;
152}
153__setup("checkreqprot=", checkreqprot_setup);
154
Paul Moored621d352008-01-29 08:43:36 -0500155/**
156 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
157 *
158 * Description:
159 * This function checks the SECMARK reference counter to see if any SECMARK
160 * targets are currently configured, if the reference counter is greater than
161 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
Chris PeBenito2be4d742013-05-03 09:05:39 -0400162 * enabled, false (0) if SECMARK is disabled. If the always_check_network
163 * policy capability is enabled, SECMARK is always considered enabled.
Paul Moored621d352008-01-29 08:43:36 -0500164 *
165 */
166static int selinux_secmark_enabled(void)
167{
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500168 return (selinux_policycap_alwaysnetwork() ||
169 atomic_read(&selinux_secmark_refcount));
Chris PeBenito2be4d742013-05-03 09:05:39 -0400170}
171
172/**
173 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
174 *
175 * Description:
176 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
177 * (1) if any are enabled or false (0) if neither are enabled. If the
178 * always_check_network policy capability is enabled, peer labeling
179 * is always considered enabled.
180 *
181 */
182static int selinux_peerlbl_enabled(void)
183{
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500184 return (selinux_policycap_alwaysnetwork() ||
185 netlbl_enabled() || selinux_xfrm_enabled());
Paul Moored621d352008-01-29 08:43:36 -0500186}
187
Paul Moore615e51f2014-06-26 14:33:56 -0400188static int selinux_netcache_avc_callback(u32 event)
189{
190 if (event == AVC_CALLBACK_RESET) {
191 sel_netif_flush();
192 sel_netnode_flush();
193 sel_netport_flush();
194 synchronize_net();
195 }
196 return 0;
197}
198
Daniel Jurgens8f408ab2017-05-19 15:48:53 +0300199static int selinux_lsm_notifier_avc_callback(u32 event)
200{
Daniel Jurgens409dcf32017-05-19 15:48:59 +0300201 if (event == AVC_CALLBACK_RESET) {
202 sel_ib_pkey_flush();
Janne Karhunen42df7442019-06-14 15:20:14 +0300203 call_blocking_lsm_notifier(LSM_POLICY_CHANGE, NULL);
Daniel Jurgens409dcf32017-05-19 15:48:59 +0300204 }
Daniel Jurgens8f408ab2017-05-19 15:48:53 +0300205
206 return 0;
207}
208
David Howellsd84f4f92008-11-14 10:39:23 +1100209/*
210 * initialise the security for the init task
211 */
212static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700213{
David Howells3b11a1d2008-11-14 10:39:26 +1100214 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700215 struct task_security_struct *tsec;
216
Casey Schauflerbbd36622018-11-12 09:30:56 -0800217 tsec = selinux_cred(cred);
David Howellsd84f4f92008-11-14 10:39:23 +1100218 tsec->osid = tsec->sid = SECINITSID_KERNEL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700219}
220
David Howells275bb412008-11-14 10:39:19 +1100221/*
David Howells88e67f32008-11-14 10:39:21 +1100222 * get the security ID of a set of credentials
223 */
224static inline u32 cred_sid(const struct cred *cred)
225{
226 const struct task_security_struct *tsec;
227
Casey Schaufler0c6cfa62018-09-21 17:17:16 -0700228 tsec = selinux_cred(cred);
David Howells88e67f32008-11-14 10:39:21 +1100229 return tsec->sid;
230}
231
232/*
David Howells3b11a1d2008-11-14 10:39:26 +1100233 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100234 */
235static inline u32 task_sid(const struct task_struct *task)
236{
David Howells275bb412008-11-14 10:39:19 +1100237 u32 sid;
238
239 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100240 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100241 rcu_read_unlock();
242 return sid;
243}
244
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500245static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
246
247/*
248 * Try reloading inode security labels that have been marked as invalid. The
249 * @may_sleep parameter indicates when sleeping and thus reloading labels is
Andreas Gruenbacher42059112016-11-10 22:18:27 +0100250 * allowed; when set to false, returns -ECHILD when the label is
Al Viroe9193282018-04-24 21:31:02 -0400251 * invalid. The @dentry parameter should be set to a dentry of the inode.
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500252 */
253static int __inode_security_revalidate(struct inode *inode,
Al Viroe9193282018-04-24 21:31:02 -0400254 struct dentry *dentry,
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500255 bool may_sleep)
256{
Casey Schaufler80788c22018-09-21 17:19:11 -0700257 struct inode_security_struct *isec = selinux_inode(inode);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500258
259 might_sleep_if(may_sleep);
260
Ondrej Mosnacek65cddd52020-01-07 14:31:53 +0100261 if (selinux_initialized(&selinux_state) &&
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500262 isec->initialized != LABEL_INITIALIZED) {
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500263 if (!may_sleep)
264 return -ECHILD;
265
266 /*
267 * Try reloading the inode security label. This will fail if
268 * @opt_dentry is NULL and no dentry for this inode can be
269 * found; in that case, continue using the old label.
270 */
Al Viroe9193282018-04-24 21:31:02 -0400271 inode_doinit_with_dentry(inode, dentry);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500272 }
273 return 0;
274}
275
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500276static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
277{
Casey Schaufler80788c22018-09-21 17:19:11 -0700278 return selinux_inode(inode);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500279}
280
281static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
282{
283 int error;
284
285 error = __inode_security_revalidate(inode, NULL, !rcu);
286 if (error)
287 return ERR_PTR(error);
Casey Schaufler80788c22018-09-21 17:19:11 -0700288 return selinux_inode(inode);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500289}
290
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500291/*
292 * Get the security label of an inode.
293 */
294static struct inode_security_struct *inode_security(struct inode *inode)
295{
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500296 __inode_security_revalidate(inode, NULL, true);
Casey Schaufler80788c22018-09-21 17:19:11 -0700297 return selinux_inode(inode);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500298}
299
Paul Moore2c971652016-04-19 16:36:28 -0400300static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry)
301{
302 struct inode *inode = d_backing_inode(dentry);
303
Casey Schaufler80788c22018-09-21 17:19:11 -0700304 return selinux_inode(inode);
Paul Moore2c971652016-04-19 16:36:28 -0400305}
306
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500307/*
308 * Get the security label of a dentry's backing inode.
309 */
310static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
311{
312 struct inode *inode = d_backing_inode(dentry);
313
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -0500314 __inode_security_revalidate(inode, dentry, true);
Casey Schaufler80788c22018-09-21 17:19:11 -0700315 return selinux_inode(inode);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500316}
317
Linus Torvalds1da177e2005-04-16 15:20:36 -0700318static void inode_free_security(struct inode *inode)
319{
Casey Schaufler80788c22018-09-21 17:19:11 -0700320 struct inode_security_struct *isec = selinux_inode(inode);
Casey Schauflerafb1cbe32018-09-21 17:19:29 -0700321 struct superblock_security_struct *sbsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700322
Casey Schauflerafb1cbe32018-09-21 17:19:29 -0700323 if (!isec)
324 return;
325 sbsec = inode->i_sb->s_security;
Waiman Long9629d042015-07-10 17:19:56 -0400326 /*
327 * As not all inode security structures are in a list, we check for
328 * empty list outside of the lock to make sure that we won't waste
329 * time taking a lock doing nothing.
330 *
331 * The list_del_init() function can be safely called more than once.
332 * It should not be possible for this function to be called with
333 * concurrent list_add(), but for better safety against future changes
334 * in the code, we use list_empty_careful() here.
335 */
336 if (!list_empty_careful(&isec->list)) {
337 spin_lock(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700338 list_del_init(&isec->list);
Waiman Long9629d042015-07-10 17:19:56 -0400339 spin_unlock(&sbsec->isec_lock);
340 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700341}
342
Linus Torvalds1da177e2005-04-16 15:20:36 -0700343static void superblock_free_security(struct super_block *sb)
344{
345 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700346 sb->s_security = NULL;
347 kfree(sbsec);
348}
349
Al Virobd323652018-12-13 15:04:59 -0500350struct selinux_mnt_opts {
351 const char *fscontext, *context, *rootcontext, *defcontext;
352};
353
Al Viro204cc0c2018-12-13 13:41:47 -0500354static void selinux_free_mnt_opts(void *mnt_opts)
355{
Al Virobd323652018-12-13 15:04:59 -0500356 struct selinux_mnt_opts *opts = mnt_opts;
357 kfree(opts->fscontext);
358 kfree(opts->context);
359 kfree(opts->rootcontext);
360 kfree(opts->defcontext);
Al Viro204cc0c2018-12-13 13:41:47 -0500361 kfree(opts);
362}
363
Linus Torvalds1da177e2005-04-16 15:20:36 -0700364enum {
Eric Paris31e87932007-09-19 17:19:12 -0400365 Opt_error = -1,
David Howells442155c2018-11-01 23:07:24 +0000366 Opt_context = 0,
367 Opt_defcontext = 1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700368 Opt_fscontext = 2,
David Howells442155c2018-11-01 23:07:24 +0000369 Opt_rootcontext = 3,
370 Opt_seclabel = 4,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700371};
372
Al Viroda3d76a2018-12-17 10:14:16 -0500373#define A(s, has_arg) {#s, sizeof(#s) - 1, Opt_##s, has_arg}
Al Viro169d68efb2018-12-14 22:44:50 -0500374static struct {
375 const char *name;
376 int len;
377 int opt;
378 bool has_arg;
379} tokens[] = {
Al Viroda3d76a2018-12-17 10:14:16 -0500380 A(context, true),
381 A(fscontext, true),
382 A(defcontext, true),
383 A(rootcontext, true),
384 A(seclabel, false),
Linus Torvalds1da177e2005-04-16 15:20:36 -0700385};
Al Viro169d68efb2018-12-14 22:44:50 -0500386#undef A
387
388static int match_opt_prefix(char *s, int l, char **arg)
389{
390 int i;
391
392 for (i = 0; i < ARRAY_SIZE(tokens); i++) {
393 size_t len = tokens[i].len;
394 if (len > l || memcmp(s, tokens[i].name, len))
395 continue;
396 if (tokens[i].has_arg) {
397 if (len == l || s[len] != '=')
398 continue;
399 *arg = s + len + 1;
400 } else if (len != l)
401 continue;
402 return tokens[i].opt;
403 }
404 return Opt_error;
405}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700406
407#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
408
Eric Parisc312feb2006-07-10 04:43:53 -0700409static int may_context_mount_sb_relabel(u32 sid,
410 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100411 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700412{
Casey Schaufler0c6cfa62018-09-21 17:17:16 -0700413 const struct task_security_struct *tsec = selinux_cred(cred);
Eric Parisc312feb2006-07-10 04:43:53 -0700414 int rc;
415
Stephen Smalley6b6bc622018-03-05 11:47:56 -0500416 rc = avc_has_perm(&selinux_state,
417 tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
Eric Parisc312feb2006-07-10 04:43:53 -0700418 FILESYSTEM__RELABELFROM, NULL);
419 if (rc)
420 return rc;
421
Stephen Smalley6b6bc622018-03-05 11:47:56 -0500422 rc = avc_has_perm(&selinux_state,
423 tsec->sid, sid, SECCLASS_FILESYSTEM,
Eric Parisc312feb2006-07-10 04:43:53 -0700424 FILESYSTEM__RELABELTO, NULL);
425 return rc;
426}
427
Eric Paris08089252006-07-10 04:43:55 -0700428static int may_context_mount_inode_relabel(u32 sid,
429 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100430 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700431{
Casey Schaufler0c6cfa62018-09-21 17:17:16 -0700432 const struct task_security_struct *tsec = selinux_cred(cred);
Eric Paris08089252006-07-10 04:43:55 -0700433 int rc;
Stephen Smalley6b6bc622018-03-05 11:47:56 -0500434 rc = avc_has_perm(&selinux_state,
435 tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
Eric Paris08089252006-07-10 04:43:55 -0700436 FILESYSTEM__RELABELFROM, NULL);
437 if (rc)
438 return rc;
439
Stephen Smalley6b6bc622018-03-05 11:47:56 -0500440 rc = avc_has_perm(&selinux_state,
441 sid, sbsec->sid, SECCLASS_FILESYSTEM,
Eric Paris08089252006-07-10 04:43:55 -0700442 FILESYSTEM__ASSOCIATE, NULL);
443 return rc;
444}
445
Ondrej Mosnaceka83d6dd2018-12-21 21:18:52 +0100446static int selinux_is_genfs_special_handling(struct super_block *sb)
Eric Parisb43e7252012-10-10 14:27:35 -0400447{
Ondrej Mosnaceka83d6dd2018-12-21 21:18:52 +0100448 /* Special handling. Genfs but also in-core setxattr handler */
449 return !strcmp(sb->s_type->name, "sysfs") ||
Mark Salyzynd5f3a5f2015-02-04 11:34:30 -0500450 !strcmp(sb->s_type->name, "pstore") ||
451 !strcmp(sb->s_type->name, "debugfs") ||
Yongqin Liua2c7c6f2017-01-09 10:07:30 -0500452 !strcmp(sb->s_type->name, "tracefs") ||
Stephen Smalley2651225b2017-02-28 10:35:56 -0500453 !strcmp(sb->s_type->name, "rootfs") ||
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500454 (selinux_policycap_cgroupseclabel() &&
Stephen Smalley2651225b2017-02-28 10:35:56 -0500455 (!strcmp(sb->s_type->name, "cgroup") ||
456 !strcmp(sb->s_type->name, "cgroup2")));
Eric Parisb43e7252012-10-10 14:27:35 -0400457}
458
Ondrej Mosnaceka83d6dd2018-12-21 21:18:52 +0100459static int selinux_is_sblabel_mnt(struct super_block *sb)
460{
461 struct superblock_security_struct *sbsec = sb->s_security;
462
463 /*
464 * IMPORTANT: Double-check logic in this function when adding a new
465 * SECURITY_FS_USE_* definition!
466 */
467 BUILD_BUG_ON(SECURITY_FS_USE_MAX != 7);
468
469 switch (sbsec->behavior) {
470 case SECURITY_FS_USE_XATTR:
471 case SECURITY_FS_USE_TRANS:
472 case SECURITY_FS_USE_TASK:
473 case SECURITY_FS_USE_NATIVE:
474 return 1;
475
476 case SECURITY_FS_USE_GENFS:
477 return selinux_is_genfs_special_handling(sb);
478
479 /* Never allow relabeling on context mounts */
480 case SECURITY_FS_USE_MNTPOINT:
481 case SECURITY_FS_USE_NONE:
482 default:
483 return 0;
484 }
485}
486
Eric Parisc9180a52007-11-30 13:00:35 -0500487static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700488{
489 struct superblock_security_struct *sbsec = sb->s_security;
490 struct dentry *root = sb->s_root;
David Howellsc6f493d2015-03-17 22:26:22 +0000491 struct inode *root_inode = d_backing_inode(root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700492 int rc = 0;
493
Linus Torvalds1da177e2005-04-16 15:20:36 -0700494 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
495 /* Make sure that the xattr handler exists and that no
496 error other than -ENODATA is returned by getxattr on
497 the root directory. -ENODATA is ok, as this may be
498 the first boot of the SELinux kernel before we have
499 assigned xattr values to the filesystem. */
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200500 if (!(root_inode->i_opflags & IOP_XATTR)) {
peter enderborgc103a912018-06-12 10:09:03 +0200501 pr_warn("SELinux: (dev %s, type %s) has no "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800502 "xattr support\n", sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700503 rc = -EOPNOTSUPP;
504 goto out;
505 }
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200506
507 rc = __vfs_getxattr(root, root_inode, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700508 if (rc < 0 && rc != -ENODATA) {
509 if (rc == -EOPNOTSUPP)
peter enderborgc103a912018-06-12 10:09:03 +0200510 pr_warn("SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800511 "%s) has no security xattr handler\n",
512 sb->s_id, sb->s_type->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700513 else
peter enderborgc103a912018-06-12 10:09:03 +0200514 pr_warn("SELinux: (dev %s, type "
Linus Torvalds29b1deb2013-12-15 11:17:45 -0800515 "%s) getxattr errno %d\n", sb->s_id,
516 sb->s_type->name, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700517 goto out;
518 }
519 }
520
Eric Pariseadcabc2012-08-24 15:59:14 -0400521 sbsec->flags |= SE_SBINITIALIZED;
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400522
523 /*
524 * Explicitly set or clear SBLABEL_MNT. It's not sufficient to simply
525 * leave the flag untouched because sb_clone_mnt_opts might be handing
526 * us a superblock that needs the flag to be cleared.
527 */
Eric Parisb43e7252012-10-10 14:27:35 -0400528 if (selinux_is_sblabel_mnt(sb))
Eric Paris12f348b2012-10-09 10:56:25 -0400529 sbsec->flags |= SBLABEL_MNT;
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400530 else
531 sbsec->flags &= ~SBLABEL_MNT;
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400532
Linus Torvalds1da177e2005-04-16 15:20:36 -0700533 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500534 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700535
536 /* Initialize any other inodes associated with the superblock, e.g.
537 inodes created prior to initial policy load or inodes created
538 during get_sb by a pseudo filesystem that directly
539 populates itself. */
540 spin_lock(&sbsec->isec_lock);
Al Viro8d641242018-12-10 15:34:12 -0500541 while (!list_empty(&sbsec->isec_head)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700542 struct inode_security_struct *isec =
Al Viro8d641242018-12-10 15:34:12 -0500543 list_first_entry(&sbsec->isec_head,
Eric Parisc9180a52007-11-30 13:00:35 -0500544 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700545 struct inode *inode = isec->inode;
Stephen Smalley923190d2014-10-06 16:32:52 -0400546 list_del_init(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700547 spin_unlock(&sbsec->isec_lock);
548 inode = igrab(inode);
549 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500550 if (!IS_PRIVATE(inode))
Paul Moorecb89e242020-01-10 16:32:10 -0500551 inode_doinit_with_dentry(inode, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700552 iput(inode);
553 }
554 spin_lock(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700555 }
556 spin_unlock(&sbsec->isec_lock);
557out:
Eric Parisc9180a52007-11-30 13:00:35 -0500558 return rc;
559}
560
Eric Parisc9180a52007-11-30 13:00:35 -0500561static int bad_option(struct superblock_security_struct *sbsec, char flag,
562 u32 old_sid, u32 new_sid)
563{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500564 char mnt_flags = sbsec->flags & SE_MNTMASK;
565
Eric Parisc9180a52007-11-30 13:00:35 -0500566 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500567 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500568 if (!(sbsec->flags & flag) ||
569 (old_sid != new_sid))
570 return 1;
571
572 /* check if we were passed the same options twice,
573 * aka someone passed context=a,context=b
574 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500575 if (!(sbsec->flags & SE_SBINITIALIZED))
576 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500577 return 1;
578 return 0;
579}
Eric Parise0007522008-03-05 10:31:54 -0500580
Al Virobd323652018-12-13 15:04:59 -0500581static int parse_sid(struct super_block *sb, const char *s, u32 *sid)
582{
583 int rc = security_context_str_to_sid(&selinux_state, s,
584 sid, GFP_KERNEL);
585 if (rc)
586 pr_warn("SELinux: security_context_str_to_sid"
587 "(%s) failed for (dev %s, type %s) errno=%d\n",
588 s, sb->s_id, sb->s_type->name, rc);
589 return rc;
590}
591
Eric Parisc9180a52007-11-30 13:00:35 -0500592/*
593 * Allow filesystems with binary mount data to explicitly set mount point
594 * labeling information.
595 */
Eric Parise0007522008-03-05 10:31:54 -0500596static int selinux_set_mnt_opts(struct super_block *sb,
Al Viro204cc0c2018-12-13 13:41:47 -0500597 void *mnt_opts,
David Quigley649f6e72013-05-22 12:50:36 -0400598 unsigned long kern_flags,
599 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500600{
David Howells275bb412008-11-14 10:39:19 +1100601 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500602 struct superblock_security_struct *sbsec = sb->s_security;
Ondrej Mosnacekb159e862020-11-04 13:01:10 +0100603 struct dentry *root = sb->s_root;
Al Virobd323652018-12-13 15:04:59 -0500604 struct selinux_mnt_opts *opts = mnt_opts;
Paul Moore2c971652016-04-19 16:36:28 -0400605 struct inode_security_struct *root_isec;
Eric Parisc9180a52007-11-30 13:00:35 -0500606 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
607 u32 defcontext_sid = 0;
Al Virobd323652018-12-13 15:04:59 -0500608 int rc = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500609
610 mutex_lock(&sbsec->lock);
611
Ondrej Mosnacek65cddd52020-01-07 14:31:53 +0100612 if (!selinux_initialized(&selinux_state)) {
Al Virobd323652018-12-13 15:04:59 -0500613 if (!opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500614 /* Defer initialization until selinux_complete_init,
615 after the initial policy is loaded and the security
616 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500617 goto out;
618 }
619 rc = -EINVAL;
peter enderborgc103a912018-06-12 10:09:03 +0200620 pr_warn("SELinux: Unable to set superblock options "
Eric Paris744ba352008-04-17 11:52:44 -0400621 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500622 goto out;
623 }
David Quigley649f6e72013-05-22 12:50:36 -0400624 if (kern_flags && !set_kern_flags) {
625 /* Specifying internal flags without providing a place to
626 * place the results is not allowed */
627 rc = -EINVAL;
628 goto out;
629 }
Eric Parisc9180a52007-11-30 13:00:35 -0500630
631 /*
Eric Parise0007522008-03-05 10:31:54 -0500632 * Binary mount data FS will come through this function twice. Once
633 * from an explicit call and once from the generic calls from the vfs.
634 * Since the generic VFS calls will not contain any security mount data
635 * we need to skip the double mount verification.
636 *
637 * This does open a hole in which we will not notice if the first
638 * mount using this sb set explict options and a second mount using
639 * this sb does not set any security options. (The first options
640 * will be used for both mounts)
641 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500642 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Al Virobd323652018-12-13 15:04:59 -0500643 && !opts)
Eric Parisf5269712008-05-14 11:27:45 -0400644 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500645
Paul Moore2c971652016-04-19 16:36:28 -0400646 root_isec = backing_inode_security_novalidate(root);
647
Eric Parise0007522008-03-05 10:31:54 -0500648 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500649 * parse the mount options, check if they are valid sids.
650 * also check if someone is trying to mount the same sb more
651 * than once with different security options.
652 */
Al Virobd323652018-12-13 15:04:59 -0500653 if (opts) {
654 if (opts->fscontext) {
655 rc = parse_sid(sb, opts->fscontext, &fscontext_sid);
656 if (rc)
657 goto out;
Eric Parisc9180a52007-11-30 13:00:35 -0500658 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
659 fscontext_sid))
660 goto out_double_mount;
Eric Parisc9180a52007-11-30 13:00:35 -0500661 sbsec->flags |= FSCONTEXT_MNT;
Al Virobd323652018-12-13 15:04:59 -0500662 }
663 if (opts->context) {
664 rc = parse_sid(sb, opts->context, &context_sid);
665 if (rc)
666 goto out;
Eric Parisc9180a52007-11-30 13:00:35 -0500667 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
668 context_sid))
669 goto out_double_mount;
Eric Parisc9180a52007-11-30 13:00:35 -0500670 sbsec->flags |= CONTEXT_MNT;
Al Virobd323652018-12-13 15:04:59 -0500671 }
672 if (opts->rootcontext) {
673 rc = parse_sid(sb, opts->rootcontext, &rootcontext_sid);
674 if (rc)
675 goto out;
Eric Parisc9180a52007-11-30 13:00:35 -0500676 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
677 rootcontext_sid))
678 goto out_double_mount;
Eric Parisc9180a52007-11-30 13:00:35 -0500679 sbsec->flags |= ROOTCONTEXT_MNT;
Al Virobd323652018-12-13 15:04:59 -0500680 }
681 if (opts->defcontext) {
682 rc = parse_sid(sb, opts->defcontext, &defcontext_sid);
683 if (rc)
684 goto out;
Eric Parisc9180a52007-11-30 13:00:35 -0500685 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
686 defcontext_sid))
687 goto out_double_mount;
Eric Parisc9180a52007-11-30 13:00:35 -0500688 sbsec->flags |= DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500689 }
690 }
691
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500692 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500693 /* previously mounted with options, but not on this attempt? */
Al Virobd323652018-12-13 15:04:59 -0500694 if ((sbsec->flags & SE_MNTMASK) && !opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500695 goto out_double_mount;
696 rc = 0;
697 goto out;
698 }
699
James Morris089be432008-07-15 18:32:49 +1000700 if (strcmp(sb->s_type->name, "proc") == 0)
Stephen Smalley134509d2015-06-04 16:22:17 -0400701 sbsec->flags |= SE_SBPROC | SE_SBGENFS;
702
Stephen Smalley8e014722015-06-04 16:22:17 -0400703 if (!strcmp(sb->s_type->name, "debugfs") ||
Jeff Vander Stoep6a391182017-06-20 09:35:33 -0700704 !strcmp(sb->s_type->name, "tracefs") ||
Hridya Valsarajua20456a2020-02-01 17:46:23 -0800705 !strcmp(sb->s_type->name, "binder") ||
Connor O'Brien4ca54d32020-02-07 10:01:49 -0800706 !strcmp(sb->s_type->name, "bpf") ||
Ondrej Mosnacekb7540262019-02-22 15:57:14 +0100707 !strcmp(sb->s_type->name, "pstore"))
708 sbsec->flags |= SE_SBGENFS;
709
710 if (!strcmp(sb->s_type->name, "sysfs") ||
Antonio Murdaca901ef842017-02-09 17:02:42 +0100711 !strcmp(sb->s_type->name, "cgroup") ||
712 !strcmp(sb->s_type->name, "cgroup2"))
Ondrej Mosnacekb7540262019-02-22 15:57:14 +0100713 sbsec->flags |= SE_SBGENFS | SE_SBGENFS_XATTR;
Eric Parisc9180a52007-11-30 13:00:35 -0500714
David Quigleyeb9ae682013-05-22 12:50:37 -0400715 if (!sbsec->behavior) {
716 /*
717 * Determine the labeling behavior to use for this
718 * filesystem type.
719 */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500720 rc = security_fs_use(&selinux_state, sb);
David Quigleyeb9ae682013-05-22 12:50:37 -0400721 if (rc) {
peter enderborgc103a912018-06-12 10:09:03 +0200722 pr_warn("%s: security_fs_use(%s) returned %d\n",
David Quigleyeb9ae682013-05-22 12:50:37 -0400723 __func__, sb->s_type->name, rc);
724 goto out;
725 }
Eric Parisc9180a52007-11-30 13:00:35 -0500726 }
Seth Forsheeaad82892016-04-26 14:36:20 -0500727
728 /*
Stephen Smalley01593d32017-01-09 10:07:31 -0500729 * If this is a user namespace mount and the filesystem type is not
730 * explicitly whitelisted, then no contexts are allowed on the command
731 * line and security labels must be ignored.
Seth Forsheeaad82892016-04-26 14:36:20 -0500732 */
Stephen Smalley01593d32017-01-09 10:07:31 -0500733 if (sb->s_user_ns != &init_user_ns &&
734 strcmp(sb->s_type->name, "tmpfs") &&
735 strcmp(sb->s_type->name, "ramfs") &&
736 strcmp(sb->s_type->name, "devpts")) {
Seth Forsheeaad82892016-04-26 14:36:20 -0500737 if (context_sid || fscontext_sid || rootcontext_sid ||
738 defcontext_sid) {
739 rc = -EACCES;
740 goto out;
741 }
742 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
743 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500744 rc = security_transition_sid(&selinux_state,
745 current_sid(),
746 current_sid(),
Seth Forsheeaad82892016-04-26 14:36:20 -0500747 SECCLASS_FILE, NULL,
748 &sbsec->mntpoint_sid);
749 if (rc)
750 goto out;
751 }
752 goto out_set_opts;
753 }
754
Eric Parisc9180a52007-11-30 13:00:35 -0500755 /* sets the context of the superblock for the fs being mounted. */
756 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100757 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500758 if (rc)
759 goto out;
760
761 sbsec->sid = fscontext_sid;
762 }
763
764 /*
765 * Switch to using mount point labeling behavior.
766 * sets the label used on all file below the mountpoint, and will set
767 * the superblock context if not already set.
768 */
David Quigleyeb9ae682013-05-22 12:50:37 -0400769 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
770 sbsec->behavior = SECURITY_FS_USE_NATIVE;
771 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
772 }
773
Eric Parisc9180a52007-11-30 13:00:35 -0500774 if (context_sid) {
775 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100776 rc = may_context_mount_sb_relabel(context_sid, sbsec,
777 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500778 if (rc)
779 goto out;
780 sbsec->sid = context_sid;
781 } else {
David Howells275bb412008-11-14 10:39:19 +1100782 rc = may_context_mount_inode_relabel(context_sid, sbsec,
783 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500784 if (rc)
785 goto out;
786 }
787 if (!rootcontext_sid)
788 rootcontext_sid = context_sid;
789
790 sbsec->mntpoint_sid = context_sid;
791 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
792 }
793
794 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100795 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
796 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500797 if (rc)
798 goto out;
799
800 root_isec->sid = rootcontext_sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -0500801 root_isec->initialized = LABEL_INITIALIZED;
Eric Parisc9180a52007-11-30 13:00:35 -0500802 }
803
804 if (defcontext_sid) {
David Quigleyeb9ae682013-05-22 12:50:37 -0400805 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
806 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
Eric Parisc9180a52007-11-30 13:00:35 -0500807 rc = -EINVAL;
peter enderborgc103a912018-06-12 10:09:03 +0200808 pr_warn("SELinux: defcontext option is "
Eric Parisc9180a52007-11-30 13:00:35 -0500809 "invalid for this filesystem type\n");
810 goto out;
811 }
812
813 if (defcontext_sid != sbsec->def_sid) {
814 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100815 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500816 if (rc)
817 goto out;
818 }
819
820 sbsec->def_sid = defcontext_sid;
821 }
822
Seth Forsheeaad82892016-04-26 14:36:20 -0500823out_set_opts:
Eric Parisc9180a52007-11-30 13:00:35 -0500824 rc = sb_finish_set_opts(sb);
825out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700826 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700827 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500828out_double_mount:
829 rc = -EINVAL;
peter enderborgc103a912018-06-12 10:09:03 +0200830 pr_warn("SELinux: mount invalid. Same superblock, different "
Al Virobd323652018-12-13 15:04:59 -0500831 "security settings for (dev %s, type %s)\n", sb->s_id,
832 sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500833 goto out;
834}
835
Jeff Layton094f7b62013-04-01 08:14:24 -0400836static int selinux_cmp_sb_context(const struct super_block *oldsb,
837 const struct super_block *newsb)
838{
839 struct superblock_security_struct *old = oldsb->s_security;
840 struct superblock_security_struct *new = newsb->s_security;
841 char oldflags = old->flags & SE_MNTMASK;
842 char newflags = new->flags & SE_MNTMASK;
843
844 if (oldflags != newflags)
845 goto mismatch;
846 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
847 goto mismatch;
848 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
849 goto mismatch;
850 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
851 goto mismatch;
852 if (oldflags & ROOTCONTEXT_MNT) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500853 struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
854 struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
Jeff Layton094f7b62013-04-01 08:14:24 -0400855 if (oldroot->sid != newroot->sid)
856 goto mismatch;
857 }
858 return 0;
859mismatch:
peter enderborgc103a912018-06-12 10:09:03 +0200860 pr_warn("SELinux: mount invalid. Same superblock, "
Jeff Layton094f7b62013-04-01 08:14:24 -0400861 "different security settings for (dev %s, "
862 "type %s)\n", newsb->s_id, newsb->s_type->name);
863 return -EBUSY;
864}
865
866static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400867 struct super_block *newsb,
868 unsigned long kern_flags,
869 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500870{
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400871 int rc = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500872 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
873 struct superblock_security_struct *newsbsec = newsb->s_security;
874
875 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
876 int set_context = (oldsbsec->flags & CONTEXT_MNT);
877 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
878
Eric Paris0f5e6422008-04-21 16:24:11 -0400879 /*
880 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400881 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400882 */
Ondrej Mosnacek65cddd52020-01-07 14:31:53 +0100883 if (!selinux_initialized(&selinux_state))
Jeff Layton094f7b62013-04-01 08:14:24 -0400884 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500885
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400886 /*
887 * Specifying internal flags without providing a place to
888 * place the results is not allowed.
889 */
890 if (kern_flags && !set_kern_flags)
891 return -EINVAL;
892
Eric Parisc9180a52007-11-30 13:00:35 -0500893 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500894 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500895
Jeff Layton094f7b62013-04-01 08:14:24 -0400896 /* if fs is reusing a sb, make sure that the contexts match */
J. Bruce Fields3815a242019-03-05 16:17:58 -0500897 if (newsbsec->flags & SE_SBINITIALIZED) {
898 if ((kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context)
899 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
Jeff Layton094f7b62013-04-01 08:14:24 -0400900 return selinux_cmp_sb_context(oldsb, newsb);
J. Bruce Fields3815a242019-03-05 16:17:58 -0500901 }
Eric Paris5a552612008-04-09 14:08:35 -0400902
Eric Parisc9180a52007-11-30 13:00:35 -0500903 mutex_lock(&newsbsec->lock);
904
905 newsbsec->flags = oldsbsec->flags;
906
907 newsbsec->sid = oldsbsec->sid;
908 newsbsec->def_sid = oldsbsec->def_sid;
909 newsbsec->behavior = oldsbsec->behavior;
910
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400911 if (newsbsec->behavior == SECURITY_FS_USE_NATIVE &&
912 !(kern_flags & SECURITY_LSM_NATIVE_LABELS) && !set_context) {
Stephen Smalleyaa8e7122018-03-01 18:48:02 -0500913 rc = security_fs_use(&selinux_state, newsb);
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400914 if (rc)
915 goto out;
916 }
917
918 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !set_context) {
919 newsbsec->behavior = SECURITY_FS_USE_NATIVE;
920 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
921 }
922
Eric Parisc9180a52007-11-30 13:00:35 -0500923 if (set_context) {
924 u32 sid = oldsbsec->mntpoint_sid;
925
926 if (!set_fscontext)
927 newsbsec->sid = sid;
928 if (!set_rootcontext) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500929 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -0500930 newisec->sid = sid;
931 }
932 newsbsec->mntpoint_sid = sid;
933 }
934 if (set_rootcontext) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -0500935 const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
936 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
Eric Parisc9180a52007-11-30 13:00:35 -0500937
938 newisec->sid = oldisec->sid;
939 }
940
941 sb_finish_set_opts(newsb);
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400942out:
Eric Parisc9180a52007-11-30 13:00:35 -0500943 mutex_unlock(&newsbsec->lock);
Scott Mayhew0b4d3452017-06-05 11:45:04 -0400944 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500945}
946
Al Viroba641862018-12-14 20:28:15 -0500947static int selinux_add_opt(int token, const char *s, void **mnt_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500948{
Al Viroba641862018-12-14 20:28:15 -0500949 struct selinux_mnt_opts *opts = *mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500950
Al Viroda3d76a2018-12-17 10:14:16 -0500951 if (token == Opt_seclabel) /* eaten and completely ignored */
Al Viro169d68efb2018-12-14 22:44:50 -0500952 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500953
Al Viroba641862018-12-14 20:28:15 -0500954 if (!opts) {
955 opts = kzalloc(sizeof(struct selinux_mnt_opts), GFP_KERNEL);
956 if (!opts)
957 return -ENOMEM;
958 *mnt_opts = opts;
959 }
960 if (!s)
961 return -ENOMEM;
962 switch (token) {
963 case Opt_context:
964 if (opts->context || opts->defcontext)
965 goto Einval;
966 opts->context = s;
967 break;
968 case Opt_fscontext:
969 if (opts->fscontext)
970 goto Einval;
971 opts->fscontext = s;
972 break;
973 case Opt_rootcontext:
974 if (opts->rootcontext)
975 goto Einval;
976 opts->rootcontext = s;
977 break;
978 case Opt_defcontext:
979 if (opts->context || opts->defcontext)
980 goto Einval;
981 opts->defcontext = s;
982 break;
983 }
984 return 0;
985Einval:
986 pr_warn(SEL_MOUNT_FAIL_MSG);
Al Viroba641862018-12-14 20:28:15 -0500987 return -EINVAL;
988}
Eric Parisc9180a52007-11-30 13:00:35 -0500989
Al Viro757cbe52018-12-14 23:42:21 -0500990static int selinux_add_mnt_opt(const char *option, const char *val, int len,
991 void **mnt_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500992{
Al Viro757cbe52018-12-14 23:42:21 -0500993 int token = Opt_error;
994 int rc, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500995
Al Viro757cbe52018-12-14 23:42:21 -0500996 for (i = 0; i < ARRAY_SIZE(tokens); i++) {
997 if (strcmp(option, tokens[i].name) == 0) {
998 token = tokens[i].opt;
Eric Parisc9180a52007-11-30 13:00:35 -0500999 break;
Eric Parisc9180a52007-11-30 13:00:35 -05001000 }
1001 }
1002
Al Viro757cbe52018-12-14 23:42:21 -05001003 if (token == Opt_error)
1004 return -EINVAL;
Eric Parise0007522008-03-05 10:31:54 -05001005
Gen Zhange2e0e092019-06-12 21:28:21 +08001006 if (token != Opt_seclabel) {
Al Viro757cbe52018-12-14 23:42:21 -05001007 val = kmemdup_nul(val, len, GFP_KERNEL);
Gen Zhange2e0e092019-06-12 21:28:21 +08001008 if (!val) {
1009 rc = -ENOMEM;
1010 goto free_opt;
1011 }
1012 }
Al Viro757cbe52018-12-14 23:42:21 -05001013 rc = selinux_add_opt(token, val, mnt_opts);
1014 if (unlikely(rc)) {
1015 kfree(val);
Gen Zhange2e0e092019-06-12 21:28:21 +08001016 goto free_opt;
1017 }
1018 return rc;
1019
1020free_opt:
1021 if (*mnt_opts) {
1022 selinux_free_mnt_opts(*mnt_opts);
1023 *mnt_opts = NULL;
Al Viro757cbe52018-12-14 23:42:21 -05001024 }
1025 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001026}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001027
Al Viroe3489f82018-12-13 00:24:36 -05001028static int show_sid(struct seq_file *m, u32 sid)
Eric Paris2069f452008-07-04 09:47:13 +10001029{
Al Viroe3489f82018-12-13 00:24:36 -05001030 char *context = NULL;
1031 u32 len;
1032 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001033
Al Viroe3489f82018-12-13 00:24:36 -05001034 rc = security_sid_to_context(&selinux_state, sid,
1035 &context, &len);
1036 if (!rc) {
1037 bool has_comma = context && strchr(context, ',');
Linus Torvalds1da177e2005-04-16 15:20:36 -07001038
David Howells442155c2018-11-01 23:07:24 +00001039 seq_putc(m, '=');
Eric Paris2069f452008-07-04 09:47:13 +10001040 if (has_comma)
1041 seq_putc(m, '\"');
Al Viroe3489f82018-12-13 00:24:36 -05001042 seq_escape(m, context, "\"\n\\");
Eric Paris2069f452008-07-04 09:47:13 +10001043 if (has_comma)
1044 seq_putc(m, '\"');
1045 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001046 kfree(context);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001047 return rc;
1048}
Eric Paris2069f452008-07-04 09:47:13 +10001049
1050static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1051{
Al Viroe3489f82018-12-13 00:24:36 -05001052 struct superblock_security_struct *sbsec = sb->s_security;
Eric Paris2069f452008-07-04 09:47:13 +10001053 int rc;
1054
Al Viroe3489f82018-12-13 00:24:36 -05001055 if (!(sbsec->flags & SE_SBINITIALIZED))
1056 return 0;
1057
Ondrej Mosnacek65cddd52020-01-07 14:31:53 +01001058 if (!selinux_initialized(&selinux_state))
Al Viroe3489f82018-12-13 00:24:36 -05001059 return 0;
1060
1061 if (sbsec->flags & FSCONTEXT_MNT) {
1062 seq_putc(m, ',');
1063 seq_puts(m, FSCONTEXT_STR);
1064 rc = show_sid(m, sbsec->sid);
1065 if (rc)
1066 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001067 }
Al Viroe3489f82018-12-13 00:24:36 -05001068 if (sbsec->flags & CONTEXT_MNT) {
1069 seq_putc(m, ',');
1070 seq_puts(m, CONTEXT_STR);
1071 rc = show_sid(m, sbsec->mntpoint_sid);
1072 if (rc)
1073 return rc;
1074 }
1075 if (sbsec->flags & DEFCONTEXT_MNT) {
1076 seq_putc(m, ',');
1077 seq_puts(m, DEFCONTEXT_STR);
1078 rc = show_sid(m, sbsec->def_sid);
1079 if (rc)
1080 return rc;
1081 }
1082 if (sbsec->flags & ROOTCONTEXT_MNT) {
Ondrej Mosnacekb159e862020-11-04 13:01:10 +01001083 struct dentry *root = sb->s_root;
Al Viroe3489f82018-12-13 00:24:36 -05001084 struct inode_security_struct *isec = backing_inode_security(root);
1085 seq_putc(m, ',');
1086 seq_puts(m, ROOTCONTEXT_STR);
1087 rc = show_sid(m, isec->sid);
1088 if (rc)
1089 return rc;
1090 }
1091 if (sbsec->flags & SBLABEL_MNT) {
1092 seq_putc(m, ',');
David Howells442155c2018-11-01 23:07:24 +00001093 seq_puts(m, SECLABEL_STR);
Al Viroe3489f82018-12-13 00:24:36 -05001094 }
1095 return 0;
Eric Paris2069f452008-07-04 09:47:13 +10001096}
1097
Linus Torvalds1da177e2005-04-16 15:20:36 -07001098static inline u16 inode_mode_to_security_class(umode_t mode)
1099{
1100 switch (mode & S_IFMT) {
1101 case S_IFSOCK:
1102 return SECCLASS_SOCK_FILE;
1103 case S_IFLNK:
1104 return SECCLASS_LNK_FILE;
1105 case S_IFREG:
1106 return SECCLASS_FILE;
1107 case S_IFBLK:
1108 return SECCLASS_BLK_FILE;
1109 case S_IFDIR:
1110 return SECCLASS_DIR;
1111 case S_IFCHR:
1112 return SECCLASS_CHR_FILE;
1113 case S_IFIFO:
1114 return SECCLASS_FIFO_FILE;
1115
1116 }
1117
1118 return SECCLASS_FILE;
1119}
1120
James Morris13402582005-09-30 14:24:34 -04001121static inline int default_protocol_stream(int protocol)
1122{
1123 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1124}
1125
1126static inline int default_protocol_dgram(int protocol)
1127{
1128 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1129}
1130
Linus Torvalds1da177e2005-04-16 15:20:36 -07001131static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1132{
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05001133 int extsockclass = selinux_policycap_extsockclass();
Stephen Smalleyda69a532017-01-09 10:07:30 -05001134
Linus Torvalds1da177e2005-04-16 15:20:36 -07001135 switch (family) {
1136 case PF_UNIX:
1137 switch (type) {
1138 case SOCK_STREAM:
1139 case SOCK_SEQPACKET:
1140 return SECCLASS_UNIX_STREAM_SOCKET;
1141 case SOCK_DGRAM:
Luis Ressel2a764b52017-07-25 15:13:41 -04001142 case SOCK_RAW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001143 return SECCLASS_UNIX_DGRAM_SOCKET;
1144 }
1145 break;
1146 case PF_INET:
1147 case PF_INET6:
1148 switch (type) {
1149 case SOCK_STREAM:
Stephen Smalleyda69a532017-01-09 10:07:30 -05001150 case SOCK_SEQPACKET:
James Morris13402582005-09-30 14:24:34 -04001151 if (default_protocol_stream(protocol))
1152 return SECCLASS_TCP_SOCKET;
Stephen Smalleyda69a532017-01-09 10:07:30 -05001153 else if (extsockclass && protocol == IPPROTO_SCTP)
1154 return SECCLASS_SCTP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001155 else
1156 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001157 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001158 if (default_protocol_dgram(protocol))
1159 return SECCLASS_UDP_SOCKET;
Stephen Smalleyef379792017-01-09 10:07:31 -05001160 else if (extsockclass && (protocol == IPPROTO_ICMP ||
1161 protocol == IPPROTO_ICMPV6))
Stephen Smalleyda69a532017-01-09 10:07:30 -05001162 return SECCLASS_ICMP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001163 else
1164 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001165 case SOCK_DCCP:
1166 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001167 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001168 return SECCLASS_RAWIP_SOCKET;
1169 }
1170 break;
1171 case PF_NETLINK:
1172 switch (protocol) {
1173 case NETLINK_ROUTE:
1174 return SECCLASS_NETLINK_ROUTE_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001175 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001176 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1177 case NETLINK_NFLOG:
1178 return SECCLASS_NETLINK_NFLOG_SOCKET;
1179 case NETLINK_XFRM:
1180 return SECCLASS_NETLINK_XFRM_SOCKET;
1181 case NETLINK_SELINUX:
1182 return SECCLASS_NETLINK_SELINUX_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001183 case NETLINK_ISCSI:
1184 return SECCLASS_NETLINK_ISCSI_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001185 case NETLINK_AUDIT:
1186 return SECCLASS_NETLINK_AUDIT_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001187 case NETLINK_FIB_LOOKUP:
1188 return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
1189 case NETLINK_CONNECTOR:
1190 return SECCLASS_NETLINK_CONNECTOR_SOCKET;
1191 case NETLINK_NETFILTER:
1192 return SECCLASS_NETLINK_NETFILTER_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001193 case NETLINK_DNRTMSG:
1194 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001195 case NETLINK_KOBJECT_UEVENT:
1196 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Stephen Smalley6c6d2e92015-06-04 16:22:16 -04001197 case NETLINK_GENERIC:
1198 return SECCLASS_NETLINK_GENERIC_SOCKET;
1199 case NETLINK_SCSITRANSPORT:
1200 return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
1201 case NETLINK_RDMA:
1202 return SECCLASS_NETLINK_RDMA_SOCKET;
1203 case NETLINK_CRYPTO:
1204 return SECCLASS_NETLINK_CRYPTO_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001205 default:
1206 return SECCLASS_NETLINK_SOCKET;
1207 }
1208 case PF_PACKET:
1209 return SECCLASS_PACKET_SOCKET;
1210 case PF_KEY:
1211 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001212 case PF_APPLETALK:
1213 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001214 }
1215
Stephen Smalleyda69a532017-01-09 10:07:30 -05001216 if (extsockclass) {
1217 switch (family) {
1218 case PF_AX25:
1219 return SECCLASS_AX25_SOCKET;
1220 case PF_IPX:
1221 return SECCLASS_IPX_SOCKET;
1222 case PF_NETROM:
1223 return SECCLASS_NETROM_SOCKET;
Stephen Smalleyda69a532017-01-09 10:07:30 -05001224 case PF_ATMPVC:
1225 return SECCLASS_ATMPVC_SOCKET;
1226 case PF_X25:
1227 return SECCLASS_X25_SOCKET;
1228 case PF_ROSE:
1229 return SECCLASS_ROSE_SOCKET;
1230 case PF_DECnet:
1231 return SECCLASS_DECNET_SOCKET;
1232 case PF_ATMSVC:
1233 return SECCLASS_ATMSVC_SOCKET;
1234 case PF_RDS:
1235 return SECCLASS_RDS_SOCKET;
1236 case PF_IRDA:
1237 return SECCLASS_IRDA_SOCKET;
1238 case PF_PPPOX:
1239 return SECCLASS_PPPOX_SOCKET;
1240 case PF_LLC:
1241 return SECCLASS_LLC_SOCKET;
Stephen Smalleyda69a532017-01-09 10:07:30 -05001242 case PF_CAN:
1243 return SECCLASS_CAN_SOCKET;
1244 case PF_TIPC:
1245 return SECCLASS_TIPC_SOCKET;
1246 case PF_BLUETOOTH:
1247 return SECCLASS_BLUETOOTH_SOCKET;
1248 case PF_IUCV:
1249 return SECCLASS_IUCV_SOCKET;
1250 case PF_RXRPC:
1251 return SECCLASS_RXRPC_SOCKET;
1252 case PF_ISDN:
1253 return SECCLASS_ISDN_SOCKET;
1254 case PF_PHONET:
1255 return SECCLASS_PHONET_SOCKET;
1256 case PF_IEEE802154:
1257 return SECCLASS_IEEE802154_SOCKET;
1258 case PF_CAIF:
1259 return SECCLASS_CAIF_SOCKET;
1260 case PF_ALG:
1261 return SECCLASS_ALG_SOCKET;
1262 case PF_NFC:
1263 return SECCLASS_NFC_SOCKET;
1264 case PF_VSOCK:
1265 return SECCLASS_VSOCK_SOCKET;
1266 case PF_KCM:
1267 return SECCLASS_KCM_SOCKET;
1268 case PF_QIPCRTR:
1269 return SECCLASS_QIPCRTR_SOCKET;
Linus Torvalds3051bf32017-02-22 10:15:09 -08001270 case PF_SMC:
1271 return SECCLASS_SMC_SOCKET;
Björn Töpel68e8b842018-05-02 13:01:22 +02001272 case PF_XDP:
1273 return SECCLASS_XDP_SOCKET;
1274#if PF_MAX > 45
Stephen Smalleyda69a532017-01-09 10:07:30 -05001275#error New address family defined, please update this function.
1276#endif
1277 }
1278 }
1279
Linus Torvalds1da177e2005-04-16 15:20:36 -07001280 return SECCLASS_SOCKET;
1281}
1282
Stephen Smalley134509d2015-06-04 16:22:17 -04001283static int selinux_genfs_get_sid(struct dentry *dentry,
1284 u16 tclass,
1285 u16 flags,
1286 u32 *sid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001287{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001288 int rc;
Al Virofc640052016-04-10 01:33:30 -04001289 struct super_block *sb = dentry->d_sb;
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001290 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001291
Eric Paris828dfe12008-04-17 13:17:49 -04001292 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001293 if (!buffer)
1294 return -ENOMEM;
1295
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001296 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1297 if (IS_ERR(path))
1298 rc = PTR_ERR(path);
1299 else {
Stephen Smalley134509d2015-06-04 16:22:17 -04001300 if (flags & SE_SBPROC) {
1301 /* each process gets a /proc/PID/ entry. Strip off the
1302 * PID part to get a valid selinux labeling.
1303 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1304 while (path[1] >= '0' && path[1] <= '9') {
1305 path[1] = '/';
1306 path++;
1307 }
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001308 }
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05001309 rc = security_genfs_sid(&selinux_state, sb->s_type->name,
1310 path, tclass, sid);
Stephen Smalley7bb185e2018-09-04 16:51:36 -04001311 if (rc == -ENOENT) {
1312 /* No match in policy, mark as unlabeled. */
1313 *sid = SECINITSID_UNLABELED;
1314 rc = 0;
1315 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001316 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001317 free_page((unsigned long)buffer);
1318 return rc;
1319}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001320
Ondrej Mosnacekb7540262019-02-22 15:57:14 +01001321static int inode_doinit_use_xattr(struct inode *inode, struct dentry *dentry,
1322 u32 def_sid, u32 *sid)
1323{
1324#define INITCONTEXTLEN 255
1325 char *context;
1326 unsigned int len;
1327 int rc;
1328
1329 len = INITCONTEXTLEN;
1330 context = kmalloc(len + 1, GFP_NOFS);
1331 if (!context)
1332 return -ENOMEM;
1333
1334 context[len] = '\0';
1335 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, context, len);
1336 if (rc == -ERANGE) {
1337 kfree(context);
1338
1339 /* Need a larger buffer. Query for the right size. */
1340 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX, NULL, 0);
1341 if (rc < 0)
1342 return rc;
1343
1344 len = rc;
1345 context = kmalloc(len + 1, GFP_NOFS);
1346 if (!context)
1347 return -ENOMEM;
1348
1349 context[len] = '\0';
1350 rc = __vfs_getxattr(dentry, inode, XATTR_NAME_SELINUX,
1351 context, len);
1352 }
1353 if (rc < 0) {
1354 kfree(context);
1355 if (rc != -ENODATA) {
1356 pr_warn("SELinux: %s: getxattr returned %d for dev=%s ino=%ld\n",
1357 __func__, -rc, inode->i_sb->s_id, inode->i_ino);
1358 return rc;
1359 }
1360 *sid = def_sid;
1361 return 0;
1362 }
1363
1364 rc = security_context_to_sid_default(&selinux_state, context, rc, sid,
1365 def_sid, GFP_NOFS);
1366 if (rc) {
1367 char *dev = inode->i_sb->s_id;
1368 unsigned long ino = inode->i_ino;
1369
1370 if (rc == -EINVAL) {
1371 pr_notice_ratelimited("SELinux: inode=%lu on dev=%s was found to have an invalid context=%s. This indicates you may need to relabel the inode or the filesystem in question.\n",
1372 ino, dev, context);
1373 } else {
1374 pr_warn("SELinux: %s: context_to_sid(%s) returned %d for dev=%s ino=%ld\n",
1375 __func__, context, -rc, dev, ino);
1376 }
1377 }
1378 kfree(context);
1379 return 0;
1380}
1381
Linus Torvalds1da177e2005-04-16 15:20:36 -07001382/* The inode's security attributes must be initialized before first use. */
1383static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1384{
1385 struct superblock_security_struct *sbsec = NULL;
Casey Schaufler80788c22018-09-21 17:19:11 -07001386 struct inode_security_struct *isec = selinux_inode(inode);
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001387 u32 task_sid, sid = 0;
1388 u16 sclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001389 struct dentry *dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001390 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001391
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001392 if (isec->initialized == LABEL_INITIALIZED)
Andreas Gruenbacher13457d02016-11-10 22:18:29 +01001393 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001394
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001395 spin_lock(&isec->lock);
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05001396 if (isec->initialized == LABEL_INITIALIZED)
Eric Paris23970742006-09-25 23:32:01 -07001397 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001398
Andreas Gruenbacher13457d02016-11-10 22:18:29 +01001399 if (isec->sclass == SECCLASS_FILE)
1400 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1401
Linus Torvalds1da177e2005-04-16 15:20:36 -07001402 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001403 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001404 /* Defer initialization until selinux_complete_init,
1405 after the initial policy is loaded and the security
1406 server is ready to handle calls. */
1407 spin_lock(&sbsec->isec_lock);
1408 if (list_empty(&isec->list))
1409 list_add(&isec->list, &sbsec->isec_head);
1410 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001411 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001412 }
1413
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001414 sclass = isec->sclass;
1415 task_sid = isec->task_sid;
1416 sid = isec->sid;
1417 isec->initialized = LABEL_PENDING;
1418 spin_unlock(&isec->lock);
1419
Linus Torvalds1da177e2005-04-16 15:20:36 -07001420 switch (sbsec->behavior) {
David Quigleyeb9ae682013-05-22 12:50:37 -04001421 case SECURITY_FS_USE_NATIVE:
1422 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001423 case SECURITY_FS_USE_XATTR:
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02001424 if (!(inode->i_opflags & IOP_XATTR)) {
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001425 sid = sbsec->def_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001426 break;
1427 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001428 /* Need a dentry, since the xattr API requires one.
1429 Life would be simpler if we could just pass the inode. */
1430 if (opt_dentry) {
1431 /* Called from d_instantiate or d_splice_alias. */
1432 dentry = dget(opt_dentry);
1433 } else {
Al Virob1271252018-04-25 10:28:38 -04001434 /*
1435 * Called from selinux_complete_init, try to find a dentry.
1436 * Some filesystems really want a connected one, so try
1437 * that first. We could split SECURITY_FS_USE_XATTR in
1438 * two, depending upon that...
1439 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001440 dentry = d_find_alias(inode);
Al Virob1271252018-04-25 10:28:38 -04001441 if (!dentry)
1442 dentry = d_find_any_alias(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001443 }
1444 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001445 /*
1446 * this is can be hit on boot when a file is accessed
1447 * before the policy is loaded. When we load policy we
1448 * may find inodes that have no dentry on the
1449 * sbsec->isec_head list. No reason to complain as these
1450 * will get fixed up the next time we go through
1451 * inode_doinit with a dentry, before these inodes could
1452 * be used again by userspace.
1453 */
Paul Moore200ea5a2020-11-03 11:49:38 -05001454 goto out_invalid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001455 }
1456
Ondrej Mosnacekb7540262019-02-22 15:57:14 +01001457 rc = inode_doinit_use_xattr(inode, dentry, sbsec->def_sid,
1458 &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001459 dput(dentry);
Ondrej Mosnacekb7540262019-02-22 15:57:14 +01001460 if (rc)
1461 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001462 break;
1463 case SECURITY_FS_USE_TASK:
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001464 sid = task_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001465 break;
1466 case SECURITY_FS_USE_TRANS:
1467 /* Default to the fs SID. */
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001468 sid = sbsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001469
1470 /* Try to obtain a transition SID. */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05001471 rc = security_transition_sid(&selinux_state, task_sid, sid,
1472 sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001473 if (rc)
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001474 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001475 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001476 case SECURITY_FS_USE_MNTPOINT:
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001477 sid = sbsec->mntpoint_sid;
Eric Parisc312feb2006-07-10 04:43:53 -07001478 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001479 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001480 /* Default to the fs superblock SID. */
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001481 sid = sbsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001482
Christian Göttsche7470d0d12020-01-28 20:16:48 +01001483 if ((sbsec->flags & SE_SBGENFS) &&
1484 (!S_ISLNK(inode->i_mode) ||
1485 selinux_policycap_genfs_seclabel_symlinks())) {
Paul Mooref64410e2014-03-19 16:46:18 -04001486 /* We must have a dentry to determine the label on
1487 * procfs inodes */
Al Virob1271252018-04-25 10:28:38 -04001488 if (opt_dentry) {
Paul Mooref64410e2014-03-19 16:46:18 -04001489 /* Called from d_instantiate or
1490 * d_splice_alias. */
1491 dentry = dget(opt_dentry);
Al Virob1271252018-04-25 10:28:38 -04001492 } else {
Paul Mooref64410e2014-03-19 16:46:18 -04001493 /* Called from selinux_complete_init, try to
Al Virob1271252018-04-25 10:28:38 -04001494 * find a dentry. Some filesystems really want
1495 * a connected one, so try that first.
1496 */
Paul Mooref64410e2014-03-19 16:46:18 -04001497 dentry = d_find_alias(inode);
Al Virob1271252018-04-25 10:28:38 -04001498 if (!dentry)
1499 dentry = d_find_any_alias(inode);
1500 }
Paul Mooref64410e2014-03-19 16:46:18 -04001501 /*
1502 * This can be hit on boot when a file is accessed
1503 * before the policy is loaded. When we load policy we
1504 * may find inodes that have no dentry on the
1505 * sbsec->isec_head list. No reason to complain as
1506 * these will get fixed up the next time we go through
1507 * inode_doinit() with a dentry, before these inodes
1508 * could be used again by userspace.
1509 */
Paul Moore200ea5a2020-11-03 11:49:38 -05001510 if (!dentry)
1511 goto out_invalid;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001512 rc = selinux_genfs_get_sid(dentry, sclass,
Stephen Smalley134509d2015-06-04 16:22:17 -04001513 sbsec->flags, &sid);
Ondrej Mosnacekb7540262019-02-22 15:57:14 +01001514 if (rc) {
1515 dput(dentry);
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001516 goto out;
Ondrej Mosnacekb7540262019-02-22 15:57:14 +01001517 }
1518
1519 if ((sbsec->flags & SE_SBGENFS_XATTR) &&
1520 (inode->i_opflags & IOP_XATTR)) {
1521 rc = inode_doinit_use_xattr(inode, dentry,
1522 sid, &sid);
1523 if (rc) {
1524 dput(dentry);
1525 goto out;
1526 }
1527 }
1528 dput(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001529 }
1530 break;
1531 }
1532
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001533out:
1534 spin_lock(&isec->lock);
1535 if (isec->initialized == LABEL_PENDING) {
Paul Moore200ea5a2020-11-03 11:49:38 -05001536 if (rc) {
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001537 isec->initialized = LABEL_INVALID;
1538 goto out_unlock;
1539 }
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001540 isec->initialized = LABEL_INITIALIZED;
1541 isec->sid = sid;
1542 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001543
Eric Paris23970742006-09-25 23:32:01 -07001544out_unlock:
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01001545 spin_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001546 return rc;
Paul Moore200ea5a2020-11-03 11:49:38 -05001547
1548out_invalid:
1549 spin_lock(&isec->lock);
1550 if (isec->initialized == LABEL_PENDING) {
1551 isec->initialized = LABEL_INVALID;
1552 isec->sid = sid;
1553 }
1554 spin_unlock(&isec->lock);
1555 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001556}
1557
1558/* Convert a Linux signal to an access vector. */
1559static inline u32 signal_to_av(int sig)
1560{
1561 u32 perm = 0;
1562
1563 switch (sig) {
1564 case SIGCHLD:
1565 /* Commonly granted from child to parent. */
1566 perm = PROCESS__SIGCHLD;
1567 break;
1568 case SIGKILL:
1569 /* Cannot be caught or ignored */
1570 perm = PROCESS__SIGKILL;
1571 break;
1572 case SIGSTOP:
1573 /* Cannot be caught or ignored */
1574 perm = PROCESS__SIGSTOP;
1575 break;
1576 default:
1577 /* All other signals. */
1578 perm = PROCESS__SIGNAL;
1579 break;
1580 }
1581
1582 return perm;
1583}
1584
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001585#if CAP_LAST_CAP > 63
1586#error Fix SELinux to handle capabilities > 63.
1587#endif
1588
Linus Torvalds1da177e2005-04-16 15:20:36 -07001589/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001590static int cred_has_capability(const struct cred *cred,
Micah Mortonc1a85a02019-01-07 16:10:53 -08001591 int cap, unsigned int opts, bool initns)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001592{
Thomas Liu2bf49692009-07-14 12:14:09 -04001593 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001594 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001595 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001596 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001597 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001598 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001599
Eric Paris50c205f2012-04-04 15:01:43 -04001600 ad.type = LSM_AUDIT_DATA_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001601 ad.u.cap = cap;
1602
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001603 switch (CAP_TO_INDEX(cap)) {
1604 case 0:
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04001605 sclass = initns ? SECCLASS_CAPABILITY : SECCLASS_CAP_USERNS;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001606 break;
1607 case 1:
Stephen Smalley8e4ff6f2016-04-08 13:52:00 -04001608 sclass = initns ? SECCLASS_CAPABILITY2 : SECCLASS_CAP2_USERNS;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001609 break;
1610 default:
peter enderborgc103a912018-06-12 10:09:03 +02001611 pr_err("SELinux: out of range capability %d\n", cap);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001612 BUG();
Eric Parisa35c6c832011-04-20 10:21:28 -04001613 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001614 }
Eric Paris06112162008-11-11 22:02:50 +11001615
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001616 rc = avc_has_perm_noaudit(&selinux_state,
1617 sid, sid, sclass, av, 0, &avd);
Micah Mortonc1a85a02019-01-07 16:10:53 -08001618 if (!(opts & CAP_OPT_NOAUDIT)) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001619 int rc2 = avc_audit(&selinux_state,
1620 sid, sid, sclass, av, &avd, rc, &ad, 0);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001621 if (rc2)
1622 return rc2;
1623 }
Eric Paris06112162008-11-11 22:02:50 +11001624 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001625}
1626
Linus Torvalds1da177e2005-04-16 15:20:36 -07001627/* Check whether a task has a particular permission to an inode.
1628 The 'adp' parameter is optional and allows other audit
1629 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001630static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001631 struct inode *inode,
1632 u32 perms,
Linus Torvalds19e49832013-10-04 12:54:11 -07001633 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001634{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001635 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001636 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001637
David Howellse0e81732009-09-02 09:13:40 +01001638 validate_creds(cred);
1639
Eric Paris828dfe12008-04-17 13:17:49 -04001640 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001641 return 0;
1642
David Howells88e67f32008-11-14 10:39:21 +11001643 sid = cred_sid(cred);
Casey Schaufler80788c22018-09-21 17:19:11 -07001644 isec = selinux_inode(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001645
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001646 return avc_has_perm(&selinux_state,
1647 sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001648}
1649
1650/* Same as inode_has_perm, but pass explicit audit data containing
1651 the dentry to help the auditing code to more easily generate the
1652 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001653static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001654 struct dentry *dentry,
1655 u32 av)
1656{
David Howellsc6f493d2015-03-17 22:26:22 +00001657 struct inode *inode = d_backing_inode(dentry);
Thomas Liu2bf49692009-07-14 12:14:09 -04001658 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001659
Eric Paris50c205f2012-04-04 15:01:43 -04001660 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Paris2875fa02011-04-28 16:04:24 -04001661 ad.u.dentry = dentry;
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05001662 __inode_security_revalidate(inode, dentry, true);
Linus Torvalds19e49832013-10-04 12:54:11 -07001663 return inode_has_perm(cred, inode, av, &ad);
Eric Paris2875fa02011-04-28 16:04:24 -04001664}
1665
1666/* Same as inode_has_perm, but pass explicit audit data containing
1667 the path to help the auditing code to more easily generate the
1668 pathname if needed. */
1669static inline int path_has_perm(const struct cred *cred,
Al Viro3f7036a2015-03-08 19:28:30 -04001670 const struct path *path,
Eric Paris2875fa02011-04-28 16:04:24 -04001671 u32 av)
1672{
David Howellsc6f493d2015-03-17 22:26:22 +00001673 struct inode *inode = d_backing_inode(path->dentry);
Eric Paris2875fa02011-04-28 16:04:24 -04001674 struct common_audit_data ad;
1675
Eric Paris50c205f2012-04-04 15:01:43 -04001676 ad.type = LSM_AUDIT_DATA_PATH;
Eric Paris2875fa02011-04-28 16:04:24 -04001677 ad.u.path = *path;
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05001678 __inode_security_revalidate(inode, path->dentry, true);
Linus Torvalds19e49832013-10-04 12:54:11 -07001679 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001680}
1681
David Howells13f8e982013-06-13 23:37:55 +01001682/* Same as path_has_perm, but uses the inode from the file struct. */
1683static inline int file_path_has_perm(const struct cred *cred,
1684 struct file *file,
1685 u32 av)
1686{
1687 struct common_audit_data ad;
1688
Vivek Goyal43af5de2016-09-09 11:37:49 -04001689 ad.type = LSM_AUDIT_DATA_FILE;
1690 ad.u.file = file;
Linus Torvalds19e49832013-10-04 12:54:11 -07001691 return inode_has_perm(cred, file_inode(file), av, &ad);
David Howells13f8e982013-06-13 23:37:55 +01001692}
1693
Chenbo Fengf66e4482017-10-18 13:00:26 -07001694#ifdef CONFIG_BPF_SYSCALL
1695static int bpf_fd_pass(struct file *file, u32 sid);
1696#endif
1697
Linus Torvalds1da177e2005-04-16 15:20:36 -07001698/* Check whether a task can use an open file descriptor to
1699 access an inode in a given way. Check access to the
1700 descriptor itself, and then use dentry_has_perm to
1701 check a particular permission to the file.
1702 Access to the descriptor is implicitly granted if it
1703 has the same SID as the process. If av is zero, then
1704 access to the file is not checked, e.g. for cases
1705 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001706static int file_has_perm(const struct cred *cred,
1707 struct file *file,
1708 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001709{
Casey Schauflerbb6c6b02018-09-21 17:22:32 -07001710 struct file_security_struct *fsec = selinux_file(file);
Al Viro496ad9a2013-01-23 17:07:38 -05001711 struct inode *inode = file_inode(file);
Thomas Liu2bf49692009-07-14 12:14:09 -04001712 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001713 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001714 int rc;
1715
Vivek Goyal43af5de2016-09-09 11:37:49 -04001716 ad.type = LSM_AUDIT_DATA_FILE;
1717 ad.u.file = file;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001718
David Howells275bb412008-11-14 10:39:19 +11001719 if (sid != fsec->sid) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001720 rc = avc_has_perm(&selinux_state,
1721 sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001722 SECCLASS_FD,
1723 FD__USE,
1724 &ad);
1725 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001726 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001727 }
1728
Chenbo Fengf66e4482017-10-18 13:00:26 -07001729#ifdef CONFIG_BPF_SYSCALL
1730 rc = bpf_fd_pass(file, cred_sid(cred));
1731 if (rc)
1732 return rc;
1733#endif
1734
Linus Torvalds1da177e2005-04-16 15:20:36 -07001735 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001736 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001737 if (av)
Linus Torvalds19e49832013-10-04 12:54:11 -07001738 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001739
David Howells88e67f32008-11-14 10:39:21 +11001740out:
1741 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001742}
1743
David Howellsc3c188b2015-07-10 17:19:58 -04001744/*
1745 * Determine the label for an inode that might be unioned.
1746 */
Vivek Goyalc957f6d2016-07-13 10:44:51 -04001747static int
1748selinux_determine_inode_label(const struct task_security_struct *tsec,
1749 struct inode *dir,
1750 const struct qstr *name, u16 tclass,
1751 u32 *_new_isid)
David Howellsc3c188b2015-07-10 17:19:58 -04001752{
1753 const struct superblock_security_struct *sbsec = dir->i_sb->s_security;
David Howellsc3c188b2015-07-10 17:19:58 -04001754
1755 if ((sbsec->flags & SE_SBINITIALIZED) &&
1756 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1757 *_new_isid = sbsec->mntpoint_sid;
1758 } else if ((sbsec->flags & SBLABEL_MNT) &&
1759 tsec->create_sid) {
1760 *_new_isid = tsec->create_sid;
1761 } else {
Paul Moore20cdef82016-04-04 14:14:42 -04001762 const struct inode_security_struct *dsec = inode_security(dir);
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05001763 return security_transition_sid(&selinux_state, tsec->sid,
1764 dsec->sid, tclass,
David Howellsc3c188b2015-07-10 17:19:58 -04001765 name, _new_isid);
1766 }
1767
1768 return 0;
1769}
1770
Linus Torvalds1da177e2005-04-16 15:20:36 -07001771/* Check whether a task can create a file. */
1772static int may_create(struct inode *dir,
1773 struct dentry *dentry,
1774 u16 tclass)
1775{
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07001776 const struct task_security_struct *tsec = selinux_cred(current_cred());
Linus Torvalds1da177e2005-04-16 15:20:36 -07001777 struct inode_security_struct *dsec;
1778 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001779 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001780 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001781 int rc;
1782
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001783 dsec = inode_security(dir);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001784 sbsec = dir->i_sb->s_security;
1785
David Howells275bb412008-11-14 10:39:19 +11001786 sid = tsec->sid;
David Howells275bb412008-11-14 10:39:19 +11001787
Eric Paris50c205f2012-04-04 15:01:43 -04001788 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001789 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001790
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001791 rc = avc_has_perm(&selinux_state,
1792 sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001793 DIR__ADD_NAME | DIR__SEARCH,
1794 &ad);
1795 if (rc)
1796 return rc;
1797
Yang Guo210a2922019-12-12 10:02:24 +08001798 rc = selinux_determine_inode_label(tsec, dir, &dentry->d_name, tclass,
1799 &newsid);
David Howellsc3c188b2015-07-10 17:19:58 -04001800 if (rc)
1801 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001802
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001803 rc = avc_has_perm(&selinux_state,
1804 sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001805 if (rc)
1806 return rc;
1807
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001808 return avc_has_perm(&selinux_state,
1809 newsid, sbsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001810 SECCLASS_FILESYSTEM,
1811 FILESYSTEM__ASSOCIATE, &ad);
1812}
1813
Eric Paris828dfe12008-04-17 13:17:49 -04001814#define MAY_LINK 0
1815#define MAY_UNLINK 1
1816#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001817
1818/* Check whether a task can link, unlink, or rmdir a file/directory. */
1819static int may_link(struct inode *dir,
1820 struct dentry *dentry,
1821 int kind)
1822
1823{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001824 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001825 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001826 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001827 u32 av;
1828 int rc;
1829
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001830 dsec = inode_security(dir);
1831 isec = backing_inode_security(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001832
Eric Paris50c205f2012-04-04 15:01:43 -04001833 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001834 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001835
1836 av = DIR__SEARCH;
1837 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001838 rc = avc_has_perm(&selinux_state,
1839 sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001840 if (rc)
1841 return rc;
1842
1843 switch (kind) {
1844 case MAY_LINK:
1845 av = FILE__LINK;
1846 break;
1847 case MAY_UNLINK:
1848 av = FILE__UNLINK;
1849 break;
1850 case MAY_RMDIR:
1851 av = DIR__RMDIR;
1852 break;
1853 default:
peter enderborgc103a912018-06-12 10:09:03 +02001854 pr_warn("SELinux: %s: unrecognized kind %d\n",
Eric Paris744ba352008-04-17 11:52:44 -04001855 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001856 return 0;
1857 }
1858
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001859 rc = avc_has_perm(&selinux_state,
1860 sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001861 return rc;
1862}
1863
1864static inline int may_rename(struct inode *old_dir,
1865 struct dentry *old_dentry,
1866 struct inode *new_dir,
1867 struct dentry *new_dentry)
1868{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001869 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001870 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001871 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001872 u32 av;
1873 int old_is_dir, new_is_dir;
1874 int rc;
1875
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001876 old_dsec = inode_security(old_dir);
1877 old_isec = backing_inode_security(old_dentry);
David Howellse36cb0b2015-01-29 12:02:35 +00001878 old_is_dir = d_is_dir(old_dentry);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001879 new_dsec = inode_security(new_dir);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001880
Eric Paris50c205f2012-04-04 15:01:43 -04001881 ad.type = LSM_AUDIT_DATA_DENTRY;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001882
Eric Parisa2694342011-04-25 13:10:27 -04001883 ad.u.dentry = old_dentry;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001884 rc = avc_has_perm(&selinux_state,
1885 sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001886 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1887 if (rc)
1888 return rc;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001889 rc = avc_has_perm(&selinux_state,
1890 sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001891 old_isec->sclass, FILE__RENAME, &ad);
1892 if (rc)
1893 return rc;
1894 if (old_is_dir && new_dir != old_dir) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001895 rc = avc_has_perm(&selinux_state,
1896 sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001897 old_isec->sclass, DIR__REPARENT, &ad);
1898 if (rc)
1899 return rc;
1900 }
1901
Eric Parisa2694342011-04-25 13:10:27 -04001902 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001903 av = DIR__ADD_NAME | DIR__SEARCH;
David Howells2c616d42015-01-29 12:02:33 +00001904 if (d_is_positive(new_dentry))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001905 av |= DIR__REMOVE_NAME;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001906 rc = avc_has_perm(&selinux_state,
1907 sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001908 if (rc)
1909 return rc;
David Howells2c616d42015-01-29 12:02:33 +00001910 if (d_is_positive(new_dentry)) {
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05001911 new_isec = backing_inode_security(new_dentry);
David Howellse36cb0b2015-01-29 12:02:35 +00001912 new_is_dir = d_is_dir(new_dentry);
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001913 rc = avc_has_perm(&selinux_state,
1914 sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001915 new_isec->sclass,
1916 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1917 if (rc)
1918 return rc;
1919 }
1920
1921 return 0;
1922}
1923
1924/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001925static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001926 struct super_block *sb,
1927 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001928 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001929{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001930 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001931 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001932
Linus Torvalds1da177e2005-04-16 15:20:36 -07001933 sbsec = sb->s_security;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05001934 return avc_has_perm(&selinux_state,
1935 sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001936}
1937
1938/* Convert a Linux mode and permission mask to an access vector. */
1939static inline u32 file_mask_to_av(int mode, int mask)
1940{
1941 u32 av = 0;
1942
Al Virodba19c62011-07-25 20:49:29 -04001943 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001944 if (mask & MAY_EXEC)
1945 av |= FILE__EXECUTE;
1946 if (mask & MAY_READ)
1947 av |= FILE__READ;
1948
1949 if (mask & MAY_APPEND)
1950 av |= FILE__APPEND;
1951 else if (mask & MAY_WRITE)
1952 av |= FILE__WRITE;
1953
1954 } else {
1955 if (mask & MAY_EXEC)
1956 av |= DIR__SEARCH;
1957 if (mask & MAY_WRITE)
1958 av |= DIR__WRITE;
1959 if (mask & MAY_READ)
1960 av |= DIR__READ;
1961 }
1962
1963 return av;
1964}
1965
1966/* Convert a Linux file to an access vector. */
1967static inline u32 file_to_av(struct file *file)
1968{
1969 u32 av = 0;
1970
1971 if (file->f_mode & FMODE_READ)
1972 av |= FILE__READ;
1973 if (file->f_mode & FMODE_WRITE) {
1974 if (file->f_flags & O_APPEND)
1975 av |= FILE__APPEND;
1976 else
1977 av |= FILE__WRITE;
1978 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001979 if (!av) {
1980 /*
1981 * Special file opened with flags 3 for ioctl-only use.
1982 */
1983 av = FILE__IOCTL;
1984 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001985
1986 return av;
1987}
1988
Eric Paris8b6a5a32008-10-29 17:06:46 -04001989/*
Randy Dunlapc76a2f92020-08-07 09:51:34 -07001990 * Convert a file to an access vector and include the correct
Eric Paris8b6a5a32008-10-29 17:06:46 -04001991 * open permission.
1992 */
1993static inline u32 open_file_to_av(struct file *file)
1994{
1995 u32 av = file_to_av(file);
Stephen Smalleyccb54472017-05-12 12:41:24 -04001996 struct inode *inode = file_inode(file);
Eric Paris8b6a5a32008-10-29 17:06:46 -04001997
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05001998 if (selinux_policycap_openperm() &&
1999 inode->i_sb->s_magic != SOCKFS_MAGIC)
Eric Paris49b7b8d2010-07-23 11:44:09 -04002000 av |= FILE__OPEN;
2001
Eric Paris8b6a5a32008-10-29 17:06:46 -04002002 return av;
2003}
2004
Linus Torvalds1da177e2005-04-16 15:20:36 -07002005/* Hook functions begin here. */
2006
Stephen Smalley79af7302015-01-21 10:54:10 -05002007static int selinux_binder_set_context_mgr(struct task_struct *mgr)
2008{
2009 u32 mysid = current_sid();
2010 u32 mgrsid = task_sid(mgr);
2011
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002012 return avc_has_perm(&selinux_state,
2013 mysid, mgrsid, SECCLASS_BINDER,
Stephen Smalley79af7302015-01-21 10:54:10 -05002014 BINDER__SET_CONTEXT_MGR, NULL);
2015}
2016
2017static int selinux_binder_transaction(struct task_struct *from,
2018 struct task_struct *to)
2019{
2020 u32 mysid = current_sid();
2021 u32 fromsid = task_sid(from);
2022 u32 tosid = task_sid(to);
2023 int rc;
2024
2025 if (mysid != fromsid) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002026 rc = avc_has_perm(&selinux_state,
2027 mysid, fromsid, SECCLASS_BINDER,
Stephen Smalley79af7302015-01-21 10:54:10 -05002028 BINDER__IMPERSONATE, NULL);
2029 if (rc)
2030 return rc;
2031 }
2032
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002033 return avc_has_perm(&selinux_state,
2034 fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
Stephen Smalley79af7302015-01-21 10:54:10 -05002035 NULL);
2036}
2037
2038static int selinux_binder_transfer_binder(struct task_struct *from,
2039 struct task_struct *to)
2040{
2041 u32 fromsid = task_sid(from);
2042 u32 tosid = task_sid(to);
2043
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002044 return avc_has_perm(&selinux_state,
2045 fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
Stephen Smalley79af7302015-01-21 10:54:10 -05002046 NULL);
2047}
2048
2049static int selinux_binder_transfer_file(struct task_struct *from,
2050 struct task_struct *to,
2051 struct file *file)
2052{
2053 u32 sid = task_sid(to);
Casey Schauflerbb6c6b02018-09-21 17:22:32 -07002054 struct file_security_struct *fsec = selinux_file(file);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002055 struct dentry *dentry = file->f_path.dentry;
Paul Moore20cdef82016-04-04 14:14:42 -04002056 struct inode_security_struct *isec;
Stephen Smalley79af7302015-01-21 10:54:10 -05002057 struct common_audit_data ad;
2058 int rc;
2059
2060 ad.type = LSM_AUDIT_DATA_PATH;
2061 ad.u.path = file->f_path;
2062
2063 if (sid != fsec->sid) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002064 rc = avc_has_perm(&selinux_state,
2065 sid, fsec->sid,
Stephen Smalley79af7302015-01-21 10:54:10 -05002066 SECCLASS_FD,
2067 FD__USE,
2068 &ad);
2069 if (rc)
2070 return rc;
2071 }
2072
Chenbo Fengf66e4482017-10-18 13:00:26 -07002073#ifdef CONFIG_BPF_SYSCALL
2074 rc = bpf_fd_pass(file, sid);
2075 if (rc)
2076 return rc;
2077#endif
2078
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002079 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
Stephen Smalley79af7302015-01-21 10:54:10 -05002080 return 0;
2081
Paul Moore20cdef82016-04-04 14:14:42 -04002082 isec = backing_inode_security(dentry);
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002083 return avc_has_perm(&selinux_state,
2084 sid, isec->sid, isec->sclass, file_to_av(file),
Stephen Smalley79af7302015-01-21 10:54:10 -05002085 &ad);
2086}
2087
Ingo Molnar9e488582009-05-07 19:26:19 +10002088static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01002089 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002090{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002091 u32 sid = current_sid();
2092 u32 csid = task_sid(child);
Stephen Smalley006ebb42008-05-19 08:32:49 -04002093
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002094 if (mode & PTRACE_MODE_READ)
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002095 return avc_has_perm(&selinux_state,
2096 sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002097
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002098 return avc_has_perm(&selinux_state,
2099 sid, csid, SECCLASS_PROCESS, PROCESS__PTRACE, NULL);
David Howells5cd9c582008-08-14 11:37:28 +01002100}
2101
2102static int selinux_ptrace_traceme(struct task_struct *parent)
2103{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002104 return avc_has_perm(&selinux_state,
2105 task_sid(parent), current_sid(), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002106 PROCESS__PTRACE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002107}
2108
2109static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04002110 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002111{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002112 return avc_has_perm(&selinux_state,
2113 current_sid(), task_sid(target), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002114 PROCESS__GETCAP, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002115}
2116
David Howellsd84f4f92008-11-14 10:39:23 +11002117static int selinux_capset(struct cred *new, const struct cred *old,
2118 const kernel_cap_t *effective,
2119 const kernel_cap_t *inheritable,
2120 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002121{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002122 return avc_has_perm(&selinux_state,
2123 cred_sid(old), cred_sid(new), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002124 PROCESS__SETCAP, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002125}
2126
James Morris5626d3e2009-01-30 10:05:06 +11002127/*
2128 * (This comment used to live with the selinux_task_setuid hook,
2129 * which was removed).
2130 *
2131 * Since setuid only affects the current process, and since the SELinux
2132 * controls are not based on the Linux identity attributes, SELinux does not
2133 * need to control this operation. However, SELinux does control the use of
2134 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2135 */
2136
Eric Paris6a9de492012-01-03 12:25:14 -05002137static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
Micah Mortonc1a85a02019-01-07 16:10:53 -08002138 int cap, unsigned int opts)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002139{
Micah Mortonc1a85a02019-01-07 16:10:53 -08002140 return cred_has_capability(cred, cap, opts, ns == &init_user_ns);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002141}
2142
Linus Torvalds1da177e2005-04-16 15:20:36 -07002143static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2144{
David Howells88e67f32008-11-14 10:39:21 +11002145 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002146 int rc = 0;
2147
2148 if (!sb)
2149 return 0;
2150
2151 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04002152 case Q_SYNC:
2153 case Q_QUOTAON:
2154 case Q_QUOTAOFF:
2155 case Q_SETINFO:
2156 case Q_SETQUOTA:
Richard Hainese4cfa052020-02-20 15:32:34 +00002157 case Q_XQUOTAOFF:
2158 case Q_XQUOTAON:
2159 case Q_XSETQLIM:
David Howells88e67f32008-11-14 10:39:21 +11002160 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002161 break;
2162 case Q_GETFMT:
2163 case Q_GETINFO:
2164 case Q_GETQUOTA:
Richard Hainese4cfa052020-02-20 15:32:34 +00002165 case Q_XGETQUOTA:
2166 case Q_XGETQSTAT:
2167 case Q_XGETQSTATV:
2168 case Q_XGETNEXTQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002169 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002170 break;
2171 default:
2172 rc = 0; /* let the kernel handle invalid cmds */
2173 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002174 }
2175 return rc;
2176}
2177
2178static int selinux_quota_on(struct dentry *dentry)
2179{
David Howells88e67f32008-11-14 10:39:21 +11002180 const struct cred *cred = current_cred();
2181
Eric Paris2875fa02011-04-28 16:04:24 -04002182 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002183}
2184
Eric Paris12b30522010-11-15 18:36:29 -05002185static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002186{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002187 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08002188 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2189 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002190 return avc_has_perm(&selinux_state,
2191 current_sid(), SECINITSID_KERNEL,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002192 SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, NULL);
Kees Cookd78ca3c2010-02-03 15:37:13 -08002193 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2194 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2195 /* Set level of messages printed to console */
2196 case SYSLOG_ACTION_CONSOLE_LEVEL:
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002197 return avc_has_perm(&selinux_state,
2198 current_sid(), SECINITSID_KERNEL,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002199 SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE,
2200 NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002201 }
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002202 /* All other syslog types */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002203 return avc_has_perm(&selinux_state,
2204 current_sid(), SECINITSID_KERNEL,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002205 SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002206}
2207
2208/*
2209 * Check that a process has enough memory to allocate a new virtual
2210 * mapping. 0 means there is enough memory for the allocation to
2211 * succeed and -ENOMEM implies there is not.
2212 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002213 * Do not audit the selinux permission check, as this is applied to all
2214 * processes that allocate mappings.
2215 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002216static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002217{
2218 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002219
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002220 rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
Micah Mortonc1a85a02019-01-07 16:10:53 -08002221 CAP_OPT_NOAUDIT, true);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002222 if (rc == 0)
2223 cap_sys_admin = 1;
2224
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002225 return cap_sys_admin;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002226}
2227
2228/* binprm security operations */
2229
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002230static u32 ptrace_parent_sid(void)
Paul Moore0c6181c2016-03-30 21:41:21 -04002231{
2232 u32 sid = 0;
2233 struct task_struct *tracer;
2234
2235 rcu_read_lock();
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002236 tracer = ptrace_parent(current);
Paul Moore0c6181c2016-03-30 21:41:21 -04002237 if (tracer)
2238 sid = task_sid(tracer);
2239 rcu_read_unlock();
2240
2241 return sid;
2242}
2243
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002244static int check_nnp_nosuid(const struct linux_binprm *bprm,
2245 const struct task_security_struct *old_tsec,
2246 const struct task_security_struct *new_tsec)
2247{
2248 int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
Andy Lutomirski380cf5b2016-06-23 16:41:05 -05002249 int nosuid = !mnt_may_suid(bprm->file->f_path.mnt);
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002250 int rc;
Stephen Smalleyaf63f412017-07-31 10:12:46 -04002251 u32 av;
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002252
2253 if (!nnp && !nosuid)
2254 return 0; /* neither NNP nor nosuid */
2255
2256 if (new_tsec->sid == old_tsec->sid)
2257 return 0; /* No change in credentials */
2258
2259 /*
Stephen Smalleyaf63f412017-07-31 10:12:46 -04002260 * If the policy enables the nnp_nosuid_transition policy capability,
2261 * then we permit transitions under NNP or nosuid if the
2262 * policy allows the corresponding permission between
2263 * the old and new contexts.
2264 */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05002265 if (selinux_policycap_nnp_nosuid_transition()) {
Stephen Smalleyaf63f412017-07-31 10:12:46 -04002266 av = 0;
2267 if (nnp)
2268 av |= PROCESS2__NNP_TRANSITION;
2269 if (nosuid)
2270 av |= PROCESS2__NOSUID_TRANSITION;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002271 rc = avc_has_perm(&selinux_state,
2272 old_tsec->sid, new_tsec->sid,
Stephen Smalleyaf63f412017-07-31 10:12:46 -04002273 SECCLASS_PROCESS2, av, NULL);
2274 if (!rc)
2275 return 0;
2276 }
2277
2278 /*
2279 * We also permit NNP or nosuid transitions to bounded SIDs,
2280 * i.e. SIDs that are guaranteed to only be allowed a subset
2281 * of the permissions of the current SID.
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002282 */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05002283 rc = security_bounded_transition(&selinux_state, old_tsec->sid,
2284 new_tsec->sid);
Stephen Smalleyaf63f412017-07-31 10:12:46 -04002285 if (!rc)
2286 return 0;
2287
2288 /*
2289 * On failure, preserve the errno values for NNP vs nosuid.
2290 * NNP: Operation not permitted for caller.
2291 * nosuid: Permission denied to file.
2292 */
2293 if (nnp)
2294 return -EPERM;
2295 return -EACCES;
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002296}
2297
Eric W. Biedermanb8bff592020-03-22 15:46:24 -05002298static int selinux_bprm_creds_for_exec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002299{
David Howellsa6f76f22008-11-14 10:39:24 +11002300 const struct task_security_struct *old_tsec;
2301 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002302 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002303 struct common_audit_data ad;
Al Viro496ad9a2013-01-23 17:07:38 -05002304 struct inode *inode = file_inode(bprm->file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002305 int rc;
2306
David Howellsa6f76f22008-11-14 10:39:24 +11002307 /* SELinux context only depends on initial program or script and not
2308 * the script interpreter */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002309
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07002310 old_tsec = selinux_cred(current_cred());
2311 new_tsec = selinux_cred(bprm->cred);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05002312 isec = inode_security(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002313
2314 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002315 new_tsec->sid = old_tsec->sid;
2316 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002317
Michael LeMay28eba5b2006-06-27 02:53:42 -07002318 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002319 new_tsec->create_sid = 0;
2320 new_tsec->keycreate_sid = 0;
2321 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002322
David Howellsa6f76f22008-11-14 10:39:24 +11002323 if (old_tsec->exec_sid) {
2324 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002325 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002326 new_tsec->exec_sid = 0;
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002327
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002328 /* Fail on NNP or nosuid if not an allowed transition. */
2329 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2330 if (rc)
2331 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002332 } else {
2333 /* Check for a default transition on this program. */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05002334 rc = security_transition_sid(&selinux_state, old_tsec->sid,
2335 isec->sid, SECCLASS_PROCESS, NULL,
Eric Paris652bb9b2011-02-01 11:05:40 -05002336 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002337 if (rc)
2338 return rc;
Stephen Smalley7b0d0b42014-08-04 13:36:49 -04002339
2340 /*
2341 * Fallback to old SID on NNP or nosuid if not an allowed
2342 * transition.
2343 */
2344 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2345 if (rc)
2346 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002347 }
2348
Vivek Goyal43af5de2016-09-09 11:37:49 -04002349 ad.type = LSM_AUDIT_DATA_FILE;
2350 ad.u.file = bprm->file;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002351
David Howellsa6f76f22008-11-14 10:39:24 +11002352 if (new_tsec->sid == old_tsec->sid) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002353 rc = avc_has_perm(&selinux_state,
2354 old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002355 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2356 if (rc)
2357 return rc;
2358 } else {
2359 /* Check permissions for the transition. */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002360 rc = avc_has_perm(&selinux_state,
2361 old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002362 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2363 if (rc)
2364 return rc;
2365
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002366 rc = avc_has_perm(&selinux_state,
2367 new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002368 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2369 if (rc)
2370 return rc;
2371
David Howellsa6f76f22008-11-14 10:39:24 +11002372 /* Check for shared state */
2373 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002374 rc = avc_has_perm(&selinux_state,
2375 old_tsec->sid, new_tsec->sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002376 SECCLASS_PROCESS, PROCESS__SHARE,
2377 NULL);
2378 if (rc)
2379 return -EPERM;
2380 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002381
David Howellsa6f76f22008-11-14 10:39:24 +11002382 /* Make sure that anyone attempting to ptrace over a task that
2383 * changes its SID has the appropriate permit */
Eric W. Biederman9227dd22017-01-23 17:26:31 +13002384 if (bprm->unsafe & LSM_UNSAFE_PTRACE) {
Stephen Smalleybe0554c2017-01-09 10:07:31 -05002385 u32 ptsid = ptrace_parent_sid();
David Howellsa6f76f22008-11-14 10:39:24 +11002386 if (ptsid != 0) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002387 rc = avc_has_perm(&selinux_state,
2388 ptsid, new_tsec->sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002389 SECCLASS_PROCESS,
2390 PROCESS__PTRACE, NULL);
2391 if (rc)
2392 return -EPERM;
2393 }
2394 }
2395
2396 /* Clear any possibly unsafe personality bits on exec: */
2397 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002398
Linus Torvalds1da177e2005-04-16 15:20:36 -07002399 /* Enable secure mode for SIDs transitions unless
2400 the noatsecure permission is granted between
2401 the two SIDs, i.e. ahp returns 0. */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002402 rc = avc_has_perm(&selinux_state,
2403 old_tsec->sid, new_tsec->sid,
Kees Cook62874c32017-07-18 15:25:25 -07002404 SECCLASS_PROCESS, PROCESS__NOATSECURE,
2405 NULL);
2406 bprm->secureexec |= !!rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002407 }
2408
Kees Cook62874c32017-07-18 15:25:25 -07002409 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002410}
2411
Al Viroc3c073f2012-08-21 22:32:06 -04002412static int match_file(const void *p, struct file *file, unsigned fd)
2413{
2414 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2415}
2416
Linus Torvalds1da177e2005-04-16 15:20:36 -07002417/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002418static inline void flush_unauthorized_files(const struct cred *cred,
2419 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002420{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002421 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002422 struct tty_struct *tty;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002423 int drop_tty = 0;
Al Viroc3c073f2012-08-21 22:32:06 -04002424 unsigned n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002425
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002426 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002427 if (tty) {
Peter Hurley4a510962016-01-09 21:35:23 -08002428 spin_lock(&tty->files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002429 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002430 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002431
Linus Torvalds1da177e2005-04-16 15:20:36 -07002432 /* Revalidate access to controlling tty.
David Howells13f8e982013-06-13 23:37:55 +01002433 Use file_path_has_perm on the tty path directly
2434 rather than using file_has_perm, as this particular
2435 open file may belong to another process and we are
2436 only interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002437 file_priv = list_first_entry(&tty->tty_files,
2438 struct tty_file_private, list);
2439 file = file_priv->file;
David Howells13f8e982013-06-13 23:37:55 +01002440 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002441 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002442 }
Peter Hurley4a510962016-01-09 21:35:23 -08002443 spin_unlock(&tty->files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002444 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002445 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002446 /* Reset controlling tty. */
2447 if (drop_tty)
2448 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002449
2450 /* Revalidate access to inherited open files. */
Al Viroc3c073f2012-08-21 22:32:06 -04002451 n = iterate_fd(files, 0, match_file, cred);
2452 if (!n) /* none found? */
2453 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002454
Al Viroc3c073f2012-08-21 22:32:06 -04002455 devnull = dentry_open(&selinux_null, O_RDWR, cred);
Al Viro45525b22012-10-16 13:30:07 -04002456 if (IS_ERR(devnull))
2457 devnull = NULL;
2458 /* replace all the matching ones with this */
2459 do {
2460 replace_fd(n - 1, devnull, 0);
2461 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2462 if (devnull)
Al Viroc3c073f2012-08-21 22:32:06 -04002463 fput(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002464}
2465
Linus Torvalds1da177e2005-04-16 15:20:36 -07002466/*
David Howellsa6f76f22008-11-14 10:39:24 +11002467 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002468 */
David Howellsa6f76f22008-11-14 10:39:24 +11002469static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002470{
David Howellsa6f76f22008-11-14 10:39:24 +11002471 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002472 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002473 int rc, i;
2474
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07002475 new_tsec = selinux_cred(bprm->cred);
David Howellsa6f76f22008-11-14 10:39:24 +11002476 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002477 return;
2478
2479 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002480 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002481
David Howellsa6f76f22008-11-14 10:39:24 +11002482 /* Always clear parent death signal on SID transitions. */
2483 current->pdeath_signal = 0;
2484
2485 /* Check whether the new SID can inherit resource limits from the old
2486 * SID. If not, reset all soft limits to the lower of the current
2487 * task's hard limit and the init task's soft limit.
2488 *
2489 * Note that the setting of hard limits (even to lower them) can be
2490 * controlled by the setrlimit check. The inclusion of the init task's
2491 * soft limit into the computation is to avoid resetting soft limits
2492 * higher than the default soft limit for cases where the default is
2493 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2494 */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002495 rc = avc_has_perm(&selinux_state,
2496 new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
David Howellsa6f76f22008-11-14 10:39:24 +11002497 PROCESS__RLIMITINH, NULL);
2498 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002499 /* protect against do_prlimit() */
2500 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002501 for (i = 0; i < RLIM_NLIMITS; i++) {
2502 rlim = current->signal->rlim + i;
2503 initrlim = init_task.signal->rlim + i;
2504 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2505 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002506 task_unlock(current);
Nicolas Pitrebaa73d92016-11-11 00:10:10 -05002507 if (IS_ENABLED(CONFIG_POSIX_TIMERS))
2508 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002509 }
2510}
2511
2512/*
2513 * Clean up the process immediately after the installation of new credentials
2514 * due to exec
2515 */
2516static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2517{
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07002518 const struct task_security_struct *tsec = selinux_cred(current_cred());
David Howellsa6f76f22008-11-14 10:39:24 +11002519 u32 osid, sid;
Arnd Bergmannddbc7d02019-10-25 21:37:43 +02002520 int rc;
David Howellsa6f76f22008-11-14 10:39:24 +11002521
David Howellsa6f76f22008-11-14 10:39:24 +11002522 osid = tsec->osid;
2523 sid = tsec->sid;
2524
2525 if (sid == osid)
2526 return;
2527
2528 /* Check whether the new SID can inherit signal state from the old SID.
2529 * If not, clear itimers to avoid subsequent signal generation and
2530 * flush and unblock signals.
2531 *
2532 * This must occur _after_ the task SID has been updated so that any
2533 * kill done after the flush will be checked against the new SID.
2534 */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05002535 rc = avc_has_perm(&selinux_state,
2536 osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002537 if (rc) {
Arnd Bergmannddbc7d02019-10-25 21:37:43 +02002538 clear_itimer();
2539
Linus Torvalds1da177e2005-04-16 15:20:36 -07002540 spin_lock_irq(&current->sighand->siglock);
Oleg Nesterov9e7c8f82015-06-04 16:22:16 -04002541 if (!fatal_signal_pending(current)) {
2542 flush_sigqueue(&current->pending);
2543 flush_sigqueue(&current->signal->shared_pending);
David Howells3bcac022009-04-29 13:45:05 +01002544 flush_signal_handlers(current, 1);
2545 sigemptyset(&current->blocked);
Oleg Nesterov9e7c8f82015-06-04 16:22:16 -04002546 recalc_sigpending();
David Howells3bcac022009-04-29 13:45:05 +01002547 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002548 spin_unlock_irq(&current->sighand->siglock);
2549 }
2550
David Howellsa6f76f22008-11-14 10:39:24 +11002551 /* Wake up the parent if it is waiting so that it can recheck
2552 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002553 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002554 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002555 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002556}
2557
2558/* superblock security operations */
2559
2560static int selinux_sb_alloc_security(struct super_block *sb)
2561{
Paul Moorecb89e242020-01-10 16:32:10 -05002562 struct superblock_security_struct *sbsec;
2563
2564 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
2565 if (!sbsec)
2566 return -ENOMEM;
2567
2568 mutex_init(&sbsec->lock);
2569 INIT_LIST_HEAD(&sbsec->isec_head);
2570 spin_lock_init(&sbsec->isec_lock);
Paul Moorecb89e242020-01-10 16:32:10 -05002571 sbsec->sid = SECINITSID_UNLABELED;
2572 sbsec->def_sid = SECINITSID_FILE;
2573 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
2574 sb->s_security = sbsec;
2575
2576 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002577}
2578
2579static void selinux_sb_free_security(struct super_block *sb)
2580{
2581 superblock_free_security(sb);
2582}
2583
Al Viro99dbbb52018-12-14 21:56:23 -05002584static inline int opt_len(const char *s)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002585{
Al Viro99dbbb52018-12-14 21:56:23 -05002586 bool open_quote = false;
2587 int len;
2588 char c;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002589
Al Viro99dbbb52018-12-14 21:56:23 -05002590 for (len = 0; (c = s[len]) != '\0'; len++) {
2591 if (c == '"')
Cory Olmo3528a952006-09-29 01:58:44 -07002592 open_quote = !open_quote;
Al Viro99dbbb52018-12-14 21:56:23 -05002593 if (c == ',' && !open_quote)
2594 break;
2595 }
2596 return len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002597}
2598
Al Viro204cc0c2018-12-13 13:41:47 -05002599static int selinux_sb_eat_lsm_opts(char *options, void **mnt_opts)
Eric Paris026eb162011-03-03 16:09:14 -05002600{
Al Viro99dbbb52018-12-14 21:56:23 -05002601 char *from = options;
2602 char *to = options;
2603 bool first = true;
Gen Zhangfec63752019-06-12 21:55:38 +08002604 int rc;
Al Viro5b400232018-12-12 20:13:29 -05002605
Al Viro99dbbb52018-12-14 21:56:23 -05002606 while (1) {
2607 int len = opt_len(from);
Gen Zhangfec63752019-06-12 21:55:38 +08002608 int token;
Al Viro99dbbb52018-12-14 21:56:23 -05002609 char *arg = NULL;
2610
2611 token = match_opt_prefix(from, len, &arg);
2612
2613 if (token != Opt_error) {
2614 char *p, *q;
2615
2616 /* strip quotes */
2617 if (arg) {
2618 for (p = q = arg; p < from + len; p++) {
2619 char c = *p;
2620 if (c != '"')
2621 *q++ = c;
2622 }
2623 arg = kmemdup_nul(arg, q - arg, GFP_KERNEL);
Gen Zhangfec63752019-06-12 21:55:38 +08002624 if (!arg) {
2625 rc = -ENOMEM;
2626 goto free_opt;
2627 }
Al Viro99dbbb52018-12-14 21:56:23 -05002628 }
2629 rc = selinux_add_opt(token, arg, mnt_opts);
2630 if (unlikely(rc)) {
2631 kfree(arg);
Gen Zhangfec63752019-06-12 21:55:38 +08002632 goto free_opt;
Al Viro99dbbb52018-12-14 21:56:23 -05002633 }
2634 } else {
2635 if (!first) { // copy with preceding comma
2636 from--;
2637 len++;
2638 }
2639 if (to != from)
2640 memmove(to, from, len);
2641 to += len;
2642 first = false;
2643 }
2644 if (!from[len])
2645 break;
2646 from += len + 1;
2647 }
2648 *to = '\0';
2649 return 0;
Gen Zhangfec63752019-06-12 21:55:38 +08002650
2651free_opt:
2652 if (*mnt_opts) {
2653 selinux_free_mnt_opts(*mnt_opts);
2654 *mnt_opts = NULL;
2655 }
2656 return rc;
Al Viro5b400232018-12-12 20:13:29 -05002657}
2658
Al Viro204cc0c2018-12-13 13:41:47 -05002659static int selinux_sb_remount(struct super_block *sb, void *mnt_opts)
Eric Paris026eb162011-03-03 16:09:14 -05002660{
Al Virobd323652018-12-13 15:04:59 -05002661 struct selinux_mnt_opts *opts = mnt_opts;
Eric Paris026eb162011-03-03 16:09:14 -05002662 struct superblock_security_struct *sbsec = sb->s_security;
Al Virobd323652018-12-13 15:04:59 -05002663 u32 sid;
2664 int rc;
Eric Paris026eb162011-03-03 16:09:14 -05002665
2666 if (!(sbsec->flags & SE_SBINITIALIZED))
2667 return 0;
2668
Al Viro204cc0c2018-12-13 13:41:47 -05002669 if (!opts)
Eric Paris026eb162011-03-03 16:09:14 -05002670 return 0;
2671
Al Virobd323652018-12-13 15:04:59 -05002672 if (opts->fscontext) {
2673 rc = parse_sid(sb, opts->fscontext, &sid);
2674 if (rc)
Al Viroc039bc32018-12-01 23:06:57 -05002675 return rc;
Al Virobd323652018-12-13 15:04:59 -05002676 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2677 goto out_bad_option;
Eric Paris026eb162011-03-03 16:09:14 -05002678 }
Al Virobd323652018-12-13 15:04:59 -05002679 if (opts->context) {
2680 rc = parse_sid(sb, opts->context, &sid);
2681 if (rc)
2682 return rc;
2683 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2684 goto out_bad_option;
2685 }
2686 if (opts->rootcontext) {
2687 struct inode_security_struct *root_isec;
2688 root_isec = backing_inode_security(sb->s_root);
2689 rc = parse_sid(sb, opts->rootcontext, &sid);
2690 if (rc)
2691 return rc;
2692 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2693 goto out_bad_option;
2694 }
2695 if (opts->defcontext) {
2696 rc = parse_sid(sb, opts->defcontext, &sid);
2697 if (rc)
2698 return rc;
2699 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2700 goto out_bad_option;
Eric Paris026eb162011-03-03 16:09:14 -05002701 }
Al Viroc039bc32018-12-01 23:06:57 -05002702 return 0;
Eric Paris026eb162011-03-03 16:09:14 -05002703
Eric Paris026eb162011-03-03 16:09:14 -05002704out_bad_option:
peter enderborgc103a912018-06-12 10:09:03 +02002705 pr_warn("SELinux: unable to change security options "
Linus Torvalds29b1deb2013-12-15 11:17:45 -08002706 "during remount (dev %s, type=%s)\n", sb->s_id,
2707 sb->s_type->name);
Al Viroc039bc32018-12-01 23:06:57 -05002708 return -EINVAL;
Eric Paris026eb162011-03-03 16:09:14 -05002709}
2710
Al Viroa10d7c22018-12-05 11:58:35 -05002711static int selinux_sb_kern_mount(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002712{
David Howells88e67f32008-11-14 10:39:21 +11002713 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002714 struct common_audit_data ad;
James Morris74192242008-12-19 11:41:10 +11002715
Eric Paris50c205f2012-04-04 15:01:43 -04002716 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002717 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002718 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002719}
2720
David Howells726c3342006-06-23 02:02:58 -07002721static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002722{
David Howells88e67f32008-11-14 10:39:21 +11002723 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002724 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002725
Eric Paris50c205f2012-04-04 15:01:43 -04002726 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002727 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002728 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002729}
2730
Al Viro808d4e32012-10-11 11:42:01 -04002731static int selinux_mount(const char *dev_name,
Al Viro8a04c432016-03-25 14:52:53 -04002732 const struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -04002733 const char *type,
Eric Paris828dfe12008-04-17 13:17:49 -04002734 unsigned long flags,
2735 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002736{
David Howells88e67f32008-11-14 10:39:21 +11002737 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002738
2739 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002740 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002741 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002742 else
Eric Paris2875fa02011-04-28 16:04:24 -04002743 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002744}
2745
Stephen Smalley98aa0032020-01-17 15:24:07 -05002746static int selinux_move_mount(const struct path *from_path,
2747 const struct path *to_path)
2748{
2749 const struct cred *cred = current_cred();
2750
2751 return path_has_perm(cred, to_path, FILE__MOUNTON);
2752}
2753
Linus Torvalds1da177e2005-04-16 15:20:36 -07002754static int selinux_umount(struct vfsmount *mnt, int flags)
2755{
David Howells88e67f32008-11-14 10:39:21 +11002756 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002757
David Howells88e67f32008-11-14 10:39:21 +11002758 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002759 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002760}
2761
Al Viro0b520752018-12-23 16:02:47 -05002762static int selinux_fs_context_dup(struct fs_context *fc,
2763 struct fs_context *src_fc)
2764{
2765 const struct selinux_mnt_opts *src = src_fc->security;
2766 struct selinux_mnt_opts *opts;
2767
2768 if (!src)
2769 return 0;
2770
2771 fc->security = kzalloc(sizeof(struct selinux_mnt_opts), GFP_KERNEL);
2772 if (!fc->security)
2773 return -ENOMEM;
2774
2775 opts = fc->security;
2776
2777 if (src->fscontext) {
2778 opts->fscontext = kstrdup(src->fscontext, GFP_KERNEL);
2779 if (!opts->fscontext)
2780 return -ENOMEM;
2781 }
2782 if (src->context) {
2783 opts->context = kstrdup(src->context, GFP_KERNEL);
2784 if (!opts->context)
2785 return -ENOMEM;
2786 }
2787 if (src->rootcontext) {
2788 opts->rootcontext = kstrdup(src->rootcontext, GFP_KERNEL);
2789 if (!opts->rootcontext)
2790 return -ENOMEM;
2791 }
2792 if (src->defcontext) {
2793 opts->defcontext = kstrdup(src->defcontext, GFP_KERNEL);
2794 if (!opts->defcontext)
2795 return -ENOMEM;
2796 }
2797 return 0;
2798}
2799
Al Virod7167b12019-09-07 07:23:15 -04002800static const struct fs_parameter_spec selinux_fs_parameters[] = {
David Howells442155c2018-11-01 23:07:24 +00002801 fsparam_string(CONTEXT_STR, Opt_context),
2802 fsparam_string(DEFCONTEXT_STR, Opt_defcontext),
2803 fsparam_string(FSCONTEXT_STR, Opt_fscontext),
2804 fsparam_string(ROOTCONTEXT_STR, Opt_rootcontext),
2805 fsparam_flag (SECLABEL_STR, Opt_seclabel),
2806 {}
2807};
2808
David Howells442155c2018-11-01 23:07:24 +00002809static int selinux_fs_context_parse_param(struct fs_context *fc,
2810 struct fs_parameter *param)
2811{
2812 struct fs_parse_result result;
2813 int opt, rc;
2814
Al Virod7167b12019-09-07 07:23:15 -04002815 opt = fs_parse(fc, selinux_fs_parameters, param, &result);
David Howells442155c2018-11-01 23:07:24 +00002816 if (opt < 0)
2817 return opt;
2818
2819 rc = selinux_add_opt(opt, param->string, &fc->security);
2820 if (!rc) {
2821 param->string = NULL;
2822 rc = 1;
2823 }
2824 return rc;
2825}
2826
Linus Torvalds1da177e2005-04-16 15:20:36 -07002827/* inode security operations */
2828
2829static int selinux_inode_alloc_security(struct inode *inode)
2830{
Paul Moorecb89e242020-01-10 16:32:10 -05002831 struct inode_security_struct *isec = selinux_inode(inode);
2832 u32 sid = current_sid();
2833
2834 spin_lock_init(&isec->lock);
2835 INIT_LIST_HEAD(&isec->list);
2836 isec->inode = inode;
2837 isec->sid = SECINITSID_UNLABELED;
2838 isec->sclass = SECCLASS_FILE;
2839 isec->task_sid = sid;
2840 isec->initialized = LABEL_INVALID;
2841
2842 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002843}
2844
2845static void selinux_inode_free_security(struct inode *inode)
2846{
2847 inode_free_security(inode);
2848}
2849
David Quigleyd47be3d2013-05-22 12:50:34 -04002850static int selinux_dentry_init_security(struct dentry *dentry, int mode,
Al Viro4f3ccd72016-07-20 16:06:15 -04002851 const struct qstr *name, void **ctx,
David Quigleyd47be3d2013-05-22 12:50:34 -04002852 u32 *ctxlen)
2853{
David Quigleyd47be3d2013-05-22 12:50:34 -04002854 u32 newsid;
2855 int rc;
2856
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07002857 rc = selinux_determine_inode_label(selinux_cred(current_cred()),
Vivek Goyalc957f6d2016-07-13 10:44:51 -04002858 d_inode(dentry->d_parent), name,
David Howellsc3c188b2015-07-10 17:19:58 -04002859 inode_mode_to_security_class(mode),
2860 &newsid);
2861 if (rc)
2862 return rc;
David Quigleyd47be3d2013-05-22 12:50:34 -04002863
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05002864 return security_sid_to_context(&selinux_state, newsid, (char **)ctx,
2865 ctxlen);
David Quigleyd47be3d2013-05-22 12:50:34 -04002866}
2867
Vivek Goyala518b0a2016-07-13 10:44:53 -04002868static int selinux_dentry_create_files_as(struct dentry *dentry, int mode,
2869 struct qstr *name,
2870 const struct cred *old,
2871 struct cred *new)
2872{
2873 u32 newsid;
2874 int rc;
2875 struct task_security_struct *tsec;
2876
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07002877 rc = selinux_determine_inode_label(selinux_cred(old),
Vivek Goyala518b0a2016-07-13 10:44:53 -04002878 d_inode(dentry->d_parent), name,
2879 inode_mode_to_security_class(mode),
2880 &newsid);
2881 if (rc)
2882 return rc;
2883
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07002884 tsec = selinux_cred(new);
Vivek Goyala518b0a2016-07-13 10:44:53 -04002885 tsec->create_sid = newsid;
2886 return 0;
2887}
2888
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002889static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09002890 const struct qstr *qstr,
2891 const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -05002892 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002893{
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07002894 const struct task_security_struct *tsec = selinux_cred(current_cred());
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002895 struct superblock_security_struct *sbsec;
Corentin LABBEc0d4f462017-10-04 20:32:17 +02002896 u32 newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002897 int rc;
Tetsuo Handa95489062013-07-25 05:44:02 +09002898 char *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002899
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002900 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002901
David Howells275bb412008-11-14 10:39:19 +11002902 newsid = tsec->create_sid;
2903
Yang Guo210a2922019-12-12 10:02:24 +08002904 rc = selinux_determine_inode_label(tsec, dir, qstr,
David Howellsc3c188b2015-07-10 17:19:58 -04002905 inode_mode_to_security_class(inode->i_mode),
2906 &newsid);
2907 if (rc)
2908 return rc;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002909
Eric Paris296fddf2006-09-25 23:32:00 -07002910 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002911 if (sbsec->flags & SE_SBINITIALIZED) {
Casey Schaufler80788c22018-09-21 17:19:11 -07002912 struct inode_security_struct *isec = selinux_inode(inode);
Eric Paris296fddf2006-09-25 23:32:00 -07002913 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2914 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05002915 isec->initialized = LABEL_INITIALIZED;
Eric Paris296fddf2006-09-25 23:32:00 -07002916 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002917
Ondrej Mosnacek65cddd52020-01-07 14:31:53 +01002918 if (!selinux_initialized(&selinux_state) ||
2919 !(sbsec->flags & SBLABEL_MNT))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002920 return -EOPNOTSUPP;
2921
Tetsuo Handa95489062013-07-25 05:44:02 +09002922 if (name)
2923 *name = XATTR_SELINUX_SUFFIX;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002924
2925 if (value && len) {
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05002926 rc = security_sid_to_context_force(&selinux_state, newsid,
2927 &context, &clen);
Tetsuo Handa95489062013-07-25 05:44:02 +09002928 if (rc)
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002929 return rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002930 *value = context;
2931 *len = clen;
2932 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002933
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002934 return 0;
2935}
2936
Al Viro4acdaf22011-07-26 01:42:34 -04002937static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002938{
2939 return may_create(dir, dentry, SECCLASS_FILE);
2940}
2941
Linus Torvalds1da177e2005-04-16 15:20:36 -07002942static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2943{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002944 return may_link(dir, old_dentry, MAY_LINK);
2945}
2946
Linus Torvalds1da177e2005-04-16 15:20:36 -07002947static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2948{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002949 return may_link(dir, dentry, MAY_UNLINK);
2950}
2951
2952static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2953{
2954 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2955}
2956
Al Viro18bb1db2011-07-26 01:41:39 -04002957static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002958{
2959 return may_create(dir, dentry, SECCLASS_DIR);
2960}
2961
Linus Torvalds1da177e2005-04-16 15:20:36 -07002962static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2963{
2964 return may_link(dir, dentry, MAY_RMDIR);
2965}
2966
Al Viro1a67aaf2011-07-26 01:52:52 -04002967static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002968{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002969 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2970}
2971
Linus Torvalds1da177e2005-04-16 15:20:36 -07002972static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002973 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002974{
2975 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2976}
2977
Linus Torvalds1da177e2005-04-16 15:20:36 -07002978static int selinux_inode_readlink(struct dentry *dentry)
2979{
David Howells88e67f32008-11-14 10:39:21 +11002980 const struct cred *cred = current_cred();
2981
Eric Paris2875fa02011-04-28 16:04:24 -04002982 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002983}
2984
NeilBrownbda0be72015-03-23 13:37:39 +11002985static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
2986 bool rcu)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002987{
David Howells88e67f32008-11-14 10:39:21 +11002988 const struct cred *cred = current_cred();
NeilBrownbda0be72015-03-23 13:37:39 +11002989 struct common_audit_data ad;
2990 struct inode_security_struct *isec;
2991 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002992
NeilBrownbda0be72015-03-23 13:37:39 +11002993 validate_creds(cred);
2994
2995 ad.type = LSM_AUDIT_DATA_DENTRY;
2996 ad.u.dentry = dentry;
2997 sid = cred_sid(cred);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05002998 isec = inode_security_rcu(inode, rcu);
2999 if (IS_ERR(isec))
3000 return PTR_ERR(isec);
NeilBrownbda0be72015-03-23 13:37:39 +11003001
Stephen Smalley1a370792019-11-22 12:22:44 -05003002 return avc_has_perm_flags(&selinux_state,
3003 sid, isec->sid, isec->sclass, FILE__READ, &ad,
3004 rcu ? MAY_NOT_BLOCK : 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003005}
3006
Eric Parisd4cf970d2012-04-04 15:01:42 -04003007static noinline int audit_inode_permission(struct inode *inode,
3008 u32 perms, u32 audited, u32 denied,
Stephen Smalley0188d5c2019-11-22 12:22:45 -05003009 int result)
Eric Parisd4cf970d2012-04-04 15:01:42 -04003010{
3011 struct common_audit_data ad;
Casey Schaufler80788c22018-09-21 17:19:11 -07003012 struct inode_security_struct *isec = selinux_inode(inode);
Eric Parisd4cf970d2012-04-04 15:01:42 -04003013 int rc;
3014
Eric Paris50c205f2012-04-04 15:01:43 -04003015 ad.type = LSM_AUDIT_DATA_INODE;
Eric Parisd4cf970d2012-04-04 15:01:42 -04003016 ad.u.inode = inode;
3017
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003018 rc = slow_avc_audit(&selinux_state,
3019 current_sid(), isec->sid, isec->sclass, perms,
Stephen Smalley0188d5c2019-11-22 12:22:45 -05003020 audited, denied, result, &ad);
Eric Parisd4cf970d2012-04-04 15:01:42 -04003021 if (rc)
3022 return rc;
3023 return 0;
3024}
3025
Al Viroe74f71e2011-06-20 19:38:15 -04003026static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003027{
David Howells88e67f32008-11-14 10:39:21 +11003028 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04003029 u32 perms;
3030 bool from_access;
Stephen Smalley5298d0b2019-11-22 16:16:56 -05003031 bool no_block = mask & MAY_NOT_BLOCK;
Eric Paris2e334052012-04-04 15:01:42 -04003032 struct inode_security_struct *isec;
3033 u32 sid;
3034 struct av_decision avd;
3035 int rc, rc2;
3036 u32 audited, denied;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003037
Eric Parisb782e0a2010-07-23 11:44:03 -04003038 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04003039 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
3040
Eric Parisb782e0a2010-07-23 11:44:03 -04003041 /* No permission to check. Existence test. */
3042 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003043 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003044
Eric Paris2e334052012-04-04 15:01:42 -04003045 validate_creds(cred);
Eric Parisb782e0a2010-07-23 11:44:03 -04003046
Eric Paris2e334052012-04-04 15:01:42 -04003047 if (unlikely(IS_PRIVATE(inode)))
3048 return 0;
Eric Parisb782e0a2010-07-23 11:44:03 -04003049
3050 perms = file_mask_to_av(inode->i_mode, mask);
3051
Eric Paris2e334052012-04-04 15:01:42 -04003052 sid = cred_sid(cred);
Stephen Smalley5298d0b2019-11-22 16:16:56 -05003053 isec = inode_security_rcu(inode, no_block);
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05003054 if (IS_ERR(isec))
3055 return PTR_ERR(isec);
Eric Paris2e334052012-04-04 15:01:42 -04003056
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003057 rc = avc_has_perm_noaudit(&selinux_state,
Stephen Smalley3a28cff2018-12-12 10:10:55 -05003058 sid, isec->sid, isec->sclass, perms,
Stephen Smalley5298d0b2019-11-22 16:16:56 -05003059 no_block ? AVC_NONBLOCKING : 0,
Stephen Smalley3a28cff2018-12-12 10:10:55 -05003060 &avd);
Eric Paris2e334052012-04-04 15:01:42 -04003061 audited = avc_audit_required(perms, &avd, rc,
3062 from_access ? FILE__AUDIT_ACCESS : 0,
3063 &denied);
3064 if (likely(!audited))
3065 return rc;
3066
Stephen Smalley0188d5c2019-11-22 12:22:45 -05003067 /* fall back to ref-walk if we have to generate audit */
Stephen Smalley5298d0b2019-11-22 16:16:56 -05003068 if (no_block)
Stephen Smalley0188d5c2019-11-22 12:22:45 -05003069 return -ECHILD;
3070
3071 rc2 = audit_inode_permission(inode, perms, audited, denied, rc);
Eric Paris2e334052012-04-04 15:01:42 -04003072 if (rc2)
3073 return rc2;
3074 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003075}
3076
3077static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
3078{
David Howells88e67f32008-11-14 10:39:21 +11003079 const struct cred *cred = current_cred();
Stephen Smalleyccb54472017-05-12 12:41:24 -04003080 struct inode *inode = d_backing_inode(dentry);
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003081 unsigned int ia_valid = iattr->ia_valid;
Eric Paris95dbf732012-04-04 13:45:34 -04003082 __u32 av = FILE__WRITE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003083
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003084 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3085 if (ia_valid & ATTR_FORCE) {
3086 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
3087 ATTR_FORCE);
3088 if (!ia_valid)
3089 return 0;
3090 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003091
Amerigo Wangbc6a6002009-08-20 19:29:02 -07003092 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
3093 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04003094 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003095
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003096 if (selinux_policycap_openperm() &&
Stephen Smalleyccb54472017-05-12 12:41:24 -04003097 inode->i_sb->s_magic != SOCKFS_MAGIC &&
3098 (ia_valid & ATTR_SIZE) &&
3099 !(ia_valid & ATTR_FILE))
Eric Paris95dbf732012-04-04 13:45:34 -04003100 av |= FILE__OPEN;
3101
3102 return dentry_has_perm(cred, dentry, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003103}
3104
Al Viro3f7036a2015-03-08 19:28:30 -04003105static int selinux_inode_getattr(const struct path *path)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003106{
Al Viro3f7036a2015-03-08 19:28:30 -04003107 return path_has_perm(current_cred(), path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003108}
3109
Stephen Smalleydb590002017-04-20 11:31:30 -04003110static bool has_cap_mac_admin(bool audit)
3111{
3112 const struct cred *cred = current_cred();
Micah Mortonc1a85a02019-01-07 16:10:53 -08003113 unsigned int opts = audit ? CAP_OPT_NONE : CAP_OPT_NOAUDIT;
Stephen Smalleydb590002017-04-20 11:31:30 -04003114
Micah Mortonc1a85a02019-01-07 16:10:53 -08003115 if (cap_capable(cred, &init_user_ns, CAP_MAC_ADMIN, opts))
Stephen Smalleydb590002017-04-20 11:31:30 -04003116 return false;
Micah Mortonc1a85a02019-01-07 16:10:53 -08003117 if (cred_has_capability(cred, CAP_MAC_ADMIN, opts, true))
Stephen Smalleydb590002017-04-20 11:31:30 -04003118 return false;
3119 return true;
3120}
3121
David Howells8f0cfa52008-04-29 00:59:41 -07003122static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
3123 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003124{
David Howellsc6f493d2015-03-17 22:26:22 +00003125 struct inode *inode = d_backing_inode(dentry);
Paul Moore20cdef82016-04-04 14:14:42 -04003126 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003127 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04003128 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11003129 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003130 int rc = 0;
3131
Eric W. Biederman6b240302017-10-02 09:38:20 -05003132 if (strcmp(name, XATTR_NAME_SELINUX)) {
3133 rc = cap_inode_setxattr(dentry, name, value, size, flags);
3134 if (rc)
3135 return rc;
3136
3137 /* Not an attribute we recognize, so just check the
3138 ordinary setattr permission. */
3139 return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
3140 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003141
Ondrej Mosnacek65cddd52020-01-07 14:31:53 +01003142 if (!selinux_initialized(&selinux_state))
Jonathan Lebon3e3e24b2019-09-12 09:30:07 -04003143 return (inode_owner_or_capable(inode) ? 0 : -EPERM);
3144
Linus Torvalds1da177e2005-04-16 15:20:36 -07003145 sbsec = inode->i_sb->s_security;
Eric Paris12f348b2012-10-09 10:56:25 -04003146 if (!(sbsec->flags & SBLABEL_MNT))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003147 return -EOPNOTSUPP;
3148
Serge E. Hallyn2e149672011-03-23 16:43:26 -07003149 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003150 return -EPERM;
3151
Eric Paris50c205f2012-04-04 15:01:43 -04003152 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04003153 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003154
Paul Moore20cdef82016-04-04 14:14:42 -04003155 isec = backing_inode_security(dentry);
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003156 rc = avc_has_perm(&selinux_state,
3157 sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003158 FILE__RELABELFROM, &ad);
3159 if (rc)
3160 return rc;
3161
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003162 rc = security_context_to_sid(&selinux_state, value, size, &newsid,
3163 GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04003164 if (rc == -EINVAL) {
Stephen Smalleydb590002017-04-20 11:31:30 -04003165 if (!has_cap_mac_admin(true)) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04003166 struct audit_buffer *ab;
3167 size_t audit_size;
Eric Parisd6ea83e2012-04-04 13:45:49 -04003168
3169 /* We strip a nul only if it is at the end, otherwise the
3170 * context contains a nul and we should audit that */
Al Viroe3fea3f2012-06-09 08:15:16 +01003171 if (value) {
Colin Ian Kingadd24372017-10-14 13:46:55 +01003172 const char *str = value;
3173
Al Viroe3fea3f2012-06-09 08:15:16 +01003174 if (str[size - 1] == '\0')
3175 audit_size = size - 1;
3176 else
3177 audit_size = size;
3178 } else {
Al Viroe3fea3f2012-06-09 08:15:16 +01003179 audit_size = 0;
3180 }
Richard Guy Briggscdfb6b32018-05-12 21:58:20 -04003181 ab = audit_log_start(audit_context(),
3182 GFP_ATOMIC, AUDIT_SELINUX_ERR);
Eric Parisd6ea83e2012-04-04 13:45:49 -04003183 audit_log_format(ab, "op=setxattr invalid_context=");
3184 audit_log_n_untrustedstring(ab, value, audit_size);
3185 audit_log_end(ab);
3186
Stephen Smalley12b29f32008-05-07 13:03:20 -04003187 return rc;
Eric Parisd6ea83e2012-04-04 13:45:49 -04003188 }
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003189 rc = security_context_to_sid_force(&selinux_state, value,
3190 size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04003191 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003192 if (rc)
3193 return rc;
3194
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003195 rc = avc_has_perm(&selinux_state,
3196 sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003197 FILE__RELABELTO, &ad);
3198 if (rc)
3199 return rc;
3200
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003201 rc = security_validate_transition(&selinux_state, isec->sid, newsid,
3202 sid, isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003203 if (rc)
3204 return rc;
3205
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003206 return avc_has_perm(&selinux_state,
3207 newsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003208 sbsec->sid,
3209 SECCLASS_FILESYSTEM,
3210 FILESYSTEM__ASSOCIATE,
3211 &ad);
3212}
3213
David Howells8f0cfa52008-04-29 00:59:41 -07003214static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04003215 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07003216 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003217{
David Howellsc6f493d2015-03-17 22:26:22 +00003218 struct inode *inode = d_backing_inode(dentry);
Paul Moore20cdef82016-04-04 14:14:42 -04003219 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003220 u32 newsid;
3221 int rc;
3222
3223 if (strcmp(name, XATTR_NAME_SELINUX)) {
3224 /* Not an attribute we recognize, so nothing to do. */
3225 return;
3226 }
3227
Ondrej Mosnacek65cddd52020-01-07 14:31:53 +01003228 if (!selinux_initialized(&selinux_state)) {
Jonathan Lebon3e3e24b2019-09-12 09:30:07 -04003229 /* If we haven't even been initialized, then we can't validate
3230 * against a policy, so leave the label as invalid. It may
3231 * resolve to a valid label on the next revalidation try if
3232 * we've since initialized.
3233 */
3234 return;
3235 }
3236
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003237 rc = security_context_to_sid_force(&selinux_state, value, size,
3238 &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003239 if (rc) {
peter enderborgc103a912018-06-12 10:09:03 +02003240 pr_err("SELinux: unable to map context to SID"
Stephen Smalley12b29f32008-05-07 13:03:20 -04003241 "for (%s, %lu), rc=%d\n",
3242 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003243 return;
3244 }
3245
Paul Moore20cdef82016-04-04 14:14:42 -04003246 isec = backing_inode_security(dentry);
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01003247 spin_lock(&isec->lock);
David Quigleyaa9c2662013-05-22 12:50:44 -04003248 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003249 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003250 isec->initialized = LABEL_INITIALIZED;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01003251 spin_unlock(&isec->lock);
David Quigleyaa9c2662013-05-22 12:50:44 -04003252
Linus Torvalds1da177e2005-04-16 15:20:36 -07003253 return;
3254}
3255
David Howells8f0cfa52008-04-29 00:59:41 -07003256static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003257{
David Howells88e67f32008-11-14 10:39:21 +11003258 const struct cred *cred = current_cred();
3259
Eric Paris2875fa02011-04-28 16:04:24 -04003260 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003261}
3262
Eric Paris828dfe12008-04-17 13:17:49 -04003263static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003264{
David Howells88e67f32008-11-14 10:39:21 +11003265 const struct cred *cred = current_cred();
3266
Eric Paris2875fa02011-04-28 16:04:24 -04003267 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003268}
3269
David Howells8f0cfa52008-04-29 00:59:41 -07003270static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003271{
Eric W. Biederman6b240302017-10-02 09:38:20 -05003272 if (strcmp(name, XATTR_NAME_SELINUX)) {
3273 int rc = cap_inode_removexattr(dentry, name);
3274 if (rc)
3275 return rc;
3276
3277 /* Not an attribute we recognize, so just check the
3278 ordinary setattr permission. */
3279 return dentry_has_perm(current_cred(), dentry, FILE__SETATTR);
3280 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003281
Stephen Smalley9530a3e2020-08-20 13:00:40 -04003282 if (!selinux_initialized(&selinux_state))
3283 return 0;
3284
Linus Torvalds1da177e2005-04-16 15:20:36 -07003285 /* No one is allowed to remove a SELinux security label.
3286 You can change the label, but all data must be labeled. */
3287 return -EACCES;
3288}
3289
Aaron Goidelac5656d2019-08-12 11:20:00 -04003290static int selinux_path_notify(const struct path *path, u64 mask,
3291 unsigned int obj_type)
3292{
3293 int ret;
3294 u32 perm;
3295
3296 struct common_audit_data ad;
3297
3298 ad.type = LSM_AUDIT_DATA_PATH;
3299 ad.u.path = *path;
3300
3301 /*
3302 * Set permission needed based on the type of mark being set.
3303 * Performs an additional check for sb watches.
3304 */
3305 switch (obj_type) {
3306 case FSNOTIFY_OBJ_TYPE_VFSMOUNT:
3307 perm = FILE__WATCH_MOUNT;
3308 break;
3309 case FSNOTIFY_OBJ_TYPE_SB:
3310 perm = FILE__WATCH_SB;
3311 ret = superblock_has_perm(current_cred(), path->dentry->d_sb,
3312 FILESYSTEM__WATCH, &ad);
3313 if (ret)
3314 return ret;
3315 break;
3316 case FSNOTIFY_OBJ_TYPE_INODE:
3317 perm = FILE__WATCH;
3318 break;
3319 default:
3320 return -EINVAL;
3321 }
3322
3323 /* blocking watches require the file:watch_with_perm permission */
3324 if (mask & (ALL_FSNOTIFY_PERM_EVENTS))
3325 perm |= FILE__WATCH_WITH_PERM;
3326
3327 /* watches on read-like events need the file:watch_reads permission */
3328 if (mask & (FS_ACCESS | FS_ACCESS_PERM | FS_CLOSE_NOWRITE))
3329 perm |= FILE__WATCH_READS;
3330
3331 return path_has_perm(current_cred(), path, perm);
3332}
3333
James Morrisd381d8a2005-10-30 14:59:22 -08003334/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003335 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08003336 *
3337 * Permission check is handled by selinux_inode_getxattr hook.
3338 */
Andreas Gruenbacherea861df2015-12-24 11:09:39 -05003339static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003340{
David P. Quigley42492592008-02-04 22:29:39 -08003341 u32 size;
3342 int error;
3343 char *context = NULL;
Paul Moore20cdef82016-04-04 14:14:42 -04003344 struct inode_security_struct *isec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003345
Jonathan Lebonc8e22262020-05-28 10:39:40 -04003346 /*
3347 * If we're not initialized yet, then we can't validate contexts, so
3348 * just let vfs_getxattr fall back to using the on-disk xattr.
3349 */
3350 if (!selinux_initialized(&selinux_state) ||
3351 strcmp(name, XATTR_SELINUX_SUFFIX))
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00003352 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003353
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003354 /*
3355 * If the caller has CAP_MAC_ADMIN, then get the raw context
3356 * value even if it is not defined by current policy; otherwise,
3357 * use the in-core value under current policy.
3358 * Use the non-auditing forms of the permission checks since
3359 * getxattr may be called by unprivileged processes commonly
3360 * and lack of permission just means that we fall back to the
3361 * in-core context value, not a denial.
3362 */
Paul Moore20cdef82016-04-04 14:14:42 -04003363 isec = inode_security(inode);
Stephen Smalleydb590002017-04-20 11:31:30 -04003364 if (has_cap_mac_admin(false))
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003365 error = security_sid_to_context_force(&selinux_state,
3366 isec->sid, &context,
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04003367 &size);
3368 else
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003369 error = security_sid_to_context(&selinux_state, isec->sid,
3370 &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08003371 if (error)
3372 return error;
3373 error = size;
3374 if (alloc) {
3375 *buffer = context;
3376 goto out_nofree;
3377 }
3378 kfree(context);
3379out_nofree:
3380 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003381}
3382
3383static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04003384 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003385{
Paul Moore2c971652016-04-19 16:36:28 -04003386 struct inode_security_struct *isec = inode_security_novalidate(inode);
Ondrej Mosnacek53e0c2a2018-12-21 21:18:53 +01003387 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003388 u32 newsid;
3389 int rc;
3390
3391 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3392 return -EOPNOTSUPP;
3393
Ondrej Mosnacek53e0c2a2018-12-21 21:18:53 +01003394 if (!(sbsec->flags & SBLABEL_MNT))
3395 return -EOPNOTSUPP;
3396
Linus Torvalds1da177e2005-04-16 15:20:36 -07003397 if (!value || !size)
3398 return -EACCES;
3399
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05003400 rc = security_context_to_sid(&selinux_state, value, size, &newsid,
3401 GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003402 if (rc)
3403 return rc;
3404
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01003405 spin_lock(&isec->lock);
David Quigleyaa9c2662013-05-22 12:50:44 -04003406 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003407 isec->sid = newsid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05003408 isec->initialized = LABEL_INITIALIZED;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01003409 spin_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003410 return 0;
3411}
3412
3413static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3414{
3415 const int len = sizeof(XATTR_NAME_SELINUX);
3416 if (buffer && len <= buffer_size)
3417 memcpy(buffer, XATTR_NAME_SELINUX, len);
3418 return len;
3419}
3420
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -05003421static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003422{
Andreas Gruenbachere817c2f2016-02-18 12:04:08 +01003423 struct inode_security_struct *isec = inode_security_novalidate(inode);
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003424 *secid = isec->sid;
3425}
3426
Vivek Goyal56909eb2016-07-13 10:44:48 -04003427static int selinux_inode_copy_up(struct dentry *src, struct cred **new)
3428{
3429 u32 sid;
3430 struct task_security_struct *tsec;
3431 struct cred *new_creds = *new;
3432
3433 if (new_creds == NULL) {
3434 new_creds = prepare_creds();
3435 if (!new_creds)
3436 return -ENOMEM;
3437 }
3438
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07003439 tsec = selinux_cred(new_creds);
Vivek Goyal56909eb2016-07-13 10:44:48 -04003440 /* Get label from overlay inode and set it in create_sid */
3441 selinux_inode_getsecid(d_inode(src), &sid);
3442 tsec->create_sid = sid;
3443 *new = new_creds;
3444 return 0;
3445}
3446
Vivek Goyal19472b62016-07-13 10:44:50 -04003447static int selinux_inode_copy_up_xattr(const char *name)
3448{
3449 /* The copy_up hook above sets the initial context on an inode, but we
3450 * don't then want to overwrite it by blindly copying all the lower
3451 * xattrs up. Instead, we have to filter out SELinux-related xattrs.
3452 */
3453 if (strcmp(name, XATTR_NAME_SELINUX) == 0)
3454 return 1; /* Discard */
3455 /*
3456 * Any other attribute apart from SELINUX is not claimed, supported
3457 * by selinux.
3458 */
3459 return -EOPNOTSUPP;
3460}
3461
Ondrej Mosnacekec882da2019-02-22 15:57:17 +01003462/* kernfs node operations */
3463
YueHaibingc72c4cd2019-03-22 22:04:00 +08003464static int selinux_kernfs_init_security(struct kernfs_node *kn_dir,
3465 struct kernfs_node *kn)
Ondrej Mosnacekec882da2019-02-22 15:57:17 +01003466{
Stephen Smalley169ce0c2019-09-04 10:32:48 -04003467 const struct task_security_struct *tsec = selinux_cred(current_cred());
Ondrej Mosnacekec882da2019-02-22 15:57:17 +01003468 u32 parent_sid, newsid, clen;
3469 int rc;
3470 char *context;
3471
Ondrej Mosnacek1537ad12019-04-03 09:29:41 +02003472 rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, NULL, 0);
Ondrej Mosnacekec882da2019-02-22 15:57:17 +01003473 if (rc == -ENODATA)
3474 return 0;
3475 else if (rc < 0)
3476 return rc;
3477
3478 clen = (u32)rc;
3479 context = kmalloc(clen, GFP_KERNEL);
3480 if (!context)
3481 return -ENOMEM;
3482
Ondrej Mosnacek1537ad12019-04-03 09:29:41 +02003483 rc = kernfs_xattr_get(kn_dir, XATTR_NAME_SELINUX, context, clen);
Ondrej Mosnacekec882da2019-02-22 15:57:17 +01003484 if (rc < 0) {
3485 kfree(context);
3486 return rc;
3487 }
3488
3489 rc = security_context_to_sid(&selinux_state, context, clen, &parent_sid,
3490 GFP_KERNEL);
3491 kfree(context);
3492 if (rc)
3493 return rc;
3494
3495 if (tsec->create_sid) {
3496 newsid = tsec->create_sid;
3497 } else {
3498 u16 secclass = inode_mode_to_security_class(kn->mode);
3499 struct qstr q;
3500
3501 q.name = kn->name;
3502 q.hash_len = hashlen_string(kn_dir, kn->name);
3503
3504 rc = security_transition_sid(&selinux_state, tsec->sid,
3505 parent_sid, secclass, &q,
3506 &newsid);
3507 if (rc)
3508 return rc;
3509 }
3510
3511 rc = security_sid_to_context_force(&selinux_state, newsid,
3512 &context, &clen);
3513 if (rc)
3514 return rc;
3515
Ondrej Mosnacek1537ad12019-04-03 09:29:41 +02003516 rc = kernfs_xattr_set(kn, XATTR_NAME_SELINUX, context, clen,
3517 XATTR_CREATE);
Ondrej Mosnacekec882da2019-02-22 15:57:17 +01003518 kfree(context);
3519 return rc;
3520}
3521
3522
Linus Torvalds1da177e2005-04-16 15:20:36 -07003523/* file security operations */
3524
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003525static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003526{
David Howells88e67f32008-11-14 10:39:21 +11003527 const struct cred *cred = current_cred();
Al Viro496ad9a2013-01-23 17:07:38 -05003528 struct inode *inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003529
Linus Torvalds1da177e2005-04-16 15:20:36 -07003530 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3531 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3532 mask |= MAY_APPEND;
3533
Paul Moore389fb8002009-03-27 17:10:34 -04003534 return file_has_perm(cred, file,
3535 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003536}
3537
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003538static int selinux_file_permission(struct file *file, int mask)
3539{
Al Viro496ad9a2013-01-23 17:07:38 -05003540 struct inode *inode = file_inode(file);
Casey Schauflerbb6c6b02018-09-21 17:22:32 -07003541 struct file_security_struct *fsec = selinux_file(file);
Andreas Gruenbacherb1973672016-01-05 23:12:33 +01003542 struct inode_security_struct *isec;
Stephen Smalley20dda182009-06-22 14:54:53 -04003543 u32 sid = current_sid();
3544
Paul Moore389fb8002009-03-27 17:10:34 -04003545 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003546 /* No permission to check. Existence test. */
3547 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003548
Andreas Gruenbacherb1973672016-01-05 23:12:33 +01003549 isec = inode_security(inode);
Stephen Smalley20dda182009-06-22 14:54:53 -04003550 if (sid == fsec->sid && fsec->isid == isec->sid &&
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003551 fsec->pseqno == avc_policy_seqno(&selinux_state))
Eric Paris83d49852012-04-04 13:45:40 -04003552 /* No change since file_open check. */
Stephen Smalley20dda182009-06-22 14:54:53 -04003553 return 0;
3554
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003555 return selinux_revalidate_file_permission(file, mask);
3556}
3557
Linus Torvalds1da177e2005-04-16 15:20:36 -07003558static int selinux_file_alloc_security(struct file *file)
3559{
Paul Moorecb89e242020-01-10 16:32:10 -05003560 struct file_security_struct *fsec = selinux_file(file);
3561 u32 sid = current_sid();
3562
3563 fsec->sid = sid;
3564 fsec->fown_sid = sid;
3565
3566 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003567}
3568
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003569/*
3570 * Check whether a task has the ioctl permission and cmd
3571 * operation to an inode.
3572 */
Geliang Tang1d2a1682015-10-21 17:44:27 -04003573static int ioctl_has_perm(const struct cred *cred, struct file *file,
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003574 u32 requested, u16 cmd)
3575{
3576 struct common_audit_data ad;
Casey Schauflerbb6c6b02018-09-21 17:22:32 -07003577 struct file_security_struct *fsec = selinux_file(file);
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003578 struct inode *inode = file_inode(file);
Paul Moore20cdef82016-04-04 14:14:42 -04003579 struct inode_security_struct *isec;
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003580 struct lsm_ioctlop_audit ioctl;
3581 u32 ssid = cred_sid(cred);
3582 int rc;
3583 u8 driver = cmd >> 8;
3584 u8 xperm = cmd & 0xff;
3585
3586 ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3587 ad.u.op = &ioctl;
3588 ad.u.op->cmd = cmd;
3589 ad.u.op->path = file->f_path;
3590
3591 if (ssid != fsec->sid) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003592 rc = avc_has_perm(&selinux_state,
3593 ssid, fsec->sid,
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003594 SECCLASS_FD,
3595 FD__USE,
3596 &ad);
3597 if (rc)
3598 goto out;
3599 }
3600
3601 if (unlikely(IS_PRIVATE(inode)))
3602 return 0;
3603
Paul Moore20cdef82016-04-04 14:14:42 -04003604 isec = inode_security(inode);
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003605 rc = avc_has_extended_perms(&selinux_state,
3606 ssid, isec->sid, isec->sclass,
3607 requested, driver, xperm, &ad);
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003608out:
3609 return rc;
3610}
3611
Linus Torvalds1da177e2005-04-16 15:20:36 -07003612static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3613 unsigned long arg)
3614{
David Howells88e67f32008-11-14 10:39:21 +11003615 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05003616 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003617
Eric Paris0b24dcb2011-02-25 15:39:20 -05003618 switch (cmd) {
3619 case FIONREAD:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003620 case FIBMAP:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003621 case FIGETBSZ:
Al Viro2f99c362012-03-23 16:04:05 -04003622 case FS_IOC_GETFLAGS:
Al Viro2f99c362012-03-23 16:04:05 -04003623 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003624 error = file_has_perm(cred, file, FILE__GETATTR);
3625 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003626
Al Viro2f99c362012-03-23 16:04:05 -04003627 case FS_IOC_SETFLAGS:
Al Viro2f99c362012-03-23 16:04:05 -04003628 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003629 error = file_has_perm(cred, file, FILE__SETATTR);
3630 break;
3631
3632 /* sys_ioctl() checks */
3633 case FIONBIO:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003634 case FIOASYNC:
3635 error = file_has_perm(cred, file, 0);
3636 break;
3637
3638 case KDSKBENT:
3639 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003640 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
Micah Mortonc1a85a02019-01-07 16:10:53 -08003641 CAP_OPT_NONE, true);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003642 break;
3643
3644 /* default case assumes that the command will go
3645 * to the file's ioctl() function.
3646 */
3647 default:
Jeff Vander Stoepfa1aa142015-07-10 17:19:56 -04003648 error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003649 }
3650 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003651}
3652
Stephen Smalleyb78b7d52020-01-08 12:23:56 -05003653static int default_noexec __ro_after_init;
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003654
Linus Torvalds1da177e2005-04-16 15:20:36 -07003655static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3656{
David Howells88e67f32008-11-14 10:39:21 +11003657 const struct cred *cred = current_cred();
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003658 u32 sid = cred_sid(cred);
David Howellsd84f4f92008-11-14 10:39:23 +11003659 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003660
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003661 if (default_noexec &&
Stephen Smalley892e8ca2015-07-10 09:40:59 -04003662 (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3663 (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003664 /*
3665 * We are making executable an anonymous mapping or a
3666 * private file mapping that will also be writable.
3667 * This has an additional check.
3668 */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003669 rc = avc_has_perm(&selinux_state,
3670 sid, sid, SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003671 PROCESS__EXECMEM, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003672 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003673 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003674 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003675
3676 if (file) {
3677 /* read access is always possible with a mapping */
3678 u32 av = FILE__READ;
3679
3680 /* write access only matters if the mapping is shared */
3681 if (shared && (prot & PROT_WRITE))
3682 av |= FILE__WRITE;
3683
3684 if (prot & PROT_EXEC)
3685 av |= FILE__EXECUTE;
3686
David Howells88e67f32008-11-14 10:39:21 +11003687 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003688 }
David Howellsd84f4f92008-11-14 10:39:23 +11003689
3690error:
3691 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003692}
3693
Al Viroe5467852012-05-30 13:30:51 -04003694static int selinux_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003695{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07003696 int rc = 0;
Paul Moore98883bf2014-03-19 16:46:11 -04003697
3698 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3699 u32 sid = current_sid();
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003700 rc = avc_has_perm(&selinux_state,
3701 sid, sid, SECCLASS_MEMPROTECT,
Paul Moore98883bf2014-03-19 16:46:11 -04003702 MEMPROTECT__MMAP_ZERO, NULL);
3703 }
3704
3705 return rc;
Al Viroe5467852012-05-30 13:30:51 -04003706}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003707
Al Viroe5467852012-05-30 13:30:51 -04003708static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3709 unsigned long prot, unsigned long flags)
3710{
Stephen Smalley3ba4bf52017-05-05 09:14:48 -04003711 struct common_audit_data ad;
3712 int rc;
3713
3714 if (file) {
3715 ad.type = LSM_AUDIT_DATA_FILE;
3716 ad.u.file = file;
3717 rc = inode_has_perm(current_cred(), file_inode(file),
3718 FILE__MAP, &ad);
3719 if (rc)
3720 return rc;
3721 }
3722
Lakshmi Ramasubramanian8861d0a2020-09-14 10:31:57 -07003723 if (checkreqprot_get(&selinux_state))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003724 prot = reqprot;
3725
3726 return file_map_prot_check(file, prot,
3727 (flags & MAP_TYPE) == MAP_SHARED);
3728}
3729
3730static int selinux_file_mprotect(struct vm_area_struct *vma,
3731 unsigned long reqprot,
3732 unsigned long prot)
3733{
David Howells88e67f32008-11-14 10:39:21 +11003734 const struct cred *cred = current_cred();
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003735 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003736
Lakshmi Ramasubramanian8861d0a2020-09-14 10:31:57 -07003737 if (checkreqprot_get(&selinux_state))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003738 prot = reqprot;
3739
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003740 if (default_noexec &&
3741 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003742 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003743 if (vma->vm_start >= vma->vm_mm->start_brk &&
3744 vma->vm_end <= vma->vm_mm->brk) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003745 rc = avc_has_perm(&selinux_state,
3746 sid, sid, SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003747 PROCESS__EXECHEAP, NULL);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003748 } else if (!vma->vm_file &&
Stephen Smalleyc2316db2016-04-08 13:55:03 -04003749 ((vma->vm_start <= vma->vm_mm->start_stack &&
3750 vma->vm_end >= vma->vm_mm->start_stack) ||
Andy Lutomirskid17af502016-09-30 10:58:58 -07003751 vma_is_stack_for_current(vma))) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003752 rc = avc_has_perm(&selinux_state,
3753 sid, sid, SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003754 PROCESS__EXECSTACK, NULL);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003755 } else if (vma->vm_file && vma->anon_vma) {
3756 /*
3757 * We are making executable a file mapping that has
3758 * had some COW done. Since pages might have been
3759 * written, check ability to execute the possibly
3760 * modified content. This typically should only
3761 * occur for text relocations.
3762 */
David Howellsd84f4f92008-11-14 10:39:23 +11003763 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003764 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003765 if (rc)
3766 return rc;
3767 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003768
3769 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3770}
3771
3772static int selinux_file_lock(struct file *file, unsigned int cmd)
3773{
David Howells88e67f32008-11-14 10:39:21 +11003774 const struct cred *cred = current_cred();
3775
3776 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003777}
3778
3779static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3780 unsigned long arg)
3781{
David Howells88e67f32008-11-14 10:39:21 +11003782 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003783 int err = 0;
3784
3785 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003786 case F_SETFL:
Eric Paris828dfe12008-04-17 13:17:49 -04003787 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003788 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003789 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003790 }
Gustavo A. R. Silvadf561f662020-08-23 17:36:59 -05003791 fallthrough;
Eric Paris828dfe12008-04-17 13:17:49 -04003792 case F_SETOWN:
3793 case F_SETSIG:
3794 case F_GETFL:
3795 case F_GETOWN:
3796 case F_GETSIG:
Cyrill Gorcunov1d151c32012-07-30 14:43:00 -07003797 case F_GETOWNER_UIDS:
Eric Paris828dfe12008-04-17 13:17:49 -04003798 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003799 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003800 break;
3801 case F_GETLK:
3802 case F_SETLK:
3803 case F_SETLKW:
Jeff Layton0d3f7a22014-04-22 08:23:58 -04003804 case F_OFD_GETLK:
3805 case F_OFD_SETLK:
3806 case F_OFD_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003807#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003808 case F_GETLK64:
3809 case F_SETLK64:
3810 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003811#endif
David Howells88e67f32008-11-14 10:39:21 +11003812 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003813 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003814 }
3815
3816 return err;
3817}
3818
Jeff Laytone0b93ed2014-08-22 11:27:32 -04003819static void selinux_file_set_fowner(struct file *file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003820{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003821 struct file_security_struct *fsec;
3822
Casey Schauflerbb6c6b02018-09-21 17:22:32 -07003823 fsec = selinux_file(file);
David Howells275bb412008-11-14 10:39:19 +11003824 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003825}
3826
3827static int selinux_file_send_sigiotask(struct task_struct *tsk,
3828 struct fown_struct *fown, int signum)
3829{
Eric Paris828dfe12008-04-17 13:17:49 -04003830 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003831 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003832 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003833 struct file_security_struct *fsec;
3834
3835 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003836 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003837
Casey Schauflerbb6c6b02018-09-21 17:22:32 -07003838 fsec = selinux_file(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003839
3840 if (!signum)
3841 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3842 else
3843 perm = signal_to_av(signum);
3844
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003845 return avc_has_perm(&selinux_state,
3846 fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003847 SECCLASS_PROCESS, perm, NULL);
3848}
3849
3850static int selinux_file_receive(struct file *file)
3851{
David Howells88e67f32008-11-14 10:39:21 +11003852 const struct cred *cred = current_cred();
3853
3854 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003855}
3856
Al Viro94817692018-07-10 14:13:18 -04003857static int selinux_file_open(struct file *file)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003858{
3859 struct file_security_struct *fsec;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003860 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003861
Casey Schauflerbb6c6b02018-09-21 17:22:32 -07003862 fsec = selinux_file(file);
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003863 isec = inode_security(file_inode(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003864 /*
3865 * Save inode label and policy sequence number
3866 * at open-time so that selinux_file_permission
3867 * can determine whether revalidation is necessary.
3868 * Task label is already saved in the file security
3869 * struct as its SID.
3870 */
3871 fsec->isid = isec->sid;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003872 fsec->pseqno = avc_policy_seqno(&selinux_state);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003873 /*
3874 * Since the inode label or policy seqno may have changed
3875 * between the selinux_inode_permission check and the saving
3876 * of state above, recheck that access is still permitted.
3877 * Otherwise, access might never be revalidated against the
3878 * new inode label or new policy.
3879 * This check is not redundant - do not remove.
3880 */
Al Viro94817692018-07-10 14:13:18 -04003881 return file_path_has_perm(file->f_cred, file, open_file_to_av(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003882}
3883
Linus Torvalds1da177e2005-04-16 15:20:36 -07003884/* task security operations */
3885
Tetsuo Handaa79be232017-03-28 23:08:45 +09003886static int selinux_task_alloc(struct task_struct *task,
3887 unsigned long clone_flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003888{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05003889 u32 sid = current_sid();
3890
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003891 return avc_has_perm(&selinux_state,
3892 sid, sid, SECCLASS_PROCESS, PROCESS__FORK, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003893}
3894
David Howellsf1752ee2008-11-14 10:39:17 +11003895/*
David Howellsd84f4f92008-11-14 10:39:23 +11003896 * prepare a new set of credentials for modification
3897 */
3898static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3899 gfp_t gfp)
3900{
Casey Schauflerbbd36622018-11-12 09:30:56 -08003901 const struct task_security_struct *old_tsec = selinux_cred(old);
3902 struct task_security_struct *tsec = selinux_cred(new);
David Howellsd84f4f92008-11-14 10:39:23 +11003903
Casey Schauflerbbd36622018-11-12 09:30:56 -08003904 *tsec = *old_tsec;
David Howellsd84f4f92008-11-14 10:39:23 +11003905 return 0;
3906}
3907
3908/*
David Howellsee18d642009-09-02 09:14:21 +01003909 * transfer the SELinux data to a blank set of creds
3910 */
3911static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3912{
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07003913 const struct task_security_struct *old_tsec = selinux_cred(old);
3914 struct task_security_struct *tsec = selinux_cred(new);
David Howellsee18d642009-09-02 09:14:21 +01003915
3916 *tsec = *old_tsec;
3917}
3918
Matthew Garrett3ec30112018-01-08 13:36:19 -08003919static void selinux_cred_getsecid(const struct cred *c, u32 *secid)
3920{
3921 *secid = cred_sid(c);
3922}
3923
David Howellsee18d642009-09-02 09:14:21 +01003924/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003925 * set the security data for a kernel service
3926 * - all the creation contexts are set to unlabelled
3927 */
3928static int selinux_kernel_act_as(struct cred *new, u32 secid)
3929{
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07003930 struct task_security_struct *tsec = selinux_cred(new);
David Howells3a3b7ce2008-11-14 10:39:28 +11003931 u32 sid = current_sid();
3932 int ret;
3933
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003934 ret = avc_has_perm(&selinux_state,
3935 sid, secid,
David Howells3a3b7ce2008-11-14 10:39:28 +11003936 SECCLASS_KERNEL_SERVICE,
3937 KERNEL_SERVICE__USE_AS_OVERRIDE,
3938 NULL);
3939 if (ret == 0) {
3940 tsec->sid = secid;
3941 tsec->create_sid = 0;
3942 tsec->keycreate_sid = 0;
3943 tsec->sockcreate_sid = 0;
3944 }
3945 return ret;
3946}
3947
3948/*
3949 * set the file creation context in a security record to the same as the
3950 * objective context of the specified inode
3951 */
3952static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3953{
Andreas Gruenbacher83da53c52015-12-24 11:09:39 -05003954 struct inode_security_struct *isec = inode_security(inode);
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07003955 struct task_security_struct *tsec = selinux_cred(new);
David Howells3a3b7ce2008-11-14 10:39:28 +11003956 u32 sid = current_sid();
3957 int ret;
3958
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003959 ret = avc_has_perm(&selinux_state,
3960 sid, isec->sid,
David Howells3a3b7ce2008-11-14 10:39:28 +11003961 SECCLASS_KERNEL_SERVICE,
3962 KERNEL_SERVICE__CREATE_FILES_AS,
3963 NULL);
3964
3965 if (ret == 0)
3966 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003967 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003968}
3969
Eric Parisdd8dbf22009-11-03 16:35:32 +11003970static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003971{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003972 struct common_audit_data ad;
3973
Eric Paris50c205f2012-04-04 15:01:43 -04003974 ad.type = LSM_AUDIT_DATA_KMOD;
Eric Parisdd8dbf22009-11-03 16:35:32 +11003975 ad.u.kmod_name = kmod_name;
3976
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003977 return avc_has_perm(&selinux_state,
3978 current_sid(), SECINITSID_KERNEL, SECCLASS_SYSTEM,
Eric Parisdd8dbf22009-11-03 16:35:32 +11003979 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003980}
3981
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07003982static int selinux_kernel_module_from_file(struct file *file)
3983{
3984 struct common_audit_data ad;
3985 struct inode_security_struct *isec;
3986 struct file_security_struct *fsec;
3987 u32 sid = current_sid();
3988 int rc;
3989
3990 /* init_module */
3991 if (file == NULL)
Stephen Smalley6b6bc622018-03-05 11:47:56 -05003992 return avc_has_perm(&selinux_state,
3993 sid, sid, SECCLASS_SYSTEM,
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07003994 SYSTEM__MODULE_LOAD, NULL);
3995
3996 /* finit_module */
Paul Moore20cdef82016-04-04 14:14:42 -04003997
Vivek Goyal43af5de2016-09-09 11:37:49 -04003998 ad.type = LSM_AUDIT_DATA_FILE;
3999 ad.u.file = file;
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07004000
Casey Schauflerbb6c6b02018-09-21 17:22:32 -07004001 fsec = selinux_file(file);
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07004002 if (sid != fsec->sid) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004003 rc = avc_has_perm(&selinux_state,
4004 sid, fsec->sid, SECCLASS_FD, FD__USE, &ad);
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07004005 if (rc)
4006 return rc;
4007 }
4008
Paul Moore20cdef82016-04-04 14:14:42 -04004009 isec = inode_security(file_inode(file));
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004010 return avc_has_perm(&selinux_state,
4011 sid, isec->sid, SECCLASS_SYSTEM,
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07004012 SYSTEM__MODULE_LOAD, &ad);
4013}
4014
4015static int selinux_kernel_read_file(struct file *file,
Kees Cook2039bda2020-10-02 10:38:23 -07004016 enum kernel_read_file_id id,
4017 bool contents)
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07004018{
4019 int rc = 0;
4020
4021 switch (id) {
4022 case READING_MODULE:
Kees Cook2039bda2020-10-02 10:38:23 -07004023 rc = selinux_kernel_module_from_file(contents ? file : NULL);
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07004024 break;
4025 default:
4026 break;
4027 }
4028
4029 return rc;
4030}
4031
Kees Cookb64fcae2020-10-02 10:38:20 -07004032static int selinux_kernel_load_data(enum kernel_load_data_id id, bool contents)
Mimi Zoharc77b8cd2018-07-13 14:06:02 -04004033{
4034 int rc = 0;
4035
4036 switch (id) {
4037 case LOADING_MODULE:
4038 rc = selinux_kernel_module_from_file(NULL);
4039 default:
4040 break;
4041 }
4042
4043 return rc;
4044}
4045
Linus Torvalds1da177e2005-04-16 15:20:36 -07004046static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
4047{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004048 return avc_has_perm(&selinux_state,
4049 current_sid(), task_sid(p), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004050 PROCESS__SETPGID, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004051}
4052
4053static int selinux_task_getpgid(struct task_struct *p)
4054{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004055 return avc_has_perm(&selinux_state,
4056 current_sid(), task_sid(p), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004057 PROCESS__GETPGID, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004058}
4059
4060static int selinux_task_getsid(struct task_struct *p)
4061{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004062 return avc_has_perm(&selinux_state,
4063 current_sid(), task_sid(p), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004064 PROCESS__GETSESSION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004065}
4066
David Quigleyf9008e4c2006-06-30 01:55:46 -07004067static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
4068{
David Howells275bb412008-11-14 10:39:19 +11004069 *secid = task_sid(p);
David Quigleyf9008e4c2006-06-30 01:55:46 -07004070}
4071
Linus Torvalds1da177e2005-04-16 15:20:36 -07004072static int selinux_task_setnice(struct task_struct *p, int nice)
4073{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004074 return avc_has_perm(&selinux_state,
4075 current_sid(), task_sid(p), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004076 PROCESS__SETSCHED, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004077}
4078
James Morris03e68062006-06-23 02:03:58 -07004079static int selinux_task_setioprio(struct task_struct *p, int ioprio)
4080{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004081 return avc_has_perm(&selinux_state,
4082 current_sid(), task_sid(p), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004083 PROCESS__SETSCHED, NULL);
James Morris03e68062006-06-23 02:03:58 -07004084}
4085
David Quigleya1836a42006-06-30 01:55:49 -07004086static int selinux_task_getioprio(struct task_struct *p)
4087{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004088 return avc_has_perm(&selinux_state,
4089 current_sid(), task_sid(p), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004090 PROCESS__GETSCHED, NULL);
David Quigleya1836a42006-06-30 01:55:49 -07004091}
4092
Corentin LABBE42985552017-10-04 20:32:18 +02004093static int selinux_task_prlimit(const struct cred *cred, const struct cred *tcred,
4094 unsigned int flags)
Stephen Smalley791ec492017-02-17 07:57:00 -05004095{
4096 u32 av = 0;
4097
Stephen Smalley84e68852017-02-28 09:35:08 -05004098 if (!flags)
4099 return 0;
Stephen Smalley791ec492017-02-17 07:57:00 -05004100 if (flags & LSM_PRLIMIT_WRITE)
4101 av |= PROCESS__SETRLIMIT;
4102 if (flags & LSM_PRLIMIT_READ)
4103 av |= PROCESS__GETRLIMIT;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004104 return avc_has_perm(&selinux_state,
4105 cred_sid(cred), cred_sid(tcred),
Stephen Smalley791ec492017-02-17 07:57:00 -05004106 SECCLASS_PROCESS, av, NULL);
4107}
4108
Jiri Slaby8fd00b42009-08-26 18:41:16 +02004109static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
4110 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004111{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02004112 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004113
4114 /* Control the ability to change the hard limit (whether
4115 lowering or raising it), so that the hard limit can
4116 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11004117 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004118 if (old_rlim->rlim_max != new_rlim->rlim_max)
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004119 return avc_has_perm(&selinux_state,
4120 current_sid(), task_sid(p),
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004121 SECCLASS_PROCESS, PROCESS__SETRLIMIT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004122
4123 return 0;
4124}
4125
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09004126static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004127{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004128 return avc_has_perm(&selinux_state,
4129 current_sid(), task_sid(p), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004130 PROCESS__SETSCHED, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004131}
4132
4133static int selinux_task_getscheduler(struct task_struct *p)
4134{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004135 return avc_has_perm(&selinux_state,
4136 current_sid(), task_sid(p), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004137 PROCESS__GETSCHED, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004138}
4139
David Quigley35601542006-06-23 02:04:01 -07004140static int selinux_task_movememory(struct task_struct *p)
4141{
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004142 return avc_has_perm(&selinux_state,
4143 current_sid(), task_sid(p), SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004144 PROCESS__SETSCHED, NULL);
David Quigley35601542006-06-23 02:04:01 -07004145}
4146
Eric W. Biedermanae7795b2018-09-25 11:27:20 +02004147static int selinux_task_kill(struct task_struct *p, struct kernel_siginfo *info,
Stephen Smalley6b4f3d02017-09-08 12:40:01 -04004148 int sig, const struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004149{
Stephen Smalley6b4f3d02017-09-08 12:40:01 -04004150 u32 secid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004151 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004152
Linus Torvalds1da177e2005-04-16 15:20:36 -07004153 if (!sig)
4154 perm = PROCESS__SIGNULL; /* null signal; existence test */
4155 else
4156 perm = signal_to_av(sig);
Stephen Smalley6b4f3d02017-09-08 12:40:01 -04004157 if (!cred)
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004158 secid = current_sid();
Stephen Smalley6b4f3d02017-09-08 12:40:01 -04004159 else
4160 secid = cred_sid(cred);
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004161 return avc_has_perm(&selinux_state,
4162 secid, task_sid(p), SECCLASS_PROCESS, perm, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004163}
4164
Linus Torvalds1da177e2005-04-16 15:20:36 -07004165static void selinux_task_to_inode(struct task_struct *p,
4166 struct inode *inode)
4167{
Casey Schaufler80788c22018-09-21 17:19:11 -07004168 struct inode_security_struct *isec = selinux_inode(inode);
David Howells275bb412008-11-14 10:39:19 +11004169 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004170
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004171 spin_lock(&isec->lock);
Andreas Gruenbacherdb978da2016-11-10 22:18:28 +01004172 isec->sclass = inode_mode_to_security_class(inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11004173 isec->sid = sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05004174 isec->initialized = LABEL_INITIALIZED;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004175 spin_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004176}
4177
Linus Torvalds1da177e2005-04-16 15:20:36 -07004178/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004179static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04004180 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004181{
4182 int offset, ihlen, ret = -EINVAL;
4183 struct iphdr _iph, *ih;
4184
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03004185 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004186 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
4187 if (ih == NULL)
4188 goto out;
4189
4190 ihlen = ih->ihl * 4;
4191 if (ihlen < sizeof(_iph))
4192 goto out;
4193
Eric Paris48c62af2012-04-02 13:15:44 -04004194 ad->u.net->v4info.saddr = ih->saddr;
4195 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004196 ret = 0;
4197
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004198 if (proto)
4199 *proto = ih->protocol;
4200
Linus Torvalds1da177e2005-04-16 15:20:36 -07004201 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04004202 case IPPROTO_TCP: {
4203 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004204
Eric Paris828dfe12008-04-17 13:17:49 -04004205 if (ntohs(ih->frag_off) & IP_OFFSET)
4206 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004207
4208 offset += ihlen;
4209 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
4210 if (th == NULL)
4211 break;
4212
Eric Paris48c62af2012-04-02 13:15:44 -04004213 ad->u.net->sport = th->source;
4214 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004215 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004216 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004217
Eric Paris828dfe12008-04-17 13:17:49 -04004218 case IPPROTO_UDP: {
4219 struct udphdr _udph, *uh;
4220
4221 if (ntohs(ih->frag_off) & IP_OFFSET)
4222 break;
4223
4224 offset += ihlen;
4225 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
4226 if (uh == NULL)
4227 break;
4228
Eric Paris48c62af2012-04-02 13:15:44 -04004229 ad->u.net->sport = uh->source;
4230 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04004231 break;
4232 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004233
James Morris2ee92d42006-11-13 16:09:01 -08004234 case IPPROTO_DCCP: {
4235 struct dccp_hdr _dccph, *dh;
4236
4237 if (ntohs(ih->frag_off) & IP_OFFSET)
4238 break;
4239
4240 offset += ihlen;
4241 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
4242 if (dh == NULL)
4243 break;
4244
Eric Paris48c62af2012-04-02 13:15:44 -04004245 ad->u.net->sport = dh->dccph_sport;
4246 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08004247 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004248 }
James Morris2ee92d42006-11-13 16:09:01 -08004249
Richard Hainesd4529302018-02-13 20:57:18 +00004250#if IS_ENABLED(CONFIG_IP_SCTP)
4251 case IPPROTO_SCTP: {
4252 struct sctphdr _sctph, *sh;
4253
4254 if (ntohs(ih->frag_off) & IP_OFFSET)
4255 break;
4256
4257 offset += ihlen;
4258 sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph);
4259 if (sh == NULL)
4260 break;
4261
4262 ad->u.net->sport = sh->source;
4263 ad->u.net->dport = sh->dest;
4264 break;
4265 }
4266#endif
Eric Paris828dfe12008-04-17 13:17:49 -04004267 default:
4268 break;
4269 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004270out:
4271 return ret;
4272}
4273
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04004274#if IS_ENABLED(CONFIG_IPV6)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004275
4276/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004277static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04004278 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004279{
4280 u8 nexthdr;
4281 int ret = -EINVAL, offset;
4282 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08004283 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004284
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03004285 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004286 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
4287 if (ip6 == NULL)
4288 goto out;
4289
Eric Paris48c62af2012-04-02 13:15:44 -04004290 ad->u.net->v6info.saddr = ip6->saddr;
4291 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004292 ret = 0;
4293
4294 nexthdr = ip6->nexthdr;
4295 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08004296 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004297 if (offset < 0)
4298 goto out;
4299
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004300 if (proto)
4301 *proto = nexthdr;
4302
Linus Torvalds1da177e2005-04-16 15:20:36 -07004303 switch (nexthdr) {
4304 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04004305 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004306
4307 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
4308 if (th == NULL)
4309 break;
4310
Eric Paris48c62af2012-04-02 13:15:44 -04004311 ad->u.net->sport = th->source;
4312 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004313 break;
4314 }
4315
4316 case IPPROTO_UDP: {
4317 struct udphdr _udph, *uh;
4318
4319 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
4320 if (uh == NULL)
4321 break;
4322
Eric Paris48c62af2012-04-02 13:15:44 -04004323 ad->u.net->sport = uh->source;
4324 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004325 break;
4326 }
4327
James Morris2ee92d42006-11-13 16:09:01 -08004328 case IPPROTO_DCCP: {
4329 struct dccp_hdr _dccph, *dh;
4330
4331 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
4332 if (dh == NULL)
4333 break;
4334
Eric Paris48c62af2012-04-02 13:15:44 -04004335 ad->u.net->sport = dh->dccph_sport;
4336 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08004337 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004338 }
James Morris2ee92d42006-11-13 16:09:01 -08004339
Richard Hainesd4529302018-02-13 20:57:18 +00004340#if IS_ENABLED(CONFIG_IP_SCTP)
4341 case IPPROTO_SCTP: {
4342 struct sctphdr _sctph, *sh;
4343
4344 sh = skb_header_pointer(skb, offset, sizeof(_sctph), &_sctph);
4345 if (sh == NULL)
4346 break;
4347
4348 ad->u.net->sport = sh->source;
4349 ad->u.net->dport = sh->dest;
4350 break;
4351 }
4352#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07004353 /* includes fragments */
4354 default:
4355 break;
4356 }
4357out:
4358 return ret;
4359}
4360
4361#endif /* IPV6 */
4362
Thomas Liu2bf49692009-07-14 12:14:09 -04004363static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10004364 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004365{
David Howellscf9481e2008-07-27 21:31:07 +10004366 char *addrp;
4367 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004368
Eric Paris48c62af2012-04-02 13:15:44 -04004369 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004370 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004371 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10004372 if (ret)
4373 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04004374 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
4375 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10004376 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004377
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04004378#if IS_ENABLED(CONFIG_IPV6)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004379 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06004380 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10004381 if (ret)
4382 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04004383 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
4384 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10004385 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004386#endif /* IPV6 */
4387 default:
David Howellscf9481e2008-07-27 21:31:07 +10004388 addrp = NULL;
4389 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004390 }
4391
David Howellscf9481e2008-07-27 21:31:07 +10004392parse_error:
peter enderborgc103a912018-06-12 10:09:03 +02004393 pr_warn(
David Howellscf9481e2008-07-27 21:31:07 +10004394 "SELinux: failure in selinux_parse_skb(),"
4395 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07004396 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10004397
4398okay:
4399 if (_addrp)
4400 *_addrp = addrp;
4401 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004402}
4403
Paul Moore4f6a9932007-03-01 14:35:22 -05004404/**
Paul Moore220deb92008-01-29 08:38:23 -05004405 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05004406 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05004407 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05004408 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05004409 *
4410 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05004411 * Check the various different forms of network peer labeling and determine
4412 * the peer label/SID for the packet; most of the magic actually occurs in
4413 * the security server function security_net_peersid_cmp(). The function
4414 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
4415 * or -EACCES if @sid is invalid due to inconsistencies with the different
4416 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05004417 *
4418 */
Paul Moore220deb92008-01-29 08:38:23 -05004419static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05004420{
Paul Moore71f1cb02008-01-29 08:51:16 -05004421 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05004422 u32 xfrm_sid;
4423 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05004424 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05004425
Paul Moore817eff72013-12-10 14:57:54 -05004426 err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
Paul Moorebed4d7e2013-07-23 17:38:40 -04004427 if (unlikely(err))
4428 return -EACCES;
4429 err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
4430 if (unlikely(err))
4431 return -EACCES;
Paul Moore220deb92008-01-29 08:38:23 -05004432
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05004433 err = security_net_peersid_resolve(&selinux_state, nlbl_sid,
4434 nlbl_type, xfrm_sid, sid);
Paul Moore71f1cb02008-01-29 08:51:16 -05004435 if (unlikely(err)) {
peter enderborgc103a912018-06-12 10:09:03 +02004436 pr_warn(
Paul Moore71f1cb02008-01-29 08:51:16 -05004437 "SELinux: failure in selinux_skb_peerlbl_sid(),"
4438 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05004439 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05004440 }
Paul Moore220deb92008-01-29 08:38:23 -05004441
4442 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05004443}
4444
Paul Moore446b8022013-12-04 16:10:51 -05004445/**
4446 * selinux_conn_sid - Determine the child socket label for a connection
4447 * @sk_sid: the parent socket's SID
4448 * @skb_sid: the packet's SID
4449 * @conn_sid: the resulting connection SID
4450 *
4451 * If @skb_sid is valid then the user:role:type information from @sk_sid is
4452 * combined with the MLS information from @skb_sid in order to create
Randy Dunlapc76a2f92020-08-07 09:51:34 -07004453 * @conn_sid. If @skb_sid is not valid then @conn_sid is simply a copy
Paul Moore446b8022013-12-04 16:10:51 -05004454 * of @sk_sid. Returns zero on success, negative values on failure.
4455 *
4456 */
4457static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
4458{
4459 int err = 0;
4460
4461 if (skb_sid != SECSID_NULL)
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05004462 err = security_sid_mls_copy(&selinux_state, sk_sid, skb_sid,
4463 conn_sid);
Paul Moore446b8022013-12-04 16:10:51 -05004464 else
4465 *conn_sid = sk_sid;
4466
4467 return err;
4468}
4469
Linus Torvalds1da177e2005-04-16 15:20:36 -07004470/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04004471
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004472static int socket_sockcreate_sid(const struct task_security_struct *tsec,
4473 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04004474{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004475 if (tsec->sockcreate_sid > SECSID_NULL) {
4476 *socksid = tsec->sockcreate_sid;
4477 return 0;
4478 }
4479
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05004480 return security_transition_sid(&selinux_state, tsec->sid, tsec->sid,
4481 secclass, NULL, socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04004482}
4483
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004484static int sock_has_perm(struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004485{
Paul Moore253bfae2010-04-22 14:46:19 -04004486 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004487 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004488 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004489
Paul Moore253bfae2010-04-22 14:46:19 -04004490 if (sksec->sid == SECINITSID_KERNEL)
4491 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004492
Eric Paris50c205f2012-04-04 15:01:43 -04004493 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004494 ad.u.net = &net;
4495 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004496
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004497 return avc_has_perm(&selinux_state,
4498 current_sid(), sksec->sid, sksec->sclass, perms,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004499 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004500}
4501
4502static int selinux_socket_create(int family, int type,
4503 int protocol, int kern)
4504{
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07004505 const struct task_security_struct *tsec = selinux_cred(current_cred());
Paul Moored4f2d972010-04-22 14:46:18 -04004506 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11004507 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004508 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004509
4510 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04004511 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004512
David Howells275bb412008-11-14 10:39:19 +11004513 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004514 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
4515 if (rc)
4516 return rc;
4517
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004518 return avc_has_perm(&selinux_state,
4519 tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004520}
4521
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004522static int selinux_socket_post_create(struct socket *sock, int family,
4523 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004524{
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07004525 const struct task_security_struct *tsec = selinux_cred(current_cred());
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004526 struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock));
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004527 struct sk_security_struct *sksec;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004528 u16 sclass = socket_type_to_security_class(family, type, protocol);
4529 u32 sid = SECINITSID_KERNEL;
David Howells275bb412008-11-14 10:39:19 +11004530 int err = 0;
4531
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004532 if (!kern) {
4533 err = socket_sockcreate_sid(tsec, sclass, &sid);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08004534 if (err)
4535 return err;
4536 }
David Howells275bb412008-11-14 10:39:19 +11004537
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004538 isec->sclass = sclass;
4539 isec->sid = sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05004540 isec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004541
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004542 if (sock->sk) {
4543 sksec = sock->sk->sk_security;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004544 sksec->sclass = sclass;
4545 sksec->sid = sid;
Richard Hainesd4529302018-02-13 20:57:18 +00004546 /* Allows detection of the first association on this socket */
4547 if (sksec->sclass == SECCLASS_SCTP_SOCKET)
4548 sksec->sctp_assoc_state = SCTP_ASSOC_UNSET;
4549
Paul Moore389fb8002009-03-27 17:10:34 -04004550 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004551 }
4552
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004553 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004554}
4555
David Herrmann0b811db2018-05-04 16:28:21 +02004556static int selinux_socket_socketpair(struct socket *socka,
4557 struct socket *sockb)
4558{
4559 struct sk_security_struct *sksec_a = socka->sk->sk_security;
4560 struct sk_security_struct *sksec_b = sockb->sk->sk_security;
4561
4562 sksec_a->peer_sid = sksec_b->sid;
4563 sksec_b->peer_sid = sksec_a->sid;
4564
4565 return 0;
4566}
4567
Linus Torvalds1da177e2005-04-16 15:20:36 -07004568/* Range of port numbers used to automatically bind.
4569 Need to determine whether we should perform a name_bind
4570 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004571
4572static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
4573{
Paul Moore253bfae2010-04-22 14:46:19 -04004574 struct sock *sk = sock->sk;
Alexey Kodanev0f8db8c2018-05-11 20:15:11 +03004575 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004576 u16 family;
4577 int err;
4578
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004579 err = sock_has_perm(sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004580 if (err)
4581 goto out;
4582
Richard Hainesd4529302018-02-13 20:57:18 +00004583 /* If PF_INET or PF_INET6, check name_bind permission for the port. */
Paul Moore253bfae2010-04-22 14:46:19 -04004584 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004585 if (family == PF_INET || family == PF_INET6) {
4586 char *addrp;
Thomas Liu2bf49692009-07-14 12:14:09 -04004587 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004588 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004589 struct sockaddr_in *addr4 = NULL;
4590 struct sockaddr_in6 *addr6 = NULL;
Tetsuo Handac750e692019-04-12 19:59:34 +09004591 u16 family_sa;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004592 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10004593 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004594
Richard Hainesd4529302018-02-13 20:57:18 +00004595 /*
4596 * sctp_bindx(3) calls via selinux_sctp_bind_connect()
4597 * that validates multiple binding addresses. Because of this
4598 * need to check address->sa_family as it is possible to have
4599 * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
4600 */
Tetsuo Handac750e692019-04-12 19:59:34 +09004601 if (addrlen < offsetofend(struct sockaddr, sa_family))
4602 return -EINVAL;
4603 family_sa = address->sa_family;
Alexey Kodanev0f8db8c2018-05-11 20:15:11 +03004604 switch (family_sa) {
4605 case AF_UNSPEC:
Richard Haines68741a8a2018-03-02 19:54:34 +00004606 case AF_INET:
4607 if (addrlen < sizeof(struct sockaddr_in))
4608 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004609 addr4 = (struct sockaddr_in *)address;
Alexey Kodanev0f8db8c2018-05-11 20:15:11 +03004610 if (family_sa == AF_UNSPEC) {
4611 /* see __inet_bind(), we only want to allow
4612 * AF_UNSPEC if the address is INADDR_ANY
4613 */
4614 if (addr4->sin_addr.s_addr != htonl(INADDR_ANY))
4615 goto err_af;
4616 family_sa = AF_INET;
4617 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004618 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004619 addrp = (char *)&addr4->sin_addr.s_addr;
Richard Haines68741a8a2018-03-02 19:54:34 +00004620 break;
4621 case AF_INET6:
4622 if (addrlen < SIN6_LEN_RFC2133)
4623 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004624 addr6 = (struct sockaddr_in6 *)address;
4625 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004626 addrp = (char *)&addr6->sin6_addr.s6_addr;
Richard Haines68741a8a2018-03-02 19:54:34 +00004627 break;
4628 default:
Alexey Kodanev0f8db8c2018-05-11 20:15:11 +03004629 goto err_af;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004630 }
4631
Alexey Kodanev88b7d372018-05-11 20:15:12 +03004632 ad.type = LSM_AUDIT_DATA_NET;
4633 ad.u.net = &net;
4634 ad.u.net->sport = htons(snum);
4635 ad.u.net->family = family_sa;
4636
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004637 if (snum) {
4638 int low, high;
4639
Eric W. Biederman0bbf87d2013-09-28 14:10:59 -07004640 inet_get_local_port_range(sock_net(sk), &low, &high);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004641
Maciej Żenczykowski82f31eb2019-11-25 15:37:04 -08004642 if (inet_port_requires_bind_service(sock_net(sk), snum) ||
4643 snum < low || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04004644 err = sel_netport_sid(sk->sk_protocol,
4645 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004646 if (err)
4647 goto out;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004648 err = avc_has_perm(&selinux_state,
4649 sksec->sid, sid,
Paul Moore253bfae2010-04-22 14:46:19 -04004650 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004651 SOCKET__NAME_BIND, &ad);
4652 if (err)
4653 goto out;
4654 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004655 }
Eric Paris828dfe12008-04-17 13:17:49 -04004656
Paul Moore253bfae2010-04-22 14:46:19 -04004657 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04004658 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004659 node_perm = TCP_SOCKET__NODE_BIND;
4660 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004661
James Morris13402582005-09-30 14:24:34 -04004662 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004663 node_perm = UDP_SOCKET__NODE_BIND;
4664 break;
James Morris2ee92d42006-11-13 16:09:01 -08004665
4666 case SECCLASS_DCCP_SOCKET:
4667 node_perm = DCCP_SOCKET__NODE_BIND;
4668 break;
4669
Richard Hainesd4529302018-02-13 20:57:18 +00004670 case SECCLASS_SCTP_SOCKET:
4671 node_perm = SCTP_SOCKET__NODE_BIND;
4672 break;
4673
Linus Torvalds1da177e2005-04-16 15:20:36 -07004674 default:
4675 node_perm = RAWIP_SOCKET__NODE_BIND;
4676 break;
4677 }
Eric Paris828dfe12008-04-17 13:17:49 -04004678
Alexey Kodanev88b7d372018-05-11 20:15:12 +03004679 err = sel_netnode_sid(addrp, family_sa, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004680 if (err)
4681 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04004682
Alexey Kodanev0f8db8c2018-05-11 20:15:11 +03004683 if (family_sa == AF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04004684 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004685 else
Eric Paris48c62af2012-04-02 13:15:44 -04004686 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004687
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004688 err = avc_has_perm(&selinux_state,
4689 sksec->sid, sid,
Paul Moore253bfae2010-04-22 14:46:19 -04004690 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004691 if (err)
4692 goto out;
4693 }
4694out:
4695 return err;
Alexey Kodanev0f8db8c2018-05-11 20:15:11 +03004696err_af:
4697 /* Note that SCTP services expect -EINVAL, others -EAFNOSUPPORT. */
4698 if (sksec->sclass == SECCLASS_SCTP_SOCKET)
4699 return -EINVAL;
4700 return -EAFNOSUPPORT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004701}
4702
Richard Hainesd4529302018-02-13 20:57:18 +00004703/* This supports connect(2) and SCTP connect services such as sctp_connectx(3)
Kees Cookd61330c2019-02-17 14:08:36 -08004704 * and sctp_sendmsg(3) as described in Documentation/security/SCTP.rst
Richard Hainesd4529302018-02-13 20:57:18 +00004705 */
4706static int selinux_socket_connect_helper(struct socket *sock,
4707 struct sockaddr *address, int addrlen)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004708{
Paul Moore014ab192008-10-10 10:16:33 -04004709 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04004710 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004711 int err;
4712
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004713 err = sock_has_perm(sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004714 if (err)
4715 return err;
Paolo Abeni05174c92019-05-10 19:12:33 +02004716 if (addrlen < offsetofend(struct sockaddr, sa_family))
4717 return -EINVAL;
4718
4719 /* connect(AF_UNSPEC) has special handling, as it is a documented
4720 * way to disconnect the socket
4721 */
4722 if (address->sa_family == AF_UNSPEC)
4723 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004724
4725 /*
Richard Hainesd4529302018-02-13 20:57:18 +00004726 * If a TCP, DCCP or SCTP socket, check name_connect permission
4727 * for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004728 */
Paul Moore253bfae2010-04-22 14:46:19 -04004729 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
Richard Hainesd4529302018-02-13 20:57:18 +00004730 sksec->sclass == SECCLASS_DCCP_SOCKET ||
4731 sksec->sclass == SECCLASS_SCTP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04004732 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004733 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004734 struct sockaddr_in *addr4 = NULL;
4735 struct sockaddr_in6 *addr6 = NULL;
4736 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08004737 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004738
Richard Hainesd4529302018-02-13 20:57:18 +00004739 /* sctp_connectx(3) calls via selinux_sctp_bind_connect()
4740 * that validates multiple connect addresses. Because of this
4741 * need to check address->sa_family as it is possible to have
4742 * sk->sk_family = PF_INET6 with addr->sa_family = AF_INET.
4743 */
Richard Haines68741a8a2018-03-02 19:54:34 +00004744 switch (address->sa_family) {
4745 case AF_INET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004746 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004747 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004748 return -EINVAL;
4749 snum = ntohs(addr4->sin_port);
Richard Haines68741a8a2018-03-02 19:54:34 +00004750 break;
4751 case AF_INET6:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004752 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004753 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004754 return -EINVAL;
4755 snum = ntohs(addr6->sin6_port);
Richard Haines68741a8a2018-03-02 19:54:34 +00004756 break;
4757 default:
4758 /* Note that SCTP services expect -EINVAL, whereas
4759 * others expect -EAFNOSUPPORT.
4760 */
4761 if (sksec->sclass == SECCLASS_SCTP_SOCKET)
4762 return -EINVAL;
4763 else
4764 return -EAFNOSUPPORT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004765 }
4766
Paul Moore3e112172008-04-10 10:48:14 -04004767 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004768 if (err)
Richard Hainesd4529302018-02-13 20:57:18 +00004769 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004770
Richard Hainesd4529302018-02-13 20:57:18 +00004771 switch (sksec->sclass) {
4772 case SECCLASS_TCP_SOCKET:
4773 perm = TCP_SOCKET__NAME_CONNECT;
4774 break;
4775 case SECCLASS_DCCP_SOCKET:
4776 perm = DCCP_SOCKET__NAME_CONNECT;
4777 break;
4778 case SECCLASS_SCTP_SOCKET:
4779 perm = SCTP_SOCKET__NAME_CONNECT;
4780 break;
4781 }
James Morris2ee92d42006-11-13 16:09:01 -08004782
Eric Paris50c205f2012-04-04 15:01:43 -04004783 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004784 ad.u.net = &net;
4785 ad.u.net->dport = htons(snum);
Alexey Kodanev88b7d372018-05-11 20:15:12 +03004786 ad.u.net->family = address->sa_family;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004787 err = avc_has_perm(&selinux_state,
4788 sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004789 if (err)
Richard Hainesd4529302018-02-13 20:57:18 +00004790 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004791 }
4792
Richard Hainesd4529302018-02-13 20:57:18 +00004793 return 0;
4794}
Paul Moore014ab192008-10-10 10:16:33 -04004795
Richard Hainesd4529302018-02-13 20:57:18 +00004796/* Supports connect(2), see comments in selinux_socket_connect_helper() */
4797static int selinux_socket_connect(struct socket *sock,
4798 struct sockaddr *address, int addrlen)
4799{
4800 int err;
4801 struct sock *sk = sock->sk;
4802
4803 err = selinux_socket_connect_helper(sock, address, addrlen);
4804 if (err)
4805 return err;
4806
4807 return selinux_netlbl_socket_connect(sk, address);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004808}
4809
4810static int selinux_socket_listen(struct socket *sock, int backlog)
4811{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004812 return sock_has_perm(sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004813}
4814
4815static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4816{
4817 int err;
4818 struct inode_security_struct *isec;
4819 struct inode_security_struct *newisec;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004820 u16 sclass;
4821 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004822
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004823 err = sock_has_perm(sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004824 if (err)
4825 return err;
4826
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05004827 isec = inode_security_novalidate(SOCK_INODE(sock));
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01004828 spin_lock(&isec->lock);
4829 sclass = isec->sclass;
4830 sid = isec->sid;
4831 spin_unlock(&isec->lock);
4832
4833 newisec = inode_security_novalidate(SOCK_INODE(newsock));
4834 newisec->sclass = sclass;
4835 newisec->sid = sid;
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05004836 newisec->initialized = LABEL_INITIALIZED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004837
4838 return 0;
4839}
4840
4841static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04004842 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004843{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004844 return sock_has_perm(sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004845}
4846
4847static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4848 int size, int flags)
4849{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004850 return sock_has_perm(sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004851}
4852
4853static int selinux_socket_getsockname(struct socket *sock)
4854{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004855 return sock_has_perm(sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004856}
4857
4858static int selinux_socket_getpeername(struct socket *sock)
4859{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004860 return sock_has_perm(sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004861}
4862
Eric Paris828dfe12008-04-17 13:17:49 -04004863static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004864{
Paul Mooref8687af2006-10-30 15:22:15 -08004865 int err;
4866
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004867 err = sock_has_perm(sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08004868 if (err)
4869 return err;
4870
4871 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004872}
4873
4874static int selinux_socket_getsockopt(struct socket *sock, int level,
4875 int optname)
4876{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004877 return sock_has_perm(sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004878}
4879
4880static int selinux_socket_shutdown(struct socket *sock, int how)
4881{
Stephen Smalleybe0554c2017-01-09 10:07:31 -05004882 return sock_has_perm(sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004883}
4884
David S. Miller3610cda2011-01-05 15:38:53 -08004885static int selinux_socket_unix_stream_connect(struct sock *sock,
4886 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004887 struct sock *newsk)
4888{
David S. Miller3610cda2011-01-05 15:38:53 -08004889 struct sk_security_struct *sksec_sock = sock->sk_security;
4890 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004891 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004892 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004893 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004894 int err;
4895
Eric Paris50c205f2012-04-04 15:01:43 -04004896 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004897 ad.u.net = &net;
4898 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004899
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004900 err = avc_has_perm(&selinux_state,
4901 sksec_sock->sid, sksec_other->sid,
Paul Moore4d1e2452010-04-22 14:46:18 -04004902 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004903 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4904 if (err)
4905 return err;
4906
Linus Torvalds1da177e2005-04-16 15:20:36 -07004907 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004908 sksec_new->peer_sid = sksec_sock->sid;
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05004909 err = security_sid_mls_copy(&selinux_state, sksec_other->sid,
4910 sksec_sock->sid, &sksec_new->sid);
Paul Moore4d1e2452010-04-22 14:46:18 -04004911 if (err)
4912 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004913
Paul Moore4d1e2452010-04-22 14:46:18 -04004914 /* connecting socket */
4915 sksec_sock->peer_sid = sksec_new->sid;
4916
4917 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004918}
4919
4920static int selinux_socket_unix_may_send(struct socket *sock,
4921 struct socket *other)
4922{
Paul Moore253bfae2010-04-22 14:46:19 -04004923 struct sk_security_struct *ssec = sock->sk->sk_security;
4924 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004925 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004926 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004927
Eric Paris50c205f2012-04-04 15:01:43 -04004928 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004929 ad.u.net = &net;
4930 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004931
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004932 return avc_has_perm(&selinux_state,
4933 ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
Paul Moore253bfae2010-04-22 14:46:19 -04004934 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004935}
4936
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004937static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
4938 char *addrp, u16 family, u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004939 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004940{
4941 int err;
4942 u32 if_sid;
4943 u32 node_sid;
4944
Paul Moorecbe0d6e2014-09-10 17:09:57 -04004945 err = sel_netif_sid(ns, ifindex, &if_sid);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004946 if (err)
4947 return err;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004948 err = avc_has_perm(&selinux_state,
4949 peer_sid, if_sid,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004950 SECCLASS_NETIF, NETIF__INGRESS, ad);
4951 if (err)
4952 return err;
4953
4954 err = sel_netnode_sid(addrp, family, &node_sid);
4955 if (err)
4956 return err;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004957 return avc_has_perm(&selinux_state,
4958 peer_sid, node_sid,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004959 SECCLASS_NODE, NODE__RECVFROM, ad);
4960}
4961
Paul Moore220deb92008-01-29 08:38:23 -05004962static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004963 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004964{
Paul Moore277d3422008-12-31 12:54:11 -05004965 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004966 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004967 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004968 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004969 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004970 char *addrp;
4971
Eric Paris50c205f2012-04-04 15:01:43 -04004972 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004973 ad.u.net = &net;
4974 ad.u.net->netif = skb->skb_iif;
4975 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004976 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4977 if (err)
4978 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004979
Paul Moore58bfbb52009-03-27 17:10:41 -04004980 if (selinux_secmark_enabled()) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05004981 err = avc_has_perm(&selinux_state,
4982 sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004983 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004984 if (err)
4985 return err;
4986 }
Paul Moore220deb92008-01-29 08:38:23 -05004987
Steffen Klassertb9679a72011-02-23 12:55:21 +01004988 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4989 if (err)
4990 return err;
4991 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004992
James Morris4e5ab4c2006-06-09 00:33:33 -07004993 return err;
4994}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004995
James Morris4e5ab4c2006-06-09 00:33:33 -07004996static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4997{
Paul Moore220deb92008-01-29 08:38:23 -05004998 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004999 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05005000 u16 family = sk->sk_family;
5001 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04005002 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005003 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05005004 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04005005 u8 secmark_active;
5006 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07005007
James Morris4e5ab4c2006-06-09 00:33:33 -07005008 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05005009 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07005010
5011 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00005012 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07005013 family = PF_INET;
5014
Paul Moored8395c82008-10-10 10:16:30 -04005015 /* If any sort of compatibility mode is enabled then handoff processing
5016 * to the selinux_sock_rcv_skb_compat() function to deal with the
5017 * special handling. We do this in an attempt to keep this function
5018 * as fast and as clean as possible. */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05005019 if (!selinux_policycap_netpeer())
Paul Moored8395c82008-10-10 10:16:30 -04005020 return selinux_sock_rcv_skb_compat(sk, skb, family);
5021
5022 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04005023 peerlbl_active = selinux_peerlbl_enabled();
Paul Moored8395c82008-10-10 10:16:30 -04005024 if (!secmark_active && !peerlbl_active)
5025 return 0;
5026
Eric Paris50c205f2012-04-04 15:01:43 -04005027 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005028 ad.u.net = &net;
5029 ad.u.net->netif = skb->skb_iif;
5030 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05005031 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07005032 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05005033 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07005034
Paul Moored8395c82008-10-10 10:16:30 -04005035 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05005036 u32 peer_sid;
5037
5038 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
5039 if (err)
5040 return err;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005041 err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
5042 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04005043 if (err) {
Huw Daviesa04e71f2016-06-27 15:06:16 -04005044 selinux_netlbl_err(skb, family, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005045 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04005046 }
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005047 err = avc_has_perm(&selinux_state,
5048 sk_sid, peer_sid, SECCLASS_PEER,
Paul Moored621d352008-01-29 08:43:36 -05005049 PEER__RECV, &ad);
Chad Hanson46d01d62013-12-23 17:45:01 -05005050 if (err) {
Huw Daviesa04e71f2016-06-27 15:06:16 -04005051 selinux_netlbl_err(skb, family, err, 0);
Chad Hanson46d01d62013-12-23 17:45:01 -05005052 return err;
5053 }
Paul Moored621d352008-01-29 08:43:36 -05005054 }
5055
Paul Moored8395c82008-10-10 10:16:30 -04005056 if (secmark_active) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005057 err = avc_has_perm(&selinux_state,
5058 sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005059 PACKET__RECV, &ad);
5060 if (err)
5061 return err;
5062 }
5063
Paul Moored621d352008-01-29 08:43:36 -05005064 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005065}
5066
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005067static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
5068 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005069{
5070 int err = 0;
5071 char *scontext;
5072 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04005073 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05005074 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005075
Paul Moore253bfae2010-04-22 14:46:19 -04005076 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
Richard Hainesd4529302018-02-13 20:57:18 +00005077 sksec->sclass == SECCLASS_TCP_SOCKET ||
5078 sksec->sclass == SECCLASS_SCTP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04005079 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04005080 if (peer_sid == SECSID_NULL)
5081 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005082
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05005083 err = security_sid_to_context(&selinux_state, peer_sid, &scontext,
5084 &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005085 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04005086 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005087
5088 if (scontext_len > len) {
5089 err = -ERANGE;
5090 goto out_len;
5091 }
5092
5093 if (copy_to_user(optval, scontext, scontext_len))
5094 err = -EFAULT;
5095
5096out_len:
5097 if (put_user(scontext_len, optlen))
5098 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005099 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005100 return err;
5101}
5102
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005103static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005104{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005105 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05005106 u16 family;
Paul Moore899134f2016-03-28 15:19:10 -04005107 struct inode_security_struct *isec;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07005108
Paul Mooreaa862902008-10-10 10:16:29 -04005109 if (skb && skb->protocol == htons(ETH_P_IP))
5110 family = PF_INET;
5111 else if (skb && skb->protocol == htons(ETH_P_IPV6))
5112 family = PF_INET6;
5113 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05005114 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05005115 else
5116 goto out;
5117
Paul Moore899134f2016-03-28 15:19:10 -04005118 if (sock && family == PF_UNIX) {
5119 isec = inode_security_novalidate(SOCK_INODE(sock));
5120 peer_secid = isec->sid;
5121 } else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05005122 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005123
Paul Moore75e22912008-01-29 08:38:04 -05005124out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005125 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05005126 if (peer_secid == SECSID_NULL)
5127 return -EINVAL;
5128 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005129}
5130
Al Viro7d877f32005-10-21 03:20:43 -04005131static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005132{
Paul Moore84914b72010-04-22 14:46:18 -04005133 struct sk_security_struct *sksec;
5134
5135 sksec = kzalloc(sizeof(*sksec), priority);
5136 if (!sksec)
5137 return -ENOMEM;
5138
5139 sksec->peer_sid = SECINITSID_UNLABELED;
5140 sksec->sid = SECINITSID_UNLABELED;
Stephen Smalley5dee25d2015-07-10 17:19:57 -04005141 sksec->sclass = SECCLASS_SOCKET;
Paul Moore84914b72010-04-22 14:46:18 -04005142 selinux_netlbl_sk_security_reset(sksec);
5143 sk->sk_security = sksec;
5144
5145 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005146}
5147
5148static void selinux_sk_free_security(struct sock *sk)
5149{
Paul Moore84914b72010-04-22 14:46:18 -04005150 struct sk_security_struct *sksec = sk->sk_security;
5151
5152 sk->sk_security = NULL;
5153 selinux_netlbl_sk_security_free(sksec);
5154 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005155}
5156
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005157static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
5158{
Eric Parisdd3e7832010-04-07 15:08:46 -04005159 struct sk_security_struct *sksec = sk->sk_security;
5160 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005161
Eric Parisdd3e7832010-04-07 15:08:46 -04005162 newsksec->sid = sksec->sid;
5163 newsksec->peer_sid = sksec->peer_sid;
5164 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07005165
Eric Parisdd3e7832010-04-07 15:08:46 -04005166 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005167}
5168
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07005169static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005170{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005171 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07005172 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005173 else {
5174 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005175
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07005176 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005177 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005178}
5179
Eric Paris828dfe12008-04-17 13:17:49 -04005180static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005181{
Andreas Gruenbacher5d226df2015-12-24 11:09:40 -05005182 struct inode_security_struct *isec =
5183 inode_security_novalidate(SOCK_INODE(parent));
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005184 struct sk_security_struct *sksec = sk->sk_security;
5185
Paul Moore2873ead2014-07-28 10:42:48 -04005186 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
5187 sk->sk_family == PF_UNIX)
David Woodhouse2148ccc2006-09-29 15:50:25 -07005188 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05005189 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005190}
5191
Richard Hainesd4529302018-02-13 20:57:18 +00005192/* Called whenever SCTP receives an INIT chunk. This happens when an incoming
5193 * connect(2), sctp_connectx(3) or sctp_sendmsg(3) (with no association
5194 * already present).
5195 */
5196static int selinux_sctp_assoc_request(struct sctp_endpoint *ep,
5197 struct sk_buff *skb)
5198{
5199 struct sk_security_struct *sksec = ep->base.sk->sk_security;
5200 struct common_audit_data ad;
5201 struct lsm_network_audit net = {0,};
5202 u8 peerlbl_active;
5203 u32 peer_sid = SECINITSID_UNLABELED;
5204 u32 conn_sid;
5205 int err = 0;
5206
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05005207 if (!selinux_policycap_extsockclass())
Richard Hainesd4529302018-02-13 20:57:18 +00005208 return 0;
5209
5210 peerlbl_active = selinux_peerlbl_enabled();
5211
5212 if (peerlbl_active) {
5213 /* This will return peer_sid = SECSID_NULL if there are
5214 * no peer labels, see security_net_peersid_resolve().
5215 */
5216 err = selinux_skb_peerlbl_sid(skb, ep->base.sk->sk_family,
5217 &peer_sid);
5218 if (err)
5219 return err;
5220
5221 if (peer_sid == SECSID_NULL)
5222 peer_sid = SECINITSID_UNLABELED;
5223 }
5224
5225 if (sksec->sctp_assoc_state == SCTP_ASSOC_UNSET) {
5226 sksec->sctp_assoc_state = SCTP_ASSOC_SET;
5227
5228 /* Here as first association on socket. As the peer SID
5229 * was allowed by peer recv (and the netif/node checks),
5230 * then it is approved by policy and used as the primary
5231 * peer SID for getpeercon(3).
5232 */
5233 sksec->peer_sid = peer_sid;
5234 } else if (sksec->peer_sid != peer_sid) {
5235 /* Other association peer SIDs are checked to enforce
5236 * consistency among the peer SIDs.
5237 */
5238 ad.type = LSM_AUDIT_DATA_NET;
5239 ad.u.net = &net;
5240 ad.u.net->sk = ep->base.sk;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005241 err = avc_has_perm(&selinux_state,
5242 sksec->peer_sid, peer_sid, sksec->sclass,
Richard Hainesd4529302018-02-13 20:57:18 +00005243 SCTP_SOCKET__ASSOCIATION, &ad);
5244 if (err)
5245 return err;
5246 }
5247
5248 /* Compute the MLS component for the connection and store
5249 * the information in ep. This will be used by SCTP TCP type
5250 * sockets and peeled off connections as they cause a new
5251 * socket to be generated. selinux_sctp_sk_clone() will then
5252 * plug this into the new socket.
5253 */
5254 err = selinux_conn_sid(sksec->sid, peer_sid, &conn_sid);
5255 if (err)
5256 return err;
5257
5258 ep->secid = conn_sid;
5259 ep->peer_secid = peer_sid;
5260
5261 /* Set any NetLabel labels including CIPSO/CALIPSO options. */
5262 return selinux_netlbl_sctp_assoc_request(ep, skb);
5263}
5264
5265/* Check if sctp IPv4/IPv6 addresses are valid for binding or connecting
5266 * based on their @optname.
5267 */
5268static int selinux_sctp_bind_connect(struct sock *sk, int optname,
5269 struct sockaddr *address,
5270 int addrlen)
5271{
5272 int len, err = 0, walk_size = 0;
5273 void *addr_buf;
5274 struct sockaddr *addr;
5275 struct socket *sock;
5276
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05005277 if (!selinux_policycap_extsockclass())
Richard Hainesd4529302018-02-13 20:57:18 +00005278 return 0;
5279
5280 /* Process one or more addresses that may be IPv4 or IPv6 */
5281 sock = sk->sk_socket;
5282 addr_buf = address;
5283
5284 while (walk_size < addrlen) {
Ondrej Mosnacekc1383252018-11-13 16:16:08 +01005285 if (walk_size + sizeof(sa_family_t) > addrlen)
5286 return -EINVAL;
5287
Richard Hainesd4529302018-02-13 20:57:18 +00005288 addr = addr_buf;
5289 switch (addr->sa_family) {
Alexey Kodanev4152dc92018-05-11 20:15:13 +03005290 case AF_UNSPEC:
Richard Hainesd4529302018-02-13 20:57:18 +00005291 case AF_INET:
5292 len = sizeof(struct sockaddr_in);
5293 break;
5294 case AF_INET6:
5295 len = sizeof(struct sockaddr_in6);
5296 break;
5297 default:
Alexey Kodanev4152dc92018-05-11 20:15:13 +03005298 return -EINVAL;
Richard Hainesd4529302018-02-13 20:57:18 +00005299 }
5300
Xin Long292c9972019-03-09 00:07:34 +08005301 if (walk_size + len > addrlen)
5302 return -EINVAL;
5303
Richard Hainesd4529302018-02-13 20:57:18 +00005304 err = -EINVAL;
5305 switch (optname) {
5306 /* Bind checks */
5307 case SCTP_PRIMARY_ADDR:
5308 case SCTP_SET_PEER_PRIMARY_ADDR:
5309 case SCTP_SOCKOPT_BINDX_ADD:
5310 err = selinux_socket_bind(sock, addr, len);
5311 break;
5312 /* Connect checks */
5313 case SCTP_SOCKOPT_CONNECTX:
5314 case SCTP_PARAM_SET_PRIMARY:
5315 case SCTP_PARAM_ADD_IP:
5316 case SCTP_SENDMSG_CONNECT:
5317 err = selinux_socket_connect_helper(sock, addr, len);
5318 if (err)
5319 return err;
5320
5321 /* As selinux_sctp_bind_connect() is called by the
5322 * SCTP protocol layer, the socket is already locked,
Randy Dunlapc76a2f92020-08-07 09:51:34 -07005323 * therefore selinux_netlbl_socket_connect_locked()
Richard Hainesd4529302018-02-13 20:57:18 +00005324 * is called here. The situations handled are:
5325 * sctp_connectx(3), sctp_sendmsg(3), sendmsg(2),
5326 * whenever a new IP address is added or when a new
5327 * primary address is selected.
5328 * Note that an SCTP connect(2) call happens before
5329 * the SCTP protocol layer and is handled via
5330 * selinux_socket_connect().
5331 */
5332 err = selinux_netlbl_socket_connect_locked(sk, addr);
5333 break;
5334 }
5335
5336 if (err)
5337 return err;
5338
5339 addr_buf += len;
5340 walk_size += len;
5341 }
5342
5343 return 0;
5344}
5345
5346/* Called whenever a new socket is created by accept(2) or sctp_peeloff(3). */
5347static void selinux_sctp_sk_clone(struct sctp_endpoint *ep, struct sock *sk,
5348 struct sock *newsk)
5349{
5350 struct sk_security_struct *sksec = sk->sk_security;
5351 struct sk_security_struct *newsksec = newsk->sk_security;
5352
5353 /* If policy does not support SECCLASS_SCTP_SOCKET then call
5354 * the non-sctp clone version.
5355 */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05005356 if (!selinux_policycap_extsockclass())
Richard Hainesd4529302018-02-13 20:57:18 +00005357 return selinux_sk_clone_security(sk, newsk);
5358
5359 newsksec->sid = ep->secid;
5360 newsksec->peer_sid = ep->peer_secid;
5361 newsksec->sclass = sksec->sclass;
5362 selinux_netlbl_sctp_sk_clone(sk, newsk);
5363}
5364
Adrian Bunk9a673e52006-08-15 00:03:53 -07005365static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
5366 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005367{
5368 struct sk_security_struct *sksec = sk->sk_security;
5369 int err;
Paul Moore0b1f24e2013-12-03 11:39:13 -05005370 u16 family = req->rsk_ops->family;
Paul Moore446b8022013-12-04 16:10:51 -05005371 u32 connsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005372 u32 peersid;
5373
Paul Mooreaa862902008-10-10 10:16:29 -04005374 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05005375 if (err)
5376 return err;
Paul Moore446b8022013-12-04 16:10:51 -05005377 err = selinux_conn_sid(sksec->sid, peersid, &connsid);
5378 if (err)
5379 return err;
5380 req->secid = connsid;
5381 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07005382
Paul Moore389fb8002009-03-27 17:10:34 -04005383 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005384}
5385
Adrian Bunk9a673e52006-08-15 00:03:53 -07005386static void selinux_inet_csk_clone(struct sock *newsk,
5387 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005388{
5389 struct sk_security_struct *newsksec = newsk->sk_security;
5390
5391 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005392 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005393 /* NOTE: Ideally, we should also get the isec->sid for the
5394 new socket in sync, but we don't have the isec available yet.
5395 So we will wait until sock_graft to do it, by which
5396 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07005397
Paul Moore9f2ad662006-11-17 17:38:53 -05005398 /* We don't need to take any sort of lock here as we are the only
5399 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04005400 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005401}
5402
Paul Moore014ab192008-10-10 10:16:33 -04005403static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005404{
Paul Mooreaa862902008-10-10 10:16:29 -04005405 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005406 struct sk_security_struct *sksec = sk->sk_security;
5407
Paul Mooreaa862902008-10-10 10:16:29 -04005408 /* handle mapped IPv4 packets arriving via IPv6 sockets */
5409 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
5410 family = PF_INET;
5411
5412 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005413}
5414
Eric Paris2606fd12010-10-13 16:24:41 -04005415static int selinux_secmark_relabel_packet(u32 sid)
5416{
5417 const struct task_security_struct *__tsec;
5418 u32 tsid;
5419
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07005420 __tsec = selinux_cred(current_cred());
Eric Paris2606fd12010-10-13 16:24:41 -04005421 tsid = __tsec->sid;
5422
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005423 return avc_has_perm(&selinux_state,
5424 tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO,
5425 NULL);
Eric Paris2606fd12010-10-13 16:24:41 -04005426}
5427
5428static void selinux_secmark_refcount_inc(void)
5429{
5430 atomic_inc(&selinux_secmark_refcount);
5431}
5432
5433static void selinux_secmark_refcount_dec(void)
5434{
5435 atomic_dec(&selinux_secmark_refcount);
5436}
5437
Adrian Bunk9a673e52006-08-15 00:03:53 -07005438static void selinux_req_classify_flow(const struct request_sock *req,
5439 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005440{
David S. Miller1d28f422011-03-12 00:29:39 -05005441 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005442}
5443
Paul Moore5dbbaf22013-01-14 07:12:19 +00005444static int selinux_tun_dev_alloc_security(void **security)
5445{
5446 struct tun_security_struct *tunsec;
5447
5448 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
5449 if (!tunsec)
5450 return -ENOMEM;
5451 tunsec->sid = current_sid();
5452
5453 *security = tunsec;
5454 return 0;
5455}
5456
5457static void selinux_tun_dev_free_security(void *security)
5458{
5459 kfree(security);
5460}
5461
Paul Mooreed6d76e2009-08-28 18:12:49 -04005462static int selinux_tun_dev_create(void)
5463{
5464 u32 sid = current_sid();
5465
5466 /* we aren't taking into account the "sockcreate" SID since the socket
5467 * that is being created here is not a socket in the traditional sense,
5468 * instead it is a private sock, accessible only to the kernel, and
5469 * representing a wide range of network traffic spanning multiple
5470 * connections unlike traditional sockets - check the TUN driver to
5471 * get a better understanding of why this socket is special */
5472
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005473 return avc_has_perm(&selinux_state,
5474 sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005475 NULL);
5476}
5477
Paul Moore5dbbaf22013-01-14 07:12:19 +00005478static int selinux_tun_dev_attach_queue(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04005479{
Paul Moore5dbbaf22013-01-14 07:12:19 +00005480 struct tun_security_struct *tunsec = security;
5481
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005482 return avc_has_perm(&selinux_state,
5483 current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005484 TUN_SOCKET__ATTACH_QUEUE, NULL);
5485}
5486
5487static int selinux_tun_dev_attach(struct sock *sk, void *security)
5488{
5489 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04005490 struct sk_security_struct *sksec = sk->sk_security;
5491
5492 /* we don't currently perform any NetLabel based labeling here and it
5493 * isn't clear that we would want to do so anyway; while we could apply
5494 * labeling without the support of the TUN user the resulting labeled
5495 * traffic from the other end of the connection would almost certainly
5496 * cause confusion to the TUN user that had no idea network labeling
5497 * protocols were being used */
5498
Paul Moore5dbbaf22013-01-14 07:12:19 +00005499 sksec->sid = tunsec->sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04005500 sksec->sclass = SECCLASS_TUN_SOCKET;
Paul Moore5dbbaf22013-01-14 07:12:19 +00005501
5502 return 0;
Paul Mooreed6d76e2009-08-28 18:12:49 -04005503}
5504
Paul Moore5dbbaf22013-01-14 07:12:19 +00005505static int selinux_tun_dev_open(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04005506{
Paul Moore5dbbaf22013-01-14 07:12:19 +00005507 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04005508 u32 sid = current_sid();
5509 int err;
5510
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005511 err = avc_has_perm(&selinux_state,
5512 sid, tunsec->sid, SECCLASS_TUN_SOCKET,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005513 TUN_SOCKET__RELABELFROM, NULL);
5514 if (err)
5515 return err;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005516 err = avc_has_perm(&selinux_state,
5517 sid, sid, SECCLASS_TUN_SOCKET,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005518 TUN_SOCKET__RELABELTO, NULL);
5519 if (err)
5520 return err;
Paul Moore5dbbaf22013-01-14 07:12:19 +00005521 tunsec->sid = sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04005522
5523 return 0;
5524}
5525
Linus Torvalds1da177e2005-04-16 15:20:36 -07005526#ifdef CONFIG_NETFILTER
5527
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005528static unsigned int selinux_ip_forward(struct sk_buff *skb,
5529 const struct net_device *indev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005530 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005531{
Paul Mooredfaebe92008-10-10 10:16:31 -04005532 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005533 char *addrp;
5534 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04005535 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005536 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05005537 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04005538 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005539 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005540
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05005541 if (!selinux_policycap_netpeer())
Paul Mooreeffad8d2008-01-29 08:49:27 -05005542 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005543
Paul Mooreeffad8d2008-01-29 08:49:27 -05005544 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04005545 netlbl_active = netlbl_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04005546 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05005547 if (!secmark_active && !peerlbl_active)
5548 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005549
Paul Moored8395c82008-10-10 10:16:30 -04005550 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
5551 return NF_DROP;
5552
Eric Paris50c205f2012-04-04 15:01:43 -04005553 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005554 ad.u.net = &net;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005555 ad.u.net->netif = indev->ifindex;
Eric Paris48c62af2012-04-02 13:15:44 -04005556 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005557 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
5558 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005559
Paul Mooredfaebe92008-10-10 10:16:31 -04005560 if (peerlbl_active) {
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005561 err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex,
5562 addrp, family, peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04005563 if (err) {
Huw Daviesa04e71f2016-06-27 15:06:16 -04005564 selinux_netlbl_err(skb, family, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005565 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04005566 }
5567 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05005568
5569 if (secmark_active)
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005570 if (avc_has_perm(&selinux_state,
5571 peer_sid, skb->secmark,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005572 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
5573 return NF_DROP;
5574
Paul Moore948bf852008-10-10 10:16:32 -04005575 if (netlbl_active)
5576 /* we do this in the FORWARD path and not the POST_ROUTING
5577 * path because we want to make sure we apply the necessary
5578 * labeling before IPsec is applied so we can leverage AH
5579 * protection */
5580 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
5581 return NF_DROP;
5582
Paul Mooreeffad8d2008-01-29 08:49:27 -05005583 return NF_ACCEPT;
5584}
5585
Eric W. Biederman06198b32015-09-18 14:33:06 -05005586static unsigned int selinux_ipv4_forward(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005587 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005588 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005589{
David S. Miller238e54c2015-04-03 20:32:56 -04005590 return selinux_ip_forward(skb, state->in, PF_INET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005591}
5592
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04005593#if IS_ENABLED(CONFIG_IPV6)
Eric W. Biederman06198b32015-09-18 14:33:06 -05005594static unsigned int selinux_ipv6_forward(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005595 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005596 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005597{
David S. Miller238e54c2015-04-03 20:32:56 -04005598 return selinux_ip_forward(skb, state->in, PF_INET6);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005599}
5600#endif /* IPV6 */
5601
Paul Moore948bf852008-10-10 10:16:32 -04005602static unsigned int selinux_ip_output(struct sk_buff *skb,
5603 u16 family)
5604{
Paul Moore47180062013-12-04 16:10:45 -05005605 struct sock *sk;
Paul Moore948bf852008-10-10 10:16:32 -04005606 u32 sid;
5607
5608 if (!netlbl_enabled())
5609 return NF_ACCEPT;
5610
5611 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
5612 * because we want to make sure we apply the necessary labeling
5613 * before IPsec is applied so we can leverage AH protection */
Paul Moore47180062013-12-04 16:10:45 -05005614 sk = skb->sk;
5615 if (sk) {
5616 struct sk_security_struct *sksec;
5617
Eric Dumazete446f9d2015-10-08 05:01:55 -07005618 if (sk_listener(sk))
Paul Moore47180062013-12-04 16:10:45 -05005619 /* if the socket is the listening state then this
5620 * packet is a SYN-ACK packet which means it needs to
5621 * be labeled based on the connection/request_sock and
5622 * not the parent socket. unfortunately, we can't
5623 * lookup the request_sock yet as it isn't queued on
5624 * the parent socket until after the SYN-ACK is sent.
5625 * the "solution" is to simply pass the packet as-is
5626 * as any IP option based labeling should be copied
5627 * from the initial connection request (in the IP
5628 * layer). it is far from ideal, but until we get a
5629 * security label in the packet itself this is the
5630 * best we can do. */
5631 return NF_ACCEPT;
5632
5633 /* standard practice, label using the parent socket */
5634 sksec = sk->sk_security;
Paul Moore948bf852008-10-10 10:16:32 -04005635 sid = sksec->sid;
5636 } else
5637 sid = SECINITSID_KERNEL;
5638 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
5639 return NF_DROP;
5640
5641 return NF_ACCEPT;
5642}
5643
Eric W. Biederman06198b32015-09-18 14:33:06 -05005644static unsigned int selinux_ipv4_output(void *priv,
Paul Moore948bf852008-10-10 10:16:32 -04005645 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005646 const struct nf_hook_state *state)
Paul Moore948bf852008-10-10 10:16:32 -04005647{
5648 return selinux_ip_output(skb, PF_INET);
5649}
5650
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04005651#if IS_ENABLED(CONFIG_IPV6)
Huw Davies2917f572016-06-27 15:06:15 -04005652static unsigned int selinux_ipv6_output(void *priv,
5653 struct sk_buff *skb,
5654 const struct nf_hook_state *state)
5655{
5656 return selinux_ip_output(skb, PF_INET6);
5657}
5658#endif /* IPV6 */
5659
Paul Mooreeffad8d2008-01-29 08:49:27 -05005660static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
5661 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04005662 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07005663{
Eric Dumazet54abc682015-11-08 10:54:07 -08005664 struct sock *sk = skb_to_full_sk(skb);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005665 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005666 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005667 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04005668 char *addrp;
5669 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07005670
Paul Mooreeffad8d2008-01-29 08:49:27 -05005671 if (sk == NULL)
5672 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005673 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07005674
Eric Paris50c205f2012-04-04 15:01:43 -04005675 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005676 ad.u.net = &net;
5677 ad.u.net->netif = ifindex;
5678 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04005679 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
5680 return NF_DROP;
5681
Paul Moore58bfbb52009-03-27 17:10:41 -04005682 if (selinux_secmark_enabled())
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005683 if (avc_has_perm(&selinux_state,
5684 sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04005685 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00005686 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07005687
Steffen Klassertb9679a72011-02-23 12:55:21 +01005688 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
5689 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07005690
Paul Mooreeffad8d2008-01-29 08:49:27 -05005691 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005692}
5693
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005694static unsigned int selinux_ip_postroute(struct sk_buff *skb,
5695 const struct net_device *outdev,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005696 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005697{
Paul Mooreeffad8d2008-01-29 08:49:27 -05005698 u32 secmark_perm;
5699 u32 peer_sid;
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005700 int ifindex = outdev->ifindex;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005701 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04005702 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04005703 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05005704 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005705 u8 secmark_active;
5706 u8 peerlbl_active;
5707
Paul Mooreeffad8d2008-01-29 08:49:27 -05005708 /* If any sort of compatibility mode is enabled then handoff processing
5709 * to the selinux_ip_postroute_compat() function to deal with the
5710 * special handling. We do this in an attempt to keep this function
5711 * as fast and as clean as possible. */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05005712 if (!selinux_policycap_netpeer())
Paul Moored8395c82008-10-10 10:16:30 -04005713 return selinux_ip_postroute_compat(skb, ifindex, family);
Paul Moorec0828e52013-12-10 14:58:01 -05005714
Paul Mooreeffad8d2008-01-29 08:49:27 -05005715 secmark_active = selinux_secmark_enabled();
Chris PeBenito2be4d742013-05-03 09:05:39 -04005716 peerlbl_active = selinux_peerlbl_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05005717 if (!secmark_active && !peerlbl_active)
5718 return NF_ACCEPT;
5719
Eric Dumazet54abc682015-11-08 10:54:07 -08005720 sk = skb_to_full_sk(skb);
Paul Moorec0828e52013-12-10 14:58:01 -05005721
Paul Mooreeffad8d2008-01-29 08:49:27 -05005722#ifdef CONFIG_XFRM
5723 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
5724 * packet transformation so allow the packet to pass without any checks
5725 * since we'll have another chance to perform access control checks
5726 * when the packet is on it's final way out.
5727 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
Paul Moorec0828e52013-12-10 14:58:01 -05005728 * is NULL, in this case go ahead and apply access control.
5729 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
5730 * TCP listening state we cannot wait until the XFRM processing
5731 * is done as we will miss out on the SA label if we do;
5732 * unfortunately, this means more work, but it is only once per
5733 * connection. */
5734 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
Eric Dumazete446f9d2015-10-08 05:01:55 -07005735 !(sk && sk_listener(sk)))
Paul Mooreeffad8d2008-01-29 08:49:27 -05005736 return NF_ACCEPT;
5737#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05005738
Paul Moored8395c82008-10-10 10:16:30 -04005739 if (sk == NULL) {
Paul Moore446b8022013-12-04 16:10:51 -05005740 /* Without an associated socket the packet is either coming
5741 * from the kernel or it is being forwarded; check the packet
5742 * to determine which and if the packet is being forwarded
5743 * query the packet directly to determine the security label. */
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005744 if (skb->skb_iif) {
5745 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04005746 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005747 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005748 } else {
5749 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005750 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01005751 }
Eric Dumazete446f9d2015-10-08 05:01:55 -07005752 } else if (sk_listener(sk)) {
Paul Moore446b8022013-12-04 16:10:51 -05005753 /* Locally generated packet but the associated socket is in the
5754 * listening state which means this is a SYN-ACK packet. In
5755 * this particular case the correct security label is assigned
5756 * to the connection/request_sock but unfortunately we can't
5757 * query the request_sock as it isn't queued on the parent
5758 * socket until after the SYN-ACK packet is sent; the only
5759 * viable choice is to regenerate the label like we do in
5760 * selinux_inet_conn_request(). See also selinux_ip_output()
5761 * for similar problems. */
5762 u32 skb_sid;
Eric Dumazete446f9d2015-10-08 05:01:55 -07005763 struct sk_security_struct *sksec;
5764
Eric Dumazete446f9d2015-10-08 05:01:55 -07005765 sksec = sk->sk_security;
Paul Moore446b8022013-12-04 16:10:51 -05005766 if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
5767 return NF_DROP;
Paul Moorec0828e52013-12-10 14:58:01 -05005768 /* At this point, if the returned skb peerlbl is SECSID_NULL
5769 * and the packet has been through at least one XFRM
5770 * transformation then we must be dealing with the "final"
5771 * form of labeled IPsec packet; since we've already applied
5772 * all of our access controls on this packet we can safely
5773 * pass the packet. */
5774 if (skb_sid == SECSID_NULL) {
5775 switch (family) {
5776 case PF_INET:
5777 if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
5778 return NF_ACCEPT;
5779 break;
5780 case PF_INET6:
5781 if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
5782 return NF_ACCEPT;
Paul Moorea7a91a12014-09-03 10:51:59 -04005783 break;
Paul Moorec0828e52013-12-10 14:58:01 -05005784 default:
5785 return NF_DROP_ERR(-ECONNREFUSED);
5786 }
5787 }
Paul Moore446b8022013-12-04 16:10:51 -05005788 if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5789 return NF_DROP;
5790 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04005791 } else {
Paul Moore446b8022013-12-04 16:10:51 -05005792 /* Locally generated packet, fetch the security label from the
5793 * associated socket. */
Paul Mooreeffad8d2008-01-29 08:49:27 -05005794 struct sk_security_struct *sksec = sk->sk_security;
5795 peer_sid = sksec->sid;
5796 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05005797 }
5798
Eric Paris50c205f2012-04-04 15:01:43 -04005799 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04005800 ad.u.net = &net;
5801 ad.u.net->netif = ifindex;
5802 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04005803 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00005804 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04005805
Paul Mooreeffad8d2008-01-29 08:49:27 -05005806 if (secmark_active)
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005807 if (avc_has_perm(&selinux_state,
5808 peer_sid, skb->secmark,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005809 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005810 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005811
5812 if (peerlbl_active) {
5813 u32 if_sid;
5814 u32 node_sid;
5815
Paul Moorecbe0d6e2014-09-10 17:09:57 -04005816 if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005817 return NF_DROP;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005818 if (avc_has_perm(&selinux_state,
5819 peer_sid, if_sid,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005820 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005821 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005822
5823 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00005824 return NF_DROP;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005825 if (avc_has_perm(&selinux_state,
5826 peer_sid, node_sid,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005827 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00005828 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05005829 }
5830
5831 return NF_ACCEPT;
5832}
5833
Eric W. Biederman06198b32015-09-18 14:33:06 -05005834static unsigned int selinux_ipv4_postroute(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005835 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005836 const struct nf_hook_state *state)
Paul Mooreeffad8d2008-01-29 08:49:27 -05005837{
David S. Miller238e54c2015-04-03 20:32:56 -04005838 return selinux_ip_postroute(skb, state->out, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005839}
5840
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04005841#if IS_ENABLED(CONFIG_IPV6)
Eric W. Biederman06198b32015-09-18 14:33:06 -05005842static unsigned int selinux_ipv6_postroute(void *priv,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005843 struct sk_buff *skb,
David S. Miller238e54c2015-04-03 20:32:56 -04005844 const struct nf_hook_state *state)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005845{
David S. Miller238e54c2015-04-03 20:32:56 -04005846 return selinux_ip_postroute(skb, state->out, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005847}
Linus Torvalds1da177e2005-04-16 15:20:36 -07005848#endif /* IPV6 */
5849
5850#endif /* CONFIG_NETFILTER */
5851
Linus Torvalds1da177e2005-04-16 15:20:36 -07005852static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
5853{
Paul Moorefb739742020-04-28 09:59:02 -04005854 int rc = 0;
5855 unsigned int msg_len;
5856 unsigned int data_len = skb->len;
5857 unsigned char *data = skb->data;
Huaisheng Yedf4779b2020-01-13 23:03:31 +08005858 struct nlmsghdr *nlh;
5859 struct sk_security_struct *sksec = sk->sk_security;
Paul Moorefb739742020-04-28 09:59:02 -04005860 u16 sclass = sksec->sclass;
5861 u32 perm;
Huaisheng Yedf4779b2020-01-13 23:03:31 +08005862
Paul Moorefb739742020-04-28 09:59:02 -04005863 while (data_len >= nlmsg_total_size(0)) {
5864 nlh = (struct nlmsghdr *)data;
Huaisheng Yedf4779b2020-01-13 23:03:31 +08005865
Paul Moorefb739742020-04-28 09:59:02 -04005866 /* NOTE: the nlmsg_len field isn't reliably set by some netlink
5867 * users which means we can't reject skb's with bogus
5868 * length fields; our solution is to follow what
5869 * netlink_rcv_skb() does and simply skip processing at
5870 * messages with length fields that are clearly junk
5871 */
5872 if (nlh->nlmsg_len < NLMSG_HDRLEN || nlh->nlmsg_len > data_len)
5873 return 0;
5874
5875 rc = selinux_nlmsg_lookup(sclass, nlh->nlmsg_type, &perm);
5876 if (rc == 0) {
5877 rc = sock_has_perm(sk, perm);
5878 if (rc)
5879 return rc;
5880 } else if (rc == -EINVAL) {
5881 /* -EINVAL is a missing msg/perm mapping */
Huaisheng Yedf4779b2020-01-13 23:03:31 +08005882 pr_warn_ratelimited("SELinux: unrecognized netlink"
Paul Moorefb739742020-04-28 09:59:02 -04005883 " message: protocol=%hu nlmsg_type=%hu sclass=%s"
5884 " pid=%d comm=%s\n",
5885 sk->sk_protocol, nlh->nlmsg_type,
5886 secclass_map[sclass - 1].name,
5887 task_pid_nr(current), current->comm);
5888 if (enforcing_enabled(&selinux_state) &&
5889 !security_get_allow_unknown(&selinux_state))
5890 return rc;
5891 rc = 0;
5892 } else if (rc == -ENOENT) {
5893 /* -ENOENT is a missing socket/class mapping, ignore */
5894 rc = 0;
5895 } else {
5896 return rc;
Huaisheng Yedf4779b2020-01-13 23:03:31 +08005897 }
5898
Paul Moorefb739742020-04-28 09:59:02 -04005899 /* move to the next message after applying netlink padding */
5900 msg_len = NLMSG_ALIGN(nlh->nlmsg_len);
5901 if (msg_len >= data_len)
5902 return 0;
5903 data_len -= msg_len;
5904 data += msg_len;
Huaisheng Yedf4779b2020-01-13 23:03:31 +08005905 }
5906
Paul Moorefb739742020-04-28 09:59:02 -04005907 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005908}
5909
Casey Schauflerecd5f822018-11-20 11:55:02 -08005910static void ipc_init_security(struct ipc_security_struct *isec, u16 sclass)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005911{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005912 isec->sclass = sclass;
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005913 isec->sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005914}
5915
Linus Torvalds1da177e2005-04-16 15:20:36 -07005916static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07005917 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005918{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005919 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005920 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005921 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005922
Casey Schaufler7c653822018-09-21 17:19:45 -07005923 isec = selinux_ipc(ipc_perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005924
Eric Paris50c205f2012-04-04 15:01:43 -04005925 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005926 ad.u.ipc_id = ipc_perms->key;
5927
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005928 return avc_has_perm(&selinux_state,
5929 sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005930}
5931
5932static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
5933{
Huaisheng Yeb82f3f62020-01-10 17:58:56 +08005934 struct msg_security_struct *msec;
5935
5936 msec = selinux_msg_msg(msg);
5937 msec->sid = SECINITSID_UNLABELED;
5938
5939 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005940}
5941
Linus Torvalds1da177e2005-04-16 15:20:36 -07005942/* message queue security operations */
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05005943static int selinux_msg_queue_alloc_security(struct kern_ipc_perm *msq)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005944{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005945 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005946 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005947 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005948 int rc;
5949
Casey Schauflerecd5f822018-11-20 11:55:02 -08005950 isec = selinux_ipc(msq);
5951 ipc_init_security(isec, SECCLASS_MSGQ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005952
Eric Paris50c205f2012-04-04 15:01:43 -04005953 ad.type = LSM_AUDIT_DATA_IPC;
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05005954 ad.u.ipc_id = msq->key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005955
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005956 rc = avc_has_perm(&selinux_state,
5957 sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005958 MSGQ__CREATE, &ad);
Casey Schauflerecd5f822018-11-20 11:55:02 -08005959 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005960}
5961
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05005962static int selinux_msg_queue_associate(struct kern_ipc_perm *msq, int msqflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005963{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005964 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005965 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005966 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005967
Casey Schaufler7c653822018-09-21 17:19:45 -07005968 isec = selinux_ipc(msq);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005969
Eric Paris50c205f2012-04-04 15:01:43 -04005970 ad.type = LSM_AUDIT_DATA_IPC;
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05005971 ad.u.ipc_id = msq->key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005972
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005973 return avc_has_perm(&selinux_state,
5974 sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005975 MSGQ__ASSOCIATE, &ad);
5976}
5977
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05005978static int selinux_msg_queue_msgctl(struct kern_ipc_perm *msq, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005979{
5980 int err;
5981 int perms;
5982
Eric Paris828dfe12008-04-17 13:17:49 -04005983 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005984 case IPC_INFO:
5985 case MSG_INFO:
5986 /* No specific object, just general system-wide information. */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05005987 return avc_has_perm(&selinux_state,
5988 current_sid(), SECINITSID_KERNEL,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05005989 SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005990 case IPC_STAT:
5991 case MSG_STAT:
Davidlohr Bueso23c8cec2018-04-10 16:35:30 -07005992 case MSG_STAT_ANY:
Linus Torvalds1da177e2005-04-16 15:20:36 -07005993 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5994 break;
5995 case IPC_SET:
5996 perms = MSGQ__SETATTR;
5997 break;
5998 case IPC_RMID:
5999 perms = MSGQ__DESTROY;
6000 break;
6001 default:
6002 return 0;
6003 }
6004
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05006005 err = ipc_has_perm(msq, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006006 return err;
6007}
6008
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05006009static int selinux_msg_queue_msgsnd(struct kern_ipc_perm *msq, struct msg_msg *msg, int msqflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006010{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006011 struct ipc_security_struct *isec;
6012 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04006013 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11006014 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006015 int rc;
6016
Casey Schaufler7c653822018-09-21 17:19:45 -07006017 isec = selinux_ipc(msq);
6018 msec = selinux_msg_msg(msg);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006019
6020 /*
6021 * First time through, need to assign label to the message
6022 */
6023 if (msec->sid == SECINITSID_UNLABELED) {
6024 /*
6025 * Compute new sid based on current process and
6026 * message queue this message will be stored in
6027 */
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05006028 rc = security_transition_sid(&selinux_state, sid, isec->sid,
6029 SECCLASS_MSG, NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006030 if (rc)
6031 return rc;
6032 }
6033
Eric Paris50c205f2012-04-04 15:01:43 -04006034 ad.type = LSM_AUDIT_DATA_IPC;
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05006035 ad.u.ipc_id = msq->key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006036
6037 /* Can this process write to the queue? */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006038 rc = avc_has_perm(&selinux_state,
6039 sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006040 MSGQ__WRITE, &ad);
6041 if (!rc)
6042 /* Can this process send the message */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006043 rc = avc_has_perm(&selinux_state,
6044 sid, msec->sid, SECCLASS_MSG,
David Howells275bb412008-11-14 10:39:19 +11006045 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006046 if (!rc)
6047 /* Can the message be put in the queue? */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006048 rc = avc_has_perm(&selinux_state,
6049 msec->sid, isec->sid, SECCLASS_MSGQ,
David Howells275bb412008-11-14 10:39:19 +11006050 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006051
6052 return rc;
6053}
6054
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05006055static int selinux_msg_queue_msgrcv(struct kern_ipc_perm *msq, struct msg_msg *msg,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006056 struct task_struct *target,
6057 long type, int mode)
6058{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006059 struct ipc_security_struct *isec;
6060 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04006061 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11006062 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006063 int rc;
6064
Casey Schaufler7c653822018-09-21 17:19:45 -07006065 isec = selinux_ipc(msq);
6066 msec = selinux_msg_msg(msg);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006067
Eric Paris50c205f2012-04-04 15:01:43 -04006068 ad.type = LSM_AUDIT_DATA_IPC;
Eric W. Biedermand8c6e852018-03-22 21:22:26 -05006069 ad.u.ipc_id = msq->key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006070
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006071 rc = avc_has_perm(&selinux_state,
6072 sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006073 SECCLASS_MSGQ, MSGQ__READ, &ad);
6074 if (!rc)
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006075 rc = avc_has_perm(&selinux_state,
6076 sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006077 SECCLASS_MSG, MSG__RECEIVE, &ad);
6078 return rc;
6079}
6080
6081/* Shared Memory security operations */
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006082static int selinux_shm_alloc_security(struct kern_ipc_perm *shp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006083{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006084 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04006085 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11006086 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006087 int rc;
6088
Casey Schauflerecd5f822018-11-20 11:55:02 -08006089 isec = selinux_ipc(shp);
6090 ipc_init_security(isec, SECCLASS_SHM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006091
Eric Paris50c205f2012-04-04 15:01:43 -04006092 ad.type = LSM_AUDIT_DATA_IPC;
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006093 ad.u.ipc_id = shp->key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006094
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006095 rc = avc_has_perm(&selinux_state,
6096 sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006097 SHM__CREATE, &ad);
Casey Schauflerecd5f822018-11-20 11:55:02 -08006098 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006099}
6100
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006101static int selinux_shm_associate(struct kern_ipc_perm *shp, int shmflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006102{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006103 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04006104 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11006105 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006106
Casey Schaufler7c653822018-09-21 17:19:45 -07006107 isec = selinux_ipc(shp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006108
Eric Paris50c205f2012-04-04 15:01:43 -04006109 ad.type = LSM_AUDIT_DATA_IPC;
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006110 ad.u.ipc_id = shp->key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006111
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006112 return avc_has_perm(&selinux_state,
6113 sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006114 SHM__ASSOCIATE, &ad);
6115}
6116
6117/* Note, at this point, shp is locked down */
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006118static int selinux_shm_shmctl(struct kern_ipc_perm *shp, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006119{
6120 int perms;
6121 int err;
6122
Eric Paris828dfe12008-04-17 13:17:49 -04006123 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07006124 case IPC_INFO:
6125 case SHM_INFO:
6126 /* No specific object, just general system-wide information. */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006127 return avc_has_perm(&selinux_state,
6128 current_sid(), SECINITSID_KERNEL,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006129 SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006130 case IPC_STAT:
6131 case SHM_STAT:
Davidlohr Buesoc21a6972018-04-10 16:35:23 -07006132 case SHM_STAT_ANY:
Linus Torvalds1da177e2005-04-16 15:20:36 -07006133 perms = SHM__GETATTR | SHM__ASSOCIATE;
6134 break;
6135 case IPC_SET:
6136 perms = SHM__SETATTR;
6137 break;
6138 case SHM_LOCK:
6139 case SHM_UNLOCK:
6140 perms = SHM__LOCK;
6141 break;
6142 case IPC_RMID:
6143 perms = SHM__DESTROY;
6144 break;
6145 default:
6146 return 0;
6147 }
6148
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006149 err = ipc_has_perm(shp, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006150 return err;
6151}
6152
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006153static int selinux_shm_shmat(struct kern_ipc_perm *shp,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006154 char __user *shmaddr, int shmflg)
6155{
6156 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006157
6158 if (shmflg & SHM_RDONLY)
6159 perms = SHM__READ;
6160 else
6161 perms = SHM__READ | SHM__WRITE;
6162
Eric W. Biederman7191adf2018-03-22 21:08:27 -05006163 return ipc_has_perm(shp, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006164}
6165
6166/* Semaphore security operations */
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006167static int selinux_sem_alloc_security(struct kern_ipc_perm *sma)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006168{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006169 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04006170 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11006171 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006172 int rc;
6173
Casey Schauflerecd5f822018-11-20 11:55:02 -08006174 isec = selinux_ipc(sma);
6175 ipc_init_security(isec, SECCLASS_SEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006176
Eric Paris50c205f2012-04-04 15:01:43 -04006177 ad.type = LSM_AUDIT_DATA_IPC;
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006178 ad.u.ipc_id = sma->key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006179
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006180 rc = avc_has_perm(&selinux_state,
6181 sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006182 SEM__CREATE, &ad);
Casey Schauflerecd5f822018-11-20 11:55:02 -08006183 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006184}
6185
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006186static int selinux_sem_associate(struct kern_ipc_perm *sma, int semflg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006187{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006188 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04006189 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11006190 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006191
Casey Schaufler7c653822018-09-21 17:19:45 -07006192 isec = selinux_ipc(sma);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006193
Eric Paris50c205f2012-04-04 15:01:43 -04006194 ad.type = LSM_AUDIT_DATA_IPC;
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006195 ad.u.ipc_id = sma->key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006196
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006197 return avc_has_perm(&selinux_state,
6198 sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006199 SEM__ASSOCIATE, &ad);
6200}
6201
6202/* Note, at this point, sma is locked down */
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006203static int selinux_sem_semctl(struct kern_ipc_perm *sma, int cmd)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006204{
6205 int err;
6206 u32 perms;
6207
Eric Paris828dfe12008-04-17 13:17:49 -04006208 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07006209 case IPC_INFO:
6210 case SEM_INFO:
6211 /* No specific object, just general system-wide information. */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006212 return avc_has_perm(&selinux_state,
6213 current_sid(), SECINITSID_KERNEL,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006214 SECCLASS_SYSTEM, SYSTEM__IPC_INFO, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006215 case GETPID:
6216 case GETNCNT:
6217 case GETZCNT:
6218 perms = SEM__GETATTR;
6219 break;
6220 case GETVAL:
6221 case GETALL:
6222 perms = SEM__READ;
6223 break;
6224 case SETVAL:
6225 case SETALL:
6226 perms = SEM__WRITE;
6227 break;
6228 case IPC_RMID:
6229 perms = SEM__DESTROY;
6230 break;
6231 case IPC_SET:
6232 perms = SEM__SETATTR;
6233 break;
6234 case IPC_STAT:
6235 case SEM_STAT:
Davidlohr Buesoa280d6d2018-04-10 16:35:26 -07006236 case SEM_STAT_ANY:
Linus Torvalds1da177e2005-04-16 15:20:36 -07006237 perms = SEM__GETATTR | SEM__ASSOCIATE;
6238 break;
6239 default:
6240 return 0;
6241 }
6242
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006243 err = ipc_has_perm(sma, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006244 return err;
6245}
6246
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006247static int selinux_sem_semop(struct kern_ipc_perm *sma,
Linus Torvalds1da177e2005-04-16 15:20:36 -07006248 struct sembuf *sops, unsigned nsops, int alter)
6249{
6250 u32 perms;
6251
6252 if (alter)
6253 perms = SEM__READ | SEM__WRITE;
6254 else
6255 perms = SEM__READ;
6256
Eric W. Biedermanaefad952018-03-22 20:52:43 -05006257 return ipc_has_perm(sma, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006258}
6259
6260static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
6261{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006262 u32 av = 0;
6263
Linus Torvalds1da177e2005-04-16 15:20:36 -07006264 av = 0;
6265 if (flag & S_IRUGO)
6266 av |= IPC__UNIX_READ;
6267 if (flag & S_IWUGO)
6268 av |= IPC__UNIX_WRITE;
6269
6270 if (av == 0)
6271 return 0;
6272
Stephen Smalley6af963f2005-05-01 08:58:39 -07006273 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006274}
6275
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02006276static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
6277{
Casey Schaufler7c653822018-09-21 17:19:45 -07006278 struct ipc_security_struct *isec = selinux_ipc(ipcp);
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02006279 *secid = isec->sid;
6280}
6281
Eric Paris828dfe12008-04-17 13:17:49 -04006282static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006283{
6284 if (inode)
6285 inode_doinit_with_dentry(inode, dentry);
6286}
6287
6288static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00006289 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006290{
David Howells275bb412008-11-14 10:39:19 +11006291 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00006292 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006293 int error;
Al Viro04ff9702007-03-12 16:17:58 +00006294 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006295
David Howells275bb412008-11-14 10:39:19 +11006296 rcu_read_lock();
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07006297 __tsec = selinux_cred(__task_cred(p));
Linus Torvalds1da177e2005-04-16 15:20:36 -07006298
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006299 if (current != p) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006300 error = avc_has_perm(&selinux_state,
6301 current_sid(), __tsec->sid,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006302 SECCLASS_PROCESS, PROCESS__GETATTR, NULL);
6303 if (error)
6304 goto bad;
6305 }
6306
Linus Torvalds1da177e2005-04-16 15:20:36 -07006307 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11006308 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006309 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11006310 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006311 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11006312 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006313 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11006314 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07006315 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11006316 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07006317 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11006318 sid = __tsec->sockcreate_sid;
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006319 else {
6320 error = -EINVAL;
6321 goto bad;
6322 }
David Howells275bb412008-11-14 10:39:19 +11006323 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006324
6325 if (!sid)
6326 return 0;
6327
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05006328 error = security_sid_to_context(&selinux_state, sid, value, &len);
Al Viro04ff9702007-03-12 16:17:58 +00006329 if (error)
6330 return error;
6331 return len;
David Howells275bb412008-11-14 10:39:19 +11006332
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006333bad:
David Howells275bb412008-11-14 10:39:19 +11006334 rcu_read_unlock();
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006335 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006336}
6337
Stephen Smalleyb21507e2017-01-09 10:07:31 -05006338static int selinux_setprocattr(const char *name, void *value, size_t size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07006339{
6340 struct task_security_struct *tsec;
David Howellsd84f4f92008-11-14 10:39:23 +11006341 struct cred *new;
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006342 u32 mysid = current_sid(), sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006343 int error;
6344 char *str = value;
6345
Linus Torvalds1da177e2005-04-16 15:20:36 -07006346 /*
6347 * Basic control over ability to set these attributes at all.
Linus Torvalds1da177e2005-04-16 15:20:36 -07006348 */
6349 if (!strcmp(name, "exec"))
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006350 error = avc_has_perm(&selinux_state,
6351 mysid, mysid, SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006352 PROCESS__SETEXEC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006353 else if (!strcmp(name, "fscreate"))
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006354 error = avc_has_perm(&selinux_state,
6355 mysid, mysid, SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006356 PROCESS__SETFSCREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07006357 else if (!strcmp(name, "keycreate"))
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006358 error = avc_has_perm(&selinux_state,
6359 mysid, mysid, SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006360 PROCESS__SETKEYCREATE, NULL);
Eric Paris42c3e032006-06-26 00:26:03 -07006361 else if (!strcmp(name, "sockcreate"))
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006362 error = avc_has_perm(&selinux_state,
6363 mysid, mysid, SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006364 PROCESS__SETSOCKCREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006365 else if (!strcmp(name, "current"))
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006366 error = avc_has_perm(&selinux_state,
6367 mysid, mysid, SECCLASS_PROCESS,
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006368 PROCESS__SETCURRENT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006369 else
6370 error = -EINVAL;
6371 if (error)
6372 return error;
6373
6374 /* Obtain a SID for the context, if one was specified. */
Stephen Smalleya050a572017-01-31 11:54:04 -05006375 if (size && str[0] && str[0] != '\n') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07006376 if (str[size-1] == '\n') {
6377 str[size-1] = 0;
6378 size--;
6379 }
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05006380 error = security_context_to_sid(&selinux_state, value, size,
6381 &sid, GFP_KERNEL);
Stephen Smalley12b29f32008-05-07 13:03:20 -04006382 if (error == -EINVAL && !strcmp(name, "fscreate")) {
Stephen Smalleydb590002017-04-20 11:31:30 -04006383 if (!has_cap_mac_admin(true)) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04006384 struct audit_buffer *ab;
6385 size_t audit_size;
6386
6387 /* We strip a nul only if it is at the end, otherwise the
6388 * context contains a nul and we should audit that */
6389 if (str[size - 1] == '\0')
6390 audit_size = size - 1;
6391 else
6392 audit_size = size;
Richard Guy Briggscdfb6b32018-05-12 21:58:20 -04006393 ab = audit_log_start(audit_context(),
6394 GFP_ATOMIC,
6395 AUDIT_SELINUX_ERR);
Eric Parisd6ea83e2012-04-04 13:45:49 -04006396 audit_log_format(ab, "op=fscreate invalid_context=");
6397 audit_log_n_untrustedstring(ab, value, audit_size);
6398 audit_log_end(ab);
6399
Stephen Smalley12b29f32008-05-07 13:03:20 -04006400 return error;
Eric Parisd6ea83e2012-04-04 13:45:49 -04006401 }
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05006402 error = security_context_to_sid_force(
6403 &selinux_state,
6404 value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04006405 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07006406 if (error)
6407 return error;
6408 }
6409
David Howellsd84f4f92008-11-14 10:39:23 +11006410 new = prepare_creds();
6411 if (!new)
6412 return -ENOMEM;
6413
Linus Torvalds1da177e2005-04-16 15:20:36 -07006414 /* Permission checking based on the specified context is
6415 performed during the actual operation (execve,
6416 open/mkdir/...), when we know the full context of the
Eric W. Biedermanb8bff592020-03-22 15:46:24 -05006417 operation. See selinux_bprm_creds_for_exec for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07006418 checks and may_create for the file creation checks. The
6419 operation will then fail if the context is not permitted. */
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07006420 tsec = selinux_cred(new);
David Howellsd84f4f92008-11-14 10:39:23 +11006421 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07006422 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11006423 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07006424 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11006425 } else if (!strcmp(name, "keycreate")) {
Ondrej Mosnacek464c2582019-06-12 10:12:26 +02006426 if (sid) {
6427 error = avc_has_perm(&selinux_state, mysid, sid,
6428 SECCLASS_KEY, KEY__CREATE, NULL);
6429 if (error)
6430 goto abort_change;
6431 }
Michael LeMay4eb582c2006-06-26 00:24:57 -07006432 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11006433 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07006434 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11006435 } else if (!strcmp(name, "current")) {
6436 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006437 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11006438 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09006439
David Howellsd84f4f92008-11-14 10:39:23 +11006440 /* Only allow single threaded processes to change context */
6441 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02006442 if (!current_is_single_threaded()) {
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05006443 error = security_bounded_transition(&selinux_state,
6444 tsec->sid, sid);
David Howellsd84f4f92008-11-14 10:39:23 +11006445 if (error)
6446 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04006447 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07006448
6449 /* Check permissions for the transition. */
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006450 error = avc_has_perm(&selinux_state,
6451 tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04006452 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006453 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11006454 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006455
6456 /* Check for ptracing, and update the task SID if ok.
6457 Otherwise, leave SID unchanged and fail. */
Stephen Smalleybe0554c2017-01-09 10:07:31 -05006458 ptsid = ptrace_parent_sid();
Paul Moore0c6181c2016-03-30 21:41:21 -04006459 if (ptsid != 0) {
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006460 error = avc_has_perm(&selinux_state,
6461 ptsid, sid, SECCLASS_PROCESS,
David Howellsd84f4f92008-11-14 10:39:23 +11006462 PROCESS__PTRACE, NULL);
6463 if (error)
6464 goto abort_change;
6465 }
6466
6467 tsec->sid = sid;
6468 } else {
6469 error = -EINVAL;
6470 goto abort_change;
6471 }
6472
6473 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07006474 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11006475
6476abort_change:
6477 abort_creds(new);
6478 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006479}
6480
David Quigley746df9b2013-05-22 12:50:35 -04006481static int selinux_ismaclabel(const char *name)
6482{
6483 return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
6484}
6485
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006486static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
6487{
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05006488 return security_sid_to_context(&selinux_state, secid,
6489 secdata, seclen);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006490}
6491
David Howells7bf570d2008-04-29 20:52:51 +01006492static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00006493{
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05006494 return security_context_to_sid(&selinux_state, secdata, seclen,
6495 secid, GFP_KERNEL);
David Howells63cb3442008-01-15 23:47:35 +00006496}
6497
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006498static void selinux_release_secctx(char *secdata, u32 seclen)
6499{
Paul Moore088999e2007-08-01 11:12:58 -04006500 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07006501}
6502
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05006503static void selinux_inode_invalidate_secctx(struct inode *inode)
6504{
Casey Schaufler80788c22018-09-21 17:19:11 -07006505 struct inode_security_struct *isec = selinux_inode(inode);
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05006506
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01006507 spin_lock(&isec->lock);
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05006508 isec->initialized = LABEL_INVALID;
Andreas Gruenbacher9287aed2016-11-15 11:06:40 +01006509 spin_unlock(&isec->lock);
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05006510}
6511
David P. Quigley1ee65e32009-09-03 14:25:57 -04006512/*
6513 * called with inode->i_mutex locked
6514 */
6515static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
6516{
Ondrej Mosnacek53e0c2a2018-12-21 21:18:53 +01006517 int rc = selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX,
6518 ctx, ctxlen, 0);
6519 /* Do not return error when suppressing label (SBLABEL_MNT not set). */
6520 return rc == -EOPNOTSUPP ? 0 : rc;
David P. Quigley1ee65e32009-09-03 14:25:57 -04006521}
6522
6523/*
6524 * called with inode->i_mutex locked
6525 */
6526static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
6527{
6528 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
6529}
6530
6531static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
6532{
6533 int len = 0;
6534 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
6535 ctx, true);
6536 if (len < 0)
6537 return len;
6538 *ctxlen = len;
6539 return 0;
6540}
Michael LeMayd7200242006-06-22 14:47:17 -07006541#ifdef CONFIG_KEYS
6542
David Howellsd84f4f92008-11-14 10:39:23 +11006543static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07006544 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07006545{
David Howellsd84f4f92008-11-14 10:39:23 +11006546 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07006547 struct key_security_struct *ksec;
6548
6549 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
6550 if (!ksec)
6551 return -ENOMEM;
6552
Casey Schaufler0c6cfa62018-09-21 17:17:16 -07006553 tsec = selinux_cred(cred);
David Howellsd84f4f92008-11-14 10:39:23 +11006554 if (tsec->keycreate_sid)
6555 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07006556 else
David Howellsd84f4f92008-11-14 10:39:23 +11006557 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07006558
David Howells275bb412008-11-14 10:39:19 +11006559 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07006560 return 0;
6561}
6562
6563static void selinux_key_free(struct key *k)
6564{
6565 struct key_security_struct *ksec = k->security;
6566
6567 k->security = NULL;
6568 kfree(ksec);
6569}
6570
6571static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11006572 const struct cred *cred,
David Howells8c0637e2020-05-12 15:16:29 +01006573 enum key_need_perm need_perm)
Michael LeMayd7200242006-06-22 14:47:17 -07006574{
6575 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07006576 struct key_security_struct *ksec;
David Howells8c0637e2020-05-12 15:16:29 +01006577 u32 perm, sid;
Michael LeMayd7200242006-06-22 14:47:17 -07006578
David Howells8c0637e2020-05-12 15:16:29 +01006579 switch (need_perm) {
6580 case KEY_NEED_VIEW:
6581 perm = KEY__VIEW;
6582 break;
6583 case KEY_NEED_READ:
6584 perm = KEY__READ;
6585 break;
6586 case KEY_NEED_WRITE:
6587 perm = KEY__WRITE;
6588 break;
6589 case KEY_NEED_SEARCH:
6590 perm = KEY__SEARCH;
6591 break;
6592 case KEY_NEED_LINK:
6593 perm = KEY__LINK;
6594 break;
6595 case KEY_NEED_SETATTR:
6596 perm = KEY__SETATTR;
6597 break;
6598 case KEY_NEED_UNLINK:
6599 case KEY_SYSADMIN_OVERRIDE:
6600 case KEY_AUTHTOKEN_OVERRIDE:
6601 case KEY_DEFER_PERM_CHECK:
Michael LeMayd7200242006-06-22 14:47:17 -07006602 return 0;
David Howells8c0637e2020-05-12 15:16:29 +01006603 default:
6604 WARN_ON(1);
6605 return -EPERM;
6606
6607 }
Michael LeMayd7200242006-06-22 14:47:17 -07006608
David Howellsd84f4f92008-11-14 10:39:23 +11006609 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11006610 key = key_ref_to_ptr(key_ref);
6611 ksec = key->security;
6612
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006613 return avc_has_perm(&selinux_state,
Linus Torvalds028db3e2019-07-10 18:43:43 -07006614 sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07006615}
6616
David Howells70a5bb72008-04-29 01:01:26 -07006617static int selinux_key_getsecurity(struct key *key, char **_buffer)
6618{
6619 struct key_security_struct *ksec = key->security;
6620 char *context = NULL;
6621 unsigned len;
6622 int rc;
6623
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05006624 rc = security_sid_to_context(&selinux_state, ksec->sid,
6625 &context, &len);
David Howells70a5bb72008-04-29 01:01:26 -07006626 if (!rc)
6627 rc = len;
6628 *_buffer = context;
6629 return rc;
6630}
David Howells3e412cc2020-01-14 17:07:13 +00006631
6632#ifdef CONFIG_KEY_NOTIFICATIONS
6633static int selinux_watch_key(struct key *key)
6634{
6635 struct key_security_struct *ksec = key->security;
6636 u32 sid = current_sid();
6637
6638 return avc_has_perm(&selinux_state,
6639 sid, ksec->sid, SECCLASS_KEY, KEY__VIEW, NULL);
6640}
6641#endif
Daniel Jurgens3a976fa2017-05-19 15:48:56 +03006642#endif
David Howells70a5bb72008-04-29 01:01:26 -07006643
Daniel Jurgens3a976fa2017-05-19 15:48:56 +03006644#ifdef CONFIG_SECURITY_INFINIBAND
Daniel Jurgenscfc4d882017-05-19 15:48:57 +03006645static int selinux_ib_pkey_access(void *ib_sec, u64 subnet_prefix, u16 pkey_val)
6646{
6647 struct common_audit_data ad;
6648 int err;
6649 u32 sid = 0;
6650 struct ib_security_struct *sec = ib_sec;
6651 struct lsm_ibpkey_audit ibpkey;
6652
Daniel Jurgens409dcf32017-05-19 15:48:59 +03006653 err = sel_ib_pkey_sid(subnet_prefix, pkey_val, &sid);
Daniel Jurgenscfc4d882017-05-19 15:48:57 +03006654 if (err)
6655 return err;
6656
6657 ad.type = LSM_AUDIT_DATA_IBPKEY;
6658 ibpkey.subnet_prefix = subnet_prefix;
6659 ibpkey.pkey = pkey_val;
6660 ad.u.ibpkey = &ibpkey;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006661 return avc_has_perm(&selinux_state,
6662 sec->sid, sid,
Daniel Jurgenscfc4d882017-05-19 15:48:57 +03006663 SECCLASS_INFINIBAND_PKEY,
6664 INFINIBAND_PKEY__ACCESS, &ad);
6665}
6666
Daniel Jurgensab861df2017-05-19 15:48:58 +03006667static int selinux_ib_endport_manage_subnet(void *ib_sec, const char *dev_name,
6668 u8 port_num)
6669{
6670 struct common_audit_data ad;
6671 int err;
6672 u32 sid = 0;
6673 struct ib_security_struct *sec = ib_sec;
6674 struct lsm_ibendport_audit ibendport;
6675
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05006676 err = security_ib_endport_sid(&selinux_state, dev_name, port_num,
6677 &sid);
Daniel Jurgensab861df2017-05-19 15:48:58 +03006678
6679 if (err)
6680 return err;
6681
6682 ad.type = LSM_AUDIT_DATA_IBENDPORT;
6683 strncpy(ibendport.dev_name, dev_name, sizeof(ibendport.dev_name));
6684 ibendport.port = port_num;
6685 ad.u.ibendport = &ibendport;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006686 return avc_has_perm(&selinux_state,
6687 sec->sid, sid,
Daniel Jurgensab861df2017-05-19 15:48:58 +03006688 SECCLASS_INFINIBAND_ENDPORT,
6689 INFINIBAND_ENDPORT__MANAGE_SUBNET, &ad);
6690}
6691
Daniel Jurgens3a976fa2017-05-19 15:48:56 +03006692static int selinux_ib_alloc_security(void **ib_sec)
6693{
6694 struct ib_security_struct *sec;
6695
6696 sec = kzalloc(sizeof(*sec), GFP_KERNEL);
6697 if (!sec)
6698 return -ENOMEM;
6699 sec->sid = current_sid();
6700
6701 *ib_sec = sec;
6702 return 0;
6703}
6704
6705static void selinux_ib_free_security(void *ib_sec)
6706{
6707 kfree(ib_sec);
6708}
Michael LeMayd7200242006-06-22 14:47:17 -07006709#endif
6710
Chenbo Fengec27c352017-10-18 13:00:25 -07006711#ifdef CONFIG_BPF_SYSCALL
6712static int selinux_bpf(int cmd, union bpf_attr *attr,
6713 unsigned int size)
6714{
6715 u32 sid = current_sid();
6716 int ret;
6717
6718 switch (cmd) {
6719 case BPF_MAP_CREATE:
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006720 ret = avc_has_perm(&selinux_state,
6721 sid, sid, SECCLASS_BPF, BPF__MAP_CREATE,
Chenbo Fengec27c352017-10-18 13:00:25 -07006722 NULL);
6723 break;
6724 case BPF_PROG_LOAD:
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006725 ret = avc_has_perm(&selinux_state,
6726 sid, sid, SECCLASS_BPF, BPF__PROG_LOAD,
Chenbo Fengec27c352017-10-18 13:00:25 -07006727 NULL);
6728 break;
6729 default:
6730 ret = 0;
6731 break;
6732 }
6733
6734 return ret;
6735}
6736
6737static u32 bpf_map_fmode_to_av(fmode_t fmode)
6738{
6739 u32 av = 0;
6740
6741 if (fmode & FMODE_READ)
6742 av |= BPF__MAP_READ;
6743 if (fmode & FMODE_WRITE)
6744 av |= BPF__MAP_WRITE;
6745 return av;
6746}
6747
Chenbo Fengf66e4482017-10-18 13:00:26 -07006748/* This function will check the file pass through unix socket or binder to see
6749 * if it is a bpf related object. And apply correspinding checks on the bpf
6750 * object based on the type. The bpf maps and programs, not like other files and
6751 * socket, are using a shared anonymous inode inside the kernel as their inode.
6752 * So checking that inode cannot identify if the process have privilege to
6753 * access the bpf object and that's why we have to add this additional check in
6754 * selinux_file_receive and selinux_binder_transfer_files.
6755 */
6756static int bpf_fd_pass(struct file *file, u32 sid)
6757{
6758 struct bpf_security_struct *bpfsec;
6759 struct bpf_prog *prog;
6760 struct bpf_map *map;
6761 int ret;
6762
6763 if (file->f_op == &bpf_map_fops) {
6764 map = file->private_data;
6765 bpfsec = map->security;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006766 ret = avc_has_perm(&selinux_state,
6767 sid, bpfsec->sid, SECCLASS_BPF,
Chenbo Fengf66e4482017-10-18 13:00:26 -07006768 bpf_map_fmode_to_av(file->f_mode), NULL);
6769 if (ret)
6770 return ret;
6771 } else if (file->f_op == &bpf_prog_fops) {
6772 prog = file->private_data;
6773 bpfsec = prog->aux->security;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006774 ret = avc_has_perm(&selinux_state,
6775 sid, bpfsec->sid, SECCLASS_BPF,
Chenbo Fengf66e4482017-10-18 13:00:26 -07006776 BPF__PROG_RUN, NULL);
6777 if (ret)
6778 return ret;
6779 }
6780 return 0;
6781}
6782
Chenbo Fengec27c352017-10-18 13:00:25 -07006783static int selinux_bpf_map(struct bpf_map *map, fmode_t fmode)
6784{
6785 u32 sid = current_sid();
6786 struct bpf_security_struct *bpfsec;
6787
6788 bpfsec = map->security;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006789 return avc_has_perm(&selinux_state,
6790 sid, bpfsec->sid, SECCLASS_BPF,
Chenbo Fengec27c352017-10-18 13:00:25 -07006791 bpf_map_fmode_to_av(fmode), NULL);
6792}
6793
6794static int selinux_bpf_prog(struct bpf_prog *prog)
6795{
6796 u32 sid = current_sid();
6797 struct bpf_security_struct *bpfsec;
6798
6799 bpfsec = prog->aux->security;
Stephen Smalley6b6bc622018-03-05 11:47:56 -05006800 return avc_has_perm(&selinux_state,
6801 sid, bpfsec->sid, SECCLASS_BPF,
Chenbo Fengec27c352017-10-18 13:00:25 -07006802 BPF__PROG_RUN, NULL);
6803}
6804
6805static int selinux_bpf_map_alloc(struct bpf_map *map)
6806{
6807 struct bpf_security_struct *bpfsec;
6808
6809 bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL);
6810 if (!bpfsec)
6811 return -ENOMEM;
6812
6813 bpfsec->sid = current_sid();
6814 map->security = bpfsec;
6815
6816 return 0;
6817}
6818
6819static void selinux_bpf_map_free(struct bpf_map *map)
6820{
6821 struct bpf_security_struct *bpfsec = map->security;
6822
6823 map->security = NULL;
6824 kfree(bpfsec);
6825}
6826
6827static int selinux_bpf_prog_alloc(struct bpf_prog_aux *aux)
6828{
6829 struct bpf_security_struct *bpfsec;
6830
6831 bpfsec = kzalloc(sizeof(*bpfsec), GFP_KERNEL);
6832 if (!bpfsec)
6833 return -ENOMEM;
6834
6835 bpfsec->sid = current_sid();
6836 aux->security = bpfsec;
6837
6838 return 0;
6839}
6840
6841static void selinux_bpf_prog_free(struct bpf_prog_aux *aux)
6842{
6843 struct bpf_security_struct *bpfsec = aux->security;
6844
6845 aux->security = NULL;
6846 kfree(bpfsec);
6847}
6848#endif
6849
Stephen Smalley59438b462019-11-27 12:04:36 -05006850static int selinux_lockdown(enum lockdown_reason what)
6851{
6852 struct common_audit_data ad;
6853 u32 sid = current_sid();
6854 int invalid_reason = (what <= LOCKDOWN_NONE) ||
6855 (what == LOCKDOWN_INTEGRITY_MAX) ||
6856 (what >= LOCKDOWN_CONFIDENTIALITY_MAX);
6857
6858 if (WARN(invalid_reason, "Invalid lockdown reason")) {
6859 audit_log(audit_context(),
6860 GFP_ATOMIC, AUDIT_SELINUX_ERR,
6861 "lockdown_reason=invalid");
6862 return -EINVAL;
6863 }
6864
6865 ad.type = LSM_AUDIT_DATA_LOCKDOWN;
6866 ad.u.reason = what;
6867
6868 if (what <= LOCKDOWN_INTEGRITY_MAX)
6869 return avc_has_perm(&selinux_state,
6870 sid, sid, SECCLASS_LOCKDOWN,
6871 LOCKDOWN__INTEGRITY, &ad);
6872 else
6873 return avc_has_perm(&selinux_state,
6874 sid, sid, SECCLASS_LOCKDOWN,
6875 LOCKDOWN__CONFIDENTIALITY, &ad);
6876}
6877
Casey Schauflerbbd36622018-11-12 09:30:56 -08006878struct lsm_blob_sizes selinux_blob_sizes __lsm_ro_after_init = {
6879 .lbs_cred = sizeof(struct task_security_struct),
Casey Schaufler33bf60c2018-11-12 12:02:49 -08006880 .lbs_file = sizeof(struct file_security_struct),
Casey Schauflerafb1cbe32018-09-21 17:19:29 -07006881 .lbs_inode = sizeof(struct inode_security_struct),
Casey Schauflerecd5f822018-11-20 11:55:02 -08006882 .lbs_ipc = sizeof(struct ipc_security_struct),
6883 .lbs_msg_msg = sizeof(struct msg_security_struct),
Casey Schauflerbbd36622018-11-12 09:30:56 -08006884};
6885
Joel Fernandes (Google)da97e182019-10-14 13:03:08 -04006886#ifdef CONFIG_PERF_EVENTS
6887static int selinux_perf_event_open(struct perf_event_attr *attr, int type)
6888{
6889 u32 requested, sid = current_sid();
6890
6891 if (type == PERF_SECURITY_OPEN)
6892 requested = PERF_EVENT__OPEN;
6893 else if (type == PERF_SECURITY_CPU)
6894 requested = PERF_EVENT__CPU;
6895 else if (type == PERF_SECURITY_KERNEL)
6896 requested = PERF_EVENT__KERNEL;
6897 else if (type == PERF_SECURITY_TRACEPOINT)
6898 requested = PERF_EVENT__TRACEPOINT;
6899 else
6900 return -EINVAL;
6901
6902 return avc_has_perm(&selinux_state, sid, sid, SECCLASS_PERF_EVENT,
6903 requested, NULL);
6904}
6905
6906static int selinux_perf_event_alloc(struct perf_event *event)
6907{
6908 struct perf_event_security_struct *perfsec;
6909
6910 perfsec = kzalloc(sizeof(*perfsec), GFP_KERNEL);
6911 if (!perfsec)
6912 return -ENOMEM;
6913
6914 perfsec->sid = current_sid();
6915 event->security = perfsec;
6916
6917 return 0;
6918}
6919
6920static void selinux_perf_event_free(struct perf_event *event)
6921{
6922 struct perf_event_security_struct *perfsec = event->security;
6923
6924 event->security = NULL;
6925 kfree(perfsec);
6926}
6927
6928static int selinux_perf_event_read(struct perf_event *event)
6929{
6930 struct perf_event_security_struct *perfsec = event->security;
6931 u32 sid = current_sid();
6932
6933 return avc_has_perm(&selinux_state, sid, perfsec->sid,
6934 SECCLASS_PERF_EVENT, PERF_EVENT__READ, NULL);
6935}
6936
6937static int selinux_perf_event_write(struct perf_event *event)
6938{
6939 struct perf_event_security_struct *perfsec = event->security;
6940 u32 sid = current_sid();
6941
6942 return avc_has_perm(&selinux_state, sid, perfsec->sid,
6943 SECCLASS_PERF_EVENT, PERF_EVENT__WRITE, NULL);
6944}
6945#endif
6946
Ondrej Mosnacekcfff75d2020-01-08 15:09:58 +01006947/*
6948 * IMPORTANT NOTE: When adding new hooks, please be careful to keep this order:
6949 * 1. any hooks that don't belong to (2.) or (3.) below,
6950 * 2. hooks that both access structures allocated by other hooks, and allocate
6951 * structures that can be later accessed by other hooks (mostly "cloning"
6952 * hooks),
6953 * 3. hooks that only allocate structures that can be later accessed by other
6954 * hooks ("allocating" hooks).
6955 *
6956 * Please follow block comment delimiters in the list to keep this order.
6957 *
6958 * This ordering is needed for SELinux runtime disable to work at least somewhat
6959 * safely. Breaking the ordering rules above might lead to NULL pointer derefs
6960 * when disabling SELinux at runtime.
6961 */
James Morrisca97d932017-02-15 00:18:51 +11006962static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = {
Casey Schauflere20b0432015-05-02 15:11:36 -07006963 LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),
6964 LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction),
6965 LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder),
6966 LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file),
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02006967
Casey Schauflere20b0432015-05-02 15:11:36 -07006968 LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check),
6969 LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme),
6970 LSM_HOOK_INIT(capget, selinux_capget),
6971 LSM_HOOK_INIT(capset, selinux_capset),
6972 LSM_HOOK_INIT(capable, selinux_capable),
6973 LSM_HOOK_INIT(quotactl, selinux_quotactl),
6974 LSM_HOOK_INIT(quota_on, selinux_quota_on),
6975 LSM_HOOK_INIT(syslog, selinux_syslog),
6976 LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory),
Stephen Smalley79af7302015-01-21 10:54:10 -05006977
Casey Schauflere20b0432015-05-02 15:11:36 -07006978 LSM_HOOK_INIT(netlink_send, selinux_netlink_send),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006979
Eric W. Biedermanb8bff592020-03-22 15:46:24 -05006980 LSM_HOOK_INIT(bprm_creds_for_exec, selinux_bprm_creds_for_exec),
Casey Schauflere20b0432015-05-02 15:11:36 -07006981 LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds),
6982 LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006983
Casey Schauflere20b0432015-05-02 15:11:36 -07006984 LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security),
Al Viro204cc0c2018-12-13 13:41:47 -05006985 LSM_HOOK_INIT(sb_free_mnt_opts, selinux_free_mnt_opts),
Casey Schauflere20b0432015-05-02 15:11:36 -07006986 LSM_HOOK_INIT(sb_remount, selinux_sb_remount),
6987 LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount),
6988 LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options),
6989 LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs),
6990 LSM_HOOK_INIT(sb_mount, selinux_mount),
6991 LSM_HOOK_INIT(sb_umount, selinux_umount),
6992 LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts),
6993 LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts),
Linus Torvalds1da177e2005-04-16 15:20:36 -07006994
Stephen Smalley98aa0032020-01-17 15:24:07 -05006995 LSM_HOOK_INIT(move_mount, selinux_move_mount),
6996
Casey Schauflere20b0432015-05-02 15:11:36 -07006997 LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security),
Vivek Goyala518b0a2016-07-13 10:44:53 -04006998 LSM_HOOK_INIT(dentry_create_files_as, selinux_dentry_create_files_as),
Eric Parise0007522008-03-05 10:31:54 -05006999
Casey Schauflere20b0432015-05-02 15:11:36 -07007000 LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security),
7001 LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security),
7002 LSM_HOOK_INIT(inode_create, selinux_inode_create),
7003 LSM_HOOK_INIT(inode_link, selinux_inode_link),
7004 LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink),
7005 LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink),
7006 LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir),
7007 LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir),
7008 LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod),
7009 LSM_HOOK_INIT(inode_rename, selinux_inode_rename),
7010 LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink),
7011 LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link),
7012 LSM_HOOK_INIT(inode_permission, selinux_inode_permission),
7013 LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr),
7014 LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr),
7015 LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr),
7016 LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr),
7017 LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr),
7018 LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr),
7019 LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr),
7020 LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity),
7021 LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity),
7022 LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity),
7023 LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid),
Vivek Goyal56909eb2016-07-13 10:44:48 -04007024 LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up),
Vivek Goyal19472b62016-07-13 10:44:50 -04007025 LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr),
Aaron Goidelac5656d2019-08-12 11:20:00 -04007026 LSM_HOOK_INIT(path_notify, selinux_path_notify),
Linus Torvalds1da177e2005-04-16 15:20:36 -07007027
Ondrej Mosnacekec882da2019-02-22 15:57:17 +01007028 LSM_HOOK_INIT(kernfs_init_security, selinux_kernfs_init_security),
7029
Casey Schauflere20b0432015-05-02 15:11:36 -07007030 LSM_HOOK_INIT(file_permission, selinux_file_permission),
7031 LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
Casey Schauflere20b0432015-05-02 15:11:36 -07007032 LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl),
7033 LSM_HOOK_INIT(mmap_file, selinux_mmap_file),
7034 LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr),
7035 LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect),
7036 LSM_HOOK_INIT(file_lock, selinux_file_lock),
7037 LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl),
7038 LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner),
7039 LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask),
7040 LSM_HOOK_INIT(file_receive, selinux_file_receive),
Linus Torvalds1da177e2005-04-16 15:20:36 -07007041
Casey Schauflere20b0432015-05-02 15:11:36 -07007042 LSM_HOOK_INIT(file_open, selinux_file_open),
Linus Torvalds1da177e2005-04-16 15:20:36 -07007043
Tetsuo Handaa79be232017-03-28 23:08:45 +09007044 LSM_HOOK_INIT(task_alloc, selinux_task_alloc),
Casey Schauflere20b0432015-05-02 15:11:36 -07007045 LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare),
7046 LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer),
Matthew Garrett3ec30112018-01-08 13:36:19 -08007047 LSM_HOOK_INIT(cred_getsecid, selinux_cred_getsecid),
Casey Schauflere20b0432015-05-02 15:11:36 -07007048 LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as),
7049 LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as),
7050 LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request),
Mimi Zoharc77b8cd2018-07-13 14:06:02 -04007051 LSM_HOOK_INIT(kernel_load_data, selinux_kernel_load_data),
Jeff Vander Stoep61d612ea2016-04-05 13:06:27 -07007052 LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file),
Casey Schauflere20b0432015-05-02 15:11:36 -07007053 LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid),
7054 LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid),
7055 LSM_HOOK_INIT(task_getsid, selinux_task_getsid),
7056 LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid),
7057 LSM_HOOK_INIT(task_setnice, selinux_task_setnice),
7058 LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio),
7059 LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio),
Stephen Smalley791ec492017-02-17 07:57:00 -05007060 LSM_HOOK_INIT(task_prlimit, selinux_task_prlimit),
Casey Schauflere20b0432015-05-02 15:11:36 -07007061 LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit),
7062 LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler),
7063 LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler),
7064 LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
7065 LSM_HOOK_INIT(task_kill, selinux_task_kill),
Casey Schauflere20b0432015-05-02 15:11:36 -07007066 LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09007067
Casey Schauflere20b0432015-05-02 15:11:36 -07007068 LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
7069 LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),
Linus Torvalds1da177e2005-04-16 15:20:36 -07007070
Casey Schauflere20b0432015-05-02 15:11:36 -07007071 LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate),
7072 LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl),
7073 LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd),
7074 LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv),
Linus Torvalds1da177e2005-04-16 15:20:36 -07007075
Casey Schauflere20b0432015-05-02 15:11:36 -07007076 LSM_HOOK_INIT(shm_associate, selinux_shm_associate),
7077 LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl),
7078 LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat),
Linus Torvalds1da177e2005-04-16 15:20:36 -07007079
Casey Schauflere20b0432015-05-02 15:11:36 -07007080 LSM_HOOK_INIT(sem_associate, selinux_sem_associate),
7081 LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl),
7082 LSM_HOOK_INIT(sem_semop, selinux_sem_semop),
Linus Torvalds1da177e2005-04-16 15:20:36 -07007083
Casey Schauflere20b0432015-05-02 15:11:36 -07007084 LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate),
Linus Torvalds1da177e2005-04-16 15:20:36 -07007085
Casey Schauflere20b0432015-05-02 15:11:36 -07007086 LSM_HOOK_INIT(getprocattr, selinux_getprocattr),
7087 LSM_HOOK_INIT(setprocattr, selinux_setprocattr),
Linus Torvalds1da177e2005-04-16 15:20:36 -07007088
Casey Schauflere20b0432015-05-02 15:11:36 -07007089 LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel),
Casey Schauflere20b0432015-05-02 15:11:36 -07007090 LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid),
7091 LSM_HOOK_INIT(release_secctx, selinux_release_secctx),
Andreas Gruenbacher6f3be9f2015-12-24 11:09:40 -05007092 LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx),
Casey Schauflere20b0432015-05-02 15:11:36 -07007093 LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx),
7094 LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx),
Linus Torvalds1da177e2005-04-16 15:20:36 -07007095
Casey Schauflere20b0432015-05-02 15:11:36 -07007096 LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect),
7097 LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send),
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07007098
Casey Schauflere20b0432015-05-02 15:11:36 -07007099 LSM_HOOK_INIT(socket_create, selinux_socket_create),
7100 LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create),
David Herrmann0b811db2018-05-04 16:28:21 +02007101 LSM_HOOK_INIT(socket_socketpair, selinux_socket_socketpair),
Casey Schauflere20b0432015-05-02 15:11:36 -07007102 LSM_HOOK_INIT(socket_bind, selinux_socket_bind),
7103 LSM_HOOK_INIT(socket_connect, selinux_socket_connect),
7104 LSM_HOOK_INIT(socket_listen, selinux_socket_listen),
7105 LSM_HOOK_INIT(socket_accept, selinux_socket_accept),
7106 LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg),
7107 LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg),
7108 LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname),
7109 LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername),
7110 LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt),
7111 LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt),
7112 LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown),
7113 LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb),
7114 LSM_HOOK_INIT(socket_getpeersec_stream,
7115 selinux_socket_getpeersec_stream),
7116 LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram),
Casey Schauflere20b0432015-05-02 15:11:36 -07007117 LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security),
7118 LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security),
7119 LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid),
7120 LSM_HOOK_INIT(sock_graft, selinux_sock_graft),
Richard Hainesd4529302018-02-13 20:57:18 +00007121 LSM_HOOK_INIT(sctp_assoc_request, selinux_sctp_assoc_request),
7122 LSM_HOOK_INIT(sctp_sk_clone, selinux_sctp_sk_clone),
7123 LSM_HOOK_INIT(sctp_bind_connect, selinux_sctp_bind_connect),
Casey Schauflere20b0432015-05-02 15:11:36 -07007124 LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request),
7125 LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone),
7126 LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established),
7127 LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet),
7128 LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc),
7129 LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec),
7130 LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow),
Casey Schauflere20b0432015-05-02 15:11:36 -07007131 LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security),
7132 LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create),
7133 LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue),
7134 LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach),
7135 LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open),
Daniel Jurgens3a976fa2017-05-19 15:48:56 +03007136#ifdef CONFIG_SECURITY_INFINIBAND
Daniel Jurgenscfc4d882017-05-19 15:48:57 +03007137 LSM_HOOK_INIT(ib_pkey_access, selinux_ib_pkey_access),
Daniel Jurgensab861df2017-05-19 15:48:58 +03007138 LSM_HOOK_INIT(ib_endport_manage_subnet,
7139 selinux_ib_endport_manage_subnet),
Daniel Jurgens3a976fa2017-05-19 15:48:56 +03007140 LSM_HOOK_INIT(ib_free_security, selinux_ib_free_security),
7141#endif
Trent Jaegerd28d1e02005-12-13 23:12:40 -08007142#ifdef CONFIG_SECURITY_NETWORK_XFRM
Casey Schauflere20b0432015-05-02 15:11:36 -07007143 LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free),
7144 LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete),
Casey Schauflere20b0432015-05-02 15:11:36 -07007145 LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free),
7146 LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete),
7147 LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup),
7148 LSM_HOOK_INIT(xfrm_state_pol_flow_match,
7149 selinux_xfrm_state_pol_flow_match),
7150 LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session),
Linus Torvalds1da177e2005-04-16 15:20:36 -07007151#endif
Michael LeMayd7200242006-06-22 14:47:17 -07007152
7153#ifdef CONFIG_KEYS
Casey Schauflere20b0432015-05-02 15:11:36 -07007154 LSM_HOOK_INIT(key_free, selinux_key_free),
7155 LSM_HOOK_INIT(key_permission, selinux_key_permission),
7156 LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
David Howells3e412cc2020-01-14 17:07:13 +00007157#ifdef CONFIG_KEY_NOTIFICATIONS
7158 LSM_HOOK_INIT(watch_key, selinux_watch_key),
7159#endif
Michael LeMayd7200242006-06-22 14:47:17 -07007160#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02007161
7162#ifdef CONFIG_AUDIT
Casey Schauflere20b0432015-05-02 15:11:36 -07007163 LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known),
7164 LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match),
7165 LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free),
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02007166#endif
Chenbo Fengec27c352017-10-18 13:00:25 -07007167
7168#ifdef CONFIG_BPF_SYSCALL
7169 LSM_HOOK_INIT(bpf, selinux_bpf),
7170 LSM_HOOK_INIT(bpf_map, selinux_bpf_map),
7171 LSM_HOOK_INIT(bpf_prog, selinux_bpf_prog),
Chenbo Fengec27c352017-10-18 13:00:25 -07007172 LSM_HOOK_INIT(bpf_map_free_security, selinux_bpf_map_free),
7173 LSM_HOOK_INIT(bpf_prog_free_security, selinux_bpf_prog_free),
7174#endif
Joel Fernandes (Google)da97e182019-10-14 13:03:08 -04007175
7176#ifdef CONFIG_PERF_EVENTS
7177 LSM_HOOK_INIT(perf_event_open, selinux_perf_event_open),
Joel Fernandes (Google)da97e182019-10-14 13:03:08 -04007178 LSM_HOOK_INIT(perf_event_free, selinux_perf_event_free),
7179 LSM_HOOK_INIT(perf_event_read, selinux_perf_event_read),
7180 LSM_HOOK_INIT(perf_event_write, selinux_perf_event_write),
7181#endif
Stephen Smalley59438b462019-11-27 12:04:36 -05007182
7183 LSM_HOOK_INIT(locked_down, selinux_lockdown),
Ondrej Mosnacekcfff75d2020-01-08 15:09:58 +01007184
7185 /*
7186 * PUT "CLONING" (ACCESSING + ALLOCATING) HOOKS HERE
7187 */
7188 LSM_HOOK_INIT(fs_context_dup, selinux_fs_context_dup),
7189 LSM_HOOK_INIT(fs_context_parse_param, selinux_fs_context_parse_param),
7190 LSM_HOOK_INIT(sb_eat_lsm_opts, selinux_sb_eat_lsm_opts),
7191 LSM_HOOK_INIT(sb_add_mnt_opt, selinux_add_mnt_opt),
7192#ifdef CONFIG_SECURITY_NETWORK_XFRM
7193 LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone),
7194#endif
7195
7196 /*
7197 * PUT "ALLOCATING" HOOKS HERE
7198 */
7199 LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security),
7200 LSM_HOOK_INIT(msg_queue_alloc_security,
7201 selinux_msg_queue_alloc_security),
7202 LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security),
7203 LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security),
7204 LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security),
7205 LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security),
7206 LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx),
7207 LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx),
7208 LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security),
7209 LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security),
7210#ifdef CONFIG_SECURITY_INFINIBAND
7211 LSM_HOOK_INIT(ib_alloc_security, selinux_ib_alloc_security),
7212#endif
7213#ifdef CONFIG_SECURITY_NETWORK_XFRM
7214 LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc),
7215 LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc),
7216 LSM_HOOK_INIT(xfrm_state_alloc_acquire,
7217 selinux_xfrm_state_alloc_acquire),
7218#endif
7219#ifdef CONFIG_KEYS
7220 LSM_HOOK_INIT(key_alloc, selinux_key_alloc),
7221#endif
7222#ifdef CONFIG_AUDIT
7223 LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init),
7224#endif
7225#ifdef CONFIG_BPF_SYSCALL
7226 LSM_HOOK_INIT(bpf_map_alloc_security, selinux_bpf_map_alloc),
7227 LSM_HOOK_INIT(bpf_prog_alloc_security, selinux_bpf_prog_alloc),
7228#endif
7229#ifdef CONFIG_PERF_EVENTS
7230 LSM_HOOK_INIT(perf_event_alloc, selinux_perf_event_alloc),
7231#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07007232};
7233
7234static __init int selinux_init(void)
7235{
peter enderborgc103a912018-06-12 10:09:03 +02007236 pr_info("SELinux: Initializing.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07007237
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05007238 memset(&selinux_state, 0, sizeof(selinux_state));
Paul Mooree5a5ca92018-03-01 17:38:30 -05007239 enforcing_set(&selinux_state, selinux_enforcing_boot);
Lakshmi Ramasubramanian8861d0a2020-09-14 10:31:57 -07007240 checkreqprot_set(&selinux_state, selinux_checkreqprot_boot);
Stephen Smalley6b6bc622018-03-05 11:47:56 -05007241 selinux_avc_init(&selinux_state.avc);
Ondrej Mosnacek4b36cb72020-01-17 14:15:14 +01007242 mutex_init(&selinux_state.status_lock);
Stephen Smalley9ff9abc2020-08-26 13:28:53 -04007243 mutex_init(&selinux_state.policy_mutex);
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05007244
Linus Torvalds1da177e2005-04-16 15:20:36 -07007245 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11007246 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07007247
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04007248 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
7249
Linus Torvalds1da177e2005-04-16 15:20:36 -07007250 avc_init();
7251
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05007252 avtab_cache_init();
7253
7254 ebitmap_cache_init();
7255
7256 hashtab_cache_init();
7257
Casey Schauflerd69dece52017-01-18 17:09:05 -08007258 security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks), "selinux");
Linus Torvalds1da177e2005-04-16 15:20:36 -07007259
Paul Moore615e51f2014-06-26 14:33:56 -04007260 if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
7261 panic("SELinux: Unable to register AVC netcache callback\n");
7262
Daniel Jurgens8f408ab2017-05-19 15:48:53 +03007263 if (avc_add_callback(selinux_lsm_notifier_avc_callback, AVC_CALLBACK_RESET))
7264 panic("SELinux: Unable to register AVC LSM notifier callback\n");
7265
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05007266 if (selinux_enforcing_boot)
peter enderborgc103a912018-06-12 10:09:03 +02007267 pr_debug("SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04007268 else
peter enderborgc103a912018-06-12 10:09:03 +02007269 pr_debug("SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07007270
Al Virod7167b12019-09-07 07:23:15 -04007271 fs_validate_description("selinux", selinux_fs_parameters);
David Howells442155c2018-11-01 23:07:24 +00007272
Linus Torvalds1da177e2005-04-16 15:20:36 -07007273 return 0;
7274}
7275
Al Viroe8c26252010-03-23 06:36:54 -04007276static void delayed_superblock_init(struct super_block *sb, void *unused)
7277{
Al Viro204cc0c2018-12-13 13:41:47 -05007278 selinux_set_mnt_opts(sb, NULL, 0, NULL);
Al Viroe8c26252010-03-23 06:36:54 -04007279}
7280
Linus Torvalds1da177e2005-04-16 15:20:36 -07007281void selinux_complete_init(void)
7282{
peter enderborgc103a912018-06-12 10:09:03 +02007283 pr_debug("SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07007284
7285 /* Set up any superblocks initialized prior to the policy load. */
peter enderborgc103a912018-06-12 10:09:03 +02007286 pr_debug("SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04007287 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07007288}
7289
7290/* SELinux requires early initialization in order to label
7291 all processes and objects when they are created. */
Kees Cook3d6e5f62018-10-10 17:18:23 -07007292DEFINE_LSM(selinux) = {
Kees Cook07aed2f2018-10-10 17:18:24 -07007293 .name = "selinux",
Kees Cook14bd99c2018-09-19 19:57:06 -07007294 .flags = LSM_FLAG_LEGACY_MAJOR | LSM_FLAG_EXCLUSIVE,
Stephen Smalley6c5a6822019-12-17 09:15:10 -05007295 .enabled = &selinux_enabled_boot,
Casey Schauflerbbd36622018-11-12 09:30:56 -08007296 .blobs = &selinux_blob_sizes,
Kees Cook3d6e5f62018-10-10 17:18:23 -07007297 .init = selinux_init,
7298};
Linus Torvalds1da177e2005-04-16 15:20:36 -07007299
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08007300#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07007301
Florian Westphal591bb272017-07-26 11:40:52 +02007302static const struct nf_hook_ops selinux_nf_ops[] = {
Paul Mooreeffad8d2008-01-29 08:49:27 -05007303 {
7304 .hook = selinux_ipv4_postroute,
Alban Crequy2597a832012-05-14 03:56:39 +00007305 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05007306 .hooknum = NF_INET_POST_ROUTING,
7307 .priority = NF_IP_PRI_SELINUX_LAST,
7308 },
7309 {
7310 .hook = selinux_ipv4_forward,
Alban Crequy2597a832012-05-14 03:56:39 +00007311 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05007312 .hooknum = NF_INET_FORWARD,
7313 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04007314 },
7315 {
7316 .hook = selinux_ipv4_output,
Alban Crequy2597a832012-05-14 03:56:39 +00007317 .pf = NFPROTO_IPV4,
Paul Moore948bf852008-10-10 10:16:32 -04007318 .hooknum = NF_INET_LOCAL_OUT,
7319 .priority = NF_IP_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02007320 },
Javier Martinez Canillas1a93a6e2016-08-08 13:08:25 -04007321#if IS_ENABLED(CONFIG_IPV6)
Paul Mooreeffad8d2008-01-29 08:49:27 -05007322 {
7323 .hook = selinux_ipv6_postroute,
Alban Crequy2597a832012-05-14 03:56:39 +00007324 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05007325 .hooknum = NF_INET_POST_ROUTING,
7326 .priority = NF_IP6_PRI_SELINUX_LAST,
7327 },
7328 {
7329 .hook = selinux_ipv6_forward,
Alban Crequy2597a832012-05-14 03:56:39 +00007330 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05007331 .hooknum = NF_INET_FORWARD,
7332 .priority = NF_IP6_PRI_SELINUX_FIRST,
Jiri Pirko25db6be2014-09-03 17:42:13 +02007333 },
Huw Davies2917f572016-06-27 15:06:15 -04007334 {
7335 .hook = selinux_ipv6_output,
7336 .pf = NFPROTO_IPV6,
7337 .hooknum = NF_INET_LOCAL_OUT,
7338 .priority = NF_IP6_PRI_SELINUX_FIRST,
7339 },
Linus Torvalds1da177e2005-04-16 15:20:36 -07007340#endif /* IPV6 */
Jiri Pirko25db6be2014-09-03 17:42:13 +02007341};
Linus Torvalds1da177e2005-04-16 15:20:36 -07007342
Florian Westphal8e71bf72017-04-21 11:49:09 +02007343static int __net_init selinux_nf_register(struct net *net)
7344{
7345 return nf_register_net_hooks(net, selinux_nf_ops,
7346 ARRAY_SIZE(selinux_nf_ops));
7347}
7348
7349static void __net_exit selinux_nf_unregister(struct net *net)
7350{
7351 nf_unregister_net_hooks(net, selinux_nf_ops,
7352 ARRAY_SIZE(selinux_nf_ops));
7353}
7354
7355static struct pernet_operations selinux_net_ops = {
7356 .init = selinux_nf_register,
7357 .exit = selinux_nf_unregister,
7358};
7359
Linus Torvalds1da177e2005-04-16 15:20:36 -07007360static int __init selinux_nf_ip_init(void)
7361{
Jiri Pirko25db6be2014-09-03 17:42:13 +02007362 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07007363
Stephen Smalley6c5a6822019-12-17 09:15:10 -05007364 if (!selinux_enabled_boot)
Jiri Pirko25db6be2014-09-03 17:42:13 +02007365 return 0;
Eric Parisfadcdb42007-02-22 18:11:31 -05007366
peter enderborgc103a912018-06-12 10:09:03 +02007367 pr_debug("SELinux: Registering netfilter hooks\n");
Eric Parisfadcdb42007-02-22 18:11:31 -05007368
Florian Westphal8e71bf72017-04-21 11:49:09 +02007369 err = register_pernet_subsys(&selinux_net_ops);
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07007370 if (err)
Florian Westphal8e71bf72017-04-21 11:49:09 +02007371 panic("SELinux: register_pernet_subsys: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07007372
Jiri Pirko25db6be2014-09-03 17:42:13 +02007373 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07007374}
Linus Torvalds1da177e2005-04-16 15:20:36 -07007375__initcall(selinux_nf_ip_init);
7376
7377#ifdef CONFIG_SECURITY_SELINUX_DISABLE
7378static void selinux_nf_ip_exit(void)
7379{
peter enderborgc103a912018-06-12 10:09:03 +02007380 pr_debug("SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07007381
Florian Westphal8e71bf72017-04-21 11:49:09 +02007382 unregister_pernet_subsys(&selinux_net_ops);
Linus Torvalds1da177e2005-04-16 15:20:36 -07007383}
7384#endif
7385
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08007386#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07007387
7388#ifdef CONFIG_SECURITY_SELINUX_DISABLE
7389#define selinux_nf_ip_exit()
7390#endif
7391
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08007392#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07007393
7394#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05007395int selinux_disable(struct selinux_state *state)
Linus Torvalds1da177e2005-04-16 15:20:36 -07007396{
Ondrej Mosnacek65cddd52020-01-07 14:31:53 +01007397 if (selinux_initialized(state)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07007398 /* Not permitted after initial policy load. */
7399 return -EINVAL;
7400 }
7401
Ondrej Mosnacek65cddd52020-01-07 14:31:53 +01007402 if (selinux_disabled(state)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07007403 /* Only do this once. */
7404 return -EINVAL;
7405 }
7406
Ondrej Mosnacek65cddd52020-01-07 14:31:53 +01007407 selinux_mark_disabled(state);
Stephen Smalleyaa8e7122018-03-01 18:48:02 -05007408
peter enderborgc103a912018-06-12 10:09:03 +02007409 pr_info("SELinux: Disabled at runtime.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07007410
Ondrej Mosnacekcfff75d2020-01-08 15:09:58 +01007411 /*
7412 * Unregister netfilter hooks.
7413 * Must be done before security_delete_hooks() to avoid breaking
7414 * runtime disable.
7415 */
7416 selinux_nf_ip_exit();
7417
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07007418 security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
Linus Torvalds1da177e2005-04-16 15:20:36 -07007419
Eric Parisaf8ff042009-09-20 21:23:01 -04007420 /* Try to destroy the avc node cache */
7421 avc_disable();
7422
Linus Torvalds1da177e2005-04-16 15:20:36 -07007423 /* Unregister selinuxfs. */
7424 exit_sel_fs();
7425
7426 return 0;
7427}
7428#endif